SOLV gMî 0dnf1.01.2p1:_L~*'V\c6hLox86_64aarch64ppc64les390xnoarchsrc2.01.08.3-1.el82.04.1-1.el85.96.0-1.el885.0-1.el88.0-1.el819.12.2-1.el85.68.0-1.el8Copyright (C) 2025 Red Hat, Inc. and others.stableupdates@fedoraproject.org20.12.2-1.el8None6.30.06-1.el88-2.el8bugzilla5.24.7-1.el82.0.27-4.el85.22.5-1.el83.3-1.el84.6-1.el821.04.3-1.el81-1.el85.9.0-5.el812.1.1-2.el82.4.9-1.el81.78.0-1.el869.0-5.el85.18.4-1.el81.26.1-1.el88.12.1-1.el8.22.38-3.el85.12.8-1.el82.0-1.el821.04.2-1.el85.15.2-3.el84.el83-1.el822.0.7-1.el83.23.0-1.el81.38-1.el86.21.1-2.el81.36-4.el826.2-1.el8:23.0.1.0.11-1.rolling.el87.0.0-3.el8Low1.4.67-1.el84.0.0-6.el85.23.3-2.el818.4.1-1.el89.0.1-10.el85.22.5-2.el81.1.0-1.el83.0-1.el820.11.7-2.el89-1.el8.3.4-1.el81.15.2-15.el83.2-2.el86.1-2.el822.04.1-2.el81.12.2-1.el81:5.8.4-1.el85.14.0-9.el82.2.1-3.el81.5.1-1.el82.3.4-2.el88.0.1-3.el86.8.0-4.el83.23.1-4.el81.5.6-1.el86.0-1.el8:24.0.2.0.12-1.rolling.el82.3.1-6.el823.2-1.el81:22.04.1-1.el8.28-0.1.el8.14.33-1.el84.8.4-1.el81.2.0-1.el89.12.2-1.el8.1.6-1.el82.0.2-31.el88.5.0-27.el83.23.1-1.el80.3.1-1.el87:20180414-12.el83.3.1-1.el85.3.5-1.el89.3-1.el81.0.1-1.el85.24.6-2.el83.1.1-4.el82.0-4.el81.1-1.el8:21.08.3-1.el85.85.0-1.el88.0-1.el896.0-1.el83.0.4-11.el81.2.1-1.el85.2.3-1.el81.0.2-1.el8:19.12.2-1.el82.0-3.el81.3.1-1.el80.4.1-1.el82.18.1-3.el83.1.0-24.el86.1-1.el85.99.26-1.el82-1.el84.2.0-1.el816.0-3.el81.2-1.el84.6-38.el89-1.el85-1.el83.0-5.el84.1-2.el89.6-1.el82.0.0-4.el81.6.4-1.el80.9.2-1.el81.26.1-3.el87.2-1.el83.16.0-4.el8 .16.0.39-1.el87.0.16-1.el82.1.4-1.el85.4-1.el82.3.0-1.el80.6.4-1.el83.2.2-1.el84.2.9.7-3.el89.5-1.el81.2.0-2.el84.0.0-2.el85.1-1.el83.5.5-1.el84.4.2-1.el87.0-3.el89.25.21-2.el8Moderate1.26.0-2.el8:5.68.0-1.el82.1.2-2.el86.4-1.el81.4.1-1.el810.0-1.el89.7-1.el85.18.4.1-2.el86.2-1.el81.27.3-1.el823.07-1.el81.00.3-1.el84-1.el86.5-1.el80.7.0-2.el81.10.5-4.el8:5.45-5.el82.34-5.el81.4.0-1.el86.0-21.el80.10.0-19.el84.1.0-1.el81.5.2-1.el82.9-2.el83.6.0-1.el82.6.12-1.el80.6.2-3.el81.1.1-1.el83-1.el88.2.2-68.4.el80.7.0-7.el819.12.2-2.el83.1.1-18.el83.10-1.el84.2-1.el82.4.0-1.el80.23.90-5.el86.31-29.el81.22.0-3.el83.6e-9.el88.3-4.el82.47.14-7.el85.3.0-2.el86.9.12.48-2.el83.25-1.el81.3-3.el82.1.2-1.el83.0.4-2.el84.14.0-1.el80.21-3.el82.2.2-6.el80.9.0-14.el81.0.0-2.el83.0.4-12.el85.9.1-2.el80.8.1-1.el81.26.0-1.el89.12.3-2.el83.3-6.el84.5.5-1.el85.8.0-3.el83.1-6.el89.2-2.el80.37.0-1.el81.58-1.el86.2-1.el83.00-1.el84.3.0-11.el85-1.el8.0-3.el82-3.el89.24.48-1.el81.5.0-1.el85.0.1-7.el80.8.1-3.el82.94-7.el81.0.9-1.el81-8.el80.0-3.el86.0-2.el82.1.0-8.el85.88.0-2.el82.6-1.el81.4-2.el80.06-46.el818-27.el820190807-2.el83.2.0-7.el89.el85.22.5-3.el86.2.14-1.el86-1.el84.el84-2.el86-4.el88-1.el89-1.el83-1.el83.0.3-4.el81.0-4.el819-3.20220202git8aae708.el822.0-1.el83.17-4.el80.9.0-2.el81.1.3-1.el80.13.0-2.el81.16-1.el83.6-1.el81.2-24.el83.1-2.el83.2.3-2.el81.2.0-7.el82-1.el8:20.12.2-5.el81.08.3-2.el821.5.34-35.20190323hgc0ed7ef9a5a1.el84.0.0.2496-2.el85.9.10-2.el80.3-1.el87.1-1.el81.1.0-3.el82.0-1.el83.7.0.1-2.el80.10.1-3.el81.2.1-16.el82.2.4-2.el8019.6-2.el83.03-2.el89-1.el83.2.0-1.el81.4.3-1.el851-1.el87.7.1-7.el82.0.0-5.el83-1.el83.18.3-3.el810.10-1.el88-1.el82.8.2-1.el80.5.0-1.el81.7.1-1.el84.2-2.el82.4.1-1.el80.12-1.el81.9.1-1.el80.5-1.el82.0.3-2.el82.4-1.el80.35-2.el82.7-1.el81.3.2-1.el83.6.1-11.el85.0-3.el81.1.0-2.el82-1.el82.8.0-2.el88-1.el84.14.1-3.el86.0.4-3.el81.0.4-1.el82.2.0-1.el80.2.1-1.el82.2.1-1.el80.8-1.el81.8.2-16.el82.18.1-1.el83.19-4.el8.17.2-58.el84.98.2-1.el86.24.0-4.el88.4.3-4.el80.6.1-1.el85.4-1.el81.3.3-1.el829.0-1.el80.13-7.el84.3-3.el81.2.0-9.el84.4-1.el88.1-18.el86.0.2-1.el80.3.2-1.el81.8.0-2.el82.2.0-6.el80.8.2-3.el81.7-1.el82.2-1.el81.5.0-2.el83.1.1-1.el89.28.0-1.el80.0.6-9.el86.3-2.el81.3.1-4.el838-1.el87.2-1.el89.8-1.el80.10.0-1.el81.0.0-1.el84.0-14.el80.92-1.el81:0.2.41-22.el80.99-0.43.beta19.el859.beta20.el81.10.53-1.el82.0-8.el83.4-4.el80.0-19.el85-1.el84.14-1.el82.2.5-1.el86-2.el8007f-24.el83.8.0.0-8.el84.0.5-3.el84.el80.5.2-1.el81.8-1.el8:20.12.2-1.el84.1.0.3-17.el8.11.9-3.el84.0-3.el83.2-1.el81.00.8-1.el82.4-1.el83.3-2.el84.3-1.el84-1.el85.1-2.el88.3.12-4.el89.4-1.el81.0-1.el82.3-2.el842.0.1-3.el80.13.1-1.el86.2-1.el81.1.0-4.el87.4-1.el80.9.0-1.el82.0.10-1.el89.2-1.el80.9-1.el81.0.1-5.el84-3.el81.3-1.el83.3.3-1.el84.0.7-13.el86.1.1-1.el80.17.0-2.el88.0-27.20140228gitc2f5d13.el810-1.el81.11-1.el82.11-11.20210922git4915c308.el895-1.el89.12.2-3.el82.0.0-9.el81-5.el8.0-0.14.rc0.el82.2-1.el83-3.el8.0-2.el84.3.b33-5.el88-1.el83.0.0-0.14.20180202git2fdbc6f.el823-7.el83.3-3.el84.1-5.el85.68.0-2.el885.0-2.el86.0.1-7.el87.0.1-7.el80.1.92-1.el81.6.2-0.6.beta2.el82.6.1-37.el84.14.3-32.1.el80.10.5-57.el82.12-15.el81.0.1-35.el812.1-5.el84.1-2.el82.6-4.el83.0-24.el86.6-14.el89.14-4.el82.11.0-0.34.el87-1.el85-18.el8.4-1.el86.5-1.el887-10.el89.7-8.el81.08.3-2.el87-30.el8:2021.8.22-1.el82.10.3-1.el83.1.12-1.el82-1.el84.1-15.el87.18-8.el820-1.el84.4.14-3.el85.0.0-2.el8965-26.el81.9.0-1.el83.0.3-1.el80.3.0-6.el81.5-2.el83.8.1-2.el84.0.0-1.el80.2.0-1.el81.19.0-1.el84.0-2.el82.10.0-1.el84.3-1.el84.2.3-1.el89.1-2.el81.5.13-3.el81.4-1.el82.0.6-1.el84.0.3-1.el82-2.el86-1.el80.11.0-1.el81.15-1.el88.1-1.el82.11.2-6.el83.8.3-1.el84.4.0-1.el80.11.2-1.el83.1-8.el85.1-11.el81.03-27.el818.0-1.el84.0-4.el86.1-2.el88.2-1.el84.0.5-6.el82.1-3.el82.5-1.el82-5.el85-2.el83.1.2-2.el847-1.el84.14.1-2.el83-1.el86.0-4.el81-1.el82-1.el85.15.1-2.el83.el81.0.2-3.el86.3.2-2.el80-16.20200512git0b5ce2f.el8.23-1.el81.7.0-1.el82.1.5-1.el80.12.9-4.el84.1-18.el85-2.el87.3-17.el82.el81.0.5-3.el828.0-3.el85.1-2.el88.5-1.el82.12.7.2-4.el82.11-15.el80071018-26.el81.05-1.el82.el84.el83.0.0-14.el813-2.el814.14-35.el84.16.0-2.el82.14-5.el865-4.el87.0-1.el85.1.2-28.el86.2.76-1.el87.0.0-20.el83-1.el88.8-1.el88.0p1-16.el86.0-7.el89.8t-4.el8:22.04.3-2.el8F4.0.4.28.7fb~20231005g4fdf178-2.el81.2.2-1.el82.2.0-3.el84.16.0-1.el80.4.2-1.el89.3-1.el81.0.0-5.el810-12.el81.1-3.el82-1.el827-1.el82.24-1.el84.014-1.el88-1.el80.4.0-1.el81.0.3-1.el82.4.8-1.el85.3-1.el80.13-15.el81.0.8-1.el82.0.0-2.el80.5.2-2.el81.0.0-7.el81.2-2.el86.1-1.el82.0.12-1.el84.9.0-1.el80.1.0-1.el805-4.el88.0-1.el890-1.el81.20.9-4.el83.5-2.el83.15.0.0-0.1.rc2.el80.6.0-1.el82.0.0-1.el80.4.2-2.el82.1.2-6.el86-2.el87.0-3.el84.0-1.el80.002-2.el87.11-1.el814.0-2.el83.4-3.el88-1.el84-26.el8.3-4.el88.9-11.el89.0-15.el81.0.29-1.el832-1.el81.1-8.el81.0-47.el81-4.el88.5-1.el84.23-1.el85.6-5.el86.10-10.el80.12-1.el83-1.el84-2.el89-1.el82.2-1.el88.10-1.el81-1.el83-2.el84-1.el82-3.el89-1.el8:1.6.2-28.el835.el8 6.el8 8.el82.0.8-10.el820-1.el89-4.el83-2.el85.0-1.el86.0-0.7.a4.el87.1-1.el83.0.0-8.el81-17.el81-4.el83-1.el86.1-18.el84.0.2-5.el85.0.0-1.el86.5.5-1.el87.8.0-1.el88.8.0-1.el81.0.8-3.el80.12.0-11.el85.4-3.el81.1.10-17.el89-2.20220201git752aef4.el84.6-5.el82.1-1.el83.0.2-5.el810.1-1.el84.3.0-1.el85.6.3-5.el80.1.104-1.el82.4-3.el89-1.el86.4-2.el88.0-1.el82-3.el81.3-1.el88.3-4.el85.1-18.el86-1.el87-1.el88.1-18.el835.el82-1.20200212git7d204f39.el89.13-4.el82-4.el89-5.el81.0.0-0.15.Beta3.el88.el81.19.1-1.el87-20.el81.0-2.el83.6-3.el87.0-1.el82.el82.4-62.20240202git2213b76.el80-22.el86.4-2.el83.4-30.el86-3.el84-6.el8.0-0.37.rc5.el81-3.el82-10.el89-8.el85.0-12.el89-5.el8.1-2.el82.0.1-1.el83.11-3.el821-1.el82-1.el84-1.el85-1.el89.08.3-2.el8:0.26.0-3.el8.14-3.el8 4.el8 5.el85.2-10.el819.12.2-1.el8.12.11.2-3.el81.12.2-1.el83.20150503.1-10.el86.6-1.el82.0.1-16.el86-9.el81.8-3.el80.38-1.el81.1-16.el84.1-7.el820-2.el83.11-1.el81.1-5.el84.2-6.el87.6-2.el80.12.3-1.el8140608-16.el871227-3.el821.03.20-1.el82.04.1-1.el8.12-1.el83.10.0-4.el82.14-1.el82-7.1.el830.1-4.el81.1-25.el84.1-17.el85.28-5.el86-11.el89.6-1.el84.1.2-2.el84.0-4.el86.1-1.el85.0-7.el81.5-15.el86.0-5.el88-1.el86.1-6.el824.0-3.el87.0.0-7.el812-1.el86-5.el89.21.7-1.el80.10.0-2.el83.0-1.el89.1-1.el80.11-1.el820-1.el82.4.7-1.el81.04.1-2.el83.5.1-3.el82.1-1.el87.0-1.el87.1-4.el80.1.3-1.el81-1.el82-1.el86.3-1.el82.5.0-14.el87.0.2-4.el820.2-1.el8myproxy0.19.0-1.el82.9-2.el87.7-1.el81.1.5-6.el82.12-1.el83.1.7-1.el85.18.4-1.el8.10.2.0-2.el81.0.6-16.el82.18-12.el848.2-1.el870-1.el84.1.3-1.el86.6.2-12.el82.1.20.0-1.el83.17.0-5.el86.8-1.el89:5.6.2-1.el82.el80.7-3.el81.26-1.el83.2.0-3.el80.7.0-0.19.20130718giteaf6872f6ad4.el811.el89.9-20.20190915git2870075.el81.0.7-8.el82.4-14.el83.13-2.el8:2.7-9.el82.0.0-2.el8.112.1-4.el85-14.el88.91-1.el80190731-1.el8813-3.el83.99.5final.SP15-1.el80.11-2.el82.2-1.el89.7-2.el82.1.0-1.el80.10-4.el82-1.el83.0-2.el85.1-1.el81.0.5-1.el816-3.el82.0.1-1.el853.4-1.el83.1.3-1.el80.1.3-33.el80.4-1.el82.10-1.el82-1.el87-102.el894.el82.18-11.el84-30.el85-6.el8.3-63.git20230121.el863-1.el88.1-4.el84-3.el81.0.14-3.el88-2.el893-35.el81.0-20.el82.0-10.el83-1.el84.0-3.el82.10-4.el80.20-1.el87.0-6.el89.6-1.el83.1-14.el83-1.el86-24.g.el8.0-3.el824-1.el87.4-4.el88.11-1.el85-1.el89.8-3.el85.4-2.el85-1.el86-1.el88-1.el8:0.10.3-1.el84-2.el81.2.8-1.el8.335.0-3.el88.10-1.el8.12.4.0-1.el821.04.2-1.el84.2.5-2.el85.18.4-1.el822.5-1.el83.3-1.el84.6-1.el87-1.el82.1.3-0.21.rc5.el85-40.el80.0-2.el822-39.el84.0-8.el86-3.el80190311-2.el83.0.14-8.el82-7.el85-1.el81.5-1.el84.24-1.el82-26.el83-5.el84.0-1.el86.3-1.el88.1-1.el84.1.2-12.el86.8-1.el82-23.el8.1-2.el88.1-1.el80.7-1.el85.1.2-2.el8.122.0-5.el86.el83.5.1-1.el86.1.10-1.el83.2-4.el87.6-96.el88.2.2-6.el81.13.0-1.el850.1-1.el83.0.1-1.el88.2-1.el85.7.2-3.el80.7.15-2.el81.0.2-2.el83.10.0-22.el82.4-4.el86.4.0-5.el8globus-commongass-copykdeplasma-addonsplasma-workspace0.63-2.el81.7.5-1.el88.0-8.el82-3.el84-6.el897-1.el83.0-10.el84-1.el85.2-1.el89.10-1.el80.26.5-9.el81.3-1.el84.6.2-1.el88.0.4-1.el80.0.1-1.el8102-3.el82.3-2.el82.7-2.el81.2.0-4.el84-1.el89:5.5.0-3.el80-47.20230709git.el8.1.6-1.el81-3.el8.10-1.el82.0-3.el81.1.0-17.el83.0-2.el82.0.0-6.el81.0-3.el85-9.el80.12.2-3.el83.1.4-1.el84.0.1-2.el85.96.0-2.el810.11-1.el82-2.el87-1.el82.2-2.el85-1.el86-1.el87-1.el8:0.88-1.el82.2.0^20230406git4adaa18-6.el836.0-1.el89.1-1.el86.1.0-1.el8myproxy-admin -debuginfodebuginfo source vellibs -debuginfoserver-debuginfovoms -debuginfo0.12.2-2.el83.1-2.el81.16.0-1.el80.1.2-5.el812.0-15.el8.12.6-1.el86.0-3.el89.6-3.el81.16-4.el85.el847.5-4.el82.1.1-7.el86.4-6.el83.6.1-2.el84.1.2-1.el85.7.6-1.el86.1.5-5.el8Important0.0.1-6.el81.3-3.el80.0-31.el82.35-9.el83.4-18.el84.41-1.el86-19.el85.1-17.el87.0-4.el84-5.el88.0.4-1.el89.8-2.el81.0.0.20201109-10.el84-10.el86-4.el81.3-1.el85-1.el86-1.el81.2-13.el81.0-4.el83-2.20220420gita46d97c.el82.3.1-1.el84-20.el85-8.el86.3-1.el86.1-5.el83-2.el88.1-28.el82-4.el88-3.el895.1-5.el88.el80.1-2.el82-1.el83-1.el81.1-2.el82-1.el83.2-3.el84-1.el85-1.el86-2.el84.10-2.el84-1.el87-1.el82-2.el80-1.el84-1.el86-1.el86.02-16.el831.el82.06.11-1.el816-1.el828.0-2.el88-1.el840.1-10.el83.05-1.el81-2.el82-2.el8.5-1.el86.4-9.el84.3.4-1.el85.10-1.el82.0-12.el85.el87-7.el89.8-5.el88.el86.6-1.el8:5.2.0-1.el88.1-2.el82-1.el83-1.el84-1.el860-10.el85.el89.4-2.el87-1.el80.2.3-1.el88-1.el81.3.0-5.el80.0.3-1.el811.1-4.el83.0-6.el84.0-2.el83.el820.1-2.el87-1.el84-1.el83.4-1.el84-4.el89.3-0.20.20160218.el8.11.0.2-4.el81-3.el81.2-4.el82-3.el86.el8.0-40.el83-1.el83.1-3.el84.2-6.el86-3.el87.11-1.el89.0.2-1.el8:1.30.0-3.el82.0.0-16.el84-30.20150629git5a07df5.el85-1.el81.11-1.el87.0.2-2.el83.0.2-1.el81.8-0.1.el8.14.11.1-3.el87.el88.el89.el85.1-1.el8bluedevilglobus-gridftp-serversi-cert-utils sysconfig s-assistkactivitymanagerdde-cli-toolsgtk-configcorationf5-knewstuffplasmahotkeysinfocentermenueditonversationscreenlockershaskpasswayland-integrationinritedlibkscreen-qt5ysguardpam-kwalletlasma-breeze owser-integrationdrkonqiintegrationmiloupasystemsettingsvaultolkit-kdewerdevilsddm-kcm0-0.3.20210312git7f449bf.el845.20201024git19d71f6.el816.20181121git973f62f.el88.20181010gitf5a28c7.el8.0-21.20130501hg26242d0aa7b8.el8.12-3.el8^20220818gitc9477dc-5.el8 9git3b5bafa-4.el81.0-0.12.20070619svnrev12.el81-5.el80-11.el84.el84-14.el82-13.el83-4.el89.el84-5.el86-2.el80-20.el83.0.7-1.el83-11.el83.el88-1.el85.1-32.el8b-30.el87.1-1.el82.0-19.20130410gitab48695.el81-2.el83-12.el83.el84-10.el86-3.el87-4.el8019.07.1-2.el82-6.el84-4.el85-6.el83-4.el8.1-11.el84.el89-8.el82-13.el83-19.el84-13.el8.1-8.el85-19.el86-1.el8.12.4-2.el85.0-17.el85-1.el86.0-11.el82.el86.el87.el88.el843.el89.el81-5.el84-24.el83.el87.0-6.el85-4.el88.6-26.el89.8-14.el824.el89.9-20.el88-37.el8.1-6.el81.0-1.20200312git97d2850.el8.0-14.el81-17.el821.el81-21.el83-37.el8^20160216git5e9be27-1.el84-9.el89-4.el85-37.el86-18.el82-2.el89-2.el88-1.el85-54.el81.0-0.1.rc1.el812.20190213gitaeabc8d.el8 el83.el85.el86.el8a-2.el81-17.el86.el82-18.el83-2.el86-11.el80.0-17.el89.el87-1.el82-10.el87.el8.1-7.el83-11.el84.0-4.el81-1.el85-13.el85-4.el86.1-3.el87.1-2.el88.2-5.el82-11.el85.el8.0-11.el81-6.el81-24.el82-31.el83-6.el84-3.el85.el86-12.el88-16.el80.0-3.el81-10.el84.el82-4.el84.7-1.el83-2.el85.el8.0-22.el811-7.el82-1.el82-30.el84-11.el87-2.el89.el88-1.el89-2.el8291-1.el84-27.el8.0-7.el82-8.el85.17-3.el83-3.el89.el86-11.el86-7.el8.12-7.el85-1.el80-1.el87.17-1.el82-16.el82-6.el88.1-7.el87-1.el89.0-13.el814-1.el83-6.el82.1-3.el83-1.el86.6-1.el830-4.el84.2.4-1.20230609git1c07bdb.el84.2.0-29.el86.08.3-13.el89.el89-30.el8:0.18.4-13.el83.6-36.el88.9.0-9.el89.5.0-2.el81.0.23-1.el83.3-3.el84.04-6.el82.0.1-15.el85.el80-17.el81-29.el826-1.el81-4.el8.0-0.16beta3.el821.trunkREV507.el8.1-8.el82-10.el803-1.el82.1-6.el84-33.el826-5.el80.1-2.el82-1.el824.el811-9.el83.0-9.el81-19.el821-21.el86-4.el83-1.el88.el84-6.el82.0-1.el84.0-52.el812-2.el85.8-26.el89-2.el86.1-5.el8.10-6.el82-28.el83-16.el83-1.el84-23.el84.el87.4-2.el88-3.el8.0-3.el84.el81-1.el89-2.el89-7.el80.08.3-3.el84.el85.el8090429-24.el8150609-11.el880903gita14bd0b-1.el82.el84.el890621-1.el86-4.el8801-17.el8200923.3-1.el830719-1.el82.04.3-1.el83.11-1.20240826gitf0ba153.el83.0.00-2.el83^20210820gitb1d5212-4.el84-5.el81-1.20200406gitd926a2e.el83.el88.el8.0-23.el83.el82.2-24.el84-19.el82.0-5.el88.el87-6.el82-12.el83-7.el8.0-4.el811.1-7.el84-3.el8.0-3.el82-2.el83-2.el85-1.el82.13-1.el86-16.el8.4-11.el87.2-1.el88.3-47.el89.5-1.el84.1-0.6.20190408git287e4be.el87.el8.1-8.el81-13.el84.1-1.el84-1.el86.3-1.el83.4-3.el84.3-14.el82.el86.3-2.el86-15.el80.4-33.el85.0.0-3.el81.25-32.el85.6-1.el8.12.1-3.el822-21.el83-2.el812.0-0.42.alpha3.el8 59.alpha4.el8 60.alpha4.el8 3.alpha4.el868.0-1.el8.19.1-4.el86.0-2.el8.2-4.el81.4-1.el82-1.el84.12-12.el82.1-1.el86.1-3.el83.4-3.el84.2-13.el87-9.el8.0.0.12-2.el88-0.5.git9b9eb124c.el82.3-19.el83.2-1.el88.0-3.el82.2-1.el80-1.el8241231-1.el89.5.20i-1.el821.1-2.el8plasma-desktopxdg-desktop-portal-kde0.2.3-2.el81.0.15-2.el825.1-9.el84.3-2.el82.23.2815.102-8.el8.24.1.0-2.el85.1.0-2.el8globus-common-debuginfosourcevelprogs-debuginfogass-copy-debuginfosourcevelprogs-debuginfokdeplasma-addons-debuginfosourcevellibkworkspace5-debuginfoplasma-workspace-commondebuginfosourcevelgeolocation-debuginfolibs!-debuginfolibs-debuginfowayland-debuginfo0.1.8-2.el80.0-8.el86-1.el83.0-5.el84.3-1.el85.2.0-68.4.el86.4-2.el87-7.el81.0.1-2.el87.el82-12.el88.0-1.el82.4.0-2.el85.15.8-5.el8.13.0-1.el878.0.3904.87-1.el80.19.0^git20220321.e67307e-2.el8.31.11.23-52.el88.0.2-5.el80.26-2.el81.0-3.el82.1.3-1.el85.1.2-1.el80.05-11.el86-1.el87-9.el81-5.el8.9-1.el83-1.el88.el85-15.el89.el87-15.el82.0-17.el85-3.el80-10.el8.1-1.el89-1.el83.1-3.el88-8.el84.9-1.el85.2-3.el83-0.el86.0-4.el87.4-1.el88.10-2.el82-1.el81.05-15.el81-34.el8.4-1.el80-2.el82-12.el84.0-1.el82.0-3.el82-9.el830-1.el85-1.el80-1.el84.2-2.el83.0-7.el87.0-2.el88.3-1.el89.0-3.el82.0.7-1.el81.1-1.el82.0-1.el86-10.el82-2.el8.0-2.el868-1.el871-1.el83.0.2-2.el83.1-2.el87.7-1.el88-1.el81.22.3-1.el83.7-11.el8:12.1-4.el82.3.6-2.el83.6.7-1.el85.18.4.1-1.el8.14.9-2.el80.1.31-1.el87.3-1.el82.el86.el826.4-1.el89.24-3.el83-2.el81.2.1-13.el85.10-1.el86.9-1.el87.1-9.el820220000.4-1.el83.0-7.el81.5-3.el85.2-6.el87.7.1-4.el81.0-15.el85.1.2-3.el8analitzarkblinkencervisiaolord-kdedragonglobus-ftp-client ontrolgass-transferram-job-manager-forksge protocol idftp-server-controlsi-credential openssl-error proxy-core sapi-gsinet-managerproxy-utilsrslscheduler-event-generatorxiowenviewjukk3baccounts-integrationmeraosonagrampptemplatebruchcachegrindlcharselectm_systemdolorchooserronde-dev-utilsfilesystemprint-managergraphics-mobipocket thumbnailerssdk-kioslavesthumbnailersnssdf5-akonadi-mime notes servertticabalooluez-qtframeworkintegrationgrantleethemekactivities-statsrchiveuthbookmarkscmutilsodecsmpletionnfig widgetstactsreaddonsrashdavbusaddonseclarativedlibs4supportsignerpluginuwebkitnssdoctoolsemoticonsfilemetadataglobalacceluiaddonsholidaystmli18nconthemesdentitymanagementletimemageformatspnitopi-pluginsrigami 2temmodels viewsjobwidgetssembedldapmboxediaplayerimenotifications yconfigontactinterfacepackagertseopleimtexteditkpasslottingtyrossunnerservicemtptexteditor widgetsunitconversionwalletylandidgetsaddonsndowsystemxmlguirpcclientlibkcddb ompactdiscexiv2geomapipisanemodemmanager-qtnetworkmanager-qtprisonurposesolidnnetyndicationtax-highlightingthreadweavergeographyhangmanitenlettresmaghjongginesxousetoolthplotolourpaintmparensole5qtquickchartsrdculersystemlogstatstouchurtlewalletmanager5yland-serverebkitpartordquizlayer-shell-qtibkdegameseduvocdocumentmahjonggomparediff2marbleoktetaularplasma-disksfirewallmediacenterpk-updatessystemmonitorthunderboltoxmlqt5-qtaccountsservicechartsdatavis3denginiogamepadnetworkauthremoteobjectsscxmlpeechtylepluginsvirtualkeyboardwebkitctrocssddmpectacleumbrelloxfce4-settings0-33.20210928gitb7ac723.el8.087-2.el813.1-3.el84.0-3.el88.1-4.el89.0-13.el88.el8.14.0-13.el87.1-18.el89.10-1.el81.000009-1.el852-2.el810.0-3.el82.2-1.el86.1-1.el84.0-23.el85-0.29.RC2.el86.20190520git5d29285.el873-2.el8:0-65.20190607hg3f7d89b.el876.20210629git55b9f01.el82.0~20220927gitc556afb-5.el82.0.1-1.el83.3-2.el85.0-12.el82-1.el861-3.el8077-4.20231220git5e19d2fb166f.el81-1.el83.3.2-17.el84.0.5-5.el81.0-0.2.a11.el87-1.el872-1.el86.0.5-3.el88.14.13-1.el89.31-1.el8bluedevil-debuginfosourceglobus-gridftp-server-debuginfosourcevelprogs-debuginfosi-cert-utils-debuginfosourcevel sysconfig-debuginfosourcevel s-assist-debuginfosourcevelkactivitymanagerd-debuginfosourcede-cli-tools-debuginfosourcegtk-config-debuginfosourcecoration-debuginfosourcevelsu-debuginfof5-knewstuff-debuginfosourcevelplasma-debuginfosource velhotkeys-debuginfosource velinfocenter-debuginfosourcemenuedit-debuginfosourceonversation-debuginfosourcescreen-debuginfo sourcelocker-debuginfosourcevelshaskpass-debuginfosourcewayland-integration-debuginfosourcein-common -debuginfodebuginfo sourcevellibs -debuginfowayland -debuginforited-debuginfo sourcelibkscreen-qt5-debuginfosourcevelysguard-common-debuginfo debuginfosourcevelpam-kwallet-debuginfosourcelasma-breeze-debuginfosource owser-integration-debuginfo sourcedrkonqi-debuginfosourceintegration-debuginfosourcemilou-debuginfosourceoxygen-debugsourcepa-debuginfosourcesdkystemsettings-debuginfosourcevault-debuginfosourceworkspace-x11-debuginfoolkit-kde-debuginfosourcewerdevil-debuginfosourceqt5-style-oxygen-debuginfosddm-kcm-debuginfosource0.7.5-2.el8krfb0-3.20190707git0a43020.el8.0.0.2-2.el832-1.el81.17-1.el85-1.el80.1-11.el81.5-8.el83.2-5.el84.10-1.el85-2.el8.2-3.el88.1-1.el82-1.el89.13-1.el823.0-3.el84.0-1.el85.3-1.el832.0-1.el85.2-5.el85.4-2.el85.el84.0-1.el86.2-20.el83-12.el89.4-1.el89.0-0.13.20130610gite31d137.el84-2.el81.0.2-5.el83-6.el8.4-5.el86-17.el821.rocm5.2.3.el803029-1.el82-4.el83.3-7.el86-1.el823.el85.2-1.el87.3-2.el88.20-3.el89.17-1.el87-10.el82.1.2-1.el84.1.1-1.el89.08.3-1.el8.110.0-4.el8:3.11.4-2.el85.10-1.el82.0-0.2.20170206git2f1d487.el8.0-8.el82-1.el85-2.el81.1-4.el8.23-2.el82.1-4.el86.0-13.el8.19-3.el8.0-7.el80.04.3-3.el84.el85.el824.11.6-1.el8:4.10.0-1.el8 5.el8 6.el8 7.el83.1.1-2.el84.10-1.el84-3.el87.0-2.el826.0.r1-1.el84.3-1.el84-1.el84.7.4-1.el85.13.2-1.el84.1-2.el85.0-3.0.1.el86.2-1.el87.1-1.el86.2.6-5.el88.7.0-3.el8plasma-desktop-debuginfosourcexdg-desktop-portal-kde-debuginfosource0-0.1.20190520.gitbc2f76c.el87.20190129git9766a4a.el89.20100525git.el85.20211113git8635fbc.el8.0.0.1-2.el82-1.el80051105-33.el80012-16.el82-20.el83-8.el84-2.el86019-14.el88-12.el89-21.el86.el810-14.el81-11.el82-3.el82-36.el83-17.el828.el841.el84-1.el840.el88.el88-1.el86-16.el827.el88-22.el81.0-24.el83.el816-5.el87-13.el83-18.el86.1-1.el87-10.el88-1.el89998.r3572-1.20221024.el80-10.el827.el8.1-1.el81-7.el8.0-2.el87.el8.0-2.el83-1.el82-49.el82-20.el83.el83.el8.13-1.el83-33.el8.4.0-1.el84-10.el828.el8.1-9.el85-16.el87.el86-11.el82.el837.el8.1-27.el85.el87-30.el88-14.el88.el89-1.el82-39.el84.20210326gitc4dba7f.el8.0-20.el81-27.el838.el82-5.el86.el83-8.el87-7.el80-30.el8091126-40.el819.07.1-1.el82-3.el89-4.el82-16.el88.el83-26.el88.el8.2-1.el83-20.el86-4.el87-15.el87.el89-8.el83-0.43.beta15.el815.el86.el83.el8.10-21.el87-4.el82-5.el837-1.el85-22.el89.el87-2.el80-18.el8.0-2.el8~pre2-1.el82-2.el83-1.el86-1.el87-4.el89-3.el84.0-26.el83-26.20140818gitdf0ddc3.el84-2.el87-31.el88.17-1.el84-1.el825.el86.el86.2-3.el85.0-11.el84.el85.el86.el824.el81-2.el80.2-4.el82-12.el85-7.el87-5.20250117git36a6688.el84-20.el86-1.el87-1.el88.0-2.el89-3.el86-8.el8.0-7.el81-4.el81-3.el85.2-1.el88-11.el84.el80-1.el82-1.el84-11.el87-3.el87.1-23.el88.el87-2.el82-1.el86.el84-106.el86.el87-3.el8000-16.el82-32.el8.0-2.el83-2.el8.0-7.el88.0-0.el83.el89-1.el82-8.el81-1.el83-15.el8.1-4.el85-9.el88-2.el80-9.el81-1.el89.17-1.el82-17.el82.el83-19.el83-10.el85-2.el86-2.el874-1.el88-1.el85.el8.1-2.el82-36.el851-2.el80-22.el88.2-23.el898b-1.el8^20230708git4aea40b-1.el81.0-10.el86.el82.el87.el8.11-6.el82-9.el82-23.svn1354.el80-5.el8210914-1.el836-2.el84-24.el83.20211115git1bf4fb4.el85-27.el81-25.el87-1.el83.el88-29.el89-1.20220222git6714c57.el805-1.el81-14.el86.el87.el82-19.el83-19.el84-34.el85.el86.el85-14.el87-1.el827.el89-1.el86.el81-12.el829.el85.el86.el89.el8.0-12.20181108git99c942c.el88.el818-2.el82-3.el83-17.el84-18.el82.el85-3.el86-17.el88-2.el89-7.el80-1.el80.el86.el8.1-1.el824.el820200907-1.el88-1.el80-22.el87-1.el81-11.el87.el82-3.el83.0-7.el84-2.el8.9-1.el86-9.el8.0-4.el87.0-3.el88.3-1.el89.2-1.1.el82-10.el822.el83.el88.el8.0-26.el81-18.el89.el820.el83-3.el85-12.el82-42.el85.4-4.el83-8.el85-7.el88-0.17.20171022svn14722.el81.el89-2.el8.2-19.el80.8-4.el81-1.el82-23.el85-3.el89-1.el83-37.el84.1-3.el82-3.el88-1.el8.0-1.el891.100-11.el83-21.el8.0-25.el83.el817-1.el82-3.el86.el83-10.el84.el85-19.el83-4.el85.el85.0-2.el83-1.el86-14.el87.el89-1.el8.2-14.el84-10.el820.el836.el8.0-0.10.20190110.el8 1.20190110.el86.20190110.el89.20190110.el8.10-7.el85-8.el81-33.el82-9.el84-12.el82-1.el83-15.el85-6.el86-4.el80-1.el82-1.el87-3.1.20180101git9b59468.el88-4.el8g-2.el85-35.el8.2-33.el83-22.el89-12.el81-9.el87.0-1.el86-9.el8.1-13.el826.el83.el80-8.el89.el82-13.el82.el83.el84.el83-17.el86-7.el80-1.20190728gitc98f06d.el804-5.el81-2.el87-24.el835.el842.el8.1-2.el85.el83-13.el85-7.el88-1.el80-4.el81-4.el84-15.el8~pre0-3.el88-5.el8.1-2.el80-1.el83-4.el84-1.el86-5.el813-1.el89-23.el88.el88.el8.0-16.el841.el88.el84-29.el85-5.el86-2.el8.1205-3.20200103git1cff80e.el82-12.el85.1-4.el86-6.el88-1.el89.12-3.el80.0.6-2.el81.0-3.el82.0-1.el83-5.el874-1.el82.0-3.el81-1.el83.0.2-1.el8b1-13.el84.9.23-1.el86p-5.el87.1-1.el88.03.80-5.el8:0.2-13.20151118gitf4d2682.el83.2-10.el8 1.el8 2.el83-12.el892-25.el87.3-19.el81.00-3.20220124gita9d4bf8.el814.3.5-1.el83.0-1.el84-19.20200120.el87.21-1.1lsb3.2.el82.4.0-1.el83-1.el88-1.el81.04.1-1.el82.0.0-2.20210311git4243934.el84.20210612gitaf8da76.el81-3.el84-6.el895-5.el807-8.el87-19.1.el88-3.el81-21.el86.el8.3-7.el88-1.el88.el89-30.el80-12.el83.2-12.el84-15.el86.el87-22.el82-15.20181216git292193b.el8.0^2020704.5a1c8d8-1.el810-1.el83-19.el85.el82-9.el85-18.20151018gita565ae1.el86-3.el83-3.el8_08-15.el84-17.el86-37.el84.el83.0b-37.el810-24.el83-1.el88-4.el84-11.el82.1-2.el84-0.33.b1.el811.el8.0-10.el81-3.el83.7-16.el84-7.el80-12.el83.el8.2-1.el8e-4.el85-15.20171011gitb6dc48a.el83.el87.el88.el8.1^20220423g061e937-1.el83-1.el84.el83-1.el86-2.el8.3-3.el84-2.el84-36.el87-41.el8.0-1.20210803git3bc455b.el81.el82-2.el88.8-6.el86-1.el89.93-5.el87.el80.11.1-1.el82.3-2.el8080615-23.1.el8100403-21.el840915-10.el850304-10.el880827-1.el89.78-5.el80603-3.el8725-1.el820.06.29-1.el80313-4.el8723-1.el85-1.el8824-5.el81.01.28-2.el811.08-1.el820819-3.el83.2-1.el81.08.1-1.el82-2.el82.11.2-1.el83-2.el86-3.el88-4.el8:1.1.2-1.el83.2.5-18.el83.0-3.el8.0-20.el86.el81-7.el82-4.el81.02.21-4.el833-1.el86-1.el88-1.el82-15.el83-1.el829.el852-17.el86.0.1-5.el88-17.el89b-20.el81-1.el89.el8.3.0-1.el87-8.el83-7.el8.0-0.7.gita302128.el84-2.el82-11.el85.el8.0.0-4.el87b-3.el88-7.el85-1.el88-13.el83-20.el83.el8.1-4.el82-33.el88-1.el80-1.el84-41.el86.el8.0-6.el84-32.el85-2.el85-14.el86.el86.4-1.el87.3-1.el84-25.el88-14.el825.el86.el87.el89-1.el85-4.el82-1.el8:1.8-1.el84-2.el8.0-20.el876.el828-1.el81-1.el8.1-3.el82.3-1.el81-1.el84-1.el8.2-1.el86.1-3.el85-2.el87-1.el821.el82-10.el8.04-1.el84-1.el86-11.el82-3.el83.1-1.el83-3.el88-1.el84-14.el827.el8.6-1.el85.1-4.el86-6.el8.2-11.el82.el87.1-0.el81.el88-26.el8.9-1.el899.43-8.el89.9-23.beta.20220509git.el81-1.el85.0-0.100.b8.el812.el8.0-38.el844.el85.el87.el85-3.el82-1.el81-5.el8.0-6.el80.1-12.el82-1.el86-10.el833.0-1.el86.3-6.el87.5-11.el85.el86.el87.el88.11-1.el89.9-2.el80.2-5.el840.1.linux3-26.el8:6.2.0-38.el86.1.0-2.el82.11-1.el87-1.el88-2.el85.0-1.el81-1.el870-2.el86.2p1-1.el88.0p2-3.el87.0-1.el83.el87.el8.0-2.el81-3.el87.el82.646-13.el80-1.el88.0-1.el81.4-2.el86-2.el88-1.el89-29.el8.0.302-21.el82.11-1.el83-3.el80.4.0.1-1.el81.06-1.el82.12-2.el826-3.el831.0.4-1.el82.2.2-1.el882.0-2.el8kdevelop-pg-qt4.10.1.0-68.4.el81.2.6-2.el8.133.0.6943.141-1.el83.2.1-8.el80.4.1-2.el82.21.2-1.el834.0.1-1.el85.0.1-2.el86.1.1-1.el88.17.0-1.el8PackageKit-Qt-debugsource 5-debuginfovelanalitza-debuginfosource velrk-debuginfo sourcelibs-debuginfoblinken-debuginfo sourcecervisia-debuginfosourceolord-kde-debuginfosourcedragon-debuginfo sourceglobus-ftp-client-debuginfosourcevel ontrol-debuginfosourcevelgass-transfer-debuginfosourcevelram-job-manager-debuginfosourcefork-debugsourcesetup-seg&-debuginfosge-debugsourcesetup-seg%-debuginfo protocol-debuginfosourcevel idftp-server-control-debuginfo#source velsi-credential-debuginfosourcevel openssl-error-debuginfosourcevel proxy-core-debuginfosourcevel sapi-gsi-debuginfosourcevelnet-manager-debuginfosourcevelproxy-utils-debuginfosourcersl-debuginfosource velscheduler-event-generator-debuginfo&source#vel!progs&-debuginfoeg-job-manager-debuginfoxio-debuginfosource vel net-manager-driver-debuginfo velwenview-debuginfosource libs -debuginfojuk-debuginfo sourcek3b-debuginfo sourcevellibs-debuginfoaccounts-integration-debuginfosourcevelmera-debuginfo sourceoso-debuginfo sourcenagram-debuginfosourcepptemplate-debuginfosourcebruch-debuginfo sourcecachegrind-converters debuginfosourcelc-debuginfo sourceharselect-debuginfosourcem_systemd-debuginfosourceolorchooser-debuginfosourceron-debuginfo sourcede-dev-utils-debuginfosourceprint-manager-debuginfosourcelibs-debuginfographics-mobipocket-debuginfosourcevel thumbnailers-debuginfosourcesdk-kioslaves-debuginfosourcethumbnailers-debuginfosourcenssd-debuginfo sourcef5-akonadi-mime-debuginfosourcevel-debuginfo notes-debuginfosourcevel searchrver-debuginfosourcevel-debuginfomysqlttica-debuginfosource velbaloo-debuginfosource vel file-debuginfo libs-debuginfoluez-qt-debuginfosourcevelfilesystemrameworkintegration-debuginfosourcevellibs-debuginfograntleetheme-debuginfosourcevelkactivities-debuginfosourcevelstats-debuginfosourcevelrchive-debuginfosourceveluth-debuginfosource velblogookmarks-debuginfosourcevelcalendarcore utilsmutils-debuginfosourcevelodecs-debuginfosourcevelmpletion-debuginfosourcevelnfig-core-debuginfo debuginfosourcevel gui-debuginfo widgets-debuginfosourceveltacts-debuginfosourcevelreaddons-debuginfosourcevelrash-debuginfosource veldav-debuginfosource velbusaddons-debuginfosourceveleclarative-debuginfosourceveld-debuginfosource vellibs4support-debuginfosourcevellibs-debuginfosignerplugin-debuginfosourceu-debuginfosource velwebkit-debuginfosourcevelnssd-debuginfosource veloctools-debuginfosourcevelemoticons-debuginfosourcevelfilemetadata-debuginfosourcevelglobalaccel-debuginfosourcevellibs-debuginfouiaddons-debuginfosourcevelholidays-debuginfosourceveltml-debuginfosource veli18n-debuginfosource velconthemes-debuginfosourceveldentitymanagement-debuginfosourcevelletime-debuginfosourcevelmageformats-debuginfosourcep-debuginfosource velnit-debuginfosource velo-core -debuginfo libs-debuginfodebuginfo source vel -debuginfofile-widgets-debuginfogui -debuginfontlm -debuginfowidgets-debuginfolibs-debuginfopi-plugins-debugsourcelibs-debuginforigami-debuginfosourcevel 2-debuginfosourceveltemmodels-debuginfosourcevel views-debuginfosourcevelineraryjobwidgets-debuginfosourcevels-debuginfo source velembed-debuginfosourcevelldap-debuginfosource velmbox-debuginfosource velediaplayer-debuginfosourcevelime-debuginfosource velnotifications-debuginfosourcevel yconfig-debuginfosourcevelontactinterface-debuginfosourcevelpackage-debuginfosourcevelrts-debuginfosource veleople-debuginfosourcevelimtextedit-debuginfosourcevelkpass-debuginfosourcevellotting-debuginfosourcevelty-debuginfosource velross-core-debuginfo debuginfosource vel interpreters-debuginfosource python2-debuginfo ruby-debuginfo ui -debuginfounner-debuginfosourcevelservice-debuginfosourcevelmtp-debuginfosource veltexteditor-debuginfosourcevel widgets-debuginfosourcevelnefunitconversion-debuginfosourcevelwallet-debuginfosourcevel libs-debuginfoyland-debuginfosourcevelidgetsaddons-debuginfosourcevelndowsystem-debuginfosourcevelxmlgui-debuginfosourcevelrpcclient-debuginfosourcevellibkcddb-debuginfosourcevel ompactdisc-debuginfosourcevelexiv2-debuginfosourcevelgeomap-debuginfosourcevelipi-debuginfosourcevelsane-debuginfosourcevelmodemmanager-qt-debuginfosourcevelnetworkmanager-qt-debuginfosourcevelprison-debuginfosource velurpose-debuginfosourcevelsolid-debuginfosource velnnet-core-debuginfo debuginfosource vel ui -debuginfoyndication-debuginfosourceveltax-highlighting-debuginfosourcevelthreadweaver-debuginfosourcevelgeography-debuginfosourcehangman-debuginfosourceiten-debuginfo sourcevellibs -debuginfolettres-debuginfosourcemag-debuginfo sourcehjongg-debuginfosourceines-debuginfo sourcex-debuginfo sourceousetool-debuginfosourceth-debuginfo sourceplot-debuginfo sourceolourpaint-debuginfosource libs-debuginfompare-debuginfo source vellibs -debuginfonsole5-debuginfosource part -debuginfopartloader -debuginfoqtquickcharts-debuginfosourcerdc-debuginfo sourcevellibs -debuginfouler-debuginfo sourcesystemlog-debuginfosourcestats-debuginfosourcetouch-debuginfo sourceurtle-debuginfo sourceuiviewer -debuginfowalletmanager5-debuginfosourceyland-server-debuginfosourcevelebkitpart-debuginfosourcein-x11-debuginfoordquiz-debuginfosourcelayer-shell-qt-debuginfosourcevelibaccounts-qt-debugsource5-debuginfovelkdegames-debuginfosourceveleduvocdocument-debuginfosourcevelmahjongg-debuginfosourcevelomparediff2-debuginfosourcevelmarble-astro -debuginfoveldebuginfo sourceqt -debuginfowidget-qt5-debuginfovelokteta-debuginfo source vellibs -debuginfoular-debuginfo source vellibs -debuginfopart -debuginfophonon-backend-gstreamer-debugsourcedebugsourceqt5 -backend-gstreamer-debuginfo debuginfo vellasma-disks-debuginfosourcefirewall-debuginfosourcefirewalld-debuginfomediacenter-debuginfosourcenmpk-updates-debuginfosourcesystemmonitor-debuginfosourcethunderbolt-debuginfosourceolkit-qt5-1 -debuginfovelxml-debuginfo sourceqca-debuginfo sourceqt5-botan -debuginfocyrus-sasl-debuginfodebuginfo velgcrypt-debuginfo nupg -debuginfologger-debuginfonss -debuginfoossl -debuginfopkcs11-debuginfosoftstore-debuginfochegrind -debuginfot5-qtaccountsservice-debuginfosourcevelcharts-debuginfosourcevel examples-debuginfodatavis3d-debuginfosourcevelexamples-debuginfoenginio-debuginfosourcevelexamples-debuginfogamepad-debuginfosourcevelexamples-debuginfonetworkauth-debuginfosourcevelexamples-debuginforemoteobjects-debuginfosourcevelexamples-debuginfoscxml-debuginfosourcevel examples-debuginfopeech-debuginfosourcevel examples-debuginfo speechd-debuginfotyleplugins-debuginfosourcevirtualkeyboard-debuginfosourcevelexampleswebkit-debuginfosourcevelct-debuginfo sourcerocs-debuginfo sourcevellibs -debuginfosddm-debuginfo sourcepectacle-debuginfosourceumbrello-debuginfosourcexfce4-settings-debuginfosource0.7.0-1.el81.3.1-11.el85.18.4.1-2.el8.1RThunarartikulateudacious-pluginsbaloo-widgetsombervocopyqdolphin-pluginsfilelightglobus-authzgass-cache server-ez tekeeperram-client-toolssi-proxy-ssl sapi-errorioxio-gridftp-drivermulticast si-driver udt-drivernugoranatierkapmanteomicblackboxocksouncecolorpickerdbe-connectbugsettingsnetwork-filesharingfiagramlogmondeditbookmarksf5-kirigami2-addonsquickchartslibkleoindloppyourinlinegoldrunnerhelpcenterigollbotsmageannotatorrikijumpingcubeleopatraicketynesnavalbattleetwalkolflisionnquerorstpropertyreportversishisennakeduelippaceduelquaresudokuysguardteatimeimeruberlingubrickserfeedbacklibkolabxmlmediainfoskatmediainfopicmilasma-applet-weather-widgetpasswayland-protocolsugixmlqqc2-desktop-stylet5-qtfeedbacksignon-kwallet-extensionuikanlitetepvgpartweeperxfce4-panelsessionterminalonfwm40.8.7-1.el8kf5-audiocd-kiorfb-debuginfo sourcelibs -debuginfo0.4-1.el85.0-2.el88.0-2.el81.5.7.10-26.el83.7.4-7.el8plasma-sdk-debuginfosource0.23.0-7.el89.18-41.el81.10.0-2.el820.0-2.el87.7-2.el8:33.0.3p1-3.el82.4.0-4.el85.el86.2-2.el87.10-1.el82.08.2-1.el83.3.118-1.el86.2.1-1.el849.1-3.el855.1-1.el87.0.10-2.el8libkgapi0.19.5-3.el85.3.0-3.el81.0.8.1-1.el80.1.0-4.el82.0.4-1.el89.0-3.el83.3.0-3.el80.1.0-2.el83.0-1.el81.5.0-6.el88.0.417.1-2.el82.0-4.el85.6-1.el86.1~rc1-0.1.el83.6.0-2.el85.0.1-1.el86.0-2.el89.0-1.el8:3.1.18-1.el8kdevelop-debuginfosource vel libs -debuginfo pg-qt-debuginfosourcevel0.9.5-1.el81.5.0^20220622gitf4ce871-3.el82.6-2001001.el8201.el83.0.0-1.el80.0.1-8.el85.0-9.el81.0-5.el86.el8.9-13.el81.0-3.el83-9.el84-1.el824.el86-10.el82.0-5.el83.1-1.el89.2-2.el80.20-1.el81.101.0-2.el82.0.1-4.el83.0-4.1.el82.2-1.el88.5-1.el82.0.1-7.el82.1-8.el83.3-1.el88.0-1.el89.0-1.el83.0.2-9.el81-24.el82-19.el820.el87.el84-6.el86.2-1.el84.1.0-1.el83-7.el85-12.el89.el8.1.0-1.el84-5.el86.4.0-1.el87.0.1-5.el81.1-8.el82-7.el88.0-12.el82.1-1.el83-7.el82-3.el86-1.el89.1.1-1.el83.2-40.el81.el85.1-46.el82-41.el81.0.0.1-14.el86-1.el87-6.el87.el81.1-6.el87.el82.1-1.el83-8.el81.0.3-7.el82-9.el82-14.el8.3.0-1.el84.0-1.el87.0-1.el80.2-1.el83.0.3-1.el86.0.0-2.el812-11.el81-1.el88-8.el82.0.4-4.el88-9.el81.1.1-4.el80.1-4.el83-0.37.svn234.el8.1-1.el84.5.0-1.el86.1.0-10.el83.6-1.el80221004-1.el83.1.13.0-1.el82.2.0-1.el87.1-9.el84000.3.12-1.el85.2.0-4.el86.0.0-2.el8R-core-debuginfo veldebuginfosourceveljava-develThunar-debuginfo source velocsartikulate-debuginfosource libs-debuginfoudacious-plugins-amidi-debuginfodebuginfosourceexotic-debuginfojack-debuginfobaloo-widgets-debuginfosourcevelomber-debuginfo sourcevo-debuginfo sourcecopyq-debuginfo sourcedolphin-debuginfo source vellibs -debuginfoplugins-debuginfosourcefilelight-debuginfosourceglobus-authz-debuginfosourcevelgass-cache-debuginfosourcevel server-ez-debuginfosourcevelprogs-debuginfo tekeeper-debuginfosourceram-client-debuginfosourceveltools-debuginfosourcesi-proxy-ssl-debuginfosourcevel sapi-error-debuginfosourcevelio-debuginfosource velxio-gridftp-driver-debuginfosourcevelmulticast-debuginfo"sourcevel si-driver-debuginfosourcevel udt-driver-debuginfosourcevelnugo-debuginfo sourceranatier-debuginfosourcejava-kolabformatkapman-debuginfo sourcete-debuginfo sourceplugins -debuginfoomic-debuginfo sourceblackbox-debuginfosourceocks-debuginfo sourceounce-debuginfo sourcecolorpicker-debuginfosourceveldb-debuginfo sourcevelriver-mysql-debuginfo postgresql-debuginfoe-connect-debuginfosource libs-debuginfo nautilusbugsettings-debuginfosourceconnectd -debuginfonetwork-filesharing-debuginfosourcef-debuginfo sourceiagram-debuginfosource vellog-debuginfo sourcemond-debuginfosourceeditbookmarks-debuginfosourcelibs-debuginfof5-kalarmcalirigami2-addons-dateandtime -debuginfoebuginfosourcetreeview-debuginfoquickcharts-debuginfosourcevellibkleo-debuginfosourcevelind-debuginfo sourceloppy-debuginfo sourceourinline-debuginfosourcegoldrunner-debuginfosourcehelpcenter-debuginfosourceigo-debuginfo sourcellbots-debuginfosourcemageannotator-debuginfosourcevelriki-debuginfo sourcewi-debugsourcesystemdepstools -debuginfojumpingcube-debuginfosourceleopatra-debuginfosource libs-debuginfoickety-debuginfosourcenes-debuginfo sourcenavalbattle-debuginfosourceetwalk-debuginfosourceolf-debuginfo sourcelision-debuginfosourcenqueror-debuginfosource vel libs-debuginfost-debuginfosourceproperty-debuginfosource velreport-debuginfo source velversi-debuginfosourceshisen-debuginfo sourcenakeduel-debuginfosourceip-debuginfo sourcepaceduel-debuginfosourcequares-debuginfosourceudoku-debuginfo sourceysguard-debuginfosource d -debuginfoteatime-debuginfosourceimer-debuginfo sourceuberling-debuginfosourceubrick-debuginfo sourceserfeedback-console-debuginfodebuginfosourcevelwrite-debuginfolibRmath-debuginfo vel statickolabxml-debuginfosourcevelmediainfo-debuginfosourcevelskat-debuginfo sourcemediainfo-debuginfosource gui -debuginfo qt -debuginfophp-kolabformat-debuginfoicmi-debuginfo sourcelasma-applet-weather-widget-debuginfo"sourcepass-debuginfosourcewayland-protocols-develolkit-qt-1-debugsourceugixml-debuginfo source vel ocython3-kolabformat-debuginfoqqc2-desktop-style-debuginfosourcet5-qtfeedback-debuginfosourcevelsignon-kwallet-extension-debuginfosourceui-debuginfosourcekanlite-debuginfosourcetep-debuginfo sourcevgpart-debuginfo sourceweeper-debuginfo sourcexfce4-panel-debuginfosourcevelsession-debuginfosourceterminal-debuginfosourceonf-debuginfo source velwm4-debuginfo source0.006-7.el812.0-1.el82.5-1.el838.0-1.el85.1-4.el87.3-1.el81.23.4-1.el82.8.4-1.el83.2.0-2.el8kalgebraf5-akonadi-contacts search-debuginfosourcevelkblog-debuginfosource velcalendarcore-debuginfosourcevel utils-debuginfosourcevelitinerary-debuginfosourcevelmailtransporttnef-debuginfosource vellibgravatarkdcraw epimsievepimcommongpgparleylasma-nm-debuginfosource fortisslvpn-debuginfo l2tp-debuginfo mobile openconnect-debuginfoswan-debuginfovpn-debuginfo pptp-debuginfo sstp-debuginfo trongswan-debuginfoqt5-qtwebview0.9.1-1.el82.00.00.3885-1.el83.00.00.0468-2.el8kde-dev-scriptsf5-kapidoxplasma-workspace-wallpapersython3-colcon-core0.1.0.0-68.4.el89-14.el80.8.2-68.4.el83.3-1.el84.1.0-68.4.el88-1.el85-0.52.20250512git802cd45.el8.10.2-68.4.el86.0.3-68.4.el87.4.0-68.4.el86-14.el88.5.1-68.4.el81.1-0.52.20250512git802cd45.el8.3.3-68.4.el87-1.el87-1.el83.0.2-68.4.el82.1-14.el84.1.2-68.4.el82-14.el83.0-68.4.el85.0.5-14.el86.1.0-68.4.el88.0.2-68.4.el82.0.1.0-68.4.el812.0.0-68.4.el87.2.2-68.4.el83.10.2.2-68.4.el8000.2.2-68.4.el8CGSI-gSOAPHepMC3ImageMagickR-Rcppaccounts-qml-modulefflibtrilvogadro2-libsbloscc4coreonverseenscppcdiffdislockeruplicityearlyoomditorconfigxofcitx-qt5ldigigarconeanyfal2hc-base-compatcall-stackold-localeregex-basestricttf-randomutf8-stringlobus-authz-callout-errorcalloutgass-cache-programforkram-job-manager-callout-errorlsfpbs idmap-callout-erroreppn-calloutverify-myproxy-calloutsi-callbackopenssl-modulexio-pipe-driver open-driver rate-driver perfoogle-benchmarkrantlee-qt5hamlibxedhomeruniredisjava-latest-openjdkkbackupdesvnexif5-audiocd-kio-debuginfosourceveliglesirktorrentlagrangestpass-cliibcacaebmlisoburn1mysofaolmspnavtommathvtermxfce4ui tilog4netmaliit-frameworkte-desktopbedtlsltod_perlusepadneovimtcattfs-3gocsinventory-agentpenbabelsmtpdscillatordp7zipam_mountrtcloneclerl-Data-Dump-StreamerSereal-Decoder Encodertsclasma-discoverrewikkaurple-hangoutsqt5-qtconfigurationradare2istrettoootpki-clientubberbandsignonleuthkiturmnapdourcextractor++yslog-ngthunar-volmankrzwransmissionunarpxvomsweechatxfce4-appfinderbattery-plugindatetime-pluginnetload-pluginotifydplaces-pluginulseaudio-pluginscreensaver hootermartbookmark-plugintime-out-pluginwhiskermenu-plugindashboardesktoprdp0.33-5.el81.5.82-1.el82.0.76-3.el83.5.4-3.el85.11-1.el8kdevelop-devel-debuginfo0.1.4-1.el80.0-3.el821-1.el81.03-3.el814-12.el82.2-4.el83.13-1.el81.1-3.el86.3-1.el85-2.el8:5.1.3-5.el82.0.8-4.el83.4-2.el84.4-13.el8digikamlibkgapi-debuginfosource velpython2-psutilrlottieyakuake0.17-2.el81.3.15-2.el82.07-1.el80.6.0-0.2.20220221.git88a95fa.el81.019-8.el82.3.8-1.el85.2.2-4.el8breeze-icon-themeextra-cmake-modulesglobus-simple-cakaccounts-providersde-settingsedu-dataf5-akonadi-calendarkalarmcal-debuginfosourcevelmailimporterqt5-qtwebengine0.0.6-1.el801-2.el88-2.el82-12.el810-15.el81-12.el86-9.el88-17.el82.13-1.el84-1.el89-1.el85.1-3.el86.0-2.el8CGSI-gSOAP-debuginfosource velHepMC3-debuginfo source velsearch -debuginfovelImageMagick-c++-debuginfovel debuginfosourcevel jvu-debuginfo oc libs-debuginfo perl-debuginfoR-Rcpp-debuginfo source velexamplesaccounts-qml-module-debuginfosourcefflib-debuginfo source veltools-debuginfotril-caja -debuginfodebuginfo sourcevellibs -debuginfothumbnailervogadro2-libs-debuginfosourcevelblosc-bench -debuginfodebuginfo sourcevelc4core-debuginfo source velaca-utils -debuginfoonverseen-debuginfosourceqrlogsclng-debuginfoppc-debuginfo sourcediff-debuginfo sourcegcca-debuginfomatch-debuginfoxxopts-develdisciplining-minipod-debugsourcelocker-debuginfosource libs-debuginfouplicity-debuginfosourceearlyoom-debuginfosourceditorconfig-debuginfosourcevel libs-debuginfoxo-debuginfo sourcevelfcitx-qt5-debuginfosource velilezillaldigi-debuginfo sourceuse-dislocker-debuginfogarcon-debuginfo source veleany-debuginfo sourcevellibgeany-debuginfofal2-alldebuginfo sourcevelplugin-dcap-debuginfo file-debuginfo gridftp-debuginfo http-debuginfo mock-debuginfo srm-debuginfo xrootd-debuginfohc-base-compat-develcall-stack-develold-locale-develregex-base-develstrict-develtf-random-develutf8-string-devellobus-authz-callout-error-debuginfo sourcevelcallout-debuginfosourcevelgass-cache-program-debuginfosourcefork-debuginfosourcevel progs-debuginforam-job-manager-callout-error-debuginfo+source(vellsf-debugsourcesetup-seg%-debuginfopbs-debugsourcesetup-seg%-debuginfo idmap-callout-error-debuginfo"sourceveleppn-callout-debuginfo!sourceverify-myproxy-callout-debuginfo+sourcesi-callback-debuginfosourcevelopenssl-module-debuginfosourcevelxio-pipe-driver-debuginfosourcevel open-driver-debuginfosourcevel rate-driver-debuginfosourcevel perf-debuginfosourceoogle-benchmark-debuginfosourcevelrantlee-qt5-debuginfosourcevelhamlib-c++ -debuginfo veldebuginfo source velxe-debuginfo sourcedhomerun-debuginfosource veliredis-debuginfo source veljava-latest-openjdk-debugsourcemo-slowdebugvel-slowdebugheadless-debuginfoslowdebugjavadoc-zipmods-slowdebugslowdebugrc-slowdebugtatic-libs-slowdebugkbackup-debuginfo sourcedesvn-debuginfo sourceexi-debuginfo sourcelibs -debuginfoig-debuginfo sourcele-debuginfo sourcewi-systemdeps-bootloaderscontainersredisk-imagesfilesystemsimage-validationso-mediasirk-debuginfo sourcetorrent-debuginfosource libs -debuginfolagrange-debuginfosourcestpass-cli-debuginfosourcezarusibcaca-debuginfo source velebml-debuginfo source velfilezillaisoburn1-debuginfosourcevelmysofa-debuginfosource velolm-debuginfo source velscillator-disciplining-debuginfovelspnav-debuginfosource veltommath-debuginfosource velree-sitter-debuginfovelvterm-debuginfosource vel tools-debuginfoxfce4ui-debuginfosource vel-debuginfo til-debuginfosourcevelog4net-develmaddy-develliit-framework-debuginfosourcevelocsexamples-debuginfogtk3-debuginfoqt5-debuginfote-desktop-debuginfosourcevel libs-debuginfobedtls-debuginfo source vellt-debuginfo sourcevelod_perl-debuginfosource velusepad-debuginfosourceyproxy-docsofa-debuginfoneovim-debuginfo sourcetcat-debuginfo sourcetfs-3g-debuginfo source vellibs -debuginfoprogs -debuginfoopenbabel-debuginfosource vel gui -debuginfo libs-debuginfosmtpd-debuginfosourcescillatord-debuginfosourcep7zip-debugsourceplugins -debuginfoam_mount-debuginfosourcertclone-debuginfosourcecl-debuginfo sourceveltools -debuginfoerl-Data-Dump-Streamer-debuginfosourceSereal-Decoder-debuginfosource Encoder-debuginfosourcehamlib -debuginfoopenbabel-debuginfotsc-debuginfo sourcevelmpich -debuginfovelopenmpi -debuginfovel64-debuginfo vellasma-discover-debuginfosourceflatpak-debuginfolibs-debuginfonotifier-debuginfooffline-updatespackagekit-debuginforpm-ostree-debuginfosnap-debuginfosblas3-debugsourcempich -debuginfovelopenmpi-debuginfovelserial-debuginfovelurple-hangouts-debuginfosourceython-peewee-debugsourceruamel-yaml-clib-debugsourcewrapt-debugsource2-psutil-debuginfo3-HepMC3-debuginfosearch-debuginfocaca sdiff-debuginfohamlib-debuginfojupyroot-debuginfomlt -debuginfoopenbabel-debuginfopeewee-debuginfo tsc-mpich-debuginfoopenmpi-debuginfo rewikka yaff -debuginforoot -debuginfo uamel-yaml-clib-debuginfowrapt -debuginfoqt5-qtconfiguration-debuginfosourcevelradare2-debuginfo source velnge-v3-develistretto-debuginfosourceoot-cling -debuginfoore -debuginfodebuginfo sourcefftw -debuginfooam -debuginfoumili -debuginfogdml -debuginfoenetic -debuginfovector-debuginfoom -builder-debuginfo debuginfo painter-debuginfo webviewer-debuginforaf -asimage-debuginfo debuginfo fitsio-debuginfo gpad-debuginfov7-debuginfo viz-debuginfo postscript-debuginfo rimitives-debuginfo x11 -debuginfo 3d -csg-debuginfo debuginfo eve-debuginfo7-debuginfo gl-debuginfo viz3d-debuginfo x3d-debuginfoui-browsable-debuginfoerv7-debuginfo uilder-debuginfo canvaspainter-debuginfo debuginfo fitpanel-debuginfov7-debuginfo ged -debuginfo html -debuginfo recorder-debuginfo webdisplay-debuginfo gui6-debuginfohbook -debuginfoist -debuginfo raw-debuginfo painter-debuginfo v7 -debuginfotml -debuginfoio-dcache-debuginfo ebuginfosql -debuginfoxml -debuginfo parser-debuginfomathcore -debuginfo more -debuginforix -debuginfoinuit -debuginfo 2 -debuginfolp-debuginfoontecarlo-eg-debuginfopythia8-debuginfoultiproc-debuginfonet-auth -debuginfo davix-debuginfo ebuginfo http -debuginfo sniff-debuginfo rpdutils-debuginfox -debuginfophysics -debuginforoof -bench-debuginfo debuginfo player-debuginfo sessionviewer-debuginfoquadp -debuginfor-debuginfotools -debuginfosmatrix -debuginfopectrum -debuginfopainter-debuginfolot -debuginfoql-mysql-debuginfo odbc -debuginfo pgsql-debuginfo sqlite-debuginfotestsupportmva -debuginfo gui -debuginfo python-debuginfo r -debuginfo sofie-debuginfopython -debuginforee -debuginfo ntuple-debuginfoutils-debuginfo player-debuginfo viewer-debuginfo webviewer-debuginfounfold -debuginfouran -debuginfovecops -debuginfopki-client-debuginfosourceubberband-debuginfosource vely-caca -debuginfoopenbabel-debuginfosignon-debuginfo source velleuthkit-debuginfosource vel libs-debuginfourm-contribsdebuginfo sourcevelocgui -debuginfolibs -debuginfonss_slurm-debuginfoopenlavapam_slurm-debuginfoerlapi -debuginfomi -debuginfo velrrdtool -debuginfoslurmctld-debuginfo d -debuginfo bd-debuginfo restd-debuginfotorque -debuginfonap-confine -debuginfod-debuginfo sourceourcextractor++-debuginfosourcevelyslog-ng-amqp-debuginfo debuginfosource vel http-debuginfo java-debuginfo libdbi-debuginfo mongodb-debuginfo python-debuginfo redis-debuginfo iemann-debuginfo smtp-debuginfotcl-hamlib -debuginfokrzw-debuginfo sourcevellibs -debuginforansmission-cli-debuginfoommon-debuginfo daemon-debuginfoebugsource gtk-debuginfo qt-debuginfoee-sitter-debugsourceunar-debuginfo sourcepx-debuginfo sourcevoms-clients-cpp-debuginfodebuginfo sourcevelserver -debuginfoweechat-debuginfo source velxfce4-about -debuginfoppfinder-debuginfosourcebattery-plugin-debuginfosourcedatetime-plugin-debuginfosourcenetload-plugin-debuginfosourceotifyd-debuginfosourceplaces-plugin-debuginfosourceulseaudio-plugin-debuginfosourcescreensaver-debuginfosource hooter-debuginfosourceplugin-debuginfomartbookmark-plugin-debuginfo sourcetime-out-plugin-debuginfosourcewhiskermenu-plugin-debuginfosourcedashboard-debuginfosourcevel themesesktop-debuginfosourceorriso1-debuginfordp-debuginfo sourcevelselinux0-0.52.20250512git802cd45.el8.02-6.el82-2.el83-6.el898.1-2.20220420git428802d.el81.1.0-14.el84.8-4.el83.68.0-2.20210330gitda66509.el85.20220329git3aa2f45.el8final1-1.20210311gitwyhash_final.el8python-colcon-core0.0.2019.07.1-1.el81.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el81-30.el85-7.el825-4.el85.73-2.el88.0-3.el82.10.4-2.el84.2.68-2.el84.3.2-12.el85.3.0-5.el8HepMC3-rootIO -debuginfoveldarktableigikam-debuginfo source vellibs -debuginfokalgebra-debuginfosourcef5-akonadi-contacts-debuginfosourcevelkmailtransport-akonadi-debuginfodebuginfosourcevellibgravatar-debuginfosourcevelkdcraw-debuginfosourcevel epim-debuginfosourcevelsieve-debuginfosourcevelpimcommon-akonadi-debuginfodebuginfosourcevelgpg-debuginfo sourcemlpack-bin -debuginfodebugsource vellicensespython3parley-debuginfo sourceython3-HepMC3-rootIO-debuginfoqt5-qtwebview-debuginfosourcevelexamples-debuginforlottie-debuginfo source veltransmission-debuginfoyakuake-debuginfo sourceglobus-common-docgass-copy-docplasma-workspace-docsddm-breeze0.0.0-1.git29b9110.el810-1.el81.0-26.20240301git3097246.el80-1.el81.0-4.el82-2.el82.5-1.el87.0-1.el821-1.el82.2-2.el83-1.el80190722-2.el83.0-7.el84.0-2.el86.2-2.el87.0-5.el896-25.el81.0.0-2.20210330git837705e.el85.20220328gite0e2a91.el89gita5096e5.el82-8.el81.0-9.el82.1-4.el85.el82-6.el89-1.el84-7.el85.14-1.el86.0-7.el88.0-4.el862-1.el85-8.el82.0.3-1.el81.0-6.el83.8-1.el822.1-1.el84.3-2.el84-1.el88-4.el87.0-1.el88.3-2.el83.20.0-1.el83.0-1.el86.el85.0-2.20210329git42f2f99.el85.20220329git4b0c326.el87.1-3.el84.18-1.el84.1-1.el88.0.5-2.el8ansibleglobus-gram-auditnetboxoxygen-icon-themeperl-Email-MIMElasma-applet-redshift-controltranslator0.1.10-4.el83.5-7.el88.20180515-1.el85.10.1-5.el83-9.el86600-1.el87-8.el81.06-14.el81.7-2.el8.19.9-2.el822.22-9.el84-14.el850-1.el81-1.el82.0-0.4.beta.3.el8.8.0.1-11.el813.1-1.el82.1-39.el857.1-3.el89-1.el83.1-21.el8.7-31.el82.4-1.el87.12-1.el81.0.0-1.el82.0-3.el84.7-2.el85.0-2.el86.1-1.el8.1proxy4-63.el85.el86.el87.el86tunnel8-1.el8.7.55-1.el8AgdausweisApp2BackupPC-XSibToolCCfitsharLSDNS-Compliance-TestingField3DoXlibfGMTeoIPgraphicLibraphicsMagickHepMCIP2LocationLmodMUMPSNetworkManager-fortisslvpnl2tpopenvpnpptpstrongswanOpenColorIOImageIOPDALaninioundR-RInsidehighlightlittlerqtlrJavalecuyerSDL2_gfximagemixernetttf_gfximagenetsoundttfhellCheckoapySDRuperLUMTTeXmacsVirtualGLaalibbcMIDIm2psducoseil-cppccel-ppptivemq-cppdplugvancecompesfixkeyfindpipefetchpfs-nghaimerinvractspkonadi-calendar-toolsimport-wizardconsoleregatorlexpinetermimem-utilsavisd-milterlpache_browsernopesifilterthy-unicodeompachetopcupsdgpstreamtainerx-utilriltagt-cacher-ngqbankingrgon2ia2bb245m-none-eabi-binutils-csgcc-csadillop-scanacksciidcplibpell-sksimpteriskyletari800smopudacioustyiofiletodocksuitesshvogadro2rdudebabeldnnergrabrcodeesiprierseztctlcalg729dsynceanstalk-clientepsugpq34ibutilsfclnd-to-tinydnsfsrdtlbee-discordfacebooklake3isoatymonoinc-tuinnie++oksorgst1.7869rgbackuptan2wtiexespfmonridge-utilsghtnessctlsetoprfs-fuseulletsyboxwam-ngpingzip3c-icap-modules4fslogabal-installrpmextractcti-spinedaverdyja-actionslcephnl-ctorpnprotostatsonerbon-c-relaystxmltimgbonsaic154165achertpzed-discideres-solvertwatchfitsiogdbitnslibhafarliecloudez-schemeromiumunkfsivetwebjdnssonkermitlamavzyearsilveribs-listfmnfonoogmarkoccinelledec2llectdmmmoncpp2pat-luanky-managermannect-proxyserverole-bridgepytractorpr-rpmbuildrectrlturnurier-unicodepp-hoconhsulimitqrlog-debuginfo sourceronologyptoppsnappywraptplubeps-pdftter-revszmqdaemonizehdi-toolsnteqrshtamasheutilsv1dfs2ixbenchus-brokerc3ddapflddmtkd_rescuedrescueebugeditja-dupvilspie2fcuzzerhcpcdd-poolsumpingtestiaeharderff-pdfmarkonaeascountk-utilitiestypepensotccjvulibremenunscrypt-proxymapperftopracerocopt-cppuble-conversionvecot-fts-xapianpkgrbdopbearsniffspucktapemb-initpeto_unixperemovevblastdauthorymo-cups-driverse00comprbccodesdsautilsdac-utilsflibg-gridftp-clientitlineggdropl-gbmlements-alexandriamonndlesshgauge-digitizerrampaomt-utilspson-inkjet-printer-escprtoolrfalangsmtpttercapxfatprogsimf2c3aad2cterkechrootrootnnpolicy-analyzerstdfetchlztexttresizecgiwrapitx-chewingloudpinyinfbtermui-lightnikeylode-utilstxpddupeseatherpadstivalxftw2igletlezilla-debuginfosourcepsrebirdjailshlaconmeshotthrowernnlogopgenuidsynthxboxxmlrpcmtortune-modpartingm2reecolorradius-clienttdsxls_markverity-utilswatchebcamtglxuiuse-encfszipioninventory-agentwknopyizfgame-music-emumodengliaupoldallearmanddit-control-your-tabsplugin-editorconfigndersgetoptosrberatdnshc-DiffHTTPUnitQuickCheckSTMonadTransX11-xftaesonnsi-terminalsyncttoparsecbase-orphans16-bytestring64-bytestringlaze-builder html markupoxesclockmdargsode-pagelournduitryptohash-sha256data-default-classinstances-containersdlistold-locale hashlistoctestechod25519it-distancequivalencexceptionsplicit-exceptiontensible-exceptionsrafglghc-pathsitrevhackage-securityshabletableskell-src-exts-utilspec -core discover expectationsieee754nteger-logarithmsmono-traversabletlnetwork -uriold-timeparallelsecolyparserimitivequickcheck-iorandomefactgex-compat posix tdfasourcetscientificemigroupstenvlocaleimple-cmdplittmybtaggedrexth-abstractionime-locale-compatransformers-compatuniplateliftio-coreordered-containersuid-typesvector -algorithmsxmonad-contribyamlzlibifsiclemp-fourier-pluginrarat-cryptoctopusgkrellm-topl2psabelsfwoggoxpkmime30nokiime-epub-thumbnailermonitor-configuchessobolpg-pkcs11-scd1radiosim8085tep-basemakeoaccesslang-github-cpuguy83-md2manprometheus-node-exporterdendictieogle-authenticatorparterftoolsgme1.22sbabeldracentlee-editorssepcidrib_apidsiteomacsup-servicesyncsi-opensshoaptreamer1-vaapitenginek-gnutellalayer-shellmurrine-engine2-engineshs-buildtoolsdataboxsourceview4ucharmapvwenhywfarxkbhalibutppyrdinfo2vegedd-idledtempf5fsplus-toolsidapighwaytchlintping3scolourtrtopslibtpingrywinfoxtoolsydrapreiaitobus-anthychewingrimecewmond3libec16022fstatuseke-scanlbcm-chooserapfilterlib2settingsncrondentihparsernoextractotify-toolsopingtoolsp-cperfv6calctoolkitrrlichtsa-lyncvykisjack-audio-connection-kitva-latest-openjdk-demo-fastdebugvel-fastdebugfastdebugheadless-fastdebugjmods-fastdebugportablesrc-fastdebugtatic-libs-fastdebugdupesemallocheadigdomtpfsoepeginfooptimson-table11cppnetudy-fkppwhoisxrlibk2hashBuildaddressbookkounelarmbibtexcatm-fcitxde-partitionmanagerpim-addonsruntimeiff3skmarksoapeaepassydbf5-calendarsupporteventviewsgpgmeppincidenceeditorkdgantt2libktorrentmailcommonessagelibcim-apio-extrasrcttylavarotmail-account-wizardnocktokkosntactrganizerpmcorerusaderstartwalletcliyualadspa-autotalent-pluginsmmpssiziptex2rtfzarus-debuginfo sourcebzip2cmapsdapvieathermanveldbmarhapdfib3270AfterImageHXXpresentabigailccounts-glibesgmiffpreq2ribcaptionrowt_lgplsrsviftpb2gpdumpiniolocksruntimeraidings2bdurn1cborcdddbsonechewinglioudprovidersonfuserrectryptuisvuetldasmbi-driverseflateicomrqkimppmtxvbpsixflibrweatmydatabur128musmtpvdevPluswffakekeytimeido2lezilla-debuginfosourcevelreenecttdiullockgdipluseotiffit2_1.7lade2piodsasltauessximharuicnsu50d3tagmagequantnjectionstpatchtodbcrmansdsofs1jodycodeedogwtkatedumpfilelvancmlldmxizfmacaroonsnettetekbdmixerweatherroskacryptdicrodnskmodmsodbusplugsecurityngocryptp4v2dclienteg2natpmpfsss-mysqltlmofxpenmptingtrpgfrelude dbiojectMmetheus-cpptyttyqalculateuicktimext-qt5raqmccdesampletlsimesyncs3afeccryptidplayfpgnal-protocol-clzocketcandiumpatialaudio itef2qlite3xuishs7h2trophevmtboxelnetrmkeyigermidityomcryptrrentree-ldduInputPlusdfreadeccvnicapgtkpnpsbauth-configparserv3270a-utilsvdpau-driverwbxmlebsocketshirlpoolx86emucml++poyubikeyvzenrtpcppghtdmtpdnenoisevecd-toolslvm145.06.07.0mfitnavockfile-progsg4cpluspxxuruudmouthsp-pluginsyncdttng-toolsua-bit32cqueuesdbildapuaosslvxcmpackreadlinesectermunbound5.1-lpegjittokrisv2xcfsi-toolsyxzipmac-robbereparserildropliit-keyboardn2htmldocrcosscante-appletscalcontrol-centermedianusnotification-daemonpanelolkitwer-managerscreensaverensors-appletssion-managerttings-daemonystem-monitorterminaluser-admintilsiowkbox-importerufferd5deepns-repeaterscanedusamtesterghashicrokmodllerter-greylistregexmallocedefangtexicnisignupnpczip1.2ktorrentlemmjmlibvoarvmd_auth_cas tokennz_externalflvxlimitipconnog_postmarkdownxminddbqosxsendfileldequeuengo-c-driveritor-edidocypheron-buggyreutilsshquittotvitp3fsgainirsshscgengpackktutilmtpujsltitailwatchmblepxmlnagios-plugins-bondingcheck-updatesopenmanagesnmp-disk-procnomsgttivefiledialog-extendedutilus-pythonwkbdtscancduftplorackviewdisc6ppdeXtawditkovmtcdf-cxx 4fortran4-pythononsdhackogsmaskperflanratesniff-ngfdumpgircdrepickleloadmhonnno-more-secretsiprdugrid-arc-nagios-plugins 6 7tcursesmuchqprpescadnaketraces-mdnstfs-3g-system-compressionumlockxnit2ttcpvtopwipex-libsobjfwcaml-camlidl p5dunegenmenhirigrate-parsetreeobuildunitpcrepx-derivers tools-versionedtmapqchecktestresultsedlexhaxml-lightproxyservpdtaveomapdegdiidentdsnesixtyoneomdpari2enarcbgpdoxcconnectdbxkimmarcelpfortivpnhantekjphkim-modelspgmslidesl3trepvdbpn-auth-ldaptipngusfilerangefsocos-kdlsslsigncodetf2p0fackETHetdrillmolho-cppm_2fakrb5radiusscriptshurlyubicoperr2cmdlineaviewolessengerwdqctchelfx-utilsbzip2csc-cyberjackperltoolsdfgrepns-recursorshe-bearrcolatorl-Algorithm-Combinatoricsstro-FITS-CFITSIOuthen-DecHpwd Krb5 PAMB-COWompilingHooks-OP-AnnotationCheckUtilsDBSD-ResourceerkeleyDBCBOR-XSDB_FileGI-SpeedyCGIache-FastMmapiro -GObjectlass-Load-XS MethodMakerompress-LZFStream-Zstdnvert-Bencode_XS UUlibropanel-JSON-XSrypt-Blowfish Cracklib urve25519 DES H-GMP Eksblowfish IDEA MySQL OpenSSL-X509 Rijndael SMIME SLeay cryptKDF Twofish UnixCrypt_XS XursesDBD-Firebird ODBCata-MessagePacke-Simpleevel-CallParser over Declare Hexdump Leak NYTProf Refcountice-SerialPortigest-MD4EVmail-Address-XSncode-EUCJPASCII HanExtraventFile-FcntlLock LibMagic Map Handle-Fmode sys-Dfunction-ParametersseGDIS-Distance-FastTopeo-IPlib -Object-Introspectionraphics-TIFFuardHTML-Template-Proash-FieldHash StoredIteratorIO-AIOFDPassInterfaceSocket-MulticastPC-ShareLitenline-PythonJSON-ParseLchownexical-SealRequireHints Varinux-Inotify2 Pidua-APIMath-BigInt-GMP GMP Int128 64xMind-DB-Reader-XSoose X-Role-WithOverloadinguseNet-ARP CUPS LibIDN2 Patricia cap SSH-Perl 2OpenGLPAR-PackerDLerlIO-Layers buffersize gziprimaoc-ProcessTableRPM2azor-AgentScalar-String Util-LooksLikeNumberope-Upperearch-Xapianocket-MsgHdrrt-Keypreadsheet-ParseExceltring-Approx Similarityys-MmapTaint-Utilemplate-Toolkitrm-ReadLine-Gnu Sizest-LeakTracext-CSV_XS Fuzzy Iconv Levenshtein-Damerau-XSime-Moment y2038k-TableMatrixUNIVERSAL-refRL-Encode-XSnicode-CheckUTF8 Map8 StringWWW-CurlantXML-LibXSLTStringautobox vivificationccomindirectperl5igsql_perl5trueg-semver_topbouncerpdumphysfsicocomsatm-data-exportersieve-editorjprojectlasma-nm-mobile-debuginfouser-managertformplotuma-pluginsmountngcheckrushquantoeziokely2triclippingrtaudiomidistsrsdwerlinemanpltpdractrandelude-correlatorlmlmanagerinter-driver-brlaservoxyocServdumpenvfanitytpdgmanjsodyxychains-ngtunnelwdscani-notifylibpgtexulseaudio-qtre-ftpdple-discordlibsteammatrixm-smsskypewebttyvw3270authgenxzyothersidesubnettreethia8on-wrapt-doc3-lxctyped_ast.11-pygit2qalculate-gtkbittorrentelectrotechgishexedit2jackctlmmp-plugin-packpressrupdatesyntht-creator5pas-debuginfo veliocompressoruasselotatoolradclieon-profile-daemontopsecproxygelkudoncidpidyamlb_libtorrentenvldnsdclone-browsersdesktopiff-backupe2adosmdictrshiftgmctlminapreprooctsnoophashiemann-c-clientfiuti2pmimezinlogwrapmolnnoisepobodoccksdbot-hist-factory-debuginforoofit -batchcompute-debuginfo core-debuginfo dataframe-helpers-debuginfo ebuginfo hs3-debuginfo jsoninterface-debuginfo more-debuginfostats -debuginfotmva-sofie-parser-debuginfo utils-debuginforee-dataframe-debuginfoxroofit -debuginfoshpm-git-tag-sortbuild-orderinspectreaperrsakeyfindhibreakync-bpctklibl-433sdrorrentuby-augeasbuildgem-RedClothcurbffihpricotrdiscount edcarpet uby-libvirt shadowsqlite3sersxvt-unicodes-nail3fs-fuseamdump2toolssl-xoauth2sccalascansshdochedtoolroedingerotitokens-cppponlyreendbus-cpporfehsparmeahorse-cajacilcr2netvmgrxppha2irport-syncpelibcigofumiiegegnifyon-plugin-oauth2mcrsdjsonfqtple-mailngularity-cep6calcleefick-greeteroccountpwhttptestmatchcalcf-spfoldynp_utilstppingnapd-glibraidoopyocinetvfthsmxrpacenavdmass-milterndsprsetialindexwn-fcgidlogrs60eech-toolsdcrunchwglibhinxnavcfgqlcipheritebrowseruashfs-tools-nguseeezeliteidGuardclamavraincpdm-ifcetsdeephguardldumphscanmtptacerlonetraydairellariumlinkockfishressapptestongswanubbyubunitndialswitchtecordympancthingergysbencht1libutilsacacsglib-extrasskdygacl-mysqltcltclreadlinexmlhreadtlsp_wrappersflowickngreplayeemgrarcmsseracttdiskxternfdocgenhc-ipv6e_foundationsilver_searcherriftttpdunar-archive-pluginidygmeshiftnciyfugueproxyxmlopcutilsmatengofrodosiletlua++mcat-nativeoerrent-file-editorsocksrademgenrvelccmeipwireojanslibungtf2pt1y-copyumblervlsimweakuARMSolverberftploxcfgcarphardetlommonviewdnstunits2fdbGuardhdubctlltimarcmrncrustifyibiliumcornscanttest-cpprar-freeealircduranzoop-imapproxyerftimedrdfdomiparsersbauth-notifierrsctptlw-imapsgivalkeymp-plugin-sdkcdimagerftoolsdpauinfoerilatorstatid.stabfmlem-gorglrenderermtouchnstatoms-mysql-pluginro++tca-csgtoolsxtprms-rpmtable-dumperkymw3mavbreakeremoncdslibtoolsdiffebalizerp-pixbuf-loaderget2rib2hichfontowatchsniffide-dhcpv6ldmidil-crashmlibreguard-toolsmctrlobfflrkerravesjtxxGTK3x11vnc2goclientdesktopsharingkdriveclientserveralan-cpian-bindingsbaenishrgcalcb-util-cursorlipompmgrdotoolemacsrces-cfce-polkit4-calculator-pluginlipman-pluginpufreq-plugin graph-plugindev-toolsictskperf-plugineyes-pluginfsguard-plugingenmon-pluginmailwatch-pluginount-pluginnotes-pluginpower-managerstatusnotifier-pluginystemload-plugintaskmanagerimer-pluginverve-pluginwavelan-plugineather-pluginxkb-pluginigormsl2tpdmakemolonadppcorgxrdpsdurnalpppdfrarootdscreensaverdecurelocklnsorsttingsdpvidcorewmyadifaml-cppnkpetranpkgscreenersiniaggdrasilkclientperstreeubico-piv-toolhsm-connectorshelloath-desktopyjsonzabbix6.07.0barchunkeromqfpimgnniatmapnc-clientbufferpushorkswap-clivbixing-cpp1.0.2-21.el83-17.el84.0-3.el82.0.9-4.el853.21-1.el80230614-3.el87.30.0-3.el8breeze-cursor-themeglobus-gsi-cert-utils-docprogs sysconfig-doc s-assist-docprogskaccounts-providers-debuginfosourcef5-akonadi-calendar-debuginfosourcevelmailimporter-akonadi-debuginfodebuginfosourcevelwebenginepart-debuginfoin-docoxygen-sound-themeplasma-breeze-commondesktop-docqt5-qtwebengine-debuginfosourceveltoolsexamples-debuginfo0.0.14-1.el84-1.el85-1.el87-1.el88-1.el804-8.el88-17.el814-13.el83-16.el86-12.el88-1.el84.el86.el89-4.el810.2-1.el81-14.el84-30.el8.2-2.el85.2-1.el86-15.el8.1-2.el88-1.el82.10-1.el83-12.el85-1.el83.3-1.el86-1.el82-13.el84.0-3.el86-1.el85.3-1.el84-7.0.el866-2.el87.1-6.el88-3.el84.el899-1.el81-1.el8.0.0-4.el81-4.el80-39.el84-1.el830.el89-8.el81.0-6.el81-2.el86-10.el88-1.el82-13.el8.1-2.el80-11.el83-13.el8.3-2.el85-6.el8.3-1.el84-1.el82.1.0-4.el82.2-2.el83-1.el82-1.el87.0-2.el83.0-4.el89.el82.1-2.el87.1-1.el88.1.2-2.el820.1.7-1.el8darktable-debuginfosource tools-noise-debuginfo0-20190813.gitec9672b.el8.07b4p1-36.el812-0.52.20250512git802cd45.el84.8-2.el82-0.52.20250512git802cd45.el86-0.52.20250512git802cd45.el87-0.52.20250512git802cd45.el87-0.52.20250512git802cd45.el889-0.52.20250512git802cd45.el894-0.52.20250512git802cd45.el86-0.52.20250512git802cd45.el8.0-1.el87-0.52.20250512git802cd45.el891-3.el81.0-6.el800-1.el82-1.el81.17-1.el84-28.c.el80-0.52.20250512git802cd45.el82-0.52.20250512git802cd45.el84-0.52.20250512git802cd45.el86-0.52.20250512git802cd45.el822-0.52.20250512git802cd45.el83.0-1.el86-0.52.20250512git802cd45.el84.20-1.el86-1.el86-4.el85.1^20230910git75e66fe-1.el89.22-17.el8:1.4.36-1.el82.0.2-19.el83-0.beta3.el814-0.52.20250512git802cd45.el83.7-1.el80-0.52.20250512git802cd45.el89.0-1.el80030318-20.el8191207-1.el82.5.3-3.el83.003-14.el810.0-1.el87.6-58.el8proxy-debuginfo source4.11-2.el82-2.el848-1.el86.1.2-3.el8tunnel-debuginfo sourceAusweisApp2-debuginfosourceBackupPC-XS-debuginfosource debuginfosourceibTool-debuginfo sourceCCfits-debuginfo source vel -debuginfoGAL-develqt5-develharLS-debuginfo source velDNS-Compliance-Testing-debuginfosourceFAudio-debugsourceield3D-debuginfo source veloXlibf-debuginfo source velstaticGMT-debuginfo sourceveleoIP-debuginfo sourcevelgraphicLib-debuginfosourcevelraphicsMagick-c++-debuginfoveldebuginfosourcevelperl-debuginfoHepMC-debuginfo sourcevel3-protobufIO-debuginfovelIP2Location-data-sample ebuginfosourcevel libs-debuginfoMUMPS-debuginfo sourcevelexamples-debuginfompich -debuginfovel examples-debuginfoopenmp -debuginfovel examples-debuginfo i -debuginfovelexamples-debuginfoNetworkManager-fortisslvpn-debuginfo sourcegnome -debuginfol2tp-debuginfosourcegnome-debuginfoopenvpn-debuginfosourcegnome-debuginfopptp-debuginfosourcegnome-debuginfostrongswan-debugsourcegnome-debuginfoOpenColorIO-debuginfosourcevel tools-debuginfoPDAL-debuginfo sourcevellibs -debuginfoEGTL-develanini-debuginfo sourceound-debuginfo sourceR-RInside-debuginfosource vel exampleshighlight-debuginfosourcelittler-debuginfosource examplesqtl-debuginfo sourcerJava-debuginfo sourcelecuyer-debuginfosourceSDL2_gfx-debuginfosource velimage-debuginfosource velmixer-debuginfosource velnet-debuginfosource velttf-debuginfosource vel_gfx-debuginfo source velimage-debuginfosource velnet-debuginfo source velsound-debuginfosource velttf-debuginfo source veloapySDR-debuginfosource veluperLUMT-complex-debuginfo16-debuginfo debuginfosource vel ouble-debuginfo 64 -complex-debuginfo16-debuginfo debuginfovel ouble-debuginfoTeXmacs-debuginfo source velVirtualGL-debuginfosource velaalib-debuginfo sourcevellibs -debuginfobcMIDI-debuginfo sourcem2ps-debuginfo sourceduco-debuginfo sourceseil-cpp-debuginfosource velccel-ppp-debuginfosourcetivemq-cpp-debuginfosourceveldplug-debuginfo source velvancecomp-debuginfosourceesfix-debuginfo sourcekeyfind-debuginfosourcepipe-debuginfo sourcefetch-debuginfo sourcepfs-ng-debuginfosource velgrep-debuginfoha-debuginfo sourceime-debuginfo sourcevelrinv-debuginfo source velrac-debuginfo source veltsp-debuginfo source vellpine-debuginfo sourcetermime-debuginfosourcem-utils-debuginfosourceavisd-milter-debuginfosourceg4psblas-debuginfosource mpich-debuginfovel openmpi-debuginfovel serial-debuginfovell-debuginfo sourcevelpache_browser-debuginfosourcevelndroid-toolsope-debuginfo sourcegnutls -debuginfoldap -debuginfomysql -debuginfoopenssl -debuginfopcre2 -debuginfosqlite -debuginfotre -debuginfosifilter-guithy-unicode-debuginfosourcevelom-debuginfo sourcepachetop-debuginfosourcecupsd-cgi -debuginfodebuginfo sourcegui -debuginfog-debuginfo sourcepstream-debuginfosource vel qt -debuginfoveltainer-debuginfo suid-debuginfox-util-debuginfosourceriltag-debuginfosource velt-cacher-ng-debuginfosourceqbanking-debuginfosource velrgon2-debuginfo sourceia2-debuginfo sourcebb24-debuginfo source vel5-debuginfo source velm-none-eabi-binutils-cs-debuginfosourcegcc-cs-c++-debuginfodebuginfosourceadillo-debuginfosource velp-scan-debuginfosourceack-debuginfo source velstaticscii-debuginfo sourcedcplib-debuginfosource vel tools-debuginfosimp-debuginfo source velterisk-ael -debuginfo lembic sa -debuginfo calendar-debuginfo orosync-debuginfo url -debuginfo dahdi-debuginfo ebuginfosource vel fax -debuginfo estival-debuginfo hep -debuginfo iax2 -debuginfo ldap -debuginfo ua -debuginfo mgcp -debuginfo inivm-debuginfo obile-debuginfo wi-external-debuginfo ysql-debuginfo odbc -debuginfo ss -debuginfo pjsip-debuginfo ortaudio-debuginfo stgresql-debuginfo radius-debuginfo sip -debuginfo kinny-debuginfo nmp -debuginfo qlite-debuginfo tds -debuginfo unistim-debuginfo voicemail-debuginfoimap-debuginfoodbc-debuginfoplain-debuginfoyle-debuginfo source veltari800-debuginfosourcesm-debuginfo sourcef-debuginfo sourcetests -debuginfoomic-queue-develp-debuginfo sourceudacious-debuginfosource vel libs-debuginfoty-debuginfosourceiofile-debuginfosource veltodocksuite-debuginfosourcessh-debuginfo sourcevif-pixbuf-loader-debuginfoogadro2-debuginfosourcerdude-debuginfo sourcews-c-authcalommon pressionevent-streamhttpiomqtts3dkutilshecksumsbabeld-debuginfo sourcenner-debuginfo sourcegrab-debuginfosourcercode-debuginfo source velesip-alsa -debuginfo v1 -debuginfocodec2-debuginfo trl_dbus-debuginfodebuginfo source velg722 -debuginfo 6 -debuginfo st -debuginfo tk -debuginfojack -debuginfompa -debuginfo qtt -debuginfoopus -debuginfoplc -debuginfo ortaudio-debuginfo ulse -debuginfosdl -debuginfo napshot-debuginfo dfile-debuginfotoolsv4l2 -debuginfo p8 -debuginfo 9 -debuginfox11 -debuginforier-debuginfo sourcesez-debuginfo sourcet-debuginfoctl-debuginfo sourcecal-debuginfo sourceftoolsg729-debuginfo source veldsync-debuginfo sourceeanstalk-client-debuginfosourcevelep-debuginfo sourcesu-debuginfo sourcelow-debuginfogpdump-debuginfoq3-debuginfo source4-debuginfo sourceibutils-debuginfosource vel libs -debuginfofcl-debuginfo sourcend-to-tinydns-debuginfosourcefs-debuginfo sourcegen-cli -debuginfoutils-aarch64-linux-gnu-debuginfo lpha-linux-gnu-debuginfo rc-linux-gnu-debuginfo m-linux-gnu-debuginfo vr32-linux-gnu-debuginfo bfin-linux-gnu-debuginfo c6x-linux-gnu-debuginfo ris-linux-gnu-debuginfo frv-linux-gnu-debuginfo h8300-linux-gnu-debuginfo ppa-linux-gnu-debuginfo 64-linux-gnu-debuginfo ia64-linux-gnu-debuginfo m32r-linux-gnu-debuginfo 68k-linux-gnu-debuginfo etag-linux-gnu-debuginfo icroblaze-linux-gnu-debuginfo ps64-linux-gnu-debuginfo n10300-linux-gnu-debuginfo nios2-linux-gnu-debuginfo openrisc-linux-gnu-debuginfo powerpc64-linux-gnu-debuginfole-linux-gnu-debuginfo pc64-linux-gnule-linux-gnu riscv64-linux-gnu-debuginfo s390x-linux-gnu-debuginfo core-linux-gnu-debuginfo h-linux-gnu-debuginfo parc64-linux-gnu-debuginfo tile-linux-gnu-debuginfo x86_64-linux-gnu-debuginfo tensa-linux-gnu-debuginford-debuginfo sourcetcoin-core-debugsourcesktop-debuginfovel-debuginfo server-debuginfo utils-debuginfolbee-debuginfo source vel iscord-debuginfosourcefacebook-debuginfosourceotr -debuginfolacs-commonmpich -debuginfovel-debuginfo staticopenmpi -debuginfovel-debuginfostaticke3-debuginfo source velis-debuginfo sourcevelopenmp -debuginfo 64 -debuginfoserial64 -debuginfothreads -debuginfo 64-debuginfooaty-debuginfo sourcemon-debuginfo sourceoinc-clienttui-debuginfosourcennie++-debuginfosourceoksorg-debuginfosourcest1.78-atomic-debuginfo b2 -debuginfo chrono-debuginfo ontainer-debuginfoext-debuginforact-debuginfo routine-debuginfo date-time-debuginfo ebuginfosource vel octools-debuginfo fiber-debuginfo lesystem-debuginfo graph-debuginfompich-debuginfoopenmpi-debuginfo iostreams-debuginfo json-debuginfo locale-debuginfo g -debuginfo math-debuginfo pich-debuginfovelpython3-debuginfovel nowide-debuginfo umpy3-debuginfo openmpi-debuginfovelpython3-debuginfovel program-options-debuginfo ython3-debuginfo random-debuginfo egex-debuginfo serialization-debuginfo tacktrace-debuginfo tic ystem-debuginfo test-debuginfo hread-debuginfo imer-debuginfo ype_erasure-debuginfo wave-debuginfo69-atomic-debuginfo chrono-debuginfo ontainer-debuginfo ract-debuginfo date-time-debuginfo ebuginfosource vel octools-debuginfo filesystem-debuginfo graph-debuginfo iostreams-debuginfo jam locale-debuginfo g -debuginfo math -debuginfo numpy2-debuginfo3-debuginfo program-options-debuginfo ython2-debuginfovel3-debuginfovel random-debuginfo egex-debuginfo serialization-debuginfo tacktrace-debuginfo tic ystem-debuginfo test -debuginfo hread-debuginfo imer-debuginfo ype_erasure-debuginfo wave -debuginforgbackup-debuginfosourcetan2-debuginfo source velwtie-debuginfo source2xed-cpp-devels-debuginfo sourcepfmon-debuginfo sourceridge-utils-debuginfosourceghtnessctl-debuginfosourcetop-debuginfo sourcerd-debuginfofs-fuse-debuginfosourceullet-debuginfo source vel -docextras -debuginfovelsybox-debuginfo sourcepetitboot-debuginfowa-debuginfo sourcem-ng-debuginfo sourceping-debuginfo sourcezip3-debuginfo sourcevellibs -debuginfoc-icap-debuginfo source vellibs -debuginfomodules-debuginfosource4fs-debuginfo sourcevellog-debuginfo sourcevelabextract-debuginfosourcecti-spine-debuginfosourcedaver-debuginfo sourcedy-debuginfo sourceja-actions-debuginfosourcevelbeesu -debuginfocore-extensions-debuginfodebuginfo sourcevelextensions-debuginfosourceimage-converter-debuginfoopen-terminal-debuginfoschemasendto -debuginfovelhare -debuginfowallpaper-debuginfoxattr-tags-debuginfolc-debuginfo sourcevellibs -debuginfostdrceph-debuginfo source velfortran-devellibs -debuginfonl-c-debuginfo source velexamples-debuginfotor-R-debuginfodebuginfo source vellibs -debuginfopnproto-debuginfosource vel libs-debuginfostats-debuginfosourceone-debuginfosource velrbon-c-relay-debuginfosourcestxml-debuginfo sourcetch-develimg-debuginfo sourcebonsai-debuginfo sourcec1541-debuginfo source65-debuginfo sourceutils -debuginfoache-debuginfo sourcertp-debuginfo sourcevelze-debuginfo sourced-discid-debuginfosourcerskin1-debuginfoereal-devels-solver-debuginfosourceveltwatch-debuginfosource mod_sslfitsio-debuginfo source velstaticgdb-debuginfo sourceit-debuginfo sourcenslib-debuginfo source velhafa-debuginfo sourceveloclibs -debuginfostaticrliecloud-builder debuginfosource test-debuginfoez-scheme-develromaprint-debugsourceunkfs-debuginfo sourceivetweb-debuginfosource veljdns-debuginfo sourceson-debuginfo sourcevelk-debuginfosourcevelermit-debuginfo sourcelamav-debuginfo source velfreshclam-debuginfolib -debuginfomilter -debuginfod-debuginfozy-debuginfo sourceearsilver-debuginfosourceveli11-develbs-list-debuginfosource velfm-debuginfo sourcenfo-debuginfo sourcen-debuginfo sourceveloog-debuginfo sourcevelmark-debuginfo sourcevellib -debuginfooccinelle-debuginfosource oc examplesdec2-debuginfo source vel -debuginfollectd-amqp -debuginfo pache-debuginfo scent-debuginfo bind -debuginfo ceph -debuginfo hrony-debuginfo url -debuginfo _json-debuginfoxml-debuginfo dbi -debuginfo ebuginfosource isk -debuginfo ns -debuginfo rbd -debuginfo email-debuginfo generic-jmx hugepages-debuginfo ipmi -debuginfo tables-debuginfo vs -debuginfo java -debuginfo log_logstash-debuginfo ua -debuginfo mcelog-debuginfo emcachec-debuginfo ysql-debuginfo netlink-debuginfo ginx-debuginfo otify_desktop-debuginfo openldap-debuginfo vs_events-debuginfo stats-debuginfo pinba-debuginfo ostgresql-debuginfo ython-debuginfo rrdcached-debuginfo tool-debuginfo sensors-debuginfo mart-debuginfo nmp -debuginfo _agent-debuginfo ynproxy-debuginfo utils-debuginfo varnish-debuginfo irt -debuginfo web rite_http-debuginfokafka-debuginfomongodb-debuginfoprometheus-debuginforiemann-debuginfosensu-debuginfotsdb-debuginfo zookeeper-debuginfom-debuginfo sourcevelmbblas-debuginfosource mpich-debuginfovel openmpi-debuginfovelmoncpp2-debuginfosource velpat-lua-debuginfosource vel libs-debuginfowxGTK3-gtk2-debuginfovelgl-debuginfomedia-debuginfonky-debuginfo sourcemanager-debuginfosourceman-debuginfo sourcenect-proxy-debuginfosourceserver-client-debuginfo debuginfosourceole-bridge-debuginfosourcevelpy-debuginfo sourcetractor-debuginfosourcepr-builderrectrl-debuginfosourceosync-debuginfo epel-debugsourcelib-develturn-client-devellibsdebuginfo sourceutils -debuginfourier-unicode-debuginfosourcevelpp-hocon-debuginfosource velttplib-develjwt-develad-debugsourcevel -debuginfoutest-debugsource vel-debuginfozmq-develufetchlimit-debuginfosourceredcheck-debugsourceonolog-debuginfosourcess-binutils-debuginfosourcegcc-debuginfosourceypto-develpp-debuginfosource vel progs-debuginfosexec-debuginfonappy-debuginfo source velwrap-debuginfo sourcetpl-debuginfo sourcevellibs -debuginfoube-debuginfo sourcevelguilib -debuginfovel-debuginfolibs -debuginfo vel-debuginfocumber-messages-cpp-devellibs-debuginfodebugsourceps-pdf-debuginfosourcetter-re-debuginfosource velvs-debuginfo sourcezmq-debuginfo sourcevel -debuginfodaala-debuginfo sourcevellibs -debuginfotools -debuginfoemonize-debuginfosourcehdi-tools-debuginfosourcevel libs-debuginfonte-debuginfo sourcevelserver -debuginfoq-debuginfo sourcevelmodules -debuginfor-debuginfo sourcesh-debuginfo sourcetamash-debuginfosourceeutils-debuginfosourcev1d-debuginfo sourcefs2-debuginfo sourceix-debuginfo sourcevellibs -debuginfotests -debuginfobench-debuginfo sourceus-broker-debuginfosourcemenu-qt-debugsource 5 -debuginfovelc3dd-debuginfo sourceap-debuginfo sourcevellibs -debuginfotunnel-gsi-debuginfo krb-debuginfo ssl-debuginfo telnet-debuginfofldd-debuginfo sourcemtk-debuginfo sourceveld_rescue-debuginfosourced-debuginfo sourcerescue-debuginfosourceebugbreak-develedit-debuginfosourcecnumber-develja-dup-debuginfosource nautilus-debuginfovilspie2-debuginfosourcefc-debuginfo sourceuzzer-debuginfo sourcehcpcd-debuginfo sourced-pools-debuginfosourceump-debuginfosourceing-debuginfo sourcetest-debuginfo sourceia-debuginfo sourceeharder-debuginfosource vel libs-debuginfoff-pdf-debuginfosourcemark-debuginfosource veltastic -debuginfoonaea-debuginfo sourcescount-debugsourcek-utilities-debuginfosourcetype-debuginfosourcepenso-debuginfosource veltcc-debuginfo sourceserver -debuginfojvulibre-debuginfosource vel libs-debuginfol_poly-debuginfo sourcempich -debuginfoopenmpi-debuginfomenu-debuginfo sourcelite-apache-httpd-debuginfodebuginfo source velome -debuginfopm-dsi-debuginfo tester xrootd-debuginfo disk-domeonly head-domeonlylibs -debuginfoplugins-domeadapter-debuginfolibrarian-debuginfomemcache-debuginfoysql-debuginfoprofiler-debuginforivate-develshellnscrypt-proxy-debuginfosourcemap-debuginfo sourceperf-debuginfo sourcetop-debuginfo sourceracer-debuginfosourceocopt-cpp-debuginfosource veltest-develuble-conversion-debuginfosourcevelstaticvecot-fts-xapian-debuginfosourcepkg-debuginfo sourcevelracut-kiwi-verity-debuginfobd-bash-completiondebugsourcepacemakerrgmanagerselinuxudevtils -debuginfogn-debuginfoopbear-debuginfosourceselect-debuginfoniff-debuginfo sourcesp-debuginfo sourceuc-debuginfo sourcektape-debuginfo source velmb-init-debuginfosourcepet-debuginfo sourceo_unix-debuginfosource vel selinuxperemove-debuginfosourcevblast-debuginfo sourcedauthor-debuginfosourceymo-cups-drivers-debuginfosourcenamic-edt-3d-debuginfovele00compr-debuginfosource vel libs -debuginfo tools-debuginfoatmydatab-debuginfosourcevelccodes-debuginfo source veldsautils-debuginfosource vel libs-debuginfodac-ctlutil -debuginfo s-debuginfosourceflib-debuginfo source velg-gridftp-client-debuginfosourceitline-debuginfosource velflggdrop-debuginfo sourcel-gbm-debuginfo sourcelements-alexandria-debuginfosourcevel debuginfosource velkmon-debuginfo sourcendlessh-debuginfosourcegauge-digitizer-debuginfosourcerampa-debuginfosourcesmallen-develom-debuginfo sourcevelt-utils-debuginfosourcepson-inkjet-printer-escpr-debuginfo sourcetool-debuginfo sourcerfa-debuginfo sourcevellang-asn1 -debuginfocommon_test-debuginfo pilerrypto -debuginfodebugger info sourceialyzer-debuginfo meteredocldaprl_docgen interface-debuginfo ts -debuginfotunitxamplesftphipeinetsjinterfacekernelmegaco -debuginfonesiaobserverdbc -debuginfos_mon -debuginfoparsetoolsublic_keyreltooluntime_tools-debuginfosaslnmpsh ltdlibyntax_toolstftpools -debuginfowx -debuginfoxmerlsmtp-debuginfo sourcelocal-deliveryound-daemon -debuginfoebuginfo source vellibs -debuginfotools -debuginfot-debuginfosourcetercap-debuginfosourcewftools-debuginfoxfatprogs-debuginfosourceim-debuginfo sourcegreylistmon-debuginfoysql -debuginfopgsql -debuginfoo-devel-debuginfof2c-debuginfo sourcelibs-debuginfo3-debuginfosourceaad2-debuginfo sourcevellibs -debuginfocter-debuginfo source velkechroot-debugsource libs-debuginforoot-debuginfosource libs -debuginfonn-debuginfo sourcevelpolicy-analyzer-debuginfosourcestd-debuginfo sourcefetch-debuginfosourcelz-debuginfo source veltext-debuginfosource vel libs -debuginfotresize-debuginfosourcecgi-debuginfo sourcevelwrap-debuginfosourceitx-chewing-debuginfosourceloudpinyin-debuginfosourcedebuginfo sourcevelfbterm-debuginfosourcegtk2 -debuginfo 3 -debuginfolibs -debuginfopinyin -debuginfoqw-debuginfotable -debuginfoui-light-debuginfosourcenikey-debuginfosourcel-debuginfo sourcevelode-utils-debuginfosourcetxpd-debuginfo sourced-find-debuginfoupes-debuginfo sourceeatherpad-debuginfosourcestival-debuginfosource velx-debuginfo sourceftw2-debuginfo sourcevelstaticido2-tools -debuginfoglet-debuginfo sourceps-debuginfo sourcerebird-debuginfosource vel utils-debuginfojail-debuginfosourcesh-debuginfo sourcelacon-debuginfo sourcemeshot-debuginfosourcethrower-debuginfosourcenn-debuginfo sourcevelstaticshromlog-debuginfo sourceopgen-debuginfo sourceuidsynth-debuginfosource vel libs-debuginfoxbox-debuginfo sourcexmlrpc-debuginfosource velmt-debuginfo sourcevelortune-mod-debuginfosourcepack-debuginfort-debuginfo sourcecing-debuginfo sourcem2-debuginfo sourcereecolor-debuginfosourceimageradius-client-debuginfosourcevelutils-debuginfotds-debuginfo source vellibs -debuginfoxl-debuginfo source vels_mark-debuginfo sourceverity-utils-debuginfosourcevelwatch-debuginfo source velstaticebcam-debuginfosourcetgl-debuginfo sourcevelocsxui-debuginfo sourceveluse-afp-debuginfoencfs-debuginfosourcezip-debuginfosourceioninventory-agent-crontask-collectinventorywknop-debuginfo source velyi-debuginfo sourcezf-debuginfo sourceg2clib-develame-music-emu-debuginfosourcevelplayer-debuginfomode-debuginfosource velnglia-debuginfo source velgmetad-debuginfo ond -debuginfopython3-gmond-debuginfowebcc-aarch64-linux-gnu-debuginfolpha-linux-gnu-debuginforc-linux-gnu-debuginfom-linux-gnu-debuginfovr32-linux-gnu-debuginfobfin-linux-gnu-debuginfoc++-aarch64-linux-gnu-debuginfo lpha-linux-gnu-debuginfo rc-linux-gnu-debuginfo m-linux-gnu-debuginfo vr32-linux-gnu-debuginfobfin-linux-gnu-debuginfoc6x-linux-gnu-debuginfofrv-linux-gnu-debuginfoh8300-linux-gnu-debuginfo ppa-linux-gnu-debuginfo 64-linux-gnu-debuginfoia64-linux-gnu-debuginfom68k-linux-gnu-debuginfo icroblaze-linux-gnu-debuginfo ps64-linux-gnu-debuginfo n10300-linux-gnu-debuginfonios2-linux-gnu-debuginfoopenrisc-linux-gnu-debuginfopowerpc64-linux-gnu-debuginfole-linux-gnu-debuginfo pc64-linux-gnu le-linux-gnuriscv64-linux-gnu-debuginfos390x-linux-gnu-debuginfo parc64-linux-gnu-debuginfotile-linux-gnu-debuginfox86_64-linux-gnu-debuginfo tensa-linux-gnu-debuginfo6x-linux-gnu-debuginfoepel-debuginfosourcefrv-linux-gnu-debuginfognat-debuginfoo-debuginfoh8300-linux-gnu-debuginfoppa-linux-gnu-debuginfo64-linux-gnu-debuginfoia64-linux-gnu-debuginfom68k-linux-gnu-debuginfoicroblaze-linux-gnu-debuginfops64-linux-gnu-debuginfon10300-linux-gnu-debuginfonios2-linux-gnu-debuginfoobjc++ -debuginfo-debuginfopenrisc-linux-gnu-debuginfopowerpc64-linux-gnu-debuginfo le-linux-gnu-debuginfopc64-linux-gnu le-linux-gnuriscv64-linux-gnu-debuginfos390x-linux-gnu-debuginfoparc64-linux-gnu-debuginfotile-linux-gnu-debuginfox86_64-linux-gnu-debuginfotensa-linux-gnu-debuginfodal-debuginfo sourceveljava -debuginfolibs -debuginfoperl -debuginfoython-toolsl-debuginfo sourceearmand-debuginfosourcenders-debuginfo sourcejava -debuginfovel docperl -debuginfogetopt-debuginfosourceos-debuginfo sourcevelrbera-debuginfo sourcetdns-debuginfo source velutils -debuginfofal2-plugin-sftp-debuginfoython-debugsourcetests -debuginfom-debuginfohc-Agda-develCabal -develDiff-develEdisonAPI -devel Core-develHTTP-develUnit-develQuickCheck-develSTMonadTrans-develhellCheck-develX11-develxft-develaeson-develnsi-terminal-develrray -develsync-develttoparsec-develbase-debuginfo vel orphans-devel16-bytestring-devel64-bytestring-develinary -devellaze-builder-devel html-devel markup-develoxes-develytestring-develclock-develmdargs-develode-page-devellour-develmpiler -debuginfonduit-develtainers-develpphs -develryptohash-sha256-develdata-default-class-develdevelinstances-containers-develdlist-develold-locale-devel hash-develebuginfo sourceepseq -develirectory -devellist-develoctest-develecho-develd25519-develit-distance-develquivalence-develxceptions-develplicit-exception-develtensible-exceptions-develra-develfgl-develilepath -develgeniplate-mirror-develhc-boot -devel th-develcompact-develdevelpaths-develi-develitrev-develtk2hs-buildtools-develhackage-security-develshable-develtables-develkeline -devel l-src-exts-develutil-devellint -develoopl -develpc-develscolour -develpec-core-devel devel iscover-devel expectations-develieee754-develnteger-logarithms-devellibrariesmonadplus -develo-traversable-develtl-develurmur-hash-develnetwork-devel uri-develold-time-develparallel-develsec-develolyparse-develretty -develimitive-develocess -develquickcheck-io-develrandom-develefact-develgex-compat-devel posix-devel tdfa-develsourcet-develscientific-develemigroups-develtenv-devellocale-develimple-cmd-develplit-develtm-develyb-develtagged-develr-develemplate-haskell-develrminfo -develxt-develh-abstraction-develime-devel locale-compat-develransformers-compat-develdeveluniplate-develx-develliftio-core-develordered-containers-develri-encode-develuid-types-develvector-algorithms-devel develxhtml -develmonad -contrib-devel develyaml-develzlib-develifsicle-debuginfosourceview-debuginfomp-fourier-plugin-debuginfosourcerara-debuginfo source velt-crypt-debuginfosourcedelta -debuginfomerge-changelog-debuginfog-debuginfo sourcevellibs -debuginfokrellm-daemon-debuginfo ebuginfo source veltop-debuginfosourcel2ps-debuginfo sourcevelabels-debuginfo source vel oclibs -debuginfotemplatesfw-debuginfo sourcevelogg-debuginfo sourceox-debuginfo sourcevelpk-debuginfo sourcevelocutils -debuginfomime-debuginfo sourcevel30-debuginfo source veln-debuginfosourceokii-debuginfo source velsmsd -debuginfo mysql-debuginfo pgsql-debuginfo sqlite-debuginfome-epub-thumbnailer-debuginfosourcemonitor-config-debuginfosourceucashhess-debuginfosourceobol-debuginfosourcelib-debugsourcejavaversionpg-pkcs11-scd-debuginfosource1-debuginfo sourceradio-debuginfosource vel oc examples-debuginfosim8085-debuginfosourcetep-base-debuginfosourceveloc libs-debuginfofilesystemoaccess-debuginfosourcelang-github-cpuguy83-md2man-debuginfo#sourceprometheus-alertmanagerdebuginfosourcenode-exporter-debuginfo,sourcedendict-debuginfosourceie-debuginfo sourceogle-authenticator-debuginfosourcepart-debuginfo sourceerftools-debugsource vel libs-debuginfogme1.22-debuginfosource vel-debuginfo pp -debuginfovelsbabel-debuginfosource gui -debuginfod-clients -debuginfodebuginfo sourcevellibs -debuginforace-debuginfo sourcevelss-debuginfo sourcevelguilibs -debuginfoepcidr-debuginfosourceib_api-debuginfosource vel staticdsite-clients-debuginfo debuginfosource vel libs -debuginfoomacs-debuginfo source vellibs -debuginfompich -debuginfoopenmpi-debuginfoup-service-debuginfosourcevelsync-debuginfo sourcesi-openssh-clients-debuginfo debuginfosource server-debuginfooap-debuginfo sourcevel -debuginfotreamer1-vaapi-debuginfosourcet-debuginfosourceengine-debuginfosource vel samples-debuginfohumbk-gnutella-debuginfosourcelayer-shell-debuginfosourcevelmurrine-engine-debuginfosource2-engines-debuginfosourceveldatabox-debuginfosource vel glade-debuginfoglext-debugsource vel libs -debuginfosourceview4-debuginfosourceveltests-debuginfowaveuacamole-server-debuginfosourced-debuginfocharmap-debuginfosource vel libs-debuginfolrak-filesystem-develv-debuginfosourcewenhywfar-debuginfosource vel-debuginfo gui-cpp-debuginfovelgtk3-debuginfovelqt5-debuginfovelxkb-debuginfo sourceh5py-debugsourcealibut-debuginfo sourcerdinfo2-debuginfosourceveged-debuginfo source veld-idle-debuginfo sourcedtemp-debuginfo sourcef-debuginfo sourcevelstatic5-debuginfo sourcevelmpich -debuginfo vel staticopenmpi -debuginfovel staticstaticeaptrackdley-develimdal-debuginfo source vel -debuginfolibs -debuginfopathserver-debuginfoworkstation-debuginfofsplus-tools-debuginfosourceidapi-debuginfo source velghway-debuginfo source veltch-debuginfo sourceping3-debuginfo sourcesakmttr-debuginfo sourcetop-debuginfo sourceslib-debuginfo source veltools -debuginfotping-debuginfo sourcery-debuginfo sourcewinfo-debuginfo source vellibs -debuginfoxtools-debuginfo sourceydra-debuginfo sourcefrontend-debuginfoperfine -debuginfore-debuginfo sourcevelmpich -debuginfovelopenmpi -debuginfoveliaito-debuginfo sourcebm-data-db2us-anthy-debuginfosource vel kasumi-unicode-debuginfo testschewing-debuginfosourcerime-debuginfosourcecewm-debuginfo sourceon-debuginfo sourceutilsd3lib-debuginfo source velec16022-debuginfosource vel libs -debuginfofstat-debuginfo sourceuse-debuginfo sourceke-scan-debuginfosourcelbc-debuginfo sourcevelm-chooser-common-debuginfo debuginfosourceapfilter-debuginfosourcel-debuginfo sourcevelib2-debuginfo source velid3tag-loader-debuginfosettings-debuginfosource vel gsettings-debuginfo libs-debuginfo mate-debuginfo qt -debuginfo systemd-debuginfoncron-debuginfo sourcedent-debuginfo sourceews-debuginfoih-cpp-debuginfodebuginfo sourcevelparser-debuginfosource veln-debuginfo sourcevellibs-debuginfooextract-debuginfosourceotify-tools-debuginfosourceveloping-debuginfo sourcetools-debuginfo sourcep-c-debuginfo sourceperf-debuginfo sourcev6calc-debuginfosource ipv6calcweb mod_ipv6calc-debuginfotoolkit-debuginfosourcerda-utilsrXML-debuginfo vellicht-debuginfosource velsa-l-debuginfo sourceveltools -debuginfoync-debuginfo sourcevykis-debuginfo source veljack-audio-connection-kit-dbus-debuginfoebuginfosourcevelexample-clients)-debuginfova-hdf-debuginfo5 -debuginfolatest-openjdk-debuginfovel-debuginfoslowdebug-debuginfoheadless-slowdebug-debuginfoportable-devel"-slowdebugocsmiscslowdebugourcestatic-libs(-slowdebugunstrippedslowdebug-debuginfodupes-debuginfo sourceemalloc-debuginfosource velhead-debuginfo sourceigdo-debuginfo sourcemtpfs-debuginfo sourceo-debuginfosourcee-debuginfo sourcepeginfo-debuginfosourceoptim-debuginfosourcexl-debuginfo sourceson-develtable-debuginfosource11-debuginfo source velcpp-debuginfo source velnet-debuginfo source vellibs -debuginfoudy-fk-debuginfo source velpp-debuginfo sourcewhois-debuginfo sourcexl-pixbuf-loader-debuginforlib-debuginfo source velk2hash-debuginfo source velBuild-debuginfo sourceakoune-debuginfo sourcebibtex-debuginfo source vellibs -debuginfocat-debuginfo sourcem-fcitx-debuginfosource_wacomtabletde-partitionmanager-debuginfosourceiff3-debuginfo sourceskmark-debuginfosourcesoap-debuginfo source vel -debuginfoea-debuginfo sourcevelhooks -debuginfolibs-debuginfoepassxcydb-debuginfo sourcevelf5-gpgmepp-debuginfosourcevelkdgantt2-debuginfosourcevellibktorrent-debuginfosourcevelc-debuginfo sourceim-api-debuginfo source velexamples-debuginfoo-extras-debuginfosource vel info-debuginforc-debuginfo sourcetty-debuginfo sourceocwi-debuginfolavaro-debuginfo sourcet-debuginfo sourcevelocstaticnock-debuginfo sourceserver -debuginfot-debuginfo sourcevelnssecutils-debuginfolibs -debuginfomodule-dnstap-debuginfo geoip-debuginfoutils -debuginfookkos-debuginfo source velpmcore-debuginfo source velronosnet-epel-debugsource tests-debuginfousader-debuginfosourcestart-debuginfo sourcewalletcli-debuginfosourceyua-debuginfo sourcetests -debuginfoladspa-autotalent-plugins-debuginfosourcemmps-debuginfo source velheadersmpich -debuginfovelopenmpi-debuginfovelsi-debuginfo sourcevelso-epel-debugsourcezip-debuginfo source veltex2rtf-debuginfosourcebzip2-debuginfo sourcecmaps-common-develdebuginfo source velwithout-gsi-debuginfoveldapvi-debuginfo sourceceatherman-debuginfosource velveldb-debuginfo source velmar-debuginfo source vel -debuginfoxertl14-develhapdf-debuginfo source velib3270-debuginfo source velAfterImage-apps-debuginfodebuginfosourcevelFAudio -debuginfo velHX-debuginfo sourcevelNX_X11 -debuginfo velQGLViewer-debugsource qt5-debuginfovelXcomp-debuginfo velshad -debuginfovelpresent-debuginfosourcevelabigail-debuginfosource vel occcounts-glib-debuginfosourcevelesgm-debuginfosource veliff-debuginfo source velom-debuginfo velpreq2-debuginfosource vel libs-debuginforgon2 -debuginfo velibcaption-debuginfosourcevelrow-dataset-develglib-develoclibs-debuginfolibs-debuginfo ebuginfosource vel glib-develoclibs-debuginfo python-devellibs-debuginfot_lgpl-debuginfosourcevelsr-debuginfo source vels-debuginfo source veltf-c++ -debuginfo vel-debuginfo velsh -debuginfo velvif-debuginfo source veltools -debuginfotp-debuginfo source velb2-debuginfo sourcevel64-debugsource veltools -debuginfogpdump-debuginfosource velinio-debuginfosource velpac -debuginfolocksruntime-develstaticraiding-debuginfosourceveloker -debuginfo vels2b-debuginfo source veld-ctor-staticdebuginfo source velon-debuginfo velurn1-debuginfosource velc-client -debuginfobor-debuginfo source velcd-debuginfo source velddb-debuginfo source velson-debuginfosource velec-debuginfo source velhewing-debuginfosource velromaprint-debuginfovelli-debuginfo source veloudproviders-debuginfosourcevelob-debuginfollectdclient-debuginfovelnfuse-debuginfosource velrrect-debuginfosource velryptmount -debuginfovelui-debuginfosource velstalhdsv-debuginfo source velue-debuginfo source veltl-debuginfo source veldar-debuginfo velsm-debuginfo source velv1d-debuginfo velbi-dbd-mysql-debuginfo pgsql-debuginfo sqlite-debuginfoebuginfo source velrivers-debuginfosourceeflate-devel utilsriv-debuginfofpicom-debuginfosource vel tools-debuginforq-debuginfo source velstaticsk-debuginfo velpatchvide-develkimpp-debuginfosource velmtx-debuginfo source velvbpsi-debuginfosource vel ocxflib-debuginfosource velrw-debuginfosource veleatmydata-debuginfosourcebur128-debuginfosource velcb-develdac-debuginfo velmu-debuginfo source velsmtp-debuginfosource velvdevPlus-debuginfosourcevelwf-debuginfo source velfakekey-debuginfosource veltime-debuginfosourcebclient2 -debuginfovelfadoido2-debuginfosource velreenect-debuginfosourcevel fakenect-debuginfo opencv-debuginfoni-debuginfo staticsverity -debuginfotdi-c++ -debuginfoveldebuginfo source vel -debuginfoullock-debuginfosource velgccjit -debuginfo veldiplus-debuginfosource velearman -debuginfo velnders -debuginfo vel plusplus-debuginfovelotiff-debuginfosource velit2_1.7-debuginfosourcevellade2-debuginfosource velnat-debuginfo velstatico-develstaticpiod-c++ -debuginfo debuginfosource vel utils-debuginfosasl-debuginfosource velta-debuginfo source veluac-client-kubernetes-debuginfordp-debuginfossh-debuginfotelnet-debuginfovnc-debuginfodebuginfo veless-debuginfosource velxim-debuginfo source velharu-debuginfo source velib-util -debuginfocns-debuginfo source velutils -debuginfou50-debuginfosourced3tag-debuginfosource velmagequant-debuginfosourcevelnjection-debuginfosourcevel tests-debuginfostpatch-debuginfosourcevelt-debuginfo source velodbc-debuginfosource velrman-debuginfosource velsds-debuginfo source velofs1-debuginfosource veljodycode-debuginfosourceveledog-debuginfosource velwt-debuginfo source velxl-debuginfo vel tools-debuginfoutils -debuginfokate-debuginfo source velutils -debuginfodumpfile-debuginfosourcevel util-debuginfolvanc-debuginfosource velml-debuginfo source veljava -debuginfonet1-compress-bzip2-plugin-debuginfolz4-plugin-debuginfoma-plugin-debuginfoo2-plugin-debuginfoplugins-allzlib-plugin-debuginfo rypto-nss-plugin-debuginfoopenssl-plugin-debuginfoplugins-all plugins-allldm-debuginfo source velxi-debuginfo source velzf-debuginfo source velmacaroons-debuginfosourcevelndoc-develette-debuginfosource vel-debuginforkdown -debuginfoveltekbd-debuginfosource velmixer-debuginfosourcevelweather-debuginfosourcevelroska-debuginfosourcevelcrypt-debuginfosource veld-debuginfo sourcevelicrodns-debuginfosourcevelkmod-debuginfosource velms-debuginfo source velodbus-debuginfosource velplug-debuginfosource velsecurity-debuginfosourcevelstaticngocrypt-debuginfosourcevelusepad0 -debuginfop4v2-debuginfosource veldclient-debuginfosourceveleg2-debuginfosource velnatpmp-debuginfosource velfs-debuginfo source velutils -debuginfoozzle1 -debuginfo velss-mysql-debuginfosourcetlm-debuginfo source veloath-debuginfo velbjc-debuginfofw-debuginfo vel-debuginfohid -debuginfovelrt -debuginfo veltls -debuginfovelfx-debuginfo source vellm-python3-debuginfopenarc -debuginfo veldkim -debuginfovelmarc -debuginfoveljph -debuginfo velmpt-debuginfosource velshot-audioing-debuginfosource velrc-debugsource vel1-debuginfotr-debuginfo source velpasswdqc -debuginfovelgf-debuginfo source velrelude-debuginfosource vel db-debuginfosourceveli-debuginfo source velojectM-debuginfosourcevelmetheus-cpp-debuginfosourcevelskc-debuginfo veltytty-debuginfosource velqalculate-debuginfosourcevelrcodegen -debuginfovel cpp-debuginfoveluicktime-debuginfosourcevel utils-debuginfoxt-qt5-debuginfosource vel-debuginfor12-debuginfoaqm-debuginfo source velcc-debuginfo source velgtk2 -debuginfo 3 -debuginfod-debuginfo source vele-debuginfo sourcevelsample-debuginfosourcevel-debuginfotls-debuginfosource vel staticime-debuginfo source veltools -debuginfonp-debuginfo velpminspect -debuginfovelsync-debuginfosource velttr-debuginfo vels3-debuginfo sourcevelafec-check debuginfosource velcrypt-debuginfosource velexpp-debuginfo velidplayfp-debuginfosourcevelgnal-protocol-c-debuginfosourcevellopy-debuginfo velz-debuginfo source vel -debuginfoocketcan-debuginfosourceveldium-debuginfosource vel staticpatialaudio-debuginfosourcevel ite-debuginfosourcevelf2-debuginfo source velprogs -debuginfohinxclient-develq3-debuginfo vellite3x-debuginfosourceveluish-debuginfosource vels7-debuginfo source velh2-debuginfo source veltorjrophe-debuginfosource vel-debuginfovm-debuginfo source veljavasvm-toy-qt-debuginfotbox-debuginfo source velelnet-debuginfosource vel utils-debuginformkey-debuginfosource velicables -debuginfolcs -debuginfoonv -debuginfody-debuginfo velfiles -debuginfoger-debuginfosource velmidity-debuginfosourcevelomcrypt-debuginfosourcevelrrent-debuginfosource velree-ldd-debuginfosourceuInputPlus-debuginfosourceveldfread-debuginfosource velecc-debuginfo source velv-debuginfo source velnicapgtk-debuginfosourcevelwindpnp-debuginfo source velsbauth-configparser-debuginfosourcevelv3270-debuginfosource vela-utils-debuginfosourcevdpau-driver-debuginfosourcewbxml-debuginfosource velebsockets-debuginfosourcevelhirlpool-debuginfosourcevelx86emu-debuginfosource velc-debuginfo sourceveldo-debuginfo velml++-debuginfosource velp-debuginfo source velo-debuginfo sourcevelyubikey-debuginfosource velv-debuginfo source velzen-debuginfo source velrtpcpp-debuginfosource velghtdm-debuginfo sourcegobject-debuginfovelqt5 -debuginfoveltpd-debuginfosource fastcgi-debuginfo mod_authn_dbi-debuginfogssapi-debuginfoldap-debuginfopam-debuginfosasl-debuginfo deflate-debuginfo gnutls-debuginfo magnet-debuginfoxminddb-debuginfobedtls-debuginfo nss-debuginfo openssl-debuginfo vhostdb_dbi-debuginfoldap-debuginfomysql-debuginfopgsql-debuginfo webdav-debuginfonenoise-debuginfosource velrc-compatre -debuginfodebuginfo sourcevelrv-ftdi -debuginfo irman-debuginfo portaudio-debuginfolibs -debuginfotools-gui-debuginfolvm14-debuginfo source vellibs -debuginfostatic5.0-debuginfo source vel -debuginfolibs -debuginfostatic6.0-debuginfo source vel -debuginfolibs -debuginfostatic7.0-debuginfo source vel -debuginfolibs -debuginfostaticmdb-debuginfoepel-debugsourcefit-debuginfo sourcevelnav-debuginfo sourceockfile-progs-debuginfosourceg4c-debuginfo sourcevelplus-debuginfosource velp-debuginfo source vel ocxx-debuginfo source veluru-debuginfo source veludmouth-debuginfosource velvesp-plugins-debuginfosource jack-debuginfo ladspa-debuginfo v2-debuginfo vst-debuginfoyncd-debuginfo sourcettng-tools-debuginfosourcevelua-bit32-debuginfosourceop-debugsourcecompat53-debugsourcequeues-debuginfosourcedbi-debuginfo sourceldap-compat-debuginfo debuginfosourceuaossl-debuginfosourcev-debuginfo source velxc-debuginfo sourcempack-debuginfosourceprelude -debuginforeadline-debuginfosourcesec-debuginfo sourceterm-debuginfosourceunbound-debuginfosource5.1-bit32 -debuginfo op -debuginfocompat53-debuginfoqueues-debuginfolpeg-debuginfosourceuaossl-debuginfo v -debuginfo velmpack -debuginfojit-debuginfo source veltok-debuginfo sourceveltests -debuginfov2-debuginfo sourcevel -debuginfoexample-plugins-debuginfoxc-debuginfo sourcevellibs-debuginfotemplatesfs-debuginfo sourcei-tools-debuginfosourceyx-debuginfo sourcezip-debuginfo sourcem2crypto-debugsourceac-robber-debuginfosourceeparser-debuginfosource velildrop-debuginfosourceliit-keyboard-debuginfosourcen2html-core -debuginfo debuginfosourcedoc-debuginfo sourcerco-debuginfo sourcevel -debuginfolibs -debuginfosscan-debuginfo sourcete-applets-debuginfosourcecalc-debuginfosourceontrol-center-debuginfosourcevelfilesystemdictionary-debuginfosk-image-mounter-debuginfo usage-analyzer-debuginfomedia-debuginfosourcenus-debugsource vel libs-debuginfo preferences-category-menunotification-daemon-debuginfosourcepanel-debuginfosource vel libs-debuginfoolkit-debuginfosourcewer-manager-debuginfosourcescreensaver-debuginfosourcevel hot-debuginfoearch-tool-debuginfonsors-applet-debuginfosourcevelssion-manager-debuginfosourcettings-daemon-debuginfosourcevelystem-log-debuginfo monitor-debuginfosourceterminal-debuginfosourceuser-admin-debuginfosourcetils-debuginfosource velio-debuginfo sourcevelwk-debuginfo sourcebuffer-debuginfo sourced5deep-debuginfo sourcens-repeater-debuginfosourcescan-debuginfosourceedusa-debuginfo sourcemtester-debuginfosourceg-debuginfosourcehash-debuginfo sourcevelicro-debuginfo sourcekmod-debuginfo sourceller-debuginfo sourceter-greylist-debuginfosourceregex-debuginfosourcemalloc-debuginfosource veledefang-debuginfosourcetex-debuginfo sourceic-debuginfo source velnisign-debuginfosourceupnpc-debuginfosource velz-debuginfo sourcevelip-debuginfo source vel1.2-debuginfosource velktorrent-debuginfosourceld2p4-debugsourcempich -debuginfovelopenmpi-debuginfovelserial -debuginfovele-debuginfo sourcemmj-debuginfo sourcet-php-debuginforuby-debuginfomlib-debuginfo sourceveltf-cpp-develv-debuginfo sourceoarvm-debuginfo source veld_auth_cas-debuginfosource token-debuginfosourcenz_external-debuginfosourceflvx-debuginfosourcelimitipconn-debuginfosourceog_post-debuginfosourcemarkdown-debuginfosourcexminddb-debuginfosourcepassenger -debuginfoqos-debuginfo sourcespeedycgi -debuginfoxsendfile-debuginfosourceld-debuginfo sourceequeue-debuginfosource vel libs-debuginfongo-c-driver-debuginfosourcevellibs-debuginfoit-debuginfo sourceo-completere -debuginfodata -oracle sqliteebuginfo sourcevel -debuginfoextraslocale-extrasmvc-develreactive -develwinformswcfeb-develinforms xcypher-debuginfosource veldoc-develon-buggy-debuginfosourcereutils-debuginfosource parallel-debuginfosh-debuginfo sourcequitto-debuginfosource velt-debuginfo sourceusepad-develvit-debuginfo sourcevelzcp3fs-debuginfo sourcegain-debuginfo sourceark-variant-develeg2dec-debuginfoi4py-debugsourcer-c++-debuginfodebuginfo sourcevelocris-scrobblerssh-debuginfo sourcescgen-debuginfo sourcegpack-debuginfo source velitoolsktutil-debuginfosourcemtp-debuginfo sourceujs-debuginfo sourcevelltitail-debuginfosourcewatch-debuginfosourcemble-debuginfo sourceoverlay-debuginfoplugins-debuginfop-debuginfo sourcermur-debuginfoxml-debuginfo sourcevelnagios-common ntrib-debuginfodebuginfo source velplugins-allpt-debuginfobreezey_ssh-debuginfocluster-debuginfodbi-debuginfoebuginfosourcehcp-debuginfoig-debuginfosk-debuginfo_smbns-debuginfoummy-debuginfofile_agelexlmping-debuginfohpjd-debuginfottp-debuginfoicmp-debuginfode_smart-debuginfofoperstatusstatusrcdldap-debuginfooad-debuginfogmailqrtg-debuginfotraf-debuginfoysql-debuginfonagios-debuginforpe-debuginfot-debuginfop-debuginfowstat-debuginfooraclevercr-debuginfoperlgsql-debuginfoing-debuginforocs-debuginforadius-debuginfoeal-debuginfomove_perfdata-debuginfopcsensorsmtp-debuginfonmp-debuginfoisk-proc-debuginfo#sourcesh-debuginfol_validitywap-debuginfotcp-debuginfoime-debuginfoups-debuginfotime-debuginfosers-debuginfowaveselinuxnomsg-debuginfo source vel oct-develocstivefiledialog-extended-debuginfosourcevelutilus-python-debuginfosourcevelwk-debuginfo sourcebd-debuginfo sourcetscan-debuginfo sourcecdu-debuginfo sourceftp-debuginfo sourcel-debuginfo sourcevel -debuginfoo-debuginfo sourcevelstaticview-debuginfo sourcedisc6-debuginfo sourceppd-debuginfo sourcee-debuginfosourceXtaw-debuginfo source veldit-debuginfo sourcekovm-debuginfo source veltcdf-cxx-debuginfosource vel static 4-debuginfosourcevel mpich-debuginfovelstatic openmpi-debuginfovelstatic staticdebuginfo source vel -debuginfofortran-debuginfosourcevelmpich-debuginfovelstaticopenmpi-debuginfovelstaticstaticmpich -debuginfovel-debuginfo staticopenmpi-debuginfovel-debuginfostaticstatic4-python-debugsourceonsd-debuginfosourcedatahack-debuginfo sourceogs-debuginfo sourcemask-debuginfo sourceperf-debuginfo sourcelan-debuginfo source vellibs -debuginforate-debuginfo sourcesniff-ng-debuginfosourcefdump-debuginfo sourcelibs -debuginfogircd-debuginfo sourcerep-debuginfo sourceickle-debuginfo source velload-debuginfo sourcemh-debuginfo sourceon-debuginfo sourcenn-debuginfo sourceo-more-secrets-debuginfosourceip-debuginfo sourcerdugrid-arc6-arcctl-serviceex-debuginfopython-lrmsclient-debuginfoommunity-rtesdatadelivery-service#-debuginfoebuginfosourcevel-debuginfogridftpd-debuginfohed-debuginfoplugins-arcrest-debuginfogfal-debuginfolobus-common$-debuginforidftp-debuginfojob!-debuginfointernal-debuginfolcas-lcmaps"-debuginfoneeded-debuginfopython-debuginfos3-debuginfoxrootd-debuginfotest-utils-debuginfown-debuginfo 7-arcctl-serviceex-debuginfoclient-debuginfoommunity-rtesdatadelivery-service#-debuginfoebuginfosourcevel-debuginfohed-debuginfoplugins-gfal-debuginfolobus-common$-debuginforidftp-debuginfointernal-debuginfolcas-lcmaps"-debuginfoneeded-debuginfopython-debuginfos3-debuginfoxrootd-debuginfotest-utils-debuginfown-debuginfotcurses-debuginfosource vel static utils-debuginfomuch-debuginfo source velvimrpe-debuginfo sourceselinuxsca-client -debuginfodebuginfo sourceng-client-debuginfodebuginfo sourceserver-debuginfod-debuginfo sourcenake-debuginfo sourcetrace-debuginfosources-mdns-debuginfosourcetfs-3g-system-compression-debuginfo sourceudepymlockx-debuginfosourcenit-devel2-develocguittcp-debuginfo sourcevtop-debuginfo sourcewchemipe-debuginfo sourcex-libs-debuginfo source velproto-develagent-debuginfodialogproxy-debuginfooath-toolkit-debuginfosourcetool-debuginfobjfw-debuginfo sourcecaml-camlidl-debuginfosourcevel p5-debugsourcevel-debuginfodune-debuginfosource velgen-debuginfosource velmenhir-debuginfosourceveligrate-parsetree-debuginfosourcevelounit-debuginfosourcevelpcre-debuginfosource velpx-derivers-debuginfosourcevel tools-versioned-debuginfosourceveltmap-develqcheck-debuginfosourceveltest-debuginfosourcevelresult-develsedlex-debuginfosourcevelha-debuginfosource velxml-light-develproxy-debuginfo sourceserv-debuginfo sourcepd-debuginfo sourcetave-debuginfo source velomap-debuginfo source veloctovis-debuginfovelde-debuginfo sourcevelouble -debuginfofarc-debuginfodns-debuginfohash-debuginfottp-debuginfox-debuginfogdi-debuginfo sourcevelodbc -debuginfotcl-debuginfoidc-agent-cli-debuginfo debuginfosource sktop-debuginfo vel libs-debuginfoentd-debuginfo sources-debuginfo sourcevelkular-mobile -debuginfonesixtyone-debuginfosourceomd-debuginfo sourcepari2-debuginfo sourceenarc-debuginfo sourcebgpd-debuginfosourceox-debuginfo source vellibs -debuginfocc-debuginfo source veloctools -debuginfoonnect-debuginfosourceveldbx-debuginfo source velfirebird-debuginfomssql -debuginfo ysql -debuginfopostgresql-debuginfosqlite-debuginfo ybase-debuginfoutils -debuginfokim-debuginfosource tools-debuginfomarc-debuginfosourceelp-debuginfo source velfortivpn-debuginfosourcehantek-debuginfosourcejph-debuginfo sourcekim-models-debuginfosourcempt123 -debuginfopgm-debuginfo source velslide-debuginfosource vel tools-debuginfosl3-debuginfosource vel libs -debuginfotrep-debuginfosource velvdb-debuginfo source vellibs -debuginfopn-auth-ldap-debuginfosourcedebuginfo source veltional-lite-develpng-debuginfo sourceusfile-debuginfosource velrangefs-debuginfosource vel fuse -debuginfo server-debuginfoocos-kdl-debuginfosource velsslsigncode-debuginfosourcetf2-debuginfo sourcevel -debuginfop0f-debuginfo sourceack-debuginfo sourceETH-debuginfo sourceetdrill-debuginfosourcemol-debuginfo sourceho-c-debuginfo source vel -debuginfopp-debuginfosource velm_2fa-debuginfo sourceduo-debuginfokrb5-debuginfosourceoath-debuginfopasswdqc -debuginforadius-debuginfosourcescript-debuginfosourcesh-debuginfo source_user_auth-debuginfourl-debuginfo sourceyubico-debuginfosourceper-debuginfo sourcer2cmdline-debuginfosourceaview-debuginfosource vel-debuginfo mpich-debuginfovel-debuginfo openmpi-debuginfovel-debuginfoole-debuginfo source velquet-glib-develoc libs-debuginfolibs -debuginfovelssenger-debuginfosource velwdqc-debuginfosource utils-debuginfotchelf-debuginfosourcex-debuginfo sourceutils-debuginfosourcebzip2-debuginfo sourcecapy-debugsourceg-cpp-develsc-cyberjack-cjflash-debuginfodebuginfosourceperl-debuginfosourcetools-debuginfosource gscriptordfgrep-debuginfo sourcens-backend-ldap-debuginfoua2-debuginfo mysql-debuginfo pipe-debuginfoostgresql-debuginfo remote-debuginfo sqlite-debuginfo tinydns-debuginfodebuginfo sourceixfrdist -debuginforecursor-debuginfosourcetools -debuginfosh-debuginfo sourcemod-dshgroup-debuginfo genders-debuginfo netgroup-debuginfo slurm-debuginforcmd-rsh -debuginfo ssh -debuginfoe-bear-debuginfo sourcercolator-debuginfosource staticl-Algorithm-Combinatorics-debuginfo"sourcestro-FITS-CFITSIO-debuginfosourceuthen-DecHpwd-debuginfosource Krb5-debuginfosource PAM-debuginfosourceB-COW-debuginfosourceompiling-debuginfosourceHooks-OP-Annotation-debuginfo sourceCheck-debuginfosourceUtils-debuginfosourceDB-debuginfosourceSD-Resource-debuginfosourceerkeleyDB-debuginfosourceCBOR-XS-debuginfosourceDB_File-debuginfosourceGI-SpeedyCGI-debuginfosourceache-FastMmap-debuginfosourceiro-GObject-debuginfosource debuginfosourcelass-Load-XS-debuginfosource MethodMaker-debuginfosourceollectd -debuginfompress-LZF-debuginfosourceStream-Zstd-debuginfosourcenvert-Bencode_XS-debuginfosource UUlib-debuginfosourcero-debuginfosourcepanel-JSON-XS-debuginfosourcerypt-Blowfish-debuginfosource Cracklib-debuginfosource urve25519-debuginfosource DES-debuginfosource H-GMP-debuginfosource Eksblowfish-debuginfosource IDEA-debuginfosource MySQL-debuginfosource OpenSSL-X509-debuginfosource Rijndael-debuginfosource SMIME-debuginfosourcetests SLeay-debuginfosource cryptKDF-debuginfosource Twofish-debuginfosource UnixCrypt_XS-debuginfosource X-debuginfosourceurses-debuginfosourceDBD-Firebird-debuginfosource ODBC-debuginfosourceata-MessagePack-debuginfosourcee-Simple-debuginfosourceevel-CallParser-debuginfosource over-debuginfosource Declare-debuginfosource Hexdump-debuginfosource Leak-debuginfosource NYTProf-debuginfosourcetests Refcount-debuginfosourceice-SerialPort-debuginfosourceigest-MD4-debuginfosourceEV-debuginfo sourcemail-Address-XS-debuginfosourcencode-EUCJPASCII-debuginfosource HanExtra-debuginfosourcevent-debuginfosourceFile-FcntlLock-debuginfosource LibMagic-debuginfosource Map-debuginfosource Handle-Fmode-debuginfosource sys-Df-debuginfosourceunction-Parameters-debuginfosourcese-debuginfosourceGD-debuginfo sourceIS-Distance-Fast-debuginfosourceTop-debuginfosourceeo-IP-debuginfosourcelib-Object-Introspection-debuginfo$source debuginfosource velraphics-TIFF-debuginfosourceuard-debuginfosourceHTML-Template-Pro-debuginfosourceash-FieldHash-debuginfosource StoredIterator-debuginfosourceIO-AIO-debuginfosourceFDPass-debuginfosourceInterface-debuginfosourceSocket-Multicast-debuginfosourcePC-ShareLite-debuginfosourcenline-Python-debuginfosourceJSON-Parse-debuginfosourceLchown-debuginfosourceexical-SealRequireHints-debuginfo#source Var-debuginfosourceinux-Inotify2-debuginfosource Pid-debuginfosourceua-API-debuginfosourceMail-SPF_XS-debuginfoth-BigInt-GMP-debuginfosource GMP-debuginfosource Int128-debuginfosource 64-debuginfosourcexMind-DB-Reader-XS-debuginfosourceoose-debuginfosource X-Role-WithOverloading-debuginfo&sourceuse-debuginfosourceNet-ARP-debuginfosource CUPS-debuginfosource LibIDN2-debuginfosource Patricia-debuginfosource cap-debuginfosource SSH-Perl-debuginfosource 2-debuginfosourceOpenGL-debuginfosourcePAR-Packer-debuginfosourceDL-debuginfosource testserlIO-Layers-debuginfosource buffersize-debuginfosource gzip-debuginfosourcerima-Test debuginfosourceoc-ProcessTable-debuginfosourceRPM2-debuginfosourceazor-Agent-debuginfosourceScalar-String-debuginfosource Util-LooksLikeNumber-debuginfo&sourceope-Upper-debuginfosourceearch-Xapian-debuginfosourceocket-MsgHdr-debuginfosourcert-Key-debuginfosourcetring-Approx-debuginfosource Similarity-debuginfosourceys-Mmap-debuginfosourceTaint-Util-debuginfosourceemplate-Toolkit-debuginfosourcerm-ReadLine-Gnu-debuginfosource Size-debuginfosourcest-LeakTrace-debuginfosource Moose usext-CSV_XS-debuginfosource Fuzzy-debuginfosource Iconv-debuginfosource Levenshtein-Damerau-XS-debuginfo&sourceime-Moment-debuginfosource y2038-debuginfosourcek-TableMatrix-debuginfosourceUNIVERSAL-ref-debuginfosourceRL-Encode-XS-debuginfosourcenicode-CheckUTF8-debuginfosource Map-debuginfosource8-debuginfosource String-debuginfosourceWWW-Curl-debuginfosourceant-debuginfosourceX2Go-Server-DB-debuginfoML-LibXSLT-debuginfosourceString-debuginfosourceautobox-debuginfosource vivification-debuginfosourceccom-debuginfosourcelearsilver-debuginfoindirect-debuginfosourcelasso -debuginfoibapreq2-debuginfoperl5i-debuginfosourcegsql_perl5-debuginfosourcerelude -debuginfoswordtrue-debuginfosourcemulticore-develg-semver-debuginfosourcebouncer-debuginfosourcepdump-debuginfo sourcehysfs-debuginfo source vel -debuginfoicocom-debuginfo sourcesat-R -debuginfodebuginfo source vellibs -debuginfojproject-debuginfosource velsua-debuginfol-compat-yap-develdebuginfosourcevelocodbc-debuginfoxpce-debuginfoasma-systemsettings-develuser-manager-debuginfosourcetform-debuginfosource veleaser-debuginfoplot-debuginfo source velocfortran-develjava -debuginfovellibs -debuginfoua -debuginfopyqt -debuginfoqt -debuginfo veltk -debuginfo velwxGTK -debuginfoveluma-debuginfo sourcevelplugins-debuginfosourcemount-debuginfo sourcengcheck-debuginfosource extras-debuginforush-debuginfosourcequant-debuginfosourceoezio-debuginfo sourceke-debuginfo sourcevellibs -debuginfolkit-qt-debugsourcey2tri-debuginfosource velclipping-debuginfosourcevelre-debuginfotaudio-debuginfosource velmidi-debuginfosource vel tools-debuginfostgresql16-credcheck-debuginfosrsd-debuginfosourcewerman-debuginfosource velpl-debuginfo sourcevelocsstaticwiprolog -debuginfoutils -debuginfotpd-debuginfo sourceractrand-debuginfosourceelude-lml-debuginfosourcevelmanager-db-plugin-debuginfoebuginfosourcevelrelaying-plugin-debuginfoscript-plugin-debuginfonmp-plugin-debuginfoxml-plugin-debuginfotools -debuginfodb-mysql-debuginfo pgsql-debuginfo sqlite3-debuginfo toolsinter-driver-brlaser-debuginfosourcevoxy-debuginfo sourceocServ-debuginfosourcedump-debuginfosourceenv-debuginfo sources-debuginfofanity-debuginfosource vel libs-debuginfotpd-debuginfo source velldap -debuginfomysql -debuginfopostgresql-debuginfosqlite-debuginfoutils -debuginfogman-debuginfo sourcej-debuginfo sourcevelstaticectM-jack -debuginfo pulseaudio-debuginfosody-debuginfo sourcexychains-ng-debuginfosourcetunnel-debuginfosourcewd-debuginfo sourcesblas3-debuginfocan-debuginfo sourcei-notify-debuginfosourcekctool-debuginfolib-debuginfo sourcevelpg-debuginfo sourcetex-debuginfo sourcevellibs -debuginfoulseaudio-qt-debuginfosourcevelre-ftpd-debuginfosource selinuxple-discord-debuginfosourcelibsteam-debuginfosourcematrix-debuginfosourcem-sms-debuginfosourceskypeweb-debuginfosourcetelegramtty-debuginfo sourcev-debuginfosourcew3270-debuginfo sourceauth-debuginfo sourcegen-debuginfo sourcexz-debuginfo sourcey-radix-debugsourcegame-debugsource velicu-debugsourcelibacl-debuginfosourceotherside-debuginfosourceproj-debugsourcescard-debugsourceubnettree-debuginfosourcevn-debugsourcethia8-debuginfo source vellhapdf-debuginfoon-Bottleneck-debugsourceLevenshtein-debuginfosourceTraits-debugsourceacora-debugsourcepsw-debugsourcestropy-debugsourcetpublic-debugsourcebasemap-examplesiscuits-debugsourcelist-debugsourcesddb3-debugsourcecalcephpy-debugsourcebor2-debugsourcechardet-debugsourceftime-debugsourceheetah-debuginfosourceiso8601-debugsourcemarkgfm-debugsourceonda-package-handling-debugsourceytoolz-debugsourcedrgn-debugsourceulwich-debugsourceephem-debugsourcefalcon-debugsourceiona-debugsourceimgcreate-sysdeps mutables-debugsourcekiwisolver-debuginfosourcelazy-object-proxy-debugsourcelfuse-debugsourcez4-debugsourcematplotlib-debuginfosource xminddb-debuginfosourceocsgpack-debugsourceultidict-debugsourceysql-debuginfosource client-debugsourceocnudepy-debugsource mexpr-debugsourceopenslide-debugsourcepandas-debugsourceendulum-debugsourcesutil-debuginfosourceycares-debugsource dio-debugsource osat-debugsource ryptodomex-debuginfosource ev-debugsource git2-debugsource raphviz-debugsource milter-debuginfosource ssql-debugsource nacl-debugsource opengl-debugsource rsistent-debugsource stemd-debugsourceqt5-epel-debugsourcercssmin-debugsourceeflink-debugsourceoc gex-debugsource ncode-debugsourcetmidi-debugsourceocsatyr-debugsourceetproctitle-debuginfosourcehapely-debugsourceimplejson-debugsourcelixmpp-debugsourcenappy-debugsourceubvertpy-debugsourceysv_ipc-debugsourceexamplestables-debugsourcekrzw-debugsourcewisted-debugsourceujson-debugsourceptime-debugsourcewebsockets-debugsourcesaccel-debugsourcexpython4-debuginfosourcexmlsec-debugsourcexhash-debugsourceyara-debugsource l-debugsourcezmq-debugsourceope-hookable-debugsourcestandard-debugsource2-Levenshtein-debuginfocheetah-debuginfokiwisolver-debuginfomaxminddb-debuginfopsutil-debugsource ycryptodomex-debuginfo libacl-debuginfo milter-debuginfosetproctitle-debuginfo3-Bottleneck-debuginfoHepMC3-protobufIO-debuginfoLevenshtein-debuginfoSoapySDR-debuginfoTraits-debuginfoacora -debuginfo psw -debuginfo stropy-debuginfooc tpublic-debuginfobasemap iscuits-debuginfo list -debuginfo otan2 sddb3-debuginfocalcephpy-debuginfo ntor-debuginfo pstone-debuginfo bor2 -debuginfo chardet-debuginfo ftime-debuginfo heetah-debuginfo iso8601-debuginfo markgfm-debuginfo onda-package-handling-debuginfo ytoolz-debuginfodionaea-debuginfo mlite-debuginfo ulwich-debuginfoephem -debuginfofalcon-debuginfo iona -debuginfo lanngdal -debuginfo l -debuginfo fal2 -debuginfo nuradio-debuginfo psd -debuginfoh5py -debuginfoimgcreate mutables-debuginfojsonnet-debuginfokiwisolver-debuginfolammps zy-object-proxy-debuginfo hapdf-debuginfo ibfreenect-debuginfo tdi-debuginfo gpiod-debuginfo kdumpfile-debuginfo ml-debuginfo svm lfuse-debuginfo ttng -debuginfo xc-debuginfosource z4 -debuginfom2crypto-debuginfo atplotlib-debuginfoocgtk3qt5test-datak-debuginfowx xminddb-debuginfo iniupnpc-debuginfo pi4py-mpich-debuginfoopenmpi-debuginfo sgpack-debuginfo ultidict-debuginfo ysql -debug-debuginfoinfo client-debuginfonetcdf4-debuginfo ordugrid-arc6-debuginfo7-debuginfo tmuch2-debuginfo udepy-debuginfo mexpr-debuginfoopenslide-debuginfo trep-debuginfo tf2 -debuginfopandas-debuginfo capy -debuginfo endulum-debuginfo ortmidi-debuginfo relude-correlatordebuginfodb-debuginfo sutil-debuginfo y-radix-debuginfo cares-debuginfo dio-debuginfo osat-debuginfo ryptodomex-debuginfo ev -debuginfo game-debuginfo it2-debuginfo raphviz-debuginfo icu -debuginfo kdl -debuginfo libacl-debuginfo milter-debuginfo ssql-debuginfo nacl-debuginfo opengl-debuginfo proj-debuginfo rsistent-debuginfo scard-debuginfo temd-debuginfo vn -debuginfo thia8-debuginfoqgis -debuginfo pid-proton-debuginfo scintilla-qt5-debuginfo t5-webkit-debuginforcssmin-debuginfo eflink-debuginfo gex -debuginfo mctl-debuginfo ncode-debuginfo mol -debuginfo pm-debuginfosource head-signing tmidi-debuginfo uamel-yamlsatyr -debuginfo entencepiece-debuginfo tproctitle-debuginfo hapely-debuginfo implejson-debuginfo lixmpp-debuginfo nappy-debuginfo ubvertpy-debuginfo word -debuginfo ysv_ipc-debuginfotables-debuginfo hrift-debuginfo krzw -debuginfo rademgen-debuginfo e -debuginfo wisted-debuginfo yped_ast-debuginfosourceujson -debuginfo ptime-debuginfo wsgidecoratorsvapoursynth-debuginfo tk -debuginfo mpich-debuginfo openmpi-debuginfowebsockets-debuginfo saccel-debuginfo xpython4-debuginfomedia-debuginfowebview-debuginfoxapian-debuginfo mlsec-debuginfo rootd-debuginfo xhash-debuginfoyara -debuginfo l -debuginfozbar -debuginfo innia-debuginfo mq -debuginfo tests ope-hookable-debuginfo standard-debuginfo.11-gpg-debuginfo kerberos-debuginfoepel-debugsource ldap-debuginfoepel-debugsource markupsafe-debuginfoepel-debugsource pygit2-debuginfosource rpm-debuginfo 2-ansible-pylibssh-debuginfoepel-debugsource kerberos-debuginfoepel-debugsource markupsafe-debuginfoepel-debugsource rpm-debuginfo8-ldap -debuginfoepel-debugsource pyrsistent-debuginfoepel-debugsource9-kerberos-debuginfoepel-debugsource ldap -debuginfoepel-debugsource markupsafe-debuginfoepel-debugsource pyrsistent-debuginfoepel-debugsource rpm -debuginfoqalculate -debuginfo gtk-debuginfosourcebittorrent-debuginfosource nox-debuginfocustomplot-debugsource qt5-debuginfovelelectrotech-debuginfosourcegis-debuginfo sourcevel -debuginfograss -debuginfoserver -debuginfopgme1.22-common-devel qt5-debuginfovelhexedit2-debuginfosource qt5-devellibs-debuginfojackctl-debuginfosourcemmp-debuginfo sourcevelplugin-pack-debuginfosourceoauth-debugsourceqt5 -debuginfo velpdfview-debugsource qt5 -debuginfohotorec -debuginfoid-dispatch-debugsourcerouter-debuginfoproton-c -debuginfovel pp-debuginfovel debuginfosourceress-debuginfo sourcer-code-generator-debuginfosourceupdate-debuginfosource velscintilla-debuginfosource qt5-debuginfovelynth-debuginfo sourcet-creator-debuginfosourceiocompressor-debuginfosourcevelkeychain-debugsource qt5-debuginfovellockedfile-debugsource qt5-debuginfovelsingleapplication-debuginfosourceqt5-debuginfovelcoreapplication-qt5-debuginfoveluantum-espressossel-client-debuginfo ore -debuginfodebuginfo sourcezip-debugsourceqt5 -debuginfo velotatool-debuginfosourcewt-debugsourceqt5-debuginfo velracketdcli-compat-develdebuginfo source veleon-profile-daemon-debuginfosourceebuginfosourcesecproxy-debuginfosourcegel-debuginfo sourcevelkudo-debuginfo sourcencid-debuginfo sourcepidjson-develyaml-debuginfosource velb_libtorrent-debuginfosourcevelexamples-debuginfopython3-debuginfoenv-debuginfo sourceldnsd-debuginfo sourcespy-debuginfoclone-browser-debuginfosourcedebuginfo sources-debuginfo sourced-agent-debuginfohashd-debuginfoesktop-debuginfosourceiff-backup-debuginfosourcee2-debuginfo sourceveladosm-debuginfo source veldict-debuginfo source velr-debuginfo sourceshift-debuginfosource gtkg-debuginfo sourcemctl-debuginfo source velperl -debuginfohp -debuginforuby -debuginfomina-debuginfo source velgnome-sessionplugins-exec-debuginfokwallet-debuginfopython-debuginfordp-debuginfosecret-debuginfopice-debuginfovnc-debuginfowww-debuginfox2go-debuginfoprepro-debuginfosourceoc-debuginfo source velsctl-bench -debuginfodemo -debuginfotictsnoop-debuginfosourcehash-debuginfo sourceveliemann-c-client-debuginfosourcevelfiuti2-debuginfosourcepgrep-debuginfomime-debuginfo sourcezin-debuginfo sourcevellog-debuginfo sourcevelwrap-debuginfo sourcemol-debuginfo sourcevelnnoise-debuginfo source velp-debuginfo sourceobodoc-debuginfo sourcecksdb-debuginfo source velm-device-libsruntimesmiinfootsh-debuginfo sourcepm-git-tag-sort-debuginfosourceinspect-data-generic ebuginfosourcereaper-debuginfosources-debuginfosourceakeyfind-debuginfosourceh-debuginfo sourceserver -debuginfoibreak-debuginfosourceync-bpc-debuginfosourcetklib-debuginfo source vellibs -debuginfoqt -debuginfol-433-debuginfo source velsdr-debuginfo source velorrent-debuginfosourcetr-debugsourceuby-augeas-debuginfosourcebuild-rbenvclearsilver-debuginfofacternotmuch -debuginfoprelude -debuginfogem-curb-debuginfosourceffi-debuginfosourcehpricot-debuginfosourceocqpid_proton-debuginfordiscount-debuginfosource edcarpet-debuginfosource uby-libvirt-debuginfosource shadow-debuginfosourcesqlite3-debuginfosourcesers-debuginfo sourceserver -debuginfot-bat-debugsourceelow-debugsourceindgen-cli-debugsourcetrd-debugsourcedifftastic-debugsourcefd-find-debugsourcegit-delta-debugsourcehyperfine-debugsourcepleaser-debugsourceore-debugsourcerocs-debugsourcerbspy-debugsourced-agent-debugsourcehashd-debugsourceesctl-bench-debugsource demo-debugsourceipgrep-debugsourcetokei-debugsourcezoxide-debugsourceram-generator-debugsourcexvt-unicode-debuginfosources-nail-debuginfo source2n-tls3fs-fuse-debuginfosourceamdump2-debuginfosourcetools-debuginfosourcesl-xoauth2-debuginfosourcesc-debuginfo sourcecalapack-common debuginfosource mpich-debuginfovelstatic openmpi-debuginfovelstaticsca-debuginfosource mpich-debuginfo openmpi-debuginfonssh-debuginfo sourcedoc-debuginfo sourcehedtool-debuginfosourceroedinger-debuginfosourcevelot-debuginfo sourceitokens-cpp-debuginfosourcevelorepponly-debuginfo sourcereen-debuginfo sourcedbus-cpp-debuginfosource vel tools-debuginfol-crypto-develdecnumber-develsoftfloat-develtelnet-develorfehs-debuginfosourceparm-debuginfo sourceeahorse-caja-debuginfosourcecilc-debuginfo sourcedutilntencepiece-debugsourcevellibs-debuginfotools-debuginfor2net-debuginfo sourcevmgr-debuginfo source velxpp-debuginfo sourceha2-debuginfo sourcevelirport-sync-debuginfosourcepelib-debuginfosource vel tools-debuginfoc-debuginfo sourceigofumi-debuginfosourceiege-debuginfo sourcegnify-debuginfo sourceon-plugin-oauth2-debuginfosourcevelmcrs-debuginfo source velde-develjson-debuginfosource vel ocfqt-debuginfo source velple-mail-debuginfosourcevelscanngularity-ce-debuginfop6-debuginfo sourcecalc-debuginfo sourcel-debuginfosourceeef-debuginfo sourcevelick-greeter-debuginfosourceoccount-debuginfosourcep-debuginfo sourcewhttptest-debuginfosourcematch-debuginfo sourcecalc-debuginfo sourcef-spf-debuginfo sourceoldyn-debuginfo sourcep_utils-debuginfosource vel libs-debuginfotpping-debuginfosourcenapd-glib-debuginfosource vel tests-debuginfoqt-debuginfo vel qml -debuginfo tests-debuginforaid-debuginfosourceoopy-debuginfo sourceoci-debuginfo sourcevelmysql -debuginfo velodbc -debuginfo velpostgresql-debuginfovelsqlite3 -debuginfovelftfloat-develhsm-debuginfo source velundfont-utils-debuginfox-debuginfo sourcevelr-debuginfo sourcevelpacenavd-debuginfosourcemass-milter-debuginfosourcendsp-apidocdebuginfo source velrse-debuginfo sourcetialindex-debuginfosourcevelwn-fcgi-debuginfosourcedlog-debuginfo source velrs60-debuginfo sourceeech-tools-debuginfosource libs-debuginfovel-debuginfostaticdcrunch-debuginfosourcew-debuginfo sourceglib-debuginfo source velhinx-debuginfo sourcejavaphpnavcfg-debuginfosourceqlcipher-debuginfosource velitebrowser-debuginfosourceuashfs-tools-ng-debuginfosourcevellibs-debuginfouse-debuginfosource vel libs-debuginfoeezelite-debuginfosourceidGuard-debuginfosourceclamav-debuginfosourcerain-debuginfo sourcecpd-debuginfo sourcem-debuginfo sourceifce-debuginfosource velt-debuginfo sourcevellibs-debuginfosdeep-debuginfo source vellibs -debuginfohguard-debuginfosource firewalld iptables nftablesldump-debuginfo sourceh-debuginfo sourcescan-debuginfo sourcemtp-debuginfo sourcet-debuginfosourceuseracer-debuginfo source vellonetray-debuginfosourceb-devel_c_lexer-develonnected_components-develdivide-devels-develxt-develeasy_font-develherringbone_wang_tile-develxwave-develimage-devel _resize-devel2-devel write-develleakcheck-develperlin-develrect_pack-develsprintf-develtextedit-develilemap_editor-develruetype-develvorbis-develxel_render-develdair-debuginfo source velellarium-debuginfosourcelink-debuginfo source velgui -debuginfoockfish-debuginfosourceken-cli -debuginfodebuginfo source velgui -debuginfolibs -debuginforess-debuginfo sourceapptest-debuginfosourceongswan-charon-nm-debuginfo debuginfosource libipsec-debuginfo sqlite-debuginfo tnc-imcvs-debuginfoubby-debuginfo sourceubunit-cppunit-debuginfoveldebuginfo source velstaticndials-debuginfosource vel-debuginfo mpich-debuginfovel-debuginfo openmpi-debuginfovel-debuginfoperlu_dist-debuginfosource mpich-debuginfovel openmpi-debuginfovelricatawitchtec-debuginfosource vel libs-debuginfoord-debuginfo sourcevelutils -debuginfoympa-debuginfo sourcevel-dochttpdlighttpdnginxncthing-debuginfosource tools-debuginfoergy-debuginfo sourcesbench-debuginfosourcelog-ng-geoip-debuginfo logrotatetemd-extras-debugsourcenetworkd-debuginfotimesyncd-debuginfot1lib-apps -debuginfodebuginfo sourcevelstaticutils-debuginfo sourceacacs-debuginfo source velextralibs -debuginfoglib-extras-debuginfosourcevelskd-debuginfo sourceyga-debuginfo sourcecl-mysqltcl-debuginfosourcetclreadline-debuginfosourcevelxml-debuginfosource vel guihread-debuginfosource velxapian -debuginfotls-debuginfo source velp_wrappers-debuginfosource libs-debuginfoflow-debuginfo sourceick-debuginfo sourceng-debuginfo sourcereplay-debuginfosourceeem-debuginfo sourcevellibs -debuginfograrcm-debuginfosourcerminologysseract-debuginfosource vel tools-debuginfotdisk-debuginfosourcexlive-chktex-debuginfo tie -debuginfo web -debuginfoextension-debuginfosourcelacheck-debuginfops2eps-debuginfotie -debuginfoweb -debuginfofdocgen-debuginfosourcehc-ipv6-debuginfosourcee_foundation-debuginfosourcevelsilver_searcher-debuginfosourcerift-debuginfo source vel -debuginfoglib -debuginfoqt -debuginfottpd-debuginfo sourceunar-archive-plugin-debuginfosourceidy-debuginfo sourceg-debuginfo sourcelibs-debuginfo source velp-debuginfo_and_gfm-debuginfosourcemeshift-debuginfosourcenc-debuginfo sourcei-debuginfo sourcestatic -debuginfoyfugue-debuginfosourceproxy-debuginfosourcexml-debuginfo source velo-debuginfo sourcepcutils-debuginfosourcemate-debuginfo sourceng-debuginfo sourcevelofrodos-debuginfosourceilet-debuginfo sourcekei-debuginfolua++-debuginfo source vel -debuginfomcat-native-debuginfosourcel11-develoe-debuginfo sourcevelr-debuginfo sourcerent-file-editor-debuginfosourcesocks-debuginfosourcerademgen-debuginfosource velr-debuginfo sourcefficservervelccm-debuginfosource vele-debuginfo sourcevelipwire-debuginfosourceojan-debuginfo sourcesl-sparse-map-develib-debuginfo sourceveltf2pt1-debuginfo sourcey-copy-debuginfosourcedumbler-debuginfo source velextras-debuginfovlsim-debuginfo source velweak-debuginfo sourceeny-develuARMSolver-debuginfosourceberftp-debuginfo sourceloxcfg-debuginfosource velcarp-debuginfo sourcehardet-debuginfosource vell-debuginfo sourcevelommon-bin -debuginfodebuginfo source vel ocview-debuginfo source veldns-debuginfo sourcevelt-debuginfo sourcevelunits2-debuginfosource velfdbGuard-debuginfosourcehd-debuginfo sourceveltools -debuginfoubctl-debuginfo sourceltimarc-debuginfosource vel libs -debuginfomr-debuginfo sourcevelncrustify-debuginfosourceibilium-debuginfosource velcornscan-debuginfosourcettest-cpp-debuginfosourcevel staticrar-free-debuginfosourceealircd-debuginfosource maxmind-debuginfouran-debuginfo source velzoo-debuginfo sourcep-imapproxy-debuginfosourceerf-debuginfo sourcetimed-debuginfo source velrdfdom-debuginfo source veliparser-debuginfosource velsbauth-debuginfo sourcenotifier-debuginfosourcersctp-debuginfo source veltl-debuginfo sourcevelw-imap-debuginfo source velstaticutils -debuginfosgi-alarm-curl-debuginfo xmpp-debuginfodebuginfo sourcevelocsemperor-amqp-debuginfopg-debuginfozeromq-debuginfolog-encoder-msgpack-debuginfo ger-crypto-debuginfo file-debuginfo graylog2-debuginfo pipe-debuginfo redis-debuginfosyslog-debuginfo socket-debuginfoyslog-debuginfotemd-debuginfo zeromq-debuginfoplugin-airbrake-debuginfo cache-debuginforbon-debuginfoheaper-busyness-debuginfoommon-debuginforoae-debuginfoplusplus-debuginfourl-cron-debuginfo dumbloop-debuginfomy-debuginfo fiber-debuginfo gccgo-debuginfoeoip-debuginfolusterfs-debuginfo ldap-debuginfoua-debuginfo mongrel2-debuginfoo-debuginfo nagios-debuginfootfound-debuginfo pam-debuginfohp-debuginfosgi-debuginfoty-debuginfoython3-debuginfogevent-debuginforeenlet-debuginfotornado-debuginfo rack-debuginfobthreads-debuginfopc-debuginfordtool-debuginfouby-debuginfo spooler-debuginfoqlite3-debuginfosi-debuginfo ugreen-debuginfo webdav-debuginfo xattr-debuginfoslt-debuginfo zergpool-debuginforouter-basicauth-debuginfo cache-debuginfo expires-debuginfo fast-debuginfoorkpty-debuginfo hash-debuginfottp-debuginfo memcached-debuginfotrics-debuginfo radius-debuginfow-debuginfoedirect-debuginfos-debuginfowrite-debuginfo spnego-debuginfosl-debuginfotatic-debuginfo tuntap-debuginfo uwsgi-debuginfo xmldir-debuginfostats-pusher-file-debuginfosocket-debuginfotatsd-debuginfozabbix-debuginfotransformation-chunked-debuginfogzip-debuginfooffload-debuginfotemplate-debuginfoofile-debuginfoupper-debuginfov-hacd-debugsourcetools -debuginfoalkey-debuginfo source velmp-plugin-sdk-debuginfosourcevel-debuginfostaticpoursynth-debuginfosourcevel libs-debuginfo plugins-debuginfo tools-debuginforiant-lite-develcdimager-debuginfosource vel libs-debuginfoftools-debuginfosourcedpauinfo-debuginfosourceerilator-debuginfosourcestat-debuginfosourceid.stab-debuginfosource velfm-debuginfo sourcele-common -debuginfodebuginfo sourcerglrenderer-debuginfosourceveltest-server-debuginfomtouch-debuginfo sourcenstat-debuginfo sourcevnstati-debuginfooms-mysql-plugin-debuginfosourcero++-debuginfo source veltca-csg-debuginfosource vel libs-debuginfotools-debuginfosourcevelxtp-debuginfosource vel libs-debuginforms-rpm-debuginfosourcetable-dumper-debuginfosourcek-debuginfo sourcevel -debuginfoexamplesjava-debuginfompich -debuginfo vel-debuginfo java-debuginfo qt -debuginfoopenmpi -debuginfovel-debuginfo java-debuginfo qt-debuginfoqt-debuginfotesting -debuginfoym-debuginfo sourcew3m-debuginfo sourceimg-debuginfoavbreaker-debuginfosourceemon-debuginfo sourcecd-debuginfo sourceslib-debuginfo source velutils -debuginfotools-debuginfosource vel libs -debuginfodiff-debuginfo sourceebalizer-debuginfosourcep-pixbuf-loader-debuginfosourceget2-debuginfo sourcevellibs -debuginforib-debuginfo source2-debuginfo sourcehichfont-debuginfosourceowatch-debuginfosourcesniff-debuginfo sourceide-dhcpv6-debuginfosourceldmidi-debuginfosource vel libs -debuginfol-crash-debuginfosourcemlib-debuginfo source velutils -debuginforeguard-tools-debuginfosourcemctrl-debuginfo sourceob-debuginfo sourceff-debuginfo sourcel-debuginfo sourcerker-debuginfo sourcerave-cinnamon debuginfosource gnome mate -debuginfo xfce -debuginfosjtx-debuginfo sourcexBase3-debuginfo vel -debuginfoGTK3-debuginfo source velgl -debuginfomedia -debuginfoyhash-develx11vnc-debuginfo source2goagentclient-debuginfosourcedesktopsharing-debuginfosourcekdrive-debugsource client-debuginfosourceserver-debugsource sktopsharing fmbindings printinga-debuginfosourcelan-c-debuginfo source vel ocpian-bindings-debuginfosourceruby-debuginfobae-debuginfo sourcevelnish-debuginfo sourcer-debuginfo sourceg-debuginfo sourcecalc-debuginfo sourceb-util-cursor-debuginfosourcevellip-debuginfo sourceompmgr-debuginfosourcedotool-debuginfo sourceemacs-common -debuginfodebuginfo source vel -debuginfonox -debuginfoxft -debuginforces-c-debuginfosource velfce-polkit-debuginfosource4-calculator-plugin-debuginfosourcelipman-plugin-debuginfosourcepufreq-plugin-debuginfosource graph-plugin-debuginfosourcedev-tools-debuginfosourceict-debuginfosource plugin-debuginfoskperf-plugin-debuginfosourceeyes-plugin-debuginfosourcefsguard-plugin-debuginfosourcegenmon-plugin-debuginfosourcemailwatch-plugin-debuginfosourceount-plugin-debuginfosourcenotes-plugin-debuginfosourcesensors-plugintatusnotifier-plugin-debuginfo!sourcetaskmanager-debuginfosourceimer-plugin-debuginfosourceverve-plugin-debuginfosourcewavelan-plugin-debuginfosourcexkb-plugin-debuginfosourceonf-devel-debuginfoig-debuginfo sourceorms-debuginfo source vel -debuginfognokii-debuginfol2tpd-debuginfo sourcemakemol-debuginfosourceonad-basicconfig remateppc-debuginfo sourceorg-x11-server-x2gokdrive-debuginfoxrdp-debuginfosource glamor-debuginfosd-debuginfo sourcevelurnalpp-debuginfosourcepdf-debuginfo sourcevelra-debuginfo sourcerdcl-http -debuginfoootd-client -debuginfovellibs-debuginfodebuginfo source velfuse -debuginfolibs -debuginfoprivate-develscitokens-debuginfoerver -debuginfovellibs-debuginfovoms -debuginfoscreensaver-base-debuginfo debuginfosource extras-base-debuginfodebuginfogss gl-base-debuginfoextras-debuginfogssd-debuginfo sourceecurelock-debuginfosourcel-debuginfo sourcensors-debuginfosourcettingsd-debuginfosourceimd-develp-develteststl-develocvidcore-debuginfosource velle-debuginfowm-debuginfo sourceyad-debuginfo sourceifa-debuginfo source vellibs -debuginfotools -debuginfoml-cpp-debuginfosource vel staticnk-debuginfo sourcepet-debuginfo sourcera-debuginfo sourcevelscreen-debuginfosource velersinia-debuginfosourceggdrasil-debuginfosourcekclient-debuginfosource velpers-debuginfo source velubico-piv-tool-debuginfosourcevelhsm-connector-debuginfosourceshell-debuginfosourceveloath-desktop-debuginfosourceyjson-debuginfo source velzabbix6.0-agent-debuginfo debuginfosource proxy-mysql-debuginfopgsql-debuginfosqlite3-debuginfo server-mysql-debuginfopgsql-debuginfo7.0-agent-debuginfo debuginfosource proxy-mysql-debuginfopgsql-debuginfosqlite3-debuginfo server-mysql-debuginfopgsql-debuginfobar-debuginfo sourcevelgtk-debuginfo vellibs -debuginfoqt-debuginfo velchunk-debuginfo source vellibs -debuginfoeek-btestcore -debuginfodebuginfo sourcevel -debuginfolibcaf -debuginfovelzkgctl-debuginforomq-debuginfo source velfp-debuginfo sourcevelilemg-debuginfo sourcevel -debuginfonnia-debuginfo source velperl -debuginfotomoe-ja zh_CNutils -debuginfot-debuginfo sourcevelqt-debuginfo velmap-debuginfo sourcenc-clientbuffer-debuginfosourcedebuginfo sourcevelmodperl -debuginfoython -debuginfotcl -debuginfopush-debuginfosourceork-debuginfo sourcexide-debuginforam-generator-debuginfoswap-cli-debuginfosourcevbi-debuginfo sourcevelxing-cpp-debuginfosource velPySolFCabi-dumperwsclibreeze-gtkicon-theme-rccc4projectactiondapr-clismockdebconfglobus-ftp-client-doc ontrol-docgass-transfer-docram-job-manager-condorfork-setup-pollscriptsge-setup-polllurm protocol-docsi-credential-doc openssl-error-doc proxy-core-doc sapi-gsi-docnet-manager-docrsl-docscheduler-event-generator-docxio-docwejs-jquery-ui-touch-punchsrootkde-dev-utils-commonsettings-plasmaulseaudiof5-audiocd-kio-dockdelibs4support-docio-doclibkcddb-docrpm-macrosiwi-boxed-pluginlibaccounts-qt-dockmahjongg-datamnoriamarble-commonwidget-datapagureerl-Apache-Session-BrowseableDBD-CSVEmail-MIME-ContentTypeFile-NextGtk3Net-CIDR-LiteOLE-Storage_LitePPIx-Regexperl4-CoreLibsSerealUser-Identitylasma-oxygensutilsython3-colcon-bundlecmakelcov-resultoutputqt-settings5-docqtenginio-docresallocsddm-themesvoms-api-javaclients-javaOpenImageIO-debuginfosourcevel iv-debuginfo utils-debuginfoakonadi-calendar-tools-debuginfosourceimport-wizard-debuginfosourcevelconsole-debuginfosourceregator-debuginfosource libs-debuginfochromedriverium-common headlessgeany-plugins-addons-debuginfoutoclose-debuginfomark-debuginfocodenav-debuginfommander-debuginfoon-debuginfodebugger-debuginfoinfosourcefineformat-debuginfogeanyctags-debuginfodoc-debuginfoextrasel-debuginfogendoc-debuginfoinsertnum-debuginfomacro-debuginfoiniscript-debuginfonumberedbookmarks$-debuginfopg-debuginforj-debuginfovc-debuginfoniuspaste-debuginfoit-changebar-debuginfokeyrecord-debuginfolatex-debuginfoineoperations-debuginfopsum-debuginfomarkdown-debuginfooverview-debuginfopairtaghighlighter -debuginfoohelper-debuginforetty-printer-debuginfoojectorganizer-debuginfoscope-debuginfoendmail-debuginfohiftcolumn-debuginfopellcheck-debuginfotableconvert-debuginforeebrowser-debuginfoupdatechecker-debuginfovimode-debuginfoworkbench-debuginfoxmlsnippets-debuginforantlee-editor-debuginfosourcelibs-debuginfokaddressbook-debuginfosourcevel libs-debuginfolarm-debuginfo sourcedepim-addons-debuginfosourceruntime-debuginfosourcelibs-debuginfof5-calendarsupport-debuginfosourceveleventviews-debuginfosourcevelincidenceeditor-debuginfosourcevelmailcommon-debuginfosourcevelessagelib-debuginfosourcevelmail-account-wizard-debuginfosourcedebuginfo sourcelibs -debuginfonotesontact-debuginfo sourcelibs -debuginforganizer-debuginfosource libs-debuginfombox-importer-debuginfosourcepim-data-exporter-debuginfosourcelibs-debuginfosieve-editor-debuginfosourceython3-openimageio-debuginforepokey:type:idoot-gui-qt5webdisplay-debuginfor-debuginfosourcetestsuitexfce4-power-manager-debuginfosourcesystemload-plugin-debuginfosourceweather-plugin-debuginfosource0-0.27.20241217git660795b.el84.20191019git4f62aae.el8.0-1.el8.1-0.19.20181018git212cb79.el82-1.el86-1.el84-6.el88.el814-1.el84-39.el80001-7.el88-25.el892-1.el81.1-6.el826-1.el80-7.el8.0-10.el81.el81-19.el826.el82.4-4.el83.0-4.el87.el8.14-1.el8.14-1.el8.22-1.el851-9.el82-13.el8.0-5.el8^git20230224.62ece4b-1.el81-1.20190604git66f4a5a.el86.el80.1-3.el80-20.el82.2-1.el83.0-1.el86-1.el8.0-2.el88.1-7.el83.0-9.el81-7.el86-2.el83-2.el87-1.el89-1.el84.0-4.el84-1.el88.2-1.el85-4.el8.3-22.el82-1.el86.2-1.el89.0-2.el86.0.6-1.el81.3-1.el86-1.el85-1.el87.3-13.el84-2.el83-29.el88.11-3.el82-2.el86-24.el89.1-3.el82-8.el88-1.el836-9.el8943-28.el81-12.el8.0-0.39.b7.el820.el8.14-1.el87-10.el80-17.el80014-6.el84004-2.el87-7.el827-1.el85-38.el86-11.el832.el89-2.el81.5-2.el89.el8 .16-1.el81-3.el8.0-1.el83-1.el82.0-4.el83.1-4.el8.14-5.el85.0-1.el88.22-1.el82-29.el8.0-6.el81-3.el82-12.el82-5.el86-1.el89-5.el80.0-1.el83.1-9.el82-7.el84-9.el81.4-1.el82-1.el89-14.el84-12.20180628git2972be2.el8.15.0.1-6.el802-1.el8606-33.el81-3.el88-3.el87-5.el8.0-4.el83-1.el84-16.el88-3.el89.2-5.el88-9.el8.13-1.el82-2.el87-2.el89-1.20210114gitba89b41.20210114gitba89b41.el8.0-1.1.el83-1.el80.0.1-1.el88.6.0-1.el88.1-7.el8:1.2024.6-1.el81.0.0-6.el82.6.0-1.el89.97.1-6.el82.0.0a1-1.el815-3.el827-1.el806002-6.el847-2.el85-1.el81-19.el8.15-1.el82-3.el8.22.0-2.el838-5.el88.2-1.el824-12.el84-5.el8.0-3.el85-3.el85.2-3.el86.0-3.el87.1-3.el88.0-8.el81-3.el82-2.el84.el89.3-5.el85-1.el80.0.4-3.el84.1-1.el86.0-2.el8141206-15.el8.18.06-5.el890327-1.el8220319-2.el840201-2.el811.7442.40-7.el82.1-1.el84.0-3.el84-1.el83.0.21-8.el89-1.el81.2-1.20210122gitba049e1.el89.3-1.el82.25-1.el83-6.el8019.0331-1.el83.2-2.el85-2.el84.0.7-1.el81.0-7.el81-1.el80.1-2.el83-2.el81.0-5.el81-1.el82.el83.0-5.el85.0.0-10.el81.0-1.el82.1-17.el86.1.0-4.el82-6.el84.2-2.el87.0.5-2.el8b10-0.7.20210610.gitf40a2c0.el81.1-1.el86.3-2.el88-43.0.b09-2.el842-1.el899-1.el8NetworkManager-openconnectPackageKit-Qtalgoboxndroid-tools-debuginfosourcews-c-auth-debuginfosource velcal-debugsource vel libs-debuginfoommon-debugsourcevel libs-debuginfo pression-debugsourcevellibs-debuginfoevent-stream-debuginfosourcevelhttp-debuginfosource vel libs-debuginfoio-debuginfosource velmqtt-debuginfosource vel libs-debuginfos3-debuginfosource vel libs -debuginfodkutils-debugsourcevellibs-debuginfohecksums-debuginfosourcevellibs-debuginfobcftools-debuginfosourceitcoin-core-debuginfooinc-client-debuginfosourcevel staticmanager -debuginfoost169-graph-mpich-debuginfo mpich-debuginfovelpython2-debuginfovel3-debuginfovelwtie2-debuginfo sourcecantera-commondebuginfo source vel -debuginfostaticpufetch-debuginfosourcerun-wasmdmtcpubefifsl-debuginfo sourcevel -debuginfolk-common -debuginfodebuginfo sourcempich -debuginfoopenmpi -debuginfospresso-debuginfosourceffado-debuginfolashrom-debuginfosource veluent-bitpc-debuginfo sourceocreeimage-debuginfosource vel plus-debuginfovelga-mpich-devel staticopenmpi -devel staticitqlientnucash-debuginfo sourceolang-github-prometheus-alertmanager-debuginfo+sourcepartedrologromacs-openclstreamer-plugin-crystalhd-debuginfothumb-debuginfo source velkwave-debuginfo sourceheaptrack-debuginfosourcexchat-autoawaysakmt-debuginfo source velibus-mozc -debuginforda-utils-debuginfosourcejava-latest-openjdk-devel-fastdebug-debuginfofastdebug-debuginfoheadless-fastdebug-debuginfoportable-devel-fastdebugfastdebugstatic-libs-fastdebugkcm_wacomtablet-debuginfosourceeepassxc-debuginfosourcef5-kross-interpretersnot-resolverldc-debuginfo sourcelibs-debuginfoibaccounts-qtvc1394-develcrystalhd-debuginfosourceveldfp-debuginfo source vel -debuginfoispatch-debuginfosourcevelffado-debuginfosource vellove-debuginfomsi1-debuginfo velopenshot-audio-debuginfosourcemo-debuginfovelreoffice-TexMathsstorj-debuginfosource velunwind-debuginfosource velghtdm-gtkove-debuginfo sourcemediaconchozc-debuginfo sourcepris-scrobbler-debuginfosourcesitools-debuginfosourcenetatalkdata-debuginfo sourcefreeipmi-debuginfoxtcloud-clientut-cgi-debuginfolient -debuginfodebuginfo sourcevelxml-debuginfowchem-debuginfo sourcempich -debuginfoopenmpi-debuginfoocaml-plplot -debuginfovelnednnriveperl-sword-debuginfohonon-backend-gstreameridgin-groupchat-typing-notificationstoobarslayonlinuxython-aiohttp-debugsourcebitstruct-debugsourcecolcon-bundlecmakelcov-resultoutput3-aiohttp-debuginfobitstruct-debuginfocantera-debuginfoespresso-mpich-debuginfoopenmpi-debuginfoq4winecauantum-espresso-debuginfosourcempich-debuginfoopenmpi-debuginforacket-debuginfo source velminimal-debuginfoestic-debuginfo sourceocm-comgr -debuginfo velpilersupport-debugsourceopenclruntime-debuginfosourcevelsmi-debuginfosource velinfo-debuginfosources2n-tls-debuginfo source velcorep-config -debuginfodebuginfo sourcelibs -debuginfompich -config-debuginfo debuginfo libs-debuginfoopenmpi-config-debuginfodebuginfolibs-debuginfoedutil-debuginfo sourceimple-scan-debuginfosourceuricata-debuginfosourcewift-langterminology-debuginfosourcexmakerrafficserver-debuginfosourcetyd-debuginfo sourcewasmedgexarfce4-sensors-plugin-debuginfosourcevelzile-debuginfo sourceCriticaldracut-kiwi-libve oem-dumprepart verlayglobus-authz-docgass-cache-docram-client-docsi-proxy-ssl-doc sapi-error-docxio-gridftp-driver-doc si-driver-dockiwi-clipython-django3-bash-completionpvc-docrospkg-doc3-colcon-defaultsvtoolsmixinpython-setup-pyrosdjango-cacheopsrispy-formstaggitimezone-field3kiwipvcrospkg qs3transfer0.9.33.2-25.el8kiwi-pxebootpolkit-qt-1ython-colcon-defaultsvtoolsmixinpython-setup-pyrosdjango-cacheopsrispy-formstaggitimezone-field 3pvcrospkgqs3transfer0-0.1.20170202git1d382a9.el82.20170903git627468b.el89.20191215gitac6580d.el8.14.20230507git72db781.el860.20200807gitab34263.el811.20231127git4505616.el82.20230901gitf7b9766.15.el85.20220504git9f96bbd.14.el8el82.20181213gite9fb091.el837.el8.19.20210818gite1fe727.el8.0.1-2.el81-12.el87-2.el820-1.el82.el830.el8200119-1.el84-1.el86-1.el83-2.el83.el84-2.el83.el8.2-1.el88-11.el89-0.3.20220509git0a1ff1b.el81.el8010-6.el808-16.el814-10.el84-18.el82-5.el8006-3.el89-17.el83-10.el87.el82.el84.el84-1.el80.el822.el87.el89.el8001-4.el814-10.el85-1.el80.el82.el86.el87.el86-10.el86.el88-1.el820.el83.el8001-10.el89-5.el81-1.el89.el824.el837.el80-23.el84.el86.el87.el81-7.el82-10.el86.el87.el83-11.el82.el85.el84-19.el85.el85-1.el81.el89.el82-10.el82.el82.el88.el89.el85.el803-24.el82-1.el84-7.el85-1.el86-1.el82.el83-11.el83.el84.el89.el820.el832.el86.el842.el84.el85.el802-1.el811-1.el83-9.el85-1.el86-1.el88-1.el89-15.el84-10.el82.el84.el823.el832.el848.el87.el89-13.el85-12.el85.el87.el82.el84.el834.el804-31.el81-15.el86-13.el89.el824.el832.el85.el87.el801-27.el87-1.el88-1.el87-11.el83.el87.el88.el82.el82.el847.el88-15.el87.el823.el83.el81.el83.el84.el84.el8.0001-14.el82842-4.el89-1.el80.el84.el820.el833.el89.el82292-11.el84001-15.el81-0.23.rc2.r77.el839.fcd686f1git.el82.el84.el844.el86.el8.0-20.el88.el88.el81-17.el82.el82.el83.el80-1.el82.0-1.el84-3.el82-10.el81.el88.el83-1.el83-2.el86-9.el842-1.el85-2.el85.el88-5.el89-17.el80-16.el83.el80.el86.el8.0-1.20190131.el8 el8.210-2.el82-2.el80-18.el8005-7.el852-13.el814-10.el81-19.el8082-11.el84-1.el88-15.el81-10.el85.el86.el823.el88.el89.el8.0-10.20221001git71f239a.15.el81-1.el82.el84-1.el87-1.el84-15.el82-24.el838.el8.0-2.el85.el86.el81-1.el821-2.el83-1.gitbb0ae.el81.el82.el84.el80-3.el84-11.el86.el87.el88.el823.el86.el8.0-6.el81-1.el82.el83.el82-8.el85-1.el85-1.el826.el89.el85.el87.el8.0-1.el81-1.el86-16.el8.0-1.el81-1.el8013-12.el84-2.el87-14.el825.el87.el8.1-2.el80.0-5.el88-2.el8.3-4.el8 .14-1.el89-11.el827.el83.el87.el8.2-5.el82-27.el8.0-13.el88.el81-3.el89.el81-1.el82-1.el85.post1.el85-1.el87-1.el82-17.el87.el82-1.el85-3.el86-1.el88-1.el89-1.el83-0.10.20141219git4bc0091.el87.20141219git4bc0091.el84-32.el84.el87.el850-1.el80-8.el80013-12.el8180820-4.el88-17.el81-10.el82.el85.el87.el82.el86.el87.el8.4.18-2.el82-1.el81.el89.el83.el85.el8.3-1.el83-11.el82.el8.0-2.el81.1-2.el84-6.el81-4.el85-12.el86.el89.el820.el89.el801-1.el86-15.el825.el83.el841.el86.el87-11.el84.el85.el8.0-1.el88-20.el834.el87.el89.el89-13.el84.el82.el8.23-2.el82.el85.el88.el836.el8.0-17.el81.1-2.el83-1.el82.el88-1.el89-16.el82-2.el82-2.el83-14.el826.el83.el85.el80-1.el84-2.el84.el89.el85-11.el87-1.el88-1.el85.el87.el80-20.el86.el80-8.el81-1.el83.el820.el82-1.el80.el84-1.el84.el86.el83-1.el85-10.el81.el83.el84.el87.el830.el84.el86.0-1.el87-14.el86.el88-13.el84.el89-6.el8.0-19.el800-12.el84-11.el82.el82.el85.el88.el89.el8.0-14.el86.el85.el8.0-1.el81-10.el81.el89.el82-1.el859-3.el82-14.el83-2.el86.el88.el82-27.el85-1.el86-1.el80-1.el8.0-1.el80002-13.el82-11.el84.el810-15.el83-14.el86-11.el89.el84.el89-2.el83.el86.el85-17.el822.el85.el8.0-18.el83.el84.el81-7.el80-1.el82-16.el85-4.el86-24.el80-15.el89.el801-28.el81-19.el8.2-1.el82-10.el84.el801-27.el84-5.el8.05-8.el85-1.el85.el86-11.el836.el8.0-5.el87-5.el88-1.el86-1.el86.el826.el83.el84.el8.0-10.el83.git.el8.post1-1.el81-15.el82.el8.1-1.el82-1.el81-6.el82-15.el84.el87-1.el8^20170617gitafb13a0-2.el83-3.el88-1.el83.el80-14.el81-2.el83-13.el81-2.el86.el825-15.el85-29.el86-21.el87-29.el84.el86.el8.0-14.el821.el810-1.el82-3.el80.0-5.el81-6.el87-19.el822-4.el83-31.el84-2.el86.el85-1.el8.2-10.el88-2.el8.0-14.el84.el81-12.el87.el85.el87.el82-2.el82-5.el83-8.el82-1.el890-24.el85.el80-1.el833.el84.el800-1.el81-35.el83-5.el86-4.el82.el89-1.el89.el89-23.20160305git11c0895.el89.el8.1-20.el84.el81-1.el82-2.el84.1-4.20160229git0b43ca8.el820000-5.el81-1.el87-4.el8.1-1.el803-7.el82-18.el81-1.el85-7.el8609-15.el87.04-15.el89-8.el811.3-5.el8^20230525gita1f9d73-1.el83.el81102git539d4c0-1.el840215gitf721136-1.el8~20220701gitb73a8e-3.el81-13.el83.el87.el86.el8.0-11.el83.el85.el89.20230228git5540b3f.11.el8.0-11.el8.139.20240609git2be00c3.el8.101^git20240522.e2971e4-2.el81-22.el84.el87.20160106gite1a36c5.el86.el88.el83-2.el87-2.el85-20.el86-4.el88-10.el81.el88.el82-7.el81-1.el82.el85-12.el86-1.el83.el87-24.el85.el89-3.el86.el8.1-9.el80-24.el88.el83.el80-12.el80-2.el801-20.el84-4.el810-1.el82-12.el87-5.el81000-35.el82-10.el83-1.el83-14.el89.el8002-15.el86-10.el84-26.el8000-6.el85-11.el87-4.el81-12.el83.el82.el86.el83-4.el84-15.el85.0-1.el87-2.el82-1.el82.el82.el87.el82-8.el83-17.el84-1.el87.el83-16.el822.el85.el86.el840.el8.1-9.el82-2.el84-18.el823.el87.el83-10.el85-12.el87.el82.el84-30.el88-10.el86-13.el85.el822.el87-10.el826.el87.el80-30.el88-15.el821.el89.el89-14.el822.el8b1-1.el81-10.el86.el831.el84.el8.0-24.el85.el88.el81-11.el84.el80-1.el83-26.el84-17.el84.el88-14.el897.3-1.el80-11.el8.1-5.el82-1.el81-1.el84-1.el80860-20.el81-12.el89.el821.el834.el88.el84.el80.el85.el8.1-2.el804-15.el82-16.el87.el89.el8.0-1.el814-16.el85-13.el83-10.el86.el89.el89.el8.0-3.el81-1.el821-1.el83-1.el83-7.el84-3.el86.el8.000-2.el81-5.el82-0.el85-13.el836.el8.15-1.el86.3-7.el86-1.el87-15.el828.el88-10.1.el81.el821.el83.el8.15-1.el86-1.el8 4.el89-1.el82.el826.el83.el8.1-1.el82.0-13.el82-15.el89.el83.el830-2.el85-10.el84.el821.el837.el86-18.el8.7-2.el87-6.el80-13.el825.el831.el8.16.el8140328-15.el871012-4.el880705-5.el826-12.el82-12.el800201-1.el81-3.el8.0-1.el82-14.el86.el8.0-4.el83.0-5.el84-1.el82.el87.el824.el84.el85-1.el82.el86-11.el820.el8.2-2.el87-7.el88.el8.2-1.el80-1.el88-16.el83.el87.el89-15.el84.el83-19.el84.el80.el85.el8.0-6.el814-1.el85-1.el88-11.el82-9.el83.1-1.el84-1.el88.el85-1.el86-5.el87-15.el80-21.el8.2-1.el80031-9.el85-15.el815-17.el82-11.20210920gitab64075.el83-11.el8.0-1.el85-10.el8.2-2.el86-1.el80-18.el88-5.el87-12.el88.el89.el88-18.el820.el84-15.el89.el8.0-12.el87.el85.el86.el81-2.el84.el86.el84-18.el86-7.el87-11.el822.el89-1.el806-14.el81-2.el88.el82-13.el82-4.el89-17.el85-11.el86.el83.el84.el87.el8.0-10.el88.el81-5.el87.el87-10.el82-2.el83-2.el86.el84-7.20210728.git449bc98.el87-1.el86.el82-1.el84-1.el82.el8.1-1.el8p-1.el85-2.el8.0-1.el86-4.el8.0-13.el82-5.el82-1.el85-1.el88.el82-29.el84-19.el82.el8611-16.el88-1.el87-10.el88.b737f60.el83.el88.el8.2-5.el84-13.el85.2-24.el81-16.el85-12.el83.el84.el80000-1.el88-27.el88.0-22.el81.2-1.el83-1.git.1333ea9.el88-2.el80-2.el89-18.el831.el89.el8.2-1.el82.el83-2.el84.el80-4.el84-1.el81-3.el82-5.el82-2.el87-4.el83-15.el846-8.el89-1.el854-1.el86-1.el87015-6.el87-1.el8.195-3.el80.8.4-2.el81.0.2-1.el834-1.el85.0-2.el82-7.el8.7.3-2.el80-1.el85-10.el88.4.0-1.el89-6.el8.0-4.el810.1-3.el8:0.06-19.el89-1.el81-0.20191011git2.el81.2-1.el82-33.el831-27.el84.0-1.el88-19.el85.0-1.el81.0.54-3.el81.1-10.el82-1.el85-1.el824.1-1.el84-1.el8.6-4.el85.3-3.el84-11.el86.7-10.el82.1.6-8.el80200725-4.git7f28286.el89-8.el83.6.1.0-5.el83-1.el88-23.20230420git21d7b4e.el84.6.6-3.el82-1.el8.0-0.16.git8373c9f.el818.el82.el87.el8.1-0.1.el87.el81-1.el84-8.el82-6.el83-5.el846-1.el86-8.el80-10.el82.el832.el80006-6.el81-1.el816-3.el82-1.el81.el83004-7.el85-18.el86003-3.el81-13.el85.el82-23.el85.el87.el81-6.el83-12.el88000-1.el83-1.el821.el85.el85-19.el827.el86-1.el87-30.el88a-32.el89-8.el81.1-10.el82.el825-1.el85-3.el80.68-3.el88-1.el81.10-1.el83.0-3.el83-2.el84.0-1.el85-3.el8.0-1.el82.el86-3.el87.2-4.el89.4-1.el82.1-2.el85.20200831gitmenulibre.2.2.1.el88.el81-1.el87.el84-4.el86-6.el89-1.el802503-1.el81-6.el86-6.el82-7.el89-1.el84-5.el85.0-1.el89.6-1.el83-4.el8.0-3.el86.el81-29.el83-3.el85.el86.gitace7b29.el84-13.el86-1.el82-7.el83-25.el89-16.el84-1.el8.1-12.el86.el83-1.el82-1.el82.el88-5.el80-16.el87.el84-19.el86-1.el85-23.el8.1-1.el87-1.el86.0-1.el824-2.el83-10.el87.3-1.el84-1.el88-8.el8.1-2.el85-8.el82-8.el89.0-12.el810-2.el8.23-1.el818-11.el87-10.el89.4.8-1.el80.04.0-1.el812.2-2.el8030527-19.el89041301-27.el826.1746-23.el8629-23.el810.002-29.el85.103-13.el860806-10.el87040101-10.el860201-11.el88.10.15-7.el89.5.2-1.el89.26-3.el81107-4.el8224-1.el8201013-1.el81.6.25-1.el80411-1.el82.12-1.el85.11-1.el830-3.el8.10404-1.git40a8c62c.el83.2.7-1.el84.08.01.git71223bf-1.el81-1.el86.1-3.el80103.0-2.el81112-14.el8222-3.el81.5.0-2.el84.3.1-1.el85-2.el803.1-1.el873-15.el88-2.el8:3.9-1.el83-6.20200505git23718a8.el8.0-23.el8.0-10.el89.el82.el81-2.el88.el80-4.el87-38.el822-2.el83-7.el8.200002-3.el81-11.el84-3.el85-4.el88-1.el85.el86.el828-1.el830-16.el84-13.el85-3.el8702-6.el81.0-10.el89.el84.el813-1.el88-3.el83-1.3.el82.el84-4.el88-2.el80.1-6.el81.0-2.el83.el84.2-1.el86-25.el8.0-1.el89.1-3.el82-9.el8.0-17.el810-1.el83-28.el8.10.4-3.el82.24-1.el83-1.el8~rc3-1.el83-9.20220829git9dee4a3.el8.0-22.el817-2.el830-1.el84-6.el800-16.el86.0-1.el84-0.14.20160818hg66325cb5fed8.el8.0-2.el88.el8.3-18.el81-2.el82-12.el82-7.el85.0-1.el84.el81-1.el82.el84.el83-1.el83.1-1.el86-2.el8.6-3.el87-4.el8.0-10.el83.el84.el84.3-2.el86-1.el87-6.el88.0-1.el89.1-1.el82-3.el81-6.el83-1.el82.20200226gitc71fd6e.el83.el89-1.el84-1.el8.0-2.el8.4-9.el81-19991224.12.el8.152-1.el81.1-6.el83-9.el84-1.el80.0-18.el85-8.el82-2.1.el8.1-1.el82-1.el83.21-6.el83-1.el84.0.20231231-1.el812-1.el828-2.el85.2-1.el80-1.el8.2-1.el84.2-2.el89-32.el82.4-1.el85.0-6.el8.2-2.el8133-1.el87.0-1.el82.4-1.el82.9-1.el83.1-1.el84-22.el8.0-3.el8509-9.el81.0-1.el86.0-1.el88.0-2.el80-26.el86-15.el8.0-1.el8.0-4.el81-25.el8.13-1.el83-21.el87-1.el810.0-1.el826.0-1.el86.2-3.el85.el87.0.3-1.el81.0-6.el81-2.el87-1.el82.0-3.el85-11.el83-4.el8.0-1.el85.5-1.el89-1.el800057-11.el83-1.el85-28-22.el8.1.2-3.el82.1-1.el83.0-1.el85.2-1.el895-14.el89-4.el8.0.1-1.el81.23.3-1.el82.0-1.el85.0-1.el8CFRGeoIP-GeoLite-dataLibRaw-debuginfo velepel-debugsourceMySQL-zrmNetworkManager-openconnect-debuginfo sourcegnome -debuginfoOpenStegoPyQt-builderSolFC-cardsetsmusicR-RUnitinlinerpm-macrosBToolsdRandexZimabi-compliance-checkerrt-server-info-pageckme-tinydb-enhancedobe-source-han-sans-jp-fonts sans-pro-fontsptium-temurin-java-repositoryggregate6iodnsbrutekmodslacartegobox-debuginfo sourceienmaviszon-ec2-utilsiri-fontsnsible-collection-ansible-netcommonposixutilswx-awxchocolatey-chocolateyommunity-dockergenerallibvirtmysqlrabbitmqntainers-podmannetbox-netboxpackagingpache-commons-digesterpliance-toolsrch-install-scriptsgbashparse-manpagem-none-eabi-newlibtwiz-aleczapka-fontssciinematooluteroconf2.7xdownloaderjumpwesome-vim-colorschemesstatszotebackupninjadcharsrmansh-argsparsemounttsdiieakerlib -librariesitcoin-core-selinuxleachbitivet-guimap-toolsoost-nowide169-context-debuginfo routine-debuginfo fiber-debuginfo graph-openmpi-debuginfo openmpi-debuginfovelpython2-debuginfovel3-debuginfoveluncycastlepytoptrfs-sxbackupucardoildbotmpversionyobucalamarismbozolanl-javatoolzdbsentos-packagerpkgpcesrtbotheck_postgressecrome-remote-desktopium-libs -media qt5-uiiphertestlamav-unofficial-sigssspathless-compileridetestocud-utilsustershellshmrtobbler3.2ckpit-file-sharinglordiffmic-neue-fontspose-utilsr-generatorsnfigsnappr-selinuxwsaypanspecuidreate-fake-rpmos-guest-toolsudinitstreamd-din-fontscw-gmtdclientgrupdateebbuildhelpermirrorootstraphydratedgith-autoreconfmakeia-gnomeDIAiconsb-utilsdff-so-fancyskimage-buildert-git-clientgenribution-gpg-keysoboxkmsmtcp-debuginfo sourcevelnf-plugin-diff ovlsenumgenvizocbook5-style-xslrawingbdlinksub-debuginfo sourcemmy-package-canaryplystin-domestic-manners-fontse3asy-rsac2-hibinit-agentinstance-connectdg-mkgridmapgmacs-yaml-modepel-releasepm-macrossmi_ib_librarytckeeperf31-backgrounds2-backgrounds4-backgrounds5-backgrounds6-backgroundsail2banbf-mukti-fontscitx-table-extra otheredfindmsgora-license-datamessagingpackagerrepo-zdictspkg-minimalnnelrnflowerstival-freebsoft-utilstch-crlig2psra-code-fontslamegraphuent-bit-debuginfosourcemfoliatents-comparepastec-srpm-macrosdnsreightts-rest-clientuzzagdb-exploitableeany-themesdit-color-schemeshc-rpm-macrosit-colaextraspublishreviewsecretubrepotools2clolite3qlient-debuginfosourcelancesue-schemanome-doc-utilsshell-extension-activities-configuratorppindicatorrgoscaffeinedo-not-disturb-buttonhistorymanager-prefix-searchno-topleft-hot-cornersystem-monitor-applettopicons-pluswindowoverlay-iconsucash-docsoogle-gsonroboto-fontsrparted-debuginfo sourcew-setupsgverifyrolog-debuginfo source ocsrampsshhg-gmt-nc4yphash-slingeridexchat-autoaway-debuginfosourceieraollandtml2ps401-dtdstpiew-probeyperscanicon-naming-utilsmagejpsyncnnotoptel-ipp-crypto-mbsec-mbxioc-writerpmctl-compat-02.00.00.3885silonrclog2htmlscan-firmwarelamic-menuso-country-flagsucode-tooljakarta-activationservletrgsva-diff-utilsrqruntime-decompilerxb-apicubers-jquery -mousewheel uikanjistrokeorders-fontseychaineckerf5-libkdepim-akonadi-debuginfomodtoolnot-resolver-debuginfosourcevelmodule-dnstap-debuginfohttp-debuginfooanji-image-builderosbuildpclis-installlbdcg-infositesovdapdomaindumpeepemonldap-ngibmfxnxzva-intel-hybrid-driverx86smmghtdm-gtk-debuginfosource greeter-settingssettingsnux-sysinfo-snapshotvesys-scriptsogcheckllypoppfua-alt-getoptbasexxinaryheapfifohttplpeg-patternsmmdbjit2.1-luv -debuginfovelrocksynismakeselfrkedte-backgroundscommonicon-themethemesuser-guidehjax3ven-patch-pluginediaconch-debuginfosource gui-debuginfo server-debuginfoldmavaildnulibrehonarckosirdnsock-centos-sig-configsore-configsdule-build-servicenitorixzilla-https-everywherenoscriptzilla-slab-fontsoracksoffcrypto-toolr-toolsuninxparseryrepossql-mmmtunertopnagelfarios-plugins-ftseedrestartkohtmlofetchtatalk-debuginfosource velxtcloud-client-debuginfosourcevelolphin-debuginfolibs-debuginfonautilusiktombscanodejs-codemirrorlesshangva-agentncv-codec-headersyxofficeparsernednn-debuginfo source velrive-debuginfosourcepenbiosconnect-gatewayjdk-asmtools7niscap-reportsh-ldap-authkeysval-graphpackitgure-dist-gitinless-password-rotationpirus-icon-themerallelsst-timeebinitternosterbuilderdftk-javaerl-AWS-Signature4lgorithm-C3Loopsny-Moose URI-EscapeEvent-AIOBDBCacheDNSHTTPpache-DBI Htpasswd LogFormat-Compiler Reload Session-LDAPNoSQL 2-SOAPp-CSV NopasteConfigrchive-Any-Lite Extract Peek Zip-SimpleZipray-Diff Unique tilsstro-SunTimeuth-Yubikey_WebClient CAS en-Captcha redential DigestMD5 Passphrase Radius Simple-Passwd U2F WebAuthnB-Keywordsencoderowser-Openusiness-ISBN-Dataytes-Random-SecureCGI-Compile Emulate-PSGI FastLASSPAN-ChangesSS-Tinyache-Cache LRU Memcachedrp-Always ssert-More Fix-1_25hildlass-Accessor-GroupedLite C3 -Componentised DBI-Plugin-DeepAbstractSearch ErrorHandler Iterator Load Measure ix Std-Fast Trigger Unloadipboardone-Choose PPolor-ANSI-Util RGB-Util ThemeBase-StaticRole-ANSIUtil-ANSInfig-Any Generaltor itLike rammar IniFiles Simple td Tiny Validatorst-Fasttext-Preserve ual-Returnvert-Base32encodeinHex PEM TNEF UUokie-Bakerrypt-CBC ipherSaber DES_EDE3 H SA ECB GPG eneratePassword JWT PWSafe3 asswdMD5 RC4 andom-Seedource Salsa20 mbHash URandom X509urses-UIwd-GuardDBD-MockIx-Class onnector textualFetch QueryLog RunSQL Safe imple XHTML_TableM-Deepata-Binary uffer Compare Denter ump-Colorer-ConciseNames Entropy Faker loat GUID HexDump IEEE754 nteger Password-zxcvbn erl rinter Report Section-Simple rializer tream-Bulk Taxi Uniqid Validate-DomainIP isitore-Holidays-DE Range Time-Calendar-MayanEvent-ICalRecurrenceFormat-DateParseEpochxcelFlexibleICalMySQLNaturalPgRFC3339SQLiteW3CDTFSet X-Easyeclare-Constraints-SimplepGen-Perl-Testsvel-ArgNames CheckCompiler ycle Hide OverloadInfo PartialDump tchPerl REPL StackTrace-AsHTMLWithLexicals Timerigest-BubbleBabble MD5-File Perl-MD5r-Selfectory-QueueScratchEmail-Abstract ddress Date-Format MIME-Encodings essageID Sender imple Validncode-IMAPUTF7v-Sanctifyval-WithLexicalsxcel-Writer-XLSX ption-BaseClass-TryCatchpectorter-DeclareLiteTidytUtils-CCheckeronfigDependsF77HasCompilerelpersInstallPathsMakeMaker-CPANfilePkgConfigXSBuilderFCGI-Client ProcManagerennec-Liteile-Copy-Recursive-Reduced Edit-Portable Find-IteratorObject-RuleRule-Perl KeePass NFSLock Path-Tiny ShareDir-Install lurper Tail empdir ouch reeCreate ype sys-Notify-Simplenance-Quoteont-AFM TTFreezeThawontier-RPCsdbutureGD-BarcodeSecurityImageGraphTextUtilIS-Distanceeo-DistanceIP2graphy-Countriestopt-ArgvFile Long-DescriptivenuPG-Interfaceraph Viz ics-ColorNamesLite-WWWHTML-Element-Extended FormatText-WithLinks Lint Restrict Scrubber elector-XPath tripScripts-Parser TableExtract emplate-Expr okeParser-Simple reeBuilder-LibXMLXPathTP-Body rowserDetect Cache-Transparent DAV aemon-SSL Entity-Parser Headers-Fast Lite MultiPartParser ProxyAutoConfig Request-AsCGI sponse-Encoding Server-Simple-PSGIash-Flatten Merge-Simple ultiValue Orderedeapook-LexWrapIO-CaptureOutputHandle-UtilInteractivePipelySessionData ocket-SocksTimeoutTeePC-SharedCache ignalRIma-DBIge-Base ExifTool Info Size Xbm pmnline -C FilesJSON-Any Color MaybeXS RPC WebTokencodeLWP-Online Protocol-PSGIhttp10 UserAgent-Determinedexical-Persistenceingua-EN-Inflect Preferred Translitst-AllUtils Compare SomeUtils UtilsByocale-USkFile-Simpleg-Contextual Dispatch-ArrayFileRotate Log4perl TraceMCE-SharedIME-EncWords Lite-HTML toolsLDBMail-Box IMAPClient Message POP3Client RFC822-Address Sendmail Transportth-Base-Convert36 Calc-Units Random-ISAACSecure oundxMind-DB-CommonReaderessaging-Messageta-Builder CPAN-Clientixin-Linewiseock-Subdern-Perlule-Build-DeprecatedTinyXSUtil CPANTS-Analyse ompile Extract-UseUse Find Install-AutoLicenseCheckLibExtraTestsGithubMetaRepositoryTestBase Load-Util Manifest Refresh untime-Conflicts Signature Utiljoliciousnitoring-PluginoX -HandlesVia StrictConstructor Types-MooseLike lateseX-Aliases rrayRef ttributeHelpers ConfigFromFile Getopt NonMoose Object-Pluggable Role-Parameterized SimpleConfigngleArg trictConstructor Types-CommonDateTime-MoreCoercionsJSONLoadableClassPath-ClassTinyStringlikeuseX-Foreign TypesNagios-Pluginet-Amazon-S3 BGP CIDR Daemon omain-TLD FTP-AutoReconnect RetrHandle acebook-Oauth2 GitHub INET6Glue P -Match-Regexp MQTT-Simple NBName etmask OAuth penID-CommonnsumerServer SSH SFTP-Foreign MTPS NMP SH LGlue TOMP-Client Telnet UPnP Works XMPPmap-Parsero-Worriesumber-Bytes-Human Format MiscObject-Accessor ID Realize-LatermotePAR-DistDF-API2HP-SerializationOE-Loop-Event Test-LoopsSIX-strftime-CompilerPI-HTMLx-QuoteLike Utilitiesackage-Constants Variantrallel-ForkManagerIterator ms-Coercese-CPAN-Packages DebControl istname EDID Gitignore RecDescentth-Classegexrl-Critic-Pulp MinimumVersion 6-Caller IO-via-Timeoutlack -Middleware-ReverseProxyod-Coverage-MooseTrustPod Eventual MinimumVersion POM Readme Snippets pell trip Testsrobe-Perlc-Daemon WaitStatRDF-Query TrineEST-Clientedisgexp-Assemble Common Pattern-Perlturn-Typeouter-SimpleSOAP-Lite WSDLQL-Abstract-Classic Interp Statement Translatorafe-Isacalar-Propertieshedule-Cron-Eventsentry-Ravent-Infinite Scalarhellocket-GetAddrInfoftware-License-CCpackrt-MergeSort Naturally Versionspellunkeriffyreadsheet-WriteExcelXLSXtatistics-BasicChiSquareDescriptiveream-Buffereding-Escape Format Random Utilub-Exporter-ForMethodsLexical Infix Override Quoteymbol-Utils-SigAction tatistics-LinuxTask-WeakeneX-Hyphenrm-ProgressBar-QuietSimple ShellUIst-API ssertions Base its CPAN-Meta-JSON heckChangesDepsManifest lass eanNamespaces ompile Dependencies istManifestribution EOL FailWarnings ke-HTTPD ile-Contents HasVersion Identity JSON Kwalitee LWP-UserAgent Manifest emory-CycleGrowth inimumVersion ock-GuardModuleObjectTime dern jibake st Name-FromLine eeds t-LDAP oTabs umber-Delta Object utput Perl-Critic od-LinkCheck rtability-Files stgreSQL rereq RandomResult efcount gexp quiresInternet Script haredFork ignature pelling ubCalls ynopsis TCP empDir ime oolbox railingSpace p Unit-Lite seAllModules Valgrind rs ersion WWW-Mechanize-PSGI ithout-Module XML mysqld 2-Plugin-NoWarnings Tools-Explain MLxt-ASCIITable ligner utoformat CSV Format RecordParser form Table ularDisplayhrowableie-Cache Hash-Method ToObjectme-Duration-Parse Fake Out ParseDate iece-MySQLk-Canvas-GradientColor oloredButtonEntryCheckGetoptPodype-Tie ny s-DateTime Path-Tiny URI UIDUNIVERSAL-canisamonikerrequireRI-Encode Find romHash cpanUID-Tinynicode-MapUTF8VM-EC2 -Security-CredentialCachealidation-ClassWWW-Form-UrlEncoded Mechanize Pastebin-PastebinCom-Create Twilio-APITwiMLeb-ID ScraperX101-Protocol-OtherML-CommonNS Dumper Entities Filter-BufferText Generator Hash-LX NamespaceFactory Parser-Lite RSS SAX-Writer emanticDiff tream TreeBuilder PP Writer XPathEngineRPC-LiteXXYAML-PPZMQ-Constantsaliasedsautobox-Core List-Util dumpbooleanconstant-booleandeferenumgenerators-epellib-absmatch-simpleime-constructnamespace-sweepperlindexmtoolsodlinkcheckstricturesutf8-allhoronix-test-suitep-IDNA_ConvertSmartyadodbfedora-autoloadergeshipear-Auth-SASL Cache-Lite odeGen-PECL Date HTTP-Request Mail Net-IDNA2 SMTPocket URL Text-Diffsmarty-gettexttheseer-autoload directoryscannerxmpphpzetacomponents-baseconsole-toolsldapadminidgin-groupchat-typing-notifications-debuginfo+sourcetoobars-debuginfosourcelantumlyonlinux-debuginfosourceo-debconfdman-composestfix-mta-sts-resolverwdgresqltunerypl-gprolog -debuginfo staticrelockdude-lml-rulesnameproc-rpmspecocyonj-datumgrid-europenorth-americaoceaniaworldtonvpn-clixysqlunereposshublic-inboxlledporkppetveclibwncatybugzgrib-debugsourcehoca-cliguilintpolicyd-spfroject-rpm-macrosthon-idna-sslmeld3requests-futurestypeshed3-mypypy3dns grib-debuginfo test-asynciomocksaml.11-babel pytz rpmautospec-core8-hvac jmespath pynetbox9-dns jmespathzorq4wine-debuginfo sourceuiltrangerdopkgeStreambase-helpercapdnotebookpokey:type:strtyrsalloc-aws openstacktrace-serverkhuntertimeoca-detectm-clinfo -debuginfoopencl-debuginfosourcevelpkg-macroslm-local-generator-supportconfdistro-repoqueryinspect-data-centosfedorarebuildsnapshott2txtyntaxtextareaubygem-addressable ruba sciidoctorbuilderconcurrent-rubydeep_merge ocileerubifast_gettextgettext it ssapihiera-eyaml ghline ocon e rx ttpclientintrospectionjgreplinked-list ocalemail etaclass ime-types-data ni_mime xlib-log ocha ulti_json stachenet-ldap sshopen4 timistparallel thspec ublic_suffix ppet-resource_apiserver-carack ke-compiler b-inotify chardet onn spec-firesemantic_puppet implecov-htmlidn nmptextxml-simpleyaml-lint rds3cmdagatorlt-lintsutilscanlessreenkeyeamonkeycndxmppsible-utilshdocelldaporewallip-redirectviciousleef-gnuabi -debuginfovelowlorismemokepingnakeyamlmpcheckocialscanlaarpamassassin-dqs iXhash2ectre-meltdown-checkeredtest-cliqlgreym-scriptsshuttletandard-test-roleseam-devicesgitompcltwupervisorybot-fedorakojimeetbotnotifyvt-av1vp9wakstchysusagetango-icon-themerantoolgetdcl-tclnagiosliberminatorus-fontsstcloudsslxmaker-debuginfosourceitoldrpmtrace-summarynslate-shellsh-cliuptimewaxt2manregextagsufwglify-js3noconvrlbustervcs-diff-lintim-airlinelensibledeviconseditorconfigfugitive -gitlabgitguttervjellybeansnerdtree-git-pluginpathogentrailing-whitespacert-backuplgothic-fontsmafpnc-scriptwadfw00fpitismedge-debuginfosource vel rt -debuginfoebftssvntechmuxfuzzhatwebinetrickssddxGTK3-webview-debuginfoxar-debuginfo sourcevele-guest-utilities-latestmacs-packages-baseextrafce4-panel-profileswm4-themesmlpullortoolpanesp3streamyamllintoutube-dlubikey-managericompressorzcfanezeresh-syntax-highlighting0.19990610-14.el8HepMC3-docinterfaces-develaccounts-qml-module-docvogadro2-libs-docbreeze-gtk-common gtk234csbuildmock-commonplugin-banditcbmclangippyppcheckdivinegitleaksinferpylintsemgrephellcheckmatchnyktraceymbioticunicontrolvalgrindxxoptsdebconf-doci18nutilsigikam-docsciplining-minipodgeany-pluginsfal2-doclobus-authz-callout-error-doccallout-docgram-job-manager-callout-error-doclsf-setup-pollpbs-setup-pollscripts-doc idmap-callout-error-docsi-callback-docopenssl-module-docrantlee-qt5-apidocsuidelines-support-library-develhamlib-docxe-stdlibkf5-kconfig-docnotes-debuginfo sourcelibs -debuginfolibisoburn1-doctommath-docmaddyte-desktop-configsbedtls-doclpackopenbabel-docp7zip-docagure-cievloadjson gcommilters rrortheme-chameleon pagureio srcfpoweb-apache-httpd nginx hookcl-docerl-Ocsinventory-Agenttsc-docidgin-hangoutslasma-lookandfeel-fedorasblas3-commonython-acmeboto3 corereathe-doccherootolcon-aliasbashcdommon-extensionsveragepy-resultedmetadatanotificationpackage-informationselectionrallel-executorowershellrecursive-crawlos-bundlespawn-shellzsh pr -docdjango-filter-docmpttrest-frameworkqemojiflit-coreuncyh11inflectionkubernetesosrf-pycommon-docparamiko-doceeweerogressremotoosdep -docsauamel-yaml-clibsphinx-bootstrap-themetabulatereq -docwraptxapplib -doczipp3-acmeboto3 core reathecheroot olcon-aliasbashcdommon-extensionsveragepy-resultedmetadatanotificationpackage-informationselectionrallel-executorowershellrecursive-crawlos-bundlespawn-shellzsh nda prdebconf jango-filtermpttrest-frameworkqtimezone-field+rest_framework3-docemojiflit-core uncyh11inflectionjsmvakiwi-boxed-plugin ubernetes-testsosrf-pycommonparamiko rogressremoto salloc osdep sasphinx-bootstrap-themetabulate reqxapp libzipp.11-jinja2-epel netaddr-epel9-jinja2-epel pyasn1-epel-docmodulesqt5-qt3d-docbase-doccharts-doconnectivity-docdatavis3d-doceclarative-docgamepad-docraphicaleffects-docimageformats-doclocation-docmultimedia-docpurchasing-docquickcontrols-doc2-docremoteobjects-docscript-docxml-docensors-docrialbus-doc port-docpeech-docvg-doctools-docvirtualkeyboard-docwayland-docebchannel-doc engine-doc sockets-doc view-docx11extras-docmlpatterns-docradare2-commonicale3 -httpd selinuxnge-v3esalloc-agent-spawner helpers selinux rver webuioot-clifontsiconsnotebooktutorialsddm-wayland-plasmaignon-docnapd-develselinuxourcextractor++-doctkrzw-docree-sitterutf8cpp-develvoms-api-java-javadocdocAMFCGALFAudioGitPythonLibRaw-epelPEGTLyDriveRdRand-debuginfo source velTurboGears2amg4psblasnsible-linttfomic-queueutokeywrapbackintimeitcoin-corestreamoxed-cpppythoncaja-extensionsnteratcherealhromaprintli11mrct-debuginfo sourcevelombblaspr-messagingrosync-epeltilapp-httplibjwtadutestzmquid-debuginfo sourceredcheckoss-binutilsgccyptoucumber-messagesdaalabusmenu-qtebugbreakcnumbersktop-backgroundsl_polymlitenf-plugin-flunk_dependent_remove perfmetrics rotected-kmodsoctestr_libsbd-xenustin-dustismo-fontse_smi_tool -debuginfoarcut-hppsyloggingppnsmallensmi_ib_library-debuginfosourceveloundpressoxpectedfast_floatluid-soundfontreeipa-fasutureg2clibacc-epelfal2-pythonutilnulibolang-gopkg-readline-1x-crypto net sys textogle-api-python-clientstreamer1-svt-av1-debuginfovp9-debuginfotkglextuacamole-serverlrak-filesystemh5pyedleyimdalyperscan-debuginfosource velintel-ipp-crypto-mb-develstaticsec-mb-develpa-hccmctl-compat-02.00.00.3885-debuginfo!sourcedebuginfo sourceythonucode-tool-debuginfosourcejpegxlsonkoboronosnet-epellasso-epelestxertl14ibQGLVieweravc1394-epelb64urn-epeldivideecbipmctl -compat-02.00.00.3885-debuginfodevel-02.00.00.3885 debuginfo velmfx-debuginfo source velnxz-debuginfo source velstaticorcva-intel-hybrid-driver-debuginfosourcekd3d-debuginfo vel shader-debuginfovel utils-debuginfovelmaf-debuginfo velx86-debuginfo source velsmm-debuginfo source vel -debuginforcvecd-iso-to-mediumsmdb-epelxxua-bitopcompat53rpm-macrosm2cryptoetslibingw-libidn2iaudiold2p4mtf-cpponitor-edid-debuginfosourceoodycamel-concurrentqueuepark-varianti4pysr-tools-debuginfosourceustachensca-ngoath-toolkitdfpyidc-agentpenni-debuginfo source velexamples-debuginfojavational-liteparsertl14capyg-cpperl-Coro-MulticoreHTML-Formatolkit-qtreprocesswikka-updatedboxysql-debuginfosourceveclib-debuginfo source velstaticy-radixbind11-jsonelftoolsgameribiculastibaclprojscarderial-asynciohpnmpvnthon-AWSIoTPythonSDKppToolsBottleneckCommonMarkIPyLevenshteinOWSLibPyGithubQtPyROPGadgettreeSecretStorageTestSlideraitsabsl-pycoradafruit-platformdetectureio b-shellenum xpectfsapiilment ocmd urrencylayer dns files gqlc uardian homekit ttp-sse-client ue iotprov tertools lifx mqtt ultiprocess ysql openssl pg responses sasl mb nmp qlite unittest zeroconf rthingsltgraphmqpna iso8601 sicolors yjsonpipkg prise swrchinfosciitree e giref teval ral oid py ync-timeout ssh sockstomicwrites publicuth-credential res obahnvocadob4ackcall lash off luhn semap talgorithm infoeautifultable tamax-matchersserializersilliard naryornot scuits tmath string uctlackbird each ssed ings ist oomottleracex vado-coresddb3ugzillacached_property lib tools irocffi svg lcephpy ligrabot pturer se tkin-sphinx _lintpkgbor2chardetelery rberus tbot-apachedns-cloudflarexnsdigitaloceannsimplemadeeasygehirnooglelinodeuadnsnsoneovhrfc2136oute53sakuracloudnginx ififtimeharset-normalizer eetah rrypy irpstack-apiiso8601lick-completion man plugins gj oudflaremarkgfmoapthon3 lcon-argcompletebazelinstalled-package-informationlibrary-pathoverride-checkpkg-configrerunos-bazeltest-result lada ectd_cvmfspuppetsystemd orama class ed-traceback log ur mmandparse nda-package-handling figargparse use nect-box struct textlib2vars oldict pr-common reapi schema onavirus verallsppheaderparserram nk yons celk ochet niterssselect2urio tsiesxxfiltycler toolzd2to1aemon ikin nfossair taclasses eutilsbutilscrpmdtebian conz precatedialog ctdiffer umper gitalocean ll ngz rq scord tlib roinfo utils-extrajango-auth-ldapcache-urlontrib-commentsrs-headersdebug-toolbaremail-urlipwarejs-assetonfield-backportpglocksrometheusrulessearch-urltables2stypiens-lexicon libocker pty opt x minate tenvrf-yasg gn opboxtfabric optulwicheasyco guibranchcdsaditorconfiglasticsearch6mail-validator pynlighten thought-sphinx-themephem son-projectort_xmlfile cd3ventlet sxecnet tension-helpers rasf5-icontrol-rest sdkalcon sjson-client tenersedora edparserido2 ona reflyalgorithm xtureslake8 -docstringspolyfill sk-cors healthz login migrate oidcpenid restful scriptqlalchemy wtf exmock ufl-lock testingormencodereeipa type iendlyloris ozendictgenshi oip2 pyilt t-revise url-parse db lablances-apimqttnupgoogle-auth-oauthlib apis-common-protosrokmirrorunicornhatasmotadateexdumpikvisionole idays meconnect worksstspreloadtml2text tmock pbin core retty xumanfriendlyvacidstoolsfcfgmg2pdf mutables packet ortlib-metadataresourcesnfluxdb otify_simple tervaltreepmi tools ython_genutilsso3166 rttanium_demangler ypesjaraco-classesfunctoolspackaging vaobjdcaledi epney nkinsinja2-time raosepy urnal-briefson2table 5 pickle refunit_xml xmlkajiki ptaneyringgbismet-rest wisolverleinombu rean-lunar-calendarlacrosse ngdetect rk-parser zy-object-proxydap3ibarchive-c nacl nkheaderlfuseogging-tree utils sant-restrparsinguftdatenz4m2rackup nagesieve rkdown-include2 shmallow-enum sscan tplotlib xminddbessaging tnoido grate meparse nidb ump kerberos rrors-countmemtfockito ksha-commonhub ngomock query otonic re-itertools zilla-django-oidcrcfilesal gpack ldapujson lpyplexer ti_key_dict dict nkresypy_extensions repos-utils sql client tromnagiosplugin noid tlas-libnmap sortcclientdg_httpsclienteovim ssus-file-reader tapp-lib dataiapy ne tratemapose-cover3 timer 2 tify2ptyping yscreens1-pythontlm-authudepy heat mexpr pydocoauth2clientgrlefile toolsmnilogicpendata-transport pyxl search-py nsemap-api hift lide tracingutcomepagure-messages ho-mqtt m ela ndas rse _type datetime o sslib te-script tatt h speccicrawler odedmpdfminerecan file ndulum p562 8-naming riodictableg8000 specialhplyicklesharekgconfig infolaintable uginlib nplayolib rtend yorefixed oductivity filehooks gressbar2 metheus_client ise pt-toolkitsutilure-protobufwntoolsy27hash 3nvml ModbusTCP aib rlo balboa cares dio oingecko mm3 sat ryptodomex xx docstyle emby v face kefs tdi git2 ments-pytest raphviz hcl i2cflash qvia kwalify lero mediainfo eus ilter od2pkg ssql nacl etbox gus uvo opengl tgw pcapkit k erclip rfc3339 pmmd sistent saml2 ignals mb t ol-cards pf iflash queezebox talk emd tapo elegrambotapi st-aiohttprraydiffstropycatchlogovdoctestplusenvhttpbinmultihostopenfilesrandomlyemotedatapeatrunfailuressmartcovourceordertimeoutornadoxdist vlx momi wizlight xlsb2 s zabbixqt5-epelueuelibrak811 ndom2 geparser telimitingfilter vencssmine-assert adlike me-renderer commonmark dis flink genmaschine x istry ncode parser omd ze-lrutm2who-plugins-sa quests-cachegssapimockpkcs12toolbeltunixsocket_ntlm sultsdb_apifc3986 7ing-doorbellobosignatory man sdistro install_generator utespm-head-signing autospec-core ycst-linkertmidiuamel-yamlxsatyrchedule ma itokens p rampecure_cookie mver nd2trash tinels rpent tproctitle uptools-gettext_scm_git_archivegmllib3kh apely elly odan uld_dslieve mplegeneric json visor ngledispatchlacker ixmpp ugifymart-gardena i mapnappy time iffio peit uggsocks5line rtedcontainerspeaklater c file hinx-argparsenotfound-pageremoved-intesting _ansible_themelv2_theme contrib-apidocsynciotrio nego ursdp eclient-pytackprinter diomask em vedore omper raight-plugin ict-rfc3339 yaml ng_utilsubarulink vertpyvgwritewagger-spec-validatorybil sv_ipctables ib mbo smotadevicecontrollerbtrimcxparseremplated-dictionary ora rmcolor sting.common.databasepostgresql path repository scenarios tools xt-unidecode parser table wrap3imeout-decorator nycss2 dbkrzwld extractomli -w olz xqdmraitlets nsaction litcodec ee-format io ololio ustmeubesw2-core forms ine stedxaio ws zmqypedecorator guard ing-extensionsujsonnicodecsv decode iff path tangleptimeritemplate lgrabber lib-gssapitilsvalidatorsconnector rpy stoolsecrec lbus rboselogsine rt-firmware ualenv-cloneolkszaehler uptuous-serialize vooncallsurewaitress qiasynccmatch widthebcolors ob py socket-clientsify thing-wshatever ichcraft sper tenoiseiffi nacl rm sspis4py acceltforms-sqlalchemyxpython4x2gocffiblrd sxwriter wtmlsec todictpath-expressionsvfbwrapperxhashyara l swfp ttagzc-lockfileeepipstreamm qope-hookable sqlalchemystandardxcvbn3-rpm.11-dns-epel jmespath-epel kerberos-epel ldap-epel markupsafe-epel ntlm-auth-epel passlib-epel yasn1-epel requests_ntlm-epel spnego-epel winrm-epel xmltodict-epel 2-ansible-pylibssh-epel dns-epel expandvars-epel jinja2-epel mespath-epel kerberos-epel markupsafe-epel netaddr-epel tlm-auth-epel requests_ntlm-epel six-epel pnego-epel winrm-epel xmltodict-epel8-click-epel dateutil-epel freezegun-epel hypothesis-epel itsdangerous-epel jsonschema-epel ldap-epel netaddr-epel tlm-auth-epel pyasn1-epel rsistent-epel test-runner-epel requests_ntlm-epel setuptools_scm-epel textfsm-epel oml-epel winrm-epel xmltodict-epel9-click-epel future-epel jsonschema-epel kerberos-epel ldap-epel markupsafe-epel netaddr-epel tlm-auth-epel pefile-epel yelftools-epel rsistent-epel requests_ntlm-epel setuptools_scm-epel winrm-epel xmltodict-epelqcustomplotoauthpdfviewid-dispatchprotonr-code-generatorscintillatkeychainlockedfilesingleapplicationuazipwtrapidjsonxmledhat-fontspokey:type:flexarraytyr-debuginfo sourceobin-mapcm-compilersupportpkgttrust-batelowindgen-clitrddifftasticfd-findgit-deltahyperfinepleaserorerocsrbspyd-agenthashdesctl-bench demoipgreptokeizoxideram-generatorsafekeepcalapackpydl-cryptodecnumbersoftfloattelneteamonkey-debuginfosourcentencepiecehell-color-promptimdej-fontsoftfloatpirv-headerstbokenmppyuperlu_distvt-av1-debuginfo source vellibs -debuginfovp9-debuginfo source vellibs -debuginfoystemd-extrastarantool-debuginfosource velesseract-tessdataxlive-extensionilibsp_and_gfmnydiroml11sl-sparse-mapweenyuClibc-develrdfdom-headersv-hacdapoursynthriant-liteertica-pythonkd3d-compiler-debuginfodebuginfo sourcemaf-debugsourcewaiverdbebsocketppine-alsa -debuginfocms-debuginfoore -debuginfodebuginfo sourcevel -debuginfoldap -debuginfoopenal -debuginfopulseaudio-debuginfotwain -debuginfoyhashx2gokdrivee-guest-utilities-latest-debuginfosourcesimdtlzanata-python-clientcfan-debuginfo sourceeek0.12.43-0.27.20241217git660795b.el83.17-0.27.20241217git660795b.el86.40-0.27.20241217git660795b.el81.8-6.3.2.4.el8:1.013-4.el8AMF-develocssamplesusweisApp2-data ocCCfits-docFR-javadocGAL-demos-sourceGMT-commondoceoIP-GeoLite-data-extragraphicLib-docraphicsMagick-docHepMC-docMUMPS-commonsrpm-macrosOpenColorIO-docStego-javadocPDAL-docSDL2_gfx-docsoapySDR-docuperLUMT-commonabcm2ps-doccme-tiny-coreirinv-docrac-doctsp-docmavis-docsnmpg4psblas-dociri-fonts-commonquran-fontsnsible-collection-ansible-netcommon-docdocsrpm-macrospache-commons-digester-javadocpriserpack-doctwiz-aleczapka-anorexia-fontsqui-fontscure-fontsdrift-fontsedges-fontsfkp-fontsonts-commongelly-fontslisp-fontskates-fontslime-fontsmints-mild-fontsstrong-fontsnu-fontssmoothansi-fontsnap-fontsssimp-doctropy-toolsudacity-manualtojump-fish zshkey-commongtkqtws-c-s3-docb4ackintime-common plugins qtrman-clish-color-prompteakerlib-vim-syntaxird-doctstream-devellis-srpm-macrosvet-gui-runtimeoinc-client-docost-nowide-develocs1.78-build doc examples69-build doc examplestan2-docuncycastle-javadoc mail pgkix tlsxes-vimuildbot-master-containerec2libvirt worker wwcaja-actions-docextensions-commonlceph-docmbozola-javadocnl-c-docjava-javadocpstone-javac65-develocentpkg-sigpces-certmongerselinuxfitsio-docsharliecloud-docez-scheme-examplesjdns-graphselinuxtoolslamav-dataocfilesystemsspathless-compiler-javadoci11-docsoud-utils-cloud-localds ec2metadata mount-image-callback resize-part-image vcs-run write-mime-multipartmrc-develoapthon3bbler3.2-tests webccinelle-bash-completionmic-neue-angular-fonts fonts-commonmoncpp2-docpat-golang-github-chzyer-readline-develtila-develppad-docros-garconhost-fontsloggingnotificationdpulse-configsommelier-configudo-configystemd-overridesui-configwaylands-binutils-commongcc-commonyptopp-docstalhd-firmwaresmock-plugin-shellcheck-corevtpl-docube-docvs-contribdocinetdd-din-condensed-fontsexp-fontsavix-doccrpmebconf-LDAPgnomecnumber-docsktop-backgrounds-basiccompatgnomewavesionaea-docst-git-selinuxribution-gpg-keys-coprl_poly-commondocguimlite-docspuppet-dpmocbook5-style-xsl-extensionspkg-devperlr_flac-devellibs-devel ocmp3-develwav-develuo_unix-docstin-dustismo-fonts-commonroman-fontssans-fontsearcut-hpp-develsyloggingpp-develocbranchc2-instance-connect-configselinuxcodes-data oclements-alexandria-doc dock-speciesmacs-anthy-unicodenotmuchngauge-digitizer-docsamplespapirus-icon-themeel-rpm-macros-systemdsmi_ib_library-docpresso-commontckeeper-dnfxpected-develf31-backgrounds-animatedbaseextras-basegnomekdematexfcegnomekdematexfce2-backgrounds-animatedbaseextras-basegnomekdematexfcegnomekdematexfce4-backgrounds-baseextras-basegnomekdematexfcegnomekdematexfce5-backgrounds-baseextras-basegnomekdematexfcegnomekdematexfce6-backgrounds-baseextras-basegnomekdematexfcegnomekdematexfceail2ban-all firewalld hostsdeny mail selinux ndmail rver horewall-lite ystemd testssjson-clientt_float-develfetch-bash-completioncitx-datatable-chineseedmsg-basedocora-messaging-docpackager-yubikeypkg-completionstagernflower-javadocstival-data freebsoft-utils-docvox-awb-arctic-htsbdl-arctic-htsclb-arctic-htsjmk-arctic-htskal-diphonerab-diphone ms-arctic-htsslt-arctic-htsirebird-doc exampleslamegraph-demos stackcollapse-perfhpdigi-docuid-soundfont-commongmslite-patchesxbox-pulseaudiovim-syntaxpc-srcreetds-docxl-docusioninventory-agent-task-deployesxnetworkwakeonlanyi-bash-completionfish-completionga-commondal-docjavadocl-commonedit-color-schemes-gtksourceview-2nders-compatrbera-datafal2-util-scriptshc-doc-cronhackage-security-devel-docspec-core-devel-docmanualono-traversable-devel-docrpm-macros-extrait-revisen-docome-doc-utils-stylesheetsulib-develocsstep-make-docolang-gopkg-readline-1-develx-crypto-devel net-devel sys-devel text-develdendict-docsogle-gson-javadocroboto-condensed-fontsridsite-docomacs-commondocshhg-gmt-nc4-fullhighoap-doctreamer1-vaapi-devel-docshighway-docolland-common vaultlvmmariabackup ongodump ysql dump lvmpg_basebackup dumpxtrabackupibus-anthy-python3-pycotapcewm-dataminimal-sessionthemespa-fashcc-clientselinux rversilon-authform gssapi ldap pambaseclientfilesysteminfofas sssdopenidcsaml2 -basetheme-FedoraopenSUSE ools-ipajakarta-activation-javadocservlet-javadocrgs-javadocva-diff-utils-javadocparentrq-javadocruntime-decompiler-asmtools-plugin 7-plugincfr-pluginfernflower-pluginjavadocprocyon-plugincuber-docournal-briefpegxl-docs-markeduglify3oncpp-docnet-dockdsoap-docitty-bash-integrationfish-integrationterminfonot-docobo-adminji-builder -pluginshub-pluginsimage-builder-builderclihubosbuild-builder cli hubutilsvmweblammps-datasi-docdc-phobos-geany-tagseimonldap-ng-common doc fastcgi-server handler manager portal selinux test uwsgi-appst-develhapdf-docib3270-docQGLViewer-docaccounts-glib-docsrrow-docburn-doc1-docdbi-docicom-docxflib-docgta-docisofs1-dockate-docsdumpfile-docmateweather-dataoath-docprelude-doc db-doci-docskc-docqxt-qt5-docraqm-docssync-docsidplayfp-devel-docpf2-apidocssh2-docstrophe-docvm-javadocticables-doclcs-doconv-docfiles-docger-docv3270-docxml++-docsmm-doczen-docghttpd-filesystemrc-configdisable-kernel-rcoclvm14-doc5.0-doc6.0-doc7.0-docmdb-docxx-develog4c-docxx-docuru-doclnavsp-plugins-docua-cqueues-dochttp-docluaossl-docsrpm-macros5.1-basexxinaryheapfifohttplpeg-patternsmmdbtok-docv2-docxc-docyx-commonfontsmackupte-utils-commonhjax-ams-fontscaligraphic-fontsfraktur-fontsmain-fonts th-fontssansserif-fonts cript-fonts ize1-fonts 2-fonts 3-fonts 4-fonts tixweb-fontstypewriter-fontsvector-fontswinchrome-fonts ie6-fontsven-patch-plugin-javadocetslib-devel ocingw32-libidn2-debuginfostatic64-libidn2-debuginfostaticiaudio-develdumpkerberosld2p4-commonmtf-cpp-docock-filesystemlvmrpmautospecscmlequeue-docodycamel-concurrentqueue-develvit-datazilla-zilla-slab-fonts-commonhighlight-fontspi4py-commondocsrack-cliunin-apachecgiommonnginxodeplugins-rubystache-develxparser-javadocyrepos-utilssql-mmm-agent monitor toolstromncl-commonexamplese-dockohtml-demo javadocovim-aletdata-confdatahack-bitmap-fonts-coreplan-default-backend-NetworkManagernetworkdodejs-GeographicLibmarkedhang-desktoppasterdugrid-arc-nagios-plugins-docegi 6-acix-coreindexscannerrchery-manageinfosys-ldapmonitornordugridmap 7-arc-exporterhery-manageex-lrms-contribinfosys-ldapmonitortmuch-muttqp-docwchem-commonyx-docobjfw-doccaml-dune-doctave-GeographicLibdocomap-docdfpy-docpenbox-kdejdk-asmtools-javadoc7-javadocni-docssh-ldap-authkeys-selinuxtrep-docrocos-kdl-doctf2-docpacketdrill-dataho-c-docpp-docraview-data ocsertl14-develssmenutattcg-cpp-docicrawlerodedmpsc-cyberjack-examplesercolator-datal-Amavispache-Session-Redisrchive-Extract-Z-Compress-Zlibuncompressbz2-IO-Uncompress-Bunzip2bunzip2gz-Compress-Zlibgziplzma-unlzmatar-Archive-Tartarbz-Archive-Tar-IO-Uncompress-Bunzip2tar-bunzip2gz-Archive-Tar-Compress-Zlib%IO-Zlibtar-gzipxz-tar-unxzxz-unxzzip-Archive-ZipunzipBencode-testsClass-Measure-testsrypt-URandom-tests X-testsDBIx-Class-Storage-Debug-PrettyPrintata-IEEE754-testseTime-Format-Flexible-testsNatural-Test X-Easy-testsevel-REPL-Plugin-Completion!Driver-INC(KeywordsDDCSInterruptLexEnvMultiLine-PPINopastePPIRefreshtestsirectory-Queue-testsFile-Touch-testsont-TTF-XMLparserontier-RPC-ClientdocusionInventory-AgentGIS-Distance-Fast-teststestseoIP2-testsraphViz-XML ics-TIFF-testsHTML-FormatterTP-Request-AsCGI-testsash-Ordered-testsIO-Interactive-testsnline-C-testsJSON-Any-tests RPC-Apache2CGIDaemonLemonldap-NG-SSOaaS-Apache-Clientog-Log4perl-Appender-DBIRRDsConfig-DOMConfiguratorMCE-toolsath-Int128-testsxMind-DB-Common-testsReader-XS-teststestsodule-Install-CheckLib-testsTestBase-testsoseX-Types-JSON-testsNet-Amazon-S3-tests Works-testsPAR-Packer-TkDF-API2-testserl-Critic-Pulp-testslack-TestublicInboxRDF-Trine-mysqlpostgresqlredissqliteSOAP-WSDL-ApacheexamplesQL-Translator-Producer-Diagramhared-Examples-Net-Amazon-S3ell-testsTest-Bits-tests JSON-tests Mojo Perl-Critic-Policy ostgreSQL-tests RDF-Trine-Store TypeTinyime-Out-testsk-Canvas-GradientColor-tests oloredButton-testsEntryCheck-testsGetopt-testsPod-testsX2Go-Log Serverperlindex-teststhriftvicihp-fedora-autoloader-develzetacomponents-console-tools-docidgin-discordlibsteammatrixskypeweblantuml-javadocplot-datauma-dataplugins-dataoezio-docke-datalkit-qt-docstgresql16-credcheck-selinuxwerline-docs fontsproftpd-sysvinitrelude-lml-docmanager-dococyon-compilertools redecompilerexpressionsreflectionfanity-docj-datumgridsutils-teststex-docublic-inbox-serverybind11-json-develjson5policyd-spf-milterthia8-data ocexampleson-Bottleneck-docCommonMark-docOWSLib-docadafruit-platformdetect-docureio-dociohttp-sse-client-docmqp-docpptools-docsteval-docvocado-bashcommonexamplesbeautifultable-docinaryornot-docs tstruct-docloom-docugzilla-clicalcephpy-doc pturer-doc tkin_pkg-docbor2-docelery-doc rtbot-dns-cloudflare-docxns-docdnsimple-docmadeeasy-docgehirn-doclinode-docuadns-docnsone-docovh-docsakuracloud-docollectd_systemd-selinuxrochet-docdbutils-dococker-tests x-doceditorconfig-docphem-docf5-sdk-doceedparser-docormencode-langpacksgeoip2-docilt-doc t-url-parse-doc lab-docunicorn-dochumanfriendly-docimportlib-resources-docjosepy-docklein-doclosant-rest-docmarshmallow-docido-docncclient-doceovim-docotify2-docoletools-docpentracing-docpdfminer-dockginfo-docortend-docyarlo-doc cares-doc face-doc git2-doc raphviz-doc meeus-doc ilter-commonselinux perclip-doc rsistent-doc saml2-doc erial-asyncio-docqpid-proton-docsreadme-renderer-docsosdistro-docshapely-doc odan-docortedcontainers-docphinx_ansible_theme-doc contrib-asyncio-doctem-docybil-doctables-docesttools-dockrzw-docxaio-docverboselogs-docwebsockify-docxpython4-docx2go-doc2-absl-py uthrescolorclass yclerdockerptyeasygui cdsa lasticsearch6geoip2httmockjunit_xmllibxcm2rpathspec olib yModbusTCP kwalify test-covscapywaitress3-AWSIoTPythonSDKCommonMarkGeographicLib itPythonIPyOWSLibPyDriveQtPyROPGadgetTurboGears2absl-py dafruit-platformdetectureio b-shell eidon num xpect fsapi ggregate6 ilment ocmd urrencylayer dns files gqlc uardian homekit ttp-sse-client ue iotprov tertools lifx mqtt ultiprocess ysql openssl pg responses sasl mb nmp qlite unittest zeroconf rthings ltgraph mqp na iso8601 sible-lint colors yjson pipkg prise tools rchinfo rest gparse-manpage sciitree e giref simp teval ral oid ync-timeout ssh socks tomicwrites uth-credential res obahn wrap vocado-plugins-glibolangloader-yamloutput-htmlresult-uploadvarianter-cit"pict"yaml-to-muxbackcall lash off dchars luhn rman talgorithm info eautifultable tamax-matchersserializers illiard naryornot tmath string lackbird each ssed ings oom maptools ottle python-urwid racex vado-core ugzillacached_property lib tools irocffi svg lligrabot pturer se tkin-sphinx_lintpkg elery pces rberus tbot-apachedns-cloudflarexnsdigitaloceannsimplemadeeasygehirnooglelinodeuadnsnsoneovhrfc2136oute53sakuracloudnginx ifi harset-normalizer errypy irpstack-api jdns lick-completionmanplugins gj oudflare ustershell oapthon3 lcon-argcompletebazelinstalled-package-informationlibrary-pathoverride-checkpkg-configrerunos-bazeltest-result lada ectd_cvmfspuppetsystemd orama class ed-traceback log ur mmandparse pose-utils nfigargparse use nect-box struct textlib2vars oldict pr-common messaging-doc reapi schema onavirus veralls-docs ppheaderparser ram nk yons celk ochet niter ssselect2 urio tsies xxfilt yclerd2to1 aemon ikin nfossair taclasses eutils butils dt ebian conz precated ialog ctdiffer umper gitalocean ll ngz rq scord tlib roinfo utils-extra jango-auth-ldapcache-urlontrib-commentsrs-headersdebug-toolbaremail-urlipwarejs-assetonfield-backportpglocksrometheusrulessearch-urltables2stypie-doc nf-plugin-flunk_dependent_removeperfmetricsrotected-kmods s-lexicon gen lib ockerpty opt x minate tenv rf-yasg+validation opbox tfabric opteasyco gui cdsa ditorconfig lasticsearch6 mail-validator py nlighten thought-sphinx-theme pson-projector t_xmlfile cd3 ventlet-doc s xecnet tension-helpers rasf5-icontrol-rest sdk asjson-client teners edfind msg ora-flaskmessaging edparser ido2 reflyalgorithm xtures lake8-docstringspolyfill sk-corshealthzloginmigrateoidcpenidrestfulscriptqlalchemywtf exmock ufl-locktesting mf ormencode reeipa type iendlyloris ozendict uture zzagenshi oip2 py fal2-util ilt t-url-parse db lab lances-api mqtt nupg oogle-api-clientuth-oauthlibapis-common-protos rokmirror unicornhatasmota date exdump ikvision ole idays meconnect works stspreload tml2text tmock pbin core retty x umanfriendly vacidstools fcfg mg2pdf packet ortlib-metadataresources nfluxdb otify_simple tervaltree pahcc mi tools ython-sphinx_genutils so3166 rt tanium_demangler ypesjaraco-classesfunctoolspackaging vaobj dcal edi epney nkins inja2-time ra osepy urnal-brief son2table 5 pickle ref unit_xml xmlkajiki ptan eyring gb -tests ismet-rest lein oan bo -admin client django hub rpmlib worker ji -cli-plugins hub-plugins web mbu rean-lunar-calendarlacrosse ngdetect rk-parser dap3 domaindump eep ibarchive-c chewing nacl nkheader ogging-tree utils sant-rest rparsing uftdatenm2r anagesieve rkdown-include2 shmallow-enum sscan tplotlib-data-fonts eld3 ssaging tno ido grate meparse nidb ump kerberos mtf ockito ksha-commonhub ngomock query otonic re-itertools zilla-django-oidc rack-awsbeakeropenstackpodmanvirt lib cfile sal ldap offcrypto ujson lpyplexer ti_key_dict nkres ypy_extensions stromnagiosplugin noid tlas-libnmap sort cclient dg_httpsclient eovim ssus-file-reader tapp-lib data iapy ne trate map ose-cover3 timer 2 tify2 ptyping yscreen s1-python tlm-auth uheat mpydocoauth2client dfpy gr lefile tools mnilogic pendata-transport pyxl search-pynsemap-api hift tracing utcomepackit gure-messages ho-mqtt m ela rse _type datetime o sslib te-script th spec codedmp dfminer ecan file p562 8-naming riodictable g8000 pdump special hply ickleshare kgconfig info laintable uginlib nplay olib rtend yo refixed process wikka-updatedb oductivity filehooks gressbar2 metheus_client+twisted ise pt-toolkit ure-protobuf wncat tools y27hash 3nvml-doc ModbusTCP aib rlo balboa coingecko mm3 xx-devel docstyle elftools mby face-qt kefs tdi github ments-pytest hcl i2cflash qvia kwalify last ero int mediainfo eus od2pkg netbox gus uvo opengl-tk tgw pcapkit k erclip roj-doc rfc3339 pmmd saml2 erial-asyncio hp ignals mb t nmp ol-cards pf iflash queezebox talk tapo elegrambotapi st-aiohttprraydiffstropycatchlogovdoctestplusenvhttpbinmultihostopenfilesrandomlyemotedatapeatrunfailuressmartcovourceordertimeoutornadoxdist vlx momi wizlight xlsb2 s zabbixqrcodegen scintilla-qt5-devel ueuelibrak811 ndom2 geparser telimitingfilter ven dopkg e-assert adlike me_renderer commonmark dis genmaschine istry parser omd ze-lrutm2who-plugins-sa quests-cachegssapimockpkcs12toolbeltunixsocket_ntlm sultsdb_api fc39867 ing-doorbell obosignatory man sdistro install_generator utes pkg mautospec-core conf-doc yc st-linker tree xscanless py hedule ma itokens p ramp ecretstorage-doc ure_cookie mver nd2trash tinels rpent tuptools-gettext_scm_git_archive gmllib3k h elly odan uld_dsl ieve mplegenericvisor ngledispatch pvicious lacker-doc owloris ugify mart-gardena i map naptime iffio peit uggs ocialscan ks5line rtedcontainers peaklater c file hinx-argparsenotfound-pageremoved-intesting_ansible_themelv2_themecontrib-apidocsynciotrio nego ur sdp eclient-py tackprinter diomask em vedore omper py raight-plugin ict-rfc3339yaml ng_utils ubarulink unit-test vgwrite wagger-spec-validator ybiltablib mbo smotadevicecontroller btrim cxparser emplated-dictionary ora rmcolor stcloud ing.common.databasepostgresql path repository scenarios lide tools xt-unidecode parser table wrap3 imeout-decorator nycss2 db ld extract mt omli -w olz x qdm raitlets nsaction litcodec ee-format io ololio ustme ubes w2-core forms xaio ws zmq ypedecorator guard ing-extensionsunicodecsv decode iff path tangle ritemplate lbuster grabber lib-gssapi tilsvalidators connector rpy stools ecrec lbus rboselogs tica ici ne rt-firmware-tests ualenv-clone olkszaehler uptuous-serialize vooncall surewaitress qiasync cmatch width ebcolors ob py socket-clientify thing-ws hatever ichcraft sper tenoise-doc iffi nacl rm sspi s4py tforms-sqlalchemyx2go cffib lrd sxwriter wt mltodict path-expressions vfbwrapperyaswfp ttag ubikey-managerzanata-client c-lockfile eep ipstream m ope-sqlalchemy xcvbn.11-dns jmespath mirrors-countme ntlm-auth passlib yasn1-epel-docmodules requests_ntlm spnego winrm xmltodict 2-dns expandvars jinja2 mespath netaddr tlm-auth requests_ntlm six pnego winrm xmltodict8-click dateutil-epel-doc freezegun git-revise hypothesis itsdangerous jsonschema netaddr-shell tlm-auth pyasn1-epel-docmodules rsistent-epel-doc test-runner radicale3 equests_ntlm setuptools_scm textfsm oml winrm xmltodict9-click future jsonschema netaddr-shell tlm-auth pefile yelftools rsistent-epel-doc radicale3 equests_ntlm setuptools_scm winrm xmltodictqca-docustomplot-docelectrotech-symbolshexedit2-docpdfview-commonid-dispatch-consoledocstoolsproton-c-docs pp-docs testst-creator-data oc translationsuassel-commonwt-docracket-collectsdocpkgsdicale3-InfCloud-fontware logwatchpidjson-docxml-develd-agent-data selinuxedhat-display-fontsmono-fontstext-fontsizin-commonmol-docobin-map-develpkg-commonmautospecconf-basetklib-doctr-docubygem-RedCloth-docaddressable-doc ruba-doc sciidoctor-docbuilder-docconcurrent-ruby-doc urb-docdeep_merge-doc ocile-docerubi-docfast_gettext-doc fi-docgettext-doc it-doc ssapi-dochiera-eyaml-doc ghline-doc ocon-doc e-doc rx-doc ttpclient-docintrospection-docjgrep-doclinked-list-doc ocale-docmail-doc etaclass-doc ime-types-data-dococ ni_mime-doc xlib-log-doc ocha-doc ulti_json-doc stache-docnet-ldap-doc ssh-docopen4-doc timist-docparallel-doc thspec-doc ublic_suffix-doc ppet-resource_api-docserver-ca-docrack-doc ke-compiler-doc b-inotify-doc chardet-doc discount-doc edcarpet-doc onn-doc spec-fire-doc uby-libvirt-doc shadow-docsemantic_puppet-doc implecov-dochtml-docidn-doc nmp-doc qlite3-doctext-docxml-simple-docyaml-lint-doc rd-docst-pleaser+default-devel -develxvt-unicode-terminfos2n-tls-docafekeep-client ommon servergator-corewebqcalasca-docorep-docdbus-cpp-devel-docdm-wayland-genericx11l-decnumber-docecilc-docvmgr-dochodanrewall-core init lite 6 -liteimcrs-docfqt-docj-delphine-fontsfonts-commonstevehand-fontsleef-docick-greeter-cinnamonmatematch-dataoldyn-docnakeyaml-javadocoopy-compatoci-doclaar-docudevpamass-milter-postfixdrs60-docirv-headers-develtandard-test-roles-inventory-dockerqemub-docdair-docow-docubunit-filtersperlshellndials-docperlu_dist-docwitchtec-docysusage-common httpd rsysusageteem-examplesrminus-fonts-consolegrub2sseract-langpack-afrmhrasmze_cyrlbelnodsreulcatebshi_sim_verttra_vertrosymdaneuivzoellngmpostusfaosilnrakmyglaegrcujhatebinrvunyeikundslta_oldjavpn_vertkant_oldzhmirmror_vertlaotvittzmalrkdltonrisayanepldorociripanolrusqueronussaninlkvndpa_oldqirp_latnunwaeyrtamtelgkhaironuruigkrrdzb_cyrlvieyidor osd script-arabicmenianbengalicanadian_aboriginalherokeeyrillicdevanagariethiopicfrakturgeorgianreekujaratirmukhihangul_verts_vertt_vertebrewjapanese_vertkannadahmerlaotinmalayalamyanmaroriyasinhalayriactamileluguhaanaiibetanvietnamese tessdata-docxlive-auto-pst-pdfbabel-german ibunitsemulateapjgerman bib lossaries-englishfrenchgermanifplatforml3buildmedia9nomenclocgx2pgfplotsrevtex4-1sidecap unitx upertabulartcolorbox ranslatorucharcatyfontsmacs-fedora-fontshe_foundation-docinydir-devellp-rdwmt-allprovision-containervirtualreport-html junit polarion reportportaltest-convertux-powerlineng-docrademgen-docfficserver-develperlselinuxvelccm-doce-commonescansung-docvlsim-docwineubloxcfg-dochd-docfirmwarerdfdom-headers-develiparser-docv-hacd-develalkey-compat-redis-develdocim-halibutpowerlinelgothic-p-fontsoro++-doctca-csg-bash common docxtp-commontk-datawaf-dociverdb-cli ommoncd-docebsocketpp-develvn-selinuxfuzz-docine-commonurier-fontsdesktopfilesystemxedsys-fontsontsmarlett-fontss-sans-serif-fontssmall-fontsymbol-fontsstem-fonts dtahoma-fonts-systemwebdings-fontsingdings-fonts-systemxGTK3-docsi18nyhash-docx2goserver-common xsessionemacs-filesysteminfopackages-base-elextra-elinforces-c-docforms-dochtml2psmlpull-javadocppc-docournalpp-plugins uipp3-javadocminimalrootd-docselinuxsd-doctream-benchmarkjavadocyara-doczabbix6.0-dbfiles-mysqlpgsqlsqlite3 proxy selinux rver web -mysqlpgsql7.0-dbfiles-mysqlpgsqlsqlite3 proxy selinux rver web -mysqlpgsqleek-btest-datazere-ignitioninnia-docram-generator-defaultsvbi-fontspatch: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:type:relidarray void numsitory:solvablessolvable:arch buildtime conflicts description evr name patchcategory rovides summary vendorupdate:collection:archevrfilenamenamelistreboot ference:hrefidtitleype loginightsseveritytatusdce[[##''  PPP  P P P VV  55;;gg%%  TTbb==oo>>=o>=o>=o>777  7 7 7 jjj``__^^j`_^^_`jj`_^ll^^JJ;;<<;<;<;<::lllddccldcldcldc000NN``__^^]]OOaa0N`_^]Oa]`Na_O0^0N`_^]Oacc......CCOOuussrrqqwwOttvvqvsuwOtrtqsrwuOvOstvrquwJJJ@@<<``__>>J==??=?@_`>J<_@`<>J=?=>_<@`?;;<<===<;<;=;=<000__^^0_^0_^0_^FF    ((PPRRQQ(QR(P(RQP(RQPZZ]]}}ff~~\\^^eegg++,,__[[ddd+~gfe,^_}\Z][dZg[]e_\^f\]_}df+[Z^~eg,6600EE[[]][^^[^][^]^[]--,,-,,--,HH[[IIIVVUUTTIVUTUTVIIVUTeee``__e`_e`_e`_QQRRQQRQRQRQ)))==<<)=<<)=)=<BBcccccc(((^^]]^]((^]](^hhlll^^]]l^]l^]l^]33wwpp((%%$$!!""  ##))**&&'' &$#!%"'*()!"*$)#&('% ')#%"! (*$&VV??AA@@?A@A@?A@?  UUfffeeddccbbff4449988498849498                      6677 7 6 7667 iiTTUUwwOO  11ff==**dd*bbeeccdecb**decbdbc*eaa\\rr\WWssVVWrsV\\VsrWsrW\Vrr]]LLL$$L$$L$L((''&&&''&'&[[[%%''&&$$(([%'&$([%'&$(JJJrrqqppoonnssJrqponsJrqponsJrqpons(([[[PPOO[PO[PO[POaa``66HHjjbbaaabbaab++++++mmmmmm22NN2MMLL2NLM2NML2NMLiizzhhOOKKLLLLKLLLKLKLL@@@ssvvuutt@svutt@vsu@svutyycccoopppcocopcopzz||{{hhjj77kkk7jj7kjk7JJJJJJ33&&'',,VV..jj//.j/.j/.j/88ss``tts`tst`s`tlll221100l210l210l2108877877887iiHH..//./././vvffaafbbbfafbabaf''ppp  p p p :::AA??@@>>==BB:A?@>=B:A?@>=B:A?@>=B;;;CC;C;C;C%%%%%%    2211 2112 21rr{{MM;;PPOO;;OP;POHHVVllVVvvVwwwvVvwVvwV``66xx]]]^^]]\\]^]\]^]\]^]\---%%&&(($$##''-%&($#'-%&($#'-%&($#'___7766_76_76_76)))EEDD)EDD)E)EDvvvvvvRRii**+++*ii*++*i00//0/0/0/""!!"!"!"!))**66))ttHHGGtGtHtHGtHGSS``ss331122123321321kkk}}~~k~}k~}~k}llllll))777iihh7ih7ih7ih333**))3*)*3)3*)JJJ//11))''++--&&%%0022**((,,..J/1)'+-&%02*(,.*&02/%1J.,+()'-J/1)'+-&%02*(,.CCzzRR           nnmmllnmlnmlnml++**+*+*+*&&QQQ//..Q/.Q/.Q/.##5566qq88  !!::""  ##  <<$$%%==&&ff!!PP!OOPO!!PO!POww++--w,,,-w++,-w+w,-GGGSSUUkkjjTTGSUkjTGSUkjT  kk<<<]]ccee__aa\\[[^^ddff``bb<]ce_a\[^df`b<]ce_a\[^df`b<]ce_a\[^df`bNN+++RRQQRQ+R+Q+RQOOPPOPPOPOFF::``((<<cccEEDDcEDDcEcEDooo,,++o,+o,+o,+___UUTT_UT_UT_UTXXggssgrrsgrgsrgsriihhggjjhgjigjhihjig$$$$$$RRR--,,++R-,+R-,+R-,+))(('')(')(')('BBEEaaannnaanan''rrrrrr::<<qqccNN~~((ffffff<<<<<<99TT9SSTS99ST9TS=='''GGFF'GF'GF'GFQQyy   CCBB CBBC  CBmmmmmm33[[\\WW\\YYZZ[[VVXX3Z\3[XV[YW\3[V[ZYX\W\3[V[ZYX\W\llcczz((ss``__`_`_`_''''++**))'+*)'+)*+*)***665544*6546*45*654___??iihhgg@@jj_?ihg@j?ihj@_g_?ihg@j```mmllkk`mlk`mlk`mlkggg,,  g, g, g, ====iihhgg=ihgihg=ihg|||    |  |  |  ,,,IIHH,IH,IH,IH  BB AA BA BA BADDCCDCDCDC888==<<8=<8<=8=<999??>>9?>9?>9?>:::AA@@:A@:A@:A@;;;CCBB;CBB;C;CBFFEEFEFEFE<<<EEDD<ED<ED<ED===HHGGFFII=HGFI=HGFI=HGFI>>>KKJJ>KJK>J>KJ???MMLL?ML?ML?ML@@@OONN@ON@ON@ONAAAPPQQAQPAQPAQPBBBSSRRBSRBSRBSRCCCUUTTCUTUTCCUTHHGGHGHGHGDDDWWVVDWVDWVDWVvvv//..--v/.-v/.-v/.-11LLKKLKLKLKEEEQQPPEQPNNMMNMNMNMPPOOPOPOPOSSRRQQTTSRQTSRQTSRQTXXX__^^]]X_^]X_^]www1100w10w10w10ddddddVVUUVUVUVUFFFZZYYFZYFZYFZYGGGSSRRGSRHHH\\[[H\[H[\H\[xxx3322x32x32x32XXWWXWXWXWIII^^]]I^]I^]I^]JJJ``__J`_J`_J`_KKKbbaaKbaKbaKbaLLLUUTTLUTZZYYZYZYZYMMMddccMdcMdcMdcyyy665544eey654ey45e6y654e^^]]\\[[^]\[^]\[^]\[``__`_`_`_zzz8877z87z87z87]]]]!!cc##  ""dd$$!c# "d$]#!"c d$]!c# "d$8866XXggbb%%$$b$%b$b%b$%AAGG~~}}AABBHH~BGH}A}AHG~BBH}GA~TTTPPOOTPOOTPTPOKK::GGGGGGyyqqrryssqrsyqsryysrq~~}}~~~~~}~}~~~}                          ,,::$$;;:$;:$;:$;>>==eeeee]]aaZZZNNMMZNMZNMZNM}}}AABBDD@@??CC}ABD@?C}ABD@?C}ABD@?CppGGFFGFGFGF,,::::::!!!6655!65!65!65]]]MMLL]ML]LM]MLHHH  H H H ::rrppssqqpsrqsqrpqrpseeMMOOPPeNNPeNOMMePONPMOeN)))TTSS)TS)TS)TS\\\ssrr\sr\sr\sr``===GGFF=GFFG==GFdd4400QQWWZZ..EE88II""!!  ##"! #"! #"! #''&&%%$$(('&%$(%&$'('&%$(------...    .    ..  '''NNMMLL'NML'NML'NML///      /    /  /   GGGGGG000  ""!!0 "!0 "!0 "!333333---``__^^-`_^-_^`-`_^rrr77669922;;554488::33<<r7692;548:3<r7692;548:3<r7692;548:3<ii__^^_^^__^TT??rrqqrqrqrq\\^^]]\^]^\]^]\bb__aa``ba`__a`ba`_b))((**)(**)((*)  ddcc d c dc dcCC  C    CC  C  >>OOKKOOMMQQOLLNNPPQPKMOLONQONOPKMLOPKONMQL!!ff!eef!e!fefe!"""gghhg"hhg""hg22115533442451325413324157766767676##ii#jjij##jiij#??EEEEEE55$$&&##%%5$5#%&#&%5$#%5$&66''6(('6((6'6('777,,**--++))7)-,*+7,*)+-+)-7*,88..8//008.0/80/.80/.HHHHHHBBBB9991122192921921::44:3343::43:43;;6655;56;;56;65<<77<888<778<<8711yyxxjjhhii1kkjxkhy1iyhkxij11jxihky==::99=:=99=::9=??>>?????>??>??>@@@@@AA@@AA@@@A@AACCBBABCACABABC~~77~8878~~87BBEEBDDEDBBEDBEDCCGGFFCGFCCGFCGFII$$I###I$$I#I$#KK  K!!""K" !K"! K"! uuDDQQeeIIddDRRHHRdeIQHDDQdIHReQDHedIRCCEEEEEEGGGNNPPOOGPNOPGONGPONHHQQRRHHRQHRQHRQJJJJJJ======++**))+*)+)*+*)FFKKMMJJLLFMKFLJFLKJMFLKJMIITTISSITSITSITSJJVVJUUUVJJVUJVUBBLL++L***L+L*+L+*LL//,,..L--000,-/L.L./-,0MM331122M1M23M321======KKKXXWWKWXWXKKXW??????;;sssssDDDDCC    C  CLLLZZYY\\[[[LY\ZL[ZY\L[ZY\MM]]M__^^_^]MM_^]M_^]``EEDDFF`FED``FEDNNccddeebbaaNcNdeabdaebcNNcebadOOgghhOffOfghOhgfhOfg||OO|NNPP|PONPPnnoolljjkkPiimmkmoiPnljPklnjimonmPloikjQQrrppQqqQqrpQrqpprqQRRxxRttwwvvuuwtRuvxRuxvtwRxvuwtHHHHHHSSS{{zzyy{SzyS{zyy{zSTT||}}T~~}T~|~}|TT|}~UUUUUUEEGGFFGEFFEGvvVVVVVVWWWWWWGGIIHHIGHIHGXX    X   X  X   X     KKJJLL KJ LKLJ   OOMMNN MNO  ONMYYYYYYZZZZZZ[[[[[[\\\\\\]]  ] ]] ] ^^##^!!""#"^!!#^"^#"!__&&$$%%__&%$_&%$$_%&``((`''))'(`)(')``)('aa**,,a++a,+*+,a*a,+*bbb..--//b.-/-b./b/.-cc220011c021cc210c210dd334455d34d5d543d543ee66::889977e7e896:e9876:e9876:ff;;<<ff;<;<ff<;ggg??==>>=>g?=g?>?>=ghhAA@@BBhA@hB@BhAhBA@JJJJJJiiDDEEiCCiCEDiECDDCEijjFFHHjGGHGjFjHGFjHGFkkIIKKJJkkKJIkKJIKIJkllMMlLLNNlMLNlNMLlNMLmmSSRRPPmQQOOmRQSOPSQORmPmRQPOSnnTTnVVUUTUVnVUnTnVUTooXXoWWYYWYXooYXWYWoXppZZp[[\\Zp[\p\[Zp\[Zqqq]]^^__q^_]q_^]]^q_rrrbbaa``abr`rba`ar`bsscceesdddcsesdcesedcttthhggffhftgthgfthgfuuuiijjiujujiujivvmmkkvlllvkmmlkvvmlkwwppnnwooowpnonpwwponxxqqss{{vv||ww}}zzyytt~~xrruuxxquxyw}r{t~|vszxwqx}ztuyvs~rx|{xwqsy{}vuxrtz|~yyyyyyzzzzzz{{      {   {{   {   ||  |    ||  |  }}}}}}RRQQPPPRQRQP~~~~~~SS      S  S   !!! ! ! ##""$$#"$"$##"$&&''%%&%'%&''%&LLL&&%%''&'L%L'&%L'&%))((**()*)*(*)(--,,++-,+-,+-,+00..///0.0/.0/.221133312321321  4466 5546 5 654 654   7788998 97978  987   ::<<;;; <: <;: <;:  ??== >> =>??> =>= ?  BBAA@@ A @BA B@ A@BCCDDEECDEEDCEDCGGQQHHRRFFIIJJIFHQJGRGQIFRJHJFQIHGR<<KKPPNNMMLLOOMONPKLKOPNMLKPMNOLUUSSTTUTSUTSUTSVVXXWWWXVVWXWVXYYZZ[[Y[Z[ZY[ZY]]^^\\]^\^]\^]\__aa``a`_a`_a`_bbVVbUUTTUVTbbVUTeeccdddecedcedchhjjiiggffjihgfjfghiihgfjmmllkklmkmlkmlknnppoonpoponponqqssrrsqrsrqsrquuvvtttuvtuvtvuwwxxyywxyyxwyxwWWWW{{||zz|z{{|zz{|}}~~~}~}~}XXXXYYYY      !!!        !    !  ! ZZZZHHHH""  "  "  "  "  ######[[[  [ MMM))((**(M*)M*)(M*)($$$$$$%%%%%%&&&&&&'''  !! !'' !' !(((""##$$($"#($#"($#"))%%&&'')'&)%%)&')'&%**((***))**)(**)(**)(CC$$##C$#C#$CC$#+++,,+++,+++,,++\\\""!!!"\,,..,--.-,,.-,.-GG++,,G+G,+,G+,GNN++,,N--+N,-N-,+N-,+OO..O//.O/O/.O/.--00//-11223330-/211-3/20/210-3..4455.45.45.45.//7766//76/76/760009988890980098PP1100PP10P10P10111::;;;1:;:11;:22==2<<2=<2=<2=<33>>3??3>?3?>3?>44AA4@@@A44A@4A@55BB5CCC5B5CB5CB66GGEEFFDD6FEGD66FEDG6FEDG77IIKKHHLLJJ7JLI7HK7KJIHL7KJIHLTTNNPPMMOOTLLLPMTONTPNOMLTNOMLP88PPMMOONN8OP8NM8ONMP8ONMPQQQ332223Q23QQ32\\\KKLLJJL\KJ\LKJJL\K::VVUU:XXYYWWYVWXU:V:XUYW:XWVUYoo}}o~~o}~}o~;;[[;ZZ;[Z;Z[;[Z]]PPQQ]QP]]QP]QPRRR55445R4R54R54SSS886677S678S678S876TT99T::T9::T9T:9__iijjgg_hhhj_gi_ihgj_ihgj<<<\\]]]<\]<\<]\TT==??@@T>>>?@=TT?>=@T?>=@>>>aa``a>`>a`>a`??bbcc?b?cc?b?cb@@ggff@gf@f@gf@gUU<<U;;U;<U;<;<UBBBllkkklBklBlkBVV>>VDD??@@EE==CCBBAA?@D=BC>EVAVD=BA@?E>CVD=BA@?E>CCCooCpppoCCopCpoWWFFGGWFWGWGFWGFBBvvwwttuuwvutuwtvuwtvEEEyyzzxxzxEyEzyxzExyFF{{||}}F|}{F}{F|}F{|112233321GGG~~G~G~G~HHHHHHXXIIXJJHHJHXIXJIHXJIHYYYMMKKNNLLOONMOKYLYOKNMLYOKNMLII  I            I     I I     JJJJJJKKKKKK""ZZYYXX[[XZ[YY[XZY[XZZZQQZPPZQPZQPZQP]]))]***)]     ss[[SSRR[[SRSR[[SR\\TTUU\\TU\TU\UTCCBBCBCB]]WW]VV]VW]WV]VW^^^YYXXY^XXY^^YXNNN''((N(''(NN('__[[ZZ_[_Z_[Z_Z[\\kkjjkj\j\k\jk```]]^^]^`^]`^`]OO++O**+O*+*OO+*_____aa((aa``aaa`(a(a`a(a`vv))v**v*)v*)v*)bbbbbcccbbbcbbcb//993344--0077..,,6611228855921865,3.7/-4016.3-028,4/957.,612480/-7359wwcccffggcgfcgfcgfddhhdiihdidihdihRRR33444R3R43R43AA55>>EEGG<<??==BBFF::CC@@KK6677;;DD8899IIHHJJ?KB>5:98H7JI@<FEDG=;AC67=8:>@BDFHJ65<9;?ACEGIK7=8:>@BDFHJ65<9;?ACEGIK______SSPPNNSOOONSPSPONSPONTTTTSSRRQQTUUTRUTSQTSTRQUTSTRQUzzzzzzUUWWUZZXXYYVVUWVXZYZUYXWVUXYWVZVV\\__[[V^^]]]\V[^_]V[\_^V]^\[_WWddbb``aaWccbaW`cdWbca`dda`bWcXXggffhhXiieehiefXgeXgihfXghfeiYYkknnjjYllmmlknjmYYjlmnkYlmkjnZZooZrrssppqqsrZoqppqrsoZsopqZr[[[wwvvyyxxzzuutty[tvwxzu[vwyutxz[tyvuxwz\\||\{{|\{\|{{\|]]}}]~~}~]]~}]~}II##''$$((I&&%%I#'%$&(^^^^^^qqq//..00--110-.1/q``    ``  `   ` aaaa        aa  eellmmelememleml]][[\\]\[\[]\[]bb  bb b b ccccccEEDDEDEDYYQQYPPQYPPQYQPYWWSSSwwvvSwvSwvSwv22<<%%==<%=<%=<%=\\\\\\HHrrr,,--++**..r,-+*.r,-+*.r,-+*.111[[ZZYY\\1[ZY\[YZ\11[ZY\  hhCCQQQ//..Q/.Q/.Q/.ddQQVVyyzzxxVxVyzVzyxVzyxxx%%""##%#"%%#"%"#(())())(()SSDDDDDDmm..XXYYWW..YXW.YXWXWY.22TTTTT[[UUSS[TTTU[S[UTST[SUddxxooooorr55555vv  $$ %%% $&&  & '' 'yy^^y___^yy_^y^_&&jjkk&j&k&kj&kj..[[**55334452235242543rr&&&&&EEEVVUUEVUVEUEUVffffffhhh      h   h   h   UUUuuttUutUutUut11<<ss22ZZZZZZNNppnnoommllqqpnomlqpnomlqpnomlqOOOZZXXWWVVYYOZXWVYOZXWVYpp$$##$#$#$#hhHHHHGGKKGKHHGKGKH==;;>><<<;>=<>=;=><;00ll::NNLLMMNLMNMLLMNJJzzGGGccbbGcbGcbGcbHHHaa``Ha`Ha`Ha`hhqqDDKK    ww[[\\ZZYYxx]][w\ZYx][w\ZYx][w\ZYx]QQQkkjjiiQkjiQkjiQkjixxVVkkkkkPPCCCCIIDDCIDIDCCIDtttYYZZZtYtZYtZY""uuCCdddqqrrqdrdrqdrqSSS~~S~S~S~uuuggffeeefugfuegeugfvvviihhjjhvjivjihjhviwwmmwkklllkmwmlwklwkmzzzzzz{{tt{uuvvtvu{uvt{uv{t}}{{||}zzz{}||{}zz|}{               99jjrrrQQPPrQPrQPrQPyyxxyxyxyxfffRRQQPPfRQPfRQPfRQPii))33      3    3  3        3yy;;==<<y;y=<y=<;y=<;GGGGGG777__^^]]``**))((''++*)('+*)('+*)('+55++**+*+*+*oo;;ff;gg;gf;gf;gfddkkdlljjkdljdljkdlkj[[IIrr[[[IIHH[IH[IH[IHWWW88776699W8769W8769W8769aaaaaaBBAABABABAddccdcdcdc77cccTTSScTScTScTSSSTTSUUUTSTUSSUTqqqAABBBAqqBAABq555``aabb5`ab`ab55ab`  hhh``__h`_h`_h`_eee``__^^]]aaYYYZZYYYYZYZYZYYCCC..//--.-C/.C/-/.-CVVAA@@V??VA?@VA@?V@A?##lll||{{zzl|{zSSBBSSSSSSYYXXYXXYYX99  NNtttIIHHGGuu  u  u  u  u  gghhfffhghgffhg::cc:ddaa``\\^^ee]]__bb\]bcd^`e:_a]abd_e\`:c^:`bd^]\ace_******WWWUUVVVWUVUWVWU""hhBBtt&&&&&&!!zzyy  y z!y z!y z!FF  EENN333AABBRRQQBA3QR3QBARBRA3Q(((99>>::<<@@BB8877??;;==AACC(9>:<@B87?;=AC(9>:<@B87?;=AC(9>:<@B87?;=ACYY66kkjjkj//yy11CCBBzz22y1CBz22CyzB1y1CBz2666666TT==  CC  \\[[  [\[ \\[ PPFFPEEPFEEPFFEPqqppqpqpqpyy00xxDDDMMKKPPOONNLLDMKPONLKDPLNOMDMKPONL$$%%%$$%%$aaUUGGhhffddeeHHiiggGGGjjdfijGGHeghGfHejghidGGiGhdgfjHeFFaa``ccbbF`bcaFca`FbF`bac555....--//5..-/5..-/5..-/ggjjjjjjkkkCCBBkCBkBCkCBqqq))((q)((q)q)($$$$$##$$#$$#$$#kkqqqqqqyybbnnmmbnmbnbmmbn{{{44332255{4325{4325{4325ccc}}||{{zz~~c}|{z~c}|{z~c}|{z~==<<=<=<=<==<<=<<==<  XX%%%$$##%$#$#%%$#,,      ,,   ,   ,   ee88TT8SSTS8T8STS8""##"#"#"#PPPPOONNONPONPONsss@@??s@?s@?s@?$$$mmllkk$mlk$mlk$mlk%%oo%nnpp%pon%pon%pon"""??>>=="?>="?>="?>=&&&ssrrqq&srq&srq&srqoo'''uutt'ut'ut'ut(((wwvvxx(wvx(wvx(wvx)))zzyy{{)zy{)zy{)zy{**||*~~}}*~}|*~}|*~}|DDD    D   D D  ++++++EEEEEE,,,,,,FFFFFF111111222222@@444444,,,]]\\[[,]\[,]\[,]\[JJJ""  ##!!J" #!J" #!tt1122t2t1t21t21uu3344u34u4u3u43||vvrr??vvuuvuvuvuwwvvwvwvwvHHrrrrrrggg}}~~~g}g}~g~}ll5566OOTTssttTrrsrTttrsTtsrTXXOOXNNXONONXNXOOOjjOkkiihhjhkOiOjikhiOhkj(((RRQQ(RQ(RQ(RQ~~FFwwyyy$$##y$#y$#y$#^^55rr5ttssqq5qrstt5sqr5srqt>>~~aa~a~a~aCCbbzzJJJJIIJIJIJIaaMM99M889M898M98Mcc!!EEDDCCEDCEDCEDCjjCCBBAACBACBACBABBB}}||B}|B}|B}|ss44xx4cc4xc4xc4xcdd   4455332266 45326 45326 45326'''    '  '  '  ``````TTTFFGGTGFFGTFTGiiiiii$$bbbbbbVV,,..113344##6688++**--//2255$$7799,.134#68+*-/25$79,.134#68+*-/25$79,.134#68+*-/25$79:::ppoo:po:po:po++""!!"!"!"!llGGgg..MMLL..ML.MLM.L00QQ@@QAAQ@AQA@A@Qxxvvwwvxwxwvwvxnnnnnn[[[[[[___<<;;_<;<_;_<;ee22[[qqiijjkklllijkljikkijl  cccggffcgfgfccgfggg;;::g;:;:gg;:(($$%%##""  !!(&&%"&(!# $(!"%# &$(!"%# &$00MMZZMMKKLLZJJNNLMNKJZNMJZLKKZLJMNQQ  GGrrttuussGsGrtusGturuGsrtmmm  m m m 111bbaa``1ba``1ba1ba`//zzzTTUUSSSUTzUzSTzUTS??PPP>>?>P??P>P>  eeeeee   ccbb cbb c cb++  ##!!""|||llmmkkjjnn|lmkjn|lmkjn|lmkjnPPSSDDSEESEDSEDSED66##""$$!!6%%$6%#"!$6"#!%#$%6!"ll    l   l  l   l   ooKKKuuttKutKutKut***ttss*ts*st*tsNNFFHHIINGGJJINHJGFNHIGFJNHIGFJ--BBii<<<<<<~~TTUU~TU~~UTU~Tnn```??>>==`?>=`?>=`?>=<<<<EEDD<EDED<EDNNUUU\\[[U\[U\[U\[AA$$$kkll$lkkl$$lkjjjjjjddaakkallaklalkaklnnggg""!!  g"! g"! g"! UUTTUTUTTTUUHHHUT&&&&&&   ||{{zz |{z |{z |{zGGGG^^^00//^0/```5544`54___332211_321aaa88776699a8769,,++,+,+,+..--.-.-.-00//0/0/0/   9988 98 98 98...bbaa.ba.ba.ba///ddcc/dc/dc/dcIIIIAAAA77779999000ggff0gf0gf0gf222mmll2ml2ml2ml333oonn3on3on3on444qqpp4qp4qp4qp555ssrr5sr5sr5sr>>>;;LL==<<MM>;L=<M>;L=<M>;L=<M666vvuutt6vut6vut6vut777yyzz||xxww{{}}7yz|xw{}7yz|xw{}7yz|xw{}999999888~~8~8~8~::::::>>>>???  !!? !!!!!;;;    ;  ;  ;  <<<      <   <   <   >>>>>>DDD&&%%D&%D&%D&%EEE((''E('E('E('FFF**))F*)F*)F*)QQQ1100Q10Q10Q10HHH..--H.-H.-H.-RRR3322R32R32R32III00//I0/I0/I0/KKK5544K54K54K54LLL;;::L;:L;:L;:MMM>>==<<??M>=<?M>=<?M>=<?NNNAA@@NA@NA@NA@OOOCCBBOCBOCBOCBUUU55443366U5436VVV2211V21PPPEEDDPEDPEDPEDQQQGGFFQGFQGFQGF777ttssrruuRRRIIHHRIHRIHRIHSSSKKJJSKJSKJSKJUUURRQQURQURQURQZZZ::9988;;Z:98;[[[>>==<<??[>=<?VVVUUTTSSVUTSVUTSVUTSWWWXXWWVVWXWVWXWVWXWVXXXZZYYXZYXZYXZYo~}YYY\\[[Y\[Y\[Y\[SSS<<;;S<;S<;S<;ZZZ^^]]Z^]Z^]Z^]\\\bbaa\ba\ba\ba]]]ddcc]dc]dc]dc^^^ffee^fe^fe^fe===__^^=_^=_^=_^```llkk`lk`lk`lkaaannmmanmanmanmbbbppoobpobpobpocccrrqqcrqcrqcrqdddwwssvvuuttdwsvutdwsvutdwsvutAAAjjiihhAjihAjihAjihmmnnmnmnmnDDDssrrqqDsrqDsrqDsrq321eeeee  ~~  ee ~ ee ~ ee ~ ggggggnnnAA@@nA@qqiiiiiiqqqDDCCBBEEqDCBErrrGGFFrGF002211021021021nnnnnnppp""!!p"!p"!p"!qqq$$##q$#q$#q$#rrr&&%%r&%r&%r&%sss((''s('s('s('ttt**))t*)t*)t*)uuu,,++u,+u,+u,+ED000000||KKffKgghhKghfKhfgKhgf88xxww8vvvw8xwvx88xwvMMNNxxwwyyywxxwywyx     kk||))]]]]]]--VV-UU-VU-VU-VURR00R221110R2R210R01222www  w w w iiiiii~~~SSRR~SR~SR~SRDDDppooDpoDpoDpo888ttss8tsst88tsGGGGGGDD~~22}}}2~~2}}~2CC{{\\|||{\|\{\{|AAcccccIIff  !!f! ! f!f 22]]]BBCC]BCC]B]CBwwNNPPwOOMMwMNPOwONPMMONPw,,(())$$777777|||<<;;|<;|<;|<;xxx##$$""!!%%x#$"!%x#$"!%x#$"!%VVWWUUTTSSXXVWUTSXVWUTSXVWUTSXCCC55C5C5C5SSS]]\\S]\S\]S]\AAAeeddAedAdeAedttUUHHUIIIUHUHIHIUWWWjjiiWjiWjiWjipppIIJJLLHHGGKKpIJLHGKpIJLHGKpIJLHGKKKK))((K)(K)(K)(MMM..--,,//M.-,//,.-MM.-,/JJJ332211J321J312J321[[[``__[`_`_[[`_bbbxxvvrrssttqqppyywwuubxvrstqpywubxvrstqpywubxvrstqpywuVVV@@??V@?V?@V@?6667766676766676))(()()()(&&''&''&'&jjjjjj~~xx&&99}}iinn1188$$..22  mm''oo**VVrr  __))ff  cc^^%%kkYYvvcc  RRXXZZ  66ssjjbbx::55qqgg22""0011ppee~~QQ||!!--00UUyy  ww77``((SS]]uuddTTttaa33,,bbxxWWzzll++44[[{{//##\\hh\$Sfb*orw1X[c|UTx9je%., /it22:g56x+{v'qs#)Z_m1k^8Y7Rzp4d"na  0V]0b} `~cyW u-&!Qlh (3c\ {.1*,id5#bxfSyU lcm 9R7gr&|[oXYb+~hkZx4%q2a`epQ:2 W8t]01^($"v!_3VwnTj 's} /u-0z)6pt'h^ m g.f1]0SceY4 `U1VTz[r-_sX}R c&Q{dbjl9 $#/a38!W5v*6,b|yqZo)k27u+x"i x(n0w:\%2~WWVVUUWVUWVUWVUhhhhhhvvuuvuuvvuUUUbbaaUbaUabUbaZZAA**))AA*)*A)*A)yyCC8877C99C789C98778C9BBBllkkBlkBlkBlkKK99==||}}}|}|}|DD    D    }}~~  }D~  D }   ~  }~ D kkLLxxyyvvLwwyvxwLLxywvLxywvHHHHHHkkk::9988k:988:9kk:98**++*++*+*$$DDCCBBDBCBDCCBDiissirrsirirsisrvv  v v vv ttmmlllmmlml[[}}}}}}     <<))))))FFF::9988F:98F:98F:98222222vvv;;BBDD??AAwwuu<<>>::99CC@@xxvv==v;BD?Awu<>:9C@xv=v;BD?Awu<>:9C@xv=v;BD?Awu<>:9C@xv=   117799335500//2288::4466 179350/28:46 179350/28:46 179350/28:46$$$!!  $!  !$$! """ccbb"cbb"c"cb###eedd#ede#d#ed$$$ggff$gffg$$gf   9977;;88:: 89:7; :987; :987;--~~}}~}}~~}MM>>NN**+++**+*+MM@@ooojjiiHHHHHHnn99::;;9;:;:9;:9,,AA==  9988 89  988 9  zzffee    mm  m m  m rr99vvuuzzttssww{{vuztsw{vuztsw{vuztsw{>>ooo55uu4433vvo5u43v3vo54uo5u43v55QQYY>>>7799>88::8>:79798:>987:|PONFFF$$##""F$#"GGG''&&%%G'&%III**))((I*)(@@@@@@AAAAAABBB""!!  B"! B"! B"! KKKKKKLLL--,,++L-,+MMM00//..M0/.[[[[gg>>11llTT''[[''>>>##"">#">#"">#NNMMLLNMLNMLNMLzzyyzyzyzy}}]];;;\\[[;\[;\[;\[pp)))++aa``__,,)+a`_,+_),a`)+a`_,..zzzzzz///oopp/op/poop/))aa((sstt((sts(t(tszzz558866443377z5864376537z48z586437  FFII//PPBBIIIzz  yyxx  Iz yx Iz yx Iz yx 11oorrFFFppoonnFponFponFponttjjjjjjCBwwwIINNKKGGRRMMPPFFEEJJOOLLHHSSQQwINKGRMPFEJOLHSQFKHPQJMISREOwNGLwINKGRMPFEJOLHSQLLL""!!L"!L!"L"!MMM%%$$##&&M%$#&M%$#&M%$#&)))ddiieeggoobbkkmm``__^^jjffhhppccllnnaa)diegobkm`_^jfhpclna)diegobkm`_^jfhpclnakkkkkkPPP--,,P-,P-,P-,QQQ//..Q/.Q/.Q/.llllllddeededede""ooo  o o o DD**}}AA}@@???@}A}A@?}?@A''''''FF  F  F  F  F    ###hhgg#hg#hg#hgLLQQ+++GGFF+GFF+G+GF**          ccUUqqLLRRJJEEEEEEHHHwwvvHwvHwvHwvIIeeNNffNggNfgNgfNgf{{{((''({'{('({'qqPPOOaatt  ssVV88))((8**8()*8*)(*8)(ZZ&&%%''&%'%'&&'%//ZZ88TT^^BB77777XXzzNNPP{{QQSSTTVV~~}}OO||RRUU&&&          VV>>V==V>=V>=V>=''**,,((++&&))()*&',+&*+)(',&*+)(',TTUU33ttt      t  t t ;;dd444JJLL++KK,,LJ4,+K4JL,+K4JL,+K@@&&  KKhhqqZZ[[Z\\Z\[[\Z[\Z@@AA||==}}|=}|=}|=}||AAWW||ZZ|YY[[[Z|YZY[|ZY[|hhDDFFEEDFEDFEDFEll}};;WW>>IIJJIJJIJIhh''^^^''))11//553377++99--((&&%%**2200664488,,::..^')1/537+9-(&%*20648,:.^')1/537+9-(&%*20648,:.^')1/537+9-(&%*20648,:.$$$IIHH$IH$IH$IH######5544JJIIHH4HJ4IJ4IHIHJ411"""eefff"ee"fe"f99XXCCCnnmmCnmCnmCnmMM7766"""676"77"6aaVVWWWVWVWV''**>>CC@@EE??BBAADD*AEB@D>*?C@DACE*?B>*@DB?>AECaaGG==??AACCEEIIMMOOQQSSUUWWkkooYY[[]]__aaccggeeiimm{{qqssuuwwyy}}      LLKKHH>>@@BBDDFFJJNNPPRRTTVVXXllppZZ\\^^``bbddhhffjjnn||rrttvvxxzz~~    G=?ACEIMOQSUWkoY[]_acgeim{qsuwy}   LKH>@BDFJNPRTVXlpZ\^`bdhfjn|rtvxz~  DD$$$$$$[[,,,[WWUUTTSS\\XXVV,WUTS\XVVSU\,XT[W,[WUTS\XVMM??wwjjNNOOPP66QQQNOP6QN6P6O6NPQO  >> ==> = >= >=((oo00//00vvvvuu11ww//u1w0v/v1vu0/wv10uwvv/  VVV    V  V  V  kkkggffeekgfekgfekgfe;;tttttss88FFFFFF::...qqrrq.rq.r.qr&&&&&&99//XXX~~X~X~X~,,,,,,--00YYYzzvvnnttooyywwmmssppqq{{xxuurrntmqYrswyxpuz{voqmnzsto{vuwrypxYxsy{uonmYrpvwqtz    uu xxvvyywwaattyx avutwvt wuaxya uxywvt   ZZYYXX ZYX ZYX ZYX**RRTTQQSSRTQSRTQSRTQS||;;::;:;:;:``aa""!!  !" ! "" !!!hhkkjjii!!jihk####ttsssnnmmsnmsnmsnmRRYYgg??%%%DDCCBBBD%CDBC%%DCBbbHHH66]]775544^^88H6]754^8H6]754^8H6]754^8IIIIIIXX99&&nn  n    n  n  nxxyyxyxyxyggVVWWXXgWgVXgVWXXWVgttLL>>L===>L=>L=L>vvLLKKIIvJJJLIvKvKLJIKvLJI6655::448877997788{{66..99||65:487978{6.9|65:487978{6.9|65:487978{6.9|**BB>>>>>CC?????DD@@@@AA@@A@@A@@AEEBBAACCBACBACBACllHHH8877H78H87H87nn;;//..--,,,-/.,-/..-,/11CC//ttWWssXXXstWsXWttXWs44UUIIIIII3311LLL##""!!L#"!L#"!L#"!669968877698769876987999ttss9ts9ts9tsZZ""\\``__\`_\\`_`\_~~GGGwwvvuuxxGwvuxGwvuxVVUU333hhgg3hg3hg3hg}}||xx{{zz~~yy}|x{z~y}|x{z~y}|x{z~y}}iiGGIIHHGIHGIHGIH<<<jjddiihhee<jdihe<jdihe<jdihe     !!   !  !  ! ((   bbaa ba ba ba{{zzyyxx||{zyx|{zyx|{zyx|lll77qqYY88rrZZl7qY8rZl7qY8rZl7qY8rZiii))((''i)('i)('i)('==%%88~~~//../~.~/.~/.YYYOOaaNNMMbbYOaNMbYOaNMbYOaNMb   qqpp qp qp qpff~~}}~}~}~}##{{$$""!!$$WW""&&%%  ##XX##"!$W"&% #X#"!$W"&% #X#"!$W"&% #X#*****@@JJPPHHHHHH   ttxxwwvvuu txwvu txwvu txwvu55yyiizzyizyizyiz666rrqqpp6rqp6rqp6rqp'''8877'87'87'87mmmggffeemgfemgfemgfe     ]]^^]^]^]^XXXX^^FFEEX^FEF^EX^FEpp==>>@@;;??<<::;?:>@=<<?@=>:;=<?;:>@CC%%%iihh%ih%ih%ih::++66,,+6,+6,+6,......bb887766876876876qqZZZRR  QQPP  ZR QP ZR QP ZR QP CC--C..C.--.C.-C000000******111<<;;::==1<;:=1<;:=1<;:=LLLGGFFLGFLGFLGFaaaYYXXaYXaYXaYX..,,oonnmmonmonmonm(((    ii  jj(  i j(  i j(  i jzzqqqqqwwwNNMMLLOOwNMLOwNMLOwNMLO)))ddffggiiccbbeehh)dfgicbeh)dfgicbeh)dfgicbeh---kkjj-kj-kj-kj99SSSSPPccc++  ,,**))c+ ,*)c+ ,*)c+ ,*)<<<<<<EEDDEDEDEDEE||{{zz|{z|{z|{z<<---nnmmll-nml-nml-nml..UUU;;::99<<U;:9<U;:9<U;:9<ssssssZZZZZZ<<<<<<444444MMLL\\aa]]__bbddKKJJMM``^^ccL\a]_bdKJM`^cL\a]_bdKJM`^cL\a]_bdKJM`^c66OOKKJJIIHHLLKJIHLJKLHIKJIHL))(()()()(++XXZZWWYYXZWYXZWYXZWYFF^^^^^]]^^]^^]^^];;||<<;|<;|<;|<ii88'''MMNNHHJJLLKKOOII'MNHJLKOI'MNHJLKOI'MNHJLKOIsstt77RRRRRR+++ffgg+gf+gf+gfAAA))((A)(A)(A)(((ffgghhjjssuuvvxxzz||~~ccllnnooqqeeddiikkttwwyy{{}}mmpprrfghjsuvxz|~clnoqediktwy{}mprfghjsuvxz|~clnoqediktwy{}mprfghjsuvxz|~clnoqediktwy{}mpr11**))*)*)*)iihhihihihSS,,mmmmm==LLRRRnnmmllRnmlRnmlRnml444444IIKKSSRRJJIKSRJIKSRJIKSRJRRNN??xxx882233445577::<<>>@@AACCDDFF11009966;;==??BBEEx823457:<>@ACDF1096;=?BEx823457:<>@ACDF1096;=?BEx823457:<>@ACDF1096;=?BEDDDDDDDDwwxxdddddd//////aa``__a`_a`_a`_))MM~~~~~\\\SSTTRRQQUU\STRQU\STRQU\STRQUooo<<==;;::>>o<=;:>o<=;:>o<=;:>SSSSSS~~NNNBBAANBABNANBAIIIIIIHHHZZXXYYWWVV[[HZXYWV[HZXYWV[qqffmm  ,,ooooouummnnvvwwvmwuonvunwomwnvumo44oo4ppop44po4poggooooooBBBBBB))$$FFF4433F43F43F43555  5  55 ))(('')(')(')('hhh==<<h=<h=<h=<bbb9988b98WWW**)),,((''++--W*),('+-W*),('+-W*),('+-eexxwwxwxwxwLLqqqqqqHHII]];;}}WWHHHHH===        =    =    =    '''\\[[ZZ'\[Z'\[Z'\[Z333GGFF3GF3GF3GF??33,,--,--,,-DDuu``66##YYY,,++**Y,+*Y,+*Y,+*gg   >>==<< >=< >=< >=<**tttttt   bbaa``cc ba`c ba`c ba`cTTfffffYYYYYY~~~ssrrqqtt~srqt~srqt~srqtIIXXEEYYXEYXEYXEYTTTYYXXWWVVZZTYXWVZTYXWVZTYXWVZ33    KKK  !!""K !"K !"K !";;;uuttssvv;utsv;utsv;utsv7774433743743743+++::998877;;+:987;+:987;+:987;**sss((''s('s('..llppoorrttnnqq..--mmsslportnq.-mslportnq.-mslportnq.-msTT  !!""##$$%%&&99ss88{{yyzz||yz8|{y8z{||z{8y333KKJJ3KJ3KJ3KJ|||llkkjj|lkj|lkj|lkj888      ??    @@8   ?  @8   ?  @8   ?  @{{''##&&((%%$$'#&(%$'#&(%$'#&(%${{{{{{wwvvuuwvuwvuwvuUUU>>==U>=U>=U>=YYXXYXYXYX[[[qqpp[qp[qp[qp)))~~)~)~)~ZZ11```__^^`_^`_^`_^UUU  U U U iiqqBBB,,++B,+B,+B,+^^KK111KKJJII1KJI1KJI1KJI   __^^ _^ _^ _^XXXKKJJIIXKJIXKJIXKJIQQQ**))Q*)Q*)Q*)((iiYY]],,!!!GGFF!GF!GF!GFqq88[[ZZYY[ZY[ZY[ZYMMLLMLMLML>>VVuuttssutsutsutsxxHHiiiiii//BBBBBBvv...MM**   --,, -, -, -,OO___6677_67_67_67llkklklklk==11JJ1J1J1J1SS""\\777}}UU||{{~~VV7}U|{~V7}U|{~V7}U|{~V   rrqqppss rqps rqps rqpsfffZZYYfZYfZYfZYKKKTTSSRRKTSRKTSRKTSR(((  ( ( ( ]]]CCBBAA@@DD]CBA@D]CBA@D]CBA@DHHGGFFEEIIHGFEIHGFEIHGFEIiiiiii--\\+++||{{+|{+|{+|{^^\\]]^\]^\]\]^dd::000ffggiijjllnnrrttvvxxyy{{}}~~          ""##%%&&((**,,..0022334466::<<==??AACCEEGGIIqqpphhkkmmoossuuwwzz||  !!$$''))++--//115577;;>>@@BBDDFFHH0fgijlnrtvxy{}~     "#%&(*,.02346:<=?ACEGIqphkmosuwz| !$')+-/157;>@BDFH0fgijlnrtvxy{}~     "#%&(*,.02346:<=?ACEGIqphkmosuwz| !$')+-/157;>@BDFH0fgijlnrtvxy{}~     "#%&(*,.02346:<=?ACEGIqphkmosuwz| !$')+-/157;>@BDFHXXWWXWXWXWzzzKKJJzKJzKJzKJ555MMNNLLKK5MNLK5MNLK5MNLK@@@''&&@'&@'&@'&jjjuuttjutjutjutDDXXXXXX^^^^^^***MMLL*LM*MLML*iiiuuttqqwwssrrvviutqwsrviutqwsrviutqwsrvaaaiihhggffjjaihgfjaihgfjaihgfj   !!  "" ! " ! " ! "CCCTTSSCTSCTSCTSjjQQ)))))==((''>>))=('>))=('>))=('>               777777%%$$%$%$%$xxEE   1100 10 10 10qq++99qq55rrq5rq5rq5rdddIIKKHHGGFFJJLLdIKHGFJLdIKHGFJLdIKHGFJLuuDDBBAA@@EECCDBA@ECDBA@ECDBA@EC;;VV   ^^]] ]^ ^] ^][[[;;::>>==<<[;:>=<[;:>=<[;:>=<ee|||||HHH##  $$  H# $ H# $ H# $ ww   ffccddjjhhllbbaaggeekkiimm fcdjhlbagekim fcdjhlbagekim fcdjhlbagekimbbbbCCBBbCBCBbCB  bbnnooTTxx}}~~||{{oonnkkkkkkxx??IIQQ++YY__``~~22ll((ppoo((pop(o(po!!!!!!NNN((''N('N('N('PPP--,,P-,P-,P-,bbbddffeebdfebdfebdfeQQRRQRQRQR          <<XXFFGGEEXGEXFEGXFXGFE<<2233<3<23<232<^^^GGFF^GF^GF^GFddccdcdcdc;;;&&%%;&%;&%mm  ""$$&&((TT**XX,,^^..``00bb22dd44ff66hh88jj::ll<<nn>>tt@@vvBBxxDDzzFF{{GG||HH~~JJLLNNPPRR    !!##%%''))UU++YY--__//aa11cc33ee55gg77ii99kk;;mm==oo??uuAAwwCCyyEE}}IIKKMMOOQQSS "$&(T*X,^.`0b2d4f6h8j:l<n>t@vBxDzF{G|H~JLNPR  !#%')U+Y-_/a1c3e5g7i9k;m=o?uAwCyE}IKMOQS "$&(T*X,^.`0b2d4f6h8j:l<n>t@vBxDzF{G|H~JLNPR  !#%')U+Y-_/a1c3e5g7i9k;m=o?uAwCyE}IKMOQS "$&(T*X,^.`0b2d4f6h8j:l<n>t@vBxDzF{G|H~JLNPR  !#%')U+Y-_/a1c3e5g7i9k;m=o?uAwCyE}IKMOQSGGGAA@@??GA@?GA@?GA@?ff>>>JJII>JI>JI>JIhhtt@@33))3(()(33)(3()~~**))((++*)(+*)(+*)(+333hhgg3hg3hg3hgll------   .. . . .     nnmmlloonmlonmlo00???LLKK?LK?LK?LKqqppqpqpqphh}}}    33>>||mm!!!!%%&&))++//11557788;;??AACCEEUUOOSSJJWW]]__cc%%''ggiijjmmooqqssuuwwyy{{}}##))NNPP    ppss||qquuxxzz~~nn++--11//4488::<<66@@FFHHJJLLYYKK[[##--33==FFHHLLQQeeaaBBDD  ??}}nn  ""  ""((''**,,002266::99<<@@BBDDNNVVPPTTKKXX^^``dd&&((hhllkknnpprrttvvxxzz||~~$$**OOQQ      wwtt}}rrvvyy{{oo,,..22005599;;==77AAGGIIKKMMZZLL\\$$..44>>GGIIMMRRffbbCCEE}  3>|m!!%&)+/1578;?ACEUOSJW]_c%'gijmoqsuwy{}#)NP  +-1/48:<6@FHJLY[#-3=FHLQeaBD ?}n " "('*,026:9<@BDNVPTKX^`d&(hlknprtvxz|~$*OQ   ,.2059;=7AGIKMZ\$.4>GIMRfbCE}  3>|m!!%&)+/1578;?ACEUOSJW]_c%'gijmoqsuwy{}#)NP  ps|quxz~n+-1/48:<6@FHJLY[#-3=FHLQeaBD ?}n " "('*,026:9<@BDNVPTKX^`d&(hlknprtvxz|~$*OQ   wt}rvy{o,.2059;=7AGIKMZ\$.4>GIMRfbCE}  3>|m!!%&)+/1578;?ACEUOSJW]_c%'gijmoqsuwy{}#)NP  ps|quxz~n+-1/48:<6@FHJLYK[#-3=FHLQeaBD ?}n " "('*,026:9<@BDNVPTKX^`d&(hlknprtvxz|~$*OQ   wt}rvy{o,.2059;=7AGIKMZL\$.4>GIMRfbCE$$nnMMMDDBBCCAA@@EEMDBCA@EMDBCA@EMDBCA@E  hh   **))(( *)( *)( *)(444IIJJHHGGKKK<<;;K<;K<;K<;~~~~~##!!"" "# !!# ""!kkVV77vvjjj554433j543j543nnLLLLLL]]^^__  \\^^]]\^]\^]\^]        &&NNMMNMNMNM,,,xxww,xw,xw,xw???,,++**?,+*?,+*?,+*JJ::  }}}RRSS}SRRS}}SRZZ||222@@??>>2@?>2@?>2@?>>>==<<>=<>=<>=<666666PP--------DDnnnuuttbbddccee]]\\^^__aa``RRbbb^cd_abR\be`]b^edb\cR_`a]d\^_bac`b]eR      @@jjj  j j j ]]``__^^]`_^]`_^]`_^EEEmmllEmlEmlEml           ;;DDTTT8877T87T87T87GGFFGFGFGF;;MMMbbaaMbaMbaMbaGGG6655G65G65G65MMM''((&&$$%%##M%#$&'(#&%'M($M%'$#&(  TTTTTT^^^445554^^54^54YYoo   ZZYY ZY ZY ZY[[``;;nn<<;n<;n<;n<KKK""!!  K"! K"! K"! tt------{{{{{{KKOOmm0011mSSS6655S65S65S65qqqqqq##%%''zz))((""!!  $$&&{{**#%'z)("! $&{*#%'z)("! $&{*#%'z)("! $&{*XX`````###2233#23#23#23GGGGxxwwvvGxwvGxwvxwvSSbbbbbb@@GGG    G  G  G  ddd__^^]]555MMLL???ZZ\\IIvvuutt[[JJww?Z\Ivut[Jw?Z\Ivut[Jw?Z\Ivut[JwllUUWWYY[[]]__aacceeggiikkmmooqqssuuwwyy{{}}          VVXXZZ\\^^``bbddffhhjjllnnpprrttvvxxzz||~~    UWY[]_acegikmoqsuwy{}     VXZ\^`bdfhjlnprtvxz|~  UWY[]_acegikmoqsuwy{}     VXZ\^`bdfhjlnprtvxz|~  UWY[]_acegikmoqsuwy{}     VXZ\^`bdfhjlnprtvxz|~  ~~rr}}||ss~r}|s~r}|s~r}|s&&,,,~~}},~},~},~}//ddccdcAA@@??A@?A@?A@?444ccbbaa4cba4cba4cba``##\\\88997766::\8976:\8976:\8976:"""  " " " bb||OOO    O  O  EEDDCCBBFFEDCBFEDCBFEDCBFXXX))((X)(X)(X)(??>>?>?>?>WWWHH  hhWWGGFF  XXWH hWGF XWH hWGF XWH hWGF X%%$$%$%$%$aaaaaa;;;;;;AAAiijjAjiAijAji[[ddeeccbbffdecbfdecbfdecbf+++  + + + @@@@@@zzKK444  4 4 4 ===@@BBCCEEAADD=@BCEAD=@BCEAD=@BCEAD%%KKEEEEEEggMMMM%%$$M%$%$M%$JJJJ%%00))((''&&J%0)('&J%0)('&%0)('&}}}gghh__ffeeii``}gh_fei`}gh_fei`}gh_fei`DDceffddcefd$$yyxxwwyxwyxwyxw__//ggg$$##g$#g$#g$#\\77)))1100)10)10)102211212121>>==<<>=<>=<>=<444FFEE4FE4FE4FErrr&&%%$$r&%$r&%$r&%$cc>>@@??>@?>@?>@?00000UUU!!  U! U! U! eeiiffhhkk``bbddccjjggllaaeifhk`bdcjglaeifhk`bdcjglaeifhk`bdcjgla``VVXXWWVXWVXWVXWnnn""!!n"!n"!n"!PPP--,,++P-,+P-,+P-,+   jjiii jj i jiKK1122\\__XXUU..^^[[VV))--00++,,ZZ33//YY**]]WW[0X3.U)Z2+,^VW_]/1*\-Y)U*,.XZ[/13\^_WV+-Y02]0[/Z2VW.*Y3-1]^,X_)\+U))mm"""$$##"""$#""$#"zz!!??[[RRccdd[QQcRQ[d[QdcR00gg--0..fff.-g0f-g0.""""""QQDDD33442211D3421D3421D3421..[[[PPOO[PO[PO[PO!!!<<;;::!<;:!<;:!<;:###CCBBAA@@DD#CBA@D#CBA@D#CBA@D$$$FFEE$FE$FE$FE%%%IIHHGG%IHG%IHG%IHG&&&KKJJ&KJ&KJ&KJ(((QQPPOO(QPO(QPO(QPORR))TTSSR))TSR)TSR)TS***WWVVUU*WVU*WVU*WVU+++ZZYYXX+ZYX+ZYX+ZYX88888NNNEEGGKKJJFFNEGKJFNEGKJFNEGKJFccccbbaacbacbacbaHH      H  H H   EE@@ffggEAABBfA@BgEE@BgfA77EEErrqqssqErsrqEsEsrq..&&&&&%%&&%&&%&&%FFEEFEFEFEqqqiihhqihqihqih{{zzyy||{zy|{zy|{zy|ssttssrrtsrtsrtsrwww  w w w YYDDEEYEDYDEYYDEff\\\RRQQ\RQ\RQ\RQDDD**))D*)D*)EE==ZZZ8877665599Z87659Z87659Z87659^^^ddeeccbbff^decbf^decbf^decbf===  llkk  = lk = lk = lk BBB{{HHJJzzyyIIB{zyB{zyB{HJzyIhhh  h h h ;;__aa00``_a0`_a0`_a0`ffffffPPQQOONNRRPQONRPQONRPQONR||||||          yyyTTSSyTSyTSyTSyyy[[ZZ\\YYXXy[Z\YXy[Z\YXy[Z\YX222''&&2'&2'&2'&yy&&&6655&65&65&65mmPP  OONN  P ON P ON P ON nnQQ//TTSSRR00Q/TSR0Q/TSR0Q/TSR0PPOOPOPOPOGGQQQllkkjjQlkjQlkjQlkj%%eeexxwwvvexwvexwvexwv22XX}}   FFEEDD FED FED FEDeeSSffeSfeSfeSfdddVVUUdVUdVUdVU))))))[[aaaPPQQOOaPOQPQaOaQPObbMMNNLLbLNMbbMNLbNMLffeeeeeeMMM&&%%M&%M&%M&%PPZZ)))vvuu)vu)vu)vuBBB554433B543B543B543aaRR((~~AA~@@??@A?~~A@?~A@?\\[[\[\[[\EEDDEDEDED'''nnmm'nm'nm'nmbb......xx999     9   99  nnSSkkllFFCCHHKKJJDDIIGGEELLKLHCJDFEGIILJGFKHDCEJLGIDFCKHEVV]]WWXX\\TT[[UUYYZZT]\XVWZUY[TXYZW\VU[][]XZUWT\YV;;;;;;mmccccc    c   ddddd::]]NN:::::KK  K K KK 77::7;;;:7;:77;:++33kk{{||}}k{}|kk}|{|}k{__aa``_a`_a`_a`PPPyyxxPyxPyxPyx,,\\%%%CCBBAA%CBA%CBA%CBA<<<((''<('<('<('OONNONONON@@MMNN@@NM@NM@NM''..xx{{zzyy.{.xyz{x.yz{yx.zeettsseetsetstse   GGFFEEDDHH GFEDH GFEDH GFEDHrrSSVVUUTTSVUTSVUTSVUT##33gg%%%rrqqppooss%rqpos%rqpos%rqpos))yy**)y*)y*)y*HHHmmllkkHmlkHmlkHmlkvvWWWMMLLMLWLWMWML!!99##888#998#8#9VV00//www::99{{8877;;||w:9{87;|w:9{87;|w:9{87;|55eeddededed,,,,      ,   ,      ++xxxyyxyxyxy``WWBBJJJBBJBJBJBMMMGGMGMGMG---NN-N-N-NNNNKKNKNKNK...OO.O.O.Oaaannanananooo  o o o xxxxxxzzzz$$z$$z$///PP/P/P/P+++++/////FFF<<F<F<F<33333000QQ0Q0Q0Q77777   99 9 9 9111RR1R1R1RAAAAAGGGGG222SS2S2S2SHHHHHKKKKKSSSSS333TT3T3T3TVVVVVXXXXXFFF>>??F>?F>?F>?```XXWWVVYY`XWVY`XWVY`XWVYLLDD)))vvww)wv\\FF111uu1vvuv1vu1vuJJ99J:::J9:9JJ:9ll  ii  llvvzzsskkttxxyy||nnrroo}}    pp  uuww{{mmqql~~jjhhw uh{~s|ykr olitm}znp  qjxvl h rn{ lz~ q}tpyovux|wlij ms kuspml  ~kxvhy|} jtnrwl  qo{zi---ZZYY-ZY-ZY-ZYbbhhjjiihjihjihji--GGdd{{IIiiyyddyeedyeyeddeyppoonnponZZSS      rrqq  r qq  r   q rqqddvvv  v v v qqqqqqpp''&&pp'&p'&p'&^^^]]\\]\^\^]^]\00EE$$""E##E$#"E$#"$E#""""hhgg"hg"hg"hghhIII""!!I"!I"!I"!__///7766/76/76/76NN7766767676VVVddccVdcVdcVdcRR##..ppppppTTT<<;;::T<;:T<;:T<;:EEE[[]]__??ZZYY\\^^@@E[]_?ZY\^@E[]_?ZY\^@E[]_?ZY\^@UUHHGGHGGHHG88ppaa88&&&EEDD&ED&ED&ED112266778899{{||!!""%%&&TTUU126789{|!"%&TU126789{|!"%&TU126789{|!"%&TUbbbbbb   __`` _` _` _`KKKCCKCKCKCLLLFFLFLFLFQQQPPQPQPQPRRRQQRQRQRQSSSRRSRSRSRTTTSSTSTSTSUUUVVUVUVUVVVVWWVWVWVWXXXYYXYXYXYYYY\\Y\Y\Y\[[[cc[c[c[c\\\bb\b\b\b]]]dd]d]d]d^^^ee^e^e^e___ff_f_f_f```gg`g`g`geeerrerererfffssfsfsfsgggttgtgtgthhhuuhuhuhuiiivvivivivjjjwwjwjwjwkkkxxkxkxkxmmmmmmppp  p p p qqqqqqrrrrrrssssssttttttuuuuuuvvvvvvEEE;;E;E;E;wwwwwwyyy##y#y#y#|||((|(|(|(}}}))})})})~~~**~*~*~*,,,,,222224444488888   :: : : :   ;; ; ; ;   << < < <>>>>>?????GGG==G=G=G=@@@@@MMMMMOOOOORRRRRWWWWWHHH@@H@H@H@IIIAAIAIAIA\\\\\^^^^^_____ZZZ    Z  Z  Z  bbbbbbmmmmmm      RRR[[]]rrssttuuR[]rstuR[]rstuR[]rstu}}@@@@@@3452<<..HHMMNN66&&uuwwttvvxx&xut&vw&vxuwt&txwvuXXVV,,++,+,+,+XX                    dd33AAkk\\[[k[\k\k[k\[>>>bbaaddcccb>ada>dbc>cbadkkk!!""##!k"#!k"#!k#"mmmmmmnnn2211n21n21n21@@??@?vvVV@@@@@@OOOMMLLOLMOMLOMLbb1100--33--..YYZZ//-112201/Z.--23Y-2Y-/103Z.0./Z-1-23Y%%%BBCC%CB%CB%CBAAA''((&&%%))A'(&%)A'(&%)A'(&%)''&&'&'&'&554433543543543QQhhhvvuutthvuthvuthvutBBBBBBPPP''&&%%$$((P'&%$(P'&%$(P'&%$(//;;bbqqppqpqpqpkk}}__]]\\^^}``\^]_`}}_^]\`}_^]\`11yyzz1xx1yzxzy1x1zyxQQ==--++,,=+=,-=,-++=-,##>>>>>>          \\\1100\10\10\10ggffgfgfgf~~--**+++**+*+..00WWXX0X0W0XW0XW444444OO,,ee0L./-,!0M321ttt--,,++t-,+t-,+t-,+BBCCBCBCBCuuuu   ^^]]\\ ^]\ ^]\ ^]\'';;==::<<;=:<;=:<;=:<BBB,,++**B,+*B,+*B,+*......gg;;CCaaJJIIaGGHHaIHGJaIHGJyyddSSooppSqqSqpopoSqSpqo<<EENN&&''OOYYZZXXWW[[YZXW[YZXW[YZXW[((WWW''&&%%W'&%W'&%W'&%VVVVVVOOO**))O*)O*)O*)||..///././.ZZoo  \\ww^^EE^FFDD^EFDFDE^^FED@@@yyxx@yx@yx@yxxx'';;;;;;------www4455w45w45w45MM999AABBB9A9BA9ABXX%%zzyyxx||)){{**}}x*)}{|yz}yzx{)*|xz{}*)y|IIIIIIffgg((99,,,1100,10,10,10iii++--115533))//(('',,..226644**00i+-153)/(',.264*0i+-153)/(',.264*0i+-153)/(',.264*0nnn**))n*)n*)n*)>>,,,##**$$&&WW((""!!%%''XX)),#*$&W("!%'X),#*$&W("!%'X),#*$&W("!%'X)xxwwyy||1133zzxvvuu}}22{{wy|zxvu}{wy|zvu}{wy|13zxvu}2{--MM-NN-MNMN--NM   554454  544 5PP!!!2211!21!21!21fffRRQQfRQfRQfRQ??hh?ii?hi?ih0000##"""#0"#0#"jj^^^OONNO^NNO^^ONEE  E  UU""9988"::8:9"98":9:"8hhkkrrjjgghhqqii00//hllooppnnmmh0qmo/hgjipklnrimq/klrnh0pjhgopg/0qlkimnhhorj22..HH((++**)),,--II2)2-*H.,+(I22ddeeededed88;;~~}}~}~}~}fff  ""!!f "!f "!f "!jjiijijijidd222EEDDED22ED2EDMM5544544554@@PPuuppqq^^--GG00//0/0/0/PPPoonnPonPonPonlllFFEElFElFElFErrttuuvvQQSSRRQSRQSRQSRwwTTVVUUTVUTVUTVUxxyyzz{{||}}~~]][[DDkkkjjiihhQQPPRRRQPQPRRQPPP==<<;;=<;=<;=<;EEE>>==<<E>=<E>=<E>=<  vvxxuuwwvxuwvxuwvxuw888      8   8   8   mmm4433m43m43m43===665544=654=654=654::XXWW:X:W:XW:XWNNUUVVUVVUVUYYZZUUTTSSTSUUTSUTS~~~llkkjj~lkj~lkj~lkj>>..:://.:/.:/.:/tttCCBBAAtCBAtCBAtCBATTT3355442211T35421T35421T3542100ooooooZZ  GGFFGFGFGF\\\KKJJ\KJ\KJ\KJeecc      $$$$$$,,]]]]]IIMMEE]]]        ]  ]     ]OORRPPQQPORQQRPOPROQ   ,,++** ,+* ,+*33++--..,,+-.,+-.,hhhhhkkk7766k76k76///xxttwwvvuu/xtwvuiii221100i210i210???__``?_`?_`?_`&&WWWyyxxWyxWyxWyxtttqqppootqpotqpotqpo???>>==<<;;???>=<;??>=<;??>=<;?44}}AA--ooFFEEoEoFFEooFE  rrr==<<r=<r=<r=<  nnnMMLLKKnMLKnMLK/////LLL++**))L+*)L+*)qqKK``99`::9:``9:`9:======11&&%%&%&%&%ccc          c     c     c     qqNNPPOONPONPONPOssuuXXYYWWuYXuWuYWXuYXW___NNRRQQMMJJSSTTIILLOOPPHHKKISKT_JNMRPOQHLNL_MKPJHOISRTQ_JOQLNRTIHKPMSdd++d,,+d;;<<==d+;=<,d+=<;,=<;,vvLLxxwwvvyywxyvxywvwvyx``''&&%%'&%'&%'&%  // .../ / . /.HHGGGHGHHG--@@iii$$""aabb``i`"ab$i"$ab`ib"a`$jjddj&&ccee%%e&djc%dc&je%je%dc&  ##  # # #      55                               ??__AABBFFPP)))KKJJ)KJ)KJ)KJ--??dd;;eed;ed;ed;e!!!!!!"""iijj"ij"ij"ijkkaaa??>>==a?>=a?>=a?>=aavvv332211v321v321v321&&QQRR,,hhjj,kkiiihjk,hki,jjh,kibbddccaa``eeed`cab`ecbdadec`ba\\\  \ \\  ggDDDDDDOOOLLOLOLOLPPPMMPMPMPMWWWXXWXWXWXZZZaaZaZaZabbboobobobocccppcpcpcpdddqqdqdqdqllllllnnn  n n n DDD::D:D:D:{{{''{'{'{'BBBBBAAAOOPPPAOPAOAPOjjAA@@j@Aj@jAjA@uuuuuujjddjccdcjjdcjcd22BBppyyyyy222ffee2fe2fe2fe      }}}ddcc}dc}dc}dcgg^^uukk!!""EE\\~~OO>>ttt""##$$&&!!  %%''t"#$&! %'t"#$&! %'t"#$&! %'00;;;~~}}||;~}|;~}|;~}|aaaaa##""!!  $$#"! $#"! $#"! $AASS999;;<<9<;9<;9<;..hh88ZZ33mmmmmm[[HHII..===``__`=__=`_`=!!__[[\\_]]][_\[\_]_[\]YYwwwwwmmXXXXXbbmmkknnllmknlmknlmknlddddddGGmm^^]]^]^]^][[\\\[[\\[11XXXWWXXWXXXXWXWXCC}}C||C}|}|CC|}NN))N..**++--,,N*.+)-,-*.+)N,N,.+*)-OOO00///O0O/0O0/11ffgg1f1gf1g1gf@@BBKKJJAA@BKJA@BKJA@BKJAxxxxxx[[ttsstststsuu00wwGGbbNNN;;::N;:N;:N;://***llnnpprrttvvxxzz||~~    kkjjmmooqqssuuwwyy{{}}      *lnprtvxz|~  kjmoqsuwy{}   *lnprtvxz|~  kjmoqsuwy{}   *lnprtvxz|~  kjmoqsuwy{}   333``__3`_3`_3`_4444**oo^^o]]\\\]^oo^]\www##""!!$$w#"!$w#"!$w#"!$333{{||zzyy}}3{|zy}3{|zy}3{|zy}77ww6655xx7w65x7w65x7w65xyybb<<   4433 43 43 4300WW66::999:9::9##""#"#"#"  ##LL__}}%%SSXXWWXWXWWXnnxxwwxwxwxw666rrqq6rq6rq6rq   NNMM NM NM6662211621621621==ZZee   nnoo ono n on11vvEEuuIIHHIHIHIHbbddccbdcbdcbdc&&&''&&%%$$((&'&%$(&'&%$(&'&%$(222    2  2  2  %%  kk66MMNN6M6N6NM6NM..]]__.^^]_.^._^]._^]^^{{||^}}^|}{^}|{^}|{LL>>yy[[zzy[zy[zy[zbbbllkkblkblkblkWW00kk110k10k10k1hhhWWVVUUhWVUhWVUhWVUttt??;;AAEEBBGGKKHH>>==@@<<DDFFCCJJLLIIt?;AEBGKH>=@<DFCJLIt?;AEBGKH>=@<DFCJLI  ==bb]]  nnn8877665599n87659n87659n87659WW))eeeRRQQReQeRQeRQ22ssss**OO*PPP*OO*P*PONNddccNdNcdNcNcdYY[[ZZY[ZY[ZY[ZPPPUUTTSSRRVVPUTSRVPUTSRVPUTSRV   OONNMM ONM;;;{{zz;{z;{z;{z%%%rrqqttvvxxzzppoossuuwwyy{{%rqtvxzposuwy{%rqtvxzposuwy{%rqtvxzposuwy{MMtt:::::llmmZZXXYYXZYZYXYXZRRWWTTVV[[UU\\SSWT\U[SRVSUW\V[TR[\VWSRTURRRCCDDRCDRCDRCDvvvMMLLKKvMLKvMLKvMLK>>??>?>?>?      vv**ZZ66    oo nno n ono nZZZRRSSSRZRZSSRZ99{{{LLIIMMKKJJKLMI{J{LKJIMJM{LIKBBBQQRRBRQQBRRQB%%%LLKK%LK%LK%LKDDDDDDEE!!yy__EE[[ZZYY[ZY[ZY[ZYCCbbbbbKKWWiillnnkkjjmmilnkjmilnkjmYYHHIIYIYHYIHYIHOOO++**O*++O**+O__  _    __    _[[CC,,DDC,DC,DC,D   ccddd cc d dcxxPPxQQRRPQRxRQxPRPxQ]]{{4455455445[[//..[.[/[./[./==%%99&&%9&%9&%9&uuxx))++ooqq^^PPGG]]\\**pp__QQHH)+oq^PG]\*p_QH)+oq^PG]\*p_QH)+oq^PG]\*p_QH^^pp++uu+vvvu+u+v+vurrKKJJIIHHLLKJIHLKJIHLKJIHLoo,,++..--,+.-,+.-,+.-ZZYYZYZY  ''zzttPPQQuu))((()tQuPtP)(uQutP)Q(||&&&%%$$&%$&%$999}}{{~~||{~9}|9}~|{|{}~9KKUUTTSSVVUTSVUTSVUTSV>>AABBCCDDEE[[[UUTT[UT[UT[UT__AA@@A@A@A@   ]]\\\]  ]\ ]\FFPPP2211P21P21P21   **)) *)YYXXWWYXWYXWYXWffggfggfgfDDEEFFJJJFEFJEEJF??EEFF!!  ?DD F?DE!FD !E?##CC    C  C    C  C   {{;;xx55ww'''oonnmmpp'onmp'onmp222222DDD;;::99D;:9D;:9D;:9DDRRUUzziiqqqqqqyyyKKGGBBQQPPnnppNNLLMMEECCDDlljjkkJJIIHHRRooOOFFmmyKGBQPnpNLMECDljkJIHRoOFmyKGBQPnpNLMECDljkJIHRoOFmyKGBQPnpNLMECDljkJIHRoOFmmmm    m  m  m  ??%%&&$$?%&?$$?%&?$&%eennooeeonoeneon;;``{{  777SSRRQQ7SRQ7SRQ7SRQEEEEEE   == = = =yy******KKKttrryyxxwwvvuusszzKtryxwvuszKtryxwvuszEE     >>>  > > > rrssrssrsr]]nnNN;;22  00///<<;;::;/:<;/<:/<;:xxxWWVVSSTTUUUWxVTSxUVTSWWUxTVS//###GGFF#GF#GF#GFwwcc```KKJJ`KJ`KJ`KJzzz@@??>>AAz@?>Az@?>A//))DDkkjjDjkDjDkkjDAA0011010101WWW    W  W  W  LLL    L  L  L  yy**rr(())ss)rs()s(r(rs)::{{{{YY``}}eeBB__QQPP``_QP`_QP`_QP`]]]XXWWVV]XWV]XWV]XWVZZ((||(}}{{}(|{|{}((|{}44UUWW4VV4VWUVW4UVUW455XXZZYY5ZYX55ZYXZXY5666\\[[[\66\[[\6777aa]]``^^__7^a_]`7`_^]a`7_]a^88ddccbb8cb8d8dcbbcd8pp99ee9ffggfe9g9fegge9f::hhjj:iihj:ihji:i:jhrrtt;;mmkk;ll;klmlkm;;mkl<<<nnoono<n<oon<===ppqqp=q=qpq=p>>ttssrr>>rst>tsrt>sr???uuwwvvuv?w?wvu?vuwCCCCCC@@xxyy@zz@yzx@zyxxyz@AA}}A||{{A{}|A}|{A|{}BB~~B~BB~B~WWWCCBBDDCBWDBWDCDCBWppp99++--//11  33557799;;==!!##%%''))++--//113355]];;77==??AACCEEGGIIccKKeeMMOOQQSSUUWWYY[[__aaiikkmmooqqssuuwwggyy{{}}      !!##%%''))::,,..0022446688::<<>>  ""$$&&((**,,..00224466^^<<88>>@@BBDDFFHHJJddLLffNNPPRRTTVVXXZZ\\``bbjjllnnpprrttvvxxhhzz||~~      ""$$&&((**p9+-/1 3579;=!#%')+-/135];7=?ACEGIcKeMOQSUWY[_aikmoqsuwgy{}   !#%'):,.02468:<> "$&(*,.0246^<8>@BDFHJdLfNPRTVXZ\`bjlnprtvxhz|~   "$&(*p9+-/1 3579;=!#%')+-/135];7=?ACEGIcKeMOQSUWY[_aikmoqsuwgy{}   !#%'):,.02468:<> "$&(*,.0246^<8>@BDFHJdLfNPRTVXZ\`bjlnprtvxhz|~   "$&(*p9+-/1 3579;=!#%')+-/135];7=?ACEGIcKeMOQSUWY[_aikmoqsuwgy{}   !#%'):,.02468:<> "$&(*,.0246^<8>@BDFHJdLfNPRTVXZ\`bjlnprtvxhz|~   "$&(*222||{{2|{2|{2|{##[[bbHHGGIIbbIGHGHIbIbHGJJAAAAAAyyy1100y10y10y10{{{{{{777777JJJ~~}}J~}J~}J~||}  00yyyccbbaaycbaycbaycba88SS44TTS4TS4TS4T0009988098098098pp__ZZ_[[_[ZZ_[Z_[NNOONONOONuuEECCDDDCEECDCEDssttuutsustuutsSSRRTTSTRTSRSRT44      III;;::99I;:9I;:9I;:9ii,,UUQQRRURUQURQQURaaccbbbcaacbabc$$YYY443322Y432Y432Y432ffhh^^__h]]_]h^]_h^^]_hpp  p  p  p   p __DDEE_~~ED_~_D~E_ED~ggeee//..--e/.-e/.-e/.-QQQQQQGGqqCCrrqCrqCrqCr88UUTTVV8T8VU8UVT8VUT~~++{{{{66885577857{6{85768567888WWVVUU8WVU8WVU8WVUppoopopo??SSS335544S543S54343S5..//11335577--,,0022446688./1357-,02468./1357-,02468./1357-,02468HHVVDDWWVDWVDWVDWvvVVmm##uuRRww~~PP||{{QQTTzzNNvv}}#SSOOxxyy~{TNRSyz))OQxPuvw|**}##Nw{P|Q~SuzyOx}RTv}wQPT#vOu|~yN*zRxS){"""443334""43"34JJJ::9988J:98J:98[[[[[ooo$$##%%o$#%o$#%o$#%DDD!!  D! D! D! 99~~[[JJ  ``__`_`__`;;%%xx000000CC$$$@@??$@?$@?$@?YYhh99999jj`````ttcctbbddtdcbtdcbdbctaaaaa``a`aaa``aa99;;::9;:9;:9;:uuJJDD$$AA$@@A@$$A@@A$==LL~~~FFEE~FE~FE~FE33{{{::99{:9{:9{:9jj..00///0.0./0/.LL;;<<??>>L==::=>:;L<?<:=?;L><L:?>;=7788787887OO==O<<<=O<O=O=<oo66--22..-2.-2.-2.cc''((&&c&'(c(c'&c('&KKVV55VVVTTSSTVSTSVSTVMM  MM M M !!::ee&&&XXWWVVUUYY&XWVUY&XWVUY&XWVUY   ))++pprrqq** )+prq* )+prq* )+prq*??  ]]\\ [[ \[]] [\\ []dddddd444jjii4ji4ji4jiaaaFFEEaFEaFEaFExxxAA@@??xA@?xA@?xA@?^^  ooMMoLLMLoLoMoLMRRR55665R6R6556Rzzzeeddzedzedzed{{{ffiihhgg{fihg{fihg{fihgUUUBBAAUBAUBAUBA(((;;::99(;:9(;:9(;:966  AAA      A A   A  ::??%%VVXX%WWW%XV%XWVW%XVwwccSSSqqppSqpSqpSqp???rrqq?rq?rq?rqTTSSTSTSTSnnCC  iiiyyxxwwiyxwiyxwiyxw          }}TT((WW??@@WW@??@WW?@cccgghhfffcghcfghgfhcsssTTSSRRsTSRsTSRsTSR!!!eedd!ed!ed!edJJJ##&&''##!!""  $$%%""  11>>224433223311J#&'#!" $%" 1>243231J#&'#!" $%" 1>243231J#&'!"$% 1>423!!!9955556644;;<<66==7788::!95564;<6=78:!956;<=78:!95564;<6=78:666ggff6gf6gf6gfAAddNNdMMNMdMdNdNMrr""""OOqqqRRQQqRQqRQqRQDD--  -- -  -@@@@@@%%..%---.%%-.%-.^^``__aabbba_^`^ba_`a`_^bddmmdllkkldmkdmlkmldkXXX??<<EE==AACC;;::@@FF>>BBDDX?<E=AC;:@F>BDX?<E=AC;:@F>BDX?<E=AC;:@F>BD<<    XXWWXWxxx``__^^x`_^x`_^x`_^  << == <= =< =<4444ffvvZZ>>[[<<v===[><vZv<>[Z=>=<v[Z---vvuuttww-vutw-vutw-vutwRRCC&&11ZZ00YY22..//01YZ2././Y102Z./Y120Zmmmm{{zzmz{mz{mz{muu....FFQQQHHGGHGQQHGHGQ##%%//((**,,--&&++..))''55+*%/&'-,)5(.*+&).(5%,-/''%),.+5(&*-/\\\AA@@??\A@?\A@?\A@?zzz^^]]z^]z^]z^]qq??????pp--__>>>""##"#>>#"">#gg~~~~PPffggfggffg  qqq~~}}q~}""\\EE776655E65E7756E57E63322322323QQQQQPPPQQPQQQQP||{{zz|{z|{z|{zaaPPPiihhPihPihPih;;;;;;II77II??I@@I@??@II@?oo~~o~oo~o~kkkhhggffkhgfkhgfkhgf__88::mm998:m98:m98:m9zz4488;;::77665599<<48;:7659<48;:7659<48;:7659<<<kk88llk8lk8lk8l22]]^^2]^22^]2^]$$BBss""II"JJJ"IJI"J"IJJJJJJ%%33    3  3 3  3 22  ##44]]4__^^_]4^4]^_4^]_}}BBAA@@BA@BA@BA@ggLLLWWVVUULWVULWVULWVUTT%%oo  ttss s ts tt sXXWWVVXWVXWVXWVNNNNNN,,^^ccdd^c^d^dcd^cMMTTSSRRQQUUTSRQUTSRQUTSRQU&&$$  ##""''%%!!&$ #"'%!&$ #"'%!&$ #"'%!qq22ZZ  vv  zz223344z342z243zz324  SSbb99XX9WWXW99XWWX9xx^^SSTT**ST*S*TS*T66vvjjjjjjSSyy  //3311..--0022 30/1. -2.23 0/-1- 031/.2ss""}}}XXWWW}XX}WX}W55PPllqq**///III/I//I000000IInnnnnttssrrntsrntsrntsrdkkLLWWjjiillMMXXkLWjilMXkLWjilMXkLWjilMX===  !!= != != !YY{{66  RR<<tt^^cceegg__aaiikk]]\\ddffhh``bbjjll^ceg_aik]\dfh`bjl^ceg_aik]\dfh`bjl^ceg_aik]\dfh`bjlTTeeejjkkekjekjekjOObbddbeedbeebdbedggoonnggongnognonn  WWww445588779966487659894576487659UUTTVVVTUVTUVUTUUjj__**j^^,,++--+j_,*^-*+_,^j-j^_,-+*~~__ffee_e_f_fe_fe,,,KKLLKL,,LK,LK\\00ZZZZZZ==,,kkjjkjkjkj  JJzz++001110011000FFHHGG00HGFF0GHHF0Gtt""tt"ss"ts"st"ts***GGFFFG*G*F*GFnnYYss00//ss0/s/0s0/BBggffBfBgBfgBgf\\44mmllkk4k4ml4mlk4mlk$$oo///``eeJJaaddccbb/`eJadcb/`eJadcb/`eJadcb666zzyy6zy6zy6zyaaPPOOPOPOPO    rrr;;==>><<>r;=<r=<;>r=<;>hhh%%$$##h%$#h%$#h%$#      \\44**ttootteeIIJJJIJIJIff..FF      ''kk``__`^^`^_`_^_`^~~pprr~ooqqopqr~oprq~r~qpo\\^^__]]``]_`\^_^`\]\_`^]yyyyyy&&&}}||&}|&}|&}|""//((KKJJ(JK((KJJK(yyYYggVVVttssVtsnnnUUVVnUVnUVnUV///  SS  TT/ S T/ S T/ S T||aa|bb|ba|ab|ba       ii{{;;;;;HH333333!!\\  $$uutttuuttuppmmHHH>>==H>=H>=H>=dd\\^^d]]d^]\]^\dd^]\**++??,,+?,,+?+?,      OOFFrr$$xx4433434343>>]]9944>>ppoo>>po>pop>occ!!TTUUmmllTmlUmUTllUTmGGmm[[[//00..--11[/0.-1[/0.-1[/0.-1SSS00//S0/S0/S0/xxOOO##!!  ""O!" #"#! OO!" #CC    C          C C     C     xx''//++..--**)),,((x*(,.+/)-'x'-*(+.x,)/*(-)+/,x'.??!!""  ?! "?? "!!" ?XX||   --((**..,,++)) -(*.,+) -(*.,+) -(*.,+)//LLhhgg""##$$%%''&&$#g'h%"&#"&h%$g'"$&hg#%'LL[[11LLLiijjLijLjiiLj66xxSSSSS##==#;;>><<99::#9=><;:#9=><;:#9=><;:66666[[zz+++ggfffg++gffg+555555{{``{___{``{_`{_^^OOGG--++\\kk+ddmmbb``oo]]__eeaa^^llffiinnhhccggjjdg^_`\m+if]nbojeclkahjdiof\ch^l`gekban+m_]+^_fhikmnacd]\`gjlobeKK  <<<<<]]==||{{zz=|{=z{|z==|{z||>><<668899::;;6677==|77967|8>=6;7:<6|=:96>8<7;786796|7<=:;>FFttuuFuFtutFtuFQQ'''IIHH'IH'IH'IH///!!##%%''))0022447799;;==??AACCEEFFHHIIKKMMOORRTTVVXXZZ\\--QQ<<>>??AABBDD::^^``aaccddff\\..66,,++""$$&&((**11335588::<<>>@@BBDDGGJJLLNNPPSSUUWWYY[[]]==@@CC;;__bbee]]///!#%'4466)8802479;=?ACEFHIKMORTVXZ\-Q.6,+"$&(5577*991358:<>@BDGJLNPSUWY[]//!#%')02479;=?ACEFHIKMORTVXZ\-Q^`acdf\.6,+"$&(*1358:<>@BDGJLNPSUWY[]_be]//!#%'46)802479;=?ACEFHIKMORTVXZ\-Q<>?ABD:^`acdf\.6,+"$&(57*91358:<>@BDGJLNPSUWY[]=@C;_be]/JJrrrllkkjjrlkjrlkjrlkjggggggffDD888DD88Dsss@@??>>@?s>s@?>s@>?$$$UUTTSS$UTS$UTS$UTS!!``hhQQRR||}}++--0022{{  @@\\\--,,++\-,+TTUUTUTUUT++NNOO++ONN+ON+OeeFF66II@@==  }}  ((""++555555ssssss@@``>>DD@@AAEEBB??CCBC?@DAE>CE?B>D@AED@B?C>A]]  ::;; ; :;: ;: BB""RR///VVUU/VU/VU/VU  uuIIJJuJuIuJIuIJ::ZZwwxxZwxwZxxZw  {{666nnmm6nm6nm6nm##ii#jjij##jij#ipp  ;;uuuHHGGFFuHGFuHGFuHGFRRRoonnmmRonmRmonRonmQQ33Q44Q434Q3Q43ggAA??77~~%%##  !!&&$$((''""$%'"&! #(%#(&!'$" $!(' &#%"vvOOO      O   O   O   OO  11zziigghhAAff@@zizg@Ahfzf@ihgAhzAgfi@""ddccJJJYYXXWWJYXWJYXWJYXW//zzyyxxxyzzyxzyx44444499..11!!PPP}}||{{~~}P{~|P}|{~\\\\\\FF      QQPPRRPRQRQPQPRFFHHrrqqGGFHrqGFHrqGFHrqGkkjjkjkjkj>>33----          ||]]OO^^]O^]O^]O^RRR3322110044R32104R32104R32104lllll&&gghhhghghgzz&&z%%&%z%z&%&zjjzz___IIHH_IH_IH_IHKK^^ss~~~~~~**``cceeaabbdd*ecd`ba*ce*`adbcd`*baeLL::vv:{{wwuuzzxxyy:wxy{vuzxw:zvyu{:wxy{vuz>>33333322EEEEEEMM77tt7uuss7tsus7utt7usWWWWWW     ^^^ZZYY^ZY^ZY^ZYQQWWXXQXWQXWQQXW  999999AA  SSNNMMSSNMSNMSNMyyTTjjjxxyyjyxjyxjyxFFjj!!IIIIII##$$%%$#%%$#%#$###     # #    #ccJJKKLLcJLKccLKJcLJK                         ..mmllnn.n.lml.mn.nlm##!!$$""!$"#"#$!$!"#  ffaaOONNONONON  {{{VVWWXXV{WXWX{V{XWV##  qq  ppp q q p p  quuffnnnnnuu      44::ttttttYYYYYYSS8899SS989S8S98<<<<<<zz00z..//z/0../z0z0/.555555vv``    ` ` `  `  tttVVUUtVUtVUtVUbb__``^^`_^`_^`_^55446622555--..1133//002130/5465.-4/625.513-05-3510/.462%%RRPP%QQTTSSTRSP%QR%PTQSSTQPR%uu[[NN\\[N\[N\[N\00000[[[[[[^^^  ^ ^ ^ AAJJuuFFHHGGuEEDDGFDuHEuFGEDHuFGEDHppp@@??@?pp@?p@?^^^SSRRRS^RS^^SRZZZZZZXX+++..--,,//+.-,/+.-,/+.-,/vv{{((  MMLLLMMLMLppTTbb  qq%%!!TT  IIWWJJIWJJWIIJW  }}~~~ggffee~gfe~gfe~gfe''}}II33333OObbPPMMNNMNNMMNll  rrxxwwyyvvuuywvuxvxwyuxwvuy22HHmmm      mm   m BB  ~~}}  ~} }~ ~}&&%%$$%$&&%$$%&vvJJKKvIIKJIvvJIKvJIKGG!!rr      r r    r r   YY88kkll8jjjl8kljk8lk8j??AA++**@@@@@//..--@/.-@/.-@/.-SSmm,,JJEE<<??MMLL,KK>>==BBIICC@@HHDDFFGGAA@LJ>?ACDI,EKGH<M=BF,JMK>L@HIEFBD=GCA?<,?B@JDFLH<>=CAKEGMIWWYYXXCC@@@GGFF@GF@GF@GF+++JJII+JI+JI+JI>>CC--,,BBVVV__``bbeeddgg^^]]aaccffhhV_`bedg^]acfhV_`bedg^]acfhV_`bedg^]acfh'''zzyy'zyzy''zy###LLKK#LK#LK#LK33DDcc__+++  + + +         \\[[ZZ\YY\Z[YY\Z[\[ZYkk..//k.k//.kk/.||QQQQQQ''&&&'&''&XX11//00X0X1/X10/0X1///////ppLL6677L55L657576LL765}}    !!##%%''))++--11//33557799;;==??AA    ~~    ""$$&&((**,,..2200446688::<<>>@@BB}  !#%')+-1/3579;=?A  ~  "$&(*,.20468:<>@B}  !#%')+-1/3579;=?A  ~  "$&(*,.20468:<>@B}  !#%')+-1/3579;=?A  ~  "$&(*,.20468:<>@B**...OOSSUUYYWW[[]]ddffhhnnpprrttvv~~    aallxxzz{{}}jjbbQQ``__PPTTVVZZXX\\^^eeggiiooqqssuuww        mmyy||kkccRR.OSUYW[]dfhnprtv~  alxz{}jbQ`_PTVZX\^egioqsuw    my|kcR.OSUYW[]dfhnprtv~  alxz{}jbQ`_PTVZX\^egioqsuw    my|kcR.OSUYW[]dfhnprtv~  alxz{}jbQ`_PTVZX\^egioqsuw    my|kcR11""mm$$!!  ll%%##11l" $m#!%%$"# !m1l1l" $m#!%  NN MMN M NM NMVVVCCDDVDCVDCVDC222''(((2''(22('00^^ddhhiiddihdhidhihhbbb%%&&''$$##((b%&'$#(b%&'$#(b%&'$#(eeggffegfegfegfuu..00//uu0/.u0./u0/.GGQQeeWWeXXXeWeXWeXW``GG99UUVV9VU99UVVU9++          TTTssrrTsrTsrTsr,,**++,+*+,*,+*??>>?>?>?>JJAABBJBJAJBAJBACC776688C78C6C87667C8SS11AABBCC11ABC1ACBCBA1zzUU<<>>U==U>=<>=<UU>=<NN``````__==hhhqqppqhpphqqhp  <<zzzVVUUzVUzVUzVUPPOONNPONPONUUEEDDEDEDEDZZooiii??i>>i?>?>i?>  uuuuuu!!ttttt^^&&MMmm!!iikkjj  llmi l!jki jmk!lli kj!mffWWXX<<;;::YYf<;:WXfY??@@>>>@?>?@>@?ww??>>?>?>?>jjVV44,,--  KK-  JJ   KJ-    K -JK-J   zz    KKK4433K43K43K432211212121qqqqhhh&&%%h&%h&%h&%mmm>>==m>=m>=m>=ddhhiiggffeedhigfegfhedidhigfeWWVVWVVWWVeennemmenmmenenmLL__``L`L_L`_L`_888EE7788996655FF::8E78965F:8E78965F:8E78965F:LL))<<!!GGII!HHHI!G!IHG!IHGKK  K KK  K\\;;<<@@AA>>==BB???>=;A<@B@B=?<;A><>A;=B?@<<ooooo(((..--,,(.-,(.-,(.-,''&&'&'&'&'''~~'~'~'~^^""%%VVV""###"V#V""#V//[[\\/ZZ[\/ZZ/\[/Z\[NNIIIIIISSuuHH  ++uu\\--@@kkk~~rrWWttYY[[ssXXuuZZ\\k~rWtY[sXuZ\k~rWtY[sXuZ\k~rWtY[sXuZ\  ""  $$    ##!!%% " $  #!% " $  #!% " $  #!%ooCCEEnnmmppDDoCEnmpDoCEnmpDoCEnmpDrrvvQQppqqQQqppqQQqpPP&&&FFDDEEEF&D&FED&FEDCC~~C~CC~C~||\\]][[ZZ^^\][Z^\][Z^\][Z^sssWWVVUUTTXXsWVUTXsWVUTXsWVUTX///!!  /!  /!/! ,,qq,rrsspprqps,,qsrp,rqpsGGFFGGGFGFFG%%&&  llyylxxylxylxyxl**++--888888==ZZ[[YYXX\\Z[YX\ZX[\YZ[YX\555llkk5lk5lk5lkjjiihhjihhjijihHH]]XXYY]]XY]YXYX]aaabbaa``ccabca`ca`baabca`          sseeeooppeoppeoeop   //..-- /.-/.-  /.-&&(((IIHH(IH(IH(IH>>>>>>XXXXiihhggXjjhijgihgjXihgj@@     jj))(()()()(ffeeWWfeWfeWfeWWZZZGGFFZGFZGFZGFrrr  ##!!UUVVWWZZYYTTSS""XX[[r #!UVWZYTS"X[X"STV [ZUr#!YWr #!UVWZYTS"X[888888778877EE87E87E7E8   QQRRSSPPOONN QRSPON QRSPON QRSPON  %%]]]zzyyxx]zyx]zyx]zyx||JJ::>>:==??=?:>?=:>:=?>OODDCCOOCDODCODCMMMXXZZMYYXMZYYMZXXYZmm``m__aa`_amma_`m`_aOOOaa``__bbOa`_bOa`_bOa`_bCCCiihhCihCihCihqq:::ZZYY:ZY:ZY:ZY  ssQQ__yy  NNN))((N)(N)(N)(((XXXllkkXlkXlkXlkiiiiii  OO     UUU~~U~~UU~&&&[[ZZYY&[ZY&[ZY&[ZY((((((RR>>{{MM~~~%%$$##0077OOPP7O7P7PO7PO;;YYZZ;;ZY;ZY;ZYYYYKKIIHHGGLLJJYKIHGLJYKIHGLJYKIHGLJccMMLLMLMLMLEEEEEnnn  n n n SSRRSRSRSRoo''77HHGGHGHGHGMMMllkkMlkMlkMlkPPPPPP==FFnnbbnddcccdnbndcbdbcn~~~DDCCBB~DCB~DCB~DCBEE{{555ooppnn5opn5opn5opnfffzzyyfzyfzyfzyvv@@??AA@?A@?A@?Acc    443322432 432 432ee@@@##$$@$#$@#@$#rrTT]]]]]]...556644.564.564.564EEEEEEggg}}||{{g}|{g}|{g}|{gggTTSSgTSgTSgTS......{{\\[[++@@--...@-.@-@-.77??55333~~}}3~}3~}3~}kkxxDDDVVWWUUXXDVWUXWDVXUDVWUXoonnWWgg!!!aa``cc__^^bbdd!a`c_^bd!a`c_^bd!a`c_^bdFFF    55kk      66llF  5k   6lF  5k   6lF  5k   6lPPPhhggffPhgfPhgfPhgfcccnnmmcnmcnmcnm55""~~||yyww{{vvuu}}zzxx~|yw{vu}zx~|yw{vu}zx~|yw{vu}zx$$$nnmm$nmmn$$nm^^JJuu11BBAABABABA{{}}||zz~~}|{z~~z}|{}|{z~  vv]]v^^v^]v^]^]vbb++ccb+cbc+cb+RRRKKLLRLKRLKRKLMMAAAxxwwAxwAwxxwAvvBBuuttCCvButCvButCvButCjjj||{{zzj|{zj|{zj|{z@@```eedd`ed`ed`ed|||[[ZZYY|[ZY|[ZY|[ZY$$OOOggffeeOgfeegfOOgfe???%%$$?%$$?%?%$JJssFFEEsEsFsFEsEFGGG001133//2201/G321G/032/203G1@@LLUUpppggffeepgfegfpepgfe  lll~~~ll~l~SSrrttsssrttsrrst$$$NNMM$NM$MNNM$%%%~~UU---3322-32-32-32***++***+**+**+*]]]VVUUTTSS]VUTS]VUTS]VUTS'''^^]]\\'^]\'^]\'^]\##JJHHKKIIKIHJKJIHJIHK++((+)))(++)()(+  ))FFOOBBPPOBPOBPOBPyyyy..--,,y.-,.-,y.-,9999FF::9F:9F:9F:rrwwuu:::<<>>==:<>=:<>=:<>=332211321321321fffUUTTSSfUTSfUTSfUTSll&&44uuYYvvuYvvYuuYv  LLMMLMMLMLSS##iijj##ji#ji#jiMM{{M||}}~~zzz{|~}M{z|~M}Mz~}|{!!!        !    !    !    gg``bb__aacc`b_ac`b_ac`b_acddttKK55LLKKMM5LM5K5MLK5MLKGGHHFFGFHGFHGFH111111&&yyZZZ  ,,aaa[[ZZa[Za[Za[Z55//1100/101/0/10++//UU00000uuuu[[\\[\u\[[\u222222}}||{{}|{}|{}|{RR''''ll  ll l l ii[[]]hhgg\\i[]g\ih\h][ig\h]g[ijjsss     s   s s ii]]```VVUU`VU`VU`VUnndddqqppoodqpodqpodqpo665544654654654mmmnnmmllmnmlmnmlmnml___aacc``__bb_ac`_b_ac`_b_ac`_bgglllkk??AAjjii@@BBlk?Aji@Blk?Aji@Blk?Aji@B;;  ""$$!!##%% "$!#% "$!#% "$!#%>>jjjZZYYXXjZYXjZYXjZYXGG&&bbPPQQ##==;;#>><<#<;=>=>#<;>#=<;::::xxwwvvuuyy:xwvuy:xwvuyxwvuy  ZZZZoonnmmZonmonmZonmzzzHHGGFFzHGFzHGFzHGF(((aa``__(a`_(a`_(a`_TTT66::;;998877T6:;987T6:;987T6:;987yyy--,,++y-,+y-,+y-,+11UUTTUTUTUTpp    22        2     2     2   eeiiibbaaibaibaiba<<<kkkkkk88776699876987698769[[ccPPNNOOQQMMNMQPOPONMQPONMQAAooooooOOhh000ssrrqq0srq0srq0srq5555566666gggg^^]]\\g^]\g^]\^]\///ttss/tsts//ts"""RRQQ"RQRQ""RQEELLrrqqppqrppqrqprKK88$$$""''!!  (($"'! ($"'! ($"'! (  ZZZ  %%$$))++((--##""!!&&''**,,Z %$)+(-#"!&'*,#$'%Z)(", +!&*-Z %$)+(-#"!&'*,77JJ**wwRRwNNOOQQPPORPNQwwNQPROwQPONRtttttt44MM!!##LLNNJJCCGGEEAAPPIIQQNN""MMOOKKDDHHFFBBOOM!#LNJCGEAPIQN"MOKDHFBOM!#LNJCGEAPIQN"MOKDHFBOM!#LNJCGEAPIQN"MOKDHFBO"""00//..11"0/.1"0/.1"0/.1??111ddccbb1dcbcd1b1dcb000wwvvuu0wvuvw0u0wvu//}}||~~/}|/~/~}|}|/~&&GGEE&FFFGE&E&FG&GFEkkppp998877p987p987p987   {{zzyy {zy {zy {zyhhhhhhhhhhhhNNNNNN::99:9:9:9dddd__NN\\]][[N\[N]][N\]N[\}}}--,,}-,}-,}-,aa55,,++--,,+,--,+-,+..???    LL33OOOOOOOOdd{{{{{kkkkkk11--++((**iiSSRR..,,))jj-+(*iSR.,)j-+(*iSR.,)j-+(*iSR.,)j{{55zz66{5z6{5z6{5z6===&&%%$$=&%$=&%$=&%$4433434343fffmmllfmlfmlfmlCCBB  YY  >>>))((''>)('>)('>)('|||++**))|+*)|+*)|+*),,OOkk@@AAA@A@A@ssll$$ee]]~~}}}~]]~}]~}\\)))ZZYYVVXXWW[[)ZYVXW[)ZYVXW[)ZYVXW[rrKKKEEJJLLDDCCKKKEDCCDEKKEJLDCKaahhRR}}yyR~~||zz{{|{R}~yzR}y|{~zSSUUTTSUT}SU+~T,SUT<<<^^]]<^]<^]<^]''))zz++||::::::77    ssssccciihhggjjcihgjcihgjcihgjKKKKKKyyyIIHHGGyIHGyIHGyIHG<<<##""!!<#"!<#"!<#"!;;;;;;ooooooaa77aaRRbbaRbaRbaRbkk  bb b b b  77[[ZZ[Z[Z[Z@@??>>?>@@?>@>?!!--!,,-!,!-,-,!77..::yyJJJeeddJedJedJedjj  eeffjjmmooppKKJJKJKJKJppww~~}}{{||@@??|?{@}~{?~}|@{?~}|@BBpp44YYYllkkYklYlkklY88FFFFFF}}SS999999777''&&7'&7'&7'&\\((99YYZZXX99ZYX9ZYX9ZYX888ppoo8po8po8po::99:9:9ggAACCBBACBACBACBmmttzzvvrrssqqxxllyyww||mmnn{{uusxwm|znyq{tlrvulxw|mnrsuzyvtq{unqswy{mlvrtxz|hhiihiihihkkjjkjjkkjooppoppopo..//}}~~~}~}~}<<}}<|||}<<}||}<  ##$$"" # $" $#" $#"  ~~ ~ ~ ~ 002211210120021dddddd\\llvvHHUUTTVVMMLLbbQQOO44\\``ZZccRR^^XXKKJJIIWWNNPP55]]aa[[SS__YYHUTVMLbQO4\`ZcR^XKJIWNP5]a[S_YHUTVMLbQO4\`ZcR^XKJIWNP5]a[S_YHUTVMLbQO4\`ZcR^XKJIWNP5]a[S_Y      777TTSSRR7TSRR7TS7TSR~~}}||}|}|}|kk__XXWWXWXWllYYmmnnooppqqrrssttuuvvwwxxyyzz{{||}}~~mnopqrstuvwxyz{|}~mnopqrstuvwxyz{|}~mnopqrstuvwxyz{|}~pppOONNpONpONpON!!!!!!2244wwxxGGkkwwkvvvwkkwvkvw8899:::98:989:8GGG<<G<G<G<###RRQQPP#RQP#RQP#RQP      ##""!!#"!#!"#"!''ssssss  eeddccedcedcedcTTTTTTrrkkjjiikjikjikjiIIHHIHIHIH{{{MMLL{ML{ML{ML++}}~~qqFF}}!!ee!ffef!!fee!fUU  jjaahhhhh''PPIIHHIHIHIHFFrrrrrr$$##$##$$#::nnn||}}}|nn}||n},,PP,QQP,QQP,,PQqqq;;::q;:q;:q;:>>**--++..*-+.*-+.*-+.KKyyiikk``gg`hhhg``hghg`tttDDCCBBAAEEtDCBAEtDCBAEtDCBAE666          6     6     6     }}}nnmm}nm}nm}nm''887766559987659975868765988ssttPPLLGG555555mmm++(())//--''&&,,**00..m+()/-'&,*0.m+()/-'&,*0.m+()/-'&,*0.AAARRQQ     qqq668844332211779955q684321795q684321795q684321795>>aa00  110 10 10 1..//AA00/A0/0A/A0SSQQTTRRSQTRSQTRSQTRXXii<<<xxww<xw<xw<xw555LLKK5LK5LK5LKVVUUVUVUVUbbnnCCBBBCCBCBrr???eegghhff?hefg?ghfehef?g22qqqNNMMOOqNMOqNMOqNMO  VVWW W VV WV W  ++** +*  +**+ mmKK]]K^^[[\\ZZZK\^[]]^[KZ\ZK^[]\@@eeeeee   9955::887766;; 95:876; 95:876; 95:876;FFF''&&%%F'&%F'&%F'&%SSTTTTTT,,$$%%%$%$$%,,,,iihhih,ihih,555eedd5ed5ed5ed99ZZYYYZZYYZFF""WW||}}W{{{}|WW}|{|}{Wxxx""!!!"xx"!"!xjj::6644""!!"!"!"!ff>>ss     99GG<<))EEDDCCHHBBIIFFGGEDHBFCIGHFBIDGCEEGBHCDFI99CCCCDDCCDCDCDCppp00//p0/p0/p0/)))NNMMLL)NML)NML)NML##""#"#"#"WW[[))ffmmccooddffhhlljj>>==<<nneeggiimmkk??codfhlj>=<negimk?codfhlj>=<negimk?codfhlj>=<negimk?hhGGGGGG...++--//**)),,...+-/*),.*..)/,-+.+-/*),...//>>--,,./>-,.-/,>./>-,iimm!!   ! !! ((??@@>>AAA@>?A?@>?>A@hhffgghfghgffghAAiiiiii%%%%%%''qqrr''qr'qr'qr``ssppoorrqqttsporqtsporqtsporqtLLlll    l  l  l  nnn??CCBBAA@@DDn?CBA@Dn?CBA@Dn?CBA@D##88VV!!FF]]\\F^^__\]^_F_F\^]F_\^]CCUUUwwvvuuUwvuUwvuUwvummwwMMLLQQOOKKJJNNRRPPMLQOKJNRPMLQOKJNRPMLQOKJNRP%%mmnn%%mnnm%nm%&&&ppoopo&&opo&pSSppxxnnxooppnoxxonnopxggffcceeg..--ddc-fd.eggef-dc.gfde.-cxxxxxxRRUUUU44""  "    "   "   "   WW|||||ccRRrrIIFFGGrEEHHEGrIFHrGIFEHHIErFG--``__aa-a`_-_`a-{{    ~~}}    ~}   ~}   ~} \\\      \   \   \   eee((''&&e('&e('&fff++**)),,f+*),f+*),ggg//..--00g/.-0g/.-0hhh33221144h3214h3214iii776655i765i765oooQQPPOONNRRoQPONRoQPONRjjj;;::9988<<j;:98<j;:98<kkk??>>==k?>=k?>=lllCCBBAA@@DDlCBA@DlCBA@DmmmHHGGFFEEIImHGFEImHGFEInnnLLKKJJMMnLKJMnLKJM                111aa``1a`1a`<<cc>>nn>oossqqrror>nsq>nsrqo>nsrqokk33FFEEDD377kkDD;;;kkmm1100ll;km10l;km10l;km10l__DD~~DD~D~D~II--44ppVVUUTTWWVUTWVUTWVUTWYY{{{XXWW{XW{XW{XWRRR[[  ZZYY!!R[ ZY![ !ZRYR[ ZY!JJfffxxwwwxffxwfxwRRJJRRRRRRuuvvvuuvuvmm  ccee!!!kknnooqqmmllpprr!knoqmlpr!knoqmlpr!knoqmlprccc[[ZZc[Zc[Zc[ZOOQQ[[ZZPPOQ[ZPOQ[ZPOQ[ZP|||VVUU|VU|VU|VUUUU  !!U !U !U !33RRBBRCCRCBCRBRCB33ggWWgYYXXWYgXgXYWgXWYwww``__w`_w`_w`_ppppppzz||}}{{z|}{z|}{z|}{777777qq888888999999ooppnnmmopnmopnmopnm666666::::::;;;  ; ; ; pp''``QQQ{{zz{zQQ{zQ{z55&&**zz*yy*yz*zyyz*"""hhggff"hgf"hgf"hgf[[[[ppp~~p~p~p~II}}}ppoo}po}op}po~~~ZZYY~ZY~ZY~ZY==  !!= =!=! != --  uu$$AA@@??$@?A$$A@?$A@?rr444,,++4,+4,+4,+???6655?65?65?65'''665544'654'654'654AAAAAA//00mmnn/0mn/0mn/0mn%%BBBZZ3344DDEEHHJJNNOOTTUU]]^^jjkkllmmyyzz}}~~--..0011CCDDEEFFIIJJLLNNPPQQYYZZ  iihh[[IIBZ34DEHJNOTU]^jklmyz}~-.01CDEFIJLNPQYZ ih[IBZ34DEHJNOTU]^jklmyz}~-.01CDEFIJLNPQYZ ih[IBZ34DEHJNOTU]^jklmyz}~-.01CDEFIJLNPQYZ ih[I~~~~~@@''@(((@'@('@'(  $$##  uuttuttuutcc22ccdd22cdc2d2dc66OO6PP6OP6PO6POnnHHIInJJHnIJnJIHnJIHmmmGGGmmGGmDDD00///0DD0/0/D%%hhii,,h,i,hii,h!!=='((>>='>('=>(>=(ppqq,,7799ZZOOQQRR\\SSTTUUWWVVssrr--88[[PP]]pq,79ZOQR\STUWVsr-8[P]pq,79ZOQR\STUWVsr-8[P]pq,79ZOQR\STUWVsr-8[P]YYOOMMPPOMPOMPOMPVV__|||wwxxyywy|x|yxwwyx|XX[[~~}}[~}[}~~}EEE112221E21EE21jjxxccaaxbbxbcaxcbaaxbc===""##%%!!  $$&&="#%! $&sss))**((''s)*('s)*('s)*('RRRSSRRRSRRSRRSRjjj77j7j7j7ll''OOPP'O'P'PO'PO99mm9nn9nm9nmnm9**vvvvvv==;;GG%%%%%%ff99922..--3392.-392.-392.-3FFGGCCDDEEECGFDFDCGEFEDCG))  //yy{{}}      ##%%!!''zz||~~      $$&&""((y{}   #%!'z|~   $&"(y{}   #%!'z|~   $&"(y{}   #%!'z|~   $&"(uuuuuu```UU``^^XXPPQQRRTTWWqqffggiiookkwwdduummbbss\\  yy{{[[ZZVVaa__YYSSrrhhjjppllxxeevvnncctt]]  zz||`U`^XPQRTWqfgiokwdumbs\ y{[ZVa_YSrhjplxevnct] z|`U`^XPQRTWqfgiokwdumbs\ y{[ZVa_YSrhjplxevnct] z|`U`^XPQRTWqfgiokwdumbs\ y{[ZVa_YSrhjplxevnct] z|aaa  }}~~    !!          ""a }~  !     "a }~  !     "a }~  !     "HHH  ##  ""      !!H # "   !H # "   !H # "   !))  ''''''JJKKJKKJJKYYXXYXXYXY00//0/0/33''&&'&'&'&NNN  N  NN YYYIIHHGGYIHGYIHGYIHGNNnnLL''MML'ML'ML'MEEppppppXX<<$$ooVVpppVooVpVop::::::qqqDDCCBBqDCBqDCBqDCByyRR******???    ?  ?  ?  @@@      @   @   @   KKKKKKK55nn::eedd:cc///ed:c:ce/de:c/dLLKKLKLKLKtttt///22446611003355/24610356531/402/2461035]]333TTSSS3T3TSddddddZZ[[[Z[Z[ZaabbabbaabUU||;;99|::9;:|;|:9|:9;  }}}>>==}>=}>=}>=VVV$$##V$#V$#V$#UU111111;;77  7 7 7 <<ooo      o   o   o   665544654654654)))rrqq)rq)rq)rqAATTT__^^T_^T_^T_^uuu||~~rrvvxxzzuutt}}sswwyy{{u|~rvxzut}swy{u|~rvxzut}swy{u|~rvxzut}swy{;;++!!!``__aa`_a!!a`_!a`_   IIJJMMLLKK JLMIK KLJIM KLJIMiiLLWWMMM@@??M@??@M@M?CCCRRQQCRQCRQMMMIIHHMIHMIHMIH22PPssssss::TT77WWTTUUSSVVUSVTWWUSTVSUVTW______eee~~NNMMLLe~NMLe~NMLe~NML@@%%<<&&%<&%<&%<&AAAAAA00099;;==8877::<<09;=87:<:98=70;<09;=87:<WW""MMNN"OO"MNO"ONM"ONM33]]bb]aa]ba]ba]abYYY      ,,    --Y   ,  -Y   ,  -Y   ,  -NNNNNNNrrrDDCCrDCrDCrDC88UU111111HHKKCCQQEEBBRRLLMMHSSFFHHNNJJGGIIOOPPDDNEILCSRQKFMBJGHPHODHCRFNJDHKQIOLGBEMSPHGCFKPSDBIEMONLQJRHppooaaaaa    a ^^wwvvwvwvwvvvv          v     v     v     $$$$$$JJIIJIJIJIlll4466<<;;55l46<;5l46<;5l46<;588yy3333DD443D43D43D4rrr    r  AA001122A0A21A120A210KK00000eeffddccefdcefdcefdc   $$&&%% $&%% $& $&%>>>4433>4334>>43ll$$%%ll$%l%$l%$4477oo      o      oo       o WW     ww666[[\\ZZ__YYYYYY))kknnoonononoXXXCCBBAAXCBAXCBAXCBA55bb$$oo^^&&IIKK{{zzJJIK{zJIK{zJIK{zJmmllmlmlmldd]]XXXoo||{{zzppXo|{zpXo|{zpXo|{zp...5544.5445..54TT]]33]22]3232]]32XX2233lll232l33l222}}]]XXXXXX   aa`` a` a` a`NNeehhggeehgehg((yyrrii>>>~~}}>~}>~}>~}hhhZZYYhZYhZYhZY\\^^]]\^]\^]\^]TTT||{{zz}}T|{z}T|{z}T|{z}AAA{{zzA{zA{zA{z~~~bbaa~baab~~baVVsstt@@BBBBBBCCCCCCNNNppoonnNponNponNpon""&&&NNMM&NMMN&&NMee((,,,&&KK,&K,&K,&Kbbmm++ll%%''))--//1133,,&&((**..002244%')-/13,+&(*.024%')-/13,+&(*.024%')-/13,+&(*.024aaQQ44332255432543254325jjsss..00557788::2244##%%''))aa``//11669933$$&&((**s.0578:24#%')a`/1693$&(*s.0578:24#%')a`/1693$&(*s.0578:24#%')a`/1693$&(*!!!!!wwwwww$$77@@33AA@3A@3A@3AeeeYY[[XXWWZZ\\eY[XWZ\222xxww2xwx2w2xw\\ww\\]]w\]ww]\w]\VVJJKKVVJKKVJVKJEE??ffppfqqfpqfqpfqpBBwwIIyy||Izz{{{Iy|zI{|zy{Iz|yJJJ~~}}~J}J~}J}~WWAABBDDCCWAWBDCWADCBBCADWee99""nnnnn!!kkk&&((bbaa''k&(ba'k&(ba'k&(ba'[[[    [  [  [  ffeefefefeMMNNMNMNMNII111&&$$%%&1%$1&%$$1&%rr++HH######KKPPLLNNJJIIQQMMOOKPLNJIQMOKPLNJIQMOKPLNJIQMOFFFFFFuuvvuvuvuvCCCCCC  |||PPOONNQQ|PONQ|PONQ|PONQ  fff33221100321f0210f3f0321hhhooppohphpohpoNOITx!SB^K\9Zr[r\r]r^r_r`rarbrcrdrerfrgrhrirQj)k)V)8lemeeKno5pqLHr<s<g<tTuT%T!v`w` `Ax7y7g7zz{z|z}z~zzzzzzzzzzz z zB 1 1 1!11111111111111fffff f!f"f#f$f%f&f'f(f)f*f+f,f-f.f/fn01l$2j3j^j4959J9 6I7III8n9n:n;nn?n@nAnBnCn=DmEmrm!FGHIJKLMNOPQRSTUMVWXYZ[\]^:_`abcdefghijklmnopqrstuvwxyz{|}~"))q)(^^^^^^^^ ^ ^ ^ ^ ^^^^7000000000000000 0'!"XW#1$1%1&1'1(1)1*1+1,1-1.1/101112131415161718191:1;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1,L2M2N2O2P2Q2R2S2T2U2V2W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2m2n2o2p2q2r2s2t2Du<v<w<x<y<z<{<|<}<~<<<<<<<<<<< <~ ] ]] - --<<< ''''''''''''''''& m!m_m"?#?x?$,%,z,e&'()*+,-.0/0123456789:;<=>?@ABCDEFGHIJKLMN@OPAQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~2GGHG1 j j0jx u uEu> dddddddddddddddd/// /!/"/#/$/%/&/'/(/)/*/+/,/-./ 0 H  12[<;3}4}5}6}7}}8}9}:};}<}=}>}?}@}A}B}C}D}E}F}G}hHIJKLMNOPQRSTUVWgXOYOtOdOZ![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!jokolomonooopoqorosotouovowoxoyohz>{><>O|}~   l H HHnXXXXXXXXXXXXXXXX!z/ O!O"O#O$O%O&O'O(O)O*O+O,O-O.O/O\013U_2%3%r%14|5|| 6^7^8^9^:^;^<^=^>^?^@^A^B^C^D^=^E^F^G^H^I^J^K^L^M^N^O^P^Q^R^S^T^U^V^W^X^Y^Z^[^\^]^^^_^`^a^b^c^d^e^f^g^h^i^j^k^l^m^n^o^p^q^r^~stV&uvwxyz{|}~ q    t tgtJJJJJJJJJJJJJJJJJP< <!<"<#<$<%<&<'<(<)<*<+<,<-<.<F/x0xx.142434445464748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4K4L4M4N4O4jP&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_&l`&a&&bMcMiMEd}e}T}dfTgTUThyiywyjklXmXOXn'o' 'plqllr!s!i!t=u=j=6v w u Gx7y7z7{7|7}7~77777777777 7 7 7 7 777773~~\~v~@YYYYYYYYYYYY Y!Y"Y#Y$Y%Y&Y'Y(Y)Y*Y+Y,Y-YV.!/!r!m0j1joj2030405060708090:0;0<0=0>0?0@0A0B0C0D0E0F0G H I J K L M N O P Q R S T U V W XYZ[\]^>@_`?abcdefghijklmnop qrstuvwxyz{|}~     ||:|xFFFFFFFFF F!F"F#F$F%F&FV'\(\a\)#*#`#+,p6 -L.LHLa/o0ojo,123456789:;<=>?@"AfBff]fIC*D*E*F*G*H*I*J*K*L*M*N*O*P*Q*R*S*T*U*V*W*LXYZ[\]^_`abcdefghijklEm5n5o5p5q5r5s5t5u5v5w5x5y5z5{5|5}5~55552                <<{<>FFFC   b==l=k !"#$%&'()*+,8-4.4/404142434445464748494:4;4<4=4>4?4@4A4B4C4D4E4F4<GHiIJ0KxLxvxCM=N=O=P=Q=R=S=T=U=V=W=X=Y=Z=[=\=]^z_"`"|"a#b#{#9cdefghijklmnopqrs7tuvwxyz{|}~R  3E w w wwwwwJJ,J"""""""""""" "!"""#"$"%4&4'4(4)4*4+4,4-4.4/40414243444546r7r8r9r:r;rr?r@rArBrCrDrErFrGrHrIrJrKjLjMjNjOjPjQjRjSjTjUjVjWjXjYjZjV[ \ i ] ]^_`abcdefghijklm nqoqq@pdqddmrasaqa]t!u!v!w!x!y!z!{!|!}!~!!!!!!]]9] JJJ J J J J JJJJJJJJJ  !"#$%&'()*+,-./0123456789:;<=>s?@ABCDE^F^G^H^I^J^K^L^M^N^O^P^Q^R^S^T^U4V4W4X4Y4Z4[4\4]4^4_4`4a4b4c4d4efghijk l=m={= Mnopqrstuvwxyz{|_}5~5H5!SSVSoRR~R                +ZZZrZ|69..x.w !"#$%&'()*+,-O.,/,,(0i1i2i3i4ii5i6i7i8i9i:i;ii?i@iAiBiCiDiEiFiGiHiIiJiKiLiMiNiOiPiQiRiSi|ToUoVoWoXoYoZo[o\o]o^o_o`oaobocoSdgegfggghgigjgkglgmgngogpgqgrgsg`t$u$v$w$x$y$z${$|$}$~$$$$$$$$$$$ $ $ $ $ $)1 1!1"1#1$1%1&1'1(1)1*1+1,1-1.10/{0{1{2{3{4{5{6{7{8{9{:{;{<{={>{ ?@A$B$)$C<D<*<E&F&6&GTHT)T TTTTT T TTTTjI|J|K|L|M|N|O|P|Q|R|S|T|U|V|W|X|oY^Z^S^i[I\IVI]7^7s77z_c`cacbcccdcecfcgchcicjckclcmcncocpcqcrcsctcucvcwcxcyczc{c|c}c~ccccccooooo o o o o oooooooHH;Hp !"#$%s&8'88(8(.).*.+.,.-.../.0.1.2.3.4.5.6.7.H8+9+:+;+<+=+>+?+@+A+B+C+D+E+F+G+H+I+J+K+L+M+N+O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c+d+e+f+g+h+i+j+k+l+m+n+o+p+q+r+s+t+u+v+w+x+y+z+{+|+}+~++++++ffCfuLLzL* R  B BBj x xxYrrrrrrrrrrrrrrrrq !"u#$%&'()*+,-./01213q4q5q6q7q8q9q:q;qq?q@qAqBqCD.EFGHIJKLMNOPQRST=U:V: :1WBXB/BY Z N [ \ 0 ]#^##_>`>O>a'b''c;d;P;e?f?x?g+h+Q+i;j;s;kltm7n7R7o*p**qr2sStSSSuUvUuUwRxRTRy?z? ?{B|BUB}/~/V/SSWS  4 CCXC;;v;;;Y; i iwi  6  ))Z)zz[zww7w**\*c555[5c555555555 5!5"5#5$5%5&5M'()*+,-./0123456789:;C<=>?@ABCDEFGHIJKLMNOPQRSTUV%WRXRR:YZ Hq[b\bbFb$]8^8~8l_P`PaP PbPcP PdPePfPgPhPiPjPkPlPmPnPoPpPqPrPsPtPuPvPwPxPyPzP{P|P}P~PPPPPPPPPPP P P P P PPPPPPPPPPPPPPPPPPP P!!Q"QNQ2#h$h%h&h'h(h)h*h+h,h-h.h/h0h1h2hK324225u6u7u8u9u:u;uu?u@uAuBuCuDuBEFFGwHw:w^IQJQ`QKQLQ(Q"M>N><>ZObPbQbRbSbTbUbVbWbXbYbZb[b\b]b^b_j`jajbjcjdjejfjgjhjijjjkjljmjnj$J%JzJloDpDqDrDsDtDuDvDwDxDyDzD{D|D}D~D^^U^`     M,,,,,,,,,,,,,,, ,!,",#,$,%,&,',(,),*, +o,o-o.o/o0o1o2o3o4o5o6o7o8o9o:o;oo?o8@ A B < = > C D E F G H I J K L M N O P Q R S T -UxVxWxXxYxZx[x\x]x^x_x`xaxbxcxdxexfxgxhxixJjkkk5k"l*m*Z*Wnfofpfqfrfsftfufvfwfxf=y/z/y/'/X{ | } ~                  22:2]]<]?RRqR}           ! " # $ % & '  ()cd*c+cNc(,c-c~c.M/MM+0a1a(a023456789:;<=>?@AFBYCYDYEYFYGYHYIYJYKYLYMYNYOYPYQYROSOOTUVWXYZ[\]^_`abc&de=fhghhhihjhkhlhmhnhohphqhrhshthuhjv:w:Q:1xy~DzJ{J|J}J~JJJJJJJJJJJ Jm T T T TTTTTTTTTTTTTTTTTT !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQwRASAlANA+TUcVWz\X]Y](]|Z6[66S\]^_`abcdefghijkQltmtntotptqtrtstttutvtwtxtytzt{t|t}t~tttssssssss s s s s sssssssss !"#$%&'()*+,-./0123456789:r;rr?r@rArBrCrDrErFrGrHrIrJrKrLrMrNrO P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m nzozpzqzrzsztzuzvzwzxzyzzz{z|z}z~zzzzzpppppp p p p p pppppphhhhhhhhhhhhh h!h"h#h$h%h&h'h(h)h*h+h,h-4.4/404142434445464748494:4;4<4=z>z?z@zAzBzCzDzEzFzGzHzIzJzKzLzMzNzOzPzQzRzS+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+cXdXeXfXgXhXiXjXkXlXmXnXoXpXqXrXstuvwxyz{|}~rrrrrr r r r r rrrrrr !"#d$d%d&d'd(d)d*d+d,d-d.d/d0d1d2d3z4z5z6z7z8z9z:z;zz?z@zAzBzC0D0E0F0G0H0I0J0K0L0M0N0O0P0Q0R0S0T0U0V0W0X0Y0Z0[0\0]^_`abcdefghijklm n o p q r s t u v w x y z { | }(~((((((((((( ( ( ( ( uuuuuuuuuuuuuuuuccc c!c"c#c$c%c&c'c(c)c*c+c,c-,.,/,0,1,2,3,4,5,6,7,8,9,:,;,<,=P>P?P@PAPBPCPDPEPFPGPHPIPJPKPLPMxNxOxPxQxRxSxTxUxVxWxXxYxZx[x\x]o^o_o`oaobocodoeofogohoiojokolomonooopoqor?s?1?t)u)v)w)x)y)z){)|)})~))))))     JJJJJJJJJJJJJJJJzz z!z"z#z$z%z&z'z(z)z*z+z,z-z.D/D0D1D2D3D4D5D6D7D8D9D:D;DD?D@DADBDCDDDEDFDGDHIJKLMNOPQRSTUVWXYzZz[z\z]z^z_z`zazbzczdzezfzgzhzitjtktltmtntotptqtrtstttutvtwtxtyczc{c|c}c~ccccccccccc      !"#~$~%~&~'~(~)~*~+~,~-~.~/~0~1~2~3g4g5g6g7g8g9g:g;gg?g@gAgBgC3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S T U V W X Y Z [ \ ] ^ _ ` a b c]d]e]f]g]h]i]j]k]l]m]n]o]p]q]r]s4t4u4v4w4x4y4z4{4|4}4~44444[[[[[[ [ [ [ [ RRR R!R"R#R$R%R&R'R(R)R*R+R,R-./0123456789:;<=>?@ABCDEFGQHQIQJQKQLQMQNQOQPQQQRQSQTQUQVQWQXQYQZQ[Q\Q]Q^Q_Q`Qazbzczdzezfzgzhzizjzkzlzmznzozpzqsrssstsusvswsxsyszs{s|s}s~sss      !"#$%&'()*+,-./0123456789:;<=>J?J8J#@AHr#gB=C=k=RDrErgrzrFGHIJKLMNOPQRSTU.V W X Y i Z [ \ ] ^ _ ` a h b c d e f g h i j k l m n o p q r s t u vwxyz{|}~}UUKU   p  :+ X XXpXXXXXXXXXXXXXXffff f!f"f#f$f%f&f'f(f)f*f+f,f-f.f/f0f1{2{3{4{5{6{7{8{9{:{;{<{={>{?{@{A{B{C{D{E{FvGvHvIvJvKvLvMvNvOvPvQjRjSjTjUjVjWjXjYjZj[j\j]j^j_j`jajbjcjdjej5fghijklmnopqrstu+v2w2x2y2z2{2|2}2~2222222223>$ T T T T TTTTTTTTTTTTT'']'eeWe]ee e!e"e#e$e%e&e'e(e)e*e+e,e-e'.Q/Q0Q1Q2Q3Q4Q5Q6Q7Q8Q9Q:Q;QQ?Q@QAQBQCQDQEQFQGQHQIQJQKQLQMQNQOQPQQQtR[S[p[!T%U%V%W%X%Y%Z%[%\%]%^%_%`%a%b%c%:dded,dTf)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)vwxyz{|}~%ccc c c c c ccccccccc__________ _!_"_#_$_%_&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.|4?4@4A4B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4>X^Y^^N^Zb[b\b]b^b_b`babbbcbdbebfbgbhbibkjskslsmsnsospsqsrssstsusvswsxsysgz${$`$5|\}\~\\\\\\\\\\\ \ \ \0 N NNNNNNNNNNNNNNNN;; ;4;VD D0D!9"9Q9(#d$dWdE%/&/E/W/r'A(A.A}){*{E{2+>,>,><-.I}~=/\0\1\2\3\4\5\8\6\7\8\9\:\;\<\=\>\?\@\A\B\C\D\E\F\G\H\I\J\K\L\M\NZOZPZQZRZSZTZ9ZUZVZWZXZYZZZ[Z\Z]Z^Z_Z`ZaZbZcZdZeZfZgZhZiZjZkZlZm{n{o{p{q{w{r{s{t{u{v{w{x{y{z{{{|{}{~{{{{x     '''''k''''' '!'"'#'$'%'&'''(')'*'+',z-z.z/z0zyz1z2z3z4z5z6z7z8z9z:z;zz?z@zA*B*C*D*E*F*G**H*I**J*K*L*M*N*O*P*Q*R*S*T*U*VZWZXZYZZZ[Z\Z]Z^ZzZ_Z`ZaZbZcZdZeZfZgZhZiZjZkZlZmZnZoZpZqZrZsZtZuZvZwZxZyZz{|}~|             ! " # $ % & ' ( ) * + , - .y/y0y1y2y3y4y5y6y7y8y9y:y y;yy?y@yAyByCyDyEyFyGyHyIyJyKyLyMyNyOyPyQyRySyTyUyVyWyXyYyZy[y\y]y^y_y`yaybycydyeyfygyhyiyjy>kclcmcncocpcqcrcsctcucvcwcxcyczc{c|c}c~cccnT8AARAT     B             !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghi$j$k$l$m$n$o$p$q$r$s$t$u$v$w$x$yz>f{9|9}9~99999999999 9 9 9 9 9999999999999999999 9!9"9#9$9%9&9'9(9)9*9+9,9-9./0123456789:;<=>=?=@=A=B=C=D=E=F=G=H=I=J=K=L=M=NOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     ?l !"#$p%p&p'p(p)p*p+p,p-p.p/p0p1p2p3p4p5p6p7p8p9p:p;p?@ABCDEFGHIJKLMN4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4`4a4b4c4d4e4f4g4h4i4j4k4l4mnopqrstuvwxyz{|}~$$$$$$$ $ $ $ $ $$$$$ !"#$%&'()*+,J-J.J/J0J1J2J3J4J5J6J7J8J9J:J;J<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@eAeBeCeDeEeFeGeHeIeJeKeLeMNOPQRSTUVWXYZ[\]^_`abcdefghijklm$n$oQpQq$r$s$t$u$vQwQxQy$z${$|Q}Q~$$$Q$$QQ$$$ $ $ $ $ $$$$$$$$$$$$$$$uYY Y!Y"Y#Y$Y%Y&Y'Y(Y)Y*YY+Y,Y-Y.Y/Y0Y1Y2Y3Y4Y5Y6Y7Y8Y9Y:Y;YY?Y@YAYBCCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmno$p$q$r$s$t$u$v$w$x$y$z${$|$}$~$ZZZZZZZZZZ Z Z Z Z ZZ::::::::::::::::: :!:":#:$S%S&S'S(S)S*S+S,S-S.S/S0S1S2S3S4S5S6S7S8S9S:S;S?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_B!`_a_b_c_d_e_f_g_h_i_j_k_l_m_n_o_pqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./012345Y6Y7Y8Y9Y:Y;YY?Y@YAYBYCYDYEYFYGYHYIYJYKYLYMYNYOYPYQYRYSYTUVWXYZ[\]^_`abcdefghiYjYkYlYmYYnYoYpYqYrYsYtYuYvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefgh9i9j9k9l9m9n9o9p9q9r9s9t9u9v9w9x9y9z9{9|9}~      !"#$%&'()*+,-./0123456789v:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~                 ! " # $ % & ' ( ) *+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_<`<a<b<c<d<e<f<g<h<i<j<k<l<m<n<o<p<q<r<s<tuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<$=$>$?$@$A$B$C$D$E$F$G$H$I$J$K$L$M$N$O$P$QRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXY$Z$[$\$]$^$_$`$a$b$c$d$e$f$g$h$i$j$k$l$m$nopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghYiYjYkYlYmYnYoYpYqYrYsYtYuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./p0p1p2p3p4p5p6p7p8p9p:p;pp?$@$A$B$C$D$E$F$G$H$I$J$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$Y$Z$[$\$]$^$_$`$a$b$c$d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~.....      !"#$%&'()*+,-./0123$4$5$6$7$8$9$:$;$<$=$>$?$@$A$B$CDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~   " " """"""""""""""\\\\\ \!\"\#\$\%\&\'\(\)\*\+\,\-\.\/\0123456789:;<=>?@ABCDEFGHIJKLMNOYPYQYRYSYTYUYVYWYXYYYZY[Y\Y]Y^Y_Y`YaYbYcYdefghijklmnopqrstuvwxyz{|}~QQQQQ Q Q Q Q QQQQQQQ$$$$$$$$$$$$ $!$"$#$$$%$&$'$($)$*$+$,$-$.$/$0$1$2$3$4$5$6$7$8$9$:$;$<$=$>$?$@$A$B$C$D$E$F$G$H$I$J$K$L$M$N$O$P$Q$R$STUVWXYZ[\]^_`abcmdmemfmgmhmimjmkmlmmmnmompmqmrmsmtmumvmwmxmymzm{m|m}~      !"#$%&'()*+,-$.$/$0$1$2$3$4$5$6$7$8$9$:$;$<$=w>w?w@wAwBwCwDwEwFwGwHwIwJwKwLwM$N$O$P$Q$R$S$T$U$V$W$$X$Y$Z$[$\$]$^$_$`$a$b$c$d$e$f$g$h$i$j$k$l$m$n$o$p$q$r$s$t$u$v$w$x$y$z${$|$}$~$$     $$$$$$$$$$$$$$$$ !"# $%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrs tuvwxyz{|}~     $$$$$$$$$ $!$"$#$$$%$&$'$($)$*$+$,$-$.$/$0$1$2$3$4$5$6$7$8$9$:$;$<$=$>$?$@$A$B$C$D$E$F$G$H$I$J$KpLp pMpNppOpPpQpRpSpTpUpVpWpXpYpZp[p\p]p^p_p`papbpcpdpepfpgphpipjpkplpmpnpopppqprpsptpupvpwpxpypzp{p|p}p~ppppp////// / / / / /////////////////// /!/"S#S$S%S&S'S(S)S*S+S,S-S.S/S0S1S2S3S4S5S6S7S8S9S:S;SS?S@SASBSCSDSESFSGSHSISJSK L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` aybycydyeyfygyhyiyjykylymynyoypyqrstuvwxyz{>|>}>~>>>>>>>>>>> > > > > >>>>............... .!."E#EsE$ %  & ' ( ) ! * + , - . / 0 1 2 3 4:5:6:7:8:9:::;:<:=:>:?:@:A:B:C:DEFGHIJ"KLMNOPQ:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:p:q#r#s#t#u#v#w#x#y#z#{#|#}#~###:::::::: : : : : :::::::: :::::::::::: :!:":#:$:%:&:':(:):*:+:,:-:.:/:0:1:2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B:C:D:E:F:G:H:I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:p:q:r:s:t:u:v:w:x:y:z:{:|:}:~::::::!!!!! ! ! ! ! !!!!!!!:!!!!!!!!!!!!;!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P$Q$w$R$S$T$U$V$W$X$Y$Z$[$\$]$^$_$`$a$b$c$d$e$f$g$h$i$j$k$l$m$n$o$p$q$rstuvwxyz{|}~IIIIIII I I I I IIIIIIIIIIIIIIIIIII I!I"I#I$I%I&I'I(I)I*I+I,I-I.I/I0I1I2I3I4I5I6I7I8I9I:I;II?I@IAIBICIDIEIFIGIHIIIJIKILIMINIOIPIQIRISITIUIVIWIXIYIZI[I\I]I^I_I`IaIbIcIdIeIfIgIhIiIjIkIlImInIoIpIqIrIsItIuIvIwaxayaza{a|a}a~aaaaaaaaa     (((( (!("(#($(%(&('((()(*(+(,(-(.(/(0(1(2(3(4(5(6(7(8(9(:(; < = > ? @ A B C D E F G H I J K L M N O P(Q(R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(l(m(n(obpbqbrbsbtbubvb#bwbxbybzb{b|b}b~bbbbbbbbbbb b b b b b(((((((((((((((((( (!("(#($(%(&('((()(*(+(,(-(.(/(0(1(2(3(4(5(6(7(8(9(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(M(N(O(P(Q(R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(q(r(s(t(u(v(w(x(y(z({(|(}(~((((((((((( ( ( ( ( ((((((((((((((((((( (!("(#($(%(&('((()(*(+(,(-(.(/(0(1(2(3456789:;<=>?@ABC(D(E(F(G(H(I(J(K(L(M(N(O(P(Q(R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g( (h(i(j(k(l(m(n(o(p(q(r(s|t|u|v|w|x|y|z|{|||}|~||||||||||( ( ( ( ( (((((((((((((( !"#$%&'()*+,-./0123456789:i;ii?i@iAiBiCiDiEiFiGiHiIiJ$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$Y$Z[6\]^_`abcdefghijklmnopqrstuvwxyz{|}~     yyyyyyyyyyyyyd !"#$%&'()*+N,&-&W&u.@/@0@V@1@2@3@4@5@6@7@8@9@:@;@<@=@>>?@ABCDEFGHIJKLMNZOPQRSTUVWXYZ[\]^_>`>]>vaRbRcRdReRfRgR RhRiRjRkRlRmRnRoRpRqRrRsRtRuRvRwRxRyRzR{R|R}R~RRrsssssssss s s s s sssssssssssss000%h%&J**C* !"#$%&'()*+,-./P0S1SdS02>3>d>4m5m6m7m8m9m:m;mm?m@mAmBmCmDmEmFmGmHm5I=J==1KLx~MGNGOGPGQGRGSGTGUGVGWGXGYGZG[G\G]e^e_e`eaebecedeeefegeheiejekelemEnESEoUpUqUrUsUtUuUvUwUxUyUzU{U|U}U~UUUUUUOOnOhhh h h h h hhhhhhhhhhhhhhJJJJJ J!J"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#78 93:3;3<3=3>3?3@PAPBPCPDPEPFPGhHhQhIDJDKDLDMDNDODPDQDRDS&T&U&V&W&X&Y&Z&[&\&]x^x x_x`xaxbxcxdxexfxgxhxixjxkxlxmvnvovpvvqvrvsvtvuvvvwvxvyvzv{v|v}U~UfUmp p p p p ppppppppppppDDDDDDDh !"#$%&'()*+,-./#0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghpijklmnopqrstuvwxyvzv+vh{+|+<+ }c~c3c$11s1%[[%[Nz } }q}~}K 1 11z NR !"#$%&'()*+,-./01263O4O5O6O7O8O9O:O;OO?O@OAOBOCODOEOFOGOHOIOJOKO$LMRpaNSOSPSQSRSSSTSUSVSWSXSYSZS[S\S]S^%_%h%z`abcXdefghijklmnop qrrrsrtrurvrwrxryr!zr{r|r}r~rrrrrrrrrrr r r" I I0I^ 444=mm:m{vvvvvvvvvvvvvvv v!v"v#v$v%v(& '     (z)zz* + z : y,---.-/-0-1-2-3-4-5-6-7-8-9-:-;-<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'ZLKMK.KbKfKaK`KeKdKcK_K/K-KsNOo0PMQMM0RKSKDK6T.U.K.]VNWNNHX1Y11wZ7[7 7\9]9 9^_`abcdtefghijklmnopqrstuvwxyz{|}~g%% % % % % %%%%%%%%%%%%%%%E%%x%% % %% %%%% %8FFVFX d!dd"J#J$J%J&J'J(J/)*`l{+,-./0123456789:;<=R>e?e@eAeBeCeDeEeFeGeHeIeJeKeLeMe}NO"_P"Q""c"?RFSFF^FiTjUjCjhVWXYZ[\]^_`abcde}f\g\\]hvivjvkvlvmvnvovpvqvrvsvtvuvvvwvCx y z { | } ~                bbbbb{bbbbbbbbbbbbbbb b!b"c#c$c%c&c'c(c)c*c+c,c-c.c/c0c1c2c3c4c5c6c7u8u9u:u;uf?f@fAfBfCfDfEfFfGfHfIfJfKfLfMfNfOfPfQfRVSVTVUVVVWVXVYVZV[V\V]V^V_V`VaVbVcVdVeVfVghijklmnopqrstuvwxyz{|}~== = = = = ===============IIII I!I"I#I$I%I&I'I(I)I*I+I,I-I.I/I0I123456789:;K;?;j;n@uAuuBCDEFGHIJKLMNOPQMRSTUVWXYZ[\]^_`a9bFcFdFeFfFgFhFiFjFkFlFmFnFoFpFqFrFsFtFuFvFQwdxdidBd#yuzuu{(|((9}X~X;Xfjjjjjj5jjjjj j j j j jjjjjjjjjjjjjjjjjGyy y!y"y#y$y%y&y'y(y)y*y+y,y-y.y/y0y1y2y}3S4S5S6S7S8S9S:S;SS?S@SASBSWCDEFGHIJKLM?NGOGPGQGRGSGTGGUGVGWGXGYGZG[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjGkGlG{m;n;5; ;opqrstuvwxyz{|}~6j1ssssssss s s s s ssssWaaaaaaaaaaaaaaa a!a"a#a$a%ad&q'qXq=(9)9I9*U+UrU,n-nnUn.H/H0H1H2H3H4H5H6H7H8H9H:H;H=?=@=A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P=Q=R=S=T=U=V=W= XYZ[\]^_`abcdefg h$i$j$k$l$m$n$o$p$q$r$s$t$u$v$w$OxGyGGfz{|}~   7j F FFFFFFFFFFFFFFFb 2!"#$%&'()*+P,t-t.t/t0t1t2t3t4t5t6t7t8t9t:t;t_mfm?m@mAmBmCmDmEmFmGmHmImJmKmLmMmNmOmPmLQQRQ Q*S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!Sc{d{e{f{g{h{i{j{k{l{m{n{o{p{q{r{s{Ntgugvgwgxgygzg{g|g}g~gggggg       !"#|$|%|&|'|(|)|*|+|,|-|.|/|0|1|2|g3^4^^N5^6^)^7^8^9^:^;^<^=^>^?^@^A^B^C^D^E^F^G^H^I^!JKLMNOPQRSTUVWXYZ[\]^_/`//anbnncZdZZef# g+h+i+j+k+l+m+n+o+p+q+r+s+#t3u3S3vwV xsyszs{s|s}s~ssssssssss@b b b b b bbbbbbbbbbbB9JddadE !"#$%& 'm(m)m*m+m,m-m.m/m0m1m2m3m4m5m6m7O8O9O:O;OO?O@OAOBOCODOEOFOGOHOIOJOKOKL6M66N6O6P6Q6R6S6T6U6V6W6X6Y6Z6[6\6]6^6_6`6a6b6c6d6e6f6g6h6i6j6k6l6m6n6o6p6q6r6s6t6u6v6w6x6y6z6{6|6}6~66666655555 5 5 5 5 55555555555555555Nnn n!n"n#n$n%n&n'n(n)n*n+n,n-n.n/n0n1n2n3"4"5"6"7"8"9":";"<"=">"?"@"A"B")C>D>>EF4^GlHlIlJlKlLlMlNLOLLLQPpQpBpiR S  CT U V W X Y Z [ \ ] ^ _ ` a b c d e f g h UijJklmnopqrstuvwxyKz{|}~      q!"F4#F$FGF F|%&E'(Ne7)}*}+},}-}.}/}0}1}2}3}4}5}6}7}8}9}:};}<}=}>}?}@}A}B}~C]D]]m]OE8F8G8H8I8J8K8L8M8N8O8P8Q8R8S8k8T8U8V8W8X8Y8Z8[8\8]8^8_8`8a8b8c8d8e8f8g8h8i8j8k8l8m8n8o8p8q8r8s8t8u8v8w8x8y8z8{8|8}8~88888888888 8 8 8t  quu]uRu?6ZY9rrrrrrrrrr+ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKGLnMnHnfNVOV=VP}Q}"}qRQSQQ=Q)TUVWXYZ[\]^_`abc]defghijklmnopqrs tBuBvBwBxByBzB{B|B}B~BBBBBBdJJyJ~``0` x\[ b b bB$?N@NaNA@B@U@]C@D@E@F@G@H@I@J@K@L@M@N@O@P@Q@R@S@T@U@V@W@X@Y@Z@[@\@]@^@_@`@a@b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@;v?w?x?y?z?{?|?}?~??????????? ? ? ? ? ???pppYxxxxxxxxxxxxxx x!x"x#x$x%x&x'x(x)x*x+x ,S-SgS.>/>0>1>2>3>4>5>6>7>8>9>:>;><>=>>>?>@>A>B>C>D>E>F>G>H>I>J>K>L>M>N>O>P>Q>R>S>T>U>V>WXYZ[\]^_`abcdefg&h&i&j&k&l&m&n&o&p&q&r&s&t&u&v&wjxjyjzj{j|j}j~jjjjjjjjjjj j j j j jjjj7GGfGI !"_#v$vv:%{&{y{6'E(E)E*E+E,E-E.E/E0E1E2E3E4E5E6EZ7_8_9_:_;_<_=_>_?_@_A_B_C_D_E_F_G_H_I_J_K_L_M_N_O_P_LQ3R3S3T3U3y3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o32p|q|r|s|t|u|v|w|x|y|z|{|||}|~||4NNNNNNNNN N N N N NNNL__ _o//m/&KKKKKKKKKKKK K!K"K#K`$%&'()*+,-./0123456789V:VeV;OO?O@OAOBOCODOEOFOGOHOIOJO&KLMN8OPQRSTUVWXYZ[,\w]w^w_w1w`wawbwcwdwewfwgwhwiwjwkwl=m=n=o=p=q=r=s=t=u=v=w=x=y=z={= /]0]2]3]4]5]8]6]7]8]9]:];]1]<]=]>]?]@]A]B]C]D]E]F]G]H]I]J]K]L]M]|}~m     n !"#$%&q'q(q)q*qiq+q,q-q.q/q0q1q2q3q4q5q6q7q8q9q:qN"O"P"Q"R"S"T"9"U"V"W"X"Y"Z"["\"]"^"_"`"a"e"c"b"d"f"g"h"i"j"k"l";bb?bob@bAbBbCbDbEbFbGbHbIbJbKbLbMbNbObPBQBoBRGSGTGUGVGWGXGYGZG[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjGkGlxmxnxqxoxpxqxrxsxtxuxvxwxxxyxzx{x|x}x~xxxxxxsxxxxxx x x x x xxxxxxxxxvvuvvvvvvvvv v!v"v#v$v%v&v'v(v)v*v++,+-+.+/+0+1+2+3+4+5+6+7+8+9+:+;+<+=+>+?+@+A+B+C+D+E+F+G+H+I+J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _#`#a##b#c##d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#tuvvwxyz{|}~     A+B+E++F+G++C+D+H+I+J+K+L+M+O+Q+N+P+R+S+T+U+\\ \!\"\#\$\%\&\'\(\)\*\+\,\-\. / 0 1 2 { 3 4 5 6 7 8 9 : ; < = > ? @ A B C-D-@-E'F'G'H'I'J'K'L'M'}'N'O'P'Q'R'S'T'U'V'W'X'Y'Z [ \ ] ^ n _ ` a b c d e f g h i j k l m n .z/zEzFz=z>z;z*?*@*A*B*C*D*E*F*G*H*I*J*K*kLAMANAOAPAQARASATAUAVAWAXAYAZA[AH\8]8H8<^+_+`+a+b+c+d+e+f+g+h+i+j+k+l+m+*nopjqjrjsjtjujvjwjxjyjzj{j|j}j~jj'SSlSTTTPPP{GGG 5 q qq6q @ @@@@@@@@@@@@@@@@joobo%. .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.34`5`6`7`8`9`:`;`<`=`>`?`@`A`B`C`GD E F G H I J K L S M N O P Q R S T U V W X Y Z [ \ ] #^K_KKi`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&vp q ~ r6s66Ft{u{F{7vHwH HUH x5y55Rz{|}~ x    b= =p=4!P"P#P$P%P&P'P(P)P*P+P,P-P.P/P0P1P2P3P4P5P6P7P8P9P:P;<=>?@ABCDEFGHIJKVLtMt\tqNCOCvCIPeQee.RSMT]U]J])CCCCCCCCCCC!C"CC CC#C$C%C&C'C*C,C(C+C)CVEWEXEYEZE[E\E]E^E_E`EaEbEcEdEeE]n^ndnenbncn`nan_ningnhnfnjnknlnmnpnqnnnoniqjqlqmqkqnqoqqqrqpqsqtquqvqwqxq-q.q0q1q2q3q4q5q/q;q:q8q9q=qAq?q>qBqCqDqEqqyrytyuysyvywyzyxyyy{y|y}y~yyy;fUgUaUh]i]]wjklmnopqrstuvwxyz6{66:|2}2c2-~00!0                     M  j yggggggggg g!g"g#g$g%g&g'g(g)g*g+g,G-G.G/G0G1G2G3G4G5G6G7G8G9G:G;G <=x>"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"HNYOYdY8PQ4R]S]T]U]V]W]X]Y]Z][]\]]]^]_]`]a]b]c]d]e]f]g]h]i]j]k]l]m]n]o]p]BqJrJsJtJuJvJwJxJyJzJ{J|J}J~JJJ"RRRRRRRR R R R R RRRR|::::::::::::::: :!c"c#c$c%c&c'c(c)c*c+c,c-c.c/c0c*1>2>>d>[3040$0h5_6_7_8_9_:_;_<_=_>_?_@_A_B_C_D_E_F_G_H_I_pJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      -!"""#"$"%"&"'"(")"*"+","-"."/"0"z1b2b+b[3L4L5L6L7L8L9L:L;LL?L@LALBLC#D#l#GE/F/A/*G"H"g"IJKLMNOPQRSTUVWX1YZ*F[\]^_`abcdefghij`k(l(m(n(o(p(q(r(s(t(u(v(w(x(y(z({(|(}(~((\888888888 8 8 8 8 88888888xxxxxx;xxxxxx x!x"x#x$x%x&x'x(x)xm**+**[,H-H.H/H0H1H2H3H4H5H6H7H8H9H:H;Ho?o2oo@A[B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W))X{Y{ {Z[\]^_`abcdefghijklmn8ovpvvxW6V6X6Y6Z6[6\6]6^6_6U6a6`6b6c6d6=qrstuvwxyz{|}~E     ;;;;;;;;;;;;;;;; ;!;";#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;B:&;&0&I=?=@=A= =B=C=D=E=F=G=H=I=J==K=L=M=N=O=P=Q=R=S=T=U=V=W=X=Y=Z=[=\=B]^QD_<`< <'a`b`c`d`e`f`g`h`i`j`k`l`m`n`o`p`q`r`s`t`u`v`w`x`y`z`g{4|4}4~44444444444 4 4    v !"#$%F&FDF_'&(&)&*&+&,&-&.&/&0&1&2&3&4&5&6&7&8&9&:&;&D<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0?LbMb bpN@O@P@9@Q@R@S@T@U@V@W@X@Y@Z@[@\@]@j^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"$nEoE+E}Ecpq qr>s>5>#tCuCCCvwx]y]]zv{v!v|J}J"JJA~     v<<c<(` `!`"`#`$`%`&`'`(`)`*`+`,`-`.`,/b0bb1N2N3N4N5N6N7N8N9N:N;NN?N@NANBNCNDNENFNGNHNINJNKNLNMNNNONPQ RrSrTrUrVrWrXrYrZr[r\r]r^r_r`rarbrcrdrerfrgrhrr,ijklmnopqrstuvwx5y|z|{|||}|~|||||||||||a m m m m mmmmmmmmmmmmmmmmmmmm m!m"m#m$m%m&m'm,(I)I-IM*)+)B),S-SiS[.k/k0k1k2k3k4k5k6k7k8k9k:k;kk?k@kAkBkCkDkEkFkGkHkIkJkKkLkMkNkOkPkQkRk(SsTsis H H~HqHCUVWXYZ[\]^_`abcdefghiUj]k]l]m]n]o]p]q]r]s]t]u]v]w]x]y]z={=_=e|k}k~kkkkkkkkkkk k k kP r rAry !"#$%&'()*+,-./0123E4EdE5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;3E&F&n&aGHIJKLMNOPQRSTUVWXYZ[)\ ] ^ _ ` a b c d e f g h i{j{{;klmnopqrstuyvSwSxSySzS{S|S}S~SSSSSSSS     N,,G,0wwHw-  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O            !  $ " % # & ' ( ) * + , 1 2 3 4 / 0 - . 9 6 7 8 5 > ; < : = ? @ A B C P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i Y Z _ [ \ ] ^ a ` b c d e f g h ijmnoklrpqstuvwxj k l m n o p q r s t u v w x y z { | } ~            y z > f . / 2 0 1 3 4 6 5 7 8 9 : = ; < >???@?C?D?A?B?F?G?E?J?H?I?K?L?M? F F F FFFFFFFFFFFFF} ~                 ? hhhhhh h!h"h#h$h%h&h'h(h)h*j+j,j-j.j/j0j1j2j3j4j5j6j7j8j9j: ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y $h%h.h,h-h&h'h*h+h(h)h0h2h/h1h3h7h6h8h4h5h;h:h ? B C D @ A F G E I H J K L M NhOhPhQhRhWhXhShThYhZhUhVh[h^h`h_h\h]hahbhehchdhfhjhlhghkhhhihm n q t u r s o p v x y w z { | } ~    Z [ \ ] ^ _ ` a b c      d e f g h i j k l m n o p q r s t u v w x y z { | } ~                ! "   $ % # & ' ( ) * + , - 0 . / 1 2 5 3 4 6 7 8 9 : ; < = B > ? @ A E D C F H G I J K                 L M P Q R N O T S U X W V Y Z [                 ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P                 Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o                  ! " % & # $ ( ) ' , * + - . / 0J1J6J2J3J4J5J9J8J7J;J:JJM N Q O P R S V T U W X Y Z [ \ pwqwrwswtwuwvwwwxwywzw{w|w}w~wwwwwww] ^ c _ ` a b f d e g h i j k l qqqq q q q q qqqqqqqqqqqqqqqqqqq q!q"q#q$q%q&q'q(q)q*q+q,q-q. / 0 1 2 3 4 5 6 7 8 9 : ; < = mnqvSwStursoSpSzxSy{|SS~}SSS><?<@<A<B<C<D<E<F<G<H<I<J<K<L<M<N<O<P<Q<R<S<T<U<V<W<X<Y<Z<[<\<]<^<_<`<a<b<c<d<e<f<       u   (   ! & ' $ % + , ) * " # 3 1 . 0 2 - / 4 5 6 7 8 9 : < ; ? @ = A > B C C DEFGHIJ K L O P Q R M N S T V U X W Y Z [ \ ] ^ _ ` e c d a b f g h i j k l m n opuqrstwvxyz{|~}g h i j k l m n o p q r s t u v w x y z { | } ~   hhhhhhhh h h h h hhhh !"#$ % . , - & ' * + ( ) 1 2 0 3 / 4 5 6 7 8 9 : ; < = > ? B @ A C D E F G H I J K L M N O R P Q S T W V U X Y Z [ \ ] pqxvwrsyztu{|~} & && & &&& &&&&&&&&&&            ! " # $ %9&9'9(9)9*9+9,9-9.9/909192939495969798999: ; < = > ? @ A B C D E F G H I * + , - . / 0 1 3 2 6 5 4 7 8 9 J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i                 j k l m n o p q r s t u v w x y             # ! " $ % ( & ' ) * + , - . ?@EFGCDABIKJHLMNOPQRSz { | } ~                             !"#$%&'()* + , - . / 0 1 2 3 4 5 6 7 8 9 TUXYZVW\][^_`abc: ; < = > ? @ A B C D E F G H I d e j m n k l f g h i o p s u v r t q x { w | z y  ~   }  J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s                 t u v w x y z { | } ~                                    ! " # $ % & ' ( ) , + * / - . 0 1 2              ! " # $ % & ' ( ) * + , - 3495678:;<=>?@ABO D C E H I F G K J L M N P Q R S T W U V X Y Z [ \ ] ^ _ ` a b c d g h i e f j l k m n o p q r s t w u v x y | { z } ~                     . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x            "   !  # $ % & ' ( ) * + , - . 9 1 2 7 8 / 0 3 4 5 6 = ? : < > ; @ A B C D E F G H I J K y z { | } ~                                                   ! " # $ % & ' ( )f*f+f,f-f.f/f0f1f2f3f4f5f6f7f8f9f:f;f A = D E H C F G I J K L M N >X?X@XAXBXCXDXEXFXGXHXIXJXKXLXMXNXOXPXQXRXS T U V W X Y Z [ \ ] ^ _ ` a b O P U V W X Y S T Q R [ Z ^ ] \ c d e f g a ` c _ b d e h f g i j k l m n p o q r s SSSSS S S S S SSSSSSS !$#"%&'(h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 )*-./+,0214356788 9 : ; < = > ? @ A B C D E F G S T U X Y V W [ Z \ ^ ] _ ` a b HIJKLMNOPQRSTUVWX Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w } ~               x y z { | } ~                                           !"#$%&'()*+,-./0123456  #   ! " & $ % ( ) ' + , * -.1/023465798<;:789:;<=>?@ABCDEFGHIJK=u>u?u@uAuBuCuFuEuDuIuHuGuLuJuKuMNQRSLMZ[^_`aVWTUXYNOOP\]jdPefkcbiQhglmRnopqrsStuvwTxyz{|}U~                VWXYZ[\]^_`abcdefghij E!E(E)E$E%E E&E'E"E#E,E*E-E+E.E/E0E1E2E3E4E5E6 7 8 ; < 9 : = > A ? B @ C D E F H G J I K L S Q R O P M N W U T V Z X [ Y ] \ _ ^ ` a b g h e f c d k l m n i j k l m n o r s  t u p q w v y x z { | } ~    ofpfqfrfsftfufvfwfxfyfzf{f|f}f~fffffffffff f f f f ffffffffffffffff                     " #!$%&'()*+,-.781234/056=;<9:>?@ABCDEFGHIJ    ! " # $ % & ' ( ) * + , K L Q V W  O P X Y  Z [ T U ^ _ ` a R S \ ] M N k b c h f d i g l e j v r n t s q p u w o m x y z { | } ~     - . / 0 1 2 3 4 5 6 111 1 11111 1 11 1111111111111111!1 11" # * - . + , 1 2 ( ) / 0 $ % & ' 9 8 7 4 5 3 6 : ; < = > ? @ A B C D E F G H I J 7j8jqjKwLwOwPwSwTwQwRwMwNwXwWwUwVwYwZw[w\w]w^w_w`wabecdfghijklmnopq r u v w s t z x y {@|@@@@@}@~@@@@@@@ @ @ @ @@@ @@00000000000000!00 09 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b RSTWXUVYZ[\]^_`ac"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"bcfghdejkilmnopqr s t w x u v z y { | } ~    AA"A#AAA(A)AAAA AAAAA&A'AAA.A/A0A1A A!AAAAA*A+A$A%AAAAAAA A A A A,A-AAA;ADA9A7A5A>A4ABA@A:Ak?k@kAk ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h                 ijkUl0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~000e                        $$$$$$ $!$"$#$$$%$&$'$($)$*$+$,$-$.$5/H0HMH1<2<N<*3U4U5U6U7U*U8U9U:U;UU?U@UAUBUCUDUEUFUGUcH I J K L M N O P Q R S T U V W 0XdYdvdVZ[|\y]y$y(^_`abcdefghijklmnopqrgstuvwxyz{|}~SXXXX X X X X XXXXXXXXXXXXXP2... f!f"f#f$f%f&f'f(f)f*f+f,f-f.f/f0f1f2f3f4f5f6f7f8f9f:Y;YY?Y@YAYBYCYDYEYFYGYHYIYJ?K?L?M?N?O?P?Q?R?S?T?U?V?W?X?Y?Z[\]^Z_`abcdefghij/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/za{a|a}a~aaaaaaaaaaa a a a a aa$`abcefdgihjlkmnoR %!%I%">#>J>$%&'()*+,-./012345;6;;789:;<=>?@ABCDEFGHVIVxVBVJ K L M N O P Q R S T U V W X Y Z [\]^_`abcdefghijk:llml2l nUoUpUqUrUsUtUuUvUwUxUyUzU{U|U}US~/////////// / / / / ///////////5OO,O(..). q!q$q^"S#S$S%S&S'S(S)S*S+S,S-S.S/S0S1S2S3S4S5S6S7w8w9w:w;w>>?>@>A>B>C>D>E>F>G>H>I>J>K>L>M0N0O0P0Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0lmnopqrstuvwxyz{|}~     /VVVVVVVVVVV,fffff f!f"f#f$f%f&f'f(f)f*f+z,z-z.z/z0z1z2z3z4z5z6z7z8z9z:zw;CUU^?@ABCDEFGHIJKLMN,O[P[Q[R[S[T[U[V[W[X[Y[Z[[[\[][^[ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNO !$"%#&'()_}`}a}b}c}d}e}f}g}h}i}j}k}l}m}n}o}p}q}r}s}t}u}v}w}x}y}z}{}|}}}~}}}}}*+,1234/0-.96785>;<:=?@ABCPQRSTUVWXYZ[\]^_`abcdefghiD E F K L G H I J M P N O R S Q T V W X U YZ_[\]^a`bdecfghijmnoklrpqutsvwxjklmnopqrstuvwxyz{|}~ y z > f ./201346578:9=;<>>?>@>C>D>A>B>F>G>E>H>J>I>K>L>M> s s s sssssssssssssN O P Y Z W X Q R S T U V \ ] ` [ _ ^ b e a f c d i j g h k l m n s o p q r u t v w y x z { | }~      ? ZZZZZZ Z!Z"Z#Z$Z%Z&Z'Z(Z)Z*i+i,i-i.i/i0i1i2i3i5i4i6i7i8i9i:;<=>?@ABCEFDGHIJKLMNOPQRSTUVWXY$O%O.O,O-O&O'O*O+O(O)O0O2O/O1O3O7O6O8O4O5O;O:O?BCD@AFGEIHJKLMNsOsPsQsRsWsXsSsTsYsZsUsVs[s^s`s_s\s]sasbsescsdsfsjslsgskshsismfnfqftfufrfsfofpfvfxfyfwfzf{f|f}f~ffffZf[f\f]f^f_f`fafbfcf     defghijklmnopqrstuvwxyz{|}~***!*"** *$*%*#*&*'*(*)***+*,-0./125348769:;<=B>?@AEDCFHGIJK     LMPQRNOTSUVXWYZ[u a \ ] h b c ` f g d e i j ^ _ p k l q n m o x w v s t r y z { | } ~   222222 2 2 2 2 222222!"#$%&'()*+,-./0123456789:<=;>?@ABCDEFGHIJKLMNOP     QDRDSDTDUDVDWDXDYDZD[D\D]D^D_D`DaDbDcDgDdDhDiDfDeDjDkDlDmDnDoD !"%&#$()'*,+-./0I1I6I2I3I4I5I9I8I7I:I;IIM*N*Q*O*P*R*S*V*T*U*X*W*Y*Z*[*\*pqrstuvwxyz{|~}]^c_`abfdehgijklffff f f f f fffffffffffffffff%ff"f!ff f#f$f&f'f(f)f*f+f,f-f./012345679:8;<=mnqvRwRtursoRpRzxRy{|R~}RRRR>?@ABCDEFGHIJKLMNOPQRSTUVYWZ^\X[]_`abcdef     u( !&'$%+,)*"#31.02-/8:56479<;?@=A>BCCDEFGHIJ*K*L*O*P*Q*R*M*N*S*T*V*U*X*W*Y*Z*[*\*]*^*_*`*e*c*d*a*b*f*g*h*i*j*k*l*m*n*opuqrstwvx{zy|~}ghijklmnopsrqtuvwxyz{|}~ssssssss s s s s ssss !"#$%.,-&'*+()1203/456789:;<=>?B@ACDEFGHIJKLMNORPQSTWVUXYZ[\]^_B!pqxvwrsyztu{|~} I II I III IIIIIIIIII !"#$%5&5'5(5)5*5+5,5-5.5/505153545255565758595       " ! # $ % & ) ' ( F@:;<=>?ABCDEGHI*+,-./0132654789: ; < = > C D A B ? @ H E I F G J K L M N S Q P R O  !"#$%&'()*+,u v { w x y z ~ | }       JKLMNOPQRSVTUWXYZ[\]^_`abcdefghi     jklmnopqrstuvwxy #!"$%(&')*+,-./h0h5h3h4h1h2h7h8h6h9h;h:h>h=hq?q@qAqTUXYZVW\][_`^abc:;<=>?@ABCEFDGHIdejmnklfghiopsuvrtqy{|zwx~}JKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrs     tuvwxyz{|}~      !"#$%&'(),+*/-.012 !"#$%&'()*+,-3495678:;<=>?@ABCDEHIFGKJLONMPQRSTWUVXYZ[\]^_`abcdghiefjlkomnpqrstwuvxy|{z~}     ./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrutsvwx***********"***!* *%*&*#*$*'*(*)***+*,*-.91278/03456=?:<>;@ABCDEFGHIJKL M Z N O V W T U R S [ \ P Q X Y ` b a _ ] ^ e g h c f d i j k l m n o p yz{|}~q r { w x y z u v s t ~ |   }                    !"#$%&'()*+,-./0123458967:;<=TUXVWYZ][\_`^abc01678;<23459:B@?>A=FHGDCEIJKLMN>q?q@qAqBqCqDqEqFqGqHqIqJqKqLqMqNqOqPqQqRqSTUVWXYZ[\^_]`abaPUOVWXYSTQR[Z^]\efdcg`c_bd*e*h*f*g*i*j*k*l*m*n*o*p*q*r*s*RRRRR R R R R RRRRRRR !$#"%&'(hijklmnopqrstuvwxyz{|}~     B*C*D*E*F*G*H*I*J*K*L*M*N*O*P*Q* !#$"%&'()*+,-./01324567)*-./+,02145367889:;<=>?@ABCDEFG9n:nAn;nnFnHnDnGnEnInJnKnLnMnNnOnPnQnRnSTUXYVW[Z\_^]`abHIJKLMNOPQSRTUVWXYZ[\]^_`adcbefghijklmnopqsrtuvwcdkghlmefijronqpuwtsvxyz{|~}    xyz{|}~      22222222 2!2"2#2$2%2&2'2(2)2*2+2,2-2.2/202122232425262# !"&$%()'+,*-.1/023465798<;:789:;<=>?@ABCDEFGHIJK=x>x?x@xAxBxCxFxExDxIxHxGxLxJxKxMsNsQsRsSsLsMsZs[s^s_s`sassVsWsTsUsXsYsNsOsOsPs\s]sjsdsPsesfskscsbsisQshsgssspsosmsqsRsrstsuslsnsSsvswsTsxsyszs{s|s}sUs~ss     VWXYZ[\]^_`abcdefghij ! ( ) $ %  & ' " # , * - + . / 0 1 2 3 4 5 678;<9:=>A?B@CDEFHGJIKLSQROPMNWUTVXZ[Y]\_^`abghefcdijklmnors tupqwvyx{z|}~o p q r s t u v w x y z { | } ~                                    " #!$%&'()*+,-.781234/056=;<9:>A@?DBCEFGHIJ !"#$%&()'*+,RSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     K L Q V W  O P X Y  Z [ T U ^ _ ` a R S \ ] M N k b c h f d i g l e j m q u p n t v w s r o x y z { | } ~     -./0123456000 0 00000 0 00 0000000000000000!0 00"*#***-*.*+*,*1*2*(*)*/*0*$*%*&*'*9*8*7*4*5*3*6*:*;*<*=*>*?*@*A*B*C*D*E*F*G*H*I*J*7i8iqiK{L{O{P{S{T{Q{R{M{N{X{W{U{V{Y{Z{[{\{]{^{_{`{abecdfghijkmlnopqruvwstzxy{?|?????}?~??????? ? ? ? ??? ??//////////////!// /9:;<=>?@ABEDCFGHIJKLMNOPQRSTUVWXYZ[\]^_`abRSTWXUVYZ[\]^_`ac!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!bcfghdejkinmlopqrstwxuvzy{|}~RR.R"R#RRR(R)RRRR RRRRR&R'RRR.R/R0R1R R!RRRRR*R+R$R%RRRRRRR R R R R,R-RRR;RDR9R7R5R>R4RBR@R:Rj?j@jAj?@ABCDEFGHI*J*K*L*M*N*O*P*Q*R*S*T*U*V*W*X*YZ[\]^_`abcdefgh     kij       ! " # $ % & ' ( ) K*`+`,`-`.`/`0`1`2`3`4`5`6`7`8`9`:T;TT?T@TATBTCTDTETFTGTHTITsJ-K-L-M-N-O-P-Q-R-S-T-U-V-W-X-Y-WZ9[99t\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~    w 6667qqqqqqqqqqqqqqqqq q!q"q#q$3%3&3'3(3)3*3+3,3-3.3/303132333{4&5&6&7&8&9&:&;&<&=&>&?&@&A&B&C&^DCECFCGCHCICJCKCLCMCNCOCPCQCRCSCATCUCZCVrWrXrYrZr[r\r]r^r_r`rarbrcrdrer fDgDyDvh%i%j%k%l%m%n%o%p%q%r%s%t%u%v%w%x%y%z%{%|% }~W      GXX$X+..K.LYY9Ybb=b888888888 8!8"8#8$8%8&8A'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPzQzkz\R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:eljmjjZnxoxpxxqxrxsxnt[u[[}v[w[x[k[y[z[{[|[}[~[[[[[[[[[[[ [ [u   u$vjggg g!g"g#g$g%g&g'g(g)g*g+g,g-g.g/g0g1gK23456789:;<=>?@ABoCoDoEoFoGoHoIoJoKoLoMoNoOoPoQoKR=S=t=TSUStSpV W X Y Z [ \ ] ^ _ ` a b c d e flglQlDhNiNjNkNlNmNnNoNpNqNrNsNtNuNvNwNxQyQzQ{Q|Q}Q~QQQQQQQQQQA   <Q [ [[[[[[[[[[[[[[[s     ! " # $ % & ' ( ) * + , - . / 0 Q1}2}3}4}5}6}7}8}9}:};}<}=}>}?}@}YABCDE FGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     VVVVVVVVV V!V"V#VCV$V%V&V'V(V)V*V+V,V-V.V/V0V1V2V3V4V5V6V7V8V9V:V;VV?V@VAVBVCVDVEVFVGVHVIVJVKVLVMVNVOVPVQVRVSVTVUVVVWVXV YhZh[h\h]h^h_h`hahbhchdhehfhghhh2iejekeelemeneoepeqereseteuevewexe]y^yay ybycy_y`yfydyeyiygyhyjylykyy&z&{&&|&}&~&&&&&&&&&&& 7 7 77 7 777777777777RRRRRRR R!R"R#R$R%R&R'R(R)R*R+R,R-R.R/R0R1R2R3R4R5R6R7R89@c:x;xx?x@xAxBxCxDxExFxGxHxIxRJqKqMq#LzMzNzOzPzQzRzSzTzUzVzWzXzYzZz[z\z]z^z_z`zYa$b$>$u$cc$d$N$DefghijklmnopqrstuPvPMPGwhxh@hby z { | } ~   JJJJJJJJJ J J J J JJJJJJJJ~PPP99n9H,,,,,,, ,!,",#,$,%,&,',(,),*,+,,,-,|.a/aza0d1dbd2a3aa4'5'T'67=tI89:;<=>?@ABCDEFGHRIR RJ<K<z<~LNMNfN>N O P Q R S T U V W X Y Z [ \ ] ^ J_/`/r/BaMbM9M=c|d||.eDfDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDvDwDxDyDzD{D|D}D~DDDDDDDDDDD D D D D D ll>lP,,,,,,,,,,,,,,,, ,!,",#,$,%,&,',(,),*,+,,,-,.,/,0,1,2,3,4,5,6,7,8,9:5y;0<0f0C=R>RYR;?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"T U V W  X Y Z [\]^_bc`adefgh"i"p"j"k"n"o"l"m"t"r"s"q"uvw~xyz{|}      !"#$%,*+&'()0-./123456A78;<=>?@9:CBEGFDMLJKIHNOPQRST U Z X Y V W [ \ ] ` _ ^ c a b d f e h g ijYZq[l\ompknrstuv w    | } x y ~      z {                           % ! " & ' # $ ( * ) + / - , . 3 1 2 0 ]^_`abcdefghijklmnopqrstuv4 5 8 ; < = > ? @ 9 : 6 7 C A E D B F J G L H K I M Q O P R N hijklmnoprqstuvwx|z{yw"x"y"z"{"|"}"~""""""} ~                                   ! " & $ % # '(/+,-.)*013247568 9 v : ; < A B ? @ = > D F C E I J H G K L M N O P W U V Q R S T Z [ Y X \ _ ] ^ c a b ` d*e*j*h*i*k*l*f*g*n*m*p*o*q*r*s*t*u v { y z w x | }  ~            i iiii i iiiiiiiiiii#!" '&%$()*+, - . 1 2 / 0 3 4 6 7 8 5 9 : < ; = > ? @ A B I G H E F C D K J L M O P Q N R S T U V W X [ \ ] ^ Y Z _ ` a b e c f d i h j g k l m v w p q z { q r s t u x y n o  }   | ~                                " # $ ! % & ' ( )i*i-i+i,i0i1i.i/i4i2i3i5i6i9i7i8i:i;i ? F @ A D E B C G H I J K L M N P R Q O S T W Z [ U V X Y ^ _ ] \ ` c b a d e f g hiiinilimioipijikiqirisitivixiwiuiyizi{i|i} ~                                 " !   # $ % & ' ( / - . + , ) * 2 3 1 0 7 6 5 4 8 9 : ; < = H D E  B C F G > ? @ A J L K I M N O P Q R S T U V W X Y Z [ \ a _ ` ] ^ b d c f g e h i j k l m n o r s p q v w u t y x z {  | } ~                      * + 0 . / , - 1 2 3 5 6 4 : 7 9 8 > = ; < ? @ E C D F G A B J H I K N L M O P Q R S T U \ X Y Z [ V W ] ^ _ ` b c a d h e g f i j m p q k l n o r u s t w x y v z { | } ~                                 ! " # $ %   ) ( ' & - + , * . / 0 1 2i3i6i9i:i4i5i7i8i>i ? @AFBCGHDEJLIKPMNOQRSTU V [ W X \ ] Y Z _ ` ^ a e d b c f g h i j k  x y  n o p q l m z {   r s | } t u         ~      v w       "       #     !   - 3 1 / ' , ) + 2 6 4 & * 0 $ 5 % . ( 7 8 9 : ; < = > ? @ A B C D E F G H I J*K*R*N*O*L*M*P*Q*S*T*U*V*X*W*Y*Z*[*\*]*^*_=`=a=d=e=f=g=b=c=h=k=j=i=o=n=l=m=p=q=r=s=t u | v w x y z {   ~ }                                      ! " # $ % & '                        $ " # % &  ! * ' ) ( + - . , / 0 1 2 3475689:;>=?<@ABCD E F I J K L G H P N M O T Q R S X V U W Y Z [ \ ] ^ _ ` a b d c e g h f i m j k l n o r s t p q u v y z x w } | ~ {          $"# !)(&'*%+,1/0-.237465:9;8<=>?@ A H F G B C D E J L I K P N O M T S Q R UV]YZWX[\_a^`bedcgfihj k l q r m n o p u t s v y z w x { | } ~                                   " $ ! # % & ' ( )*1+,/0-.24356798:;<=> ? D E F @ A B C I G J H L K M N O P Q R S T Y W X Z [ U V ^ ] _ \ b a c ` d e f g h i j o p m n k l r s q t x v w u y z { | }~     " !%&#$' ( / ) * + , - . 1 3 0 2 5 6 4 7 8 ; 9 : < = > C D A B ? @ G H F E L K J I M N O P ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < Q R _ ` a [ \ U V ] ^ W X S T Y Z f g c e b d h i j o n p m l k q r s t u v w x y z{|}~          ! "   % # $ & ' ( ) * + , - . / 0 3 4 5 6 7 1 2 9 : 8 ; = > < ? @ C A B DEFKLIJGHONPMRQSTUVWXY Z ] ^ _ [ \ ` a e c b d f h g i j k l m n o r s t u v p q z w x y | } { ~                       ! $ " # % & ' ( ) * - 0 1 + , 2 3 4 5 . / ; 7 8 9 : 6 ? < > @ A = B C D E F G H I L J K M N O P Q S R T V X W U Y Z [ \ ] ^ _ b c d e ` a f h i g l j k m n o p q r s z v w x y t u } { ~ |                                $ " #  !   ( ' & % * ) , + - . / 0 123896745:;<=>?DBC@AEFGHJIMKNLORQPSTYUVZ[WX_]\^ab`cdefgh*i*p*j*k*n*o*l*m*q*r*s*t*uv{|}~* **** * * * *************>>%>!>">#>$>> >(>)>'>&>+>,>*>->.>/>0>1>2*3*:*6*7*8*9*4*5*=*<*>*;*A*@*?*B*E*C*D*F*=>?@ABCDEFGHIJKLMNOPQG*H*I*N*O*L*M*J*K*R*Q*S*P*V*W*T*U*Z*[*X*Y*\]`^_abcdefghRSTUVWXYZ[\]^_`abcdefghijklmnopqrsijqkloptursmnvwxyz{tuvwxyz{|}~| }  ~                               !    " # $ % &'*12/0()+,-.3456789%:%;%@%A%<%=%>%?%C%D%E%B%H%F%I%G%J%K%L%M%N O T R S P Q U V X Y Z W [ \ ] ^ _ ` a b c d i g h e f j k o n m l q p r s v w t u x%y%%|%}%z%{%~%%%%%%%%%% % % % %                 %  #  $ "  ! * & - ( ) ' , + . / 0 1 2 3 4 5 6i7i8i=i>i;iO : :1: ~~l~*77#7!7/7%7(7$7,7"7&7*7-707+7.7'7T7)73@@'@[MKK'K]]]]]]]]] ]!]"]#]$]%]&]'k(k)k*k+k,k-k.k/k0k1k2k3k4k5k6k7k8k9k:k;kF?F@FAFBFCFDFEFFFGFHFIFJFKFL2M2}2pNO]9PQRSTUVWXYZ[\]^_`IaIIb c d e f g h i j k l m n o p q r s t u v w x y z { | } ~   ^^^.^++*+_     VVVVVVVVVVV V!V"V#V$V.%&){'\(\a\p)]*]+],]-].]/]0]1]2]3]4]5]6]7]8]9U:U;UUU?U@UAUUBUCUDUEUFUGUHUIUJUKULUMUNUOUPUQURUSUTUUUVUWUXUYUZU[U\U0];^;*; rQ_Q`Q Q a:b:F:ccdcIcSehfh/hGhg$h$S$iHjHUHk;l;m;n;o;U;V;p;q;r;s;t;u;v;w;x;y;z;{;|;};~;;;;;;;;;;; ;S T T1T k kokgqqrq'nnnnnnnnnnnnnnnn n!n"n#n$n_"C#CsC%&t'()*+,-./0123456$%*! &'()+,-.0/12345:8967;=<>@?ABCDEH"FGIJMKL789NOP:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     QRUSTVWXZY[\]^`_ !"#$%&'()*+,-./01234abcdefgihjlmknopq$r$s$v$w$t$u$x$y$z${$|$}$~$$$     56789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~  !"#$'(%&+*).,-0/1     2L3L6L4L5L7L8L:L9L;L>L7>8>9>:>;><>=>>>?>@><<<<<<<<<<<:<<< < <;<< <A<B<<<<<<<<< < <!<"<< <C<D<*<,<)<'<%<$<0<&<E<1<.</<-<+<(<#<F<=<4<:<3<2<8<;<9<G<7<<<6<@<5<?<><H<A<B<C<D<E<F<G<H<I<I<J<K<L<M<N<O<J<PQww"x"}"{"|"y"z""~""""""""KuLu"uuuu u u uuuuuuuuuuuuuu!u#uuuuu"uu$u u u     ++&+ +!+++"+#+$+%+'+(+,+-+)+*+.+++4+1+2+3+0+/+5+6+7+8+9+:+; < C ? @ = > A B G D E F I K J H L M N O P+Q+T+W+X+Y+Z+R+S+[+\+U+V+]+`+b+^+_+a+e+d+g+f+c+h+i+j+k+l+m+n+ocpcwczc{c#cxcycqcrcucvcsctc~c|cc}cccccccccc c c c c cMCNCOCPCQCRCSCTCUCVCWCXCYCZC[C\C]C^C_C`CaC++++++++++++++++++ +&+!+%+"+$+#+++*+,+(+)+'+-+.+5+/+0+3+4+1+2+8+9+6+7+>+?+:+=+<+;+B+@+A+C+D+E+F+G+H+I+J+K+L+M+T+U+V+W+X+N+O+R+S+P+Q+^+Y+]+Z+\+[+c+b+`+_+d+a+e+f+g+h+i+j+k+l+o+v+w+p+q+t+u+m+n+r+s+z+|+y+}+{+x++++~+++++ ++++ + + +++ ++++++++++++++++"++ +!+&+*+%+'+)+(+$+#+++.+1+-+/+,+0+2+3475689;:<>?=AB@C+D+I+E+F+J+K+L+M+G+H+R+P+O+Q+N+V+U+W+T+S+X+Y+Z+[+\+]x^xgxjxkxhxixaxbx xcxdx_x`xexfxlxoxqxnxpxmxrxs}t}{}y}z}u}v}w}x}}~}}}|}}}}}}}}}+ + + + +++ ++++++++++++2b7c7D74d;e;g;*;f;s;e;h;[flglslhliljlklllmlnlolplqlrlsltlulvlwlxlylzlQ{|}~     xssssssssssssssss s!s"s#s$s%%U&UUe'7(7)7*7+7,7-7.7/707172737475767V7;8;L;,91:1c1d1e1E;hh?h@hAhBhChDhEhFhGhHhIhJhXKL^MONO|O*OODPDQDRDSDTDUDVDWDXDYDZD[D\D]D^Du_Y`YcYuaabaUa$cde,f,2,1,aFbFFg-h-Q-u?v?u?y z  gYhYLY{ijR5k9l9J96mAnAA$opqrstuvwxyz{|}~0000000000 0 0 0 0 00t !"#$%&'()*+,-./012B3a4aIaNa5\6\e\o7T8T9T:T;TT?T@TATBTCTDTETFT@GHIJKLMNOPQRSTUV7WXqYZPd[V\VOV]^a]_Z`ZwZyanbnn4cuduyue3f3s3vgqhqSqixjxkxlxmxnxoxpxqxrxsxtxuxvxwxxxyxzx{x|x}x,~22222222222 2 2 2 2 2222222r/Uaaaaaaaaaa a!a"a#a$a%a&a'a(a)a*a+a,a-a.a/a0a1a2a3a4a5a6a7a8a9a:a;aa?a@aAaBaCaDa%EF8GJHJTJnIrJr^r{K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:aJbJ:Jc-d-e-f-g-h-i-j-k-l-m-n-o-p-q-r-s-t-u-v-w-x-y-z-{-|-}-~-NNNNNBN:N7N9NNCNDN@NENFNGNNNNNN N N N N NNNNNNNNNNNNNNNNNNN N!N"N#N$N%NX&W'WCWF(6)6*6+6,6-6.6/60616263646566676m8494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4`4VabTmcdYeUfUnUmUv~w~u~-gVhViVjVkVlVmVnVoVpVqVrVsVtVuVvVwVxVyVzV{V|U}U~UUUUUUUUUUU U U Um = =;=:  d j7777777777777777 7!7"7#7$7%7&7'7(7)7*7+7,7-7.7I = =q=~=/ 0 w 1>2>8>3G4G G5464J4K457f8fhf{f91:1q1?;YY?Y@YAYBYCYDYEYFYGYHYIYJYZK$L$$M`N`@`wOdPdQdRdSdTdUdVdWdXdYdZd[d\d]d^d_d`gag|gb:c:A:dReRWRgfQgQQQhninjnknlnmnnnonpnqnrnsntnunvnwnxnynzn{n|n(}9~99999999999 9 9 9 9 9wyx,,},IL~~~~~~~~~~~~ ~@!9"999k#$W%n&n>nV'B(BB)<*<]<+<,<-<.</<0<1<2<3<4<5<6<7<8<9<=:z;zhzKV?V@VAVBVCVDVEVFVGVHVIVJVKVLVMVNVOVPVQVRVSVTVUVVVWVXVYVZV[V\V]V^V_V`VaVbVcVdVeVfVgVhViVjVkVlVmVnVoVpVqVrVsVtVuVvVwVxVyVzV{V|V}V~VVVVVVVVVVV V V V V VVVVVVVVVVVVVVVVVVV V!V"V#V$V%V&V'V(V)V*V+V,V-V.V/V0V1V2G3G4G5G6G7G8G9G:G;GG?G@GAGqB\C\D\E\F\G\H\I\J\K\L\M\N\O\P\Q\R\S\T\U\V\W\X\Y\Z\[\\\]\^\_\`\,ab5 cedeeefegeheiejeke elemeneoepeqereseteuevewex y 1 5zq{q|q}q~qqqqqqqqqqq q  3H l lXlQ\\\\\\\\\\\\\\\\M }!}"}#}$}%}&}'}(})}*}+},}-}.}/}0}t1[2[a[j3~4~5~6~7~8~9~:~;~<~=~>~?~@~A~B~{CIDIvIzI{I'I|II~IxI}IuIwIyIBEFGHIJKLMNOP~QRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|/}0~00000000000 0 0 0 0 0000000000000000000 0!0"0#0$0%0&0'0(0)0*0+0,0-0.0/000102030405060708090:0;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L0M0N0O0P0Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~00000000000 0 0 0 0 0000000000000000000 0!0"0#0$0%0&0'0(0)0*0+0,0-0.0/000102030405060708090:0;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L0M0N0O0P0Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z07{H|H>H}-~----------- - - - - -----gggggggggggggg g!g"g#g$g%g&g'g(g)g*g+g,g-g.g/g0g1g2g3g4g5g6g7g8g9g:g;gg?gc@SASMSmSOBC5?7D%E%w%#F]G]j]$HIJKLMNOPQRSTUVWXYZ[\]^_`a`bcUdjejfjgjhjijjjkjljmjnjojpjqjrjsjtuuuzu(uOvXwXoX"x{y{D{>zJ{J|J}J~JJJJJJJJJJJ J J J J JJJJJJJJJJJJJJJJJJyE EE!O"O OO#u$u%u&u'u(u)u*u+u,u-u.u/u0u1u2uF3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!nHmImamJmKmLmMmNm#OnPnsn Q)R)8))SoTooU@V@W@X@Y@Z@[@\@]@^@_@`@a@b@c@d@SeSfS:SUg6h6i6j6k6l6m6n6o6p6q6r6s6t6u6v6@w^x^y^z^{^|^}^~^^^^^^^^^!xx9x9  /r                       u!u"u#u$u%u&u'u(u)u*u+u,u-u.u/u0u1u2u3u4u5N6N-N~780/a9:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXY5Z[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !!!!!!!!!w!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!V7 8 9 : ; < = > ? @ A B C D E F G H I J K `L+M+N+O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+*b4c4|4RdeVfUghijklmnopqrs%tVuV`V3v.w.x.y..z.{.|.}.~............ . . .. . ................... .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.=>O?O@OAOBOCODOEOFOGOHOIOJOKOLOMOkN5O5P5Q5R5S5T5U5V5W5<XrYror Z[\]^_`abcdefghicj'k'0'R'ElgmgYgno]pq\yrwsww2t!u!?!vwwwxwywzw{w|w}w~wwwwwwwwwww w w y yby-yI FFFFFiFFFFFFFFFFFFFFF F!F"F#F$F%F&F'F(F)F*F+F,F-F.F/F0F1F2F3F4F5F6m7m8m9m:m;m!"D#DsD%K&KtK'()*+,-./0123456$%*! &'()+,-0./12345:8967;=<>@?ABCDEH"FGIJMKL789NOP   QRUSTVWXZY[\]^`_ !"#$%&'()*+,-./01234abcdefgihjmlknopq%r%s%v%w%t%u%x%y%z%}%|%{%~%%%     5969798999:9;9<9=9>9?9@9A9B9C9D9E9F9G9H9I9J9K9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Z9[9\9]9^9_9`9a9b9c9d9e9f9g9h9i9j9k9l9m9n9o9p9q9r9s9t9u9v9w9x9y9z9{9|9}9~99999999  !"#$'(%&+*).,-0/1ooo o o o o ooooooooo2M3M6M4M5M7M8M:M9M;M>Mb?b@b:  ; AB  !" CD*,)'%$0&E1./-+(#F=4:328;9G7<6@5?>HABCDEFGHIIJKLMNOJPQww#x#}#{#|#y#z##~########KvLv"vvvv v v vvvvvvvvvvvvvv!v#vvvvv"vv$v v v     ,,&, ,!,,,",#,$,%,',(,,,-,),*,.,+,/,0,1,2,3,4,5,6,7,8,9,:,P,Q,T,W,X,Y,Z,R,S,[,\,U,V,],`,b,^,_,a,d,f,e,g,h,c,i,j,k,l,m,n,odpdwdzd{d#dxdydqdrdudvdsdtd~d|dd}dddddddddd d d d d dMDNDODPDQDRDSDTDUDVDWDXDYDZD[D\D]D^D_D`DaD,,,,,,,,,,,,,,,,,, ,!,",#,$,%,&,+,*,,,(,),',-,.,5,/,0,3,4,1,2,8,9,6,7,>,?,:,=,<,;,D,E,B,@,C,A,F,G,H,I,J,K,L,M,T,U,V,W,X,N,O,R,S,P,Q,^,Y,],Z,\,[,a,_,d,b,c,`,e,f,g,h,i,j,k,l,o,v,w,p,q,t,u,m,n,r,s,z,|,y,},{,x,,,,,~,,,, ,,,, , , ,,, ,,,,,,,,,,,,,,,,",, ,!,%,(,*,&,',#,$,),+,.,1,-,/,,,0,2,3475689;:<>=?AB@C,D,I,E,F,J,K,L,M,G,H,R,P,O,Q,N,S,T,U,V,W,X,Y,Z,[,\,s~t~{~y~z~u~v~w~x~~~~}~|~~~~~~~~~, , , , ,,, ,,,,,,,,,,,,9?9-9@:A::;::B.C..uDLELFLGLHLILJLKLLLMLNLOLPLQLRLSL~TqUqVqWqXqYqZq[q\q]q^q_q`qaqbqcqdqXeofogohoiojokolomonooopoqorosotouovowoxoyo`z { I H K J V|}~           $              ! " # $ % 1&'()*+,-./01234567}89cfedg:;o<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmno4pUqU*UUUUUUUUUUU^_B!rstuFGvwxyz{|}~      !"#$%&'()*+,-./012345e6$7$p$)8#9##f:k;kk?k@kAkBkCkDkEkFkGkHkIkyJZKZnZL4M4;4NOPQRSTUVWXYZ[\Q]^_`abcdefghijklmnopqrstuvFwxyz{|}~(     7//1/0/P6?zzzzzzzzzzz z!z"z#z$z%z&z'z(z)z*z+z,z-z.z/z0z1z2z3z4ze5N6N4N 7-8-U-q9:;<=>?@ABCDEFGHT U V W  X Y Z [ \ ] ^ _ b c ` a d e f g h i p j k n o l m t r s q u v w ~  x y z { | }                                  ! " # $ % , * + & ' ( ) 0 - . / 1 2 3 4 5 6 A 7 8 ; < = > ? @ 9 : C B E G F D M L J K I H N O P Q R S T U Z X Y V W [ \ ] ` _ ^ c a b d f e h g i j Y Z q  [ l \ o m p k n r s t u v w    | } x y ~      z {                           % ! " & ' # $ ( * ) + , - . / 3 1 2 0 ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v 4 5 8 ; < = > ? @ 9 : 6 7 C A E D B F I G K J L H M Q O P R N h i j k l m n o p r q s t u v w x | z { y w x y z { | } ~      } ~                    kkkkkkkkkkkkkk k!k"k&k$k%k#k' ( / + , - . ) * 0 1 3 2 4 7 5 6 8 9 v : ; < A B ? @ = > D F C E I H J G K L M N O P W U V Q R S T Z [ Y X \ ] ^ _ c a b ` d+e+j+h+i+k+l+f+g+n+m+p+o+q+r+s+t+u v { y z w x | }  ~            j jjjj j jjjjjjjjjjj  #   ! "   ' & % $ ( ) * + , - . 1 2 / 0 3 4 6 7 8 5 9 : ; < = > ? @ A B I G H E F C D K J L M Q P O N R S T U V W X [ \ ] ^ Y Z _ ` a b d f c e i h j g k l m v w p q z { q r s t u x y n o  }   | ~                                " $ ! # % & ' ( )j*j-j+j,j0j1j.j/j4j2j3j5j8j7j9j6j:j;j ? F @ A D E B C G H I J M N L K P R Q O S T W Z [ U V X Y ^ _ ] \ b c ` a d e f g hjijnjljmjojpjjjkjqjrjsjtjwjvjujxjyjzj{j|j} ~                                   ! " # $ % & ' ( / - . + , ) * 2 3 1 0 4 5 6 7 8 9 : ; < = H D E  B C F G > ? @ A J L K I M N P O Q S T R U V W X Y Z [ \ a _ ` ] ^ b d c g f e h i j k l m n o r s p q v w u t { x y z  | } ~                      * + 0 . / , - 1 2 3 5 6 4 8 : 7 9 > = ; < ? @ E C D F G A B J H I K O M N L P Q R S T U \ X Y Z [ V W ] ^ _ ` c a d b h e g f i j m p q k l n o r u s t v w x y z { | } ~                                 ! " # $ %   ) ( ' & - , + * . / 0 1 2j3j6j9j:j4j5j7j8j>j ? @ A F B C G H D E J L I K O N P M Q R S T U V [ W X \ ] Y Z _ ` ^ a e d b c f g h i j k  x y  n o p q l m z {   r s | } t u         ~      v w       "       #     !   $ 5 6 * 3 1 4 % ( , & / - ) ' + 2 0 . 7 8 9 : ; < = > ? @ A B C D E F G H I J K R N O L M P Q S T U V Y Z W X [ \ ] ^ _>`>a>d>e>f>g>b>c>h>k>j>i>o>n>l>m>p>q>r>s>t u | v w x y z {   ~ }                                      ! " # $ % & '                        $ " # % &  ! * ' ) ( + - , . / 0 1 2 3 4 7 5 6 8 9 : ; > = ? < @ A B C D E F I J K L G H P N M O Q R S T X V U W Y Z [ \ ] ^ _ ` a b d c e f g i h m j k l n o r s t p q u v y z x w } { ~ |                            $       " #  ! ) ( & ' * % + , 1 / 0 - . 2 3 7 4 6 5 8 : 9 ; < = > ? @ A H F G B C D E J L I K P N O M T S Q R U V ] Y Z W X [ \ _ a ^ ` c e d b g f i h j k l q r m n o p u t s v w x y z { | } ~                                   ! " # $ % & ' ( ) * 1 + , / 0 - . 2 4 3 5 8 6 7 9 : ; < = > ? D E F @ A B C I G J H M L N K O P Q R S T Y W X Z [ U V ^ ] _ \ b c ` a d e f g h i j o p m n k l r s q t x u w v y z { | } ~                                  ! "  % & # $ ' ( / ) * + , - . 1 3 0 2 5 6 4 7 8 ; 9 : < = > C D A B ? @ G H F E I J K L M N O P ( ) * + , - . / 0 1 2 3 4 5 6 8 7 9 : ; < Q R _ ` a [ \ U V ] ^ W X S T Y Z f g c e b d h i o p m k l q j n r s t u v w x y z {       | }   ~                         ! "   % # $ & ' ( ) * + , - . / 0 3 4 5 6 7 1 2 9 : 8 ; = ? < > @ C A B D E F K L I J G H O N P M T R S Q U V W X Y Z ] ^ _ [ \ ` a e c b d f g i h j k l m n o r s t u v p q z w x y ~ | } {                                   " $ # ! % & ' ( ) * - 0 1 + , 2 3 4 5 . / ; 7 8 9 : 6 > A @ ? = < B C D E F G H I L J K M N O P Q S R T U W V X Y Z [ \ ] ^ _ b c d e ` a f h i g j k l m n o p q r s z v w x y t u } { ~ |                                $ " #  !   ( ' & % , ) * + - . / 0 1 2 3 8 9 6 7 4 5 : ; < = > ? D B C  @ A E F G H J I N L K M O R Q P S T Y U V Z [ W X _ ] \ ^ ` a b c d e f g h i p j k n o l m q r s t u v    { | } ~                          ??%?!?"?#?$?? ?(?)?'?&?*?-?,?+?.?/?0?1?2 3 : 6 7 8 9 4 5 = < > ; @ ? B A E C D F = > ? @ A B C D E F G H I K M J L N O P Q G H I N O L M J K R Q S P W V U T Z [ X Y \ ] ` ^ _ a b c d e f g h g h i j k l m n o p q r s i j q k l o p t u r s m n v w x y z { t u v w x y z { | } ~   | }  ~                                !   " # $ % & ' * 1 2 / 0 ( ) + , - . 3 4 5 6 7 8 9 : ; @ A < = > ? C D E B I H F G J K L M N O T R S P Q U V X Y Z W [ \ ] ^ _ ` a b c d i g h e f j k o n m l r p s q v w t u x y  | } z { ~                               %  #  $ "  ! + ( & - * ) , ' . / 0 1 2 3 4 5 6j7j8j=j>j;jnYn?n@nAnBnCnDnEnFnGn.HJIJJJKtLMN|OPQRSTUVWXYZ[}\3]3^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3y3z3{3|3}3~33333333333 3 A A|A O OOOOOOOOOOOOOOOOD666 6!6"6#6$6%6&6'6(6)6*6+6,6-6.6/606162636465666768696:6;6G<= !>?@ABCDEFGHIJKLMNOPQRcSTTT&T.U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:emfmgmhmimCmjmkmlmmmnmompmqmrmsmtmumvmwmxmymzM{M|M}M~MMMCMMMMMMMMM M M M M MMMMMMMMMMMMeeeee|eee e!e"e#e$e%e&e'e(e)e*e+e,e-e.e/e0e1e2e3e4e5e6e7e8e9e:e;ee?e@eAeBeCeDeEeFeGeHeIeJeKeLeMeNeOePeQeReSeTeUeVeWeXeYeZe[e\e]e^e_e`PaPbPcPdPePfPgPhPiPjPkPlPmPnPoPpPqPrPsPtPGu"v"="Cwuxu%uiytzt{t|t}t~ttttttttttt" 8 888% & & &&&&&&&&&&&&&&GUUUUUvU U!U"U#U$U%U&U'U(U)U*U+U,U-U.U/U0U1U2U3U4U5U6U7U8U9UO:r;rr?r@rArBrCrDrErFrGrHrIrsJKLM*NOPQRSTUVWXYZ([\4e]N^N{Nu_Y`YaYbYcYdYeYfYgYhY6Y7YiYjYnY8YkYlYmYnYoYpYqYrYsYtYuYvYwYxYyYzY{Y|Y}Y~YYYYYYYYYYY Y Y Y Y YYYYYYYYYYYYYYYYj    ! " # $ % & ' ( ) 9*9+9@9p,s-sJs../.P.w0123456789:;<=>?Z@YAYBYCYDYEYFYGYHYIYJYKYLYMYNYOYPYQYRYSYTYUYVYWYXYYYZY[Y\Y]Y^Y_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'pSqSrSsStSuSvSwSxSySzS{S|S}S~SSSSSSST     ) !"#$%&'()*<+<<E,'-'.'/'0'1'2'3'4'5'6'7'8'9':';'&u?u@uAuBuCuDuEuFuGuHuIuJuKu:LNMNNNONPNQNRNSNTNUNVNWNXNYNZN[N\N]N^N_N`N-aybycydyeyfygyhyiyjykylymynyoypyqyrysytyuyvywyxyyyzy{y|y}y~yyyyyyyyPPCP^ ^^0^p i i i iiiiiiiiiiiii( !"#$%&'()*w+ ,  Z -o.o/oYo0o1o2o3o4o5o6o7o8o9o:o;odtdG?i@iAiBiCiDiEiFiGiHiIiJiKiLiMiNiOiPiQiRiSiXTU4'VJWJXJYJZJ[J\J}]m^m_m`mambmcmdmemfmgmhmimjmkmlmmmnmompmqmrmsmtmumvmwmxmymzm{mz|O}O~OOOOOOOOOOO O O O > >>>>>>>>>>>>>>>n^^^^ ^!^"^#^$^%^&^'^(^)^*^+^q,-./0 123456789:;<=>?@ABCDEuFOGOHO/O0OIOJOKOLOMONOOOPOQOROSOTOUO/VGWGXG'GYGZG[G\G]G^G_G`GaGbGcGdGeGjf7g7+7 h!i!!!%j)k)l)m)n)o)p)q)r)s)t)u)v)w)x)y)z){)|)})~)[tttKtttttttLt|tt t{t t t t ttttttttttttttttttt t!t"t#t$t%t&t't|(b)b*b+b,b-b.bO/=0=1=2=3=4=5=6=7=8=9=:=;=<===>=?=@=A=B=C=D=E=F=G=H=IhJhKhLhMhNhOhPhQhRhShThUhVhWhXhYhZh[h\h]h^h_h`hahbhchdhehfhghhhihjhkhlhmhnhohphqhrhshthuhvh:wbxbybzb{b|b}b~bbbbbbbbbsTTqT > > > >t NNNNNNNV.....l.......v.. .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.GyHyIyJyKyLyMhNhOhPhQhRhShThUhVhWhXhYhZh[h\h]V^VEVr_`a!b!!@ccdcecfcgcRcYchcicjckclcmcncocpcqcrcsctcucvcwcjxy<Dzv{v|v}v~vvvvvvvvvvv v v v v vvwNN.N@@@@@@@@@@@@@@@ @!@"@#@$@%@&@'@(@)@*@a+,-./0123456789:b;<<<=<><?<@<A<B<C<D<E<F<G<H<I<J< K`L`M`N`O`P`Q`R`S`T`U`V`W`X`Y`Z`Y[Y\Y]Y^Y_Y`YaYbYcYdYeYfYgYhYiYjYyk\l\m\n\o\p\q\r\s\t\u\v\w\x\y\z\@{4|4}4~44444444444 4 4 4 4 4444444444444cKKKKKK K!K"K#K$K%K&K'K(K)K*K+K,K-K.K/K0K1K2K3K4K5K6K7K8K9K:K;KK?K@KAKBKCKDKEKFKGKHKIKJKKKLKMKNKOKPKQKRKSKTKUKVKWKXKYKZK[K\K ]-^- -_e`epe7e!a>b>/>dcidieifigihiii7jUkUUrUIl\m\n\o\p\q\r\s\t\u\v\w\x\y\z\{\|\}\~\\\\\\\\\\\ \ \: m m mmmmmmmmmmmmmm{MM=MMMM M!M"M#M$M%M&M'M(M)M*M+M,M-M.M/M0MI1"2""f3E4EE`5/6/G/Z738393:3;3<3=3>3?3@3A3B3C3D3E3F3tG(H(I(J(K(L(M(N(O(P(Q(R(S(T(U(V(W(+XYpZX[XiX\a]a8a;aS^[_[`[a[b[/[c[d[e[f[g[h[i[j[k[l[m[n[o[p[q[r[s[t[u[v[w[x[y[z[{[|[}[~[[[[[[[[[[[ [ [ [2  kMM7M]               ! 5",#,$,%,&,',(,),*,+,,,-,.,/,0,1,P2n3n4n5n6n7n8n9n:n;nn?n@nAngBC(flD@E@F@G@H@I@J@K@L@M@N@O@P@Q@R@S@T@U@V@W@X@Y@Z@[@\@]@^@_@`@a@b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@y@z@{@|@}@~@@@@@@@@@@@ @ @ @ @ @@@@@@@@@@@@@@@@@@@ @!@"@#@$@%@&@'@(@)@*@+@,@-@.@/@0@1@2@3@4@5@6@7@8@9@:@;@<@=@>@?@@@A@B@C@D@E@F@G@H@I@J@K@L@M@N@O@P@Q@R@S@T@U@V@W@X@Y@Z@[@\@]@^@_@`@a@b@c@d@ne@f@B@^g=h=i=j=k=l=m=n=o=p=q=r=s=t=u=v=wcxcyczc{c|c}c~cccccccccv  S \ l lDl l l lllv  = --S-Tgggjgggggggggg g!g"g#g$g%g&g'g(g#)*+,-./012345678c9C:C;CC?C@CACBCCCDCECFCGCHCICJCKCLCMCNCOCPCQCRCSCTCUCVCWCX%Y%R%[Zo[o\o]o o^o_o`o$aQbQvQcHdHeHfHgHHhHiHjHkHlHmHnHoHpHqHrHsHtHuHvHwHxHyHzH{H|H}H~HHHHHHHHHHH H H H H HHHHHHHHHHHHHHHHHHH H!H"H#H$H%H&H'H(H)H*H+H,H-H.H/H0H1H2H3H4H5H6H7H8H9H:H;HH?H@HAHBHCHDHEHFHGHHHIHJHKHLHMHNHOHPHQHRHSHTHUHVHWHXHYHZH[H\H]H^H_H`HaHbHcHdHeHfHgHhijklmnopqrstuvwxyz{|}~.jjj1iiDiia'' 'w'$' 'x'p    zi i!i"i#i$i%i&i'i(i)i*i+i,i-i.i//X0X1X2X3X4X5X6X7X8X9X:X;XX?X@XAXBXCXaD_E_)_F_;FOGOHOIOJOKOLO%MXNXOXPXQXRXSXTXUXVXWXXXYXZX[X\X]X^X_X`XaXbXcXdXeXfXgXhXiXjXkX_lmnopqrstuvwxyz{|}~  s s s sssssssssssssssL&&~&Thhh h!h"h#h$h%h&h'h(h)h*h+h,hE-z.z/z0z1z2z{3q4q5q6q7q8q9q:q;qmqq?q@qAqBqCqDqEqFqGqHqIqJqKqLqMqNqOq;PQq_oRS&=T U f wVWm^OXY [ZX[X?X~\|]|P|O|o|Q|P^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~22222222222 2 2 2 2 ++g+999999<<<<<<<<<<< <!<"<#<$<>%~&~`~*~t'=(=8= )*)+O,O-O.O/O0O1O2O3O4O5O6O7O8O9O:OD;[<[[j[l=Q>Q?Q@QAQBQCQDQEQFQGQHQIQJQKQLQM@N@O@P@Q@R@S@T@U@V@W@X@Y@Z@[@\@']i^i6i i_(`(a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(q(r(s(ntnunvnwnxnynzn{n|n}n~nnnnnnK----- - - - - -a.................. .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.a7h8hehnh9p:p;pp?p@pApBpCpDpEpFpGpHpIPJPP.KXLXLX.M=N=O=P=Q=R=S=T=U=V=W=X=Y=Z=[=\=C] ^ H _>`>I>aanbn]n c7d7M7elfl5lSgXhXyXiSjS[SMklmnopqrstuvwoxJyJzJ{J|J}J~JJJJJJJJJJJ J J J J JJJJJJJJJJ*]]]Y]]]]]]] ]!]"]#]$]%]&]'](])]*]+]p,f-f.f/f0f1f2f3f4f5f6f7f8f9f:f;fC<=>?@ArBCDEFGHIJKLMNOPQRSTU=VW?QX@Y@Z@[@\@]@^@_@`@a@b@c@d@e@f@g@h@+ij?>rklD{m&n&&io1p1y1 q[r[u[PsPtP6P=uOvOwOxO4O3O5OyOzO{O|O}O~OOOOOOOO""" " " " " """"""""""""""<DDDDD D!D"D#D$D%D&D'D(D)D*D+D,^-^.^/^0^1^2^3^4^5^6^7^8^9^:^;^<^=^>^?^@^\AB<CjDjEjFjGjHjIjJjKjLjMjNjOjPjQjRjmSQTQQ*UVWXYZ[\]^_`abcdefghijklmn_opqrstu vBwBxByBzB{B|B}B~BBBBBBBB#111 1 1 1 1 11111111111111111117 3!3"3#3v3$3%3&3'3(3)3*3+3,3-3.3/303i123456789:;<=>?@ABCDEFGHIJKLMNOGPQRSTUVWXYZ[\]^_F`8a83808;8]bc hd5e55VfHgHHdhcic cJjJkJlJmJnJoJpJJqJrJsJtJuJvJwJxJyJzJ{J|J}J~JJJJJJJJJJJy 3 3 3 3 3333333333333333333 3!3"3z#$%&'()*+,-./01230405060708090:0;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L0M0N0O0P0Q06ReSe e*T U V W X Y Z [ \ ] ^ _ ` fa|b|A|B|c|d|e|f|g|h|i|j|k|l|m|n|o|p|q|r|s|t|u|v|w|x|y|z|{|||}|~||||||||||| | | | | |||||||||||||#TH !:"#;$%&'<()=*+>,-./?01@23A45B6789 :;!C<=">9?999@~A~B~C~H~D~E~F~G~H~I~I~J~K~L~M~N~O~P~Q~R~S~T~U~V~W~X~Y~Z~W[n\n]n^n_n`nanbncndnenfngnhninjnkkllll*mnE&opqrstuvwxyz{|}~OOOOO O O O ObO OOOOOOaOOOOOOOOOOOOOO O!O"O#O$O%O&O'O(O)O*O+O,O-O.O/O0O1O2O3O4O5O6O7O8O9O:O;OO?O@OAOBOCODOEOFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdeIfghijkTl-m-n-o-p-q-r-s-t-u-v-w-x-y-z-{-|-}-~---BBBBBBBB B B B B BBBBO222YSSSSSSSSSSSSS S!S"S# $ % & ' ( ) * + , - . / 0 1 2 g3B4B5B6B7B8B9B:B;BB?B@BABBBCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\F]FZF^r_r1rS`7a7b7c7d7e7f7g7h7i7j7k7l7m7n7o73p4q4r4s4t4u4v4w4x4y4z4{4|4}4~442nnDnenfngnhninCnjnknlnmnnnonpnqnrnsntnunvnwnxnyn1llql"""f"I     T}}^} NNj !"#$%&'()*+,-.Y/G0G1G2G3G4G5G6G7G8G9G:G;GGu?m@mAmBmCmDmEmFmGmHmImJmKmLmMmNmOmPmQmRmSmaT^U^V^W^X^Y^Z^[^\^]^^^_^`^a^b^c^_d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"yzKg{|} ~ 3 ]99b9B,,Y,DD]DDDD,2 b bb2b1b3b0b.b/b   JJJJJJJJJJJJJJJJ'33q3(h h8h.h6!"#$%&'()*+,-./012345y6=7= =?8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)LH~I~1~tJ|K|||^LCMCVCkN!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!ic3d33/_0_1_2_3_4_5_8_6_7_8_9_:_;_<_=_>_?_@_A_B_C_D_E_F_G_H_I_J_K_L_M_NXOXPXQXRXSXTX9XUXVXWXXXYXZX[X\X]X^X_X`XaXeXcXbXdXfXgXhXiXjXkXlX+-,---.-/-0-1-2-3-4-5-6-7-8-9-:-;-<-=-?-@-A->-C-B-D-E-F-G-H-I-_&`&a&&b&c&&d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&s&tuzxyvvw{|}~     .V/V0V1V2V{V3V4V5V6V7V8V9V:V;VV?V@VAVBV.u/u0u1u2u3u4u5u6u7u8u9u:u u;uu?u@uAuBuCuDuEuFuGuHuIuJuKuLuMuNuOuPuQuRuSuTuUuVuWuXuYuZu[u\u]u^u_u`uaubucudueufuguhuiujuhefHvg*h*i*j*k*l*m*n*o*p*q*r*s*t*u*v*twYxY/YYyaza{a|a}a~aaaaaaaaaaa a a a a aDKKKr C       =SSOSQS=s !"#$%&'()*+,x-.O4/40441 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O JPiQiRiSiTiUiViWiXiYiZi[i\i]i^i_i'`NaN=N;b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/wxS;yZzZ"ZR{p|p\p}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!Z56789v:;<=>?@ABCDEFGHIJKLMNfO3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3*_`abcdefghijklmnopqrsqtuvwxyz{|}~     H((((((((((((( (!("(#($(%(&('((()(*(+(,(-(.(/(0(1(y2^3^4^5^6^7^8^9^:^;^<^=^>^?^@^A^B^C^D^E^F^G^H^I^J^K^L^M^N^O^P^ cadaPauQRS'TUVWXYZ[\]^_`:aLbLLcd-e|f|\|g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'>wRxRyRzR{R|R}R~RRwRRRRRRRRRR R R RJ  yV: !!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!+v$w$x$y$z${$|$}$~$$$$$$$$L      `vvvvvvvvvv v!v"v#v$v%v&v'v(v)v*v+v,v-v.v/v30K1K2K3K4K5K6K7K8K9K:K;KK?K$@RARBRCRDRERFRGRHRIRJRKRLRMRNRORVPFQFDFSRxSxx:T?U?V?W?X?Y?Z?[?\?]?^?_?`?a?b?c?d?e?f?g?h?`igjgkglgmgngogpgqgrgsgtgugvgwgxgygzg{g|g}g0~                Mw3333333333333333 3!3"3#3$3%3&3'3(3)3*3+3,3-3.3/3031323334353637383{9:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWPXYZ[\]^_`abcdefghijklmnopqrstuvw#x#y#z#{#|#}#~#########hTTjT>Tf  QR    !"#$%&'()*+,-./0123456789:;<=>D?k@kAkBkCkDkEkFkGkHkIkJkKkLkMkNkEOPQ&'RSTUVWXYZ[\]^"_c`c~cka/b/?/.cde3fghijklmnopqrs9t9D9uVvV+VV%V&V'V(V V!V#V"V$V;wqxqyqzq{q|q}q~qqqqqqqqqq/$ $$x 8 8 8 8888888888888888888 8!8"8#8$8%8&8'8(8)8*8+8,8-8.8/8081828X3#4#O#P#5#6#7#8#Q#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#tS!T!;!xU>V>V>WXYZ[\]^_`abcdefQg(h((0iojokolomonooopoqorosotouovowoxoyozo{o|o}o~ooooooooooo o o o o oooooooooo-VVVVVVVgWW W!W"W#W$W%W&W'W(W)W*W+W,W-W.W/W0W1W2W3W4W5W6W7W8W9W:W;WW?W@WAWBWCWDWEWFWGWHWIWJWKWLWMWNWOWPWQWRWSWTWUWVWWWXWYWZW[W\W]W^W_W`WaWbWcWdWeWfWgWhWiWjWkWlWmWnWoWpWqWrWsWtWuWvWwWxWyWzW{W|W}W~WWWWWWWWWWW W W W W WWWWW^^^^^^^^^^^^^^ ^!^"^#B$B%B&B'B(B)B*B+B,B-B.B/B0B1B2B3B4B5B6B7B8B9B:B;BB?B@BABBBCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhBiBVjUkUlUmUnUoUpUqUrUsUtUuUvUwUxUyUCzW{W W|`}`b`~..n.++o+::g:;; ;      ..........0 0!0 0"0#0$0X%&x'(?)*I+2,2Q2->.>+>/u0uYu1G2G_G3242`25W6W~W7829H:HlH ;<=>?@ABCDEFGHIJKQLQMQNQOQPQQQIQRQSQTQUQVQWQXQYQZQ[Q\Q]Q^Q_Q`QaQbQcQdQeQfQgQhQiQjBkBlBmBnBoBpBqBrBsBtBuBvBwBxByB1zo{o}oQ|}~   H ] ]]V]lllllllllllllllllll l!l"lZ#$%&'()*+,-./0123L4B5B6B7B8B9B:B;BB?B@BABBBCBDbEbb&F{G{<{_HIJKLMNOPQRSTUVWXYZ[\]A^A_A`AaAbAcAdAeAfAgAhAiAjAkAlA"mgngogpgqgrgsgtgugvgwgxgygzg{g|g}~    t u  7      ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A }BdCdDdEdFdGdHd7dIdJdKdLdMdNdOdPdQdRdSdTdUdVdWdXdYdZd[d\d]d^d_d`d5aebefeRcdefghijklmnopqrns%t%%uwvwhw,wyxytyZyaza@a]{F|F}F~FFFFFFFFFFF F Fe k kk ------------------- -!-"-#-$-%-&-I'r(r)r*r+r,r-r.r/r0r1r2r3r4r5r6r07/8/l/y9r:r;rr?r@rArBrCrDrErFrGrHr<IJKLMNOPQRSTUVWXYZ[\]8^|_|`|a|b|c|d|e|f|g|h|i|j|k|l|m|n|o|p|q|r|jsLtLuLvLwLxLyLzL{L|L}L~LLLLLLLLLL0L LAL Z Z Z ZZZZZZZZZZZZZ-llllll l!l"l#l$l%l&l'l(l)l3*\+\\,m-mhmNQQQ./0214123456789:;<=>k?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwx03yz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     N--$-.-,-/-+-s---rrnr !"#$%&'()*+,-./0123456789:;<=>?@ABCD5EFGHIJKLMNOPQRrSrhrTUb}VGWGXGYGZG[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjG>klmnopqrstuR%3&3'3(3)3*3+3,3-3.3/3032313334353Nvwxyz{|}~lggg g g g g ggggggggggggggj/T///// /!/"/#/$/%/Y/&/'/(/)/*/+/,/-/.///0/1/U/2/3/X/4/5/68788088L8X8A8898i8!8=8:8$8\8P8[8u8m88n8 8o8y8e8m8#8z8_8R8,8X8-8<8 8'8+8]8p8E8d8V8W8w8g8)8M8g8L8 838e8|8k888]8I8^868J8 88C88Y8j8t8k8S8D848K88@8`88 8b8c88G8a88v8f8M88 8R8{8N8N8V8H888Z8Q888h8S8}8818_8788j8s8b8W8O8F8~8%8`8r8>88.8588f8c8^828U88T8&8q8U8d8Y8l8i88\8?8Q88"88;8T8x8*8/8a8[88Z88(8P8888h8l8B8O889GJ_;`;O;e f x kalata:;;;1;waxaTa{*|*U*G<=v4>???@?A?B?C?D?E?F?G?H?I?J?K?L?M?N?O8P8n8QxRxSxTxUxVxWjXj jYqZq q q[3\3 3]A^A]A_-`--a`b`^`cAdAAefgUhUUiHjH_Hklmnopqrstuvwxyz{|}~333111333TTTRRRk kk j j j  '  ( ) bbbbbbbbbbbbbbbbN !"#$%&'()*+,-v./0123456789:;<=>?@AB@CDJ*E>F>M>{GsHs sMI+J+K+L+M+N+O+P+Q+R+S+T+U+V+W+X+\Y7Z7Z7[f\fxf]C^C_C`CaC CbCcCdCeCfCgChCiCjCkClCmCnCoCpCqCKrUsUtUuUvUwUxUyUzU{U|U}U~UUUUUUUUUSS S S S S SSSSSSSSSSPPQRSTUyVWXYZ[\]^_`abcdefghijklmnohvvvxv*GGG G!G"G#G$G%G&G'G(G)G*G+G,G0-~.~-~$/"0"D"1234567z8p9p:p;pp?p@pApBpCpDpEpFpGpNpHpIpJpKpLpMpNpOpPpQpRpSpTpUpVpWpXpYpZp[p\p]p^p_p`papbpcpdpepfpgphpipjpkplpmpnpopppqprpsptp4udvdwdxdydzd{d|d}d~ddddddddddd dr J J@JH z zzzzzzzzzzzzzzzzzzz z,!t"t#t$t%t&t't(t)t*t+t,t-t.t/t0t1t2t3t4t5t6t7t8t9t:td;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0kKLMNOPQRSTUVWXYZV[K\K;K]^y+_Q`QaQbQcQdQeQfQgQhQiQjQkQlQmQnQospsqsrssstsusvswsxsyszs{s|s}s~sWW;W[9     @QQQQQQQQQQQQQQQ Q!e"e#e$e%ee&e'e(e)e*e+e,e-e.e/e0e1e2e3e4e5e6e7e8e9e:e;ee?e@eAeBeCeDe`EBFB B+G+H+I+J+K+L+M+N+O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+ ambmcmdmemfmgmhmimjmkmlmmmnmompmXq^r^Y^0s]t]o]3ulvlwlxlylzl{l|l}l~llllllljVVVV V V V~  Y !"#$%&'()*+,-./012h3hh495969798999:9;9<9=9>9?9@9A9B9C9+D4E44AFGHIJKLMNOPQRSTU+VWK5X+Y+O+tZ[\]^_`}e f x manaRa aTbTcTdTeTfTgThTiTjTkTlTmTnToTpTTqhrhshthuhvhwhxhyhzh{h|h}h~hhhuyyyyyyyy y y y y yyyyyyyyyysyyyyyyyyyy y!y"y#y$y%y&y'y(y)y*y+y,y-y.y/y0y1y2y3y4y5y6y7y8y9y:y;yy?y@yAyByCyDyEyFyGyHyIyJyKyLyMyNyOyPyQyRySyTyUyVyWyXyYyZy[y\y"YrZr[r\r]r^r_r`rarbrcrdrerfrgrhr]k^k_k`kkakbkck d^e^f^g^h^i^j^Jklmnopqrstuvwxyz{|}~         z !"#m$5%5S56575h&'()*+,-./0123456789:w;<@[=:>:?:@:A:B:C:D:E:F:G:H:I:J:K:L:iM{N{O{P{Q{R{S{T{U{VWXYZ[\],^,_,`,a,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z,{,|,},~,,,,,,,,,,, , , , , ,,,''6''''''''''''''' '!'"'#'$'%'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~''''''''''' ' ' ' ' ''''''''''''''''''' '!'"'#'$'%'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~''''''''''' ' ' ' ' ''''''''''''''''''' '!'"'#'$'%'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['d\9]9^9_9`9a9b9c9d9e9f9g9h9i9j9k9l9m9n9o9p9q9r9s9t9u9v9w9x9y9z9{9|9}9~9999999O$ W    ^/\U((((((( (!("(#e$e%e&e'e(e)e*e+e,e-e.e/e0e1e2e3e4e5e6e7e 8 9  A:2;2<2=2>2?2@2A2B2C2D2E2F2G2H2I2J2K2L2M2N2]OiPi`i # #|#QkRk#kSUTUUUVUWUXUYUZU[U\U]U^U_U`UaUbUcUdUeUfUgUhUiUjUkUlUmUnUoUpUqUrrFsFtFuFvFwFxFFyFzF{F|F}F~FFFFFFFFFFF F F F F FFFFZb23456789:;<=MSS|SQ@@@@@@@[ !"#$%&'()*+,-./012j3j4j5j6j7j8j9j:j;jj?j@jAjBjCjDjEjFjGjHjIjJjKjLjMjNjOjPj<Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!Ha}b}c}d}e}f}g}h}i}j}k}l}m}n}o}p}\R]R^R_R`RaRbRcRdReRfRgRhRiRjRkRlRmRnRoRpRqRrRsRtRuRvRwRxRyRzR{R|R}R~RRRRRRRRRRR Rqrstuvwxyz{|}~B  , Ldddddd d d d d ddddddddddddddddddd d!d"d#d$d%d&d'd(d)d*d+d,d-d.d/d0d"123456789:;<=>?@gAPBPCPDPEPFPGPHPIPJPKPLPMPNPOPPPSQ,R,S,T,U,V,W,X,Y,Z,[,\,],^,_,`,a,b,c,d,e, fggghgigjgkglgmgngogpgqgrgsgtgugvwww[wpw#x3y3z3{3|3d3}3~33333333333 3 3 3 3 3333333333c !"#$%&;'L(LLx)=*=+=,=-=.=/=0=1=2=3=4=5=6=7=8=-9K:K K;'<'c'K=>124?@ABCDEFGHIJKLMNO#P#Q#e#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~########### # # # # ##############(>>%>w>iVVKV  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 T4/5//c6C7C8C9C:C;CC?C@CACBCCCDCECF3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3h3i3Qjklmnopqrstuvwxyz{|}~     >l l!l1!~"~#~$~%~&~'~(~)~*~+~,~-~.~/~0~1~2~3~4~5~N67_=8B9B/B':u;uu?u@uAuBuCuDuEuFuGuHuIu J"K"\"SL>M>N>O>P>Q>R>^STUVWXYZ[\]^_`abcSdSeSfSgShSiSjSkSlSmSnSoSpSqSrSs t u v w x y z { | } ~          Mw w w w w wwwwwwwwwwww++++++++ +!+"+#+$+%+&+'+(+)+*+++,+!-./0 123456789:;<=myyyyyyyyyyyyyyyy>~?~@~A~B~C~D~_~E~F~G~H~I~J~K~L~M~N~O~P~Q~R~S~T~U~V~W[X[Y[Z[[[\[][^[_[`[a[b[c[d[e[f[gEhEiEjEkElEmEnEoEpEqErEsEtEuEvEwExEyEzE{E|E}E~EEEEEEEEEEE E E E E EEEEEEEEEEEEEEEEEEE E!E"E#E$E%E&E'E(E)E*E+E,E-Ee.I/I0I1I2I3I4I5I6I7I8I9I:I;II?I@IAIBICIDIEIFIGIHIIIJIKILIMINIOIPIQIRISITcUcVcWcXccYcZc[c\c]c^c_c`cacbcccdcecfcgchc99999999999999999 9!9"9#9jkkklkqkrkmknkokpkuktkskvkwkxkykzk{k|k}k~k:<;<<<=<><?<@<A<B<C<D<E<F<G<H<I<J<K<L<M<N<O<P<Q<R<S<T<U<V<W<X<Y<Z<[<\<]<^<_<`<a<b<c<d<e<f<g<h<i<j<w<r<x<l<y<t<q<n<k<u<p<v<z<m<s<o<{<|<}<~<<<<<<<<<<< < <99999999999:999 9 9;99 9A9B999999999 9 9!9"99 9C9D9*9,9)9'9%9$909&9E919.9/9-9+9(9#9F9=949:9392989;999G979<969@959?9>9H9A9B9C9D9E9F9G9H9I9I9J9K9L9M9N9O9J9i`j`k`l`m`n`o`p`q`r`s`t`u`v`w`x`y[z[{[|[}[~[[[[[[[[[[[ [ [ [ [ [[[[[[[[[[[[[[[[[[[ [!["[#[$[%[&['[([)[*[+[,[-[.[/[0[1[2[3[4[5[6[7[8[9[:[;[<[=[>[?[@[A[B[C[D[E[F[G[H[I[J[K[L[M[N[O[P[Q[R[S[T[U[V[W[X[Y[Z[[[\[][^[_[`[a[b[c[d[e[f[g[h[Qi7j7x7777|k|l||o|6m n m ^op/qrstuvwxyz{|}~Az|cc!c5c6QQ?Q7                     V !"#$%&'()*+,-./01&2(3(4(5(6(7(8(9(:(;(<(=(>(?(@(A(LB&C&Q&DeEeFeGeHeIeJeKeLeMeNeOePeQeReSeTeUeVeWeXeYeZe[e\e]ed^X_XHXJXIX`%a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%pZqZrZsZtZhZuZvZwZxZyZzZ{Z|Z}Z~ZZZZZZZ/^0^1^2^3^4^5^8^6^7^8^9^:^;^<^=^>^?^@^A^B^C^D^E^F^G^H^I^J^K^L^M^|]}]~]]]m]]]]]]]]] ] ] ] ] ]]]]     n            ! " # $ % NWOWPWQWRWSWTW9WUWVWWWXWYWZW[W\W]W^W_W`WaWeWcWbWdWfWgWhWiWjWkWlW"""" " " " " """"""""""""""""""" "!"""#";<=>?o@ABCDEFGHIJKLMNO$V%V&V'V(V)V*V+V,V-V.V/V0V1V2V3V4~5~6~7~8~j~9~:~;~<~=~>~?~@~A~B~C~D~E~F~G~H~I[J[K[L[M[N[O[P[Q[R[S[T[U[V[W[X[RHSHTHUHVHWHXHYHZH[H\H]H^H_H`HaHbHcHdHeHfHgHhHiHjHkHlzmznzqzozpzqzrzsztzuzvzwzxzyzzz{z|z}z~zzzzzzszzzzzz z z z z zzzzzzzzzwwwwwuwwwwww w!w"w#w$w%w&w'w(w)w*w+,,,-,.,/,0,1,2,3,4,5,6,7,8,9,:,;,<,=,?,@,A,>,C,B,D,E,F,G,H,I,JbKbLbMbNbObPbQbRbSbTbUbVbWbXbYbZb[b\b]b^b_"`"a""b"c""d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"m|n|o|p|q|w|r|s|t|u|v|w|x|y|||}|z|{|~||||]]]]]x]]] ] ] ] ] ]]]]]]]]]]     Y{Z{[{\{]{l{^{_{`{a{b{c{d{e{f{g{h{i{j{k{l{m{,|-|.|/|0|y|1|2|3|4|5|6|7|8|:|9|;|<|=|>|?|@|A,B,E,,F,G,,C,D,H,I,J,K,L,M,O,Q,N,P,R,S,T,U,nyoypyqyrysytyuyvywyxyyyzy{y|y}y~yyyyyVSWSXSYSZS[S\S]S^SzS_S`SaSbScSdSeSfSgShSiSjSkSlSmSnSoSpSqSrSsStSuSvSwSxSyS !"#$%&'()*+,- '{''~'''''''''''''''z'|'}''|'''''' ' ' ' 'C D @ EFKGH}LMIJNOPQSTRUVWXYm     TTTTTTTT T!T"T#T$T%T&T'T(T)T*T+T,T.t/t0t1t2t3t4t5t6t7t8t9t:t t;tt?t@tAtBtCtDtEtFtGtHtItJtKtLtMtNtOtPtQtRtStTtUtVtWtXtYtZt[t\t]t^t_t`tatbtctdtetftgthtitjt%-m.m/m0m1m2m3mI|a}abaA4^5^6^7^8^9^:^;^<^=^>^?^@^A^B^C^D^E^F^G^H^I^J^K^L^M^N^O^P^Q^R^eS!T!x!>U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i jklmnopqrWstuvwxyz{|}6~66666 6 6 6  6666{{7{s}}}}}}}}}} }!}"}#}$}%}&}'}(})}*}+,BCV-p.p/p0p1p2p3p4p5p6p7p8p9p:p;p|?|@|A|B|C|D|E|F|G|H|I|J|K|L|qMMNMMOPQRSTUVWXYZ[\]^i_ `  8a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)x)y)z)+{y|ysyT}'~''''''''''' ' ' ' ' '''''YoWWWWWWWWWWWW W!W"W#WN$a%aaj&]'](])]*]+],]-].]/]0]1]2]3]4]5]n6_7_7__u89{ :];]<]=]>]?]@]A]B]C]D]E]F]G]H]I]CJKLMNOPQRSTUV<WGXGUGUYWZW=W&[s\s]s^s_s`sasbscsdsesfsgshsisjskslsmsnsospsqsrssstsusvswsxsys@z{|}~     ppppppp p!p"p#p$p%p&p'p(p)p*p+p,p-p.p/p0p1p2p3456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`NaNbNcNdNeNfNgNhNiNjNkNlNmNnNoNp$q$r$s$t$u$v$w$x$y$z${$|$}$~$$$$$$$$\555 5 5 5 5 55555555555555qqqqq q!qq"q#q$q%q&q'q(q)q*q+q,q-q.q/q0q1q2q3q4q5q6q7q8q9q:E;EE?E@EAEBECEDEEEFEGEHEIE4J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd>e>f>g>h>i>j>k>l>m>n>o>p>q>r>s>tZuZ1Z%vBwBxByBzB{B|B}B~BBBBBBBBBBB B B B B BBBBBBBB            ! " # $ ,%&?`'`(``X`K){*{{_{9+R,R-R.R/R0R1R2R3R4R5R6R7R8R9R:R;~<~=~>~?~@~x~A~B~y~C~D~z~E~F~{~G~H~I~J~K~L~M~N~O~P~Q~R~S~T~U~V~W~X~Y~Z~[~\~]~^~_~`~a~b~c~d~e~f~g~h~i~j~k~l~m~n~o~p~q~r~s~t{u{v{w{x{y{z{{{|{}{~{{{{{{{{{{{ { { { { {{{{{{{fllllllllllll l!l"l#l9$!%!t!G!/&h'h(h)h*h+h,h-h.h/h0h1h2h3h4h5h6h7h8h9h:hY%Z%N%a*b**e;f;x;k;l;t;aaWa**X*Y s swsaa[a%%\%w;{<{"{#{1=R>R?R@RARBRCRDRERFRGRHRIRJRKRLRMRNRORPRQRRiSiiYT U 2 (V3W3\3cX8Y8}8BZb[b\b]b^b_b`babbbcbdbebfbgbhbibjbkblbmbnb opqrstuvwxyz{|}~E                B}}}}}}}}}}}}}}}}U]b^byb5 r!r[rz"c#cc9$ % & i ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9:h;<=>?@ABCDEFGHIJKLMNcOcPcQc9cRcScTcUcVcWcXcYcZc[c\c]c^c_c`cacbcic}d}x}e+f+g+h+i+j+k+l+m+n+o+p+q+r+s+t+'u>v>w>x>y>z>{>|>}>~>>>>>>>kssss s s s s ssssssss9GGeG\\o\p\\\\\\\ \!\"\#\$\%\&\'\(\k)X*X+X,X-X.X/X0X1X2X3X4X5X6X7X8X9X:X;XJ?JeJ@Ad/BECE=EbEJDEFGHIJKLMNOPQRSTUVWX|YRZR[R\R]R^R_R`RaRbRcRdReRfRgRhRijklmnopqrstuvwxynzn{n|n}n~nnnnnnnnnnn r rbr^ V V VVVVVVVVVVVVVV,OOxORYYY Y!Y"Y#Y$Y%Y&Y'Y(Y)Y*Y+Y,Yv-s.ss%/e0eSe01Q2QkQk3L4L=L5L6L7L8L9L:L;LL?L@LALBLCLDLELFLGLHLILJLKLLLMLNLOLPLQLRLSLTLULVLWLXLYLZL[L\L]L^L_L`LaLbLcLdLeLfLg1h1i1j1k1l1m1n11o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~11111111111 1 1 1 1 11111111111111aRRRRR R!"\#-$--E%'&'''(')'*'+','-'.'/'0'1'2'3'4' 0R1RdR H!HIH"Q#QJQ5o6oo5w6w7w8w9w:w;ww?w@wAwBwCwDwEwFoGo.o:HI]SJ&K&N&wn&m&p&q&t&u&L&M&o&r&s&x&y&w&N&v&}&{&O&z&|&l&~&&&P&!!!!!!! !! ! ! ! !!!!!!!!!777 7#7$7!7"77777777)7+7%7'7&7(7*7-7/7172707.7,737475767778797:J;JJ?J@JFJCJDJEJJJIJHJGJKJLJNJMJO P X Y V W Q ` \ _ b f e h k l `````` ` ` ` `` `````BBBBBBBBBBB"BBB!B B$B'B#B%B&B(B)B*B+B,B=4>4?4@4A4B4Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/CJDJHJIJEJFJGJKJLJJJOJNJMJPJQJRJSTVWXYU\Z[^]_`ab#9$9%9(9)9&9'9,9*9+9.9-9/9190929=0>0B0C0@0A0?0D0F0E0I0H0G0L0J0K0V6W6X6Y6\6Z6[6]6^6_6a6`6b6c6d6e6]m^m`mam_mbmcmdmemgmhmfmimjmkmlmmmnmompmqmt]u]z]x]y]v]w]|]{]}]~]]]]]]++ + ++++ + + +                :: :!:":#:$:%:':&:(:):*:,:+:-:. / 5 6 3 4 7 8 0 1 2 9 < = : ; B > ? @ A C D E F G YJZJ\J]J^J_J[JaJ`JbJcJdJeJgJfJhJipjpnpoplpmpkpqppprptpupspvpwpxp}yz|~{ !"3l4l8l9l6l7l5l:ll?l@lBlAlC=D=I=E=F=G=H=K=J=L=M=N=O=P=R=Q=`````` ` ` ` ` AAAAAAAAAAAAAAAAp$q$r$s$t$u$v$w$x$y$z${$|$}$~$$-p.p2p3p0p1p/p4p5p;p8p:p9p=p>p?pApBpCpDpEpGuHuLuMuIuJuKuNuOuPuQuSuUuVuRuTuYuZuXu[uWu\u]u^u_u`ua7b7c7f7g7d7e7j7i7h7k7m7l7n7o7p7qJrJvJwJsJtJuJyJzJxJ{J|J}JJJ~J,PP+Popp3pnpopggggg g g g g gggggggggggg8>>>>>>> >!>">#>$>%>&>'>(>)>`*X+X,X-X.X/X0X1X2X3X4X5X6X7X8X9X: ; < = > ? @ A B C D rE-F-,-~-%G0H00]INJN\NsKyLyMyNyOyPyQyRySyTyUyVyWyXyYyZy[y\y]y^y_yq`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0Kprqrrrsrtrurvrwrxryrzr{r|r}r~rruuuuyuuuuuu u u u u uuuj'DMMMMMMMMMMMMMM M!M"M#M$M%M&M'M(M)M*M+M,{-{.{/{0{1{2{3{4{5{6{7{8{9{:{;{ o?o@oAoBoEoCoDoEoFoGoHoIoJoKoLoMoNoOoPoQoRoSoToUoVoWoXoYoZo9[_\_r_]A^A_A`AaAbAcAdAeAfAgAhAiAjAkAlAmAnAoApAqArAsAtAuAvAdwKxKKyEzE'EN{)|)#)H}e~e#eZYY3YBJJ J[OOyO]MMMM M M M M MMMMMMMMMMMMMMMMMMM M!M"M#Mn$^%^&^'^(^)^*^+^,^-^.^/^0^1^2^3^4^5w6w7w8w9w:w;ww?w@wAwBwCwDwEwFwGwHwIwPJK.LbMbbuNiOivieP9Q9R9S9T9U9V9W9X9Y9Z9[9\9]9^9_9m`aJbcdefghijklmnoprq*r**<stVbuvwxyz{|6}6~66666666666 6 6 6 6 6666666666666666666 6!6"6#6$6T%&JO'()*+,-./0123456G7q8qq 9z:zz;ll?l@lAlBlClDlElFlGlHlIlJlKlLlMlNlOlPlQlRlSlTlU7V7=7aWXYZ[\]^_`acbEcEdE dKeKWKfSgSBSAhxixjxkxlxmxnxoxpxqxrxsJtJuJvJwJxJyJzJ{J|J}J~!!!!!!!!!!!           ;;;;;;;;;;;Y Y!Y"Y#Y$Y%Y&Y'Y(Y)Y*y+y,y-y.y/y0y1y2y3y4y5r6r7r8r9r:r;rr?r@ABCDEFGHIJKnLnMnNnOnPnQnRnSnTnUnV W X Y Z [ \ ] ^ _ ` a^b^c^d^e^f^g^h^i^j^k^lmnopqrstuvwgxgygzg{g|g}g~gggghhhhhhh h h h h dddddddddddWWWWWWWW W!W"W#S$S%S&S'S(S)S*S+S,S-S.f/f0f1f2f3f4f5f6f7f8f9w:w;ww?w@wAwBwCwD[E[F[G[H[I[J[K[L[M[N[OOPOQOROSOTOUOVOWOXOYOZ@[@\@]@^@_@`@a@b@c@d@ePfPgPhPiPjPkPlPmPnPoPppqprpsptpupvpwpxpypzp{s|s}s~ssssssssHHH H H H H HHHHCCCCCCCCCCCCCCC C`!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.^;P4D4q?$@$A$B$C$D$E$F$G$H$aI{J{m{K L F 6 \MNOPQRSTUVWXYZ[\1]W^W_W`WaWbWcWdWeWfWgWhWiWjWkWlWm.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~........... . . . . ................... .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~........... . . . . ................... .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.M|5}5~55555555555 5 5 55 8 8b8x    (                W!j"j-j#3$3G3O%C&CxC'+(+w+)C*CLCIC++<,<i<j-./0123456789:;<=">"?"@"A"B"C"D"E"F"G"H"I"ssHssJcKclc-L(M(N(O(P(Q(R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(q(r(s(t(u(]vwFxOyOqOkz{dC|$}$~$$$$$$$$$$$ $ $ $ Z ZZZZZZZZZZZZZZZZZZZ Z!|"|#|$|%|&|'|(|)|*|+|,|-|.|/|0|[182838485868788898:8;8<8=8>8?8@8-A4B404CsDsEsFsGsHsIsJsKsLsMsNsOsPsQsRsSsTsUsVsWstXIYIZI[I\I]I^I_I`IaIbIcIdIeIfIgIzh2i2h2gjklmnopqrstuvwxy?z={=_=?=X|z}z~zzzzzzzzzzzz z z z 3 3333333333333333333 3!3?"#$%&'()*+,-./01)2,3,R,4G5G#Gj6'7'.'/8C9C`C$C :.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J>K>L>M>N>O>P>Q>R>S>T>U>V>W>X>Y>Z>[>\>]>^>GO_P_n_Q_@`@a@b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@y@z@{@|@}@~@@@@@@@@@@@ @ @ @ @ @@@@@@@@@@@@@@@@@@@ @!@"@#@$@%@b&'RG()o*5+5,5-5.5/505152535455565758595Q:F;F8FkF<=pX>?s4@LALJLBGCGDGEGFGGGHGIGJGKGLGMGNGOGPGQGzRSTUVWXY<Z<[<\<] ^ _ ` abcde f g h izjzkzlzmnopqrst<u<v w xyz { |z}z~<<     z z <<    zz   ! " # $V%V&V'V(V)V*V+V,V-V.V/V0V1V2V3V4Y5Y6Y7Y8Y9Y:Y;YY?@ABCDEFGHI~JXKXLXMXNXOXPXQXRXSXTXUgVgWgXgYgZg[g\g]g^g_g`cacbcccdcecfcgchcicjcktltmtntotptqtrtstttut<<<<<<<<<<<vawaxayaza{a|a}a~aaaFFFFFFFF F F F K KKKKKKKKKK{{{{{{{{{ {!{"`#`$`%`&`'`(`)`*`+`,`-C.C/C0C1C2C3C4C5C6C7C8O9O:O;OO?O@OAOBOC9D9E9F9G9H9I9J9K9L9M9NOOOPOQOROSOTOUOVOWOXOYLZL[L\L]L^L_L`LaLbLcLdMeMfMgMhMiMjMkMlMmMnMoUpUqUrUsUtUuUvUwUxUyUzd{d|d}d~dddddddEEEE E E E E EEEAAAAAAAAAAA !"#$%&'()*+,-./0123456789:;d?d@dAdBdCdDdEdFdGzHzIzJzKzLzMzNzOzPzQzRSTUVWXYZ[\],^,_,`,a,b,c,d,e,f,g,h,i,j,k,l,j,m,n,o,p,q,r,s,t,u,v,w,x,y,z,{,|,},~RRRRRRRRRRR | | | | |||||||bbbbbbbbbbb !"#l$%&'()*+,-./01234KoLoMoNoOoPoQoRoSoToUo5t6t7t8t9t:t;tt?t@ A B C D E F G H I J KuLuMuNuOuPuQuRuSuTuUuVzWzXzYzZz[z\z]z^z_z`zaQbQcQdQeQfQgQhQiQjQkQiiiiiii i i i ilmmmnmompmqmrmsmtmumvmwKxKyKzK{K|K}K~KKKK??????? ? ? ? ? mmmmmmmmmmmNNNNNNNN N!N"N#$%&'()*+,-.Y/Y0Y1Y2Y3Y4Y5Y6Y7Y8Y#T$T%T&T'T(T)T*T+T,T-T9:;<=>?@ABCDZEZFZGZHZIZJZKZLZMZNZD]E]F]G]H]I]J]K]L]M]N]O}P}Q}R}S}T}U}V}W}X}Y}Z>[>\>]>^>_>`>a>b>c>d>pqqqrqsqtquqvqwqxqyqzqe_f_g_h_i_j_k_l_m_n_o_pqrstuvwxyz{R|R}R~RRRRRRRRIII I I I I IIIIeeeeeeeeeee !"#$%&'z(z)z*z+z,z-z.z/z0z1z2z3z4z5z6z7~8~9~:~;~<~=f>f?f@fAfBfCfDfEfFfGfHfIfJfKfLfM;N;O;P;Q;R;SITIUIVIWIXIYIZI[I\I]I^I_I`IaIbIcIdIeIfIgIhIiIjIkIlImInIoIpIqIrIsItIuIvI8w[x[a[b[ryVzVV{{|{}{~{{{X     aaMa B3 7 7H7  ]M aaNa''6'6@@@@@@@@@@@@@@@ @!@"@#@$@%@&@'@(@)@*@+@,@-@.@/@\0S1SXS_2_3_V_o4*5**^6b7bb_8[9[:[;[<[=[>[?[@[A[B[C[D[E[F[G[HH5I5X5!JsKsLsMsNsOsPsQsRsSsTsUsVsWsXsYsZs[s\s]s^s_s`sasbscsld=e=`=af*g*&*hEiEUEjgkglgmgngogpgqgrgsgtgugvgwgxgygz{|Y}~X     k !"#$%&'(B)6*6+6,6-6.6/606162636465666768696:6;6<6=6>6?6@6A6B6CjDj`jxE9F9G9H9I9J9K9L9M9N9O9P9Q9R9S9T9?UVWXYZ[\]^"_s`svsZa<b<i<hc,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,*shthuhvhwhxhyhzh{h|h}h~hhhhhW  b <OO1Omm m m m m mmmmmmmmmmmmmmmmmmm m!m"m#m$m%m&m'm(m)m*m+m,m-m.m/m0m1m2m3m4m5m6m7m8m9m:;<=>?@ABCDEFGHIMJ]K]+]rLMNOPQRSTUVWXYZ[\]^_`abcdefghijk@l@m@n@o@p@q@r@s@t@u@v@w@x@y@z@{[|[}[~[[[[[[[[[[[ [ [ [ [ [[[!tt.tssQs !"#$%&'(H)*+,-;./0123456789:;<=>?@ABCHDHEHFHGHHHIHJHKHLHMHNHOHPHQHRHSHTHUHVHWHXHYHZH[H\H]H^H_H`HaH.b<c</<JdkekPk-f>g>w>\hTiTT j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;mz,{,,|J}JJn~     "111 1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/10111V2#3##4"5"":6272T2Q2!8B9B:B;BB?B@BABBBCBDBEBFBGBHBIBJBKBLBHMN#wO9P9Q9R9S9T9U9V9W9X9Y9Z9[9\9]9^9_q`qaqbqcqdqeqfqgqhqiqjqkqlqmqnqoqpqqqrqsqHtEuEvEwExEyEzE{E|E}E~EEEEEEw***** * * * * *******;;;~;Y%%%%%%%%%% %!%"%#%$%%%&%y'[([.[C) * + , - . / 0 1 2 3 4 5 6 7 8 s9c:c;cc?c@cAcBcCcDcEcFcGcHc+IQJQOQ[KBLB,B\AA ABAAA A A A AAAAAAAA           !  $ " % # & ' ( ) * + , 1 2 3 4 / 0 - . 9 6 7 8 5 > ; < : = ? @ A B C P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i D E F K L G H I J M P N O Q R S T V W X U Y Z _ [ \ ] ^ a ` b c d e f g h ijmnoklrpqstuvwxl k m n o p q r s t j u v w x y z { | } ~            MNeDEFGy z > f . / 2 0 1 3 4 6 5 7 8 9 : = ; < >@?@@@C@D@A@B@F@G@E@J@H@I@K@L@M@, , , , ,,,,,,,,,,,,>u?u@uAuBuCuDu_uEuFuGuHuIuJuKuLuMuNuOuPuOuPuQuRuSuTuQuRuSuTuUuVuN O P Y Z W X Q R S T U V \ ] ` [ _ ^ e c f a d b i j g h k l m n s o p q r u t v w x y z { | } ~                 ? TTTTTT T!T"T#T$T%T&T'T(T)T*k+k,k-k.k/k0k1k2k3k4k5k6k7k8k9k: ; < = > ? @ A B C D E F G H I      l              ! " # $T%T.T,T-T&T'T*T+T(T)T0T2T/T1T3T7T6T8T4T5T;T:T ? B C D @ A F G E I H J K L M N6O6P6Q6R6W6X6S6T6Y6Z6U6V6[6^6`6_6\6]6a6b6e6c6d6f6j6l6g6k6h6i6m n q t u r s o p v x y w z { | } ~    Z [ \ ] ^ _ ` a b c                   ! "   $ % # & ' ( ) * + , - 0 . / 1 2 5 3 4 6 7 8 9 : ; < = B > ? @ A E D C F H G I J K                 L M P Q R N O T S U X W V Y Z [ \ ] h b c ` a f g d e i j ^ _ p k l q n m o x w u v s t r y z { | } ~                                  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P                 Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o                  ! " % & # $ ( ) ' , * + - . / 0K1K6K2K3K4K5K9K8K7K;K:KKM N Q O P R S V T U W X Y Z [ \ pNqNrNsNtNuNvNwNxNyNzN{N|N}N~NNNNNNN] ^ c _ ` a b f d e g h i j k l rrrr r r r r rrrrrrrrrrrrrrrrrrr r!r"r#r$r%r&r'r(r)r*r+r,r-r. / 0 1 2 3 4 5 6 7 8 9 : ; < = mnqvTwTtursoTpTzxTy{|TT~}TTT>E?E@EAEBECEDEEEFEGEHEIEJEKELEMENEOEPEQERESETEUEVEWEXEYEZE[E\E]E^E_E`EaEbEcEdEeEfE       u   (   ! & ' $ % + , ) * " # 3 1 . 0 2 - / 4 5 6 7 8 9 : < ; ? @ = A > B C C DEFGHIJ K L O P Q R M N S T V U X W Y Z [ \ ] ^ _ ` e c d a b f g h i j k l m n opuqrstwvxyz{|~}g h i j k l m n o p q r s t u v  !"#$ % . , - & ' * + ( ) 1 2 0 3 / 4 5 6 7 8 9 : ; < = > ? B @ A C D E F G H I J K L M N O R P Q S T W V U X Y Z [ \ ] ^_B!pqxvwrsyztu{|~}UVWXYZ[     \]^_            ! " # $ %:&:':(:):*:+:,:-:.:/:0:1:2:3:4:5:6:7:8:9:       " ! # $ % & ) ' ( : ; < = > ? @ A B C D E F G H I * + , - . / 0 1 3 2 6 5 4 7 8 9 : ; < = > C D A B ? @ H E I F G J K L M N S Q P R O fffffffffffff f!f"f'f%f&f$f#f(f)f*f+f,fT U V W  X Y Z hFiFpFjFkFnFoFlFmFtFrFsFqFuEvEwE~EExEyEzE{E|E}EEEEEEEEEE E E E E EE                  ! " # $ % , * + & ' ( ) 0 - . / 1 2 3 4 5 6 A 7 8 ; < = > ? @ 9 : C B E G F D M L J K I H N O P Q R S T U Z X Y V W [ \ ] ` _ ^ a b c d f e h g i j Y Z q  [ l \ o m p k n r s t u v w    | } x y ~      z {                           % ! " & ' # $ ( * ) + , - . / 3 1 2 0 4 5 8 ; < = > ? @ 9 : 6 7 C A E D B F G L J H K I M Q O P R N h i j k l m n o p r q s t u v w x | z { y } ~                                   ! " & $ % # 8 9 v : ; < A B ? @ = > D F C E I J H G K L M N O P W U V Q R S T Z [ Y X \ ] ^ _ c a b ` d,e,j,h,i,k,l,f,g,n,m,p,o,q,r,s,t,u v { y z w x | }  ~            k kkkk k kkkkkkkkkkk  #   ! "   ' & % $ ( ) * + @ 4 , - . 1 2 / 0 3 6 7 8 5 9 : ; < = > ? A B I G H E F C D K J L M O P Q N R S T U V W X [ \ ] ^ Y Z _ ` a b d f c e i h j g k l m v w p q z { r s t u x y n o  }   | ~                                ! " # $ % & ' ( )k*k-k+k,k0k1k.k/k4k2k3k5k8k7k9k6k:k;k ? F @ A D E B C G H I J K L M N P R Q O S T W Z [ U V X Y ^ _ ] \ c b ` a d e f g hkiknklkmkokpkjkkkqkrksktkwkvkukxkykzk{k|k} ~                                   ! " # $ % & ' ( / - . + , ) * 2 3 1 0 4 5 6 7 8 9 : ; < = H D E  B C F G > ? @ A J L K I M N O P Q R S T U V W X Y Z [ \ a _ ` ] ^ b d c g f e h i j k l m n o r s p q v w u t y z { x  | } ~                      * + 0 . / , - 1 2 3 5 6 4 7 8 : 9 > = ; < ? @ E C D F G A B J H I K L M N O P Q R S T U \ X Y Z [ V W ] ^ _ ` a b c d h e g f i j m p q k l n o r u s t v w x y z { | } ~                                 ! " # $ %   ) ( ' & , * + - . / 0 1 2k3k6k9k:k4k5k7k8k>k ? @ A F B C G H D E J L I K P M N O Q R S T U V [ W X \ ] Y Z _ ` ^ a e d b c f g h i j k  x y  n o p q l m z {   r s | } t u         ~      v w       "       #     !   & $ % / 3 ' , 6 ( - + 4 2 * . 0 ) 5 1 7 8 9 : ; < = > ? @ A B C D E F G H I J K R N O L M P Q S T U V W X Y Z [ \ ] ^ _`adefgbchkjionlmpqrst u | v w x y z {   ~ }                                      ! " # $ % & '                        $ " # % &  ! * ' ) ( . , + - / 0 1 2 3 4 7 5 6 8 9 : ; > = ? < @ A B C D E F I J K L G H P N M O Q R S T X V U W Y Z [ \ ] ^ _ ` a b d c e f g h i m j k l n o r s t p q u v y z x w | ~ { }                            $       " #  ! ) ( & ' * % + , 1 / 0 - . 2 3 7 4 6 5 ; 9 : 8 < = > ? @ A H F G B C D E J L I K P N O M T S Q R U V ] Y Z W X [ \ _ a ^ ` c e d b g f i h j k l q r m n o p u t s v w x y z { | } ~                                   ! " # $ % & ' ( ) * 1 + , / 0 - . 2 4 3 5 6 7 8 9 : ; < = > ? D E F @ A B C I G J H K L M N O P Q R S T Y W X Z [ U V ^ ] _ \ ` a b c d e f g h i j o p m n k l r s q t x u w v y z { | }K~KKKKKKKKKKK K K K K KKKKK             !   " % & # $ ' ( / ) * + , - . 1 3 0 2 5 6 4 7 8 ; 9 : < = > C D A B ? @ G H F E I J K L M N O P ( ) * + , - . / 0 1 2 3 4 5 7 8 6 9 : ; < Q R _ ` a [ \ U V ] ^ W X S T Y Z f g c e b d h i o p m k l q j n r s t u v w x y zF{FFFFFFF|F}FFF~FFF F F F F FFFFFFFFFFFFF     ! "   % # $ & ' ( ) * + , - . / 0 3 4 5 6 7 1 2 9 : 8 ; ? > = < @ C A B D E F K L I J G H O N P M T Q R S U V W X Y Z ] ^ _ [ \ ` a e c b d f g h i j k l m n o r s t u v p q z w x y ~ { | }                                   ! " # $ % & ' ( ) * - 0 1 + , 2 3 4 5 . / ; 7 8 9 : 6 > A @ ? = < B C D E F G H I L J K M N O P Q S R T U V W X Y Z [ \ ] ^ _ b c d e ` a f h i g j k l m n o p q r s z v w x y t u } { ~ |                                $ " #  !   ( ' & % , ) * + - . / 0 1F2F3F8F9F6F7F4F5F:F;F ? D B C  @ A E F G H J I N L K M O R Q P S T Y U V Z [ W X _ ] \ ^ ` a b c d e f g h i p j k n o l m q r s t u v    { | } ~                          @@%@!@"@#@$@@ @(@)@'@&@*@+@,@-@.@/@0@1@2 3 : 6 7 8 9 4 5 = < > ; ? @ A B E C D F =F>F?F@FAFBFCFDFEFFFGFHFIFJFKFLFMFNFOFPFQFG H I N O L M J K R Q S P W V U T Z [ X Y \F]F`F^F_FaFbFcFdFeFfFgFhF| }  ~                                !   " # $ % &F'F*F1F2F/F0F(F)F+F,F-F.F3F4F5F6F7F8F9 : ; @ A < = > ? C D E B F G H I J K L M N O T R S P Q U V X Y Z W [ \ ] ^ _ ` a b c d i g h e f j k o n m l r p s q v w t u x y  | } z { ~                               %  #  $ "  ! & ' ( ) * + , - . / 0 1 2 3 4 5 6k7k8k=k>k;kT=T.>/>0>1>2>3>4>5>6>7>8>9>:>;>=><>>>?>@>A>TdUdXdYdZdVdWd\d]d[d^d_d`dadbdcd: ; < = > ? @ A B C D E F G H I d e j m n k l f g h i o p s u v r t q x { w | z y  ~   }  M N O P Q K R S T U V W X Y J L ZF[F\F]F^F_F`FaFbFcFdFeFfFgFhFiFjFkFlFmFnFoFpFqFrFsF                t u v w x y z { | } ~                                    ! " # $ % & ' ( ) , + * / - . 0 1 2 3495678:;<=>?@ABC D E H I F G K J L O M N P Q R S T W U V X Y Z [ \ ] ^ _ ` a b c d g h i e f j l k m n o p q r s t w u v x y | { z } ~                     . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x            "   !  # $ % & ' ( ) * + , - . 9 1 2 7 8 / 0 3 4 5 6 = ? : < > ; @ A B C D E F G H I J K L M Z N O V W T U R S [ \ P Q X Y ` b a _ ] ^ c e f g h d i j k l m n o p y z { | } ~           q r { w x y z u v s t ~ |   }                           )W*W+W,W-W.W/W0W1W2W3W4W5W6W7W8W9W:W;W A = D E H C F G I J K L M N >r?r@rArBrCrDrErFrGrHrIrJrKrLrMrNrOrPrQrRrS T U V W X Y Z [ \ ] ^ _ ` a b U P O V W X Y S T Q R [ Z ^ ] \ c d e f g a ` c _ b d e h f g i j k l m n p o q r s TTTTT T T T T TTTTTTT !$#"%&'(h i j k l m n o p q r s t u v w                 BCDEFGHIJKNLMOPQ         ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 )*-./+,0214356788 9 : ; < = > ? @ A B C D E F G 9o:oAo;ooFoHoDoGoEoIoJoKoLoMoNoOoPoQoRoS T U X Y V W [ Z \ ^ ] _ ` a b HIJKLMNOPQRSTUVWX Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w } ~               x y z { | } ~                                           !"#$%&'()*+,-./0123456  #   ! " & $ % ( ) ' + , * -.1/023465798<;:789:;<=>?@ABCDEFGHIJK=v>v?v@vAvBvCvFvEvDvIvHvGvLvJvKvMNQRSLMZ[^_`aVWTUXYNOOP\]jdPefkcbiQhglmRnopqrsStuvwTxyz{|}U~                VWXYZ[\]^_`abcdefghij`fafbfcfdf_fefffgfhfifjfkflfmfnfofpfqfrfsftf F!F(F)F$F%F F&F'F"F#F,F*F-F+F.F/F0F1F2F3F4F5F6 7 8 ; < 9 : = > A ? B @ C D E F H G J I K L S Q R O P M N W U T V Z X [ Y ] \ _ ^ ` a b g h e f c d k l m n i j k l m n o r s  t u p q w v y x z { | } ~    oKpKqKrKsKtKuKvKwKxKyKzK{K|K}K~KKKKKKKKKKK K K K K KKKKKKKKKKKKKKKK                     " #!$%&'()*+,-.781234/056=;<9:>?@ABCDEFGHIJ    ! " # $ % & ' ( ) * + , RSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ KTLTQTVTWT TOTPTXTYTTZT[TTTUT^T_T`TaTRTST\T]TMTNTkTbTcThTfTdTiTgTlTeTjTuTrToTtTnTpTwTsTvTmTqTxTyTzT{T|T}T~TTTTT222 2 22222 2 22 2222222222222222!2 22" # * u v - . + , 1 2 ( ) / 0 w x $ % & ' 9 y 8 7 4 5 3 z 6 : ; { < = > ? @ | A B C } D E F G H ~ I J 7k8kqkK*L*O*P*S*T*Q*R*M*N*X*W*U*V*Y*Z*[*\*]*^*_*`*abecdfghijklmnopq r u v w s t z x y {A|AAAAA}A~AAAAAAA A A A AAA AA11111111111111!11 19 : ; < = > ? @ A B C D E F G H %L&LtL'V(V)V*V+V,V-V.V/V0V1V2V3V4V5V6V$%*! &'()+,-0./12345:8967;=<>@?ABCDEH"FGIJMKL789NOP   QRUSTVWXZY[\]^`_ !"#$%&'()*+,-./01234abcdefgihjmlknopq&r&s&v&w&t&u&x&y&z&}&|&{&~&&&     u=v?wAxCyEzG{I|K}M~OQSUWY[]56789:;<>@BDFHJLNPRTVXZ\^_`abcdefghijklmnopqrst  !"#$'(%&+*).,-0/1     2N3N6N4N5N7N8N:N9N;N>N{?{@{ddddddddddd:ddd d d;d5dd dAdBdddddddddd d d!d"dd dCdDd*d,d)d'd%d$d0d&dEd1d.d/d-d+d(d#dFd=d4d:d3d2d8d;d9dGd7ddHdAdBdCdDdEdFdGdHdIdIdJdKdLdMdNdOdJdPQwRSTWXUVYZ[\]^_`ac#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#bcfghdejkilmnopqr s t w x u v z y { | } ~    cccccc c c c c cccccccccccKK"K#KKK(K)KKKK KKKKK&K'KKK.K/K0K1K K!KKKKK*K+K$K%KKKKKKK K K K K,K-KKK;KDK9K7K5K>K4KBK@K:K-?-:-=-<-;-A-B-D-E-@-C-F-G-H-I-J-K-L-M-T-U-V-W-X-N-O-R-S-P-Q-^-Y-]-Z-\-[-_-a-b-d-`-c-e-f-g-h-i-j-k-l-o-v-w-p-q-t-u-m-n-r-s-z-|-y-}-{-x----~----- ---- - - --- ----------------"-- -!-#-$-%-&-'-(-)-*-+-.-1---/-,-0-2-3475689;:<=>?AB@C-D-I-E-F-J-K-L-M-G-H-R-P-O-Q-N-S-T-U-V-W-X-Y-Z-[-\-]G^GgGjGkGhGiGaGbGcGdG_G`GeGfGlGoGqGnGpGmGrGst{yzuvwx~}|- - - - --- ------------         ! " # $ % & ' ( ) * + , -   ' ! "     # $ % & ( * - + ) , . / 0 1 2 3 5 4 9 8 7 6 =J;J:JJJ%J>J?J@JAJ ? @ A B  !"#$%&'() * + , - . / 0 1 2 3 4 5 6 7 8 o p u s t q r v w x y z { | } ~ 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h                 ijk C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3XgYgcg Z1[1/1%\v]vCv1^_`abcdefghijklmnopqrgs9t9y9-uv h|?j@jDjEjAjBjCjFjGjKjIjHjJjLjOjMjNjQjRjPjSjwbxbybzb{b|b}b~bbbbbbbbbbb b b b | |=|G~~E~z~x~{~y~w~mmNmmgg&g>ggg'gsDDOD)D4RRRRRRRRR R!R"R#R$R%R&R'R(R)R*R+R,R-R.R/R0R1R2R3R4R5R6RQ7=8=(=b9R:R;RR?R@RARBRCRDRERFRGRHRIRJRKRLRMRpNOPWXQRSTUVWXYZ[\]Q^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0EnOoOOSpqrstuvwxyz{|}~nninY$$$4&_'_o_c_e_f_<_=_6_7_@_A_d_}_g_8_9_L_P_N_K_Y_Z_\_^_g_h_i_j_l_n_"" "l"000wH HqH`&a'a(a)a*a+a,a-a.a/a0a1a2a3a4a5a6a7a}a8a9acafaeadagaoa~?~@~A~B~C~D~E~F~G~H~I~J~K~'L?M??yN O P Q R S T U V W X Y Z [ \ ] 1^>_>`>a>b>c>d>e>f>g>h>i>j>k>l>m>n>o>p>q>r>s>t>u>v>w>x>y>z>{>|>}>~>>>>>>>>>>> > > > > >>>>>>>>>>>>>>>>>>> >!>">#>$>D%%&%`%2' ( ) c * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ AxBxXxTCiDiEiFiGiHiIiJiKiLiMiNiiOiPiQiRiSiTiUiViWiXiYiZi[i\i]i^i_i`iaibicidieifigihiiijikili"mdnddOdIdJdKdLdMdNdPdQdRdSdTdUdVdWdXd2oopoqorosotouovowoxoyozo{o|o}o~oOKKfKvvgvwXX(XXL`II I I I I IIIIIIIIII          ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l im/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}s~s>sLsMsNsOs)      !"#$%&'()*+,-./0123456789:;<=>?@YABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|7}`~``````````` ` ` ` `B]'^''eEfExEy!z! !}?~?V?//v/ D{{P{*5 5!5"5#5$5%5&5'5(5)5*5+5,5-5.5B/>0>1>2>3>4>5>6>7>8>9>:>;><>=>>>0?E@EAEBECEDEEEFEGEHEIEJEKETLMNOPQRSTUVWXYZ[\]jFGx^_g`hahbhchdhehfhghhhihjhkhlhmhnhoh2pqur s t u v w x y z { | r}^~^I^Y{{{{{{{{{{ { { { { {{{{{{{)))))))))))) )!)")#)$)%)&)')()))*)+),)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`abcdefghijklmnopqrstuvwxyz{|}~)}*},}-}.}/}0}1}+}2}3}8}7}6}4}5}9}:};}<}=}>}?}B}A}@}]]M]HHHHHHHH H H H H HHHH^^^""t"<yy7?7@7A7B7C7D7E7F7G7H7I7J7K7L7M7N7O7P7Q7R7S7T7U7V7W7X7eYZ[\]^_`abcdefgh<ijd klmnopqrstuvwxyzp{%|%4%.}|~||||||||||| | | | | ||||||||||||||||8 M  @ C!l"lCl*l#($(s(%I&I I'(9)z*zsz+{,{t{T{-+.+)+/909s912A3U4U{U5n6n7n8n9n:n;nn?n@nAnBnCnDnoEdFdGdHdIdJdKdLdMdNdOdPdQdRdSdTd,UEVEWEXEYEZE[E\E]E^E_E`EaEbEcEdEhe,f,,Zg h ~ i#j##kclccmrnrorprqrrrsrtrurvrwrxryrzr{r|r}r~||||||||||| | | | | ||mmmbbbXXX???777>>>!!!ped6E E]Ed!"_ #c$cYc6%z&z'z(z)z*z+z,z-z.n/n0n1n2n3n4n5n6n7n8n9n:n;nn?n@nAnBnaC@D@P@3@sEFGHIJKLMNOPQRSTUVWXY1Z[\]^_`abcdefghijklmn-oHpHqHrHsHtH/HuHvHwHxHyHzH{H|H}H~HHHHHHHLLLL L L L1L L LLLLLLLLLLLLLLLLLLL L!L"L#L$O%O&O'O(O)O*O+O,O-O.O/O0O1O2O3O4=5=6=7=8=9=:=;=<===>=?=@=A=B=C=D=E=F=G=H=5I J K L M N O P Q R S T U V W X YLZLL2[\Av]^_`abcdefghijklm(n(l(=o9p9Z9]g^ghgigdgegfggg`gag_gbgcglgmgngjgkgogrgpgqgtgsgugvgwgxgygzg{gqPrPsPtPuPvPwPxPyPzP{P|P}P~PPPPPPPP>JJ"Jf     ddd ddd!d"d#d$d%d&d'd(d)d*d+d,d-dC. / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B ZCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`aDb:c:0:~dexftgthtitjtktltmtntotptqtrtstttut:vcwcZc@x$y$ $hz<{<<<<<<<<< <~<<<<|\}\~\\\\\\\\\\\ \ \ \ Z ZZZZZZZZZZZZZZZ?ttitoouo{ !u"O#O$O%O&O'O(O)O*O+O,O-O.O/O0O1O2O3O4O5O6O7O8O9O:O;OO?O@O?ABCDEFGH&$IMJMMkKALA AgAhAMANAeAfAkAlApAmAnAOAqArAPAtAxAuAQAvA?R_S_I_T U  ` VzWzFzzz(X_Y_Z_[_\_]_^_=___`_a_b_c_d_e_f_g_h_i_j_k_l_Ym2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~222222222I     nnnnnnnn n!n"n#n$n%n&n'n(n)n*n+n,n-n.n/)0)1)2)3)4)5)6)7)8)9):);)n?n@nAnBnCnDnEnFnGnHnInJnKnLnMnNnOnPnQnRnSnTnUnVnWnXnYnZn[n\n]n^n_n@`abcdefghijklmnopqrstuvwxyz{|}~b  &) ~ ~ ~~~~~~~~~~~~~~,^^^^^ ^!^"^#^$^%^&^'^(^)^*^+^,^-^.^/^.0P1P2P3P4P5P6P7P8P9P:P;PP?P@PAPBPCPDPEPFPGPHPIPJPKPLPMPNP#O~P~4~3Q6R6}6oStTtTtU,V,,cW_X_A_aY{Z{[{\{]{^{_{`{a{b{c{d{e{f{g{h{pi2j2 2nk?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?c{| f}~     [ !"#$%&'()*+`,'-''  . / M -01.l23E4 5 6 7 8 9 : ; < = > ? @ A B C DEFGHIJKLMNOPQRS[TcUc1clc V,W,X,Y,Z,[,\,],^,_,`,a,b,c,d,e,if(g(+(2h0i0j0k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~00000000000 0 0 0 0 0000N=============== =!="[#[[&$%&'()*+,-./0123456789D:D;DD?D@DADBDCDDDEDFDGDHDIDJDKDLDMDNDODPDQDRDSDTDUDVDWDXDYDZD[D\D]D^D_D`DaDbDcDdDeDfDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDvDwDxDyDzD{D|D}D~DD     M( (z(! " L 2#G$G%G&G'G(G)G*G+G,G-G.G/G0G1G2G3G4G5G6G7G8G9G:G;G<`<p23ro?@ABCDEFGHIJKLMNOPQRSkTUVWXYZ[\]^_`abcudGeGfGgGhGiGjGkGlGmGnGoGpGqGrGsGt7u7@7rvuwuSu1x)y)z){)|)})~)))))))))))l) ) ) ) ) ))))))))))))))))))) )!)")#)$)%)&)')()))*)+),)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)m)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)x)y)z){)|)})~))))))))))) ) ) ) ) )))))))))))))))))))) )!)")5)#)$)%)&)')()))*)+),)-).)/)0))1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)W)X)Y)Z)[)\)])^)_)`)a)`j,k,2,Plfmf_flnwowAwp}q}B}r^s^F^tXuXPXgv}w}x}y}z}{}|}}}~}}}}}}}}::E:s s s s s ssssssssssssekkkkkkk k!k"k#k$k%k&k'k(k)k*k+k,k-k.k/k0k1k2k3k4k5k6k7k8k9k:k;kk?k@kAkBkCkDkEkFkGdHdIdJdKdLdMdNdOdPdQdRdSdTdUdVdWdXdYdZd[d\d]d^d_d`da2b2k2H2I2J2K2L2M2N2O2P2Q2R2S2T2U2V2W2X2Z2Y2c-d-e-f-g-h-i-j-k-l-m-n-o-p-q-r-s-t-u-v-w-x-y-z-{-|-5}k~kkkkkkkkkkk k k k k kkkkkP22a2x !"#$%&'(W)*&L+Q,QQQN->.>Z>R>'/V0V1V2V3V4V5V6V7V8V9V:V;VV?V@VAVBVCVDVEVFVGVHVPIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklem%n%o%p%q%r%s%t%u%v%<%w%x%y%z%{%|%}%~%%%%499g9!66666 6 6 6 6 666666666666LB B!B"B#B$B%B&B'B(B)B*l+l,l-l.l/l0l1l2l3l4l5P6P7P8P9P:P;PP?P@GAGBGCGDGEGFGGGHGIGJGKILIMINIOIPIQIRISITIUIVPWPXPYPZP[P\P]P^P_P`Pa:b:c:d:e:f:g:h:i:j:k:l=m=n=o=p=q=r=s=t=u=v=wxyz{i|}~            \\\\\\\\ \!\"\d#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;3[4[["5)6))F7}8}9}:};}<}=}>}?}@}A}B}C}D}E}F}QG+H+I+J+K+L+M+N+O+P+Q+R+S+T+U+V+bWHXHYHZH[H\H]H^H_H`HaHbHcHdHeHfHNgtht2tiHjHBHdHHQHkjljmjnjojpjqj rstuvwxyz{|}~      B !U"a#a{a$q%qoqn&s's.s()+w*+p^.?/?0?1?2?3?4?5?6?7?8?9?:?;????@?A?B?C?D?E?F?N?L?I?J?H?K?G?M?O?P?Q?R?S?T?U?V?M,-".x/xkx01!23j458e6J7JYJ8P9PPB:;<=>?@ABCDEFGHI-JTKTRTPTnL_M_>_ NDODPDQDRDSDTDUDVDWDXDYDZD[D\D]D^D_D`DaDbDcDdDeDfDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDvDwDxDyDzD{D|D}D~DDD((0(,(|LLLLLL L L L L LLLLLLLLLLLLLLLL%555v  ! " z # $ % & ' ( ) * + , - . / 0N1N2N3N4N5N6N:N7N8N9N:N;NN?N@NANBNCNDNENFNGNHNINJNKNLNMNNNH94:4;4<4=4>4?4^OYPY;YDYQ5R5O5#STUVWXYZ[\]^_`abccdc(c$e8f8h8@gAhA8AAi:j:-:~klZ#mnHCo[p[q[r[s[t[u[v[w[x[y[z[{[|[}[~[[[[[[[[[[[ S SnS\ R R;Rm ))<)T!!.!>???q9999999999999 9!9"9f#e$e!eP%?&?'?(?)?*?+?,?-?.?/?0?1?2?3?4?5?6?7?8?9?p:9;9#9$90C?C@CACBCZC=D=E=F=>=G=H=I=bJ=K=L=M=N=O=P=Q=R=S=T=U=V=W=X=Y=Z=[=\=]=^=_=R`IaIbIcIdIeIfIgIhIiIjIkIlImInIoIpIqIrIsItIuIvIwIxIyIzI{I|I}I~I"G] !"#'()-ttmtx     s7777777777777 7!7"7}#Q$QEQ'% & * G'[([)[*[+[,[-[.[/[0[1[2[3[4[5[6[,7>8>9>:>;><>=>>>?>@>A>B>C>D>E>F>GIHIIIJIKILIMINIOIPIQIRISIITIUIVIWIXIYIZI[I\I]I^I_I`IaIbIcIdIeIfIgIhIiIjIkIlImInIoIpIqIrIsItIuIvIwIxIyIzI{I|I}I~IIIIIIIIIII I I@    !"#$%&'()i{j{k{l{m{n{o{p{q{r{s{t{u{v{w{x{*J+J,J-J.J/J0J1J2J3J4J5J6J7J8J9J:J;JJ?J@JAJBJCJDJEJFJGJHJ:IJ[OOK]L]M]N]O]P]Q]R]S]T]U]V]W]X]Y]Z][ \ u U]N^NENn_>`> >a@b@:@cXdXbXseNfNNKg\h\i\j\k\l\m\n\o\p\q\r\s\t\u\v\3wxg#y7z7{7|7}7~77777777777 7 7 7 7 77777777777777777777 7!7"7#7$7%7&7'7(7)7*7+7,7-7.7/707172737475767778797:7;7<7=7>7?7@7A7B7C7D7E7F7G7H7I7J7K7L7M7N7O7P7Q7R7S7T7U7V7W7X7Y7Z7[7\7]7^7_7`7a7b7c7d7e7f7g7h7i7j7k7l7m7n7o7p7q7r7s7t7u7v7w7x7y7z7{7|7}7~77777777777 7 7 7 7 7777777777777777777 7!7"7#7$7%7&7'7(7)7*7+7,7-7.7/707172737475767778797:7;7<7=%>%?%@%A%B%C%D%E%F%G%H%I%J%K%L%cldlMleCfCxC % %w%+MN)OQPQ-Q4Q2QPRPIP/SwTw*w"~~~~"~#~ ~!~~%~$~'~&~(~)~*~+~U V W X Y Z [ \ ] ^ _ ` a b c d e :fbgbhbibjbkblbmbnbobpbqbrbsbtbubvbwbxbybzb{b|b}b~bb/XXXXXXXXXX X X X X XXXXXXXXXXXXXXXXXXo !"#$%&'()*+,-./0123456789:;<=>G?GyGG G GG G G GGGGGX@8A8f8SBC< DEFGHIJKLMNOPQRSTCUC0CNV%W%j%uXY6}Z\[\\\]\^\_\`\a\b\c\d\e\f\g\h\i\ jVkVlVmVnVoVpVqVrVsVtVuVvVwVxVyV\,-./0123456789:;<=>?@Fz{ W|=}=#=q~LCII_I}dVV7V6hhSh&| | | | | |||||||||||Wddndv !"#$%&'()~*k+k,k-k.k/k0k1k2k3k4k5k6k7k8k9kR: ; < = > ? @ A B C D E F 4.v/v0v1v2v3v4v5v6v7v8v9v:v v;vv?v@vAvBvCvDvEvFvGvHvIvJvKvLvMvNvOvPvQvRvSvTvUvVvWvXvYvZv[v\v]v^v_v`vavbvcvdvevfvgvhvivjvLG;H;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;2WeXePeY=Z=^=t[7\7a7A]^_`abcdefghijkl!mJnJ1JocpccYqrvsUtUEU^u"v""?wixigiwCxC CyzW{y|y}y~yyyyyyyyyyy y y 8 8 888888888888888bb%b~~~~~ =!=*=">#>,> $%&'()*+,-./0123456789:;<=>?@ABeCDEFGHIJKLMNOPQRIShTh%h;UJVJ J5WXoY/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/ViQjQkQlQmQnQoQpQqQrQsQtQuQvQwQxQyQzQ{Q|Q}Q~{{{{{{{{{{{ { { { { {{{{{{YYFY-&&&&&&&&&&& &!&"&#&$&%&&%'%(%)%*%+%,%-%.%/%0%1%2%3%4%5%I6S7S8S9S:S;SS?S@SASBSCSDSESFSGSHSIS`SJSKSLSMSNSOSPSQSRSSSTSUSVSWSXSYSZS[SN\-]-^--_-`-a-b-c-d-e-f-g-h-i-j-k-l-m-n-o-p-q-r-s-t-u-v-w-x-y-z-{-|-}-~----------- - - - - ------------------- -!-"-#-$-%-&-'-(-C)=*= =$+N,N)N0N~-.maF/,0,X,12pvX3-4-2-|56789:;<=>?@ABCDEFGHIJKLMNOPQRS}z{|}~     `dadbdcdddedfdgdhdidjdkdldmdndodp%q%r%s%t%u%v%w%x%y%z%{%|%}%~%%%%%%%%TiUiWikM[N[S[Q[R[O[P[T[U[V[Y[W[X[Z[\[[['V?W?>?bXyYyZy[y\y]y^y_y`yaybycydyeyfygy&h=i=G=vj*k*s*lmvn0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0z~LLLLLLLLLLL L L L L L 77777777777777777~ ~~~~v!"#$%&'()*+,-./0123456789:;<=>?@)A)B)C)D)E)F)G)H)I)J)K)L) M!N!O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^& _C`CaCbCcCdCeCfCgChCiCjCkClCmCnCoCpCqCrCsCtCuCvCwCxCyCzC{C|C}C~CCCCCCCCCCC C C C C CCCCCCCCCCCCCCCCCCC C!C"C#C$C%C&:'::z(@)@M@msssss *4+4,4-4.4/404142434445464748494:4U;Tbmb ?M@MAMBMCMcMDMEMFMGMHMIMJMKMLMMMNMOMPMQMRMSMTMUMVMWMXMYMZM[M\M]M^M_M`MaMbMcMdMeMfMgMhMiMjMkMlMmMnMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~MMMM///\///// / / / / /////////////////// /!/"/#/$/%/ &b'b(b)b*b+b,b-b.b/b0b1b2b3b4b5b6b7b8b9b:b"K#K(K$K%K;KK-K,K?K+K.K@K/K0KAK1K2KBK4K6KCK3K5KDKjEoFoGoF?G?BoCoDoEoHoIo@oHoIoJoKoLoMoNoOoPoQoRoSoToUoVoWoXoYo8Zy[yyQ\m]mvm^_({`SaSmS\bmcm*mXde hfDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDXv%w%x%y%z%{%|%}%~%%%%%%%%aK6 696 @ @@ W WWWWWWWWWWWWWWWWWWW W!W"W#W$W%W&W'W(W)W*W+,-./0123456789:?lllllll l!l"l#l$l%l&l'l(l)l*l+l,l-l.l/l0l1l2l3l4l5l6l7l8l9l:l;ll?l@lAlBlClDlElFl9;<=>?@ABCDEFGHIJ;KLMNOPQZRZEZSBTB!B=UKVKyK!WnXntnOYSZSES[3\3]3^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3p?q?r?s?0?t?u?v?w?x?y?z?{?|?}?~???&>'kaa_aPkkkkkk k k k k kkkkkkkkkkkkkkkkkkk k!k"k#k$k%m&m'm(m)m*m+m,m-m.m/m0m1m2m3m4m5k6k7k8k9k:k;kk?k@kAkBkCkDkFElFlGlHl8lIlJlKlLlMlNlOlPlQlRlSlTl$UvVv[v WuXuYuZu[u\u]u^u_u`uaubucudueufuguWhmimjmkmlmmmnmompmqmrmsmtmumvmwm|xQyQzQ{Q|Q}Q~QQQQQQQQQQQ Q Q Q Qw 22]2{ KK@KKKKKK>K?KKKKKKKKK K . ..\!"]#$%&'()*+,-./0c1O2O3O4O5O6O7O8O9O:O;OO?O@OAOvBcCcuchD3E3F3G3H3I3k3J3K3L3M3o3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3y3z3{3|3}3~33333333333 3 3 3-3=4={={ H HgHPH!99^9XXXkbbbbbbbbbbbb b!b"b#b>$m%mrm}&L'L(L)L*L+L,L-L.L/L0L1L2L3L4L5L6L7L8L9L:L;LL?L@LALBLCLDLJE;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;W;X;Y;Z;([ \ ] ^ _ ` a b c d e f g 2h&i& & jk'lImIzIn@o@@dpqrstuvwxyz{|}~     E44|4             UFFFFFFFFF F F F FF FFFFFFF  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = E>4?4@4A4B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4RTEUE>EVEWEE}EX&Y&A&v&Z$[$B$w$\_]_C_x_^_Dy`aEz\bicidieifigihiiijikiliminioipiqi/rusu_uLtzuzvzwzxzyzzz{z|z}z~zzzzzz9OOOOO O O O O OOOOOOO[  V ` !"#$%P&L'LL(/)/*/+/,/-/.///0/1/ 2g3g4g5g6g7g8g9g:g;gg?g@gAgBgCgDgEgFgAGHIJKLMNOPQRSTUV;_R`RpR7RWXYZ[\]^_`abcdefgBh|i|j|k|l|m|n|o|p|q|r|9|s|t|u|v|w|x|y|z|{|||}|~|||     xee#e&&&&&&&&&&&&&& &!&"&#&$&%&&&'&(V)VXVWZ [YVU*L+L;L2,\-\\~39495969798999:9;9<9=9>9?9@9A9B9l.K/KxK_0B1BGBt ) ))))))))))))))))))))")#) )!)$)&)')%)))()*)+),)-)x2 3  4Y5YwY 6G7G8G_G^G9G:G;GG?G@GAGBGCGDGEGFGGGHGIGJGnKWLWMWNWOWPWbQ)R)) S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/_hwiwDwjkg`lsmsUsnGoGuG<pxqxixr s t u v w x y z p { | } ~              h L LL`LLLLLLLLLLLLLLLLLL L!L"L#L$L%L&L'L(L)L*L+L,L-L.L/L0L1L2L3L4L5L6L7L8L9L:L;LL?L@LALBLCLDLELFLGLHLILJLKLLLMLNLOLPLQLRLSLTLULVLWLXLYLZL[L\L]L^L_L`LaLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLuLvLwLxLyLzL{L|L}L~LLLLLLLLLLL Lc 1 1 1 1111111111111}yyyyyy y!y"y#y$y%y&y'y(y)y*y+y,y-y.y,/0123456789:;<=>x?g@g;gJAgBgg]gC2D2{2FE:F: :NGmHmImJmKmLmMmNmOmPmQmRmSmTmUmVmWmXmYmZm[me\|]|^|_|`|a|bDcDdDeDfDgDhDiDjDkDlDqmno[p[y[bqrstuvLw$x$y$z${$|$}$~$$$$$$$$$$$ $ $ $ $ $$$$$$$$$$$$$$$$$$$>y y!y y"y#y$y d!d"d#d$d%d&d7'D(D)D*D+D,D-D.D/D0D1D2D3D4D5D6D7D8D9D:D;DR<<=<><?<@<A<B<C<D<E<F<G<H<I<J<K</L(M(f(N\O\r\P\Q\n\-RSsTsUsNsVW*XY;FTTvTKZd[d,d#\.]. .^_1LD`WaW{W'WXb8c8d8e8f8g8h8i8j8k8l8m8n8o8p8q8r8s8t8u8v81w>x>y>z>{>|>}>~>>>>>>>>>>> > > > > >>>>>>>>>Wqq/q/MMM        ! " # $ % & ' ( ) *+w],k-kck'.8/808182838485868788898:8;8<8=8>6?6@6A6B6P6C6D6E6F6G6H6I6J6K6L6M6N6O6P6Q6R66SzTz/zOz]UVW|X|)|@Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#lij',k>l>m>n>o>p>*>q>r>s>t>u>v>wxfy0z00{H|H}H~HHHHHHHHHHH H H H H HHH !"#$%&'()*+,-./0123456789:;<=>?@ABoCoOo,DE{FhGh{h:H I V JK`LFMFFN(O((PZQZ}ZR.S..ST9U9e9{   l[\i]aVWB\XTYTTxZ[\]^_`abcdefghijklmnojpqrstuvwxyz{|}~bFFZF6pp p p p p ppppppppppppppp1pYqYwYxYhYrYuYvYsYtYzYyY{Y|Y}Y~YYYYYYY !c"#$%&'()*+,-./0123456789d:;<=>?@ABCDE/`0`8`9`1`2`3`:`;`8`4`5`6`7`>`@`=`?`<`A`E`D`F`G`B`C`J`L`K`H`I`M`|X}XXXXXXXmX~XXXXX X X X XXX XXn !#"$%&o'oio-o.o)o*o+o,o(o2o/o1o0o3o4o5o6o9o7o:o8oF6G6H6I6J6K6L6M6N6O6P6Q6R6S6T6U6NYOYQYRYSYTYPYYYZY9YUYVYWYXY[Y_Y\Y`Y]Y^YaYeYcYbYdYfYkYlYgYiYhYjYDD D D D DDDDD DDDDDDDDDDDDDDDD"D#DD D!D;TT?T@TATBTCTDTFTETGTHTITJTKTOTLTMTNT$?%?&?)?*?'?(?-?,?+?.?/?0?2?3?1?V2W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2m2n2o2p2q2r2s2t2P2Q2o24{5{;{<{9{:{j{6{7{8{={>{?{@{A{B{C{D{E{F{H{G{ICJCKCLCMCNCOCQCPCRCTCUCSCWCVCXCRESE[E\EUEVETEWEXEYEZE`E_E]E^EaEbEcEdEeEfEkEiEhEjEgEuvwxyz{|}e~  f fpflmqstopnqrvxuwyz{|~}  f !"#$%&'()g*+,-./0123456j7jrjhj s    8f9ftftttttttttut!t"t tt&t#t$t%t't(t)t*t+),).)/)6)7)4)5)2)3)-)0)1);)9)<):)8)=)B)@)>)C)A)?)G)D)H)E)I)F)JKLMNOPQRVUSTWYZX\][^:;i<=>?@ABCDEFGHIJKLMNOqPqQqRqSqTqUqVqWqXqYqZq[q\q]q^q_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:oDpDqDrDsDtDjDuDvDwDxDyDzD{D|D}D~DDDDDD_'`'b'c'd'e''f'g''a'j'h'i'k'l'm'n'o's'r'p'q'tuz{|vvwxy}~mnotupqrswxwyv|}z{~XXXXxXXXX X X X X XXXXXXXXXXDDDDDkDDDDD"D!D#D D$D&D%D'D)D(D+D*D X XXX XXXX X XXXXXXXXXXXXXYDZD\D]DlD^D_D[D`DaDeDbDdDcDfDgDhDiDlDmDkDjD,x-x/x0x.x3x4x1x2xyx5x6x7x8x:x;x9xx?x=x@xA)B))C)D)H)I)E)F)G))K)J)M)L)Q)N)P)O)R)T)S)U)qwysxzu{o}~|ntvrpVGWGYGZGzG[G\G_G`GcGdG]G^GaGbGXGfGkGeGhGiGjGgGlGmGnGoGpGqGrGxGsGwGyGtGuGvG}}k}}}} } } } } }}}}}}}}}}}}99!9"9#9$9 9'9%9&9)9*9(9-9,9+9.r/r5r6r0r3r4r{r1r2r:r9r7r8r;rrBr?r@rArzD{DDDDD|D}D~DDD|DDDD D D D DDDD DDDDDDDDDDC2D2@2EDFDIDJDKDGDHDLDMD}DPDNDQDODSDTDRDUDWDYDXDVDm     qqq qqqqqq"q!q$q#q&q(q'q%q,q*q+q)qZ}[}]}^}n}a}b}\}_}`}d}c}e}f}g}h}j}i}k}m}n}l}2222222 2!2"2#2$2%2&2'2(2)v*v+v,v-v.v/v0v1v2v3v4v5v6v7v8v9v:v;vv?v@vAvBvCvDvEvFvGvHvIvJvKvLvMvNvOvPvQvRvSqTqUqVqWqXqYqZq[q\q]q^q_q`qaqbqcqdqeqfqgqqqqq q!qqqq#q"q%q$q&q)q'q(q-q+q*q,qhliljlklllmlnlolplqlrlsltlulvlwlxlylzl{l|lo}x~xxxx>xxxxxxxx x x x x xxxxxD !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     .+++^+_+++++++ +!+"+#+$+%+&+M'6(676a)&*&[& +l,l-l.l/l0l1l2l3l4l5l6l7l8l9l:l;ll?l4@>A>M>RB3C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3_3`3:a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(qrstu%vwxyz{|}~%uuu#u u u u  W WWWWWWWWWWWWWWWWWWW W!W"W#W$W%W&W'W(W)W*W+W,W-W.W/W0W1W2W3W4W5W6W7W8W9W:W;Wo1?11d@XAXBXCXDXEXFX;a+b++efxiTjTsToGpGGrGAHACAVIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~Mp]     _______________ _!}"}}X# $ u  %R&R'R(R)R*R+R,R-R.R/R0R1R2R3R4R5R6R7R8R9R:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#9OPQRSTUVWXYZ[\]^_`abcYd|e|5|o|dfHgH HCHh{i{ {jJkJ JlimiinYoYY5pPqPrPsPtPuPvPwPxPyPzP{P|P}P~PPPPPPPl```qi8 J J?Jj Q Q QQQQQQQQQQQQQQG !"#$%&'()*+,-./$-d.dd/0|1||&|A2/3/4/5/6/f/g/7/8/9/:/;//?/@/A/B/C/D/E/F/"GwHwfwIJKLMNOPQRSTUVWXYZ[\]J^6_66`abcdefghijklmnopqrstuvwxyz{|}~Wooooooooooo o o o o ooooooooooooooooooo o!o"oL#G$GgGn%S&S'S(S)S*S+S,S-S.S/S0S1S2S3S4S5S6S7S8S9S:S;SS?S@SASBSCS|DEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefgvhijklmnopqrstuvwxzyYzY{Y|Y}Y~YYYYYYYYYYY Y Y Y Y Y ???zzyz33+3mcccccccccccc c!c"c#c$c%c&c'c(c)c*c+c,c-cv../.0.1.2.. .3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.CFDFEFFFGFHFIFJFKFLFMFNFOF P7Q7S7sR2S2T2U2V2W2X2Y2Z2[2\2]2^2_2`2a2DbdcdddedfdgdhdidjdkdldmdndodpdqdrdsdtdudvdDmEmImJmGmHmFmLmMmKmNmOmPmSmQmRmF}F~FfFLwAxAyAzA{A|A}A~AAAAAAAAAAA A A A A AAAAAAAAAAAAAAAAAAA A!A"A#A$A%A&A'A(A)A*A+A,A-A.A/A0A1A2A3A4A5A6A7A8A9A:A;A ? @ A B C D E F G H I J K L M N {OQPQvQQRRRVRST"UlVlWlXlYlZl[l\l]l^l_l`lalblcldlelflglhliljlklllmlnlolplIlqlrlHlsltlulvlwlxlylzl{l|l}l~lllllllllll l l l l lllllllllllllllllll l!l"l#l$l%l&l'l(l)l*l+l,l-l.l/l0l1l2l3l4l5l6l7l8l9l:l;<=>?@ABCDEFGHIJTK1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[\]^_`abcdefghijkWl_m_n_o_p_q_r_tstuvw}xyz{|}~V V V V V VVVVVVVVVVVVVVVV|jj9jg"g g~g!_"_[_#$Z&%&  'D(D)D*D+D,D-D.D/D0D1D2D3D4D5D6D7Z8ZVZZ9Z:ZZX;OM%M?@xABCoDEFGHIJKLMNOPz0O1O2O3O4O5O6O:O7O8O9O:O;OO?O@OAOBOCODOEOFOGOHOIOJOKOLOMONO)Q_R_C_CS_T_U_V_W_X_Y_Z_[_\_]_^___`_a_b_'cdhq      "!eCfCgChCiCjCkClCmCnCoCpCqCrCsCtCuCvwxyz{|}x~<88 8 8 8 8 888888888888888Gxxxx x!x"x#x$x%x&x'x(x)x*x+x , -   !?"?'?#?$?.?/?0?1?%?&?2?3?(?)?4?5?*?6?+?,?7?8?-?9?.?/?:?;?0? u !?O@ODOZABDLCgDgEgFgGgHgIgJgKgLgMgNgOgPgQgRg"SGTGUGVGWGXGYG1Z[L \]^_`abcdefghijkwl<m<@<< <<#<!<"<<hnopqrstuvwxyz{|}~jM~~~~~~~~~ ~ ~ ~ ~ ~~~~~~~~o !"#$%&'()*+,-./0123456789a:a;aa?a@aAaBaCaDaEaFaGaHa{I`J`K`L`M`N`O`P`Q`R`S`T`U`V`W`X`uYZoOMPNKL[\]^_`abcdefghijklZmZnZoZpZqZrZsZtZuZvZwZxZyZzZ{Z|Z}Z~ZZZ//^/\DDVD1D^@@5@<;; ; ; ; ; ;;;;;;;;;;YYY4<<<<<<< <!<"<#<$<%<&<'<(<%)*%+Z,ZZg-e.e:eAe)/0e#"1T2T3T4T5T6T7TXT8T9T:T;TT?T@TATBTCTDTETFTGTHTITJTKTLTMTNTOTWPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrst8u8?8Hvwxyz{|}~   r rwr rrrrnyyy8 !"M#n$n%n&n'n(n)n*n+n,n-n.n/n0n1n2nm35455565758595:5;5<5=5>5?5@5A5B5C5D5E5F5G5HTIT^T3J>K> >(L4M44N>O>P>Q>R>S>T>U>V>W>X>Y>Z>[>\>]>+^W_W`WaWbWcWdWeWfWgWhWiWjWkWlWmWnXoXpXqXrXsXtXuXvXwXxXyXzX{X|X}X~NNNNNNNNNNN N N N N NNNNNNNNNNN'''BBBBBB B!B"B#B$B%B&B'B(B)B**+*,*-*.**/*0*1*2*3*4*5*6*7*8*9*:*;*<*=*>* ?^@^!^A@B@C@@@(@@D@E@F@@G/H/6/KIcJc cSK&L&M&N&O&P&Q&R&S&T&U&&V&W&X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&i&lj9k9 9lfmf:fno?UpKqKrKsKtKuKvKwKxKyKzK{K|K}K~KKKKKKKuuwuc(                fffffff f!f"f#f$f%f&f'f(f=)*+H,-./012345678'9k:knkr;~<~C~9=>5V?1@1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1[TLULVLWLXLYLZL[L\L]L^L_L`LaLbLcLdLeLfLgLhL0iPjP}PkzlzgzuzGmMnM(M4opqrstuvwxyz{|}~>aaaaaaaaaOaa a a a a aaaaaaa```````````` `!`"`#`$`%`&`'`(`8)K*K+K,K-K.K/K0K1K2K3K4K5K6K7K8K94:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4`4a4b4c4d4e4f4g4h4i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4z4{4|4}4~44444444444 4 4 4 4 4444444444444444444 4!4"4#4$4%4&4'4(4)4*4+4,4-4.4/404142434445464748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4`4a4b4c4d4e4f4g4h4i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4z4{4|4}4~44444444444 4 4 4 4 4444444AAAAAAAAAAAA A!A"A#A$`%`A`}&('((()(*(+(,(-(.(/(0(1(2(3(4(5()6f7fmf8v9v"v:0;0"0.2?2@2A2B2C2D2E2F2G2H2I2J2K2L2M2 N_O_D_yPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstcucvcwcxcyczc{c|c}c~ccccccccccc:eCfChCiCpCqCtCuCnCoCjCkClCmCrCsCgCyC}C{CwCvCzCxC|CCCCC~CCCCCCC C C C C C E E E E EEEEEEEEEEEEEEEEEEE E!E"E#E$E%E&E'E(6)6*6+6,6-6.6/606162636465666768696:6;6<6=6>6?6@6A6B6C6D6E6F6LG}H}I}J}K}L}M}N}O}P}Q}R}S}T}U}V}W}X}Y}Z}[}x\;];^;_;`;a;b;c;d;e;f;g;h;i;j;?;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;{;|;};~;;;;;;;;;;; ; ; ; ; ;;;;;;;;;;;;;;;;;;; ;!;";_#$%&'()*+,-./0E1*2*3*4*5*6*7*8*9*:* ;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L0M0N0O0)PVQVRVSVTVUVVVWVXVYVZV[V\V]V^V_V%`BaB.B!Btb~c~4~ydLeLfLfFgFhFiFjFkFlFmFnFoFpFqFrFsFtFuFvFwFxFyFzF{F|F}F~FFFFFFFh9999 9 9 9 9 999999999999999999J$ $R$y!"CF#p$ppY%^&^'^(^)^*^+^,^-^.^/^0^1^2^^3^4^5^6^7^8^9^:^;^<^=^>^?^@^A^B^C^D^E^F^G^H^I^<J9K9m9LTMTNTOTPTQTRTSTTTUTVTWTXTYTZT[T\3]3u3^_.`(a(.(bcFdefghijklmnopqrst'u''v<w<<xUyU#UWz\{\|\}\~\\\\\\\\\\\ \ \ \ \ \\\\\\\\\\\\\\\\\\\ \!\"\#\$\%\&\'\(\)\*\+\,\-\.\/\0\1\2\3\4\5\6\7\8\9\:\;\l<`=`>`?`@`A`B`C`D`E`F`G`H`I`J`K`L`M`N`O`P`YQRp|S}T}U}V}W}X}Y}Z}[}\}]}^}_}`}a}b} cd8Qe9f9q9%g_h_i_j_k_l_m_n_o_p_q_r_s_t_u_v_+w~x~~yLzL-L{|cf}d~dd>>>>fffXXXXXX X X X X XXXXXXF""g"(jjjIjo00~0E``~`a`fNNPNW%%% %!%"%#%$%%%&%'%(%)%*%+%,%7-;.; ;7/}0}1}2}3}4}5}6}7}8}9}:};}<}=}>}?}@}A}B}C}D}E}F}G}H}I}J}mKFLF"FqMJNJnJ:OvPvv>Q%R%S%T%U%V%*%W%X%Y%Z%[%\%]%^%_%`%a%b%c%d%e%lfZgZhZiZjZkZlZmZnZoZpZqZrZsZtZuZfv1w1q11x[y[[:zB{B|B}B~BBBBBBBBBBB B-     e                 $ a8!<"<#<$<%<&<'<(<)<*<+<,<-<.</<0<41P2P3P4P5P6P7P8P9P:P;PP?P@PfA}B}I}CfDf7f&EHFHHxG-H-I-J-K-L-M-N-O-P-Q-R-S-T-U-V-_W^X^Y^Z^[^\^]^^^_^`^a^b^c^d^e^f^Sghhhihjhkhnhlhmhnhohphqhrhshthuhvhwhxhyhzh{h3|5}5~55555555555 5 5 5 5 55555Unnnnnnnnnnnnnn n!n"n#n$n%n&n'n(n)n*n+n,n-n.n/n0n1n2n3n4n5n6n7n8n9n:n;nn?n@nXA|B|C|D|E|F|G|H|I|J|K|L|M|N|O|P|Q|gRSTUVWXYZ[\]^_`abece9eldeBif!g!!~hYiYjYkYlYmYnYoYpYqYrYsYtYuYvYwY<xyz{|}~[z z%z U U U UUUUUUUUUUUUU2  JBB8BW !"#$%&'()*+,-./01234z5J6J}JK7N8N9N:N;NN?N@NANBNCNDNENFNGNHNINJNKNmLhMhghN O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b (c d i Z eGfG%GgUhUU1i.j.o.Fk l m n o p q r s t u v w x y z {{F|F}F~FFFFFFFFFFF F F F F FFFt L!L,L "i#i$i%i&i'i(i)i*i+i,i-i.i/i0i1i|2%3%4%5%6%7%8%T9C:CMC@;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~YH HqH3H-H+H,H.H/H0H1H2H4H5H~ : :Y:F:7  Z TDD D''v'hh hliiiiiiiiiiii i!i"i#i$i%i&i'i(iy)* b+%,%f%&-.!/303&312b3*4**A5b6bb@7%8%9%:%;%<%=%>%?%@%A%B%C%D%E%F%FGrHrxr)I{J{U{KLMNOPQRSTUVWXYZ[!\Z]ZJZ;Z@^b_b bs;t;S;/`{a{b{c{d{e{f{g{h{i{j{k{l{m{n{o{vp q G (rFsF Fft/u/v/w/x/y/z/{/|/}/~/////////// / / / / ////////////////2/g0gwgsNNnN?d d"d !"#$%&'()*+,-./0G1m2m)m73#4#P#5w6wlw^w]w\w_w7%8%%@%{9:oe;Pir?V@V*VA#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#VZWZXZYZZZ[Z\Z]Z^Z_Z`ZaZbZcZdZeZfDgDIDqhiejqkqlqmqnqoqpqqqrqsqtquqvqwqxqyqzq{q|q}q~q@+M++++++++++ + + + + +++++++++++++++++++ +!+"+#+$+%+&+'+$(%)%*%+%,%-%.%/%0%1%2%3%4%5%6%7%8%9%:%;%<%=%>%?%@%A%B%C%D%E%F%GHYDIJ{bK_L_K_.MN _*OzPzUz)Q7R7<7S~T~t~A~B~?U|V|W|X|Y|Z|[|\|]|^|_|`|a|b|c|d|e|f|g|h|i|j|k|l|m|n|o|p|q|r|s|t|u|v|w|x|y|z|{|||}|~||||||||||| | | | | ||||||||||||||||||| |!|"|#|$|%|&|'|(|)|*|+|,|-|.|/|0111T192o3o4o5o6o7o8o9o:o;oo?o@oAo1B=C=B=~DhEhFhGhHhIhJhKhLhMhNhOhPhQhRhShTxUxVxWxXxYxZx[x\x]x^x_x`xaxbxcxdcecnctf5g55hliljl jZkZlZmZnZoZpZqZrZsZtZuZvZwZxZyZzZ{Z|Z}Z~ZZZZZZZZZZZ Z H H H HHHHHHHHHHHHHHHHHHm4 4h4v!"#$%&'()*+,-./0123456789:;<=>?@ABCDE F ~ eG}H}I}J}K}L}M}N}O}P}Q}R}S}T}U}V}ZW<X<Y<Z<[<\<]<^<_<`<a<b<c<d<e<f<7gh\~ij0uklmnopqrstuvwxyz{|}~crr=r YY@Y                 ~eEE=E(z   HH+HM !"#$%&'()*+,- .J/J0J1J2J3J4J5J6J7J8J9J:J;JJ?J@JAJBJ~CDDDtDEAFAAOGLHLILJLKLLLMLNLOLPLQLRLSLTLULVL_WDXDYDZD[D\D]D^D_D`DaDbDcDdDeDfDgmhmimjmkmlmmmnmompmqmrmnsmtmOmIuvwxyz{|}~ ,,,, , , , , ,,,,,,,,P\afggggggg g!g"g#g$g%g&g'g(g)g*g+g,g-gs.R/R$R0`1`r`&2E3E4E5E6E7E8E9E:E;EE?E@EAEBECEDEEEFEGEHEIEJEKELEMENEOEPEQERESETEUEVEWEXEYEZEh[:\:]:0:^:_:`:a:b:c:d:e:f:g:h:i:j:Rk l u .m{n{o{p{q{r{s{t{u{v{w{x{y{z{{{|{9}K~K Kz]]5]!\\\\\\\\ \ \ \ \ \\\\\\\\\\\\\\NNN-N/// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/V2h3h4h5h6h7h8h9h:h;hh?h@hAhBhChDhEhFh,GHonI J 4 NK7L7>7xM`N`t`O;P;;AQzRzrzS[T[e[9U*V*W*X*Y*Z*[*\*]*^*_*`*a*b*c*d*leff ABCDE FGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     >gghg'g gi{j{X{klmno}pqrstuvwxyz{|}~:1`--'-ENNkNlll l l l l lllllllll'iiiiiiiiii iHi!i"i#i$i%i&i'i(i)i*i+i,i-i.i/i0$1$2$3$4$5$6$7$8$9$:$;$<$=$>$?$@$A$B$C$D$E$F$G$H$I$J$K$L$M$N$ccccccccc c c c cc cccccccccccccc!c c$c'c&c#c%c"cc-c+c0c.c(c*c)c/c,cbOpPpQpRpSpTpUpVpWpXpYpZp[p\p]p^pd_}`}a}b}c}d}e}f}g}h}i}j}k}l}m}n}Zop]\"]qr!({{c{Xs*t*u*v*w*x*y*z*{*|*}*~*****oypJKQ@@n@YgV , , , , ,,,,,,.ttttttt\ttttttt t!t"t#t$t%t&t't(t)t*t+t,t-t.t/t0t1t2~3~4~5~6~7~8~9~:~!~#~"~;~<~=~>~?~@~A~B~C~D~E~F~G~H~I~J~K~L~M~N~O~P~Q~R~S~T~U~V~W~X~Y~Z~8[W\W]W^W_W`WaWbWcWdWeWfWgWhWiWjW=klmnopqr$stuvwxyz{|}|~     ))[)5FFFFFFFFFFFFFFF F8!Q"Q!Q#$\%I&I I'($Q)c*c+c,c-c.c/c0c1c2c3c4c5c6c7c8c9t:tptQ;<<<m<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1L1MNOPQRSTUVWXYZ[\]^_`avbecedeeefegeheiecejekelemeneoepeqeresKtKuKvKwKxKyKzK{K|K}K~KKKKKP??W?d?6tt@tIIIK i i$iH  sS ))))))))))))))))J[[R[}[ ]_!$"$N$#M$M4MU%&'()*+,-./0123456789:;<=>?Y@YwY{ArBrCrDrErFrGrHrIrJrKrLrMrNrOrPrQrRrSrTrUrVrW=X=%=(=G='=$=&=Y@Z@k@["\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"zP{P|P}P~PPPPPPPPPPP Pk  u. < <<<<<<<<<<<<<<<<<<< <!<"<#<$<%<&<'<(<)<*<ON)O)9)P)Q)T)U)R)S)V)Y)Z)W)X)\)^)])[)_)`)a)b)b+P,P-P.P/P0P1P2P3P4P5P6P7P8P9P:P;PP?P@PAPBPCPDPEPFPGPHPIPJPKPLPMPNPOPPPQPRPSP>T?U?V?W?X?Y?Z?[?\?]?^?_?`?a?b?c?d?e?f?g?h?i?j?k?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?{?|?}?~?????????ff f f f f fffffffffffffff --X- qq q!q"q#q$q^q%q&q'q(q)q*q+q,q-qT./30}1}|}/}0}P}h2`3`4`5`6`7`8`9`:`A`B`y`z`@`;`<`=`>`?`@`A`B`C`D`E`F`G`H`I`J`K`L`M`N`O`P`Q`R`S`T`U`V`W`X`Y`Z` [\]R^R)RI_`abcdefghijklmnop~qrstuvwxyz{|}~U  ? { {S{ {{{{((s(.cc$cd !"#$i%|&|I|I' ( [ )'*'+','-'.'/'001020304050607>8>+>9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ]P^PP_P`PaPbPcPdFeFF7fAgAhAiAjAkAlAmAnAoApAqArAsAtAuAKvYwYxYyYzY{Y|Y}Y~YYYYYYYYLsss s s s s sssssssssL^O/}44Y4p|q|u|v|w|x|h|s|t|r|y|z|{|||}|~|||||||<<<< <!<"<c<#<$<%<'<&<(<,<+<*<)<0</<-<.<1{2{7{8{d{5{6{3{4{9{={:{;{<{>{?{@{A{E{B{D{C{/a0a:a;a8a4a5a1a8a9a2a3a6a7aa?a@aAaBaCaDaEaFaGaHaIaJaKaLaMa|}m~     n !"#$%&p'p-p.p)p*pip+p,p(p/p0p1p2p3p4p5p6p7p8p9p:pF7G7I7J7K7L7H7O7N7M7P7Q7R7U7T7S7N#O#Q#R#S#T#W#X#9#Y#Z#P#U#V#[#\#]#^#_#`#d#c#e#a#f#b#g#h#i#j#k#l#ZZZZZZZ Z ZZ Z Z ZZZZZZZZZZZZZZZ Z!Z"Z#Z; < = @ A o > ? B C D E F G H I J K L M N O $A%A)A*A&A'A(A+A,A-A.A/A0A1A2A3AVVWVXVaVbV[V\V_V`VYVZV]V^VcVhVfVdVgVeVkViVmVnVlVjVpVoVqVtVrVsVP0Q0o04}5};}<}7}8}9}:}6}j}=}>}?}@}C}B}D}A}E}F}G}H}IDJDKDLDMDNDODPDQDRDSDTDUDVDWDXDRFSFUFVFWFXFYFZFTF[F\F]F^F_F`FaFbFcFdFeFfFgFhFiFjFkFu<v<w<x<y<z<}<{<|<e<<<~<<<<<< <<<< g gpglWmWqWrWoWpWnWsWtWqWuWvWwWxWyWzW{W|W}W~WWW  f                    !W"W(W)W'W#W$W%W&WgW,W-W*W+W1W0W.W/W3W2W5W4W67hrWWsWWWWWWW W W W W WWWWWWWWW8g9gtguuuuuuuuuuuu u!u"u#u$u%u&u'u(u)u*u+*,*0*1*4*5*-*2*3*6*7*.*/*8*9*:*;*<*=*?*@*A*>*C*B*D*E*F*G*H*I*JbKbLbObPbQbRbMbNbSbTbUbVbZbWbXbYb[b\b]b^b:x;xAxBxx?xixCxFxExDxJxIxHxGxKxLxNxMxOlPlTlUlRlSlQlXlWlVl[lZlYl^l\l]l_R`RdReRbRcRaRgRhRfRiRjRkRmRlRnRo"p"j"q"r"w"u"v"s"t"x"{"z"y"}"|""~"""""_(`(a(d(e(((b(c(f(g(h(i(j(k(l(o(m(n(p(q(r(s(tuxy{|vwvz}~m<n<o<p<q<w<r<s<t<u<v<w<x<y<z<}<{<|<~<<<<x     k !"#&%$'()*+ b bbbbb bb b bbbbbbbbbbbbbY"Z"["^"_"l"\"]"`"a"b"c"d"e"f"g"h"i"j"k"l"m",y-y1y2y3y4y/y0y.yyy5y6y7y8y9yy?y@yAyByHyIyFyGyyyCyDyEyJyKyLyMyOyQyPyNyRySyTyUywqxyszu{o|}~nprtvV~W~a~b~c~d~X~Y~Z~z~[~\~_~`~]~^~e~f~g~h~i~j~k~l~m~n~o~p~q~r~s~t~u~v~w~x~y~         k             :: :!:":#:$:%:&:':(:):*:+:,:-:.s/s3s4s0s5s6s1s2s{s7s8s9s:s;ss?s@sAsBsz{{{|{|{{{{{}{~{{{{{{{ { { { {{ {{{{{{{{{{{C D @ EFGHLMKIJ}NOPQSTRUVWXY        m               !"#$%(&')*+,Z-[-_-`-]-^-n-\-a-b-c-d-e-f-g-h-i-j-k-l-m-n-!" $%#&(')#*#-#.#+#,#0#1#/#2#4#3#5#6#7#8#9#=#<#;#:#>#?#B#@#A#E#F#C#D#G#I#J#H#L#K#M#N#O#R#P#Q#STUV[WXYZ]^_\`abcdfegll l!llllll"l#l$l%l(l'l)l&l*l+l,l-l.x/x1x2x;xx5x6x9x:x0x?x@x3x4xAxBx7x8xCxDx xExFxGxHxIxJxKxLxMxNxOxPxQxRxSxTxUxVxWxXxYxZx[x\x]x^x_x`xaxbxcxdxexfxgxhxixjx(cc*c4ctaa a!a"a#a$a%a&a'a(a)a*a+a,a-a.a2a/a0a1a2a3a4a5a6a7a8a9a:a;aa?a@aAaBa1aCaDaEaFaGaHaIaJaKaLaMaNaOaPaQaRaSaTaUaVaWaXaYaZa[a\a]a^a_a`aaabacadaeafagahaiajakalamanaoapaqarasatauavawaxayaza{a|a}a~aaaaaaaaaa 2 2K2e # # # ##############J##T#} !"#$%&'()*+,-./012n3n4n5n6n7n8n9n:n;nunn?n@nAnBnCnDnEnFnGnHnInJnKnLnMnNnOnPnQnRnSnTnUnVnWnXnYnZn[n\n]n^n_n`nanbncndnenfngnhninjnknlnmnnnopqrstuvwxyz{|}~ ||Q|;      ############# #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#t#u#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#s#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~########### # # # # ################### #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~########### # # # # ################### #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~########### # # # # ################### #!#"###$#%#&#'#(#T)P*PJPf+=,=-=.=/=0=1=2=3=4=5=6=7=8=9=:=;=<===>=?=`@=A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P(Q((_R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(hiiijikiliminioipiqirisitiuiviwixiyizi{i|i}~$iiiiiiiiii i i i i iiiiiii777777777777 7!7"7#7$7%7&7'7(7)7&*u+uu`u,-`o. / h WRSp0y1yMy2,3,N,Q#R#p#e#|#"(#(x(4\5\w\ctdtyt6T7TxT%&*`8'9'{':o;o|o<[=[a[>9?9}9@A~0e1ebeBCcDE$%zFvGv{vH;I;;;JAKAhAL`M`j`NOPQR\S\\TWUWTWxVWrX#Y#Z#[#\#]#^#_#`#a#b#c#d#@e(f((X(gChCiCjCkClCmCnCoCpCqCrCsCtCuCvC6wxyz{|}~XCCzC  # > >[>F:Z;ZZ?Z@ZAZBZCZDZEZFZGZHZIZ! ==6= =@Y3?kkPkOkeRR RZR]^_\\ \:?--7-W-H K)!K"K#K$K%K&K'K(K)K*K+K,K-K.K/K0K1K2K3K4K5KF6789:;<=>?@ABCDEFGSgH)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)(rsnt?u?v?w?x?y?z?{?|?}?~??????n``[`7%%2%% % % % % %%%%%%%%%%3ew4444444 4!4"4#4$4%4&4'4(4R) * + , - . / 0 1 2 3 4 5 6 7 8 9w:ww=;MM?M@MAMBMCMDMEMFMGMHMIMJM>K5L5M5N5O5P5Q5R5S5T5U5V5W5X5Y5Z5[5M\K]K K]Kd^_`dab{=klmnopqrstuvwxyz{|}~     rcdefghijklmnopqrK"B#BxBcdyB=C=c=F G { d J\K\h\LMj^sMtMuMvMwMxMyMzM{M|M}M~MMMMM$$n$4}oo;o v v3vy a a aaaaaaaaaaaaaaaaaaa a!a"a#a$aA%(&('((()(*(+(,(-(.(/(0(1(2(3(4(5(6(7(8(9(Zo[o]o^oiojocodoaobo_o`okoloeofo\ogohomonooopoqorosotouovoyo{oxozo~owo}o|oooooooooo :;<=>?@ABCDEFGHI JK|HLfMf4fnNMOMRMmP<Q<7<<RbSbzbTbUbVbWbXbYbZb[b\b]b^b_b`babbbcbdbebfbgbhbibjbkblbmbnbobpbqbrbsbtbubvbwbxbybzb{b|b}b~bbbbb<eeeee)%%% %9EEuE' , , , , ,,,,,,,,,,,,,,,,,R{S{{S R!RIR,"r#rrr$>%>1>>'&'()*+,-./0123456789:;<=>?@ABCDEFGHI8J)K)")WLMdNKOKcK7PAQARASATAUAVAWAXAYAZA[A\A]A^A_A`AaAbAcAdAeAfA3A{A;R5S55/eYfYnYmYigfhf.f/fIijklmnopqrstuvwxyz{|}O~kkkKKKKKKKKK K K K K KKKh==9==<NNNwQERESETEUEVEWEXEYEZE[E\E]E^E_E`EaEbEcEdEeEfEgEhEiEjEkElEmEnEoEK{|D !$pppppp pxp!p"p#p$p%p&p'p(p)p*p+p,p-p.p/p0p1p2p3p4p5p6p73833/9:;<=>?@ABCDEFGHIJKLM3NQOQFQyPQRSTUVWXYZ[\]^_O`@a@b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@*u#v#w#x#y#z#{#|#}#~########### # # # # #######A !"#u$%>&6'6F6R()-^*T+T,T-T.T/T0T1T2T3T4T5T6T7T8T9T:T&;zyyC?5@5A5B5C5D5E5F5G5H5I5J5K5L5M5N5O5zP#Q##CR8S8T8U8V8W8X8b8c8Y8Z8[8\8]8^8_8`8a8b8c8d8e8f8g8h8i8j8k8l8m8n8o8p8}q^r^^|s t u v w 6] ^  o%p%% 77Z7ixtyt:t t#zW{W|W}W~WWWWWWWWWWW WZ                TaajaAz} !"#$%&'()*+,-"8%9%v%D.u/u[u%0r1r[r23q 4j5j6j7j8j9j:j;jj?j@jAjBjCjDEF,G,,&HmImmJmKmLmMmNmOmPmQmRmSmTmUmVmWmXmYmZm[m\m]m^m_m`mambmcmdmemfmgmhmimjmkm/lsmsLs scnNoNNp:q:r:s:t:u:v:w:x:y:z:{:|:}:~::::::::::: : : : : ::::::::::::}Qdddkd    ! " j# $ 2 | B%}&}'}(})}*}+},}-}.}/}0}1}2}3}4} 5K6K@K{789:;<=>?@ABCDEFGHIJKzLhMhh$NOOO OBPQRSTUVWXYZ[\]^_`abcdaefghijklmnopqrst uavawaxayaza{a|a}a~aaaaaaa9      Jqq qAqBqd&&&&&&&"& &!&"&#&$&%&&&'&(&)&*&+&,&-&n. /  70616A6E6x2b3bb4_5_6_7_8_9_:_;_<_=_>_?_@_A_B_C_oD:E:t:9FYGYTYyHIJKLMNOPQRSTUVWsXYxYfZf\f]f[f^f_fbf`fafdfefcfhfgfffZ$[$X$\]^_}`EaE2Ebbzczdzezfzgzhzizjzkzlzmznzozpzqzrzsztzuzvzwxyz{|}~    4 4444444444444444444 4!"#$%&'()*+,-./0123456]7]8]9]:];]<]=]>]?]@]A]B]C]D]E]F]G]H]I]J]K]L]M]N]O]P]Q]R]S]T]U]V]W]X]Y]Z][]\]]]^]_]`]a]b]c]d]e]f]g]h]i]j]k]l]m]n]o]p]q]r]s]t]u]v]w]x]y]z]{]|]}]~]]]]]]]]]]] ] ] ] ] ]]]]]]]]]]]]]]]]]]] ]!]"]#]$]i%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.':.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.xTpUpp]VLWLbLXPYPaP{Z5[5\5]5^5_5`5a5b5c5d5e5f5g5h5i5Nj)k)-){l9m9n9o9p9q9r9s9t9u9v9w9x9y9z9{9|9}9~999{3|3~3333}33333333 3 3{xxxxxxxx x x x x xxxxxxxxxxxxxxxxxxx x~!a"auaU#$%&'()*+,-./0123m4]5]u]Z6h7h8h9h:h;hh?h@hAhBhChDhEhFhGhHhIhJh K!L!E!d!F!mM[N[:[~OPQRSTUVWXYZ[\]^ _`abcdefghijklmnopqrstuvwxyz{|}~WWWWW W W W W WWWWWWW !"#$%&'(m)1*1+1,1-1.1/1011121314151617181 9:t1N;XX?X@XAXBXCXDXEXFXGXHXIXJXKXLXMXNXOXPXQXRXSXTX#UeVeWeXeYeZe[e\e]e^e_e`eaebecede/efb?gjhjijjjkjljmjnjojpjqjrjsjtjujvjwjxjyjzj{j| } ~  N      M                             ! " # $ % & ' ( ) * + , - . / 0 1 2 3 >4W5WWk6789:;<=>?@ABCDEFGHIJKLMNOPQRST5U;V;%;fW=X=Y=Z=[=\=]=^=_=`=a=b=c=d=e=f=g=)h@i@@jklmnopqrstuvwxyzj{L|L}L~LLLLLLLLLLL L L+ H H HHHHHHHHHHHHHHHHHHHD !"#$%&'()*+,-./V01A2g3g^gI4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S8T8U8V8W8X8Y8Z8[8\8]8^8_8`8a8b8^c~d~e~f~g~h~i~j~k~l~m~n~o~p~q~r~;s t u v w x y z { | } ~          b bXb1b E E EEEEEEEEEEEEEE2     !"#$%&'()*+,-#.a/ava0A1A{Ab2X3X;X4*5* *[*6a7a8a9a:a;aa?a@aAaBaCaDaEadF!G!p!cH*I*W*.JTKTbT-T!LMu{NzOz zFP?Q?l?zR:S:7:bTnUn!neVzWzTzX)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)[iVjV Vpkslss%m n o p q r s t u v w x y z { | } ~    ww'wwtXXX!UU}U(: : : : : ::::::::::::  O  ""^" PJ- -!-"-#-$-%-&-'-(-)-*-+-,---.-/N0NlNL1m2m m3/4//:::::|::: :!:":#:$:%:&:':(:):*:+:,:-:.:/:0:1:2:3:4:5:6:7:8:9:::;:<:=:>:?:@:A:B:C:D:E:F:G:H:I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:_5B6B(BtBs7<8<9<:<;<<<=<><?<@<A<B<C<D<E<F<G<H<I<J<K<L<M<N<O<P<Q<R<S<T<U<|VZWZDZEXPYP PZ,[,a,c\U]U^U_U`UaUbUcUdUeUfUgUhUiUjUkU'lImIIBI&nRoRpRqRrRsRtRuRvRwRxRyRzR{R|R}R~RRRRR======w= =!=="=#=%=$=)=(='=&=*=-=,=+=kzzzzzz z z z z zzzzzzzzzzzzzzzzzzz z!z#" # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 ?7 8 9 : ; < = > ? @ A B C D E F G H I J K wLpMpGp N0O0!0s0"PWQWRWSWTWUWqWVWWWXWYWZW[W\W]W^W_W`WaWbWcWdW e[f[Y[/gkhkikjkkklkmknkokkpkqkrksktkukvkwkxkykzk{kM|s}s~sssssssssss ! ! ! ! !!!!!!!!!!!!!!!!!.vvSvv vv5 E!EqE<sQtQQwQ~QQ{QQyQQ}QQQQQQ"t#t$t%t&t't(t)t*t+t,t-t.t/t0t1t2t3t4t5t6t7t8t9t:t;tt?t@tAtBtCtDtEtFtGtHtItJtKtLtMtNtOtPtQtRtStTtUtVtWtXtYtZt[t\t]t^t_t`tatbtctdtetftgthtitjtktltmtntotptqtrtstttutvtwtxtytzt{t|t}t~tttt`almfgnodebctjkhipqrsvyw|xu}~z{@/)*01+23.,-78654=9:<;>?AB8888888 8 8 8 8r yyyyyyyyyyyy`yyyyyyyy y!y"y#y$y%y&yH'A(A)A*A+A,A-A.A/A0A1A2A3A4A5A6AP78Cz9B:B;BB?B@BABBBCBDBEBFBGBHB"IlJlKlLlMlNlOlPlQlRlSlTlUlVlWlXluYtZt[t\t]t^t_t`tatbtctdtet7f}g}8}h}i}j}k}l}m}n}7}o}p}q}r}s}t}u}v}w}x}y}z}{}|}}}~}}ZZZZZZZZZ Z Z Z Z ZZZZZZZZZZZZZZZZZZZ Z!Z"Z#Z$Z%Z&Z'Z(Z)Z*Z+Z,Z-Z.Z/Z0Z1Z2Z3Z4Z5Z6Z7Z8Z9Z:Z;ZZ?Z@ZAZ3BqCqDqEqFqGqHqIqJqKqLqMqNqOqPqQq5R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:\b:c::!dlel3l lTf$g$7$h5i5c5|j}k}_}PPrPP9l*m*n*o*p*q*r*s*t*u*v*w*x*y*z*{*^|}~     ^^ ^!^"^#^$^%^&^'^(^)^*^+^,^-^X.?/?|?0c1c2c3c4c5c6c7c8c9c:c;cc?cN@AAAOAhBCDEFGHIJKLMNOPQ RqSqTqUqVqWqXqYqZq[q\q]q^q_q`qaqbqcqdqeqfqAgYhYiYjYkYlYmYnYoYpYqYrYsYtYuYvYwYxYyYzY{Y_|7}7p7J~     |&&&&&&&&&&&&& &!&"&#&$&%&&&'&(&)&*&+&,&-&.&/&0&1&2&3&4&5&6&7&8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&s&t&u&v&w&x&y&z&{&|&}&~&&&&&&&&&&& & & & & &&&&&&&&&&&&&&&&&&& &!&"&#&$&%&&&'&(&)&*&+&,&-&.&/&0&1&2&3&4&5&6&7&8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&s&t&u&v&w&x&y&z&{&|&}&~&&&&&&&&&&& & & & & &&&&&&&&&&&&&&&&&&& &!&"&#&$&%&&&'&(&)&*&+&,&-&.&/&0&1&2&3&4&5&6&7&8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&s&t&u&v&Awx*JHI;y"z"{"|"}"~""""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9"q"r":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"p"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""""""""""" " " " " """"""""""""??????? ?!?"?#?$?%?&?'?(?)?*?+?,?-?.?/?0?1?2?3?4?5?6?7?8?9?:?;????@?A?B?C?D?E?F?G?H?I?J?K?L?M?N?O?P?Q?R?S?T?U?V?W?X?Y?Z?[?\?]?^?_?p`{a{b{c{d{e{f{g{h{i{j{k{l{m{n{o{Cphqhrhshthuhvhwhxhyhzh{h|h}h~hhWWWWWWWWW W W W W WWWL0PQ6<<b<+aaaaaaaaaaaa a!a"a#a>$q%qhqm& ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I JMKMML$M$N$O$P$Q$R$S$T$U$V$W$X$Y$Z$[$\$<]A^A_A`AaAbAcAdAeAfAgAhAiAjAkAlAmAnAoApAqArpsppBtuWLvswsQsAxyz{nm|}~vB BtB  n i iGiizzzzzzzzzzzzzzzz     )!)+)K)"P#P$P%P&P'P(P)P*P+P,P-P.P/P0P1P2P3C4C5C6C7C8C9C:C;CC?C@CACBCYC&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&XwYwZw[w\w]w^w_w`wawbwcwdwewfwgw hijklmnopqrstuvwgx]y]z]{]|]}]~]]]]]]]]]]] ] ] ] ]h mmem5 !"#6$%&!'!z!B()*+,-./0123456789:;<SOtPtDtnt=>a ?@EABBBCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTBUBze{ee eeeeeee e eeeeee e e|e}e~eeeeeee!eeeeeeeee eee&e.e*e%e+e'e#e(e$e"e,e-e/e0e1e2e3e4e5e6e7e8e9e:e;e VW_vXY=Zl[l\l]l^l_l`lalblcldlelflglhlilvjk Xlm<Mn#o##8p5q5r5s5t5u5v5w5x5y5z5{5|5}5~55oeeeeeeeee e e e e eeeeeeeeeeeeU''''' '!'"'#'$'%'&'''(')'*'|+,Z -w.wow-/p0p1p2p3p4p5p6p7p8p9p:p;ppW?[@[[.AtBttsCGDGGGEF,qrstu%vwxyz{|}~|pgqgrgugvgsgtgwgxgygzg{g|g}g~ggxGIHIIIJIKILIMINIOIPIQIRISITIUIVIWIXIYIZI[I\I]I^I_I`IaIbIcIdIeIbf6g66h[i[j[k[l[m[n[8oIpI^IdqrbsLtLcLLu8v8&8x8wFxF'F3yNzNMNQNu{=|=}=~=========== = = = = =================== =!="=#=E$I%I&I'I(I)I*I+I,I-I.I/I0I1I2I3I4I5I6I7I8I9I:W;WW?W@WAWBWCWDWEWFWGWHWIWJWKWLWMWNWO}P}w}5]k^kkenfnxnijsoqpqquvuyRzR R5Q{R{S{T{U{V{W{X{Y{Z{[{\{]{^{_{`{abjDcdqe f V ]gUhUHUTiojoogo kHlH|H>HAmXnXoXpXqXrXsXtXuXvXwXxXyXzX{X|X}X~XXXXXXXXXXX X X XL W W2WWWWWWWWWWWWW%PPPPPP P!P"P#P$P%P&P'P(P)P(*+,-./0123456789q:X;X?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]s^_`abcdefghijklmnopqrstuvwxyz{|}~1ggg ggggg g g g g gggggr~~~~~~~~~~~~~~ ~!~s")#)$)%)&)')()))*)+),)-).)/)0)1)K2n3n4n5n6n7n8n9n:n;nn?n@nAnBnCnDnEnFnGnHnInJnKnLnMnNnOnPnQnRnSnTnUnVnWnXnYnZn[n\n]n^n_ny`#a#L#gbrcr)rdFeFOFVfzgzzh i j k l m n o p  q r s t u v w x y z { | }~(#`````````` ` ` ` ` ``````````````````` `!`"`#`$`%`&`'`(`)`*`+`,`-`.`/`0`1`2`3`4`5`6`7`8`9`:`;`<`=`>`?`@`9ABDCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijWkTlTTYm\n\\oVpVVq1r11Os)t)u)v)w)x)y)z{~|[}[~[[[[[[[[[[[ [ [ [ [ [[[["AA A; !"2#e$e%e&e'e(e)e*e+e,e-e.e/e0e1e2e3e4e5e6e7ek89q>:;4B?B:B9B@zAzBzCzDzEzFzGzHzIzJzKzLzMzNzOzzPQRSTUV9WXYZ[\]^_`abcdeeIfII9%:%;%@%A%<%=%>%?%C%D%E%B%F%G%H%I%J%K%L%M%)gKhKnK Kiajakalamanaoapaqarasatauavawaxa7yKzKhK4{|!8}c~cIcc~~ ~~<@@+@00u0*66\6??-?h?u m m@mG % % % %%%%%%%%%%%%%%%%%%% %!%"%#%$%%%&%'%(%)%*%+%,%-%.%/%0%1%2%3%4%5%6%7%8%9%:%;%<%=%>%?%@%A%B%C%D%E%F%G%H%I%J%K%L%M%N%O%P%Q%R%S%T%U%V%W%X%Y%Z%[%!\;];^;_;`;a;b;c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;/;{;|;};~;;;;;;;;;;; ; ; ; ; ;;;;;;;;;;;;;;;;;;; ;!;";#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;W;X;Y;Z;[;\;];^;_;`;a;b;c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;{;|;};~;;;;;;;;;J55 5 5 5 5 5555555555555555555 5!5"5#5$5%5&5'5(5)5*5+5,5-5.5/5D012X3XvX34 5 6 7 8 9 : ; < = > ? @ A B C DHEHE?E@EAEB3C3D3E3F3G3H3I3J3K3N3L3M3O3P3Q3]+9,9-9.9/909192939495969798999:9;9<9=9>9?9@9A9B9C9D9E9F9G9H9I9J K  LKMKNKOKPKQKRKSKTKUKVKWKXKYKZK[K0\8]8^8_8`8a8b8c8d8e8f8g8h8i8j8k8l8m8n8o8p8q8r8s8t8u8v3w3`30xWyWWz{|}~  # #%#  &.  Q S R T QMMMMMMMMMMMMMMMMNesfsxsK !+U"P#P*P$m%m+m[m&z'z-z(b)b*b+b,b-b.b/b0b1b2b3b4b5b6b7b^8>9>=>o:};}<} }=}>}?}@}A}B}C}D}E}F}G}H}I}J}K}L}M}N}O}P}Q}R}S}T}U}V}W}X}gYZ[\]^_`abcdefghRi;j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;{;|;};aH;~;;     i !"#$%&'()*&+&,&-&.&/&0&1&2&3&4&5&6&7&8&9& :;sf<=>p?ppTpd@[A[B[C[D[E[F[G[H[I[J[K[L[M[N[O[P[Q[R[S[T[U[V[W[X[Y[Z[[[\[][^[_i`iaibiciEidieifigihiiijikiliminioipiqirisi&t>u>8>Mvwxyz{|}~nvvv v v v v vvvvvvvvvw|||||| ||||| |!|"| |#|$|%|&|'|(|)|*|+|,|-|.|/| 0M1MSMP2A3A4A5A6A7A8A9A:A;AA?A@AAABACADAEAFAGAHAIAJAKALAMANAOAPA QmRmjm+SMTMMTMUmVmWmmXmYmZm[m\m]m^m_m`mambmcmdm~etftgthtitjtktltmtntotptqtrtsttturvrwrxryrzr{r|r}r~rrrrrrrywwww w w w w wwwwwwwwwwwwwwwwwww w!w"w#w$w%w&w'w(w)w*w+w,w-w.w/w0w1w2w3w4w5w6w7w8w9w:w;ww?w@wAwBwCwDwEwFwGwHwIwJwKwLwMwNwOwPwQwRwSwTwUwVwWwXwYwZw[w\w]w^w_w`wawbwcwdwQeEfEEYgdhdidjdkdldmdndodpdqdrdsdtdudvd3wxyze{|}~Q      !"#$%&'()*+},`-` `&|}~c.A/A%Ag0L1L2L3L4L5L6L7L8L9L:L;LL?L@LALBLCLDLE0F00SG^H^J^IJKLMNOPQRSTUVWXYZ[\]^_`abcdefgahoiojokolomonooopoqorosotouovowo xdydzd{d|d}d~ddddddddddd d d d dG !!!!!!!!!!!!!!!!!!! !!!["t#t$t%t&t't(t)t*t+t,t-t.t/t0t1t2t3t4t5t6t7t8t9t:t;t~<{={>{?{@{A{B{C{D{E{F{G{H{I{J{K{LMq9NVOVPVQVRVSVTVUVVVWVXVYVZV[V\V]V6^J_JJ=`%a%s%_bkckckde_"fgyh{i{\{ {0j k l ` a m n o p q r s t u v w x y Hz{($%C&D'BALKM(:|~}~~~4~~~~~~~~~~~ ~ ~ ~ % %%%%%%%%%%%%%%%S56lFE\]^_~KKK*&3 ;!;b;D"v#v$v%v&v'v(v)v*v+v,v-v.v/v0v1v2v3v4v5v6v<789:;<=>?@ABCDEFGHIJKiLJMJJNgOgPgQgRgSgTgUgVgWgXgYgZg[g\g]g^g_g`gagbgEc=d=e=f=g=h=i=j=k=l=m=n=o=p=q=r=^s]t]E]uxvx>xOw?x?v?Ky[z[G[T{|||}|~||||||0kk"kiii i i i i iiiiiiiiieeeeee e!e"e#e$e%e&e'e(e)eC*W+W WdHeH5HoHxx3?3@3A3B3C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R*S*c*T@U@V@W@X@Y@Z@[@\@]@^@_@`@a@b@c@(dWeWfWgWhWiWjWzk^l^m^n^o^p^q^r^s^t^u^v^w^x^y^z^{^|^}^~^^^^^^^4[[[[ [ [ [ [ [[[[[[[[\ vvvvvvvvv v!v"v#v$v%v&v'v(p)p'pc* +  ,+-+7+{./R0w1w2w3w4w5w6w7w8w9w:w;ww?w3ijmnoklrpqstuvwxMNeDEFG     mnqvUwUtursoUpUzxUy{|UU~}UUU     opuqrstwvxyz{|~} !"#?@EFGCDABIKJHLMNOPQRSTUXYZVW\][^_`abc3495678:;<=>?@ABUUUUU U U U U UUUUUUU !$#"%&'()*-./+,021435678HIJKLMNOPQRSTUVW-.1/023465798<;:789:;<=>?@ABCDEFGHIJKMNQRSLMZ[^_`aVWTUXYNOOP\]jdPefkcbiQhglmRnopqrsStuvwTxyz{|}U~VWXYZ[\]^_`abcdefghij" #!$%&'()*+,-.781234/056=;<9:>?@ABCDEFGHIJabecdfghijklmnop$%*! &'()+,-0./12345:8967;=<>@?ABCDEH"FGIJMKL789NOP   QRUSTVWXZY[\]^`_ !"#$%&'()*+,-./01234abcdefgihjmlknop     56789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~  !"#$'(%&+*).,-0/1BCHFGDEJIKLMN !"#$%OPWSTUVXYZ\^_`bc&'()*+,-./012345tuxyzvw|{}~:  ;5 AB  !" CD*,)'%$0&E1./-+(#F=4:328;9G7<6@5?>HABCDEFGHIIJKLMNOJPQwRSTWXUVYZ[\]^_`abcfghdejkilmnopqJKPNOLMRSQTUVWXYijkT@NANBNCNDNENFNGNHNINJNKNLNMNNNON'PQQQRQSQTQUQVQWQXQYQZQ[Q\Q]Q^Q_Qx`~a~~[b`c`=`"  p`dNeN9N=fgggg h^i^j^k^l^m^n^o^p^q^r^s^t^u^v^w^x^y^z^{^|^i}t~ttttttttttt t t t t]J_K__ __k_0))))))))))))))))) )!)")#) $ % b  &\'\F\M\(V)VV"*Q+Q-Q,7-7.7/707172737475767778797:7;7<7=7>7?7@7yA%B%C%D%E%F%G%H%I%J%K%L%M%N%O%P%QR#STUVWXYZ[\]^_`adbZcZ)Zqdefghijklmnopqrstuvwxyze3{<|<}<f<~<<<<<<<<<<< < <u  rO ZZLZoofoittttttttttttttt t!t"t#t$t%t)&5'5(5)5*5+5,5-5.5/505152535455565758595:51;pp?p@pApBpCpDpEpFpGpHpIpJpK%L%M%N%O%P%Q%R%S%T%U%V%W%X%Y%Z%[%\%]%^%_%l`lalblcldlelflglhliljlklllmlnlol pqrstuvwxyz{|}~EEE.S, 33p3{!!! ! ! ! ! !!!!!!!!!!'b{c{f{i{j{g{h{d{e{m{n{l{k{q{p{o{r{s{v{t{u{;HHIHz%%?%i??5?"JJJ J!J"J#J$J%J&J'J(J)J*J+J,J+-~.~k~(VWzF/J0JxJ/123456789:;<=>?@ABCDEFGHIJK^L^m^YMWNWnW[OPTkQRkUSTUVWXYZ[C\]^_`abcdefghijklmnopqrstuvwxyz{Q|U}U~UUUoUUUUUUUUU U U U U UUUUUUUUUUUUUUUUUUU U!U"U#U$U%U&U'U(U)U*U+U,U-U.U/U0U1U2U3U4U5U6U7U8U9U:U;U%?%@%A%B%C%D%E%F%G%H%I%J%K%L%M%N%O%P%Q%R%eS%T%U%V%W%X%Y%Z%[%\%]%^%_%`%a%b%c<d<5<Fefghijklmnopqrstuvwxyz{|}~     ;; ;!;";#;$;%;&;';(;);*;+;,;-;\.C/C^C=0p1p2p3pJp4p5p6p7b8bJbX9:uF;<19:-yzK==#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#MNOPQRST,+UV-WXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~   .  W !  S"s#s$s%s&s's(s)s*s+s,s-s.s/s0s1sv23456789:;<=>?@ABuCDEFGHIJKLMNOPQRSjTjMj+UVWXYZ[\]^_`abcdefghijklmnro[p[q[r[s[t[u[v[w[x[y[z[{[|[}[~[[[[[[[[[[[ [ [ [ [ [PZZZZZ"ZZZZZZZZZZZZZZ Z!Z"ZN#$@m%%&%'%(%)%*%+%,%-%.%/%0%1%2%3%4%56789:;<=>?@ABCDEFGHIgJ%K%6%%LIMINIOIPIQIRISITIUIVIWIXIYIZI[I\I]I^I_I`I)a b c d e f g h i j k l m n o p Uqr]]sotouovowoxoyozo{o|o}o~ooooo4~~~~~~ ~ ~ ~h~ ~ ~~~~~~~~~~~~~~~~~~~ ~!~"S#S$S%S&S'S(S|S)S*S+S,S-S.S/S0S1S2S3S4S5S6S78@N9:FO     u;v:?:@:A:B:C:D:E:F:G:H:I:J:K:L:M:N:O:P:Q:FR}S}}T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h BinjnVn8k-l-m-n-o-p-q-r-s-t-u-v-w-x-y-z-{-|-}-~--sssssssss s s s s sss>55555q555555555TPPUPb. .!.".#.$.%.&.'.(.).*.+.,.-...j/ 0 1 2 3 4 5 6 7 8 9 : ; < = > J?%@%A%B%C%D%E%F%G%H%I%J%K%L%M%N%O%P%Q%R%S%T%U%V%W%X%o0123456789:;<=>?@ABCDYTZT[TT\T]T^T_T`TaTbTcTdTeTfTgThTiTjTkTlTmTEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghnCoC#CuC$pqrstuvwxyz{|}~ ` j j j jjjjjjjjjjjjjjjjjjj j!j"j#j$j%j&j'j(j)j*j+j,j-j.j/j0j1j2j3j4j5j6j7j<8k9k k0:O;OOc< = ) { w>*?*c*@ABCDEFGHIJKLMNOPQARASATAUAVArAWAXAYAZA[A\A]A^A_A`AaAbAcAdAeACfZgZhZiZfZjZkZlZmZnZoZpZqZrZsZtZuZvZ w5x55y?z?,?[{|r&z;{;;;; ;;;;;;;~;;;}J~J J:5'6''kEEuE_     ; *!*"*#*$*%*&*'*(*)***+*,*-*.*/*0*1*2*3*4*5X6X7X8X9XKX:X;XX?X@XAXBXCXDXEXFXGXHXIX%J0K0i04LOMO&OmNOPQqRSTUVWXYZ[\]^d_<`<<a b c d e f g h i j k l m n o p -qresHtHuHvHwHxHyHzH{H|H}H~HHHHH     |                          ! " # $ % & ' ( ) * + ,L-L.L/L0L1L2L3L4L5L6L7L8L9L:L;LL?L@LALBLCLDLELFLGLHLILJL<K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_"`"a"b"c"d"e"fgmhqiqdqejikiti^lmKInUoUpUqUrUsUtUuUvUwUxUyUzU{U|U}U~UUUUUwxxx)x(EEEE E E E E EEEEEEEEEEEEE+PPPPPP P!P"P#P$P%P&P3P'P(P)P*P+P,P-P.P/P0P1P2P3P4P5P6P7P8P91:1&1;{<{{=I>IyIWWW|$P%P2P,P-P.P/P*P+P?P@P8P4P5P3PAP4B9C9!9+DwEw,w-w/w)w*w+w3w,w.w0w1w2w!F G H I J K L M N O P Q R S T U [VW0:XDYDZD[D\D]DRD^D_D`DaDbDcDdDeDfDgDhDiDjDkDlDmDSn\o\?\7pPqP/P2r<s<t<u<v<w<x<'yz{|}~# f f f f ffffffffffffr||||||| |!|"|#|$|%|&|'|(|)|*|+|,|-|.w/w0w1w2w3w4w5w6w7w8w9w:w;w(?(@(A(B(C(D(E(F(G(H(I(J(K(L(M(N(O(P(Q(R(TSoToRoLUsVssslWX'Y Z < >[l\l%lV]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0Hm%n%o%p%q%r%s%t%u%v%w%x%y%L%z%{%|%}%~%%%%%%%%%%% % % %G S SeSg------------------ -!-"-#-$-%-&-'-(-)-*-+-,---.-/-0-1-2-3-4-5-6-)7k8kSkmkT9{:{a{j;uu?u@uAuBuCuDuEuFuGuHuIuJu<KL{oM3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3bAcAdAeAfAgAhAiAjAkAlAmAnAoApAqArAsAtAuAvAhw=x=y=z={=|=}=~=========== = = = % %%%%%%%%%%%%%%%%%%% %!%"%#%$%%%&%'%(%)%*%+h,hh?hW-,.,g,,\/@0@1@2@3@4@5@6@7@8@9@:@;@<@=@>@?@@@A@B@C@D@E@F@G@H@I@J@K@L@M@N@O@P@Q@R@S@T@U@V@W@XYsZ_[_N_\]^_`abcdef@ghijklmnopqrstuvwxyz{|}~     /ii>i !"#$%&'()*-+g,gGgi-w.wVww/z0z$z*12&(34b 5=6=c=J7R8RDRT9g:g;gg?g@gAgBgCgDgEgFgGgHgIgJgKgLgMgNgOgPgQgRgSTUVWXYZ[\]^_`abcdefghijklmnopqr.s.t.u.v.w.x.y.z.{.|.}.~....{Ku     jjjjj'jjj j!j"j#j$j%j&j'j(j)j*j+j,j-j.t/t0t1t2t3t4t5t6t7t8t9t:t;tt?t@tAtBtCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdeflgphpipjpkplpmpnpopppqprpsptpupvpwpxpypzp{p<|}2 ~+++++++++++ + + + + +#MMMMMMMMMMMMMMMMMM M!M"M#M$M%M&M'M(M)M*M+M,M-M.M/M0M1M2M3M4M5M6M7M8M9M:M;MM?M@MAMBMCMDMEMFMGMHMIMJMKMLMMMNMOMPMQMRMSMTMUMVMWMXMYMZM[M\M]M^M_M`MaMbMcMdMeMfMgMhMiMjMkMlMmMnMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~MMMMMMMMMMM M M M M@ kk&kg(8YYeYUUUUVVVVVVVVVVV V!V"V#V$V%O&OO'()*+,-l.M/M0M1M2M3M4j5j6j7j8j9j:j;jj?j@jAjBjCjDjEjFjGjHjIjJjKjLjMj/N/O/l/gP+Q+g+}R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:p:!q9r9A9s(t(u(v(w(x(y(z({(|(}(~(((((@00O0C0&\\d\F\(CC C C C C CCCCCCCCCCCCCCCQjjjj j!j"j#j$j%j&j'k(k)k*k+k,k-k.k/k0k1k2%3%4%5%6%7%8%9%:%;%<%=%>%?%@%A%B%C%D%E%F% !~"~~GZHZIZJZKZLZMZNZOZPZQZRZSZTZUZVZ'W>X>Y>Z>[>\>]>^>_>`>a>b>c>d>e>f>gRhR]RZipjpOpk0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~00[34:;<=>?89675EBDAC@FGHIJKLMNOPQ}2~2%2&222A2B2w2x222e2f2%2&2[2\2u2v2/20222O2P22222o2p222 22K2L2m2n23242 2 2 2 222c2d222}2~22292:222E2F2Q2R2 22I2J2?2@22222C2D2222222)2*2'2(222#2$2728222W2X21222 2 22222U2V2!2"2 2 2a2b2M2N222i2j2{2|2k2l22222_2`2-2.22 2#2$2;2<25262Y2Z2=2>2g2h222q2r222y2z2]2^2+2,222G2H2s2t2S2T2222 2!2"2'2(2)2*2+2,2-2.2/202122232425262728292:2;2<2=2>2?2@2A2B2C2D2E2F2G2H2I2J2K2L2M2N2O2P2Q2R2S2T2U2V2W2X2Y2Z2[2\2]2^2_2`2a2b2d2c2e2f2g2h2i2j2k2l2m2n2o2p2q2r2s2t2u2v2w2x2y2z2KJHH8HVQQQQQ Q Q Q Q QQQQQQQQQQQQQQQQQQQ Q!Q"Q`#c$ccRZSZpZQxRxpxex|x<:=:a:FKGK{KdK%*&*'*(*)***+*,*-*.*/*0*1*2*3*4*5*6*7*8*9*:*;*<*=*>*?*@*A*B*C*D*E*F*G*H*I*J*K*L*M*N*O*P*Q*R*S*T*U*V*W*X*Y*Z*[*\*]*^*_*`*a*b*c*d*e*f*g*h*i*j*k*l*m*n*o*p*oqr+s`t``u]v]*] w"x"y"z"{"|"}"~""""""""""" " " " " """""""""Orrrrrrrrrr r!r"r#r$r%r&r'r(r)r*rz+U,U-U.U/U0U1U2U3U4U5U6U7U8U9U:U;UU?U@UAUBUCUDUEUFUGUHUIUJUKULUMUNUOUPUQURUSUTUUUVUWUXUYUZU[U\U]U^U_U`UaUbUcUdUeUfUgUhUiUjUkUlUmUnUoUpUqUrUsUtUuUvUwUxUyUzU{U|U}U~UUUUUUUUUUU U U U U UUUUUUUUUUUUUUUUUUUM (!("(#($(%(&('((()(*(+(,(-(.(/(0(1(2(3(4(5(6(7(8(9(5:];]9]B_?__l@{A{B{C{D{E{F{G{H{I{J{K{L{M{N{O{P{Q{R{S{T{AUlVlWlCl[l\lZl]lXlYlZl[l\l]l^l_l`lalblcldlelflglhlil9j%k%/%;lKmKnKoKpKqKrKsKtKuKvKwKxKyKzK{K|K}K~KKKKKKKK/vvv|vv v.vdv v v v vvvvvvvvvvvvvv >>h>lsss s!s"s#s$s%s&s's(s)s*s+s,s-s.s/s0s1s=2_3_'_4j5j6j7j8j9j:j;jj?j@jAjBjCjDjEjFjGjHjPIJKLMNOPQRSTUVWXYZ[\]p^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3nkokpkqkrksktkukvkwkxkykzk{k|k}kD~     >>d>c  v Q&&r&0JJJJJJJJJJJJ J!J"J#J$J%J&J'J(J)*+,-./012345678t9G:GaGP;Q`G`L?@,A^B^C^D^E^F^G^H^I^J^K^L^M^N^O^P^Q^R^S^T^U^V?W?.?XX Y Z [ \ ] ^ ^_```6``     arbr3rEcQdQeQfQgQhQiQjQkQlQmQnQoQpQqQrQsQtQuQvQwQ+xyOizB{B|B}B~BBBooooooooo o o o o ooooooooo((((((6((((( (!("(#($(%(&('((()(*(+(,(-(.(/(0(1(2(3(4(5(6(7(8(9(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(M(N(O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e4f4g4h4i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4;zd{d|d}d~ddddddddddd d, 2 2 2 2222222222222ZiiCi;""B"bRR RR) o!oYoy"T#T T0$;%;&;';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;L9H:H;HH?H@HAHBHCHDHEHFHGHHHIHJHKHLHMHCNO,.P{Q{^{_{`{$RfSf:fTUVWXYZ[\]^_`abcdmemsm fg=hkik$k6kajukulumunuoupuqurusutuuuvuwuxuyuzuA{2|2 2}~      }!6"6u6i#g$g%g&g'g.g(g)g*g+g,g-g.g/g0g1g2g3g4g5g6g7g8g9g:g;gg?g@gFABp1CDw}tExFxGxHxIxJxKxjxLxMxNxOxPxQxRxSxTxUxVxWxXxYxZx[x\x]x^x_x`xaxbxcxdxexfxgxhxix@jkq;`<`[`G`H`?`@`U`V`A`B`S`T`l`m`n`o`A`Y`Z`C`D`O`P`p`q`@`W`X`=`>`I`J`E`F`r`s`K`L`M`N`Q`R`t`u`a`g`i`e`f`j`v`w`\```]`x`k`h`d`^`y`b`_`c`z`u`s`p`r`{`|`}`~`l`v```o`m`t```q`n```w`x`y`z`{`|```}`~``````````` `w                3nnnb9 , ,,:<= !Tz"+#+++$m%m|m&p'p(p`p)p*p+p,p-p.p/p0p1p2p3p4p5p6+7+7+f8r9rr|: ;  <)=)>)?)@)A)B)C)D)E)1FqGqHqIqJqKqLqMqNqOqPqQqRqSqTqUqVqWqXqYqZq[q\q]q^q_q`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&\p%q%r%%s%t%u%v%w%x%y%z%{%|%}%~%%%%%%%*\\\\ \6\ \ \ \ \\\\\\\\\\\\\?++++++ +!+"+#+$+%+&+'+(+)+*+++,+-+.+t/K0K1K2K3K4K5K6K7K8K9K:K;KK*? @ a A;B;K;<;C-D-E-F-G-H-I-J-K-L-M-N-O-P-Q-R-S- TtUtktVWXYZ[\]^_`abcdefRgOhO OOOO'O$O#O!O"OOOOOO O%O&OiVjVVkWlWLWcmnopqrstuvwxyz{|D}$~$$$$$$$$$$$ $ $ $ $ $$$$$```t''''' '''''''' '!'"'#'$$F%F7FR&'5().*'+':'S,%-%%b.%/%0%1%2%3%4%5%6%7%8%9%:%;%<%=%><?<4<6<7<9<5<8<,@.A. .6BeCereDcEcscFbGbubH=I=z=J>K>|>L:M:}:YNjOjPjQjRjSjTjUjVjWjXjYjZj[j\j]j^N_NpN&`~a~w~ bycydyeyfygyhyiyjykylymynyoypyqyrysytyuyvywyxyyyzy{y|y}y~yyyyrT+  p J K =kk(ky     l8 eeeeeeG :!:":#:$:%:&:':(:):*:+:,:-:.:/:@0X1X}X@2^3^S^K^+45 6_7_8_9_:_;_<_=_>_?_@_A_B_C_D_E_F+G+H+I+J+K+L+M+N+O+P+Q+R+S+T+U+mVUWU\U}XAYA(AAZt[t\t]t^t_t`tatbtctdtetftgthtitjtktltmtntoLpLqLrLsLtLuLvLwLxLyLzL{L|L}L~LE._/_0_1_2_3_4_5_6_7_8_9_:_;_<_=_>_?_@_A_B_C_D_E_F_G_H_I_J_K_L_M_N_O_P_Q_R_S_    > >>>>>>>>>>>>>>>>z9{9~9awwhw  !7"#$%&'()*+,-./01234568789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~+++++++++ + + + + +++[[[[[[[[[[[[[[[[|Z}ZZZZZ~ZZZZZZZ Z Z Z Z ZZZZ y!y.y"0#0/0$g%g&g'g(g)g*g+g,g-g.g/g0g1g2g3g456789:;<=>?@ABCDEEEFEGEHEIEJEKELEMENEOEPEQERESETVUVVVWVXVYVZV[V\V2V]V^V_V`VaVbVcVdVeVfVgVhVnitjtktltmtntottptqtrtstttutvtwtxtgy%z%{%|%}%~%%%%%%%%%%% % % % % %]555F%%%%%%%%%%%%%%%%P 9!9_"?#?l?*?C$B%B&B'B(B)B*B+B,B-B.B/B0B1BRB2B3B4B5B6B7B8B9B:B;BB?B@BABBBCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhBiBjBkBlBmBnBoBpBqBrBsBtBuBvBwBxByBzB{B|B}B~BBBBBBBBBBB B B B B BBBBBBBBBBBBBBBBBBB B!B"B#B$B%B&B'B(B)B*B+B,B-B.B/B0B1B2B3B4B5B6B7B8B9B:B;B5< = > ? @ A B C D E F G H I J K GLQMQNQOQPQ QQQRQSQTQUQVQWQXQYQZQ[Q\Q]Q^Q_Q`Q?aNbN~Nc.d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.~s t  >u8v8}8wNxN\N|yCzC{CCCC|C}C~CCCCCCCCn??l?J?Z?U?V?W?X?Y?g g g g r rzzyyvvww|| !"#$u%u&'()*+,-.t/t0 1 234x5x=g6g7r8z9y:v;<=w>?@|ABCuDEFGHtI JKxLgMrNzOyPvQRSwTUV|WXYuZ[\]^t_ `axbgcrdzeyfvghiwjkl|mnoupqrsttu vwxOxfyfzf{f|f}f~ffffffffff\ \ \ \ \ \\\\\\\\\\\\\\\\DD2D4F F4F!;"; ;#j$j jyj-%0&0\0,'a(a)a*a+a,a-a.a/a0a1a2a3a4a5a6ak7h8h9h:h;hh?h@hAhBhChDhEhFhGhHhIhJhKhL M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` 9Q:Q;QQ?Q@QAQpQqQhQiQBQCQDQEQFQGQHQIQJQKQLQMQNQOQPQQQRQSQTQUQVQWQXQYQZQ[Q\Q]Q^Q_Q`QaQbQcQdQeQfQgQ|Q}Q~QQQQQQQQQQQQQ Q Q Q Q QQQQQQQQQ Q8Q4Q!Q"Q#Q$Q%Q&Q'Q(Q)Q*Q+Q,Q-Q.Q/Q0Q1Q2Q3Q>Q?Q@QQQNQAQBQCQDQEQFQGQHQIQJQKQLQMQzawbwcwdwewfwgwhwiwjwkwclsmsnsospsqsrssstsusvswsxsyszs{s|s}s~sss|{{{{{{{{ { { { { {{{{6444444444444444 4!4"4#4$4%4v&W'W(W)W*W+W,W-W.W/W0W1W2W3W4W5W6W7W8W9W:W;WW?W@@)A)#)B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1kaxbx x#c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,xyz{|}~ rTUV    u< <!<D<"<#<$<%<&<'<(<)<*<+<,<-<.<*/r0r1r2r3r4r5r6r7r8r9r:r;rrA XXLX?@%A$B$$CDE F  GlHl)lalDErIDJDDKLFM4N4}4OPQRSTUVWXYZ[\]^s_-`-U-S  ')()CABoahbh hrc}d}j}egfgKgLgghijklmnopqr}s}^}(}tgugJgIv4w44xyz{|}~o. .F.B & & & &&&&&&&&&&&&&&&&&&& &!&"&#&$&%&&&'&(&)[*[+[,[-[.[/[0[1[2[3[4[5[6[7[8[w9Z:Z:Zh;<=2>2?2@2A2B2C2D2E2F2G2H2I2J2K2L2pMNOPQRSTUVWXYZ[\U]^_`abcdefghijkl~mlnlPl"S#S0S*S+SbS7S8S=S>S$S%SASBSCSDS.S/SoSpS?S@S(S)SqSrS3S4S5S6S;S:E i B BB C CkC                b555 5!5"5#5$5%5&5'5(5)5*5+5,5-5.5/505152535455565758595:5;5A?@AABACADAEAFAGAHAIAJAKALAMANAOAPAQARASATUAVAWAXAYAZA[A\A]A^A_`AaAbAcAdAeAfAgAhAiAjkAlAmAnAoApAqArAsAtu,+rvwxyz{|}~ dd'dEd@; ; ; ; ; ;;;;;;;;;;;;;;;;;;; ;!;";#;$;%;&;''(J-)V*VsV+ , t -|.|P|/k0kk1i2iLiU3A4AGA5;6;;7X8X9X:X;XX?X@XAXBXCXDXEXFXoGfHfIffJfKfLfMfffNfOfPfQfRfSfTfUfVfWfXfYfZf[f\f]f^f_f`fafbfcfdfefffgfhfifjfkflfmfnfofpfqfrfsftfufvfwfxfyfzf{f|f}f~ffffff*       E I I IIIIIIIIIIIIIIBBBBB B!B"B#B$B%B&B'B(B)B*B+B,B-B.B/B0B1B2B3B4B5B6B7B8B9B:B;BB?B@BABBBCBDBEBFBGBHBIBJBKBLBMBHNgOg>gTP[Q[R[S[T[U[V[W[X[Y[Z[[[\[][^[_[`[abcdefghijklmnopq]@CACBCCCDCECFCrCsCtCuCGCHCICJCKCLCvCwCxCyCMCNCOCzC{CPCQCRC|C}CVCXCWC~CCTCUCSCCCYCZC[CCC\C]C^CCCJkkLk[n n"n 8 8i8O T TTTTTTTTTTTTTTTx !"#$%&'()*+&,'-'.'/'0'1'2'3'4'5'6'7'8'9':';'a<=U>S?SbSC@MAMBMCMDMEMFMNGeHeIeJeKeLeMeNeOePeQeReSeTeUeVeAWoXoro+YkZk[k\k]k^k_k`kakbkckdkekfkgkhkikjkkklkmknkokpkqkrk0s^t^2^uvwxyz{|}~ [JKLMNOPQRSTUVWXYZ  AB[  ,)||||||[|||||||||||X}} }!}"}#}}$}%}&}'}(})}*}+},}-}z.{/{m{0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N! O!P!:!l@*A*B*C*D*E*F*G*H*I*J*K*L*WQRSTUVWXYZ[.\H]H^H_H`H?HaHbHcHdHeHfHgHhHiHjHkHlHmHnHoHpHqHrHsHtHuHvHwHxHyHzH{H|H}H~HHHHHHH,JJJJ J J J J JJJJJJJJJJJJJ@@j@____ _!_"_#_$_%_&_'_(_)_*_+_|,[-[,[.{/{{0{1{2{3{4{5{6{7{8{9{:{;{<{={;>6?66 @7A7B7C7D7E7F7G7H7I7J7K7L7M7N7O7PFQFFbRlSlTlUlVlWlXlYlZl[l\l]l^l_l`lalb:c:9::::::dYeYfYgYhYiYjYkYlYmYnYoYpYqYrYsYt_u_F_-vPwPtP"P x]y]z]{]|]}]~]]]]]]]]]]] ] ] ] ] UUUUUUUUUUUUUUUU=44n4h hKhP! " 6 > = #G$G-GNGi%X&X'X(X)X*X+X,X-X.X/X0X1X2X3X4Xa56fY788YaZaaa9n:n;nn?nV@AKB`C`G`qDQEQQQZF*G*H*I*J*K*L*M*N*O*P*Q*R*S*T*U*V*W*X*Y*Z*[*\*]*^*_*`*a*b*c*d*e*f*g*h*i*j*k*l*m*n*o*pHqHrHsHtHuHsvEwExEyEzE{E|E}E~EEEEEEEETTTT T T T T TTTTTTTTTY6666666666 6!6"6#6$6%6&6'6(6)6*6D+v,v-v.v/v0v1v2v3v4v5v6v7v8v9v:v6;1<1W13=M>M[M?5@5)5AhBhfhCRDRmROE+F++5+GPHPIPJPKPLPMPNPOPPPQPRPSPTPUPVPWPXPYPZP[P\P]P^P_P`PaPbPcPdPePfPgPhPiPjPkPlPmPnPoPpPqPrPsPtPuPvPwPxPyPzP{P|P}P~PPPPPPPPPPP P P P P PPPPPPPPPPPPPPPPP qqhq q!q"q#q$q%q&q'q(q)q*q+q,q-q.q/qf0c1c2c3c4cc5c6c7c8c9c:c;cc?c@cAcBcCcDcEcFcGcHcIcJcKcLcMcNcOcPcQcRcScTcUcVcWcXcY~Z~-~;['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z{23a$b$c$d$e$f$g$ $h$i$j$k$l$m$n$o$p$q$r$s$y$w$t$v$x$u$z${$|$}$~$$| } m ~~$$$$$$$$$$$ $ $ $ $ $$$$$$8888888888888 8!8"8#8$8%8&8'8(8I)U*UUPSTPUVWXYZ\[]^_`ab#TT$T}T|TTToTTTTT T TTT T TTTTTT TTTT~TTTT TTT!T"TTTTTTT%T&T'T(T)T*T+T,T-T.T/T0T6T1T ? @xAxAx4BCDEFGH=I=J=K=L=M=NuOuukPdQdRdSdTdUdVdWdXdYdZd[d\d]d^d_d`=a==9bc4HdQeQ`QEfghijklmnopqrstuvwxyz{|}~   _  \ \\\\\\\\\\\\\\\# !"#$%&'()*+,-./0123456789:;<=>?@cAc#cnBICIDIEIFIGI^IHIIIJIKILIMINIOIPIQIRISITIUIVIWI\X>Y>k>[>}Zu[u6uf\`]`^`_```a`b`c`d`e`f`g`h`i`j`k`Ilwmwnwowpwqwrwswtwuwvwwwxwywzw{w|w}w~wwwwwwww^^^A= = = = = ================   ] Y !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWMXVYVZV[V\V]V^V_V`VaVbVcVdVeVfVgVhSiSjSkSlSmSnSoSpSqSrSsStSuSvSwSx0y0S0_z{o|G}G~GGGGGGGGGGG G G G G GGGGd !"#$%&'()*+,-./0123425n6n7n8n9n:n;nn?n@nAnBnCnDnEHFHGHHHIHJHKHLHMHNHOHPHQHRHSHTHUHVHWHXHYHZH[H\H]H^H_H`HaHbHcHdHeHfHgHhHiHjHkHlHmHnHoHpHqHrHsHtHuHvHwH2x y 4 < Hz{|}~     Uhhhhhhhz--_-*TTRTBBB    5555 5!5"5#5$5%5&5'5(5)5*5+5,5-5.5/505152535455565758595:5_;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1 L M { pNiOiPiQiRiSiTiUiViWiXiYiZi[i\i]i^i_i`iaibicidieifigihiiijikiliminioipiqirisitiuiviwixiyizi{i-|M}M~MMMMMMMMMMM M M M M MMMMj !"#$%&'()*+,-./01234567=8=9=:=;=<===>=?=@=A=B=C=D=E=F=G=H=I=J=K=L>M>N>O>P>Q>R>S>T>U>V>W>X>Y>Z>[>\>]>^>_>`>abcdefghijklmnopqrstuvwxyz{|}~      !"#${%{&{'{({){*{+{,{-{.{/{0{1{2{3{4{56789:;<=>?@ABCDEFGHIJKLMNzOzPzQzRzSzTzazUzVzWzXzYzZz[z\z]z^z_z`zazbzczdzezfzghijklmnopqrstuvwxyz{\|W}W~WWWWWWWWWWW W W WG  N||M|3uuYut888 8!8"8#8$8%8&8'8(8)8*8+8,8-8.8/808182838485868788898:8;8Vv?v@vAvBvCvDvEvFvg(h(i(j(k(l(m(n(o(p(r(s(q(t(u(v('G H 7 ^ _ iI^J^k^|K/L/V/6MGNGOGPGQGRGSGTGUGVGWGXGYGZG[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjGkG/lmnopqZrstuvwxyz{|}~wwwwwww w w w w wwwwwwwwwwwwwww?YYJY_///-/\ !4";#;p;$;%;&;';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;4>#?#Y#L#'@rArBr6rCrDrErFrGrHrIrJrKrLrMrNrOrPrQrRrSrTrUrVr rWrXrYrZr[r\r]r^r_r`rarbrcrdrerfrgrhrirjrkrlrmrnrao3p3J3Mq3r3s3t3u3v3w3x3y3z3{3|3}3~333vWWRWt44b4<Cf3fDf6f2f7f8f5f9f:f4f;f=f>fwLwIwJwPwOwMwQwHwKwNwGwRw[w^wSw\wTwXwWwYwUwZwVw]wiwaw_wcw`wbwjwgwhwewfwdw\]ef?ijgh^cd_`klabsptronmqvwx|{uyz~}M M!M"M#M$M%M&M'M(M)M*M+M,M-M.M0/0mB1.2. .N.3{4{c{B{@{A{?{5/6/e/h7e8e9e:e;ee?e@eAeBeCeDeEeFeGeHeIeJeKeLeMeNeOePeQeReSeTeUeVeWeXeYeZe[e\e]e^e_e`eaebecede?epfpgphpipjpkplpmpnpopppqprpsptpIu1v1w1x1y1z1{1|1}1~11111111111 1 1 1 1 1111111ZCCCCCCCCCCCC C!C"C#C\$8%8&8'8(8)8*8+8,8-8.8/808182838485868788898:8;8<8=8>8?8@8A8B83C+D+3+XE-F-%-tGPHPIPJPKPLPMPNPOPPPQPRPSPTPUPVPKW8X838YkZk[k\k]k^k_k`kakbkckdkekfkgkhkikjkkklkmk!n+o+p+q+r+s+t+u+v+w+x+y+z+{+|+}+m~GGGGGGGGGGG G G G G GGGGGGGGGGGGGGGGGGG G!G"G#G$G%G&G'_(_)_*_+_,_-_._/_0_1_2_3_4_5_6_7_8_9_:_;_<_=_>_?_@_A_B_C_D_E_F_G_H_I_J_K_L_M_N_O_P_Q_R_S_T_U_V_W_X_Y_Z_[_\_]_^___`_a_b_c_d_e_f_g_h_icjckclcmcncocpcqcrcsctcucvcwcxcyjzjqj{|}~      r!t"v#x$z%|&~'()*+, - ./01234567 8"9$:&;(<*=,>.?0@2A4B6C8D:E<F>G@HBIXJZK\L^M`NdOfPhQlRnSrTtUvVxWzX~YZ[\]^ _ `abcdefghi j"k$l&m(n*o,p.q0r2s4t6u8v:w<x>y@zB{D|F}H~JLNPRTVXZ\^ ` b d f hjlnprtvxz|~   !"#$%&'() *"+$,&-(.*/@0B1D2F3H4L5N6P7T8V9Z:\;^<`=b>f?h@jAlBnCpDrEtFvGxHzI|J~K/L2M4N6O8P:Q<R>S@TBUDVFWHXJYLZN[P\R]T^V_X`Za\b^c`dbedffghhjiljnkplmnopqrstuvwxyz{|}~     DFHJLNPRTV !"#$b%&'(j)*+p,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~, . 0 2 4 68:<>JRX !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     | !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~   d  .021413579;=k?ACEGIKMOQSUWY[]_acegikmoqsuwy{}   !#%')+-/13579;=?ACEGIKMOQSUWY[]_acegikmoqsuw03y{}   !#%')+-/13579;=?ACEGIKMOQSUWY[]_acegikmoqsuwy{}   !#%')+-/13579;=?ACEGIKMOQSUWY[]_acegikmoqsuwy{}     $$$$$$$$$$$$$$$$ 1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/101112131415161718191:*;*<*=*>*?*@*A*B*C*D*E*F*G*H*I*J*K*L*M*N*O*P*Q*R*S*TUVWXYZ[\]^_`abcd)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t(u(p(ev w  xy`z~{~|~}~~~~~~~~~~~~~ ~`  II / /&/q21I *!*"*#*$*%*&*'*(*)***+*,*-*.*/*0*1*2*3*4*G5h6h7h8h9h:h;hh?h@hAhBhChDhEhFhGhH)I))=JKLMNOPQRSTUVWXYZ[\]^_`abcdefghKimjmmOk=l=\=s=hmrnrorprqrrrsrtrurvrwrxryrzr{r|r?}=~=========== = = = =< EEEEEEEEEEEEEEEEaa-aHy]] ] ]!k"kuk#1$1%1&1+1,1'1(1)1*1+1,1-1.1/1011121314151617189r:-;-<-=->-?-@-A-B-C-D-E-F-G-H-I-gJLKLLL9L;L:LMLNLOLPLQLRLSLTLULVLWLXLYLZh[h\h]h^h_h`hahbhchdhehfhghhhihjhkhlhmhnhAoFpFqFrFsFtFuFvFwFxFyFzF{F|F}F~F5rq     MPPIPW77777h7k7 ?!?"?#?$N%N&N'N()*+,{-{.{/{01234 5 6 7 8 9 : ; < = > ? @7A7B7C7D7E7F7G7H7I7J7K7LyMyNyOyP7Q7R7S7TUVWXYZ[\]^_`abcdefghijkl}m}n}o}pqrst?u?v?w?xyz{|}~77777777N N 7 7  ??NN{{      77 7!7"7#7$y%y&7'7()*+,-./01234}5}678?9?:;<=>7?7@7A7BNC7D7EFG?H?INJNKLM{N{OPQ R S T U V W7X7Y7Z7[7\7]y^y_7`7abcdefghijklm}n}opq?r?stuvw7x7y7z7{N|7}7~??NN{{       777777yy77 !"#$%&}'}()*?+?,-./071727374N5b6b7b8b9b:b;bb?b@bAbBbCbDbEbFbGbHbIbJbKbLbMbNbEOKPKQKRKSKTKUKVKWKXKYKZK[K\K]K^KR_a`a a}aObO$OpcVdV#Ve=f=p==g^h^ ^ ivjvkvlvmvnvovpvqvrvsvtvuvvvwvxvy=z=c=;{|}~   noqrptsvuwx P P PPPPPPPPPPPPPP66666 6!6"6#6$6%6&6'6(6)6*6+6,6-6.6/60 1 2 3 4 5 6 7 8 9 : ;qq?q@qAqBqCqDqEqFqGqHqIqJqKALAA?MSNS S}OAPAQARASATAUAVAWAXAYAZA[A\A]A^A_A`DaD#DbcdefWghijCDB?EklmGnHopqrJsMVtuKa9b9v9jGHIJKLMNOPQRSTUVWXYZ[\]^_`axbxkxHxIxJxKxLxMxNxOxPxQxRxSx:xUxVxWxXxZxYxv\w\x\y\z\{\|\}\~\\\\\\\\\\\ \ \ \ \ \\\\\\\\\\\\\\\\\\\ \!\"\#\$\%\&\'\(\)\*\+\,\-\.\/\0\1\2\3\4\5\6\7\8\9\:\;\<\=\>\?\@\A\B\C\D\E\F\G\H\I\J\K\L\M\N\O\P\Q\R\S\T\U\V\W\X\Y\Z\[\\\]\^\_\`\a\b\c\d\e\MfwgwhwiwjwkwlwmwnwowpwqwrwswtwuwvwWwnxnnln/yz-+,N{ | _ }~     8iiiiiiiiiiiiii i!iz"&#&X&H$I%IIz\0]0 0 &0Q0'0(0S0)0*0+0,0-0.0/00010203040P0R05060<wwnw7/8/9/:/;//?/@/A/B/C/D/E/F/G:H:g:AI:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:x^L_L`LaLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLuLvLwxyz{|}~     USSSSSS S!S"S#S$S%S&S'S(S)S{ N!g"g#g$g%g&g'g(g)g*g+g),-l4r.u/u0u1u2u3u4u5u6u7u8u9u:u;u!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!6N!O!*!(((;P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'DeIfINII2gh;moupuwuuuvuqurusutuyuzuxu{u|u}u~uuuuuu?i9j9G9dgFhFiFjFkFlFmFnFoFpFqFrFsFtFuFvFwFxFyFzF{F|F}F~FFFFFFFFFFF F F F F FFFFFFFFFFFFFFFFFFF F!F"F#F$F%F&F'F(F)F*F+F,F-FzkvlvmvnvovpvqvrvsvtvuvvvwvxvyvzvW{w|wfwf{5|55}7~777555577 5 7 7 55 7577557e} ~  L                         ========= =!="=#=$=%=&='=(=)=*=+=,=-=.=/=0=1=2=3=4=5=o6777'78Q9Q Q:r;r/r  $ . , / + s - k/?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~/////////// / / / / /////////////////// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;//?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~/////////// / / / / /////////////////// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;//?/@/A/B/C/D/E/F/(T)T.T1T2T,T-T/T0T*T+T3T4T8T6T:T7T9T5T=T>T@T?T;T1?1@1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~11111111111 1 1 1 1 1111111111111111111 1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/101112131415161718595:5;5<5=5>5?5@5t5u5A5B5C5D5E5F5s5G5H5I5J5K5L5M5N5O5P5Q5R5S5T5U5V5W5X5Y5Z5[5\5]5^5_5`5a5b5r5c5d5M5q5e5f5g5h5i5j5k5l5m5n5o5p5q5r5s5t5u5v5w5x5y5z5{5|5}5~55555555555 5 5 5 5 5555555555555555555 5!5"5#5$5%5&5'5(5)5*5+5,5-5.5/505152535455565758595:5;5<5=5>5?5@5A5B5C5D5E5F5G5H5I5J5K5L5M5N5O5P5Q5R5S5T5U5V5W5X5Y5Z5[5\5]5^5_5`5a5b5c5d5e5f5g5h5i5j5k5l5m5n5o5p5q5r5s5t5u5v5w5x5y5z5{5|5}5~55555555      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUV:WVXV?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`aMbMcMdMeMfMgMhMiMjMkMlMmMnMoMpMqMrMsMtMuMD?E?F?G?H?I?J?K?L?M?N?O?P?Q?R?S?T?U?V?W?X?Y?Z?[?\?]?^?_?`?a?b?c?d?e?f?g?h?i?j?k?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?{?|?}?~??????????? ? ? ? ? ??????????????????? ?!?"?#?$?@??0?.?5?C?'?;?D?(?1?4???,?B?+?)?%?A?2?9?6?-?E?F?G?H?I?J?K?L?M?N?O?P?Q?R?S?T?U?V?W?X?Y?Z?[?\?]?^?_?`?a?b?c?d?dvwHxyyyzy{y|y}y~yyyyyyyyyyy  W-   hh)hhhXhU <0!M"M#M$M%M&M'M(M)M*M+M,M-M.M/M0M1Mq2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'PGHIJK$%&LMNOPQRSTUVWXYZ[:\4]44^#_#R# #`abcdefghijklmnopqrstuZvZwZxZyZzZ{Z|Z}Z~ZZZZZZZZZZZ Z Z Z Z ZZZZZZZeYYYYYYYYYYYY Y!Y"Y#Y$Y%Y&Y'Y(Y)Y*Y+Y,Y-Y.Y/Y0Y1Y2Y#3N4N5N6N7N8N@N9N:N;NN?N@NANBNCNDNENFNGNHNINJNKNLNMNNNONPNQNRNSNTNUNVNWNXNYNZN[N\N]N^N_N`NaNbNcNdNeNfNgNhNiNjNkNghuvklop{|wxmnstlmqryzij~}no     pWqzrz5zHsotoooJu^v^^/wxyz{|}~                     (!,",#,$,j%5&55R'&(&)&*&+&&,&-&.&/&0&1&2&3&4&5&6&7&8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&PQZ-R%S%%pTuUuVuWuXuYuZu[u\u]u^u_u`uh:::: : : :aUbUcUdUeUfUgUhUiUjUkUlUmUnUoUpUqUrUsUtUuUvswsxsyszs{s|s}s~ssssssss     6..U.&________ _!_"_#_$_%_&_'_(_)_*_+_,_"-K.K Kz/L0L1LLLL2L3L4L5L6L7L8L9L:L;LL* =!="=#=$=%=&='=(=)=*=+=,=-=.=/=0=1=2=3=4=5=6=7=8=9=t?0@0A0B0C0D0E0F0G0H0I0J0K0L0M0N0$O}P}U}l}^}QpRpSpTpUpVpWpXpYpZp[p\p]p^p_p`p3aAbAcAdAeAfAgAhAiAjAkAlAmAnAoApAqA7r-s---(-!-"----#-'--$-%-<--&--- -nt u v w x ] y z { | } ~                }                    ! " # $ % & ' ( ) * + , - b.@/@A@ 0Z1ZZs2%3%4%5%6%7%8%9%:%;% O?O@OAOBOCODOEOFOGOHOIOJOKOwL M N a b c f O P Q R S T d U V W X Y Z g h i e [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                          &UU;U +,2222 2!2"2#2$2%2&2'2(2)2*2+2,2-2.2/202)1M2M3M4M5M6M7M8M9M:M;MM?M@MAMBMCMDMEMFMGMHMIMJMKMLMMMNMOMPMQMRMSMTMUMVMWMXMYMZM[M\M]M^M_M`MaMbMicdFGiH'eWfWLWdW$ } }=} gNhNlN ibjbkblbmbnbobpbqbrbsbtbubvbwbxb3yz{|}~`rsiUyyy y y y y yyyyyyyyyZhhEhRCC]C8nnnnnn n!n"n#n$n%n&n'n(n)n#*+:j,=-=T=r.3/3730J1J2J3J4J5J6J7J8J9J:J;JJ?J@JAJBJCJDJEJFJGJHJIJJJKJLJMJNJ*OhPhQhhhihRhShTh UQVQWQXQYQZQ[Q\Q]Q^Q_Q`QaQbQcQdQeQfQgQhQiQjQkQlQmQnQoQpQqQrQsQvtxuxvxwxxxyxzx{x|x}x~xxxxxxxX#### # # # # ########B'''''''''''' '!'"'#'$'%'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='%>O?OWO|@ABCDEF~GHIJKLMNOPQRSTLUVji3WyXyYyZy[y\y]y^y_y`yaybycydyeyfyrqErE{EwExEyEzEuEvEsEtE~E|EEE}EEEEEEEEE E EgGhGiGjGkG\GlGmGnGoGpGqGrGsGtGuGvGwGxGyGzG{G|G}G~GGGGGGGG[GGGG G G G G GGGGGGGGGGGGGGGGGGG G!G"G#G$G%G&G'G(G)G*G+G,G-G.G/G0G1G2G3G4G5G6G7G8G9G:G;GG?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNGOGPGQGRGSGTGUGVGWGXGYGZG[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjGkGlGmGnG o"p")"-qrstuvw@xyz{|}~Z\ \M\9 4 4h4  ouuuuuuuuuuuuuu u!u8u"u#u$u%u&u'u(u)u*u+u,u-u.u/u0u1u2u3u4u5u6u7u8u9u:u;uu?u@uAuBuCuDuEuFuGuHuIuJuKuLuMuNuOuPuQuRuSuTuUuVuWuXuYuZu[u\u]u^u_u`uaubucudueufuguhuiujukulumunuoupuqu8r7s7p723r4r5rrtuoqvMwMxMyMzM{M|M}M~MMMMMMMMMMM M M M M MMMMMMMMRss^sf          ! " # $ % & ' ( ) j k l o * + , - . / m 0 1 2 3 4 5 p q r n 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r Bsotouovowoxoyozo{o|o}o~ooooo\nnnnnn n n n n nnnnnnJvvvvvvvvvvvvv v!v"v#v$v%v&v'v(v)v*v+v,v-v.v/v0v1v23456789:;<=>?@ABCDEF8GH8IJy?K L M N O P Q R S T U V W X Y Z [ u\&]&^&_&`&a&b&c&d&e&f&g&h&ijklmnopqrstuvwxyz{|}~aaKaQap,q,r,s,v,w,,,t,u,z,,x,y,},,{,|,,~,,,ZJJJJ J J J J JJJJJJJJJJJJJJJJJJ]Q QQ=! " # $ % ~ & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S gZp[p\p]p^p_p`papbpcpdpepfpgphpipjpkplpmpnpopppqprpsptpupwp~pzp{pvpxpyp}p|ppppppppppTqUqVqWqXqYqZq[q\q]q^q_q`qaqbqcq2dBeBfBgBhBiBjBkBlBmBnBoBpBqBrBsB&tfuf4ffIKJKKv:w:7:`xmymzm{m|m}m~mmmmmmmmmmm m m m m mmmmmmmmmmmmmmmmmmm m!m"m#m$m%mZ&6'6(6)6*6+6,6-6.6/60616263646566637i8ioiwi9t:t;tt?t@tAt#BZCZqZODxExFxGxHxIxJxKxLxMxNxOxPxQxRxSxTxUxVxWxXx|YZ)GEF'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghG[\]^ _`abcdefghijk;lmnopqrstuvwxyz{|}~J``5`0bf$!||o| 1 1^1< 3 3&3s3)  !"#$%&'()*+>FGHIJKLMNOPQRSTUVWXY`abcde^,>->.>/>0>1>2>3>4>5>6>7>8>9>:>;>6<=d2>P?P]P@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^r_j`jajbjcjdjejfjgjhjijjjkjljmjnjpopPQwqHrHsHtHuHvHwHxHyHzH{H|H}H~HHHK'''''''' ' ' ' ' ''''''''NSS2SRSSSUSVSWSYSTSZSXSRSmTT]TT% !"#$%&'()$* + , - . / 0 1 2 3 4 5 6 7 8 9 x:^;^N^<(=(>(?(@(A(B(C(D(E(F(G(H(IJJJJJJJJJJ(JJJ J J$KMLMMDMRNRyR+Uv5v'v(v4v,v-v6v7v>v?v:v;v0v1v)v*v+vN?NJNKNBNCNeNoNsNkNwNyNtNhNjNxNvNnNzNfNqNmNdNiNpN{NlNuNrNcNgNyNzN{N|N}N|N~NNNNNN}NNNNNN N~N N N N NNNN!NNNN#NNNNNNNNN NN"NNNN$NNNNC%%%%%%% % % % % %%%%%%%%%%%%%%%IIII I I I I IIIIIIIIIIIIIIIIIIk^^^^ ^!^"^#^$^%^&^'^(^)^*^+^X,-./0123456789:;5>6>>%?s-@TATT6f~g~h~o~p~8~7~m~n~i~j~k~l~q~r~s~t~u~v~w~x~y~z~{~|~}~~~~`B}C}D}E}F}G}H}I}J}K}L}M}N}O}P}Q}FR S t STU#%$_p`papbpcpdpepfpgphpipjpkplpmpnpopppqprpspVmWmXmYmZm[m\m]m^m_m`mambmcmdmemfmgmhmimjmklllmlnlolplqlrlsltlulvlwlxlylzl{l|l}l~ll **g*     !SSSk;;;;;;;;; ;!;";#;$;%;&;4'R(RRR)*astvwz{xyu}}|~+I,IeI-,.,/,0,1, 2{3{{P456789:;<=>?@ABCDEvFwGwHwIwJwKwLwMwNwOwPwQwRwSwTwUwVwWwXwYwZw[w\w]w^w_w`wawbwcwdweNfNmN>g_h_i_j_k_l_m_n_o_p_q_r_o_r_s_z___s_t_n_w_p_q_}_t_u_v__y_{_|___u_v_w_x__x__~_y_z_{_|_}_~___________ _ _ _ _ ___________________ _!_"_#_$_%_&_'_(_)_*_+_,_-_._/_0_1_2_3_4_5_6_7_8_*9p:pap)pf;<Q=/>/?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/ ST|[UCVCWCXCYCZC[C\C]C^C_C`CaCbCcCdCeCfCgChCiCjCkClCmCnCoCzCpCqCrCsCtCuCvCwCxCyCzC{C|C}C~CCCCCCCCCCC C C C C CCCCCCCCCCCCCCCCCCC C!C"C#C$C%C&C'C(C)C*C+C,C-C.C/C0C1C2C3C4C5C6C7C8C9C:C;CC?C@CACBCCCDCECFCGCHCICJCKCLCMCsNrOrPrQrRrSrTrUrVrWrXrYrZr[r\r]r^r_f`faf,fbfcfdfefffgfhfifjfkflfmfnfop$pSqrstuvwxyz{|}~^0$1$2$3$4$5$6$7$8$9$:$;$<$=$>$?$@$A$B$C$D$$$$$$$$ $ $ $ $ $$$$$$$$$$$E$F$G$H$I$J$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$Y$Z$[$\$]$^$_$`$a$b$c$d$e$f$g$h$#         ! " # $ % & ' `(y)y`y)*9+999,,l-l.l/l0l1l2l3l4l5l6l7l8l9l:l;la<=>?@ABCDEFGHIJKuv{wxyz~|}LM ]]h] NjOjEjjjWP#Q#R#lRRSRTRURVRWRXRYRZR[R\R]R^R_R`RaRqbLcLBLd8e8}8f&g&&vhiiijikiliminioipiqirisitiuiviwixiyizi{i|i}i~iiii]]]]]]] ] ] ] ] ]]]]]]]]]]]]]]]]]]] ]!]"]#]$]%]&]'](])]*]+],]-].]/]0]1]2]3]4]5]6]7]8]9]:];]<]=]>]?]@]A]B]C]D>E>F>G>H>I>J>K>L>M>N>O>P>Q>R>S>T>U>V>W>X>Y>Z>[>\>]>T^_w%`}a}9}?} bvcvdvevfv8vgvhvivjvkvlvmvnvovpvqvrvsvtvuvvvwvxvyvzv{v|v}v~vvvhDDDDDDD;//?/@/A/B/C/D/E/F/G/H/I/J/K/K K!KK8     !"#$%&'(D)]*]+],]-].]/]0]1]2]3]4]5]6]7]8]9]:];]<]=]>]?]@]A]B] CDEFGHIJKLMNOPQRfSTUVWXYZ[\]^_`abcld{e{C{sfuguhuiujukulumunuoupuqurusutuuuvuwuxuyuzu"jpcpdp{|prs^(}V~VXV>V??q?!]ffHf)AAAiAAAA A A A A AAAAAAq>>>>>>>>>>>>> >!>">#>$>%>&>'>(>)>*>+>,>->.>/>0>1>2>3>4>5>6>7>8>9>:>;><>=>>>?>@>A>B>C>D>E>[FfGfHfIfJfKfLfMfNfOfPfQfRfSfTfUfXVOWOXOYOZObO[O\O]O^O_O`OaObOcOdOeOfOgOhOiOjOkOlOmOnOoOpOqOrOsOtOOOOOOvO O!O"O#O$O%O&O'O(O)O*O+O,O-O.O/O0O1O2O3O4O5O6O7O8O9OuOvOwOxOyOgOzO{O|O}O~OOOOOOOOOOO O> r r rfr> Z ZZZZZZZZZZZZZZZZZZZ Z!Z"Z#Z$Z%Zv$%&'()*+,-./0123456798<;:=>?@AB&5'5 5~(X)X*X+X,X-X.X/X0X1X2X3X4X5X6X7X8X9X:X;XX?X@XAX~B C D E F G H I J K L M N O P Q D8J3J7JJ@l=/B/41ElFlGlHJD/C0I0NOPABCDEFHIJKLMRSUVWABCDEFHIJKLMYRSNOPQABCDEFHIJKLMYZRSNOPQABCDEFHIJKLM[RSABCDEFHIJKLMY[RSABCDEFHIJKLMZRS? 7Q+[BBBBBBBBBBBBBBunspecifiedgrsync-1.3.1-1.el83 Prgrsync-1.3.1-1.el8.src.rpmPrgrsync-1.3.1-1.el8.aarch64.rpmrgrsync-debugsource-1.3.1-1.el8.aarch64.rpm rgrsync-debuginfo-1.3.1-1.el8.aarch64.rpmPrgrsync-1.3.1-1.el8.ppc64le.rpmrgrsync-debugsource-1.3.1-1.el8.ppc64le.rpm rgrsync-debuginfo-1.3.1-1.el8.ppc64le.rpmPrgrsync-1.3.1-1.el8.s390x.rpmrgrsync-debugsource-1.3.1-1.el8.s390x.rpm rgrsync-debuginfo-1.3.1-1.el8.s390x.rpmPrgrsync-1.3.1-1.el8.x86_64.rpmrgrsync-debugsource-1.3.1-1.el8.x86_64.rpm rgrsync-debuginfo-1.3.1-1.el8.x86_64.rpm Prgrsync-1.3.1-1.el8.src.rpmPrgrsync-1.3.1-1.el8.aarch64.rpmrgrsync-debugsource-1.3.1-1.el8.aarch64.rpm rgrsync-debuginfo-1.3.1-1.el8.aarch64.rpmPrgrsync-1.3.1-1.el8.ppc64le.rpmrgrsync-debugsource-1.3.1-1.el8.ppc64le.rpm rgrsync-debuginfo-1.3.1-1.el8.ppc64le.rpmPrgrsync-1.3.1-1.el8.s390x.rpmrgrsync-debugsource-1.3.1-1.el8.s390x.rpm rgrsync-debuginfo-1.3.1-1.el8.s390x.rpmPrgrsync-1.3.1-1.el8.x86_64.rpmrgrsync-debugsource-1.3.1-1.el8.x86_64.rpm rgrsync-debuginfo-1.3.1-1.el8.x86_64.rpmP8/lBbugfixgitolite3-3.6.13-1.el863https://bugzilla.redhat.com/show_bug.cgi?id=22234942223494gitolite3-3.6.13 is availableV)gitolite3-3.6.13-1.el8.src.rpmV)gitolite3-3.6.13-1.el8.noarch.rpmV)gitolite3-3.6.13-1.el8.src.rpmV)gitolite3-3.6.13-1.el8.noarch.rpmK3pBnewpackagepython-pep8-naming-0.11.1-2.el8:https://bugzilla.redhat.com/show_bug.cgi?id=19680731968073Please build python-pep8-naming for EPEL8 epython-pep8-naming-0.11.1-2.el8.src.rpmepython3-pep8-naming-0.11.1-2.el8.noarch.rpm epython-pep8-naming-0.11.1-2.el8.src.rpmepython3-pep8-naming-0.11.1-2.el8.noarch.rpms7tBenhancementxpanes-4.1.3-1.el8J5xpanes-4.1.3-1.el8.src.rpm5xpanes-4.1.3-1.el8.noarch.rpm5xpanes-4.1.3-1.el8.src.rpm5xpanes-4.1.3-1.el8.noarch.rpm5H;xBbugfixpython-pyi2cflash-0.2.2-1.el8`7https://bugzilla.redhat.com/show_bug.cgi?id=18306811830681FTI: python-pyi2cflash: python3-pyi2cflashhttps://bugzilla.redhat.com/show_bug.cgi?id=18332991833299python-pyi2cflash-0.2.2 is available;python-pyi2cflash-0.2.2-1.el8.src.rpmLpython3-pyi2cflash-0.2.2-1.el8.noarch.rpm;python-pyi2cflash-0.2.2-1.el8.src.rpmLpython3-pyi2cflash-0.2.2-1.el8.noarch.rpm !|BBBBnewpackageperl-Test-CPAN-Meta-JSON-0.16-15.el8 perl-Test-Version-2.09-8.el86gg<perl-Test-CPAN-Meta-JSON-0.16-15.el8.src.rpmg<perl-Test-CPAN-Meta-JSON-0.16-15.el8.noarch.rpm%Tperl-Test-Version-2.09-8.el8.src.rpm%Tperl-Test-Version-2.09-8.el8.noarch.rpmg<perl-Test-CPAN-Meta-JSON-0.16-15.el8.src.rpmg<perl-Test-CPAN-Meta-JSON-0.16-15.el8.noarch.rpm%Tperl-Test-Version-2.09-8.el8.src.rpm%Tperl-Test-Version-2.09-8.el8.noarch.rpmACBunspecifiedperl-Package-Variant-1.003002-15.el8~ https://bugzilla.redhat.com/show_bug.cgi?id=18707701870770EPEL8 Branch Request: perl-Package-Variant `perl-Package-Variant-1.003002-15.el8.src.rpm `perl-Package-Variant-1.003002-15.el8.noarch.rpm `perl-Package-Variant-1.003002-15.el8.src.rpm `perl-Package-Variant-1.003002-15.el8.noarch.rpmϮ# GBenhancementshell-color-prompt-0.1-6.el8-T7shell-color-prompt-0.1-6.el8.src.rpmg7bash-color-prompt-0.1-6.el8.noarch.rpmT7shell-color-prompt-0.1-6.el8.src.rpmg7bash-color-prompt-0.1-6.el8.noarch.rpm|BKBBBBBBBBBBBBBBBnewpackagepython-zstandard-0.15.2-3.el8K https://bugzilla.redhat.com/show_bug.cgi?id=19918091991809EPEL8 Branch Request: python-zstandard bzpython-zstandard-0.15.2-3.el8.src.rpm=zpython3-zstandard-0.15.2-3.el8.aarch64.rpmozpython-zstandard-debugsource-0.15.2-3.el8.aarch64.rpm>zpython3-zstandard-debuginfo-0.15.2-3.el8.aarch64.rpm=zpython3-zstandard-0.15.2-3.el8.ppc64le.rpmozpython-zstandard-debugsource-0.15.2-3.el8.ppc64le.rpm>zpython3-zstandard-debuginfo-0.15.2-3.el8.ppc64le.rpm=zpython3-zstandard-0.15.2-3.el8.s390x.rpmozpython-zstandard-debugsource-0.15.2-3.el8.s390x.rpm>zpython3-zstandard-debuginfo-0.15.2-3.el8.s390x.rpm=zpython3-zstandard-0.15.2-3.el8.x86_64.rpmozpython-zstandard-debugsource-0.15.2-3.el8.x86_64.rpm>zpython3-zstandard-debuginfo-0.15.2-3.el8.x86_64.rpm bzpython-zstandard-0.15.2-3.el8.src.rpm=zpython3-zstandard-0.15.2-3.el8.aarch64.rpmozpython-zstandard-debugsource-0.15.2-3.el8.aarch64.rpm>zpython3-zstandard-debuginfo-0.15.2-3.el8.aarch64.rpm=zpython3-zstandard-0.15.2-3.el8.ppc64le.rpmozpython-zstandard-debugsource-0.15.2-3.el8.ppc64le.rpm>zpython3-zstandard-debuginfo-0.15.2-3.el8.ppc64le.rpm=zpython3-zstandard-0.15.2-3.el8.s390x.rpmozpython-zstandard-debugsource-0.15.2-3.el8.s390x.rpm>zpython3-zstandard-debuginfo-0.15.2-3.el8.s390x.rpm=zpython3-zstandard-0.15.2-3.el8.x86_64.rpmozpython-zstandard-debugsource-0.15.2-3.el8.x86_64.rpm>zpython3-zstandard-debuginfo-0.15.2-3.el8.x86_64.rpm.]BBBBBBBBBBBBBBBnewpackagesecilc-2.9-2.el8W&71secilc-2.9-2.el8.src.rpm71secilc-2.9-2.el8.aarch64.rpm!1secilc-doc-2.9-2.el8.noarch.rpm 1secilc-debugsource-2.9-2.el8.aarch64.rpm1secilc-debuginfo-2.9-2.el8.aarch64.rpm71secilc-2.9-2.el8.ppc64le.rpm 1secilc-debugsource-2.9-2.el8.ppc64le.rpm1secilc-debuginfo-2.9-2.el8.ppc64le.rpm71secilc-2.9-2.el8.s390x.rpm 1secilc-debugsource-2.9-2.el8.s390x.rpm1secilc-debuginfo-2.9-2.el8.s390x.rpm71secilc-2.9-2.el8.x86_64.rpm 1secilc-debugsource-2.9-2.el8.x86_64.rpm1secilc-debuginfo-2.9-2.el8.x86_64.rpm71secilc-2.9-2.el8.src.rpm71secilc-2.9-2.el8.aarch64.rpm!1secilc-doc-2.9-2.el8.noarch.rpm 1secilc-debugsource-2.9-2.el8.aarch64.rpm1secilc-debuginfo-2.9-2.el8.aarch64.rpm71secilc-2.9-2.el8.ppc64le.rpm 1secilc-debugsource-2.9-2.el8.ppc64le.rpm1secilc-debuginfo-2.9-2.el8.ppc64le.rpm71secilc-2.9-2.el8.s390x.rpm 1secilc-debugsource-2.9-2.el8.s390x.rpm1secilc-debuginfo-2.9-2.el8.s390x.rpm71secilc-2.9-2.el8.x86_64.rpm 1secilc-debugsource-2.9-2.el8.x86_64.rpm1secilc-debuginfo-2.9-2.el8.x86_64.rpm{noBBBBBBBBBBBBBBBBBBBnewpackagernnoise-0-0.3.20210312git7f449bf.el8}https://bugzilla.redhat.com/show_bug.cgi?id=19805781980578rnnoise: build for epel8jfrnnoise-0-0.3.20210312git7f449bf.el8.src.rpmjfrnnoise-0-0.3.20210312git7f449bf.el8.aarch64.rpm`frnnoise-devel-0-0.3.20210312git7f449bf.el8.aarch64.rpm_frnnoise-debugsource-0-0.3.20210312git7f449bf.el8.aarch64.rpm^frnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.aarch64.rpmjfrnnoise-0-0.3.20210312git7f449bf.el8.ppc64le.rpm`frnnoise-devel-0-0.3.20210312git7f449bf.el8.ppc64le.rpm_frnnoise-debugsource-0-0.3.20210312git7f449bf.el8.ppc64le.rpm^frnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.ppc64le.rpm^frnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.s390x.rpm_frnnoise-debugsource-0-0.3.20210312git7f449bf.el8.s390x.rpm`frnnoise-devel-0-0.3.20210312git7f449bf.el8.s390x.rpmjfrnnoise-0-0.3.20210312git7f449bf.el8.s390x.rpmjfrnnoise-0-0.3.20210312git7f449bf.el8.x86_64.rpm`frnnoise-devel-0-0.3.20210312git7f449bf.el8.x86_64.rpm_frnnoise-debugsource-0-0.3.20210312git7f449bf.el8.x86_64.rpm^frnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.x86_64.rpmjfrnnoise-0-0.3.20210312git7f449bf.el8.src.rpmjfrnnoise-0-0.3.20210312git7f449bf.el8.aarch64.rpm`frnnoise-devel-0-0.3.20210312git7f449bf.el8.aarch64.rpm_frnnoise-debugsource-0-0.3.20210312git7f449bf.el8.aarch64.rpm^frnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.aarch64.rpmjfrnnoise-0-0.3.20210312git7f449bf.el8.ppc64le.rpm`frnnoise-devel-0-0.3.20210312git7f449bf.el8.ppc64le.rpm_frnnoise-debugsource-0-0.3.20210312git7f449bf.el8.ppc64le.rpm^frnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.ppc64le.rpm^frnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.s390x.rpm_frnnoise-debugsource-0-0.3.20210312git7f449bf.el8.s390x.rpm`frnnoise-devel-0-0.3.20210312git7f449bf.el8.s390x.rpmjfrnnoise-0-0.3.20210312git7f449bf.el8.s390x.rpmjfrnnoise-0-0.3.20210312git7f449bf.el8.x86_64.rpm`frnnoise-devel-0-0.3.20210312git7f449bf.el8.x86_64.rpm_frnnoise-debugsource-0-0.3.20210312git7f449bf.el8.x86_64.rpm^frnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.x86_64.rpmM$EBbugfixgpaw-setups-0.9.20000-5.el8Blgpaw-setups-0.9.20000-5.el8.src.rpmlgpaw-setups-0.9.20000-5.el8.noarch.rpmlgpaw-setups-0.9.20000-5.el8.src.rpmlgpaw-setups-0.9.20000-5.el8.noarch.rpm  IBnewpackageperl-Net-INET6Glue-0.603-13.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=17681451768145Please provide EPEL8 package^jperl-Net-INET6Glue-0.603-13.el8.src.rpm^jperl-Net-INET6Glue-0.603-13.el8.noarch.rpm^jperl-Net-INET6Glue-0.603-13.el8.src.rpm^jperl-Net-INET6Glue-0.603-13.el8.noarch.rpmT MBnewpackageperl-Authen-Simple-0.5-22.el8Umhttps://bugzilla.redhat.com/show_bug.cgi?id=17629231762923perl-Authen-Simple for EL8J9perl-Authen-Simple-0.5-22.el8.src.rpmJ9perl-Authen-Simple-0.5-22.el8.noarch.rpmJ9perl-Authen-Simple-0.5-22.el8.src.rpmJ9perl-Authen-Simple-0.5-22.el8.noarch.rpmÕmIQBnewpackageperl-File-ShareDir-Install-0.13-7.el86B>Iperl-File-ShareDir-Install-0.13-7.el8.src.rpmIperl-File-ShareDir-Install-0.13-7.el8.noarch.rpmIperl-File-ShareDir-Install-0.13-7.el8.src.rpmIperl-File-ShareDir-Install-0.13-7.el8.noarch.rpm얊=!UBBBBBBBBBBnewpackagextl-0.7.5-2.el8)https://bugzilla.redhat.com/show_bug.cgi?id=22176362217636Please branch build build xtl for EPEL nxtl-0.7.5-2.el8.src.rpm;nxtl-devel-0.7.5-2.el8.aarch64.rpm2libkml-devel-1.3.0-24.el8.aarch64.rpmJ2libkml-1.3.0-24.el8.aarch64.rpm=2libkml-debugsource-1.3.0-24.el8.aarch64.rpm?2libkml-java-1.3.0-24.el8.aarch64.rpm=2libkml-debugsource-1.3.0-24.el8.ppc64le.rpm?2libkml-java-1.3.0-24.el8.ppc64le.rpm@2libkml-java-debuginfo-1.3.0-24.el8.ppc64le.rpm_2python3-libkml-1.3.0-24.el8.ppc64le.rpm`2python3-libkml-debuginfo-1.3.0-24.el8.ppc64le.rpm>2libkml-devel-1.3.0-24.el8.ppc64le.rpmJ2libkml-1.3.0-24.el8.ppc64le.rpm<2libkml-debuginfo-1.3.0-24.el8.ppc64le.rpm_2python3-libkml-1.3.0-24.el8.s390x.rpm@2libkml-java-debuginfo-1.3.0-24.el8.s390x.rpm`2python3-libkml-debuginfo-1.3.0-24.el8.s390x.rpm<2libkml-debuginfo-1.3.0-24.el8.s390x.rpm>2libkml-devel-1.3.0-24.el8.s390x.rpmJ2libkml-1.3.0-24.el8.s390x.rpm=2libkml-debugsource-1.3.0-24.el8.s390x.rpm?2libkml-java-1.3.0-24.el8.s390x.rpm=2libkml-debugsource-1.3.0-24.el8.x86_64.rpm>2libkml-devel-1.3.0-24.el8.x86_64.rpm_2python3-libkml-1.3.0-24.el8.x86_64.rpm<2libkml-debuginfo-1.3.0-24.el8.x86_64.rpm@2libkml-java-debuginfo-1.3.0-24.el8.x86_64.rpm`2python3-libkml-debuginfo-1.3.0-24.el8.x86_64.rpm?2libkml-java-1.3.0-24.el8.x86_64.rpm!J2libkml-1.3.0-24.el8.x86_64.rpmJ2libkml-1.3.0-24.el8.src.rpm@2libkml-java-debuginfo-1.3.0-24.el8.aarch64.rpm<2libkml-debuginfo-1.3.0-24.el8.aarch64.rpm`2python3-libkml-debuginfo-1.3.0-24.el8.aarch64.rpm_2python3-libkml-1.3.0-24.el8.aarch64.rpm>2libkml-devel-1.3.0-24.el8.aarch64.rpmJ2libkml-1.3.0-24.el8.aarch64.rpm=2libkml-debugsource-1.3.0-24.el8.aarch64.rpm?2libkml-java-1.3.0-24.el8.aarch64.rpm=2libkml-debugsource-1.3.0-24.el8.ppc64le.rpm?2libkml-java-1.3.0-24.el8.ppc64le.rpm@2libkml-java-debuginfo-1.3.0-24.el8.ppc64le.rpm_2python3-libkml-1.3.0-24.el8.ppc64le.rpm`2python3-libkml-debuginfo-1.3.0-24.el8.ppc64le.rpm>2libkml-devel-1.3.0-24.el8.ppc64le.rpmJ2libkml-1.3.0-24.el8.ppc64le.rpm<2libkml-debuginfo-1.3.0-24.el8.ppc64le.rpm_2python3-libkml-1.3.0-24.el8.s390x.rpm@2libkml-java-debuginfo-1.3.0-24.el8.s390x.rpm`2python3-libkml-debuginfo-1.3.0-24.el8.s390x.rpm<2libkml-debuginfo-1.3.0-24.el8.s390x.rpm>2libkml-devel-1.3.0-24.el8.s390x.rpmJ2libkml-1.3.0-24.el8.s390x.rpm=2libkml-debugsource-1.3.0-24.el8.s390x.rpm?2libkml-java-1.3.0-24.el8.s390x.rpm=2libkml-debugsource-1.3.0-24.el8.x86_64.rpm>2libkml-devel-1.3.0-24.el8.x86_64.rpm_2python3-libkml-1.3.0-24.el8.x86_64.rpm<2libkml-debuginfo-1.3.0-24.el8.x86_64.rpm@2libkml-java-debuginfo-1.3.0-24.el8.x86_64.rpm`2python3-libkml-debuginfo-1.3.0-24.el8.x86_64.rpm?2libkml-java-1.3.0-24.el8.x86_64.rpmx~6aBBBBBBBBBBBBBBBBBBBunspecifiedminizip-2.8.9-2.el8R<minizip-2.8.9-2.el8.s390x.rpm<minizip-2.8.9-2.el8.src.rpm;<minizip-debuginfo-2.8.9-2.el8.aarch64.rpm<<minizip-debugsource-2.8.9-2.el8.aarch64.rpm=<minizip-devel-2.8.9-2.el8.aarch64.rpm<minizip-2.8.9-2.el8.aarch64.rpm<minizip-2.8.9-2.el8.ppc64le.rpm=<minizip-devel-2.8.9-2.el8.ppc64le.rpm<<minizip-debugsource-2.8.9-2.el8.ppc64le.rpm;<minizip-debuginfo-2.8.9-2.el8.ppc64le.rpm<<minizip-debugsource-2.8.9-2.el8.s390x.rpm;<minizip-debuginfo-2.8.9-2.el8.s390x.rpm=<minizip-devel-2.8.9-2.el8.s390x.rpm;<minizip-debuginfo-2.8.9-2.el8.x86_64.rpm<minizip-2.8.9-2.el8.x86_64.rpm=<minizip-devel-2.8.9-2.el8.x86_64.rpm<<minizip-debugsource-2.8.9-2.el8.x86_64.rpm<minizip-2.8.9-2.el8.s390x.rpm<minizip-2.8.9-2.el8.src.rpm;<minizip-debuginfo-2.8.9-2.el8.aarch64.rpm<<minizip-debugsource-2.8.9-2.el8.aarch64.rpm=<minizip-devel-2.8.9-2.el8.aarch64.rpm<minizip-2.8.9-2.el8.aarch64.rpm<minizip-2.8.9-2.el8.ppc64le.rpm=<minizip-devel-2.8.9-2.el8.ppc64le.rpm<<minizip-debugsource-2.8.9-2.el8.ppc64le.rpm;<minizip-debuginfo-2.8.9-2.el8.ppc64le.rpm<<minizip-debugsource-2.8.9-2.el8.s390x.rpm;<minizip-debuginfo-2.8.9-2.el8.s390x.rpm=<minizip-devel-2.8.9-2.el8.s390x.rpm;<minizip-debuginfo-2.8.9-2.el8.x86_64.rpm<minizip-2.8.9-2.el8.x86_64.rpm=<minizip-devel-2.8.9-2.el8.x86_64.rpm<<minizip-debugsource-2.8.9-2.el8.x86_64.rpm wBBBBBBBenhancementjs-jquery-mousewheel-3.1.13-1.el8 js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8 js-jsroot-5.8.0-2.el8e.]js-jquery-mousewheel-3.1.13-1.el8.src.rpm]js-jquery-mousewheel-3.1.13-1.el8.noarch.rpm-js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.src.rpm-js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.noarch.rpm<js-jsroot-5.8.0-2.el8.src.rpm<js-jsroot-5.8.0-2.el8.noarch.rpm]js-jquery-mousewheel-3.1.13-1.el8.src.rpm]js-jquery-mousewheel-3.1.13-1.el8.noarch.rpm-js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.src.rpm-js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.noarch.rpm<js-jsroot-5.8.0-2.el8.src.rpm<js-jsroot-5.8.0-2.el8.noarch.rpm&ABBBBBBBBBBBBBBsecurityborgbackup-1.1.18-2.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=22363042236304CVE-2023-36811 borgbackup: spoofed archive leads to data loss [epel-all] 0'borgbackup-1.1.18-2.el8.src.rpm0'borgbackup-1.1.18-2.el8.aarch64.rpm_'borgbackup-debugsource-1.1.18-2.el8.aarch64.rpm^'borgbackup-debuginfo-1.1.18-2.el8.aarch64.rpm0'borgbackup-1.1.18-2.el8.ppc64le.rpm_'borgbackup-debugsource-1.1.18-2.el8.ppc64le.rpm^'borgbackup-debuginfo-1.1.18-2.el8.ppc64le.rpm0'borgbackup-1.1.18-2.el8.s390x.rpm_'borgbackup-debugsource-1.1.18-2.el8.s390x.rpm^'borgbackup-debuginfo-1.1.18-2.el8.s390x.rpm0'borgbackup-1.1.18-2.el8.x86_64.rpm_'borgbackup-debugsource-1.1.18-2.el8.x86_64.rpm^'borgbackup-debuginfo-1.1.18-2.el8.x86_64.rpm 0'borgbackup-1.1.18-2.el8.src.rpm0'borgbackup-1.1.18-2.el8.aarch64.rpm_'borgbackup-debugsource-1.1.18-2.el8.aarch64.rpm^'borgbackup-debuginfo-1.1.18-2.el8.aarch64.rpm0'borgbackup-1.1.18-2.el8.ppc64le.rpm_'borgbackup-debugsource-1.1.18-2.el8.ppc64le.rpm^'borgbackup-debuginfo-1.1.18-2.el8.ppc64le.rpm0'borgbackup-1.1.18-2.el8.s390x.rpm_'borgbackup-debugsource-1.1.18-2.el8.s390x.rpm^'borgbackup-debuginfo-1.1.18-2.el8.s390x.rpm0'borgbackup-1.1.18-2.el8.x86_64.rpm_'borgbackup-debugsource-1.1.18-2.el8.x86_64.rpm^'borgbackup-debuginfo-1.1.18-2.el8.x86_64.rpm)RBnewpackagepython-mujson-1.4-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=22363182236318python-mujson: add to EPEL 8Fmpython-mujson-1.4-2.el8.src.rpm_mpython3-mujson-1.4-2.el8.noarch.rpmFmpython-mujson-1.4-2.el8.src.rpm_mpython3-mujson-1.4-2.el8.noarch.rpm|eVBBBBenhancementpython-django-cacheops-6.0-1.el8 python-django-taggit-1.4.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17794791779479python-django-taggit-1.4.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19562711956271python-django-cacheops-6.0 is available ?python-django-cacheops-6.0-1.el8.src.rpmx?python3-django-cacheops-6.0-1.el8.noarch.rpm ,python-django-taggit-1.4.0-1.el8.src.rpmz,python3-django-taggit-1.4.0-1.el8.noarch.rpm ?python-django-cacheops-6.0-1.el8.src.rpmx?python3-django-cacheops-6.0-1.el8.noarch.rpm ,python-django-taggit-1.4.0-1.el8.src.rpmz,python3-django-taggit-1.4.0-1.el8.noarch.rpm2]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementHepMC-2.06.11-1.el8 HepMC3-3.2.2-1.el8'2P(HepMC-2.06.11-1.el8.src.rpmPHepMC-debuginfo-2.06.11-1.el8.aarch64.rpmRHepMC-devel-2.06.11-1.el8.aarch64.rpmQHepMC-debugsource-2.06.11-1.el8.aarch64.rpm(HepMC-2.06.11-1.el8.aarch64.rpm0HepMC-doc-2.06.11-1.el8.noarch.rpmQHepMC-debugsource-2.06.11-1.el8.ppc64le.rpmRHepMC-devel-2.06.11-1.el8.ppc64le.rpm(HepMC-2.06.11-1.el8.ppc64le.rpmPHepMC-debuginfo-2.06.11-1.el8.ppc64le.rpm(HepMC-2.06.11-1.el8.s390x.rpmRHepMC-devel-2.06.11-1.el8.s390x.rpmQHepMC-debugsource-2.06.11-1.el8.s390x.rpmPHepMC-debuginfo-2.06.11-1.el8.s390x.rpm(HepMC-2.06.11-1.el8.x86_64.rpmRHepMC-devel-2.06.11-1.el8.x86_64.rpmQHepMC-debugsource-2.06.11-1.el8.x86_64.rpmPHepMC-debuginfo-2.06.11-1.el8.x86_64.rpmHepMC3-3.2.2-1.el8.src.rpmZHepMC3-debuginfo-3.2.2-1.el8.aarch64.rpm]HepMC3-search-3.2.2-1.el8.aarch64.rpm}HepMC3-rootIO-3.2.2-1.el8.aarch64.rpmfpython3-HepMC3-search-3.2.2-1.el8.aarch64.rpm~HepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpm\HepMC3-devel-3.2.2-1.el8.aarch64.rpm^HepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpmepython3-HepMC3-debuginfo-3.2.2-1.el8.aarch64.rpmgpython3-HepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpm@HepMC3-doc-3.2.2-1.el8.noarch.rpm+python3-HepMC3-rootIO-3.2.2-1.el8.aarch64.rpmAHepMC3-interfaces-devel-3.2.2-1.el8.noarch.rpm,python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpmHepMC3-rootIO-devel-3.2.2-1.el8.aarch64.rpm_HepMC3-search-devel-3.2.2-1.el8.aarch64.rpm[HepMC3-debugsource-3.2.2-1.el8.aarch64.rpmdpython3-HepMC3-3.2.2-1.el8.aarch64.rpmHepMC3-3.2.2-1.el8.aarch64.rpmdpython3-HepMC3-3.2.2-1.el8.ppc64le.rpm+python3-HepMC3-rootIO-3.2.2-1.el8.ppc64le.rpm~HepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpmgpython3-HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpmfpython3-HepMC3-search-3.2.2-1.el8.ppc64le.rpmHepMC3-3.2.2-1.el8.ppc64le.rpmepython3-HepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpm,python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpm^HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpm_HepMC3-search-devel-3.2.2-1.el8.ppc64le.rpm}HepMC3-rootIO-3.2.2-1.el8.ppc64le.rpm\HepMC3-devel-3.2.2-1.el8.ppc64le.rpmZHepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpm]HepMC3-search-3.2.2-1.el8.ppc64le.rpmHepMC3-rootIO-devel-3.2.2-1.el8.ppc64le.rpm[HepMC3-debugsource-3.2.2-1.el8.ppc64le.rpmdpython3-HepMC3-3.2.2-1.el8.s390x.rpmZHepMC3-debuginfo-3.2.2-1.el8.s390x.rpmgpython3-HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpm[HepMC3-debugsource-3.2.2-1.el8.s390x.rpm]HepMC3-search-3.2.2-1.el8.s390x.rpmepython3-HepMC3-debuginfo-3.2.2-1.el8.s390x.rpm_HepMC3-search-devel-3.2.2-1.el8.s390x.rpm\HepMC3-devel-3.2.2-1.el8.s390x.rpm^HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.s390x.rpmfpython3-HepMC3-search-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.x86_64.rpm\HepMC3-devel-3.2.2-1.el8.x86_64.rpm]HepMC3-search-3.2.2-1.el8.x86_64.rpm_HepMC3-search-devel-3.2.2-1.el8.x86_64.rpm}HepMC3-rootIO-3.2.2-1.el8.x86_64.rpmHepMC3-rootIO-devel-3.2.2-1.el8.x86_64.rpmdpython3-HepMC3-3.2.2-1.el8.x86_64.rpmfpython3-HepMC3-search-3.2.2-1.el8.x86_64.rpm+python3-HepMC3-rootIO-3.2.2-1.el8.x86_64.rpm[HepMC3-debugsource-3.2.2-1.el8.x86_64.rpmZHepMC3-debuginfo-3.2.2-1.el8.x86_64.rpm^HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpm~HepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpmepython3-HepMC3-debuginfo-3.2.2-1.el8.x86_64.rpmgpython3-HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpm,python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpmP(HepMC-2.06.11-1.el8.src.rpmPHepMC-debuginfo-2.06.11-1.el8.aarch64.rpmRHepMC-devel-2.06.11-1.el8.aarch64.rpmQHepMC-debugsource-2.06.11-1.el8.aarch64.rpm(HepMC-2.06.11-1.el8.aarch64.rpm0HepMC-doc-2.06.11-1.el8.noarch.rpmQHepMC-debugsource-2.06.11-1.el8.ppc64le.rpmRHepMC-devel-2.06.11-1.el8.ppc64le.rpm(HepMC-2.06.11-1.el8.ppc64le.rpmPHepMC-debuginfo-2.06.11-1.el8.ppc64le.rpm(HepMC-2.06.11-1.el8.s390x.rpmRHepMC-devel-2.06.11-1.el8.s390x.rpmQHepMC-debugsource-2.06.11-1.el8.s390x.rpmPHepMC-debuginfo-2.06.11-1.el8.s390x.rpm(HepMC-2.06.11-1.el8.x86_64.rpmRHepMC-devel-2.06.11-1.el8.x86_64.rpmQHepMC-debugsource-2.06.11-1.el8.x86_64.rpmPHepMC-debuginfo-2.06.11-1.el8.x86_64.rpmHepMC3-3.2.2-1.el8.src.rpmZHepMC3-debuginfo-3.2.2-1.el8.aarch64.rpm]HepMC3-search-3.2.2-1.el8.aarch64.rpm}HepMC3-rootIO-3.2.2-1.el8.aarch64.rpmfpython3-HepMC3-search-3.2.2-1.el8.aarch64.rpm~HepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpm\HepMC3-devel-3.2.2-1.el8.aarch64.rpm^HepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpmepython3-HepMC3-debuginfo-3.2.2-1.el8.aarch64.rpmgpython3-HepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpm@HepMC3-doc-3.2.2-1.el8.noarch.rpm+python3-HepMC3-rootIO-3.2.2-1.el8.aarch64.rpmAHepMC3-interfaces-devel-3.2.2-1.el8.noarch.rpm,python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpmHepMC3-rootIO-devel-3.2.2-1.el8.aarch64.rpm_HepMC3-search-devel-3.2.2-1.el8.aarch64.rpm[HepMC3-debugsource-3.2.2-1.el8.aarch64.rpmdpython3-HepMC3-3.2.2-1.el8.aarch64.rpmHepMC3-3.2.2-1.el8.aarch64.rpmdpython3-HepMC3-3.2.2-1.el8.ppc64le.rpm+python3-HepMC3-rootIO-3.2.2-1.el8.ppc64le.rpm~HepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpmgpython3-HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpmfpython3-HepMC3-search-3.2.2-1.el8.ppc64le.rpmHepMC3-3.2.2-1.el8.ppc64le.rpmepython3-HepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpm,python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpm^HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpm_HepMC3-search-devel-3.2.2-1.el8.ppc64le.rpm}HepMC3-rootIO-3.2.2-1.el8.ppc64le.rpm\HepMC3-devel-3.2.2-1.el8.ppc64le.rpmZHepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpm]HepMC3-search-3.2.2-1.el8.ppc64le.rpmHepMC3-rootIO-devel-3.2.2-1.el8.ppc64le.rpm[HepMC3-debugsource-3.2.2-1.el8.ppc64le.rpmdpython3-HepMC3-3.2.2-1.el8.s390x.rpmZHepMC3-debuginfo-3.2.2-1.el8.s390x.rpmgpython3-HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpm[HepMC3-debugsource-3.2.2-1.el8.s390x.rpm]HepMC3-search-3.2.2-1.el8.s390x.rpmepython3-HepMC3-debuginfo-3.2.2-1.el8.s390x.rpm_HepMC3-search-devel-3.2.2-1.el8.s390x.rpm\HepMC3-devel-3.2.2-1.el8.s390x.rpm^HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.s390x.rpmfpython3-HepMC3-search-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.x86_64.rpm\HepMC3-devel-3.2.2-1.el8.x86_64.rpm]HepMC3-search-3.2.2-1.el8.x86_64.rpm_HepMC3-search-devel-3.2.2-1.el8.x86_64.rpm}HepMC3-rootIO-3.2.2-1.el8.x86_64.rpmHepMC3-rootIO-devel-3.2.2-1.el8.x86_64.rpmdpython3-HepMC3-3.2.2-1.el8.x86_64.rpmfpython3-HepMC3-search-3.2.2-1.el8.x86_64.rpm+python3-HepMC3-rootIO-3.2.2-1.el8.x86_64.rpm[HepMC3-debugsource-3.2.2-1.el8.x86_64.rpmZHepMC3-debuginfo-3.2.2-1.el8.x86_64.rpm^HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpm~HepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpmepython3-HepMC3-debuginfo-3.2.2-1.el8.x86_64.rpmgpython3-HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpm,python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpm11BBbugfixpython-pyftdi-0.51.2-1.el8Y16Gpython-pyftdi-0.51.2-1.el8.src.rpmHGpython3-pyftdi-0.51.2-1.el8.noarch.rpm6Gpython-pyftdi-0.51.2-1.el8.src.rpmHGpython3-pyftdi-0.51.2-1.el8.noarch.rpmx FBnewpackageperl-Text-Autoformat-1.750000-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17629301762930[RFE] EPEL-8 branch for perl-Text-Autoformat0jperl-Text-Autoformat-1.750000-1.el8.src.rpm0jperl-Text-Autoformat-1.750000-1.el8.noarch.rpm0jperl-Text-Autoformat-1.750000-1.el8.src.rpm0jperl-Text-Autoformat-1.750000-1.el8.noarch.rpmT> JBnewpackageperl-Authen-Captcha-1.024-17.el8)~https://bugzilla.redhat.com/show_bug.cgi?id=17618421761842perl-Authen-Captcha for EL8Euperl-Authen-Captcha-1.024-17.el8.src.rpmEuperl-Authen-Captcha-1.024-17.el8.noarch.rpmEuperl-Authen-Captcha-1.024-17.el8.src.rpmEuperl-Authen-Captcha-1.024-17.el8.noarch.rpmÕmNBBBBBBBBBBBBBBnewpackageperl-Unicode-CheckUTF8-1.03-27.el86': [dperl-Unicode-CheckUTF8-1.03-27.el8.src.rpm]dperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.aarch64.rpm[dperl-Unicode-CheckUTF8-1.03-27.el8.aarch64.rpm^dperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.aarch64.rpm[dperl-Unicode-CheckUTF8-1.03-27.el8.ppc64le.rpm^dperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.ppc64le.rpm]dperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.ppc64le.rpm[dperl-Unicode-CheckUTF8-1.03-27.el8.s390x.rpm^dperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.s390x.rpm]dperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.s390x.rpm^dperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.x86_64.rpm[dperl-Unicode-CheckUTF8-1.03-27.el8.x86_64.rpm]dperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.x86_64.rpm [dperl-Unicode-CheckUTF8-1.03-27.el8.src.rpm]dperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.aarch64.rpm[dperl-Unicode-CheckUTF8-1.03-27.el8.aarch64.rpm^dperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.aarch64.rpm[dperl-Unicode-CheckUTF8-1.03-27.el8.ppc64le.rpm^dperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.ppc64le.rpm]dperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.ppc64le.rpm[dperl-Unicode-CheckUTF8-1.03-27.el8.s390x.rpm^dperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.s390x.rpm]dperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.s390x.rpm^dperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.x86_64.rpm[dperl-Unicode-CheckUTF8-1.03-27.el8.x86_64.rpm]dperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.x86_64.rpm 5_BBBBBBBBBBBBBBBBBBBBnewpackageperl-Digest-MD4-1.9-23.el8 perl-OLE-Storage_Lite-0.19-27.el8 perl-Spreadsheet-WriteExcel-2.40-17.el86a~https://bugzilla.redhat.com/show_bug.cgi?id=17590421759042Please build perl-OLE-Storage_Lite for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17590431759043/perl-Digest-MD4-1.9-23.el8.src.rpm-/perl-Digest-MD4-debugsource-1.9-23.el8.aarch64.rpm,/perl-Digest-MD4-debuginfo-1.9-23.el8.aarch64.rpm/perl-Digest-MD4-1.9-23.el8.aarch64.rpm/perl-Digest-MD4-1.9-23.el8.ppc64le.rpm-/perl-Digest-MD4-debugsource-1.9-23.el8.ppc64le.rpm,/perl-Digest-MD4-debuginfo-1.9-23.el8.ppc64le.rpm/perl-Digest-MD4-1.9-23.el8.s390x.rpm,/perl-Digest-MD4-debuginfo-1.9-23.el8.s390x.rpm-/perl-Digest-MD4-debugsource-1.9-23.el8.s390x.rpm-/perl-Digest-MD4-debugsource-1.9-23.el8.x86_64.rpm,/perl-Digest-MD4-debuginfo-1.9-23.el8.x86_64.rpm/perl-Digest-MD4-1.9-23.el8.x86_64.rpmperl-OLE-Storage_Lite-0.19-27.el8.src.rpmperl-OLE-Storage_Lite-0.19-27.el8.noarch.rpmH perl-Spreadsheet-WriteExcel-2.40-17.el8.src.rpmH perl-Spreadsheet-WriteExcel-2.40-17.el8.noarch.rpm/perl-Digest-MD4-1.9-23.el8.src.rpm-/perl-Digest-MD4-debugsource-1.9-23.el8.aarch64.rpm,/perl-Digest-MD4-debuginfo-1.9-23.el8.aarch64.rpm/perl-Digest-MD4-1.9-23.el8.aarch64.rpm/perl-Digest-MD4-1.9-23.el8.ppc64le.rpm-/perl-Digest-MD4-debugsource-1.9-23.el8.ppc64le.rpm,/perl-Digest-MD4-debuginfo-1.9-23.el8.ppc64le.rpm/perl-Digest-MD4-1.9-23.el8.s390x.rpm,/perl-Digest-MD4-debuginfo-1.9-23.el8.s390x.rpm-/perl-Digest-MD4-debugsource-1.9-23.el8.s390x.rpm-/perl-Digest-MD4-debugsource-1.9-23.el8.x86_64.rpm,/perl-Digest-MD4-debuginfo-1.9-23.el8.x86_64.rpm/perl-Digest-MD4-1.9-23.el8.x86_64.rpmperl-OLE-Storage_Lite-0.19-27.el8.src.rpmperl-OLE-Storage_Lite-0.19-27.el8.noarch.rpmH perl-Spreadsheet-WriteExcel-2.40-17.el8.src.rpmH perl-Spreadsheet-WriteExcel-2.40-17.el8.noarch.rpm;vBBBenhancementstandard-test-roles-4.11-2.el8_[standard-test-roles-4.11-2.el8.src.rpm[standard-test-roles-4.11-2.el8.noarch.rpm<standard-test-roles-inventory-qemu-4.11-2.el8.noarch.rpm;standard-test-roles-inventory-docker-4.11-2.el8.noarch.rpm[standard-test-roles-4.11-2.el8.src.rpm[standard-test-roles-4.11-2.el8.noarch.rpm<standard-test-roles-inventory-qemu-4.11-2.el8.noarch.rpm;standard-test-roles-inventory-docker-4.11-2.el8.noarch.rpmh|BBBBBBBBBBBBBBBBBBBBnewpackageTeXmacs-2.1-1.el8nI}TeXmacs-2.1-1.el8.src.rpmI}TeXmacs-2.1-1.el8.aarch64.rpmV}TeXmacs-devel-2.1-1.el8.aarch64.rpm}texmacs-fedora-fonts-2.1-1.el8.noarch.rpmU}TeXmacs-debugsource-2.1-1.el8.aarch64.rpmT}TeXmacs-debuginfo-2.1-1.el8.aarch64.rpmI}TeXmacs-2.1-1.el8.ppc64le.rpmV}TeXmacs-devel-2.1-1.el8.ppc64le.rpmU}TeXmacs-debugsource-2.1-1.el8.ppc64le.rpmT}TeXmacs-debuginfo-2.1-1.el8.ppc64le.rpmU}TeXmacs-debugsource-2.1-1.el8.s390x.rpmT}TeXmacs-debuginfo-2.1-1.el8.s390x.rpmV}TeXmacs-devel-2.1-1.el8.s390x.rpmI}TeXmacs-2.1-1.el8.s390x.rpmI}TeXmacs-2.1-1.el8.x86_64.rpmV}TeXmacs-devel-2.1-1.el8.x86_64.rpmU}TeXmacs-debugsource-2.1-1.el8.x86_64.rpmT}TeXmacs-debuginfo-2.1-1.el8.x86_64.rpmI}TeXmacs-2.1-1.el8.src.rpmI}TeXmacs-2.1-1.el8.aarch64.rpmV}TeXmacs-devel-2.1-1.el8.aarch64.rpm}texmacs-fedora-fonts-2.1-1.el8.noarch.rpmU}TeXmacs-debugsource-2.1-1.el8.aarch64.rpmT}TeXmacs-debuginfo-2.1-1.el8.aarch64.rpmI}TeXmacs-2.1-1.el8.ppc64le.rpmV}TeXmacs-devel-2.1-1.el8.ppc64le.rpmU}TeXmacs-debugsource-2.1-1.el8.ppc64le.rpmT}TeXmacs-debuginfo-2.1-1.el8.ppc64le.rpmU}TeXmacs-debugsource-2.1-1.el8.s390x.rpmT}TeXmacs-debuginfo-2.1-1.el8.s390x.rpmV}TeXmacs-devel-2.1-1.el8.s390x.rpmI}TeXmacs-2.1-1.el8.s390x.rpmI}TeXmacs-2.1-1.el8.x86_64.rpmV}TeXmacs-devel-2.1-1.el8.x86_64.rpmU}TeXmacs-debugsource-2.1-1.el8.x86_64.rpmT}TeXmacs-debuginfo-2.1-1.el8.x86_64.rpmg#SBBBBBBBBBBBBBBnewpackagehd-idle-1.05-14.el8~https://bugzilla.redhat.com/show_bug.cgi?id=19934771993477Request EPEL-8 build ehd-idle-1.05-14.el8.src.rpmehd-idle-1.05-14.el8.aarch64.rpm`hd-idle-debugsource-1.05-14.el8.aarch64.rpm_hd-idle-debuginfo-1.05-14.el8.aarch64.rpmehd-idle-1.05-14.el8.ppc64le.rpm`hd-idle-debugsource-1.05-14.el8.ppc64le.rpm_hd-idle-debuginfo-1.05-14.el8.ppc64le.rpmehd-idle-1.05-14.el8.s390x.rpm`hd-idle-debugsource-1.05-14.el8.s390x.rpm_hd-idle-debuginfo-1.05-14.el8.s390x.rpmehd-idle-1.05-14.el8.x86_64.rpm`hd-idle-debugsource-1.05-14.el8.x86_64.rpm_hd-idle-debuginfo-1.05-14.el8.x86_64.rpm ehd-idle-1.05-14.el8.src.rpmehd-idle-1.05-14.el8.aarch64.rpm`hd-idle-debugsource-1.05-14.el8.aarch64.rpm_hd-idle-debuginfo-1.05-14.el8.aarch64.rpmehd-idle-1.05-14.el8.ppc64le.rpm`hd-idle-debugsource-1.05-14.el8.ppc64le.rpm_hd-idle-debuginfo-1.05-14.el8.ppc64le.rpmehd-idle-1.05-14.el8.s390x.rpm`hd-idle-debugsource-1.05-14.el8.s390x.rpm_hd-idle-debuginfo-1.05-14.el8.s390x.rpmehd-idle-1.05-14.el8.x86_64.rpm`hd-idle-debugsource-1.05-14.el8.x86_64.rpm_hd-idle-debuginfo-1.05-14.el8.x86_64.rpmQ(dBBenhancementpython-sphinx_ansible_theme-0.3.2-1.el8QOpython-sphinx_ansible_theme-0.3.2-1.el8.src.rpmtOpython-sphinx_ansible_theme-doc-0.3.2-1.el8.noarch.rpmdOpython3-sphinx_ansible_theme-0.3.2-1.el8.noarch.rpmQOpython-sphinx_ansible_theme-0.3.2-1.el8.src.rpmtOpython-sphinx_ansible_theme-doc-0.3.2-1.el8.noarch.rpmdOpython3-sphinx_ansible_theme-0.3.2-1.el8.noarch.rpm{9iBBBBBBBBBBBBBBenhancementwide-dhcpv6-20080615-23.1.el86'D !wide-dhcpv6-20080615-23.1.el8.src.rpm!wide-dhcpv6-20080615-23.1.el8.aarch64.rpmR!wide-dhcpv6-debugsource-20080615-23.1.el8.aarch64.rpmQ!wide-dhcpv6-debuginfo-20080615-23.1.el8.aarch64.rpm!wide-dhcpv6-20080615-23.1.el8.ppc64le.rpmR!wide-dhcpv6-debugsource-20080615-23.1.el8.ppc64le.rpmQ!wide-dhcpv6-debuginfo-20080615-23.1.el8.ppc64le.rpmR!wide-dhcpv6-debugsource-20080615-23.1.el8.s390x.rpm!wide-dhcpv6-20080615-23.1.el8.s390x.rpmQ!wide-dhcpv6-debuginfo-20080615-23.1.el8.s390x.rpm!wide-dhcpv6-20080615-23.1.el8.x86_64.rpmR!wide-dhcpv6-debugsource-20080615-23.1.el8.x86_64.rpmQ!wide-dhcpv6-debuginfo-20080615-23.1.el8.x86_64.rpm !wide-dhcpv6-20080615-23.1.el8.src.rpm!wide-dhcpv6-20080615-23.1.el8.aarch64.rpmR!wide-dhcpv6-debugsource-20080615-23.1.el8.aarch64.rpmQ!wide-dhcpv6-debuginfo-20080615-23.1.el8.aarch64.rpm!wide-dhcpv6-20080615-23.1.el8.ppc64le.rpmR!wide-dhcpv6-debugsource-20080615-23.1.el8.ppc64le.rpmQ!wide-dhcpv6-debuginfo-20080615-23.1.el8.ppc64le.rpmR!wide-dhcpv6-debugsource-20080615-23.1.el8.s390x.rpm!wide-dhcpv6-20080615-23.1.el8.s390x.rpmQ!wide-dhcpv6-debuginfo-20080615-23.1.el8.s390x.rpm!wide-dhcpv6-20080615-23.1.el8.x86_64.rpmR!wide-dhcpv6-debugsource-20080615-23.1.el8.x86_64.rpmQ!wide-dhcpv6-debuginfo-20080615-23.1.el8.x86_64.rpmh zBBBBBBBBBBBBBBenhancementthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8kg )othe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.src.rpm)othe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.aarch64.rpm=othe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.aarch64.rpmpython-colorama-0.4.3-1.el8.src.rpm<>python3-colorama-0.4.3-1.el8.noarch.rpmB>python-colorama-0.4.3-1.el8.src.rpm<>python3-colorama-0.4.3-1.el8.noarch.rpmlOBBBBBBBBBBBBBBnewpackagespawn-fcgi-1.6.3-17.el8h"https://bugzilla.redhat.com/show_bug.cgi?id=17584851758485spawn-fcgi for EL8https://bugzilla.redhat.com/show_bug.cgi?id=17759261775926Spawn-fcgi dependency failing lightpd-fastcgi install cspawn-fcgi-1.6.3-17.el8.src.rpmspawn-fcgi-debugsource-1.6.3-17.el8.aarch64.rpmcspawn-fcgi-1.6.3-17.el8.aarch64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.aarch64.rpmcspawn-fcgi-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.s390x.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.s390x.rpmcspawn-fcgi-1.6.3-17.el8.s390x.rpmcspawn-fcgi-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debugsource-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.x86_64.rpm cspawn-fcgi-1.6.3-17.el8.src.rpmspawn-fcgi-debugsource-1.6.3-17.el8.aarch64.rpmcspawn-fcgi-1.6.3-17.el8.aarch64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.aarch64.rpmcspawn-fcgi-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.s390x.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.s390x.rpmcspawn-fcgi-1.6.3-17.el8.s390x.rpmcspawn-fcgi-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debugsource-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.x86_64.rpmvn#`Bnewpackageperl-namespace-sweep-0.006-10.el86 8https://bugzilla.redhat.com/show_bug.cgi?id=17688131768813perl-namespace-sweep for EL8Hperl-namespace-sweep-0.006-10.el8.src.rpmHperl-namespace-sweep-0.006-10.el8.noarch.rpmHperl-namespace-sweep-0.006-10.el8.src.rpmHperl-namespace-sweep-0.006-10.el8.noarch.rpmx!4dBBBBBBBBBBBBBBnewpackagefs_mark-3.3-20.el8B6 (Xfs_mark-3.3-20.el8.aarch64.rpm(Xfs_mark-3.3-20.el8.src.rpm^Xfs_mark-debugsource-3.3-20.el8.aarch64.rpm]Xfs_mark-debuginfo-3.3-20.el8.aarch64.rpm^Xfs_mark-debugsource-3.3-20.el8.ppc64le.rpm]Xfs_mark-debuginfo-3.3-20.el8.ppc64le.rpm(Xfs_mark-3.3-20.el8.ppc64le.rpm(Xfs_mark-3.3-20.el8.s390x.rpm^Xfs_mark-debugsource-3.3-20.el8.s390x.rpm]Xfs_mark-debuginfo-3.3-20.el8.s390x.rpm]Xfs_mark-debuginfo-3.3-20.el8.x86_64.rpm(Xfs_mark-3.3-20.el8.x86_64.rpm^Xfs_mark-debugsource-3.3-20.el8.x86_64.rpm (Xfs_mark-3.3-20.el8.aarch64.rpm(Xfs_mark-3.3-20.el8.src.rpm^Xfs_mark-debugsource-3.3-20.el8.aarch64.rpm]Xfs_mark-debuginfo-3.3-20.el8.aarch64.rpm^Xfs_mark-debugsource-3.3-20.el8.ppc64le.rpm]Xfs_mark-debuginfo-3.3-20.el8.ppc64le.rpm(Xfs_mark-3.3-20.el8.ppc64le.rpm(Xfs_mark-3.3-20.el8.s390x.rpm^Xfs_mark-debugsource-3.3-20.el8.s390x.rpm]Xfs_mark-debuginfo-3.3-20.el8.s390x.rpm]Xfs_mark-debuginfo-3.3-20.el8.x86_64.rpm(Xfs_mark-3.3-20.el8.x86_64.rpm^Xfs_mark-debugsource-3.3-20.el8.x86_64.rpm /8uBnewpackagepython-pytest-repeat-0.7.0-1.el8x-zpython3-pytest-repeat-0.7.0-1.el8.noarch.rpmhpython-pytest-repeat-0.7.0-1.el8.src.rpmzpython3-pytest-repeat-0.7.0-1.el8.noarch.rpmhpython-pytest-repeat-0.7.0-1.el8.src.rpm\ yBBBBBBBBBBBBBBnewpackageyggdrasil-0.3.2-1.el8% lOyggdrasil-0.3.2-1.el8.src.rpmlOyggdrasil-0.3.2-1.el8.aarch64.rpm^Oyggdrasil-debugsource-0.3.2-1.el8.aarch64.rpm]Oyggdrasil-debuginfo-0.3.2-1.el8.aarch64.rpmlOyggdrasil-0.3.2-1.el8.ppc64le.rpm^Oyggdrasil-debugsource-0.3.2-1.el8.ppc64le.rpm]Oyggdrasil-debuginfo-0.3.2-1.el8.ppc64le.rpmlOyggdrasil-0.3.2-1.el8.s390x.rpm^Oyggdrasil-debugsource-0.3.2-1.el8.s390x.rpm]Oyggdrasil-debuginfo-0.3.2-1.el8.s390x.rpmlOyggdrasil-0.3.2-1.el8.x86_64.rpm^Oyggdrasil-debugsource-0.3.2-1.el8.x86_64.rpm]Oyggdrasil-debuginfo-0.3.2-1.el8.x86_64.rpm lOyggdrasil-0.3.2-1.el8.src.rpmlOyggdrasil-0.3.2-1.el8.aarch64.rpm^Oyggdrasil-debugsource-0.3.2-1.el8.aarch64.rpm]Oyggdrasil-debuginfo-0.3.2-1.el8.aarch64.rpmlOyggdrasil-0.3.2-1.el8.ppc64le.rpm^Oyggdrasil-debugsource-0.3.2-1.el8.ppc64le.rpm]Oyggdrasil-debuginfo-0.3.2-1.el8.ppc64le.rpmlOyggdrasil-0.3.2-1.el8.s390x.rpm^Oyggdrasil-debugsource-0.3.2-1.el8.s390x.rpm]Oyggdrasil-debuginfo-0.3.2-1.el8.s390x.rpmlOyggdrasil-0.3.2-1.el8.x86_64.rpm^Oyggdrasil-debugsource-0.3.2-1.el8.x86_64.rpm]Oyggdrasil-debuginfo-0.3.2-1.el8.x86_64.rpmp_JBBnewpackagexmlpull-1.2.0-2.el8583xmlpull-1.2.0-2.el8.src.rpm3xmlpull-1.2.0-2.el8.noarch.rpmUxmlpull-javadoc-1.2.0-2.el8.noarch.rpm3xmlpull-1.2.0-2.el8.src.rpm3xmlpull-1.2.0-2.el8.noarch.rpmUxmlpull-javadoc-1.2.0-2.el8.noarch.rpmo1OBenhancementpython-distroinfo-0.5.0-1.el8mw%python-distroinfo-0.5.0-1.el8.src.rpmr%python3-distroinfo-0.5.0-1.el8.noarch.rpmw%python-distroinfo-0.5.0-1.el8.src.rpmr%python3-distroinfo-0.5.0-1.el8.noarch.rpmG SBnewpackagepython-openpyxl-3.0.3-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=19506601950660EPEL8 Branch Request: python-openpyxlp|python-openpyxl-3.0.3-4.el8.src.rpm|python3-openpyxl-3.0.3-4.el8.noarch.rpmp|python-openpyxl-3.0.3-4.el8.src.rpm|python3-openpyxl-3.0.3-4.el8.noarch.rpms~WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcube-4.5-1.el8n2^cube-4.5-1.el8.ppc64le.rpm^cube-4.5-1.el8.src.rpm(^cube-libs-debuginfo-4.5-1.el8.aarch64.rpm%^cube-guilib-devel-4.5-1.el8.aarch64.rpm$^cube-guilib-debuginfo-4.5-1.el8.aarch64.rpm!^cube-debugsource-4.5-1.el8.aarch64.rpm"^cube-devel-4.5-1.el8.aarch64.rpm ^cube-debuginfo-4.5-1.el8.aarch64.rpm=^cube-doc-4.5-1.el8.noarch.rpm#^cube-guilib-4.5-1.el8.aarch64.rpm)^cube-libs-devel-4.5-1.el8.aarch64.rpm^cube-4.5-1.el8.aarch64.rpm*^cube-libs-devel-debuginfo-4.5-1.el8.aarch64.rpm&^cube-guilib-devel-debuginfo-4.5-1.el8.aarch64.rpm'^cube-libs-4.5-1.el8.aarch64.rpm ^cube-debuginfo-4.5-1.el8.ppc64le.rpm&^cube-guilib-devel-debuginfo-4.5-1.el8.ppc64le.rpm$^cube-guilib-debuginfo-4.5-1.el8.ppc64le.rpm#^cube-guilib-4.5-1.el8.ppc64le.rpm!^cube-debugsource-4.5-1.el8.ppc64le.rpm%^cube-guilib-devel-4.5-1.el8.ppc64le.rpm"^cube-devel-4.5-1.el8.ppc64le.rpm'^cube-libs-4.5-1.el8.ppc64le.rpm*^cube-libs-devel-debuginfo-4.5-1.el8.ppc64le.rpm(^cube-libs-debuginfo-4.5-1.el8.ppc64le.rpm)^cube-libs-devel-4.5-1.el8.ppc64le.rpm!^cube-debugsource-4.5-1.el8.s390x.rpm"^cube-devel-4.5-1.el8.s390x.rpm*^cube-libs-devel-debuginfo-4.5-1.el8.s390x.rpm$^cube-guilib-debuginfo-4.5-1.el8.s390x.rpm)^cube-libs-devel-4.5-1.el8.s390x.rpm#^cube-guilib-4.5-1.el8.s390x.rpm^cube-4.5-1.el8.s390x.rpm&^cube-guilib-devel-debuginfo-4.5-1.el8.s390x.rpm(^cube-libs-debuginfo-4.5-1.el8.s390x.rpm'^cube-libs-4.5-1.el8.s390x.rpm%^cube-guilib-devel-4.5-1.el8.s390x.rpm ^cube-debuginfo-4.5-1.el8.s390x.rpm^cube-4.5-1.el8.x86_64.rpm'^cube-libs-4.5-1.el8.x86_64.rpm)^cube-libs-devel-4.5-1.el8.x86_64.rpm#^cube-guilib-4.5-1.el8.x86_64.rpm%^cube-guilib-devel-4.5-1.el8.x86_64.rpm"^cube-devel-4.5-1.el8.x86_64.rpm!^cube-debugsource-4.5-1.el8.x86_64.rpm ^cube-debuginfo-4.5-1.el8.x86_64.rpm(^cube-libs-debuginfo-4.5-1.el8.x86_64.rpm*^cube-libs-devel-debuginfo-4.5-1.el8.x86_64.rpm$^cube-guilib-debuginfo-4.5-1.el8.x86_64.rpm&^cube-guilib-devel-debuginfo-4.5-1.el8.x86_64.rpm2^cube-4.5-1.el8.ppc64le.rpm^cube-4.5-1.el8.src.rpm(^cube-libs-debuginfo-4.5-1.el8.aarch64.rpm%^cube-guilib-devel-4.5-1.el8.aarch64.rpm$^cube-guilib-debuginfo-4.5-1.el8.aarch64.rpm!^cube-debugsource-4.5-1.el8.aarch64.rpm"^cube-devel-4.5-1.el8.aarch64.rpm ^cube-debuginfo-4.5-1.el8.aarch64.rpm=^cube-doc-4.5-1.el8.noarch.rpm#^cube-guilib-4.5-1.el8.aarch64.rpm)^cube-libs-devel-4.5-1.el8.aarch64.rpm^cube-4.5-1.el8.aarch64.rpm*^cube-libs-devel-debuginfo-4.5-1.el8.aarch64.rpm&^cube-guilib-devel-debuginfo-4.5-1.el8.aarch64.rpm'^cube-libs-4.5-1.el8.aarch64.rpm ^cube-debuginfo-4.5-1.el8.ppc64le.rpm&^cube-guilib-devel-debuginfo-4.5-1.el8.ppc64le.rpm$^cube-guilib-debuginfo-4.5-1.el8.ppc64le.rpm#^cube-guilib-4.5-1.el8.ppc64le.rpm!^cube-debugsource-4.5-1.el8.ppc64le.rpm%^cube-guilib-devel-4.5-1.el8.ppc64le.rpm"^cube-devel-4.5-1.el8.ppc64le.rpm'^cube-libs-4.5-1.el8.ppc64le.rpm*^cube-libs-devel-debuginfo-4.5-1.el8.ppc64le.rpm(^cube-libs-debuginfo-4.5-1.el8.ppc64le.rpm)^cube-libs-devel-4.5-1.el8.ppc64le.rpm!^cube-debugsource-4.5-1.el8.s390x.rpm"^cube-devel-4.5-1.el8.s390x.rpm*^cube-libs-devel-debuginfo-4.5-1.el8.s390x.rpm$^cube-guilib-debuginfo-4.5-1.el8.s390x.rpm)^cube-libs-devel-4.5-1.el8.s390x.rpm#^cube-guilib-4.5-1.el8.s390x.rpm^cube-4.5-1.el8.s390x.rpm&^cube-guilib-devel-debuginfo-4.5-1.el8.s390x.rpm(^cube-libs-debuginfo-4.5-1.el8.s390x.rpm'^cube-libs-4.5-1.el8.s390x.rpm%^cube-guilib-devel-4.5-1.el8.s390x.rpm ^cube-debuginfo-4.5-1.el8.s390x.rpm^cube-4.5-1.el8.x86_64.rpm'^cube-libs-4.5-1.el8.x86_64.rpm)^cube-libs-devel-4.5-1.el8.x86_64.rpm#^cube-guilib-4.5-1.el8.x86_64.rpm%^cube-guilib-devel-4.5-1.el8.x86_64.rpm"^cube-devel-4.5-1.el8.x86_64.rpm!^cube-debugsource-4.5-1.el8.x86_64.rpm ^cube-debuginfo-4.5-1.el8.x86_64.rpm(^cube-libs-debuginfo-4.5-1.el8.x86_64.rpm*^cube-libs-devel-debuginfo-4.5-1.el8.x86_64.rpm$^cube-guilib-debuginfo-4.5-1.el8.x86_64.rpm&^cube-guilib-devel-debuginfo-4.5-1.el8.x86_64.rpm1&VBenhancementchecksec-2.2.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18408071840807checksec-2.2.2 is availableVchecksec-2.2.2-1.el8.src.rpmVchecksec-2.2.2-1.el8.noarch.rpmVchecksec-2.2.2-1.el8.src.rpmVchecksec-2.2.2-1.el8.noarch.rpmq/ZBBBBBBBBBBBBBBBBBBBbugfixfmt-6.2.1-1.el8N*https://bugzilla.redhat.com/show_bug.cgi?id=18336961833696fmt-6.2.1 is availablefmt-6.2.1-1.el8.src.rpmfmt-6.2.1-1.el8.aarch64.rpm?fmt-debuginfo-6.2.1-1.el8.aarch64.rpmAfmt-devel-6.2.1-1.el8.aarch64.rpm@fmt-debugsource-6.2.1-1.el8.aarch64.rpm?fmt-debuginfo-6.2.1-1.el8.ppc64le.rpmfmt-6.2.1-1.el8.ppc64le.rpmAfmt-devel-6.2.1-1.el8.ppc64le.rpm@fmt-debugsource-6.2.1-1.el8.ppc64le.rpmAfmt-devel-6.2.1-1.el8.s390x.rpm@fmt-debugsource-6.2.1-1.el8.s390x.rpm?fmt-debuginfo-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.x86_64.rpmAfmt-devel-6.2.1-1.el8.x86_64.rpm@fmt-debugsource-6.2.1-1.el8.x86_64.rpm?fmt-debuginfo-6.2.1-1.el8.x86_64.rpmfmt-6.2.1-1.el8.src.rpmfmt-6.2.1-1.el8.aarch64.rpm?fmt-debuginfo-6.2.1-1.el8.aarch64.rpmAfmt-devel-6.2.1-1.el8.aarch64.rpm@fmt-debugsource-6.2.1-1.el8.aarch64.rpm?fmt-debuginfo-6.2.1-1.el8.ppc64le.rpmfmt-6.2.1-1.el8.ppc64le.rpmAfmt-devel-6.2.1-1.el8.ppc64le.rpm@fmt-debugsource-6.2.1-1.el8.ppc64le.rpmAfmt-devel-6.2.1-1.el8.s390x.rpm@fmt-debugsource-6.2.1-1.el8.s390x.rpm?fmt-debuginfo-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.x86_64.rpmAfmt-devel-6.2.1-1.el8.x86_64.rpm@fmt-debugsource-6.2.1-1.el8.x86_64.rpm?fmt-debuginfo-6.2.1-1.el8.x86_64.rpm3pBenhancementvim-gitgutter-0-12.20230901gitf7b9766.15.el8E vim-gitgutter-0-12.20230901gitf7b9766.15.el8.src.rpm vim-gitgutter-0-12.20230901gitf7b9766.15.el8.noarch.rpm vim-gitgutter-0-12.20230901gitf7b9766.15.el8.src.rpm vim-gitgutter-0-12.20230901gitf7b9766.15.el8.noarch.rpm7tBbugfixpython-xvfbwrapper-0.2.9-2.el8^7https://bugzilla.redhat.com/show_bug.cgi?id=20041642004164Missing dependency on xorg-x11-server-XvfbUtpython-xvfbwrapper-0.2.9-2.el8.src.rpmgtpython3-xvfbwrapper-0.2.9-2.el8.noarch.rpmUtpython-xvfbwrapper-0.2.9-2.el8.src.rpmgtpython3-xvfbwrapper-0.2.9-2.el8.noarch.rpmP xBBBBBBBBBBBBBBBbugfixsvt-vp9-0.3.0-6.el8 fJsvt-vp9-0.3.0-6.el8.src.rpmfJsvt-vp9-0.3.0-6.el8.x86_64.rpmeJsvt-vp9-libs-0.3.0-6.el8.x86_64.rpmdJsvt-vp9-devel-0.3.0-6.el8.x86_64.rpmJgstreamer1-svt-vp9-0.3.0-6.el8.x86_64.rpmcJsvt-vp9-debugsource-0.3.0-6.el8.x86_64.rpmbJsvt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpmfJsvt-vp9-libs-debuginfo-0.3.0-6.el8.x86_64.rpmJgstreamer1-svt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpm fJsvt-vp9-0.3.0-6.el8.src.rpmfJsvt-vp9-0.3.0-6.el8.x86_64.rpmeJsvt-vp9-libs-0.3.0-6.el8.x86_64.rpmdJsvt-vp9-devel-0.3.0-6.el8.x86_64.rpmJgstreamer1-svt-vp9-0.3.0-6.el8.x86_64.rpmcJsvt-vp9-debugsource-0.3.0-6.el8.x86_64.rpmbJsvt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpmfJsvt-vp9-libs-debuginfo-0.3.0-6.el8.x86_64.rpmJgstreamer1-svt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpm{FJBBBBBBBBBBBBBBenhancementnagios-plugins-snmp-disk-proc-1.3.1-14.el8) 4<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.src.rpm4<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.aarch64.rpm9<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.aarch64.rpm8<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.aarch64.rpm4<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.ppc64le.rpm9<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.ppc64le.rpm8<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.ppc64le.rpm8<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.s390x.rpm4<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.s390x.rpm9<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.s390x.rpm4<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.x86_64.rpm9<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.x86_64.rpm8<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.x86_64.rpm 4<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.src.rpm4<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.aarch64.rpm9<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.aarch64.rpm8<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.aarch64.rpm4<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.ppc64le.rpm9<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.ppc64le.rpm8<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.ppc64le.rpm8<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.s390x.rpm4<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.s390x.rpm9<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.s390x.rpm4<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.x86_64.rpm9<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.x86_64.rpm8<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.x86_64.rpm^.[Benhancementvim-ansible-3.2-1.el8:<https://bugzilla.redhat.com/show_bug.cgi?id=19681451968145vim-ansible-3.2 is availablexvim-ansible-3.2-1.el8.src.rpmxvim-ansible-3.2-1.el8.noarch.rpmxvim-ansible-3.2-1.el8.src.rpmxvim-ansible-3.2-1.el8.noarch.rpmʉj>_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementstlink-1.6.1-1.el8vZ4stlink-1.6.1-1.el8.src.rpm 4stlink-debugsource-1.6.1-1.el8.aarch64.rpm 4stlink-devel-1.6.1-1.el8.aarch64.rpm4stlink-1.6.1-1.el8.aarch64.rpm4stlink-debuginfo-1.6.1-1.el8.aarch64.rpm 4stlink-gui-1.6.1-1.el8.aarch64.rpm 4stlink-gui-debuginfo-1.6.1-1.el8.aarch64.rpm 4stlink-gui-debuginfo-1.6.1-1.el8.ppc64le.rpm 4stlink-gui-1.6.1-1.el8.ppc64le.rpm4stlink-1.6.1-1.el8.ppc64le.rpm 4stlink-devel-1.6.1-1.el8.ppc64le.rpm 4stlink-debugsource-1.6.1-1.el8.ppc64le.rpm4stlink-debuginfo-1.6.1-1.el8.ppc64le.rpm 4stlink-debugsource-1.6.1-1.el8.s390x.rpm 4stlink-gui-debuginfo-1.6.1-1.el8.s390x.rpm 4stlink-devel-1.6.1-1.el8.s390x.rpm4stlink-debuginfo-1.6.1-1.el8.s390x.rpm4stlink-1.6.1-1.el8.s390x.rpm 4stlink-gui-1.6.1-1.el8.s390x.rpm4stlink-1.6.1-1.el8.x86_64.rpm4stlink-debuginfo-1.6.1-1.el8.x86_64.rpm 4stlink-debugsource-1.6.1-1.el8.x86_64.rpm 4stlink-gui-1.6.1-1.el8.x86_64.rpm 4stlink-devel-1.6.1-1.el8.x86_64.rpm 4stlink-gui-debuginfo-1.6.1-1.el8.x86_64.rpm4stlink-1.6.1-1.el8.src.rpm 4stlink-debugsource-1.6.1-1.el8.aarch64.rpm 4stlink-devel-1.6.1-1.el8.aarch64.rpm4stlink-1.6.1-1.el8.aarch64.rpm4stlink-debuginfo-1.6.1-1.el8.aarch64.rpm 4stlink-gui-1.6.1-1.el8.aarch64.rpm 4stlink-gui-debuginfo-1.6.1-1.el8.aarch64.rpm 4stlink-gui-debuginfo-1.6.1-1.el8.ppc64le.rpm 4stlink-gui-1.6.1-1.el8.ppc64le.rpm4stlink-1.6.1-1.el8.ppc64le.rpm 4stlink-devel-1.6.1-1.el8.ppc64le.rpm 4stlink-debugsource-1.6.1-1.el8.ppc64le.rpm4stlink-debuginfo-1.6.1-1.el8.ppc64le.rpm 4stlink-debugsource-1.6.1-1.el8.s390x.rpm 4stlink-gui-debuginfo-1.6.1-1.el8.s390x.rpm 4stlink-devel-1.6.1-1.el8.s390x.rpm4stlink-debuginfo-1.6.1-1.el8.s390x.rpm4stlink-1.6.1-1.el8.s390x.rpm 4stlink-gui-1.6.1-1.el8.s390x.rpm4stlink-1.6.1-1.el8.x86_64.rpm4stlink-debuginfo-1.6.1-1.el8.x86_64.rpm 4stlink-debugsource-1.6.1-1.el8.x86_64.rpm 4stlink-gui-1.6.1-1.el8.x86_64.rpm 4stlink-devel-1.6.1-1.el8.x86_64.rpm 4stlink-gui-debuginfo-1.6.1-1.el8.x86_64.rpm3lBBBBBBBBBBBBBBnewpackageperl-Event-1.27-1.el86P.https://bugzilla.redhat.com/show_bug.cgi?id=18313091831309perl-Event: please add epel8 branch  &perl-Event-1.27-1.el8.src.rpm6&perl-Event-debuginfo-1.27-1.el8.aarch64.rpm7&perl-Event-debugsource-1.27-1.el8.aarch64.rpm &perl-Event-1.27-1.el8.aarch64.rpm7&perl-Event-debugsource-1.27-1.el8.ppc64le.rpm &perl-Event-1.27-1.el8.ppc64le.rpm6&perl-Event-debuginfo-1.27-1.el8.ppc64le.rpm &perl-Event-1.27-1.el8.s390x.rpm7&perl-Event-debugsource-1.27-1.el8.s390x.rpm6&perl-Event-debuginfo-1.27-1.el8.s390x.rpm6&perl-Event-debuginfo-1.27-1.el8.x86_64.rpm7&perl-Event-debugsource-1.27-1.el8.x86_64.rpm &perl-Event-1.27-1.el8.x86_64.rpm  &perl-Event-1.27-1.el8.src.rpm6&perl-Event-debuginfo-1.27-1.el8.aarch64.rpm7&perl-Event-debugsource-1.27-1.el8.aarch64.rpm &perl-Event-1.27-1.el8.aarch64.rpm7&perl-Event-debugsource-1.27-1.el8.ppc64le.rpm &perl-Event-1.27-1.el8.ppc64le.rpm6&perl-Event-debuginfo-1.27-1.el8.ppc64le.rpm &perl-Event-1.27-1.el8.s390x.rpm7&perl-Event-debugsource-1.27-1.el8.s390x.rpm6&perl-Event-debuginfo-1.27-1.el8.s390x.rpm6&perl-Event-debuginfo-1.27-1.el8.x86_64.rpm7&perl-Event-debugsource-1.27-1.el8.x86_64.rpm &perl-Event-1.27-1.el8.x86_64.rpmzPBnewpackagepython-dtfabric-0.0.20200119-1.el8~https://bugzilla.redhat.com/show_bug.cgi?id=18156021815602python-dtfabric-20200119 is available&python-dtfabric-0.0.20200119-1.el8.src.rpm&python3-dtfabric-0.0.20200119-1.el8.noarch.rpm&python-dtfabric-0.0.20200119-1.el8.src.rpm&python3-dtfabric-0.0.20200119-1.el8.noarch.rpmeETBnewpackageperl-XML-Namespace-0.02-12.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=17688101768810perl-XML-Namespace for EL8iMperl-XML-Namespace-0.02-12.el8.src.rpmiMperl-XML-Namespace-0.02-12.el8.noarch.rpmiMperl-XML-Namespace-0.02-12.el8.src.rpmiMperl-XML-Namespace-0.02-12.el8.noarch.rpmdXBenhancementperl-UUID-Tiny-1.04-18.el8https://bugzilla.redhat.com/show_bug.cgi?id=17688001768800perl-UUID-Tiny for EL8T}perl-UUID-Tiny-1.04-18.el8.src.rpmT}perl-UUID-Tiny-1.04-18.el8.noarch.rpmT}perl-UUID-Tiny-1.04-18.el8.src.rpmT}perl-UUID-Tiny-1.04-18.el8.noarch.rpmx.\BBBBBBBBBBBBBBBBnewpackageperl-Hook-LexWrap-0.26-6.el8 perl-Lingua-EN-Inflect-1.904-1.el8 perl-PPI-1.270-1.el8 perl-String-Format-1.18-1.el8 perl-Test-Object-0.08-4.el8 perl-Test-SubCalls-1.10-2.el86Zhttps://bugzilla.redhat.com/show_bug.cgi?id=17490831749083RFE: EPEL-8 builds of perl-Test-Object and other PPI dependencies UTperl-Hook-LexWrap-0.26-6.el8.src.rpmUTperl-Hook-LexWrap-0.26-6.el8.noarch.rpmwyperl-Lingua-EN-Inflect-1.904-1.el8.src.rpmwyperl-Lingua-EN-Inflect-1.904-1.el8.noarch.rpmperl-PPI-1.270-1.el8.src.rpmperl-PPI-1.270-1.el8.noarch.rpmOXperl-String-Format-1.18-1.el8.src.rpmOXperl-String-Format-1.18-1.el8.noarch.rpm 'perl-Test-Object-0.08-4.el8.src.rpm 'perl-Test-Object-0.08-4.el8.noarch.rpmlperl-Test-SubCalls-1.10-2.el8.src.rpmlperl-Test-SubCalls-1.10-2.el8.noarch.rpm UTperl-Hook-LexWrap-0.26-6.el8.src.rpmUTperl-Hook-LexWrap-0.26-6.el8.noarch.rpmwyperl-Lingua-EN-Inflect-1.904-1.el8.src.rpmwyperl-Lingua-EN-Inflect-1.904-1.el8.noarch.rpmperl-PPI-1.270-1.el8.src.rpmperl-PPI-1.270-1.el8.noarch.rpmOXperl-String-Format-1.18-1.el8.src.rpmOXperl-String-Format-1.18-1.el8.noarch.rpm 'perl-Test-Object-0.08-4.el8.src.rpm 'perl-Test-Object-0.08-4.el8.noarch.rpmlperl-Test-SubCalls-1.10-2.el8.src.rpmlperl-Test-SubCalls-1.10-2.el8.noarch.rpm얊65oBBBBbugfixpython-h11-0.13.0-1.el8 python-httpcore-0.12.2-2.el8wXhttps://bugzilla.redhat.com/show_bug.cgi?id=22399772239977python-httpcore: missing dependencies for epel8 package1!python-h11-0.13.0-1.el8.src.rpmi!python3-h11-0.13.0-1.el8.noarch.rpmf=python-httpcore-0.12.2-2.el8.src.rpmj=python3-httpcore-0.12.2-2.el8.noarch.rpm1!python-h11-0.13.0-1.el8.src.rpmi!python3-h11-0.13.0-1.el8.noarch.rpmf=python-httpcore-0.12.2-2.el8.src.rpmj=python3-httpcore-0.12.2-2.el8.noarch.rpm$G9vBunspecifiedpython-rsa-4.9-2.el8O@https://bugzilla.redhat.com/show_bug.cgi?id=21093692109369python-rsa-4.9 is available= python-rsa-4.9-2.el8.src.rpmu python3-rsa-4.9-2.el8.noarch.rpm= python-rsa-4.9-2.el8.src.rpmu python3-rsa-4.9-2.el8.noarch.rpm3zBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefswatch-1.14.0-3.el8 *7fswatch-1.14.0-3.el8.src.rpmd7fswatch-devel-1.14.0-3.el8.aarch64.rpm*7fswatch-1.14.0-3.el8.aarch64.rpmb7fswatch-debuginfo-1.14.0-3.el8.aarch64.rpme7fswatch-static-1.14.0-3.el8.aarch64.rpmc7fswatch-debugsource-1.14.0-3.el8.aarch64.rpmd7fswatch-devel-1.14.0-3.el8.ppc64le.rpme7fswatch-static-1.14.0-3.el8.ppc64le.rpmc7fswatch-debugsource-1.14.0-3.el8.ppc64le.rpmb7fswatch-debuginfo-1.14.0-3.el8.ppc64le.rpm*7fswatch-1.14.0-3.el8.ppc64le.rpm*7fswatch-1.14.0-3.el8.s390x.rpmd7fswatch-devel-1.14.0-3.el8.s390x.rpme7fswatch-static-1.14.0-3.el8.s390x.rpmc7fswatch-debugsource-1.14.0-3.el8.s390x.rpmb7fswatch-debuginfo-1.14.0-3.el8.s390x.rpmd7fswatch-devel-1.14.0-3.el8.x86_64.rpmb7fswatch-debuginfo-1.14.0-3.el8.x86_64.rpmc7fswatch-debugsource-1.14.0-3.el8.x86_64.rpm*7fswatch-1.14.0-3.el8.x86_64.rpme7fswatch-static-1.14.0-3.el8.x86_64.rpm*7fswatch-1.14.0-3.el8.src.rpmd7fswatch-devel-1.14.0-3.el8.aarch64.rpm*7fswatch-1.14.0-3.el8.aarch64.rpmb7fswatch-debuginfo-1.14.0-3.el8.aarch64.rpme7fswatch-static-1.14.0-3.el8.aarch64.rpmc7fswatch-debugsource-1.14.0-3.el8.aarch64.rpmd7fswatch-devel-1.14.0-3.el8.ppc64le.rpme7fswatch-static-1.14.0-3.el8.ppc64le.rpmc7fswatch-debugsource-1.14.0-3.el8.ppc64le.rpmb7fswatch-debuginfo-1.14.0-3.el8.ppc64le.rpm*7fswatch-1.14.0-3.el8.ppc64le.rpm*7fswatch-1.14.0-3.el8.s390x.rpmd7fswatch-devel-1.14.0-3.el8.s390x.rpme7fswatch-static-1.14.0-3.el8.s390x.rpmc7fswatch-debugsource-1.14.0-3.el8.s390x.rpmb7fswatch-debuginfo-1.14.0-3.el8.s390x.rpmd7fswatch-devel-1.14.0-3.el8.x86_64.rpmb7fswatch-debuginfo-1.14.0-3.el8.x86_64.rpmc7fswatch-debugsource-1.14.0-3.el8.x86_64.rpm*7fswatch-1.14.0-3.el8.x86_64.rpme7fswatch-static-1.14.0-3.el8.x86_64.rpm1@UBBnewpackagepython-notify2-0.3.1-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=18093591809359Please build an EPEL8 build for python-notify2a~python-notify2-0.3.1-7.el8.src.rpm\~python-notify2-doc-0.3.1-7.el8.noarch.rpmv~python3-notify2-0.3.1-7.el8.noarch.rpma~python-notify2-0.3.1-7.el8.src.rpm\~python-notify2-doc-0.3.1-7.el8.noarch.rpmv~python3-notify2-0.3.1-7.el8.noarch.rpmzV4ZBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-CGI-SpeedyCGI-2.22-39.el8/ \Yperl-CGI-SpeedyCGI-2.22-39.el8.src.rpmrYmod_speedycgi-2.22-39.el8.aarch64.rpm\Yperl-CGI-SpeedyCGI-2.22-39.el8.aarch64.rpmWYperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.aarch64.rpmsYmod_speedycgi-debuginfo-2.22-39.el8.aarch64.rpmVYperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.aarch64.rpmWYperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.ppc64le.rpmrYmod_speedycgi-2.22-39.el8.ppc64le.rpmsYmod_speedycgi-debuginfo-2.22-39.el8.ppc64le.rpmVYperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.ppc64le.rpm\Yperl-CGI-SpeedyCGI-2.22-39.el8.ppc64le.rpm\Yperl-CGI-SpeedyCGI-2.22-39.el8.s390x.rpmVYperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.s390x.rpmsYmod_speedycgi-debuginfo-2.22-39.el8.s390x.rpmrYmod_speedycgi-2.22-39.el8.s390x.rpmWYperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.s390x.rpmsYmod_speedycgi-debuginfo-2.22-39.el8.x86_64.rpmrYmod_speedycgi-2.22-39.el8.x86_64.rpmWYperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.x86_64.rpm\Yperl-CGI-SpeedyCGI-2.22-39.el8.x86_64.rpmVYperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.x86_64.rpm\Yperl-CGI-SpeedyCGI-2.22-39.el8.src.rpmrYmod_speedycgi-2.22-39.el8.aarch64.rpm\Yperl-CGI-SpeedyCGI-2.22-39.el8.aarch64.rpmWYperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.aarch64.rpmsYmod_speedycgi-debuginfo-2.22-39.el8.aarch64.rpmVYperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.aarch64.rpmWYperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.ppc64le.rpmrYmod_speedycgi-2.22-39.el8.ppc64le.rpmsYmod_speedycgi-debuginfo-2.22-39.el8.ppc64le.rpmVYperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.ppc64le.rpm\Yperl-CGI-SpeedyCGI-2.22-39.el8.ppc64le.rpm\Yperl-CGI-SpeedyCGI-2.22-39.el8.s390x.rpmVYperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.s390x.rpmsYmod_speedycgi-debuginfo-2.22-39.el8.s390x.rpmrYmod_speedycgi-2.22-39.el8.s390x.rpmWYperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.s390x.rpmsYmod_speedycgi-debuginfo-2.22-39.el8.x86_64.rpmrYmod_speedycgi-2.22-39.el8.x86_64.rpmWYperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.x86_64.rpm\Yperl-CGI-SpeedyCGI-2.22-39.el8.x86_64.rpmVYperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.x86_64.rpm m8uBenhancementcrudini-0.9.3-1.el8<"r!crudini-0.9.3-1.el8.src.rpmr!crudini-0.9.3-1.el8.noarch.rpmr!crudini-0.9.3-1.el8.src.rpmr!crudini-0.9.3-1.el8.noarch.rpm8racket-collects-7.4-1.el8.noarch.rpm@racket-pkgs-7.4-1.el8.noarch.rpm&racket-devel-7.4-1.el8.aarch64.rpm?racket-doc-7.4-1.el8.noarch.rpm$racket-debuginfo-7.4-1.el8.aarch64.rpm(racket-minimal-debuginfo-7.4-1.el8.aarch64.rpm[racket-7.4-1.el8.ppc64le.rpm%racket-debugsource-7.4-1.el8.ppc64le.rpm'racket-minimal-7.4-1.el8.ppc64le.rpm&racket-devel-7.4-1.el8.ppc64le.rpm$racket-debuginfo-7.4-1.el8.ppc64le.rpm(racket-minimal-debuginfo-7.4-1.el8.ppc64le.rpm[racket-7.4-1.el8.x86_64.rpm%racket-debugsource-7.4-1.el8.x86_64.rpm'racket-minimal-7.4-1.el8.x86_64.rpm&racket-devel-7.4-1.el8.x86_64.rpm$racket-debuginfo-7.4-1.el8.x86_64.rpm(racket-minimal-debuginfo-7.4-1.el8.x86_64.rpm[racket-7.4-1.el8.src.rpm[racket-7.4-1.el8.aarch64.rpm%racket-debugsource-7.4-1.el8.aarch64.rpm'racket-minimal-7.4-1.el8.aarch64.rpm>racket-collects-7.4-1.el8.noarch.rpm@racket-pkgs-7.4-1.el8.noarch.rpm&racket-devel-7.4-1.el8.aarch64.rpm?racket-doc-7.4-1.el8.noarch.rpm$racket-debuginfo-7.4-1.el8.aarch64.rpm(racket-minimal-debuginfo-7.4-1.el8.aarch64.rpm[racket-7.4-1.el8.ppc64le.rpm%racket-debugsource-7.4-1.el8.ppc64le.rpm'racket-minimal-7.4-1.el8.ppc64le.rpm&racket-devel-7.4-1.el8.ppc64le.rpm$racket-debuginfo-7.4-1.el8.ppc64le.rpm(racket-minimal-debuginfo-7.4-1.el8.ppc64le.rpm[racket-7.4-1.el8.x86_64.rpm%racket-debugsource-7.4-1.el8.x86_64.rpm'racket-minimal-7.4-1.el8.x86_64.rpm&racket-devel-7.4-1.el8.x86_64.rpm$racket-debuginfo-7.4-1.el8.x86_64.rpm(racket-minimal-debuginfo-7.4-1.el8.x86_64.rpm%ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgrass-7.8.8-1.el8%Jgrass-7.8.8-1.el8.src.rpmJgrass-7.8.8-1.el8.aarch64.rpmrgrass-libs-7.8.8-1.el8.aarch64.rpmqgrass-gui-7.8.8-1.el8.aarch64.rpmpgrass-devel-7.8.8-1.el8.aarch64.rpmograss-debugsource-7.8.8-1.el8.aarch64.rpmngrass-debuginfo-7.8.8-1.el8.aarch64.rpmsgrass-libs-debuginfo-7.8.8-1.el8.aarch64.rpmJgrass-7.8.8-1.el8.ppc64le.rpmrgrass-libs-7.8.8-1.el8.ppc64le.rpmqgrass-gui-7.8.8-1.el8.ppc64le.rpmpgrass-devel-7.8.8-1.el8.ppc64le.rpmograss-debugsource-7.8.8-1.el8.ppc64le.rpmngrass-debuginfo-7.8.8-1.el8.ppc64le.rpmsgrass-libs-debuginfo-7.8.8-1.el8.ppc64le.rpmJgrass-7.8.8-1.el8.s390x.rpmrgrass-libs-7.8.8-1.el8.s390x.rpmqgrass-gui-7.8.8-1.el8.s390x.rpmpgrass-devel-7.8.8-1.el8.s390x.rpmograss-debugsource-7.8.8-1.el8.s390x.rpmngrass-debuginfo-7.8.8-1.el8.s390x.rpmsgrass-libs-debuginfo-7.8.8-1.el8.s390x.rpmJgrass-7.8.8-1.el8.x86_64.rpmrgrass-libs-7.8.8-1.el8.x86_64.rpmqgrass-gui-7.8.8-1.el8.x86_64.rpmpgrass-devel-7.8.8-1.el8.x86_64.rpmograss-debugsource-7.8.8-1.el8.x86_64.rpmngrass-debuginfo-7.8.8-1.el8.x86_64.rpmsgrass-libs-debuginfo-7.8.8-1.el8.x86_64.rpmJgrass-7.8.8-1.el8.src.rpmJgrass-7.8.8-1.el8.aarch64.rpmrgrass-libs-7.8.8-1.el8.aarch64.rpmqgrass-gui-7.8.8-1.el8.aarch64.rpmpgrass-devel-7.8.8-1.el8.aarch64.rpmograss-debugsource-7.8.8-1.el8.aarch64.rpmngrass-debuginfo-7.8.8-1.el8.aarch64.rpmsgrass-libs-debuginfo-7.8.8-1.el8.aarch64.rpmJgrass-7.8.8-1.el8.ppc64le.rpmrgrass-libs-7.8.8-1.el8.ppc64le.rpmqgrass-gui-7.8.8-1.el8.ppc64le.rpmpgrass-devel-7.8.8-1.el8.ppc64le.rpmograss-debugsource-7.8.8-1.el8.ppc64le.rpmngrass-debuginfo-7.8.8-1.el8.ppc64le.rpmsgrass-libs-debuginfo-7.8.8-1.el8.ppc64le.rpmJgrass-7.8.8-1.el8.s390x.rpmrgrass-libs-7.8.8-1.el8.s390x.rpmqgrass-gui-7.8.8-1.el8.s390x.rpmpgrass-devel-7.8.8-1.el8.s390x.rpmograss-debugsource-7.8.8-1.el8.s390x.rpmngrass-debuginfo-7.8.8-1.el8.s390x.rpmsgrass-libs-debuginfo-7.8.8-1.el8.s390x.rpmJgrass-7.8.8-1.el8.x86_64.rpmrgrass-libs-7.8.8-1.el8.x86_64.rpmqgrass-gui-7.8.8-1.el8.x86_64.rpmpgrass-devel-7.8.8-1.el8.x86_64.rpmograss-debugsource-7.8.8-1.el8.x86_64.rpmngrass-debuginfo-7.8.8-1.el8.x86_64.rpmsgrass-libs-debuginfo-7.8.8-1.el8.x86_64.rpmVx)fBenhancementpython-scp-0.14.1-1.el8:https://bugzilla.redhat.com/show_bug.cgi?id=20033342003334python-scp-0.14.1 is available(|python-scp-0.14.1-1.el8.src.rpm:|python3-scp-0.14.1-1.el8.noarch.rpm(|python-scp-0.14.1-1.el8.src.rpm:|python3-scp-0.14.1-1.el8.noarch.rpmoV:jBBBBBBBBBBBBBBenhancementuhubctl-2.4.0-2.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=19072521907252uhubctl-2.4.0 is available [Fuhubctl-2.4.0-2.el8.src.rpm[Fuhubctl-2.4.0-2.el8.aarch64.rpmPFuhubctl-debugsource-2.4.0-2.el8.aarch64.rpmOFuhubctl-debuginfo-2.4.0-2.el8.aarch64.rpm[Fuhubctl-2.4.0-2.el8.ppc64le.rpmPFuhubctl-debugsource-2.4.0-2.el8.ppc64le.rpmOFuhubctl-debuginfo-2.4.0-2.el8.ppc64le.rpm[Fuhubctl-2.4.0-2.el8.s390x.rpmPFuhubctl-debugsource-2.4.0-2.el8.s390x.rpmOFuhubctl-debuginfo-2.4.0-2.el8.s390x.rpm[Fuhubctl-2.4.0-2.el8.x86_64.rpmPFuhubctl-debugsource-2.4.0-2.el8.x86_64.rpmOFuhubctl-debuginfo-2.4.0-2.el8.x86_64.rpm [Fuhubctl-2.4.0-2.el8.src.rpm[Fuhubctl-2.4.0-2.el8.aarch64.rpmPFuhubctl-debugsource-2.4.0-2.el8.aarch64.rpmOFuhubctl-debuginfo-2.4.0-2.el8.aarch64.rpm[Fuhubctl-2.4.0-2.el8.ppc64le.rpmPFuhubctl-debugsource-2.4.0-2.el8.ppc64le.rpmOFuhubctl-debuginfo-2.4.0-2.el8.ppc64le.rpm[Fuhubctl-2.4.0-2.el8.s390x.rpmPFuhubctl-debugsource-2.4.0-2.el8.s390x.rpmOFuhubctl-debuginfo-2.4.0-2.el8.s390x.rpm[Fuhubctl-2.4.0-2.el8.x86_64.rpmPFuhubctl-debugsource-2.4.0-2.el8.x86_64.rpmOFuhubctl-debuginfo-2.4.0-2.el8.x86_64.rpmG>{Benhancementmkosi-9-4.el86cLa\mkosi-9-4.el8.src.rpma\mkosi-9-4.el8.noarch.rpma\mkosi-9-4.el8.src.rpma\mkosi-9-4.el8.noarch.rpmû9Bnewpackageperl-Term-ShellUI-0.92-18.el8/https://bugzilla.redhat.com/show_bug.cgi?id=18412691841269please build perl-Term-ShellUI for epel8`#perl-Term-ShellUI-0.92-18.el8.src.rpm`#perl-Term-ShellUI-0.92-18.el8.noarch.rpm`#perl-Term-ShellUI-0.92-18.el8.src.rpm`#perl-Term-ShellUI-0.92-18.el8.noarch.rpm CBBsecurityperl-Mojolicious-8.42-1.el8B6perl-Mojolicious-8.42-1.el8.src.rpmpperl-Test-Mojo-8.42-1.el8.noarch.rpm6perl-Mojolicious-8.42-1.el8.noarch.rpm6perl-Mojolicious-8.42-1.el8.src.rpmpperl-Test-Mojo-8.42-1.el8.noarch.rpm6perl-Mojolicious-8.42-1.el8.noarch.rpmza HBnewpackageperl-Authen-Passphrase-0.008-2.el8\Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17447001744700[RFE] EPEL8 branch perl-Authen-PassphraseHLperl-Authen-Passphrase-0.008-2.el8.src.rpmHLperl-Authen-Passphrase-0.008-2.el8.noarch.rpmHLperl-Authen-Passphrase-0.008-2.el8.src.rpmHLperl-Authen-Passphrase-0.008-2.el8.noarch.rpml,LBnewpackageperl-XML-NamespaceFactory-1.02-12.el8https://bugzilla.redhat.com/show_bug.cgi?id=17689571768957Add perl-XML-NamespaceFactory to EPEL8joperl-XML-NamespaceFactory-1.02-12.el8.src.rpmjoperl-XML-NamespaceFactory-1.02-12.el8.noarch.rpmjoperl-XML-NamespaceFactory-1.02-12.el8.src.rpmjoperl-XML-NamespaceFactory-1.02-12.el8.noarch.rpm" PBBBBBBBBBBBBBBenhancementperl-IO-Interface-1.09-16.el8#Chttps://bugzilla.redhat.com/show_bug.cgi?id=17587201758720Plans for EPEL8 perl-IO-Interface-1.09-16.el8.src.rpmbperl-IO-Interface-debugsource-1.09-16.el8.aarch64.rpmperl-IO-Interface-1.09-16.el8.aarch64.rpmaperl-IO-Interface-debuginfo-1.09-16.el8.aarch64.rpmaperl-IO-Interface-debuginfo-1.09-16.el8.ppc64le.rpmbperl-IO-Interface-debugsource-1.09-16.el8.ppc64le.rpmperl-IO-Interface-1.09-16.el8.ppc64le.rpmbperl-IO-Interface-debugsource-1.09-16.el8.s390x.rpmperl-IO-Interface-1.09-16.el8.s390x.rpmaperl-IO-Interface-debuginfo-1.09-16.el8.s390x.rpmaperl-IO-Interface-debuginfo-1.09-16.el8.x86_64.rpmperl-IO-Interface-1.09-16.el8.x86_64.rpmbperl-IO-Interface-debugsource-1.09-16.el8.x86_64.rpm perl-IO-Interface-1.09-16.el8.src.rpmbperl-IO-Interface-debugsource-1.09-16.el8.aarch64.rpmperl-IO-Interface-1.09-16.el8.aarch64.rpmaperl-IO-Interface-debuginfo-1.09-16.el8.aarch64.rpmaperl-IO-Interface-debuginfo-1.09-16.el8.ppc64le.rpmbperl-IO-Interface-debugsource-1.09-16.el8.ppc64le.rpmperl-IO-Interface-1.09-16.el8.ppc64le.rpmbperl-IO-Interface-debugsource-1.09-16.el8.s390x.rpmperl-IO-Interface-1.09-16.el8.s390x.rpmaperl-IO-Interface-debuginfo-1.09-16.el8.s390x.rpmaperl-IO-Interface-debuginfo-1.09-16.el8.x86_64.rpmperl-IO-Interface-1.09-16.el8.x86_64.rpmbperl-IO-Interface-debugsource-1.09-16.el8.x86_64.rpmI%aBBenhancementvim-ale-3.3.0-1.el8fOfvim-ale-3.3.0-1.el8.src.rpmfvim-ale-3.3.0-1.el8.noarch.rpm]fneovim-ale-3.3.0-1.el8.noarch.rpmfvim-ale-3.3.0-1.el8.src.rpmfvim-ale-3.3.0-1.el8.noarch.rpm]fneovim-ale-3.3.0-1.el8.noarch.rpmpL;fBBBBBBBBBBBBBBBBBBBnewpackagelinenoise-1.0-1.20200312git97d2850.el85ahttps://bugzilla.redhat.com/show_bug.cgi?id=19511621951162+*linenoise-1.0-1.20200312git97d2850.el8.src.rpm+*linenoise-1.0-1.20200312git97d2850.el8.aarch64.rpm*linenoise-devel-1.0-1.20200312git97d2850.el8.aarch64.rpm*linenoise-debugsource-1.0-1.20200312git97d2850.el8.aarch64.rpm*linenoise-debuginfo-1.0-1.20200312git97d2850.el8.aarch64.rpm+*linenoise-1.0-1.20200312git97d2850.el8.ppc64le.rpm*linenoise-devel-1.0-1.20200312git97d2850.el8.ppc64le.rpm*linenoise-debugsource-1.0-1.20200312git97d2850.el8.ppc64le.rpm*linenoise-debuginfo-1.0-1.20200312git97d2850.el8.ppc64le.rpm+*linenoise-1.0-1.20200312git97d2850.el8.s390x.rpm*linenoise-devel-1.0-1.20200312git97d2850.el8.s390x.rpm*linenoise-debugsource-1.0-1.20200312git97d2850.el8.s390x.rpm*linenoise-debuginfo-1.0-1.20200312git97d2850.el8.s390x.rpm+*linenoise-1.0-1.20200312git97d2850.el8.x86_64.rpm*linenoise-devel-1.0-1.20200312git97d2850.el8.x86_64.rpm*linenoise-debugsource-1.0-1.20200312git97d2850.el8.x86_64.rpm*linenoise-debuginfo-1.0-1.20200312git97d2850.el8.x86_64.rpm+*linenoise-1.0-1.20200312git97d2850.el8.src.rpm+*linenoise-1.0-1.20200312git97d2850.el8.aarch64.rpm*linenoise-devel-1.0-1.20200312git97d2850.el8.aarch64.rpm*linenoise-debugsource-1.0-1.20200312git97d2850.el8.aarch64.rpm*linenoise-debuginfo-1.0-1.20200312git97d2850.el8.aarch64.rpm+*linenoise-1.0-1.20200312git97d2850.el8.ppc64le.rpm*linenoise-devel-1.0-1.20200312git97d2850.el8.ppc64le.rpm*linenoise-debugsource-1.0-1.20200312git97d2850.el8.ppc64le.rpm*linenoise-debuginfo-1.0-1.20200312git97d2850.el8.ppc64le.rpm+*linenoise-1.0-1.20200312git97d2850.el8.s390x.rpm*linenoise-devel-1.0-1.20200312git97d2850.el8.s390x.rpm*linenoise-debugsource-1.0-1.20200312git97d2850.el8.s390x.rpm*linenoise-debuginfo-1.0-1.20200312git97d2850.el8.s390x.rpm+*linenoise-1.0-1.20200312git97d2850.el8.x86_64.rpm*linenoise-devel-1.0-1.20200312git97d2850.el8.x86_64.rpm*linenoise-debugsource-1.0-1.20200312git97d2850.el8.x86_64.rpm*linenoise-debuginfo-1.0-1.20200312git97d2850.el8.x86_64.rpm{E|BBBBBBBBBBBBBBBBBBBnewpackageusrsctp-0.9.5.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=19827771982777Please branch and build usrsctp for EPEL8musrsctp-0.9.5.0-2.el8.src.rpmmusrsctp-0.9.5.0-2.el8.aarch64.rpmusrsctp-devel-0.9.5.0-2.el8.aarch64.rpmusrsctp-debugsource-0.9.5.0-2.el8.aarch64.rpmusrsctp-debuginfo-0.9.5.0-2.el8.aarch64.rpmmusrsctp-0.9.5.0-2.el8.ppc64le.rpmusrsctp-devel-0.9.5.0-2.el8.ppc64le.rpmusrsctp-debugsource-0.9.5.0-2.el8.ppc64le.rpmusrsctp-debuginfo-0.9.5.0-2.el8.ppc64le.rpmmusrsctp-0.9.5.0-2.el8.s390x.rpmusrsctp-devel-0.9.5.0-2.el8.s390x.rpmusrsctp-debugsource-0.9.5.0-2.el8.s390x.rpmusrsctp-debuginfo-0.9.5.0-2.el8.s390x.rpmmusrsctp-0.9.5.0-2.el8.x86_64.rpmusrsctp-devel-0.9.5.0-2.el8.x86_64.rpmusrsctp-debugsource-0.9.5.0-2.el8.x86_64.rpmusrsctp-debuginfo-0.9.5.0-2.el8.x86_64.rpmmusrsctp-0.9.5.0-2.el8.src.rpmmusrsctp-0.9.5.0-2.el8.aarch64.rpmusrsctp-devel-0.9.5.0-2.el8.aarch64.rpmusrsctp-debugsource-0.9.5.0-2.el8.aarch64.rpmusrsctp-debuginfo-0.9.5.0-2.el8.aarch64.rpmmusrsctp-0.9.5.0-2.el8.ppc64le.rpmusrsctp-devel-0.9.5.0-2.el8.ppc64le.rpmusrsctp-debugsource-0.9.5.0-2.el8.ppc64le.rpmusrsctp-debuginfo-0.9.5.0-2.el8.ppc64le.rpmmusrsctp-0.9.5.0-2.el8.s390x.rpmusrsctp-devel-0.9.5.0-2.el8.s390x.rpmusrsctp-debugsource-0.9.5.0-2.el8.s390x.rpmusrsctp-debuginfo-0.9.5.0-2.el8.s390x.rpmmusrsctp-0.9.5.0-2.el8.x86_64.rpmusrsctp-devel-0.9.5.0-2.el8.x86_64.rpmusrsctp-debugsource-0.9.5.0-2.el8.x86_64.rpmusrsctp-debuginfo-0.9.5.0-2.el8.x86_64.rpmB2'RBBBBBBBBBBBBBBBBBBBnewpackagelibglade2-2.6.4-23.el82https://bugzilla.redhat.com/show_bug.cgi?id=18404151840415Please build libglade2 for EPEL 825libglade2-2.6.4-23.el8.src.rpmN5libglade2-devel-2.6.4-23.el8.aarch64.rpm25libglade2-2.6.4-23.el8.aarch64.rpmM5libglade2-debugsource-2.6.4-23.el8.aarch64.rpmL5libglade2-debuginfo-2.6.4-23.el8.aarch64.rpm25libglade2-2.6.4-23.el8.ppc64le.rpmN5libglade2-devel-2.6.4-23.el8.ppc64le.rpmL5libglade2-debuginfo-2.6.4-23.el8.ppc64le.rpmM5libglade2-debugsource-2.6.4-23.el8.ppc64le.rpm25libglade2-2.6.4-23.el8.s390x.rpmN5libglade2-devel-2.6.4-23.el8.s390x.rpmM5libglade2-debugsource-2.6.4-23.el8.s390x.rpmL5libglade2-debuginfo-2.6.4-23.el8.s390x.rpm25libglade2-2.6.4-23.el8.x86_64.rpmN5libglade2-devel-2.6.4-23.el8.x86_64.rpmM5libglade2-debugsource-2.6.4-23.el8.x86_64.rpmL5libglade2-debuginfo-2.6.4-23.el8.x86_64.rpm25libglade2-2.6.4-23.el8.src.rpmN5libglade2-devel-2.6.4-23.el8.aarch64.rpm25libglade2-2.6.4-23.el8.aarch64.rpmM5libglade2-debugsource-2.6.4-23.el8.aarch64.rpmL5libglade2-debuginfo-2.6.4-23.el8.aarch64.rpm25libglade2-2.6.4-23.el8.ppc64le.rpmN5libglade2-devel-2.6.4-23.el8.ppc64le.rpmL5libglade2-debuginfo-2.6.4-23.el8.ppc64le.rpmM5libglade2-debugsource-2.6.4-23.el8.ppc64le.rpm25libglade2-2.6.4-23.el8.s390x.rpmN5libglade2-devel-2.6.4-23.el8.s390x.rpmM5libglade2-debugsource-2.6.4-23.el8.s390x.rpmL5libglade2-debuginfo-2.6.4-23.el8.s390x.rpm25libglade2-2.6.4-23.el8.x86_64.rpmN5libglade2-devel-2.6.4-23.el8.x86_64.rpmM5libglade2-debugsource-2.6.4-23.el8.x86_64.rpmL5libglade2-debuginfo-2.6.4-23.el8.x86_64.rpm18hBBBBBBBBBBBBBBnewpackagestress-1.0.4-24.el86Jhttps://bugzilla.redhat.com/show_bug.cgi?id=18426431842643please add stress to epel8  stress-1.0.4-24.el8.src.rpm stress-debugsource-1.0.4-24.el8.aarch64.rpm stress-1.0.4-24.el8.aarch64.rpm stress-debuginfo-1.0.4-24.el8.aarch64.rpm stress-debugsource-1.0.4-24.el8.ppc64le.rpm stress-debuginfo-1.0.4-24.el8.ppc64le.rpm stress-1.0.4-24.el8.ppc64le.rpm stress-1.0.4-24.el8.s390x.rpm stress-debugsource-1.0.4-24.el8.s390x.rpm stress-debuginfo-1.0.4-24.el8.s390x.rpm stress-debugsource-1.0.4-24.el8.x86_64.rpm stress-debuginfo-1.0.4-24.el8.x86_64.rpm stress-1.0.4-24.el8.x86_64.rpm  stress-1.0.4-24.el8.src.rpm stress-debugsource-1.0.4-24.el8.aarch64.rpm stress-1.0.4-24.el8.aarch64.rpm stress-debuginfo-1.0.4-24.el8.aarch64.rpm stress-debugsource-1.0.4-24.el8.ppc64le.rpm stress-debuginfo-1.0.4-24.el8.ppc64le.rpm stress-1.0.4-24.el8.ppc64le.rpm stress-1.0.4-24.el8.s390x.rpm stress-debugsource-1.0.4-24.el8.s390x.rpm stress-debuginfo-1.0.4-24.el8.s390x.rpm stress-debugsource-1.0.4-24.el8.x86_64.rpm stress-debuginfo-1.0.4-24.el8.x86_64.rpm stress-1.0.4-24.el8.x86_64.rpm3>{Bnewpackagepython-jdcal-1.4.1-1.el8<https://bugzilla.redhat.com/show_bug.cgi?id=17026471702647python-jdcal-1.4.1 is availablepython-jdcal-1.4.1-1.el8.src.rpmpython3-jdcal-1.4.1-1.el8.noarch.rpmpython-jdcal-1.4.1-1.el8.src.rpmpython3-jdcal-1.4.1-1.el8.noarch.rpmSBnewpackagepython-unipath-1.1-16.el8L:https://bugzilla.redhat.com/show_bug.cgi?id=19681551968155python-unipath: Request for EPEL buildpython-unipath-1.1-16.el8.src.rpm0python3-unipath-1.1-16.el8.noarch.rpmpython-unipath-1.1-16.el8.src.rpm0python3-unipath-1.1-16.el8.noarch.rpmʉCCBenhancementpython-bitstring-3.1.7-1.el86:https://bugzilla.redhat.com/show_bug.cgi?id=18318981831898python-bitstring-3.1.7 is availableyxpython-bitstring-3.1.7-1.el8.src.rpmvxpython3-bitstring-3.1.7-1.el8.noarch.rpmyxpython-bitstring-3.1.7-1.el8.src.rpmvxpython3-bitstring-3.1.7-1.el8.noarch.rpmz9 GBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-autobox-3.0.1-7.el8 perl-autobox-Core-1.33-11.el8 perl-autobox-List-Util-20090629-23.el8 perl-autobox-dump-20090426.1746-23.el86@Gc=perl-autobox-3.0.1-7.el8.src.rpmc=perl-autobox-3.0.1-7.el8.aarch64.rpmo=perl-autobox-debuginfo-3.0.1-7.el8.aarch64.rpmp=perl-autobox-debugsource-3.0.1-7.el8.aarch64.rpmp=perl-autobox-debugsource-3.0.1-7.el8.ppc64le.rpmc=perl-autobox-3.0.1-7.el8.ppc64le.rpmo=perl-autobox-debuginfo-3.0.1-7.el8.ppc64le.rpmc=perl-autobox-3.0.1-7.el8.s390x.rpmo=perl-autobox-debuginfo-3.0.1-7.el8.s390x.rpmp=perl-autobox-debugsource-3.0.1-7.el8.s390x.rpmc=perl-autobox-3.0.1-7.el8.x86_64.rpmo=perl-autobox-debuginfo-3.0.1-7.el8.x86_64.rpmp=perl-autobox-debugsource-3.0.1-7.el8.x86_64.rpmzperl-autobox-Core-1.33-11.el8.src.rpmzperl-autobox-Core-1.33-11.el8.noarch.rpm|"perl-autobox-dump-20090426.1746-23.el8.src.rpm|"perl-autobox-dump-20090426.1746-23.el8.noarch.rpm{#perl-autobox-List-Util-20090629-23.el8.src.rpm{#perl-autobox-List-Util-20090629-23.el8.noarch.rpmc=perl-autobox-3.0.1-7.el8.src.rpmc=perl-autobox-3.0.1-7.el8.aarch64.rpmo=perl-autobox-debuginfo-3.0.1-7.el8.aarch64.rpmp=perl-autobox-debugsource-3.0.1-7.el8.aarch64.rpmp=perl-autobox-debugsource-3.0.1-7.el8.ppc64le.rpmc=perl-autobox-3.0.1-7.el8.ppc64le.rpmo=perl-autobox-debuginfo-3.0.1-7.el8.ppc64le.rpmc=perl-autobox-3.0.1-7.el8.s390x.rpmo=perl-autobox-debuginfo-3.0.1-7.el8.s390x.rpmp=perl-autobox-debugsource-3.0.1-7.el8.s390x.rpmc=perl-autobox-3.0.1-7.el8.x86_64.rpmo=perl-autobox-debuginfo-3.0.1-7.el8.x86_64.rpmp=perl-autobox-debugsource-3.0.1-7.el8.x86_64.rpmzperl-autobox-Core-1.33-11.el8.src.rpmzperl-autobox-Core-1.33-11.el8.noarch.rpm|"perl-autobox-dump-20090426.1746-23.el8.src.rpm|"perl-autobox-dump-20090426.1746-23.el8.noarch.rpm{#perl-autobox-List-Util-20090629-23.el8.src.rpm{#perl-autobox-List-Util-20090629-23.el8.noarch.rpm72aBBBBBBBBBBBBBBBnewpackagem2crypto-0.35.2-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=17698911769891RFE - create an epel8 branch and build of mcrypto hm2crypto-0.35.2-5.el8.src.rpmjpython3-m2crypto-0.35.2-5.el8.aarch64.rpm7m2crypto-debugsource-0.35.2-5.el8.aarch64.rpmkpython3-m2crypto-debuginfo-0.35.2-5.el8.aarch64.rpmkpython3-m2crypto-debuginfo-0.35.2-5.el8.ppc64le.rpm7m2crypto-debugsource-0.35.2-5.el8.ppc64le.rpmjpython3-m2crypto-0.35.2-5.el8.ppc64le.rpmjpython3-m2crypto-0.35.2-5.el8.s390x.rpm7m2crypto-debugsource-0.35.2-5.el8.s390x.rpmkpython3-m2crypto-debuginfo-0.35.2-5.el8.s390x.rpmjpython3-m2crypto-0.35.2-5.el8.x86_64.rpmkpython3-m2crypto-debuginfo-0.35.2-5.el8.x86_64.rpm7m2crypto-debugsource-0.35.2-5.el8.x86_64.rpm hm2crypto-0.35.2-5.el8.src.rpmjpython3-m2crypto-0.35.2-5.el8.aarch64.rpm7m2crypto-debugsource-0.35.2-5.el8.aarch64.rpmkpython3-m2crypto-debuginfo-0.35.2-5.el8.aarch64.rpmkpython3-m2crypto-debuginfo-0.35.2-5.el8.ppc64le.rpm7m2crypto-debugsource-0.35.2-5.el8.ppc64le.rpmjpython3-m2crypto-0.35.2-5.el8.ppc64le.rpmjpython3-m2crypto-0.35.2-5.el8.s390x.rpm7m2crypto-debugsource-0.35.2-5.el8.s390x.rpmkpython3-m2crypto-debuginfo-0.35.2-5.el8.s390x.rpmjpython3-m2crypto-0.35.2-5.el8.x86_64.rpmkpython3-m2crypto-debuginfo-0.35.2-5.el8.x86_64.rpm7m2crypto-debugsource-0.35.2-5.el8.x86_64.rpmRRsBBBBBBBBBBBBBBBBBBBnewpackageluajit-2.1.0-0.16beta3.el8!JJluajit-2.1.0-0.16beta3.el8.src.rpmluajit-debugsource-2.1.0-0.16beta3.el8.aarch64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.aarch64.rpmJluajit-2.1.0-0.16beta3.el8.aarch64.rpmluajit-devel-2.1.0-0.16beta3.el8.aarch64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.ppc64le.rpmJluajit-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-debugsource-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-devel-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-debugsource-2.1.0-0.16beta3.el8.s390x.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.s390x.rpmJluajit-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.x86_64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.x86_64.rpmJluajit-2.1.0-0.16beta3.el8.x86_64.rpmluajit-debugsource-2.1.0-0.16beta3.el8.x86_64.rpmJluajit-2.1.0-0.16beta3.el8.src.rpmluajit-debugsource-2.1.0-0.16beta3.el8.aarch64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.aarch64.rpmJluajit-2.1.0-0.16beta3.el8.aarch64.rpmluajit-devel-2.1.0-0.16beta3.el8.aarch64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.ppc64le.rpmJluajit-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-debugsource-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-devel-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-debugsource-2.1.0-0.16beta3.el8.s390x.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.s390x.rpmJluajit-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.x86_64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.x86_64.rpmJluajit-2.1.0-0.16beta3.el8.x86_64.rpmluajit-debugsource-2.1.0-0.16beta3.el8.x86_64.rpm E IBunspecifiedperl-HTML-FormatText-WithLinks-0.15-26.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=22361012236101perl-HTML-FormatText-WithLinks for EL8 and EL93perl-HTML-FormatText-WithLinks-0.15-26.el8.src.rpm3perl-HTML-FormatText-WithLinks-0.15-26.el8.noarch.rpm3perl-HTML-FormatText-WithLinks-0.15-26.el8.src.rpm3perl-HTML-FormatText-WithLinks-0.15-26.el8.noarch.rpmMBBBBBenhancementintel-ipp-crypto-mb-1.0.8-3.el8wintel-ipp-crypto-mb-1.0.8-3.el8.src.rpmwintel-ipp-crypto-mb-1.0.8-3.el8.x86_64.rpm&wintel-ipp-crypto-mb-devel-1.0.8-3.el8.x86_64.rpm'wintel-ipp-crypto-mb-static-1.0.8-3.el8.x86_64.rpmwintel-ipp-crypto-mb-1.0.8-3.el8.src.rpmwintel-ipp-crypto-mb-1.0.8-3.el8.x86_64.rpm&wintel-ipp-crypto-mb-devel-1.0.8-3.el8.x86_64.rpm'wintel-ipp-crypto-mb-static-1.0.8-3.el8.x86_64.rpmVUBbugfixpodman-compose-1.0.6-1.el86,Jpodman-compose-1.0.6-1.el8.src.rpm,Jpodman-compose-1.0.6-1.el8.noarch.rpm,Jpodman-compose-1.0.6-1.el8.src.rpm,Jpodman-compose-1.0.6-1.el8.noarch.rpmp*YBBBBBBBBBBBBBBBnewpackagepython-xxhash-2.0.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20033742003374Review Request: python-xxhash - Python Binding for xxHash V"python-xxhash-2.0.2-1.el8.src.rpm."python3-xxhash-2.0.2-1.el8.aarch64.rpmj"python-xxhash-debugsource-2.0.2-1.el8.aarch64.rpm/"python3-xxhash-debuginfo-2.0.2-1.el8.aarch64.rpm."python3-xxhash-2.0.2-1.el8.ppc64le.rpmj"python-xxhash-debugsource-2.0.2-1.el8.ppc64le.rpm/"python3-xxhash-debuginfo-2.0.2-1.el8.ppc64le.rpm."python3-xxhash-2.0.2-1.el8.s390x.rpmj"python-xxhash-debugsource-2.0.2-1.el8.s390x.rpm/"python3-xxhash-debuginfo-2.0.2-1.el8.s390x.rpm."python3-xxhash-2.0.2-1.el8.x86_64.rpmj"python-xxhash-debugsource-2.0.2-1.el8.x86_64.rpm/"python3-xxhash-debuginfo-2.0.2-1.el8.x86_64.rpm V"python-xxhash-2.0.2-1.el8.src.rpm."python3-xxhash-2.0.2-1.el8.aarch64.rpmj"python-xxhash-debugsource-2.0.2-1.el8.aarch64.rpm/"python3-xxhash-debuginfo-2.0.2-1.el8.aarch64.rpm."python3-xxhash-2.0.2-1.el8.ppc64le.rpmj"python-xxhash-debugsource-2.0.2-1.el8.ppc64le.rpm/"python3-xxhash-debuginfo-2.0.2-1.el8.ppc64le.rpm."python3-xxhash-2.0.2-1.el8.s390x.rpmj"python-xxhash-debugsource-2.0.2-1.el8.s390x.rpm/"python3-xxhash-debuginfo-2.0.2-1.el8.s390x.rpm."python3-xxhash-2.0.2-1.el8.x86_64.rpmj"python-xxhash-debugsource-2.0.2-1.el8.x86_64.rpm/"python3-xxhash-debuginfo-2.0.2-1.el8.x86_64.rpm_kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-peewee-3.14.4-3.el8 sqlcipher-4.4.3-2.el85Hhttps://bugzilla.redhat.com/show_bug.cgi?id=19559961955996python-peewee: add to EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=19559971955997sqlcipher: add to EPEL884python-peewee-3.14.4-3.el8.src.rpms4python3-peewee-3.14.4-3.el8.aarch64.rpm`4python-peewee-debugsource-3.14.4-3.el8.aarch64.rpmt4python3-peewee-debuginfo-3.14.4-3.el8.aarch64.rpms4python3-peewee-3.14.4-3.el8.ppc64le.rpm`4python-peewee-debugsource-3.14.4-3.el8.ppc64le.rpmt4python3-peewee-debuginfo-3.14.4-3.el8.ppc64le.rpms4python3-peewee-3.14.4-3.el8.s390x.rpmt4python3-peewee-debuginfo-3.14.4-3.el8.s390x.rpm`4python-peewee-debugsource-3.14.4-3.el8.s390x.rpms4python3-peewee-3.14.4-3.el8.x86_64.rpm`4python-peewee-debugsource-3.14.4-3.el8.x86_64.rpmt4python3-peewee-debuginfo-3.14.4-3.el8.x86_64.rpmlrsqlcipher-4.4.3-2.el8.src.rpmlrsqlcipher-4.4.3-2.el8.aarch64.rpm2rsqlcipher-devel-4.4.3-2.el8.aarch64.rpm1rsqlcipher-debugsource-4.4.3-2.el8.aarch64.rpm0rsqlcipher-debuginfo-4.4.3-2.el8.aarch64.rpmlrsqlcipher-4.4.3-2.el8.ppc64le.rpm2rsqlcipher-devel-4.4.3-2.el8.ppc64le.rpm1rsqlcipher-debugsource-4.4.3-2.el8.ppc64le.rpm0rsqlcipher-debuginfo-4.4.3-2.el8.ppc64le.rpmlrsqlcipher-4.4.3-2.el8.s390x.rpm2rsqlcipher-devel-4.4.3-2.el8.s390x.rpm1rsqlcipher-debugsource-4.4.3-2.el8.s390x.rpm0rsqlcipher-debuginfo-4.4.3-2.el8.s390x.rpmlrsqlcipher-4.4.3-2.el8.x86_64.rpm2rsqlcipher-devel-4.4.3-2.el8.x86_64.rpm1rsqlcipher-debugsource-4.4.3-2.el8.x86_64.rpm0rsqlcipher-debuginfo-4.4.3-2.el8.x86_64.rpm84python-peewee-3.14.4-3.el8.src.rpms4python3-peewee-3.14.4-3.el8.aarch64.rpm`4python-peewee-debugsource-3.14.4-3.el8.aarch64.rpmt4python3-peewee-debuginfo-3.14.4-3.el8.aarch64.rpms4python3-peewee-3.14.4-3.el8.ppc64le.rpm`4python-peewee-debugsource-3.14.4-3.el8.ppc64le.rpmt4python3-peewee-debuginfo-3.14.4-3.el8.ppc64le.rpms4python3-peewee-3.14.4-3.el8.s390x.rpmt4python3-peewee-debuginfo-3.14.4-3.el8.s390x.rpm`4python-peewee-debugsource-3.14.4-3.el8.s390x.rpms4python3-peewee-3.14.4-3.el8.x86_64.rpm`4python-peewee-debugsource-3.14.4-3.el8.x86_64.rpmt4python3-peewee-debuginfo-3.14.4-3.el8.x86_64.rpmlrsqlcipher-4.4.3-2.el8.src.rpmlrsqlcipher-4.4.3-2.el8.aarch64.rpm2rsqlcipher-devel-4.4.3-2.el8.aarch64.rpm1rsqlcipher-debugsource-4.4.3-2.el8.aarch64.rpm0rsqlcipher-debuginfo-4.4.3-2.el8.aarch64.rpmlrsqlcipher-4.4.3-2.el8.ppc64le.rpm2rsqlcipher-devel-4.4.3-2.el8.ppc64le.rpm1rsqlcipher-debugsource-4.4.3-2.el8.ppc64le.rpm0rsqlcipher-debuginfo-4.4.3-2.el8.ppc64le.rpmlrsqlcipher-4.4.3-2.el8.s390x.rpm2rsqlcipher-devel-4.4.3-2.el8.s390x.rpm1rsqlcipher-debugsource-4.4.3-2.el8.s390x.rpm0rsqlcipher-debuginfo-4.4.3-2.el8.s390x.rpmlrsqlcipher-4.4.3-2.el8.x86_64.rpm2rsqlcipher-devel-4.4.3-2.el8.x86_64.rpm1rsqlcipher-debugsource-4.4.3-2.el8.x86_64.rpm0rsqlcipher-debuginfo-4.4.3-2.el8.x86_64.rpm{V"RBBBBBBBBBBBBBBunspecifiedlibva-utils-2.5.0-1.el8} jlibva-utils-2.5.0-1.el8.src.rpmjlibva-utils-2.5.0-1.el8.aarch64.rpm8jlibva-utils-debugsource-2.5.0-1.el8.aarch64.rpm7jlibva-utils-debuginfo-2.5.0-1.el8.aarch64.rpmjlibva-utils-2.5.0-1.el8.ppc64le.rpm8jlibva-utils-debugsource-2.5.0-1.el8.ppc64le.rpm7jlibva-utils-debuginfo-2.5.0-1.el8.ppc64le.rpm7jlibva-utils-debuginfo-2.5.0-1.el8.s390x.rpm8jlibva-utils-debugsource-2.5.0-1.el8.s390x.rpmjlibva-utils-2.5.0-1.el8.s390x.rpmjlibva-utils-2.5.0-1.el8.x86_64.rpm8jlibva-utils-debugsource-2.5.0-1.el8.x86_64.rpm7jlibva-utils-debuginfo-2.5.0-1.el8.x86_64.rpm jlibva-utils-2.5.0-1.el8.src.rpmjlibva-utils-2.5.0-1.el8.aarch64.rpm8jlibva-utils-debugsource-2.5.0-1.el8.aarch64.rpm7jlibva-utils-debuginfo-2.5.0-1.el8.aarch64.rpmjlibva-utils-2.5.0-1.el8.ppc64le.rpm8jlibva-utils-debugsource-2.5.0-1.el8.ppc64le.rpm7jlibva-utils-debuginfo-2.5.0-1.el8.ppc64le.rpm7jlibva-utils-debuginfo-2.5.0-1.el8.s390x.rpm8jlibva-utils-debugsource-2.5.0-1.el8.s390x.rpmjlibva-utils-2.5.0-1.el8.s390x.rpmjlibva-utils-2.5.0-1.el8.x86_64.rpm8jlibva-utils-debugsource-2.5.0-1.el8.x86_64.rpm7jlibva-utils-debuginfo-2.5.0-1.el8.x86_64.rpm4 8cBBBBBBBBBBBBBBBBBBBnewpackageconda-4.10.1-2.el8 python-conda-package-handling-1.7.3-2.el8i conda-4.10.1-2.el8.src.rpmi conda-4.10.1-2.el8.noarch.rpm] python3-conda-4.10.1-2.el8.noarch.rpmHpython-conda-package-handling-1.7.3-2.el8.src.rpm.python3-conda-package-handling-1.7.3-2.el8.aarch64.rpmpython-conda-package-handling-debugsource-1.7.3-2.el8.aarch64.rpm/python3-conda-package-handling-debuginfo-1.7.3-2.el8.aarch64.rpm.python3-conda-package-handling-1.7.3-2.el8.ppc64le.rpmpython-conda-package-handling-debugsource-1.7.3-2.el8.ppc64le.rpm/python3-conda-package-handling-debuginfo-1.7.3-2.el8.ppc64le.rpm.python3-conda-package-handling-1.7.3-2.el8.s390x.rpmpython-conda-package-handling-debugsource-1.7.3-2.el8.s390x.rpm/python3-conda-package-handling-debuginfo-1.7.3-2.el8.s390x.rpm.python3-conda-package-handling-1.7.3-2.el8.x86_64.rpmpython-conda-package-handling-debugsource-1.7.3-2.el8.x86_64.rpm/python3-conda-package-handling-debuginfo-1.7.3-2.el8.x86_64.rpmi conda-4.10.1-2.el8.src.rpmi conda-4.10.1-2.el8.noarch.rpm] python3-conda-4.10.1-2.el8.noarch.rpmHpython-conda-package-handling-1.7.3-2.el8.src.rpm.python3-conda-package-handling-1.7.3-2.el8.aarch64.rpmpython-conda-package-handling-debugsource-1.7.3-2.el8.aarch64.rpm/python3-conda-package-handling-debuginfo-1.7.3-2.el8.aarch64.rpm.python3-conda-package-handling-1.7.3-2.el8.ppc64le.rpmpython-conda-package-handling-debugsource-1.7.3-2.el8.ppc64le.rpm/python3-conda-package-handling-debuginfo-1.7.3-2.el8.ppc64le.rpm.python3-conda-package-handling-1.7.3-2.el8.s390x.rpmpython-conda-package-handling-debugsource-1.7.3-2.el8.s390x.rpm/python3-conda-package-handling-debuginfo-1.7.3-2.el8.s390x.rpm.python3-conda-package-handling-1.7.3-2.el8.x86_64.rpmpython-conda-package-handling-debugsource-1.7.3-2.el8.x86_64.rpm/python3-conda-package-handling-debuginfo-1.7.3-2.el8.x86_64.rpm@gnustep-base-debugsource-1.28.0-3.el8.aarch64.rpm=gnustep-base-debuginfo-1.28.0-3.el8.aarch64.rpmBgnustep-base-libs-debuginfo-1.28.0-3.el8.aarch64.rpm:gnustep-base-1.28.0-3.el8.ppc64le.rpmAgnustep-base-libs-1.28.0-3.el8.ppc64le.rpm?gnustep-base-devel-1.28.0-3.el8.ppc64le.rpm@gnustep-base-doc-1.28.0-3.el8.ppc64le.rpm>gnustep-base-debugsource-1.28.0-3.el8.ppc64le.rpm=gnustep-base-debuginfo-1.28.0-3.el8.ppc64le.rpmBgnustep-base-libs-debuginfo-1.28.0-3.el8.ppc64le.rpm:gnustep-base-1.28.0-3.el8.s390x.rpmAgnustep-base-libs-1.28.0-3.el8.s390x.rpm?gnustep-base-devel-1.28.0-3.el8.s390x.rpm@gnustep-base-doc-1.28.0-3.el8.s390x.rpm>gnustep-base-debugsource-1.28.0-3.el8.s390x.rpm=gnustep-base-debuginfo-1.28.0-3.el8.s390x.rpmBgnustep-base-libs-debuginfo-1.28.0-3.el8.s390x.rpm:gnustep-base-1.28.0-3.el8.x86_64.rpmAgnustep-base-libs-1.28.0-3.el8.x86_64.rpm?gnustep-base-devel-1.28.0-3.el8.x86_64.rpm@gnustep-base-doc-1.28.0-3.el8.x86_64.rpm>gnustep-base-debugsource-1.28.0-3.el8.x86_64.rpm=gnustep-base-debuginfo-1.28.0-3.el8.x86_64.rpmBgnustep-base-libs-debuginfo-1.28.0-3.el8.x86_64.rpm;gnustep-make-2.9.0-3.el8.src.rpm;gnustep-make-2.9.0-3.el8.aarch64.rpmCgnustep-filesystem-2.9.0-3.el8.aarch64.rpmsgnustep-make-doc-2.9.0-3.el8.noarch.rpm;gnustep-make-2.9.0-3.el8.ppc64le.rpmCgnustep-filesystem-2.9.0-3.el8.ppc64le.rpm;gnustep-make-2.9.0-3.el8.s390x.rpmCgnustep-filesystem-2.9.0-3.el8.s390x.rpm;gnustep-make-2.9.0-3.el8.x86_64.rpmCgnustep-filesystem-2.9.0-3.el8.x86_64.rpm%^openvpn-auth-ldap-2.0.4-6.el8.src.rpm%^openvpn-auth-ldap-2.0.4-6.el8.aarch64.rpm^openvpn-auth-ldap-debugsource-2.0.4-6.el8.aarch64.rpm^openvpn-auth-ldap-debuginfo-2.0.4-6.el8.aarch64.rpm%^openvpn-auth-ldap-2.0.4-6.el8.ppc64le.rpm^openvpn-auth-ldap-debugsource-2.0.4-6.el8.ppc64le.rpm^openvpn-auth-ldap-debuginfo-2.0.4-6.el8.ppc64le.rpm^openvpn-auth-ldap-debugsource-2.0.4-6.el8.s390x.rpm^openvpn-auth-ldap-debuginfo-2.0.4-6.el8.s390x.rpm%^openvpn-auth-ldap-2.0.4-6.el8.s390x.rpm%^openvpn-auth-ldap-2.0.4-6.el8.x86_64.rpm^openvpn-auth-ldap-debugsource-2.0.4-6.el8.x86_64.rpm^openvpn-auth-ldap-debuginfo-2.0.4-6.el8.x86_64.rpm 4unar-1.10.1-24.el8.s390x.rpm 4unar-1.10.1-24.el8.src.rpm 4unar-1.10.1-24.el8.aarch64.rpm24unar-debugsource-1.10.1-24.el8.aarch64.rpm14unar-debuginfo-1.10.1-24.el8.aarch64.rpm 4unar-1.10.1-24.el8.ppc64le.rpm24unar-debugsource-1.10.1-24.el8.ppc64le.rpm14unar-debuginfo-1.10.1-24.el8.ppc64le.rpm14unar-debuginfo-1.10.1-24.el8.s390x.rpm24unar-debugsource-1.10.1-24.el8.s390x.rpm 4unar-1.10.1-24.el8.x86_64.rpm24unar-debugsource-1.10.1-24.el8.x86_64.rpm14unar-debuginfo-1.10.1-24.el8.x86_64.rpmA:gnustep-base-1.28.0-3.el8.src.rpm:gnustep-base-1.28.0-3.el8.aarch64.rpmAgnustep-base-libs-1.28.0-3.el8.aarch64.rpm?gnustep-base-devel-1.28.0-3.el8.aarch64.rpm@gnustep-base-doc-1.28.0-3.el8.aarch64.rpm>gnustep-base-debugsource-1.28.0-3.el8.aarch64.rpm=gnustep-base-debuginfo-1.28.0-3.el8.aarch64.rpmBgnustep-base-libs-debuginfo-1.28.0-3.el8.aarch64.rpm:gnustep-base-1.28.0-3.el8.ppc64le.rpmAgnustep-base-libs-1.28.0-3.el8.ppc64le.rpm?gnustep-base-devel-1.28.0-3.el8.ppc64le.rpm@gnustep-base-doc-1.28.0-3.el8.ppc64le.rpm>gnustep-base-debugsource-1.28.0-3.el8.ppc64le.rpm=gnustep-base-debuginfo-1.28.0-3.el8.ppc64le.rpmBgnustep-base-libs-debuginfo-1.28.0-3.el8.ppc64le.rpm:gnustep-base-1.28.0-3.el8.s390x.rpmAgnustep-base-libs-1.28.0-3.el8.s390x.rpm?gnustep-base-devel-1.28.0-3.el8.s390x.rpm@gnustep-base-doc-1.28.0-3.el8.s390x.rpm>gnustep-base-debugsource-1.28.0-3.el8.s390x.rpm=gnustep-base-debuginfo-1.28.0-3.el8.s390x.rpmBgnustep-base-libs-debuginfo-1.28.0-3.el8.s390x.rpm:gnustep-base-1.28.0-3.el8.x86_64.rpmAgnustep-base-libs-1.28.0-3.el8.x86_64.rpm?gnustep-base-devel-1.28.0-3.el8.x86_64.rpm@gnustep-base-doc-1.28.0-3.el8.x86_64.rpm>gnustep-base-debugsource-1.28.0-3.el8.x86_64.rpm=gnustep-base-debuginfo-1.28.0-3.el8.x86_64.rpmBgnustep-base-libs-debuginfo-1.28.0-3.el8.x86_64.rpm;gnustep-make-2.9.0-3.el8.src.rpm;gnustep-make-2.9.0-3.el8.aarch64.rpmCgnustep-filesystem-2.9.0-3.el8.aarch64.rpmsgnustep-make-doc-2.9.0-3.el8.noarch.rpm;gnustep-make-2.9.0-3.el8.ppc64le.rpmCgnustep-filesystem-2.9.0-3.el8.ppc64le.rpm;gnustep-make-2.9.0-3.el8.s390x.rpmCgnustep-filesystem-2.9.0-3.el8.s390x.rpm;gnustep-make-2.9.0-3.el8.x86_64.rpmCgnustep-filesystem-2.9.0-3.el8.x86_64.rpm%^openvpn-auth-ldap-2.0.4-6.el8.src.rpm%^openvpn-auth-ldap-2.0.4-6.el8.aarch64.rpm^openvpn-auth-ldap-debugsource-2.0.4-6.el8.aarch64.rpm^openvpn-auth-ldap-debuginfo-2.0.4-6.el8.aarch64.rpm%^openvpn-auth-ldap-2.0.4-6.el8.ppc64le.rpm^openvpn-auth-ldap-debugsource-2.0.4-6.el8.ppc64le.rpm^openvpn-auth-ldap-debuginfo-2.0.4-6.el8.ppc64le.rpm^openvpn-auth-ldap-debugsource-2.0.4-6.el8.s390x.rpm^openvpn-auth-ldap-debuginfo-2.0.4-6.el8.s390x.rpm%^openvpn-auth-ldap-2.0.4-6.el8.s390x.rpm%^openvpn-auth-ldap-2.0.4-6.el8.x86_64.rpm^openvpn-auth-ldap-debugsource-2.0.4-6.el8.x86_64.rpm^openvpn-auth-ldap-debuginfo-2.0.4-6.el8.x86_64.rpm 4unar-1.10.1-24.el8.s390x.rpm 4unar-1.10.1-24.el8.src.rpm 4unar-1.10.1-24.el8.aarch64.rpm24unar-debugsource-1.10.1-24.el8.aarch64.rpm14unar-debuginfo-1.10.1-24.el8.aarch64.rpm 4unar-1.10.1-24.el8.ppc64le.rpm24unar-debugsource-1.10.1-24.el8.ppc64le.rpm14unar-debuginfo-1.10.1-24.el8.ppc64le.rpm14unar-debuginfo-1.10.1-24.el8.s390x.rpm24unar-debugsource-1.10.1-24.el8.s390x.rpm 4unar-1.10.1-24.el8.x86_64.rpm24unar-debugsource-1.10.1-24.el8.x86_64.rpm14unar-debuginfo-1.10.1-24.el8.x86_64.rpmo |BBBBBnewpackagedebugbreak-1.0-1.el8_https://bugzilla.redhat.com/show_bug.cgi?id=19748211974821Review Request: debugbreak - Break into the debugger programmaticallyrdebugbreak-1.0-1.el8.src.rpmdebugbreak-devel-1.0-1.el8.aarch64.rpmdebugbreak-devel-1.0-1.el8.ppc64le.rpmdebugbreak-devel-1.0-1.el8.s390x.rpmdebugbreak-devel-1.0-1.el8.x86_64.rpmrdebugbreak-1.0-1.el8.src.rpmdebugbreak-devel-1.0-1.el8.aarch64.rpmdebugbreak-devel-1.0-1.el8.ppc64le.rpmdebugbreak-devel-1.0-1.el8.s390x.rpmdebugbreak-devel-1.0-1.el8.x86_64.rpmT DBunspecifiedtrash-cli-0.21.4.18-2.el8ohttps://bugzilla.redhat.com/show_bug.cgi?id=19681041968104trash-cli: Request for EPEL build{=trash-cli-0.21.4.18-2.el8.src.rpm{=trash-cli-0.21.4.18-2.el8.noarch.rpm{=trash-cli-0.21.4.18-2.el8.src.rpm{=trash-cli-0.21.4.18-2.el8.noarch.rpm HBnewpackagemakeself-2.4.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18403801840380please build makeself for EPEL 8Mmakeself-2.4.2-1.el8.noarch.rpmMmakeself-2.4.2-1.el8.src.rpmMmakeself-2.4.2-1.el8.noarch.rpmMmakeself-2.4.2-1.el8.src.rpmy_LBBBBBBBBBBBnewpackagesimple-scan-3.36.2.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17558161755816[RFE] : simple-scan : epel8 build request ;simple-scan-3.36.2.1-1.el8.src.rpmPsimple-scan-debugsource-3.36.2.1-1.el8.aarch64.rpmOsimple-scan-debuginfo-3.36.2.1-1.el8.aarch64.rpm;simple-scan-3.36.2.1-1.el8.aarch64.rpm;simple-scan-3.36.2.1-1.el8.ppc64le.rpmOsimple-scan-debuginfo-3.36.2.1-1.el8.ppc64le.rpmPsimple-scan-debugsource-3.36.2.1-1.el8.ppc64le.rpm;simple-scan-3.36.2.1-1.el8.x86_64.rpmPsimple-scan-debugsource-3.36.2.1-1.el8.x86_64.rpmOsimple-scan-debuginfo-3.36.2.1-1.el8.x86_64.rpm ;simple-scan-3.36.2.1-1.el8.src.rpmPsimple-scan-debugsource-3.36.2.1-1.el8.aarch64.rpmOsimple-scan-debuginfo-3.36.2.1-1.el8.aarch64.rpm;simple-scan-3.36.2.1-1.el8.aarch64.rpm;simple-scan-3.36.2.1-1.el8.ppc64le.rpmOsimple-scan-debuginfo-3.36.2.1-1.el8.ppc64le.rpmPsimple-scan-debugsource-3.36.2.1-1.el8.ppc64le.rpm;simple-scan-3.36.2.1-1.el8.x86_64.rpmPsimple-scan-debugsource-3.36.2.1-1.el8.x86_64.rpmOsimple-scan-debuginfo-3.36.2.1-1.el8.x86_64.rpm!ZBnewpackageperl-Types-DateTime-0.002-5.el81https://bugzilla.redhat.com/show_bug.cgi?id=17687981768798perl-Types-DateTime for EL8H5perl-Types-DateTime-0.002-5.el8.src.rpmH5perl-Types-DateTime-0.002-5.el8.noarch.rpmH5perl-Types-DateTime-0.002-5.el8.src.rpmH5perl-Types-DateTime-0.002-5.el8.noarch.rpmo!^Benhancementperl-DateTime-Format-W3CDTF-0.07-9.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17687971768797perl-DateTime-Format-W3CDTF for EL8VSperl-DateTime-Format-W3CDTF-0.07-9.el8.src.rpmVSperl-DateTime-Format-W3CDTF-0.07-9.el8.noarch.rpmVSperl-DateTime-Format-W3CDTF-0.07-9.el8.src.rpmVSperl-DateTime-Format-W3CDTF-0.07-9.el8.noarch.rpmx%bBnewpackagepython-pytest-timeout-1.2.1-4.el8alRpython-pytest-timeout-1.2.1-4.el8.src.rpm~Rpython3-pytest-timeout-1.2.1-4.el8.noarch.rpmlRpython-pytest-timeout-1.2.1-4.el8.src.rpm~Rpython3-pytest-timeout-1.2.1-4.el8.noarch.rpmT+6fBBBBBBBBBBBBBBnewpackageaespipe-2.4e-4.el8p; V aespipe-2.4e-4.el8.src.rpmv aespipe-debuginfo-2.4e-4.el8.aarch64.rpmV aespipe-2.4e-4.el8.aarch64.rpmw aespipe-debugsource-2.4e-4.el8.aarch64.rpmw aespipe-debugsource-2.4e-4.el8.ppc64le.rpmv aespipe-debuginfo-2.4e-4.el8.ppc64le.rpmV aespipe-2.4e-4.el8.ppc64le.rpmv aespipe-debuginfo-2.4e-4.el8.s390x.rpmw aespipe-debugsource-2.4e-4.el8.s390x.rpmV aespipe-2.4e-4.el8.s390x.rpmv aespipe-debuginfo-2.4e-4.el8.x86_64.rpmw aespipe-debugsource-2.4e-4.el8.x86_64.rpmV aespipe-2.4e-4.el8.x86_64.rpm V aespipe-2.4e-4.el8.src.rpmv aespipe-debuginfo-2.4e-4.el8.aarch64.rpmV aespipe-2.4e-4.el8.aarch64.rpmw aespipe-debugsource-2.4e-4.el8.aarch64.rpmw aespipe-debugsource-2.4e-4.el8.ppc64le.rpmv aespipe-debuginfo-2.4e-4.el8.ppc64le.rpmV aespipe-2.4e-4.el8.ppc64le.rpmv aespipe-debuginfo-2.4e-4.el8.s390x.rpmw aespipe-debugsource-2.4e-4.el8.s390x.rpmV aespipe-2.4e-4.el8.s390x.rpmv aespipe-debuginfo-2.4e-4.el8.x86_64.rpmw aespipe-debugsource-2.4e-4.el8.x86_64.rpmV aespipe-2.4e-4.el8.x86_64.rpm|;wBBbugfixpython-pytest-cov-2.6.0-1.el8+A`Zpython-pytest-cov-2.6.0-1.el8.src.rpmZpython2-pytest-cov-2.6.0-1.el8.noarch.rpmrZpython3-pytest-cov-2.6.0-1.el8.noarch.rpm`Zpython-pytest-cov-2.6.0-1.el8.src.rpmZpython2-pytest-cov-2.6.0-1.el8.noarch.rpmrZpython3-pytest-cov-2.6.0-1.el8.noarch.rpmj9?|Bnewpackageperl-HTML-Scrubber-0.19-3.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=18537201853720Update perl-HTML-Scrubber for EPEL 86perl-HTML-Scrubber-0.19-3.el8.src.rpm6perl-HTML-Scrubber-0.19-3.el8.noarch.rpm6perl-HTML-Scrubber-0.19-3.el8.src.rpm6perl-HTML-Scrubber-0.19-3.el8.noarch.rpm@@Bnewpackageperl-Lingua-Preferred-0.2.4-32.el8}https://bugzilla.redhat.com/show_bug.cgi?id=17565271756527[RFE] perl-Lingua-Preferred build for epel8x.perl-Lingua-Preferred-0.2.4-32.el8.src.rpmx.perl-Lingua-Preferred-0.2.4-32.el8.noarch.rpmx.perl-Lingua-Preferred-0.2.4-32.el8.src.rpmx.perl-Lingua-Preferred-0.2.4-32.el8.noarch.rpm˝rODBBBBBBBBBBBBBBBBBBBBsecuritylibtommath-1.1.0-4.el8N https://bugzilla.redhat.com/show_bug.cgi?id=22368772236877CVE-2023-36328 libtommath: Integer Overflow vulnerability in mp_grow in libtomhttps://bugzilla.redhat.com/show_bug.cgi?id=22368782236878CVE-2023-36328 libtommath: Integer Overflow vulnerability in mp_grow in libtom [epel-all]]libtommath-1.1.0-4.el8.src.rpm]libtommath-1.1.0-4.el8.aarch64.rpm^libtommath-devel-1.1.0-4.el8.aarch64.rpmwlibtommath-doc-1.1.0-4.el8.noarch.rpm]libtommath-debugsource-1.1.0-4.el8.aarch64.rpm\libtommath-debuginfo-1.1.0-4.el8.aarch64.rpm]libtommath-1.1.0-4.el8.ppc64le.rpm^libtommath-devel-1.1.0-4.el8.ppc64le.rpm]libtommath-debugsource-1.1.0-4.el8.ppc64le.rpm\libtommath-debuginfo-1.1.0-4.el8.ppc64le.rpm]libtommath-1.1.0-4.el8.s390x.rpm^libtommath-devel-1.1.0-4.el8.s390x.rpm]libtommath-debugsource-1.1.0-4.el8.s390x.rpm\libtommath-debuginfo-1.1.0-4.el8.s390x.rpm]libtommath-1.1.0-4.el8.x86_64.rpm^libtommath-devel-1.1.0-4.el8.x86_64.rpm]libtommath-debugsource-1.1.0-4.el8.x86_64.rpm\libtommath-debuginfo-1.1.0-4.el8.x86_64.rpm]libtommath-1.1.0-4.el8.src.rpm]libtommath-1.1.0-4.el8.aarch64.rpm^libtommath-devel-1.1.0-4.el8.aarch64.rpmwlibtommath-doc-1.1.0-4.el8.noarch.rpm]libtommath-debugsource-1.1.0-4.el8.aarch64.rpm\libtommath-debuginfo-1.1.0-4.el8.aarch64.rpm]libtommath-1.1.0-4.el8.ppc64le.rpm^libtommath-devel-1.1.0-4.el8.ppc64le.rpm]libtommath-debugsource-1.1.0-4.el8.ppc64le.rpm\libtommath-debuginfo-1.1.0-4.el8.ppc64le.rpm]libtommath-1.1.0-4.el8.s390x.rpm^libtommath-devel-1.1.0-4.el8.s390x.rpm]libtommath-debugsource-1.1.0-4.el8.s390x.rpm\libtommath-debuginfo-1.1.0-4.el8.s390x.rpm]libtommath-1.1.0-4.el8.x86_64.rpm^libtommath-devel-1.1.0-4.el8.x86_64.rpm]libtommath-debugsource-1.1.0-4.el8.x86_64.rpm\libtommath-debuginfo-1.1.0-4.el8.x86_64.rpm6([Bnewpackageperl-mime-construct-1.11-38.el81shttps://bugzilla.redhat.com/show_bug.cgi?id=18605911860591perl-mime-construct missing in EPEL 8,perl-mime-construct-1.11-38.el8.src.rpm,perl-mime-construct-1.11-38.el8.noarch.rpm,perl-mime-construct-1.11-38.el8.src.rpm,perl-mime-construct-1.11-38.el8.noarch.rpmi|_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagellvm14-14.0.5-6.el8$8https://bugzilla.redhat.com/show_bug.cgi?id=22182762218276Please build llvm14 for epel8-illvm14-14.0.5-6.el8.src.rpm-illvm14-14.0.5-6.el8.aarch64.rpm%illvm14-devel-14.0.5-6.el8.aarch64.rpmillvm14-doc-14.0.5-6.el8.noarch.rpm&illvm14-libs-14.0.5-6.el8.aarch64.rpm(illvm14-static-14.0.5-6.el8.aarch64.rpm$illvm14-debugsource-14.0.5-6.el8.aarch64.rpm#illvm14-debuginfo-14.0.5-6.el8.aarch64.rpm'illvm14-libs-debuginfo-14.0.5-6.el8.aarch64.rpm-illvm14-14.0.5-6.el8.ppc64le.rpm%illvm14-devel-14.0.5-6.el8.ppc64le.rpm&illvm14-libs-14.0.5-6.el8.ppc64le.rpm(illvm14-static-14.0.5-6.el8.ppc64le.rpm$illvm14-debugsource-14.0.5-6.el8.ppc64le.rpm#illvm14-debuginfo-14.0.5-6.el8.ppc64le.rpm'illvm14-libs-debuginfo-14.0.5-6.el8.ppc64le.rpm-illvm14-14.0.5-6.el8.s390x.rpm%illvm14-devel-14.0.5-6.el8.s390x.rpm&illvm14-libs-14.0.5-6.el8.s390x.rpm(illvm14-static-14.0.5-6.el8.s390x.rpm$illvm14-debugsource-14.0.5-6.el8.s390x.rpm#illvm14-debuginfo-14.0.5-6.el8.s390x.rpm'illvm14-libs-debuginfo-14.0.5-6.el8.s390x.rpm-illvm14-14.0.5-6.el8.x86_64.rpm%illvm14-devel-14.0.5-6.el8.x86_64.rpm&illvm14-libs-14.0.5-6.el8.x86_64.rpm(illvm14-static-14.0.5-6.el8.x86_64.rpm$illvm14-debugsource-14.0.5-6.el8.x86_64.rpm#illvm14-debuginfo-14.0.5-6.el8.x86_64.rpm'illvm14-libs-debuginfo-14.0.5-6.el8.x86_64.rpm-illvm14-14.0.5-6.el8.src.rpm-illvm14-14.0.5-6.el8.aarch64.rpm%illvm14-devel-14.0.5-6.el8.aarch64.rpmillvm14-doc-14.0.5-6.el8.noarch.rpm&illvm14-libs-14.0.5-6.el8.aarch64.rpm(illvm14-static-14.0.5-6.el8.aarch64.rpm$illvm14-debugsource-14.0.5-6.el8.aarch64.rpm#illvm14-debuginfo-14.0.5-6.el8.aarch64.rpm'illvm14-libs-debuginfo-14.0.5-6.el8.aarch64.rpm-illvm14-14.0.5-6.el8.ppc64le.rpm%illvm14-devel-14.0.5-6.el8.ppc64le.rpm&illvm14-libs-14.0.5-6.el8.ppc64le.rpm(illvm14-static-14.0.5-6.el8.ppc64le.rpm$illvm14-debugsource-14.0.5-6.el8.ppc64le.rpm#illvm14-debuginfo-14.0.5-6.el8.ppc64le.rpm'illvm14-libs-debuginfo-14.0.5-6.el8.ppc64le.rpm-illvm14-14.0.5-6.el8.s390x.rpm%illvm14-devel-14.0.5-6.el8.s390x.rpm&illvm14-libs-14.0.5-6.el8.s390x.rpm(illvm14-static-14.0.5-6.el8.s390x.rpm$illvm14-debugsource-14.0.5-6.el8.s390x.rpm#illvm14-debuginfo-14.0.5-6.el8.s390x.rpm'illvm14-libs-debuginfo-14.0.5-6.el8.s390x.rpm-illvm14-14.0.5-6.el8.x86_64.rpm%illvm14-devel-14.0.5-6.el8.x86_64.rpm&illvm14-libs-14.0.5-6.el8.x86_64.rpm(illvm14-static-14.0.5-6.el8.x86_64.rpm$illvm14-debugsource-14.0.5-6.el8.x86_64.rpm#illvm14-debuginfo-14.0.5-6.el8.x86_64.rpm'illvm14-libs-debuginfo-14.0.5-6.el8.x86_64.rpm{SEBBBBBBBBBBBBBBnewpackagexsettingsd-1.0.2-1.el8\https://bugzilla.redhat.com/show_bug.cgi?id=19788611978861Review Request: xsettingsd - Provides settings to X11 clients via the XSETTINGS specification _oxsettingsd-1.0.2-1.el8.src.rpm_oxsettingsd-1.0.2-1.el8.aarch64.rpm7oxsettingsd-debugsource-1.0.2-1.el8.aarch64.rpm6oxsettingsd-debuginfo-1.0.2-1.el8.aarch64.rpm_oxsettingsd-1.0.2-1.el8.ppc64le.rpm7oxsettingsd-debugsource-1.0.2-1.el8.ppc64le.rpm6oxsettingsd-debuginfo-1.0.2-1.el8.ppc64le.rpm_oxsettingsd-1.0.2-1.el8.s390x.rpm7oxsettingsd-debugsource-1.0.2-1.el8.s390x.rpm6oxsettingsd-debuginfo-1.0.2-1.el8.s390x.rpm_oxsettingsd-1.0.2-1.el8.x86_64.rpm7oxsettingsd-debugsource-1.0.2-1.el8.x86_64.rpm6oxsettingsd-debuginfo-1.0.2-1.el8.x86_64.rpm _oxsettingsd-1.0.2-1.el8.src.rpm_oxsettingsd-1.0.2-1.el8.aarch64.rpm7oxsettingsd-debugsource-1.0.2-1.el8.aarch64.rpm6oxsettingsd-debuginfo-1.0.2-1.el8.aarch64.rpm_oxsettingsd-1.0.2-1.el8.ppc64le.rpm7oxsettingsd-debugsource-1.0.2-1.el8.ppc64le.rpm6oxsettingsd-debuginfo-1.0.2-1.el8.ppc64le.rpm_oxsettingsd-1.0.2-1.el8.s390x.rpm7oxsettingsd-debugsource-1.0.2-1.el8.s390x.rpm6oxsettingsd-debuginfo-1.0.2-1.el8.s390x.rpm_oxsettingsd-1.0.2-1.el8.x86_64.rpm7oxsettingsd-debugsource-1.0.2-1.el8.x86_64.rpm6oxsettingsd-debuginfo-1.0.2-1.el8.x86_64.rpmT`&VBBBBBBBBBBBBBBnewpackagebloaty-1.1-8.el8m$https://bugzilla.redhat.com/show_bug.cgi?id=19680691968069Please branch and build bloaty for EPEL8 )gbloaty-1.1-8.el8.src.rpm)gbloaty-1.1-8.el8.aarch64.rpmEgbloaty-debugsource-1.1-8.el8.aarch64.rpmDgbloaty-debuginfo-1.1-8.el8.aarch64.rpm)gbloaty-1.1-8.el8.ppc64le.rpmEgbloaty-debugsource-1.1-8.el8.ppc64le.rpmDgbloaty-debuginfo-1.1-8.el8.ppc64le.rpmDgbloaty-debuginfo-1.1-8.el8.s390x.rpm)gbloaty-1.1-8.el8.s390x.rpmEgbloaty-debugsource-1.1-8.el8.s390x.rpm)gbloaty-1.1-8.el8.x86_64.rpmEgbloaty-debugsource-1.1-8.el8.x86_64.rpmDgbloaty-debuginfo-1.1-8.el8.x86_64.rpm )gbloaty-1.1-8.el8.src.rpm)gbloaty-1.1-8.el8.aarch64.rpmEgbloaty-debugsource-1.1-8.el8.aarch64.rpmDgbloaty-debuginfo-1.1-8.el8.aarch64.rpm)gbloaty-1.1-8.el8.ppc64le.rpmEgbloaty-debugsource-1.1-8.el8.ppc64le.rpmDgbloaty-debuginfo-1.1-8.el8.ppc64le.rpmDgbloaty-debuginfo-1.1-8.el8.s390x.rpm)gbloaty-1.1-8.el8.s390x.rpmEgbloaty-debugsource-1.1-8.el8.s390x.rpm)gbloaty-1.1-8.el8.x86_64.rpmEgbloaty-debugsource-1.1-8.el8.x86_64.rpmDgbloaty-debuginfo-1.1-8.el8.x86_64.rpm7gBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibresample-0.1.3-33.el8Bv$libresample-0.1.3-33.el8.src.rpm$libresample-debuginfo-0.1.3-33.el8.aarch64.rpm$libresample-debugsource-0.1.3-33.el8.aarch64.rpmv$libresample-0.1.3-33.el8.aarch64.rpm$libresample-devel-debuginfo-0.1.3-33.el8.aarch64.rpm$libresample-devel-0.1.3-33.el8.aarch64.rpm$libresample-devel-debuginfo-0.1.3-33.el8.ppc64le.rpm$libresample-debugsource-0.1.3-33.el8.ppc64le.rpmv$libresample-0.1.3-33.el8.ppc64le.rpm$libresample-devel-0.1.3-33.el8.ppc64le.rpm$libresample-debuginfo-0.1.3-33.el8.ppc64le.rpmv$libresample-0.1.3-33.el8.s390x.rpm$libresample-devel-0.1.3-33.el8.s390x.rpm$libresample-debugsource-0.1.3-33.el8.s390x.rpm$libresample-debuginfo-0.1.3-33.el8.s390x.rpm$libresample-devel-debuginfo-0.1.3-33.el8.s390x.rpmv$libresample-0.1.3-33.el8.x86_64.rpm$libresample-devel-0.1.3-33.el8.x86_64.rpm$libresample-debugsource-0.1.3-33.el8.x86_64.rpm$libresample-debuginfo-0.1.3-33.el8.x86_64.rpm$libresample-devel-debuginfo-0.1.3-33.el8.x86_64.rpmv$libresample-0.1.3-33.el8.src.rpm$libresample-debuginfo-0.1.3-33.el8.aarch64.rpm$libresample-debugsource-0.1.3-33.el8.aarch64.rpmv$libresample-0.1.3-33.el8.aarch64.rpm$libresample-devel-debuginfo-0.1.3-33.el8.aarch64.rpm$libresample-devel-0.1.3-33.el8.aarch64.rpm$libresample-devel-debuginfo-0.1.3-33.el8.ppc64le.rpm$libresample-debugsource-0.1.3-33.el8.ppc64le.rpmv$libresample-0.1.3-33.el8.ppc64le.rpm$libresample-devel-0.1.3-33.el8.ppc64le.rpm$libresample-debuginfo-0.1.3-33.el8.ppc64le.rpmv$libresample-0.1.3-33.el8.s390x.rpm$libresample-devel-0.1.3-33.el8.s390x.rpm$libresample-debugsource-0.1.3-33.el8.s390x.rpm$libresample-debuginfo-0.1.3-33.el8.s390x.rpm$libresample-devel-debuginfo-0.1.3-33.el8.s390x.rpmv$libresample-0.1.3-33.el8.x86_64.rpm$libresample-devel-0.1.3-33.el8.x86_64.rpm$libresample-debugsource-0.1.3-33.el8.x86_64.rpm$libresample-debuginfo-0.1.3-33.el8.x86_64.rpm$libresample-devel-debuginfo-0.1.3-33.el8.x86_64.rpmE)BBBBBBBBBBBBBBBBunspecifiedpython-xmlsec-1.3.3-7.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=17591161759116Branch request: python-xmlsec for epel8 Rpython-xmlsec-1.3.3-7.el8.src.rpmipython-xmlsec-debugsource-1.3.3-7.el8.aarch64.rpm*python3-xmlsec-1.3.3-7.el8.aarch64.rpm+python3-xmlsec-debuginfo-1.3.3-7.el8.aarch64.rpm+python3-xmlsec-debuginfo-1.3.3-7.el8.ppc64le.rpm*python3-xmlsec-1.3.3-7.el8.ppc64le.rpmipython-xmlsec-debugsource-1.3.3-7.el8.ppc64le.rpmipython-xmlsec-debugsource-1.3.3-7.el8.s390x.rpm*python3-xmlsec-1.3.3-7.el8.s390x.rpm+python3-xmlsec-debuginfo-1.3.3-7.el8.s390x.rpm+python3-xmlsec-debuginfo-1.3.3-7.el8.x86_64.rpm*python3-xmlsec-1.3.3-7.el8.x86_64.rpmipython-xmlsec-debugsource-1.3.3-7.el8.x86_64.rpm Rpython-xmlsec-1.3.3-7.el8.src.rpmipython-xmlsec-debugsource-1.3.3-7.el8.aarch64.rpm*python3-xmlsec-1.3.3-7.el8.aarch64.rpm+python3-xmlsec-debuginfo-1.3.3-7.el8.aarch64.rpm+python3-xmlsec-debuginfo-1.3.3-7.el8.ppc64le.rpm*python3-xmlsec-1.3.3-7.el8.ppc64le.rpmipython-xmlsec-debugsource-1.3.3-7.el8.ppc64le.rpmipython-xmlsec-debugsource-1.3.3-7.el8.s390x.rpm*python3-xmlsec-1.3.3-7.el8.s390x.rpm+python3-xmlsec-debuginfo-1.3.3-7.el8.s390x.rpm+python3-xmlsec-debuginfo-1.3.3-7.el8.x86_64.rpm*python3-xmlsec-1.3.3-7.el8.x86_64.rpmipython-xmlsec-debugsource-1.3.3-7.el8.x86_64.rpm0$TBBBBBBBBBBBBBBunspecifiedbatctl-2023.2-1.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=22324082232408batctl-2023.2 is available 1batctl-2023.2-1.el8.src.rpm1batctl-2023.2-1.el8.aarch64.rpm01batctl-debugsource-2023.2-1.el8.aarch64.rpm/1batctl-debuginfo-2023.2-1.el8.aarch64.rpm1batctl-2023.2-1.el8.ppc64le.rpm01batctl-debugsource-2023.2-1.el8.ppc64le.rpm/1batctl-debuginfo-2023.2-1.el8.ppc64le.rpm1batctl-2023.2-1.el8.s390x.rpm01batctl-debugsource-2023.2-1.el8.s390x.rpm/1batctl-debuginfo-2023.2-1.el8.s390x.rpm1batctl-2023.2-1.el8.x86_64.rpm01batctl-debugsource-2023.2-1.el8.x86_64.rpm/1batctl-debuginfo-2023.2-1.el8.x86_64.rpm 1batctl-2023.2-1.el8.src.rpm1batctl-2023.2-1.el8.aarch64.rpm01batctl-debugsource-2023.2-1.el8.aarch64.rpm/1batctl-debuginfo-2023.2-1.el8.aarch64.rpm1batctl-2023.2-1.el8.ppc64le.rpm01batctl-debugsource-2023.2-1.el8.ppc64le.rpm/1batctl-debuginfo-2023.2-1.el8.ppc64le.rpm1batctl-2023.2-1.el8.s390x.rpm01batctl-debugsource-2023.2-1.el8.s390x.rpm/1batctl-debuginfo-2023.2-1.el8.s390x.rpm1batctl-2023.2-1.el8.x86_64.rpm01batctl-debugsource-2023.2-1.el8.x86_64.rpm/1batctl-debuginfo-2023.2-1.el8.x86_64.rpm0 5eBBBBBBBBBBBBBBbugfixprocdump-1.2-1.el8~ {procdump-1.2-1.el8.src.rpm{procdump-1.2-1.el8.aarch64.rpm"{procdump-debugsource-1.2-1.el8.aarch64.rpm!{procdump-debuginfo-1.2-1.el8.aarch64.rpm{procdump-1.2-1.el8.ppc64le.rpm"{procdump-debugsource-1.2-1.el8.ppc64le.rpm!{procdump-debuginfo-1.2-1.el8.ppc64le.rpm{procdump-1.2-1.el8.s390x.rpm"{procdump-debugsource-1.2-1.el8.s390x.rpm!{procdump-debuginfo-1.2-1.el8.s390x.rpm{procdump-1.2-1.el8.x86_64.rpm"{procdump-debugsource-1.2-1.el8.x86_64.rpm!{procdump-debuginfo-1.2-1.el8.x86_64.rpm {procdump-1.2-1.el8.src.rpm{procdump-1.2-1.el8.aarch64.rpm"{procdump-debugsource-1.2-1.el8.aarch64.rpm!{procdump-debuginfo-1.2-1.el8.aarch64.rpm{procdump-1.2-1.el8.ppc64le.rpm"{procdump-debugsource-1.2-1.el8.ppc64le.rpm!{procdump-debuginfo-1.2-1.el8.ppc64le.rpm{procdump-1.2-1.el8.s390x.rpm"{procdump-debugsource-1.2-1.el8.s390x.rpm!{procdump-debuginfo-1.2-1.el8.s390x.rpm{procdump-1.2-1.el8.x86_64.rpm"{procdump-debugsource-1.2-1.el8.x86_64.rpm!{procdump-debuginfo-1.2-1.el8.x86_64.rpm]9vBnewpackageperl-File-TreeCreate-0.0.1-1.el86~=https://bugzilla.redhat.com/show_bug.cgi?id=19984751998475Review Request: perl-File-TreeCreate - Recursively create a directory treeperl-File-TreeCreate-0.0.1-1.el8.src.rpmperl-File-TreeCreate-0.0.1-1.el8.noarch.rpmperl-File-TreeCreate-0.0.1-1.el8.src.rpmperl-File-TreeCreate-0.0.1-1.el8.noarch.rpmPzBBBBBBBenhancementperl-DBIx-Simple-1.37-12.el8 perl-DBIx-XHTML_Table-1.49-17.el8 perl-SQL-Interp-1.27-1.el8;.)$perl-DBIx-Simple-1.37-12.el8.src.rpm)$perl-DBIx-Simple-1.37-12.el8.noarch.rpm*<perl-DBIx-XHTML_Table-1.49-17.el8.src.rpm*<perl-DBIx-XHTML_Table-1.49-17.el8.noarch.rpm6&perl-SQL-Interp-1.27-1.el8.src.rpm6&perl-SQL-Interp-1.27-1.el8.noarch.rpm)$perl-DBIx-Simple-1.37-12.el8.src.rpm)$perl-DBIx-Simple-1.37-12.el8.noarch.rpm*<perl-DBIx-XHTML_Table-1.49-17.el8.src.rpm*<perl-DBIx-XHTML_Table-1.49-17.el8.noarch.rpm6&perl-SQL-Interp-1.27-1.el8.src.rpm6&perl-SQL-Interp-1.27-1.el8.noarch.rpm{jDBBBBBBBBBBBnewpackagef34-backgrounds-34.0.1-1.el8i! )Tf34-backgrounds-34.0.1-1.el8.src.rpm)Tf34-backgrounds-34.0.1-1.el8.noarch.rpm Tf34-backgrounds-base-34.0.1-1.el8.noarch.rpmTf34-backgrounds-gnome-34.0.1-1.el8.noarch.rpmTf34-backgrounds-kde-34.0.1-1.el8.noarch.rpmTf34-backgrounds-mate-34.0.1-1.el8.noarch.rpmTf34-backgrounds-xfce-34.0.1-1.el8.noarch.rpm Tf34-backgrounds-extras-base-34.0.1-1.el8.noarch.rpm Tf34-backgrounds-extras-gnome-34.0.1-1.el8.noarch.rpmTf34-backgrounds-extras-mate-34.0.1-1.el8.noarch.rpmTf34-backgrounds-extras-kde-34.0.1-1.el8.noarch.rpmTf34-backgrounds-extras-xfce-34.0.1-1.el8.noarch.rpm )Tf34-backgrounds-34.0.1-1.el8.src.rpm)Tf34-backgrounds-34.0.1-1.el8.noarch.rpm Tf34-backgrounds-base-34.0.1-1.el8.noarch.rpmTf34-backgrounds-gnome-34.0.1-1.el8.noarch.rpmTf34-backgrounds-kde-34.0.1-1.el8.noarch.rpmTf34-backgrounds-mate-34.0.1-1.el8.noarch.rpmTf34-backgrounds-xfce-34.0.1-1.el8.noarch.rpm Tf34-backgrounds-extras-base-34.0.1-1.el8.noarch.rpm Tf34-backgrounds-extras-gnome-34.0.1-1.el8.noarch.rpmTf34-backgrounds-extras-mate-34.0.1-1.el8.noarch.rpmTf34-backgrounds-extras-kde-34.0.1-1.el8.noarch.rpmTf34-backgrounds-extras-xfce-34.0.1-1.el8.noarch.rpmӑo"RBBBBBBBBBBBBBBunspecifiedsrcpd-2.1.5-1.el8 'https://bugzilla.redhat.com/show_bug.cgi?id=18306411830641srcpd-2.1.5 is available t|srcpd-2.1.5-1.el8.src.rpmH|srcpd-debugsource-2.1.5-1.el8.aarch64.rpmG|srcpd-debuginfo-2.1.5-1.el8.aarch64.rpmt|srcpd-2.1.5-1.el8.aarch64.rpmG|srcpd-debuginfo-2.1.5-1.el8.ppc64le.rpmt|srcpd-2.1.5-1.el8.ppc64le.rpmH|srcpd-debugsource-2.1.5-1.el8.ppc64le.rpmt|srcpd-2.1.5-1.el8.s390x.rpmH|srcpd-debugsource-2.1.5-1.el8.s390x.rpmG|srcpd-debuginfo-2.1.5-1.el8.s390x.rpmt|srcpd-2.1.5-1.el8.x86_64.rpmH|srcpd-debugsource-2.1.5-1.el8.x86_64.rpmG|srcpd-debuginfo-2.1.5-1.el8.x86_64.rpm t|srcpd-2.1.5-1.el8.src.rpmH|srcpd-debugsource-2.1.5-1.el8.aarch64.rpmG|srcpd-debuginfo-2.1.5-1.el8.aarch64.rpmt|srcpd-2.1.5-1.el8.aarch64.rpmG|srcpd-debuginfo-2.1.5-1.el8.ppc64le.rpmt|srcpd-2.1.5-1.el8.ppc64le.rpmH|srcpd-debugsource-2.1.5-1.el8.ppc64le.rpmt|srcpd-2.1.5-1.el8.s390x.rpmH|srcpd-debugsource-2.1.5-1.el8.s390x.rpmG|srcpd-debuginfo-2.1.5-1.el8.s390x.rpmt|srcpd-2.1.5-1.el8.x86_64.rpmH|srcpd-debugsource-2.1.5-1.el8.x86_64.rpmG|srcpd-debuginfo-2.1.5-1.el8.x86_64.rpm1i&cBnewpackageperl-Bytes-Random-Secure-0.29-14.el81 https://bugzilla.redhat.com/show_bug.cgi?id=18415141841514[RFE] EPEL-8 branch for perl-Bytes-Random-SecureS^perl-Bytes-Random-Secure-0.29-14.el8.src.rpmS^perl-Bytes-Random-Secure-0.29-14.el8.noarch.rpmS^perl-Bytes-Random-Secure-0.29-14.el8.src.rpmS^perl-Bytes-Random-Secure-0.29-14.el8.noarch.rpmy*gBnewpackagepython-async-timeout-3.0.1-8.el8;https://bugzilla.redhat.com/show_bug.cgi?id=15752471575247python-async-timeout-v3.0.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18158561815856Build python-async-timeout for EPEL8`Ipython-async-timeout-3.0.1-8.el8.src.rpmVIpython3-async-timeout-3.0.1-8.el8.noarch.rpm`Ipython-async-timeout-3.0.1-8.el8.src.rpmVIpython3-async-timeout-3.0.1-8.el8.noarch.rpmz/kBBnewpackageroca-detect-1.2.12-12.el86Z s7roca-detect-1.2.12-12.el8.src.rpms7roca-detect-1.2.12-12.el8.noarch.rpm7python3-pgpdump-1.2.12-12.el8.noarch.rpms7roca-detect-1.2.12-12.el8.src.rpms7roca-detect-1.2.12-12.el8.noarch.rpm7python3-pgpdump-1.2.12-12.el8.noarch.rpmE%pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibusbauth-configparser-1.0.1-1.el8 usbauth-1.0.1-1.el8 usbauth-notifier-1.0.2-1.el8z/+clibusbauth-configparser-1.0.1-1.el8.src.rpm3clibusbauth-configparser-devel-1.0.1-1.el8.aarch64.rpm1clibusbauth-configparser-debuginfo-1.0.1-1.el8.aarch64.rpm2clibusbauth-configparser-debugsource-1.0.1-1.el8.aarch64.rpmclibusbauth-configparser-1.0.1-1.el8.aarch64.rpm1clibusbauth-configparser-debuginfo-1.0.1-1.el8.ppc64le.rpm2clibusbauth-configparser-debugsource-1.0.1-1.el8.ppc64le.rpm3clibusbauth-configparser-devel-1.0.1-1.el8.ppc64le.rpmclibusbauth-configparser-1.0.1-1.el8.ppc64le.rpmclibusbauth-configparser-1.0.1-1.el8.s390x.rpm3clibusbauth-configparser-devel-1.0.1-1.el8.s390x.rpm2clibusbauth-configparser-debugsource-1.0.1-1.el8.s390x.rpm1clibusbauth-configparser-debuginfo-1.0.1-1.el8.s390x.rpm3clibusbauth-configparser-devel-1.0.1-1.el8.x86_64.rpm2clibusbauth-configparser-debugsource-1.0.1-1.el8.x86_64.rpm1clibusbauth-configparser-debuginfo-1.0.1-1.el8.x86_64.rpmclibusbauth-configparser-1.0.1-1.el8.x86_64.rpmkcusbauth-1.0.1-1.el8.src.rpmkcusbauth-1.0.1-1.el8.aarch64.rpm}cusbauth-debuginfo-1.0.1-1.el8.aarch64.rpm~cusbauth-debugsource-1.0.1-1.el8.aarch64.rpmkcusbauth-1.0.1-1.el8.ppc64le.rpm~cusbauth-debugsource-1.0.1-1.el8.ppc64le.rpm}cusbauth-debuginfo-1.0.1-1.el8.ppc64le.rpmkcusbauth-1.0.1-1.el8.s390x.rpm~cusbauth-debugsource-1.0.1-1.el8.s390x.rpm}cusbauth-debuginfo-1.0.1-1.el8.s390x.rpm~cusbauth-debugsource-1.0.1-1.el8.x86_64.rpmkcusbauth-1.0.1-1.el8.x86_64.rpm}cusbauth-debuginfo-1.0.1-1.el8.x86_64.rpmlousbauth-notifier-1.0.2-1.el8.src.rpmlousbauth-notifier-1.0.2-1.el8.aarch64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.aarch64.rpmousbauth-notifier-debuginfo-1.0.2-1.el8.aarch64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.ppc64le.rpmlousbauth-notifier-1.0.2-1.el8.ppc64le.rpmousbauth-notifier-debuginfo-1.0.2-1.el8.ppc64le.rpmousbauth-notifier-debuginfo-1.0.2-1.el8.s390x.rpmlousbauth-notifier-1.0.2-1.el8.s390x.rpmousbauth-notifier-debugsource-1.0.2-1.el8.s390x.rpmousbauth-notifier-debuginfo-1.0.2-1.el8.x86_64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.x86_64.rpmlousbauth-notifier-1.0.2-1.el8.x86_64.rpm+clibusbauth-configparser-1.0.1-1.el8.src.rpm3clibusbauth-configparser-devel-1.0.1-1.el8.aarch64.rpm1clibusbauth-configparser-debuginfo-1.0.1-1.el8.aarch64.rpm2clibusbauth-configparser-debugsource-1.0.1-1.el8.aarch64.rpmclibusbauth-configparser-1.0.1-1.el8.aarch64.rpm1clibusbauth-configparser-debuginfo-1.0.1-1.el8.ppc64le.rpm2clibusbauth-configparser-debugsource-1.0.1-1.el8.ppc64le.rpm3clibusbauth-configparser-devel-1.0.1-1.el8.ppc64le.rpmclibusbauth-configparser-1.0.1-1.el8.ppc64le.rpmclibusbauth-configparser-1.0.1-1.el8.s390x.rpm3clibusbauth-configparser-devel-1.0.1-1.el8.s390x.rpm2clibusbauth-configparser-debugsource-1.0.1-1.el8.s390x.rpm1clibusbauth-configparser-debuginfo-1.0.1-1.el8.s390x.rpm3clibusbauth-configparser-devel-1.0.1-1.el8.x86_64.rpm2clibusbauth-configparser-debugsource-1.0.1-1.el8.x86_64.rpm1clibusbauth-configparser-debuginfo-1.0.1-1.el8.x86_64.rpmclibusbauth-configparser-1.0.1-1.el8.x86_64.rpmkcusbauth-1.0.1-1.el8.src.rpmkcusbauth-1.0.1-1.el8.aarch64.rpm}cusbauth-debuginfo-1.0.1-1.el8.aarch64.rpm~cusbauth-debugsource-1.0.1-1.el8.aarch64.rpmkcusbauth-1.0.1-1.el8.ppc64le.rpm~cusbauth-debugsource-1.0.1-1.el8.ppc64le.rpm}cusbauth-debuginfo-1.0.1-1.el8.ppc64le.rpmkcusbauth-1.0.1-1.el8.s390x.rpm~cusbauth-debugsource-1.0.1-1.el8.s390x.rpm}cusbauth-debuginfo-1.0.1-1.el8.s390x.rpm~cusbauth-debugsource-1.0.1-1.el8.x86_64.rpmkcusbauth-1.0.1-1.el8.x86_64.rpm}cusbauth-debuginfo-1.0.1-1.el8.x86_64.rpmlousbauth-notifier-1.0.2-1.el8.src.rpmlousbauth-notifier-1.0.2-1.el8.aarch64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.aarch64.rpmousbauth-notifier-debuginfo-1.0.2-1.el8.aarch64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.ppc64le.rpmlousbauth-notifier-1.0.2-1.el8.ppc64le.rpmousbauth-notifier-debuginfo-1.0.2-1.el8.ppc64le.rpmousbauth-notifier-debuginfo-1.0.2-1.el8.s390x.rpmlousbauth-notifier-1.0.2-1.el8.s390x.rpmousbauth-notifier-debugsource-1.0.2-1.el8.s390x.rpmousbauth-notifier-debuginfo-1.0.2-1.el8.x86_64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.x86_64.rpmlousbauth-notifier-1.0.2-1.el8.x86_64.rpmˮp)fBnewpackagepython-vcstools-0.1.42-1.el8)&)Hpython-vcstools-0.1.42-1.el8.src.rpm;Hpython3-vcstools-0.1.42-1.el8.noarch.rpm)Hpython-vcstools-0.1.42-1.el8.src.rpm;Hpython3-vcstools-0.1.42-1.el8.noarch.rpms:jBBBBBBBBBBBBBBunspecifiedtmate-2.4.0-10.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=21672022167202epel8 and epel9 build 7tmate-2.4.0-10.el8.src.rpm7tmate-2.4.0-10.el8.aarch64.rpmitmate-debugsource-2.4.0-10.el8.aarch64.rpmhtmate-debuginfo-2.4.0-10.el8.aarch64.rpm7tmate-2.4.0-10.el8.ppc64le.rpmitmate-debugsource-2.4.0-10.el8.ppc64le.rpmhtmate-debuginfo-2.4.0-10.el8.ppc64le.rpm7tmate-2.4.0-10.el8.s390x.rpmitmate-debugsource-2.4.0-10.el8.s390x.rpmhtmate-debuginfo-2.4.0-10.el8.s390x.rpm7tmate-2.4.0-10.el8.x86_64.rpmitmate-debugsource-2.4.0-10.el8.x86_64.rpmhtmate-debuginfo-2.4.0-10.el8.x86_64.rpm 7tmate-2.4.0-10.el8.src.rpm7tmate-2.4.0-10.el8.aarch64.rpmitmate-debugsource-2.4.0-10.el8.aarch64.rpmhtmate-debuginfo-2.4.0-10.el8.aarch64.rpm7tmate-2.4.0-10.el8.ppc64le.rpmitmate-debugsource-2.4.0-10.el8.ppc64le.rpmhtmate-debuginfo-2.4.0-10.el8.ppc64le.rpm7tmate-2.4.0-10.el8.s390x.rpmitmate-debugsource-2.4.0-10.el8.s390x.rpmhtmate-debuginfo-2.4.0-10.el8.s390x.rpm7tmate-2.4.0-10.el8.x86_64.rpmitmate-debugsource-2.4.0-10.el8.x86_64.rpmhtmate-debuginfo-2.4.0-10.el8.x86_64.rpm?{BBnewpackagejakarta-activation-1.2.2-5.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=20098532009853Provide jakarta-activation for EPEL-88jakarta-activation-1.2.2-5.el8.src.rpm8jakarta-activation-1.2.2-5.el8.noarch.rpm(8jakarta-activation-javadoc-1.2.2-5.el8.noarch.rpm8jakarta-activation-1.2.2-5.el8.src.rpm8jakarta-activation-1.2.2-5.el8.noarch.rpm(8jakarta-activation-javadoc-1.2.2-5.el8.noarch.rpm?H@BBBBBBBBBBBBBBnewpackagexcompmgr-1.1.8-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=19755351975535Review Request: xcompmgr - X11 composite manager 3.xcompmgr-1.1.8-2.el8.src.rpm3.xcompmgr-1.1.8-2.el8.aarch64.rpm*.xcompmgr-debugsource-1.1.8-2.el8.aarch64.rpm).xcompmgr-debuginfo-1.1.8-2.el8.aarch64.rpm3.xcompmgr-1.1.8-2.el8.ppc64le.rpm*.xcompmgr-debugsource-1.1.8-2.el8.ppc64le.rpm).xcompmgr-debuginfo-1.1.8-2.el8.ppc64le.rpm*.xcompmgr-debugsource-1.1.8-2.el8.s390x.rpm3.xcompmgr-1.1.8-2.el8.s390x.rpm).xcompmgr-debuginfo-1.1.8-2.el8.s390x.rpm3.xcompmgr-1.1.8-2.el8.x86_64.rpm*.xcompmgr-debugsource-1.1.8-2.el8.x86_64.rpm).xcompmgr-debuginfo-1.1.8-2.el8.x86_64.rpm 3.xcompmgr-1.1.8-2.el8.src.rpm3.xcompmgr-1.1.8-2.el8.aarch64.rpm*.xcompmgr-debugsource-1.1.8-2.el8.aarch64.rpm).xcompmgr-debuginfo-1.1.8-2.el8.aarch64.rpm3.xcompmgr-1.1.8-2.el8.ppc64le.rpm*.xcompmgr-debugsource-1.1.8-2.el8.ppc64le.rpm).xcompmgr-debuginfo-1.1.8-2.el8.ppc64le.rpm*.xcompmgr-debugsource-1.1.8-2.el8.s390x.rpm3.xcompmgr-1.1.8-2.el8.s390x.rpm).xcompmgr-debuginfo-1.1.8-2.el8.s390x.rpm3.xcompmgr-1.1.8-2.el8.x86_64.rpm*.xcompmgr-debugsource-1.1.8-2.el8.x86_64.rpm).xcompmgr-debuginfo-1.1.8-2.el8.x86_64.rpmTQBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepdsh-2.34-5.el8$https://bugzilla.redhat.com/show_bug.cgi?id=19600061960006Add EPEL8 build of pdshhttps://bugzilla.redhat.com/show_bug.cgi?id=19671841967184Non-responsive maintainer check for dmlb2000=J+pdsh-2.34-5.el8.src.rpmJ+pdsh-2.34-5.el8.aarch64.rpm/+pdsh-rcmd-rsh-2.34-5.el8.aarch64.rpm1+pdsh-rcmd-ssh-2.34-5.el8.aarch64.rpm)+pdsh-mod-genders-2.34-5.el8.aarch64.rpm'+pdsh-mod-dshgroup-2.34-5.el8.aarch64.rpm++pdsh-mod-netgroup-2.34-5.el8.aarch64.rpm-+pdsh-mod-slurm-2.34-5.el8.aarch64.rpm&+pdsh-debugsource-2.34-5.el8.aarch64.rpm%+pdsh-debuginfo-2.34-5.el8.aarch64.rpm0+pdsh-rcmd-rsh-debuginfo-2.34-5.el8.aarch64.rpm2+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.aarch64.rpm*+pdsh-mod-genders-debuginfo-2.34-5.el8.aarch64.rpm(+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.aarch64.rpm,+pdsh-mod-netgroup-debuginfo-2.34-5.el8.aarch64.rpm.+pdsh-mod-slurm-debuginfo-2.34-5.el8.aarch64.rpmJ+pdsh-2.34-5.el8.ppc64le.rpm/+pdsh-rcmd-rsh-2.34-5.el8.ppc64le.rpm1+pdsh-rcmd-ssh-2.34-5.el8.ppc64le.rpm)+pdsh-mod-genders-2.34-5.el8.ppc64le.rpm'+pdsh-mod-dshgroup-2.34-5.el8.ppc64le.rpm++pdsh-mod-netgroup-2.34-5.el8.ppc64le.rpm-+pdsh-mod-slurm-2.34-5.el8.ppc64le.rpm&+pdsh-debugsource-2.34-5.el8.ppc64le.rpm%+pdsh-debuginfo-2.34-5.el8.ppc64le.rpm0+pdsh-rcmd-rsh-debuginfo-2.34-5.el8.ppc64le.rpm2+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.ppc64le.rpm*+pdsh-mod-genders-debuginfo-2.34-5.el8.ppc64le.rpm(+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.ppc64le.rpm,+pdsh-mod-netgroup-debuginfo-2.34-5.el8.ppc64le.rpm.+pdsh-mod-slurm-debuginfo-2.34-5.el8.ppc64le.rpm*+pdsh-mod-genders-debuginfo-2.34-5.el8.s390x.rpm&+pdsh-debugsource-2.34-5.el8.s390x.rpm0+pdsh-rcmd-rsh-debuginfo-2.34-5.el8.s390x.rpm2+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.s390x.rpm/+pdsh-rcmd-rsh-2.34-5.el8.s390x.rpm%+pdsh-debuginfo-2.34-5.el8.s390x.rpm1+pdsh-rcmd-ssh-2.34-5.el8.s390x.rpmJ+pdsh-2.34-5.el8.s390x.rpm.+pdsh-mod-slurm-debuginfo-2.34-5.el8.s390x.rpm,+pdsh-mod-netgroup-debuginfo-2.34-5.el8.s390x.rpm++pdsh-mod-netgroup-2.34-5.el8.s390x.rpm(+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.s390x.rpm)+pdsh-mod-genders-2.34-5.el8.s390x.rpm'+pdsh-mod-dshgroup-2.34-5.el8.s390x.rpm-+pdsh-mod-slurm-2.34-5.el8.s390x.rpmJ+pdsh-2.34-5.el8.x86_64.rpm/+pdsh-rcmd-rsh-2.34-5.el8.x86_64.rpm1+pdsh-rcmd-ssh-2.34-5.el8.x86_64.rpm)+pdsh-mod-genders-2.34-5.el8.x86_64.rpm'+pdsh-mod-dshgroup-2.34-5.el8.x86_64.rpm++pdsh-mod-netgroup-2.34-5.el8.x86_64.rpm-+pdsh-mod-slurm-2.34-5.el8.x86_64.rpm&+pdsh-debugsource-2.34-5.el8.x86_64.rpm%+pdsh-debuginfo-2.34-5.el8.x86_64.rpm0+pdsh-rcmd-rsh-debuginfo-2.34-5.el8.x86_64.rpm2+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.x86_64.rpm*+pdsh-mod-genders-debuginfo-2.34-5.el8.x86_64.rpm(+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.x86_64.rpm,+pdsh-mod-netgroup-debuginfo-2.34-5.el8.x86_64.rpm.+pdsh-mod-slurm-debuginfo-2.34-5.el8.x86_64.rpm=J+pdsh-2.34-5.el8.src.rpmJ+pdsh-2.34-5.el8.aarch64.rpm/+pdsh-rcmd-rsh-2.34-5.el8.aarch64.rpm1+pdsh-rcmd-ssh-2.34-5.el8.aarch64.rpm)+pdsh-mod-genders-2.34-5.el8.aarch64.rpm'+pdsh-mod-dshgroup-2.34-5.el8.aarch64.rpm++pdsh-mod-netgroup-2.34-5.el8.aarch64.rpm-+pdsh-mod-slurm-2.34-5.el8.aarch64.rpm&+pdsh-debugsource-2.34-5.el8.aarch64.rpm%+pdsh-debuginfo-2.34-5.el8.aarch64.rpm0+pdsh-rcmd-rsh-debuginfo-2.34-5.el8.aarch64.rpm2+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.aarch64.rpm*+pdsh-mod-genders-debuginfo-2.34-5.el8.aarch64.rpm(+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.aarch64.rpm,+pdsh-mod-netgroup-debuginfo-2.34-5.el8.aarch64.rpm.+pdsh-mod-slurm-debuginfo-2.34-5.el8.aarch64.rpmJ+pdsh-2.34-5.el8.ppc64le.rpm/+pdsh-rcmd-rsh-2.34-5.el8.ppc64le.rpm1+pdsh-rcmd-ssh-2.34-5.el8.ppc64le.rpm)+pdsh-mod-genders-2.34-5.el8.ppc64le.rpm'+pdsh-mod-dshgroup-2.34-5.el8.ppc64le.rpm++pdsh-mod-netgroup-2.34-5.el8.ppc64le.rpm-+pdsh-mod-slurm-2.34-5.el8.ppc64le.rpm&+pdsh-debugsource-2.34-5.el8.ppc64le.rpm%+pdsh-debuginfo-2.34-5.el8.ppc64le.rpm0+pdsh-rcmd-rsh-debuginfo-2.34-5.el8.ppc64le.rpm2+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.ppc64le.rpm*+pdsh-mod-genders-debuginfo-2.34-5.el8.ppc64le.rpm(+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.ppc64le.rpm,+pdsh-mod-netgroup-debuginfo-2.34-5.el8.ppc64le.rpm.+pdsh-mod-slurm-debuginfo-2.34-5.el8.ppc64le.rpm*+pdsh-mod-genders-debuginfo-2.34-5.el8.s390x.rpm&+pdsh-debugsource-2.34-5.el8.s390x.rpm0+pdsh-rcmd-rsh-debuginfo-2.34-5.el8.s390x.rpm2+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.s390x.rpm/+pdsh-rcmd-rsh-2.34-5.el8.s390x.rpm%+pdsh-debuginfo-2.34-5.el8.s390x.rpm1+pdsh-rcmd-ssh-2.34-5.el8.s390x.rpmJ+pdsh-2.34-5.el8.s390x.rpm.+pdsh-mod-slurm-debuginfo-2.34-5.el8.s390x.rpm,+pdsh-mod-netgroup-debuginfo-2.34-5.el8.s390x.rpm++pdsh-mod-netgroup-2.34-5.el8.s390x.rpm(+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.s390x.rpm)+pdsh-mod-genders-2.34-5.el8.s390x.rpm'+pdsh-mod-dshgroup-2.34-5.el8.s390x.rpm-+pdsh-mod-slurm-2.34-5.el8.s390x.rpmJ+pdsh-2.34-5.el8.x86_64.rpm/+pdsh-rcmd-rsh-2.34-5.el8.x86_64.rpm1+pdsh-rcmd-ssh-2.34-5.el8.x86_64.rpm)+pdsh-mod-genders-2.34-5.el8.x86_64.rpm'+pdsh-mod-dshgroup-2.34-5.el8.x86_64.rpm++pdsh-mod-netgroup-2.34-5.el8.x86_64.rpm-+pdsh-mod-slurm-2.34-5.el8.x86_64.rpm&+pdsh-debugsource-2.34-5.el8.x86_64.rpm%+pdsh-debuginfo-2.34-5.el8.x86_64.rpm0+pdsh-rcmd-rsh-debuginfo-2.34-5.el8.x86_64.rpm2+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.x86_64.rpm*+pdsh-mod-genders-debuginfo-2.34-5.el8.x86_64.rpm(+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.x86_64.rpm,+pdsh-mod-netgroup-debuginfo-2.34-5.el8.x86_64.rpm.+pdsh-mod-slurm-debuginfo-2.34-5.el8.x86_64.rpmu!^Bbugfixpulledpork-0.7.4-1.el8;https://bugzilla.redhat.com/show_bug.cgi?id=18783381878338pulledpork-0.7.4 is availableCfpulledpork-0.7.4-1.el8.src.rpmCfpulledpork-0.7.4-1.el8.noarch.rpmCfpulledpork-0.7.4-1.el8.src.rpmCfpulledpork-0.7.4-1.el8.noarch.rpm4*%bBnewpackagerpl-1.5.7-6.el8PzLrpl-1.5.7-6.el8.src.rpmzLrpl-1.5.7-6.el8.noarch.rpmzLrpl-1.5.7-6.el8.src.rpmzLrpl-1.5.7-6.el8.noarch.rpmE )fBnewpackageperl-URI-FromHash-0.05-12.el8hhhttps://bugzilla.redhat.com/show_bug.cgi?id=17689731768973Add perl-URI-FromHash to EPEL8Rperl-URI-FromHash-0.05-12.el8.src.rpmRperl-URI-FromHash-0.05-12.el8.noarch.rpmRperl-URI-FromHash-0.05-12.el8.src.rpmRperl-URI-FromHash-0.05-12.el8.noarch.rpmxj-jBnewpackageperl-File-Type-0.22-35.el8PjBperl-File-Type-0.22-35.el8.src.rpmBperl-File-Type-0.22-35.el8.noarch.rpmBperl-File-Type-0.22-35.el8.src.rpmBperl-File-Type-0.22-35.el8.noarch.rpm Y1nBunspecifiedperl-Math-Base36-0.14-18.el8:https://bugzilla.redhat.com/show_bug.cgi?id=18707581870758EPEL8 Branch Request: perl-Math-Base36xperl-Math-Base36-0.14-18.el8.src.rpmxperl-Math-Base36-0.14-18.el8.noarch.rpmxperl-Math-Base36-0.14-18.el8.src.rpmxperl-Math-Base36-0.14-18.el8.noarch.rpmϮ#qrBBBBBBBBBBBBBBunspecifiedconverseen-0.11.0.0-2.el8V5  rconverseen-0.11.0.0-2.el8.src.rpm rconverseen-0.11.0.0-2.el8.aarch64.rpmrconverseen-debugsource-0.11.0.0-2.el8.aarch64.rpm rconverseen-debuginfo-0.11.0.0-2.el8.aarch64.rpm rconverseen-0.11.0.0-2.el8.ppc64le.rpmrconverseen-debugsource-0.11.0.0-2.el8.ppc64le.rpm rconverseen-debuginfo-0.11.0.0-2.el8.ppc64le.rpm rconverseen-0.11.0.0-2.el8.s390x.rpmrconverseen-debugsource-0.11.0.0-2.el8.s390x.rpm rconverseen-debuginfo-0.11.0.0-2.el8.s390x.rpm rconverseen-0.11.0.0-2.el8.x86_64.rpmrconverseen-debugsource-0.11.0.0-2.el8.x86_64.rpm rconverseen-debuginfo-0.11.0.0-2.el8.x86_64.rpm  rconverseen-0.11.0.0-2.el8.src.rpm rconverseen-0.11.0.0-2.el8.aarch64.rpmrconverseen-debugsource-0.11.0.0-2.el8.aarch64.rpm rconverseen-debuginfo-0.11.0.0-2.el8.aarch64.rpm rconverseen-0.11.0.0-2.el8.ppc64le.rpmrconverseen-debugsource-0.11.0.0-2.el8.ppc64le.rpm rconverseen-debuginfo-0.11.0.0-2.el8.ppc64le.rpm rconverseen-0.11.0.0-2.el8.s390x.rpmrconverseen-debugsource-0.11.0.0-2.el8.s390x.rpm rconverseen-debuginfo-0.11.0.0-2.el8.s390x.rpm rconverseen-0.11.0.0-2.el8.x86_64.rpmrconverseen-debugsource-0.11.0.0-2.el8.x86_64.rpm rconverseen-debuginfo-0.11.0.0-2.el8.x86_64.rpmi1CBBBBBBBBBBBBBBBBBBBBsecuritylibssh2-1.10.0-1.el8 Dhttps://bugzilla.redhat.com/show_bug.cgi?id=22355422235542CVE-2020-22218 libssh2: use-of-uninitialized-value in _libssh2_transport_readhttps://bugzilla.redhat.com/show_bug.cgi?id=22360382236038CVE-2020-22218 libssh2: use-of-uninitialized-value in _libssh2_transport_read [epel-all]libssh2-1.10.0-1.el8.src.rpmlibssh2-1.10.0-1.el8.aarch64.rpmnlibssh2-devel-1.10.0-1.el8.aarch64.rpmulibssh2-docs-1.10.0-1.el8.noarch.rpmmlibssh2-debugsource-1.10.0-1.el8.aarch64.rpmllibssh2-debuginfo-1.10.0-1.el8.aarch64.rpmlibssh2-1.10.0-1.el8.ppc64le.rpmnlibssh2-devel-1.10.0-1.el8.ppc64le.rpmmlibssh2-debugsource-1.10.0-1.el8.ppc64le.rpmllibssh2-debuginfo-1.10.0-1.el8.ppc64le.rpmlibssh2-1.10.0-1.el8.s390x.rpmnlibssh2-devel-1.10.0-1.el8.s390x.rpmmlibssh2-debugsource-1.10.0-1.el8.s390x.rpmllibssh2-debuginfo-1.10.0-1.el8.s390x.rpmlibssh2-1.10.0-1.el8.x86_64.rpmnlibssh2-devel-1.10.0-1.el8.x86_64.rpmmlibssh2-debugsource-1.10.0-1.el8.x86_64.rpmllibssh2-debuginfo-1.10.0-1.el8.x86_64.rpmlibssh2-1.10.0-1.el8.src.rpmlibssh2-1.10.0-1.el8.aarch64.rpmnlibssh2-devel-1.10.0-1.el8.aarch64.rpmulibssh2-docs-1.10.0-1.el8.noarch.rpmmlibssh2-debugsource-1.10.0-1.el8.aarch64.rpmllibssh2-debuginfo-1.10.0-1.el8.aarch64.rpmlibssh2-1.10.0-1.el8.ppc64le.rpmnlibssh2-devel-1.10.0-1.el8.ppc64le.rpmmlibssh2-debugsource-1.10.0-1.el8.ppc64le.rpmllibssh2-debuginfo-1.10.0-1.el8.ppc64le.rpmlibssh2-1.10.0-1.el8.s390x.rpmnlibssh2-devel-1.10.0-1.el8.s390x.rpmmlibssh2-debugsource-1.10.0-1.el8.s390x.rpmllibssh2-debuginfo-1.10.0-1.el8.s390x.rpmlibssh2-1.10.0-1.el8.x86_64.rpmnlibssh2-devel-1.10.0-1.el8.x86_64.rpmmlibssh2-debugsource-1.10.0-1.el8.x86_64.rpmllibssh2-debuginfo-1.10.0-1.el8.x86_64.rpm*ZBBBBBBBBBBBBBBnewpackageflamethrower-0.11.0-7.el8O! qflamethrower-0.11.0-7.el8.src.rpmqflamethrower-0.11.0-7.el8.aarch64.rpm+qflamethrower-debugsource-0.11.0-7.el8.aarch64.rpm*qflamethrower-debuginfo-0.11.0-7.el8.aarch64.rpmqflamethrower-0.11.0-7.el8.ppc64le.rpm+qflamethrower-debugsource-0.11.0-7.el8.ppc64le.rpm*qflamethrower-debuginfo-0.11.0-7.el8.ppc64le.rpmqflamethrower-0.11.0-7.el8.s390x.rpm+qflamethrower-debugsource-0.11.0-7.el8.s390x.rpm*qflamethrower-debuginfo-0.11.0-7.el8.s390x.rpmqflamethrower-0.11.0-7.el8.x86_64.rpm+qflamethrower-debugsource-0.11.0-7.el8.x86_64.rpm*qflamethrower-debuginfo-0.11.0-7.el8.x86_64.rpm qflamethrower-0.11.0-7.el8.src.rpmqflamethrower-0.11.0-7.el8.aarch64.rpm+qflamethrower-debugsource-0.11.0-7.el8.aarch64.rpm*qflamethrower-debuginfo-0.11.0-7.el8.aarch64.rpmqflamethrower-0.11.0-7.el8.ppc64le.rpm+qflamethrower-debugsource-0.11.0-7.el8.ppc64le.rpm*qflamethrower-debuginfo-0.11.0-7.el8.ppc64le.rpmqflamethrower-0.11.0-7.el8.s390x.rpm+qflamethrower-debugsource-0.11.0-7.el8.s390x.rpm*qflamethrower-debuginfo-0.11.0-7.el8.s390x.rpmqflamethrower-0.11.0-7.el8.x86_64.rpm+qflamethrower-debugsource-0.11.0-7.el8.x86_64.rpm*qflamethrower-debuginfo-0.11.0-7.el8.x86_64.rpm]..kBunspecifiedpython-QtPy-1.10.0-1.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=19981791998179Build python-QtPy for epel8&python-QtPy-1.10.0-1.el8.src.rpmpython3-QtPy-1.10.0-1.el8.noarch.rpm&python-QtPy-1.10.0-1.el8.src.rpmpython3-QtPy-1.10.0-1.el8.noarch.rpmP=?oBBBBBBBBBBBBBBnewpackagenetperf-2.7.0-1.20210803git3bc455b.el8https://bugzilla.redhat.com/show_bug.cgi?id=19820111982011Review Request: netperf - Benchmark to measure the performance of many different types of networking Qnetperf-2.7.0-1.20210803git3bc455b.el8.src.rpmQnetperf-2.7.0-1.20210803git3bc455b.el8.aarch64.rpm/netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.aarch64.rpm.netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.aarch64.rpmQnetperf-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpm/netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpm.netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpmQnetperf-2.7.0-1.20210803git3bc455b.el8.s390x.rpm/netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.s390x.rpm.netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.s390x.rpmQnetperf-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm/netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm.netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm Qnetperf-2.7.0-1.20210803git3bc455b.el8.src.rpmQnetperf-2.7.0-1.20210803git3bc455b.el8.aarch64.rpm/netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.aarch64.rpm.netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.aarch64.rpmQnetperf-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpm/netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpm.netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpmQnetperf-2.7.0-1.20210803git3bc455b.el8.s390x.rpm/netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.s390x.rpm.netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.s390x.rpmQnetperf-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm/netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm.netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm{1@Bnewpackagepython-et_xmlfile-1.0.1-22.el8 #:python-et_xmlfile-1.0.1-22.el8.src.rpm :python3-et_xmlfile-1.0.1-22.el8.noarch.rpm#:python-et_xmlfile-1.0.1-22.el8.src.rpm :python3-et_xmlfile-1.0.1-22.el8.noarch.rpmc!DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-colcon-argcomplete-0.3.3-1.el8 python-colcon-bash-0.4.2-1.el8 python-colcon-bazel-0.1.0-2.el8 python-colcon-bundle-0.0.20-1.el8 python-colcon-cd-0.1.1-3.el8 python-colcon-cmake-0.2.22-1.el8 python-colcon-common-extensions-0.2.1-1.el8 python-colcon-core-0.5.10-1.el8 python-colcon-coveragepy-result-0.0.5-1.el8 python-colcon-defaults-0.2.5-1.el8 python-colcon-devtools-0.2.2-1.el8 python-colcon-ed-0.1.0-1.el8 python-colcon-lcov-result-0.4.0-1.el8 python-colcon-library-path-0.2.1-3.el8 python-colcon-metadata-0.2.4-1.el8 python-colcon-mixin-0.1.9-1.el8 python-colcon-notification-0.2.13-1.el8 python-colcon-output-0.2.10-1.el8 python-colcon-package-information-0.3.3-1.el8 python-colcon-package-selection-0.2.7-1.el8 python-colcon-parallel-executor-0.2.4-1.el8 python-colcon-pkg-config-0.1.0-2.el8 python-colcon-powershell-0.3.6-1.el8 python-colcon-python-setup-py-0.2.5-1.el8 python-colcon-recursive-crawl-0.2.1-1.el8 python-colcon-ros-0.3.18-1.el8 python-colcon-ros-bazel-0.0.1-2.el8 python-colcon-ros-bundle-0.0.14-1.el8 python-colcon-spawn-shell-0.2.0-2.el8 python-colcon-test-result-0.3.8-1.el8 python-colcon-zsh-0.4.0-1.el8+5>5Bpython-colcon-argcomplete-0.3.3-1.el8.src.rpm/Bpython3-colcon-argcomplete-0.3.3-1.el8.noarch.rpm python-colcon-bash-0.4.2-1.el8.src.rpmN python3-colcon-bash-0.4.2-1.el8.noarch.rpm6 python-colcon-bazel-0.1.0-2.el8.src.rpm0 python3-colcon-bazel-0.1.0-2.el8.noarch.rpm#python-colcon-bundle-0.0.20-1.el8.src.rpm#python3-colcon-bundle-0.0.20-1.el8.noarch.rpm>python-colcon-cd-0.1.1-3.el8.src.rpmO>python3-colcon-cd-0.1.1-3.el8.noarch.rpm'python-colcon-cmake-0.2.22-1.el8.src.rpm'python3-colcon-cmake-0.2.22-1.el8.noarch.rpm;python-colcon-common-extensions-0.2.1-1.el8.src.rpmP;python3-colcon-common-extensions-0.2.1-1.el8.noarch.rpmq?python-colcon-core-0.5.10-1.el8.src.rpmx?python3-colcon-core-0.5.10-1.el8.noarch.rpm+python-colcon-coveragepy-result-0.0.5-1.el8.src.rpmQ+python3-colcon-coveragepy-result-0.0.5-1.el8.noarch.rpm;python-colcon-defaults-0.2.5-1.el8.src.rpms;python3-colcon-defaults-0.2.5-1.el8.noarch.rpmpython-colcon-devtools-0.2.2-1.el8.src.rpmtpython3-colcon-devtools-0.2.2-1.el8.noarch.rpm7python-colcon-ed-0.1.0-1.el8.src.rpmR7python3-colcon-ed-0.1.0-1.el8.noarch.rpm*python-colcon-lcov-result-0.4.0-1.el8.src.rpm*python3-colcon-lcov-result-0.4.0-1.el8.noarch.rpm8python-colcon-library-path-0.2.1-3.el8.src.rpm2python3-colcon-library-path-0.2.1-3.el8.noarch.rpmSpython-colcon-metadata-0.2.4-1.el8.src.rpmSSpython3-colcon-metadata-0.2.4-1.el8.noarch.rpmUpython-colcon-mixin-0.1.9-1.el8.src.rpmuUpython3-colcon-mixin-0.1.9-1.el8.noarch.rpmRpython-colcon-notification-0.2.13-1.el8.src.rpmTRpython3-colcon-notification-0.2.13-1.el8.noarch.rpm?python-colcon-output-0.2.10-1.el8.src.rpm ?python3-colcon-output-0.2.10-1.el8.noarch.rpmBpython-colcon-package-information-0.3.3-1.el8.src.rpmUBpython3-colcon-package-information-0.3.3-1.el8.noarch.rpm /python-colcon-package-selection-0.2.7-1.el8.src.rpmV/python3-colcon-package-selection-0.2.7-1.el8.noarch.rpm!Spython-colcon-parallel-executor-0.2.4-1.el8.src.rpmWSpython3-colcon-parallel-executor-0.2.4-1.el8.noarch.rpm: python-colcon-pkg-config-0.1.0-2.el8.src.rpm4 python3-colcon-pkg-config-0.1.0-2.el8.noarch.rpm"Cpython-colcon-powershell-0.3.6-1.el8.src.rpmXCpython3-colcon-powershell-0.3.6-1.el8.noarch.rpm ;python-colcon-python-setup-py-0.2.5-1.el8.src.rpmv;python3-colcon-python-setup-py-0.2.5-1.el8.noarch.rpm#;python-colcon-recursive-crawl-0.2.1-1.el8.src.rpmY;python3-colcon-recursive-crawl-0.2.1-1.el8.noarch.rpm ipython-colcon-ros-0.3.18-1.el8.src.rpmwipython3-colcon-ros-0.3.18-1.el8.noarch.rpm< python-colcon-ros-bazel-0.0.1-2.el8.src.rpm6 python3-colcon-ros-bazel-0.0.1-2.el8.noarch.rpm$)python-colcon-ros-bundle-0.0.14-1.el8.src.rpmZ)python3-colcon-ros-bundle-0.0.14-1.el8.noarch.rpm%zpython-colcon-spawn-shell-0.2.0-2.el8.src.rpm[zpython3-colcon-spawn-shell-0.2.0-2.el8.noarch.rpm=wpython-colcon-test-result-0.3.8-1.el8.src.rpm7wpython3-colcon-test-result-0.3.8-1.el8.noarch.rpm&*python-colcon-zsh-0.4.0-1.el8.src.rpm\*python3-colcon-zsh-0.4.0-1.el8.noarch.rpm>5Bpython-colcon-argcomplete-0.3.3-1.el8.src.rpm/Bpython3-colcon-argcomplete-0.3.3-1.el8.noarch.rpm python-colcon-bash-0.4.2-1.el8.src.rpmN python3-colcon-bash-0.4.2-1.el8.noarch.rpm6 python-colcon-bazel-0.1.0-2.el8.src.rpm0 python3-colcon-bazel-0.1.0-2.el8.noarch.rpm#python-colcon-bundle-0.0.20-1.el8.src.rpm#python3-colcon-bundle-0.0.20-1.el8.noarch.rpm>python-colcon-cd-0.1.1-3.el8.src.rpmO>python3-colcon-cd-0.1.1-3.el8.noarch.rpm'python-colcon-cmake-0.2.22-1.el8.src.rpm'python3-colcon-cmake-0.2.22-1.el8.noarch.rpm;python-colcon-common-extensions-0.2.1-1.el8.src.rpmP;python3-colcon-common-extensions-0.2.1-1.el8.noarch.rpmq?python-colcon-core-0.5.10-1.el8.src.rpmx?python3-colcon-core-0.5.10-1.el8.noarch.rpm+python-colcon-coveragepy-result-0.0.5-1.el8.src.rpmQ+python3-colcon-coveragepy-result-0.0.5-1.el8.noarch.rpm;python-colcon-defaults-0.2.5-1.el8.src.rpms;python3-colcon-defaults-0.2.5-1.el8.noarch.rpmpython-colcon-devtools-0.2.2-1.el8.src.rpmtpython3-colcon-devtools-0.2.2-1.el8.noarch.rpm7python-colcon-ed-0.1.0-1.el8.src.rpmR7python3-colcon-ed-0.1.0-1.el8.noarch.rpm*python-colcon-lcov-result-0.4.0-1.el8.src.rpm*python3-colcon-lcov-result-0.4.0-1.el8.noarch.rpm8python-colcon-library-path-0.2.1-3.el8.src.rpm2python3-colcon-library-path-0.2.1-3.el8.noarch.rpmSpython-colcon-metadata-0.2.4-1.el8.src.rpmSSpython3-colcon-metadata-0.2.4-1.el8.noarch.rpmUpython-colcon-mixin-0.1.9-1.el8.src.rpmuUpython3-colcon-mixin-0.1.9-1.el8.noarch.rpmRpython-colcon-notification-0.2.13-1.el8.src.rpmTRpython3-colcon-notification-0.2.13-1.el8.noarch.rpm?python-colcon-output-0.2.10-1.el8.src.rpm ?python3-colcon-output-0.2.10-1.el8.noarch.rpmBpython-colcon-package-information-0.3.3-1.el8.src.rpmUBpython3-colcon-package-information-0.3.3-1.el8.noarch.rpm /python-colcon-package-selection-0.2.7-1.el8.src.rpmV/python3-colcon-package-selection-0.2.7-1.el8.noarch.rpm!Spython-colcon-parallel-executor-0.2.4-1.el8.src.rpmWSpython3-colcon-parallel-executor-0.2.4-1.el8.noarch.rpm: python-colcon-pkg-config-0.1.0-2.el8.src.rpm4 python3-colcon-pkg-config-0.1.0-2.el8.noarch.rpm"Cpython-colcon-powershell-0.3.6-1.el8.src.rpmXCpython3-colcon-powershell-0.3.6-1.el8.noarch.rpm ;python-colcon-python-setup-py-0.2.5-1.el8.src.rpmv;python3-colcon-python-setup-py-0.2.5-1.el8.noarch.rpm#;python-colcon-recursive-crawl-0.2.1-1.el8.src.rpmY;python3-colcon-recursive-crawl-0.2.1-1.el8.noarch.rpm ipython-colcon-ros-0.3.18-1.el8.src.rpmwipython3-colcon-ros-0.3.18-1.el8.noarch.rpm< python-colcon-ros-bazel-0.0.1-2.el8.src.rpm6 python3-colcon-ros-bazel-0.0.1-2.el8.noarch.rpm$)python-colcon-ros-bundle-0.0.14-1.el8.src.rpmZ)python3-colcon-ros-bundle-0.0.14-1.el8.noarch.rpm%zpython-colcon-spawn-shell-0.2.0-2.el8.src.rpm[zpython3-colcon-spawn-shell-0.2.0-2.el8.noarch.rpm=wpython-colcon-test-result-0.3.8-1.el8.src.rpm7wpython3-colcon-test-result-0.3.8-1.el8.noarch.rpm&*python-colcon-zsh-0.4.0-1.el8.src.rpm\*python3-colcon-zsh-0.4.0-1.el8.noarch.rpm1c&bBBnewpackagepython-authres-1.2.0-6.el86`rhttps://bugzilla.redhat.com/show_bug.cgi?id=18326321832632Review Request: python-authres - RFC 8601 Authentication-Results Headers generation and parsingf5python-authres-1.2.0-6.el8.src.rpm5python2-authres-1.2.0-6.el8.noarch.rpm[5python3-authres-1.2.0-6.el8.noarch.rpmf5python-authres-1.2.0-6.el8.src.rpm5python2-authres-1.2.0-6.el8.noarch.rpm[5python3-authres-1.2.0-6.el8.noarch.rpmyM7gBBBBBBBBBBBBBBnewpackagebind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8R !5bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.src.rpmP5bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpm!5bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpmO5bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpmP5bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpmO5bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpm!5bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpm!5bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpmP5bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpmO5bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpm!5bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpmP5bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpmO5bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpm !5bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.src.rpmP5bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpm!5bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpmO5bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpmP5bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpmO5bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpm!5bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpm!5bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpmP5bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpmO5bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpm!5bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpmP5bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpmO5bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpmFC xBBBBBBBBBBBBBBBBBBBunspecifiedplatform-2.1.0.1-8.el8jwplatform-2.1.0.1-8.el8.src.rpm+platform-debuginfo-2.1.0.1-8.el8.aarch64.rpm-platform-devel-2.1.0.1-8.el8.aarch64.rpmwplatform-2.1.0.1-8.el8.aarch64.rpm,platform-debugsource-2.1.0.1-8.el8.aarch64.rpm,platform-debugsource-2.1.0.1-8.el8.ppc64le.rpm-platform-devel-2.1.0.1-8.el8.ppc64le.rpmwplatform-2.1.0.1-8.el8.ppc64le.rpm+platform-debuginfo-2.1.0.1-8.el8.ppc64le.rpm+platform-debuginfo-2.1.0.1-8.el8.s390x.rpm,platform-debugsource-2.1.0.1-8.el8.s390x.rpm-platform-devel-2.1.0.1-8.el8.s390x.rpmwplatform-2.1.0.1-8.el8.s390x.rpm+platform-debuginfo-2.1.0.1-8.el8.x86_64.rpmwplatform-2.1.0.1-8.el8.x86_64.rpm,platform-debugsource-2.1.0.1-8.el8.x86_64.rpm-platform-devel-2.1.0.1-8.el8.x86_64.rpmwplatform-2.1.0.1-8.el8.src.rpm+platform-debuginfo-2.1.0.1-8.el8.aarch64.rpm-platform-devel-2.1.0.1-8.el8.aarch64.rpmwplatform-2.1.0.1-8.el8.aarch64.rpm,platform-debugsource-2.1.0.1-8.el8.aarch64.rpm,platform-debugsource-2.1.0.1-8.el8.ppc64le.rpm-platform-devel-2.1.0.1-8.el8.ppc64le.rpmwplatform-2.1.0.1-8.el8.ppc64le.rpm+platform-debuginfo-2.1.0.1-8.el8.ppc64le.rpm+platform-debuginfo-2.1.0.1-8.el8.s390x.rpm,platform-debugsource-2.1.0.1-8.el8.s390x.rpm-platform-devel-2.1.0.1-8.el8.s390x.rpmwplatform-2.1.0.1-8.el8.s390x.rpm+platform-debuginfo-2.1.0.1-8.el8.x86_64.rpmwplatform-2.1.0.1-8.el8.x86_64.rpm,platform-debugsource-2.1.0.1-8.el8.x86_64.rpm-platform-devel-2.1.0.1-8.el8.x86_64.rpmNBnewpackageperl-Mail-Sendmail-0.80-4.el86|5https://bugzilla.redhat.com/show_bug.cgi?id=17494191749419[RFE] EPEL8 branch of perl-Mail-Sendmailperl-Mail-Sendmail-0.80-4.el8.src.rpmperl-Mail-Sendmail-0.80-4.el8.noarch.rpmperl-Mail-Sendmail-0.80-4.el8.src.rpmperl-Mail-Sendmail-0.80-4.el8.noarch.rpm얊%+RBBBBBBBBBBBBBBBBBBBBBBBnewpackagemsitools-0.102-3.el81,https://bugzilla.redhat.com/show_bug.cgi?id=22268942226894Please branch and build msitools in epel8 and epel9Gmsitools-0.102-3.el8.src.rpmGmsitools-0.102-3.el8.aarch64.rpmSlibmsi1-0.102-3.el8.aarch64.rpmUlibmsi1-devel-0.102-3.el8.aarch64.rpmkmsitools-debugsource-0.102-3.el8.aarch64.rpmjmsitools-debuginfo-0.102-3.el8.aarch64.rpmTlibmsi1-debuginfo-0.102-3.el8.aarch64.rpmGmsitools-0.102-3.el8.ppc64le.rpmSlibmsi1-0.102-3.el8.ppc64le.rpmUlibmsi1-devel-0.102-3.el8.ppc64le.rpmkmsitools-debugsource-0.102-3.el8.ppc64le.rpmjmsitools-debuginfo-0.102-3.el8.ppc64le.rpmTlibmsi1-debuginfo-0.102-3.el8.ppc64le.rpmGmsitools-0.102-3.el8.x86_64.rpmSlibmsi1-0.102-3.el8.x86_64.rpmUlibmsi1-devel-0.102-3.el8.x86_64.rpmkmsitools-debugsource-0.102-3.el8.x86_64.rpmjmsitools-debuginfo-0.102-3.el8.x86_64.rpmTlibmsi1-debuginfo-0.102-3.el8.x86_64.rpmGmsitools-0.102-3.el8.src.rpmGmsitools-0.102-3.el8.aarch64.rpmSlibmsi1-0.102-3.el8.aarch64.rpmUlibmsi1-devel-0.102-3.el8.aarch64.rpmkmsitools-debugsource-0.102-3.el8.aarch64.rpmjmsitools-debuginfo-0.102-3.el8.aarch64.rpmTlibmsi1-debuginfo-0.102-3.el8.aarch64.rpmGmsitools-0.102-3.el8.ppc64le.rpmSlibmsi1-0.102-3.el8.ppc64le.rpmUlibmsi1-devel-0.102-3.el8.ppc64le.rpmkmsitools-debugsource-0.102-3.el8.ppc64le.rpmjmsitools-debuginfo-0.102-3.el8.ppc64le.rpmTlibmsi1-debuginfo-0.102-3.el8.ppc64le.rpmGmsitools-0.102-3.el8.x86_64.rpmSlibmsi1-0.102-3.el8.x86_64.rpmUlibmsi1-devel-0.102-3.el8.x86_64.rpmkmsitools-debugsource-0.102-3.el8.x86_64.rpmjmsitools-debuginfo-0.102-3.el8.x86_64.rpmTlibmsi1-debuginfo-0.102-3.el8.x86_64.rpmP:/lBunspecifiedduply-2.4.3-1.el8]\Rduply-2.4.3-1.el8.src.rpmRduply-2.4.3-1.el8.noarch.rpmRduply-2.4.3-1.el8.src.rpmRduply-2.4.3-1.el8.noarch.rpmƜMq4pBBenhancementpython-docx-0.8.11-3.el892 python-docx-0.8.11-3.el8.src.rpm python3-docx-0.8.11-3.el8.noarch.rpmHpython-docx-doc-0.8.11-3.el8.noarch.rpm python-docx-0.8.11-3.el8.src.rpm python3-docx-0.8.11-3.el8.noarch.rpmHpython-docx-doc-0.8.11-3.el8.noarch.rpm?$9uBBnewpackageapache-commons-digester-2.1-19.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=19900251990025Provide apache-commons-digester for EPEL-8bapache-commons-digester-2.1-19.el8.src.rpmbapache-commons-digester-2.1-19.el8.noarch.rpmFbapache-commons-digester-javadoc-2.1-19.el8.noarch.rpmbapache-commons-digester-2.1-19.el8.src.rpmbapache-commons-digester-2.1-19.el8.noarch.rpmFbapache-commons-digester-javadoc-2.1-19.el8.noarch.rpmŲ)l=zBnewpackagepython-tablib-3.0.0-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19506621950662EPEL8 Branch Request: python-tablibk8python-tablib-3.0.0-1.el8.src.rpm~8python3-tablib-3.0.0-1.el8.noarch.rpmk8python-tablib-3.0.0-1.el8.src.rpm~8python3-tablib-3.0.0-1.el8.noarch.rpm!~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageparaview-5.9.1-2.el87{Bnewpackagefig2ps-1.5-16.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20084582008458texmacs cant be installed on el8 due to missing dependency (fig2ps)<>fig2ps-1.5-16.el8.src.rpm<>fig2ps-1.5-16.el8.noarch.rpm<>fig2ps-1.5-16.el8.src.rpm<>fig2ps-1.5-16.el8.noarch.rpmԉ+BBBBBBBBBBBBBBnewpackageyad-9.3-1.el80 cbyad-9.3-1.el8.src.rpmcbyad-9.3-1.el8.aarch64.rpmEbyad-debugsource-9.3-1.el8.aarch64.rpmDbyad-debuginfo-9.3-1.el8.aarch64.rpmcbyad-9.3-1.el8.ppc64le.rpmEbyad-debugsource-9.3-1.el8.ppc64le.rpmDbyad-debuginfo-9.3-1.el8.ppc64le.rpmDbyad-debuginfo-9.3-1.el8.s390x.rpmcbyad-9.3-1.el8.s390x.rpmEbyad-debugsource-9.3-1.el8.s390x.rpmcbyad-9.3-1.el8.x86_64.rpmEbyad-debugsource-9.3-1.el8.x86_64.rpmDbyad-debuginfo-9.3-1.el8.x86_64.rpm cbyad-9.3-1.el8.src.rpmcbyad-9.3-1.el8.aarch64.rpmEbyad-debugsource-9.3-1.el8.aarch64.rpmDbyad-debuginfo-9.3-1.el8.aarch64.rpmcbyad-9.3-1.el8.ppc64le.rpmEbyad-debugsource-9.3-1.el8.ppc64le.rpmDbyad-debuginfo-9.3-1.el8.ppc64le.rpmDbyad-debuginfo-9.3-1.el8.s390x.rpmcbyad-9.3-1.el8.s390x.rpmEbyad-debugsource-9.3-1.el8.s390x.rpmcbyad-9.3-1.el8.x86_64.rpmEbyad-debugsource-9.3-1.el8.x86_64.rpmDbyad-debuginfo-9.3-1.el8.x86_64.rpmP PBBBBBBBBBBBBBBnewpackageettercap-0.8.3.1-4.el86Jhttps://bugzilla.redhat.com/show_bug.cgi?id=19922171992217ettercap unavailable in EPEL 8 ojettercap-0.8.3.1-4.el8.src.rpmojettercap-0.8.3.1-4.el8.aarch64.rpm,jettercap-debugsource-0.8.3.1-4.el8.aarch64.rpm+jettercap-debuginfo-0.8.3.1-4.el8.aarch64.rpmojettercap-0.8.3.1-4.el8.ppc64le.rpm,jettercap-debugsource-0.8.3.1-4.el8.ppc64le.rpm+jettercap-debuginfo-0.8.3.1-4.el8.ppc64le.rpmojettercap-0.8.3.1-4.el8.s390x.rpm,jettercap-debugsource-0.8.3.1-4.el8.s390x.rpm+jettercap-debuginfo-0.8.3.1-4.el8.s390x.rpmojettercap-0.8.3.1-4.el8.x86_64.rpm,jettercap-debugsource-0.8.3.1-4.el8.x86_64.rpm+jettercap-debuginfo-0.8.3.1-4.el8.x86_64.rpm ojettercap-0.8.3.1-4.el8.src.rpmojettercap-0.8.3.1-4.el8.aarch64.rpm,jettercap-debugsource-0.8.3.1-4.el8.aarch64.rpm+jettercap-debuginfo-0.8.3.1-4.el8.aarch64.rpmojettercap-0.8.3.1-4.el8.ppc64le.rpm,jettercap-debugsource-0.8.3.1-4.el8.ppc64le.rpm+jettercap-debuginfo-0.8.3.1-4.el8.ppc64le.rpmojettercap-0.8.3.1-4.el8.s390x.rpm,jettercap-debugsource-0.8.3.1-4.el8.s390x.rpm+jettercap-debuginfo-0.8.3.1-4.el8.s390x.rpmojettercap-0.8.3.1-4.el8.x86_64.rpm,jettercap-debugsource-0.8.3.1-4.el8.x86_64.rpm+jettercap-debuginfo-0.8.3.1-4.el8.x86_64.rpml$aBenhancementpython-django-taggit-1.5.1-1.el8]https://bugzilla.redhat.com/show_bug.cgi?id=19778431977843python-django-taggit-1.5.1 is available Jpython-django-taggit-1.5.1-1.el8.src.rpmzJpython3-django-taggit-1.5.1-1.el8.noarch.rpm Jpython-django-taggit-1.5.1-1.el8.src.rpmzJpython3-django-taggit-1.5.1-1.el8.noarch.rpm5eBBBBBBBBBBBBBBnewpackagekwalletcli-3.03-1.el8m _Dkwalletcli-3.03-1.el8.src.rpm_Dkwalletcli-3.03-1.el8.aarch64.rpmUDkwalletcli-debugsource-3.03-1.el8.aarch64.rpmTDkwalletcli-debuginfo-3.03-1.el8.aarch64.rpm_Dkwalletcli-3.03-1.el8.ppc64le.rpmUDkwalletcli-debugsource-3.03-1.el8.ppc64le.rpmTDkwalletcli-debuginfo-3.03-1.el8.ppc64le.rpm_Dkwalletcli-3.03-1.el8.s390x.rpmUDkwalletcli-debugsource-3.03-1.el8.s390x.rpmTDkwalletcli-debuginfo-3.03-1.el8.s390x.rpm_Dkwalletcli-3.03-1.el8.x86_64.rpmUDkwalletcli-debugsource-3.03-1.el8.x86_64.rpmTDkwalletcli-debuginfo-3.03-1.el8.x86_64.rpm _Dkwalletcli-3.03-1.el8.src.rpm_Dkwalletcli-3.03-1.el8.aarch64.rpmUDkwalletcli-debugsource-3.03-1.el8.aarch64.rpmTDkwalletcli-debuginfo-3.03-1.el8.aarch64.rpm_Dkwalletcli-3.03-1.el8.ppc64le.rpmUDkwalletcli-debugsource-3.03-1.el8.ppc64le.rpmTDkwalletcli-debuginfo-3.03-1.el8.ppc64le.rpm_Dkwalletcli-3.03-1.el8.s390x.rpmUDkwalletcli-debugsource-3.03-1.el8.s390x.rpmTDkwalletcli-debuginfo-3.03-1.el8.s390x.rpm_Dkwalletcli-3.03-1.el8.x86_64.rpmUDkwalletcli-debugsource-3.03-1.el8.x86_64.rpmTDkwalletcli-debuginfo-3.03-1.el8.x86_64.rpm߱`9vBnewpackagepython-crayons-0.3.1-1.el8}7https://bugzilla.redhat.com/show_bug.cgi?id=17601101760110python-crayons-0.3.1 is availableX^python-crayons-0.3.1-1.el8.src.rpmU^python3-crayons-0.3.1-1.el8.noarch.rpmX^python-crayons-0.3.1-1.el8.src.rpmU^python3-crayons-0.3.1-1.el8.noarch.rpmhM zBBBBBBBBBBBBBBnewpackageuperf-1.0.7-1.el84 guperf-1.0.7-1.el8.src.rpmsuperf-debugsource-1.0.7-1.el8.aarch64.rpmguperf-1.0.7-1.el8.aarch64.rpmruperf-debuginfo-1.0.7-1.el8.aarch64.rpmsuperf-debugsource-1.0.7-1.el8.ppc64le.rpmguperf-1.0.7-1.el8.ppc64le.rpmruperf-debuginfo-1.0.7-1.el8.ppc64le.rpmguperf-1.0.7-1.el8.s390x.rpmsuperf-debugsource-1.0.7-1.el8.s390x.rpmruperf-debuginfo-1.0.7-1.el8.s390x.rpmguperf-1.0.7-1.el8.x86_64.rpmsuperf-debugsource-1.0.7-1.el8.x86_64.rpmruperf-debuginfo-1.0.7-1.el8.x86_64.rpm guperf-1.0.7-1.el8.src.rpmsuperf-debugsource-1.0.7-1.el8.aarch64.rpmguperf-1.0.7-1.el8.aarch64.rpmruperf-debuginfo-1.0.7-1.el8.aarch64.rpmsuperf-debugsource-1.0.7-1.el8.ppc64le.rpmguperf-1.0.7-1.el8.ppc64le.rpmruperf-debuginfo-1.0.7-1.el8.ppc64le.rpmguperf-1.0.7-1.el8.s390x.rpmsuperf-debugsource-1.0.7-1.el8.s390x.rpmruperf-debuginfo-1.0.7-1.el8.s390x.rpmguperf-1.0.7-1.el8.x86_64.rpmsuperf-debugsource-1.0.7-1.el8.x86_64.rpmruperf-debuginfo-1.0.7-1.el8.x86_64.rpmF %KBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibdirq-0.5-6.el8:*,libdirq-0.5-6.el8.src.rpmi,libdirq-devel-0.5-6.el8.aarch64.rpm,libdirq-0.5-6.el8.aarch64.rpmh,libdirq-debugsource-0.5-6.el8.aarch64.rpmg,libdirq-debuginfo-0.5-6.el8.aarch64.rpmj,libdirq-static-0.5-6.el8.aarch64.rpmh,libdirq-debugsource-0.5-6.el8.ppc64le.rpm,libdirq-0.5-6.el8.ppc64le.rpmg,libdirq-debuginfo-0.5-6.el8.ppc64le.rpmj,libdirq-static-0.5-6.el8.ppc64le.rpmi,libdirq-devel-0.5-6.el8.ppc64le.rpmg,libdirq-debuginfo-0.5-6.el8.s390x.rpmj,libdirq-static-0.5-6.el8.s390x.rpmh,libdirq-debugsource-0.5-6.el8.s390x.rpm,libdirq-0.5-6.el8.s390x.rpmi,libdirq-devel-0.5-6.el8.s390x.rpmh,libdirq-debugsource-0.5-6.el8.x86_64.rpmj,libdirq-static-0.5-6.el8.x86_64.rpm,libdirq-0.5-6.el8.x86_64.rpmi,libdirq-devel-0.5-6.el8.x86_64.rpmg,libdirq-debuginfo-0.5-6.el8.x86_64.rpm,libdirq-0.5-6.el8.src.rpmi,libdirq-devel-0.5-6.el8.aarch64.rpm,libdirq-0.5-6.el8.aarch64.rpmh,libdirq-debugsource-0.5-6.el8.aarch64.rpmg,libdirq-debuginfo-0.5-6.el8.aarch64.rpmj,libdirq-static-0.5-6.el8.aarch64.rpmh,libdirq-debugsource-0.5-6.el8.ppc64le.rpm,libdirq-0.5-6.el8.ppc64le.rpmg,libdirq-debuginfo-0.5-6.el8.ppc64le.rpmj,libdirq-static-0.5-6.el8.ppc64le.rpmi,libdirq-devel-0.5-6.el8.ppc64le.rpmg,libdirq-debuginfo-0.5-6.el8.s390x.rpmj,libdirq-static-0.5-6.el8.s390x.rpmh,libdirq-debugsource-0.5-6.el8.s390x.rpm,libdirq-0.5-6.el8.s390x.rpmi,libdirq-devel-0.5-6.el8.s390x.rpmh,libdirq-debugsource-0.5-6.el8.x86_64.rpmj,libdirq-static-0.5-6.el8.x86_64.rpm,libdirq-0.5-6.el8.x86_64.rpmi,libdirq-devel-0.5-6.el8.x86_64.rpmg,libdirq-debuginfo-0.5-6.el8.x86_64.rpml8;fBBBBBBBBBBBBBBBBBBBnewpackagelibevdevPlus-0.1.1-5.el8d https://bugzilla.redhat.com/show_bug.cgi?id=18082781808278Review request: libevdevPlus - a c++ wrapper around libevdev$olibevdevPlus-0.1.1-5.el8.src.rpm$olibevdevPlus-0.1.1-5.el8.aarch64.rpmolibevdevPlus-devel-0.1.1-5.el8.aarch64.rpmolibevdevPlus-debugsource-0.1.1-5.el8.aarch64.rpmolibevdevPlus-debuginfo-0.1.1-5.el8.aarch64.rpmolibevdevPlus-devel-0.1.1-5.el8.ppc64le.rpm$olibevdevPlus-0.1.1-5.el8.ppc64le.rpmolibevdevPlus-debuginfo-0.1.1-5.el8.ppc64le.rpmolibevdevPlus-debugsource-0.1.1-5.el8.ppc64le.rpm$olibevdevPlus-0.1.1-5.el8.s390x.rpmolibevdevPlus-devel-0.1.1-5.el8.s390x.rpmolibevdevPlus-debugsource-0.1.1-5.el8.s390x.rpmolibevdevPlus-debuginfo-0.1.1-5.el8.s390x.rpm$olibevdevPlus-0.1.1-5.el8.x86_64.rpmolibevdevPlus-devel-0.1.1-5.el8.x86_64.rpmolibevdevPlus-debugsource-0.1.1-5.el8.x86_64.rpmolibevdevPlus-debuginfo-0.1.1-5.el8.x86_64.rpm$olibevdevPlus-0.1.1-5.el8.src.rpm$olibevdevPlus-0.1.1-5.el8.aarch64.rpmolibevdevPlus-devel-0.1.1-5.el8.aarch64.rpmolibevdevPlus-debugsource-0.1.1-5.el8.aarch64.rpmolibevdevPlus-debuginfo-0.1.1-5.el8.aarch64.rpmolibevdevPlus-devel-0.1.1-5.el8.ppc64le.rpm$olibevdevPlus-0.1.1-5.el8.ppc64le.rpmolibevdevPlus-debuginfo-0.1.1-5.el8.ppc64le.rpmolibevdevPlus-debugsource-0.1.1-5.el8.ppc64le.rpm$olibevdevPlus-0.1.1-5.el8.s390x.rpmolibevdevPlus-devel-0.1.1-5.el8.s390x.rpmolibevdevPlus-debugsource-0.1.1-5.el8.s390x.rpmolibevdevPlus-debuginfo-0.1.1-5.el8.s390x.rpm$olibevdevPlus-0.1.1-5.el8.x86_64.rpmolibevdevPlus-devel-0.1.1-5.el8.x86_64.rpmolibevdevPlus-debugsource-0.1.1-5.el8.x86_64.rpmolibevdevPlus-debuginfo-0.1.1-5.el8.x86_64.rpm-|BBBBBBBBBBBBBBBBBBBBBBsecuritykitty-0.26.5-9.el8NpR kitty-0.26.5-9.el8.src.rpmR kitty-0.26.5-9.el8.aarch64.rpm< kitty-bash-integration-0.26.5-9.el8.noarch.rpm= kitty-fish-integration-0.26.5-9.el8.noarch.rpm> kitty-terminfo-0.26.5-9.el8.noarch.rpm- kitty-doc-0.26.5-9.el8.aarch64.rpm, kitty-debugsource-0.26.5-9.el8.aarch64.rpm+ kitty-debuginfo-0.26.5-9.el8.aarch64.rpmR kitty-0.26.5-9.el8.ppc64le.rpm- kitty-doc-0.26.5-9.el8.ppc64le.rpm, kitty-debugsource-0.26.5-9.el8.ppc64le.rpm+ kitty-debuginfo-0.26.5-9.el8.ppc64le.rpmR kitty-0.26.5-9.el8.s390x.rpm- kitty-doc-0.26.5-9.el8.s390x.rpm, kitty-debugsource-0.26.5-9.el8.s390x.rpm+ kitty-debuginfo-0.26.5-9.el8.s390x.rpmR kitty-0.26.5-9.el8.x86_64.rpm- kitty-doc-0.26.5-9.el8.x86_64.rpm, kitty-debugsource-0.26.5-9.el8.x86_64.rpm+ kitty-debuginfo-0.26.5-9.el8.x86_64.rpmR kitty-0.26.5-9.el8.src.rpmR kitty-0.26.5-9.el8.aarch64.rpm< kitty-bash-integration-0.26.5-9.el8.noarch.rpm= kitty-fish-integration-0.26.5-9.el8.noarch.rpm> kitty-terminfo-0.26.5-9.el8.noarch.rpm- kitty-doc-0.26.5-9.el8.aarch64.rpm, kitty-debugsource-0.26.5-9.el8.aarch64.rpm+ kitty-debuginfo-0.26.5-9.el8.aarch64.rpmR kitty-0.26.5-9.el8.ppc64le.rpm- kitty-doc-0.26.5-9.el8.ppc64le.rpm, kitty-debugsource-0.26.5-9.el8.ppc64le.rpm+ kitty-debuginfo-0.26.5-9.el8.ppc64le.rpmR kitty-0.26.5-9.el8.s390x.rpm- kitty-doc-0.26.5-9.el8.s390x.rpm, kitty-debugsource-0.26.5-9.el8.s390x.rpm+ kitty-debuginfo-0.26.5-9.el8.s390x.rpmR kitty-0.26.5-9.el8.x86_64.rpm- kitty-doc-0.26.5-9.el8.x86_64.rpm, kitty-debugsource-0.26.5-9.el8.x86_64.rpm+ kitty-debuginfo-0.26.5-9.el8.x86_64.rpmƜMJ*UBBBBBBBBBBBBBBBBBBBsecuritymosquitto-1.6.15-1.el8x)https://bugzilla.redhat.com/show_bug.cgi?id=19780941978094CVE-2021-28166 mosquitto: crafted CONNACK message to the broker leads to null pointer dereferencehttps://bugzilla.redhat.com/show_bug.cgi?id=19780971978097CVE-2021-28166 mosquitto: crafted CONNACK message to the broker leads to null pointer dereference [epel-8]xmosquitto-1.6.15-1.el8.src.rpmxmosquitto-1.6.15-1.el8.aarch64.rpm)xmosquitto-devel-1.6.15-1.el8.aarch64.rpm(xmosquitto-debugsource-1.6.15-1.el8.aarch64.rpm'xmosquitto-debuginfo-1.6.15-1.el8.aarch64.rpmxmosquitto-1.6.15-1.el8.ppc64le.rpm)xmosquitto-devel-1.6.15-1.el8.ppc64le.rpm(xmosquitto-debugsource-1.6.15-1.el8.ppc64le.rpm'xmosquitto-debuginfo-1.6.15-1.el8.ppc64le.rpmxmosquitto-1.6.15-1.el8.s390x.rpm)xmosquitto-devel-1.6.15-1.el8.s390x.rpm(xmosquitto-debugsource-1.6.15-1.el8.s390x.rpm'xmosquitto-debuginfo-1.6.15-1.el8.s390x.rpmxmosquitto-1.6.15-1.el8.x86_64.rpm)xmosquitto-devel-1.6.15-1.el8.x86_64.rpm(xmosquitto-debugsource-1.6.15-1.el8.x86_64.rpm'xmosquitto-debuginfo-1.6.15-1.el8.x86_64.rpmxmosquitto-1.6.15-1.el8.src.rpmxmosquitto-1.6.15-1.el8.aarch64.rpm)xmosquitto-devel-1.6.15-1.el8.aarch64.rpm(xmosquitto-debugsource-1.6.15-1.el8.aarch64.rpm'xmosquitto-debuginfo-1.6.15-1.el8.aarch64.rpmxmosquitto-1.6.15-1.el8.ppc64le.rpm)xmosquitto-devel-1.6.15-1.el8.ppc64le.rpm(xmosquitto-debugsource-1.6.15-1.el8.ppc64le.rpm'xmosquitto-debuginfo-1.6.15-1.el8.ppc64le.rpmxmosquitto-1.6.15-1.el8.s390x.rpm)xmosquitto-devel-1.6.15-1.el8.s390x.rpm(xmosquitto-debugsource-1.6.15-1.el8.s390x.rpm'xmosquitto-debuginfo-1.6.15-1.el8.s390x.rpmxmosquitto-1.6.15-1.el8.x86_64.rpm)xmosquitto-devel-1.6.15-1.el8.x86_64.rpm(xmosquitto-debugsource-1.6.15-1.el8.x86_64.rpm'xmosquitto-debuginfo-1.6.15-1.el8.x86_64.rpmŲ)".kBbugfixpython-aiomqtt-0.1.3-1.el86!shttps://bugzilla.redhat.com/show_bug.cgi?id=18999551899955python-aiomqtt fails to build with Python 3.10: pytest.PytestDeprecationWarning: Passing arguments to pytest.fixture() as positional arguments is deprecated - pass them as a keyword argument instead.https://bugzilla.redhat.com/show_bug.cgi?id=19233301923330python-aiomqtt: FTBFS in Fedora rawhide/f34https://bugzilla.redhat.com/show_bug.cgi?id=19623931962393License problemshttps://bugzilla.redhat.com/show_bug.cgi?id=19634341963434python-aiomqtt-0.1.3 is availableBkpython-aiomqtt-0.1.3-1.el8.src.rpm5kpython3-aiomqtt-0.1.3-1.el8.noarch.rpmBkpython-aiomqtt-0.1.3-1.el8.src.rpm5kpython3-aiomqtt-0.1.3-1.el8.noarch.rpm"W2oBnewpackagepython-winacl-0.0.4-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18409591840959python-winacl-0.0.4 is availableE*python-winacl-0.0.4-1.el8.src.rpmZ*python3-winacl-0.0.4-1.el8.noarch.rpmE*python-winacl-0.0.4-1.el8.src.rpmZ*python3-winacl-0.0.4-1.el8.noarch.rpm3=>sBBBBBBBBBsecuritylog4net-2.0.8-10.el8N%https://bugzilla.redhat.com/show_bug.cgi?id=18359821835982CVE-2018-1285 log4net: XXE in applications that accept arbitrary configuration files from usershttps://bugzilla.redhat.com/show_bug.cgi?id=18362221836222CVE-2018-1285 log4net: XXE in applications that accept arbitrary configuration files from users [epel-all] aflog4net-2.0.8-10.el8.src.rpmaflog4net-2.0.8-10.el8.aarch64.rpmnflog4net-devel-2.0.8-10.el8.aarch64.rpmnflog4net-devel-2.0.8-10.el8.ppc64le.rpmaflog4net-2.0.8-10.el8.ppc64le.rpmaflog4net-2.0.8-10.el8.s390x.rpmnflog4net-devel-2.0.8-10.el8.s390x.rpmaflog4net-2.0.8-10.el8.x86_64.rpmnflog4net-devel-2.0.8-10.el8.x86_64.rpm aflog4net-2.0.8-10.el8.src.rpmaflog4net-2.0.8-10.el8.aarch64.rpmnflog4net-devel-2.0.8-10.el8.aarch64.rpmnflog4net-devel-2.0.8-10.el8.ppc64le.rpmaflog4net-2.0.8-10.el8.ppc64le.rpmaflog4net-2.0.8-10.el8.s390x.rpmnflog4net-devel-2.0.8-10.el8.s390x.rpmaflog4net-2.0.8-10.el8.x86_64.rpmnflog4net-devel-2.0.8-10.el8.x86_64.rpm3XBBnewpackagerubygem-parallel-1.12.1-5.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=17690481769048build of rubygem-parallel for EPEL 8'/rubygem-parallel-1.12.1-5.el8.src.rpmy/rubygem-parallel-doc-1.12.1-5.el8.noarch.rpm'/rubygem-parallel-1.12.1-5.el8.noarch.rpm'/rubygem-parallel-1.12.1-5.el8.src.rpmy/rubygem-parallel-doc-1.12.1-5.el8.noarch.rpm'/rubygem-parallel-1.12.1-5.el8.noarch.rpmDBBBBBBBBBBBBBBBBBBBnewpackageperl-Crypt-SMIME-0.25-6.el8\https://bugzilla.redhat.com/show_bug.cgi?id=17584801758480perl-Crypt-SMIME for EL8r perl-Crypt-SMIME-0.25-6.el8.src.rpm perl-Crypt-SMIME-tests-0.25-6.el8.aarch64.rpm perl-Crypt-SMIME-debuginfo-0.25-6.el8.aarch64.rpm perl-Crypt-SMIME-debugsource-0.25-6.el8.aarch64.rpmr perl-Crypt-SMIME-0.25-6.el8.aarch64.rpm perl-Crypt-SMIME-tests-0.25-6.el8.ppc64le.rpm perl-Crypt-SMIME-debugsource-0.25-6.el8.ppc64le.rpm perl-Crypt-SMIME-debuginfo-0.25-6.el8.ppc64le.rpmr perl-Crypt-SMIME-0.25-6.el8.ppc64le.rpm perl-Crypt-SMIME-tests-0.25-6.el8.s390x.rpm perl-Crypt-SMIME-debuginfo-0.25-6.el8.s390x.rpmr perl-Crypt-SMIME-0.25-6.el8.s390x.rpm perl-Crypt-SMIME-debugsource-0.25-6.el8.s390x.rpm perl-Crypt-SMIME-debugsource-0.25-6.el8.x86_64.rpm perl-Crypt-SMIME-tests-0.25-6.el8.x86_64.rpm perl-Crypt-SMIME-debuginfo-0.25-6.el8.x86_64.rpmr perl-Crypt-SMIME-0.25-6.el8.x86_64.rpmr perl-Crypt-SMIME-0.25-6.el8.src.rpm perl-Crypt-SMIME-tests-0.25-6.el8.aarch64.rpm perl-Crypt-SMIME-debuginfo-0.25-6.el8.aarch64.rpm perl-Crypt-SMIME-debugsource-0.25-6.el8.aarch64.rpmr perl-Crypt-SMIME-0.25-6.el8.aarch64.rpm perl-Crypt-SMIME-tests-0.25-6.el8.ppc64le.rpm perl-Crypt-SMIME-debugsource-0.25-6.el8.ppc64le.rpm perl-Crypt-SMIME-debuginfo-0.25-6.el8.ppc64le.rpmr perl-Crypt-SMIME-0.25-6.el8.ppc64le.rpm perl-Crypt-SMIME-tests-0.25-6.el8.s390x.rpm perl-Crypt-SMIME-debuginfo-0.25-6.el8.s390x.rpmr perl-Crypt-SMIME-0.25-6.el8.s390x.rpm perl-Crypt-SMIME-debugsource-0.25-6.el8.s390x.rpm perl-Crypt-SMIME-debugsource-0.25-6.el8.x86_64.rpm perl-Crypt-SMIME-tests-0.25-6.el8.x86_64.rpm perl-Crypt-SMIME-debuginfo-0.25-6.el8.x86_64.rpmr perl-Crypt-SMIME-0.25-6.el8.x86_64.rpmx? ZBBBBnewpackageperl-MooX-HandlesVia-0.001008-16.el8 perl-MooX-Types-MooseLike-0.29-13.el86pfhttps://bugzilla.redhat.com/show_bug.cgi?id=17622541762254perl-MooX-Types-MooseLike for EL8:2perl-MooX-HandlesVia-0.001008-16.el8.src.rpm:2perl-MooX-HandlesVia-0.001008-16.el8.noarch.rpm<]perl-MooX-Types-MooseLike-0.29-13.el8.src.rpm<]perl-MooX-Types-MooseLike-0.29-13.el8.noarch.rpm:2perl-MooX-HandlesVia-0.001008-16.el8.src.rpm:2perl-MooX-HandlesVia-0.001008-16.el8.noarch.rpm<]perl-MooX-Types-MooseLike-0.29-13.el8.src.rpm<]perl-MooX-Types-MooseLike-0.29-13.el8.noarch.rpm}$aBnewpackageperl-Jcode-2.07-30.el86V.https://bugzilla.redhat.com/show_bug.cgi?id=17590411759041Please build perl-Jcode for EPEL 8qRperl-Jcode-2.07-30.el8.src.rpmqRperl-Jcode-2.07-30.el8.noarch.rpmqRperl-Jcode-2.07-30.el8.src.rpmqRperl-Jcode-2.07-30.el8.noarch.rpm5eBBBBBBBBBBBBBBenhancementvrms-rpm-2.3-1.el8  vrms-rpm-2.3-1.el8.src.rpm vrms-rpm-2.3-1.el8.aarch64.rpm vrms-rpm-debugsource-2.3-1.el8.aarch64.rpm vrms-rpm-debuginfo-2.3-1.el8.aarch64.rpm vrms-rpm-2.3-1.el8.ppc64le.rpm vrms-rpm-debugsource-2.3-1.el8.ppc64le.rpm vrms-rpm-debuginfo-2.3-1.el8.ppc64le.rpm vrms-rpm-2.3-1.el8.s390x.rpm vrms-rpm-debugsource-2.3-1.el8.s390x.rpm vrms-rpm-debuginfo-2.3-1.el8.s390x.rpm vrms-rpm-2.3-1.el8.x86_64.rpm vrms-rpm-debugsource-2.3-1.el8.x86_64.rpm vrms-rpm-debuginfo-2.3-1.el8.x86_64.rpm  vrms-rpm-2.3-1.el8.src.rpm vrms-rpm-2.3-1.el8.aarch64.rpm vrms-rpm-debugsource-2.3-1.el8.aarch64.rpm vrms-rpm-debuginfo-2.3-1.el8.aarch64.rpm vrms-rpm-2.3-1.el8.ppc64le.rpm vrms-rpm-debugsource-2.3-1.el8.ppc64le.rpm vrms-rpm-debuginfo-2.3-1.el8.ppc64le.rpm vrms-rpm-2.3-1.el8.s390x.rpm vrms-rpm-debugsource-2.3-1.el8.s390x.rpm vrms-rpm-debuginfo-2.3-1.el8.s390x.rpm vrms-rpm-2.3-1.el8.x86_64.rpm vrms-rpm-debugsource-2.3-1.el8.x86_64.rpm vrms-rpm-debuginfo-2.3-1.el8.x86_64.rpmP9vBunspecifiedicon-naming-utils-0.8.90-25.el8https://bugzilla.redhat.com/show_bug.cgi?id=20095732009573Please build icon-naming-utils for EPEL 8 icon-naming-utils-0.8.90-25.el8.src.rpm icon-naming-utils-0.8.90-25.el8.noarch.rpm icon-naming-utils-0.8.90-25.el8.src.rpm icon-naming-utils-0.8.90-25.el8.noarch.rpmsd=zBbugfixsupybot-meetbot-0.4-1.el86!csupybot-meetbot-0.4-1.el8.src.rpmcsupybot-meetbot-0.4-1.el8.noarch.rpmcsupybot-meetbot-0.4-1.el8.src.rpmcsupybot-meetbot-0.4-1.el8.noarch.rpmԉ+(~Bbugfixgit-cola-3.10.1-6.el81https://bugzilla.redhat.com/show_bug.cgi?id=19981791998179Build python-QtPy for epel8Ncgit-cola-3.10.1-6.el8.src.rpmNcgit-cola-3.10.1-6.el8.noarch.rpmNcgit-cola-3.10.1-6.el8.src.rpmNcgit-cola-3.10.1-6.el8.noarch.rpmPBBenhancementperl-ExtUtils-CChecker-0.11-1.el8Pihttps://bugzilla.redhat.com/show_bug.cgi?id=19814761981476perl-ExtUtils-CChecker-0.11 is available~cperl-ExtUtils-CChecker-0.11-1.el8.src.rpm~cperl-ExtUtils-CChecker-0.11-1.el8.noarch.rpm~cperl-ExtUtils-CChecker-0.11-1.el8.src.rpm~cperl-ExtUtils-CChecker-0.11-1.el8.noarch.rpmd+ FBunspecifiedperl-File-Share-0.25-20.el89https://bugzilla.redhat.com/show_bug.cgi?id=19632211963221Please build perl-File-Share for EPEL8Mperl-File-Share-0.25-20.el8.src.rpmMperl-File-Share-0.25-20.el8.noarch.rpmMperl-File-Share-0.25-20.el8.src.rpmMperl-File-Share-0.25-20.el8.noarch.rpm߱0 JBnewpackageperl-DBIx-Safe-1.2.5-37.el86S (aperl-DBIx-Safe-1.2.5-37.el8.src.rpm(aperl-DBIx-Safe-1.2.5-37.el8.noarch.rpm(aperl-DBIx-Safe-1.2.5-37.el8.src.rpm(aperl-DBIx-Safe-1.2.5-37.el8.noarch.rpmhFNBBBBBBBBBBBBBBbugfixamavisd-milter-1.7.2-1.el86_uhttps://bugzilla.redhat.com/show_bug.cgi?id=20368282036828amavisd-milter-1.7.2 is available famavisd-milter-1.7.2-1.el8.src.rpmfamavisd-milter-1.7.2-1.el8.aarch64.rpmamavisd-milter-debugsource-1.7.2-1.el8.aarch64.rpmamavisd-milter-debuginfo-1.7.2-1.el8.aarch64.rpmfamavisd-milter-1.7.2-1.el8.ppc64le.rpmamavisd-milter-debugsource-1.7.2-1.el8.ppc64le.rpmamavisd-milter-debuginfo-1.7.2-1.el8.ppc64le.rpmfamavisd-milter-1.7.2-1.el8.s390x.rpmamavisd-milter-debugsource-1.7.2-1.el8.s390x.rpmamavisd-milter-debuginfo-1.7.2-1.el8.s390x.rpmfamavisd-milter-1.7.2-1.el8.x86_64.rpmamavisd-milter-debugsource-1.7.2-1.el8.x86_64.rpmamavisd-milter-debuginfo-1.7.2-1.el8.x86_64.rpm famavisd-milter-1.7.2-1.el8.src.rpmfamavisd-milter-1.7.2-1.el8.aarch64.rpmamavisd-milter-debugsource-1.7.2-1.el8.aarch64.rpmamavisd-milter-debuginfo-1.7.2-1.el8.aarch64.rpmfamavisd-milter-1.7.2-1.el8.ppc64le.rpmamavisd-milter-debugsource-1.7.2-1.el8.ppc64le.rpmamavisd-milter-debuginfo-1.7.2-1.el8.ppc64le.rpmfamavisd-milter-1.7.2-1.el8.s390x.rpmamavisd-milter-debugsource-1.7.2-1.el8.s390x.rpmamavisd-milter-debuginfo-1.7.2-1.el8.s390x.rpmfamavisd-milter-1.7.2-1.el8.x86_64.rpmamavisd-milter-debugsource-1.7.2-1.el8.x86_64.rpmamavisd-milter-debuginfo-1.7.2-1.el8.x86_64.rpm/_BBBBBBBBBBBBBBenhancementbwa-0.7.17-2.el8TYhttps://bugzilla.redhat.com/show_bug.cgi?id=18392031839203Enable non-x86_64 builds with simde xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.aarch64.rpm9xfce4-clipman-plugin-1.6.2-3.el8.ppc64le.rpm?xfce4-clipman-plugin-debugsource-1.6.2-3.el8.ppc64le.rpm>xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.ppc64le.rpm9xfce4-clipman-plugin-1.6.2-3.el8.s390x.rpm?xfce4-clipman-plugin-debugsource-1.6.2-3.el8.s390x.rpm>xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.s390x.rpm9xfce4-clipman-plugin-1.6.2-3.el8.x86_64.rpm?xfce4-clipman-plugin-debugsource-1.6.2-3.el8.x86_64.rpm>xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.x86_64.rpm:rxfce4-cpufreq-plugin-1.2.5-1.el8.src.rpm:rxfce4-cpufreq-plugin-1.2.5-1.el8.aarch64.rpmArxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.aarch64.rpm@rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.aarch64.rpm:rxfce4-cpufreq-plugin-1.2.5-1.el8.ppc64le.rpmArxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.ppc64le.rpm@rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.ppc64le.rpm:rxfce4-cpufreq-plugin-1.2.5-1.el8.s390x.rpmArxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.s390x.rpm@rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.s390x.rpm:rxfce4-cpufreq-plugin-1.2.5-1.el8.x86_64.rpmArxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.x86_64.rpm@rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.x86_64.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.src.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.aarch64.rpmCxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.aarch64.rpmBxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.aarch64.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.ppc64le.rpmCxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.ppc64le.rpmBxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpmBxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.s390x.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.s390x.rpmCxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.s390x.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.x86_64.rpmCxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.x86_64.rpmBxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.x86_64.rpmdxfce4-datetime-plugin-0.8.1-3.el8.src.rpmdxfce4-datetime-plugin-0.8.1-3.el8.aarch64.rpmFdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.aarch64.rpmEdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.aarch64.rpmdxfce4-datetime-plugin-0.8.1-3.el8.ppc64le.rpmFdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.ppc64le.rpmEdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.ppc64le.rpmdxfce4-datetime-plugin-0.8.1-3.el8.s390x.rpmFdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.s390x.rpmEdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.s390x.rpmdxfce4-datetime-plugin-0.8.1-3.el8.x86_64.rpmFdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.x86_64.rpmEdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.x86_64.rpmxfce4-diskperf-plugin-2.6.3-3.el8.src.rpm>xfce4-diskperf-plugin-2.6.3-3.el8.aarch64.rpmKxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.aarch64.rpmJxfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.aarch64.rpm>xfce4-diskperf-plugin-2.6.3-3.el8.ppc64le.rpmKxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.ppc64le.rpmJxfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.ppc64le.rpmKxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.s390x.rpm>xfce4-diskperf-plugin-2.6.3-3.el8.s390x.rpmJxfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.s390x.rpm>xfce4-diskperf-plugin-2.6.3-3.el8.x86_64.rpmKxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.x86_64.rpmJxfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.x86_64.rpm? xfce4-eyes-plugin-4.5.1-4.el8.src.rpm? xfce4-eyes-plugin-4.5.1-4.el8.aarch64.rpmM xfce4-eyes-plugin-debugsource-4.5.1-4.el8.aarch64.rpmL xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.aarch64.rpm? xfce4-eyes-plugin-4.5.1-4.el8.ppc64le.rpmM xfce4-eyes-plugin-debugsource-4.5.1-4.el8.ppc64le.rpmL xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.ppc64le.rpm? xfce4-eyes-plugin-4.5.1-4.el8.s390x.rpmM xfce4-eyes-plugin-debugsource-4.5.1-4.el8.s390x.rpmL xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.s390x.rpm? xfce4-eyes-plugin-4.5.1-4.el8.x86_64.rpmM xfce4-eyes-plugin-debugsource-4.5.1-4.el8.x86_64.rpmL xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.x86_64.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.src.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.aarch64.rpmO(xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.aarch64.rpmN(xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.aarch64.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.ppc64le.rpmO(xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.ppc64le.rpmN(xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.ppc64le.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.s390x.rpmO(xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.s390x.rpmN(xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.s390x.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.x86_64.rpmO(xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.x86_64.rpmN(xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.x86_64.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.src.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.aarch64.rpmPuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.aarch64.rpmQuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.aarch64.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.ppc64le.rpmQuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.ppc64le.rpmPuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.ppc64le.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.s390x.rpmQuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.s390x.rpmPuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.s390x.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.x86_64.rpmQuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.x86_64.rpmPuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.x86_64.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.src.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.aarch64.rpmScxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.aarch64.rpmRcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.aarch64.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.ppc64le.rpmScxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.ppc64le.rpmRcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.ppc64le.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.s390x.rpmScxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.s390x.rpmRcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.s390x.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.x86_64.rpmScxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.x86_64.rpmRcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.x86_64.rpmC,xfce4-mount-plugin-1.1.5-3.el8.src.rpmC,xfce4-mount-plugin-1.1.5-3.el8.aarch64.rpmU,xfce4-mount-plugin-debugsource-1.1.5-3.el8.aarch64.rpmT,xfce4-mount-plugin-debuginfo-1.1.5-3.el8.aarch64.rpmC,xfce4-mount-plugin-1.1.5-3.el8.ppc64le.rpmU,xfce4-mount-plugin-debugsource-1.1.5-3.el8.ppc64le.rpmT,xfce4-mount-plugin-debuginfo-1.1.5-3.el8.ppc64le.rpmU,xfce4-mount-plugin-debugsource-1.1.5-3.el8.s390x.rpmT,xfce4-mount-plugin-debuginfo-1.1.5-3.el8.s390x.rpmC,xfce4-mount-plugin-1.1.5-3.el8.s390x.rpmC,xfce4-mount-plugin-1.1.5-3.el8.x86_64.rpmU,xfce4-mount-plugin-debugsource-1.1.5-3.el8.x86_64.rpmT,xfce4-mount-plugin-debuginfo-1.1.5-3.el8.x86_64.rpmPxfce4-netload-plugin-1.4.0-2.el8.src.rpmPxfce4-netload-plugin-1.4.0-2.el8.aarch64.rpmHPxfce4-netload-plugin-debugsource-1.4.0-2.el8.aarch64.rpmGPxfce4-netload-plugin-debuginfo-1.4.0-2.el8.aarch64.rpmPxfce4-netload-plugin-1.4.0-2.el8.ppc64le.rpmHPxfce4-netload-plugin-debugsource-1.4.0-2.el8.ppc64le.rpmGPxfce4-netload-plugin-debuginfo-1.4.0-2.el8.ppc64le.rpmPxfce4-netload-plugin-1.4.0-2.el8.s390x.rpmHPxfce4-netload-plugin-debugsource-1.4.0-2.el8.s390x.rpmGPxfce4-netload-plugin-debuginfo-1.4.0-2.el8.s390x.rpmPxfce4-netload-plugin-1.4.0-2.el8.x86_64.rpmHPxfce4-netload-plugin-debugsource-1.4.0-2.el8.x86_64.rpmGPxfce4-netload-plugin-debuginfo-1.4.0-2.el8.x86_64.rpmDxxfce4-notes-plugin-1.9.0-3.el8.src.rpmDxxfce4-notes-plugin-1.9.0-3.el8.aarch64.rpmWxxfce4-notes-plugin-debugsource-1.9.0-3.el8.aarch64.rpmVxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.aarch64.rpmDxxfce4-notes-plugin-1.9.0-3.el8.ppc64le.rpmWxxfce4-notes-plugin-debugsource-1.9.0-3.el8.ppc64le.rpmVxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.ppc64le.rpmDxxfce4-notes-plugin-1.9.0-3.el8.s390x.rpmWxxfce4-notes-plugin-debugsource-1.9.0-3.el8.s390x.rpmVxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.s390x.rpmDxxfce4-notes-plugin-1.9.0-3.el8.x86_64.rpmWxxfce4-notes-plugin-debugsource-1.9.0-3.el8.x86_64.rpmVxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.x86_64.rpmvoxfce4-panel-4.16.3-1.el8.src.rpmvoxfce4-panel-4.16.3-1.el8.aarch64.rpm/oxfce4-panel-devel-4.16.3-1.el8.aarch64.rpm.oxfce4-panel-debugsource-4.16.3-1.el8.aarch64.rpm-oxfce4-panel-debuginfo-4.16.3-1.el8.aarch64.rpmvoxfce4-panel-4.16.3-1.el8.ppc64le.rpm/oxfce4-panel-devel-4.16.3-1.el8.ppc64le.rpm.oxfce4-panel-debugsource-4.16.3-1.el8.ppc64le.rpm-oxfce4-panel-debuginfo-4.16.3-1.el8.ppc64le.rpmvoxfce4-panel-4.16.3-1.el8.s390x.rpm/oxfce4-panel-devel-4.16.3-1.el8.s390x.rpm.oxfce4-panel-debugsource-4.16.3-1.el8.s390x.rpm-oxfce4-panel-debuginfo-4.16.3-1.el8.s390x.rpmvoxfce4-panel-4.16.3-1.el8.x86_64.rpm/oxfce4-panel-devel-4.16.3-1.el8.x86_64.rpm.oxfce4-panel-debugsource-4.16.3-1.el8.x86_64.rpm-oxfce4-panel-debuginfo-4.16.3-1.el8.x86_64.rpm1?xfce4-panel-profiles-1.0.13-2.el8.src.rpm1?xfce4-panel-profiles-1.0.13-2.el8.noarch.rpm)xfce4-places-plugin-1.8.1-2.el8.src.rpmL)xfce4-places-plugin-debugsource-1.8.1-2.el8.aarch64.rpmK)xfce4-places-plugin-debuginfo-1.8.1-2.el8.aarch64.rpm)xfce4-places-plugin-1.8.1-2.el8.aarch64.rpm)xfce4-places-plugin-1.8.1-2.el8.ppc64le.rpmL)xfce4-places-plugin-debugsource-1.8.1-2.el8.ppc64le.rpmK)xfce4-places-plugin-debuginfo-1.8.1-2.el8.ppc64le.rpm)xfce4-places-plugin-1.8.1-2.el8.s390x.rpmL)xfce4-places-plugin-debugsource-1.8.1-2.el8.s390x.rpmK)xfce4-places-plugin-debuginfo-1.8.1-2.el8.s390x.rpm)xfce4-places-plugin-1.8.1-2.el8.x86_64.rpmL)xfce4-places-plugin-debugsource-1.8.1-2.el8.x86_64.rpmK)xfce4-places-plugin-debuginfo-1.8.1-2.el8.x86_64.rpmExfce4-power-manager-4.16.0-1.el8.src.rpmExfce4-power-manager-4.16.0-1.el8.ppc64le.rpmQxfce4-power-manager-debugsource-4.16.0-1.el8.ppc64le.rpmPxfce4-power-manager-debuginfo-4.16.0-1.el8.ppc64le.rpmExfce4-power-manager-4.16.0-1.el8.x86_64.rpmQxfce4-power-manager-debugsource-4.16.0-1.el8.x86_64.rpmPxfce4-power-manager-debuginfo-4.16.0-1.el8.x86_64.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.src.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.aarch64.rpmNJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.aarch64.rpmMJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.aarch64.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.ppc64le.rpmNJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.ppc64le.rpmMJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.ppc64le.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.s390x.rpmNJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.s390x.rpmMJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.s390x.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.x86_64.rpmNJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.x86_64.rpmMJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.x86_64.rpmzxfce4-screensaver-4.16.0-3.el8.src.rpmzxfce4-screensaver-4.16.0-3.el8.aarch64.rpmPzxfce4-screensaver-debugsource-4.16.0-3.el8.aarch64.rpmOzxfce4-screensaver-debuginfo-4.16.0-3.el8.aarch64.rpmzxfce4-screensaver-4.16.0-3.el8.ppc64le.rpmPzxfce4-screensaver-debugsource-4.16.0-3.el8.ppc64le.rpmOzxfce4-screensaver-debuginfo-4.16.0-3.el8.ppc64le.rpmzxfce4-screensaver-4.16.0-3.el8.s390x.rpmPzxfce4-screensaver-debugsource-4.16.0-3.el8.s390x.rpmOzxfce4-screensaver-debuginfo-4.16.0-3.el8.s390x.rpmzxfce4-screensaver-4.16.0-3.el8.x86_64.rpmPzxfce4-screensaver-debugsource-4.16.0-3.el8.x86_64.rpmOzxfce4-screensaver-debuginfo-4.16.0-3.el8.x86_64.rpmDxfce4-screenshooter-1.9.8-3.el8.src.rpmDxfce4-screenshooter-1.9.8-3.el8.aarch64.rpmSDxfce4-screenshooter-plugin-1.9.8-3.el8.aarch64.rpmRDxfce4-screenshooter-debugsource-1.9.8-3.el8.aarch64.rpmQDxfce4-screenshooter-debuginfo-1.9.8-3.el8.aarch64.rpmTDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.aarch64.rpmDxfce4-screenshooter-1.9.8-3.el8.ppc64le.rpmSDxfce4-screenshooter-plugin-1.9.8-3.el8.ppc64le.rpmRDxfce4-screenshooter-debugsource-1.9.8-3.el8.ppc64le.rpmQDxfce4-screenshooter-debuginfo-1.9.8-3.el8.ppc64le.rpmTDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.ppc64le.rpmDxfce4-screenshooter-1.9.8-3.el8.s390x.rpmSDxfce4-screenshooter-plugin-1.9.8-3.el8.s390x.rpmRDxfce4-screenshooter-debugsource-1.9.8-3.el8.s390x.rpmQDxfce4-screenshooter-debuginfo-1.9.8-3.el8.s390x.rpmTDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.s390x.rpmDxfce4-screenshooter-1.9.8-3.el8.x86_64.rpmSDxfce4-screenshooter-plugin-1.9.8-3.el8.x86_64.rpmRDxfce4-screenshooter-debugsource-1.9.8-3.el8.x86_64.rpmQDxfce4-screenshooter-debuginfo-1.9.8-3.el8.x86_64.rpmTDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.x86_64.rpmXxfce4-sensors-plugin-1.4.1-1.el8.src.rpmXxfce4-sensors-plugin-1.4.1-1.el8.aarch64.rpm_xfce4-sensors-plugin-devel-1.4.1-1.el8.aarch64.rpm^xfce4-sensors-plugin-debugsource-1.4.1-1.el8.aarch64.rpm]xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.aarch64.rpmXxfce4-sensors-plugin-1.4.1-1.el8.ppc64le.rpm_xfce4-sensors-plugin-devel-1.4.1-1.el8.ppc64le.rpm^xfce4-sensors-plugin-debugsource-1.4.1-1.el8.ppc64le.rpm]xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.ppc64le.rpmXxfce4-sensors-plugin-1.4.1-1.el8.x86_64.rpm_xfce4-sensors-plugin-devel-1.4.1-1.el8.x86_64.rpm^xfce4-sensors-plugin-debugsource-1.4.1-1.el8.x86_64.rpm]xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.x86_64.rpmwzxfce4-session-4.16.0-3.el8.src.rpmwzxfce4-session-4.16.0-3.el8.aarch64.rpm1zxfce4-session-debugsource-4.16.0-3.el8.aarch64.rpm0zxfce4-session-debuginfo-4.16.0-3.el8.aarch64.rpmwzxfce4-session-4.16.0-3.el8.ppc64le.rpm1zxfce4-session-debugsource-4.16.0-3.el8.ppc64le.rpm0zxfce4-session-debuginfo-4.16.0-3.el8.ppc64le.rpmwzxfce4-session-4.16.0-3.el8.s390x.rpm1zxfce4-session-debugsource-4.16.0-3.el8.s390x.rpm0zxfce4-session-debuginfo-4.16.0-3.el8.s390x.rpmwzxfce4-session-4.16.0-3.el8.x86_64.rpm1zxfce4-session-debugsource-4.16.0-3.el8.x86_64.rpm0zxfce4-session-debuginfo-4.16.0-3.el8.x86_64.rpmdtxfce4-settings-4.16.2-1.el8.src.rpmdtxfce4-settings-4.16.2-1.el8.aarch64.rpmtxfce4-settings-debugsource-4.16.2-1.el8.aarch64.rpmtxfce4-settings-debuginfo-4.16.2-1.el8.aarch64.rpmdtxfce4-settings-4.16.2-1.el8.ppc64le.rpmtxfce4-settings-debugsource-4.16.2-1.el8.ppc64le.rpmtxfce4-settings-debuginfo-4.16.2-1.el8.ppc64le.rpmdtxfce4-settings-4.16.2-1.el8.s390x.rpmtxfce4-settings-debugsource-4.16.2-1.el8.s390x.rpmtxfce4-settings-debuginfo-4.16.2-1.el8.s390x.rpmdtxfce4-settings-4.16.2-1.el8.x86_64.rpmtxfce4-settings-debugsource-4.16.2-1.el8.x86_64.rpmtxfce4-settings-debuginfo-4.16.2-1.el8.x86_64.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.src.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.aarch64.rpmVcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.aarch64.rpmUcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.aarch64.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.ppc64le.rpmVcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.ppc64le.rpmUcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.ppc64le.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.s390x.rpmVcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.s390x.rpmUcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.s390x.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.x86_64.rpmVcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.x86_64.rpmUcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.x86_64.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.src.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.aarch64.rpmZxfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.aarch64.rpmYxfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.aarch64.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.ppc64le.rpmZxfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.ppc64le.rpmYxfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.ppc64le.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.s390x.rpmZxfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.s390x.rpmYxfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.s390x.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.x86_64.rpmZxfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.x86_64.rpmYxfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.x86_64.rpmGxfce4-systemload-plugin-1.3.1-2.el8.src.rpmGxfce4-systemload-plugin-1.3.1-2.el8.ppc64le.rpmSxfce4-systemload-plugin-debugsource-1.3.1-2.el8.ppc64le.rpmRxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.ppc64le.rpmGxfce4-systemload-plugin-1.3.1-2.el8.x86_64.rpmSxfce4-systemload-plugin-debugsource-1.3.1-2.el8.x86_64.rpmRxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.x86_64.rpmH~xfce4-taskmanager-1.4.2-1.el8.src.rpmH~xfce4-taskmanager-1.4.2-1.el8.aarch64.rpm\~xfce4-taskmanager-debugsource-1.4.2-1.el8.aarch64.rpm[~xfce4-taskmanager-debuginfo-1.4.2-1.el8.aarch64.rpmH~xfce4-taskmanager-1.4.2-1.el8.ppc64le.rpm\~xfce4-taskmanager-debugsource-1.4.2-1.el8.ppc64le.rpm[~xfce4-taskmanager-debuginfo-1.4.2-1.el8.ppc64le.rpmH~xfce4-taskmanager-1.4.2-1.el8.s390x.rpm[~xfce4-taskmanager-debuginfo-1.4.2-1.el8.s390x.rpm\~xfce4-taskmanager-debugsource-1.4.2-1.el8.s390x.rpmH~xfce4-taskmanager-1.4.2-1.el8.x86_64.rpm\~xfce4-taskmanager-debugsource-1.4.2-1.el8.x86_64.rpm[~xfce4-taskmanager-debuginfo-1.4.2-1.el8.x86_64.rpmxgxfce4-terminal-0.8.10-2.el8.src.rpmxgxfce4-terminal-0.8.10-2.el8.aarch64.rpm3gxfce4-terminal-debugsource-0.8.10-2.el8.aarch64.rpm2gxfce4-terminal-debuginfo-0.8.10-2.el8.aarch64.rpmxgxfce4-terminal-0.8.10-2.el8.ppc64le.rpm3gxfce4-terminal-debugsource-0.8.10-2.el8.ppc64le.rpm2gxfce4-terminal-debuginfo-0.8.10-2.el8.ppc64le.rpmxgxfce4-terminal-0.8.10-2.el8.s390x.rpm3gxfce4-terminal-debugsource-0.8.10-2.el8.s390x.rpm2gxfce4-terminal-debuginfo-0.8.10-2.el8.s390x.rpmxgxfce4-terminal-0.8.10-2.el8.x86_64.rpm3gxfce4-terminal-debugsource-0.8.10-2.el8.x86_64.rpm2gxfce4-terminal-debuginfo-0.8.10-2.el8.x86_64.rpm3xfce4-time-out-plugin-1.1.2-2.el8.src.rpmX3xfce4-time-out-plugin-debugsource-1.1.2-2.el8.aarch64.rpmW3xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.aarch64.rpm3xfce4-time-out-plugin-1.1.2-2.el8.aarch64.rpm3xfce4-time-out-plugin-1.1.2-2.el8.ppc64le.rpmX3xfce4-time-out-plugin-debugsource-1.1.2-2.el8.ppc64le.rpmW3xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.ppc64le.rpm3xfce4-time-out-plugin-1.1.2-2.el8.s390x.rpmX3xfce4-time-out-plugin-debugsource-1.1.2-2.el8.s390x.rpmW3xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.s390x.rpm3xfce4-time-out-plugin-1.1.2-2.el8.x86_64.rpmX3xfce4-time-out-plugin-debugsource-1.1.2-2.el8.x86_64.rpmW3xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.x86_64.rpmI xfce4-timer-plugin-1.7.1-5.el8.src.rpmI xfce4-timer-plugin-1.7.1-5.el8.aarch64.rpm^ xfce4-timer-plugin-debugsource-1.7.1-5.el8.aarch64.rpm] xfce4-timer-plugin-debuginfo-1.7.1-5.el8.aarch64.rpmI xfce4-timer-plugin-1.7.1-5.el8.ppc64le.rpm^ xfce4-timer-plugin-debugsource-1.7.1-5.el8.ppc64le.rpm] xfce4-timer-plugin-debuginfo-1.7.1-5.el8.ppc64le.rpmI xfce4-timer-plugin-1.7.1-5.el8.s390x.rpm^ xfce4-timer-plugin-debugsource-1.7.1-5.el8.s390x.rpm] xfce4-timer-plugin-debuginfo-1.7.1-5.el8.s390x.rpmI xfce4-timer-plugin-1.7.1-5.el8.x86_64.rpm^ xfce4-timer-plugin-debugsource-1.7.1-5.el8.x86_64.rpm] xfce4-timer-plugin-debuginfo-1.7.1-5.el8.x86_64.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.src.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.aarch64.rpm`]xfce4-verve-plugin-debugsource-2.0.1-3.el8.aarch64.rpm_]xfce4-verve-plugin-debuginfo-2.0.1-3.el8.aarch64.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.ppc64le.rpm`]xfce4-verve-plugin-debugsource-2.0.1-3.el8.ppc64le.rpm_]xfce4-verve-plugin-debuginfo-2.0.1-3.el8.ppc64le.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.s390x.rpm`]xfce4-verve-plugin-debugsource-2.0.1-3.el8.s390x.rpm_]xfce4-verve-plugin-debuginfo-2.0.1-3.el8.s390x.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.x86_64.rpm`]xfce4-verve-plugin-debugsource-2.0.1-3.el8.x86_64.rpm_]xfce4-verve-plugin-debuginfo-2.0.1-3.el8.x86_64.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.src.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.aarch64.rpmb4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.aarch64.rpma4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.aarch64.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.ppc64le.rpmb4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.ppc64le.rpma4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.ppc64le.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.s390x.rpmb4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.s390x.rpma4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.s390x.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.x86_64.rpmb4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.x86_64.rpma4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.x86_64.rpmL[xfce4-weather-plugin-0.11.0-1.el8.src.rpmL[xfce4-weather-plugin-0.11.0-1.el8.ppc64le.rpmU[xfce4-weather-plugin-debugsource-0.11.0-1.el8.ppc64le.rpmT[xfce4-weather-plugin-debuginfo-0.11.0-1.el8.ppc64le.rpmL[xfce4-weather-plugin-0.11.0-1.el8.x86_64.rpmU[xfce4-weather-plugin-debugsource-0.11.0-1.el8.x86_64.rpmT[xfce4-weather-plugin-debuginfo-0.11.0-1.el8.x86_64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.src.rpmZxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.aarch64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.aarch64.rpmYxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.aarch64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.ppc64le.rpmZxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.ppc64le.rpmYxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.ppc64le.rpmZxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.s390x.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.s390x.rpmYxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.s390x.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.x86_64.rpmZxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.x86_64.rpmYxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.x86_64.rpmMRxfce4-xkb-plugin-0.8.2-3.el8.src.rpmMRxfce4-xkb-plugin-0.8.2-3.el8.aarch64.rpmdRxfce4-xkb-plugin-debugsource-0.8.2-3.el8.aarch64.rpmcRxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.aarch64.rpmMRxfce4-xkb-plugin-0.8.2-3.el8.ppc64le.rpmdRxfce4-xkb-plugin-debugsource-0.8.2-3.el8.ppc64le.rpmcRxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.ppc64le.rpmMRxfce4-xkb-plugin-0.8.2-3.el8.s390x.rpmdRxfce4-xkb-plugin-debugsource-0.8.2-3.el8.s390x.rpmcRxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.s390x.rpmMRxfce4-xkb-plugin-0.8.2-3.el8.x86_64.rpmdRxfce4-xkb-plugin-debugsource-0.8.2-3.el8.x86_64.rpmcRxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.x86_64.rpmyxfconf-4.16.0-1.el8.src.rpmyxfconf-4.16.0-1.el8.aarch64.rpm6xfconf-devel-4.16.0-1.el8.aarch64.rpm5xfconf-debugsource-4.16.0-1.el8.aarch64.rpm4xfconf-debuginfo-4.16.0-1.el8.aarch64.rpmexfconf-devel-debuginfo-4.16.0-1.el8.aarch64.rpmyxfconf-4.16.0-1.el8.ppc64le.rpm6xfconf-devel-4.16.0-1.el8.ppc64le.rpm5xfconf-debugsource-4.16.0-1.el8.ppc64le.rpm4xfconf-debuginfo-4.16.0-1.el8.ppc64le.rpmexfconf-devel-debuginfo-4.16.0-1.el8.ppc64le.rpmyxfconf-4.16.0-1.el8.s390x.rpm4xfconf-debuginfo-4.16.0-1.el8.s390x.rpm5xfconf-debugsource-4.16.0-1.el8.s390x.rpmexfconf-devel-debuginfo-4.16.0-1.el8.s390x.rpm6xfconf-devel-4.16.0-1.el8.s390x.rpmyxfconf-4.16.0-1.el8.x86_64.rpm6xfconf-devel-4.16.0-1.el8.x86_64.rpm5xfconf-debugsource-4.16.0-1.el8.x86_64.rpm4xfconf-debuginfo-4.16.0-1.el8.x86_64.rpmexfconf-devel-debuginfo-4.16.0-1.el8.x86_64.rpmQxfdashboard-0.8.1-1.el8.src.rpmQxfdashboard-0.8.1-1.el8.aarch64.rpm^Qxfdashboard-themes-0.8.1-1.el8.aarch64.rpm]Qxfdashboard-devel-0.8.1-1.el8.aarch64.rpm\Qxfdashboard-debugsource-0.8.1-1.el8.aarch64.rpm[Qxfdashboard-debuginfo-0.8.1-1.el8.aarch64.rpmQxfdashboard-0.8.1-1.el8.ppc64le.rpm^Qxfdashboard-themes-0.8.1-1.el8.ppc64le.rpm]Qxfdashboard-devel-0.8.1-1.el8.ppc64le.rpm\Qxfdashboard-debugsource-0.8.1-1.el8.ppc64le.rpm[Qxfdashboard-debuginfo-0.8.1-1.el8.ppc64le.rpmQxfdashboard-0.8.1-1.el8.s390x.rpm^Qxfdashboard-themes-0.8.1-1.el8.s390x.rpm]Qxfdashboard-devel-0.8.1-1.el8.s390x.rpm\Qxfdashboard-debugsource-0.8.1-1.el8.s390x.rpm[Qxfdashboard-debuginfo-0.8.1-1.el8.s390x.rpmQxfdashboard-0.8.1-1.el8.x86_64.rpm^Qxfdashboard-themes-0.8.1-1.el8.x86_64.rpm]Qxfdashboard-devel-0.8.1-1.el8.x86_64.rpm\Qxfdashboard-debugsource-0.8.1-1.el8.x86_64.rpm[Qxfdashboard-debuginfo-0.8.1-1.el8.x86_64.rpmzxfdesktop-4.16.0-3.el8.src.rpmzxfdesktop-4.16.0-3.el8.aarch64.rpm`zxfdesktop-debugsource-4.16.0-3.el8.aarch64.rpm_zxfdesktop-debuginfo-4.16.0-3.el8.aarch64.rpmzxfdesktop-4.16.0-3.el8.ppc64le.rpm`zxfdesktop-debugsource-4.16.0-3.el8.ppc64le.rpm_zxfdesktop-debuginfo-4.16.0-3.el8.ppc64le.rpmzxfdesktop-4.16.0-3.el8.s390x.rpm`zxfdesktop-debugsource-4.16.0-3.el8.s390x.rpm_zxfdesktop-debuginfo-4.16.0-3.el8.s390x.rpmzxfdesktop-4.16.0-3.el8.x86_64.rpm`zxfdesktop-debugsource-4.16.0-3.el8.x86_64.rpm_zxfdesktop-debuginfo-4.16.0-3.el8.x86_64.rpmzsxfwm4-4.16.1-1.el8.src.rpmzsxfwm4-4.16.1-1.el8.aarch64.rpm8sxfwm4-debugsource-4.16.1-1.el8.aarch64.rpm7sxfwm4-debuginfo-4.16.1-1.el8.aarch64.rpmzsxfwm4-4.16.1-1.el8.ppc64le.rpm8sxfwm4-debugsource-4.16.1-1.el8.ppc64le.rpm7sxfwm4-debuginfo-4.16.1-1.el8.ppc64le.rpmzsxfwm4-4.16.1-1.el8.s390x.rpm8sxfwm4-debugsource-4.16.1-1.el8.s390x.rpm7sxfwm4-debuginfo-4.16.1-1.el8.s390x.rpmzsxfwm4-4.16.1-1.el8.x86_64.rpm8sxfwm4-debugsource-4.16.1-1.el8.x86_64.rpm7sxfwm4-debuginfo-4.16.1-1.el8.x86_64.rpmd'texo-4.16.2-1.el8.x86_64.rpm'texo-4.16.2-1.el8.src.rpm'texo-4.16.2-1.el8.aarch64.rpm+texo-devel-4.16.2-1.el8.aarch64.rpm*texo-debugsource-4.16.2-1.el8.aarch64.rpm)texo-debuginfo-4.16.2-1.el8.aarch64.rpm'texo-4.16.2-1.el8.ppc64le.rpm+texo-devel-4.16.2-1.el8.ppc64le.rpm*texo-debugsource-4.16.2-1.el8.ppc64le.rpm)texo-debuginfo-4.16.2-1.el8.ppc64le.rpm'texo-4.16.2-1.el8.s390x.rpm+texo-devel-4.16.2-1.el8.s390x.rpm)texo-debuginfo-4.16.2-1.el8.s390x.rpm*texo-debugsource-4.16.2-1.el8.s390x.rpm+texo-devel-4.16.2-1.el8.x86_64.rpm*texo-debugsource-4.16.2-1.el8.x86_64.rpm)texo-debuginfo-4.16.2-1.el8.x86_64.rpm*sgarcon-4.16.1-1.el8.src.rpm*sgarcon-4.16.1-1.el8.aarch64.rpm6sgarcon-devel-4.16.1-1.el8.aarch64.rpm5sgarcon-debugsource-4.16.1-1.el8.aarch64.rpm4sgarcon-debuginfo-4.16.1-1.el8.aarch64.rpm*sgarcon-4.16.1-1.el8.ppc64le.rpm6sgarcon-devel-4.16.1-1.el8.ppc64le.rpm5sgarcon-debugsource-4.16.1-1.el8.ppc64le.rpm4sgarcon-debuginfo-4.16.1-1.el8.ppc64le.rpm6sgarcon-devel-4.16.1-1.el8.s390x.rpm*sgarcon-4.16.1-1.el8.s390x.rpm4sgarcon-debuginfo-4.16.1-1.el8.s390x.rpm5sgarcon-debugsource-4.16.1-1.el8.s390x.rpm*sgarcon-4.16.1-1.el8.x86_64.rpm6sgarcon-devel-4.16.1-1.el8.x86_64.rpm5sgarcon-debugsource-4.16.1-1.el8.x86_64.rpm4sgarcon-debuginfo-4.16.1-1.el8.x86_64.rpm_libxfce4ui-4.16.0-2.el8.src.rpm_libxfce4ui-4.16.0-2.el8.aarch64.rpm?xfce4-about-4.16.0-2.el8.aarch64.rpmilibxfce4ui-devel-4.16.0-2.el8.aarch64.rpmhlibxfce4ui-debugsource-4.16.0-2.el8.aarch64.rpmglibxfce4ui-debuginfo-4.16.0-2.el8.aarch64.rpm@xfce4-about-debuginfo-4.16.0-2.el8.aarch64.rpmjlibxfce4ui-devel-debuginfo-4.16.0-2.el8.aarch64.rpm_libxfce4ui-4.16.0-2.el8.ppc64le.rpm?xfce4-about-4.16.0-2.el8.ppc64le.rpmilibxfce4ui-devel-4.16.0-2.el8.ppc64le.rpmhlibxfce4ui-debugsource-4.16.0-2.el8.ppc64le.rpmglibxfce4ui-debuginfo-4.16.0-2.el8.ppc64le.rpm@xfce4-about-debuginfo-4.16.0-2.el8.ppc64le.rpmjlibxfce4ui-devel-debuginfo-4.16.0-2.el8.ppc64le.rpm?xfce4-about-4.16.0-2.el8.s390x.rpmilibxfce4ui-devel-4.16.0-2.el8.s390x.rpmhlibxfce4ui-debugsource-4.16.0-2.el8.s390x.rpmjlibxfce4ui-devel-debuginfo-4.16.0-2.el8.s390x.rpm@xfce4-about-debuginfo-4.16.0-2.el8.s390x.rpm_libxfce4ui-4.16.0-2.el8.s390x.rpmglibxfce4ui-debuginfo-4.16.0-2.el8.s390x.rpm_libxfce4ui-4.16.0-2.el8.x86_64.rpm?xfce4-about-4.16.0-2.el8.x86_64.rpmilibxfce4ui-devel-4.16.0-2.el8.x86_64.rpmhlibxfce4ui-debugsource-4.16.0-2.el8.x86_64.rpmglibxfce4ui-debuginfo-4.16.0-2.el8.x86_64.rpm@xfce4-about-debuginfo-4.16.0-2.el8.x86_64.rpmjlibxfce4ui-devel-debuginfo-4.16.0-2.el8.x86_64.rpm`rlibxfce4util-4.16.0-4.el8.src.rpm`rlibxfce4util-4.16.0-4.el8.aarch64.rpmmrlibxfce4util-devel-4.16.0-4.el8.aarch64.rpmlrlibxfce4util-debugsource-4.16.0-4.el8.aarch64.rpmkrlibxfce4util-debuginfo-4.16.0-4.el8.aarch64.rpm`rlibxfce4util-4.16.0-4.el8.ppc64le.rpmmrlibxfce4util-devel-4.16.0-4.el8.ppc64le.rpmlrlibxfce4util-debugsource-4.16.0-4.el8.ppc64le.rpmkrlibxfce4util-debuginfo-4.16.0-4.el8.ppc64le.rpm`rlibxfce4util-4.16.0-4.el8.s390x.rpmmrlibxfce4util-devel-4.16.0-4.el8.s390x.rpmlrlibxfce4util-debugsource-4.16.0-4.el8.s390x.rpmkrlibxfce4util-debuginfo-4.16.0-4.el8.s390x.rpm`rlibxfce4util-4.16.0-4.el8.x86_64.rpmmrlibxfce4util-devel-4.16.0-4.el8.x86_64.rpmlrlibxfce4util-debugsource-4.16.0-4.el8.x86_64.rpmkrlibxfce4util-debuginfo-4.16.0-4.el8.x86_64.rpmg mousepad-0.5.6-1.el8.src.rpmg mousepad-0.5.6-1.el8.aarch64.rpm libmousepad0-0.5.6-1.el8.aarch64.rpm, mousepad-devel-0.5.6-1.el8.aarch64.rpm mousepad-debugsource-0.5.6-1.el8.aarch64.rpm mousepad-debuginfo-0.5.6-1.el8.aarch64.rpm libmousepad0-debuginfo-0.5.6-1.el8.aarch64.rpmg mousepad-0.5.6-1.el8.ppc64le.rpm libmousepad0-0.5.6-1.el8.ppc64le.rpm, mousepad-devel-0.5.6-1.el8.ppc64le.rpm mousepad-debugsource-0.5.6-1.el8.ppc64le.rpm mousepad-debuginfo-0.5.6-1.el8.ppc64le.rpm libmousepad0-debuginfo-0.5.6-1.el8.ppc64le.rpmg mousepad-0.5.6-1.el8.s390x.rpm libmousepad0-0.5.6-1.el8.s390x.rpm, mousepad-devel-0.5.6-1.el8.s390x.rpm mousepad-debugsource-0.5.6-1.el8.s390x.rpm mousepad-debuginfo-0.5.6-1.el8.s390x.rpm libmousepad0-debuginfo-0.5.6-1.el8.s390x.rpmg mousepad-0.5.6-1.el8.x86_64.rpm libmousepad0-0.5.6-1.el8.x86_64.rpm, mousepad-devel-0.5.6-1.el8.x86_64.rpm mousepad-debugsource-0.5.6-1.el8.x86_64.rpm mousepad-debuginfo-0.5.6-1.el8.x86_64.rpm libmousepad0-debuginfo-0.5.6-1.el8.x86_64.rpm=zparole-4.16.0-3.el8.s390x.rpm=zparole-4.16.0-3.el8.src.rpm=zparole-4.16.0-3.el8.aarch64.rpmizparole-devel-4.16.0-3.el8.aarch64.rpmhzparole-debugsource-4.16.0-3.el8.aarch64.rpmgzparole-debuginfo-4.16.0-3.el8.aarch64.rpm=zparole-4.16.0-3.el8.ppc64le.rpmizparole-devel-4.16.0-3.el8.ppc64le.rpmhzparole-debugsource-4.16.0-3.el8.ppc64le.rpmgzparole-debuginfo-4.16.0-3.el8.ppc64le.rpmizparole-devel-4.16.0-3.el8.s390x.rpmhzparole-debugsource-4.16.0-3.el8.s390x.rpmgzparole-debuginfo-4.16.0-3.el8.s390x.rpm=zparole-4.16.0-3.el8.x86_64.rpmizparole-devel-4.16.0-3.el8.x86_64.rpmhzparole-debugsource-4.16.0-3.el8.x86_64.rpmgzparole-debuginfo-4.16.0-3.el8.x86_64.rpm|pristretto-0.11.0-2.el8.src.rpm|pristretto-0.11.0-2.el8.aarch64.rpm pristretto-debugsource-0.11.0-2.el8.aarch64.rpm pristretto-debuginfo-0.11.0-2.el8.aarch64.rpm|pristretto-0.11.0-2.el8.ppc64le.rpm pristretto-debugsource-0.11.0-2.el8.ppc64le.rpm pristretto-debuginfo-0.11.0-2.el8.ppc64le.rpm|pristretto-0.11.0-2.el8.s390x.rpm pristretto-debugsource-0.11.0-2.el8.s390x.rpm pristretto-debuginfo-0.11.0-2.el8.s390x.rpm|pristretto-0.11.0-2.el8.x86_64.rpm pristretto-debugsource-0.11.0-2.el8.x86_64.rpm pristretto-debuginfo-0.11.0-2.el8.x86_64.rpmhThunar-4.16.8-1.el8.src.rpmhThunar-4.16.8-1.el8.aarch64.rpmhThunar-devel-4.16.8-1.el8.aarch64.rpmhThunar-docs-4.16.8-1.el8.aarch64.rpmhThunar-debugsource-4.16.8-1.el8.aarch64.rpmhThunar-debuginfo-4.16.8-1.el8.aarch64.rpmhThunar-4.16.8-1.el8.ppc64le.rpmhThunar-devel-4.16.8-1.el8.ppc64le.rpmhThunar-docs-4.16.8-1.el8.ppc64le.rpmhThunar-debugsource-4.16.8-1.el8.ppc64le.rpmhThunar-debuginfo-4.16.8-1.el8.ppc64le.rpmhThunar-4.16.8-1.el8.s390x.rpmhThunar-devel-4.16.8-1.el8.s390x.rpmhThunar-docs-4.16.8-1.el8.s390x.rpmhThunar-debugsource-4.16.8-1.el8.s390x.rpmhThunar-debuginfo-4.16.8-1.el8.s390x.rpmhThunar-4.16.8-1.el8.x86_64.rpmhThunar-devel-4.16.8-1.el8.x86_64.rpmhThunar-docs-4.16.8-1.el8.x86_64.rpmhThunar-debugsource-4.16.8-1.el8.x86_64.rpmhThunar-debuginfo-4.16.8-1.el8.x86_64.rpm,4thunar-archive-plugin-0.4.0-26.el8.src.rpm,4thunar-archive-plugin-0.4.0-26.el8.aarch64.rpmI4thunar-archive-plugin-debugsource-0.4.0-26.el8.aarch64.rpmH4thunar-archive-plugin-debuginfo-0.4.0-26.el8.aarch64.rpm,4thunar-archive-plugin-0.4.0-26.el8.ppc64le.rpmI4thunar-archive-plugin-debugsource-0.4.0-26.el8.ppc64le.rpmH4thunar-archive-plugin-debuginfo-0.4.0-26.el8.ppc64le.rpm,4thunar-archive-plugin-0.4.0-26.el8.s390x.rpmI4thunar-archive-plugin-debugsource-0.4.0-26.el8.s390x.rpmH4thunar-archive-plugin-debuginfo-0.4.0-26.el8.s390x.rpm,4thunar-archive-plugin-0.4.0-26.el8.x86_64.rpmI4thunar-archive-plugin-debugsource-0.4.0-26.el8.x86_64.rpmH4thunar-archive-plugin-debuginfo-0.4.0-26.el8.x86_64.rpmzthunar-volman-4.16.0-3.el8.src.rpmzthunar-volman-4.16.0-3.el8.aarch64.rpmzthunar-volman-4.16.0-3.el8.ppc64le.rpmzthunar-volman-4.16.0-3.el8.s390x.rpmzthunar-volman-4.16.0-3.el8.x86_64.rpm zxfce4-appfinder-4.16.1-3.el8.src.rpmBzxfce4-appfinder-debugsource-4.16.1-3.el8.aarch64.rpm zxfce4-appfinder-4.16.1-3.el8.aarch64.rpmAzxfce4-appfinder-debuginfo-4.16.1-3.el8.aarch64.rpm zxfce4-appfinder-4.16.1-3.el8.ppc64le.rpmBzxfce4-appfinder-debugsource-4.16.1-3.el8.ppc64le.rpmAzxfce4-appfinder-debuginfo-4.16.1-3.el8.ppc64le.rpm zxfce4-appfinder-4.16.1-3.el8.s390x.rpmBzxfce4-appfinder-debugsource-4.16.1-3.el8.s390x.rpmAzxfce4-appfinder-debuginfo-4.16.1-3.el8.s390x.rpm zxfce4-appfinder-4.16.1-3.el8.x86_64.rpmBzxfce4-appfinder-debugsource-4.16.1-3.el8.x86_64.rpmAzxfce4-appfinder-debuginfo-4.16.1-3.el8.x86_64.rpm+xfce4-battery-plugin-1.1.4-2.el8.src.rpm+xfce4-battery-plugin-1.1.4-2.el8.aarch64.rpmD+xfce4-battery-plugin-debugsource-1.1.4-2.el8.aarch64.rpmC+xfce4-battery-plugin-debuginfo-1.1.4-2.el8.aarch64.rpm+xfce4-battery-plugin-1.1.4-2.el8.ppc64le.rpmD+xfce4-battery-plugin-debugsource-1.1.4-2.el8.ppc64le.rpmC+xfce4-battery-plugin-debuginfo-1.1.4-2.el8.ppc64le.rpmD+xfce4-battery-plugin-debugsource-1.1.4-2.el8.s390x.rpm+xfce4-battery-plugin-1.1.4-2.el8.s390x.rpmC+xfce4-battery-plugin-debuginfo-1.1.4-2.el8.s390x.rpm+xfce4-battery-plugin-1.1.4-2.el8.x86_64.rpmD+xfce4-battery-plugin-debugsource-1.1.4-2.el8.x86_64.rpmC+xfce4-battery-plugin-debuginfo-1.1.4-2.el8.x86_64.rpm8Xxfce4-calculator-plugin-0.7.1-8.el8.src.rpm8Xxfce4-calculator-plugin-0.7.1-8.el8.aarch64.rpm=Xxfce4-calculator-plugin-debugsource-0.7.1-8.el8.aarch64.rpmxfce4-clipman-plugin-debuginfo-1.6.2-3.el8.aarch64.rpm9xfce4-clipman-plugin-1.6.2-3.el8.ppc64le.rpm?xfce4-clipman-plugin-debugsource-1.6.2-3.el8.ppc64le.rpm>xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.ppc64le.rpm9xfce4-clipman-plugin-1.6.2-3.el8.s390x.rpm?xfce4-clipman-plugin-debugsource-1.6.2-3.el8.s390x.rpm>xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.s390x.rpm9xfce4-clipman-plugin-1.6.2-3.el8.x86_64.rpm?xfce4-clipman-plugin-debugsource-1.6.2-3.el8.x86_64.rpm>xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.x86_64.rpm:rxfce4-cpufreq-plugin-1.2.5-1.el8.src.rpm:rxfce4-cpufreq-plugin-1.2.5-1.el8.aarch64.rpmArxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.aarch64.rpm@rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.aarch64.rpm:rxfce4-cpufreq-plugin-1.2.5-1.el8.ppc64le.rpmArxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.ppc64le.rpm@rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.ppc64le.rpm:rxfce4-cpufreq-plugin-1.2.5-1.el8.s390x.rpmArxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.s390x.rpm@rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.s390x.rpm:rxfce4-cpufreq-plugin-1.2.5-1.el8.x86_64.rpmArxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.x86_64.rpm@rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.x86_64.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.src.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.aarch64.rpmCxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.aarch64.rpmBxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.aarch64.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.ppc64le.rpmCxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.ppc64le.rpmBxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpmBxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.s390x.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.s390x.rpmCxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.s390x.rpm;xfce4-cpugraph-plugin-1.2.3-2.el8.x86_64.rpmCxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.x86_64.rpmBxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.x86_64.rpmdxfce4-datetime-plugin-0.8.1-3.el8.src.rpmdxfce4-datetime-plugin-0.8.1-3.el8.aarch64.rpmFdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.aarch64.rpmEdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.aarch64.rpmdxfce4-datetime-plugin-0.8.1-3.el8.ppc64le.rpmFdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.ppc64le.rpmEdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.ppc64le.rpmdxfce4-datetime-plugin-0.8.1-3.el8.s390x.rpmFdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.s390x.rpmEdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.s390x.rpmdxfce4-datetime-plugin-0.8.1-3.el8.x86_64.rpmFdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.x86_64.rpmEdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.x86_64.rpmxfce4-diskperf-plugin-2.6.3-3.el8.src.rpm>xfce4-diskperf-plugin-2.6.3-3.el8.aarch64.rpmKxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.aarch64.rpmJxfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.aarch64.rpm>xfce4-diskperf-plugin-2.6.3-3.el8.ppc64le.rpmKxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.ppc64le.rpmJxfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.ppc64le.rpmKxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.s390x.rpm>xfce4-diskperf-plugin-2.6.3-3.el8.s390x.rpmJxfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.s390x.rpm>xfce4-diskperf-plugin-2.6.3-3.el8.x86_64.rpmKxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.x86_64.rpmJxfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.x86_64.rpm? xfce4-eyes-plugin-4.5.1-4.el8.src.rpm? xfce4-eyes-plugin-4.5.1-4.el8.aarch64.rpmM xfce4-eyes-plugin-debugsource-4.5.1-4.el8.aarch64.rpmL xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.aarch64.rpm? xfce4-eyes-plugin-4.5.1-4.el8.ppc64le.rpmM xfce4-eyes-plugin-debugsource-4.5.1-4.el8.ppc64le.rpmL xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.ppc64le.rpm? xfce4-eyes-plugin-4.5.1-4.el8.s390x.rpmM xfce4-eyes-plugin-debugsource-4.5.1-4.el8.s390x.rpmL xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.s390x.rpm? xfce4-eyes-plugin-4.5.1-4.el8.x86_64.rpmM xfce4-eyes-plugin-debugsource-4.5.1-4.el8.x86_64.rpmL xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.x86_64.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.src.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.aarch64.rpmO(xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.aarch64.rpmN(xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.aarch64.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.ppc64le.rpmO(xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.ppc64le.rpmN(xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.ppc64le.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.s390x.rpmO(xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.s390x.rpmN(xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.s390x.rpm@(xfce4-fsguard-plugin-1.1.2-3.el8.x86_64.rpmO(xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.x86_64.rpmN(xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.x86_64.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.src.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.aarch64.rpmPuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.aarch64.rpmQuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.aarch64.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.ppc64le.rpmQuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.ppc64le.rpmPuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.ppc64le.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.s390x.rpmQuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.s390x.rpmPuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.s390x.rpmAuxfce4-genmon-plugin-4.1.1-3.el8.x86_64.rpmQuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.x86_64.rpmPuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.x86_64.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.src.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.aarch64.rpmScxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.aarch64.rpmRcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.aarch64.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.ppc64le.rpmScxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.ppc64le.rpmRcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.ppc64le.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.s390x.rpmScxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.s390x.rpmRcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.s390x.rpmBcxfce4-mailwatch-plugin-1.3.0-3.el8.x86_64.rpmScxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.x86_64.rpmRcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.x86_64.rpmC,xfce4-mount-plugin-1.1.5-3.el8.src.rpmC,xfce4-mount-plugin-1.1.5-3.el8.aarch64.rpmU,xfce4-mount-plugin-debugsource-1.1.5-3.el8.aarch64.rpmT,xfce4-mount-plugin-debuginfo-1.1.5-3.el8.aarch64.rpmC,xfce4-mount-plugin-1.1.5-3.el8.ppc64le.rpmU,xfce4-mount-plugin-debugsource-1.1.5-3.el8.ppc64le.rpmT,xfce4-mount-plugin-debuginfo-1.1.5-3.el8.ppc64le.rpmU,xfce4-mount-plugin-debugsource-1.1.5-3.el8.s390x.rpmT,xfce4-mount-plugin-debuginfo-1.1.5-3.el8.s390x.rpmC,xfce4-mount-plugin-1.1.5-3.el8.s390x.rpmC,xfce4-mount-plugin-1.1.5-3.el8.x86_64.rpmU,xfce4-mount-plugin-debugsource-1.1.5-3.el8.x86_64.rpmT,xfce4-mount-plugin-debuginfo-1.1.5-3.el8.x86_64.rpmPxfce4-netload-plugin-1.4.0-2.el8.src.rpmPxfce4-netload-plugin-1.4.0-2.el8.aarch64.rpmHPxfce4-netload-plugin-debugsource-1.4.0-2.el8.aarch64.rpmGPxfce4-netload-plugin-debuginfo-1.4.0-2.el8.aarch64.rpmPxfce4-netload-plugin-1.4.0-2.el8.ppc64le.rpmHPxfce4-netload-plugin-debugsource-1.4.0-2.el8.ppc64le.rpmGPxfce4-netload-plugin-debuginfo-1.4.0-2.el8.ppc64le.rpmPxfce4-netload-plugin-1.4.0-2.el8.s390x.rpmHPxfce4-netload-plugin-debugsource-1.4.0-2.el8.s390x.rpmGPxfce4-netload-plugin-debuginfo-1.4.0-2.el8.s390x.rpmPxfce4-netload-plugin-1.4.0-2.el8.x86_64.rpmHPxfce4-netload-plugin-debugsource-1.4.0-2.el8.x86_64.rpmGPxfce4-netload-plugin-debuginfo-1.4.0-2.el8.x86_64.rpmDxxfce4-notes-plugin-1.9.0-3.el8.src.rpmDxxfce4-notes-plugin-1.9.0-3.el8.aarch64.rpmWxxfce4-notes-plugin-debugsource-1.9.0-3.el8.aarch64.rpmVxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.aarch64.rpmDxxfce4-notes-plugin-1.9.0-3.el8.ppc64le.rpmWxxfce4-notes-plugin-debugsource-1.9.0-3.el8.ppc64le.rpmVxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.ppc64le.rpmDxxfce4-notes-plugin-1.9.0-3.el8.s390x.rpmWxxfce4-notes-plugin-debugsource-1.9.0-3.el8.s390x.rpmVxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.s390x.rpmDxxfce4-notes-plugin-1.9.0-3.el8.x86_64.rpmWxxfce4-notes-plugin-debugsource-1.9.0-3.el8.x86_64.rpmVxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.x86_64.rpmvoxfce4-panel-4.16.3-1.el8.src.rpmvoxfce4-panel-4.16.3-1.el8.aarch64.rpm/oxfce4-panel-devel-4.16.3-1.el8.aarch64.rpm.oxfce4-panel-debugsource-4.16.3-1.el8.aarch64.rpm-oxfce4-panel-debuginfo-4.16.3-1.el8.aarch64.rpmvoxfce4-panel-4.16.3-1.el8.ppc64le.rpm/oxfce4-panel-devel-4.16.3-1.el8.ppc64le.rpm.oxfce4-panel-debugsource-4.16.3-1.el8.ppc64le.rpm-oxfce4-panel-debuginfo-4.16.3-1.el8.ppc64le.rpmvoxfce4-panel-4.16.3-1.el8.s390x.rpm/oxfce4-panel-devel-4.16.3-1.el8.s390x.rpm.oxfce4-panel-debugsource-4.16.3-1.el8.s390x.rpm-oxfce4-panel-debuginfo-4.16.3-1.el8.s390x.rpmvoxfce4-panel-4.16.3-1.el8.x86_64.rpm/oxfce4-panel-devel-4.16.3-1.el8.x86_64.rpm.oxfce4-panel-debugsource-4.16.3-1.el8.x86_64.rpm-oxfce4-panel-debuginfo-4.16.3-1.el8.x86_64.rpm1?xfce4-panel-profiles-1.0.13-2.el8.src.rpm1?xfce4-panel-profiles-1.0.13-2.el8.noarch.rpm)xfce4-places-plugin-1.8.1-2.el8.src.rpmL)xfce4-places-plugin-debugsource-1.8.1-2.el8.aarch64.rpmK)xfce4-places-plugin-debuginfo-1.8.1-2.el8.aarch64.rpm)xfce4-places-plugin-1.8.1-2.el8.aarch64.rpm)xfce4-places-plugin-1.8.1-2.el8.ppc64le.rpmL)xfce4-places-plugin-debugsource-1.8.1-2.el8.ppc64le.rpmK)xfce4-places-plugin-debuginfo-1.8.1-2.el8.ppc64le.rpm)xfce4-places-plugin-1.8.1-2.el8.s390x.rpmL)xfce4-places-plugin-debugsource-1.8.1-2.el8.s390x.rpmK)xfce4-places-plugin-debuginfo-1.8.1-2.el8.s390x.rpm)xfce4-places-plugin-1.8.1-2.el8.x86_64.rpmL)xfce4-places-plugin-debugsource-1.8.1-2.el8.x86_64.rpmK)xfce4-places-plugin-debuginfo-1.8.1-2.el8.x86_64.rpmExfce4-power-manager-4.16.0-1.el8.src.rpmExfce4-power-manager-4.16.0-1.el8.ppc64le.rpmQxfce4-power-manager-debugsource-4.16.0-1.el8.ppc64le.rpmPxfce4-power-manager-debuginfo-4.16.0-1.el8.ppc64le.rpmExfce4-power-manager-4.16.0-1.el8.x86_64.rpmQxfce4-power-manager-debugsource-4.16.0-1.el8.x86_64.rpmPxfce4-power-manager-debuginfo-4.16.0-1.el8.x86_64.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.src.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.aarch64.rpmNJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.aarch64.rpmMJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.aarch64.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.ppc64le.rpmNJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.ppc64le.rpmMJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.ppc64le.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.s390x.rpmNJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.s390x.rpmMJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.s390x.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.x86_64.rpmNJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.x86_64.rpmMJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.x86_64.rpmzxfce4-screensaver-4.16.0-3.el8.src.rpmzxfce4-screensaver-4.16.0-3.el8.aarch64.rpmPzxfce4-screensaver-debugsource-4.16.0-3.el8.aarch64.rpmOzxfce4-screensaver-debuginfo-4.16.0-3.el8.aarch64.rpmzxfce4-screensaver-4.16.0-3.el8.ppc64le.rpmPzxfce4-screensaver-debugsource-4.16.0-3.el8.ppc64le.rpmOzxfce4-screensaver-debuginfo-4.16.0-3.el8.ppc64le.rpmzxfce4-screensaver-4.16.0-3.el8.s390x.rpmPzxfce4-screensaver-debugsource-4.16.0-3.el8.s390x.rpmOzxfce4-screensaver-debuginfo-4.16.0-3.el8.s390x.rpmzxfce4-screensaver-4.16.0-3.el8.x86_64.rpmPzxfce4-screensaver-debugsource-4.16.0-3.el8.x86_64.rpmOzxfce4-screensaver-debuginfo-4.16.0-3.el8.x86_64.rpmDxfce4-screenshooter-1.9.8-3.el8.src.rpmDxfce4-screenshooter-1.9.8-3.el8.aarch64.rpmSDxfce4-screenshooter-plugin-1.9.8-3.el8.aarch64.rpmRDxfce4-screenshooter-debugsource-1.9.8-3.el8.aarch64.rpmQDxfce4-screenshooter-debuginfo-1.9.8-3.el8.aarch64.rpmTDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.aarch64.rpmDxfce4-screenshooter-1.9.8-3.el8.ppc64le.rpmSDxfce4-screenshooter-plugin-1.9.8-3.el8.ppc64le.rpmRDxfce4-screenshooter-debugsource-1.9.8-3.el8.ppc64le.rpmQDxfce4-screenshooter-debuginfo-1.9.8-3.el8.ppc64le.rpmTDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.ppc64le.rpmDxfce4-screenshooter-1.9.8-3.el8.s390x.rpmSDxfce4-screenshooter-plugin-1.9.8-3.el8.s390x.rpmRDxfce4-screenshooter-debugsource-1.9.8-3.el8.s390x.rpmQDxfce4-screenshooter-debuginfo-1.9.8-3.el8.s390x.rpmTDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.s390x.rpmDxfce4-screenshooter-1.9.8-3.el8.x86_64.rpmSDxfce4-screenshooter-plugin-1.9.8-3.el8.x86_64.rpmRDxfce4-screenshooter-debugsource-1.9.8-3.el8.x86_64.rpmQDxfce4-screenshooter-debuginfo-1.9.8-3.el8.x86_64.rpmTDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.x86_64.rpmXxfce4-sensors-plugin-1.4.1-1.el8.src.rpmXxfce4-sensors-plugin-1.4.1-1.el8.aarch64.rpm_xfce4-sensors-plugin-devel-1.4.1-1.el8.aarch64.rpm^xfce4-sensors-plugin-debugsource-1.4.1-1.el8.aarch64.rpm]xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.aarch64.rpmXxfce4-sensors-plugin-1.4.1-1.el8.ppc64le.rpm_xfce4-sensors-plugin-devel-1.4.1-1.el8.ppc64le.rpm^xfce4-sensors-plugin-debugsource-1.4.1-1.el8.ppc64le.rpm]xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.ppc64le.rpmXxfce4-sensors-plugin-1.4.1-1.el8.x86_64.rpm_xfce4-sensors-plugin-devel-1.4.1-1.el8.x86_64.rpm^xfce4-sensors-plugin-debugsource-1.4.1-1.el8.x86_64.rpm]xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.x86_64.rpmwzxfce4-session-4.16.0-3.el8.src.rpmwzxfce4-session-4.16.0-3.el8.aarch64.rpm1zxfce4-session-debugsource-4.16.0-3.el8.aarch64.rpm0zxfce4-session-debuginfo-4.16.0-3.el8.aarch64.rpmwzxfce4-session-4.16.0-3.el8.ppc64le.rpm1zxfce4-session-debugsource-4.16.0-3.el8.ppc64le.rpm0zxfce4-session-debuginfo-4.16.0-3.el8.ppc64le.rpmwzxfce4-session-4.16.0-3.el8.s390x.rpm1zxfce4-session-debugsource-4.16.0-3.el8.s390x.rpm0zxfce4-session-debuginfo-4.16.0-3.el8.s390x.rpmwzxfce4-session-4.16.0-3.el8.x86_64.rpm1zxfce4-session-debugsource-4.16.0-3.el8.x86_64.rpm0zxfce4-session-debuginfo-4.16.0-3.el8.x86_64.rpmdtxfce4-settings-4.16.2-1.el8.src.rpmdtxfce4-settings-4.16.2-1.el8.aarch64.rpmtxfce4-settings-debugsource-4.16.2-1.el8.aarch64.rpmtxfce4-settings-debuginfo-4.16.2-1.el8.aarch64.rpmdtxfce4-settings-4.16.2-1.el8.ppc64le.rpmtxfce4-settings-debugsource-4.16.2-1.el8.ppc64le.rpmtxfce4-settings-debuginfo-4.16.2-1.el8.ppc64le.rpmdtxfce4-settings-4.16.2-1.el8.s390x.rpmtxfce4-settings-debugsource-4.16.2-1.el8.s390x.rpmtxfce4-settings-debuginfo-4.16.2-1.el8.s390x.rpmdtxfce4-settings-4.16.2-1.el8.x86_64.rpmtxfce4-settings-debugsource-4.16.2-1.el8.x86_64.rpmtxfce4-settings-debuginfo-4.16.2-1.el8.x86_64.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.src.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.aarch64.rpmVcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.aarch64.rpmUcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.aarch64.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.ppc64le.rpmVcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.ppc64le.rpmUcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.ppc64le.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.s390x.rpmVcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.s390x.rpmUcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.s390x.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.x86_64.rpmVcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.x86_64.rpmUcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.x86_64.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.src.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.aarch64.rpmZxfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.aarch64.rpmYxfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.aarch64.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.ppc64le.rpmZxfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.ppc64le.rpmYxfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.ppc64le.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.s390x.rpmZxfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.s390x.rpmYxfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.s390x.rpmFxfce4-statusnotifier-plugin-0.2.2-5.el8.x86_64.rpmZxfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.x86_64.rpmYxfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.x86_64.rpmGxfce4-systemload-plugin-1.3.1-2.el8.src.rpmGxfce4-systemload-plugin-1.3.1-2.el8.ppc64le.rpmSxfce4-systemload-plugin-debugsource-1.3.1-2.el8.ppc64le.rpmRxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.ppc64le.rpmGxfce4-systemload-plugin-1.3.1-2.el8.x86_64.rpmSxfce4-systemload-plugin-debugsource-1.3.1-2.el8.x86_64.rpmRxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.x86_64.rpmH~xfce4-taskmanager-1.4.2-1.el8.src.rpmH~xfce4-taskmanager-1.4.2-1.el8.aarch64.rpm\~xfce4-taskmanager-debugsource-1.4.2-1.el8.aarch64.rpm[~xfce4-taskmanager-debuginfo-1.4.2-1.el8.aarch64.rpmH~xfce4-taskmanager-1.4.2-1.el8.ppc64le.rpm\~xfce4-taskmanager-debugsource-1.4.2-1.el8.ppc64le.rpm[~xfce4-taskmanager-debuginfo-1.4.2-1.el8.ppc64le.rpmH~xfce4-taskmanager-1.4.2-1.el8.s390x.rpm[~xfce4-taskmanager-debuginfo-1.4.2-1.el8.s390x.rpm\~xfce4-taskmanager-debugsource-1.4.2-1.el8.s390x.rpmH~xfce4-taskmanager-1.4.2-1.el8.x86_64.rpm\~xfce4-taskmanager-debugsource-1.4.2-1.el8.x86_64.rpm[~xfce4-taskmanager-debuginfo-1.4.2-1.el8.x86_64.rpmxgxfce4-terminal-0.8.10-2.el8.src.rpmxgxfce4-terminal-0.8.10-2.el8.aarch64.rpm3gxfce4-terminal-debugsource-0.8.10-2.el8.aarch64.rpm2gxfce4-terminal-debuginfo-0.8.10-2.el8.aarch64.rpmxgxfce4-terminal-0.8.10-2.el8.ppc64le.rpm3gxfce4-terminal-debugsource-0.8.10-2.el8.ppc64le.rpm2gxfce4-terminal-debuginfo-0.8.10-2.el8.ppc64le.rpmxgxfce4-terminal-0.8.10-2.el8.s390x.rpm3gxfce4-terminal-debugsource-0.8.10-2.el8.s390x.rpm2gxfce4-terminal-debuginfo-0.8.10-2.el8.s390x.rpmxgxfce4-terminal-0.8.10-2.el8.x86_64.rpm3gxfce4-terminal-debugsource-0.8.10-2.el8.x86_64.rpm2gxfce4-terminal-debuginfo-0.8.10-2.el8.x86_64.rpm3xfce4-time-out-plugin-1.1.2-2.el8.src.rpmX3xfce4-time-out-plugin-debugsource-1.1.2-2.el8.aarch64.rpmW3xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.aarch64.rpm3xfce4-time-out-plugin-1.1.2-2.el8.aarch64.rpm3xfce4-time-out-plugin-1.1.2-2.el8.ppc64le.rpmX3xfce4-time-out-plugin-debugsource-1.1.2-2.el8.ppc64le.rpmW3xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.ppc64le.rpm3xfce4-time-out-plugin-1.1.2-2.el8.s390x.rpmX3xfce4-time-out-plugin-debugsource-1.1.2-2.el8.s390x.rpmW3xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.s390x.rpm3xfce4-time-out-plugin-1.1.2-2.el8.x86_64.rpmX3xfce4-time-out-plugin-debugsource-1.1.2-2.el8.x86_64.rpmW3xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.x86_64.rpmI xfce4-timer-plugin-1.7.1-5.el8.src.rpmI xfce4-timer-plugin-1.7.1-5.el8.aarch64.rpm^ xfce4-timer-plugin-debugsource-1.7.1-5.el8.aarch64.rpm] xfce4-timer-plugin-debuginfo-1.7.1-5.el8.aarch64.rpmI xfce4-timer-plugin-1.7.1-5.el8.ppc64le.rpm^ xfce4-timer-plugin-debugsource-1.7.1-5.el8.ppc64le.rpm] xfce4-timer-plugin-debuginfo-1.7.1-5.el8.ppc64le.rpmI xfce4-timer-plugin-1.7.1-5.el8.s390x.rpm^ xfce4-timer-plugin-debugsource-1.7.1-5.el8.s390x.rpm] xfce4-timer-plugin-debuginfo-1.7.1-5.el8.s390x.rpmI xfce4-timer-plugin-1.7.1-5.el8.x86_64.rpm^ xfce4-timer-plugin-debugsource-1.7.1-5.el8.x86_64.rpm] xfce4-timer-plugin-debuginfo-1.7.1-5.el8.x86_64.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.src.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.aarch64.rpm`]xfce4-verve-plugin-debugsource-2.0.1-3.el8.aarch64.rpm_]xfce4-verve-plugin-debuginfo-2.0.1-3.el8.aarch64.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.ppc64le.rpm`]xfce4-verve-plugin-debugsource-2.0.1-3.el8.ppc64le.rpm_]xfce4-verve-plugin-debuginfo-2.0.1-3.el8.ppc64le.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.s390x.rpm`]xfce4-verve-plugin-debugsource-2.0.1-3.el8.s390x.rpm_]xfce4-verve-plugin-debuginfo-2.0.1-3.el8.s390x.rpmJ]xfce4-verve-plugin-2.0.1-3.el8.x86_64.rpm`]xfce4-verve-plugin-debugsource-2.0.1-3.el8.x86_64.rpm_]xfce4-verve-plugin-debuginfo-2.0.1-3.el8.x86_64.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.src.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.aarch64.rpmb4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.aarch64.rpma4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.aarch64.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.ppc64le.rpmb4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.ppc64le.rpma4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.ppc64le.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.s390x.rpmb4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.s390x.rpma4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.s390x.rpmK4xfce4-wavelan-plugin-0.6.2-3.el8.x86_64.rpmb4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.x86_64.rpma4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.x86_64.rpmL[xfce4-weather-plugin-0.11.0-1.el8.src.rpmL[xfce4-weather-plugin-0.11.0-1.el8.ppc64le.rpmU[xfce4-weather-plugin-debugsource-0.11.0-1.el8.ppc64le.rpmT[xfce4-weather-plugin-debuginfo-0.11.0-1.el8.ppc64le.rpmL[xfce4-weather-plugin-0.11.0-1.el8.x86_64.rpmU[xfce4-weather-plugin-debugsource-0.11.0-1.el8.x86_64.rpmT[xfce4-weather-plugin-debuginfo-0.11.0-1.el8.x86_64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.src.rpmZxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.aarch64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.aarch64.rpmYxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.aarch64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.ppc64le.rpmZxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.ppc64le.rpmYxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.ppc64le.rpmZxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.s390x.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.s390x.rpmYxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.s390x.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.x86_64.rpmZxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.x86_64.rpmYxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.x86_64.rpmMRxfce4-xkb-plugin-0.8.2-3.el8.src.rpmMRxfce4-xkb-plugin-0.8.2-3.el8.aarch64.rpmdRxfce4-xkb-plugin-debugsource-0.8.2-3.el8.aarch64.rpmcRxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.aarch64.rpmMRxfce4-xkb-plugin-0.8.2-3.el8.ppc64le.rpmdRxfce4-xkb-plugin-debugsource-0.8.2-3.el8.ppc64le.rpmcRxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.ppc64le.rpmMRxfce4-xkb-plugin-0.8.2-3.el8.s390x.rpmdRxfce4-xkb-plugin-debugsource-0.8.2-3.el8.s390x.rpmcRxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.s390x.rpmMRxfce4-xkb-plugin-0.8.2-3.el8.x86_64.rpmdRxfce4-xkb-plugin-debugsource-0.8.2-3.el8.x86_64.rpmcRxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.x86_64.rpmyxfconf-4.16.0-1.el8.src.rpmyxfconf-4.16.0-1.el8.aarch64.rpm6xfconf-devel-4.16.0-1.el8.aarch64.rpm5xfconf-debugsource-4.16.0-1.el8.aarch64.rpm4xfconf-debuginfo-4.16.0-1.el8.aarch64.rpmexfconf-devel-debuginfo-4.16.0-1.el8.aarch64.rpmyxfconf-4.16.0-1.el8.ppc64le.rpm6xfconf-devel-4.16.0-1.el8.ppc64le.rpm5xfconf-debugsource-4.16.0-1.el8.ppc64le.rpm4xfconf-debuginfo-4.16.0-1.el8.ppc64le.rpmexfconf-devel-debuginfo-4.16.0-1.el8.ppc64le.rpmyxfconf-4.16.0-1.el8.s390x.rpm4xfconf-debuginfo-4.16.0-1.el8.s390x.rpm5xfconf-debugsource-4.16.0-1.el8.s390x.rpmexfconf-devel-debuginfo-4.16.0-1.el8.s390x.rpm6xfconf-devel-4.16.0-1.el8.s390x.rpmyxfconf-4.16.0-1.el8.x86_64.rpm6xfconf-devel-4.16.0-1.el8.x86_64.rpm5xfconf-debugsource-4.16.0-1.el8.x86_64.rpm4xfconf-debuginfo-4.16.0-1.el8.x86_64.rpmexfconf-devel-debuginfo-4.16.0-1.el8.x86_64.rpmQxfdashboard-0.8.1-1.el8.src.rpmQxfdashboard-0.8.1-1.el8.aarch64.rpm^Qxfdashboard-themes-0.8.1-1.el8.aarch64.rpm]Qxfdashboard-devel-0.8.1-1.el8.aarch64.rpm\Qxfdashboard-debugsource-0.8.1-1.el8.aarch64.rpm[Qxfdashboard-debuginfo-0.8.1-1.el8.aarch64.rpmQxfdashboard-0.8.1-1.el8.ppc64le.rpm^Qxfdashboard-themes-0.8.1-1.el8.ppc64le.rpm]Qxfdashboard-devel-0.8.1-1.el8.ppc64le.rpm\Qxfdashboard-debugsource-0.8.1-1.el8.ppc64le.rpm[Qxfdashboard-debuginfo-0.8.1-1.el8.ppc64le.rpmQxfdashboard-0.8.1-1.el8.s390x.rpm^Qxfdashboard-themes-0.8.1-1.el8.s390x.rpm]Qxfdashboard-devel-0.8.1-1.el8.s390x.rpm\Qxfdashboard-debugsource-0.8.1-1.el8.s390x.rpm[Qxfdashboard-debuginfo-0.8.1-1.el8.s390x.rpmQxfdashboard-0.8.1-1.el8.x86_64.rpm^Qxfdashboard-themes-0.8.1-1.el8.x86_64.rpm]Qxfdashboard-devel-0.8.1-1.el8.x86_64.rpm\Qxfdashboard-debugsource-0.8.1-1.el8.x86_64.rpm[Qxfdashboard-debuginfo-0.8.1-1.el8.x86_64.rpmzxfdesktop-4.16.0-3.el8.src.rpmzxfdesktop-4.16.0-3.el8.aarch64.rpm`zxfdesktop-debugsource-4.16.0-3.el8.aarch64.rpm_zxfdesktop-debuginfo-4.16.0-3.el8.aarch64.rpmzxfdesktop-4.16.0-3.el8.ppc64le.rpm`zxfdesktop-debugsource-4.16.0-3.el8.ppc64le.rpm_zxfdesktop-debuginfo-4.16.0-3.el8.ppc64le.rpmzxfdesktop-4.16.0-3.el8.s390x.rpm`zxfdesktop-debugsource-4.16.0-3.el8.s390x.rpm_zxfdesktop-debuginfo-4.16.0-3.el8.s390x.rpmzxfdesktop-4.16.0-3.el8.x86_64.rpm`zxfdesktop-debugsource-4.16.0-3.el8.x86_64.rpm_zxfdesktop-debuginfo-4.16.0-3.el8.x86_64.rpmzsxfwm4-4.16.1-1.el8.src.rpmzsxfwm4-4.16.1-1.el8.aarch64.rpm8sxfwm4-debugsource-4.16.1-1.el8.aarch64.rpm7sxfwm4-debuginfo-4.16.1-1.el8.aarch64.rpmzsxfwm4-4.16.1-1.el8.ppc64le.rpm8sxfwm4-debugsource-4.16.1-1.el8.ppc64le.rpm7sxfwm4-debuginfo-4.16.1-1.el8.ppc64le.rpmzsxfwm4-4.16.1-1.el8.s390x.rpm8sxfwm4-debugsource-4.16.1-1.el8.s390x.rpm7sxfwm4-debuginfo-4.16.1-1.el8.s390x.rpmzsxfwm4-4.16.1-1.el8.x86_64.rpm8sxfwm4-debugsource-4.16.1-1.el8.x86_64.rpm7sxfwm4-debuginfo-4.16.1-1.el8.x86_64.rpma7zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixremctl-3.17-4.el81]remctl-3.17-4.el8.src.rpm]remctl-3.17-4.el8.aarch64.rpm]remctl-3.17-4.el8.ppc64le.rpmremctl-devel-3.17-4.el8.aarch64.rpmremctl-perl-3.17-4.el8.aarch64.rpm!remctl-php-3.17-4.el8.aarch64.rpmcpython3-remctl-3.17-4.el8.aarch64.rpm#remctl-ruby-3.17-4.el8.aarch64.rpmremctl-debugsource-3.17-4.el8.aarch64.rpmremctl-debuginfo-3.17-4.el8.aarch64.rpm remctl-perl-debuginfo-3.17-4.el8.aarch64.rpm"remctl-php-debuginfo-3.17-4.el8.aarch64.rpmdpython3-remctl-debuginfo-3.17-4.el8.aarch64.rpm$remctl-ruby-debuginfo-3.17-4.el8.aarch64.rpmremctl-devel-3.17-4.el8.ppc64le.rpmremctl-perl-3.17-4.el8.ppc64le.rpm!remctl-php-3.17-4.el8.ppc64le.rpmcpython3-remctl-3.17-4.el8.ppc64le.rpm#remctl-ruby-3.17-4.el8.ppc64le.rpmremctl-debugsource-3.17-4.el8.ppc64le.rpmremctl-debuginfo-3.17-4.el8.ppc64le.rpm remctl-perl-debuginfo-3.17-4.el8.ppc64le.rpm"remctl-php-debuginfo-3.17-4.el8.ppc64le.rpmdpython3-remctl-debuginfo-3.17-4.el8.ppc64le.rpm$remctl-ruby-debuginfo-3.17-4.el8.ppc64le.rpm]remctl-3.17-4.el8.s390x.rpm#remctl-ruby-3.17-4.el8.s390x.rpm!remctl-php-3.17-4.el8.s390x.rpmremctl-debugsource-3.17-4.el8.s390x.rpmremctl-devel-3.17-4.el8.s390x.rpm"remctl-php-debuginfo-3.17-4.el8.s390x.rpmremctl-debuginfo-3.17-4.el8.s390x.rpmcpython3-remctl-3.17-4.el8.s390x.rpm remctl-perl-debuginfo-3.17-4.el8.s390x.rpmdpython3-remctl-debuginfo-3.17-4.el8.s390x.rpm$remctl-ruby-debuginfo-3.17-4.el8.s390x.rpmremctl-perl-3.17-4.el8.s390x.rpm]remctl-3.17-4.el8.x86_64.rpmremctl-devel-3.17-4.el8.x86_64.rpmremctl-perl-3.17-4.el8.x86_64.rpm!remctl-php-3.17-4.el8.x86_64.rpmcpython3-remctl-3.17-4.el8.x86_64.rpm#remctl-ruby-3.17-4.el8.x86_64.rpmremctl-debugsource-3.17-4.el8.x86_64.rpmremctl-debuginfo-3.17-4.el8.x86_64.rpm remctl-perl-debuginfo-3.17-4.el8.x86_64.rpm"remctl-php-debuginfo-3.17-4.el8.x86_64.rpmdpython3-remctl-debuginfo-3.17-4.el8.x86_64.rpm$remctl-ruby-debuginfo-3.17-4.el8.x86_64.rpm1]remctl-3.17-4.el8.src.rpm]remctl-3.17-4.el8.aarch64.rpm]remctl-3.17-4.el8.ppc64le.rpmremctl-devel-3.17-4.el8.aarch64.rpmremctl-perl-3.17-4.el8.aarch64.rpm!remctl-php-3.17-4.el8.aarch64.rpmcpython3-remctl-3.17-4.el8.aarch64.rpm#remctl-ruby-3.17-4.el8.aarch64.rpmremctl-debugsource-3.17-4.el8.aarch64.rpmremctl-debuginfo-3.17-4.el8.aarch64.rpm remctl-perl-debuginfo-3.17-4.el8.aarch64.rpm"remctl-php-debuginfo-3.17-4.el8.aarch64.rpmdpython3-remctl-debuginfo-3.17-4.el8.aarch64.rpm$remctl-ruby-debuginfo-3.17-4.el8.aarch64.rpmremctl-devel-3.17-4.el8.ppc64le.rpmremctl-perl-3.17-4.el8.ppc64le.rpm!remctl-php-3.17-4.el8.ppc64le.rpmcpython3-remctl-3.17-4.el8.ppc64le.rpm#remctl-ruby-3.17-4.el8.ppc64le.rpmremctl-debugsource-3.17-4.el8.ppc64le.rpmremctl-debuginfo-3.17-4.el8.ppc64le.rpm remctl-perl-debuginfo-3.17-4.el8.ppc64le.rpm"remctl-php-debuginfo-3.17-4.el8.ppc64le.rpmdpython3-remctl-debuginfo-3.17-4.el8.ppc64le.rpm$remctl-ruby-debuginfo-3.17-4.el8.ppc64le.rpm]remctl-3.17-4.el8.s390x.rpm#remctl-ruby-3.17-4.el8.s390x.rpm!remctl-php-3.17-4.el8.s390x.rpmremctl-debugsource-3.17-4.el8.s390x.rpmremctl-devel-3.17-4.el8.s390x.rpm"remctl-php-debuginfo-3.17-4.el8.s390x.rpmremctl-debuginfo-3.17-4.el8.s390x.rpmcpython3-remctl-3.17-4.el8.s390x.rpm remctl-perl-debuginfo-3.17-4.el8.s390x.rpmdpython3-remctl-debuginfo-3.17-4.el8.s390x.rpm$remctl-ruby-debuginfo-3.17-4.el8.s390x.rpmremctl-perl-3.17-4.el8.s390x.rpm]remctl-3.17-4.el8.x86_64.rpmremctl-devel-3.17-4.el8.x86_64.rpmremctl-perl-3.17-4.el8.x86_64.rpm!remctl-php-3.17-4.el8.x86_64.rpmcpython3-remctl-3.17-4.el8.x86_64.rpm#remctl-ruby-3.17-4.el8.x86_64.rpmremctl-debugsource-3.17-4.el8.x86_64.rpmremctl-debuginfo-3.17-4.el8.x86_64.rpm remctl-perl-debuginfo-3.17-4.el8.x86_64.rpm"remctl-php-debuginfo-3.17-4.el8.x86_64.rpmdpython3-remctl-debuginfo-3.17-4.el8.x86_64.rpm$remctl-ruby-debuginfo-3.17-4.el8.x86_64.rpm#;xBnewpackagepython-flask-cors-3.0.10-4.el8.https://bugzilla.redhat.com/show_bug.cgi?id=19860801986080Please build python-flask-cors for EPEL 88Jpython-flask-cors-3.0.10-4.el8.src.rpm8Jpython3-flask-cors-3.0.10-4.el8.noarch.rpm8Jpython-flask-cors-3.0.10-4.el8.src.rpm8Jpython3-flask-cors-3.0.10-4.el8.noarch.rpmDg|BBBbugfixpython-shodan-1.23.0-1.el8E)6python-shodan-1.23.0-1.el8.src.rpmHpython3-shodan-1.23.0-1.el8.noarch.rpmrpython-shodan-doc-1.23.0-1.el8.noarch.rpm#shodan-1.23.0-1.el8.noarch.rpm6python-shodan-1.23.0-1.el8.src.rpmHpython3-shodan-1.23.0-1.el8.noarch.rpmrpython-shodan-doc-1.23.0-1.el8.noarch.rpm#shodan-1.23.0-1.el8.noarch.rpmRBBnewpackagepython-pystalk-0.5.1-4.el8nX=python-pystalk-0.5.1-4.el8.src.rpmk=python3-pystalk-0.5.1-4.el8.noarch.rpmX=python-pystalk-0.5.1-4.el8.src.rpmk=python3-pystalk-0.5.1-4.el8.noarch.rpmN FBBnewpackagegoogle-gson-2.8.2-4.el8~grgoogle-gson-2.8.2-4.el8.src.rpmgrgoogle-gson-2.8.2-4.el8.noarch.rpmzrgoogle-gson-javadoc-2.8.2-4.el8.noarch.rpmgrgoogle-gson-2.8.2-4.el8.src.rpmgrgoogle-gson-2.8.2-4.el8.noarch.rpmzrgoogle-gson-javadoc-2.8.2-4.el8.noarch.rpm8.KBBBBBBBBBBBBBBnewpackagelibnss-mysql-1.5-35.el8 blibnss-mysql-1.5-35.el8.src.rpm%libnss-mysql-debugsource-1.5-35.el8.aarch64.rpm$libnss-mysql-debuginfo-1.5-35.el8.aarch64.rpmblibnss-mysql-1.5-35.el8.aarch64.rpm$libnss-mysql-debuginfo-1.5-35.el8.ppc64le.rpm%libnss-mysql-debugsource-1.5-35.el8.ppc64le.rpmblibnss-mysql-1.5-35.el8.ppc64le.rpm$libnss-mysql-debuginfo-1.5-35.el8.s390x.rpmblibnss-mysql-1.5-35.el8.s390x.rpm%libnss-mysql-debugsource-1.5-35.el8.s390x.rpmblibnss-mysql-1.5-35.el8.x86_64.rpm$libnss-mysql-debuginfo-1.5-35.el8.x86_64.rpm%libnss-mysql-debugsource-1.5-35.el8.x86_64.rpm blibnss-mysql-1.5-35.el8.src.rpm%libnss-mysql-debugsource-1.5-35.el8.aarch64.rpm$libnss-mysql-debuginfo-1.5-35.el8.aarch64.rpmblibnss-mysql-1.5-35.el8.aarch64.rpm$libnss-mysql-debuginfo-1.5-35.el8.ppc64le.rpm%libnss-mysql-debugsource-1.5-35.el8.ppc64le.rpmblibnss-mysql-1.5-35.el8.ppc64le.rpm$libnss-mysql-debuginfo-1.5-35.el8.s390x.rpmblibnss-mysql-1.5-35.el8.s390x.rpm%libnss-mysql-debugsource-1.5-35.el8.s390x.rpmblibnss-mysql-1.5-35.el8.x86_64.rpm$libnss-mysql-debuginfo-1.5-35.el8.x86_64.rpm%libnss-mysql-debugsource-1.5-35.el8.x86_64.rpm>\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-pymilter-1.0.4-3.el86-Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17387181738718Please build python-pymilter for EPEL 8A python-pymilter-1.0.4-3.el8.src.rpmG python-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmi python-pymilter-selinux-1.0.4-3.el8.noarch.rpm~ python2-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpm} python2-pymilter-1.0.4-3.el8.aarch64.rpmA python3-pymilter-1.0.4-3.el8.aarch64.rpmB python3-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmh python-pymilter-common-1.0.4-3.el8.noarch.rpmH python-pymilter-debugsource-1.0.4-3.el8.aarch64.rpm~ python2-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpmB python3-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpmG python-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpmH python-pymilter-debugsource-1.0.4-3.el8.ppc64le.rpm} python2-pymilter-1.0.4-3.el8.ppc64le.rpmA python3-pymilter-1.0.4-3.el8.ppc64le.rpm} python2-pymilter-1.0.4-3.el8.s390x.rpmA python3-pymilter-1.0.4-3.el8.s390x.rpmH python-pymilter-debugsource-1.0.4-3.el8.s390x.rpmG python-pymilter-debuginfo-1.0.4-3.el8.s390x.rpm~ python2-pymilter-debuginfo-1.0.4-3.el8.s390x.rpmB python3-pymilter-debuginfo-1.0.4-3.el8.s390x.rpmB python3-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpmH python-pymilter-debugsource-1.0.4-3.el8.x86_64.rpm} python2-pymilter-1.0.4-3.el8.x86_64.rpmG python-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpmA python3-pymilter-1.0.4-3.el8.x86_64.rpm~ python2-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpmA python-pymilter-1.0.4-3.el8.src.rpmG python-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmi python-pymilter-selinux-1.0.4-3.el8.noarch.rpm~ python2-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpm} python2-pymilter-1.0.4-3.el8.aarch64.rpmA python3-pymilter-1.0.4-3.el8.aarch64.rpmB python3-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmh python-pymilter-common-1.0.4-3.el8.noarch.rpmH python-pymilter-debugsource-1.0.4-3.el8.aarch64.rpm~ python2-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpmB python3-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpmG python-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpmH python-pymilter-debugsource-1.0.4-3.el8.ppc64le.rpm} python2-pymilter-1.0.4-3.el8.ppc64le.rpmA python3-pymilter-1.0.4-3.el8.ppc64le.rpm} python2-pymilter-1.0.4-3.el8.s390x.rpmA python3-pymilter-1.0.4-3.el8.s390x.rpmH python-pymilter-debugsource-1.0.4-3.el8.s390x.rpmG python-pymilter-debuginfo-1.0.4-3.el8.s390x.rpm~ python2-pymilter-debuginfo-1.0.4-3.el8.s390x.rpmB python3-pymilter-debuginfo-1.0.4-3.el8.s390x.rpmB python3-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpmH python-pymilter-debugsource-1.0.4-3.el8.x86_64.rpm} python2-pymilter-1.0.4-3.el8.x86_64.rpmG python-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpmA python3-pymilter-1.0.4-3.el8.x86_64.rpm~ python2-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpm떉r}BBBBBBBBBBBBBBnewpackageperl-Text-Iconv-1.7-42.el862https://bugzilla.redhat.com/show_bug.cgi?id=18141071814107Please make perl-Text-Iconv available on EPEL8 Tperl-Text-Iconv-1.7-42.el8.src.rpmTperl-Text-Iconv-1.7-42.el8.aarch64.rpmPperl-Text-Iconv-debugsource-1.7-42.el8.aarch64.rpmOperl-Text-Iconv-debuginfo-1.7-42.el8.aarch64.rpmTperl-Text-Iconv-1.7-42.el8.ppc64le.rpmPperl-Text-Iconv-debugsource-1.7-42.el8.ppc64le.rpmOperl-Text-Iconv-debuginfo-1.7-42.el8.ppc64le.rpmOperl-Text-Iconv-debuginfo-1.7-42.el8.s390x.rpmTperl-Text-Iconv-1.7-42.el8.s390x.rpmPperl-Text-Iconv-debugsource-1.7-42.el8.s390x.rpmTperl-Text-Iconv-1.7-42.el8.x86_64.rpmPperl-Text-Iconv-debugsource-1.7-42.el8.x86_64.rpmOperl-Text-Iconv-debuginfo-1.7-42.el8.x86_64.rpm Tperl-Text-Iconv-1.7-42.el8.src.rpmTperl-Text-Iconv-1.7-42.el8.aarch64.rpmPperl-Text-Iconv-debugsource-1.7-42.el8.aarch64.rpmOperl-Text-Iconv-debuginfo-1.7-42.el8.aarch64.rpmTperl-Text-Iconv-1.7-42.el8.ppc64le.rpmPperl-Text-Iconv-debugsource-1.7-42.el8.ppc64le.rpmOperl-Text-Iconv-debuginfo-1.7-42.el8.ppc64le.rpmOperl-Text-Iconv-debuginfo-1.7-42.el8.s390x.rpmTperl-Text-Iconv-1.7-42.el8.s390x.rpmPperl-Text-Iconv-debugsource-1.7-42.el8.s390x.rpmTperl-Text-Iconv-1.7-42.el8.x86_64.rpmPperl-Text-Iconv-debugsource-1.7-42.el8.x86_64.rpmOperl-Text-Iconv-debuginfo-1.7-42.el8.x86_64.rpmDPBnewpackageperl-Statistics-ChiSquare-1.0000-2.el865Bhttps://bugzilla.redhat.com/show_bug.cgi?id=19678761967876Review Request: perl-Statistics-ChiSquare - How well-distributed is your data?KUperl-Statistics-ChiSquare-1.0000-2.el8.src.rpmKUperl-Statistics-ChiSquare-1.0000-2.el8.noarch.rpmKUperl-Statistics-ChiSquare-1.0000-2.el8.src.rpmKUperl-Statistics-ChiSquare-1.0000-2.el8.noarch.rpm߱pTBunspecifiedtxt2regex-0.9-1.el8wvhttps://bugzilla.redhat.com/show_bug.cgi?id=17522531752253Errors when exiting txt2regexhttps://bugzilla.redhat.com/show_bug.cgi?id=18383831838383txt2regex-0.9 is available txt2regex-0.9-1.el8.src.rpm txt2regex-0.9-1.el8.noarch.rpm txt2regex-0.9-1.el8.src.rpm txt2regex-0.9-1.el8.noarch.rpmh+XBunspecifiedpython-flask-login-0.4.1-10.el8m:python-flask-login-0.4.1-10.el8.src.rpm:python3-flask-login-0.4.1-10.el8.noarch.rpm:python-flask-login-0.4.1-10.el8.src.rpm:python3-flask-login-0.4.1-10.el8.noarch.rpm܋t57\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehaxe-4.0.3-1.el8 ocaml-migrate-parsetree-1.4.0-4.el8 ocaml-ppx-tools-versioned-5.2.3-2.el8 ocaml-result-1.2-14.el8 ocaml-sedlex-2.1-3.el86)https://bugzilla.redhat.com/show_bug.cgi?id=17740881774088Provide various ocaml libraries EPEL8 packagesJGXhaxe-4.0.3-1.el8.src.rpmGXhaxe-4.0.3-1.el8.aarch64.rpmpXhaxe-stdlib-4.0.3-1.el8.noarch.rpmXhaxe-debugsource-4.0.3-1.el8.aarch64.rpmXhaxe-debuginfo-4.0.3-1.el8.aarch64.rpmGXhaxe-4.0.3-1.el8.ppc64le.rpmXhaxe-debugsource-4.0.3-1.el8.ppc64le.rpmXhaxe-debuginfo-4.0.3-1.el8.ppc64le.rpmGXhaxe-4.0.3-1.el8.s390x.rpmXhaxe-debugsource-4.0.3-1.el8.s390x.rpmXhaxe-debuginfo-4.0.3-1.el8.s390x.rpmGXhaxe-4.0.3-1.el8.x86_64.rpmXhaxe-debugsource-4.0.3-1.el8.x86_64.rpmXhaxe-debuginfo-4.0.3-1.el8.x86_64.rpmyfocaml-migrate-parsetree-1.4.0-4.el8.src.rpmqfocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.aarch64.rpmrfocaml-migrate-parsetree-debugsource-1.4.0-4.el8.aarch64.rpmyfocaml-migrate-parsetree-1.4.0-4.el8.aarch64.rpmsfocaml-migrate-parsetree-devel-1.4.0-4.el8.aarch64.rpmqfocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.ppc64le.rpmrfocaml-migrate-parsetree-debugsource-1.4.0-4.el8.ppc64le.rpmsfocaml-migrate-parsetree-devel-1.4.0-4.el8.ppc64le.rpmyfocaml-migrate-parsetree-1.4.0-4.el8.ppc64le.rpmqfocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.s390x.rpmsfocaml-migrate-parsetree-devel-1.4.0-4.el8.s390x.rpmrfocaml-migrate-parsetree-debugsource-1.4.0-4.el8.s390x.rpmyfocaml-migrate-parsetree-1.4.0-4.el8.s390x.rpmyfocaml-migrate-parsetree-1.4.0-4.el8.x86_64.rpmsfocaml-migrate-parsetree-devel-1.4.0-4.el8.x86_64.rpmrfocaml-migrate-parsetree-debugsource-1.4.0-4.el8.x86_64.rpmqfocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.x86_64.rpm~{ocaml-ppx-tools-versioned-5.2.3-2.el8.src.rpm}{ocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.aarch64.rpm~{ocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.aarch64.rpm{ocaml-ppx-tools-versioned-devel-5.2.3-2.el8.aarch64.rpm~{ocaml-ppx-tools-versioned-5.2.3-2.el8.aarch64.rpm~{ocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.ppc64le.rpm~{ocaml-ppx-tools-versioned-5.2.3-2.el8.ppc64le.rpm{ocaml-ppx-tools-versioned-devel-5.2.3-2.el8.ppc64le.rpm}{ocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.ppc64le.rpm~{ocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.s390x.rpm}{ocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.s390x.rpm{ocaml-ppx-tools-versioned-devel-5.2.3-2.el8.s390x.rpm~{ocaml-ppx-tools-versioned-5.2.3-2.el8.s390x.rpm~{ocaml-ppx-tools-versioned-5.2.3-2.el8.x86_64.rpm{ocaml-ppx-tools-versioned-devel-5.2.3-2.el8.x86_64.rpm~{ocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.x86_64.rpm}{ocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.x86_64.rpmvocaml-result-1.2-14.el8.src.rpmvocaml-result-1.2-14.el8.aarch64.rpmvocaml-result-devel-1.2-14.el8.aarch64.rpmvocaml-result-1.2-14.el8.ppc64le.rpmvocaml-result-devel-1.2-14.el8.ppc64le.rpmvocaml-result-1.2-14.el8.s390x.rpmvocaml-result-devel-1.2-14.el8.s390x.rpmvocaml-result-1.2-14.el8.x86_64.rpmvocaml-result-devel-1.2-14.el8.x86_64.rpmjocaml-sedlex-2.1-3.el8.src.rpmjocaml-sedlex-2.1-3.el8.aarch64.rpmjocaml-sedlex-debuginfo-2.1-3.el8.aarch64.rpm jocaml-sedlex-devel-2.1-3.el8.aarch64.rpm jocaml-sedlex-debugsource-2.1-3.el8.aarch64.rpm jocaml-sedlex-debugsource-2.1-3.el8.ppc64le.rpmjocaml-sedlex-debuginfo-2.1-3.el8.ppc64le.rpm jocaml-sedlex-devel-2.1-3.el8.ppc64le.rpmjocaml-sedlex-2.1-3.el8.ppc64le.rpm jocaml-sedlex-devel-2.1-3.el8.s390x.rpmjocaml-sedlex-debuginfo-2.1-3.el8.s390x.rpmjocaml-sedlex-2.1-3.el8.s390x.rpm jocaml-sedlex-debugsource-2.1-3.el8.s390x.rpmjocaml-sedlex-2.1-3.el8.x86_64.rpm jocaml-sedlex-devel-2.1-3.el8.x86_64.rpm jocaml-sedlex-debugsource-2.1-3.el8.x86_64.rpmjocaml-sedlex-debuginfo-2.1-3.el8.x86_64.rpmJGXhaxe-4.0.3-1.el8.src.rpmGXhaxe-4.0.3-1.el8.aarch64.rpmpXhaxe-stdlib-4.0.3-1.el8.noarch.rpmXhaxe-debugsource-4.0.3-1.el8.aarch64.rpmXhaxe-debuginfo-4.0.3-1.el8.aarch64.rpmGXhaxe-4.0.3-1.el8.ppc64le.rpmXhaxe-debugsource-4.0.3-1.el8.ppc64le.rpmXhaxe-debuginfo-4.0.3-1.el8.ppc64le.rpmGXhaxe-4.0.3-1.el8.s390x.rpmXhaxe-debugsource-4.0.3-1.el8.s390x.rpmXhaxe-debuginfo-4.0.3-1.el8.s390x.rpmGXhaxe-4.0.3-1.el8.x86_64.rpmXhaxe-debugsource-4.0.3-1.el8.x86_64.rpmXhaxe-debuginfo-4.0.3-1.el8.x86_64.rpmyfocaml-migrate-parsetree-1.4.0-4.el8.src.rpmqfocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.aarch64.rpmrfocaml-migrate-parsetree-debugsource-1.4.0-4.el8.aarch64.rpmyfocaml-migrate-parsetree-1.4.0-4.el8.aarch64.rpmsfocaml-migrate-parsetree-devel-1.4.0-4.el8.aarch64.rpmqfocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.ppc64le.rpmrfocaml-migrate-parsetree-debugsource-1.4.0-4.el8.ppc64le.rpmsfocaml-migrate-parsetree-devel-1.4.0-4.el8.ppc64le.rpmyfocaml-migrate-parsetree-1.4.0-4.el8.ppc64le.rpmqfocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.s390x.rpmsfocaml-migrate-parsetree-devel-1.4.0-4.el8.s390x.rpmrfocaml-migrate-parsetree-debugsource-1.4.0-4.el8.s390x.rpmyfocaml-migrate-parsetree-1.4.0-4.el8.s390x.rpmyfocaml-migrate-parsetree-1.4.0-4.el8.x86_64.rpmsfocaml-migrate-parsetree-devel-1.4.0-4.el8.x86_64.rpmrfocaml-migrate-parsetree-debugsource-1.4.0-4.el8.x86_64.rpmqfocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.x86_64.rpm~{ocaml-ppx-tools-versioned-5.2.3-2.el8.src.rpm}{ocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.aarch64.rpm~{ocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.aarch64.rpm{ocaml-ppx-tools-versioned-devel-5.2.3-2.el8.aarch64.rpm~{ocaml-ppx-tools-versioned-5.2.3-2.el8.aarch64.rpm~{ocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.ppc64le.rpm~{ocaml-ppx-tools-versioned-5.2.3-2.el8.ppc64le.rpm{ocaml-ppx-tools-versioned-devel-5.2.3-2.el8.ppc64le.rpm}{ocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.ppc64le.rpm~{ocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.s390x.rpm}{ocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.s390x.rpm{ocaml-ppx-tools-versioned-devel-5.2.3-2.el8.s390x.rpm~{ocaml-ppx-tools-versioned-5.2.3-2.el8.s390x.rpm~{ocaml-ppx-tools-versioned-5.2.3-2.el8.x86_64.rpm{ocaml-ppx-tools-versioned-devel-5.2.3-2.el8.x86_64.rpm~{ocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.x86_64.rpm}{ocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.x86_64.rpmvocaml-result-1.2-14.el8.src.rpmvocaml-result-1.2-14.el8.aarch64.rpmvocaml-result-devel-1.2-14.el8.aarch64.rpmvocaml-result-1.2-14.el8.ppc64le.rpmvocaml-result-devel-1.2-14.el8.ppc64le.rpmvocaml-result-1.2-14.el8.s390x.rpmvocaml-result-devel-1.2-14.el8.s390x.rpmvocaml-result-1.2-14.el8.x86_64.rpmvocaml-result-devel-1.2-14.el8.x86_64.rpmjocaml-sedlex-2.1-3.el8.src.rpmjocaml-sedlex-2.1-3.el8.aarch64.rpmjocaml-sedlex-debuginfo-2.1-3.el8.aarch64.rpm jocaml-sedlex-devel-2.1-3.el8.aarch64.rpm jocaml-sedlex-debugsource-2.1-3.el8.aarch64.rpm jocaml-sedlex-debugsource-2.1-3.el8.ppc64le.rpmjocaml-sedlex-debuginfo-2.1-3.el8.ppc64le.rpm jocaml-sedlex-devel-2.1-3.el8.ppc64le.rpmjocaml-sedlex-2.1-3.el8.ppc64le.rpm jocaml-sedlex-devel-2.1-3.el8.s390x.rpmjocaml-sedlex-debuginfo-2.1-3.el8.s390x.rpmjocaml-sedlex-2.1-3.el8.s390x.rpm jocaml-sedlex-debugsource-2.1-3.el8.s390x.rpmjocaml-sedlex-2.1-3.el8.x86_64.rpm jocaml-sedlex-devel-2.1-3.el8.x86_64.rpm jocaml-sedlex-debugsource-2.1-3.el8.x86_64.rpmjocaml-sedlex-debuginfo-2.1-3.el8.x86_64.rpml+xBBBBBBBBBBBBBBunspecifiedfeatherpad-1.4.1-1.el8)  featherpad-1.4.1-1.el8.src.rpm featherpad-1.4.1-1.el8.aarch64.rpm featherpad-debugsource-1.4.1-1.el8.aarch64.rpm featherpad-debuginfo-1.4.1-1.el8.aarch64.rpm featherpad-1.4.1-1.el8.ppc64le.rpm featherpad-debugsource-1.4.1-1.el8.ppc64le.rpm featherpad-debuginfo-1.4.1-1.el8.ppc64le.rpm featherpad-1.4.1-1.el8.s390x.rpm featherpad-debugsource-1.4.1-1.el8.s390x.rpm featherpad-debuginfo-1.4.1-1.el8.s390x.rpm featherpad-1.4.1-1.el8.x86_64.rpm featherpad-debugsource-1.4.1-1.el8.x86_64.rpm featherpad-debuginfo-1.4.1-1.el8.x86_64.rpm  featherpad-1.4.1-1.el8.src.rpm featherpad-1.4.1-1.el8.aarch64.rpm featherpad-debugsource-1.4.1-1.el8.aarch64.rpm featherpad-debuginfo-1.4.1-1.el8.aarch64.rpm featherpad-1.4.1-1.el8.ppc64le.rpm featherpad-debugsource-1.4.1-1.el8.ppc64le.rpm featherpad-debuginfo-1.4.1-1.el8.ppc64le.rpm featherpad-1.4.1-1.el8.s390x.rpm featherpad-debugsource-1.4.1-1.el8.s390x.rpm featherpad-debuginfo-1.4.1-1.el8.s390x.rpm featherpad-1.4.1-1.el8.x86_64.rpm featherpad-debugsource-1.4.1-1.el8.x86_64.rpm featherpad-debuginfo-1.4.1-1.el8.x86_64.rpmܤ|3IBBBBBBBBBBBBBBBnewpackagepython-falcon-3.1.1-2.el89https://bugzilla.redhat.com/show_bug.cgi?id=21793212179321python-falcon: add to EPEL 8 ,2python-falcon-3.1.1-2.el8.src.rpm:2python3-falcon-3.1.1-2.el8.aarch64.rpm$2python-falcon-debugsource-3.1.1-2.el8.aarch64.rpm;2python3-falcon-debuginfo-3.1.1-2.el8.aarch64.rpm:2python3-falcon-3.1.1-2.el8.ppc64le.rpm$2python-falcon-debugsource-3.1.1-2.el8.ppc64le.rpm;2python3-falcon-debuginfo-3.1.1-2.el8.ppc64le.rpm:2python3-falcon-3.1.1-2.el8.s390x.rpm$2python-falcon-debugsource-3.1.1-2.el8.s390x.rpm;2python3-falcon-debuginfo-3.1.1-2.el8.s390x.rpm:2python3-falcon-3.1.1-2.el8.x86_64.rpm$2python-falcon-debugsource-3.1.1-2.el8.x86_64.rpm;2python3-falcon-debuginfo-3.1.1-2.el8.x86_64.rpm ,2python-falcon-3.1.1-2.el8.src.rpm:2python3-falcon-3.1.1-2.el8.aarch64.rpm$2python-falcon-debugsource-3.1.1-2.el8.aarch64.rpm;2python3-falcon-debuginfo-3.1.1-2.el8.aarch64.rpm:2python3-falcon-3.1.1-2.el8.ppc64le.rpm$2python-falcon-debugsource-3.1.1-2.el8.ppc64le.rpm;2python3-falcon-debuginfo-3.1.1-2.el8.ppc64le.rpm:2python3-falcon-3.1.1-2.el8.s390x.rpm$2python-falcon-debugsource-3.1.1-2.el8.s390x.rpm;2python3-falcon-debuginfo-3.1.1-2.el8.s390x.rpm:2python3-falcon-3.1.1-2.el8.x86_64.rpm$2python-falcon-debugsource-3.1.1-2.el8.x86_64.rpm;2python3-falcon-debuginfo-3.1.1-2.el8.x86_64.rpm$$[Bunspecifiedlogcheck-1.3.18-11.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=18114221811422Compile logcheck for Centos 8>logcheck-1.3.18-11.el8.src.rpm>logcheck-1.3.18-11.el8.noarch.rpm>logcheck-1.3.18-11.el8.src.rpm>logcheck-1.3.18-11.el8.noarch.rpm0_BBBBBBBBBBBBBBBnewpackagepython-websockets-9.1-2.el8i =Tpython-websockets-9.1-2.el8.src.rpmTpython3-websockets-9.1-2.el8.aarch64.rpmeTpython-websockets-debugsource-9.1-2.el8.aarch64.rpmTpython3-websockets-debuginfo-9.1-2.el8.aarch64.rpmTpython3-websockets-9.1-2.el8.ppc64le.rpmeTpython-websockets-debugsource-9.1-2.el8.ppc64le.rpmTpython3-websockets-debuginfo-9.1-2.el8.ppc64le.rpmTpython3-websockets-9.1-2.el8.s390x.rpmeTpython-websockets-debugsource-9.1-2.el8.s390x.rpmTpython3-websockets-debuginfo-9.1-2.el8.s390x.rpmTpython3-websockets-9.1-2.el8.x86_64.rpmeTpython-websockets-debugsource-9.1-2.el8.x86_64.rpmTpython3-websockets-debuginfo-9.1-2.el8.x86_64.rpm =Tpython-websockets-9.1-2.el8.src.rpmTpython3-websockets-9.1-2.el8.aarch64.rpmeTpython-websockets-debugsource-9.1-2.el8.aarch64.rpmTpython3-websockets-debuginfo-9.1-2.el8.aarch64.rpmTpython3-websockets-9.1-2.el8.ppc64le.rpmeTpython-websockets-debugsource-9.1-2.el8.ppc64le.rpmTpython3-websockets-debuginfo-9.1-2.el8.ppc64le.rpmTpython3-websockets-9.1-2.el8.s390x.rpmeTpython-websockets-debugsource-9.1-2.el8.s390x.rpmTpython3-websockets-debuginfo-9.1-2.el8.s390x.rpmTpython3-websockets-9.1-2.el8.x86_64.rpmeTpython-websockets-debugsource-9.1-2.el8.x86_64.rpmTpython3-websockets-debuginfo-9.1-2.el8.x86_64.rpml4qBbugfixgnome-shell-extension-appindicator-29-8.el8-https://bugzilla.redhat.com/show_bug.cgi?id=20074082007408Offered package is version 30 but supported is only 29.]'gnome-shell-extension-appindicator-29-8.el8.src.rpm]'gnome-shell-extension-appindicator-29-8.el8.noarch.rpm]'gnome-shell-extension-appindicator-29-8.el8.src.rpm]'gnome-shell-extension-appindicator-29-8.el8.noarch.rpm@]8uBnewpackagepython-asyncssh-2.7.0-2.el82#aepython-asyncssh-2.7.0-2.el8.src.rpmWepython3-asyncssh-2.7.0-2.el8.noarch.rpmaepython-asyncssh-2.7.0-2.el8.src.rpmWepython3-asyncssh-2.7.0-2.el8.noarch.rpma' yBBBBBBBBBBBBBBbugfixmasscan-1.3.2-3.el8U0https://bugzilla.redhat.com/show_bug.cgi?id=19770531977053masscan cannot find libpcap Zemasscan-1.3.2-3.el8.src.rpmZemasscan-1.3.2-3.el8.aarch64.rpmNemasscan-debugsource-1.3.2-3.el8.aarch64.rpmMemasscan-debuginfo-1.3.2-3.el8.aarch64.rpmZemasscan-1.3.2-3.el8.ppc64le.rpmNemasscan-debugsource-1.3.2-3.el8.ppc64le.rpmMemasscan-debuginfo-1.3.2-3.el8.ppc64le.rpmZemasscan-1.3.2-3.el8.s390x.rpmNemasscan-debugsource-1.3.2-3.el8.s390x.rpmMemasscan-debuginfo-1.3.2-3.el8.s390x.rpmZemasscan-1.3.2-3.el8.x86_64.rpmNemasscan-debugsource-1.3.2-3.el8.x86_64.rpmMemasscan-debuginfo-1.3.2-3.el8.x86_64.rpm Zemasscan-1.3.2-3.el8.src.rpmZemasscan-1.3.2-3.el8.aarch64.rpmNemasscan-debugsource-1.3.2-3.el8.aarch64.rpmMemasscan-debuginfo-1.3.2-3.el8.aarch64.rpmZemasscan-1.3.2-3.el8.ppc64le.rpmNemasscan-debugsource-1.3.2-3.el8.ppc64le.rpmMemasscan-debuginfo-1.3.2-3.el8.ppc64le.rpmZemasscan-1.3.2-3.el8.s390x.rpmNemasscan-debugsource-1.3.2-3.el8.s390x.rpmMemasscan-debuginfo-1.3.2-3.el8.s390x.rpmZemasscan-1.3.2-3.el8.x86_64.rpmNemasscan-debugsource-1.3.2-3.el8.x86_64.rpmMemasscan-debuginfo-1.3.2-3.el8.x86_64.rpmŲ)t.JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagezint-2.10.0-1.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=19901611990161Please build zint for EPEL 8}Qzint-2.10.0-1.el8.src.rpm}Qzint-2.10.0-1.el8.aarch64.rpmAQzint-devel-2.10.0-1.el8.aarch64.rpmBQzint-qt-2.10.0-1.el8.aarch64.rpmDQzint-qt-devel-2.10.0-1.el8.aarch64.rpm@Qzint-debugsource-2.10.0-1.el8.aarch64.rpm?Qzint-debuginfo-2.10.0-1.el8.aarch64.rpmCQzint-qt-debuginfo-2.10.0-1.el8.aarch64.rpm}Qzint-2.10.0-1.el8.ppc64le.rpmAQzint-devel-2.10.0-1.el8.ppc64le.rpmBQzint-qt-2.10.0-1.el8.ppc64le.rpmDQzint-qt-devel-2.10.0-1.el8.ppc64le.rpm@Qzint-debugsource-2.10.0-1.el8.ppc64le.rpm?Qzint-debuginfo-2.10.0-1.el8.ppc64le.rpmCQzint-qt-debuginfo-2.10.0-1.el8.ppc64le.rpm}Qzint-2.10.0-1.el8.s390x.rpmAQzint-devel-2.10.0-1.el8.s390x.rpmBQzint-qt-2.10.0-1.el8.s390x.rpmDQzint-qt-devel-2.10.0-1.el8.s390x.rpm@Qzint-debugsource-2.10.0-1.el8.s390x.rpm?Qzint-debuginfo-2.10.0-1.el8.s390x.rpmCQzint-qt-debuginfo-2.10.0-1.el8.s390x.rpm}Qzint-2.10.0-1.el8.x86_64.rpmAQzint-devel-2.10.0-1.el8.x86_64.rpmBQzint-qt-2.10.0-1.el8.x86_64.rpmDQzint-qt-devel-2.10.0-1.el8.x86_64.rpm@Qzint-debugsource-2.10.0-1.el8.x86_64.rpm?Qzint-debuginfo-2.10.0-1.el8.x86_64.rpmCQzint-qt-debuginfo-2.10.0-1.el8.x86_64.rpm}Qzint-2.10.0-1.el8.src.rpm}Qzint-2.10.0-1.el8.aarch64.rpmAQzint-devel-2.10.0-1.el8.aarch64.rpmBQzint-qt-2.10.0-1.el8.aarch64.rpmDQzint-qt-devel-2.10.0-1.el8.aarch64.rpm@Qzint-debugsource-2.10.0-1.el8.aarch64.rpm?Qzint-debuginfo-2.10.0-1.el8.aarch64.rpmCQzint-qt-debuginfo-2.10.0-1.el8.aarch64.rpm}Qzint-2.10.0-1.el8.ppc64le.rpmAQzint-devel-2.10.0-1.el8.ppc64le.rpmBQzint-qt-2.10.0-1.el8.ppc64le.rpmDQzint-qt-devel-2.10.0-1.el8.ppc64le.rpm@Qzint-debugsource-2.10.0-1.el8.ppc64le.rpm?Qzint-debuginfo-2.10.0-1.el8.ppc64le.rpmCQzint-qt-debuginfo-2.10.0-1.el8.ppc64le.rpm}Qzint-2.10.0-1.el8.s390x.rpmAQzint-devel-2.10.0-1.el8.s390x.rpmBQzint-qt-2.10.0-1.el8.s390x.rpmDQzint-qt-devel-2.10.0-1.el8.s390x.rpm@Qzint-debugsource-2.10.0-1.el8.s390x.rpm?Qzint-debuginfo-2.10.0-1.el8.s390x.rpmCQzint-qt-debuginfo-2.10.0-1.el8.s390x.rpm}Qzint-2.10.0-1.el8.x86_64.rpmAQzint-devel-2.10.0-1.el8.x86_64.rpmBQzint-qt-2.10.0-1.el8.x86_64.rpmDQzint-qt-devel-2.10.0-1.el8.x86_64.rpm@Qzint-debugsource-2.10.0-1.el8.x86_64.rpm?Qzint-debuginfo-2.10.0-1.el8.x86_64.rpmCQzint-qt-debuginfo-2.10.0-1.el8.x86_64.rpm!2oBbugfixnetbox-2.11.10-1.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=19488791948879netbox-2.11.10 is availablep[netbox-2.11.10-1.el8.src.rpmp[netbox-2.11.10-1.el8.noarch.rpmp[netbox-2.11.10-1.el8.src.rpmp[netbox-2.11.10-1.el8.noarch.rpmD:sBBBBBBBBBBBBBBenhancementoomd-0.5.0-1.el8|https://bugzilla.redhat.com/show_bug.cgi?id=19755251975525oomd-0.5.0 is available %oomd-0.5.0-1.el8.src.rpm%oomd-0.5.0-1.el8.aarch64.rpmG%oomd-debugsource-0.5.0-1.el8.aarch64.rpmF%oomd-debuginfo-0.5.0-1.el8.aarch64.rpm%oomd-0.5.0-1.el8.ppc64le.rpmG%oomd-debugsource-0.5.0-1.el8.ppc64le.rpmF%oomd-debuginfo-0.5.0-1.el8.ppc64le.rpmG%oomd-debugsource-0.5.0-1.el8.s390x.rpmF%oomd-debuginfo-0.5.0-1.el8.s390x.rpm%oomd-0.5.0-1.el8.s390x.rpm%oomd-0.5.0-1.el8.x86_64.rpmG%oomd-debugsource-0.5.0-1.el8.x86_64.rpmF%oomd-debuginfo-0.5.0-1.el8.x86_64.rpm %oomd-0.5.0-1.el8.src.rpm%oomd-0.5.0-1.el8.aarch64.rpmG%oomd-debugsource-0.5.0-1.el8.aarch64.rpmF%oomd-debuginfo-0.5.0-1.el8.aarch64.rpm%oomd-0.5.0-1.el8.ppc64le.rpmG%oomd-debugsource-0.5.0-1.el8.ppc64le.rpmF%oomd-debuginfo-0.5.0-1.el8.ppc64le.rpmG%oomd-debugsource-0.5.0-1.el8.s390x.rpmF%oomd-debuginfo-0.5.0-1.el8.s390x.rpm%oomd-0.5.0-1.el8.s390x.rpm%oomd-0.5.0-1.el8.x86_64.rpmG%oomd-debugsource-0.5.0-1.el8.x86_64.rpmF%oomd-debuginfo-0.5.0-1.el8.x86_64.rpmsTDBnewpackageperl-Test2-Tools-Explain-0.02-2.el86 Chttps://bugzilla.redhat.com/show_bug.cgi?id=17765091776509Review Request: perl-Test2-Tools-Explain - Explain tools for Perl's Test2 framework,dperl-Test2-Tools-Explain-0.02-2.el8.src.rpm,dperl-Test2-Tools-Explain-0.02-2.el8.noarch.rpm,dperl-Test2-Tools-Explain-0.02-2.el8.src.rpm,dperl-Test2-Tools-Explain-0.02-2.el8.noarch.rpmˮHBBBBBBBBBBBBBBnewpackagelibicu50-50.2-5.el8O7 :)libicu50-50.2-5.el8.src.rpm:)libicu50-50.2-5.el8.aarch64.rpm)libicu50-debugsource-50.2-5.el8.aarch64.rpm)libicu50-debuginfo-50.2-5.el8.aarch64.rpm:)libicu50-50.2-5.el8.ppc64le.rpm)libicu50-debugsource-50.2-5.el8.ppc64le.rpm)libicu50-debuginfo-50.2-5.el8.ppc64le.rpm:)libicu50-50.2-5.el8.s390x.rpm)libicu50-debugsource-50.2-5.el8.s390x.rpm)libicu50-debuginfo-50.2-5.el8.s390x.rpm:)libicu50-50.2-5.el8.x86_64.rpm)libicu50-debugsource-50.2-5.el8.x86_64.rpm)libicu50-debuginfo-50.2-5.el8.x86_64.rpm :)libicu50-50.2-5.el8.src.rpm:)libicu50-50.2-5.el8.aarch64.rpm)libicu50-debugsource-50.2-5.el8.aarch64.rpm)libicu50-debuginfo-50.2-5.el8.aarch64.rpm:)libicu50-50.2-5.el8.ppc64le.rpm)libicu50-debugsource-50.2-5.el8.ppc64le.rpm)libicu50-debuginfo-50.2-5.el8.ppc64le.rpm:)libicu50-50.2-5.el8.s390x.rpm)libicu50-debugsource-50.2-5.el8.s390x.rpm)libicu50-debuginfo-50.2-5.el8.s390x.rpm:)libicu50-50.2-5.el8.x86_64.rpm)libicu50-debugsource-50.2-5.el8.x86_64.rpm)libicu50-debuginfo-50.2-5.el8.x86_64.rpmK%)YBBBBBBBBBBBBBBnewpackageDNS-Compliance-Testing-0^20230708git4aea40b-1.el89https://bugzilla.redhat.com/show_bug.cgi?id=22213562221356Review Request: DNS-Compliance-Testing - DNS Compliance Testing !DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.src.rpm!DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.aarch64.rpm6DNS-Compliance-Testing-debugsource-0^20230708git4aea40b-1.el8.aarch64.rpm5DNS-Compliance-Testing-debuginfo-0^20230708git4aea40b-1.el8.aarch64.rpm!DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.ppc64le.rpm6DNS-Compliance-Testing-debugsource-0^20230708git4aea40b-1.el8.ppc64le.rpm5DNS-Compliance-Testing-debuginfo-0^20230708git4aea40b-1.el8.ppc64le.rpm!DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.s390x.rpm6DNS-Compliance-Testing-debugsource-0^20230708git4aea40b-1.el8.s390x.rpm5DNS-Compliance-Testing-debuginfo-0^20230708git4aea40b-1.el8.s390x.rpm!DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.x86_64.rpm6DNS-Compliance-Testing-debugsource-0^20230708git4aea40b-1.el8.x86_64.rpm5DNS-Compliance-Testing-debuginfo-0^20230708git4aea40b-1.el8.x86_64.rpm !DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.src.rpm!DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.aarch64.rpm6DNS-Compliance-Testing-debugsource-0^20230708git4aea40b-1.el8.aarch64.rpm5DNS-Compliance-Testing-debuginfo-0^20230708git4aea40b-1.el8.aarch64.rpm!DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.ppc64le.rpm6DNS-Compliance-Testing-debugsource-0^20230708git4aea40b-1.el8.ppc64le.rpm5DNS-Compliance-Testing-debuginfo-0^20230708git4aea40b-1.el8.ppc64le.rpm!DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.s390x.rpm6DNS-Compliance-Testing-debugsource-0^20230708git4aea40b-1.el8.s390x.rpm5DNS-Compliance-Testing-debuginfo-0^20230708git4aea40b-1.el8.s390x.rpm!DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.x86_64.rpm6DNS-Compliance-Testing-debugsource-0^20230708git4aea40b-1.el8.x86_64.rpm5DNS-Compliance-Testing-debuginfo-0^20230708git4aea40b-1.el8.x86_64.rpmܤ|:jBBBBBBBBBBBBBBbugfixno-more-secrets-1.0.1-1.el8? ]cno-more-secrets-1.0.1-1.el8.src.rpm]cno-more-secrets-1.0.1-1.el8.aarch64.rpmMcno-more-secrets-debugsource-1.0.1-1.el8.aarch64.rpmLcno-more-secrets-debuginfo-1.0.1-1.el8.aarch64.rpm]cno-more-secrets-1.0.1-1.el8.ppc64le.rpmMcno-more-secrets-debugsource-1.0.1-1.el8.ppc64le.rpmLcno-more-secrets-debuginfo-1.0.1-1.el8.ppc64le.rpm]cno-more-secrets-1.0.1-1.el8.s390x.rpmLcno-more-secrets-debuginfo-1.0.1-1.el8.s390x.rpmMcno-more-secrets-debugsource-1.0.1-1.el8.s390x.rpm]cno-more-secrets-1.0.1-1.el8.x86_64.rpmMcno-more-secrets-debugsource-1.0.1-1.el8.x86_64.rpmLcno-more-secrets-debuginfo-1.0.1-1.el8.x86_64.rpm ]cno-more-secrets-1.0.1-1.el8.src.rpm]cno-more-secrets-1.0.1-1.el8.aarch64.rpmMcno-more-secrets-debugsource-1.0.1-1.el8.aarch64.rpmLcno-more-secrets-debuginfo-1.0.1-1.el8.aarch64.rpm]cno-more-secrets-1.0.1-1.el8.ppc64le.rpmMcno-more-secrets-debugsource-1.0.1-1.el8.ppc64le.rpmLcno-more-secrets-debuginfo-1.0.1-1.el8.ppc64le.rpm]cno-more-secrets-1.0.1-1.el8.s390x.rpmLcno-more-secrets-debuginfo-1.0.1-1.el8.s390x.rpmMcno-more-secrets-debugsource-1.0.1-1.el8.s390x.rpm]cno-more-secrets-1.0.1-1.el8.x86_64.rpmMcno-more-secrets-debugsource-1.0.1-1.el8.x86_64.rpmLcno-more-secrets-debuginfo-1.0.1-1.el8.x86_64.rpms {BBBBBBBBBBBBBBenhancementlua-unbound-1.0.0-1.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=19822221982222lua-unbound-1.0.0 is available H_lua-unbound-1.0.0-1.el8.src.rpmH_lua-unbound-1.0.0-1.el8.aarch64.rpm _lua-unbound-debugsource-1.0.0-1.el8.aarch64.rpm_lua-unbound-debuginfo-1.0.0-1.el8.aarch64.rpmH_lua-unbound-1.0.0-1.el8.ppc64le.rpm _lua-unbound-debugsource-1.0.0-1.el8.ppc64le.rpm_lua-unbound-debuginfo-1.0.0-1.el8.ppc64le.rpmH_lua-unbound-1.0.0-1.el8.s390x.rpm _lua-unbound-debugsource-1.0.0-1.el8.s390x.rpm_lua-unbound-debuginfo-1.0.0-1.el8.s390x.rpmH_lua-unbound-1.0.0-1.el8.x86_64.rpm _lua-unbound-debugsource-1.0.0-1.el8.x86_64.rpm_lua-unbound-debuginfo-1.0.0-1.el8.x86_64.rpm H_lua-unbound-1.0.0-1.el8.src.rpmH_lua-unbound-1.0.0-1.el8.aarch64.rpm _lua-unbound-debugsource-1.0.0-1.el8.aarch64.rpm_lua-unbound-debuginfo-1.0.0-1.el8.aarch64.rpmH_lua-unbound-1.0.0-1.el8.ppc64le.rpm _lua-unbound-debugsource-1.0.0-1.el8.ppc64le.rpm_lua-unbound-debuginfo-1.0.0-1.el8.ppc64le.rpmH_lua-unbound-1.0.0-1.el8.s390x.rpm _lua-unbound-debugsource-1.0.0-1.el8.s390x.rpm_lua-unbound-debuginfo-1.0.0-1.el8.s390x.rpmH_lua-unbound-1.0.0-1.el8.x86_64.rpm _lua-unbound-debugsource-1.0.0-1.el8.x86_64.rpm_lua-unbound-debuginfo-1.0.0-1.el8.x86_64.rpmB|"LBBBBBBBBBBBBBBBBBBBBnewpackagelibb64-1.2-6.el8mLhttps://bugzilla.redhat.com/show_bug.cgi?id=18367151836715Please add libb64 to EPEL8:.libb64-1.2-6.el8.src.rpmr.libb64-tools-1.2-6.el8.aarch64.rpmp.libb64-debugsource-1.2-6.el8.aarch64.rpms.libb64-tools-debuginfo-1.2-6.el8.aarch64.rpmq.libb64-devel-1.2-6.el8.aarch64.rpmp.libb64-debugsource-1.2-6.el8.ppc64le.rpms.libb64-tools-debuginfo-1.2-6.el8.ppc64le.rpmr.libb64-tools-1.2-6.el8.ppc64le.rpmq.libb64-devel-1.2-6.el8.ppc64le.rpms.libb64-tools-debuginfo-1.2-6.el8.s390x.rpmq.libb64-devel-1.2-6.el8.s390x.rpmr.libb64-tools-1.2-6.el8.s390x.rpmp.libb64-debugsource-1.2-6.el8.s390x.rpmq.libb64-devel-1.2-6.el8.x86_64.rpmr.libb64-tools-1.2-6.el8.x86_64.rpmp.libb64-debugsource-1.2-6.el8.x86_64.rpms.libb64-tools-debuginfo-1.2-6.el8.x86_64.rpm:.libb64-1.2-6.el8.src.rpmr.libb64-tools-1.2-6.el8.aarch64.rpmp.libb64-debugsource-1.2-6.el8.aarch64.rpms.libb64-tools-debuginfo-1.2-6.el8.aarch64.rpmq.libb64-devel-1.2-6.el8.aarch64.rpmp.libb64-debugsource-1.2-6.el8.ppc64le.rpms.libb64-tools-debuginfo-1.2-6.el8.ppc64le.rpmr.libb64-tools-1.2-6.el8.ppc64le.rpmq.libb64-devel-1.2-6.el8.ppc64le.rpms.libb64-tools-debuginfo-1.2-6.el8.s390x.rpmq.libb64-devel-1.2-6.el8.s390x.rpmr.libb64-tools-1.2-6.el8.s390x.rpmp.libb64-debugsource-1.2-6.el8.s390x.rpmq.libb64-devel-1.2-6.el8.x86_64.rpmr.libb64-tools-1.2-6.el8.x86_64.rpmp.libb64-debugsource-1.2-6.el8.x86_64.rpms.libb64-tools-debuginfo-1.2-6.el8.x86_64.rpmhJ&cBnewpackagepython-paste-script-3.2.0-2.el89]https://bugzilla.redhat.com/show_bug.cgi?id=18252781825278Request to build paste-script for EPEL8Apython-paste-script-3.2.0-2.el8.src.rpmApython3-paste-script-3.2.0-2.el8.noarch.rpmApython-paste-script-3.2.0-2.el8.src.rpmApython3-paste-script-3.2.0-2.el8.noarch.rpm܋t>gBBBBBBBBBBBBBBBBBBBBBBBBnewpackageyaml-cpp-0.6.2-3.el8Oe4yaml-cpp-0.6.2-3.el8.src.rpmM4yaml-cpp-debuginfo-0.6.2-3.el8.aarch64.rpmO4yaml-cpp-devel-0.6.2-3.el8.aarch64.rpmP4yaml-cpp-static-0.6.2-3.el8.aarch64.rpme4yaml-cpp-0.6.2-3.el8.aarch64.rpmN4yaml-cpp-debugsource-0.6.2-3.el8.aarch64.rpmP4yaml-cpp-static-0.6.2-3.el8.ppc64le.rpme4yaml-cpp-0.6.2-3.el8.ppc64le.rpmN4yaml-cpp-debugsource-0.6.2-3.el8.ppc64le.rpmO4yaml-cpp-devel-0.6.2-3.el8.ppc64le.rpmM4yaml-cpp-debuginfo-0.6.2-3.el8.ppc64le.rpmM4yaml-cpp-debuginfo-0.6.2-3.el8.s390x.rpme4yaml-cpp-0.6.2-3.el8.s390x.rpmP4yaml-cpp-static-0.6.2-3.el8.s390x.rpmO4yaml-cpp-devel-0.6.2-3.el8.s390x.rpmN4yaml-cpp-debugsource-0.6.2-3.el8.s390x.rpmP4yaml-cpp-static-0.6.2-3.el8.x86_64.rpmM4yaml-cpp-debuginfo-0.6.2-3.el8.x86_64.rpmO4yaml-cpp-devel-0.6.2-3.el8.x86_64.rpme4yaml-cpp-0.6.2-3.el8.x86_64.rpmN4yaml-cpp-debugsource-0.6.2-3.el8.x86_64.rpme4yaml-cpp-0.6.2-3.el8.src.rpmM4yaml-cpp-debuginfo-0.6.2-3.el8.aarch64.rpmO4yaml-cpp-devel-0.6.2-3.el8.aarch64.rpmP4yaml-cpp-static-0.6.2-3.el8.aarch64.rpme4yaml-cpp-0.6.2-3.el8.aarch64.rpmN4yaml-cpp-debugsource-0.6.2-3.el8.aarch64.rpmP4yaml-cpp-static-0.6.2-3.el8.ppc64le.rpme4yaml-cpp-0.6.2-3.el8.ppc64le.rpmN4yaml-cpp-debugsource-0.6.2-3.el8.ppc64le.rpmO4yaml-cpp-devel-0.6.2-3.el8.ppc64le.rpmM4yaml-cpp-debuginfo-0.6.2-3.el8.ppc64le.rpmM4yaml-cpp-debuginfo-0.6.2-3.el8.s390x.rpme4yaml-cpp-0.6.2-3.el8.s390x.rpmP4yaml-cpp-static-0.6.2-3.el8.s390x.rpmO4yaml-cpp-devel-0.6.2-3.el8.s390x.rpmN4yaml-cpp-debugsource-0.6.2-3.el8.s390x.rpmP4yaml-cpp-static-0.6.2-3.el8.x86_64.rpmM4yaml-cpp-debuginfo-0.6.2-3.el8.x86_64.rpmO4yaml-cpp-devel-0.6.2-3.el8.x86_64.rpme4yaml-cpp-0.6.2-3.el8.x86_64.rpmN4yaml-cpp-debugsource-0.6.2-3.el8.x86_64.rpmeBBBenhancementargparse-manpage-4.5-1.el8eT^argparse-manpage-4.5-1.el8.src.rpm^argparse-manpage-4.5-1.el8.noarch.rpmN^python3-argparse-manpage-4.5-1.el8.noarch.rpm^argparse-manpage-4.5-1.el8.src.rpm^argparse-manpage-4.5-1.el8.noarch.rpmN^python3-argparse-manpage-4.5-1.el8.noarch.rpm;kGBBBBBBBBBBBBBBnewpackagesassc-3.4.5-2.el89C )bsassc-3.4.5-2.el8.src.rpm)bsassc-3.4.5-2.el8.aarch64.rpmTbsassc-debugsource-3.4.5-2.el8.aarch64.rpmSbsassc-debuginfo-3.4.5-2.el8.aarch64.rpm)bsassc-3.4.5-2.el8.ppc64le.rpmTbsassc-debugsource-3.4.5-2.el8.ppc64le.rpmSbsassc-debuginfo-3.4.5-2.el8.ppc64le.rpm)bsassc-3.4.5-2.el8.s390x.rpmTbsassc-debugsource-3.4.5-2.el8.s390x.rpmSbsassc-debuginfo-3.4.5-2.el8.s390x.rpm)bsassc-3.4.5-2.el8.x86_64.rpmTbsassc-debugsource-3.4.5-2.el8.x86_64.rpmSbsassc-debuginfo-3.4.5-2.el8.x86_64.rpm )bsassc-3.4.5-2.el8.src.rpm)bsassc-3.4.5-2.el8.aarch64.rpmTbsassc-debugsource-3.4.5-2.el8.aarch64.rpmSbsassc-debuginfo-3.4.5-2.el8.aarch64.rpm)bsassc-3.4.5-2.el8.ppc64le.rpmTbsassc-debugsource-3.4.5-2.el8.ppc64le.rpmSbsassc-debuginfo-3.4.5-2.el8.ppc64le.rpm)bsassc-3.4.5-2.el8.s390x.rpmTbsassc-debugsource-3.4.5-2.el8.s390x.rpmSbsassc-debuginfo-3.4.5-2.el8.s390x.rpm)bsassc-3.4.5-2.el8.x86_64.rpmTbsassc-debugsource-3.4.5-2.el8.x86_64.rpmSbsassc-debuginfo-3.4.5-2.el8.x86_64.rpm@g(XBBBBBBBBBBBBBBnewpackagecd-discid-1.4-20.el86|https://bugzilla.redhat.com/show_bug.cgi?id=19988531998853[RFE:EPEL] Request to add cd-discid to EPEL 8 \scd-discid-1.4-20.el8.src.rpm\scd-discid-1.4-20.el8.aarch64.rpmsscd-discid-debugsource-1.4-20.el8.aarch64.rpmrscd-discid-debuginfo-1.4-20.el8.aarch64.rpm\scd-discid-1.4-20.el8.ppc64le.rpmsscd-discid-debugsource-1.4-20.el8.ppc64le.rpmrscd-discid-debuginfo-1.4-20.el8.ppc64le.rpm\scd-discid-1.4-20.el8.s390x.rpmsscd-discid-debugsource-1.4-20.el8.s390x.rpmrscd-discid-debuginfo-1.4-20.el8.s390x.rpm\scd-discid-1.4-20.el8.x86_64.rpmsscd-discid-debugsource-1.4-20.el8.x86_64.rpmrscd-discid-debuginfo-1.4-20.el8.x86_64.rpm \scd-discid-1.4-20.el8.src.rpm\scd-discid-1.4-20.el8.aarch64.rpmsscd-discid-debugsource-1.4-20.el8.aarch64.rpmrscd-discid-debuginfo-1.4-20.el8.aarch64.rpm\scd-discid-1.4-20.el8.ppc64le.rpmsscd-discid-debugsource-1.4-20.el8.ppc64le.rpmrscd-discid-debuginfo-1.4-20.el8.ppc64le.rpm\scd-discid-1.4-20.el8.s390x.rpmsscd-discid-debugsource-1.4-20.el8.s390x.rpmrscd-discid-debuginfo-1.4-20.el8.s390x.rpm\scd-discid-1.4-20.el8.x86_64.rpmsscd-discid-debugsource-1.4-20.el8.x86_64.rpmrscd-discid-debuginfo-1.4-20.el8.x86_64.rpm5,iBenhancementsupervisor-4.2.2-1.el8`$supervisor-4.2.2-1.el8.src.rpm`$supervisor-4.2.2-1.el8.noarch.rpm`$supervisor-4.2.2-1.el8.src.rpm`$supervisor-4.2.2-1.el8.noarch.rpmB0=mBBBBBBBBBBBBBBnewpackagegolang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el80 =\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.src.rpm=\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpmG\golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpmF\golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpm=\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmG\golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmF\golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmF\golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.s390x.rpmG\golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm=\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm=\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmG\golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmF\golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpm =\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.src.rpm=\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpmG\golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpmF\golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpm=\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmG\golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmF\golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmF\golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.s390x.rpmG\golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm=\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm=\golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmG\golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmF\golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmT~BBBBBBBBBBBBBBBunspecifiedpython-atpublic-1.0-3.el8I dNpython-atpublic-1.0-3.el8.src.rpmNpython-atpublic-debugsource-1.0-3.el8.aarch64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.aarch64.rpmNpython3-atpublic-1.0-3.el8.aarch64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.ppc64le.rpmNpython3-atpublic-1.0-3.el8.ppc64le.rpmNpython-atpublic-debugsource-1.0-3.el8.ppc64le.rpmNpython3-atpublic-debuginfo-1.0-3.el8.s390x.rpmNpython3-atpublic-1.0-3.el8.s390x.rpmNpython-atpublic-debugsource-1.0-3.el8.s390x.rpmNpython3-atpublic-1.0-3.el8.x86_64.rpmNpython-atpublic-debugsource-1.0-3.el8.x86_64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.x86_64.rpm dNpython-atpublic-1.0-3.el8.src.rpmNpython-atpublic-debugsource-1.0-3.el8.aarch64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.aarch64.rpmNpython3-atpublic-1.0-3.el8.aarch64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.ppc64le.rpmNpython3-atpublic-1.0-3.el8.ppc64le.rpmNpython-atpublic-debugsource-1.0-3.el8.ppc64le.rpmNpython3-atpublic-debuginfo-1.0-3.el8.s390x.rpmNpython3-atpublic-1.0-3.el8.s390x.rpmNpython-atpublic-debugsource-1.0-3.el8.s390x.rpmNpython3-atpublic-1.0-3.el8.x86_64.rpmNpython-atpublic-debugsource-1.0-3.el8.x86_64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.x86_64.rpmNVPBBnewpackagerubygem-simplecov-html-0.10.0-8.el8\https://bugzilla.redhat.com/show_bug.cgi?id=17690521769052build of rubygem-simplecov-html for EPEL 84;rubygem-simplecov-html-0.10.0-8.el8.src.rpm ;rubygem-simplecov-html-doc-0.10.0-8.el8.noarch.rpm4;rubygem-simplecov-html-0.10.0-8.el8.noarch.rpm4;rubygem-simplecov-html-0.10.0-8.el8.src.rpm ;rubygem-simplecov-html-doc-0.10.0-8.el8.noarch.rpm4;rubygem-simplecov-html-0.10.0-8.el8.noarch.rpmUBnewpackageperl-Return-Type-0.005-10.el86t40Dperl-Return-Type-0.005-10.el8.src.rpm0Dperl-Return-Type-0.005-10.el8.noarch.rpm0Dperl-Return-Type-0.005-10.el8.src.rpm0Dperl-Return-Type-0.005-10.el8.noarch.rpmÕm(YBnewpackageperl-MooseX-Types-Stringlike-0.003-17.el86(@Q9perl-MooseX-Types-Stringlike-0.003-17.el8.src.rpmQ9perl-MooseX-Types-Stringlike-0.003-17.el8.noarch.rpmQ9perl-MooseX-Types-Stringlike-0.003-17.el8.src.rpmQ9perl-MooseX-Types-Stringlike-0.003-17.el8.noarch.rpmE ]Bnewpackageperl-Net-CIDR-0.20-1.el86h1https://bugzilla.redhat.com/show_bug.cgi?id=17492291749229perl-Net-CIDR for EL8Wdperl-Net-CIDR-0.20-1.el8.src.rpmWdperl-Net-CIDR-0.20-1.el8.noarch.rpmWdperl-Net-CIDR-0.20-1.el8.src.rpmWdperl-Net-CIDR-0.20-1.el8.noarch.rpm얊r%aBBunspecifiedpython-crochet-1.12.0-4.el8Z/python-crochet-1.12.0-4.el8.src.rpmE/python-crochet-doc-1.12.0-4.el8.noarch.rpmW/python3-crochet-1.12.0-4.el8.noarch.rpmZ/python-crochet-1.12.0-4.el8.src.rpmE/python-crochet-doc-1.12.0-4.el8.noarch.rpmW/python3-crochet-1.12.0-4.el8.noarch.rpm})fBenhancementbeakerlib-libraries-0.7-7.el8(.Abeakerlib-libraries-0.7-7.el8.src.rpm.Abeakerlib-libraries-0.7-7.el8.noarch.rpm.Abeakerlib-libraries-0.7-7.el8.src.rpm.Abeakerlib-libraries-0.7-7.el8.noarch.rpmܤ|2-jBenhancementshdoc-1.2-1.el8@E{shdoc-1.2-1.el8.src.rpmE{shdoc-1.2-1.el8.noarch.rpmE{shdoc-1.2-1.el8.src.rpmE{shdoc-1.2-1.el8.noarch.rpm<1nBnewpackagepython-aiofiles-0.6.0-1.el8N8>python-aiofiles-0.6.0-1.el8.src.rpm,>python3-aiofiles-0.6.0-1.el8.noarch.rpm8>python-aiofiles-0.6.0-1.el8.src.rpm,>python3-aiofiles-0.6.0-1.el8.noarch.rpml=;rBBBBBBBbugfixbuildbot-3.3.0-3.el8jIbuildbot-3.3.0-3.el8.src.rpmIbuildbot-3.3.0-3.el8.noarch.rpm}buildbot-master-3.3.0-3.el8.noarch.rpmbuildbot-master-ec2-3.3.0-3.el8.noarch.rpm~buildbot-master-container-3.3.0-3.el8.noarch.rpmbuildbot-master-libvirt-3.3.0-3.el8.noarch.rpmbuildbot-worker-3.3.0-3.el8.noarch.rpmbuildbot-www-3.3.0-3.el8.noarch.rpmIbuildbot-3.3.0-3.el8.src.rpmIbuildbot-3.3.0-3.el8.noarch.rpm}buildbot-master-3.3.0-3.el8.noarch.rpmbuildbot-master-ec2-3.3.0-3.el8.noarch.rpm~buildbot-master-container-3.3.0-3.el8.noarch.rpmbuildbot-master-libvirt-3.3.0-3.el8.noarch.rpmbuildbot-worker-3.3.0-3.el8.noarch.rpmbuildbot-www-3.3.0-3.el8.noarch.rpmŲ)>|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-common-18.10-1.el8 globus-gass-copy-10.9-1.el8 globus-gsi-openssl-error-4.3-1.el8 globus-gsi-proxy-core-9.6-1.el8 globus-gsi-proxy-ssl-6.5-1.el8 globus-gss-assist-12.5-1.el8 globus-gssapi-gsi-14.17-1.el8 globus-net-manager-1.6-1.el8 globus-scheduler-event-generator-6.4-1.el8 globus-xio-udt-driver-2.3-1.el8 myproxy-6.2.8-1.el8z \globus-common-18.10-1.el8.src.rpm\globus-common-18.10-1.el8.aarch64.rpm"\globus-common-progs-18.10-1.el8.aarch64.rpm!\globus-common-devel-18.10-1.el8.aarch64.rpm8\globus-common-doc-18.10-1.el8.noarch.rpm \globus-common-debugsource-18.10-1.el8.aarch64.rpm\globus-common-debuginfo-18.10-1.el8.aarch64.rpm#\globus-common-progs-debuginfo-18.10-1.el8.aarch64.rpm\globus-common-18.10-1.el8.ppc64le.rpm"\globus-common-progs-18.10-1.el8.ppc64le.rpm!\globus-common-devel-18.10-1.el8.ppc64le.rpm \globus-common-debugsource-18.10-1.el8.ppc64le.rpm\globus-common-debuginfo-18.10-1.el8.ppc64le.rpm#\globus-common-progs-debuginfo-18.10-1.el8.ppc64le.rpm\globus-common-18.10-1.el8.s390x.rpm"\globus-common-progs-18.10-1.el8.s390x.rpm!\globus-common-devel-18.10-1.el8.s390x.rpm \globus-common-debugsource-18.10-1.el8.s390x.rpm\globus-common-debuginfo-18.10-1.el8.s390x.rpm#\globus-common-progs-debuginfo-18.10-1.el8.s390x.rpm\globus-common-18.10-1.el8.x86_64.rpm"\globus-common-progs-18.10-1.el8.x86_64.rpm!\globus-common-devel-18.10-1.el8.x86_64.rpm \globus-common-debugsource-18.10-1.el8.x86_64.rpm\globus-common-debuginfo-18.10-1.el8.x86_64.rpm#\globus-common-progs-debuginfo-18.10-1.el8.x86_64.rpmZglobus-gass-copy-10.9-1.el8.src.rpmZglobus-gass-copy-10.9-1.el8.aarch64.rpm'Zglobus-gass-copy-progs-10.9-1.el8.aarch64.rpm&Zglobus-gass-copy-devel-10.9-1.el8.aarch64.rpm9Zglobus-gass-copy-doc-10.9-1.el8.noarch.rpm%Zglobus-gass-copy-debugsource-10.9-1.el8.aarch64.rpm$Zglobus-gass-copy-debuginfo-10.9-1.el8.aarch64.rpm(Zglobus-gass-copy-progs-debuginfo-10.9-1.el8.aarch64.rpmZglobus-gass-copy-10.9-1.el8.ppc64le.rpm'Zglobus-gass-copy-progs-10.9-1.el8.ppc64le.rpm&Zglobus-gass-copy-devel-10.9-1.el8.ppc64le.rpm%Zglobus-gass-copy-debugsource-10.9-1.el8.ppc64le.rpm$Zglobus-gass-copy-debuginfo-10.9-1.el8.ppc64le.rpm(Zglobus-gass-copy-progs-debuginfo-10.9-1.el8.ppc64le.rpmZglobus-gass-copy-10.9-1.el8.s390x.rpm%Zglobus-gass-copy-debugsource-10.9-1.el8.s390x.rpm&Zglobus-gass-copy-devel-10.9-1.el8.s390x.rpm$Zglobus-gass-copy-debuginfo-10.9-1.el8.s390x.rpm'Zglobus-gass-copy-progs-10.9-1.el8.s390x.rpm(Zglobus-gass-copy-progs-debuginfo-10.9-1.el8.s390x.rpmZglobus-gass-copy-10.9-1.el8.x86_64.rpm'Zglobus-gass-copy-progs-10.9-1.el8.x86_64.rpm&Zglobus-gass-copy-devel-10.9-1.el8.x86_64.rpm%Zglobus-gass-copy-debugsource-10.9-1.el8.x86_64.rpm$Zglobus-gass-copy-debuginfo-10.9-1.el8.x86_64.rpm(Zglobus-gass-copy-progs-debuginfo-10.9-1.el8.x86_64.rpm-{globus-gsi-openssl-error-4.3-1.el8.src.rpm-{globus-gsi-openssl-error-4.3-1.el8.aarch64.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.aarch64.rpmw{globus-gsi-openssl-error-doc-4.3-1.el8.noarch.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.aarch64.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.aarch64.rpm-{globus-gsi-openssl-error-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.s390x.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.s390x.rpm-{globus-gsi-openssl-error-4.3-1.el8.s390x.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.s390x.rpm-{globus-gsi-openssl-error-4.3-1.el8.x86_64.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.x86_64.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.x86_64.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.x86_64.rpm.globus-gsi-proxy-core-9.6-1.el8.src.rpm.globus-gsi-proxy-core-9.6-1.el8.aarch64.rpm globus-gsi-proxy-core-devel-9.6-1.el8.aarch64.rpmxglobus-gsi-proxy-core-doc-9.6-1.el8.noarch.rpm globus-gsi-proxy-core-debugsource-9.6-1.el8.aarch64.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.aarch64.rpm.globus-gsi-proxy-core-9.6-1.el8.ppc64le.rpm globus-gsi-proxy-core-devel-9.6-1.el8.ppc64le.rpm globus-gsi-proxy-core-debugsource-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.ppc64le.rpm globus-gsi-proxy-core-debugsource-9.6-1.el8.s390x.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.s390x.rpm globus-gsi-proxy-core-devel-9.6-1.el8.s390x.rpm.globus-gsi-proxy-core-9.6-1.el8.s390x.rpm.globus-gsi-proxy-core-9.6-1.el8.x86_64.rpm globus-gsi-proxy-core-devel-9.6-1.el8.x86_64.rpm globus-gsi-proxy-core-debugsource-9.6-1.el8.x86_64.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.x86_64.rpm''globus-gsi-proxy-ssl-6.5-1.el8.src.rpm''globus-gsi-proxy-ssl-6.5-1.el8.aarch64.rpmN'globus-gsi-proxy-ssl-devel-6.5-1.el8.aarch64.rpmk'globus-gsi-proxy-ssl-doc-6.5-1.el8.noarch.rpmM'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.aarch64.rpmL'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.aarch64.rpm''globus-gsi-proxy-ssl-6.5-1.el8.ppc64le.rpmN'globus-gsi-proxy-ssl-devel-6.5-1.el8.ppc64le.rpmM'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.ppc64le.rpmL'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.ppc64le.rpm''globus-gsi-proxy-ssl-6.5-1.el8.s390x.rpmN'globus-gsi-proxy-ssl-devel-6.5-1.el8.s390x.rpmM'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.s390x.rpmL'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.s390x.rpm''globus-gsi-proxy-ssl-6.5-1.el8.x86_64.rpmN'globus-gsi-proxy-ssl-devel-6.5-1.el8.x86_64.rpmM'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.x86_64.rpmL'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.x86_64.rpm/zglobus-gssapi-gsi-14.17-1.el8.src.rpm/zglobus-gssapi-gsi-14.17-1.el8.aarch64.rpm zglobus-gssapi-gsi-devel-14.17-1.el8.aarch64.rpmyzglobus-gssapi-gsi-doc-14.17-1.el8.noarch.rpm zglobus-gssapi-gsi-debugsource-14.17-1.el8.aarch64.rpm zglobus-gssapi-gsi-debuginfo-14.17-1.el8.aarch64.rpm/zglobus-gssapi-gsi-14.17-1.el8.ppc64le.rpm zglobus-gssapi-gsi-devel-14.17-1.el8.ppc64le.rpm zglobus-gssapi-gsi-debugsource-14.17-1.el8.ppc64le.rpm zglobus-gssapi-gsi-debuginfo-14.17-1.el8.ppc64le.rpm zglobus-gssapi-gsi-devel-14.17-1.el8.s390x.rpm/zglobus-gssapi-gsi-14.17-1.el8.s390x.rpm zglobus-gssapi-gsi-debugsource-14.17-1.el8.s390x.rpm zglobus-gssapi-gsi-debuginfo-14.17-1.el8.s390x.rpm/zglobus-gssapi-gsi-14.17-1.el8.x86_64.rpm zglobus-gssapi-gsi-devel-14.17-1.el8.x86_64.rpm zglobus-gssapi-gsi-debugsource-14.17-1.el8.x86_64.rpm zglobus-gssapi-gsi-debuginfo-14.17-1.el8.x86_64.rpmG*globus-gss-assist-12.5-1.el8.src.rpm*globus-gss-assist-debugsource-12.5-1.el8.aarch64.rpmG*globus-gss-assist-12.5-1.el8.aarch64.rpm*globus-gss-assist-devel-12.5-1.el8.aarch64.rpm*globus-gss-assist-progs-12.5-1.el8.noarch.rpm*globus-gss-assist-debuginfo-12.5-1.el8.aarch64.rpm*globus-gss-assist-doc-12.5-1.el8.noarch.rpmG*globus-gss-assist-12.5-1.el8.ppc64le.rpm*globus-gss-assist-devel-12.5-1.el8.ppc64le.rpm*globus-gss-assist-debugsource-12.5-1.el8.ppc64le.rpm*globus-gss-assist-debuginfo-12.5-1.el8.ppc64le.rpm*globus-gss-assist-debugsource-12.5-1.el8.s390x.rpmG*globus-gss-assist-12.5-1.el8.s390x.rpm*globus-gss-assist-debuginfo-12.5-1.el8.s390x.rpm*globus-gss-assist-devel-12.5-1.el8.s390x.rpmG*globus-gss-assist-12.5-1.el8.x86_64.rpm*globus-gss-assist-devel-12.5-1.el8.x86_64.rpm*globus-gss-assist-debugsource-12.5-1.el8.x86_64.rpm*globus-gss-assist-debuginfo-12.5-1.el8.x86_64.rpm0Zglobus-net-manager-1.6-1.el8.src.rpm0Zglobus-net-manager-1.6-1.el8.aarch64.rpmZglobus-net-manager-devel-1.6-1.el8.aarch64.rpm Zglobus-xio-net-manager-driver-1.6-1.el8.aarch64.rpm"Zglobus-xio-net-manager-driver-devel-1.6-1.el8.aarch64.rpmzZglobus-net-manager-doc-1.6-1.el8.noarch.rpmZglobus-net-manager-debugsource-1.6-1.el8.aarch64.rpmZglobus-net-manager-debuginfo-1.6-1.el8.aarch64.rpm!Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.aarch64.rpm0Zglobus-net-manager-1.6-1.el8.ppc64le.rpmZglobus-net-manager-devel-1.6-1.el8.ppc64le.rpm Zglobus-xio-net-manager-driver-1.6-1.el8.ppc64le.rpm"Zglobus-xio-net-manager-driver-devel-1.6-1.el8.ppc64le.rpmZglobus-net-manager-debugsource-1.6-1.el8.ppc64le.rpmZglobus-net-manager-debuginfo-1.6-1.el8.ppc64le.rpm!Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.ppc64le.rpm0Zglobus-net-manager-1.6-1.el8.s390x.rpmZglobus-net-manager-devel-1.6-1.el8.s390x.rpm Zglobus-xio-net-manager-driver-1.6-1.el8.s390x.rpm"Zglobus-xio-net-manager-driver-devel-1.6-1.el8.s390x.rpmZglobus-net-manager-debugsource-1.6-1.el8.s390x.rpmZglobus-net-manager-debuginfo-1.6-1.el8.s390x.rpm!Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.s390x.rpm0Zglobus-net-manager-1.6-1.el8.x86_64.rpmZglobus-net-manager-devel-1.6-1.el8.x86_64.rpm Zglobus-xio-net-manager-driver-1.6-1.el8.x86_64.rpm"Zglobus-xio-net-manager-driver-devel-1.6-1.el8.x86_64.rpmZglobus-net-manager-debugsource-1.6-1.el8.x86_64.rpmZglobus-net-manager-debuginfo-1.6-1.el8.x86_64.rpm!Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.x86_64.rpm3globus-scheduler-event-generator-6.4-1.el8.src.rpm3globus-scheduler-event-generator-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.aarch64.rpm|globus-scheduler-event-generator-doc-6.4-1.el8.noarch.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.aarch64.rpm3globus-scheduler-event-generator-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.ppc64le.rpm3globus-scheduler-event-generator-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.s390x.rpm3globus-scheduler-event-generator-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.x86_64.rpm- globus-xio-udt-driver-2.3-1.el8.src.rpm- globus-xio-udt-driver-2.3-1.el8.aarch64.rpm` globus-xio-udt-driver-devel-2.3-1.el8.aarch64.rpm_ globus-xio-udt-driver-debugsource-2.3-1.el8.aarch64.rpm^ globus-xio-udt-driver-debuginfo-2.3-1.el8.aarch64.rpm- globus-xio-udt-driver-2.3-1.el8.ppc64le.rpm` globus-xio-udt-driver-devel-2.3-1.el8.ppc64le.rpm_ globus-xio-udt-driver-debugsource-2.3-1.el8.ppc64le.rpm^ globus-xio-udt-driver-debuginfo-2.3-1.el8.ppc64le.rpm- globus-xio-udt-driver-2.3-1.el8.s390x.rpm_ globus-xio-udt-driver-debugsource-2.3-1.el8.s390x.rpm^ globus-xio-udt-driver-debuginfo-2.3-1.el8.s390x.rpm` globus-xio-udt-driver-devel-2.3-1.el8.s390x.rpm- globus-xio-udt-driver-2.3-1.el8.x86_64.rpm` globus-xio-udt-driver-devel-2.3-1.el8.x86_64.rpm_ globus-xio-udt-driver-debugsource-2.3-1.el8.x86_64.rpm^ globus-xio-udt-driver-debuginfo-2.3-1.el8.x86_64.rpmrymyproxy-6.2.8-1.el8.src.rpmrymyproxy-6.2.8-1.el8.aarch64.rpm7ymyproxy-libs-6.2.8-1.el8.aarch64.rpm6ymyproxy-devel-6.2.8-1.el8.aarch64.rpm9ymyproxy-server-6.2.8-1.el8.aarch64.rpm2ymyproxy-admin-6.2.8-1.el8.aarch64.rpm;ymyproxy-voms-6.2.8-1.el8.aarch64.rpm ymyproxy-doc-6.2.8-1.el8.noarch.rpm5ymyproxy-debugsource-6.2.8-1.el8.aarch64.rpm4ymyproxy-debuginfo-6.2.8-1.el8.aarch64.rpm8ymyproxy-libs-debuginfo-6.2.8-1.el8.aarch64.rpm:ymyproxy-server-debuginfo-6.2.8-1.el8.aarch64.rpm3ymyproxy-admin-debuginfo-6.2.8-1.el8.aarch64.rpmbreeze-icon-theme-5.68.0-1.el8.src.rpm>breeze-icon-theme-5.68.0-1.el8.noarch.rpmfbreeze-icon-theme-rcc-5.68.0-1.el8.noarch.rpmO9cantor-19.12.2-2.el8.src.rpmK9cantor-R-19.12.2-2.el8.aarch64.rpm9python3-cantor-debuginfo-19.12.2-2.el8.aarch64.rpmO9cantor-devel-19.12.2-2.el8.aarch64.rpmM9cantor-debuginfo-19.12.2-2.el8.aarch64.rpmQ9cantor-libs-debuginfo-19.12.2-2.el8.aarch64.rpm9python3-cantor-19.12.2-2.el8.aarch64.rpmO9cantor-19.12.2-2.el8.aarch64.rpmL9cantor-R-debuginfo-19.12.2-2.el8.aarch64.rpmN9cantor-debugsource-19.12.2-2.el8.aarch64.rpmP9cantor-libs-19.12.2-2.el8.aarch64.rpmQ9cantor-libs-debuginfo-19.12.2-2.el8.ppc64le.rpmP9cantor-libs-19.12.2-2.el8.ppc64le.rpmK9cantor-R-19.12.2-2.el8.ppc64le.rpmM9cantor-debuginfo-19.12.2-2.el8.ppc64le.rpmO9cantor-19.12.2-2.el8.ppc64le.rpmL9cantor-R-debuginfo-19.12.2-2.el8.ppc64le.rpmO9cantor-devel-19.12.2-2.el8.ppc64le.rpmN9cantor-debugsource-19.12.2-2.el8.ppc64le.rpm9python3-cantor-debuginfo-19.12.2-2.el8.ppc64le.rpm9python3-cantor-19.12.2-2.el8.ppc64le.rpm9python3-cantor-19.12.2-2.el8.s390x.rpmQ9cantor-libs-debuginfo-19.12.2-2.el8.s390x.rpmO9cantor-devel-19.12.2-2.el8.s390x.rpmN9cantor-debugsource-19.12.2-2.el8.s390x.rpm9python3-cantor-debuginfo-19.12.2-2.el8.s390x.rpmO9cantor-19.12.2-2.el8.s390x.rpmP9cantor-libs-19.12.2-2.el8.s390x.rpmK9cantor-R-19.12.2-2.el8.s390x.rpmM9cantor-debuginfo-19.12.2-2.el8.s390x.rpmL9cantor-R-debuginfo-19.12.2-2.el8.s390x.rpmO9cantor-19.12.2-2.el8.x86_64.rpm9python3-cantor-19.12.2-2.el8.x86_64.rpmP9cantor-libs-19.12.2-2.el8.x86_64.rpmK9cantor-R-19.12.2-2.el8.x86_64.rpmO9cantor-devel-19.12.2-2.el8.x86_64.rpmN9cantor-debugsource-19.12.2-2.el8.x86_64.rpmM9cantor-debuginfo-19.12.2-2.el8.x86_64.rpm9python3-cantor-debuginfo-19.12.2-2.el8.x86_64.rpmQ9cantor-libs-debuginfo-19.12.2-2.el8.x86_64.rpmL9cantor-R-debuginfo-19.12.2-2.el8.x86_64.rpm!cervisia-19.12.2-1.el8.src.rpmfcervisia-debugsource-19.12.2-1.el8.aarch64.rpm!cervisia-19.12.2-1.el8.aarch64.rpmecervisia-debuginfo-19.12.2-1.el8.aarch64.rpmfcervisia-debugsource-19.12.2-1.el8.ppc64le.rpm!cervisia-19.12.2-1.el8.ppc64le.rpmecervisia-debuginfo-19.12.2-1.el8.ppc64le.rpm!cervisia-19.12.2-1.el8.s390x.rpmfcervisia-debugsource-19.12.2-1.el8.s390x.rpmecervisia-debuginfo-19.12.2-1.el8.s390x.rpmfcervisia-debugsource-19.12.2-1.el8.x86_64.rpmecervisia-debuginfo-19.12.2-1.el8.x86_64.rpm!cervisia-19.12.2-1.el8.x86_64.rpm"=colord-kde-0.5.0-11.el8.src.rpm"=colord-kde-0.5.0-11.el8.aarch64.rpmg=colord-kde-debuginfo-0.5.0-11.el8.aarch64.rpmh=colord-kde-debugsource-0.5.0-11.el8.aarch64.rpmg=colord-kde-debuginfo-0.5.0-11.el8.ppc64le.rpm"=colord-kde-0.5.0-11.el8.ppc64le.rpmh=colord-kde-debugsource-0.5.0-11.el8.ppc64le.rpmh=colord-kde-debugsource-0.5.0-11.el8.s390x.rpmg=colord-kde-debuginfo-0.5.0-11.el8.s390x.rpm"=colord-kde-0.5.0-11.el8.s390x.rpm"=colord-kde-0.5.0-11.el8.x86_64.rpmh=colord-kde-debugsource-0.5.0-11.el8.x86_64.rpmg=colord-kde-debuginfo-0.5.0-11.el8.x86_64.rpmdolphin-19.12.2-1.el8.src.rpmdolphin-19.12.2-1.el8.aarch64.rpm2dolphin-debugsource-19.12.2-1.el8.aarch64.rpm1dolphin-debuginfo-19.12.2-1.el8.aarch64.rpm5dolphin-libs-debuginfo-19.12.2-1.el8.aarch64.rpm3dolphin-devel-19.12.2-1.el8.aarch64.rpm4dolphin-libs-19.12.2-1.el8.aarch64.rpm2dolphin-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-19.12.2-1.el8.ppc64le.rpm4dolphin-libs-19.12.2-1.el8.ppc64le.rpm5dolphin-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm1dolphin-debuginfo-19.12.2-1.el8.ppc64le.rpm3dolphin-devel-19.12.2-1.el8.ppc64le.rpm2dolphin-debugsource-19.12.2-1.el8.s390x.rpm5dolphin-libs-debuginfo-19.12.2-1.el8.s390x.rpm4dolphin-libs-19.12.2-1.el8.s390x.rpm1dolphin-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-19.12.2-1.el8.s390x.rpm3dolphin-devel-19.12.2-1.el8.s390x.rpm3dolphin-devel-19.12.2-1.el8.x86_64.rpm2dolphin-debugsource-19.12.2-1.el8.x86_64.rpmdolphin-19.12.2-1.el8.x86_64.rpm4dolphin-libs-19.12.2-1.el8.x86_64.rpm1dolphin-debuginfo-19.12.2-1.el8.x86_64.rpm5dolphin-libs-debuginfo-19.12.2-1.el8.x86_64.rpmdolphin-plugins-19.12.2-1.el8.src.rpm7dolphin-plugins-debugsource-19.12.2-1.el8.aarch64.rpm6dolphin-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmdolphin-plugins-19.12.2-1.el8.aarch64.rpm7dolphin-plugins-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.ppc64le.rpm6dolphin-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.s390x.rpm7dolphin-plugins-debugsource-19.12.2-1.el8.s390x.rpm6dolphin-plugins-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-plugins-19.12.2-1.el8.x86_64.rpm7dolphin-plugins-debugsource-19.12.2-1.el8.x86_64.rpm6dolphin-plugins-debuginfo-19.12.2-1.el8.x86_64.rpm#dragon-19.12.2-1.el8.src.rpmidragon-debuginfo-19.12.2-1.el8.aarch64.rpm#dragon-19.12.2-1.el8.aarch64.rpmjdragon-debugsource-19.12.2-1.el8.aarch64.rpmidragon-debuginfo-19.12.2-1.el8.ppc64le.rpmjdragon-debugsource-19.12.2-1.el8.ppc64le.rpm#dragon-19.12.2-1.el8.ppc64le.rpm#dragon-19.12.2-1.el8.s390x.rpmjdragon-debugsource-19.12.2-1.el8.s390x.rpmidragon-debuginfo-19.12.2-1.el8.s390x.rpmidragon-debuginfo-19.12.2-1.el8.x86_64.rpmjdragon-debugsource-19.12.2-1.el8.x86_64.rpm#dragon-19.12.2-1.el8.x86_64.rpm?extra-cmake-modules-5.68.0-1.el8.src.rpm?extra-cmake-modules-5.68.0-1.el8.noarch.rpmEgrantlee-qt5-5.2.0-5.el8.src.rpmgrantlee-qt5-debugsource-5.2.0-5.el8.aarch64.rpmgrantlee-qt5-debuginfo-5.2.0-5.el8.aarch64.rpmlgrantlee-qt5-apidocs-5.2.0-5.el8.noarch.rpmEgrantlee-qt5-5.2.0-5.el8.aarch64.rpmgrantlee-qt5-devel-5.2.0-5.el8.aarch64.rpmgrantlee-qt5-debugsource-5.2.0-5.el8.ppc64le.rpmEgrantlee-qt5-5.2.0-5.el8.ppc64le.rpmgrantlee-qt5-devel-5.2.0-5.el8.ppc64le.rpmgrantlee-qt5-debuginfo-5.2.0-5.el8.ppc64le.rpmEgrantlee-qt5-5.2.0-5.el8.s390x.rpmgrantlee-qt5-devel-5.2.0-5.el8.s390x.rpmgrantlee-qt5-debugsource-5.2.0-5.el8.s390x.rpmgrantlee-qt5-debuginfo-5.2.0-5.el8.s390x.rpmEgrantlee-qt5-5.2.0-5.el8.x86_64.rpmgrantlee-qt5-devel-5.2.0-5.el8.x86_64.rpmgrantlee-qt5-debugsource-5.2.0-5.el8.x86_64.rpmgrantlee-qt5-debuginfo-5.2.0-5.el8.x86_64.rpm5pgwenview-19.12.2-1.el8.src.rpm$pgwenview-debugsource-19.12.2-1.el8.aarch64.rpm&pgwenview-libs-debuginfo-19.12.2-1.el8.aarch64.rpm#pgwenview-debuginfo-19.12.2-1.el8.aarch64.rpm%pgwenview-libs-19.12.2-1.el8.aarch64.rpm5pgwenview-19.12.2-1.el8.aarch64.rpm$pgwenview-debugsource-19.12.2-1.el8.ppc64le.rpm5pgwenview-19.12.2-1.el8.ppc64le.rpm#pgwenview-debuginfo-19.12.2-1.el8.ppc64le.rpm%pgwenview-libs-19.12.2-1.el8.ppc64le.rpm&pgwenview-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm#pgwenview-debuginfo-19.12.2-1.el8.s390x.rpm&pgwenview-libs-debuginfo-19.12.2-1.el8.s390x.rpm%pgwenview-libs-19.12.2-1.el8.s390x.rpm5pgwenview-19.12.2-1.el8.s390x.rpm$pgwenview-debugsource-19.12.2-1.el8.s390x.rpm#pgwenview-debuginfo-19.12.2-1.el8.x86_64.rpm%pgwenview-libs-19.12.2-1.el8.x86_64.rpm5pgwenview-19.12.2-1.el8.x86_64.rpm$pgwenview-debugsource-19.12.2-1.el8.x86_64.rpm&pgwenview-libs-debuginfo-19.12.2-1.el8.x86_64.rpm6juk-19.12.2-1.el8.src.rpm'juk-debuginfo-19.12.2-1.el8.aarch64.rpm6juk-19.12.2-1.el8.aarch64.rpm(juk-debugsource-19.12.2-1.el8.aarch64.rpm'juk-debuginfo-19.12.2-1.el8.ppc64le.rpm6juk-19.12.2-1.el8.ppc64le.rpm(juk-debugsource-19.12.2-1.el8.ppc64le.rpm(juk-debugsource-19.12.2-1.el8.s390x.rpm6juk-19.12.2-1.el8.s390x.rpm'juk-debuginfo-19.12.2-1.el8.s390x.rpm6juk-19.12.2-1.el8.x86_64.rpm(juk-debugsource-19.12.2-1.el8.x86_64.rpm'juk-debuginfo-19.12.2-1.el8.x86_64.rpm74k3b-19.12.2-1.el8.1.src.rpm74k3b-19.12.2-1.el8.1.aarch64.rpm,4k3b-libs-19.12.2-1.el8.1.aarch64.rpm*4k3b-debugsource-19.12.2-1.el8.1.aarch64.rpm-4k3b-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm+4k3b-devel-19.12.2-1.el8.1.aarch64.rpm)4k3b-debuginfo-19.12.2-1.el8.1.aarch64.rpm74k3b-19.12.2-1.el8.1.ppc64le.rpm)4k3b-debuginfo-19.12.2-1.el8.1.ppc64le.rpm-4k3b-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm,4k3b-libs-19.12.2-1.el8.1.ppc64le.rpm*4k3b-debugsource-19.12.2-1.el8.1.ppc64le.rpm+4k3b-devel-19.12.2-1.el8.1.ppc64le.rpm74k3b-19.12.2-1.el8.1.s390x.rpm,4k3b-libs-19.12.2-1.el8.1.s390x.rpm*4k3b-debugsource-19.12.2-1.el8.1.s390x.rpm)4k3b-debuginfo-19.12.2-1.el8.1.s390x.rpm+4k3b-devel-19.12.2-1.el8.1.s390x.rpm-4k3b-libs-debuginfo-19.12.2-1.el8.1.s390x.rpm+4k3b-devel-19.12.2-1.el8.1.x86_64.rpm)4k3b-debuginfo-19.12.2-1.el8.1.x86_64.rpm-4k3b-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm74k3b-19.12.2-1.el8.1.x86_64.rpm*4k3b-debugsource-19.12.2-1.el8.1.x86_64.rpm,4k3b-libs-19.12.2-1.el8.1.x86_64.rpm8kaccounts-integration-19.12.2-3.el8.src.rpm.kaccounts-integration-debuginfo-19.12.2-3.el8.aarch64.rpm8kaccounts-integration-19.12.2-3.el8.aarch64.rpm/kaccounts-integration-debugsource-19.12.2-3.el8.aarch64.rpm0kaccounts-integration-devel-19.12.2-3.el8.aarch64.rpm8kaccounts-integration-19.12.2-3.el8.ppc64le.rpm.kaccounts-integration-debuginfo-19.12.2-3.el8.ppc64le.rpm0kaccounts-integration-devel-19.12.2-3.el8.ppc64le.rpm/kaccounts-integration-debugsource-19.12.2-3.el8.ppc64le.rpm8kaccounts-integration-19.12.2-3.el8.s390x.rpm0kaccounts-integration-devel-19.12.2-3.el8.s390x.rpm/kaccounts-integration-debugsource-19.12.2-3.el8.s390x.rpm.kaccounts-integration-debuginfo-19.12.2-3.el8.s390x.rpm8kaccounts-integration-19.12.2-3.el8.x86_64.rpm0kaccounts-integration-devel-19.12.2-3.el8.x86_64.rpm/kaccounts-integration-debugsource-19.12.2-3.el8.x86_64.rpm.kaccounts-integration-debuginfo-19.12.2-3.el8.x86_64.rpmH$kactivitymanagerd-5.18.4-1.el8.src.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.aarch64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.aarch64.rpmH$kactivitymanagerd-5.18.4-1.el8.aarch64.rpmH$kactivitymanagerd-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.ppc64le.rpmH$kactivitymanagerd-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.s390x.rpmH$kactivitymanagerd-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.x86_64.rpmBkalgebra-19.12.2-1.el8.src.rpmBkalgebra-19.12.2-1.el8.aarch64.rpmkalgebra-debuginfo-19.12.2-1.el8.aarch64.rpmkalgebra-debugsource-19.12.2-1.el8.aarch64.rpmBkalgebra-19.12.2-1.el8.x86_64.rpmkalgebra-debugsource-19.12.2-1.el8.x86_64.rpmkalgebra-debuginfo-19.12.2-1.el8.x86_64.rpm9kamera-19.12.2-1.el8.src.rpm9kamera-19.12.2-1.el8.aarch64.rpm1kamera-debuginfo-19.12.2-1.el8.aarch64.rpm2kamera-debugsource-19.12.2-1.el8.aarch64.rpm1kamera-debuginfo-19.12.2-1.el8.ppc64le.rpm9kamera-19.12.2-1.el8.ppc64le.rpm2kamera-debugsource-19.12.2-1.el8.ppc64le.rpm9kamera-19.12.2-1.el8.s390x.rpm2kamera-debugsource-19.12.2-1.el8.s390x.rpm1kamera-debuginfo-19.12.2-1.el8.s390x.rpm9kamera-19.12.2-1.el8.x86_64.rpm2kamera-debugsource-19.12.2-1.el8.x86_64.rpm1kamera-debuginfo-19.12.2-1.el8.x86_64.rpm:Jkamoso-18.03.80-5.el8.src.rpm4Jkamoso-debugsource-18.03.80-5.el8.aarch64.rpm:Jkamoso-18.03.80-5.el8.aarch64.rpm3Jkamoso-debuginfo-18.03.80-5.el8.aarch64.rpm4Jkamoso-debugsource-18.03.80-5.el8.ppc64le.rpm3Jkamoso-debuginfo-18.03.80-5.el8.ppc64le.rpm:Jkamoso-18.03.80-5.el8.ppc64le.rpm:Jkamoso-18.03.80-5.el8.s390x.rpm4Jkamoso-debugsource-18.03.80-5.el8.s390x.rpm3Jkamoso-debuginfo-18.03.80-5.el8.s390x.rpm:Jkamoso-18.03.80-5.el8.x86_64.rpm4Jkamoso-debugsource-18.03.80-5.el8.x86_64.rpm3Jkamoso-debuginfo-18.03.80-5.el8.x86_64.rpm;kanagram-19.12.2-1.el8.src.rpm6kanagram-debugsource-19.12.2-1.el8.aarch64.rpm5kanagram-debuginfo-19.12.2-1.el8.aarch64.rpm;kanagram-19.12.2-1.el8.aarch64.rpm5kanagram-debuginfo-19.12.2-1.el8.ppc64le.rpm6kanagram-debugsource-19.12.2-1.el8.ppc64le.rpm;kanagram-19.12.2-1.el8.ppc64le.rpm;kanagram-19.12.2-1.el8.s390x.rpm5kanagram-debuginfo-19.12.2-1.el8.s390x.rpm6kanagram-debugsource-19.12.2-1.el8.s390x.rpm;kanagram-19.12.2-1.el8.x86_64.rpm6kanagram-debugsource-19.12.2-1.el8.x86_64.rpm5kanagram-debuginfo-19.12.2-1.el8.x86_64.rpm<kapptemplate-19.12.2-1.el8.src.rpm7kapptemplate-debuginfo-19.12.2-1.el8.aarch64.rpm<kapptemplate-19.12.2-1.el8.aarch64.rpm8kapptemplate-debugsource-19.12.2-1.el8.aarch64.rpm8kapptemplate-debugsource-19.12.2-1.el8.ppc64le.rpm<kapptemplate-19.12.2-1.el8.ppc64le.rpm7kapptemplate-debuginfo-19.12.2-1.el8.ppc64le.rpm7kapptemplate-debuginfo-19.12.2-1.el8.s390x.rpm8kapptemplate-debugsource-19.12.2-1.el8.s390x.rpm<kapptemplate-19.12.2-1.el8.s390x.rpm<kapptemplate-19.12.2-1.el8.x86_64.rpm8kapptemplate-debugsource-19.12.2-1.el8.x86_64.rpm7kapptemplate-debuginfo-19.12.2-1.el8.x86_64.rpm1kate-19.12.2-1.el8.src.rpmykwrite-debuginfo-19.12.2-1.el8.aarch64.rpmxkwrite-19.12.2-1.el8.aarch64.rpmjkate-plugins-19.12.2-1.el8.aarch64.rpmhkate-debuginfo-19.12.2-1.el8.aarch64.rpmikate-debugsource-19.12.2-1.el8.aarch64.rpm1kate-19.12.2-1.el8.aarch64.rpmkkate-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmjkate-plugins-19.12.2-1.el8.ppc64le.rpmxkwrite-19.12.2-1.el8.ppc64le.rpmkkate-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmhkate-debuginfo-19.12.2-1.el8.ppc64le.rpmykwrite-debuginfo-19.12.2-1.el8.ppc64le.rpm1kate-19.12.2-1.el8.ppc64le.rpmikate-debugsource-19.12.2-1.el8.ppc64le.rpmykwrite-debuginfo-19.12.2-1.el8.s390x.rpmhkate-debuginfo-19.12.2-1.el8.s390x.rpmkkate-plugins-debuginfo-19.12.2-1.el8.s390x.rpmxkwrite-19.12.2-1.el8.s390x.rpmikate-debugsource-19.12.2-1.el8.s390x.rpmjkate-plugins-19.12.2-1.el8.s390x.rpm1kate-19.12.2-1.el8.s390x.rpm1kate-19.12.2-1.el8.x86_64.rpmjkate-plugins-19.12.2-1.el8.x86_64.rpmxkwrite-19.12.2-1.el8.x86_64.rpmikate-debugsource-19.12.2-1.el8.x86_64.rpmhkate-debuginfo-19.12.2-1.el8.x86_64.rpmkkate-plugins-debuginfo-19.12.2-1.el8.x86_64.rpmykwrite-debuginfo-19.12.2-1.el8.x86_64.rpm=kbruch-19.12.2-1.el8.src.rpm:kbruch-debugsource-19.12.2-1.el8.aarch64.rpm9kbruch-debuginfo-19.12.2-1.el8.aarch64.rpm=kbruch-19.12.2-1.el8.aarch64.rpm:kbruch-debugsource-19.12.2-1.el8.ppc64le.rpm=kbruch-19.12.2-1.el8.ppc64le.rpm9kbruch-debuginfo-19.12.2-1.el8.ppc64le.rpm9kbruch-debuginfo-19.12.2-1.el8.s390x.rpm=kbruch-19.12.2-1.el8.s390x.rpm:kbruch-debugsource-19.12.2-1.el8.s390x.rpm:kbruch-debugsource-19.12.2-1.el8.x86_64.rpm9kbruch-debuginfo-19.12.2-1.el8.x86_64.rpm=kbruch-19.12.2-1.el8.x86_64.rpm?kcalc-19.12.2-1.el8.src.rpm>kcalc-debuginfo-19.12.2-1.el8.aarch64.rpm?kcalc-19.12.2-1.el8.aarch64.rpm?kcalc-debugsource-19.12.2-1.el8.aarch64.rpm?kcalc-19.12.2-1.el8.ppc64le.rpm?kcalc-debugsource-19.12.2-1.el8.ppc64le.rpm>kcalc-debuginfo-19.12.2-1.el8.ppc64le.rpm?kcalc-19.12.2-1.el8.s390x.rpm?kcalc-debugsource-19.12.2-1.el8.s390x.rpm>kcalc-debuginfo-19.12.2-1.el8.s390x.rpm?kcalc-19.12.2-1.el8.x86_64.rpm?kcalc-debugsource-19.12.2-1.el8.x86_64.rpm>kcalc-debuginfo-19.12.2-1.el8.x86_64.rpm@kcharselect-19.12.2-1.el8.src.rpm@kcharselect-19.12.2-1.el8.aarch64.rpm@kcharselect-debuginfo-19.12.2-1.el8.aarch64.rpmAkcharselect-debugsource-19.12.2-1.el8.aarch64.rpm@kcharselect-debuginfo-19.12.2-1.el8.ppc64le.rpm@kcharselect-19.12.2-1.el8.ppc64le.rpmAkcharselect-debugsource-19.12.2-1.el8.ppc64le.rpmAkcharselect-debugsource-19.12.2-1.el8.s390x.rpm@kcharselect-debuginfo-19.12.2-1.el8.s390x.rpm@kcharselect-19.12.2-1.el8.s390x.rpm@kcharselect-19.12.2-1.el8.x86_64.rpmAkcharselect-debugsource-19.12.2-1.el8.x86_64.rpm@kcharselect-debuginfo-19.12.2-1.el8.x86_64.rpmAkcm_systemd-1.2.1-16.el8.src.rpmCkcm_systemd-debugsource-1.2.1-16.el8.aarch64.rpmBkcm_systemd-debuginfo-1.2.1-16.el8.aarch64.rpmAkcm_systemd-1.2.1-16.el8.aarch64.rpmBkcm_systemd-debuginfo-1.2.1-16.el8.ppc64le.rpmCkcm_systemd-debugsource-1.2.1-16.el8.ppc64le.rpmAkcm_systemd-1.2.1-16.el8.ppc64le.rpmCkcm_systemd-debugsource-1.2.1-16.el8.s390x.rpmAkcm_systemd-1.2.1-16.el8.s390x.rpmBkcm_systemd-debuginfo-1.2.1-16.el8.s390x.rpmAkcm_systemd-1.2.1-16.el8.x86_64.rpmBkcm_systemd-debuginfo-1.2.1-16.el8.x86_64.rpmCkcm_systemd-debugsource-1.2.1-16.el8.x86_64.rpm~ekcm_wacomtablet-3.1.1-4.el8.src.rpm7ekcm_wacomtablet-debuginfo-3.1.1-4.el8.aarch64.rpm~ekcm_wacomtablet-3.1.1-4.el8.aarch64.rpm8ekcm_wacomtablet-debugsource-3.1.1-4.el8.aarch64.rpm7ekcm_wacomtablet-debuginfo-3.1.1-4.el8.ppc64le.rpm8ekcm_wacomtablet-debugsource-3.1.1-4.el8.ppc64le.rpm~ekcm_wacomtablet-3.1.1-4.el8.ppc64le.rpm~ekcm_wacomtablet-3.1.1-4.el8.x86_64.rpm8ekcm_wacomtablet-debugsource-3.1.1-4.el8.x86_64.rpm7ekcm_wacomtablet-debuginfo-3.1.1-4.el8.x86_64.rpmBkcolorchooser-19.12.2-1.el8.src.rpmEkcolorchooser-debugsource-19.12.2-1.el8.aarch64.rpmBkcolorchooser-19.12.2-1.el8.aarch64.rpmDkcolorchooser-debuginfo-19.12.2-1.el8.aarch64.rpmEkcolorchooser-debugsource-19.12.2-1.el8.ppc64le.rpmDkcolorchooser-debuginfo-19.12.2-1.el8.ppc64le.rpmBkcolorchooser-19.12.2-1.el8.ppc64le.rpmBkcolorchooser-19.12.2-1.el8.s390x.rpmEkcolorchooser-debugsource-19.12.2-1.el8.s390x.rpmDkcolorchooser-debuginfo-19.12.2-1.el8.s390x.rpmBkcolorchooser-19.12.2-1.el8.x86_64.rpmEkcolorchooser-debugsource-19.12.2-1.el8.x86_64.rpmDkcolorchooser-debuginfo-19.12.2-1.el8.x86_64.rpmCkcron-19.12.2-1.el8.src.rpmGkcron-debugsource-19.12.2-1.el8.aarch64.rpmFkcron-debuginfo-19.12.2-1.el8.aarch64.rpmCkcron-19.12.2-1.el8.aarch64.rpmGkcron-debugsource-19.12.2-1.el8.ppc64le.rpmFkcron-debuginfo-19.12.2-1.el8.ppc64le.rpmCkcron-19.12.2-1.el8.ppc64le.rpmCkcron-19.12.2-1.el8.s390x.rpmGkcron-debugsource-19.12.2-1.el8.s390x.rpmFkcron-debuginfo-19.12.2-1.el8.s390x.rpmCkcron-19.12.2-1.el8.x86_64.rpmGkcron-debugsource-19.12.2-1.el8.x86_64.rpmFkcron-debuginfo-19.12.2-1.el8.x86_64.rpmI$kde-cli-tools-5.18.4-1.el8.src.rpm$Qkdesu-debuginfo-5.18.4-1.el8.aarch64.rpmI$kde-cli-tools-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.aarch64.rpm#Qkdesu-5.18.4-1.el8.aarch64.rpm#Qkdesu-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.ppc64le.rpmI$kde-cli-tools-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.ppc64le.rpm$Qkdesu-debuginfo-5.18.4-1.el8.ppc64le.rpm$Qkdesu-debuginfo-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.s390x.rpmI$kde-cli-tools-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.s390x.rpm#Qkdesu-5.18.4-1.el8.s390x.rpmI$kde-cli-tools-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.x86_64.rpm$Qkdesu-debuginfo-5.18.4-1.el8.x86_64.rpm#Qkdesu-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.x86_64.rpmK$kdecoration-5.18.4-1.el8.src.rpm $kdecoration-debuginfo-5.18.4-1.el8.aarch64.rpmK$kdecoration-5.18.4-1.el8.aarch64.rpm!$kdecoration-debugsource-5.18.4-1.el8.aarch64.rpm"$kdecoration-devel-5.18.4-1.el8.aarch64.rpmK$kdecoration-5.18.4-1.el8.ppc64le.rpm"$kdecoration-devel-5.18.4-1.el8.ppc64le.rpm $kdecoration-debuginfo-5.18.4-1.el8.ppc64le.rpm!$kdecoration-debugsource-5.18.4-1.el8.ppc64le.rpmK$kdecoration-5.18.4-1.el8.s390x.rpm"$kdecoration-devel-5.18.4-1.el8.s390x.rpm!$kdecoration-debugsource-5.18.4-1.el8.s390x.rpm $kdecoration-debuginfo-5.18.4-1.el8.s390x.rpmK$kdecoration-5.18.4-1.el8.x86_64.rpm"$kdecoration-devel-5.18.4-1.el8.x86_64.rpm!$kdecoration-debugsource-5.18.4-1.el8.x86_64.rpm $kdecoration-debuginfo-5.18.4-1.el8.x86_64.rpmukde-dev-scripts-19.12.2-1.el8.src.rpmukde-dev-scripts-19.12.2-1.el8.noarch.rpmDYkde-dev-utils-19.12.2-1.el8.1.src.rpmQYkpartloader-19.12.2-1.el8.1.aarch64.rpmeYkuiviewer-debuginfo-19.12.2-1.el8.1.aarch64.rpmIYkde-dev-utils-debugsource-19.12.2-1.el8.1.aarch64.rpmdYkuiviewer-19.12.2-1.el8.1.aarch64.rpmDYkde-dev-utils-19.12.2-1.el8.1.aarch64.rpmRYkpartloader-debuginfo-19.12.2-1.el8.1.aarch64.rpmYkde-dev-utils-common-19.12.2-1.el8.1.noarch.rpmHYkde-dev-utils-debuginfo-19.12.2-1.el8.1.aarch64.rpmRYkpartloader-debuginfo-19.12.2-1.el8.1.ppc64le.rpmdYkuiviewer-19.12.2-1.el8.1.ppc64le.rpmeYkuiviewer-debuginfo-19.12.2-1.el8.1.ppc64le.rpmIYkde-dev-utils-debugsource-19.12.2-1.el8.1.ppc64le.rpmQYkpartloader-19.12.2-1.el8.1.ppc64le.rpmHYkde-dev-utils-debuginfo-19.12.2-1.el8.1.ppc64le.rpmDYkde-dev-utils-19.12.2-1.el8.1.ppc64le.rpmDYkde-dev-utils-19.12.2-1.el8.1.s390x.rpmQYkpartloader-19.12.2-1.el8.1.s390x.rpmdYkuiviewer-19.12.2-1.el8.1.s390x.rpmIYkde-dev-utils-debugsource-19.12.2-1.el8.1.s390x.rpmHYkde-dev-utils-debuginfo-19.12.2-1.el8.1.s390x.rpmRYkpartloader-debuginfo-19.12.2-1.el8.1.s390x.rpmeYkuiviewer-debuginfo-19.12.2-1.el8.1.s390x.rpmQYkpartloader-19.12.2-1.el8.1.x86_64.rpmDYkde-dev-utils-19.12.2-1.el8.1.x86_64.rpmHYkde-dev-utils-debuginfo-19.12.2-1.el8.1.x86_64.rpmeYkuiviewer-debuginfo-19.12.2-1.el8.1.x86_64.rpmdYkuiviewer-19.12.2-1.el8.1.x86_64.rpmIYkde-dev-utils-debugsource-19.12.2-1.el8.1.x86_64.rpmRYkpartloader-debuginfo-19.12.2-1.el8.1.x86_64.rpmCkdeedu-data-19.12.2-1.el8.src.rpmCkdeedu-data-19.12.2-1.el8.noarch.rpmEkde-filesystem-4-63.el8.src.rpmEkde-filesystem-4-63.el8.aarch64.rpmEkde-filesystem-4-63.el8.ppc64le.rpmEkde-filesystem-4-63.el8.s390x.rpmEkde-filesystem-4-63.el8.x86_64.rpmGkdegraphics-mobipocket-19.12.2-1.el8.src.rpmGkdegraphics-mobipocket-19.12.2-1.el8.aarch64.rpmNkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.aarch64.rpmPkdegraphics-mobipocket-devel-19.12.2-1.el8.aarch64.rpmOkdegraphics-mobipocket-debugsource-19.12.2-1.el8.aarch64.rpmGkdegraphics-mobipocket-19.12.2-1.el8.ppc64le.rpmPkdegraphics-mobipocket-devel-19.12.2-1.el8.ppc64le.rpmNkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.ppc64le.rpmOkdegraphics-mobipocket-debugsource-19.12.2-1.el8.ppc64le.rpmPkdegraphics-mobipocket-devel-19.12.2-1.el8.s390x.rpmGkdegraphics-mobipocket-19.12.2-1.el8.s390x.rpmOkdegraphics-mobipocket-debugsource-19.12.2-1.el8.s390x.rpmNkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.s390x.rpmGkdegraphics-mobipocket-19.12.2-1.el8.x86_64.rpmPkdegraphics-mobipocket-devel-19.12.2-1.el8.x86_64.rpmOkdegraphics-mobipocket-debugsource-19.12.2-1.el8.x86_64.rpmNkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.x86_64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.src.rpmQkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmRkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.aarch64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.ppc64le.rpmRkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmQkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.s390x.rpmRkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmQkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.x86_64.rpmRkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmQkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpmJ$kde-gtk-config-5.18.4-1.el8.src.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.aarch64.rpmJ$kde-gtk-config-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.ppc64le.rpmJ$kde-gtk-config-5.18.4-1.el8.ppc64le.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.ppc64le.rpmJ$kde-gtk-config-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.s390x.rpmJ$kde-gtk-config-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.x86_64.rpm=Zkde-partitionmanager-3.3.1-4.el8.src.rpmZkde-partitionmanager-debugsource-3.3.1-4.el8.aarch64.rpm=Zkde-partitionmanager-3.3.1-4.el8.aarch64.rpmZkde-partitionmanager-debuginfo-3.3.1-4.el8.aarch64.rpmZkde-partitionmanager-debuginfo-3.3.1-4.el8.ppc64le.rpm=Zkde-partitionmanager-3.3.1-4.el8.ppc64le.rpmZkde-partitionmanager-debugsource-3.3.1-4.el8.ppc64le.rpm=Zkde-partitionmanager-3.3.1-4.el8.s390x.rpmZkde-partitionmanager-debuginfo-3.3.1-4.el8.s390x.rpmZkde-partitionmanager-debugsource-3.3.1-4.el8.s390x.rpm=Zkde-partitionmanager-3.3.1-4.el8.x86_64.rpmZkde-partitionmanager-debugsource-3.3.1-4.el8.x86_64.rpmZkde-partitionmanager-debuginfo-3.3.1-4.el8.x86_64.rpm:kdeplasma-addons-5.18.4.1-1.el8.src.rpm+:kdeplasma-addons-devel-5.18.4.1-1.el8.aarch64.rpm*:kdeplasma-addons-debugsource-5.18.4.1-1.el8.aarch64.rpm:kdeplasma-addons-5.18.4.1-1.el8.aarch64.rpm):kdeplasma-addons-debuginfo-5.18.4.1-1.el8.aarch64.rpm+:kdeplasma-addons-devel-5.18.4.1-1.el8.ppc64le.rpm*:kdeplasma-addons-debugsource-5.18.4.1-1.el8.ppc64le.rpm:kdeplasma-addons-5.18.4.1-1.el8.ppc64le.rpm):kdeplasma-addons-debuginfo-5.18.4.1-1.el8.ppc64le.rpm+:kdeplasma-addons-devel-5.18.4.1-1.el8.s390x.rpm:kdeplasma-addons-5.18.4.1-1.el8.s390x.rpm):kdeplasma-addons-debuginfo-5.18.4.1-1.el8.s390x.rpm*:kdeplasma-addons-debugsource-5.18.4.1-1.el8.s390x.rpm:kdeplasma-addons-5.18.4.1-1.el8.x86_64.rpm+:kdeplasma-addons-devel-5.18.4.1-1.el8.x86_64.rpm*:kdeplasma-addons-debugsource-5.18.4.1-1.el8.x86_64.rpm):kdeplasma-addons-debuginfo-5.18.4.1-1.el8.x86_64.rpmFSkde-print-manager-19.12.3-2.el8.src.rpmKSkde-print-manager-debugsource-19.12.3-2.el8.aarch64.rpmMSkde-print-manager-libs-debuginfo-19.12.3-2.el8.aarch64.rpmJSkde-print-manager-debuginfo-19.12.3-2.el8.aarch64.rpmLSkde-print-manager-libs-19.12.3-2.el8.aarch64.rpmFSkde-print-manager-19.12.3-2.el8.aarch64.rpmMSkde-print-manager-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmKSkde-print-manager-debugsource-19.12.3-2.el8.ppc64le.rpmFSkde-print-manager-19.12.3-2.el8.ppc64le.rpmLSkde-print-manager-libs-19.12.3-2.el8.ppc64le.rpmJSkde-print-manager-debuginfo-19.12.3-2.el8.ppc64le.rpmFSkde-print-manager-19.12.3-2.el8.s390x.rpmLSkde-print-manager-libs-19.12.3-2.el8.s390x.rpmKSkde-print-manager-debugsource-19.12.3-2.el8.s390x.rpmJSkde-print-manager-debuginfo-19.12.3-2.el8.s390x.rpmMSkde-print-manager-libs-debuginfo-19.12.3-2.el8.s390x.rpmFSkde-print-manager-19.12.3-2.el8.x86_64.rpmLSkde-print-manager-libs-19.12.3-2.el8.x86_64.rpmKSkde-print-manager-debugsource-19.12.3-2.el8.x86_64.rpmJSkde-print-manager-debuginfo-19.12.3-2.el8.x86_64.rpmMSkde-print-manager-libs-debuginfo-19.12.3-2.el8.x86_64.rpmIkdesdk-kioslaves-19.12.2-1.el8.src.rpmTkdesdk-kioslaves-debugsource-19.12.2-1.el8.aarch64.rpmIkdesdk-kioslaves-19.12.2-1.el8.aarch64.rpmSkdesdk-kioslaves-debuginfo-19.12.2-1.el8.aarch64.rpmIkdesdk-kioslaves-19.12.2-1.el8.ppc64le.rpmTkdesdk-kioslaves-debugsource-19.12.2-1.el8.ppc64le.rpmSkdesdk-kioslaves-debuginfo-19.12.2-1.el8.ppc64le.rpmIkdesdk-kioslaves-19.12.2-1.el8.s390x.rpmTkdesdk-kioslaves-debugsource-19.12.2-1.el8.s390x.rpmSkdesdk-kioslaves-debuginfo-19.12.2-1.el8.s390x.rpmIkdesdk-kioslaves-19.12.2-1.el8.x86_64.rpmTkdesdk-kioslaves-debugsource-19.12.2-1.el8.x86_64.rpmSkdesdk-kioslaves-debuginfo-19.12.2-1.el8.x86_64.rpmJkdesdk-thumbnailers-19.12.2-1.el8.src.rpmVkdesdk-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmJkdesdk-thumbnailers-19.12.2-1.el8.aarch64.rpmUkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmUkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmVkdesdk-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmJkdesdk-thumbnailers-19.12.2-1.el8.ppc64le.rpmJkdesdk-thumbnailers-19.12.2-1.el8.s390x.rpmVkdesdk-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmUkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmJkdesdk-thumbnailers-19.12.2-1.el8.x86_64.rpmVkdesdk-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmUkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpmBkde-settings-32.0-3.el8.src.rpmBkde-settings-32.0-3.el8.noarch.rpm!qt-settings-32.0-3.el8.noarch.rpmkde-settings-plasma-32.0-3.el8.noarch.rpmkde-settings-pulseaudio-32.0-3.el8.noarch.rpmL_kdesvn-2.0.95-5.el8.src.rpm+_kdesvn-debugsource-2.0.95-5.el8.aarch64.rpmL_kdesvn-2.0.95-5.el8.aarch64.rpm*_kdesvn-debuginfo-2.0.95-5.el8.aarch64.rpm*_kdesvn-debuginfo-2.0.95-5.el8.ppc64le.rpmL_kdesvn-2.0.95-5.el8.ppc64le.rpm+_kdesvn-debugsource-2.0.95-5.el8.ppc64le.rpmL_kdesvn-2.0.95-5.el8.s390x.rpm*_kdesvn-debuginfo-2.0.95-5.el8.s390x.rpm+_kdesvn-debugsource-2.0.95-5.el8.s390x.rpmL_kdesvn-2.0.95-5.el8.x86_64.rpm+_kdesvn-debugsource-2.0.95-5.el8.x86_64.rpm*_kdesvn-debuginfo-2.0.95-5.el8.x86_64.rpmLkdevelop-5.5.0-3.el8.src.rpm/kdevelop-libs-5.5.0-3.el8.aarch64.rpm,kdevelop-debuginfo-5.5.0-3.el8.aarch64.rpm.kdevelop-devel-5.5.0-3.el8.aarch64.rpmLkdevelop-5.5.0-3.el8.aarch64.rpm-kdevelop-debugsource-5.5.0-3.el8.aarch64.rpm0kdevelop-libs-debuginfo-5.5.0-3.el8.aarch64.rpm0kdevelop-libs-debuginfo-5.5.0-3.el8.ppc64le.rpm,kdevelop-debuginfo-5.5.0-3.el8.ppc64le.rpm-kdevelop-debugsource-5.5.0-3.el8.ppc64le.rpm/kdevelop-libs-5.5.0-3.el8.ppc64le.rpmLkdevelop-5.5.0-3.el8.ppc64le.rpm.kdevelop-devel-5.5.0-3.el8.ppc64le.rpmLkdevelop-5.5.0-3.el8.x86_64.rpm.kdevelop-devel-5.5.0-3.el8.x86_64.rpm/kdevelop-libs-5.5.0-3.el8.x86_64.rpm-kdevelop-debugsource-5.5.0-3.el8.x86_64.rpm,kdevelop-debuginfo-5.5.0-3.el8.x86_64.rpm0kdevelop-libs-debuginfo-5.5.0-3.el8.x86_64.rpmMkdevelop-pg-qt-2.2.0-3.el8.src.rpm3kdevelop-pg-qt-devel-2.2.0-3.el8.aarch64.rpm1kdevelop-pg-qt-debuginfo-2.2.0-3.el8.aarch64.rpm2kdevelop-pg-qt-debugsource-2.2.0-3.el8.aarch64.rpmMkdevelop-pg-qt-2.2.0-3.el8.aarch64.rpm1kdevelop-pg-qt-debuginfo-2.2.0-3.el8.ppc64le.rpmMkdevelop-pg-qt-2.2.0-3.el8.ppc64le.rpm2kdevelop-pg-qt-debugsource-2.2.0-3.el8.ppc64le.rpm3kdevelop-pg-qt-devel-2.2.0-3.el8.ppc64le.rpmMkdevelop-pg-qt-2.2.0-3.el8.x86_64.rpm3kdevelop-pg-qt-devel-2.2.0-3.el8.x86_64.rpm2kdevelop-pg-qt-debugsource-2.2.0-3.el8.x86_64.rpm1kdevelop-pg-qt-debuginfo-2.2.0-3.el8.x86_64.rpm=kdialog-19.12.2-1.el8.src.rpmkdialog-debuginfo-19.12.2-1.el8.aarch64.rpm=kdialog-19.12.2-1.el8.aarch64.rpmkdialog-debugsource-19.12.2-1.el8.aarch64.rpmkdialog-debugsource-19.12.2-1.el8.ppc64le.rpm=kdialog-19.12.2-1.el8.ppc64le.rpmkdialog-debuginfo-19.12.2-1.el8.ppc64le.rpm=kdialog-19.12.2-1.el8.s390x.rpmkdialog-debugsource-19.12.2-1.el8.s390x.rpmkdialog-debuginfo-19.12.2-1.el8.s390x.rpmkdialog-debugsource-19.12.2-1.el8.x86_64.rpmkdialog-debuginfo-19.12.2-1.el8.x86_64.rpm=kdialog-19.12.2-1.el8.x86_64.rpmKkdnssd-19.12.2-1.el8.src.rpmKkdnssd-19.12.2-1.el8.aarch64.rpmXkdnssd-debugsource-19.12.2-1.el8.aarch64.rpmWkdnssd-debuginfo-19.12.2-1.el8.aarch64.rpmKkdnssd-19.12.2-1.el8.ppc64le.rpmWkdnssd-debuginfo-19.12.2-1.el8.ppc64le.rpmXkdnssd-debugsource-19.12.2-1.el8.ppc64le.rpmWkdnssd-debuginfo-19.12.2-1.el8.s390x.rpmXkdnssd-debugsource-19.12.2-1.el8.s390x.rpmKkdnssd-19.12.2-1.el8.s390x.rpmKkdnssd-19.12.2-1.el8.x86_64.rpmXkdnssd-debugsource-19.12.2-1.el8.x86_64.rpmWkdnssd-debuginfo-19.12.2-1.el8.x86_64.rpm?keditbookmarks-19.12.2-1.el8.src.rpm?keditbookmarks-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm?keditbookmarks-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debugsource-19.12.2-1.el8.ppc64le.rpm?keditbookmarks-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-19.12.2-1.el8.s390x.rpmkeditbookmarks-debugsource-19.12.2-1.el8.s390x.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.x86_64.rpmkeditbookmarks-libs-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.x86_64.rpm?keditbookmarks-19.12.2-1.el8.x86_64.rpm;kf5-5.68.0-1.el8.src.rpmskf5-filesystem-5.68.0-1.el8.aarch64.rpmkf5-rpm-macros-5.68.0-1.el8.noarch.rpmskf5-filesystem-5.68.0-1.el8.ppc64le.rpmskf5-filesystem-5.68.0-1.el8.s390x.rpmskf5-filesystem-5.68.0-1.el8.x86_64.rpmDkf5-akonadi-calendar-19.12.2-1.el8.src.rpmDkf5-akonadi-calendar-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-devel-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debugsource-19.12.2-1.el8.aarch64.rpmDkf5-akonadi-calendar-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-devel-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debugsource-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debuginfo-19.12.2-1.el8.x86_64.rpmCkf5-akonadi-contacts-19.12.2-1.el8.src.rpm kf5-akonadi-contacts-devel-19.12.2-1.el8.aarch64.rpmkf5-akonadi-contacts-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-akonadi-contacts-debugsource-19.12.2-1.el8.aarch64.rpmCkf5-akonadi-contacts-19.12.2-1.el8.aarch64.rpmkf5-akonadi-contacts-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-akonadi-contacts-devel-19.12.2-1.el8.x86_64.rpm kf5-akonadi-contacts-debugsource-19.12.2-1.el8.x86_64.rpmCkf5-akonadi-contacts-19.12.2-1.el8.x86_64.rpmLkf5-akonadi-mime-19.12.2-1.el8.src.rpmLkf5-akonadi-mime-19.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-debugsource-19.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debuginfo-19.12.2-1.el8.aarch64.rpm\kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-19.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-19.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-19.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debuginfo-19.12.2-1.el8.ppc64le.rpm\kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.ppc64le.rpmZkf5-akonadi-mime-debugsource-19.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-19.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-19.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-debugsource-19.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debuginfo-19.12.2-1.el8.s390x.rpm\kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.s390x.rpmLkf5-akonadi-mime-19.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-19.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-debugsource-19.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debuginfo-19.12.2-1.el8.x86_64.rpm\kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.x86_64.rpmMkf5-akonadi-notes-19.12.2-1.el8.src.rpm]kf5-akonadi-notes-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-akonadi-notes-19.12.2-1.el8.aarch64.rpm_kf5-akonadi-notes-devel-19.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-debugsource-19.12.2-1.el8.aarch64.rpm_kf5-akonadi-notes-devel-19.12.2-1.el8.ppc64le.rpm^kf5-akonadi-notes-debugsource-19.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debuginfo-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-19.12.2-1.el8.s390x.rpm_kf5-akonadi-notes-devel-19.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-debugsource-19.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-akonadi-notes-19.12.2-1.el8.x86_64.rpm_kf5-akonadi-notes-devel-19.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-debugsource-19.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debuginfo-19.12.2-1.el8.x86_64.rpm`kf5-akonadi-search-19.12.2-1.el8.src.rpmEkf5-akonadi-search-debugsource-19.12.2-1.el8.aarch64.rpmDkf5-akonadi-search-debuginfo-19.12.2-1.el8.aarch64.rpmFkf5-akonadi-search-devel-19.12.2-1.el8.aarch64.rpm`kf5-akonadi-search-19.12.2-1.el8.aarch64.rpmFkf5-akonadi-search-devel-19.12.2-1.el8.ppc64le.rpmEkf5-akonadi-search-debugsource-19.12.2-1.el8.ppc64le.rpmDkf5-akonadi-search-debuginfo-19.12.2-1.el8.ppc64le.rpm`kf5-akonadi-search-19.12.2-1.el8.ppc64le.rpm`kf5-akonadi-search-19.12.2-1.el8.x86_64.rpmFkf5-akonadi-search-devel-19.12.2-1.el8.x86_64.rpmEkf5-akonadi-search-debugsource-19.12.2-1.el8.x86_64.rpmDkf5-akonadi-search-debuginfo-19.12.2-1.el8.x86_64.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.src.rpmcYkf5-akonadi-server-devel-19.12.2-1.el8.1.aarch64.rpmdYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.aarch64.rpmeYkf5-akonadi-server-mysql-19.12.2-1.el8.1.aarch64.rpmbYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.aarch64.rpmaYkf5-akonadi-server-debuginfo-19.12.2-1.el8.1.aarch64.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.aarch64.rpmcYkf5-akonadi-server-devel-19.12.2-1.el8.1.ppc64le.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.ppc64le.rpmdYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.ppc64le.rpmeYkf5-akonadi-server-mysql-19.12.2-1.el8.1.ppc64le.rpmaYkf5-akonadi-server-debuginfo-19.12.2-1.el8.1.ppc64le.rpmbYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.ppc64le.rpmdYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.s390x.rpmaYkf5-akonadi-server-debuginfo-19.12.2-1.el8.1.s390x.rpmeYkf5-akonadi-server-mysql-19.12.2-1.el8.1.s390x.rpmbYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.s390x.rpmcYkf5-akonadi-server-devel-19.12.2-1.el8.1.s390x.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.s390x.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.x86_64.rpmcYkf5-akonadi-server-devel-19.12.2-1.el8.1.x86_64.rpmeYkf5-akonadi-server-mysql-19.12.2-1.el8.1.x86_64.rpmbYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.x86_64.rpmaYkf5-akonadi-server-debuginfo-19.12.2-1.el8.1.x86_64.rpmdYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.x86_64.rpmOkf5-attica-5.68.0-1.el8.src.rpmgkf5-attica-debugsource-5.68.0-1.el8.aarch64.rpmhkf5-attica-devel-5.68.0-1.el8.aarch64.rpmOkf5-attica-5.68.0-1.el8.aarch64.rpmfkf5-attica-debuginfo-5.68.0-1.el8.aarch64.rpmOkf5-attica-5.68.0-1.el8.ppc64le.rpmfkf5-attica-debuginfo-5.68.0-1.el8.ppc64le.rpmgkf5-attica-debugsource-5.68.0-1.el8.ppc64le.rpmhkf5-attica-devel-5.68.0-1.el8.ppc64le.rpmOkf5-attica-5.68.0-1.el8.s390x.rpmhkf5-attica-devel-5.68.0-1.el8.s390x.rpmgkf5-attica-debugsource-5.68.0-1.el8.s390x.rpmfkf5-attica-debuginfo-5.68.0-1.el8.s390x.rpmhkf5-attica-devel-5.68.0-1.el8.x86_64.rpmOkf5-attica-5.68.0-1.el8.x86_64.rpmfkf5-attica-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-attica-debugsource-5.68.0-1.el8.x86_64.rpm|Ykf5-audiocd-kio-19.12.2-1.el8.1.src.rpmOYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.ppc64le.rpm|Ykf5-audiocd-kio-19.12.2-1.el8.1.ppc64le.rpmYkf5-audiocd-kio-doc-19.12.2-1.el8.1.noarch.rpmNYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.ppc64le.rpmPYkf5-audiocd-kio-devel-19.12.2-1.el8.1.ppc64le.rpm|Ykf5-audiocd-kio-19.12.2-1.el8.1.x86_64.rpmPYkf5-audiocd-kio-devel-19.12.2-1.el8.1.x86_64.rpmOYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.x86_64.rpmNYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.x86_64.rpmPkf5-baloo-5.68.0-1.el8.src.rpmnkf5-baloo-libs-5.68.0-1.el8.aarch64.rpmokf5-baloo-libs-debuginfo-5.68.0-1.el8.aarch64.rpmlkf5-baloo-file-5.68.0-1.el8.aarch64.rpmjkf5-baloo-debugsource-5.68.0-1.el8.aarch64.rpmkkf5-baloo-devel-5.68.0-1.el8.aarch64.rpmPkf5-baloo-5.68.0-1.el8.aarch64.rpmikf5-baloo-debuginfo-5.68.0-1.el8.aarch64.rpmmkf5-baloo-file-debuginfo-5.68.0-1.el8.aarch64.rpmkkf5-baloo-devel-5.68.0-1.el8.ppc64le.rpmmkf5-baloo-file-debuginfo-5.68.0-1.el8.ppc64le.rpmokf5-baloo-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmikf5-baloo-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-baloo-5.68.0-1.el8.ppc64le.rpmnkf5-baloo-libs-5.68.0-1.el8.ppc64le.rpmlkf5-baloo-file-5.68.0-1.el8.ppc64le.rpmjkf5-baloo-debugsource-5.68.0-1.el8.ppc64le.rpmPkf5-baloo-5.68.0-1.el8.s390x.rpmkkf5-baloo-devel-5.68.0-1.el8.s390x.rpmlkf5-baloo-file-5.68.0-1.el8.s390x.rpmnkf5-baloo-libs-5.68.0-1.el8.s390x.rpmjkf5-baloo-debugsource-5.68.0-1.el8.s390x.rpmikf5-baloo-debuginfo-5.68.0-1.el8.s390x.rpmmkf5-baloo-file-debuginfo-5.68.0-1.el8.s390x.rpmokf5-baloo-libs-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-baloo-libs-5.68.0-1.el8.x86_64.rpmmkf5-baloo-file-debuginfo-5.68.0-1.el8.x86_64.rpmPkf5-baloo-5.68.0-1.el8.x86_64.rpmlkf5-baloo-file-5.68.0-1.el8.x86_64.rpmokf5-baloo-libs-debuginfo-5.68.0-1.el8.x86_64.rpmikf5-baloo-debuginfo-5.68.0-1.el8.x86_64.rpmkkf5-baloo-devel-5.68.0-1.el8.x86_64.rpmjkf5-baloo-debugsource-5.68.0-1.el8.x86_64.rpmQkf5-bluez-qt-5.68.0-1.el8.src.rpmrkf5-bluez-qt-devel-5.68.0-1.el8.aarch64.rpmpkf5-bluez-qt-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-bluez-qt-5.68.0-1.el8.aarch64.rpmqkf5-bluez-qt-debugsource-5.68.0-1.el8.aarch64.rpmQkf5-bluez-qt-5.68.0-1.el8.ppc64le.rpmqkf5-bluez-qt-debugsource-5.68.0-1.el8.ppc64le.rpmrkf5-bluez-qt-devel-5.68.0-1.el8.ppc64le.rpmpkf5-bluez-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-bluez-qt-5.68.0-1.el8.s390x.rpmrkf5-bluez-qt-devel-5.68.0-1.el8.s390x.rpmqkf5-bluez-qt-debugsource-5.68.0-1.el8.s390x.rpmpkf5-bluez-qt-debuginfo-5.68.0-1.el8.s390x.rpmpkf5-bluez-qt-debuginfo-5.68.0-1.el8.x86_64.rpmrkf5-bluez-qt-devel-5.68.0-1.el8.x86_64.rpmqkf5-bluez-qt-debugsource-5.68.0-1.el8.x86_64.rpmQkf5-bluez-qt-5.68.0-1.el8.x86_64.rpmRkf5-frameworkintegration-5.68.0-1.el8.src.rpmxkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-frameworkintegration-5.68.0-1.el8.aarch64.rpmtkf5-frameworkintegration-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-frameworkintegration-libs-5.68.0-1.el8.aarch64.rpmvkf5-frameworkintegration-devel-5.68.0-1.el8.aarch64.rpmukf5-frameworkintegration-debugsource-5.68.0-1.el8.aarch64.rpmwkf5-frameworkintegration-libs-5.68.0-1.el8.ppc64le.rpmtkf5-frameworkintegration-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-frameworkintegration-5.68.0-1.el8.ppc64le.rpmukf5-frameworkintegration-debugsource-5.68.0-1.el8.ppc64le.rpmvkf5-frameworkintegration-devel-5.68.0-1.el8.ppc64le.rpmxkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-frameworkintegration-5.68.0-1.el8.s390x.rpmukf5-frameworkintegration-debugsource-5.68.0-1.el8.s390x.rpmxkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.s390x.rpmvkf5-frameworkintegration-devel-5.68.0-1.el8.s390x.rpmtkf5-frameworkintegration-debuginfo-5.68.0-1.el8.s390x.rpmwkf5-frameworkintegration-libs-5.68.0-1.el8.s390x.rpmRkf5-frameworkintegration-5.68.0-1.el8.x86_64.rpmxkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-frameworkintegration-devel-5.68.0-1.el8.x86_64.rpmukf5-frameworkintegration-debugsource-5.68.0-1.el8.x86_64.rpmwkf5-frameworkintegration-libs-5.68.0-1.el8.x86_64.rpmtkf5-frameworkintegration-debuginfo-5.68.0-1.el8.x86_64.rpmHkf5-gpgmepp-16.08.3-13.el8.src.rpmkf5-gpgmepp-devel-16.08.3-13.el8.aarch64.rpmHkf5-gpgmepp-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.ppc64le.rpmHkf5-gpgmepp-16.08.3-13.el8.ppc64le.rpmHkf5-gpgmepp-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-devel-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.s390x.rpmHkf5-gpgmepp-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.x86_64.rpmS9kf5-grantleetheme-19.12.2-2.el8.src.rpmS9kf5-grantleetheme-19.12.2-2.el8.aarch64.rpm{9kf5-grantleetheme-devel-19.12.2-2.el8.aarch64.rpmz9kf5-grantleetheme-debugsource-19.12.2-2.el8.aarch64.rpmy9kf5-grantleetheme-debuginfo-19.12.2-2.el8.aarch64.rpm{9kf5-grantleetheme-devel-19.12.2-2.el8.ppc64le.rpmS9kf5-grantleetheme-19.12.2-2.el8.ppc64le.rpmz9kf5-grantleetheme-debugsource-19.12.2-2.el8.ppc64le.rpmy9kf5-grantleetheme-debuginfo-19.12.2-2.el8.ppc64le.rpmS9kf5-grantleetheme-19.12.2-2.el8.s390x.rpm{9kf5-grantleetheme-devel-19.12.2-2.el8.s390x.rpmz9kf5-grantleetheme-debugsource-19.12.2-2.el8.s390x.rpmy9kf5-grantleetheme-debuginfo-19.12.2-2.el8.s390x.rpmy9kf5-grantleetheme-debuginfo-19.12.2-2.el8.x86_64.rpm{9kf5-grantleetheme-devel-19.12.2-2.el8.x86_64.rpmz9kf5-grantleetheme-debugsource-19.12.2-2.el8.x86_64.rpmS9kf5-grantleetheme-19.12.2-2.el8.x86_64.rpmTkf5-kactivities-5.68.0-1.el8.src.rpm|kf5-kactivities-debuginfo-5.68.0-1.el8.aarch64.rpm}kf5-kactivities-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-kactivities-5.68.0-1.el8.aarch64.rpm~kf5-kactivities-devel-5.68.0-1.el8.aarch64.rpm}kf5-kactivities-debugsource-5.68.0-1.el8.ppc64le.rpmTkf5-kactivities-5.68.0-1.el8.ppc64le.rpm~kf5-kactivities-devel-5.68.0-1.el8.ppc64le.rpm|kf5-kactivities-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kactivities-devel-5.68.0-1.el8.s390x.rpm}kf5-kactivities-debugsource-5.68.0-1.el8.s390x.rpm|kf5-kactivities-debuginfo-5.68.0-1.el8.s390x.rpmTkf5-kactivities-5.68.0-1.el8.s390x.rpmTkf5-kactivities-5.68.0-1.el8.x86_64.rpm|kf5-kactivities-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kactivities-debugsource-5.68.0-1.el8.x86_64.rpm~kf5-kactivities-devel-5.68.0-1.el8.x86_64.rpmUkf5-kactivities-stats-5.68.0-1.el8.src.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.aarch64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-stats-5.68.0-1.el8.aarch64.rpmkf5-kactivities-stats-debuginfo-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-stats-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kactivities-stats-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.x86_64.rpmUkf5-kactivities-stats-5.68.0-1.el8.x86_64.rpmkf5-kalarmcal-19.12.2-1.el8.src.rpmEkf5-kalarmcal-debuginfo-19.12.2-1.el8.aarch64.rpmGkf5-kalarmcal-devel-19.12.2-1.el8.aarch64.rpmFkf5-kalarmcal-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.ppc64le.rpmGkf5-kalarmcal-devel-19.12.2-1.el8.ppc64le.rpmEkf5-kalarmcal-debuginfo-19.12.2-1.el8.ppc64le.rpmFkf5-kalarmcal-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-19.12.2-1.el8.x86_64.rpmFkf5-kalarmcal-debugsource-19.12.2-1.el8.x86_64.rpmEkf5-kalarmcal-debuginfo-19.12.2-1.el8.x86_64.rpmGkf5-kalarmcal-devel-19.12.2-1.el8.x86_64.rpmvkf5-kapidox-5.68.0-1.el8.src.rpmvkf5-kapidox-5.68.0-1.el8.noarch.rpmVkf5-karchive-5.68.0-1.el8.src.rpmVkf5-karchive-5.68.0-1.el8.aarch64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.aarch64.rpmkf5-karchive-devel-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.ppc64le.rpmVkf5-karchive-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-karchive-devel-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.s390x.rpmkf5-karchive-debugsource-5.68.0-1.el8.s390x.rpmVkf5-karchive-5.68.0-1.el8.s390x.rpmkf5-karchive-devel-5.68.0-1.el8.s390x.rpmVkf5-karchive-5.68.0-1.el8.x86_64.rpmkf5-karchive-devel-5.68.0-1.el8.x86_64.rpmkf5-karchive-debugsource-5.68.0-1.el8.x86_64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-kauth-5.68.0-1.el8.src.rpmkf5-kauth-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kauth-devel-5.68.0-1.el8.aarch64.rpmWkf5-kauth-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kauth-debugsource-5.68.0-1.el8.ppc64le.rpmWkf5-kauth-5.68.0-1.el8.ppc64le.rpmkf5-kauth-devel-5.68.0-1.el8.ppc64le.rpmWkf5-kauth-5.68.0-1.el8.s390x.rpmkf5-kauth-devel-5.68.0-1.el8.s390x.rpmkf5-kauth-debugsource-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kauth-devel-5.68.0-1.el8.x86_64.rpmkf5-kauth-debugsource-5.68.0-1.el8.x86_64.rpmWkf5-kauth-5.68.0-1.el8.x86_64.rpmkf5-kblog-19.12.2-1.el8.src.rpmGkf5-kblog-debuginfo-19.12.2-1.el8.aarch64.rpmIkf5-kblog-devel-19.12.2-1.el8.aarch64.rpmkf5-kblog-19.12.2-1.el8.aarch64.rpmHkf5-kblog-debugsource-19.12.2-1.el8.aarch64.rpmIkf5-kblog-devel-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.ppc64le.rpmGkf5-kblog-debuginfo-19.12.2-1.el8.ppc64le.rpmHkf5-kblog-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.x86_64.rpmIkf5-kblog-devel-19.12.2-1.el8.x86_64.rpmHkf5-kblog-debugsource-19.12.2-1.el8.x86_64.rpmGkf5-kblog-debuginfo-19.12.2-1.el8.x86_64.rpmXkf5-kbookmarks-5.68.0-1.el8.src.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.aarch64.rpmXkf5-kbookmarks-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.ppc64le.rpmXkf5-kbookmarks-5.68.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.ppc64le.rpmXkf5-kbookmarks-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.68.0-1.el8.s390x.rpmXkf5-kbookmarks-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.src.rpmKkf5-kcalendarcore-debugsource-5.68.0-1.el8.aarch64.rpmJkf5-kcalendarcore-debuginfo-5.68.0-1.el8.aarch64.rpmLkf5-kcalendarcore-devel-5.68.0-1.el8.aarch64.rpm kf5-kcalendarcore-5.68.0-1.el8.aarch64.rpmKkf5-kcalendarcore-debugsource-5.68.0-1.el8.ppc64le.rpmJkf5-kcalendarcore-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kcalendarcore-5.68.0-1.el8.ppc64le.rpmLkf5-kcalendarcore-devel-5.68.0-1.el8.ppc64le.rpmKkf5-kcalendarcore-debugsource-5.68.0-1.el8.x86_64.rpmLkf5-kcalendarcore-devel-5.68.0-1.el8.x86_64.rpmJkf5-kcalendarcore-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.x86_64.rpm kf5-kcalendarutils-19.12.2-1.el8.src.rpmOkf5-kcalendarutils-devel-19.12.2-1.el8.aarch64.rpmMkf5-kcalendarutils-debuginfo-19.12.2-1.el8.aarch64.rpmNkf5-kcalendarutils-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-19.12.2-1.el8.aarch64.rpmMkf5-kcalendarutils-debuginfo-19.12.2-1.el8.ppc64le.rpmNkf5-kcalendarutils-debugsource-19.12.2-1.el8.ppc64le.rpmOkf5-kcalendarutils-devel-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.x86_64.rpmOkf5-kcalendarutils-devel-19.12.2-1.el8.x86_64.rpmNkf5-kcalendarutils-debugsource-19.12.2-1.el8.x86_64.rpmMkf5-kcalendarutils-debuginfo-19.12.2-1.el8.x86_64.rpmYkf5-kcmutils-5.68.0-1.el8.src.rpmYkf5-kcmutils-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-devel-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debuginfo-5.68.0-1.el8.ppc64le.rpmYkf5-kcmutils-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.ppc64le.rpmYkf5-kcmutils-5.68.0-1.el8.s390x.rpmkf5-kcmutils-devel-5.68.0-1.el8.s390x.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.s390x.rpmkf5-kcmutils-debuginfo-5.68.0-1.el8.s390x.rpmYkf5-kcmutils-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-devel-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-debuginfo-5.68.0-1.el8.x86_64.rpmZkf5-kcodecs-5.68.0-1.el8.src.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.aarch64.rpmZkf5-kcodecs-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.ppc64le.rpmZkf5-kcodecs-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.s390x.rpmZkf5-kcodecs-5.68.0-1.el8.s390x.rpmkf5-kcodecs-devel-5.68.0-1.el8.s390x.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.s390x.rpmZkf5-kcodecs-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-devel-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.x86_64.rpm[kf5-kcompletion-5.68.0-1.el8.src.rpm[kf5-kcompletion-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-devel-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.aarch64.rpm[kf5-kcompletion-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.s390x.rpm[kf5-kcompletion-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kcompletion-devel-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-devel-5.68.0-1.el8.x86_64.rpm[kf5-kcompletion-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.x86_64.rpm\kf5-kconfig-5.68.0-1.el8.src.rpm\kf5-kconfig-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-devel-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.ppc64le.rpm\kf5-kconfig-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-5.68.0-1.el8.ppc64le.rpm\kf5-kconfig-5.68.0-1.el8.s390x.rpmkf5-kconfig-devel-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-5.68.0-1.el8.s390x.rpmkf5-kconfig-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.s390x.rpm\kf5-kconfig-5.68.0-1.el8.x86_64.rpmkf5-kconfig-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.x86_64.rpm]kf5-kconfigwidgets-5.68.0-1.el8.src.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.68.0-1.el8.aarch64.rpm]kf5-kconfigwidgets-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.68.0-1.el8.ppc64le.rpm]kf5-kconfigwidgets-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm]kf5-kconfigwidgets-5.68.0-1.el8.s390x.rpm kf5-kconfigwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.s390x.rpm]kf5-kconfigwidgets-5.68.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm^kf5-kcontacts-5.68.0-1.el8.src.rpm#kf5-kcontacts-devel-5.68.0-1.el8.aarch64.rpm^kf5-kcontacts-5.68.0-1.el8.aarch64.rpm!kf5-kcontacts-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-kcontacts-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-kcontacts-devel-5.68.0-1.el8.ppc64le.rpm"kf5-kcontacts-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-kcontacts-5.68.0-1.el8.ppc64le.rpm!kf5-kcontacts-debuginfo-5.68.0-1.el8.ppc64le.rpm!kf5-kcontacts-debuginfo-5.68.0-1.el8.s390x.rpm#kf5-kcontacts-devel-5.68.0-1.el8.s390x.rpm^kf5-kcontacts-5.68.0-1.el8.s390x.rpm"kf5-kcontacts-debugsource-5.68.0-1.el8.s390x.rpm^kf5-kcontacts-5.68.0-1.el8.x86_64.rpm#kf5-kcontacts-devel-5.68.0-1.el8.x86_64.rpm"kf5-kcontacts-debugsource-5.68.0-1.el8.x86_64.rpm!kf5-kcontacts-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcoreaddons-5.68.0-1.el8.src.rpm&kf5-kcoreaddons-devel-5.68.0-1.el8.aarch64.rpm$kf5-kcoreaddons-debuginfo-5.68.0-1.el8.aarch64.rpm%kf5-kcoreaddons-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-kcoreaddons-5.68.0-1.el8.aarch64.rpm_kf5-kcoreaddons-5.68.0-1.el8.ppc64le.rpm&kf5-kcoreaddons-devel-5.68.0-1.el8.ppc64le.rpm%kf5-kcoreaddons-debugsource-5.68.0-1.el8.ppc64le.rpm$kf5-kcoreaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm_kf5-kcoreaddons-5.68.0-1.el8.s390x.rpm&kf5-kcoreaddons-devel-5.68.0-1.el8.s390x.rpm%kf5-kcoreaddons-debugsource-5.68.0-1.el8.s390x.rpm$kf5-kcoreaddons-debuginfo-5.68.0-1.el8.s390x.rpm$kf5-kcoreaddons-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcoreaddons-5.68.0-1.el8.x86_64.rpm%kf5-kcoreaddons-debugsource-5.68.0-1.el8.x86_64.rpm&kf5-kcoreaddons-devel-5.68.0-1.el8.x86_64.rpm`kf5-kcrash-5.68.0-1.el8.src.rpm(kf5-kcrash-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-kcrash-5.68.0-1.el8.aarch64.rpm'kf5-kcrash-debuginfo-5.68.0-1.el8.aarch64.rpm)kf5-kcrash-devel-5.68.0-1.el8.aarch64.rpm'kf5-kcrash-debuginfo-5.68.0-1.el8.ppc64le.rpm(kf5-kcrash-debugsource-5.68.0-1.el8.ppc64le.rpm`kf5-kcrash-5.68.0-1.el8.ppc64le.rpm)kf5-kcrash-devel-5.68.0-1.el8.ppc64le.rpm(kf5-kcrash-debugsource-5.68.0-1.el8.s390x.rpm'kf5-kcrash-debuginfo-5.68.0-1.el8.s390x.rpm)kf5-kcrash-devel-5.68.0-1.el8.s390x.rpm`kf5-kcrash-5.68.0-1.el8.s390x.rpm`kf5-kcrash-5.68.0-1.el8.x86_64.rpm)kf5-kcrash-devel-5.68.0-1.el8.x86_64.rpm(kf5-kcrash-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-kcrash-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-kdav-19.12.2-1.el8.src.rpm*kf5-kdav-debuginfo-19.12.2-1.el8.aarch64.rpm,kf5-kdav-devel-19.12.2-1.el8.aarch64.rpmakf5-kdav-19.12.2-1.el8.aarch64.rpm+kf5-kdav-debugsource-19.12.2-1.el8.aarch64.rpmakf5-kdav-19.12.2-1.el8.ppc64le.rpm,kf5-kdav-devel-19.12.2-1.el8.ppc64le.rpm+kf5-kdav-debugsource-19.12.2-1.el8.ppc64le.rpm*kf5-kdav-debuginfo-19.12.2-1.el8.ppc64le.rpm+kf5-kdav-debugsource-19.12.2-1.el8.s390x.rpm,kf5-kdav-devel-19.12.2-1.el8.s390x.rpmakf5-kdav-19.12.2-1.el8.s390x.rpm*kf5-kdav-debuginfo-19.12.2-1.el8.s390x.rpmakf5-kdav-19.12.2-1.el8.x86_64.rpm,kf5-kdav-devel-19.12.2-1.el8.x86_64.rpm+kf5-kdav-debugsource-19.12.2-1.el8.x86_64.rpm*kf5-kdav-debuginfo-19.12.2-1.el8.x86_64.rpmbkf5-kdbusaddons-5.68.0-1.el8.src.rpmbkf5-kdbusaddons-5.68.0-1.el8.aarch64.rpm.kf5-kdbusaddons-debugsource-5.68.0-1.el8.aarch64.rpm-kf5-kdbusaddons-debuginfo-5.68.0-1.el8.aarch64.rpm/kf5-kdbusaddons-devel-5.68.0-1.el8.aarch64.rpmbkf5-kdbusaddons-5.68.0-1.el8.ppc64le.rpm.kf5-kdbusaddons-debugsource-5.68.0-1.el8.ppc64le.rpm-kf5-kdbusaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm/kf5-kdbusaddons-devel-5.68.0-1.el8.ppc64le.rpm-kf5-kdbusaddons-debuginfo-5.68.0-1.el8.s390x.rpmbkf5-kdbusaddons-5.68.0-1.el8.s390x.rpm.kf5-kdbusaddons-debugsource-5.68.0-1.el8.s390x.rpm/kf5-kdbusaddons-devel-5.68.0-1.el8.s390x.rpmbkf5-kdbusaddons-5.68.0-1.el8.x86_64.rpm/kf5-kdbusaddons-devel-5.68.0-1.el8.x86_64.rpm.kf5-kdbusaddons-debugsource-5.68.0-1.el8.x86_64.rpm-kf5-kdbusaddons-debuginfo-5.68.0-1.el8.x86_64.rpmckf5-kdeclarative-5.68.0-1.el8.src.rpm2kf5-kdeclarative-devel-5.68.0-1.el8.aarch64.rpm0kf5-kdeclarative-debuginfo-5.68.0-1.el8.aarch64.rpm1kf5-kdeclarative-debugsource-5.68.0-1.el8.aarch64.rpmckf5-kdeclarative-5.68.0-1.el8.aarch64.rpm0kf5-kdeclarative-debuginfo-5.68.0-1.el8.ppc64le.rpm2kf5-kdeclarative-devel-5.68.0-1.el8.ppc64le.rpm1kf5-kdeclarative-debugsource-5.68.0-1.el8.ppc64le.rpmckf5-kdeclarative-5.68.0-1.el8.ppc64le.rpmckf5-kdeclarative-5.68.0-1.el8.s390x.rpm2kf5-kdeclarative-devel-5.68.0-1.el8.s390x.rpm1kf5-kdeclarative-debugsource-5.68.0-1.el8.s390x.rpm0kf5-kdeclarative-debuginfo-5.68.0-1.el8.s390x.rpmckf5-kdeclarative-5.68.0-1.el8.x86_64.rpm2kf5-kdeclarative-devel-5.68.0-1.el8.x86_64.rpm1kf5-kdeclarative-debugsource-5.68.0-1.el8.x86_64.rpm0kf5-kdeclarative-debuginfo-5.68.0-1.el8.x86_64.rpmdkf5-kded-5.68.0-1.el8.src.rpm3kf5-kded-debuginfo-5.68.0-1.el8.aarch64.rpm4kf5-kded-debugsource-5.68.0-1.el8.aarch64.rpm5kf5-kded-devel-5.68.0-1.el8.aarch64.rpmdkf5-kded-5.68.0-1.el8.aarch64.rpm3kf5-kded-debuginfo-5.68.0-1.el8.ppc64le.rpm4kf5-kded-debugsource-5.68.0-1.el8.ppc64le.rpmdkf5-kded-5.68.0-1.el8.ppc64le.rpm5kf5-kded-devel-5.68.0-1.el8.ppc64le.rpmdkf5-kded-5.68.0-1.el8.s390x.rpm5kf5-kded-devel-5.68.0-1.el8.s390x.rpm4kf5-kded-debugsource-5.68.0-1.el8.s390x.rpm3kf5-kded-debuginfo-5.68.0-1.el8.s390x.rpmdkf5-kded-5.68.0-1.el8.x86_64.rpm5kf5-kded-devel-5.68.0-1.el8.x86_64.rpm4kf5-kded-debugsource-5.68.0-1.el8.x86_64.rpm3kf5-kded-debuginfo-5.68.0-1.el8.x86_64.rpmekf5-kdelibs4support-5.68.0-1.el8.src.rpm6kf5-kdelibs4support-debuginfo-5.68.0-1.el8.aarch64.rpm:kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.aarch64.rpm8kf5-kdelibs4support-devel-5.68.0-1.el8.aarch64.rpm9kf5-kdelibs4support-libs-5.68.0-1.el8.aarch64.rpm7kf5-kdelibs4support-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kdelibs4support-5.68.0-1.el8.aarch64.rpmkf5-kdelibs4support-doc-5.68.0-1.el8.noarch.rpm7kf5-kdelibs4support-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kdelibs4support-5.68.0-1.el8.ppc64le.rpm8kf5-kdelibs4support-devel-5.68.0-1.el8.ppc64le.rpm9kf5-kdelibs4support-libs-5.68.0-1.el8.ppc64le.rpm6kf5-kdelibs4support-debuginfo-5.68.0-1.el8.ppc64le.rpm:kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmekf5-kdelibs4support-5.68.0-1.el8.s390x.rpm9kf5-kdelibs4support-libs-5.68.0-1.el8.s390x.rpm8kf5-kdelibs4support-devel-5.68.0-1.el8.s390x.rpm7kf5-kdelibs4support-debugsource-5.68.0-1.el8.s390x.rpm6kf5-kdelibs4support-debuginfo-5.68.0-1.el8.s390x.rpm:kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.s390x.rpmekf5-kdelibs4support-5.68.0-1.el8.x86_64.rpm9kf5-kdelibs4support-libs-5.68.0-1.el8.x86_64.rpm8kf5-kdelibs4support-devel-5.68.0-1.el8.x86_64.rpm7kf5-kdelibs4support-debugsource-5.68.0-1.el8.x86_64.rpm6kf5-kdelibs4support-debuginfo-5.68.0-1.el8.x86_64.rpm:kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.x86_64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.src.rpm;kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.aarch64.rpm<kf5-kdesignerplugin-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.aarch64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.ppc64le.rpm;kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.ppc64le.rpm<kf5-kdesignerplugin-debugsource-5.68.0-1.el8.ppc64le.rpm;kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.s390x.rpm<kf5-kdesignerplugin-debugsource-5.68.0-1.el8.s390x.rpmfkf5-kdesignerplugin-5.68.0-1.el8.s390x.rpmfkf5-kdesignerplugin-5.68.0-1.el8.x86_64.rpm<kf5-kdesignerplugin-debugsource-5.68.0-1.el8.x86_64.rpm;kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesu-5.68.0-1.el8.src.rpmgkf5-kdesu-5.68.0-1.el8.aarch64.rpm?kf5-kdesu-devel-5.68.0-1.el8.aarch64.rpm=kf5-kdesu-debuginfo-5.68.0-1.el8.aarch64.rpm>kf5-kdesu-debugsource-5.68.0-1.el8.aarch64.rpm=kf5-kdesu-debuginfo-5.68.0-1.el8.ppc64le.rpm>kf5-kdesu-debugsource-5.68.0-1.el8.ppc64le.rpmgkf5-kdesu-5.68.0-1.el8.ppc64le.rpm?kf5-kdesu-devel-5.68.0-1.el8.ppc64le.rpm=kf5-kdesu-debuginfo-5.68.0-1.el8.s390x.rpmgkf5-kdesu-5.68.0-1.el8.s390x.rpm?kf5-kdesu-devel-5.68.0-1.el8.s390x.rpm>kf5-kdesu-debugsource-5.68.0-1.el8.s390x.rpm?kf5-kdesu-devel-5.68.0-1.el8.x86_64.rpm>kf5-kdesu-debugsource-5.68.0-1.el8.x86_64.rpm=kf5-kdesu-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesu-5.68.0-1.el8.x86_64.rpmhkf5-kdewebkit-5.68.0-1.el8.src.rpmAkf5-kdewebkit-debugsource-5.68.0-1.el8.aarch64.rpm@kf5-kdewebkit-debuginfo-5.68.0-1.el8.aarch64.rpmBkf5-kdewebkit-devel-5.68.0-1.el8.aarch64.rpmhkf5-kdewebkit-5.68.0-1.el8.aarch64.rpmAkf5-kdewebkit-debugsource-5.68.0-1.el8.ppc64le.rpm@kf5-kdewebkit-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-kdewebkit-5.68.0-1.el8.ppc64le.rpmBkf5-kdewebkit-devel-5.68.0-1.el8.ppc64le.rpm@kf5-kdewebkit-debuginfo-5.68.0-1.el8.s390x.rpmBkf5-kdewebkit-devel-5.68.0-1.el8.s390x.rpmhkf5-kdewebkit-5.68.0-1.el8.s390x.rpmAkf5-kdewebkit-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kdewebkit-5.68.0-1.el8.x86_64.rpmBkf5-kdewebkit-devel-5.68.0-1.el8.x86_64.rpmAkf5-kdewebkit-debugsource-5.68.0-1.el8.x86_64.rpm@kf5-kdewebkit-debuginfo-5.68.0-1.el8.x86_64.rpmJ kf5-kdgantt2-16.08.3-9.el8.src.rpm kf5-kdgantt2-devel-16.08.3-9.el8.aarch64.rpmJ kf5-kdgantt2-16.08.3-9.el8.aarch64.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.aarch64.rpm kf5-kdgantt2-debuginfo-16.08.3-9.el8.aarch64.rpmJ kf5-kdgantt2-16.08.3-9.el8.ppc64le.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.ppc64le.rpm kf5-kdgantt2-devel-16.08.3-9.el8.ppc64le.rpm kf5-kdgantt2-debuginfo-16.08.3-9.el8.ppc64le.rpmJ kf5-kdgantt2-16.08.3-9.el8.s390x.rpm kf5-kdgantt2-devel-16.08.3-9.el8.s390x.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.s390x.rpm kf5-kdgantt2-debuginfo-16.08.3-9.el8.s390x.rpmJ kf5-kdgantt2-16.08.3-9.el8.x86_64.rpm kf5-kdgantt2-debuginfo-16.08.3-9.el8.x86_64.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.x86_64.rpm kf5-kdgantt2-devel-16.08.3-9.el8.x86_64.rpmikf5-kdnssd-5.68.0-1.el8.src.rpmDkf5-kdnssd-debugsource-5.68.0-1.el8.aarch64.rpmEkf5-kdnssd-devel-5.68.0-1.el8.aarch64.rpmikf5-kdnssd-5.68.0-1.el8.aarch64.rpmCkf5-kdnssd-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kdnssd-5.68.0-1.el8.ppc64le.rpmCkf5-kdnssd-debuginfo-5.68.0-1.el8.ppc64le.rpmEkf5-kdnssd-devel-5.68.0-1.el8.ppc64le.rpmDkf5-kdnssd-debugsource-5.68.0-1.el8.ppc64le.rpmikf5-kdnssd-5.68.0-1.el8.s390x.rpmEkf5-kdnssd-devel-5.68.0-1.el8.s390x.rpmCkf5-kdnssd-debuginfo-5.68.0-1.el8.s390x.rpmDkf5-kdnssd-debugsource-5.68.0-1.el8.s390x.rpmDkf5-kdnssd-debugsource-5.68.0-1.el8.x86_64.rpmCkf5-kdnssd-debuginfo-5.68.0-1.el8.x86_64.rpmEkf5-kdnssd-devel-5.68.0-1.el8.x86_64.rpmikf5-kdnssd-5.68.0-1.el8.x86_64.rpmjkf5-kdoctools-5.68.0-1.el8.src.rpmFkf5-kdoctools-debuginfo-5.68.0-1.el8.aarch64.rpmHkf5-kdoctools-devel-5.68.0-1.el8.aarch64.rpmjkf5-kdoctools-5.68.0-1.el8.aarch64.rpmGkf5-kdoctools-debugsource-5.68.0-1.el8.aarch64.rpmHkf5-kdoctools-devel-5.68.0-1.el8.ppc64le.rpmGkf5-kdoctools-debugsource-5.68.0-1.el8.ppc64le.rpmjkf5-kdoctools-5.68.0-1.el8.ppc64le.rpmFkf5-kdoctools-debuginfo-5.68.0-1.el8.ppc64le.rpmjkf5-kdoctools-5.68.0-1.el8.s390x.rpmHkf5-kdoctools-devel-5.68.0-1.el8.s390x.rpmGkf5-kdoctools-debugsource-5.68.0-1.el8.s390x.rpmFkf5-kdoctools-debuginfo-5.68.0-1.el8.s390x.rpmjkf5-kdoctools-5.68.0-1.el8.x86_64.rpmHkf5-kdoctools-devel-5.68.0-1.el8.x86_64.rpmGkf5-kdoctools-debugsource-5.68.0-1.el8.x86_64.rpmFkf5-kdoctools-debuginfo-5.68.0-1.el8.x86_64.rpmkkf5-kemoticons-5.68.0-1.el8.src.rpmIkf5-kemoticons-debuginfo-5.68.0-1.el8.aarch64.rpmKkf5-kemoticons-devel-5.68.0-1.el8.aarch64.rpmJkf5-kemoticons-debugsource-5.68.0-1.el8.aarch64.rpmkkf5-kemoticons-5.68.0-1.el8.aarch64.rpmkkf5-kemoticons-5.68.0-1.el8.ppc64le.rpmKkf5-kemoticons-devel-5.68.0-1.el8.ppc64le.rpmJkf5-kemoticons-debugsource-5.68.0-1.el8.ppc64le.rpmIkf5-kemoticons-debuginfo-5.68.0-1.el8.ppc64le.rpmkkf5-kemoticons-5.68.0-1.el8.s390x.rpmKkf5-kemoticons-devel-5.68.0-1.el8.s390x.rpmJkf5-kemoticons-debugsource-5.68.0-1.el8.s390x.rpmIkf5-kemoticons-debuginfo-5.68.0-1.el8.s390x.rpmKkf5-kemoticons-devel-5.68.0-1.el8.x86_64.rpmIkf5-kemoticons-debuginfo-5.68.0-1.el8.x86_64.rpmJkf5-kemoticons-debugsource-5.68.0-1.el8.x86_64.rpmkkf5-kemoticons-5.68.0-1.el8.x86_64.rpmlkf5-kfilemetadata-5.68.0-1.el8.src.rpmMkf5-kfilemetadata-debugsource-5.68.0-1.el8.aarch64.rpmlkf5-kfilemetadata-5.68.0-1.el8.aarch64.rpmLkf5-kfilemetadata-debuginfo-5.68.0-1.el8.aarch64.rpmNkf5-kfilemetadata-devel-5.68.0-1.el8.aarch64.rpmlkf5-kfilemetadata-5.68.0-1.el8.ppc64le.rpmMkf5-kfilemetadata-debugsource-5.68.0-1.el8.ppc64le.rpmLkf5-kfilemetadata-debuginfo-5.68.0-1.el8.ppc64le.rpmNkf5-kfilemetadata-devel-5.68.0-1.el8.ppc64le.rpmlkf5-kfilemetadata-5.68.0-1.el8.s390x.rpmNkf5-kfilemetadata-devel-5.68.0-1.el8.s390x.rpmMkf5-kfilemetadata-debugsource-5.68.0-1.el8.s390x.rpmLkf5-kfilemetadata-debuginfo-5.68.0-1.el8.s390x.rpmlkf5-kfilemetadata-5.68.0-1.el8.x86_64.rpmNkf5-kfilemetadata-devel-5.68.0-1.el8.x86_64.rpmMkf5-kfilemetadata-debugsource-5.68.0-1.el8.x86_64.rpmLkf5-kfilemetadata-debuginfo-5.68.0-1.el8.x86_64.rpmmkf5-kglobalaccel-5.68.0-1.el8.src.rpmSkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-kglobalaccel-libs-5.68.0-1.el8.aarch64.rpmPkf5-kglobalaccel-debugsource-5.68.0-1.el8.aarch64.rpmmkf5-kglobalaccel-5.68.0-1.el8.aarch64.rpmQkf5-kglobalaccel-devel-5.68.0-1.el8.aarch64.rpmOkf5-kglobalaccel-debuginfo-5.68.0-1.el8.aarch64.rpmmkf5-kglobalaccel-5.68.0-1.el8.ppc64le.rpmRkf5-kglobalaccel-libs-5.68.0-1.el8.ppc64le.rpmQkf5-kglobalaccel-devel-5.68.0-1.el8.ppc64le.rpmSkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmOkf5-kglobalaccel-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-kglobalaccel-debugsource-5.68.0-1.el8.ppc64le.rpmSkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.s390x.rpmQkf5-kglobalaccel-devel-5.68.0-1.el8.s390x.rpmOkf5-kglobalaccel-debuginfo-5.68.0-1.el8.s390x.rpmRkf5-kglobalaccel-libs-5.68.0-1.el8.s390x.rpmmkf5-kglobalaccel-5.68.0-1.el8.s390x.rpmPkf5-kglobalaccel-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kglobalaccel-5.68.0-1.el8.x86_64.rpmRkf5-kglobalaccel-libs-5.68.0-1.el8.x86_64.rpmQkf5-kglobalaccel-devel-5.68.0-1.el8.x86_64.rpmPkf5-kglobalaccel-debugsource-5.68.0-1.el8.x86_64.rpmOkf5-kglobalaccel-debuginfo-5.68.0-1.el8.x86_64.rpmSkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.x86_64.rpmnkf5-kguiaddons-5.68.0-1.el8.src.rpmTkf5-kguiaddons-debuginfo-5.68.0-1.el8.aarch64.rpmnkf5-kguiaddons-5.68.0-1.el8.aarch64.rpmVkf5-kguiaddons-devel-5.68.0-1.el8.aarch64.rpmUkf5-kguiaddons-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-kguiaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kguiaddons-debugsource-5.68.0-1.el8.ppc64le.rpmVkf5-kguiaddons-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kguiaddons-5.68.0-1.el8.ppc64le.rpmVkf5-kguiaddons-devel-5.68.0-1.el8.s390x.rpmUkf5-kguiaddons-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kguiaddons-5.68.0-1.el8.s390x.rpmTkf5-kguiaddons-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-kguiaddons-5.68.0-1.el8.x86_64.rpmVkf5-kguiaddons-devel-5.68.0-1.el8.x86_64.rpmUkf5-kguiaddons-debugsource-5.68.0-1.el8.x86_64.rpmTkf5-kguiaddons-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kholidays-5.68.0-1.el8.src.rpmXkf5-kholidays-debugsource-5.68.0-1.el8.aarch64.rpmokf5-kholidays-5.68.0-1.el8.aarch64.rpmWkf5-kholidays-debuginfo-5.68.0-1.el8.aarch64.rpmYkf5-kholidays-devel-5.68.0-1.el8.aarch64.rpmWkf5-kholidays-debuginfo-5.68.0-1.el8.ppc64le.rpmYkf5-kholidays-devel-5.68.0-1.el8.ppc64le.rpmXkf5-kholidays-debugsource-5.68.0-1.el8.ppc64le.rpmokf5-kholidays-5.68.0-1.el8.ppc64le.rpmokf5-kholidays-5.68.0-1.el8.s390x.rpmYkf5-kholidays-devel-5.68.0-1.el8.s390x.rpmXkf5-kholidays-debugsource-5.68.0-1.el8.s390x.rpmWkf5-kholidays-debuginfo-5.68.0-1.el8.s390x.rpmYkf5-kholidays-devel-5.68.0-1.el8.x86_64.rpmWkf5-kholidays-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kholidays-5.68.0-1.el8.x86_64.rpmXkf5-kholidays-debugsource-5.68.0-1.el8.x86_64.rpmpkf5-khtml-5.68.0-1.el8.src.rpmZkf5-khtml-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-khtml-5.68.0-1.el8.aarch64.rpm[kf5-khtml-debugsource-5.68.0-1.el8.aarch64.rpm\kf5-khtml-devel-5.68.0-1.el8.aarch64.rpmZkf5-khtml-debuginfo-5.68.0-1.el8.ppc64le.rpmpkf5-khtml-5.68.0-1.el8.ppc64le.rpm[kf5-khtml-debugsource-5.68.0-1.el8.ppc64le.rpm\kf5-khtml-devel-5.68.0-1.el8.ppc64le.rpmpkf5-khtml-5.68.0-1.el8.s390x.rpm\kf5-khtml-devel-5.68.0-1.el8.s390x.rpm[kf5-khtml-debugsource-5.68.0-1.el8.s390x.rpmZkf5-khtml-debuginfo-5.68.0-1.el8.s390x.rpmpkf5-khtml-5.68.0-1.el8.x86_64.rpm\kf5-khtml-devel-5.68.0-1.el8.x86_64.rpm[kf5-khtml-debugsource-5.68.0-1.el8.x86_64.rpmZkf5-khtml-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-ki18n-5.68.0-1.el8.src.rpmqkf5-ki18n-5.68.0-1.el8.aarch64.rpm]kf5-ki18n-debuginfo-5.68.0-1.el8.aarch64.rpm^kf5-ki18n-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-ki18n-devel-5.68.0-1.el8.aarch64.rpmqkf5-ki18n-5.68.0-1.el8.ppc64le.rpm^kf5-ki18n-debugsource-5.68.0-1.el8.ppc64le.rpm_kf5-ki18n-devel-5.68.0-1.el8.ppc64le.rpm]kf5-ki18n-debuginfo-5.68.0-1.el8.ppc64le.rpmqkf5-ki18n-5.68.0-1.el8.s390x.rpm_kf5-ki18n-devel-5.68.0-1.el8.s390x.rpm^kf5-ki18n-debugsource-5.68.0-1.el8.s390x.rpm]kf5-ki18n-debuginfo-5.68.0-1.el8.s390x.rpm]kf5-ki18n-debuginfo-5.68.0-1.el8.x86_64.rpm^kf5-ki18n-debugsource-5.68.0-1.el8.x86_64.rpmqkf5-ki18n-5.68.0-1.el8.x86_64.rpm_kf5-ki18n-devel-5.68.0-1.el8.x86_64.rpmrkf5-kiconthemes-5.68.0-1.el8.src.rpmrkf5-kiconthemes-5.68.0-1.el8.aarch64.rpmbkf5-kiconthemes-devel-5.68.0-1.el8.aarch64.rpmakf5-kiconthemes-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-kiconthemes-debuginfo-5.68.0-1.el8.aarch64.rpmakf5-kiconthemes-debugsource-5.68.0-1.el8.ppc64le.rpmbkf5-kiconthemes-devel-5.68.0-1.el8.ppc64le.rpmrkf5-kiconthemes-5.68.0-1.el8.ppc64le.rpm`kf5-kiconthemes-debuginfo-5.68.0-1.el8.ppc64le.rpmrkf5-kiconthemes-5.68.0-1.el8.s390x.rpmbkf5-kiconthemes-devel-5.68.0-1.el8.s390x.rpmakf5-kiconthemes-debugsource-5.68.0-1.el8.s390x.rpm`kf5-kiconthemes-debuginfo-5.68.0-1.el8.s390x.rpmakf5-kiconthemes-debugsource-5.68.0-1.el8.x86_64.rpmrkf5-kiconthemes-5.68.0-1.el8.x86_64.rpm`kf5-kiconthemes-debuginfo-5.68.0-1.el8.x86_64.rpmbkf5-kiconthemes-devel-5.68.0-1.el8.x86_64.rpmskf5-kidentitymanagement-19.12.2-1.el8.src.rpmckf5-kidentitymanagement-debuginfo-19.12.2-1.el8.aarch64.rpmekf5-kidentitymanagement-devel-19.12.2-1.el8.aarch64.rpmskf5-kidentitymanagement-19.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-debugsource-19.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-debugsource-19.12.2-1.el8.ppc64le.rpmckf5-kidentitymanagement-debuginfo-19.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-19.12.2-1.el8.ppc64le.rpmekf5-kidentitymanagement-devel-19.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-19.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-debugsource-19.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debuginfo-19.12.2-1.el8.s390x.rpmekf5-kidentitymanagement-devel-19.12.2-1.el8.s390x.rpmskf5-kidentitymanagement-19.12.2-1.el8.x86_64.rpmekf5-kidentitymanagement-devel-19.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-debugsource-19.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debuginfo-19.12.2-1.el8.x86_64.rpmtkf5-kidletime-5.68.0-1.el8.src.rpmtkf5-kidletime-5.68.0-1.el8.aarch64.rpmhkf5-kidletime-devel-5.68.0-1.el8.aarch64.rpmgkf5-kidletime-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kidletime-debuginfo-5.68.0-1.el8.aarch64.rpmhkf5-kidletime-devel-5.68.0-1.el8.ppc64le.rpmfkf5-kidletime-debuginfo-5.68.0-1.el8.ppc64le.rpmtkf5-kidletime-5.68.0-1.el8.ppc64le.rpmgkf5-kidletime-debugsource-5.68.0-1.el8.ppc64le.rpmtkf5-kidletime-5.68.0-1.el8.s390x.rpmhkf5-kidletime-devel-5.68.0-1.el8.s390x.rpmgkf5-kidletime-debugsource-5.68.0-1.el8.s390x.rpmfkf5-kidletime-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kidletime-5.68.0-1.el8.x86_64.rpmhkf5-kidletime-devel-5.68.0-1.el8.x86_64.rpmgkf5-kidletime-debugsource-5.68.0-1.el8.x86_64.rpmfkf5-kidletime-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-kimageformats-5.68.0-1.el8.src.rpmukf5-kimageformats-5.68.0-1.el8.aarch64.rpmikf5-kimageformats-debuginfo-5.68.0-1.el8.aarch64.rpmjkf5-kimageformats-debugsource-5.68.0-1.el8.aarch64.rpmikf5-kimageformats-debuginfo-5.68.0-1.el8.ppc64le.rpmukf5-kimageformats-5.68.0-1.el8.ppc64le.rpmjkf5-kimageformats-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-kimageformats-5.68.0-1.el8.s390x.rpmjkf5-kimageformats-debugsource-5.68.0-1.el8.s390x.rpmikf5-kimageformats-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kimageformats-5.68.0-1.el8.x86_64.rpmjkf5-kimageformats-debugsource-5.68.0-1.el8.x86_64.rpmikf5-kimageformats-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-kimap-19.12.2-1.el8.src.rpmmkf5-kimap-devel-19.12.2-1.el8.aarch64.rpmkkf5-kimap-debuginfo-19.12.2-1.el8.aarch64.rpmvkf5-kimap-19.12.2-1.el8.aarch64.rpmlkf5-kimap-debugsource-19.12.2-1.el8.aarch64.rpmlkf5-kimap-debugsource-19.12.2-1.el8.ppc64le.rpmvkf5-kimap-19.12.2-1.el8.ppc64le.rpmkkf5-kimap-debuginfo-19.12.2-1.el8.ppc64le.rpmmkf5-kimap-devel-19.12.2-1.el8.ppc64le.rpmmkf5-kimap-devel-19.12.2-1.el8.s390x.rpmlkf5-kimap-debugsource-19.12.2-1.el8.s390x.rpmkkf5-kimap-debuginfo-19.12.2-1.el8.s390x.rpmvkf5-kimap-19.12.2-1.el8.s390x.rpmvkf5-kimap-19.12.2-1.el8.x86_64.rpmmkf5-kimap-devel-19.12.2-1.el8.x86_64.rpmlkf5-kimap-debugsource-19.12.2-1.el8.x86_64.rpmkkf5-kimap-debuginfo-19.12.2-1.el8.x86_64.rpmwkf5-kinit-5.68.0-1.el8.src.rpmpkf5-kinit-devel-5.68.0-1.el8.aarch64.rpmnkf5-kinit-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kinit-5.68.0-1.el8.aarch64.rpmokf5-kinit-debugsource-5.68.0-1.el8.aarch64.rpmokf5-kinit-debugsource-5.68.0-1.el8.ppc64le.rpmwkf5-kinit-5.68.0-1.el8.ppc64le.rpmpkf5-kinit-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kinit-debuginfo-5.68.0-1.el8.ppc64le.rpmokf5-kinit-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kinit-debuginfo-5.68.0-1.el8.s390x.rpmpkf5-kinit-devel-5.68.0-1.el8.s390x.rpmwkf5-kinit-5.68.0-1.el8.s390x.rpmwkf5-kinit-5.68.0-1.el8.x86_64.rpmpkf5-kinit-devel-5.68.0-1.el8.x86_64.rpmokf5-kinit-debugsource-5.68.0-1.el8.x86_64.rpmnkf5-kinit-debuginfo-5.68.0-1.el8.x86_64.rpmxkf5-kio-5.68.0-1.el8.src.rpmkf5-kio-widgets-5.68.0-1.el8.aarch64.rpmqkf5-kio-core-5.68.0-1.el8.aarch64.rpmskf5-kio-core-libs-5.68.0-1.el8.aarch64.rpm{kf5-kio-gui-5.68.0-1.el8.aarch64.rpmvkf5-kio-debugsource-5.68.0-1.el8.aarch64.rpm|kf5-kio-gui-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kio-devel-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.aarch64.rpm}kf5-kio-ntlm-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-doc-5.68.0-1.el8.noarch.rpmzkf5-kio-file-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmykf5-kio-file-widgets-5.68.0-1.el8.aarch64.rpmtkf5-kio-core-libs-debuginfo-5.68.0-1.el8.aarch64.rpm~kf5-kio-ntlm-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-5.68.0-1.el8.aarch64.rpmrkf5-kio-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.aarch64.rpmukf5-kio-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-devel-debuginfo-5.68.0-1.el8.aarch64.rpmqkf5-kio-core-5.68.0-1.el8.ppc64le.rpmukf5-kio-debuginfo-5.68.0-1.el8.ppc64le.rpmxkf5-kio-5.68.0-1.el8.ppc64le.rpmykf5-kio-file-widgets-5.68.0-1.el8.ppc64le.rpmwkf5-kio-devel-5.68.0-1.el8.ppc64le.rpm}kf5-kio-ntlm-5.68.0-1.el8.ppc64le.rpmrkf5-kio-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpm{kf5-kio-gui-5.68.0-1.el8.ppc64le.rpmtkf5-kio-core-libs-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kio-ntlm-debuginfo-5.68.0-1.el8.ppc64le.rpm|kf5-kio-gui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-5.68.0-1.el8.ppc64le.rpmvkf5-kio-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmskf5-kio-core-libs-5.68.0-1.el8.ppc64le.rpmzkf5-kio-file-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-5.68.0-1.el8.ppc64le.rpmxkf5-kio-devel-debuginfo-5.68.0-1.el8.ppc64le.rpmwkf5-kio-devel-5.68.0-1.el8.s390x.rpmqkf5-kio-core-5.68.0-1.el8.s390x.rpmxkf5-kio-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-5.68.0-1.el8.s390x.rpm}kf5-kio-ntlm-5.68.0-1.el8.s390x.rpmzkf5-kio-file-widgets-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kio-core-libs-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kio-debuginfo-5.68.0-1.el8.s390x.rpmykf5-kio-file-widgets-5.68.0-1.el8.s390x.rpmvkf5-kio-debugsource-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.s390x.rpmskf5-kio-core-libs-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kio-ntlm-debuginfo-5.68.0-1.el8.s390x.rpmrkf5-kio-core-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-5.68.0-1.el8.s390x.rpmxkf5-kio-devel-debuginfo-5.68.0-1.el8.s390x.rpm|kf5-kio-gui-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kio-gui-5.68.0-1.el8.s390x.rpmxkf5-kio-5.68.0-1.el8.x86_64.rpmwkf5-kio-devel-5.68.0-1.el8.x86_64.rpmqkf5-kio-core-5.68.0-1.el8.x86_64.rpmskf5-kio-core-libs-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.x86_64.rpmykf5-kio-file-widgets-5.68.0-1.el8.x86_64.rpm{kf5-kio-gui-5.68.0-1.el8.x86_64.rpm}kf5-kio-ntlm-5.68.0-1.el8.x86_64.rpmvkf5-kio-debugsource-5.68.0-1.el8.x86_64.rpmukf5-kio-debuginfo-5.68.0-1.el8.x86_64.rpmxkf5-kio-devel-debuginfo-5.68.0-1.el8.x86_64.rpmrkf5-kio-core-debuginfo-5.68.0-1.el8.x86_64.rpmtkf5-kio-core-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.x86_64.rpmzkf5-kio-file-widgets-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kio-gui-debuginfo-5.68.0-1.el8.x86_64.rpm~kf5-kio-ntlm-debuginfo-5.68.0-1.el8.x86_64.rpmykf5-kipi-plugins-5.9.1-4.el8.src.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.aarch64.rpmykf5-kipi-plugins-5.9.1-4.el8.aarch64.rpmykf5-kipi-plugins-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.ppc64le.rpmykf5-kipi-plugins-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.s390x.rpmykf5-kipi-plugins-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.x86_64.rpmz<kf5-kirigami-1.1.0-13.el8.src.rpmz<kf5-kirigami-1.1.0-13.el8.aarch64.rpm<kf5-kirigami-debuginfo-1.1.0-13.el8.aarch64.rpm<kf5-kirigami-devel-1.1.0-13.el8.aarch64.rpm<kf5-kirigami-debugsource-1.1.0-13.el8.aarch64.rpmz<kf5-kirigami-1.1.0-13.el8.ppc64le.rpm<kf5-kirigami-debuginfo-1.1.0-13.el8.ppc64le.rpm<kf5-kirigami-debugsource-1.1.0-13.el8.ppc64le.rpm<kf5-kirigami-devel-1.1.0-13.el8.ppc64le.rpm<kf5-kirigami-debugsource-1.1.0-13.el8.s390x.rpm<kf5-kirigami-debuginfo-1.1.0-13.el8.s390x.rpm<kf5-kirigami-devel-1.1.0-13.el8.s390x.rpmz<kf5-kirigami-1.1.0-13.el8.s390x.rpmz<kf5-kirigami-1.1.0-13.el8.x86_64.rpm<kf5-kirigami-devel-1.1.0-13.el8.x86_64.rpm<kf5-kirigami-debugsource-1.1.0-13.el8.x86_64.rpm<kf5-kirigami-debuginfo-1.1.0-13.el8.x86_64.rpm{kf5-kirigami2-5.68.0-1.el8.src.rpm kf5-kirigami2-devel-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.68.0-1.el8.aarch64.rpm{kf5-kirigami2-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.68.0-1.el8.ppc64le.rpm{kf5-kirigami2-5.68.0-1.el8.ppc64le.rpm{kf5-kirigami2-5.68.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.68.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kirigami2-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kitemmodels-5.68.0-1.el8.src.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.aarch64.rpm|kf5-kitemmodels-5.68.0-1.el8.aarch64.rpmkf5-kitemmodels-devel-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kitemmodels-devel-5.68.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.ppc64le.rpm|kf5-kitemmodels-5.68.0-1.el8.ppc64le.rpm|kf5-kitemmodels-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kitemmodels-devel-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.s390x.rpm|kf5-kitemmodels-5.68.0-1.el8.x86_64.rpmkf5-kitemmodels-devel-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kitemviews-5.68.0-1.el8.src.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.aarch64.rpm}kf5-kitemviews-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.ppc64le.rpm}kf5-kitemviews-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.s390x.rpmkf5-kitemviews-devel-5.68.0-1.el8.s390x.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.s390x.rpm}kf5-kitemviews-5.68.0-1.el8.s390x.rpm}kf5-kitemviews-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-devel-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kitinerary-19.08.3-1.el8.1.src.rpmRkf5-kitinerary-devel-19.08.3-1.el8.1.aarch64.rpmkf5-kitinerary-19.08.3-1.el8.1.aarch64.rpmQkf5-kitinerary-debugsource-19.08.3-1.el8.1.aarch64.rpmPkf5-kitinerary-debuginfo-19.08.3-1.el8.1.aarch64.rpmPkf5-kitinerary-debuginfo-19.08.3-1.el8.1.ppc64le.rpmRkf5-kitinerary-devel-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.ppc64le.rpmQkf5-kitinerary-debugsource-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.x86_64.rpmRkf5-kitinerary-devel-19.08.3-1.el8.1.x86_64.rpmQkf5-kitinerary-debugsource-19.08.3-1.el8.1.x86_64.rpmPkf5-kitinerary-debuginfo-19.08.3-1.el8.1.x86_64.rpm~kf5-kjobwidgets-5.68.0-1.el8.src.rpm~kf5-kjobwidgets-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kjobwidgets-5.68.0-1.el8.ppc64le.rpm~kf5-kjobwidgets-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm~kf5-kjobwidgets-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.src.rpmkf5-kjs-5.68.0-1.el8.aarch64.rpmkf5-kjs-devel-5.68.0-1.el8.aarch64.rpmkf5-kjs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjs-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjs-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjs-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.s390x.rpmkf5-kjs-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjs-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.x86_64.rpmkf5-kjs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.src.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-devel-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjsembed-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjsembed-devel-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-devel-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.x86_64.rpmkf5-kldap-19.12.2-1.el8.src.rpmkf5-kldap-devel-19.12.2-1.el8.aarch64.rpmkf5-kldap-19.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-19.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kldap-devel-19.12.2-1.el8.s390x.rpmkf5-kldap-debugsource-19.12.2-1.el8.s390x.rpmkf5-kldap-19.12.2-1.el8.x86_64.rpmkf5-kldap-devel-19.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.x86_64.rpmSkf5-kmailtransport-19.12.2-1.el8.src.rpmkf5-kmailtransport-devel-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-19.12.2-1.el8.aarch64.rpmSkf5-kmailtransport-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-19.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-19.12.2-1.el8.x86_64.rpmSkf5-kmailtransport-19.12.2-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmbox-19.12.2-1.el8.src.rpm kf5-kmbox-debugsource-19.12.2-1.el8.aarch64.rpm!kf5-kmbox-devel-19.12.2-1.el8.aarch64.rpmkf5-kmbox-19.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.aarch64.rpm!kf5-kmbox-devel-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.ppc64le.rpm kf5-kmbox-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.s390x.rpm!kf5-kmbox-devel-19.12.2-1.el8.s390x.rpm kf5-kmbox-debugsource-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.x86_64.rpm!kf5-kmbox-devel-19.12.2-1.el8.x86_64.rpm kf5-kmbox-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.src.rpm#kf5-kmediaplayer-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-kmediaplayer-debuginfo-5.68.0-1.el8.aarch64.rpm$kf5-kmediaplayer-devel-5.68.0-1.el8.aarch64.rpmkf5-kmediaplayer-5.68.0-1.el8.aarch64.rpm#kf5-kmediaplayer-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kmediaplayer-5.68.0-1.el8.ppc64le.rpm"kf5-kmediaplayer-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-kmediaplayer-devel-5.68.0-1.el8.ppc64le.rpm"kf5-kmediaplayer-debuginfo-5.68.0-1.el8.s390x.rpm$kf5-kmediaplayer-devel-5.68.0-1.el8.s390x.rpm#kf5-kmediaplayer-debugsource-5.68.0-1.el8.s390x.rpmkf5-kmediaplayer-5.68.0-1.el8.s390x.rpm#kf5-kmediaplayer-debugsource-5.68.0-1.el8.x86_64.rpm"kf5-kmediaplayer-debuginfo-5.68.0-1.el8.x86_64.rpm$kf5-kmediaplayer-devel-5.68.0-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.src.rpm&kf5-kmime-debugsource-19.12.2-1.el8.aarch64.rpm'kf5-kmime-devel-19.12.2-1.el8.aarch64.rpm%kf5-kmime-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kmime-19.12.2-1.el8.aarch64.rpm&kf5-kmime-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmime-19.12.2-1.el8.ppc64le.rpm%kf5-kmime-debuginfo-19.12.2-1.el8.ppc64le.rpm'kf5-kmime-devel-19.12.2-1.el8.ppc64le.rpm%kf5-kmime-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kmime-19.12.2-1.el8.s390x.rpm&kf5-kmime-debugsource-19.12.2-1.el8.s390x.rpm'kf5-kmime-devel-19.12.2-1.el8.s390x.rpm'kf5-kmime-devel-19.12.2-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.x86_64.rpm%kf5-kmime-debuginfo-19.12.2-1.el8.x86_64.rpm&kf5-kmime-debugsource-19.12.2-1.el8.x86_64.rpmLkf5-knewstuff-5.68.0-1.el8.src.rpmLkf5-knewstuff-5.68.0-1.el8.aarch64.rpm&kf5-knewstuff-debugsource-5.68.0-1.el8.aarch64.rpm%kf5-knewstuff-debuginfo-5.68.0-1.el8.aarch64.rpm'kf5-knewstuff-devel-5.68.0-1.el8.aarch64.rpm&kf5-knewstuff-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-knewstuff-devel-5.68.0-1.el8.ppc64le.rpmLkf5-knewstuff-5.68.0-1.el8.ppc64le.rpm%kf5-knewstuff-debuginfo-5.68.0-1.el8.ppc64le.rpmLkf5-knewstuff-5.68.0-1.el8.s390x.rpm'kf5-knewstuff-devel-5.68.0-1.el8.s390x.rpm&kf5-knewstuff-debugsource-5.68.0-1.el8.s390x.rpm%kf5-knewstuff-debuginfo-5.68.0-1.el8.s390x.rpmLkf5-knewstuff-5.68.0-1.el8.x86_64.rpm'kf5-knewstuff-devel-5.68.0-1.el8.x86_64.rpm&kf5-knewstuff-debugsource-5.68.0-1.el8.x86_64.rpm%kf5-knewstuff-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifications-5.68.0-1.el8.src.rpm)kf5-knotifications-debugsource-5.68.0-1.el8.aarch64.rpm(kf5-knotifications-debuginfo-5.68.0-1.el8.aarch64.rpm*kf5-knotifications-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.ppc64le.rpm(kf5-knotifications-debuginfo-5.68.0-1.el8.ppc64le.rpm)kf5-knotifications-debugsource-5.68.0-1.el8.ppc64le.rpm*kf5-knotifications-devel-5.68.0-1.el8.ppc64le.rpm)kf5-knotifications-debugsource-5.68.0-1.el8.s390x.rpm*kf5-knotifications-devel-5.68.0-1.el8.s390x.rpm(kf5-knotifications-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.x86_64.rpm*kf5-knotifications-devel-5.68.0-1.el8.x86_64.rpm)kf5-knotifications-debugsource-5.68.0-1.el8.x86_64.rpm(kf5-knotifications-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifyconfig-5.68.0-1.el8.src.rpm-kf5-knotifyconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifyconfig-5.68.0-1.el8.aarch64.rpm,kf5-knotifyconfig-debugsource-5.68.0-1.el8.aarch64.rpm+kf5-knotifyconfig-debuginfo-5.68.0-1.el8.aarch64.rpm-kf5-knotifyconfig-devel-5.68.0-1.el8.ppc64le.rpm,kf5-knotifyconfig-debugsource-5.68.0-1.el8.ppc64le.rpm+kf5-knotifyconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.s390x.rpm-kf5-knotifyconfig-devel-5.68.0-1.el8.s390x.rpm,kf5-knotifyconfig-debugsource-5.68.0-1.el8.s390x.rpm+kf5-knotifyconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifyconfig-5.68.0-1.el8.x86_64.rpm-kf5-knotifyconfig-devel-5.68.0-1.el8.x86_64.rpm,kf5-knotifyconfig-debugsource-5.68.0-1.el8.x86_64.rpm+kf5-knotifyconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kontactinterface-19.12.2-1.el8.src.rpm0kf5-kontactinterface-devel-19.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debuginfo-19.12.2-1.el8.aarch64.rpm/kf5-kontactinterface-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-debugsource-19.12.2-1.el8.ppc64le.rpm0kf5-kontactinterface-devel-19.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-19.12.2-1.el8.s390x.rpm0kf5-kontactinterface-devel-19.12.2-1.el8.s390x.rpm/kf5-kontactinterface-debugsource-19.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kontactinterface-19.12.2-1.el8.x86_64.rpm0kf5-kontactinterface-devel-19.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-debugsource-19.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kpackage-5.68.0-1.el8.src.rpm2kf5-kpackage-debugsource-5.68.0-1.el8.aarch64.rpm1kf5-kpackage-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kpackage-5.68.0-1.el8.aarch64.rpm3kf5-kpackage-devel-5.68.0-1.el8.aarch64.rpm3kf5-kpackage-devel-5.68.0-1.el8.ppc64le.rpm1kf5-kpackage-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kpackage-5.68.0-1.el8.ppc64le.rpm2kf5-kpackage-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kpackage-5.68.0-1.el8.s390x.rpm3kf5-kpackage-devel-5.68.0-1.el8.s390x.rpm2kf5-kpackage-debugsource-5.68.0-1.el8.s390x.rpm1kf5-kpackage-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kpackage-5.68.0-1.el8.x86_64.rpm3kf5-kpackage-devel-5.68.0-1.el8.x86_64.rpm2kf5-kpackage-debugsource-5.68.0-1.el8.x86_64.rpm1kf5-kpackage-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kparts-5.68.0-1.el8.src.rpm4kf5-kparts-debuginfo-5.68.0-1.el8.aarch64.rpm6kf5-kparts-devel-5.68.0-1.el8.aarch64.rpm kf5-kparts-5.68.0-1.el8.aarch64.rpm5kf5-kparts-debugsource-5.68.0-1.el8.aarch64.rpm4kf5-kparts-debuginfo-5.68.0-1.el8.ppc64le.rpm6kf5-kparts-devel-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.ppc64le.rpm5kf5-kparts-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.s390x.rpm6kf5-kparts-devel-5.68.0-1.el8.s390x.rpm5kf5-kparts-debugsource-5.68.0-1.el8.s390x.rpm4kf5-kparts-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kparts-5.68.0-1.el8.x86_64.rpm6kf5-kparts-devel-5.68.0-1.el8.x86_64.rpm5kf5-kparts-debugsource-5.68.0-1.el8.x86_64.rpm4kf5-kparts-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpeople-5.68.0-1.el8.src.rpm kf5-kpeople-5.68.0-1.el8.aarch64.rpm7kf5-kpeople-debuginfo-5.68.0-1.el8.aarch64.rpm8kf5-kpeople-debugsource-5.68.0-1.el8.aarch64.rpm9kf5-kpeople-devel-5.68.0-1.el8.aarch64.rpm8kf5-kpeople-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kpeople-5.68.0-1.el8.ppc64le.rpm9kf5-kpeople-devel-5.68.0-1.el8.ppc64le.rpm7kf5-kpeople-debuginfo-5.68.0-1.el8.ppc64le.rpm9kf5-kpeople-devel-5.68.0-1.el8.s390x.rpm7kf5-kpeople-debuginfo-5.68.0-1.el8.s390x.rpm8kf5-kpeople-debugsource-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.x86_64.rpm9kf5-kpeople-devel-5.68.0-1.el8.x86_64.rpm8kf5-kpeople-debugsource-5.68.0-1.el8.x86_64.rpm7kf5-kpeople-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpimtextedit-19.12.2-3.el8.src.rpm kf5-kpimtextedit-19.12.2-3.el8.aarch64.rpm:kf5-kpimtextedit-debuginfo-19.12.2-3.el8.aarch64.rpm<kf5-kpimtextedit-devel-19.12.2-3.el8.aarch64.rpm;kf5-kpimtextedit-debugsource-19.12.2-3.el8.aarch64.rpm;kf5-kpimtextedit-debugsource-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.ppc64le.rpm<kf5-kpimtextedit-devel-19.12.2-3.el8.ppc64le.rpm:kf5-kpimtextedit-debuginfo-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.s390x.rpm<kf5-kpimtextedit-devel-19.12.2-3.el8.s390x.rpm;kf5-kpimtextedit-debugsource-19.12.2-3.el8.s390x.rpm:kf5-kpimtextedit-debuginfo-19.12.2-3.el8.s390x.rpm kf5-kpimtextedit-19.12.2-3.el8.x86_64.rpm<kf5-kpimtextedit-devel-19.12.2-3.el8.x86_64.rpm;kf5-kpimtextedit-debugsource-19.12.2-3.el8.x86_64.rpm:kf5-kpimtextedit-debuginfo-19.12.2-3.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.src.rpm?kf5-kpkpass-devel-19.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.aarch64.rpm>kf5-kpkpass-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debuginfo-19.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-debugsource-19.12.2-1.el8.ppc64le.rpm?kf5-kpkpass-devel-19.12.2-1.el8.ppc64le.rpm?kf5-kpkpass-devel-19.12.2-1.el8.s390x.rpm>kf5-kpkpass-debugsource-19.12.2-1.el8.s390x.rpm kf5-kpkpass-19.12.2-1.el8.s390x.rpm=kf5-kpkpass-debuginfo-19.12.2-1.el8.s390x.rpm>kf5-kpkpass-debugsource-19.12.2-1.el8.x86_64.rpm=kf5-kpkpass-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.x86_64.rpm?kf5-kpkpass-devel-19.12.2-1.el8.x86_64.rpm kf5-kplotting-5.68.0-1.el8.src.rpmBkf5-kplotting-devel-5.68.0-1.el8.aarch64.rpmAkf5-kplotting-debugsource-5.68.0-1.el8.aarch64.rpm@kf5-kplotting-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kplotting-5.68.0-1.el8.aarch64.rpmAkf5-kplotting-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kplotting-5.68.0-1.el8.ppc64le.rpm@kf5-kplotting-debuginfo-5.68.0-1.el8.ppc64le.rpmBkf5-kplotting-devel-5.68.0-1.el8.ppc64le.rpmAkf5-kplotting-debugsource-5.68.0-1.el8.s390x.rpm kf5-kplotting-5.68.0-1.el8.s390x.rpmBkf5-kplotting-devel-5.68.0-1.el8.s390x.rpm@kf5-kplotting-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kplotting-5.68.0-1.el8.x86_64.rpmAkf5-kplotting-debugsource-5.68.0-1.el8.x86_64.rpm@kf5-kplotting-debuginfo-5.68.0-1.el8.x86_64.rpmBkf5-kplotting-devel-5.68.0-1.el8.x86_64.rpm$kf5-kpty-5.68.0-2.el8.src.rpm$kf5-kpty-5.68.0-2.el8.aarch64.rpmC$kf5-kpty-debuginfo-5.68.0-2.el8.aarch64.rpmD$kf5-kpty-debugsource-5.68.0-2.el8.aarch64.rpmE$kf5-kpty-devel-5.68.0-2.el8.aarch64.rpmC$kf5-kpty-debuginfo-5.68.0-2.el8.ppc64le.rpmD$kf5-kpty-debugsource-5.68.0-2.el8.ppc64le.rpm$kf5-kpty-5.68.0-2.el8.ppc64le.rpmE$kf5-kpty-devel-5.68.0-2.el8.ppc64le.rpm$kf5-kpty-5.68.0-2.el8.s390x.rpmE$kf5-kpty-devel-5.68.0-2.el8.s390x.rpmD$kf5-kpty-debugsource-5.68.0-2.el8.s390x.rpmC$kf5-kpty-debuginfo-5.68.0-2.el8.s390x.rpm$kf5-kpty-5.68.0-2.el8.x86_64.rpmE$kf5-kpty-devel-5.68.0-2.el8.x86_64.rpmD$kf5-kpty-debugsource-5.68.0-2.el8.x86_64.rpmC$kf5-kpty-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-kross-5.68.0-1.el8.src.rpmGkf5-kross-core-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-kross-ui-5.68.0-1.el8.aarch64.rpmHkf5-kross-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-kross-ui-debuginfo-5.68.0-1.el8.aarch64.rpmFkf5-kross-core-5.68.0-1.el8.aarch64.rpmIkf5-kross-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kross-5.68.0-1.el8.aarch64.rpmJkf5-kross-devel-5.68.0-1.el8.aarch64.rpmIkf5-kross-debugsource-5.68.0-1.el8.ppc64le.rpmFkf5-kross-core-5.68.0-1.el8.ppc64le.rpmHkf5-kross-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-kross-ui-5.68.0-1.el8.ppc64le.rpmkf5-kross-5.68.0-1.el8.ppc64le.rpmJkf5-kross-devel-5.68.0-1.el8.ppc64le.rpmGkf5-kross-core-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-kross-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmGkf5-kross-core-debuginfo-5.68.0-1.el8.s390x.rpmQkf5-kross-ui-5.68.0-1.el8.s390x.rpmIkf5-kross-debugsource-5.68.0-1.el8.s390x.rpmFkf5-kross-core-5.68.0-1.el8.s390x.rpmRkf5-kross-ui-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.s390x.rpmJkf5-kross-devel-5.68.0-1.el8.s390x.rpmHkf5-kross-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.x86_64.rpmJkf5-kross-devel-5.68.0-1.el8.x86_64.rpmFkf5-kross-core-5.68.0-1.el8.x86_64.rpmQkf5-kross-ui-5.68.0-1.el8.x86_64.rpmIkf5-kross-debugsource-5.68.0-1.el8.x86_64.rpmHkf5-kross-debuginfo-5.68.0-1.el8.x86_64.rpmGkf5-kross-core-debuginfo-5.68.0-1.el8.x86_64.rpmRkf5-kross-ui-debuginfo-5.68.0-1.el8.x86_64.rpm<kf5-kross-interpreters-19.12.2-1.el8.src.rpmKkf5-kross-interpreters-debuginfo-19.12.2-1.el8.aarch64.rpmPkf5-kross-ruby-debuginfo-19.12.2-1.el8.aarch64.rpmNkf5-kross-python2-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-kross-python2-19.12.2-1.el8.aarch64.rpmLkf5-kross-interpreters-debugsource-19.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-19.12.2-1.el8.aarch64.rpmMkf5-kross-python2-19.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-19.12.2-1.el8.ppc64le.rpmNkf5-kross-python2-debuginfo-19.12.2-1.el8.ppc64le.rpmPkf5-kross-ruby-debuginfo-19.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debuginfo-19.12.2-1.el8.ppc64le.rpmLkf5-kross-interpreters-debugsource-19.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debuginfo-19.12.2-1.el8.s390x.rpmOkf5-kross-ruby-19.12.2-1.el8.s390x.rpmPkf5-kross-ruby-debuginfo-19.12.2-1.el8.s390x.rpmNkf5-kross-python2-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-kross-python2-19.12.2-1.el8.s390x.rpmLkf5-kross-interpreters-debugsource-19.12.2-1.el8.s390x.rpmKkf5-kross-interpreters-debuginfo-19.12.2-1.el8.x86_64.rpmPkf5-kross-ruby-debuginfo-19.12.2-1.el8.x86_64.rpmMkf5-kross-python2-19.12.2-1.el8.x86_64.rpmNkf5-kross-python2-debuginfo-19.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-19.12.2-1.el8.x86_64.rpmLkf5-kross-interpreters-debugsource-19.12.2-1.el8.x86_64.rpmkf5-krunner-5.68.0-1.el8.src.rpmUkf5-krunner-devel-5.68.0-1.el8.aarch64.rpmkf5-krunner-5.68.0-1.el8.aarch64.rpmSkf5-krunner-debuginfo-5.68.0-1.el8.aarch64.rpmTkf5-krunner-debugsource-5.68.0-1.el8.aarch64.rpmUkf5-krunner-devel-5.68.0-1.el8.ppc64le.rpmTkf5-krunner-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.ppc64le.rpmSkf5-krunner-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.s390x.rpmUkf5-krunner-devel-5.68.0-1.el8.s390x.rpmTkf5-krunner-debugsource-5.68.0-1.el8.s390x.rpmSkf5-krunner-debuginfo-5.68.0-1.el8.s390x.rpmkf5-krunner-5.68.0-1.el8.x86_64.rpmUkf5-krunner-devel-5.68.0-1.el8.x86_64.rpmTkf5-krunner-debugsource-5.68.0-1.el8.x86_64.rpmSkf5-krunner-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kservice-5.68.0-1.el8.src.rpmVkf5-kservice-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kservice-5.68.0-1.el8.aarch64.rpmXkf5-kservice-devel-5.68.0-1.el8.aarch64.rpmWkf5-kservice-debugsource-5.68.0-1.el8.aarch64.rpmWkf5-kservice-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kservice-5.68.0-1.el8.ppc64le.rpmXkf5-kservice-devel-5.68.0-1.el8.ppc64le.rpmVkf5-kservice-debuginfo-5.68.0-1.el8.ppc64le.rpmVkf5-kservice-debuginfo-5.68.0-1.el8.s390x.rpmWkf5-kservice-debugsource-5.68.0-1.el8.s390x.rpmXkf5-kservice-devel-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.x86_64.rpmWkf5-kservice-debugsource-5.68.0-1.el8.x86_64.rpmVkf5-kservice-debuginfo-5.68.0-1.el8.x86_64.rpmXkf5-kservice-devel-5.68.0-1.el8.x86_64.rpmkf5-ksmtp-19.12.2-1.el8.src.rpmkf5-ksmtp-19.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debuginfo-19.12.2-1.el8.aarch64.rpmZkf5-ksmtp-debugsource-19.12.2-1.el8.aarch64.rpm[kf5-ksmtp-devel-19.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debuginfo-19.12.2-1.el8.ppc64le.rpm[kf5-ksmtp-devel-19.12.2-1.el8.ppc64le.rpmkf5-ksmtp-19.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-debugsource-19.12.2-1.el8.ppc64le.rpm[kf5-ksmtp-devel-19.12.2-1.el8.s390x.rpmZkf5-ksmtp-debugsource-19.12.2-1.el8.s390x.rpmYkf5-ksmtp-debuginfo-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.x86_64.rpm[kf5-ksmtp-devel-19.12.2-1.el8.x86_64.rpmZkf5-ksmtp-debugsource-19.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debuginfo-19.12.2-1.el8.x86_64.rpm$kf5-ktexteditor-5.68.0-2.el8.src.rpm]$kf5-ktexteditor-debugsource-5.68.0-2.el8.aarch64.rpm$kf5-ktexteditor-5.68.0-2.el8.aarch64.rpm^$kf5-ktexteditor-devel-5.68.0-2.el8.aarch64.rpm\$kf5-ktexteditor-debuginfo-5.68.0-2.el8.aarch64.rpm]$kf5-ktexteditor-debugsource-5.68.0-2.el8.ppc64le.rpm^$kf5-ktexteditor-devel-5.68.0-2.el8.ppc64le.rpm\$kf5-ktexteditor-debuginfo-5.68.0-2.el8.ppc64le.rpm$kf5-ktexteditor-5.68.0-2.el8.ppc64le.rpm$kf5-ktexteditor-5.68.0-2.el8.s390x.rpm^$kf5-ktexteditor-devel-5.68.0-2.el8.s390x.rpm]$kf5-ktexteditor-debugsource-5.68.0-2.el8.s390x.rpm\$kf5-ktexteditor-debuginfo-5.68.0-2.el8.s390x.rpm$kf5-ktexteditor-5.68.0-2.el8.x86_64.rpm^$kf5-ktexteditor-devel-5.68.0-2.el8.x86_64.rpm]$kf5-ktexteditor-debugsource-5.68.0-2.el8.x86_64.rpm\$kf5-ktexteditor-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-ktextwidgets-5.68.0-1.el8.src.rpm_kf5-ktextwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-ktextwidgets-5.68.0-1.el8.aarch64.rpmakf5-ktextwidgets-devel-5.68.0-1.el8.aarch64.rpm`kf5-ktextwidgets-debugsource-5.68.0-1.el8.aarch64.rpmakf5-ktextwidgets-devel-5.68.0-1.el8.ppc64le.rpm`kf5-ktextwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm_kf5-ktextwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-ktextwidgets-5.68.0-1.el8.ppc64le.rpmakf5-ktextwidgets-devel-5.68.0-1.el8.s390x.rpm`kf5-ktextwidgets-debugsource-5.68.0-1.el8.s390x.rpm_kf5-ktextwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.x86_64.rpmakf5-ktextwidgets-devel-5.68.0-1.el8.x86_64.rpm`kf5-ktextwidgets-debugsource-5.68.0-1.el8.x86_64.rpm_kf5-ktextwidgets-debuginfo-5.68.0-1.el8.x86_64.rpmbkf5-ktnef-19.12.2-1.el8.src.rpmVkf5-ktnef-devel-19.12.2-1.el8.aarch64.rpmbkf5-ktnef-19.12.2-1.el8.aarch64.rpmUkf5-ktnef-debugsource-19.12.2-1.el8.aarch64.rpmTkf5-ktnef-debuginfo-19.12.2-1.el8.aarch64.rpmUkf5-ktnef-debugsource-19.12.2-1.el8.ppc64le.rpmVkf5-ktnef-devel-19.12.2-1.el8.ppc64le.rpmTkf5-ktnef-debuginfo-19.12.2-1.el8.ppc64le.rpmbkf5-ktnef-19.12.2-1.el8.ppc64le.rpmbkf5-ktnef-19.12.2-1.el8.x86_64.rpmVkf5-ktnef-devel-19.12.2-1.el8.x86_64.rpmUkf5-ktnef-debugsource-19.12.2-1.el8.x86_64.rpmTkf5-ktnef-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kunitconversion-5.68.0-1.el8.src.rpmekf5-kunitconversion-devel-5.68.0-1.el8.aarch64.rpmckf5-kunitconversion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kunitconversion-5.68.0-1.el8.aarch64.rpmdkf5-kunitconversion-debugsource-5.68.0-1.el8.aarch64.rpmdkf5-kunitconversion-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kunitconversion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.ppc64le.rpmckf5-kunitconversion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.s390x.rpmekf5-kunitconversion-devel-5.68.0-1.el8.s390x.rpmdkf5-kunitconversion-debugsource-5.68.0-1.el8.s390x.rpmckf5-kunitconversion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kunitconversion-5.68.0-1.el8.x86_64.rpmekf5-kunitconversion-devel-5.68.0-1.el8.x86_64.rpmdkf5-kunitconversion-debugsource-5.68.0-1.el8.x86_64.rpmckf5-kunitconversion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwallet-5.68.0-1.el8.src.rpmhkf5-kwallet-devel-5.68.0-1.el8.aarch64.rpmkf5-kwallet-5.68.0-1.el8.aarch64.rpmjkf5-kwallet-libs-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kwallet-libs-5.68.0-1.el8.aarch64.rpmgkf5-kwallet-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kwallet-debuginfo-5.68.0-1.el8.aarch64.rpmjkf5-kwallet-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmikf5-kwallet-libs-5.68.0-1.el8.ppc64le.rpmhkf5-kwallet-devel-5.68.0-1.el8.ppc64le.rpmgkf5-kwallet-debugsource-5.68.0-1.el8.ppc64le.rpmfkf5-kwallet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwallet-5.68.0-1.el8.ppc64le.rpmjkf5-kwallet-libs-debuginfo-5.68.0-1.el8.s390x.rpmfkf5-kwallet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.s390x.rpmgkf5-kwallet-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kwallet-devel-5.68.0-1.el8.s390x.rpmikf5-kwallet-libs-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.x86_64.rpmikf5-kwallet-libs-5.68.0-1.el8.x86_64.rpmhkf5-kwallet-devel-5.68.0-1.el8.x86_64.rpmgkf5-kwallet-debugsource-5.68.0-1.el8.x86_64.rpmfkf5-kwallet-debuginfo-5.68.0-1.el8.x86_64.rpmjkf5-kwallet-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwayland-5.68.0-1.el8.src.rpmmkf5-kwayland-devel-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.aarch64.rpmlkf5-kwayland-debugsource-5.68.0-1.el8.aarch64.rpmkkf5-kwayland-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.ppc64le.rpmlkf5-kwayland-debugsource-5.68.0-1.el8.ppc64le.rpmmkf5-kwayland-devel-5.68.0-1.el8.ppc64le.rpmkkf5-kwayland-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwayland-5.68.0-1.el8.s390x.rpmmkf5-kwayland-devel-5.68.0-1.el8.s390x.rpmlkf5-kwayland-debugsource-5.68.0-1.el8.s390x.rpmkkf5-kwayland-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwayland-5.68.0-1.el8.x86_64.rpmmkf5-kwayland-devel-5.68.0-1.el8.x86_64.rpmlkf5-kwayland-debugsource-5.68.0-1.el8.x86_64.rpmkkf5-kwayland-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.src.rpmkf5-kwidgetsaddons-5.68.0-1.el8.aarch64.rpmnkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-kwidgetsaddons-devel-5.68.0-1.el8.aarch64.rpmokf5-kwidgetsaddons-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.ppc64le.rpmnkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmpkf5-kwidgetsaddons-devel-5.68.0-1.el8.ppc64le.rpmokf5-kwidgetsaddons-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwidgetsaddons-5.68.0-1.el8.s390x.rpmpkf5-kwidgetsaddons-devel-5.68.0-1.el8.s390x.rpmokf5-kwidgetsaddons-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwidgetsaddons-5.68.0-1.el8.x86_64.rpmpkf5-kwidgetsaddons-devel-5.68.0-1.el8.x86_64.rpmokf5-kwidgetsaddons-debugsource-5.68.0-1.el8.x86_64.rpmnkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.src.rpmqkf5-kwindowsystem-debuginfo-5.68.0-1.el8.aarch64.rpmskf5-kwindowsystem-devel-5.68.0-1.el8.aarch64.rpmrkf5-kwindowsystem-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwindowsystem-5.68.0-1.el8.aarch64.rpmskf5-kwindowsystem-devel-5.68.0-1.el8.ppc64le.rpmqkf5-kwindowsystem-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.ppc64le.rpmrkf5-kwindowsystem-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.s390x.rpmskf5-kwindowsystem-devel-5.68.0-1.el8.s390x.rpmrkf5-kwindowsystem-debugsource-5.68.0-1.el8.s390x.rpmqkf5-kwindowsystem-debuginfo-5.68.0-1.el8.s390x.rpmskf5-kwindowsystem-devel-5.68.0-1.el8.x86_64.rpmrkf5-kwindowsystem-debugsource-5.68.0-1.el8.x86_64.rpmqkf5-kwindowsystem-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.src.rpmukf5-kxmlgui-debugsource-5.68.0-1.el8.aarch64.rpmvkf5-kxmlgui-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.aarch64.rpmtkf5-kxmlgui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.ppc64le.rpmtkf5-kxmlgui-debuginfo-5.68.0-1.el8.ppc64le.rpmukf5-kxmlgui-debugsource-5.68.0-1.el8.ppc64le.rpmvkf5-kxmlgui-devel-5.68.0-1.el8.ppc64le.rpmtkf5-kxmlgui-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kxmlgui-debugsource-5.68.0-1.el8.s390x.rpmkf5-kxmlgui-5.68.0-1.el8.s390x.rpmvkf5-kxmlgui-devel-5.68.0-1.el8.s390x.rpmtkf5-kxmlgui-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-kxmlgui-devel-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.x86_64.rpmukf5-kxmlgui-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.src.rpmwkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.aarch64.rpmykf5-kxmlrpcclient-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.aarch64.rpmwkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.ppc64le.rpmxkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.ppc64le.rpmykf5-kxmlrpcclient-devel-5.68.0-1.el8.ppc64le.rpmkf5-kxmlrpcclient-5.68.0-1.el8.ppc64le.rpmykf5-kxmlrpcclient-devel-5.68.0-1.el8.s390x.rpmxkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.s390x.rpmwkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.x86_64.rpmykf5-kxmlrpcclient-devel-5.68.0-1.el8.x86_64.rpmxkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.x86_64.rpmwkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-libgravatar-19.12.2-1.el8.src.rpmWkf5-libgravatar-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-19.12.2-1.el8.aarch64.rpmWkf5-libgravatar-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkcddb-19.12.2-1.el8.src.rpm{kf5-libkcddb-debugsource-19.12.2-1.el8.aarch64.rpm|kf5-libkcddb-devel-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-doc-19.12.2-1.el8.noarch.rpmkf5-libkcddb-19.12.2-1.el8.aarch64.rpmzkf5-libkcddb-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-19.12.2-1.el8.ppc64le.rpm|kf5-libkcddb-devel-19.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debuginfo-19.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-debugsource-19.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-debugsource-19.12.2-1.el8.s390x.rpm|kf5-libkcddb-devel-19.12.2-1.el8.s390x.rpmzkf5-libkcddb-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debuginfo-19.12.2-1.el8.x86_64.rpm{kf5-libkcddb-debugsource-19.12.2-1.el8.x86_64.rpm|kf5-libkcddb-devel-19.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-19.12.2-1.el8.src.rpmkf5-libkcompactdisc-devel-19.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-19.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-debugsource-19.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-devel-19.12.2-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-devel-19.12.2-1.el8.s390x.rpm~kf5-libkcompactdisc-debugsource-19.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-19.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-devel-19.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-debugsource-19.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.x86_64.rpmXYkf5-libkdcraw-19.12.2-1.el8.1.src.rpmYkf5-libkdcraw-devel-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debugsource-19.12.2-1.el8.1.ppc64le.rpmXYkf5-libkdcraw-19.12.2-1.el8.1.ppc64le.rpmXYkf5-libkdcraw-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-devel-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debugsource-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdepim-19.12.2-1.el8.src.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-debuginfo-19.12.2-1.el8.aarch64.rpmYkf5-libkdepim-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-devel-19.12.2-1.el8.aarch64.rpmYkf5-libkdepim-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-devel-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-19.12.2-1.el8.src.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-devel-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-19.12.2-1.el8.src.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-devel-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-libkipi-19.12.2-1.el8.src.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkipi-devel-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libkipi-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-devel-19.12.2-1.el8.ppc64le.rpm kf5-libkipi-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-debugsource-19.12.2-1.el8.ppc64le.rpm kf5-libkipi-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.s390x.rpmkf5-libkipi-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libkipi-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libksane-19.12.2-1.el8.src.rpm!kf5-libksane-19.12.2-1.el8.aarch64.rpm kf5-libksane-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-libksane-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libksane-devel-19.12.2-1.el8.aarch64.rpm kf5-libksane-debuginfo-19.12.2-1.el8.ppc64le.rpm kf5-libksane-devel-19.12.2-1.el8.ppc64le.rpm!kf5-libksane-19.12.2-1.el8.ppc64le.rpm kf5-libksane-debugsource-19.12.2-1.el8.ppc64le.rpm kf5-libksane-debuginfo-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.s390x.rpm kf5-libksane-devel-19.12.2-1.el8.s390x.rpm!kf5-libksane-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libksane-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libksane-19.12.2-1.el8.x86_64.rpm kf5-libksane-devel-19.12.2-1.el8.x86_64.rpmZkf5-libksieve-19.12.2-1.el8.src.rpmkf5-libksieve-devel-19.12.2-1.el8.aarch64.rpmZkf5-libksieve-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debuginfo-19.12.2-1.el8.aarch64.rpmZkf5-libksieve-19.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debuginfo-19.12.2-1.el8.x86_64.rpmHkf5-mailimporter-19.12.2-1.el8.src.rpmkf5-mailimporter-akonadi-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-19.12.2-1.el8.aarch64.rpmHkf5-mailimporter-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.aarch64.rpmHkf5-mailimporter-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.src.rpmkf5-modemmanager-qt-devel-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-modemmanager-qt-devel-5.68.0-1.el8.ppc64le.rpm"kf5-modemmanager-qt-5.68.0-1.el8.s390x.rpmkf5-modemmanager-qt-devel-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm"kf5-modemmanager-qt-5.68.0-1.el8.x86_64.rpmkf5-modemmanager-qt-devel-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpm#kf5-networkmanager-qt-5.68.0-1.el8.src.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-networkmanager-qt-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm#kf5-networkmanager-qt-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm#kf5-networkmanager-qt-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.s390x.rpm#kf5-networkmanager-qt-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpm[kf5-pimcommon-19.12.2-1.el8.src.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.aarch64.rpm[kf5-pimcommon-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-pimcommon-devel-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.aarch64.rpm[kf5-pimcommon-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.x86_64.rpm kf5-pimcommon-devel-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmMkf5-plasma-5.68.0-1.el8.src.rpmMkf5-plasma-5.68.0-1.el8.aarch64.rpm)kf5-plasma-debugsource-5.68.0-1.el8.aarch64.rpm(kf5-plasma-debuginfo-5.68.0-1.el8.aarch64.rpm*kf5-plasma-devel-5.68.0-1.el8.aarch64.rpm(kf5-plasma-debuginfo-5.68.0-1.el8.ppc64le.rpmMkf5-plasma-5.68.0-1.el8.ppc64le.rpm*kf5-plasma-devel-5.68.0-1.el8.ppc64le.rpm)kf5-plasma-debugsource-5.68.0-1.el8.ppc64le.rpmMkf5-plasma-5.68.0-1.el8.s390x.rpm*kf5-plasma-devel-5.68.0-1.el8.s390x.rpm)kf5-plasma-debugsource-5.68.0-1.el8.s390x.rpm(kf5-plasma-debuginfo-5.68.0-1.el8.s390x.rpmMkf5-plasma-5.68.0-1.el8.x86_64.rpm*kf5-plasma-devel-5.68.0-1.el8.x86_64.rpm)kf5-plasma-debugsource-5.68.0-1.el8.x86_64.rpm(kf5-plasma-debuginfo-5.68.0-1.el8.x86_64.rpm$kf5-prison-5.68.0-1.el8.src.rpmkf5-prison-debugsource-5.68.0-1.el8.aarch64.rpmkf5-prison-devel-5.68.0-1.el8.aarch64.rpm$kf5-prison-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-prison-5.68.0-1.el8.ppc64le.rpmkf5-prison-devel-5.68.0-1.el8.ppc64le.rpmkf5-prison-debugsource-5.68.0-1.el8.ppc64le.rpm$kf5-prison-5.68.0-1.el8.s390x.rpmkf5-prison-devel-5.68.0-1.el8.s390x.rpmkf5-prison-debugsource-5.68.0-1.el8.s390x.rpmkf5-prison-debuginfo-5.68.0-1.el8.s390x.rpm$kf5-prison-5.68.0-1.el8.x86_64.rpmkf5-prison-devel-5.68.0-1.el8.x86_64.rpmkf5-prison-debugsource-5.68.0-1.el8.x86_64.rpmkf5-prison-debuginfo-5.68.0-1.el8.x86_64.rpm%kf5-purpose-5.68.0-1.el8.1.src.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-devel-5.68.0-1.el8.1.aarch64.rpm%kf5-purpose-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-devel-5.68.0-1.el8.1.ppc64le.rpm%kf5-purpose-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-devel-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.s390x.rpm%kf5-purpose-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.x86_64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.x86_64.rpm%kf5-purpose-5.68.0-1.el8.1.x86_64.rpmkf5-purpose-devel-5.68.0-1.el8.1.x86_64.rpm&kf5-solid-5.68.0-1.el8.src.rpmkf5-solid-debugsource-5.68.0-1.el8.aarch64.rpmkf5-solid-devel-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-solid-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-solid-debugsource-5.68.0-1.el8.ppc64le.rpm&kf5-solid-5.68.0-1.el8.ppc64le.rpmkf5-solid-devel-5.68.0-1.el8.ppc64le.rpmkf5-solid-debuginfo-5.68.0-1.el8.s390x.rpm&kf5-solid-5.68.0-1.el8.s390x.rpmkf5-solid-devel-5.68.0-1.el8.s390x.rpmkf5-solid-debugsource-5.68.0-1.el8.s390x.rpm&kf5-solid-5.68.0-1.el8.x86_64.rpmkf5-solid-devel-5.68.0-1.el8.x86_64.rpmkf5-solid-debugsource-5.68.0-1.el8.x86_64.rpmkf5-solid-debuginfo-5.68.0-1.el8.x86_64.rpm'kf5-sonnet-5.68.0-1.el8.src.rpmkf5-sonnet-core-5.68.0-1.el8.aarch64.rpm'kf5-sonnet-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.68.0-1.el8.aarch64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.aarch64.rpm!kf5-sonnet-ui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.ppc64le.rpm!kf5-sonnet-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-sonnet-5.68.0-1.el8.ppc64le.rpm'kf5-sonnet-5.68.0-1.el8.s390x.rpmkf5-sonnet-devel-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-5.68.0-1.el8.s390x.rpm kf5-sonnet-ui-5.68.0-1.el8.s390x.rpmkf5-sonnet-debugsource-5.68.0-1.el8.s390x.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.s390x.rpm!kf5-sonnet-ui-debuginfo-5.68.0-1.el8.s390x.rpm'kf5-sonnet-5.68.0-1.el8.x86_64.rpmkf5-sonnet-devel-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-5.68.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.x86_64.rpm!kf5-sonnet-ui-debuginfo-5.68.0-1.el8.x86_64.rpm(kf5-syndication-5.68.0-1.el8.src.rpm(kf5-syndication-5.68.0-1.el8.aarch64.rpm"kf5-syndication-debuginfo-5.68.0-1.el8.aarch64.rpm#kf5-syndication-debugsource-5.68.0-1.el8.aarch64.rpm$kf5-syndication-devel-5.68.0-1.el8.aarch64.rpm(kf5-syndication-5.68.0-1.el8.ppc64le.rpm$kf5-syndication-devel-5.68.0-1.el8.ppc64le.rpm"kf5-syndication-debuginfo-5.68.0-1.el8.ppc64le.rpm#kf5-syndication-debugsource-5.68.0-1.el8.ppc64le.rpm(kf5-syndication-5.68.0-1.el8.s390x.rpm$kf5-syndication-devel-5.68.0-1.el8.s390x.rpm#kf5-syndication-debugsource-5.68.0-1.el8.s390x.rpm"kf5-syndication-debuginfo-5.68.0-1.el8.s390x.rpm(kf5-syndication-5.68.0-1.el8.x86_64.rpm$kf5-syndication-devel-5.68.0-1.el8.x86_64.rpm#kf5-syndication-debugsource-5.68.0-1.el8.x86_64.rpm"kf5-syndication-debuginfo-5.68.0-1.el8.x86_64.rpm)kf5-syntax-highlighting-5.68.0-1.el8.src.rpm%kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-syntax-highlighting-debugsource-5.68.0-1.el8.aarch64.rpm'kf5-syntax-highlighting-devel-5.68.0-1.el8.aarch64.rpm)kf5-syntax-highlighting-5.68.0-1.el8.aarch64.rpm'kf5-syntax-highlighting-devel-5.68.0-1.el8.ppc64le.rpm&kf5-syntax-highlighting-debugsource-5.68.0-1.el8.ppc64le.rpm)kf5-syntax-highlighting-5.68.0-1.el8.ppc64le.rpm%kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.ppc64le.rpm%kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.s390x.rpm)kf5-syntax-highlighting-5.68.0-1.el8.s390x.rpm&kf5-syntax-highlighting-debugsource-5.68.0-1.el8.s390x.rpm'kf5-syntax-highlighting-devel-5.68.0-1.el8.s390x.rpm)kf5-syntax-highlighting-5.68.0-1.el8.x86_64.rpm'kf5-syntax-highlighting-devel-5.68.0-1.el8.x86_64.rpm&kf5-syntax-highlighting-debugsource-5.68.0-1.el8.x86_64.rpm%kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.x86_64.rpm*kf5-threadweaver-5.68.0-1.el8.src.rpm(kf5-threadweaver-debuginfo-5.68.0-1.el8.aarch64.rpm*kf5-threadweaver-5.68.0-1.el8.aarch64.rpm*kf5-threadweaver-devel-5.68.0-1.el8.aarch64.rpm)kf5-threadweaver-debugsource-5.68.0-1.el8.aarch64.rpm*kf5-threadweaver-devel-5.68.0-1.el8.ppc64le.rpm*kf5-threadweaver-5.68.0-1.el8.ppc64le.rpm)kf5-threadweaver-debugsource-5.68.0-1.el8.ppc64le.rpm(kf5-threadweaver-debuginfo-5.68.0-1.el8.ppc64le.rpm*kf5-threadweaver-5.68.0-1.el8.s390x.rpm*kf5-threadweaver-devel-5.68.0-1.el8.s390x.rpm)kf5-threadweaver-debugsource-5.68.0-1.el8.s390x.rpm(kf5-threadweaver-debuginfo-5.68.0-1.el8.s390x.rpm*kf5-threadweaver-5.68.0-1.el8.x86_64.rpm*kf5-threadweaver-devel-5.68.0-1.el8.x86_64.rpm)kf5-threadweaver-debugsource-5.68.0-1.el8.x86_64.rpm(kf5-threadweaver-debuginfo-5.68.0-1.el8.x86_64.rpmCkfind-19.12.2-1.el8.src.rpm$kfind-debugsource-19.12.2-1.el8.aarch64.rpm#kfind-debuginfo-19.12.2-1.el8.aarch64.rpmCkfind-19.12.2-1.el8.aarch64.rpm$kfind-debugsource-19.12.2-1.el8.ppc64le.rpm#kfind-debuginfo-19.12.2-1.el8.ppc64le.rpmCkfind-19.12.2-1.el8.ppc64le.rpm#kfind-debuginfo-19.12.2-1.el8.s390x.rpm$kfind-debugsource-19.12.2-1.el8.s390x.rpmCkfind-19.12.2-1.el8.s390x.rpmCkfind-19.12.2-1.el8.x86_64.rpm$kfind-debugsource-19.12.2-1.el8.x86_64.rpm#kfind-debuginfo-19.12.2-1.el8.x86_64.rpm+kgeography-19.12.2-1.el8.src.rpm+kgeography-19.12.2-1.el8.aarch64.rpm,kgeography-debugsource-19.12.2-1.el8.aarch64.rpm+kgeography-debuginfo-19.12.2-1.el8.aarch64.rpm+kgeography-debuginfo-19.12.2-1.el8.ppc64le.rpm,kgeography-debugsource-19.12.2-1.el8.ppc64le.rpm+kgeography-19.12.2-1.el8.ppc64le.rpm+kgeography-debuginfo-19.12.2-1.el8.s390x.rpm+kgeography-19.12.2-1.el8.s390x.rpm,kgeography-debugsource-19.12.2-1.el8.s390x.rpm,kgeography-debugsource-19.12.2-1.el8.x86_64.rpm+kgeography-19.12.2-1.el8.x86_64.rpm+kgeography-debuginfo-19.12.2-1.el8.x86_64.rpm\kgpg-19.12.2-1.el8.src.rpm\kgpg-19.12.2-1.el8.aarch64.rpm"kgpg-debugsource-19.12.2-1.el8.aarch64.rpm!kgpg-debuginfo-19.12.2-1.el8.aarch64.rpm!kgpg-debuginfo-19.12.2-1.el8.x86_64.rpm"kgpg-debugsource-19.12.2-1.el8.x86_64.rpm\kgpg-19.12.2-1.el8.x86_64.rpm,khangman-19.12.2-1.el8.src.rpm.khangman-debugsource-19.12.2-1.el8.aarch64.rpm,khangman-19.12.2-1.el8.aarch64.rpm-khangman-debuginfo-19.12.2-1.el8.aarch64.rpm.khangman-debugsource-19.12.2-1.el8.ppc64le.rpm-khangman-debuginfo-19.12.2-1.el8.ppc64le.rpm,khangman-19.12.2-1.el8.ppc64le.rpm,khangman-19.12.2-1.el8.s390x.rpm.khangman-debugsource-19.12.2-1.el8.s390x.rpm-khangman-debuginfo-19.12.2-1.el8.s390x.rpm,khangman-19.12.2-1.el8.x86_64.rpm.khangman-debugsource-19.12.2-1.el8.x86_64.rpm-khangman-debuginfo-19.12.2-1.el8.x86_64.rpmGpkhelpcenter-19.12.2-1.el8.src.rpm+pkhelpcenter-debuginfo-19.12.2-1.el8.aarch64.rpm,pkhelpcenter-debugsource-19.12.2-1.el8.aarch64.rpmGpkhelpcenter-19.12.2-1.el8.aarch64.rpm+pkhelpcenter-debuginfo-19.12.2-1.el8.ppc64le.rpmGpkhelpcenter-19.12.2-1.el8.ppc64le.rpm,pkhelpcenter-debugsource-19.12.2-1.el8.ppc64le.rpm+pkhelpcenter-debuginfo-19.12.2-1.el8.s390x.rpm,pkhelpcenter-debugsource-19.12.2-1.el8.s390x.rpmGpkhelpcenter-19.12.2-1.el8.s390x.rpm+pkhelpcenter-debuginfo-19.12.2-1.el8.x86_64.rpm,pkhelpcenter-debugsource-19.12.2-1.el8.x86_64.rpmGpkhelpcenter-19.12.2-1.el8.x86_64.rpmN$khotkeys-5.18.4-1.el8.src.rpm+$khotkeys-debuginfo-5.18.4-1.el8.aarch64.rpm,$khotkeys-debugsource-5.18.4-1.el8.aarch64.rpmN$khotkeys-5.18.4-1.el8.aarch64.rpm-$khotkeys-devel-5.18.4-1.el8.aarch64.rpm+$khotkeys-debuginfo-5.18.4-1.el8.ppc64le.rpmN$khotkeys-5.18.4-1.el8.ppc64le.rpm,$khotkeys-debugsource-5.18.4-1.el8.ppc64le.rpm-$khotkeys-devel-5.18.4-1.el8.ppc64le.rpmN$khotkeys-5.18.4-1.el8.s390x.rpm-$khotkeys-devel-5.18.4-1.el8.s390x.rpm,$khotkeys-debugsource-5.18.4-1.el8.s390x.rpm+$khotkeys-debuginfo-5.18.4-1.el8.s390x.rpmN$khotkeys-5.18.4-1.el8.x86_64.rpm-$khotkeys-devel-5.18.4-1.el8.x86_64.rpm,$khotkeys-debugsource-5.18.4-1.el8.x86_64.rpm+$khotkeys-debuginfo-5.18.4-1.el8.x86_64.rpmO$kinfocenter-5.18.4-1.el8.src.rpm.$kinfocenter-debuginfo-5.18.4-1.el8.aarch64.rpmO$kinfocenter-5.18.4-1.el8.aarch64.rpm/$kinfocenter-debugsource-5.18.4-1.el8.aarch64.rpm.$kinfocenter-debuginfo-5.18.4-1.el8.ppc64le.rpmO$kinfocenter-5.18.4-1.el8.ppc64le.rpm/$kinfocenter-debugsource-5.18.4-1.el8.ppc64le.rpmO$kinfocenter-5.18.4-1.el8.s390x.rpm/$kinfocenter-debugsource-5.18.4-1.el8.s390x.rpm.$kinfocenter-debuginfo-5.18.4-1.el8.s390x.rpmO$kinfocenter-5.18.4-1.el8.x86_64.rpm/$kinfocenter-debugsource-5.18.4-1.el8.x86_64.rpm.$kinfocenter-debuginfo-5.18.4-1.el8.x86_64.rpm-.kiten-19.08.3-2.el8.src.rpm0.kiten-debugsource-19.08.3-2.el8.aarch64.rpm/.kiten-debuginfo-19.08.3-2.el8.aarch64.rpm-.kiten-19.08.3-2.el8.aarch64.rpm1.kiten-devel-19.08.3-2.el8.aarch64.rpm2.kiten-libs-19.08.3-2.el8.aarch64.rpm3.kiten-libs-debuginfo-19.08.3-2.el8.aarch64.rpm3.kiten-libs-debuginfo-19.08.3-2.el8.ppc64le.rpm0.kiten-debugsource-19.08.3-2.el8.ppc64le.rpm-.kiten-19.08.3-2.el8.ppc64le.rpm/.kiten-debuginfo-19.08.3-2.el8.ppc64le.rpm2.kiten-libs-19.08.3-2.el8.ppc64le.rpm1.kiten-devel-19.08.3-2.el8.ppc64le.rpm1.kiten-devel-19.08.3-2.el8.s390x.rpm-.kiten-19.08.3-2.el8.s390x.rpm3.kiten-libs-debuginfo-19.08.3-2.el8.s390x.rpm/.kiten-debuginfo-19.08.3-2.el8.s390x.rpm2.kiten-libs-19.08.3-2.el8.s390x.rpm0.kiten-debugsource-19.08.3-2.el8.s390x.rpm/.kiten-debuginfo-19.08.3-2.el8.x86_64.rpm2.kiten-libs-19.08.3-2.el8.x86_64.rpm1.kiten-devel-19.08.3-2.el8.x86_64.rpm0.kiten-debugsource-19.08.3-2.el8.x86_64.rpm-.kiten-19.08.3-2.el8.x86_64.rpm3.kiten-libs-debuginfo-19.08.3-2.el8.x86_64.rpm.klettres-19.12.2-1.el8.src.rpm4klettres-debuginfo-19.12.2-1.el8.aarch64.rpm5klettres-debugsource-19.12.2-1.el8.aarch64.rpm.klettres-19.12.2-1.el8.aarch64.rpm4klettres-debuginfo-19.12.2-1.el8.ppc64le.rpm5klettres-debugsource-19.12.2-1.el8.ppc64le.rpm.klettres-19.12.2-1.el8.ppc64le.rpm4klettres-debuginfo-19.12.2-1.el8.s390x.rpm5klettres-debugsource-19.12.2-1.el8.s390x.rpm.klettres-19.12.2-1.el8.s390x.rpm4klettres-debuginfo-19.12.2-1.el8.x86_64.rpm5klettres-debugsource-19.12.2-1.el8.x86_64.rpm.klettres-19.12.2-1.el8.x86_64.rpm/kmag-19.12.2-1.el8.src.rpm7kmag-debugsource-19.12.2-1.el8.aarch64.rpm6kmag-debuginfo-19.12.2-1.el8.aarch64.rpm/kmag-19.12.2-1.el8.aarch64.rpm/kmag-19.12.2-1.el8.ppc64le.rpm7kmag-debugsource-19.12.2-1.el8.ppc64le.rpm6kmag-debuginfo-19.12.2-1.el8.ppc64le.rpm/kmag-19.12.2-1.el8.s390x.rpm7kmag-debugsource-19.12.2-1.el8.s390x.rpm6kmag-debuginfo-19.12.2-1.el8.s390x.rpm/kmag-19.12.2-1.el8.x86_64.rpm7kmag-debugsource-19.12.2-1.el8.x86_64.rpm6kmag-debuginfo-19.12.2-1.el8.x86_64.rpm0kmahjongg-19.12.2-1.el8.src.rpm0kmahjongg-19.12.2-1.el8.aarch64.rpm9kmahjongg-debugsource-19.12.2-1.el8.aarch64.rpm8kmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpm8kmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpm9kmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpm0kmahjongg-19.12.2-1.el8.ppc64le.rpm9kmahjongg-debugsource-19.12.2-1.el8.s390x.rpm8kmahjongg-debuginfo-19.12.2-1.el8.s390x.rpm0kmahjongg-19.12.2-1.el8.s390x.rpm0kmahjongg-19.12.2-1.el8.x86_64.rpm9kmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm8kmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmP$kmenuedit-5.18.4-1.el8.src.rpm1$kmenuedit-debugsource-5.18.4-1.el8.aarch64.rpm0$kmenuedit-debuginfo-5.18.4-1.el8.aarch64.rpmP$kmenuedit-5.18.4-1.el8.aarch64.rpmP$kmenuedit-5.18.4-1.el8.ppc64le.rpm1$kmenuedit-debugsource-5.18.4-1.el8.ppc64le.rpm0$kmenuedit-debuginfo-5.18.4-1.el8.ppc64le.rpmP$kmenuedit-5.18.4-1.el8.s390x.rpm1$kmenuedit-debugsource-5.18.4-1.el8.s390x.rpm0$kmenuedit-debuginfo-5.18.4-1.el8.s390x.rpmP$kmenuedit-5.18.4-1.el8.x86_64.rpm1$kmenuedit-debugsource-5.18.4-1.el8.x86_64.rpm0$kmenuedit-debuginfo-5.18.4-1.el8.x86_64.rpm1kmines-19.12.2-1.el8.src.rpm1kmines-19.12.2-1.el8.aarch64.rpm:kmines-debuginfo-19.12.2-1.el8.aarch64.rpm;kmines-debugsource-19.12.2-1.el8.aarch64.rpm;kmines-debugsource-19.12.2-1.el8.ppc64le.rpm1kmines-19.12.2-1.el8.ppc64le.rpm:kmines-debuginfo-19.12.2-1.el8.ppc64le.rpm;kmines-debugsource-19.12.2-1.el8.s390x.rpm:kmines-debuginfo-19.12.2-1.el8.s390x.rpm1kmines-19.12.2-1.el8.s390x.rpm1kmines-19.12.2-1.el8.x86_64.rpm;kmines-debugsource-19.12.2-1.el8.x86_64.rpm:kmines-debuginfo-19.12.2-1.el8.x86_64.rpm2kmix-19.12.2-1.el8.src.rpm=kmix-debugsource-19.12.2-1.el8.aarch64.rpm2kmix-19.12.2-1.el8.aarch64.rpm<kmix-debuginfo-19.12.2-1.el8.aarch64.rpm2kmix-19.12.2-1.el8.ppc64le.rpm=kmix-debugsource-19.12.2-1.el8.ppc64le.rpm<kmix-debuginfo-19.12.2-1.el8.ppc64le.rpm2kmix-19.12.2-1.el8.s390x.rpm=kmix-debugsource-19.12.2-1.el8.s390x.rpm<kmix-debuginfo-19.12.2-1.el8.s390x.rpm2kmix-19.12.2-1.el8.x86_64.rpm=kmix-debugsource-19.12.2-1.el8.x86_64.rpm<kmix-debuginfo-19.12.2-1.el8.x86_64.rpm3kmousetool-19.12.2-1.el8.src.rpm>kmousetool-debuginfo-19.12.2-1.el8.aarch64.rpm3kmousetool-19.12.2-1.el8.aarch64.rpm?kmousetool-debugsource-19.12.2-1.el8.aarch64.rpm3kmousetool-19.12.2-1.el8.ppc64le.rpm>kmousetool-debuginfo-19.12.2-1.el8.ppc64le.rpm?kmousetool-debugsource-19.12.2-1.el8.ppc64le.rpm3kmousetool-19.12.2-1.el8.s390x.rpm?kmousetool-debugsource-19.12.2-1.el8.s390x.rpm>kmousetool-debuginfo-19.12.2-1.el8.s390x.rpm3kmousetool-19.12.2-1.el8.x86_64.rpm?kmousetool-debugsource-19.12.2-1.el8.x86_64.rpm>kmousetool-debuginfo-19.12.2-1.el8.x86_64.rpm4kmouth-19.12.2-1.el8.src.rpmAkmouth-debugsource-19.12.2-1.el8.aarch64.rpm4kmouth-19.12.2-1.el8.aarch64.rpm@kmouth-debuginfo-19.12.2-1.el8.aarch64.rpm@kmouth-debuginfo-19.12.2-1.el8.ppc64le.rpmAkmouth-debugsource-19.12.2-1.el8.ppc64le.rpm4kmouth-19.12.2-1.el8.ppc64le.rpm4kmouth-19.12.2-1.el8.s390x.rpmAkmouth-debugsource-19.12.2-1.el8.s390x.rpm@kmouth-debuginfo-19.12.2-1.el8.s390x.rpm4kmouth-19.12.2-1.el8.x86_64.rpmAkmouth-debugsource-19.12.2-1.el8.x86_64.rpm@kmouth-debuginfo-19.12.2-1.el8.x86_64.rpm5kmplot-19.12.2-1.el8.src.rpmBkmplot-debuginfo-19.12.2-1.el8.aarch64.rpm5kmplot-19.12.2-1.el8.aarch64.rpmCkmplot-debugsource-19.12.2-1.el8.aarch64.rpmCkmplot-debugsource-19.12.2-1.el8.ppc64le.rpm5kmplot-19.12.2-1.el8.ppc64le.rpmBkmplot-debuginfo-19.12.2-1.el8.ppc64le.rpm5kmplot-19.12.2-1.el8.s390x.rpmCkmplot-debugsource-19.12.2-1.el8.s390x.rpmBkmplot-debuginfo-19.12.2-1.el8.s390x.rpm5kmplot-19.12.2-1.el8.x86_64.rpmCkmplot-debugsource-19.12.2-1.el8.x86_64.rpmBkmplot-debuginfo-19.12.2-1.el8.x86_64.rpm6kolourpaint-19.12.2-1.el8.src.rpmGkolourpaint-libs-debuginfo-19.12.2-1.el8.aarch64.rpmEkolourpaint-debugsource-19.12.2-1.el8.aarch64.rpmFkolourpaint-libs-19.12.2-1.el8.aarch64.rpmDkolourpaint-debuginfo-19.12.2-1.el8.aarch64.rpm6kolourpaint-19.12.2-1.el8.aarch64.rpmFkolourpaint-libs-19.12.2-1.el8.ppc64le.rpmEkolourpaint-debugsource-19.12.2-1.el8.ppc64le.rpmGkolourpaint-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmDkolourpaint-debuginfo-19.12.2-1.el8.ppc64le.rpm6kolourpaint-19.12.2-1.el8.ppc64le.rpm6kolourpaint-19.12.2-1.el8.s390x.rpmFkolourpaint-libs-19.12.2-1.el8.s390x.rpmEkolourpaint-debugsource-19.12.2-1.el8.s390x.rpmDkolourpaint-debuginfo-19.12.2-1.el8.s390x.rpmGkolourpaint-libs-debuginfo-19.12.2-1.el8.s390x.rpm6kolourpaint-19.12.2-1.el8.x86_64.rpmFkolourpaint-libs-19.12.2-1.el8.x86_64.rpmEkolourpaint-debugsource-19.12.2-1.el8.x86_64.rpmDkolourpaint-debuginfo-19.12.2-1.el8.x86_64.rpmGkolourpaint-libs-debuginfo-19.12.2-1.el8.x86_64.rpm7kompare-19.12.2-1.el8.src.rpmIkompare-debugsource-19.12.2-1.el8.aarch64.rpmKkompare-libs-19.12.2-1.el8.aarch64.rpmHkompare-debuginfo-19.12.2-1.el8.aarch64.rpmLkompare-libs-debuginfo-19.12.2-1.el8.aarch64.rpmJkompare-devel-19.12.2-1.el8.aarch64.rpm7kompare-19.12.2-1.el8.aarch64.rpmJkompare-devel-19.12.2-1.el8.ppc64le.rpmLkompare-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmIkompare-debugsource-19.12.2-1.el8.ppc64le.rpm7kompare-19.12.2-1.el8.ppc64le.rpmHkompare-debuginfo-19.12.2-1.el8.ppc64le.rpmKkompare-libs-19.12.2-1.el8.ppc64le.rpm7kompare-19.12.2-1.el8.s390x.rpmKkompare-libs-19.12.2-1.el8.s390x.rpmJkompare-devel-19.12.2-1.el8.s390x.rpmIkompare-debugsource-19.12.2-1.el8.s390x.rpmHkompare-debuginfo-19.12.2-1.el8.s390x.rpmLkompare-libs-debuginfo-19.12.2-1.el8.s390x.rpm7kompare-19.12.2-1.el8.x86_64.rpmKkompare-libs-19.12.2-1.el8.x86_64.rpmJkompare-devel-19.12.2-1.el8.x86_64.rpmIkompare-debugsource-19.12.2-1.el8.x86_64.rpmHkompare-debuginfo-19.12.2-1.el8.x86_64.rpmLkompare-libs-debuginfo-19.12.2-1.el8.x86_64.rpmTkonqueror-19.12.2-1.el8.src.rpmNkonqueror-devel-19.12.2-1.el8.aarch64.rpmPkonqueror-libs-debuginfo-19.12.2-1.el8.aarch64.rpmMkonqueror-debugsource-19.12.2-1.el8.aarch64.rpmkwebenginepart-19.12.2-1.el8.aarch64.rpmOkonqueror-libs-19.12.2-1.el8.aarch64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.aarch64.rpmTkonqueror-19.12.2-1.el8.aarch64.rpmLkonqueror-debuginfo-19.12.2-1.el8.aarch64.rpmLkonqueror-debuginfo-19.12.2-1.el8.ppc64le.rpmPkonqueror-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmMkonqueror-debugsource-19.12.2-1.el8.ppc64le.rpmTkonqueror-19.12.2-1.el8.ppc64le.rpmOkonqueror-libs-19.12.2-1.el8.ppc64le.rpmNkonqueror-devel-19.12.2-1.el8.ppc64le.rpmTkonqueror-19.12.2-1.el8.s390x.rpmPkonqueror-libs-debuginfo-19.12.2-1.el8.s390x.rpmNkonqueror-devel-19.12.2-1.el8.s390x.rpmOkonqueror-libs-19.12.2-1.el8.s390x.rpmMkonqueror-debugsource-19.12.2-1.el8.s390x.rpmLkonqueror-debuginfo-19.12.2-1.el8.s390x.rpmTkonqueror-19.12.2-1.el8.x86_64.rpmNkonqueror-devel-19.12.2-1.el8.x86_64.rpmOkonqueror-libs-19.12.2-1.el8.x86_64.rpmkwebenginepart-19.12.2-1.el8.x86_64.rpmMkonqueror-debugsource-19.12.2-1.el8.x86_64.rpmLkonqueror-debuginfo-19.12.2-1.el8.x86_64.rpmPkonqueror-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.x86_64.rpm8konsole5-19.12.2-1.el8.src.rpmPkonsole5-part-debuginfo-19.12.2-1.el8.aarch64.rpmMkonsole5-debuginfo-19.12.2-1.el8.aarch64.rpmOkonsole5-part-19.12.2-1.el8.aarch64.rpmNkonsole5-debugsource-19.12.2-1.el8.aarch64.rpm8konsole5-19.12.2-1.el8.aarch64.rpmOkonsole5-part-19.12.2-1.el8.ppc64le.rpmPkonsole5-part-debuginfo-19.12.2-1.el8.ppc64le.rpm8konsole5-19.12.2-1.el8.ppc64le.rpmNkonsole5-debugsource-19.12.2-1.el8.ppc64le.rpmMkonsole5-debuginfo-19.12.2-1.el8.ppc64le.rpm8konsole5-19.12.2-1.el8.s390x.rpmOkonsole5-part-19.12.2-1.el8.s390x.rpmNkonsole5-debugsource-19.12.2-1.el8.s390x.rpmMkonsole5-debuginfo-19.12.2-1.el8.s390x.rpmPkonsole5-part-debuginfo-19.12.2-1.el8.s390x.rpm8konsole5-19.12.2-1.el8.x86_64.rpmOkonsole5-part-19.12.2-1.el8.x86_64.rpmNkonsole5-debugsource-19.12.2-1.el8.x86_64.rpmMkonsole5-debuginfo-19.12.2-1.el8.x86_64.rpmPkonsole5-part-debuginfo-19.12.2-1.el8.x86_64.rpmQ"konversation-1.7.5-7.el8.src.rpmQ"konversation-1.7.5-7.el8.aarch64.rpm3"konversation-debugsource-1.7.5-7.el8.aarch64.rpm2"konversation-debuginfo-1.7.5-7.el8.aarch64.rpm2"konversation-debuginfo-1.7.5-7.el8.ppc64le.rpm3"konversation-debugsource-1.7.5-7.el8.ppc64le.rpmQ"konversation-1.7.5-7.el8.ppc64le.rpm2"konversation-debuginfo-1.7.5-7.el8.s390x.rpm3"konversation-debugsource-1.7.5-7.el8.s390x.rpmQ"konversation-1.7.5-7.el8.s390x.rpmQ"konversation-1.7.5-7.el8.x86_64.rpm3"konversation-debugsource-1.7.5-7.el8.x86_64.rpm2"konversation-debuginfo-1.7.5-7.el8.x86_64.rpm\\kpmcore-3.3.0-4.el8.src.rpm\\kpmcore-3.3.0-4.el8.aarch64.rpmK\kpmcore-debugsource-3.3.0-4.el8.aarch64.rpmL\kpmcore-devel-3.3.0-4.el8.aarch64.rpmJ\kpmcore-debuginfo-3.3.0-4.el8.aarch64.rpmL\kpmcore-devel-3.3.0-4.el8.ppc64le.rpm\\kpmcore-3.3.0-4.el8.ppc64le.rpmK\kpmcore-debugsource-3.3.0-4.el8.ppc64le.rpmJ\kpmcore-debuginfo-3.3.0-4.el8.ppc64le.rpm\\kpmcore-3.3.0-4.el8.s390x.rpmL\kpmcore-devel-3.3.0-4.el8.s390x.rpmK\kpmcore-debugsource-3.3.0-4.el8.s390x.rpmJ\kpmcore-debuginfo-3.3.0-4.el8.s390x.rpmJ\kpmcore-debuginfo-3.3.0-4.el8.x86_64.rpmL\kpmcore-devel-3.3.0-4.el8.x86_64.rpm\\kpmcore-3.3.0-4.el8.x86_64.rpmK\kpmcore-debugsource-3.3.0-4.el8.x86_64.rpm:krdc-19.12.2-1.el8.src.rpmVkrdc-debugsource-19.12.2-1.el8.aarch64.rpmUkrdc-debuginfo-19.12.2-1.el8.aarch64.rpm:krdc-19.12.2-1.el8.aarch64.rpmXkrdc-libs-19.12.2-1.el8.aarch64.rpmYkrdc-libs-debuginfo-19.12.2-1.el8.aarch64.rpmWkrdc-devel-19.12.2-1.el8.aarch64.rpmYkrdc-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmVkrdc-debugsource-19.12.2-1.el8.ppc64le.rpmWkrdc-devel-19.12.2-1.el8.ppc64le.rpmXkrdc-libs-19.12.2-1.el8.ppc64le.rpmUkrdc-debuginfo-19.12.2-1.el8.ppc64le.rpm:krdc-19.12.2-1.el8.ppc64le.rpmVkrdc-debugsource-19.12.2-1.el8.s390x.rpm:krdc-19.12.2-1.el8.s390x.rpmXkrdc-libs-19.12.2-1.el8.s390x.rpmUkrdc-debuginfo-19.12.2-1.el8.s390x.rpmYkrdc-libs-debuginfo-19.12.2-1.el8.s390x.rpmWkrdc-devel-19.12.2-1.el8.s390x.rpm:krdc-19.12.2-1.el8.x86_64.rpmXkrdc-libs-19.12.2-1.el8.x86_64.rpmWkrdc-devel-19.12.2-1.el8.x86_64.rpmVkrdc-debugsource-19.12.2-1.el8.x86_64.rpmUkrdc-debuginfo-19.12.2-1.el8.x86_64.rpmYkrdc-libs-debuginfo-19.12.2-1.el8.x86_64.rpmoYkrfb-19.12.2-1.el8.1.src.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm}Ykrfb-debuginfo-19.12.2-1.el8.1.aarch64.rpmoYkrfb-19.12.2-1.el8.1.aarch64.rpmYkrfb-libs-19.12.2-1.el8.1.aarch64.rpm~Ykrfb-debugsource-19.12.2-1.el8.1.aarch64.rpmYkrfb-libs-19.12.2-1.el8.1.ppc64le.rpmoYkrfb-19.12.2-1.el8.1.ppc64le.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm}Ykrfb-debuginfo-19.12.2-1.el8.1.ppc64le.rpm~Ykrfb-debugsource-19.12.2-1.el8.1.ppc64le.rpm}Ykrfb-debuginfo-19.12.2-1.el8.1.x86_64.rpmYkrfb-libs-19.12.2-1.el8.1.x86_64.rpmoYkrfb-19.12.2-1.el8.1.x86_64.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm~Ykrfb-debugsource-19.12.2-1.el8.1.x86_64.rpm;kruler-19.12.2-1.el8.src.rpm[kruler-debugsource-19.12.2-1.el8.aarch64.rpm;kruler-19.12.2-1.el8.aarch64.rpmZkruler-debuginfo-19.12.2-1.el8.aarch64.rpm;kruler-19.12.2-1.el8.ppc64le.rpm[kruler-debugsource-19.12.2-1.el8.ppc64le.rpmZkruler-debuginfo-19.12.2-1.el8.ppc64le.rpm;kruler-19.12.2-1.el8.s390x.rpmZkruler-debuginfo-19.12.2-1.el8.s390x.rpm[kruler-debugsource-19.12.2-1.el8.s390x.rpm;kruler-19.12.2-1.el8.x86_64.rpm[kruler-debugsource-19.12.2-1.el8.x86_64.rpmZkruler-debuginfo-19.12.2-1.el8.x86_64.rpm]krusader-2.7.2-2.el8.src.rpmPkrusader-debuginfo-2.7.2-2.el8.aarch64.rpmQkrusader-debugsource-2.7.2-2.el8.aarch64.rpm]krusader-2.7.2-2.el8.aarch64.rpmQkrusader-debugsource-2.7.2-2.el8.ppc64le.rpmPkrusader-debuginfo-2.7.2-2.el8.ppc64le.rpm]krusader-2.7.2-2.el8.ppc64le.rpm]krusader-2.7.2-2.el8.s390x.rpmQkrusader-debugsource-2.7.2-2.el8.s390x.rpmPkrusader-debuginfo-2.7.2-2.el8.s390x.rpm]krusader-2.7.2-2.el8.x86_64.rpmQkrusader-debugsource-2.7.2-2.el8.x86_64.rpmPkrusader-debuginfo-2.7.2-2.el8.x86_64.rpmRQkscreen-5.18.4-1.el8.src.rpmRQkscreen-5.18.4-1.el8.aarch64.rpm5Qkscreen-debugsource-5.18.4-1.el8.aarch64.rpm4Qkscreen-debuginfo-5.18.4-1.el8.aarch64.rpm5Qkscreen-debugsource-5.18.4-1.el8.ppc64le.rpmRQkscreen-5.18.4-1.el8.ppc64le.rpm4Qkscreen-debuginfo-5.18.4-1.el8.ppc64le.rpmRQkscreen-5.18.4-1.el8.s390x.rpm5Qkscreen-debugsource-5.18.4-1.el8.s390x.rpm4Qkscreen-debuginfo-5.18.4-1.el8.s390x.rpmRQkscreen-5.18.4-1.el8.x86_64.rpm5Qkscreen-debugsource-5.18.4-1.el8.x86_64.rpm4Qkscreen-debuginfo-5.18.4-1.el8.x86_64.rpmS$kscreenlocker-5.18.4-1.el8.src.rpmS$kscreenlocker-5.18.4-1.el8.aarch64.rpm8$kscreenlocker-devel-5.18.4-1.el8.aarch64.rpm6$kscreenlocker-debuginfo-5.18.4-1.el8.aarch64.rpm7$kscreenlocker-debugsource-5.18.4-1.el8.aarch64.rpmS$kscreenlocker-5.18.4-1.el8.ppc64le.rpm6$kscreenlocker-debuginfo-5.18.4-1.el8.ppc64le.rpm7$kscreenlocker-debugsource-5.18.4-1.el8.ppc64le.rpm8$kscreenlocker-devel-5.18.4-1.el8.ppc64le.rpmS$kscreenlocker-5.18.4-1.el8.s390x.rpm6$kscreenlocker-debuginfo-5.18.4-1.el8.s390x.rpm7$kscreenlocker-debugsource-5.18.4-1.el8.s390x.rpm8$kscreenlocker-devel-5.18.4-1.el8.s390x.rpmS$kscreenlocker-5.18.4-1.el8.x86_64.rpm8$kscreenlocker-devel-5.18.4-1.el8.x86_64.rpm7$kscreenlocker-debugsource-5.18.4-1.el8.x86_64.rpm6$kscreenlocker-debuginfo-5.18.4-1.el8.x86_64.rpmT$ksshaskpass-5.18.4-1.el8.src.rpm9$ksshaskpass-debuginfo-5.18.4-1.el8.aarch64.rpmT$ksshaskpass-5.18.4-1.el8.aarch64.rpm:$ksshaskpass-debugsource-5.18.4-1.el8.aarch64.rpmT$ksshaskpass-5.18.4-1.el8.ppc64le.rpm9$ksshaskpass-debuginfo-5.18.4-1.el8.ppc64le.rpm:$ksshaskpass-debugsource-5.18.4-1.el8.ppc64le.rpm:$ksshaskpass-debugsource-5.18.4-1.el8.s390x.rpmT$ksshaskpass-5.18.4-1.el8.s390x.rpm9$ksshaskpass-debuginfo-5.18.4-1.el8.s390x.rpmT$ksshaskpass-5.18.4-1.el8.x86_64.rpm:$ksshaskpass-debugsource-5.18.4-1.el8.x86_64.rpm9$ksshaskpass-debuginfo-5.18.4-1.el8.x86_64.rpm_$ksysguard-5.18.4-1.el8.src.rpmi$ksysguardd-5.18.4-1.el8.aarch64.rpmj$ksysguardd-debuginfo-5.18.4-1.el8.aarch64.rpmg$ksysguard-debuginfo-5.18.4-1.el8.aarch64.rpm_$ksysguard-5.18.4-1.el8.aarch64.rpmh$ksysguard-debugsource-5.18.4-1.el8.aarch64.rpmh$ksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmj$ksysguardd-debuginfo-5.18.4-1.el8.ppc64le.rpm_$ksysguard-5.18.4-1.el8.ppc64le.rpmg$ksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmi$ksysguardd-5.18.4-1.el8.ppc64le.rpm_$ksysguard-5.18.4-1.el8.s390x.rpmi$ksysguardd-5.18.4-1.el8.s390x.rpmh$ksysguard-debugsource-5.18.4-1.el8.s390x.rpmg$ksysguard-debuginfo-5.18.4-1.el8.s390x.rpmj$ksysguardd-debuginfo-5.18.4-1.el8.s390x.rpm_$ksysguard-5.18.4-1.el8.x86_64.rpmi$ksysguardd-5.18.4-1.el8.x86_64.rpmh$ksysguard-debugsource-5.18.4-1.el8.x86_64.rpmg$ksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmj$ksysguardd-debuginfo-5.18.4-1.el8.x86_64.rpm<ksystemlog-19.12.2-1.el8.src.rpm<ksystemlog-19.12.2-1.el8.aarch64.rpm\ksystemlog-debuginfo-19.12.2-1.el8.aarch64.rpm]ksystemlog-debugsource-19.12.2-1.el8.aarch64.rpm]ksystemlog-debugsource-19.12.2-1.el8.ppc64le.rpm<ksystemlog-19.12.2-1.el8.ppc64le.rpm\ksystemlog-debuginfo-19.12.2-1.el8.ppc64le.rpm]ksystemlog-debugsource-19.12.2-1.el8.s390x.rpm<ksystemlog-19.12.2-1.el8.s390x.rpm\ksystemlog-debuginfo-19.12.2-1.el8.s390x.rpm<ksystemlog-19.12.2-1.el8.x86_64.rpm]ksystemlog-debugsource-19.12.2-1.el8.x86_64.rpm\ksystemlog-debuginfo-19.12.2-1.el8.x86_64.rpmTmktorrent-5.1.2-2.el8.1.src.rpm=mktorrent-debuginfo-5.1.2-2.el8.1.aarch64.rpm?mktorrent-libs-5.1.2-2.el8.1.aarch64.rpm@mktorrent-libs-debuginfo-5.1.2-2.el8.1.aarch64.rpmTmktorrent-5.1.2-2.el8.1.aarch64.rpm>mktorrent-debugsource-5.1.2-2.el8.1.aarch64.rpm>mktorrent-debugsource-5.1.2-2.el8.1.ppc64le.rpm?mktorrent-libs-5.1.2-2.el8.1.ppc64le.rpm@mktorrent-libs-debuginfo-5.1.2-2.el8.1.ppc64le.rpm=mktorrent-debuginfo-5.1.2-2.el8.1.ppc64le.rpmTmktorrent-5.1.2-2.el8.1.ppc64le.rpmTmktorrent-5.1.2-2.el8.1.s390x.rpm?mktorrent-libs-5.1.2-2.el8.1.s390x.rpm>mktorrent-debugsource-5.1.2-2.el8.1.s390x.rpm=mktorrent-debuginfo-5.1.2-2.el8.1.s390x.rpm@mktorrent-libs-debuginfo-5.1.2-2.el8.1.s390x.rpmTmktorrent-5.1.2-2.el8.1.x86_64.rpm?mktorrent-libs-5.1.2-2.el8.1.x86_64.rpm>mktorrent-debugsource-5.1.2-2.el8.1.x86_64.rpm=mktorrent-debuginfo-5.1.2-2.el8.1.x86_64.rpm@mktorrent-libs-debuginfo-5.1.2-2.el8.1.x86_64.rpm>ktouch-19.12.2-1.el8.src.rpm>ktouch-19.12.2-1.el8.aarch64.rpmaktouch-debugsource-19.12.2-1.el8.aarch64.rpm`ktouch-debuginfo-19.12.2-1.el8.aarch64.rpmaktouch-debugsource-19.12.2-1.el8.ppc64le.rpm>ktouch-19.12.2-1.el8.ppc64le.rpm`ktouch-debuginfo-19.12.2-1.el8.ppc64le.rpm>ktouch-19.12.2-1.el8.s390x.rpmaktouch-debugsource-19.12.2-1.el8.s390x.rpm`ktouch-debuginfo-19.12.2-1.el8.s390x.rpm>ktouch-19.12.2-1.el8.x86_64.rpmaktouch-debugsource-19.12.2-1.el8.x86_64.rpm`ktouch-debuginfo-19.12.2-1.el8.x86_64.rpm?kturtle-19.12.2-1.el8.src.rpmbkturtle-debuginfo-19.12.2-1.el8.aarch64.rpmckturtle-debugsource-19.12.2-1.el8.aarch64.rpm?kturtle-19.12.2-1.el8.aarch64.rpmbkturtle-debuginfo-19.12.2-1.el8.ppc64le.rpm?kturtle-19.12.2-1.el8.ppc64le.rpmckturtle-debugsource-19.12.2-1.el8.ppc64le.rpmckturtle-debugsource-19.12.2-1.el8.s390x.rpm?kturtle-19.12.2-1.el8.s390x.rpmbkturtle-debuginfo-19.12.2-1.el8.s390x.rpm?kturtle-19.12.2-1.el8.x86_64.rpmckturtle-debugsource-19.12.2-1.el8.x86_64.rpmbkturtle-debuginfo-19.12.2-1.el8.x86_64.rpm@kwalletmanager5-19.12.2-1.el8.src.rpmgkwalletmanager5-debugsource-19.12.2-1.el8.aarch64.rpmfkwalletmanager5-debuginfo-19.12.2-1.el8.aarch64.rpm@kwalletmanager5-19.12.2-1.el8.aarch64.rpmgkwalletmanager5-debugsource-19.12.2-1.el8.ppc64le.rpmfkwalletmanager5-debuginfo-19.12.2-1.el8.ppc64le.rpm@kwalletmanager5-19.12.2-1.el8.ppc64le.rpmfkwalletmanager5-debuginfo-19.12.2-1.el8.s390x.rpm@kwalletmanager5-19.12.2-1.el8.s390x.rpmgkwalletmanager5-debugsource-19.12.2-1.el8.s390x.rpmfkwalletmanager5-debuginfo-19.12.2-1.el8.x86_64.rpm@kwalletmanager5-19.12.2-1.el8.x86_64.rpmgkwalletmanager5-debugsource-19.12.2-1.el8.x86_64.rpmU$kwayland-integration-5.18.4-1.el8.src.rpm<$kwayland-integration-debugsource-5.18.4-1.el8.aarch64.rpmU$kwayland-integration-5.18.4-1.el8.aarch64.rpm;$kwayland-integration-debuginfo-5.18.4-1.el8.aarch64.rpmU$kwayland-integration-5.18.4-1.el8.ppc64le.rpm;$kwayland-integration-debuginfo-5.18.4-1.el8.ppc64le.rpm<$kwayland-integration-debugsource-5.18.4-1.el8.ppc64le.rpmU$kwayland-integration-5.18.4-1.el8.s390x.rpm;$kwayland-integration-debuginfo-5.18.4-1.el8.s390x.rpm<$kwayland-integration-debugsource-5.18.4-1.el8.s390x.rpm;$kwayland-integration-debuginfo-5.18.4-1.el8.x86_64.rpm<$kwayland-integration-debugsource-5.18.4-1.el8.x86_64.rpmU$kwayland-integration-5.18.4-1.el8.x86_64.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.src.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.aarch64.rpmlwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.aarch64.rpmkwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.aarch64.rpmkwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.ppc64le.rpmlwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.ppc64le.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.ppc64le.rpmkwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.s390x.rpmlwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.s390x.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.s390x.rpmlwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.x86_64.rpmkwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.x86_64.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.x86_64.rpmV$kwin-5.18.4-1.el8.src.rpm>$kwin-common-debuginfo-5.18.4-1.el8.aarch64.rpmV$kwin-5.18.4-1.el8.aarch64.rpmD$kwin-wayland-5.18.4-1.el8.aarch64.rpm?$kwin-debuginfo-5.18.4-1.el8.aarch64.rpm@$kwin-debugsource-5.18.4-1.el8.aarch64.rpm$kwin-doc-5.18.4-1.el8.noarch.rpmE$kwin-wayland-debuginfo-5.18.4-1.el8.aarch64.rpm=$kwin-common-5.18.4-1.el8.aarch64.rpmC$kwin-libs-debuginfo-5.18.4-1.el8.aarch64.rpmB$kwin-libs-5.18.4-1.el8.aarch64.rpmA$kwin-devel-5.18.4-1.el8.aarch64.rpm?$kwin-debuginfo-5.18.4-1.el8.ppc64le.rpm@$kwin-debugsource-5.18.4-1.el8.ppc64le.rpmD$kwin-wayland-5.18.4-1.el8.ppc64le.rpm=$kwin-common-5.18.4-1.el8.ppc64le.rpmB$kwin-libs-5.18.4-1.el8.ppc64le.rpmC$kwin-libs-debuginfo-5.18.4-1.el8.ppc64le.rpm>$kwin-common-debuginfo-5.18.4-1.el8.ppc64le.rpmE$kwin-wayland-debuginfo-5.18.4-1.el8.ppc64le.rpmV$kwin-5.18.4-1.el8.ppc64le.rpmA$kwin-devel-5.18.4-1.el8.ppc64le.rpmV$kwin-5.18.4-1.el8.s390x.rpmD$kwin-wayland-5.18.4-1.el8.s390x.rpm=$kwin-common-5.18.4-1.el8.s390x.rpmB$kwin-libs-5.18.4-1.el8.s390x.rpmA$kwin-devel-5.18.4-1.el8.s390x.rpm@$kwin-debugsource-5.18.4-1.el8.s390x.rpm?$kwin-debuginfo-5.18.4-1.el8.s390x.rpmE$kwin-wayland-debuginfo-5.18.4-1.el8.s390x.rpm>$kwin-common-debuginfo-5.18.4-1.el8.s390x.rpmC$kwin-libs-debuginfo-5.18.4-1.el8.s390x.rpmV$kwin-5.18.4-1.el8.x86_64.rpmD$kwin-wayland-5.18.4-1.el8.x86_64.rpm=$kwin-common-5.18.4-1.el8.x86_64.rpmB$kwin-libs-5.18.4-1.el8.x86_64.rpmA$kwin-devel-5.18.4-1.el8.x86_64.rpm@$kwin-debugsource-5.18.4-1.el8.x86_64.rpm?$kwin-debuginfo-5.18.4-1.el8.x86_64.rpmE$kwin-wayland-debuginfo-5.18.4-1.el8.x86_64.rpm>$kwin-common-debuginfo-5.18.4-1.el8.x86_64.rpmC$kwin-libs-debuginfo-5.18.4-1.el8.x86_64.rpmCkwordquiz-19.12.2-1.el8.src.rpmokwordquiz-debuginfo-19.12.2-1.el8.aarch64.rpmCkwordquiz-19.12.2-1.el8.aarch64.rpmpkwordquiz-debugsource-19.12.2-1.el8.aarch64.rpmpkwordquiz-debugsource-19.12.2-1.el8.ppc64le.rpmokwordquiz-debuginfo-19.12.2-1.el8.ppc64le.rpmCkwordquiz-19.12.2-1.el8.ppc64le.rpmCkwordquiz-19.12.2-1.el8.s390x.rpmokwordquiz-debuginfo-19.12.2-1.el8.s390x.rpmpkwordquiz-debugsource-19.12.2-1.el8.s390x.rpmCkwordquiz-19.12.2-1.el8.x86_64.rpmpkwordquiz-debugsource-19.12.2-1.el8.x86_64.rpmokwordquiz-debuginfo-19.12.2-1.el8.x86_64.rpmW$kwrited-5.18.4-1.el8.src.rpmF$kwrited-debuginfo-5.18.4-1.el8.aarch64.rpmG$kwrited-debugsource-5.18.4-1.el8.aarch64.rpmW$kwrited-5.18.4-1.el8.aarch64.rpmF$kwrited-debuginfo-5.18.4-1.el8.ppc64le.rpmW$kwrited-5.18.4-1.el8.ppc64le.rpmG$kwrited-debugsource-5.18.4-1.el8.ppc64le.rpmW$kwrited-5.18.4-1.el8.s390x.rpmG$kwrited-debugsource-5.18.4-1.el8.s390x.rpmF$kwrited-debuginfo-5.18.4-1.el8.s390x.rpmW$kwrited-5.18.4-1.el8.x86_64.rpmG$kwrited-debugsource-5.18.4-1.el8.x86_64.rpmF$kwrited-debuginfo-5.18.4-1.el8.x86_64.rpmBlibaccounts-qt-1.16-1.el8.src.rpmvlibaccounts-qt5-debuginfo-1.16-1.el8.aarch64.rpm libaccounts-qt-doc-1.16-1.el8.noarch.rpmwlibaccounts-qt5-devel-1.16-1.el8.aarch64.rpmtlibaccounts-qt-debugsource-1.16-1.el8.aarch64.rpmulibaccounts-qt5-1.16-1.el8.aarch64.rpmwlibaccounts-qt5-devel-1.16-1.el8.ppc64le.rpmvlibaccounts-qt5-debuginfo-1.16-1.el8.ppc64le.rpmulibaccounts-qt5-1.16-1.el8.ppc64le.rpmtlibaccounts-qt-debugsource-1.16-1.el8.ppc64le.rpmulibaccounts-qt5-1.16-1.el8.s390x.rpmwlibaccounts-qt5-devel-1.16-1.el8.s390x.rpmtlibaccounts-qt-debugsource-1.16-1.el8.s390x.rpmvlibaccounts-qt5-debuginfo-1.16-1.el8.s390x.rpmulibaccounts-qt5-1.16-1.el8.x86_64.rpmwlibaccounts-qt5-devel-1.16-1.el8.x86_64.rpmtlibaccounts-qt-debugsource-1.16-1.el8.x86_64.rpmvlibaccounts-qt5-debuginfo-1.16-1.el8.x86_64.rpmElibkdegames-19.12.2-1.el8.src.rpmElibkdegames-19.12.2-1.el8.aarch64.rpmylibkdegames-debugsource-19.12.2-1.el8.aarch64.rpmzlibkdegames-devel-19.12.2-1.el8.aarch64.rpmxlibkdegames-debuginfo-19.12.2-1.el8.aarch64.rpmzlibkdegames-devel-19.12.2-1.el8.ppc64le.rpmxlibkdegames-debuginfo-19.12.2-1.el8.ppc64le.rpmElibkdegames-19.12.2-1.el8.ppc64le.rpmylibkdegames-debugsource-19.12.2-1.el8.ppc64le.rpmElibkdegames-19.12.2-1.el8.s390x.rpmzlibkdegames-devel-19.12.2-1.el8.s390x.rpmylibkdegames-debugsource-19.12.2-1.el8.s390x.rpmxlibkdegames-debuginfo-19.12.2-1.el8.s390x.rpmzlibkdegames-devel-19.12.2-1.el8.x86_64.rpmElibkdegames-19.12.2-1.el8.x86_64.rpmxlibkdegames-debuginfo-19.12.2-1.el8.x86_64.rpmylibkdegames-debugsource-19.12.2-1.el8.x86_64.rpmFlibkeduvocdocument-19.12.2-1.el8.src.rpm{libkeduvocdocument-debuginfo-19.12.2-1.el8.aarch64.rpm|libkeduvocdocument-debugsource-19.12.2-1.el8.aarch64.rpm}libkeduvocdocument-devel-19.12.2-1.el8.aarch64.rpmFlibkeduvocdocument-19.12.2-1.el8.aarch64.rpm|libkeduvocdocument-debugsource-19.12.2-1.el8.ppc64le.rpm}libkeduvocdocument-devel-19.12.2-1.el8.ppc64le.rpm{libkeduvocdocument-debuginfo-19.12.2-1.el8.ppc64le.rpmFlibkeduvocdocument-19.12.2-1.el8.ppc64le.rpm}libkeduvocdocument-devel-19.12.2-1.el8.s390x.rpm{libkeduvocdocument-debuginfo-19.12.2-1.el8.s390x.rpmFlibkeduvocdocument-19.12.2-1.el8.s390x.rpm|libkeduvocdocument-debugsource-19.12.2-1.el8.s390x.rpm}libkeduvocdocument-devel-19.12.2-1.el8.x86_64.rpmFlibkeduvocdocument-19.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debuginfo-19.12.2-1.el8.x86_64.rpm|libkeduvocdocument-debugsource-19.12.2-1.el8.x86_64.rpmlibkgapi-19.12.2-1.el8.src.rpmlibkgapi-19.12.2-1.el8.aarch64.rpm1libkgapi-debuginfo-19.12.2-1.el8.aarch64.rpm2libkgapi-debugsource-19.12.2-1.el8.aarch64.rpm3libkgapi-devel-19.12.2-1.el8.aarch64.rpmlibkgapi-19.12.2-1.el8.x86_64.rpm3libkgapi-devel-19.12.2-1.el8.x86_64.rpm2libkgapi-debugsource-19.12.2-1.el8.x86_64.rpm1libkgapi-debuginfo-19.12.2-1.el8.x86_64.rpmGlibkmahjongg-19.12.2-1.el8.src.rpmGlibkmahjongg-19.12.2-1.el8.aarch64.rpm~libkmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.aarch64.rpm libkmahjongg-data-19.12.2-1.el8.noarch.rpmlibkmahjongg-debugsource-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.ppc64le.rpmGlibkmahjongg-19.12.2-1.el8.ppc64le.rpm~libkmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpmlibkmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpmGlibkmahjongg-19.12.2-1.el8.s390x.rpmlibkmahjongg-devel-19.12.2-1.el8.s390x.rpmlibkmahjongg-debugsource-19.12.2-1.el8.s390x.rpm~libkmahjongg-debuginfo-19.12.2-1.el8.s390x.rpmGlibkmahjongg-19.12.2-1.el8.x86_64.rpmlibkmahjongg-devel-19.12.2-1.el8.x86_64.rpmlibkmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm~libkmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmHlibkomparediff2-19.12.2-1.el8.src.rpmHlibkomparediff2-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debugsource-19.12.2-1.el8.ppc64le.rpmHlibkomparediff2-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-devel-19.12.2-1.el8.s390x.rpmHlibkomparediff2-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.s390x.rpmlibkomparediff2-debugsource-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.x86_64.rpmlibkomparediff2-devel-19.12.2-1.el8.x86_64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.x86_64.rpmHlibkomparediff2-19.12.2-1.el8.x86_64.rpmX$libkscreen-qt5-5.18.4-1.el8.src.rpmI$libkscreen-qt5-debugsource-5.18.4-1.el8.aarch64.rpmX$libkscreen-qt5-5.18.4-1.el8.aarch64.rpmJ$libkscreen-qt5-devel-5.18.4-1.el8.aarch64.rpmH$libkscreen-qt5-debuginfo-5.18.4-1.el8.aarch64.rpmJ$libkscreen-qt5-devel-5.18.4-1.el8.ppc64le.rpmH$libkscreen-qt5-debuginfo-5.18.4-1.el8.ppc64le.rpmX$libkscreen-qt5-5.18.4-1.el8.ppc64le.rpmI$libkscreen-qt5-debugsource-5.18.4-1.el8.ppc64le.rpmX$libkscreen-qt5-5.18.4-1.el8.s390x.rpmJ$libkscreen-qt5-devel-5.18.4-1.el8.s390x.rpmI$libkscreen-qt5-debugsource-5.18.4-1.el8.s390x.rpmH$libkscreen-qt5-debuginfo-5.18.4-1.el8.s390x.rpmX$libkscreen-qt5-5.18.4-1.el8.x86_64.rpmJ$libkscreen-qt5-devel-5.18.4-1.el8.x86_64.rpmI$libkscreen-qt5-debugsource-5.18.4-1.el8.x86_64.rpmH$libkscreen-qt5-debuginfo-5.18.4-1.el8.x86_64.rpmY$libksysguard-5.18.4-1.el8.src.rpmY$libksysguard-5.18.4-1.el8.aarch64.rpmM$libksysguard-debuginfo-5.18.4-1.el8.aarch64.rpmK$libksysguard-common-5.18.4-1.el8.aarch64.rpmN$libksysguard-debugsource-5.18.4-1.el8.aarch64.rpmL$libksysguard-common-debuginfo-5.18.4-1.el8.aarch64.rpmO$libksysguard-devel-5.18.4-1.el8.aarch64.rpmN$libksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmM$libksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmO$libksysguard-devel-5.18.4-1.el8.ppc64le.rpmK$libksysguard-common-5.18.4-1.el8.ppc64le.rpmY$libksysguard-5.18.4-1.el8.ppc64le.rpmL$libksysguard-common-debuginfo-5.18.4-1.el8.ppc64le.rpmY$libksysguard-5.18.4-1.el8.s390x.rpmO$libksysguard-devel-5.18.4-1.el8.s390x.rpmK$libksysguard-common-5.18.4-1.el8.s390x.rpmN$libksysguard-debugsource-5.18.4-1.el8.s390x.rpmM$libksysguard-debuginfo-5.18.4-1.el8.s390x.rpmL$libksysguard-common-debuginfo-5.18.4-1.el8.s390x.rpmY$libksysguard-5.18.4-1.el8.x86_64.rpmO$libksysguard-devel-5.18.4-1.el8.x86_64.rpmK$libksysguard-common-5.18.4-1.el8.x86_64.rpmN$libksysguard-debugsource-5.18.4-1.el8.x86_64.rpmM$libksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmL$libksysguard-common-debuginfo-5.18.4-1.el8.x86_64.rpmIpmarble-19.12.2-1.el8.src.rpm pmarble-common-19.12.2-1.el8.noarch.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-widget-data-19.12.2-1.el8.noarch.rpmpmarble-astro-19.12.2-1.el8.aarch64.rpmIpmarble-19.12.2-1.el8.aarch64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.aarch64.rpm pmarble-qt-19.12.2-1.el8.aarch64.rpmpmarble-astro-devel-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-19.12.2-1.el8.aarch64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-debugsource-19.12.2-1.el8.aarch64.rpmpmarble-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-qt-19.12.2-1.el8.ppc64le.rpmpmarble-astro-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-19.12.2-1.el8.ppc64le.rpmpmarble-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-devel-19.12.2-1.el8.ppc64le.rpmpmarble-debugsource-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.ppc64le.rpmIpmarble-19.12.2-1.el8.ppc64le.rpm pmarble-qt-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-19.12.2-1.el8.s390x.rpmpmarble-astro-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.s390x.rpm pmarble-qt-19.12.2-1.el8.s390x.rpmpmarble-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-astro-devel-19.12.2-1.el8.s390x.rpmIpmarble-19.12.2-1.el8.s390x.rpm pmarble-qt-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-debugsource-19.12.2-1.el8.s390x.rpmIpmarble-19.12.2-1.el8.x86_64.rpm pmarble-qt-19.12.2-1.el8.x86_64.rpmpmarble-astro-19.12.2-1.el8.x86_64.rpmpmarble-astro-devel-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.x86_64.rpmpmarble-debugsource-19.12.2-1.el8.x86_64.rpmpmarble-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.x86_64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.x86_64.rpmJ/okteta-0.26.0-3.el8.1.src.rpmJ/okteta-0.26.0-3.el8.1.aarch64.rpm/okteta-devel-0.26.0-3.el8.1.aarch64.rpm/okteta-libs-debuginfo-0.26.0-3.el8.1.aarch64.rpm/okteta-libs-0.26.0-3.el8.1.aarch64.rpm/okteta-debuginfo-0.26.0-3.el8.1.aarch64.rpm/okteta-debugsource-0.26.0-3.el8.1.aarch64.rpm/okteta-debugsource-0.26.0-3.el8.1.ppc64le.rpm/okteta-devel-0.26.0-3.el8.1.ppc64le.rpm/okteta-debuginfo-0.26.0-3.el8.1.ppc64le.rpm/okteta-libs-0.26.0-3.el8.1.ppc64le.rpm/okteta-libs-debuginfo-0.26.0-3.el8.1.ppc64le.rpmJ/okteta-0.26.0-3.el8.1.ppc64le.rpm/okteta-devel-0.26.0-3.el8.1.s390x.rpmJ/okteta-0.26.0-3.el8.1.s390x.rpm/okteta-debuginfo-0.26.0-3.el8.1.s390x.rpm/okteta-libs-0.26.0-3.el8.1.s390x.rpm/okteta-debugsource-0.26.0-3.el8.1.s390x.rpm/okteta-libs-debuginfo-0.26.0-3.el8.1.s390x.rpm/okteta-devel-0.26.0-3.el8.1.x86_64.rpm/okteta-libs-debuginfo-0.26.0-3.el8.1.x86_64.rpmJ/okteta-0.26.0-3.el8.1.x86_64.rpm/okteta-libs-0.26.0-3.el8.1.x86_64.rpm/okteta-debuginfo-0.26.0-3.el8.1.x86_64.rpm/okteta-debugsource-0.26.0-3.el8.1.x86_64.rpmKSokular-19.12.3-2.el8.src.rpmSokular-libs-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-part-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-debugsource-19.12.3-2.el8.aarch64.rpmKSokular-19.12.3-2.el8.aarch64.rpmSokular-libs-19.12.3-2.el8.aarch64.rpmSokular-devel-19.12.3-2.el8.aarch64.rpmSokular-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-part-19.12.3-2.el8.aarch64.rpmSokular-debuginfo-19.12.3-2.el8.ppc64le.rpmSokular-part-19.12.3-2.el8.ppc64le.rpmSokular-debugsource-19.12.3-2.el8.ppc64le.rpmSokular-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmSokular-libs-19.12.3-2.el8.ppc64le.rpmSokular-devel-19.12.3-2.el8.ppc64le.rpmKSokular-19.12.3-2.el8.ppc64le.rpmSokular-part-debuginfo-19.12.3-2.el8.ppc64le.rpmKSokular-19.12.3-2.el8.s390x.rpmSokular-devel-19.12.3-2.el8.s390x.rpmSokular-libs-19.12.3-2.el8.s390x.rpmSokular-part-19.12.3-2.el8.s390x.rpmSokular-debugsource-19.12.3-2.el8.s390x.rpmSokular-debuginfo-19.12.3-2.el8.s390x.rpmSokular-libs-debuginfo-19.12.3-2.el8.s390x.rpmSokular-part-debuginfo-19.12.3-2.el8.s390x.rpmKSokular-19.12.3-2.el8.x86_64.rpmSokular-devel-19.12.3-2.el8.x86_64.rpmSokular-libs-19.12.3-2.el8.x86_64.rpmSokular-part-19.12.3-2.el8.x86_64.rpmSokular-debugsource-19.12.3-2.el8.x86_64.rpmSokular-debuginfo-19.12.3-2.el8.x86_64.rpmSokular-libs-debuginfo-19.12.3-2.el8.x86_64.rpmSokular-part-debuginfo-19.12.3-2.el8.x86_64.rpm" PackageKit-Qt-1.0.1-5.el8.src.rpmZ PackageKit-Qt5-debuginfo-1.0.1-5.el8.aarch64.rpmY PackageKit-Qt5-1.0.1-5.el8.aarch64.rpmX PackageKit-Qt-debugsource-1.0.1-5.el8.aarch64.rpm[ PackageKit-Qt5-devel-1.0.1-5.el8.aarch64.rpmX PackageKit-Qt-debugsource-1.0.1-5.el8.ppc64le.rpmZ PackageKit-Qt5-debuginfo-1.0.1-5.el8.ppc64le.rpm[ PackageKit-Qt5-devel-1.0.1-5.el8.ppc64le.rpmY PackageKit-Qt5-1.0.1-5.el8.ppc64le.rpmY PackageKit-Qt5-1.0.1-5.el8.s390x.rpm[ PackageKit-Qt5-devel-1.0.1-5.el8.s390x.rpmX PackageKit-Qt-debugsource-1.0.1-5.el8.s390x.rpmZ PackageKit-Qt5-debuginfo-1.0.1-5.el8.s390x.rpmY PackageKit-Qt5-1.0.1-5.el8.x86_64.rpm[ PackageKit-Qt5-devel-1.0.1-5.el8.x86_64.rpmX PackageKit-Qt-debugsource-1.0.1-5.el8.x86_64.rpmZ PackageKit-Qt5-debuginfo-1.0.1-5.el8.x86_64.rpmZypam-kwallet-5.18.4-1.el8.1.src.rpmQypam-kwallet-debugsource-5.18.4-1.el8.1.aarch64.rpmZypam-kwallet-5.18.4-1.el8.1.aarch64.rpmPypam-kwallet-debuginfo-5.18.4-1.el8.1.aarch64.rpmZypam-kwallet-5.18.4-1.el8.1.ppc64le.rpmQypam-kwallet-debugsource-5.18.4-1.el8.1.ppc64le.rpmPypam-kwallet-debuginfo-5.18.4-1.el8.1.ppc64le.rpmZypam-kwallet-5.18.4-1.el8.1.s390x.rpmQypam-kwallet-debugsource-5.18.4-1.el8.1.s390x.rpmPypam-kwallet-debuginfo-5.18.4-1.el8.1.s390x.rpmZypam-kwallet-5.18.4-1.el8.1.x86_64.rpmQypam-kwallet-debugsource-5.18.4-1.el8.1.x86_64.rpmPypam-kwallet-debuginfo-5.18.4-1.el8.1.x86_64.rpm]parley-19.12.2-1.el8.src.rpm)parley-debuginfo-19.12.2-1.el8.aarch64.rpm]parley-19.12.2-1.el8.aarch64.rpm*parley-debugsource-19.12.2-1.el8.aarch64.rpm*parley-debugsource-19.12.2-1.el8.x86_64.rpm)parley-debuginfo-19.12.2-1.el8.x86_64.rpm]parley-19.12.2-1.el8.x86_64.rpm>phonon-4.11.1-3.el8.src.rpm>phonon-debugsource-4.11.1-3.el8.aarch64.rpm>phonon-qt5-4.11.1-3.el8.aarch64.rpm>phonon-qt5-debuginfo-4.11.1-3.el8.aarch64.rpm >phonon-qt5-devel-4.11.1-3.el8.aarch64.rpm>phonon-qt5-4.11.1-3.el8.ppc64le.rpm>phonon-debugsource-4.11.1-3.el8.ppc64le.rpm>phonon-qt5-debuginfo-4.11.1-3.el8.ppc64le.rpm >phonon-qt5-devel-4.11.1-3.el8.ppc64le.rpm>phonon-qt5-4.11.1-3.el8.s390x.rpm >phonon-qt5-devel-4.11.1-3.el8.s390x.rpm>phonon-debugsource-4.11.1-3.el8.s390x.rpm>phonon-qt5-debuginfo-4.11.1-3.el8.s390x.rpm>phonon-debugsource-4.11.1-3.el8.x86_64.rpm >phonon-qt5-devel-4.11.1-3.el8.x86_64.rpm>phonon-qt5-4.11.1-3.el8.x86_64.rpm>phonon-qt5-debuginfo-4.11.1-3.el8.x86_64.rpm.phonon-backend-gstreamer-4.10.0-1.el8.src.rpm.phonon-backend-gstreamer-debugsource-4.10.0-1.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-4.10.0-1.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.aarch64.rpm.phonon-backend-gstreamer-debugsource-4.10.0-1.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-4.10.0-1.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-4.10.0-1.el8.s390x.rpm.phonon-backend-gstreamer-debugsource-4.10.0-1.el8.s390x.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.s390x.rpm.phonon-backend-gstreamer-debugsource-4.10.0-1.el8.x86_64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.x86_64.rpm.phonon-qt5-backend-gstreamer-4.10.0-1.el8.x86_64.rpmsEplasma-applet-redshift-control-1.0.18-8.el8.src.rpmsEplasma-applet-redshift-control-1.0.18-8.el8.noarch.rpm[ plasma-breeze-5.18.4.1-1.el8.1.src.rpm breeze-cursor-theme-5.18.4.1-1.el8.1.noarch.rpmS plasma-breeze-debugsource-5.18.4.1-1.el8.1.aarch64.rpmR plasma-breeze-debuginfo-5.18.4.1-1.el8.1.aarch64.rpm! plasma-breeze-common-5.18.4.1-1.el8.1.noarch.rpm[ plasma-breeze-5.18.4.1-1.el8.1.aarch64.rpm[ plasma-breeze-5.18.4.1-1.el8.1.ppc64le.rpmS plasma-breeze-debugsource-5.18.4.1-1.el8.1.ppc64le.rpmR plasma-breeze-debuginfo-5.18.4.1-1.el8.1.ppc64le.rpmS plasma-breeze-debugsource-5.18.4.1-1.el8.1.s390x.rpmR plasma-breeze-debuginfo-5.18.4.1-1.el8.1.s390x.rpm[ plasma-breeze-5.18.4.1-1.el8.1.s390x.rpm[ plasma-breeze-5.18.4.1-1.el8.1.x86_64.rpmS plasma-breeze-debugsource-5.18.4.1-1.el8.1.x86_64.rpmR plasma-breeze-debuginfo-5.18.4.1-1.el8.1.x86_64.rpm\:plasma-browser-integration-5.18.4.1-1.el8.src.rpmT:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmU:plasma-browser-integration-debugsource-5.18.4.1-1.el8.aarch64.rpm\:plasma-browser-integration-5.18.4.1-1.el8.aarch64.rpm\:plasma-browser-integration-5.18.4.1-1.el8.ppc64le.rpmT:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmU:plasma-browser-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm\:plasma-browser-integration-5.18.4.1-1.el8.s390x.rpmT:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmU:plasma-browser-integration-debugsource-5.18.4.1-1.el8.s390x.rpm\:plasma-browser-integration-5.18.4.1-1.el8.x86_64.rpmU:plasma-browser-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmT:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmplasma-desktop-5.18.4.1-2.el8.1.src.rpmCplasma-desktop-debugsource-5.18.4.1-2.el8.1.aarch64.rpmplasma-desktop-5.18.4.1-2.el8.1.aarch64.rpmBplasma-desktop-debuginfo-5.18.4.1-2.el8.1.aarch64.rpm"plasma-desktop-doc-5.18.4.1-2.el8.1.noarch.rpmCplasma-desktop-debugsource-5.18.4.1-2.el8.1.ppc64le.rpmBplasma-desktop-debuginfo-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.x86_64.rpmCplasma-desktop-debugsource-5.18.4.1-2.el8.1.x86_64.rpmBplasma-desktop-debuginfo-5.18.4.1-2.el8.1.x86_64.rpm]:plasma-drkonqi-5.18.4.1-1.el8.src.rpmW:plasma-drkonqi-debugsource-5.18.4.1-1.el8.aarch64.rpm]:plasma-drkonqi-5.18.4.1-1.el8.aarch64.rpmV:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.aarch64.rpm]:plasma-drkonqi-5.18.4.1-1.el8.ppc64le.rpmV:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.ppc64le.rpmW:plasma-drkonqi-debugsource-5.18.4.1-1.el8.ppc64le.rpm]:plasma-drkonqi-5.18.4.1-1.el8.s390x.rpmW:plasma-drkonqi-debugsource-5.18.4.1-1.el8.s390x.rpmV:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.s390x.rpm]:plasma-drkonqi-5.18.4.1-1.el8.x86_64.rpmV:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.x86_64.rpmW:plasma-drkonqi-debugsource-5.18.4.1-1.el8.x86_64.rpm^:plasma-integration-5.18.4.1-1.el8.src.rpm^:plasma-integration-5.18.4.1-1.el8.aarch64.rpmY:plasma-integration-debugsource-5.18.4.1-1.el8.aarch64.rpmX:plasma-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmY:plasma-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm^:plasma-integration-5.18.4.1-1.el8.ppc64le.rpmX:plasma-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmX:plasma-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmY:plasma-integration-debugsource-5.18.4.1-1.el8.s390x.rpm^:plasma-integration-5.18.4.1-1.el8.s390x.rpm^:plasma-integration-5.18.4.1-1.el8.x86_64.rpmY:plasma-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmX:plasma-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmN#plasma-mediacenter-5.7.5-11.el8.src.rpmN#plasma-mediacenter-5.7.5-11.el8.aarch64.rpm'#plasma-mediacenter-debuginfo-5.7.5-11.el8.aarch64.rpm(#plasma-mediacenter-debugsource-5.7.5-11.el8.aarch64.rpmN#plasma-mediacenter-5.7.5-11.el8.ppc64le.rpm(#plasma-mediacenter-debugsource-5.7.5-11.el8.ppc64le.rpm'#plasma-mediacenter-debuginfo-5.7.5-11.el8.ppc64le.rpm'#plasma-mediacenter-debuginfo-5.7.5-11.el8.s390x.rpm(#plasma-mediacenter-debugsource-5.7.5-11.el8.s390x.rpmN#plasma-mediacenter-5.7.5-11.el8.s390x.rpmN#plasma-mediacenter-5.7.5-11.el8.x86_64.rpm(#plasma-mediacenter-debugsource-5.7.5-11.el8.x86_64.rpm'#plasma-mediacenter-debuginfo-5.7.5-11.el8.x86_64.rpm_:plasma-milou-5.18.4.1-1.el8.src.rpm[:plasma-milou-debugsource-5.18.4.1-1.el8.aarch64.rpmZ:plasma-milou-debuginfo-5.18.4.1-1.el8.aarch64.rpm_:plasma-milou-5.18.4.1-1.el8.aarch64.rpm[:plasma-milou-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-milou-5.18.4.1-1.el8.ppc64le.rpmZ:plasma-milou-debuginfo-5.18.4.1-1.el8.ppc64le.rpm_:plasma-milou-5.18.4.1-1.el8.s390x.rpm[:plasma-milou-debugsource-5.18.4.1-1.el8.s390x.rpmZ:plasma-milou-debuginfo-5.18.4.1-1.el8.s390x.rpm_:plasma-milou-5.18.4.1-1.el8.x86_64.rpmZ:plasma-milou-debuginfo-5.18.4.1-1.el8.x86_64.rpm[:plasma-milou-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-oxygen-5.18.4.1-1.el8.src.rpm\:plasma-oxygen-debugsource-5.18.4.1-1.el8.aarch64.rpm :oxygen-sound-theme-5.18.4.1-1.el8.noarch.rpmk:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.aarch64.rpmj:qt5-style-oxygen-5.18.4.1-1.el8.aarch64.rpmk:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.ppc64le.rpmj:qt5-style-oxygen-5.18.4.1-1.el8.ppc64le.rpm\:plasma-oxygen-debugsource-5.18.4.1-1.el8.ppc64le.rpmj:qt5-style-oxygen-5.18.4.1-1.el8.s390x.rpm\:plasma-oxygen-debugsource-5.18.4.1-1.el8.s390x.rpmk:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.s390x.rpm\:plasma-oxygen-debugsource-5.18.4.1-1.el8.x86_64.rpmj:qt5-style-oxygen-5.18.4.1-1.el8.x86_64.rpmk:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.x86_64.rpm`:plasma-pa-5.18.4.1-1.el8.src.rpm`:plasma-pa-5.18.4.1-1.el8.aarch64.rpm]:plasma-pa-debuginfo-5.18.4.1-1.el8.aarch64.rpm^:plasma-pa-debugsource-5.18.4.1-1.el8.aarch64.rpm]:plasma-pa-debuginfo-5.18.4.1-1.el8.ppc64le.rpm^:plasma-pa-debugsource-5.18.4.1-1.el8.ppc64le.rpm`:plasma-pa-5.18.4.1-1.el8.ppc64le.rpm^:plasma-pa-debugsource-5.18.4.1-1.el8.s390x.rpm]:plasma-pa-debuginfo-5.18.4.1-1.el8.s390x.rpm`:plasma-pa-5.18.4.1-1.el8.s390x.rpm^:plasma-pa-debugsource-5.18.4.1-1.el8.x86_64.rpm`:plasma-pa-5.18.4.1-1.el8.x86_64.rpm]:plasma-pa-debuginfo-5.18.4.1-1.el8.x86_64.rpmO'plasma-pk-updates-0.3.2-5.el8.src.rpm+'plasma-pk-updates-debugsource-0.3.2-5.el8.aarch64.rpmO'plasma-pk-updates-0.3.2-5.el8.aarch64.rpm*'plasma-pk-updates-debuginfo-0.3.2-5.el8.aarch64.rpm+'plasma-pk-updates-debugsource-0.3.2-5.el8.ppc64le.rpmO'plasma-pk-updates-0.3.2-5.el8.ppc64le.rpm*'plasma-pk-updates-debuginfo-0.3.2-5.el8.ppc64le.rpm+'plasma-pk-updates-debugsource-0.3.2-5.el8.s390x.rpm*'plasma-pk-updates-debuginfo-0.3.2-5.el8.s390x.rpmO'plasma-pk-updates-0.3.2-5.el8.s390x.rpmO'plasma-pk-updates-0.3.2-5.el8.x86_64.rpm+'plasma-pk-updates-debugsource-0.3.2-5.el8.x86_64.rpm*'plasma-pk-updates-debuginfo-0.3.2-5.el8.x86_64.rpm_:plasma-sdk-5.18.4.1-1.el8.src.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.aarch64.rpm_:plasma-sdk-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-sdk-5.18.4.1-1.el8.ppc64le.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.ppc64le.rpm_:plasma-sdk-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.x86_64.rpma:plasma-systemsettings-5.18.4.1-1.el8.src.rpm(:plasma-systemsettings-devel-5.18.4.1-1.el8.aarch64.rpma:plasma-systemsettings-debugsource-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.aarch64.rpma:plasma-systemsettings-5.18.4.1-1.el8.aarch64.rpma:plasma-systemsettings-5.18.4.1-1.el8.ppc64le.rpma:plasma-systemsettings-debugsource-5.18.4.1-1.el8.ppc64le.rpm`:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.ppc64le.rpm(:plasma-systemsettings-devel-5.18.4.1-1.el8.ppc64le.rpma:plasma-systemsettings-5.18.4.1-1.el8.s390x.rpm(:plasma-systemsettings-devel-5.18.4.1-1.el8.s390x.rpma:plasma-systemsettings-debugsource-5.18.4.1-1.el8.s390x.rpm`:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.s390x.rpma:plasma-systemsettings-5.18.4.1-1.el8.x86_64.rpm(:plasma-systemsettings-devel-5.18.4.1-1.el8.x86_64.rpma:plasma-systemsettings-debugsource-5.18.4.1-1.el8.x86_64.rpm`:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.x86_64.rpmv:plasma-user-manager-5.18.4.1-1.el8.src.rpm):plasma-user-manager-debuginfo-5.18.4.1-1.el8.aarch64.rpmv:plasma-user-manager-5.18.4.1-1.el8.aarch64.rpm*:plasma-user-manager-debugsource-5.18.4.1-1.el8.aarch64.rpmv:plasma-user-manager-5.18.4.1-1.el8.ppc64le.rpm*:plasma-user-manager-debugsource-5.18.4.1-1.el8.ppc64le.rpm):plasma-user-manager-debuginfo-5.18.4.1-1.el8.ppc64le.rpmv:plasma-user-manager-5.18.4.1-1.el8.s390x.rpm*:plasma-user-manager-debugsource-5.18.4.1-1.el8.s390x.rpm):plasma-user-manager-debuginfo-5.18.4.1-1.el8.s390x.rpmv:plasma-user-manager-5.18.4.1-1.el8.x86_64.rpm*:plasma-user-manager-debugsource-5.18.4.1-1.el8.x86_64.rpm):plasma-user-manager-debuginfo-5.18.4.1-1.el8.x86_64.rpmb:plasma-vault-5.18.4.1-1.el8.src.rpmb:plasma-vault-debuginfo-5.18.4.1-1.el8.aarch64.rpmb:plasma-vault-5.18.4.1-1.el8.aarch64.rpmc:plasma-vault-debugsource-5.18.4.1-1.el8.aarch64.rpmc:plasma-vault-debugsource-5.18.4.1-1.el8.ppc64le.rpmb:plasma-vault-5.18.4.1-1.el8.ppc64le.rpmb:plasma-vault-debuginfo-5.18.4.1-1.el8.ppc64le.rpmb:plasma-vault-debuginfo-5.18.4.1-1.el8.s390x.rpmc:plasma-vault-debugsource-5.18.4.1-1.el8.s390x.rpmb:plasma-vault-5.18.4.1-1.el8.s390x.rpmb:plasma-vault-5.18.4.1-1.el8.x86_64.rpmc:plasma-vault-debugsource-5.18.4.1-1.el8.x86_64.rpmb:plasma-vault-debuginfo-5.18.4.1-1.el8.x86_64.rpm!plasma-workspace-5.18.4.1-2.el8.src.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.aarch64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.aarch64.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.aarch64.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.aarch64.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.aarch64.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.aarch64.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm:!plasma-workspace-doc-5.18.4.1-2.el8.noarch.rpm.!plasma-workspace-common-5.18.4.1-2.el8.aarch64.rpm!plasma-workspace-5.18.4.1-2.el8.aarch64.rpm,!libkworkspace5-5.18.4.1-2.el8.aarch64.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.aarch64.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.aarch64.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.aarch64.rpm;!sddm-breeze-5.18.4.1-2.el8.noarch.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.aarch64.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.ppc64le.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.ppc64le.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.ppc64le.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.ppc64le.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.ppc64le.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm,!libkworkspace5-5.18.4.1-2.el8.ppc64le.rpm!plasma-workspace-5.18.4.1-2.el8.ppc64le.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.ppc64le.rpm.!plasma-workspace-common-5.18.4.1-2.el8.ppc64le.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.ppc64le.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.ppc64le.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.ppc64le.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.ppc64le.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.s390x.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.s390x.rpm.!plasma-workspace-common-5.18.4.1-2.el8.s390x.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.s390x.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.s390x.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.s390x.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.s390x.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.s390x.rpm,!libkworkspace5-5.18.4.1-2.el8.s390x.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.s390x.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.s390x.rpm!plasma-workspace-5.18.4.1-2.el8.s390x.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.s390x.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm!plasma-workspace-5.18.4.1-2.el8.x86_64.rpm.!plasma-workspace-common-5.18.4.1-2.el8.x86_64.rpm,!libkworkspace5-5.18.4.1-2.el8.x86_64.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.x86_64.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.x86_64.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.x86_64.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.x86_64.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.x86_64.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.x86_64.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.x86_64.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.x86_64.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.x86_64.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.x86_64.rpmw$plasma-workspace-wallpapers-5.18.4-1.el8.src.rpmw$plasma-workspace-wallpapers-5.18.4-1.el8.noarch.rpmc$polkit-kde-5.18.4-1.el8.src.rpmc$polkit-kde-5.18.4-1.el8.aarch64.rpmf$polkit-kde-debuginfo-5.18.4-1.el8.aarch64.rpmg$polkit-kde-debugsource-5.18.4-1.el8.aarch64.rpmc$polkit-kde-5.18.4-1.el8.ppc64le.rpmg$polkit-kde-debugsource-5.18.4-1.el8.ppc64le.rpmf$polkit-kde-debuginfo-5.18.4-1.el8.ppc64le.rpmc$polkit-kde-5.18.4-1.el8.s390x.rpmg$polkit-kde-debugsource-5.18.4-1.el8.s390x.rpmf$polkit-kde-debuginfo-5.18.4-1.el8.s390x.rpmc$polkit-kde-5.18.4-1.el8.x86_64.rpmg$polkit-kde-debugsource-5.18.4-1.el8.x86_64.rpmf$polkit-kde-debuginfo-5.18.4-1.el8.x86_64.rpmd$powerdevil-5.18.4-1.el8.src.rpmh$powerdevil-debuginfo-5.18.4-1.el8.aarch64.rpmd$powerdevil-5.18.4-1.el8.aarch64.rpmi$powerdevil-debugsource-5.18.4-1.el8.aarch64.rpmh$powerdevil-debuginfo-5.18.4-1.el8.ppc64le.rpmd$powerdevil-5.18.4-1.el8.ppc64le.rpmi$powerdevil-debugsource-5.18.4-1.el8.ppc64le.rpmd$powerdevil-5.18.4-1.el8.s390x.rpmi$powerdevil-debugsource-5.18.4-1.el8.s390x.rpmh$powerdevil-debuginfo-5.18.4-1.el8.s390x.rpmd$powerdevil-5.18.4-1.el8.x86_64.rpmi$powerdevil-debugsource-5.18.4-1.el8.x86_64.rpmh$powerdevil-debuginfo-5.18.4-1.el8.x86_64.rpmRpoxml-19.12.2-1.el8.src.rpmRpoxml-19.12.2-1.el8.aarch64.rpm3poxml-debuginfo-19.12.2-1.el8.aarch64.rpm4poxml-debugsource-19.12.2-1.el8.aarch64.rpm4poxml-debugsource-19.12.2-1.el8.ppc64le.rpmRpoxml-19.12.2-1.el8.ppc64le.rpm3poxml-debuginfo-19.12.2-1.el8.ppc64le.rpmRpoxml-19.12.2-1.el8.s390x.rpm4poxml-debugsource-19.12.2-1.el8.s390x.rpm3poxml-debuginfo-19.12.2-1.el8.s390x.rpmRpoxml-19.12.2-1.el8.x86_64.rpm4poxml-debugsource-19.12.2-1.el8.x86_64.rpm3poxml-debuginfo-19.12.2-1.el8.x86_64.rpmIqca-2.2.1-3.el8.src.rpmAIqca-qt5-gnupg-debuginfo-2.2.1-3.el8.aarch64.rpm5Iqca-debuginfo-2.2.1-3.el8.aarch64.rpm>Iqca-qt5-gcrypt-2.2.1-3.el8.aarch64.rpmEIqca-qt5-nss-debuginfo-2.2.1-3.el8.aarch64.rpmGIqca-qt5-ossl-debuginfo-2.2.1-3.el8.aarch64.rpmIqca-qt5-gcrypt-2.2.1-3.el8.ppc64le.rpm5Iqca-debuginfo-2.2.1-3.el8.ppc64le.rpm:Iqca-qt5-cyrus-sasl-2.2.1-3.el8.ppc64le.rpm9Iqca-qt5-botan-debuginfo-2.2.1-3.el8.ppc64le.rpm8Iqca-qt5-botan-2.2.1-3.el8.ppc64le.rpmHIqca-qt5-pkcs11-2.2.1-3.el8.ppc64le.rpm7Iqca-qt5-2.2.1-3.el8.ppc64le.rpmJIqca-qt5-softstore-2.2.1-3.el8.ppc64le.rpmIIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.ppc64le.rpm@Iqca-qt5-gnupg-2.2.1-3.el8.ppc64le.rpmIqca-qt5-gcrypt-2.2.1-3.el8.s390x.rpm@Iqca-qt5-gnupg-2.2.1-3.el8.s390x.rpmBIqca-qt5-logger-2.2.1-3.el8.s390x.rpmDIqca-qt5-nss-2.2.1-3.el8.s390x.rpmFIqca-qt5-ossl-2.2.1-3.el8.s390x.rpmHIqca-qt5-pkcs11-2.2.1-3.el8.s390x.rpmJIqca-qt5-softstore-2.2.1-3.el8.s390x.rpm6Iqca-debugsource-2.2.1-3.el8.s390x.rpm5Iqca-debuginfo-2.2.1-3.el8.s390x.rpmIqca-qt5-gcrypt-2.2.1-3.el8.x86_64.rpm@Iqca-qt5-gnupg-2.2.1-3.el8.x86_64.rpmBIqca-qt5-logger-2.2.1-3.el8.x86_64.rpmDIqca-qt5-nss-2.2.1-3.el8.x86_64.rpmFIqca-qt5-ossl-2.2.1-3.el8.x86_64.rpmHIqca-qt5-pkcs11-2.2.1-3.el8.x86_64.rpmJIqca-qt5-softstore-2.2.1-3.el8.x86_64.rpm6Iqca-debugsource-2.2.1-3.el8.x86_64.rpm5Iqca-debuginfo-2.2.1-3.el8.x86_64.rpmbreeze-icon-theme-5.68.0-1.el8.src.rpm>breeze-icon-theme-5.68.0-1.el8.noarch.rpmfbreeze-icon-theme-rcc-5.68.0-1.el8.noarch.rpmO9cantor-19.12.2-2.el8.src.rpmK9cantor-R-19.12.2-2.el8.aarch64.rpm9python3-cantor-debuginfo-19.12.2-2.el8.aarch64.rpmO9cantor-devel-19.12.2-2.el8.aarch64.rpmM9cantor-debuginfo-19.12.2-2.el8.aarch64.rpmQ9cantor-libs-debuginfo-19.12.2-2.el8.aarch64.rpm9python3-cantor-19.12.2-2.el8.aarch64.rpmO9cantor-19.12.2-2.el8.aarch64.rpmL9cantor-R-debuginfo-19.12.2-2.el8.aarch64.rpmN9cantor-debugsource-19.12.2-2.el8.aarch64.rpmP9cantor-libs-19.12.2-2.el8.aarch64.rpmQ9cantor-libs-debuginfo-19.12.2-2.el8.ppc64le.rpmP9cantor-libs-19.12.2-2.el8.ppc64le.rpmK9cantor-R-19.12.2-2.el8.ppc64le.rpmM9cantor-debuginfo-19.12.2-2.el8.ppc64le.rpmO9cantor-19.12.2-2.el8.ppc64le.rpmL9cantor-R-debuginfo-19.12.2-2.el8.ppc64le.rpmO9cantor-devel-19.12.2-2.el8.ppc64le.rpmN9cantor-debugsource-19.12.2-2.el8.ppc64le.rpm9python3-cantor-debuginfo-19.12.2-2.el8.ppc64le.rpm9python3-cantor-19.12.2-2.el8.ppc64le.rpm9python3-cantor-19.12.2-2.el8.s390x.rpmQ9cantor-libs-debuginfo-19.12.2-2.el8.s390x.rpmO9cantor-devel-19.12.2-2.el8.s390x.rpmN9cantor-debugsource-19.12.2-2.el8.s390x.rpm9python3-cantor-debuginfo-19.12.2-2.el8.s390x.rpmO9cantor-19.12.2-2.el8.s390x.rpmP9cantor-libs-19.12.2-2.el8.s390x.rpmK9cantor-R-19.12.2-2.el8.s390x.rpmM9cantor-debuginfo-19.12.2-2.el8.s390x.rpmL9cantor-R-debuginfo-19.12.2-2.el8.s390x.rpmO9cantor-19.12.2-2.el8.x86_64.rpm9python3-cantor-19.12.2-2.el8.x86_64.rpmP9cantor-libs-19.12.2-2.el8.x86_64.rpmK9cantor-R-19.12.2-2.el8.x86_64.rpmO9cantor-devel-19.12.2-2.el8.x86_64.rpmN9cantor-debugsource-19.12.2-2.el8.x86_64.rpmM9cantor-debuginfo-19.12.2-2.el8.x86_64.rpm9python3-cantor-debuginfo-19.12.2-2.el8.x86_64.rpmQ9cantor-libs-debuginfo-19.12.2-2.el8.x86_64.rpmL9cantor-R-debuginfo-19.12.2-2.el8.x86_64.rpm!cervisia-19.12.2-1.el8.src.rpmfcervisia-debugsource-19.12.2-1.el8.aarch64.rpm!cervisia-19.12.2-1.el8.aarch64.rpmecervisia-debuginfo-19.12.2-1.el8.aarch64.rpmfcervisia-debugsource-19.12.2-1.el8.ppc64le.rpm!cervisia-19.12.2-1.el8.ppc64le.rpmecervisia-debuginfo-19.12.2-1.el8.ppc64le.rpm!cervisia-19.12.2-1.el8.s390x.rpmfcervisia-debugsource-19.12.2-1.el8.s390x.rpmecervisia-debuginfo-19.12.2-1.el8.s390x.rpmfcervisia-debugsource-19.12.2-1.el8.x86_64.rpmecervisia-debuginfo-19.12.2-1.el8.x86_64.rpm!cervisia-19.12.2-1.el8.x86_64.rpm"=colord-kde-0.5.0-11.el8.src.rpm"=colord-kde-0.5.0-11.el8.aarch64.rpmg=colord-kde-debuginfo-0.5.0-11.el8.aarch64.rpmh=colord-kde-debugsource-0.5.0-11.el8.aarch64.rpmg=colord-kde-debuginfo-0.5.0-11.el8.ppc64le.rpm"=colord-kde-0.5.0-11.el8.ppc64le.rpmh=colord-kde-debugsource-0.5.0-11.el8.ppc64le.rpmh=colord-kde-debugsource-0.5.0-11.el8.s390x.rpmg=colord-kde-debuginfo-0.5.0-11.el8.s390x.rpm"=colord-kde-0.5.0-11.el8.s390x.rpm"=colord-kde-0.5.0-11.el8.x86_64.rpmh=colord-kde-debugsource-0.5.0-11.el8.x86_64.rpmg=colord-kde-debuginfo-0.5.0-11.el8.x86_64.rpmdolphin-19.12.2-1.el8.src.rpmdolphin-19.12.2-1.el8.aarch64.rpm2dolphin-debugsource-19.12.2-1.el8.aarch64.rpm1dolphin-debuginfo-19.12.2-1.el8.aarch64.rpm5dolphin-libs-debuginfo-19.12.2-1.el8.aarch64.rpm3dolphin-devel-19.12.2-1.el8.aarch64.rpm4dolphin-libs-19.12.2-1.el8.aarch64.rpm2dolphin-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-19.12.2-1.el8.ppc64le.rpm4dolphin-libs-19.12.2-1.el8.ppc64le.rpm5dolphin-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm1dolphin-debuginfo-19.12.2-1.el8.ppc64le.rpm3dolphin-devel-19.12.2-1.el8.ppc64le.rpm2dolphin-debugsource-19.12.2-1.el8.s390x.rpm5dolphin-libs-debuginfo-19.12.2-1.el8.s390x.rpm4dolphin-libs-19.12.2-1.el8.s390x.rpm1dolphin-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-19.12.2-1.el8.s390x.rpm3dolphin-devel-19.12.2-1.el8.s390x.rpm3dolphin-devel-19.12.2-1.el8.x86_64.rpm2dolphin-debugsource-19.12.2-1.el8.x86_64.rpmdolphin-19.12.2-1.el8.x86_64.rpm4dolphin-libs-19.12.2-1.el8.x86_64.rpm1dolphin-debuginfo-19.12.2-1.el8.x86_64.rpm5dolphin-libs-debuginfo-19.12.2-1.el8.x86_64.rpmdolphin-plugins-19.12.2-1.el8.src.rpm7dolphin-plugins-debugsource-19.12.2-1.el8.aarch64.rpm6dolphin-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmdolphin-plugins-19.12.2-1.el8.aarch64.rpm7dolphin-plugins-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.ppc64le.rpm6dolphin-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.s390x.rpm7dolphin-plugins-debugsource-19.12.2-1.el8.s390x.rpm6dolphin-plugins-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-plugins-19.12.2-1.el8.x86_64.rpm7dolphin-plugins-debugsource-19.12.2-1.el8.x86_64.rpm6dolphin-plugins-debuginfo-19.12.2-1.el8.x86_64.rpm#dragon-19.12.2-1.el8.src.rpmidragon-debuginfo-19.12.2-1.el8.aarch64.rpm#dragon-19.12.2-1.el8.aarch64.rpmjdragon-debugsource-19.12.2-1.el8.aarch64.rpmidragon-debuginfo-19.12.2-1.el8.ppc64le.rpmjdragon-debugsource-19.12.2-1.el8.ppc64le.rpm#dragon-19.12.2-1.el8.ppc64le.rpm#dragon-19.12.2-1.el8.s390x.rpmjdragon-debugsource-19.12.2-1.el8.s390x.rpmidragon-debuginfo-19.12.2-1.el8.s390x.rpmidragon-debuginfo-19.12.2-1.el8.x86_64.rpmjdragon-debugsource-19.12.2-1.el8.x86_64.rpm#dragon-19.12.2-1.el8.x86_64.rpm?extra-cmake-modules-5.68.0-1.el8.src.rpm?extra-cmake-modules-5.68.0-1.el8.noarch.rpmEgrantlee-qt5-5.2.0-5.el8.src.rpmgrantlee-qt5-debugsource-5.2.0-5.el8.aarch64.rpmgrantlee-qt5-debuginfo-5.2.0-5.el8.aarch64.rpmlgrantlee-qt5-apidocs-5.2.0-5.el8.noarch.rpmEgrantlee-qt5-5.2.0-5.el8.aarch64.rpmgrantlee-qt5-devel-5.2.0-5.el8.aarch64.rpmgrantlee-qt5-debugsource-5.2.0-5.el8.ppc64le.rpmEgrantlee-qt5-5.2.0-5.el8.ppc64le.rpmgrantlee-qt5-devel-5.2.0-5.el8.ppc64le.rpmgrantlee-qt5-debuginfo-5.2.0-5.el8.ppc64le.rpmEgrantlee-qt5-5.2.0-5.el8.s390x.rpmgrantlee-qt5-devel-5.2.0-5.el8.s390x.rpmgrantlee-qt5-debugsource-5.2.0-5.el8.s390x.rpmgrantlee-qt5-debuginfo-5.2.0-5.el8.s390x.rpmEgrantlee-qt5-5.2.0-5.el8.x86_64.rpmgrantlee-qt5-devel-5.2.0-5.el8.x86_64.rpmgrantlee-qt5-debugsource-5.2.0-5.el8.x86_64.rpmgrantlee-qt5-debuginfo-5.2.0-5.el8.x86_64.rpm5pgwenview-19.12.2-1.el8.src.rpm$pgwenview-debugsource-19.12.2-1.el8.aarch64.rpm&pgwenview-libs-debuginfo-19.12.2-1.el8.aarch64.rpm#pgwenview-debuginfo-19.12.2-1.el8.aarch64.rpm%pgwenview-libs-19.12.2-1.el8.aarch64.rpm5pgwenview-19.12.2-1.el8.aarch64.rpm$pgwenview-debugsource-19.12.2-1.el8.ppc64le.rpm5pgwenview-19.12.2-1.el8.ppc64le.rpm#pgwenview-debuginfo-19.12.2-1.el8.ppc64le.rpm%pgwenview-libs-19.12.2-1.el8.ppc64le.rpm&pgwenview-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm#pgwenview-debuginfo-19.12.2-1.el8.s390x.rpm&pgwenview-libs-debuginfo-19.12.2-1.el8.s390x.rpm%pgwenview-libs-19.12.2-1.el8.s390x.rpm5pgwenview-19.12.2-1.el8.s390x.rpm$pgwenview-debugsource-19.12.2-1.el8.s390x.rpm#pgwenview-debuginfo-19.12.2-1.el8.x86_64.rpm%pgwenview-libs-19.12.2-1.el8.x86_64.rpm5pgwenview-19.12.2-1.el8.x86_64.rpm$pgwenview-debugsource-19.12.2-1.el8.x86_64.rpm&pgwenview-libs-debuginfo-19.12.2-1.el8.x86_64.rpm6juk-19.12.2-1.el8.src.rpm'juk-debuginfo-19.12.2-1.el8.aarch64.rpm6juk-19.12.2-1.el8.aarch64.rpm(juk-debugsource-19.12.2-1.el8.aarch64.rpm'juk-debuginfo-19.12.2-1.el8.ppc64le.rpm6juk-19.12.2-1.el8.ppc64le.rpm(juk-debugsource-19.12.2-1.el8.ppc64le.rpm(juk-debugsource-19.12.2-1.el8.s390x.rpm6juk-19.12.2-1.el8.s390x.rpm'juk-debuginfo-19.12.2-1.el8.s390x.rpm6juk-19.12.2-1.el8.x86_64.rpm(juk-debugsource-19.12.2-1.el8.x86_64.rpm'juk-debuginfo-19.12.2-1.el8.x86_64.rpm74k3b-19.12.2-1.el8.1.src.rpm74k3b-19.12.2-1.el8.1.aarch64.rpm,4k3b-libs-19.12.2-1.el8.1.aarch64.rpm*4k3b-debugsource-19.12.2-1.el8.1.aarch64.rpm-4k3b-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm+4k3b-devel-19.12.2-1.el8.1.aarch64.rpm)4k3b-debuginfo-19.12.2-1.el8.1.aarch64.rpm74k3b-19.12.2-1.el8.1.ppc64le.rpm)4k3b-debuginfo-19.12.2-1.el8.1.ppc64le.rpm-4k3b-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm,4k3b-libs-19.12.2-1.el8.1.ppc64le.rpm*4k3b-debugsource-19.12.2-1.el8.1.ppc64le.rpm+4k3b-devel-19.12.2-1.el8.1.ppc64le.rpm74k3b-19.12.2-1.el8.1.s390x.rpm,4k3b-libs-19.12.2-1.el8.1.s390x.rpm*4k3b-debugsource-19.12.2-1.el8.1.s390x.rpm)4k3b-debuginfo-19.12.2-1.el8.1.s390x.rpm+4k3b-devel-19.12.2-1.el8.1.s390x.rpm-4k3b-libs-debuginfo-19.12.2-1.el8.1.s390x.rpm+4k3b-devel-19.12.2-1.el8.1.x86_64.rpm)4k3b-debuginfo-19.12.2-1.el8.1.x86_64.rpm-4k3b-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm74k3b-19.12.2-1.el8.1.x86_64.rpm*4k3b-debugsource-19.12.2-1.el8.1.x86_64.rpm,4k3b-libs-19.12.2-1.el8.1.x86_64.rpm8kaccounts-integration-19.12.2-3.el8.src.rpm.kaccounts-integration-debuginfo-19.12.2-3.el8.aarch64.rpm8kaccounts-integration-19.12.2-3.el8.aarch64.rpm/kaccounts-integration-debugsource-19.12.2-3.el8.aarch64.rpm0kaccounts-integration-devel-19.12.2-3.el8.aarch64.rpm8kaccounts-integration-19.12.2-3.el8.ppc64le.rpm.kaccounts-integration-debuginfo-19.12.2-3.el8.ppc64le.rpm0kaccounts-integration-devel-19.12.2-3.el8.ppc64le.rpm/kaccounts-integration-debugsource-19.12.2-3.el8.ppc64le.rpm8kaccounts-integration-19.12.2-3.el8.s390x.rpm0kaccounts-integration-devel-19.12.2-3.el8.s390x.rpm/kaccounts-integration-debugsource-19.12.2-3.el8.s390x.rpm.kaccounts-integration-debuginfo-19.12.2-3.el8.s390x.rpm8kaccounts-integration-19.12.2-3.el8.x86_64.rpm0kaccounts-integration-devel-19.12.2-3.el8.x86_64.rpm/kaccounts-integration-debugsource-19.12.2-3.el8.x86_64.rpm.kaccounts-integration-debuginfo-19.12.2-3.el8.x86_64.rpmH$kactivitymanagerd-5.18.4-1.el8.src.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.aarch64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.aarch64.rpmH$kactivitymanagerd-5.18.4-1.el8.aarch64.rpmH$kactivitymanagerd-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.ppc64le.rpmH$kactivitymanagerd-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.s390x.rpmH$kactivitymanagerd-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.x86_64.rpmBkalgebra-19.12.2-1.el8.src.rpmBkalgebra-19.12.2-1.el8.aarch64.rpmkalgebra-debuginfo-19.12.2-1.el8.aarch64.rpmkalgebra-debugsource-19.12.2-1.el8.aarch64.rpmBkalgebra-19.12.2-1.el8.x86_64.rpmkalgebra-debugsource-19.12.2-1.el8.x86_64.rpmkalgebra-debuginfo-19.12.2-1.el8.x86_64.rpm9kamera-19.12.2-1.el8.src.rpm9kamera-19.12.2-1.el8.aarch64.rpm1kamera-debuginfo-19.12.2-1.el8.aarch64.rpm2kamera-debugsource-19.12.2-1.el8.aarch64.rpm1kamera-debuginfo-19.12.2-1.el8.ppc64le.rpm9kamera-19.12.2-1.el8.ppc64le.rpm2kamera-debugsource-19.12.2-1.el8.ppc64le.rpm9kamera-19.12.2-1.el8.s390x.rpm2kamera-debugsource-19.12.2-1.el8.s390x.rpm1kamera-debuginfo-19.12.2-1.el8.s390x.rpm9kamera-19.12.2-1.el8.x86_64.rpm2kamera-debugsource-19.12.2-1.el8.x86_64.rpm1kamera-debuginfo-19.12.2-1.el8.x86_64.rpm:Jkamoso-18.03.80-5.el8.src.rpm4Jkamoso-debugsource-18.03.80-5.el8.aarch64.rpm:Jkamoso-18.03.80-5.el8.aarch64.rpm3Jkamoso-debuginfo-18.03.80-5.el8.aarch64.rpm4Jkamoso-debugsource-18.03.80-5.el8.ppc64le.rpm3Jkamoso-debuginfo-18.03.80-5.el8.ppc64le.rpm:Jkamoso-18.03.80-5.el8.ppc64le.rpm:Jkamoso-18.03.80-5.el8.s390x.rpm4Jkamoso-debugsource-18.03.80-5.el8.s390x.rpm3Jkamoso-debuginfo-18.03.80-5.el8.s390x.rpm:Jkamoso-18.03.80-5.el8.x86_64.rpm4Jkamoso-debugsource-18.03.80-5.el8.x86_64.rpm3Jkamoso-debuginfo-18.03.80-5.el8.x86_64.rpm;kanagram-19.12.2-1.el8.src.rpm6kanagram-debugsource-19.12.2-1.el8.aarch64.rpm5kanagram-debuginfo-19.12.2-1.el8.aarch64.rpm;kanagram-19.12.2-1.el8.aarch64.rpm5kanagram-debuginfo-19.12.2-1.el8.ppc64le.rpm6kanagram-debugsource-19.12.2-1.el8.ppc64le.rpm;kanagram-19.12.2-1.el8.ppc64le.rpm;kanagram-19.12.2-1.el8.s390x.rpm5kanagram-debuginfo-19.12.2-1.el8.s390x.rpm6kanagram-debugsource-19.12.2-1.el8.s390x.rpm;kanagram-19.12.2-1.el8.x86_64.rpm6kanagram-debugsource-19.12.2-1.el8.x86_64.rpm5kanagram-debuginfo-19.12.2-1.el8.x86_64.rpm<kapptemplate-19.12.2-1.el8.src.rpm7kapptemplate-debuginfo-19.12.2-1.el8.aarch64.rpm<kapptemplate-19.12.2-1.el8.aarch64.rpm8kapptemplate-debugsource-19.12.2-1.el8.aarch64.rpm8kapptemplate-debugsource-19.12.2-1.el8.ppc64le.rpm<kapptemplate-19.12.2-1.el8.ppc64le.rpm7kapptemplate-debuginfo-19.12.2-1.el8.ppc64le.rpm7kapptemplate-debuginfo-19.12.2-1.el8.s390x.rpm8kapptemplate-debugsource-19.12.2-1.el8.s390x.rpm<kapptemplate-19.12.2-1.el8.s390x.rpm<kapptemplate-19.12.2-1.el8.x86_64.rpm8kapptemplate-debugsource-19.12.2-1.el8.x86_64.rpm7kapptemplate-debuginfo-19.12.2-1.el8.x86_64.rpm1kate-19.12.2-1.el8.src.rpmykwrite-debuginfo-19.12.2-1.el8.aarch64.rpmxkwrite-19.12.2-1.el8.aarch64.rpmjkate-plugins-19.12.2-1.el8.aarch64.rpmhkate-debuginfo-19.12.2-1.el8.aarch64.rpmikate-debugsource-19.12.2-1.el8.aarch64.rpm1kate-19.12.2-1.el8.aarch64.rpmkkate-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmjkate-plugins-19.12.2-1.el8.ppc64le.rpmxkwrite-19.12.2-1.el8.ppc64le.rpmkkate-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmhkate-debuginfo-19.12.2-1.el8.ppc64le.rpmykwrite-debuginfo-19.12.2-1.el8.ppc64le.rpm1kate-19.12.2-1.el8.ppc64le.rpmikate-debugsource-19.12.2-1.el8.ppc64le.rpmykwrite-debuginfo-19.12.2-1.el8.s390x.rpmhkate-debuginfo-19.12.2-1.el8.s390x.rpmkkate-plugins-debuginfo-19.12.2-1.el8.s390x.rpmxkwrite-19.12.2-1.el8.s390x.rpmikate-debugsource-19.12.2-1.el8.s390x.rpmjkate-plugins-19.12.2-1.el8.s390x.rpm1kate-19.12.2-1.el8.s390x.rpm1kate-19.12.2-1.el8.x86_64.rpmjkate-plugins-19.12.2-1.el8.x86_64.rpmxkwrite-19.12.2-1.el8.x86_64.rpmikate-debugsource-19.12.2-1.el8.x86_64.rpmhkate-debuginfo-19.12.2-1.el8.x86_64.rpmkkate-plugins-debuginfo-19.12.2-1.el8.x86_64.rpmykwrite-debuginfo-19.12.2-1.el8.x86_64.rpm=kbruch-19.12.2-1.el8.src.rpm:kbruch-debugsource-19.12.2-1.el8.aarch64.rpm9kbruch-debuginfo-19.12.2-1.el8.aarch64.rpm=kbruch-19.12.2-1.el8.aarch64.rpm:kbruch-debugsource-19.12.2-1.el8.ppc64le.rpm=kbruch-19.12.2-1.el8.ppc64le.rpm9kbruch-debuginfo-19.12.2-1.el8.ppc64le.rpm9kbruch-debuginfo-19.12.2-1.el8.s390x.rpm=kbruch-19.12.2-1.el8.s390x.rpm:kbruch-debugsource-19.12.2-1.el8.s390x.rpm:kbruch-debugsource-19.12.2-1.el8.x86_64.rpm9kbruch-debuginfo-19.12.2-1.el8.x86_64.rpm=kbruch-19.12.2-1.el8.x86_64.rpm?kcalc-19.12.2-1.el8.src.rpm>kcalc-debuginfo-19.12.2-1.el8.aarch64.rpm?kcalc-19.12.2-1.el8.aarch64.rpm?kcalc-debugsource-19.12.2-1.el8.aarch64.rpm?kcalc-19.12.2-1.el8.ppc64le.rpm?kcalc-debugsource-19.12.2-1.el8.ppc64le.rpm>kcalc-debuginfo-19.12.2-1.el8.ppc64le.rpm?kcalc-19.12.2-1.el8.s390x.rpm?kcalc-debugsource-19.12.2-1.el8.s390x.rpm>kcalc-debuginfo-19.12.2-1.el8.s390x.rpm?kcalc-19.12.2-1.el8.x86_64.rpm?kcalc-debugsource-19.12.2-1.el8.x86_64.rpm>kcalc-debuginfo-19.12.2-1.el8.x86_64.rpm@kcharselect-19.12.2-1.el8.src.rpm@kcharselect-19.12.2-1.el8.aarch64.rpm@kcharselect-debuginfo-19.12.2-1.el8.aarch64.rpmAkcharselect-debugsource-19.12.2-1.el8.aarch64.rpm@kcharselect-debuginfo-19.12.2-1.el8.ppc64le.rpm@kcharselect-19.12.2-1.el8.ppc64le.rpmAkcharselect-debugsource-19.12.2-1.el8.ppc64le.rpmAkcharselect-debugsource-19.12.2-1.el8.s390x.rpm@kcharselect-debuginfo-19.12.2-1.el8.s390x.rpm@kcharselect-19.12.2-1.el8.s390x.rpm@kcharselect-19.12.2-1.el8.x86_64.rpmAkcharselect-debugsource-19.12.2-1.el8.x86_64.rpm@kcharselect-debuginfo-19.12.2-1.el8.x86_64.rpmAkcm_systemd-1.2.1-16.el8.src.rpmCkcm_systemd-debugsource-1.2.1-16.el8.aarch64.rpmBkcm_systemd-debuginfo-1.2.1-16.el8.aarch64.rpmAkcm_systemd-1.2.1-16.el8.aarch64.rpmBkcm_systemd-debuginfo-1.2.1-16.el8.ppc64le.rpmCkcm_systemd-debugsource-1.2.1-16.el8.ppc64le.rpmAkcm_systemd-1.2.1-16.el8.ppc64le.rpmCkcm_systemd-debugsource-1.2.1-16.el8.s390x.rpmAkcm_systemd-1.2.1-16.el8.s390x.rpmBkcm_systemd-debuginfo-1.2.1-16.el8.s390x.rpmAkcm_systemd-1.2.1-16.el8.x86_64.rpmBkcm_systemd-debuginfo-1.2.1-16.el8.x86_64.rpmCkcm_systemd-debugsource-1.2.1-16.el8.x86_64.rpm~ekcm_wacomtablet-3.1.1-4.el8.src.rpm7ekcm_wacomtablet-debuginfo-3.1.1-4.el8.aarch64.rpm~ekcm_wacomtablet-3.1.1-4.el8.aarch64.rpm8ekcm_wacomtablet-debugsource-3.1.1-4.el8.aarch64.rpm7ekcm_wacomtablet-debuginfo-3.1.1-4.el8.ppc64le.rpm8ekcm_wacomtablet-debugsource-3.1.1-4.el8.ppc64le.rpm~ekcm_wacomtablet-3.1.1-4.el8.ppc64le.rpm~ekcm_wacomtablet-3.1.1-4.el8.x86_64.rpm8ekcm_wacomtablet-debugsource-3.1.1-4.el8.x86_64.rpm7ekcm_wacomtablet-debuginfo-3.1.1-4.el8.x86_64.rpmBkcolorchooser-19.12.2-1.el8.src.rpmEkcolorchooser-debugsource-19.12.2-1.el8.aarch64.rpmBkcolorchooser-19.12.2-1.el8.aarch64.rpmDkcolorchooser-debuginfo-19.12.2-1.el8.aarch64.rpmEkcolorchooser-debugsource-19.12.2-1.el8.ppc64le.rpmDkcolorchooser-debuginfo-19.12.2-1.el8.ppc64le.rpmBkcolorchooser-19.12.2-1.el8.ppc64le.rpmBkcolorchooser-19.12.2-1.el8.s390x.rpmEkcolorchooser-debugsource-19.12.2-1.el8.s390x.rpmDkcolorchooser-debuginfo-19.12.2-1.el8.s390x.rpmBkcolorchooser-19.12.2-1.el8.x86_64.rpmEkcolorchooser-debugsource-19.12.2-1.el8.x86_64.rpmDkcolorchooser-debuginfo-19.12.2-1.el8.x86_64.rpmCkcron-19.12.2-1.el8.src.rpmGkcron-debugsource-19.12.2-1.el8.aarch64.rpmFkcron-debuginfo-19.12.2-1.el8.aarch64.rpmCkcron-19.12.2-1.el8.aarch64.rpmGkcron-debugsource-19.12.2-1.el8.ppc64le.rpmFkcron-debuginfo-19.12.2-1.el8.ppc64le.rpmCkcron-19.12.2-1.el8.ppc64le.rpmCkcron-19.12.2-1.el8.s390x.rpmGkcron-debugsource-19.12.2-1.el8.s390x.rpmFkcron-debuginfo-19.12.2-1.el8.s390x.rpmCkcron-19.12.2-1.el8.x86_64.rpmGkcron-debugsource-19.12.2-1.el8.x86_64.rpmFkcron-debuginfo-19.12.2-1.el8.x86_64.rpmI$kde-cli-tools-5.18.4-1.el8.src.rpm$Qkdesu-debuginfo-5.18.4-1.el8.aarch64.rpmI$kde-cli-tools-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.aarch64.rpm#Qkdesu-5.18.4-1.el8.aarch64.rpm#Qkdesu-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.ppc64le.rpmI$kde-cli-tools-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.ppc64le.rpm$Qkdesu-debuginfo-5.18.4-1.el8.ppc64le.rpm$Qkdesu-debuginfo-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.s390x.rpmI$kde-cli-tools-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.s390x.rpm#Qkdesu-5.18.4-1.el8.s390x.rpmI$kde-cli-tools-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.x86_64.rpm$Qkdesu-debuginfo-5.18.4-1.el8.x86_64.rpm#Qkdesu-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.x86_64.rpmK$kdecoration-5.18.4-1.el8.src.rpm $kdecoration-debuginfo-5.18.4-1.el8.aarch64.rpmK$kdecoration-5.18.4-1.el8.aarch64.rpm!$kdecoration-debugsource-5.18.4-1.el8.aarch64.rpm"$kdecoration-devel-5.18.4-1.el8.aarch64.rpmK$kdecoration-5.18.4-1.el8.ppc64le.rpm"$kdecoration-devel-5.18.4-1.el8.ppc64le.rpm $kdecoration-debuginfo-5.18.4-1.el8.ppc64le.rpm!$kdecoration-debugsource-5.18.4-1.el8.ppc64le.rpmK$kdecoration-5.18.4-1.el8.s390x.rpm"$kdecoration-devel-5.18.4-1.el8.s390x.rpm!$kdecoration-debugsource-5.18.4-1.el8.s390x.rpm $kdecoration-debuginfo-5.18.4-1.el8.s390x.rpmK$kdecoration-5.18.4-1.el8.x86_64.rpm"$kdecoration-devel-5.18.4-1.el8.x86_64.rpm!$kdecoration-debugsource-5.18.4-1.el8.x86_64.rpm $kdecoration-debuginfo-5.18.4-1.el8.x86_64.rpmukde-dev-scripts-19.12.2-1.el8.src.rpmukde-dev-scripts-19.12.2-1.el8.noarch.rpmDYkde-dev-utils-19.12.2-1.el8.1.src.rpmQYkpartloader-19.12.2-1.el8.1.aarch64.rpmeYkuiviewer-debuginfo-19.12.2-1.el8.1.aarch64.rpmIYkde-dev-utils-debugsource-19.12.2-1.el8.1.aarch64.rpmdYkuiviewer-19.12.2-1.el8.1.aarch64.rpmDYkde-dev-utils-19.12.2-1.el8.1.aarch64.rpmRYkpartloader-debuginfo-19.12.2-1.el8.1.aarch64.rpmYkde-dev-utils-common-19.12.2-1.el8.1.noarch.rpmHYkde-dev-utils-debuginfo-19.12.2-1.el8.1.aarch64.rpmRYkpartloader-debuginfo-19.12.2-1.el8.1.ppc64le.rpmdYkuiviewer-19.12.2-1.el8.1.ppc64le.rpmeYkuiviewer-debuginfo-19.12.2-1.el8.1.ppc64le.rpmIYkde-dev-utils-debugsource-19.12.2-1.el8.1.ppc64le.rpmQYkpartloader-19.12.2-1.el8.1.ppc64le.rpmHYkde-dev-utils-debuginfo-19.12.2-1.el8.1.ppc64le.rpmDYkde-dev-utils-19.12.2-1.el8.1.ppc64le.rpmDYkde-dev-utils-19.12.2-1.el8.1.s390x.rpmQYkpartloader-19.12.2-1.el8.1.s390x.rpmdYkuiviewer-19.12.2-1.el8.1.s390x.rpmIYkde-dev-utils-debugsource-19.12.2-1.el8.1.s390x.rpmHYkde-dev-utils-debuginfo-19.12.2-1.el8.1.s390x.rpmRYkpartloader-debuginfo-19.12.2-1.el8.1.s390x.rpmeYkuiviewer-debuginfo-19.12.2-1.el8.1.s390x.rpmQYkpartloader-19.12.2-1.el8.1.x86_64.rpmDYkde-dev-utils-19.12.2-1.el8.1.x86_64.rpmHYkde-dev-utils-debuginfo-19.12.2-1.el8.1.x86_64.rpmeYkuiviewer-debuginfo-19.12.2-1.el8.1.x86_64.rpmdYkuiviewer-19.12.2-1.el8.1.x86_64.rpmIYkde-dev-utils-debugsource-19.12.2-1.el8.1.x86_64.rpmRYkpartloader-debuginfo-19.12.2-1.el8.1.x86_64.rpmCkdeedu-data-19.12.2-1.el8.src.rpmCkdeedu-data-19.12.2-1.el8.noarch.rpmEkde-filesystem-4-63.el8.src.rpmEkde-filesystem-4-63.el8.aarch64.rpmEkde-filesystem-4-63.el8.ppc64le.rpmEkde-filesystem-4-63.el8.s390x.rpmEkde-filesystem-4-63.el8.x86_64.rpmGkdegraphics-mobipocket-19.12.2-1.el8.src.rpmGkdegraphics-mobipocket-19.12.2-1.el8.aarch64.rpmNkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.aarch64.rpmPkdegraphics-mobipocket-devel-19.12.2-1.el8.aarch64.rpmOkdegraphics-mobipocket-debugsource-19.12.2-1.el8.aarch64.rpmGkdegraphics-mobipocket-19.12.2-1.el8.ppc64le.rpmPkdegraphics-mobipocket-devel-19.12.2-1.el8.ppc64le.rpmNkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.ppc64le.rpmOkdegraphics-mobipocket-debugsource-19.12.2-1.el8.ppc64le.rpmPkdegraphics-mobipocket-devel-19.12.2-1.el8.s390x.rpmGkdegraphics-mobipocket-19.12.2-1.el8.s390x.rpmOkdegraphics-mobipocket-debugsource-19.12.2-1.el8.s390x.rpmNkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.s390x.rpmGkdegraphics-mobipocket-19.12.2-1.el8.x86_64.rpmPkdegraphics-mobipocket-devel-19.12.2-1.el8.x86_64.rpmOkdegraphics-mobipocket-debugsource-19.12.2-1.el8.x86_64.rpmNkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.x86_64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.src.rpmQkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmRkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.aarch64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.ppc64le.rpmRkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmQkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.s390x.rpmRkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmQkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.x86_64.rpmRkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmQkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpmJ$kde-gtk-config-5.18.4-1.el8.src.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.aarch64.rpmJ$kde-gtk-config-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.ppc64le.rpmJ$kde-gtk-config-5.18.4-1.el8.ppc64le.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.ppc64le.rpmJ$kde-gtk-config-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.s390x.rpmJ$kde-gtk-config-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.x86_64.rpm=Zkde-partitionmanager-3.3.1-4.el8.src.rpmZkde-partitionmanager-debugsource-3.3.1-4.el8.aarch64.rpm=Zkde-partitionmanager-3.3.1-4.el8.aarch64.rpmZkde-partitionmanager-debuginfo-3.3.1-4.el8.aarch64.rpmZkde-partitionmanager-debuginfo-3.3.1-4.el8.ppc64le.rpm=Zkde-partitionmanager-3.3.1-4.el8.ppc64le.rpmZkde-partitionmanager-debugsource-3.3.1-4.el8.ppc64le.rpm=Zkde-partitionmanager-3.3.1-4.el8.s390x.rpmZkde-partitionmanager-debuginfo-3.3.1-4.el8.s390x.rpmZkde-partitionmanager-debugsource-3.3.1-4.el8.s390x.rpm=Zkde-partitionmanager-3.3.1-4.el8.x86_64.rpmZkde-partitionmanager-debugsource-3.3.1-4.el8.x86_64.rpmZkde-partitionmanager-debuginfo-3.3.1-4.el8.x86_64.rpm:kdeplasma-addons-5.18.4.1-1.el8.src.rpm+:kdeplasma-addons-devel-5.18.4.1-1.el8.aarch64.rpm*:kdeplasma-addons-debugsource-5.18.4.1-1.el8.aarch64.rpm:kdeplasma-addons-5.18.4.1-1.el8.aarch64.rpm):kdeplasma-addons-debuginfo-5.18.4.1-1.el8.aarch64.rpm+:kdeplasma-addons-devel-5.18.4.1-1.el8.ppc64le.rpm*:kdeplasma-addons-debugsource-5.18.4.1-1.el8.ppc64le.rpm:kdeplasma-addons-5.18.4.1-1.el8.ppc64le.rpm):kdeplasma-addons-debuginfo-5.18.4.1-1.el8.ppc64le.rpm+:kdeplasma-addons-devel-5.18.4.1-1.el8.s390x.rpm:kdeplasma-addons-5.18.4.1-1.el8.s390x.rpm):kdeplasma-addons-debuginfo-5.18.4.1-1.el8.s390x.rpm*:kdeplasma-addons-debugsource-5.18.4.1-1.el8.s390x.rpm:kdeplasma-addons-5.18.4.1-1.el8.x86_64.rpm+:kdeplasma-addons-devel-5.18.4.1-1.el8.x86_64.rpm*:kdeplasma-addons-debugsource-5.18.4.1-1.el8.x86_64.rpm):kdeplasma-addons-debuginfo-5.18.4.1-1.el8.x86_64.rpmFSkde-print-manager-19.12.3-2.el8.src.rpmKSkde-print-manager-debugsource-19.12.3-2.el8.aarch64.rpmMSkde-print-manager-libs-debuginfo-19.12.3-2.el8.aarch64.rpmJSkde-print-manager-debuginfo-19.12.3-2.el8.aarch64.rpmLSkde-print-manager-libs-19.12.3-2.el8.aarch64.rpmFSkde-print-manager-19.12.3-2.el8.aarch64.rpmMSkde-print-manager-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmKSkde-print-manager-debugsource-19.12.3-2.el8.ppc64le.rpmFSkde-print-manager-19.12.3-2.el8.ppc64le.rpmLSkde-print-manager-libs-19.12.3-2.el8.ppc64le.rpmJSkde-print-manager-debuginfo-19.12.3-2.el8.ppc64le.rpmFSkde-print-manager-19.12.3-2.el8.s390x.rpmLSkde-print-manager-libs-19.12.3-2.el8.s390x.rpmKSkde-print-manager-debugsource-19.12.3-2.el8.s390x.rpmJSkde-print-manager-debuginfo-19.12.3-2.el8.s390x.rpmMSkde-print-manager-libs-debuginfo-19.12.3-2.el8.s390x.rpmFSkde-print-manager-19.12.3-2.el8.x86_64.rpmLSkde-print-manager-libs-19.12.3-2.el8.x86_64.rpmKSkde-print-manager-debugsource-19.12.3-2.el8.x86_64.rpmJSkde-print-manager-debuginfo-19.12.3-2.el8.x86_64.rpmMSkde-print-manager-libs-debuginfo-19.12.3-2.el8.x86_64.rpmIkdesdk-kioslaves-19.12.2-1.el8.src.rpmTkdesdk-kioslaves-debugsource-19.12.2-1.el8.aarch64.rpmIkdesdk-kioslaves-19.12.2-1.el8.aarch64.rpmSkdesdk-kioslaves-debuginfo-19.12.2-1.el8.aarch64.rpmIkdesdk-kioslaves-19.12.2-1.el8.ppc64le.rpmTkdesdk-kioslaves-debugsource-19.12.2-1.el8.ppc64le.rpmSkdesdk-kioslaves-debuginfo-19.12.2-1.el8.ppc64le.rpmIkdesdk-kioslaves-19.12.2-1.el8.s390x.rpmTkdesdk-kioslaves-debugsource-19.12.2-1.el8.s390x.rpmSkdesdk-kioslaves-debuginfo-19.12.2-1.el8.s390x.rpmIkdesdk-kioslaves-19.12.2-1.el8.x86_64.rpmTkdesdk-kioslaves-debugsource-19.12.2-1.el8.x86_64.rpmSkdesdk-kioslaves-debuginfo-19.12.2-1.el8.x86_64.rpmJkdesdk-thumbnailers-19.12.2-1.el8.src.rpmVkdesdk-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmJkdesdk-thumbnailers-19.12.2-1.el8.aarch64.rpmUkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmUkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmVkdesdk-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmJkdesdk-thumbnailers-19.12.2-1.el8.ppc64le.rpmJkdesdk-thumbnailers-19.12.2-1.el8.s390x.rpmVkdesdk-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmUkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmJkdesdk-thumbnailers-19.12.2-1.el8.x86_64.rpmVkdesdk-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmUkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpmBkde-settings-32.0-3.el8.src.rpmBkde-settings-32.0-3.el8.noarch.rpm!qt-settings-32.0-3.el8.noarch.rpmkde-settings-plasma-32.0-3.el8.noarch.rpmkde-settings-pulseaudio-32.0-3.el8.noarch.rpmL_kdesvn-2.0.95-5.el8.src.rpm+_kdesvn-debugsource-2.0.95-5.el8.aarch64.rpmL_kdesvn-2.0.95-5.el8.aarch64.rpm*_kdesvn-debuginfo-2.0.95-5.el8.aarch64.rpm*_kdesvn-debuginfo-2.0.95-5.el8.ppc64le.rpmL_kdesvn-2.0.95-5.el8.ppc64le.rpm+_kdesvn-debugsource-2.0.95-5.el8.ppc64le.rpmL_kdesvn-2.0.95-5.el8.s390x.rpm*_kdesvn-debuginfo-2.0.95-5.el8.s390x.rpm+_kdesvn-debugsource-2.0.95-5.el8.s390x.rpmL_kdesvn-2.0.95-5.el8.x86_64.rpm+_kdesvn-debugsource-2.0.95-5.el8.x86_64.rpm*_kdesvn-debuginfo-2.0.95-5.el8.x86_64.rpmLkdevelop-5.5.0-3.el8.src.rpm/kdevelop-libs-5.5.0-3.el8.aarch64.rpm,kdevelop-debuginfo-5.5.0-3.el8.aarch64.rpm.kdevelop-devel-5.5.0-3.el8.aarch64.rpmLkdevelop-5.5.0-3.el8.aarch64.rpm-kdevelop-debugsource-5.5.0-3.el8.aarch64.rpm0kdevelop-libs-debuginfo-5.5.0-3.el8.aarch64.rpm0kdevelop-libs-debuginfo-5.5.0-3.el8.ppc64le.rpm,kdevelop-debuginfo-5.5.0-3.el8.ppc64le.rpm-kdevelop-debugsource-5.5.0-3.el8.ppc64le.rpm/kdevelop-libs-5.5.0-3.el8.ppc64le.rpmLkdevelop-5.5.0-3.el8.ppc64le.rpm.kdevelop-devel-5.5.0-3.el8.ppc64le.rpmLkdevelop-5.5.0-3.el8.x86_64.rpm.kdevelop-devel-5.5.0-3.el8.x86_64.rpm/kdevelop-libs-5.5.0-3.el8.x86_64.rpm-kdevelop-debugsource-5.5.0-3.el8.x86_64.rpm,kdevelop-debuginfo-5.5.0-3.el8.x86_64.rpm0kdevelop-libs-debuginfo-5.5.0-3.el8.x86_64.rpmMkdevelop-pg-qt-2.2.0-3.el8.src.rpm3kdevelop-pg-qt-devel-2.2.0-3.el8.aarch64.rpm1kdevelop-pg-qt-debuginfo-2.2.0-3.el8.aarch64.rpm2kdevelop-pg-qt-debugsource-2.2.0-3.el8.aarch64.rpmMkdevelop-pg-qt-2.2.0-3.el8.aarch64.rpm1kdevelop-pg-qt-debuginfo-2.2.0-3.el8.ppc64le.rpmMkdevelop-pg-qt-2.2.0-3.el8.ppc64le.rpm2kdevelop-pg-qt-debugsource-2.2.0-3.el8.ppc64le.rpm3kdevelop-pg-qt-devel-2.2.0-3.el8.ppc64le.rpmMkdevelop-pg-qt-2.2.0-3.el8.x86_64.rpm3kdevelop-pg-qt-devel-2.2.0-3.el8.x86_64.rpm2kdevelop-pg-qt-debugsource-2.2.0-3.el8.x86_64.rpm1kdevelop-pg-qt-debuginfo-2.2.0-3.el8.x86_64.rpm=kdialog-19.12.2-1.el8.src.rpmkdialog-debuginfo-19.12.2-1.el8.aarch64.rpm=kdialog-19.12.2-1.el8.aarch64.rpmkdialog-debugsource-19.12.2-1.el8.aarch64.rpmkdialog-debugsource-19.12.2-1.el8.ppc64le.rpm=kdialog-19.12.2-1.el8.ppc64le.rpmkdialog-debuginfo-19.12.2-1.el8.ppc64le.rpm=kdialog-19.12.2-1.el8.s390x.rpmkdialog-debugsource-19.12.2-1.el8.s390x.rpmkdialog-debuginfo-19.12.2-1.el8.s390x.rpmkdialog-debugsource-19.12.2-1.el8.x86_64.rpmkdialog-debuginfo-19.12.2-1.el8.x86_64.rpm=kdialog-19.12.2-1.el8.x86_64.rpmKkdnssd-19.12.2-1.el8.src.rpmKkdnssd-19.12.2-1.el8.aarch64.rpmXkdnssd-debugsource-19.12.2-1.el8.aarch64.rpmWkdnssd-debuginfo-19.12.2-1.el8.aarch64.rpmKkdnssd-19.12.2-1.el8.ppc64le.rpmWkdnssd-debuginfo-19.12.2-1.el8.ppc64le.rpmXkdnssd-debugsource-19.12.2-1.el8.ppc64le.rpmWkdnssd-debuginfo-19.12.2-1.el8.s390x.rpmXkdnssd-debugsource-19.12.2-1.el8.s390x.rpmKkdnssd-19.12.2-1.el8.s390x.rpmKkdnssd-19.12.2-1.el8.x86_64.rpmXkdnssd-debugsource-19.12.2-1.el8.x86_64.rpmWkdnssd-debuginfo-19.12.2-1.el8.x86_64.rpm?keditbookmarks-19.12.2-1.el8.src.rpm?keditbookmarks-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm?keditbookmarks-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debugsource-19.12.2-1.el8.ppc64le.rpm?keditbookmarks-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-19.12.2-1.el8.s390x.rpmkeditbookmarks-debugsource-19.12.2-1.el8.s390x.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.x86_64.rpmkeditbookmarks-libs-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.x86_64.rpm?keditbookmarks-19.12.2-1.el8.x86_64.rpm;kf5-5.68.0-1.el8.src.rpmskf5-filesystem-5.68.0-1.el8.aarch64.rpmkf5-rpm-macros-5.68.0-1.el8.noarch.rpmskf5-filesystem-5.68.0-1.el8.ppc64le.rpmskf5-filesystem-5.68.0-1.el8.s390x.rpmskf5-filesystem-5.68.0-1.el8.x86_64.rpmDkf5-akonadi-calendar-19.12.2-1.el8.src.rpmDkf5-akonadi-calendar-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-devel-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debugsource-19.12.2-1.el8.aarch64.rpmDkf5-akonadi-calendar-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-devel-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debugsource-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debuginfo-19.12.2-1.el8.x86_64.rpmCkf5-akonadi-contacts-19.12.2-1.el8.src.rpm kf5-akonadi-contacts-devel-19.12.2-1.el8.aarch64.rpmkf5-akonadi-contacts-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-akonadi-contacts-debugsource-19.12.2-1.el8.aarch64.rpmCkf5-akonadi-contacts-19.12.2-1.el8.aarch64.rpmkf5-akonadi-contacts-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-akonadi-contacts-devel-19.12.2-1.el8.x86_64.rpm kf5-akonadi-contacts-debugsource-19.12.2-1.el8.x86_64.rpmCkf5-akonadi-contacts-19.12.2-1.el8.x86_64.rpmLkf5-akonadi-mime-19.12.2-1.el8.src.rpmLkf5-akonadi-mime-19.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-debugsource-19.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debuginfo-19.12.2-1.el8.aarch64.rpm\kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-19.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-19.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-19.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debuginfo-19.12.2-1.el8.ppc64le.rpm\kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.ppc64le.rpmZkf5-akonadi-mime-debugsource-19.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-19.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-19.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-debugsource-19.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debuginfo-19.12.2-1.el8.s390x.rpm\kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.s390x.rpmLkf5-akonadi-mime-19.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-19.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-debugsource-19.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debuginfo-19.12.2-1.el8.x86_64.rpm\kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.x86_64.rpmMkf5-akonadi-notes-19.12.2-1.el8.src.rpm]kf5-akonadi-notes-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-akonadi-notes-19.12.2-1.el8.aarch64.rpm_kf5-akonadi-notes-devel-19.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-debugsource-19.12.2-1.el8.aarch64.rpm_kf5-akonadi-notes-devel-19.12.2-1.el8.ppc64le.rpm^kf5-akonadi-notes-debugsource-19.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debuginfo-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-19.12.2-1.el8.s390x.rpm_kf5-akonadi-notes-devel-19.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-debugsource-19.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-akonadi-notes-19.12.2-1.el8.x86_64.rpm_kf5-akonadi-notes-devel-19.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-debugsource-19.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debuginfo-19.12.2-1.el8.x86_64.rpm`kf5-akonadi-search-19.12.2-1.el8.src.rpmEkf5-akonadi-search-debugsource-19.12.2-1.el8.aarch64.rpmDkf5-akonadi-search-debuginfo-19.12.2-1.el8.aarch64.rpmFkf5-akonadi-search-devel-19.12.2-1.el8.aarch64.rpm`kf5-akonadi-search-19.12.2-1.el8.aarch64.rpmFkf5-akonadi-search-devel-19.12.2-1.el8.ppc64le.rpmEkf5-akonadi-search-debugsource-19.12.2-1.el8.ppc64le.rpmDkf5-akonadi-search-debuginfo-19.12.2-1.el8.ppc64le.rpm`kf5-akonadi-search-19.12.2-1.el8.ppc64le.rpm`kf5-akonadi-search-19.12.2-1.el8.x86_64.rpmFkf5-akonadi-search-devel-19.12.2-1.el8.x86_64.rpmEkf5-akonadi-search-debugsource-19.12.2-1.el8.x86_64.rpmDkf5-akonadi-search-debuginfo-19.12.2-1.el8.x86_64.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.src.rpmcYkf5-akonadi-server-devel-19.12.2-1.el8.1.aarch64.rpmdYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.aarch64.rpmeYkf5-akonadi-server-mysql-19.12.2-1.el8.1.aarch64.rpmbYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.aarch64.rpmaYkf5-akonadi-server-debuginfo-19.12.2-1.el8.1.aarch64.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.aarch64.rpmcYkf5-akonadi-server-devel-19.12.2-1.el8.1.ppc64le.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.ppc64le.rpmdYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.ppc64le.rpmeYkf5-akonadi-server-mysql-19.12.2-1.el8.1.ppc64le.rpmaYkf5-akonadi-server-debuginfo-19.12.2-1.el8.1.ppc64le.rpmbYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.ppc64le.rpmdYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.s390x.rpmaYkf5-akonadi-server-debuginfo-19.12.2-1.el8.1.s390x.rpmeYkf5-akonadi-server-mysql-19.12.2-1.el8.1.s390x.rpmbYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.s390x.rpmcYkf5-akonadi-server-devel-19.12.2-1.el8.1.s390x.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.s390x.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.x86_64.rpmcYkf5-akonadi-server-devel-19.12.2-1.el8.1.x86_64.rpmeYkf5-akonadi-server-mysql-19.12.2-1.el8.1.x86_64.rpmbYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.x86_64.rpmaYkf5-akonadi-server-debuginfo-19.12.2-1.el8.1.x86_64.rpmdYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.x86_64.rpmOkf5-attica-5.68.0-1.el8.src.rpmgkf5-attica-debugsource-5.68.0-1.el8.aarch64.rpmhkf5-attica-devel-5.68.0-1.el8.aarch64.rpmOkf5-attica-5.68.0-1.el8.aarch64.rpmfkf5-attica-debuginfo-5.68.0-1.el8.aarch64.rpmOkf5-attica-5.68.0-1.el8.ppc64le.rpmfkf5-attica-debuginfo-5.68.0-1.el8.ppc64le.rpmgkf5-attica-debugsource-5.68.0-1.el8.ppc64le.rpmhkf5-attica-devel-5.68.0-1.el8.ppc64le.rpmOkf5-attica-5.68.0-1.el8.s390x.rpmhkf5-attica-devel-5.68.0-1.el8.s390x.rpmgkf5-attica-debugsource-5.68.0-1.el8.s390x.rpmfkf5-attica-debuginfo-5.68.0-1.el8.s390x.rpmhkf5-attica-devel-5.68.0-1.el8.x86_64.rpmOkf5-attica-5.68.0-1.el8.x86_64.rpmfkf5-attica-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-attica-debugsource-5.68.0-1.el8.x86_64.rpm|Ykf5-audiocd-kio-19.12.2-1.el8.1.src.rpmOYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.ppc64le.rpm|Ykf5-audiocd-kio-19.12.2-1.el8.1.ppc64le.rpmYkf5-audiocd-kio-doc-19.12.2-1.el8.1.noarch.rpmNYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.ppc64le.rpmPYkf5-audiocd-kio-devel-19.12.2-1.el8.1.ppc64le.rpm|Ykf5-audiocd-kio-19.12.2-1.el8.1.x86_64.rpmPYkf5-audiocd-kio-devel-19.12.2-1.el8.1.x86_64.rpmOYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.x86_64.rpmNYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.x86_64.rpmPkf5-baloo-5.68.0-1.el8.src.rpmnkf5-baloo-libs-5.68.0-1.el8.aarch64.rpmokf5-baloo-libs-debuginfo-5.68.0-1.el8.aarch64.rpmlkf5-baloo-file-5.68.0-1.el8.aarch64.rpmjkf5-baloo-debugsource-5.68.0-1.el8.aarch64.rpmkkf5-baloo-devel-5.68.0-1.el8.aarch64.rpmPkf5-baloo-5.68.0-1.el8.aarch64.rpmikf5-baloo-debuginfo-5.68.0-1.el8.aarch64.rpmmkf5-baloo-file-debuginfo-5.68.0-1.el8.aarch64.rpmkkf5-baloo-devel-5.68.0-1.el8.ppc64le.rpmmkf5-baloo-file-debuginfo-5.68.0-1.el8.ppc64le.rpmokf5-baloo-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmikf5-baloo-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-baloo-5.68.0-1.el8.ppc64le.rpmnkf5-baloo-libs-5.68.0-1.el8.ppc64le.rpmlkf5-baloo-file-5.68.0-1.el8.ppc64le.rpmjkf5-baloo-debugsource-5.68.0-1.el8.ppc64le.rpmPkf5-baloo-5.68.0-1.el8.s390x.rpmkkf5-baloo-devel-5.68.0-1.el8.s390x.rpmlkf5-baloo-file-5.68.0-1.el8.s390x.rpmnkf5-baloo-libs-5.68.0-1.el8.s390x.rpmjkf5-baloo-debugsource-5.68.0-1.el8.s390x.rpmikf5-baloo-debuginfo-5.68.0-1.el8.s390x.rpmmkf5-baloo-file-debuginfo-5.68.0-1.el8.s390x.rpmokf5-baloo-libs-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-baloo-libs-5.68.0-1.el8.x86_64.rpmmkf5-baloo-file-debuginfo-5.68.0-1.el8.x86_64.rpmPkf5-baloo-5.68.0-1.el8.x86_64.rpmlkf5-baloo-file-5.68.0-1.el8.x86_64.rpmokf5-baloo-libs-debuginfo-5.68.0-1.el8.x86_64.rpmikf5-baloo-debuginfo-5.68.0-1.el8.x86_64.rpmkkf5-baloo-devel-5.68.0-1.el8.x86_64.rpmjkf5-baloo-debugsource-5.68.0-1.el8.x86_64.rpmQkf5-bluez-qt-5.68.0-1.el8.src.rpmrkf5-bluez-qt-devel-5.68.0-1.el8.aarch64.rpmpkf5-bluez-qt-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-bluez-qt-5.68.0-1.el8.aarch64.rpmqkf5-bluez-qt-debugsource-5.68.0-1.el8.aarch64.rpmQkf5-bluez-qt-5.68.0-1.el8.ppc64le.rpmqkf5-bluez-qt-debugsource-5.68.0-1.el8.ppc64le.rpmrkf5-bluez-qt-devel-5.68.0-1.el8.ppc64le.rpmpkf5-bluez-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-bluez-qt-5.68.0-1.el8.s390x.rpmrkf5-bluez-qt-devel-5.68.0-1.el8.s390x.rpmqkf5-bluez-qt-debugsource-5.68.0-1.el8.s390x.rpmpkf5-bluez-qt-debuginfo-5.68.0-1.el8.s390x.rpmpkf5-bluez-qt-debuginfo-5.68.0-1.el8.x86_64.rpmrkf5-bluez-qt-devel-5.68.0-1.el8.x86_64.rpmqkf5-bluez-qt-debugsource-5.68.0-1.el8.x86_64.rpmQkf5-bluez-qt-5.68.0-1.el8.x86_64.rpmRkf5-frameworkintegration-5.68.0-1.el8.src.rpmxkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-frameworkintegration-5.68.0-1.el8.aarch64.rpmtkf5-frameworkintegration-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-frameworkintegration-libs-5.68.0-1.el8.aarch64.rpmvkf5-frameworkintegration-devel-5.68.0-1.el8.aarch64.rpmukf5-frameworkintegration-debugsource-5.68.0-1.el8.aarch64.rpmwkf5-frameworkintegration-libs-5.68.0-1.el8.ppc64le.rpmtkf5-frameworkintegration-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-frameworkintegration-5.68.0-1.el8.ppc64le.rpmukf5-frameworkintegration-debugsource-5.68.0-1.el8.ppc64le.rpmvkf5-frameworkintegration-devel-5.68.0-1.el8.ppc64le.rpmxkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-frameworkintegration-5.68.0-1.el8.s390x.rpmukf5-frameworkintegration-debugsource-5.68.0-1.el8.s390x.rpmxkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.s390x.rpmvkf5-frameworkintegration-devel-5.68.0-1.el8.s390x.rpmtkf5-frameworkintegration-debuginfo-5.68.0-1.el8.s390x.rpmwkf5-frameworkintegration-libs-5.68.0-1.el8.s390x.rpmRkf5-frameworkintegration-5.68.0-1.el8.x86_64.rpmxkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-frameworkintegration-devel-5.68.0-1.el8.x86_64.rpmukf5-frameworkintegration-debugsource-5.68.0-1.el8.x86_64.rpmwkf5-frameworkintegration-libs-5.68.0-1.el8.x86_64.rpmtkf5-frameworkintegration-debuginfo-5.68.0-1.el8.x86_64.rpmHkf5-gpgmepp-16.08.3-13.el8.src.rpmkf5-gpgmepp-devel-16.08.3-13.el8.aarch64.rpmHkf5-gpgmepp-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.ppc64le.rpmHkf5-gpgmepp-16.08.3-13.el8.ppc64le.rpmHkf5-gpgmepp-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-devel-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.s390x.rpmHkf5-gpgmepp-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.x86_64.rpmS9kf5-grantleetheme-19.12.2-2.el8.src.rpmS9kf5-grantleetheme-19.12.2-2.el8.aarch64.rpm{9kf5-grantleetheme-devel-19.12.2-2.el8.aarch64.rpmz9kf5-grantleetheme-debugsource-19.12.2-2.el8.aarch64.rpmy9kf5-grantleetheme-debuginfo-19.12.2-2.el8.aarch64.rpm{9kf5-grantleetheme-devel-19.12.2-2.el8.ppc64le.rpmS9kf5-grantleetheme-19.12.2-2.el8.ppc64le.rpmz9kf5-grantleetheme-debugsource-19.12.2-2.el8.ppc64le.rpmy9kf5-grantleetheme-debuginfo-19.12.2-2.el8.ppc64le.rpmS9kf5-grantleetheme-19.12.2-2.el8.s390x.rpm{9kf5-grantleetheme-devel-19.12.2-2.el8.s390x.rpmz9kf5-grantleetheme-debugsource-19.12.2-2.el8.s390x.rpmy9kf5-grantleetheme-debuginfo-19.12.2-2.el8.s390x.rpmy9kf5-grantleetheme-debuginfo-19.12.2-2.el8.x86_64.rpm{9kf5-grantleetheme-devel-19.12.2-2.el8.x86_64.rpmz9kf5-grantleetheme-debugsource-19.12.2-2.el8.x86_64.rpmS9kf5-grantleetheme-19.12.2-2.el8.x86_64.rpmTkf5-kactivities-5.68.0-1.el8.src.rpm|kf5-kactivities-debuginfo-5.68.0-1.el8.aarch64.rpm}kf5-kactivities-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-kactivities-5.68.0-1.el8.aarch64.rpm~kf5-kactivities-devel-5.68.0-1.el8.aarch64.rpm}kf5-kactivities-debugsource-5.68.0-1.el8.ppc64le.rpmTkf5-kactivities-5.68.0-1.el8.ppc64le.rpm~kf5-kactivities-devel-5.68.0-1.el8.ppc64le.rpm|kf5-kactivities-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kactivities-devel-5.68.0-1.el8.s390x.rpm}kf5-kactivities-debugsource-5.68.0-1.el8.s390x.rpm|kf5-kactivities-debuginfo-5.68.0-1.el8.s390x.rpmTkf5-kactivities-5.68.0-1.el8.s390x.rpmTkf5-kactivities-5.68.0-1.el8.x86_64.rpm|kf5-kactivities-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kactivities-debugsource-5.68.0-1.el8.x86_64.rpm~kf5-kactivities-devel-5.68.0-1.el8.x86_64.rpmUkf5-kactivities-stats-5.68.0-1.el8.src.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.aarch64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-stats-5.68.0-1.el8.aarch64.rpmkf5-kactivities-stats-debuginfo-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-stats-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kactivities-stats-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.x86_64.rpmUkf5-kactivities-stats-5.68.0-1.el8.x86_64.rpmkf5-kalarmcal-19.12.2-1.el8.src.rpmEkf5-kalarmcal-debuginfo-19.12.2-1.el8.aarch64.rpmGkf5-kalarmcal-devel-19.12.2-1.el8.aarch64.rpmFkf5-kalarmcal-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.ppc64le.rpmGkf5-kalarmcal-devel-19.12.2-1.el8.ppc64le.rpmEkf5-kalarmcal-debuginfo-19.12.2-1.el8.ppc64le.rpmFkf5-kalarmcal-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-19.12.2-1.el8.x86_64.rpmFkf5-kalarmcal-debugsource-19.12.2-1.el8.x86_64.rpmEkf5-kalarmcal-debuginfo-19.12.2-1.el8.x86_64.rpmGkf5-kalarmcal-devel-19.12.2-1.el8.x86_64.rpmvkf5-kapidox-5.68.0-1.el8.src.rpmvkf5-kapidox-5.68.0-1.el8.noarch.rpmVkf5-karchive-5.68.0-1.el8.src.rpmVkf5-karchive-5.68.0-1.el8.aarch64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.aarch64.rpmkf5-karchive-devel-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.ppc64le.rpmVkf5-karchive-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-karchive-devel-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.s390x.rpmkf5-karchive-debugsource-5.68.0-1.el8.s390x.rpmVkf5-karchive-5.68.0-1.el8.s390x.rpmkf5-karchive-devel-5.68.0-1.el8.s390x.rpmVkf5-karchive-5.68.0-1.el8.x86_64.rpmkf5-karchive-devel-5.68.0-1.el8.x86_64.rpmkf5-karchive-debugsource-5.68.0-1.el8.x86_64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-kauth-5.68.0-1.el8.src.rpmkf5-kauth-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kauth-devel-5.68.0-1.el8.aarch64.rpmWkf5-kauth-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kauth-debugsource-5.68.0-1.el8.ppc64le.rpmWkf5-kauth-5.68.0-1.el8.ppc64le.rpmkf5-kauth-devel-5.68.0-1.el8.ppc64le.rpmWkf5-kauth-5.68.0-1.el8.s390x.rpmkf5-kauth-devel-5.68.0-1.el8.s390x.rpmkf5-kauth-debugsource-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kauth-devel-5.68.0-1.el8.x86_64.rpmkf5-kauth-debugsource-5.68.0-1.el8.x86_64.rpmWkf5-kauth-5.68.0-1.el8.x86_64.rpmkf5-kblog-19.12.2-1.el8.src.rpmGkf5-kblog-debuginfo-19.12.2-1.el8.aarch64.rpmIkf5-kblog-devel-19.12.2-1.el8.aarch64.rpmkf5-kblog-19.12.2-1.el8.aarch64.rpmHkf5-kblog-debugsource-19.12.2-1.el8.aarch64.rpmIkf5-kblog-devel-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.ppc64le.rpmGkf5-kblog-debuginfo-19.12.2-1.el8.ppc64le.rpmHkf5-kblog-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.x86_64.rpmIkf5-kblog-devel-19.12.2-1.el8.x86_64.rpmHkf5-kblog-debugsource-19.12.2-1.el8.x86_64.rpmGkf5-kblog-debuginfo-19.12.2-1.el8.x86_64.rpmXkf5-kbookmarks-5.68.0-1.el8.src.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.aarch64.rpmXkf5-kbookmarks-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.ppc64le.rpmXkf5-kbookmarks-5.68.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.ppc64le.rpmXkf5-kbookmarks-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.68.0-1.el8.s390x.rpmXkf5-kbookmarks-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.src.rpmKkf5-kcalendarcore-debugsource-5.68.0-1.el8.aarch64.rpmJkf5-kcalendarcore-debuginfo-5.68.0-1.el8.aarch64.rpmLkf5-kcalendarcore-devel-5.68.0-1.el8.aarch64.rpm kf5-kcalendarcore-5.68.0-1.el8.aarch64.rpmKkf5-kcalendarcore-debugsource-5.68.0-1.el8.ppc64le.rpmJkf5-kcalendarcore-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kcalendarcore-5.68.0-1.el8.ppc64le.rpmLkf5-kcalendarcore-devel-5.68.0-1.el8.ppc64le.rpmKkf5-kcalendarcore-debugsource-5.68.0-1.el8.x86_64.rpmLkf5-kcalendarcore-devel-5.68.0-1.el8.x86_64.rpmJkf5-kcalendarcore-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.x86_64.rpm kf5-kcalendarutils-19.12.2-1.el8.src.rpmOkf5-kcalendarutils-devel-19.12.2-1.el8.aarch64.rpmMkf5-kcalendarutils-debuginfo-19.12.2-1.el8.aarch64.rpmNkf5-kcalendarutils-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-19.12.2-1.el8.aarch64.rpmMkf5-kcalendarutils-debuginfo-19.12.2-1.el8.ppc64le.rpmNkf5-kcalendarutils-debugsource-19.12.2-1.el8.ppc64le.rpmOkf5-kcalendarutils-devel-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.x86_64.rpmOkf5-kcalendarutils-devel-19.12.2-1.el8.x86_64.rpmNkf5-kcalendarutils-debugsource-19.12.2-1.el8.x86_64.rpmMkf5-kcalendarutils-debuginfo-19.12.2-1.el8.x86_64.rpmYkf5-kcmutils-5.68.0-1.el8.src.rpmYkf5-kcmutils-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-devel-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debuginfo-5.68.0-1.el8.ppc64le.rpmYkf5-kcmutils-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.ppc64le.rpmYkf5-kcmutils-5.68.0-1.el8.s390x.rpmkf5-kcmutils-devel-5.68.0-1.el8.s390x.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.s390x.rpmkf5-kcmutils-debuginfo-5.68.0-1.el8.s390x.rpmYkf5-kcmutils-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-devel-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-debuginfo-5.68.0-1.el8.x86_64.rpmZkf5-kcodecs-5.68.0-1.el8.src.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.aarch64.rpmZkf5-kcodecs-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.ppc64le.rpmZkf5-kcodecs-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.s390x.rpmZkf5-kcodecs-5.68.0-1.el8.s390x.rpmkf5-kcodecs-devel-5.68.0-1.el8.s390x.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.s390x.rpmZkf5-kcodecs-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-devel-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.x86_64.rpm[kf5-kcompletion-5.68.0-1.el8.src.rpm[kf5-kcompletion-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-devel-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.aarch64.rpm[kf5-kcompletion-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.s390x.rpm[kf5-kcompletion-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kcompletion-devel-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-devel-5.68.0-1.el8.x86_64.rpm[kf5-kcompletion-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.x86_64.rpm\kf5-kconfig-5.68.0-1.el8.src.rpm\kf5-kconfig-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-devel-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.ppc64le.rpm\kf5-kconfig-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-5.68.0-1.el8.ppc64le.rpm\kf5-kconfig-5.68.0-1.el8.s390x.rpmkf5-kconfig-devel-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-5.68.0-1.el8.s390x.rpmkf5-kconfig-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.s390x.rpm\kf5-kconfig-5.68.0-1.el8.x86_64.rpmkf5-kconfig-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.x86_64.rpm]kf5-kconfigwidgets-5.68.0-1.el8.src.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.68.0-1.el8.aarch64.rpm]kf5-kconfigwidgets-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.68.0-1.el8.ppc64le.rpm]kf5-kconfigwidgets-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm]kf5-kconfigwidgets-5.68.0-1.el8.s390x.rpm kf5-kconfigwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.s390x.rpm]kf5-kconfigwidgets-5.68.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm^kf5-kcontacts-5.68.0-1.el8.src.rpm#kf5-kcontacts-devel-5.68.0-1.el8.aarch64.rpm^kf5-kcontacts-5.68.0-1.el8.aarch64.rpm!kf5-kcontacts-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-kcontacts-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-kcontacts-devel-5.68.0-1.el8.ppc64le.rpm"kf5-kcontacts-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-kcontacts-5.68.0-1.el8.ppc64le.rpm!kf5-kcontacts-debuginfo-5.68.0-1.el8.ppc64le.rpm!kf5-kcontacts-debuginfo-5.68.0-1.el8.s390x.rpm#kf5-kcontacts-devel-5.68.0-1.el8.s390x.rpm^kf5-kcontacts-5.68.0-1.el8.s390x.rpm"kf5-kcontacts-debugsource-5.68.0-1.el8.s390x.rpm^kf5-kcontacts-5.68.0-1.el8.x86_64.rpm#kf5-kcontacts-devel-5.68.0-1.el8.x86_64.rpm"kf5-kcontacts-debugsource-5.68.0-1.el8.x86_64.rpm!kf5-kcontacts-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcoreaddons-5.68.0-1.el8.src.rpm&kf5-kcoreaddons-devel-5.68.0-1.el8.aarch64.rpm$kf5-kcoreaddons-debuginfo-5.68.0-1.el8.aarch64.rpm%kf5-kcoreaddons-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-kcoreaddons-5.68.0-1.el8.aarch64.rpm_kf5-kcoreaddons-5.68.0-1.el8.ppc64le.rpm&kf5-kcoreaddons-devel-5.68.0-1.el8.ppc64le.rpm%kf5-kcoreaddons-debugsource-5.68.0-1.el8.ppc64le.rpm$kf5-kcoreaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm_kf5-kcoreaddons-5.68.0-1.el8.s390x.rpm&kf5-kcoreaddons-devel-5.68.0-1.el8.s390x.rpm%kf5-kcoreaddons-debugsource-5.68.0-1.el8.s390x.rpm$kf5-kcoreaddons-debuginfo-5.68.0-1.el8.s390x.rpm$kf5-kcoreaddons-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcoreaddons-5.68.0-1.el8.x86_64.rpm%kf5-kcoreaddons-debugsource-5.68.0-1.el8.x86_64.rpm&kf5-kcoreaddons-devel-5.68.0-1.el8.x86_64.rpm`kf5-kcrash-5.68.0-1.el8.src.rpm(kf5-kcrash-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-kcrash-5.68.0-1.el8.aarch64.rpm'kf5-kcrash-debuginfo-5.68.0-1.el8.aarch64.rpm)kf5-kcrash-devel-5.68.0-1.el8.aarch64.rpm'kf5-kcrash-debuginfo-5.68.0-1.el8.ppc64le.rpm(kf5-kcrash-debugsource-5.68.0-1.el8.ppc64le.rpm`kf5-kcrash-5.68.0-1.el8.ppc64le.rpm)kf5-kcrash-devel-5.68.0-1.el8.ppc64le.rpm(kf5-kcrash-debugsource-5.68.0-1.el8.s390x.rpm'kf5-kcrash-debuginfo-5.68.0-1.el8.s390x.rpm)kf5-kcrash-devel-5.68.0-1.el8.s390x.rpm`kf5-kcrash-5.68.0-1.el8.s390x.rpm`kf5-kcrash-5.68.0-1.el8.x86_64.rpm)kf5-kcrash-devel-5.68.0-1.el8.x86_64.rpm(kf5-kcrash-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-kcrash-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-kdav-19.12.2-1.el8.src.rpm*kf5-kdav-debuginfo-19.12.2-1.el8.aarch64.rpm,kf5-kdav-devel-19.12.2-1.el8.aarch64.rpmakf5-kdav-19.12.2-1.el8.aarch64.rpm+kf5-kdav-debugsource-19.12.2-1.el8.aarch64.rpmakf5-kdav-19.12.2-1.el8.ppc64le.rpm,kf5-kdav-devel-19.12.2-1.el8.ppc64le.rpm+kf5-kdav-debugsource-19.12.2-1.el8.ppc64le.rpm*kf5-kdav-debuginfo-19.12.2-1.el8.ppc64le.rpm+kf5-kdav-debugsource-19.12.2-1.el8.s390x.rpm,kf5-kdav-devel-19.12.2-1.el8.s390x.rpmakf5-kdav-19.12.2-1.el8.s390x.rpm*kf5-kdav-debuginfo-19.12.2-1.el8.s390x.rpmakf5-kdav-19.12.2-1.el8.x86_64.rpm,kf5-kdav-devel-19.12.2-1.el8.x86_64.rpm+kf5-kdav-debugsource-19.12.2-1.el8.x86_64.rpm*kf5-kdav-debuginfo-19.12.2-1.el8.x86_64.rpmbkf5-kdbusaddons-5.68.0-1.el8.src.rpmbkf5-kdbusaddons-5.68.0-1.el8.aarch64.rpm.kf5-kdbusaddons-debugsource-5.68.0-1.el8.aarch64.rpm-kf5-kdbusaddons-debuginfo-5.68.0-1.el8.aarch64.rpm/kf5-kdbusaddons-devel-5.68.0-1.el8.aarch64.rpmbkf5-kdbusaddons-5.68.0-1.el8.ppc64le.rpm.kf5-kdbusaddons-debugsource-5.68.0-1.el8.ppc64le.rpm-kf5-kdbusaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm/kf5-kdbusaddons-devel-5.68.0-1.el8.ppc64le.rpm-kf5-kdbusaddons-debuginfo-5.68.0-1.el8.s390x.rpmbkf5-kdbusaddons-5.68.0-1.el8.s390x.rpm.kf5-kdbusaddons-debugsource-5.68.0-1.el8.s390x.rpm/kf5-kdbusaddons-devel-5.68.0-1.el8.s390x.rpmbkf5-kdbusaddons-5.68.0-1.el8.x86_64.rpm/kf5-kdbusaddons-devel-5.68.0-1.el8.x86_64.rpm.kf5-kdbusaddons-debugsource-5.68.0-1.el8.x86_64.rpm-kf5-kdbusaddons-debuginfo-5.68.0-1.el8.x86_64.rpmckf5-kdeclarative-5.68.0-1.el8.src.rpm2kf5-kdeclarative-devel-5.68.0-1.el8.aarch64.rpm0kf5-kdeclarative-debuginfo-5.68.0-1.el8.aarch64.rpm1kf5-kdeclarative-debugsource-5.68.0-1.el8.aarch64.rpmckf5-kdeclarative-5.68.0-1.el8.aarch64.rpm0kf5-kdeclarative-debuginfo-5.68.0-1.el8.ppc64le.rpm2kf5-kdeclarative-devel-5.68.0-1.el8.ppc64le.rpm1kf5-kdeclarative-debugsource-5.68.0-1.el8.ppc64le.rpmckf5-kdeclarative-5.68.0-1.el8.ppc64le.rpmckf5-kdeclarative-5.68.0-1.el8.s390x.rpm2kf5-kdeclarative-devel-5.68.0-1.el8.s390x.rpm1kf5-kdeclarative-debugsource-5.68.0-1.el8.s390x.rpm0kf5-kdeclarative-debuginfo-5.68.0-1.el8.s390x.rpmckf5-kdeclarative-5.68.0-1.el8.x86_64.rpm2kf5-kdeclarative-devel-5.68.0-1.el8.x86_64.rpm1kf5-kdeclarative-debugsource-5.68.0-1.el8.x86_64.rpm0kf5-kdeclarative-debuginfo-5.68.0-1.el8.x86_64.rpmdkf5-kded-5.68.0-1.el8.src.rpm3kf5-kded-debuginfo-5.68.0-1.el8.aarch64.rpm4kf5-kded-debugsource-5.68.0-1.el8.aarch64.rpm5kf5-kded-devel-5.68.0-1.el8.aarch64.rpmdkf5-kded-5.68.0-1.el8.aarch64.rpm3kf5-kded-debuginfo-5.68.0-1.el8.ppc64le.rpm4kf5-kded-debugsource-5.68.0-1.el8.ppc64le.rpmdkf5-kded-5.68.0-1.el8.ppc64le.rpm5kf5-kded-devel-5.68.0-1.el8.ppc64le.rpmdkf5-kded-5.68.0-1.el8.s390x.rpm5kf5-kded-devel-5.68.0-1.el8.s390x.rpm4kf5-kded-debugsource-5.68.0-1.el8.s390x.rpm3kf5-kded-debuginfo-5.68.0-1.el8.s390x.rpmdkf5-kded-5.68.0-1.el8.x86_64.rpm5kf5-kded-devel-5.68.0-1.el8.x86_64.rpm4kf5-kded-debugsource-5.68.0-1.el8.x86_64.rpm3kf5-kded-debuginfo-5.68.0-1.el8.x86_64.rpmekf5-kdelibs4support-5.68.0-1.el8.src.rpm6kf5-kdelibs4support-debuginfo-5.68.0-1.el8.aarch64.rpm:kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.aarch64.rpm8kf5-kdelibs4support-devel-5.68.0-1.el8.aarch64.rpm9kf5-kdelibs4support-libs-5.68.0-1.el8.aarch64.rpm7kf5-kdelibs4support-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kdelibs4support-5.68.0-1.el8.aarch64.rpmkf5-kdelibs4support-doc-5.68.0-1.el8.noarch.rpm7kf5-kdelibs4support-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kdelibs4support-5.68.0-1.el8.ppc64le.rpm8kf5-kdelibs4support-devel-5.68.0-1.el8.ppc64le.rpm9kf5-kdelibs4support-libs-5.68.0-1.el8.ppc64le.rpm6kf5-kdelibs4support-debuginfo-5.68.0-1.el8.ppc64le.rpm:kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmekf5-kdelibs4support-5.68.0-1.el8.s390x.rpm9kf5-kdelibs4support-libs-5.68.0-1.el8.s390x.rpm8kf5-kdelibs4support-devel-5.68.0-1.el8.s390x.rpm7kf5-kdelibs4support-debugsource-5.68.0-1.el8.s390x.rpm6kf5-kdelibs4support-debuginfo-5.68.0-1.el8.s390x.rpm:kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.s390x.rpmekf5-kdelibs4support-5.68.0-1.el8.x86_64.rpm9kf5-kdelibs4support-libs-5.68.0-1.el8.x86_64.rpm8kf5-kdelibs4support-devel-5.68.0-1.el8.x86_64.rpm7kf5-kdelibs4support-debugsource-5.68.0-1.el8.x86_64.rpm6kf5-kdelibs4support-debuginfo-5.68.0-1.el8.x86_64.rpm:kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.x86_64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.src.rpm;kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.aarch64.rpm<kf5-kdesignerplugin-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.aarch64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.ppc64le.rpm;kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.ppc64le.rpm<kf5-kdesignerplugin-debugsource-5.68.0-1.el8.ppc64le.rpm;kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.s390x.rpm<kf5-kdesignerplugin-debugsource-5.68.0-1.el8.s390x.rpmfkf5-kdesignerplugin-5.68.0-1.el8.s390x.rpmfkf5-kdesignerplugin-5.68.0-1.el8.x86_64.rpm<kf5-kdesignerplugin-debugsource-5.68.0-1.el8.x86_64.rpm;kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesu-5.68.0-1.el8.src.rpmgkf5-kdesu-5.68.0-1.el8.aarch64.rpm?kf5-kdesu-devel-5.68.0-1.el8.aarch64.rpm=kf5-kdesu-debuginfo-5.68.0-1.el8.aarch64.rpm>kf5-kdesu-debugsource-5.68.0-1.el8.aarch64.rpm=kf5-kdesu-debuginfo-5.68.0-1.el8.ppc64le.rpm>kf5-kdesu-debugsource-5.68.0-1.el8.ppc64le.rpmgkf5-kdesu-5.68.0-1.el8.ppc64le.rpm?kf5-kdesu-devel-5.68.0-1.el8.ppc64le.rpm=kf5-kdesu-debuginfo-5.68.0-1.el8.s390x.rpmgkf5-kdesu-5.68.0-1.el8.s390x.rpm?kf5-kdesu-devel-5.68.0-1.el8.s390x.rpm>kf5-kdesu-debugsource-5.68.0-1.el8.s390x.rpm?kf5-kdesu-devel-5.68.0-1.el8.x86_64.rpm>kf5-kdesu-debugsource-5.68.0-1.el8.x86_64.rpm=kf5-kdesu-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesu-5.68.0-1.el8.x86_64.rpmhkf5-kdewebkit-5.68.0-1.el8.src.rpmAkf5-kdewebkit-debugsource-5.68.0-1.el8.aarch64.rpm@kf5-kdewebkit-debuginfo-5.68.0-1.el8.aarch64.rpmBkf5-kdewebkit-devel-5.68.0-1.el8.aarch64.rpmhkf5-kdewebkit-5.68.0-1.el8.aarch64.rpmAkf5-kdewebkit-debugsource-5.68.0-1.el8.ppc64le.rpm@kf5-kdewebkit-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-kdewebkit-5.68.0-1.el8.ppc64le.rpmBkf5-kdewebkit-devel-5.68.0-1.el8.ppc64le.rpm@kf5-kdewebkit-debuginfo-5.68.0-1.el8.s390x.rpmBkf5-kdewebkit-devel-5.68.0-1.el8.s390x.rpmhkf5-kdewebkit-5.68.0-1.el8.s390x.rpmAkf5-kdewebkit-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kdewebkit-5.68.0-1.el8.x86_64.rpmBkf5-kdewebkit-devel-5.68.0-1.el8.x86_64.rpmAkf5-kdewebkit-debugsource-5.68.0-1.el8.x86_64.rpm@kf5-kdewebkit-debuginfo-5.68.0-1.el8.x86_64.rpmJ kf5-kdgantt2-16.08.3-9.el8.src.rpm kf5-kdgantt2-devel-16.08.3-9.el8.aarch64.rpmJ kf5-kdgantt2-16.08.3-9.el8.aarch64.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.aarch64.rpm kf5-kdgantt2-debuginfo-16.08.3-9.el8.aarch64.rpmJ kf5-kdgantt2-16.08.3-9.el8.ppc64le.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.ppc64le.rpm kf5-kdgantt2-devel-16.08.3-9.el8.ppc64le.rpm kf5-kdgantt2-debuginfo-16.08.3-9.el8.ppc64le.rpmJ kf5-kdgantt2-16.08.3-9.el8.s390x.rpm kf5-kdgantt2-devel-16.08.3-9.el8.s390x.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.s390x.rpm kf5-kdgantt2-debuginfo-16.08.3-9.el8.s390x.rpmJ kf5-kdgantt2-16.08.3-9.el8.x86_64.rpm kf5-kdgantt2-debuginfo-16.08.3-9.el8.x86_64.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.x86_64.rpm kf5-kdgantt2-devel-16.08.3-9.el8.x86_64.rpmikf5-kdnssd-5.68.0-1.el8.src.rpmDkf5-kdnssd-debugsource-5.68.0-1.el8.aarch64.rpmEkf5-kdnssd-devel-5.68.0-1.el8.aarch64.rpmikf5-kdnssd-5.68.0-1.el8.aarch64.rpmCkf5-kdnssd-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kdnssd-5.68.0-1.el8.ppc64le.rpmCkf5-kdnssd-debuginfo-5.68.0-1.el8.ppc64le.rpmEkf5-kdnssd-devel-5.68.0-1.el8.ppc64le.rpmDkf5-kdnssd-debugsource-5.68.0-1.el8.ppc64le.rpmikf5-kdnssd-5.68.0-1.el8.s390x.rpmEkf5-kdnssd-devel-5.68.0-1.el8.s390x.rpmCkf5-kdnssd-debuginfo-5.68.0-1.el8.s390x.rpmDkf5-kdnssd-debugsource-5.68.0-1.el8.s390x.rpmDkf5-kdnssd-debugsource-5.68.0-1.el8.x86_64.rpmCkf5-kdnssd-debuginfo-5.68.0-1.el8.x86_64.rpmEkf5-kdnssd-devel-5.68.0-1.el8.x86_64.rpmikf5-kdnssd-5.68.0-1.el8.x86_64.rpmjkf5-kdoctools-5.68.0-1.el8.src.rpmFkf5-kdoctools-debuginfo-5.68.0-1.el8.aarch64.rpmHkf5-kdoctools-devel-5.68.0-1.el8.aarch64.rpmjkf5-kdoctools-5.68.0-1.el8.aarch64.rpmGkf5-kdoctools-debugsource-5.68.0-1.el8.aarch64.rpmHkf5-kdoctools-devel-5.68.0-1.el8.ppc64le.rpmGkf5-kdoctools-debugsource-5.68.0-1.el8.ppc64le.rpmjkf5-kdoctools-5.68.0-1.el8.ppc64le.rpmFkf5-kdoctools-debuginfo-5.68.0-1.el8.ppc64le.rpmjkf5-kdoctools-5.68.0-1.el8.s390x.rpmHkf5-kdoctools-devel-5.68.0-1.el8.s390x.rpmGkf5-kdoctools-debugsource-5.68.0-1.el8.s390x.rpmFkf5-kdoctools-debuginfo-5.68.0-1.el8.s390x.rpmjkf5-kdoctools-5.68.0-1.el8.x86_64.rpmHkf5-kdoctools-devel-5.68.0-1.el8.x86_64.rpmGkf5-kdoctools-debugsource-5.68.0-1.el8.x86_64.rpmFkf5-kdoctools-debuginfo-5.68.0-1.el8.x86_64.rpmkkf5-kemoticons-5.68.0-1.el8.src.rpmIkf5-kemoticons-debuginfo-5.68.0-1.el8.aarch64.rpmKkf5-kemoticons-devel-5.68.0-1.el8.aarch64.rpmJkf5-kemoticons-debugsource-5.68.0-1.el8.aarch64.rpmkkf5-kemoticons-5.68.0-1.el8.aarch64.rpmkkf5-kemoticons-5.68.0-1.el8.ppc64le.rpmKkf5-kemoticons-devel-5.68.0-1.el8.ppc64le.rpmJkf5-kemoticons-debugsource-5.68.0-1.el8.ppc64le.rpmIkf5-kemoticons-debuginfo-5.68.0-1.el8.ppc64le.rpmkkf5-kemoticons-5.68.0-1.el8.s390x.rpmKkf5-kemoticons-devel-5.68.0-1.el8.s390x.rpmJkf5-kemoticons-debugsource-5.68.0-1.el8.s390x.rpmIkf5-kemoticons-debuginfo-5.68.0-1.el8.s390x.rpmKkf5-kemoticons-devel-5.68.0-1.el8.x86_64.rpmIkf5-kemoticons-debuginfo-5.68.0-1.el8.x86_64.rpmJkf5-kemoticons-debugsource-5.68.0-1.el8.x86_64.rpmkkf5-kemoticons-5.68.0-1.el8.x86_64.rpmlkf5-kfilemetadata-5.68.0-1.el8.src.rpmMkf5-kfilemetadata-debugsource-5.68.0-1.el8.aarch64.rpmlkf5-kfilemetadata-5.68.0-1.el8.aarch64.rpmLkf5-kfilemetadata-debuginfo-5.68.0-1.el8.aarch64.rpmNkf5-kfilemetadata-devel-5.68.0-1.el8.aarch64.rpmlkf5-kfilemetadata-5.68.0-1.el8.ppc64le.rpmMkf5-kfilemetadata-debugsource-5.68.0-1.el8.ppc64le.rpmLkf5-kfilemetadata-debuginfo-5.68.0-1.el8.ppc64le.rpmNkf5-kfilemetadata-devel-5.68.0-1.el8.ppc64le.rpmlkf5-kfilemetadata-5.68.0-1.el8.s390x.rpmNkf5-kfilemetadata-devel-5.68.0-1.el8.s390x.rpmMkf5-kfilemetadata-debugsource-5.68.0-1.el8.s390x.rpmLkf5-kfilemetadata-debuginfo-5.68.0-1.el8.s390x.rpmlkf5-kfilemetadata-5.68.0-1.el8.x86_64.rpmNkf5-kfilemetadata-devel-5.68.0-1.el8.x86_64.rpmMkf5-kfilemetadata-debugsource-5.68.0-1.el8.x86_64.rpmLkf5-kfilemetadata-debuginfo-5.68.0-1.el8.x86_64.rpmmkf5-kglobalaccel-5.68.0-1.el8.src.rpmSkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-kglobalaccel-libs-5.68.0-1.el8.aarch64.rpmPkf5-kglobalaccel-debugsource-5.68.0-1.el8.aarch64.rpmmkf5-kglobalaccel-5.68.0-1.el8.aarch64.rpmQkf5-kglobalaccel-devel-5.68.0-1.el8.aarch64.rpmOkf5-kglobalaccel-debuginfo-5.68.0-1.el8.aarch64.rpmmkf5-kglobalaccel-5.68.0-1.el8.ppc64le.rpmRkf5-kglobalaccel-libs-5.68.0-1.el8.ppc64le.rpmQkf5-kglobalaccel-devel-5.68.0-1.el8.ppc64le.rpmSkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmOkf5-kglobalaccel-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-kglobalaccel-debugsource-5.68.0-1.el8.ppc64le.rpmSkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.s390x.rpmQkf5-kglobalaccel-devel-5.68.0-1.el8.s390x.rpmOkf5-kglobalaccel-debuginfo-5.68.0-1.el8.s390x.rpmRkf5-kglobalaccel-libs-5.68.0-1.el8.s390x.rpmmkf5-kglobalaccel-5.68.0-1.el8.s390x.rpmPkf5-kglobalaccel-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kglobalaccel-5.68.0-1.el8.x86_64.rpmRkf5-kglobalaccel-libs-5.68.0-1.el8.x86_64.rpmQkf5-kglobalaccel-devel-5.68.0-1.el8.x86_64.rpmPkf5-kglobalaccel-debugsource-5.68.0-1.el8.x86_64.rpmOkf5-kglobalaccel-debuginfo-5.68.0-1.el8.x86_64.rpmSkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.x86_64.rpmnkf5-kguiaddons-5.68.0-1.el8.src.rpmTkf5-kguiaddons-debuginfo-5.68.0-1.el8.aarch64.rpmnkf5-kguiaddons-5.68.0-1.el8.aarch64.rpmVkf5-kguiaddons-devel-5.68.0-1.el8.aarch64.rpmUkf5-kguiaddons-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-kguiaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kguiaddons-debugsource-5.68.0-1.el8.ppc64le.rpmVkf5-kguiaddons-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kguiaddons-5.68.0-1.el8.ppc64le.rpmVkf5-kguiaddons-devel-5.68.0-1.el8.s390x.rpmUkf5-kguiaddons-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kguiaddons-5.68.0-1.el8.s390x.rpmTkf5-kguiaddons-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-kguiaddons-5.68.0-1.el8.x86_64.rpmVkf5-kguiaddons-devel-5.68.0-1.el8.x86_64.rpmUkf5-kguiaddons-debugsource-5.68.0-1.el8.x86_64.rpmTkf5-kguiaddons-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kholidays-5.68.0-1.el8.src.rpmXkf5-kholidays-debugsource-5.68.0-1.el8.aarch64.rpmokf5-kholidays-5.68.0-1.el8.aarch64.rpmWkf5-kholidays-debuginfo-5.68.0-1.el8.aarch64.rpmYkf5-kholidays-devel-5.68.0-1.el8.aarch64.rpmWkf5-kholidays-debuginfo-5.68.0-1.el8.ppc64le.rpmYkf5-kholidays-devel-5.68.0-1.el8.ppc64le.rpmXkf5-kholidays-debugsource-5.68.0-1.el8.ppc64le.rpmokf5-kholidays-5.68.0-1.el8.ppc64le.rpmokf5-kholidays-5.68.0-1.el8.s390x.rpmYkf5-kholidays-devel-5.68.0-1.el8.s390x.rpmXkf5-kholidays-debugsource-5.68.0-1.el8.s390x.rpmWkf5-kholidays-debuginfo-5.68.0-1.el8.s390x.rpmYkf5-kholidays-devel-5.68.0-1.el8.x86_64.rpmWkf5-kholidays-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kholidays-5.68.0-1.el8.x86_64.rpmXkf5-kholidays-debugsource-5.68.0-1.el8.x86_64.rpmpkf5-khtml-5.68.0-1.el8.src.rpmZkf5-khtml-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-khtml-5.68.0-1.el8.aarch64.rpm[kf5-khtml-debugsource-5.68.0-1.el8.aarch64.rpm\kf5-khtml-devel-5.68.0-1.el8.aarch64.rpmZkf5-khtml-debuginfo-5.68.0-1.el8.ppc64le.rpmpkf5-khtml-5.68.0-1.el8.ppc64le.rpm[kf5-khtml-debugsource-5.68.0-1.el8.ppc64le.rpm\kf5-khtml-devel-5.68.0-1.el8.ppc64le.rpmpkf5-khtml-5.68.0-1.el8.s390x.rpm\kf5-khtml-devel-5.68.0-1.el8.s390x.rpm[kf5-khtml-debugsource-5.68.0-1.el8.s390x.rpmZkf5-khtml-debuginfo-5.68.0-1.el8.s390x.rpmpkf5-khtml-5.68.0-1.el8.x86_64.rpm\kf5-khtml-devel-5.68.0-1.el8.x86_64.rpm[kf5-khtml-debugsource-5.68.0-1.el8.x86_64.rpmZkf5-khtml-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-ki18n-5.68.0-1.el8.src.rpmqkf5-ki18n-5.68.0-1.el8.aarch64.rpm]kf5-ki18n-debuginfo-5.68.0-1.el8.aarch64.rpm^kf5-ki18n-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-ki18n-devel-5.68.0-1.el8.aarch64.rpmqkf5-ki18n-5.68.0-1.el8.ppc64le.rpm^kf5-ki18n-debugsource-5.68.0-1.el8.ppc64le.rpm_kf5-ki18n-devel-5.68.0-1.el8.ppc64le.rpm]kf5-ki18n-debuginfo-5.68.0-1.el8.ppc64le.rpmqkf5-ki18n-5.68.0-1.el8.s390x.rpm_kf5-ki18n-devel-5.68.0-1.el8.s390x.rpm^kf5-ki18n-debugsource-5.68.0-1.el8.s390x.rpm]kf5-ki18n-debuginfo-5.68.0-1.el8.s390x.rpm]kf5-ki18n-debuginfo-5.68.0-1.el8.x86_64.rpm^kf5-ki18n-debugsource-5.68.0-1.el8.x86_64.rpmqkf5-ki18n-5.68.0-1.el8.x86_64.rpm_kf5-ki18n-devel-5.68.0-1.el8.x86_64.rpmrkf5-kiconthemes-5.68.0-1.el8.src.rpmrkf5-kiconthemes-5.68.0-1.el8.aarch64.rpmbkf5-kiconthemes-devel-5.68.0-1.el8.aarch64.rpmakf5-kiconthemes-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-kiconthemes-debuginfo-5.68.0-1.el8.aarch64.rpmakf5-kiconthemes-debugsource-5.68.0-1.el8.ppc64le.rpmbkf5-kiconthemes-devel-5.68.0-1.el8.ppc64le.rpmrkf5-kiconthemes-5.68.0-1.el8.ppc64le.rpm`kf5-kiconthemes-debuginfo-5.68.0-1.el8.ppc64le.rpmrkf5-kiconthemes-5.68.0-1.el8.s390x.rpmbkf5-kiconthemes-devel-5.68.0-1.el8.s390x.rpmakf5-kiconthemes-debugsource-5.68.0-1.el8.s390x.rpm`kf5-kiconthemes-debuginfo-5.68.0-1.el8.s390x.rpmakf5-kiconthemes-debugsource-5.68.0-1.el8.x86_64.rpmrkf5-kiconthemes-5.68.0-1.el8.x86_64.rpm`kf5-kiconthemes-debuginfo-5.68.0-1.el8.x86_64.rpmbkf5-kiconthemes-devel-5.68.0-1.el8.x86_64.rpmskf5-kidentitymanagement-19.12.2-1.el8.src.rpmckf5-kidentitymanagement-debuginfo-19.12.2-1.el8.aarch64.rpmekf5-kidentitymanagement-devel-19.12.2-1.el8.aarch64.rpmskf5-kidentitymanagement-19.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-debugsource-19.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-debugsource-19.12.2-1.el8.ppc64le.rpmckf5-kidentitymanagement-debuginfo-19.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-19.12.2-1.el8.ppc64le.rpmekf5-kidentitymanagement-devel-19.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-19.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-debugsource-19.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debuginfo-19.12.2-1.el8.s390x.rpmekf5-kidentitymanagement-devel-19.12.2-1.el8.s390x.rpmskf5-kidentitymanagement-19.12.2-1.el8.x86_64.rpmekf5-kidentitymanagement-devel-19.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-debugsource-19.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debuginfo-19.12.2-1.el8.x86_64.rpmtkf5-kidletime-5.68.0-1.el8.src.rpmtkf5-kidletime-5.68.0-1.el8.aarch64.rpmhkf5-kidletime-devel-5.68.0-1.el8.aarch64.rpmgkf5-kidletime-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kidletime-debuginfo-5.68.0-1.el8.aarch64.rpmhkf5-kidletime-devel-5.68.0-1.el8.ppc64le.rpmfkf5-kidletime-debuginfo-5.68.0-1.el8.ppc64le.rpmtkf5-kidletime-5.68.0-1.el8.ppc64le.rpmgkf5-kidletime-debugsource-5.68.0-1.el8.ppc64le.rpmtkf5-kidletime-5.68.0-1.el8.s390x.rpmhkf5-kidletime-devel-5.68.0-1.el8.s390x.rpmgkf5-kidletime-debugsource-5.68.0-1.el8.s390x.rpmfkf5-kidletime-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kidletime-5.68.0-1.el8.x86_64.rpmhkf5-kidletime-devel-5.68.0-1.el8.x86_64.rpmgkf5-kidletime-debugsource-5.68.0-1.el8.x86_64.rpmfkf5-kidletime-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-kimageformats-5.68.0-1.el8.src.rpmukf5-kimageformats-5.68.0-1.el8.aarch64.rpmikf5-kimageformats-debuginfo-5.68.0-1.el8.aarch64.rpmjkf5-kimageformats-debugsource-5.68.0-1.el8.aarch64.rpmikf5-kimageformats-debuginfo-5.68.0-1.el8.ppc64le.rpmukf5-kimageformats-5.68.0-1.el8.ppc64le.rpmjkf5-kimageformats-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-kimageformats-5.68.0-1.el8.s390x.rpmjkf5-kimageformats-debugsource-5.68.0-1.el8.s390x.rpmikf5-kimageformats-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kimageformats-5.68.0-1.el8.x86_64.rpmjkf5-kimageformats-debugsource-5.68.0-1.el8.x86_64.rpmikf5-kimageformats-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-kimap-19.12.2-1.el8.src.rpmmkf5-kimap-devel-19.12.2-1.el8.aarch64.rpmkkf5-kimap-debuginfo-19.12.2-1.el8.aarch64.rpmvkf5-kimap-19.12.2-1.el8.aarch64.rpmlkf5-kimap-debugsource-19.12.2-1.el8.aarch64.rpmlkf5-kimap-debugsource-19.12.2-1.el8.ppc64le.rpmvkf5-kimap-19.12.2-1.el8.ppc64le.rpmkkf5-kimap-debuginfo-19.12.2-1.el8.ppc64le.rpmmkf5-kimap-devel-19.12.2-1.el8.ppc64le.rpmmkf5-kimap-devel-19.12.2-1.el8.s390x.rpmlkf5-kimap-debugsource-19.12.2-1.el8.s390x.rpmkkf5-kimap-debuginfo-19.12.2-1.el8.s390x.rpmvkf5-kimap-19.12.2-1.el8.s390x.rpmvkf5-kimap-19.12.2-1.el8.x86_64.rpmmkf5-kimap-devel-19.12.2-1.el8.x86_64.rpmlkf5-kimap-debugsource-19.12.2-1.el8.x86_64.rpmkkf5-kimap-debuginfo-19.12.2-1.el8.x86_64.rpmwkf5-kinit-5.68.0-1.el8.src.rpmpkf5-kinit-devel-5.68.0-1.el8.aarch64.rpmnkf5-kinit-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kinit-5.68.0-1.el8.aarch64.rpmokf5-kinit-debugsource-5.68.0-1.el8.aarch64.rpmokf5-kinit-debugsource-5.68.0-1.el8.ppc64le.rpmwkf5-kinit-5.68.0-1.el8.ppc64le.rpmpkf5-kinit-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kinit-debuginfo-5.68.0-1.el8.ppc64le.rpmokf5-kinit-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kinit-debuginfo-5.68.0-1.el8.s390x.rpmpkf5-kinit-devel-5.68.0-1.el8.s390x.rpmwkf5-kinit-5.68.0-1.el8.s390x.rpmwkf5-kinit-5.68.0-1.el8.x86_64.rpmpkf5-kinit-devel-5.68.0-1.el8.x86_64.rpmokf5-kinit-debugsource-5.68.0-1.el8.x86_64.rpmnkf5-kinit-debuginfo-5.68.0-1.el8.x86_64.rpmxkf5-kio-5.68.0-1.el8.src.rpmkf5-kio-widgets-5.68.0-1.el8.aarch64.rpmqkf5-kio-core-5.68.0-1.el8.aarch64.rpmskf5-kio-core-libs-5.68.0-1.el8.aarch64.rpm{kf5-kio-gui-5.68.0-1.el8.aarch64.rpmvkf5-kio-debugsource-5.68.0-1.el8.aarch64.rpm|kf5-kio-gui-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kio-devel-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.aarch64.rpm}kf5-kio-ntlm-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-doc-5.68.0-1.el8.noarch.rpmzkf5-kio-file-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmykf5-kio-file-widgets-5.68.0-1.el8.aarch64.rpmtkf5-kio-core-libs-debuginfo-5.68.0-1.el8.aarch64.rpm~kf5-kio-ntlm-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-5.68.0-1.el8.aarch64.rpmrkf5-kio-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.aarch64.rpmukf5-kio-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-devel-debuginfo-5.68.0-1.el8.aarch64.rpmqkf5-kio-core-5.68.0-1.el8.ppc64le.rpmukf5-kio-debuginfo-5.68.0-1.el8.ppc64le.rpmxkf5-kio-5.68.0-1.el8.ppc64le.rpmykf5-kio-file-widgets-5.68.0-1.el8.ppc64le.rpmwkf5-kio-devel-5.68.0-1.el8.ppc64le.rpm}kf5-kio-ntlm-5.68.0-1.el8.ppc64le.rpmrkf5-kio-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpm{kf5-kio-gui-5.68.0-1.el8.ppc64le.rpmtkf5-kio-core-libs-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kio-ntlm-debuginfo-5.68.0-1.el8.ppc64le.rpm|kf5-kio-gui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-5.68.0-1.el8.ppc64le.rpmvkf5-kio-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmskf5-kio-core-libs-5.68.0-1.el8.ppc64le.rpmzkf5-kio-file-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-5.68.0-1.el8.ppc64le.rpmxkf5-kio-devel-debuginfo-5.68.0-1.el8.ppc64le.rpmwkf5-kio-devel-5.68.0-1.el8.s390x.rpmqkf5-kio-core-5.68.0-1.el8.s390x.rpmxkf5-kio-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-5.68.0-1.el8.s390x.rpm}kf5-kio-ntlm-5.68.0-1.el8.s390x.rpmzkf5-kio-file-widgets-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kio-core-libs-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kio-debuginfo-5.68.0-1.el8.s390x.rpmykf5-kio-file-widgets-5.68.0-1.el8.s390x.rpmvkf5-kio-debugsource-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.s390x.rpmskf5-kio-core-libs-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kio-ntlm-debuginfo-5.68.0-1.el8.s390x.rpmrkf5-kio-core-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-5.68.0-1.el8.s390x.rpmxkf5-kio-devel-debuginfo-5.68.0-1.el8.s390x.rpm|kf5-kio-gui-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kio-gui-5.68.0-1.el8.s390x.rpmxkf5-kio-5.68.0-1.el8.x86_64.rpmwkf5-kio-devel-5.68.0-1.el8.x86_64.rpmqkf5-kio-core-5.68.0-1.el8.x86_64.rpmskf5-kio-core-libs-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.x86_64.rpmykf5-kio-file-widgets-5.68.0-1.el8.x86_64.rpm{kf5-kio-gui-5.68.0-1.el8.x86_64.rpm}kf5-kio-ntlm-5.68.0-1.el8.x86_64.rpmvkf5-kio-debugsource-5.68.0-1.el8.x86_64.rpmukf5-kio-debuginfo-5.68.0-1.el8.x86_64.rpmxkf5-kio-devel-debuginfo-5.68.0-1.el8.x86_64.rpmrkf5-kio-core-debuginfo-5.68.0-1.el8.x86_64.rpmtkf5-kio-core-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.x86_64.rpmzkf5-kio-file-widgets-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kio-gui-debuginfo-5.68.0-1.el8.x86_64.rpm~kf5-kio-ntlm-debuginfo-5.68.0-1.el8.x86_64.rpmykf5-kipi-plugins-5.9.1-4.el8.src.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.aarch64.rpmykf5-kipi-plugins-5.9.1-4.el8.aarch64.rpmykf5-kipi-plugins-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.ppc64le.rpmykf5-kipi-plugins-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.s390x.rpmykf5-kipi-plugins-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.x86_64.rpmz<kf5-kirigami-1.1.0-13.el8.src.rpmz<kf5-kirigami-1.1.0-13.el8.aarch64.rpm<kf5-kirigami-debuginfo-1.1.0-13.el8.aarch64.rpm<kf5-kirigami-devel-1.1.0-13.el8.aarch64.rpm<kf5-kirigami-debugsource-1.1.0-13.el8.aarch64.rpmz<kf5-kirigami-1.1.0-13.el8.ppc64le.rpm<kf5-kirigami-debuginfo-1.1.0-13.el8.ppc64le.rpm<kf5-kirigami-debugsource-1.1.0-13.el8.ppc64le.rpm<kf5-kirigami-devel-1.1.0-13.el8.ppc64le.rpm<kf5-kirigami-debugsource-1.1.0-13.el8.s390x.rpm<kf5-kirigami-debuginfo-1.1.0-13.el8.s390x.rpm<kf5-kirigami-devel-1.1.0-13.el8.s390x.rpmz<kf5-kirigami-1.1.0-13.el8.s390x.rpmz<kf5-kirigami-1.1.0-13.el8.x86_64.rpm<kf5-kirigami-devel-1.1.0-13.el8.x86_64.rpm<kf5-kirigami-debugsource-1.1.0-13.el8.x86_64.rpm<kf5-kirigami-debuginfo-1.1.0-13.el8.x86_64.rpm{kf5-kirigami2-5.68.0-1.el8.src.rpm kf5-kirigami2-devel-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.68.0-1.el8.aarch64.rpm{kf5-kirigami2-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.68.0-1.el8.ppc64le.rpm{kf5-kirigami2-5.68.0-1.el8.ppc64le.rpm{kf5-kirigami2-5.68.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.68.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kirigami2-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kitemmodels-5.68.0-1.el8.src.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.aarch64.rpm|kf5-kitemmodels-5.68.0-1.el8.aarch64.rpmkf5-kitemmodels-devel-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kitemmodels-devel-5.68.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.ppc64le.rpm|kf5-kitemmodels-5.68.0-1.el8.ppc64le.rpm|kf5-kitemmodels-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kitemmodels-devel-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.s390x.rpm|kf5-kitemmodels-5.68.0-1.el8.x86_64.rpmkf5-kitemmodels-devel-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kitemviews-5.68.0-1.el8.src.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.aarch64.rpm}kf5-kitemviews-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.ppc64le.rpm}kf5-kitemviews-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.s390x.rpmkf5-kitemviews-devel-5.68.0-1.el8.s390x.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.s390x.rpm}kf5-kitemviews-5.68.0-1.el8.s390x.rpm}kf5-kitemviews-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-devel-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kitinerary-19.08.3-1.el8.1.src.rpmRkf5-kitinerary-devel-19.08.3-1.el8.1.aarch64.rpmkf5-kitinerary-19.08.3-1.el8.1.aarch64.rpmQkf5-kitinerary-debugsource-19.08.3-1.el8.1.aarch64.rpmPkf5-kitinerary-debuginfo-19.08.3-1.el8.1.aarch64.rpmPkf5-kitinerary-debuginfo-19.08.3-1.el8.1.ppc64le.rpmRkf5-kitinerary-devel-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.ppc64le.rpmQkf5-kitinerary-debugsource-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.x86_64.rpmRkf5-kitinerary-devel-19.08.3-1.el8.1.x86_64.rpmQkf5-kitinerary-debugsource-19.08.3-1.el8.1.x86_64.rpmPkf5-kitinerary-debuginfo-19.08.3-1.el8.1.x86_64.rpm~kf5-kjobwidgets-5.68.0-1.el8.src.rpm~kf5-kjobwidgets-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kjobwidgets-5.68.0-1.el8.ppc64le.rpm~kf5-kjobwidgets-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm~kf5-kjobwidgets-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.src.rpmkf5-kjs-5.68.0-1.el8.aarch64.rpmkf5-kjs-devel-5.68.0-1.el8.aarch64.rpmkf5-kjs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjs-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjs-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjs-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.s390x.rpmkf5-kjs-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjs-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.x86_64.rpmkf5-kjs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.src.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-devel-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjsembed-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjsembed-devel-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-devel-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.x86_64.rpmkf5-kldap-19.12.2-1.el8.src.rpmkf5-kldap-devel-19.12.2-1.el8.aarch64.rpmkf5-kldap-19.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-19.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kldap-devel-19.12.2-1.el8.s390x.rpmkf5-kldap-debugsource-19.12.2-1.el8.s390x.rpmkf5-kldap-19.12.2-1.el8.x86_64.rpmkf5-kldap-devel-19.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.x86_64.rpmSkf5-kmailtransport-19.12.2-1.el8.src.rpmkf5-kmailtransport-devel-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-19.12.2-1.el8.aarch64.rpmSkf5-kmailtransport-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-19.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-19.12.2-1.el8.x86_64.rpmSkf5-kmailtransport-19.12.2-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmbox-19.12.2-1.el8.src.rpm kf5-kmbox-debugsource-19.12.2-1.el8.aarch64.rpm!kf5-kmbox-devel-19.12.2-1.el8.aarch64.rpmkf5-kmbox-19.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.aarch64.rpm!kf5-kmbox-devel-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.ppc64le.rpm kf5-kmbox-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.s390x.rpm!kf5-kmbox-devel-19.12.2-1.el8.s390x.rpm kf5-kmbox-debugsource-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.x86_64.rpm!kf5-kmbox-devel-19.12.2-1.el8.x86_64.rpm kf5-kmbox-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.src.rpm#kf5-kmediaplayer-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-kmediaplayer-debuginfo-5.68.0-1.el8.aarch64.rpm$kf5-kmediaplayer-devel-5.68.0-1.el8.aarch64.rpmkf5-kmediaplayer-5.68.0-1.el8.aarch64.rpm#kf5-kmediaplayer-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kmediaplayer-5.68.0-1.el8.ppc64le.rpm"kf5-kmediaplayer-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-kmediaplayer-devel-5.68.0-1.el8.ppc64le.rpm"kf5-kmediaplayer-debuginfo-5.68.0-1.el8.s390x.rpm$kf5-kmediaplayer-devel-5.68.0-1.el8.s390x.rpm#kf5-kmediaplayer-debugsource-5.68.0-1.el8.s390x.rpmkf5-kmediaplayer-5.68.0-1.el8.s390x.rpm#kf5-kmediaplayer-debugsource-5.68.0-1.el8.x86_64.rpm"kf5-kmediaplayer-debuginfo-5.68.0-1.el8.x86_64.rpm$kf5-kmediaplayer-devel-5.68.0-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.src.rpm&kf5-kmime-debugsource-19.12.2-1.el8.aarch64.rpm'kf5-kmime-devel-19.12.2-1.el8.aarch64.rpm%kf5-kmime-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kmime-19.12.2-1.el8.aarch64.rpm&kf5-kmime-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmime-19.12.2-1.el8.ppc64le.rpm%kf5-kmime-debuginfo-19.12.2-1.el8.ppc64le.rpm'kf5-kmime-devel-19.12.2-1.el8.ppc64le.rpm%kf5-kmime-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kmime-19.12.2-1.el8.s390x.rpm&kf5-kmime-debugsource-19.12.2-1.el8.s390x.rpm'kf5-kmime-devel-19.12.2-1.el8.s390x.rpm'kf5-kmime-devel-19.12.2-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.x86_64.rpm%kf5-kmime-debuginfo-19.12.2-1.el8.x86_64.rpm&kf5-kmime-debugsource-19.12.2-1.el8.x86_64.rpmLkf5-knewstuff-5.68.0-1.el8.src.rpmLkf5-knewstuff-5.68.0-1.el8.aarch64.rpm&kf5-knewstuff-debugsource-5.68.0-1.el8.aarch64.rpm%kf5-knewstuff-debuginfo-5.68.0-1.el8.aarch64.rpm'kf5-knewstuff-devel-5.68.0-1.el8.aarch64.rpm&kf5-knewstuff-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-knewstuff-devel-5.68.0-1.el8.ppc64le.rpmLkf5-knewstuff-5.68.0-1.el8.ppc64le.rpm%kf5-knewstuff-debuginfo-5.68.0-1.el8.ppc64le.rpmLkf5-knewstuff-5.68.0-1.el8.s390x.rpm'kf5-knewstuff-devel-5.68.0-1.el8.s390x.rpm&kf5-knewstuff-debugsource-5.68.0-1.el8.s390x.rpm%kf5-knewstuff-debuginfo-5.68.0-1.el8.s390x.rpmLkf5-knewstuff-5.68.0-1.el8.x86_64.rpm'kf5-knewstuff-devel-5.68.0-1.el8.x86_64.rpm&kf5-knewstuff-debugsource-5.68.0-1.el8.x86_64.rpm%kf5-knewstuff-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifications-5.68.0-1.el8.src.rpm)kf5-knotifications-debugsource-5.68.0-1.el8.aarch64.rpm(kf5-knotifications-debuginfo-5.68.0-1.el8.aarch64.rpm*kf5-knotifications-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.ppc64le.rpm(kf5-knotifications-debuginfo-5.68.0-1.el8.ppc64le.rpm)kf5-knotifications-debugsource-5.68.0-1.el8.ppc64le.rpm*kf5-knotifications-devel-5.68.0-1.el8.ppc64le.rpm)kf5-knotifications-debugsource-5.68.0-1.el8.s390x.rpm*kf5-knotifications-devel-5.68.0-1.el8.s390x.rpm(kf5-knotifications-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.x86_64.rpm*kf5-knotifications-devel-5.68.0-1.el8.x86_64.rpm)kf5-knotifications-debugsource-5.68.0-1.el8.x86_64.rpm(kf5-knotifications-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifyconfig-5.68.0-1.el8.src.rpm-kf5-knotifyconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifyconfig-5.68.0-1.el8.aarch64.rpm,kf5-knotifyconfig-debugsource-5.68.0-1.el8.aarch64.rpm+kf5-knotifyconfig-debuginfo-5.68.0-1.el8.aarch64.rpm-kf5-knotifyconfig-devel-5.68.0-1.el8.ppc64le.rpm,kf5-knotifyconfig-debugsource-5.68.0-1.el8.ppc64le.rpm+kf5-knotifyconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.s390x.rpm-kf5-knotifyconfig-devel-5.68.0-1.el8.s390x.rpm,kf5-knotifyconfig-debugsource-5.68.0-1.el8.s390x.rpm+kf5-knotifyconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifyconfig-5.68.0-1.el8.x86_64.rpm-kf5-knotifyconfig-devel-5.68.0-1.el8.x86_64.rpm,kf5-knotifyconfig-debugsource-5.68.0-1.el8.x86_64.rpm+kf5-knotifyconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kontactinterface-19.12.2-1.el8.src.rpm0kf5-kontactinterface-devel-19.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debuginfo-19.12.2-1.el8.aarch64.rpm/kf5-kontactinterface-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-debugsource-19.12.2-1.el8.ppc64le.rpm0kf5-kontactinterface-devel-19.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-19.12.2-1.el8.s390x.rpm0kf5-kontactinterface-devel-19.12.2-1.el8.s390x.rpm/kf5-kontactinterface-debugsource-19.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kontactinterface-19.12.2-1.el8.x86_64.rpm0kf5-kontactinterface-devel-19.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-debugsource-19.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kpackage-5.68.0-1.el8.src.rpm2kf5-kpackage-debugsource-5.68.0-1.el8.aarch64.rpm1kf5-kpackage-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kpackage-5.68.0-1.el8.aarch64.rpm3kf5-kpackage-devel-5.68.0-1.el8.aarch64.rpm3kf5-kpackage-devel-5.68.0-1.el8.ppc64le.rpm1kf5-kpackage-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kpackage-5.68.0-1.el8.ppc64le.rpm2kf5-kpackage-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kpackage-5.68.0-1.el8.s390x.rpm3kf5-kpackage-devel-5.68.0-1.el8.s390x.rpm2kf5-kpackage-debugsource-5.68.0-1.el8.s390x.rpm1kf5-kpackage-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kpackage-5.68.0-1.el8.x86_64.rpm3kf5-kpackage-devel-5.68.0-1.el8.x86_64.rpm2kf5-kpackage-debugsource-5.68.0-1.el8.x86_64.rpm1kf5-kpackage-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kparts-5.68.0-1.el8.src.rpm4kf5-kparts-debuginfo-5.68.0-1.el8.aarch64.rpm6kf5-kparts-devel-5.68.0-1.el8.aarch64.rpm kf5-kparts-5.68.0-1.el8.aarch64.rpm5kf5-kparts-debugsource-5.68.0-1.el8.aarch64.rpm4kf5-kparts-debuginfo-5.68.0-1.el8.ppc64le.rpm6kf5-kparts-devel-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.ppc64le.rpm5kf5-kparts-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.s390x.rpm6kf5-kparts-devel-5.68.0-1.el8.s390x.rpm5kf5-kparts-debugsource-5.68.0-1.el8.s390x.rpm4kf5-kparts-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kparts-5.68.0-1.el8.x86_64.rpm6kf5-kparts-devel-5.68.0-1.el8.x86_64.rpm5kf5-kparts-debugsource-5.68.0-1.el8.x86_64.rpm4kf5-kparts-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpeople-5.68.0-1.el8.src.rpm kf5-kpeople-5.68.0-1.el8.aarch64.rpm7kf5-kpeople-debuginfo-5.68.0-1.el8.aarch64.rpm8kf5-kpeople-debugsource-5.68.0-1.el8.aarch64.rpm9kf5-kpeople-devel-5.68.0-1.el8.aarch64.rpm8kf5-kpeople-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kpeople-5.68.0-1.el8.ppc64le.rpm9kf5-kpeople-devel-5.68.0-1.el8.ppc64le.rpm7kf5-kpeople-debuginfo-5.68.0-1.el8.ppc64le.rpm9kf5-kpeople-devel-5.68.0-1.el8.s390x.rpm7kf5-kpeople-debuginfo-5.68.0-1.el8.s390x.rpm8kf5-kpeople-debugsource-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.x86_64.rpm9kf5-kpeople-devel-5.68.0-1.el8.x86_64.rpm8kf5-kpeople-debugsource-5.68.0-1.el8.x86_64.rpm7kf5-kpeople-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpimtextedit-19.12.2-3.el8.src.rpm kf5-kpimtextedit-19.12.2-3.el8.aarch64.rpm:kf5-kpimtextedit-debuginfo-19.12.2-3.el8.aarch64.rpm<kf5-kpimtextedit-devel-19.12.2-3.el8.aarch64.rpm;kf5-kpimtextedit-debugsource-19.12.2-3.el8.aarch64.rpm;kf5-kpimtextedit-debugsource-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.ppc64le.rpm<kf5-kpimtextedit-devel-19.12.2-3.el8.ppc64le.rpm:kf5-kpimtextedit-debuginfo-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.s390x.rpm<kf5-kpimtextedit-devel-19.12.2-3.el8.s390x.rpm;kf5-kpimtextedit-debugsource-19.12.2-3.el8.s390x.rpm:kf5-kpimtextedit-debuginfo-19.12.2-3.el8.s390x.rpm kf5-kpimtextedit-19.12.2-3.el8.x86_64.rpm<kf5-kpimtextedit-devel-19.12.2-3.el8.x86_64.rpm;kf5-kpimtextedit-debugsource-19.12.2-3.el8.x86_64.rpm:kf5-kpimtextedit-debuginfo-19.12.2-3.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.src.rpm?kf5-kpkpass-devel-19.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.aarch64.rpm>kf5-kpkpass-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debuginfo-19.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-debugsource-19.12.2-1.el8.ppc64le.rpm?kf5-kpkpass-devel-19.12.2-1.el8.ppc64le.rpm?kf5-kpkpass-devel-19.12.2-1.el8.s390x.rpm>kf5-kpkpass-debugsource-19.12.2-1.el8.s390x.rpm kf5-kpkpass-19.12.2-1.el8.s390x.rpm=kf5-kpkpass-debuginfo-19.12.2-1.el8.s390x.rpm>kf5-kpkpass-debugsource-19.12.2-1.el8.x86_64.rpm=kf5-kpkpass-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.x86_64.rpm?kf5-kpkpass-devel-19.12.2-1.el8.x86_64.rpm kf5-kplotting-5.68.0-1.el8.src.rpmBkf5-kplotting-devel-5.68.0-1.el8.aarch64.rpmAkf5-kplotting-debugsource-5.68.0-1.el8.aarch64.rpm@kf5-kplotting-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kplotting-5.68.0-1.el8.aarch64.rpmAkf5-kplotting-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kplotting-5.68.0-1.el8.ppc64le.rpm@kf5-kplotting-debuginfo-5.68.0-1.el8.ppc64le.rpmBkf5-kplotting-devel-5.68.0-1.el8.ppc64le.rpmAkf5-kplotting-debugsource-5.68.0-1.el8.s390x.rpm kf5-kplotting-5.68.0-1.el8.s390x.rpmBkf5-kplotting-devel-5.68.0-1.el8.s390x.rpm@kf5-kplotting-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kplotting-5.68.0-1.el8.x86_64.rpmAkf5-kplotting-debugsource-5.68.0-1.el8.x86_64.rpm@kf5-kplotting-debuginfo-5.68.0-1.el8.x86_64.rpmBkf5-kplotting-devel-5.68.0-1.el8.x86_64.rpm$kf5-kpty-5.68.0-2.el8.src.rpm$kf5-kpty-5.68.0-2.el8.aarch64.rpmC$kf5-kpty-debuginfo-5.68.0-2.el8.aarch64.rpmD$kf5-kpty-debugsource-5.68.0-2.el8.aarch64.rpmE$kf5-kpty-devel-5.68.0-2.el8.aarch64.rpmC$kf5-kpty-debuginfo-5.68.0-2.el8.ppc64le.rpmD$kf5-kpty-debugsource-5.68.0-2.el8.ppc64le.rpm$kf5-kpty-5.68.0-2.el8.ppc64le.rpmE$kf5-kpty-devel-5.68.0-2.el8.ppc64le.rpm$kf5-kpty-5.68.0-2.el8.s390x.rpmE$kf5-kpty-devel-5.68.0-2.el8.s390x.rpmD$kf5-kpty-debugsource-5.68.0-2.el8.s390x.rpmC$kf5-kpty-debuginfo-5.68.0-2.el8.s390x.rpm$kf5-kpty-5.68.0-2.el8.x86_64.rpmE$kf5-kpty-devel-5.68.0-2.el8.x86_64.rpmD$kf5-kpty-debugsource-5.68.0-2.el8.x86_64.rpmC$kf5-kpty-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-kross-5.68.0-1.el8.src.rpmGkf5-kross-core-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-kross-ui-5.68.0-1.el8.aarch64.rpmHkf5-kross-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-kross-ui-debuginfo-5.68.0-1.el8.aarch64.rpmFkf5-kross-core-5.68.0-1.el8.aarch64.rpmIkf5-kross-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kross-5.68.0-1.el8.aarch64.rpmJkf5-kross-devel-5.68.0-1.el8.aarch64.rpmIkf5-kross-debugsource-5.68.0-1.el8.ppc64le.rpmFkf5-kross-core-5.68.0-1.el8.ppc64le.rpmHkf5-kross-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-kross-ui-5.68.0-1.el8.ppc64le.rpmkf5-kross-5.68.0-1.el8.ppc64le.rpmJkf5-kross-devel-5.68.0-1.el8.ppc64le.rpmGkf5-kross-core-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-kross-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmGkf5-kross-core-debuginfo-5.68.0-1.el8.s390x.rpmQkf5-kross-ui-5.68.0-1.el8.s390x.rpmIkf5-kross-debugsource-5.68.0-1.el8.s390x.rpmFkf5-kross-core-5.68.0-1.el8.s390x.rpmRkf5-kross-ui-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.s390x.rpmJkf5-kross-devel-5.68.0-1.el8.s390x.rpmHkf5-kross-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.x86_64.rpmJkf5-kross-devel-5.68.0-1.el8.x86_64.rpmFkf5-kross-core-5.68.0-1.el8.x86_64.rpmQkf5-kross-ui-5.68.0-1.el8.x86_64.rpmIkf5-kross-debugsource-5.68.0-1.el8.x86_64.rpmHkf5-kross-debuginfo-5.68.0-1.el8.x86_64.rpmGkf5-kross-core-debuginfo-5.68.0-1.el8.x86_64.rpmRkf5-kross-ui-debuginfo-5.68.0-1.el8.x86_64.rpm<kf5-kross-interpreters-19.12.2-1.el8.src.rpmKkf5-kross-interpreters-debuginfo-19.12.2-1.el8.aarch64.rpmPkf5-kross-ruby-debuginfo-19.12.2-1.el8.aarch64.rpmNkf5-kross-python2-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-kross-python2-19.12.2-1.el8.aarch64.rpmLkf5-kross-interpreters-debugsource-19.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-19.12.2-1.el8.aarch64.rpmMkf5-kross-python2-19.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-19.12.2-1.el8.ppc64le.rpmNkf5-kross-python2-debuginfo-19.12.2-1.el8.ppc64le.rpmPkf5-kross-ruby-debuginfo-19.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debuginfo-19.12.2-1.el8.ppc64le.rpmLkf5-kross-interpreters-debugsource-19.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debuginfo-19.12.2-1.el8.s390x.rpmOkf5-kross-ruby-19.12.2-1.el8.s390x.rpmPkf5-kross-ruby-debuginfo-19.12.2-1.el8.s390x.rpmNkf5-kross-python2-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-kross-python2-19.12.2-1.el8.s390x.rpmLkf5-kross-interpreters-debugsource-19.12.2-1.el8.s390x.rpmKkf5-kross-interpreters-debuginfo-19.12.2-1.el8.x86_64.rpmPkf5-kross-ruby-debuginfo-19.12.2-1.el8.x86_64.rpmMkf5-kross-python2-19.12.2-1.el8.x86_64.rpmNkf5-kross-python2-debuginfo-19.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-19.12.2-1.el8.x86_64.rpmLkf5-kross-interpreters-debugsource-19.12.2-1.el8.x86_64.rpmkf5-krunner-5.68.0-1.el8.src.rpmUkf5-krunner-devel-5.68.0-1.el8.aarch64.rpmkf5-krunner-5.68.0-1.el8.aarch64.rpmSkf5-krunner-debuginfo-5.68.0-1.el8.aarch64.rpmTkf5-krunner-debugsource-5.68.0-1.el8.aarch64.rpmUkf5-krunner-devel-5.68.0-1.el8.ppc64le.rpmTkf5-krunner-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.ppc64le.rpmSkf5-krunner-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.s390x.rpmUkf5-krunner-devel-5.68.0-1.el8.s390x.rpmTkf5-krunner-debugsource-5.68.0-1.el8.s390x.rpmSkf5-krunner-debuginfo-5.68.0-1.el8.s390x.rpmkf5-krunner-5.68.0-1.el8.x86_64.rpmUkf5-krunner-devel-5.68.0-1.el8.x86_64.rpmTkf5-krunner-debugsource-5.68.0-1.el8.x86_64.rpmSkf5-krunner-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kservice-5.68.0-1.el8.src.rpmVkf5-kservice-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kservice-5.68.0-1.el8.aarch64.rpmXkf5-kservice-devel-5.68.0-1.el8.aarch64.rpmWkf5-kservice-debugsource-5.68.0-1.el8.aarch64.rpmWkf5-kservice-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kservice-5.68.0-1.el8.ppc64le.rpmXkf5-kservice-devel-5.68.0-1.el8.ppc64le.rpmVkf5-kservice-debuginfo-5.68.0-1.el8.ppc64le.rpmVkf5-kservice-debuginfo-5.68.0-1.el8.s390x.rpmWkf5-kservice-debugsource-5.68.0-1.el8.s390x.rpmXkf5-kservice-devel-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.x86_64.rpmWkf5-kservice-debugsource-5.68.0-1.el8.x86_64.rpmVkf5-kservice-debuginfo-5.68.0-1.el8.x86_64.rpmXkf5-kservice-devel-5.68.0-1.el8.x86_64.rpmkf5-ksmtp-19.12.2-1.el8.src.rpmkf5-ksmtp-19.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debuginfo-19.12.2-1.el8.aarch64.rpmZkf5-ksmtp-debugsource-19.12.2-1.el8.aarch64.rpm[kf5-ksmtp-devel-19.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debuginfo-19.12.2-1.el8.ppc64le.rpm[kf5-ksmtp-devel-19.12.2-1.el8.ppc64le.rpmkf5-ksmtp-19.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-debugsource-19.12.2-1.el8.ppc64le.rpm[kf5-ksmtp-devel-19.12.2-1.el8.s390x.rpmZkf5-ksmtp-debugsource-19.12.2-1.el8.s390x.rpmYkf5-ksmtp-debuginfo-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.x86_64.rpm[kf5-ksmtp-devel-19.12.2-1.el8.x86_64.rpmZkf5-ksmtp-debugsource-19.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debuginfo-19.12.2-1.el8.x86_64.rpm$kf5-ktexteditor-5.68.0-2.el8.src.rpm]$kf5-ktexteditor-debugsource-5.68.0-2.el8.aarch64.rpm$kf5-ktexteditor-5.68.0-2.el8.aarch64.rpm^$kf5-ktexteditor-devel-5.68.0-2.el8.aarch64.rpm\$kf5-ktexteditor-debuginfo-5.68.0-2.el8.aarch64.rpm]$kf5-ktexteditor-debugsource-5.68.0-2.el8.ppc64le.rpm^$kf5-ktexteditor-devel-5.68.0-2.el8.ppc64le.rpm\$kf5-ktexteditor-debuginfo-5.68.0-2.el8.ppc64le.rpm$kf5-ktexteditor-5.68.0-2.el8.ppc64le.rpm$kf5-ktexteditor-5.68.0-2.el8.s390x.rpm^$kf5-ktexteditor-devel-5.68.0-2.el8.s390x.rpm]$kf5-ktexteditor-debugsource-5.68.0-2.el8.s390x.rpm\$kf5-ktexteditor-debuginfo-5.68.0-2.el8.s390x.rpm$kf5-ktexteditor-5.68.0-2.el8.x86_64.rpm^$kf5-ktexteditor-devel-5.68.0-2.el8.x86_64.rpm]$kf5-ktexteditor-debugsource-5.68.0-2.el8.x86_64.rpm\$kf5-ktexteditor-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-ktextwidgets-5.68.0-1.el8.src.rpm_kf5-ktextwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-ktextwidgets-5.68.0-1.el8.aarch64.rpmakf5-ktextwidgets-devel-5.68.0-1.el8.aarch64.rpm`kf5-ktextwidgets-debugsource-5.68.0-1.el8.aarch64.rpmakf5-ktextwidgets-devel-5.68.0-1.el8.ppc64le.rpm`kf5-ktextwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm_kf5-ktextwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-ktextwidgets-5.68.0-1.el8.ppc64le.rpmakf5-ktextwidgets-devel-5.68.0-1.el8.s390x.rpm`kf5-ktextwidgets-debugsource-5.68.0-1.el8.s390x.rpm_kf5-ktextwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.x86_64.rpmakf5-ktextwidgets-devel-5.68.0-1.el8.x86_64.rpm`kf5-ktextwidgets-debugsource-5.68.0-1.el8.x86_64.rpm_kf5-ktextwidgets-debuginfo-5.68.0-1.el8.x86_64.rpmbkf5-ktnef-19.12.2-1.el8.src.rpmVkf5-ktnef-devel-19.12.2-1.el8.aarch64.rpmbkf5-ktnef-19.12.2-1.el8.aarch64.rpmUkf5-ktnef-debugsource-19.12.2-1.el8.aarch64.rpmTkf5-ktnef-debuginfo-19.12.2-1.el8.aarch64.rpmUkf5-ktnef-debugsource-19.12.2-1.el8.ppc64le.rpmVkf5-ktnef-devel-19.12.2-1.el8.ppc64le.rpmTkf5-ktnef-debuginfo-19.12.2-1.el8.ppc64le.rpmbkf5-ktnef-19.12.2-1.el8.ppc64le.rpmbkf5-ktnef-19.12.2-1.el8.x86_64.rpmVkf5-ktnef-devel-19.12.2-1.el8.x86_64.rpmUkf5-ktnef-debugsource-19.12.2-1.el8.x86_64.rpmTkf5-ktnef-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kunitconversion-5.68.0-1.el8.src.rpmekf5-kunitconversion-devel-5.68.0-1.el8.aarch64.rpmckf5-kunitconversion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kunitconversion-5.68.0-1.el8.aarch64.rpmdkf5-kunitconversion-debugsource-5.68.0-1.el8.aarch64.rpmdkf5-kunitconversion-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kunitconversion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.ppc64le.rpmckf5-kunitconversion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.s390x.rpmekf5-kunitconversion-devel-5.68.0-1.el8.s390x.rpmdkf5-kunitconversion-debugsource-5.68.0-1.el8.s390x.rpmckf5-kunitconversion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kunitconversion-5.68.0-1.el8.x86_64.rpmekf5-kunitconversion-devel-5.68.0-1.el8.x86_64.rpmdkf5-kunitconversion-debugsource-5.68.0-1.el8.x86_64.rpmckf5-kunitconversion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwallet-5.68.0-1.el8.src.rpmhkf5-kwallet-devel-5.68.0-1.el8.aarch64.rpmkf5-kwallet-5.68.0-1.el8.aarch64.rpmjkf5-kwallet-libs-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kwallet-libs-5.68.0-1.el8.aarch64.rpmgkf5-kwallet-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kwallet-debuginfo-5.68.0-1.el8.aarch64.rpmjkf5-kwallet-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmikf5-kwallet-libs-5.68.0-1.el8.ppc64le.rpmhkf5-kwallet-devel-5.68.0-1.el8.ppc64le.rpmgkf5-kwallet-debugsource-5.68.0-1.el8.ppc64le.rpmfkf5-kwallet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwallet-5.68.0-1.el8.ppc64le.rpmjkf5-kwallet-libs-debuginfo-5.68.0-1.el8.s390x.rpmfkf5-kwallet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.s390x.rpmgkf5-kwallet-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kwallet-devel-5.68.0-1.el8.s390x.rpmikf5-kwallet-libs-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.x86_64.rpmikf5-kwallet-libs-5.68.0-1.el8.x86_64.rpmhkf5-kwallet-devel-5.68.0-1.el8.x86_64.rpmgkf5-kwallet-debugsource-5.68.0-1.el8.x86_64.rpmfkf5-kwallet-debuginfo-5.68.0-1.el8.x86_64.rpmjkf5-kwallet-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwayland-5.68.0-1.el8.src.rpmmkf5-kwayland-devel-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.aarch64.rpmlkf5-kwayland-debugsource-5.68.0-1.el8.aarch64.rpmkkf5-kwayland-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.ppc64le.rpmlkf5-kwayland-debugsource-5.68.0-1.el8.ppc64le.rpmmkf5-kwayland-devel-5.68.0-1.el8.ppc64le.rpmkkf5-kwayland-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwayland-5.68.0-1.el8.s390x.rpmmkf5-kwayland-devel-5.68.0-1.el8.s390x.rpmlkf5-kwayland-debugsource-5.68.0-1.el8.s390x.rpmkkf5-kwayland-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwayland-5.68.0-1.el8.x86_64.rpmmkf5-kwayland-devel-5.68.0-1.el8.x86_64.rpmlkf5-kwayland-debugsource-5.68.0-1.el8.x86_64.rpmkkf5-kwayland-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.src.rpmkf5-kwidgetsaddons-5.68.0-1.el8.aarch64.rpmnkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-kwidgetsaddons-devel-5.68.0-1.el8.aarch64.rpmokf5-kwidgetsaddons-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.ppc64le.rpmnkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmpkf5-kwidgetsaddons-devel-5.68.0-1.el8.ppc64le.rpmokf5-kwidgetsaddons-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwidgetsaddons-5.68.0-1.el8.s390x.rpmpkf5-kwidgetsaddons-devel-5.68.0-1.el8.s390x.rpmokf5-kwidgetsaddons-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwidgetsaddons-5.68.0-1.el8.x86_64.rpmpkf5-kwidgetsaddons-devel-5.68.0-1.el8.x86_64.rpmokf5-kwidgetsaddons-debugsource-5.68.0-1.el8.x86_64.rpmnkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.src.rpmqkf5-kwindowsystem-debuginfo-5.68.0-1.el8.aarch64.rpmskf5-kwindowsystem-devel-5.68.0-1.el8.aarch64.rpmrkf5-kwindowsystem-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwindowsystem-5.68.0-1.el8.aarch64.rpmskf5-kwindowsystem-devel-5.68.0-1.el8.ppc64le.rpmqkf5-kwindowsystem-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.ppc64le.rpmrkf5-kwindowsystem-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.s390x.rpmskf5-kwindowsystem-devel-5.68.0-1.el8.s390x.rpmrkf5-kwindowsystem-debugsource-5.68.0-1.el8.s390x.rpmqkf5-kwindowsystem-debuginfo-5.68.0-1.el8.s390x.rpmskf5-kwindowsystem-devel-5.68.0-1.el8.x86_64.rpmrkf5-kwindowsystem-debugsource-5.68.0-1.el8.x86_64.rpmqkf5-kwindowsystem-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.src.rpmukf5-kxmlgui-debugsource-5.68.0-1.el8.aarch64.rpmvkf5-kxmlgui-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.aarch64.rpmtkf5-kxmlgui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.ppc64le.rpmtkf5-kxmlgui-debuginfo-5.68.0-1.el8.ppc64le.rpmukf5-kxmlgui-debugsource-5.68.0-1.el8.ppc64le.rpmvkf5-kxmlgui-devel-5.68.0-1.el8.ppc64le.rpmtkf5-kxmlgui-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kxmlgui-debugsource-5.68.0-1.el8.s390x.rpmkf5-kxmlgui-5.68.0-1.el8.s390x.rpmvkf5-kxmlgui-devel-5.68.0-1.el8.s390x.rpmtkf5-kxmlgui-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-kxmlgui-devel-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.x86_64.rpmukf5-kxmlgui-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.src.rpmwkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.aarch64.rpmykf5-kxmlrpcclient-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.aarch64.rpmwkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.ppc64le.rpmxkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.ppc64le.rpmykf5-kxmlrpcclient-devel-5.68.0-1.el8.ppc64le.rpmkf5-kxmlrpcclient-5.68.0-1.el8.ppc64le.rpmykf5-kxmlrpcclient-devel-5.68.0-1.el8.s390x.rpmxkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.s390x.rpmwkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.x86_64.rpmykf5-kxmlrpcclient-devel-5.68.0-1.el8.x86_64.rpmxkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.x86_64.rpmwkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-libgravatar-19.12.2-1.el8.src.rpmWkf5-libgravatar-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-19.12.2-1.el8.aarch64.rpmWkf5-libgravatar-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkcddb-19.12.2-1.el8.src.rpm{kf5-libkcddb-debugsource-19.12.2-1.el8.aarch64.rpm|kf5-libkcddb-devel-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-doc-19.12.2-1.el8.noarch.rpmkf5-libkcddb-19.12.2-1.el8.aarch64.rpmzkf5-libkcddb-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-19.12.2-1.el8.ppc64le.rpm|kf5-libkcddb-devel-19.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debuginfo-19.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-debugsource-19.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-debugsource-19.12.2-1.el8.s390x.rpm|kf5-libkcddb-devel-19.12.2-1.el8.s390x.rpmzkf5-libkcddb-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debuginfo-19.12.2-1.el8.x86_64.rpm{kf5-libkcddb-debugsource-19.12.2-1.el8.x86_64.rpm|kf5-libkcddb-devel-19.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-19.12.2-1.el8.src.rpmkf5-libkcompactdisc-devel-19.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-19.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-debugsource-19.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-devel-19.12.2-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-devel-19.12.2-1.el8.s390x.rpm~kf5-libkcompactdisc-debugsource-19.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-19.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-devel-19.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-debugsource-19.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.x86_64.rpmXYkf5-libkdcraw-19.12.2-1.el8.1.src.rpmYkf5-libkdcraw-devel-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debugsource-19.12.2-1.el8.1.ppc64le.rpmXYkf5-libkdcraw-19.12.2-1.el8.1.ppc64le.rpmXYkf5-libkdcraw-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-devel-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debugsource-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdepim-19.12.2-1.el8.src.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-debuginfo-19.12.2-1.el8.aarch64.rpmYkf5-libkdepim-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-devel-19.12.2-1.el8.aarch64.rpmYkf5-libkdepim-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-devel-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-19.12.2-1.el8.src.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-devel-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-19.12.2-1.el8.src.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-devel-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-libkipi-19.12.2-1.el8.src.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkipi-devel-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libkipi-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-devel-19.12.2-1.el8.ppc64le.rpm kf5-libkipi-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-debugsource-19.12.2-1.el8.ppc64le.rpm kf5-libkipi-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.s390x.rpmkf5-libkipi-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libkipi-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libksane-19.12.2-1.el8.src.rpm!kf5-libksane-19.12.2-1.el8.aarch64.rpm kf5-libksane-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-libksane-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libksane-devel-19.12.2-1.el8.aarch64.rpm kf5-libksane-debuginfo-19.12.2-1.el8.ppc64le.rpm kf5-libksane-devel-19.12.2-1.el8.ppc64le.rpm!kf5-libksane-19.12.2-1.el8.ppc64le.rpm kf5-libksane-debugsource-19.12.2-1.el8.ppc64le.rpm kf5-libksane-debuginfo-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.s390x.rpm kf5-libksane-devel-19.12.2-1.el8.s390x.rpm!kf5-libksane-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libksane-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libksane-19.12.2-1.el8.x86_64.rpm kf5-libksane-devel-19.12.2-1.el8.x86_64.rpmZkf5-libksieve-19.12.2-1.el8.src.rpmkf5-libksieve-devel-19.12.2-1.el8.aarch64.rpmZkf5-libksieve-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debuginfo-19.12.2-1.el8.aarch64.rpmZkf5-libksieve-19.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debuginfo-19.12.2-1.el8.x86_64.rpmHkf5-mailimporter-19.12.2-1.el8.src.rpmkf5-mailimporter-akonadi-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-19.12.2-1.el8.aarch64.rpmHkf5-mailimporter-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.aarch64.rpmHkf5-mailimporter-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.src.rpmkf5-modemmanager-qt-devel-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-modemmanager-qt-devel-5.68.0-1.el8.ppc64le.rpm"kf5-modemmanager-qt-5.68.0-1.el8.s390x.rpmkf5-modemmanager-qt-devel-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm"kf5-modemmanager-qt-5.68.0-1.el8.x86_64.rpmkf5-modemmanager-qt-devel-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpm#kf5-networkmanager-qt-5.68.0-1.el8.src.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-networkmanager-qt-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm#kf5-networkmanager-qt-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm#kf5-networkmanager-qt-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.s390x.rpm#kf5-networkmanager-qt-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpm[kf5-pimcommon-19.12.2-1.el8.src.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.aarch64.rpm[kf5-pimcommon-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-pimcommon-devel-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.aarch64.rpm[kf5-pimcommon-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.x86_64.rpm kf5-pimcommon-devel-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmMkf5-plasma-5.68.0-1.el8.src.rpmMkf5-plasma-5.68.0-1.el8.aarch64.rpm)kf5-plasma-debugsource-5.68.0-1.el8.aarch64.rpm(kf5-plasma-debuginfo-5.68.0-1.el8.aarch64.rpm*kf5-plasma-devel-5.68.0-1.el8.aarch64.rpm(kf5-plasma-debuginfo-5.68.0-1.el8.ppc64le.rpmMkf5-plasma-5.68.0-1.el8.ppc64le.rpm*kf5-plasma-devel-5.68.0-1.el8.ppc64le.rpm)kf5-plasma-debugsource-5.68.0-1.el8.ppc64le.rpmMkf5-plasma-5.68.0-1.el8.s390x.rpm*kf5-plasma-devel-5.68.0-1.el8.s390x.rpm)kf5-plasma-debugsource-5.68.0-1.el8.s390x.rpm(kf5-plasma-debuginfo-5.68.0-1.el8.s390x.rpmMkf5-plasma-5.68.0-1.el8.x86_64.rpm*kf5-plasma-devel-5.68.0-1.el8.x86_64.rpm)kf5-plasma-debugsource-5.68.0-1.el8.x86_64.rpm(kf5-plasma-debuginfo-5.68.0-1.el8.x86_64.rpm$kf5-prison-5.68.0-1.el8.src.rpmkf5-prison-debugsource-5.68.0-1.el8.aarch64.rpmkf5-prison-devel-5.68.0-1.el8.aarch64.rpm$kf5-prison-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-prison-5.68.0-1.el8.ppc64le.rpmkf5-prison-devel-5.68.0-1.el8.ppc64le.rpmkf5-prison-debugsource-5.68.0-1.el8.ppc64le.rpm$kf5-prison-5.68.0-1.el8.s390x.rpmkf5-prison-devel-5.68.0-1.el8.s390x.rpmkf5-prison-debugsource-5.68.0-1.el8.s390x.rpmkf5-prison-debuginfo-5.68.0-1.el8.s390x.rpm$kf5-prison-5.68.0-1.el8.x86_64.rpmkf5-prison-devel-5.68.0-1.el8.x86_64.rpmkf5-prison-debugsource-5.68.0-1.el8.x86_64.rpmkf5-prison-debuginfo-5.68.0-1.el8.x86_64.rpm%kf5-purpose-5.68.0-1.el8.1.src.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-devel-5.68.0-1.el8.1.aarch64.rpm%kf5-purpose-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-devel-5.68.0-1.el8.1.ppc64le.rpm%kf5-purpose-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-devel-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.s390x.rpm%kf5-purpose-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.x86_64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.x86_64.rpm%kf5-purpose-5.68.0-1.el8.1.x86_64.rpmkf5-purpose-devel-5.68.0-1.el8.1.x86_64.rpm&kf5-solid-5.68.0-1.el8.src.rpmkf5-solid-debugsource-5.68.0-1.el8.aarch64.rpmkf5-solid-devel-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-solid-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-solid-debugsource-5.68.0-1.el8.ppc64le.rpm&kf5-solid-5.68.0-1.el8.ppc64le.rpmkf5-solid-devel-5.68.0-1.el8.ppc64le.rpmkf5-solid-debuginfo-5.68.0-1.el8.s390x.rpm&kf5-solid-5.68.0-1.el8.s390x.rpmkf5-solid-devel-5.68.0-1.el8.s390x.rpmkf5-solid-debugsource-5.68.0-1.el8.s390x.rpm&kf5-solid-5.68.0-1.el8.x86_64.rpmkf5-solid-devel-5.68.0-1.el8.x86_64.rpmkf5-solid-debugsource-5.68.0-1.el8.x86_64.rpmkf5-solid-debuginfo-5.68.0-1.el8.x86_64.rpm'kf5-sonnet-5.68.0-1.el8.src.rpmkf5-sonnet-core-5.68.0-1.el8.aarch64.rpm'kf5-sonnet-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.68.0-1.el8.aarch64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.aarch64.rpm!kf5-sonnet-ui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.ppc64le.rpm!kf5-sonnet-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-sonnet-5.68.0-1.el8.ppc64le.rpm'kf5-sonnet-5.68.0-1.el8.s390x.rpmkf5-sonnet-devel-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-5.68.0-1.el8.s390x.rpm kf5-sonnet-ui-5.68.0-1.el8.s390x.rpmkf5-sonnet-debugsource-5.68.0-1.el8.s390x.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.s390x.rpm!kf5-sonnet-ui-debuginfo-5.68.0-1.el8.s390x.rpm'kf5-sonnet-5.68.0-1.el8.x86_64.rpmkf5-sonnet-devel-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-5.68.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.x86_64.rpm!kf5-sonnet-ui-debuginfo-5.68.0-1.el8.x86_64.rpm(kf5-syndication-5.68.0-1.el8.src.rpm(kf5-syndication-5.68.0-1.el8.aarch64.rpm"kf5-syndication-debuginfo-5.68.0-1.el8.aarch64.rpm#kf5-syndication-debugsource-5.68.0-1.el8.aarch64.rpm$kf5-syndication-devel-5.68.0-1.el8.aarch64.rpm(kf5-syndication-5.68.0-1.el8.ppc64le.rpm$kf5-syndication-devel-5.68.0-1.el8.ppc64le.rpm"kf5-syndication-debuginfo-5.68.0-1.el8.ppc64le.rpm#kf5-syndication-debugsource-5.68.0-1.el8.ppc64le.rpm(kf5-syndication-5.68.0-1.el8.s390x.rpm$kf5-syndication-devel-5.68.0-1.el8.s390x.rpm#kf5-syndication-debugsource-5.68.0-1.el8.s390x.rpm"kf5-syndication-debuginfo-5.68.0-1.el8.s390x.rpm(kf5-syndication-5.68.0-1.el8.x86_64.rpm$kf5-syndication-devel-5.68.0-1.el8.x86_64.rpm#kf5-syndication-debugsource-5.68.0-1.el8.x86_64.rpm"kf5-syndication-debuginfo-5.68.0-1.el8.x86_64.rpm)kf5-syntax-highlighting-5.68.0-1.el8.src.rpm%kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-syntax-highlighting-debugsource-5.68.0-1.el8.aarch64.rpm'kf5-syntax-highlighting-devel-5.68.0-1.el8.aarch64.rpm)kf5-syntax-highlighting-5.68.0-1.el8.aarch64.rpm'kf5-syntax-highlighting-devel-5.68.0-1.el8.ppc64le.rpm&kf5-syntax-highlighting-debugsource-5.68.0-1.el8.ppc64le.rpm)kf5-syntax-highlighting-5.68.0-1.el8.ppc64le.rpm%kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.ppc64le.rpm%kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.s390x.rpm)kf5-syntax-highlighting-5.68.0-1.el8.s390x.rpm&kf5-syntax-highlighting-debugsource-5.68.0-1.el8.s390x.rpm'kf5-syntax-highlighting-devel-5.68.0-1.el8.s390x.rpm)kf5-syntax-highlighting-5.68.0-1.el8.x86_64.rpm'kf5-syntax-highlighting-devel-5.68.0-1.el8.x86_64.rpm&kf5-syntax-highlighting-debugsource-5.68.0-1.el8.x86_64.rpm%kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.x86_64.rpm*kf5-threadweaver-5.68.0-1.el8.src.rpm(kf5-threadweaver-debuginfo-5.68.0-1.el8.aarch64.rpm*kf5-threadweaver-5.68.0-1.el8.aarch64.rpm*kf5-threadweaver-devel-5.68.0-1.el8.aarch64.rpm)kf5-threadweaver-debugsource-5.68.0-1.el8.aarch64.rpm*kf5-threadweaver-devel-5.68.0-1.el8.ppc64le.rpm*kf5-threadweaver-5.68.0-1.el8.ppc64le.rpm)kf5-threadweaver-debugsource-5.68.0-1.el8.ppc64le.rpm(kf5-threadweaver-debuginfo-5.68.0-1.el8.ppc64le.rpm*kf5-threadweaver-5.68.0-1.el8.s390x.rpm*kf5-threadweaver-devel-5.68.0-1.el8.s390x.rpm)kf5-threadweaver-debugsource-5.68.0-1.el8.s390x.rpm(kf5-threadweaver-debuginfo-5.68.0-1.el8.s390x.rpm*kf5-threadweaver-5.68.0-1.el8.x86_64.rpm*kf5-threadweaver-devel-5.68.0-1.el8.x86_64.rpm)kf5-threadweaver-debugsource-5.68.0-1.el8.x86_64.rpm(kf5-threadweaver-debuginfo-5.68.0-1.el8.x86_64.rpmCkfind-19.12.2-1.el8.src.rpm$kfind-debugsource-19.12.2-1.el8.aarch64.rpm#kfind-debuginfo-19.12.2-1.el8.aarch64.rpmCkfind-19.12.2-1.el8.aarch64.rpm$kfind-debugsource-19.12.2-1.el8.ppc64le.rpm#kfind-debuginfo-19.12.2-1.el8.ppc64le.rpmCkfind-19.12.2-1.el8.ppc64le.rpm#kfind-debuginfo-19.12.2-1.el8.s390x.rpm$kfind-debugsource-19.12.2-1.el8.s390x.rpmCkfind-19.12.2-1.el8.s390x.rpmCkfind-19.12.2-1.el8.x86_64.rpm$kfind-debugsource-19.12.2-1.el8.x86_64.rpm#kfind-debuginfo-19.12.2-1.el8.x86_64.rpm+kgeography-19.12.2-1.el8.src.rpm+kgeography-19.12.2-1.el8.aarch64.rpm,kgeography-debugsource-19.12.2-1.el8.aarch64.rpm+kgeography-debuginfo-19.12.2-1.el8.aarch64.rpm+kgeography-debuginfo-19.12.2-1.el8.ppc64le.rpm,kgeography-debugsource-19.12.2-1.el8.ppc64le.rpm+kgeography-19.12.2-1.el8.ppc64le.rpm+kgeography-debuginfo-19.12.2-1.el8.s390x.rpm+kgeography-19.12.2-1.el8.s390x.rpm,kgeography-debugsource-19.12.2-1.el8.s390x.rpm,kgeography-debugsource-19.12.2-1.el8.x86_64.rpm+kgeography-19.12.2-1.el8.x86_64.rpm+kgeography-debuginfo-19.12.2-1.el8.x86_64.rpm\kgpg-19.12.2-1.el8.src.rpm\kgpg-19.12.2-1.el8.aarch64.rpm"kgpg-debugsource-19.12.2-1.el8.aarch64.rpm!kgpg-debuginfo-19.12.2-1.el8.aarch64.rpm!kgpg-debuginfo-19.12.2-1.el8.x86_64.rpm"kgpg-debugsource-19.12.2-1.el8.x86_64.rpm\kgpg-19.12.2-1.el8.x86_64.rpm,khangman-19.12.2-1.el8.src.rpm.khangman-debugsource-19.12.2-1.el8.aarch64.rpm,khangman-19.12.2-1.el8.aarch64.rpm-khangman-debuginfo-19.12.2-1.el8.aarch64.rpm.khangman-debugsource-19.12.2-1.el8.ppc64le.rpm-khangman-debuginfo-19.12.2-1.el8.ppc64le.rpm,khangman-19.12.2-1.el8.ppc64le.rpm,khangman-19.12.2-1.el8.s390x.rpm.khangman-debugsource-19.12.2-1.el8.s390x.rpm-khangman-debuginfo-19.12.2-1.el8.s390x.rpm,khangman-19.12.2-1.el8.x86_64.rpm.khangman-debugsource-19.12.2-1.el8.x86_64.rpm-khangman-debuginfo-19.12.2-1.el8.x86_64.rpmGpkhelpcenter-19.12.2-1.el8.src.rpm+pkhelpcenter-debuginfo-19.12.2-1.el8.aarch64.rpm,pkhelpcenter-debugsource-19.12.2-1.el8.aarch64.rpmGpkhelpcenter-19.12.2-1.el8.aarch64.rpm+pkhelpcenter-debuginfo-19.12.2-1.el8.ppc64le.rpmGpkhelpcenter-19.12.2-1.el8.ppc64le.rpm,pkhelpcenter-debugsource-19.12.2-1.el8.ppc64le.rpm+pkhelpcenter-debuginfo-19.12.2-1.el8.s390x.rpm,pkhelpcenter-debugsource-19.12.2-1.el8.s390x.rpmGpkhelpcenter-19.12.2-1.el8.s390x.rpm+pkhelpcenter-debuginfo-19.12.2-1.el8.x86_64.rpm,pkhelpcenter-debugsource-19.12.2-1.el8.x86_64.rpmGpkhelpcenter-19.12.2-1.el8.x86_64.rpmN$khotkeys-5.18.4-1.el8.src.rpm+$khotkeys-debuginfo-5.18.4-1.el8.aarch64.rpm,$khotkeys-debugsource-5.18.4-1.el8.aarch64.rpmN$khotkeys-5.18.4-1.el8.aarch64.rpm-$khotkeys-devel-5.18.4-1.el8.aarch64.rpm+$khotkeys-debuginfo-5.18.4-1.el8.ppc64le.rpmN$khotkeys-5.18.4-1.el8.ppc64le.rpm,$khotkeys-debugsource-5.18.4-1.el8.ppc64le.rpm-$khotkeys-devel-5.18.4-1.el8.ppc64le.rpmN$khotkeys-5.18.4-1.el8.s390x.rpm-$khotkeys-devel-5.18.4-1.el8.s390x.rpm,$khotkeys-debugsource-5.18.4-1.el8.s390x.rpm+$khotkeys-debuginfo-5.18.4-1.el8.s390x.rpmN$khotkeys-5.18.4-1.el8.x86_64.rpm-$khotkeys-devel-5.18.4-1.el8.x86_64.rpm,$khotkeys-debugsource-5.18.4-1.el8.x86_64.rpm+$khotkeys-debuginfo-5.18.4-1.el8.x86_64.rpmO$kinfocenter-5.18.4-1.el8.src.rpm.$kinfocenter-debuginfo-5.18.4-1.el8.aarch64.rpmO$kinfocenter-5.18.4-1.el8.aarch64.rpm/$kinfocenter-debugsource-5.18.4-1.el8.aarch64.rpm.$kinfocenter-debuginfo-5.18.4-1.el8.ppc64le.rpmO$kinfocenter-5.18.4-1.el8.ppc64le.rpm/$kinfocenter-debugsource-5.18.4-1.el8.ppc64le.rpmO$kinfocenter-5.18.4-1.el8.s390x.rpm/$kinfocenter-debugsource-5.18.4-1.el8.s390x.rpm.$kinfocenter-debuginfo-5.18.4-1.el8.s390x.rpmO$kinfocenter-5.18.4-1.el8.x86_64.rpm/$kinfocenter-debugsource-5.18.4-1.el8.x86_64.rpm.$kinfocenter-debuginfo-5.18.4-1.el8.x86_64.rpm-.kiten-19.08.3-2.el8.src.rpm0.kiten-debugsource-19.08.3-2.el8.aarch64.rpm/.kiten-debuginfo-19.08.3-2.el8.aarch64.rpm-.kiten-19.08.3-2.el8.aarch64.rpm1.kiten-devel-19.08.3-2.el8.aarch64.rpm2.kiten-libs-19.08.3-2.el8.aarch64.rpm3.kiten-libs-debuginfo-19.08.3-2.el8.aarch64.rpm3.kiten-libs-debuginfo-19.08.3-2.el8.ppc64le.rpm0.kiten-debugsource-19.08.3-2.el8.ppc64le.rpm-.kiten-19.08.3-2.el8.ppc64le.rpm/.kiten-debuginfo-19.08.3-2.el8.ppc64le.rpm2.kiten-libs-19.08.3-2.el8.ppc64le.rpm1.kiten-devel-19.08.3-2.el8.ppc64le.rpm1.kiten-devel-19.08.3-2.el8.s390x.rpm-.kiten-19.08.3-2.el8.s390x.rpm3.kiten-libs-debuginfo-19.08.3-2.el8.s390x.rpm/.kiten-debuginfo-19.08.3-2.el8.s390x.rpm2.kiten-libs-19.08.3-2.el8.s390x.rpm0.kiten-debugsource-19.08.3-2.el8.s390x.rpm/.kiten-debuginfo-19.08.3-2.el8.x86_64.rpm2.kiten-libs-19.08.3-2.el8.x86_64.rpm1.kiten-devel-19.08.3-2.el8.x86_64.rpm0.kiten-debugsource-19.08.3-2.el8.x86_64.rpm-.kiten-19.08.3-2.el8.x86_64.rpm3.kiten-libs-debuginfo-19.08.3-2.el8.x86_64.rpm.klettres-19.12.2-1.el8.src.rpm4klettres-debuginfo-19.12.2-1.el8.aarch64.rpm5klettres-debugsource-19.12.2-1.el8.aarch64.rpm.klettres-19.12.2-1.el8.aarch64.rpm4klettres-debuginfo-19.12.2-1.el8.ppc64le.rpm5klettres-debugsource-19.12.2-1.el8.ppc64le.rpm.klettres-19.12.2-1.el8.ppc64le.rpm4klettres-debuginfo-19.12.2-1.el8.s390x.rpm5klettres-debugsource-19.12.2-1.el8.s390x.rpm.klettres-19.12.2-1.el8.s390x.rpm4klettres-debuginfo-19.12.2-1.el8.x86_64.rpm5klettres-debugsource-19.12.2-1.el8.x86_64.rpm.klettres-19.12.2-1.el8.x86_64.rpm/kmag-19.12.2-1.el8.src.rpm7kmag-debugsource-19.12.2-1.el8.aarch64.rpm6kmag-debuginfo-19.12.2-1.el8.aarch64.rpm/kmag-19.12.2-1.el8.aarch64.rpm/kmag-19.12.2-1.el8.ppc64le.rpm7kmag-debugsource-19.12.2-1.el8.ppc64le.rpm6kmag-debuginfo-19.12.2-1.el8.ppc64le.rpm/kmag-19.12.2-1.el8.s390x.rpm7kmag-debugsource-19.12.2-1.el8.s390x.rpm6kmag-debuginfo-19.12.2-1.el8.s390x.rpm/kmag-19.12.2-1.el8.x86_64.rpm7kmag-debugsource-19.12.2-1.el8.x86_64.rpm6kmag-debuginfo-19.12.2-1.el8.x86_64.rpm0kmahjongg-19.12.2-1.el8.src.rpm0kmahjongg-19.12.2-1.el8.aarch64.rpm9kmahjongg-debugsource-19.12.2-1.el8.aarch64.rpm8kmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpm8kmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpm9kmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpm0kmahjongg-19.12.2-1.el8.ppc64le.rpm9kmahjongg-debugsource-19.12.2-1.el8.s390x.rpm8kmahjongg-debuginfo-19.12.2-1.el8.s390x.rpm0kmahjongg-19.12.2-1.el8.s390x.rpm0kmahjongg-19.12.2-1.el8.x86_64.rpm9kmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm8kmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmP$kmenuedit-5.18.4-1.el8.src.rpm1$kmenuedit-debugsource-5.18.4-1.el8.aarch64.rpm0$kmenuedit-debuginfo-5.18.4-1.el8.aarch64.rpmP$kmenuedit-5.18.4-1.el8.aarch64.rpmP$kmenuedit-5.18.4-1.el8.ppc64le.rpm1$kmenuedit-debugsource-5.18.4-1.el8.ppc64le.rpm0$kmenuedit-debuginfo-5.18.4-1.el8.ppc64le.rpmP$kmenuedit-5.18.4-1.el8.s390x.rpm1$kmenuedit-debugsource-5.18.4-1.el8.s390x.rpm0$kmenuedit-debuginfo-5.18.4-1.el8.s390x.rpmP$kmenuedit-5.18.4-1.el8.x86_64.rpm1$kmenuedit-debugsource-5.18.4-1.el8.x86_64.rpm0$kmenuedit-debuginfo-5.18.4-1.el8.x86_64.rpm1kmines-19.12.2-1.el8.src.rpm1kmines-19.12.2-1.el8.aarch64.rpm:kmines-debuginfo-19.12.2-1.el8.aarch64.rpm;kmines-debugsource-19.12.2-1.el8.aarch64.rpm;kmines-debugsource-19.12.2-1.el8.ppc64le.rpm1kmines-19.12.2-1.el8.ppc64le.rpm:kmines-debuginfo-19.12.2-1.el8.ppc64le.rpm;kmines-debugsource-19.12.2-1.el8.s390x.rpm:kmines-debuginfo-19.12.2-1.el8.s390x.rpm1kmines-19.12.2-1.el8.s390x.rpm1kmines-19.12.2-1.el8.x86_64.rpm;kmines-debugsource-19.12.2-1.el8.x86_64.rpm:kmines-debuginfo-19.12.2-1.el8.x86_64.rpm2kmix-19.12.2-1.el8.src.rpm=kmix-debugsource-19.12.2-1.el8.aarch64.rpm2kmix-19.12.2-1.el8.aarch64.rpm<kmix-debuginfo-19.12.2-1.el8.aarch64.rpm2kmix-19.12.2-1.el8.ppc64le.rpm=kmix-debugsource-19.12.2-1.el8.ppc64le.rpm<kmix-debuginfo-19.12.2-1.el8.ppc64le.rpm2kmix-19.12.2-1.el8.s390x.rpm=kmix-debugsource-19.12.2-1.el8.s390x.rpm<kmix-debuginfo-19.12.2-1.el8.s390x.rpm2kmix-19.12.2-1.el8.x86_64.rpm=kmix-debugsource-19.12.2-1.el8.x86_64.rpm<kmix-debuginfo-19.12.2-1.el8.x86_64.rpm3kmousetool-19.12.2-1.el8.src.rpm>kmousetool-debuginfo-19.12.2-1.el8.aarch64.rpm3kmousetool-19.12.2-1.el8.aarch64.rpm?kmousetool-debugsource-19.12.2-1.el8.aarch64.rpm3kmousetool-19.12.2-1.el8.ppc64le.rpm>kmousetool-debuginfo-19.12.2-1.el8.ppc64le.rpm?kmousetool-debugsource-19.12.2-1.el8.ppc64le.rpm3kmousetool-19.12.2-1.el8.s390x.rpm?kmousetool-debugsource-19.12.2-1.el8.s390x.rpm>kmousetool-debuginfo-19.12.2-1.el8.s390x.rpm3kmousetool-19.12.2-1.el8.x86_64.rpm?kmousetool-debugsource-19.12.2-1.el8.x86_64.rpm>kmousetool-debuginfo-19.12.2-1.el8.x86_64.rpm4kmouth-19.12.2-1.el8.src.rpmAkmouth-debugsource-19.12.2-1.el8.aarch64.rpm4kmouth-19.12.2-1.el8.aarch64.rpm@kmouth-debuginfo-19.12.2-1.el8.aarch64.rpm@kmouth-debuginfo-19.12.2-1.el8.ppc64le.rpmAkmouth-debugsource-19.12.2-1.el8.ppc64le.rpm4kmouth-19.12.2-1.el8.ppc64le.rpm4kmouth-19.12.2-1.el8.s390x.rpmAkmouth-debugsource-19.12.2-1.el8.s390x.rpm@kmouth-debuginfo-19.12.2-1.el8.s390x.rpm4kmouth-19.12.2-1.el8.x86_64.rpmAkmouth-debugsource-19.12.2-1.el8.x86_64.rpm@kmouth-debuginfo-19.12.2-1.el8.x86_64.rpm5kmplot-19.12.2-1.el8.src.rpmBkmplot-debuginfo-19.12.2-1.el8.aarch64.rpm5kmplot-19.12.2-1.el8.aarch64.rpmCkmplot-debugsource-19.12.2-1.el8.aarch64.rpmCkmplot-debugsource-19.12.2-1.el8.ppc64le.rpm5kmplot-19.12.2-1.el8.ppc64le.rpmBkmplot-debuginfo-19.12.2-1.el8.ppc64le.rpm5kmplot-19.12.2-1.el8.s390x.rpmCkmplot-debugsource-19.12.2-1.el8.s390x.rpmBkmplot-debuginfo-19.12.2-1.el8.s390x.rpm5kmplot-19.12.2-1.el8.x86_64.rpmCkmplot-debugsource-19.12.2-1.el8.x86_64.rpmBkmplot-debuginfo-19.12.2-1.el8.x86_64.rpm6kolourpaint-19.12.2-1.el8.src.rpmGkolourpaint-libs-debuginfo-19.12.2-1.el8.aarch64.rpmEkolourpaint-debugsource-19.12.2-1.el8.aarch64.rpmFkolourpaint-libs-19.12.2-1.el8.aarch64.rpmDkolourpaint-debuginfo-19.12.2-1.el8.aarch64.rpm6kolourpaint-19.12.2-1.el8.aarch64.rpmFkolourpaint-libs-19.12.2-1.el8.ppc64le.rpmEkolourpaint-debugsource-19.12.2-1.el8.ppc64le.rpmGkolourpaint-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmDkolourpaint-debuginfo-19.12.2-1.el8.ppc64le.rpm6kolourpaint-19.12.2-1.el8.ppc64le.rpm6kolourpaint-19.12.2-1.el8.s390x.rpmFkolourpaint-libs-19.12.2-1.el8.s390x.rpmEkolourpaint-debugsource-19.12.2-1.el8.s390x.rpmDkolourpaint-debuginfo-19.12.2-1.el8.s390x.rpmGkolourpaint-libs-debuginfo-19.12.2-1.el8.s390x.rpm6kolourpaint-19.12.2-1.el8.x86_64.rpmFkolourpaint-libs-19.12.2-1.el8.x86_64.rpmEkolourpaint-debugsource-19.12.2-1.el8.x86_64.rpmDkolourpaint-debuginfo-19.12.2-1.el8.x86_64.rpmGkolourpaint-libs-debuginfo-19.12.2-1.el8.x86_64.rpm7kompare-19.12.2-1.el8.src.rpmIkompare-debugsource-19.12.2-1.el8.aarch64.rpmKkompare-libs-19.12.2-1.el8.aarch64.rpmHkompare-debuginfo-19.12.2-1.el8.aarch64.rpmLkompare-libs-debuginfo-19.12.2-1.el8.aarch64.rpmJkompare-devel-19.12.2-1.el8.aarch64.rpm7kompare-19.12.2-1.el8.aarch64.rpmJkompare-devel-19.12.2-1.el8.ppc64le.rpmLkompare-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmIkompare-debugsource-19.12.2-1.el8.ppc64le.rpm7kompare-19.12.2-1.el8.ppc64le.rpmHkompare-debuginfo-19.12.2-1.el8.ppc64le.rpmKkompare-libs-19.12.2-1.el8.ppc64le.rpm7kompare-19.12.2-1.el8.s390x.rpmKkompare-libs-19.12.2-1.el8.s390x.rpmJkompare-devel-19.12.2-1.el8.s390x.rpmIkompare-debugsource-19.12.2-1.el8.s390x.rpmHkompare-debuginfo-19.12.2-1.el8.s390x.rpmLkompare-libs-debuginfo-19.12.2-1.el8.s390x.rpm7kompare-19.12.2-1.el8.x86_64.rpmKkompare-libs-19.12.2-1.el8.x86_64.rpmJkompare-devel-19.12.2-1.el8.x86_64.rpmIkompare-debugsource-19.12.2-1.el8.x86_64.rpmHkompare-debuginfo-19.12.2-1.el8.x86_64.rpmLkompare-libs-debuginfo-19.12.2-1.el8.x86_64.rpmTkonqueror-19.12.2-1.el8.src.rpmNkonqueror-devel-19.12.2-1.el8.aarch64.rpmPkonqueror-libs-debuginfo-19.12.2-1.el8.aarch64.rpmMkonqueror-debugsource-19.12.2-1.el8.aarch64.rpmkwebenginepart-19.12.2-1.el8.aarch64.rpmOkonqueror-libs-19.12.2-1.el8.aarch64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.aarch64.rpmTkonqueror-19.12.2-1.el8.aarch64.rpmLkonqueror-debuginfo-19.12.2-1.el8.aarch64.rpmLkonqueror-debuginfo-19.12.2-1.el8.ppc64le.rpmPkonqueror-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmMkonqueror-debugsource-19.12.2-1.el8.ppc64le.rpmTkonqueror-19.12.2-1.el8.ppc64le.rpmOkonqueror-libs-19.12.2-1.el8.ppc64le.rpmNkonqueror-devel-19.12.2-1.el8.ppc64le.rpmTkonqueror-19.12.2-1.el8.s390x.rpmPkonqueror-libs-debuginfo-19.12.2-1.el8.s390x.rpmNkonqueror-devel-19.12.2-1.el8.s390x.rpmOkonqueror-libs-19.12.2-1.el8.s390x.rpmMkonqueror-debugsource-19.12.2-1.el8.s390x.rpmLkonqueror-debuginfo-19.12.2-1.el8.s390x.rpmTkonqueror-19.12.2-1.el8.x86_64.rpmNkonqueror-devel-19.12.2-1.el8.x86_64.rpmOkonqueror-libs-19.12.2-1.el8.x86_64.rpmkwebenginepart-19.12.2-1.el8.x86_64.rpmMkonqueror-debugsource-19.12.2-1.el8.x86_64.rpmLkonqueror-debuginfo-19.12.2-1.el8.x86_64.rpmPkonqueror-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.x86_64.rpm8konsole5-19.12.2-1.el8.src.rpmPkonsole5-part-debuginfo-19.12.2-1.el8.aarch64.rpmMkonsole5-debuginfo-19.12.2-1.el8.aarch64.rpmOkonsole5-part-19.12.2-1.el8.aarch64.rpmNkonsole5-debugsource-19.12.2-1.el8.aarch64.rpm8konsole5-19.12.2-1.el8.aarch64.rpmOkonsole5-part-19.12.2-1.el8.ppc64le.rpmPkonsole5-part-debuginfo-19.12.2-1.el8.ppc64le.rpm8konsole5-19.12.2-1.el8.ppc64le.rpmNkonsole5-debugsource-19.12.2-1.el8.ppc64le.rpmMkonsole5-debuginfo-19.12.2-1.el8.ppc64le.rpm8konsole5-19.12.2-1.el8.s390x.rpmOkonsole5-part-19.12.2-1.el8.s390x.rpmNkonsole5-debugsource-19.12.2-1.el8.s390x.rpmMkonsole5-debuginfo-19.12.2-1.el8.s390x.rpmPkonsole5-part-debuginfo-19.12.2-1.el8.s390x.rpm8konsole5-19.12.2-1.el8.x86_64.rpmOkonsole5-part-19.12.2-1.el8.x86_64.rpmNkonsole5-debugsource-19.12.2-1.el8.x86_64.rpmMkonsole5-debuginfo-19.12.2-1.el8.x86_64.rpmPkonsole5-part-debuginfo-19.12.2-1.el8.x86_64.rpmQ"konversation-1.7.5-7.el8.src.rpmQ"konversation-1.7.5-7.el8.aarch64.rpm3"konversation-debugsource-1.7.5-7.el8.aarch64.rpm2"konversation-debuginfo-1.7.5-7.el8.aarch64.rpm2"konversation-debuginfo-1.7.5-7.el8.ppc64le.rpm3"konversation-debugsource-1.7.5-7.el8.ppc64le.rpmQ"konversation-1.7.5-7.el8.ppc64le.rpm2"konversation-debuginfo-1.7.5-7.el8.s390x.rpm3"konversation-debugsource-1.7.5-7.el8.s390x.rpmQ"konversation-1.7.5-7.el8.s390x.rpmQ"konversation-1.7.5-7.el8.x86_64.rpm3"konversation-debugsource-1.7.5-7.el8.x86_64.rpm2"konversation-debuginfo-1.7.5-7.el8.x86_64.rpm\\kpmcore-3.3.0-4.el8.src.rpm\\kpmcore-3.3.0-4.el8.aarch64.rpmK\kpmcore-debugsource-3.3.0-4.el8.aarch64.rpmL\kpmcore-devel-3.3.0-4.el8.aarch64.rpmJ\kpmcore-debuginfo-3.3.0-4.el8.aarch64.rpmL\kpmcore-devel-3.3.0-4.el8.ppc64le.rpm\\kpmcore-3.3.0-4.el8.ppc64le.rpmK\kpmcore-debugsource-3.3.0-4.el8.ppc64le.rpmJ\kpmcore-debuginfo-3.3.0-4.el8.ppc64le.rpm\\kpmcore-3.3.0-4.el8.s390x.rpmL\kpmcore-devel-3.3.0-4.el8.s390x.rpmK\kpmcore-debugsource-3.3.0-4.el8.s390x.rpmJ\kpmcore-debuginfo-3.3.0-4.el8.s390x.rpmJ\kpmcore-debuginfo-3.3.0-4.el8.x86_64.rpmL\kpmcore-devel-3.3.0-4.el8.x86_64.rpm\\kpmcore-3.3.0-4.el8.x86_64.rpmK\kpmcore-debugsource-3.3.0-4.el8.x86_64.rpm:krdc-19.12.2-1.el8.src.rpmVkrdc-debugsource-19.12.2-1.el8.aarch64.rpmUkrdc-debuginfo-19.12.2-1.el8.aarch64.rpm:krdc-19.12.2-1.el8.aarch64.rpmXkrdc-libs-19.12.2-1.el8.aarch64.rpmYkrdc-libs-debuginfo-19.12.2-1.el8.aarch64.rpmWkrdc-devel-19.12.2-1.el8.aarch64.rpmYkrdc-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmVkrdc-debugsource-19.12.2-1.el8.ppc64le.rpmWkrdc-devel-19.12.2-1.el8.ppc64le.rpmXkrdc-libs-19.12.2-1.el8.ppc64le.rpmUkrdc-debuginfo-19.12.2-1.el8.ppc64le.rpm:krdc-19.12.2-1.el8.ppc64le.rpmVkrdc-debugsource-19.12.2-1.el8.s390x.rpm:krdc-19.12.2-1.el8.s390x.rpmXkrdc-libs-19.12.2-1.el8.s390x.rpmUkrdc-debuginfo-19.12.2-1.el8.s390x.rpmYkrdc-libs-debuginfo-19.12.2-1.el8.s390x.rpmWkrdc-devel-19.12.2-1.el8.s390x.rpm:krdc-19.12.2-1.el8.x86_64.rpmXkrdc-libs-19.12.2-1.el8.x86_64.rpmWkrdc-devel-19.12.2-1.el8.x86_64.rpmVkrdc-debugsource-19.12.2-1.el8.x86_64.rpmUkrdc-debuginfo-19.12.2-1.el8.x86_64.rpmYkrdc-libs-debuginfo-19.12.2-1.el8.x86_64.rpmoYkrfb-19.12.2-1.el8.1.src.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm}Ykrfb-debuginfo-19.12.2-1.el8.1.aarch64.rpmoYkrfb-19.12.2-1.el8.1.aarch64.rpmYkrfb-libs-19.12.2-1.el8.1.aarch64.rpm~Ykrfb-debugsource-19.12.2-1.el8.1.aarch64.rpmYkrfb-libs-19.12.2-1.el8.1.ppc64le.rpmoYkrfb-19.12.2-1.el8.1.ppc64le.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm}Ykrfb-debuginfo-19.12.2-1.el8.1.ppc64le.rpm~Ykrfb-debugsource-19.12.2-1.el8.1.ppc64le.rpm}Ykrfb-debuginfo-19.12.2-1.el8.1.x86_64.rpmYkrfb-libs-19.12.2-1.el8.1.x86_64.rpmoYkrfb-19.12.2-1.el8.1.x86_64.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm~Ykrfb-debugsource-19.12.2-1.el8.1.x86_64.rpm;kruler-19.12.2-1.el8.src.rpm[kruler-debugsource-19.12.2-1.el8.aarch64.rpm;kruler-19.12.2-1.el8.aarch64.rpmZkruler-debuginfo-19.12.2-1.el8.aarch64.rpm;kruler-19.12.2-1.el8.ppc64le.rpm[kruler-debugsource-19.12.2-1.el8.ppc64le.rpmZkruler-debuginfo-19.12.2-1.el8.ppc64le.rpm;kruler-19.12.2-1.el8.s390x.rpmZkruler-debuginfo-19.12.2-1.el8.s390x.rpm[kruler-debugsource-19.12.2-1.el8.s390x.rpm;kruler-19.12.2-1.el8.x86_64.rpm[kruler-debugsource-19.12.2-1.el8.x86_64.rpmZkruler-debuginfo-19.12.2-1.el8.x86_64.rpm]krusader-2.7.2-2.el8.src.rpmPkrusader-debuginfo-2.7.2-2.el8.aarch64.rpmQkrusader-debugsource-2.7.2-2.el8.aarch64.rpm]krusader-2.7.2-2.el8.aarch64.rpmQkrusader-debugsource-2.7.2-2.el8.ppc64le.rpmPkrusader-debuginfo-2.7.2-2.el8.ppc64le.rpm]krusader-2.7.2-2.el8.ppc64le.rpm]krusader-2.7.2-2.el8.s390x.rpmQkrusader-debugsource-2.7.2-2.el8.s390x.rpmPkrusader-debuginfo-2.7.2-2.el8.s390x.rpm]krusader-2.7.2-2.el8.x86_64.rpmQkrusader-debugsource-2.7.2-2.el8.x86_64.rpmPkrusader-debuginfo-2.7.2-2.el8.x86_64.rpmRQkscreen-5.18.4-1.el8.src.rpmRQkscreen-5.18.4-1.el8.aarch64.rpm5Qkscreen-debugsource-5.18.4-1.el8.aarch64.rpm4Qkscreen-debuginfo-5.18.4-1.el8.aarch64.rpm5Qkscreen-debugsource-5.18.4-1.el8.ppc64le.rpmRQkscreen-5.18.4-1.el8.ppc64le.rpm4Qkscreen-debuginfo-5.18.4-1.el8.ppc64le.rpmRQkscreen-5.18.4-1.el8.s390x.rpm5Qkscreen-debugsource-5.18.4-1.el8.s390x.rpm4Qkscreen-debuginfo-5.18.4-1.el8.s390x.rpmRQkscreen-5.18.4-1.el8.x86_64.rpm5Qkscreen-debugsource-5.18.4-1.el8.x86_64.rpm4Qkscreen-debuginfo-5.18.4-1.el8.x86_64.rpmS$kscreenlocker-5.18.4-1.el8.src.rpmS$kscreenlocker-5.18.4-1.el8.aarch64.rpm8$kscreenlocker-devel-5.18.4-1.el8.aarch64.rpm6$kscreenlocker-debuginfo-5.18.4-1.el8.aarch64.rpm7$kscreenlocker-debugsource-5.18.4-1.el8.aarch64.rpmS$kscreenlocker-5.18.4-1.el8.ppc64le.rpm6$kscreenlocker-debuginfo-5.18.4-1.el8.ppc64le.rpm7$kscreenlocker-debugsource-5.18.4-1.el8.ppc64le.rpm8$kscreenlocker-devel-5.18.4-1.el8.ppc64le.rpmS$kscreenlocker-5.18.4-1.el8.s390x.rpm6$kscreenlocker-debuginfo-5.18.4-1.el8.s390x.rpm7$kscreenlocker-debugsource-5.18.4-1.el8.s390x.rpm8$kscreenlocker-devel-5.18.4-1.el8.s390x.rpmS$kscreenlocker-5.18.4-1.el8.x86_64.rpm8$kscreenlocker-devel-5.18.4-1.el8.x86_64.rpm7$kscreenlocker-debugsource-5.18.4-1.el8.x86_64.rpm6$kscreenlocker-debuginfo-5.18.4-1.el8.x86_64.rpmT$ksshaskpass-5.18.4-1.el8.src.rpm9$ksshaskpass-debuginfo-5.18.4-1.el8.aarch64.rpmT$ksshaskpass-5.18.4-1.el8.aarch64.rpm:$ksshaskpass-debugsource-5.18.4-1.el8.aarch64.rpmT$ksshaskpass-5.18.4-1.el8.ppc64le.rpm9$ksshaskpass-debuginfo-5.18.4-1.el8.ppc64le.rpm:$ksshaskpass-debugsource-5.18.4-1.el8.ppc64le.rpm:$ksshaskpass-debugsource-5.18.4-1.el8.s390x.rpmT$ksshaskpass-5.18.4-1.el8.s390x.rpm9$ksshaskpass-debuginfo-5.18.4-1.el8.s390x.rpmT$ksshaskpass-5.18.4-1.el8.x86_64.rpm:$ksshaskpass-debugsource-5.18.4-1.el8.x86_64.rpm9$ksshaskpass-debuginfo-5.18.4-1.el8.x86_64.rpm_$ksysguard-5.18.4-1.el8.src.rpmi$ksysguardd-5.18.4-1.el8.aarch64.rpmj$ksysguardd-debuginfo-5.18.4-1.el8.aarch64.rpmg$ksysguard-debuginfo-5.18.4-1.el8.aarch64.rpm_$ksysguard-5.18.4-1.el8.aarch64.rpmh$ksysguard-debugsource-5.18.4-1.el8.aarch64.rpmh$ksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmj$ksysguardd-debuginfo-5.18.4-1.el8.ppc64le.rpm_$ksysguard-5.18.4-1.el8.ppc64le.rpmg$ksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmi$ksysguardd-5.18.4-1.el8.ppc64le.rpm_$ksysguard-5.18.4-1.el8.s390x.rpmi$ksysguardd-5.18.4-1.el8.s390x.rpmh$ksysguard-debugsource-5.18.4-1.el8.s390x.rpmg$ksysguard-debuginfo-5.18.4-1.el8.s390x.rpmj$ksysguardd-debuginfo-5.18.4-1.el8.s390x.rpm_$ksysguard-5.18.4-1.el8.x86_64.rpmi$ksysguardd-5.18.4-1.el8.x86_64.rpmh$ksysguard-debugsource-5.18.4-1.el8.x86_64.rpmg$ksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmj$ksysguardd-debuginfo-5.18.4-1.el8.x86_64.rpm<ksystemlog-19.12.2-1.el8.src.rpm<ksystemlog-19.12.2-1.el8.aarch64.rpm\ksystemlog-debuginfo-19.12.2-1.el8.aarch64.rpm]ksystemlog-debugsource-19.12.2-1.el8.aarch64.rpm]ksystemlog-debugsource-19.12.2-1.el8.ppc64le.rpm<ksystemlog-19.12.2-1.el8.ppc64le.rpm\ksystemlog-debuginfo-19.12.2-1.el8.ppc64le.rpm]ksystemlog-debugsource-19.12.2-1.el8.s390x.rpm<ksystemlog-19.12.2-1.el8.s390x.rpm\ksystemlog-debuginfo-19.12.2-1.el8.s390x.rpm<ksystemlog-19.12.2-1.el8.x86_64.rpm]ksystemlog-debugsource-19.12.2-1.el8.x86_64.rpm\ksystemlog-debuginfo-19.12.2-1.el8.x86_64.rpmTmktorrent-5.1.2-2.el8.1.src.rpm=mktorrent-debuginfo-5.1.2-2.el8.1.aarch64.rpm?mktorrent-libs-5.1.2-2.el8.1.aarch64.rpm@mktorrent-libs-debuginfo-5.1.2-2.el8.1.aarch64.rpmTmktorrent-5.1.2-2.el8.1.aarch64.rpm>mktorrent-debugsource-5.1.2-2.el8.1.aarch64.rpm>mktorrent-debugsource-5.1.2-2.el8.1.ppc64le.rpm?mktorrent-libs-5.1.2-2.el8.1.ppc64le.rpm@mktorrent-libs-debuginfo-5.1.2-2.el8.1.ppc64le.rpm=mktorrent-debuginfo-5.1.2-2.el8.1.ppc64le.rpmTmktorrent-5.1.2-2.el8.1.ppc64le.rpmTmktorrent-5.1.2-2.el8.1.s390x.rpm?mktorrent-libs-5.1.2-2.el8.1.s390x.rpm>mktorrent-debugsource-5.1.2-2.el8.1.s390x.rpm=mktorrent-debuginfo-5.1.2-2.el8.1.s390x.rpm@mktorrent-libs-debuginfo-5.1.2-2.el8.1.s390x.rpmTmktorrent-5.1.2-2.el8.1.x86_64.rpm?mktorrent-libs-5.1.2-2.el8.1.x86_64.rpm>mktorrent-debugsource-5.1.2-2.el8.1.x86_64.rpm=mktorrent-debuginfo-5.1.2-2.el8.1.x86_64.rpm@mktorrent-libs-debuginfo-5.1.2-2.el8.1.x86_64.rpm>ktouch-19.12.2-1.el8.src.rpm>ktouch-19.12.2-1.el8.aarch64.rpmaktouch-debugsource-19.12.2-1.el8.aarch64.rpm`ktouch-debuginfo-19.12.2-1.el8.aarch64.rpmaktouch-debugsource-19.12.2-1.el8.ppc64le.rpm>ktouch-19.12.2-1.el8.ppc64le.rpm`ktouch-debuginfo-19.12.2-1.el8.ppc64le.rpm>ktouch-19.12.2-1.el8.s390x.rpmaktouch-debugsource-19.12.2-1.el8.s390x.rpm`ktouch-debuginfo-19.12.2-1.el8.s390x.rpm>ktouch-19.12.2-1.el8.x86_64.rpmaktouch-debugsource-19.12.2-1.el8.x86_64.rpm`ktouch-debuginfo-19.12.2-1.el8.x86_64.rpm?kturtle-19.12.2-1.el8.src.rpmbkturtle-debuginfo-19.12.2-1.el8.aarch64.rpmckturtle-debugsource-19.12.2-1.el8.aarch64.rpm?kturtle-19.12.2-1.el8.aarch64.rpmbkturtle-debuginfo-19.12.2-1.el8.ppc64le.rpm?kturtle-19.12.2-1.el8.ppc64le.rpmckturtle-debugsource-19.12.2-1.el8.ppc64le.rpmckturtle-debugsource-19.12.2-1.el8.s390x.rpm?kturtle-19.12.2-1.el8.s390x.rpmbkturtle-debuginfo-19.12.2-1.el8.s390x.rpm?kturtle-19.12.2-1.el8.x86_64.rpmckturtle-debugsource-19.12.2-1.el8.x86_64.rpmbkturtle-debuginfo-19.12.2-1.el8.x86_64.rpm@kwalletmanager5-19.12.2-1.el8.src.rpmgkwalletmanager5-debugsource-19.12.2-1.el8.aarch64.rpmfkwalletmanager5-debuginfo-19.12.2-1.el8.aarch64.rpm@kwalletmanager5-19.12.2-1.el8.aarch64.rpmgkwalletmanager5-debugsource-19.12.2-1.el8.ppc64le.rpmfkwalletmanager5-debuginfo-19.12.2-1.el8.ppc64le.rpm@kwalletmanager5-19.12.2-1.el8.ppc64le.rpmfkwalletmanager5-debuginfo-19.12.2-1.el8.s390x.rpm@kwalletmanager5-19.12.2-1.el8.s390x.rpmgkwalletmanager5-debugsource-19.12.2-1.el8.s390x.rpmfkwalletmanager5-debuginfo-19.12.2-1.el8.x86_64.rpm@kwalletmanager5-19.12.2-1.el8.x86_64.rpmgkwalletmanager5-debugsource-19.12.2-1.el8.x86_64.rpmU$kwayland-integration-5.18.4-1.el8.src.rpm<$kwayland-integration-debugsource-5.18.4-1.el8.aarch64.rpmU$kwayland-integration-5.18.4-1.el8.aarch64.rpm;$kwayland-integration-debuginfo-5.18.4-1.el8.aarch64.rpmU$kwayland-integration-5.18.4-1.el8.ppc64le.rpm;$kwayland-integration-debuginfo-5.18.4-1.el8.ppc64le.rpm<$kwayland-integration-debugsource-5.18.4-1.el8.ppc64le.rpmU$kwayland-integration-5.18.4-1.el8.s390x.rpm;$kwayland-integration-debuginfo-5.18.4-1.el8.s390x.rpm<$kwayland-integration-debugsource-5.18.4-1.el8.s390x.rpm;$kwayland-integration-debuginfo-5.18.4-1.el8.x86_64.rpm<$kwayland-integration-debugsource-5.18.4-1.el8.x86_64.rpmU$kwayland-integration-5.18.4-1.el8.x86_64.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.src.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.aarch64.rpmlwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.aarch64.rpmkwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.aarch64.rpmkwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.ppc64le.rpmlwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.ppc64le.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.ppc64le.rpmkwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.s390x.rpmlwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.s390x.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.s390x.rpmlwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.x86_64.rpmkwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.x86_64.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.x86_64.rpmV$kwin-5.18.4-1.el8.src.rpm>$kwin-common-debuginfo-5.18.4-1.el8.aarch64.rpmV$kwin-5.18.4-1.el8.aarch64.rpmD$kwin-wayland-5.18.4-1.el8.aarch64.rpm?$kwin-debuginfo-5.18.4-1.el8.aarch64.rpm@$kwin-debugsource-5.18.4-1.el8.aarch64.rpm$kwin-doc-5.18.4-1.el8.noarch.rpmE$kwin-wayland-debuginfo-5.18.4-1.el8.aarch64.rpm=$kwin-common-5.18.4-1.el8.aarch64.rpmC$kwin-libs-debuginfo-5.18.4-1.el8.aarch64.rpmB$kwin-libs-5.18.4-1.el8.aarch64.rpmA$kwin-devel-5.18.4-1.el8.aarch64.rpm?$kwin-debuginfo-5.18.4-1.el8.ppc64le.rpm@$kwin-debugsource-5.18.4-1.el8.ppc64le.rpmD$kwin-wayland-5.18.4-1.el8.ppc64le.rpm=$kwin-common-5.18.4-1.el8.ppc64le.rpmB$kwin-libs-5.18.4-1.el8.ppc64le.rpmC$kwin-libs-debuginfo-5.18.4-1.el8.ppc64le.rpm>$kwin-common-debuginfo-5.18.4-1.el8.ppc64le.rpmE$kwin-wayland-debuginfo-5.18.4-1.el8.ppc64le.rpmV$kwin-5.18.4-1.el8.ppc64le.rpmA$kwin-devel-5.18.4-1.el8.ppc64le.rpmV$kwin-5.18.4-1.el8.s390x.rpmD$kwin-wayland-5.18.4-1.el8.s390x.rpm=$kwin-common-5.18.4-1.el8.s390x.rpmB$kwin-libs-5.18.4-1.el8.s390x.rpmA$kwin-devel-5.18.4-1.el8.s390x.rpm@$kwin-debugsource-5.18.4-1.el8.s390x.rpm?$kwin-debuginfo-5.18.4-1.el8.s390x.rpmE$kwin-wayland-debuginfo-5.18.4-1.el8.s390x.rpm>$kwin-common-debuginfo-5.18.4-1.el8.s390x.rpmC$kwin-libs-debuginfo-5.18.4-1.el8.s390x.rpmV$kwin-5.18.4-1.el8.x86_64.rpmD$kwin-wayland-5.18.4-1.el8.x86_64.rpm=$kwin-common-5.18.4-1.el8.x86_64.rpmB$kwin-libs-5.18.4-1.el8.x86_64.rpmA$kwin-devel-5.18.4-1.el8.x86_64.rpm@$kwin-debugsource-5.18.4-1.el8.x86_64.rpm?$kwin-debuginfo-5.18.4-1.el8.x86_64.rpmE$kwin-wayland-debuginfo-5.18.4-1.el8.x86_64.rpm>$kwin-common-debuginfo-5.18.4-1.el8.x86_64.rpmC$kwin-libs-debuginfo-5.18.4-1.el8.x86_64.rpmCkwordquiz-19.12.2-1.el8.src.rpmokwordquiz-debuginfo-19.12.2-1.el8.aarch64.rpmCkwordquiz-19.12.2-1.el8.aarch64.rpmpkwordquiz-debugsource-19.12.2-1.el8.aarch64.rpmpkwordquiz-debugsource-19.12.2-1.el8.ppc64le.rpmokwordquiz-debuginfo-19.12.2-1.el8.ppc64le.rpmCkwordquiz-19.12.2-1.el8.ppc64le.rpmCkwordquiz-19.12.2-1.el8.s390x.rpmokwordquiz-debuginfo-19.12.2-1.el8.s390x.rpmpkwordquiz-debugsource-19.12.2-1.el8.s390x.rpmCkwordquiz-19.12.2-1.el8.x86_64.rpmpkwordquiz-debugsource-19.12.2-1.el8.x86_64.rpmokwordquiz-debuginfo-19.12.2-1.el8.x86_64.rpmW$kwrited-5.18.4-1.el8.src.rpmF$kwrited-debuginfo-5.18.4-1.el8.aarch64.rpmG$kwrited-debugsource-5.18.4-1.el8.aarch64.rpmW$kwrited-5.18.4-1.el8.aarch64.rpmF$kwrited-debuginfo-5.18.4-1.el8.ppc64le.rpmW$kwrited-5.18.4-1.el8.ppc64le.rpmG$kwrited-debugsource-5.18.4-1.el8.ppc64le.rpmW$kwrited-5.18.4-1.el8.s390x.rpmG$kwrited-debugsource-5.18.4-1.el8.s390x.rpmF$kwrited-debuginfo-5.18.4-1.el8.s390x.rpmW$kwrited-5.18.4-1.el8.x86_64.rpmG$kwrited-debugsource-5.18.4-1.el8.x86_64.rpmF$kwrited-debuginfo-5.18.4-1.el8.x86_64.rpmBlibaccounts-qt-1.16-1.el8.src.rpmvlibaccounts-qt5-debuginfo-1.16-1.el8.aarch64.rpm libaccounts-qt-doc-1.16-1.el8.noarch.rpmwlibaccounts-qt5-devel-1.16-1.el8.aarch64.rpmtlibaccounts-qt-debugsource-1.16-1.el8.aarch64.rpmulibaccounts-qt5-1.16-1.el8.aarch64.rpmwlibaccounts-qt5-devel-1.16-1.el8.ppc64le.rpmvlibaccounts-qt5-debuginfo-1.16-1.el8.ppc64le.rpmulibaccounts-qt5-1.16-1.el8.ppc64le.rpmtlibaccounts-qt-debugsource-1.16-1.el8.ppc64le.rpmulibaccounts-qt5-1.16-1.el8.s390x.rpmwlibaccounts-qt5-devel-1.16-1.el8.s390x.rpmtlibaccounts-qt-debugsource-1.16-1.el8.s390x.rpmvlibaccounts-qt5-debuginfo-1.16-1.el8.s390x.rpmulibaccounts-qt5-1.16-1.el8.x86_64.rpmwlibaccounts-qt5-devel-1.16-1.el8.x86_64.rpmtlibaccounts-qt-debugsource-1.16-1.el8.x86_64.rpmvlibaccounts-qt5-debuginfo-1.16-1.el8.x86_64.rpmElibkdegames-19.12.2-1.el8.src.rpmElibkdegames-19.12.2-1.el8.aarch64.rpmylibkdegames-debugsource-19.12.2-1.el8.aarch64.rpmzlibkdegames-devel-19.12.2-1.el8.aarch64.rpmxlibkdegames-debuginfo-19.12.2-1.el8.aarch64.rpmzlibkdegames-devel-19.12.2-1.el8.ppc64le.rpmxlibkdegames-debuginfo-19.12.2-1.el8.ppc64le.rpmElibkdegames-19.12.2-1.el8.ppc64le.rpmylibkdegames-debugsource-19.12.2-1.el8.ppc64le.rpmElibkdegames-19.12.2-1.el8.s390x.rpmzlibkdegames-devel-19.12.2-1.el8.s390x.rpmylibkdegames-debugsource-19.12.2-1.el8.s390x.rpmxlibkdegames-debuginfo-19.12.2-1.el8.s390x.rpmzlibkdegames-devel-19.12.2-1.el8.x86_64.rpmElibkdegames-19.12.2-1.el8.x86_64.rpmxlibkdegames-debuginfo-19.12.2-1.el8.x86_64.rpmylibkdegames-debugsource-19.12.2-1.el8.x86_64.rpmFlibkeduvocdocument-19.12.2-1.el8.src.rpm{libkeduvocdocument-debuginfo-19.12.2-1.el8.aarch64.rpm|libkeduvocdocument-debugsource-19.12.2-1.el8.aarch64.rpm}libkeduvocdocument-devel-19.12.2-1.el8.aarch64.rpmFlibkeduvocdocument-19.12.2-1.el8.aarch64.rpm|libkeduvocdocument-debugsource-19.12.2-1.el8.ppc64le.rpm}libkeduvocdocument-devel-19.12.2-1.el8.ppc64le.rpm{libkeduvocdocument-debuginfo-19.12.2-1.el8.ppc64le.rpmFlibkeduvocdocument-19.12.2-1.el8.ppc64le.rpm}libkeduvocdocument-devel-19.12.2-1.el8.s390x.rpm{libkeduvocdocument-debuginfo-19.12.2-1.el8.s390x.rpmFlibkeduvocdocument-19.12.2-1.el8.s390x.rpm|libkeduvocdocument-debugsource-19.12.2-1.el8.s390x.rpm}libkeduvocdocument-devel-19.12.2-1.el8.x86_64.rpmFlibkeduvocdocument-19.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debuginfo-19.12.2-1.el8.x86_64.rpm|libkeduvocdocument-debugsource-19.12.2-1.el8.x86_64.rpmlibkgapi-19.12.2-1.el8.src.rpmlibkgapi-19.12.2-1.el8.aarch64.rpm1libkgapi-debuginfo-19.12.2-1.el8.aarch64.rpm2libkgapi-debugsource-19.12.2-1.el8.aarch64.rpm3libkgapi-devel-19.12.2-1.el8.aarch64.rpmlibkgapi-19.12.2-1.el8.x86_64.rpm3libkgapi-devel-19.12.2-1.el8.x86_64.rpm2libkgapi-debugsource-19.12.2-1.el8.x86_64.rpm1libkgapi-debuginfo-19.12.2-1.el8.x86_64.rpmGlibkmahjongg-19.12.2-1.el8.src.rpmGlibkmahjongg-19.12.2-1.el8.aarch64.rpm~libkmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.aarch64.rpm libkmahjongg-data-19.12.2-1.el8.noarch.rpmlibkmahjongg-debugsource-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.ppc64le.rpmGlibkmahjongg-19.12.2-1.el8.ppc64le.rpm~libkmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpmlibkmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpmGlibkmahjongg-19.12.2-1.el8.s390x.rpmlibkmahjongg-devel-19.12.2-1.el8.s390x.rpmlibkmahjongg-debugsource-19.12.2-1.el8.s390x.rpm~libkmahjongg-debuginfo-19.12.2-1.el8.s390x.rpmGlibkmahjongg-19.12.2-1.el8.x86_64.rpmlibkmahjongg-devel-19.12.2-1.el8.x86_64.rpmlibkmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm~libkmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmHlibkomparediff2-19.12.2-1.el8.src.rpmHlibkomparediff2-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debugsource-19.12.2-1.el8.ppc64le.rpmHlibkomparediff2-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-devel-19.12.2-1.el8.s390x.rpmHlibkomparediff2-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.s390x.rpmlibkomparediff2-debugsource-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.x86_64.rpmlibkomparediff2-devel-19.12.2-1.el8.x86_64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.x86_64.rpmHlibkomparediff2-19.12.2-1.el8.x86_64.rpmX$libkscreen-qt5-5.18.4-1.el8.src.rpmI$libkscreen-qt5-debugsource-5.18.4-1.el8.aarch64.rpmX$libkscreen-qt5-5.18.4-1.el8.aarch64.rpmJ$libkscreen-qt5-devel-5.18.4-1.el8.aarch64.rpmH$libkscreen-qt5-debuginfo-5.18.4-1.el8.aarch64.rpmJ$libkscreen-qt5-devel-5.18.4-1.el8.ppc64le.rpmH$libkscreen-qt5-debuginfo-5.18.4-1.el8.ppc64le.rpmX$libkscreen-qt5-5.18.4-1.el8.ppc64le.rpmI$libkscreen-qt5-debugsource-5.18.4-1.el8.ppc64le.rpmX$libkscreen-qt5-5.18.4-1.el8.s390x.rpmJ$libkscreen-qt5-devel-5.18.4-1.el8.s390x.rpmI$libkscreen-qt5-debugsource-5.18.4-1.el8.s390x.rpmH$libkscreen-qt5-debuginfo-5.18.4-1.el8.s390x.rpmX$libkscreen-qt5-5.18.4-1.el8.x86_64.rpmJ$libkscreen-qt5-devel-5.18.4-1.el8.x86_64.rpmI$libkscreen-qt5-debugsource-5.18.4-1.el8.x86_64.rpmH$libkscreen-qt5-debuginfo-5.18.4-1.el8.x86_64.rpmY$libksysguard-5.18.4-1.el8.src.rpmY$libksysguard-5.18.4-1.el8.aarch64.rpmM$libksysguard-debuginfo-5.18.4-1.el8.aarch64.rpmK$libksysguard-common-5.18.4-1.el8.aarch64.rpmN$libksysguard-debugsource-5.18.4-1.el8.aarch64.rpmL$libksysguard-common-debuginfo-5.18.4-1.el8.aarch64.rpmO$libksysguard-devel-5.18.4-1.el8.aarch64.rpmN$libksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmM$libksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmO$libksysguard-devel-5.18.4-1.el8.ppc64le.rpmK$libksysguard-common-5.18.4-1.el8.ppc64le.rpmY$libksysguard-5.18.4-1.el8.ppc64le.rpmL$libksysguard-common-debuginfo-5.18.4-1.el8.ppc64le.rpmY$libksysguard-5.18.4-1.el8.s390x.rpmO$libksysguard-devel-5.18.4-1.el8.s390x.rpmK$libksysguard-common-5.18.4-1.el8.s390x.rpmN$libksysguard-debugsource-5.18.4-1.el8.s390x.rpmM$libksysguard-debuginfo-5.18.4-1.el8.s390x.rpmL$libksysguard-common-debuginfo-5.18.4-1.el8.s390x.rpmY$libksysguard-5.18.4-1.el8.x86_64.rpmO$libksysguard-devel-5.18.4-1.el8.x86_64.rpmK$libksysguard-common-5.18.4-1.el8.x86_64.rpmN$libksysguard-debugsource-5.18.4-1.el8.x86_64.rpmM$libksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmL$libksysguard-common-debuginfo-5.18.4-1.el8.x86_64.rpmIpmarble-19.12.2-1.el8.src.rpm pmarble-common-19.12.2-1.el8.noarch.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-widget-data-19.12.2-1.el8.noarch.rpmpmarble-astro-19.12.2-1.el8.aarch64.rpmIpmarble-19.12.2-1.el8.aarch64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.aarch64.rpm pmarble-qt-19.12.2-1.el8.aarch64.rpmpmarble-astro-devel-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-19.12.2-1.el8.aarch64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-debugsource-19.12.2-1.el8.aarch64.rpmpmarble-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-qt-19.12.2-1.el8.ppc64le.rpmpmarble-astro-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-19.12.2-1.el8.ppc64le.rpmpmarble-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-devel-19.12.2-1.el8.ppc64le.rpmpmarble-debugsource-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.ppc64le.rpmIpmarble-19.12.2-1.el8.ppc64le.rpm pmarble-qt-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-19.12.2-1.el8.s390x.rpmpmarble-astro-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.s390x.rpm pmarble-qt-19.12.2-1.el8.s390x.rpmpmarble-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-astro-devel-19.12.2-1.el8.s390x.rpmIpmarble-19.12.2-1.el8.s390x.rpm pmarble-qt-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-debugsource-19.12.2-1.el8.s390x.rpmIpmarble-19.12.2-1.el8.x86_64.rpm pmarble-qt-19.12.2-1.el8.x86_64.rpmpmarble-astro-19.12.2-1.el8.x86_64.rpmpmarble-astro-devel-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.x86_64.rpmpmarble-debugsource-19.12.2-1.el8.x86_64.rpmpmarble-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.x86_64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.x86_64.rpmJ/okteta-0.26.0-3.el8.1.src.rpmJ/okteta-0.26.0-3.el8.1.aarch64.rpm/okteta-devel-0.26.0-3.el8.1.aarch64.rpm/okteta-libs-debuginfo-0.26.0-3.el8.1.aarch64.rpm/okteta-libs-0.26.0-3.el8.1.aarch64.rpm/okteta-debuginfo-0.26.0-3.el8.1.aarch64.rpm/okteta-debugsource-0.26.0-3.el8.1.aarch64.rpm/okteta-debugsource-0.26.0-3.el8.1.ppc64le.rpm/okteta-devel-0.26.0-3.el8.1.ppc64le.rpm/okteta-debuginfo-0.26.0-3.el8.1.ppc64le.rpm/okteta-libs-0.26.0-3.el8.1.ppc64le.rpm/okteta-libs-debuginfo-0.26.0-3.el8.1.ppc64le.rpmJ/okteta-0.26.0-3.el8.1.ppc64le.rpm/okteta-devel-0.26.0-3.el8.1.s390x.rpmJ/okteta-0.26.0-3.el8.1.s390x.rpm/okteta-debuginfo-0.26.0-3.el8.1.s390x.rpm/okteta-libs-0.26.0-3.el8.1.s390x.rpm/okteta-debugsource-0.26.0-3.el8.1.s390x.rpm/okteta-libs-debuginfo-0.26.0-3.el8.1.s390x.rpm/okteta-devel-0.26.0-3.el8.1.x86_64.rpm/okteta-libs-debuginfo-0.26.0-3.el8.1.x86_64.rpmJ/okteta-0.26.0-3.el8.1.x86_64.rpm/okteta-libs-0.26.0-3.el8.1.x86_64.rpm/okteta-debuginfo-0.26.0-3.el8.1.x86_64.rpm/okteta-debugsource-0.26.0-3.el8.1.x86_64.rpmKSokular-19.12.3-2.el8.src.rpmSokular-libs-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-part-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-debugsource-19.12.3-2.el8.aarch64.rpmKSokular-19.12.3-2.el8.aarch64.rpmSokular-libs-19.12.3-2.el8.aarch64.rpmSokular-devel-19.12.3-2.el8.aarch64.rpmSokular-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-part-19.12.3-2.el8.aarch64.rpmSokular-debuginfo-19.12.3-2.el8.ppc64le.rpmSokular-part-19.12.3-2.el8.ppc64le.rpmSokular-debugsource-19.12.3-2.el8.ppc64le.rpmSokular-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmSokular-libs-19.12.3-2.el8.ppc64le.rpmSokular-devel-19.12.3-2.el8.ppc64le.rpmKSokular-19.12.3-2.el8.ppc64le.rpmSokular-part-debuginfo-19.12.3-2.el8.ppc64le.rpmKSokular-19.12.3-2.el8.s390x.rpmSokular-devel-19.12.3-2.el8.s390x.rpmSokular-libs-19.12.3-2.el8.s390x.rpmSokular-part-19.12.3-2.el8.s390x.rpmSokular-debugsource-19.12.3-2.el8.s390x.rpmSokular-debuginfo-19.12.3-2.el8.s390x.rpmSokular-libs-debuginfo-19.12.3-2.el8.s390x.rpmSokular-part-debuginfo-19.12.3-2.el8.s390x.rpmKSokular-19.12.3-2.el8.x86_64.rpmSokular-devel-19.12.3-2.el8.x86_64.rpmSokular-libs-19.12.3-2.el8.x86_64.rpmSokular-part-19.12.3-2.el8.x86_64.rpmSokular-debugsource-19.12.3-2.el8.x86_64.rpmSokular-debuginfo-19.12.3-2.el8.x86_64.rpmSokular-libs-debuginfo-19.12.3-2.el8.x86_64.rpmSokular-part-debuginfo-19.12.3-2.el8.x86_64.rpm" PackageKit-Qt-1.0.1-5.el8.src.rpmZ PackageKit-Qt5-debuginfo-1.0.1-5.el8.aarch64.rpmY PackageKit-Qt5-1.0.1-5.el8.aarch64.rpmX PackageKit-Qt-debugsource-1.0.1-5.el8.aarch64.rpm[ PackageKit-Qt5-devel-1.0.1-5.el8.aarch64.rpmX PackageKit-Qt-debugsource-1.0.1-5.el8.ppc64le.rpmZ PackageKit-Qt5-debuginfo-1.0.1-5.el8.ppc64le.rpm[ PackageKit-Qt5-devel-1.0.1-5.el8.ppc64le.rpmY PackageKit-Qt5-1.0.1-5.el8.ppc64le.rpmY PackageKit-Qt5-1.0.1-5.el8.s390x.rpm[ PackageKit-Qt5-devel-1.0.1-5.el8.s390x.rpmX PackageKit-Qt-debugsource-1.0.1-5.el8.s390x.rpmZ PackageKit-Qt5-debuginfo-1.0.1-5.el8.s390x.rpmY PackageKit-Qt5-1.0.1-5.el8.x86_64.rpm[ PackageKit-Qt5-devel-1.0.1-5.el8.x86_64.rpmX PackageKit-Qt-debugsource-1.0.1-5.el8.x86_64.rpmZ PackageKit-Qt5-debuginfo-1.0.1-5.el8.x86_64.rpmZypam-kwallet-5.18.4-1.el8.1.src.rpmQypam-kwallet-debugsource-5.18.4-1.el8.1.aarch64.rpmZypam-kwallet-5.18.4-1.el8.1.aarch64.rpmPypam-kwallet-debuginfo-5.18.4-1.el8.1.aarch64.rpmZypam-kwallet-5.18.4-1.el8.1.ppc64le.rpmQypam-kwallet-debugsource-5.18.4-1.el8.1.ppc64le.rpmPypam-kwallet-debuginfo-5.18.4-1.el8.1.ppc64le.rpmZypam-kwallet-5.18.4-1.el8.1.s390x.rpmQypam-kwallet-debugsource-5.18.4-1.el8.1.s390x.rpmPypam-kwallet-debuginfo-5.18.4-1.el8.1.s390x.rpmZypam-kwallet-5.18.4-1.el8.1.x86_64.rpmQypam-kwallet-debugsource-5.18.4-1.el8.1.x86_64.rpmPypam-kwallet-debuginfo-5.18.4-1.el8.1.x86_64.rpm]parley-19.12.2-1.el8.src.rpm)parley-debuginfo-19.12.2-1.el8.aarch64.rpm]parley-19.12.2-1.el8.aarch64.rpm*parley-debugsource-19.12.2-1.el8.aarch64.rpm*parley-debugsource-19.12.2-1.el8.x86_64.rpm)parley-debuginfo-19.12.2-1.el8.x86_64.rpm]parley-19.12.2-1.el8.x86_64.rpm>phonon-4.11.1-3.el8.src.rpm>phonon-debugsource-4.11.1-3.el8.aarch64.rpm>phonon-qt5-4.11.1-3.el8.aarch64.rpm>phonon-qt5-debuginfo-4.11.1-3.el8.aarch64.rpm >phonon-qt5-devel-4.11.1-3.el8.aarch64.rpm>phonon-qt5-4.11.1-3.el8.ppc64le.rpm>phonon-debugsource-4.11.1-3.el8.ppc64le.rpm>phonon-qt5-debuginfo-4.11.1-3.el8.ppc64le.rpm >phonon-qt5-devel-4.11.1-3.el8.ppc64le.rpm>phonon-qt5-4.11.1-3.el8.s390x.rpm >phonon-qt5-devel-4.11.1-3.el8.s390x.rpm>phonon-debugsource-4.11.1-3.el8.s390x.rpm>phonon-qt5-debuginfo-4.11.1-3.el8.s390x.rpm>phonon-debugsource-4.11.1-3.el8.x86_64.rpm >phonon-qt5-devel-4.11.1-3.el8.x86_64.rpm>phonon-qt5-4.11.1-3.el8.x86_64.rpm>phonon-qt5-debuginfo-4.11.1-3.el8.x86_64.rpm.phonon-backend-gstreamer-4.10.0-1.el8.src.rpm.phonon-backend-gstreamer-debugsource-4.10.0-1.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-4.10.0-1.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.aarch64.rpm.phonon-backend-gstreamer-debugsource-4.10.0-1.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-4.10.0-1.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-4.10.0-1.el8.s390x.rpm.phonon-backend-gstreamer-debugsource-4.10.0-1.el8.s390x.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.s390x.rpm.phonon-backend-gstreamer-debugsource-4.10.0-1.el8.x86_64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.x86_64.rpm.phonon-qt5-backend-gstreamer-4.10.0-1.el8.x86_64.rpmsEplasma-applet-redshift-control-1.0.18-8.el8.src.rpmsEplasma-applet-redshift-control-1.0.18-8.el8.noarch.rpm[ plasma-breeze-5.18.4.1-1.el8.1.src.rpm breeze-cursor-theme-5.18.4.1-1.el8.1.noarch.rpmS plasma-breeze-debugsource-5.18.4.1-1.el8.1.aarch64.rpmR plasma-breeze-debuginfo-5.18.4.1-1.el8.1.aarch64.rpm! plasma-breeze-common-5.18.4.1-1.el8.1.noarch.rpm[ plasma-breeze-5.18.4.1-1.el8.1.aarch64.rpm[ plasma-breeze-5.18.4.1-1.el8.1.ppc64le.rpmS plasma-breeze-debugsource-5.18.4.1-1.el8.1.ppc64le.rpmR plasma-breeze-debuginfo-5.18.4.1-1.el8.1.ppc64le.rpmS plasma-breeze-debugsource-5.18.4.1-1.el8.1.s390x.rpmR plasma-breeze-debuginfo-5.18.4.1-1.el8.1.s390x.rpm[ plasma-breeze-5.18.4.1-1.el8.1.s390x.rpm[ plasma-breeze-5.18.4.1-1.el8.1.x86_64.rpmS plasma-breeze-debugsource-5.18.4.1-1.el8.1.x86_64.rpmR plasma-breeze-debuginfo-5.18.4.1-1.el8.1.x86_64.rpm\:plasma-browser-integration-5.18.4.1-1.el8.src.rpmT:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmU:plasma-browser-integration-debugsource-5.18.4.1-1.el8.aarch64.rpm\:plasma-browser-integration-5.18.4.1-1.el8.aarch64.rpm\:plasma-browser-integration-5.18.4.1-1.el8.ppc64le.rpmT:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmU:plasma-browser-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm\:plasma-browser-integration-5.18.4.1-1.el8.s390x.rpmT:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmU:plasma-browser-integration-debugsource-5.18.4.1-1.el8.s390x.rpm\:plasma-browser-integration-5.18.4.1-1.el8.x86_64.rpmU:plasma-browser-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmT:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmplasma-desktop-5.18.4.1-2.el8.1.src.rpmCplasma-desktop-debugsource-5.18.4.1-2.el8.1.aarch64.rpmplasma-desktop-5.18.4.1-2.el8.1.aarch64.rpmBplasma-desktop-debuginfo-5.18.4.1-2.el8.1.aarch64.rpm"plasma-desktop-doc-5.18.4.1-2.el8.1.noarch.rpmCplasma-desktop-debugsource-5.18.4.1-2.el8.1.ppc64le.rpmBplasma-desktop-debuginfo-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.x86_64.rpmCplasma-desktop-debugsource-5.18.4.1-2.el8.1.x86_64.rpmBplasma-desktop-debuginfo-5.18.4.1-2.el8.1.x86_64.rpm]:plasma-drkonqi-5.18.4.1-1.el8.src.rpmW:plasma-drkonqi-debugsource-5.18.4.1-1.el8.aarch64.rpm]:plasma-drkonqi-5.18.4.1-1.el8.aarch64.rpmV:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.aarch64.rpm]:plasma-drkonqi-5.18.4.1-1.el8.ppc64le.rpmV:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.ppc64le.rpmW:plasma-drkonqi-debugsource-5.18.4.1-1.el8.ppc64le.rpm]:plasma-drkonqi-5.18.4.1-1.el8.s390x.rpmW:plasma-drkonqi-debugsource-5.18.4.1-1.el8.s390x.rpmV:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.s390x.rpm]:plasma-drkonqi-5.18.4.1-1.el8.x86_64.rpmV:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.x86_64.rpmW:plasma-drkonqi-debugsource-5.18.4.1-1.el8.x86_64.rpm^:plasma-integration-5.18.4.1-1.el8.src.rpm^:plasma-integration-5.18.4.1-1.el8.aarch64.rpmY:plasma-integration-debugsource-5.18.4.1-1.el8.aarch64.rpmX:plasma-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmY:plasma-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm^:plasma-integration-5.18.4.1-1.el8.ppc64le.rpmX:plasma-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmX:plasma-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmY:plasma-integration-debugsource-5.18.4.1-1.el8.s390x.rpm^:plasma-integration-5.18.4.1-1.el8.s390x.rpm^:plasma-integration-5.18.4.1-1.el8.x86_64.rpmY:plasma-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmX:plasma-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmN#plasma-mediacenter-5.7.5-11.el8.src.rpmN#plasma-mediacenter-5.7.5-11.el8.aarch64.rpm'#plasma-mediacenter-debuginfo-5.7.5-11.el8.aarch64.rpm(#plasma-mediacenter-debugsource-5.7.5-11.el8.aarch64.rpmN#plasma-mediacenter-5.7.5-11.el8.ppc64le.rpm(#plasma-mediacenter-debugsource-5.7.5-11.el8.ppc64le.rpm'#plasma-mediacenter-debuginfo-5.7.5-11.el8.ppc64le.rpm'#plasma-mediacenter-debuginfo-5.7.5-11.el8.s390x.rpm(#plasma-mediacenter-debugsource-5.7.5-11.el8.s390x.rpmN#plasma-mediacenter-5.7.5-11.el8.s390x.rpmN#plasma-mediacenter-5.7.5-11.el8.x86_64.rpm(#plasma-mediacenter-debugsource-5.7.5-11.el8.x86_64.rpm'#plasma-mediacenter-debuginfo-5.7.5-11.el8.x86_64.rpm_:plasma-milou-5.18.4.1-1.el8.src.rpm[:plasma-milou-debugsource-5.18.4.1-1.el8.aarch64.rpmZ:plasma-milou-debuginfo-5.18.4.1-1.el8.aarch64.rpm_:plasma-milou-5.18.4.1-1.el8.aarch64.rpm[:plasma-milou-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-milou-5.18.4.1-1.el8.ppc64le.rpmZ:plasma-milou-debuginfo-5.18.4.1-1.el8.ppc64le.rpm_:plasma-milou-5.18.4.1-1.el8.s390x.rpm[:plasma-milou-debugsource-5.18.4.1-1.el8.s390x.rpmZ:plasma-milou-debuginfo-5.18.4.1-1.el8.s390x.rpm_:plasma-milou-5.18.4.1-1.el8.x86_64.rpmZ:plasma-milou-debuginfo-5.18.4.1-1.el8.x86_64.rpm[:plasma-milou-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-oxygen-5.18.4.1-1.el8.src.rpm\:plasma-oxygen-debugsource-5.18.4.1-1.el8.aarch64.rpm :oxygen-sound-theme-5.18.4.1-1.el8.noarch.rpmk:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.aarch64.rpmj:qt5-style-oxygen-5.18.4.1-1.el8.aarch64.rpmk:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.ppc64le.rpmj:qt5-style-oxygen-5.18.4.1-1.el8.ppc64le.rpm\:plasma-oxygen-debugsource-5.18.4.1-1.el8.ppc64le.rpmj:qt5-style-oxygen-5.18.4.1-1.el8.s390x.rpm\:plasma-oxygen-debugsource-5.18.4.1-1.el8.s390x.rpmk:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.s390x.rpm\:plasma-oxygen-debugsource-5.18.4.1-1.el8.x86_64.rpmj:qt5-style-oxygen-5.18.4.1-1.el8.x86_64.rpmk:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.x86_64.rpm`:plasma-pa-5.18.4.1-1.el8.src.rpm`:plasma-pa-5.18.4.1-1.el8.aarch64.rpm]:plasma-pa-debuginfo-5.18.4.1-1.el8.aarch64.rpm^:plasma-pa-debugsource-5.18.4.1-1.el8.aarch64.rpm]:plasma-pa-debuginfo-5.18.4.1-1.el8.ppc64le.rpm^:plasma-pa-debugsource-5.18.4.1-1.el8.ppc64le.rpm`:plasma-pa-5.18.4.1-1.el8.ppc64le.rpm^:plasma-pa-debugsource-5.18.4.1-1.el8.s390x.rpm]:plasma-pa-debuginfo-5.18.4.1-1.el8.s390x.rpm`:plasma-pa-5.18.4.1-1.el8.s390x.rpm^:plasma-pa-debugsource-5.18.4.1-1.el8.x86_64.rpm`:plasma-pa-5.18.4.1-1.el8.x86_64.rpm]:plasma-pa-debuginfo-5.18.4.1-1.el8.x86_64.rpmO'plasma-pk-updates-0.3.2-5.el8.src.rpm+'plasma-pk-updates-debugsource-0.3.2-5.el8.aarch64.rpmO'plasma-pk-updates-0.3.2-5.el8.aarch64.rpm*'plasma-pk-updates-debuginfo-0.3.2-5.el8.aarch64.rpm+'plasma-pk-updates-debugsource-0.3.2-5.el8.ppc64le.rpmO'plasma-pk-updates-0.3.2-5.el8.ppc64le.rpm*'plasma-pk-updates-debuginfo-0.3.2-5.el8.ppc64le.rpm+'plasma-pk-updates-debugsource-0.3.2-5.el8.s390x.rpm*'plasma-pk-updates-debuginfo-0.3.2-5.el8.s390x.rpmO'plasma-pk-updates-0.3.2-5.el8.s390x.rpmO'plasma-pk-updates-0.3.2-5.el8.x86_64.rpm+'plasma-pk-updates-debugsource-0.3.2-5.el8.x86_64.rpm*'plasma-pk-updates-debuginfo-0.3.2-5.el8.x86_64.rpm_:plasma-sdk-5.18.4.1-1.el8.src.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.aarch64.rpm_:plasma-sdk-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-sdk-5.18.4.1-1.el8.ppc64le.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.ppc64le.rpm_:plasma-sdk-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.x86_64.rpma:plasma-systemsettings-5.18.4.1-1.el8.src.rpm(:plasma-systemsettings-devel-5.18.4.1-1.el8.aarch64.rpma:plasma-systemsettings-debugsource-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.aarch64.rpma:plasma-systemsettings-5.18.4.1-1.el8.aarch64.rpma:plasma-systemsettings-5.18.4.1-1.el8.ppc64le.rpma:plasma-systemsettings-debugsource-5.18.4.1-1.el8.ppc64le.rpm`:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.ppc64le.rpm(:plasma-systemsettings-devel-5.18.4.1-1.el8.ppc64le.rpma:plasma-systemsettings-5.18.4.1-1.el8.s390x.rpm(:plasma-systemsettings-devel-5.18.4.1-1.el8.s390x.rpma:plasma-systemsettings-debugsource-5.18.4.1-1.el8.s390x.rpm`:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.s390x.rpma:plasma-systemsettings-5.18.4.1-1.el8.x86_64.rpm(:plasma-systemsettings-devel-5.18.4.1-1.el8.x86_64.rpma:plasma-systemsettings-debugsource-5.18.4.1-1.el8.x86_64.rpm`:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.x86_64.rpmv:plasma-user-manager-5.18.4.1-1.el8.src.rpm):plasma-user-manager-debuginfo-5.18.4.1-1.el8.aarch64.rpmv:plasma-user-manager-5.18.4.1-1.el8.aarch64.rpm*:plasma-user-manager-debugsource-5.18.4.1-1.el8.aarch64.rpmv:plasma-user-manager-5.18.4.1-1.el8.ppc64le.rpm*:plasma-user-manager-debugsource-5.18.4.1-1.el8.ppc64le.rpm):plasma-user-manager-debuginfo-5.18.4.1-1.el8.ppc64le.rpmv:plasma-user-manager-5.18.4.1-1.el8.s390x.rpm*:plasma-user-manager-debugsource-5.18.4.1-1.el8.s390x.rpm):plasma-user-manager-debuginfo-5.18.4.1-1.el8.s390x.rpmv:plasma-user-manager-5.18.4.1-1.el8.x86_64.rpm*:plasma-user-manager-debugsource-5.18.4.1-1.el8.x86_64.rpm):plasma-user-manager-debuginfo-5.18.4.1-1.el8.x86_64.rpmb:plasma-vault-5.18.4.1-1.el8.src.rpmb:plasma-vault-debuginfo-5.18.4.1-1.el8.aarch64.rpmb:plasma-vault-5.18.4.1-1.el8.aarch64.rpmc:plasma-vault-debugsource-5.18.4.1-1.el8.aarch64.rpmc:plasma-vault-debugsource-5.18.4.1-1.el8.ppc64le.rpmb:plasma-vault-5.18.4.1-1.el8.ppc64le.rpmb:plasma-vault-debuginfo-5.18.4.1-1.el8.ppc64le.rpmb:plasma-vault-debuginfo-5.18.4.1-1.el8.s390x.rpmc:plasma-vault-debugsource-5.18.4.1-1.el8.s390x.rpmb:plasma-vault-5.18.4.1-1.el8.s390x.rpmb:plasma-vault-5.18.4.1-1.el8.x86_64.rpmc:plasma-vault-debugsource-5.18.4.1-1.el8.x86_64.rpmb:plasma-vault-debuginfo-5.18.4.1-1.el8.x86_64.rpm!plasma-workspace-5.18.4.1-2.el8.src.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.aarch64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.aarch64.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.aarch64.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.aarch64.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.aarch64.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.aarch64.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm:!plasma-workspace-doc-5.18.4.1-2.el8.noarch.rpm.!plasma-workspace-common-5.18.4.1-2.el8.aarch64.rpm!plasma-workspace-5.18.4.1-2.el8.aarch64.rpm,!libkworkspace5-5.18.4.1-2.el8.aarch64.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.aarch64.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.aarch64.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.aarch64.rpm;!sddm-breeze-5.18.4.1-2.el8.noarch.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.aarch64.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.ppc64le.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.ppc64le.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.ppc64le.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.ppc64le.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.ppc64le.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm,!libkworkspace5-5.18.4.1-2.el8.ppc64le.rpm!plasma-workspace-5.18.4.1-2.el8.ppc64le.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.ppc64le.rpm.!plasma-workspace-common-5.18.4.1-2.el8.ppc64le.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.ppc64le.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.ppc64le.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.ppc64le.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.ppc64le.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.s390x.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.s390x.rpm.!plasma-workspace-common-5.18.4.1-2.el8.s390x.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.s390x.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.s390x.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.s390x.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.s390x.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.s390x.rpm,!libkworkspace5-5.18.4.1-2.el8.s390x.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.s390x.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.s390x.rpm!plasma-workspace-5.18.4.1-2.el8.s390x.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.s390x.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm!plasma-workspace-5.18.4.1-2.el8.x86_64.rpm.!plasma-workspace-common-5.18.4.1-2.el8.x86_64.rpm,!libkworkspace5-5.18.4.1-2.el8.x86_64.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.x86_64.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.x86_64.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.x86_64.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.x86_64.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.x86_64.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.x86_64.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.x86_64.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.x86_64.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.x86_64.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.x86_64.rpmw$plasma-workspace-wallpapers-5.18.4-1.el8.src.rpmw$plasma-workspace-wallpapers-5.18.4-1.el8.noarch.rpmc$polkit-kde-5.18.4-1.el8.src.rpmc$polkit-kde-5.18.4-1.el8.aarch64.rpmf$polkit-kde-debuginfo-5.18.4-1.el8.aarch64.rpmg$polkit-kde-debugsource-5.18.4-1.el8.aarch64.rpmc$polkit-kde-5.18.4-1.el8.ppc64le.rpmg$polkit-kde-debugsource-5.18.4-1.el8.ppc64le.rpmf$polkit-kde-debuginfo-5.18.4-1.el8.ppc64le.rpmc$polkit-kde-5.18.4-1.el8.s390x.rpmg$polkit-kde-debugsource-5.18.4-1.el8.s390x.rpmf$polkit-kde-debuginfo-5.18.4-1.el8.s390x.rpmc$polkit-kde-5.18.4-1.el8.x86_64.rpmg$polkit-kde-debugsource-5.18.4-1.el8.x86_64.rpmf$polkit-kde-debuginfo-5.18.4-1.el8.x86_64.rpmd$powerdevil-5.18.4-1.el8.src.rpmh$powerdevil-debuginfo-5.18.4-1.el8.aarch64.rpmd$powerdevil-5.18.4-1.el8.aarch64.rpmi$powerdevil-debugsource-5.18.4-1.el8.aarch64.rpmh$powerdevil-debuginfo-5.18.4-1.el8.ppc64le.rpmd$powerdevil-5.18.4-1.el8.ppc64le.rpmi$powerdevil-debugsource-5.18.4-1.el8.ppc64le.rpmd$powerdevil-5.18.4-1.el8.s390x.rpmi$powerdevil-debugsource-5.18.4-1.el8.s390x.rpmh$powerdevil-debuginfo-5.18.4-1.el8.s390x.rpmd$powerdevil-5.18.4-1.el8.x86_64.rpmi$powerdevil-debugsource-5.18.4-1.el8.x86_64.rpmh$powerdevil-debuginfo-5.18.4-1.el8.x86_64.rpmRpoxml-19.12.2-1.el8.src.rpmRpoxml-19.12.2-1.el8.aarch64.rpm3poxml-debuginfo-19.12.2-1.el8.aarch64.rpm4poxml-debugsource-19.12.2-1.el8.aarch64.rpm4poxml-debugsource-19.12.2-1.el8.ppc64le.rpmRpoxml-19.12.2-1.el8.ppc64le.rpm3poxml-debuginfo-19.12.2-1.el8.ppc64le.rpmRpoxml-19.12.2-1.el8.s390x.rpm4poxml-debugsource-19.12.2-1.el8.s390x.rpm3poxml-debuginfo-19.12.2-1.el8.s390x.rpmRpoxml-19.12.2-1.el8.x86_64.rpm4poxml-debugsource-19.12.2-1.el8.x86_64.rpm3poxml-debuginfo-19.12.2-1.el8.x86_64.rpmIqca-2.2.1-3.el8.src.rpmAIqca-qt5-gnupg-debuginfo-2.2.1-3.el8.aarch64.rpm5Iqca-debuginfo-2.2.1-3.el8.aarch64.rpm>Iqca-qt5-gcrypt-2.2.1-3.el8.aarch64.rpmEIqca-qt5-nss-debuginfo-2.2.1-3.el8.aarch64.rpmGIqca-qt5-ossl-debuginfo-2.2.1-3.el8.aarch64.rpmIqca-qt5-gcrypt-2.2.1-3.el8.ppc64le.rpm5Iqca-debuginfo-2.2.1-3.el8.ppc64le.rpm:Iqca-qt5-cyrus-sasl-2.2.1-3.el8.ppc64le.rpm9Iqca-qt5-botan-debuginfo-2.2.1-3.el8.ppc64le.rpm8Iqca-qt5-botan-2.2.1-3.el8.ppc64le.rpmHIqca-qt5-pkcs11-2.2.1-3.el8.ppc64le.rpm7Iqca-qt5-2.2.1-3.el8.ppc64le.rpmJIqca-qt5-softstore-2.2.1-3.el8.ppc64le.rpmIIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.ppc64le.rpm@Iqca-qt5-gnupg-2.2.1-3.el8.ppc64le.rpmIqca-qt5-gcrypt-2.2.1-3.el8.s390x.rpm@Iqca-qt5-gnupg-2.2.1-3.el8.s390x.rpmBIqca-qt5-logger-2.2.1-3.el8.s390x.rpmDIqca-qt5-nss-2.2.1-3.el8.s390x.rpmFIqca-qt5-ossl-2.2.1-3.el8.s390x.rpmHIqca-qt5-pkcs11-2.2.1-3.el8.s390x.rpmJIqca-qt5-softstore-2.2.1-3.el8.s390x.rpm6Iqca-debugsource-2.2.1-3.el8.s390x.rpm5Iqca-debuginfo-2.2.1-3.el8.s390x.rpmIqca-qt5-gcrypt-2.2.1-3.el8.x86_64.rpm@Iqca-qt5-gnupg-2.2.1-3.el8.x86_64.rpmBIqca-qt5-logger-2.2.1-3.el8.x86_64.rpmDIqca-qt5-nss-2.2.1-3.el8.x86_64.rpmFIqca-qt5-ossl-2.2.1-3.el8.x86_64.rpmHIqca-qt5-pkcs11-2.2.1-3.el8.x86_64.rpmJIqca-qt5-softstore-2.2.1-3.el8.x86_64.rpm6Iqca-debugsource-2.2.1-3.el8.x86_64.rpm5Iqca-debuginfo-2.2.1-3.el8.x86_64.rpmsBBBBBBBBBBBBBBBenhancementxmppc-0.1.2-5.el88S@xmppc-0.1.2-5.el8.src.rpmS@xmppc-0.1.2-5.el8.aarch64.rpmV@xmppc-doc-0.1.2-5.el8.noarch.rpmw@xmppc-debugsource-0.1.2-5.el8.aarch64.rpmv@xmppc-debuginfo-0.1.2-5.el8.aarch64.rpmS@xmppc-0.1.2-5.el8.ppc64le.rpmw@xmppc-debugsource-0.1.2-5.el8.ppc64le.rpmv@xmppc-debuginfo-0.1.2-5.el8.ppc64le.rpmS@xmppc-0.1.2-5.el8.s390x.rpmw@xmppc-debugsource-0.1.2-5.el8.s390x.rpmv@xmppc-debuginfo-0.1.2-5.el8.s390x.rpmS@xmppc-0.1.2-5.el8.x86_64.rpmw@xmppc-debugsource-0.1.2-5.el8.x86_64.rpmv@xmppc-debuginfo-0.1.2-5.el8.x86_64.rpmS@xmppc-0.1.2-5.el8.src.rpmS@xmppc-0.1.2-5.el8.aarch64.rpmV@xmppc-doc-0.1.2-5.el8.noarch.rpmw@xmppc-debugsource-0.1.2-5.el8.aarch64.rpmv@xmppc-debuginfo-0.1.2-5.el8.aarch64.rpmS@xmppc-0.1.2-5.el8.ppc64le.rpmw@xmppc-debugsource-0.1.2-5.el8.ppc64le.rpmv@xmppc-debuginfo-0.1.2-5.el8.ppc64le.rpmS@xmppc-0.1.2-5.el8.s390x.rpmw@xmppc-debugsource-0.1.2-5.el8.s390x.rpmv@xmppc-debuginfo-0.1.2-5.el8.s390x.rpmS@xmppc-0.1.2-5.el8.x86_64.rpmw@xmppc-debugsource-0.1.2-5.el8.x86_64.rpmv@xmppc-debuginfo-0.1.2-5.el8.x86_64.rpmŒ<ZEBBBBBBBBBBBBBBBnewpackagepython-fiona-1.8.20-3.el8V+https://bugzilla.redhat.com/show_bug.cgi?id=20099102009910Please build python-fiona for EPEL 8 2python-fiona-1.8.20-3.el8.src.rpm<python3-fiona-1.8.20-3.el8.aarch64.rpm%python-fiona-debugsource-1.8.20-3.el8.aarch64.rpm=python3-fiona-debuginfo-1.8.20-3.el8.aarch64.rpm<python3-fiona-1.8.20-3.el8.ppc64le.rpm%python-fiona-debugsource-1.8.20-3.el8.ppc64le.rpm=python3-fiona-debuginfo-1.8.20-3.el8.ppc64le.rpm<python3-fiona-1.8.20-3.el8.s390x.rpm%python-fiona-debugsource-1.8.20-3.el8.s390x.rpm=python3-fiona-debuginfo-1.8.20-3.el8.s390x.rpm<python3-fiona-1.8.20-3.el8.x86_64.rpm%python-fiona-debugsource-1.8.20-3.el8.x86_64.rpm=python3-fiona-debuginfo-1.8.20-3.el8.x86_64.rpm 2python-fiona-1.8.20-3.el8.src.rpm<python3-fiona-1.8.20-3.el8.aarch64.rpm%python-fiona-debugsource-1.8.20-3.el8.aarch64.rpm=python3-fiona-debuginfo-1.8.20-3.el8.aarch64.rpm<python3-fiona-1.8.20-3.el8.ppc64le.rpm%python-fiona-debugsource-1.8.20-3.el8.ppc64le.rpm=python3-fiona-debuginfo-1.8.20-3.el8.ppc64le.rpm<python3-fiona-1.8.20-3.el8.s390x.rpm%python-fiona-debugsource-1.8.20-3.el8.s390x.rpm=python3-fiona-debuginfo-1.8.20-3.el8.s390x.rpm<python3-fiona-1.8.20-3.el8.x86_64.rpm%python-fiona-debugsource-1.8.20-3.el8.x86_64.rpm=python3-fiona-debuginfo-1.8.20-3.el8.x86_64.rpm'WBBBBBBBBBBBBBBnewpackagereg-0.16.1-5.el8 \reg-0.16.1-5.el8.src.rpm\reg-0.16.1-5.el8.aarch64.rpmreg-debugsource-0.16.1-5.el8.aarch64.rpmreg-debuginfo-0.16.1-5.el8.aarch64.rpm\reg-0.16.1-5.el8.ppc64le.rpmreg-debugsource-0.16.1-5.el8.ppc64le.rpmreg-debuginfo-0.16.1-5.el8.ppc64le.rpm\reg-0.16.1-5.el8.s390x.rpmreg-debugsource-0.16.1-5.el8.s390x.rpmreg-debuginfo-0.16.1-5.el8.s390x.rpm\reg-0.16.1-5.el8.x86_64.rpmreg-debugsource-0.16.1-5.el8.x86_64.rpmreg-debuginfo-0.16.1-5.el8.x86_64.rpm \reg-0.16.1-5.el8.src.rpm\reg-0.16.1-5.el8.aarch64.rpmreg-debugsource-0.16.1-5.el8.aarch64.rpmreg-debuginfo-0.16.1-5.el8.aarch64.rpm\reg-0.16.1-5.el8.ppc64le.rpmreg-debugsource-0.16.1-5.el8.ppc64le.rpmreg-debuginfo-0.16.1-5.el8.ppc64le.rpm\reg-0.16.1-5.el8.s390x.rpmreg-debugsource-0.16.1-5.el8.s390x.rpmreg-debuginfo-0.16.1-5.el8.s390x.rpm\reg-0.16.1-5.el8.x86_64.rpmreg-debugsource-0.16.1-5.el8.x86_64.rpmreg-debuginfo-0.16.1-5.el8.x86_64.rpm$v+hBnewpackagepython-ws4py-0.5.1-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=19891351989135Provide python3-ws4py for EPEL-8H>python-ws4py-0.5.1-7.el8.src.rpm]>python3-ws4py-0.5.1-7.el8.noarch.rpmH>python-ws4py-0.5.1-7.el8.src.rpm]>python3-ws4py-0.5.1-7.el8.noarch.rpmrr lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpcl-1.11.1-4.el8*<https://bugzilla.redhat.com/show_bug.cgi?id=19616481961648pcl_viewer binary does not get installedrRpcl-1.11.1-4.el8.src.rpmrRpcl-1.11.1-4.el8.aarch64.rpm,Rpcl-devel-1.11.1-4.el8.aarch64.rpm-Rpcl-tools-1.11.1-4.el8.aarch64.rpm Rpcl-doc-1.11.1-4.el8.noarch.rpm+Rpcl-debugsource-1.11.1-4.el8.aarch64.rpm*Rpcl-debuginfo-1.11.1-4.el8.aarch64.rpm.Rpcl-tools-debuginfo-1.11.1-4.el8.aarch64.rpmrRpcl-1.11.1-4.el8.ppc64le.rpm,Rpcl-devel-1.11.1-4.el8.ppc64le.rpm-Rpcl-tools-1.11.1-4.el8.ppc64le.rpm+Rpcl-debugsource-1.11.1-4.el8.ppc64le.rpm*Rpcl-debuginfo-1.11.1-4.el8.ppc64le.rpm.Rpcl-tools-debuginfo-1.11.1-4.el8.ppc64le.rpmrRpcl-1.11.1-4.el8.s390x.rpm,Rpcl-devel-1.11.1-4.el8.s390x.rpm-Rpcl-tools-1.11.1-4.el8.s390x.rpm+Rpcl-debugsource-1.11.1-4.el8.s390x.rpm*Rpcl-debuginfo-1.11.1-4.el8.s390x.rpm.Rpcl-tools-debuginfo-1.11.1-4.el8.s390x.rpmrRpcl-1.11.1-4.el8.x86_64.rpm,Rpcl-devel-1.11.1-4.el8.x86_64.rpm-Rpcl-tools-1.11.1-4.el8.x86_64.rpm+Rpcl-debugsource-1.11.1-4.el8.x86_64.rpm*Rpcl-debuginfo-1.11.1-4.el8.x86_64.rpm.Rpcl-tools-debuginfo-1.11.1-4.el8.x86_64.rpmrRpcl-1.11.1-4.el8.src.rpmrRpcl-1.11.1-4.el8.aarch64.rpm,Rpcl-devel-1.11.1-4.el8.aarch64.rpm-Rpcl-tools-1.11.1-4.el8.aarch64.rpm Rpcl-doc-1.11.1-4.el8.noarch.rpm+Rpcl-debugsource-1.11.1-4.el8.aarch64.rpm*Rpcl-debuginfo-1.11.1-4.el8.aarch64.rpm.Rpcl-tools-debuginfo-1.11.1-4.el8.aarch64.rpmrRpcl-1.11.1-4.el8.ppc64le.rpm,Rpcl-devel-1.11.1-4.el8.ppc64le.rpm-Rpcl-tools-1.11.1-4.el8.ppc64le.rpm+Rpcl-debugsource-1.11.1-4.el8.ppc64le.rpm*Rpcl-debuginfo-1.11.1-4.el8.ppc64le.rpm.Rpcl-tools-debuginfo-1.11.1-4.el8.ppc64le.rpmrRpcl-1.11.1-4.el8.s390x.rpm,Rpcl-devel-1.11.1-4.el8.s390x.rpm-Rpcl-tools-1.11.1-4.el8.s390x.rpm+Rpcl-debugsource-1.11.1-4.el8.s390x.rpm*Rpcl-debuginfo-1.11.1-4.el8.s390x.rpm.Rpcl-tools-debuginfo-1.11.1-4.el8.s390x.rpmrRpcl-1.11.1-4.el8.x86_64.rpm,Rpcl-devel-1.11.1-4.el8.x86_64.rpm-Rpcl-tools-1.11.1-4.el8.x86_64.rpm+Rpcl-debugsource-1.11.1-4.el8.x86_64.rpm*Rpcl-debuginfo-1.11.1-4.el8.x86_64.rpm.Rpcl-tools-debuginfo-1.11.1-4.el8.x86_64.rpm['MBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetini-0.19.0-1.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=19713861971386Review Request: tini - A tiny but valid init for containers1stini-0.19.0-1.el8.src.rpm1stini-0.19.0-1.el8.aarch64.rpm[stini-static-0.19.0-1.el8.aarch64.rpmZstini-debugsource-0.19.0-1.el8.aarch64.rpmYstini-debuginfo-0.19.0-1.el8.aarch64.rpm\stini-static-debuginfo-0.19.0-1.el8.aarch64.rpm1stini-0.19.0-1.el8.ppc64le.rpm[stini-static-0.19.0-1.el8.ppc64le.rpmZstini-debugsource-0.19.0-1.el8.ppc64le.rpmYstini-debuginfo-0.19.0-1.el8.ppc64le.rpm\stini-static-debuginfo-0.19.0-1.el8.ppc64le.rpm[stini-static-0.19.0-1.el8.s390x.rpmYstini-debuginfo-0.19.0-1.el8.s390x.rpmZstini-debugsource-0.19.0-1.el8.s390x.rpm\stini-static-debuginfo-0.19.0-1.el8.s390x.rpm1stini-0.19.0-1.el8.s390x.rpm1stini-0.19.0-1.el8.x86_64.rpm[stini-static-0.19.0-1.el8.x86_64.rpmZstini-debugsource-0.19.0-1.el8.x86_64.rpmYstini-debuginfo-0.19.0-1.el8.x86_64.rpm\stini-static-debuginfo-0.19.0-1.el8.x86_64.rpm1stini-0.19.0-1.el8.src.rpm1stini-0.19.0-1.el8.aarch64.rpm[stini-static-0.19.0-1.el8.aarch64.rpmZstini-debugsource-0.19.0-1.el8.aarch64.rpmYstini-debuginfo-0.19.0-1.el8.aarch64.rpm\stini-static-debuginfo-0.19.0-1.el8.aarch64.rpm1stini-0.19.0-1.el8.ppc64le.rpm[stini-static-0.19.0-1.el8.ppc64le.rpmZstini-debugsource-0.19.0-1.el8.ppc64le.rpmYstini-debuginfo-0.19.0-1.el8.ppc64le.rpm\stini-static-debuginfo-0.19.0-1.el8.ppc64le.rpm[stini-static-0.19.0-1.el8.s390x.rpmYstini-debuginfo-0.19.0-1.el8.s390x.rpmZstini-debugsource-0.19.0-1.el8.s390x.rpm\stini-static-debuginfo-0.19.0-1.el8.s390x.rpm1stini-0.19.0-1.el8.s390x.rpm1stini-0.19.0-1.el8.x86_64.rpm[stini-static-0.19.0-1.el8.x86_64.rpmZstini-debugsource-0.19.0-1.el8.x86_64.rpmYstini-debuginfo-0.19.0-1.el8.x86_64.rpm\stini-static-debuginfo-0.19.0-1.el8.x86_64.rpme%+hBnewpackagepython-jsonpickle-1.4.1-4.el86vhttps://bugzilla.redhat.com/show_bug.cgi?id=18289141828914python-jsonpickle: provide Python 3 package for EPEL 8 0python-jsonpickle-1.4.1-4.el8.src.rpm0python3-jsonpickle-1.4.1-4.el8.noarch.rpm 0python-jsonpickle-1.4.1-4.el8.src.rpm0python3-jsonpickle-1.4.1-4.el8.noarch.rpmNJ1lBBBnewpackagecomic-neue-fonts-2.3-3.el8Lhcomic-neue-fonts-2.3-3.el8.src.rpmhcomic-neue-fonts-2.3-3.el8.noarch.rpm%comic-neue-angular-fonts-2.3-3.el8.noarch.rpm&comic-neue-fonts-common-2.3-3.el8.noarch.rpmhcomic-neue-fonts-2.3-3.el8.src.rpmhcomic-neue-fonts-2.3-3.el8.noarch.rpm%comic-neue-angular-fonts-2.3-3.el8.noarch.rpm&comic-neue-fonts-common-2.3-3.el8.noarch.rpmP5rBnewpackageperl-HTTP-Cache-Transparent-1.4-9.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=17560261756026[RFE] perl-HTTP-Cache-Transparent epel8 build requestC*perl-HTTP-Cache-Transparent-1.4-9.el8.src.rpmC*perl-HTTP-Cache-Transparent-1.4-9.el8.noarch.rpmC*perl-HTTP-Cache-Transparent-1.4-9.el8.src.rpmC*perl-HTTP-Cache-Transparent-1.4-9.el8.noarch.rpm˝rPvBBBBBBBBBBBBBBbugfixucarp-1.5.2-33.el86ghttps://bugzilla.redhat.com/show_bug.cgi?id=22398832239883Adding missing Requires: to ucarp.spec Qucarp-1.5.2-33.el8.src.rpmQucarp-1.5.2-33.el8.aarch64.rpm/ucarp-debugsource-1.5.2-33.el8.aarch64.rpm.ucarp-debuginfo-1.5.2-33.el8.aarch64.rpmQucarp-1.5.2-33.el8.ppc64le.rpm/ucarp-debugsource-1.5.2-33.el8.ppc64le.rpm.ucarp-debuginfo-1.5.2-33.el8.ppc64le.rpmQucarp-1.5.2-33.el8.s390x.rpm/ucarp-debugsource-1.5.2-33.el8.s390x.rpm.ucarp-debuginfo-1.5.2-33.el8.s390x.rpmQucarp-1.5.2-33.el8.x86_64.rpm/ucarp-debugsource-1.5.2-33.el8.x86_64.rpm.ucarp-debuginfo-1.5.2-33.el8.x86_64.rpm Qucarp-1.5.2-33.el8.src.rpmQucarp-1.5.2-33.el8.aarch64.rpm/ucarp-debugsource-1.5.2-33.el8.aarch64.rpm.ucarp-debuginfo-1.5.2-33.el8.aarch64.rpmQucarp-1.5.2-33.el8.ppc64le.rpm/ucarp-debugsource-1.5.2-33.el8.ppc64le.rpm.ucarp-debuginfo-1.5.2-33.el8.ppc64le.rpmQucarp-1.5.2-33.el8.s390x.rpm/ucarp-debugsource-1.5.2-33.el8.s390x.rpm.ucarp-debuginfo-1.5.2-33.el8.s390x.rpmQucarp-1.5.2-33.el8.x86_64.rpm/ucarp-debugsource-1.5.2-33.el8.x86_64.rpm.ucarp-debuginfo-1.5.2-33.el8.x86_64.rpm'0 GBbugfixawscli-1.18.156-4.el86| https://bugzilla.redhat.com/show_bug.cgi?id=21384552138455EPEL 9 install fails on ubi9/rhel9 imagedSawscli-1.18.156-4.el8.src.rpmdSawscli-1.18.156-4.el8.noarch.rpmdSawscli-1.18.156-4.el8.src.rpmdSawscli-1.18.156-4.el8.noarch.rpm.KBnewpackagepython-xlwt-1.3.0-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=19833991983399EPEL8 Branch Request: python-xlwtQ>python-xlwt-1.3.0-1.el8.src.rpmd>python3-xlwt-1.3.0-1.el8.noarch.rpmQ>python-xlwt-1.3.0-1.el8.src.rpmd>python3-xlwt-1.3.0-1.el8.noarch.rpm[5$OBBBBBBBBBBBBBBBBBBBenhancementlibmicrodns-0.1.2-1.el8%Vmlibmicrodns-0.1.2-1.el8.src.rpmymlibmicrodns-debugsource-0.1.2-1.el8.aarch64.rpmzmlibmicrodns-devel-0.1.2-1.el8.aarch64.rpmxmlibmicrodns-debuginfo-0.1.2-1.el8.aarch64.rpmVmlibmicrodns-0.1.2-1.el8.aarch64.rpmxmlibmicrodns-debuginfo-0.1.2-1.el8.ppc64le.rpmVmlibmicrodns-0.1.2-1.el8.ppc64le.rpmymlibmicrodns-debugsource-0.1.2-1.el8.ppc64le.rpmzmlibmicrodns-devel-0.1.2-1.el8.ppc64le.rpmVmlibmicrodns-0.1.2-1.el8.s390x.rpmzmlibmicrodns-devel-0.1.2-1.el8.s390x.rpmymlibmicrodns-debugsource-0.1.2-1.el8.s390x.rpmxmlibmicrodns-debuginfo-0.1.2-1.el8.s390x.rpmVmlibmicrodns-0.1.2-1.el8.x86_64.rpmzmlibmicrodns-devel-0.1.2-1.el8.x86_64.rpmymlibmicrodns-debugsource-0.1.2-1.el8.x86_64.rpmxmlibmicrodns-debuginfo-0.1.2-1.el8.x86_64.rpmVmlibmicrodns-0.1.2-1.el8.src.rpmymlibmicrodns-debugsource-0.1.2-1.el8.aarch64.rpmzmlibmicrodns-devel-0.1.2-1.el8.aarch64.rpmxmlibmicrodns-debuginfo-0.1.2-1.el8.aarch64.rpmVmlibmicrodns-0.1.2-1.el8.aarch64.rpmxmlibmicrodns-debuginfo-0.1.2-1.el8.ppc64le.rpmVmlibmicrodns-0.1.2-1.el8.ppc64le.rpmymlibmicrodns-debugsource-0.1.2-1.el8.ppc64le.rpmzmlibmicrodns-devel-0.1.2-1.el8.ppc64le.rpmVmlibmicrodns-0.1.2-1.el8.s390x.rpmzmlibmicrodns-devel-0.1.2-1.el8.s390x.rpmymlibmicrodns-debugsource-0.1.2-1.el8.s390x.rpmxmlibmicrodns-debuginfo-0.1.2-1.el8.s390x.rpmVmlibmicrodns-0.1.2-1.el8.x86_64.rpmzmlibmicrodns-devel-0.1.2-1.el8.x86_64.rpmymlibmicrodns-debugsource-0.1.2-1.el8.x86_64.rpmxmlibmicrodns-debuginfo-0.1.2-1.el8.x86_64.rpm1(eBnewpackageperl-Pod-MinimumVersion-50-26.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17665711766571[RFE] EPEL8 branch of perl-Pod-MinimumVersion=perl-Pod-MinimumVersion-50-26.el8.src.rpm=perl-Pod-MinimumVersion-50-26.el8.noarch.rpm=perl-Pod-MinimumVersion-50-26.el8.src.rpm=perl-Pod-MinimumVersion-50-26.el8.noarch.rpm-~,iBenhancementperl-Object-Accessor-0.48-19.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17652711765271[RFE] EPEL-8 branch for perl-Object-Accessorxperl-Object-Accessor-0.48-19.el8.src.rpmxperl-Object-Accessor-0.48-19.el8.noarch.rpmxperl-Object-Accessor-0.48-19.el8.src.rpmxperl-Object-Accessor-0.48-19.el8.noarch.rpmhmBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageearlyoom-1.3-3.el8 flameshot-0.6.0-4.el8 git-subrepo-0.4.0-3.el8 google-benchmark-1.5.0-2.el8 guidelines-support-library-1.0.0-4.el8 json-3.6.1-2.el8 json11-1.0.0-3.el8 libolm-3.1.3-1.el8 lmdbxx-0.9.14.1-4.20160229git0b43ca8.el8 maddy-1.1.0-2.el8 mpark-variant-1.4.0-2.el8 mustache-3.2.1-2.el8 pidgin-groupchat-typing-notifications-3-3.el8 pidgin-toobars-1.14-12.el8 purple-hangouts-0-65.20190607hg3f7d89b.el8 purple-skypeweb-1.5-6.20190520git5d29285.el8 python-emoji-0.5.1-3.el8 python-pytelegrambotapi-3.6.6-3.el8 range-v3-0.5.0-2.el8 rlottie-0-3.20190707git0a43020.el8 tweeny-3-3.el8a7)%Gearlyoom-1.3-3.el8.src.rpm"Gearlyoom-debuginfo-1.3-3.el8.aarch64.rpm#Gearlyoom-debugsource-1.3-3.el8.aarch64.rpm%Gearlyoom-1.3-3.el8.aarch64.rpm#Gearlyoom-debugsource-1.3-3.el8.ppc64le.rpm"Gearlyoom-debuginfo-1.3-3.el8.ppc64le.rpm%Gearlyoom-1.3-3.el8.ppc64le.rpm%Gearlyoom-1.3-3.el8.s390x.rpm#Gearlyoom-debugsource-1.3-3.el8.s390x.rpm"Gearlyoom-debuginfo-1.3-3.el8.s390x.rpm%Gearlyoom-1.3-3.el8.x86_64.rpm"Gearlyoom-debuginfo-1.3-3.el8.x86_64.rpm#Gearlyoom-debugsource-1.3-3.el8.x86_64.rpmeflameshot-0.6.0-4.el8.src.rpm(eflameshot-debuginfo-0.6.0-4.el8.aarch64.rpm)eflameshot-debugsource-0.6.0-4.el8.aarch64.rpmeflameshot-0.6.0-4.el8.aarch64.rpm(eflameshot-debuginfo-0.6.0-4.el8.ppc64le.rpmeflameshot-0.6.0-4.el8.ppc64le.rpm)eflameshot-debugsource-0.6.0-4.el8.ppc64le.rpmeflameshot-0.6.0-4.el8.s390x.rpm)eflameshot-debugsource-0.6.0-4.el8.s390x.rpm(eflameshot-debuginfo-0.6.0-4.el8.s390x.rpm(eflameshot-debuginfo-0.6.0-4.el8.x86_64.rpmeflameshot-0.6.0-4.el8.x86_64.rpm)eflameshot-debugsource-0.6.0-4.el8.x86_64.rpmSEgit-subrepo-0.4.0-3.el8.src.rpmSEgit-subrepo-0.4.0-3.el8.noarch.rpmDUgoogle-benchmark-1.5.0-2.el8.src.rpmUgoogle-benchmark-debugsource-1.5.0-2.el8.aarch64.rpmUgoogle-benchmark-debuginfo-1.5.0-2.el8.aarch64.rpmUgoogle-benchmark-devel-1.5.0-2.el8.aarch64.rpmDUgoogle-benchmark-1.5.0-2.el8.aarch64.rpmUgoogle-benchmark-debugsource-1.5.0-2.el8.ppc64le.rpmDUgoogle-benchmark-1.5.0-2.el8.ppc64le.rpmUgoogle-benchmark-devel-1.5.0-2.el8.ppc64le.rpmUgoogle-benchmark-debuginfo-1.5.0-2.el8.ppc64le.rpmDUgoogle-benchmark-1.5.0-2.el8.s390x.rpmUgoogle-benchmark-devel-1.5.0-2.el8.s390x.rpmUgoogle-benchmark-debugsource-1.5.0-2.el8.s390x.rpmUgoogle-benchmark-debuginfo-1.5.0-2.el8.s390x.rpmDUgoogle-benchmark-1.5.0-2.el8.x86_64.rpmUgoogle-benchmark-devel-1.5.0-2.el8.x86_64.rpmUgoogle-benchmark-debugsource-1.5.0-2.el8.x86_64.rpmUgoogle-benchmark-debuginfo-1.5.0-2.el8.x86_64.rpmmOguidelines-support-library-1.0.0-4.el8.src.rpmnOguidelines-support-library-devel-1.0.0-4.el8.noarch.rpm.hjson11-1.0.0-3.el8.src.rpmXhjson11-debugsource-1.0.0-3.el8.aarch64.rpmYhjson11-devel-1.0.0-3.el8.aarch64.rpmWhjson11-debuginfo-1.0.0-3.el8.aarch64.rpm.hjson11-1.0.0-3.el8.aarch64.rpm.hjson11-1.0.0-3.el8.ppc64le.rpmYhjson11-devel-1.0.0-3.el8.ppc64le.rpmXhjson11-debugsource-1.0.0-3.el8.ppc64le.rpmWhjson11-debuginfo-1.0.0-3.el8.ppc64le.rpm.hjson11-1.0.0-3.el8.s390x.rpmYhjson11-devel-1.0.0-3.el8.s390x.rpmXhjson11-debugsource-1.0.0-3.el8.s390x.rpmWhjson11-debuginfo-1.0.0-3.el8.s390x.rpmXhjson11-debugsource-1.0.0-3.el8.x86_64.rpmWhjson11-debuginfo-1.0.0-3.el8.x86_64.rpmYhjson11-devel-1.0.0-3.el8.x86_64.rpm.hjson11-1.0.0-3.el8.x86_64.rpm2Jjson-3.6.1-2.el8.src.rpmTJjson-devel-3.6.1-2.el8.aarch64.rpmTJjson-devel-3.6.1-2.el8.ppc64le.rpmTJjson-devel-3.6.1-2.el8.s390x.rpmTJjson-devel-3.6.1-2.el8.x86_64.rpm[#libolm-3.1.3-1.el8.src.rpmU#libolm-devel-3.1.3-1.el8.aarch64.rpmS#libolm-debuginfo-3.1.3-1.el8.aarch64.rpm[#libolm-3.1.3-1.el8.aarch64.rpmT#libolm-debugsource-3.1.3-1.el8.aarch64.rpmT#libolm-debugsource-3.1.3-1.el8.ppc64le.rpmU#libolm-devel-3.1.3-1.el8.ppc64le.rpm[#libolm-3.1.3-1.el8.ppc64le.rpmS#libolm-debuginfo-3.1.3-1.el8.ppc64le.rpm[#libolm-3.1.3-1.el8.s390x.rpmU#libolm-devel-3.1.3-1.el8.s390x.rpmT#libolm-debugsource-3.1.3-1.el8.s390x.rpmS#libolm-debuginfo-3.1.3-1.el8.s390x.rpmT#libolm-debugsource-3.1.3-1.el8.x86_64.rpm[#libolm-3.1.3-1.el8.x86_64.rpmS#libolm-debuginfo-3.1.3-1.el8.x86_64.rpmU#libolm-devel-3.1.3-1.el8.x86_64.rpmdlmdbxx-0.9.14.1-4.20160229git0b43ca8.el8.src.rpm lmdbxx-devel-0.9.14.1-4.20160229git0b43ca8.el8.noarch.rpmx3maddy-1.1.0-2.el8.src.rpmo3maddy-devel-1.1.0-2.el8.aarch64.rpmo3maddy-devel-1.1.0-2.el8.ppc64le.rpmo3maddy-devel-1.1.0-2.el8.s390x.rpmo3maddy-devel-1.1.0-2.el8.x86_64.rpmrPmpark-variant-1.4.0-2.el8.src.rpm5Pmpark-variant-devel-1.4.0-2.el8.aarch64.rpm5Pmpark-variant-devel-1.4.0-2.el8.ppc64le.rpm5Pmpark-variant-devel-1.4.0-2.el8.s390x.rpm5Pmpark-variant-devel-1.4.0-2.el8.x86_64.rpmvhmustache-3.2.1-2.el8.src.rpmQhmustache-devel-3.2.1-2.el8.noarch.rpm Dpidgin-groupchat-typing-notifications-3-3.el8.src.rpm$Dpidgin-groupchat-typing-notifications-debuginfo-3-3.el8.ppc64le.rpm Dpidgin-groupchat-typing-notifications-3-3.el8.ppc64le.rpm%Dpidgin-groupchat-typing-notifications-debugsource-3-3.el8.ppc64le.rpm%Dpidgin-groupchat-typing-notifications-debugsource-3-3.el8.x86_64.rpm Dpidgin-groupchat-typing-notifications-3-3.el8.x86_64.rpm$Dpidgin-groupchat-typing-notifications-debuginfo-3-3.el8.x86_64.rpm&&pidgin-toobars-debuginfo-1.14-12.el8.x86_64.rpm &pidgin-toobars-1.14-12.el8.src.rpm&&pidgin-toobars-debuginfo-1.14-12.el8.ppc64le.rpm &pidgin-toobars-1.14-12.el8.ppc64le.rpm'&pidgin-toobars-debugsource-1.14-12.el8.ppc64le.rpm &pidgin-toobars-1.14-12.el8.x86_64.rpm'&pidgin-toobars-debugsource-1.14-12.el8.x86_64.rpmyxpurple-hangouts-0-65.20190607hg3f7d89b.el8.src.rpm xpidgin-hangouts-0-65.20190607hg3f7d89b.el8.noarch.rpm^xpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.aarch64.rpmyxpurple-hangouts-0-65.20190607hg3f7d89b.el8.aarch64.rpm_xpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.aarch64.rpm_xpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.ppc64le.rpm^xpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.ppc64le.rpmyxpurple-hangouts-0-65.20190607hg3f7d89b.el8.ppc64le.rpmyxpurple-hangouts-0-65.20190607hg3f7d89b.el8.s390x.rpm_xpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.s390x.rpm^xpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.s390x.rpmyxpurple-hangouts-0-65.20190607hg3f7d89b.el8.x86_64.rpm^xpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.x86_64.rpm_xpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.x86_64.rpm&vpurple-skypeweb-1.5-6.20190520git5d29285.el8.src.rpmjvpurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.aarch64.rpmvpidgin-skypeweb-1.5-6.20190520git5d29285.el8.noarch.rpmkvpurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.aarch64.rpm&vpurple-skypeweb-1.5-6.20190520git5d29285.el8.aarch64.rpmjvpurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.ppc64le.rpm&vpurple-skypeweb-1.5-6.20190520git5d29285.el8.ppc64le.rpmkvpurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.ppc64le.rpm&vpurple-skypeweb-1.5-6.20190520git5d29285.el8.s390x.rpmkvpurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.s390x.rpmjvpurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.s390x.rpm&vpurple-skypeweb-1.5-6.20190520git5d29285.el8.x86_64.rpmkvpurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.x86_64.rpmjvpurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.x86_64.rpm.Upython-emoji-0.5.1-3.el8.src.rpmfUpython3-emoji-0.5.1-3.el8.noarch.rpm[python-pytelegrambotapi-3.6.6-3.el8.src.rpmmpython3-pytelegrambotapi-3.6.6-3.el8.noarch.rpm*range-v3-0.5.0-2.el8.src.rpmrange-v3-devel-0.5.0-2.el8.aarch64.rpmrange-v3-devel-0.5.0-2.el8.ppc64le.rpmrange-v3-devel-0.5.0-2.el8.s390x.rpmrange-v3-devel-0.5.0-2.el8.x86_64.rpm5prlottie-0-3.20190707git0a43020.el8.src.rpm3prlottie-debugsource-0-3.20190707git0a43020.el8.ppc64le.rpm4prlottie-devel-0-3.20190707git0a43020.el8.ppc64le.rpm5prlottie-0-3.20190707git0a43020.el8.ppc64le.rpm2prlottie-debuginfo-0-3.20190707git0a43020.el8.ppc64le.rpm3prlottie-debugsource-0-3.20190707git0a43020.el8.s390x.rpm5prlottie-0-3.20190707git0a43020.el8.s390x.rpm2prlottie-debuginfo-0-3.20190707git0a43020.el8.s390x.rpm4prlottie-devel-0-3.20190707git0a43020.el8.s390x.rpm2prlottie-debuginfo-0-3.20190707git0a43020.el8.x86_64.rpm5prlottie-0-3.20190707git0a43020.el8.x86_64.rpm4prlottie-devel-0-3.20190707git0a43020.el8.x86_64.rpm3prlottie-debugsource-0-3.20190707git0a43020.el8.x86_64.rpmrDtweeny-3-3.el8.src.rpm&Dtweeny-devel-3-3.el8.aarch64.rpm&Dtweeny-devel-3-3.el8.ppc64le.rpm&Dtweeny-devel-3-3.el8.s390x.rpm&Dtweeny-devel-3-3.el8.x86_64.rpm)%Gearlyoom-1.3-3.el8.src.rpm"Gearlyoom-debuginfo-1.3-3.el8.aarch64.rpm#Gearlyoom-debugsource-1.3-3.el8.aarch64.rpm%Gearlyoom-1.3-3.el8.aarch64.rpm#Gearlyoom-debugsource-1.3-3.el8.ppc64le.rpm"Gearlyoom-debuginfo-1.3-3.el8.ppc64le.rpm%Gearlyoom-1.3-3.el8.ppc64le.rpm%Gearlyoom-1.3-3.el8.s390x.rpm#Gearlyoom-debugsource-1.3-3.el8.s390x.rpm"Gearlyoom-debuginfo-1.3-3.el8.s390x.rpm%Gearlyoom-1.3-3.el8.x86_64.rpm"Gearlyoom-debuginfo-1.3-3.el8.x86_64.rpm#Gearlyoom-debugsource-1.3-3.el8.x86_64.rpmeflameshot-0.6.0-4.el8.src.rpm(eflameshot-debuginfo-0.6.0-4.el8.aarch64.rpm)eflameshot-debugsource-0.6.0-4.el8.aarch64.rpmeflameshot-0.6.0-4.el8.aarch64.rpm(eflameshot-debuginfo-0.6.0-4.el8.ppc64le.rpmeflameshot-0.6.0-4.el8.ppc64le.rpm)eflameshot-debugsource-0.6.0-4.el8.ppc64le.rpmeflameshot-0.6.0-4.el8.s390x.rpm)eflameshot-debugsource-0.6.0-4.el8.s390x.rpm(eflameshot-debuginfo-0.6.0-4.el8.s390x.rpm(eflameshot-debuginfo-0.6.0-4.el8.x86_64.rpmeflameshot-0.6.0-4.el8.x86_64.rpm)eflameshot-debugsource-0.6.0-4.el8.x86_64.rpmSEgit-subrepo-0.4.0-3.el8.src.rpmSEgit-subrepo-0.4.0-3.el8.noarch.rpmDUgoogle-benchmark-1.5.0-2.el8.src.rpmUgoogle-benchmark-debugsource-1.5.0-2.el8.aarch64.rpmUgoogle-benchmark-debuginfo-1.5.0-2.el8.aarch64.rpmUgoogle-benchmark-devel-1.5.0-2.el8.aarch64.rpmDUgoogle-benchmark-1.5.0-2.el8.aarch64.rpmUgoogle-benchmark-debugsource-1.5.0-2.el8.ppc64le.rpmDUgoogle-benchmark-1.5.0-2.el8.ppc64le.rpmUgoogle-benchmark-devel-1.5.0-2.el8.ppc64le.rpmUgoogle-benchmark-debuginfo-1.5.0-2.el8.ppc64le.rpmDUgoogle-benchmark-1.5.0-2.el8.s390x.rpmUgoogle-benchmark-devel-1.5.0-2.el8.s390x.rpmUgoogle-benchmark-debugsource-1.5.0-2.el8.s390x.rpmUgoogle-benchmark-debuginfo-1.5.0-2.el8.s390x.rpmDUgoogle-benchmark-1.5.0-2.el8.x86_64.rpmUgoogle-benchmark-devel-1.5.0-2.el8.x86_64.rpmUgoogle-benchmark-debugsource-1.5.0-2.el8.x86_64.rpmUgoogle-benchmark-debuginfo-1.5.0-2.el8.x86_64.rpmmOguidelines-support-library-1.0.0-4.el8.src.rpmnOguidelines-support-library-devel-1.0.0-4.el8.noarch.rpm.hjson11-1.0.0-3.el8.src.rpmXhjson11-debugsource-1.0.0-3.el8.aarch64.rpmYhjson11-devel-1.0.0-3.el8.aarch64.rpmWhjson11-debuginfo-1.0.0-3.el8.aarch64.rpm.hjson11-1.0.0-3.el8.aarch64.rpm.hjson11-1.0.0-3.el8.ppc64le.rpmYhjson11-devel-1.0.0-3.el8.ppc64le.rpmXhjson11-debugsource-1.0.0-3.el8.ppc64le.rpmWhjson11-debuginfo-1.0.0-3.el8.ppc64le.rpm.hjson11-1.0.0-3.el8.s390x.rpmYhjson11-devel-1.0.0-3.el8.s390x.rpmXhjson11-debugsource-1.0.0-3.el8.s390x.rpmWhjson11-debuginfo-1.0.0-3.el8.s390x.rpmXhjson11-debugsource-1.0.0-3.el8.x86_64.rpmWhjson11-debuginfo-1.0.0-3.el8.x86_64.rpmYhjson11-devel-1.0.0-3.el8.x86_64.rpm.hjson11-1.0.0-3.el8.x86_64.rpm2Jjson-3.6.1-2.el8.src.rpmTJjson-devel-3.6.1-2.el8.aarch64.rpmTJjson-devel-3.6.1-2.el8.ppc64le.rpmTJjson-devel-3.6.1-2.el8.s390x.rpmTJjson-devel-3.6.1-2.el8.x86_64.rpm[#libolm-3.1.3-1.el8.src.rpmU#libolm-devel-3.1.3-1.el8.aarch64.rpmS#libolm-debuginfo-3.1.3-1.el8.aarch64.rpm[#libolm-3.1.3-1.el8.aarch64.rpmT#libolm-debugsource-3.1.3-1.el8.aarch64.rpmT#libolm-debugsource-3.1.3-1.el8.ppc64le.rpmU#libolm-devel-3.1.3-1.el8.ppc64le.rpm[#libolm-3.1.3-1.el8.ppc64le.rpmS#libolm-debuginfo-3.1.3-1.el8.ppc64le.rpm[#libolm-3.1.3-1.el8.s390x.rpmU#libolm-devel-3.1.3-1.el8.s390x.rpmT#libolm-debugsource-3.1.3-1.el8.s390x.rpmS#libolm-debuginfo-3.1.3-1.el8.s390x.rpmT#libolm-debugsource-3.1.3-1.el8.x86_64.rpm[#libolm-3.1.3-1.el8.x86_64.rpmS#libolm-debuginfo-3.1.3-1.el8.x86_64.rpmU#libolm-devel-3.1.3-1.el8.x86_64.rpmdlmdbxx-0.9.14.1-4.20160229git0b43ca8.el8.src.rpm lmdbxx-devel-0.9.14.1-4.20160229git0b43ca8.el8.noarch.rpmx3maddy-1.1.0-2.el8.src.rpmo3maddy-devel-1.1.0-2.el8.aarch64.rpmo3maddy-devel-1.1.0-2.el8.ppc64le.rpmo3maddy-devel-1.1.0-2.el8.s390x.rpmo3maddy-devel-1.1.0-2.el8.x86_64.rpmrPmpark-variant-1.4.0-2.el8.src.rpm5Pmpark-variant-devel-1.4.0-2.el8.aarch64.rpm5Pmpark-variant-devel-1.4.0-2.el8.ppc64le.rpm5Pmpark-variant-devel-1.4.0-2.el8.s390x.rpm5Pmpark-variant-devel-1.4.0-2.el8.x86_64.rpmvhmustache-3.2.1-2.el8.src.rpmQhmustache-devel-3.2.1-2.el8.noarch.rpm Dpidgin-groupchat-typing-notifications-3-3.el8.src.rpm$Dpidgin-groupchat-typing-notifications-debuginfo-3-3.el8.ppc64le.rpm Dpidgin-groupchat-typing-notifications-3-3.el8.ppc64le.rpm%Dpidgin-groupchat-typing-notifications-debugsource-3-3.el8.ppc64le.rpm%Dpidgin-groupchat-typing-notifications-debugsource-3-3.el8.x86_64.rpm Dpidgin-groupchat-typing-notifications-3-3.el8.x86_64.rpm$Dpidgin-groupchat-typing-notifications-debuginfo-3-3.el8.x86_64.rpm&&pidgin-toobars-debuginfo-1.14-12.el8.x86_64.rpm &pidgin-toobars-1.14-12.el8.src.rpm&&pidgin-toobars-debuginfo-1.14-12.el8.ppc64le.rpm &pidgin-toobars-1.14-12.el8.ppc64le.rpm'&pidgin-toobars-debugsource-1.14-12.el8.ppc64le.rpm &pidgin-toobars-1.14-12.el8.x86_64.rpm'&pidgin-toobars-debugsource-1.14-12.el8.x86_64.rpmyxpurple-hangouts-0-65.20190607hg3f7d89b.el8.src.rpm xpidgin-hangouts-0-65.20190607hg3f7d89b.el8.noarch.rpm^xpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.aarch64.rpmyxpurple-hangouts-0-65.20190607hg3f7d89b.el8.aarch64.rpm_xpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.aarch64.rpm_xpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.ppc64le.rpm^xpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.ppc64le.rpmyxpurple-hangouts-0-65.20190607hg3f7d89b.el8.ppc64le.rpmyxpurple-hangouts-0-65.20190607hg3f7d89b.el8.s390x.rpm_xpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.s390x.rpm^xpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.s390x.rpmyxpurple-hangouts-0-65.20190607hg3f7d89b.el8.x86_64.rpm^xpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.x86_64.rpm_xpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.x86_64.rpm&vpurple-skypeweb-1.5-6.20190520git5d29285.el8.src.rpmjvpurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.aarch64.rpmvpidgin-skypeweb-1.5-6.20190520git5d29285.el8.noarch.rpmkvpurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.aarch64.rpm&vpurple-skypeweb-1.5-6.20190520git5d29285.el8.aarch64.rpmjvpurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.ppc64le.rpm&vpurple-skypeweb-1.5-6.20190520git5d29285.el8.ppc64le.rpmkvpurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.ppc64le.rpm&vpurple-skypeweb-1.5-6.20190520git5d29285.el8.s390x.rpmkvpurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.s390x.rpmjvpurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.s390x.rpm&vpurple-skypeweb-1.5-6.20190520git5d29285.el8.x86_64.rpmkvpurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.x86_64.rpmjvpurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.x86_64.rpm.Upython-emoji-0.5.1-3.el8.src.rpmfUpython3-emoji-0.5.1-3.el8.noarch.rpm[python-pytelegrambotapi-3.6.6-3.el8.src.rpmmpython3-pytelegrambotapi-3.6.6-3.el8.noarch.rpm*range-v3-0.5.0-2.el8.src.rpmrange-v3-devel-0.5.0-2.el8.aarch64.rpmrange-v3-devel-0.5.0-2.el8.ppc64le.rpmrange-v3-devel-0.5.0-2.el8.s390x.rpmrange-v3-devel-0.5.0-2.el8.x86_64.rpm5prlottie-0-3.20190707git0a43020.el8.src.rpm3prlottie-debugsource-0-3.20190707git0a43020.el8.ppc64le.rpm4prlottie-devel-0-3.20190707git0a43020.el8.ppc64le.rpm5prlottie-0-3.20190707git0a43020.el8.ppc64le.rpm2prlottie-debuginfo-0-3.20190707git0a43020.el8.ppc64le.rpm3prlottie-debugsource-0-3.20190707git0a43020.el8.s390x.rpm5prlottie-0-3.20190707git0a43020.el8.s390x.rpm2prlottie-debuginfo-0-3.20190707git0a43020.el8.s390x.rpm4prlottie-devel-0-3.20190707git0a43020.el8.s390x.rpm2prlottie-debuginfo-0-3.20190707git0a43020.el8.x86_64.rpm5prlottie-0-3.20190707git0a43020.el8.x86_64.rpm4prlottie-devel-0-3.20190707git0a43020.el8.x86_64.rpm3prlottie-debugsource-0-3.20190707git0a43020.el8.x86_64.rpmrDtweeny-3-3.el8.src.rpm&Dtweeny-devel-3-3.el8.aarch64.rpm&Dtweeny-devel-3-3.el8.ppc64le.rpm&Dtweeny-devel-3-3.el8.s390x.rpm&Dtweeny-devel-3-3.el8.x86_64.rpmj#IBBBBBBBBBBBBBBnewpackagequotatool-1.6.2-13.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17569111756911Quotatool missing in epel8 Equotatool-1.6.2-13.el8.src.rpmEquotatool-1.6.2-13.el8.aarch64.rpmVquotatool-debugsource-1.6.2-13.el8.aarch64.rpmUquotatool-debuginfo-1.6.2-13.el8.aarch64.rpmEquotatool-1.6.2-13.el8.ppc64le.rpmVquotatool-debugsource-1.6.2-13.el8.ppc64le.rpmUquotatool-debuginfo-1.6.2-13.el8.ppc64le.rpmVquotatool-debugsource-1.6.2-13.el8.s390x.rpmEquotatool-1.6.2-13.el8.s390x.rpmUquotatool-debuginfo-1.6.2-13.el8.s390x.rpmEquotatool-1.6.2-13.el8.x86_64.rpmUquotatool-debuginfo-1.6.2-13.el8.x86_64.rpmVquotatool-debugsource-1.6.2-13.el8.x86_64.rpm Equotatool-1.6.2-13.el8.src.rpmEquotatool-1.6.2-13.el8.aarch64.rpmVquotatool-debugsource-1.6.2-13.el8.aarch64.rpmUquotatool-debuginfo-1.6.2-13.el8.aarch64.rpmEquotatool-1.6.2-13.el8.ppc64le.rpmVquotatool-debugsource-1.6.2-13.el8.ppc64le.rpmUquotatool-debuginfo-1.6.2-13.el8.ppc64le.rpmVquotatool-debugsource-1.6.2-13.el8.s390x.rpmEquotatool-1.6.2-13.el8.s390x.rpmUquotatool-debuginfo-1.6.2-13.el8.s390x.rpmEquotatool-1.6.2-13.el8.x86_64.rpmUquotatool-debuginfo-1.6.2-13.el8.x86_64.rpmVquotatool-debugsource-1.6.2-13.el8.x86_64.rpmpZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibmediainfo-23.09-1.el8 mediainfo-23.09-1.el8i.flibmediainfo-23.09-1.el8.src.rpmflibmediainfo-23.09-1.el8.aarch64.rpmlibmediainfo-devel-23.09-1.el8.aarch64.rpmlibmediainfo-debugsource-23.09-1.el8.aarch64.rpmlibmediainfo-debuginfo-23.09-1.el8.aarch64.rpmflibmediainfo-23.09-1.el8.ppc64le.rpmlibmediainfo-devel-23.09-1.el8.ppc64le.rpmlibmediainfo-debugsource-23.09-1.el8.ppc64le.rpmlibmediainfo-debuginfo-23.09-1.el8.ppc64le.rpmflibmediainfo-23.09-1.el8.s390x.rpmlibmediainfo-devel-23.09-1.el8.s390x.rpmlibmediainfo-debugsource-23.09-1.el8.s390x.rpmlibmediainfo-debuginfo-23.09-1.el8.s390x.rpmflibmediainfo-23.09-1.el8.x86_64.rpmlibmediainfo-devel-23.09-1.el8.x86_64.rpmlibmediainfo-debugsource-23.09-1.el8.x86_64.rpmlibmediainfo-debuginfo-23.09-1.el8.x86_64.rpmhmediainfo-23.09-1.el8.src.rpmhmediainfo-23.09-1.el8.aarch64.rpmmediainfo-gui-23.09-1.el8.aarch64.rpm mediainfo-qt-23.09-1.el8.aarch64.rpmmediainfo-debugsource-23.09-1.el8.aarch64.rpmmediainfo-debuginfo-23.09-1.el8.aarch64.rpm mediainfo-gui-debuginfo-23.09-1.el8.aarch64.rpm mediainfo-qt-debuginfo-23.09-1.el8.aarch64.rpmhmediainfo-23.09-1.el8.ppc64le.rpmmediainfo-gui-23.09-1.el8.ppc64le.rpm mediainfo-qt-23.09-1.el8.ppc64le.rpmmediainfo-debugsource-23.09-1.el8.ppc64le.rpmmediainfo-debuginfo-23.09-1.el8.ppc64le.rpm mediainfo-gui-debuginfo-23.09-1.el8.ppc64le.rpm mediainfo-qt-debuginfo-23.09-1.el8.ppc64le.rpmhmediainfo-23.09-1.el8.s390x.rpmmediainfo-gui-23.09-1.el8.s390x.rpm mediainfo-qt-23.09-1.el8.s390x.rpmmediainfo-debugsource-23.09-1.el8.s390x.rpmmediainfo-debuginfo-23.09-1.el8.s390x.rpm mediainfo-gui-debuginfo-23.09-1.el8.s390x.rpm mediainfo-qt-debuginfo-23.09-1.el8.s390x.rpmhmediainfo-23.09-1.el8.x86_64.rpmmediainfo-gui-23.09-1.el8.x86_64.rpm mediainfo-qt-23.09-1.el8.x86_64.rpmmediainfo-debugsource-23.09-1.el8.x86_64.rpmmediainfo-debuginfo-23.09-1.el8.x86_64.rpm mediainfo-gui-debuginfo-23.09-1.el8.x86_64.rpm mediainfo-qt-debuginfo-23.09-1.el8.x86_64.rpm.flibmediainfo-23.09-1.el8.src.rpmflibmediainfo-23.09-1.el8.aarch64.rpmlibmediainfo-devel-23.09-1.el8.aarch64.rpmlibmediainfo-debugsource-23.09-1.el8.aarch64.rpmlibmediainfo-debuginfo-23.09-1.el8.aarch64.rpmflibmediainfo-23.09-1.el8.ppc64le.rpmlibmediainfo-devel-23.09-1.el8.ppc64le.rpmlibmediainfo-debugsource-23.09-1.el8.ppc64le.rpmlibmediainfo-debuginfo-23.09-1.el8.ppc64le.rpmflibmediainfo-23.09-1.el8.s390x.rpmlibmediainfo-devel-23.09-1.el8.s390x.rpmlibmediainfo-debugsource-23.09-1.el8.s390x.rpmlibmediainfo-debuginfo-23.09-1.el8.s390x.rpmflibmediainfo-23.09-1.el8.x86_64.rpmlibmediainfo-devel-23.09-1.el8.x86_64.rpmlibmediainfo-debugsource-23.09-1.el8.x86_64.rpmlibmediainfo-debuginfo-23.09-1.el8.x86_64.rpmhmediainfo-23.09-1.el8.src.rpmhmediainfo-23.09-1.el8.aarch64.rpmmediainfo-gui-23.09-1.el8.aarch64.rpm mediainfo-qt-23.09-1.el8.aarch64.rpmmediainfo-debugsource-23.09-1.el8.aarch64.rpmmediainfo-debuginfo-23.09-1.el8.aarch64.rpm mediainfo-gui-debuginfo-23.09-1.el8.aarch64.rpm mediainfo-qt-debuginfo-23.09-1.el8.aarch64.rpmhmediainfo-23.09-1.el8.ppc64le.rpmmediainfo-gui-23.09-1.el8.ppc64le.rpm mediainfo-qt-23.09-1.el8.ppc64le.rpmmediainfo-debugsource-23.09-1.el8.ppc64le.rpmmediainfo-debuginfo-23.09-1.el8.ppc64le.rpm mediainfo-gui-debuginfo-23.09-1.el8.ppc64le.rpm mediainfo-qt-debuginfo-23.09-1.el8.ppc64le.rpmhmediainfo-23.09-1.el8.s390x.rpmmediainfo-gui-23.09-1.el8.s390x.rpm mediainfo-qt-23.09-1.el8.s390x.rpmmediainfo-debugsource-23.09-1.el8.s390x.rpmmediainfo-debuginfo-23.09-1.el8.s390x.rpm mediainfo-gui-debuginfo-23.09-1.el8.s390x.rpm mediainfo-qt-debuginfo-23.09-1.el8.s390x.rpmhmediainfo-23.09-1.el8.x86_64.rpmmediainfo-gui-23.09-1.el8.x86_64.rpm mediainfo-qt-23.09-1.el8.x86_64.rpmmediainfo-debugsource-23.09-1.el8.x86_64.rpmmediainfo-debuginfo-23.09-1.el8.x86_64.rpm mediainfo-gui-debuginfo-23.09-1.el8.x86_64.rpm mediainfo-qt-debuginfo-23.09-1.el8.x86_64.rpm$TBBBBBBBBBBBBBBbugfixaeskeyfind-1.0-16.el86z Uaeskeyfind-1.0-16.el8.src.rpmUaeskeyfind-1.0-16.el8.aarch64.rpmuaeskeyfind-debugsource-1.0-16.el8.aarch64.rpmtaeskeyfind-debuginfo-1.0-16.el8.aarch64.rpmUaeskeyfind-1.0-16.el8.ppc64le.rpmuaeskeyfind-debugsource-1.0-16.el8.ppc64le.rpmtaeskeyfind-debuginfo-1.0-16.el8.ppc64le.rpmUaeskeyfind-1.0-16.el8.s390x.rpmuaeskeyfind-debugsource-1.0-16.el8.s390x.rpmtaeskeyfind-debuginfo-1.0-16.el8.s390x.rpmUaeskeyfind-1.0-16.el8.x86_64.rpmuaeskeyfind-debugsource-1.0-16.el8.x86_64.rpmtaeskeyfind-debuginfo-1.0-16.el8.x86_64.rpm Uaeskeyfind-1.0-16.el8.src.rpmUaeskeyfind-1.0-16.el8.aarch64.rpmuaeskeyfind-debugsource-1.0-16.el8.aarch64.rpmtaeskeyfind-debuginfo-1.0-16.el8.aarch64.rpmUaeskeyfind-1.0-16.el8.ppc64le.rpmuaeskeyfind-debugsource-1.0-16.el8.ppc64le.rpmtaeskeyfind-debuginfo-1.0-16.el8.ppc64le.rpmUaeskeyfind-1.0-16.el8.s390x.rpmuaeskeyfind-debugsource-1.0-16.el8.s390x.rpmtaeskeyfind-debuginfo-1.0-16.el8.s390x.rpmUaeskeyfind-1.0-16.el8.x86_64.rpmuaeskeyfind-debugsource-1.0-16.el8.x86_64.rpmtaeskeyfind-debuginfo-1.0-16.el8.x86_64.rpm<h(eBnewpackagepython-cligj-0.7.2-3.el8*https://bugzilla.redhat.com/show_bug.cgi?id=20090382009038Please build python-cligj for EPEL 81vpython-cligj-0.7.2-3.el8.src.rpm+vpython3-cligj-0.7.2-3.el8.noarch.rpm1vpython-cligj-0.7.2-3.el8.src.rpm+vpython3-cligj-0.7.2-3.el8.noarch.rpmo ,iBnewpackagepython-flask-oidc-1.4.0-12.el86<https://bugzilla.redhat.com/show_bug.cgi?id=20038582003858Please branch and build python-flask-oidc for EPEL 8<+python-flask-oidc-1.4.0-12.el8.src.rpm<+python3-flask-oidc-1.4.0-12.el8.noarch.rpm<+python-flask-oidc-1.4.0-12.el8.src.rpm<+python3-flask-oidc-1.4.0-12.el8.noarch.rpmr$0mBnewpackagepython-libnacl-1.7.2-5.el8N/cpython-libnacl-1.7.2-5.el8.src.rpm3cpython3-libnacl-1.7.2-5.el8.noarch.rpmcpython-libnacl-1.7.2-5.el8.src.rpm3cpython3-libnacl-1.7.2-5.el8.noarch.rpmŲ)%4qBenhancementRBTools-2.0.1-0.1.el86}https://bugzilla.redhat.com/show_bug.cgi?id=19918161991816RBTools 2.0.1 is avalables1RBTools-2.0.1-0.1.el8.src.rpms1RBTools-2.0.1-0.1.el8.noarch.rpms1RBTools-2.0.1-0.1.el8.src.rpms1RBTools-2.0.1-0.1.el8.noarch.rpmN8uBbugfixpython-aexpect-1.6.2-1.el8622[python-aexpect-1.6.2-1.el8.src.rpm%[python3-aexpect-1.6.2-1.el8.noarch.rpm2[python-aexpect-1.6.2-1.el8.src.rpm%[python3-aexpect-1.6.2-1.el8.noarch.rpmFz?yBBBBenhancementsocnetv-2.9-1.el8B Zsocnetv-2.9-1.el8.src.rpmZsocnetv-2.9-1.el8.aarch64.rpmZsocnetv-2.9-1.el8.ppc64le.rpmZsocnetv-2.9-1.el8.s390x.rpmZsocnetv-2.9-1.el8.x86_64.rpmZsocnetv-2.9-1.el8.src.rpmZsocnetv-2.9-1.el8.aarch64.rpmZsocnetv-2.9-1.el8.ppc64le.rpmZsocnetv-2.9-1.el8.s390x.rpmZsocnetv-2.9-1.el8.x86_64.rpmeK@BBenhancementpython-pvc-0.3.0-9.el86O1https://bugzilla.redhat.com/show_bug.cgi?id=18157471815747RFE Password input does not visualize active focus neither shows stars for any given input}python-pvc-0.3.0-9.el8.src.rpmq}python-pvc-doc-0.3.0-9.el8.noarch.rpm~}python3-pvc-0.3.0-9.el8.noarch.rpm}python-pvc-0.3.0-9.el8.src.rpmq}python-pvc-doc-0.3.0-9.el8.noarch.rpm~}python3-pvc-0.3.0-9.el8.noarch.rpmŽjzEBnewpackageperl-Crypt-Random-Seed-0.03-16.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=18415101841510[RFE] EPEL-8 branch for perl-Crypt-Random-Seed1perl-Crypt-Random-Seed-0.03-16.el8.src.rpm1perl-Crypt-Random-Seed-0.03-16.el8.noarch.rpm1perl-Crypt-Random-Seed-0.03-16.el8.src.rpm1perl-Crypt-Random-Seed-0.03-16.el8.noarch.rpmR IBnewpackageperl-DateTime-Format-Excel-0.31-27.el8mNperl-DateTime-Format-Excel-0.31-27.el8.src.rpmNperl-DateTime-Format-Excel-0.31-27.el8.noarch.rpmNperl-DateTime-Format-Excel-0.31-27.el8.src.rpmNperl-DateTime-Format-Excel-0.31-27.el8.noarch.rpm 61MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritytacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8bGhttps://bugzilla.redhat.com/show_bug.cgi?id=22424022242402tacacs: CVE-2023-45239tacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.src.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmptacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmntacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmotacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmmtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmltacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmqtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmptacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmntacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmotacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmmtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmltacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmqtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmptacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmntacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmotacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmmtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmltacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmqtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmptacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmntacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmotacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmmtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmltacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmqtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.src.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmptacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmntacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmotacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmmtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmltacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmqtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmptacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmntacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmotacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmmtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmltacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmqtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmptacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmntacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmotacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmmtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmltacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmqtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmptacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmntacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmotacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmmtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmltacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmqtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpm$ rBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibopenshot-audio-0.3.2-1.el8F.https://bugzilla.redhat.com/show_bug.cgi?id=21852942185294libopenshot-audio-0.3.2 is availableOOlibopenshot-audio-0.3.2-1.el8.src.rpmOOlibopenshot-audio-0.3.2-1.el8.aarch64.rpmZOlibopenshot-audio-devel-0.3.2-1.el8.aarch64.rpmXOlibopenshot-audio-demo-0.3.2-1.el8.aarch64.rpmWOlibopenshot-audio-debugsource-0.3.2-1.el8.aarch64.rpmVOlibopenshot-audio-debuginfo-0.3.2-1.el8.aarch64.rpmYOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.aarch64.rpmOOlibopenshot-audio-0.3.2-1.el8.s390x.rpmZOlibopenshot-audio-devel-0.3.2-1.el8.s390x.rpmXOlibopenshot-audio-demo-0.3.2-1.el8.s390x.rpmWOlibopenshot-audio-debugsource-0.3.2-1.el8.s390x.rpmVOlibopenshot-audio-debuginfo-0.3.2-1.el8.s390x.rpmYOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.s390x.rpmOOlibopenshot-audio-0.3.2-1.el8.x86_64.rpmZOlibopenshot-audio-devel-0.3.2-1.el8.x86_64.rpmXOlibopenshot-audio-demo-0.3.2-1.el8.x86_64.rpmWOlibopenshot-audio-debugsource-0.3.2-1.el8.x86_64.rpmVOlibopenshot-audio-debuginfo-0.3.2-1.el8.x86_64.rpmYOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.x86_64.rpmOOlibopenshot-audio-0.3.2-1.el8.src.rpmOOlibopenshot-audio-0.3.2-1.el8.aarch64.rpmZOlibopenshot-audio-devel-0.3.2-1.el8.aarch64.rpmXOlibopenshot-audio-demo-0.3.2-1.el8.aarch64.rpmWOlibopenshot-audio-debugsource-0.3.2-1.el8.aarch64.rpmVOlibopenshot-audio-debuginfo-0.3.2-1.el8.aarch64.rpmYOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.aarch64.rpmOOlibopenshot-audio-0.3.2-1.el8.s390x.rpmZOlibopenshot-audio-devel-0.3.2-1.el8.s390x.rpmXOlibopenshot-audio-demo-0.3.2-1.el8.s390x.rpmWOlibopenshot-audio-debugsource-0.3.2-1.el8.s390x.rpmVOlibopenshot-audio-debuginfo-0.3.2-1.el8.s390x.rpmYOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.s390x.rpmOOlibopenshot-audio-0.3.2-1.el8.x86_64.rpmZOlibopenshot-audio-devel-0.3.2-1.el8.x86_64.rpmXOlibopenshot-audio-demo-0.3.2-1.el8.x86_64.rpmWOlibopenshot-audio-debugsource-0.3.2-1.el8.x86_64.rpmVOlibopenshot-audio-debuginfo-0.3.2-1.el8.x86_64.rpmYOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.x86_64.rpmJaLBBenhancementmxparser-1.2.2-1.el8tXpmxparser-1.2.2-1.el8.src.rpmRmxparser-javadoc-1.2.2-1.el8.noarch.rpmpmxparser-1.2.2-1.el8.noarch.rpmpmxparser-1.2.2-1.el8.src.rpmRmxparser-javadoc-1.2.2-1.el8.noarch.rpmpmxparser-1.2.2-1.el8.noarch.rpm!QBBBBBBBBBBBBBBenhancementprocenv-0.60-1.el8L, Sprocenv-0.60-1.el8.src.rpmSprocenv-0.60-1.el8.aarch64.rpm$Sprocenv-debugsource-0.60-1.el8.aarch64.rpm#Sprocenv-debuginfo-0.60-1.el8.aarch64.rpmSprocenv-0.60-1.el8.ppc64le.rpm$Sprocenv-debugsource-0.60-1.el8.ppc64le.rpm#Sprocenv-debuginfo-0.60-1.el8.ppc64le.rpm$Sprocenv-debugsource-0.60-1.el8.s390x.rpm#Sprocenv-debuginfo-0.60-1.el8.s390x.rpmSprocenv-0.60-1.el8.s390x.rpmSprocenv-0.60-1.el8.x86_64.rpm$Sprocenv-debugsource-0.60-1.el8.x86_64.rpm#Sprocenv-debuginfo-0.60-1.el8.x86_64.rpm Sprocenv-0.60-1.el8.src.rpmSprocenv-0.60-1.el8.aarch64.rpm$Sprocenv-debugsource-0.60-1.el8.aarch64.rpm#Sprocenv-debuginfo-0.60-1.el8.aarch64.rpmSprocenv-0.60-1.el8.ppc64le.rpm$Sprocenv-debugsource-0.60-1.el8.ppc64le.rpm#Sprocenv-debuginfo-0.60-1.el8.ppc64le.rpm$Sprocenv-debugsource-0.60-1.el8.s390x.rpm#Sprocenv-debuginfo-0.60-1.el8.s390x.rpmSprocenv-0.60-1.el8.s390x.rpmSprocenv-0.60-1.el8.x86_64.rpm$Sprocenv-debugsource-0.60-1.el8.x86_64.rpm#Sprocenv-debuginfo-0.60-1.el8.x86_64.rpmBz%bBunspecifiedperl-Class-DBI-Plugin-DeepAbstractSearch-0.08-33.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=18707801870780EPEL8 Branch Request: perl-Class-DBI-Plugin-DeepAbstractSearchh%perl-Class-DBI-Plugin-DeepAbstractSearch-0.08-33.el8.src.rpmh%perl-Class-DBI-Plugin-DeepAbstractSearch-0.08-33.el8.noarch.rpmh%perl-Class-DBI-Plugin-DeepAbstractSearch-0.08-33.el8.src.rpmh%perl-Class-DBI-Plugin-DeepAbstractSearch-0.08-33.el8.noarch.rpmϮ# 8fBBBBBBBBBBBBBBBBnewpackagepython-pyopengl-3.1.5-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=18477451847745please add python-pyopengl to epel8Hpython-pyopengl-3.1.5-3.el8.src.rpmHpython3-pyopengl-debuginfo-3.1.5-3.el8.aarch64.rpmXpython3-pyopengl-tk-3.1.5-3.el8.noarch.rpmGpython3-pyopengl-3.1.5-3.el8.aarch64.rpmKpython-pyopengl-debugsource-3.1.5-3.el8.aarch64.rpmGpython3-pyopengl-3.1.5-3.el8.ppc64le.rpmKpython-pyopengl-debugsource-3.1.5-3.el8.ppc64le.rpmHpython3-pyopengl-debuginfo-3.1.5-3.el8.ppc64le.rpmHpython3-pyopengl-debuginfo-3.1.5-3.el8.s390x.rpmGpython3-pyopengl-3.1.5-3.el8.s390x.rpmKpython-pyopengl-debugsource-3.1.5-3.el8.s390x.rpmGpython3-pyopengl-3.1.5-3.el8.x86_64.rpmKpython-pyopengl-debugsource-3.1.5-3.el8.x86_64.rpmHpython3-pyopengl-debuginfo-3.1.5-3.el8.x86_64.rpmHpython-pyopengl-3.1.5-3.el8.src.rpmHpython3-pyopengl-debuginfo-3.1.5-3.el8.aarch64.rpmXpython3-pyopengl-tk-3.1.5-3.el8.noarch.rpmGpython3-pyopengl-3.1.5-3.el8.aarch64.rpmKpython-pyopengl-debugsource-3.1.5-3.el8.aarch64.rpmGpython3-pyopengl-3.1.5-3.el8.ppc64le.rpmKpython-pyopengl-debugsource-3.1.5-3.el8.ppc64le.rpmHpython3-pyopengl-debuginfo-3.1.5-3.el8.ppc64le.rpmHpython3-pyopengl-debuginfo-3.1.5-3.el8.s390x.rpmGpython3-pyopengl-3.1.5-3.el8.s390x.rpmKpython-pyopengl-debugsource-3.1.5-3.el8.s390x.rpmGpython3-pyopengl-3.1.5-3.el8.x86_64.rpmKpython-pyopengl-debugsource-3.1.5-3.el8.x86_64.rpmHpython3-pyopengl-debuginfo-3.1.5-3.el8.x86_64.rpmO"yBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedproj-6.3.2-4.el8+rproj-6.3.2-4.el8.src.rpm=rproj-devel-6.3.2-4.el8.aarch64.rpmrproj-6.3.2-4.el8.aarch64.rpm;rproj-debuginfo-6.3.2-4.el8.aarch64.rpm>rproj-static-6.3.2-4.el8.aarch64.rpm!proj-datumgrid-1.8-6.3.2.4.el8.noarch.rpmrproj-static-6.3.2-4.el8.ppc64le.rpm=rproj-devel-6.3.2-4.el8.ppc64le.rpmrproj-static-6.3.2-4.el8.s390x.rpm=rproj-devel-6.3.2-4.el8.s390x.rpm;rproj-debuginfo-6.3.2-4.el8.s390x.rpmrproj-6.3.2-4.el8.s390x.rpmrproj-6.3.2-4.el8.x86_64.rpm=rproj-devel-6.3.2-4.el8.x86_64.rpm>rproj-static-6.3.2-4.el8.x86_64.rpmrproj-static-6.3.2-4.el8.aarch64.rpm!proj-datumgrid-1.8-6.3.2.4.el8.noarch.rpmrproj-static-6.3.2-4.el8.ppc64le.rpm=rproj-devel-6.3.2-4.el8.ppc64le.rpmrproj-static-6.3.2-4.el8.s390x.rpm=rproj-devel-6.3.2-4.el8.s390x.rpm;rproj-debuginfo-6.3.2-4.el8.s390x.rpmrproj-6.3.2-4.el8.s390x.rpmrproj-6.3.2-4.el8.x86_64.rpm=rproj-devel-6.3.2-4.el8.x86_64.rpm>rproj-static-6.3.2-4.el8.x86_64.rpmzhttps://bugzilla.redhat.com/show_bug.cgi?id=17647301764730[RFE] EPEL-8 branch for perl-Data-Dump-Color0Iperl-Data-Dump-Color-0.241-4.el8.src.rpm0Iperl-Data-Dump-Color-0.241-4.el8.noarch.rpm0Iperl-Data-Dump-Color-0.241-4.el8.src.rpm0Iperl-Data-Dump-Color-0.241-4.el8.noarch.rpmÕm=YBnewpackagepython-olefile-0.46-4.el88 l4python-olefile-0.46-4.el8.src.rpm4python3-olefile-0.46-4.el8.noarch.rpml4python-olefile-0.46-4.el8.src.rpm4python3-olefile-0.46-4.el8.noarch.rpmj{ ]Bnewpackageperl-Data-Password-1.12-12.el8B:mperl-Data-Password-1.12-12.el8.src.rpm:mperl-Data-Password-1.12-12.el8.noarch.rpm:mperl-Data-Password-1.12-12.el8.src.rpm:mperl-Data-Password-1.12-12.el8.noarch.rpm쑀{(6aBBBBBBBBBBBBBBBBBBBnewpackagelibdasm-1.6-7.el86X"vlibdasm-1.6-7.el8.src.rpmNvlibdasm-devel-1.6-7.el8.aarch64.rpmvlibdasm-1.6-7.el8.aarch64.rpmLvlibdasm-debuginfo-1.6-7.el8.aarch64.rpmMvlibdasm-debugsource-1.6-7.el8.aarch64.rpmvlibdasm-1.6-7.el8.ppc64le.rpmNvlibdasm-devel-1.6-7.el8.ppc64le.rpmLvlibdasm-debuginfo-1.6-7.el8.ppc64le.rpmMvlibdasm-debugsource-1.6-7.el8.ppc64le.rpmvlibdasm-1.6-7.el8.s390x.rpmNvlibdasm-devel-1.6-7.el8.s390x.rpmMvlibdasm-debugsource-1.6-7.el8.s390x.rpmLvlibdasm-debuginfo-1.6-7.el8.s390x.rpmLvlibdasm-debuginfo-1.6-7.el8.x86_64.rpmvlibdasm-1.6-7.el8.x86_64.rpmMvlibdasm-debugsource-1.6-7.el8.x86_64.rpmNvlibdasm-devel-1.6-7.el8.x86_64.rpmvlibdasm-1.6-7.el8.src.rpmNvlibdasm-devel-1.6-7.el8.aarch64.rpmvlibdasm-1.6-7.el8.aarch64.rpmLvlibdasm-debuginfo-1.6-7.el8.aarch64.rpmMvlibdasm-debugsource-1.6-7.el8.aarch64.rpmvlibdasm-1.6-7.el8.ppc64le.rpmNvlibdasm-devel-1.6-7.el8.ppc64le.rpmLvlibdasm-debuginfo-1.6-7.el8.ppc64le.rpmMvlibdasm-debugsource-1.6-7.el8.ppc64le.rpmvlibdasm-1.6-7.el8.s390x.rpmNvlibdasm-devel-1.6-7.el8.s390x.rpmMvlibdasm-debugsource-1.6-7.el8.s390x.rpmLvlibdasm-debuginfo-1.6-7.el8.s390x.rpmLvlibdasm-debuginfo-1.6-7.el8.x86_64.rpmvlibdasm-1.6-7.el8.x86_64.rpmMvlibdasm-debugsource-1.6-7.el8.x86_64.rpmNvlibdasm-devel-1.6-7.el8.x86_64.rpmA https://bugzilla.redhat.com/show_bug.cgi?id=18746611874661Please build python-cairocffi for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18746621874662Please build python-xcffib for EPEL8 python-cairocffi-1.2.0-4.el8.src.rpmpython3-cairocffi-1.2.0-4.el8.noarch.rpmNdpython-xcffib-0.11.1-1.el8.src.rpmadpython3-xcffib-0.11.1-1.el8.noarch.rpm python-cairocffi-1.2.0-4.el8.src.rpmpython3-cairocffi-1.2.0-4.el8.noarch.rpmNdpython-xcffib-0.11.1-1.el8.src.rpmadpython3-xcffib-0.11.1-1.el8.noarch.rpmW UBBBBBBBenhancementRdRand-2.1.2-2.el8P>tRdRand-2.1.2-2.el8.src.rpmtRdRand-2.1.2-2.el8.x86_64.rpmIRdRand-devel-2.1.2-2.el8.x86_64.rpmHRdRand-debugsource-2.1.2-2.el8.x86_64.rpmGRdRand-debuginfo-2.1.2-2.el8.x86_64.rpmtRdRand-2.1.2-2.el8.src.rpmtRdRand-2.1.2-2.el8.x86_64.rpmIRdRand-devel-2.1.2-2.el8.x86_64.rpmHRdRand-debugsource-2.1.2-2.el8.x86_64.rpmGRdRand-debuginfo-2.1.2-2.el8.x86_64.rpmO/_BBBBBBBBBBBBBBunspecifiedperl-Crypt-Twofish-2.17-22.el8https://bugzilla.redhat.com/show_bug.cgi?id=18412641841264please build perl-Crypt-Twofish for epel8 umperl-Crypt-Twofish-2.17-22.el8.src.rpm mperl-Crypt-Twofish-debugsource-2.17-22.el8.aarch64.rpmumperl-Crypt-Twofish-2.17-22.el8.aarch64.rpm mperl-Crypt-Twofish-debuginfo-2.17-22.el8.aarch64.rpmumperl-Crypt-Twofish-2.17-22.el8.ppc64le.rpm mperl-Crypt-Twofish-debuginfo-2.17-22.el8.ppc64le.rpm mperl-Crypt-Twofish-debugsource-2.17-22.el8.ppc64le.rpmumperl-Crypt-Twofish-2.17-22.el8.s390x.rpm mperl-Crypt-Twofish-debugsource-2.17-22.el8.s390x.rpm mperl-Crypt-Twofish-debuginfo-2.17-22.el8.s390x.rpmumperl-Crypt-Twofish-2.17-22.el8.x86_64.rpm mperl-Crypt-Twofish-debugsource-2.17-22.el8.x86_64.rpm mperl-Crypt-Twofish-debuginfo-2.17-22.el8.x86_64.rpm umperl-Crypt-Twofish-2.17-22.el8.src.rpm mperl-Crypt-Twofish-debugsource-2.17-22.el8.aarch64.rpmumperl-Crypt-Twofish-2.17-22.el8.aarch64.rpm mperl-Crypt-Twofish-debuginfo-2.17-22.el8.aarch64.rpmumperl-Crypt-Twofish-2.17-22.el8.ppc64le.rpm mperl-Crypt-Twofish-debuginfo-2.17-22.el8.ppc64le.rpm mperl-Crypt-Twofish-debugsource-2.17-22.el8.ppc64le.rpmumperl-Crypt-Twofish-2.17-22.el8.s390x.rpm mperl-Crypt-Twofish-debugsource-2.17-22.el8.s390x.rpm mperl-Crypt-Twofish-debuginfo-2.17-22.el8.s390x.rpmumperl-Crypt-Twofish-2.17-22.el8.x86_64.rpm mperl-Crypt-Twofish-debugsource-2.17-22.el8.x86_64.rpm mperl-Crypt-Twofish-debuginfo-2.17-22.el8.x86_64.rpm3KpBBBBBBBBBBBBBBBBBBBnewpackagelibsquish-1.15-4.el86(Olibsquish-1.15-4.el8.src.rpmgOlibsquish-debugsource-1.15-4.el8.aarch64.rpmOlibsquish-1.15-4.el8.aarch64.rpmhOlibsquish-devel-1.15-4.el8.aarch64.rpmfOlibsquish-debuginfo-1.15-4.el8.aarch64.rpmOlibsquish-1.15-4.el8.ppc64le.rpmfOlibsquish-debuginfo-1.15-4.el8.ppc64le.rpmhOlibsquish-devel-1.15-4.el8.ppc64le.rpmgOlibsquish-debugsource-1.15-4.el8.ppc64le.rpmhOlibsquish-devel-1.15-4.el8.s390x.rpmOlibsquish-1.15-4.el8.s390x.rpmgOlibsquish-debugsource-1.15-4.el8.s390x.rpmfOlibsquish-debuginfo-1.15-4.el8.s390x.rpmfOlibsquish-debuginfo-1.15-4.el8.x86_64.rpmhOlibsquish-devel-1.15-4.el8.x86_64.rpmgOlibsquish-debugsource-1.15-4.el8.x86_64.rpmOlibsquish-1.15-4.el8.x86_64.rpmOlibsquish-1.15-4.el8.src.rpmgOlibsquish-debugsource-1.15-4.el8.aarch64.rpmOlibsquish-1.15-4.el8.aarch64.rpmhOlibsquish-devel-1.15-4.el8.aarch64.rpmfOlibsquish-debuginfo-1.15-4.el8.aarch64.rpmOlibsquish-1.15-4.el8.ppc64le.rpmfOlibsquish-debuginfo-1.15-4.el8.ppc64le.rpmhOlibsquish-devel-1.15-4.el8.ppc64le.rpmgOlibsquish-debugsource-1.15-4.el8.ppc64le.rpmhOlibsquish-devel-1.15-4.el8.s390x.rpmOlibsquish-1.15-4.el8.s390x.rpmgOlibsquish-debugsource-1.15-4.el8.s390x.rpmfOlibsquish-debuginfo-1.15-4.el8.s390x.rpmfOlibsquish-debuginfo-1.15-4.el8.x86_64.rpmhOlibsquish-devel-1.15-4.el8.x86_64.rpmgOlibsquish-debugsource-1.15-4.el8.x86_64.rpmOlibsquish-1.15-4.el8.x86_64.rpm{?FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlsp-plugins-1.1.13-1.el8;2.:6lsp-plugins-1.1.13-1.el8.src.rpm6lsp-plugins-doc-1.1.13-1.el8.noarch.rpmc6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.aarch64.rpm:6lsp-plugins-1.1.13-1.el8.aarch64.rpmd6lsp-plugins-vst-1.1.13-1.el8.aarch64.rpma6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.aarch64.rpm`6lsp-plugins-ladspa-1.1.13-1.el8.aarch64.rpm\6lsp-plugins-debuginfo-1.1.13-1.el8.aarch64.rpm^6lsp-plugins-jack-1.1.13-1.el8.aarch64.rpme6lsp-plugins-vst-debuginfo-1.1.13-1.el8.aarch64.rpm]6lsp-plugins-debugsource-1.1.13-1.el8.aarch64.rpm_6lsp-plugins-jack-debuginfo-1.1.13-1.el8.aarch64.rpmb6lsp-plugins-lv2-1.1.13-1.el8.aarch64.rpm\6lsp-plugins-debuginfo-1.1.13-1.el8.ppc64le.rpm]6lsp-plugins-debugsource-1.1.13-1.el8.ppc64le.rpmb6lsp-plugins-lv2-1.1.13-1.el8.ppc64le.rpmc6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.ppc64le.rpmd6lsp-plugins-vst-1.1.13-1.el8.ppc64le.rpm^6lsp-plugins-jack-1.1.13-1.el8.ppc64le.rpm`6lsp-plugins-ladspa-1.1.13-1.el8.ppc64le.rpme6lsp-plugins-vst-debuginfo-1.1.13-1.el8.ppc64le.rpm:6lsp-plugins-1.1.13-1.el8.ppc64le.rpm_6lsp-plugins-jack-debuginfo-1.1.13-1.el8.ppc64le.rpma6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.ppc64le.rpm]6lsp-plugins-debugsource-1.1.13-1.el8.s390x.rpma6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.s390x.rpmb6lsp-plugins-lv2-1.1.13-1.el8.s390x.rpmd6lsp-plugins-vst-1.1.13-1.el8.s390x.rpm_6lsp-plugins-jack-debuginfo-1.1.13-1.el8.s390x.rpme6lsp-plugins-vst-debuginfo-1.1.13-1.el8.s390x.rpm\6lsp-plugins-debuginfo-1.1.13-1.el8.s390x.rpm`6lsp-plugins-ladspa-1.1.13-1.el8.s390x.rpm:6lsp-plugins-1.1.13-1.el8.s390x.rpmc6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.s390x.rpm^6lsp-plugins-jack-1.1.13-1.el8.s390x.rpm:6lsp-plugins-1.1.13-1.el8.x86_64.rpm`6lsp-plugins-ladspa-1.1.13-1.el8.x86_64.rpmb6lsp-plugins-lv2-1.1.13-1.el8.x86_64.rpmd6lsp-plugins-vst-1.1.13-1.el8.x86_64.rpm^6lsp-plugins-jack-1.1.13-1.el8.x86_64.rpm]6lsp-plugins-debugsource-1.1.13-1.el8.x86_64.rpm\6lsp-plugins-debuginfo-1.1.13-1.el8.x86_64.rpma6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.x86_64.rpmc6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.x86_64.rpme6lsp-plugins-vst-debuginfo-1.1.13-1.el8.x86_64.rpm_6lsp-plugins-jack-debuginfo-1.1.13-1.el8.x86_64.rpm.:6lsp-plugins-1.1.13-1.el8.src.rpm6lsp-plugins-doc-1.1.13-1.el8.noarch.rpmc6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.aarch64.rpm:6lsp-plugins-1.1.13-1.el8.aarch64.rpmd6lsp-plugins-vst-1.1.13-1.el8.aarch64.rpma6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.aarch64.rpm`6lsp-plugins-ladspa-1.1.13-1.el8.aarch64.rpm\6lsp-plugins-debuginfo-1.1.13-1.el8.aarch64.rpm^6lsp-plugins-jack-1.1.13-1.el8.aarch64.rpme6lsp-plugins-vst-debuginfo-1.1.13-1.el8.aarch64.rpm]6lsp-plugins-debugsource-1.1.13-1.el8.aarch64.rpm_6lsp-plugins-jack-debuginfo-1.1.13-1.el8.aarch64.rpmb6lsp-plugins-lv2-1.1.13-1.el8.aarch64.rpm\6lsp-plugins-debuginfo-1.1.13-1.el8.ppc64le.rpm]6lsp-plugins-debugsource-1.1.13-1.el8.ppc64le.rpmb6lsp-plugins-lv2-1.1.13-1.el8.ppc64le.rpmc6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.ppc64le.rpmd6lsp-plugins-vst-1.1.13-1.el8.ppc64le.rpm^6lsp-plugins-jack-1.1.13-1.el8.ppc64le.rpm`6lsp-plugins-ladspa-1.1.13-1.el8.ppc64le.rpme6lsp-plugins-vst-debuginfo-1.1.13-1.el8.ppc64le.rpm:6lsp-plugins-1.1.13-1.el8.ppc64le.rpm_6lsp-plugins-jack-debuginfo-1.1.13-1.el8.ppc64le.rpma6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.ppc64le.rpm]6lsp-plugins-debugsource-1.1.13-1.el8.s390x.rpma6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.s390x.rpmb6lsp-plugins-lv2-1.1.13-1.el8.s390x.rpmd6lsp-plugins-vst-1.1.13-1.el8.s390x.rpm_6lsp-plugins-jack-debuginfo-1.1.13-1.el8.s390x.rpme6lsp-plugins-vst-debuginfo-1.1.13-1.el8.s390x.rpm\6lsp-plugins-debuginfo-1.1.13-1.el8.s390x.rpm`6lsp-plugins-ladspa-1.1.13-1.el8.s390x.rpm:6lsp-plugins-1.1.13-1.el8.s390x.rpmc6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.s390x.rpm^6lsp-plugins-jack-1.1.13-1.el8.s390x.rpm:6lsp-plugins-1.1.13-1.el8.x86_64.rpm`6lsp-plugins-ladspa-1.1.13-1.el8.x86_64.rpmb6lsp-plugins-lv2-1.1.13-1.el8.x86_64.rpmd6lsp-plugins-vst-1.1.13-1.el8.x86_64.rpm^6lsp-plugins-jack-1.1.13-1.el8.x86_64.rpm]6lsp-plugins-debugsource-1.1.13-1.el8.x86_64.rpm\6lsp-plugins-debuginfo-1.1.13-1.el8.x86_64.rpma6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.x86_64.rpmc6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.x86_64.rpme6lsp-plugins-vst-debuginfo-1.1.13-1.el8.x86_64.rpm_6lsp-plugins-jack-debuginfo-1.1.13-1.el8.x86_64.rpm N@BBBBBBBBBBBBBBBBBBBBBBBBenhancementxalan-c-1.12.0-10.el8ms*5xalan-c-1.12.0-10.el8.src.rpm*5xalan-c-1.12.0-10.el8.aarch64.rpm5xalan-c-devel-1.12.0-10.el8.aarch64.rpm5xalan-c-doc-1.12.0-10.el8.aarch64.rpm5xalan-c-debugsource-1.12.0-10.el8.aarch64.rpm5xalan-c-debuginfo-1.12.0-10.el8.aarch64.rpm*5xalan-c-1.12.0-10.el8.ppc64le.rpm5xalan-c-devel-1.12.0-10.el8.ppc64le.rpm5xalan-c-doc-1.12.0-10.el8.ppc64le.rpm5xalan-c-debugsource-1.12.0-10.el8.ppc64le.rpm5xalan-c-debuginfo-1.12.0-10.el8.ppc64le.rpm5xalan-c-devel-1.12.0-10.el8.s390x.rpm5xalan-c-debugsource-1.12.0-10.el8.s390x.rpm5xalan-c-debuginfo-1.12.0-10.el8.s390x.rpm5xalan-c-doc-1.12.0-10.el8.s390x.rpm*5xalan-c-1.12.0-10.el8.s390x.rpm*5xalan-c-1.12.0-10.el8.x86_64.rpm5xalan-c-devel-1.12.0-10.el8.x86_64.rpm5xalan-c-doc-1.12.0-10.el8.x86_64.rpm5xalan-c-debugsource-1.12.0-10.el8.x86_64.rpm5xalan-c-debuginfo-1.12.0-10.el8.x86_64.rpm*5xalan-c-1.12.0-10.el8.src.rpm*5xalan-c-1.12.0-10.el8.aarch64.rpm5xalan-c-devel-1.12.0-10.el8.aarch64.rpm5xalan-c-doc-1.12.0-10.el8.aarch64.rpm5xalan-c-debugsource-1.12.0-10.el8.aarch64.rpm5xalan-c-debuginfo-1.12.0-10.el8.aarch64.rpm*5xalan-c-1.12.0-10.el8.ppc64le.rpm5xalan-c-devel-1.12.0-10.el8.ppc64le.rpm5xalan-c-doc-1.12.0-10.el8.ppc64le.rpm5xalan-c-debugsource-1.12.0-10.el8.ppc64le.rpm5xalan-c-debuginfo-1.12.0-10.el8.ppc64le.rpm5xalan-c-devel-1.12.0-10.el8.s390x.rpm5xalan-c-debugsource-1.12.0-10.el8.s390x.rpm5xalan-c-debuginfo-1.12.0-10.el8.s390x.rpm5xalan-c-doc-1.12.0-10.el8.s390x.rpm*5xalan-c-1.12.0-10.el8.s390x.rpm*5xalan-c-1.12.0-10.el8.x86_64.rpm5xalan-c-devel-1.12.0-10.el8.x86_64.rpm5xalan-c-doc-1.12.0-10.el8.x86_64.rpm5xalan-c-debugsource-1.12.0-10.el8.x86_64.rpm5xalan-c-debuginfo-1.12.0-10.el8.x86_64.rpmo0[BBBBBBBBBBBBBBBBBBBnewpackagemonocypher-3.1.2-2.el8`Bnmonocypher-3.1.2-2.el8.src.rpmnmonocypher-3.1.2-2.el8.aarch64.rpmnmonocypher-devel-3.1.2-2.el8.aarch64.rpmnmonocypher-debugsource-3.1.2-2.el8.aarch64.rpmnmonocypher-debuginfo-3.1.2-2.el8.aarch64.rpmnmonocypher-3.1.2-2.el8.ppc64le.rpmnmonocypher-devel-3.1.2-2.el8.ppc64le.rpmnmonocypher-debugsource-3.1.2-2.el8.ppc64le.rpmnmonocypher-debuginfo-3.1.2-2.el8.ppc64le.rpmnmonocypher-3.1.2-2.el8.s390x.rpmnmonocypher-devel-3.1.2-2.el8.s390x.rpmnmonocypher-debugsource-3.1.2-2.el8.s390x.rpmnmonocypher-debuginfo-3.1.2-2.el8.s390x.rpmnmonocypher-3.1.2-2.el8.x86_64.rpmnmonocypher-devel-3.1.2-2.el8.x86_64.rpmnmonocypher-debugsource-3.1.2-2.el8.x86_64.rpmnmonocypher-debuginfo-3.1.2-2.el8.x86_64.rpmnmonocypher-3.1.2-2.el8.src.rpmnmonocypher-3.1.2-2.el8.aarch64.rpmnmonocypher-devel-3.1.2-2.el8.aarch64.rpmnmonocypher-debugsource-3.1.2-2.el8.aarch64.rpmnmonocypher-debuginfo-3.1.2-2.el8.aarch64.rpmnmonocypher-3.1.2-2.el8.ppc64le.rpmnmonocypher-devel-3.1.2-2.el8.ppc64le.rpmnmonocypher-debugsource-3.1.2-2.el8.ppc64le.rpmnmonocypher-debuginfo-3.1.2-2.el8.ppc64le.rpmnmonocypher-3.1.2-2.el8.s390x.rpmnmonocypher-devel-3.1.2-2.el8.s390x.rpmnmonocypher-debugsource-3.1.2-2.el8.s390x.rpmnmonocypher-debuginfo-3.1.2-2.el8.s390x.rpmnmonocypher-3.1.2-2.el8.x86_64.rpmnmonocypher-devel-3.1.2-2.el8.x86_64.rpmnmonocypher-debugsource-3.1.2-2.el8.x86_64.rpmnmonocypher-debuginfo-3.1.2-2.el8.x86_64.rpm)qBBBBBBBBBBBBBBnewpackageperl-Time-y2038-20100403-21.el86"3 W"perl-Time-y2038-20100403-21.el8.src.rpmW"perl-Time-y2038-20100403-21.el8.aarch64.rpmU"perl-Time-y2038-debuginfo-20100403-21.el8.aarch64.rpmV"perl-Time-y2038-debugsource-20100403-21.el8.aarch64.rpmV"perl-Time-y2038-debugsource-20100403-21.el8.ppc64le.rpmW"perl-Time-y2038-20100403-21.el8.ppc64le.rpmU"perl-Time-y2038-debuginfo-20100403-21.el8.ppc64le.rpmV"perl-Time-y2038-debugsource-20100403-21.el8.s390x.rpmU"perl-Time-y2038-debuginfo-20100403-21.el8.s390x.rpmW"perl-Time-y2038-20100403-21.el8.s390x.rpmV"perl-Time-y2038-debugsource-20100403-21.el8.x86_64.rpmW"perl-Time-y2038-20100403-21.el8.x86_64.rpmU"perl-Time-y2038-debuginfo-20100403-21.el8.x86_64.rpm W"perl-Time-y2038-20100403-21.el8.src.rpmW"perl-Time-y2038-20100403-21.el8.aarch64.rpmU"perl-Time-y2038-debuginfo-20100403-21.el8.aarch64.rpmV"perl-Time-y2038-debugsource-20100403-21.el8.aarch64.rpmV"perl-Time-y2038-debugsource-20100403-21.el8.ppc64le.rpmW"perl-Time-y2038-20100403-21.el8.ppc64le.rpmU"perl-Time-y2038-debuginfo-20100403-21.el8.ppc64le.rpmV"perl-Time-y2038-debugsource-20100403-21.el8.s390x.rpmU"perl-Time-y2038-debuginfo-20100403-21.el8.s390x.rpmW"perl-Time-y2038-20100403-21.el8.s390x.rpmV"perl-Time-y2038-debugsource-20100403-21.el8.x86_64.rpmW"perl-Time-y2038-20100403-21.el8.x86_64.rpmU"perl-Time-y2038-debuginfo-20100403-21.el8.x86_64.rpmPBBnewpackageperl-constant-defer-6-15.el8Ulhttps://bugzilla.redhat.com/show_bug.cgi?id=17665611766561[RFE] EPEL8 branch of perl-constant-defer>perl-constant-defer-6-15.el8.src.rpm>perl-constant-defer-6-15.el8.noarch.rpm>perl-constant-defer-6-15.el8.src.rpm>perl-constant-defer-6-15.el8.noarch.rpm-^ FBnewpackagepython-urlgrabber-4.1.0-2.el8A*https://bugzilla.redhat.com/show_bug.cgi?id=17576451757645[RFE] python3-urlgrabber build for epel8"python-urlgrabber-4.1.0-2.el8.src.rpm4python3-urlgrabber-4.1.0-2.el8.noarch.rpm"python-urlgrabber-4.1.0-2.el8.src.rpm4python3-urlgrabber-4.1.0-2.el8.noarch.rpmTJBBBBBunspecifiedcppzmq-4.4.1-1.el8khlcppzmq-4.4.1-1.el8.src.rpmlcppzmq-devel-4.4.1-1.el8.aarch64.rpmlcppzmq-devel-4.4.1-1.el8.ppc64le.rpmlcppzmq-devel-4.4.1-1.el8.s390x.rpmlcppzmq-devel-4.4.1-1.el8.x86_64.rpmhlcppzmq-4.4.1-1.el8.src.rpmlcppzmq-devel-4.4.1-1.el8.aarch64.rpmlcppzmq-devel-4.4.1-1.el8.ppc64le.rpmlcppzmq-devel-4.4.1-1.el8.s390x.rpmlcppzmq-devel-4.4.1-1.el8.x86_64.rpmÕmQRBBnewpackagepython-easygui-0.96-25.el86https://bugzilla.redhat.com/show_bug.cgi?id=17387201738720Please build python-easygui for EPEL 8Lpython-easygui-0.96-25.el8.src.rpmLpython2-easygui-0.96-25.el8.noarch.rpmLpython3-easygui-0.96-25.el8.noarch.rpmLpython-easygui-0.96-25.el8.src.rpmLpython2-easygui-0.96-25.el8.noarch.rpmLpython3-easygui-0.96-25.el8.noarch.rpm냽jiWBnewpackageperl-HTTP-BrowserDetect-3.23-1.el8!https://bugzilla.redhat.com/show_bug.cgi?id=22423222242322perl-HTTP-BrowserDetect for EL8Bpperl-HTTP-BrowserDetect-3.23-1.el8.src.rpmBpperl-HTTP-BrowserDetect-3.23-1.el8.noarch.rpmBpperl-HTTP-BrowserDetect-3.23-1.el8.src.rpmBpperl-HTTP-BrowserDetect-3.23-1.el8.noarch.rpmC[Benhancementpython-testing.postgresql-1.3.0-6.el856t python-testing.postgresql-1.3.0-6.el8.src.rpm python3-testing.postgresql-1.3.0-6.el8.noarch.rpmt python-testing.postgresql-1.3.0-6.el8.src.rpm python3-testing.postgresql-1.3.0-6.el8.noarch.rpmܤ|U4_BBBBBBBBBBBBBBBBBBBbugfixlibfakekey-0.3-4.el8k& libfakekey-0.3-4.el8.src.rpm& libfakekey-0.3-4.el8.aarch64.rpm libfakekey-devel-0.3-4.el8.aarch64.rpm libfakekey-debugsource-0.3-4.el8.aarch64.rpm libfakekey-debuginfo-0.3-4.el8.aarch64.rpm& libfakekey-0.3-4.el8.ppc64le.rpm libfakekey-devel-0.3-4.el8.ppc64le.rpm libfakekey-debugsource-0.3-4.el8.ppc64le.rpm libfakekey-debuginfo-0.3-4.el8.ppc64le.rpm libfakekey-debuginfo-0.3-4.el8.s390x.rpm& libfakekey-0.3-4.el8.s390x.rpm libfakekey-debugsource-0.3-4.el8.s390x.rpm libfakekey-devel-0.3-4.el8.s390x.rpm& libfakekey-0.3-4.el8.x86_64.rpm libfakekey-devel-0.3-4.el8.x86_64.rpm libfakekey-debugsource-0.3-4.el8.x86_64.rpm libfakekey-debuginfo-0.3-4.el8.x86_64.rpm& libfakekey-0.3-4.el8.src.rpm& libfakekey-0.3-4.el8.aarch64.rpm libfakekey-devel-0.3-4.el8.aarch64.rpm libfakekey-debugsource-0.3-4.el8.aarch64.rpm libfakekey-debuginfo-0.3-4.el8.aarch64.rpm& libfakekey-0.3-4.el8.ppc64le.rpm libfakekey-devel-0.3-4.el8.ppc64le.rpm libfakekey-debugsource-0.3-4.el8.ppc64le.rpm libfakekey-debuginfo-0.3-4.el8.ppc64le.rpm libfakekey-debuginfo-0.3-4.el8.s390x.rpm& libfakekey-0.3-4.el8.s390x.rpm libfakekey-debugsource-0.3-4.el8.s390x.rpm libfakekey-devel-0.3-4.el8.s390x.rpm& libfakekey-0.3-4.el8.x86_64.rpm libfakekey-devel-0.3-4.el8.x86_64.rpm libfakekey-debugsource-0.3-4.el8.x86_64.rpm libfakekey-debuginfo-0.3-4.el8.x86_64.rpmvq/uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixfirebird-4.0.0.2496-2.el8~https://bugzilla.redhat.com/show_bug.cgi?id=19693931969393Build fail under s390x/firebird-4.0.0.2496-2.el8.src.rpmJfirebird-doc-4.0.0.2496-2.el8.noarch.rpmlibfbclient2-debuginfo-4.0.0.2496-2.el8.aarch64.rpmlibfbclient2-devel-4.0.0.2496-2.el8.aarch64.rpm!firebird-utils-debuginfo-4.0.0.2496-2.el8.aarch64.rpmzlibib-util-debuginfo-4.0.0.2496-2.el8.aarch64.rpmfirebird-devel-4.0.0.2496-2.el8.aarch64.rpmlibfbclient2-4.0.0.2496-2.el8.aarch64.rpmfirebird-4.0.0.2496-2.el8.aarch64.rpmylibib-util-4.0.0.2496-2.el8.aarch64.rpmKfirebird-examples-4.0.0.2496-2.el8.noarch.rpmfirebird-debuginfo-4.0.0.2496-2.el8.aarch64.rpm firebird-utils-4.0.0.2496-2.el8.aarch64.rpmfirebird-debugsource-4.0.0.2496-2.el8.aarch64.rpmfirebird-4.0.0.2496-2.el8.ppc64le.rpmfirebird-devel-4.0.0.2496-2.el8.ppc64le.rpmylibib-util-4.0.0.2496-2.el8.ppc64le.rpmlibfbclient2-4.0.0.2496-2.el8.ppc64le.rpmlibfbclient2-devel-4.0.0.2496-2.el8.ppc64le.rpm firebird-utils-4.0.0.2496-2.el8.ppc64le.rpmfirebird-debugsource-4.0.0.2496-2.el8.ppc64le.rpmfirebird-debuginfo-4.0.0.2496-2.el8.ppc64le.rpmzlibib-util-debuginfo-4.0.0.2496-2.el8.ppc64le.rpmlibfbclient2-debuginfo-4.0.0.2496-2.el8.ppc64le.rpm!firebird-utils-debuginfo-4.0.0.2496-2.el8.ppc64le.rpmfirebird-4.0.0.2496-2.el8.s390x.rpmfirebird-devel-4.0.0.2496-2.el8.s390x.rpmylibib-util-4.0.0.2496-2.el8.s390x.rpmlibfbclient2-4.0.0.2496-2.el8.s390x.rpmlibfbclient2-devel-4.0.0.2496-2.el8.s390x.rpm firebird-utils-4.0.0.2496-2.el8.s390x.rpmfirebird-debugsource-4.0.0.2496-2.el8.s390x.rpmfirebird-debuginfo-4.0.0.2496-2.el8.s390x.rpmzlibib-util-debuginfo-4.0.0.2496-2.el8.s390x.rpmlibfbclient2-debuginfo-4.0.0.2496-2.el8.s390x.rpm!firebird-utils-debuginfo-4.0.0.2496-2.el8.s390x.rpmfirebird-4.0.0.2496-2.el8.x86_64.rpmfirebird-devel-4.0.0.2496-2.el8.x86_64.rpmylibib-util-4.0.0.2496-2.el8.x86_64.rpmlibfbclient2-4.0.0.2496-2.el8.x86_64.rpmlibfbclient2-devel-4.0.0.2496-2.el8.x86_64.rpm firebird-utils-4.0.0.2496-2.el8.x86_64.rpmfirebird-debugsource-4.0.0.2496-2.el8.x86_64.rpmfirebird-debuginfo-4.0.0.2496-2.el8.x86_64.rpmzlibib-util-debuginfo-4.0.0.2496-2.el8.x86_64.rpmlibfbclient2-debuginfo-4.0.0.2496-2.el8.x86_64.rpm!firebird-utils-debuginfo-4.0.0.2496-2.el8.x86_64.rpm/firebird-4.0.0.2496-2.el8.src.rpmJfirebird-doc-4.0.0.2496-2.el8.noarch.rpmlibfbclient2-debuginfo-4.0.0.2496-2.el8.aarch64.rpmlibfbclient2-devel-4.0.0.2496-2.el8.aarch64.rpm!firebird-utils-debuginfo-4.0.0.2496-2.el8.aarch64.rpmzlibib-util-debuginfo-4.0.0.2496-2.el8.aarch64.rpmfirebird-devel-4.0.0.2496-2.el8.aarch64.rpmlibfbclient2-4.0.0.2496-2.el8.aarch64.rpmfirebird-4.0.0.2496-2.el8.aarch64.rpmylibib-util-4.0.0.2496-2.el8.aarch64.rpmKfirebird-examples-4.0.0.2496-2.el8.noarch.rpmfirebird-debuginfo-4.0.0.2496-2.el8.aarch64.rpm firebird-utils-4.0.0.2496-2.el8.aarch64.rpmfirebird-debugsource-4.0.0.2496-2.el8.aarch64.rpmfirebird-4.0.0.2496-2.el8.ppc64le.rpmfirebird-devel-4.0.0.2496-2.el8.ppc64le.rpmylibib-util-4.0.0.2496-2.el8.ppc64le.rpmlibfbclient2-4.0.0.2496-2.el8.ppc64le.rpmlibfbclient2-devel-4.0.0.2496-2.el8.ppc64le.rpm firebird-utils-4.0.0.2496-2.el8.ppc64le.rpmfirebird-debugsource-4.0.0.2496-2.el8.ppc64le.rpmfirebird-debuginfo-4.0.0.2496-2.el8.ppc64le.rpmzlibib-util-debuginfo-4.0.0.2496-2.el8.ppc64le.rpmlibfbclient2-debuginfo-4.0.0.2496-2.el8.ppc64le.rpm!firebird-utils-debuginfo-4.0.0.2496-2.el8.ppc64le.rpmfirebird-4.0.0.2496-2.el8.s390x.rpmfirebird-devel-4.0.0.2496-2.el8.s390x.rpmylibib-util-4.0.0.2496-2.el8.s390x.rpmlibfbclient2-4.0.0.2496-2.el8.s390x.rpmlibfbclient2-devel-4.0.0.2496-2.el8.s390x.rpm firebird-utils-4.0.0.2496-2.el8.s390x.rpmfirebird-debugsource-4.0.0.2496-2.el8.s390x.rpmfirebird-debuginfo-4.0.0.2496-2.el8.s390x.rpmzlibib-util-debuginfo-4.0.0.2496-2.el8.s390x.rpmlibfbclient2-debuginfo-4.0.0.2496-2.el8.s390x.rpm!firebird-utils-debuginfo-4.0.0.2496-2.el8.s390x.rpmfirebird-4.0.0.2496-2.el8.x86_64.rpmfirebird-devel-4.0.0.2496-2.el8.x86_64.rpmylibib-util-4.0.0.2496-2.el8.x86_64.rpmlibfbclient2-4.0.0.2496-2.el8.x86_64.rpmlibfbclient2-devel-4.0.0.2496-2.el8.x86_64.rpm firebird-utils-4.0.0.2496-2.el8.x86_64.rpmfirebird-debugsource-4.0.0.2496-2.el8.x86_64.rpmfirebird-debuginfo-4.0.0.2496-2.el8.x86_64.rpmzlibib-util-debuginfo-4.0.0.2496-2.el8.x86_64.rpmlibfbclient2-debuginfo-4.0.0.2496-2.el8.x86_64.rpm!firebird-utils-debuginfo-4.0.0.2496-2.el8.x86_64.rpm]43pBbugfixbpytop-1.0.54-3.el8$https://bugzilla.redhat.com/show_bug.cgi?id=19320991932099psutil version 5.7.0 or later requiredFbpytop-1.0.54-3.el8.src.rpmFbpytop-1.0.54-3.el8.noarch.rpmFbpytop-1.0.54-3.el8.src.rpmFbpytop-1.0.54-3.el8.noarch.rpmܝy|8tBBnewpackagepython-docker-5.0.0-2.el8@https://bugzilla.redhat.com/show_bug.cgi?id=19738471973847Branch request: python3-docker for epel8 Fpython-docker-5.0.0-2.el8.src.rpmGFpython-docker-tests-5.0.0-2.el8.noarch.rpm Fpython3-docker-5.0.0-2.el8.noarch.rpm Fpython-docker-5.0.0-2.el8.src.rpmGFpython-docker-tests-5.0.0-2.el8.noarch.rpm Fpython3-docker-5.0.0-2.el8.noarch.rpm]8blis-serial64-0.7.0-7.el8.aarch64.rpm:8blis-openmp-0.7.0-7.el8.aarch64.rpm<8blis-openmp64-0.7.0-7.el8.aarch64.rpm@8blis-threads-0.7.0-7.el8.aarch64.rpmB8blis-threads64-0.7.0-7.el8.aarch64.rpmk8blis-srpm-macros-0.7.0-7.el8.noarch.rpm88blis-debugsource-0.7.0-7.el8.aarch64.rpm78blis-debuginfo-0.7.0-7.el8.aarch64.rpm?8blis-serial64-debuginfo-0.7.0-7.el8.aarch64.rpm;8blis-openmp-debuginfo-0.7.0-7.el8.aarch64.rpm=8blis-openmp64-debuginfo-0.7.0-7.el8.aarch64.rpmA8blis-threads-debuginfo-0.7.0-7.el8.aarch64.rpmC8blis-threads64-debuginfo-0.7.0-7.el8.aarch64.rpm(8blis-0.7.0-7.el8.ppc64le.rpm98blis-devel-0.7.0-7.el8.ppc64le.rpm>8blis-serial64-0.7.0-7.el8.ppc64le.rpm:8blis-openmp-0.7.0-7.el8.ppc64le.rpm<8blis-openmp64-0.7.0-7.el8.ppc64le.rpm@8blis-threads-0.7.0-7.el8.ppc64le.rpmB8blis-threads64-0.7.0-7.el8.ppc64le.rpm88blis-debugsource-0.7.0-7.el8.ppc64le.rpm78blis-debuginfo-0.7.0-7.el8.ppc64le.rpm?8blis-serial64-debuginfo-0.7.0-7.el8.ppc64le.rpm;8blis-openmp-debuginfo-0.7.0-7.el8.ppc64le.rpm=8blis-openmp64-debuginfo-0.7.0-7.el8.ppc64le.rpmA8blis-threads-debuginfo-0.7.0-7.el8.ppc64le.rpmC8blis-threads64-debuginfo-0.7.0-7.el8.ppc64le.rpm(8blis-0.7.0-7.el8.s390x.rpm98blis-devel-0.7.0-7.el8.s390x.rpm>8blis-serial64-0.7.0-7.el8.s390x.rpm:8blis-openmp-0.7.0-7.el8.s390x.rpm<8blis-openmp64-0.7.0-7.el8.s390x.rpm@8blis-threads-0.7.0-7.el8.s390x.rpmB8blis-threads64-0.7.0-7.el8.s390x.rpm88blis-debugsource-0.7.0-7.el8.s390x.rpm78blis-debuginfo-0.7.0-7.el8.s390x.rpm?8blis-serial64-debuginfo-0.7.0-7.el8.s390x.rpm;8blis-openmp-debuginfo-0.7.0-7.el8.s390x.rpm=8blis-openmp64-debuginfo-0.7.0-7.el8.s390x.rpmA8blis-threads-debuginfo-0.7.0-7.el8.s390x.rpmC8blis-threads64-debuginfo-0.7.0-7.el8.s390x.rpm(8blis-0.7.0-7.el8.x86_64.rpm98blis-devel-0.7.0-7.el8.x86_64.rpm>8blis-serial64-0.7.0-7.el8.x86_64.rpm:8blis-openmp-0.7.0-7.el8.x86_64.rpm<8blis-openmp64-0.7.0-7.el8.x86_64.rpm@8blis-threads-0.7.0-7.el8.x86_64.rpmB8blis-threads64-0.7.0-7.el8.x86_64.rpm88blis-debugsource-0.7.0-7.el8.x86_64.rpm78blis-debuginfo-0.7.0-7.el8.x86_64.rpm?8blis-serial64-debuginfo-0.7.0-7.el8.x86_64.rpm;8blis-openmp-debuginfo-0.7.0-7.el8.x86_64.rpm=8blis-openmp64-debuginfo-0.7.0-7.el8.x86_64.rpmA8blis-threads-debuginfo-0.7.0-7.el8.x86_64.rpmC8blis-threads64-debuginfo-0.7.0-7.el8.x86_64.rpm:(8blis-0.7.0-7.el8.src.rpm(8blis-0.7.0-7.el8.aarch64.rpm98blis-devel-0.7.0-7.el8.aarch64.rpm>8blis-serial64-0.7.0-7.el8.aarch64.rpm:8blis-openmp-0.7.0-7.el8.aarch64.rpm<8blis-openmp64-0.7.0-7.el8.aarch64.rpm@8blis-threads-0.7.0-7.el8.aarch64.rpmB8blis-threads64-0.7.0-7.el8.aarch64.rpmk8blis-srpm-macros-0.7.0-7.el8.noarch.rpm88blis-debugsource-0.7.0-7.el8.aarch64.rpm78blis-debuginfo-0.7.0-7.el8.aarch64.rpm?8blis-serial64-debuginfo-0.7.0-7.el8.aarch64.rpm;8blis-openmp-debuginfo-0.7.0-7.el8.aarch64.rpm=8blis-openmp64-debuginfo-0.7.0-7.el8.aarch64.rpmA8blis-threads-debuginfo-0.7.0-7.el8.aarch64.rpmC8blis-threads64-debuginfo-0.7.0-7.el8.aarch64.rpm(8blis-0.7.0-7.el8.ppc64le.rpm98blis-devel-0.7.0-7.el8.ppc64le.rpm>8blis-serial64-0.7.0-7.el8.ppc64le.rpm:8blis-openmp-0.7.0-7.el8.ppc64le.rpm<8blis-openmp64-0.7.0-7.el8.ppc64le.rpm@8blis-threads-0.7.0-7.el8.ppc64le.rpmB8blis-threads64-0.7.0-7.el8.ppc64le.rpm88blis-debugsource-0.7.0-7.el8.ppc64le.rpm78blis-debuginfo-0.7.0-7.el8.ppc64le.rpm?8blis-serial64-debuginfo-0.7.0-7.el8.ppc64le.rpm;8blis-openmp-debuginfo-0.7.0-7.el8.ppc64le.rpm=8blis-openmp64-debuginfo-0.7.0-7.el8.ppc64le.rpmA8blis-threads-debuginfo-0.7.0-7.el8.ppc64le.rpmC8blis-threads64-debuginfo-0.7.0-7.el8.ppc64le.rpm(8blis-0.7.0-7.el8.s390x.rpm98blis-devel-0.7.0-7.el8.s390x.rpm>8blis-serial64-0.7.0-7.el8.s390x.rpm:8blis-openmp-0.7.0-7.el8.s390x.rpm<8blis-openmp64-0.7.0-7.el8.s390x.rpm@8blis-threads-0.7.0-7.el8.s390x.rpmB8blis-threads64-0.7.0-7.el8.s390x.rpm88blis-debugsource-0.7.0-7.el8.s390x.rpm78blis-debuginfo-0.7.0-7.el8.s390x.rpm?8blis-serial64-debuginfo-0.7.0-7.el8.s390x.rpm;8blis-openmp-debuginfo-0.7.0-7.el8.s390x.rpm=8blis-openmp64-debuginfo-0.7.0-7.el8.s390x.rpmA8blis-threads-debuginfo-0.7.0-7.el8.s390x.rpmC8blis-threads64-debuginfo-0.7.0-7.el8.s390x.rpm(8blis-0.7.0-7.el8.x86_64.rpm98blis-devel-0.7.0-7.el8.x86_64.rpm>8blis-serial64-0.7.0-7.el8.x86_64.rpm:8blis-openmp-0.7.0-7.el8.x86_64.rpm<8blis-openmp64-0.7.0-7.el8.x86_64.rpm@8blis-threads-0.7.0-7.el8.x86_64.rpmB8blis-threads64-0.7.0-7.el8.x86_64.rpm88blis-debugsource-0.7.0-7.el8.x86_64.rpm78blis-debuginfo-0.7.0-7.el8.x86_64.rpm?8blis-serial64-debuginfo-0.7.0-7.el8.x86_64.rpm;8blis-openmp-debuginfo-0.7.0-7.el8.x86_64.rpm=8blis-openmp64-debuginfo-0.7.0-7.el8.x86_64.rpmA8blis-threads-debuginfo-0.7.0-7.el8.x86_64.rpmC8blis-threads64-debuginfo-0.7.0-7.el8.x86_64.rpm,q/lBenhancementvim-gv-0-15.el8_vim-gv-0-15.el8.src.rpmvim-gv-0-15.el8.noarch.rpmvim-gv-0-15.el8.src.rpmvim-gv-0-15.el8.noarch.rpm?4pBBbugfixpython-gunicorn-20.0.4-3.el8x]https://bugzilla.redhat.com/show_bug.cgi?id=22348252234825python3-gunicorn is not compatible with RHEL-8 python3-geventYupython-gunicorn-20.0.4-3.el8.src.rpm]upython3-gunicorn-20.0.4-3.el8.noarch.rpmRupython-gunicorn-doc-20.0.4-3.el8.noarch.rpmYupython-gunicorn-20.0.4-3.el8.src.rpm]upython3-gunicorn-20.0.4-3.el8.noarch.rpmRupython-gunicorn-doc-20.0.4-3.el8.noarch.rpmP9:uBBBnewpackagexpp3-1.1.4-28.c.el8U/https://bugzilla.redhat.com/show_bug.cgi?id=19912021991202Review Request: xpp3 - XML Pull Parser6xpp3-1.1.4-28.c.el8.src.rpm6xpp3-1.1.4-28.c.el8.noarch.rpmZxpp3-minimal-1.1.4-28.c.el8.noarch.rpmYxpp3-javadoc-1.1.4-28.c.el8.noarch.rpm6xpp3-1.1.4-28.c.el8.src.rpm6xpp3-1.1.4-28.c.el8.noarch.rpmZxpp3-minimal-1.1.4-28.c.el8.noarch.rpmYxpp3-javadoc-1.1.4-28.c.el8.noarch.rpmŲ)+{BBBBBBBBunspecifiedgparted-1.3.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19837661983766gparted-1.3.1 is availablergparted-1.3.1-1.el8.src.rpmrgparted-1.3.1-1.el8.ppc64le.rpmkrgparted-debugsource-1.3.1-1.el8.ppc64le.rpmjrgparted-debuginfo-1.3.1-1.el8.ppc64le.rpmrgparted-1.3.1-1.el8.x86_64.rpmkrgparted-debugsource-1.3.1-1.el8.x86_64.rpmjrgparted-debuginfo-1.3.1-1.el8.x86_64.rpmrgparted-1.3.1-1.el8.src.rpmrgparted-1.3.1-1.el8.ppc64le.rpmkrgparted-debugsource-1.3.1-1.el8.ppc64le.rpmjrgparted-debuginfo-1.3.1-1.el8.ppc64le.rpmrgparted-1.3.1-1.el8.x86_64.rpmkrgparted-debugsource-1.3.1-1.el8.x86_64.rpmjrgparted-debuginfo-1.3.1-1.el8.x86_64.rpm]&FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-pycryptodomex-3.10.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19891561989156Update python3-pycryptodomex to >= 3.9.8 in EPEL-8/python-pycryptodomex-3.10.1-1.el8.src.rpmypython2-pycryptodomex-3.10.1-1.el8.aarch64.rpm1python3-pycryptodomex-3.10.1-1.el8.aarch64.rpmCpython-pycryptodomex-debugsource-3.10.1-1.el8.aarch64.rpmBpython-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmzpython2-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpm2python3-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmypython2-pycryptodomex-3.10.1-1.el8.ppc64le.rpm1python3-pycryptodomex-3.10.1-1.el8.ppc64le.rpmCpython-pycryptodomex-debugsource-3.10.1-1.el8.ppc64le.rpmBpython-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpmzpython2-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm2python3-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm2python3-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpmCpython-pycryptodomex-debugsource-3.10.1-1.el8.s390x.rpmypython2-pycryptodomex-3.10.1-1.el8.s390x.rpmzpython2-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpmBpython-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm1python3-pycryptodomex-3.10.1-1.el8.s390x.rpmypython2-pycryptodomex-3.10.1-1.el8.x86_64.rpm1python3-pycryptodomex-3.10.1-1.el8.x86_64.rpmCpython-pycryptodomex-debugsource-3.10.1-1.el8.x86_64.rpmBpython-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpmzpython2-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpm2python3-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpm/python-pycryptodomex-3.10.1-1.el8.src.rpmypython2-pycryptodomex-3.10.1-1.el8.aarch64.rpm1python3-pycryptodomex-3.10.1-1.el8.aarch64.rpmCpython-pycryptodomex-debugsource-3.10.1-1.el8.aarch64.rpmBpython-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmzpython2-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpm2python3-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmypython2-pycryptodomex-3.10.1-1.el8.ppc64le.rpm1python3-pycryptodomex-3.10.1-1.el8.ppc64le.rpmCpython-pycryptodomex-debugsource-3.10.1-1.el8.ppc64le.rpmBpython-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpmzpython2-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm2python3-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm2python3-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpmCpython-pycryptodomex-debugsource-3.10.1-1.el8.s390x.rpmypython2-pycryptodomex-3.10.1-1.el8.s390x.rpmzpython2-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpmBpython-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm1python3-pycryptodomex-3.10.1-1.el8.s390x.rpmypython2-pycryptodomex-3.10.1-1.el8.x86_64.rpm1python3-pycryptodomex-3.10.1-1.el8.x86_64.rpmCpython-pycryptodomex-debugsource-3.10.1-1.el8.x86_64.rpmBpython-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpmzpython2-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpm2python3-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpmܝyG7gBBBBBBBBBBBBBBunspecifiedperl-Net-Pcap-0.18-14.el80https://bugzilla.redhat.com/show_bug.cgi?id=18415231841523perl-Net-Pcap for EPEL 8 6perl-Net-Pcap-0.18-14.el8.src.rpmperl-Net-Pcap-debugsource-0.18-14.el8.aarch64.rpm6perl-Net-Pcap-0.18-14.el8.aarch64.rpmperl-Net-Pcap-debuginfo-0.18-14.el8.aarch64.rpmperl-Net-Pcap-debuginfo-0.18-14.el8.ppc64le.rpm6perl-Net-Pcap-0.18-14.el8.ppc64le.rpmperl-Net-Pcap-debugsource-0.18-14.el8.ppc64le.rpm6perl-Net-Pcap-0.18-14.el8.s390x.rpmperl-Net-Pcap-debugsource-0.18-14.el8.s390x.rpmperl-Net-Pcap-debuginfo-0.18-14.el8.s390x.rpm6perl-Net-Pcap-0.18-14.el8.x86_64.rpmperl-Net-Pcap-debugsource-0.18-14.el8.x86_64.rpmperl-Net-Pcap-debuginfo-0.18-14.el8.x86_64.rpm 6perl-Net-Pcap-0.18-14.el8.src.rpmperl-Net-Pcap-debugsource-0.18-14.el8.aarch64.rpm6perl-Net-Pcap-0.18-14.el8.aarch64.rpmperl-Net-Pcap-debuginfo-0.18-14.el8.aarch64.rpmperl-Net-Pcap-debuginfo-0.18-14.el8.ppc64le.rpm6perl-Net-Pcap-0.18-14.el8.ppc64le.rpmperl-Net-Pcap-debugsource-0.18-14.el8.ppc64le.rpm6perl-Net-Pcap-0.18-14.el8.s390x.rpmperl-Net-Pcap-debugsource-0.18-14.el8.s390x.rpmperl-Net-Pcap-debuginfo-0.18-14.el8.s390x.rpm6perl-Net-Pcap-0.18-14.el8.x86_64.rpmperl-Net-Pcap-debugsource-0.18-14.el8.x86_64.rpmperl-Net-Pcap-debuginfo-0.18-14.el8.x86_64.rpm3f;xBunspecifiedpython-anyjson-0.3.3-26.el8K$Tnpython-anyjson-0.3.3-26.el8.src.rpmHnpython3-anyjson-0.3.3-26.el8.noarch.rpmTnpython-anyjson-0.3.3-26.el8.src.rpmHnpython3-anyjson-0.3.3-26.el8.noarch.rpm{?|Bnewpackageperl-Sentry-Raven-1.11-2.el8ohttps://bugzilla.redhat.com/show_bug.cgi?id=17687921768792perl-Sentry-Raven for EL8=Vperl-Sentry-Raven-1.11-2.el8.src.rpm=Vperl-Sentry-Raven-1.11-2.el8.noarch.rpm=Vperl-Sentry-Raven-1.11-2.el8.src.rpm=Vperl-Sentry-Raven-1.11-2.el8.noarch.rpmPq@Bnewpackagepython-trololio-1.0-4.el8( }python-trololio-1.0-4.el8.src.rpm"}python3-trololio-1.0-4.el8.noarch.rpm }python-trololio-1.0-4.el8.src.rpm"}python3-trololio-1.0-4.el8.noarch.rpmT)DBBnewpackagepython-colorclass-2.2.0-6.el8+Ohttps://bugzilla.redhat.com/show_bug.cgi?id=17387191738719Please build python-colorclass for EPEL 8CQpython-colorclass-2.2.0-6.el8.src.rpmQpython2-colorclass-2.2.0-6.el8.noarch.rpm=Qpython3-colorclass-2.2.0-6.el8.noarch.rpmCQpython-colorclass-2.2.0-6.el8.src.rpmQpython2-colorclass-2.2.0-6.el8.noarch.rpm=Qpython3-colorclass-2.2.0-6.el8.noarch.rpmj]IBBBBBBBBBBBBBBnewpackageautodocksuite-4.2.6-11.el8z  autodocksuite-4.2.6-11.el8.src.rpm\autodocksuite-debugsource-4.2.6-11.el8.aarch64.rpm[autodocksuite-debuginfo-4.2.6-11.el8.aarch64.rpm autodocksuite-4.2.6-11.el8.aarch64.rpm autodocksuite-4.2.6-11.el8.ppc64le.rpm[autodocksuite-debuginfo-4.2.6-11.el8.ppc64le.rpm\autodocksuite-debugsource-4.2.6-11.el8.ppc64le.rpm[autodocksuite-debuginfo-4.2.6-11.el8.s390x.rpm autodocksuite-4.2.6-11.el8.s390x.rpm\autodocksuite-debugsource-4.2.6-11.el8.s390x.rpm\autodocksuite-debugsource-4.2.6-11.el8.x86_64.rpm[autodocksuite-debuginfo-4.2.6-11.el8.x86_64.rpm autodocksuite-4.2.6-11.el8.x86_64.rpm  autodocksuite-4.2.6-11.el8.src.rpm\autodocksuite-debugsource-4.2.6-11.el8.aarch64.rpm[autodocksuite-debuginfo-4.2.6-11.el8.aarch64.rpm autodocksuite-4.2.6-11.el8.aarch64.rpm autodocksuite-4.2.6-11.el8.ppc64le.rpm[autodocksuite-debuginfo-4.2.6-11.el8.ppc64le.rpm\autodocksuite-debugsource-4.2.6-11.el8.ppc64le.rpm[autodocksuite-debuginfo-4.2.6-11.el8.s390x.rpm autodocksuite-4.2.6-11.el8.s390x.rpm\autodocksuite-debugsource-4.2.6-11.el8.s390x.rpm\autodocksuite-debugsource-4.2.6-11.el8.x86_64.rpm[autodocksuite-debuginfo-4.2.6-11.el8.x86_64.rpm autodocksuite-4.2.6-11.el8.x86_64.rpm *ZBBBBBBBBBBBBBBunspecifiedperl-Term-Size-0.209-4.el8 "https://bugzilla.redhat.com/show_bug.cgi?id=17658521765852[RFE] EPEL-8 branch for perl-Term-Size Pperl-Term-Size-0.209-4.el8.src.rpmFperl-Term-Size-debugsource-0.209-4.el8.aarch64.rpmPperl-Term-Size-0.209-4.el8.aarch64.rpmEperl-Term-Size-debuginfo-0.209-4.el8.aarch64.rpmPperl-Term-Size-0.209-4.el8.ppc64le.rpmFperl-Term-Size-debugsource-0.209-4.el8.ppc64le.rpmEperl-Term-Size-debuginfo-0.209-4.el8.ppc64le.rpmEperl-Term-Size-debuginfo-0.209-4.el8.s390x.rpmPperl-Term-Size-0.209-4.el8.s390x.rpmFperl-Term-Size-debugsource-0.209-4.el8.s390x.rpmFperl-Term-Size-debugsource-0.209-4.el8.x86_64.rpmEperl-Term-Size-debuginfo-0.209-4.el8.x86_64.rpmPperl-Term-Size-0.209-4.el8.x86_64.rpm Pperl-Term-Size-0.209-4.el8.src.rpmFperl-Term-Size-debugsource-0.209-4.el8.aarch64.rpmPperl-Term-Size-0.209-4.el8.aarch64.rpmEperl-Term-Size-debuginfo-0.209-4.el8.aarch64.rpmPperl-Term-Size-0.209-4.el8.ppc64le.rpmFperl-Term-Size-debugsource-0.209-4.el8.ppc64le.rpmEperl-Term-Size-debuginfo-0.209-4.el8.ppc64le.rpmEperl-Term-Size-debuginfo-0.209-4.el8.s390x.rpmPperl-Term-Size-0.209-4.el8.s390x.rpmFperl-Term-Size-debugsource-0.209-4.el8.s390x.rpmFperl-Term-Size-debugsource-0.209-4.el8.x86_64.rpmEperl-Term-Size-debuginfo-0.209-4.el8.x86_64.rpmPperl-Term-Size-0.209-4.el8.x86_64.rpmGd;kBBBBBBBBBBBBBBbugfixmod_qos-11.74-1.el8, Bmod_qos-11.74-1.el8.src.rpmBmod_qos-11.74-1.el8.aarch64.rpmqBmod_qos-debugsource-11.74-1.el8.aarch64.rpmpBmod_qos-debuginfo-11.74-1.el8.aarch64.rpmBmod_qos-11.74-1.el8.ppc64le.rpmqBmod_qos-debugsource-11.74-1.el8.ppc64le.rpmpBmod_qos-debuginfo-11.74-1.el8.ppc64le.rpmBmod_qos-11.74-1.el8.s390x.rpmqBmod_qos-debugsource-11.74-1.el8.s390x.rpmpBmod_qos-debuginfo-11.74-1.el8.s390x.rpmBmod_qos-11.74-1.el8.x86_64.rpmqBmod_qos-debugsource-11.74-1.el8.x86_64.rpmpBmod_qos-debuginfo-11.74-1.el8.x86_64.rpm Bmod_qos-11.74-1.el8.src.rpmBmod_qos-11.74-1.el8.aarch64.rpmqBmod_qos-debugsource-11.74-1.el8.aarch64.rpmpBmod_qos-debuginfo-11.74-1.el8.aarch64.rpmBmod_qos-11.74-1.el8.ppc64le.rpmqBmod_qos-debugsource-11.74-1.el8.ppc64le.rpmpBmod_qos-debuginfo-11.74-1.el8.ppc64le.rpmBmod_qos-11.74-1.el8.s390x.rpmqBmod_qos-debugsource-11.74-1.el8.s390x.rpmpBmod_qos-debuginfo-11.74-1.el8.s390x.rpmBmod_qos-11.74-1.el8.x86_64.rpmqBmod_qos-debugsource-11.74-1.el8.x86_64.rpmpBmod_qos-debuginfo-11.74-1.el8.x86_64.rpm~?|Benhancementneofetch-7.1.0-6.el8=(https://bugzilla.redhat.com/show_bug.cgi?id=20110232011023update to neofetch version with new F35 logo before F35 finalyJneofetch-7.1.0-6.el8.src.rpmyJneofetch-7.1.0-6.el8.noarch.rpmyJneofetch-7.1.0-6.el8.src.rpmyJneofetch-7.1.0-6.el8.noarch.rpmv@Benhancementbleachbit-4.4.0-1.el86eQ0`bleachbit-4.4.0-1.el8.src.rpm0`bleachbit-4.4.0-1.el8.noarch.rpm0`bleachbit-4.4.0-1.el8.src.rpm0`bleachbit-4.4.0-1.el8.noarch.rpmV DBBBnewpackagenekohtml-1.9.22-17.el863https://bugzilla.redhat.com/show_bug.cgi?id=19900211990021Provide nekohtml for EPEL-8xnekohtml-1.9.22-17.el8.src.rpmxnekohtml-1.9.22-17.el8.noarch.rpm\nekohtml-javadoc-1.9.22-17.el8.noarch.rpm[nekohtml-demo-1.9.22-17.el8.noarch.rpmxnekohtml-1.9.22-17.el8.src.rpmxnekohtml-1.9.22-17.el8.noarch.rpm\nekohtml-javadoc-1.9.22-17.el8.noarch.rpm[nekohtml-demo-1.9.22-17.el8.noarch.rpmO^/JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityquassel-0.13.1-8.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=19734411973441CVE-2021-34825 quassel: when --require-ssl is enabled and there is no certificate to load it will accept plaintext connections [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=19734421973442CVE-2021-34825 quassel: when --require-ssl is enabled and there is no certificate to load it will accept plaintext connections [epel-all]Dbquassel-0.13.1-8.el8.src.rpmDbquassel-0.13.1-8.el8.aarch64.rpmntfs-3g-2021.8.22-1.el8.src.rpmj>ntfs-3g-2021.8.22-1.el8.aarch64.rpm>ntfs-3g-libs-2021.8.22-1.el8.aarch64.rpm>ntfs-3g-devel-2021.8.22-1.el8.aarch64.rpm>ntfsprogs-2021.8.22-1.el8.aarch64.rpm>ntfs-3g-debugsource-2021.8.22-1.el8.aarch64.rpm>ntfs-3g-debuginfo-2021.8.22-1.el8.aarch64.rpm>ntfs-3g-libs-debuginfo-2021.8.22-1.el8.aarch64.rpm>ntfsprogs-debuginfo-2021.8.22-1.el8.aarch64.rpmj>ntfs-3g-2021.8.22-1.el8.ppc64le.rpm>ntfs-3g-libs-2021.8.22-1.el8.ppc64le.rpm>ntfs-3g-devel-2021.8.22-1.el8.ppc64le.rpm>ntfsprogs-2021.8.22-1.el8.ppc64le.rpm>ntfs-3g-debugsource-2021.8.22-1.el8.ppc64le.rpm>ntfs-3g-debuginfo-2021.8.22-1.el8.ppc64le.rpm>ntfs-3g-libs-debuginfo-2021.8.22-1.el8.ppc64le.rpm>ntfsprogs-debuginfo-2021.8.22-1.el8.ppc64le.rpm>ntfs-3g-libs-debuginfo-2021.8.22-1.el8.s390x.rpm>ntfs-3g-debugsource-2021.8.22-1.el8.s390x.rpm>ntfs-3g-devel-2021.8.22-1.el8.s390x.rpm>ntfsprogs-2021.8.22-1.el8.s390x.rpm>ntfs-3g-debuginfo-2021.8.22-1.el8.s390x.rpm>ntfs-3g-libs-2021.8.22-1.el8.s390x.rpm>ntfsprogs-debuginfo-2021.8.22-1.el8.s390x.rpmj>ntfs-3g-2021.8.22-1.el8.s390x.rpmj>ntfs-3g-2021.8.22-1.el8.x86_64.rpm>ntfs-3g-libs-2021.8.22-1.el8.x86_64.rpm>ntfs-3g-devel-2021.8.22-1.el8.x86_64.rpm>ntfsprogs-2021.8.22-1.el8.x86_64.rpm>ntfs-3g-debugsource-2021.8.22-1.el8.x86_64.rpm>ntfs-3g-debuginfo-2021.8.22-1.el8.x86_64.rpm>ntfs-3g-libs-debuginfo-2021.8.22-1.el8.x86_64.rpm>ntfsprogs-debuginfo-2021.8.22-1.el8.x86_64.rpmkntfs-3g-system-compression-1.0-7.el8.src.rpmkntfs-3g-system-compression-1.0-7.el8.aarch64.rpmCntfs-3g-system-compression-debugsource-1.0-7.el8.aarch64.rpmBntfs-3g-system-compression-debuginfo-1.0-7.el8.aarch64.rpmkntfs-3g-system-compression-1.0-7.el8.ppc64le.rpmCntfs-3g-system-compression-debugsource-1.0-7.el8.ppc64le.rpmBntfs-3g-system-compression-debuginfo-1.0-7.el8.ppc64le.rpmkntfs-3g-system-compression-1.0-7.el8.s390x.rpmBntfs-3g-system-compression-debuginfo-1.0-7.el8.s390x.rpmCntfs-3g-system-compression-debugsource-1.0-7.el8.s390x.rpmkntfs-3g-system-compression-1.0-7.el8.x86_64.rpmCntfs-3g-system-compression-debugsource-1.0-7.el8.x86_64.rpmBntfs-3g-system-compression-debuginfo-1.0-7.el8.x86_64.rpmq&partclone-0.3.17-4.el8.src.rpmq&partclone-0.3.17-4.el8.aarch64.rpm)&partclone-debugsource-0.3.17-4.el8.aarch64.rpm(&partclone-debuginfo-0.3.17-4.el8.aarch64.rpmq&partclone-0.3.17-4.el8.ppc64le.rpm)&partclone-debugsource-0.3.17-4.el8.ppc64le.rpm(&partclone-debuginfo-0.3.17-4.el8.ppc64le.rpm(&partclone-debuginfo-0.3.17-4.el8.s390x.rpmq&partclone-0.3.17-4.el8.s390x.rpm)&partclone-debugsource-0.3.17-4.el8.s390x.rpmq&partclone-0.3.17-4.el8.x86_64.rpm)&partclone-debugsource-0.3.17-4.el8.x86_64.rpm(&partclone-debuginfo-0.3.17-4.el8.x86_64.rpm$jtestdisk-7.1-4.el8.src.rpm$jtestdisk-7.1-4.el8.aarch64.rpmjqphotorec-7.1-4.el8.aarch64.rpm$jtestdisk-debugsource-7.1-4.el8.aarch64.rpm#jtestdisk-debuginfo-7.1-4.el8.aarch64.rpmjqphotorec-debuginfo-7.1-4.el8.aarch64.rpm$jtestdisk-7.1-4.el8.ppc64le.rpmjqphotorec-7.1-4.el8.ppc64le.rpm$jtestdisk-debugsource-7.1-4.el8.ppc64le.rpm#jtestdisk-debuginfo-7.1-4.el8.ppc64le.rpmjqphotorec-debuginfo-7.1-4.el8.ppc64le.rpm$jtestdisk-debugsource-7.1-4.el8.s390x.rpmjqphotorec-debuginfo-7.1-4.el8.s390x.rpmjqphotorec-7.1-4.el8.s390x.rpm$jtestdisk-7.1-4.el8.s390x.rpm#jtestdisk-debuginfo-7.1-4.el8.s390x.rpm$jtestdisk-7.1-4.el8.x86_64.rpmjqphotorec-7.1-4.el8.x86_64.rpm$jtestdisk-debugsource-7.1-4.el8.x86_64.rpm#jtestdisk-debuginfo-7.1-4.el8.x86_64.rpmjqphotorec-debuginfo-7.1-4.el8.x86_64.rpmPj>ntfs-3g-2021.8.22-1.el8.src.rpmj>ntfs-3g-2021.8.22-1.el8.aarch64.rpm>ntfs-3g-libs-2021.8.22-1.el8.aarch64.rpm>ntfs-3g-devel-2021.8.22-1.el8.aarch64.rpm>ntfsprogs-2021.8.22-1.el8.aarch64.rpm>ntfs-3g-debugsource-2021.8.22-1.el8.aarch64.rpm>ntfs-3g-debuginfo-2021.8.22-1.el8.aarch64.rpm>ntfs-3g-libs-debuginfo-2021.8.22-1.el8.aarch64.rpm>ntfsprogs-debuginfo-2021.8.22-1.el8.aarch64.rpmj>ntfs-3g-2021.8.22-1.el8.ppc64le.rpm>ntfs-3g-libs-2021.8.22-1.el8.ppc64le.rpm>ntfs-3g-devel-2021.8.22-1.el8.ppc64le.rpm>ntfsprogs-2021.8.22-1.el8.ppc64le.rpm>ntfs-3g-debugsource-2021.8.22-1.el8.ppc64le.rpm>ntfs-3g-debuginfo-2021.8.22-1.el8.ppc64le.rpm>ntfs-3g-libs-debuginfo-2021.8.22-1.el8.ppc64le.rpm>ntfsprogs-debuginfo-2021.8.22-1.el8.ppc64le.rpm>ntfs-3g-libs-debuginfo-2021.8.22-1.el8.s390x.rpm>ntfs-3g-debugsource-2021.8.22-1.el8.s390x.rpm>ntfs-3g-devel-2021.8.22-1.el8.s390x.rpm>ntfsprogs-2021.8.22-1.el8.s390x.rpm>ntfs-3g-debuginfo-2021.8.22-1.el8.s390x.rpm>ntfs-3g-libs-2021.8.22-1.el8.s390x.rpm>ntfsprogs-debuginfo-2021.8.22-1.el8.s390x.rpmj>ntfs-3g-2021.8.22-1.el8.s390x.rpmj>ntfs-3g-2021.8.22-1.el8.x86_64.rpm>ntfs-3g-libs-2021.8.22-1.el8.x86_64.rpm>ntfs-3g-devel-2021.8.22-1.el8.x86_64.rpm>ntfsprogs-2021.8.22-1.el8.x86_64.rpm>ntfs-3g-debugsource-2021.8.22-1.el8.x86_64.rpm>ntfs-3g-debuginfo-2021.8.22-1.el8.x86_64.rpm>ntfs-3g-libs-debuginfo-2021.8.22-1.el8.x86_64.rpm>ntfsprogs-debuginfo-2021.8.22-1.el8.x86_64.rpmkntfs-3g-system-compression-1.0-7.el8.src.rpmkntfs-3g-system-compression-1.0-7.el8.aarch64.rpmCntfs-3g-system-compression-debugsource-1.0-7.el8.aarch64.rpmBntfs-3g-system-compression-debuginfo-1.0-7.el8.aarch64.rpmkntfs-3g-system-compression-1.0-7.el8.ppc64le.rpmCntfs-3g-system-compression-debugsource-1.0-7.el8.ppc64le.rpmBntfs-3g-system-compression-debuginfo-1.0-7.el8.ppc64le.rpmkntfs-3g-system-compression-1.0-7.el8.s390x.rpmBntfs-3g-system-compression-debuginfo-1.0-7.el8.s390x.rpmCntfs-3g-system-compression-debugsource-1.0-7.el8.s390x.rpmkntfs-3g-system-compression-1.0-7.el8.x86_64.rpmCntfs-3g-system-compression-debugsource-1.0-7.el8.x86_64.rpmBntfs-3g-system-compression-debuginfo-1.0-7.el8.x86_64.rpmq&partclone-0.3.17-4.el8.src.rpmq&partclone-0.3.17-4.el8.aarch64.rpm)&partclone-debugsource-0.3.17-4.el8.aarch64.rpm(&partclone-debuginfo-0.3.17-4.el8.aarch64.rpmq&partclone-0.3.17-4.el8.ppc64le.rpm)&partclone-debugsource-0.3.17-4.el8.ppc64le.rpm(&partclone-debuginfo-0.3.17-4.el8.ppc64le.rpm(&partclone-debuginfo-0.3.17-4.el8.s390x.rpmq&partclone-0.3.17-4.el8.s390x.rpm)&partclone-debugsource-0.3.17-4.el8.s390x.rpmq&partclone-0.3.17-4.el8.x86_64.rpm)&partclone-debugsource-0.3.17-4.el8.x86_64.rpm(&partclone-debuginfo-0.3.17-4.el8.x86_64.rpm$jtestdisk-7.1-4.el8.src.rpm$jtestdisk-7.1-4.el8.aarch64.rpmjqphotorec-7.1-4.el8.aarch64.rpm$jtestdisk-debugsource-7.1-4.el8.aarch64.rpm#jtestdisk-debuginfo-7.1-4.el8.aarch64.rpmjqphotorec-debuginfo-7.1-4.el8.aarch64.rpm$jtestdisk-7.1-4.el8.ppc64le.rpmjqphotorec-7.1-4.el8.ppc64le.rpm$jtestdisk-debugsource-7.1-4.el8.ppc64le.rpm#jtestdisk-debuginfo-7.1-4.el8.ppc64le.rpmjqphotorec-debuginfo-7.1-4.el8.ppc64le.rpm$jtestdisk-debugsource-7.1-4.el8.s390x.rpmjqphotorec-debuginfo-7.1-4.el8.s390x.rpmjqphotorec-7.1-4.el8.s390x.rpm$jtestdisk-7.1-4.el8.s390x.rpm#jtestdisk-debuginfo-7.1-4.el8.s390x.rpm$jtestdisk-7.1-4.el8.x86_64.rpmjqphotorec-7.1-4.el8.x86_64.rpm$jtestdisk-debugsource-7.1-4.el8.x86_64.rpm#jtestdisk-debuginfo-7.1-4.el8.x86_64.rpmjqphotorec-debuginfo-7.1-4.el8.x86_64.rpmφ]I#`Bnewpackagepython-debian-0.1.36-9.el86https://bugzilla.redhat.com/show_bug.cgi?id=19891311989131Provide python3-debian for EPEL-8kGpython-debian-0.1.36-9.el8.src.rpmfGpython3-debian-0.1.36-9.el8.noarch.rpmkGpython-debian-0.1.36-9.el8.src.rpmfGpython3-debian-0.1.36-9.el8.noarch.rpmO_4dBBBBBBBBBBBBBBnewpackagemdns-repeater-1.11-1.el8Hshttps://bugzilla.redhat.com/show_bug.cgi?id=18304581830458Review Request: mdns-repeater - Multicast DNS repeater qmdns-repeater-1.11-1.el8.src.rpmmdns-repeater-debuginfo-1.11-1.el8.aarch64.rpmqmdns-repeater-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.ppc64le.rpmqmdns-repeater-1.11-1.el8.ppc64le.rpmmdns-repeater-debuginfo-1.11-1.el8.ppc64le.rpmmdns-repeater-debugsource-1.11-1.el8.s390x.rpmqmdns-repeater-1.11-1.el8.s390x.rpmmdns-repeater-debuginfo-1.11-1.el8.s390x.rpmmdns-repeater-debuginfo-1.11-1.el8.x86_64.rpmmdns-repeater-debugsource-1.11-1.el8.x86_64.rpmqmdns-repeater-1.11-1.el8.x86_64.rpm qmdns-repeater-1.11-1.el8.src.rpmmdns-repeater-debuginfo-1.11-1.el8.aarch64.rpmqmdns-repeater-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.ppc64le.rpmqmdns-repeater-1.11-1.el8.ppc64le.rpmmdns-repeater-debuginfo-1.11-1.el8.ppc64le.rpmmdns-repeater-debugsource-1.11-1.el8.s390x.rpmqmdns-repeater-1.11-1.el8.s390x.rpmmdns-repeater-debuginfo-1.11-1.el8.s390x.rpmmdns-repeater-debuginfo-1.11-1.el8.x86_64.rpmmdns-repeater-debugsource-1.11-1.el8.x86_64.rpmqmdns-repeater-1.11-1.el8.x86_64.rpmթ9:8uBunspecifiedpython-empy-3.3.4-6.el8;https://bugzilla.redhat.com/show_bug.cgi?id=18093571809357Please build an EPEL8 build for python-empyvpython-empy-3.3.4-6.el8.src.rpmvpython3-empy-3.3.4-6.el8.noarch.rpmvpython-empy-3.3.4-6.el8.src.rpmvpython3-empy-3.3.4-6.el8.noarch.rpm{6fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-common-18.11-1.el8 globus-ftp-client-9.6-1.el8 globus-ftp-control-9.7-1.el8 globus-gass-cache-10.3-1.el8 globus-gass-copy-10.10-1.el8 globus-gass-transfer-9.3-1.el8 globus-gram-audit-5.1-1.el8 globus-gram-job-manager-15.6-1.el8 globus-gram-job-manager-fork-3.2-1.el8 globus-gram-job-manager-sge-3.2-1.el8 globus-gram-protocol-13.5-1.el8 globus-gridftp-server-13.22-1.el8 globus-gridftp-server-control-9.2-1.el8 globus-gsi-cert-utils-10.8-1.el8 globus-gsi-credential-8.3-1.el8 globus-gsi-sysconfig-9.4-1.el8 globus-gss-assist-12.6-1.el8 globus-proxy-utils-7.2-1.el8 globus-rsl-11.3-1.el8 globus-simple-ca-5.3-1.el8 globus-xio-6.5-1.el8 globus-xio-gsi-driver-5.4-1.el8 myproxy-6.2.9-1.el84]globus-common-18.11-1.el8.src.rpm"]globus-common-progs-18.11-1.el8.aarch64.rpm!]globus-common-devel-18.11-1.el8.aarch64.rpm8]globus-common-doc-18.11-1.el8.noarch.rpm ]globus-common-debugsource-18.11-1.el8.aarch64.rpm]globus-common-debuginfo-18.11-1.el8.aarch64.rpm#]globus-common-progs-debuginfo-18.11-1.el8.aarch64.rpm]globus-common-18.11-1.el8.aarch64.rpm]globus-common-18.11-1.el8.ppc64le.rpm"]globus-common-progs-18.11-1.el8.ppc64le.rpm!]globus-common-devel-18.11-1.el8.ppc64le.rpm ]globus-common-debugsource-18.11-1.el8.ppc64le.rpm]globus-common-debuginfo-18.11-1.el8.ppc64le.rpm#]globus-common-progs-debuginfo-18.11-1.el8.ppc64le.rpm]globus-common-18.11-1.el8.s390x.rpm"]globus-common-progs-18.11-1.el8.s390x.rpm!]globus-common-devel-18.11-1.el8.s390x.rpm ]globus-common-debugsource-18.11-1.el8.s390x.rpm]globus-common-debuginfo-18.11-1.el8.s390x.rpm#]globus-common-progs-debuginfo-18.11-1.el8.s390x.rpm]globus-common-18.11-1.el8.x86_64.rpm"]globus-common-progs-18.11-1.el8.x86_64.rpm!]globus-common-devel-18.11-1.el8.x86_64.rpm ]globus-common-debugsource-18.11-1.el8.x86_64.rpm]globus-common-debuginfo-18.11-1.el8.x86_64.rpm#]globus-common-progs-debuginfo-18.11-1.el8.x86_64.rpm$globus-ftp-client-9.6-1.el8.src.rpm$globus-ftp-client-9.6-1.el8.aarch64.rpmmglobus-ftp-client-devel-9.6-1.el8.aarch64.rpmmglobus-ftp-client-doc-9.6-1.el8.noarch.rpmlglobus-ftp-client-debugsource-9.6-1.el8.aarch64.rpmkglobus-ftp-client-debuginfo-9.6-1.el8.aarch64.rpm$globus-ftp-client-9.6-1.el8.ppc64le.rpmmglobus-ftp-client-devel-9.6-1.el8.ppc64le.rpmlglobus-ftp-client-debugsource-9.6-1.el8.ppc64le.rpmkglobus-ftp-client-debuginfo-9.6-1.el8.ppc64le.rpm$globus-ftp-client-9.6-1.el8.s390x.rpmmglobus-ftp-client-devel-9.6-1.el8.s390x.rpmlglobus-ftp-client-debugsource-9.6-1.el8.s390x.rpmkglobus-ftp-client-debuginfo-9.6-1.el8.s390x.rpm$globus-ftp-client-9.6-1.el8.x86_64.rpmmglobus-ftp-client-devel-9.6-1.el8.x86_64.rpmlglobus-ftp-client-debugsource-9.6-1.el8.x86_64.rpmkglobus-ftp-client-debuginfo-9.6-1.el8.x86_64.rpm%globus-ftp-control-9.7-1.el8.src.rpmoglobus-ftp-control-debugsource-9.7-1.el8.aarch64.rpm%globus-ftp-control-9.7-1.el8.aarch64.rpmnglobus-ftp-control-debuginfo-9.7-1.el8.aarch64.rpmpglobus-ftp-control-devel-9.7-1.el8.aarch64.rpmnglobus-ftp-control-doc-9.7-1.el8.noarch.rpm%globus-ftp-control-9.7-1.el8.ppc64le.rpmpglobus-ftp-control-devel-9.7-1.el8.ppc64le.rpmoglobus-ftp-control-debugsource-9.7-1.el8.ppc64le.rpmnglobus-ftp-control-debuginfo-9.7-1.el8.ppc64le.rpm%globus-ftp-control-9.7-1.el8.s390x.rpmpglobus-ftp-control-devel-9.7-1.el8.s390x.rpmoglobus-ftp-control-debugsource-9.7-1.el8.s390x.rpmnglobus-ftp-control-debuginfo-9.7-1.el8.s390x.rpm%globus-ftp-control-9.7-1.el8.x86_64.rpmpglobus-ftp-control-devel-9.7-1.el8.x86_64.rpmoglobus-ftp-control-debugsource-9.7-1.el8.x86_64.rpmnglobus-ftp-control-debuginfo-9.7-1.el8.x86_64.rpm"qglobus-gass-cache-10.3-1.el8.src.rpm"qglobus-gass-cache-10.3-1.el8.aarch64.rpm?qglobus-gass-cache-devel-10.3-1.el8.aarch64.rpmiqglobus-gass-cache-doc-10.3-1.el8.noarch.rpm>qglobus-gass-cache-debugsource-10.3-1.el8.aarch64.rpm=qglobus-gass-cache-debuginfo-10.3-1.el8.aarch64.rpm"qglobus-gass-cache-10.3-1.el8.ppc64le.rpm?qglobus-gass-cache-devel-10.3-1.el8.ppc64le.rpm>qglobus-gass-cache-debugsource-10.3-1.el8.ppc64le.rpm=qglobus-gass-cache-debuginfo-10.3-1.el8.ppc64le.rpm"qglobus-gass-cache-10.3-1.el8.s390x.rpm?qglobus-gass-cache-devel-10.3-1.el8.s390x.rpm>qglobus-gass-cache-debugsource-10.3-1.el8.s390x.rpm=qglobus-gass-cache-debuginfo-10.3-1.el8.s390x.rpm"qglobus-gass-cache-10.3-1.el8.x86_64.rpm?qglobus-gass-cache-devel-10.3-1.el8.x86_64.rpm>qglobus-gass-cache-debugsource-10.3-1.el8.x86_64.rpm=qglobus-gass-cache-debuginfo-10.3-1.el8.x86_64.rpm"globus-gass-copy-10.10-1.el8.src.rpm"globus-gass-copy-10.10-1.el8.aarch64.rpm'"globus-gass-copy-progs-10.10-1.el8.aarch64.rpm&"globus-gass-copy-devel-10.10-1.el8.aarch64.rpm9"globus-gass-copy-doc-10.10-1.el8.noarch.rpm%"globus-gass-copy-debugsource-10.10-1.el8.aarch64.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.aarch64.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.aarch64.rpm"globus-gass-copy-10.10-1.el8.ppc64le.rpm'"globus-gass-copy-progs-10.10-1.el8.ppc64le.rpm&"globus-gass-copy-devel-10.10-1.el8.ppc64le.rpm%"globus-gass-copy-debugsource-10.10-1.el8.ppc64le.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.ppc64le.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.ppc64le.rpm"globus-gass-copy-10.10-1.el8.s390x.rpm'"globus-gass-copy-progs-10.10-1.el8.s390x.rpm&"globus-gass-copy-devel-10.10-1.el8.s390x.rpm%"globus-gass-copy-debugsource-10.10-1.el8.s390x.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.s390x.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.s390x.rpm"globus-gass-copy-10.10-1.el8.x86_64.rpm'"globus-gass-copy-progs-10.10-1.el8.x86_64.rpm&"globus-gass-copy-devel-10.10-1.el8.x86_64.rpm%"globus-gass-copy-debugsource-10.10-1.el8.x86_64.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.x86_64.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.x86_64.rpm&bglobus-gass-transfer-9.3-1.el8.src.rpm&bglobus-gass-transfer-9.3-1.el8.aarch64.rpmsbglobus-gass-transfer-devel-9.3-1.el8.aarch64.rpmobglobus-gass-transfer-doc-9.3-1.el8.noarch.rpmrbglobus-gass-transfer-debugsource-9.3-1.el8.aarch64.rpmqbglobus-gass-transfer-debuginfo-9.3-1.el8.aarch64.rpm&bglobus-gass-transfer-9.3-1.el8.ppc64le.rpmsbglobus-gass-transfer-devel-9.3-1.el8.ppc64le.rpmrbglobus-gass-transfer-debugsource-9.3-1.el8.ppc64le.rpmqbglobus-gass-transfer-debuginfo-9.3-1.el8.ppc64le.rpm&bglobus-gass-transfer-9.3-1.el8.s390x.rpmsbglobus-gass-transfer-devel-9.3-1.el8.s390x.rpmrbglobus-gass-transfer-debugsource-9.3-1.el8.s390x.rpmqbglobus-gass-transfer-debuginfo-9.3-1.el8.s390x.rpm&bglobus-gass-transfer-9.3-1.el8.x86_64.rpmsbglobus-gass-transfer-devel-9.3-1.el8.x86_64.rpmrbglobus-gass-transfer-debugsource-9.3-1.el8.x86_64.rpmqbglobus-gass-transfer-debuginfo-9.3-1.el8.x86_64.rpmoBglobus-gram-audit-5.1-1.el8.src.rpmoBglobus-gram-audit-5.1-1.el8.noarch.rpm'Gglobus-gram-job-manager-15.6-1.el8.src.rpm'Gglobus-gram-job-manager-15.6-1.el8.aarch64.rpmGglobus-seg-job-manager-15.6-1.el8.aarch64.rpmuGglobus-gram-job-manager-debugsource-15.6-1.el8.aarch64.rpmtGglobus-gram-job-manager-debuginfo-15.6-1.el8.aarch64.rpmGglobus-seg-job-manager-debuginfo-15.6-1.el8.aarch64.rpm'Gglobus-gram-job-manager-15.6-1.el8.ppc64le.rpmGglobus-seg-job-manager-15.6-1.el8.ppc64le.rpmuGglobus-gram-job-manager-debugsource-15.6-1.el8.ppc64le.rpmtGglobus-gram-job-manager-debuginfo-15.6-1.el8.ppc64le.rpmGglobus-seg-job-manager-debuginfo-15.6-1.el8.ppc64le.rpm'Gglobus-gram-job-manager-15.6-1.el8.s390x.rpmGglobus-seg-job-manager-15.6-1.el8.s390x.rpmuGglobus-gram-job-manager-debugsource-15.6-1.el8.s390x.rpmtGglobus-gram-job-manager-debuginfo-15.6-1.el8.s390x.rpmGglobus-seg-job-manager-debuginfo-15.6-1.el8.s390x.rpm'Gglobus-gram-job-manager-15.6-1.el8.x86_64.rpmGglobus-seg-job-manager-15.6-1.el8.x86_64.rpmuGglobus-gram-job-manager-debugsource-15.6-1.el8.x86_64.rpmtGglobus-gram-job-manager-debuginfo-15.6-1.el8.x86_64.rpmGglobus-seg-job-manager-debuginfo-15.6-1.el8.x86_64.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.src.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.aarch64.rpmqxglobus-gram-job-manager-fork-setup-poll-3.2-1.el8.noarch.rpmwxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.aarch64.rpmvxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.aarch64.rpmxxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.aarch64.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.ppc64le.rpmwxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.ppc64le.rpmvxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.ppc64le.rpmxxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.ppc64le.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.s390x.rpmwxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.s390x.rpmvxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.s390x.rpmxxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.s390x.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.x86_64.rpmwxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.x86_64.rpmvxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.x86_64.rpmxxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.x86_64.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.src.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.aarch64.rpmsxglobus-gram-job-manager-sge-setup-poll-3.2-1.el8.noarch.rpmzxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.aarch64.rpmyxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.aarch64.rpm{xglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.aarch64.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.ppc64le.rpmzxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.ppc64le.rpmyxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.ppc64le.rpm{xglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.ppc64le.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.s390x.rpmzxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.s390x.rpmyxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.s390x.rpm{xglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.s390x.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.x86_64.rpmzxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.x86_64.rpmyxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.x86_64.rpm{xglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.x86_64.rpm*vglobus-gram-protocol-13.5-1.el8.src.rpmuvglobus-gram-protocol-doc-13.5-1.el8.noarch.rpm|vglobus-gram-protocol-debuginfo-13.5-1.el8.aarch64.rpm*vglobus-gram-protocol-13.5-1.el8.aarch64.rpm~vglobus-gram-protocol-devel-13.5-1.el8.aarch64.rpm}vglobus-gram-protocol-debugsource-13.5-1.el8.aarch64.rpm*vglobus-gram-protocol-13.5-1.el8.ppc64le.rpm~vglobus-gram-protocol-devel-13.5-1.el8.ppc64le.rpm}vglobus-gram-protocol-debugsource-13.5-1.el8.ppc64le.rpm|vglobus-gram-protocol-debuginfo-13.5-1.el8.ppc64le.rpm*vglobus-gram-protocol-13.5-1.el8.s390x.rpm~vglobus-gram-protocol-devel-13.5-1.el8.s390x.rpm}vglobus-gram-protocol-debugsource-13.5-1.el8.s390x.rpm|vglobus-gram-protocol-debuginfo-13.5-1.el8.s390x.rpm*vglobus-gram-protocol-13.5-1.el8.x86_64.rpm~vglobus-gram-protocol-devel-13.5-1.el8.x86_64.rpm}vglobus-gram-protocol-debugsource-13.5-1.el8.x86_64.rpm|vglobus-gram-protocol-debuginfo-13.5-1.el8.x86_64.rpmD+globus-gridftp-server-13.22-1.el8.src.rpmD+globus-gridftp-server-13.22-1.el8.aarch64.rpm+globus-gridftp-server-progs-13.22-1.el8.aarch64.rpm+globus-gridftp-server-devel-13.22-1.el8.aarch64.rpm +globus-gridftp-server-debugsource-13.22-1.el8.aarch64.rpm +globus-gridftp-server-debuginfo-13.22-1.el8.aarch64.rpm+globus-gridftp-server-progs-debuginfo-13.22-1.el8.aarch64.rpmD+globus-gridftp-server-13.22-1.el8.ppc64le.rpm+globus-gridftp-server-progs-13.22-1.el8.ppc64le.rpm+globus-gridftp-server-devel-13.22-1.el8.ppc64le.rpm +globus-gridftp-server-debugsource-13.22-1.el8.ppc64le.rpm +globus-gridftp-server-debuginfo-13.22-1.el8.ppc64le.rpm+globus-gridftp-server-progs-debuginfo-13.22-1.el8.ppc64le.rpm +globus-gridftp-server-debugsource-13.22-1.el8.s390x.rpmD+globus-gridftp-server-13.22-1.el8.s390x.rpm+globus-gridftp-server-progs-13.22-1.el8.s390x.rpm+globus-gridftp-server-devel-13.22-1.el8.s390x.rpm+globus-gridftp-server-progs-debuginfo-13.22-1.el8.s390x.rpm +globus-gridftp-server-debuginfo-13.22-1.el8.s390x.rpmD+globus-gridftp-server-13.22-1.el8.x86_64.rpm+globus-gridftp-server-progs-13.22-1.el8.x86_64.rpm+globus-gridftp-server-devel-13.22-1.el8.x86_64.rpm +globus-gridftp-server-debugsource-13.22-1.el8.x86_64.rpm +globus-gridftp-server-debuginfo-13.22-1.el8.x86_64.rpm+globus-gridftp-server-progs-debuginfo-13.22-1.el8.x86_64.rpm+ globus-gridftp-server-control-9.2-1.el8.src.rpm+ globus-gridftp-server-control-9.2-1.el8.aarch64.rpm globus-gridftp-server-control-devel-9.2-1.el8.aarch64.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.aarch64.rpm globus-gridftp-server-control-debuginfo-9.2-1.el8.aarch64.rpm+ globus-gridftp-server-control-9.2-1.el8.ppc64le.rpm globus-gridftp-server-control-devel-9.2-1.el8.ppc64le.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.ppc64le.rpm globus-gridftp-server-control-debuginfo-9.2-1.el8.ppc64le.rpm+ globus-gridftp-server-control-9.2-1.el8.s390x.rpm globus-gridftp-server-control-devel-9.2-1.el8.s390x.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.s390x.rpm globus-gridftp-server-control-debuginfo-9.2-1.el8.s390x.rpm+ globus-gridftp-server-control-9.2-1.el8.x86_64.rpm globus-gridftp-server-control-devel-9.2-1.el8.x86_64.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.x86_64.rpm globus-gridftp-server-control-debuginfo-9.2-1.el8.x86_64.rpmE#globus-gsi-cert-utils-10.8-1.el8.src.rpmE#globus-gsi-cert-utils-10.8-1.el8.aarch64.rpm#globus-gsi-cert-utils-progs-10.8-1.el8.noarch.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.aarch64.rpm#globus-gsi-cert-utils-doc-10.8-1.el8.noarch.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.aarch64.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.aarch64.rpmE#globus-gsi-cert-utils-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.ppc64le.rpmE#globus-gsi-cert-utils-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.s390x.rpmE#globus-gsi-cert-utils-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.x86_64.rpm,globus-gsi-credential-8.3-1.el8.src.rpmvglobus-gsi-credential-doc-8.3-1.el8.noarch.rpmglobus-gsi-credential-debugsource-8.3-1.el8.aarch64.rpmglobus-gsi-credential-devel-8.3-1.el8.aarch64.rpm,globus-gsi-credential-8.3-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.aarch64.rpm,globus-gsi-credential-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.s390x.rpm,globus-gsi-credential-8.3-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.3-1.el8.s390x.rpmglobus-gsi-credential-devel-8.3-1.el8.s390x.rpm,globus-gsi-credential-8.3-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.3-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.3-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.x86_64.rpmFglobus-gsi-sysconfig-9.4-1.el8.src.rpmFglobus-gsi-sysconfig-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.4-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.aarch64.rpmFglobus-gsi-sysconfig-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.ppc64le.rpmFglobus-gsi-sysconfig-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.s390x.rpmFglobus-gsi-sysconfig-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.x86_64.rpmG+globus-gss-assist-12.6-1.el8.src.rpmG+globus-gss-assist-12.6-1.el8.aarch64.rpm+globus-gss-assist-progs-12.6-1.el8.noarch.rpm+globus-gss-assist-devel-12.6-1.el8.aarch64.rpm+globus-gss-assist-doc-12.6-1.el8.noarch.rpm+globus-gss-assist-debugsource-12.6-1.el8.aarch64.rpm+globus-gss-assist-debuginfo-12.6-1.el8.aarch64.rpmG+globus-gss-assist-12.6-1.el8.ppc64le.rpm+globus-gss-assist-devel-12.6-1.el8.ppc64le.rpm+globus-gss-assist-debugsource-12.6-1.el8.ppc64le.rpm+globus-gss-assist-debuginfo-12.6-1.el8.ppc64le.rpmG+globus-gss-assist-12.6-1.el8.s390x.rpm+globus-gss-assist-devel-12.6-1.el8.s390x.rpm+globus-gss-assist-debugsource-12.6-1.el8.s390x.rpm+globus-gss-assist-debuginfo-12.6-1.el8.s390x.rpmG+globus-gss-assist-12.6-1.el8.x86_64.rpm+globus-gss-assist-devel-12.6-1.el8.x86_64.rpm+globus-gss-assist-debugsource-12.6-1.el8.x86_64.rpm+globus-gss-assist-debuginfo-12.6-1.el8.x86_64.rpm1\globus-proxy-utils-7.2-1.el8.src.rpm1\globus-proxy-utils-7.2-1.el8.aarch64.rpm\globus-proxy-utils-debugsource-7.2-1.el8.aarch64.rpm\globus-proxy-utils-debuginfo-7.2-1.el8.aarch64.rpm1\globus-proxy-utils-7.2-1.el8.ppc64le.rpm\globus-proxy-utils-debugsource-7.2-1.el8.ppc64le.rpm\globus-proxy-utils-debuginfo-7.2-1.el8.ppc64le.rpm1\globus-proxy-utils-7.2-1.el8.s390x.rpm\globus-proxy-utils-debugsource-7.2-1.el8.s390x.rpm\globus-proxy-utils-debuginfo-7.2-1.el8.s390x.rpm1\globus-proxy-utils-7.2-1.el8.x86_64.rpm\globus-proxy-utils-debugsource-7.2-1.el8.x86_64.rpm\globus-proxy-utils-debuginfo-7.2-1.el8.x86_64.rpm2 globus-rsl-11.3-1.el8.src.rpm2 globus-rsl-11.3-1.el8.aarch64.rpm globus-rsl-devel-11.3-1.el8.aarch64.rpm{ globus-rsl-doc-11.3-1.el8.noarch.rpm globus-rsl-debugsource-11.3-1.el8.aarch64.rpm globus-rsl-debuginfo-11.3-1.el8.aarch64.rpm2 globus-rsl-11.3-1.el8.ppc64le.rpm globus-rsl-devel-11.3-1.el8.ppc64le.rpm globus-rsl-debugsource-11.3-1.el8.ppc64le.rpm globus-rsl-debuginfo-11.3-1.el8.ppc64le.rpm2 globus-rsl-11.3-1.el8.s390x.rpm globus-rsl-devel-11.3-1.el8.s390x.rpm globus-rsl-debugsource-11.3-1.el8.s390x.rpm globus-rsl-debuginfo-11.3-1.el8.s390x.rpm2 globus-rsl-11.3-1.el8.x86_64.rpm globus-rsl-devel-11.3-1.el8.x86_64.rpm globus-rsl-debugsource-11.3-1.el8.x86_64.rpm globus-rsl-debuginfo-11.3-1.el8.x86_64.rpm@-globus-simple-ca-5.3-1.el8.src.rpm@-globus-simple-ca-5.3-1.el8.noarch.rpm4'globus-xio-6.5-1.el8.src.rpm'globus-xio-devel-6.5-1.el8.aarch64.rpm'globus-xio-debuginfo-6.5-1.el8.aarch64.rpm4'globus-xio-6.5-1.el8.aarch64.rpm'globus-xio-debugsource-6.5-1.el8.aarch64.rpm}'globus-xio-doc-6.5-1.el8.noarch.rpm4'globus-xio-6.5-1.el8.ppc64le.rpm'globus-xio-devel-6.5-1.el8.ppc64le.rpm'globus-xio-debugsource-6.5-1.el8.ppc64le.rpm'globus-xio-debuginfo-6.5-1.el8.ppc64le.rpm'globus-xio-debugsource-6.5-1.el8.s390x.rpm4'globus-xio-6.5-1.el8.s390x.rpm'globus-xio-devel-6.5-1.el8.s390x.rpm'globus-xio-debuginfo-6.5-1.el8.s390x.rpm4'globus-xio-6.5-1.el8.x86_64.rpm'globus-xio-devel-6.5-1.el8.x86_64.rpm'globus-xio-debugsource-6.5-1.el8.x86_64.rpm'globus-xio-debuginfo-6.5-1.el8.x86_64.rpm, globus-xio-gsi-driver-5.4-1.el8.src.rpm, globus-xio-gsi-driver-5.4-1.el8.aarch64.rpm] globus-xio-gsi-driver-devel-5.4-1.el8.aarch64.rpmn globus-xio-gsi-driver-doc-5.4-1.el8.noarch.rpm\ globus-xio-gsi-driver-debugsource-5.4-1.el8.aarch64.rpm[ globus-xio-gsi-driver-debuginfo-5.4-1.el8.aarch64.rpm, globus-xio-gsi-driver-5.4-1.el8.ppc64le.rpm] globus-xio-gsi-driver-devel-5.4-1.el8.ppc64le.rpm\ globus-xio-gsi-driver-debugsource-5.4-1.el8.ppc64le.rpm[ globus-xio-gsi-driver-debuginfo-5.4-1.el8.ppc64le.rpm, globus-xio-gsi-driver-5.4-1.el8.s390x.rpm] globus-xio-gsi-driver-devel-5.4-1.el8.s390x.rpm\ globus-xio-gsi-driver-debugsource-5.4-1.el8.s390x.rpm[ globus-xio-gsi-driver-debuginfo-5.4-1.el8.s390x.rpm, globus-xio-gsi-driver-5.4-1.el8.x86_64.rpm] globus-xio-gsi-driver-devel-5.4-1.el8.x86_64.rpm\ globus-xio-gsi-driver-debugsource-5.4-1.el8.x86_64.rpm[ globus-xio-gsi-driver-debuginfo-5.4-1.el8.x86_64.rpmrzmyproxy-6.2.9-1.el8.src.rpmqglobus-gass-cache-debugsource-10.3-1.el8.aarch64.rpm=qglobus-gass-cache-debuginfo-10.3-1.el8.aarch64.rpm"qglobus-gass-cache-10.3-1.el8.ppc64le.rpm?qglobus-gass-cache-devel-10.3-1.el8.ppc64le.rpm>qglobus-gass-cache-debugsource-10.3-1.el8.ppc64le.rpm=qglobus-gass-cache-debuginfo-10.3-1.el8.ppc64le.rpm"qglobus-gass-cache-10.3-1.el8.s390x.rpm?qglobus-gass-cache-devel-10.3-1.el8.s390x.rpm>qglobus-gass-cache-debugsource-10.3-1.el8.s390x.rpm=qglobus-gass-cache-debuginfo-10.3-1.el8.s390x.rpm"qglobus-gass-cache-10.3-1.el8.x86_64.rpm?qglobus-gass-cache-devel-10.3-1.el8.x86_64.rpm>qglobus-gass-cache-debugsource-10.3-1.el8.x86_64.rpm=qglobus-gass-cache-debuginfo-10.3-1.el8.x86_64.rpm"globus-gass-copy-10.10-1.el8.src.rpm"globus-gass-copy-10.10-1.el8.aarch64.rpm'"globus-gass-copy-progs-10.10-1.el8.aarch64.rpm&"globus-gass-copy-devel-10.10-1.el8.aarch64.rpm9"globus-gass-copy-doc-10.10-1.el8.noarch.rpm%"globus-gass-copy-debugsource-10.10-1.el8.aarch64.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.aarch64.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.aarch64.rpm"globus-gass-copy-10.10-1.el8.ppc64le.rpm'"globus-gass-copy-progs-10.10-1.el8.ppc64le.rpm&"globus-gass-copy-devel-10.10-1.el8.ppc64le.rpm%"globus-gass-copy-debugsource-10.10-1.el8.ppc64le.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.ppc64le.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.ppc64le.rpm"globus-gass-copy-10.10-1.el8.s390x.rpm'"globus-gass-copy-progs-10.10-1.el8.s390x.rpm&"globus-gass-copy-devel-10.10-1.el8.s390x.rpm%"globus-gass-copy-debugsource-10.10-1.el8.s390x.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.s390x.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.s390x.rpm"globus-gass-copy-10.10-1.el8.x86_64.rpm'"globus-gass-copy-progs-10.10-1.el8.x86_64.rpm&"globus-gass-copy-devel-10.10-1.el8.x86_64.rpm%"globus-gass-copy-debugsource-10.10-1.el8.x86_64.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.x86_64.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.x86_64.rpm&bglobus-gass-transfer-9.3-1.el8.src.rpm&bglobus-gass-transfer-9.3-1.el8.aarch64.rpmsbglobus-gass-transfer-devel-9.3-1.el8.aarch64.rpmobglobus-gass-transfer-doc-9.3-1.el8.noarch.rpmrbglobus-gass-transfer-debugsource-9.3-1.el8.aarch64.rpmqbglobus-gass-transfer-debuginfo-9.3-1.el8.aarch64.rpm&bglobus-gass-transfer-9.3-1.el8.ppc64le.rpmsbglobus-gass-transfer-devel-9.3-1.el8.ppc64le.rpmrbglobus-gass-transfer-debugsource-9.3-1.el8.ppc64le.rpmqbglobus-gass-transfer-debuginfo-9.3-1.el8.ppc64le.rpm&bglobus-gass-transfer-9.3-1.el8.s390x.rpmsbglobus-gass-transfer-devel-9.3-1.el8.s390x.rpmrbglobus-gass-transfer-debugsource-9.3-1.el8.s390x.rpmqbglobus-gass-transfer-debuginfo-9.3-1.el8.s390x.rpm&bglobus-gass-transfer-9.3-1.el8.x86_64.rpmsbglobus-gass-transfer-devel-9.3-1.el8.x86_64.rpmrbglobus-gass-transfer-debugsource-9.3-1.el8.x86_64.rpmqbglobus-gass-transfer-debuginfo-9.3-1.el8.x86_64.rpmoBglobus-gram-audit-5.1-1.el8.src.rpmoBglobus-gram-audit-5.1-1.el8.noarch.rpm'Gglobus-gram-job-manager-15.6-1.el8.src.rpm'Gglobus-gram-job-manager-15.6-1.el8.aarch64.rpmGglobus-seg-job-manager-15.6-1.el8.aarch64.rpmuGglobus-gram-job-manager-debugsource-15.6-1.el8.aarch64.rpmtGglobus-gram-job-manager-debuginfo-15.6-1.el8.aarch64.rpmGglobus-seg-job-manager-debuginfo-15.6-1.el8.aarch64.rpm'Gglobus-gram-job-manager-15.6-1.el8.ppc64le.rpmGglobus-seg-job-manager-15.6-1.el8.ppc64le.rpmuGglobus-gram-job-manager-debugsource-15.6-1.el8.ppc64le.rpmtGglobus-gram-job-manager-debuginfo-15.6-1.el8.ppc64le.rpmGglobus-seg-job-manager-debuginfo-15.6-1.el8.ppc64le.rpm'Gglobus-gram-job-manager-15.6-1.el8.s390x.rpmGglobus-seg-job-manager-15.6-1.el8.s390x.rpmuGglobus-gram-job-manager-debugsource-15.6-1.el8.s390x.rpmtGglobus-gram-job-manager-debuginfo-15.6-1.el8.s390x.rpmGglobus-seg-job-manager-debuginfo-15.6-1.el8.s390x.rpm'Gglobus-gram-job-manager-15.6-1.el8.x86_64.rpmGglobus-seg-job-manager-15.6-1.el8.x86_64.rpmuGglobus-gram-job-manager-debugsource-15.6-1.el8.x86_64.rpmtGglobus-gram-job-manager-debuginfo-15.6-1.el8.x86_64.rpmGglobus-seg-job-manager-debuginfo-15.6-1.el8.x86_64.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.src.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.aarch64.rpmqxglobus-gram-job-manager-fork-setup-poll-3.2-1.el8.noarch.rpmwxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.aarch64.rpmvxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.aarch64.rpmxxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.aarch64.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.ppc64le.rpmwxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.ppc64le.rpmvxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.ppc64le.rpmxxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.ppc64le.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.s390x.rpmwxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.s390x.rpmvxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.s390x.rpmxxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.s390x.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.x86_64.rpmwxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.x86_64.rpmvxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.x86_64.rpmxxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.x86_64.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.src.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.aarch64.rpmsxglobus-gram-job-manager-sge-setup-poll-3.2-1.el8.noarch.rpmzxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.aarch64.rpmyxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.aarch64.rpm{xglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.aarch64.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.ppc64le.rpmzxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.ppc64le.rpmyxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.ppc64le.rpm{xglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.ppc64le.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.s390x.rpmzxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.s390x.rpmyxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.s390x.rpm{xglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.s390x.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.x86_64.rpmzxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.x86_64.rpmyxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.x86_64.rpm{xglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.x86_64.rpm*vglobus-gram-protocol-13.5-1.el8.src.rpmuvglobus-gram-protocol-doc-13.5-1.el8.noarch.rpm|vglobus-gram-protocol-debuginfo-13.5-1.el8.aarch64.rpm*vglobus-gram-protocol-13.5-1.el8.aarch64.rpm~vglobus-gram-protocol-devel-13.5-1.el8.aarch64.rpm}vglobus-gram-protocol-debugsource-13.5-1.el8.aarch64.rpm*vglobus-gram-protocol-13.5-1.el8.ppc64le.rpm~vglobus-gram-protocol-devel-13.5-1.el8.ppc64le.rpm}vglobus-gram-protocol-debugsource-13.5-1.el8.ppc64le.rpm|vglobus-gram-protocol-debuginfo-13.5-1.el8.ppc64le.rpm*vglobus-gram-protocol-13.5-1.el8.s390x.rpm~vglobus-gram-protocol-devel-13.5-1.el8.s390x.rpm}vglobus-gram-protocol-debugsource-13.5-1.el8.s390x.rpm|vglobus-gram-protocol-debuginfo-13.5-1.el8.s390x.rpm*vglobus-gram-protocol-13.5-1.el8.x86_64.rpm~vglobus-gram-protocol-devel-13.5-1.el8.x86_64.rpm}vglobus-gram-protocol-debugsource-13.5-1.el8.x86_64.rpm|vglobus-gram-protocol-debuginfo-13.5-1.el8.x86_64.rpmD+globus-gridftp-server-13.22-1.el8.src.rpmD+globus-gridftp-server-13.22-1.el8.aarch64.rpm+globus-gridftp-server-progs-13.22-1.el8.aarch64.rpm+globus-gridftp-server-devel-13.22-1.el8.aarch64.rpm +globus-gridftp-server-debugsource-13.22-1.el8.aarch64.rpm +globus-gridftp-server-debuginfo-13.22-1.el8.aarch64.rpm+globus-gridftp-server-progs-debuginfo-13.22-1.el8.aarch64.rpmD+globus-gridftp-server-13.22-1.el8.ppc64le.rpm+globus-gridftp-server-progs-13.22-1.el8.ppc64le.rpm+globus-gridftp-server-devel-13.22-1.el8.ppc64le.rpm +globus-gridftp-server-debugsource-13.22-1.el8.ppc64le.rpm +globus-gridftp-server-debuginfo-13.22-1.el8.ppc64le.rpm+globus-gridftp-server-progs-debuginfo-13.22-1.el8.ppc64le.rpm +globus-gridftp-server-debugsource-13.22-1.el8.s390x.rpmD+globus-gridftp-server-13.22-1.el8.s390x.rpm+globus-gridftp-server-progs-13.22-1.el8.s390x.rpm+globus-gridftp-server-devel-13.22-1.el8.s390x.rpm+globus-gridftp-server-progs-debuginfo-13.22-1.el8.s390x.rpm +globus-gridftp-server-debuginfo-13.22-1.el8.s390x.rpmD+globus-gridftp-server-13.22-1.el8.x86_64.rpm+globus-gridftp-server-progs-13.22-1.el8.x86_64.rpm+globus-gridftp-server-devel-13.22-1.el8.x86_64.rpm +globus-gridftp-server-debugsource-13.22-1.el8.x86_64.rpm +globus-gridftp-server-debuginfo-13.22-1.el8.x86_64.rpm+globus-gridftp-server-progs-debuginfo-13.22-1.el8.x86_64.rpm+ globus-gridftp-server-control-9.2-1.el8.src.rpm+ globus-gridftp-server-control-9.2-1.el8.aarch64.rpm globus-gridftp-server-control-devel-9.2-1.el8.aarch64.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.aarch64.rpm globus-gridftp-server-control-debuginfo-9.2-1.el8.aarch64.rpm+ globus-gridftp-server-control-9.2-1.el8.ppc64le.rpm globus-gridftp-server-control-devel-9.2-1.el8.ppc64le.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.ppc64le.rpm globus-gridftp-server-control-debuginfo-9.2-1.el8.ppc64le.rpm+ globus-gridftp-server-control-9.2-1.el8.s390x.rpm globus-gridftp-server-control-devel-9.2-1.el8.s390x.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.s390x.rpm globus-gridftp-server-control-debuginfo-9.2-1.el8.s390x.rpm+ globus-gridftp-server-control-9.2-1.el8.x86_64.rpm globus-gridftp-server-control-devel-9.2-1.el8.x86_64.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.x86_64.rpm globus-gridftp-server-control-debuginfo-9.2-1.el8.x86_64.rpmE#globus-gsi-cert-utils-10.8-1.el8.src.rpmE#globus-gsi-cert-utils-10.8-1.el8.aarch64.rpm#globus-gsi-cert-utils-progs-10.8-1.el8.noarch.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.aarch64.rpm#globus-gsi-cert-utils-doc-10.8-1.el8.noarch.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.aarch64.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.aarch64.rpmE#globus-gsi-cert-utils-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.ppc64le.rpmE#globus-gsi-cert-utils-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.s390x.rpmE#globus-gsi-cert-utils-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.x86_64.rpm,globus-gsi-credential-8.3-1.el8.src.rpmvglobus-gsi-credential-doc-8.3-1.el8.noarch.rpmglobus-gsi-credential-debugsource-8.3-1.el8.aarch64.rpmglobus-gsi-credential-devel-8.3-1.el8.aarch64.rpm,globus-gsi-credential-8.3-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.aarch64.rpm,globus-gsi-credential-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.s390x.rpm,globus-gsi-credential-8.3-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.3-1.el8.s390x.rpmglobus-gsi-credential-devel-8.3-1.el8.s390x.rpm,globus-gsi-credential-8.3-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.3-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.3-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.x86_64.rpmFglobus-gsi-sysconfig-9.4-1.el8.src.rpmFglobus-gsi-sysconfig-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.4-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.aarch64.rpmFglobus-gsi-sysconfig-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.ppc64le.rpmFglobus-gsi-sysconfig-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.s390x.rpmFglobus-gsi-sysconfig-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.x86_64.rpmG+globus-gss-assist-12.6-1.el8.src.rpmG+globus-gss-assist-12.6-1.el8.aarch64.rpm+globus-gss-assist-progs-12.6-1.el8.noarch.rpm+globus-gss-assist-devel-12.6-1.el8.aarch64.rpm+globus-gss-assist-doc-12.6-1.el8.noarch.rpm+globus-gss-assist-debugsource-12.6-1.el8.aarch64.rpm+globus-gss-assist-debuginfo-12.6-1.el8.aarch64.rpmG+globus-gss-assist-12.6-1.el8.ppc64le.rpm+globus-gss-assist-devel-12.6-1.el8.ppc64le.rpm+globus-gss-assist-debugsource-12.6-1.el8.ppc64le.rpm+globus-gss-assist-debuginfo-12.6-1.el8.ppc64le.rpmG+globus-gss-assist-12.6-1.el8.s390x.rpm+globus-gss-assist-devel-12.6-1.el8.s390x.rpm+globus-gss-assist-debugsource-12.6-1.el8.s390x.rpm+globus-gss-assist-debuginfo-12.6-1.el8.s390x.rpmG+globus-gss-assist-12.6-1.el8.x86_64.rpm+globus-gss-assist-devel-12.6-1.el8.x86_64.rpm+globus-gss-assist-debugsource-12.6-1.el8.x86_64.rpm+globus-gss-assist-debuginfo-12.6-1.el8.x86_64.rpm1\globus-proxy-utils-7.2-1.el8.src.rpm1\globus-proxy-utils-7.2-1.el8.aarch64.rpm\globus-proxy-utils-debugsource-7.2-1.el8.aarch64.rpm\globus-proxy-utils-debuginfo-7.2-1.el8.aarch64.rpm1\globus-proxy-utils-7.2-1.el8.ppc64le.rpm\globus-proxy-utils-debugsource-7.2-1.el8.ppc64le.rpm\globus-proxy-utils-debuginfo-7.2-1.el8.ppc64le.rpm1\globus-proxy-utils-7.2-1.el8.s390x.rpm\globus-proxy-utils-debugsource-7.2-1.el8.s390x.rpm\globus-proxy-utils-debuginfo-7.2-1.el8.s390x.rpm1\globus-proxy-utils-7.2-1.el8.x86_64.rpm\globus-proxy-utils-debugsource-7.2-1.el8.x86_64.rpm\globus-proxy-utils-debuginfo-7.2-1.el8.x86_64.rpm2 globus-rsl-11.3-1.el8.src.rpm2 globus-rsl-11.3-1.el8.aarch64.rpm globus-rsl-devel-11.3-1.el8.aarch64.rpm{ globus-rsl-doc-11.3-1.el8.noarch.rpm globus-rsl-debugsource-11.3-1.el8.aarch64.rpm globus-rsl-debuginfo-11.3-1.el8.aarch64.rpm2 globus-rsl-11.3-1.el8.ppc64le.rpm globus-rsl-devel-11.3-1.el8.ppc64le.rpm globus-rsl-debugsource-11.3-1.el8.ppc64le.rpm globus-rsl-debuginfo-11.3-1.el8.ppc64le.rpm2 globus-rsl-11.3-1.el8.s390x.rpm globus-rsl-devel-11.3-1.el8.s390x.rpm globus-rsl-debugsource-11.3-1.el8.s390x.rpm globus-rsl-debuginfo-11.3-1.el8.s390x.rpm2 globus-rsl-11.3-1.el8.x86_64.rpm globus-rsl-devel-11.3-1.el8.x86_64.rpm globus-rsl-debugsource-11.3-1.el8.x86_64.rpm globus-rsl-debuginfo-11.3-1.el8.x86_64.rpm@-globus-simple-ca-5.3-1.el8.src.rpm@-globus-simple-ca-5.3-1.el8.noarch.rpm4'globus-xio-6.5-1.el8.src.rpm'globus-xio-devel-6.5-1.el8.aarch64.rpm'globus-xio-debuginfo-6.5-1.el8.aarch64.rpm4'globus-xio-6.5-1.el8.aarch64.rpm'globus-xio-debugsource-6.5-1.el8.aarch64.rpm}'globus-xio-doc-6.5-1.el8.noarch.rpm4'globus-xio-6.5-1.el8.ppc64le.rpm'globus-xio-devel-6.5-1.el8.ppc64le.rpm'globus-xio-debugsource-6.5-1.el8.ppc64le.rpm'globus-xio-debuginfo-6.5-1.el8.ppc64le.rpm'globus-xio-debugsource-6.5-1.el8.s390x.rpm4'globus-xio-6.5-1.el8.s390x.rpm'globus-xio-devel-6.5-1.el8.s390x.rpm'globus-xio-debuginfo-6.5-1.el8.s390x.rpm4'globus-xio-6.5-1.el8.x86_64.rpm'globus-xio-devel-6.5-1.el8.x86_64.rpm'globus-xio-debugsource-6.5-1.el8.x86_64.rpm'globus-xio-debuginfo-6.5-1.el8.x86_64.rpm, globus-xio-gsi-driver-5.4-1.el8.src.rpm, globus-xio-gsi-driver-5.4-1.el8.aarch64.rpm] globus-xio-gsi-driver-devel-5.4-1.el8.aarch64.rpmn globus-xio-gsi-driver-doc-5.4-1.el8.noarch.rpm\ globus-xio-gsi-driver-debugsource-5.4-1.el8.aarch64.rpm[ globus-xio-gsi-driver-debuginfo-5.4-1.el8.aarch64.rpm, globus-xio-gsi-driver-5.4-1.el8.ppc64le.rpm] globus-xio-gsi-driver-devel-5.4-1.el8.ppc64le.rpm\ globus-xio-gsi-driver-debugsource-5.4-1.el8.ppc64le.rpm[ globus-xio-gsi-driver-debuginfo-5.4-1.el8.ppc64le.rpm, globus-xio-gsi-driver-5.4-1.el8.s390x.rpm] globus-xio-gsi-driver-devel-5.4-1.el8.s390x.rpm\ globus-xio-gsi-driver-debugsource-5.4-1.el8.s390x.rpm[ globus-xio-gsi-driver-debuginfo-5.4-1.el8.s390x.rpm, globus-xio-gsi-driver-5.4-1.el8.x86_64.rpm] globus-xio-gsi-driver-devel-5.4-1.el8.x86_64.rpm\ globus-xio-gsi-driver-debugsource-5.4-1.el8.x86_64.rpm[ globus-xio-gsi-driver-debuginfo-5.4-1.el8.x86_64.rpmrzmyproxy-6.2.9-1.el8.src.rpmpython-ruamel-yaml-clib-0.2.8-1.el8.src.rpm~python3-ruamel-yaml-clib-0.2.8-1.el8.aarch64.rpmapython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.aarch64.rpmpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.aarch64.rpm~python3-ruamel-yaml-clib-0.2.8-1.el8.ppc64le.rpmapython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.ppc64le.rpmpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.ppc64le.rpm~python3-ruamel-yaml-clib-0.2.8-1.el8.s390x.rpmapython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.s390x.rpmpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.s390x.rpm~python3-ruamel-yaml-clib-0.2.8-1.el8.x86_64.rpmapython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.x86_64.rpmpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.x86_64.rpm >python-ruamel-yaml-clib-0.2.8-1.el8.src.rpm~python3-ruamel-yaml-clib-0.2.8-1.el8.aarch64.rpmapython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.aarch64.rpmpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.aarch64.rpm~python3-ruamel-yaml-clib-0.2.8-1.el8.ppc64le.rpmapython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.ppc64le.rpmpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.ppc64le.rpm~python3-ruamel-yaml-clib-0.2.8-1.el8.s390x.rpmapython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.s390x.rpmpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.s390x.rpm~python3-ruamel-yaml-clib-0.2.8-1.el8.x86_64.rpmapython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.x86_64.rpmpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.x86_64.rpmwqXBnewpackagepython-msal-1.23.0-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=22297372229737Please provide python3-msal for EPEL8 (and maybe EPEL7 if it is going to fly)Ctpython-msal-1.23.0-5.el8.src.rpm\tpython3-msal-1.23.0-5.el8.noarch.rpmCtpython-msal-1.23.0-5.el8.src.rpm\tpython3-msal-1.23.0-5.el8.noarch.rpm<I\Bbugfixpython-strictyaml-1.3.2-2.el84bCpython-strictyaml-1.3.2-2.el8.src.rpmvCpython3-strictyaml-1.3.2-2.el8.noarch.rpmbCpython-strictyaml-1.3.2-2.el8.src.rpmvCpython3-strictyaml-1.3.2-2.el8.noarch.rpmΏ.#`Bnewpackagepython-pamela-0.3.0-17.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=20028132002813Please build python-pamela for EPEL 8zepython-pamela-0.3.0-17.el8.src.rpmepython3-pamela-0.3.0-17.el8.noarch.rpmzepython-pamela-0.3.0-17.el8.src.rpmepython3-pamela-0.3.0-17.el8.noarch.rpmeM'dBnewpackagepython-repomd-0.2.1-9.el8_python-repomd-0.2.1-9.el8.src.rpmpython3-repomd-0.2.1-9.el8.noarch.rpmpython-repomd-0.2.1-9.el8.src.rpmpython3-repomd-0.2.1-9.el8.noarch.rpm)+hBnewpackageperl-Statistics-Basic-1.6611-16.el8v|https://bugzilla.redhat.com/show_bug.cgi?id=18415121841512[RFE] EPEL-8 branch for perl-Statistics-BasicJ]perl-Statistics-Basic-1.6611-16.el8.src.rpmJ]perl-Statistics-Basic-1.6611-16.el8.noarch.rpmJ]perl-Statistics-Basic-1.6611-16.el8.src.rpmJ]perl-Statistics-Basic-1.6611-16.el8.noarch.rpm3 ; lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixThunar-1.8.15-1.el8 xfce4-notifyd-0.6.1-1.el8 xfce4-panel-4.14.4-1.el8 xfce4-settings-4.14.3-1.el8 xfconf-4.14.3-1.el8 xfwm4-4.14.2-1.el8r ^CThunar-1.8.15-1.el8.src.rpmCThunar-devel-1.8.15-1.el8.aarch64.rpmCThunar-docs-1.8.15-1.el8.aarch64.rpmCThunar-1.8.15-1.el8.aarch64.rpmCThunar-debuginfo-1.8.15-1.el8.aarch64.rpmCThunar-debugsource-1.8.15-1.el8.aarch64.rpmCThunar-debugsource-1.8.15-1.el8.ppc64le.rpmCThunar-debuginfo-1.8.15-1.el8.ppc64le.rpmCThunar-devel-1.8.15-1.el8.ppc64le.rpmCThunar-docs-1.8.15-1.el8.ppc64le.rpmCThunar-1.8.15-1.el8.ppc64le.rpmCThunar-1.8.15-1.el8.s390x.rpmCThunar-devel-1.8.15-1.el8.s390x.rpmCThunar-docs-1.8.15-1.el8.s390x.rpmCThunar-debugsource-1.8.15-1.el8.s390x.rpmCThunar-debuginfo-1.8.15-1.el8.s390x.rpmCThunar-docs-1.8.15-1.el8.x86_64.rpmCThunar-debuginfo-1.8.15-1.el8.x86_64.rpmCThunar-1.8.15-1.el8.x86_64.rpmCThunar-debugsource-1.8.15-1.el8.x86_64.rpmCThunar-devel-1.8.15-1.el8.x86_64.rpmExfce4-notifyd-0.6.1-1.el8.src.rpmJExfce4-notifyd-debugsource-0.6.1-1.el8.aarch64.rpmIExfce4-notifyd-debuginfo-0.6.1-1.el8.aarch64.rpmExfce4-notifyd-0.6.1-1.el8.aarch64.rpmJExfce4-notifyd-debugsource-0.6.1-1.el8.ppc64le.rpmExfce4-notifyd-0.6.1-1.el8.ppc64le.rpmIExfce4-notifyd-debuginfo-0.6.1-1.el8.ppc64le.rpmJExfce4-notifyd-debugsource-0.6.1-1.el8.s390x.rpmIExfce4-notifyd-debuginfo-0.6.1-1.el8.s390x.rpmExfce4-notifyd-0.6.1-1.el8.s390x.rpmExfce4-notifyd-0.6.1-1.el8.x86_64.rpmJExfce4-notifyd-debugsource-0.6.1-1.el8.x86_64.rpmIExfce4-notifyd-debuginfo-0.6.1-1.el8.x86_64.rpmvnxfce4-panel-4.14.4-1.el8.src.rpm-nxfce4-panel-debuginfo-4.14.4-1.el8.aarch64.rpm.nxfce4-panel-debugsource-4.14.4-1.el8.aarch64.rpm/nxfce4-panel-devel-4.14.4-1.el8.aarch64.rpmvnxfce4-panel-4.14.4-1.el8.aarch64.rpm-nxfce4-panel-debuginfo-4.14.4-1.el8.ppc64le.rpm/nxfce4-panel-devel-4.14.4-1.el8.ppc64le.rpm.nxfce4-panel-debugsource-4.14.4-1.el8.ppc64le.rpmvnxfce4-panel-4.14.4-1.el8.ppc64le.rpmvnxfce4-panel-4.14.4-1.el8.s390x.rpm/nxfce4-panel-devel-4.14.4-1.el8.s390x.rpm.nxfce4-panel-debugsource-4.14.4-1.el8.s390x.rpm-nxfce4-panel-debuginfo-4.14.4-1.el8.s390x.rpm.nxfce4-panel-debugsource-4.14.4-1.el8.x86_64.rpm-nxfce4-panel-debuginfo-4.14.4-1.el8.x86_64.rpmvnxfce4-panel-4.14.4-1.el8.x86_64.rpm/nxfce4-panel-devel-4.14.4-1.el8.x86_64.rpmdqxfce4-settings-4.14.3-1.el8.src.rpmqxfce4-settings-debugsource-4.14.3-1.el8.aarch64.rpmdqxfce4-settings-4.14.3-1.el8.aarch64.rpmqxfce4-settings-debuginfo-4.14.3-1.el8.aarch64.rpmqxfce4-settings-debugsource-4.14.3-1.el8.ppc64le.rpmqxfce4-settings-debuginfo-4.14.3-1.el8.ppc64le.rpmdqxfce4-settings-4.14.3-1.el8.ppc64le.rpmdqxfce4-settings-4.14.3-1.el8.s390x.rpmqxfce4-settings-debugsource-4.14.3-1.el8.s390x.rpmqxfce4-settings-debuginfo-4.14.3-1.el8.s390x.rpmdqxfce4-settings-4.14.3-1.el8.x86_64.rpmqxfce4-settings-debugsource-4.14.3-1.el8.x86_64.rpmqxfce4-settings-debuginfo-4.14.3-1.el8.x86_64.rpmyqxfconf-4.14.3-1.el8.src.rpm6qxfconf-devel-4.14.3-1.el8.aarch64.rpm5qxfconf-debugsource-4.14.3-1.el8.aarch64.rpm4qxfconf-debuginfo-4.14.3-1.el8.aarch64.rpmyqxfconf-4.14.3-1.el8.aarch64.rpm4qxfconf-debuginfo-4.14.3-1.el8.ppc64le.rpm5qxfconf-debugsource-4.14.3-1.el8.ppc64le.rpmyqxfconf-4.14.3-1.el8.ppc64le.rpm6qxfconf-devel-4.14.3-1.el8.ppc64le.rpmyqxfconf-4.14.3-1.el8.s390x.rpm6qxfconf-devel-4.14.3-1.el8.s390x.rpm5qxfconf-debugsource-4.14.3-1.el8.s390x.rpm4qxfconf-debuginfo-4.14.3-1.el8.s390x.rpmyqxfconf-4.14.3-1.el8.x86_64.rpm6qxfconf-devel-4.14.3-1.el8.x86_64.rpm5qxfconf-debugsource-4.14.3-1.el8.x86_64.rpm4qxfconf-debuginfo-4.14.3-1.el8.x86_64.rpmzyxfwm4-4.14.2-1.el8.src.rpm8yxfwm4-debugsource-4.14.2-1.el8.aarch64.rpmzyxfwm4-4.14.2-1.el8.aarch64.rpm7yxfwm4-debuginfo-4.14.2-1.el8.aarch64.rpm7yxfwm4-debuginfo-4.14.2-1.el8.ppc64le.rpmzyxfwm4-4.14.2-1.el8.ppc64le.rpm8yxfwm4-debugsource-4.14.2-1.el8.ppc64le.rpmzyxfwm4-4.14.2-1.el8.s390x.rpm8yxfwm4-debugsource-4.14.2-1.el8.s390x.rpm7yxfwm4-debuginfo-4.14.2-1.el8.s390x.rpmzyxfwm4-4.14.2-1.el8.x86_64.rpm8yxfwm4-debugsource-4.14.2-1.el8.x86_64.rpm7yxfwm4-debuginfo-4.14.2-1.el8.x86_64.rpm^CThunar-1.8.15-1.el8.src.rpmCThunar-devel-1.8.15-1.el8.aarch64.rpmCThunar-docs-1.8.15-1.el8.aarch64.rpmCThunar-1.8.15-1.el8.aarch64.rpmCThunar-debuginfo-1.8.15-1.el8.aarch64.rpmCThunar-debugsource-1.8.15-1.el8.aarch64.rpmCThunar-debugsource-1.8.15-1.el8.ppc64le.rpmCThunar-debuginfo-1.8.15-1.el8.ppc64le.rpmCThunar-devel-1.8.15-1.el8.ppc64le.rpmCThunar-docs-1.8.15-1.el8.ppc64le.rpmCThunar-1.8.15-1.el8.ppc64le.rpmCThunar-1.8.15-1.el8.s390x.rpmCThunar-devel-1.8.15-1.el8.s390x.rpmCThunar-docs-1.8.15-1.el8.s390x.rpmCThunar-debugsource-1.8.15-1.el8.s390x.rpmCThunar-debuginfo-1.8.15-1.el8.s390x.rpmCThunar-docs-1.8.15-1.el8.x86_64.rpmCThunar-debuginfo-1.8.15-1.el8.x86_64.rpmCThunar-1.8.15-1.el8.x86_64.rpmCThunar-debugsource-1.8.15-1.el8.x86_64.rpmCThunar-devel-1.8.15-1.el8.x86_64.rpmExfce4-notifyd-0.6.1-1.el8.src.rpmJExfce4-notifyd-debugsource-0.6.1-1.el8.aarch64.rpmIExfce4-notifyd-debuginfo-0.6.1-1.el8.aarch64.rpmExfce4-notifyd-0.6.1-1.el8.aarch64.rpmJExfce4-notifyd-debugsource-0.6.1-1.el8.ppc64le.rpmExfce4-notifyd-0.6.1-1.el8.ppc64le.rpmIExfce4-notifyd-debuginfo-0.6.1-1.el8.ppc64le.rpmJExfce4-notifyd-debugsource-0.6.1-1.el8.s390x.rpmIExfce4-notifyd-debuginfo-0.6.1-1.el8.s390x.rpmExfce4-notifyd-0.6.1-1.el8.s390x.rpmExfce4-notifyd-0.6.1-1.el8.x86_64.rpmJExfce4-notifyd-debugsource-0.6.1-1.el8.x86_64.rpmIExfce4-notifyd-debuginfo-0.6.1-1.el8.x86_64.rpmvnxfce4-panel-4.14.4-1.el8.src.rpm-nxfce4-panel-debuginfo-4.14.4-1.el8.aarch64.rpm.nxfce4-panel-debugsource-4.14.4-1.el8.aarch64.rpm/nxfce4-panel-devel-4.14.4-1.el8.aarch64.rpmvnxfce4-panel-4.14.4-1.el8.aarch64.rpm-nxfce4-panel-debuginfo-4.14.4-1.el8.ppc64le.rpm/nxfce4-panel-devel-4.14.4-1.el8.ppc64le.rpm.nxfce4-panel-debugsource-4.14.4-1.el8.ppc64le.rpmvnxfce4-panel-4.14.4-1.el8.ppc64le.rpmvnxfce4-panel-4.14.4-1.el8.s390x.rpm/nxfce4-panel-devel-4.14.4-1.el8.s390x.rpm.nxfce4-panel-debugsource-4.14.4-1.el8.s390x.rpm-nxfce4-panel-debuginfo-4.14.4-1.el8.s390x.rpm.nxfce4-panel-debugsource-4.14.4-1.el8.x86_64.rpm-nxfce4-panel-debuginfo-4.14.4-1.el8.x86_64.rpmvnxfce4-panel-4.14.4-1.el8.x86_64.rpm/nxfce4-panel-devel-4.14.4-1.el8.x86_64.rpmdqxfce4-settings-4.14.3-1.el8.src.rpmqxfce4-settings-debugsource-4.14.3-1.el8.aarch64.rpmdqxfce4-settings-4.14.3-1.el8.aarch64.rpmqxfce4-settings-debuginfo-4.14.3-1.el8.aarch64.rpmqxfce4-settings-debugsource-4.14.3-1.el8.ppc64le.rpmqxfce4-settings-debuginfo-4.14.3-1.el8.ppc64le.rpmdqxfce4-settings-4.14.3-1.el8.ppc64le.rpmdqxfce4-settings-4.14.3-1.el8.s390x.rpmqxfce4-settings-debugsource-4.14.3-1.el8.s390x.rpmqxfce4-settings-debuginfo-4.14.3-1.el8.s390x.rpmdqxfce4-settings-4.14.3-1.el8.x86_64.rpmqxfce4-settings-debugsource-4.14.3-1.el8.x86_64.rpmqxfce4-settings-debuginfo-4.14.3-1.el8.x86_64.rpmyqxfconf-4.14.3-1.el8.src.rpm6qxfconf-devel-4.14.3-1.el8.aarch64.rpm5qxfconf-debugsource-4.14.3-1.el8.aarch64.rpm4qxfconf-debuginfo-4.14.3-1.el8.aarch64.rpmyqxfconf-4.14.3-1.el8.aarch64.rpm4qxfconf-debuginfo-4.14.3-1.el8.ppc64le.rpm5qxfconf-debugsource-4.14.3-1.el8.ppc64le.rpmyqxfconf-4.14.3-1.el8.ppc64le.rpm6qxfconf-devel-4.14.3-1.el8.ppc64le.rpmyqxfconf-4.14.3-1.el8.s390x.rpm6qxfconf-devel-4.14.3-1.el8.s390x.rpm5qxfconf-debugsource-4.14.3-1.el8.s390x.rpm4qxfconf-debuginfo-4.14.3-1.el8.s390x.rpmyqxfconf-4.14.3-1.el8.x86_64.rpm6qxfconf-devel-4.14.3-1.el8.x86_64.rpm5qxfconf-debugsource-4.14.3-1.el8.x86_64.rpm4qxfconf-debuginfo-4.14.3-1.el8.x86_64.rpmzyxfwm4-4.14.2-1.el8.src.rpm8yxfwm4-debugsource-4.14.2-1.el8.aarch64.rpmzyxfwm4-4.14.2-1.el8.aarch64.rpm7yxfwm4-debuginfo-4.14.2-1.el8.aarch64.rpm7yxfwm4-debuginfo-4.14.2-1.el8.ppc64le.rpmzyxfwm4-4.14.2-1.el8.ppc64le.rpm8yxfwm4-debugsource-4.14.2-1.el8.ppc64le.rpmzyxfwm4-4.14.2-1.el8.s390x.rpm8yxfwm4-debugsource-4.14.2-1.el8.s390x.rpm7yxfwm4-debuginfo-4.14.2-1.el8.s390x.rpmzyxfwm4-4.14.2-1.el8.x86_64.rpm8yxfwm4-debugsource-4.14.2-1.el8.x86_64.rpm7yxfwm4-debuginfo-4.14.2-1.el8.x86_64.rpmw'aBBBBnewpackageperl-Test-API-0.010-6.el8 perl-Test-Modern-0.013-15.el86{Uhttps://bugzilla.redhat.com/show_bug.cgi?id=17688111768811perl-Test-Modern for EL8aUperl-Test-API-0.010-6.el8.src.rpmaUperl-Test-API-0.010-6.el8.noarch.rpm]perl-Test-Modern-0.013-15.el8.src.rpm]perl-Test-Modern-0.013-15.el8.noarch.rpmaUperl-Test-API-0.010-6.el8.src.rpmaUperl-Test-API-0.010-6.el8.noarch.rpm]perl-Test-Modern-0.013-15.el8.src.rpm]perl-Test-Modern-0.013-15.el8.noarch.rpmx8hBBBBBBBBBBBBBBnewpackageperl-Algorithm-Combinatorics-0.27-17.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=17688171768817perl-Algorithm-Combinatorics for EL8 Mperl-Algorithm-Combinatorics-0.27-17.el8.src.rpm9perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.aarch64.rpmMperl-Algorithm-Combinatorics-0.27-17.el8.aarch64.rpm8perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.aarch64.rpm9perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.ppc64le.rpmMperl-Algorithm-Combinatorics-0.27-17.el8.ppc64le.rpm8perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.ppc64le.rpm9perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.s390x.rpm8perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.s390x.rpmMperl-Algorithm-Combinatorics-0.27-17.el8.s390x.rpm9perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.x86_64.rpm8perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.x86_64.rpmMperl-Algorithm-Combinatorics-0.27-17.el8.x86_64.rpm Mperl-Algorithm-Combinatorics-0.27-17.el8.src.rpm9perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.aarch64.rpmMperl-Algorithm-Combinatorics-0.27-17.el8.aarch64.rpm8perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.aarch64.rpm9perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.ppc64le.rpmMperl-Algorithm-Combinatorics-0.27-17.el8.ppc64le.rpm8perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.ppc64le.rpm9perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.s390x.rpm8perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.s390x.rpmMperl-Algorithm-Combinatorics-0.27-17.el8.s390x.rpm9perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.x86_64.rpm8perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.x86_64.rpmMperl-Algorithm-Combinatorics-0.27-17.el8.x86_64.rpmx:rubygem-hocon-1.3.0-1.el8.src.rpm>rubygem-hocon-1.3.0-1.el8.noarch.rpmd>rubygem-hocon-doc-1.3.0-1.el8.noarch.rpm>rubygem-hocon-1.3.0-1.el8.src.rpm>rubygem-hocon-1.3.0-1.el8.noarch.rpmd>rubygem-hocon-doc-1.3.0-1.el8.noarch.rpmPhKBnewpackageperl-Test-Vars-0.014-13.el862$0perl-Test-Vars-0.014-13.el8.src.rpm$0perl-Test-Vars-0.014-13.el8.noarch.rpm$0perl-Test-Vars-0.014-13.el8.src.rpm$0perl-Test-Vars-0.014-13.el8.noarch.rpmp$OBBBBBBBBBBBBBBBBBBBnewpackagecgnslib-3.4.0-3.el8Pb_cgnslib-3.4.0-3.el8.src.rpm_cgnslib-debuginfo-3.4.0-3.el8.aarch64.rpm_cgnslib-debugsource-3.4.0-3.el8.aarch64.rpm_cgnslib-devel-3.4.0-3.el8.aarch64.rpmb_cgnslib-3.4.0-3.el8.aarch64.rpm_cgnslib-debuginfo-3.4.0-3.el8.ppc64le.rpm_cgnslib-debugsource-3.4.0-3.el8.ppc64le.rpmb_cgnslib-3.4.0-3.el8.ppc64le.rpm_cgnslib-devel-3.4.0-3.el8.ppc64le.rpmb_cgnslib-3.4.0-3.el8.s390x.rpm_cgnslib-devel-3.4.0-3.el8.s390x.rpm_cgnslib-debugsource-3.4.0-3.el8.s390x.rpm_cgnslib-debuginfo-3.4.0-3.el8.s390x.rpm_cgnslib-debugsource-3.4.0-3.el8.x86_64.rpm_cgnslib-debuginfo-3.4.0-3.el8.x86_64.rpmb_cgnslib-3.4.0-3.el8.x86_64.rpm_cgnslib-devel-3.4.0-3.el8.x86_64.rpmb_cgnslib-3.4.0-3.el8.src.rpm_cgnslib-debuginfo-3.4.0-3.el8.aarch64.rpm_cgnslib-debugsource-3.4.0-3.el8.aarch64.rpm_cgnslib-devel-3.4.0-3.el8.aarch64.rpmb_cgnslib-3.4.0-3.el8.aarch64.rpm_cgnslib-debuginfo-3.4.0-3.el8.ppc64le.rpm_cgnslib-debugsource-3.4.0-3.el8.ppc64le.rpmb_cgnslib-3.4.0-3.el8.ppc64le.rpm_cgnslib-devel-3.4.0-3.el8.ppc64le.rpmb_cgnslib-3.4.0-3.el8.s390x.rpm_cgnslib-devel-3.4.0-3.el8.s390x.rpm_cgnslib-debugsource-3.4.0-3.el8.s390x.rpm_cgnslib-debuginfo-3.4.0-3.el8.s390x.rpm_cgnslib-debugsource-3.4.0-3.el8.x86_64.rpm_cgnslib-debuginfo-3.4.0-3.el8.x86_64.rpmb_cgnslib-3.4.0-3.el8.x86_64.rpm_cgnslib-devel-3.4.0-3.el8.x86_64.rpm즤-=eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedcaja-extensions-1.26.1-3.el8`https://bugzilla.redhat.com/show_bug.cgi?id=22496322249632caja-image-converter Issue #107FVcaja-extensions-1.26.1-3.el8.src.rpmcaja-extensions-common-1.26.1-3.el8.noarch.rpm,caja-image-converter-1.26.1-3.el8.aarch64.rpm.caja-open-terminal-1.26.1-3.el8.aarch64.rpm1caja-sendto-1.26.1-3.el8.aarch64.rpm3caja-sendto-devel-1.26.1-3.el8.aarch64.rpm4caja-share-1.26.1-3.el8.aarch64.rpm#caja-beesu-1.26.1-3.el8.aarch64.rpm6caja-wallpaper-1.26.1-3.el8.aarch64.rpm8caja-xattr-tags-1.26.1-3.el8.aarch64.rpm+caja-extensions-debugsource-1.26.1-3.el8.aarch64.rpm*caja-extensions-debuginfo-1.26.1-3.el8.aarch64.rpm-caja-image-converter-debuginfo-1.26.1-3.el8.aarch64.rpm/caja-open-terminal-debuginfo-1.26.1-3.el8.aarch64.rpm2caja-sendto-debuginfo-1.26.1-3.el8.aarch64.rpm5caja-share-debuginfo-1.26.1-3.el8.aarch64.rpm$caja-beesu-debuginfo-1.26.1-3.el8.aarch64.rpm7caja-wallpaper-debuginfo-1.26.1-3.el8.aarch64.rpm9caja-xattr-tags-debuginfo-1.26.1-3.el8.aarch64.rpm,caja-image-converter-1.26.1-3.el8.ppc64le.rpm.caja-open-terminal-1.26.1-3.el8.ppc64le.rpm1caja-sendto-1.26.1-3.el8.ppc64le.rpm3caja-sendto-devel-1.26.1-3.el8.ppc64le.rpm4caja-share-1.26.1-3.el8.ppc64le.rpm#caja-beesu-1.26.1-3.el8.ppc64le.rpm6caja-wallpaper-1.26.1-3.el8.ppc64le.rpm8caja-xattr-tags-1.26.1-3.el8.ppc64le.rpm+caja-extensions-debugsource-1.26.1-3.el8.ppc64le.rpm*caja-extensions-debuginfo-1.26.1-3.el8.ppc64le.rpm-caja-image-converter-debuginfo-1.26.1-3.el8.ppc64le.rpm/caja-open-terminal-debuginfo-1.26.1-3.el8.ppc64le.rpm2caja-sendto-debuginfo-1.26.1-3.el8.ppc64le.rpm5caja-share-debuginfo-1.26.1-3.el8.ppc64le.rpm$caja-beesu-debuginfo-1.26.1-3.el8.ppc64le.rpm7caja-wallpaper-debuginfo-1.26.1-3.el8.ppc64le.rpm9caja-xattr-tags-debuginfo-1.26.1-3.el8.ppc64le.rpm,caja-image-converter-1.26.1-3.el8.s390x.rpm.caja-open-terminal-1.26.1-3.el8.s390x.rpm1caja-sendto-1.26.1-3.el8.s390x.rpm3caja-sendto-devel-1.26.1-3.el8.s390x.rpm4caja-share-1.26.1-3.el8.s390x.rpm#caja-beesu-1.26.1-3.el8.s390x.rpm6caja-wallpaper-1.26.1-3.el8.s390x.rpm8caja-xattr-tags-1.26.1-3.el8.s390x.rpm+caja-extensions-debugsource-1.26.1-3.el8.s390x.rpm*caja-extensions-debuginfo-1.26.1-3.el8.s390x.rpm-caja-image-converter-debuginfo-1.26.1-3.el8.s390x.rpm/caja-open-terminal-debuginfo-1.26.1-3.el8.s390x.rpm2caja-sendto-debuginfo-1.26.1-3.el8.s390x.rpm5caja-share-debuginfo-1.26.1-3.el8.s390x.rpm$caja-beesu-debuginfo-1.26.1-3.el8.s390x.rpm7caja-wallpaper-debuginfo-1.26.1-3.el8.s390x.rpm9caja-xattr-tags-debuginfo-1.26.1-3.el8.s390x.rpm,caja-image-converter-1.26.1-3.el8.x86_64.rpm.caja-open-terminal-1.26.1-3.el8.x86_64.rpm1caja-sendto-1.26.1-3.el8.x86_64.rpm3caja-sendto-devel-1.26.1-3.el8.x86_64.rpm4caja-share-1.26.1-3.el8.x86_64.rpm#caja-beesu-1.26.1-3.el8.x86_64.rpm6caja-wallpaper-1.26.1-3.el8.x86_64.rpm8caja-xattr-tags-1.26.1-3.el8.x86_64.rpm+caja-extensions-debugsource-1.26.1-3.el8.x86_64.rpm*caja-extensions-debuginfo-1.26.1-3.el8.x86_64.rpm-caja-image-converter-debuginfo-1.26.1-3.el8.x86_64.rpm/caja-open-terminal-debuginfo-1.26.1-3.el8.x86_64.rpm2caja-sendto-debuginfo-1.26.1-3.el8.x86_64.rpm5caja-share-debuginfo-1.26.1-3.el8.x86_64.rpm$caja-beesu-debuginfo-1.26.1-3.el8.x86_64.rpm7caja-wallpaper-debuginfo-1.26.1-3.el8.x86_64.rpm9caja-xattr-tags-debuginfo-1.26.1-3.el8.x86_64.rpmFVcaja-extensions-1.26.1-3.el8.src.rpmcaja-extensions-common-1.26.1-3.el8.noarch.rpm,caja-image-converter-1.26.1-3.el8.aarch64.rpm.caja-open-terminal-1.26.1-3.el8.aarch64.rpm1caja-sendto-1.26.1-3.el8.aarch64.rpm3caja-sendto-devel-1.26.1-3.el8.aarch64.rpm4caja-share-1.26.1-3.el8.aarch64.rpm#caja-beesu-1.26.1-3.el8.aarch64.rpm6caja-wallpaper-1.26.1-3.el8.aarch64.rpm8caja-xattr-tags-1.26.1-3.el8.aarch64.rpm+caja-extensions-debugsource-1.26.1-3.el8.aarch64.rpm*caja-extensions-debuginfo-1.26.1-3.el8.aarch64.rpm-caja-image-converter-debuginfo-1.26.1-3.el8.aarch64.rpm/caja-open-terminal-debuginfo-1.26.1-3.el8.aarch64.rpm2caja-sendto-debuginfo-1.26.1-3.el8.aarch64.rpm5caja-share-debuginfo-1.26.1-3.el8.aarch64.rpm$caja-beesu-debuginfo-1.26.1-3.el8.aarch64.rpm7caja-wallpaper-debuginfo-1.26.1-3.el8.aarch64.rpm9caja-xattr-tags-debuginfo-1.26.1-3.el8.aarch64.rpm,caja-image-converter-1.26.1-3.el8.ppc64le.rpm.caja-open-terminal-1.26.1-3.el8.ppc64le.rpm1caja-sendto-1.26.1-3.el8.ppc64le.rpm3caja-sendto-devel-1.26.1-3.el8.ppc64le.rpm4caja-share-1.26.1-3.el8.ppc64le.rpm#caja-beesu-1.26.1-3.el8.ppc64le.rpm6caja-wallpaper-1.26.1-3.el8.ppc64le.rpm8caja-xattr-tags-1.26.1-3.el8.ppc64le.rpm+caja-extensions-debugsource-1.26.1-3.el8.ppc64le.rpm*caja-extensions-debuginfo-1.26.1-3.el8.ppc64le.rpm-caja-image-converter-debuginfo-1.26.1-3.el8.ppc64le.rpm/caja-open-terminal-debuginfo-1.26.1-3.el8.ppc64le.rpm2caja-sendto-debuginfo-1.26.1-3.el8.ppc64le.rpm5caja-share-debuginfo-1.26.1-3.el8.ppc64le.rpm$caja-beesu-debuginfo-1.26.1-3.el8.ppc64le.rpm7caja-wallpaper-debuginfo-1.26.1-3.el8.ppc64le.rpm9caja-xattr-tags-debuginfo-1.26.1-3.el8.ppc64le.rpm,caja-image-converter-1.26.1-3.el8.s390x.rpm.caja-open-terminal-1.26.1-3.el8.s390x.rpm1caja-sendto-1.26.1-3.el8.s390x.rpm3caja-sendto-devel-1.26.1-3.el8.s390x.rpm4caja-share-1.26.1-3.el8.s390x.rpm#caja-beesu-1.26.1-3.el8.s390x.rpm6caja-wallpaper-1.26.1-3.el8.s390x.rpm8caja-xattr-tags-1.26.1-3.el8.s390x.rpm+caja-extensions-debugsource-1.26.1-3.el8.s390x.rpm*caja-extensions-debuginfo-1.26.1-3.el8.s390x.rpm-caja-image-converter-debuginfo-1.26.1-3.el8.s390x.rpm/caja-open-terminal-debuginfo-1.26.1-3.el8.s390x.rpm2caja-sendto-debuginfo-1.26.1-3.el8.s390x.rpm5caja-share-debuginfo-1.26.1-3.el8.s390x.rpm$caja-beesu-debuginfo-1.26.1-3.el8.s390x.rpm7caja-wallpaper-debuginfo-1.26.1-3.el8.s390x.rpm9caja-xattr-tags-debuginfo-1.26.1-3.el8.s390x.rpm,caja-image-converter-1.26.1-3.el8.x86_64.rpm.caja-open-terminal-1.26.1-3.el8.x86_64.rpm1caja-sendto-1.26.1-3.el8.x86_64.rpm3caja-sendto-devel-1.26.1-3.el8.x86_64.rpm4caja-share-1.26.1-3.el8.x86_64.rpm#caja-beesu-1.26.1-3.el8.x86_64.rpm6caja-wallpaper-1.26.1-3.el8.x86_64.rpm8caja-xattr-tags-1.26.1-3.el8.x86_64.rpm+caja-extensions-debugsource-1.26.1-3.el8.x86_64.rpm*caja-extensions-debuginfo-1.26.1-3.el8.x86_64.rpm-caja-image-converter-debuginfo-1.26.1-3.el8.x86_64.rpm/caja-open-terminal-debuginfo-1.26.1-3.el8.x86_64.rpm2caja-sendto-debuginfo-1.26.1-3.el8.x86_64.rpm5caja-share-debuginfo-1.26.1-3.el8.x86_64.rpm$caja-beesu-debuginfo-1.26.1-3.el8.x86_64.rpm7caja-wallpaper-debuginfo-1.26.1-3.el8.x86_64.rpm9caja-xattr-tags-debuginfo-1.26.1-3.el8.x86_64.rpm z~BBBBBBBBBBBBBBnewpackagetoilet-0.3-15.el8xBhttps://bugzilla.redhat.com/show_bug.cgi?id=22438182243818Please branch and build toilet for EPEL :"toilet-0.3-15.el8.src.rpm:"toilet-0.3-15.el8.aarch64.rpmp"toilet-debugsource-0.3-15.el8.aarch64.rpmo"toilet-debuginfo-0.3-15.el8.aarch64.rpm:"toilet-0.3-15.el8.ppc64le.rpmp"toilet-debugsource-0.3-15.el8.ppc64le.rpmo"toilet-debuginfo-0.3-15.el8.ppc64le.rpm:"toilet-0.3-15.el8.s390x.rpmp"toilet-debugsource-0.3-15.el8.s390x.rpmo"toilet-debuginfo-0.3-15.el8.s390x.rpm:"toilet-0.3-15.el8.x86_64.rpmp"toilet-debugsource-0.3-15.el8.x86_64.rpmo"toilet-debuginfo-0.3-15.el8.x86_64.rpm :"toilet-0.3-15.el8.src.rpm:"toilet-0.3-15.el8.aarch64.rpmp"toilet-debugsource-0.3-15.el8.aarch64.rpmo"toilet-debuginfo-0.3-15.el8.aarch64.rpm:"toilet-0.3-15.el8.ppc64le.rpmp"toilet-debugsource-0.3-15.el8.ppc64le.rpmo"toilet-debuginfo-0.3-15.el8.ppc64le.rpm:"toilet-0.3-15.el8.s390x.rpmp"toilet-debugsource-0.3-15.el8.s390x.rpmo"toilet-debuginfo-0.3-15.el8.s390x.rpm:"toilet-0.3-15.el8.x86_64.rpmp"toilet-debugsource-0.3-15.el8.x86_64.rpmo"toilet-debuginfo-0.3-15.el8.x86_64.rpm׿[OBbugfixbats-1.5.0-1.el8:+bbats-1.5.0-1.el8.src.rpm+bbats-1.5.0-1.el8.noarch.rpm+bbats-1.5.0-1.el8.src.rpm+bbats-1.5.0-1.el8.noarch.rpmd#SBBBBBBBBBBBBBBsecurityisync-1.4.4-1.el8NJ@https://bugzilla.redhat.com/show_bug.cgi?id=19686271968627CVE-2021-3578 isync: unchecked pointer cast may lead to remote code execution [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20271742027174CVE-2021-44143 isync: specially crafted mail message may cause heap overflow [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20289342028934CVE-2021-3657 isync: buffer overflows due to inadequate handling of extremely large IMAP literals [epel-all] Lisync-1.4.4-1.el8.src.rpmLisync-1.4.4-1.el8.aarch64.rpm"Lisync-debugsource-1.4.4-1.el8.aarch64.rpm!Lisync-debuginfo-1.4.4-1.el8.aarch64.rpmLisync-1.4.4-1.el8.ppc64le.rpm"Lisync-debugsource-1.4.4-1.el8.ppc64le.rpm!Lisync-debuginfo-1.4.4-1.el8.ppc64le.rpmLisync-1.4.4-1.el8.s390x.rpm"Lisync-debugsource-1.4.4-1.el8.s390x.rpm!Lisync-debuginfo-1.4.4-1.el8.s390x.rpmLisync-1.4.4-1.el8.x86_64.rpm"Lisync-debugsource-1.4.4-1.el8.x86_64.rpm!Lisync-debuginfo-1.4.4-1.el8.x86_64.rpm Lisync-1.4.4-1.el8.src.rpmLisync-1.4.4-1.el8.aarch64.rpm"Lisync-debugsource-1.4.4-1.el8.aarch64.rpm!Lisync-debuginfo-1.4.4-1.el8.aarch64.rpmLisync-1.4.4-1.el8.ppc64le.rpm"Lisync-debugsource-1.4.4-1.el8.ppc64le.rpm!Lisync-debuginfo-1.4.4-1.el8.ppc64le.rpmLisync-1.4.4-1.el8.s390x.rpm"Lisync-debugsource-1.4.4-1.el8.s390x.rpm!Lisync-debuginfo-1.4.4-1.el8.s390x.rpmLisync-1.4.4-1.el8.x86_64.rpm"Lisync-debugsource-1.4.4-1.el8.x86_64.rpm!Lisync-debuginfo-1.4.4-1.el8.x86_64.rpmک/G'dBnewpackagetargetd-0.10.0-3.el86 &l#targetd-0.10.0-3.el8.src.rpml#targetd-0.10.0-3.el8.noarch.rpml#targetd-0.10.0-3.el8.src.rpml#targetd-0.10.0-3.el8.noarch.rpmΏ*+hBnewpackagepython-commandparse-1.0.8-1.el80G/python-commandparse-1.0.8-1.el8.src.rpmA/python3-commandparse-1.0.8-1.el8.noarch.rpmG/python-commandparse-1.0.8-1.el8.src.rpmA/python3-commandparse-1.0.8-1.el8.noarch.rpm/lBnewpackageperl-Digest-MD5-File-0.08-23.el86Khttps://bugzilla.redhat.com/show_bug.cgi?id=17817391781739Co-maintainer request (to maintain EPEL8 branch)g"perl-Digest-MD5-File-0.08-23.el8.src.rpmg"perl-Digest-MD5-File-0.08-23.el8.noarch.rpmg"perl-Digest-MD5-File-0.08-23.el8.src.rpmg"perl-Digest-MD5-File-0.08-23.el8.noarch.rpm1pBBBBBBBBBBBBBBunspecifiedtig-2.4.1-3.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=17454261745426Please built tig for EPEL 8. .tig-2.4.1-3.el8.src.rpmMtig-debugsource-2.4.1-3.el8.aarch64.rpmLtig-debuginfo-2.4.1-3.el8.aarch64.rpm.tig-2.4.1-3.el8.aarch64.rpm.tig-2.4.1-3.el8.ppc64le.rpmMtig-debugsource-2.4.1-3.el8.ppc64le.rpmLtig-debuginfo-2.4.1-3.el8.ppc64le.rpm.tig-2.4.1-3.el8.s390x.rpmMtig-debugsource-2.4.1-3.el8.s390x.rpmLtig-debuginfo-2.4.1-3.el8.s390x.rpmMtig-debugsource-2.4.1-3.el8.x86_64.rpm.tig-2.4.1-3.el8.x86_64.rpmLtig-debuginfo-2.4.1-3.el8.x86_64.rpm .tig-2.4.1-3.el8.src.rpmMtig-debugsource-2.4.1-3.el8.aarch64.rpmLtig-debuginfo-2.4.1-3.el8.aarch64.rpm.tig-2.4.1-3.el8.aarch64.rpm.tig-2.4.1-3.el8.ppc64le.rpmMtig-debugsource-2.4.1-3.el8.ppc64le.rpmLtig-debuginfo-2.4.1-3.el8.ppc64le.rpm.tig-2.4.1-3.el8.s390x.rpmMtig-debugsource-2.4.1-3.el8.s390x.rpmLtig-debuginfo-2.4.1-3.el8.s390x.rpmMtig-debugsource-2.4.1-3.el8.x86_64.rpm.tig-2.4.1-3.el8.x86_64.rpmLtig-debuginfo-2.4.1-3.el8.x86_64.rpmJFABnewpackagepython-click-plugins-1.1.1-4.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=17710381771038Please branch and build python-click-plugins for EPEL80python-click-plugins-1.1.1-4.el8.src.rpm*python3-click-plugins-1.1.1-4.el8.noarch.rpm0python-click-plugins-1.1.1-4.el8.src.rpm*python3-click-plugins-1.1.1-4.el8.noarch.rpmz`EBBBBBBBBBBBBBBunspecifiedperl-Authen-PAM-0.16-37.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17447011744701[RFE] EPEL8 branch of perl-Authen-PAM Qperl-Authen-PAM-0.16-37.el8.src.rpm@perl-Authen-PAM-debuginfo-0.16-37.el8.aarch64.rpmQperl-Authen-PAM-0.16-37.el8.aarch64.rpmAperl-Authen-PAM-debugsource-0.16-37.el8.aarch64.rpmQperl-Authen-PAM-0.16-37.el8.ppc64le.rpm@perl-Authen-PAM-debuginfo-0.16-37.el8.ppc64le.rpmAperl-Authen-PAM-debugsource-0.16-37.el8.ppc64le.rpmQperl-Authen-PAM-0.16-37.el8.s390x.rpmAperl-Authen-PAM-debugsource-0.16-37.el8.s390x.rpm@perl-Authen-PAM-debuginfo-0.16-37.el8.s390x.rpmAperl-Authen-PAM-debugsource-0.16-37.el8.x86_64.rpm@perl-Authen-PAM-debuginfo-0.16-37.el8.x86_64.rpmQperl-Authen-PAM-0.16-37.el8.x86_64.rpm Qperl-Authen-PAM-0.16-37.el8.src.rpm@perl-Authen-PAM-debuginfo-0.16-37.el8.aarch64.rpmQperl-Authen-PAM-0.16-37.el8.aarch64.rpmAperl-Authen-PAM-debugsource-0.16-37.el8.aarch64.rpmQperl-Authen-PAM-0.16-37.el8.ppc64le.rpm@perl-Authen-PAM-debuginfo-0.16-37.el8.ppc64le.rpmAperl-Authen-PAM-debugsource-0.16-37.el8.ppc64le.rpmQperl-Authen-PAM-0.16-37.el8.s390x.rpmAperl-Authen-PAM-debugsource-0.16-37.el8.s390x.rpm@perl-Authen-PAM-debuginfo-0.16-37.el8.s390x.rpmAperl-Authen-PAM-debugsource-0.16-37.el8.x86_64.rpm@perl-Authen-PAM-debuginfo-0.16-37.el8.x86_64.rpmQperl-Authen-PAM-0.16-37.el8.x86_64.rpm\+VBBBBBBBBBBBBBBBBBBBnewpackagebarcode-0.98-37.el8%%(barcode-0.98-37.el8.s390x.rpm(barcode-0.98-37.el8.src.rpmx(barcode-devel-0.98-37.el8.aarch64.rpm(barcode-0.98-37.el8.aarch64.rpmv(barcode-debuginfo-0.98-37.el8.aarch64.rpmw(barcode-debugsource-0.98-37.el8.aarch64.rpmv(barcode-debuginfo-0.98-37.el8.ppc64le.rpmx(barcode-devel-0.98-37.el8.ppc64le.rpm(barcode-0.98-37.el8.ppc64le.rpmw(barcode-debugsource-0.98-37.el8.ppc64le.rpmx(barcode-devel-0.98-37.el8.s390x.rpmw(barcode-debugsource-0.98-37.el8.s390x.rpmv(barcode-debuginfo-0.98-37.el8.s390x.rpmw(barcode-debugsource-0.98-37.el8.x86_64.rpmv(barcode-debuginfo-0.98-37.el8.x86_64.rpmx(barcode-devel-0.98-37.el8.x86_64.rpm(barcode-0.98-37.el8.x86_64.rpm(barcode-0.98-37.el8.s390x.rpm(barcode-0.98-37.el8.src.rpmx(barcode-devel-0.98-37.el8.aarch64.rpm(barcode-0.98-37.el8.aarch64.rpmv(barcode-debuginfo-0.98-37.el8.aarch64.rpmw(barcode-debugsource-0.98-37.el8.aarch64.rpmv(barcode-debuginfo-0.98-37.el8.ppc64le.rpmx(barcode-devel-0.98-37.el8.ppc64le.rpm(barcode-0.98-37.el8.ppc64le.rpmw(barcode-debugsource-0.98-37.el8.ppc64le.rpmx(barcode-devel-0.98-37.el8.s390x.rpmw(barcode-debugsource-0.98-37.el8.s390x.rpmv(barcode-debuginfo-0.98-37.el8.s390x.rpmw(barcode-debugsource-0.98-37.el8.x86_64.rpmv(barcode-debuginfo-0.98-37.el8.x86_64.rpmx(barcode-devel-0.98-37.el8.x86_64.rpm(barcode-0.98-37.el8.x86_64.rpmGlBBBBBBBBBBBBBBBBBBBunspecifiedustl-2.8-3.el8Jn8ustl-2.8-3.el8.src.rpm8ustl-debugsource-2.8-3.el8.aarch64.rpm8ustl-devel-2.8-3.el8.aarch64.rpm8ustl-debuginfo-2.8-3.el8.aarch64.rpmn8ustl-2.8-3.el8.aarch64.rpm8ustl-debugsource-2.8-3.el8.ppc64le.rpmn8ustl-2.8-3.el8.ppc64le.rpm8ustl-devel-2.8-3.el8.ppc64le.rpm8ustl-debuginfo-2.8-3.el8.ppc64le.rpmn8ustl-2.8-3.el8.s390x.rpm8ustl-devel-2.8-3.el8.s390x.rpm8ustl-debuginfo-2.8-3.el8.s390x.rpm8ustl-debugsource-2.8-3.el8.s390x.rpm8ustl-debugsource-2.8-3.el8.x86_64.rpmn8ustl-2.8-3.el8.x86_64.rpm8ustl-devel-2.8-3.el8.x86_64.rpm8ustl-debuginfo-2.8-3.el8.x86_64.rpmn8ustl-2.8-3.el8.src.rpm8ustl-debugsource-2.8-3.el8.aarch64.rpm8ustl-devel-2.8-3.el8.aarch64.rpm8ustl-debuginfo-2.8-3.el8.aarch64.rpmn8ustl-2.8-3.el8.aarch64.rpm8ustl-debugsource-2.8-3.el8.ppc64le.rpmn8ustl-2.8-3.el8.ppc64le.rpm8ustl-devel-2.8-3.el8.ppc64le.rpm8ustl-debuginfo-2.8-3.el8.ppc64le.rpmn8ustl-2.8-3.el8.s390x.rpm8ustl-devel-2.8-3.el8.s390x.rpm8ustl-debuginfo-2.8-3.el8.s390x.rpm8ustl-debugsource-2.8-3.el8.s390x.rpm8ustl-debugsource-2.8-3.el8.x86_64.rpmn8ustl-2.8-3.el8.x86_64.rpm8ustl-devel-2.8-3.el8.x86_64.rpm8ustl-debuginfo-2.8-3.el8.x86_64.rpmmBBBBBBBBBBBBBBBBBBBBBbugfixairinv-1.00.8-1.el86b<[xairinv-1.00.8-1.el8.s390x.rpm[xairinv-1.00.8-1.el8.src.rpm[xairinv-1.00.8-1.el8.aarch64.rpmxairinv-devel-1.00.8-1.el8.aarch64.rpm;xairinv-doc-1.00.8-1.el8.noarch.rpmxairinv-debugsource-1.00.8-1.el8.aarch64.rpmxairinv-debuginfo-1.00.8-1.el8.aarch64.rpm[xairinv-1.00.8-1.el8.ppc64le.rpmxairinv-devel-1.00.8-1.el8.ppc64le.rpmxairinv-debugsource-1.00.8-1.el8.ppc64le.rpmxairinv-debuginfo-1.00.8-1.el8.ppc64le.rpmxairinv-devel-1.00.8-1.el8.s390x.rpmxairinv-debugsource-1.00.8-1.el8.s390x.rpmxairinv-debuginfo-1.00.8-1.el8.s390x.rpm[xairinv-1.00.8-1.el8.x86_64.rpmxairinv-devel-1.00.8-1.el8.x86_64.rpmxairinv-debugsource-1.00.8-1.el8.x86_64.rpmxairinv-debuginfo-1.00.8-1.el8.x86_64.rpm[xairinv-1.00.8-1.el8.s390x.rpm[xairinv-1.00.8-1.el8.src.rpm[xairinv-1.00.8-1.el8.aarch64.rpmxairinv-devel-1.00.8-1.el8.aarch64.rpm;xairinv-doc-1.00.8-1.el8.noarch.rpmxairinv-debugsource-1.00.8-1.el8.aarch64.rpmxairinv-debuginfo-1.00.8-1.el8.aarch64.rpm[xairinv-1.00.8-1.el8.ppc64le.rpmxairinv-devel-1.00.8-1.el8.ppc64le.rpmxairinv-debugsource-1.00.8-1.el8.ppc64le.rpmxairinv-debuginfo-1.00.8-1.el8.ppc64le.rpmxairinv-devel-1.00.8-1.el8.s390x.rpmxairinv-debugsource-1.00.8-1.el8.s390x.rpmxairinv-debuginfo-1.00.8-1.el8.s390x.rpm[xairinv-1.00.8-1.el8.x86_64.rpmxairinv-devel-1.00.8-1.el8.x86_64.rpmxairinv-debugsource-1.00.8-1.el8.x86_64.rpmxairinv-debuginfo-1.00.8-1.el8.x86_64.rpm [YBenhancementpython-tinydb-4.5.2-1.el80https://bugzilla.redhat.com/show_bug.cgi?id=19832791983279python-tinydb-4.5.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20929562092956Please branch and build python-tinydb in EPEL 9*python-tinydb-4.5.2-1.el8.src.rpm*python3-tinydb-4.5.2-1.el8.noarch.rpm*python-tinydb-4.5.2-1.el8.src.rpm*python3-tinydb-4.5.2-1.el8.noarch.rpm.-]BBBBBBBBBBBBBBnewpackagereprepro-5.3.0-1.el8NZhttps://bugzilla.redhat.com/show_bug.cgi?id=16720091672009reprepro-5.3.0 is available _Hreprepro-5.3.0-1.el8.src.rpm_Hreprepro-5.3.0-1.el8.aarch64.rpm{Bnewpackageperl-strictures-2.000006-6.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=17560981756098[RFE] perl-strictures build for epel8 <perl-strictures-2.000006-6.el8.src.rpm <perl-strictures-2.000006-6.el8.noarch.rpm <perl-strictures-2.000006-6.el8.src.rpm <perl-strictures-2.000006-6.el8.noarch.rpm튊`gBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedouble-conversion-3.1.5-1.el8jG`double-conversion-3.1.5-1.el8.src.rpmr`double-conversion-debuginfo-3.1.5-1.el8.aarch64.rpmt`double-conversion-devel-3.1.5-1.el8.aarch64.rpmu`double-conversion-static-3.1.5-1.el8.aarch64.rpms`double-conversion-debugsource-3.1.5-1.el8.aarch64.rpmG`double-conversion-3.1.5-1.el8.aarch64.rpms`double-conversion-debugsource-3.1.5-1.el8.ppc64le.rpmG`double-conversion-3.1.5-1.el8.ppc64le.rpmr`double-conversion-debuginfo-3.1.5-1.el8.ppc64le.rpmt`double-conversion-devel-3.1.5-1.el8.ppc64le.rpmu`double-conversion-static-3.1.5-1.el8.ppc64le.rpms`double-conversion-debugsource-3.1.5-1.el8.s390x.rpmG`double-conversion-3.1.5-1.el8.s390x.rpmt`double-conversion-devel-3.1.5-1.el8.s390x.rpmu`double-conversion-static-3.1.5-1.el8.s390x.rpmr`double-conversion-debuginfo-3.1.5-1.el8.s390x.rpmu`double-conversion-static-3.1.5-1.el8.x86_64.rpmG`double-conversion-3.1.5-1.el8.x86_64.rpms`double-conversion-debugsource-3.1.5-1.el8.x86_64.rpmr`double-conversion-debuginfo-3.1.5-1.el8.x86_64.rpmt`double-conversion-devel-3.1.5-1.el8.x86_64.rpmG`double-conversion-3.1.5-1.el8.src.rpmr`double-conversion-debuginfo-3.1.5-1.el8.aarch64.rpmt`double-conversion-devel-3.1.5-1.el8.aarch64.rpmu`double-conversion-static-3.1.5-1.el8.aarch64.rpms`double-conversion-debugsource-3.1.5-1.el8.aarch64.rpmG`double-conversion-3.1.5-1.el8.aarch64.rpms`double-conversion-debugsource-3.1.5-1.el8.ppc64le.rpmG`double-conversion-3.1.5-1.el8.ppc64le.rpmr`double-conversion-debuginfo-3.1.5-1.el8.ppc64le.rpmt`double-conversion-devel-3.1.5-1.el8.ppc64le.rpmu`double-conversion-static-3.1.5-1.el8.ppc64le.rpms`double-conversion-debugsource-3.1.5-1.el8.s390x.rpmG`double-conversion-3.1.5-1.el8.s390x.rpmt`double-conversion-devel-3.1.5-1.el8.s390x.rpmu`double-conversion-static-3.1.5-1.el8.s390x.rpmr`double-conversion-debuginfo-3.1.5-1.el8.s390x.rpmu`double-conversion-static-3.1.5-1.el8.x86_64.rpmG`double-conversion-3.1.5-1.el8.x86_64.rpms`double-conversion-debugsource-3.1.5-1.el8.x86_64.rpmr`double-conversion-debuginfo-3.1.5-1.el8.x86_64.rpmt`double-conversion-devel-3.1.5-1.el8.x86_64.rpmW *ZBBBBBBBBBBBBBBbugfixopensmtpd-6.8.0p2-3.el8z(https://bugzilla.redhat.com/show_bug.cgi?id=20239452023945Starting service opensmtpd fails with latest EPEL version m4opensmtpd-6.8.0p2-3.el8.src.rpmm4opensmtpd-6.8.0p2-3.el8.aarch64.rpm 4opensmtpd-debugsource-6.8.0p2-3.el8.aarch64.rpm4opensmtpd-debuginfo-6.8.0p2-3.el8.aarch64.rpmm4opensmtpd-6.8.0p2-3.el8.ppc64le.rpm 4opensmtpd-debugsource-6.8.0p2-3.el8.ppc64le.rpm4opensmtpd-debuginfo-6.8.0p2-3.el8.ppc64le.rpmm4opensmtpd-6.8.0p2-3.el8.s390x.rpm 4opensmtpd-debugsource-6.8.0p2-3.el8.s390x.rpm4opensmtpd-debuginfo-6.8.0p2-3.el8.s390x.rpmm4opensmtpd-6.8.0p2-3.el8.x86_64.rpm 4opensmtpd-debugsource-6.8.0p2-3.el8.x86_64.rpm4opensmtpd-debuginfo-6.8.0p2-3.el8.x86_64.rpm m4opensmtpd-6.8.0p2-3.el8.src.rpmm4opensmtpd-6.8.0p2-3.el8.aarch64.rpm 4opensmtpd-debugsource-6.8.0p2-3.el8.aarch64.rpm4opensmtpd-debuginfo-6.8.0p2-3.el8.aarch64.rpmm4opensmtpd-6.8.0p2-3.el8.ppc64le.rpm 4opensmtpd-debugsource-6.8.0p2-3.el8.ppc64le.rpm4opensmtpd-debuginfo-6.8.0p2-3.el8.ppc64le.rpmm4opensmtpd-6.8.0p2-3.el8.s390x.rpm 4opensmtpd-debugsource-6.8.0p2-3.el8.s390x.rpm4opensmtpd-debuginfo-6.8.0p2-3.el8.s390x.rpmm4opensmtpd-6.8.0p2-3.el8.x86_64.rpm 4opensmtpd-debugsource-6.8.0p2-3.el8.x86_64.rpm4opensmtpd-debuginfo-6.8.0p2-3.el8.x86_64.rpmokBBBBBBBBBBBBBBBBBBBBBBBBBsecuritybotan2-2.12.1-4.el8"Khttps://bugzilla.redhat.com/show_bug.cgi?id=19344531934453CVE-2021-24115 botan: constant-time computations are not used for certain decoding and encoding operations (base32, base58, base64, and hex).https://bugzilla.redhat.com/show_bug.cgi?id=19344581934458CVE-2021-24115 botan2: botan: constant-time computations are not used for certain decoding and encoding operations (base32, base58, base64, and hex). [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20028252002825CVE-2021-40529 botan: ElGamal implementation allows plaintext recoveryhttps://bugzilla.redhat.com/show_bug.cgi?id=20028292002829CVE-2021-40529 botan2: botan: ElGamal implementation allows plaintext recovery [epel-8]1botan2-2.12.1-4.el8.src.rpm1botan2-2.12.1-4.el8.aarch64.rpmbbotan2-devel-2.12.1-4.el8.aarch64.rpmvbotan2-doc-2.12.1-4.el8.noarch.rpmpython3-botan2-2.12.1-4.el8.aarch64.rpmabotan2-debugsource-2.12.1-4.el8.aarch64.rpm`botan2-debuginfo-2.12.1-4.el8.aarch64.rpm1botan2-2.12.1-4.el8.ppc64le.rpmbbotan2-devel-2.12.1-4.el8.ppc64le.rpmpython3-botan2-2.12.1-4.el8.ppc64le.rpmabotan2-debugsource-2.12.1-4.el8.ppc64le.rpm`botan2-debuginfo-2.12.1-4.el8.ppc64le.rpm`botan2-debuginfo-2.12.1-4.el8.s390x.rpm1botan2-2.12.1-4.el8.s390x.rpmpython3-botan2-2.12.1-4.el8.s390x.rpmbbotan2-devel-2.12.1-4.el8.s390x.rpmabotan2-debugsource-2.12.1-4.el8.s390x.rpm1botan2-2.12.1-4.el8.x86_64.rpmbbotan2-devel-2.12.1-4.el8.x86_64.rpmpython3-botan2-2.12.1-4.el8.x86_64.rpmabotan2-debugsource-2.12.1-4.el8.x86_64.rpm`botan2-debuginfo-2.12.1-4.el8.x86_64.rpm1botan2-2.12.1-4.el8.src.rpm1botan2-2.12.1-4.el8.aarch64.rpmbbotan2-devel-2.12.1-4.el8.aarch64.rpmvbotan2-doc-2.12.1-4.el8.noarch.rpmpython3-botan2-2.12.1-4.el8.aarch64.rpmabotan2-debugsource-2.12.1-4.el8.aarch64.rpm`botan2-debuginfo-2.12.1-4.el8.aarch64.rpm1botan2-2.12.1-4.el8.ppc64le.rpmbbotan2-devel-2.12.1-4.el8.ppc64le.rpmpython3-botan2-2.12.1-4.el8.ppc64le.rpmabotan2-debugsource-2.12.1-4.el8.ppc64le.rpm`botan2-debuginfo-2.12.1-4.el8.ppc64le.rpm`botan2-debuginfo-2.12.1-4.el8.s390x.rpm1botan2-2.12.1-4.el8.s390x.rpmpython3-botan2-2.12.1-4.el8.s390x.rpmbbotan2-devel-2.12.1-4.el8.s390x.rpmabotan2-debugsource-2.12.1-4.el8.s390x.rpm1botan2-2.12.1-4.el8.x86_64.rpmbbotan2-devel-2.12.1-4.el8.x86_64.rpmpython3-botan2-2.12.1-4.el8.x86_64.rpmabotan2-debugsource-2.12.1-4.el8.x86_64.rpm`botan2-debuginfo-2.12.1-4.el8.x86_64.rpm_ GBnewpackagepython-virtualenv-clone-0.5.4-1.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=18476911847691Request to package python-virtualenv-clone for EPEL 8/Fpython-virtualenv-clone-0.5.4-1.el8.src.rpmDFpython3-virtualenv-clone-0.5.4-1.el8.noarch.rpm/Fpython-virtualenv-clone-0.5.4-1.el8.src.rpmDFpython3-virtualenv-clone-0.5.4-1.el8.noarch.rpmD KBBBBBBBBBBBBBBBBBBBenhancementlibart_lgpl-2.3.21-21.el8https://bugzilla.redhat.com/show_bug.cgi?id=17657831765783Please build libart_lgpl for EPEL 8z&libart_lgpl-2.3.21-21.el8.src.rpmz&libart_lgpl-2.3.21-21.el8.aarch64.rpmT&libart_lgpl-debugsource-2.3.21-21.el8.aarch64.rpmU&libart_lgpl-devel-2.3.21-21.el8.aarch64.rpmS&libart_lgpl-debuginfo-2.3.21-21.el8.aarch64.rpmS&libart_lgpl-debuginfo-2.3.21-21.el8.ppc64le.rpmU&libart_lgpl-devel-2.3.21-21.el8.ppc64le.rpmT&libart_lgpl-debugsource-2.3.21-21.el8.ppc64le.rpmz&libart_lgpl-2.3.21-21.el8.ppc64le.rpmU&libart_lgpl-devel-2.3.21-21.el8.s390x.rpmz&libart_lgpl-2.3.21-21.el8.s390x.rpmS&libart_lgpl-debuginfo-2.3.21-21.el8.s390x.rpmT&libart_lgpl-debugsource-2.3.21-21.el8.s390x.rpmz&libart_lgpl-2.3.21-21.el8.x86_64.rpmU&libart_lgpl-devel-2.3.21-21.el8.x86_64.rpmT&libart_lgpl-debugsource-2.3.21-21.el8.x86_64.rpmS&libart_lgpl-debuginfo-2.3.21-21.el8.x86_64.rpmz&libart_lgpl-2.3.21-21.el8.src.rpmz&libart_lgpl-2.3.21-21.el8.aarch64.rpmT&libart_lgpl-debugsource-2.3.21-21.el8.aarch64.rpmU&libart_lgpl-devel-2.3.21-21.el8.aarch64.rpmS&libart_lgpl-debuginfo-2.3.21-21.el8.aarch64.rpmS&libart_lgpl-debuginfo-2.3.21-21.el8.ppc64le.rpmU&libart_lgpl-devel-2.3.21-21.el8.ppc64le.rpmT&libart_lgpl-debugsource-2.3.21-21.el8.ppc64le.rpmz&libart_lgpl-2.3.21-21.el8.ppc64le.rpmU&libart_lgpl-devel-2.3.21-21.el8.s390x.rpmz&libart_lgpl-2.3.21-21.el8.s390x.rpmS&libart_lgpl-debuginfo-2.3.21-21.el8.s390x.rpmT&libart_lgpl-debugsource-2.3.21-21.el8.s390x.rpmz&libart_lgpl-2.3.21-21.el8.x86_64.rpmU&libart_lgpl-devel-2.3.21-21.el8.x86_64.rpmT&libart_lgpl-debugsource-2.3.21-21.el8.x86_64.rpmS&libart_lgpl-debuginfo-2.3.21-21.el8.x86_64.rpm6?1aBBBBBBBBBBBBBBunspecifiedperl-Authen-Krb5-1.9-28.el8 https://bugzilla.redhat.com/show_bug.cgi?id=11748821174882perl-Authen-Krb5 isn't in EPEL 7 ?0perl-Authen-Krb5-debugsource-1.9-28.el8.x86_64.rpmP0perl-Authen-Krb5-1.9-28.el8.src.rpmP0perl-Authen-Krb5-1.9-28.el8.aarch64.rpm>0perl-Authen-Krb5-debuginfo-1.9-28.el8.aarch64.rpm?0perl-Authen-Krb5-debugsource-1.9-28.el8.aarch64.rpm>0perl-Authen-Krb5-debuginfo-1.9-28.el8.ppc64le.rpmP0perl-Authen-Krb5-1.9-28.el8.ppc64le.rpm?0perl-Authen-Krb5-debugsource-1.9-28.el8.ppc64le.rpm?0perl-Authen-Krb5-debugsource-1.9-28.el8.s390x.rpmP0perl-Authen-Krb5-1.9-28.el8.s390x.rpm>0perl-Authen-Krb5-debuginfo-1.9-28.el8.s390x.rpmP0perl-Authen-Krb5-1.9-28.el8.x86_64.rpm>0perl-Authen-Krb5-debuginfo-1.9-28.el8.x86_64.rpm ?0perl-Authen-Krb5-debugsource-1.9-28.el8.x86_64.rpmP0perl-Authen-Krb5-1.9-28.el8.src.rpmP0perl-Authen-Krb5-1.9-28.el8.aarch64.rpm>0perl-Authen-Krb5-debuginfo-1.9-28.el8.aarch64.rpm?0perl-Authen-Krb5-debugsource-1.9-28.el8.aarch64.rpm>0perl-Authen-Krb5-debuginfo-1.9-28.el8.ppc64le.rpmP0perl-Authen-Krb5-1.9-28.el8.ppc64le.rpm?0perl-Authen-Krb5-debugsource-1.9-28.el8.ppc64le.rpm?0perl-Authen-Krb5-debugsource-1.9-28.el8.s390x.rpmP0perl-Authen-Krb5-1.9-28.el8.s390x.rpm>0perl-Authen-Krb5-debuginfo-1.9-28.el8.s390x.rpmP0perl-Authen-Krb5-1.9-28.el8.x86_64.rpm>0perl-Authen-Krb5-debuginfo-1.9-28.el8.x86_64.rpmPp5rBnewpackagephp-Smarty-3.1.48-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=18189711818971Please package php-Smarty for EPEL-8 bphp-Smarty-3.1.48-2.el8.src.rpm bphp-Smarty-3.1.48-2.el8.noarch.rpm bphp-Smarty-3.1.48-2.el8.src.rpm bphp-Smarty-3.1.48-2.el8.noarch.rpmvjvBBBBBBBBBBBBBBBunspecifiedspdrs60-0.6.4-2.el8J#https://bugzilla.redhat.com/show_bug.cgi?id=20119642011964Review Request: spdrs60 - SRCP based locking table for digital model railroadse@spdrs60-0.6.4-2.el8.src.rpme@spdrs60-0.6.4-2.el8.aarch64.rpm9@spdrs60-doc-0.6.4-2.el8.noarch.rpm@spdrs60-debugsource-0.6.4-2.el8.aarch64.rpm@spdrs60-debuginfo-0.6.4-2.el8.aarch64.rpme@spdrs60-0.6.4-2.el8.ppc64le.rpm@spdrs60-debugsource-0.6.4-2.el8.ppc64le.rpm@spdrs60-debuginfo-0.6.4-2.el8.ppc64le.rpm@spdrs60-debuginfo-0.6.4-2.el8.s390x.rpme@spdrs60-0.6.4-2.el8.s390x.rpm@spdrs60-debugsource-0.6.4-2.el8.s390x.rpme@spdrs60-0.6.4-2.el8.x86_64.rpm@spdrs60-debugsource-0.6.4-2.el8.x86_64.rpm@spdrs60-debuginfo-0.6.4-2.el8.x86_64.rpme@spdrs60-0.6.4-2.el8.src.rpme@spdrs60-0.6.4-2.el8.aarch64.rpm9@spdrs60-doc-0.6.4-2.el8.noarch.rpm@spdrs60-debugsource-0.6.4-2.el8.aarch64.rpm@spdrs60-debuginfo-0.6.4-2.el8.aarch64.rpme@spdrs60-0.6.4-2.el8.ppc64le.rpm@spdrs60-debugsource-0.6.4-2.el8.ppc64le.rpm@spdrs60-debuginfo-0.6.4-2.el8.ppc64le.rpm@spdrs60-debuginfo-0.6.4-2.el8.s390x.rpme@spdrs60-0.6.4-2.el8.s390x.rpm@spdrs60-debugsource-0.6.4-2.el8.s390x.rpme@spdrs60-0.6.4-2.el8.x86_64.rpm@spdrs60-debugsource-0.6.4-2.el8.x86_64.rpm@spdrs60-debuginfo-0.6.4-2.el8.x86_64.rpmd$HBBBBBBBBBBBBBBnewpackagemod_authnz_external-3.3.3-3.el86mZhttps://bugzilla.redhat.com/show_bug.cgi?id=20047702004770Please build mod_authnz_external for EPEL 8  "mod_authnz_external-3.3.3-3.el8.src.rpm "mod_authnz_external-3.3.3-3.el8.aarch64.rpmc"mod_authnz_external-debugsource-3.3.3-3.el8.aarch64.rpmb"mod_authnz_external-debuginfo-3.3.3-3.el8.aarch64.rpm "mod_authnz_external-3.3.3-3.el8.ppc64le.rpmc"mod_authnz_external-debugsource-3.3.3-3.el8.ppc64le.rpmb"mod_authnz_external-debuginfo-3.3.3-3.el8.ppc64le.rpmb"mod_authnz_external-debuginfo-3.3.3-3.el8.s390x.rpm "mod_authnz_external-3.3.3-3.el8.s390x.rpmc"mod_authnz_external-debugsource-3.3.3-3.el8.s390x.rpm "mod_authnz_external-3.3.3-3.el8.x86_64.rpmc"mod_authnz_external-debugsource-3.3.3-3.el8.x86_64.rpmb"mod_authnz_external-debuginfo-3.3.3-3.el8.x86_64.rpm  "mod_authnz_external-3.3.3-3.el8.src.rpm "mod_authnz_external-3.3.3-3.el8.aarch64.rpmc"mod_authnz_external-debugsource-3.3.3-3.el8.aarch64.rpmb"mod_authnz_external-debuginfo-3.3.3-3.el8.aarch64.rpm "mod_authnz_external-3.3.3-3.el8.ppc64le.rpmc"mod_authnz_external-debugsource-3.3.3-3.el8.ppc64le.rpmb"mod_authnz_external-debuginfo-3.3.3-3.el8.ppc64le.rpmb"mod_authnz_external-debuginfo-3.3.3-3.el8.s390x.rpm "mod_authnz_external-3.3.3-3.el8.s390x.rpmc"mod_authnz_external-debugsource-3.3.3-3.el8.s390x.rpm "mod_authnz_external-3.3.3-3.el8.x86_64.rpmc"mod_authnz_external-debugsource-3.3.3-3.el8.x86_64.rpmb"mod_authnz_external-debuginfo-3.3.3-3.el8.x86_64.rpmCcYBBnewpackagerubygem-puppetserver-ca-1.8.0-1.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=18117741811774Review Request: rubygem-puppetserver-ca - A simple CLI tool for interacting with Puppet Server's Certificate Authority+Erubygem-puppetserver-ca-1.8.0-1.el8.src.rpm+Erubygem-puppetserver-ca-1.8.0-1.el8.noarch.rpm}Erubygem-puppetserver-ca-doc-1.8.0-1.el8.noarch.rpm+Erubygem-puppetserver-ca-1.8.0-1.el8.src.rpm+Erubygem-puppetserver-ca-1.8.0-1.el8.noarch.rpm}Erubygem-puppetserver-ca-doc-1.8.0-1.el8.noarch.rpmq!^Bnewpackageperl-Cookie-Baker-0.11-2.el86]5https://bugzilla.redhat.com/show_bug.cgi?id=17717021771702[RFE] EPEL8 branch of perl-Cookie-Baker perl-Cookie-Baker-0.11-2.el8.src.rpm perl-Cookie-Baker-0.11-2.el8.noarch.rpm perl-Cookie-Baker-0.11-2.el8.src.rpm perl-Cookie-Baker-0.11-2.el8.noarch.rpmD#%bBnewpackagepython-urllib-gssapi-1.0.1-8.el8*https://bugzilla.redhat.com/show_bug.cgi?id=17550101755010RFE - build python-urllib-gssapi for epel#>python-urllib-gssapi-1.0.1-8.el8.src.rpm5>python3-urllib-gssapi-1.0.1-8.el8.noarch.rpm#>python-urllib-gssapi-1.0.1-8.el8.src.rpm5>python3-urllib-gssapi-1.0.1-8.el8.noarch.rpmA7fBBBBBBBBBBBBBBBnewpackagephp-fedora-autoloader-1.0.1-7.el8 php-theseer-autoload-1.27.2-1.el8 php-theseer-directoryscanner-1.3.3-2.el8 php-zetacomponents-base-1.9.3-2.el8 php-zetacomponents-console-tools-1.7.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17966451796645CVE-2020-8003 virglrenderer: Double-free vulnerability in vrend_renderer.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17966471796647CVE-2020-8002 virglrenderer: NULL pointer dereference in vrend_renderer.c [epel-8]|virglrenderer-0.8.2-1.20200212git7d204f39.el8.src.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmlvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmmvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmkvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmjvirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmnvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmlvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmmvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmkvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmjvirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmnvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.s390x.rpmlvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.s390x.rpmmvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.s390x.rpmkvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.s390x.rpmjvirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpmnvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmlvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmmvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmkvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmjvirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmnvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.src.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmlvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmmvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmkvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmjvirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmnvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmlvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmmvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmkvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmjvirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmnvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.s390x.rpmlvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.s390x.rpmmvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.s390x.rpmkvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.s390x.rpmjvirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpmnvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpm|virglrenderer-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmlvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmmvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmkvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmjvirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmnvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm (XBenhancementpython-xlsxwriter-3.0.2-1.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=20191252019125python-xlsxwriter-3.0.2 is availableP<python-xlsxwriter-3.0.2-1.el8.src.rpmc<python3-xlsxwriter-3.0.2-1.el8.noarch.rpmP<python-xlsxwriter-3.0.2-1.el8.src.rpmc<python3-xlsxwriter-3.0.2-1.el8.noarch.rpm,,\BBBBBBBBBBBBBBenhancementperl-B-Compiling-0.06-16.el8{https://bugzilla.redhat.com/show_bug.cgi?id=17693591769359[RFE] EPEL8 branch of perl-B-Compiling S`perl-B-Compiling-0.06-16.el8.src.rpmD`perl-B-Compiling-debuginfo-0.06-16.el8.aarch64.rpmS`perl-B-Compiling-0.06-16.el8.aarch64.rpmE`perl-B-Compiling-debugsource-0.06-16.el8.aarch64.rpmS`perl-B-Compiling-0.06-16.el8.ppc64le.rpmE`perl-B-Compiling-debugsource-0.06-16.el8.ppc64le.rpmD`perl-B-Compiling-debuginfo-0.06-16.el8.ppc64le.rpmS`perl-B-Compiling-0.06-16.el8.s390x.rpmE`perl-B-Compiling-debugsource-0.06-16.el8.s390x.rpmD`perl-B-Compiling-debuginfo-0.06-16.el8.s390x.rpmS`perl-B-Compiling-0.06-16.el8.x86_64.rpmE`perl-B-Compiling-debugsource-0.06-16.el8.x86_64.rpmD`perl-B-Compiling-debuginfo-0.06-16.el8.x86_64.rpm S`perl-B-Compiling-0.06-16.el8.src.rpmD`perl-B-Compiling-debuginfo-0.06-16.el8.aarch64.rpmS`perl-B-Compiling-0.06-16.el8.aarch64.rpmE`perl-B-Compiling-debugsource-0.06-16.el8.aarch64.rpmS`perl-B-Compiling-0.06-16.el8.ppc64le.rpmE`perl-B-Compiling-debugsource-0.06-16.el8.ppc64le.rpmD`perl-B-Compiling-debuginfo-0.06-16.el8.ppc64le.rpmS`perl-B-Compiling-0.06-16.el8.s390x.rpmE`perl-B-Compiling-debugsource-0.06-16.el8.s390x.rpmD`perl-B-Compiling-debuginfo-0.06-16.el8.s390x.rpmS`perl-B-Compiling-0.06-16.el8.x86_64.rpmE`perl-B-Compiling-debugsource-0.06-16.el8.x86_64.rpmD`perl-B-Compiling-debuginfo-0.06-16.el8.x86_64.rpmP0mBnewpackageperl-Math-Random-ISAAC-1.004-26.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=17699561769956[RFE] EPEL8 branch of perl-Math-Random-ISAACbperl-Math-Random-ISAAC-1.004-26.el8.src.rpmbperl-Math-Random-ISAAC-1.004-26.el8.noarch.rpmbperl-Math-Random-ISAAC-1.004-26.el8.src.rpmbperl-Math-Random-ISAAC-1.004-26.el8.noarch.rpmPqBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedieharder-3.31.1-25.el86Ndieharder-3.31.1-25.el8.src.rpm#Ndieharder-devel-3.31.1-25.el8.aarch64.rpm"Ndieharder-debugsource-3.31.1-25.el8.aarch64.rpm$Ndieharder-libs-3.31.1-25.el8.aarch64.rpm!Ndieharder-debuginfo-3.31.1-25.el8.aarch64.rpm6Ndieharder-3.31.1-25.el8.aarch64.rpm%Ndieharder-libs-debuginfo-3.31.1-25.el8.aarch64.rpm$Ndieharder-libs-3.31.1-25.el8.ppc64le.rpm6Ndieharder-3.31.1-25.el8.ppc64le.rpm%Ndieharder-libs-debuginfo-3.31.1-25.el8.ppc64le.rpm#Ndieharder-devel-3.31.1-25.el8.ppc64le.rpm"Ndieharder-debugsource-3.31.1-25.el8.ppc64le.rpm!Ndieharder-debuginfo-3.31.1-25.el8.ppc64le.rpm$Ndieharder-libs-3.31.1-25.el8.s390x.rpm6Ndieharder-3.31.1-25.el8.s390x.rpm"Ndieharder-debugsource-3.31.1-25.el8.s390x.rpm#Ndieharder-devel-3.31.1-25.el8.s390x.rpm!Ndieharder-debuginfo-3.31.1-25.el8.s390x.rpm%Ndieharder-libs-debuginfo-3.31.1-25.el8.s390x.rpm#Ndieharder-devel-3.31.1-25.el8.x86_64.rpm$Ndieharder-libs-3.31.1-25.el8.x86_64.rpm%Ndieharder-libs-debuginfo-3.31.1-25.el8.x86_64.rpm6Ndieharder-3.31.1-25.el8.x86_64.rpm!Ndieharder-debuginfo-3.31.1-25.el8.x86_64.rpm"Ndieharder-debugsource-3.31.1-25.el8.x86_64.rpm6Ndieharder-3.31.1-25.el8.src.rpm#Ndieharder-devel-3.31.1-25.el8.aarch64.rpm"Ndieharder-debugsource-3.31.1-25.el8.aarch64.rpm$Ndieharder-libs-3.31.1-25.el8.aarch64.rpm!Ndieharder-debuginfo-3.31.1-25.el8.aarch64.rpm6Ndieharder-3.31.1-25.el8.aarch64.rpm%Ndieharder-libs-debuginfo-3.31.1-25.el8.aarch64.rpm$Ndieharder-libs-3.31.1-25.el8.ppc64le.rpm6Ndieharder-3.31.1-25.el8.ppc64le.rpm%Ndieharder-libs-debuginfo-3.31.1-25.el8.ppc64le.rpm#Ndieharder-devel-3.31.1-25.el8.ppc64le.rpm"Ndieharder-debugsource-3.31.1-25.el8.ppc64le.rpm!Ndieharder-debuginfo-3.31.1-25.el8.ppc64le.rpm$Ndieharder-libs-3.31.1-25.el8.s390x.rpm6Ndieharder-3.31.1-25.el8.s390x.rpm"Ndieharder-debugsource-3.31.1-25.el8.s390x.rpm#Ndieharder-devel-3.31.1-25.el8.s390x.rpm!Ndieharder-debuginfo-3.31.1-25.el8.s390x.rpm%Ndieharder-libs-debuginfo-3.31.1-25.el8.s390x.rpm#Ndieharder-devel-3.31.1-25.el8.x86_64.rpm$Ndieharder-libs-3.31.1-25.el8.x86_64.rpm%Ndieharder-libs-debuginfo-3.31.1-25.el8.x86_64.rpm6Ndieharder-3.31.1-25.el8.x86_64.rpm!Ndieharder-debuginfo-3.31.1-25.el8.x86_64.rpm"Ndieharder-debugsource-3.31.1-25.el8.x86_64.rpmG QBnewpackageperl-Pod-Coverage-Moose-0.07-13.el86;https://bugzilla.redhat.com/show_bug.cgi?id=17636671763667[RFE] EPEL8 branch of perl-Pod-Coverage-Mooseperl-Pod-Coverage-Moose-0.07-13.el8.src.rpmperl-Pod-Coverage-Moose-0.07-13.el8.noarch.rpmperl-Pod-Coverage-Moose-0.07-13.el8.src.rpmperl-Pod-Coverage-Moose-0.07-13.el8.noarch.rpmG*UBBBBBBBBBBBBBBBBBBBunspecifiedmatio-1.5.17-3.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=17572891757289Please build matio for EPEL-8lrmatio-1.5.17-3.el8.src.rpm rmatio-debuginfo-1.5.17-3.el8.aarch64.rpm rmatio-debugsource-1.5.17-3.el8.aarch64.rpmlrmatio-1.5.17-3.el8.aarch64.rpm rmatio-devel-1.5.17-3.el8.aarch64.rpm rmatio-debuginfo-1.5.17-3.el8.ppc64le.rpmlrmatio-1.5.17-3.el8.ppc64le.rpm rmatio-debugsource-1.5.17-3.el8.ppc64le.rpm rmatio-devel-1.5.17-3.el8.ppc64le.rpmlrmatio-1.5.17-3.el8.s390x.rpm rmatio-devel-1.5.17-3.el8.s390x.rpm rmatio-debugsource-1.5.17-3.el8.s390x.rpm rmatio-debuginfo-1.5.17-3.el8.s390x.rpmlrmatio-1.5.17-3.el8.x86_64.rpm rmatio-devel-1.5.17-3.el8.x86_64.rpm rmatio-debugsource-1.5.17-3.el8.x86_64.rpm rmatio-debuginfo-1.5.17-3.el8.x86_64.rpmlrmatio-1.5.17-3.el8.src.rpm rmatio-debuginfo-1.5.17-3.el8.aarch64.rpm rmatio-debugsource-1.5.17-3.el8.aarch64.rpmlrmatio-1.5.17-3.el8.aarch64.rpm rmatio-devel-1.5.17-3.el8.aarch64.rpm rmatio-debuginfo-1.5.17-3.el8.ppc64le.rpmlrmatio-1.5.17-3.el8.ppc64le.rpm rmatio-debugsource-1.5.17-3.el8.ppc64le.rpm rmatio-devel-1.5.17-3.el8.ppc64le.rpmlrmatio-1.5.17-3.el8.s390x.rpm rmatio-devel-1.5.17-3.el8.s390x.rpm rmatio-debugsource-1.5.17-3.el8.s390x.rpm rmatio-debuginfo-1.5.17-3.el8.s390x.rpmlrmatio-1.5.17-3.el8.x86_64.rpm rmatio-devel-1.5.17-3.el8.x86_64.rpm rmatio-debugsource-1.5.17-3.el8.x86_64.rpm rmatio-debuginfo-1.5.17-3.el8.x86_64.rpm7,.kBnewpackagetinydir-1.2.5-1.el8j ortinydir-1.2.5-1.el8.src.rpmrtinydir-devel-1.2.5-1.el8.noarch.rpmortinydir-1.2.5-1.el8.src.rpmrtinydir-devel-1.2.5-1.el8.noarch.rpm_5?oBBBBBBBBBBBBBBnewpackagegrepcidr-2.0-1.el86 -https://bugzilla.redhat.com/show_bug.cgi?id=20138662013866Review Request: grepcidr - Filter IPv4 and IPv6 addresses matching CIDR patterns Kgrepcidr-2.0-1.el8.src.rpmKgrepcidr-2.0-1.el8.aarch64.rpmugrepcidr-debugsource-2.0-1.el8.aarch64.rpmtgrepcidr-debuginfo-2.0-1.el8.aarch64.rpmKgrepcidr-2.0-1.el8.ppc64le.rpmugrepcidr-debugsource-2.0-1.el8.ppc64le.rpmtgrepcidr-debuginfo-2.0-1.el8.ppc64le.rpmKgrepcidr-2.0-1.el8.s390x.rpmugrepcidr-debugsource-2.0-1.el8.s390x.rpmtgrepcidr-debuginfo-2.0-1.el8.s390x.rpmKgrepcidr-2.0-1.el8.x86_64.rpmugrepcidr-debugsource-2.0-1.el8.x86_64.rpmtgrepcidr-debuginfo-2.0-1.el8.x86_64.rpm Kgrepcidr-2.0-1.el8.src.rpmKgrepcidr-2.0-1.el8.aarch64.rpmugrepcidr-debugsource-2.0-1.el8.aarch64.rpmtgrepcidr-debuginfo-2.0-1.el8.aarch64.rpmKgrepcidr-2.0-1.el8.ppc64le.rpmugrepcidr-debugsource-2.0-1.el8.ppc64le.rpmtgrepcidr-debuginfo-2.0-1.el8.ppc64le.rpmKgrepcidr-2.0-1.el8.s390x.rpmugrepcidr-debugsource-2.0-1.el8.s390x.rpmtgrepcidr-debuginfo-2.0-1.el8.s390x.rpmKgrepcidr-2.0-1.el8.x86_64.rpmugrepcidr-debugsource-2.0-1.el8.x86_64.rpmtgrepcidr-debuginfo-2.0-1.el8.x86_64.rpm4a@BBBBBBBBBBBBBBnewpackagepwauth-2.3.10-24.el867fhttps://bugzilla.redhat.com/show_bug.cgi?id=20047682004768Please build pwauth for EPEL 8 *|pwauth-2.3.10-24.el8.src.rpm*|pwauth-2.3.10-24.el8.aarch64.rpmt|pwauth-debugsource-2.3.10-24.el8.aarch64.rpms|pwauth-debuginfo-2.3.10-24.el8.aarch64.rpm*|pwauth-2.3.10-24.el8.ppc64le.rpmt|pwauth-debugsource-2.3.10-24.el8.ppc64le.rpms|pwauth-debuginfo-2.3.10-24.el8.ppc64le.rpm*|pwauth-2.3.10-24.el8.s390x.rpms|pwauth-debuginfo-2.3.10-24.el8.s390x.rpmt|pwauth-debugsource-2.3.10-24.el8.s390x.rpm*|pwauth-2.3.10-24.el8.x86_64.rpmt|pwauth-debugsource-2.3.10-24.el8.x86_64.rpms|pwauth-debuginfo-2.3.10-24.el8.x86_64.rpm *|pwauth-2.3.10-24.el8.src.rpm*|pwauth-2.3.10-24.el8.aarch64.rpmt|pwauth-debugsource-2.3.10-24.el8.aarch64.rpms|pwauth-debuginfo-2.3.10-24.el8.aarch64.rpm*|pwauth-2.3.10-24.el8.ppc64le.rpmt|pwauth-debugsource-2.3.10-24.el8.ppc64le.rpms|pwauth-debuginfo-2.3.10-24.el8.ppc64le.rpm*|pwauth-2.3.10-24.el8.s390x.rpms|pwauth-debuginfo-2.3.10-24.el8.s390x.rpmt|pwauth-debugsource-2.3.10-24.el8.s390x.rpm*|pwauth-2.3.10-24.el8.x86_64.rpmt|pwauth-debugsource-2.3.10-24.el8.x86_64.rpms|pwauth-debuginfo-2.3.10-24.el8.x86_64.rpmC,1QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecanl-c-3.0.0-8.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17909651790965RFE - build a canl-c package for EPEL8Nmcanl-c-3.0.0-8.el8.src.rpmFmcanl-c-debuginfo-3.0.0-8.el8.aarch64.rpmHmcanl-c-devel-3.0.0-8.el8.aarch64.rpmmcanl-c-doc-3.0.0-8.el8.noarch.rpmImcanl-c-examples-3.0.0-8.el8.aarch64.rpmNmcanl-c-3.0.0-8.el8.aarch64.rpmGmcanl-c-debugsource-3.0.0-8.el8.aarch64.rpmJmcanl-c-examples-debuginfo-3.0.0-8.el8.aarch64.rpmImcanl-c-examples-3.0.0-8.el8.ppc64le.rpmNmcanl-c-3.0.0-8.el8.ppc64le.rpmHmcanl-c-devel-3.0.0-8.el8.ppc64le.rpmJmcanl-c-examples-debuginfo-3.0.0-8.el8.ppc64le.rpmGmcanl-c-debugsource-3.0.0-8.el8.ppc64le.rpmFmcanl-c-debuginfo-3.0.0-8.el8.ppc64le.rpmNmcanl-c-3.0.0-8.el8.s390x.rpmHmcanl-c-devel-3.0.0-8.el8.s390x.rpmImcanl-c-examples-3.0.0-8.el8.s390x.rpmGmcanl-c-debugsource-3.0.0-8.el8.s390x.rpmFmcanl-c-debuginfo-3.0.0-8.el8.s390x.rpmJmcanl-c-examples-debuginfo-3.0.0-8.el8.s390x.rpmNmcanl-c-3.0.0-8.el8.x86_64.rpmHmcanl-c-devel-3.0.0-8.el8.x86_64.rpmImcanl-c-examples-3.0.0-8.el8.x86_64.rpmGmcanl-c-debugsource-3.0.0-8.el8.x86_64.rpmFmcanl-c-debuginfo-3.0.0-8.el8.x86_64.rpmJmcanl-c-examples-debuginfo-3.0.0-8.el8.x86_64.rpmNmcanl-c-3.0.0-8.el8.src.rpmFmcanl-c-debuginfo-3.0.0-8.el8.aarch64.rpmHmcanl-c-devel-3.0.0-8.el8.aarch64.rpmmcanl-c-doc-3.0.0-8.el8.noarch.rpmImcanl-c-examples-3.0.0-8.el8.aarch64.rpmNmcanl-c-3.0.0-8.el8.aarch64.rpmGmcanl-c-debugsource-3.0.0-8.el8.aarch64.rpmJmcanl-c-examples-debuginfo-3.0.0-8.el8.aarch64.rpmImcanl-c-examples-3.0.0-8.el8.ppc64le.rpmNmcanl-c-3.0.0-8.el8.ppc64le.rpmHmcanl-c-devel-3.0.0-8.el8.ppc64le.rpmJmcanl-c-examples-debuginfo-3.0.0-8.el8.ppc64le.rpmGmcanl-c-debugsource-3.0.0-8.el8.ppc64le.rpmFmcanl-c-debuginfo-3.0.0-8.el8.ppc64le.rpmNmcanl-c-3.0.0-8.el8.s390x.rpmHmcanl-c-devel-3.0.0-8.el8.s390x.rpmImcanl-c-examples-3.0.0-8.el8.s390x.rpmGmcanl-c-debugsource-3.0.0-8.el8.s390x.rpmFmcanl-c-debuginfo-3.0.0-8.el8.s390x.rpmJmcanl-c-examples-debuginfo-3.0.0-8.el8.s390x.rpmNmcanl-c-3.0.0-8.el8.x86_64.rpmHmcanl-c-devel-3.0.0-8.el8.x86_64.rpmImcanl-c-examples-3.0.0-8.el8.x86_64.rpmGmcanl-c-debugsource-3.0.0-8.el8.x86_64.rpmFmcanl-c-debuginfo-3.0.0-8.el8.x86_64.rpmJmcanl-c-examples-debuginfo-3.0.0-8.el8.x86_64.rpmOM5rBnewpackageperl-GnuPG-Interface-0.52-14.el8*https://bugzilla.redhat.com/show_bug.cgi?id=17723561772356perl-GnuPG-Interface EPEL 8 package-Iperl-GnuPG-Interface-0.52-14.el8.src.rpm-Iperl-GnuPG-Interface-0.52-14.el8.noarch.rpm-Iperl-GnuPG-Interface-0.52-14.el8.src.rpm-Iperl-GnuPG-Interface-0.52-14.el8.noarch.rpmD[reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm=reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm`reproc-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm?reproc-devel-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm>reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm=reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm`reproc-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm?reproc-devel-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm>reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm=reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm`reproc-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm?reproc-devel-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm>reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm=reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm`reproc-14.2.4-1.20230609git1c07bdb.el8.src.rpm`reproc-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm?reproc-devel-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm>reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm=reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm`reproc-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm?reproc-devel-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm>reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm=reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm`reproc-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm?reproc-devel-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm>reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm=reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm`reproc-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm?reproc-devel-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm>reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm=reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpmϸ.ABBBBBBBBBBBBBBbugfixgoaccess-1.8.1-1.el88% <]goaccess-1.8.1-1.el8.s390x.rpm<]goaccess-1.8.1-1.el8.src.rpm<]goaccess-1.8.1-1.el8.aarch64.rpmE]goaccess-debugsource-1.8.1-1.el8.aarch64.rpmD]goaccess-debuginfo-1.8.1-1.el8.aarch64.rpm<]goaccess-1.8.1-1.el8.ppc64le.rpmE]goaccess-debugsource-1.8.1-1.el8.ppc64le.rpmD]goaccess-debuginfo-1.8.1-1.el8.ppc64le.rpmE]goaccess-debugsource-1.8.1-1.el8.s390x.rpmD]goaccess-debuginfo-1.8.1-1.el8.s390x.rpm<]goaccess-1.8.1-1.el8.x86_64.rpmE]goaccess-debugsource-1.8.1-1.el8.x86_64.rpmD]goaccess-debuginfo-1.8.1-1.el8.x86_64.rpm <]goaccess-1.8.1-1.el8.s390x.rpm<]goaccess-1.8.1-1.el8.src.rpm<]goaccess-1.8.1-1.el8.aarch64.rpmE]goaccess-debugsource-1.8.1-1.el8.aarch64.rpmD]goaccess-debuginfo-1.8.1-1.el8.aarch64.rpm<]goaccess-1.8.1-1.el8.ppc64le.rpmE]goaccess-debugsource-1.8.1-1.el8.ppc64le.rpmD]goaccess-debuginfo-1.8.1-1.el8.ppc64le.rpmE]goaccess-debugsource-1.8.1-1.el8.s390x.rpmD]goaccess-debuginfo-1.8.1-1.el8.s390x.rpm<]goaccess-1.8.1-1.el8.x86_64.rpmE]goaccess-debugsource-1.8.1-1.el8.x86_64.rpmD]goaccess-debuginfo-1.8.1-1.el8.x86_64.rpm.eRBnewpackagepython-pyrpmmd-0.1.1-22.el8]N=python-pyrpmmd-0.1.1-22.el8.src.rpm_=python3-pyrpmmd-0.1.1-22.el8.noarch.rpmN=python-pyrpmmd-0.1.1-22.el8.src.rpm_=python3-pyrpmmd-0.1.1-22.el8.noarch.rpm+P&VBBBBBBBBBBBBBBunspecifiedsmtpping-1.1.4-1.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=20196482019648smtpping-1.1.4 is available Uksmtpping-1.1.4-1.el8.src.rpmUksmtpping-1.1.4-1.el8.aarch64.rpm\ksmtpping-debugsource-1.1.4-1.el8.aarch64.rpm[ksmtpping-debuginfo-1.1.4-1.el8.aarch64.rpmUksmtpping-1.1.4-1.el8.ppc64le.rpm\ksmtpping-debugsource-1.1.4-1.el8.ppc64le.rpm[ksmtpping-debuginfo-1.1.4-1.el8.ppc64le.rpmUksmtpping-1.1.4-1.el8.s390x.rpm\ksmtpping-debugsource-1.1.4-1.el8.s390x.rpm[ksmtpping-debuginfo-1.1.4-1.el8.s390x.rpmUksmtpping-1.1.4-1.el8.x86_64.rpm\ksmtpping-debugsource-1.1.4-1.el8.x86_64.rpm[ksmtpping-debuginfo-1.1.4-1.el8.x86_64.rpm Uksmtpping-1.1.4-1.el8.src.rpmUksmtpping-1.1.4-1.el8.aarch64.rpm\ksmtpping-debugsource-1.1.4-1.el8.aarch64.rpm[ksmtpping-debuginfo-1.1.4-1.el8.aarch64.rpmUksmtpping-1.1.4-1.el8.ppc64le.rpm\ksmtpping-debugsource-1.1.4-1.el8.ppc64le.rpm[ksmtpping-debuginfo-1.1.4-1.el8.ppc64le.rpmUksmtpping-1.1.4-1.el8.s390x.rpm\ksmtpping-debugsource-1.1.4-1.el8.s390x.rpm[ksmtpping-debuginfo-1.1.4-1.el8.s390x.rpmUksmtpping-1.1.4-1.el8.x86_64.rpm\ksmtpping-debugsource-1.1.4-1.el8.x86_64.rpm[ksmtpping-debuginfo-1.1.4-1.el8.x86_64.rpmy*gBenhancementperl-HTTP-Body-1.22-16.el8Arperl-HTTP-Body-1.22-16.el8.src.rpmArperl-HTTP-Body-1.22-16.el8.noarch.rpmArperl-HTTP-Body-1.22-16.el8.src.rpmArperl-HTTP-Body-1.22-16.el8.noarch.rpm;kBBBBBBBBBBBBBBunspecifiedperl-Lchown-1.01-14.el8#https://bugzilla.redhat.com/show_bug.cgi?id=17818261781826Please build perl-Lchown for EPEL 6, 7 and 8 $perl-Lchown-1.01-14.el8.src.rpm$perl-Lchown-1.01-14.el8.aarch64.rpmkperl-Lchown-debuginfo-1.01-14.el8.aarch64.rpmlperl-Lchown-debugsource-1.01-14.el8.aarch64.rpm$perl-Lchown-1.01-14.el8.ppc64le.rpmlperl-Lchown-debugsource-1.01-14.el8.ppc64le.rpmkperl-Lchown-debuginfo-1.01-14.el8.ppc64le.rpmkperl-Lchown-debuginfo-1.01-14.el8.s390x.rpmlperl-Lchown-debugsource-1.01-14.el8.s390x.rpm$perl-Lchown-1.01-14.el8.s390x.rpm$perl-Lchown-1.01-14.el8.x86_64.rpmlperl-Lchown-debugsource-1.01-14.el8.x86_64.rpmkperl-Lchown-debuginfo-1.01-14.el8.x86_64.rpm $perl-Lchown-1.01-14.el8.src.rpm$perl-Lchown-1.01-14.el8.aarch64.rpmkperl-Lchown-debuginfo-1.01-14.el8.aarch64.rpmlperl-Lchown-debugsource-1.01-14.el8.aarch64.rpm$perl-Lchown-1.01-14.el8.ppc64le.rpmlperl-Lchown-debugsource-1.01-14.el8.ppc64le.rpmkperl-Lchown-debuginfo-1.01-14.el8.ppc64le.rpmkperl-Lchown-debuginfo-1.01-14.el8.s390x.rpmlperl-Lchown-debugsource-1.01-14.el8.s390x.rpm$perl-Lchown-1.01-14.el8.s390x.rpm$perl-Lchown-1.01-14.el8.x86_64.rpmlperl-Lchown-debugsource-1.01-14.el8.x86_64.rpmkperl-Lchown-debuginfo-1.01-14.el8.x86_64.rpmI|BBBBBBBBBBBBBBBBBBBnewpackagehidapi-0.9.0-2.el8BBhttps://bugzilla.redhat.com/show_bug.cgi?id=17694211769421Branch request: hidapi for EPEL8jhidapi-0.9.0-2.el8.src.rpmhidapi-debuginfo-0.9.0-2.el8.aarch64.rpmjhidapi-0.9.0-2.el8.aarch64.rpmhidapi-devel-0.9.0-2.el8.aarch64.rpmhidapi-debugsource-0.9.0-2.el8.aarch64.rpmhidapi-devel-0.9.0-2.el8.ppc64le.rpmhidapi-debuginfo-0.9.0-2.el8.ppc64le.rpmjhidapi-0.9.0-2.el8.ppc64le.rpmhidapi-debugsource-0.9.0-2.el8.ppc64le.rpmhidapi-devel-0.9.0-2.el8.s390x.rpmjhidapi-0.9.0-2.el8.s390x.rpmhidapi-debugsource-0.9.0-2.el8.s390x.rpmhidapi-debuginfo-0.9.0-2.el8.s390x.rpmhidapi-debuginfo-0.9.0-2.el8.x86_64.rpmhidapi-debugsource-0.9.0-2.el8.x86_64.rpmjhidapi-0.9.0-2.el8.x86_64.rpmhidapi-devel-0.9.0-2.el8.x86_64.rpmjhidapi-0.9.0-2.el8.src.rpmhidapi-debuginfo-0.9.0-2.el8.aarch64.rpmjhidapi-0.9.0-2.el8.aarch64.rpmhidapi-devel-0.9.0-2.el8.aarch64.rpmhidapi-debugsource-0.9.0-2.el8.aarch64.rpmhidapi-devel-0.9.0-2.el8.ppc64le.rpmhidapi-debuginfo-0.9.0-2.el8.ppc64le.rpmjhidapi-0.9.0-2.el8.ppc64le.rpmhidapi-debugsource-0.9.0-2.el8.ppc64le.rpmhidapi-devel-0.9.0-2.el8.s390x.rpmjhidapi-0.9.0-2.el8.s390x.rpmhidapi-debugsource-0.9.0-2.el8.s390x.rpmhidapi-debuginfo-0.9.0-2.el8.s390x.rpmhidapi-debuginfo-0.9.0-2.el8.x86_64.rpmhidapi-debugsource-0.9.0-2.el8.x86_64.rpmjhidapi-0.9.0-2.el8.x86_64.rpmhidapi-devel-0.9.0-2.el8.x86_64.rpmPRBenhancementperl-Devel-StackTrace-WithLexicals-2.01-15.el8https://bugzilla.redhat.com/show_bug.cgi?id=17699951769995[RFE] EPEL8 branch of perl-Devel-StackTrace-WithLexicalsdEperl-Devel-StackTrace-WithLexicals-2.01-15.el8.src.rpmdEperl-Devel-StackTrace-WithLexicals-2.01-15.el8.noarch.rpmdEperl-Devel-StackTrace-WithLexicals-2.01-15.el8.src.rpmdEperl-Devel-StackTrace-WithLexicals-2.01-15.el8.noarch.rpmP3&VBBBBBBBBBBBBBBnewpackageperl-XML-LibXSLT-1.96-6.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17560371756037[RFE] perl-XML-LibXSLT build for epel8 a;perl-XML-LibXSLT-1.96-6.el8.src.rpmk;perl-XML-LibXSLT-debuginfo-1.96-6.el8.aarch64.rpma;perl-XML-LibXSLT-1.96-6.el8.aarch64.rpml;perl-XML-LibXSLT-debugsource-1.96-6.el8.aarch64.rpma;perl-XML-LibXSLT-1.96-6.el8.ppc64le.rpmk;perl-XML-LibXSLT-debuginfo-1.96-6.el8.ppc64le.rpml;perl-XML-LibXSLT-debugsource-1.96-6.el8.ppc64le.rpma;perl-XML-LibXSLT-1.96-6.el8.s390x.rpml;perl-XML-LibXSLT-debugsource-1.96-6.el8.s390x.rpmk;perl-XML-LibXSLT-debuginfo-1.96-6.el8.s390x.rpma;perl-XML-LibXSLT-1.96-6.el8.x86_64.rpmk;perl-XML-LibXSLT-debuginfo-1.96-6.el8.x86_64.rpml;perl-XML-LibXSLT-debugsource-1.96-6.el8.x86_64.rpm a;perl-XML-LibXSLT-1.96-6.el8.src.rpmk;perl-XML-LibXSLT-debuginfo-1.96-6.el8.aarch64.rpma;perl-XML-LibXSLT-1.96-6.el8.aarch64.rpml;perl-XML-LibXSLT-debugsource-1.96-6.el8.aarch64.rpma;perl-XML-LibXSLT-1.96-6.el8.ppc64le.rpmk;perl-XML-LibXSLT-debuginfo-1.96-6.el8.ppc64le.rpml;perl-XML-LibXSLT-debugsource-1.96-6.el8.ppc64le.rpma;perl-XML-LibXSLT-1.96-6.el8.s390x.rpml;perl-XML-LibXSLT-debugsource-1.96-6.el8.s390x.rpmk;perl-XML-LibXSLT-debuginfo-1.96-6.el8.s390x.rpma;perl-XML-LibXSLT-1.96-6.el8.x86_64.rpmk;perl-XML-LibXSLT-debuginfo-1.96-6.el8.x86_64.rpml;perl-XML-LibXSLT-debugsource-1.96-6.el8.x86_64.rpm튊`a*gBnewpackageperl-Test-Dependencies-0.24-1.el8:https://bugzilla.redhat.com/show_bug.cgi?id=17585801758580perl-Test-Dependencies for EL8n&perl-Test-Dependencies-0.24-1.el8.src.rpmn&perl-Test-Dependencies-0.24-1.el8.noarch.rpmn&perl-Test-Dependencies-0.24-1.el8.src.rpmn&perl-Test-Dependencies-0.24-1.el8.noarch.rpm)kBBBBBBBBBBBBBBBBBBBnewpackageaml-0.3.0-2.el8VBhttps://bugzilla.redhat.com/show_bug.cgi?id=22500802250080Please branch and build WayVNC in EPEL 9 and EPEL 8 if possiblegaml-0.3.0-2.el8.src.rpmgaml-0.3.0-2.el8.aarch64.rpm"aml-devel-0.3.0-2.el8.aarch64.rpm!aml-debugsource-0.3.0-2.el8.aarch64.rpm aml-debuginfo-0.3.0-2.el8.aarch64.rpmgaml-0.3.0-2.el8.ppc64le.rpm"aml-devel-0.3.0-2.el8.ppc64le.rpm!aml-debugsource-0.3.0-2.el8.ppc64le.rpm aml-debuginfo-0.3.0-2.el8.ppc64le.rpmgaml-0.3.0-2.el8.s390x.rpm"aml-devel-0.3.0-2.el8.s390x.rpm!aml-debugsource-0.3.0-2.el8.s390x.rpm aml-debuginfo-0.3.0-2.el8.s390x.rpmgaml-0.3.0-2.el8.x86_64.rpm"aml-devel-0.3.0-2.el8.x86_64.rpm!aml-debugsource-0.3.0-2.el8.x86_64.rpm aml-debuginfo-0.3.0-2.el8.x86_64.rpmgaml-0.3.0-2.el8.src.rpmgaml-0.3.0-2.el8.aarch64.rpm"aml-devel-0.3.0-2.el8.aarch64.rpm!aml-debugsource-0.3.0-2.el8.aarch64.rpm aml-debuginfo-0.3.0-2.el8.aarch64.rpmgaml-0.3.0-2.el8.ppc64le.rpm"aml-devel-0.3.0-2.el8.ppc64le.rpm!aml-debugsource-0.3.0-2.el8.ppc64le.rpm aml-debuginfo-0.3.0-2.el8.ppc64le.rpmgaml-0.3.0-2.el8.s390x.rpm"aml-devel-0.3.0-2.el8.s390x.rpm!aml-debugsource-0.3.0-2.el8.s390x.rpm aml-debuginfo-0.3.0-2.el8.s390x.rpmgaml-0.3.0-2.el8.x86_64.rpm"aml-devel-0.3.0-2.el8.x86_64.rpm!aml-debugsource-0.3.0-2.el8.x86_64.rpm aml-debuginfo-0.3.0-2.el8.x86_64.rpmABBBBBBBBBBBnewpackageterminology-1.10.0-2.el8  terminology-1.10.0-2.el8.src.rpm terminology-1.10.0-2.el8.aarch64.rpmU terminology-debugsource-1.10.0-2.el8.aarch64.rpmT terminology-debuginfo-1.10.0-2.el8.aarch64.rpm terminology-1.10.0-2.el8.ppc64le.rpmU terminology-debugsource-1.10.0-2.el8.ppc64le.rpmT terminology-debuginfo-1.10.0-2.el8.ppc64le.rpm terminology-1.10.0-2.el8.x86_64.rpmU terminology-debugsource-1.10.0-2.el8.x86_64.rpmT terminology-debuginfo-1.10.0-2.el8.x86_64.rpm  terminology-1.10.0-2.el8.src.rpm terminology-1.10.0-2.el8.aarch64.rpmU terminology-debugsource-1.10.0-2.el8.aarch64.rpmT terminology-debuginfo-1.10.0-2.el8.aarch64.rpm terminology-1.10.0-2.el8.ppc64le.rpmU terminology-debugsource-1.10.0-2.el8.ppc64le.rpmT terminology-debuginfo-1.10.0-2.el8.ppc64le.rpm terminology-1.10.0-2.el8.x86_64.rpmU terminology-debugsource-1.10.0-2.el8.x86_64.rpmT terminology-debuginfo-1.10.0-2.el8.x86_64.rpmd;OBnewpackagepython-requests-mock-1.7.0-1.el81https://bugzilla.redhat.com/show_bug.cgi?id=17591121759112Branch request: python-requests-mock for epel8{python-requests-mock-1.7.0-1.el8.src.rpm{python3-requests-mock-1.7.0-1.el8.noarch.rpm{python-requests-mock-1.7.0-1.el8.src.rpm{python3-requests-mock-1.7.0-1.el8.noarch.rpmﬔ ySBBBBBBBBBnewpackagepygrib-2.0.4-1.el8K.https://bugzilla.redhat.com/show_bug.cgi?id=17626661762666pygrib to EPEL 8pygrib-2.0.4-1.el8.src.rpmTpython3-pygrib-2.0.4-1.el8.ppc64le.rpmUpython3-pygrib-debuginfo-2.0.4-1.el8.ppc64le.rpmHpygrib-debugsource-2.0.4-1.el8.ppc64le.rpmHpygrib-debugsource-2.0.4-1.el8.x86_64.rpmUpython3-pygrib-debuginfo-2.0.4-1.el8.x86_64.rpmTpython3-pygrib-2.0.4-1.el8.x86_64.rpmpygrib-2.0.4-1.el8.src.rpmTpython3-pygrib-2.0.4-1.el8.ppc64le.rpmUpython3-pygrib-debuginfo-2.0.4-1.el8.ppc64le.rpmHpygrib-debugsource-2.0.4-1.el8.ppc64le.rpmHpygrib-debugsource-2.0.4-1.el8.x86_64.rpmUpython3-pygrib-debuginfo-2.0.4-1.el8.x86_64.rpmTpython3-pygrib-2.0.4-1.el8.x86_64.rpmp/_BBBBBBBBBBBBBBnewpackagex2godesktopsharing-3.2.0.0-4.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=17583771758377EPEL8 x2goserver uninstallable due to missing dependencies &Sx2godesktopsharing-3.2.0.0-4.el8.src.rpmSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.aarch64.rpm&Sx2godesktopsharing-3.2.0.0-4.el8.aarch64.rpmSx2godesktopsharing-debugsource-3.2.0.0-4.el8.aarch64.rpmSx2godesktopsharing-debugsource-3.2.0.0-4.el8.ppc64le.rpmSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.ppc64le.rpm&Sx2godesktopsharing-3.2.0.0-4.el8.ppc64le.rpmSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.s390x.rpm&Sx2godesktopsharing-3.2.0.0-4.el8.s390x.rpmSx2godesktopsharing-debugsource-3.2.0.0-4.el8.s390x.rpm&Sx2godesktopsharing-3.2.0.0-4.el8.x86_64.rpmSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.x86_64.rpmSx2godesktopsharing-debugsource-3.2.0.0-4.el8.x86_64.rpm &Sx2godesktopsharing-3.2.0.0-4.el8.src.rpmSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.aarch64.rpm&Sx2godesktopsharing-3.2.0.0-4.el8.aarch64.rpmSx2godesktopsharing-debugsource-3.2.0.0-4.el8.aarch64.rpmSx2godesktopsharing-debugsource-3.2.0.0-4.el8.ppc64le.rpmSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.ppc64le.rpm&Sx2godesktopsharing-3.2.0.0-4.el8.ppc64le.rpmSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.s390x.rpm&Sx2godesktopsharing-3.2.0.0-4.el8.s390x.rpmSx2godesktopsharing-debugsource-3.2.0.0-4.el8.s390x.rpm&Sx2godesktopsharing-3.2.0.0-4.el8.x86_64.rpmSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.x86_64.rpmSx2godesktopsharing-debugsource-3.2.0.0-4.el8.x86_64.rpmNpBBBBBBBBBBBBBBBBBBBnewpackagelibtbox-1.7.5-1.el8 # libtbox-1.7.5-1.el8.src.rpm libtbox-1.7.5-1.el8.aarch64.rpm|libtbox-devel-1.7.5-1.el8.aarch64.rpm{libtbox-debugsource-1.7.5-1.el8.aarch64.rpmzlibtbox-debuginfo-1.7.5-1.el8.aarch64.rpm libtbox-1.7.5-1.el8.ppc64le.rpm|libtbox-devel-1.7.5-1.el8.ppc64le.rpm{libtbox-debugsource-1.7.5-1.el8.ppc64le.rpmzlibtbox-debuginfo-1.7.5-1.el8.ppc64le.rpm libtbox-1.7.5-1.el8.s390x.rpm|libtbox-devel-1.7.5-1.el8.s390x.rpm{libtbox-debugsource-1.7.5-1.el8.s390x.rpmzlibtbox-debuginfo-1.7.5-1.el8.s390x.rpm libtbox-1.7.5-1.el8.x86_64.rpm|libtbox-devel-1.7.5-1.el8.x86_64.rpm{libtbox-debugsource-1.7.5-1.el8.x86_64.rpmzlibtbox-debuginfo-1.7.5-1.el8.x86_64.rpm libtbox-1.7.5-1.el8.src.rpm libtbox-1.7.5-1.el8.aarch64.rpm|libtbox-devel-1.7.5-1.el8.aarch64.rpm{libtbox-debugsource-1.7.5-1.el8.aarch64.rpmzlibtbox-debuginfo-1.7.5-1.el8.aarch64.rpm libtbox-1.7.5-1.el8.ppc64le.rpm|libtbox-devel-1.7.5-1.el8.ppc64le.rpm{libtbox-debugsource-1.7.5-1.el8.ppc64le.rpmzlibtbox-debuginfo-1.7.5-1.el8.ppc64le.rpm libtbox-1.7.5-1.el8.s390x.rpm|libtbox-devel-1.7.5-1.el8.s390x.rpm{libtbox-debugsource-1.7.5-1.el8.s390x.rpmzlibtbox-debuginfo-1.7.5-1.el8.s390x.rpm libtbox-1.7.5-1.el8.x86_64.rpm|libtbox-devel-1.7.5-1.el8.x86_64.rpm{libtbox-debugsource-1.7.5-1.el8.x86_64.rpmzlibtbox-debuginfo-1.7.5-1.el8.x86_64.rpmu0 FBnewpackageperl-MooseX-SingleArg-0.09-14.el8,G,perl-MooseX-SingleArg-0.09-14.el8.src.rpmG,perl-MooseX-SingleArg-0.09-14.el8.noarch.rpmG,perl-MooseX-SingleArg-0.09-14.el8.src.rpmG,perl-MooseX-SingleArg-0.09-14.el8.noarch.rpm[- JBbugfixpython-freetype-2.3.0-6.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=22435972243597python3-freetype is missing for EPEL 9 and 8Gwpython-freetype-2.3.0-6.el8.src.rpmHwpython3-freetype-2.3.0-6.el8.noarch.rpmGwpython-freetype-2.3.0-6.el8.src.rpmHwpython3-freetype-2.3.0-6.el8.noarch.rpmbU4NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixPackageKit-Qt-1.0.2-3.el8 akonadi-calendar-tools-21.08.3-1.el8 akonadi-import-wizard-21.08.3-1.el8 akonadiconsole-21.08.3-1.el8 akregator-21.08.3-1.el8 analitza-21.08.3-1.el8 ark-21.08.3-1.el8 artikulate-21.08.3-1.el8 blinken-21.08.3-1.el8 bluedevil-5.23.3-1.el8 bomber-21.08.3-1.el8 bovo-21.08.3-1.el8 breeze-icon-theme-5.88.0-1.el8 cervisia-21.08.3-1.el8 colord-kde-0.5.0-15.el8 copyq-5.0.0-2.el8 dragon-21.08.3-1.el8 extra-cmake-modules-5.88.0-1.el8 filelight-21.08.3-1.el8 gnugo-3.8-26.el8 granatier-21.08.3-1.el8 grantlee-editor-21.08.3-1.el8 gwenview-21.08.3-1.el8 juk-21.08.3-1.el8 k3b-21.08.3-1.el8 kaccounts-integration-21.08.3-1.el8 kaccounts-providers-21.08.3-1.el8 kactivitymanagerd-5.23.3-1.el8 kaddressbook-21.08.3-1.el8 kalarm-21.08.3-1.el8 kalgebra-21.08.3-1.el8 kamera-21.08.3-1.el8 kamoso-21.08.3-1.el8 kanagram-21.08.3-1.el8 kapman-21.08.3-1.el8 kapptemplate-21.08.3-1.el8 katomic-21.08.3-1.el8 kblackbox-21.08.3-1.el8 kblocks-21.08.3-1.el8 kbounce-21.08.3-1.el8 kbruch-21.08.3-1.el8 kcachegrind-21.08.3-1.el8 kcalc-21.08.3-1.el8 kcharselect-21.08.3-1.el8 kcm_systemd-1.2.1-19.el8 kcolorchooser-21.08.3-1.el8 kcolorpicker-0.1.6-2.el8 kcron-21.08.3-1.el8 kdb-3.2.0-7.el8 kde-cli-tools-5.23.3-1.el8 kde-connect-21.08.3-2.el8 kde-dev-scripts-21.08.3-1.el8 kde-dev-utils-21.08.3-1.el8 kde-filesystem-4-66.el8 kde-gtk-config-5.23.3-1.el8 kde-print-manager-21.08.3-1.el8 kdebugsettings-21.08.3-1.el8 kdecoration-5.23.3-1.el8 kdeedu-data-21.08.3-1.el8 kdegraphics-mobipocket-21.08.3-1.el8 kdegraphics-thumbnailers-21.08.3-1.el8 kdenetwork-filesharing-21.08.3-1.el8 kdepim-addons-21.08.3-1.el8 kdepim-runtime-21.08.3-1.el8 kdeplasma-addons-5.23.3-1.el8 kdesdk-kioslaves-21.08.3-1.el8 kdesdk-thumbnailers-21.08.3-1.el8 kdevelop-5.6.2-2.el8 kdevelop-pg-qt-2.2.1-4.el8 kdf-21.08.3-1.el8 kdiagram-2.8.0-3.el8 kdiamond-21.08.3-1.el8 kdnssd-21.08.3-1.el8 kfloppy-21.08.3-1.el8 kfourinline-21.08.3-1.el8 kgeography-21.08.3-1.el8 kgoldrunner-21.08.3-1.el8 kgpg-21.08.3-1.el8 khangman-21.08.3-1.el8 khotkeys-5.23.3-1.el8 kig-21.08.3-1.el8 kigo-21.08.3-1.el8 kile-2.9.93-7.el8 killbots-21.08.3-1.el8 kinfocenter-5.23.3-1.el8 kiriki-21.08.3-1.el8 kiten-21.08.3-1.el8 kjumpingcube-21.08.3-1.el8 kleopatra-21.08.3-1.el8 klettres-21.08.3-1.el8 klickety-21.08.3-1.el8 klines-21.08.3-1.el8 kmag-21.08.3-1.el8 kmahjongg-21.08.3-1.el8 kmail-21.08.3-1.el8 kmail-account-wizard-21.08.3-1.el8 kmenuedit-5.23.3-1.el8 kmines-21.08.3-1.el8 kmix-21.08.3-1.el8 kmousetool-21.08.3-1.el8 kmouth-21.08.3-1.el8 kmplot-21.08.3-1.el8 knavalbattle-21.08.3-1.el8 knetwalk-21.08.3-1.el8 knotes-21.08.3-1.el8 kolf-21.08.3-1.el8 kollision-21.08.3-1.el8 kolourpaint-21.08.3-1.el8 kompare-21.08.3-1.el8 konquest-21.08.3-1.el8 kontact-21.08.3-1.el8 konversation-21.08.3-1.el8 korganizer-21.08.3-1.el8 kproperty-3.2.0-4.el8 kqtquickcharts-21.08.3-1.el8 krdc-21.08.3-1.el8 kreport-3.2.0-8.el8 kreversi-21.08.3-1.el8 krfb-21.08.3-1.el8 kruler-21.08.3-1.el8 kscreen-5.23.3-1.el8 kscreenlocker-5.23.3-1.el8 kshisen-21.08.3-1.el8 ksirk-21.08.3-1.el8 ksnakeduel-21.08.3-1.el8 kspaceduel-21.08.3-1.el8 ksquares-21.08.3-1.el8 ksshaskpass-5.23.3-1.el8 ksudoku-21.08.3-1.el8 ksystemlog-20.12.3-2.el8 ksystemstats-5.23.3-1.el8 kteatime-21.08.3-1.el8 ktimer-21.08.3-1.el8 ktouch-21.08.3-1.el8 ktuberling-21.08.3-1.el8 kturtle-21.08.3-1.el8 kubrick-21.08.3-1.el8 kuserfeedback-1.0.0-8.el8 kwalletmanager5-21.08.3-1.el8 kwayland-integration-5.23.3-1.el8 kwayland-server-5.23.3-1.el8 kwebkitpart-1.4.0-0.10.20190110.el8 kwin-5.23.3-1.el8 kwordquiz-21.08.3-1.el8 kwrited-5.23.3-1.el8 layer-shell-qt-5.23.3-1.el8 libaccounts-qt-1.16-4.el8 libkdegames-21.08.3-1.el8 libkeduvocdocument-21.08.3-1.el8 libkgapi-21.08.3-1.el8 libkmahjongg-21.08.3-1.el8 libkolabxml-1.2.0-8.el8 libkomparediff2-21.08.3-1.el8 libkscreen-qt5-5.23.3-1.el8 libksysguard-5.23.3-1.el8 lskat-21.08.3-1.el8 marble-21.08.3-2.el8 mbox-importer-21.08.3-1.el8 okteta-0.26.4-4.el8 okular-21.08.3-1.el8 oxygen-icon-theme-5.88.0-1.el8 pam-kwallet-5.23.3-1.el8 parley-21.08.3-1.el8 phonon-4.11.1-8.el8 phonon-backend-gstreamer-4.10.0-6.el8 picmi-21.08.3-1.el8 pim-data-exporter-21.08.3-1.el8 pim-sieve-editor-21.08.3-1.el8 polkit-kde-5.23.3-1.el8 polkit-qt-1-0.114.0-2.el8 powerdevil-5.23.3-1.el8 poxml-21.08.3-1.el8 qca-2.3.4-1.el8 qqc2-desktop-style-5.88.0-1.el8 rocs-21.08.3-1.el8 sddm-0.19.0-18.el8.1 sddm-kcm-5.23.3-1.el8 signon-kwallet-extension-21.08.3-1.el8 signon-ui-0.15-16.el8 skanlite-21.08.2-2.el8 spectacle-21.08.3-1.el8 step-21.08.3-1.el8 svgpart-21.08.3-1.el8 sweeper-21.08.3-1.el8 umbrello-21.08.3-1.el8 xdg-desktop-portal-kde-5.23.3-1.el8^"e^ akonadi-calendar-tools-21.08.3-1.el8.src.rpm^ akonadi-calendar-tools-21.08.3-1.el8.aarch64.rpm0 akonadi-calendar-tools-debugsource-21.08.3-1.el8.aarch64.rpm/ akonadi-calendar-tools-debuginfo-21.08.3-1.el8.aarch64.rpm^ akonadi-calendar-tools-21.08.3-1.el8.x86_64.rpm0 akonadi-calendar-tools-debugsource-21.08.3-1.el8.x86_64.rpm/ akonadi-calendar-tools-debuginfo-21.08.3-1.el8.x86_64.rpm` akonadiconsole-21.08.3-1.el8.src.rpm` akonadiconsole-21.08.3-1.el8.aarch64.rpm5 akonadiconsole-debugsource-21.08.3-1.el8.aarch64.rpm4 akonadiconsole-debuginfo-21.08.3-1.el8.aarch64.rpm` akonadiconsole-21.08.3-1.el8.x86_64.rpm5 akonadiconsole-debugsource-21.08.3-1.el8.x86_64.rpm4 akonadiconsole-debuginfo-21.08.3-1.el8.x86_64.rpm_ akonadi-import-wizard-21.08.3-1.el8.src.rpm_ akonadi-import-wizard-21.08.3-1.el8.aarch64.rpm3 akonadi-import-wizard-devel-21.08.3-1.el8.aarch64.rpm2 akonadi-import-wizard-debugsource-21.08.3-1.el8.aarch64.rpm1 akonadi-import-wizard-debuginfo-21.08.3-1.el8.aarch64.rpm_ akonadi-import-wizard-21.08.3-1.el8.x86_64.rpm3 akonadi-import-wizard-devel-21.08.3-1.el8.x86_64.rpm2 akonadi-import-wizard-debugsource-21.08.3-1.el8.x86_64.rpm1 akonadi-import-wizard-debuginfo-21.08.3-1.el8.x86_64.rpma akregator-21.08.3-1.el8.src.rpma akregator-21.08.3-1.el8.aarch64.rpm8 akregator-libs-21.08.3-1.el8.aarch64.rpm7 akregator-debugsource-21.08.3-1.el8.aarch64.rpm6 akregator-debuginfo-21.08.3-1.el8.aarch64.rpm9 akregator-libs-debuginfo-21.08.3-1.el8.aarch64.rpma akregator-21.08.3-1.el8.x86_64.rpm8 akregator-libs-21.08.3-1.el8.x86_64.rpm7 akregator-debugsource-21.08.3-1.el8.x86_64.rpm6 akregator-debuginfo-21.08.3-1.el8.x86_64.rpm9 akregator-libs-debuginfo-21.08.3-1.el8.x86_64.rpm analitza-21.08.3-1.el8.src.rpm analitza-21.08.3-1.el8.aarch64.rpm^ analitza-devel-21.08.3-1.el8.aarch64.rpm] analitza-debugsource-21.08.3-1.el8.aarch64.rpm\ analitza-debuginfo-21.08.3-1.el8.aarch64.rpm analitza-21.08.3-1.el8.ppc64le.rpm^ analitza-devel-21.08.3-1.el8.ppc64le.rpm] analitza-debugsource-21.08.3-1.el8.ppc64le.rpm\ analitza-debuginfo-21.08.3-1.el8.ppc64le.rpm analitza-21.08.3-1.el8.s390x.rpm^ analitza-devel-21.08.3-1.el8.s390x.rpm] analitza-debugsource-21.08.3-1.el8.s390x.rpm\ analitza-debuginfo-21.08.3-1.el8.s390x.rpm analitza-21.08.3-1.el8.x86_64.rpm^ analitza-devel-21.08.3-1.el8.x86_64.rpm] analitza-debugsource-21.08.3-1.el8.x86_64.rpm\ analitza-debuginfo-21.08.3-1.el8.x86_64.rpm ark-21.08.3-1.el8.src.rpm ark-21.08.3-1.el8.aarch64.rpma ark-libs-21.08.3-1.el8.aarch64.rpm` ark-debugsource-21.08.3-1.el8.aarch64.rpm_ ark-debuginfo-21.08.3-1.el8.aarch64.rpmb ark-libs-debuginfo-21.08.3-1.el8.aarch64.rpm ark-21.08.3-1.el8.ppc64le.rpma ark-libs-21.08.3-1.el8.ppc64le.rpm` ark-debugsource-21.08.3-1.el8.ppc64le.rpm_ ark-debuginfo-21.08.3-1.el8.ppc64le.rpmb ark-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm ark-21.08.3-1.el8.s390x.rpma ark-libs-21.08.3-1.el8.s390x.rpm` ark-debugsource-21.08.3-1.el8.s390x.rpm_ ark-debuginfo-21.08.3-1.el8.s390x.rpmb ark-libs-debuginfo-21.08.3-1.el8.s390x.rpm ark-21.08.3-1.el8.x86_64.rpma ark-libs-21.08.3-1.el8.x86_64.rpm` ark-debugsource-21.08.3-1.el8.x86_64.rpm_ ark-debuginfo-21.08.3-1.el8.x86_64.rpmb ark-libs-debuginfo-21.08.3-1.el8.x86_64.rpm artikulate-21.08.3-1.el8.src.rpm artikulate-21.08.3-1.el8.aarch64.rpm artikulate-libs-21.08.3-1.el8.aarch64.rpm artikulate-debugsource-21.08.3-1.el8.aarch64.rpm artikulate-debuginfo-21.08.3-1.el8.aarch64.rpm artikulate-libs-debuginfo-21.08.3-1.el8.aarch64.rpm artikulate-21.08.3-1.el8.ppc64le.rpm artikulate-libs-21.08.3-1.el8.ppc64le.rpm artikulate-debugsource-21.08.3-1.el8.ppc64le.rpm artikulate-debuginfo-21.08.3-1.el8.ppc64le.rpm artikulate-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm artikulate-21.08.3-1.el8.s390x.rpm artikulate-libs-21.08.3-1.el8.s390x.rpm artikulate-debugsource-21.08.3-1.el8.s390x.rpm artikulate-debuginfo-21.08.3-1.el8.s390x.rpm artikulate-libs-debuginfo-21.08.3-1.el8.s390x.rpm artikulate-21.08.3-1.el8.x86_64.rpm artikulate-libs-21.08.3-1.el8.x86_64.rpm artikulate-debugsource-21.08.3-1.el8.x86_64.rpm artikulate-debuginfo-21.08.3-1.el8.x86_64.rpm artikulate-libs-debuginfo-21.08.3-1.el8.x86_64.rpm blinken-21.08.3-1.el8.src.rpm blinken-21.08.3-1.el8.aarch64.rpmd blinken-debugsource-21.08.3-1.el8.aarch64.rpmc blinken-debuginfo-21.08.3-1.el8.aarch64.rpm blinken-21.08.3-1.el8.ppc64le.rpmd blinken-debugsource-21.08.3-1.el8.ppc64le.rpmc blinken-debuginfo-21.08.3-1.el8.ppc64le.rpm blinken-21.08.3-1.el8.s390x.rpmd blinken-debugsource-21.08.3-1.el8.s390x.rpmc blinken-debuginfo-21.08.3-1.el8.s390x.rpm blinken-21.08.3-1.el8.x86_64.rpmd blinken-debugsource-21.08.3-1.el8.x86_64.rpmc blinken-debuginfo-21.08.3-1.el8.x86_64.rpmCbluedevil-5.23.3-1.el8.src.rpmCbluedevil-5.23.3-1.el8.aarch64.rpm bluedevil-debugsource-5.23.3-1.el8.aarch64.rpm bluedevil-debuginfo-5.23.3-1.el8.aarch64.rpmCbluedevil-5.23.3-1.el8.ppc64le.rpm bluedevil-debugsource-5.23.3-1.el8.ppc64le.rpm bluedevil-debuginfo-5.23.3-1.el8.ppc64le.rpmCbluedevil-5.23.3-1.el8.s390x.rpm bluedevil-debugsource-5.23.3-1.el8.s390x.rpm bluedevil-debuginfo-5.23.3-1.el8.s390x.rpmCbluedevil-5.23.3-1.el8.x86_64.rpm bluedevil-debugsource-5.23.3-1.el8.x86_64.rpm bluedevil-debuginfo-5.23.3-1.el8.x86_64.rpm bomber-21.08.3-1.el8.src.rpm bomber-21.08.3-1.el8.aarch64.rpm, bomber-debugsource-21.08.3-1.el8.aarch64.rpm+ bomber-debuginfo-21.08.3-1.el8.aarch64.rpm bomber-21.08.3-1.el8.ppc64le.rpm, bomber-debugsource-21.08.3-1.el8.ppc64le.rpm+ bomber-debuginfo-21.08.3-1.el8.ppc64le.rpm bomber-21.08.3-1.el8.s390x.rpm, bomber-debugsource-21.08.3-1.el8.s390x.rpm+ bomber-debuginfo-21.08.3-1.el8.s390x.rpm bomber-21.08.3-1.el8.x86_64.rpm, bomber-debugsource-21.08.3-1.el8.x86_64.rpm+ bomber-debuginfo-21.08.3-1.el8.x86_64.rpm bovo-21.08.3-1.el8.src.rpm bovo-21.08.3-1.el8.aarch64.rpm. bovo-debugsource-21.08.3-1.el8.aarch64.rpm- bovo-debuginfo-21.08.3-1.el8.aarch64.rpm bovo-21.08.3-1.el8.ppc64le.rpm. bovo-debugsource-21.08.3-1.el8.ppc64le.rpm- bovo-debuginfo-21.08.3-1.el8.ppc64le.rpm bovo-21.08.3-1.el8.s390x.rpm. bovo-debugsource-21.08.3-1.el8.s390x.rpm- bovo-debuginfo-21.08.3-1.el8.s390x.rpm bovo-21.08.3-1.el8.x86_64.rpm. bovo-debugsource-21.08.3-1.el8.x86_64.rpm- bovo-debuginfo-21.08.3-1.el8.x86_64.rpm> breeze-icon-theme-5.88.0-1.el8.src.rpm> breeze-icon-theme-5.88.0-1.el8.noarch.rpmf breeze-icon-theme-rcc-5.88.0-1.el8.noarch.rpm! cervisia-21.08.3-1.el8.src.rpm! cervisia-21.08.3-1.el8.aarch64.rpmf cervisia-debugsource-21.08.3-1.el8.aarch64.rpme cervisia-debuginfo-21.08.3-1.el8.aarch64.rpm! cervisia-21.08.3-1.el8.ppc64le.rpmf cervisia-debugsource-21.08.3-1.el8.ppc64le.rpme cervisia-debuginfo-21.08.3-1.el8.ppc64le.rpm! cervisia-21.08.3-1.el8.s390x.rpmf cervisia-debugsource-21.08.3-1.el8.s390x.rpme cervisia-debuginfo-21.08.3-1.el8.s390x.rpm! cervisia-21.08.3-1.el8.x86_64.rpmf cervisia-debugsource-21.08.3-1.el8.x86_64.rpme cervisia-debuginfo-21.08.3-1.el8.x86_64.rpm"?colord-kde-0.5.0-15.el8.src.rpm"?colord-kde-0.5.0-15.el8.aarch64.rpmh?colord-kde-debugsource-0.5.0-15.el8.aarch64.rpmg?colord-kde-debuginfo-0.5.0-15.el8.aarch64.rpm"?colord-kde-0.5.0-15.el8.ppc64le.rpmh?colord-kde-debugsource-0.5.0-15.el8.ppc64le.rpmg?colord-kde-debuginfo-0.5.0-15.el8.ppc64le.rpm"?colord-kde-0.5.0-15.el8.s390x.rpmh?colord-kde-debugsource-0.5.0-15.el8.s390x.rpmg?colord-kde-debuginfo-0.5.0-15.el8.s390x.rpm"?colord-kde-0.5.0-15.el8.x86_64.rpmh?colord-kde-debugsource-0.5.0-15.el8.x86_64.rpmg?colord-kde-debuginfo-0.5.0-15.el8.x86_64.rpmFcopyq-5.0.0-2.el8.src.rpmFcopyq-5.0.0-2.el8.aarch64.rpm0Fcopyq-debugsource-5.0.0-2.el8.aarch64.rpm/Fcopyq-debuginfo-5.0.0-2.el8.aarch64.rpmFcopyq-5.0.0-2.el8.ppc64le.rpm0Fcopyq-debugsource-5.0.0-2.el8.ppc64le.rpm/Fcopyq-debuginfo-5.0.0-2.el8.ppc64le.rpmFcopyq-5.0.0-2.el8.s390x.rpm0Fcopyq-debugsource-5.0.0-2.el8.s390x.rpm/Fcopyq-debuginfo-5.0.0-2.el8.s390x.rpmFcopyq-5.0.0-2.el8.x86_64.rpm0Fcopyq-debugsource-5.0.0-2.el8.x86_64.rpm/Fcopyq-debuginfo-5.0.0-2.el8.x86_64.rpm# dragon-21.08.3-1.el8.src.rpm# dragon-21.08.3-1.el8.aarch64.rpmj dragon-debugsource-21.08.3-1.el8.aarch64.rpmi dragon-debuginfo-21.08.3-1.el8.aarch64.rpm# dragon-21.08.3-1.el8.ppc64le.rpmj dragon-debugsource-21.08.3-1.el8.ppc64le.rpmi dragon-debuginfo-21.08.3-1.el8.ppc64le.rpm# dragon-21.08.3-1.el8.s390x.rpmj dragon-debugsource-21.08.3-1.el8.s390x.rpmi dragon-debuginfo-21.08.3-1.el8.s390x.rpm# dragon-21.08.3-1.el8.x86_64.rpmj dragon-debugsource-21.08.3-1.el8.x86_64.rpmi dragon-debuginfo-21.08.3-1.el8.x86_64.rpm? extra-cmake-modules-5.88.0-1.el8.src.rpm? extra-cmake-modules-5.88.0-1.el8.noarch.rpm hfilelight-21.08.3-1.el8.src.rpm hfilelight-21.08.3-1.el8.aarch64.rpm9hfilelight-debugsource-21.08.3-1.el8.aarch64.rpm8hfilelight-debuginfo-21.08.3-1.el8.aarch64.rpm hfilelight-21.08.3-1.el8.ppc64le.rpm9hfilelight-debugsource-21.08.3-1.el8.ppc64le.rpm8hfilelight-debuginfo-21.08.3-1.el8.ppc64le.rpm hfilelight-21.08.3-1.el8.s390x.rpm9hfilelight-debugsource-21.08.3-1.el8.s390x.rpm8hfilelight-debuginfo-21.08.3-1.el8.s390x.rpm hfilelight-21.08.3-1.el8.x86_64.rpm9hfilelight-debugsource-21.08.3-1.el8.x86_64.rpm8hfilelight-debuginfo-21.08.3-1.el8.x86_64.rpm.jgnugo-3.8-26.el8.src.rpm.jgnugo-3.8-26.el8.aarch64.rpmbjgnugo-debugsource-3.8-26.el8.aarch64.rpmajgnugo-debuginfo-3.8-26.el8.aarch64.rpm.jgnugo-3.8-26.el8.ppc64le.rpmbjgnugo-debugsource-3.8-26.el8.ppc64le.rpmajgnugo-debuginfo-3.8-26.el8.ppc64le.rpm.jgnugo-3.8-26.el8.s390x.rpmbjgnugo-debugsource-3.8-26.el8.s390x.rpmajgnugo-debuginfo-3.8-26.el8.s390x.rpm.jgnugo-3.8-26.el8.x86_64.rpmbjgnugo-debugsource-3.8-26.el8.x86_64.rpmajgnugo-debuginfo-3.8-26.el8.x86_64.rpm/ granatier-21.08.3-1.el8.src.rpm/ granatier-21.08.3-1.el8.aarch64.rpmd granatier-debugsource-21.08.3-1.el8.aarch64.rpmc granatier-debuginfo-21.08.3-1.el8.aarch64.rpm/ granatier-21.08.3-1.el8.ppc64le.rpmd granatier-debugsource-21.08.3-1.el8.ppc64le.rpmc granatier-debuginfo-21.08.3-1.el8.ppc64le.rpm/ granatier-21.08.3-1.el8.s390x.rpmd granatier-debugsource-21.08.3-1.el8.s390x.rpmc granatier-debuginfo-21.08.3-1.el8.s390x.rpm/ granatier-21.08.3-1.el8.x86_64.rpmd granatier-debugsource-21.08.3-1.el8.x86_64.rpmc granatier-debuginfo-21.08.3-1.el8.x86_64.rpmI grantlee-editor-21.08.3-1.el8.src.rpmI grantlee-editor-21.08.3-1.el8.aarch64.rpm grantlee-editor-libs-21.08.3-1.el8.aarch64.rpm grantlee-editor-debugsource-21.08.3-1.el8.aarch64.rpm grantlee-editor-debuginfo-21.08.3-1.el8.aarch64.rpm grantlee-editor-libs-debuginfo-21.08.3-1.el8.aarch64.rpmI grantlee-editor-21.08.3-1.el8.x86_64.rpm grantlee-editor-libs-21.08.3-1.el8.x86_64.rpm grantlee-editor-debugsource-21.08.3-1.el8.x86_64.rpm grantlee-editor-debuginfo-21.08.3-1.el8.x86_64.rpm grantlee-editor-libs-debuginfo-21.08.3-1.el8.x86_64.rpm5hgwenview-21.08.3-1.el8.src.rpm5hgwenview-21.08.3-1.el8.aarch64.rpm%hgwenview-libs-21.08.3-1.el8.aarch64.rpm$hgwenview-debugsource-21.08.3-1.el8.aarch64.rpm#hgwenview-debuginfo-21.08.3-1.el8.aarch64.rpm&hgwenview-libs-debuginfo-21.08.3-1.el8.aarch64.rpm5hgwenview-21.08.3-1.el8.ppc64le.rpm%hgwenview-libs-21.08.3-1.el8.ppc64le.rpm$hgwenview-debugsource-21.08.3-1.el8.ppc64le.rpm#hgwenview-debuginfo-21.08.3-1.el8.ppc64le.rpm&hgwenview-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm5hgwenview-21.08.3-1.el8.s390x.rpm%hgwenview-libs-21.08.3-1.el8.s390x.rpm$hgwenview-debugsource-21.08.3-1.el8.s390x.rpm#hgwenview-debuginfo-21.08.3-1.el8.s390x.rpm&hgwenview-libs-debuginfo-21.08.3-1.el8.s390x.rpm5hgwenview-21.08.3-1.el8.x86_64.rpm%hgwenview-libs-21.08.3-1.el8.x86_64.rpm$hgwenview-debugsource-21.08.3-1.el8.x86_64.rpm#hgwenview-debuginfo-21.08.3-1.el8.x86_64.rpm&hgwenview-libs-debuginfo-21.08.3-1.el8.x86_64.rpm6 juk-21.08.3-1.el8.src.rpm6 juk-21.08.3-1.el8.aarch64.rpm( juk-debugsource-21.08.3-1.el8.aarch64.rpm' juk-debuginfo-21.08.3-1.el8.aarch64.rpm6 juk-21.08.3-1.el8.ppc64le.rpm( juk-debugsource-21.08.3-1.el8.ppc64le.rpm' juk-debuginfo-21.08.3-1.el8.ppc64le.rpm6 juk-21.08.3-1.el8.s390x.rpm( juk-debugsource-21.08.3-1.el8.s390x.rpm' juk-debuginfo-21.08.3-1.el8.s390x.rpm6 juk-21.08.3-1.el8.x86_64.rpm( juk-debugsource-21.08.3-1.el8.x86_64.rpm' juk-debuginfo-21.08.3-1.el8.x86_64.rpm7hk3b-21.08.3-1.el8.src.rpm7hk3b-21.08.3-1.el8.aarch64.rpm,hk3b-libs-21.08.3-1.el8.aarch64.rpm+hk3b-devel-21.08.3-1.el8.aarch64.rpm*hk3b-debugsource-21.08.3-1.el8.aarch64.rpm)hk3b-debuginfo-21.08.3-1.el8.aarch64.rpm-hk3b-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7hk3b-21.08.3-1.el8.ppc64le.rpm,hk3b-libs-21.08.3-1.el8.ppc64le.rpm+hk3b-devel-21.08.3-1.el8.ppc64le.rpm*hk3b-debugsource-21.08.3-1.el8.ppc64le.rpm)hk3b-debuginfo-21.08.3-1.el8.ppc64le.rpm-hk3b-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7hk3b-21.08.3-1.el8.s390x.rpm,hk3b-libs-21.08.3-1.el8.s390x.rpm+hk3b-devel-21.08.3-1.el8.s390x.rpm*hk3b-debugsource-21.08.3-1.el8.s390x.rpm)hk3b-debuginfo-21.08.3-1.el8.s390x.rpm-hk3b-libs-debuginfo-21.08.3-1.el8.s390x.rpm7hk3b-21.08.3-1.el8.x86_64.rpm,hk3b-libs-21.08.3-1.el8.x86_64.rpm+hk3b-devel-21.08.3-1.el8.x86_64.rpm*hk3b-debugsource-21.08.3-1.el8.x86_64.rpm)hk3b-debuginfo-21.08.3-1.el8.x86_64.rpm-hk3b-libs-debuginfo-21.08.3-1.el8.x86_64.rpm8 kaccounts-integration-21.08.3-1.el8.src.rpm8 kaccounts-integration-21.08.3-1.el8.aarch64.rpm0 kaccounts-integration-devel-21.08.3-1.el8.aarch64.rpm/ kaccounts-integration-debugsource-21.08.3-1.el8.aarch64.rpm. kaccounts-integration-debuginfo-21.08.3-1.el8.aarch64.rpm8 kaccounts-integration-21.08.3-1.el8.ppc64le.rpm0 kaccounts-integration-devel-21.08.3-1.el8.ppc64le.rpm/ kaccounts-integration-debugsource-21.08.3-1.el8.ppc64le.rpm. kaccounts-integration-debuginfo-21.08.3-1.el8.ppc64le.rpm8 kaccounts-integration-21.08.3-1.el8.s390x.rpm0 kaccounts-integration-devel-21.08.3-1.el8.s390x.rpm/ kaccounts-integration-debugsource-21.08.3-1.el8.s390x.rpm. kaccounts-integration-debuginfo-21.08.3-1.el8.s390x.rpm8 kaccounts-integration-21.08.3-1.el8.x86_64.rpm0 kaccounts-integration-devel-21.08.3-1.el8.x86_64.rpm/ kaccounts-integration-debugsource-21.08.3-1.el8.x86_64.rpm. kaccounts-integration-debuginfo-21.08.3-1.el8.x86_64.rpmA kaccounts-providers-21.08.3-1.el8.src.rpmA kaccounts-providers-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debuginfo-21.08.3-1.el8.aarch64.rpmA kaccounts-providers-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debuginfo-21.08.3-1.el8.x86_64.rpmHkactivitymanagerd-5.23.3-1.el8.src.rpmHkactivitymanagerd-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.aarch64.rpmHkactivitymanagerd-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.ppc64le.rpmHkactivitymanagerd-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.s390x.rpmHkactivitymanagerd-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.x86_64.rpm7 kaddressbook-21.08.3-1.el8.src.rpm7 kaddressbook-21.08.3-1.el8.aarch64.rpm kaddressbook-libs-21.08.3-1.el8.aarch64.rpm kaddressbook-devel-21.08.3-1.el8.aarch64.rpm kaddressbook-debugsource-21.08.3-1.el8.aarch64.rpm kaddressbook-debuginfo-21.08.3-1.el8.aarch64.rpm kaddressbook-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7 kaddressbook-21.08.3-1.el8.x86_64.rpm kaddressbook-libs-21.08.3-1.el8.x86_64.rpm kaddressbook-devel-21.08.3-1.el8.x86_64.rpm kaddressbook-debugsource-21.08.3-1.el8.x86_64.rpm kaddressbook-debuginfo-21.08.3-1.el8.x86_64.rpm kaddressbook-libs-debuginfo-21.08.3-1.el8.x86_64.rpm9 kalarm-21.08.3-1.el8.src.rpm9 kalarm-21.08.3-1.el8.aarch64.rpm kalarm-debugsource-21.08.3-1.el8.aarch64.rpm kalarm-debuginfo-21.08.3-1.el8.aarch64.rpm9 kalarm-21.08.3-1.el8.x86_64.rpm kalarm-debugsource-21.08.3-1.el8.x86_64.rpm kalarm-debuginfo-21.08.3-1.el8.x86_64.rpmB kalgebra-21.08.3-1.el8.src.rpmB kalgebra-21.08.3-1.el8.aarch64.rpm kalgebra-debugsource-21.08.3-1.el8.aarch64.rpm kalgebra-debuginfo-21.08.3-1.el8.aarch64.rpmB kalgebra-21.08.3-1.el8.x86_64.rpm kalgebra-debugsource-21.08.3-1.el8.x86_64.rpm kalgebra-debuginfo-21.08.3-1.el8.x86_64.rpm9 kamera-21.08.3-1.el8.src.rpm9 kamera-21.08.3-1.el8.aarch64.rpm2 kamera-debugsource-21.08.3-1.el8.aarch64.rpm1 kamera-debuginfo-21.08.3-1.el8.aarch64.rpm9 kamera-21.08.3-1.el8.ppc64le.rpm2 kamera-debugsource-21.08.3-1.el8.ppc64le.rpm1 kamera-debuginfo-21.08.3-1.el8.ppc64le.rpm9 kamera-21.08.3-1.el8.s390x.rpm2 kamera-debugsource-21.08.3-1.el8.s390x.rpm1 kamera-debuginfo-21.08.3-1.el8.s390x.rpm9 kamera-21.08.3-1.el8.x86_64.rpm2 kamera-debugsource-21.08.3-1.el8.x86_64.rpm1 kamera-debuginfo-21.08.3-1.el8.x86_64.rpm: kamoso-21.08.3-1.el8.src.rpm: kamoso-21.08.3-1.el8.aarch64.rpm4 kamoso-debugsource-21.08.3-1.el8.aarch64.rpm3 kamoso-debuginfo-21.08.3-1.el8.aarch64.rpm: kamoso-21.08.3-1.el8.ppc64le.rpm4 kamoso-debugsource-21.08.3-1.el8.ppc64le.rpm3 kamoso-debuginfo-21.08.3-1.el8.ppc64le.rpm: kamoso-21.08.3-1.el8.s390x.rpm4 kamoso-debugsource-21.08.3-1.el8.s390x.rpm3 kamoso-debuginfo-21.08.3-1.el8.s390x.rpm: kamoso-21.08.3-1.el8.x86_64.rpm4 kamoso-debugsource-21.08.3-1.el8.x86_64.rpm3 kamoso-debuginfo-21.08.3-1.el8.x86_64.rpm; kanagram-21.08.3-1.el8.src.rpm; kanagram-21.08.3-1.el8.aarch64.rpm6 kanagram-debugsource-21.08.3-1.el8.aarch64.rpm5 kanagram-debuginfo-21.08.3-1.el8.aarch64.rpm; kanagram-21.08.3-1.el8.ppc64le.rpm6 kanagram-debugsource-21.08.3-1.el8.ppc64le.rpm5 kanagram-debuginfo-21.08.3-1.el8.ppc64le.rpm; kanagram-21.08.3-1.el8.s390x.rpm6 kanagram-debugsource-21.08.3-1.el8.s390x.rpm5 kanagram-debuginfo-21.08.3-1.el8.s390x.rpm; kanagram-21.08.3-1.el8.x86_64.rpm6 kanagram-debugsource-21.08.3-1.el8.x86_64.rpm5 kanagram-debuginfo-21.08.3-1.el8.x86_64.rpm0 kapman-21.08.3-1.el8.src.rpm0 kapman-21.08.3-1.el8.aarch64.rpmg kapman-debugsource-21.08.3-1.el8.aarch64.rpmf kapman-debuginfo-21.08.3-1.el8.aarch64.rpm0 kapman-21.08.3-1.el8.ppc64le.rpmg kapman-debugsource-21.08.3-1.el8.ppc64le.rpmf kapman-debuginfo-21.08.3-1.el8.ppc64le.rpm0 kapman-21.08.3-1.el8.s390x.rpmg kapman-debugsource-21.08.3-1.el8.s390x.rpmf kapman-debuginfo-21.08.3-1.el8.s390x.rpm0 kapman-21.08.3-1.el8.x86_64.rpmg kapman-debugsource-21.08.3-1.el8.x86_64.rpmf kapman-debuginfo-21.08.3-1.el8.x86_64.rpm< kapptemplate-21.08.3-1.el8.src.rpm< kapptemplate-21.08.3-1.el8.aarch64.rpm8 kapptemplate-debugsource-21.08.3-1.el8.aarch64.rpm7 kapptemplate-debuginfo-21.08.3-1.el8.aarch64.rpm< kapptemplate-21.08.3-1.el8.ppc64le.rpm8 kapptemplate-debugsource-21.08.3-1.el8.ppc64le.rpm7 kapptemplate-debuginfo-21.08.3-1.el8.ppc64le.rpm< kapptemplate-21.08.3-1.el8.s390x.rpm8 kapptemplate-debugsource-21.08.3-1.el8.s390x.rpm7 kapptemplate-debuginfo-21.08.3-1.el8.s390x.rpm< kapptemplate-21.08.3-1.el8.x86_64.rpm8 kapptemplate-debugsource-21.08.3-1.el8.x86_64.rpm7 kapptemplate-debuginfo-21.08.3-1.el8.x86_64.rpm2 katomic-21.08.3-1.el8.src.rpm2 katomic-21.08.3-1.el8.aarch64.rpmm katomic-debugsource-21.08.3-1.el8.aarch64.rpml katomic-debuginfo-21.08.3-1.el8.aarch64.rpm2 katomic-21.08.3-1.el8.ppc64le.rpmm katomic-debugsource-21.08.3-1.el8.ppc64le.rpml katomic-debuginfo-21.08.3-1.el8.ppc64le.rpm2 katomic-21.08.3-1.el8.s390x.rpmm katomic-debugsource-21.08.3-1.el8.s390x.rpml katomic-debuginfo-21.08.3-1.el8.s390x.rpm2 katomic-21.08.3-1.el8.x86_64.rpmm katomic-debugsource-21.08.3-1.el8.x86_64.rpml katomic-debuginfo-21.08.3-1.el8.x86_64.rpm3 kblackbox-21.08.3-1.el8.src.rpm3 kblackbox-21.08.3-1.el8.aarch64.rpmo kblackbox-debugsource-21.08.3-1.el8.aarch64.rpmn kblackbox-debuginfo-21.08.3-1.el8.aarch64.rpm3 kblackbox-21.08.3-1.el8.ppc64le.rpmo kblackbox-debugsource-21.08.3-1.el8.ppc64le.rpmn kblackbox-debuginfo-21.08.3-1.el8.ppc64le.rpm3 kblackbox-21.08.3-1.el8.s390x.rpmo kblackbox-debugsource-21.08.3-1.el8.s390x.rpmn kblackbox-debuginfo-21.08.3-1.el8.s390x.rpm3 kblackbox-21.08.3-1.el8.x86_64.rpmo kblackbox-debugsource-21.08.3-1.el8.x86_64.rpmn kblackbox-debuginfo-21.08.3-1.el8.x86_64.rpm4 kblocks-21.08.3-1.el8.src.rpm4 kblocks-21.08.3-1.el8.aarch64.rpmq kblocks-debugsource-21.08.3-1.el8.aarch64.rpmp kblocks-debuginfo-21.08.3-1.el8.aarch64.rpm4 kblocks-21.08.3-1.el8.ppc64le.rpmq kblocks-debugsource-21.08.3-1.el8.ppc64le.rpmp kblocks-debuginfo-21.08.3-1.el8.ppc64le.rpm4 kblocks-21.08.3-1.el8.s390x.rpmq kblocks-debugsource-21.08.3-1.el8.s390x.rpmp kblocks-debuginfo-21.08.3-1.el8.s390x.rpm4 kblocks-21.08.3-1.el8.x86_64.rpmq kblocks-debugsource-21.08.3-1.el8.x86_64.rpmp kblocks-debuginfo-21.08.3-1.el8.x86_64.rpm5 kbounce-21.08.3-1.el8.src.rpm5 kbounce-21.08.3-1.el8.aarch64.rpms kbounce-debugsource-21.08.3-1.el8.aarch64.rpmr kbounce-debuginfo-21.08.3-1.el8.aarch64.rpm5 kbounce-21.08.3-1.el8.ppc64le.rpms kbounce-debugsource-21.08.3-1.el8.ppc64le.rpmr kbounce-debuginfo-21.08.3-1.el8.ppc64le.rpm5 kbounce-21.08.3-1.el8.s390x.rpms kbounce-debugsource-21.08.3-1.el8.s390x.rpmr kbounce-debuginfo-21.08.3-1.el8.s390x.rpm5 kbounce-21.08.3-1.el8.x86_64.rpms kbounce-debugsource-21.08.3-1.el8.x86_64.rpmr kbounce-debuginfo-21.08.3-1.el8.x86_64.rpm= kbruch-21.08.3-1.el8.src.rpm= kbruch-21.08.3-1.el8.aarch64.rpm: kbruch-debugsource-21.08.3-1.el8.aarch64.rpm9 kbruch-debuginfo-21.08.3-1.el8.aarch64.rpm= kbruch-21.08.3-1.el8.ppc64le.rpm: kbruch-debugsource-21.08.3-1.el8.ppc64le.rpm9 kbruch-debuginfo-21.08.3-1.el8.ppc64le.rpm= kbruch-21.08.3-1.el8.s390x.rpm: kbruch-debugsource-21.08.3-1.el8.s390x.rpm9 kbruch-debuginfo-21.08.3-1.el8.s390x.rpm= kbruch-21.08.3-1.el8.x86_64.rpm: kbruch-debugsource-21.08.3-1.el8.x86_64.rpm9 kbruch-debuginfo-21.08.3-1.el8.x86_64.rpm> kcachegrind-21.08.3-1.el8.src.rpm> kcachegrind-21.08.3-1.el8.aarch64.rpm; kcachegrind-converters-21.08.3-1.el8.aarch64.rpmL qcachegrind-21.08.3-1.el8.aarch64.rpm= kcachegrind-debugsource-21.08.3-1.el8.aarch64.rpm< kcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpmM qcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpm> kcachegrind-21.08.3-1.el8.ppc64le.rpm; kcachegrind-converters-21.08.3-1.el8.ppc64le.rpmL qcachegrind-21.08.3-1.el8.ppc64le.rpm= kcachegrind-debugsource-21.08.3-1.el8.ppc64le.rpm< kcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpmM qcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpm> kcachegrind-21.08.3-1.el8.s390x.rpm; kcachegrind-converters-21.08.3-1.el8.s390x.rpmL qcachegrind-21.08.3-1.el8.s390x.rpm= kcachegrind-debugsource-21.08.3-1.el8.s390x.rpm< kcachegrind-debuginfo-21.08.3-1.el8.s390x.rpmM qcachegrind-debuginfo-21.08.3-1.el8.s390x.rpm> kcachegrind-21.08.3-1.el8.x86_64.rpm; kcachegrind-converters-21.08.3-1.el8.x86_64.rpmL qcachegrind-21.08.3-1.el8.x86_64.rpm= kcachegrind-debugsource-21.08.3-1.el8.x86_64.rpm< kcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpmM qcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpm? kcalc-21.08.3-1.el8.src.rpm? kcalc-21.08.3-1.el8.aarch64.rpm? kcalc-debugsource-21.08.3-1.el8.aarch64.rpm> kcalc-debuginfo-21.08.3-1.el8.aarch64.rpm? kcalc-21.08.3-1.el8.ppc64le.rpm? kcalc-debugsource-21.08.3-1.el8.ppc64le.rpm> kcalc-debuginfo-21.08.3-1.el8.ppc64le.rpm? kcalc-21.08.3-1.el8.s390x.rpm? kcalc-debugsource-21.08.3-1.el8.s390x.rpm> kcalc-debuginfo-21.08.3-1.el8.s390x.rpm? kcalc-21.08.3-1.el8.x86_64.rpm? kcalc-debugsource-21.08.3-1.el8.x86_64.rpm> kcalc-debuginfo-21.08.3-1.el8.x86_64.rpm@ kcharselect-21.08.3-1.el8.src.rpm@ kcharselect-21.08.3-1.el8.aarch64.rpmA kcharselect-debugsource-21.08.3-1.el8.aarch64.rpm@ kcharselect-debuginfo-21.08.3-1.el8.aarch64.rpm@ kcharselect-21.08.3-1.el8.ppc64le.rpmA kcharselect-debugsource-21.08.3-1.el8.ppc64le.rpm@ kcharselect-debuginfo-21.08.3-1.el8.ppc64le.rpm@ kcharselect-21.08.3-1.el8.s390x.rpmA kcharselect-debugsource-21.08.3-1.el8.s390x.rpm@ kcharselect-debuginfo-21.08.3-1.el8.s390x.rpm@ kcharselect-21.08.3-1.el8.x86_64.rpmA kcharselect-debugsource-21.08.3-1.el8.x86_64.rpm@ kcharselect-debuginfo-21.08.3-1.el8.x86_64.rpmAJkcm_systemd-1.2.1-19.el8.src.rpmAJkcm_systemd-1.2.1-19.el8.aarch64.rpmCJkcm_systemd-debugsource-1.2.1-19.el8.aarch64.rpmBJkcm_systemd-debuginfo-1.2.1-19.el8.aarch64.rpmAJkcm_systemd-1.2.1-19.el8.ppc64le.rpmCJkcm_systemd-debugsource-1.2.1-19.el8.ppc64le.rpmBJkcm_systemd-debuginfo-1.2.1-19.el8.ppc64le.rpmAJkcm_systemd-1.2.1-19.el8.s390x.rpmCJkcm_systemd-debugsource-1.2.1-19.el8.s390x.rpmBJkcm_systemd-debuginfo-1.2.1-19.el8.s390x.rpmAJkcm_systemd-1.2.1-19.el8.x86_64.rpmCJkcm_systemd-debugsource-1.2.1-19.el8.x86_64.rpmBJkcm_systemd-debuginfo-1.2.1-19.el8.x86_64.rpmB kcolorchooser-21.08.3-1.el8.src.rpmB kcolorchooser-21.08.3-1.el8.aarch64.rpmE kcolorchooser-debugsource-21.08.3-1.el8.aarch64.rpmD kcolorchooser-debuginfo-21.08.3-1.el8.aarch64.rpmB kcolorchooser-21.08.3-1.el8.ppc64le.rpmE kcolorchooser-debugsource-21.08.3-1.el8.ppc64le.rpmD kcolorchooser-debuginfo-21.08.3-1.el8.ppc64le.rpmB kcolorchooser-21.08.3-1.el8.s390x.rpmE kcolorchooser-debugsource-21.08.3-1.el8.s390x.rpmD kcolorchooser-debuginfo-21.08.3-1.el8.s390x.rpmB kcolorchooser-21.08.3-1.el8.x86_64.rpmE kcolorchooser-debugsource-21.08.3-1.el8.x86_64.rpmD kcolorchooser-debuginfo-21.08.3-1.el8.x86_64.rpm6wkcolorpicker-0.1.6-2.el8.src.rpm6wkcolorpicker-0.1.6-2.el8.aarch64.rpmvwkcolorpicker-devel-0.1.6-2.el8.aarch64.rpmuwkcolorpicker-debugsource-0.1.6-2.el8.aarch64.rpmtwkcolorpicker-debuginfo-0.1.6-2.el8.aarch64.rpm6wkcolorpicker-0.1.6-2.el8.ppc64le.rpmvwkcolorpicker-devel-0.1.6-2.el8.ppc64le.rpmuwkcolorpicker-debugsource-0.1.6-2.el8.ppc64le.rpmtwkcolorpicker-debuginfo-0.1.6-2.el8.ppc64le.rpm6wkcolorpicker-0.1.6-2.el8.s390x.rpmvwkcolorpicker-devel-0.1.6-2.el8.s390x.rpmuwkcolorpicker-debugsource-0.1.6-2.el8.s390x.rpmtwkcolorpicker-debuginfo-0.1.6-2.el8.s390x.rpm6wkcolorpicker-0.1.6-2.el8.x86_64.rpmvwkcolorpicker-devel-0.1.6-2.el8.x86_64.rpmuwkcolorpicker-debugsource-0.1.6-2.el8.x86_64.rpmtwkcolorpicker-debuginfo-0.1.6-2.el8.x86_64.rpmC kcron-21.08.3-1.el8.src.rpmC kcron-21.08.3-1.el8.aarch64.rpmG kcron-debugsource-21.08.3-1.el8.aarch64.rpmF kcron-debuginfo-21.08.3-1.el8.aarch64.rpmC kcron-21.08.3-1.el8.ppc64le.rpmG kcron-debugsource-21.08.3-1.el8.ppc64le.rpmF kcron-debuginfo-21.08.3-1.el8.ppc64le.rpmC kcron-21.08.3-1.el8.s390x.rpmG kcron-debugsource-21.08.3-1.el8.s390x.rpmF kcron-debuginfo-21.08.3-1.el8.s390x.rpmC kcron-21.08.3-1.el8.x86_64.rpmG kcron-debugsource-21.08.3-1.el8.x86_64.rpmF kcron-debuginfo-21.08.3-1.el8.x86_64.rpm7qkdb-3.2.0-7.el8.src.rpm7qkdb-3.2.0-7.el8.aarch64.rpmyqkdb-devel-3.2.0-7.el8.aarch64.rpmzqkdb-driver-mysql-3.2.0-7.el8.aarch64.rpm|qkdb-driver-postgresql-3.2.0-7.el8.aarch64.rpmxqkdb-debugsource-3.2.0-7.el8.aarch64.rpmwqkdb-debuginfo-3.2.0-7.el8.aarch64.rpm{qkdb-driver-mysql-debuginfo-3.2.0-7.el8.aarch64.rpm}qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.aarch64.rpm7qkdb-3.2.0-7.el8.ppc64le.rpmyqkdb-devel-3.2.0-7.el8.ppc64le.rpmzqkdb-driver-mysql-3.2.0-7.el8.ppc64le.rpm|qkdb-driver-postgresql-3.2.0-7.el8.ppc64le.rpmxqkdb-debugsource-3.2.0-7.el8.ppc64le.rpmwqkdb-debuginfo-3.2.0-7.el8.ppc64le.rpm{qkdb-driver-mysql-debuginfo-3.2.0-7.el8.ppc64le.rpm}qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.ppc64le.rpm7qkdb-3.2.0-7.el8.s390x.rpmyqkdb-devel-3.2.0-7.el8.s390x.rpmzqkdb-driver-mysql-3.2.0-7.el8.s390x.rpm|qkdb-driver-postgresql-3.2.0-7.el8.s390x.rpmxqkdb-debugsource-3.2.0-7.el8.s390x.rpmwqkdb-debuginfo-3.2.0-7.el8.s390x.rpm{qkdb-driver-mysql-debuginfo-3.2.0-7.el8.s390x.rpm}qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.s390x.rpm7qkdb-3.2.0-7.el8.x86_64.rpmyqkdb-devel-3.2.0-7.el8.x86_64.rpmzqkdb-driver-mysql-3.2.0-7.el8.x86_64.rpm|qkdb-driver-postgresql-3.2.0-7.el8.x86_64.rpmxqkdb-debugsource-3.2.0-7.el8.x86_64.rpmwqkdb-debuginfo-3.2.0-7.el8.x86_64.rpm{qkdb-driver-mysql-debuginfo-3.2.0-7.el8.x86_64.rpm}qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.x86_64.rpm9 kdebugsettings-21.08.3-1.el8.src.rpm9 kdebugsettings-21.08.3-1.el8.aarch64.rpm kdebugsettings-debugsource-21.08.3-1.el8.aarch64.rpm kdebugsettings-debuginfo-21.08.3-1.el8.aarch64.rpm9 kdebugsettings-21.08.3-1.el8.ppc64le.rpm kdebugsettings-debugsource-21.08.3-1.el8.ppc64le.rpm kdebugsettings-debuginfo-21.08.3-1.el8.ppc64le.rpm9 kdebugsettings-21.08.3-1.el8.s390x.rpm kdebugsettings-debugsource-21.08.3-1.el8.s390x.rpm kdebugsettings-debuginfo-21.08.3-1.el8.s390x.rpm9 kdebugsettings-21.08.3-1.el8.x86_64.rpm kdebugsettings-debugsource-21.08.3-1.el8.x86_64.rpm kdebugsettings-debuginfo-21.08.3-1.el8.x86_64.rpmIkde-cli-tools-5.23.3-1.el8.src.rpmIkde-cli-tools-5.23.3-1.el8.aarch64.rpm#Skdesu-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.aarch64.rpm$Skdesu-debuginfo-5.23.3-1.el8.aarch64.rpmIkde-cli-tools-5.23.3-1.el8.ppc64le.rpm#Skdesu-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.ppc64le.rpm$Skdesu-debuginfo-5.23.3-1.el8.ppc64le.rpmIkde-cli-tools-5.23.3-1.el8.s390x.rpm#Skdesu-5.23.3-1.el8.s390x.rpmkde-cli-tools-debugsource-5.23.3-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.s390x.rpm$Skdesu-debuginfo-5.23.3-1.el8.s390x.rpmIkde-cli-tools-5.23.3-1.el8.x86_64.rpm#Skdesu-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.x86_64.rpm$Skdesu-debuginfo-5.23.3-1.el8.x86_64.rpm8<kde-connect-21.08.3-2.el8.src.rpm8<kde-connect-21.08.3-2.el8.aarch64.rpm<kdeconnectd-21.08.3-2.el8.aarch64.rpm<kde-connect-libs-21.08.3-2.el8.aarch64.rpm<kde-connect-nautilus-21.08.3-2.el8.aarch64.rpm<kde-connect-debugsource-21.08.3-2.el8.aarch64.rpm~<kde-connect-debuginfo-21.08.3-2.el8.aarch64.rpm<kdeconnectd-debuginfo-21.08.3-2.el8.aarch64.rpm<kde-connect-libs-debuginfo-21.08.3-2.el8.aarch64.rpm8<kde-connect-21.08.3-2.el8.ppc64le.rpm<kdeconnectd-21.08.3-2.el8.ppc64le.rpm<kde-connect-libs-21.08.3-2.el8.ppc64le.rpm<kde-connect-nautilus-21.08.3-2.el8.ppc64le.rpm<kde-connect-debugsource-21.08.3-2.el8.ppc64le.rpm~<kde-connect-debuginfo-21.08.3-2.el8.ppc64le.rpm<kdeconnectd-debuginfo-21.08.3-2.el8.ppc64le.rpm<kde-connect-libs-debuginfo-21.08.3-2.el8.ppc64le.rpm8<kde-connect-21.08.3-2.el8.s390x.rpm<kdeconnectd-21.08.3-2.el8.s390x.rpm<kde-connect-libs-21.08.3-2.el8.s390x.rpm<kde-connect-nautilus-21.08.3-2.el8.s390x.rpm<kde-connect-debugsource-21.08.3-2.el8.s390x.rpm~<kde-connect-debuginfo-21.08.3-2.el8.s390x.rpm<kdeconnectd-debuginfo-21.08.3-2.el8.s390x.rpm<kde-connect-libs-debuginfo-21.08.3-2.el8.s390x.rpm8<kde-connect-21.08.3-2.el8.x86_64.rpm<kdeconnectd-21.08.3-2.el8.x86_64.rpm<kde-connect-libs-21.08.3-2.el8.x86_64.rpm<kde-connect-nautilus-21.08.3-2.el8.x86_64.rpm<kde-connect-debugsource-21.08.3-2.el8.x86_64.rpm~<kde-connect-debuginfo-21.08.3-2.el8.x86_64.rpm<kdeconnectd-debuginfo-21.08.3-2.el8.x86_64.rpm<kde-connect-libs-debuginfo-21.08.3-2.el8.x86_64.rpmKkdecoration-5.23.3-1.el8.src.rpmKkdecoration-5.23.3-1.el8.aarch64.rpm"kdecoration-devel-5.23.3-1.el8.aarch64.rpm!kdecoration-debugsource-5.23.3-1.el8.aarch64.rpm kdecoration-debuginfo-5.23.3-1.el8.aarch64.rpmKkdecoration-5.23.3-1.el8.ppc64le.rpm"kdecoration-devel-5.23.3-1.el8.ppc64le.rpm!kdecoration-debugsource-5.23.3-1.el8.ppc64le.rpm kdecoration-debuginfo-5.23.3-1.el8.ppc64le.rpmKkdecoration-5.23.3-1.el8.s390x.rpm"kdecoration-devel-5.23.3-1.el8.s390x.rpm!kdecoration-debugsource-5.23.3-1.el8.s390x.rpm kdecoration-debuginfo-5.23.3-1.el8.s390x.rpmKkdecoration-5.23.3-1.el8.x86_64.rpm"kdecoration-devel-5.23.3-1.el8.x86_64.rpm!kdecoration-debugsource-5.23.3-1.el8.x86_64.rpm kdecoration-debuginfo-5.23.3-1.el8.x86_64.rpmu kde-dev-scripts-21.08.3-1.el8.src.rpmu kde-dev-scripts-21.08.3-1.el8.noarch.rpmD kde-dev-utils-21.08.3-1.el8.src.rpmD kde-dev-utils-21.08.3-1.el8.aarch64.rpm kde-dev-utils-common-21.08.3-1.el8.noarch.rpmQ kpartloader-21.08.3-1.el8.aarch64.rpmd kuiviewer-21.08.3-1.el8.aarch64.rpmI kde-dev-utils-debugsource-21.08.3-1.el8.aarch64.rpmH kde-dev-utils-debuginfo-21.08.3-1.el8.aarch64.rpmR kpartloader-debuginfo-21.08.3-1.el8.aarch64.rpme kuiviewer-debuginfo-21.08.3-1.el8.aarch64.rpmD kde-dev-utils-21.08.3-1.el8.ppc64le.rpmQ kpartloader-21.08.3-1.el8.ppc64le.rpmd kuiviewer-21.08.3-1.el8.ppc64le.rpmI kde-dev-utils-debugsource-21.08.3-1.el8.ppc64le.rpmH kde-dev-utils-debuginfo-21.08.3-1.el8.ppc64le.rpmR kpartloader-debuginfo-21.08.3-1.el8.ppc64le.rpme kuiviewer-debuginfo-21.08.3-1.el8.ppc64le.rpmD kde-dev-utils-21.08.3-1.el8.s390x.rpmQ kpartloader-21.08.3-1.el8.s390x.rpmd kuiviewer-21.08.3-1.el8.s390x.rpmI kde-dev-utils-debugsource-21.08.3-1.el8.s390x.rpmH kde-dev-utils-debuginfo-21.08.3-1.el8.s390x.rpmR kpartloader-debuginfo-21.08.3-1.el8.s390x.rpme kuiviewer-debuginfo-21.08.3-1.el8.s390x.rpmD kde-dev-utils-21.08.3-1.el8.x86_64.rpmQ kpartloader-21.08.3-1.el8.x86_64.rpmd kuiviewer-21.08.3-1.el8.x86_64.rpmI kde-dev-utils-debugsource-21.08.3-1.el8.x86_64.rpmH kde-dev-utils-debuginfo-21.08.3-1.el8.x86_64.rpmR kpartloader-debuginfo-21.08.3-1.el8.x86_64.rpme kuiviewer-debuginfo-21.08.3-1.el8.x86_64.rpmC kdeedu-data-21.08.3-1.el8.src.rpmC kdeedu-data-21.08.3-1.el8.noarch.rpmEkde-filesystem-4-66.el8.src.rpmEkde-filesystem-4-66.el8.aarch64.rpmEkde-filesystem-4-66.el8.ppc64le.rpmEkde-filesystem-4-66.el8.s390x.rpmEkde-filesystem-4-66.el8.x86_64.rpmG kdegraphics-mobipocket-21.08.3-1.el8.src.rpmG kdegraphics-mobipocket-21.08.3-1.el8.aarch64.rpmP kdegraphics-mobipocket-devel-21.08.3-1.el8.aarch64.rpmO kdegraphics-mobipocket-debugsource-21.08.3-1.el8.aarch64.rpmN kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.aarch64.rpmG kdegraphics-mobipocket-21.08.3-1.el8.ppc64le.rpmP kdegraphics-mobipocket-devel-21.08.3-1.el8.ppc64le.rpmO kdegraphics-mobipocket-debugsource-21.08.3-1.el8.ppc64le.rpmN kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.ppc64le.rpmG kdegraphics-mobipocket-21.08.3-1.el8.s390x.rpmP kdegraphics-mobipocket-devel-21.08.3-1.el8.s390x.rpmO kdegraphics-mobipocket-debugsource-21.08.3-1.el8.s390x.rpmN kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.s390x.rpmG kdegraphics-mobipocket-21.08.3-1.el8.x86_64.rpmP kdegraphics-mobipocket-devel-21.08.3-1.el8.x86_64.rpmO kdegraphics-mobipocket-debugsource-21.08.3-1.el8.x86_64.rpmN kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.x86_64.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.src.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.aarch64.rpmR kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmQ kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.ppc64le.rpmR kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmQ kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.s390x.rpmR kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmQ kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.x86_64.rpmR kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmQ kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmJkde-gtk-config-5.23.3-1.el8.src.rpmJkde-gtk-config-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.aarch64.rpmJkde-gtk-config-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.ppc64le.rpmJkde-gtk-config-5.23.3-1.el8.s390x.rpmkde-gtk-config-debugsource-5.23.3-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.s390x.rpmJkde-gtk-config-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.x86_64.rpm: kdenetwork-filesharing-21.08.3-1.el8.src.rpm: kdenetwork-filesharing-21.08.3-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.aarch64.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.aarch64.rpm: kdenetwork-filesharing-21.08.3-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.ppc64le.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.ppc64le.rpm: kdenetwork-filesharing-21.08.3-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.s390x.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.s390x.rpm: kdenetwork-filesharing-21.08.3-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.x86_64.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.x86_64.rpm> kdepim-addons-21.08.3-1.el8.src.rpm> kdepim-addons-21.08.3-1.el8.aarch64.rpm kdepim-addons-debugsource-21.08.3-1.el8.aarch64.rpm kdepim-addons-debuginfo-21.08.3-1.el8.aarch64.rpm> kdepim-addons-21.08.3-1.el8.x86_64.rpm kdepim-addons-debugsource-21.08.3-1.el8.x86_64.rpm kdepim-addons-debuginfo-21.08.3-1.el8.x86_64.rpm?hkdepim-runtime-21.08.3-1.el8.src.rpm?hkdepim-runtime-21.08.3-1.el8.aarch64.rpm hkdepim-runtime-libs-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.aarch64.rpm!hkdepim-runtime-libs-debuginfo-21.08.3-1.el8.aarch64.rpm?hkdepim-runtime-21.08.3-1.el8.x86_64.rpm hkdepim-runtime-libs-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.x86_64.rpm!hkdepim-runtime-libs-debuginfo-21.08.3-1.el8.x86_64.rpmkdeplasma-addons-5.23.3-1.el8.src.rpmkdeplasma-addons-5.23.3-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.23.3-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.aarch64.rpmkdeplasma-addons-5.23.3-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.23.3-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.ppc64le.rpmkdeplasma-addons-5.23.3-1.el8.s390x.rpm+kdeplasma-addons-devel-5.23.3-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.s390x.rpmkdeplasma-addons-5.23.3-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.23.3-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.x86_64.rpmF kde-print-manager-21.08.3-1.el8.src.rpmF kde-print-manager-21.08.3-1.el8.aarch64.rpmL kde-print-manager-libs-21.08.3-1.el8.aarch64.rpmK kde-print-manager-debugsource-21.08.3-1.el8.aarch64.rpmJ kde-print-manager-debuginfo-21.08.3-1.el8.aarch64.rpmM kde-print-manager-libs-debuginfo-21.08.3-1.el8.aarch64.rpmF kde-print-manager-21.08.3-1.el8.ppc64le.rpmL kde-print-manager-libs-21.08.3-1.el8.ppc64le.rpmK kde-print-manager-debugsource-21.08.3-1.el8.ppc64le.rpmJ kde-print-manager-debuginfo-21.08.3-1.el8.ppc64le.rpmM kde-print-manager-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmF kde-print-manager-21.08.3-1.el8.s390x.rpmL kde-print-manager-libs-21.08.3-1.el8.s390x.rpmK kde-print-manager-debugsource-21.08.3-1.el8.s390x.rpmJ kde-print-manager-debuginfo-21.08.3-1.el8.s390x.rpmM kde-print-manager-libs-debuginfo-21.08.3-1.el8.s390x.rpmF kde-print-manager-21.08.3-1.el8.x86_64.rpmL kde-print-manager-libs-21.08.3-1.el8.x86_64.rpmK kde-print-manager-debugsource-21.08.3-1.el8.x86_64.rpmJ kde-print-manager-debuginfo-21.08.3-1.el8.x86_64.rpmM kde-print-manager-libs-debuginfo-21.08.3-1.el8.x86_64.rpmI kdesdk-kioslaves-21.08.3-1.el8.src.rpmI kdesdk-kioslaves-21.08.3-1.el8.aarch64.rpmT kdesdk-kioslaves-debugsource-21.08.3-1.el8.aarch64.rpmS kdesdk-kioslaves-debuginfo-21.08.3-1.el8.aarch64.rpmI kdesdk-kioslaves-21.08.3-1.el8.ppc64le.rpmT kdesdk-kioslaves-debugsource-21.08.3-1.el8.ppc64le.rpmS kdesdk-kioslaves-debuginfo-21.08.3-1.el8.ppc64le.rpmI kdesdk-kioslaves-21.08.3-1.el8.s390x.rpmT kdesdk-kioslaves-debugsource-21.08.3-1.el8.s390x.rpmS kdesdk-kioslaves-debuginfo-21.08.3-1.el8.s390x.rpmI kdesdk-kioslaves-21.08.3-1.el8.x86_64.rpmT kdesdk-kioslaves-debugsource-21.08.3-1.el8.x86_64.rpmS kdesdk-kioslaves-debuginfo-21.08.3-1.el8.x86_64.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.src.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.aarch64.rpmV kdesdk-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmU kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.ppc64le.rpmV kdesdk-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmU kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.s390x.rpmV kdesdk-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmU kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.x86_64.rpmV kdesdk-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmU kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmLkdevelop-5.6.2-2.el8.src.rpmLkdevelop-5.6.2-2.el8.aarch64.rpm.kdevelop-devel-5.6.2-2.el8.aarch64.rpm/kdevelop-libs-5.6.2-2.el8.aarch64.rpm-kdevelop-debugsource-5.6.2-2.el8.aarch64.rpm,kdevelop-debuginfo-5.6.2-2.el8.aarch64.rpm!kdevelop-devel-debuginfo-5.6.2-2.el8.aarch64.rpm0kdevelop-libs-debuginfo-5.6.2-2.el8.aarch64.rpmLkdevelop-5.6.2-2.el8.ppc64le.rpm.kdevelop-devel-5.6.2-2.el8.ppc64le.rpm/kdevelop-libs-5.6.2-2.el8.ppc64le.rpm-kdevelop-debugsource-5.6.2-2.el8.ppc64le.rpm,kdevelop-debuginfo-5.6.2-2.el8.ppc64le.rpm!kdevelop-devel-debuginfo-5.6.2-2.el8.ppc64le.rpm0kdevelop-libs-debuginfo-5.6.2-2.el8.ppc64le.rpmLkdevelop-5.6.2-2.el8.x86_64.rpm.kdevelop-devel-5.6.2-2.el8.x86_64.rpm/kdevelop-libs-5.6.2-2.el8.x86_64.rpm-kdevelop-debugsource-5.6.2-2.el8.x86_64.rpm,kdevelop-debuginfo-5.6.2-2.el8.x86_64.rpm!kdevelop-devel-debuginfo-5.6.2-2.el8.x86_64.rpm0kdevelop-libs-debuginfo-5.6.2-2.el8.x86_64.rpmM&kdevelop-pg-qt-2.2.1-4.el8.src.rpmM&kdevelop-pg-qt-2.2.1-4.el8.aarch64.rpm3&kdevelop-pg-qt-devel-2.2.1-4.el8.aarch64.rpm2&kdevelop-pg-qt-debugsource-2.2.1-4.el8.aarch64.rpm1&kdevelop-pg-qt-debuginfo-2.2.1-4.el8.aarch64.rpmM&kdevelop-pg-qt-2.2.1-4.el8.ppc64le.rpm3&kdevelop-pg-qt-devel-2.2.1-4.el8.ppc64le.rpm2&kdevelop-pg-qt-debugsource-2.2.1-4.el8.ppc64le.rpm1&kdevelop-pg-qt-debuginfo-2.2.1-4.el8.ppc64le.rpmM&kdevelop-pg-qt-2.2.1-4.el8.x86_64.rpm3&kdevelop-pg-qt-devel-2.2.1-4.el8.x86_64.rpm2&kdevelop-pg-qt-debugsource-2.2.1-4.el8.x86_64.rpm1&kdevelop-pg-qt-debuginfo-2.2.1-4.el8.x86_64.rpm; kdf-21.08.3-1.el8.src.rpm; kdf-21.08.3-1.el8.aarch64.rpm kdf-debugsource-21.08.3-1.el8.aarch64.rpm kdf-debuginfo-21.08.3-1.el8.aarch64.rpm; kdf-21.08.3-1.el8.ppc64le.rpm kdf-debugsource-21.08.3-1.el8.ppc64le.rpm kdf-debuginfo-21.08.3-1.el8.ppc64le.rpm; kdf-21.08.3-1.el8.s390x.rpm kdf-debugsource-21.08.3-1.el8.s390x.rpm kdf-debuginfo-21.08.3-1.el8.s390x.rpm; kdf-21.08.3-1.el8.x86_64.rpm kdf-debugsource-21.08.3-1.el8.x86_64.rpm kdf-debuginfo-21.08.3-1.el8.x86_64.rpm<9kdiagram-2.8.0-3.el8.src.rpm<9kdiagram-2.8.0-3.el8.aarch64.rpm 9kdiagram-devel-2.8.0-3.el8.aarch64.rpm 9kdiagram-debugsource-2.8.0-3.el8.aarch64.rpm 9kdiagram-debuginfo-2.8.0-3.el8.aarch64.rpm<9kdiagram-2.8.0-3.el8.ppc64le.rpm 9kdiagram-devel-2.8.0-3.el8.ppc64le.rpm 9kdiagram-debugsource-2.8.0-3.el8.ppc64le.rpm 9kdiagram-debuginfo-2.8.0-3.el8.ppc64le.rpm<9kdiagram-2.8.0-3.el8.s390x.rpm 9kdiagram-devel-2.8.0-3.el8.s390x.rpm 9kdiagram-debugsource-2.8.0-3.el8.s390x.rpm 9kdiagram-debuginfo-2.8.0-3.el8.s390x.rpm<9kdiagram-2.8.0-3.el8.x86_64.rpm 9kdiagram-devel-2.8.0-3.el8.x86_64.rpm 9kdiagram-debugsource-2.8.0-3.el8.x86_64.rpm 9kdiagram-debuginfo-2.8.0-3.el8.x86_64.rpm> kdiamond-21.08.3-1.el8.src.rpm> kdiamond-21.08.3-1.el8.aarch64.rpm kdiamond-debugsource-21.08.3-1.el8.aarch64.rpm kdiamond-debuginfo-21.08.3-1.el8.aarch64.rpm> kdiamond-21.08.3-1.el8.ppc64le.rpm kdiamond-debugsource-21.08.3-1.el8.ppc64le.rpm kdiamond-debuginfo-21.08.3-1.el8.ppc64le.rpm> kdiamond-21.08.3-1.el8.s390x.rpm kdiamond-debugsource-21.08.3-1.el8.s390x.rpm kdiamond-debuginfo-21.08.3-1.el8.s390x.rpm> kdiamond-21.08.3-1.el8.x86_64.rpm kdiamond-debugsource-21.08.3-1.el8.x86_64.rpm kdiamond-debuginfo-21.08.3-1.el8.x86_64.rpmK kdnssd-21.08.3-1.el8.src.rpmK kdnssd-21.08.3-1.el8.aarch64.rpmX kdnssd-debugsource-21.08.3-1.el8.aarch64.rpmW kdnssd-debuginfo-21.08.3-1.el8.aarch64.rpmK kdnssd-21.08.3-1.el8.ppc64le.rpmX kdnssd-debugsource-21.08.3-1.el8.ppc64le.rpmW kdnssd-debuginfo-21.08.3-1.el8.ppc64le.rpmK kdnssd-21.08.3-1.el8.s390x.rpmX kdnssd-debugsource-21.08.3-1.el8.s390x.rpmW kdnssd-debuginfo-21.08.3-1.el8.s390x.rpmK kdnssd-21.08.3-1.el8.x86_64.rpmX kdnssd-debugsource-21.08.3-1.el8.x86_64.rpmW kdnssd-debuginfo-21.08.3-1.el8.x86_64.rpmD kfloppy-21.08.3-1.el8.src.rpmD kfloppy-21.08.3-1.el8.aarch64.rpm& kfloppy-debugsource-21.08.3-1.el8.aarch64.rpm% kfloppy-debuginfo-21.08.3-1.el8.aarch64.rpmD kfloppy-21.08.3-1.el8.ppc64le.rpm& kfloppy-debugsource-21.08.3-1.el8.ppc64le.rpm% kfloppy-debuginfo-21.08.3-1.el8.ppc64le.rpmD kfloppy-21.08.3-1.el8.s390x.rpm& kfloppy-debugsource-21.08.3-1.el8.s390x.rpm% kfloppy-debuginfo-21.08.3-1.el8.s390x.rpmD kfloppy-21.08.3-1.el8.x86_64.rpm& kfloppy-debugsource-21.08.3-1.el8.x86_64.rpm% kfloppy-debuginfo-21.08.3-1.el8.x86_64.rpmE kfourinline-21.08.3-1.el8.src.rpmE kfourinline-21.08.3-1.el8.aarch64.rpm( kfourinline-debugsource-21.08.3-1.el8.aarch64.rpm' kfourinline-debuginfo-21.08.3-1.el8.aarch64.rpmE kfourinline-21.08.3-1.el8.ppc64le.rpm( kfourinline-debugsource-21.08.3-1.el8.ppc64le.rpm' kfourinline-debuginfo-21.08.3-1.el8.ppc64le.rpmE kfourinline-21.08.3-1.el8.s390x.rpm( kfourinline-debugsource-21.08.3-1.el8.s390x.rpm' kfourinline-debuginfo-21.08.3-1.el8.s390x.rpmE kfourinline-21.08.3-1.el8.x86_64.rpm( kfourinline-debugsource-21.08.3-1.el8.x86_64.rpm' kfourinline-debuginfo-21.08.3-1.el8.x86_64.rpm+ kgeography-21.08.3-1.el8.src.rpm+ kgeography-21.08.3-1.el8.aarch64.rpm, kgeography-debugsource-21.08.3-1.el8.aarch64.rpm+ kgeography-debuginfo-21.08.3-1.el8.aarch64.rpm+ kgeography-21.08.3-1.el8.ppc64le.rpm, kgeography-debugsource-21.08.3-1.el8.ppc64le.rpm+ kgeography-debuginfo-21.08.3-1.el8.ppc64le.rpm+ kgeography-21.08.3-1.el8.s390x.rpm, kgeography-debugsource-21.08.3-1.el8.s390x.rpm+ kgeography-debuginfo-21.08.3-1.el8.s390x.rpm+ kgeography-21.08.3-1.el8.x86_64.rpm, kgeography-debugsource-21.08.3-1.el8.x86_64.rpm+ kgeography-debuginfo-21.08.3-1.el8.x86_64.rpmF kgoldrunner-21.08.3-1.el8.src.rpmF kgoldrunner-21.08.3-1.el8.aarch64.rpm* kgoldrunner-debugsource-21.08.3-1.el8.aarch64.rpm) kgoldrunner-debuginfo-21.08.3-1.el8.aarch64.rpmF kgoldrunner-21.08.3-1.el8.ppc64le.rpm* kgoldrunner-debugsource-21.08.3-1.el8.ppc64le.rpm) kgoldrunner-debuginfo-21.08.3-1.el8.ppc64le.rpmF kgoldrunner-21.08.3-1.el8.s390x.rpm* kgoldrunner-debugsource-21.08.3-1.el8.s390x.rpm) kgoldrunner-debuginfo-21.08.3-1.el8.s390x.rpmF kgoldrunner-21.08.3-1.el8.x86_64.rpm* kgoldrunner-debugsource-21.08.3-1.el8.x86_64.rpm) kgoldrunner-debuginfo-21.08.3-1.el8.x86_64.rpm\ kgpg-21.08.3-1.el8.src.rpm\ kgpg-21.08.3-1.el8.aarch64.rpm" kgpg-debugsource-21.08.3-1.el8.aarch64.rpm! kgpg-debuginfo-21.08.3-1.el8.aarch64.rpm\ kgpg-21.08.3-1.el8.x86_64.rpm" kgpg-debugsource-21.08.3-1.el8.x86_64.rpm! kgpg-debuginfo-21.08.3-1.el8.x86_64.rpm, khangman-21.08.3-1.el8.src.rpm, khangman-21.08.3-1.el8.aarch64.rpm. khangman-debugsource-21.08.3-1.el8.aarch64.rpm- khangman-debuginfo-21.08.3-1.el8.aarch64.rpm, khangman-21.08.3-1.el8.ppc64le.rpm. khangman-debugsource-21.08.3-1.el8.ppc64le.rpm- khangman-debuginfo-21.08.3-1.el8.ppc64le.rpm, khangman-21.08.3-1.el8.s390x.rpm. khangman-debugsource-21.08.3-1.el8.s390x.rpm- khangman-debuginfo-21.08.3-1.el8.s390x.rpm, khangman-21.08.3-1.el8.x86_64.rpm. khangman-debugsource-21.08.3-1.el8.x86_64.rpm- khangman-debuginfo-21.08.3-1.el8.x86_64.rpmNkhotkeys-5.23.3-1.el8.src.rpmNkhotkeys-5.23.3-1.el8.aarch64.rpm-khotkeys-devel-5.23.3-1.el8.aarch64.rpm,khotkeys-debugsource-5.23.3-1.el8.aarch64.rpm+khotkeys-debuginfo-5.23.3-1.el8.aarch64.rpmNkhotkeys-5.23.3-1.el8.ppc64le.rpm-khotkeys-devel-5.23.3-1.el8.ppc64le.rpm,khotkeys-debugsource-5.23.3-1.el8.ppc64le.rpm+khotkeys-debuginfo-5.23.3-1.el8.ppc64le.rpmNkhotkeys-5.23.3-1.el8.s390x.rpm-khotkeys-devel-5.23.3-1.el8.s390x.rpm,khotkeys-debugsource-5.23.3-1.el8.s390x.rpm+khotkeys-debuginfo-5.23.3-1.el8.s390x.rpmNkhotkeys-5.23.3-1.el8.x86_64.rpm-khotkeys-devel-5.23.3-1.el8.x86_64.rpm,khotkeys-debugsource-5.23.3-1.el8.x86_64.rpm+khotkeys-debuginfo-5.23.3-1.el8.x86_64.rpmQ kig-21.08.3-1.el8.src.rpmQ kig-21.08.3-1.el8.aarch64.rpm1 kig-debugsource-21.08.3-1.el8.aarch64.rpm0 kig-debuginfo-21.08.3-1.el8.aarch64.rpmQ kig-21.08.3-1.el8.ppc64le.rpm1 kig-debugsource-21.08.3-1.el8.ppc64le.rpm0 kig-debuginfo-21.08.3-1.el8.ppc64le.rpmQ kig-21.08.3-1.el8.s390x.rpm1 kig-debugsource-21.08.3-1.el8.s390x.rpm0 kig-debuginfo-21.08.3-1.el8.s390x.rpmQ kig-21.08.3-1.el8.x86_64.rpm1 kig-debugsource-21.08.3-1.el8.x86_64.rpm0 kig-debuginfo-21.08.3-1.el8.x86_64.rpmH kigo-21.08.3-1.el8.src.rpmH kigo-21.08.3-1.el8.aarch64.rpm. kigo-debugsource-21.08.3-1.el8.aarch64.rpm- kigo-debuginfo-21.08.3-1.el8.aarch64.rpmH kigo-21.08.3-1.el8.ppc64le.rpm. kigo-debugsource-21.08.3-1.el8.ppc64le.rpm- kigo-debuginfo-21.08.3-1.el8.ppc64le.rpmH kigo-21.08.3-1.el8.s390x.rpm. kigo-debugsource-21.08.3-1.el8.s390x.rpm- kigo-debuginfo-21.08.3-1.el8.s390x.rpmH kigo-21.08.3-1.el8.x86_64.rpm. kigo-debugsource-21.08.3-1.el8.x86_64.rpm- kigo-debuginfo-21.08.3-1.el8.x86_64.rpmRkile-2.9.93-7.el8.src.rpmRkile-2.9.93-7.el8.aarch64.rpm3kile-debugsource-2.9.93-7.el8.aarch64.rpm2kile-debuginfo-2.9.93-7.el8.aarch64.rpmRkile-2.9.93-7.el8.ppc64le.rpm3kile-debugsource-2.9.93-7.el8.ppc64le.rpm2kile-debuginfo-2.9.93-7.el8.ppc64le.rpmRkile-2.9.93-7.el8.s390x.rpm3kile-debugsource-2.9.93-7.el8.s390x.rpm2kile-debuginfo-2.9.93-7.el8.s390x.rpmRkile-2.9.93-7.el8.x86_64.rpm3kile-debugsource-2.9.93-7.el8.x86_64.rpm2kile-debuginfo-2.9.93-7.el8.x86_64.rpmI killbots-21.08.3-1.el8.src.rpmI killbots-21.08.3-1.el8.aarch64.rpm0 killbots-debugsource-21.08.3-1.el8.aarch64.rpm/ killbots-debuginfo-21.08.3-1.el8.aarch64.rpmI killbots-21.08.3-1.el8.ppc64le.rpm0 killbots-debugsource-21.08.3-1.el8.ppc64le.rpm/ killbots-debuginfo-21.08.3-1.el8.ppc64le.rpmI killbots-21.08.3-1.el8.s390x.rpm0 killbots-debugsource-21.08.3-1.el8.s390x.rpm/ killbots-debuginfo-21.08.3-1.el8.s390x.rpmI killbots-21.08.3-1.el8.x86_64.rpm0 killbots-debugsource-21.08.3-1.el8.x86_64.rpm/ killbots-debuginfo-21.08.3-1.el8.x86_64.rpmOkinfocenter-5.23.3-1.el8.src.rpmOkinfocenter-5.23.3-1.el8.aarch64.rpm/kinfocenter-debugsource-5.23.3-1.el8.aarch64.rpm.kinfocenter-debuginfo-5.23.3-1.el8.aarch64.rpmOkinfocenter-5.23.3-1.el8.ppc64le.rpm/kinfocenter-debugsource-5.23.3-1.el8.ppc64le.rpm.kinfocenter-debuginfo-5.23.3-1.el8.ppc64le.rpmOkinfocenter-5.23.3-1.el8.s390x.rpm/kinfocenter-debugsource-5.23.3-1.el8.s390x.rpm.kinfocenter-debuginfo-5.23.3-1.el8.s390x.rpmOkinfocenter-5.23.3-1.el8.x86_64.rpm/kinfocenter-debugsource-5.23.3-1.el8.x86_64.rpm.kinfocenter-debuginfo-5.23.3-1.el8.x86_64.rpmK kiriki-21.08.3-1.el8.src.rpmK kiriki-21.08.3-1.el8.aarch64.rpm5 kiriki-debugsource-21.08.3-1.el8.aarch64.rpm4 kiriki-debuginfo-21.08.3-1.el8.aarch64.rpmK kiriki-21.08.3-1.el8.ppc64le.rpm5 kiriki-debugsource-21.08.3-1.el8.ppc64le.rpm4 kiriki-debuginfo-21.08.3-1.el8.ppc64le.rpmK kiriki-21.08.3-1.el8.s390x.rpm5 kiriki-debugsource-21.08.3-1.el8.s390x.rpm4 kiriki-debuginfo-21.08.3-1.el8.s390x.rpmK kiriki-21.08.3-1.el8.x86_64.rpm5 kiriki-debugsource-21.08.3-1.el8.x86_64.rpm4 kiriki-debuginfo-21.08.3-1.el8.x86_64.rpm- kiten-21.08.3-1.el8.src.rpm- kiten-21.08.3-1.el8.aarch64.rpm2 kiten-libs-21.08.3-1.el8.aarch64.rpm1 kiten-devel-21.08.3-1.el8.aarch64.rpm0 kiten-debugsource-21.08.3-1.el8.aarch64.rpm/ kiten-debuginfo-21.08.3-1.el8.aarch64.rpm3 kiten-libs-debuginfo-21.08.3-1.el8.aarch64.rpm- kiten-21.08.3-1.el8.ppc64le.rpm2 kiten-libs-21.08.3-1.el8.ppc64le.rpm1 kiten-devel-21.08.3-1.el8.ppc64le.rpm0 kiten-debugsource-21.08.3-1.el8.ppc64le.rpm/ kiten-debuginfo-21.08.3-1.el8.ppc64le.rpm3 kiten-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm- kiten-21.08.3-1.el8.s390x.rpm2 kiten-libs-21.08.3-1.el8.s390x.rpm1 kiten-devel-21.08.3-1.el8.s390x.rpm0 kiten-debugsource-21.08.3-1.el8.s390x.rpm/ kiten-debuginfo-21.08.3-1.el8.s390x.rpm3 kiten-libs-debuginfo-21.08.3-1.el8.s390x.rpm- kiten-21.08.3-1.el8.x86_64.rpm2 kiten-libs-21.08.3-1.el8.x86_64.rpm1 kiten-devel-21.08.3-1.el8.x86_64.rpm0 kiten-debugsource-21.08.3-1.el8.x86_64.rpm/ kiten-debuginfo-21.08.3-1.el8.x86_64.rpm3 kiten-libs-debuginfo-21.08.3-1.el8.x86_64.rpmL kjumpingcube-21.08.3-1.el8.src.rpmL kjumpingcube-21.08.3-1.el8.aarch64.rpm; kjumpingcube-debugsource-21.08.3-1.el8.aarch64.rpm: kjumpingcube-debuginfo-21.08.3-1.el8.aarch64.rpmL kjumpingcube-21.08.3-1.el8.ppc64le.rpm; kjumpingcube-debugsource-21.08.3-1.el8.ppc64le.rpm: kjumpingcube-debuginfo-21.08.3-1.el8.ppc64le.rpmL kjumpingcube-21.08.3-1.el8.s390x.rpm; kjumpingcube-debugsource-21.08.3-1.el8.s390x.rpm: kjumpingcube-debuginfo-21.08.3-1.el8.s390x.rpmL kjumpingcube-21.08.3-1.el8.x86_64.rpm; kjumpingcube-debugsource-21.08.3-1.el8.x86_64.rpm: kjumpingcube-debuginfo-21.08.3-1.el8.x86_64.rpmM kleopatra-21.08.3-1.el8.src.rpmM kleopatra-21.08.3-1.el8.aarch64.rpm> kleopatra-libs-21.08.3-1.el8.aarch64.rpm= kleopatra-debugsource-21.08.3-1.el8.aarch64.rpm< kleopatra-debuginfo-21.08.3-1.el8.aarch64.rpm? kleopatra-libs-debuginfo-21.08.3-1.el8.aarch64.rpmM kleopatra-21.08.3-1.el8.ppc64le.rpm> kleopatra-libs-21.08.3-1.el8.ppc64le.rpm= kleopatra-debugsource-21.08.3-1.el8.ppc64le.rpm< kleopatra-debuginfo-21.08.3-1.el8.ppc64le.rpm? kleopatra-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmM kleopatra-21.08.3-1.el8.s390x.rpm> kleopatra-libs-21.08.3-1.el8.s390x.rpm= kleopatra-debugsource-21.08.3-1.el8.s390x.rpm< kleopatra-debuginfo-21.08.3-1.el8.s390x.rpm? kleopatra-libs-debuginfo-21.08.3-1.el8.s390x.rpmM kleopatra-21.08.3-1.el8.x86_64.rpm> kleopatra-libs-21.08.3-1.el8.x86_64.rpm= kleopatra-debugsource-21.08.3-1.el8.x86_64.rpm< kleopatra-debuginfo-21.08.3-1.el8.x86_64.rpm? kleopatra-libs-debuginfo-21.08.3-1.el8.x86_64.rpm. klettres-21.08.3-1.el8.src.rpm. klettres-21.08.3-1.el8.aarch64.rpm5 klettres-debugsource-21.08.3-1.el8.aarch64.rpm4 klettres-debuginfo-21.08.3-1.el8.aarch64.rpm. klettres-21.08.3-1.el8.ppc64le.rpm5 klettres-debugsource-21.08.3-1.el8.ppc64le.rpm4 klettres-debuginfo-21.08.3-1.el8.ppc64le.rpm. klettres-21.08.3-1.el8.s390x.rpm5 klettres-debugsource-21.08.3-1.el8.s390x.rpm4 klettres-debuginfo-21.08.3-1.el8.s390x.rpm. klettres-21.08.3-1.el8.x86_64.rpm5 klettres-debugsource-21.08.3-1.el8.x86_64.rpm4 klettres-debuginfo-21.08.3-1.el8.x86_64.rpmN klickety-21.08.3-1.el8.src.rpmN klickety-21.08.3-1.el8.aarch64.rpmA klickety-debugsource-21.08.3-1.el8.aarch64.rpm@ klickety-debuginfo-21.08.3-1.el8.aarch64.rpmN klickety-21.08.3-1.el8.ppc64le.rpmA klickety-debugsource-21.08.3-1.el8.ppc64le.rpm@ klickety-debuginfo-21.08.3-1.el8.ppc64le.rpmN klickety-21.08.3-1.el8.s390x.rpmA klickety-debugsource-21.08.3-1.el8.s390x.rpm@ klickety-debuginfo-21.08.3-1.el8.s390x.rpmN klickety-21.08.3-1.el8.x86_64.rpmA klickety-debugsource-21.08.3-1.el8.x86_64.rpm@ klickety-debuginfo-21.08.3-1.el8.x86_64.rpmO klines-21.08.3-1.el8.src.rpmO klines-21.08.3-1.el8.aarch64.rpmC klines-debugsource-21.08.3-1.el8.aarch64.rpmB klines-debuginfo-21.08.3-1.el8.aarch64.rpmO klines-21.08.3-1.el8.ppc64le.rpmC klines-debugsource-21.08.3-1.el8.ppc64le.rpmB klines-debuginfo-21.08.3-1.el8.ppc64le.rpmO klines-21.08.3-1.el8.s390x.rpmC klines-debugsource-21.08.3-1.el8.s390x.rpmB klines-debuginfo-21.08.3-1.el8.s390x.rpmO klines-21.08.3-1.el8.x86_64.rpmC klines-debugsource-21.08.3-1.el8.x86_64.rpmB klines-debuginfo-21.08.3-1.el8.x86_64.rpm/ kmag-21.08.3-1.el8.src.rpm/ kmag-21.08.3-1.el8.aarch64.rpm7 kmag-debugsource-21.08.3-1.el8.aarch64.rpm6 kmag-debuginfo-21.08.3-1.el8.aarch64.rpm/ kmag-21.08.3-1.el8.ppc64le.rpm7 kmag-debugsource-21.08.3-1.el8.ppc64le.rpm6 kmag-debuginfo-21.08.3-1.el8.ppc64le.rpm/ kmag-21.08.3-1.el8.s390x.rpm7 kmag-debugsource-21.08.3-1.el8.s390x.rpm6 kmag-debuginfo-21.08.3-1.el8.s390x.rpm/ kmag-21.08.3-1.el8.x86_64.rpm7 kmag-debugsource-21.08.3-1.el8.x86_64.rpm6 kmag-debuginfo-21.08.3-1.el8.x86_64.rpm0 kmahjongg-21.08.3-1.el8.src.rpm0 kmahjongg-21.08.3-1.el8.aarch64.rpm9 kmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm8 kmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpm0 kmahjongg-21.08.3-1.el8.ppc64le.rpm9 kmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm8 kmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpm0 kmahjongg-21.08.3-1.el8.s390x.rpm9 kmahjongg-debugsource-21.08.3-1.el8.s390x.rpm8 kmahjongg-debuginfo-21.08.3-1.el8.s390x.rpm0 kmahjongg-21.08.3-1.el8.x86_64.rpm9 kmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm8 kmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmU kmail-21.08.3-1.el8.src.rpmU kmail-21.08.3-1.el8.aarch64.rpm5 kmail-libs-21.08.3-1.el8.aarch64.rpm4 kmail-debugsource-21.08.3-1.el8.aarch64.rpm3 kmail-debuginfo-21.08.3-1.el8.aarch64.rpm6 kmail-libs-debuginfo-21.08.3-1.el8.aarch64.rpmU kmail-21.08.3-1.el8.x86_64.rpm5 kmail-libs-21.08.3-1.el8.x86_64.rpm4 kmail-debugsource-21.08.3-1.el8.x86_64.rpm3 kmail-debuginfo-21.08.3-1.el8.x86_64.rpm6 kmail-libs-debuginfo-21.08.3-1.el8.x86_64.rpmV kmail-account-wizard-21.08.3-1.el8.src.rpmV kmail-account-wizard-21.08.3-1.el8.aarch64.rpm2 kmail-account-wizard-debugsource-21.08.3-1.el8.aarch64.rpm1 kmail-account-wizard-debuginfo-21.08.3-1.el8.aarch64.rpmV kmail-account-wizard-21.08.3-1.el8.x86_64.rpm2 kmail-account-wizard-debugsource-21.08.3-1.el8.x86_64.rpm1 kmail-account-wizard-debuginfo-21.08.3-1.el8.x86_64.rpmPkmenuedit-5.23.3-1.el8.src.rpmPkmenuedit-5.23.3-1.el8.aarch64.rpm1kmenuedit-debugsource-5.23.3-1.el8.aarch64.rpm0kmenuedit-debuginfo-5.23.3-1.el8.aarch64.rpmPkmenuedit-5.23.3-1.el8.ppc64le.rpm1kmenuedit-debugsource-5.23.3-1.el8.ppc64le.rpm0kmenuedit-debuginfo-5.23.3-1.el8.ppc64le.rpmPkmenuedit-5.23.3-1.el8.s390x.rpm1kmenuedit-debugsource-5.23.3-1.el8.s390x.rpm0kmenuedit-debuginfo-5.23.3-1.el8.s390x.rpmPkmenuedit-5.23.3-1.el8.x86_64.rpm1kmenuedit-debugsource-5.23.3-1.el8.x86_64.rpm0kmenuedit-debuginfo-5.23.3-1.el8.x86_64.rpm1 kmines-21.08.3-1.el8.s390x.rpm1 kmines-21.08.3-1.el8.src.rpm1 kmines-21.08.3-1.el8.aarch64.rpm; kmines-debugsource-21.08.3-1.el8.aarch64.rpm: kmines-debuginfo-21.08.3-1.el8.aarch64.rpm1 kmines-21.08.3-1.el8.ppc64le.rpm; kmines-debugsource-21.08.3-1.el8.ppc64le.rpm: kmines-debuginfo-21.08.3-1.el8.ppc64le.rpm; kmines-debugsource-21.08.3-1.el8.s390x.rpm: kmines-debuginfo-21.08.3-1.el8.s390x.rpm1 kmines-21.08.3-1.el8.x86_64.rpm; kmines-debugsource-21.08.3-1.el8.x86_64.rpm: kmines-debuginfo-21.08.3-1.el8.x86_64.rpm2 kmix-21.08.3-1.el8.src.rpm2 kmix-21.08.3-1.el8.aarch64.rpm= kmix-debugsource-21.08.3-1.el8.aarch64.rpm< kmix-debuginfo-21.08.3-1.el8.aarch64.rpm2 kmix-21.08.3-1.el8.ppc64le.rpm= kmix-debugsource-21.08.3-1.el8.ppc64le.rpm< kmix-debuginfo-21.08.3-1.el8.ppc64le.rpm2 kmix-21.08.3-1.el8.s390x.rpm= kmix-debugsource-21.08.3-1.el8.s390x.rpm< kmix-debuginfo-21.08.3-1.el8.s390x.rpm2 kmix-21.08.3-1.el8.x86_64.rpm= kmix-debugsource-21.08.3-1.el8.x86_64.rpm< kmix-debuginfo-21.08.3-1.el8.x86_64.rpm3 kmousetool-21.08.3-1.el8.src.rpm3 kmousetool-21.08.3-1.el8.aarch64.rpm? kmousetool-debugsource-21.08.3-1.el8.aarch64.rpm> kmousetool-debuginfo-21.08.3-1.el8.aarch64.rpm3 kmousetool-21.08.3-1.el8.ppc64le.rpm? kmousetool-debugsource-21.08.3-1.el8.ppc64le.rpm> kmousetool-debuginfo-21.08.3-1.el8.ppc64le.rpm3 kmousetool-21.08.3-1.el8.s390x.rpm? kmousetool-debugsource-21.08.3-1.el8.s390x.rpm> kmousetool-debuginfo-21.08.3-1.el8.s390x.rpm3 kmousetool-21.08.3-1.el8.x86_64.rpm? kmousetool-debugsource-21.08.3-1.el8.x86_64.rpm> kmousetool-debuginfo-21.08.3-1.el8.x86_64.rpm4 kmouth-21.08.3-1.el8.src.rpm4 kmouth-21.08.3-1.el8.aarch64.rpmA kmouth-debugsource-21.08.3-1.el8.aarch64.rpm@ kmouth-debuginfo-21.08.3-1.el8.aarch64.rpm4 kmouth-21.08.3-1.el8.ppc64le.rpmA kmouth-debugsource-21.08.3-1.el8.ppc64le.rpm@ kmouth-debuginfo-21.08.3-1.el8.ppc64le.rpm4 kmouth-21.08.3-1.el8.s390x.rpmA kmouth-debugsource-21.08.3-1.el8.s390x.rpm@ kmouth-debuginfo-21.08.3-1.el8.s390x.rpm4 kmouth-21.08.3-1.el8.x86_64.rpmA kmouth-debugsource-21.08.3-1.el8.x86_64.rpm@ kmouth-debuginfo-21.08.3-1.el8.x86_64.rpm5 kmplot-21.08.3-1.el8.src.rpm5 kmplot-21.08.3-1.el8.aarch64.rpmC kmplot-debugsource-21.08.3-1.el8.aarch64.rpmB kmplot-debuginfo-21.08.3-1.el8.aarch64.rpm5 kmplot-21.08.3-1.el8.ppc64le.rpmC kmplot-debugsource-21.08.3-1.el8.ppc64le.rpmB kmplot-debuginfo-21.08.3-1.el8.ppc64le.rpm5 kmplot-21.08.3-1.el8.s390x.rpmC kmplot-debugsource-21.08.3-1.el8.s390x.rpmB kmplot-debuginfo-21.08.3-1.el8.s390x.rpm5 kmplot-21.08.3-1.el8.x86_64.rpmC kmplot-debugsource-21.08.3-1.el8.x86_64.rpmB kmplot-debuginfo-21.08.3-1.el8.x86_64.rpmP knavalbattle-21.08.3-1.el8.src.rpmP knavalbattle-21.08.3-1.el8.aarch64.rpmE knavalbattle-debugsource-21.08.3-1.el8.aarch64.rpmD knavalbattle-debuginfo-21.08.3-1.el8.aarch64.rpmP knavalbattle-21.08.3-1.el8.ppc64le.rpmE knavalbattle-debugsource-21.08.3-1.el8.ppc64le.rpmD knavalbattle-debuginfo-21.08.3-1.el8.ppc64le.rpmP knavalbattle-21.08.3-1.el8.s390x.rpmE knavalbattle-debugsource-21.08.3-1.el8.s390x.rpmD knavalbattle-debuginfo-21.08.3-1.el8.s390x.rpmP knavalbattle-21.08.3-1.el8.x86_64.rpmE knavalbattle-debugsource-21.08.3-1.el8.x86_64.rpmD knavalbattle-debuginfo-21.08.3-1.el8.x86_64.rpmQ knetwalk-21.08.3-1.el8.src.rpmQ knetwalk-21.08.3-1.el8.aarch64.rpmG knetwalk-debugsource-21.08.3-1.el8.aarch64.rpmF knetwalk-debuginfo-21.08.3-1.el8.aarch64.rpmQ knetwalk-21.08.3-1.el8.ppc64le.rpmG knetwalk-debugsource-21.08.3-1.el8.ppc64le.rpmF knetwalk-debuginfo-21.08.3-1.el8.ppc64le.rpmQ knetwalk-21.08.3-1.el8.s390x.rpmG knetwalk-debugsource-21.08.3-1.el8.s390x.rpmF knetwalk-debuginfo-21.08.3-1.el8.s390x.rpmQ knetwalk-21.08.3-1.el8.x86_64.rpmG knetwalk-debugsource-21.08.3-1.el8.x86_64.rpmF knetwalk-debuginfo-21.08.3-1.el8.x86_64.rpm7 knotes-21.08.3-1.el8.src.rpm7 knotes-21.08.3-1.el8.x86_64.rpmt knotes-libs-21.08.3-1.el8.x86_64.rpms knotes-debugsource-21.08.3-1.el8.x86_64.rpmr knotes-debuginfo-21.08.3-1.el8.x86_64.rpmu knotes-libs-debuginfo-21.08.3-1.el8.x86_64.rpmR kolf-21.08.3-1.el8.src.rpmR kolf-21.08.3-1.el8.aarch64.rpmI kolf-debugsource-21.08.3-1.el8.aarch64.rpmH kolf-debuginfo-21.08.3-1.el8.aarch64.rpmR kolf-21.08.3-1.el8.ppc64le.rpmI kolf-debugsource-21.08.3-1.el8.ppc64le.rpmH kolf-debuginfo-21.08.3-1.el8.ppc64le.rpmR kolf-21.08.3-1.el8.s390x.rpmI kolf-debugsource-21.08.3-1.el8.s390x.rpmH kolf-debuginfo-21.08.3-1.el8.s390x.rpmR kolf-21.08.3-1.el8.x86_64.rpmI kolf-debugsource-21.08.3-1.el8.x86_64.rpmH kolf-debuginfo-21.08.3-1.el8.x86_64.rpmS kollision-21.08.3-1.el8.src.rpmS kollision-21.08.3-1.el8.aarch64.rpmK kollision-debugsource-21.08.3-1.el8.aarch64.rpmJ kollision-debuginfo-21.08.3-1.el8.aarch64.rpmS kollision-21.08.3-1.el8.ppc64le.rpmK kollision-debugsource-21.08.3-1.el8.ppc64le.rpmJ kollision-debuginfo-21.08.3-1.el8.ppc64le.rpmS kollision-21.08.3-1.el8.s390x.rpmK kollision-debugsource-21.08.3-1.el8.s390x.rpmJ kollision-debuginfo-21.08.3-1.el8.s390x.rpmS kollision-21.08.3-1.el8.x86_64.rpmK kollision-debugsource-21.08.3-1.el8.x86_64.rpmJ kollision-debuginfo-21.08.3-1.el8.x86_64.rpm6 kolourpaint-21.08.3-1.el8.src.rpm6 kolourpaint-21.08.3-1.el8.aarch64.rpmF kolourpaint-libs-21.08.3-1.el8.aarch64.rpmE kolourpaint-debugsource-21.08.3-1.el8.aarch64.rpmD kolourpaint-debuginfo-21.08.3-1.el8.aarch64.rpmG kolourpaint-libs-debuginfo-21.08.3-1.el8.aarch64.rpm6 kolourpaint-21.08.3-1.el8.ppc64le.rpmF kolourpaint-libs-21.08.3-1.el8.ppc64le.rpmE kolourpaint-debugsource-21.08.3-1.el8.ppc64le.rpmD kolourpaint-debuginfo-21.08.3-1.el8.ppc64le.rpmG kolourpaint-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm6 kolourpaint-21.08.3-1.el8.s390x.rpmF kolourpaint-libs-21.08.3-1.el8.s390x.rpmE kolourpaint-debugsource-21.08.3-1.el8.s390x.rpmD kolourpaint-debuginfo-21.08.3-1.el8.s390x.rpmG kolourpaint-libs-debuginfo-21.08.3-1.el8.s390x.rpm6 kolourpaint-21.08.3-1.el8.x86_64.rpmF kolourpaint-libs-21.08.3-1.el8.x86_64.rpmE kolourpaint-debugsource-21.08.3-1.el8.x86_64.rpmD kolourpaint-debuginfo-21.08.3-1.el8.x86_64.rpmG kolourpaint-libs-debuginfo-21.08.3-1.el8.x86_64.rpm7 kompare-21.08.3-1.el8.src.rpm7 kompare-21.08.3-1.el8.aarch64.rpmK kompare-libs-21.08.3-1.el8.aarch64.rpmJ kompare-devel-21.08.3-1.el8.aarch64.rpmI kompare-debugsource-21.08.3-1.el8.aarch64.rpmH kompare-debuginfo-21.08.3-1.el8.aarch64.rpmL kompare-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7 kompare-21.08.3-1.el8.ppc64le.rpmK kompare-libs-21.08.3-1.el8.ppc64le.rpmJ kompare-devel-21.08.3-1.el8.ppc64le.rpmI kompare-debugsource-21.08.3-1.el8.ppc64le.rpmH kompare-debuginfo-21.08.3-1.el8.ppc64le.rpmL kompare-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7 kompare-21.08.3-1.el8.s390x.rpmK kompare-libs-21.08.3-1.el8.s390x.rpmJ kompare-devel-21.08.3-1.el8.s390x.rpmI kompare-debugsource-21.08.3-1.el8.s390x.rpmH kompare-debuginfo-21.08.3-1.el8.s390x.rpmL kompare-libs-debuginfo-21.08.3-1.el8.s390x.rpm7 kompare-21.08.3-1.el8.x86_64.rpmK kompare-libs-21.08.3-1.el8.x86_64.rpmJ kompare-devel-21.08.3-1.el8.x86_64.rpmI kompare-debugsource-21.08.3-1.el8.x86_64.rpmH kompare-debuginfo-21.08.3-1.el8.x86_64.rpmL kompare-libs-debuginfo-21.08.3-1.el8.x86_64.rpmU konquest-21.08.3-1.el8.src.rpmU konquest-21.08.3-1.el8.aarch64.rpmR konquest-debugsource-21.08.3-1.el8.aarch64.rpmQ konquest-debuginfo-21.08.3-1.el8.aarch64.rpmU konquest-21.08.3-1.el8.ppc64le.rpmR konquest-debugsource-21.08.3-1.el8.ppc64le.rpmQ konquest-debuginfo-21.08.3-1.el8.ppc64le.rpmU konquest-21.08.3-1.el8.s390x.rpmR konquest-debugsource-21.08.3-1.el8.s390x.rpmQ konquest-debuginfo-21.08.3-1.el8.s390x.rpmU konquest-21.08.3-1.el8.x86_64.rpmR konquest-debugsource-21.08.3-1.el8.x86_64.rpmQ konquest-debuginfo-21.08.3-1.el8.x86_64.rpmZ kontact-21.08.3-1.el8.src.rpmZ kontact-21.08.3-1.el8.aarch64.rpm: kontact-libs-21.08.3-1.el8.aarch64.rpm9 kontact-debugsource-21.08.3-1.el8.aarch64.rpm8 kontact-debuginfo-21.08.3-1.el8.aarch64.rpm; kontact-libs-debuginfo-21.08.3-1.el8.aarch64.rpmZ kontact-21.08.3-1.el8.x86_64.rpm: kontact-libs-21.08.3-1.el8.x86_64.rpm9 kontact-debugsource-21.08.3-1.el8.x86_64.rpm8 kontact-debuginfo-21.08.3-1.el8.x86_64.rpm; kontact-libs-debuginfo-21.08.3-1.el8.x86_64.rpmQ konversation-21.08.3-1.el8.src.rpmQ konversation-21.08.3-1.el8.aarch64.rpm3 konversation-debugsource-21.08.3-1.el8.aarch64.rpm2 konversation-debuginfo-21.08.3-1.el8.aarch64.rpmQ konversation-21.08.3-1.el8.ppc64le.rpm3 konversation-debugsource-21.08.3-1.el8.ppc64le.rpm2 konversation-debuginfo-21.08.3-1.el8.ppc64le.rpmQ konversation-21.08.3-1.el8.s390x.rpm3 konversation-debugsource-21.08.3-1.el8.s390x.rpm2 konversation-debuginfo-21.08.3-1.el8.s390x.rpmQ konversation-21.08.3-1.el8.x86_64.rpm3 konversation-debugsource-21.08.3-1.el8.x86_64.rpm2 konversation-debuginfo-21.08.3-1.el8.x86_64.rpm[ korganizer-21.08.3-1.el8.src.rpm[ korganizer-21.08.3-1.el8.aarch64.rpm> korganizer-libs-21.08.3-1.el8.aarch64.rpm= korganizer-debugsource-21.08.3-1.el8.aarch64.rpm< korganizer-debuginfo-21.08.3-1.el8.aarch64.rpm? korganizer-libs-debuginfo-21.08.3-1.el8.aarch64.rpm[ korganizer-21.08.3-1.el8.x86_64.rpm> korganizer-libs-21.08.3-1.el8.x86_64.rpm= korganizer-debugsource-21.08.3-1.el8.x86_64.rpm< korganizer-debuginfo-21.08.3-1.el8.x86_64.rpm? korganizer-libs-debuginfo-21.08.3-1.el8.x86_64.rpmVfkproperty-3.2.0-4.el8.src.rpmVfkproperty-3.2.0-4.el8.aarch64.rpmUfkproperty-devel-3.2.0-4.el8.aarch64.rpmTfkproperty-debugsource-3.2.0-4.el8.aarch64.rpmSfkproperty-debuginfo-3.2.0-4.el8.aarch64.rpmVfkproperty-3.2.0-4.el8.ppc64le.rpmUfkproperty-devel-3.2.0-4.el8.ppc64le.rpmTfkproperty-debugsource-3.2.0-4.el8.ppc64le.rpmSfkproperty-debuginfo-3.2.0-4.el8.ppc64le.rpmVfkproperty-3.2.0-4.el8.s390x.rpmUfkproperty-devel-3.2.0-4.el8.s390x.rpmTfkproperty-debugsource-3.2.0-4.el8.s390x.rpmSfkproperty-debuginfo-3.2.0-4.el8.s390x.rpmVfkproperty-3.2.0-4.el8.x86_64.rpmUfkproperty-devel-3.2.0-4.el8.x86_64.rpmTfkproperty-debugsource-3.2.0-4.el8.x86_64.rpmSfkproperty-debuginfo-3.2.0-4.el8.x86_64.rpm9 kqtquickcharts-21.08.3-1.el8.src.rpm9 kqtquickcharts-21.08.3-1.el8.aarch64.rpmT kqtquickcharts-debugsource-21.08.3-1.el8.aarch64.rpmS kqtquickcharts-debuginfo-21.08.3-1.el8.aarch64.rpm9 kqtquickcharts-21.08.3-1.el8.ppc64le.rpmT kqtquickcharts-debugsource-21.08.3-1.el8.ppc64le.rpmS kqtquickcharts-debuginfo-21.08.3-1.el8.ppc64le.rpm9 kqtquickcharts-21.08.3-1.el8.s390x.rpmT kqtquickcharts-debugsource-21.08.3-1.el8.s390x.rpmS kqtquickcharts-debuginfo-21.08.3-1.el8.s390x.rpm9 kqtquickcharts-21.08.3-1.el8.x86_64.rpmT kqtquickcharts-debugsource-21.08.3-1.el8.x86_64.rpmS kqtquickcharts-debuginfo-21.08.3-1.el8.x86_64.rpm: krdc-21.08.3-1.el8.src.rpm: krdc-21.08.3-1.el8.aarch64.rpmX krdc-libs-21.08.3-1.el8.aarch64.rpmW krdc-devel-21.08.3-1.el8.aarch64.rpmV krdc-debugsource-21.08.3-1.el8.aarch64.rpmU krdc-debuginfo-21.08.3-1.el8.aarch64.rpmY krdc-libs-debuginfo-21.08.3-1.el8.aarch64.rpm: krdc-21.08.3-1.el8.ppc64le.rpmX krdc-libs-21.08.3-1.el8.ppc64le.rpmW krdc-devel-21.08.3-1.el8.ppc64le.rpmV krdc-debugsource-21.08.3-1.el8.ppc64le.rpmU krdc-debuginfo-21.08.3-1.el8.ppc64le.rpmY krdc-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm: krdc-21.08.3-1.el8.s390x.rpmX krdc-libs-21.08.3-1.el8.s390x.rpmW krdc-devel-21.08.3-1.el8.s390x.rpmV krdc-debugsource-21.08.3-1.el8.s390x.rpmU krdc-debuginfo-21.08.3-1.el8.s390x.rpmY krdc-libs-debuginfo-21.08.3-1.el8.s390x.rpm: krdc-21.08.3-1.el8.x86_64.rpmX krdc-libs-21.08.3-1.el8.x86_64.rpmW krdc-devel-21.08.3-1.el8.x86_64.rpmV krdc-debugsource-21.08.3-1.el8.x86_64.rpmU krdc-debuginfo-21.08.3-1.el8.x86_64.rpmY krdc-libs-debuginfo-21.08.3-1.el8.x86_64.rpmWXkreport-3.2.0-8.el8.src.rpmWXkreport-3.2.0-8.el8.aarch64.rpmXXkreport-devel-3.2.0-8.el8.aarch64.rpmWXkreport-debugsource-3.2.0-8.el8.aarch64.rpmVXkreport-debuginfo-3.2.0-8.el8.aarch64.rpmWXkreport-3.2.0-8.el8.ppc64le.rpmXXkreport-devel-3.2.0-8.el8.ppc64le.rpmWXkreport-debugsource-3.2.0-8.el8.ppc64le.rpmVXkreport-debuginfo-3.2.0-8.el8.ppc64le.rpmWXkreport-3.2.0-8.el8.s390x.rpmXXkreport-devel-3.2.0-8.el8.s390x.rpmWXkreport-debugsource-3.2.0-8.el8.s390x.rpmVXkreport-debuginfo-3.2.0-8.el8.s390x.rpmWXkreport-3.2.0-8.el8.x86_64.rpmXXkreport-devel-3.2.0-8.el8.x86_64.rpmWXkreport-debugsource-3.2.0-8.el8.x86_64.rpmVXkreport-debuginfo-3.2.0-8.el8.x86_64.rpmX kreversi-21.08.3-1.el8.src.rpmX kreversi-21.08.3-1.el8.aarch64.rpmZ kreversi-debugsource-21.08.3-1.el8.aarch64.rpmY kreversi-debuginfo-21.08.3-1.el8.aarch64.rpmX kreversi-21.08.3-1.el8.ppc64le.rpmZ kreversi-debugsource-21.08.3-1.el8.ppc64le.rpmY kreversi-debuginfo-21.08.3-1.el8.ppc64le.rpmX kreversi-21.08.3-1.el8.s390x.rpmZ kreversi-debugsource-21.08.3-1.el8.s390x.rpmY kreversi-debuginfo-21.08.3-1.el8.s390x.rpmX kreversi-21.08.3-1.el8.x86_64.rpmZ kreversi-debugsource-21.08.3-1.el8.x86_64.rpmY kreversi-debuginfo-21.08.3-1.el8.x86_64.rpmo krfb-21.08.3-1.el8.src.rpmo krfb-21.08.3-1.el8.aarch64.rpm krfb-libs-21.08.3-1.el8.aarch64.rpm~ krfb-debugsource-21.08.3-1.el8.aarch64.rpm} krfb-debuginfo-21.08.3-1.el8.aarch64.rpm krfb-libs-debuginfo-21.08.3-1.el8.aarch64.rpmo krfb-21.08.3-1.el8.ppc64le.rpm krfb-libs-21.08.3-1.el8.ppc64le.rpm~ krfb-debugsource-21.08.3-1.el8.ppc64le.rpm} krfb-debuginfo-21.08.3-1.el8.ppc64le.rpm krfb-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmo krfb-21.08.3-1.el8.s390x.rpm krfb-libs-21.08.3-1.el8.s390x.rpm~ krfb-debugsource-21.08.3-1.el8.s390x.rpm} krfb-debuginfo-21.08.3-1.el8.s390x.rpm krfb-libs-debuginfo-21.08.3-1.el8.s390x.rpmo krfb-21.08.3-1.el8.x86_64.rpm krfb-libs-21.08.3-1.el8.x86_64.rpm~ krfb-debugsource-21.08.3-1.el8.x86_64.rpm} krfb-debuginfo-21.08.3-1.el8.x86_64.rpm krfb-libs-debuginfo-21.08.3-1.el8.x86_64.rpm; kruler-21.08.3-1.el8.src.rpm; kruler-21.08.3-1.el8.aarch64.rpm[ kruler-debugsource-21.08.3-1.el8.aarch64.rpmZ kruler-debuginfo-21.08.3-1.el8.aarch64.rpm; kruler-21.08.3-1.el8.ppc64le.rpm[ kruler-debugsource-21.08.3-1.el8.ppc64le.rpmZ kruler-debuginfo-21.08.3-1.el8.ppc64le.rpm; kruler-21.08.3-1.el8.s390x.rpm[ kruler-debugsource-21.08.3-1.el8.s390x.rpmZ kruler-debuginfo-21.08.3-1.el8.s390x.rpm; kruler-21.08.3-1.el8.x86_64.rpm[ kruler-debugsource-21.08.3-1.el8.x86_64.rpmZ kruler-debuginfo-21.08.3-1.el8.x86_64.rpmRSkscreen-5.23.3-1.el8.src.rpmRSkscreen-5.23.3-1.el8.aarch64.rpm5Skscreen-debugsource-5.23.3-1.el8.aarch64.rpm4Skscreen-debuginfo-5.23.3-1.el8.aarch64.rpmRSkscreen-5.23.3-1.el8.ppc64le.rpm5Skscreen-debugsource-5.23.3-1.el8.ppc64le.rpm4Skscreen-debuginfo-5.23.3-1.el8.ppc64le.rpmRSkscreen-5.23.3-1.el8.s390x.rpm5Skscreen-debugsource-5.23.3-1.el8.s390x.rpm4Skscreen-debuginfo-5.23.3-1.el8.s390x.rpmRSkscreen-5.23.3-1.el8.x86_64.rpm5Skscreen-debugsource-5.23.3-1.el8.x86_64.rpm4Skscreen-debuginfo-5.23.3-1.el8.x86_64.rpmSkscreenlocker-5.23.3-1.el8.src.rpmSkscreenlocker-5.23.3-1.el8.aarch64.rpm8kscreenlocker-devel-5.23.3-1.el8.aarch64.rpm7kscreenlocker-debugsource-5.23.3-1.el8.aarch64.rpm6kscreenlocker-debuginfo-5.23.3-1.el8.aarch64.rpmSkscreenlocker-5.23.3-1.el8.ppc64le.rpm8kscreenlocker-devel-5.23.3-1.el8.ppc64le.rpm7kscreenlocker-debugsource-5.23.3-1.el8.ppc64le.rpm6kscreenlocker-debuginfo-5.23.3-1.el8.ppc64le.rpmSkscreenlocker-5.23.3-1.el8.s390x.rpm8kscreenlocker-devel-5.23.3-1.el8.s390x.rpm7kscreenlocker-debugsource-5.23.3-1.el8.s390x.rpm6kscreenlocker-debuginfo-5.23.3-1.el8.s390x.rpmSkscreenlocker-5.23.3-1.el8.x86_64.rpm8kscreenlocker-devel-5.23.3-1.el8.x86_64.rpm7kscreenlocker-debugsource-5.23.3-1.el8.x86_64.rpm6kscreenlocker-debuginfo-5.23.3-1.el8.x86_64.rpmY kshisen-21.08.3-1.el8.src.rpmY kshisen-21.08.3-1.el8.aarch64.rpm\ kshisen-debugsource-21.08.3-1.el8.aarch64.rpm[ kshisen-debuginfo-21.08.3-1.el8.aarch64.rpmY kshisen-21.08.3-1.el8.ppc64le.rpm\ kshisen-debugsource-21.08.3-1.el8.ppc64le.rpm[ kshisen-debuginfo-21.08.3-1.el8.ppc64le.rpmY kshisen-21.08.3-1.el8.s390x.rpm\ kshisen-debugsource-21.08.3-1.el8.s390x.rpm[ kshisen-debuginfo-21.08.3-1.el8.s390x.rpmY kshisen-21.08.3-1.el8.x86_64.rpm\ kshisen-debugsource-21.08.3-1.el8.x86_64.rpm[ kshisen-debuginfo-21.08.3-1.el8.x86_64.rpmS ksirk-21.08.3-1.el8.src.rpmS ksirk-21.08.3-1.el8.aarch64.rpm< ksirk-debugsource-21.08.3-1.el8.aarch64.rpm; ksirk-debuginfo-21.08.3-1.el8.aarch64.rpmS ksirk-21.08.3-1.el8.ppc64le.rpm< ksirk-debugsource-21.08.3-1.el8.ppc64le.rpm; ksirk-debuginfo-21.08.3-1.el8.ppc64le.rpmS ksirk-21.08.3-1.el8.s390x.rpm< ksirk-debugsource-21.08.3-1.el8.s390x.rpm; ksirk-debuginfo-21.08.3-1.el8.s390x.rpmS ksirk-21.08.3-1.el8.x86_64.rpm< ksirk-debugsource-21.08.3-1.el8.x86_64.rpm; ksirk-debuginfo-21.08.3-1.el8.x86_64.rpmZ ksnakeduel-21.08.3-1.el8.src.rpmZ ksnakeduel-21.08.3-1.el8.aarch64.rpm^ ksnakeduel-debugsource-21.08.3-1.el8.aarch64.rpm] ksnakeduel-debuginfo-21.08.3-1.el8.aarch64.rpmZ ksnakeduel-21.08.3-1.el8.ppc64le.rpm^ ksnakeduel-debugsource-21.08.3-1.el8.ppc64le.rpm] ksnakeduel-debuginfo-21.08.3-1.el8.ppc64le.rpmZ ksnakeduel-21.08.3-1.el8.s390x.rpm^ ksnakeduel-debugsource-21.08.3-1.el8.s390x.rpm] ksnakeduel-debuginfo-21.08.3-1.el8.s390x.rpmZ ksnakeduel-21.08.3-1.el8.x86_64.rpm^ ksnakeduel-debugsource-21.08.3-1.el8.x86_64.rpm] ksnakeduel-debuginfo-21.08.3-1.el8.x86_64.rpm\ kspaceduel-21.08.3-1.el8.src.rpm\ kspaceduel-21.08.3-1.el8.aarch64.rpmb kspaceduel-debugsource-21.08.3-1.el8.aarch64.rpma kspaceduel-debuginfo-21.08.3-1.el8.aarch64.rpm\ kspaceduel-21.08.3-1.el8.ppc64le.rpmb kspaceduel-debugsource-21.08.3-1.el8.ppc64le.rpma kspaceduel-debuginfo-21.08.3-1.el8.ppc64le.rpm\ kspaceduel-21.08.3-1.el8.s390x.rpmb kspaceduel-debugsource-21.08.3-1.el8.s390x.rpma kspaceduel-debuginfo-21.08.3-1.el8.s390x.rpm\ kspaceduel-21.08.3-1.el8.x86_64.rpmb kspaceduel-debugsource-21.08.3-1.el8.x86_64.rpma kspaceduel-debuginfo-21.08.3-1.el8.x86_64.rpm] ksquares-21.08.3-1.el8.src.rpm] ksquares-21.08.3-1.el8.aarch64.rpmd ksquares-debugsource-21.08.3-1.el8.aarch64.rpmc ksquares-debuginfo-21.08.3-1.el8.aarch64.rpm] ksquares-21.08.3-1.el8.ppc64le.rpmd ksquares-debugsource-21.08.3-1.el8.ppc64le.rpmc ksquares-debuginfo-21.08.3-1.el8.ppc64le.rpm] ksquares-21.08.3-1.el8.s390x.rpmd ksquares-debugsource-21.08.3-1.el8.s390x.rpmc ksquares-debuginfo-21.08.3-1.el8.s390x.rpm] ksquares-21.08.3-1.el8.x86_64.rpmd ksquares-debugsource-21.08.3-1.el8.x86_64.rpmc ksquares-debuginfo-21.08.3-1.el8.x86_64.rpmTksshaskpass-5.23.3-1.el8.src.rpmTksshaskpass-5.23.3-1.el8.aarch64.rpm:ksshaskpass-debugsource-5.23.3-1.el8.aarch64.rpm9ksshaskpass-debuginfo-5.23.3-1.el8.aarch64.rpmTksshaskpass-5.23.3-1.el8.ppc64le.rpm:ksshaskpass-debugsource-5.23.3-1.el8.ppc64le.rpm9ksshaskpass-debuginfo-5.23.3-1.el8.ppc64le.rpmTksshaskpass-5.23.3-1.el8.s390x.rpm:ksshaskpass-debugsource-5.23.3-1.el8.s390x.rpm9ksshaskpass-debuginfo-5.23.3-1.el8.s390x.rpmTksshaskpass-5.23.3-1.el8.x86_64.rpm:ksshaskpass-debugsource-5.23.3-1.el8.x86_64.rpm9ksshaskpass-debuginfo-5.23.3-1.el8.x86_64.rpm^ ksudoku-21.08.3-1.el8.src.rpm^ ksudoku-21.08.3-1.el8.aarch64.rpmf ksudoku-debugsource-21.08.3-1.el8.aarch64.rpme ksudoku-debuginfo-21.08.3-1.el8.aarch64.rpm^ ksudoku-21.08.3-1.el8.ppc64le.rpmf ksudoku-debugsource-21.08.3-1.el8.ppc64le.rpme ksudoku-debuginfo-21.08.3-1.el8.ppc64le.rpm^ ksudoku-21.08.3-1.el8.s390x.rpmf ksudoku-debugsource-21.08.3-1.el8.s390x.rpme ksudoku-debuginfo-21.08.3-1.el8.s390x.rpm^ ksudoku-21.08.3-1.el8.x86_64.rpmf ksudoku-debugsource-21.08.3-1.el8.x86_64.rpme ksudoku-debuginfo-21.08.3-1.el8.x86_64.rpm< ksystemlog-20.12.3-2.el8.src.rpm< ksystemlog-20.12.3-2.el8.aarch64.rpm] ksystemlog-debugsource-20.12.3-2.el8.aarch64.rpm\ ksystemlog-debuginfo-20.12.3-2.el8.aarch64.rpm< ksystemlog-20.12.3-2.el8.ppc64le.rpm] ksystemlog-debugsource-20.12.3-2.el8.ppc64le.rpm\ ksystemlog-debuginfo-20.12.3-2.el8.ppc64le.rpm< ksystemlog-20.12.3-2.el8.s390x.rpm] ksystemlog-debugsource-20.12.3-2.el8.s390x.rpm\ ksystemlog-debuginfo-20.12.3-2.el8.s390x.rpm< ksystemlog-20.12.3-2.el8.x86_64.rpm] ksystemlog-debugsource-20.12.3-2.el8.x86_64.rpm\ ksystemlog-debuginfo-20.12.3-2.el8.x86_64.rpm=ksystemstats-5.23.3-1.el8.src.rpm=ksystemstats-5.23.3-1.el8.aarch64.rpm_ksystemstats-debugsource-5.23.3-1.el8.aarch64.rpm^ksystemstats-debuginfo-5.23.3-1.el8.aarch64.rpm=ksystemstats-5.23.3-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.23.3-1.el8.ppc64le.rpm^ksystemstats-debuginfo-5.23.3-1.el8.ppc64le.rpm=ksystemstats-5.23.3-1.el8.s390x.rpm_ksystemstats-debugsource-5.23.3-1.el8.s390x.rpm^ksystemstats-debuginfo-5.23.3-1.el8.s390x.rpm=ksystemstats-5.23.3-1.el8.x86_64.rpm_ksystemstats-debugsource-5.23.3-1.el8.x86_64.rpm^ksystemstats-debuginfo-5.23.3-1.el8.x86_64.rpm` kteatime-21.08.3-1.el8.src.rpm` kteatime-21.08.3-1.el8.aarch64.rpml kteatime-debugsource-21.08.3-1.el8.aarch64.rpmk kteatime-debuginfo-21.08.3-1.el8.aarch64.rpm` kteatime-21.08.3-1.el8.ppc64le.rpml kteatime-debugsource-21.08.3-1.el8.ppc64le.rpmk kteatime-debuginfo-21.08.3-1.el8.ppc64le.rpm` kteatime-21.08.3-1.el8.s390x.rpml kteatime-debugsource-21.08.3-1.el8.s390x.rpmk kteatime-debuginfo-21.08.3-1.el8.s390x.rpm` kteatime-21.08.3-1.el8.x86_64.rpml kteatime-debugsource-21.08.3-1.el8.x86_64.rpmk kteatime-debuginfo-21.08.3-1.el8.x86_64.rpma ktimer-21.08.3-1.el8.src.rpma ktimer-21.08.3-1.el8.aarch64.rpmn ktimer-debugsource-21.08.3-1.el8.aarch64.rpmm ktimer-debuginfo-21.08.3-1.el8.aarch64.rpma ktimer-21.08.3-1.el8.ppc64le.rpmn ktimer-debugsource-21.08.3-1.el8.ppc64le.rpmm ktimer-debuginfo-21.08.3-1.el8.ppc64le.rpma ktimer-21.08.3-1.el8.s390x.rpmn ktimer-debugsource-21.08.3-1.el8.s390x.rpmm ktimer-debuginfo-21.08.3-1.el8.s390x.rpma ktimer-21.08.3-1.el8.x86_64.rpmn ktimer-debugsource-21.08.3-1.el8.x86_64.rpmm ktimer-debuginfo-21.08.3-1.el8.x86_64.rpm> ktouch-21.08.3-1.el8.src.rpm> ktouch-21.08.3-1.el8.aarch64.rpma ktouch-debugsource-21.08.3-1.el8.aarch64.rpm` ktouch-debuginfo-21.08.3-1.el8.aarch64.rpm> ktouch-21.08.3-1.el8.ppc64le.rpma ktouch-debugsource-21.08.3-1.el8.ppc64le.rpm` ktouch-debuginfo-21.08.3-1.el8.ppc64le.rpm> ktouch-21.08.3-1.el8.s390x.rpma ktouch-debugsource-21.08.3-1.el8.s390x.rpm` ktouch-debuginfo-21.08.3-1.el8.s390x.rpm> ktouch-21.08.3-1.el8.x86_64.rpma ktouch-debugsource-21.08.3-1.el8.x86_64.rpm` ktouch-debuginfo-21.08.3-1.el8.x86_64.rpmb ktuberling-21.08.3-1.el8.src.rpmb ktuberling-21.08.3-1.el8.aarch64.rpmp ktuberling-debugsource-21.08.3-1.el8.aarch64.rpmo ktuberling-debuginfo-21.08.3-1.el8.aarch64.rpmb ktuberling-21.08.3-1.el8.ppc64le.rpmp ktuberling-debugsource-21.08.3-1.el8.ppc64le.rpmo ktuberling-debuginfo-21.08.3-1.el8.ppc64le.rpmb ktuberling-21.08.3-1.el8.s390x.rpmp ktuberling-debugsource-21.08.3-1.el8.s390x.rpmo ktuberling-debuginfo-21.08.3-1.el8.s390x.rpmb ktuberling-21.08.3-1.el8.x86_64.rpmp ktuberling-debugsource-21.08.3-1.el8.x86_64.rpmo ktuberling-debuginfo-21.08.3-1.el8.x86_64.rpm? kturtle-21.08.3-1.el8.src.rpm? kturtle-21.08.3-1.el8.aarch64.rpmc kturtle-debugsource-21.08.3-1.el8.aarch64.rpmb kturtle-debuginfo-21.08.3-1.el8.aarch64.rpm? kturtle-21.08.3-1.el8.ppc64le.rpmc kturtle-debugsource-21.08.3-1.el8.ppc64le.rpmb kturtle-debuginfo-21.08.3-1.el8.ppc64le.rpm? kturtle-21.08.3-1.el8.s390x.rpmc kturtle-debugsource-21.08.3-1.el8.s390x.rpmb kturtle-debuginfo-21.08.3-1.el8.s390x.rpm? kturtle-21.08.3-1.el8.x86_64.rpmc kturtle-debugsource-21.08.3-1.el8.x86_64.rpmb kturtle-debuginfo-21.08.3-1.el8.x86_64.rpmc kubrick-21.08.3-1.el8.src.rpmc kubrick-21.08.3-1.el8.aarch64.rpmr kubrick-debugsource-21.08.3-1.el8.aarch64.rpmq kubrick-debuginfo-21.08.3-1.el8.aarch64.rpmc kubrick-21.08.3-1.el8.ppc64le.rpmr kubrick-debugsource-21.08.3-1.el8.ppc64le.rpmq kubrick-debuginfo-21.08.3-1.el8.ppc64le.rpmc kubrick-21.08.3-1.el8.s390x.rpmr kubrick-debugsource-21.08.3-1.el8.s390x.rpmq kubrick-debuginfo-21.08.3-1.el8.s390x.rpmc kubrick-21.08.3-1.el8.x86_64.rpmr kubrick-debugsource-21.08.3-1.el8.x86_64.rpmq kubrick-debuginfo-21.08.3-1.el8.x86_64.rpmdkuserfeedback-1.0.0-8.el8.src.rpmdkuserfeedback-1.0.0-8.el8.aarch64.rpmwkuserfeedback-devel-1.0.0-8.el8.aarch64.rpmskuserfeedback-console-1.0.0-8.el8.aarch64.rpmvkuserfeedback-debugsource-1.0.0-8.el8.aarch64.rpmukuserfeedback-debuginfo-1.0.0-8.el8.aarch64.rpmtkuserfeedback-console-debuginfo-1.0.0-8.el8.aarch64.rpmdkuserfeedback-1.0.0-8.el8.ppc64le.rpmwkuserfeedback-devel-1.0.0-8.el8.ppc64le.rpmskuserfeedback-console-1.0.0-8.el8.ppc64le.rpmvkuserfeedback-debugsource-1.0.0-8.el8.ppc64le.rpmukuserfeedback-debuginfo-1.0.0-8.el8.ppc64le.rpmtkuserfeedback-console-debuginfo-1.0.0-8.el8.ppc64le.rpmdkuserfeedback-1.0.0-8.el8.s390x.rpmwkuserfeedback-devel-1.0.0-8.el8.s390x.rpmskuserfeedback-console-1.0.0-8.el8.s390x.rpmvkuserfeedback-debugsource-1.0.0-8.el8.s390x.rpmukuserfeedback-debuginfo-1.0.0-8.el8.s390x.rpmtkuserfeedback-console-debuginfo-1.0.0-8.el8.s390x.rpmdkuserfeedback-1.0.0-8.el8.x86_64.rpmwkuserfeedback-devel-1.0.0-8.el8.x86_64.rpmskuserfeedback-console-1.0.0-8.el8.x86_64.rpmvkuserfeedback-debugsource-1.0.0-8.el8.x86_64.rpmukuserfeedback-debuginfo-1.0.0-8.el8.x86_64.rpmtkuserfeedback-console-debuginfo-1.0.0-8.el8.x86_64.rpm@ kwalletmanager5-21.08.3-1.el8.src.rpm@ kwalletmanager5-21.08.3-1.el8.aarch64.rpmg kwalletmanager5-debugsource-21.08.3-1.el8.aarch64.rpmf kwalletmanager5-debuginfo-21.08.3-1.el8.aarch64.rpm@ kwalletmanager5-21.08.3-1.el8.ppc64le.rpmg kwalletmanager5-debugsource-21.08.3-1.el8.ppc64le.rpmf kwalletmanager5-debuginfo-21.08.3-1.el8.ppc64le.rpm@ kwalletmanager5-21.08.3-1.el8.s390x.rpmg kwalletmanager5-debugsource-21.08.3-1.el8.s390x.rpmf kwalletmanager5-debuginfo-21.08.3-1.el8.s390x.rpm@ kwalletmanager5-21.08.3-1.el8.x86_64.rpmg kwalletmanager5-debugsource-21.08.3-1.el8.x86_64.rpmf kwalletmanager5-debuginfo-21.08.3-1.el8.x86_64.rpmUkwayland-integration-5.23.3-1.el8.src.rpmUkwayland-integration-5.23.3-1.el8.aarch64.rpm<kwayland-integration-debugsource-5.23.3-1.el8.aarch64.rpm;kwayland-integration-debuginfo-5.23.3-1.el8.aarch64.rpmUkwayland-integration-5.23.3-1.el8.ppc64le.rpm<kwayland-integration-debugsource-5.23.3-1.el8.ppc64le.rpm;kwayland-integration-debuginfo-5.23.3-1.el8.ppc64le.rpmUkwayland-integration-5.23.3-1.el8.s390x.rpm<kwayland-integration-debugsource-5.23.3-1.el8.s390x.rpm;kwayland-integration-debuginfo-5.23.3-1.el8.s390x.rpmUkwayland-integration-5.23.3-1.el8.x86_64.rpm<kwayland-integration-debugsource-5.23.3-1.el8.x86_64.rpm;kwayland-integration-debuginfo-5.23.3-1.el8.x86_64.rpmAkwayland-server-5.23.3-1.el8.src.rpmAkwayland-server-5.23.3-1.el8.aarch64.rpmjkwayland-server-devel-5.23.3-1.el8.aarch64.rpmikwayland-server-debugsource-5.23.3-1.el8.aarch64.rpmhkwayland-server-debuginfo-5.23.3-1.el8.aarch64.rpmAkwayland-server-5.23.3-1.el8.ppc64le.rpmjkwayland-server-devel-5.23.3-1.el8.ppc64le.rpmikwayland-server-debugsource-5.23.3-1.el8.ppc64le.rpmhkwayland-server-debuginfo-5.23.3-1.el8.ppc64le.rpmAkwayland-server-5.23.3-1.el8.s390x.rpmjkwayland-server-devel-5.23.3-1.el8.s390x.rpmikwayland-server-debugsource-5.23.3-1.el8.s390x.rpmhkwayland-server-debuginfo-5.23.3-1.el8.s390x.rpmAkwayland-server-5.23.3-1.el8.x86_64.rpmjkwayland-server-devel-5.23.3-1.el8.x86_64.rpmikwayland-server-debugsource-5.23.3-1.el8.x86_64.rpmhkwayland-server-debuginfo-5.23.3-1.el8.x86_64.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.src.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.aarch64.rpmlukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.aarch64.rpmkukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.aarch64.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.ppc64le.rpmlukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.ppc64le.rpmkukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.ppc64le.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.s390x.rpmlukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.s390x.rpmkukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.s390x.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.x86_64.rpmlukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.x86_64.rpmkukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.x86_64.rpmVkwin-5.23.3-1.el8.src.rpmVkwin-5.23.3-1.el8.aarch64.rpmDkwin-wayland-5.23.3-1.el8.aarch64.rpmmkwin-x11-5.23.3-1.el8.aarch64.rpm=kwin-common-5.23.3-1.el8.aarch64.rpmBkwin-libs-5.23.3-1.el8.aarch64.rpmAkwin-devel-5.23.3-1.el8.aarch64.rpmkwin-doc-5.23.3-1.el8.noarch.rpm@kwin-debugsource-5.23.3-1.el8.aarch64.rpm?kwin-debuginfo-5.23.3-1.el8.aarch64.rpmEkwin-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmnkwin-x11-debuginfo-5.23.3-1.el8.aarch64.rpm>kwin-common-debuginfo-5.23.3-1.el8.aarch64.rpmCkwin-libs-debuginfo-5.23.3-1.el8.aarch64.rpmVkwin-5.23.3-1.el8.ppc64le.rpmDkwin-wayland-5.23.3-1.el8.ppc64le.rpmmkwin-x11-5.23.3-1.el8.ppc64le.rpm=kwin-common-5.23.3-1.el8.ppc64le.rpmBkwin-libs-5.23.3-1.el8.ppc64le.rpmAkwin-devel-5.23.3-1.el8.ppc64le.rpm@kwin-debugsource-5.23.3-1.el8.ppc64le.rpm?kwin-debuginfo-5.23.3-1.el8.ppc64le.rpmEkwin-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmnkwin-x11-debuginfo-5.23.3-1.el8.ppc64le.rpm>kwin-common-debuginfo-5.23.3-1.el8.ppc64le.rpmCkwin-libs-debuginfo-5.23.3-1.el8.ppc64le.rpmVkwin-5.23.3-1.el8.s390x.rpmDkwin-wayland-5.23.3-1.el8.s390x.rpmmkwin-x11-5.23.3-1.el8.s390x.rpm=kwin-common-5.23.3-1.el8.s390x.rpmBkwin-libs-5.23.3-1.el8.s390x.rpmAkwin-devel-5.23.3-1.el8.s390x.rpm@kwin-debugsource-5.23.3-1.el8.s390x.rpm?kwin-debuginfo-5.23.3-1.el8.s390x.rpmEkwin-wayland-debuginfo-5.23.3-1.el8.s390x.rpmnkwin-x11-debuginfo-5.23.3-1.el8.s390x.rpm>kwin-common-debuginfo-5.23.3-1.el8.s390x.rpmCkwin-libs-debuginfo-5.23.3-1.el8.s390x.rpmVkwin-5.23.3-1.el8.x86_64.rpmDkwin-wayland-5.23.3-1.el8.x86_64.rpmmkwin-x11-5.23.3-1.el8.x86_64.rpm=kwin-common-5.23.3-1.el8.x86_64.rpmBkwin-libs-5.23.3-1.el8.x86_64.rpmAkwin-devel-5.23.3-1.el8.x86_64.rpm@kwin-debugsource-5.23.3-1.el8.x86_64.rpm?kwin-debuginfo-5.23.3-1.el8.x86_64.rpmEkwin-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmnkwin-x11-debuginfo-5.23.3-1.el8.x86_64.rpm>kwin-common-debuginfo-5.23.3-1.el8.x86_64.rpmCkwin-libs-debuginfo-5.23.3-1.el8.x86_64.rpmC kwordquiz-21.08.3-1.el8.src.rpmC kwordquiz-21.08.3-1.el8.aarch64.rpmp kwordquiz-debugsource-21.08.3-1.el8.aarch64.rpmo kwordquiz-debuginfo-21.08.3-1.el8.aarch64.rpmC kwordquiz-21.08.3-1.el8.ppc64le.rpmp kwordquiz-debugsource-21.08.3-1.el8.ppc64le.rpmo kwordquiz-debuginfo-21.08.3-1.el8.ppc64le.rpmC kwordquiz-21.08.3-1.el8.s390x.rpmp kwordquiz-debugsource-21.08.3-1.el8.s390x.rpmo kwordquiz-debuginfo-21.08.3-1.el8.s390x.rpmC kwordquiz-21.08.3-1.el8.x86_64.rpmp kwordquiz-debugsource-21.08.3-1.el8.x86_64.rpmo kwordquiz-debuginfo-21.08.3-1.el8.x86_64.rpmWkwrited-5.23.3-1.el8.s390x.rpmWkwrited-5.23.3-1.el8.src.rpmWkwrited-5.23.3-1.el8.aarch64.rpmGkwrited-debugsource-5.23.3-1.el8.aarch64.rpmFkwrited-debuginfo-5.23.3-1.el8.aarch64.rpmWkwrited-5.23.3-1.el8.ppc64le.rpmGkwrited-debugsource-5.23.3-1.el8.ppc64le.rpmFkwrited-debuginfo-5.23.3-1.el8.ppc64le.rpmGkwrited-debugsource-5.23.3-1.el8.s390x.rpmFkwrited-debuginfo-5.23.3-1.el8.s390x.rpmWkwrited-5.23.3-1.el8.x86_64.rpmGkwrited-debugsource-5.23.3-1.el8.x86_64.rpmFkwrited-debuginfo-5.23.3-1.el8.x86_64.rpmDlayer-shell-qt-5.23.3-1.el8.src.rpmDlayer-shell-qt-5.23.3-1.el8.aarch64.rpmslayer-shell-qt-devel-5.23.3-1.el8.aarch64.rpmrlayer-shell-qt-debugsource-5.23.3-1.el8.aarch64.rpmqlayer-shell-qt-debuginfo-5.23.3-1.el8.aarch64.rpmDlayer-shell-qt-5.23.3-1.el8.ppc64le.rpmslayer-shell-qt-devel-5.23.3-1.el8.ppc64le.rpmrlayer-shell-qt-debugsource-5.23.3-1.el8.ppc64le.rpmqlayer-shell-qt-debuginfo-5.23.3-1.el8.ppc64le.rpmDlayer-shell-qt-5.23.3-1.el8.s390x.rpmslayer-shell-qt-devel-5.23.3-1.el8.s390x.rpmrlayer-shell-qt-debugsource-5.23.3-1.el8.s390x.rpmqlayer-shell-qt-debuginfo-5.23.3-1.el8.s390x.rpmDlayer-shell-qt-5.23.3-1.el8.x86_64.rpmslayer-shell-qt-devel-5.23.3-1.el8.x86_64.rpmrlayer-shell-qt-debugsource-5.23.3-1.el8.x86_64.rpmqlayer-shell-qt-debuginfo-5.23.3-1.el8.x86_64.rpmBElibaccounts-qt-1.16-4.el8.src.rpmuElibaccounts-qt5-1.16-4.el8.aarch64.rpmwElibaccounts-qt5-devel-1.16-4.el8.aarch64.rpm Elibaccounts-qt-doc-1.16-4.el8.noarch.rpmtElibaccounts-qt-debugsource-1.16-4.el8.aarch64.rpmvElibaccounts-qt5-debuginfo-1.16-4.el8.aarch64.rpmuElibaccounts-qt5-1.16-4.el8.ppc64le.rpmwElibaccounts-qt5-devel-1.16-4.el8.ppc64le.rpmtElibaccounts-qt-debugsource-1.16-4.el8.ppc64le.rpmvElibaccounts-qt5-debuginfo-1.16-4.el8.ppc64le.rpmuElibaccounts-qt5-1.16-4.el8.s390x.rpmwElibaccounts-qt5-devel-1.16-4.el8.s390x.rpmtElibaccounts-qt-debugsource-1.16-4.el8.s390x.rpmvElibaccounts-qt5-debuginfo-1.16-4.el8.s390x.rpmuElibaccounts-qt5-1.16-4.el8.x86_64.rpmwElibaccounts-qt5-devel-1.16-4.el8.x86_64.rpmtElibaccounts-qt-debugsource-1.16-4.el8.x86_64.rpmvElibaccounts-qt5-debuginfo-1.16-4.el8.x86_64.rpmE libkdegames-21.08.3-1.el8.src.rpmE libkdegames-21.08.3-1.el8.aarch64.rpmz libkdegames-devel-21.08.3-1.el8.aarch64.rpmy libkdegames-debugsource-21.08.3-1.el8.aarch64.rpmx libkdegames-debuginfo-21.08.3-1.el8.aarch64.rpmE libkdegames-21.08.3-1.el8.ppc64le.rpmz libkdegames-devel-21.08.3-1.el8.ppc64le.rpmy libkdegames-debugsource-21.08.3-1.el8.ppc64le.rpmx libkdegames-debuginfo-21.08.3-1.el8.ppc64le.rpmE libkdegames-21.08.3-1.el8.s390x.rpmz libkdegames-devel-21.08.3-1.el8.s390x.rpmy libkdegames-debugsource-21.08.3-1.el8.s390x.rpmx libkdegames-debuginfo-21.08.3-1.el8.s390x.rpmE libkdegames-21.08.3-1.el8.x86_64.rpmz libkdegames-devel-21.08.3-1.el8.x86_64.rpmy libkdegames-debugsource-21.08.3-1.el8.x86_64.rpmx libkdegames-debuginfo-21.08.3-1.el8.x86_64.rpmF libkeduvocdocument-21.08.3-1.el8.src.rpmF libkeduvocdocument-21.08.3-1.el8.aarch64.rpm} libkeduvocdocument-devel-21.08.3-1.el8.aarch64.rpm| libkeduvocdocument-debugsource-21.08.3-1.el8.aarch64.rpm{ libkeduvocdocument-debuginfo-21.08.3-1.el8.aarch64.rpmF libkeduvocdocument-21.08.3-1.el8.ppc64le.rpm} libkeduvocdocument-devel-21.08.3-1.el8.ppc64le.rpm| libkeduvocdocument-debugsource-21.08.3-1.el8.ppc64le.rpm{ libkeduvocdocument-debuginfo-21.08.3-1.el8.ppc64le.rpmF libkeduvocdocument-21.08.3-1.el8.s390x.rpm} libkeduvocdocument-devel-21.08.3-1.el8.s390x.rpm| libkeduvocdocument-debugsource-21.08.3-1.el8.s390x.rpm{ libkeduvocdocument-debuginfo-21.08.3-1.el8.s390x.rpmF libkeduvocdocument-21.08.3-1.el8.x86_64.rpm} libkeduvocdocument-devel-21.08.3-1.el8.x86_64.rpm| libkeduvocdocument-debugsource-21.08.3-1.el8.x86_64.rpm{ libkeduvocdocument-debuginfo-21.08.3-1.el8.x86_64.rpm libkgapi-21.08.3-1.el8.src.rpm libkgapi-21.08.3-1.el8.aarch64.rpm3 libkgapi-devel-21.08.3-1.el8.aarch64.rpm2 libkgapi-debugsource-21.08.3-1.el8.aarch64.rpm1 libkgapi-debuginfo-21.08.3-1.el8.aarch64.rpm libkgapi-21.08.3-1.el8.ppc64le.rpm3 libkgapi-devel-21.08.3-1.el8.ppc64le.rpm2 libkgapi-debugsource-21.08.3-1.el8.ppc64le.rpm1 libkgapi-debuginfo-21.08.3-1.el8.ppc64le.rpm libkgapi-21.08.3-1.el8.x86_64.rpm3 libkgapi-devel-21.08.3-1.el8.x86_64.rpm2 libkgapi-debugsource-21.08.3-1.el8.x86_64.rpm1 libkgapi-debuginfo-21.08.3-1.el8.x86_64.rpmG libkmahjongg-21.08.3-1.el8.src.rpmG libkmahjongg-21.08.3-1.el8.aarch64.rpm libkmahjongg-devel-21.08.3-1.el8.aarch64.rpm libkmahjongg-data-21.08.3-1.el8.noarch.rpm libkmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm~ libkmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpmG libkmahjongg-21.08.3-1.el8.ppc64le.rpm libkmahjongg-devel-21.08.3-1.el8.ppc64le.rpm libkmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm~ libkmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpmG libkmahjongg-21.08.3-1.el8.s390x.rpm libkmahjongg-devel-21.08.3-1.el8.s390x.rpm libkmahjongg-debugsource-21.08.3-1.el8.s390x.rpm~ libkmahjongg-debuginfo-21.08.3-1.el8.s390x.rpmG libkmahjongg-21.08.3-1.el8.x86_64.rpm libkmahjongg-devel-21.08.3-1.el8.x86_64.rpm libkmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm~ libkmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmeflibkolabxml-1.2.0-8.el8.src.rpmeflibkolabxml-1.2.0-8.el8.aarch64.rpmflibkolabxml-devel-1.2.0-8.el8.aarch64.rpmefjava-kolabformat-1.2.0-8.el8.aarch64.rpm fphp-kolabformat-1.2.0-8.el8.aarch64.rpmfpython3-kolabformat-1.2.0-8.el8.aarch64.rpmflibkolabxml-debugsource-1.2.0-8.el8.aarch64.rpm~flibkolabxml-debuginfo-1.2.0-8.el8.aarch64.rpm fphp-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmfpython3-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmeflibkolabxml-1.2.0-8.el8.ppc64le.rpmflibkolabxml-devel-1.2.0-8.el8.ppc64le.rpmefjava-kolabformat-1.2.0-8.el8.ppc64le.rpm fphp-kolabformat-1.2.0-8.el8.ppc64le.rpmfpython3-kolabformat-1.2.0-8.el8.ppc64le.rpmflibkolabxml-debugsource-1.2.0-8.el8.ppc64le.rpm~flibkolabxml-debuginfo-1.2.0-8.el8.ppc64le.rpm fphp-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmfpython3-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmeflibkolabxml-1.2.0-8.el8.s390x.rpmflibkolabxml-devel-1.2.0-8.el8.s390x.rpmefjava-kolabformat-1.2.0-8.el8.s390x.rpm fphp-kolabformat-1.2.0-8.el8.s390x.rpmfpython3-kolabformat-1.2.0-8.el8.s390x.rpmflibkolabxml-debugsource-1.2.0-8.el8.s390x.rpm~flibkolabxml-debuginfo-1.2.0-8.el8.s390x.rpm fphp-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmfpython3-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmeflibkolabxml-1.2.0-8.el8.x86_64.rpmflibkolabxml-devel-1.2.0-8.el8.x86_64.rpmefjava-kolabformat-1.2.0-8.el8.x86_64.rpm fphp-kolabformat-1.2.0-8.el8.x86_64.rpmfpython3-kolabformat-1.2.0-8.el8.x86_64.rpmflibkolabxml-debugsource-1.2.0-8.el8.x86_64.rpm~flibkolabxml-debuginfo-1.2.0-8.el8.x86_64.rpm fphp-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmfpython3-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmH libkomparediff2-21.08.3-1.el8.src.rpmH libkomparediff2-21.08.3-1.el8.aarch64.rpm libkomparediff2-devel-21.08.3-1.el8.aarch64.rpm libkomparediff2-debugsource-21.08.3-1.el8.aarch64.rpm libkomparediff2-debuginfo-21.08.3-1.el8.aarch64.rpmH libkomparediff2-21.08.3-1.el8.ppc64le.rpm libkomparediff2-devel-21.08.3-1.el8.ppc64le.rpm libkomparediff2-debugsource-21.08.3-1.el8.ppc64le.rpm libkomparediff2-debuginfo-21.08.3-1.el8.ppc64le.rpmH libkomparediff2-21.08.3-1.el8.s390x.rpm libkomparediff2-devel-21.08.3-1.el8.s390x.rpm libkomparediff2-debugsource-21.08.3-1.el8.s390x.rpm libkomparediff2-debuginfo-21.08.3-1.el8.s390x.rpmH libkomparediff2-21.08.3-1.el8.x86_64.rpm libkomparediff2-devel-21.08.3-1.el8.x86_64.rpm libkomparediff2-debugsource-21.08.3-1.el8.x86_64.rpm libkomparediff2-debuginfo-21.08.3-1.el8.x86_64.rpmXlibkscreen-qt5-5.23.3-1.el8.src.rpmXlibkscreen-qt5-5.23.3-1.el8.aarch64.rpmJlibkscreen-qt5-devel-5.23.3-1.el8.aarch64.rpmIlibkscreen-qt5-debugsource-5.23.3-1.el8.aarch64.rpmHlibkscreen-qt5-debuginfo-5.23.3-1.el8.aarch64.rpmXlibkscreen-qt5-5.23.3-1.el8.ppc64le.rpmJlibkscreen-qt5-devel-5.23.3-1.el8.ppc64le.rpmIlibkscreen-qt5-debugsource-5.23.3-1.el8.ppc64le.rpmHlibkscreen-qt5-debuginfo-5.23.3-1.el8.ppc64le.rpmXlibkscreen-qt5-5.23.3-1.el8.s390x.rpmJlibkscreen-qt5-devel-5.23.3-1.el8.s390x.rpmIlibkscreen-qt5-debugsource-5.23.3-1.el8.s390x.rpmHlibkscreen-qt5-debuginfo-5.23.3-1.el8.s390x.rpmXlibkscreen-qt5-5.23.3-1.el8.x86_64.rpmJlibkscreen-qt5-devel-5.23.3-1.el8.x86_64.rpmIlibkscreen-qt5-debugsource-5.23.3-1.el8.x86_64.rpmHlibkscreen-qt5-debuginfo-5.23.3-1.el8.x86_64.rpmYlibksysguard-5.23.3-1.el8.src.rpmYlibksysguard-5.23.3-1.el8.aarch64.rpmOlibksysguard-devel-5.23.3-1.el8.aarch64.rpmKlibksysguard-common-5.23.3-1.el8.aarch64.rpmNlibksysguard-debugsource-5.23.3-1.el8.aarch64.rpmMlibksysguard-debuginfo-5.23.3-1.el8.aarch64.rpmLlibksysguard-common-debuginfo-5.23.3-1.el8.aarch64.rpmYlibksysguard-5.23.3-1.el8.ppc64le.rpmOlibksysguard-devel-5.23.3-1.el8.ppc64le.rpmKlibksysguard-common-5.23.3-1.el8.ppc64le.rpmNlibksysguard-debugsource-5.23.3-1.el8.ppc64le.rpmMlibksysguard-debuginfo-5.23.3-1.el8.ppc64le.rpmLlibksysguard-common-debuginfo-5.23.3-1.el8.ppc64le.rpmYlibksysguard-5.23.3-1.el8.s390x.rpmOlibksysguard-devel-5.23.3-1.el8.s390x.rpmKlibksysguard-common-5.23.3-1.el8.s390x.rpmNlibksysguard-debugsource-5.23.3-1.el8.s390x.rpmMlibksysguard-debuginfo-5.23.3-1.el8.s390x.rpmLlibksysguard-common-debuginfo-5.23.3-1.el8.s390x.rpmYlibksysguard-5.23.3-1.el8.x86_64.rpmOlibksysguard-devel-5.23.3-1.el8.x86_64.rpmKlibksysguard-common-5.23.3-1.el8.x86_64.rpmNlibksysguard-debugsource-5.23.3-1.el8.x86_64.rpmMlibksysguard-debuginfo-5.23.3-1.el8.x86_64.rpmLlibksysguard-common-debuginfo-5.23.3-1.el8.x86_64.rpmg lskat-21.08.3-1.el8.src.rpmg lskat-21.08.3-1.el8.aarch64.rpm lskat-debugsource-21.08.3-1.el8.aarch64.rpm lskat-debuginfo-21.08.3-1.el8.aarch64.rpmg lskat-21.08.3-1.el8.ppc64le.rpm lskat-debugsource-21.08.3-1.el8.ppc64le.rpm lskat-debuginfo-21.08.3-1.el8.ppc64le.rpmg lskat-21.08.3-1.el8.s390x.rpm lskat-debugsource-21.08.3-1.el8.s390x.rpm lskat-debuginfo-21.08.3-1.el8.s390x.rpmg lskat-21.08.3-1.el8.x86_64.rpm lskat-debugsource-21.08.3-1.el8.x86_64.rpm lskat-debuginfo-21.08.3-1.el8.x86_64.rpmI marble-21.08.3-2.el8.src.rpmI marble-21.08.3-2.el8.aarch64.rpm marble-qt-21.08.3-2.el8.aarch64.rpm marble-common-21.08.3-2.el8.noarch.rpm marble-astro-21.08.3-2.el8.aarch64.rpm marble-astro-devel-21.08.3-2.el8.aarch64.rpm marble-widget-data-21.08.3-2.el8.noarch.rpm marble-widget-qt5-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-devel-21.08.3-2.el8.aarch64.rpm marble-debugsource-21.08.3-2.el8.aarch64.rpm marble-debuginfo-21.08.3-2.el8.aarch64.rpm marble-qt-debuginfo-21.08.3-2.el8.aarch64.rpm marble-astro-debuginfo-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.aarch64.rpmI marble-21.08.3-2.el8.ppc64le.rpm marble-qt-21.08.3-2.el8.ppc64le.rpm marble-astro-21.08.3-2.el8.ppc64le.rpm marble-astro-devel-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-devel-21.08.3-2.el8.ppc64le.rpm marble-debugsource-21.08.3-2.el8.ppc64le.rpm marble-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-astro-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.s390x.rpm marble-qt-21.08.3-2.el8.s390x.rpm marble-widget-qt5-21.08.3-2.el8.s390x.rpm marble-astro-devel-21.08.3-2.el8.s390x.rpm marble-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-devel-21.08.3-2.el8.s390x.rpmI marble-21.08.3-2.el8.s390x.rpm marble-debugsource-21.08.3-2.el8.s390x.rpm marble-astro-21.08.3-2.el8.s390x.rpm marble-astro-debuginfo-21.08.3-2.el8.s390x.rpmI marble-21.08.3-2.el8.x86_64.rpm marble-qt-21.08.3-2.el8.x86_64.rpm marble-astro-21.08.3-2.el8.x86_64.rpm marble-astro-devel-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-devel-21.08.3-2.el8.x86_64.rpm marble-debugsource-21.08.3-2.el8.x86_64.rpm marble-debuginfo-21.08.3-2.el8.x86_64.rpm marble-qt-debuginfo-21.08.3-2.el8.x86_64.rpm marble-astro-debuginfo-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.x86_64.rpmn mbox-importer-21.08.3-1.el8.src.rpmn mbox-importer-21.08.3-1.el8.aarch64.rpmA mbox-importer-debugsource-21.08.3-1.el8.aarch64.rpm@ mbox-importer-debuginfo-21.08.3-1.el8.aarch64.rpmn mbox-importer-21.08.3-1.el8.x86_64.rpmA mbox-importer-debugsource-21.08.3-1.el8.x86_64.rpm@ mbox-importer-debuginfo-21.08.3-1.el8.x86_64.rpmJ1okteta-0.26.4-4.el8.src.rpmJ1okteta-0.26.4-4.el8.aarch64.rpm1okteta-libs-0.26.4-4.el8.aarch64.rpm1okteta-devel-0.26.4-4.el8.aarch64.rpm1okteta-debugsource-0.26.4-4.el8.aarch64.rpm1okteta-debuginfo-0.26.4-4.el8.aarch64.rpm1okteta-libs-debuginfo-0.26.4-4.el8.aarch64.rpmJ1okteta-0.26.4-4.el8.ppc64le.rpm1okteta-libs-0.26.4-4.el8.ppc64le.rpm1okteta-devel-0.26.4-4.el8.ppc64le.rpm1okteta-debugsource-0.26.4-4.el8.ppc64le.rpm1okteta-debuginfo-0.26.4-4.el8.ppc64le.rpm1okteta-libs-debuginfo-0.26.4-4.el8.ppc64le.rpmJ1okteta-0.26.4-4.el8.s390x.rpm1okteta-libs-0.26.4-4.el8.s390x.rpm1okteta-devel-0.26.4-4.el8.s390x.rpm1okteta-debugsource-0.26.4-4.el8.s390x.rpm1okteta-debuginfo-0.26.4-4.el8.s390x.rpm1okteta-libs-debuginfo-0.26.4-4.el8.s390x.rpmJ1okteta-0.26.4-4.el8.x86_64.rpm1okteta-libs-0.26.4-4.el8.x86_64.rpm1okteta-devel-0.26.4-4.el8.x86_64.rpm1okteta-debugsource-0.26.4-4.el8.x86_64.rpm1okteta-debuginfo-0.26.4-4.el8.x86_64.rpm1okteta-libs-debuginfo-0.26.4-4.el8.x86_64.rpmK okular-21.08.3-1.el8.src.rpmK okular-21.08.3-1.el8.aarch64.rpm okular-devel-21.08.3-1.el8.aarch64.rpm okular-libs-21.08.3-1.el8.aarch64.rpm okular-part-21.08.3-1.el8.aarch64.rpm okular-debugsource-21.08.3-1.el8.aarch64.rpm okular-debuginfo-21.08.3-1.el8.aarch64.rpm okular-libs-debuginfo-21.08.3-1.el8.aarch64.rpm okular-part-debuginfo-21.08.3-1.el8.aarch64.rpmK okular-21.08.3-1.el8.ppc64le.rpm okular-devel-21.08.3-1.el8.ppc64le.rpm okular-libs-21.08.3-1.el8.ppc64le.rpm okular-part-21.08.3-1.el8.ppc64le.rpm okular-debugsource-21.08.3-1.el8.ppc64le.rpm okular-debuginfo-21.08.3-1.el8.ppc64le.rpm okular-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm okular-part-debuginfo-21.08.3-1.el8.ppc64le.rpmK okular-21.08.3-1.el8.s390x.rpm okular-devel-21.08.3-1.el8.s390x.rpm okular-libs-21.08.3-1.el8.s390x.rpm okular-part-21.08.3-1.el8.s390x.rpm okular-debugsource-21.08.3-1.el8.s390x.rpm okular-debuginfo-21.08.3-1.el8.s390x.rpm okular-libs-debuginfo-21.08.3-1.el8.s390x.rpm okular-part-debuginfo-21.08.3-1.el8.s390x.rpmK okular-21.08.3-1.el8.x86_64.rpm okular-devel-21.08.3-1.el8.x86_64.rpm okular-libs-21.08.3-1.el8.x86_64.rpm okular-part-21.08.3-1.el8.x86_64.rpm okular-debugsource-21.08.3-1.el8.x86_64.rpm okular-debuginfo-21.08.3-1.el8.x86_64.rpm okular-libs-debuginfo-21.08.3-1.el8.x86_64.rpm okular-part-debuginfo-21.08.3-1.el8.x86_64.rpmqjoxygen-icon-theme-5.88.0-1.el8.src.rpmqjoxygen-icon-theme-5.88.0-1.el8.noarch.rpm"wPackageKit-Qt-1.0.2-3.el8.src.rpmYwPackageKit-Qt5-1.0.2-3.el8.aarch64.rpm[wPackageKit-Qt5-devel-1.0.2-3.el8.aarch64.rpmXwPackageKit-Qt-debugsource-1.0.2-3.el8.aarch64.rpmZwPackageKit-Qt5-debuginfo-1.0.2-3.el8.aarch64.rpmYwPackageKit-Qt5-1.0.2-3.el8.ppc64le.rpm[wPackageKit-Qt5-devel-1.0.2-3.el8.ppc64le.rpmXwPackageKit-Qt-debugsource-1.0.2-3.el8.ppc64le.rpmZwPackageKit-Qt5-debuginfo-1.0.2-3.el8.ppc64le.rpmYwPackageKit-Qt5-1.0.2-3.el8.s390x.rpm[wPackageKit-Qt5-devel-1.0.2-3.el8.s390x.rpmXwPackageKit-Qt-debugsource-1.0.2-3.el8.s390x.rpmZwPackageKit-Qt5-debuginfo-1.0.2-3.el8.s390x.rpmYwPackageKit-Qt5-1.0.2-3.el8.x86_64.rpm[wPackageKit-Qt5-devel-1.0.2-3.el8.x86_64.rpmXwPackageKit-Qt-debugsource-1.0.2-3.el8.x86_64.rpmZwPackageKit-Qt5-debuginfo-1.0.2-3.el8.x86_64.rpmZpam-kwallet-5.23.3-1.el8.src.rpmZpam-kwallet-5.23.3-1.el8.aarch64.rpmQpam-kwallet-debugsource-5.23.3-1.el8.aarch64.rpmPpam-kwallet-debuginfo-5.23.3-1.el8.aarch64.rpmZpam-kwallet-5.23.3-1.el8.ppc64le.rpmQpam-kwallet-debugsource-5.23.3-1.el8.ppc64le.rpmPpam-kwallet-debuginfo-5.23.3-1.el8.ppc64le.rpmZpam-kwallet-5.23.3-1.el8.s390x.rpmQpam-kwallet-debugsource-5.23.3-1.el8.s390x.rpmPpam-kwallet-debuginfo-5.23.3-1.el8.s390x.rpmZpam-kwallet-5.23.3-1.el8.x86_64.rpmQpam-kwallet-debugsource-5.23.3-1.el8.x86_64.rpmPpam-kwallet-debuginfo-5.23.3-1.el8.x86_64.rpm] parley-21.08.3-1.el8.src.rpm] parley-21.08.3-1.el8.aarch64.rpm* parley-debugsource-21.08.3-1.el8.aarch64.rpm) parley-debuginfo-21.08.3-1.el8.aarch64.rpm] parley-21.08.3-1.el8.x86_64.rpm* parley-debugsource-21.08.3-1.el8.x86_64.rpm) parley-debuginfo-21.08.3-1.el8.x86_64.rpm@phonon-4.11.1-8.el8.src.rpm@phonon-qt5-4.11.1-8.el8.aarch64.rpm @phonon-qt5-devel-4.11.1-8.el8.aarch64.rpm@phonon-debugsource-4.11.1-8.el8.aarch64.rpm@phonon-qt5-debuginfo-4.11.1-8.el8.aarch64.rpm@phonon-qt5-4.11.1-8.el8.ppc64le.rpm @phonon-qt5-devel-4.11.1-8.el8.ppc64le.rpm@phonon-debugsource-4.11.1-8.el8.ppc64le.rpm@phonon-qt5-debuginfo-4.11.1-8.el8.ppc64le.rpm@phonon-qt5-4.11.1-8.el8.s390x.rpm @phonon-qt5-devel-4.11.1-8.el8.s390x.rpm@phonon-debugsource-4.11.1-8.el8.s390x.rpm@phonon-qt5-debuginfo-4.11.1-8.el8.s390x.rpm@phonon-qt5-4.11.1-8.el8.x86_64.rpm @phonon-qt5-devel-4.11.1-8.el8.x86_64.rpm@phonon-debugsource-4.11.1-8.el8.x86_64.rpm@phonon-qt5-debuginfo-4.11.1-8.el8.x86_64.rpm0phonon-backend-gstreamer-4.10.0-6.el8.src.rpm0phonon-qt5-backend-gstreamer-4.10.0-6.el8.aarch64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-6.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-4.10.0-6.el8.ppc64le.rpm0phonon-backend-gstreamer-debugsource-4.10.0-6.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-4.10.0-6.el8.s390x.rpm0phonon-backend-gstreamer-debugsource-4.10.0-6.el8.s390x.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.s390x.rpm0phonon-qt5-backend-gstreamer-4.10.0-6.el8.x86_64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-6.el8.x86_64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.x86_64.rpmi picmi-21.08.3-1.el8.src.rpmi picmi-21.08.3-1.el8.aarch64.rpm picmi-debugsource-21.08.3-1.el8.aarch64.rpm picmi-debuginfo-21.08.3-1.el8.aarch64.rpmi picmi-21.08.3-1.el8.ppc64le.rpm picmi-debugsource-21.08.3-1.el8.ppc64le.rpm picmi-debuginfo-21.08.3-1.el8.ppc64le.rpmi picmi-21.08.3-1.el8.s390x.rpm picmi-debugsource-21.08.3-1.el8.s390x.rpm picmi-debuginfo-21.08.3-1.el8.s390x.rpmi picmi-21.08.3-1.el8.x86_64.rpm picmi-debugsource-21.08.3-1.el8.x86_64.rpm picmi-debuginfo-21.08.3-1.el8.x86_64.rpmq pim-data-exporter-21.08.3-1.el8.src.rpmq pim-data-exporter-21.08.3-1.el8.aarch64.rpmD pim-data-exporter-libs-21.08.3-1.el8.aarch64.rpmC pim-data-exporter-debugsource-21.08.3-1.el8.aarch64.rpmB pim-data-exporter-debuginfo-21.08.3-1.el8.aarch64.rpmE pim-data-exporter-libs-debuginfo-21.08.3-1.el8.aarch64.rpmq pim-data-exporter-21.08.3-1.el8.x86_64.rpmD pim-data-exporter-libs-21.08.3-1.el8.x86_64.rpmC pim-data-exporter-debugsource-21.08.3-1.el8.x86_64.rpmB pim-data-exporter-debuginfo-21.08.3-1.el8.x86_64.rpmE pim-data-exporter-libs-debuginfo-21.08.3-1.el8.x86_64.rpmr pim-sieve-editor-21.08.3-1.el8.src.rpmr pim-sieve-editor-21.08.3-1.el8.aarch64.rpmG pim-sieve-editor-debugsource-21.08.3-1.el8.aarch64.rpmF pim-sieve-editor-debuginfo-21.08.3-1.el8.aarch64.rpmr pim-sieve-editor-21.08.3-1.el8.x86_64.rpmG pim-sieve-editor-debugsource-21.08.3-1.el8.x86_64.rpmF pim-sieve-editor-debuginfo-21.08.3-1.el8.x86_64.rpmcpolkit-kde-5.23.3-1.el8.src.rpmcpolkit-kde-5.23.3-1.el8.aarch64.rpmgpolkit-kde-debugsource-5.23.3-1.el8.aarch64.rpmfpolkit-kde-debuginfo-5.23.3-1.el8.aarch64.rpmcpolkit-kde-5.23.3-1.el8.ppc64le.rpmgpolkit-kde-debugsource-5.23.3-1.el8.ppc64le.rpmfpolkit-kde-debuginfo-5.23.3-1.el8.ppc64le.rpmcpolkit-kde-5.23.3-1.el8.s390x.rpmgpolkit-kde-debugsource-5.23.3-1.el8.s390x.rpmfpolkit-kde-debuginfo-5.23.3-1.el8.s390x.rpmcpolkit-kde-5.23.3-1.el8.x86_64.rpmgpolkit-kde-debugsource-5.23.3-1.el8.x86_64.rpmfpolkit-kde-debuginfo-5.23.3-1.el8.x86_64.rpm"polkit-qt-1-0.114.0-2.el8.src.rpm0"polkit-qt5-1-0.114.0-2.el8.aarch64.rpm2"polkit-qt5-1-devel-0.114.0-2.el8.aarch64.rpm"polkit-qt-1-debugsource-0.114.0-2.el8.aarch64.rpm1"polkit-qt5-1-debuginfo-0.114.0-2.el8.aarch64.rpm0"polkit-qt5-1-0.114.0-2.el8.ppc64le.rpm2"polkit-qt5-1-devel-0.114.0-2.el8.ppc64le.rpm"polkit-qt-1-debugsource-0.114.0-2.el8.ppc64le.rpm1"polkit-qt5-1-debuginfo-0.114.0-2.el8.ppc64le.rpm0"polkit-qt5-1-0.114.0-2.el8.s390x.rpm2"polkit-qt5-1-devel-0.114.0-2.el8.s390x.rpm"polkit-qt-1-debugsource-0.114.0-2.el8.s390x.rpm1"polkit-qt5-1-debuginfo-0.114.0-2.el8.s390x.rpm0"polkit-qt5-1-0.114.0-2.el8.x86_64.rpm2"polkit-qt5-1-devel-0.114.0-2.el8.x86_64.rpm"polkit-qt-1-debugsource-0.114.0-2.el8.x86_64.rpm1"polkit-qt5-1-debuginfo-0.114.0-2.el8.x86_64.rpmdpowerdevil-5.23.3-1.el8.src.rpmdpowerdevil-5.23.3-1.el8.aarch64.rpmipowerdevil-debugsource-5.23.3-1.el8.aarch64.rpmhpowerdevil-debuginfo-5.23.3-1.el8.aarch64.rpmdpowerdevil-5.23.3-1.el8.ppc64le.rpmipowerdevil-debugsource-5.23.3-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.23.3-1.el8.ppc64le.rpmdpowerdevil-5.23.3-1.el8.s390x.rpmipowerdevil-debugsource-5.23.3-1.el8.s390x.rpmhpowerdevil-debuginfo-5.23.3-1.el8.s390x.rpmdpowerdevil-5.23.3-1.el8.x86_64.rpmipowerdevil-debugsource-5.23.3-1.el8.x86_64.rpmhpowerdevil-debuginfo-5.23.3-1.el8.x86_64.rpmR poxml-21.08.3-1.el8.src.rpmR poxml-21.08.3-1.el8.aarch64.rpm4 poxml-debugsource-21.08.3-1.el8.aarch64.rpm3 poxml-debuginfo-21.08.3-1.el8.aarch64.rpmR poxml-21.08.3-1.el8.ppc64le.rpm4 poxml-debugsource-21.08.3-1.el8.ppc64le.rpm3 poxml-debuginfo-21.08.3-1.el8.ppc64le.rpmR poxml-21.08.3-1.el8.s390x.rpm4 poxml-debugsource-21.08.3-1.el8.s390x.rpm3 poxml-debuginfo-21.08.3-1.el8.s390x.rpmR poxml-21.08.3-1.el8.x86_64.rpm4 poxml-debugsource-21.08.3-1.el8.x86_64.rpm3 poxml-debuginfo-21.08.3-1.el8.x86_64.rpmAqca-2.3.4-1.el8.src.rpm7Aqca-qt5-2.3.4-1.el8.aarch64.rpm=Aqca-qt5-devel-2.3.4-1.el8.aarch64.rpm8Aqca-qt5-botan-2.3.4-1.el8.aarch64.rpm:Aqca-qt5-cyrus-sasl-2.3.4-1.el8.aarch64.rpm>Aqca-qt5-gcrypt-2.3.4-1.el8.aarch64.rpm@Aqca-qt5-gnupg-2.3.4-1.el8.aarch64.rpmBAqca-qt5-logger-2.3.4-1.el8.aarch64.rpmDAqca-qt5-nss-2.3.4-1.el8.aarch64.rpmFAqca-qt5-ossl-2.3.4-1.el8.aarch64.rpmHAqca-qt5-pkcs11-2.3.4-1.el8.aarch64.rpmJAqca-qt5-softstore-2.3.4-1.el8.aarch64.rpm6Aqca-debugsource-2.3.4-1.el8.aarch64.rpm5Aqca-debuginfo-2.3.4-1.el8.aarch64.rpmAqca-qt5-gcrypt-2.3.4-1.el8.ppc64le.rpm@Aqca-qt5-gnupg-2.3.4-1.el8.ppc64le.rpmBAqca-qt5-logger-2.3.4-1.el8.ppc64le.rpmDAqca-qt5-nss-2.3.4-1.el8.ppc64le.rpmFAqca-qt5-ossl-2.3.4-1.el8.ppc64le.rpmHAqca-qt5-pkcs11-2.3.4-1.el8.ppc64le.rpmJAqca-qt5-softstore-2.3.4-1.el8.ppc64le.rpm6Aqca-debugsource-2.3.4-1.el8.ppc64le.rpm5Aqca-debuginfo-2.3.4-1.el8.ppc64le.rpmAqca-qt5-gcrypt-2.3.4-1.el8.s390x.rpm@Aqca-qt5-gnupg-2.3.4-1.el8.s390x.rpmBAqca-qt5-logger-2.3.4-1.el8.s390x.rpmDAqca-qt5-nss-2.3.4-1.el8.s390x.rpmFAqca-qt5-ossl-2.3.4-1.el8.s390x.rpmHAqca-qt5-pkcs11-2.3.4-1.el8.s390x.rpmJAqca-qt5-softstore-2.3.4-1.el8.s390x.rpm6Aqca-debugsource-2.3.4-1.el8.s390x.rpm5Aqca-debuginfo-2.3.4-1.el8.s390x.rpmAqca-qt5-gcrypt-2.3.4-1.el8.x86_64.rpm@Aqca-qt5-gnupg-2.3.4-1.el8.x86_64.rpmBAqca-qt5-logger-2.3.4-1.el8.x86_64.rpmDAqca-qt5-nss-2.3.4-1.el8.x86_64.rpmFAqca-qt5-ossl-2.3.4-1.el8.x86_64.rpmHAqca-qt5-pkcs11-2.3.4-1.el8.x86_64.rpmJAqca-qt5-softstore-2.3.4-1.el8.x86_64.rpm6Aqca-debugsource-2.3.4-1.el8.x86_64.rpm5Aqca-debuginfo-2.3.4-1.el8.x86_64.rpm breeze-icon-theme-5.88.0-1.el8.src.rpm> breeze-icon-theme-5.88.0-1.el8.noarch.rpmf breeze-icon-theme-rcc-5.88.0-1.el8.noarch.rpm! cervisia-21.08.3-1.el8.src.rpm! cervisia-21.08.3-1.el8.aarch64.rpmf cervisia-debugsource-21.08.3-1.el8.aarch64.rpme cervisia-debuginfo-21.08.3-1.el8.aarch64.rpm! cervisia-21.08.3-1.el8.ppc64le.rpmf cervisia-debugsource-21.08.3-1.el8.ppc64le.rpme cervisia-debuginfo-21.08.3-1.el8.ppc64le.rpm! cervisia-21.08.3-1.el8.s390x.rpmf cervisia-debugsource-21.08.3-1.el8.s390x.rpme cervisia-debuginfo-21.08.3-1.el8.s390x.rpm! cervisia-21.08.3-1.el8.x86_64.rpmf cervisia-debugsource-21.08.3-1.el8.x86_64.rpme cervisia-debuginfo-21.08.3-1.el8.x86_64.rpm"?colord-kde-0.5.0-15.el8.src.rpm"?colord-kde-0.5.0-15.el8.aarch64.rpmh?colord-kde-debugsource-0.5.0-15.el8.aarch64.rpmg?colord-kde-debuginfo-0.5.0-15.el8.aarch64.rpm"?colord-kde-0.5.0-15.el8.ppc64le.rpmh?colord-kde-debugsource-0.5.0-15.el8.ppc64le.rpmg?colord-kde-debuginfo-0.5.0-15.el8.ppc64le.rpm"?colord-kde-0.5.0-15.el8.s390x.rpmh?colord-kde-debugsource-0.5.0-15.el8.s390x.rpmg?colord-kde-debuginfo-0.5.0-15.el8.s390x.rpm"?colord-kde-0.5.0-15.el8.x86_64.rpmh?colord-kde-debugsource-0.5.0-15.el8.x86_64.rpmg?colord-kde-debuginfo-0.5.0-15.el8.x86_64.rpmFcopyq-5.0.0-2.el8.src.rpmFcopyq-5.0.0-2.el8.aarch64.rpm0Fcopyq-debugsource-5.0.0-2.el8.aarch64.rpm/Fcopyq-debuginfo-5.0.0-2.el8.aarch64.rpmFcopyq-5.0.0-2.el8.ppc64le.rpm0Fcopyq-debugsource-5.0.0-2.el8.ppc64le.rpm/Fcopyq-debuginfo-5.0.0-2.el8.ppc64le.rpmFcopyq-5.0.0-2.el8.s390x.rpm0Fcopyq-debugsource-5.0.0-2.el8.s390x.rpm/Fcopyq-debuginfo-5.0.0-2.el8.s390x.rpmFcopyq-5.0.0-2.el8.x86_64.rpm0Fcopyq-debugsource-5.0.0-2.el8.x86_64.rpm/Fcopyq-debuginfo-5.0.0-2.el8.x86_64.rpm# dragon-21.08.3-1.el8.src.rpm# dragon-21.08.3-1.el8.aarch64.rpmj dragon-debugsource-21.08.3-1.el8.aarch64.rpmi dragon-debuginfo-21.08.3-1.el8.aarch64.rpm# dragon-21.08.3-1.el8.ppc64le.rpmj dragon-debugsource-21.08.3-1.el8.ppc64le.rpmi dragon-debuginfo-21.08.3-1.el8.ppc64le.rpm# dragon-21.08.3-1.el8.s390x.rpmj dragon-debugsource-21.08.3-1.el8.s390x.rpmi dragon-debuginfo-21.08.3-1.el8.s390x.rpm# dragon-21.08.3-1.el8.x86_64.rpmj dragon-debugsource-21.08.3-1.el8.x86_64.rpmi dragon-debuginfo-21.08.3-1.el8.x86_64.rpm? extra-cmake-modules-5.88.0-1.el8.src.rpm? extra-cmake-modules-5.88.0-1.el8.noarch.rpm hfilelight-21.08.3-1.el8.src.rpm hfilelight-21.08.3-1.el8.aarch64.rpm9hfilelight-debugsource-21.08.3-1.el8.aarch64.rpm8hfilelight-debuginfo-21.08.3-1.el8.aarch64.rpm hfilelight-21.08.3-1.el8.ppc64le.rpm9hfilelight-debugsource-21.08.3-1.el8.ppc64le.rpm8hfilelight-debuginfo-21.08.3-1.el8.ppc64le.rpm hfilelight-21.08.3-1.el8.s390x.rpm9hfilelight-debugsource-21.08.3-1.el8.s390x.rpm8hfilelight-debuginfo-21.08.3-1.el8.s390x.rpm hfilelight-21.08.3-1.el8.x86_64.rpm9hfilelight-debugsource-21.08.3-1.el8.x86_64.rpm8hfilelight-debuginfo-21.08.3-1.el8.x86_64.rpm.jgnugo-3.8-26.el8.src.rpm.jgnugo-3.8-26.el8.aarch64.rpmbjgnugo-debugsource-3.8-26.el8.aarch64.rpmajgnugo-debuginfo-3.8-26.el8.aarch64.rpm.jgnugo-3.8-26.el8.ppc64le.rpmbjgnugo-debugsource-3.8-26.el8.ppc64le.rpmajgnugo-debuginfo-3.8-26.el8.ppc64le.rpm.jgnugo-3.8-26.el8.s390x.rpmbjgnugo-debugsource-3.8-26.el8.s390x.rpmajgnugo-debuginfo-3.8-26.el8.s390x.rpm.jgnugo-3.8-26.el8.x86_64.rpmbjgnugo-debugsource-3.8-26.el8.x86_64.rpmajgnugo-debuginfo-3.8-26.el8.x86_64.rpm/ granatier-21.08.3-1.el8.src.rpm/ granatier-21.08.3-1.el8.aarch64.rpmd granatier-debugsource-21.08.3-1.el8.aarch64.rpmc granatier-debuginfo-21.08.3-1.el8.aarch64.rpm/ granatier-21.08.3-1.el8.ppc64le.rpmd granatier-debugsource-21.08.3-1.el8.ppc64le.rpmc granatier-debuginfo-21.08.3-1.el8.ppc64le.rpm/ granatier-21.08.3-1.el8.s390x.rpmd granatier-debugsource-21.08.3-1.el8.s390x.rpmc granatier-debuginfo-21.08.3-1.el8.s390x.rpm/ granatier-21.08.3-1.el8.x86_64.rpmd granatier-debugsource-21.08.3-1.el8.x86_64.rpmc granatier-debuginfo-21.08.3-1.el8.x86_64.rpmI grantlee-editor-21.08.3-1.el8.src.rpmI grantlee-editor-21.08.3-1.el8.aarch64.rpm grantlee-editor-libs-21.08.3-1.el8.aarch64.rpm grantlee-editor-debugsource-21.08.3-1.el8.aarch64.rpm grantlee-editor-debuginfo-21.08.3-1.el8.aarch64.rpm grantlee-editor-libs-debuginfo-21.08.3-1.el8.aarch64.rpmI grantlee-editor-21.08.3-1.el8.x86_64.rpm grantlee-editor-libs-21.08.3-1.el8.x86_64.rpm grantlee-editor-debugsource-21.08.3-1.el8.x86_64.rpm grantlee-editor-debuginfo-21.08.3-1.el8.x86_64.rpm grantlee-editor-libs-debuginfo-21.08.3-1.el8.x86_64.rpm5hgwenview-21.08.3-1.el8.src.rpm5hgwenview-21.08.3-1.el8.aarch64.rpm%hgwenview-libs-21.08.3-1.el8.aarch64.rpm$hgwenview-debugsource-21.08.3-1.el8.aarch64.rpm#hgwenview-debuginfo-21.08.3-1.el8.aarch64.rpm&hgwenview-libs-debuginfo-21.08.3-1.el8.aarch64.rpm5hgwenview-21.08.3-1.el8.ppc64le.rpm%hgwenview-libs-21.08.3-1.el8.ppc64le.rpm$hgwenview-debugsource-21.08.3-1.el8.ppc64le.rpm#hgwenview-debuginfo-21.08.3-1.el8.ppc64le.rpm&hgwenview-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm5hgwenview-21.08.3-1.el8.s390x.rpm%hgwenview-libs-21.08.3-1.el8.s390x.rpm$hgwenview-debugsource-21.08.3-1.el8.s390x.rpm#hgwenview-debuginfo-21.08.3-1.el8.s390x.rpm&hgwenview-libs-debuginfo-21.08.3-1.el8.s390x.rpm5hgwenview-21.08.3-1.el8.x86_64.rpm%hgwenview-libs-21.08.3-1.el8.x86_64.rpm$hgwenview-debugsource-21.08.3-1.el8.x86_64.rpm#hgwenview-debuginfo-21.08.3-1.el8.x86_64.rpm&hgwenview-libs-debuginfo-21.08.3-1.el8.x86_64.rpm6 juk-21.08.3-1.el8.src.rpm6 juk-21.08.3-1.el8.aarch64.rpm( juk-debugsource-21.08.3-1.el8.aarch64.rpm' juk-debuginfo-21.08.3-1.el8.aarch64.rpm6 juk-21.08.3-1.el8.ppc64le.rpm( juk-debugsource-21.08.3-1.el8.ppc64le.rpm' juk-debuginfo-21.08.3-1.el8.ppc64le.rpm6 juk-21.08.3-1.el8.s390x.rpm( juk-debugsource-21.08.3-1.el8.s390x.rpm' juk-debuginfo-21.08.3-1.el8.s390x.rpm6 juk-21.08.3-1.el8.x86_64.rpm( juk-debugsource-21.08.3-1.el8.x86_64.rpm' juk-debuginfo-21.08.3-1.el8.x86_64.rpm7hk3b-21.08.3-1.el8.src.rpm7hk3b-21.08.3-1.el8.aarch64.rpm,hk3b-libs-21.08.3-1.el8.aarch64.rpm+hk3b-devel-21.08.3-1.el8.aarch64.rpm*hk3b-debugsource-21.08.3-1.el8.aarch64.rpm)hk3b-debuginfo-21.08.3-1.el8.aarch64.rpm-hk3b-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7hk3b-21.08.3-1.el8.ppc64le.rpm,hk3b-libs-21.08.3-1.el8.ppc64le.rpm+hk3b-devel-21.08.3-1.el8.ppc64le.rpm*hk3b-debugsource-21.08.3-1.el8.ppc64le.rpm)hk3b-debuginfo-21.08.3-1.el8.ppc64le.rpm-hk3b-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7hk3b-21.08.3-1.el8.s390x.rpm,hk3b-libs-21.08.3-1.el8.s390x.rpm+hk3b-devel-21.08.3-1.el8.s390x.rpm*hk3b-debugsource-21.08.3-1.el8.s390x.rpm)hk3b-debuginfo-21.08.3-1.el8.s390x.rpm-hk3b-libs-debuginfo-21.08.3-1.el8.s390x.rpm7hk3b-21.08.3-1.el8.x86_64.rpm,hk3b-libs-21.08.3-1.el8.x86_64.rpm+hk3b-devel-21.08.3-1.el8.x86_64.rpm*hk3b-debugsource-21.08.3-1.el8.x86_64.rpm)hk3b-debuginfo-21.08.3-1.el8.x86_64.rpm-hk3b-libs-debuginfo-21.08.3-1.el8.x86_64.rpm8 kaccounts-integration-21.08.3-1.el8.src.rpm8 kaccounts-integration-21.08.3-1.el8.aarch64.rpm0 kaccounts-integration-devel-21.08.3-1.el8.aarch64.rpm/ kaccounts-integration-debugsource-21.08.3-1.el8.aarch64.rpm. kaccounts-integration-debuginfo-21.08.3-1.el8.aarch64.rpm8 kaccounts-integration-21.08.3-1.el8.ppc64le.rpm0 kaccounts-integration-devel-21.08.3-1.el8.ppc64le.rpm/ kaccounts-integration-debugsource-21.08.3-1.el8.ppc64le.rpm. kaccounts-integration-debuginfo-21.08.3-1.el8.ppc64le.rpm8 kaccounts-integration-21.08.3-1.el8.s390x.rpm0 kaccounts-integration-devel-21.08.3-1.el8.s390x.rpm/ kaccounts-integration-debugsource-21.08.3-1.el8.s390x.rpm. kaccounts-integration-debuginfo-21.08.3-1.el8.s390x.rpm8 kaccounts-integration-21.08.3-1.el8.x86_64.rpm0 kaccounts-integration-devel-21.08.3-1.el8.x86_64.rpm/ kaccounts-integration-debugsource-21.08.3-1.el8.x86_64.rpm. kaccounts-integration-debuginfo-21.08.3-1.el8.x86_64.rpmA kaccounts-providers-21.08.3-1.el8.src.rpmA kaccounts-providers-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debuginfo-21.08.3-1.el8.aarch64.rpmA kaccounts-providers-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debuginfo-21.08.3-1.el8.x86_64.rpmHkactivitymanagerd-5.23.3-1.el8.src.rpmHkactivitymanagerd-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.aarch64.rpmHkactivitymanagerd-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.ppc64le.rpmHkactivitymanagerd-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.s390x.rpmHkactivitymanagerd-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.x86_64.rpm7 kaddressbook-21.08.3-1.el8.src.rpm7 kaddressbook-21.08.3-1.el8.aarch64.rpm kaddressbook-libs-21.08.3-1.el8.aarch64.rpm kaddressbook-devel-21.08.3-1.el8.aarch64.rpm kaddressbook-debugsource-21.08.3-1.el8.aarch64.rpm kaddressbook-debuginfo-21.08.3-1.el8.aarch64.rpm kaddressbook-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7 kaddressbook-21.08.3-1.el8.x86_64.rpm kaddressbook-libs-21.08.3-1.el8.x86_64.rpm kaddressbook-devel-21.08.3-1.el8.x86_64.rpm kaddressbook-debugsource-21.08.3-1.el8.x86_64.rpm kaddressbook-debuginfo-21.08.3-1.el8.x86_64.rpm kaddressbook-libs-debuginfo-21.08.3-1.el8.x86_64.rpm9 kalarm-21.08.3-1.el8.src.rpm9 kalarm-21.08.3-1.el8.aarch64.rpm kalarm-debugsource-21.08.3-1.el8.aarch64.rpm kalarm-debuginfo-21.08.3-1.el8.aarch64.rpm9 kalarm-21.08.3-1.el8.x86_64.rpm kalarm-debugsource-21.08.3-1.el8.x86_64.rpm kalarm-debuginfo-21.08.3-1.el8.x86_64.rpmB kalgebra-21.08.3-1.el8.src.rpmB kalgebra-21.08.3-1.el8.aarch64.rpm kalgebra-debugsource-21.08.3-1.el8.aarch64.rpm kalgebra-debuginfo-21.08.3-1.el8.aarch64.rpmB kalgebra-21.08.3-1.el8.x86_64.rpm kalgebra-debugsource-21.08.3-1.el8.x86_64.rpm kalgebra-debuginfo-21.08.3-1.el8.x86_64.rpm9 kamera-21.08.3-1.el8.src.rpm9 kamera-21.08.3-1.el8.aarch64.rpm2 kamera-debugsource-21.08.3-1.el8.aarch64.rpm1 kamera-debuginfo-21.08.3-1.el8.aarch64.rpm9 kamera-21.08.3-1.el8.ppc64le.rpm2 kamera-debugsource-21.08.3-1.el8.ppc64le.rpm1 kamera-debuginfo-21.08.3-1.el8.ppc64le.rpm9 kamera-21.08.3-1.el8.s390x.rpm2 kamera-debugsource-21.08.3-1.el8.s390x.rpm1 kamera-debuginfo-21.08.3-1.el8.s390x.rpm9 kamera-21.08.3-1.el8.x86_64.rpm2 kamera-debugsource-21.08.3-1.el8.x86_64.rpm1 kamera-debuginfo-21.08.3-1.el8.x86_64.rpm: kamoso-21.08.3-1.el8.src.rpm: kamoso-21.08.3-1.el8.aarch64.rpm4 kamoso-debugsource-21.08.3-1.el8.aarch64.rpm3 kamoso-debuginfo-21.08.3-1.el8.aarch64.rpm: kamoso-21.08.3-1.el8.ppc64le.rpm4 kamoso-debugsource-21.08.3-1.el8.ppc64le.rpm3 kamoso-debuginfo-21.08.3-1.el8.ppc64le.rpm: kamoso-21.08.3-1.el8.s390x.rpm4 kamoso-debugsource-21.08.3-1.el8.s390x.rpm3 kamoso-debuginfo-21.08.3-1.el8.s390x.rpm: kamoso-21.08.3-1.el8.x86_64.rpm4 kamoso-debugsource-21.08.3-1.el8.x86_64.rpm3 kamoso-debuginfo-21.08.3-1.el8.x86_64.rpm; kanagram-21.08.3-1.el8.src.rpm; kanagram-21.08.3-1.el8.aarch64.rpm6 kanagram-debugsource-21.08.3-1.el8.aarch64.rpm5 kanagram-debuginfo-21.08.3-1.el8.aarch64.rpm; kanagram-21.08.3-1.el8.ppc64le.rpm6 kanagram-debugsource-21.08.3-1.el8.ppc64le.rpm5 kanagram-debuginfo-21.08.3-1.el8.ppc64le.rpm; kanagram-21.08.3-1.el8.s390x.rpm6 kanagram-debugsource-21.08.3-1.el8.s390x.rpm5 kanagram-debuginfo-21.08.3-1.el8.s390x.rpm; kanagram-21.08.3-1.el8.x86_64.rpm6 kanagram-debugsource-21.08.3-1.el8.x86_64.rpm5 kanagram-debuginfo-21.08.3-1.el8.x86_64.rpm0 kapman-21.08.3-1.el8.src.rpm0 kapman-21.08.3-1.el8.aarch64.rpmg kapman-debugsource-21.08.3-1.el8.aarch64.rpmf kapman-debuginfo-21.08.3-1.el8.aarch64.rpm0 kapman-21.08.3-1.el8.ppc64le.rpmg kapman-debugsource-21.08.3-1.el8.ppc64le.rpmf kapman-debuginfo-21.08.3-1.el8.ppc64le.rpm0 kapman-21.08.3-1.el8.s390x.rpmg kapman-debugsource-21.08.3-1.el8.s390x.rpmf kapman-debuginfo-21.08.3-1.el8.s390x.rpm0 kapman-21.08.3-1.el8.x86_64.rpmg kapman-debugsource-21.08.3-1.el8.x86_64.rpmf kapman-debuginfo-21.08.3-1.el8.x86_64.rpm< kapptemplate-21.08.3-1.el8.src.rpm< kapptemplate-21.08.3-1.el8.aarch64.rpm8 kapptemplate-debugsource-21.08.3-1.el8.aarch64.rpm7 kapptemplate-debuginfo-21.08.3-1.el8.aarch64.rpm< kapptemplate-21.08.3-1.el8.ppc64le.rpm8 kapptemplate-debugsource-21.08.3-1.el8.ppc64le.rpm7 kapptemplate-debuginfo-21.08.3-1.el8.ppc64le.rpm< kapptemplate-21.08.3-1.el8.s390x.rpm8 kapptemplate-debugsource-21.08.3-1.el8.s390x.rpm7 kapptemplate-debuginfo-21.08.3-1.el8.s390x.rpm< kapptemplate-21.08.3-1.el8.x86_64.rpm8 kapptemplate-debugsource-21.08.3-1.el8.x86_64.rpm7 kapptemplate-debuginfo-21.08.3-1.el8.x86_64.rpm2 katomic-21.08.3-1.el8.src.rpm2 katomic-21.08.3-1.el8.aarch64.rpmm katomic-debugsource-21.08.3-1.el8.aarch64.rpml katomic-debuginfo-21.08.3-1.el8.aarch64.rpm2 katomic-21.08.3-1.el8.ppc64le.rpmm katomic-debugsource-21.08.3-1.el8.ppc64le.rpml katomic-debuginfo-21.08.3-1.el8.ppc64le.rpm2 katomic-21.08.3-1.el8.s390x.rpmm katomic-debugsource-21.08.3-1.el8.s390x.rpml katomic-debuginfo-21.08.3-1.el8.s390x.rpm2 katomic-21.08.3-1.el8.x86_64.rpmm katomic-debugsource-21.08.3-1.el8.x86_64.rpml katomic-debuginfo-21.08.3-1.el8.x86_64.rpm3 kblackbox-21.08.3-1.el8.src.rpm3 kblackbox-21.08.3-1.el8.aarch64.rpmo kblackbox-debugsource-21.08.3-1.el8.aarch64.rpmn kblackbox-debuginfo-21.08.3-1.el8.aarch64.rpm3 kblackbox-21.08.3-1.el8.ppc64le.rpmo kblackbox-debugsource-21.08.3-1.el8.ppc64le.rpmn kblackbox-debuginfo-21.08.3-1.el8.ppc64le.rpm3 kblackbox-21.08.3-1.el8.s390x.rpmo kblackbox-debugsource-21.08.3-1.el8.s390x.rpmn kblackbox-debuginfo-21.08.3-1.el8.s390x.rpm3 kblackbox-21.08.3-1.el8.x86_64.rpmo kblackbox-debugsource-21.08.3-1.el8.x86_64.rpmn kblackbox-debuginfo-21.08.3-1.el8.x86_64.rpm4 kblocks-21.08.3-1.el8.src.rpm4 kblocks-21.08.3-1.el8.aarch64.rpmq kblocks-debugsource-21.08.3-1.el8.aarch64.rpmp kblocks-debuginfo-21.08.3-1.el8.aarch64.rpm4 kblocks-21.08.3-1.el8.ppc64le.rpmq kblocks-debugsource-21.08.3-1.el8.ppc64le.rpmp kblocks-debuginfo-21.08.3-1.el8.ppc64le.rpm4 kblocks-21.08.3-1.el8.s390x.rpmq kblocks-debugsource-21.08.3-1.el8.s390x.rpmp kblocks-debuginfo-21.08.3-1.el8.s390x.rpm4 kblocks-21.08.3-1.el8.x86_64.rpmq kblocks-debugsource-21.08.3-1.el8.x86_64.rpmp kblocks-debuginfo-21.08.3-1.el8.x86_64.rpm5 kbounce-21.08.3-1.el8.src.rpm5 kbounce-21.08.3-1.el8.aarch64.rpms kbounce-debugsource-21.08.3-1.el8.aarch64.rpmr kbounce-debuginfo-21.08.3-1.el8.aarch64.rpm5 kbounce-21.08.3-1.el8.ppc64le.rpms kbounce-debugsource-21.08.3-1.el8.ppc64le.rpmr kbounce-debuginfo-21.08.3-1.el8.ppc64le.rpm5 kbounce-21.08.3-1.el8.s390x.rpms kbounce-debugsource-21.08.3-1.el8.s390x.rpmr kbounce-debuginfo-21.08.3-1.el8.s390x.rpm5 kbounce-21.08.3-1.el8.x86_64.rpms kbounce-debugsource-21.08.3-1.el8.x86_64.rpmr kbounce-debuginfo-21.08.3-1.el8.x86_64.rpm= kbruch-21.08.3-1.el8.src.rpm= kbruch-21.08.3-1.el8.aarch64.rpm: kbruch-debugsource-21.08.3-1.el8.aarch64.rpm9 kbruch-debuginfo-21.08.3-1.el8.aarch64.rpm= kbruch-21.08.3-1.el8.ppc64le.rpm: kbruch-debugsource-21.08.3-1.el8.ppc64le.rpm9 kbruch-debuginfo-21.08.3-1.el8.ppc64le.rpm= kbruch-21.08.3-1.el8.s390x.rpm: kbruch-debugsource-21.08.3-1.el8.s390x.rpm9 kbruch-debuginfo-21.08.3-1.el8.s390x.rpm= kbruch-21.08.3-1.el8.x86_64.rpm: kbruch-debugsource-21.08.3-1.el8.x86_64.rpm9 kbruch-debuginfo-21.08.3-1.el8.x86_64.rpm> kcachegrind-21.08.3-1.el8.src.rpm> kcachegrind-21.08.3-1.el8.aarch64.rpm; kcachegrind-converters-21.08.3-1.el8.aarch64.rpmL qcachegrind-21.08.3-1.el8.aarch64.rpm= kcachegrind-debugsource-21.08.3-1.el8.aarch64.rpm< kcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpmM qcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpm> kcachegrind-21.08.3-1.el8.ppc64le.rpm; kcachegrind-converters-21.08.3-1.el8.ppc64le.rpmL qcachegrind-21.08.3-1.el8.ppc64le.rpm= kcachegrind-debugsource-21.08.3-1.el8.ppc64le.rpm< kcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpmM qcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpm> kcachegrind-21.08.3-1.el8.s390x.rpm; kcachegrind-converters-21.08.3-1.el8.s390x.rpmL qcachegrind-21.08.3-1.el8.s390x.rpm= kcachegrind-debugsource-21.08.3-1.el8.s390x.rpm< kcachegrind-debuginfo-21.08.3-1.el8.s390x.rpmM qcachegrind-debuginfo-21.08.3-1.el8.s390x.rpm> kcachegrind-21.08.3-1.el8.x86_64.rpm; kcachegrind-converters-21.08.3-1.el8.x86_64.rpmL qcachegrind-21.08.3-1.el8.x86_64.rpm= kcachegrind-debugsource-21.08.3-1.el8.x86_64.rpm< kcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpmM qcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpm? kcalc-21.08.3-1.el8.src.rpm? kcalc-21.08.3-1.el8.aarch64.rpm? kcalc-debugsource-21.08.3-1.el8.aarch64.rpm> kcalc-debuginfo-21.08.3-1.el8.aarch64.rpm? kcalc-21.08.3-1.el8.ppc64le.rpm? kcalc-debugsource-21.08.3-1.el8.ppc64le.rpm> kcalc-debuginfo-21.08.3-1.el8.ppc64le.rpm? kcalc-21.08.3-1.el8.s390x.rpm? kcalc-debugsource-21.08.3-1.el8.s390x.rpm> kcalc-debuginfo-21.08.3-1.el8.s390x.rpm? kcalc-21.08.3-1.el8.x86_64.rpm? kcalc-debugsource-21.08.3-1.el8.x86_64.rpm> kcalc-debuginfo-21.08.3-1.el8.x86_64.rpm@ kcharselect-21.08.3-1.el8.src.rpm@ kcharselect-21.08.3-1.el8.aarch64.rpmA kcharselect-debugsource-21.08.3-1.el8.aarch64.rpm@ kcharselect-debuginfo-21.08.3-1.el8.aarch64.rpm@ kcharselect-21.08.3-1.el8.ppc64le.rpmA kcharselect-debugsource-21.08.3-1.el8.ppc64le.rpm@ kcharselect-debuginfo-21.08.3-1.el8.ppc64le.rpm@ kcharselect-21.08.3-1.el8.s390x.rpmA kcharselect-debugsource-21.08.3-1.el8.s390x.rpm@ kcharselect-debuginfo-21.08.3-1.el8.s390x.rpm@ kcharselect-21.08.3-1.el8.x86_64.rpmA kcharselect-debugsource-21.08.3-1.el8.x86_64.rpm@ kcharselect-debuginfo-21.08.3-1.el8.x86_64.rpmAJkcm_systemd-1.2.1-19.el8.src.rpmAJkcm_systemd-1.2.1-19.el8.aarch64.rpmCJkcm_systemd-debugsource-1.2.1-19.el8.aarch64.rpmBJkcm_systemd-debuginfo-1.2.1-19.el8.aarch64.rpmAJkcm_systemd-1.2.1-19.el8.ppc64le.rpmCJkcm_systemd-debugsource-1.2.1-19.el8.ppc64le.rpmBJkcm_systemd-debuginfo-1.2.1-19.el8.ppc64le.rpmAJkcm_systemd-1.2.1-19.el8.s390x.rpmCJkcm_systemd-debugsource-1.2.1-19.el8.s390x.rpmBJkcm_systemd-debuginfo-1.2.1-19.el8.s390x.rpmAJkcm_systemd-1.2.1-19.el8.x86_64.rpmCJkcm_systemd-debugsource-1.2.1-19.el8.x86_64.rpmBJkcm_systemd-debuginfo-1.2.1-19.el8.x86_64.rpmB kcolorchooser-21.08.3-1.el8.src.rpmB kcolorchooser-21.08.3-1.el8.aarch64.rpmE kcolorchooser-debugsource-21.08.3-1.el8.aarch64.rpmD kcolorchooser-debuginfo-21.08.3-1.el8.aarch64.rpmB kcolorchooser-21.08.3-1.el8.ppc64le.rpmE kcolorchooser-debugsource-21.08.3-1.el8.ppc64le.rpmD kcolorchooser-debuginfo-21.08.3-1.el8.ppc64le.rpmB kcolorchooser-21.08.3-1.el8.s390x.rpmE kcolorchooser-debugsource-21.08.3-1.el8.s390x.rpmD kcolorchooser-debuginfo-21.08.3-1.el8.s390x.rpmB kcolorchooser-21.08.3-1.el8.x86_64.rpmE kcolorchooser-debugsource-21.08.3-1.el8.x86_64.rpmD kcolorchooser-debuginfo-21.08.3-1.el8.x86_64.rpm6wkcolorpicker-0.1.6-2.el8.src.rpm6wkcolorpicker-0.1.6-2.el8.aarch64.rpmvwkcolorpicker-devel-0.1.6-2.el8.aarch64.rpmuwkcolorpicker-debugsource-0.1.6-2.el8.aarch64.rpmtwkcolorpicker-debuginfo-0.1.6-2.el8.aarch64.rpm6wkcolorpicker-0.1.6-2.el8.ppc64le.rpmvwkcolorpicker-devel-0.1.6-2.el8.ppc64le.rpmuwkcolorpicker-debugsource-0.1.6-2.el8.ppc64le.rpmtwkcolorpicker-debuginfo-0.1.6-2.el8.ppc64le.rpm6wkcolorpicker-0.1.6-2.el8.s390x.rpmvwkcolorpicker-devel-0.1.6-2.el8.s390x.rpmuwkcolorpicker-debugsource-0.1.6-2.el8.s390x.rpmtwkcolorpicker-debuginfo-0.1.6-2.el8.s390x.rpm6wkcolorpicker-0.1.6-2.el8.x86_64.rpmvwkcolorpicker-devel-0.1.6-2.el8.x86_64.rpmuwkcolorpicker-debugsource-0.1.6-2.el8.x86_64.rpmtwkcolorpicker-debuginfo-0.1.6-2.el8.x86_64.rpmC kcron-21.08.3-1.el8.src.rpmC kcron-21.08.3-1.el8.aarch64.rpmG kcron-debugsource-21.08.3-1.el8.aarch64.rpmF kcron-debuginfo-21.08.3-1.el8.aarch64.rpmC kcron-21.08.3-1.el8.ppc64le.rpmG kcron-debugsource-21.08.3-1.el8.ppc64le.rpmF kcron-debuginfo-21.08.3-1.el8.ppc64le.rpmC kcron-21.08.3-1.el8.s390x.rpmG kcron-debugsource-21.08.3-1.el8.s390x.rpmF kcron-debuginfo-21.08.3-1.el8.s390x.rpmC kcron-21.08.3-1.el8.x86_64.rpmG kcron-debugsource-21.08.3-1.el8.x86_64.rpmF kcron-debuginfo-21.08.3-1.el8.x86_64.rpm7qkdb-3.2.0-7.el8.src.rpm7qkdb-3.2.0-7.el8.aarch64.rpmyqkdb-devel-3.2.0-7.el8.aarch64.rpmzqkdb-driver-mysql-3.2.0-7.el8.aarch64.rpm|qkdb-driver-postgresql-3.2.0-7.el8.aarch64.rpmxqkdb-debugsource-3.2.0-7.el8.aarch64.rpmwqkdb-debuginfo-3.2.0-7.el8.aarch64.rpm{qkdb-driver-mysql-debuginfo-3.2.0-7.el8.aarch64.rpm}qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.aarch64.rpm7qkdb-3.2.0-7.el8.ppc64le.rpmyqkdb-devel-3.2.0-7.el8.ppc64le.rpmzqkdb-driver-mysql-3.2.0-7.el8.ppc64le.rpm|qkdb-driver-postgresql-3.2.0-7.el8.ppc64le.rpmxqkdb-debugsource-3.2.0-7.el8.ppc64le.rpmwqkdb-debuginfo-3.2.0-7.el8.ppc64le.rpm{qkdb-driver-mysql-debuginfo-3.2.0-7.el8.ppc64le.rpm}qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.ppc64le.rpm7qkdb-3.2.0-7.el8.s390x.rpmyqkdb-devel-3.2.0-7.el8.s390x.rpmzqkdb-driver-mysql-3.2.0-7.el8.s390x.rpm|qkdb-driver-postgresql-3.2.0-7.el8.s390x.rpmxqkdb-debugsource-3.2.0-7.el8.s390x.rpmwqkdb-debuginfo-3.2.0-7.el8.s390x.rpm{qkdb-driver-mysql-debuginfo-3.2.0-7.el8.s390x.rpm}qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.s390x.rpm7qkdb-3.2.0-7.el8.x86_64.rpmyqkdb-devel-3.2.0-7.el8.x86_64.rpmzqkdb-driver-mysql-3.2.0-7.el8.x86_64.rpm|qkdb-driver-postgresql-3.2.0-7.el8.x86_64.rpmxqkdb-debugsource-3.2.0-7.el8.x86_64.rpmwqkdb-debuginfo-3.2.0-7.el8.x86_64.rpm{qkdb-driver-mysql-debuginfo-3.2.0-7.el8.x86_64.rpm}qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.x86_64.rpm9 kdebugsettings-21.08.3-1.el8.src.rpm9 kdebugsettings-21.08.3-1.el8.aarch64.rpm kdebugsettings-debugsource-21.08.3-1.el8.aarch64.rpm kdebugsettings-debuginfo-21.08.3-1.el8.aarch64.rpm9 kdebugsettings-21.08.3-1.el8.ppc64le.rpm kdebugsettings-debugsource-21.08.3-1.el8.ppc64le.rpm kdebugsettings-debuginfo-21.08.3-1.el8.ppc64le.rpm9 kdebugsettings-21.08.3-1.el8.s390x.rpm kdebugsettings-debugsource-21.08.3-1.el8.s390x.rpm kdebugsettings-debuginfo-21.08.3-1.el8.s390x.rpm9 kdebugsettings-21.08.3-1.el8.x86_64.rpm kdebugsettings-debugsource-21.08.3-1.el8.x86_64.rpm kdebugsettings-debuginfo-21.08.3-1.el8.x86_64.rpmIkde-cli-tools-5.23.3-1.el8.src.rpmIkde-cli-tools-5.23.3-1.el8.aarch64.rpm#Skdesu-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.aarch64.rpm$Skdesu-debuginfo-5.23.3-1.el8.aarch64.rpmIkde-cli-tools-5.23.3-1.el8.ppc64le.rpm#Skdesu-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.ppc64le.rpm$Skdesu-debuginfo-5.23.3-1.el8.ppc64le.rpmIkde-cli-tools-5.23.3-1.el8.s390x.rpm#Skdesu-5.23.3-1.el8.s390x.rpmkde-cli-tools-debugsource-5.23.3-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.s390x.rpm$Skdesu-debuginfo-5.23.3-1.el8.s390x.rpmIkde-cli-tools-5.23.3-1.el8.x86_64.rpm#Skdesu-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.x86_64.rpm$Skdesu-debuginfo-5.23.3-1.el8.x86_64.rpm8<kde-connect-21.08.3-2.el8.src.rpm8<kde-connect-21.08.3-2.el8.aarch64.rpm<kdeconnectd-21.08.3-2.el8.aarch64.rpm<kde-connect-libs-21.08.3-2.el8.aarch64.rpm<kde-connect-nautilus-21.08.3-2.el8.aarch64.rpm<kde-connect-debugsource-21.08.3-2.el8.aarch64.rpm~<kde-connect-debuginfo-21.08.3-2.el8.aarch64.rpm<kdeconnectd-debuginfo-21.08.3-2.el8.aarch64.rpm<kde-connect-libs-debuginfo-21.08.3-2.el8.aarch64.rpm8<kde-connect-21.08.3-2.el8.ppc64le.rpm<kdeconnectd-21.08.3-2.el8.ppc64le.rpm<kde-connect-libs-21.08.3-2.el8.ppc64le.rpm<kde-connect-nautilus-21.08.3-2.el8.ppc64le.rpm<kde-connect-debugsource-21.08.3-2.el8.ppc64le.rpm~<kde-connect-debuginfo-21.08.3-2.el8.ppc64le.rpm<kdeconnectd-debuginfo-21.08.3-2.el8.ppc64le.rpm<kde-connect-libs-debuginfo-21.08.3-2.el8.ppc64le.rpm8<kde-connect-21.08.3-2.el8.s390x.rpm<kdeconnectd-21.08.3-2.el8.s390x.rpm<kde-connect-libs-21.08.3-2.el8.s390x.rpm<kde-connect-nautilus-21.08.3-2.el8.s390x.rpm<kde-connect-debugsource-21.08.3-2.el8.s390x.rpm~<kde-connect-debuginfo-21.08.3-2.el8.s390x.rpm<kdeconnectd-debuginfo-21.08.3-2.el8.s390x.rpm<kde-connect-libs-debuginfo-21.08.3-2.el8.s390x.rpm8<kde-connect-21.08.3-2.el8.x86_64.rpm<kdeconnectd-21.08.3-2.el8.x86_64.rpm<kde-connect-libs-21.08.3-2.el8.x86_64.rpm<kde-connect-nautilus-21.08.3-2.el8.x86_64.rpm<kde-connect-debugsource-21.08.3-2.el8.x86_64.rpm~<kde-connect-debuginfo-21.08.3-2.el8.x86_64.rpm<kdeconnectd-debuginfo-21.08.3-2.el8.x86_64.rpm<kde-connect-libs-debuginfo-21.08.3-2.el8.x86_64.rpmKkdecoration-5.23.3-1.el8.src.rpmKkdecoration-5.23.3-1.el8.aarch64.rpm"kdecoration-devel-5.23.3-1.el8.aarch64.rpm!kdecoration-debugsource-5.23.3-1.el8.aarch64.rpm kdecoration-debuginfo-5.23.3-1.el8.aarch64.rpmKkdecoration-5.23.3-1.el8.ppc64le.rpm"kdecoration-devel-5.23.3-1.el8.ppc64le.rpm!kdecoration-debugsource-5.23.3-1.el8.ppc64le.rpm kdecoration-debuginfo-5.23.3-1.el8.ppc64le.rpmKkdecoration-5.23.3-1.el8.s390x.rpm"kdecoration-devel-5.23.3-1.el8.s390x.rpm!kdecoration-debugsource-5.23.3-1.el8.s390x.rpm kdecoration-debuginfo-5.23.3-1.el8.s390x.rpmKkdecoration-5.23.3-1.el8.x86_64.rpm"kdecoration-devel-5.23.3-1.el8.x86_64.rpm!kdecoration-debugsource-5.23.3-1.el8.x86_64.rpm kdecoration-debuginfo-5.23.3-1.el8.x86_64.rpmu kde-dev-scripts-21.08.3-1.el8.src.rpmu kde-dev-scripts-21.08.3-1.el8.noarch.rpmD kde-dev-utils-21.08.3-1.el8.src.rpmD kde-dev-utils-21.08.3-1.el8.aarch64.rpm kde-dev-utils-common-21.08.3-1.el8.noarch.rpmQ kpartloader-21.08.3-1.el8.aarch64.rpmd kuiviewer-21.08.3-1.el8.aarch64.rpmI kde-dev-utils-debugsource-21.08.3-1.el8.aarch64.rpmH kde-dev-utils-debuginfo-21.08.3-1.el8.aarch64.rpmR kpartloader-debuginfo-21.08.3-1.el8.aarch64.rpme kuiviewer-debuginfo-21.08.3-1.el8.aarch64.rpmD kde-dev-utils-21.08.3-1.el8.ppc64le.rpmQ kpartloader-21.08.3-1.el8.ppc64le.rpmd kuiviewer-21.08.3-1.el8.ppc64le.rpmI kde-dev-utils-debugsource-21.08.3-1.el8.ppc64le.rpmH kde-dev-utils-debuginfo-21.08.3-1.el8.ppc64le.rpmR kpartloader-debuginfo-21.08.3-1.el8.ppc64le.rpme kuiviewer-debuginfo-21.08.3-1.el8.ppc64le.rpmD kde-dev-utils-21.08.3-1.el8.s390x.rpmQ kpartloader-21.08.3-1.el8.s390x.rpmd kuiviewer-21.08.3-1.el8.s390x.rpmI kde-dev-utils-debugsource-21.08.3-1.el8.s390x.rpmH kde-dev-utils-debuginfo-21.08.3-1.el8.s390x.rpmR kpartloader-debuginfo-21.08.3-1.el8.s390x.rpme kuiviewer-debuginfo-21.08.3-1.el8.s390x.rpmD kde-dev-utils-21.08.3-1.el8.x86_64.rpmQ kpartloader-21.08.3-1.el8.x86_64.rpmd kuiviewer-21.08.3-1.el8.x86_64.rpmI kde-dev-utils-debugsource-21.08.3-1.el8.x86_64.rpmH kde-dev-utils-debuginfo-21.08.3-1.el8.x86_64.rpmR kpartloader-debuginfo-21.08.3-1.el8.x86_64.rpme kuiviewer-debuginfo-21.08.3-1.el8.x86_64.rpmC kdeedu-data-21.08.3-1.el8.src.rpmC kdeedu-data-21.08.3-1.el8.noarch.rpmEkde-filesystem-4-66.el8.src.rpmEkde-filesystem-4-66.el8.aarch64.rpmEkde-filesystem-4-66.el8.ppc64le.rpmEkde-filesystem-4-66.el8.s390x.rpmEkde-filesystem-4-66.el8.x86_64.rpmG kdegraphics-mobipocket-21.08.3-1.el8.src.rpmG kdegraphics-mobipocket-21.08.3-1.el8.aarch64.rpmP kdegraphics-mobipocket-devel-21.08.3-1.el8.aarch64.rpmO kdegraphics-mobipocket-debugsource-21.08.3-1.el8.aarch64.rpmN kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.aarch64.rpmG kdegraphics-mobipocket-21.08.3-1.el8.ppc64le.rpmP kdegraphics-mobipocket-devel-21.08.3-1.el8.ppc64le.rpmO kdegraphics-mobipocket-debugsource-21.08.3-1.el8.ppc64le.rpmN kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.ppc64le.rpmG kdegraphics-mobipocket-21.08.3-1.el8.s390x.rpmP kdegraphics-mobipocket-devel-21.08.3-1.el8.s390x.rpmO kdegraphics-mobipocket-debugsource-21.08.3-1.el8.s390x.rpmN kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.s390x.rpmG kdegraphics-mobipocket-21.08.3-1.el8.x86_64.rpmP kdegraphics-mobipocket-devel-21.08.3-1.el8.x86_64.rpmO kdegraphics-mobipocket-debugsource-21.08.3-1.el8.x86_64.rpmN kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.x86_64.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.src.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.aarch64.rpmR kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmQ kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.ppc64le.rpmR kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmQ kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.s390x.rpmR kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmQ kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.x86_64.rpmR kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmQ kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmJkde-gtk-config-5.23.3-1.el8.src.rpmJkde-gtk-config-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.aarch64.rpmJkde-gtk-config-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.ppc64le.rpmJkde-gtk-config-5.23.3-1.el8.s390x.rpmkde-gtk-config-debugsource-5.23.3-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.s390x.rpmJkde-gtk-config-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.x86_64.rpm: kdenetwork-filesharing-21.08.3-1.el8.src.rpm: kdenetwork-filesharing-21.08.3-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.aarch64.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.aarch64.rpm: kdenetwork-filesharing-21.08.3-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.ppc64le.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.ppc64le.rpm: kdenetwork-filesharing-21.08.3-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.s390x.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.s390x.rpm: kdenetwork-filesharing-21.08.3-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.x86_64.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.x86_64.rpm> kdepim-addons-21.08.3-1.el8.src.rpm> kdepim-addons-21.08.3-1.el8.aarch64.rpm kdepim-addons-debugsource-21.08.3-1.el8.aarch64.rpm kdepim-addons-debuginfo-21.08.3-1.el8.aarch64.rpm> kdepim-addons-21.08.3-1.el8.x86_64.rpm kdepim-addons-debugsource-21.08.3-1.el8.x86_64.rpm kdepim-addons-debuginfo-21.08.3-1.el8.x86_64.rpm?hkdepim-runtime-21.08.3-1.el8.src.rpm?hkdepim-runtime-21.08.3-1.el8.aarch64.rpm hkdepim-runtime-libs-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.aarch64.rpm!hkdepim-runtime-libs-debuginfo-21.08.3-1.el8.aarch64.rpm?hkdepim-runtime-21.08.3-1.el8.x86_64.rpm hkdepim-runtime-libs-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.x86_64.rpm!hkdepim-runtime-libs-debuginfo-21.08.3-1.el8.x86_64.rpmkdeplasma-addons-5.23.3-1.el8.src.rpmkdeplasma-addons-5.23.3-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.23.3-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.aarch64.rpmkdeplasma-addons-5.23.3-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.23.3-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.ppc64le.rpmkdeplasma-addons-5.23.3-1.el8.s390x.rpm+kdeplasma-addons-devel-5.23.3-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.s390x.rpmkdeplasma-addons-5.23.3-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.23.3-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.x86_64.rpmF kde-print-manager-21.08.3-1.el8.src.rpmF kde-print-manager-21.08.3-1.el8.aarch64.rpmL kde-print-manager-libs-21.08.3-1.el8.aarch64.rpmK kde-print-manager-debugsource-21.08.3-1.el8.aarch64.rpmJ kde-print-manager-debuginfo-21.08.3-1.el8.aarch64.rpmM kde-print-manager-libs-debuginfo-21.08.3-1.el8.aarch64.rpmF kde-print-manager-21.08.3-1.el8.ppc64le.rpmL kde-print-manager-libs-21.08.3-1.el8.ppc64le.rpmK kde-print-manager-debugsource-21.08.3-1.el8.ppc64le.rpmJ kde-print-manager-debuginfo-21.08.3-1.el8.ppc64le.rpmM kde-print-manager-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmF kde-print-manager-21.08.3-1.el8.s390x.rpmL kde-print-manager-libs-21.08.3-1.el8.s390x.rpmK kde-print-manager-debugsource-21.08.3-1.el8.s390x.rpmJ kde-print-manager-debuginfo-21.08.3-1.el8.s390x.rpmM kde-print-manager-libs-debuginfo-21.08.3-1.el8.s390x.rpmF kde-print-manager-21.08.3-1.el8.x86_64.rpmL kde-print-manager-libs-21.08.3-1.el8.x86_64.rpmK kde-print-manager-debugsource-21.08.3-1.el8.x86_64.rpmJ kde-print-manager-debuginfo-21.08.3-1.el8.x86_64.rpmM kde-print-manager-libs-debuginfo-21.08.3-1.el8.x86_64.rpmI kdesdk-kioslaves-21.08.3-1.el8.src.rpmI kdesdk-kioslaves-21.08.3-1.el8.aarch64.rpmT kdesdk-kioslaves-debugsource-21.08.3-1.el8.aarch64.rpmS kdesdk-kioslaves-debuginfo-21.08.3-1.el8.aarch64.rpmI kdesdk-kioslaves-21.08.3-1.el8.ppc64le.rpmT kdesdk-kioslaves-debugsource-21.08.3-1.el8.ppc64le.rpmS kdesdk-kioslaves-debuginfo-21.08.3-1.el8.ppc64le.rpmI kdesdk-kioslaves-21.08.3-1.el8.s390x.rpmT kdesdk-kioslaves-debugsource-21.08.3-1.el8.s390x.rpmS kdesdk-kioslaves-debuginfo-21.08.3-1.el8.s390x.rpmI kdesdk-kioslaves-21.08.3-1.el8.x86_64.rpmT kdesdk-kioslaves-debugsource-21.08.3-1.el8.x86_64.rpmS kdesdk-kioslaves-debuginfo-21.08.3-1.el8.x86_64.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.src.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.aarch64.rpmV kdesdk-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmU kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.ppc64le.rpmV kdesdk-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmU kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.s390x.rpmV kdesdk-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmU kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.x86_64.rpmV kdesdk-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmU kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmLkdevelop-5.6.2-2.el8.src.rpmLkdevelop-5.6.2-2.el8.aarch64.rpm.kdevelop-devel-5.6.2-2.el8.aarch64.rpm/kdevelop-libs-5.6.2-2.el8.aarch64.rpm-kdevelop-debugsource-5.6.2-2.el8.aarch64.rpm,kdevelop-debuginfo-5.6.2-2.el8.aarch64.rpm!kdevelop-devel-debuginfo-5.6.2-2.el8.aarch64.rpm0kdevelop-libs-debuginfo-5.6.2-2.el8.aarch64.rpmLkdevelop-5.6.2-2.el8.ppc64le.rpm.kdevelop-devel-5.6.2-2.el8.ppc64le.rpm/kdevelop-libs-5.6.2-2.el8.ppc64le.rpm-kdevelop-debugsource-5.6.2-2.el8.ppc64le.rpm,kdevelop-debuginfo-5.6.2-2.el8.ppc64le.rpm!kdevelop-devel-debuginfo-5.6.2-2.el8.ppc64le.rpm0kdevelop-libs-debuginfo-5.6.2-2.el8.ppc64le.rpmLkdevelop-5.6.2-2.el8.x86_64.rpm.kdevelop-devel-5.6.2-2.el8.x86_64.rpm/kdevelop-libs-5.6.2-2.el8.x86_64.rpm-kdevelop-debugsource-5.6.2-2.el8.x86_64.rpm,kdevelop-debuginfo-5.6.2-2.el8.x86_64.rpm!kdevelop-devel-debuginfo-5.6.2-2.el8.x86_64.rpm0kdevelop-libs-debuginfo-5.6.2-2.el8.x86_64.rpmM&kdevelop-pg-qt-2.2.1-4.el8.src.rpmM&kdevelop-pg-qt-2.2.1-4.el8.aarch64.rpm3&kdevelop-pg-qt-devel-2.2.1-4.el8.aarch64.rpm2&kdevelop-pg-qt-debugsource-2.2.1-4.el8.aarch64.rpm1&kdevelop-pg-qt-debuginfo-2.2.1-4.el8.aarch64.rpmM&kdevelop-pg-qt-2.2.1-4.el8.ppc64le.rpm3&kdevelop-pg-qt-devel-2.2.1-4.el8.ppc64le.rpm2&kdevelop-pg-qt-debugsource-2.2.1-4.el8.ppc64le.rpm1&kdevelop-pg-qt-debuginfo-2.2.1-4.el8.ppc64le.rpmM&kdevelop-pg-qt-2.2.1-4.el8.x86_64.rpm3&kdevelop-pg-qt-devel-2.2.1-4.el8.x86_64.rpm2&kdevelop-pg-qt-debugsource-2.2.1-4.el8.x86_64.rpm1&kdevelop-pg-qt-debuginfo-2.2.1-4.el8.x86_64.rpm; kdf-21.08.3-1.el8.src.rpm; kdf-21.08.3-1.el8.aarch64.rpm kdf-debugsource-21.08.3-1.el8.aarch64.rpm kdf-debuginfo-21.08.3-1.el8.aarch64.rpm; kdf-21.08.3-1.el8.ppc64le.rpm kdf-debugsource-21.08.3-1.el8.ppc64le.rpm kdf-debuginfo-21.08.3-1.el8.ppc64le.rpm; kdf-21.08.3-1.el8.s390x.rpm kdf-debugsource-21.08.3-1.el8.s390x.rpm kdf-debuginfo-21.08.3-1.el8.s390x.rpm; kdf-21.08.3-1.el8.x86_64.rpm kdf-debugsource-21.08.3-1.el8.x86_64.rpm kdf-debuginfo-21.08.3-1.el8.x86_64.rpm<9kdiagram-2.8.0-3.el8.src.rpm<9kdiagram-2.8.0-3.el8.aarch64.rpm 9kdiagram-devel-2.8.0-3.el8.aarch64.rpm 9kdiagram-debugsource-2.8.0-3.el8.aarch64.rpm 9kdiagram-debuginfo-2.8.0-3.el8.aarch64.rpm<9kdiagram-2.8.0-3.el8.ppc64le.rpm 9kdiagram-devel-2.8.0-3.el8.ppc64le.rpm 9kdiagram-debugsource-2.8.0-3.el8.ppc64le.rpm 9kdiagram-debuginfo-2.8.0-3.el8.ppc64le.rpm<9kdiagram-2.8.0-3.el8.s390x.rpm 9kdiagram-devel-2.8.0-3.el8.s390x.rpm 9kdiagram-debugsource-2.8.0-3.el8.s390x.rpm 9kdiagram-debuginfo-2.8.0-3.el8.s390x.rpm<9kdiagram-2.8.0-3.el8.x86_64.rpm 9kdiagram-devel-2.8.0-3.el8.x86_64.rpm 9kdiagram-debugsource-2.8.0-3.el8.x86_64.rpm 9kdiagram-debuginfo-2.8.0-3.el8.x86_64.rpm> kdiamond-21.08.3-1.el8.src.rpm> kdiamond-21.08.3-1.el8.aarch64.rpm kdiamond-debugsource-21.08.3-1.el8.aarch64.rpm kdiamond-debuginfo-21.08.3-1.el8.aarch64.rpm> kdiamond-21.08.3-1.el8.ppc64le.rpm kdiamond-debugsource-21.08.3-1.el8.ppc64le.rpm kdiamond-debuginfo-21.08.3-1.el8.ppc64le.rpm> kdiamond-21.08.3-1.el8.s390x.rpm kdiamond-debugsource-21.08.3-1.el8.s390x.rpm kdiamond-debuginfo-21.08.3-1.el8.s390x.rpm> kdiamond-21.08.3-1.el8.x86_64.rpm kdiamond-debugsource-21.08.3-1.el8.x86_64.rpm kdiamond-debuginfo-21.08.3-1.el8.x86_64.rpmK kdnssd-21.08.3-1.el8.src.rpmK kdnssd-21.08.3-1.el8.aarch64.rpmX kdnssd-debugsource-21.08.3-1.el8.aarch64.rpmW kdnssd-debuginfo-21.08.3-1.el8.aarch64.rpmK kdnssd-21.08.3-1.el8.ppc64le.rpmX kdnssd-debugsource-21.08.3-1.el8.ppc64le.rpmW kdnssd-debuginfo-21.08.3-1.el8.ppc64le.rpmK kdnssd-21.08.3-1.el8.s390x.rpmX kdnssd-debugsource-21.08.3-1.el8.s390x.rpmW kdnssd-debuginfo-21.08.3-1.el8.s390x.rpmK kdnssd-21.08.3-1.el8.x86_64.rpmX kdnssd-debugsource-21.08.3-1.el8.x86_64.rpmW kdnssd-debuginfo-21.08.3-1.el8.x86_64.rpmD kfloppy-21.08.3-1.el8.src.rpmD kfloppy-21.08.3-1.el8.aarch64.rpm& kfloppy-debugsource-21.08.3-1.el8.aarch64.rpm% kfloppy-debuginfo-21.08.3-1.el8.aarch64.rpmD kfloppy-21.08.3-1.el8.ppc64le.rpm& kfloppy-debugsource-21.08.3-1.el8.ppc64le.rpm% kfloppy-debuginfo-21.08.3-1.el8.ppc64le.rpmD kfloppy-21.08.3-1.el8.s390x.rpm& kfloppy-debugsource-21.08.3-1.el8.s390x.rpm% kfloppy-debuginfo-21.08.3-1.el8.s390x.rpmD kfloppy-21.08.3-1.el8.x86_64.rpm& kfloppy-debugsource-21.08.3-1.el8.x86_64.rpm% kfloppy-debuginfo-21.08.3-1.el8.x86_64.rpmE kfourinline-21.08.3-1.el8.src.rpmE kfourinline-21.08.3-1.el8.aarch64.rpm( kfourinline-debugsource-21.08.3-1.el8.aarch64.rpm' kfourinline-debuginfo-21.08.3-1.el8.aarch64.rpmE kfourinline-21.08.3-1.el8.ppc64le.rpm( kfourinline-debugsource-21.08.3-1.el8.ppc64le.rpm' kfourinline-debuginfo-21.08.3-1.el8.ppc64le.rpmE kfourinline-21.08.3-1.el8.s390x.rpm( kfourinline-debugsource-21.08.3-1.el8.s390x.rpm' kfourinline-debuginfo-21.08.3-1.el8.s390x.rpmE kfourinline-21.08.3-1.el8.x86_64.rpm( kfourinline-debugsource-21.08.3-1.el8.x86_64.rpm' kfourinline-debuginfo-21.08.3-1.el8.x86_64.rpm+ kgeography-21.08.3-1.el8.src.rpm+ kgeography-21.08.3-1.el8.aarch64.rpm, kgeography-debugsource-21.08.3-1.el8.aarch64.rpm+ kgeography-debuginfo-21.08.3-1.el8.aarch64.rpm+ kgeography-21.08.3-1.el8.ppc64le.rpm, kgeography-debugsource-21.08.3-1.el8.ppc64le.rpm+ kgeography-debuginfo-21.08.3-1.el8.ppc64le.rpm+ kgeography-21.08.3-1.el8.s390x.rpm, kgeography-debugsource-21.08.3-1.el8.s390x.rpm+ kgeography-debuginfo-21.08.3-1.el8.s390x.rpm+ kgeography-21.08.3-1.el8.x86_64.rpm, kgeography-debugsource-21.08.3-1.el8.x86_64.rpm+ kgeography-debuginfo-21.08.3-1.el8.x86_64.rpmF kgoldrunner-21.08.3-1.el8.src.rpmF kgoldrunner-21.08.3-1.el8.aarch64.rpm* kgoldrunner-debugsource-21.08.3-1.el8.aarch64.rpm) kgoldrunner-debuginfo-21.08.3-1.el8.aarch64.rpmF kgoldrunner-21.08.3-1.el8.ppc64le.rpm* kgoldrunner-debugsource-21.08.3-1.el8.ppc64le.rpm) kgoldrunner-debuginfo-21.08.3-1.el8.ppc64le.rpmF kgoldrunner-21.08.3-1.el8.s390x.rpm* kgoldrunner-debugsource-21.08.3-1.el8.s390x.rpm) kgoldrunner-debuginfo-21.08.3-1.el8.s390x.rpmF kgoldrunner-21.08.3-1.el8.x86_64.rpm* kgoldrunner-debugsource-21.08.3-1.el8.x86_64.rpm) kgoldrunner-debuginfo-21.08.3-1.el8.x86_64.rpm\ kgpg-21.08.3-1.el8.src.rpm\ kgpg-21.08.3-1.el8.aarch64.rpm" kgpg-debugsource-21.08.3-1.el8.aarch64.rpm! kgpg-debuginfo-21.08.3-1.el8.aarch64.rpm\ kgpg-21.08.3-1.el8.x86_64.rpm" kgpg-debugsource-21.08.3-1.el8.x86_64.rpm! kgpg-debuginfo-21.08.3-1.el8.x86_64.rpm, khangman-21.08.3-1.el8.src.rpm, khangman-21.08.3-1.el8.aarch64.rpm. khangman-debugsource-21.08.3-1.el8.aarch64.rpm- khangman-debuginfo-21.08.3-1.el8.aarch64.rpm, khangman-21.08.3-1.el8.ppc64le.rpm. khangman-debugsource-21.08.3-1.el8.ppc64le.rpm- khangman-debuginfo-21.08.3-1.el8.ppc64le.rpm, khangman-21.08.3-1.el8.s390x.rpm. khangman-debugsource-21.08.3-1.el8.s390x.rpm- khangman-debuginfo-21.08.3-1.el8.s390x.rpm, khangman-21.08.3-1.el8.x86_64.rpm. khangman-debugsource-21.08.3-1.el8.x86_64.rpm- khangman-debuginfo-21.08.3-1.el8.x86_64.rpmNkhotkeys-5.23.3-1.el8.src.rpmNkhotkeys-5.23.3-1.el8.aarch64.rpm-khotkeys-devel-5.23.3-1.el8.aarch64.rpm,khotkeys-debugsource-5.23.3-1.el8.aarch64.rpm+khotkeys-debuginfo-5.23.3-1.el8.aarch64.rpmNkhotkeys-5.23.3-1.el8.ppc64le.rpm-khotkeys-devel-5.23.3-1.el8.ppc64le.rpm,khotkeys-debugsource-5.23.3-1.el8.ppc64le.rpm+khotkeys-debuginfo-5.23.3-1.el8.ppc64le.rpmNkhotkeys-5.23.3-1.el8.s390x.rpm-khotkeys-devel-5.23.3-1.el8.s390x.rpm,khotkeys-debugsource-5.23.3-1.el8.s390x.rpm+khotkeys-debuginfo-5.23.3-1.el8.s390x.rpmNkhotkeys-5.23.3-1.el8.x86_64.rpm-khotkeys-devel-5.23.3-1.el8.x86_64.rpm,khotkeys-debugsource-5.23.3-1.el8.x86_64.rpm+khotkeys-debuginfo-5.23.3-1.el8.x86_64.rpmQ kig-21.08.3-1.el8.src.rpmQ kig-21.08.3-1.el8.aarch64.rpm1 kig-debugsource-21.08.3-1.el8.aarch64.rpm0 kig-debuginfo-21.08.3-1.el8.aarch64.rpmQ kig-21.08.3-1.el8.ppc64le.rpm1 kig-debugsource-21.08.3-1.el8.ppc64le.rpm0 kig-debuginfo-21.08.3-1.el8.ppc64le.rpmQ kig-21.08.3-1.el8.s390x.rpm1 kig-debugsource-21.08.3-1.el8.s390x.rpm0 kig-debuginfo-21.08.3-1.el8.s390x.rpmQ kig-21.08.3-1.el8.x86_64.rpm1 kig-debugsource-21.08.3-1.el8.x86_64.rpm0 kig-debuginfo-21.08.3-1.el8.x86_64.rpmH kigo-21.08.3-1.el8.src.rpmH kigo-21.08.3-1.el8.aarch64.rpm. kigo-debugsource-21.08.3-1.el8.aarch64.rpm- kigo-debuginfo-21.08.3-1.el8.aarch64.rpmH kigo-21.08.3-1.el8.ppc64le.rpm. kigo-debugsource-21.08.3-1.el8.ppc64le.rpm- kigo-debuginfo-21.08.3-1.el8.ppc64le.rpmH kigo-21.08.3-1.el8.s390x.rpm. kigo-debugsource-21.08.3-1.el8.s390x.rpm- kigo-debuginfo-21.08.3-1.el8.s390x.rpmH kigo-21.08.3-1.el8.x86_64.rpm. kigo-debugsource-21.08.3-1.el8.x86_64.rpm- kigo-debuginfo-21.08.3-1.el8.x86_64.rpmRkile-2.9.93-7.el8.src.rpmRkile-2.9.93-7.el8.aarch64.rpm3kile-debugsource-2.9.93-7.el8.aarch64.rpm2kile-debuginfo-2.9.93-7.el8.aarch64.rpmRkile-2.9.93-7.el8.ppc64le.rpm3kile-debugsource-2.9.93-7.el8.ppc64le.rpm2kile-debuginfo-2.9.93-7.el8.ppc64le.rpmRkile-2.9.93-7.el8.s390x.rpm3kile-debugsource-2.9.93-7.el8.s390x.rpm2kile-debuginfo-2.9.93-7.el8.s390x.rpmRkile-2.9.93-7.el8.x86_64.rpm3kile-debugsource-2.9.93-7.el8.x86_64.rpm2kile-debuginfo-2.9.93-7.el8.x86_64.rpmI killbots-21.08.3-1.el8.src.rpmI killbots-21.08.3-1.el8.aarch64.rpm0 killbots-debugsource-21.08.3-1.el8.aarch64.rpm/ killbots-debuginfo-21.08.3-1.el8.aarch64.rpmI killbots-21.08.3-1.el8.ppc64le.rpm0 killbots-debugsource-21.08.3-1.el8.ppc64le.rpm/ killbots-debuginfo-21.08.3-1.el8.ppc64le.rpmI killbots-21.08.3-1.el8.s390x.rpm0 killbots-debugsource-21.08.3-1.el8.s390x.rpm/ killbots-debuginfo-21.08.3-1.el8.s390x.rpmI killbots-21.08.3-1.el8.x86_64.rpm0 killbots-debugsource-21.08.3-1.el8.x86_64.rpm/ killbots-debuginfo-21.08.3-1.el8.x86_64.rpmOkinfocenter-5.23.3-1.el8.src.rpmOkinfocenter-5.23.3-1.el8.aarch64.rpm/kinfocenter-debugsource-5.23.3-1.el8.aarch64.rpm.kinfocenter-debuginfo-5.23.3-1.el8.aarch64.rpmOkinfocenter-5.23.3-1.el8.ppc64le.rpm/kinfocenter-debugsource-5.23.3-1.el8.ppc64le.rpm.kinfocenter-debuginfo-5.23.3-1.el8.ppc64le.rpmOkinfocenter-5.23.3-1.el8.s390x.rpm/kinfocenter-debugsource-5.23.3-1.el8.s390x.rpm.kinfocenter-debuginfo-5.23.3-1.el8.s390x.rpmOkinfocenter-5.23.3-1.el8.x86_64.rpm/kinfocenter-debugsource-5.23.3-1.el8.x86_64.rpm.kinfocenter-debuginfo-5.23.3-1.el8.x86_64.rpmK kiriki-21.08.3-1.el8.src.rpmK kiriki-21.08.3-1.el8.aarch64.rpm5 kiriki-debugsource-21.08.3-1.el8.aarch64.rpm4 kiriki-debuginfo-21.08.3-1.el8.aarch64.rpmK kiriki-21.08.3-1.el8.ppc64le.rpm5 kiriki-debugsource-21.08.3-1.el8.ppc64le.rpm4 kiriki-debuginfo-21.08.3-1.el8.ppc64le.rpmK kiriki-21.08.3-1.el8.s390x.rpm5 kiriki-debugsource-21.08.3-1.el8.s390x.rpm4 kiriki-debuginfo-21.08.3-1.el8.s390x.rpmK kiriki-21.08.3-1.el8.x86_64.rpm5 kiriki-debugsource-21.08.3-1.el8.x86_64.rpm4 kiriki-debuginfo-21.08.3-1.el8.x86_64.rpm- kiten-21.08.3-1.el8.src.rpm- kiten-21.08.3-1.el8.aarch64.rpm2 kiten-libs-21.08.3-1.el8.aarch64.rpm1 kiten-devel-21.08.3-1.el8.aarch64.rpm0 kiten-debugsource-21.08.3-1.el8.aarch64.rpm/ kiten-debuginfo-21.08.3-1.el8.aarch64.rpm3 kiten-libs-debuginfo-21.08.3-1.el8.aarch64.rpm- kiten-21.08.3-1.el8.ppc64le.rpm2 kiten-libs-21.08.3-1.el8.ppc64le.rpm1 kiten-devel-21.08.3-1.el8.ppc64le.rpm0 kiten-debugsource-21.08.3-1.el8.ppc64le.rpm/ kiten-debuginfo-21.08.3-1.el8.ppc64le.rpm3 kiten-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm- kiten-21.08.3-1.el8.s390x.rpm2 kiten-libs-21.08.3-1.el8.s390x.rpm1 kiten-devel-21.08.3-1.el8.s390x.rpm0 kiten-debugsource-21.08.3-1.el8.s390x.rpm/ kiten-debuginfo-21.08.3-1.el8.s390x.rpm3 kiten-libs-debuginfo-21.08.3-1.el8.s390x.rpm- kiten-21.08.3-1.el8.x86_64.rpm2 kiten-libs-21.08.3-1.el8.x86_64.rpm1 kiten-devel-21.08.3-1.el8.x86_64.rpm0 kiten-debugsource-21.08.3-1.el8.x86_64.rpm/ kiten-debuginfo-21.08.3-1.el8.x86_64.rpm3 kiten-libs-debuginfo-21.08.3-1.el8.x86_64.rpmL kjumpingcube-21.08.3-1.el8.src.rpmL kjumpingcube-21.08.3-1.el8.aarch64.rpm; kjumpingcube-debugsource-21.08.3-1.el8.aarch64.rpm: kjumpingcube-debuginfo-21.08.3-1.el8.aarch64.rpmL kjumpingcube-21.08.3-1.el8.ppc64le.rpm; kjumpingcube-debugsource-21.08.3-1.el8.ppc64le.rpm: kjumpingcube-debuginfo-21.08.3-1.el8.ppc64le.rpmL kjumpingcube-21.08.3-1.el8.s390x.rpm; kjumpingcube-debugsource-21.08.3-1.el8.s390x.rpm: kjumpingcube-debuginfo-21.08.3-1.el8.s390x.rpmL kjumpingcube-21.08.3-1.el8.x86_64.rpm; kjumpingcube-debugsource-21.08.3-1.el8.x86_64.rpm: kjumpingcube-debuginfo-21.08.3-1.el8.x86_64.rpmM kleopatra-21.08.3-1.el8.src.rpmM kleopatra-21.08.3-1.el8.aarch64.rpm> kleopatra-libs-21.08.3-1.el8.aarch64.rpm= kleopatra-debugsource-21.08.3-1.el8.aarch64.rpm< kleopatra-debuginfo-21.08.3-1.el8.aarch64.rpm? kleopatra-libs-debuginfo-21.08.3-1.el8.aarch64.rpmM kleopatra-21.08.3-1.el8.ppc64le.rpm> kleopatra-libs-21.08.3-1.el8.ppc64le.rpm= kleopatra-debugsource-21.08.3-1.el8.ppc64le.rpm< kleopatra-debuginfo-21.08.3-1.el8.ppc64le.rpm? kleopatra-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmM kleopatra-21.08.3-1.el8.s390x.rpm> kleopatra-libs-21.08.3-1.el8.s390x.rpm= kleopatra-debugsource-21.08.3-1.el8.s390x.rpm< kleopatra-debuginfo-21.08.3-1.el8.s390x.rpm? kleopatra-libs-debuginfo-21.08.3-1.el8.s390x.rpmM kleopatra-21.08.3-1.el8.x86_64.rpm> kleopatra-libs-21.08.3-1.el8.x86_64.rpm= kleopatra-debugsource-21.08.3-1.el8.x86_64.rpm< kleopatra-debuginfo-21.08.3-1.el8.x86_64.rpm? kleopatra-libs-debuginfo-21.08.3-1.el8.x86_64.rpm. klettres-21.08.3-1.el8.src.rpm. klettres-21.08.3-1.el8.aarch64.rpm5 klettres-debugsource-21.08.3-1.el8.aarch64.rpm4 klettres-debuginfo-21.08.3-1.el8.aarch64.rpm. klettres-21.08.3-1.el8.ppc64le.rpm5 klettres-debugsource-21.08.3-1.el8.ppc64le.rpm4 klettres-debuginfo-21.08.3-1.el8.ppc64le.rpm. klettres-21.08.3-1.el8.s390x.rpm5 klettres-debugsource-21.08.3-1.el8.s390x.rpm4 klettres-debuginfo-21.08.3-1.el8.s390x.rpm. klettres-21.08.3-1.el8.x86_64.rpm5 klettres-debugsource-21.08.3-1.el8.x86_64.rpm4 klettres-debuginfo-21.08.3-1.el8.x86_64.rpmN klickety-21.08.3-1.el8.src.rpmN klickety-21.08.3-1.el8.aarch64.rpmA klickety-debugsource-21.08.3-1.el8.aarch64.rpm@ klickety-debuginfo-21.08.3-1.el8.aarch64.rpmN klickety-21.08.3-1.el8.ppc64le.rpmA klickety-debugsource-21.08.3-1.el8.ppc64le.rpm@ klickety-debuginfo-21.08.3-1.el8.ppc64le.rpmN klickety-21.08.3-1.el8.s390x.rpmA klickety-debugsource-21.08.3-1.el8.s390x.rpm@ klickety-debuginfo-21.08.3-1.el8.s390x.rpmN klickety-21.08.3-1.el8.x86_64.rpmA klickety-debugsource-21.08.3-1.el8.x86_64.rpm@ klickety-debuginfo-21.08.3-1.el8.x86_64.rpmO klines-21.08.3-1.el8.src.rpmO klines-21.08.3-1.el8.aarch64.rpmC klines-debugsource-21.08.3-1.el8.aarch64.rpmB klines-debuginfo-21.08.3-1.el8.aarch64.rpmO klines-21.08.3-1.el8.ppc64le.rpmC klines-debugsource-21.08.3-1.el8.ppc64le.rpmB klines-debuginfo-21.08.3-1.el8.ppc64le.rpmO klines-21.08.3-1.el8.s390x.rpmC klines-debugsource-21.08.3-1.el8.s390x.rpmB klines-debuginfo-21.08.3-1.el8.s390x.rpmO klines-21.08.3-1.el8.x86_64.rpmC klines-debugsource-21.08.3-1.el8.x86_64.rpmB klines-debuginfo-21.08.3-1.el8.x86_64.rpm/ kmag-21.08.3-1.el8.src.rpm/ kmag-21.08.3-1.el8.aarch64.rpm7 kmag-debugsource-21.08.3-1.el8.aarch64.rpm6 kmag-debuginfo-21.08.3-1.el8.aarch64.rpm/ kmag-21.08.3-1.el8.ppc64le.rpm7 kmag-debugsource-21.08.3-1.el8.ppc64le.rpm6 kmag-debuginfo-21.08.3-1.el8.ppc64le.rpm/ kmag-21.08.3-1.el8.s390x.rpm7 kmag-debugsource-21.08.3-1.el8.s390x.rpm6 kmag-debuginfo-21.08.3-1.el8.s390x.rpm/ kmag-21.08.3-1.el8.x86_64.rpm7 kmag-debugsource-21.08.3-1.el8.x86_64.rpm6 kmag-debuginfo-21.08.3-1.el8.x86_64.rpm0 kmahjongg-21.08.3-1.el8.src.rpm0 kmahjongg-21.08.3-1.el8.aarch64.rpm9 kmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm8 kmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpm0 kmahjongg-21.08.3-1.el8.ppc64le.rpm9 kmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm8 kmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpm0 kmahjongg-21.08.3-1.el8.s390x.rpm9 kmahjongg-debugsource-21.08.3-1.el8.s390x.rpm8 kmahjongg-debuginfo-21.08.3-1.el8.s390x.rpm0 kmahjongg-21.08.3-1.el8.x86_64.rpm9 kmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm8 kmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmU kmail-21.08.3-1.el8.src.rpmU kmail-21.08.3-1.el8.aarch64.rpm5 kmail-libs-21.08.3-1.el8.aarch64.rpm4 kmail-debugsource-21.08.3-1.el8.aarch64.rpm3 kmail-debuginfo-21.08.3-1.el8.aarch64.rpm6 kmail-libs-debuginfo-21.08.3-1.el8.aarch64.rpmU kmail-21.08.3-1.el8.x86_64.rpm5 kmail-libs-21.08.3-1.el8.x86_64.rpm4 kmail-debugsource-21.08.3-1.el8.x86_64.rpm3 kmail-debuginfo-21.08.3-1.el8.x86_64.rpm6 kmail-libs-debuginfo-21.08.3-1.el8.x86_64.rpmV kmail-account-wizard-21.08.3-1.el8.src.rpmV kmail-account-wizard-21.08.3-1.el8.aarch64.rpm2 kmail-account-wizard-debugsource-21.08.3-1.el8.aarch64.rpm1 kmail-account-wizard-debuginfo-21.08.3-1.el8.aarch64.rpmV kmail-account-wizard-21.08.3-1.el8.x86_64.rpm2 kmail-account-wizard-debugsource-21.08.3-1.el8.x86_64.rpm1 kmail-account-wizard-debuginfo-21.08.3-1.el8.x86_64.rpmPkmenuedit-5.23.3-1.el8.src.rpmPkmenuedit-5.23.3-1.el8.aarch64.rpm1kmenuedit-debugsource-5.23.3-1.el8.aarch64.rpm0kmenuedit-debuginfo-5.23.3-1.el8.aarch64.rpmPkmenuedit-5.23.3-1.el8.ppc64le.rpm1kmenuedit-debugsource-5.23.3-1.el8.ppc64le.rpm0kmenuedit-debuginfo-5.23.3-1.el8.ppc64le.rpmPkmenuedit-5.23.3-1.el8.s390x.rpm1kmenuedit-debugsource-5.23.3-1.el8.s390x.rpm0kmenuedit-debuginfo-5.23.3-1.el8.s390x.rpmPkmenuedit-5.23.3-1.el8.x86_64.rpm1kmenuedit-debugsource-5.23.3-1.el8.x86_64.rpm0kmenuedit-debuginfo-5.23.3-1.el8.x86_64.rpm1 kmines-21.08.3-1.el8.s390x.rpm1 kmines-21.08.3-1.el8.src.rpm1 kmines-21.08.3-1.el8.aarch64.rpm; kmines-debugsource-21.08.3-1.el8.aarch64.rpm: kmines-debuginfo-21.08.3-1.el8.aarch64.rpm1 kmines-21.08.3-1.el8.ppc64le.rpm; kmines-debugsource-21.08.3-1.el8.ppc64le.rpm: kmines-debuginfo-21.08.3-1.el8.ppc64le.rpm; kmines-debugsource-21.08.3-1.el8.s390x.rpm: kmines-debuginfo-21.08.3-1.el8.s390x.rpm1 kmines-21.08.3-1.el8.x86_64.rpm; kmines-debugsource-21.08.3-1.el8.x86_64.rpm: kmines-debuginfo-21.08.3-1.el8.x86_64.rpm2 kmix-21.08.3-1.el8.src.rpm2 kmix-21.08.3-1.el8.aarch64.rpm= kmix-debugsource-21.08.3-1.el8.aarch64.rpm< kmix-debuginfo-21.08.3-1.el8.aarch64.rpm2 kmix-21.08.3-1.el8.ppc64le.rpm= kmix-debugsource-21.08.3-1.el8.ppc64le.rpm< kmix-debuginfo-21.08.3-1.el8.ppc64le.rpm2 kmix-21.08.3-1.el8.s390x.rpm= kmix-debugsource-21.08.3-1.el8.s390x.rpm< kmix-debuginfo-21.08.3-1.el8.s390x.rpm2 kmix-21.08.3-1.el8.x86_64.rpm= kmix-debugsource-21.08.3-1.el8.x86_64.rpm< kmix-debuginfo-21.08.3-1.el8.x86_64.rpm3 kmousetool-21.08.3-1.el8.src.rpm3 kmousetool-21.08.3-1.el8.aarch64.rpm? kmousetool-debugsource-21.08.3-1.el8.aarch64.rpm> kmousetool-debuginfo-21.08.3-1.el8.aarch64.rpm3 kmousetool-21.08.3-1.el8.ppc64le.rpm? kmousetool-debugsource-21.08.3-1.el8.ppc64le.rpm> kmousetool-debuginfo-21.08.3-1.el8.ppc64le.rpm3 kmousetool-21.08.3-1.el8.s390x.rpm? kmousetool-debugsource-21.08.3-1.el8.s390x.rpm> kmousetool-debuginfo-21.08.3-1.el8.s390x.rpm3 kmousetool-21.08.3-1.el8.x86_64.rpm? kmousetool-debugsource-21.08.3-1.el8.x86_64.rpm> kmousetool-debuginfo-21.08.3-1.el8.x86_64.rpm4 kmouth-21.08.3-1.el8.src.rpm4 kmouth-21.08.3-1.el8.aarch64.rpmA kmouth-debugsource-21.08.3-1.el8.aarch64.rpm@ kmouth-debuginfo-21.08.3-1.el8.aarch64.rpm4 kmouth-21.08.3-1.el8.ppc64le.rpmA kmouth-debugsource-21.08.3-1.el8.ppc64le.rpm@ kmouth-debuginfo-21.08.3-1.el8.ppc64le.rpm4 kmouth-21.08.3-1.el8.s390x.rpmA kmouth-debugsource-21.08.3-1.el8.s390x.rpm@ kmouth-debuginfo-21.08.3-1.el8.s390x.rpm4 kmouth-21.08.3-1.el8.x86_64.rpmA kmouth-debugsource-21.08.3-1.el8.x86_64.rpm@ kmouth-debuginfo-21.08.3-1.el8.x86_64.rpm5 kmplot-21.08.3-1.el8.src.rpm5 kmplot-21.08.3-1.el8.aarch64.rpmC kmplot-debugsource-21.08.3-1.el8.aarch64.rpmB kmplot-debuginfo-21.08.3-1.el8.aarch64.rpm5 kmplot-21.08.3-1.el8.ppc64le.rpmC kmplot-debugsource-21.08.3-1.el8.ppc64le.rpmB kmplot-debuginfo-21.08.3-1.el8.ppc64le.rpm5 kmplot-21.08.3-1.el8.s390x.rpmC kmplot-debugsource-21.08.3-1.el8.s390x.rpmB kmplot-debuginfo-21.08.3-1.el8.s390x.rpm5 kmplot-21.08.3-1.el8.x86_64.rpmC kmplot-debugsource-21.08.3-1.el8.x86_64.rpmB kmplot-debuginfo-21.08.3-1.el8.x86_64.rpmP knavalbattle-21.08.3-1.el8.src.rpmP knavalbattle-21.08.3-1.el8.aarch64.rpmE knavalbattle-debugsource-21.08.3-1.el8.aarch64.rpmD knavalbattle-debuginfo-21.08.3-1.el8.aarch64.rpmP knavalbattle-21.08.3-1.el8.ppc64le.rpmE knavalbattle-debugsource-21.08.3-1.el8.ppc64le.rpmD knavalbattle-debuginfo-21.08.3-1.el8.ppc64le.rpmP knavalbattle-21.08.3-1.el8.s390x.rpmE knavalbattle-debugsource-21.08.3-1.el8.s390x.rpmD knavalbattle-debuginfo-21.08.3-1.el8.s390x.rpmP knavalbattle-21.08.3-1.el8.x86_64.rpmE knavalbattle-debugsource-21.08.3-1.el8.x86_64.rpmD knavalbattle-debuginfo-21.08.3-1.el8.x86_64.rpmQ knetwalk-21.08.3-1.el8.src.rpmQ knetwalk-21.08.3-1.el8.aarch64.rpmG knetwalk-debugsource-21.08.3-1.el8.aarch64.rpmF knetwalk-debuginfo-21.08.3-1.el8.aarch64.rpmQ knetwalk-21.08.3-1.el8.ppc64le.rpmG knetwalk-debugsource-21.08.3-1.el8.ppc64le.rpmF knetwalk-debuginfo-21.08.3-1.el8.ppc64le.rpmQ knetwalk-21.08.3-1.el8.s390x.rpmG knetwalk-debugsource-21.08.3-1.el8.s390x.rpmF knetwalk-debuginfo-21.08.3-1.el8.s390x.rpmQ knetwalk-21.08.3-1.el8.x86_64.rpmG knetwalk-debugsource-21.08.3-1.el8.x86_64.rpmF knetwalk-debuginfo-21.08.3-1.el8.x86_64.rpm7 knotes-21.08.3-1.el8.src.rpm7 knotes-21.08.3-1.el8.x86_64.rpmt knotes-libs-21.08.3-1.el8.x86_64.rpms knotes-debugsource-21.08.3-1.el8.x86_64.rpmr knotes-debuginfo-21.08.3-1.el8.x86_64.rpmu knotes-libs-debuginfo-21.08.3-1.el8.x86_64.rpmR kolf-21.08.3-1.el8.src.rpmR kolf-21.08.3-1.el8.aarch64.rpmI kolf-debugsource-21.08.3-1.el8.aarch64.rpmH kolf-debuginfo-21.08.3-1.el8.aarch64.rpmR kolf-21.08.3-1.el8.ppc64le.rpmI kolf-debugsource-21.08.3-1.el8.ppc64le.rpmH kolf-debuginfo-21.08.3-1.el8.ppc64le.rpmR kolf-21.08.3-1.el8.s390x.rpmI kolf-debugsource-21.08.3-1.el8.s390x.rpmH kolf-debuginfo-21.08.3-1.el8.s390x.rpmR kolf-21.08.3-1.el8.x86_64.rpmI kolf-debugsource-21.08.3-1.el8.x86_64.rpmH kolf-debuginfo-21.08.3-1.el8.x86_64.rpmS kollision-21.08.3-1.el8.src.rpmS kollision-21.08.3-1.el8.aarch64.rpmK kollision-debugsource-21.08.3-1.el8.aarch64.rpmJ kollision-debuginfo-21.08.3-1.el8.aarch64.rpmS kollision-21.08.3-1.el8.ppc64le.rpmK kollision-debugsource-21.08.3-1.el8.ppc64le.rpmJ kollision-debuginfo-21.08.3-1.el8.ppc64le.rpmS kollision-21.08.3-1.el8.s390x.rpmK kollision-debugsource-21.08.3-1.el8.s390x.rpmJ kollision-debuginfo-21.08.3-1.el8.s390x.rpmS kollision-21.08.3-1.el8.x86_64.rpmK kollision-debugsource-21.08.3-1.el8.x86_64.rpmJ kollision-debuginfo-21.08.3-1.el8.x86_64.rpm6 kolourpaint-21.08.3-1.el8.src.rpm6 kolourpaint-21.08.3-1.el8.aarch64.rpmF kolourpaint-libs-21.08.3-1.el8.aarch64.rpmE kolourpaint-debugsource-21.08.3-1.el8.aarch64.rpmD kolourpaint-debuginfo-21.08.3-1.el8.aarch64.rpmG kolourpaint-libs-debuginfo-21.08.3-1.el8.aarch64.rpm6 kolourpaint-21.08.3-1.el8.ppc64le.rpmF kolourpaint-libs-21.08.3-1.el8.ppc64le.rpmE kolourpaint-debugsource-21.08.3-1.el8.ppc64le.rpmD kolourpaint-debuginfo-21.08.3-1.el8.ppc64le.rpmG kolourpaint-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm6 kolourpaint-21.08.3-1.el8.s390x.rpmF kolourpaint-libs-21.08.3-1.el8.s390x.rpmE kolourpaint-debugsource-21.08.3-1.el8.s390x.rpmD kolourpaint-debuginfo-21.08.3-1.el8.s390x.rpmG kolourpaint-libs-debuginfo-21.08.3-1.el8.s390x.rpm6 kolourpaint-21.08.3-1.el8.x86_64.rpmF kolourpaint-libs-21.08.3-1.el8.x86_64.rpmE kolourpaint-debugsource-21.08.3-1.el8.x86_64.rpmD kolourpaint-debuginfo-21.08.3-1.el8.x86_64.rpmG kolourpaint-libs-debuginfo-21.08.3-1.el8.x86_64.rpm7 kompare-21.08.3-1.el8.src.rpm7 kompare-21.08.3-1.el8.aarch64.rpmK kompare-libs-21.08.3-1.el8.aarch64.rpmJ kompare-devel-21.08.3-1.el8.aarch64.rpmI kompare-debugsource-21.08.3-1.el8.aarch64.rpmH kompare-debuginfo-21.08.3-1.el8.aarch64.rpmL kompare-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7 kompare-21.08.3-1.el8.ppc64le.rpmK kompare-libs-21.08.3-1.el8.ppc64le.rpmJ kompare-devel-21.08.3-1.el8.ppc64le.rpmI kompare-debugsource-21.08.3-1.el8.ppc64le.rpmH kompare-debuginfo-21.08.3-1.el8.ppc64le.rpmL kompare-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7 kompare-21.08.3-1.el8.s390x.rpmK kompare-libs-21.08.3-1.el8.s390x.rpmJ kompare-devel-21.08.3-1.el8.s390x.rpmI kompare-debugsource-21.08.3-1.el8.s390x.rpmH kompare-debuginfo-21.08.3-1.el8.s390x.rpmL kompare-libs-debuginfo-21.08.3-1.el8.s390x.rpm7 kompare-21.08.3-1.el8.x86_64.rpmK kompare-libs-21.08.3-1.el8.x86_64.rpmJ kompare-devel-21.08.3-1.el8.x86_64.rpmI kompare-debugsource-21.08.3-1.el8.x86_64.rpmH kompare-debuginfo-21.08.3-1.el8.x86_64.rpmL kompare-libs-debuginfo-21.08.3-1.el8.x86_64.rpmU konquest-21.08.3-1.el8.src.rpmU konquest-21.08.3-1.el8.aarch64.rpmR konquest-debugsource-21.08.3-1.el8.aarch64.rpmQ konquest-debuginfo-21.08.3-1.el8.aarch64.rpmU konquest-21.08.3-1.el8.ppc64le.rpmR konquest-debugsource-21.08.3-1.el8.ppc64le.rpmQ konquest-debuginfo-21.08.3-1.el8.ppc64le.rpmU konquest-21.08.3-1.el8.s390x.rpmR konquest-debugsource-21.08.3-1.el8.s390x.rpmQ konquest-debuginfo-21.08.3-1.el8.s390x.rpmU konquest-21.08.3-1.el8.x86_64.rpmR konquest-debugsource-21.08.3-1.el8.x86_64.rpmQ konquest-debuginfo-21.08.3-1.el8.x86_64.rpmZ kontact-21.08.3-1.el8.src.rpmZ kontact-21.08.3-1.el8.aarch64.rpm: kontact-libs-21.08.3-1.el8.aarch64.rpm9 kontact-debugsource-21.08.3-1.el8.aarch64.rpm8 kontact-debuginfo-21.08.3-1.el8.aarch64.rpm; kontact-libs-debuginfo-21.08.3-1.el8.aarch64.rpmZ kontact-21.08.3-1.el8.x86_64.rpm: kontact-libs-21.08.3-1.el8.x86_64.rpm9 kontact-debugsource-21.08.3-1.el8.x86_64.rpm8 kontact-debuginfo-21.08.3-1.el8.x86_64.rpm; kontact-libs-debuginfo-21.08.3-1.el8.x86_64.rpmQ konversation-21.08.3-1.el8.src.rpmQ konversation-21.08.3-1.el8.aarch64.rpm3 konversation-debugsource-21.08.3-1.el8.aarch64.rpm2 konversation-debuginfo-21.08.3-1.el8.aarch64.rpmQ konversation-21.08.3-1.el8.ppc64le.rpm3 konversation-debugsource-21.08.3-1.el8.ppc64le.rpm2 konversation-debuginfo-21.08.3-1.el8.ppc64le.rpmQ konversation-21.08.3-1.el8.s390x.rpm3 konversation-debugsource-21.08.3-1.el8.s390x.rpm2 konversation-debuginfo-21.08.3-1.el8.s390x.rpmQ konversation-21.08.3-1.el8.x86_64.rpm3 konversation-debugsource-21.08.3-1.el8.x86_64.rpm2 konversation-debuginfo-21.08.3-1.el8.x86_64.rpm[ korganizer-21.08.3-1.el8.src.rpm[ korganizer-21.08.3-1.el8.aarch64.rpm> korganizer-libs-21.08.3-1.el8.aarch64.rpm= korganizer-debugsource-21.08.3-1.el8.aarch64.rpm< korganizer-debuginfo-21.08.3-1.el8.aarch64.rpm? korganizer-libs-debuginfo-21.08.3-1.el8.aarch64.rpm[ korganizer-21.08.3-1.el8.x86_64.rpm> korganizer-libs-21.08.3-1.el8.x86_64.rpm= korganizer-debugsource-21.08.3-1.el8.x86_64.rpm< korganizer-debuginfo-21.08.3-1.el8.x86_64.rpm? korganizer-libs-debuginfo-21.08.3-1.el8.x86_64.rpmVfkproperty-3.2.0-4.el8.src.rpmVfkproperty-3.2.0-4.el8.aarch64.rpmUfkproperty-devel-3.2.0-4.el8.aarch64.rpmTfkproperty-debugsource-3.2.0-4.el8.aarch64.rpmSfkproperty-debuginfo-3.2.0-4.el8.aarch64.rpmVfkproperty-3.2.0-4.el8.ppc64le.rpmUfkproperty-devel-3.2.0-4.el8.ppc64le.rpmTfkproperty-debugsource-3.2.0-4.el8.ppc64le.rpmSfkproperty-debuginfo-3.2.0-4.el8.ppc64le.rpmVfkproperty-3.2.0-4.el8.s390x.rpmUfkproperty-devel-3.2.0-4.el8.s390x.rpmTfkproperty-debugsource-3.2.0-4.el8.s390x.rpmSfkproperty-debuginfo-3.2.0-4.el8.s390x.rpmVfkproperty-3.2.0-4.el8.x86_64.rpmUfkproperty-devel-3.2.0-4.el8.x86_64.rpmTfkproperty-debugsource-3.2.0-4.el8.x86_64.rpmSfkproperty-debuginfo-3.2.0-4.el8.x86_64.rpm9 kqtquickcharts-21.08.3-1.el8.src.rpm9 kqtquickcharts-21.08.3-1.el8.aarch64.rpmT kqtquickcharts-debugsource-21.08.3-1.el8.aarch64.rpmS kqtquickcharts-debuginfo-21.08.3-1.el8.aarch64.rpm9 kqtquickcharts-21.08.3-1.el8.ppc64le.rpmT kqtquickcharts-debugsource-21.08.3-1.el8.ppc64le.rpmS kqtquickcharts-debuginfo-21.08.3-1.el8.ppc64le.rpm9 kqtquickcharts-21.08.3-1.el8.s390x.rpmT kqtquickcharts-debugsource-21.08.3-1.el8.s390x.rpmS kqtquickcharts-debuginfo-21.08.3-1.el8.s390x.rpm9 kqtquickcharts-21.08.3-1.el8.x86_64.rpmT kqtquickcharts-debugsource-21.08.3-1.el8.x86_64.rpmS kqtquickcharts-debuginfo-21.08.3-1.el8.x86_64.rpm: krdc-21.08.3-1.el8.src.rpm: krdc-21.08.3-1.el8.aarch64.rpmX krdc-libs-21.08.3-1.el8.aarch64.rpmW krdc-devel-21.08.3-1.el8.aarch64.rpmV krdc-debugsource-21.08.3-1.el8.aarch64.rpmU krdc-debuginfo-21.08.3-1.el8.aarch64.rpmY krdc-libs-debuginfo-21.08.3-1.el8.aarch64.rpm: krdc-21.08.3-1.el8.ppc64le.rpmX krdc-libs-21.08.3-1.el8.ppc64le.rpmW krdc-devel-21.08.3-1.el8.ppc64le.rpmV krdc-debugsource-21.08.3-1.el8.ppc64le.rpmU krdc-debuginfo-21.08.3-1.el8.ppc64le.rpmY krdc-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm: krdc-21.08.3-1.el8.s390x.rpmX krdc-libs-21.08.3-1.el8.s390x.rpmW krdc-devel-21.08.3-1.el8.s390x.rpmV krdc-debugsource-21.08.3-1.el8.s390x.rpmU krdc-debuginfo-21.08.3-1.el8.s390x.rpmY krdc-libs-debuginfo-21.08.3-1.el8.s390x.rpm: krdc-21.08.3-1.el8.x86_64.rpmX krdc-libs-21.08.3-1.el8.x86_64.rpmW krdc-devel-21.08.3-1.el8.x86_64.rpmV krdc-debugsource-21.08.3-1.el8.x86_64.rpmU krdc-debuginfo-21.08.3-1.el8.x86_64.rpmY krdc-libs-debuginfo-21.08.3-1.el8.x86_64.rpmWXkreport-3.2.0-8.el8.src.rpmWXkreport-3.2.0-8.el8.aarch64.rpmXXkreport-devel-3.2.0-8.el8.aarch64.rpmWXkreport-debugsource-3.2.0-8.el8.aarch64.rpmVXkreport-debuginfo-3.2.0-8.el8.aarch64.rpmWXkreport-3.2.0-8.el8.ppc64le.rpmXXkreport-devel-3.2.0-8.el8.ppc64le.rpmWXkreport-debugsource-3.2.0-8.el8.ppc64le.rpmVXkreport-debuginfo-3.2.0-8.el8.ppc64le.rpmWXkreport-3.2.0-8.el8.s390x.rpmXXkreport-devel-3.2.0-8.el8.s390x.rpmWXkreport-debugsource-3.2.0-8.el8.s390x.rpmVXkreport-debuginfo-3.2.0-8.el8.s390x.rpmWXkreport-3.2.0-8.el8.x86_64.rpmXXkreport-devel-3.2.0-8.el8.x86_64.rpmWXkreport-debugsource-3.2.0-8.el8.x86_64.rpmVXkreport-debuginfo-3.2.0-8.el8.x86_64.rpmX kreversi-21.08.3-1.el8.src.rpmX kreversi-21.08.3-1.el8.aarch64.rpmZ kreversi-debugsource-21.08.3-1.el8.aarch64.rpmY kreversi-debuginfo-21.08.3-1.el8.aarch64.rpmX kreversi-21.08.3-1.el8.ppc64le.rpmZ kreversi-debugsource-21.08.3-1.el8.ppc64le.rpmY kreversi-debuginfo-21.08.3-1.el8.ppc64le.rpmX kreversi-21.08.3-1.el8.s390x.rpmZ kreversi-debugsource-21.08.3-1.el8.s390x.rpmY kreversi-debuginfo-21.08.3-1.el8.s390x.rpmX kreversi-21.08.3-1.el8.x86_64.rpmZ kreversi-debugsource-21.08.3-1.el8.x86_64.rpmY kreversi-debuginfo-21.08.3-1.el8.x86_64.rpmo krfb-21.08.3-1.el8.src.rpmo krfb-21.08.3-1.el8.aarch64.rpm krfb-libs-21.08.3-1.el8.aarch64.rpm~ krfb-debugsource-21.08.3-1.el8.aarch64.rpm} krfb-debuginfo-21.08.3-1.el8.aarch64.rpm krfb-libs-debuginfo-21.08.3-1.el8.aarch64.rpmo krfb-21.08.3-1.el8.ppc64le.rpm krfb-libs-21.08.3-1.el8.ppc64le.rpm~ krfb-debugsource-21.08.3-1.el8.ppc64le.rpm} krfb-debuginfo-21.08.3-1.el8.ppc64le.rpm krfb-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmo krfb-21.08.3-1.el8.s390x.rpm krfb-libs-21.08.3-1.el8.s390x.rpm~ krfb-debugsource-21.08.3-1.el8.s390x.rpm} krfb-debuginfo-21.08.3-1.el8.s390x.rpm krfb-libs-debuginfo-21.08.3-1.el8.s390x.rpmo krfb-21.08.3-1.el8.x86_64.rpm krfb-libs-21.08.3-1.el8.x86_64.rpm~ krfb-debugsource-21.08.3-1.el8.x86_64.rpm} krfb-debuginfo-21.08.3-1.el8.x86_64.rpm krfb-libs-debuginfo-21.08.3-1.el8.x86_64.rpm; kruler-21.08.3-1.el8.src.rpm; kruler-21.08.3-1.el8.aarch64.rpm[ kruler-debugsource-21.08.3-1.el8.aarch64.rpmZ kruler-debuginfo-21.08.3-1.el8.aarch64.rpm; kruler-21.08.3-1.el8.ppc64le.rpm[ kruler-debugsource-21.08.3-1.el8.ppc64le.rpmZ kruler-debuginfo-21.08.3-1.el8.ppc64le.rpm; kruler-21.08.3-1.el8.s390x.rpm[ kruler-debugsource-21.08.3-1.el8.s390x.rpmZ kruler-debuginfo-21.08.3-1.el8.s390x.rpm; kruler-21.08.3-1.el8.x86_64.rpm[ kruler-debugsource-21.08.3-1.el8.x86_64.rpmZ kruler-debuginfo-21.08.3-1.el8.x86_64.rpmRSkscreen-5.23.3-1.el8.src.rpmRSkscreen-5.23.3-1.el8.aarch64.rpm5Skscreen-debugsource-5.23.3-1.el8.aarch64.rpm4Skscreen-debuginfo-5.23.3-1.el8.aarch64.rpmRSkscreen-5.23.3-1.el8.ppc64le.rpm5Skscreen-debugsource-5.23.3-1.el8.ppc64le.rpm4Skscreen-debuginfo-5.23.3-1.el8.ppc64le.rpmRSkscreen-5.23.3-1.el8.s390x.rpm5Skscreen-debugsource-5.23.3-1.el8.s390x.rpm4Skscreen-debuginfo-5.23.3-1.el8.s390x.rpmRSkscreen-5.23.3-1.el8.x86_64.rpm5Skscreen-debugsource-5.23.3-1.el8.x86_64.rpm4Skscreen-debuginfo-5.23.3-1.el8.x86_64.rpmSkscreenlocker-5.23.3-1.el8.src.rpmSkscreenlocker-5.23.3-1.el8.aarch64.rpm8kscreenlocker-devel-5.23.3-1.el8.aarch64.rpm7kscreenlocker-debugsource-5.23.3-1.el8.aarch64.rpm6kscreenlocker-debuginfo-5.23.3-1.el8.aarch64.rpmSkscreenlocker-5.23.3-1.el8.ppc64le.rpm8kscreenlocker-devel-5.23.3-1.el8.ppc64le.rpm7kscreenlocker-debugsource-5.23.3-1.el8.ppc64le.rpm6kscreenlocker-debuginfo-5.23.3-1.el8.ppc64le.rpmSkscreenlocker-5.23.3-1.el8.s390x.rpm8kscreenlocker-devel-5.23.3-1.el8.s390x.rpm7kscreenlocker-debugsource-5.23.3-1.el8.s390x.rpm6kscreenlocker-debuginfo-5.23.3-1.el8.s390x.rpmSkscreenlocker-5.23.3-1.el8.x86_64.rpm8kscreenlocker-devel-5.23.3-1.el8.x86_64.rpm7kscreenlocker-debugsource-5.23.3-1.el8.x86_64.rpm6kscreenlocker-debuginfo-5.23.3-1.el8.x86_64.rpmY kshisen-21.08.3-1.el8.src.rpmY kshisen-21.08.3-1.el8.aarch64.rpm\ kshisen-debugsource-21.08.3-1.el8.aarch64.rpm[ kshisen-debuginfo-21.08.3-1.el8.aarch64.rpmY kshisen-21.08.3-1.el8.ppc64le.rpm\ kshisen-debugsource-21.08.3-1.el8.ppc64le.rpm[ kshisen-debuginfo-21.08.3-1.el8.ppc64le.rpmY kshisen-21.08.3-1.el8.s390x.rpm\ kshisen-debugsource-21.08.3-1.el8.s390x.rpm[ kshisen-debuginfo-21.08.3-1.el8.s390x.rpmY kshisen-21.08.3-1.el8.x86_64.rpm\ kshisen-debugsource-21.08.3-1.el8.x86_64.rpm[ kshisen-debuginfo-21.08.3-1.el8.x86_64.rpmS ksirk-21.08.3-1.el8.src.rpmS ksirk-21.08.3-1.el8.aarch64.rpm< ksirk-debugsource-21.08.3-1.el8.aarch64.rpm; ksirk-debuginfo-21.08.3-1.el8.aarch64.rpmS ksirk-21.08.3-1.el8.ppc64le.rpm< ksirk-debugsource-21.08.3-1.el8.ppc64le.rpm; ksirk-debuginfo-21.08.3-1.el8.ppc64le.rpmS ksirk-21.08.3-1.el8.s390x.rpm< ksirk-debugsource-21.08.3-1.el8.s390x.rpm; ksirk-debuginfo-21.08.3-1.el8.s390x.rpmS ksirk-21.08.3-1.el8.x86_64.rpm< ksirk-debugsource-21.08.3-1.el8.x86_64.rpm; ksirk-debuginfo-21.08.3-1.el8.x86_64.rpmZ ksnakeduel-21.08.3-1.el8.src.rpmZ ksnakeduel-21.08.3-1.el8.aarch64.rpm^ ksnakeduel-debugsource-21.08.3-1.el8.aarch64.rpm] ksnakeduel-debuginfo-21.08.3-1.el8.aarch64.rpmZ ksnakeduel-21.08.3-1.el8.ppc64le.rpm^ ksnakeduel-debugsource-21.08.3-1.el8.ppc64le.rpm] ksnakeduel-debuginfo-21.08.3-1.el8.ppc64le.rpmZ ksnakeduel-21.08.3-1.el8.s390x.rpm^ ksnakeduel-debugsource-21.08.3-1.el8.s390x.rpm] ksnakeduel-debuginfo-21.08.3-1.el8.s390x.rpmZ ksnakeduel-21.08.3-1.el8.x86_64.rpm^ ksnakeduel-debugsource-21.08.3-1.el8.x86_64.rpm] ksnakeduel-debuginfo-21.08.3-1.el8.x86_64.rpm\ kspaceduel-21.08.3-1.el8.src.rpm\ kspaceduel-21.08.3-1.el8.aarch64.rpmb kspaceduel-debugsource-21.08.3-1.el8.aarch64.rpma kspaceduel-debuginfo-21.08.3-1.el8.aarch64.rpm\ kspaceduel-21.08.3-1.el8.ppc64le.rpmb kspaceduel-debugsource-21.08.3-1.el8.ppc64le.rpma kspaceduel-debuginfo-21.08.3-1.el8.ppc64le.rpm\ kspaceduel-21.08.3-1.el8.s390x.rpmb kspaceduel-debugsource-21.08.3-1.el8.s390x.rpma kspaceduel-debuginfo-21.08.3-1.el8.s390x.rpm\ kspaceduel-21.08.3-1.el8.x86_64.rpmb kspaceduel-debugsource-21.08.3-1.el8.x86_64.rpma kspaceduel-debuginfo-21.08.3-1.el8.x86_64.rpm] ksquares-21.08.3-1.el8.src.rpm] ksquares-21.08.3-1.el8.aarch64.rpmd ksquares-debugsource-21.08.3-1.el8.aarch64.rpmc ksquares-debuginfo-21.08.3-1.el8.aarch64.rpm] ksquares-21.08.3-1.el8.ppc64le.rpmd ksquares-debugsource-21.08.3-1.el8.ppc64le.rpmc ksquares-debuginfo-21.08.3-1.el8.ppc64le.rpm] ksquares-21.08.3-1.el8.s390x.rpmd ksquares-debugsource-21.08.3-1.el8.s390x.rpmc ksquares-debuginfo-21.08.3-1.el8.s390x.rpm] ksquares-21.08.3-1.el8.x86_64.rpmd ksquares-debugsource-21.08.3-1.el8.x86_64.rpmc ksquares-debuginfo-21.08.3-1.el8.x86_64.rpmTksshaskpass-5.23.3-1.el8.src.rpmTksshaskpass-5.23.3-1.el8.aarch64.rpm:ksshaskpass-debugsource-5.23.3-1.el8.aarch64.rpm9ksshaskpass-debuginfo-5.23.3-1.el8.aarch64.rpmTksshaskpass-5.23.3-1.el8.ppc64le.rpm:ksshaskpass-debugsource-5.23.3-1.el8.ppc64le.rpm9ksshaskpass-debuginfo-5.23.3-1.el8.ppc64le.rpmTksshaskpass-5.23.3-1.el8.s390x.rpm:ksshaskpass-debugsource-5.23.3-1.el8.s390x.rpm9ksshaskpass-debuginfo-5.23.3-1.el8.s390x.rpmTksshaskpass-5.23.3-1.el8.x86_64.rpm:ksshaskpass-debugsource-5.23.3-1.el8.x86_64.rpm9ksshaskpass-debuginfo-5.23.3-1.el8.x86_64.rpm^ ksudoku-21.08.3-1.el8.src.rpm^ ksudoku-21.08.3-1.el8.aarch64.rpmf ksudoku-debugsource-21.08.3-1.el8.aarch64.rpme ksudoku-debuginfo-21.08.3-1.el8.aarch64.rpm^ ksudoku-21.08.3-1.el8.ppc64le.rpmf ksudoku-debugsource-21.08.3-1.el8.ppc64le.rpme ksudoku-debuginfo-21.08.3-1.el8.ppc64le.rpm^ ksudoku-21.08.3-1.el8.s390x.rpmf ksudoku-debugsource-21.08.3-1.el8.s390x.rpme ksudoku-debuginfo-21.08.3-1.el8.s390x.rpm^ ksudoku-21.08.3-1.el8.x86_64.rpmf ksudoku-debugsource-21.08.3-1.el8.x86_64.rpme ksudoku-debuginfo-21.08.3-1.el8.x86_64.rpm< ksystemlog-20.12.3-2.el8.src.rpm< ksystemlog-20.12.3-2.el8.aarch64.rpm] ksystemlog-debugsource-20.12.3-2.el8.aarch64.rpm\ ksystemlog-debuginfo-20.12.3-2.el8.aarch64.rpm< ksystemlog-20.12.3-2.el8.ppc64le.rpm] ksystemlog-debugsource-20.12.3-2.el8.ppc64le.rpm\ ksystemlog-debuginfo-20.12.3-2.el8.ppc64le.rpm< ksystemlog-20.12.3-2.el8.s390x.rpm] ksystemlog-debugsource-20.12.3-2.el8.s390x.rpm\ ksystemlog-debuginfo-20.12.3-2.el8.s390x.rpm< ksystemlog-20.12.3-2.el8.x86_64.rpm] ksystemlog-debugsource-20.12.3-2.el8.x86_64.rpm\ ksystemlog-debuginfo-20.12.3-2.el8.x86_64.rpm=ksystemstats-5.23.3-1.el8.src.rpm=ksystemstats-5.23.3-1.el8.aarch64.rpm_ksystemstats-debugsource-5.23.3-1.el8.aarch64.rpm^ksystemstats-debuginfo-5.23.3-1.el8.aarch64.rpm=ksystemstats-5.23.3-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.23.3-1.el8.ppc64le.rpm^ksystemstats-debuginfo-5.23.3-1.el8.ppc64le.rpm=ksystemstats-5.23.3-1.el8.s390x.rpm_ksystemstats-debugsource-5.23.3-1.el8.s390x.rpm^ksystemstats-debuginfo-5.23.3-1.el8.s390x.rpm=ksystemstats-5.23.3-1.el8.x86_64.rpm_ksystemstats-debugsource-5.23.3-1.el8.x86_64.rpm^ksystemstats-debuginfo-5.23.3-1.el8.x86_64.rpm` kteatime-21.08.3-1.el8.src.rpm` kteatime-21.08.3-1.el8.aarch64.rpml kteatime-debugsource-21.08.3-1.el8.aarch64.rpmk kteatime-debuginfo-21.08.3-1.el8.aarch64.rpm` kteatime-21.08.3-1.el8.ppc64le.rpml kteatime-debugsource-21.08.3-1.el8.ppc64le.rpmk kteatime-debuginfo-21.08.3-1.el8.ppc64le.rpm` kteatime-21.08.3-1.el8.s390x.rpml kteatime-debugsource-21.08.3-1.el8.s390x.rpmk kteatime-debuginfo-21.08.3-1.el8.s390x.rpm` kteatime-21.08.3-1.el8.x86_64.rpml kteatime-debugsource-21.08.3-1.el8.x86_64.rpmk kteatime-debuginfo-21.08.3-1.el8.x86_64.rpma ktimer-21.08.3-1.el8.src.rpma ktimer-21.08.3-1.el8.aarch64.rpmn ktimer-debugsource-21.08.3-1.el8.aarch64.rpmm ktimer-debuginfo-21.08.3-1.el8.aarch64.rpma ktimer-21.08.3-1.el8.ppc64le.rpmn ktimer-debugsource-21.08.3-1.el8.ppc64le.rpmm ktimer-debuginfo-21.08.3-1.el8.ppc64le.rpma ktimer-21.08.3-1.el8.s390x.rpmn ktimer-debugsource-21.08.3-1.el8.s390x.rpmm ktimer-debuginfo-21.08.3-1.el8.s390x.rpma ktimer-21.08.3-1.el8.x86_64.rpmn ktimer-debugsource-21.08.3-1.el8.x86_64.rpmm ktimer-debuginfo-21.08.3-1.el8.x86_64.rpm> ktouch-21.08.3-1.el8.src.rpm> ktouch-21.08.3-1.el8.aarch64.rpma ktouch-debugsource-21.08.3-1.el8.aarch64.rpm` ktouch-debuginfo-21.08.3-1.el8.aarch64.rpm> ktouch-21.08.3-1.el8.ppc64le.rpma ktouch-debugsource-21.08.3-1.el8.ppc64le.rpm` ktouch-debuginfo-21.08.3-1.el8.ppc64le.rpm> ktouch-21.08.3-1.el8.s390x.rpma ktouch-debugsource-21.08.3-1.el8.s390x.rpm` ktouch-debuginfo-21.08.3-1.el8.s390x.rpm> ktouch-21.08.3-1.el8.x86_64.rpma ktouch-debugsource-21.08.3-1.el8.x86_64.rpm` ktouch-debuginfo-21.08.3-1.el8.x86_64.rpmb ktuberling-21.08.3-1.el8.src.rpmb ktuberling-21.08.3-1.el8.aarch64.rpmp ktuberling-debugsource-21.08.3-1.el8.aarch64.rpmo ktuberling-debuginfo-21.08.3-1.el8.aarch64.rpmb ktuberling-21.08.3-1.el8.ppc64le.rpmp ktuberling-debugsource-21.08.3-1.el8.ppc64le.rpmo ktuberling-debuginfo-21.08.3-1.el8.ppc64le.rpmb ktuberling-21.08.3-1.el8.s390x.rpmp ktuberling-debugsource-21.08.3-1.el8.s390x.rpmo ktuberling-debuginfo-21.08.3-1.el8.s390x.rpmb ktuberling-21.08.3-1.el8.x86_64.rpmp ktuberling-debugsource-21.08.3-1.el8.x86_64.rpmo ktuberling-debuginfo-21.08.3-1.el8.x86_64.rpm? kturtle-21.08.3-1.el8.src.rpm? kturtle-21.08.3-1.el8.aarch64.rpmc kturtle-debugsource-21.08.3-1.el8.aarch64.rpmb kturtle-debuginfo-21.08.3-1.el8.aarch64.rpm? kturtle-21.08.3-1.el8.ppc64le.rpmc kturtle-debugsource-21.08.3-1.el8.ppc64le.rpmb kturtle-debuginfo-21.08.3-1.el8.ppc64le.rpm? kturtle-21.08.3-1.el8.s390x.rpmc kturtle-debugsource-21.08.3-1.el8.s390x.rpmb kturtle-debuginfo-21.08.3-1.el8.s390x.rpm? kturtle-21.08.3-1.el8.x86_64.rpmc kturtle-debugsource-21.08.3-1.el8.x86_64.rpmb kturtle-debuginfo-21.08.3-1.el8.x86_64.rpmc kubrick-21.08.3-1.el8.src.rpmc kubrick-21.08.3-1.el8.aarch64.rpmr kubrick-debugsource-21.08.3-1.el8.aarch64.rpmq kubrick-debuginfo-21.08.3-1.el8.aarch64.rpmc kubrick-21.08.3-1.el8.ppc64le.rpmr kubrick-debugsource-21.08.3-1.el8.ppc64le.rpmq kubrick-debuginfo-21.08.3-1.el8.ppc64le.rpmc kubrick-21.08.3-1.el8.s390x.rpmr kubrick-debugsource-21.08.3-1.el8.s390x.rpmq kubrick-debuginfo-21.08.3-1.el8.s390x.rpmc kubrick-21.08.3-1.el8.x86_64.rpmr kubrick-debugsource-21.08.3-1.el8.x86_64.rpmq kubrick-debuginfo-21.08.3-1.el8.x86_64.rpmdkuserfeedback-1.0.0-8.el8.src.rpmdkuserfeedback-1.0.0-8.el8.aarch64.rpmwkuserfeedback-devel-1.0.0-8.el8.aarch64.rpmskuserfeedback-console-1.0.0-8.el8.aarch64.rpmvkuserfeedback-debugsource-1.0.0-8.el8.aarch64.rpmukuserfeedback-debuginfo-1.0.0-8.el8.aarch64.rpmtkuserfeedback-console-debuginfo-1.0.0-8.el8.aarch64.rpmdkuserfeedback-1.0.0-8.el8.ppc64le.rpmwkuserfeedback-devel-1.0.0-8.el8.ppc64le.rpmskuserfeedback-console-1.0.0-8.el8.ppc64le.rpmvkuserfeedback-debugsource-1.0.0-8.el8.ppc64le.rpmukuserfeedback-debuginfo-1.0.0-8.el8.ppc64le.rpmtkuserfeedback-console-debuginfo-1.0.0-8.el8.ppc64le.rpmdkuserfeedback-1.0.0-8.el8.s390x.rpmwkuserfeedback-devel-1.0.0-8.el8.s390x.rpmskuserfeedback-console-1.0.0-8.el8.s390x.rpmvkuserfeedback-debugsource-1.0.0-8.el8.s390x.rpmukuserfeedback-debuginfo-1.0.0-8.el8.s390x.rpmtkuserfeedback-console-debuginfo-1.0.0-8.el8.s390x.rpmdkuserfeedback-1.0.0-8.el8.x86_64.rpmwkuserfeedback-devel-1.0.0-8.el8.x86_64.rpmskuserfeedback-console-1.0.0-8.el8.x86_64.rpmvkuserfeedback-debugsource-1.0.0-8.el8.x86_64.rpmukuserfeedback-debuginfo-1.0.0-8.el8.x86_64.rpmtkuserfeedback-console-debuginfo-1.0.0-8.el8.x86_64.rpm@ kwalletmanager5-21.08.3-1.el8.src.rpm@ kwalletmanager5-21.08.3-1.el8.aarch64.rpmg kwalletmanager5-debugsource-21.08.3-1.el8.aarch64.rpmf kwalletmanager5-debuginfo-21.08.3-1.el8.aarch64.rpm@ kwalletmanager5-21.08.3-1.el8.ppc64le.rpmg kwalletmanager5-debugsource-21.08.3-1.el8.ppc64le.rpmf kwalletmanager5-debuginfo-21.08.3-1.el8.ppc64le.rpm@ kwalletmanager5-21.08.3-1.el8.s390x.rpmg kwalletmanager5-debugsource-21.08.3-1.el8.s390x.rpmf kwalletmanager5-debuginfo-21.08.3-1.el8.s390x.rpm@ kwalletmanager5-21.08.3-1.el8.x86_64.rpmg kwalletmanager5-debugsource-21.08.3-1.el8.x86_64.rpmf kwalletmanager5-debuginfo-21.08.3-1.el8.x86_64.rpmUkwayland-integration-5.23.3-1.el8.src.rpmUkwayland-integration-5.23.3-1.el8.aarch64.rpm<kwayland-integration-debugsource-5.23.3-1.el8.aarch64.rpm;kwayland-integration-debuginfo-5.23.3-1.el8.aarch64.rpmUkwayland-integration-5.23.3-1.el8.ppc64le.rpm<kwayland-integration-debugsource-5.23.3-1.el8.ppc64le.rpm;kwayland-integration-debuginfo-5.23.3-1.el8.ppc64le.rpmUkwayland-integration-5.23.3-1.el8.s390x.rpm<kwayland-integration-debugsource-5.23.3-1.el8.s390x.rpm;kwayland-integration-debuginfo-5.23.3-1.el8.s390x.rpmUkwayland-integration-5.23.3-1.el8.x86_64.rpm<kwayland-integration-debugsource-5.23.3-1.el8.x86_64.rpm;kwayland-integration-debuginfo-5.23.3-1.el8.x86_64.rpmAkwayland-server-5.23.3-1.el8.src.rpmAkwayland-server-5.23.3-1.el8.aarch64.rpmjkwayland-server-devel-5.23.3-1.el8.aarch64.rpmikwayland-server-debugsource-5.23.3-1.el8.aarch64.rpmhkwayland-server-debuginfo-5.23.3-1.el8.aarch64.rpmAkwayland-server-5.23.3-1.el8.ppc64le.rpmjkwayland-server-devel-5.23.3-1.el8.ppc64le.rpmikwayland-server-debugsource-5.23.3-1.el8.ppc64le.rpmhkwayland-server-debuginfo-5.23.3-1.el8.ppc64le.rpmAkwayland-server-5.23.3-1.el8.s390x.rpmjkwayland-server-devel-5.23.3-1.el8.s390x.rpmikwayland-server-debugsource-5.23.3-1.el8.s390x.rpmhkwayland-server-debuginfo-5.23.3-1.el8.s390x.rpmAkwayland-server-5.23.3-1.el8.x86_64.rpmjkwayland-server-devel-5.23.3-1.el8.x86_64.rpmikwayland-server-debugsource-5.23.3-1.el8.x86_64.rpmhkwayland-server-debuginfo-5.23.3-1.el8.x86_64.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.src.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.aarch64.rpmlukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.aarch64.rpmkukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.aarch64.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.ppc64le.rpmlukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.ppc64le.rpmkukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.ppc64le.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.s390x.rpmlukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.s390x.rpmkukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.s390x.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.x86_64.rpmlukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.x86_64.rpmkukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.x86_64.rpmVkwin-5.23.3-1.el8.src.rpmVkwin-5.23.3-1.el8.aarch64.rpmDkwin-wayland-5.23.3-1.el8.aarch64.rpmmkwin-x11-5.23.3-1.el8.aarch64.rpm=kwin-common-5.23.3-1.el8.aarch64.rpmBkwin-libs-5.23.3-1.el8.aarch64.rpmAkwin-devel-5.23.3-1.el8.aarch64.rpmkwin-doc-5.23.3-1.el8.noarch.rpm@kwin-debugsource-5.23.3-1.el8.aarch64.rpm?kwin-debuginfo-5.23.3-1.el8.aarch64.rpmEkwin-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmnkwin-x11-debuginfo-5.23.3-1.el8.aarch64.rpm>kwin-common-debuginfo-5.23.3-1.el8.aarch64.rpmCkwin-libs-debuginfo-5.23.3-1.el8.aarch64.rpmVkwin-5.23.3-1.el8.ppc64le.rpmDkwin-wayland-5.23.3-1.el8.ppc64le.rpmmkwin-x11-5.23.3-1.el8.ppc64le.rpm=kwin-common-5.23.3-1.el8.ppc64le.rpmBkwin-libs-5.23.3-1.el8.ppc64le.rpmAkwin-devel-5.23.3-1.el8.ppc64le.rpm@kwin-debugsource-5.23.3-1.el8.ppc64le.rpm?kwin-debuginfo-5.23.3-1.el8.ppc64le.rpmEkwin-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmnkwin-x11-debuginfo-5.23.3-1.el8.ppc64le.rpm>kwin-common-debuginfo-5.23.3-1.el8.ppc64le.rpmCkwin-libs-debuginfo-5.23.3-1.el8.ppc64le.rpmVkwin-5.23.3-1.el8.s390x.rpmDkwin-wayland-5.23.3-1.el8.s390x.rpmmkwin-x11-5.23.3-1.el8.s390x.rpm=kwin-common-5.23.3-1.el8.s390x.rpmBkwin-libs-5.23.3-1.el8.s390x.rpmAkwin-devel-5.23.3-1.el8.s390x.rpm@kwin-debugsource-5.23.3-1.el8.s390x.rpm?kwin-debuginfo-5.23.3-1.el8.s390x.rpmEkwin-wayland-debuginfo-5.23.3-1.el8.s390x.rpmnkwin-x11-debuginfo-5.23.3-1.el8.s390x.rpm>kwin-common-debuginfo-5.23.3-1.el8.s390x.rpmCkwin-libs-debuginfo-5.23.3-1.el8.s390x.rpmVkwin-5.23.3-1.el8.x86_64.rpmDkwin-wayland-5.23.3-1.el8.x86_64.rpmmkwin-x11-5.23.3-1.el8.x86_64.rpm=kwin-common-5.23.3-1.el8.x86_64.rpmBkwin-libs-5.23.3-1.el8.x86_64.rpmAkwin-devel-5.23.3-1.el8.x86_64.rpm@kwin-debugsource-5.23.3-1.el8.x86_64.rpm?kwin-debuginfo-5.23.3-1.el8.x86_64.rpmEkwin-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmnkwin-x11-debuginfo-5.23.3-1.el8.x86_64.rpm>kwin-common-debuginfo-5.23.3-1.el8.x86_64.rpmCkwin-libs-debuginfo-5.23.3-1.el8.x86_64.rpmC kwordquiz-21.08.3-1.el8.src.rpmC kwordquiz-21.08.3-1.el8.aarch64.rpmp kwordquiz-debugsource-21.08.3-1.el8.aarch64.rpmo kwordquiz-debuginfo-21.08.3-1.el8.aarch64.rpmC kwordquiz-21.08.3-1.el8.ppc64le.rpmp kwordquiz-debugsource-21.08.3-1.el8.ppc64le.rpmo kwordquiz-debuginfo-21.08.3-1.el8.ppc64le.rpmC kwordquiz-21.08.3-1.el8.s390x.rpmp kwordquiz-debugsource-21.08.3-1.el8.s390x.rpmo kwordquiz-debuginfo-21.08.3-1.el8.s390x.rpmC kwordquiz-21.08.3-1.el8.x86_64.rpmp kwordquiz-debugsource-21.08.3-1.el8.x86_64.rpmo kwordquiz-debuginfo-21.08.3-1.el8.x86_64.rpmWkwrited-5.23.3-1.el8.s390x.rpmWkwrited-5.23.3-1.el8.src.rpmWkwrited-5.23.3-1.el8.aarch64.rpmGkwrited-debugsource-5.23.3-1.el8.aarch64.rpmFkwrited-debuginfo-5.23.3-1.el8.aarch64.rpmWkwrited-5.23.3-1.el8.ppc64le.rpmGkwrited-debugsource-5.23.3-1.el8.ppc64le.rpmFkwrited-debuginfo-5.23.3-1.el8.ppc64le.rpmGkwrited-debugsource-5.23.3-1.el8.s390x.rpmFkwrited-debuginfo-5.23.3-1.el8.s390x.rpmWkwrited-5.23.3-1.el8.x86_64.rpmGkwrited-debugsource-5.23.3-1.el8.x86_64.rpmFkwrited-debuginfo-5.23.3-1.el8.x86_64.rpmDlayer-shell-qt-5.23.3-1.el8.src.rpmDlayer-shell-qt-5.23.3-1.el8.aarch64.rpmslayer-shell-qt-devel-5.23.3-1.el8.aarch64.rpmrlayer-shell-qt-debugsource-5.23.3-1.el8.aarch64.rpmqlayer-shell-qt-debuginfo-5.23.3-1.el8.aarch64.rpmDlayer-shell-qt-5.23.3-1.el8.ppc64le.rpmslayer-shell-qt-devel-5.23.3-1.el8.ppc64le.rpmrlayer-shell-qt-debugsource-5.23.3-1.el8.ppc64le.rpmqlayer-shell-qt-debuginfo-5.23.3-1.el8.ppc64le.rpmDlayer-shell-qt-5.23.3-1.el8.s390x.rpmslayer-shell-qt-devel-5.23.3-1.el8.s390x.rpmrlayer-shell-qt-debugsource-5.23.3-1.el8.s390x.rpmqlayer-shell-qt-debuginfo-5.23.3-1.el8.s390x.rpmDlayer-shell-qt-5.23.3-1.el8.x86_64.rpmslayer-shell-qt-devel-5.23.3-1.el8.x86_64.rpmrlayer-shell-qt-debugsource-5.23.3-1.el8.x86_64.rpmqlayer-shell-qt-debuginfo-5.23.3-1.el8.x86_64.rpmBElibaccounts-qt-1.16-4.el8.src.rpmuElibaccounts-qt5-1.16-4.el8.aarch64.rpmwElibaccounts-qt5-devel-1.16-4.el8.aarch64.rpm Elibaccounts-qt-doc-1.16-4.el8.noarch.rpmtElibaccounts-qt-debugsource-1.16-4.el8.aarch64.rpmvElibaccounts-qt5-debuginfo-1.16-4.el8.aarch64.rpmuElibaccounts-qt5-1.16-4.el8.ppc64le.rpmwElibaccounts-qt5-devel-1.16-4.el8.ppc64le.rpmtElibaccounts-qt-debugsource-1.16-4.el8.ppc64le.rpmvElibaccounts-qt5-debuginfo-1.16-4.el8.ppc64le.rpmuElibaccounts-qt5-1.16-4.el8.s390x.rpmwElibaccounts-qt5-devel-1.16-4.el8.s390x.rpmtElibaccounts-qt-debugsource-1.16-4.el8.s390x.rpmvElibaccounts-qt5-debuginfo-1.16-4.el8.s390x.rpmuElibaccounts-qt5-1.16-4.el8.x86_64.rpmwElibaccounts-qt5-devel-1.16-4.el8.x86_64.rpmtElibaccounts-qt-debugsource-1.16-4.el8.x86_64.rpmvElibaccounts-qt5-debuginfo-1.16-4.el8.x86_64.rpmE libkdegames-21.08.3-1.el8.src.rpmE libkdegames-21.08.3-1.el8.aarch64.rpmz libkdegames-devel-21.08.3-1.el8.aarch64.rpmy libkdegames-debugsource-21.08.3-1.el8.aarch64.rpmx libkdegames-debuginfo-21.08.3-1.el8.aarch64.rpmE libkdegames-21.08.3-1.el8.ppc64le.rpmz libkdegames-devel-21.08.3-1.el8.ppc64le.rpmy libkdegames-debugsource-21.08.3-1.el8.ppc64le.rpmx libkdegames-debuginfo-21.08.3-1.el8.ppc64le.rpmE libkdegames-21.08.3-1.el8.s390x.rpmz libkdegames-devel-21.08.3-1.el8.s390x.rpmy libkdegames-debugsource-21.08.3-1.el8.s390x.rpmx libkdegames-debuginfo-21.08.3-1.el8.s390x.rpmE libkdegames-21.08.3-1.el8.x86_64.rpmz libkdegames-devel-21.08.3-1.el8.x86_64.rpmy libkdegames-debugsource-21.08.3-1.el8.x86_64.rpmx libkdegames-debuginfo-21.08.3-1.el8.x86_64.rpmF libkeduvocdocument-21.08.3-1.el8.src.rpmF libkeduvocdocument-21.08.3-1.el8.aarch64.rpm} libkeduvocdocument-devel-21.08.3-1.el8.aarch64.rpm| libkeduvocdocument-debugsource-21.08.3-1.el8.aarch64.rpm{ libkeduvocdocument-debuginfo-21.08.3-1.el8.aarch64.rpmF libkeduvocdocument-21.08.3-1.el8.ppc64le.rpm} libkeduvocdocument-devel-21.08.3-1.el8.ppc64le.rpm| libkeduvocdocument-debugsource-21.08.3-1.el8.ppc64le.rpm{ libkeduvocdocument-debuginfo-21.08.3-1.el8.ppc64le.rpmF libkeduvocdocument-21.08.3-1.el8.s390x.rpm} libkeduvocdocument-devel-21.08.3-1.el8.s390x.rpm| libkeduvocdocument-debugsource-21.08.3-1.el8.s390x.rpm{ libkeduvocdocument-debuginfo-21.08.3-1.el8.s390x.rpmF libkeduvocdocument-21.08.3-1.el8.x86_64.rpm} libkeduvocdocument-devel-21.08.3-1.el8.x86_64.rpm| libkeduvocdocument-debugsource-21.08.3-1.el8.x86_64.rpm{ libkeduvocdocument-debuginfo-21.08.3-1.el8.x86_64.rpm libkgapi-21.08.3-1.el8.src.rpm libkgapi-21.08.3-1.el8.aarch64.rpm3 libkgapi-devel-21.08.3-1.el8.aarch64.rpm2 libkgapi-debugsource-21.08.3-1.el8.aarch64.rpm1 libkgapi-debuginfo-21.08.3-1.el8.aarch64.rpm libkgapi-21.08.3-1.el8.ppc64le.rpm3 libkgapi-devel-21.08.3-1.el8.ppc64le.rpm2 libkgapi-debugsource-21.08.3-1.el8.ppc64le.rpm1 libkgapi-debuginfo-21.08.3-1.el8.ppc64le.rpm libkgapi-21.08.3-1.el8.x86_64.rpm3 libkgapi-devel-21.08.3-1.el8.x86_64.rpm2 libkgapi-debugsource-21.08.3-1.el8.x86_64.rpm1 libkgapi-debuginfo-21.08.3-1.el8.x86_64.rpmG libkmahjongg-21.08.3-1.el8.src.rpmG libkmahjongg-21.08.3-1.el8.aarch64.rpm libkmahjongg-devel-21.08.3-1.el8.aarch64.rpm libkmahjongg-data-21.08.3-1.el8.noarch.rpm libkmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm~ libkmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpmG libkmahjongg-21.08.3-1.el8.ppc64le.rpm libkmahjongg-devel-21.08.3-1.el8.ppc64le.rpm libkmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm~ libkmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpmG libkmahjongg-21.08.3-1.el8.s390x.rpm libkmahjongg-devel-21.08.3-1.el8.s390x.rpm libkmahjongg-debugsource-21.08.3-1.el8.s390x.rpm~ libkmahjongg-debuginfo-21.08.3-1.el8.s390x.rpmG libkmahjongg-21.08.3-1.el8.x86_64.rpm libkmahjongg-devel-21.08.3-1.el8.x86_64.rpm libkmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm~ libkmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmeflibkolabxml-1.2.0-8.el8.src.rpmeflibkolabxml-1.2.0-8.el8.aarch64.rpmflibkolabxml-devel-1.2.0-8.el8.aarch64.rpmefjava-kolabformat-1.2.0-8.el8.aarch64.rpm fphp-kolabformat-1.2.0-8.el8.aarch64.rpmfpython3-kolabformat-1.2.0-8.el8.aarch64.rpmflibkolabxml-debugsource-1.2.0-8.el8.aarch64.rpm~flibkolabxml-debuginfo-1.2.0-8.el8.aarch64.rpm fphp-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmfpython3-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmeflibkolabxml-1.2.0-8.el8.ppc64le.rpmflibkolabxml-devel-1.2.0-8.el8.ppc64le.rpmefjava-kolabformat-1.2.0-8.el8.ppc64le.rpm fphp-kolabformat-1.2.0-8.el8.ppc64le.rpmfpython3-kolabformat-1.2.0-8.el8.ppc64le.rpmflibkolabxml-debugsource-1.2.0-8.el8.ppc64le.rpm~flibkolabxml-debuginfo-1.2.0-8.el8.ppc64le.rpm fphp-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmfpython3-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmeflibkolabxml-1.2.0-8.el8.s390x.rpmflibkolabxml-devel-1.2.0-8.el8.s390x.rpmefjava-kolabformat-1.2.0-8.el8.s390x.rpm fphp-kolabformat-1.2.0-8.el8.s390x.rpmfpython3-kolabformat-1.2.0-8.el8.s390x.rpmflibkolabxml-debugsource-1.2.0-8.el8.s390x.rpm~flibkolabxml-debuginfo-1.2.0-8.el8.s390x.rpm fphp-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmfpython3-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmeflibkolabxml-1.2.0-8.el8.x86_64.rpmflibkolabxml-devel-1.2.0-8.el8.x86_64.rpmefjava-kolabformat-1.2.0-8.el8.x86_64.rpm fphp-kolabformat-1.2.0-8.el8.x86_64.rpmfpython3-kolabformat-1.2.0-8.el8.x86_64.rpmflibkolabxml-debugsource-1.2.0-8.el8.x86_64.rpm~flibkolabxml-debuginfo-1.2.0-8.el8.x86_64.rpm fphp-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmfpython3-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmH libkomparediff2-21.08.3-1.el8.src.rpmH libkomparediff2-21.08.3-1.el8.aarch64.rpm libkomparediff2-devel-21.08.3-1.el8.aarch64.rpm libkomparediff2-debugsource-21.08.3-1.el8.aarch64.rpm libkomparediff2-debuginfo-21.08.3-1.el8.aarch64.rpmH libkomparediff2-21.08.3-1.el8.ppc64le.rpm libkomparediff2-devel-21.08.3-1.el8.ppc64le.rpm libkomparediff2-debugsource-21.08.3-1.el8.ppc64le.rpm libkomparediff2-debuginfo-21.08.3-1.el8.ppc64le.rpmH libkomparediff2-21.08.3-1.el8.s390x.rpm libkomparediff2-devel-21.08.3-1.el8.s390x.rpm libkomparediff2-debugsource-21.08.3-1.el8.s390x.rpm libkomparediff2-debuginfo-21.08.3-1.el8.s390x.rpmH libkomparediff2-21.08.3-1.el8.x86_64.rpm libkomparediff2-devel-21.08.3-1.el8.x86_64.rpm libkomparediff2-debugsource-21.08.3-1.el8.x86_64.rpm libkomparediff2-debuginfo-21.08.3-1.el8.x86_64.rpmXlibkscreen-qt5-5.23.3-1.el8.src.rpmXlibkscreen-qt5-5.23.3-1.el8.aarch64.rpmJlibkscreen-qt5-devel-5.23.3-1.el8.aarch64.rpmIlibkscreen-qt5-debugsource-5.23.3-1.el8.aarch64.rpmHlibkscreen-qt5-debuginfo-5.23.3-1.el8.aarch64.rpmXlibkscreen-qt5-5.23.3-1.el8.ppc64le.rpmJlibkscreen-qt5-devel-5.23.3-1.el8.ppc64le.rpmIlibkscreen-qt5-debugsource-5.23.3-1.el8.ppc64le.rpmHlibkscreen-qt5-debuginfo-5.23.3-1.el8.ppc64le.rpmXlibkscreen-qt5-5.23.3-1.el8.s390x.rpmJlibkscreen-qt5-devel-5.23.3-1.el8.s390x.rpmIlibkscreen-qt5-debugsource-5.23.3-1.el8.s390x.rpmHlibkscreen-qt5-debuginfo-5.23.3-1.el8.s390x.rpmXlibkscreen-qt5-5.23.3-1.el8.x86_64.rpmJlibkscreen-qt5-devel-5.23.3-1.el8.x86_64.rpmIlibkscreen-qt5-debugsource-5.23.3-1.el8.x86_64.rpmHlibkscreen-qt5-debuginfo-5.23.3-1.el8.x86_64.rpmYlibksysguard-5.23.3-1.el8.src.rpmYlibksysguard-5.23.3-1.el8.aarch64.rpmOlibksysguard-devel-5.23.3-1.el8.aarch64.rpmKlibksysguard-common-5.23.3-1.el8.aarch64.rpmNlibksysguard-debugsource-5.23.3-1.el8.aarch64.rpmMlibksysguard-debuginfo-5.23.3-1.el8.aarch64.rpmLlibksysguard-common-debuginfo-5.23.3-1.el8.aarch64.rpmYlibksysguard-5.23.3-1.el8.ppc64le.rpmOlibksysguard-devel-5.23.3-1.el8.ppc64le.rpmKlibksysguard-common-5.23.3-1.el8.ppc64le.rpmNlibksysguard-debugsource-5.23.3-1.el8.ppc64le.rpmMlibksysguard-debuginfo-5.23.3-1.el8.ppc64le.rpmLlibksysguard-common-debuginfo-5.23.3-1.el8.ppc64le.rpmYlibksysguard-5.23.3-1.el8.s390x.rpmOlibksysguard-devel-5.23.3-1.el8.s390x.rpmKlibksysguard-common-5.23.3-1.el8.s390x.rpmNlibksysguard-debugsource-5.23.3-1.el8.s390x.rpmMlibksysguard-debuginfo-5.23.3-1.el8.s390x.rpmLlibksysguard-common-debuginfo-5.23.3-1.el8.s390x.rpmYlibksysguard-5.23.3-1.el8.x86_64.rpmOlibksysguard-devel-5.23.3-1.el8.x86_64.rpmKlibksysguard-common-5.23.3-1.el8.x86_64.rpmNlibksysguard-debugsource-5.23.3-1.el8.x86_64.rpmMlibksysguard-debuginfo-5.23.3-1.el8.x86_64.rpmLlibksysguard-common-debuginfo-5.23.3-1.el8.x86_64.rpmg lskat-21.08.3-1.el8.src.rpmg lskat-21.08.3-1.el8.aarch64.rpm lskat-debugsource-21.08.3-1.el8.aarch64.rpm lskat-debuginfo-21.08.3-1.el8.aarch64.rpmg lskat-21.08.3-1.el8.ppc64le.rpm lskat-debugsource-21.08.3-1.el8.ppc64le.rpm lskat-debuginfo-21.08.3-1.el8.ppc64le.rpmg lskat-21.08.3-1.el8.s390x.rpm lskat-debugsource-21.08.3-1.el8.s390x.rpm lskat-debuginfo-21.08.3-1.el8.s390x.rpmg lskat-21.08.3-1.el8.x86_64.rpm lskat-debugsource-21.08.3-1.el8.x86_64.rpm lskat-debuginfo-21.08.3-1.el8.x86_64.rpmI marble-21.08.3-2.el8.src.rpmI marble-21.08.3-2.el8.aarch64.rpm marble-qt-21.08.3-2.el8.aarch64.rpm marble-common-21.08.3-2.el8.noarch.rpm marble-astro-21.08.3-2.el8.aarch64.rpm marble-astro-devel-21.08.3-2.el8.aarch64.rpm marble-widget-data-21.08.3-2.el8.noarch.rpm marble-widget-qt5-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-devel-21.08.3-2.el8.aarch64.rpm marble-debugsource-21.08.3-2.el8.aarch64.rpm marble-debuginfo-21.08.3-2.el8.aarch64.rpm marble-qt-debuginfo-21.08.3-2.el8.aarch64.rpm marble-astro-debuginfo-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.aarch64.rpmI marble-21.08.3-2.el8.ppc64le.rpm marble-qt-21.08.3-2.el8.ppc64le.rpm marble-astro-21.08.3-2.el8.ppc64le.rpm marble-astro-devel-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-devel-21.08.3-2.el8.ppc64le.rpm marble-debugsource-21.08.3-2.el8.ppc64le.rpm marble-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-astro-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.s390x.rpm marble-qt-21.08.3-2.el8.s390x.rpm marble-widget-qt5-21.08.3-2.el8.s390x.rpm marble-astro-devel-21.08.3-2.el8.s390x.rpm marble-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-devel-21.08.3-2.el8.s390x.rpmI marble-21.08.3-2.el8.s390x.rpm marble-debugsource-21.08.3-2.el8.s390x.rpm marble-astro-21.08.3-2.el8.s390x.rpm marble-astro-debuginfo-21.08.3-2.el8.s390x.rpmI marble-21.08.3-2.el8.x86_64.rpm marble-qt-21.08.3-2.el8.x86_64.rpm marble-astro-21.08.3-2.el8.x86_64.rpm marble-astro-devel-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-devel-21.08.3-2.el8.x86_64.rpm marble-debugsource-21.08.3-2.el8.x86_64.rpm marble-debuginfo-21.08.3-2.el8.x86_64.rpm marble-qt-debuginfo-21.08.3-2.el8.x86_64.rpm marble-astro-debuginfo-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.x86_64.rpmn mbox-importer-21.08.3-1.el8.src.rpmn mbox-importer-21.08.3-1.el8.aarch64.rpmA mbox-importer-debugsource-21.08.3-1.el8.aarch64.rpm@ mbox-importer-debuginfo-21.08.3-1.el8.aarch64.rpmn mbox-importer-21.08.3-1.el8.x86_64.rpmA mbox-importer-debugsource-21.08.3-1.el8.x86_64.rpm@ mbox-importer-debuginfo-21.08.3-1.el8.x86_64.rpmJ1okteta-0.26.4-4.el8.src.rpmJ1okteta-0.26.4-4.el8.aarch64.rpm1okteta-libs-0.26.4-4.el8.aarch64.rpm1okteta-devel-0.26.4-4.el8.aarch64.rpm1okteta-debugsource-0.26.4-4.el8.aarch64.rpm1okteta-debuginfo-0.26.4-4.el8.aarch64.rpm1okteta-libs-debuginfo-0.26.4-4.el8.aarch64.rpmJ1okteta-0.26.4-4.el8.ppc64le.rpm1okteta-libs-0.26.4-4.el8.ppc64le.rpm1okteta-devel-0.26.4-4.el8.ppc64le.rpm1okteta-debugsource-0.26.4-4.el8.ppc64le.rpm1okteta-debuginfo-0.26.4-4.el8.ppc64le.rpm1okteta-libs-debuginfo-0.26.4-4.el8.ppc64le.rpmJ1okteta-0.26.4-4.el8.s390x.rpm1okteta-libs-0.26.4-4.el8.s390x.rpm1okteta-devel-0.26.4-4.el8.s390x.rpm1okteta-debugsource-0.26.4-4.el8.s390x.rpm1okteta-debuginfo-0.26.4-4.el8.s390x.rpm1okteta-libs-debuginfo-0.26.4-4.el8.s390x.rpmJ1okteta-0.26.4-4.el8.x86_64.rpm1okteta-libs-0.26.4-4.el8.x86_64.rpm1okteta-devel-0.26.4-4.el8.x86_64.rpm1okteta-debugsource-0.26.4-4.el8.x86_64.rpm1okteta-debuginfo-0.26.4-4.el8.x86_64.rpm1okteta-libs-debuginfo-0.26.4-4.el8.x86_64.rpmK okular-21.08.3-1.el8.src.rpmK okular-21.08.3-1.el8.aarch64.rpm okular-devel-21.08.3-1.el8.aarch64.rpm okular-libs-21.08.3-1.el8.aarch64.rpm okular-part-21.08.3-1.el8.aarch64.rpm okular-debugsource-21.08.3-1.el8.aarch64.rpm okular-debuginfo-21.08.3-1.el8.aarch64.rpm okular-libs-debuginfo-21.08.3-1.el8.aarch64.rpm okular-part-debuginfo-21.08.3-1.el8.aarch64.rpmK okular-21.08.3-1.el8.ppc64le.rpm okular-devel-21.08.3-1.el8.ppc64le.rpm okular-libs-21.08.3-1.el8.ppc64le.rpm okular-part-21.08.3-1.el8.ppc64le.rpm okular-debugsource-21.08.3-1.el8.ppc64le.rpm okular-debuginfo-21.08.3-1.el8.ppc64le.rpm okular-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm okular-part-debuginfo-21.08.3-1.el8.ppc64le.rpmK okular-21.08.3-1.el8.s390x.rpm okular-devel-21.08.3-1.el8.s390x.rpm okular-libs-21.08.3-1.el8.s390x.rpm okular-part-21.08.3-1.el8.s390x.rpm okular-debugsource-21.08.3-1.el8.s390x.rpm okular-debuginfo-21.08.3-1.el8.s390x.rpm okular-libs-debuginfo-21.08.3-1.el8.s390x.rpm okular-part-debuginfo-21.08.3-1.el8.s390x.rpmK okular-21.08.3-1.el8.x86_64.rpm okular-devel-21.08.3-1.el8.x86_64.rpm okular-libs-21.08.3-1.el8.x86_64.rpm okular-part-21.08.3-1.el8.x86_64.rpm okular-debugsource-21.08.3-1.el8.x86_64.rpm okular-debuginfo-21.08.3-1.el8.x86_64.rpm okular-libs-debuginfo-21.08.3-1.el8.x86_64.rpm okular-part-debuginfo-21.08.3-1.el8.x86_64.rpmqjoxygen-icon-theme-5.88.0-1.el8.src.rpmqjoxygen-icon-theme-5.88.0-1.el8.noarch.rpm"wPackageKit-Qt-1.0.2-3.el8.src.rpmYwPackageKit-Qt5-1.0.2-3.el8.aarch64.rpm[wPackageKit-Qt5-devel-1.0.2-3.el8.aarch64.rpmXwPackageKit-Qt-debugsource-1.0.2-3.el8.aarch64.rpmZwPackageKit-Qt5-debuginfo-1.0.2-3.el8.aarch64.rpmYwPackageKit-Qt5-1.0.2-3.el8.ppc64le.rpm[wPackageKit-Qt5-devel-1.0.2-3.el8.ppc64le.rpmXwPackageKit-Qt-debugsource-1.0.2-3.el8.ppc64le.rpmZwPackageKit-Qt5-debuginfo-1.0.2-3.el8.ppc64le.rpmYwPackageKit-Qt5-1.0.2-3.el8.s390x.rpm[wPackageKit-Qt5-devel-1.0.2-3.el8.s390x.rpmXwPackageKit-Qt-debugsource-1.0.2-3.el8.s390x.rpmZwPackageKit-Qt5-debuginfo-1.0.2-3.el8.s390x.rpmYwPackageKit-Qt5-1.0.2-3.el8.x86_64.rpm[wPackageKit-Qt5-devel-1.0.2-3.el8.x86_64.rpmXwPackageKit-Qt-debugsource-1.0.2-3.el8.x86_64.rpmZwPackageKit-Qt5-debuginfo-1.0.2-3.el8.x86_64.rpmZpam-kwallet-5.23.3-1.el8.src.rpmZpam-kwallet-5.23.3-1.el8.aarch64.rpmQpam-kwallet-debugsource-5.23.3-1.el8.aarch64.rpmPpam-kwallet-debuginfo-5.23.3-1.el8.aarch64.rpmZpam-kwallet-5.23.3-1.el8.ppc64le.rpmQpam-kwallet-debugsource-5.23.3-1.el8.ppc64le.rpmPpam-kwallet-debuginfo-5.23.3-1.el8.ppc64le.rpmZpam-kwallet-5.23.3-1.el8.s390x.rpmQpam-kwallet-debugsource-5.23.3-1.el8.s390x.rpmPpam-kwallet-debuginfo-5.23.3-1.el8.s390x.rpmZpam-kwallet-5.23.3-1.el8.x86_64.rpmQpam-kwallet-debugsource-5.23.3-1.el8.x86_64.rpmPpam-kwallet-debuginfo-5.23.3-1.el8.x86_64.rpm] parley-21.08.3-1.el8.src.rpm] parley-21.08.3-1.el8.aarch64.rpm* parley-debugsource-21.08.3-1.el8.aarch64.rpm) parley-debuginfo-21.08.3-1.el8.aarch64.rpm] parley-21.08.3-1.el8.x86_64.rpm* parley-debugsource-21.08.3-1.el8.x86_64.rpm) parley-debuginfo-21.08.3-1.el8.x86_64.rpm@phonon-4.11.1-8.el8.src.rpm@phonon-qt5-4.11.1-8.el8.aarch64.rpm @phonon-qt5-devel-4.11.1-8.el8.aarch64.rpm@phonon-debugsource-4.11.1-8.el8.aarch64.rpm@phonon-qt5-debuginfo-4.11.1-8.el8.aarch64.rpm@phonon-qt5-4.11.1-8.el8.ppc64le.rpm @phonon-qt5-devel-4.11.1-8.el8.ppc64le.rpm@phonon-debugsource-4.11.1-8.el8.ppc64le.rpm@phonon-qt5-debuginfo-4.11.1-8.el8.ppc64le.rpm@phonon-qt5-4.11.1-8.el8.s390x.rpm @phonon-qt5-devel-4.11.1-8.el8.s390x.rpm@phonon-debugsource-4.11.1-8.el8.s390x.rpm@phonon-qt5-debuginfo-4.11.1-8.el8.s390x.rpm@phonon-qt5-4.11.1-8.el8.x86_64.rpm @phonon-qt5-devel-4.11.1-8.el8.x86_64.rpm@phonon-debugsource-4.11.1-8.el8.x86_64.rpm@phonon-qt5-debuginfo-4.11.1-8.el8.x86_64.rpm0phonon-backend-gstreamer-4.10.0-6.el8.src.rpm0phonon-qt5-backend-gstreamer-4.10.0-6.el8.aarch64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-6.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-4.10.0-6.el8.ppc64le.rpm0phonon-backend-gstreamer-debugsource-4.10.0-6.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-4.10.0-6.el8.s390x.rpm0phonon-backend-gstreamer-debugsource-4.10.0-6.el8.s390x.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.s390x.rpm0phonon-qt5-backend-gstreamer-4.10.0-6.el8.x86_64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-6.el8.x86_64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.x86_64.rpmi picmi-21.08.3-1.el8.src.rpmi picmi-21.08.3-1.el8.aarch64.rpm picmi-debugsource-21.08.3-1.el8.aarch64.rpm picmi-debuginfo-21.08.3-1.el8.aarch64.rpmi picmi-21.08.3-1.el8.ppc64le.rpm picmi-debugsource-21.08.3-1.el8.ppc64le.rpm picmi-debuginfo-21.08.3-1.el8.ppc64le.rpmi picmi-21.08.3-1.el8.s390x.rpm picmi-debugsource-21.08.3-1.el8.s390x.rpm picmi-debuginfo-21.08.3-1.el8.s390x.rpmi picmi-21.08.3-1.el8.x86_64.rpm picmi-debugsource-21.08.3-1.el8.x86_64.rpm picmi-debuginfo-21.08.3-1.el8.x86_64.rpmq pim-data-exporter-21.08.3-1.el8.src.rpmq pim-data-exporter-21.08.3-1.el8.aarch64.rpmD pim-data-exporter-libs-21.08.3-1.el8.aarch64.rpmC pim-data-exporter-debugsource-21.08.3-1.el8.aarch64.rpmB pim-data-exporter-debuginfo-21.08.3-1.el8.aarch64.rpmE pim-data-exporter-libs-debuginfo-21.08.3-1.el8.aarch64.rpmq pim-data-exporter-21.08.3-1.el8.x86_64.rpmD pim-data-exporter-libs-21.08.3-1.el8.x86_64.rpmC pim-data-exporter-debugsource-21.08.3-1.el8.x86_64.rpmB pim-data-exporter-debuginfo-21.08.3-1.el8.x86_64.rpmE pim-data-exporter-libs-debuginfo-21.08.3-1.el8.x86_64.rpmr pim-sieve-editor-21.08.3-1.el8.src.rpmr pim-sieve-editor-21.08.3-1.el8.aarch64.rpmG pim-sieve-editor-debugsource-21.08.3-1.el8.aarch64.rpmF pim-sieve-editor-debuginfo-21.08.3-1.el8.aarch64.rpmr pim-sieve-editor-21.08.3-1.el8.x86_64.rpmG pim-sieve-editor-debugsource-21.08.3-1.el8.x86_64.rpmF pim-sieve-editor-debuginfo-21.08.3-1.el8.x86_64.rpmcpolkit-kde-5.23.3-1.el8.src.rpmcpolkit-kde-5.23.3-1.el8.aarch64.rpmgpolkit-kde-debugsource-5.23.3-1.el8.aarch64.rpmfpolkit-kde-debuginfo-5.23.3-1.el8.aarch64.rpmcpolkit-kde-5.23.3-1.el8.ppc64le.rpmgpolkit-kde-debugsource-5.23.3-1.el8.ppc64le.rpmfpolkit-kde-debuginfo-5.23.3-1.el8.ppc64le.rpmcpolkit-kde-5.23.3-1.el8.s390x.rpmgpolkit-kde-debugsource-5.23.3-1.el8.s390x.rpmfpolkit-kde-debuginfo-5.23.3-1.el8.s390x.rpmcpolkit-kde-5.23.3-1.el8.x86_64.rpmgpolkit-kde-debugsource-5.23.3-1.el8.x86_64.rpmfpolkit-kde-debuginfo-5.23.3-1.el8.x86_64.rpm"polkit-qt-1-0.114.0-2.el8.src.rpm0"polkit-qt5-1-0.114.0-2.el8.aarch64.rpm2"polkit-qt5-1-devel-0.114.0-2.el8.aarch64.rpm"polkit-qt-1-debugsource-0.114.0-2.el8.aarch64.rpm1"polkit-qt5-1-debuginfo-0.114.0-2.el8.aarch64.rpm0"polkit-qt5-1-0.114.0-2.el8.ppc64le.rpm2"polkit-qt5-1-devel-0.114.0-2.el8.ppc64le.rpm"polkit-qt-1-debugsource-0.114.0-2.el8.ppc64le.rpm1"polkit-qt5-1-debuginfo-0.114.0-2.el8.ppc64le.rpm0"polkit-qt5-1-0.114.0-2.el8.s390x.rpm2"polkit-qt5-1-devel-0.114.0-2.el8.s390x.rpm"polkit-qt-1-debugsource-0.114.0-2.el8.s390x.rpm1"polkit-qt5-1-debuginfo-0.114.0-2.el8.s390x.rpm0"polkit-qt5-1-0.114.0-2.el8.x86_64.rpm2"polkit-qt5-1-devel-0.114.0-2.el8.x86_64.rpm"polkit-qt-1-debugsource-0.114.0-2.el8.x86_64.rpm1"polkit-qt5-1-debuginfo-0.114.0-2.el8.x86_64.rpmdpowerdevil-5.23.3-1.el8.src.rpmdpowerdevil-5.23.3-1.el8.aarch64.rpmipowerdevil-debugsource-5.23.3-1.el8.aarch64.rpmhpowerdevil-debuginfo-5.23.3-1.el8.aarch64.rpmdpowerdevil-5.23.3-1.el8.ppc64le.rpmipowerdevil-debugsource-5.23.3-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.23.3-1.el8.ppc64le.rpmdpowerdevil-5.23.3-1.el8.s390x.rpmipowerdevil-debugsource-5.23.3-1.el8.s390x.rpmhpowerdevil-debuginfo-5.23.3-1.el8.s390x.rpmdpowerdevil-5.23.3-1.el8.x86_64.rpmipowerdevil-debugsource-5.23.3-1.el8.x86_64.rpmhpowerdevil-debuginfo-5.23.3-1.el8.x86_64.rpmR poxml-21.08.3-1.el8.src.rpmR poxml-21.08.3-1.el8.aarch64.rpm4 poxml-debugsource-21.08.3-1.el8.aarch64.rpm3 poxml-debuginfo-21.08.3-1.el8.aarch64.rpmR poxml-21.08.3-1.el8.ppc64le.rpm4 poxml-debugsource-21.08.3-1.el8.ppc64le.rpm3 poxml-debuginfo-21.08.3-1.el8.ppc64le.rpmR poxml-21.08.3-1.el8.s390x.rpm4 poxml-debugsource-21.08.3-1.el8.s390x.rpm3 poxml-debuginfo-21.08.3-1.el8.s390x.rpmR poxml-21.08.3-1.el8.x86_64.rpm4 poxml-debugsource-21.08.3-1.el8.x86_64.rpm3 poxml-debuginfo-21.08.3-1.el8.x86_64.rpmAqca-2.3.4-1.el8.src.rpm7Aqca-qt5-2.3.4-1.el8.aarch64.rpm=Aqca-qt5-devel-2.3.4-1.el8.aarch64.rpm8Aqca-qt5-botan-2.3.4-1.el8.aarch64.rpm:Aqca-qt5-cyrus-sasl-2.3.4-1.el8.aarch64.rpm>Aqca-qt5-gcrypt-2.3.4-1.el8.aarch64.rpm@Aqca-qt5-gnupg-2.3.4-1.el8.aarch64.rpmBAqca-qt5-logger-2.3.4-1.el8.aarch64.rpmDAqca-qt5-nss-2.3.4-1.el8.aarch64.rpmFAqca-qt5-ossl-2.3.4-1.el8.aarch64.rpmHAqca-qt5-pkcs11-2.3.4-1.el8.aarch64.rpmJAqca-qt5-softstore-2.3.4-1.el8.aarch64.rpm6Aqca-debugsource-2.3.4-1.el8.aarch64.rpm5Aqca-debuginfo-2.3.4-1.el8.aarch64.rpmAqca-qt5-gcrypt-2.3.4-1.el8.ppc64le.rpm@Aqca-qt5-gnupg-2.3.4-1.el8.ppc64le.rpmBAqca-qt5-logger-2.3.4-1.el8.ppc64le.rpmDAqca-qt5-nss-2.3.4-1.el8.ppc64le.rpmFAqca-qt5-ossl-2.3.4-1.el8.ppc64le.rpmHAqca-qt5-pkcs11-2.3.4-1.el8.ppc64le.rpmJAqca-qt5-softstore-2.3.4-1.el8.ppc64le.rpm6Aqca-debugsource-2.3.4-1.el8.ppc64le.rpm5Aqca-debuginfo-2.3.4-1.el8.ppc64le.rpmAqca-qt5-gcrypt-2.3.4-1.el8.s390x.rpm@Aqca-qt5-gnupg-2.3.4-1.el8.s390x.rpmBAqca-qt5-logger-2.3.4-1.el8.s390x.rpmDAqca-qt5-nss-2.3.4-1.el8.s390x.rpmFAqca-qt5-ossl-2.3.4-1.el8.s390x.rpmHAqca-qt5-pkcs11-2.3.4-1.el8.s390x.rpmJAqca-qt5-softstore-2.3.4-1.el8.s390x.rpm6Aqca-debugsource-2.3.4-1.el8.s390x.rpm5Aqca-debuginfo-2.3.4-1.el8.s390x.rpmAqca-qt5-gcrypt-2.3.4-1.el8.x86_64.rpm@Aqca-qt5-gnupg-2.3.4-1.el8.x86_64.rpmBAqca-qt5-logger-2.3.4-1.el8.x86_64.rpmDAqca-qt5-nss-2.3.4-1.el8.x86_64.rpmFAqca-qt5-ossl-2.3.4-1.el8.x86_64.rpmHAqca-qt5-pkcs11-2.3.4-1.el8.x86_64.rpmJAqca-qt5-softstore-2.3.4-1.el8.x86_64.rpm6Aqca-debugsource-2.3.4-1.el8.x86_64.rpm5Aqca-debuginfo-2.3.4-1.el8.x86_64.rpmiBBBBBBBBBBBBBBBBBBBunspecifiedlibharu-2.3.0-9.el8/38$libharu-2.3.0-9.el8.src.rpmx$libharu-devel-2.3.0-9.el8.aarch64.rpmw$libharu-debugsource-2.3.0-9.el8.aarch64.rpm8$libharu-2.3.0-9.el8.aarch64.rpmv$libharu-debuginfo-2.3.0-9.el8.aarch64.rpmv$libharu-debuginfo-2.3.0-9.el8.ppc64le.rpmw$libharu-debugsource-2.3.0-9.el8.ppc64le.rpm8$libharu-2.3.0-9.el8.ppc64le.rpmx$libharu-devel-2.3.0-9.el8.ppc64le.rpmw$libharu-debugsource-2.3.0-9.el8.s390x.rpmv$libharu-debuginfo-2.3.0-9.el8.s390x.rpmx$libharu-devel-2.3.0-9.el8.s390x.rpm8$libharu-2.3.0-9.el8.s390x.rpm8$libharu-2.3.0-9.el8.x86_64.rpmx$libharu-devel-2.3.0-9.el8.x86_64.rpmw$libharu-debugsource-2.3.0-9.el8.x86_64.rpmv$libharu-debuginfo-2.3.0-9.el8.x86_64.rpm8$libharu-2.3.0-9.el8.src.rpmx$libharu-devel-2.3.0-9.el8.aarch64.rpmw$libharu-debugsource-2.3.0-9.el8.aarch64.rpm8$libharu-2.3.0-9.el8.aarch64.rpmv$libharu-debuginfo-2.3.0-9.el8.aarch64.rpmv$libharu-debuginfo-2.3.0-9.el8.ppc64le.rpmw$libharu-debugsource-2.3.0-9.el8.ppc64le.rpm8$libharu-2.3.0-9.el8.ppc64le.rpmx$libharu-devel-2.3.0-9.el8.ppc64le.rpmw$libharu-debugsource-2.3.0-9.el8.s390x.rpmv$libharu-debuginfo-2.3.0-9.el8.s390x.rpmx$libharu-devel-2.3.0-9.el8.s390x.rpm8$libharu-2.3.0-9.el8.s390x.rpm8$libharu-2.3.0-9.el8.x86_64.rpmx$libharu-devel-2.3.0-9.el8.x86_64.rpmw$libharu-debugsource-2.3.0-9.el8.x86_64.rpmv$libharu-debuginfo-2.3.0-9.el8.x86_64.rpm*BBBBnewpackageperl-HTTP-Server-Simple-0.52-10.el8 perl-HTTP-Server-Simple-PSGI-0.16-15.el86bkhttps://bugzilla.redhat.com/show_bug.cgi?id=17717071771707[RFE] EPEL8 branch of perl-HTTP-Server-Simple-PSGIMHperl-HTTP-Server-Simple-0.52-10.el8.src.rpmMHperl-HTTP-Server-Simple-0.52-10.el8.noarch.rpmN<perl-HTTP-Server-Simple-PSGI-0.16-15.el8.src.rpmN<perl-HTTP-Server-Simple-PSGI-0.16-15.el8.noarch.rpmMHperl-HTTP-Server-Simple-0.52-10.el8.src.rpmMHperl-HTTP-Server-Simple-0.52-10.el8.noarch.rpmN<perl-HTTP-Server-Simple-PSGI-0.16-15.el8.src.rpmN<perl-HTTP-Server-Simple-PSGI-0.16-15.el8.noarch.rpmDcFBBBBBBBBBBBBBBBBBBBBunspecifiedvoro++-0.4.6-19.el8MUvoro++-0.4.6-19.el8.src.rpmUvoro++-0.4.6-19.el8.aarch64.rpmxUvoro++-debugsource-0.4.6-19.el8.aarch64.rpm*Uvoro++-doc-0.4.6-19.el8.noarch.rpmwUvoro++-debuginfo-0.4.6-19.el8.aarch64.rpmyUvoro++-devel-0.4.6-19.el8.aarch64.rpmyUvoro++-devel-0.4.6-19.el8.ppc64le.rpmwUvoro++-debuginfo-0.4.6-19.el8.ppc64le.rpmxUvoro++-debugsource-0.4.6-19.el8.ppc64le.rpmUvoro++-0.4.6-19.el8.ppc64le.rpmxUvoro++-debugsource-0.4.6-19.el8.s390x.rpmwUvoro++-debuginfo-0.4.6-19.el8.s390x.rpmyUvoro++-devel-0.4.6-19.el8.s390x.rpmUvoro++-0.4.6-19.el8.s390x.rpmwUvoro++-debuginfo-0.4.6-19.el8.x86_64.rpmyUvoro++-devel-0.4.6-19.el8.x86_64.rpmxUvoro++-debugsource-0.4.6-19.el8.x86_64.rpmUvoro++-0.4.6-19.el8.x86_64.rpmUvoro++-0.4.6-19.el8.src.rpmUvoro++-0.4.6-19.el8.aarch64.rpmxUvoro++-debugsource-0.4.6-19.el8.aarch64.rpm*Uvoro++-doc-0.4.6-19.el8.noarch.rpmwUvoro++-debuginfo-0.4.6-19.el8.aarch64.rpmyUvoro++-devel-0.4.6-19.el8.aarch64.rpmyUvoro++-devel-0.4.6-19.el8.ppc64le.rpmwUvoro++-debuginfo-0.4.6-19.el8.ppc64le.rpmxUvoro++-debugsource-0.4.6-19.el8.ppc64le.rpmUvoro++-0.4.6-19.el8.ppc64le.rpmxUvoro++-debugsource-0.4.6-19.el8.s390x.rpmwUvoro++-debuginfo-0.4.6-19.el8.s390x.rpmyUvoro++-devel-0.4.6-19.el8.s390x.rpmUvoro++-0.4.6-19.el8.s390x.rpmwUvoro++-debuginfo-0.4.6-19.el8.x86_64.rpmyUvoro++-devel-0.4.6-19.el8.x86_64.rpmxUvoro++-debugsource-0.4.6-19.el8.x86_64.rpmUvoro++-0.4.6-19.el8.x86_64.rpm80-]BBBBBBBBBBBBBBnewpackagemoon-buggy-1.0.51-25.el8cA  moon-buggy-1.0.51-25.el8.src.rpm moon-buggy-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.aarch64.rpm moon-buggy-debuginfo-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.ppc64le.rpm moon-buggy-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.s390x.rpm moon-buggy-debugsource-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.x86_64.rpm moon-buggy-debuginfo-1.0.51-25.el8.x86_64.rpm moon-buggy-debugsource-1.0.51-25.el8.x86_64.rpm  moon-buggy-1.0.51-25.el8.src.rpm moon-buggy-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.aarch64.rpm moon-buggy-debuginfo-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.ppc64le.rpm moon-buggy-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.s390x.rpm moon-buggy-debugsource-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.x86_64.rpm moon-buggy-debuginfo-1.0.51-25.el8.x86_64.rpm moon-buggy-debugsource-1.0.51-25.el8.x86_64.rpmAV1nBnewpackagepython3.11-passlib-epel-1.7.4-13.el8$!kdpython3.11-passlib-epel-1.7.4-13.el8.src.rpmvdpython3.11-passlib-1.7.4-13.el8.noarch.rpmkdpython3.11-passlib-epel-1.7.4-13.el8.src.rpmvdpython3.11-passlib-1.7.4-13.el8.noarch.rpma(8rBBBBbugfixhttpie-2.6.0-1.el8 python-charset-normalizer-2.0.7-1.el86E?|httpie-2.6.0-1.el8.src.rpm|httpie-2.6.0-1.el8.noarch.rpm)ypython-charset-normalizer-2.0.7-1.el8.src.rpm$ypython3-charset-normalizer-2.0.7-1.el8.noarch.rpm|httpie-2.6.0-1.el8.src.rpm|httpie-2.6.0-1.el8.noarch.rpm)ypython-charset-normalizer-2.0.7-1.el8.src.rpm$ypython3-charset-normalizer-2.0.7-1.el8.noarch.rpmpgyBBBBBBBBBBBBBBBBBBBsecuritylibmp4v2-2.1.0-0.21.trunkREV507.el8Q]libmp4v2-2.1.0-0.21.trunkREV507.el8.src.rpmlibmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.aarch64.rpmlibmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.aarch64.rpmlibmp4v2-devel-2.1.0-0.21.trunkREV507.el8.aarch64.rpm]libmp4v2-2.1.0-0.21.trunkREV507.el8.aarch64.rpmlibmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.ppc64le.rpmlibmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.ppc64le.rpm]libmp4v2-2.1.0-0.21.trunkREV507.el8.ppc64le.rpmlibmp4v2-devel-2.1.0-0.21.trunkREV507.el8.ppc64le.rpmlibmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.s390x.rpm]libmp4v2-2.1.0-0.21.trunkREV507.el8.s390x.rpmlibmp4v2-devel-2.1.0-0.21.trunkREV507.el8.s390x.rpmlibmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.s390x.rpm]libmp4v2-2.1.0-0.21.trunkREV507.el8.x86_64.rpmlibmp4v2-devel-2.1.0-0.21.trunkREV507.el8.x86_64.rpmlibmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.x86_64.rpmlibmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.x86_64.rpm]libmp4v2-2.1.0-0.21.trunkREV507.el8.src.rpmlibmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.aarch64.rpmlibmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.aarch64.rpmlibmp4v2-devel-2.1.0-0.21.trunkREV507.el8.aarch64.rpm]libmp4v2-2.1.0-0.21.trunkREV507.el8.aarch64.rpmlibmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.ppc64le.rpmlibmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.ppc64le.rpm]libmp4v2-2.1.0-0.21.trunkREV507.el8.ppc64le.rpmlibmp4v2-devel-2.1.0-0.21.trunkREV507.el8.ppc64le.rpmlibmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.s390x.rpm]libmp4v2-2.1.0-0.21.trunkREV507.el8.s390x.rpmlibmp4v2-devel-2.1.0-0.21.trunkREV507.el8.s390x.rpmlibmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.s390x.rpm]libmp4v2-2.1.0-0.21.trunkREV507.el8.x86_64.rpmlibmp4v2-devel-2.1.0-0.21.trunkREV507.el8.x86_64.rpmlibmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.x86_64.rpmlibmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.x86_64.rpmOBBBBBBBBBBBBBBnewpackagejson-table-4.3.3-3.el8U -json-table-4.3.3-3.el8.src.rpmVjson-table-debugsource-4.3.3-3.el8.aarch64.rpm-json-table-4.3.3-3.el8.aarch64.rpmUjson-table-debuginfo-4.3.3-3.el8.aarch64.rpm-json-table-4.3.3-3.el8.ppc64le.rpmVjson-table-debugsource-4.3.3-3.el8.ppc64le.rpmUjson-table-debuginfo-4.3.3-3.el8.ppc64le.rpm-json-table-4.3.3-3.el8.s390x.rpmVjson-table-debugsource-4.3.3-3.el8.s390x.rpmUjson-table-debuginfo-4.3.3-3.el8.s390x.rpm-json-table-4.3.3-3.el8.x86_64.rpmVjson-table-debugsource-4.3.3-3.el8.x86_64.rpmUjson-table-debuginfo-4.3.3-3.el8.x86_64.rpm -json-table-4.3.3-3.el8.src.rpmVjson-table-debugsource-4.3.3-3.el8.aarch64.rpm-json-table-4.3.3-3.el8.aarch64.rpmUjson-table-debuginfo-4.3.3-3.el8.aarch64.rpm-json-table-4.3.3-3.el8.ppc64le.rpmVjson-table-debugsource-4.3.3-3.el8.ppc64le.rpmUjson-table-debuginfo-4.3.3-3.el8.ppc64le.rpm-json-table-4.3.3-3.el8.s390x.rpmVjson-table-debugsource-4.3.3-3.el8.s390x.rpmUjson-table-debuginfo-4.3.3-3.el8.s390x.rpm-json-table-4.3.3-3.el8.x86_64.rpmVjson-table-debugsource-4.3.3-3.el8.x86_64.rpmUjson-table-debuginfo-4.3.3-3.el8.x86_64.rpm^S#`Benhancementperl-PHP-Serialization-0.34-16.el8` perl-PHP-Serialization-0.34-16.el8.src.rpmperl-PHP-Serialization-0.34-16.el8.noarch.rpmperl-PHP-Serialization-0.34-16.el8.src.rpmperl-PHP-Serialization-0.34-16.el8.noarch.rpm튊`P9dBBBBBBBBBBBBBBBBBBBunspecifieduchardet-0.0.6-9.el8kRXuchardet-0.0.6-9.el8.src.rpm0Xuchardet-debuginfo-0.0.6-9.el8.aarch64.rpmRXuchardet-0.0.6-9.el8.aarch64.rpm2Xuchardet-devel-0.0.6-9.el8.aarch64.rpm1Xuchardet-debugsource-0.0.6-9.el8.aarch64.rpm1Xuchardet-debugsource-0.0.6-9.el8.ppc64le.rpm0Xuchardet-debuginfo-0.0.6-9.el8.ppc64le.rpmRXuchardet-0.0.6-9.el8.ppc64le.rpm2Xuchardet-devel-0.0.6-9.el8.ppc64le.rpmRXuchardet-0.0.6-9.el8.s390x.rpm2Xuchardet-devel-0.0.6-9.el8.s390x.rpm1Xuchardet-debugsource-0.0.6-9.el8.s390x.rpm0Xuchardet-debuginfo-0.0.6-9.el8.s390x.rpmRXuchardet-0.0.6-9.el8.x86_64.rpm0Xuchardet-debuginfo-0.0.6-9.el8.x86_64.rpm1Xuchardet-debugsource-0.0.6-9.el8.x86_64.rpm2Xuchardet-devel-0.0.6-9.el8.x86_64.rpmRXuchardet-0.0.6-9.el8.src.rpm0Xuchardet-debuginfo-0.0.6-9.el8.aarch64.rpmRXuchardet-0.0.6-9.el8.aarch64.rpm2Xuchardet-devel-0.0.6-9.el8.aarch64.rpm1Xuchardet-debugsource-0.0.6-9.el8.aarch64.rpm1Xuchardet-debugsource-0.0.6-9.el8.ppc64le.rpm0Xuchardet-debuginfo-0.0.6-9.el8.ppc64le.rpmRXuchardet-0.0.6-9.el8.ppc64le.rpm2Xuchardet-devel-0.0.6-9.el8.ppc64le.rpmRXuchardet-0.0.6-9.el8.s390x.rpm2Xuchardet-devel-0.0.6-9.el8.s390x.rpm1Xuchardet-debugsource-0.0.6-9.el8.s390x.rpm0Xuchardet-debuginfo-0.0.6-9.el8.s390x.rpmRXuchardet-0.0.6-9.el8.x86_64.rpm0Xuchardet-debuginfo-0.0.6-9.el8.x86_64.rpm1Xuchardet-debugsource-0.0.6-9.el8.x86_64.rpm2Xuchardet-devel-0.0.6-9.el8.x86_64.rpm찃zBBBBBBBnewpackageperl-Apache-LogFormat-Compiler-0.35-10.el8 perl-POSIX-strftime-Compiler-0.42-11.el8 perl-Test-MockTime-0.17-7.el86} https://bugzilla.redhat.com/show_bug.cgi?id=17446991744699[RFE] EPEL8 branch of perl-Apache-LogFormat-Compiler2perl-Apache-LogFormat-Compiler-0.35-10.el8.src.rpm2perl-Apache-LogFormat-Compiler-0.35-10.el8.noarch.rpm.perl-POSIX-strftime-Compiler-0.42-11.el8.src.rpm.perl-POSIX-strftime-Compiler-0.42-11.el8.noarch.rpmperl-Test-MockTime-0.17-7.el8.src.rpmperl-Test-MockTime-0.17-7.el8.noarch.rpm2perl-Apache-LogFormat-Compiler-0.35-10.el8.src.rpm2perl-Apache-LogFormat-Compiler-0.35-10.el8.noarch.rpm.perl-POSIX-strftime-Compiler-0.42-11.el8.src.rpm.perl-POSIX-strftime-Compiler-0.42-11.el8.noarch.rpmperl-Test-MockTime-0.17-7.el8.src.rpmperl-Test-MockTime-0.17-7.el8.noarch.rpmG>DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibretls-3.8.1-1.el8 netcat-1.225-3.el8 rpki-client-8.6-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=22434502243450libretls-3.8.1 is available/wflibretls-3.8.1-1.el8.src.rpmwflibretls-3.8.1-1.el8.aarch64.rpmflibretls-devel-3.8.1-1.el8.aarch64.rpm flibretls-static-3.8.1-1.el8.aarch64.rpmflibretls-debugsource-3.8.1-1.el8.aarch64.rpmflibretls-debuginfo-3.8.1-1.el8.aarch64.rpmwflibretls-3.8.1-1.el8.ppc64le.rpmflibretls-devel-3.8.1-1.el8.ppc64le.rpm flibretls-static-3.8.1-1.el8.ppc64le.rpmflibretls-debugsource-3.8.1-1.el8.ppc64le.rpmflibretls-debuginfo-3.8.1-1.el8.ppc64le.rpmwflibretls-3.8.1-1.el8.s390x.rpmflibretls-devel-3.8.1-1.el8.s390x.rpm flibretls-static-3.8.1-1.el8.s390x.rpmflibretls-debugsource-3.8.1-1.el8.s390x.rpmflibretls-debuginfo-3.8.1-1.el8.s390x.rpmwflibretls-3.8.1-1.el8.x86_64.rpmflibretls-devel-3.8.1-1.el8.x86_64.rpm flibretls-static-3.8.1-1.el8.x86_64.rpmflibretls-debugsource-3.8.1-1.el8.x86_64.rpmflibretls-debuginfo-3.8.1-1.el8.x86_64.rpmiYnetcat-1.225-3.el8.src.rpmiYnetcat-1.225-3.el8.aarch64.rpmYnetcat-debugsource-1.225-3.el8.aarch64.rpmYnetcat-debuginfo-1.225-3.el8.aarch64.rpmiYnetcat-1.225-3.el8.ppc64le.rpmYnetcat-debugsource-1.225-3.el8.ppc64le.rpmYnetcat-debuginfo-1.225-3.el8.ppc64le.rpmiYnetcat-1.225-3.el8.s390x.rpmYnetcat-debugsource-1.225-3.el8.s390x.rpmYnetcat-debuginfo-1.225-3.el8.s390x.rpmiYnetcat-1.225-3.el8.x86_64.rpmYnetcat-debugsource-1.225-3.el8.x86_64.rpmYnetcat-debuginfo-1.225-3.el8.x86_64.rpm~?rpki-client-8.6-2.el8.src.rpm~?rpki-client-8.6-2.el8.aarch64.rpmS?rpki-client-debugsource-8.6-2.el8.aarch64.rpmR?rpki-client-debuginfo-8.6-2.el8.aarch64.rpm~?rpki-client-8.6-2.el8.ppc64le.rpmS?rpki-client-debugsource-8.6-2.el8.ppc64le.rpmR?rpki-client-debuginfo-8.6-2.el8.ppc64le.rpm~?rpki-client-8.6-2.el8.s390x.rpmS?rpki-client-debugsource-8.6-2.el8.s390x.rpmR?rpki-client-debuginfo-8.6-2.el8.s390x.rpm~?rpki-client-8.6-2.el8.x86_64.rpmS?rpki-client-debugsource-8.6-2.el8.x86_64.rpmR?rpki-client-debuginfo-8.6-2.el8.x86_64.rpm/wflibretls-3.8.1-1.el8.src.rpmwflibretls-3.8.1-1.el8.aarch64.rpmflibretls-devel-3.8.1-1.el8.aarch64.rpm flibretls-static-3.8.1-1.el8.aarch64.rpmflibretls-debugsource-3.8.1-1.el8.aarch64.rpmflibretls-debuginfo-3.8.1-1.el8.aarch64.rpmwflibretls-3.8.1-1.el8.ppc64le.rpmflibretls-devel-3.8.1-1.el8.ppc64le.rpm flibretls-static-3.8.1-1.el8.ppc64le.rpmflibretls-debugsource-3.8.1-1.el8.ppc64le.rpmflibretls-debuginfo-3.8.1-1.el8.ppc64le.rpmwflibretls-3.8.1-1.el8.s390x.rpmflibretls-devel-3.8.1-1.el8.s390x.rpm flibretls-static-3.8.1-1.el8.s390x.rpmflibretls-debugsource-3.8.1-1.el8.s390x.rpmflibretls-debuginfo-3.8.1-1.el8.s390x.rpmwflibretls-3.8.1-1.el8.x86_64.rpmflibretls-devel-3.8.1-1.el8.x86_64.rpm flibretls-static-3.8.1-1.el8.x86_64.rpmflibretls-debugsource-3.8.1-1.el8.x86_64.rpmflibretls-debuginfo-3.8.1-1.el8.x86_64.rpmiYnetcat-1.225-3.el8.src.rpmiYnetcat-1.225-3.el8.aarch64.rpmYnetcat-debugsource-1.225-3.el8.aarch64.rpmYnetcat-debuginfo-1.225-3.el8.aarch64.rpmiYnetcat-1.225-3.el8.ppc64le.rpmYnetcat-debugsource-1.225-3.el8.ppc64le.rpmYnetcat-debuginfo-1.225-3.el8.ppc64le.rpmiYnetcat-1.225-3.el8.s390x.rpmYnetcat-debugsource-1.225-3.el8.s390x.rpmYnetcat-debuginfo-1.225-3.el8.s390x.rpmiYnetcat-1.225-3.el8.x86_64.rpmYnetcat-debugsource-1.225-3.el8.x86_64.rpmYnetcat-debuginfo-1.225-3.el8.x86_64.rpm~?rpki-client-8.6-2.el8.src.rpm~?rpki-client-8.6-2.el8.aarch64.rpmS?rpki-client-debugsource-8.6-2.el8.aarch64.rpmR?rpki-client-debuginfo-8.6-2.el8.aarch64.rpm~?rpki-client-8.6-2.el8.ppc64le.rpmS?rpki-client-debugsource-8.6-2.el8.ppc64le.rpmR?rpki-client-debuginfo-8.6-2.el8.ppc64le.rpm~?rpki-client-8.6-2.el8.s390x.rpmS?rpki-client-debugsource-8.6-2.el8.s390x.rpmR?rpki-client-debuginfo-8.6-2.el8.s390x.rpm~?rpki-client-8.6-2.el8.x86_64.rpmS?rpki-client-debugsource-8.6-2.el8.x86_64.rpmR?rpki-client-debuginfo-8.6-2.el8.x86_64.rpm˙tBBBBBBBBBBBBBBBenhancementne-3.3.3-1.el8&Dne-3.3.3-1.el8.src.rpmDne-3.3.3-1.el8.aarch64.rpmpne-debugsource-3.3.3-1.el8.aarch64.rpmZne-doc-3.3.3-1.el8.noarch.rpmone-debuginfo-3.3.3-1.el8.aarch64.rpmDne-3.3.3-1.el8.ppc64le.rpmpne-debugsource-3.3.3-1.el8.ppc64le.rpmone-debuginfo-3.3.3-1.el8.ppc64le.rpmDne-3.3.3-1.el8.s390x.rpmpne-debugsource-3.3.3-1.el8.s390x.rpmone-debuginfo-3.3.3-1.el8.s390x.rpmDne-3.3.3-1.el8.x86_64.rpmpne-debugsource-3.3.3-1.el8.x86_64.rpmone-debuginfo-3.3.3-1.el8.x86_64.rpmDne-3.3.3-1.el8.src.rpmDne-3.3.3-1.el8.aarch64.rpmpne-debugsource-3.3.3-1.el8.aarch64.rpmZne-doc-3.3.3-1.el8.noarch.rpmone-debuginfo-3.3.3-1.el8.aarch64.rpmDne-3.3.3-1.el8.ppc64le.rpmpne-debugsource-3.3.3-1.el8.ppc64le.rpmone-debuginfo-3.3.3-1.el8.ppc64le.rpmDne-3.3.3-1.el8.s390x.rpmpne-debugsource-3.3.3-1.el8.s390x.rpmone-debuginfo-3.3.3-1.el8.s390x.rpmDne-3.3.3-1.el8.x86_64.rpmpne-debugsource-3.3.3-1.el8.x86_64.rpmone-debuginfo-3.3.3-1.el8.x86_64.rpmb!QBBBBBBBBBBBBBBenhancementkakoune-2021.11.08-1.el84 8/kakoune-2021.11.08-1.el8.src.rpm8/kakoune-2021.11.08-1.el8.aarch64.rpmt/kakoune-debugsource-2021.11.08-1.el8.aarch64.rpms/kakoune-debuginfo-2021.11.08-1.el8.aarch64.rpm8/kakoune-2021.11.08-1.el8.ppc64le.rpmt/kakoune-debugsource-2021.11.08-1.el8.ppc64le.rpms/kakoune-debuginfo-2021.11.08-1.el8.ppc64le.rpms/kakoune-debuginfo-2021.11.08-1.el8.s390x.rpmt/kakoune-debugsource-2021.11.08-1.el8.s390x.rpm8/kakoune-2021.11.08-1.el8.s390x.rpm8/kakoune-2021.11.08-1.el8.x86_64.rpmt/kakoune-debugsource-2021.11.08-1.el8.x86_64.rpms/kakoune-debuginfo-2021.11.08-1.el8.x86_64.rpm 8/kakoune-2021.11.08-1.el8.src.rpm8/kakoune-2021.11.08-1.el8.aarch64.rpmt/kakoune-debugsource-2021.11.08-1.el8.aarch64.rpms/kakoune-debuginfo-2021.11.08-1.el8.aarch64.rpm8/kakoune-2021.11.08-1.el8.ppc64le.rpmt/kakoune-debugsource-2021.11.08-1.el8.ppc64le.rpms/kakoune-debuginfo-2021.11.08-1.el8.ppc64le.rpms/kakoune-debuginfo-2021.11.08-1.el8.s390x.rpmt/kakoune-debugsource-2021.11.08-1.el8.s390x.rpm8/kakoune-2021.11.08-1.el8.s390x.rpm8/kakoune-2021.11.08-1.el8.x86_64.rpmt/kakoune-debugsource-2021.11.08-1.el8.x86_64.rpms/kakoune-debuginfo-2021.11.08-1.el8.x86_64.rpm$7bBBBBBBBBBBBBBBBBBBBnewpackagetslib-1.22-4.el86IGatslib-1.22-4.el8.src.rpmGatslib-1.22-4.el8.aarch64.rpmatslib-devel-1.22-4.el8.aarch64.rpmatslib-debugsource-1.22-4.el8.aarch64.rpmatslib-debuginfo-1.22-4.el8.aarch64.rpmGatslib-1.22-4.el8.ppc64le.rpmatslib-devel-1.22-4.el8.ppc64le.rpmatslib-debugsource-1.22-4.el8.ppc64le.rpmatslib-debuginfo-1.22-4.el8.ppc64le.rpmatslib-debuginfo-1.22-4.el8.s390x.rpmatslib-devel-1.22-4.el8.s390x.rpmatslib-debugsource-1.22-4.el8.s390x.rpmGatslib-1.22-4.el8.s390x.rpmGatslib-1.22-4.el8.x86_64.rpmatslib-devel-1.22-4.el8.x86_64.rpmatslib-debugsource-1.22-4.el8.x86_64.rpmatslib-debuginfo-1.22-4.el8.x86_64.rpmGatslib-1.22-4.el8.src.rpmGatslib-1.22-4.el8.aarch64.rpmatslib-devel-1.22-4.el8.aarch64.rpmatslib-debugsource-1.22-4.el8.aarch64.rpmatslib-debuginfo-1.22-4.el8.aarch64.rpmGatslib-1.22-4.el8.ppc64le.rpmatslib-devel-1.22-4.el8.ppc64le.rpmatslib-debugsource-1.22-4.el8.ppc64le.rpmatslib-debuginfo-1.22-4.el8.ppc64le.rpmatslib-debuginfo-1.22-4.el8.s390x.rpmatslib-devel-1.22-4.el8.s390x.rpmatslib-debugsource-1.22-4.el8.s390x.rpmGatslib-1.22-4.el8.s390x.rpmGatslib-1.22-4.el8.x86_64.rpmatslib-devel-1.22-4.el8.x86_64.rpmatslib-debugsource-1.22-4.el8.x86_64.rpmatslib-debuginfo-1.22-4.el8.x86_64.rpmCRxBBBBBBBBBBBBBBenhancementkdesvn-2.1.0-1.el8a Lkdesvn-2.1.0-1.el8.src.rpm+kdesvn-debugsource-2.1.0-1.el8.aarch64.rpm*kdesvn-debuginfo-2.1.0-1.el8.aarch64.rpmLkdesvn-2.1.0-1.el8.aarch64.rpm*kdesvn-debuginfo-2.1.0-1.el8.ppc64le.rpm+kdesvn-debugsource-2.1.0-1.el8.ppc64le.rpmLkdesvn-2.1.0-1.el8.ppc64le.rpmLkdesvn-2.1.0-1.el8.s390x.rpm+kdesvn-debugsource-2.1.0-1.el8.s390x.rpm*kdesvn-debuginfo-2.1.0-1.el8.s390x.rpmLkdesvn-2.1.0-1.el8.x86_64.rpm+kdesvn-debugsource-2.1.0-1.el8.x86_64.rpm*kdesvn-debuginfo-2.1.0-1.el8.x86_64.rpm Lkdesvn-2.1.0-1.el8.src.rpm+kdesvn-debugsource-2.1.0-1.el8.aarch64.rpm*kdesvn-debuginfo-2.1.0-1.el8.aarch64.rpmLkdesvn-2.1.0-1.el8.aarch64.rpm*kdesvn-debuginfo-2.1.0-1.el8.ppc64le.rpm+kdesvn-debugsource-2.1.0-1.el8.ppc64le.rpmLkdesvn-2.1.0-1.el8.ppc64le.rpmLkdesvn-2.1.0-1.el8.s390x.rpm+kdesvn-debugsource-2.1.0-1.el8.s390x.rpm*kdesvn-debuginfo-2.1.0-1.el8.s390x.rpmLkdesvn-2.1.0-1.el8.x86_64.rpm+kdesvn-debugsource-2.1.0-1.el8.x86_64.rpm*kdesvn-debuginfo-2.1.0-1.el8.x86_64.rpm:+IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-blist-1.3.6-23.el8 python-boto3-1.10.21-1.el8 python-botocore-1.13.21-1.el8 python-msgpack-0.6.2-1.el8 python-s3transfer-0.2.1-1.el8 python-snappy-0.5.4-5.el8 python-treq-18.6.0-1.el8 python-ujson-2.0-0.2.20170206git2f1d487.el8 python-wsaccel-0.6.2-20.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=17616051761605[RFE] python-boto3 build for epel8https://bugzilla.redhat.com/show_bug.cgi?id=17616571761657[RFE] python-treq build for epel8https://bugzilla.redhat.com/show_bug.cgi?id=17742291774229Please branch and build python-botocore for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17742321774232Please branch and build python-s3transfer for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17747531774753Please build python-snappy for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17747581774758Build python-ujson for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17747611774761Build python-blist for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17747631774763Build python-wsaccel for EPEL8Jpython-blist-1.3.6-23.el8.src.rpmpython3-blist-1.3.6-23.el8.aarch64.rpmpython3-blist-debuginfo-1.3.6-23.el8.aarch64.rpmpython-blist-debugsource-1.3.6-23.el8.aarch64.rpmpython3-blist-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.ppc64le.rpmpython3-blist-debuginfo-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.s390x.rpmpython3-blist-debuginfo-1.3.6-23.el8.s390x.rpmpython3-blist-1.3.6-23.el8.s390x.rpmpython-blist-debugsource-1.3.6-23.el8.x86_64.rpmpython3-blist-debuginfo-1.3.6-23.el8.x86_64.rpmpython3-blist-1.3.6-23.el8.x86_64.rpm%python-boto3-1.10.21-1.el8.src.rpmI%python3-boto3-1.10.21-1.el8.noarch.rpm>python-botocore-1.13.21-1.el8.src.rpmJ>python3-botocore-1.13.21-1.el8.noarch.rpmDpython-msgpack-0.6.2-1.el8.src.rpm~python3-msgpack-debuginfo-0.6.2-1.el8.aarch64.rpm2python-msgpack-debugsource-0.6.2-1.el8.aarch64.rpm}python3-msgpack-0.6.2-1.el8.aarch64.rpm}python3-msgpack-0.6.2-1.el8.ppc64le.rpm2python-msgpack-debugsource-0.6.2-1.el8.ppc64le.rpm~python3-msgpack-debuginfo-0.6.2-1.el8.ppc64le.rpm~python3-msgpack-debuginfo-0.6.2-1.el8.s390x.rpm2python-msgpack-debugsource-0.6.2-1.el8.s390x.rpm}python3-msgpack-0.6.2-1.el8.s390x.rpm}python3-msgpack-0.6.2-1.el8.x86_64.rpm~python3-msgpack-debuginfo-0.6.2-1.el8.x86_64.rpm2python-msgpack-debugsource-0.6.2-1.el8.x86_64.rpm;python-s3transfer-0.2.1-1.el8.src.rpm;python3-s3transfer-0.2.1-1.el8.noarch.rpmCpython-snappy-0.5.4-5.el8.src.rpm{python3-snappy-0.5.4-5.el8.aarch64.rpm\python-snappy-debugsource-0.5.4-5.el8.aarch64.rpm|python3-snappy-debuginfo-0.5.4-5.el8.aarch64.rpm|python3-snappy-debuginfo-0.5.4-5.el8.ppc64le.rpm{python3-snappy-0.5.4-5.el8.ppc64le.rpm\python-snappy-debugsource-0.5.4-5.el8.ppc64le.rpm|python3-snappy-debuginfo-0.5.4-5.el8.s390x.rpm\python-snappy-debugsource-0.5.4-5.el8.s390x.rpm{python3-snappy-0.5.4-5.el8.s390x.rpm\python-snappy-debugsource-0.5.4-5.el8.x86_64.rpm{python3-snappy-0.5.4-5.el8.x86_64.rpm|python3-snappy-debuginfo-0.5.4-5.el8.x86_64.rpmAVpython-treq-18.6.0-1.el8.src.rpmxVpython3-treq-18.6.0-1.el8.noarch.rpmBVpython-treq-doc-18.6.0-1.el8.noarch.rpm python-ujson-2.0-0.2.20170206git2f1d487.el8.src.rpmc python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpmc python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.s390x.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.s390x.rpmc python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.s390x.rpmc python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.x86_64.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.x86_64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.x86_64.rpmIpython-wsaccel-0.6.2-20.el8.src.rpmfpython-wsaccel-debugsource-0.6.2-20.el8.aarch64.rpm python3-wsaccel-0.6.2-20.el8.aarch64.rpm!python3-wsaccel-debuginfo-0.6.2-20.el8.aarch64.rpmfpython-wsaccel-debugsource-0.6.2-20.el8.ppc64le.rpm!python3-wsaccel-debuginfo-0.6.2-20.el8.ppc64le.rpm python3-wsaccel-0.6.2-20.el8.ppc64le.rpm!python3-wsaccel-debuginfo-0.6.2-20.el8.s390x.rpm python3-wsaccel-0.6.2-20.el8.s390x.rpmfpython-wsaccel-debugsource-0.6.2-20.el8.s390x.rpm!python3-wsaccel-debuginfo-0.6.2-20.el8.x86_64.rpmfpython-wsaccel-debugsource-0.6.2-20.el8.x86_64.rpm python3-wsaccel-0.6.2-20.el8.x86_64.rpmJpython-blist-1.3.6-23.el8.src.rpmpython3-blist-1.3.6-23.el8.aarch64.rpmpython3-blist-debuginfo-1.3.6-23.el8.aarch64.rpmpython-blist-debugsource-1.3.6-23.el8.aarch64.rpmpython3-blist-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.ppc64le.rpmpython3-blist-debuginfo-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.s390x.rpmpython3-blist-debuginfo-1.3.6-23.el8.s390x.rpmpython3-blist-1.3.6-23.el8.s390x.rpmpython-blist-debugsource-1.3.6-23.el8.x86_64.rpmpython3-blist-debuginfo-1.3.6-23.el8.x86_64.rpmpython3-blist-1.3.6-23.el8.x86_64.rpm%python-boto3-1.10.21-1.el8.src.rpmI%python3-boto3-1.10.21-1.el8.noarch.rpm>python-botocore-1.13.21-1.el8.src.rpmJ>python3-botocore-1.13.21-1.el8.noarch.rpmDpython-msgpack-0.6.2-1.el8.src.rpm~python3-msgpack-debuginfo-0.6.2-1.el8.aarch64.rpm2python-msgpack-debugsource-0.6.2-1.el8.aarch64.rpm}python3-msgpack-0.6.2-1.el8.aarch64.rpm}python3-msgpack-0.6.2-1.el8.ppc64le.rpm2python-msgpack-debugsource-0.6.2-1.el8.ppc64le.rpm~python3-msgpack-debuginfo-0.6.2-1.el8.ppc64le.rpm~python3-msgpack-debuginfo-0.6.2-1.el8.s390x.rpm2python-msgpack-debugsource-0.6.2-1.el8.s390x.rpm}python3-msgpack-0.6.2-1.el8.s390x.rpm}python3-msgpack-0.6.2-1.el8.x86_64.rpm~python3-msgpack-debuginfo-0.6.2-1.el8.x86_64.rpm2python-msgpack-debugsource-0.6.2-1.el8.x86_64.rpm;python-s3transfer-0.2.1-1.el8.src.rpm;python3-s3transfer-0.2.1-1.el8.noarch.rpmCpython-snappy-0.5.4-5.el8.src.rpm{python3-snappy-0.5.4-5.el8.aarch64.rpm\python-snappy-debugsource-0.5.4-5.el8.aarch64.rpm|python3-snappy-debuginfo-0.5.4-5.el8.aarch64.rpm|python3-snappy-debuginfo-0.5.4-5.el8.ppc64le.rpm{python3-snappy-0.5.4-5.el8.ppc64le.rpm\python-snappy-debugsource-0.5.4-5.el8.ppc64le.rpm|python3-snappy-debuginfo-0.5.4-5.el8.s390x.rpm\python-snappy-debugsource-0.5.4-5.el8.s390x.rpm{python3-snappy-0.5.4-5.el8.s390x.rpm\python-snappy-debugsource-0.5.4-5.el8.x86_64.rpm{python3-snappy-0.5.4-5.el8.x86_64.rpm|python3-snappy-debuginfo-0.5.4-5.el8.x86_64.rpmAVpython-treq-18.6.0-1.el8.src.rpmxVpython3-treq-18.6.0-1.el8.noarch.rpmBVpython-treq-doc-18.6.0-1.el8.noarch.rpm python-ujson-2.0-0.2.20170206git2f1d487.el8.src.rpmc python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpmc python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.s390x.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.s390x.rpmc python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.s390x.rpmc python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.x86_64.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.x86_64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.x86_64.rpmIpython-wsaccel-0.6.2-20.el8.src.rpmfpython-wsaccel-debugsource-0.6.2-20.el8.aarch64.rpm python3-wsaccel-0.6.2-20.el8.aarch64.rpm!python3-wsaccel-debuginfo-0.6.2-20.el8.aarch64.rpmfpython-wsaccel-debugsource-0.6.2-20.el8.ppc64le.rpm!python3-wsaccel-debuginfo-0.6.2-20.el8.ppc64le.rpm python3-wsaccel-0.6.2-20.el8.ppc64le.rpm!python3-wsaccel-debuginfo-0.6.2-20.el8.s390x.rpm python3-wsaccel-0.6.2-20.el8.s390x.rpmfpython-wsaccel-debugsource-0.6.2-20.el8.s390x.rpm!python3-wsaccel-debuginfo-0.6.2-20.el8.x86_64.rpmfpython-wsaccel-debugsource-0.6.2-20.el8.x86_64.rpm python3-wsaccel-0.6.2-20.el8.x86_64.rpmﬔ  /lBnewpackageperl-Text-Format-0.61-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=17728751772875Please branch and build perl-Text-Format for EPEL82lperl-Text-Format-0.61-6.el8.src.rpm2lperl-Text-Format-0.61-6.el8.noarch.rpm2lperl-Text-Format-0.61-6.el8.src.rpm2lperl-Text-Format-0.61-6.el8.noarch.rpmpSpBBBBBBBBBBBBBBunspecifiededg-gridftp-client-1.2.9.2-19.el8 ]Uedg-gridftp-client-1.2.9.2-19.el8.src.rpm]Uedg-gridftp-client-1.2.9.2-19.el8.aarch64.rpmBUedg-gridftp-client-debuginfo-1.2.9.2-19.el8.aarch64.rpmCUedg-gridftp-client-debugsource-1.2.9.2-19.el8.aarch64.rpm]Uedg-gridftp-client-1.2.9.2-19.el8.ppc64le.rpmBUedg-gridftp-client-debuginfo-1.2.9.2-19.el8.ppc64le.rpmCUedg-gridftp-client-debugsource-1.2.9.2-19.el8.ppc64le.rpmCUedg-gridftp-client-debugsource-1.2.9.2-19.el8.s390x.rpm]Uedg-gridftp-client-1.2.9.2-19.el8.s390x.rpmBUedg-gridftp-client-debuginfo-1.2.9.2-19.el8.s390x.rpm]Uedg-gridftp-client-1.2.9.2-19.el8.x86_64.rpmCUedg-gridftp-client-debugsource-1.2.9.2-19.el8.x86_64.rpmBUedg-gridftp-client-debuginfo-1.2.9.2-19.el8.x86_64.rpm ]Uedg-gridftp-client-1.2.9.2-19.el8.src.rpm]Uedg-gridftp-client-1.2.9.2-19.el8.aarch64.rpmBUedg-gridftp-client-debuginfo-1.2.9.2-19.el8.aarch64.rpmCUedg-gridftp-client-debugsource-1.2.9.2-19.el8.aarch64.rpm]Uedg-gridftp-client-1.2.9.2-19.el8.ppc64le.rpmBUedg-gridftp-client-debuginfo-1.2.9.2-19.el8.ppc64le.rpmCUedg-gridftp-client-debugsource-1.2.9.2-19.el8.ppc64le.rpmCUedg-gridftp-client-debugsource-1.2.9.2-19.el8.s390x.rpm]Uedg-gridftp-client-1.2.9.2-19.el8.s390x.rpmBUedg-gridftp-client-debuginfo-1.2.9.2-19.el8.s390x.rpm]Uedg-gridftp-client-1.2.9.2-19.el8.x86_64.rpmCUedg-gridftp-client-debugsource-1.2.9.2-19.el8.x86_64.rpmBUedg-gridftp-client-debuginfo-1.2.9.2-19.el8.x86_64.rpml5ABBBBBBBBBBBBBBBBBBBBBBBBnewpackagecodec2-0.8.1-4.el860https://bugzilla.redhat.com/show_bug.cgi?id=17710331771033Please branch and build codec2 for EPEL8w/codec2-0.8.1-4.el8.src.rpmN/codec2-debugsource-0.8.1-4.el8.aarch64.rpmP/codec2-devel-debuginfo-0.8.1-4.el8.aarch64.rpmw/codec2-0.8.1-4.el8.aarch64.rpmO/codec2-devel-0.8.1-4.el8.aarch64.rpmM/codec2-debuginfo-0.8.1-4.el8.aarch64.rpmw/codec2-0.8.1-4.el8.ppc64le.rpmM/codec2-debuginfo-0.8.1-4.el8.ppc64le.rpmN/codec2-debugsource-0.8.1-4.el8.ppc64le.rpmP/codec2-devel-debuginfo-0.8.1-4.el8.ppc64le.rpmO/codec2-devel-0.8.1-4.el8.ppc64le.rpmw/codec2-0.8.1-4.el8.s390x.rpmO/codec2-devel-0.8.1-4.el8.s390x.rpmN/codec2-debugsource-0.8.1-4.el8.s390x.rpmP/codec2-devel-debuginfo-0.8.1-4.el8.s390x.rpmM/codec2-debuginfo-0.8.1-4.el8.s390x.rpmM/codec2-debuginfo-0.8.1-4.el8.x86_64.rpmO/codec2-devel-0.8.1-4.el8.x86_64.rpmN/codec2-debugsource-0.8.1-4.el8.x86_64.rpmP/codec2-devel-debuginfo-0.8.1-4.el8.x86_64.rpmw/codec2-0.8.1-4.el8.x86_64.rpmw/codec2-0.8.1-4.el8.src.rpmN/codec2-debugsource-0.8.1-4.el8.aarch64.rpmP/codec2-devel-debuginfo-0.8.1-4.el8.aarch64.rpmw/codec2-0.8.1-4.el8.aarch64.rpmO/codec2-devel-0.8.1-4.el8.aarch64.rpmM/codec2-debuginfo-0.8.1-4.el8.aarch64.rpmw/codec2-0.8.1-4.el8.ppc64le.rpmM/codec2-debuginfo-0.8.1-4.el8.ppc64le.rpmN/codec2-debugsource-0.8.1-4.el8.ppc64le.rpmP/codec2-devel-debuginfo-0.8.1-4.el8.ppc64le.rpmO/codec2-devel-0.8.1-4.el8.ppc64le.rpmw/codec2-0.8.1-4.el8.s390x.rpmO/codec2-devel-0.8.1-4.el8.s390x.rpmN/codec2-debugsource-0.8.1-4.el8.s390x.rpmP/codec2-devel-debuginfo-0.8.1-4.el8.s390x.rpmM/codec2-debuginfo-0.8.1-4.el8.s390x.rpmM/codec2-debuginfo-0.8.1-4.el8.x86_64.rpmO/codec2-devel-0.8.1-4.el8.x86_64.rpmN/codec2-debugsource-0.8.1-4.el8.x86_64.rpmP/codec2-devel-debuginfo-0.8.1-4.el8.x86_64.rpmw/codec2-0.8.1-4.el8.x86_64.rpma^+\BBBBBBBBBBBBBnewpackageperl-Data-Binary-0.01-1.el8 perl-Module-ExtractUse-0.343-1.el8 perl-Module-Find-0.13-15.el8 perl-Parse-RecDescent-1.967015-6.el8 perl-Pod-Strip-1.02-27.el86J ,Operl-Data-Binary-0.01-1.el8.src.rpm,Operl-Data-Binary-0.01-1.el8.noarch.rpm(perl-Module-ExtractUse-0.343-1.el8.src.rpm(perl-Module-ExtractUse-0.343-1.el8.noarch.rpm).perl-Module-Find-0.13-15.el8.src.rpm).perl-Module-Find-0.13-15.el8.noarch.rpmperl-Parse-RecDescent-1.967015-6.el8.src.rpmperl-Parse-RecDescent-1.967015-6.el8.noarch.rpm$qperl-Pod-Strip-1.02-27.el8.src.rpm$qperl-Pod-Strip-1.02-27.el8.noarch.rpm ,Operl-Data-Binary-0.01-1.el8.src.rpm,Operl-Data-Binary-0.01-1.el8.noarch.rpm(perl-Module-ExtractUse-0.343-1.el8.src.rpm(perl-Module-ExtractUse-0.343-1.el8.noarch.rpm).perl-Module-Find-0.13-15.el8.src.rpm).perl-Module-Find-0.13-15.el8.noarch.rpmperl-Parse-RecDescent-1.967015-6.el8.src.rpmperl-Parse-RecDescent-1.967015-6.el8.noarch.rpm$qperl-Pod-Strip-1.02-27.el8.src.rpm$qperl-Pod-Strip-1.02-27.el8.noarch.rpmGlBBBBBBBBBBBBBBBBBBBunspecifiedlibbs2b-3.1.0-23.el8KSlibbs2b-3.1.0-23.el8.src.rpmSlibbs2b-devel-3.1.0-23.el8.aarch64.rpmSlibbs2b-debugsource-3.1.0-23.el8.aarch64.rpmSlibbs2b-3.1.0-23.el8.aarch64.rpmSlibbs2b-debuginfo-3.1.0-23.el8.aarch64.rpmSlibbs2b-debuginfo-3.1.0-23.el8.ppc64le.rpmSlibbs2b-3.1.0-23.el8.ppc64le.rpmSlibbs2b-devel-3.1.0-23.el8.ppc64le.rpmSlibbs2b-debugsource-3.1.0-23.el8.ppc64le.rpmSlibbs2b-3.1.0-23.el8.s390x.rpmSlibbs2b-devel-3.1.0-23.el8.s390x.rpmSlibbs2b-debugsource-3.1.0-23.el8.s390x.rpmSlibbs2b-debuginfo-3.1.0-23.el8.s390x.rpmSlibbs2b-3.1.0-23.el8.x86_64.rpmSlibbs2b-debuginfo-3.1.0-23.el8.x86_64.rpmSlibbs2b-devel-3.1.0-23.el8.x86_64.rpmSlibbs2b-debugsource-3.1.0-23.el8.x86_64.rpmSlibbs2b-3.1.0-23.el8.src.rpmSlibbs2b-devel-3.1.0-23.el8.aarch64.rpmSlibbs2b-debugsource-3.1.0-23.el8.aarch64.rpmSlibbs2b-3.1.0-23.el8.aarch64.rpmSlibbs2b-debuginfo-3.1.0-23.el8.aarch64.rpmSlibbs2b-debuginfo-3.1.0-23.el8.ppc64le.rpmSlibbs2b-3.1.0-23.el8.ppc64le.rpmSlibbs2b-devel-3.1.0-23.el8.ppc64le.rpmSlibbs2b-debugsource-3.1.0-23.el8.ppc64le.rpmSlibbs2b-3.1.0-23.el8.s390x.rpmSlibbs2b-devel-3.1.0-23.el8.s390x.rpmSlibbs2b-debugsource-3.1.0-23.el8.s390x.rpmSlibbs2b-debuginfo-3.1.0-23.el8.s390x.rpmSlibbs2b-3.1.0-23.el8.x86_64.rpmSlibbs2b-debuginfo-3.1.0-23.el8.x86_64.rpmSlibbs2b-devel-3.1.0-23.el8.x86_64.rpmSlibbs2b-debugsource-3.1.0-23.el8.x86_64.rpmw/BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagebrise-0.38.20180515-1.el8 ibus-rime-1.3.0-1.el8 librime-1.3.2-1.el8 opencc-1.0.5-3.el8]https://bugzilla.redhat.com/show_bug.cgi?id=21350792135079Please branch and build ibus-rime in epel8H7wbrise-0.38.20180515-1.el8.src.rpm7wbrise-0.38.20180515-1.el8.aarch64.rpm7wbrise-0.38.20180515-1.el8.ppc64le.rpm7wbrise-0.38.20180515-1.el8.s390x.rpm7wbrise-0.38.20180515-1.el8.x86_64.rpm|>ibus-rime-1.3.0-1.el8.src.rpm|>ibus-rime-1.3.0-1.el8.aarch64.rpm<>ibus-rime-debugsource-1.3.0-1.el8.aarch64.rpm;>ibus-rime-debuginfo-1.3.0-1.el8.aarch64.rpm|>ibus-rime-1.3.0-1.el8.ppc64le.rpm<>ibus-rime-debugsource-1.3.0-1.el8.ppc64le.rpm;>ibus-rime-debuginfo-1.3.0-1.el8.ppc64le.rpm|>ibus-rime-1.3.0-1.el8.s390x.rpm<>ibus-rime-debugsource-1.3.0-1.el8.s390x.rpm;>ibus-rime-debuginfo-1.3.0-1.el8.s390x.rpm|>ibus-rime-1.3.0-1.el8.x86_64.rpm<>ibus-rime-debugsource-1.3.0-1.el8.x86_64.rpm;>ibus-rime-debuginfo-1.3.0-1.el8.x86_64.rpmx0librime-1.3.2-1.el8.src.rpmx0librime-1.3.2-1.el8.aarch64.rpm#0librime-devel-1.3.2-1.el8.aarch64.rpm$0librime-tools-1.3.2-1.el8.aarch64.rpm"0librime-debugsource-1.3.2-1.el8.aarch64.rpm!0librime-debuginfo-1.3.2-1.el8.aarch64.rpm%0librime-tools-debuginfo-1.3.2-1.el8.aarch64.rpmx0librime-1.3.2-1.el8.ppc64le.rpm#0librime-devel-1.3.2-1.el8.ppc64le.rpm$0librime-tools-1.3.2-1.el8.ppc64le.rpm"0librime-debugsource-1.3.2-1.el8.ppc64le.rpm!0librime-debuginfo-1.3.2-1.el8.ppc64le.rpm%0librime-tools-debuginfo-1.3.2-1.el8.ppc64le.rpmx0librime-1.3.2-1.el8.s390x.rpm#0librime-devel-1.3.2-1.el8.s390x.rpm$0librime-tools-1.3.2-1.el8.s390x.rpm"0librime-debugsource-1.3.2-1.el8.s390x.rpm!0librime-debuginfo-1.3.2-1.el8.s390x.rpm%0librime-tools-debuginfo-1.3.2-1.el8.s390x.rpmx0librime-1.3.2-1.el8.x86_64.rpm#0librime-devel-1.3.2-1.el8.x86_64.rpm$0librime-tools-1.3.2-1.el8.x86_64.rpm"0librime-debugsource-1.3.2-1.el8.x86_64.rpm!0librime-debuginfo-1.3.2-1.el8.x86_64.rpm%0librime-tools-debuginfo-1.3.2-1.el8.x86_64.rpmopencc-1.0.5-3.el8.src.rpmopencc-1.0.5-3.el8.aarch64.rpmVopencc-doc-1.0.5-3.el8.aarch64.rpmWopencc-tools-1.0.5-3.el8.aarch64.rpmUopencc-devel-1.0.5-3.el8.aarch64.rpmTopencc-debugsource-1.0.5-3.el8.aarch64.rpmSopencc-debuginfo-1.0.5-3.el8.aarch64.rpmXopencc-tools-debuginfo-1.0.5-3.el8.aarch64.rpmopencc-1.0.5-3.el8.ppc64le.rpmVopencc-doc-1.0.5-3.el8.ppc64le.rpmWopencc-tools-1.0.5-3.el8.ppc64le.rpmUopencc-devel-1.0.5-3.el8.ppc64le.rpmTopencc-debugsource-1.0.5-3.el8.ppc64le.rpmSopencc-debuginfo-1.0.5-3.el8.ppc64le.rpmXopencc-tools-debuginfo-1.0.5-3.el8.ppc64le.rpmopencc-1.0.5-3.el8.s390x.rpmVopencc-doc-1.0.5-3.el8.s390x.rpmWopencc-tools-1.0.5-3.el8.s390x.rpmUopencc-devel-1.0.5-3.el8.s390x.rpmTopencc-debugsource-1.0.5-3.el8.s390x.rpmSopencc-debuginfo-1.0.5-3.el8.s390x.rpmXopencc-tools-debuginfo-1.0.5-3.el8.s390x.rpmopencc-1.0.5-3.el8.x86_64.rpmVopencc-doc-1.0.5-3.el8.x86_64.rpmWopencc-tools-1.0.5-3.el8.x86_64.rpmUopencc-devel-1.0.5-3.el8.x86_64.rpmTopencc-debugsource-1.0.5-3.el8.x86_64.rpmSopencc-debuginfo-1.0.5-3.el8.x86_64.rpmXopencc-tools-debuginfo-1.0.5-3.el8.x86_64.rpmH7wbrise-0.38.20180515-1.el8.src.rpm7wbrise-0.38.20180515-1.el8.aarch64.rpm7wbrise-0.38.20180515-1.el8.ppc64le.rpm7wbrise-0.38.20180515-1.el8.s390x.rpm7wbrise-0.38.20180515-1.el8.x86_64.rpm|>ibus-rime-1.3.0-1.el8.src.rpm|>ibus-rime-1.3.0-1.el8.aarch64.rpm<>ibus-rime-debugsource-1.3.0-1.el8.aarch64.rpm;>ibus-rime-debuginfo-1.3.0-1.el8.aarch64.rpm|>ibus-rime-1.3.0-1.el8.ppc64le.rpm<>ibus-rime-debugsource-1.3.0-1.el8.ppc64le.rpm;>ibus-rime-debuginfo-1.3.0-1.el8.ppc64le.rpm|>ibus-rime-1.3.0-1.el8.s390x.rpm<>ibus-rime-debugsource-1.3.0-1.el8.s390x.rpm;>ibus-rime-debuginfo-1.3.0-1.el8.s390x.rpm|>ibus-rime-1.3.0-1.el8.x86_64.rpm<>ibus-rime-debugsource-1.3.0-1.el8.x86_64.rpm;>ibus-rime-debuginfo-1.3.0-1.el8.x86_64.rpmx0librime-1.3.2-1.el8.src.rpmx0librime-1.3.2-1.el8.aarch64.rpm#0librime-devel-1.3.2-1.el8.aarch64.rpm$0librime-tools-1.3.2-1.el8.aarch64.rpm"0librime-debugsource-1.3.2-1.el8.aarch64.rpm!0librime-debuginfo-1.3.2-1.el8.aarch64.rpm%0librime-tools-debuginfo-1.3.2-1.el8.aarch64.rpmx0librime-1.3.2-1.el8.ppc64le.rpm#0librime-devel-1.3.2-1.el8.ppc64le.rpm$0librime-tools-1.3.2-1.el8.ppc64le.rpm"0librime-debugsource-1.3.2-1.el8.ppc64le.rpm!0librime-debuginfo-1.3.2-1.el8.ppc64le.rpm%0librime-tools-debuginfo-1.3.2-1.el8.ppc64le.rpmx0librime-1.3.2-1.el8.s390x.rpm#0librime-devel-1.3.2-1.el8.s390x.rpm$0librime-tools-1.3.2-1.el8.s390x.rpm"0librime-debugsource-1.3.2-1.el8.s390x.rpm!0librime-debuginfo-1.3.2-1.el8.s390x.rpm%0librime-tools-debuginfo-1.3.2-1.el8.s390x.rpmx0librime-1.3.2-1.el8.x86_64.rpm#0librime-devel-1.3.2-1.el8.x86_64.rpm$0librime-tools-1.3.2-1.el8.x86_64.rpm"0librime-debugsource-1.3.2-1.el8.x86_64.rpm!0librime-debuginfo-1.3.2-1.el8.x86_64.rpm%0librime-tools-debuginfo-1.3.2-1.el8.x86_64.rpmopencc-1.0.5-3.el8.src.rpmopencc-1.0.5-3.el8.aarch64.rpmVopencc-doc-1.0.5-3.el8.aarch64.rpmWopencc-tools-1.0.5-3.el8.aarch64.rpmUopencc-devel-1.0.5-3.el8.aarch64.rpmTopencc-debugsource-1.0.5-3.el8.aarch64.rpmSopencc-debuginfo-1.0.5-3.el8.aarch64.rpmXopencc-tools-debuginfo-1.0.5-3.el8.aarch64.rpmopencc-1.0.5-3.el8.ppc64le.rpmVopencc-doc-1.0.5-3.el8.ppc64le.rpmWopencc-tools-1.0.5-3.el8.ppc64le.rpmUopencc-devel-1.0.5-3.el8.ppc64le.rpmTopencc-debugsource-1.0.5-3.el8.ppc64le.rpmSopencc-debuginfo-1.0.5-3.el8.ppc64le.rpmXopencc-tools-debuginfo-1.0.5-3.el8.ppc64le.rpmopencc-1.0.5-3.el8.s390x.rpmVopencc-doc-1.0.5-3.el8.s390x.rpmWopencc-tools-1.0.5-3.el8.s390x.rpmUopencc-devel-1.0.5-3.el8.s390x.rpmTopencc-debugsource-1.0.5-3.el8.s390x.rpmSopencc-debuginfo-1.0.5-3.el8.s390x.rpmXopencc-tools-debuginfo-1.0.5-3.el8.s390x.rpmopencc-1.0.5-3.el8.x86_64.rpmVopencc-doc-1.0.5-3.el8.x86_64.rpmWopencc-tools-1.0.5-3.el8.x86_64.rpmUopencc-devel-1.0.5-3.el8.x86_64.rpmTopencc-debugsource-1.0.5-3.el8.x86_64.rpmSopencc-debuginfo-1.0.5-3.el8.x86_64.rpmXopencc-tools-debuginfo-1.0.5-3.el8.x86_64.rpm*,'\BBBBBBBBBnewpackageghc-Diff-0.3.4-6.el8{https://bugzilla.redhat.com/show_bug.cgi?id=22516862251686Please branch and build ghc-Diff in epel8 CVghc-Diff-0.3.4-6.el8.src.rpmCVghc-Diff-0.3.4-6.el8.aarch64.rpm5Vghc-Diff-devel-0.3.4-6.el8.aarch64.rpmCVghc-Diff-0.3.4-6.el8.ppc64le.rpm5Vghc-Diff-devel-0.3.4-6.el8.ppc64le.rpmCVghc-Diff-0.3.4-6.el8.s390x.rpm5Vghc-Diff-devel-0.3.4-6.el8.s390x.rpmCVghc-Diff-0.3.4-6.el8.x86_64.rpm5Vghc-Diff-devel-0.3.4-6.el8.x86_64.rpm CVghc-Diff-0.3.4-6.el8.src.rpmCVghc-Diff-0.3.4-6.el8.aarch64.rpm5Vghc-Diff-devel-0.3.4-6.el8.aarch64.rpmCVghc-Diff-0.3.4-6.el8.ppc64le.rpm5Vghc-Diff-devel-0.3.4-6.el8.ppc64le.rpmCVghc-Diff-0.3.4-6.el8.s390x.rpm5Vghc-Diff-devel-0.3.4-6.el8.s390x.rpmCVghc-Diff-0.3.4-6.el8.x86_64.rpm5Vghc-Diff-devel-0.3.4-6.el8.x86_64.rpmS8hBBBBBBBBBBBBBBbugfixcarbon-c-relay-3.7.3-1.el8 Sfcarbon-c-relay-3.7.3-1.el8.src.rpmSfcarbon-c-relay-3.7.3-1.el8.aarch64.rpm]fcarbon-c-relay-debugsource-3.7.3-1.el8.aarch64.rpm\fcarbon-c-relay-debuginfo-3.7.3-1.el8.aarch64.rpmSfcarbon-c-relay-3.7.3-1.el8.ppc64le.rpm]fcarbon-c-relay-debugsource-3.7.3-1.el8.ppc64le.rpm\fcarbon-c-relay-debuginfo-3.7.3-1.el8.ppc64le.rpmSfcarbon-c-relay-3.7.3-1.el8.s390x.rpm\fcarbon-c-relay-debuginfo-3.7.3-1.el8.s390x.rpm]fcarbon-c-relay-debugsource-3.7.3-1.el8.s390x.rpmSfcarbon-c-relay-3.7.3-1.el8.x86_64.rpm]fcarbon-c-relay-debugsource-3.7.3-1.el8.x86_64.rpm\fcarbon-c-relay-debuginfo-3.7.3-1.el8.x86_64.rpm Sfcarbon-c-relay-3.7.3-1.el8.src.rpmSfcarbon-c-relay-3.7.3-1.el8.aarch64.rpm]fcarbon-c-relay-debugsource-3.7.3-1.el8.aarch64.rpm\fcarbon-c-relay-debuginfo-3.7.3-1.el8.aarch64.rpmSfcarbon-c-relay-3.7.3-1.el8.ppc64le.rpm]fcarbon-c-relay-debugsource-3.7.3-1.el8.ppc64le.rpm\fcarbon-c-relay-debuginfo-3.7.3-1.el8.ppc64le.rpmSfcarbon-c-relay-3.7.3-1.el8.s390x.rpm\fcarbon-c-relay-debuginfo-3.7.3-1.el8.s390x.rpm]fcarbon-c-relay-debugsource-3.7.3-1.el8.s390x.rpmSfcarbon-c-relay-3.7.3-1.el8.x86_64.rpm]fcarbon-c-relay-debugsource-3.7.3-1.el8.x86_64.rpm\fcarbon-c-relay-debuginfo-3.7.3-1.el8.x86_64.rpm_w yBBBBBBBBBBBBBBenhancementdnscrypt-proxy-2.1.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19693301969330dnscrypt-proxy-2.1.1 is available Azdnscrypt-proxy-2.1.1-1.el8.src.rpmAzdnscrypt-proxy-2.1.1-1.el8.aarch64.rpmezdnscrypt-proxy-debugsource-2.1.1-1.el8.aarch64.rpmdzdnscrypt-proxy-debuginfo-2.1.1-1.el8.aarch64.rpmAzdnscrypt-proxy-2.1.1-1.el8.ppc64le.rpmezdnscrypt-proxy-debugsource-2.1.1-1.el8.ppc64le.rpmdzdnscrypt-proxy-debuginfo-2.1.1-1.el8.ppc64le.rpmAzdnscrypt-proxy-2.1.1-1.el8.s390x.rpmdzdnscrypt-proxy-debuginfo-2.1.1-1.el8.s390x.rpmezdnscrypt-proxy-debugsource-2.1.1-1.el8.s390x.rpmAzdnscrypt-proxy-2.1.1-1.el8.x86_64.rpmezdnscrypt-proxy-debugsource-2.1.1-1.el8.x86_64.rpmdzdnscrypt-proxy-debuginfo-2.1.1-1.el8.x86_64.rpm Azdnscrypt-proxy-2.1.1-1.el8.src.rpmAzdnscrypt-proxy-2.1.1-1.el8.aarch64.rpmezdnscrypt-proxy-debugsource-2.1.1-1.el8.aarch64.rpmdzdnscrypt-proxy-debuginfo-2.1.1-1.el8.aarch64.rpmAzdnscrypt-proxy-2.1.1-1.el8.ppc64le.rpmezdnscrypt-proxy-debugsource-2.1.1-1.el8.ppc64le.rpmdzdnscrypt-proxy-debuginfo-2.1.1-1.el8.ppc64le.rpmAzdnscrypt-proxy-2.1.1-1.el8.s390x.rpmdzdnscrypt-proxy-debuginfo-2.1.1-1.el8.s390x.rpmezdnscrypt-proxy-debugsource-2.1.1-1.el8.s390x.rpmAzdnscrypt-proxy-2.1.1-1.el8.x86_64.rpmezdnscrypt-proxy-debugsource-2.1.1-1.el8.x86_64.rpmdzdnscrypt-proxy-debuginfo-2.1.1-1.el8.x86_64.rpmp  JBnewpackageperl-LWP-Protocol-http10-6.03-21.el860<https://bugzilla.redhat.com/show_bug.cgi?id=17717111771711[RFE] EPEL8 branch of perl-LWP-Protocol-http10tCperl-LWP-Protocol-http10-6.03-21.el8.src.rpmtCperl-LWP-Protocol-http10-6.03-21.el8.noarch.rpmtCperl-LWP-Protocol-http10-6.03-21.el8.src.rpmtCperl-LWP-Protocol-http10-6.03-21.el8.noarch.rpmD^NBnewpackageperl-Perl6-Caller-0.100-18.el86l5Uperl-Perl6-Caller-0.100-18.el8.src.rpmUperl-Perl6-Caller-0.100-18.el8.noarch.rpmUperl-Perl6-Caller-0.100-18.el8.src.rpmUperl-Perl6-Caller-0.100-18.el8.noarch.rpmP,"RBBBBBBBBBBBBBBnewpackageperl-B-Hooks-OP-Check-0.22-8.el86!9 Uperl-B-Hooks-OP-Check-0.22-8.el8.src.rpmHperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.aarch64.rpmUperl-B-Hooks-OP-Check-0.22-8.el8.aarch64.rpmIperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.aarch64.rpmIperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.ppc64le.rpmUperl-B-Hooks-OP-Check-0.22-8.el8.ppc64le.rpmHperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.ppc64le.rpmUperl-B-Hooks-OP-Check-0.22-8.el8.s390x.rpmHperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.s390x.rpmIperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.s390x.rpmHperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.x86_64.rpmIperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.x86_64.rpmUperl-B-Hooks-OP-Check-0.22-8.el8.x86_64.rpm Uperl-B-Hooks-OP-Check-0.22-8.el8.src.rpmHperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.aarch64.rpmUperl-B-Hooks-OP-Check-0.22-8.el8.aarch64.rpmIperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.aarch64.rpmIperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.ppc64le.rpmUperl-B-Hooks-OP-Check-0.22-8.el8.ppc64le.rpmHperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.ppc64le.rpmUperl-B-Hooks-OP-Check-0.22-8.el8.s390x.rpmHperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.s390x.rpmIperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.s390x.rpmHperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.x86_64.rpmIperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.x86_64.rpmUperl-B-Hooks-OP-Check-0.22-8.el8.x86_64.rpm3cBBBBBBBBBBBBBBnewpackagesnapraid-12.2-1.el8Z W[snapraid-12.2-1.el8.src.rpmW[snapraid-12.2-1.el8.aarch64.rpmj[snapraid-debugsource-12.2-1.el8.aarch64.rpmi[snapraid-debuginfo-12.2-1.el8.aarch64.rpmW[snapraid-12.2-1.el8.ppc64le.rpmj[snapraid-debugsource-12.2-1.el8.ppc64le.rpmi[snapraid-debuginfo-12.2-1.el8.ppc64le.rpmW[snapraid-12.2-1.el8.s390x.rpmj[snapraid-debugsource-12.2-1.el8.s390x.rpmi[snapraid-debuginfo-12.2-1.el8.s390x.rpmW[snapraid-12.2-1.el8.x86_64.rpmj[snapraid-debugsource-12.2-1.el8.x86_64.rpmi[snapraid-debuginfo-12.2-1.el8.x86_64.rpm W[snapraid-12.2-1.el8.src.rpmW[snapraid-12.2-1.el8.aarch64.rpmj[snapraid-debugsource-12.2-1.el8.aarch64.rpmi[snapraid-debuginfo-12.2-1.el8.aarch64.rpmW[snapraid-12.2-1.el8.ppc64le.rpmj[snapraid-debugsource-12.2-1.el8.ppc64le.rpmi[snapraid-debuginfo-12.2-1.el8.ppc64le.rpmW[snapraid-12.2-1.el8.s390x.rpmj[snapraid-debugsource-12.2-1.el8.s390x.rpmi[snapraid-debuginfo-12.2-1.el8.s390x.rpmW[snapraid-12.2-1.el8.x86_64.rpmj[snapraid-debugsource-12.2-1.el8.x86_64.rpmi[snapraid-debuginfo-12.2-1.el8.x86_64.rpm˙tK tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixPackageKit-Qt-1.0.2-2.el8 akonadi-calendar-tools-20.12.2-1.el8 akonadi-import-wizard-20.12.2-1.el8 akonadiconsole-20.12.2-1.el8 akregator-20.12.2-1.el8 analitza-20.12.2-1.el8 appstream-0.12.9-4.el8 ark-21.04.1-1.el8 artikulate-20.12.2-1.el8 baloo-widgets-21.08.3-1.el8 blinken-20.12.2-1.el8 bluedevil-5.22.5-1.el8 bomber-21.04.3-1.el8 bovo-21.04.3-1.el8 breeze-icon-theme-5.85.0-1.el8 cervisia-21.04.1-1.el8 colord-kde-0.5.0-14.el8 copyq-5.0.0-1.el8 dolphin-21.08.3-1.el8 dolphin-plugins-21.08.3-1.el8 dragon-20.12.2-1.el8 extra-cmake-modules-5.85.0-1.el8 filelight-21.04.1-1.el8 gnugo-3.8-25.el8 granatier-21.04.3-1.el8 grantlee-editor-20.12.2-1.el8 gwenview-21.04.2-1.el8 juk-20.12.2-1.el8 k3b-20.12.2-1.el8 kaccounts-integration-21.04.1-2.el8 kaccounts-providers-21.04.1-2.el8 kactivitymanagerd-5.22.5-1.el8 kaddressbook-20.12.2-1.el8 kalarm-20.12.2-1.el8 kalgebra-20.12.2-1.el8 kamera-21.04.2-1.el8 kamoso-20.12.2-1.el8 kanagram-20.12.2-1.el8 kapman-21.04.3-1.el8 kapptemplate-21.04.1-1.el8 kate-21.08.3-1.el8 katomic-21.04.3-1.el8 kbackup-21.08.1-1.el8 kblackbox-21.04.3-1.el8 kblocks-21.04.3-1.el8 kbounce-21.04.3-1.el8 kbruch-20.12.2-1.el8 kcachegrind-20.12.3-1.el8 kcalc-21.04.1-1.el8 kcharselect-21.04.1-1.el8 kcm_systemd-1.2.1-18.el8 kcolorchooser-21.04.2-1.el8 kcolorpicker-0.1.6-1.el8 kcron-20.12.2-1.el8 kdb-3.2.0-4.el8 kde-cli-tools-5.22.5-1.el8 kde-connect-21.04.1-1.el8 kde-dev-scripts-21.04.1-1.el8 kde-dev-utils-21.04.1-1.el8 kde-filesystem-4-65.el8 kde-gtk-config-5.22.5-1.el8 kde-print-manager-21.04.1-1.el8 kde-settings-34.7-2.el8 kdebugsettings-21.04.1-1.el8 kdecoration-5.22.5-1.el8 kdeedu-data-20.12.2-2.el8 kdegraphics-mobipocket-21.04.2-1.el8 kdegraphics-thumbnailers-21.04.2-1.el8 kdenetwork-filesharing-21.04.1-1.el8 kdepim-addons-20.12.2-1.el8 kdepim-runtime-20.12.2-1.el8 kdeplasma-addons-5.22.5-1.el8 kdesdk-kioslaves-21.04.1-1.el8 kdesdk-thumbnailers-21.04.1-1.el8 kdevelop-5.6.2-1.el8 kdevelop-pg-qt-2.2.1-3.el8 kdf-21.04.1-1.el8 kdiagram-2.8.0-2.el8 kdialog-21.08.3-1.el8 kdiamond-21.04.3-1.el8 kdnssd-21.04.1-1.el8 keditbookmarks-21.08.3-1.el8 kexi-3.2.0-1.el8 kfind-21.08.3-1.el8 kfloppy-21.04.1-1.el8 kfourinline-21.04.3-1.el8 kgeography-20.12.2-1.el8 kgoldrunner-21.04.3-1.el8 kgpg-21.04.1-1.el8 khangman-20.12.2-1.el8 khelpcenter-21.08.3-1.el8 khotkeys-5.22.5-1.el8 kig-20.12.2-1.el8 kigo-21.04.3-1.el8 kile-2.9.93-5.el8 killbots-21.04.3-1.el8 kimageannotator-0.5.2-1.el8 kinfocenter-5.22.5-1.el8 kiriki-21.04.3-1.el8 kiten-20.12.2-1.el8 kjumpingcube-21.04.3-1.el8 kleopatra-20.12.2-1.el8 klettres-20.12.2-1.el8 klickety-21.04.3-1.el8 klines-21.04.3-1.el8 kmag-20.12.2-1.el8 kmahjongg-21.04.3-1.el8 kmail-20.12.2-1.el8 kmail-account-wizard-20.12.2-1.el8 kmenuedit-5.22.5-1.el8 kmines-21.04.3-1.el8 kmix-20.12.2-1.el8 kmousetool-20.12.2-1.el8 kmouth-20.12.2-1.el8 kmplot-20.12.2-1.el8 knavalbattle-21.04.3-1.el8 knetwalk-21.04.3-1.el8 knotes-20.12.2-1.el8 kolf-21.04.3-1.el8 kollision-21.04.3-1.el8 kolourpaint-21.04.2-1.el8 kompare-21.04.1-1.el8 konqueror-21.08.3-1.el8 konquest-21.04.3-1.el8 konsole5-21.08.3-1.el8 kontact-20.12.2-1.el8 konversation-21.04.1-1.el8 korganizer-20.12.2-1.el8 kproperty-3.2.0-3.el8 kqtquickcharts-20.12.2-1.el8 krdc-21.04.1-1.el8 kreport-3.2.0-7.el8 kreversi-21.04.3-1.el8 krfb-21.04.1-1.el8 kruler-21.04.2-1.el8 kscreen-5.22.5-1.el8 kscreenlocker-5.22.5-1.el8 kshisen-21.04.3-1.el8 ksirk-21.04.3-1.el8 ksnakeduel-21.04.3-1.el8 ksnip-1.9.1-1.el8 kspaceduel-21.04.3-1.el8 ksquares-21.04.3-1.el8 ksshaskpass-5.22.5-1.el8 ksudoku-21.04.3-1.el8 ksysguard-5.22.0-5.el8 ksystemlog-20.12.2-1.el8 ksystemstats-5.22.5-1.el8 kteatime-21.04.1-1.el8 ktimer-21.04.1-1.el8 ktorrent-21.04.1-1.el8 ktouch-20.12.2-1.el8 ktuberling-21.04.3-1.el8 kturtle-20.12.2-1.el8 kubrick-21.04.3-1.el8 kuserfeedback-1.0.0-7.el8 kwalletmanager5-21.04.1-1.el8 kwayland-integration-5.22.5-1.el8 kwayland-server-5.22.5-1.el8 kwebkitpart-1.4.0-0.9.20190110.el8 kwin-5.22.5-3.el8 kwordquiz-20.12.2-1.el8 kwrited-5.22.5-1.el8 layer-shell-qt-5.22.5-1.el8 libaccounts-qt-1.16-3.el8 libkdegames-21.04.3-1.el8 libkeduvocdocument-20.12.2-1.el8 libkgapi-20.12.2-1.el8 libkmahjongg-21.04.3-1.el8 libkolabxml-1.2.0-7.el8 libkomparediff2-21.04.1-1.el8 libkscreen-qt5-5.22.5-1.el8 libksysguard-5.22.5-1.el8 lskat-21.04.3-1.el8 maliit-framework-2.0.0-4.el8 maliit-keyboard-2.0.0-4.el8 marble-20.12.2-5.el8 mbox-importer-20.12.2-1.el8 okteta-0.26.4-3.el8 okular-21.04.2-1.el8 oxygen-icon-theme-5.85.0-1.el8 pam-kwallet-5.22.5-1.el8 parley-20.12.2-1.el8 phonon-4.11.1-7.el8 phonon-backend-gstreamer-4.10.0-5.el8 picmi-21.04.3-1.el8 pim-data-exporter-20.12.2-1.el8 pim-sieve-editor-20.12.2-1.el8 polkit-kde-5.22.5-1.el8 polkit-qt-1-0.113.0-6.el8 powerdevil-5.22.5-1.el8 poxml-21.04.1-1.el8 qca-2.3.1-6.el8 qqc2-desktop-style-5.85.0-1.el8 rocs-20.12.2-1.el8 sddm-0.19.0-13.el8 sddm-kcm-5.22.5-1.el8 signon-kwallet-extension-21.04.1-1.el8 signon-ui-0.15-15.el8 skanlite-2.2.0-3.el8 spectacle-21.04.2-1.el8 step-20.12.2-1.el8 svgpart-21.04.2-1.el8 sweeper-21.04.1-1.el8 umbrello-21.04.1-1.el8 xdg-desktop-portal-kde-5.22.5-1.el8 yakuake-21.08.3-1.el8i!w^akonadi-calendar-tools-20.12.2-1.el8.src.rpm^akonadi-calendar-tools-20.12.2-1.el8.aarch64.rpm0akonadi-calendar-tools-debugsource-20.12.2-1.el8.aarch64.rpm/akonadi-calendar-tools-debuginfo-20.12.2-1.el8.aarch64.rpm^akonadi-calendar-tools-20.12.2-1.el8.x86_64.rpm0akonadi-calendar-tools-debugsource-20.12.2-1.el8.x86_64.rpm/akonadi-calendar-tools-debuginfo-20.12.2-1.el8.x86_64.rpm`akonadiconsole-20.12.2-1.el8.src.rpm`akonadiconsole-20.12.2-1.el8.aarch64.rpm5akonadiconsole-debugsource-20.12.2-1.el8.aarch64.rpm4akonadiconsole-debuginfo-20.12.2-1.el8.aarch64.rpm`akonadiconsole-20.12.2-1.el8.x86_64.rpm5akonadiconsole-debugsource-20.12.2-1.el8.x86_64.rpm4akonadiconsole-debuginfo-20.12.2-1.el8.x86_64.rpm_akonadi-import-wizard-20.12.2-1.el8.src.rpm_akonadi-import-wizard-20.12.2-1.el8.aarch64.rpm3akonadi-import-wizard-devel-20.12.2-1.el8.aarch64.rpm2akonadi-import-wizard-debugsource-20.12.2-1.el8.aarch64.rpm1akonadi-import-wizard-debuginfo-20.12.2-1.el8.aarch64.rpm_akonadi-import-wizard-20.12.2-1.el8.x86_64.rpm3akonadi-import-wizard-devel-20.12.2-1.el8.x86_64.rpm2akonadi-import-wizard-debugsource-20.12.2-1.el8.x86_64.rpm1akonadi-import-wizard-debuginfo-20.12.2-1.el8.x86_64.rpmaakregator-20.12.2-1.el8.src.rpmaakregator-20.12.2-1.el8.aarch64.rpm8akregator-libs-20.12.2-1.el8.aarch64.rpm7akregator-debugsource-20.12.2-1.el8.aarch64.rpm6akregator-debuginfo-20.12.2-1.el8.aarch64.rpm9akregator-libs-debuginfo-20.12.2-1.el8.aarch64.rpmaakregator-20.12.2-1.el8.x86_64.rpm8akregator-libs-20.12.2-1.el8.x86_64.rpm7akregator-debugsource-20.12.2-1.el8.x86_64.rpm6akregator-debuginfo-20.12.2-1.el8.x86_64.rpm9akregator-libs-debuginfo-20.12.2-1.el8.x86_64.rpmanalitza-20.12.2-1.el8.src.rpmanalitza-20.12.2-1.el8.aarch64.rpm^analitza-devel-20.12.2-1.el8.aarch64.rpm]analitza-debugsource-20.12.2-1.el8.aarch64.rpm\analitza-debuginfo-20.12.2-1.el8.aarch64.rpmanalitza-20.12.2-1.el8.ppc64le.rpm^analitza-devel-20.12.2-1.el8.ppc64le.rpm]analitza-debugsource-20.12.2-1.el8.ppc64le.rpm\analitza-debuginfo-20.12.2-1.el8.ppc64le.rpmanalitza-20.12.2-1.el8.s390x.rpm^analitza-devel-20.12.2-1.el8.s390x.rpm]analitza-debugsource-20.12.2-1.el8.s390x.rpm\analitza-debuginfo-20.12.2-1.el8.s390x.rpmanalitza-20.12.2-1.el8.x86_64.rpm^analitza-devel-20.12.2-1.el8.x86_64.rpm]analitza-debugsource-20.12.2-1.el8.x86_64.rpm\analitza-debuginfo-20.12.2-1.el8.x86_64.rpmp}appstream-0.12.9-4.el8.src.rpmp}appstream-0.12.9-4.el8.aarch64.rpmI}appstream-devel-0.12.9-4.el8.aarch64.rpmJ}appstream-qt-0.12.9-4.el8.aarch64.rpmL}appstream-qt-devel-0.12.9-4.el8.aarch64.rpmH}appstream-debugsource-0.12.9-4.el8.aarch64.rpmG}appstream-debuginfo-0.12.9-4.el8.aarch64.rpmK}appstream-qt-debuginfo-0.12.9-4.el8.aarch64.rpmp}appstream-0.12.9-4.el8.ppc64le.rpmI}appstream-devel-0.12.9-4.el8.ppc64le.rpmJ}appstream-qt-0.12.9-4.el8.ppc64le.rpmL}appstream-qt-devel-0.12.9-4.el8.ppc64le.rpmH}appstream-debugsource-0.12.9-4.el8.ppc64le.rpmG}appstream-debuginfo-0.12.9-4.el8.ppc64le.rpmK}appstream-qt-debuginfo-0.12.9-4.el8.ppc64le.rpmp}appstream-0.12.9-4.el8.s390x.rpmI}appstream-devel-0.12.9-4.el8.s390x.rpmJ}appstream-qt-0.12.9-4.el8.s390x.rpmL}appstream-qt-devel-0.12.9-4.el8.s390x.rpmH}appstream-debugsource-0.12.9-4.el8.s390x.rpmG}appstream-debuginfo-0.12.9-4.el8.s390x.rpmK}appstream-qt-debuginfo-0.12.9-4.el8.s390x.rpmp}appstream-0.12.9-4.el8.x86_64.rpmI}appstream-devel-0.12.9-4.el8.x86_64.rpmJ}appstream-qt-0.12.9-4.el8.x86_64.rpmL}appstream-qt-devel-0.12.9-4.el8.x86_64.rpmH}appstream-debugsource-0.12.9-4.el8.x86_64.rpmG}appstream-debuginfo-0.12.9-4.el8.x86_64.rpmK}appstream-qt-debuginfo-0.12.9-4.el8.x86_64.rpmark-21.04.1-1.el8.src.rpmark-21.04.1-1.el8.aarch64.rpmaark-libs-21.04.1-1.el8.aarch64.rpm`ark-debugsource-21.04.1-1.el8.aarch64.rpm_ark-debuginfo-21.04.1-1.el8.aarch64.rpmbark-libs-debuginfo-21.04.1-1.el8.aarch64.rpmark-21.04.1-1.el8.ppc64le.rpmaark-libs-21.04.1-1.el8.ppc64le.rpm`ark-debugsource-21.04.1-1.el8.ppc64le.rpm_ark-debuginfo-21.04.1-1.el8.ppc64le.rpmbark-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmark-21.04.1-1.el8.s390x.rpmaark-libs-21.04.1-1.el8.s390x.rpm`ark-debugsource-21.04.1-1.el8.s390x.rpm_ark-debuginfo-21.04.1-1.el8.s390x.rpmbark-libs-debuginfo-21.04.1-1.el8.s390x.rpmark-21.04.1-1.el8.x86_64.rpmaark-libs-21.04.1-1.el8.x86_64.rpm`ark-debugsource-21.04.1-1.el8.x86_64.rpm_ark-debuginfo-21.04.1-1.el8.x86_64.rpmbark-libs-debuginfo-21.04.1-1.el8.x86_64.rpmartikulate-20.12.2-1.el8.src.rpmartikulate-20.12.2-1.el8.aarch64.rpmartikulate-libs-20.12.2-1.el8.aarch64.rpmartikulate-debugsource-20.12.2-1.el8.aarch64.rpmartikulate-debuginfo-20.12.2-1.el8.aarch64.rpmartikulate-libs-debuginfo-20.12.2-1.el8.aarch64.rpmartikulate-20.12.2-1.el8.ppc64le.rpmartikulate-libs-20.12.2-1.el8.ppc64le.rpmartikulate-debugsource-20.12.2-1.el8.ppc64le.rpmartikulate-debuginfo-20.12.2-1.el8.ppc64le.rpmartikulate-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmartikulate-20.12.2-1.el8.s390x.rpmartikulate-libs-20.12.2-1.el8.s390x.rpmartikulate-debugsource-20.12.2-1.el8.s390x.rpmartikulate-debuginfo-20.12.2-1.el8.s390x.rpmartikulate-libs-debuginfo-20.12.2-1.el8.s390x.rpmartikulate-20.12.2-1.el8.x86_64.rpmartikulate-libs-20.12.2-1.el8.x86_64.rpmartikulate-debugsource-20.12.2-1.el8.x86_64.rpmartikulate-debuginfo-20.12.2-1.el8.x86_64.rpmartikulate-libs-debuginfo-20.12.2-1.el8.x86_64.rpm baloo-widgets-21.08.3-1.el8.src.rpm baloo-widgets-21.08.3-1.el8.aarch64.rpm* baloo-widgets-devel-21.08.3-1.el8.aarch64.rpm) baloo-widgets-debugsource-21.08.3-1.el8.aarch64.rpm( baloo-widgets-debuginfo-21.08.3-1.el8.aarch64.rpm baloo-widgets-21.08.3-1.el8.ppc64le.rpm* baloo-widgets-devel-21.08.3-1.el8.ppc64le.rpm) baloo-widgets-debugsource-21.08.3-1.el8.ppc64le.rpm( baloo-widgets-debuginfo-21.08.3-1.el8.ppc64le.rpm* baloo-widgets-devel-21.08.3-1.el8.s390x.rpm) baloo-widgets-debugsource-21.08.3-1.el8.s390x.rpm baloo-widgets-21.08.3-1.el8.s390x.rpm( baloo-widgets-debuginfo-21.08.3-1.el8.s390x.rpm baloo-widgets-21.08.3-1.el8.x86_64.rpm* baloo-widgets-devel-21.08.3-1.el8.x86_64.rpm) baloo-widgets-debugsource-21.08.3-1.el8.x86_64.rpm( baloo-widgets-debuginfo-21.08.3-1.el8.x86_64.rpm blinken-20.12.2-1.el8.src.rpm blinken-20.12.2-1.el8.aarch64.rpmdblinken-debugsource-20.12.2-1.el8.aarch64.rpmcblinken-debuginfo-20.12.2-1.el8.aarch64.rpm blinken-20.12.2-1.el8.ppc64le.rpmdblinken-debugsource-20.12.2-1.el8.ppc64le.rpmcblinken-debuginfo-20.12.2-1.el8.ppc64le.rpmdblinken-debugsource-20.12.2-1.el8.s390x.rpmcblinken-debuginfo-20.12.2-1.el8.s390x.rpm blinken-20.12.2-1.el8.s390x.rpm blinken-20.12.2-1.el8.x86_64.rpmdblinken-debugsource-20.12.2-1.el8.x86_64.rpmcblinken-debuginfo-20.12.2-1.el8.x86_64.rpmCbluedevil-5.22.5-1.el8.src.rpmCbluedevil-5.22.5-1.el8.aarch64.rpm bluedevil-debugsource-5.22.5-1.el8.aarch64.rpm bluedevil-debuginfo-5.22.5-1.el8.aarch64.rpmCbluedevil-5.22.5-1.el8.ppc64le.rpm bluedevil-debugsource-5.22.5-1.el8.ppc64le.rpm bluedevil-debuginfo-5.22.5-1.el8.ppc64le.rpm bluedevil-debuginfo-5.22.5-1.el8.s390x.rpm bluedevil-debugsource-5.22.5-1.el8.s390x.rpmCbluedevil-5.22.5-1.el8.s390x.rpmCbluedevil-5.22.5-1.el8.x86_64.rpm bluedevil-debugsource-5.22.5-1.el8.x86_64.rpm bluedevil-debuginfo-5.22.5-1.el8.x86_64.rpmbomber-21.04.3-1.el8.src.rpmbomber-21.04.3-1.el8.aarch64.rpm,bomber-debugsource-21.04.3-1.el8.aarch64.rpm+bomber-debuginfo-21.04.3-1.el8.aarch64.rpmbomber-21.04.3-1.el8.ppc64le.rpm,bomber-debugsource-21.04.3-1.el8.ppc64le.rpm+bomber-debuginfo-21.04.3-1.el8.ppc64le.rpmbomber-21.04.3-1.el8.s390x.rpm,bomber-debugsource-21.04.3-1.el8.s390x.rpm+bomber-debuginfo-21.04.3-1.el8.s390x.rpmbomber-21.04.3-1.el8.x86_64.rpm,bomber-debugsource-21.04.3-1.el8.x86_64.rpm+bomber-debuginfo-21.04.3-1.el8.x86_64.rpmbovo-21.04.3-1.el8.src.rpmbovo-21.04.3-1.el8.aarch64.rpm.bovo-debugsource-21.04.3-1.el8.aarch64.rpm-bovo-debuginfo-21.04.3-1.el8.aarch64.rpmbovo-21.04.3-1.el8.ppc64le.rpm.bovo-debugsource-21.04.3-1.el8.ppc64le.rpm-bovo-debuginfo-21.04.3-1.el8.ppc64le.rpm-bovo-debuginfo-21.04.3-1.el8.s390x.rpm.bovo-debugsource-21.04.3-1.el8.s390x.rpmbovo-21.04.3-1.el8.s390x.rpmbovo-21.04.3-1.el8.x86_64.rpm.bovo-debugsource-21.04.3-1.el8.x86_64.rpm-bovo-debuginfo-21.04.3-1.el8.x86_64.rpm> breeze-icon-theme-5.85.0-1.el8.src.rpm> breeze-icon-theme-5.85.0-1.el8.noarch.rpmf breeze-icon-theme-rcc-5.85.0-1.el8.noarch.rpm!cervisia-21.04.1-1.el8.src.rpm!cervisia-21.04.1-1.el8.aarch64.rpmfcervisia-debugsource-21.04.1-1.el8.aarch64.rpmecervisia-debuginfo-21.04.1-1.el8.aarch64.rpm!cervisia-21.04.1-1.el8.ppc64le.rpmfcervisia-debugsource-21.04.1-1.el8.ppc64le.rpmecervisia-debuginfo-21.04.1-1.el8.ppc64le.rpm!cervisia-21.04.1-1.el8.s390x.rpmecervisia-debuginfo-21.04.1-1.el8.s390x.rpmfcervisia-debugsource-21.04.1-1.el8.s390x.rpm!cervisia-21.04.1-1.el8.x86_64.rpmfcervisia-debugsource-21.04.1-1.el8.x86_64.rpmecervisia-debuginfo-21.04.1-1.el8.x86_64.rpm">colord-kde-0.5.0-14.el8.src.rpm">colord-kde-0.5.0-14.el8.aarch64.rpmh>colord-kde-debugsource-0.5.0-14.el8.aarch64.rpmg>colord-kde-debuginfo-0.5.0-14.el8.aarch64.rpm">colord-kde-0.5.0-14.el8.ppc64le.rpmh>colord-kde-debugsource-0.5.0-14.el8.ppc64le.rpmg>colord-kde-debuginfo-0.5.0-14.el8.ppc64le.rpmh>colord-kde-debugsource-0.5.0-14.el8.s390x.rpm">colord-kde-0.5.0-14.el8.s390x.rpmg>colord-kde-debuginfo-0.5.0-14.el8.s390x.rpm">colord-kde-0.5.0-14.el8.x86_64.rpmh>colord-kde-debugsource-0.5.0-14.el8.x86_64.rpmg>colord-kde-debuginfo-0.5.0-14.el8.x86_64.rpmscopyq-5.0.0-1.el8.src.rpmscopyq-5.0.0-1.el8.aarch64.rpm0scopyq-debugsource-5.0.0-1.el8.aarch64.rpm/scopyq-debuginfo-5.0.0-1.el8.aarch64.rpmscopyq-5.0.0-1.el8.ppc64le.rpm0scopyq-debugsource-5.0.0-1.el8.ppc64le.rpm/scopyq-debuginfo-5.0.0-1.el8.ppc64le.rpmscopyq-5.0.0-1.el8.s390x.rpm0scopyq-debugsource-5.0.0-1.el8.s390x.rpm/scopyq-debuginfo-5.0.0-1.el8.s390x.rpmscopyq-5.0.0-1.el8.x86_64.rpm0scopyq-debugsource-5.0.0-1.el8.x86_64.rpm/scopyq-debuginfo-5.0.0-1.el8.x86_64.rpm dolphin-21.08.3-1.el8.src.rpm dolphin-21.08.3-1.el8.aarch64.rpm4 dolphin-libs-21.08.3-1.el8.aarch64.rpm3 dolphin-devel-21.08.3-1.el8.aarch64.rpm2 dolphin-debugsource-21.08.3-1.el8.aarch64.rpm1 dolphin-debuginfo-21.08.3-1.el8.aarch64.rpm5 dolphin-libs-debuginfo-21.08.3-1.el8.aarch64.rpm dolphin-21.08.3-1.el8.ppc64le.rpm4 dolphin-libs-21.08.3-1.el8.ppc64le.rpm3 dolphin-devel-21.08.3-1.el8.ppc64le.rpm2 dolphin-debugsource-21.08.3-1.el8.ppc64le.rpm1 dolphin-debuginfo-21.08.3-1.el8.ppc64le.rpm5 dolphin-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm5 dolphin-libs-debuginfo-21.08.3-1.el8.s390x.rpm dolphin-21.08.3-1.el8.s390x.rpm2 dolphin-debugsource-21.08.3-1.el8.s390x.rpm3 dolphin-devel-21.08.3-1.el8.s390x.rpm4 dolphin-libs-21.08.3-1.el8.s390x.rpm1 dolphin-debuginfo-21.08.3-1.el8.s390x.rpm dolphin-21.08.3-1.el8.x86_64.rpm4 dolphin-libs-21.08.3-1.el8.x86_64.rpm3 dolphin-devel-21.08.3-1.el8.x86_64.rpm2 dolphin-debugsource-21.08.3-1.el8.x86_64.rpm1 dolphin-debuginfo-21.08.3-1.el8.x86_64.rpm5 dolphin-libs-debuginfo-21.08.3-1.el8.x86_64.rpm dolphin-plugins-21.08.3-1.el8.src.rpm dolphin-plugins-21.08.3-1.el8.aarch64.rpm7 dolphin-plugins-debugsource-21.08.3-1.el8.aarch64.rpm6 dolphin-plugins-debuginfo-21.08.3-1.el8.aarch64.rpm dolphin-plugins-21.08.3-1.el8.ppc64le.rpm7 dolphin-plugins-debugsource-21.08.3-1.el8.ppc64le.rpm6 dolphin-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpm dolphin-plugins-21.08.3-1.el8.s390x.rpm6 dolphin-plugins-debuginfo-21.08.3-1.el8.s390x.rpm7 dolphin-plugins-debugsource-21.08.3-1.el8.s390x.rpm dolphin-plugins-21.08.3-1.el8.x86_64.rpm7 dolphin-plugins-debugsource-21.08.3-1.el8.x86_64.rpm6 dolphin-plugins-debuginfo-21.08.3-1.el8.x86_64.rpm#dragon-20.12.2-1.el8.src.rpm#dragon-20.12.2-1.el8.aarch64.rpmjdragon-debugsource-20.12.2-1.el8.aarch64.rpmidragon-debuginfo-20.12.2-1.el8.aarch64.rpm#dragon-20.12.2-1.el8.ppc64le.rpmjdragon-debugsource-20.12.2-1.el8.ppc64le.rpmidragon-debuginfo-20.12.2-1.el8.ppc64le.rpm#dragon-20.12.2-1.el8.s390x.rpmjdragon-debugsource-20.12.2-1.el8.s390x.rpmidragon-debuginfo-20.12.2-1.el8.s390x.rpm#dragon-20.12.2-1.el8.x86_64.rpmjdragon-debugsource-20.12.2-1.el8.x86_64.rpmidragon-debuginfo-20.12.2-1.el8.x86_64.rpm? extra-cmake-modules-5.85.0-1.el8.src.rpm? extra-cmake-modules-5.85.0-1.el8.noarch.rpm Zfilelight-21.04.1-1.el8.src.rpm Zfilelight-21.04.1-1.el8.aarch64.rpm9Zfilelight-debugsource-21.04.1-1.el8.aarch64.rpm8Zfilelight-debuginfo-21.04.1-1.el8.aarch64.rpm Zfilelight-21.04.1-1.el8.ppc64le.rpm9Zfilelight-debugsource-21.04.1-1.el8.ppc64le.rpm8Zfilelight-debuginfo-21.04.1-1.el8.ppc64le.rpm Zfilelight-21.04.1-1.el8.s390x.rpm9Zfilelight-debugsource-21.04.1-1.el8.s390x.rpm8Zfilelight-debuginfo-21.04.1-1.el8.s390x.rpm Zfilelight-21.04.1-1.el8.x86_64.rpm9Zfilelight-debugsource-21.04.1-1.el8.x86_64.rpm8Zfilelight-debuginfo-21.04.1-1.el8.x86_64.rpm.ignugo-3.8-25.el8.src.rpm.ignugo-3.8-25.el8.aarch64.rpmbignugo-debugsource-3.8-25.el8.aarch64.rpmaignugo-debuginfo-3.8-25.el8.aarch64.rpm.ignugo-3.8-25.el8.ppc64le.rpmbignugo-debugsource-3.8-25.el8.ppc64le.rpmaignugo-debuginfo-3.8-25.el8.ppc64le.rpmbignugo-debugsource-3.8-25.el8.s390x.rpm.ignugo-3.8-25.el8.s390x.rpmaignugo-debuginfo-3.8-25.el8.s390x.rpm.ignugo-3.8-25.el8.x86_64.rpmbignugo-debugsource-3.8-25.el8.x86_64.rpmaignugo-debuginfo-3.8-25.el8.x86_64.rpm/granatier-21.04.3-1.el8.src.rpm/granatier-21.04.3-1.el8.aarch64.rpmdgranatier-debugsource-21.04.3-1.el8.aarch64.rpmcgranatier-debuginfo-21.04.3-1.el8.aarch64.rpm/granatier-21.04.3-1.el8.ppc64le.rpmdgranatier-debugsource-21.04.3-1.el8.ppc64le.rpmcgranatier-debuginfo-21.04.3-1.el8.ppc64le.rpmdgranatier-debugsource-21.04.3-1.el8.s390x.rpmcgranatier-debuginfo-21.04.3-1.el8.s390x.rpm/granatier-21.04.3-1.el8.s390x.rpm/granatier-21.04.3-1.el8.x86_64.rpmdgranatier-debugsource-21.04.3-1.el8.x86_64.rpmcgranatier-debuginfo-21.04.3-1.el8.x86_64.rpmIgrantlee-editor-20.12.2-1.el8.src.rpmIgrantlee-editor-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.aarch64.rpmIgrantlee-editor-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.x86_64.rpm5Ogwenview-21.04.2-1.el8.src.rpm5Ogwenview-21.04.2-1.el8.aarch64.rpm%Ogwenview-libs-21.04.2-1.el8.aarch64.rpm$Ogwenview-debugsource-21.04.2-1.el8.aarch64.rpm#Ogwenview-debuginfo-21.04.2-1.el8.aarch64.rpm&Ogwenview-libs-debuginfo-21.04.2-1.el8.aarch64.rpm5Ogwenview-21.04.2-1.el8.ppc64le.rpm%Ogwenview-libs-21.04.2-1.el8.ppc64le.rpm$Ogwenview-debugsource-21.04.2-1.el8.ppc64le.rpm#Ogwenview-debuginfo-21.04.2-1.el8.ppc64le.rpm&Ogwenview-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm5Ogwenview-21.04.2-1.el8.s390x.rpm%Ogwenview-libs-21.04.2-1.el8.s390x.rpm$Ogwenview-debugsource-21.04.2-1.el8.s390x.rpm#Ogwenview-debuginfo-21.04.2-1.el8.s390x.rpm&Ogwenview-libs-debuginfo-21.04.2-1.el8.s390x.rpm5Ogwenview-21.04.2-1.el8.x86_64.rpm%Ogwenview-libs-21.04.2-1.el8.x86_64.rpm$Ogwenview-debugsource-21.04.2-1.el8.x86_64.rpm#Ogwenview-debuginfo-21.04.2-1.el8.x86_64.rpm&Ogwenview-libs-debuginfo-21.04.2-1.el8.x86_64.rpm6juk-20.12.2-1.el8.src.rpm6juk-20.12.2-1.el8.aarch64.rpm(juk-debugsource-20.12.2-1.el8.aarch64.rpm'juk-debuginfo-20.12.2-1.el8.aarch64.rpm6juk-20.12.2-1.el8.ppc64le.rpm(juk-debugsource-20.12.2-1.el8.ppc64le.rpm'juk-debuginfo-20.12.2-1.el8.ppc64le.rpm6juk-20.12.2-1.el8.s390x.rpm(juk-debugsource-20.12.2-1.el8.s390x.rpm'juk-debuginfo-20.12.2-1.el8.s390x.rpm6juk-20.12.2-1.el8.x86_64.rpm(juk-debugsource-20.12.2-1.el8.x86_64.rpm'juk-debuginfo-20.12.2-1.el8.x86_64.rpm7sk3b-20.12.2-1.el8.src.rpm7sk3b-20.12.2-1.el8.aarch64.rpm,sk3b-libs-20.12.2-1.el8.aarch64.rpm+sk3b-devel-20.12.2-1.el8.aarch64.rpm*sk3b-debugsource-20.12.2-1.el8.aarch64.rpm)sk3b-debuginfo-20.12.2-1.el8.aarch64.rpm-sk3b-libs-debuginfo-20.12.2-1.el8.aarch64.rpm7sk3b-20.12.2-1.el8.ppc64le.rpm,sk3b-libs-20.12.2-1.el8.ppc64le.rpm+sk3b-devel-20.12.2-1.el8.ppc64le.rpm*sk3b-debugsource-20.12.2-1.el8.ppc64le.rpm)sk3b-debuginfo-20.12.2-1.el8.ppc64le.rpm-sk3b-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm7sk3b-20.12.2-1.el8.s390x.rpm,sk3b-libs-20.12.2-1.el8.s390x.rpm+sk3b-devel-20.12.2-1.el8.s390x.rpm*sk3b-debugsource-20.12.2-1.el8.s390x.rpm)sk3b-debuginfo-20.12.2-1.el8.s390x.rpm-sk3b-libs-debuginfo-20.12.2-1.el8.s390x.rpm7sk3b-20.12.2-1.el8.x86_64.rpm,sk3b-libs-20.12.2-1.el8.x86_64.rpm+sk3b-devel-20.12.2-1.el8.x86_64.rpm*sk3b-debugsource-20.12.2-1.el8.x86_64.rpm)sk3b-debuginfo-20.12.2-1.el8.x86_64.rpm-sk3b-libs-debuginfo-20.12.2-1.el8.x86_64.rpm8fkaccounts-integration-21.04.1-2.el8.src.rpm8fkaccounts-integration-21.04.1-2.el8.aarch64.rpm0fkaccounts-integration-devel-21.04.1-2.el8.aarch64.rpm/fkaccounts-integration-debugsource-21.04.1-2.el8.aarch64.rpm.fkaccounts-integration-debuginfo-21.04.1-2.el8.aarch64.rpm8fkaccounts-integration-21.04.1-2.el8.ppc64le.rpm0fkaccounts-integration-devel-21.04.1-2.el8.ppc64le.rpm/fkaccounts-integration-debugsource-21.04.1-2.el8.ppc64le.rpm.fkaccounts-integration-debuginfo-21.04.1-2.el8.ppc64le.rpm8fkaccounts-integration-21.04.1-2.el8.s390x.rpm0fkaccounts-integration-devel-21.04.1-2.el8.s390x.rpm/fkaccounts-integration-debugsource-21.04.1-2.el8.s390x.rpm.fkaccounts-integration-debuginfo-21.04.1-2.el8.s390x.rpm8fkaccounts-integration-21.04.1-2.el8.x86_64.rpm0fkaccounts-integration-devel-21.04.1-2.el8.x86_64.rpm/fkaccounts-integration-debugsource-21.04.1-2.el8.x86_64.rpm.fkaccounts-integration-debuginfo-21.04.1-2.el8.x86_64.rpmAfkaccounts-providers-21.04.1-2.el8.src.rpmAfkaccounts-providers-21.04.1-2.el8.aarch64.rpmfkaccounts-providers-debugsource-21.04.1-2.el8.aarch64.rpmfkaccounts-providers-debuginfo-21.04.1-2.el8.aarch64.rpmAfkaccounts-providers-21.04.1-2.el8.x86_64.rpmfkaccounts-providers-debugsource-21.04.1-2.el8.x86_64.rpmfkaccounts-providers-debuginfo-21.04.1-2.el8.x86_64.rpmHkactivitymanagerd-5.22.5-1.el8.src.rpmHkactivitymanagerd-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.aarch64.rpmHkactivitymanagerd-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.ppc64le.rpmHkactivitymanagerd-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.s390x.rpmHkactivitymanagerd-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.x86_64.rpm7kaddressbook-20.12.2-1.el8.src.rpm7kaddressbook-20.12.2-1.el8.aarch64.rpmkaddressbook-libs-20.12.2-1.el8.aarch64.rpmkaddressbook-devel-20.12.2-1.el8.aarch64.rpmkaddressbook-debugsource-20.12.2-1.el8.aarch64.rpmkaddressbook-debuginfo-20.12.2-1.el8.aarch64.rpmkaddressbook-libs-debuginfo-20.12.2-1.el8.aarch64.rpm7kaddressbook-20.12.2-1.el8.x86_64.rpmkaddressbook-libs-20.12.2-1.el8.x86_64.rpmkaddressbook-devel-20.12.2-1.el8.x86_64.rpmkaddressbook-debugsource-20.12.2-1.el8.x86_64.rpmkaddressbook-debuginfo-20.12.2-1.el8.x86_64.rpmkaddressbook-libs-debuginfo-20.12.2-1.el8.x86_64.rpm9kalarm-20.12.2-1.el8.src.rpm9kalarm-20.12.2-1.el8.aarch64.rpmkalarm-debugsource-20.12.2-1.el8.aarch64.rpmkalarm-debuginfo-20.12.2-1.el8.aarch64.rpm9kalarm-20.12.2-1.el8.x86_64.rpmkalarm-debugsource-20.12.2-1.el8.x86_64.rpmkalarm-debuginfo-20.12.2-1.el8.x86_64.rpmBkalgebra-20.12.2-1.el8.src.rpmBkalgebra-20.12.2-1.el8.aarch64.rpmkalgebra-debugsource-20.12.2-1.el8.aarch64.rpmkalgebra-debuginfo-20.12.2-1.el8.aarch64.rpmBkalgebra-20.12.2-1.el8.x86_64.rpmkalgebra-debugsource-20.12.2-1.el8.x86_64.rpmkalgebra-debuginfo-20.12.2-1.el8.x86_64.rpm9*kamera-21.04.2-1.el8.src.rpm9*kamera-21.04.2-1.el8.aarch64.rpm2*kamera-debugsource-21.04.2-1.el8.aarch64.rpm1*kamera-debuginfo-21.04.2-1.el8.aarch64.rpm9*kamera-21.04.2-1.el8.ppc64le.rpm2*kamera-debugsource-21.04.2-1.el8.ppc64le.rpm1*kamera-debuginfo-21.04.2-1.el8.ppc64le.rpm9*kamera-21.04.2-1.el8.s390x.rpm2*kamera-debugsource-21.04.2-1.el8.s390x.rpm1*kamera-debuginfo-21.04.2-1.el8.s390x.rpm9*kamera-21.04.2-1.el8.x86_64.rpm2*kamera-debugsource-21.04.2-1.el8.x86_64.rpm1*kamera-debuginfo-21.04.2-1.el8.x86_64.rpm:kamoso-20.12.2-1.el8.src.rpm:kamoso-20.12.2-1.el8.aarch64.rpm4kamoso-debugsource-20.12.2-1.el8.aarch64.rpm3kamoso-debuginfo-20.12.2-1.el8.aarch64.rpm:kamoso-20.12.2-1.el8.ppc64le.rpm4kamoso-debugsource-20.12.2-1.el8.ppc64le.rpm3kamoso-debuginfo-20.12.2-1.el8.ppc64le.rpm3kamoso-debuginfo-20.12.2-1.el8.s390x.rpm4kamoso-debugsource-20.12.2-1.el8.s390x.rpm:kamoso-20.12.2-1.el8.s390x.rpm:kamoso-20.12.2-1.el8.x86_64.rpm4kamoso-debugsource-20.12.2-1.el8.x86_64.rpm3kamoso-debuginfo-20.12.2-1.el8.x86_64.rpm;kanagram-20.12.2-1.el8.src.rpm;kanagram-20.12.2-1.el8.aarch64.rpm6kanagram-debugsource-20.12.2-1.el8.aarch64.rpm5kanagram-debuginfo-20.12.2-1.el8.aarch64.rpm;kanagram-20.12.2-1.el8.ppc64le.rpm6kanagram-debugsource-20.12.2-1.el8.ppc64le.rpm5kanagram-debuginfo-20.12.2-1.el8.ppc64le.rpm;kanagram-20.12.2-1.el8.s390x.rpm6kanagram-debugsource-20.12.2-1.el8.s390x.rpm5kanagram-debuginfo-20.12.2-1.el8.s390x.rpm;kanagram-20.12.2-1.el8.x86_64.rpm6kanagram-debugsource-20.12.2-1.el8.x86_64.rpm5kanagram-debuginfo-20.12.2-1.el8.x86_64.rpm0kapman-21.04.3-1.el8.src.rpm0kapman-21.04.3-1.el8.aarch64.rpmgkapman-debugsource-21.04.3-1.el8.aarch64.rpmfkapman-debuginfo-21.04.3-1.el8.aarch64.rpm0kapman-21.04.3-1.el8.ppc64le.rpmgkapman-debugsource-21.04.3-1.el8.ppc64le.rpmfkapman-debuginfo-21.04.3-1.el8.ppc64le.rpm0kapman-21.04.3-1.el8.s390x.rpmfkapman-debuginfo-21.04.3-1.el8.s390x.rpmgkapman-debugsource-21.04.3-1.el8.s390x.rpm0kapman-21.04.3-1.el8.x86_64.rpmgkapman-debugsource-21.04.3-1.el8.x86_64.rpmfkapman-debuginfo-21.04.3-1.el8.x86_64.rpm<kapptemplate-21.04.1-1.el8.src.rpm<kapptemplate-21.04.1-1.el8.aarch64.rpm8kapptemplate-debugsource-21.04.1-1.el8.aarch64.rpm7kapptemplate-debuginfo-21.04.1-1.el8.aarch64.rpm<kapptemplate-21.04.1-1.el8.ppc64le.rpm8kapptemplate-debugsource-21.04.1-1.el8.ppc64le.rpm7kapptemplate-debuginfo-21.04.1-1.el8.ppc64le.rpm7kapptemplate-debuginfo-21.04.1-1.el8.s390x.rpm<kapptemplate-21.04.1-1.el8.s390x.rpm8kapptemplate-debugsource-21.04.1-1.el8.s390x.rpm<kapptemplate-21.04.1-1.el8.x86_64.rpm8kapptemplate-debugsource-21.04.1-1.el8.x86_64.rpm7kapptemplate-debuginfo-21.04.1-1.el8.x86_64.rpmx kwrite-21.08.3-1.el8.s390x.rpm1 kate-21.08.3-1.el8.src.rpm1 kate-21.08.3-1.el8.aarch64.rpmj kate-plugins-21.08.3-1.el8.aarch64.rpmx kwrite-21.08.3-1.el8.aarch64.rpmi kate-debugsource-21.08.3-1.el8.aarch64.rpmh kate-debuginfo-21.08.3-1.el8.aarch64.rpmk kate-plugins-debuginfo-21.08.3-1.el8.aarch64.rpmy kwrite-debuginfo-21.08.3-1.el8.aarch64.rpm1 kate-21.08.3-1.el8.ppc64le.rpmj kate-plugins-21.08.3-1.el8.ppc64le.rpmx kwrite-21.08.3-1.el8.ppc64le.rpmi kate-debugsource-21.08.3-1.el8.ppc64le.rpmh kate-debuginfo-21.08.3-1.el8.ppc64le.rpmk kate-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpmy kwrite-debuginfo-21.08.3-1.el8.ppc64le.rpm1 kate-21.08.3-1.el8.s390x.rpmj kate-plugins-21.08.3-1.el8.s390x.rpmi kate-debugsource-21.08.3-1.el8.s390x.rpmh kate-debuginfo-21.08.3-1.el8.s390x.rpmk kate-plugins-debuginfo-21.08.3-1.el8.s390x.rpmy kwrite-debuginfo-21.08.3-1.el8.s390x.rpm1 kate-21.08.3-1.el8.x86_64.rpmj kate-plugins-21.08.3-1.el8.x86_64.rpmx kwrite-21.08.3-1.el8.x86_64.rpmi kate-debugsource-21.08.3-1.el8.x86_64.rpmh kate-debuginfo-21.08.3-1.el8.x86_64.rpmk kate-plugins-debuginfo-21.08.3-1.el8.x86_64.rpmy kwrite-debuginfo-21.08.3-1.el8.x86_64.rpm2katomic-21.04.3-1.el8.src.rpm2katomic-21.04.3-1.el8.aarch64.rpmmkatomic-debugsource-21.04.3-1.el8.aarch64.rpmlkatomic-debuginfo-21.04.3-1.el8.aarch64.rpm2katomic-21.04.3-1.el8.ppc64le.rpmmkatomic-debugsource-21.04.3-1.el8.ppc64le.rpmlkatomic-debuginfo-21.04.3-1.el8.ppc64le.rpm2katomic-21.04.3-1.el8.s390x.rpmmkatomic-debugsource-21.04.3-1.el8.s390x.rpmlkatomic-debuginfo-21.04.3-1.el8.s390x.rpm2katomic-21.04.3-1.el8.x86_64.rpmmkatomic-debugsource-21.04.3-1.el8.x86_64.rpmlkatomic-debuginfo-21.04.3-1.el8.x86_64.rpmK2kbackup-21.08.1-1.el8.src.rpmK2kbackup-21.08.1-1.el8.aarch64.rpm)2kbackup-debugsource-21.08.1-1.el8.aarch64.rpm(2kbackup-debuginfo-21.08.1-1.el8.aarch64.rpmK2kbackup-21.08.1-1.el8.ppc64le.rpm)2kbackup-debugsource-21.08.1-1.el8.ppc64le.rpm(2kbackup-debuginfo-21.08.1-1.el8.ppc64le.rpmK2kbackup-21.08.1-1.el8.s390x.rpm)2kbackup-debugsource-21.08.1-1.el8.s390x.rpm(2kbackup-debuginfo-21.08.1-1.el8.s390x.rpmK2kbackup-21.08.1-1.el8.x86_64.rpm)2kbackup-debugsource-21.08.1-1.el8.x86_64.rpm(2kbackup-debuginfo-21.08.1-1.el8.x86_64.rpm3kblackbox-21.04.3-1.el8.src.rpm3kblackbox-21.04.3-1.el8.aarch64.rpmokblackbox-debugsource-21.04.3-1.el8.aarch64.rpmnkblackbox-debuginfo-21.04.3-1.el8.aarch64.rpm3kblackbox-21.04.3-1.el8.ppc64le.rpmokblackbox-debugsource-21.04.3-1.el8.ppc64le.rpmnkblackbox-debuginfo-21.04.3-1.el8.ppc64le.rpm3kblackbox-21.04.3-1.el8.s390x.rpmokblackbox-debugsource-21.04.3-1.el8.s390x.rpmnkblackbox-debuginfo-21.04.3-1.el8.s390x.rpm3kblackbox-21.04.3-1.el8.x86_64.rpmokblackbox-debugsource-21.04.3-1.el8.x86_64.rpmnkblackbox-debuginfo-21.04.3-1.el8.x86_64.rpm4kblocks-21.04.3-1.el8.src.rpm4kblocks-21.04.3-1.el8.aarch64.rpmqkblocks-debugsource-21.04.3-1.el8.aarch64.rpmpkblocks-debuginfo-21.04.3-1.el8.aarch64.rpm4kblocks-21.04.3-1.el8.ppc64le.rpmqkblocks-debugsource-21.04.3-1.el8.ppc64le.rpmpkblocks-debuginfo-21.04.3-1.el8.ppc64le.rpmqkblocks-debugsource-21.04.3-1.el8.s390x.rpmpkblocks-debuginfo-21.04.3-1.el8.s390x.rpm4kblocks-21.04.3-1.el8.s390x.rpm4kblocks-21.04.3-1.el8.x86_64.rpmqkblocks-debugsource-21.04.3-1.el8.x86_64.rpmpkblocks-debuginfo-21.04.3-1.el8.x86_64.rpm5kbounce-21.04.3-1.el8.src.rpm5kbounce-21.04.3-1.el8.aarch64.rpmskbounce-debugsource-21.04.3-1.el8.aarch64.rpmrkbounce-debuginfo-21.04.3-1.el8.aarch64.rpm5kbounce-21.04.3-1.el8.ppc64le.rpmskbounce-debugsource-21.04.3-1.el8.ppc64le.rpmrkbounce-debuginfo-21.04.3-1.el8.ppc64le.rpm5kbounce-21.04.3-1.el8.s390x.rpmskbounce-debugsource-21.04.3-1.el8.s390x.rpmrkbounce-debuginfo-21.04.3-1.el8.s390x.rpm5kbounce-21.04.3-1.el8.x86_64.rpmskbounce-debugsource-21.04.3-1.el8.x86_64.rpmrkbounce-debuginfo-21.04.3-1.el8.x86_64.rpm=kbruch-20.12.2-1.el8.src.rpm=kbruch-20.12.2-1.el8.aarch64.rpm:kbruch-debugsource-20.12.2-1.el8.aarch64.rpm9kbruch-debuginfo-20.12.2-1.el8.aarch64.rpm=kbruch-20.12.2-1.el8.ppc64le.rpm:kbruch-debugsource-20.12.2-1.el8.ppc64le.rpm9kbruch-debuginfo-20.12.2-1.el8.ppc64le.rpm=kbruch-20.12.2-1.el8.s390x.rpm:kbruch-debugsource-20.12.2-1.el8.s390x.rpm9kbruch-debuginfo-20.12.2-1.el8.s390x.rpm=kbruch-20.12.2-1.el8.x86_64.rpm:kbruch-debugsource-20.12.2-1.el8.x86_64.rpm9kbruch-debuginfo-20.12.2-1.el8.x86_64.rpm>Dkcachegrind-20.12.3-1.el8.src.rpm>Dkcachegrind-20.12.3-1.el8.aarch64.rpm;Dkcachegrind-converters-20.12.3-1.el8.aarch64.rpmLDqcachegrind-20.12.3-1.el8.aarch64.rpm=Dkcachegrind-debugsource-20.12.3-1.el8.aarch64.rpmDkcachegrind-20.12.3-1.el8.ppc64le.rpm;Dkcachegrind-converters-20.12.3-1.el8.ppc64le.rpmLDqcachegrind-20.12.3-1.el8.ppc64le.rpm=Dkcachegrind-debugsource-20.12.3-1.el8.ppc64le.rpmDkcachegrind-20.12.3-1.el8.s390x.rpmDkcachegrind-20.12.3-1.el8.x86_64.rpm;Dkcachegrind-converters-20.12.3-1.el8.x86_64.rpmLDqcachegrind-20.12.3-1.el8.x86_64.rpm=Dkcachegrind-debugsource-20.12.3-1.el8.x86_64.rpmkcalc-debuginfo-21.04.1-1.el8.aarch64.rpm?kcalc-21.04.1-1.el8.ppc64le.rpm?kcalc-debugsource-21.04.1-1.el8.ppc64le.rpm>kcalc-debuginfo-21.04.1-1.el8.ppc64le.rpm>kcalc-debuginfo-21.04.1-1.el8.s390x.rpm?kcalc-21.04.1-1.el8.s390x.rpm?kcalc-debugsource-21.04.1-1.el8.s390x.rpm?kcalc-21.04.1-1.el8.x86_64.rpm?kcalc-debugsource-21.04.1-1.el8.x86_64.rpm>kcalc-debuginfo-21.04.1-1.el8.x86_64.rpm@kcharselect-21.04.1-1.el8.src.rpm@kcharselect-21.04.1-1.el8.aarch64.rpmAkcharselect-debugsource-21.04.1-1.el8.aarch64.rpm@kcharselect-debuginfo-21.04.1-1.el8.aarch64.rpm@kcharselect-21.04.1-1.el8.ppc64le.rpmAkcharselect-debugsource-21.04.1-1.el8.ppc64le.rpm@kcharselect-debuginfo-21.04.1-1.el8.ppc64le.rpmAkcharselect-debugsource-21.04.1-1.el8.s390x.rpm@kcharselect-21.04.1-1.el8.s390x.rpm@kcharselect-debuginfo-21.04.1-1.el8.s390x.rpm@kcharselect-21.04.1-1.el8.x86_64.rpmAkcharselect-debugsource-21.04.1-1.el8.x86_64.rpm@kcharselect-debuginfo-21.04.1-1.el8.x86_64.rpmAIkcm_systemd-1.2.1-18.el8.src.rpmAIkcm_systemd-1.2.1-18.el8.aarch64.rpmCIkcm_systemd-debugsource-1.2.1-18.el8.aarch64.rpmBIkcm_systemd-debuginfo-1.2.1-18.el8.aarch64.rpmAIkcm_systemd-1.2.1-18.el8.ppc64le.rpmCIkcm_systemd-debugsource-1.2.1-18.el8.ppc64le.rpmBIkcm_systemd-debuginfo-1.2.1-18.el8.ppc64le.rpmCIkcm_systemd-debugsource-1.2.1-18.el8.s390x.rpmAIkcm_systemd-1.2.1-18.el8.s390x.rpmBIkcm_systemd-debuginfo-1.2.1-18.el8.s390x.rpmAIkcm_systemd-1.2.1-18.el8.x86_64.rpmCIkcm_systemd-debugsource-1.2.1-18.el8.x86_64.rpmBIkcm_systemd-debuginfo-1.2.1-18.el8.x86_64.rpmB*kcolorchooser-21.04.2-1.el8.src.rpmB*kcolorchooser-21.04.2-1.el8.aarch64.rpmE*kcolorchooser-debugsource-21.04.2-1.el8.aarch64.rpmD*kcolorchooser-debuginfo-21.04.2-1.el8.aarch64.rpmB*kcolorchooser-21.04.2-1.el8.ppc64le.rpmE*kcolorchooser-debugsource-21.04.2-1.el8.ppc64le.rpmD*kcolorchooser-debuginfo-21.04.2-1.el8.ppc64le.rpmE*kcolorchooser-debugsource-21.04.2-1.el8.s390x.rpmB*kcolorchooser-21.04.2-1.el8.s390x.rpmD*kcolorchooser-debuginfo-21.04.2-1.el8.s390x.rpmB*kcolorchooser-21.04.2-1.el8.x86_64.rpmE*kcolorchooser-debugsource-21.04.2-1.el8.x86_64.rpmD*kcolorchooser-debuginfo-21.04.2-1.el8.x86_64.rpm6kcolorpicker-0.1.6-1.el8.src.rpm6kcolorpicker-0.1.6-1.el8.aarch64.rpmvkcolorpicker-devel-0.1.6-1.el8.aarch64.rpmukcolorpicker-debugsource-0.1.6-1.el8.aarch64.rpmtkcolorpicker-debuginfo-0.1.6-1.el8.aarch64.rpm6kcolorpicker-0.1.6-1.el8.ppc64le.rpmvkcolorpicker-devel-0.1.6-1.el8.ppc64le.rpmukcolorpicker-debugsource-0.1.6-1.el8.ppc64le.rpmtkcolorpicker-debuginfo-0.1.6-1.el8.ppc64le.rpmvkcolorpicker-devel-0.1.6-1.el8.s390x.rpm6kcolorpicker-0.1.6-1.el8.s390x.rpmukcolorpicker-debugsource-0.1.6-1.el8.s390x.rpmtkcolorpicker-debuginfo-0.1.6-1.el8.s390x.rpm6kcolorpicker-0.1.6-1.el8.x86_64.rpmvkcolorpicker-devel-0.1.6-1.el8.x86_64.rpmukcolorpicker-debugsource-0.1.6-1.el8.x86_64.rpmtkcolorpicker-debuginfo-0.1.6-1.el8.x86_64.rpmCkcron-20.12.2-1.el8.src.rpmCkcron-20.12.2-1.el8.aarch64.rpmGkcron-debugsource-20.12.2-1.el8.aarch64.rpmFkcron-debuginfo-20.12.2-1.el8.aarch64.rpmCkcron-20.12.2-1.el8.ppc64le.rpmGkcron-debugsource-20.12.2-1.el8.ppc64le.rpmFkcron-debuginfo-20.12.2-1.el8.ppc64le.rpmGkcron-debugsource-20.12.2-1.el8.s390x.rpmCkcron-20.12.2-1.el8.s390x.rpmFkcron-debuginfo-20.12.2-1.el8.s390x.rpmCkcron-20.12.2-1.el8.x86_64.rpmGkcron-debugsource-20.12.2-1.el8.x86_64.rpmFkcron-debuginfo-20.12.2-1.el8.x86_64.rpm7fkdb-3.2.0-4.el8.src.rpm7fkdb-3.2.0-4.el8.aarch64.rpmyfkdb-devel-3.2.0-4.el8.aarch64.rpmzfkdb-driver-mysql-3.2.0-4.el8.aarch64.rpm|fkdb-driver-postgresql-3.2.0-4.el8.aarch64.rpmxfkdb-debugsource-3.2.0-4.el8.aarch64.rpmwfkdb-debuginfo-3.2.0-4.el8.aarch64.rpm{fkdb-driver-mysql-debuginfo-3.2.0-4.el8.aarch64.rpm}fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.aarch64.rpm7fkdb-3.2.0-4.el8.ppc64le.rpmyfkdb-devel-3.2.0-4.el8.ppc64le.rpmzfkdb-driver-mysql-3.2.0-4.el8.ppc64le.rpm|fkdb-driver-postgresql-3.2.0-4.el8.ppc64le.rpmxfkdb-debugsource-3.2.0-4.el8.ppc64le.rpmwfkdb-debuginfo-3.2.0-4.el8.ppc64le.rpm{fkdb-driver-mysql-debuginfo-3.2.0-4.el8.ppc64le.rpm}fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.ppc64le.rpm}fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.s390x.rpm7fkdb-3.2.0-4.el8.s390x.rpmxfkdb-debugsource-3.2.0-4.el8.s390x.rpm|fkdb-driver-postgresql-3.2.0-4.el8.s390x.rpmyfkdb-devel-3.2.0-4.el8.s390x.rpmzfkdb-driver-mysql-3.2.0-4.el8.s390x.rpmwfkdb-debuginfo-3.2.0-4.el8.s390x.rpm{fkdb-driver-mysql-debuginfo-3.2.0-4.el8.s390x.rpm7fkdb-3.2.0-4.el8.x86_64.rpmyfkdb-devel-3.2.0-4.el8.x86_64.rpmzfkdb-driver-mysql-3.2.0-4.el8.x86_64.rpm|fkdb-driver-postgresql-3.2.0-4.el8.x86_64.rpmxfkdb-debugsource-3.2.0-4.el8.x86_64.rpmwfkdb-debuginfo-3.2.0-4.el8.x86_64.rpm{fkdb-driver-mysql-debuginfo-3.2.0-4.el8.x86_64.rpm}fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.x86_64.rpm9kdebugsettings-21.04.1-1.el8.src.rpm9kdebugsettings-21.04.1-1.el8.aarch64.rpmkdebugsettings-debugsource-21.04.1-1.el8.aarch64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.aarch64.rpm9kdebugsettings-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debuginfo-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.s390x.rpmkdebugsettings-debuginfo-21.04.1-1.el8.s390x.rpm9kdebugsettings-21.04.1-1.el8.s390x.rpm9kdebugsettings-21.04.1-1.el8.x86_64.rpmkdebugsettings-debugsource-21.04.1-1.el8.x86_64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.x86_64.rpmIkde-cli-tools-5.22.5-1.el8.src.rpmIkde-cli-tools-5.22.5-1.el8.aarch64.rpm#Rkdesu-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.aarch64.rpm$Rkdesu-debuginfo-5.22.5-1.el8.aarch64.rpmIkde-cli-tools-5.22.5-1.el8.ppc64le.rpm#Rkdesu-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.ppc64le.rpm$Rkdesu-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.s390x.rpm$Rkdesu-debuginfo-5.22.5-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.s390x.rpm#Rkdesu-5.22.5-1.el8.s390x.rpmIkde-cli-tools-5.22.5-1.el8.s390x.rpmIkde-cli-tools-5.22.5-1.el8.x86_64.rpm#Rkdesu-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.x86_64.rpm$Rkdesu-debuginfo-5.22.5-1.el8.x86_64.rpm8kde-connect-21.04.1-1.el8.src.rpm8kde-connect-21.04.1-1.el8.aarch64.rpmkdeconnectd-21.04.1-1.el8.aarch64.rpmkde-connect-libs-21.04.1-1.el8.aarch64.rpmkde-connect-nautilus-21.04.1-1.el8.aarch64.rpmkde-connect-debugsource-21.04.1-1.el8.aarch64.rpm~kde-connect-debuginfo-21.04.1-1.el8.aarch64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.aarch64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.aarch64.rpm8kde-connect-21.04.1-1.el8.ppc64le.rpmkdeconnectd-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-21.04.1-1.el8.ppc64le.rpmkde-connect-nautilus-21.04.1-1.el8.ppc64le.rpmkde-connect-debugsource-21.04.1-1.el8.ppc64le.rpm~kde-connect-debuginfo-21.04.1-1.el8.ppc64le.rpmkdeconnectd-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-21.04.1-1.el8.s390x.rpm8kde-connect-21.04.1-1.el8.s390x.rpmkde-connect-nautilus-21.04.1-1.el8.s390x.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.s390x.rpm~kde-connect-debuginfo-21.04.1-1.el8.s390x.rpmkdeconnectd-21.04.1-1.el8.s390x.rpmkde-connect-debugsource-21.04.1-1.el8.s390x.rpmkdeconnectd-debuginfo-21.04.1-1.el8.s390x.rpm8kde-connect-21.04.1-1.el8.x86_64.rpmkdeconnectd-21.04.1-1.el8.x86_64.rpmkde-connect-libs-21.04.1-1.el8.x86_64.rpmkde-connect-nautilus-21.04.1-1.el8.x86_64.rpmkde-connect-debugsource-21.04.1-1.el8.x86_64.rpm~kde-connect-debuginfo-21.04.1-1.el8.x86_64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.x86_64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.x86_64.rpmKkdecoration-5.22.5-1.el8.src.rpmKkdecoration-5.22.5-1.el8.aarch64.rpm"kdecoration-devel-5.22.5-1.el8.aarch64.rpm!kdecoration-debugsource-5.22.5-1.el8.aarch64.rpm kdecoration-debuginfo-5.22.5-1.el8.aarch64.rpmKkdecoration-5.22.5-1.el8.ppc64le.rpm"kdecoration-devel-5.22.5-1.el8.ppc64le.rpm!kdecoration-debugsource-5.22.5-1.el8.ppc64le.rpm kdecoration-debuginfo-5.22.5-1.el8.ppc64le.rpm"kdecoration-devel-5.22.5-1.el8.s390x.rpm kdecoration-debuginfo-5.22.5-1.el8.s390x.rpmKkdecoration-5.22.5-1.el8.s390x.rpm!kdecoration-debugsource-5.22.5-1.el8.s390x.rpmKkdecoration-5.22.5-1.el8.x86_64.rpm"kdecoration-devel-5.22.5-1.el8.x86_64.rpm!kdecoration-debugsource-5.22.5-1.el8.x86_64.rpm kdecoration-debuginfo-5.22.5-1.el8.x86_64.rpmukde-dev-scripts-21.04.1-1.el8.src.rpmukde-dev-scripts-21.04.1-1.el8.noarch.rpmDkde-dev-utils-21.04.1-1.el8.src.rpmDkde-dev-utils-21.04.1-1.el8.aarch64.rpmkde-dev-utils-common-21.04.1-1.el8.noarch.rpmQkpartloader-21.04.1-1.el8.aarch64.rpmdkuiviewer-21.04.1-1.el8.aarch64.rpmIkde-dev-utils-debugsource-21.04.1-1.el8.aarch64.rpmHkde-dev-utils-debuginfo-21.04.1-1.el8.aarch64.rpmRkpartloader-debuginfo-21.04.1-1.el8.aarch64.rpmekuiviewer-debuginfo-21.04.1-1.el8.aarch64.rpmDkde-dev-utils-21.04.1-1.el8.ppc64le.rpmQkpartloader-21.04.1-1.el8.ppc64le.rpmdkuiviewer-21.04.1-1.el8.ppc64le.rpmIkde-dev-utils-debugsource-21.04.1-1.el8.ppc64le.rpmHkde-dev-utils-debuginfo-21.04.1-1.el8.ppc64le.rpmRkpartloader-debuginfo-21.04.1-1.el8.ppc64le.rpmekuiviewer-debuginfo-21.04.1-1.el8.ppc64le.rpmHkde-dev-utils-debuginfo-21.04.1-1.el8.s390x.rpmekuiviewer-debuginfo-21.04.1-1.el8.s390x.rpmQkpartloader-21.04.1-1.el8.s390x.rpmdkuiviewer-21.04.1-1.el8.s390x.rpmDkde-dev-utils-21.04.1-1.el8.s390x.rpmIkde-dev-utils-debugsource-21.04.1-1.el8.s390x.rpmRkpartloader-debuginfo-21.04.1-1.el8.s390x.rpmDkde-dev-utils-21.04.1-1.el8.x86_64.rpmQkpartloader-21.04.1-1.el8.x86_64.rpmdkuiviewer-21.04.1-1.el8.x86_64.rpmIkde-dev-utils-debugsource-21.04.1-1.el8.x86_64.rpmHkde-dev-utils-debuginfo-21.04.1-1.el8.x86_64.rpmRkpartloader-debuginfo-21.04.1-1.el8.x86_64.rpmekuiviewer-debuginfo-21.04.1-1.el8.x86_64.rpmCkdeedu-data-20.12.2-2.el8.src.rpmCkdeedu-data-20.12.2-2.el8.noarch.rpmEkde-filesystem-4-65.el8.src.rpmEkde-filesystem-4-65.el8.aarch64.rpmEkde-filesystem-4-65.el8.ppc64le.rpmEkde-filesystem-4-65.el8.s390x.rpmEkde-filesystem-4-65.el8.x86_64.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.src.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.aarch64.rpmP*kdegraphics-mobipocket-devel-21.04.2-1.el8.aarch64.rpmO*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.aarch64.rpmN*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.aarch64.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.ppc64le.rpmP*kdegraphics-mobipocket-devel-21.04.2-1.el8.ppc64le.rpmO*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.ppc64le.rpmN*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.ppc64le.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.s390x.rpmP*kdegraphics-mobipocket-devel-21.04.2-1.el8.s390x.rpmO*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.s390x.rpmN*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.s390x.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.x86_64.rpmP*kdegraphics-mobipocket-devel-21.04.2-1.el8.x86_64.rpmO*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.x86_64.rpmN*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.x86_64.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.src.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.aarch64.rpmR*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.aarch64.rpmQ*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.aarch64.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.ppc64le.rpmR*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.ppc64le.rpmQ*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.ppc64le.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.s390x.rpmR*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.s390x.rpmQ*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.s390x.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.x86_64.rpmR*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.x86_64.rpmQ*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.x86_64.rpmJkde-gtk-config-5.22.5-1.el8.src.rpmJkde-gtk-config-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.aarch64.rpmJkde-gtk-config-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.s390x.rpmkde-gtk-config-debugsource-5.22.5-1.el8.s390x.rpmJkde-gtk-config-5.22.5-1.el8.s390x.rpmJkde-gtk-config-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.x86_64.rpm:kdenetwork-filesharing-21.04.1-1.el8.src.rpm:kdenetwork-filesharing-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.aarch64.rpm:kdenetwork-filesharing-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.s390x.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.s390x.rpm:kdenetwork-filesharing-21.04.1-1.el8.s390x.rpm:kdenetwork-filesharing-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.x86_64.rpm>kdepim-addons-20.12.2-1.el8.src.rpm>kdepim-addons-20.12.2-1.el8.aarch64.rpmkdepim-addons-debugsource-20.12.2-1.el8.aarch64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.aarch64.rpm>kdepim-addons-20.12.2-1.el8.x86_64.rpmkdepim-addons-debugsource-20.12.2-1.el8.x86_64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.x86_64.rpm?skdepim-runtime-20.12.2-1.el8.src.rpm?skdepim-runtime-20.12.2-1.el8.aarch64.rpm skdepim-runtime-libs-20.12.2-1.el8.aarch64.rpmskdepim-runtime-debugsource-20.12.2-1.el8.aarch64.rpmskdepim-runtime-debuginfo-20.12.2-1.el8.aarch64.rpm!skdepim-runtime-libs-debuginfo-20.12.2-1.el8.aarch64.rpm?skdepim-runtime-20.12.2-1.el8.x86_64.rpm skdepim-runtime-libs-20.12.2-1.el8.x86_64.rpmskdepim-runtime-debugsource-20.12.2-1.el8.x86_64.rpmskdepim-runtime-debuginfo-20.12.2-1.el8.x86_64.rpm!skdepim-runtime-libs-debuginfo-20.12.2-1.el8.x86_64.rpmkdeplasma-addons-5.22.5-1.el8.src.rpmkdeplasma-addons-5.22.5-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.22.5-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.aarch64.rpmkdeplasma-addons-5.22.5-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.22.5-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.ppc64le.rpmkdeplasma-addons-5.22.5-1.el8.s390x.rpm+kdeplasma-addons-devel-5.22.5-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.s390x.rpmkdeplasma-addons-5.22.5-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.22.5-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.x86_64.rpmFkde-print-manager-21.04.1-1.el8.src.rpmFkde-print-manager-21.04.1-1.el8.aarch64.rpmLkde-print-manager-libs-21.04.1-1.el8.aarch64.rpmKkde-print-manager-debugsource-21.04.1-1.el8.aarch64.rpmJkde-print-manager-debuginfo-21.04.1-1.el8.aarch64.rpmMkde-print-manager-libs-debuginfo-21.04.1-1.el8.aarch64.rpmFkde-print-manager-21.04.1-1.el8.ppc64le.rpmLkde-print-manager-libs-21.04.1-1.el8.ppc64le.rpmKkde-print-manager-debugsource-21.04.1-1.el8.ppc64le.rpmJkde-print-manager-debuginfo-21.04.1-1.el8.ppc64le.rpmMkde-print-manager-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmFkde-print-manager-21.04.1-1.el8.s390x.rpmLkde-print-manager-libs-21.04.1-1.el8.s390x.rpmKkde-print-manager-debugsource-21.04.1-1.el8.s390x.rpmJkde-print-manager-debuginfo-21.04.1-1.el8.s390x.rpmMkde-print-manager-libs-debuginfo-21.04.1-1.el8.s390x.rpmFkde-print-manager-21.04.1-1.el8.x86_64.rpmLkde-print-manager-libs-21.04.1-1.el8.x86_64.rpmKkde-print-manager-debugsource-21.04.1-1.el8.x86_64.rpmJkde-print-manager-debuginfo-21.04.1-1.el8.x86_64.rpmMkde-print-manager-libs-debuginfo-21.04.1-1.el8.x86_64.rpmIkdesdk-kioslaves-21.04.1-1.el8.src.rpmIkdesdk-kioslaves-21.04.1-1.el8.aarch64.rpmTkdesdk-kioslaves-debugsource-21.04.1-1.el8.aarch64.rpmSkdesdk-kioslaves-debuginfo-21.04.1-1.el8.aarch64.rpmIkdesdk-kioslaves-21.04.1-1.el8.ppc64le.rpmTkdesdk-kioslaves-debugsource-21.04.1-1.el8.ppc64le.rpmSkdesdk-kioslaves-debuginfo-21.04.1-1.el8.ppc64le.rpmIkdesdk-kioslaves-21.04.1-1.el8.s390x.rpmTkdesdk-kioslaves-debugsource-21.04.1-1.el8.s390x.rpmSkdesdk-kioslaves-debuginfo-21.04.1-1.el8.s390x.rpmIkdesdk-kioslaves-21.04.1-1.el8.x86_64.rpmTkdesdk-kioslaves-debugsource-21.04.1-1.el8.x86_64.rpmSkdesdk-kioslaves-debuginfo-21.04.1-1.el8.x86_64.rpmJkdesdk-thumbnailers-21.04.1-1.el8.src.rpmJkdesdk-thumbnailers-21.04.1-1.el8.aarch64.rpmVkdesdk-thumbnailers-debugsource-21.04.1-1.el8.aarch64.rpmUkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.aarch64.rpmJkdesdk-thumbnailers-21.04.1-1.el8.ppc64le.rpmVkdesdk-thumbnailers-debugsource-21.04.1-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.ppc64le.rpmJkdesdk-thumbnailers-21.04.1-1.el8.s390x.rpmVkdesdk-thumbnailers-debugsource-21.04.1-1.el8.s390x.rpmUkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.s390x.rpmJkdesdk-thumbnailers-21.04.1-1.el8.x86_64.rpmVkdesdk-thumbnailers-debugsource-21.04.1-1.el8.x86_64.rpmUkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.x86_64.rpmBkde-settings-34.7-2.el8.src.rpmBkde-settings-34.7-2.el8.noarch.rpmkde-settings-plasma-34.7-2.el8.noarch.rpmkde-settings-pulseaudio-34.7-2.el8.noarch.rpm!qt-settings-34.7-2.el8.noarch.rpmLkdevelop-5.6.2-1.el8.src.rpmLkdevelop-5.6.2-1.el8.aarch64.rpm.kdevelop-devel-5.6.2-1.el8.aarch64.rpm/kdevelop-libs-5.6.2-1.el8.aarch64.rpm-kdevelop-debugsource-5.6.2-1.el8.aarch64.rpm,kdevelop-debuginfo-5.6.2-1.el8.aarch64.rpm!kdevelop-devel-debuginfo-5.6.2-1.el8.aarch64.rpm0kdevelop-libs-debuginfo-5.6.2-1.el8.aarch64.rpmLkdevelop-5.6.2-1.el8.ppc64le.rpm.kdevelop-devel-5.6.2-1.el8.ppc64le.rpm/kdevelop-libs-5.6.2-1.el8.ppc64le.rpm-kdevelop-debugsource-5.6.2-1.el8.ppc64le.rpm,kdevelop-debuginfo-5.6.2-1.el8.ppc64le.rpm!kdevelop-devel-debuginfo-5.6.2-1.el8.ppc64le.rpm0kdevelop-libs-debuginfo-5.6.2-1.el8.ppc64le.rpmLkdevelop-5.6.2-1.el8.x86_64.rpm.kdevelop-devel-5.6.2-1.el8.x86_64.rpm/kdevelop-libs-5.6.2-1.el8.x86_64.rpm-kdevelop-debugsource-5.6.2-1.el8.x86_64.rpm,kdevelop-debuginfo-5.6.2-1.el8.x86_64.rpm!kdevelop-devel-debuginfo-5.6.2-1.el8.x86_64.rpm0kdevelop-libs-debuginfo-5.6.2-1.el8.x86_64.rpmMIkdevelop-pg-qt-2.2.1-3.el8.src.rpmMIkdevelop-pg-qt-2.2.1-3.el8.aarch64.rpm3Ikdevelop-pg-qt-devel-2.2.1-3.el8.aarch64.rpm2Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.aarch64.rpm1Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.aarch64.rpmMIkdevelop-pg-qt-2.2.1-3.el8.ppc64le.rpm3Ikdevelop-pg-qt-devel-2.2.1-3.el8.ppc64le.rpm2Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.ppc64le.rpm1Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.ppc64le.rpmMIkdevelop-pg-qt-2.2.1-3.el8.x86_64.rpm3Ikdevelop-pg-qt-devel-2.2.1-3.el8.x86_64.rpm2Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.x86_64.rpm1Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.x86_64.rpm;kdf-21.04.1-1.el8.ppc64le.rpm;kdf-21.04.1-1.el8.src.rpm;kdf-21.04.1-1.el8.aarch64.rpm kdf-debugsource-21.04.1-1.el8.aarch64.rpm kdf-debuginfo-21.04.1-1.el8.aarch64.rpm kdf-debugsource-21.04.1-1.el8.ppc64le.rpm kdf-debuginfo-21.04.1-1.el8.ppc64le.rpm;kdf-21.04.1-1.el8.s390x.rpm kdf-debugsource-21.04.1-1.el8.s390x.rpm kdf-debuginfo-21.04.1-1.el8.s390x.rpm;kdf-21.04.1-1.el8.x86_64.rpm kdf-debugsource-21.04.1-1.el8.x86_64.rpm kdf-debuginfo-21.04.1-1.el8.x86_64.rpm<5kdiagram-2.8.0-2.el8.src.rpm<5kdiagram-2.8.0-2.el8.aarch64.rpm 5kdiagram-devel-2.8.0-2.el8.aarch64.rpm 5kdiagram-debugsource-2.8.0-2.el8.aarch64.rpm 5kdiagram-debuginfo-2.8.0-2.el8.aarch64.rpm<5kdiagram-2.8.0-2.el8.ppc64le.rpm 5kdiagram-devel-2.8.0-2.el8.ppc64le.rpm 5kdiagram-debugsource-2.8.0-2.el8.ppc64le.rpm 5kdiagram-debuginfo-2.8.0-2.el8.ppc64le.rpm 5kdiagram-devel-2.8.0-2.el8.s390x.rpm 5kdiagram-debugsource-2.8.0-2.el8.s390x.rpm<5kdiagram-2.8.0-2.el8.s390x.rpm 5kdiagram-debuginfo-2.8.0-2.el8.s390x.rpm<5kdiagram-2.8.0-2.el8.x86_64.rpm 5kdiagram-devel-2.8.0-2.el8.x86_64.rpm 5kdiagram-debugsource-2.8.0-2.el8.x86_64.rpm 5kdiagram-debuginfo-2.8.0-2.el8.x86_64.rpm= kdialog-21.08.3-1.el8.src.rpm= kdialog-21.08.3-1.el8.aarch64.rpm kdialog-debugsource-21.08.3-1.el8.aarch64.rpm kdialog-debuginfo-21.08.3-1.el8.aarch64.rpm= kdialog-21.08.3-1.el8.ppc64le.rpm kdialog-debugsource-21.08.3-1.el8.ppc64le.rpm kdialog-debuginfo-21.08.3-1.el8.ppc64le.rpm= kdialog-21.08.3-1.el8.s390x.rpm kdialog-debugsource-21.08.3-1.el8.s390x.rpm kdialog-debuginfo-21.08.3-1.el8.s390x.rpm= kdialog-21.08.3-1.el8.x86_64.rpm kdialog-debugsource-21.08.3-1.el8.x86_64.rpm kdialog-debuginfo-21.08.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.s390x.rpm>kdiamond-21.04.3-1.el8.src.rpm>kdiamond-21.04.3-1.el8.aarch64.rpmkdiamond-debugsource-21.04.3-1.el8.aarch64.rpmkdiamond-debuginfo-21.04.3-1.el8.aarch64.rpm>kdiamond-21.04.3-1.el8.ppc64le.rpmkdiamond-debugsource-21.04.3-1.el8.ppc64le.rpmkdiamond-debuginfo-21.04.3-1.el8.ppc64le.rpm>kdiamond-21.04.3-1.el8.s390x.rpmkdiamond-debugsource-21.04.3-1.el8.s390x.rpm>kdiamond-21.04.3-1.el8.x86_64.rpmkdiamond-debugsource-21.04.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.x86_64.rpmKkdnssd-21.04.1-1.el8.src.rpmKkdnssd-21.04.1-1.el8.aarch64.rpmXkdnssd-debugsource-21.04.1-1.el8.aarch64.rpmWkdnssd-debuginfo-21.04.1-1.el8.aarch64.rpmKkdnssd-21.04.1-1.el8.ppc64le.rpmXkdnssd-debugsource-21.04.1-1.el8.ppc64le.rpmWkdnssd-debuginfo-21.04.1-1.el8.ppc64le.rpmKkdnssd-21.04.1-1.el8.s390x.rpmXkdnssd-debugsource-21.04.1-1.el8.s390x.rpmWkdnssd-debuginfo-21.04.1-1.el8.s390x.rpmKkdnssd-21.04.1-1.el8.x86_64.rpmXkdnssd-debugsource-21.04.1-1.el8.x86_64.rpmWkdnssd-debuginfo-21.04.1-1.el8.x86_64.rpm? keditbookmarks-21.08.3-1.el8.src.rpm? keditbookmarks-21.08.3-1.el8.aarch64.rpm keditbookmarks-libs-21.08.3-1.el8.aarch64.rpm keditbookmarks-debugsource-21.08.3-1.el8.aarch64.rpm keditbookmarks-debuginfo-21.08.3-1.el8.aarch64.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.aarch64.rpm? keditbookmarks-21.08.3-1.el8.ppc64le.rpm keditbookmarks-libs-21.08.3-1.el8.ppc64le.rpm keditbookmarks-debugsource-21.08.3-1.el8.ppc64le.rpm keditbookmarks-debuginfo-21.08.3-1.el8.ppc64le.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm? keditbookmarks-21.08.3-1.el8.s390x.rpm keditbookmarks-libs-21.08.3-1.el8.s390x.rpm keditbookmarks-debugsource-21.08.3-1.el8.s390x.rpm keditbookmarks-debuginfo-21.08.3-1.el8.s390x.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.s390x.rpm? keditbookmarks-21.08.3-1.el8.x86_64.rpm keditbookmarks-libs-21.08.3-1.el8.x86_64.rpm keditbookmarks-debugsource-21.08.3-1.el8.x86_64.rpm keditbookmarks-debuginfo-21.08.3-1.el8.x86_64.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.x86_64.rpmMkexi-3.2.0-1.el8.src.rpmMkexi-3.2.0-1.el8.aarch64.rpm.kexi-libs-3.2.0-1.el8.aarch64.rpm-kexi-debugsource-3.2.0-1.el8.aarch64.rpm,kexi-debuginfo-3.2.0-1.el8.aarch64.rpm/kexi-libs-debuginfo-3.2.0-1.el8.aarch64.rpmMkexi-3.2.0-1.el8.ppc64le.rpm.kexi-libs-3.2.0-1.el8.ppc64le.rpm-kexi-debugsource-3.2.0-1.el8.ppc64le.rpm,kexi-debuginfo-3.2.0-1.el8.ppc64le.rpm/kexi-libs-debuginfo-3.2.0-1.el8.ppc64le.rpm/kexi-libs-debuginfo-3.2.0-1.el8.s390x.rpm,kexi-debuginfo-3.2.0-1.el8.s390x.rpm.kexi-libs-3.2.0-1.el8.s390x.rpm-kexi-debugsource-3.2.0-1.el8.s390x.rpmMkexi-3.2.0-1.el8.s390x.rpmMkexi-3.2.0-1.el8.x86_64.rpm.kexi-libs-3.2.0-1.el8.x86_64.rpm-kexi-debugsource-3.2.0-1.el8.x86_64.rpm,kexi-debuginfo-3.2.0-1.el8.x86_64.rpm/kexi-libs-debuginfo-3.2.0-1.el8.x86_64.rpmC kfind-21.08.3-1.el8.src.rpmC kfind-21.08.3-1.el8.aarch64.rpm$ kfind-debugsource-21.08.3-1.el8.aarch64.rpm# kfind-debuginfo-21.08.3-1.el8.aarch64.rpmC kfind-21.08.3-1.el8.ppc64le.rpm$ kfind-debugsource-21.08.3-1.el8.ppc64le.rpm# kfind-debuginfo-21.08.3-1.el8.ppc64le.rpmC kfind-21.08.3-1.el8.s390x.rpm# kfind-debuginfo-21.08.3-1.el8.s390x.rpm$ kfind-debugsource-21.08.3-1.el8.s390x.rpmC kfind-21.08.3-1.el8.x86_64.rpm$ kfind-debugsource-21.08.3-1.el8.x86_64.rpm# kfind-debuginfo-21.08.3-1.el8.x86_64.rpmDkfloppy-21.04.1-1.el8.src.rpmDkfloppy-21.04.1-1.el8.aarch64.rpm&kfloppy-debugsource-21.04.1-1.el8.aarch64.rpm%kfloppy-debuginfo-21.04.1-1.el8.aarch64.rpmDkfloppy-21.04.1-1.el8.ppc64le.rpm&kfloppy-debugsource-21.04.1-1.el8.ppc64le.rpm%kfloppy-debuginfo-21.04.1-1.el8.ppc64le.rpm%kfloppy-debuginfo-21.04.1-1.el8.s390x.rpmDkfloppy-21.04.1-1.el8.s390x.rpm&kfloppy-debugsource-21.04.1-1.el8.s390x.rpmDkfloppy-21.04.1-1.el8.x86_64.rpm&kfloppy-debugsource-21.04.1-1.el8.x86_64.rpm%kfloppy-debuginfo-21.04.1-1.el8.x86_64.rpmEkfourinline-21.04.3-1.el8.src.rpmEkfourinline-21.04.3-1.el8.aarch64.rpm(kfourinline-debugsource-21.04.3-1.el8.aarch64.rpm'kfourinline-debuginfo-21.04.3-1.el8.aarch64.rpmEkfourinline-21.04.3-1.el8.ppc64le.rpm(kfourinline-debugsource-21.04.3-1.el8.ppc64le.rpm'kfourinline-debuginfo-21.04.3-1.el8.ppc64le.rpmEkfourinline-21.04.3-1.el8.s390x.rpm(kfourinline-debugsource-21.04.3-1.el8.s390x.rpm'kfourinline-debuginfo-21.04.3-1.el8.s390x.rpmEkfourinline-21.04.3-1.el8.x86_64.rpm(kfourinline-debugsource-21.04.3-1.el8.x86_64.rpm'kfourinline-debuginfo-21.04.3-1.el8.x86_64.rpm+kgeography-20.12.2-1.el8.src.rpm+kgeography-20.12.2-1.el8.aarch64.rpm,kgeography-debugsource-20.12.2-1.el8.aarch64.rpm+kgeography-debuginfo-20.12.2-1.el8.aarch64.rpm+kgeography-20.12.2-1.el8.ppc64le.rpm,kgeography-debugsource-20.12.2-1.el8.ppc64le.rpm+kgeography-debuginfo-20.12.2-1.el8.ppc64le.rpm+kgeography-debuginfo-20.12.2-1.el8.s390x.rpm,kgeography-debugsource-20.12.2-1.el8.s390x.rpm+kgeography-20.12.2-1.el8.s390x.rpm+kgeography-20.12.2-1.el8.x86_64.rpm,kgeography-debugsource-20.12.2-1.el8.x86_64.rpm+kgeography-debuginfo-20.12.2-1.el8.x86_64.rpmFkgoldrunner-21.04.3-1.el8.src.rpmFkgoldrunner-21.04.3-1.el8.aarch64.rpm*kgoldrunner-debugsource-21.04.3-1.el8.aarch64.rpm)kgoldrunner-debuginfo-21.04.3-1.el8.aarch64.rpmFkgoldrunner-21.04.3-1.el8.ppc64le.rpm*kgoldrunner-debugsource-21.04.3-1.el8.ppc64le.rpm)kgoldrunner-debuginfo-21.04.3-1.el8.ppc64le.rpmFkgoldrunner-21.04.3-1.el8.s390x.rpm*kgoldrunner-debugsource-21.04.3-1.el8.s390x.rpm)kgoldrunner-debuginfo-21.04.3-1.el8.s390x.rpmFkgoldrunner-21.04.3-1.el8.x86_64.rpm*kgoldrunner-debugsource-21.04.3-1.el8.x86_64.rpm)kgoldrunner-debuginfo-21.04.3-1.el8.x86_64.rpm\kgpg-21.04.1-1.el8.src.rpm\kgpg-21.04.1-1.el8.aarch64.rpm"kgpg-debugsource-21.04.1-1.el8.aarch64.rpm!kgpg-debuginfo-21.04.1-1.el8.aarch64.rpm\kgpg-21.04.1-1.el8.x86_64.rpm"kgpg-debugsource-21.04.1-1.el8.x86_64.rpm!kgpg-debuginfo-21.04.1-1.el8.x86_64.rpm,khangman-20.12.2-1.el8.src.rpm,khangman-20.12.2-1.el8.aarch64.rpm.khangman-debugsource-20.12.2-1.el8.aarch64.rpm-khangman-debuginfo-20.12.2-1.el8.aarch64.rpm,khangman-20.12.2-1.el8.ppc64le.rpm.khangman-debugsource-20.12.2-1.el8.ppc64le.rpm-khangman-debuginfo-20.12.2-1.el8.ppc64le.rpm,khangman-20.12.2-1.el8.s390x.rpm.khangman-debugsource-20.12.2-1.el8.s390x.rpm-khangman-debuginfo-20.12.2-1.el8.s390x.rpm,khangman-20.12.2-1.el8.x86_64.rpm.khangman-debugsource-20.12.2-1.el8.x86_64.rpm-khangman-debuginfo-20.12.2-1.el8.x86_64.rpmGhkhelpcenter-21.08.3-1.el8.src.rpmGhkhelpcenter-21.08.3-1.el8.aarch64.rpm,hkhelpcenter-debugsource-21.08.3-1.el8.aarch64.rpm+hkhelpcenter-debuginfo-21.08.3-1.el8.aarch64.rpmGhkhelpcenter-21.08.3-1.el8.ppc64le.rpm,hkhelpcenter-debugsource-21.08.3-1.el8.ppc64le.rpm+hkhelpcenter-debuginfo-21.08.3-1.el8.ppc64le.rpm+hkhelpcenter-debuginfo-21.08.3-1.el8.s390x.rpmGhkhelpcenter-21.08.3-1.el8.s390x.rpm,hkhelpcenter-debugsource-21.08.3-1.el8.s390x.rpmGhkhelpcenter-21.08.3-1.el8.x86_64.rpm,hkhelpcenter-debugsource-21.08.3-1.el8.x86_64.rpm+hkhelpcenter-debuginfo-21.08.3-1.el8.x86_64.rpmNkhotkeys-5.22.5-1.el8.src.rpmNkhotkeys-5.22.5-1.el8.aarch64.rpm-khotkeys-devel-5.22.5-1.el8.aarch64.rpm,khotkeys-debugsource-5.22.5-1.el8.aarch64.rpm+khotkeys-debuginfo-5.22.5-1.el8.aarch64.rpmNkhotkeys-5.22.5-1.el8.ppc64le.rpm-khotkeys-devel-5.22.5-1.el8.ppc64le.rpm,khotkeys-debugsource-5.22.5-1.el8.ppc64le.rpm+khotkeys-debuginfo-5.22.5-1.el8.ppc64le.rpm+khotkeys-debuginfo-5.22.5-1.el8.s390x.rpm-khotkeys-devel-5.22.5-1.el8.s390x.rpmNkhotkeys-5.22.5-1.el8.s390x.rpm,khotkeys-debugsource-5.22.5-1.el8.s390x.rpmNkhotkeys-5.22.5-1.el8.x86_64.rpm-khotkeys-devel-5.22.5-1.el8.x86_64.rpm,khotkeys-debugsource-5.22.5-1.el8.x86_64.rpm+khotkeys-debuginfo-5.22.5-1.el8.x86_64.rpmQkig-20.12.2-1.el8.src.rpmQkig-20.12.2-1.el8.aarch64.rpm1kig-debugsource-20.12.2-1.el8.aarch64.rpm0kig-debuginfo-20.12.2-1.el8.aarch64.rpmQkig-20.12.2-1.el8.ppc64le.rpm1kig-debugsource-20.12.2-1.el8.ppc64le.rpm0kig-debuginfo-20.12.2-1.el8.ppc64le.rpm1kig-debugsource-20.12.2-1.el8.s390x.rpmQkig-20.12.2-1.el8.s390x.rpm0kig-debuginfo-20.12.2-1.el8.s390x.rpmQkig-20.12.2-1.el8.x86_64.rpm1kig-debugsource-20.12.2-1.el8.x86_64.rpm0kig-debuginfo-20.12.2-1.el8.x86_64.rpmHkigo-21.04.3-1.el8.src.rpmHkigo-21.04.3-1.el8.aarch64.rpm.kigo-debugsource-21.04.3-1.el8.aarch64.rpm-kigo-debuginfo-21.04.3-1.el8.aarch64.rpmHkigo-21.04.3-1.el8.ppc64le.rpm.kigo-debugsource-21.04.3-1.el8.ppc64le.rpm-kigo-debuginfo-21.04.3-1.el8.ppc64le.rpm-kigo-debuginfo-21.04.3-1.el8.s390x.rpm.kigo-debugsource-21.04.3-1.el8.s390x.rpmHkigo-21.04.3-1.el8.s390x.rpmHkigo-21.04.3-1.el8.x86_64.rpm.kigo-debugsource-21.04.3-1.el8.x86_64.rpm-kigo-debuginfo-21.04.3-1.el8.x86_64.rpmRkile-2.9.93-5.el8.src.rpmRkile-2.9.93-5.el8.aarch64.rpm3kile-debugsource-2.9.93-5.el8.aarch64.rpm2kile-debuginfo-2.9.93-5.el8.aarch64.rpmRkile-2.9.93-5.el8.ppc64le.rpm3kile-debugsource-2.9.93-5.el8.ppc64le.rpm2kile-debuginfo-2.9.93-5.el8.ppc64le.rpm3kile-debugsource-2.9.93-5.el8.s390x.rpm2kile-debuginfo-2.9.93-5.el8.s390x.rpmRkile-2.9.93-5.el8.s390x.rpmRkile-2.9.93-5.el8.x86_64.rpm3kile-debugsource-2.9.93-5.el8.x86_64.rpm2kile-debuginfo-2.9.93-5.el8.x86_64.rpmIkillbots-21.04.3-1.el8.src.rpmIkillbots-21.04.3-1.el8.aarch64.rpm0killbots-debugsource-21.04.3-1.el8.aarch64.rpm/killbots-debuginfo-21.04.3-1.el8.aarch64.rpmIkillbots-21.04.3-1.el8.ppc64le.rpm0killbots-debugsource-21.04.3-1.el8.ppc64le.rpm/killbots-debuginfo-21.04.3-1.el8.ppc64le.rpm/killbots-debuginfo-21.04.3-1.el8.s390x.rpm0killbots-debugsource-21.04.3-1.el8.s390x.rpmIkillbots-21.04.3-1.el8.s390x.rpmIkillbots-21.04.3-1.el8.x86_64.rpm0killbots-debugsource-21.04.3-1.el8.x86_64.rpm/killbots-debuginfo-21.04.3-1.el8.x86_64.rpmJqkimageannotator-0.5.2-1.el8.src.rpmJqkimageannotator-0.5.2-1.el8.aarch64.rpm3qkimageannotator-devel-0.5.2-1.el8.aarch64.rpm2qkimageannotator-debugsource-0.5.2-1.el8.aarch64.rpm1qkimageannotator-debuginfo-0.5.2-1.el8.aarch64.rpmJqkimageannotator-0.5.2-1.el8.ppc64le.rpm3qkimageannotator-devel-0.5.2-1.el8.ppc64le.rpm2qkimageannotator-debugsource-0.5.2-1.el8.ppc64le.rpm1qkimageannotator-debuginfo-0.5.2-1.el8.ppc64le.rpmJqkimageannotator-0.5.2-1.el8.s390x.rpm3qkimageannotator-devel-0.5.2-1.el8.s390x.rpm1qkimageannotator-debuginfo-0.5.2-1.el8.s390x.rpm2qkimageannotator-debugsource-0.5.2-1.el8.s390x.rpmJqkimageannotator-0.5.2-1.el8.x86_64.rpm3qkimageannotator-devel-0.5.2-1.el8.x86_64.rpm2qkimageannotator-debugsource-0.5.2-1.el8.x86_64.rpm1qkimageannotator-debuginfo-0.5.2-1.el8.x86_64.rpmOkinfocenter-5.22.5-1.el8.src.rpmOkinfocenter-5.22.5-1.el8.aarch64.rpm/kinfocenter-debugsource-5.22.5-1.el8.aarch64.rpm.kinfocenter-debuginfo-5.22.5-1.el8.aarch64.rpmOkinfocenter-5.22.5-1.el8.ppc64le.rpm/kinfocenter-debugsource-5.22.5-1.el8.ppc64le.rpm.kinfocenter-debuginfo-5.22.5-1.el8.ppc64le.rpm/kinfocenter-debugsource-5.22.5-1.el8.s390x.rpm.kinfocenter-debuginfo-5.22.5-1.el8.s390x.rpmOkinfocenter-5.22.5-1.el8.s390x.rpmOkinfocenter-5.22.5-1.el8.x86_64.rpm/kinfocenter-debugsource-5.22.5-1.el8.x86_64.rpm.kinfocenter-debuginfo-5.22.5-1.el8.x86_64.rpmKkiriki-21.04.3-1.el8.src.rpmKkiriki-21.04.3-1.el8.aarch64.rpm5kiriki-debugsource-21.04.3-1.el8.aarch64.rpm4kiriki-debuginfo-21.04.3-1.el8.aarch64.rpmKkiriki-21.04.3-1.el8.ppc64le.rpm5kiriki-debugsource-21.04.3-1.el8.ppc64le.rpm4kiriki-debuginfo-21.04.3-1.el8.ppc64le.rpm5kiriki-debugsource-21.04.3-1.el8.s390x.rpm4kiriki-debuginfo-21.04.3-1.el8.s390x.rpmKkiriki-21.04.3-1.el8.s390x.rpmKkiriki-21.04.3-1.el8.x86_64.rpm5kiriki-debugsource-21.04.3-1.el8.x86_64.rpm4kiriki-debuginfo-21.04.3-1.el8.x86_64.rpm-kiten-20.12.2-1.el8.src.rpm-kiten-20.12.2-1.el8.aarch64.rpm2kiten-libs-20.12.2-1.el8.aarch64.rpm1kiten-devel-20.12.2-1.el8.aarch64.rpm0kiten-debugsource-20.12.2-1.el8.aarch64.rpm/kiten-debuginfo-20.12.2-1.el8.aarch64.rpm3kiten-libs-debuginfo-20.12.2-1.el8.aarch64.rpm-kiten-20.12.2-1.el8.ppc64le.rpm2kiten-libs-20.12.2-1.el8.ppc64le.rpm1kiten-devel-20.12.2-1.el8.ppc64le.rpm0kiten-debugsource-20.12.2-1.el8.ppc64le.rpm/kiten-debuginfo-20.12.2-1.el8.ppc64le.rpm3kiten-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm3kiten-libs-debuginfo-20.12.2-1.el8.s390x.rpm2kiten-libs-20.12.2-1.el8.s390x.rpm0kiten-debugsource-20.12.2-1.el8.s390x.rpm/kiten-debuginfo-20.12.2-1.el8.s390x.rpm1kiten-devel-20.12.2-1.el8.s390x.rpm-kiten-20.12.2-1.el8.s390x.rpm-kiten-20.12.2-1.el8.x86_64.rpm2kiten-libs-20.12.2-1.el8.x86_64.rpm1kiten-devel-20.12.2-1.el8.x86_64.rpm0kiten-debugsource-20.12.2-1.el8.x86_64.rpm/kiten-debuginfo-20.12.2-1.el8.x86_64.rpm3kiten-libs-debuginfo-20.12.2-1.el8.x86_64.rpmLkjumpingcube-21.04.3-1.el8.src.rpmLkjumpingcube-21.04.3-1.el8.aarch64.rpm;kjumpingcube-debugsource-21.04.3-1.el8.aarch64.rpm:kjumpingcube-debuginfo-21.04.3-1.el8.aarch64.rpmLkjumpingcube-21.04.3-1.el8.ppc64le.rpm;kjumpingcube-debugsource-21.04.3-1.el8.ppc64le.rpm:kjumpingcube-debuginfo-21.04.3-1.el8.ppc64le.rpmLkjumpingcube-21.04.3-1.el8.s390x.rpm;kjumpingcube-debugsource-21.04.3-1.el8.s390x.rpm:kjumpingcube-debuginfo-21.04.3-1.el8.s390x.rpmLkjumpingcube-21.04.3-1.el8.x86_64.rpm;kjumpingcube-debugsource-21.04.3-1.el8.x86_64.rpm:kjumpingcube-debuginfo-21.04.3-1.el8.x86_64.rpmMkleopatra-20.12.2-1.el8.src.rpmMkleopatra-20.12.2-1.el8.aarch64.rpm>kleopatra-libs-20.12.2-1.el8.aarch64.rpm=kleopatra-debugsource-20.12.2-1.el8.aarch64.rpm<kleopatra-debuginfo-20.12.2-1.el8.aarch64.rpm?kleopatra-libs-debuginfo-20.12.2-1.el8.aarch64.rpmMkleopatra-20.12.2-1.el8.ppc64le.rpm>kleopatra-libs-20.12.2-1.el8.ppc64le.rpm=kleopatra-debugsource-20.12.2-1.el8.ppc64le.rpm<kleopatra-debuginfo-20.12.2-1.el8.ppc64le.rpm?kleopatra-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmMkleopatra-20.12.2-1.el8.s390x.rpm>kleopatra-libs-20.12.2-1.el8.s390x.rpm=kleopatra-debugsource-20.12.2-1.el8.s390x.rpm<kleopatra-debuginfo-20.12.2-1.el8.s390x.rpm?kleopatra-libs-debuginfo-20.12.2-1.el8.s390x.rpmMkleopatra-20.12.2-1.el8.x86_64.rpm>kleopatra-libs-20.12.2-1.el8.x86_64.rpm=kleopatra-debugsource-20.12.2-1.el8.x86_64.rpm<kleopatra-debuginfo-20.12.2-1.el8.x86_64.rpm?kleopatra-libs-debuginfo-20.12.2-1.el8.x86_64.rpm.klettres-20.12.2-1.el8.src.rpm.klettres-20.12.2-1.el8.aarch64.rpm5klettres-debugsource-20.12.2-1.el8.aarch64.rpm4klettres-debuginfo-20.12.2-1.el8.aarch64.rpm.klettres-20.12.2-1.el8.ppc64le.rpm5klettres-debugsource-20.12.2-1.el8.ppc64le.rpm4klettres-debuginfo-20.12.2-1.el8.ppc64le.rpm.klettres-20.12.2-1.el8.s390x.rpm5klettres-debugsource-20.12.2-1.el8.s390x.rpm4klettres-debuginfo-20.12.2-1.el8.s390x.rpm.klettres-20.12.2-1.el8.x86_64.rpm5klettres-debugsource-20.12.2-1.el8.x86_64.rpm4klettres-debuginfo-20.12.2-1.el8.x86_64.rpmNklickety-21.04.3-1.el8.src.rpmNklickety-21.04.3-1.el8.aarch64.rpmAklickety-debugsource-21.04.3-1.el8.aarch64.rpm@klickety-debuginfo-21.04.3-1.el8.aarch64.rpmNklickety-21.04.3-1.el8.ppc64le.rpmAklickety-debugsource-21.04.3-1.el8.ppc64le.rpm@klickety-debuginfo-21.04.3-1.el8.ppc64le.rpmNklickety-21.04.3-1.el8.s390x.rpmAklickety-debugsource-21.04.3-1.el8.s390x.rpm@klickety-debuginfo-21.04.3-1.el8.s390x.rpmNklickety-21.04.3-1.el8.x86_64.rpmAklickety-debugsource-21.04.3-1.el8.x86_64.rpm@klickety-debuginfo-21.04.3-1.el8.x86_64.rpmOklines-21.04.3-1.el8.src.rpmOklines-21.04.3-1.el8.aarch64.rpmCklines-debugsource-21.04.3-1.el8.aarch64.rpmBklines-debuginfo-21.04.3-1.el8.aarch64.rpmOklines-21.04.3-1.el8.ppc64le.rpmCklines-debugsource-21.04.3-1.el8.ppc64le.rpmBklines-debuginfo-21.04.3-1.el8.ppc64le.rpmCklines-debugsource-21.04.3-1.el8.s390x.rpmBklines-debuginfo-21.04.3-1.el8.s390x.rpmOklines-21.04.3-1.el8.s390x.rpmOklines-21.04.3-1.el8.x86_64.rpmCklines-debugsource-21.04.3-1.el8.x86_64.rpmBklines-debuginfo-21.04.3-1.el8.x86_64.rpm/kmag-20.12.2-1.el8.src.rpm/kmag-20.12.2-1.el8.aarch64.rpm7kmag-debugsource-20.12.2-1.el8.aarch64.rpm6kmag-debuginfo-20.12.2-1.el8.aarch64.rpm/kmag-20.12.2-1.el8.ppc64le.rpm7kmag-debugsource-20.12.2-1.el8.ppc64le.rpm6kmag-debuginfo-20.12.2-1.el8.ppc64le.rpm6kmag-debuginfo-20.12.2-1.el8.s390x.rpm7kmag-debugsource-20.12.2-1.el8.s390x.rpm/kmag-20.12.2-1.el8.s390x.rpm/kmag-20.12.2-1.el8.x86_64.rpm7kmag-debugsource-20.12.2-1.el8.x86_64.rpm6kmag-debuginfo-20.12.2-1.el8.x86_64.rpm0kmahjongg-21.04.3-1.el8.src.rpm0kmahjongg-21.04.3-1.el8.aarch64.rpm9kmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm8kmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpm0kmahjongg-21.04.3-1.el8.ppc64le.rpm9kmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm8kmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpm0kmahjongg-21.04.3-1.el8.s390x.rpm9kmahjongg-debugsource-21.04.3-1.el8.s390x.rpm8kmahjongg-debuginfo-21.04.3-1.el8.s390x.rpm0kmahjongg-21.04.3-1.el8.x86_64.rpm9kmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm8kmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpmUkmail-20.12.2-1.el8.src.rpmUkmail-20.12.2-1.el8.aarch64.rpm5kmail-libs-20.12.2-1.el8.aarch64.rpm4kmail-debugsource-20.12.2-1.el8.aarch64.rpm3kmail-debuginfo-20.12.2-1.el8.aarch64.rpm6kmail-libs-debuginfo-20.12.2-1.el8.aarch64.rpmUkmail-20.12.2-1.el8.x86_64.rpm5kmail-libs-20.12.2-1.el8.x86_64.rpm4kmail-debugsource-20.12.2-1.el8.x86_64.rpm3kmail-debuginfo-20.12.2-1.el8.x86_64.rpm6kmail-libs-debuginfo-20.12.2-1.el8.x86_64.rpmVkmail-account-wizard-20.12.2-1.el8.src.rpmVkmail-account-wizard-20.12.2-1.el8.aarch64.rpm2kmail-account-wizard-debugsource-20.12.2-1.el8.aarch64.rpm1kmail-account-wizard-debuginfo-20.12.2-1.el8.aarch64.rpmVkmail-account-wizard-20.12.2-1.el8.x86_64.rpm2kmail-account-wizard-debugsource-20.12.2-1.el8.x86_64.rpm1kmail-account-wizard-debuginfo-20.12.2-1.el8.x86_64.rpmPkmenuedit-5.22.5-1.el8.src.rpmPkmenuedit-5.22.5-1.el8.aarch64.rpm1kmenuedit-debugsource-5.22.5-1.el8.aarch64.rpm0kmenuedit-debuginfo-5.22.5-1.el8.aarch64.rpmPkmenuedit-5.22.5-1.el8.ppc64le.rpm1kmenuedit-debugsource-5.22.5-1.el8.ppc64le.rpm0kmenuedit-debuginfo-5.22.5-1.el8.ppc64le.rpmPkmenuedit-5.22.5-1.el8.s390x.rpm1kmenuedit-debugsource-5.22.5-1.el8.s390x.rpm0kmenuedit-debuginfo-5.22.5-1.el8.s390x.rpmPkmenuedit-5.22.5-1.el8.x86_64.rpm1kmenuedit-debugsource-5.22.5-1.el8.x86_64.rpm0kmenuedit-debuginfo-5.22.5-1.el8.x86_64.rpm1kmines-21.04.3-1.el8.src.rpm1kmines-21.04.3-1.el8.aarch64.rpm;kmines-debugsource-21.04.3-1.el8.aarch64.rpm:kmines-debuginfo-21.04.3-1.el8.aarch64.rpm1kmines-21.04.3-1.el8.ppc64le.rpm;kmines-debugsource-21.04.3-1.el8.ppc64le.rpm:kmines-debuginfo-21.04.3-1.el8.ppc64le.rpm1kmines-21.04.3-1.el8.s390x.rpm:kmines-debuginfo-21.04.3-1.el8.s390x.rpm;kmines-debugsource-21.04.3-1.el8.s390x.rpm1kmines-21.04.3-1.el8.x86_64.rpm;kmines-debugsource-21.04.3-1.el8.x86_64.rpm:kmines-debuginfo-21.04.3-1.el8.x86_64.rpm2kmix-20.12.2-1.el8.src.rpm2kmix-20.12.2-1.el8.aarch64.rpm=kmix-debugsource-20.12.2-1.el8.aarch64.rpm<kmix-debuginfo-20.12.2-1.el8.aarch64.rpm2kmix-20.12.2-1.el8.ppc64le.rpm=kmix-debugsource-20.12.2-1.el8.ppc64le.rpm<kmix-debuginfo-20.12.2-1.el8.ppc64le.rpm2kmix-20.12.2-1.el8.s390x.rpm=kmix-debugsource-20.12.2-1.el8.s390x.rpm<kmix-debuginfo-20.12.2-1.el8.s390x.rpm2kmix-20.12.2-1.el8.x86_64.rpm=kmix-debugsource-20.12.2-1.el8.x86_64.rpm<kmix-debuginfo-20.12.2-1.el8.x86_64.rpm3kmousetool-20.12.2-1.el8.src.rpm3kmousetool-20.12.2-1.el8.aarch64.rpm?kmousetool-debugsource-20.12.2-1.el8.aarch64.rpm>kmousetool-debuginfo-20.12.2-1.el8.aarch64.rpm3kmousetool-20.12.2-1.el8.ppc64le.rpm?kmousetool-debugsource-20.12.2-1.el8.ppc64le.rpm>kmousetool-debuginfo-20.12.2-1.el8.ppc64le.rpm>kmousetool-debuginfo-20.12.2-1.el8.s390x.rpm3kmousetool-20.12.2-1.el8.s390x.rpm?kmousetool-debugsource-20.12.2-1.el8.s390x.rpm3kmousetool-20.12.2-1.el8.x86_64.rpm?kmousetool-debugsource-20.12.2-1.el8.x86_64.rpm>kmousetool-debuginfo-20.12.2-1.el8.x86_64.rpm4kmouth-20.12.2-1.el8.src.rpm4kmouth-20.12.2-1.el8.aarch64.rpmAkmouth-debugsource-20.12.2-1.el8.aarch64.rpm@kmouth-debuginfo-20.12.2-1.el8.aarch64.rpm4kmouth-20.12.2-1.el8.ppc64le.rpmAkmouth-debugsource-20.12.2-1.el8.ppc64le.rpm@kmouth-debuginfo-20.12.2-1.el8.ppc64le.rpmAkmouth-debugsource-20.12.2-1.el8.s390x.rpm@kmouth-debuginfo-20.12.2-1.el8.s390x.rpm4kmouth-20.12.2-1.el8.s390x.rpm4kmouth-20.12.2-1.el8.x86_64.rpmAkmouth-debugsource-20.12.2-1.el8.x86_64.rpm@kmouth-debuginfo-20.12.2-1.el8.x86_64.rpm5kmplot-20.12.2-1.el8.src.rpm5kmplot-20.12.2-1.el8.aarch64.rpmCkmplot-debugsource-20.12.2-1.el8.aarch64.rpmBkmplot-debuginfo-20.12.2-1.el8.aarch64.rpm5kmplot-20.12.2-1.el8.ppc64le.rpmCkmplot-debugsource-20.12.2-1.el8.ppc64le.rpmBkmplot-debuginfo-20.12.2-1.el8.ppc64le.rpm5kmplot-20.12.2-1.el8.s390x.rpmCkmplot-debugsource-20.12.2-1.el8.s390x.rpmBkmplot-debuginfo-20.12.2-1.el8.s390x.rpm5kmplot-20.12.2-1.el8.x86_64.rpmCkmplot-debugsource-20.12.2-1.el8.x86_64.rpmBkmplot-debuginfo-20.12.2-1.el8.x86_64.rpmPknavalbattle-21.04.3-1.el8.src.rpmPknavalbattle-21.04.3-1.el8.aarch64.rpmEknavalbattle-debugsource-21.04.3-1.el8.aarch64.rpmDknavalbattle-debuginfo-21.04.3-1.el8.aarch64.rpmPknavalbattle-21.04.3-1.el8.ppc64le.rpmEknavalbattle-debugsource-21.04.3-1.el8.ppc64le.rpmDknavalbattle-debuginfo-21.04.3-1.el8.ppc64le.rpmPknavalbattle-21.04.3-1.el8.s390x.rpmEknavalbattle-debugsource-21.04.3-1.el8.s390x.rpmDknavalbattle-debuginfo-21.04.3-1.el8.s390x.rpmPknavalbattle-21.04.3-1.el8.x86_64.rpmEknavalbattle-debugsource-21.04.3-1.el8.x86_64.rpmDknavalbattle-debuginfo-21.04.3-1.el8.x86_64.rpmQknetwalk-21.04.3-1.el8.src.rpmQknetwalk-21.04.3-1.el8.aarch64.rpmGknetwalk-debugsource-21.04.3-1.el8.aarch64.rpmFknetwalk-debuginfo-21.04.3-1.el8.aarch64.rpmQknetwalk-21.04.3-1.el8.ppc64le.rpmGknetwalk-debugsource-21.04.3-1.el8.ppc64le.rpmFknetwalk-debuginfo-21.04.3-1.el8.ppc64le.rpmQknetwalk-21.04.3-1.el8.s390x.rpmGknetwalk-debugsource-21.04.3-1.el8.s390x.rpmFknetwalk-debuginfo-21.04.3-1.el8.s390x.rpmQknetwalk-21.04.3-1.el8.x86_64.rpmGknetwalk-debugsource-21.04.3-1.el8.x86_64.rpmFknetwalk-debuginfo-21.04.3-1.el8.x86_64.rpm7knotes-20.12.2-1.el8.src.rpm7knotes-20.12.2-1.el8.x86_64.rpmtknotes-libs-20.12.2-1.el8.x86_64.rpmsknotes-debugsource-20.12.2-1.el8.x86_64.rpmrknotes-debuginfo-20.12.2-1.el8.x86_64.rpmuknotes-libs-debuginfo-20.12.2-1.el8.x86_64.rpmRkolf-21.04.3-1.el8.src.rpmRkolf-21.04.3-1.el8.aarch64.rpmIkolf-debugsource-21.04.3-1.el8.aarch64.rpmHkolf-debuginfo-21.04.3-1.el8.aarch64.rpmRkolf-21.04.3-1.el8.ppc64le.rpmIkolf-debugsource-21.04.3-1.el8.ppc64le.rpmHkolf-debuginfo-21.04.3-1.el8.ppc64le.rpmRkolf-21.04.3-1.el8.s390x.rpmIkolf-debugsource-21.04.3-1.el8.s390x.rpmHkolf-debuginfo-21.04.3-1.el8.s390x.rpmRkolf-21.04.3-1.el8.x86_64.rpmIkolf-debugsource-21.04.3-1.el8.x86_64.rpmHkolf-debuginfo-21.04.3-1.el8.x86_64.rpmSkollision-21.04.3-1.el8.src.rpmSkollision-21.04.3-1.el8.aarch64.rpmKkollision-debugsource-21.04.3-1.el8.aarch64.rpmJkollision-debuginfo-21.04.3-1.el8.aarch64.rpmSkollision-21.04.3-1.el8.ppc64le.rpmKkollision-debugsource-21.04.3-1.el8.ppc64le.rpmJkollision-debuginfo-21.04.3-1.el8.ppc64le.rpmJkollision-debuginfo-21.04.3-1.el8.s390x.rpmKkollision-debugsource-21.04.3-1.el8.s390x.rpmSkollision-21.04.3-1.el8.s390x.rpmSkollision-21.04.3-1.el8.x86_64.rpmKkollision-debugsource-21.04.3-1.el8.x86_64.rpmJkollision-debuginfo-21.04.3-1.el8.x86_64.rpm6*kolourpaint-21.04.2-1.el8.src.rpm6*kolourpaint-21.04.2-1.el8.aarch64.rpmF*kolourpaint-libs-21.04.2-1.el8.aarch64.rpmE*kolourpaint-debugsource-21.04.2-1.el8.aarch64.rpmD*kolourpaint-debuginfo-21.04.2-1.el8.aarch64.rpmG*kolourpaint-libs-debuginfo-21.04.2-1.el8.aarch64.rpm6*kolourpaint-21.04.2-1.el8.ppc64le.rpmF*kolourpaint-libs-21.04.2-1.el8.ppc64le.rpmE*kolourpaint-debugsource-21.04.2-1.el8.ppc64le.rpmD*kolourpaint-debuginfo-21.04.2-1.el8.ppc64le.rpmG*kolourpaint-libs-debuginfo-21.04.2-1.el8.ppc64le.rpmE*kolourpaint-debugsource-21.04.2-1.el8.s390x.rpmD*kolourpaint-debuginfo-21.04.2-1.el8.s390x.rpm6*kolourpaint-21.04.2-1.el8.s390x.rpmF*kolourpaint-libs-21.04.2-1.el8.s390x.rpmG*kolourpaint-libs-debuginfo-21.04.2-1.el8.s390x.rpm6*kolourpaint-21.04.2-1.el8.x86_64.rpmF*kolourpaint-libs-21.04.2-1.el8.x86_64.rpmE*kolourpaint-debugsource-21.04.2-1.el8.x86_64.rpmD*kolourpaint-debuginfo-21.04.2-1.el8.x86_64.rpmG*kolourpaint-libs-debuginfo-21.04.2-1.el8.x86_64.rpm7kompare-21.04.1-1.el8.src.rpm7kompare-21.04.1-1.el8.aarch64.rpmKkompare-libs-21.04.1-1.el8.aarch64.rpmJkompare-devel-21.04.1-1.el8.aarch64.rpmIkompare-debugsource-21.04.1-1.el8.aarch64.rpmHkompare-debuginfo-21.04.1-1.el8.aarch64.rpmLkompare-libs-debuginfo-21.04.1-1.el8.aarch64.rpm7kompare-21.04.1-1.el8.ppc64le.rpmKkompare-libs-21.04.1-1.el8.ppc64le.rpmJkompare-devel-21.04.1-1.el8.ppc64le.rpmIkompare-debugsource-21.04.1-1.el8.ppc64le.rpmHkompare-debuginfo-21.04.1-1.el8.ppc64le.rpmLkompare-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm7kompare-21.04.1-1.el8.s390x.rpmKkompare-libs-21.04.1-1.el8.s390x.rpmJkompare-devel-21.04.1-1.el8.s390x.rpmIkompare-debugsource-21.04.1-1.el8.s390x.rpmHkompare-debuginfo-21.04.1-1.el8.s390x.rpmLkompare-libs-debuginfo-21.04.1-1.el8.s390x.rpm7kompare-21.04.1-1.el8.x86_64.rpmKkompare-libs-21.04.1-1.el8.x86_64.rpmJkompare-devel-21.04.1-1.el8.x86_64.rpmIkompare-debugsource-21.04.1-1.el8.x86_64.rpmHkompare-debuginfo-21.04.1-1.el8.x86_64.rpmLkompare-libs-debuginfo-21.04.1-1.el8.x86_64.rpmT konqueror-21.08.3-1.el8.src.rpmT konqueror-21.08.3-1.el8.aarch64.rpmN konqueror-devel-21.08.3-1.el8.aarch64.rpmO konqueror-libs-21.08.3-1.el8.aarch64.rpm kwebenginepart-21.08.3-1.el8.aarch64.rpmM konqueror-debugsource-21.08.3-1.el8.aarch64.rpmL konqueror-debuginfo-21.08.3-1.el8.aarch64.rpmP konqueror-libs-debuginfo-21.08.3-1.el8.aarch64.rpm kwebenginepart-debuginfo-21.08.3-1.el8.aarch64.rpmT konqueror-21.08.3-1.el8.ppc64le.rpmN konqueror-devel-21.08.3-1.el8.ppc64le.rpmO konqueror-libs-21.08.3-1.el8.ppc64le.rpmM konqueror-debugsource-21.08.3-1.el8.ppc64le.rpmL konqueror-debuginfo-21.08.3-1.el8.ppc64le.rpmP konqueror-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmN konqueror-devel-21.08.3-1.el8.s390x.rpmM konqueror-debugsource-21.08.3-1.el8.s390x.rpmL konqueror-debuginfo-21.08.3-1.el8.s390x.rpmT konqueror-21.08.3-1.el8.s390x.rpmO konqueror-libs-21.08.3-1.el8.s390x.rpmP konqueror-libs-debuginfo-21.08.3-1.el8.s390x.rpmT konqueror-21.08.3-1.el8.x86_64.rpmN konqueror-devel-21.08.3-1.el8.x86_64.rpmO konqueror-libs-21.08.3-1.el8.x86_64.rpm kwebenginepart-21.08.3-1.el8.x86_64.rpmM konqueror-debugsource-21.08.3-1.el8.x86_64.rpmL konqueror-debuginfo-21.08.3-1.el8.x86_64.rpmP konqueror-libs-debuginfo-21.08.3-1.el8.x86_64.rpm kwebenginepart-debuginfo-21.08.3-1.el8.x86_64.rpmUkonquest-21.04.3-1.el8.src.rpmUkonquest-21.04.3-1.el8.aarch64.rpmRkonquest-debugsource-21.04.3-1.el8.aarch64.rpmQkonquest-debuginfo-21.04.3-1.el8.aarch64.rpmUkonquest-21.04.3-1.el8.ppc64le.rpmRkonquest-debugsource-21.04.3-1.el8.ppc64le.rpmQkonquest-debuginfo-21.04.3-1.el8.ppc64le.rpmQkonquest-debuginfo-21.04.3-1.el8.s390x.rpmUkonquest-21.04.3-1.el8.s390x.rpmRkonquest-debugsource-21.04.3-1.el8.s390x.rpmUkonquest-21.04.3-1.el8.x86_64.rpmRkonquest-debugsource-21.04.3-1.el8.x86_64.rpmQkonquest-debuginfo-21.04.3-1.el8.x86_64.rpm8 konsole5-21.08.3-1.el8.src.rpm8 konsole5-21.08.3-1.el8.aarch64.rpmO konsole5-part-21.08.3-1.el8.aarch64.rpmN konsole5-debugsource-21.08.3-1.el8.aarch64.rpmM konsole5-debuginfo-21.08.3-1.el8.aarch64.rpmP konsole5-part-debuginfo-21.08.3-1.el8.aarch64.rpm8 konsole5-21.08.3-1.el8.ppc64le.rpmO konsole5-part-21.08.3-1.el8.ppc64le.rpmN konsole5-debugsource-21.08.3-1.el8.ppc64le.rpmM konsole5-debuginfo-21.08.3-1.el8.ppc64le.rpmP konsole5-part-debuginfo-21.08.3-1.el8.ppc64le.rpm8 konsole5-21.08.3-1.el8.s390x.rpmO konsole5-part-21.08.3-1.el8.s390x.rpmN konsole5-debugsource-21.08.3-1.el8.s390x.rpmM konsole5-debuginfo-21.08.3-1.el8.s390x.rpmP konsole5-part-debuginfo-21.08.3-1.el8.s390x.rpm8 konsole5-21.08.3-1.el8.x86_64.rpmO konsole5-part-21.08.3-1.el8.x86_64.rpmN konsole5-debugsource-21.08.3-1.el8.x86_64.rpmM konsole5-debuginfo-21.08.3-1.el8.x86_64.rpmP konsole5-part-debuginfo-21.08.3-1.el8.x86_64.rpmZkontact-20.12.2-1.el8.src.rpmZkontact-20.12.2-1.el8.aarch64.rpm:kontact-libs-20.12.2-1.el8.aarch64.rpm9kontact-debugsource-20.12.2-1.el8.aarch64.rpm8kontact-debuginfo-20.12.2-1.el8.aarch64.rpm;kontact-libs-debuginfo-20.12.2-1.el8.aarch64.rpmZkontact-20.12.2-1.el8.x86_64.rpm:kontact-libs-20.12.2-1.el8.x86_64.rpm9kontact-debugsource-20.12.2-1.el8.x86_64.rpm8kontact-debuginfo-20.12.2-1.el8.x86_64.rpm;kontact-libs-debuginfo-20.12.2-1.el8.x86_64.rpmQkonversation-21.04.1-1.el8.src.rpmQkonversation-21.04.1-1.el8.aarch64.rpm3konversation-debugsource-21.04.1-1.el8.aarch64.rpm2konversation-debuginfo-21.04.1-1.el8.aarch64.rpmQkonversation-21.04.1-1.el8.ppc64le.rpm3konversation-debugsource-21.04.1-1.el8.ppc64le.rpm2konversation-debuginfo-21.04.1-1.el8.ppc64le.rpmQkonversation-21.04.1-1.el8.s390x.rpm2konversation-debuginfo-21.04.1-1.el8.s390x.rpm3konversation-debugsource-21.04.1-1.el8.s390x.rpmQkonversation-21.04.1-1.el8.x86_64.rpm3konversation-debugsource-21.04.1-1.el8.x86_64.rpm2konversation-debuginfo-21.04.1-1.el8.x86_64.rpm[korganizer-20.12.2-1.el8.src.rpm[korganizer-20.12.2-1.el8.aarch64.rpm>korganizer-libs-20.12.2-1.el8.aarch64.rpm=korganizer-debugsource-20.12.2-1.el8.aarch64.rpm<korganizer-debuginfo-20.12.2-1.el8.aarch64.rpm?korganizer-libs-debuginfo-20.12.2-1.el8.aarch64.rpm[korganizer-20.12.2-1.el8.x86_64.rpm>korganizer-libs-20.12.2-1.el8.x86_64.rpm=korganizer-debugsource-20.12.2-1.el8.x86_64.rpm<korganizer-debuginfo-20.12.2-1.el8.x86_64.rpm?korganizer-libs-debuginfo-20.12.2-1.el8.x86_64.rpmVkproperty-3.2.0-3.el8.src.rpmVkproperty-3.2.0-3.el8.aarch64.rpmUkproperty-devel-3.2.0-3.el8.aarch64.rpmTkproperty-debugsource-3.2.0-3.el8.aarch64.rpmSkproperty-debuginfo-3.2.0-3.el8.aarch64.rpmVkproperty-3.2.0-3.el8.ppc64le.rpmUkproperty-devel-3.2.0-3.el8.ppc64le.rpmTkproperty-debugsource-3.2.0-3.el8.ppc64le.rpmSkproperty-debuginfo-3.2.0-3.el8.ppc64le.rpmTkproperty-debugsource-3.2.0-3.el8.s390x.rpmSkproperty-debuginfo-3.2.0-3.el8.s390x.rpmVkproperty-3.2.0-3.el8.s390x.rpmUkproperty-devel-3.2.0-3.el8.s390x.rpmVkproperty-3.2.0-3.el8.x86_64.rpmUkproperty-devel-3.2.0-3.el8.x86_64.rpmTkproperty-debugsource-3.2.0-3.el8.x86_64.rpmSkproperty-debuginfo-3.2.0-3.el8.x86_64.rpm9kqtquickcharts-20.12.2-1.el8.src.rpm9kqtquickcharts-20.12.2-1.el8.aarch64.rpmTkqtquickcharts-debugsource-20.12.2-1.el8.aarch64.rpmSkqtquickcharts-debuginfo-20.12.2-1.el8.aarch64.rpm9kqtquickcharts-20.12.2-1.el8.ppc64le.rpmTkqtquickcharts-debugsource-20.12.2-1.el8.ppc64le.rpmSkqtquickcharts-debuginfo-20.12.2-1.el8.ppc64le.rpmSkqtquickcharts-debuginfo-20.12.2-1.el8.s390x.rpmTkqtquickcharts-debugsource-20.12.2-1.el8.s390x.rpm9kqtquickcharts-20.12.2-1.el8.s390x.rpm9kqtquickcharts-20.12.2-1.el8.x86_64.rpmTkqtquickcharts-debugsource-20.12.2-1.el8.x86_64.rpmSkqtquickcharts-debuginfo-20.12.2-1.el8.x86_64.rpm:krdc-21.04.1-1.el8.src.rpm:krdc-21.04.1-1.el8.aarch64.rpmXkrdc-libs-21.04.1-1.el8.aarch64.rpmWkrdc-devel-21.04.1-1.el8.aarch64.rpmVkrdc-debugsource-21.04.1-1.el8.aarch64.rpmUkrdc-debuginfo-21.04.1-1.el8.aarch64.rpmYkrdc-libs-debuginfo-21.04.1-1.el8.aarch64.rpm:krdc-21.04.1-1.el8.ppc64le.rpmXkrdc-libs-21.04.1-1.el8.ppc64le.rpmWkrdc-devel-21.04.1-1.el8.ppc64le.rpmVkrdc-debugsource-21.04.1-1.el8.ppc64le.rpmUkrdc-debuginfo-21.04.1-1.el8.ppc64le.rpmYkrdc-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmUkrdc-debuginfo-21.04.1-1.el8.s390x.rpmWkrdc-devel-21.04.1-1.el8.s390x.rpmYkrdc-libs-debuginfo-21.04.1-1.el8.s390x.rpm:krdc-21.04.1-1.el8.s390x.rpmVkrdc-debugsource-21.04.1-1.el8.s390x.rpmXkrdc-libs-21.04.1-1.el8.s390x.rpm:krdc-21.04.1-1.el8.x86_64.rpmXkrdc-libs-21.04.1-1.el8.x86_64.rpmWkrdc-devel-21.04.1-1.el8.x86_64.rpmVkrdc-debugsource-21.04.1-1.el8.x86_64.rpmUkrdc-debuginfo-21.04.1-1.el8.x86_64.rpmYkrdc-libs-debuginfo-21.04.1-1.el8.x86_64.rpmWqkreport-3.2.0-7.el8.src.rpmWqkreport-3.2.0-7.el8.aarch64.rpmXqkreport-devel-3.2.0-7.el8.aarch64.rpmWqkreport-debugsource-3.2.0-7.el8.aarch64.rpmVqkreport-debuginfo-3.2.0-7.el8.aarch64.rpmWqkreport-3.2.0-7.el8.ppc64le.rpmXqkreport-devel-3.2.0-7.el8.ppc64le.rpmWqkreport-debugsource-3.2.0-7.el8.ppc64le.rpmVqkreport-debuginfo-3.2.0-7.el8.ppc64le.rpmWqkreport-3.2.0-7.el8.s390x.rpmXqkreport-devel-3.2.0-7.el8.s390x.rpmWqkreport-debugsource-3.2.0-7.el8.s390x.rpmVqkreport-debuginfo-3.2.0-7.el8.s390x.rpmWqkreport-3.2.0-7.el8.x86_64.rpmXqkreport-devel-3.2.0-7.el8.x86_64.rpmWqkreport-debugsource-3.2.0-7.el8.x86_64.rpmVqkreport-debuginfo-3.2.0-7.el8.x86_64.rpmXkreversi-21.04.3-1.el8.src.rpmXkreversi-21.04.3-1.el8.aarch64.rpmZkreversi-debugsource-21.04.3-1.el8.aarch64.rpmYkreversi-debuginfo-21.04.3-1.el8.aarch64.rpmXkreversi-21.04.3-1.el8.ppc64le.rpmZkreversi-debugsource-21.04.3-1.el8.ppc64le.rpmYkreversi-debuginfo-21.04.3-1.el8.ppc64le.rpmZkreversi-debugsource-21.04.3-1.el8.s390x.rpmYkreversi-debuginfo-21.04.3-1.el8.s390x.rpmXkreversi-21.04.3-1.el8.s390x.rpmXkreversi-21.04.3-1.el8.x86_64.rpmZkreversi-debugsource-21.04.3-1.el8.x86_64.rpmYkreversi-debuginfo-21.04.3-1.el8.x86_64.rpmokrfb-21.04.1-1.el8.x86_64.rpmokrfb-21.04.1-1.el8.aarch64.rpmokrfb-21.04.1-1.el8.src.rpmkrfb-libs-21.04.1-1.el8.aarch64.rpm~krfb-debugsource-21.04.1-1.el8.aarch64.rpm}krfb-debuginfo-21.04.1-1.el8.aarch64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.aarch64.rpmokrfb-21.04.1-1.el8.ppc64le.rpmkrfb-libs-21.04.1-1.el8.ppc64le.rpm~krfb-debugsource-21.04.1-1.el8.ppc64le.rpm}krfb-debuginfo-21.04.1-1.el8.ppc64le.rpmkrfb-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm~krfb-debugsource-21.04.1-1.el8.s390x.rpm}krfb-debuginfo-21.04.1-1.el8.s390x.rpmkrfb-libs-21.04.1-1.el8.s390x.rpmokrfb-21.04.1-1.el8.s390x.rpmkrfb-libs-debuginfo-21.04.1-1.el8.s390x.rpmkrfb-libs-21.04.1-1.el8.x86_64.rpm~krfb-debugsource-21.04.1-1.el8.x86_64.rpm}krfb-debuginfo-21.04.1-1.el8.x86_64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.x86_64.rpm;*kruler-21.04.2-1.el8.src.rpm;*kruler-21.04.2-1.el8.aarch64.rpm[*kruler-debugsource-21.04.2-1.el8.aarch64.rpmZ*kruler-debuginfo-21.04.2-1.el8.aarch64.rpm;*kruler-21.04.2-1.el8.ppc64le.rpm[*kruler-debugsource-21.04.2-1.el8.ppc64le.rpmZ*kruler-debuginfo-21.04.2-1.el8.ppc64le.rpm;*kruler-21.04.2-1.el8.s390x.rpmZ*kruler-debuginfo-21.04.2-1.el8.s390x.rpm[*kruler-debugsource-21.04.2-1.el8.s390x.rpm;*kruler-21.04.2-1.el8.x86_64.rpm[*kruler-debugsource-21.04.2-1.el8.x86_64.rpmZ*kruler-debuginfo-21.04.2-1.el8.x86_64.rpmRRkscreen-5.22.5-1.el8.src.rpmRRkscreen-5.22.5-1.el8.aarch64.rpm5Rkscreen-debugsource-5.22.5-1.el8.aarch64.rpm4Rkscreen-debuginfo-5.22.5-1.el8.aarch64.rpmRRkscreen-5.22.5-1.el8.ppc64le.rpm5Rkscreen-debugsource-5.22.5-1.el8.ppc64le.rpm4Rkscreen-debuginfo-5.22.5-1.el8.ppc64le.rpm5Rkscreen-debugsource-5.22.5-1.el8.s390x.rpmRRkscreen-5.22.5-1.el8.s390x.rpm4Rkscreen-debuginfo-5.22.5-1.el8.s390x.rpmRRkscreen-5.22.5-1.el8.x86_64.rpm5Rkscreen-debugsource-5.22.5-1.el8.x86_64.rpm4Rkscreen-debuginfo-5.22.5-1.el8.x86_64.rpmSkscreenlocker-5.22.5-1.el8.src.rpmSkscreenlocker-5.22.5-1.el8.aarch64.rpm8kscreenlocker-devel-5.22.5-1.el8.aarch64.rpm7kscreenlocker-debugsource-5.22.5-1.el8.aarch64.rpm6kscreenlocker-debuginfo-5.22.5-1.el8.aarch64.rpmSkscreenlocker-5.22.5-1.el8.ppc64le.rpm8kscreenlocker-devel-5.22.5-1.el8.ppc64le.rpm7kscreenlocker-debugsource-5.22.5-1.el8.ppc64le.rpm6kscreenlocker-debuginfo-5.22.5-1.el8.ppc64le.rpmSkscreenlocker-5.22.5-1.el8.s390x.rpm8kscreenlocker-devel-5.22.5-1.el8.s390x.rpm7kscreenlocker-debugsource-5.22.5-1.el8.s390x.rpm6kscreenlocker-debuginfo-5.22.5-1.el8.s390x.rpmSkscreenlocker-5.22.5-1.el8.x86_64.rpm8kscreenlocker-devel-5.22.5-1.el8.x86_64.rpm7kscreenlocker-debugsource-5.22.5-1.el8.x86_64.rpm6kscreenlocker-debuginfo-5.22.5-1.el8.x86_64.rpmYkshisen-21.04.3-1.el8.src.rpmYkshisen-21.04.3-1.el8.aarch64.rpm\kshisen-debugsource-21.04.3-1.el8.aarch64.rpm[kshisen-debuginfo-21.04.3-1.el8.aarch64.rpmYkshisen-21.04.3-1.el8.ppc64le.rpm\kshisen-debugsource-21.04.3-1.el8.ppc64le.rpm[kshisen-debuginfo-21.04.3-1.el8.ppc64le.rpmYkshisen-21.04.3-1.el8.s390x.rpm\kshisen-debugsource-21.04.3-1.el8.s390x.rpm[kshisen-debuginfo-21.04.3-1.el8.s390x.rpmYkshisen-21.04.3-1.el8.x86_64.rpm\kshisen-debugsource-21.04.3-1.el8.x86_64.rpm[kshisen-debuginfo-21.04.3-1.el8.x86_64.rpmSksirk-21.04.3-1.el8.src.rpmSksirk-21.04.3-1.el8.aarch64.rpm<ksirk-debugsource-21.04.3-1.el8.aarch64.rpm;ksirk-debuginfo-21.04.3-1.el8.aarch64.rpmSksirk-21.04.3-1.el8.ppc64le.rpm<ksirk-debugsource-21.04.3-1.el8.ppc64le.rpm;ksirk-debuginfo-21.04.3-1.el8.ppc64le.rpm;ksirk-debuginfo-21.04.3-1.el8.s390x.rpm<ksirk-debugsource-21.04.3-1.el8.s390x.rpmSksirk-21.04.3-1.el8.s390x.rpmSksirk-21.04.3-1.el8.x86_64.rpm<ksirk-debugsource-21.04.3-1.el8.x86_64.rpm;ksirk-debuginfo-21.04.3-1.el8.x86_64.rpmZksnakeduel-21.04.3-1.el8.src.rpmZksnakeduel-21.04.3-1.el8.aarch64.rpm^ksnakeduel-debugsource-21.04.3-1.el8.aarch64.rpm]ksnakeduel-debuginfo-21.04.3-1.el8.aarch64.rpmZksnakeduel-21.04.3-1.el8.ppc64le.rpm^ksnakeduel-debugsource-21.04.3-1.el8.ppc64le.rpm]ksnakeduel-debuginfo-21.04.3-1.el8.ppc64le.rpmZksnakeduel-21.04.3-1.el8.s390x.rpm^ksnakeduel-debugsource-21.04.3-1.el8.s390x.rpm]ksnakeduel-debuginfo-21.04.3-1.el8.s390x.rpmZksnakeduel-21.04.3-1.el8.x86_64.rpm^ksnakeduel-debugsource-21.04.3-1.el8.x86_64.rpm]ksnakeduel-debuginfo-21.04.3-1.el8.x86_64.rpm[*ksnip-1.9.1-1.el8.src.rpm[*ksnip-1.9.1-1.el8.aarch64.rpm`*ksnip-debugsource-1.9.1-1.el8.aarch64.rpm_*ksnip-debuginfo-1.9.1-1.el8.aarch64.rpm[*ksnip-1.9.1-1.el8.ppc64le.rpm`*ksnip-debugsource-1.9.1-1.el8.ppc64le.rpm_*ksnip-debuginfo-1.9.1-1.el8.ppc64le.rpm`*ksnip-debugsource-1.9.1-1.el8.s390x.rpm_*ksnip-debuginfo-1.9.1-1.el8.s390x.rpm[*ksnip-1.9.1-1.el8.s390x.rpm[*ksnip-1.9.1-1.el8.x86_64.rpm`*ksnip-debugsource-1.9.1-1.el8.x86_64.rpm_*ksnip-debuginfo-1.9.1-1.el8.x86_64.rpm\kspaceduel-21.04.3-1.el8.src.rpm\kspaceduel-21.04.3-1.el8.aarch64.rpmbkspaceduel-debugsource-21.04.3-1.el8.aarch64.rpmakspaceduel-debuginfo-21.04.3-1.el8.aarch64.rpm\kspaceduel-21.04.3-1.el8.ppc64le.rpmbkspaceduel-debugsource-21.04.3-1.el8.ppc64le.rpmakspaceduel-debuginfo-21.04.3-1.el8.ppc64le.rpmbkspaceduel-debugsource-21.04.3-1.el8.s390x.rpmakspaceduel-debuginfo-21.04.3-1.el8.s390x.rpm\kspaceduel-21.04.3-1.el8.s390x.rpm\kspaceduel-21.04.3-1.el8.x86_64.rpmbkspaceduel-debugsource-21.04.3-1.el8.x86_64.rpmakspaceduel-debuginfo-21.04.3-1.el8.x86_64.rpm]ksquares-21.04.3-1.el8.src.rpm]ksquares-21.04.3-1.el8.aarch64.rpmdksquares-debugsource-21.04.3-1.el8.aarch64.rpmcksquares-debuginfo-21.04.3-1.el8.aarch64.rpm]ksquares-21.04.3-1.el8.ppc64le.rpmdksquares-debugsource-21.04.3-1.el8.ppc64le.rpmcksquares-debuginfo-21.04.3-1.el8.ppc64le.rpmdksquares-debugsource-21.04.3-1.el8.s390x.rpm]ksquares-21.04.3-1.el8.s390x.rpmcksquares-debuginfo-21.04.3-1.el8.s390x.rpm]ksquares-21.04.3-1.el8.x86_64.rpmdksquares-debugsource-21.04.3-1.el8.x86_64.rpmcksquares-debuginfo-21.04.3-1.el8.x86_64.rpmTksshaskpass-5.22.5-1.el8.src.rpmTksshaskpass-5.22.5-1.el8.aarch64.rpm:ksshaskpass-debugsource-5.22.5-1.el8.aarch64.rpm9ksshaskpass-debuginfo-5.22.5-1.el8.aarch64.rpmTksshaskpass-5.22.5-1.el8.ppc64le.rpm:ksshaskpass-debugsource-5.22.5-1.el8.ppc64le.rpm9ksshaskpass-debuginfo-5.22.5-1.el8.ppc64le.rpmTksshaskpass-5.22.5-1.el8.s390x.rpm9ksshaskpass-debuginfo-5.22.5-1.el8.s390x.rpm:ksshaskpass-debugsource-5.22.5-1.el8.s390x.rpmTksshaskpass-5.22.5-1.el8.x86_64.rpm:ksshaskpass-debugsource-5.22.5-1.el8.x86_64.rpm9ksshaskpass-debuginfo-5.22.5-1.el8.x86_64.rpm^ksudoku-21.04.3-1.el8.src.rpm^ksudoku-21.04.3-1.el8.aarch64.rpmfksudoku-debugsource-21.04.3-1.el8.aarch64.rpmeksudoku-debuginfo-21.04.3-1.el8.aarch64.rpm^ksudoku-21.04.3-1.el8.ppc64le.rpmfksudoku-debugsource-21.04.3-1.el8.ppc64le.rpmeksudoku-debuginfo-21.04.3-1.el8.ppc64le.rpm^ksudoku-21.04.3-1.el8.s390x.rpmfksudoku-debugsource-21.04.3-1.el8.s390x.rpmeksudoku-debuginfo-21.04.3-1.el8.s390x.rpm^ksudoku-21.04.3-1.el8.x86_64.rpmfksudoku-debugsource-21.04.3-1.el8.x86_64.rpmeksudoku-debuginfo-21.04.3-1.el8.x86_64.rpm_nksysguard-5.22.0-5.el8.src.rpm_nksysguard-5.22.0-5.el8.aarch64.rpminksysguardd-5.22.0-5.el8.aarch64.rpmhnksysguard-debugsource-5.22.0-5.el8.aarch64.rpmgnksysguard-debuginfo-5.22.0-5.el8.aarch64.rpmjnksysguardd-debuginfo-5.22.0-5.el8.aarch64.rpm_nksysguard-5.22.0-5.el8.ppc64le.rpminksysguardd-5.22.0-5.el8.ppc64le.rpmhnksysguard-debugsource-5.22.0-5.el8.ppc64le.rpmgnksysguard-debuginfo-5.22.0-5.el8.ppc64le.rpmjnksysguardd-debuginfo-5.22.0-5.el8.ppc64le.rpm_nksysguard-5.22.0-5.el8.s390x.rpminksysguardd-5.22.0-5.el8.s390x.rpmhnksysguard-debugsource-5.22.0-5.el8.s390x.rpmgnksysguard-debuginfo-5.22.0-5.el8.s390x.rpmjnksysguardd-debuginfo-5.22.0-5.el8.s390x.rpm_nksysguard-5.22.0-5.el8.x86_64.rpminksysguardd-5.22.0-5.el8.x86_64.rpmhnksysguard-debugsource-5.22.0-5.el8.x86_64.rpmgnksysguard-debuginfo-5.22.0-5.el8.x86_64.rpmjnksysguardd-debuginfo-5.22.0-5.el8.x86_64.rpm<ksystemlog-20.12.2-1.el8.src.rpm<ksystemlog-20.12.2-1.el8.aarch64.rpm]ksystemlog-debugsource-20.12.2-1.el8.aarch64.rpm\ksystemlog-debuginfo-20.12.2-1.el8.aarch64.rpm<ksystemlog-20.12.2-1.el8.ppc64le.rpm]ksystemlog-debugsource-20.12.2-1.el8.ppc64le.rpm\ksystemlog-debuginfo-20.12.2-1.el8.ppc64le.rpm\ksystemlog-debuginfo-20.12.2-1.el8.s390x.rpm<ksystemlog-20.12.2-1.el8.s390x.rpm]ksystemlog-debugsource-20.12.2-1.el8.s390x.rpm<ksystemlog-20.12.2-1.el8.x86_64.rpm]ksystemlog-debugsource-20.12.2-1.el8.x86_64.rpm\ksystemlog-debuginfo-20.12.2-1.el8.x86_64.rpm=ksystemstats-5.22.5-1.el8.src.rpm=ksystemstats-5.22.5-1.el8.aarch64.rpm_ksystemstats-debugsource-5.22.5-1.el8.aarch64.rpm^ksystemstats-debuginfo-5.22.5-1.el8.aarch64.rpm=ksystemstats-5.22.5-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.22.5-1.el8.ppc64le.rpm^ksystemstats-debuginfo-5.22.5-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.22.5-1.el8.s390x.rpm=ksystemstats-5.22.5-1.el8.s390x.rpm^ksystemstats-debuginfo-5.22.5-1.el8.s390x.rpm=ksystemstats-5.22.5-1.el8.x86_64.rpm_ksystemstats-debugsource-5.22.5-1.el8.x86_64.rpm^ksystemstats-debuginfo-5.22.5-1.el8.x86_64.rpm`kteatime-21.04.1-1.el8.src.rpm`kteatime-21.04.1-1.el8.aarch64.rpmlkteatime-debugsource-21.04.1-1.el8.aarch64.rpmkkteatime-debuginfo-21.04.1-1.el8.aarch64.rpm`kteatime-21.04.1-1.el8.ppc64le.rpmlkteatime-debugsource-21.04.1-1.el8.ppc64le.rpmkkteatime-debuginfo-21.04.1-1.el8.ppc64le.rpmkkteatime-debuginfo-21.04.1-1.el8.s390x.rpmlkteatime-debugsource-21.04.1-1.el8.s390x.rpm`kteatime-21.04.1-1.el8.s390x.rpm`kteatime-21.04.1-1.el8.x86_64.rpmlkteatime-debugsource-21.04.1-1.el8.x86_64.rpmkkteatime-debuginfo-21.04.1-1.el8.x86_64.rpmaktimer-21.04.1-1.el8.src.rpmaktimer-21.04.1-1.el8.aarch64.rpmnktimer-debugsource-21.04.1-1.el8.aarch64.rpmmktimer-debuginfo-21.04.1-1.el8.aarch64.rpmaktimer-21.04.1-1.el8.ppc64le.rpmnktimer-debugsource-21.04.1-1.el8.ppc64le.rpmmktimer-debuginfo-21.04.1-1.el8.ppc64le.rpmnktimer-debugsource-21.04.1-1.el8.s390x.rpmaktimer-21.04.1-1.el8.s390x.rpmmktimer-debuginfo-21.04.1-1.el8.s390x.rpmaktimer-21.04.1-1.el8.x86_64.rpmnktimer-debugsource-21.04.1-1.el8.x86_64.rpmmktimer-debuginfo-21.04.1-1.el8.x86_64.rpmTktorrent-21.04.1-1.el8.src.rpmTktorrent-21.04.1-1.el8.aarch64.rpm?ktorrent-libs-21.04.1-1.el8.aarch64.rpm>ktorrent-debugsource-21.04.1-1.el8.aarch64.rpm=ktorrent-debuginfo-21.04.1-1.el8.aarch64.rpm@ktorrent-libs-debuginfo-21.04.1-1.el8.aarch64.rpmTktorrent-21.04.1-1.el8.ppc64le.rpm?ktorrent-libs-21.04.1-1.el8.ppc64le.rpm>ktorrent-debugsource-21.04.1-1.el8.ppc64le.rpm=ktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpm@ktorrent-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm>ktorrent-debugsource-21.04.1-1.el8.s390x.rpm@ktorrent-libs-debuginfo-21.04.1-1.el8.s390x.rpm?ktorrent-libs-21.04.1-1.el8.s390x.rpmTktorrent-21.04.1-1.el8.s390x.rpm=ktorrent-debuginfo-21.04.1-1.el8.s390x.rpmTktorrent-21.04.1-1.el8.x86_64.rpm?ktorrent-libs-21.04.1-1.el8.x86_64.rpm>ktorrent-debugsource-21.04.1-1.el8.x86_64.rpm=ktorrent-debuginfo-21.04.1-1.el8.x86_64.rpm@ktorrent-libs-debuginfo-21.04.1-1.el8.x86_64.rpm>ktouch-20.12.2-1.el8.s390x.rpm>ktouch-20.12.2-1.el8.src.rpm>ktouch-20.12.2-1.el8.aarch64.rpmaktouch-debugsource-20.12.2-1.el8.aarch64.rpm`ktouch-debuginfo-20.12.2-1.el8.aarch64.rpm>ktouch-20.12.2-1.el8.ppc64le.rpmaktouch-debugsource-20.12.2-1.el8.ppc64le.rpm`ktouch-debuginfo-20.12.2-1.el8.ppc64le.rpmaktouch-debugsource-20.12.2-1.el8.s390x.rpm`ktouch-debuginfo-20.12.2-1.el8.s390x.rpm>ktouch-20.12.2-1.el8.x86_64.rpmaktouch-debugsource-20.12.2-1.el8.x86_64.rpm`ktouch-debuginfo-20.12.2-1.el8.x86_64.rpmbktuberling-21.04.3-1.el8.src.rpmbktuberling-21.04.3-1.el8.aarch64.rpmpktuberling-debugsource-21.04.3-1.el8.aarch64.rpmoktuberling-debuginfo-21.04.3-1.el8.aarch64.rpmbktuberling-21.04.3-1.el8.ppc64le.rpmpktuberling-debugsource-21.04.3-1.el8.ppc64le.rpmoktuberling-debuginfo-21.04.3-1.el8.ppc64le.rpmoktuberling-debuginfo-21.04.3-1.el8.s390x.rpmpktuberling-debugsource-21.04.3-1.el8.s390x.rpmbktuberling-21.04.3-1.el8.s390x.rpmbktuberling-21.04.3-1.el8.x86_64.rpmpktuberling-debugsource-21.04.3-1.el8.x86_64.rpmoktuberling-debuginfo-21.04.3-1.el8.x86_64.rpm?kturtle-20.12.2-1.el8.src.rpm?kturtle-20.12.2-1.el8.aarch64.rpmckturtle-debugsource-20.12.2-1.el8.aarch64.rpmbkturtle-debuginfo-20.12.2-1.el8.aarch64.rpm?kturtle-20.12.2-1.el8.ppc64le.rpmckturtle-debugsource-20.12.2-1.el8.ppc64le.rpmbkturtle-debuginfo-20.12.2-1.el8.ppc64le.rpmckturtle-debugsource-20.12.2-1.el8.s390x.rpm?kturtle-20.12.2-1.el8.s390x.rpmbkturtle-debuginfo-20.12.2-1.el8.s390x.rpm?kturtle-20.12.2-1.el8.x86_64.rpmckturtle-debugsource-20.12.2-1.el8.x86_64.rpmbkturtle-debuginfo-20.12.2-1.el8.x86_64.rpmckubrick-21.04.3-1.el8.src.rpmckubrick-21.04.3-1.el8.aarch64.rpmrkubrick-debugsource-21.04.3-1.el8.aarch64.rpmqkubrick-debuginfo-21.04.3-1.el8.aarch64.rpmckubrick-21.04.3-1.el8.ppc64le.rpmrkubrick-debugsource-21.04.3-1.el8.ppc64le.rpmqkubrick-debuginfo-21.04.3-1.el8.ppc64le.rpmckubrick-21.04.3-1.el8.s390x.rpmrkubrick-debugsource-21.04.3-1.el8.s390x.rpmqkubrick-debuginfo-21.04.3-1.el8.s390x.rpmckubrick-21.04.3-1.el8.x86_64.rpmrkubrick-debugsource-21.04.3-1.el8.x86_64.rpmqkubrick-debuginfo-21.04.3-1.el8.x86_64.rpmd2kuserfeedback-1.0.0-7.el8.src.rpmd2kuserfeedback-1.0.0-7.el8.aarch64.rpmw2kuserfeedback-devel-1.0.0-7.el8.aarch64.rpms2kuserfeedback-console-1.0.0-7.el8.aarch64.rpmv2kuserfeedback-debugsource-1.0.0-7.el8.aarch64.rpmu2kuserfeedback-debuginfo-1.0.0-7.el8.aarch64.rpmt2kuserfeedback-console-debuginfo-1.0.0-7.el8.aarch64.rpmd2kuserfeedback-1.0.0-7.el8.ppc64le.rpmw2kuserfeedback-devel-1.0.0-7.el8.ppc64le.rpms2kuserfeedback-console-1.0.0-7.el8.ppc64le.rpmv2kuserfeedback-debugsource-1.0.0-7.el8.ppc64le.rpmu2kuserfeedback-debuginfo-1.0.0-7.el8.ppc64le.rpmt2kuserfeedback-console-debuginfo-1.0.0-7.el8.ppc64le.rpmd2kuserfeedback-1.0.0-7.el8.s390x.rpmw2kuserfeedback-devel-1.0.0-7.el8.s390x.rpms2kuserfeedback-console-1.0.0-7.el8.s390x.rpmv2kuserfeedback-debugsource-1.0.0-7.el8.s390x.rpmu2kuserfeedback-debuginfo-1.0.0-7.el8.s390x.rpmt2kuserfeedback-console-debuginfo-1.0.0-7.el8.s390x.rpmd2kuserfeedback-1.0.0-7.el8.x86_64.rpmw2kuserfeedback-devel-1.0.0-7.el8.x86_64.rpms2kuserfeedback-console-1.0.0-7.el8.x86_64.rpmv2kuserfeedback-debugsource-1.0.0-7.el8.x86_64.rpmu2kuserfeedback-debuginfo-1.0.0-7.el8.x86_64.rpmt2kuserfeedback-console-debuginfo-1.0.0-7.el8.x86_64.rpm@kwalletmanager5-21.04.1-1.el8.src.rpm@kwalletmanager5-21.04.1-1.el8.aarch64.rpmgkwalletmanager5-debugsource-21.04.1-1.el8.aarch64.rpmfkwalletmanager5-debuginfo-21.04.1-1.el8.aarch64.rpm@kwalletmanager5-21.04.1-1.el8.ppc64le.rpmgkwalletmanager5-debugsource-21.04.1-1.el8.ppc64le.rpmfkwalletmanager5-debuginfo-21.04.1-1.el8.ppc64le.rpm@kwalletmanager5-21.04.1-1.el8.s390x.rpmgkwalletmanager5-debugsource-21.04.1-1.el8.s390x.rpmfkwalletmanager5-debuginfo-21.04.1-1.el8.s390x.rpm@kwalletmanager5-21.04.1-1.el8.x86_64.rpmgkwalletmanager5-debugsource-21.04.1-1.el8.x86_64.rpmfkwalletmanager5-debuginfo-21.04.1-1.el8.x86_64.rpmUkwayland-integration-5.22.5-1.el8.src.rpmUkwayland-integration-5.22.5-1.el8.aarch64.rpm<kwayland-integration-debugsource-5.22.5-1.el8.aarch64.rpm;kwayland-integration-debuginfo-5.22.5-1.el8.aarch64.rpmUkwayland-integration-5.22.5-1.el8.ppc64le.rpm<kwayland-integration-debugsource-5.22.5-1.el8.ppc64le.rpm;kwayland-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmUkwayland-integration-5.22.5-1.el8.s390x.rpm<kwayland-integration-debugsource-5.22.5-1.el8.s390x.rpm;kwayland-integration-debuginfo-5.22.5-1.el8.s390x.rpmUkwayland-integration-5.22.5-1.el8.x86_64.rpm<kwayland-integration-debugsource-5.22.5-1.el8.x86_64.rpm;kwayland-integration-debuginfo-5.22.5-1.el8.x86_64.rpmAkwayland-server-5.22.5-1.el8.src.rpmAkwayland-server-5.22.5-1.el8.aarch64.rpmjkwayland-server-devel-5.22.5-1.el8.aarch64.rpmikwayland-server-debugsource-5.22.5-1.el8.aarch64.rpmhkwayland-server-debuginfo-5.22.5-1.el8.aarch64.rpmAkwayland-server-5.22.5-1.el8.ppc64le.rpmjkwayland-server-devel-5.22.5-1.el8.ppc64le.rpmikwayland-server-debugsource-5.22.5-1.el8.ppc64le.rpmhkwayland-server-debuginfo-5.22.5-1.el8.ppc64le.rpmAkwayland-server-5.22.5-1.el8.s390x.rpmjkwayland-server-devel-5.22.5-1.el8.s390x.rpmikwayland-server-debugsource-5.22.5-1.el8.s390x.rpmhkwayland-server-debuginfo-5.22.5-1.el8.s390x.rpmAkwayland-server-5.22.5-1.el8.x86_64.rpmjkwayland-server-devel-5.22.5-1.el8.x86_64.rpmikwayland-server-debugsource-5.22.5-1.el8.x86_64.rpmhkwayland-server-debuginfo-5.22.5-1.el8.x86_64.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.src.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.aarch64.rpmlxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.aarch64.rpmkxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.aarch64.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.ppc64le.rpmlxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.ppc64le.rpmkxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.ppc64le.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.s390x.rpmlxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.s390x.rpmkxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.s390x.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.x86_64.rpmlxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.x86_64.rpmkxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.x86_64.rpmVskwin-5.22.5-3.el8.src.rpmVskwin-5.22.5-3.el8.aarch64.rpmDskwin-wayland-5.22.5-3.el8.aarch64.rpmmskwin-x11-5.22.5-3.el8.aarch64.rpm=skwin-common-5.22.5-3.el8.aarch64.rpmBskwin-libs-5.22.5-3.el8.aarch64.rpmAskwin-devel-5.22.5-3.el8.aarch64.rpmskwin-doc-5.22.5-3.el8.noarch.rpm@skwin-debugsource-5.22.5-3.el8.aarch64.rpm?skwin-debuginfo-5.22.5-3.el8.aarch64.rpmEskwin-wayland-debuginfo-5.22.5-3.el8.aarch64.rpmnskwin-x11-debuginfo-5.22.5-3.el8.aarch64.rpm>skwin-common-debuginfo-5.22.5-3.el8.aarch64.rpmCskwin-libs-debuginfo-5.22.5-3.el8.aarch64.rpmVskwin-5.22.5-3.el8.ppc64le.rpmDskwin-wayland-5.22.5-3.el8.ppc64le.rpmmskwin-x11-5.22.5-3.el8.ppc64le.rpm=skwin-common-5.22.5-3.el8.ppc64le.rpmBskwin-libs-5.22.5-3.el8.ppc64le.rpmAskwin-devel-5.22.5-3.el8.ppc64le.rpm@skwin-debugsource-5.22.5-3.el8.ppc64le.rpm?skwin-debuginfo-5.22.5-3.el8.ppc64le.rpmEskwin-wayland-debuginfo-5.22.5-3.el8.ppc64le.rpmnskwin-x11-debuginfo-5.22.5-3.el8.ppc64le.rpm>skwin-common-debuginfo-5.22.5-3.el8.ppc64le.rpmCskwin-libs-debuginfo-5.22.5-3.el8.ppc64le.rpmEskwin-wayland-debuginfo-5.22.5-3.el8.s390x.rpmAskwin-devel-5.22.5-3.el8.s390x.rpmBskwin-libs-5.22.5-3.el8.s390x.rpmDskwin-wayland-5.22.5-3.el8.s390x.rpm@skwin-debugsource-5.22.5-3.el8.s390x.rpmmskwin-x11-5.22.5-3.el8.s390x.rpm?skwin-debuginfo-5.22.5-3.el8.s390x.rpm>skwin-common-debuginfo-5.22.5-3.el8.s390x.rpmCskwin-libs-debuginfo-5.22.5-3.el8.s390x.rpmVskwin-5.22.5-3.el8.s390x.rpm=skwin-common-5.22.5-3.el8.s390x.rpmnskwin-x11-debuginfo-5.22.5-3.el8.s390x.rpmVskwin-5.22.5-3.el8.x86_64.rpmDskwin-wayland-5.22.5-3.el8.x86_64.rpmmskwin-x11-5.22.5-3.el8.x86_64.rpm=skwin-common-5.22.5-3.el8.x86_64.rpmBskwin-libs-5.22.5-3.el8.x86_64.rpmAskwin-devel-5.22.5-3.el8.x86_64.rpm@skwin-debugsource-5.22.5-3.el8.x86_64.rpm?skwin-debuginfo-5.22.5-3.el8.x86_64.rpmEskwin-wayland-debuginfo-5.22.5-3.el8.x86_64.rpmnskwin-x11-debuginfo-5.22.5-3.el8.x86_64.rpm>skwin-common-debuginfo-5.22.5-3.el8.x86_64.rpmCskwin-libs-debuginfo-5.22.5-3.el8.x86_64.rpmCkwordquiz-20.12.2-1.el8.src.rpmCkwordquiz-20.12.2-1.el8.aarch64.rpmpkwordquiz-debugsource-20.12.2-1.el8.aarch64.rpmokwordquiz-debuginfo-20.12.2-1.el8.aarch64.rpmCkwordquiz-20.12.2-1.el8.ppc64le.rpmpkwordquiz-debugsource-20.12.2-1.el8.ppc64le.rpmokwordquiz-debuginfo-20.12.2-1.el8.ppc64le.rpmCkwordquiz-20.12.2-1.el8.s390x.rpmpkwordquiz-debugsource-20.12.2-1.el8.s390x.rpmokwordquiz-debuginfo-20.12.2-1.el8.s390x.rpmCkwordquiz-20.12.2-1.el8.x86_64.rpmpkwordquiz-debugsource-20.12.2-1.el8.x86_64.rpmokwordquiz-debuginfo-20.12.2-1.el8.x86_64.rpmWkwrited-5.22.5-1.el8.src.rpmWkwrited-5.22.5-1.el8.aarch64.rpmGkwrited-debugsource-5.22.5-1.el8.aarch64.rpmFkwrited-debuginfo-5.22.5-1.el8.aarch64.rpmWkwrited-5.22.5-1.el8.ppc64le.rpmGkwrited-debugsource-5.22.5-1.el8.ppc64le.rpmFkwrited-debuginfo-5.22.5-1.el8.ppc64le.rpmGkwrited-debugsource-5.22.5-1.el8.s390x.rpmFkwrited-debuginfo-5.22.5-1.el8.s390x.rpmWkwrited-5.22.5-1.el8.s390x.rpmWkwrited-5.22.5-1.el8.x86_64.rpmGkwrited-debugsource-5.22.5-1.el8.x86_64.rpmFkwrited-debuginfo-5.22.5-1.el8.x86_64.rpmDlayer-shell-qt-5.22.5-1.el8.src.rpmDlayer-shell-qt-5.22.5-1.el8.aarch64.rpmslayer-shell-qt-devel-5.22.5-1.el8.aarch64.rpmrlayer-shell-qt-debugsource-5.22.5-1.el8.aarch64.rpmqlayer-shell-qt-debuginfo-5.22.5-1.el8.aarch64.rpmDlayer-shell-qt-5.22.5-1.el8.ppc64le.rpmslayer-shell-qt-devel-5.22.5-1.el8.ppc64le.rpmrlayer-shell-qt-debugsource-5.22.5-1.el8.ppc64le.rpmqlayer-shell-qt-debuginfo-5.22.5-1.el8.ppc64le.rpmDlayer-shell-qt-5.22.5-1.el8.s390x.rpmslayer-shell-qt-devel-5.22.5-1.el8.s390x.rpmrlayer-shell-qt-debugsource-5.22.5-1.el8.s390x.rpmqlayer-shell-qt-debuginfo-5.22.5-1.el8.s390x.rpmDlayer-shell-qt-5.22.5-1.el8.x86_64.rpmslayer-shell-qt-devel-5.22.5-1.el8.x86_64.rpmrlayer-shell-qt-debugsource-5.22.5-1.el8.x86_64.rpmqlayer-shell-qt-debuginfo-5.22.5-1.el8.x86_64.rpmB libaccounts-qt-1.16-3.el8.src.rpmu libaccounts-qt5-1.16-3.el8.aarch64.rpmw libaccounts-qt5-devel-1.16-3.el8.aarch64.rpm libaccounts-qt-doc-1.16-3.el8.noarch.rpmt libaccounts-qt-debugsource-1.16-3.el8.aarch64.rpmv libaccounts-qt5-debuginfo-1.16-3.el8.aarch64.rpmu libaccounts-qt5-1.16-3.el8.ppc64le.rpmw libaccounts-qt5-devel-1.16-3.el8.ppc64le.rpmt libaccounts-qt-debugsource-1.16-3.el8.ppc64le.rpmv libaccounts-qt5-debuginfo-1.16-3.el8.ppc64le.rpmu libaccounts-qt5-1.16-3.el8.s390x.rpmw libaccounts-qt5-devel-1.16-3.el8.s390x.rpmt libaccounts-qt-debugsource-1.16-3.el8.s390x.rpmv libaccounts-qt5-debuginfo-1.16-3.el8.s390x.rpmu libaccounts-qt5-1.16-3.el8.x86_64.rpmw libaccounts-qt5-devel-1.16-3.el8.x86_64.rpmt libaccounts-qt-debugsource-1.16-3.el8.x86_64.rpmv libaccounts-qt5-debuginfo-1.16-3.el8.x86_64.rpmElibkdegames-21.04.3-1.el8.src.rpmElibkdegames-21.04.3-1.el8.aarch64.rpmzlibkdegames-devel-21.04.3-1.el8.aarch64.rpmylibkdegames-debugsource-21.04.3-1.el8.aarch64.rpmxlibkdegames-debuginfo-21.04.3-1.el8.aarch64.rpmElibkdegames-21.04.3-1.el8.ppc64le.rpmzlibkdegames-devel-21.04.3-1.el8.ppc64le.rpmylibkdegames-debugsource-21.04.3-1.el8.ppc64le.rpmxlibkdegames-debuginfo-21.04.3-1.el8.ppc64le.rpmElibkdegames-21.04.3-1.el8.s390x.rpmzlibkdegames-devel-21.04.3-1.el8.s390x.rpmylibkdegames-debugsource-21.04.3-1.el8.s390x.rpmxlibkdegames-debuginfo-21.04.3-1.el8.s390x.rpmElibkdegames-21.04.3-1.el8.x86_64.rpmzlibkdegames-devel-21.04.3-1.el8.x86_64.rpmylibkdegames-debugsource-21.04.3-1.el8.x86_64.rpmxlibkdegames-debuginfo-21.04.3-1.el8.x86_64.rpmFlibkeduvocdocument-20.12.2-1.el8.src.rpmFlibkeduvocdocument-20.12.2-1.el8.aarch64.rpm}libkeduvocdocument-devel-20.12.2-1.el8.aarch64.rpm|libkeduvocdocument-debugsource-20.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debuginfo-20.12.2-1.el8.aarch64.rpmFlibkeduvocdocument-20.12.2-1.el8.ppc64le.rpm}libkeduvocdocument-devel-20.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-debugsource-20.12.2-1.el8.ppc64le.rpm{libkeduvocdocument-debuginfo-20.12.2-1.el8.ppc64le.rpm}libkeduvocdocument-devel-20.12.2-1.el8.s390x.rpmFlibkeduvocdocument-20.12.2-1.el8.s390x.rpm|libkeduvocdocument-debugsource-20.12.2-1.el8.s390x.rpm{libkeduvocdocument-debuginfo-20.12.2-1.el8.s390x.rpmFlibkeduvocdocument-20.12.2-1.el8.x86_64.rpm}libkeduvocdocument-devel-20.12.2-1.el8.x86_64.rpm|libkeduvocdocument-debugsource-20.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debuginfo-20.12.2-1.el8.x86_64.rpmlibkgapi-20.12.2-1.el8.src.rpmlibkgapi-20.12.2-1.el8.aarch64.rpm3libkgapi-devel-20.12.2-1.el8.aarch64.rpm2libkgapi-debugsource-20.12.2-1.el8.aarch64.rpm1libkgapi-debuginfo-20.12.2-1.el8.aarch64.rpmlibkgapi-20.12.2-1.el8.x86_64.rpm3libkgapi-devel-20.12.2-1.el8.x86_64.rpm2libkgapi-debugsource-20.12.2-1.el8.x86_64.rpm1libkgapi-debuginfo-20.12.2-1.el8.x86_64.rpmGlibkmahjongg-21.04.3-1.el8.src.rpmGlibkmahjongg-21.04.3-1.el8.aarch64.rpmlibkmahjongg-devel-21.04.3-1.el8.aarch64.rpm libkmahjongg-data-21.04.3-1.el8.noarch.rpmlibkmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm~libkmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpmGlibkmahjongg-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm~libkmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.s390x.rpmGlibkmahjongg-21.04.3-1.el8.s390x.rpmlibkmahjongg-debugsource-21.04.3-1.el8.s390x.rpm~libkmahjongg-debuginfo-21.04.3-1.el8.s390x.rpmGlibkmahjongg-21.04.3-1.el8.x86_64.rpmlibkmahjongg-devel-21.04.3-1.el8.x86_64.rpmlibkmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm~libkmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpme libkolabxml-1.2.0-7.el8.src.rpme libkolabxml-1.2.0-7.el8.aarch64.rpm libkolabxml-devel-1.2.0-7.el8.aarch64.rpme java-kolabformat-1.2.0-7.el8.aarch64.rpm php-kolabformat-1.2.0-7.el8.aarch64.rpm python3-kolabformat-1.2.0-7.el8.aarch64.rpm libkolabxml-debugsource-1.2.0-7.el8.aarch64.rpm~ libkolabxml-debuginfo-1.2.0-7.el8.aarch64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpme libkolabxml-1.2.0-7.el8.ppc64le.rpm libkolabxml-devel-1.2.0-7.el8.ppc64le.rpme java-kolabformat-1.2.0-7.el8.ppc64le.rpm php-kolabformat-1.2.0-7.el8.ppc64le.rpm python3-kolabformat-1.2.0-7.el8.ppc64le.rpm libkolabxml-debugsource-1.2.0-7.el8.ppc64le.rpm~ libkolabxml-debuginfo-1.2.0-7.el8.ppc64le.rpm php-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpme libkolabxml-1.2.0-7.el8.s390x.rpm libkolabxml-devel-1.2.0-7.el8.s390x.rpme java-kolabformat-1.2.0-7.el8.s390x.rpm php-kolabformat-1.2.0-7.el8.s390x.rpm python3-kolabformat-1.2.0-7.el8.s390x.rpm libkolabxml-debugsource-1.2.0-7.el8.s390x.rpm~ libkolabxml-debuginfo-1.2.0-7.el8.s390x.rpm php-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpme libkolabxml-1.2.0-7.el8.x86_64.rpm libkolabxml-devel-1.2.0-7.el8.x86_64.rpme java-kolabformat-1.2.0-7.el8.x86_64.rpm php-kolabformat-1.2.0-7.el8.x86_64.rpm python3-kolabformat-1.2.0-7.el8.x86_64.rpm libkolabxml-debugsource-1.2.0-7.el8.x86_64.rpm~ libkolabxml-debuginfo-1.2.0-7.el8.x86_64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpmHlibkomparediff2-21.04.1-1.el8.src.rpmHlibkomparediff2-21.04.1-1.el8.aarch64.rpmlibkomparediff2-devel-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.aarch64.rpmHlibkomparediff2-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-devel-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debugsource-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.ppc64le.rpmHlibkomparediff2-21.04.1-1.el8.s390x.rpmlibkomparediff2-devel-21.04.1-1.el8.s390x.rpmlibkomparediff2-debugsource-21.04.1-1.el8.s390x.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.s390x.rpmHlibkomparediff2-21.04.1-1.el8.x86_64.rpmlibkomparediff2-devel-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.x86_64.rpmXlibkscreen-qt5-5.22.5-1.el8.src.rpmXlibkscreen-qt5-5.22.5-1.el8.aarch64.rpmJlibkscreen-qt5-devel-5.22.5-1.el8.aarch64.rpmIlibkscreen-qt5-debugsource-5.22.5-1.el8.aarch64.rpmHlibkscreen-qt5-debuginfo-5.22.5-1.el8.aarch64.rpmXlibkscreen-qt5-5.22.5-1.el8.ppc64le.rpmJlibkscreen-qt5-devel-5.22.5-1.el8.ppc64le.rpmIlibkscreen-qt5-debugsource-5.22.5-1.el8.ppc64le.rpmHlibkscreen-qt5-debuginfo-5.22.5-1.el8.ppc64le.rpmXlibkscreen-qt5-5.22.5-1.el8.s390x.rpmJlibkscreen-qt5-devel-5.22.5-1.el8.s390x.rpmIlibkscreen-qt5-debugsource-5.22.5-1.el8.s390x.rpmHlibkscreen-qt5-debuginfo-5.22.5-1.el8.s390x.rpmXlibkscreen-qt5-5.22.5-1.el8.x86_64.rpmJlibkscreen-qt5-devel-5.22.5-1.el8.x86_64.rpmIlibkscreen-qt5-debugsource-5.22.5-1.el8.x86_64.rpmHlibkscreen-qt5-debuginfo-5.22.5-1.el8.x86_64.rpmYlibksysguard-5.22.5-1.el8.src.rpmYlibksysguard-5.22.5-1.el8.aarch64.rpmOlibksysguard-devel-5.22.5-1.el8.aarch64.rpmKlibksysguard-common-5.22.5-1.el8.aarch64.rpmNlibksysguard-debugsource-5.22.5-1.el8.aarch64.rpmMlibksysguard-debuginfo-5.22.5-1.el8.aarch64.rpmLlibksysguard-common-debuginfo-5.22.5-1.el8.aarch64.rpmYlibksysguard-5.22.5-1.el8.ppc64le.rpmOlibksysguard-devel-5.22.5-1.el8.ppc64le.rpmKlibksysguard-common-5.22.5-1.el8.ppc64le.rpmNlibksysguard-debugsource-5.22.5-1.el8.ppc64le.rpmMlibksysguard-debuginfo-5.22.5-1.el8.ppc64le.rpmLlibksysguard-common-debuginfo-5.22.5-1.el8.ppc64le.rpmKlibksysguard-common-5.22.5-1.el8.s390x.rpmOlibksysguard-devel-5.22.5-1.el8.s390x.rpmYlibksysguard-5.22.5-1.el8.s390x.rpmLlibksysguard-common-debuginfo-5.22.5-1.el8.s390x.rpmNlibksysguard-debugsource-5.22.5-1.el8.s390x.rpmMlibksysguard-debuginfo-5.22.5-1.el8.s390x.rpmYlibksysguard-5.22.5-1.el8.x86_64.rpmOlibksysguard-devel-5.22.5-1.el8.x86_64.rpmKlibksysguard-common-5.22.5-1.el8.x86_64.rpmNlibksysguard-debugsource-5.22.5-1.el8.x86_64.rpmMlibksysguard-debuginfo-5.22.5-1.el8.x86_64.rpmLlibksysguard-common-debuginfo-5.22.5-1.el8.x86_64.rpmglskat-21.04.3-1.el8.src.rpmglskat-21.04.3-1.el8.aarch64.rpmlskat-debugsource-21.04.3-1.el8.aarch64.rpmlskat-debuginfo-21.04.3-1.el8.aarch64.rpmglskat-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.ppc64le.rpmlskat-debuginfo-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.s390x.rpmlskat-debuginfo-21.04.3-1.el8.s390x.rpmglskat-21.04.3-1.el8.s390x.rpmglskat-21.04.3-1.el8.x86_64.rpmlskat-debugsource-21.04.3-1.el8.x86_64.rpmlskat-debuginfo-21.04.3-1.el8.x86_64.rpmbmaliit-framework-2.0.0-4.el8.src.rpmbmaliit-framework-2.0.0-4.el8.aarch64.rpmxmaliit-framework-qt5-2.0.0-4.el8.aarch64.rpmvmaliit-framework-gtk3-2.0.0-4.el8.aarch64.rpmrmaliit-framework-devel-2.0.0-4.el8.aarch64.rpmsmaliit-framework-docs-2.0.0-4.el8.aarch64.rpmtmaliit-framework-examples-2.0.0-4.el8.aarch64.rpmqmaliit-framework-debugsource-2.0.0-4.el8.aarch64.rpmpmaliit-framework-debuginfo-2.0.0-4.el8.aarch64.rpmymaliit-framework-qt5-debuginfo-2.0.0-4.el8.aarch64.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.aarch64.rpmumaliit-framework-examples-debuginfo-2.0.0-4.el8.aarch64.rpmbmaliit-framework-2.0.0-4.el8.ppc64le.rpmxmaliit-framework-qt5-2.0.0-4.el8.ppc64le.rpmvmaliit-framework-gtk3-2.0.0-4.el8.ppc64le.rpmrmaliit-framework-devel-2.0.0-4.el8.ppc64le.rpmsmaliit-framework-docs-2.0.0-4.el8.ppc64le.rpmtmaliit-framework-examples-2.0.0-4.el8.ppc64le.rpmqmaliit-framework-debugsource-2.0.0-4.el8.ppc64le.rpmpmaliit-framework-debuginfo-2.0.0-4.el8.ppc64le.rpmymaliit-framework-qt5-debuginfo-2.0.0-4.el8.ppc64le.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.ppc64le.rpmumaliit-framework-examples-debuginfo-2.0.0-4.el8.ppc64le.rpmbmaliit-framework-2.0.0-4.el8.s390x.rpmxmaliit-framework-qt5-2.0.0-4.el8.s390x.rpmvmaliit-framework-gtk3-2.0.0-4.el8.s390x.rpmrmaliit-framework-devel-2.0.0-4.el8.s390x.rpmsmaliit-framework-docs-2.0.0-4.el8.s390x.rpmtmaliit-framework-examples-2.0.0-4.el8.s390x.rpmqmaliit-framework-debugsource-2.0.0-4.el8.s390x.rpmpmaliit-framework-debuginfo-2.0.0-4.el8.s390x.rpmymaliit-framework-qt5-debuginfo-2.0.0-4.el8.s390x.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.s390x.rpmumaliit-framework-examples-debuginfo-2.0.0-4.el8.s390x.rpmbmaliit-framework-2.0.0-4.el8.x86_64.rpmxmaliit-framework-qt5-2.0.0-4.el8.x86_64.rpmvmaliit-framework-gtk3-2.0.0-4.el8.x86_64.rpmrmaliit-framework-devel-2.0.0-4.el8.x86_64.rpmsmaliit-framework-docs-2.0.0-4.el8.x86_64.rpmtmaliit-framework-examples-2.0.0-4.el8.x86_64.rpmqmaliit-framework-debugsource-2.0.0-4.el8.x86_64.rpmpmaliit-framework-debuginfo-2.0.0-4.el8.x86_64.rpmymaliit-framework-qt5-debuginfo-2.0.0-4.el8.x86_64.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.x86_64.rpmumaliit-framework-examples-debuginfo-2.0.0-4.el8.x86_64.rpmVmaliit-keyboard-2.0.0-4.el8.src.rpmVmaliit-keyboard-2.0.0-4.el8.aarch64.rpm@maliit-keyboard-debugsource-2.0.0-4.el8.aarch64.rpm?maliit-keyboard-debuginfo-2.0.0-4.el8.aarch64.rpmVmaliit-keyboard-2.0.0-4.el8.ppc64le.rpm@maliit-keyboard-debugsource-2.0.0-4.el8.ppc64le.rpm?maliit-keyboard-debuginfo-2.0.0-4.el8.ppc64le.rpmVmaliit-keyboard-2.0.0-4.el8.s390x.rpm?maliit-keyboard-debuginfo-2.0.0-4.el8.s390x.rpm@maliit-keyboard-debugsource-2.0.0-4.el8.s390x.rpmVmaliit-keyboard-2.0.0-4.el8.x86_64.rpm@maliit-keyboard-debugsource-2.0.0-4.el8.x86_64.rpm?maliit-keyboard-debuginfo-2.0.0-4.el8.x86_64.rpmI marble-20.12.2-5.el8.src.rpmI marble-20.12.2-5.el8.aarch64.rpm marble-qt-20.12.2-5.el8.aarch64.rpm marble-common-20.12.2-5.el8.noarch.rpm marble-astro-20.12.2-5.el8.aarch64.rpm marble-astro-devel-20.12.2-5.el8.aarch64.rpm marble-widget-data-20.12.2-5.el8.noarch.rpm marble-widget-qt5-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-devel-20.12.2-5.el8.aarch64.rpm marble-debugsource-20.12.2-5.el8.aarch64.rpm marble-debuginfo-20.12.2-5.el8.aarch64.rpm marble-qt-debuginfo-20.12.2-5.el8.aarch64.rpm marble-astro-debuginfo-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.aarch64.rpmI marble-20.12.2-5.el8.ppc64le.rpm marble-qt-20.12.2-5.el8.ppc64le.rpm marble-astro-20.12.2-5.el8.ppc64le.rpm marble-astro-devel-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-devel-20.12.2-5.el8.ppc64le.rpm marble-debugsource-20.12.2-5.el8.ppc64le.rpm marble-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-qt-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.s390x.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.s390x.rpmI marble-20.12.2-5.el8.s390x.rpm marble-widget-qt5-devel-20.12.2-5.el8.s390x.rpm marble-widget-qt5-20.12.2-5.el8.s390x.rpm marble-astro-devel-20.12.2-5.el8.s390x.rpm marble-qt-debuginfo-20.12.2-5.el8.s390x.rpm marble-debugsource-20.12.2-5.el8.s390x.rpm marble-debuginfo-20.12.2-5.el8.s390x.rpm marble-qt-20.12.2-5.el8.s390x.rpm marble-astro-20.12.2-5.el8.s390x.rpmI marble-20.12.2-5.el8.x86_64.rpm marble-qt-20.12.2-5.el8.x86_64.rpm marble-astro-20.12.2-5.el8.x86_64.rpm marble-astro-devel-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-devel-20.12.2-5.el8.x86_64.rpm marble-debugsource-20.12.2-5.el8.x86_64.rpm marble-debuginfo-20.12.2-5.el8.x86_64.rpm marble-qt-debuginfo-20.12.2-5.el8.x86_64.rpm marble-astro-debuginfo-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.x86_64.rpmnmbox-importer-20.12.2-1.el8.src.rpmnmbox-importer-20.12.2-1.el8.aarch64.rpmAmbox-importer-debugsource-20.12.2-1.el8.aarch64.rpm@mbox-importer-debuginfo-20.12.2-1.el8.aarch64.rpmnmbox-importer-20.12.2-1.el8.x86_64.rpmAmbox-importer-debugsource-20.12.2-1.el8.x86_64.rpm@mbox-importer-debuginfo-20.12.2-1.el8.x86_64.rpmJ0okteta-0.26.4-3.el8.src.rpmJ0okteta-0.26.4-3.el8.aarch64.rpm0okteta-libs-0.26.4-3.el8.aarch64.rpm0okteta-devel-0.26.4-3.el8.aarch64.rpm0okteta-debugsource-0.26.4-3.el8.aarch64.rpm0okteta-debuginfo-0.26.4-3.el8.aarch64.rpm0okteta-libs-debuginfo-0.26.4-3.el8.aarch64.rpmJ0okteta-0.26.4-3.el8.ppc64le.rpm0okteta-libs-0.26.4-3.el8.ppc64le.rpm0okteta-devel-0.26.4-3.el8.ppc64le.rpm0okteta-debugsource-0.26.4-3.el8.ppc64le.rpm0okteta-debuginfo-0.26.4-3.el8.ppc64le.rpm0okteta-libs-debuginfo-0.26.4-3.el8.ppc64le.rpm0okteta-debugsource-0.26.4-3.el8.s390x.rpm0okteta-devel-0.26.4-3.el8.s390x.rpm0okteta-debuginfo-0.26.4-3.el8.s390x.rpm0okteta-libs-0.26.4-3.el8.s390x.rpm0okteta-libs-debuginfo-0.26.4-3.el8.s390x.rpmJ0okteta-0.26.4-3.el8.s390x.rpmJ0okteta-0.26.4-3.el8.x86_64.rpm0okteta-libs-0.26.4-3.el8.x86_64.rpm0okteta-devel-0.26.4-3.el8.x86_64.rpm0okteta-debugsource-0.26.4-3.el8.x86_64.rpm0okteta-debuginfo-0.26.4-3.el8.x86_64.rpm0okteta-libs-debuginfo-0.26.4-3.el8.x86_64.rpmK*okular-21.04.2-1.el8.src.rpmK*okular-21.04.2-1.el8.aarch64.rpm*okular-devel-21.04.2-1.el8.aarch64.rpm*okular-libs-21.04.2-1.el8.aarch64.rpm*okular-part-21.04.2-1.el8.aarch64.rpm*okular-debugsource-21.04.2-1.el8.aarch64.rpm*okular-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-libs-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-part-debuginfo-21.04.2-1.el8.aarch64.rpmK*okular-21.04.2-1.el8.ppc64le.rpm*okular-devel-21.04.2-1.el8.ppc64le.rpm*okular-libs-21.04.2-1.el8.ppc64le.rpm*okular-part-21.04.2-1.el8.ppc64le.rpm*okular-debugsource-21.04.2-1.el8.ppc64le.rpm*okular-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-part-debuginfo-21.04.2-1.el8.ppc64le.rpmK*okular-21.04.2-1.el8.s390x.rpm*okular-devel-21.04.2-1.el8.s390x.rpm*okular-libs-21.04.2-1.el8.s390x.rpm*okular-part-21.04.2-1.el8.s390x.rpm*okular-debugsource-21.04.2-1.el8.s390x.rpm*okular-debuginfo-21.04.2-1.el8.s390x.rpm*okular-libs-debuginfo-21.04.2-1.el8.s390x.rpm*okular-part-debuginfo-21.04.2-1.el8.s390x.rpmK*okular-21.04.2-1.el8.x86_64.rpm*okular-devel-21.04.2-1.el8.x86_64.rpm*okular-libs-21.04.2-1.el8.x86_64.rpm*okular-part-21.04.2-1.el8.x86_64.rpm*okular-debugsource-21.04.2-1.el8.x86_64.rpm*okular-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-libs-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-part-debuginfo-21.04.2-1.el8.x86_64.rpmqioxygen-icon-theme-5.85.0-1.el8.src.rpmqioxygen-icon-theme-5.85.0-1.el8.noarch.rpm"{PackageKit-Qt-1.0.2-2.el8.src.rpmY{PackageKit-Qt5-1.0.2-2.el8.aarch64.rpm[{PackageKit-Qt5-devel-1.0.2-2.el8.aarch64.rpmX{PackageKit-Qt-debugsource-1.0.2-2.el8.aarch64.rpmZ{PackageKit-Qt5-debuginfo-1.0.2-2.el8.aarch64.rpmY{PackageKit-Qt5-1.0.2-2.el8.ppc64le.rpm[{PackageKit-Qt5-devel-1.0.2-2.el8.ppc64le.rpmX{PackageKit-Qt-debugsource-1.0.2-2.el8.ppc64le.rpmZ{PackageKit-Qt5-debuginfo-1.0.2-2.el8.ppc64le.rpmY{PackageKit-Qt5-1.0.2-2.el8.s390x.rpm[{PackageKit-Qt5-devel-1.0.2-2.el8.s390x.rpmX{PackageKit-Qt-debugsource-1.0.2-2.el8.s390x.rpmZ{PackageKit-Qt5-debuginfo-1.0.2-2.el8.s390x.rpmY{PackageKit-Qt5-1.0.2-2.el8.x86_64.rpm[{PackageKit-Qt5-devel-1.0.2-2.el8.x86_64.rpmX{PackageKit-Qt-debugsource-1.0.2-2.el8.x86_64.rpmZ{PackageKit-Qt5-debuginfo-1.0.2-2.el8.x86_64.rpmZpam-kwallet-5.22.5-1.el8.src.rpmZpam-kwallet-5.22.5-1.el8.aarch64.rpmQpam-kwallet-debugsource-5.22.5-1.el8.aarch64.rpmPpam-kwallet-debuginfo-5.22.5-1.el8.aarch64.rpmZpam-kwallet-5.22.5-1.el8.ppc64le.rpmQpam-kwallet-debugsource-5.22.5-1.el8.ppc64le.rpmPpam-kwallet-debuginfo-5.22.5-1.el8.ppc64le.rpmZpam-kwallet-5.22.5-1.el8.s390x.rpmPpam-kwallet-debuginfo-5.22.5-1.el8.s390x.rpmQpam-kwallet-debugsource-5.22.5-1.el8.s390x.rpmZpam-kwallet-5.22.5-1.el8.x86_64.rpmQpam-kwallet-debugsource-5.22.5-1.el8.x86_64.rpmPpam-kwallet-debuginfo-5.22.5-1.el8.x86_64.rpm]parley-20.12.2-1.el8.src.rpm]parley-20.12.2-1.el8.aarch64.rpm*parley-debugsource-20.12.2-1.el8.aarch64.rpm)parley-debuginfo-20.12.2-1.el8.aarch64.rpm]parley-20.12.2-1.el8.x86_64.rpm*parley-debugsource-20.12.2-1.el8.x86_64.rpm)parley-debuginfo-20.12.2-1.el8.x86_64.rpm?phonon-4.11.1-7.el8.src.rpm?phonon-qt5-4.11.1-7.el8.aarch64.rpm ?phonon-qt5-devel-4.11.1-7.el8.aarch64.rpm?phonon-debugsource-4.11.1-7.el8.aarch64.rpm?phonon-qt5-debuginfo-4.11.1-7.el8.aarch64.rpm?phonon-qt5-4.11.1-7.el8.ppc64le.rpm ?phonon-qt5-devel-4.11.1-7.el8.ppc64le.rpm?phonon-debugsource-4.11.1-7.el8.ppc64le.rpm?phonon-qt5-debuginfo-4.11.1-7.el8.ppc64le.rpm ?phonon-qt5-devel-4.11.1-7.el8.s390x.rpm?phonon-debugsource-4.11.1-7.el8.s390x.rpm?phonon-qt5-debuginfo-4.11.1-7.el8.s390x.rpm?phonon-qt5-4.11.1-7.el8.s390x.rpm?phonon-qt5-4.11.1-7.el8.x86_64.rpm ?phonon-qt5-devel-4.11.1-7.el8.x86_64.rpm?phonon-debugsource-4.11.1-7.el8.x86_64.rpm?phonon-qt5-debuginfo-4.11.1-7.el8.x86_64.rpm/phonon-backend-gstreamer-4.10.0-5.el8.src.rpm/phonon-qt5-backend-gstreamer-4.10.0-5.el8.aarch64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-5.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-4.10.0-5.el8.ppc64le.rpm/phonon-backend-gstreamer-debugsource-4.10.0-5.el8.ppc64le.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.ppc64le.rpm/phonon-backend-gstreamer-debugsource-4.10.0-5.el8.s390x.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.s390x.rpm/phonon-qt5-backend-gstreamer-4.10.0-5.el8.s390x.rpm/phonon-qt5-backend-gstreamer-4.10.0-5.el8.x86_64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-5.el8.x86_64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.x86_64.rpmipicmi-21.04.3-1.el8.src.rpmipicmi-21.04.3-1.el8.aarch64.rpmpicmi-debugsource-21.04.3-1.el8.aarch64.rpmpicmi-debuginfo-21.04.3-1.el8.aarch64.rpmipicmi-21.04.3-1.el8.ppc64le.rpmpicmi-debugsource-21.04.3-1.el8.ppc64le.rpmpicmi-debuginfo-21.04.3-1.el8.ppc64le.rpmpicmi-debuginfo-21.04.3-1.el8.s390x.rpmpicmi-debugsource-21.04.3-1.el8.s390x.rpmipicmi-21.04.3-1.el8.s390x.rpmipicmi-21.04.3-1.el8.x86_64.rpmpicmi-debugsource-21.04.3-1.el8.x86_64.rpmpicmi-debuginfo-21.04.3-1.el8.x86_64.rpmqpim-data-exporter-20.12.2-1.el8.src.rpmqpim-data-exporter-20.12.2-1.el8.aarch64.rpmDpim-data-exporter-libs-20.12.2-1.el8.aarch64.rpmCpim-data-exporter-debugsource-20.12.2-1.el8.aarch64.rpmBpim-data-exporter-debuginfo-20.12.2-1.el8.aarch64.rpmEpim-data-exporter-libs-debuginfo-20.12.2-1.el8.aarch64.rpmqpim-data-exporter-20.12.2-1.el8.x86_64.rpmDpim-data-exporter-libs-20.12.2-1.el8.x86_64.rpmCpim-data-exporter-debugsource-20.12.2-1.el8.x86_64.rpmBpim-data-exporter-debuginfo-20.12.2-1.el8.x86_64.rpmEpim-data-exporter-libs-debuginfo-20.12.2-1.el8.x86_64.rpmrpim-sieve-editor-20.12.2-1.el8.src.rpmrpim-sieve-editor-20.12.2-1.el8.aarch64.rpmGpim-sieve-editor-debugsource-20.12.2-1.el8.aarch64.rpmFpim-sieve-editor-debuginfo-20.12.2-1.el8.aarch64.rpmrpim-sieve-editor-20.12.2-1.el8.x86_64.rpmGpim-sieve-editor-debugsource-20.12.2-1.el8.x86_64.rpmFpim-sieve-editor-debuginfo-20.12.2-1.el8.x86_64.rpmcpolkit-kde-5.22.5-1.el8.src.rpmcpolkit-kde-5.22.5-1.el8.aarch64.rpmgpolkit-kde-debugsource-5.22.5-1.el8.aarch64.rpmfpolkit-kde-debuginfo-5.22.5-1.el8.aarch64.rpmcpolkit-kde-5.22.5-1.el8.ppc64le.rpmgpolkit-kde-debugsource-5.22.5-1.el8.ppc64le.rpmfpolkit-kde-debuginfo-5.22.5-1.el8.ppc64le.rpmcpolkit-kde-5.22.5-1.el8.s390x.rpmgpolkit-kde-debugsource-5.22.5-1.el8.s390x.rpmfpolkit-kde-debuginfo-5.22.5-1.el8.s390x.rpmcpolkit-kde-5.22.5-1.el8.x86_64.rpmgpolkit-kde-debugsource-5.22.5-1.el8.x86_64.rpmfpolkit-kde-debuginfo-5.22.5-1.el8.x86_64.rpm!polkit-qt-1-0.113.0-6.el8.src.rpm0!polkit-qt5-1-0.113.0-6.el8.aarch64.rpm2!polkit-qt5-1-devel-0.113.0-6.el8.aarch64.rpm!polkit-qt-1-debugsource-0.113.0-6.el8.aarch64.rpm1!polkit-qt5-1-debuginfo-0.113.0-6.el8.aarch64.rpm0!polkit-qt5-1-0.113.0-6.el8.ppc64le.rpm2!polkit-qt5-1-devel-0.113.0-6.el8.ppc64le.rpm!polkit-qt-1-debugsource-0.113.0-6.el8.ppc64le.rpm1!polkit-qt5-1-debuginfo-0.113.0-6.el8.ppc64le.rpm0!polkit-qt5-1-0.113.0-6.el8.s390x.rpm2!polkit-qt5-1-devel-0.113.0-6.el8.s390x.rpm!polkit-qt-1-debugsource-0.113.0-6.el8.s390x.rpm1!polkit-qt5-1-debuginfo-0.113.0-6.el8.s390x.rpm0!polkit-qt5-1-0.113.0-6.el8.x86_64.rpm2!polkit-qt5-1-devel-0.113.0-6.el8.x86_64.rpm!polkit-qt-1-debugsource-0.113.0-6.el8.x86_64.rpm1!polkit-qt5-1-debuginfo-0.113.0-6.el8.x86_64.rpmdpowerdevil-5.22.5-1.el8.src.rpmdpowerdevil-5.22.5-1.el8.aarch64.rpmipowerdevil-debugsource-5.22.5-1.el8.aarch64.rpmhpowerdevil-debuginfo-5.22.5-1.el8.aarch64.rpmdpowerdevil-5.22.5-1.el8.ppc64le.rpmipowerdevil-debugsource-5.22.5-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.22.5-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.22.5-1.el8.s390x.rpmipowerdevil-debugsource-5.22.5-1.el8.s390x.rpmdpowerdevil-5.22.5-1.el8.s390x.rpmdpowerdevil-5.22.5-1.el8.x86_64.rpmipowerdevil-debugsource-5.22.5-1.el8.x86_64.rpmhpowerdevil-debuginfo-5.22.5-1.el8.x86_64.rpmRpoxml-21.04.1-1.el8.src.rpmRpoxml-21.04.1-1.el8.aarch64.rpm4poxml-debugsource-21.04.1-1.el8.aarch64.rpm3poxml-debuginfo-21.04.1-1.el8.aarch64.rpmRpoxml-21.04.1-1.el8.ppc64le.rpm4poxml-debugsource-21.04.1-1.el8.ppc64le.rpm3poxml-debuginfo-21.04.1-1.el8.ppc64le.rpmRpoxml-21.04.1-1.el8.s390x.rpm4poxml-debugsource-21.04.1-1.el8.s390x.rpm3poxml-debuginfo-21.04.1-1.el8.s390x.rpmRpoxml-21.04.1-1.el8.x86_64.rpm4poxml-debugsource-21.04.1-1.el8.x86_64.rpm3poxml-debuginfo-21.04.1-1.el8.x86_64.rpmRqca-2.3.1-6.el8.src.rpm.Rqca-doc-2.3.1-6.el8.noarch.rpm7Rqca-qt5-2.3.1-6.el8.aarch64.rpm=Rqca-qt5-devel-2.3.1-6.el8.aarch64.rpm8Rqca-qt5-botan-2.3.1-6.el8.aarch64.rpm:Rqca-qt5-cyrus-sasl-2.3.1-6.el8.aarch64.rpm>Rqca-qt5-gcrypt-2.3.1-6.el8.aarch64.rpm@Rqca-qt5-gnupg-2.3.1-6.el8.aarch64.rpmBRqca-qt5-logger-2.3.1-6.el8.aarch64.rpmDRqca-qt5-nss-2.3.1-6.el8.aarch64.rpmFRqca-qt5-ossl-2.3.1-6.el8.aarch64.rpmHRqca-qt5-pkcs11-2.3.1-6.el8.aarch64.rpmJRqca-qt5-softstore-2.3.1-6.el8.aarch64.rpm6Rqca-debugsource-2.3.1-6.el8.aarch64.rpm5Rqca-debuginfo-2.3.1-6.el8.aarch64.rpmRqca-qt5-gcrypt-2.3.1-6.el8.ppc64le.rpm@Rqca-qt5-gnupg-2.3.1-6.el8.ppc64le.rpmBRqca-qt5-logger-2.3.1-6.el8.ppc64le.rpmDRqca-qt5-nss-2.3.1-6.el8.ppc64le.rpmFRqca-qt5-ossl-2.3.1-6.el8.ppc64le.rpmHRqca-qt5-pkcs11-2.3.1-6.el8.ppc64le.rpmJRqca-qt5-softstore-2.3.1-6.el8.ppc64le.rpm6Rqca-debugsource-2.3.1-6.el8.ppc64le.rpm5Rqca-debuginfo-2.3.1-6.el8.ppc64le.rpmRqca-qt5-gcrypt-2.3.1-6.el8.s390x.rpm5Rqca-debuginfo-2.3.1-6.el8.s390x.rpmERqca-qt5-nss-debuginfo-2.3.1-6.el8.s390x.rpmARqca-qt5-gnupg-debuginfo-2.3.1-6.el8.s390x.rpm7Rqca-qt5-2.3.1-6.el8.x86_64.rpm=Rqca-qt5-devel-2.3.1-6.el8.x86_64.rpm8Rqca-qt5-botan-2.3.1-6.el8.x86_64.rpm:Rqca-qt5-cyrus-sasl-2.3.1-6.el8.x86_64.rpm>Rqca-qt5-gcrypt-2.3.1-6.el8.x86_64.rpm@Rqca-qt5-gnupg-2.3.1-6.el8.x86_64.rpmBRqca-qt5-logger-2.3.1-6.el8.x86_64.rpmDRqca-qt5-nss-2.3.1-6.el8.x86_64.rpmFRqca-qt5-ossl-2.3.1-6.el8.x86_64.rpmHRqca-qt5-pkcs11-2.3.1-6.el8.x86_64.rpmJRqca-qt5-softstore-2.3.1-6.el8.x86_64.rpm6Rqca-debugsource-2.3.1-6.el8.x86_64.rpm5Rqca-debuginfo-2.3.1-6.el8.x86_64.rpm breeze-icon-theme-5.85.0-1.el8.src.rpm> breeze-icon-theme-5.85.0-1.el8.noarch.rpmf breeze-icon-theme-rcc-5.85.0-1.el8.noarch.rpm!cervisia-21.04.1-1.el8.src.rpm!cervisia-21.04.1-1.el8.aarch64.rpmfcervisia-debugsource-21.04.1-1.el8.aarch64.rpmecervisia-debuginfo-21.04.1-1.el8.aarch64.rpm!cervisia-21.04.1-1.el8.ppc64le.rpmfcervisia-debugsource-21.04.1-1.el8.ppc64le.rpmecervisia-debuginfo-21.04.1-1.el8.ppc64le.rpm!cervisia-21.04.1-1.el8.s390x.rpmecervisia-debuginfo-21.04.1-1.el8.s390x.rpmfcervisia-debugsource-21.04.1-1.el8.s390x.rpm!cervisia-21.04.1-1.el8.x86_64.rpmfcervisia-debugsource-21.04.1-1.el8.x86_64.rpmecervisia-debuginfo-21.04.1-1.el8.x86_64.rpm">colord-kde-0.5.0-14.el8.src.rpm">colord-kde-0.5.0-14.el8.aarch64.rpmh>colord-kde-debugsource-0.5.0-14.el8.aarch64.rpmg>colord-kde-debuginfo-0.5.0-14.el8.aarch64.rpm">colord-kde-0.5.0-14.el8.ppc64le.rpmh>colord-kde-debugsource-0.5.0-14.el8.ppc64le.rpmg>colord-kde-debuginfo-0.5.0-14.el8.ppc64le.rpmh>colord-kde-debugsource-0.5.0-14.el8.s390x.rpm">colord-kde-0.5.0-14.el8.s390x.rpmg>colord-kde-debuginfo-0.5.0-14.el8.s390x.rpm">colord-kde-0.5.0-14.el8.x86_64.rpmh>colord-kde-debugsource-0.5.0-14.el8.x86_64.rpmg>colord-kde-debuginfo-0.5.0-14.el8.x86_64.rpmscopyq-5.0.0-1.el8.src.rpmscopyq-5.0.0-1.el8.aarch64.rpm0scopyq-debugsource-5.0.0-1.el8.aarch64.rpm/scopyq-debuginfo-5.0.0-1.el8.aarch64.rpmscopyq-5.0.0-1.el8.ppc64le.rpm0scopyq-debugsource-5.0.0-1.el8.ppc64le.rpm/scopyq-debuginfo-5.0.0-1.el8.ppc64le.rpmscopyq-5.0.0-1.el8.s390x.rpm0scopyq-debugsource-5.0.0-1.el8.s390x.rpm/scopyq-debuginfo-5.0.0-1.el8.s390x.rpmscopyq-5.0.0-1.el8.x86_64.rpm0scopyq-debugsource-5.0.0-1.el8.x86_64.rpm/scopyq-debuginfo-5.0.0-1.el8.x86_64.rpm dolphin-21.08.3-1.el8.src.rpm dolphin-21.08.3-1.el8.aarch64.rpm4 dolphin-libs-21.08.3-1.el8.aarch64.rpm3 dolphin-devel-21.08.3-1.el8.aarch64.rpm2 dolphin-debugsource-21.08.3-1.el8.aarch64.rpm1 dolphin-debuginfo-21.08.3-1.el8.aarch64.rpm5 dolphin-libs-debuginfo-21.08.3-1.el8.aarch64.rpm dolphin-21.08.3-1.el8.ppc64le.rpm4 dolphin-libs-21.08.3-1.el8.ppc64le.rpm3 dolphin-devel-21.08.3-1.el8.ppc64le.rpm2 dolphin-debugsource-21.08.3-1.el8.ppc64le.rpm1 dolphin-debuginfo-21.08.3-1.el8.ppc64le.rpm5 dolphin-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm5 dolphin-libs-debuginfo-21.08.3-1.el8.s390x.rpm dolphin-21.08.3-1.el8.s390x.rpm2 dolphin-debugsource-21.08.3-1.el8.s390x.rpm3 dolphin-devel-21.08.3-1.el8.s390x.rpm4 dolphin-libs-21.08.3-1.el8.s390x.rpm1 dolphin-debuginfo-21.08.3-1.el8.s390x.rpm dolphin-21.08.3-1.el8.x86_64.rpm4 dolphin-libs-21.08.3-1.el8.x86_64.rpm3 dolphin-devel-21.08.3-1.el8.x86_64.rpm2 dolphin-debugsource-21.08.3-1.el8.x86_64.rpm1 dolphin-debuginfo-21.08.3-1.el8.x86_64.rpm5 dolphin-libs-debuginfo-21.08.3-1.el8.x86_64.rpm dolphin-plugins-21.08.3-1.el8.src.rpm dolphin-plugins-21.08.3-1.el8.aarch64.rpm7 dolphin-plugins-debugsource-21.08.3-1.el8.aarch64.rpm6 dolphin-plugins-debuginfo-21.08.3-1.el8.aarch64.rpm dolphin-plugins-21.08.3-1.el8.ppc64le.rpm7 dolphin-plugins-debugsource-21.08.3-1.el8.ppc64le.rpm6 dolphin-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpm dolphin-plugins-21.08.3-1.el8.s390x.rpm6 dolphin-plugins-debuginfo-21.08.3-1.el8.s390x.rpm7 dolphin-plugins-debugsource-21.08.3-1.el8.s390x.rpm dolphin-plugins-21.08.3-1.el8.x86_64.rpm7 dolphin-plugins-debugsource-21.08.3-1.el8.x86_64.rpm6 dolphin-plugins-debuginfo-21.08.3-1.el8.x86_64.rpm#dragon-20.12.2-1.el8.src.rpm#dragon-20.12.2-1.el8.aarch64.rpmjdragon-debugsource-20.12.2-1.el8.aarch64.rpmidragon-debuginfo-20.12.2-1.el8.aarch64.rpm#dragon-20.12.2-1.el8.ppc64le.rpmjdragon-debugsource-20.12.2-1.el8.ppc64le.rpmidragon-debuginfo-20.12.2-1.el8.ppc64le.rpm#dragon-20.12.2-1.el8.s390x.rpmjdragon-debugsource-20.12.2-1.el8.s390x.rpmidragon-debuginfo-20.12.2-1.el8.s390x.rpm#dragon-20.12.2-1.el8.x86_64.rpmjdragon-debugsource-20.12.2-1.el8.x86_64.rpmidragon-debuginfo-20.12.2-1.el8.x86_64.rpm? extra-cmake-modules-5.85.0-1.el8.src.rpm? extra-cmake-modules-5.85.0-1.el8.noarch.rpm Zfilelight-21.04.1-1.el8.src.rpm Zfilelight-21.04.1-1.el8.aarch64.rpm9Zfilelight-debugsource-21.04.1-1.el8.aarch64.rpm8Zfilelight-debuginfo-21.04.1-1.el8.aarch64.rpm Zfilelight-21.04.1-1.el8.ppc64le.rpm9Zfilelight-debugsource-21.04.1-1.el8.ppc64le.rpm8Zfilelight-debuginfo-21.04.1-1.el8.ppc64le.rpm Zfilelight-21.04.1-1.el8.s390x.rpm9Zfilelight-debugsource-21.04.1-1.el8.s390x.rpm8Zfilelight-debuginfo-21.04.1-1.el8.s390x.rpm Zfilelight-21.04.1-1.el8.x86_64.rpm9Zfilelight-debugsource-21.04.1-1.el8.x86_64.rpm8Zfilelight-debuginfo-21.04.1-1.el8.x86_64.rpm.ignugo-3.8-25.el8.src.rpm.ignugo-3.8-25.el8.aarch64.rpmbignugo-debugsource-3.8-25.el8.aarch64.rpmaignugo-debuginfo-3.8-25.el8.aarch64.rpm.ignugo-3.8-25.el8.ppc64le.rpmbignugo-debugsource-3.8-25.el8.ppc64le.rpmaignugo-debuginfo-3.8-25.el8.ppc64le.rpmbignugo-debugsource-3.8-25.el8.s390x.rpm.ignugo-3.8-25.el8.s390x.rpmaignugo-debuginfo-3.8-25.el8.s390x.rpm.ignugo-3.8-25.el8.x86_64.rpmbignugo-debugsource-3.8-25.el8.x86_64.rpmaignugo-debuginfo-3.8-25.el8.x86_64.rpm/granatier-21.04.3-1.el8.src.rpm/granatier-21.04.3-1.el8.aarch64.rpmdgranatier-debugsource-21.04.3-1.el8.aarch64.rpmcgranatier-debuginfo-21.04.3-1.el8.aarch64.rpm/granatier-21.04.3-1.el8.ppc64le.rpmdgranatier-debugsource-21.04.3-1.el8.ppc64le.rpmcgranatier-debuginfo-21.04.3-1.el8.ppc64le.rpmdgranatier-debugsource-21.04.3-1.el8.s390x.rpmcgranatier-debuginfo-21.04.3-1.el8.s390x.rpm/granatier-21.04.3-1.el8.s390x.rpm/granatier-21.04.3-1.el8.x86_64.rpmdgranatier-debugsource-21.04.3-1.el8.x86_64.rpmcgranatier-debuginfo-21.04.3-1.el8.x86_64.rpmIgrantlee-editor-20.12.2-1.el8.src.rpmIgrantlee-editor-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.aarch64.rpmIgrantlee-editor-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.x86_64.rpm5Ogwenview-21.04.2-1.el8.src.rpm5Ogwenview-21.04.2-1.el8.aarch64.rpm%Ogwenview-libs-21.04.2-1.el8.aarch64.rpm$Ogwenview-debugsource-21.04.2-1.el8.aarch64.rpm#Ogwenview-debuginfo-21.04.2-1.el8.aarch64.rpm&Ogwenview-libs-debuginfo-21.04.2-1.el8.aarch64.rpm5Ogwenview-21.04.2-1.el8.ppc64le.rpm%Ogwenview-libs-21.04.2-1.el8.ppc64le.rpm$Ogwenview-debugsource-21.04.2-1.el8.ppc64le.rpm#Ogwenview-debuginfo-21.04.2-1.el8.ppc64le.rpm&Ogwenview-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm5Ogwenview-21.04.2-1.el8.s390x.rpm%Ogwenview-libs-21.04.2-1.el8.s390x.rpm$Ogwenview-debugsource-21.04.2-1.el8.s390x.rpm#Ogwenview-debuginfo-21.04.2-1.el8.s390x.rpm&Ogwenview-libs-debuginfo-21.04.2-1.el8.s390x.rpm5Ogwenview-21.04.2-1.el8.x86_64.rpm%Ogwenview-libs-21.04.2-1.el8.x86_64.rpm$Ogwenview-debugsource-21.04.2-1.el8.x86_64.rpm#Ogwenview-debuginfo-21.04.2-1.el8.x86_64.rpm&Ogwenview-libs-debuginfo-21.04.2-1.el8.x86_64.rpm6juk-20.12.2-1.el8.src.rpm6juk-20.12.2-1.el8.aarch64.rpm(juk-debugsource-20.12.2-1.el8.aarch64.rpm'juk-debuginfo-20.12.2-1.el8.aarch64.rpm6juk-20.12.2-1.el8.ppc64le.rpm(juk-debugsource-20.12.2-1.el8.ppc64le.rpm'juk-debuginfo-20.12.2-1.el8.ppc64le.rpm6juk-20.12.2-1.el8.s390x.rpm(juk-debugsource-20.12.2-1.el8.s390x.rpm'juk-debuginfo-20.12.2-1.el8.s390x.rpm6juk-20.12.2-1.el8.x86_64.rpm(juk-debugsource-20.12.2-1.el8.x86_64.rpm'juk-debuginfo-20.12.2-1.el8.x86_64.rpm7sk3b-20.12.2-1.el8.src.rpm7sk3b-20.12.2-1.el8.aarch64.rpm,sk3b-libs-20.12.2-1.el8.aarch64.rpm+sk3b-devel-20.12.2-1.el8.aarch64.rpm*sk3b-debugsource-20.12.2-1.el8.aarch64.rpm)sk3b-debuginfo-20.12.2-1.el8.aarch64.rpm-sk3b-libs-debuginfo-20.12.2-1.el8.aarch64.rpm7sk3b-20.12.2-1.el8.ppc64le.rpm,sk3b-libs-20.12.2-1.el8.ppc64le.rpm+sk3b-devel-20.12.2-1.el8.ppc64le.rpm*sk3b-debugsource-20.12.2-1.el8.ppc64le.rpm)sk3b-debuginfo-20.12.2-1.el8.ppc64le.rpm-sk3b-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm7sk3b-20.12.2-1.el8.s390x.rpm,sk3b-libs-20.12.2-1.el8.s390x.rpm+sk3b-devel-20.12.2-1.el8.s390x.rpm*sk3b-debugsource-20.12.2-1.el8.s390x.rpm)sk3b-debuginfo-20.12.2-1.el8.s390x.rpm-sk3b-libs-debuginfo-20.12.2-1.el8.s390x.rpm7sk3b-20.12.2-1.el8.x86_64.rpm,sk3b-libs-20.12.2-1.el8.x86_64.rpm+sk3b-devel-20.12.2-1.el8.x86_64.rpm*sk3b-debugsource-20.12.2-1.el8.x86_64.rpm)sk3b-debuginfo-20.12.2-1.el8.x86_64.rpm-sk3b-libs-debuginfo-20.12.2-1.el8.x86_64.rpm8fkaccounts-integration-21.04.1-2.el8.src.rpm8fkaccounts-integration-21.04.1-2.el8.aarch64.rpm0fkaccounts-integration-devel-21.04.1-2.el8.aarch64.rpm/fkaccounts-integration-debugsource-21.04.1-2.el8.aarch64.rpm.fkaccounts-integration-debuginfo-21.04.1-2.el8.aarch64.rpm8fkaccounts-integration-21.04.1-2.el8.ppc64le.rpm0fkaccounts-integration-devel-21.04.1-2.el8.ppc64le.rpm/fkaccounts-integration-debugsource-21.04.1-2.el8.ppc64le.rpm.fkaccounts-integration-debuginfo-21.04.1-2.el8.ppc64le.rpm8fkaccounts-integration-21.04.1-2.el8.s390x.rpm0fkaccounts-integration-devel-21.04.1-2.el8.s390x.rpm/fkaccounts-integration-debugsource-21.04.1-2.el8.s390x.rpm.fkaccounts-integration-debuginfo-21.04.1-2.el8.s390x.rpm8fkaccounts-integration-21.04.1-2.el8.x86_64.rpm0fkaccounts-integration-devel-21.04.1-2.el8.x86_64.rpm/fkaccounts-integration-debugsource-21.04.1-2.el8.x86_64.rpm.fkaccounts-integration-debuginfo-21.04.1-2.el8.x86_64.rpmAfkaccounts-providers-21.04.1-2.el8.src.rpmAfkaccounts-providers-21.04.1-2.el8.aarch64.rpmfkaccounts-providers-debugsource-21.04.1-2.el8.aarch64.rpmfkaccounts-providers-debuginfo-21.04.1-2.el8.aarch64.rpmAfkaccounts-providers-21.04.1-2.el8.x86_64.rpmfkaccounts-providers-debugsource-21.04.1-2.el8.x86_64.rpmfkaccounts-providers-debuginfo-21.04.1-2.el8.x86_64.rpmHkactivitymanagerd-5.22.5-1.el8.src.rpmHkactivitymanagerd-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.aarch64.rpmHkactivitymanagerd-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.ppc64le.rpmHkactivitymanagerd-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.s390x.rpmHkactivitymanagerd-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.x86_64.rpm7kaddressbook-20.12.2-1.el8.src.rpm7kaddressbook-20.12.2-1.el8.aarch64.rpmkaddressbook-libs-20.12.2-1.el8.aarch64.rpmkaddressbook-devel-20.12.2-1.el8.aarch64.rpmkaddressbook-debugsource-20.12.2-1.el8.aarch64.rpmkaddressbook-debuginfo-20.12.2-1.el8.aarch64.rpmkaddressbook-libs-debuginfo-20.12.2-1.el8.aarch64.rpm7kaddressbook-20.12.2-1.el8.x86_64.rpmkaddressbook-libs-20.12.2-1.el8.x86_64.rpmkaddressbook-devel-20.12.2-1.el8.x86_64.rpmkaddressbook-debugsource-20.12.2-1.el8.x86_64.rpmkaddressbook-debuginfo-20.12.2-1.el8.x86_64.rpmkaddressbook-libs-debuginfo-20.12.2-1.el8.x86_64.rpm9kalarm-20.12.2-1.el8.src.rpm9kalarm-20.12.2-1.el8.aarch64.rpmkalarm-debugsource-20.12.2-1.el8.aarch64.rpmkalarm-debuginfo-20.12.2-1.el8.aarch64.rpm9kalarm-20.12.2-1.el8.x86_64.rpmkalarm-debugsource-20.12.2-1.el8.x86_64.rpmkalarm-debuginfo-20.12.2-1.el8.x86_64.rpmBkalgebra-20.12.2-1.el8.src.rpmBkalgebra-20.12.2-1.el8.aarch64.rpmkalgebra-debugsource-20.12.2-1.el8.aarch64.rpmkalgebra-debuginfo-20.12.2-1.el8.aarch64.rpmBkalgebra-20.12.2-1.el8.x86_64.rpmkalgebra-debugsource-20.12.2-1.el8.x86_64.rpmkalgebra-debuginfo-20.12.2-1.el8.x86_64.rpm9*kamera-21.04.2-1.el8.src.rpm9*kamera-21.04.2-1.el8.aarch64.rpm2*kamera-debugsource-21.04.2-1.el8.aarch64.rpm1*kamera-debuginfo-21.04.2-1.el8.aarch64.rpm9*kamera-21.04.2-1.el8.ppc64le.rpm2*kamera-debugsource-21.04.2-1.el8.ppc64le.rpm1*kamera-debuginfo-21.04.2-1.el8.ppc64le.rpm9*kamera-21.04.2-1.el8.s390x.rpm2*kamera-debugsource-21.04.2-1.el8.s390x.rpm1*kamera-debuginfo-21.04.2-1.el8.s390x.rpm9*kamera-21.04.2-1.el8.x86_64.rpm2*kamera-debugsource-21.04.2-1.el8.x86_64.rpm1*kamera-debuginfo-21.04.2-1.el8.x86_64.rpm:kamoso-20.12.2-1.el8.src.rpm:kamoso-20.12.2-1.el8.aarch64.rpm4kamoso-debugsource-20.12.2-1.el8.aarch64.rpm3kamoso-debuginfo-20.12.2-1.el8.aarch64.rpm:kamoso-20.12.2-1.el8.ppc64le.rpm4kamoso-debugsource-20.12.2-1.el8.ppc64le.rpm3kamoso-debuginfo-20.12.2-1.el8.ppc64le.rpm3kamoso-debuginfo-20.12.2-1.el8.s390x.rpm4kamoso-debugsource-20.12.2-1.el8.s390x.rpm:kamoso-20.12.2-1.el8.s390x.rpm:kamoso-20.12.2-1.el8.x86_64.rpm4kamoso-debugsource-20.12.2-1.el8.x86_64.rpm3kamoso-debuginfo-20.12.2-1.el8.x86_64.rpm;kanagram-20.12.2-1.el8.src.rpm;kanagram-20.12.2-1.el8.aarch64.rpm6kanagram-debugsource-20.12.2-1.el8.aarch64.rpm5kanagram-debuginfo-20.12.2-1.el8.aarch64.rpm;kanagram-20.12.2-1.el8.ppc64le.rpm6kanagram-debugsource-20.12.2-1.el8.ppc64le.rpm5kanagram-debuginfo-20.12.2-1.el8.ppc64le.rpm;kanagram-20.12.2-1.el8.s390x.rpm6kanagram-debugsource-20.12.2-1.el8.s390x.rpm5kanagram-debuginfo-20.12.2-1.el8.s390x.rpm;kanagram-20.12.2-1.el8.x86_64.rpm6kanagram-debugsource-20.12.2-1.el8.x86_64.rpm5kanagram-debuginfo-20.12.2-1.el8.x86_64.rpm0kapman-21.04.3-1.el8.src.rpm0kapman-21.04.3-1.el8.aarch64.rpmgkapman-debugsource-21.04.3-1.el8.aarch64.rpmfkapman-debuginfo-21.04.3-1.el8.aarch64.rpm0kapman-21.04.3-1.el8.ppc64le.rpmgkapman-debugsource-21.04.3-1.el8.ppc64le.rpmfkapman-debuginfo-21.04.3-1.el8.ppc64le.rpm0kapman-21.04.3-1.el8.s390x.rpmfkapman-debuginfo-21.04.3-1.el8.s390x.rpmgkapman-debugsource-21.04.3-1.el8.s390x.rpm0kapman-21.04.3-1.el8.x86_64.rpmgkapman-debugsource-21.04.3-1.el8.x86_64.rpmfkapman-debuginfo-21.04.3-1.el8.x86_64.rpm<kapptemplate-21.04.1-1.el8.src.rpm<kapptemplate-21.04.1-1.el8.aarch64.rpm8kapptemplate-debugsource-21.04.1-1.el8.aarch64.rpm7kapptemplate-debuginfo-21.04.1-1.el8.aarch64.rpm<kapptemplate-21.04.1-1.el8.ppc64le.rpm8kapptemplate-debugsource-21.04.1-1.el8.ppc64le.rpm7kapptemplate-debuginfo-21.04.1-1.el8.ppc64le.rpm7kapptemplate-debuginfo-21.04.1-1.el8.s390x.rpm<kapptemplate-21.04.1-1.el8.s390x.rpm8kapptemplate-debugsource-21.04.1-1.el8.s390x.rpm<kapptemplate-21.04.1-1.el8.x86_64.rpm8kapptemplate-debugsource-21.04.1-1.el8.x86_64.rpm7kapptemplate-debuginfo-21.04.1-1.el8.x86_64.rpmx kwrite-21.08.3-1.el8.s390x.rpm1 kate-21.08.3-1.el8.src.rpm1 kate-21.08.3-1.el8.aarch64.rpmj kate-plugins-21.08.3-1.el8.aarch64.rpmx kwrite-21.08.3-1.el8.aarch64.rpmi kate-debugsource-21.08.3-1.el8.aarch64.rpmh kate-debuginfo-21.08.3-1.el8.aarch64.rpmk kate-plugins-debuginfo-21.08.3-1.el8.aarch64.rpmy kwrite-debuginfo-21.08.3-1.el8.aarch64.rpm1 kate-21.08.3-1.el8.ppc64le.rpmj kate-plugins-21.08.3-1.el8.ppc64le.rpmx kwrite-21.08.3-1.el8.ppc64le.rpmi kate-debugsource-21.08.3-1.el8.ppc64le.rpmh kate-debuginfo-21.08.3-1.el8.ppc64le.rpmk kate-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpmy kwrite-debuginfo-21.08.3-1.el8.ppc64le.rpm1 kate-21.08.3-1.el8.s390x.rpmj kate-plugins-21.08.3-1.el8.s390x.rpmi kate-debugsource-21.08.3-1.el8.s390x.rpmh kate-debuginfo-21.08.3-1.el8.s390x.rpmk kate-plugins-debuginfo-21.08.3-1.el8.s390x.rpmy kwrite-debuginfo-21.08.3-1.el8.s390x.rpm1 kate-21.08.3-1.el8.x86_64.rpmj kate-plugins-21.08.3-1.el8.x86_64.rpmx kwrite-21.08.3-1.el8.x86_64.rpmi kate-debugsource-21.08.3-1.el8.x86_64.rpmh kate-debuginfo-21.08.3-1.el8.x86_64.rpmk kate-plugins-debuginfo-21.08.3-1.el8.x86_64.rpmy kwrite-debuginfo-21.08.3-1.el8.x86_64.rpm2katomic-21.04.3-1.el8.src.rpm2katomic-21.04.3-1.el8.aarch64.rpmmkatomic-debugsource-21.04.3-1.el8.aarch64.rpmlkatomic-debuginfo-21.04.3-1.el8.aarch64.rpm2katomic-21.04.3-1.el8.ppc64le.rpmmkatomic-debugsource-21.04.3-1.el8.ppc64le.rpmlkatomic-debuginfo-21.04.3-1.el8.ppc64le.rpm2katomic-21.04.3-1.el8.s390x.rpmmkatomic-debugsource-21.04.3-1.el8.s390x.rpmlkatomic-debuginfo-21.04.3-1.el8.s390x.rpm2katomic-21.04.3-1.el8.x86_64.rpmmkatomic-debugsource-21.04.3-1.el8.x86_64.rpmlkatomic-debuginfo-21.04.3-1.el8.x86_64.rpmK2kbackup-21.08.1-1.el8.src.rpmK2kbackup-21.08.1-1.el8.aarch64.rpm)2kbackup-debugsource-21.08.1-1.el8.aarch64.rpm(2kbackup-debuginfo-21.08.1-1.el8.aarch64.rpmK2kbackup-21.08.1-1.el8.ppc64le.rpm)2kbackup-debugsource-21.08.1-1.el8.ppc64le.rpm(2kbackup-debuginfo-21.08.1-1.el8.ppc64le.rpmK2kbackup-21.08.1-1.el8.s390x.rpm)2kbackup-debugsource-21.08.1-1.el8.s390x.rpm(2kbackup-debuginfo-21.08.1-1.el8.s390x.rpmK2kbackup-21.08.1-1.el8.x86_64.rpm)2kbackup-debugsource-21.08.1-1.el8.x86_64.rpm(2kbackup-debuginfo-21.08.1-1.el8.x86_64.rpm3kblackbox-21.04.3-1.el8.src.rpm3kblackbox-21.04.3-1.el8.aarch64.rpmokblackbox-debugsource-21.04.3-1.el8.aarch64.rpmnkblackbox-debuginfo-21.04.3-1.el8.aarch64.rpm3kblackbox-21.04.3-1.el8.ppc64le.rpmokblackbox-debugsource-21.04.3-1.el8.ppc64le.rpmnkblackbox-debuginfo-21.04.3-1.el8.ppc64le.rpm3kblackbox-21.04.3-1.el8.s390x.rpmokblackbox-debugsource-21.04.3-1.el8.s390x.rpmnkblackbox-debuginfo-21.04.3-1.el8.s390x.rpm3kblackbox-21.04.3-1.el8.x86_64.rpmokblackbox-debugsource-21.04.3-1.el8.x86_64.rpmnkblackbox-debuginfo-21.04.3-1.el8.x86_64.rpm4kblocks-21.04.3-1.el8.src.rpm4kblocks-21.04.3-1.el8.aarch64.rpmqkblocks-debugsource-21.04.3-1.el8.aarch64.rpmpkblocks-debuginfo-21.04.3-1.el8.aarch64.rpm4kblocks-21.04.3-1.el8.ppc64le.rpmqkblocks-debugsource-21.04.3-1.el8.ppc64le.rpmpkblocks-debuginfo-21.04.3-1.el8.ppc64le.rpmqkblocks-debugsource-21.04.3-1.el8.s390x.rpmpkblocks-debuginfo-21.04.3-1.el8.s390x.rpm4kblocks-21.04.3-1.el8.s390x.rpm4kblocks-21.04.3-1.el8.x86_64.rpmqkblocks-debugsource-21.04.3-1.el8.x86_64.rpmpkblocks-debuginfo-21.04.3-1.el8.x86_64.rpm5kbounce-21.04.3-1.el8.src.rpm5kbounce-21.04.3-1.el8.aarch64.rpmskbounce-debugsource-21.04.3-1.el8.aarch64.rpmrkbounce-debuginfo-21.04.3-1.el8.aarch64.rpm5kbounce-21.04.3-1.el8.ppc64le.rpmskbounce-debugsource-21.04.3-1.el8.ppc64le.rpmrkbounce-debuginfo-21.04.3-1.el8.ppc64le.rpm5kbounce-21.04.3-1.el8.s390x.rpmskbounce-debugsource-21.04.3-1.el8.s390x.rpmrkbounce-debuginfo-21.04.3-1.el8.s390x.rpm5kbounce-21.04.3-1.el8.x86_64.rpmskbounce-debugsource-21.04.3-1.el8.x86_64.rpmrkbounce-debuginfo-21.04.3-1.el8.x86_64.rpm=kbruch-20.12.2-1.el8.src.rpm=kbruch-20.12.2-1.el8.aarch64.rpm:kbruch-debugsource-20.12.2-1.el8.aarch64.rpm9kbruch-debuginfo-20.12.2-1.el8.aarch64.rpm=kbruch-20.12.2-1.el8.ppc64le.rpm:kbruch-debugsource-20.12.2-1.el8.ppc64le.rpm9kbruch-debuginfo-20.12.2-1.el8.ppc64le.rpm=kbruch-20.12.2-1.el8.s390x.rpm:kbruch-debugsource-20.12.2-1.el8.s390x.rpm9kbruch-debuginfo-20.12.2-1.el8.s390x.rpm=kbruch-20.12.2-1.el8.x86_64.rpm:kbruch-debugsource-20.12.2-1.el8.x86_64.rpm9kbruch-debuginfo-20.12.2-1.el8.x86_64.rpm>Dkcachegrind-20.12.3-1.el8.src.rpm>Dkcachegrind-20.12.3-1.el8.aarch64.rpm;Dkcachegrind-converters-20.12.3-1.el8.aarch64.rpmLDqcachegrind-20.12.3-1.el8.aarch64.rpm=Dkcachegrind-debugsource-20.12.3-1.el8.aarch64.rpmDkcachegrind-20.12.3-1.el8.ppc64le.rpm;Dkcachegrind-converters-20.12.3-1.el8.ppc64le.rpmLDqcachegrind-20.12.3-1.el8.ppc64le.rpm=Dkcachegrind-debugsource-20.12.3-1.el8.ppc64le.rpmDkcachegrind-20.12.3-1.el8.s390x.rpmDkcachegrind-20.12.3-1.el8.x86_64.rpm;Dkcachegrind-converters-20.12.3-1.el8.x86_64.rpmLDqcachegrind-20.12.3-1.el8.x86_64.rpm=Dkcachegrind-debugsource-20.12.3-1.el8.x86_64.rpmkcalc-debuginfo-21.04.1-1.el8.aarch64.rpm?kcalc-21.04.1-1.el8.ppc64le.rpm?kcalc-debugsource-21.04.1-1.el8.ppc64le.rpm>kcalc-debuginfo-21.04.1-1.el8.ppc64le.rpm>kcalc-debuginfo-21.04.1-1.el8.s390x.rpm?kcalc-21.04.1-1.el8.s390x.rpm?kcalc-debugsource-21.04.1-1.el8.s390x.rpm?kcalc-21.04.1-1.el8.x86_64.rpm?kcalc-debugsource-21.04.1-1.el8.x86_64.rpm>kcalc-debuginfo-21.04.1-1.el8.x86_64.rpm@kcharselect-21.04.1-1.el8.src.rpm@kcharselect-21.04.1-1.el8.aarch64.rpmAkcharselect-debugsource-21.04.1-1.el8.aarch64.rpm@kcharselect-debuginfo-21.04.1-1.el8.aarch64.rpm@kcharselect-21.04.1-1.el8.ppc64le.rpmAkcharselect-debugsource-21.04.1-1.el8.ppc64le.rpm@kcharselect-debuginfo-21.04.1-1.el8.ppc64le.rpmAkcharselect-debugsource-21.04.1-1.el8.s390x.rpm@kcharselect-21.04.1-1.el8.s390x.rpm@kcharselect-debuginfo-21.04.1-1.el8.s390x.rpm@kcharselect-21.04.1-1.el8.x86_64.rpmAkcharselect-debugsource-21.04.1-1.el8.x86_64.rpm@kcharselect-debuginfo-21.04.1-1.el8.x86_64.rpmAIkcm_systemd-1.2.1-18.el8.src.rpmAIkcm_systemd-1.2.1-18.el8.aarch64.rpmCIkcm_systemd-debugsource-1.2.1-18.el8.aarch64.rpmBIkcm_systemd-debuginfo-1.2.1-18.el8.aarch64.rpmAIkcm_systemd-1.2.1-18.el8.ppc64le.rpmCIkcm_systemd-debugsource-1.2.1-18.el8.ppc64le.rpmBIkcm_systemd-debuginfo-1.2.1-18.el8.ppc64le.rpmCIkcm_systemd-debugsource-1.2.1-18.el8.s390x.rpmAIkcm_systemd-1.2.1-18.el8.s390x.rpmBIkcm_systemd-debuginfo-1.2.1-18.el8.s390x.rpmAIkcm_systemd-1.2.1-18.el8.x86_64.rpmCIkcm_systemd-debugsource-1.2.1-18.el8.x86_64.rpmBIkcm_systemd-debuginfo-1.2.1-18.el8.x86_64.rpmB*kcolorchooser-21.04.2-1.el8.src.rpmB*kcolorchooser-21.04.2-1.el8.aarch64.rpmE*kcolorchooser-debugsource-21.04.2-1.el8.aarch64.rpmD*kcolorchooser-debuginfo-21.04.2-1.el8.aarch64.rpmB*kcolorchooser-21.04.2-1.el8.ppc64le.rpmE*kcolorchooser-debugsource-21.04.2-1.el8.ppc64le.rpmD*kcolorchooser-debuginfo-21.04.2-1.el8.ppc64le.rpmE*kcolorchooser-debugsource-21.04.2-1.el8.s390x.rpmB*kcolorchooser-21.04.2-1.el8.s390x.rpmD*kcolorchooser-debuginfo-21.04.2-1.el8.s390x.rpmB*kcolorchooser-21.04.2-1.el8.x86_64.rpmE*kcolorchooser-debugsource-21.04.2-1.el8.x86_64.rpmD*kcolorchooser-debuginfo-21.04.2-1.el8.x86_64.rpm6kcolorpicker-0.1.6-1.el8.src.rpm6kcolorpicker-0.1.6-1.el8.aarch64.rpmvkcolorpicker-devel-0.1.6-1.el8.aarch64.rpmukcolorpicker-debugsource-0.1.6-1.el8.aarch64.rpmtkcolorpicker-debuginfo-0.1.6-1.el8.aarch64.rpm6kcolorpicker-0.1.6-1.el8.ppc64le.rpmvkcolorpicker-devel-0.1.6-1.el8.ppc64le.rpmukcolorpicker-debugsource-0.1.6-1.el8.ppc64le.rpmtkcolorpicker-debuginfo-0.1.6-1.el8.ppc64le.rpmvkcolorpicker-devel-0.1.6-1.el8.s390x.rpm6kcolorpicker-0.1.6-1.el8.s390x.rpmukcolorpicker-debugsource-0.1.6-1.el8.s390x.rpmtkcolorpicker-debuginfo-0.1.6-1.el8.s390x.rpm6kcolorpicker-0.1.6-1.el8.x86_64.rpmvkcolorpicker-devel-0.1.6-1.el8.x86_64.rpmukcolorpicker-debugsource-0.1.6-1.el8.x86_64.rpmtkcolorpicker-debuginfo-0.1.6-1.el8.x86_64.rpmCkcron-20.12.2-1.el8.src.rpmCkcron-20.12.2-1.el8.aarch64.rpmGkcron-debugsource-20.12.2-1.el8.aarch64.rpmFkcron-debuginfo-20.12.2-1.el8.aarch64.rpmCkcron-20.12.2-1.el8.ppc64le.rpmGkcron-debugsource-20.12.2-1.el8.ppc64le.rpmFkcron-debuginfo-20.12.2-1.el8.ppc64le.rpmGkcron-debugsource-20.12.2-1.el8.s390x.rpmCkcron-20.12.2-1.el8.s390x.rpmFkcron-debuginfo-20.12.2-1.el8.s390x.rpmCkcron-20.12.2-1.el8.x86_64.rpmGkcron-debugsource-20.12.2-1.el8.x86_64.rpmFkcron-debuginfo-20.12.2-1.el8.x86_64.rpm7fkdb-3.2.0-4.el8.src.rpm7fkdb-3.2.0-4.el8.aarch64.rpmyfkdb-devel-3.2.0-4.el8.aarch64.rpmzfkdb-driver-mysql-3.2.0-4.el8.aarch64.rpm|fkdb-driver-postgresql-3.2.0-4.el8.aarch64.rpmxfkdb-debugsource-3.2.0-4.el8.aarch64.rpmwfkdb-debuginfo-3.2.0-4.el8.aarch64.rpm{fkdb-driver-mysql-debuginfo-3.2.0-4.el8.aarch64.rpm}fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.aarch64.rpm7fkdb-3.2.0-4.el8.ppc64le.rpmyfkdb-devel-3.2.0-4.el8.ppc64le.rpmzfkdb-driver-mysql-3.2.0-4.el8.ppc64le.rpm|fkdb-driver-postgresql-3.2.0-4.el8.ppc64le.rpmxfkdb-debugsource-3.2.0-4.el8.ppc64le.rpmwfkdb-debuginfo-3.2.0-4.el8.ppc64le.rpm{fkdb-driver-mysql-debuginfo-3.2.0-4.el8.ppc64le.rpm}fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.ppc64le.rpm}fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.s390x.rpm7fkdb-3.2.0-4.el8.s390x.rpmxfkdb-debugsource-3.2.0-4.el8.s390x.rpm|fkdb-driver-postgresql-3.2.0-4.el8.s390x.rpmyfkdb-devel-3.2.0-4.el8.s390x.rpmzfkdb-driver-mysql-3.2.0-4.el8.s390x.rpmwfkdb-debuginfo-3.2.0-4.el8.s390x.rpm{fkdb-driver-mysql-debuginfo-3.2.0-4.el8.s390x.rpm7fkdb-3.2.0-4.el8.x86_64.rpmyfkdb-devel-3.2.0-4.el8.x86_64.rpmzfkdb-driver-mysql-3.2.0-4.el8.x86_64.rpm|fkdb-driver-postgresql-3.2.0-4.el8.x86_64.rpmxfkdb-debugsource-3.2.0-4.el8.x86_64.rpmwfkdb-debuginfo-3.2.0-4.el8.x86_64.rpm{fkdb-driver-mysql-debuginfo-3.2.0-4.el8.x86_64.rpm}fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.x86_64.rpm9kdebugsettings-21.04.1-1.el8.src.rpm9kdebugsettings-21.04.1-1.el8.aarch64.rpmkdebugsettings-debugsource-21.04.1-1.el8.aarch64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.aarch64.rpm9kdebugsettings-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debuginfo-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.s390x.rpmkdebugsettings-debuginfo-21.04.1-1.el8.s390x.rpm9kdebugsettings-21.04.1-1.el8.s390x.rpm9kdebugsettings-21.04.1-1.el8.x86_64.rpmkdebugsettings-debugsource-21.04.1-1.el8.x86_64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.x86_64.rpmIkde-cli-tools-5.22.5-1.el8.src.rpmIkde-cli-tools-5.22.5-1.el8.aarch64.rpm#Rkdesu-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.aarch64.rpm$Rkdesu-debuginfo-5.22.5-1.el8.aarch64.rpmIkde-cli-tools-5.22.5-1.el8.ppc64le.rpm#Rkdesu-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.ppc64le.rpm$Rkdesu-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.s390x.rpm$Rkdesu-debuginfo-5.22.5-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.s390x.rpm#Rkdesu-5.22.5-1.el8.s390x.rpmIkde-cli-tools-5.22.5-1.el8.s390x.rpmIkde-cli-tools-5.22.5-1.el8.x86_64.rpm#Rkdesu-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.x86_64.rpm$Rkdesu-debuginfo-5.22.5-1.el8.x86_64.rpm8kde-connect-21.04.1-1.el8.src.rpm8kde-connect-21.04.1-1.el8.aarch64.rpmkdeconnectd-21.04.1-1.el8.aarch64.rpmkde-connect-libs-21.04.1-1.el8.aarch64.rpmkde-connect-nautilus-21.04.1-1.el8.aarch64.rpmkde-connect-debugsource-21.04.1-1.el8.aarch64.rpm~kde-connect-debuginfo-21.04.1-1.el8.aarch64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.aarch64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.aarch64.rpm8kde-connect-21.04.1-1.el8.ppc64le.rpmkdeconnectd-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-21.04.1-1.el8.ppc64le.rpmkde-connect-nautilus-21.04.1-1.el8.ppc64le.rpmkde-connect-debugsource-21.04.1-1.el8.ppc64le.rpm~kde-connect-debuginfo-21.04.1-1.el8.ppc64le.rpmkdeconnectd-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-21.04.1-1.el8.s390x.rpm8kde-connect-21.04.1-1.el8.s390x.rpmkde-connect-nautilus-21.04.1-1.el8.s390x.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.s390x.rpm~kde-connect-debuginfo-21.04.1-1.el8.s390x.rpmkdeconnectd-21.04.1-1.el8.s390x.rpmkde-connect-debugsource-21.04.1-1.el8.s390x.rpmkdeconnectd-debuginfo-21.04.1-1.el8.s390x.rpm8kde-connect-21.04.1-1.el8.x86_64.rpmkdeconnectd-21.04.1-1.el8.x86_64.rpmkde-connect-libs-21.04.1-1.el8.x86_64.rpmkde-connect-nautilus-21.04.1-1.el8.x86_64.rpmkde-connect-debugsource-21.04.1-1.el8.x86_64.rpm~kde-connect-debuginfo-21.04.1-1.el8.x86_64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.x86_64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.x86_64.rpmKkdecoration-5.22.5-1.el8.src.rpmKkdecoration-5.22.5-1.el8.aarch64.rpm"kdecoration-devel-5.22.5-1.el8.aarch64.rpm!kdecoration-debugsource-5.22.5-1.el8.aarch64.rpm kdecoration-debuginfo-5.22.5-1.el8.aarch64.rpmKkdecoration-5.22.5-1.el8.ppc64le.rpm"kdecoration-devel-5.22.5-1.el8.ppc64le.rpm!kdecoration-debugsource-5.22.5-1.el8.ppc64le.rpm kdecoration-debuginfo-5.22.5-1.el8.ppc64le.rpm"kdecoration-devel-5.22.5-1.el8.s390x.rpm kdecoration-debuginfo-5.22.5-1.el8.s390x.rpmKkdecoration-5.22.5-1.el8.s390x.rpm!kdecoration-debugsource-5.22.5-1.el8.s390x.rpmKkdecoration-5.22.5-1.el8.x86_64.rpm"kdecoration-devel-5.22.5-1.el8.x86_64.rpm!kdecoration-debugsource-5.22.5-1.el8.x86_64.rpm kdecoration-debuginfo-5.22.5-1.el8.x86_64.rpmukde-dev-scripts-21.04.1-1.el8.src.rpmukde-dev-scripts-21.04.1-1.el8.noarch.rpmDkde-dev-utils-21.04.1-1.el8.src.rpmDkde-dev-utils-21.04.1-1.el8.aarch64.rpmkde-dev-utils-common-21.04.1-1.el8.noarch.rpmQkpartloader-21.04.1-1.el8.aarch64.rpmdkuiviewer-21.04.1-1.el8.aarch64.rpmIkde-dev-utils-debugsource-21.04.1-1.el8.aarch64.rpmHkde-dev-utils-debuginfo-21.04.1-1.el8.aarch64.rpmRkpartloader-debuginfo-21.04.1-1.el8.aarch64.rpmekuiviewer-debuginfo-21.04.1-1.el8.aarch64.rpmDkde-dev-utils-21.04.1-1.el8.ppc64le.rpmQkpartloader-21.04.1-1.el8.ppc64le.rpmdkuiviewer-21.04.1-1.el8.ppc64le.rpmIkde-dev-utils-debugsource-21.04.1-1.el8.ppc64le.rpmHkde-dev-utils-debuginfo-21.04.1-1.el8.ppc64le.rpmRkpartloader-debuginfo-21.04.1-1.el8.ppc64le.rpmekuiviewer-debuginfo-21.04.1-1.el8.ppc64le.rpmHkde-dev-utils-debuginfo-21.04.1-1.el8.s390x.rpmekuiviewer-debuginfo-21.04.1-1.el8.s390x.rpmQkpartloader-21.04.1-1.el8.s390x.rpmdkuiviewer-21.04.1-1.el8.s390x.rpmDkde-dev-utils-21.04.1-1.el8.s390x.rpmIkde-dev-utils-debugsource-21.04.1-1.el8.s390x.rpmRkpartloader-debuginfo-21.04.1-1.el8.s390x.rpmDkde-dev-utils-21.04.1-1.el8.x86_64.rpmQkpartloader-21.04.1-1.el8.x86_64.rpmdkuiviewer-21.04.1-1.el8.x86_64.rpmIkde-dev-utils-debugsource-21.04.1-1.el8.x86_64.rpmHkde-dev-utils-debuginfo-21.04.1-1.el8.x86_64.rpmRkpartloader-debuginfo-21.04.1-1.el8.x86_64.rpmekuiviewer-debuginfo-21.04.1-1.el8.x86_64.rpmCkdeedu-data-20.12.2-2.el8.src.rpmCkdeedu-data-20.12.2-2.el8.noarch.rpmEkde-filesystem-4-65.el8.src.rpmEkde-filesystem-4-65.el8.aarch64.rpmEkde-filesystem-4-65.el8.ppc64le.rpmEkde-filesystem-4-65.el8.s390x.rpmEkde-filesystem-4-65.el8.x86_64.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.src.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.aarch64.rpmP*kdegraphics-mobipocket-devel-21.04.2-1.el8.aarch64.rpmO*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.aarch64.rpmN*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.aarch64.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.ppc64le.rpmP*kdegraphics-mobipocket-devel-21.04.2-1.el8.ppc64le.rpmO*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.ppc64le.rpmN*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.ppc64le.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.s390x.rpmP*kdegraphics-mobipocket-devel-21.04.2-1.el8.s390x.rpmO*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.s390x.rpmN*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.s390x.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.x86_64.rpmP*kdegraphics-mobipocket-devel-21.04.2-1.el8.x86_64.rpmO*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.x86_64.rpmN*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.x86_64.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.src.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.aarch64.rpmR*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.aarch64.rpmQ*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.aarch64.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.ppc64le.rpmR*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.ppc64le.rpmQ*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.ppc64le.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.s390x.rpmR*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.s390x.rpmQ*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.s390x.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.x86_64.rpmR*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.x86_64.rpmQ*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.x86_64.rpmJkde-gtk-config-5.22.5-1.el8.src.rpmJkde-gtk-config-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.aarch64.rpmJkde-gtk-config-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.s390x.rpmkde-gtk-config-debugsource-5.22.5-1.el8.s390x.rpmJkde-gtk-config-5.22.5-1.el8.s390x.rpmJkde-gtk-config-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.x86_64.rpm:kdenetwork-filesharing-21.04.1-1.el8.src.rpm:kdenetwork-filesharing-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.aarch64.rpm:kdenetwork-filesharing-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.s390x.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.s390x.rpm:kdenetwork-filesharing-21.04.1-1.el8.s390x.rpm:kdenetwork-filesharing-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.x86_64.rpm>kdepim-addons-20.12.2-1.el8.src.rpm>kdepim-addons-20.12.2-1.el8.aarch64.rpmkdepim-addons-debugsource-20.12.2-1.el8.aarch64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.aarch64.rpm>kdepim-addons-20.12.2-1.el8.x86_64.rpmkdepim-addons-debugsource-20.12.2-1.el8.x86_64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.x86_64.rpm?skdepim-runtime-20.12.2-1.el8.src.rpm?skdepim-runtime-20.12.2-1.el8.aarch64.rpm skdepim-runtime-libs-20.12.2-1.el8.aarch64.rpmskdepim-runtime-debugsource-20.12.2-1.el8.aarch64.rpmskdepim-runtime-debuginfo-20.12.2-1.el8.aarch64.rpm!skdepim-runtime-libs-debuginfo-20.12.2-1.el8.aarch64.rpm?skdepim-runtime-20.12.2-1.el8.x86_64.rpm skdepim-runtime-libs-20.12.2-1.el8.x86_64.rpmskdepim-runtime-debugsource-20.12.2-1.el8.x86_64.rpmskdepim-runtime-debuginfo-20.12.2-1.el8.x86_64.rpm!skdepim-runtime-libs-debuginfo-20.12.2-1.el8.x86_64.rpmkdeplasma-addons-5.22.5-1.el8.src.rpmkdeplasma-addons-5.22.5-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.22.5-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.aarch64.rpmkdeplasma-addons-5.22.5-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.22.5-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.ppc64le.rpmkdeplasma-addons-5.22.5-1.el8.s390x.rpm+kdeplasma-addons-devel-5.22.5-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.s390x.rpmkdeplasma-addons-5.22.5-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.22.5-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.x86_64.rpmFkde-print-manager-21.04.1-1.el8.src.rpmFkde-print-manager-21.04.1-1.el8.aarch64.rpmLkde-print-manager-libs-21.04.1-1.el8.aarch64.rpmKkde-print-manager-debugsource-21.04.1-1.el8.aarch64.rpmJkde-print-manager-debuginfo-21.04.1-1.el8.aarch64.rpmMkde-print-manager-libs-debuginfo-21.04.1-1.el8.aarch64.rpmFkde-print-manager-21.04.1-1.el8.ppc64le.rpmLkde-print-manager-libs-21.04.1-1.el8.ppc64le.rpmKkde-print-manager-debugsource-21.04.1-1.el8.ppc64le.rpmJkde-print-manager-debuginfo-21.04.1-1.el8.ppc64le.rpmMkde-print-manager-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmFkde-print-manager-21.04.1-1.el8.s390x.rpmLkde-print-manager-libs-21.04.1-1.el8.s390x.rpmKkde-print-manager-debugsource-21.04.1-1.el8.s390x.rpmJkde-print-manager-debuginfo-21.04.1-1.el8.s390x.rpmMkde-print-manager-libs-debuginfo-21.04.1-1.el8.s390x.rpmFkde-print-manager-21.04.1-1.el8.x86_64.rpmLkde-print-manager-libs-21.04.1-1.el8.x86_64.rpmKkde-print-manager-debugsource-21.04.1-1.el8.x86_64.rpmJkde-print-manager-debuginfo-21.04.1-1.el8.x86_64.rpmMkde-print-manager-libs-debuginfo-21.04.1-1.el8.x86_64.rpmIkdesdk-kioslaves-21.04.1-1.el8.src.rpmIkdesdk-kioslaves-21.04.1-1.el8.aarch64.rpmTkdesdk-kioslaves-debugsource-21.04.1-1.el8.aarch64.rpmSkdesdk-kioslaves-debuginfo-21.04.1-1.el8.aarch64.rpmIkdesdk-kioslaves-21.04.1-1.el8.ppc64le.rpmTkdesdk-kioslaves-debugsource-21.04.1-1.el8.ppc64le.rpmSkdesdk-kioslaves-debuginfo-21.04.1-1.el8.ppc64le.rpmIkdesdk-kioslaves-21.04.1-1.el8.s390x.rpmTkdesdk-kioslaves-debugsource-21.04.1-1.el8.s390x.rpmSkdesdk-kioslaves-debuginfo-21.04.1-1.el8.s390x.rpmIkdesdk-kioslaves-21.04.1-1.el8.x86_64.rpmTkdesdk-kioslaves-debugsource-21.04.1-1.el8.x86_64.rpmSkdesdk-kioslaves-debuginfo-21.04.1-1.el8.x86_64.rpmJkdesdk-thumbnailers-21.04.1-1.el8.src.rpmJkdesdk-thumbnailers-21.04.1-1.el8.aarch64.rpmVkdesdk-thumbnailers-debugsource-21.04.1-1.el8.aarch64.rpmUkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.aarch64.rpmJkdesdk-thumbnailers-21.04.1-1.el8.ppc64le.rpmVkdesdk-thumbnailers-debugsource-21.04.1-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.ppc64le.rpmJkdesdk-thumbnailers-21.04.1-1.el8.s390x.rpmVkdesdk-thumbnailers-debugsource-21.04.1-1.el8.s390x.rpmUkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.s390x.rpmJkdesdk-thumbnailers-21.04.1-1.el8.x86_64.rpmVkdesdk-thumbnailers-debugsource-21.04.1-1.el8.x86_64.rpmUkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.x86_64.rpmBkde-settings-34.7-2.el8.src.rpmBkde-settings-34.7-2.el8.noarch.rpmkde-settings-plasma-34.7-2.el8.noarch.rpmkde-settings-pulseaudio-34.7-2.el8.noarch.rpm!qt-settings-34.7-2.el8.noarch.rpmLkdevelop-5.6.2-1.el8.src.rpmLkdevelop-5.6.2-1.el8.aarch64.rpm.kdevelop-devel-5.6.2-1.el8.aarch64.rpm/kdevelop-libs-5.6.2-1.el8.aarch64.rpm-kdevelop-debugsource-5.6.2-1.el8.aarch64.rpm,kdevelop-debuginfo-5.6.2-1.el8.aarch64.rpm!kdevelop-devel-debuginfo-5.6.2-1.el8.aarch64.rpm0kdevelop-libs-debuginfo-5.6.2-1.el8.aarch64.rpmLkdevelop-5.6.2-1.el8.ppc64le.rpm.kdevelop-devel-5.6.2-1.el8.ppc64le.rpm/kdevelop-libs-5.6.2-1.el8.ppc64le.rpm-kdevelop-debugsource-5.6.2-1.el8.ppc64le.rpm,kdevelop-debuginfo-5.6.2-1.el8.ppc64le.rpm!kdevelop-devel-debuginfo-5.6.2-1.el8.ppc64le.rpm0kdevelop-libs-debuginfo-5.6.2-1.el8.ppc64le.rpmLkdevelop-5.6.2-1.el8.x86_64.rpm.kdevelop-devel-5.6.2-1.el8.x86_64.rpm/kdevelop-libs-5.6.2-1.el8.x86_64.rpm-kdevelop-debugsource-5.6.2-1.el8.x86_64.rpm,kdevelop-debuginfo-5.6.2-1.el8.x86_64.rpm!kdevelop-devel-debuginfo-5.6.2-1.el8.x86_64.rpm0kdevelop-libs-debuginfo-5.6.2-1.el8.x86_64.rpmMIkdevelop-pg-qt-2.2.1-3.el8.src.rpmMIkdevelop-pg-qt-2.2.1-3.el8.aarch64.rpm3Ikdevelop-pg-qt-devel-2.2.1-3.el8.aarch64.rpm2Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.aarch64.rpm1Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.aarch64.rpmMIkdevelop-pg-qt-2.2.1-3.el8.ppc64le.rpm3Ikdevelop-pg-qt-devel-2.2.1-3.el8.ppc64le.rpm2Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.ppc64le.rpm1Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.ppc64le.rpmMIkdevelop-pg-qt-2.2.1-3.el8.x86_64.rpm3Ikdevelop-pg-qt-devel-2.2.1-3.el8.x86_64.rpm2Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.x86_64.rpm1Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.x86_64.rpm;kdf-21.04.1-1.el8.ppc64le.rpm;kdf-21.04.1-1.el8.src.rpm;kdf-21.04.1-1.el8.aarch64.rpm kdf-debugsource-21.04.1-1.el8.aarch64.rpm kdf-debuginfo-21.04.1-1.el8.aarch64.rpm kdf-debugsource-21.04.1-1.el8.ppc64le.rpm kdf-debuginfo-21.04.1-1.el8.ppc64le.rpm;kdf-21.04.1-1.el8.s390x.rpm kdf-debugsource-21.04.1-1.el8.s390x.rpm kdf-debuginfo-21.04.1-1.el8.s390x.rpm;kdf-21.04.1-1.el8.x86_64.rpm kdf-debugsource-21.04.1-1.el8.x86_64.rpm kdf-debuginfo-21.04.1-1.el8.x86_64.rpm<5kdiagram-2.8.0-2.el8.src.rpm<5kdiagram-2.8.0-2.el8.aarch64.rpm 5kdiagram-devel-2.8.0-2.el8.aarch64.rpm 5kdiagram-debugsource-2.8.0-2.el8.aarch64.rpm 5kdiagram-debuginfo-2.8.0-2.el8.aarch64.rpm<5kdiagram-2.8.0-2.el8.ppc64le.rpm 5kdiagram-devel-2.8.0-2.el8.ppc64le.rpm 5kdiagram-debugsource-2.8.0-2.el8.ppc64le.rpm 5kdiagram-debuginfo-2.8.0-2.el8.ppc64le.rpm 5kdiagram-devel-2.8.0-2.el8.s390x.rpm 5kdiagram-debugsource-2.8.0-2.el8.s390x.rpm<5kdiagram-2.8.0-2.el8.s390x.rpm 5kdiagram-debuginfo-2.8.0-2.el8.s390x.rpm<5kdiagram-2.8.0-2.el8.x86_64.rpm 5kdiagram-devel-2.8.0-2.el8.x86_64.rpm 5kdiagram-debugsource-2.8.0-2.el8.x86_64.rpm 5kdiagram-debuginfo-2.8.0-2.el8.x86_64.rpm= kdialog-21.08.3-1.el8.src.rpm= kdialog-21.08.3-1.el8.aarch64.rpm kdialog-debugsource-21.08.3-1.el8.aarch64.rpm kdialog-debuginfo-21.08.3-1.el8.aarch64.rpm= kdialog-21.08.3-1.el8.ppc64le.rpm kdialog-debugsource-21.08.3-1.el8.ppc64le.rpm kdialog-debuginfo-21.08.3-1.el8.ppc64le.rpm= kdialog-21.08.3-1.el8.s390x.rpm kdialog-debugsource-21.08.3-1.el8.s390x.rpm kdialog-debuginfo-21.08.3-1.el8.s390x.rpm= kdialog-21.08.3-1.el8.x86_64.rpm kdialog-debugsource-21.08.3-1.el8.x86_64.rpm kdialog-debuginfo-21.08.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.s390x.rpm>kdiamond-21.04.3-1.el8.src.rpm>kdiamond-21.04.3-1.el8.aarch64.rpmkdiamond-debugsource-21.04.3-1.el8.aarch64.rpmkdiamond-debuginfo-21.04.3-1.el8.aarch64.rpm>kdiamond-21.04.3-1.el8.ppc64le.rpmkdiamond-debugsource-21.04.3-1.el8.ppc64le.rpmkdiamond-debuginfo-21.04.3-1.el8.ppc64le.rpm>kdiamond-21.04.3-1.el8.s390x.rpmkdiamond-debugsource-21.04.3-1.el8.s390x.rpm>kdiamond-21.04.3-1.el8.x86_64.rpmkdiamond-debugsource-21.04.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.x86_64.rpmKkdnssd-21.04.1-1.el8.src.rpmKkdnssd-21.04.1-1.el8.aarch64.rpmXkdnssd-debugsource-21.04.1-1.el8.aarch64.rpmWkdnssd-debuginfo-21.04.1-1.el8.aarch64.rpmKkdnssd-21.04.1-1.el8.ppc64le.rpmXkdnssd-debugsource-21.04.1-1.el8.ppc64le.rpmWkdnssd-debuginfo-21.04.1-1.el8.ppc64le.rpmKkdnssd-21.04.1-1.el8.s390x.rpmXkdnssd-debugsource-21.04.1-1.el8.s390x.rpmWkdnssd-debuginfo-21.04.1-1.el8.s390x.rpmKkdnssd-21.04.1-1.el8.x86_64.rpmXkdnssd-debugsource-21.04.1-1.el8.x86_64.rpmWkdnssd-debuginfo-21.04.1-1.el8.x86_64.rpm? keditbookmarks-21.08.3-1.el8.src.rpm? keditbookmarks-21.08.3-1.el8.aarch64.rpm keditbookmarks-libs-21.08.3-1.el8.aarch64.rpm keditbookmarks-debugsource-21.08.3-1.el8.aarch64.rpm keditbookmarks-debuginfo-21.08.3-1.el8.aarch64.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.aarch64.rpm? keditbookmarks-21.08.3-1.el8.ppc64le.rpm keditbookmarks-libs-21.08.3-1.el8.ppc64le.rpm keditbookmarks-debugsource-21.08.3-1.el8.ppc64le.rpm keditbookmarks-debuginfo-21.08.3-1.el8.ppc64le.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm? keditbookmarks-21.08.3-1.el8.s390x.rpm keditbookmarks-libs-21.08.3-1.el8.s390x.rpm keditbookmarks-debugsource-21.08.3-1.el8.s390x.rpm keditbookmarks-debuginfo-21.08.3-1.el8.s390x.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.s390x.rpm? keditbookmarks-21.08.3-1.el8.x86_64.rpm keditbookmarks-libs-21.08.3-1.el8.x86_64.rpm keditbookmarks-debugsource-21.08.3-1.el8.x86_64.rpm keditbookmarks-debuginfo-21.08.3-1.el8.x86_64.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.x86_64.rpmMkexi-3.2.0-1.el8.src.rpmMkexi-3.2.0-1.el8.aarch64.rpm.kexi-libs-3.2.0-1.el8.aarch64.rpm-kexi-debugsource-3.2.0-1.el8.aarch64.rpm,kexi-debuginfo-3.2.0-1.el8.aarch64.rpm/kexi-libs-debuginfo-3.2.0-1.el8.aarch64.rpmMkexi-3.2.0-1.el8.ppc64le.rpm.kexi-libs-3.2.0-1.el8.ppc64le.rpm-kexi-debugsource-3.2.0-1.el8.ppc64le.rpm,kexi-debuginfo-3.2.0-1.el8.ppc64le.rpm/kexi-libs-debuginfo-3.2.0-1.el8.ppc64le.rpm/kexi-libs-debuginfo-3.2.0-1.el8.s390x.rpm,kexi-debuginfo-3.2.0-1.el8.s390x.rpm.kexi-libs-3.2.0-1.el8.s390x.rpm-kexi-debugsource-3.2.0-1.el8.s390x.rpmMkexi-3.2.0-1.el8.s390x.rpmMkexi-3.2.0-1.el8.x86_64.rpm.kexi-libs-3.2.0-1.el8.x86_64.rpm-kexi-debugsource-3.2.0-1.el8.x86_64.rpm,kexi-debuginfo-3.2.0-1.el8.x86_64.rpm/kexi-libs-debuginfo-3.2.0-1.el8.x86_64.rpmC kfind-21.08.3-1.el8.src.rpmC kfind-21.08.3-1.el8.aarch64.rpm$ kfind-debugsource-21.08.3-1.el8.aarch64.rpm# kfind-debuginfo-21.08.3-1.el8.aarch64.rpmC kfind-21.08.3-1.el8.ppc64le.rpm$ kfind-debugsource-21.08.3-1.el8.ppc64le.rpm# kfind-debuginfo-21.08.3-1.el8.ppc64le.rpmC kfind-21.08.3-1.el8.s390x.rpm# kfind-debuginfo-21.08.3-1.el8.s390x.rpm$ kfind-debugsource-21.08.3-1.el8.s390x.rpmC kfind-21.08.3-1.el8.x86_64.rpm$ kfind-debugsource-21.08.3-1.el8.x86_64.rpm# kfind-debuginfo-21.08.3-1.el8.x86_64.rpmDkfloppy-21.04.1-1.el8.src.rpmDkfloppy-21.04.1-1.el8.aarch64.rpm&kfloppy-debugsource-21.04.1-1.el8.aarch64.rpm%kfloppy-debuginfo-21.04.1-1.el8.aarch64.rpmDkfloppy-21.04.1-1.el8.ppc64le.rpm&kfloppy-debugsource-21.04.1-1.el8.ppc64le.rpm%kfloppy-debuginfo-21.04.1-1.el8.ppc64le.rpm%kfloppy-debuginfo-21.04.1-1.el8.s390x.rpmDkfloppy-21.04.1-1.el8.s390x.rpm&kfloppy-debugsource-21.04.1-1.el8.s390x.rpmDkfloppy-21.04.1-1.el8.x86_64.rpm&kfloppy-debugsource-21.04.1-1.el8.x86_64.rpm%kfloppy-debuginfo-21.04.1-1.el8.x86_64.rpmEkfourinline-21.04.3-1.el8.src.rpmEkfourinline-21.04.3-1.el8.aarch64.rpm(kfourinline-debugsource-21.04.3-1.el8.aarch64.rpm'kfourinline-debuginfo-21.04.3-1.el8.aarch64.rpmEkfourinline-21.04.3-1.el8.ppc64le.rpm(kfourinline-debugsource-21.04.3-1.el8.ppc64le.rpm'kfourinline-debuginfo-21.04.3-1.el8.ppc64le.rpmEkfourinline-21.04.3-1.el8.s390x.rpm(kfourinline-debugsource-21.04.3-1.el8.s390x.rpm'kfourinline-debuginfo-21.04.3-1.el8.s390x.rpmEkfourinline-21.04.3-1.el8.x86_64.rpm(kfourinline-debugsource-21.04.3-1.el8.x86_64.rpm'kfourinline-debuginfo-21.04.3-1.el8.x86_64.rpm+kgeography-20.12.2-1.el8.src.rpm+kgeography-20.12.2-1.el8.aarch64.rpm,kgeography-debugsource-20.12.2-1.el8.aarch64.rpm+kgeography-debuginfo-20.12.2-1.el8.aarch64.rpm+kgeography-20.12.2-1.el8.ppc64le.rpm,kgeography-debugsource-20.12.2-1.el8.ppc64le.rpm+kgeography-debuginfo-20.12.2-1.el8.ppc64le.rpm+kgeography-debuginfo-20.12.2-1.el8.s390x.rpm,kgeography-debugsource-20.12.2-1.el8.s390x.rpm+kgeography-20.12.2-1.el8.s390x.rpm+kgeography-20.12.2-1.el8.x86_64.rpm,kgeography-debugsource-20.12.2-1.el8.x86_64.rpm+kgeography-debuginfo-20.12.2-1.el8.x86_64.rpmFkgoldrunner-21.04.3-1.el8.src.rpmFkgoldrunner-21.04.3-1.el8.aarch64.rpm*kgoldrunner-debugsource-21.04.3-1.el8.aarch64.rpm)kgoldrunner-debuginfo-21.04.3-1.el8.aarch64.rpmFkgoldrunner-21.04.3-1.el8.ppc64le.rpm*kgoldrunner-debugsource-21.04.3-1.el8.ppc64le.rpm)kgoldrunner-debuginfo-21.04.3-1.el8.ppc64le.rpmFkgoldrunner-21.04.3-1.el8.s390x.rpm*kgoldrunner-debugsource-21.04.3-1.el8.s390x.rpm)kgoldrunner-debuginfo-21.04.3-1.el8.s390x.rpmFkgoldrunner-21.04.3-1.el8.x86_64.rpm*kgoldrunner-debugsource-21.04.3-1.el8.x86_64.rpm)kgoldrunner-debuginfo-21.04.3-1.el8.x86_64.rpm\kgpg-21.04.1-1.el8.src.rpm\kgpg-21.04.1-1.el8.aarch64.rpm"kgpg-debugsource-21.04.1-1.el8.aarch64.rpm!kgpg-debuginfo-21.04.1-1.el8.aarch64.rpm\kgpg-21.04.1-1.el8.x86_64.rpm"kgpg-debugsource-21.04.1-1.el8.x86_64.rpm!kgpg-debuginfo-21.04.1-1.el8.x86_64.rpm,khangman-20.12.2-1.el8.src.rpm,khangman-20.12.2-1.el8.aarch64.rpm.khangman-debugsource-20.12.2-1.el8.aarch64.rpm-khangman-debuginfo-20.12.2-1.el8.aarch64.rpm,khangman-20.12.2-1.el8.ppc64le.rpm.khangman-debugsource-20.12.2-1.el8.ppc64le.rpm-khangman-debuginfo-20.12.2-1.el8.ppc64le.rpm,khangman-20.12.2-1.el8.s390x.rpm.khangman-debugsource-20.12.2-1.el8.s390x.rpm-khangman-debuginfo-20.12.2-1.el8.s390x.rpm,khangman-20.12.2-1.el8.x86_64.rpm.khangman-debugsource-20.12.2-1.el8.x86_64.rpm-khangman-debuginfo-20.12.2-1.el8.x86_64.rpmGhkhelpcenter-21.08.3-1.el8.src.rpmGhkhelpcenter-21.08.3-1.el8.aarch64.rpm,hkhelpcenter-debugsource-21.08.3-1.el8.aarch64.rpm+hkhelpcenter-debuginfo-21.08.3-1.el8.aarch64.rpmGhkhelpcenter-21.08.3-1.el8.ppc64le.rpm,hkhelpcenter-debugsource-21.08.3-1.el8.ppc64le.rpm+hkhelpcenter-debuginfo-21.08.3-1.el8.ppc64le.rpm+hkhelpcenter-debuginfo-21.08.3-1.el8.s390x.rpmGhkhelpcenter-21.08.3-1.el8.s390x.rpm,hkhelpcenter-debugsource-21.08.3-1.el8.s390x.rpmGhkhelpcenter-21.08.3-1.el8.x86_64.rpm,hkhelpcenter-debugsource-21.08.3-1.el8.x86_64.rpm+hkhelpcenter-debuginfo-21.08.3-1.el8.x86_64.rpmNkhotkeys-5.22.5-1.el8.src.rpmNkhotkeys-5.22.5-1.el8.aarch64.rpm-khotkeys-devel-5.22.5-1.el8.aarch64.rpm,khotkeys-debugsource-5.22.5-1.el8.aarch64.rpm+khotkeys-debuginfo-5.22.5-1.el8.aarch64.rpmNkhotkeys-5.22.5-1.el8.ppc64le.rpm-khotkeys-devel-5.22.5-1.el8.ppc64le.rpm,khotkeys-debugsource-5.22.5-1.el8.ppc64le.rpm+khotkeys-debuginfo-5.22.5-1.el8.ppc64le.rpm+khotkeys-debuginfo-5.22.5-1.el8.s390x.rpm-khotkeys-devel-5.22.5-1.el8.s390x.rpmNkhotkeys-5.22.5-1.el8.s390x.rpm,khotkeys-debugsource-5.22.5-1.el8.s390x.rpmNkhotkeys-5.22.5-1.el8.x86_64.rpm-khotkeys-devel-5.22.5-1.el8.x86_64.rpm,khotkeys-debugsource-5.22.5-1.el8.x86_64.rpm+khotkeys-debuginfo-5.22.5-1.el8.x86_64.rpmQkig-20.12.2-1.el8.src.rpmQkig-20.12.2-1.el8.aarch64.rpm1kig-debugsource-20.12.2-1.el8.aarch64.rpm0kig-debuginfo-20.12.2-1.el8.aarch64.rpmQkig-20.12.2-1.el8.ppc64le.rpm1kig-debugsource-20.12.2-1.el8.ppc64le.rpm0kig-debuginfo-20.12.2-1.el8.ppc64le.rpm1kig-debugsource-20.12.2-1.el8.s390x.rpmQkig-20.12.2-1.el8.s390x.rpm0kig-debuginfo-20.12.2-1.el8.s390x.rpmQkig-20.12.2-1.el8.x86_64.rpm1kig-debugsource-20.12.2-1.el8.x86_64.rpm0kig-debuginfo-20.12.2-1.el8.x86_64.rpmHkigo-21.04.3-1.el8.src.rpmHkigo-21.04.3-1.el8.aarch64.rpm.kigo-debugsource-21.04.3-1.el8.aarch64.rpm-kigo-debuginfo-21.04.3-1.el8.aarch64.rpmHkigo-21.04.3-1.el8.ppc64le.rpm.kigo-debugsource-21.04.3-1.el8.ppc64le.rpm-kigo-debuginfo-21.04.3-1.el8.ppc64le.rpm-kigo-debuginfo-21.04.3-1.el8.s390x.rpm.kigo-debugsource-21.04.3-1.el8.s390x.rpmHkigo-21.04.3-1.el8.s390x.rpmHkigo-21.04.3-1.el8.x86_64.rpm.kigo-debugsource-21.04.3-1.el8.x86_64.rpm-kigo-debuginfo-21.04.3-1.el8.x86_64.rpmRkile-2.9.93-5.el8.src.rpmRkile-2.9.93-5.el8.aarch64.rpm3kile-debugsource-2.9.93-5.el8.aarch64.rpm2kile-debuginfo-2.9.93-5.el8.aarch64.rpmRkile-2.9.93-5.el8.ppc64le.rpm3kile-debugsource-2.9.93-5.el8.ppc64le.rpm2kile-debuginfo-2.9.93-5.el8.ppc64le.rpm3kile-debugsource-2.9.93-5.el8.s390x.rpm2kile-debuginfo-2.9.93-5.el8.s390x.rpmRkile-2.9.93-5.el8.s390x.rpmRkile-2.9.93-5.el8.x86_64.rpm3kile-debugsource-2.9.93-5.el8.x86_64.rpm2kile-debuginfo-2.9.93-5.el8.x86_64.rpmIkillbots-21.04.3-1.el8.src.rpmIkillbots-21.04.3-1.el8.aarch64.rpm0killbots-debugsource-21.04.3-1.el8.aarch64.rpm/killbots-debuginfo-21.04.3-1.el8.aarch64.rpmIkillbots-21.04.3-1.el8.ppc64le.rpm0killbots-debugsource-21.04.3-1.el8.ppc64le.rpm/killbots-debuginfo-21.04.3-1.el8.ppc64le.rpm/killbots-debuginfo-21.04.3-1.el8.s390x.rpm0killbots-debugsource-21.04.3-1.el8.s390x.rpmIkillbots-21.04.3-1.el8.s390x.rpmIkillbots-21.04.3-1.el8.x86_64.rpm0killbots-debugsource-21.04.3-1.el8.x86_64.rpm/killbots-debuginfo-21.04.3-1.el8.x86_64.rpmJqkimageannotator-0.5.2-1.el8.src.rpmJqkimageannotator-0.5.2-1.el8.aarch64.rpm3qkimageannotator-devel-0.5.2-1.el8.aarch64.rpm2qkimageannotator-debugsource-0.5.2-1.el8.aarch64.rpm1qkimageannotator-debuginfo-0.5.2-1.el8.aarch64.rpmJqkimageannotator-0.5.2-1.el8.ppc64le.rpm3qkimageannotator-devel-0.5.2-1.el8.ppc64le.rpm2qkimageannotator-debugsource-0.5.2-1.el8.ppc64le.rpm1qkimageannotator-debuginfo-0.5.2-1.el8.ppc64le.rpmJqkimageannotator-0.5.2-1.el8.s390x.rpm3qkimageannotator-devel-0.5.2-1.el8.s390x.rpm1qkimageannotator-debuginfo-0.5.2-1.el8.s390x.rpm2qkimageannotator-debugsource-0.5.2-1.el8.s390x.rpmJqkimageannotator-0.5.2-1.el8.x86_64.rpm3qkimageannotator-devel-0.5.2-1.el8.x86_64.rpm2qkimageannotator-debugsource-0.5.2-1.el8.x86_64.rpm1qkimageannotator-debuginfo-0.5.2-1.el8.x86_64.rpmOkinfocenter-5.22.5-1.el8.src.rpmOkinfocenter-5.22.5-1.el8.aarch64.rpm/kinfocenter-debugsource-5.22.5-1.el8.aarch64.rpm.kinfocenter-debuginfo-5.22.5-1.el8.aarch64.rpmOkinfocenter-5.22.5-1.el8.ppc64le.rpm/kinfocenter-debugsource-5.22.5-1.el8.ppc64le.rpm.kinfocenter-debuginfo-5.22.5-1.el8.ppc64le.rpm/kinfocenter-debugsource-5.22.5-1.el8.s390x.rpm.kinfocenter-debuginfo-5.22.5-1.el8.s390x.rpmOkinfocenter-5.22.5-1.el8.s390x.rpmOkinfocenter-5.22.5-1.el8.x86_64.rpm/kinfocenter-debugsource-5.22.5-1.el8.x86_64.rpm.kinfocenter-debuginfo-5.22.5-1.el8.x86_64.rpmKkiriki-21.04.3-1.el8.src.rpmKkiriki-21.04.3-1.el8.aarch64.rpm5kiriki-debugsource-21.04.3-1.el8.aarch64.rpm4kiriki-debuginfo-21.04.3-1.el8.aarch64.rpmKkiriki-21.04.3-1.el8.ppc64le.rpm5kiriki-debugsource-21.04.3-1.el8.ppc64le.rpm4kiriki-debuginfo-21.04.3-1.el8.ppc64le.rpm5kiriki-debugsource-21.04.3-1.el8.s390x.rpm4kiriki-debuginfo-21.04.3-1.el8.s390x.rpmKkiriki-21.04.3-1.el8.s390x.rpmKkiriki-21.04.3-1.el8.x86_64.rpm5kiriki-debugsource-21.04.3-1.el8.x86_64.rpm4kiriki-debuginfo-21.04.3-1.el8.x86_64.rpm-kiten-20.12.2-1.el8.src.rpm-kiten-20.12.2-1.el8.aarch64.rpm2kiten-libs-20.12.2-1.el8.aarch64.rpm1kiten-devel-20.12.2-1.el8.aarch64.rpm0kiten-debugsource-20.12.2-1.el8.aarch64.rpm/kiten-debuginfo-20.12.2-1.el8.aarch64.rpm3kiten-libs-debuginfo-20.12.2-1.el8.aarch64.rpm-kiten-20.12.2-1.el8.ppc64le.rpm2kiten-libs-20.12.2-1.el8.ppc64le.rpm1kiten-devel-20.12.2-1.el8.ppc64le.rpm0kiten-debugsource-20.12.2-1.el8.ppc64le.rpm/kiten-debuginfo-20.12.2-1.el8.ppc64le.rpm3kiten-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm3kiten-libs-debuginfo-20.12.2-1.el8.s390x.rpm2kiten-libs-20.12.2-1.el8.s390x.rpm0kiten-debugsource-20.12.2-1.el8.s390x.rpm/kiten-debuginfo-20.12.2-1.el8.s390x.rpm1kiten-devel-20.12.2-1.el8.s390x.rpm-kiten-20.12.2-1.el8.s390x.rpm-kiten-20.12.2-1.el8.x86_64.rpm2kiten-libs-20.12.2-1.el8.x86_64.rpm1kiten-devel-20.12.2-1.el8.x86_64.rpm0kiten-debugsource-20.12.2-1.el8.x86_64.rpm/kiten-debuginfo-20.12.2-1.el8.x86_64.rpm3kiten-libs-debuginfo-20.12.2-1.el8.x86_64.rpmLkjumpingcube-21.04.3-1.el8.src.rpmLkjumpingcube-21.04.3-1.el8.aarch64.rpm;kjumpingcube-debugsource-21.04.3-1.el8.aarch64.rpm:kjumpingcube-debuginfo-21.04.3-1.el8.aarch64.rpmLkjumpingcube-21.04.3-1.el8.ppc64le.rpm;kjumpingcube-debugsource-21.04.3-1.el8.ppc64le.rpm:kjumpingcube-debuginfo-21.04.3-1.el8.ppc64le.rpmLkjumpingcube-21.04.3-1.el8.s390x.rpm;kjumpingcube-debugsource-21.04.3-1.el8.s390x.rpm:kjumpingcube-debuginfo-21.04.3-1.el8.s390x.rpmLkjumpingcube-21.04.3-1.el8.x86_64.rpm;kjumpingcube-debugsource-21.04.3-1.el8.x86_64.rpm:kjumpingcube-debuginfo-21.04.3-1.el8.x86_64.rpmMkleopatra-20.12.2-1.el8.src.rpmMkleopatra-20.12.2-1.el8.aarch64.rpm>kleopatra-libs-20.12.2-1.el8.aarch64.rpm=kleopatra-debugsource-20.12.2-1.el8.aarch64.rpm<kleopatra-debuginfo-20.12.2-1.el8.aarch64.rpm?kleopatra-libs-debuginfo-20.12.2-1.el8.aarch64.rpmMkleopatra-20.12.2-1.el8.ppc64le.rpm>kleopatra-libs-20.12.2-1.el8.ppc64le.rpm=kleopatra-debugsource-20.12.2-1.el8.ppc64le.rpm<kleopatra-debuginfo-20.12.2-1.el8.ppc64le.rpm?kleopatra-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmMkleopatra-20.12.2-1.el8.s390x.rpm>kleopatra-libs-20.12.2-1.el8.s390x.rpm=kleopatra-debugsource-20.12.2-1.el8.s390x.rpm<kleopatra-debuginfo-20.12.2-1.el8.s390x.rpm?kleopatra-libs-debuginfo-20.12.2-1.el8.s390x.rpmMkleopatra-20.12.2-1.el8.x86_64.rpm>kleopatra-libs-20.12.2-1.el8.x86_64.rpm=kleopatra-debugsource-20.12.2-1.el8.x86_64.rpm<kleopatra-debuginfo-20.12.2-1.el8.x86_64.rpm?kleopatra-libs-debuginfo-20.12.2-1.el8.x86_64.rpm.klettres-20.12.2-1.el8.src.rpm.klettres-20.12.2-1.el8.aarch64.rpm5klettres-debugsource-20.12.2-1.el8.aarch64.rpm4klettres-debuginfo-20.12.2-1.el8.aarch64.rpm.klettres-20.12.2-1.el8.ppc64le.rpm5klettres-debugsource-20.12.2-1.el8.ppc64le.rpm4klettres-debuginfo-20.12.2-1.el8.ppc64le.rpm.klettres-20.12.2-1.el8.s390x.rpm5klettres-debugsource-20.12.2-1.el8.s390x.rpm4klettres-debuginfo-20.12.2-1.el8.s390x.rpm.klettres-20.12.2-1.el8.x86_64.rpm5klettres-debugsource-20.12.2-1.el8.x86_64.rpm4klettres-debuginfo-20.12.2-1.el8.x86_64.rpmNklickety-21.04.3-1.el8.src.rpmNklickety-21.04.3-1.el8.aarch64.rpmAklickety-debugsource-21.04.3-1.el8.aarch64.rpm@klickety-debuginfo-21.04.3-1.el8.aarch64.rpmNklickety-21.04.3-1.el8.ppc64le.rpmAklickety-debugsource-21.04.3-1.el8.ppc64le.rpm@klickety-debuginfo-21.04.3-1.el8.ppc64le.rpmNklickety-21.04.3-1.el8.s390x.rpmAklickety-debugsource-21.04.3-1.el8.s390x.rpm@klickety-debuginfo-21.04.3-1.el8.s390x.rpmNklickety-21.04.3-1.el8.x86_64.rpmAklickety-debugsource-21.04.3-1.el8.x86_64.rpm@klickety-debuginfo-21.04.3-1.el8.x86_64.rpmOklines-21.04.3-1.el8.src.rpmOklines-21.04.3-1.el8.aarch64.rpmCklines-debugsource-21.04.3-1.el8.aarch64.rpmBklines-debuginfo-21.04.3-1.el8.aarch64.rpmOklines-21.04.3-1.el8.ppc64le.rpmCklines-debugsource-21.04.3-1.el8.ppc64le.rpmBklines-debuginfo-21.04.3-1.el8.ppc64le.rpmCklines-debugsource-21.04.3-1.el8.s390x.rpmBklines-debuginfo-21.04.3-1.el8.s390x.rpmOklines-21.04.3-1.el8.s390x.rpmOklines-21.04.3-1.el8.x86_64.rpmCklines-debugsource-21.04.3-1.el8.x86_64.rpmBklines-debuginfo-21.04.3-1.el8.x86_64.rpm/kmag-20.12.2-1.el8.src.rpm/kmag-20.12.2-1.el8.aarch64.rpm7kmag-debugsource-20.12.2-1.el8.aarch64.rpm6kmag-debuginfo-20.12.2-1.el8.aarch64.rpm/kmag-20.12.2-1.el8.ppc64le.rpm7kmag-debugsource-20.12.2-1.el8.ppc64le.rpm6kmag-debuginfo-20.12.2-1.el8.ppc64le.rpm6kmag-debuginfo-20.12.2-1.el8.s390x.rpm7kmag-debugsource-20.12.2-1.el8.s390x.rpm/kmag-20.12.2-1.el8.s390x.rpm/kmag-20.12.2-1.el8.x86_64.rpm7kmag-debugsource-20.12.2-1.el8.x86_64.rpm6kmag-debuginfo-20.12.2-1.el8.x86_64.rpm0kmahjongg-21.04.3-1.el8.src.rpm0kmahjongg-21.04.3-1.el8.aarch64.rpm9kmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm8kmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpm0kmahjongg-21.04.3-1.el8.ppc64le.rpm9kmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm8kmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpm0kmahjongg-21.04.3-1.el8.s390x.rpm9kmahjongg-debugsource-21.04.3-1.el8.s390x.rpm8kmahjongg-debuginfo-21.04.3-1.el8.s390x.rpm0kmahjongg-21.04.3-1.el8.x86_64.rpm9kmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm8kmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpmUkmail-20.12.2-1.el8.src.rpmUkmail-20.12.2-1.el8.aarch64.rpm5kmail-libs-20.12.2-1.el8.aarch64.rpm4kmail-debugsource-20.12.2-1.el8.aarch64.rpm3kmail-debuginfo-20.12.2-1.el8.aarch64.rpm6kmail-libs-debuginfo-20.12.2-1.el8.aarch64.rpmUkmail-20.12.2-1.el8.x86_64.rpm5kmail-libs-20.12.2-1.el8.x86_64.rpm4kmail-debugsource-20.12.2-1.el8.x86_64.rpm3kmail-debuginfo-20.12.2-1.el8.x86_64.rpm6kmail-libs-debuginfo-20.12.2-1.el8.x86_64.rpmVkmail-account-wizard-20.12.2-1.el8.src.rpmVkmail-account-wizard-20.12.2-1.el8.aarch64.rpm2kmail-account-wizard-debugsource-20.12.2-1.el8.aarch64.rpm1kmail-account-wizard-debuginfo-20.12.2-1.el8.aarch64.rpmVkmail-account-wizard-20.12.2-1.el8.x86_64.rpm2kmail-account-wizard-debugsource-20.12.2-1.el8.x86_64.rpm1kmail-account-wizard-debuginfo-20.12.2-1.el8.x86_64.rpmPkmenuedit-5.22.5-1.el8.src.rpmPkmenuedit-5.22.5-1.el8.aarch64.rpm1kmenuedit-debugsource-5.22.5-1.el8.aarch64.rpm0kmenuedit-debuginfo-5.22.5-1.el8.aarch64.rpmPkmenuedit-5.22.5-1.el8.ppc64le.rpm1kmenuedit-debugsource-5.22.5-1.el8.ppc64le.rpm0kmenuedit-debuginfo-5.22.5-1.el8.ppc64le.rpmPkmenuedit-5.22.5-1.el8.s390x.rpm1kmenuedit-debugsource-5.22.5-1.el8.s390x.rpm0kmenuedit-debuginfo-5.22.5-1.el8.s390x.rpmPkmenuedit-5.22.5-1.el8.x86_64.rpm1kmenuedit-debugsource-5.22.5-1.el8.x86_64.rpm0kmenuedit-debuginfo-5.22.5-1.el8.x86_64.rpm1kmines-21.04.3-1.el8.src.rpm1kmines-21.04.3-1.el8.aarch64.rpm;kmines-debugsource-21.04.3-1.el8.aarch64.rpm:kmines-debuginfo-21.04.3-1.el8.aarch64.rpm1kmines-21.04.3-1.el8.ppc64le.rpm;kmines-debugsource-21.04.3-1.el8.ppc64le.rpm:kmines-debuginfo-21.04.3-1.el8.ppc64le.rpm1kmines-21.04.3-1.el8.s390x.rpm:kmines-debuginfo-21.04.3-1.el8.s390x.rpm;kmines-debugsource-21.04.3-1.el8.s390x.rpm1kmines-21.04.3-1.el8.x86_64.rpm;kmines-debugsource-21.04.3-1.el8.x86_64.rpm:kmines-debuginfo-21.04.3-1.el8.x86_64.rpm2kmix-20.12.2-1.el8.src.rpm2kmix-20.12.2-1.el8.aarch64.rpm=kmix-debugsource-20.12.2-1.el8.aarch64.rpm<kmix-debuginfo-20.12.2-1.el8.aarch64.rpm2kmix-20.12.2-1.el8.ppc64le.rpm=kmix-debugsource-20.12.2-1.el8.ppc64le.rpm<kmix-debuginfo-20.12.2-1.el8.ppc64le.rpm2kmix-20.12.2-1.el8.s390x.rpm=kmix-debugsource-20.12.2-1.el8.s390x.rpm<kmix-debuginfo-20.12.2-1.el8.s390x.rpm2kmix-20.12.2-1.el8.x86_64.rpm=kmix-debugsource-20.12.2-1.el8.x86_64.rpm<kmix-debuginfo-20.12.2-1.el8.x86_64.rpm3kmousetool-20.12.2-1.el8.src.rpm3kmousetool-20.12.2-1.el8.aarch64.rpm?kmousetool-debugsource-20.12.2-1.el8.aarch64.rpm>kmousetool-debuginfo-20.12.2-1.el8.aarch64.rpm3kmousetool-20.12.2-1.el8.ppc64le.rpm?kmousetool-debugsource-20.12.2-1.el8.ppc64le.rpm>kmousetool-debuginfo-20.12.2-1.el8.ppc64le.rpm>kmousetool-debuginfo-20.12.2-1.el8.s390x.rpm3kmousetool-20.12.2-1.el8.s390x.rpm?kmousetool-debugsource-20.12.2-1.el8.s390x.rpm3kmousetool-20.12.2-1.el8.x86_64.rpm?kmousetool-debugsource-20.12.2-1.el8.x86_64.rpm>kmousetool-debuginfo-20.12.2-1.el8.x86_64.rpm4kmouth-20.12.2-1.el8.src.rpm4kmouth-20.12.2-1.el8.aarch64.rpmAkmouth-debugsource-20.12.2-1.el8.aarch64.rpm@kmouth-debuginfo-20.12.2-1.el8.aarch64.rpm4kmouth-20.12.2-1.el8.ppc64le.rpmAkmouth-debugsource-20.12.2-1.el8.ppc64le.rpm@kmouth-debuginfo-20.12.2-1.el8.ppc64le.rpmAkmouth-debugsource-20.12.2-1.el8.s390x.rpm@kmouth-debuginfo-20.12.2-1.el8.s390x.rpm4kmouth-20.12.2-1.el8.s390x.rpm4kmouth-20.12.2-1.el8.x86_64.rpmAkmouth-debugsource-20.12.2-1.el8.x86_64.rpm@kmouth-debuginfo-20.12.2-1.el8.x86_64.rpm5kmplot-20.12.2-1.el8.src.rpm5kmplot-20.12.2-1.el8.aarch64.rpmCkmplot-debugsource-20.12.2-1.el8.aarch64.rpmBkmplot-debuginfo-20.12.2-1.el8.aarch64.rpm5kmplot-20.12.2-1.el8.ppc64le.rpmCkmplot-debugsource-20.12.2-1.el8.ppc64le.rpmBkmplot-debuginfo-20.12.2-1.el8.ppc64le.rpm5kmplot-20.12.2-1.el8.s390x.rpmCkmplot-debugsource-20.12.2-1.el8.s390x.rpmBkmplot-debuginfo-20.12.2-1.el8.s390x.rpm5kmplot-20.12.2-1.el8.x86_64.rpmCkmplot-debugsource-20.12.2-1.el8.x86_64.rpmBkmplot-debuginfo-20.12.2-1.el8.x86_64.rpmPknavalbattle-21.04.3-1.el8.src.rpmPknavalbattle-21.04.3-1.el8.aarch64.rpmEknavalbattle-debugsource-21.04.3-1.el8.aarch64.rpmDknavalbattle-debuginfo-21.04.3-1.el8.aarch64.rpmPknavalbattle-21.04.3-1.el8.ppc64le.rpmEknavalbattle-debugsource-21.04.3-1.el8.ppc64le.rpmDknavalbattle-debuginfo-21.04.3-1.el8.ppc64le.rpmPknavalbattle-21.04.3-1.el8.s390x.rpmEknavalbattle-debugsource-21.04.3-1.el8.s390x.rpmDknavalbattle-debuginfo-21.04.3-1.el8.s390x.rpmPknavalbattle-21.04.3-1.el8.x86_64.rpmEknavalbattle-debugsource-21.04.3-1.el8.x86_64.rpmDknavalbattle-debuginfo-21.04.3-1.el8.x86_64.rpmQknetwalk-21.04.3-1.el8.src.rpmQknetwalk-21.04.3-1.el8.aarch64.rpmGknetwalk-debugsource-21.04.3-1.el8.aarch64.rpmFknetwalk-debuginfo-21.04.3-1.el8.aarch64.rpmQknetwalk-21.04.3-1.el8.ppc64le.rpmGknetwalk-debugsource-21.04.3-1.el8.ppc64le.rpmFknetwalk-debuginfo-21.04.3-1.el8.ppc64le.rpmQknetwalk-21.04.3-1.el8.s390x.rpmGknetwalk-debugsource-21.04.3-1.el8.s390x.rpmFknetwalk-debuginfo-21.04.3-1.el8.s390x.rpmQknetwalk-21.04.3-1.el8.x86_64.rpmGknetwalk-debugsource-21.04.3-1.el8.x86_64.rpmFknetwalk-debuginfo-21.04.3-1.el8.x86_64.rpm7knotes-20.12.2-1.el8.src.rpm7knotes-20.12.2-1.el8.x86_64.rpmtknotes-libs-20.12.2-1.el8.x86_64.rpmsknotes-debugsource-20.12.2-1.el8.x86_64.rpmrknotes-debuginfo-20.12.2-1.el8.x86_64.rpmuknotes-libs-debuginfo-20.12.2-1.el8.x86_64.rpmRkolf-21.04.3-1.el8.src.rpmRkolf-21.04.3-1.el8.aarch64.rpmIkolf-debugsource-21.04.3-1.el8.aarch64.rpmHkolf-debuginfo-21.04.3-1.el8.aarch64.rpmRkolf-21.04.3-1.el8.ppc64le.rpmIkolf-debugsource-21.04.3-1.el8.ppc64le.rpmHkolf-debuginfo-21.04.3-1.el8.ppc64le.rpmRkolf-21.04.3-1.el8.s390x.rpmIkolf-debugsource-21.04.3-1.el8.s390x.rpmHkolf-debuginfo-21.04.3-1.el8.s390x.rpmRkolf-21.04.3-1.el8.x86_64.rpmIkolf-debugsource-21.04.3-1.el8.x86_64.rpmHkolf-debuginfo-21.04.3-1.el8.x86_64.rpmSkollision-21.04.3-1.el8.src.rpmSkollision-21.04.3-1.el8.aarch64.rpmKkollision-debugsource-21.04.3-1.el8.aarch64.rpmJkollision-debuginfo-21.04.3-1.el8.aarch64.rpmSkollision-21.04.3-1.el8.ppc64le.rpmKkollision-debugsource-21.04.3-1.el8.ppc64le.rpmJkollision-debuginfo-21.04.3-1.el8.ppc64le.rpmJkollision-debuginfo-21.04.3-1.el8.s390x.rpmKkollision-debugsource-21.04.3-1.el8.s390x.rpmSkollision-21.04.3-1.el8.s390x.rpmSkollision-21.04.3-1.el8.x86_64.rpmKkollision-debugsource-21.04.3-1.el8.x86_64.rpmJkollision-debuginfo-21.04.3-1.el8.x86_64.rpm6*kolourpaint-21.04.2-1.el8.src.rpm6*kolourpaint-21.04.2-1.el8.aarch64.rpmF*kolourpaint-libs-21.04.2-1.el8.aarch64.rpmE*kolourpaint-debugsource-21.04.2-1.el8.aarch64.rpmD*kolourpaint-debuginfo-21.04.2-1.el8.aarch64.rpmG*kolourpaint-libs-debuginfo-21.04.2-1.el8.aarch64.rpm6*kolourpaint-21.04.2-1.el8.ppc64le.rpmF*kolourpaint-libs-21.04.2-1.el8.ppc64le.rpmE*kolourpaint-debugsource-21.04.2-1.el8.ppc64le.rpmD*kolourpaint-debuginfo-21.04.2-1.el8.ppc64le.rpmG*kolourpaint-libs-debuginfo-21.04.2-1.el8.ppc64le.rpmE*kolourpaint-debugsource-21.04.2-1.el8.s390x.rpmD*kolourpaint-debuginfo-21.04.2-1.el8.s390x.rpm6*kolourpaint-21.04.2-1.el8.s390x.rpmF*kolourpaint-libs-21.04.2-1.el8.s390x.rpmG*kolourpaint-libs-debuginfo-21.04.2-1.el8.s390x.rpm6*kolourpaint-21.04.2-1.el8.x86_64.rpmF*kolourpaint-libs-21.04.2-1.el8.x86_64.rpmE*kolourpaint-debugsource-21.04.2-1.el8.x86_64.rpmD*kolourpaint-debuginfo-21.04.2-1.el8.x86_64.rpmG*kolourpaint-libs-debuginfo-21.04.2-1.el8.x86_64.rpm7kompare-21.04.1-1.el8.src.rpm7kompare-21.04.1-1.el8.aarch64.rpmKkompare-libs-21.04.1-1.el8.aarch64.rpmJkompare-devel-21.04.1-1.el8.aarch64.rpmIkompare-debugsource-21.04.1-1.el8.aarch64.rpmHkompare-debuginfo-21.04.1-1.el8.aarch64.rpmLkompare-libs-debuginfo-21.04.1-1.el8.aarch64.rpm7kompare-21.04.1-1.el8.ppc64le.rpmKkompare-libs-21.04.1-1.el8.ppc64le.rpmJkompare-devel-21.04.1-1.el8.ppc64le.rpmIkompare-debugsource-21.04.1-1.el8.ppc64le.rpmHkompare-debuginfo-21.04.1-1.el8.ppc64le.rpmLkompare-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm7kompare-21.04.1-1.el8.s390x.rpmKkompare-libs-21.04.1-1.el8.s390x.rpmJkompare-devel-21.04.1-1.el8.s390x.rpmIkompare-debugsource-21.04.1-1.el8.s390x.rpmHkompare-debuginfo-21.04.1-1.el8.s390x.rpmLkompare-libs-debuginfo-21.04.1-1.el8.s390x.rpm7kompare-21.04.1-1.el8.x86_64.rpmKkompare-libs-21.04.1-1.el8.x86_64.rpmJkompare-devel-21.04.1-1.el8.x86_64.rpmIkompare-debugsource-21.04.1-1.el8.x86_64.rpmHkompare-debuginfo-21.04.1-1.el8.x86_64.rpmLkompare-libs-debuginfo-21.04.1-1.el8.x86_64.rpmT konqueror-21.08.3-1.el8.src.rpmT konqueror-21.08.3-1.el8.aarch64.rpmN konqueror-devel-21.08.3-1.el8.aarch64.rpmO konqueror-libs-21.08.3-1.el8.aarch64.rpm kwebenginepart-21.08.3-1.el8.aarch64.rpmM konqueror-debugsource-21.08.3-1.el8.aarch64.rpmL konqueror-debuginfo-21.08.3-1.el8.aarch64.rpmP konqueror-libs-debuginfo-21.08.3-1.el8.aarch64.rpm kwebenginepart-debuginfo-21.08.3-1.el8.aarch64.rpmT konqueror-21.08.3-1.el8.ppc64le.rpmN konqueror-devel-21.08.3-1.el8.ppc64le.rpmO konqueror-libs-21.08.3-1.el8.ppc64le.rpmM konqueror-debugsource-21.08.3-1.el8.ppc64le.rpmL konqueror-debuginfo-21.08.3-1.el8.ppc64le.rpmP konqueror-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmN konqueror-devel-21.08.3-1.el8.s390x.rpmM konqueror-debugsource-21.08.3-1.el8.s390x.rpmL konqueror-debuginfo-21.08.3-1.el8.s390x.rpmT konqueror-21.08.3-1.el8.s390x.rpmO konqueror-libs-21.08.3-1.el8.s390x.rpmP konqueror-libs-debuginfo-21.08.3-1.el8.s390x.rpmT konqueror-21.08.3-1.el8.x86_64.rpmN konqueror-devel-21.08.3-1.el8.x86_64.rpmO konqueror-libs-21.08.3-1.el8.x86_64.rpm kwebenginepart-21.08.3-1.el8.x86_64.rpmM konqueror-debugsource-21.08.3-1.el8.x86_64.rpmL konqueror-debuginfo-21.08.3-1.el8.x86_64.rpmP konqueror-libs-debuginfo-21.08.3-1.el8.x86_64.rpm kwebenginepart-debuginfo-21.08.3-1.el8.x86_64.rpmUkonquest-21.04.3-1.el8.src.rpmUkonquest-21.04.3-1.el8.aarch64.rpmRkonquest-debugsource-21.04.3-1.el8.aarch64.rpmQkonquest-debuginfo-21.04.3-1.el8.aarch64.rpmUkonquest-21.04.3-1.el8.ppc64le.rpmRkonquest-debugsource-21.04.3-1.el8.ppc64le.rpmQkonquest-debuginfo-21.04.3-1.el8.ppc64le.rpmQkonquest-debuginfo-21.04.3-1.el8.s390x.rpmUkonquest-21.04.3-1.el8.s390x.rpmRkonquest-debugsource-21.04.3-1.el8.s390x.rpmUkonquest-21.04.3-1.el8.x86_64.rpmRkonquest-debugsource-21.04.3-1.el8.x86_64.rpmQkonquest-debuginfo-21.04.3-1.el8.x86_64.rpm8 konsole5-21.08.3-1.el8.src.rpm8 konsole5-21.08.3-1.el8.aarch64.rpmO konsole5-part-21.08.3-1.el8.aarch64.rpmN konsole5-debugsource-21.08.3-1.el8.aarch64.rpmM konsole5-debuginfo-21.08.3-1.el8.aarch64.rpmP konsole5-part-debuginfo-21.08.3-1.el8.aarch64.rpm8 konsole5-21.08.3-1.el8.ppc64le.rpmO konsole5-part-21.08.3-1.el8.ppc64le.rpmN konsole5-debugsource-21.08.3-1.el8.ppc64le.rpmM konsole5-debuginfo-21.08.3-1.el8.ppc64le.rpmP konsole5-part-debuginfo-21.08.3-1.el8.ppc64le.rpm8 konsole5-21.08.3-1.el8.s390x.rpmO konsole5-part-21.08.3-1.el8.s390x.rpmN konsole5-debugsource-21.08.3-1.el8.s390x.rpmM konsole5-debuginfo-21.08.3-1.el8.s390x.rpmP konsole5-part-debuginfo-21.08.3-1.el8.s390x.rpm8 konsole5-21.08.3-1.el8.x86_64.rpmO konsole5-part-21.08.3-1.el8.x86_64.rpmN konsole5-debugsource-21.08.3-1.el8.x86_64.rpmM konsole5-debuginfo-21.08.3-1.el8.x86_64.rpmP konsole5-part-debuginfo-21.08.3-1.el8.x86_64.rpmZkontact-20.12.2-1.el8.src.rpmZkontact-20.12.2-1.el8.aarch64.rpm:kontact-libs-20.12.2-1.el8.aarch64.rpm9kontact-debugsource-20.12.2-1.el8.aarch64.rpm8kontact-debuginfo-20.12.2-1.el8.aarch64.rpm;kontact-libs-debuginfo-20.12.2-1.el8.aarch64.rpmZkontact-20.12.2-1.el8.x86_64.rpm:kontact-libs-20.12.2-1.el8.x86_64.rpm9kontact-debugsource-20.12.2-1.el8.x86_64.rpm8kontact-debuginfo-20.12.2-1.el8.x86_64.rpm;kontact-libs-debuginfo-20.12.2-1.el8.x86_64.rpmQkonversation-21.04.1-1.el8.src.rpmQkonversation-21.04.1-1.el8.aarch64.rpm3konversation-debugsource-21.04.1-1.el8.aarch64.rpm2konversation-debuginfo-21.04.1-1.el8.aarch64.rpmQkonversation-21.04.1-1.el8.ppc64le.rpm3konversation-debugsource-21.04.1-1.el8.ppc64le.rpm2konversation-debuginfo-21.04.1-1.el8.ppc64le.rpmQkonversation-21.04.1-1.el8.s390x.rpm2konversation-debuginfo-21.04.1-1.el8.s390x.rpm3konversation-debugsource-21.04.1-1.el8.s390x.rpmQkonversation-21.04.1-1.el8.x86_64.rpm3konversation-debugsource-21.04.1-1.el8.x86_64.rpm2konversation-debuginfo-21.04.1-1.el8.x86_64.rpm[korganizer-20.12.2-1.el8.src.rpm[korganizer-20.12.2-1.el8.aarch64.rpm>korganizer-libs-20.12.2-1.el8.aarch64.rpm=korganizer-debugsource-20.12.2-1.el8.aarch64.rpm<korganizer-debuginfo-20.12.2-1.el8.aarch64.rpm?korganizer-libs-debuginfo-20.12.2-1.el8.aarch64.rpm[korganizer-20.12.2-1.el8.x86_64.rpm>korganizer-libs-20.12.2-1.el8.x86_64.rpm=korganizer-debugsource-20.12.2-1.el8.x86_64.rpm<korganizer-debuginfo-20.12.2-1.el8.x86_64.rpm?korganizer-libs-debuginfo-20.12.2-1.el8.x86_64.rpmVkproperty-3.2.0-3.el8.src.rpmVkproperty-3.2.0-3.el8.aarch64.rpmUkproperty-devel-3.2.0-3.el8.aarch64.rpmTkproperty-debugsource-3.2.0-3.el8.aarch64.rpmSkproperty-debuginfo-3.2.0-3.el8.aarch64.rpmVkproperty-3.2.0-3.el8.ppc64le.rpmUkproperty-devel-3.2.0-3.el8.ppc64le.rpmTkproperty-debugsource-3.2.0-3.el8.ppc64le.rpmSkproperty-debuginfo-3.2.0-3.el8.ppc64le.rpmTkproperty-debugsource-3.2.0-3.el8.s390x.rpmSkproperty-debuginfo-3.2.0-3.el8.s390x.rpmVkproperty-3.2.0-3.el8.s390x.rpmUkproperty-devel-3.2.0-3.el8.s390x.rpmVkproperty-3.2.0-3.el8.x86_64.rpmUkproperty-devel-3.2.0-3.el8.x86_64.rpmTkproperty-debugsource-3.2.0-3.el8.x86_64.rpmSkproperty-debuginfo-3.2.0-3.el8.x86_64.rpm9kqtquickcharts-20.12.2-1.el8.src.rpm9kqtquickcharts-20.12.2-1.el8.aarch64.rpmTkqtquickcharts-debugsource-20.12.2-1.el8.aarch64.rpmSkqtquickcharts-debuginfo-20.12.2-1.el8.aarch64.rpm9kqtquickcharts-20.12.2-1.el8.ppc64le.rpmTkqtquickcharts-debugsource-20.12.2-1.el8.ppc64le.rpmSkqtquickcharts-debuginfo-20.12.2-1.el8.ppc64le.rpmSkqtquickcharts-debuginfo-20.12.2-1.el8.s390x.rpmTkqtquickcharts-debugsource-20.12.2-1.el8.s390x.rpm9kqtquickcharts-20.12.2-1.el8.s390x.rpm9kqtquickcharts-20.12.2-1.el8.x86_64.rpmTkqtquickcharts-debugsource-20.12.2-1.el8.x86_64.rpmSkqtquickcharts-debuginfo-20.12.2-1.el8.x86_64.rpm:krdc-21.04.1-1.el8.src.rpm:krdc-21.04.1-1.el8.aarch64.rpmXkrdc-libs-21.04.1-1.el8.aarch64.rpmWkrdc-devel-21.04.1-1.el8.aarch64.rpmVkrdc-debugsource-21.04.1-1.el8.aarch64.rpmUkrdc-debuginfo-21.04.1-1.el8.aarch64.rpmYkrdc-libs-debuginfo-21.04.1-1.el8.aarch64.rpm:krdc-21.04.1-1.el8.ppc64le.rpmXkrdc-libs-21.04.1-1.el8.ppc64le.rpmWkrdc-devel-21.04.1-1.el8.ppc64le.rpmVkrdc-debugsource-21.04.1-1.el8.ppc64le.rpmUkrdc-debuginfo-21.04.1-1.el8.ppc64le.rpmYkrdc-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmUkrdc-debuginfo-21.04.1-1.el8.s390x.rpmWkrdc-devel-21.04.1-1.el8.s390x.rpmYkrdc-libs-debuginfo-21.04.1-1.el8.s390x.rpm:krdc-21.04.1-1.el8.s390x.rpmVkrdc-debugsource-21.04.1-1.el8.s390x.rpmXkrdc-libs-21.04.1-1.el8.s390x.rpm:krdc-21.04.1-1.el8.x86_64.rpmXkrdc-libs-21.04.1-1.el8.x86_64.rpmWkrdc-devel-21.04.1-1.el8.x86_64.rpmVkrdc-debugsource-21.04.1-1.el8.x86_64.rpmUkrdc-debuginfo-21.04.1-1.el8.x86_64.rpmYkrdc-libs-debuginfo-21.04.1-1.el8.x86_64.rpmWqkreport-3.2.0-7.el8.src.rpmWqkreport-3.2.0-7.el8.aarch64.rpmXqkreport-devel-3.2.0-7.el8.aarch64.rpmWqkreport-debugsource-3.2.0-7.el8.aarch64.rpmVqkreport-debuginfo-3.2.0-7.el8.aarch64.rpmWqkreport-3.2.0-7.el8.ppc64le.rpmXqkreport-devel-3.2.0-7.el8.ppc64le.rpmWqkreport-debugsource-3.2.0-7.el8.ppc64le.rpmVqkreport-debuginfo-3.2.0-7.el8.ppc64le.rpmWqkreport-3.2.0-7.el8.s390x.rpmXqkreport-devel-3.2.0-7.el8.s390x.rpmWqkreport-debugsource-3.2.0-7.el8.s390x.rpmVqkreport-debuginfo-3.2.0-7.el8.s390x.rpmWqkreport-3.2.0-7.el8.x86_64.rpmXqkreport-devel-3.2.0-7.el8.x86_64.rpmWqkreport-debugsource-3.2.0-7.el8.x86_64.rpmVqkreport-debuginfo-3.2.0-7.el8.x86_64.rpmXkreversi-21.04.3-1.el8.src.rpmXkreversi-21.04.3-1.el8.aarch64.rpmZkreversi-debugsource-21.04.3-1.el8.aarch64.rpmYkreversi-debuginfo-21.04.3-1.el8.aarch64.rpmXkreversi-21.04.3-1.el8.ppc64le.rpmZkreversi-debugsource-21.04.3-1.el8.ppc64le.rpmYkreversi-debuginfo-21.04.3-1.el8.ppc64le.rpmZkreversi-debugsource-21.04.3-1.el8.s390x.rpmYkreversi-debuginfo-21.04.3-1.el8.s390x.rpmXkreversi-21.04.3-1.el8.s390x.rpmXkreversi-21.04.3-1.el8.x86_64.rpmZkreversi-debugsource-21.04.3-1.el8.x86_64.rpmYkreversi-debuginfo-21.04.3-1.el8.x86_64.rpmokrfb-21.04.1-1.el8.x86_64.rpmokrfb-21.04.1-1.el8.aarch64.rpmokrfb-21.04.1-1.el8.src.rpmkrfb-libs-21.04.1-1.el8.aarch64.rpm~krfb-debugsource-21.04.1-1.el8.aarch64.rpm}krfb-debuginfo-21.04.1-1.el8.aarch64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.aarch64.rpmokrfb-21.04.1-1.el8.ppc64le.rpmkrfb-libs-21.04.1-1.el8.ppc64le.rpm~krfb-debugsource-21.04.1-1.el8.ppc64le.rpm}krfb-debuginfo-21.04.1-1.el8.ppc64le.rpmkrfb-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm~krfb-debugsource-21.04.1-1.el8.s390x.rpm}krfb-debuginfo-21.04.1-1.el8.s390x.rpmkrfb-libs-21.04.1-1.el8.s390x.rpmokrfb-21.04.1-1.el8.s390x.rpmkrfb-libs-debuginfo-21.04.1-1.el8.s390x.rpmkrfb-libs-21.04.1-1.el8.x86_64.rpm~krfb-debugsource-21.04.1-1.el8.x86_64.rpm}krfb-debuginfo-21.04.1-1.el8.x86_64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.x86_64.rpm;*kruler-21.04.2-1.el8.src.rpm;*kruler-21.04.2-1.el8.aarch64.rpm[*kruler-debugsource-21.04.2-1.el8.aarch64.rpmZ*kruler-debuginfo-21.04.2-1.el8.aarch64.rpm;*kruler-21.04.2-1.el8.ppc64le.rpm[*kruler-debugsource-21.04.2-1.el8.ppc64le.rpmZ*kruler-debuginfo-21.04.2-1.el8.ppc64le.rpm;*kruler-21.04.2-1.el8.s390x.rpmZ*kruler-debuginfo-21.04.2-1.el8.s390x.rpm[*kruler-debugsource-21.04.2-1.el8.s390x.rpm;*kruler-21.04.2-1.el8.x86_64.rpm[*kruler-debugsource-21.04.2-1.el8.x86_64.rpmZ*kruler-debuginfo-21.04.2-1.el8.x86_64.rpmRRkscreen-5.22.5-1.el8.src.rpmRRkscreen-5.22.5-1.el8.aarch64.rpm5Rkscreen-debugsource-5.22.5-1.el8.aarch64.rpm4Rkscreen-debuginfo-5.22.5-1.el8.aarch64.rpmRRkscreen-5.22.5-1.el8.ppc64le.rpm5Rkscreen-debugsource-5.22.5-1.el8.ppc64le.rpm4Rkscreen-debuginfo-5.22.5-1.el8.ppc64le.rpm5Rkscreen-debugsource-5.22.5-1.el8.s390x.rpmRRkscreen-5.22.5-1.el8.s390x.rpm4Rkscreen-debuginfo-5.22.5-1.el8.s390x.rpmRRkscreen-5.22.5-1.el8.x86_64.rpm5Rkscreen-debugsource-5.22.5-1.el8.x86_64.rpm4Rkscreen-debuginfo-5.22.5-1.el8.x86_64.rpmSkscreenlocker-5.22.5-1.el8.src.rpmSkscreenlocker-5.22.5-1.el8.aarch64.rpm8kscreenlocker-devel-5.22.5-1.el8.aarch64.rpm7kscreenlocker-debugsource-5.22.5-1.el8.aarch64.rpm6kscreenlocker-debuginfo-5.22.5-1.el8.aarch64.rpmSkscreenlocker-5.22.5-1.el8.ppc64le.rpm8kscreenlocker-devel-5.22.5-1.el8.ppc64le.rpm7kscreenlocker-debugsource-5.22.5-1.el8.ppc64le.rpm6kscreenlocker-debuginfo-5.22.5-1.el8.ppc64le.rpmSkscreenlocker-5.22.5-1.el8.s390x.rpm8kscreenlocker-devel-5.22.5-1.el8.s390x.rpm7kscreenlocker-debugsource-5.22.5-1.el8.s390x.rpm6kscreenlocker-debuginfo-5.22.5-1.el8.s390x.rpmSkscreenlocker-5.22.5-1.el8.x86_64.rpm8kscreenlocker-devel-5.22.5-1.el8.x86_64.rpm7kscreenlocker-debugsource-5.22.5-1.el8.x86_64.rpm6kscreenlocker-debuginfo-5.22.5-1.el8.x86_64.rpmYkshisen-21.04.3-1.el8.src.rpmYkshisen-21.04.3-1.el8.aarch64.rpm\kshisen-debugsource-21.04.3-1.el8.aarch64.rpm[kshisen-debuginfo-21.04.3-1.el8.aarch64.rpmYkshisen-21.04.3-1.el8.ppc64le.rpm\kshisen-debugsource-21.04.3-1.el8.ppc64le.rpm[kshisen-debuginfo-21.04.3-1.el8.ppc64le.rpmYkshisen-21.04.3-1.el8.s390x.rpm\kshisen-debugsource-21.04.3-1.el8.s390x.rpm[kshisen-debuginfo-21.04.3-1.el8.s390x.rpmYkshisen-21.04.3-1.el8.x86_64.rpm\kshisen-debugsource-21.04.3-1.el8.x86_64.rpm[kshisen-debuginfo-21.04.3-1.el8.x86_64.rpmSksirk-21.04.3-1.el8.src.rpmSksirk-21.04.3-1.el8.aarch64.rpm<ksirk-debugsource-21.04.3-1.el8.aarch64.rpm;ksirk-debuginfo-21.04.3-1.el8.aarch64.rpmSksirk-21.04.3-1.el8.ppc64le.rpm<ksirk-debugsource-21.04.3-1.el8.ppc64le.rpm;ksirk-debuginfo-21.04.3-1.el8.ppc64le.rpm;ksirk-debuginfo-21.04.3-1.el8.s390x.rpm<ksirk-debugsource-21.04.3-1.el8.s390x.rpmSksirk-21.04.3-1.el8.s390x.rpmSksirk-21.04.3-1.el8.x86_64.rpm<ksirk-debugsource-21.04.3-1.el8.x86_64.rpm;ksirk-debuginfo-21.04.3-1.el8.x86_64.rpmZksnakeduel-21.04.3-1.el8.src.rpmZksnakeduel-21.04.3-1.el8.aarch64.rpm^ksnakeduel-debugsource-21.04.3-1.el8.aarch64.rpm]ksnakeduel-debuginfo-21.04.3-1.el8.aarch64.rpmZksnakeduel-21.04.3-1.el8.ppc64le.rpm^ksnakeduel-debugsource-21.04.3-1.el8.ppc64le.rpm]ksnakeduel-debuginfo-21.04.3-1.el8.ppc64le.rpmZksnakeduel-21.04.3-1.el8.s390x.rpm^ksnakeduel-debugsource-21.04.3-1.el8.s390x.rpm]ksnakeduel-debuginfo-21.04.3-1.el8.s390x.rpmZksnakeduel-21.04.3-1.el8.x86_64.rpm^ksnakeduel-debugsource-21.04.3-1.el8.x86_64.rpm]ksnakeduel-debuginfo-21.04.3-1.el8.x86_64.rpm[*ksnip-1.9.1-1.el8.src.rpm[*ksnip-1.9.1-1.el8.aarch64.rpm`*ksnip-debugsource-1.9.1-1.el8.aarch64.rpm_*ksnip-debuginfo-1.9.1-1.el8.aarch64.rpm[*ksnip-1.9.1-1.el8.ppc64le.rpm`*ksnip-debugsource-1.9.1-1.el8.ppc64le.rpm_*ksnip-debuginfo-1.9.1-1.el8.ppc64le.rpm`*ksnip-debugsource-1.9.1-1.el8.s390x.rpm_*ksnip-debuginfo-1.9.1-1.el8.s390x.rpm[*ksnip-1.9.1-1.el8.s390x.rpm[*ksnip-1.9.1-1.el8.x86_64.rpm`*ksnip-debugsource-1.9.1-1.el8.x86_64.rpm_*ksnip-debuginfo-1.9.1-1.el8.x86_64.rpm\kspaceduel-21.04.3-1.el8.src.rpm\kspaceduel-21.04.3-1.el8.aarch64.rpmbkspaceduel-debugsource-21.04.3-1.el8.aarch64.rpmakspaceduel-debuginfo-21.04.3-1.el8.aarch64.rpm\kspaceduel-21.04.3-1.el8.ppc64le.rpmbkspaceduel-debugsource-21.04.3-1.el8.ppc64le.rpmakspaceduel-debuginfo-21.04.3-1.el8.ppc64le.rpmbkspaceduel-debugsource-21.04.3-1.el8.s390x.rpmakspaceduel-debuginfo-21.04.3-1.el8.s390x.rpm\kspaceduel-21.04.3-1.el8.s390x.rpm\kspaceduel-21.04.3-1.el8.x86_64.rpmbkspaceduel-debugsource-21.04.3-1.el8.x86_64.rpmakspaceduel-debuginfo-21.04.3-1.el8.x86_64.rpm]ksquares-21.04.3-1.el8.src.rpm]ksquares-21.04.3-1.el8.aarch64.rpmdksquares-debugsource-21.04.3-1.el8.aarch64.rpmcksquares-debuginfo-21.04.3-1.el8.aarch64.rpm]ksquares-21.04.3-1.el8.ppc64le.rpmdksquares-debugsource-21.04.3-1.el8.ppc64le.rpmcksquares-debuginfo-21.04.3-1.el8.ppc64le.rpmdksquares-debugsource-21.04.3-1.el8.s390x.rpm]ksquares-21.04.3-1.el8.s390x.rpmcksquares-debuginfo-21.04.3-1.el8.s390x.rpm]ksquares-21.04.3-1.el8.x86_64.rpmdksquares-debugsource-21.04.3-1.el8.x86_64.rpmcksquares-debuginfo-21.04.3-1.el8.x86_64.rpmTksshaskpass-5.22.5-1.el8.src.rpmTksshaskpass-5.22.5-1.el8.aarch64.rpm:ksshaskpass-debugsource-5.22.5-1.el8.aarch64.rpm9ksshaskpass-debuginfo-5.22.5-1.el8.aarch64.rpmTksshaskpass-5.22.5-1.el8.ppc64le.rpm:ksshaskpass-debugsource-5.22.5-1.el8.ppc64le.rpm9ksshaskpass-debuginfo-5.22.5-1.el8.ppc64le.rpmTksshaskpass-5.22.5-1.el8.s390x.rpm9ksshaskpass-debuginfo-5.22.5-1.el8.s390x.rpm:ksshaskpass-debugsource-5.22.5-1.el8.s390x.rpmTksshaskpass-5.22.5-1.el8.x86_64.rpm:ksshaskpass-debugsource-5.22.5-1.el8.x86_64.rpm9ksshaskpass-debuginfo-5.22.5-1.el8.x86_64.rpm^ksudoku-21.04.3-1.el8.src.rpm^ksudoku-21.04.3-1.el8.aarch64.rpmfksudoku-debugsource-21.04.3-1.el8.aarch64.rpmeksudoku-debuginfo-21.04.3-1.el8.aarch64.rpm^ksudoku-21.04.3-1.el8.ppc64le.rpmfksudoku-debugsource-21.04.3-1.el8.ppc64le.rpmeksudoku-debuginfo-21.04.3-1.el8.ppc64le.rpm^ksudoku-21.04.3-1.el8.s390x.rpmfksudoku-debugsource-21.04.3-1.el8.s390x.rpmeksudoku-debuginfo-21.04.3-1.el8.s390x.rpm^ksudoku-21.04.3-1.el8.x86_64.rpmfksudoku-debugsource-21.04.3-1.el8.x86_64.rpmeksudoku-debuginfo-21.04.3-1.el8.x86_64.rpm_nksysguard-5.22.0-5.el8.src.rpm_nksysguard-5.22.0-5.el8.aarch64.rpminksysguardd-5.22.0-5.el8.aarch64.rpmhnksysguard-debugsource-5.22.0-5.el8.aarch64.rpmgnksysguard-debuginfo-5.22.0-5.el8.aarch64.rpmjnksysguardd-debuginfo-5.22.0-5.el8.aarch64.rpm_nksysguard-5.22.0-5.el8.ppc64le.rpminksysguardd-5.22.0-5.el8.ppc64le.rpmhnksysguard-debugsource-5.22.0-5.el8.ppc64le.rpmgnksysguard-debuginfo-5.22.0-5.el8.ppc64le.rpmjnksysguardd-debuginfo-5.22.0-5.el8.ppc64le.rpm_nksysguard-5.22.0-5.el8.s390x.rpminksysguardd-5.22.0-5.el8.s390x.rpmhnksysguard-debugsource-5.22.0-5.el8.s390x.rpmgnksysguard-debuginfo-5.22.0-5.el8.s390x.rpmjnksysguardd-debuginfo-5.22.0-5.el8.s390x.rpm_nksysguard-5.22.0-5.el8.x86_64.rpminksysguardd-5.22.0-5.el8.x86_64.rpmhnksysguard-debugsource-5.22.0-5.el8.x86_64.rpmgnksysguard-debuginfo-5.22.0-5.el8.x86_64.rpmjnksysguardd-debuginfo-5.22.0-5.el8.x86_64.rpm<ksystemlog-20.12.2-1.el8.src.rpm<ksystemlog-20.12.2-1.el8.aarch64.rpm]ksystemlog-debugsource-20.12.2-1.el8.aarch64.rpm\ksystemlog-debuginfo-20.12.2-1.el8.aarch64.rpm<ksystemlog-20.12.2-1.el8.ppc64le.rpm]ksystemlog-debugsource-20.12.2-1.el8.ppc64le.rpm\ksystemlog-debuginfo-20.12.2-1.el8.ppc64le.rpm\ksystemlog-debuginfo-20.12.2-1.el8.s390x.rpm<ksystemlog-20.12.2-1.el8.s390x.rpm]ksystemlog-debugsource-20.12.2-1.el8.s390x.rpm<ksystemlog-20.12.2-1.el8.x86_64.rpm]ksystemlog-debugsource-20.12.2-1.el8.x86_64.rpm\ksystemlog-debuginfo-20.12.2-1.el8.x86_64.rpm=ksystemstats-5.22.5-1.el8.src.rpm=ksystemstats-5.22.5-1.el8.aarch64.rpm_ksystemstats-debugsource-5.22.5-1.el8.aarch64.rpm^ksystemstats-debuginfo-5.22.5-1.el8.aarch64.rpm=ksystemstats-5.22.5-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.22.5-1.el8.ppc64le.rpm^ksystemstats-debuginfo-5.22.5-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.22.5-1.el8.s390x.rpm=ksystemstats-5.22.5-1.el8.s390x.rpm^ksystemstats-debuginfo-5.22.5-1.el8.s390x.rpm=ksystemstats-5.22.5-1.el8.x86_64.rpm_ksystemstats-debugsource-5.22.5-1.el8.x86_64.rpm^ksystemstats-debuginfo-5.22.5-1.el8.x86_64.rpm`kteatime-21.04.1-1.el8.src.rpm`kteatime-21.04.1-1.el8.aarch64.rpmlkteatime-debugsource-21.04.1-1.el8.aarch64.rpmkkteatime-debuginfo-21.04.1-1.el8.aarch64.rpm`kteatime-21.04.1-1.el8.ppc64le.rpmlkteatime-debugsource-21.04.1-1.el8.ppc64le.rpmkkteatime-debuginfo-21.04.1-1.el8.ppc64le.rpmkkteatime-debuginfo-21.04.1-1.el8.s390x.rpmlkteatime-debugsource-21.04.1-1.el8.s390x.rpm`kteatime-21.04.1-1.el8.s390x.rpm`kteatime-21.04.1-1.el8.x86_64.rpmlkteatime-debugsource-21.04.1-1.el8.x86_64.rpmkkteatime-debuginfo-21.04.1-1.el8.x86_64.rpmaktimer-21.04.1-1.el8.src.rpmaktimer-21.04.1-1.el8.aarch64.rpmnktimer-debugsource-21.04.1-1.el8.aarch64.rpmmktimer-debuginfo-21.04.1-1.el8.aarch64.rpmaktimer-21.04.1-1.el8.ppc64le.rpmnktimer-debugsource-21.04.1-1.el8.ppc64le.rpmmktimer-debuginfo-21.04.1-1.el8.ppc64le.rpmnktimer-debugsource-21.04.1-1.el8.s390x.rpmaktimer-21.04.1-1.el8.s390x.rpmmktimer-debuginfo-21.04.1-1.el8.s390x.rpmaktimer-21.04.1-1.el8.x86_64.rpmnktimer-debugsource-21.04.1-1.el8.x86_64.rpmmktimer-debuginfo-21.04.1-1.el8.x86_64.rpmTktorrent-21.04.1-1.el8.src.rpmTktorrent-21.04.1-1.el8.aarch64.rpm?ktorrent-libs-21.04.1-1.el8.aarch64.rpm>ktorrent-debugsource-21.04.1-1.el8.aarch64.rpm=ktorrent-debuginfo-21.04.1-1.el8.aarch64.rpm@ktorrent-libs-debuginfo-21.04.1-1.el8.aarch64.rpmTktorrent-21.04.1-1.el8.ppc64le.rpm?ktorrent-libs-21.04.1-1.el8.ppc64le.rpm>ktorrent-debugsource-21.04.1-1.el8.ppc64le.rpm=ktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpm@ktorrent-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm>ktorrent-debugsource-21.04.1-1.el8.s390x.rpm@ktorrent-libs-debuginfo-21.04.1-1.el8.s390x.rpm?ktorrent-libs-21.04.1-1.el8.s390x.rpmTktorrent-21.04.1-1.el8.s390x.rpm=ktorrent-debuginfo-21.04.1-1.el8.s390x.rpmTktorrent-21.04.1-1.el8.x86_64.rpm?ktorrent-libs-21.04.1-1.el8.x86_64.rpm>ktorrent-debugsource-21.04.1-1.el8.x86_64.rpm=ktorrent-debuginfo-21.04.1-1.el8.x86_64.rpm@ktorrent-libs-debuginfo-21.04.1-1.el8.x86_64.rpm>ktouch-20.12.2-1.el8.s390x.rpm>ktouch-20.12.2-1.el8.src.rpm>ktouch-20.12.2-1.el8.aarch64.rpmaktouch-debugsource-20.12.2-1.el8.aarch64.rpm`ktouch-debuginfo-20.12.2-1.el8.aarch64.rpm>ktouch-20.12.2-1.el8.ppc64le.rpmaktouch-debugsource-20.12.2-1.el8.ppc64le.rpm`ktouch-debuginfo-20.12.2-1.el8.ppc64le.rpmaktouch-debugsource-20.12.2-1.el8.s390x.rpm`ktouch-debuginfo-20.12.2-1.el8.s390x.rpm>ktouch-20.12.2-1.el8.x86_64.rpmaktouch-debugsource-20.12.2-1.el8.x86_64.rpm`ktouch-debuginfo-20.12.2-1.el8.x86_64.rpmbktuberling-21.04.3-1.el8.src.rpmbktuberling-21.04.3-1.el8.aarch64.rpmpktuberling-debugsource-21.04.3-1.el8.aarch64.rpmoktuberling-debuginfo-21.04.3-1.el8.aarch64.rpmbktuberling-21.04.3-1.el8.ppc64le.rpmpktuberling-debugsource-21.04.3-1.el8.ppc64le.rpmoktuberling-debuginfo-21.04.3-1.el8.ppc64le.rpmoktuberling-debuginfo-21.04.3-1.el8.s390x.rpmpktuberling-debugsource-21.04.3-1.el8.s390x.rpmbktuberling-21.04.3-1.el8.s390x.rpmbktuberling-21.04.3-1.el8.x86_64.rpmpktuberling-debugsource-21.04.3-1.el8.x86_64.rpmoktuberling-debuginfo-21.04.3-1.el8.x86_64.rpm?kturtle-20.12.2-1.el8.src.rpm?kturtle-20.12.2-1.el8.aarch64.rpmckturtle-debugsource-20.12.2-1.el8.aarch64.rpmbkturtle-debuginfo-20.12.2-1.el8.aarch64.rpm?kturtle-20.12.2-1.el8.ppc64le.rpmckturtle-debugsource-20.12.2-1.el8.ppc64le.rpmbkturtle-debuginfo-20.12.2-1.el8.ppc64le.rpmckturtle-debugsource-20.12.2-1.el8.s390x.rpm?kturtle-20.12.2-1.el8.s390x.rpmbkturtle-debuginfo-20.12.2-1.el8.s390x.rpm?kturtle-20.12.2-1.el8.x86_64.rpmckturtle-debugsource-20.12.2-1.el8.x86_64.rpmbkturtle-debuginfo-20.12.2-1.el8.x86_64.rpmckubrick-21.04.3-1.el8.src.rpmckubrick-21.04.3-1.el8.aarch64.rpmrkubrick-debugsource-21.04.3-1.el8.aarch64.rpmqkubrick-debuginfo-21.04.3-1.el8.aarch64.rpmckubrick-21.04.3-1.el8.ppc64le.rpmrkubrick-debugsource-21.04.3-1.el8.ppc64le.rpmqkubrick-debuginfo-21.04.3-1.el8.ppc64le.rpmckubrick-21.04.3-1.el8.s390x.rpmrkubrick-debugsource-21.04.3-1.el8.s390x.rpmqkubrick-debuginfo-21.04.3-1.el8.s390x.rpmckubrick-21.04.3-1.el8.x86_64.rpmrkubrick-debugsource-21.04.3-1.el8.x86_64.rpmqkubrick-debuginfo-21.04.3-1.el8.x86_64.rpmd2kuserfeedback-1.0.0-7.el8.src.rpmd2kuserfeedback-1.0.0-7.el8.aarch64.rpmw2kuserfeedback-devel-1.0.0-7.el8.aarch64.rpms2kuserfeedback-console-1.0.0-7.el8.aarch64.rpmv2kuserfeedback-debugsource-1.0.0-7.el8.aarch64.rpmu2kuserfeedback-debuginfo-1.0.0-7.el8.aarch64.rpmt2kuserfeedback-console-debuginfo-1.0.0-7.el8.aarch64.rpmd2kuserfeedback-1.0.0-7.el8.ppc64le.rpmw2kuserfeedback-devel-1.0.0-7.el8.ppc64le.rpms2kuserfeedback-console-1.0.0-7.el8.ppc64le.rpmv2kuserfeedback-debugsource-1.0.0-7.el8.ppc64le.rpmu2kuserfeedback-debuginfo-1.0.0-7.el8.ppc64le.rpmt2kuserfeedback-console-debuginfo-1.0.0-7.el8.ppc64le.rpmd2kuserfeedback-1.0.0-7.el8.s390x.rpmw2kuserfeedback-devel-1.0.0-7.el8.s390x.rpms2kuserfeedback-console-1.0.0-7.el8.s390x.rpmv2kuserfeedback-debugsource-1.0.0-7.el8.s390x.rpmu2kuserfeedback-debuginfo-1.0.0-7.el8.s390x.rpmt2kuserfeedback-console-debuginfo-1.0.0-7.el8.s390x.rpmd2kuserfeedback-1.0.0-7.el8.x86_64.rpmw2kuserfeedback-devel-1.0.0-7.el8.x86_64.rpms2kuserfeedback-console-1.0.0-7.el8.x86_64.rpmv2kuserfeedback-debugsource-1.0.0-7.el8.x86_64.rpmu2kuserfeedback-debuginfo-1.0.0-7.el8.x86_64.rpmt2kuserfeedback-console-debuginfo-1.0.0-7.el8.x86_64.rpm@kwalletmanager5-21.04.1-1.el8.src.rpm@kwalletmanager5-21.04.1-1.el8.aarch64.rpmgkwalletmanager5-debugsource-21.04.1-1.el8.aarch64.rpmfkwalletmanager5-debuginfo-21.04.1-1.el8.aarch64.rpm@kwalletmanager5-21.04.1-1.el8.ppc64le.rpmgkwalletmanager5-debugsource-21.04.1-1.el8.ppc64le.rpmfkwalletmanager5-debuginfo-21.04.1-1.el8.ppc64le.rpm@kwalletmanager5-21.04.1-1.el8.s390x.rpmgkwalletmanager5-debugsource-21.04.1-1.el8.s390x.rpmfkwalletmanager5-debuginfo-21.04.1-1.el8.s390x.rpm@kwalletmanager5-21.04.1-1.el8.x86_64.rpmgkwalletmanager5-debugsource-21.04.1-1.el8.x86_64.rpmfkwalletmanager5-debuginfo-21.04.1-1.el8.x86_64.rpmUkwayland-integration-5.22.5-1.el8.src.rpmUkwayland-integration-5.22.5-1.el8.aarch64.rpm<kwayland-integration-debugsource-5.22.5-1.el8.aarch64.rpm;kwayland-integration-debuginfo-5.22.5-1.el8.aarch64.rpmUkwayland-integration-5.22.5-1.el8.ppc64le.rpm<kwayland-integration-debugsource-5.22.5-1.el8.ppc64le.rpm;kwayland-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmUkwayland-integration-5.22.5-1.el8.s390x.rpm<kwayland-integration-debugsource-5.22.5-1.el8.s390x.rpm;kwayland-integration-debuginfo-5.22.5-1.el8.s390x.rpmUkwayland-integration-5.22.5-1.el8.x86_64.rpm<kwayland-integration-debugsource-5.22.5-1.el8.x86_64.rpm;kwayland-integration-debuginfo-5.22.5-1.el8.x86_64.rpmAkwayland-server-5.22.5-1.el8.src.rpmAkwayland-server-5.22.5-1.el8.aarch64.rpmjkwayland-server-devel-5.22.5-1.el8.aarch64.rpmikwayland-server-debugsource-5.22.5-1.el8.aarch64.rpmhkwayland-server-debuginfo-5.22.5-1.el8.aarch64.rpmAkwayland-server-5.22.5-1.el8.ppc64le.rpmjkwayland-server-devel-5.22.5-1.el8.ppc64le.rpmikwayland-server-debugsource-5.22.5-1.el8.ppc64le.rpmhkwayland-server-debuginfo-5.22.5-1.el8.ppc64le.rpmAkwayland-server-5.22.5-1.el8.s390x.rpmjkwayland-server-devel-5.22.5-1.el8.s390x.rpmikwayland-server-debugsource-5.22.5-1.el8.s390x.rpmhkwayland-server-debuginfo-5.22.5-1.el8.s390x.rpmAkwayland-server-5.22.5-1.el8.x86_64.rpmjkwayland-server-devel-5.22.5-1.el8.x86_64.rpmikwayland-server-debugsource-5.22.5-1.el8.x86_64.rpmhkwayland-server-debuginfo-5.22.5-1.el8.x86_64.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.src.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.aarch64.rpmlxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.aarch64.rpmkxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.aarch64.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.ppc64le.rpmlxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.ppc64le.rpmkxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.ppc64le.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.s390x.rpmlxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.s390x.rpmkxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.s390x.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.x86_64.rpmlxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.x86_64.rpmkxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.x86_64.rpmVskwin-5.22.5-3.el8.src.rpmVskwin-5.22.5-3.el8.aarch64.rpmDskwin-wayland-5.22.5-3.el8.aarch64.rpmmskwin-x11-5.22.5-3.el8.aarch64.rpm=skwin-common-5.22.5-3.el8.aarch64.rpmBskwin-libs-5.22.5-3.el8.aarch64.rpmAskwin-devel-5.22.5-3.el8.aarch64.rpmskwin-doc-5.22.5-3.el8.noarch.rpm@skwin-debugsource-5.22.5-3.el8.aarch64.rpm?skwin-debuginfo-5.22.5-3.el8.aarch64.rpmEskwin-wayland-debuginfo-5.22.5-3.el8.aarch64.rpmnskwin-x11-debuginfo-5.22.5-3.el8.aarch64.rpm>skwin-common-debuginfo-5.22.5-3.el8.aarch64.rpmCskwin-libs-debuginfo-5.22.5-3.el8.aarch64.rpmVskwin-5.22.5-3.el8.ppc64le.rpmDskwin-wayland-5.22.5-3.el8.ppc64le.rpmmskwin-x11-5.22.5-3.el8.ppc64le.rpm=skwin-common-5.22.5-3.el8.ppc64le.rpmBskwin-libs-5.22.5-3.el8.ppc64le.rpmAskwin-devel-5.22.5-3.el8.ppc64le.rpm@skwin-debugsource-5.22.5-3.el8.ppc64le.rpm?skwin-debuginfo-5.22.5-3.el8.ppc64le.rpmEskwin-wayland-debuginfo-5.22.5-3.el8.ppc64le.rpmnskwin-x11-debuginfo-5.22.5-3.el8.ppc64le.rpm>skwin-common-debuginfo-5.22.5-3.el8.ppc64le.rpmCskwin-libs-debuginfo-5.22.5-3.el8.ppc64le.rpmEskwin-wayland-debuginfo-5.22.5-3.el8.s390x.rpmAskwin-devel-5.22.5-3.el8.s390x.rpmBskwin-libs-5.22.5-3.el8.s390x.rpmDskwin-wayland-5.22.5-3.el8.s390x.rpm@skwin-debugsource-5.22.5-3.el8.s390x.rpmmskwin-x11-5.22.5-3.el8.s390x.rpm?skwin-debuginfo-5.22.5-3.el8.s390x.rpm>skwin-common-debuginfo-5.22.5-3.el8.s390x.rpmCskwin-libs-debuginfo-5.22.5-3.el8.s390x.rpmVskwin-5.22.5-3.el8.s390x.rpm=skwin-common-5.22.5-3.el8.s390x.rpmnskwin-x11-debuginfo-5.22.5-3.el8.s390x.rpmVskwin-5.22.5-3.el8.x86_64.rpmDskwin-wayland-5.22.5-3.el8.x86_64.rpmmskwin-x11-5.22.5-3.el8.x86_64.rpm=skwin-common-5.22.5-3.el8.x86_64.rpmBskwin-libs-5.22.5-3.el8.x86_64.rpmAskwin-devel-5.22.5-3.el8.x86_64.rpm@skwin-debugsource-5.22.5-3.el8.x86_64.rpm?skwin-debuginfo-5.22.5-3.el8.x86_64.rpmEskwin-wayland-debuginfo-5.22.5-3.el8.x86_64.rpmnskwin-x11-debuginfo-5.22.5-3.el8.x86_64.rpm>skwin-common-debuginfo-5.22.5-3.el8.x86_64.rpmCskwin-libs-debuginfo-5.22.5-3.el8.x86_64.rpmCkwordquiz-20.12.2-1.el8.src.rpmCkwordquiz-20.12.2-1.el8.aarch64.rpmpkwordquiz-debugsource-20.12.2-1.el8.aarch64.rpmokwordquiz-debuginfo-20.12.2-1.el8.aarch64.rpmCkwordquiz-20.12.2-1.el8.ppc64le.rpmpkwordquiz-debugsource-20.12.2-1.el8.ppc64le.rpmokwordquiz-debuginfo-20.12.2-1.el8.ppc64le.rpmCkwordquiz-20.12.2-1.el8.s390x.rpmpkwordquiz-debugsource-20.12.2-1.el8.s390x.rpmokwordquiz-debuginfo-20.12.2-1.el8.s390x.rpmCkwordquiz-20.12.2-1.el8.x86_64.rpmpkwordquiz-debugsource-20.12.2-1.el8.x86_64.rpmokwordquiz-debuginfo-20.12.2-1.el8.x86_64.rpmWkwrited-5.22.5-1.el8.src.rpmWkwrited-5.22.5-1.el8.aarch64.rpmGkwrited-debugsource-5.22.5-1.el8.aarch64.rpmFkwrited-debuginfo-5.22.5-1.el8.aarch64.rpmWkwrited-5.22.5-1.el8.ppc64le.rpmGkwrited-debugsource-5.22.5-1.el8.ppc64le.rpmFkwrited-debuginfo-5.22.5-1.el8.ppc64le.rpmGkwrited-debugsource-5.22.5-1.el8.s390x.rpmFkwrited-debuginfo-5.22.5-1.el8.s390x.rpmWkwrited-5.22.5-1.el8.s390x.rpmWkwrited-5.22.5-1.el8.x86_64.rpmGkwrited-debugsource-5.22.5-1.el8.x86_64.rpmFkwrited-debuginfo-5.22.5-1.el8.x86_64.rpmDlayer-shell-qt-5.22.5-1.el8.src.rpmDlayer-shell-qt-5.22.5-1.el8.aarch64.rpmslayer-shell-qt-devel-5.22.5-1.el8.aarch64.rpmrlayer-shell-qt-debugsource-5.22.5-1.el8.aarch64.rpmqlayer-shell-qt-debuginfo-5.22.5-1.el8.aarch64.rpmDlayer-shell-qt-5.22.5-1.el8.ppc64le.rpmslayer-shell-qt-devel-5.22.5-1.el8.ppc64le.rpmrlayer-shell-qt-debugsource-5.22.5-1.el8.ppc64le.rpmqlayer-shell-qt-debuginfo-5.22.5-1.el8.ppc64le.rpmDlayer-shell-qt-5.22.5-1.el8.s390x.rpmslayer-shell-qt-devel-5.22.5-1.el8.s390x.rpmrlayer-shell-qt-debugsource-5.22.5-1.el8.s390x.rpmqlayer-shell-qt-debuginfo-5.22.5-1.el8.s390x.rpmDlayer-shell-qt-5.22.5-1.el8.x86_64.rpmslayer-shell-qt-devel-5.22.5-1.el8.x86_64.rpmrlayer-shell-qt-debugsource-5.22.5-1.el8.x86_64.rpmqlayer-shell-qt-debuginfo-5.22.5-1.el8.x86_64.rpmB libaccounts-qt-1.16-3.el8.src.rpmu libaccounts-qt5-1.16-3.el8.aarch64.rpmw libaccounts-qt5-devel-1.16-3.el8.aarch64.rpm libaccounts-qt-doc-1.16-3.el8.noarch.rpmt libaccounts-qt-debugsource-1.16-3.el8.aarch64.rpmv libaccounts-qt5-debuginfo-1.16-3.el8.aarch64.rpmu libaccounts-qt5-1.16-3.el8.ppc64le.rpmw libaccounts-qt5-devel-1.16-3.el8.ppc64le.rpmt libaccounts-qt-debugsource-1.16-3.el8.ppc64le.rpmv libaccounts-qt5-debuginfo-1.16-3.el8.ppc64le.rpmu libaccounts-qt5-1.16-3.el8.s390x.rpmw libaccounts-qt5-devel-1.16-3.el8.s390x.rpmt libaccounts-qt-debugsource-1.16-3.el8.s390x.rpmv libaccounts-qt5-debuginfo-1.16-3.el8.s390x.rpmu libaccounts-qt5-1.16-3.el8.x86_64.rpmw libaccounts-qt5-devel-1.16-3.el8.x86_64.rpmt libaccounts-qt-debugsource-1.16-3.el8.x86_64.rpmv libaccounts-qt5-debuginfo-1.16-3.el8.x86_64.rpmElibkdegames-21.04.3-1.el8.src.rpmElibkdegames-21.04.3-1.el8.aarch64.rpmzlibkdegames-devel-21.04.3-1.el8.aarch64.rpmylibkdegames-debugsource-21.04.3-1.el8.aarch64.rpmxlibkdegames-debuginfo-21.04.3-1.el8.aarch64.rpmElibkdegames-21.04.3-1.el8.ppc64le.rpmzlibkdegames-devel-21.04.3-1.el8.ppc64le.rpmylibkdegames-debugsource-21.04.3-1.el8.ppc64le.rpmxlibkdegames-debuginfo-21.04.3-1.el8.ppc64le.rpmElibkdegames-21.04.3-1.el8.s390x.rpmzlibkdegames-devel-21.04.3-1.el8.s390x.rpmylibkdegames-debugsource-21.04.3-1.el8.s390x.rpmxlibkdegames-debuginfo-21.04.3-1.el8.s390x.rpmElibkdegames-21.04.3-1.el8.x86_64.rpmzlibkdegames-devel-21.04.3-1.el8.x86_64.rpmylibkdegames-debugsource-21.04.3-1.el8.x86_64.rpmxlibkdegames-debuginfo-21.04.3-1.el8.x86_64.rpmFlibkeduvocdocument-20.12.2-1.el8.src.rpmFlibkeduvocdocument-20.12.2-1.el8.aarch64.rpm}libkeduvocdocument-devel-20.12.2-1.el8.aarch64.rpm|libkeduvocdocument-debugsource-20.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debuginfo-20.12.2-1.el8.aarch64.rpmFlibkeduvocdocument-20.12.2-1.el8.ppc64le.rpm}libkeduvocdocument-devel-20.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-debugsource-20.12.2-1.el8.ppc64le.rpm{libkeduvocdocument-debuginfo-20.12.2-1.el8.ppc64le.rpm}libkeduvocdocument-devel-20.12.2-1.el8.s390x.rpmFlibkeduvocdocument-20.12.2-1.el8.s390x.rpm|libkeduvocdocument-debugsource-20.12.2-1.el8.s390x.rpm{libkeduvocdocument-debuginfo-20.12.2-1.el8.s390x.rpmFlibkeduvocdocument-20.12.2-1.el8.x86_64.rpm}libkeduvocdocument-devel-20.12.2-1.el8.x86_64.rpm|libkeduvocdocument-debugsource-20.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debuginfo-20.12.2-1.el8.x86_64.rpmlibkgapi-20.12.2-1.el8.src.rpmlibkgapi-20.12.2-1.el8.aarch64.rpm3libkgapi-devel-20.12.2-1.el8.aarch64.rpm2libkgapi-debugsource-20.12.2-1.el8.aarch64.rpm1libkgapi-debuginfo-20.12.2-1.el8.aarch64.rpmlibkgapi-20.12.2-1.el8.x86_64.rpm3libkgapi-devel-20.12.2-1.el8.x86_64.rpm2libkgapi-debugsource-20.12.2-1.el8.x86_64.rpm1libkgapi-debuginfo-20.12.2-1.el8.x86_64.rpmGlibkmahjongg-21.04.3-1.el8.src.rpmGlibkmahjongg-21.04.3-1.el8.aarch64.rpmlibkmahjongg-devel-21.04.3-1.el8.aarch64.rpm libkmahjongg-data-21.04.3-1.el8.noarch.rpmlibkmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm~libkmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpmGlibkmahjongg-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm~libkmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.s390x.rpmGlibkmahjongg-21.04.3-1.el8.s390x.rpmlibkmahjongg-debugsource-21.04.3-1.el8.s390x.rpm~libkmahjongg-debuginfo-21.04.3-1.el8.s390x.rpmGlibkmahjongg-21.04.3-1.el8.x86_64.rpmlibkmahjongg-devel-21.04.3-1.el8.x86_64.rpmlibkmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm~libkmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpme libkolabxml-1.2.0-7.el8.src.rpme libkolabxml-1.2.0-7.el8.aarch64.rpm libkolabxml-devel-1.2.0-7.el8.aarch64.rpme java-kolabformat-1.2.0-7.el8.aarch64.rpm php-kolabformat-1.2.0-7.el8.aarch64.rpm python3-kolabformat-1.2.0-7.el8.aarch64.rpm libkolabxml-debugsource-1.2.0-7.el8.aarch64.rpm~ libkolabxml-debuginfo-1.2.0-7.el8.aarch64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpme libkolabxml-1.2.0-7.el8.ppc64le.rpm libkolabxml-devel-1.2.0-7.el8.ppc64le.rpme java-kolabformat-1.2.0-7.el8.ppc64le.rpm php-kolabformat-1.2.0-7.el8.ppc64le.rpm python3-kolabformat-1.2.0-7.el8.ppc64le.rpm libkolabxml-debugsource-1.2.0-7.el8.ppc64le.rpm~ libkolabxml-debuginfo-1.2.0-7.el8.ppc64le.rpm php-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpme libkolabxml-1.2.0-7.el8.s390x.rpm libkolabxml-devel-1.2.0-7.el8.s390x.rpme java-kolabformat-1.2.0-7.el8.s390x.rpm php-kolabformat-1.2.0-7.el8.s390x.rpm python3-kolabformat-1.2.0-7.el8.s390x.rpm libkolabxml-debugsource-1.2.0-7.el8.s390x.rpm~ libkolabxml-debuginfo-1.2.0-7.el8.s390x.rpm php-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpme libkolabxml-1.2.0-7.el8.x86_64.rpm libkolabxml-devel-1.2.0-7.el8.x86_64.rpme java-kolabformat-1.2.0-7.el8.x86_64.rpm php-kolabformat-1.2.0-7.el8.x86_64.rpm python3-kolabformat-1.2.0-7.el8.x86_64.rpm libkolabxml-debugsource-1.2.0-7.el8.x86_64.rpm~ libkolabxml-debuginfo-1.2.0-7.el8.x86_64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpmHlibkomparediff2-21.04.1-1.el8.src.rpmHlibkomparediff2-21.04.1-1.el8.aarch64.rpmlibkomparediff2-devel-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.aarch64.rpmHlibkomparediff2-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-devel-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debugsource-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.ppc64le.rpmHlibkomparediff2-21.04.1-1.el8.s390x.rpmlibkomparediff2-devel-21.04.1-1.el8.s390x.rpmlibkomparediff2-debugsource-21.04.1-1.el8.s390x.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.s390x.rpmHlibkomparediff2-21.04.1-1.el8.x86_64.rpmlibkomparediff2-devel-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.x86_64.rpmXlibkscreen-qt5-5.22.5-1.el8.src.rpmXlibkscreen-qt5-5.22.5-1.el8.aarch64.rpmJlibkscreen-qt5-devel-5.22.5-1.el8.aarch64.rpmIlibkscreen-qt5-debugsource-5.22.5-1.el8.aarch64.rpmHlibkscreen-qt5-debuginfo-5.22.5-1.el8.aarch64.rpmXlibkscreen-qt5-5.22.5-1.el8.ppc64le.rpmJlibkscreen-qt5-devel-5.22.5-1.el8.ppc64le.rpmIlibkscreen-qt5-debugsource-5.22.5-1.el8.ppc64le.rpmHlibkscreen-qt5-debuginfo-5.22.5-1.el8.ppc64le.rpmXlibkscreen-qt5-5.22.5-1.el8.s390x.rpmJlibkscreen-qt5-devel-5.22.5-1.el8.s390x.rpmIlibkscreen-qt5-debugsource-5.22.5-1.el8.s390x.rpmHlibkscreen-qt5-debuginfo-5.22.5-1.el8.s390x.rpmXlibkscreen-qt5-5.22.5-1.el8.x86_64.rpmJlibkscreen-qt5-devel-5.22.5-1.el8.x86_64.rpmIlibkscreen-qt5-debugsource-5.22.5-1.el8.x86_64.rpmHlibkscreen-qt5-debuginfo-5.22.5-1.el8.x86_64.rpmYlibksysguard-5.22.5-1.el8.src.rpmYlibksysguard-5.22.5-1.el8.aarch64.rpmOlibksysguard-devel-5.22.5-1.el8.aarch64.rpmKlibksysguard-common-5.22.5-1.el8.aarch64.rpmNlibksysguard-debugsource-5.22.5-1.el8.aarch64.rpmMlibksysguard-debuginfo-5.22.5-1.el8.aarch64.rpmLlibksysguard-common-debuginfo-5.22.5-1.el8.aarch64.rpmYlibksysguard-5.22.5-1.el8.ppc64le.rpmOlibksysguard-devel-5.22.5-1.el8.ppc64le.rpmKlibksysguard-common-5.22.5-1.el8.ppc64le.rpmNlibksysguard-debugsource-5.22.5-1.el8.ppc64le.rpmMlibksysguard-debuginfo-5.22.5-1.el8.ppc64le.rpmLlibksysguard-common-debuginfo-5.22.5-1.el8.ppc64le.rpmKlibksysguard-common-5.22.5-1.el8.s390x.rpmOlibksysguard-devel-5.22.5-1.el8.s390x.rpmYlibksysguard-5.22.5-1.el8.s390x.rpmLlibksysguard-common-debuginfo-5.22.5-1.el8.s390x.rpmNlibksysguard-debugsource-5.22.5-1.el8.s390x.rpmMlibksysguard-debuginfo-5.22.5-1.el8.s390x.rpmYlibksysguard-5.22.5-1.el8.x86_64.rpmOlibksysguard-devel-5.22.5-1.el8.x86_64.rpmKlibksysguard-common-5.22.5-1.el8.x86_64.rpmNlibksysguard-debugsource-5.22.5-1.el8.x86_64.rpmMlibksysguard-debuginfo-5.22.5-1.el8.x86_64.rpmLlibksysguard-common-debuginfo-5.22.5-1.el8.x86_64.rpmglskat-21.04.3-1.el8.src.rpmglskat-21.04.3-1.el8.aarch64.rpmlskat-debugsource-21.04.3-1.el8.aarch64.rpmlskat-debuginfo-21.04.3-1.el8.aarch64.rpmglskat-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.ppc64le.rpmlskat-debuginfo-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.s390x.rpmlskat-debuginfo-21.04.3-1.el8.s390x.rpmglskat-21.04.3-1.el8.s390x.rpmglskat-21.04.3-1.el8.x86_64.rpmlskat-debugsource-21.04.3-1.el8.x86_64.rpmlskat-debuginfo-21.04.3-1.el8.x86_64.rpmbmaliit-framework-2.0.0-4.el8.src.rpmbmaliit-framework-2.0.0-4.el8.aarch64.rpmxmaliit-framework-qt5-2.0.0-4.el8.aarch64.rpmvmaliit-framework-gtk3-2.0.0-4.el8.aarch64.rpmrmaliit-framework-devel-2.0.0-4.el8.aarch64.rpmsmaliit-framework-docs-2.0.0-4.el8.aarch64.rpmtmaliit-framework-examples-2.0.0-4.el8.aarch64.rpmqmaliit-framework-debugsource-2.0.0-4.el8.aarch64.rpmpmaliit-framework-debuginfo-2.0.0-4.el8.aarch64.rpmymaliit-framework-qt5-debuginfo-2.0.0-4.el8.aarch64.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.aarch64.rpmumaliit-framework-examples-debuginfo-2.0.0-4.el8.aarch64.rpmbmaliit-framework-2.0.0-4.el8.ppc64le.rpmxmaliit-framework-qt5-2.0.0-4.el8.ppc64le.rpmvmaliit-framework-gtk3-2.0.0-4.el8.ppc64le.rpmrmaliit-framework-devel-2.0.0-4.el8.ppc64le.rpmsmaliit-framework-docs-2.0.0-4.el8.ppc64le.rpmtmaliit-framework-examples-2.0.0-4.el8.ppc64le.rpmqmaliit-framework-debugsource-2.0.0-4.el8.ppc64le.rpmpmaliit-framework-debuginfo-2.0.0-4.el8.ppc64le.rpmymaliit-framework-qt5-debuginfo-2.0.0-4.el8.ppc64le.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.ppc64le.rpmumaliit-framework-examples-debuginfo-2.0.0-4.el8.ppc64le.rpmbmaliit-framework-2.0.0-4.el8.s390x.rpmxmaliit-framework-qt5-2.0.0-4.el8.s390x.rpmvmaliit-framework-gtk3-2.0.0-4.el8.s390x.rpmrmaliit-framework-devel-2.0.0-4.el8.s390x.rpmsmaliit-framework-docs-2.0.0-4.el8.s390x.rpmtmaliit-framework-examples-2.0.0-4.el8.s390x.rpmqmaliit-framework-debugsource-2.0.0-4.el8.s390x.rpmpmaliit-framework-debuginfo-2.0.0-4.el8.s390x.rpmymaliit-framework-qt5-debuginfo-2.0.0-4.el8.s390x.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.s390x.rpmumaliit-framework-examples-debuginfo-2.0.0-4.el8.s390x.rpmbmaliit-framework-2.0.0-4.el8.x86_64.rpmxmaliit-framework-qt5-2.0.0-4.el8.x86_64.rpmvmaliit-framework-gtk3-2.0.0-4.el8.x86_64.rpmrmaliit-framework-devel-2.0.0-4.el8.x86_64.rpmsmaliit-framework-docs-2.0.0-4.el8.x86_64.rpmtmaliit-framework-examples-2.0.0-4.el8.x86_64.rpmqmaliit-framework-debugsource-2.0.0-4.el8.x86_64.rpmpmaliit-framework-debuginfo-2.0.0-4.el8.x86_64.rpmymaliit-framework-qt5-debuginfo-2.0.0-4.el8.x86_64.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.x86_64.rpmumaliit-framework-examples-debuginfo-2.0.0-4.el8.x86_64.rpmVmaliit-keyboard-2.0.0-4.el8.src.rpmVmaliit-keyboard-2.0.0-4.el8.aarch64.rpm@maliit-keyboard-debugsource-2.0.0-4.el8.aarch64.rpm?maliit-keyboard-debuginfo-2.0.0-4.el8.aarch64.rpmVmaliit-keyboard-2.0.0-4.el8.ppc64le.rpm@maliit-keyboard-debugsource-2.0.0-4.el8.ppc64le.rpm?maliit-keyboard-debuginfo-2.0.0-4.el8.ppc64le.rpmVmaliit-keyboard-2.0.0-4.el8.s390x.rpm?maliit-keyboard-debuginfo-2.0.0-4.el8.s390x.rpm@maliit-keyboard-debugsource-2.0.0-4.el8.s390x.rpmVmaliit-keyboard-2.0.0-4.el8.x86_64.rpm@maliit-keyboard-debugsource-2.0.0-4.el8.x86_64.rpm?maliit-keyboard-debuginfo-2.0.0-4.el8.x86_64.rpmI marble-20.12.2-5.el8.src.rpmI marble-20.12.2-5.el8.aarch64.rpm marble-qt-20.12.2-5.el8.aarch64.rpm marble-common-20.12.2-5.el8.noarch.rpm marble-astro-20.12.2-5.el8.aarch64.rpm marble-astro-devel-20.12.2-5.el8.aarch64.rpm marble-widget-data-20.12.2-5.el8.noarch.rpm marble-widget-qt5-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-devel-20.12.2-5.el8.aarch64.rpm marble-debugsource-20.12.2-5.el8.aarch64.rpm marble-debuginfo-20.12.2-5.el8.aarch64.rpm marble-qt-debuginfo-20.12.2-5.el8.aarch64.rpm marble-astro-debuginfo-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.aarch64.rpmI marble-20.12.2-5.el8.ppc64le.rpm marble-qt-20.12.2-5.el8.ppc64le.rpm marble-astro-20.12.2-5.el8.ppc64le.rpm marble-astro-devel-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-devel-20.12.2-5.el8.ppc64le.rpm marble-debugsource-20.12.2-5.el8.ppc64le.rpm marble-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-qt-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.s390x.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.s390x.rpmI marble-20.12.2-5.el8.s390x.rpm marble-widget-qt5-devel-20.12.2-5.el8.s390x.rpm marble-widget-qt5-20.12.2-5.el8.s390x.rpm marble-astro-devel-20.12.2-5.el8.s390x.rpm marble-qt-debuginfo-20.12.2-5.el8.s390x.rpm marble-debugsource-20.12.2-5.el8.s390x.rpm marble-debuginfo-20.12.2-5.el8.s390x.rpm marble-qt-20.12.2-5.el8.s390x.rpm marble-astro-20.12.2-5.el8.s390x.rpmI marble-20.12.2-5.el8.x86_64.rpm marble-qt-20.12.2-5.el8.x86_64.rpm marble-astro-20.12.2-5.el8.x86_64.rpm marble-astro-devel-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-devel-20.12.2-5.el8.x86_64.rpm marble-debugsource-20.12.2-5.el8.x86_64.rpm marble-debuginfo-20.12.2-5.el8.x86_64.rpm marble-qt-debuginfo-20.12.2-5.el8.x86_64.rpm marble-astro-debuginfo-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.x86_64.rpmnmbox-importer-20.12.2-1.el8.src.rpmnmbox-importer-20.12.2-1.el8.aarch64.rpmAmbox-importer-debugsource-20.12.2-1.el8.aarch64.rpm@mbox-importer-debuginfo-20.12.2-1.el8.aarch64.rpmnmbox-importer-20.12.2-1.el8.x86_64.rpmAmbox-importer-debugsource-20.12.2-1.el8.x86_64.rpm@mbox-importer-debuginfo-20.12.2-1.el8.x86_64.rpmJ0okteta-0.26.4-3.el8.src.rpmJ0okteta-0.26.4-3.el8.aarch64.rpm0okteta-libs-0.26.4-3.el8.aarch64.rpm0okteta-devel-0.26.4-3.el8.aarch64.rpm0okteta-debugsource-0.26.4-3.el8.aarch64.rpm0okteta-debuginfo-0.26.4-3.el8.aarch64.rpm0okteta-libs-debuginfo-0.26.4-3.el8.aarch64.rpmJ0okteta-0.26.4-3.el8.ppc64le.rpm0okteta-libs-0.26.4-3.el8.ppc64le.rpm0okteta-devel-0.26.4-3.el8.ppc64le.rpm0okteta-debugsource-0.26.4-3.el8.ppc64le.rpm0okteta-debuginfo-0.26.4-3.el8.ppc64le.rpm0okteta-libs-debuginfo-0.26.4-3.el8.ppc64le.rpm0okteta-debugsource-0.26.4-3.el8.s390x.rpm0okteta-devel-0.26.4-3.el8.s390x.rpm0okteta-debuginfo-0.26.4-3.el8.s390x.rpm0okteta-libs-0.26.4-3.el8.s390x.rpm0okteta-libs-debuginfo-0.26.4-3.el8.s390x.rpmJ0okteta-0.26.4-3.el8.s390x.rpmJ0okteta-0.26.4-3.el8.x86_64.rpm0okteta-libs-0.26.4-3.el8.x86_64.rpm0okteta-devel-0.26.4-3.el8.x86_64.rpm0okteta-debugsource-0.26.4-3.el8.x86_64.rpm0okteta-debuginfo-0.26.4-3.el8.x86_64.rpm0okteta-libs-debuginfo-0.26.4-3.el8.x86_64.rpmK*okular-21.04.2-1.el8.src.rpmK*okular-21.04.2-1.el8.aarch64.rpm*okular-devel-21.04.2-1.el8.aarch64.rpm*okular-libs-21.04.2-1.el8.aarch64.rpm*okular-part-21.04.2-1.el8.aarch64.rpm*okular-debugsource-21.04.2-1.el8.aarch64.rpm*okular-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-libs-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-part-debuginfo-21.04.2-1.el8.aarch64.rpmK*okular-21.04.2-1.el8.ppc64le.rpm*okular-devel-21.04.2-1.el8.ppc64le.rpm*okular-libs-21.04.2-1.el8.ppc64le.rpm*okular-part-21.04.2-1.el8.ppc64le.rpm*okular-debugsource-21.04.2-1.el8.ppc64le.rpm*okular-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-part-debuginfo-21.04.2-1.el8.ppc64le.rpmK*okular-21.04.2-1.el8.s390x.rpm*okular-devel-21.04.2-1.el8.s390x.rpm*okular-libs-21.04.2-1.el8.s390x.rpm*okular-part-21.04.2-1.el8.s390x.rpm*okular-debugsource-21.04.2-1.el8.s390x.rpm*okular-debuginfo-21.04.2-1.el8.s390x.rpm*okular-libs-debuginfo-21.04.2-1.el8.s390x.rpm*okular-part-debuginfo-21.04.2-1.el8.s390x.rpmK*okular-21.04.2-1.el8.x86_64.rpm*okular-devel-21.04.2-1.el8.x86_64.rpm*okular-libs-21.04.2-1.el8.x86_64.rpm*okular-part-21.04.2-1.el8.x86_64.rpm*okular-debugsource-21.04.2-1.el8.x86_64.rpm*okular-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-libs-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-part-debuginfo-21.04.2-1.el8.x86_64.rpmqioxygen-icon-theme-5.85.0-1.el8.src.rpmqioxygen-icon-theme-5.85.0-1.el8.noarch.rpm"{PackageKit-Qt-1.0.2-2.el8.src.rpmY{PackageKit-Qt5-1.0.2-2.el8.aarch64.rpm[{PackageKit-Qt5-devel-1.0.2-2.el8.aarch64.rpmX{PackageKit-Qt-debugsource-1.0.2-2.el8.aarch64.rpmZ{PackageKit-Qt5-debuginfo-1.0.2-2.el8.aarch64.rpmY{PackageKit-Qt5-1.0.2-2.el8.ppc64le.rpm[{PackageKit-Qt5-devel-1.0.2-2.el8.ppc64le.rpmX{PackageKit-Qt-debugsource-1.0.2-2.el8.ppc64le.rpmZ{PackageKit-Qt5-debuginfo-1.0.2-2.el8.ppc64le.rpmY{PackageKit-Qt5-1.0.2-2.el8.s390x.rpm[{PackageKit-Qt5-devel-1.0.2-2.el8.s390x.rpmX{PackageKit-Qt-debugsource-1.0.2-2.el8.s390x.rpmZ{PackageKit-Qt5-debuginfo-1.0.2-2.el8.s390x.rpmY{PackageKit-Qt5-1.0.2-2.el8.x86_64.rpm[{PackageKit-Qt5-devel-1.0.2-2.el8.x86_64.rpmX{PackageKit-Qt-debugsource-1.0.2-2.el8.x86_64.rpmZ{PackageKit-Qt5-debuginfo-1.0.2-2.el8.x86_64.rpmZpam-kwallet-5.22.5-1.el8.src.rpmZpam-kwallet-5.22.5-1.el8.aarch64.rpmQpam-kwallet-debugsource-5.22.5-1.el8.aarch64.rpmPpam-kwallet-debuginfo-5.22.5-1.el8.aarch64.rpmZpam-kwallet-5.22.5-1.el8.ppc64le.rpmQpam-kwallet-debugsource-5.22.5-1.el8.ppc64le.rpmPpam-kwallet-debuginfo-5.22.5-1.el8.ppc64le.rpmZpam-kwallet-5.22.5-1.el8.s390x.rpmPpam-kwallet-debuginfo-5.22.5-1.el8.s390x.rpmQpam-kwallet-debugsource-5.22.5-1.el8.s390x.rpmZpam-kwallet-5.22.5-1.el8.x86_64.rpmQpam-kwallet-debugsource-5.22.5-1.el8.x86_64.rpmPpam-kwallet-debuginfo-5.22.5-1.el8.x86_64.rpm]parley-20.12.2-1.el8.src.rpm]parley-20.12.2-1.el8.aarch64.rpm*parley-debugsource-20.12.2-1.el8.aarch64.rpm)parley-debuginfo-20.12.2-1.el8.aarch64.rpm]parley-20.12.2-1.el8.x86_64.rpm*parley-debugsource-20.12.2-1.el8.x86_64.rpm)parley-debuginfo-20.12.2-1.el8.x86_64.rpm?phonon-4.11.1-7.el8.src.rpm?phonon-qt5-4.11.1-7.el8.aarch64.rpm ?phonon-qt5-devel-4.11.1-7.el8.aarch64.rpm?phonon-debugsource-4.11.1-7.el8.aarch64.rpm?phonon-qt5-debuginfo-4.11.1-7.el8.aarch64.rpm?phonon-qt5-4.11.1-7.el8.ppc64le.rpm ?phonon-qt5-devel-4.11.1-7.el8.ppc64le.rpm?phonon-debugsource-4.11.1-7.el8.ppc64le.rpm?phonon-qt5-debuginfo-4.11.1-7.el8.ppc64le.rpm ?phonon-qt5-devel-4.11.1-7.el8.s390x.rpm?phonon-debugsource-4.11.1-7.el8.s390x.rpm?phonon-qt5-debuginfo-4.11.1-7.el8.s390x.rpm?phonon-qt5-4.11.1-7.el8.s390x.rpm?phonon-qt5-4.11.1-7.el8.x86_64.rpm ?phonon-qt5-devel-4.11.1-7.el8.x86_64.rpm?phonon-debugsource-4.11.1-7.el8.x86_64.rpm?phonon-qt5-debuginfo-4.11.1-7.el8.x86_64.rpm/phonon-backend-gstreamer-4.10.0-5.el8.src.rpm/phonon-qt5-backend-gstreamer-4.10.0-5.el8.aarch64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-5.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-4.10.0-5.el8.ppc64le.rpm/phonon-backend-gstreamer-debugsource-4.10.0-5.el8.ppc64le.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.ppc64le.rpm/phonon-backend-gstreamer-debugsource-4.10.0-5.el8.s390x.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.s390x.rpm/phonon-qt5-backend-gstreamer-4.10.0-5.el8.s390x.rpm/phonon-qt5-backend-gstreamer-4.10.0-5.el8.x86_64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-5.el8.x86_64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.x86_64.rpmipicmi-21.04.3-1.el8.src.rpmipicmi-21.04.3-1.el8.aarch64.rpmpicmi-debugsource-21.04.3-1.el8.aarch64.rpmpicmi-debuginfo-21.04.3-1.el8.aarch64.rpmipicmi-21.04.3-1.el8.ppc64le.rpmpicmi-debugsource-21.04.3-1.el8.ppc64le.rpmpicmi-debuginfo-21.04.3-1.el8.ppc64le.rpmpicmi-debuginfo-21.04.3-1.el8.s390x.rpmpicmi-debugsource-21.04.3-1.el8.s390x.rpmipicmi-21.04.3-1.el8.s390x.rpmipicmi-21.04.3-1.el8.x86_64.rpmpicmi-debugsource-21.04.3-1.el8.x86_64.rpmpicmi-debuginfo-21.04.3-1.el8.x86_64.rpmqpim-data-exporter-20.12.2-1.el8.src.rpmqpim-data-exporter-20.12.2-1.el8.aarch64.rpmDpim-data-exporter-libs-20.12.2-1.el8.aarch64.rpmCpim-data-exporter-debugsource-20.12.2-1.el8.aarch64.rpmBpim-data-exporter-debuginfo-20.12.2-1.el8.aarch64.rpmEpim-data-exporter-libs-debuginfo-20.12.2-1.el8.aarch64.rpmqpim-data-exporter-20.12.2-1.el8.x86_64.rpmDpim-data-exporter-libs-20.12.2-1.el8.x86_64.rpmCpim-data-exporter-debugsource-20.12.2-1.el8.x86_64.rpmBpim-data-exporter-debuginfo-20.12.2-1.el8.x86_64.rpmEpim-data-exporter-libs-debuginfo-20.12.2-1.el8.x86_64.rpmrpim-sieve-editor-20.12.2-1.el8.src.rpmrpim-sieve-editor-20.12.2-1.el8.aarch64.rpmGpim-sieve-editor-debugsource-20.12.2-1.el8.aarch64.rpmFpim-sieve-editor-debuginfo-20.12.2-1.el8.aarch64.rpmrpim-sieve-editor-20.12.2-1.el8.x86_64.rpmGpim-sieve-editor-debugsource-20.12.2-1.el8.x86_64.rpmFpim-sieve-editor-debuginfo-20.12.2-1.el8.x86_64.rpmcpolkit-kde-5.22.5-1.el8.src.rpmcpolkit-kde-5.22.5-1.el8.aarch64.rpmgpolkit-kde-debugsource-5.22.5-1.el8.aarch64.rpmfpolkit-kde-debuginfo-5.22.5-1.el8.aarch64.rpmcpolkit-kde-5.22.5-1.el8.ppc64le.rpmgpolkit-kde-debugsource-5.22.5-1.el8.ppc64le.rpmfpolkit-kde-debuginfo-5.22.5-1.el8.ppc64le.rpmcpolkit-kde-5.22.5-1.el8.s390x.rpmgpolkit-kde-debugsource-5.22.5-1.el8.s390x.rpmfpolkit-kde-debuginfo-5.22.5-1.el8.s390x.rpmcpolkit-kde-5.22.5-1.el8.x86_64.rpmgpolkit-kde-debugsource-5.22.5-1.el8.x86_64.rpmfpolkit-kde-debuginfo-5.22.5-1.el8.x86_64.rpm!polkit-qt-1-0.113.0-6.el8.src.rpm0!polkit-qt5-1-0.113.0-6.el8.aarch64.rpm2!polkit-qt5-1-devel-0.113.0-6.el8.aarch64.rpm!polkit-qt-1-debugsource-0.113.0-6.el8.aarch64.rpm1!polkit-qt5-1-debuginfo-0.113.0-6.el8.aarch64.rpm0!polkit-qt5-1-0.113.0-6.el8.ppc64le.rpm2!polkit-qt5-1-devel-0.113.0-6.el8.ppc64le.rpm!polkit-qt-1-debugsource-0.113.0-6.el8.ppc64le.rpm1!polkit-qt5-1-debuginfo-0.113.0-6.el8.ppc64le.rpm0!polkit-qt5-1-0.113.0-6.el8.s390x.rpm2!polkit-qt5-1-devel-0.113.0-6.el8.s390x.rpm!polkit-qt-1-debugsource-0.113.0-6.el8.s390x.rpm1!polkit-qt5-1-debuginfo-0.113.0-6.el8.s390x.rpm0!polkit-qt5-1-0.113.0-6.el8.x86_64.rpm2!polkit-qt5-1-devel-0.113.0-6.el8.x86_64.rpm!polkit-qt-1-debugsource-0.113.0-6.el8.x86_64.rpm1!polkit-qt5-1-debuginfo-0.113.0-6.el8.x86_64.rpmdpowerdevil-5.22.5-1.el8.src.rpmdpowerdevil-5.22.5-1.el8.aarch64.rpmipowerdevil-debugsource-5.22.5-1.el8.aarch64.rpmhpowerdevil-debuginfo-5.22.5-1.el8.aarch64.rpmdpowerdevil-5.22.5-1.el8.ppc64le.rpmipowerdevil-debugsource-5.22.5-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.22.5-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.22.5-1.el8.s390x.rpmipowerdevil-debugsource-5.22.5-1.el8.s390x.rpmdpowerdevil-5.22.5-1.el8.s390x.rpmdpowerdevil-5.22.5-1.el8.x86_64.rpmipowerdevil-debugsource-5.22.5-1.el8.x86_64.rpmhpowerdevil-debuginfo-5.22.5-1.el8.x86_64.rpmRpoxml-21.04.1-1.el8.src.rpmRpoxml-21.04.1-1.el8.aarch64.rpm4poxml-debugsource-21.04.1-1.el8.aarch64.rpm3poxml-debuginfo-21.04.1-1.el8.aarch64.rpmRpoxml-21.04.1-1.el8.ppc64le.rpm4poxml-debugsource-21.04.1-1.el8.ppc64le.rpm3poxml-debuginfo-21.04.1-1.el8.ppc64le.rpmRpoxml-21.04.1-1.el8.s390x.rpm4poxml-debugsource-21.04.1-1.el8.s390x.rpm3poxml-debuginfo-21.04.1-1.el8.s390x.rpmRpoxml-21.04.1-1.el8.x86_64.rpm4poxml-debugsource-21.04.1-1.el8.x86_64.rpm3poxml-debuginfo-21.04.1-1.el8.x86_64.rpmRqca-2.3.1-6.el8.src.rpm.Rqca-doc-2.3.1-6.el8.noarch.rpm7Rqca-qt5-2.3.1-6.el8.aarch64.rpm=Rqca-qt5-devel-2.3.1-6.el8.aarch64.rpm8Rqca-qt5-botan-2.3.1-6.el8.aarch64.rpm:Rqca-qt5-cyrus-sasl-2.3.1-6.el8.aarch64.rpm>Rqca-qt5-gcrypt-2.3.1-6.el8.aarch64.rpm@Rqca-qt5-gnupg-2.3.1-6.el8.aarch64.rpmBRqca-qt5-logger-2.3.1-6.el8.aarch64.rpmDRqca-qt5-nss-2.3.1-6.el8.aarch64.rpmFRqca-qt5-ossl-2.3.1-6.el8.aarch64.rpmHRqca-qt5-pkcs11-2.3.1-6.el8.aarch64.rpmJRqca-qt5-softstore-2.3.1-6.el8.aarch64.rpm6Rqca-debugsource-2.3.1-6.el8.aarch64.rpm5Rqca-debuginfo-2.3.1-6.el8.aarch64.rpmRqca-qt5-gcrypt-2.3.1-6.el8.ppc64le.rpm@Rqca-qt5-gnupg-2.3.1-6.el8.ppc64le.rpmBRqca-qt5-logger-2.3.1-6.el8.ppc64le.rpmDRqca-qt5-nss-2.3.1-6.el8.ppc64le.rpmFRqca-qt5-ossl-2.3.1-6.el8.ppc64le.rpmHRqca-qt5-pkcs11-2.3.1-6.el8.ppc64le.rpmJRqca-qt5-softstore-2.3.1-6.el8.ppc64le.rpm6Rqca-debugsource-2.3.1-6.el8.ppc64le.rpm5Rqca-debuginfo-2.3.1-6.el8.ppc64le.rpmRqca-qt5-gcrypt-2.3.1-6.el8.s390x.rpm5Rqca-debuginfo-2.3.1-6.el8.s390x.rpmERqca-qt5-nss-debuginfo-2.3.1-6.el8.s390x.rpmARqca-qt5-gnupg-debuginfo-2.3.1-6.el8.s390x.rpm7Rqca-qt5-2.3.1-6.el8.x86_64.rpm=Rqca-qt5-devel-2.3.1-6.el8.x86_64.rpm8Rqca-qt5-botan-2.3.1-6.el8.x86_64.rpm:Rqca-qt5-cyrus-sasl-2.3.1-6.el8.x86_64.rpm>Rqca-qt5-gcrypt-2.3.1-6.el8.x86_64.rpm@Rqca-qt5-gnupg-2.3.1-6.el8.x86_64.rpmBRqca-qt5-logger-2.3.1-6.el8.x86_64.rpmDRqca-qt5-nss-2.3.1-6.el8.x86_64.rpmFRqca-qt5-ossl-2.3.1-6.el8.x86_64.rpmHRqca-qt5-pkcs11-2.3.1-6.el8.x86_64.rpmJRqca-qt5-softstore-2.3.1-6.el8.x86_64.rpm6Rqca-debugsource-2.3.1-6.el8.x86_64.rpm5Rqca-debuginfo-2.3.1-6.el8.x86_64.rpmp-jBenhancementperl-No-Worries-1.7-1.el86 !https://bugzilla.redhat.com/show_bug.cgi?id=20144032014403perl-No-Worries-1.7 is availabletSperl-No-Worries-1.7-1.el8.src.rpmtSperl-No-Worries-1.7-1.el8.noarch.rpmtSperl-No-Worries-1.7-1.el8.src.rpmtSperl-No-Worries-1.7-1.el8.noarch.rpm4>nBBBBBBBBBBBBBBnewpackagerootsh-1.5.3-22.el8-  rootsh-1.5.3-22.el8.src.rpm rootsh-1.5.3-22.el8.aarch64.rpmm rootsh-debugsource-1.5.3-22.el8.aarch64.rpml rootsh-debuginfo-1.5.3-22.el8.aarch64.rpml rootsh-debuginfo-1.5.3-22.el8.ppc64le.rpmm rootsh-debugsource-1.5.3-22.el8.ppc64le.rpm rootsh-1.5.3-22.el8.ppc64le.rpm rootsh-1.5.3-22.el8.s390x.rpmm rootsh-debugsource-1.5.3-22.el8.s390x.rpml rootsh-debuginfo-1.5.3-22.el8.s390x.rpm rootsh-1.5.3-22.el8.x86_64.rpmm rootsh-debugsource-1.5.3-22.el8.x86_64.rpml rootsh-debuginfo-1.5.3-22.el8.x86_64.rpm  rootsh-1.5.3-22.el8.src.rpm rootsh-1.5.3-22.el8.aarch64.rpmm rootsh-debugsource-1.5.3-22.el8.aarch64.rpml rootsh-debuginfo-1.5.3-22.el8.aarch64.rpml rootsh-debuginfo-1.5.3-22.el8.ppc64le.rpmm rootsh-debugsource-1.5.3-22.el8.ppc64le.rpm rootsh-1.5.3-22.el8.ppc64le.rpm rootsh-1.5.3-22.el8.s390x.rpmm rootsh-debugsource-1.5.3-22.el8.s390x.rpml rootsh-debuginfo-1.5.3-22.el8.s390x.rpm rootsh-1.5.3-22.el8.x86_64.rpmm rootsh-debugsource-1.5.3-22.el8.x86_64.rpml rootsh-debuginfo-1.5.3-22.el8.x86_64.rpmDBnewpackagepython-asgiref-3.2.10-1.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=18157981815798Please package python3-asgiref for EPEL-8[lpython-asgiref-3.2.10-1.el8.src.rpmQlpython3-asgiref-3.2.10-1.el8.noarch.rpm[lpython-asgiref-3.2.10-1.el8.src.rpmQlpython3-asgiref-3.2.10-1.el8.noarch.rpmGA#CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Devel-CallParser-0.002-20.el8 perl-Devel-Declare-0.006019-14.el86YS}Nperl-Devel-CallParser-0.002-20.el8.src.rpm}Nperl-Devel-CallParser-0.002-20.el8.aarch64.rpmNperl-Devel-CallParser-debugsource-0.002-20.el8.aarch64.rpmNperl-Devel-CallParser-debuginfo-0.002-20.el8.aarch64.rpm}Nperl-Devel-CallParser-0.002-20.el8.ppc64le.rpmNperl-Devel-CallParser-debuginfo-0.002-20.el8.ppc64le.rpmNperl-Devel-CallParser-debugsource-0.002-20.el8.ppc64le.rpm}Nperl-Devel-CallParser-0.002-20.el8.s390x.rpmNperl-Devel-CallParser-debugsource-0.002-20.el8.s390x.rpmNperl-Devel-CallParser-debuginfo-0.002-20.el8.s390x.rpm}Nperl-Devel-CallParser-0.002-20.el8.x86_64.rpmNperl-Devel-CallParser-debuginfo-0.002-20.el8.x86_64.rpmNperl-Devel-CallParser-debugsource-0.002-20.el8.x86_64.rpmQperl-Devel-Declare-0.006019-14.el8.src.rpmQperl-Devel-Declare-debuginfo-0.006019-14.el8.aarch64.rpm Qperl-Devel-Declare-debugsource-0.006019-14.el8.aarch64.rpmQperl-Devel-Declare-0.006019-14.el8.aarch64.rpmQperl-Devel-Declare-0.006019-14.el8.ppc64le.rpmQperl-Devel-Declare-debuginfo-0.006019-14.el8.ppc64le.rpm Qperl-Devel-Declare-debugsource-0.006019-14.el8.ppc64le.rpmQperl-Devel-Declare-0.006019-14.el8.s390x.rpm Qperl-Devel-Declare-debugsource-0.006019-14.el8.s390x.rpmQperl-Devel-Declare-debuginfo-0.006019-14.el8.s390x.rpmQperl-Devel-Declare-0.006019-14.el8.x86_64.rpmQperl-Devel-Declare-debuginfo-0.006019-14.el8.x86_64.rpm Qperl-Devel-Declare-debugsource-0.006019-14.el8.x86_64.rpm}Nperl-Devel-CallParser-0.002-20.el8.src.rpm}Nperl-Devel-CallParser-0.002-20.el8.aarch64.rpmNperl-Devel-CallParser-debugsource-0.002-20.el8.aarch64.rpmNperl-Devel-CallParser-debuginfo-0.002-20.el8.aarch64.rpm}Nperl-Devel-CallParser-0.002-20.el8.ppc64le.rpmNperl-Devel-CallParser-debuginfo-0.002-20.el8.ppc64le.rpmNperl-Devel-CallParser-debugsource-0.002-20.el8.ppc64le.rpm}Nperl-Devel-CallParser-0.002-20.el8.s390x.rpmNperl-Devel-CallParser-debugsource-0.002-20.el8.s390x.rpmNperl-Devel-CallParser-debuginfo-0.002-20.el8.s390x.rpm}Nperl-Devel-CallParser-0.002-20.el8.x86_64.rpmNperl-Devel-CallParser-debuginfo-0.002-20.el8.x86_64.rpmNperl-Devel-CallParser-debugsource-0.002-20.el8.x86_64.rpmQperl-Devel-Declare-0.006019-14.el8.src.rpmQperl-Devel-Declare-debuginfo-0.006019-14.el8.aarch64.rpm Qperl-Devel-Declare-debugsource-0.006019-14.el8.aarch64.rpmQperl-Devel-Declare-0.006019-14.el8.aarch64.rpmQperl-Devel-Declare-0.006019-14.el8.ppc64le.rpmQperl-Devel-Declare-debuginfo-0.006019-14.el8.ppc64le.rpm Qperl-Devel-Declare-debugsource-0.006019-14.el8.ppc64le.rpmQperl-Devel-Declare-0.006019-14.el8.s390x.rpm Qperl-Devel-Declare-debugsource-0.006019-14.el8.s390x.rpmQperl-Devel-Declare-debuginfo-0.006019-14.el8.s390x.rpmQperl-Devel-Declare-0.006019-14.el8.x86_64.rpmQperl-Devel-Declare-debuginfo-0.006019-14.el8.x86_64.rpm Qperl-Devel-Declare-debugsource-0.006019-14.el8.x86_64.rpmP'dBnewpackageunoconv-0.9.0-2.el8, https://bugzilla.redhat.com/show_bug.cgi?id=17529531752953build unoconv for EPEL 8unoconv-0.9.0-2.el8.src.rpmunoconv-0.9.0-2.el8.noarch.rpmunoconv-0.9.0-2.el8.src.rpmunoconv-0.9.0-2.el8.noarch.rpm$Q+hBbugfixperl-Schedule-Cron-Events-1.96-1.el868'https://bugzilla.redhat.com/show_bug.cgi?id=17932281793228perl-Schedule-Cron-Events-1.96 is available<perl-Schedule-Cron-Events-1.96-1.el8.src.rpm<perl-Schedule-Cron-Events-1.96-1.el8.noarch.rpm<perl-Schedule-Cron-Events-1.96-1.el8.src.rpm<perl-Schedule-Cron-Events-1.96-1.el8.noarch.rpmFsdBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpetsc-3.16.0-4.el8 sundials-5.8.0-3.el8%Ahttps://bugzilla.redhat.com/show_bug.cgi?id=20237662023766sundials-5.8.0 does not have KLU modules|vpetsc-3.16.0-4.el8.src.rpmvpetsc-3.16.0-4.el8.aarch64.rpm;petsc-devel-3.16.0-4.el8.aarch64.rpm petsc-doc-3.16.0-4.el8.noarch.rpmBpetsc64-3.16.0-4.el8.aarch64.rpmDpetsc64-devel-3.16.0-4.el8.aarch64.rpm?petsc-openmpi-3.16.0-4.el8.aarch64.rpmApetsc-openmpi-devel-3.16.0-4.el8.aarch64.rpmwpython3-petsc-openmpi-3.16.0-4.el8.aarch64.rpmupython3-petsc-mpich-3.16.0-4.el8.aarch64.rpm<petsc-mpich-3.16.0-4.el8.aarch64.rpm>petsc-mpich-devel-3.16.0-4.el8.aarch64.rpm:petsc-debugsource-3.16.0-4.el8.aarch64.rpm9petsc-debuginfo-3.16.0-4.el8.aarch64.rpmCpetsc64-debuginfo-3.16.0-4.el8.aarch64.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpmvpetsc-3.16.0-4.el8.ppc64le.rpm;petsc-devel-3.16.0-4.el8.ppc64le.rpmBpetsc64-3.16.0-4.el8.ppc64le.rpmDpetsc64-devel-3.16.0-4.el8.ppc64le.rpm?petsc-openmpi-3.16.0-4.el8.ppc64le.rpmApetsc-openmpi-devel-3.16.0-4.el8.ppc64le.rpmwpython3-petsc-openmpi-3.16.0-4.el8.ppc64le.rpmupython3-petsc-mpich-3.16.0-4.el8.ppc64le.rpm<petsc-mpich-3.16.0-4.el8.ppc64le.rpm>petsc-mpich-devel-3.16.0-4.el8.ppc64le.rpm:petsc-debugsource-3.16.0-4.el8.ppc64le.rpm9petsc-debuginfo-3.16.0-4.el8.ppc64le.rpmCpetsc64-debuginfo-3.16.0-4.el8.ppc64le.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpmvpetsc-3.16.0-4.el8.s390x.rpm;petsc-devel-3.16.0-4.el8.s390x.rpmBpetsc64-3.16.0-4.el8.s390x.rpmDpetsc64-devel-3.16.0-4.el8.s390x.rpm?petsc-openmpi-3.16.0-4.el8.s390x.rpmApetsc-openmpi-devel-3.16.0-4.el8.s390x.rpmwpython3-petsc-openmpi-3.16.0-4.el8.s390x.rpmupython3-petsc-mpich-3.16.0-4.el8.s390x.rpm<petsc-mpich-3.16.0-4.el8.s390x.rpm>petsc-mpich-devel-3.16.0-4.el8.s390x.rpm:petsc-debugsource-3.16.0-4.el8.s390x.rpm9petsc-debuginfo-3.16.0-4.el8.s390x.rpmCpetsc64-debuginfo-3.16.0-4.el8.s390x.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpmvpetsc-3.16.0-4.el8.x86_64.rpm;petsc-devel-3.16.0-4.el8.x86_64.rpmBpetsc64-3.16.0-4.el8.x86_64.rpmDpetsc64-devel-3.16.0-4.el8.x86_64.rpm?petsc-openmpi-3.16.0-4.el8.x86_64.rpmApetsc-openmpi-devel-3.16.0-4.el8.x86_64.rpmwpython3-petsc-openmpi-3.16.0-4.el8.x86_64.rpmupython3-petsc-mpich-3.16.0-4.el8.x86_64.rpm<petsc-mpich-3.16.0-4.el8.x86_64.rpm>petsc-mpich-devel-3.16.0-4.el8.x86_64.rpm:petsc-debugsource-3.16.0-4.el8.x86_64.rpm9petsc-debuginfo-3.16.0-4.el8.x86_64.rpmCpetsc64-debuginfo-3.16.0-4.el8.x86_64.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpm Vsundials-5.8.0-3.el8.src.rpm Vsundials-5.8.0-3.el8.aarch64.rpm1Vsundials-devel-5.8.0-3.el8.aarch64.rpm7Vsundials-openmpi-5.8.0-3.el8.aarch64.rpm9Vsundials-openmpi-devel-5.8.0-3.el8.aarch64.rpm3Vsundials-mpich-5.8.0-3.el8.aarch64.rpm5Vsundials-mpich-devel-5.8.0-3.el8.aarch64.rpmCVsundials-doc-5.8.0-3.el8.noarch.rpm0Vsundials-debugsource-5.8.0-3.el8.aarch64.rpm/Vsundials-debuginfo-5.8.0-3.el8.aarch64.rpm2Vsundials-devel-debuginfo-5.8.0-3.el8.aarch64.rpm8Vsundials-openmpi-debuginfo-5.8.0-3.el8.aarch64.rpm:Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.aarch64.rpm4Vsundials-mpich-debuginfo-5.8.0-3.el8.aarch64.rpm6Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.aarch64.rpm Vsundials-5.8.0-3.el8.ppc64le.rpm1Vsundials-devel-5.8.0-3.el8.ppc64le.rpm7Vsundials-openmpi-5.8.0-3.el8.ppc64le.rpm9Vsundials-openmpi-devel-5.8.0-3.el8.ppc64le.rpm3Vsundials-mpich-5.8.0-3.el8.ppc64le.rpm5Vsundials-mpich-devel-5.8.0-3.el8.ppc64le.rpm0Vsundials-debugsource-5.8.0-3.el8.ppc64le.rpm/Vsundials-debuginfo-5.8.0-3.el8.ppc64le.rpm2Vsundials-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm8Vsundials-openmpi-debuginfo-5.8.0-3.el8.ppc64le.rpm:Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm4Vsundials-mpich-debuginfo-5.8.0-3.el8.ppc64le.rpm6Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm Vsundials-5.8.0-3.el8.s390x.rpm1Vsundials-devel-5.8.0-3.el8.s390x.rpm7Vsundials-openmpi-5.8.0-3.el8.s390x.rpm9Vsundials-openmpi-devel-5.8.0-3.el8.s390x.rpm3Vsundials-mpich-5.8.0-3.el8.s390x.rpm5Vsundials-mpich-devel-5.8.0-3.el8.s390x.rpm0Vsundials-debugsource-5.8.0-3.el8.s390x.rpm/Vsundials-debuginfo-5.8.0-3.el8.s390x.rpm2Vsundials-devel-debuginfo-5.8.0-3.el8.s390x.rpm8Vsundials-openmpi-debuginfo-5.8.0-3.el8.s390x.rpm:Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.s390x.rpm4Vsundials-mpich-debuginfo-5.8.0-3.el8.s390x.rpm6Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.s390x.rpm Vsundials-5.8.0-3.el8.x86_64.rpm1Vsundials-devel-5.8.0-3.el8.x86_64.rpm7Vsundials-openmpi-5.8.0-3.el8.x86_64.rpm9Vsundials-openmpi-devel-5.8.0-3.el8.x86_64.rpm3Vsundials-mpich-5.8.0-3.el8.x86_64.rpm5Vsundials-mpich-devel-5.8.0-3.el8.x86_64.rpm0Vsundials-debugsource-5.8.0-3.el8.x86_64.rpm/Vsundials-debuginfo-5.8.0-3.el8.x86_64.rpm2Vsundials-devel-debuginfo-5.8.0-3.el8.x86_64.rpm8Vsundials-openmpi-debuginfo-5.8.0-3.el8.x86_64.rpm:Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.x86_64.rpm4Vsundials-mpich-debuginfo-5.8.0-3.el8.x86_64.rpm6Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.x86_64.rpm|vpetsc-3.16.0-4.el8.src.rpmvpetsc-3.16.0-4.el8.aarch64.rpm;petsc-devel-3.16.0-4.el8.aarch64.rpm petsc-doc-3.16.0-4.el8.noarch.rpmBpetsc64-3.16.0-4.el8.aarch64.rpmDpetsc64-devel-3.16.0-4.el8.aarch64.rpm?petsc-openmpi-3.16.0-4.el8.aarch64.rpmApetsc-openmpi-devel-3.16.0-4.el8.aarch64.rpmwpython3-petsc-openmpi-3.16.0-4.el8.aarch64.rpmupython3-petsc-mpich-3.16.0-4.el8.aarch64.rpm<petsc-mpich-3.16.0-4.el8.aarch64.rpm>petsc-mpich-devel-3.16.0-4.el8.aarch64.rpm:petsc-debugsource-3.16.0-4.el8.aarch64.rpm9petsc-debuginfo-3.16.0-4.el8.aarch64.rpmCpetsc64-debuginfo-3.16.0-4.el8.aarch64.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpmvpetsc-3.16.0-4.el8.ppc64le.rpm;petsc-devel-3.16.0-4.el8.ppc64le.rpmBpetsc64-3.16.0-4.el8.ppc64le.rpmDpetsc64-devel-3.16.0-4.el8.ppc64le.rpm?petsc-openmpi-3.16.0-4.el8.ppc64le.rpmApetsc-openmpi-devel-3.16.0-4.el8.ppc64le.rpmwpython3-petsc-openmpi-3.16.0-4.el8.ppc64le.rpmupython3-petsc-mpich-3.16.0-4.el8.ppc64le.rpm<petsc-mpich-3.16.0-4.el8.ppc64le.rpm>petsc-mpich-devel-3.16.0-4.el8.ppc64le.rpm:petsc-debugsource-3.16.0-4.el8.ppc64le.rpm9petsc-debuginfo-3.16.0-4.el8.ppc64le.rpmCpetsc64-debuginfo-3.16.0-4.el8.ppc64le.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpmvpetsc-3.16.0-4.el8.s390x.rpm;petsc-devel-3.16.0-4.el8.s390x.rpmBpetsc64-3.16.0-4.el8.s390x.rpmDpetsc64-devel-3.16.0-4.el8.s390x.rpm?petsc-openmpi-3.16.0-4.el8.s390x.rpmApetsc-openmpi-devel-3.16.0-4.el8.s390x.rpmwpython3-petsc-openmpi-3.16.0-4.el8.s390x.rpmupython3-petsc-mpich-3.16.0-4.el8.s390x.rpm<petsc-mpich-3.16.0-4.el8.s390x.rpm>petsc-mpich-devel-3.16.0-4.el8.s390x.rpm:petsc-debugsource-3.16.0-4.el8.s390x.rpm9petsc-debuginfo-3.16.0-4.el8.s390x.rpmCpetsc64-debuginfo-3.16.0-4.el8.s390x.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpmvpetsc-3.16.0-4.el8.x86_64.rpm;petsc-devel-3.16.0-4.el8.x86_64.rpmBpetsc64-3.16.0-4.el8.x86_64.rpmDpetsc64-devel-3.16.0-4.el8.x86_64.rpm?petsc-openmpi-3.16.0-4.el8.x86_64.rpmApetsc-openmpi-devel-3.16.0-4.el8.x86_64.rpmwpython3-petsc-openmpi-3.16.0-4.el8.x86_64.rpmupython3-petsc-mpich-3.16.0-4.el8.x86_64.rpm<petsc-mpich-3.16.0-4.el8.x86_64.rpm>petsc-mpich-devel-3.16.0-4.el8.x86_64.rpm:petsc-debugsource-3.16.0-4.el8.x86_64.rpm9petsc-debuginfo-3.16.0-4.el8.x86_64.rpmCpetsc64-debuginfo-3.16.0-4.el8.x86_64.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpm Vsundials-5.8.0-3.el8.src.rpm Vsundials-5.8.0-3.el8.aarch64.rpm1Vsundials-devel-5.8.0-3.el8.aarch64.rpm7Vsundials-openmpi-5.8.0-3.el8.aarch64.rpm9Vsundials-openmpi-devel-5.8.0-3.el8.aarch64.rpm3Vsundials-mpich-5.8.0-3.el8.aarch64.rpm5Vsundials-mpich-devel-5.8.0-3.el8.aarch64.rpmCVsundials-doc-5.8.0-3.el8.noarch.rpm0Vsundials-debugsource-5.8.0-3.el8.aarch64.rpm/Vsundials-debuginfo-5.8.0-3.el8.aarch64.rpm2Vsundials-devel-debuginfo-5.8.0-3.el8.aarch64.rpm8Vsundials-openmpi-debuginfo-5.8.0-3.el8.aarch64.rpm:Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.aarch64.rpm4Vsundials-mpich-debuginfo-5.8.0-3.el8.aarch64.rpm6Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.aarch64.rpm Vsundials-5.8.0-3.el8.ppc64le.rpm1Vsundials-devel-5.8.0-3.el8.ppc64le.rpm7Vsundials-openmpi-5.8.0-3.el8.ppc64le.rpm9Vsundials-openmpi-devel-5.8.0-3.el8.ppc64le.rpm3Vsundials-mpich-5.8.0-3.el8.ppc64le.rpm5Vsundials-mpich-devel-5.8.0-3.el8.ppc64le.rpm0Vsundials-debugsource-5.8.0-3.el8.ppc64le.rpm/Vsundials-debuginfo-5.8.0-3.el8.ppc64le.rpm2Vsundials-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm8Vsundials-openmpi-debuginfo-5.8.0-3.el8.ppc64le.rpm:Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm4Vsundials-mpich-debuginfo-5.8.0-3.el8.ppc64le.rpm6Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm Vsundials-5.8.0-3.el8.s390x.rpm1Vsundials-devel-5.8.0-3.el8.s390x.rpm7Vsundials-openmpi-5.8.0-3.el8.s390x.rpm9Vsundials-openmpi-devel-5.8.0-3.el8.s390x.rpm3Vsundials-mpich-5.8.0-3.el8.s390x.rpm5Vsundials-mpich-devel-5.8.0-3.el8.s390x.rpm0Vsundials-debugsource-5.8.0-3.el8.s390x.rpm/Vsundials-debuginfo-5.8.0-3.el8.s390x.rpm2Vsundials-devel-debuginfo-5.8.0-3.el8.s390x.rpm8Vsundials-openmpi-debuginfo-5.8.0-3.el8.s390x.rpm:Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.s390x.rpm4Vsundials-mpich-debuginfo-5.8.0-3.el8.s390x.rpm6Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.s390x.rpm Vsundials-5.8.0-3.el8.x86_64.rpm1Vsundials-devel-5.8.0-3.el8.x86_64.rpm7Vsundials-openmpi-5.8.0-3.el8.x86_64.rpm9Vsundials-openmpi-devel-5.8.0-3.el8.x86_64.rpm3Vsundials-mpich-5.8.0-3.el8.x86_64.rpm5Vsundials-mpich-devel-5.8.0-3.el8.x86_64.rpm0Vsundials-debugsource-5.8.0-3.el8.x86_64.rpm/Vsundials-debuginfo-5.8.0-3.el8.x86_64.rpm2Vsundials-devel-debuginfo-5.8.0-3.el8.x86_64.rpm8Vsundials-openmpi-debuginfo-5.8.0-3.el8.x86_64.rpm:Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.x86_64.rpm4Vsundials-mpich-debuginfo-5.8.0-3.el8.x86_64.rpm6Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.x86_64.rpm(2BBBBBBBBBBBBBBbugfixduplicity-0.8.21-1.el86fhttps://bugzilla.redhat.com/show_bug.cgi?id=20215882021588duplicity-0.8.21 is available $hduplicity-0.8.21-1.el8.src.rpm$hduplicity-0.8.21-1.el8.aarch64.rpm!hduplicity-debugsource-0.8.21-1.el8.aarch64.rpm hduplicity-debuginfo-0.8.21-1.el8.aarch64.rpm$hduplicity-0.8.21-1.el8.ppc64le.rpm!hduplicity-debugsource-0.8.21-1.el8.ppc64le.rpm hduplicity-debuginfo-0.8.21-1.el8.ppc64le.rpm hduplicity-debuginfo-0.8.21-1.el8.s390x.rpm!hduplicity-debugsource-0.8.21-1.el8.s390x.rpm$hduplicity-0.8.21-1.el8.s390x.rpm$hduplicity-0.8.21-1.el8.x86_64.rpm!hduplicity-debugsource-0.8.21-1.el8.x86_64.rpm hduplicity-debuginfo-0.8.21-1.el8.x86_64.rpm $hduplicity-0.8.21-1.el8.src.rpm$hduplicity-0.8.21-1.el8.aarch64.rpm!hduplicity-debugsource-0.8.21-1.el8.aarch64.rpm hduplicity-debuginfo-0.8.21-1.el8.aarch64.rpm$hduplicity-0.8.21-1.el8.ppc64le.rpm!hduplicity-debugsource-0.8.21-1.el8.ppc64le.rpm hduplicity-debuginfo-0.8.21-1.el8.ppc64le.rpm hduplicity-debuginfo-0.8.21-1.el8.s390x.rpm!hduplicity-debugsource-0.8.21-1.el8.s390x.rpm$hduplicity-0.8.21-1.el8.s390x.rpm$hduplicity-0.8.21-1.el8.x86_64.rpm!hduplicity-debugsource-0.8.21-1.el8.x86_64.rpm hduplicity-debuginfo-0.8.21-1.el8.x86_64.rpmoPBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpurple-discord-0-33.20210928gitb7ac723.el8 purple-hangouts-0-76.20210629git55b9f01.el8 purple-libsteam-1.7.1-1.el8 purple-matrix-0.1.0-1.el8m78"epurple-discord-0-33.20210928gitb7ac723.el8.src.rpm"epurple-discord-0-33.20210928gitb7ac723.el8.aarch64.rpmepidgin-discord-0-33.20210928gitb7ac723.el8.noarch.rpmcepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.aarch64.rpmbepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.aarch64.rpm"epurple-discord-0-33.20210928gitb7ac723.el8.ppc64le.rpmcepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.ppc64le.rpmbepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.ppc64le.rpmbepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.s390x.rpm"epurple-discord-0-33.20210928gitb7ac723.el8.s390x.rpmcepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.s390x.rpm"epurple-discord-0-33.20210928gitb7ac723.el8.x86_64.rpmcepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.x86_64.rpmbepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.x86_64.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.src.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.aarch64.rpm ypidgin-hangouts-0-76.20210629git55b9f01.el8.noarch.rpm_ypurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.aarch64.rpm^ypurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.aarch64.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.ppc64le.rpm_ypurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.ppc64le.rpm^ypurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.ppc64le.rpm^ypurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.s390x.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.s390x.rpm_ypurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.s390x.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.x86_64.rpm_ypurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.x86_64.rpm^ypurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.x86_64.rpm#&purple-libsteam-1.7.1-1.el8.src.rpm#&purple-libsteam-1.7.1-1.el8.aarch64.rpm&pidgin-libsteam-1.7.1-1.el8.noarch.rpme&purple-libsteam-debugsource-1.7.1-1.el8.aarch64.rpmd&purple-libsteam-debuginfo-1.7.1-1.el8.aarch64.rpm#&purple-libsteam-1.7.1-1.el8.ppc64le.rpme&purple-libsteam-debugsource-1.7.1-1.el8.ppc64le.rpmd&purple-libsteam-debuginfo-1.7.1-1.el8.ppc64le.rpme&purple-libsteam-debugsource-1.7.1-1.el8.s390x.rpm#&purple-libsteam-1.7.1-1.el8.s390x.rpmd&purple-libsteam-debuginfo-1.7.1-1.el8.s390x.rpm#&purple-libsteam-1.7.1-1.el8.x86_64.rpme&purple-libsteam-debugsource-1.7.1-1.el8.x86_64.rpmd&purple-libsteam-debuginfo-1.7.1-1.el8.x86_64.rpm$7purple-matrix-0.1.0-1.el8.src.rpm$7purple-matrix-0.1.0-1.el8.aarch64.rpm7pidgin-matrix-0.1.0-1.el8.noarch.rpmg7purple-matrix-debugsource-0.1.0-1.el8.aarch64.rpmf7purple-matrix-debuginfo-0.1.0-1.el8.aarch64.rpm$7purple-matrix-0.1.0-1.el8.ppc64le.rpmg7purple-matrix-debugsource-0.1.0-1.el8.ppc64le.rpmf7purple-matrix-debuginfo-0.1.0-1.el8.ppc64le.rpmf7purple-matrix-debuginfo-0.1.0-1.el8.s390x.rpmg7purple-matrix-debugsource-0.1.0-1.el8.s390x.rpm$7purple-matrix-0.1.0-1.el8.s390x.rpm$7purple-matrix-0.1.0-1.el8.x86_64.rpmg7purple-matrix-debugsource-0.1.0-1.el8.x86_64.rpmf7purple-matrix-debuginfo-0.1.0-1.el8.x86_64.rpm8"epurple-discord-0-33.20210928gitb7ac723.el8.src.rpm"epurple-discord-0-33.20210928gitb7ac723.el8.aarch64.rpmepidgin-discord-0-33.20210928gitb7ac723.el8.noarch.rpmcepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.aarch64.rpmbepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.aarch64.rpm"epurple-discord-0-33.20210928gitb7ac723.el8.ppc64le.rpmcepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.ppc64le.rpmbepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.ppc64le.rpmbepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.s390x.rpm"epurple-discord-0-33.20210928gitb7ac723.el8.s390x.rpmcepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.s390x.rpm"epurple-discord-0-33.20210928gitb7ac723.el8.x86_64.rpmcepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.x86_64.rpmbepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.x86_64.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.src.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.aarch64.rpm ypidgin-hangouts-0-76.20210629git55b9f01.el8.noarch.rpm_ypurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.aarch64.rpm^ypurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.aarch64.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.ppc64le.rpm_ypurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.ppc64le.rpm^ypurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.ppc64le.rpm^ypurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.s390x.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.s390x.rpm_ypurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.s390x.rpmyypurple-hangouts-0-76.20210629git55b9f01.el8.x86_64.rpm_ypurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.x86_64.rpm^ypurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.x86_64.rpm#&purple-libsteam-1.7.1-1.el8.src.rpm#&purple-libsteam-1.7.1-1.el8.aarch64.rpm&pidgin-libsteam-1.7.1-1.el8.noarch.rpme&purple-libsteam-debugsource-1.7.1-1.el8.aarch64.rpmd&purple-libsteam-debuginfo-1.7.1-1.el8.aarch64.rpm#&purple-libsteam-1.7.1-1.el8.ppc64le.rpme&purple-libsteam-debugsource-1.7.1-1.el8.ppc64le.rpmd&purple-libsteam-debuginfo-1.7.1-1.el8.ppc64le.rpme&purple-libsteam-debugsource-1.7.1-1.el8.s390x.rpm#&purple-libsteam-1.7.1-1.el8.s390x.rpmd&purple-libsteam-debuginfo-1.7.1-1.el8.s390x.rpm#&purple-libsteam-1.7.1-1.el8.x86_64.rpme&purple-libsteam-debugsource-1.7.1-1.el8.x86_64.rpmd&purple-libsteam-debuginfo-1.7.1-1.el8.x86_64.rpm$7purple-matrix-0.1.0-1.el8.src.rpm$7purple-matrix-0.1.0-1.el8.aarch64.rpm7pidgin-matrix-0.1.0-1.el8.noarch.rpmg7purple-matrix-debugsource-0.1.0-1.el8.aarch64.rpmf7purple-matrix-debuginfo-0.1.0-1.el8.aarch64.rpm$7purple-matrix-0.1.0-1.el8.ppc64le.rpmg7purple-matrix-debugsource-0.1.0-1.el8.ppc64le.rpmf7purple-matrix-debuginfo-0.1.0-1.el8.ppc64le.rpmf7purple-matrix-debuginfo-0.1.0-1.el8.s390x.rpmg7purple-matrix-debugsource-0.1.0-1.el8.s390x.rpm$7purple-matrix-0.1.0-1.el8.s390x.rpm$7purple-matrix-0.1.0-1.el8.x86_64.rpmg7purple-matrix-debugsource-0.1.0-1.el8.x86_64.rpmf7purple-matrix-debuginfo-0.1.0-1.el8.x86_64.rpmp4UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementwcstools-3.9.6-1.el8$ Rwcstools-3.9.6-1.el8.src.rpm Rwcstools-3.9.6-1.el8.aarch64.rpm9Rwcstools-devel-3.9.6-1.el8.aarch64.rpm7Rwcstools-debuginfo-3.9.6-1.el8.aarch64.rpm;Rwcstools-libs-debuginfo-3.9.6-1.el8.aarch64.rpm8Rwcstools-debugsource-3.9.6-1.el8.aarch64.rpm:Rwcstools-libs-3.9.6-1.el8.aarch64.rpm Rwcstools-3.9.6-1.el8.ppc64le.rpm8Rwcstools-debugsource-3.9.6-1.el8.ppc64le.rpm9Rwcstools-devel-3.9.6-1.el8.ppc64le.rpm:Rwcstools-libs-3.9.6-1.el8.ppc64le.rpm7Rwcstools-debuginfo-3.9.6-1.el8.ppc64le.rpm;Rwcstools-libs-debuginfo-3.9.6-1.el8.ppc64le.rpm Rwcstools-3.9.6-1.el8.s390x.rpm:Rwcstools-libs-3.9.6-1.el8.s390x.rpm9Rwcstools-devel-3.9.6-1.el8.s390x.rpm8Rwcstools-debugsource-3.9.6-1.el8.s390x.rpm7Rwcstools-debuginfo-3.9.6-1.el8.s390x.rpm;Rwcstools-libs-debuginfo-3.9.6-1.el8.s390x.rpm Rwcstools-3.9.6-1.el8.x86_64.rpm:Rwcstools-libs-3.9.6-1.el8.x86_64.rpm9Rwcstools-devel-3.9.6-1.el8.x86_64.rpm8Rwcstools-debugsource-3.9.6-1.el8.x86_64.rpm7Rwcstools-debuginfo-3.9.6-1.el8.x86_64.rpm;Rwcstools-libs-debuginfo-3.9.6-1.el8.x86_64.rpm Rwcstools-3.9.6-1.el8.src.rpm Rwcstools-3.9.6-1.el8.aarch64.rpm9Rwcstools-devel-3.9.6-1.el8.aarch64.rpm7Rwcstools-debuginfo-3.9.6-1.el8.aarch64.rpm;Rwcstools-libs-debuginfo-3.9.6-1.el8.aarch64.rpm8Rwcstools-debugsource-3.9.6-1.el8.aarch64.rpm:Rwcstools-libs-3.9.6-1.el8.aarch64.rpm Rwcstools-3.9.6-1.el8.ppc64le.rpm8Rwcstools-debugsource-3.9.6-1.el8.ppc64le.rpm9Rwcstools-devel-3.9.6-1.el8.ppc64le.rpm:Rwcstools-libs-3.9.6-1.el8.ppc64le.rpm7Rwcstools-debuginfo-3.9.6-1.el8.ppc64le.rpm;Rwcstools-libs-debuginfo-3.9.6-1.el8.ppc64le.rpm Rwcstools-3.9.6-1.el8.s390x.rpm:Rwcstools-libs-3.9.6-1.el8.s390x.rpm9Rwcstools-devel-3.9.6-1.el8.s390x.rpm8Rwcstools-debugsource-3.9.6-1.el8.s390x.rpm7Rwcstools-debuginfo-3.9.6-1.el8.s390x.rpm;Rwcstools-libs-debuginfo-3.9.6-1.el8.s390x.rpm Rwcstools-3.9.6-1.el8.x86_64.rpm:Rwcstools-libs-3.9.6-1.el8.x86_64.rpm9Rwcstools-devel-3.9.6-1.el8.x86_64.rpm8Rwcstools-debugsource-3.9.6-1.el8.x86_64.rpm7Rwcstools-debuginfo-3.9.6-1.el8.x86_64.rpm;Rwcstools-libs-debuginfo-3.9.6-1.el8.x86_64.rpmkc8uBnewpackagepython-masscan-0.1.6-1.el84(https://bugzilla.redhat.com/show_bug.cgi?id=18309331830933Review Request: python-masscan - Python module to interact with masscan-python-masscan-0.1.6-1.el8.src.rpm@python3-masscan-0.1.6-1.el8.noarch.rpm-python-masscan-0.1.6-1.el8.src.rpm@python3-masscan-0.1.6-1.el8.noarch.rpmR yBBBBBBBBBBBBBBnewpackagersibreak-0.12.13-1.el8\ xrsibreak-0.12.13-1.el8.src.rpmxrsibreak-0.12.13-1.el8.aarch64.rpm~xrsibreak-debugsource-0.12.13-1.el8.aarch64.rpm}xrsibreak-debuginfo-0.12.13-1.el8.aarch64.rpmxrsibreak-0.12.13-1.el8.ppc64le.rpm~xrsibreak-debugsource-0.12.13-1.el8.ppc64le.rpm}xrsibreak-debuginfo-0.12.13-1.el8.ppc64le.rpmxrsibreak-0.12.13-1.el8.s390x.rpm}xrsibreak-debuginfo-0.12.13-1.el8.s390x.rpm~xrsibreak-debugsource-0.12.13-1.el8.s390x.rpmxrsibreak-0.12.13-1.el8.x86_64.rpm~xrsibreak-debugsource-0.12.13-1.el8.x86_64.rpm}xrsibreak-debuginfo-0.12.13-1.el8.x86_64.rpm xrsibreak-0.12.13-1.el8.src.rpmxrsibreak-0.12.13-1.el8.aarch64.rpm~xrsibreak-debugsource-0.12.13-1.el8.aarch64.rpm}xrsibreak-debuginfo-0.12.13-1.el8.aarch64.rpmxrsibreak-0.12.13-1.el8.ppc64le.rpm~xrsibreak-debugsource-0.12.13-1.el8.ppc64le.rpm}xrsibreak-debuginfo-0.12.13-1.el8.ppc64le.rpmxrsibreak-0.12.13-1.el8.s390x.rpm}xrsibreak-debuginfo-0.12.13-1.el8.s390x.rpm~xrsibreak-debugsource-0.12.13-1.el8.s390x.rpmxrsibreak-0.12.13-1.el8.x86_64.rpm~xrsibreak-debugsource-0.12.13-1.el8.x86_64.rpm}xrsibreak-debuginfo-0.12.13-1.el8.x86_64.rpm# JBnewpackageperl-Stream-Buffered-0.03-14.el86l8https://bugzilla.redhat.com/show_bug.cgi?id=17717151771715[RFE] EPEL8 branch of perl-Stream-BufferedMqperl-Stream-Buffered-0.03-14.el8.src.rpmMqperl-Stream-Buffered-0.03-14.el8.noarch.rpmMqperl-Stream-Buffered-0.03-14.el8.src.rpmMqperl-Stream-Buffered-0.03-14.el8.noarch.rpmDY#NBBBBBBBBBBBBBBBBBBBbugfixopenpgm-5.2.122-21.el8$uhttps://bugzilla.redhat.com/show_bug.cgi?id=17570181757018Please build openpgm for EPEL-8https://bugzilla.redhat.com/show_bug.cgi?id=17705451770545openpgm version 5.2.122-20.fc32 breaks build of reverse dependencieszopenpgm-5.2.122-21.el8.src.rpmzopenpgm-debugsource-5.2.122-21.el8.aarch64.rpmzopenpgm-debuginfo-5.2.122-21.el8.aarch64.rpmzopenpgm-devel-5.2.122-21.el8.aarch64.rpmzopenpgm-5.2.122-21.el8.aarch64.rpmzopenpgm-debuginfo-5.2.122-21.el8.ppc64le.rpmzopenpgm-5.2.122-21.el8.ppc64le.rpmzopenpgm-devel-5.2.122-21.el8.ppc64le.rpmzopenpgm-debugsource-5.2.122-21.el8.ppc64le.rpmzopenpgm-devel-5.2.122-21.el8.s390x.rpmzopenpgm-debugsource-5.2.122-21.el8.s390x.rpmzopenpgm-5.2.122-21.el8.s390x.rpmzopenpgm-debuginfo-5.2.122-21.el8.s390x.rpmzopenpgm-debuginfo-5.2.122-21.el8.x86_64.rpmzopenpgm-5.2.122-21.el8.x86_64.rpmzopenpgm-devel-5.2.122-21.el8.x86_64.rpmzopenpgm-debugsource-5.2.122-21.el8.x86_64.rpmzopenpgm-5.2.122-21.el8.src.rpmzopenpgm-debugsource-5.2.122-21.el8.aarch64.rpmzopenpgm-debuginfo-5.2.122-21.el8.aarch64.rpmzopenpgm-devel-5.2.122-21.el8.aarch64.rpmzopenpgm-5.2.122-21.el8.aarch64.rpmzopenpgm-debuginfo-5.2.122-21.el8.ppc64le.rpmzopenpgm-5.2.122-21.el8.ppc64le.rpmzopenpgm-devel-5.2.122-21.el8.ppc64le.rpmzopenpgm-debugsource-5.2.122-21.el8.ppc64le.rpmzopenpgm-devel-5.2.122-21.el8.s390x.rpmzopenpgm-debugsource-5.2.122-21.el8.s390x.rpmzopenpgm-5.2.122-21.el8.s390x.rpmzopenpgm-debuginfo-5.2.122-21.el8.s390x.rpmzopenpgm-debuginfo-5.2.122-21.el8.x86_64.rpmzopenpgm-5.2.122-21.el8.x86_64.rpmzopenpgm-devel-5.2.122-21.el8.x86_64.rpmzopenpgm-debugsource-5.2.122-21.el8.x86_64.rpmac(dBBbugfixperl-Time-Out-0.21-1.el8@https://bugzilla.redhat.com/show_bug.cgi?id=22477952247795perl-Time-Out-0.20 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22480292248029perl-Time-Out-0.21 is available>$perl-Time-Out-0.21-1.el8.src.rpm>$perl-Time-Out-0.21-1.el8.noarch.rpmu$perl-Time-Out-tests-0.21-1.el8.noarch.rpm>$perl-Time-Out-0.21-1.el8.src.rpm>$perl-Time-Out-0.21-1.el8.noarch.rpmu$perl-Time-Out-tests-0.21-1.el8.noarch.rpm/D,iBnewpackageperl-String-Escape-2010.002-29.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17749211774921[RFE] EPEL8 branch of perl-String-EscapeN$perl-String-Escape-2010.002-29.el8.src.rpmN$perl-String-Escape-2010.002-29.el8.noarch.rpmN$perl-String-Escape-2010.002-29.el8.src.rpmN$perl-String-Escape-2010.002-29.el8.noarch.rpmﱕM=mBBBBBBBBBBBBBBnewpackageperl-Device-SerialPort-1.04-35.el8mBhttps://bugzilla.redhat.com/show_bug.cgi?id=17705061770506Plans for EPEL8 perl-Device-SerialPort-1.04-35.el8.src.rpm*perl-Device-SerialPort-debuginfo-1.04-35.el8.aarch64.rpm+perl-Device-SerialPort-debugsource-1.04-35.el8.aarch64.rpmperl-Device-SerialPort-1.04-35.el8.aarch64.rpmperl-Device-SerialPort-1.04-35.el8.ppc64le.rpm+perl-Device-SerialPort-debugsource-1.04-35.el8.ppc64le.rpm*perl-Device-SerialPort-debuginfo-1.04-35.el8.ppc64le.rpm*perl-Device-SerialPort-debuginfo-1.04-35.el8.s390x.rpmperl-Device-SerialPort-1.04-35.el8.s390x.rpm+perl-Device-SerialPort-debugsource-1.04-35.el8.s390x.rpmperl-Device-SerialPort-1.04-35.el8.x86_64.rpm*perl-Device-SerialPort-debuginfo-1.04-35.el8.x86_64.rpm+perl-Device-SerialPort-debugsource-1.04-35.el8.x86_64.rpm perl-Device-SerialPort-1.04-35.el8.src.rpm*perl-Device-SerialPort-debuginfo-1.04-35.el8.aarch64.rpm+perl-Device-SerialPort-debugsource-1.04-35.el8.aarch64.rpmperl-Device-SerialPort-1.04-35.el8.aarch64.rpmperl-Device-SerialPort-1.04-35.el8.ppc64le.rpm+perl-Device-SerialPort-debugsource-1.04-35.el8.ppc64le.rpm*perl-Device-SerialPort-debuginfo-1.04-35.el8.ppc64le.rpm*perl-Device-SerialPort-debuginfo-1.04-35.el8.s390x.rpmperl-Device-SerialPort-1.04-35.el8.s390x.rpm+perl-Device-SerialPort-debugsource-1.04-35.el8.s390x.rpmperl-Device-SerialPort-1.04-35.el8.x86_64.rpm*perl-Device-SerialPort-debuginfo-1.04-35.el8.x86_64.rpm+perl-Device-SerialPort-debugsource-1.04-35.el8.x86_64.rpmaG~Bnewpackageperl-DateTime-Format-Epoch-0.16-9.el86/>MPperl-DateTime-Format-Epoch-0.16-9.el8.src.rpmMPperl-DateTime-Format-Epoch-0.16-9.el8.noarch.rpmMPperl-DateTime-Format-Epoch-0.16-9.el8.src.rpmMPperl-DateTime-Format-Epoch-0.16-9.el8.noarch.rpmPbBBnewpackageperl-Data-Serializer-0.60-14.el8mShttps://bugzilla.redhat.com/show_bug.cgi?id=17655291765529[RFE] EPEL8 branch of perl-Data-Serializer@hperl-Data-Serializer-0.60-14.el8.src.rpm@hperl-Data-Serializer-0.60-14.el8.noarch.rpm@hperl-Data-Serializer-0.60-14.el8.src.rpm@hperl-Data-Serializer-0.60-14.el8.noarch.rpmÕm  FBBBBBbugfixcpuid-20230614-3.el8@"o cpuid-20230614-3.el8.src.rpmo cpuid-20230614-3.el8.x86_64.rpmj cpuid-debugsource-20230614-3.el8.x86_64.rpmi cpuid-debuginfo-20230614-3.el8.x86_64.rpmo cpuid-20230614-3.el8.src.rpmo cpuid-20230614-3.el8.x86_64.rpmj cpuid-debugsource-20230614-3.el8.x86_64.rpmi cpuid-debuginfo-20230614-3.el8.x86_64.rpmt~#NBBBBBBBBBBBBBBBBBBBenhancementhdhomerun-20230719-1.el8bHJhdhomerun-20230719-1.el8.src.rpmHJhdhomerun-20230719-1.el8.aarch64.rpmJhdhomerun-devel-20230719-1.el8.aarch64.rpmJhdhomerun-debugsource-20230719-1.el8.aarch64.rpmJhdhomerun-debuginfo-20230719-1.el8.aarch64.rpmHJhdhomerun-20230719-1.el8.ppc64le.rpmJhdhomerun-devel-20230719-1.el8.ppc64le.rpmJhdhomerun-debugsource-20230719-1.el8.ppc64le.rpmJhdhomerun-debuginfo-20230719-1.el8.ppc64le.rpmHJhdhomerun-20230719-1.el8.s390x.rpmJhdhomerun-devel-20230719-1.el8.s390x.rpmJhdhomerun-debugsource-20230719-1.el8.s390x.rpmJhdhomerun-debuginfo-20230719-1.el8.s390x.rpmHJhdhomerun-20230719-1.el8.x86_64.rpmJhdhomerun-devel-20230719-1.el8.x86_64.rpmJhdhomerun-debugsource-20230719-1.el8.x86_64.rpmJhdhomerun-debuginfo-20230719-1.el8.x86_64.rpmHJhdhomerun-20230719-1.el8.src.rpmHJhdhomerun-20230719-1.el8.aarch64.rpmJhdhomerun-devel-20230719-1.el8.aarch64.rpmJhdhomerun-debugsource-20230719-1.el8.aarch64.rpmJhdhomerun-debuginfo-20230719-1.el8.aarch64.rpmHJhdhomerun-20230719-1.el8.ppc64le.rpmJhdhomerun-devel-20230719-1.el8.ppc64le.rpmJhdhomerun-debugsource-20230719-1.el8.ppc64le.rpmJhdhomerun-debuginfo-20230719-1.el8.ppc64le.rpmHJhdhomerun-20230719-1.el8.s390x.rpmJhdhomerun-devel-20230719-1.el8.s390x.rpmJhdhomerun-debugsource-20230719-1.el8.s390x.rpmJhdhomerun-debuginfo-20230719-1.el8.s390x.rpmHJhdhomerun-20230719-1.el8.x86_64.rpmJhdhomerun-devel-20230719-1.el8.x86_64.rpmJhdhomerun-debugsource-20230719-1.el8.x86_64.rpmJhdhomerun-debuginfo-20230719-1.el8.x86_64.rpmp'dBnewpackagephp-geshi-1.0.9.1-9.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=20187492018749Please build php-geshi for EPEL 8Pphp-geshi-1.0.9.1-9.el8.src.rpmPphp-geshi-1.0.9.1-9.el8.noarch.rpmPphp-geshi-1.0.9.1-9.el8.src.rpmPphp-geshi-1.0.9.1-9.el8.noarch.rpmoH+hBenhancementperl-Net-STOMP-Client-2.5-1.el86 !https://bugzilla.redhat.com/show_bug.cgi?id=20136432013643perl-Net-STOMP-Client-2.5 is availablen9perl-Net-STOMP-Client-2.5-1.el8.src.rpmn9perl-Net-STOMP-Client-2.5-1.el8.noarch.rpmn9perl-Net-STOMP-Client-2.5-1.el8.src.rpmn9perl-Net-STOMP-Client-2.5-1.el8.noarch.rpm4|lBBBBBBBBBBBBBBBBBBBnewpackagebeanstalk-client-1.4.0-1.el8,6https://bugzilla.redhat.com/show_bug.cgi?id=17727701772770Review Request: beanstalk-client - C/C++ client for the beanstalkd work queue,beanstalk-client-1.4.0-1.el8.src.rpm9,beanstalk-client-debuginfo-1.4.0-1.el8.aarch64.rpm:,beanstalk-client-debugsource-1.4.0-1.el8.aarch64.rpm;,beanstalk-client-devel-1.4.0-1.el8.aarch64.rpm,beanstalk-client-1.4.0-1.el8.aarch64.rpm9,beanstalk-client-debuginfo-1.4.0-1.el8.ppc64le.rpm,beanstalk-client-1.4.0-1.el8.ppc64le.rpm;,beanstalk-client-devel-1.4.0-1.el8.ppc64le.rpm:,beanstalk-client-debugsource-1.4.0-1.el8.ppc64le.rpm,beanstalk-client-1.4.0-1.el8.s390x.rpm;,beanstalk-client-devel-1.4.0-1.el8.s390x.rpm:,beanstalk-client-debugsource-1.4.0-1.el8.s390x.rpm9,beanstalk-client-debuginfo-1.4.0-1.el8.s390x.rpm,beanstalk-client-1.4.0-1.el8.x86_64.rpm;,beanstalk-client-devel-1.4.0-1.el8.x86_64.rpm:,beanstalk-client-debugsource-1.4.0-1.el8.x86_64.rpm9,beanstalk-client-debuginfo-1.4.0-1.el8.x86_64.rpm,beanstalk-client-1.4.0-1.el8.src.rpm9,beanstalk-client-debuginfo-1.4.0-1.el8.aarch64.rpm:,beanstalk-client-debugsource-1.4.0-1.el8.aarch64.rpm;,beanstalk-client-devel-1.4.0-1.el8.aarch64.rpm,beanstalk-client-1.4.0-1.el8.aarch64.rpm9,beanstalk-client-debuginfo-1.4.0-1.el8.ppc64le.rpm,beanstalk-client-1.4.0-1.el8.ppc64le.rpm;,beanstalk-client-devel-1.4.0-1.el8.ppc64le.rpm:,beanstalk-client-debugsource-1.4.0-1.el8.ppc64le.rpm,beanstalk-client-1.4.0-1.el8.s390x.rpm;,beanstalk-client-devel-1.4.0-1.el8.s390x.rpm:,beanstalk-client-debugsource-1.4.0-1.el8.s390x.rpm9,beanstalk-client-debuginfo-1.4.0-1.el8.s390x.rpm,beanstalk-client-1.4.0-1.el8.x86_64.rpm;,beanstalk-client-devel-1.4.0-1.el8.x86_64.rpm:,beanstalk-client-debugsource-1.4.0-1.el8.x86_64.rpm9,beanstalk-client-debuginfo-1.4.0-1.el8.x86_64.rpmYIBBBBBBBBBBBBBBBnewpackagepython-django-ipware-2.1.0-4.el8 python-django-rest-framework-3.11.0-2.el8 python-django-rules-2.1.0-4.el8 python-mozilla-django-oidc-1.2.2-4.el8 zezere-0.5-2.el8b' apython-django-ipware-2.1.0-4.el8.src.rpmzapython3-django-ipware-2.1.0-4.el8.noarch.rpm,dpython-django-rest-framework-3.11.0-2.el8.src.rpmbdpython3-django-rest-framework-3.11.0-2.el8.noarch.rpmapython-django-rules-2.1.0-4.el8.src.rpmapython3-django-rules-2.1.0-4.el8.noarch.rpmA'python-mozilla-django-oidc-1.2.2-4.el8.src.rpmT'python3-mozilla-django-oidc-1.2.2-4.el8.noarch.rpm=zezere-0.5-2.el8.src.rpm=zezere-0.5-2.el8.noarch.rpmtzezere-ignition-0.5-2.el8.noarch.rpm apython-django-ipware-2.1.0-4.el8.src.rpmzapython3-django-ipware-2.1.0-4.el8.noarch.rpm,dpython-django-rest-framework-3.11.0-2.el8.src.rpmbdpython3-django-rest-framework-3.11.0-2.el8.noarch.rpmapython-django-rules-2.1.0-4.el8.src.rpmapython3-django-rules-2.1.0-4.el8.noarch.rpmA'python-mozilla-django-oidc-1.2.2-4.el8.src.rpmT'python3-mozilla-django-oidc-1.2.2-4.el8.noarch.rpm=zezere-0.5-2.el8.src.rpm=zezere-0.5-2.el8.noarch.rpmtzezere-ignition-0.5-2.el8.noarch.rpmG~)SBBBBBBBBBBBBBBBBBBBBnewpackageperl-File-FcntlLock-0.22-16.el8 perl-Mail-Box-3.008-1.el8 perl-Object-Realize-Later-0.21-7.el8 O perl-File-FcntlLock-0.22-16.el8.src.rpm9perl-File-FcntlLock-debugsource-0.22-16.el8.aarch64.rpm8perl-File-FcntlLock-debuginfo-0.22-16.el8.aarch64.rpm perl-File-FcntlLock-0.22-16.el8.aarch64.rpm8perl-File-FcntlLock-debuginfo-0.22-16.el8.ppc64le.rpm9perl-File-FcntlLock-debugsource-0.22-16.el8.ppc64le.rpm perl-File-FcntlLock-0.22-16.el8.ppc64le.rpm perl-File-FcntlLock-0.22-16.el8.s390x.rpm9perl-File-FcntlLock-debugsource-0.22-16.el8.s390x.rpm8perl-File-FcntlLock-debuginfo-0.22-16.el8.s390x.rpm8perl-File-FcntlLock-debuginfo-0.22-16.el8.x86_64.rpm perl-File-FcntlLock-0.22-16.el8.x86_64.rpm9perl-File-FcntlLock-debugsource-0.22-16.el8.x86_64.rpm Rperl-Mail-Box-3.008-1.el8.src.rpm Rperl-Mail-Box-3.008-1.el8.noarch.rpmz<perl-Object-Realize-Later-0.21-7.el8.src.rpmz<perl-Object-Realize-Later-0.21-7.el8.noarch.rpm perl-File-FcntlLock-0.22-16.el8.src.rpm9perl-File-FcntlLock-debugsource-0.22-16.el8.aarch64.rpm8perl-File-FcntlLock-debuginfo-0.22-16.el8.aarch64.rpm perl-File-FcntlLock-0.22-16.el8.aarch64.rpm8perl-File-FcntlLock-debuginfo-0.22-16.el8.ppc64le.rpm9perl-File-FcntlLock-debugsource-0.22-16.el8.ppc64le.rpm perl-File-FcntlLock-0.22-16.el8.ppc64le.rpm perl-File-FcntlLock-0.22-16.el8.s390x.rpm9perl-File-FcntlLock-debugsource-0.22-16.el8.s390x.rpm8perl-File-FcntlLock-debuginfo-0.22-16.el8.s390x.rpm8perl-File-FcntlLock-debuginfo-0.22-16.el8.x86_64.rpm perl-File-FcntlLock-0.22-16.el8.x86_64.rpm9perl-File-FcntlLock-debugsource-0.22-16.el8.x86_64.rpm Rperl-Mail-Box-3.008-1.el8.src.rpm Rperl-Mail-Box-3.008-1.el8.noarch.rpmz<perl-Object-Realize-Later-0.21-7.el8.src.rpmz<perl-Object-Realize-Later-0.21-7.el8.noarch.rpm">-jBenhancementperl-Net-OpenID-Consumer-1.18-11.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=17703101770310perl-Net-OpenID-Consumer for EL8fNperl-Net-OpenID-Consumer-1.18-11.el8.src.rpmfNperl-Net-OpenID-Consumer-1.18-11.el8.noarch.rpmfNperl-Net-OpenID-Consumer-1.18-11.el8.src.rpmfNperl-Net-OpenID-Consumer-1.18-11.el8.noarch.rpmaJ?nBBBBBBBBBBBBBBBnewpackagelua-bitop-1.0.2-5.el8t' e lua-bitop-1.0.2-5.el8.src.rpm lua5.1-bitop-1.0.2-5.el8.aarch64.rpm lua5.1-bitop-debuginfo-1.0.2-5.el8.aarch64.rpmm lua-bitop-debugsource-1.0.2-5.el8.aarch64.rpm lua5.1-bitop-1.0.2-5.el8.ppc64le.rpm lua5.1-bitop-debuginfo-1.0.2-5.el8.ppc64le.rpmm lua-bitop-debugsource-1.0.2-5.el8.ppc64le.rpm lua5.1-bitop-debuginfo-1.0.2-5.el8.s390x.rpmm lua-bitop-debugsource-1.0.2-5.el8.s390x.rpm lua5.1-bitop-1.0.2-5.el8.s390x.rpm lua5.1-bitop-debuginfo-1.0.2-5.el8.x86_64.rpmm lua-bitop-debugsource-1.0.2-5.el8.x86_64.rpm lua5.1-bitop-1.0.2-5.el8.x86_64.rpm e lua-bitop-1.0.2-5.el8.src.rpm lua5.1-bitop-1.0.2-5.el8.aarch64.rpm lua5.1-bitop-debuginfo-1.0.2-5.el8.aarch64.rpmm lua-bitop-debugsource-1.0.2-5.el8.aarch64.rpm lua5.1-bitop-1.0.2-5.el8.ppc64le.rpm lua5.1-bitop-debuginfo-1.0.2-5.el8.ppc64le.rpmm lua-bitop-debugsource-1.0.2-5.el8.ppc64le.rpm lua5.1-bitop-debuginfo-1.0.2-5.el8.s390x.rpmm lua-bitop-debugsource-1.0.2-5.el8.s390x.rpm lua5.1-bitop-1.0.2-5.el8.s390x.rpm lua5.1-bitop-debuginfo-1.0.2-5.el8.x86_64.rpmm lua-bitop-debugsource-1.0.2-5.el8.x86_64.rpm lua5.1-bitop-1.0.2-5.el8.x86_64.rpmAB@Bnewpackageperl-Test-FailWarnings-0.008-17.el8:r/perl-Test-FailWarnings-0.008-17.el8.src.rpmr/perl-Test-FailWarnings-0.008-17.el8.noarch.rpmr/perl-Test-FailWarnings-0.008-17.el8.src.rpmr/perl-Test-FailWarnings-0.008-17.el8.noarch.rpmI=DBunspecifiedperl-Tie-Hash-Method-0.02-12.el8U(9Mperl-Tie-Hash-Method-0.02-12.el8.src.rpm9Mperl-Tie-Hash-Method-0.02-12.el8.noarch.rpm9Mperl-Tie-Hash-Method-0.02-12.el8.src.rpm9Mperl-Tie-Hash-Method-0.02-12.el8.noarch.rpmG. HBunspecifiedperl-Crypt-JWT-0.035-1.el8}|perl-Crypt-JWT-0.035-1.el8.src.rpm|perl-Crypt-JWT-0.035-1.el8.noarch.rpm|perl-Crypt-JWT-0.035-1.el8.src.rpm|perl-Crypt-JWT-0.035-1.el8.noarch.rpm  5LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixafflib-3.7.20-1.el86!Dafflib-3.7.20-1.el8.src.rpmDafflib-3.7.20-1.el8.aarch64.rpmvDafftools-3.7.20-1.el8.aarch64.rpmuDafflib-devel-3.7.20-1.el8.aarch64.rpmzDpython3-pyaff-3.7.20-1.el8.aarch64.rpmtDafflib-debugsource-3.7.20-1.el8.aarch64.rpmsDafflib-debuginfo-3.7.20-1.el8.aarch64.rpmwDafftools-debuginfo-3.7.20-1.el8.aarch64.rpm{Dpython3-pyaff-debuginfo-3.7.20-1.el8.aarch64.rpmDafflib-3.7.20-1.el8.ppc64le.rpmvDafftools-3.7.20-1.el8.ppc64le.rpmuDafflib-devel-3.7.20-1.el8.ppc64le.rpmzDpython3-pyaff-3.7.20-1.el8.ppc64le.rpmtDafflib-debugsource-3.7.20-1.el8.ppc64le.rpmsDafflib-debuginfo-3.7.20-1.el8.ppc64le.rpmwDafftools-debuginfo-3.7.20-1.el8.ppc64le.rpm{Dpython3-pyaff-debuginfo-3.7.20-1.el8.ppc64le.rpmDafflib-3.7.20-1.el8.s390x.rpmvDafftools-3.7.20-1.el8.s390x.rpmuDafflib-devel-3.7.20-1.el8.s390x.rpmzDpython3-pyaff-3.7.20-1.el8.s390x.rpmtDafflib-debugsource-3.7.20-1.el8.s390x.rpmsDafflib-debuginfo-3.7.20-1.el8.s390x.rpmwDafftools-debuginfo-3.7.20-1.el8.s390x.rpm{Dpython3-pyaff-debuginfo-3.7.20-1.el8.s390x.rpmDafflib-3.7.20-1.el8.x86_64.rpmvDafftools-3.7.20-1.el8.x86_64.rpmuDafflib-devel-3.7.20-1.el8.x86_64.rpmzDpython3-pyaff-3.7.20-1.el8.x86_64.rpmtDafflib-debugsource-3.7.20-1.el8.x86_64.rpmsDafflib-debuginfo-3.7.20-1.el8.x86_64.rpmwDafftools-debuginfo-3.7.20-1.el8.x86_64.rpm{Dpython3-pyaff-debuginfo-3.7.20-1.el8.x86_64.rpm!Dafflib-3.7.20-1.el8.src.rpmDafflib-3.7.20-1.el8.aarch64.rpmvDafftools-3.7.20-1.el8.aarch64.rpmuDafflib-devel-3.7.20-1.el8.aarch64.rpmzDpython3-pyaff-3.7.20-1.el8.aarch64.rpmtDafflib-debugsource-3.7.20-1.el8.aarch64.rpmsDafflib-debuginfo-3.7.20-1.el8.aarch64.rpmwDafftools-debuginfo-3.7.20-1.el8.aarch64.rpm{Dpython3-pyaff-debuginfo-3.7.20-1.el8.aarch64.rpmDafflib-3.7.20-1.el8.ppc64le.rpmvDafftools-3.7.20-1.el8.ppc64le.rpmuDafflib-devel-3.7.20-1.el8.ppc64le.rpmzDpython3-pyaff-3.7.20-1.el8.ppc64le.rpmtDafflib-debugsource-3.7.20-1.el8.ppc64le.rpmsDafflib-debuginfo-3.7.20-1.el8.ppc64le.rpmwDafftools-debuginfo-3.7.20-1.el8.ppc64le.rpm{Dpython3-pyaff-debuginfo-3.7.20-1.el8.ppc64le.rpmDafflib-3.7.20-1.el8.s390x.rpmvDafftools-3.7.20-1.el8.s390x.rpmuDafflib-devel-3.7.20-1.el8.s390x.rpmzDpython3-pyaff-3.7.20-1.el8.s390x.rpmtDafflib-debugsource-3.7.20-1.el8.s390x.rpmsDafflib-debuginfo-3.7.20-1.el8.s390x.rpmwDafftools-debuginfo-3.7.20-1.el8.s390x.rpm{Dpython3-pyaff-debuginfo-3.7.20-1.el8.s390x.rpmDafflib-3.7.20-1.el8.x86_64.rpmvDafftools-3.7.20-1.el8.x86_64.rpmuDafflib-devel-3.7.20-1.el8.x86_64.rpmzDpython3-pyaff-3.7.20-1.el8.x86_64.rpmtDafflib-debugsource-3.7.20-1.el8.x86_64.rpmsDafflib-debuginfo-3.7.20-1.el8.x86_64.rpmwDafftools-debuginfo-3.7.20-1.el8.x86_64.rpm{Dpython3-pyaff-debuginfo-3.7.20-1.el8.x86_64.rpm/P9vBnewpackageperl-Archive-Zip-SimpleZip-0.025-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20118302011830Review Request: perl-Archive-Zip-SimpleZip - Create Zip Archives>lperl-Archive-Zip-SimpleZip-0.025-1.el8.src.rpm>lperl-Archive-Zip-SimpleZip-0.025-1.el8.noarch.rpm>lperl-Archive-Zip-SimpleZip-0.025-1.el8.src.rpm>lperl-Archive-Zip-SimpleZip-0.025-1.el8.noarch.rpm #zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixclearsilver-0.10.5-57.el8-5!o,clearsilver-0.10.5-57.el8.src.rpmo,clearsilver-0.10.5-57.el8.aarch64.rpm5,clearsilver-devel-0.10.5-57.el8.aarch64.rpmu,perl-clearsilver-0.10.5-57.el8.aarch64.rpm,ruby-clearsilver-0.10.5-57.el8.aarch64.rpm4,clearsilver-debugsource-0.10.5-57.el8.aarch64.rpm3,clearsilver-debuginfo-0.10.5-57.el8.aarch64.rpmv,perl-clearsilver-debuginfo-0.10.5-57.el8.aarch64.rpm,ruby-clearsilver-debuginfo-0.10.5-57.el8.aarch64.rpmo,clearsilver-0.10.5-57.el8.ppc64le.rpm5,clearsilver-devel-0.10.5-57.el8.ppc64le.rpmu,perl-clearsilver-0.10.5-57.el8.ppc64le.rpm,ruby-clearsilver-0.10.5-57.el8.ppc64le.rpm4,clearsilver-debugsource-0.10.5-57.el8.ppc64le.rpm3,clearsilver-debuginfo-0.10.5-57.el8.ppc64le.rpmv,perl-clearsilver-debuginfo-0.10.5-57.el8.ppc64le.rpm,ruby-clearsilver-debuginfo-0.10.5-57.el8.ppc64le.rpm3,clearsilver-debuginfo-0.10.5-57.el8.s390x.rpmv,perl-clearsilver-debuginfo-0.10.5-57.el8.s390x.rpmo,clearsilver-0.10.5-57.el8.s390x.rpm,ruby-clearsilver-0.10.5-57.el8.s390x.rpm,ruby-clearsilver-debuginfo-0.10.5-57.el8.s390x.rpm5,clearsilver-devel-0.10.5-57.el8.s390x.rpm4,clearsilver-debugsource-0.10.5-57.el8.s390x.rpmu,perl-clearsilver-0.10.5-57.el8.s390x.rpmo,clearsilver-0.10.5-57.el8.x86_64.rpm5,clearsilver-devel-0.10.5-57.el8.x86_64.rpmu,perl-clearsilver-0.10.5-57.el8.x86_64.rpm,ruby-clearsilver-0.10.5-57.el8.x86_64.rpm4,clearsilver-debugsource-0.10.5-57.el8.x86_64.rpm3,clearsilver-debuginfo-0.10.5-57.el8.x86_64.rpmv,perl-clearsilver-debuginfo-0.10.5-57.el8.x86_64.rpm,ruby-clearsilver-debuginfo-0.10.5-57.el8.x86_64.rpm!o,clearsilver-0.10.5-57.el8.src.rpmo,clearsilver-0.10.5-57.el8.aarch64.rpm5,clearsilver-devel-0.10.5-57.el8.aarch64.rpmu,perl-clearsilver-0.10.5-57.el8.aarch64.rpm,ruby-clearsilver-0.10.5-57.el8.aarch64.rpm4,clearsilver-debugsource-0.10.5-57.el8.aarch64.rpm3,clearsilver-debuginfo-0.10.5-57.el8.aarch64.rpmv,perl-clearsilver-debuginfo-0.10.5-57.el8.aarch64.rpm,ruby-clearsilver-debuginfo-0.10.5-57.el8.aarch64.rpmo,clearsilver-0.10.5-57.el8.ppc64le.rpm5,clearsilver-devel-0.10.5-57.el8.ppc64le.rpmu,perl-clearsilver-0.10.5-57.el8.ppc64le.rpm,ruby-clearsilver-0.10.5-57.el8.ppc64le.rpm4,clearsilver-debugsource-0.10.5-57.el8.ppc64le.rpm3,clearsilver-debuginfo-0.10.5-57.el8.ppc64le.rpmv,perl-clearsilver-debuginfo-0.10.5-57.el8.ppc64le.rpm,ruby-clearsilver-debuginfo-0.10.5-57.el8.ppc64le.rpm3,clearsilver-debuginfo-0.10.5-57.el8.s390x.rpmv,perl-clearsilver-debuginfo-0.10.5-57.el8.s390x.rpmo,clearsilver-0.10.5-57.el8.s390x.rpm,ruby-clearsilver-0.10.5-57.el8.s390x.rpm,ruby-clearsilver-debuginfo-0.10.5-57.el8.s390x.rpm5,clearsilver-devel-0.10.5-57.el8.s390x.rpm4,clearsilver-debugsource-0.10.5-57.el8.s390x.rpmu,perl-clearsilver-0.10.5-57.el8.s390x.rpmo,clearsilver-0.10.5-57.el8.x86_64.rpm5,clearsilver-devel-0.10.5-57.el8.x86_64.rpmu,perl-clearsilver-0.10.5-57.el8.x86_64.rpm,ruby-clearsilver-0.10.5-57.el8.x86_64.rpm4,clearsilver-debugsource-0.10.5-57.el8.x86_64.rpm3,clearsilver-debuginfo-0.10.5-57.el8.x86_64.rpmv,perl-clearsilver-debuginfo-0.10.5-57.el8.x86_64.rpm,ruby-clearsilver-debuginfo-0.10.5-57.el8.x86_64.rpmpy'dBnewpackageperl-Module-Util-1.09-22.el8bghttps://bugzilla.redhat.com/show_bug.cgi?id=18509711850971Add perl-Module-Util to EPEL85perl-Module-Util-1.09-22.el8.src.rpm5perl-Module-Util-1.09-22.el8.noarch.rpm5perl-Module-Util-1.09-22.el8.src.rpm5perl-Module-Util-1.09-22.el8.noarch.rpmkC+hBnewpackagepython-nanoid-2.0.0-2.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=18302671830267Review Request: python-nanoid - Unique string ID generator for PythonQ0python-nanoid-2.0.0-2.el8.src.rpmf0python3-nanoid-2.0.0-2.el8.noarch.rpmQ0python-nanoid-2.0.0-2.el8.src.rpmf0python3-nanoid-2.0.0-2.el8.noarch.rpm;/lBnewpackageperl-WWW-Form-UrlEncoded-0.26-3.el86d<https://bugzilla.redhat.com/show_bug.cgi?id=17717171771717[RFE] EPEL8 branch of perl-WWW-Form-UrlEncodedYRperl-WWW-Form-UrlEncoded-0.26-3.el8.src.rpmYRperl-WWW-Form-UrlEncoded-0.26-3.el8.noarch.rpmYRperl-WWW-Form-UrlEncoded-0.26-3.el8.src.rpmYRperl-WWW-Form-UrlEncoded-0.26-3.el8.noarch.rpmD pBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedistcc-3.3.3-3.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17837401783740build distcc for epel8>"distcc-3.3.3-3.el8.s390x.rpm>"distcc-3.3.3-3.el8.src.rpm7"distcc-debuginfo-3.3.3-3.el8.aarch64.rpm9"distcc-server-3.3.3-3.el8.aarch64.rpm>"distcc-3.3.3-3.el8.aarch64.rpm8"distcc-debugsource-3.3.3-3.el8.aarch64.rpm:"distcc-server-debuginfo-3.3.3-3.el8.aarch64.rpm8"distcc-debugsource-3.3.3-3.el8.ppc64le.rpm>"distcc-3.3.3-3.el8.ppc64le.rpm:"distcc-server-debuginfo-3.3.3-3.el8.ppc64le.rpm7"distcc-debuginfo-3.3.3-3.el8.ppc64le.rpm9"distcc-server-3.3.3-3.el8.ppc64le.rpm7"distcc-debuginfo-3.3.3-3.el8.s390x.rpm9"distcc-server-3.3.3-3.el8.s390x.rpm8"distcc-debugsource-3.3.3-3.el8.s390x.rpm:"distcc-server-debuginfo-3.3.3-3.el8.s390x.rpm>"distcc-3.3.3-3.el8.x86_64.rpm9"distcc-server-3.3.3-3.el8.x86_64.rpm8"distcc-debugsource-3.3.3-3.el8.x86_64.rpm7"distcc-debuginfo-3.3.3-3.el8.x86_64.rpm:"distcc-server-debuginfo-3.3.3-3.el8.x86_64.rpm>"distcc-3.3.3-3.el8.s390x.rpm>"distcc-3.3.3-3.el8.src.rpm7"distcc-debuginfo-3.3.3-3.el8.aarch64.rpm9"distcc-server-3.3.3-3.el8.aarch64.rpm>"distcc-3.3.3-3.el8.aarch64.rpm8"distcc-debugsource-3.3.3-3.el8.aarch64.rpm:"distcc-server-debuginfo-3.3.3-3.el8.aarch64.rpm8"distcc-debugsource-3.3.3-3.el8.ppc64le.rpm>"distcc-3.3.3-3.el8.ppc64le.rpm:"distcc-server-debuginfo-3.3.3-3.el8.ppc64le.rpm7"distcc-debuginfo-3.3.3-3.el8.ppc64le.rpm9"distcc-server-3.3.3-3.el8.ppc64le.rpm7"distcc-debuginfo-3.3.3-3.el8.s390x.rpm9"distcc-server-3.3.3-3.el8.s390x.rpm8"distcc-debugsource-3.3.3-3.el8.s390x.rpm:"distcc-server-debuginfo-3.3.3-3.el8.s390x.rpm>"distcc-3.3.3-3.el8.x86_64.rpm9"distcc-server-3.3.3-3.el8.x86_64.rpm8"distcc-debugsource-3.3.3-3.el8.x86_64.rpm7"distcc-debuginfo-3.3.3-3.el8.x86_64.rpm:"distcc-server-debuginfo-3.3.3-3.el8.x86_64.rpmlB+KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkf5-5.85.0-1.el8 kf5-akonadi-calendar-20.12.2-1.el8 kf5-akonadi-contacts-20.12.2-3.el8 kf5-akonadi-mime-20.12.2-1.el8 kf5-akonadi-notes-20.12.2-1.el8 kf5-akonadi-search-20.12.2-1.el8 kf5-akonadi-server-20.12.2-1.el8 kf5-attica-5.85.0-1.el8 kf5-audiocd-kio-20.12.2-1.el8 kf5-baloo-5.85.0-1.el8 kf5-bluez-qt-5.85.0-1.el8 kf5-calendarsupport-20.12.2-1.el8 kf5-eventviews-20.12.2-1.el8 kf5-frameworkintegration-5.85.0-1.el8 kf5-grantleetheme-20.12.2-1.el8 kf5-incidenceeditor-20.12.2-3.el8 kf5-kactivities-5.85.0-1.el8 kf5-kactivities-stats-5.85.0-1.el8 kf5-kalarmcal-20.12.2-1.el8 kf5-kapidox-5.85.0-1.el8 kf5-karchive-5.85.0-1.el8 kf5-kauth-5.85.0-1.el8 kf5-kblog-20.04.3-3.el8 kf5-kbookmarks-5.85.0-1.el8 kf5-kcalendarcore-5.85.0-1.el8 kf5-kcalendarutils-20.12.2-1.el8 kf5-kcmutils-5.85.0-1.el8 kf5-kcodecs-5.85.0-1.el8 kf5-kcompletion-5.85.0-1.el8 kf5-kconfig-5.85.0-1.el8 kf5-kconfigwidgets-5.85.0-1.el8 kf5-kcontacts-5.85.0-1.el8 kf5-kcoreaddons-5.85.0-1.el8 kf5-kcrash-5.85.0-1.el8 kf5-kdav-5.85.0-1.el8 kf5-kdbusaddons-5.85.0-1.el8 kf5-kdeclarative-5.85.0-1.el8 kf5-kded-5.85.0-1.el8 kf5-kdelibs4support-5.85.0-1.el8 kf5-kdesignerplugin-5.85.0-1.el8 kf5-kdesu-5.85.0-1.el8 kf5-kdewebkit-5.85.0-1.el8 kf5-kdnssd-5.85.0-1.el8 kf5-kdoctools-5.85.0-1.el8 kf5-kemoticons-5.85.0-1.el8 kf5-kfilemetadata-5.85.0-1.el8 kf5-kglobalaccel-5.85.0-1.el8 kf5-kguiaddons-5.85.0-1.el8 kf5-kholidays-5.85.0-1.el8 kf5-khtml-5.85.0-1.el8 kf5-ki18n-5.85.0-1.el8 kf5-kiconthemes-5.85.0-1.el8 kf5-kidentitymanagement-20.12.2-1.el8 kf5-kidletime-5.85.0-1.el8 kf5-kimageformats-5.85.0-1.el8 kf5-kimap-20.12.2-1.el8 kf5-kinit-5.85.0-1.el8 kf5-kio-5.85.0-1.el8 kf5-kipi-plugins-21.04.2-1.el8 kf5-kirigami-1.1.0-15.el8 kf5-kirigami2-5.85.0-1.el8 kf5-kirigami2-addons-21.05-1.el8 kf5-kitemmodels-5.85.0-1.el8 kf5-kitemviews-5.85.0-1.el8 kf5-kitinerary-20.12.2-1.el8 kf5-kjobwidgets-5.85.0-1.el8 kf5-kjs-5.85.0-1.el8 kf5-kjsembed-5.85.0-1.el8 kf5-kldap-20.12.2-1.el8 kf5-kmailtransport-20.12.2-1.el8 kf5-kmbox-20.12.2-1.el8 kf5-kmediaplayer-5.85.0-1.el8 kf5-kmime-20.12.2-1.el8 kf5-knewstuff-5.85.0-1.el8 kf5-knotifications-5.85.0-1.el8 kf5-knotifyconfig-5.85.0-1.el8 kf5-kontactinterface-20.12.2-1.el8 kf5-kpackage-5.85.0-1.el8 kf5-kparts-5.85.0-1.el8 kf5-kpeople-5.85.0-1.el8 kf5-kpimtextedit-20.12.2-1.el8 kf5-kpkpass-20.12.2-1.el8 kf5-kplotting-5.85.0-1.el8 kf5-kpty-5.85.0-1.el8 kf5-kquickcharts-5.85.0-1.el8 kf5-kross-5.85.0-1.el8 kf5-kross-interpreters-20.12.2-1.el8 kf5-krunner-5.85.0-1.el8 kf5-kservice-5.85.0-1.el8 kf5-ksmtp-20.12.2-1.el8 kf5-ktexteditor-5.85.0-1.el8 kf5-ktextwidgets-5.85.0-1.el8 kf5-ktnef-20.12.2-1.el8 kf5-kunitconversion-5.85.0-1.el8 kf5-kwallet-5.85.0-1.el8 kf5-kwayland-5.85.0-1.el8 kf5-kwidgetsaddons-5.85.0-1.el8 kf5-kwindowsystem-5.85.0-1.el8 kf5-kxmlgui-5.85.0-1.el8 kf5-kxmlrpcclient-5.85.0-1.el8 kf5-libgravatar-20.12.2-1.el8 kf5-libkcddb-20.12.2-1.el8 kf5-libkcompactdisc-20.12.2-1.el8 kf5-libkdcraw-21.04.2-1.el8 kf5-libkdepim-20.12.2-1.el8 kf5-libkexiv2-21.04.2-1.el8 kf5-libkgeomap-20.08.3-3.el8 kf5-libkipi-21.04.2-1.el8 kf5-libkleo-20.12.2-1.el8 kf5-libksane-21.04.2-1.el8 kf5-libksieve-20.12.2-1.el8 kf5-libktorrent-21.04.1-1.el8 kf5-mailcommon-20.12.2-1.el8 kf5-mailimporter-20.12.2-1.el8 kf5-messagelib-20.12.2-1.el8 kf5-modemmanager-qt-5.85.0-1.el8 kf5-networkmanager-qt-5.85.0-1.el8 kf5-pimcommon-20.12.2-1.el8 kf5-plasma-5.85.0-2.el8 kf5-prison-5.85.0-1.el8 kf5-purpose-5.85.0-1.el8 kf5-solid-5.85.0-2.el8 kf5-sonnet-5.85.0-1.el8 kf5-syndication-5.85.0-1.el8 kf5-syntax-highlighting-5.85.0-1.el8 kf5-threadweaver-5.85.0-1.el81y; kf5-5.85.0-1.el8.src.rpms kf5-filesystem-5.85.0-1.el8.aarch64.rpm kf5-rpm-macros-5.85.0-1.el8.noarch.rpms kf5-filesystem-5.85.0-1.el8.ppc64le.rpms kf5-filesystem-5.85.0-1.el8.s390x.rpms kf5-filesystem-5.85.0-1.el8.x86_64.rpmDkf5-akonadi-calendar-20.12.2-1.el8.src.rpmDkf5-akonadi-calendar-20.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-devel-20.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debugsource-20.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debuginfo-20.12.2-1.el8.aarch64.rpmDkf5-akonadi-calendar-20.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-devel-20.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debugsource-20.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debuginfo-20.12.2-1.el8.x86_64.rpmC"kf5-akonadi-contacts-20.12.2-3.el8.src.rpmC"kf5-akonadi-contacts-20.12.2-3.el8.aarch64.rpm "kf5-akonadi-contacts-devel-20.12.2-3.el8.aarch64.rpm "kf5-akonadi-contacts-debugsource-20.12.2-3.el8.aarch64.rpm"kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.aarch64.rpmC"kf5-akonadi-contacts-20.12.2-3.el8.x86_64.rpm "kf5-akonadi-contacts-devel-20.12.2-3.el8.x86_64.rpm "kf5-akonadi-contacts-debugsource-20.12.2-3.el8.x86_64.rpm"kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.x86_64.rpmLkf5-akonadi-mime-20.12.2-1.el8.src.rpmLkf5-akonadi-mime-20.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-20.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-debugsource-20.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debuginfo-20.12.2-1.el8.aarch64.rpm\kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-akonadi-mime-20.12.2-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-20.12.2-1.el8.ppc64le.rpmZkf5-akonadi-mime-debugsource-20.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debuginfo-20.12.2-1.el8.ppc64le.rpm\kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-20.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-20.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-debugsource-20.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debuginfo-20.12.2-1.el8.s390x.rpm\kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.s390x.rpmLkf5-akonadi-mime-20.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-20.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-debugsource-20.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debuginfo-20.12.2-1.el8.x86_64.rpm\kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.x86_64.rpmMkf5-akonadi-notes-20.12.2-1.el8.src.rpmMkf5-akonadi-notes-20.12.2-1.el8.aarch64.rpm_kf5-akonadi-notes-devel-20.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-debugsource-20.12.2-1.el8.aarch64.rpm]kf5-akonadi-notes-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-akonadi-notes-20.12.2-1.el8.ppc64le.rpm_kf5-akonadi-notes-devel-20.12.2-1.el8.ppc64le.rpm^kf5-akonadi-notes-debugsource-20.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debuginfo-20.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-20.12.2-1.el8.s390x.rpm_kf5-akonadi-notes-devel-20.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-debugsource-20.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debuginfo-20.12.2-1.el8.s390x.rpmMkf5-akonadi-notes-20.12.2-1.el8.x86_64.rpm_kf5-akonadi-notes-devel-20.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-debugsource-20.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debuginfo-20.12.2-1.el8.x86_64.rpm`kf5-akonadi-search-20.12.2-1.el8.src.rpm`kf5-akonadi-search-20.12.2-1.el8.aarch64.rpmFkf5-akonadi-search-devel-20.12.2-1.el8.aarch64.rpmEkf5-akonadi-search-debugsource-20.12.2-1.el8.aarch64.rpmDkf5-akonadi-search-debuginfo-20.12.2-1.el8.aarch64.rpm`kf5-akonadi-search-20.12.2-1.el8.ppc64le.rpmFkf5-akonadi-search-devel-20.12.2-1.el8.ppc64le.rpmEkf5-akonadi-search-debugsource-20.12.2-1.el8.ppc64le.rpmDkf5-akonadi-search-debuginfo-20.12.2-1.el8.ppc64le.rpm`kf5-akonadi-search-20.12.2-1.el8.x86_64.rpmFkf5-akonadi-search-devel-20.12.2-1.el8.x86_64.rpmEkf5-akonadi-search-debugsource-20.12.2-1.el8.x86_64.rpmDkf5-akonadi-search-debuginfo-20.12.2-1.el8.x86_64.rpmNkf5-akonadi-server-20.12.2-1.el8.src.rpmNkf5-akonadi-server-20.12.2-1.el8.aarch64.rpmckf5-akonadi-server-devel-20.12.2-1.el8.aarch64.rpmekf5-akonadi-server-mysql-20.12.2-1.el8.aarch64.rpmbkf5-akonadi-server-debugsource-20.12.2-1.el8.aarch64.rpmakf5-akonadi-server-debuginfo-20.12.2-1.el8.aarch64.rpmdkf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.aarch64.rpmNkf5-akonadi-server-20.12.2-1.el8.ppc64le.rpmckf5-akonadi-server-devel-20.12.2-1.el8.ppc64le.rpmekf5-akonadi-server-mysql-20.12.2-1.el8.ppc64le.rpmbkf5-akonadi-server-debugsource-20.12.2-1.el8.ppc64le.rpmakf5-akonadi-server-debuginfo-20.12.2-1.el8.ppc64le.rpmdkf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmNkf5-akonadi-server-20.12.2-1.el8.s390x.rpmckf5-akonadi-server-devel-20.12.2-1.el8.s390x.rpmekf5-akonadi-server-mysql-20.12.2-1.el8.s390x.rpmbkf5-akonadi-server-debugsource-20.12.2-1.el8.s390x.rpmakf5-akonadi-server-debuginfo-20.12.2-1.el8.s390x.rpmdkf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.s390x.rpmNkf5-akonadi-server-20.12.2-1.el8.x86_64.rpmckf5-akonadi-server-devel-20.12.2-1.el8.x86_64.rpmekf5-akonadi-server-mysql-20.12.2-1.el8.x86_64.rpmbkf5-akonadi-server-debugsource-20.12.2-1.el8.x86_64.rpmakf5-akonadi-server-debuginfo-20.12.2-1.el8.x86_64.rpmdkf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.x86_64.rpmO kf5-attica-5.85.0-1.el8.src.rpmO kf5-attica-5.85.0-1.el8.aarch64.rpmh kf5-attica-devel-5.85.0-1.el8.aarch64.rpmg kf5-attica-debugsource-5.85.0-1.el8.aarch64.rpmf kf5-attica-debuginfo-5.85.0-1.el8.aarch64.rpmO kf5-attica-5.85.0-1.el8.ppc64le.rpmh kf5-attica-devel-5.85.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.85.0-1.el8.ppc64le.rpmf kf5-attica-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.85.0-1.el8.s390x.rpmO kf5-attica-5.85.0-1.el8.s390x.rpmh kf5-attica-devel-5.85.0-1.el8.s390x.rpmf kf5-attica-debuginfo-5.85.0-1.el8.s390x.rpmO kf5-attica-5.85.0-1.el8.x86_64.rpmh kf5-attica-devel-5.85.0-1.el8.x86_64.rpmg kf5-attica-debugsource-5.85.0-1.el8.x86_64.rpmf kf5-attica-debuginfo-5.85.0-1.el8.x86_64.rpm|kf5-audiocd-kio-20.12.2-1.el8.src.rpm|kf5-audiocd-kio-20.12.2-1.el8.aarch64.rpmPkf5-audiocd-kio-devel-20.12.2-1.el8.aarch64.rpmkf5-audiocd-kio-doc-20.12.2-1.el8.noarch.rpmOkf5-audiocd-kio-debugsource-20.12.2-1.el8.aarch64.rpmNkf5-audiocd-kio-debuginfo-20.12.2-1.el8.aarch64.rpm|kf5-audiocd-kio-20.12.2-1.el8.ppc64le.rpmPkf5-audiocd-kio-devel-20.12.2-1.el8.ppc64le.rpmOkf5-audiocd-kio-debugsource-20.12.2-1.el8.ppc64le.rpmNkf5-audiocd-kio-debuginfo-20.12.2-1.el8.ppc64le.rpm|kf5-audiocd-kio-20.12.2-1.el8.x86_64.rpmPkf5-audiocd-kio-devel-20.12.2-1.el8.x86_64.rpmOkf5-audiocd-kio-debugsource-20.12.2-1.el8.x86_64.rpmNkf5-audiocd-kio-debuginfo-20.12.2-1.el8.x86_64.rpmP kf5-baloo-5.85.0-1.el8.src.rpmP kf5-baloo-5.85.0-1.el8.aarch64.rpmk kf5-baloo-devel-5.85.0-1.el8.aarch64.rpml kf5-baloo-file-5.85.0-1.el8.aarch64.rpmn kf5-baloo-libs-5.85.0-1.el8.aarch64.rpmj kf5-baloo-debugsource-5.85.0-1.el8.aarch64.rpmi kf5-baloo-debuginfo-5.85.0-1.el8.aarch64.rpmm kf5-baloo-file-debuginfo-5.85.0-1.el8.aarch64.rpmo kf5-baloo-libs-debuginfo-5.85.0-1.el8.aarch64.rpmP kf5-baloo-5.85.0-1.el8.ppc64le.rpmk kf5-baloo-devel-5.85.0-1.el8.ppc64le.rpml kf5-baloo-file-5.85.0-1.el8.ppc64le.rpmn kf5-baloo-libs-5.85.0-1.el8.ppc64le.rpmj kf5-baloo-debugsource-5.85.0-1.el8.ppc64le.rpmi kf5-baloo-debuginfo-5.85.0-1.el8.ppc64le.rpmm kf5-baloo-file-debuginfo-5.85.0-1.el8.ppc64le.rpmo kf5-baloo-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmm kf5-baloo-file-debuginfo-5.85.0-1.el8.s390x.rpmj kf5-baloo-debugsource-5.85.0-1.el8.s390x.rpmi kf5-baloo-debuginfo-5.85.0-1.el8.s390x.rpmn kf5-baloo-libs-5.85.0-1.el8.s390x.rpmo kf5-baloo-libs-debuginfo-5.85.0-1.el8.s390x.rpmP kf5-baloo-5.85.0-1.el8.s390x.rpml kf5-baloo-file-5.85.0-1.el8.s390x.rpmk kf5-baloo-devel-5.85.0-1.el8.s390x.rpmP kf5-baloo-5.85.0-1.el8.x86_64.rpmk kf5-baloo-devel-5.85.0-1.el8.x86_64.rpml kf5-baloo-file-5.85.0-1.el8.x86_64.rpmn kf5-baloo-libs-5.85.0-1.el8.x86_64.rpmj kf5-baloo-debugsource-5.85.0-1.el8.x86_64.rpmi kf5-baloo-debuginfo-5.85.0-1.el8.x86_64.rpmm kf5-baloo-file-debuginfo-5.85.0-1.el8.x86_64.rpmo kf5-baloo-libs-debuginfo-5.85.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.85.0-1.el8.src.rpmQ kf5-bluez-qt-5.85.0-1.el8.aarch64.rpmr kf5-bluez-qt-devel-5.85.0-1.el8.aarch64.rpmq kf5-bluez-qt-debugsource-5.85.0-1.el8.aarch64.rpmp kf5-bluez-qt-debuginfo-5.85.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.85.0-1.el8.ppc64le.rpmr kf5-bluez-qt-devel-5.85.0-1.el8.ppc64le.rpmq kf5-bluez-qt-debugsource-5.85.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debuginfo-5.85.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debuginfo-5.85.0-1.el8.s390x.rpmr kf5-bluez-qt-devel-5.85.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.85.0-1.el8.s390x.rpmq kf5-bluez-qt-debugsource-5.85.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.85.0-1.el8.x86_64.rpmr kf5-bluez-qt-devel-5.85.0-1.el8.x86_64.rpmq kf5-bluez-qt-debugsource-5.85.0-1.el8.x86_64.rpmp kf5-bluez-qt-debuginfo-5.85.0-1.el8.x86_64.rpmFkf5-calendarsupport-20.12.2-1.el8.src.rpmFkf5-calendarsupport-20.12.2-1.el8.aarch64.rpm$kf5-calendarsupport-devel-20.12.2-1.el8.aarch64.rpm#kf5-calendarsupport-debugsource-20.12.2-1.el8.aarch64.rpm"kf5-calendarsupport-debuginfo-20.12.2-1.el8.aarch64.rpmFkf5-calendarsupport-20.12.2-1.el8.x86_64.rpm$kf5-calendarsupport-devel-20.12.2-1.el8.x86_64.rpm#kf5-calendarsupport-debugsource-20.12.2-1.el8.x86_64.rpm"kf5-calendarsupport-debuginfo-20.12.2-1.el8.x86_64.rpmGkf5-eventviews-20.12.2-1.el8.src.rpmGkf5-eventviews-20.12.2-1.el8.aarch64.rpm'kf5-eventviews-devel-20.12.2-1.el8.aarch64.rpm&kf5-eventviews-debugsource-20.12.2-1.el8.aarch64.rpm%kf5-eventviews-debuginfo-20.12.2-1.el8.aarch64.rpmGkf5-eventviews-20.12.2-1.el8.x86_64.rpm'kf5-eventviews-devel-20.12.2-1.el8.x86_64.rpm&kf5-eventviews-debugsource-20.12.2-1.el8.x86_64.rpm%kf5-eventviews-debuginfo-20.12.2-1.el8.x86_64.rpmR kf5-frameworkintegration-5.85.0-1.el8.src.rpmR kf5-frameworkintegration-5.85.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-5.85.0-1.el8.aarch64.rpmv kf5-frameworkintegration-devel-5.85.0-1.el8.aarch64.rpmu kf5-frameworkintegration-debugsource-5.85.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.85.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-5.85.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-devel-5.85.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-debugsource-5.85.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debuginfo-5.85.0-1.el8.ppc64le.rpmx kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-devel-5.85.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.85.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-5.85.0-1.el8.s390x.rpmu kf5-frameworkintegration-debugsource-5.85.0-1.el8.s390x.rpmt kf5-frameworkintegration-debuginfo-5.85.0-1.el8.s390x.rpmx kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.85.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-5.85.0-1.el8.x86_64.rpmv kf5-frameworkintegration-devel-5.85.0-1.el8.x86_64.rpmu kf5-frameworkintegration-debugsource-5.85.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debuginfo-5.85.0-1.el8.x86_64.rpmx kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.x86_64.rpmSkf5-grantleetheme-20.12.2-1.el8.src.rpmSkf5-grantleetheme-20.12.2-1.el8.aarch64.rpm{kf5-grantleetheme-devel-20.12.2-1.el8.aarch64.rpmzkf5-grantleetheme-debugsource-20.12.2-1.el8.aarch64.rpmykf5-grantleetheme-debuginfo-20.12.2-1.el8.aarch64.rpmSkf5-grantleetheme-20.12.2-1.el8.ppc64le.rpm{kf5-grantleetheme-devel-20.12.2-1.el8.ppc64le.rpmzkf5-grantleetheme-debugsource-20.12.2-1.el8.ppc64le.rpmykf5-grantleetheme-debuginfo-20.12.2-1.el8.ppc64le.rpmSkf5-grantleetheme-20.12.2-1.el8.s390x.rpm{kf5-grantleetheme-devel-20.12.2-1.el8.s390x.rpmzkf5-grantleetheme-debugsource-20.12.2-1.el8.s390x.rpmykf5-grantleetheme-debuginfo-20.12.2-1.el8.s390x.rpmSkf5-grantleetheme-20.12.2-1.el8.x86_64.rpm{kf5-grantleetheme-devel-20.12.2-1.el8.x86_64.rpmzkf5-grantleetheme-debugsource-20.12.2-1.el8.x86_64.rpmykf5-grantleetheme-debuginfo-20.12.2-1.el8.x86_64.rpmI"kf5-incidenceeditor-20.12.2-3.el8.src.rpmI"kf5-incidenceeditor-20.12.2-3.el8.aarch64.rpm*"kf5-incidenceeditor-devel-20.12.2-3.el8.aarch64.rpm)"kf5-incidenceeditor-debugsource-20.12.2-3.el8.aarch64.rpm("kf5-incidenceeditor-debuginfo-20.12.2-3.el8.aarch64.rpmI"kf5-incidenceeditor-20.12.2-3.el8.x86_64.rpm*"kf5-incidenceeditor-devel-20.12.2-3.el8.x86_64.rpm)"kf5-incidenceeditor-debugsource-20.12.2-3.el8.x86_64.rpm("kf5-incidenceeditor-debuginfo-20.12.2-3.el8.x86_64.rpmT kf5-kactivities-5.85.0-1.el8.src.rpmT kf5-kactivities-5.85.0-1.el8.aarch64.rpm~ kf5-kactivities-devel-5.85.0-1.el8.aarch64.rpm} kf5-kactivities-debugsource-5.85.0-1.el8.aarch64.rpm| kf5-kactivities-debuginfo-5.85.0-1.el8.aarch64.rpmT kf5-kactivities-5.85.0-1.el8.ppc64le.rpm~ kf5-kactivities-devel-5.85.0-1.el8.ppc64le.rpm} kf5-kactivities-debugsource-5.85.0-1.el8.ppc64le.rpm| kf5-kactivities-debuginfo-5.85.0-1.el8.ppc64le.rpmT kf5-kactivities-5.85.0-1.el8.s390x.rpm| kf5-kactivities-debuginfo-5.85.0-1.el8.s390x.rpm~ kf5-kactivities-devel-5.85.0-1.el8.s390x.rpm} kf5-kactivities-debugsource-5.85.0-1.el8.s390x.rpmT kf5-kactivities-5.85.0-1.el8.x86_64.rpm~ kf5-kactivities-devel-5.85.0-1.el8.x86_64.rpm} kf5-kactivities-debugsource-5.85.0-1.el8.x86_64.rpm| kf5-kactivities-debuginfo-5.85.0-1.el8.x86_64.rpmU kf5-kactivities-stats-5.85.0-1.el8.src.rpmU kf5-kactivities-stats-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-debuginfo-5.85.0-1.el8.aarch64.rpmU kf5-kactivities-stats-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debuginfo-5.85.0-1.el8.ppc64le.rpmU kf5-kactivities-stats-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-debuginfo-5.85.0-1.el8.s390x.rpmU kf5-kactivities-stats-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kalarmcal-20.12.2-1.el8.src.rpmkf5-kalarmcal-20.12.2-1.el8.aarch64.rpmGkf5-kalarmcal-devel-20.12.2-1.el8.aarch64.rpmFkf5-kalarmcal-debugsource-20.12.2-1.el8.aarch64.rpmEkf5-kalarmcal-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kalarmcal-20.12.2-1.el8.ppc64le.rpmGkf5-kalarmcal-devel-20.12.2-1.el8.ppc64le.rpmFkf5-kalarmcal-debugsource-20.12.2-1.el8.ppc64le.rpmEkf5-kalarmcal-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-20.12.2-1.el8.x86_64.rpmGkf5-kalarmcal-devel-20.12.2-1.el8.x86_64.rpmFkf5-kalarmcal-debugsource-20.12.2-1.el8.x86_64.rpmEkf5-kalarmcal-debuginfo-20.12.2-1.el8.x86_64.rpmv kf5-kapidox-5.85.0-1.el8.src.rpmv kf5-kapidox-5.85.0-1.el8.noarch.rpmV kf5-karchive-5.85.0-1.el8.src.rpmV kf5-karchive-5.85.0-1.el8.aarch64.rpm kf5-karchive-devel-5.85.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.85.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.aarch64.rpmV kf5-karchive-5.85.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.85.0-1.el8.ppc64le.rpmV kf5-karchive-5.85.0-1.el8.s390x.rpm kf5-karchive-devel-5.85.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.85.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.85.0-1.el8.s390x.rpmV kf5-karchive-5.85.0-1.el8.x86_64.rpm kf5-karchive-devel-5.85.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.85.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.x86_64.rpmW kf5-kauth-5.85.0-1.el8.src.rpmW kf5-kauth-5.85.0-1.el8.aarch64.rpm kf5-kauth-devel-5.85.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.aarch64.rpmW kf5-kauth-5.85.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.85.0-1.el8.ppc64le.rpmW kf5-kauth-5.85.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kauth-devel-5.85.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.85.0-1.el8.s390x.rpmW kf5-kauth-5.85.0-1.el8.x86_64.rpm kf5-kauth-devel-5.85.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.x86_64.rpm*kf5-kblog-20.04.3-3.el8.src.rpm*kf5-kblog-20.04.3-3.el8.aarch64.rpmI*kf5-kblog-devel-20.04.3-3.el8.aarch64.rpmH*kf5-kblog-debugsource-20.04.3-3.el8.aarch64.rpmG*kf5-kblog-debuginfo-20.04.3-3.el8.aarch64.rpm*kf5-kblog-20.04.3-3.el8.ppc64le.rpmI*kf5-kblog-devel-20.04.3-3.el8.ppc64le.rpmH*kf5-kblog-debugsource-20.04.3-3.el8.ppc64le.rpmG*kf5-kblog-debuginfo-20.04.3-3.el8.ppc64le.rpm*kf5-kblog-20.04.3-3.el8.x86_64.rpmI*kf5-kblog-devel-20.04.3-3.el8.x86_64.rpmH*kf5-kblog-debugsource-20.04.3-3.el8.x86_64.rpmG*kf5-kblog-debuginfo-20.04.3-3.el8.x86_64.rpmX kf5-kbookmarks-5.85.0-1.el8.src.rpmX kf5-kbookmarks-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.s390x.rpmX kf5-kbookmarks-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.x86_64.rpm ikf5-kcalendarcore-5.85.0-1.el8.src.rpm ikf5-kcalendarcore-5.85.0-1.el8.aarch64.rpmLikf5-kcalendarcore-devel-5.85.0-1.el8.aarch64.rpmKikf5-kcalendarcore-debugsource-5.85.0-1.el8.aarch64.rpmJikf5-kcalendarcore-debuginfo-5.85.0-1.el8.aarch64.rpm ikf5-kcalendarcore-5.85.0-1.el8.ppc64le.rpmLikf5-kcalendarcore-devel-5.85.0-1.el8.ppc64le.rpmKikf5-kcalendarcore-debugsource-5.85.0-1.el8.ppc64le.rpmJikf5-kcalendarcore-debuginfo-5.85.0-1.el8.ppc64le.rpm ikf5-kcalendarcore-5.85.0-1.el8.x86_64.rpmLikf5-kcalendarcore-devel-5.85.0-1.el8.x86_64.rpmKikf5-kcalendarcore-debugsource-5.85.0-1.el8.x86_64.rpmJikf5-kcalendarcore-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kcalendarutils-20.12.2-1.el8.src.rpm kf5-kcalendarutils-20.12.2-1.el8.aarch64.rpmOkf5-kcalendarutils-devel-20.12.2-1.el8.aarch64.rpmNkf5-kcalendarutils-debugsource-20.12.2-1.el8.aarch64.rpmMkf5-kcalendarutils-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-20.12.2-1.el8.ppc64le.rpmOkf5-kcalendarutils-devel-20.12.2-1.el8.ppc64le.rpmNkf5-kcalendarutils-debugsource-20.12.2-1.el8.ppc64le.rpmMkf5-kcalendarutils-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-20.12.2-1.el8.x86_64.rpmOkf5-kcalendarutils-devel-20.12.2-1.el8.x86_64.rpmNkf5-kcalendarutils-debugsource-20.12.2-1.el8.x86_64.rpmMkf5-kcalendarutils-debuginfo-20.12.2-1.el8.x86_64.rpmY kf5-kcmutils-5.85.0-1.el8.src.rpmY kf5-kcmutils-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.aarch64.rpmY kf5-kcmutils-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.85.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.s390x.rpmY kf5-kcmutils-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.85.0-1.el8.src.rpmZ kf5-kcodecs-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.ppc64le.rpmZ kf5-kcodecs-5.85.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.s390x.rpmZ kf5-kcodecs-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.85.0-1.el8.src.rpm[ kf5-kcompletion-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.85.0-1.el8.s390x.rpm[ kf5-kcompletion-5.85.0-1.el8.s390x.rpm[ kf5-kcompletion-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.x86_64.rpm\ kf5-kconfig-5.85.0-1.el8.src.rpm\ kf5-kconfig-5.85.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.85.0-1.el8.aarch64.rpmq kf5-kconfig-doc-5.85.0-1.el8.noarch.rpm kf5-kconfig-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.aarch64.rpm\ kf5-kconfig-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-5.85.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-devel-5.85.0-1.el8.s390x.rpm\ kf5-kconfig-5.85.0-1.el8.s390x.rpm kf5-kconfig-core-5.85.0-1.el8.s390x.rpm\ kf5-kconfig-5.85.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.85.0-1.el8.src.rpm] kf5-kconfigwidgets-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.85.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm^ikf5-kcontacts-5.85.0-1.el8.src.rpm^ikf5-kcontacts-5.85.0-1.el8.aarch64.rpm#ikf5-kcontacts-devel-5.85.0-1.el8.aarch64.rpm"ikf5-kcontacts-debugsource-5.85.0-1.el8.aarch64.rpm!ikf5-kcontacts-debuginfo-5.85.0-1.el8.aarch64.rpm^ikf5-kcontacts-5.85.0-1.el8.ppc64le.rpm#ikf5-kcontacts-devel-5.85.0-1.el8.ppc64le.rpm"ikf5-kcontacts-debugsource-5.85.0-1.el8.ppc64le.rpm!ikf5-kcontacts-debuginfo-5.85.0-1.el8.ppc64le.rpm!ikf5-kcontacts-debuginfo-5.85.0-1.el8.s390x.rpm"ikf5-kcontacts-debugsource-5.85.0-1.el8.s390x.rpm#ikf5-kcontacts-devel-5.85.0-1.el8.s390x.rpm^ikf5-kcontacts-5.85.0-1.el8.s390x.rpm^ikf5-kcontacts-5.85.0-1.el8.x86_64.rpm#ikf5-kcontacts-devel-5.85.0-1.el8.x86_64.rpm"ikf5-kcontacts-debugsource-5.85.0-1.el8.x86_64.rpm!ikf5-kcontacts-debuginfo-5.85.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.85.0-1.el8.src.rpm_ kf5-kcoreaddons-5.85.0-1.el8.aarch64.rpm& kf5-kcoreaddons-devel-5.85.0-1.el8.aarch64.rpm% kf5-kcoreaddons-debugsource-5.85.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debuginfo-5.85.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.85.0-1.el8.ppc64le.rpm& kf5-kcoreaddons-devel-5.85.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-debugsource-5.85.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm_ kf5-kcoreaddons-5.85.0-1.el8.s390x.rpm& kf5-kcoreaddons-devel-5.85.0-1.el8.s390x.rpm% kf5-kcoreaddons-debugsource-5.85.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debuginfo-5.85.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.85.0-1.el8.x86_64.rpm& kf5-kcoreaddons-devel-5.85.0-1.el8.x86_64.rpm% kf5-kcoreaddons-debugsource-5.85.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debuginfo-5.85.0-1.el8.x86_64.rpm` kf5-kcrash-5.85.0-1.el8.src.rpm` kf5-kcrash-5.85.0-1.el8.aarch64.rpm) kf5-kcrash-devel-5.85.0-1.el8.aarch64.rpm( kf5-kcrash-debugsource-5.85.0-1.el8.aarch64.rpm' kf5-kcrash-debuginfo-5.85.0-1.el8.aarch64.rpm` kf5-kcrash-5.85.0-1.el8.ppc64le.rpm) kf5-kcrash-devel-5.85.0-1.el8.ppc64le.rpm( kf5-kcrash-debugsource-5.85.0-1.el8.ppc64le.rpm' kf5-kcrash-debuginfo-5.85.0-1.el8.ppc64le.rpm( kf5-kcrash-debugsource-5.85.0-1.el8.s390x.rpm` kf5-kcrash-5.85.0-1.el8.s390x.rpm) kf5-kcrash-devel-5.85.0-1.el8.s390x.rpm' kf5-kcrash-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-kcrash-5.85.0-1.el8.x86_64.rpm) kf5-kcrash-devel-5.85.0-1.el8.x86_64.rpm( kf5-kcrash-debugsource-5.85.0-1.el8.x86_64.rpm' kf5-kcrash-debuginfo-5.85.0-1.el8.x86_64.rpmaikf5-kdav-5.85.0-1.el8.src.rpmaikf5-kdav-5.85.0-1.el8.aarch64.rpm,ikf5-kdav-devel-5.85.0-1.el8.aarch64.rpm+ikf5-kdav-debugsource-5.85.0-1.el8.aarch64.rpm*ikf5-kdav-debuginfo-5.85.0-1.el8.aarch64.rpmaikf5-kdav-5.85.0-1.el8.ppc64le.rpm,ikf5-kdav-devel-5.85.0-1.el8.ppc64le.rpm+ikf5-kdav-debugsource-5.85.0-1.el8.ppc64le.rpm*ikf5-kdav-debuginfo-5.85.0-1.el8.ppc64le.rpm,ikf5-kdav-devel-5.85.0-1.el8.s390x.rpm*ikf5-kdav-debuginfo-5.85.0-1.el8.s390x.rpmaikf5-kdav-5.85.0-1.el8.s390x.rpm+ikf5-kdav-debugsource-5.85.0-1.el8.s390x.rpmaikf5-kdav-5.85.0-1.el8.x86_64.rpm,ikf5-kdav-devel-5.85.0-1.el8.x86_64.rpm+ikf5-kdav-debugsource-5.85.0-1.el8.x86_64.rpm*ikf5-kdav-debuginfo-5.85.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.85.0-1.el8.src.rpmb kf5-kdbusaddons-5.85.0-1.el8.aarch64.rpm/ kf5-kdbusaddons-devel-5.85.0-1.el8.aarch64.rpm. kf5-kdbusaddons-debugsource-5.85.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debuginfo-5.85.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.85.0-1.el8.ppc64le.rpm/ kf5-kdbusaddons-devel-5.85.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-debugsource-5.85.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm/ kf5-kdbusaddons-devel-5.85.0-1.el8.s390x.rpm- kf5-kdbusaddons-debuginfo-5.85.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.85.0-1.el8.s390x.rpm. kf5-kdbusaddons-debugsource-5.85.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.85.0-1.el8.x86_64.rpm/ kf5-kdbusaddons-devel-5.85.0-1.el8.x86_64.rpm. kf5-kdbusaddons-debugsource-5.85.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debuginfo-5.85.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.85.0-1.el8.src.rpmc kf5-kdeclarative-5.85.0-1.el8.aarch64.rpm2 kf5-kdeclarative-devel-5.85.0-1.el8.aarch64.rpm1 kf5-kdeclarative-debugsource-5.85.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debuginfo-5.85.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.85.0-1.el8.ppc64le.rpm2 kf5-kdeclarative-devel-5.85.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-debugsource-5.85.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debuginfo-5.85.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debuginfo-5.85.0-1.el8.s390x.rpm1 kf5-kdeclarative-debugsource-5.85.0-1.el8.s390x.rpmc kf5-kdeclarative-5.85.0-1.el8.s390x.rpm2 kf5-kdeclarative-devel-5.85.0-1.el8.s390x.rpmc kf5-kdeclarative-5.85.0-1.el8.x86_64.rpm2 kf5-kdeclarative-devel-5.85.0-1.el8.x86_64.rpm1 kf5-kdeclarative-debugsource-5.85.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debuginfo-5.85.0-1.el8.x86_64.rpmd kf5-kded-5.85.0-1.el8.src.rpmd kf5-kded-5.85.0-1.el8.aarch64.rpm5 kf5-kded-devel-5.85.0-1.el8.aarch64.rpm4 kf5-kded-debugsource-5.85.0-1.el8.aarch64.rpm3 kf5-kded-debuginfo-5.85.0-1.el8.aarch64.rpmd kf5-kded-5.85.0-1.el8.ppc64le.rpm5 kf5-kded-devel-5.85.0-1.el8.ppc64le.rpm4 kf5-kded-debugsource-5.85.0-1.el8.ppc64le.rpm3 kf5-kded-debuginfo-5.85.0-1.el8.ppc64le.rpm3 kf5-kded-debuginfo-5.85.0-1.el8.s390x.rpm4 kf5-kded-debugsource-5.85.0-1.el8.s390x.rpm5 kf5-kded-devel-5.85.0-1.el8.s390x.rpmd kf5-kded-5.85.0-1.el8.s390x.rpmd kf5-kded-5.85.0-1.el8.x86_64.rpm5 kf5-kded-devel-5.85.0-1.el8.x86_64.rpm4 kf5-kded-debugsource-5.85.0-1.el8.x86_64.rpm3 kf5-kded-debuginfo-5.85.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.85.0-1.el8.src.rpme kf5-kdelibs4support-5.85.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-5.85.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.85.0-1.el8.noarch.rpm8 kf5-kdelibs4support-devel-5.85.0-1.el8.aarch64.rpm7 kf5-kdelibs4support-debugsource-5.85.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.aarch64.rpm: kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.85.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-5.85.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-devel-5.85.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-debugsource-5.85.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.ppc64le.rpm: kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.ppc64le.rpme kf5-kdelibs4support-5.85.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-5.85.0-1.el8.s390x.rpm8 kf5-kdelibs4support-devel-5.85.0-1.el8.s390x.rpm7 kf5-kdelibs4support-debugsource-5.85.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.s390x.rpm: kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.s390x.rpme kf5-kdelibs4support-5.85.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-5.85.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-devel-5.85.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-debugsource-5.85.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.x86_64.rpm: kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.85.0-1.el8.src.rpmf kf5-kdesignerplugin-5.85.0-1.el8.aarch64.rpm< kf5-kdesignerplugin-debugsource-5.85.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.85.0-1.el8.ppc64le.rpm< kf5-kdesignerplugin-debugsource-5.85.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.ppc64le.rpm< kf5-kdesignerplugin-debugsource-5.85.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.85.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.85.0-1.el8.x86_64.rpm< kf5-kdesignerplugin-debugsource-5.85.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.x86_64.rpmg kf5-kdesu-5.85.0-1.el8.src.rpmg kf5-kdesu-5.85.0-1.el8.aarch64.rpm? kf5-kdesu-devel-5.85.0-1.el8.aarch64.rpm> kf5-kdesu-debugsource-5.85.0-1.el8.aarch64.rpm= kf5-kdesu-debuginfo-5.85.0-1.el8.aarch64.rpmg kf5-kdesu-5.85.0-1.el8.ppc64le.rpm? kf5-kdesu-devel-5.85.0-1.el8.ppc64le.rpm> kf5-kdesu-debugsource-5.85.0-1.el8.ppc64le.rpm= kf5-kdesu-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-kdesu-5.85.0-1.el8.s390x.rpm= kf5-kdesu-debuginfo-5.85.0-1.el8.s390x.rpm? kf5-kdesu-devel-5.85.0-1.el8.s390x.rpm> kf5-kdesu-debugsource-5.85.0-1.el8.s390x.rpmg kf5-kdesu-5.85.0-1.el8.x86_64.rpm? kf5-kdesu-devel-5.85.0-1.el8.x86_64.rpm> kf5-kdesu-debugsource-5.85.0-1.el8.x86_64.rpm= kf5-kdesu-debuginfo-5.85.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.85.0-1.el8.src.rpmh kf5-kdewebkit-5.85.0-1.el8.aarch64.rpmB kf5-kdewebkit-devel-5.85.0-1.el8.aarch64.rpmA kf5-kdewebkit-debugsource-5.85.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debuginfo-5.85.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.85.0-1.el8.ppc64le.rpmB kf5-kdewebkit-devel-5.85.0-1.el8.ppc64le.rpmA kf5-kdewebkit-debugsource-5.85.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debuginfo-5.85.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.85.0-1.el8.s390x.rpm@ kf5-kdewebkit-debuginfo-5.85.0-1.el8.s390x.rpmA kf5-kdewebkit-debugsource-5.85.0-1.el8.s390x.rpmB kf5-kdewebkit-devel-5.85.0-1.el8.s390x.rpmh kf5-kdewebkit-5.85.0-1.el8.x86_64.rpmB kf5-kdewebkit-devel-5.85.0-1.el8.x86_64.rpmA kf5-kdewebkit-debugsource-5.85.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debuginfo-5.85.0-1.el8.x86_64.rpmi kf5-kdnssd-5.85.0-1.el8.src.rpmi kf5-kdnssd-5.85.0-1.el8.aarch64.rpmE kf5-kdnssd-devel-5.85.0-1.el8.aarch64.rpmD kf5-kdnssd-debugsource-5.85.0-1.el8.aarch64.rpmC kf5-kdnssd-debuginfo-5.85.0-1.el8.aarch64.rpmi kf5-kdnssd-5.85.0-1.el8.ppc64le.rpmE kf5-kdnssd-devel-5.85.0-1.el8.ppc64le.rpmD kf5-kdnssd-debugsource-5.85.0-1.el8.ppc64le.rpmC kf5-kdnssd-debuginfo-5.85.0-1.el8.ppc64le.rpmD kf5-kdnssd-debugsource-5.85.0-1.el8.s390x.rpmi kf5-kdnssd-5.85.0-1.el8.s390x.rpmC kf5-kdnssd-debuginfo-5.85.0-1.el8.s390x.rpmE kf5-kdnssd-devel-5.85.0-1.el8.s390x.rpmi kf5-kdnssd-5.85.0-1.el8.x86_64.rpmE kf5-kdnssd-devel-5.85.0-1.el8.x86_64.rpmD kf5-kdnssd-debugsource-5.85.0-1.el8.x86_64.rpmC kf5-kdnssd-debuginfo-5.85.0-1.el8.x86_64.rpmj kf5-kdoctools-5.85.0-1.el8.src.rpmj kf5-kdoctools-5.85.0-1.el8.aarch64.rpmH kf5-kdoctools-devel-5.85.0-1.el8.aarch64.rpmG kf5-kdoctools-debugsource-5.85.0-1.el8.aarch64.rpmF kf5-kdoctools-debuginfo-5.85.0-1.el8.aarch64.rpmj kf5-kdoctools-5.85.0-1.el8.ppc64le.rpmH kf5-kdoctools-devel-5.85.0-1.el8.ppc64le.rpmG kf5-kdoctools-debugsource-5.85.0-1.el8.ppc64le.rpmF kf5-kdoctools-debuginfo-5.85.0-1.el8.ppc64le.rpmG kf5-kdoctools-debugsource-5.85.0-1.el8.s390x.rpmj kf5-kdoctools-5.85.0-1.el8.s390x.rpmH kf5-kdoctools-devel-5.85.0-1.el8.s390x.rpmF kf5-kdoctools-debuginfo-5.85.0-1.el8.s390x.rpmj kf5-kdoctools-5.85.0-1.el8.x86_64.rpmH kf5-kdoctools-devel-5.85.0-1.el8.x86_64.rpmG kf5-kdoctools-debugsource-5.85.0-1.el8.x86_64.rpmF kf5-kdoctools-debuginfo-5.85.0-1.el8.x86_64.rpmk kf5-kemoticons-5.85.0-1.el8.src.rpmk kf5-kemoticons-5.85.0-1.el8.aarch64.rpmK kf5-kemoticons-devel-5.85.0-1.el8.aarch64.rpmJ kf5-kemoticons-debugsource-5.85.0-1.el8.aarch64.rpmI kf5-kemoticons-debuginfo-5.85.0-1.el8.aarch64.rpmk kf5-kemoticons-5.85.0-1.el8.ppc64le.rpmK kf5-kemoticons-devel-5.85.0-1.el8.ppc64le.rpmJ kf5-kemoticons-debugsource-5.85.0-1.el8.ppc64le.rpmI kf5-kemoticons-debuginfo-5.85.0-1.el8.ppc64le.rpmK kf5-kemoticons-devel-5.85.0-1.el8.s390x.rpmJ kf5-kemoticons-debugsource-5.85.0-1.el8.s390x.rpmk kf5-kemoticons-5.85.0-1.el8.s390x.rpmI kf5-kemoticons-debuginfo-5.85.0-1.el8.s390x.rpmk kf5-kemoticons-5.85.0-1.el8.x86_64.rpmK kf5-kemoticons-devel-5.85.0-1.el8.x86_64.rpmJ kf5-kemoticons-debugsource-5.85.0-1.el8.x86_64.rpmI kf5-kemoticons-debuginfo-5.85.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.85.0-1.el8.src.rpml kf5-kfilemetadata-5.85.0-1.el8.aarch64.rpmN kf5-kfilemetadata-devel-5.85.0-1.el8.aarch64.rpmM kf5-kfilemetadata-debugsource-5.85.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debuginfo-5.85.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.85.0-1.el8.ppc64le.rpmN kf5-kfilemetadata-devel-5.85.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-debugsource-5.85.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debuginfo-5.85.0-1.el8.ppc64le.rpmN kf5-kfilemetadata-devel-5.85.0-1.el8.s390x.rpmM kf5-kfilemetadata-debugsource-5.85.0-1.el8.s390x.rpmL kf5-kfilemetadata-debuginfo-5.85.0-1.el8.s390x.rpml kf5-kfilemetadata-5.85.0-1.el8.s390x.rpml kf5-kfilemetadata-5.85.0-1.el8.x86_64.rpmN kf5-kfilemetadata-devel-5.85.0-1.el8.x86_64.rpmM kf5-kfilemetadata-debugsource-5.85.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debuginfo-5.85.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.85.0-1.el8.src.rpmm kf5-kglobalaccel-5.85.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-5.85.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-devel-5.85.0-1.el8.aarch64.rpmP kf5-kglobalaccel-debugsource-5.85.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debuginfo-5.85.0-1.el8.aarch64.rpmS kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.85.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-5.85.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-devel-5.85.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-debugsource-5.85.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debuginfo-5.85.0-1.el8.ppc64le.rpmS kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debuginfo-5.85.0-1.el8.s390x.rpmP kf5-kglobalaccel-debugsource-5.85.0-1.el8.s390x.rpmQ kf5-kglobalaccel-devel-5.85.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-5.85.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.85.0-1.el8.s390x.rpmS kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.85.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-5.85.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-devel-5.85.0-1.el8.x86_64.rpmP kf5-kglobalaccel-debugsource-5.85.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debuginfo-5.85.0-1.el8.x86_64.rpmS kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.85.0-1.el8.src.rpmn kf5-kguiaddons-5.85.0-1.el8.aarch64.rpmV kf5-kguiaddons-devel-5.85.0-1.el8.aarch64.rpmU kf5-kguiaddons-debugsource-5.85.0-1.el8.aarch64.rpmT kf5-kguiaddons-debuginfo-5.85.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.85.0-1.el8.ppc64le.rpmV kf5-kguiaddons-devel-5.85.0-1.el8.ppc64le.rpmU kf5-kguiaddons-debugsource-5.85.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.85.0-1.el8.s390x.rpmU kf5-kguiaddons-debugsource-5.85.0-1.el8.s390x.rpmn kf5-kguiaddons-5.85.0-1.el8.s390x.rpmV kf5-kguiaddons-devel-5.85.0-1.el8.s390x.rpmn kf5-kguiaddons-5.85.0-1.el8.x86_64.rpmV kf5-kguiaddons-devel-5.85.0-1.el8.x86_64.rpmU kf5-kguiaddons-debugsource-5.85.0-1.el8.x86_64.rpmT kf5-kguiaddons-debuginfo-5.85.0-1.el8.x86_64.rpmoikf5-kholidays-5.85.0-1.el8.src.rpmoikf5-kholidays-5.85.0-1.el8.aarch64.rpmYikf5-kholidays-devel-5.85.0-1.el8.aarch64.rpmXikf5-kholidays-debugsource-5.85.0-1.el8.aarch64.rpmWikf5-kholidays-debuginfo-5.85.0-1.el8.aarch64.rpmoikf5-kholidays-5.85.0-1.el8.ppc64le.rpmYikf5-kholidays-devel-5.85.0-1.el8.ppc64le.rpmXikf5-kholidays-debugsource-5.85.0-1.el8.ppc64le.rpmWikf5-kholidays-debuginfo-5.85.0-1.el8.ppc64le.rpmoikf5-kholidays-5.85.0-1.el8.s390x.rpmYikf5-kholidays-devel-5.85.0-1.el8.s390x.rpmXikf5-kholidays-debugsource-5.85.0-1.el8.s390x.rpmWikf5-kholidays-debuginfo-5.85.0-1.el8.s390x.rpmoikf5-kholidays-5.85.0-1.el8.x86_64.rpmYikf5-kholidays-devel-5.85.0-1.el8.x86_64.rpmXikf5-kholidays-debugsource-5.85.0-1.el8.x86_64.rpmWikf5-kholidays-debuginfo-5.85.0-1.el8.x86_64.rpmp kf5-khtml-5.85.0-1.el8.src.rpmp kf5-khtml-5.85.0-1.el8.aarch64.rpm\ kf5-khtml-devel-5.85.0-1.el8.aarch64.rpm[ kf5-khtml-debugsource-5.85.0-1.el8.aarch64.rpmZ kf5-khtml-debuginfo-5.85.0-1.el8.aarch64.rpmp kf5-khtml-5.85.0-1.el8.ppc64le.rpm\ kf5-khtml-devel-5.85.0-1.el8.ppc64le.rpm[ kf5-khtml-debugsource-5.85.0-1.el8.ppc64le.rpmZ kf5-khtml-debuginfo-5.85.0-1.el8.ppc64le.rpm\ kf5-khtml-devel-5.85.0-1.el8.s390x.rpmp kf5-khtml-5.85.0-1.el8.s390x.rpmZ kf5-khtml-debuginfo-5.85.0-1.el8.s390x.rpm[ kf5-khtml-debugsource-5.85.0-1.el8.s390x.rpmp kf5-khtml-5.85.0-1.el8.x86_64.rpm\ kf5-khtml-devel-5.85.0-1.el8.x86_64.rpm[ kf5-khtml-debugsource-5.85.0-1.el8.x86_64.rpmZ kf5-khtml-debuginfo-5.85.0-1.el8.x86_64.rpmq kf5-ki18n-5.85.0-1.el8.src.rpmq kf5-ki18n-5.85.0-1.el8.aarch64.rpm_ kf5-ki18n-devel-5.85.0-1.el8.aarch64.rpm^ kf5-ki18n-debugsource-5.85.0-1.el8.aarch64.rpm] kf5-ki18n-debuginfo-5.85.0-1.el8.aarch64.rpmq kf5-ki18n-5.85.0-1.el8.ppc64le.rpm_ kf5-ki18n-devel-5.85.0-1.el8.ppc64le.rpm^ kf5-ki18n-debugsource-5.85.0-1.el8.ppc64le.rpm] kf5-ki18n-debuginfo-5.85.0-1.el8.ppc64le.rpm_ kf5-ki18n-devel-5.85.0-1.el8.s390x.rpmq kf5-ki18n-5.85.0-1.el8.s390x.rpm] kf5-ki18n-debuginfo-5.85.0-1.el8.s390x.rpm^ kf5-ki18n-debugsource-5.85.0-1.el8.s390x.rpmq kf5-ki18n-5.85.0-1.el8.x86_64.rpm_ kf5-ki18n-devel-5.85.0-1.el8.x86_64.rpm^ kf5-ki18n-debugsource-5.85.0-1.el8.x86_64.rpm] kf5-ki18n-debuginfo-5.85.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.85.0-1.el8.src.rpmr kf5-kiconthemes-5.85.0-1.el8.aarch64.rpmb kf5-kiconthemes-devel-5.85.0-1.el8.aarch64.rpma kf5-kiconthemes-debugsource-5.85.0-1.el8.aarch64.rpm` kf5-kiconthemes-debuginfo-5.85.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.85.0-1.el8.ppc64le.rpmb kf5-kiconthemes-devel-5.85.0-1.el8.ppc64le.rpma kf5-kiconthemes-debugsource-5.85.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debuginfo-5.85.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.85.0-1.el8.s390x.rpmb kf5-kiconthemes-devel-5.85.0-1.el8.s390x.rpm` kf5-kiconthemes-debuginfo-5.85.0-1.el8.s390x.rpma kf5-kiconthemes-debugsource-5.85.0-1.el8.s390x.rpmr kf5-kiconthemes-5.85.0-1.el8.x86_64.rpmb kf5-kiconthemes-devel-5.85.0-1.el8.x86_64.rpma kf5-kiconthemes-debugsource-5.85.0-1.el8.x86_64.rpm` kf5-kiconthemes-debuginfo-5.85.0-1.el8.x86_64.rpmskf5-kidentitymanagement-20.12.2-1.el8.src.rpmskf5-kidentitymanagement-20.12.2-1.el8.aarch64.rpmekf5-kidentitymanagement-devel-20.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-debugsource-20.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debuginfo-20.12.2-1.el8.aarch64.rpmskf5-kidentitymanagement-20.12.2-1.el8.ppc64le.rpmekf5-kidentitymanagement-devel-20.12.2-1.el8.ppc64le.rpmdkf5-kidentitymanagement-debugsource-20.12.2-1.el8.ppc64le.rpmckf5-kidentitymanagement-debuginfo-20.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-20.12.2-1.el8.s390x.rpmekf5-kidentitymanagement-devel-20.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-debugsource-20.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debuginfo-20.12.2-1.el8.s390x.rpmskf5-kidentitymanagement-20.12.2-1.el8.x86_64.rpmekf5-kidentitymanagement-devel-20.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-debugsource-20.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debuginfo-20.12.2-1.el8.x86_64.rpmt kf5-kidletime-5.85.0-1.el8.src.rpmt kf5-kidletime-5.85.0-1.el8.aarch64.rpmh kf5-kidletime-devel-5.85.0-1.el8.aarch64.rpmg kf5-kidletime-debugsource-5.85.0-1.el8.aarch64.rpmf kf5-kidletime-debuginfo-5.85.0-1.el8.aarch64.rpmt kf5-kidletime-5.85.0-1.el8.ppc64le.rpmh kf5-kidletime-devel-5.85.0-1.el8.ppc64le.rpmg kf5-kidletime-debugsource-5.85.0-1.el8.ppc64le.rpmf kf5-kidletime-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-kidletime-debugsource-5.85.0-1.el8.s390x.rpmf kf5-kidletime-debuginfo-5.85.0-1.el8.s390x.rpmh kf5-kidletime-devel-5.85.0-1.el8.s390x.rpmt kf5-kidletime-5.85.0-1.el8.s390x.rpmt kf5-kidletime-5.85.0-1.el8.x86_64.rpmh kf5-kidletime-devel-5.85.0-1.el8.x86_64.rpmg kf5-kidletime-debugsource-5.85.0-1.el8.x86_64.rpmf kf5-kidletime-debuginfo-5.85.0-1.el8.x86_64.rpmu kf5-kimageformats-5.85.0-1.el8.src.rpmu kf5-kimageformats-5.85.0-1.el8.aarch64.rpmj kf5-kimageformats-debugsource-5.85.0-1.el8.aarch64.rpmi kf5-kimageformats-debuginfo-5.85.0-1.el8.aarch64.rpmu kf5-kimageformats-5.85.0-1.el8.ppc64le.rpmj kf5-kimageformats-debugsource-5.85.0-1.el8.ppc64le.rpmi kf5-kimageformats-debuginfo-5.85.0-1.el8.ppc64le.rpmi kf5-kimageformats-debuginfo-5.85.0-1.el8.s390x.rpmj kf5-kimageformats-debugsource-5.85.0-1.el8.s390x.rpmu kf5-kimageformats-5.85.0-1.el8.s390x.rpmu kf5-kimageformats-5.85.0-1.el8.x86_64.rpmj kf5-kimageformats-debugsource-5.85.0-1.el8.x86_64.rpmi kf5-kimageformats-debuginfo-5.85.0-1.el8.x86_64.rpmvkf5-kimap-20.12.2-1.el8.src.rpmvkf5-kimap-20.12.2-1.el8.aarch64.rpmmkf5-kimap-devel-20.12.2-1.el8.aarch64.rpmlkf5-kimap-debugsource-20.12.2-1.el8.aarch64.rpmkkf5-kimap-debuginfo-20.12.2-1.el8.aarch64.rpmvkf5-kimap-20.12.2-1.el8.ppc64le.rpmmkf5-kimap-devel-20.12.2-1.el8.ppc64le.rpmlkf5-kimap-debugsource-20.12.2-1.el8.ppc64le.rpmkkf5-kimap-debuginfo-20.12.2-1.el8.ppc64le.rpmvkf5-kimap-20.12.2-1.el8.s390x.rpmmkf5-kimap-devel-20.12.2-1.el8.s390x.rpmlkf5-kimap-debugsource-20.12.2-1.el8.s390x.rpmkkf5-kimap-debuginfo-20.12.2-1.el8.s390x.rpmvkf5-kimap-20.12.2-1.el8.x86_64.rpmmkf5-kimap-devel-20.12.2-1.el8.x86_64.rpmlkf5-kimap-debugsource-20.12.2-1.el8.x86_64.rpmkkf5-kimap-debuginfo-20.12.2-1.el8.x86_64.rpmw kf5-kinit-5.85.0-1.el8.src.rpmw kf5-kinit-5.85.0-1.el8.aarch64.rpmp kf5-kinit-devel-5.85.0-1.el8.aarch64.rpmo kf5-kinit-debugsource-5.85.0-1.el8.aarch64.rpmn kf5-kinit-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-kinit-5.85.0-1.el8.ppc64le.rpmp kf5-kinit-devel-5.85.0-1.el8.ppc64le.rpmo kf5-kinit-debugsource-5.85.0-1.el8.ppc64le.rpmn kf5-kinit-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kinit-5.85.0-1.el8.s390x.rpmp kf5-kinit-devel-5.85.0-1.el8.s390x.rpmo kf5-kinit-debugsource-5.85.0-1.el8.s390x.rpmn kf5-kinit-debuginfo-5.85.0-1.el8.s390x.rpmw kf5-kinit-5.85.0-1.el8.x86_64.rpmp kf5-kinit-devel-5.85.0-1.el8.x86_64.rpmo kf5-kinit-debugsource-5.85.0-1.el8.x86_64.rpmn kf5-kinit-debuginfo-5.85.0-1.el8.x86_64.rpmx kf5-kio-5.85.0-1.el8.src.rpmx kf5-kio-5.85.0-1.el8.aarch64.rpmw kf5-kio-devel-5.85.0-1.el8.aarch64.rpm kf5-kio-doc-5.85.0-1.el8.noarch.rpmq kf5-kio-core-5.85.0-1.el8.aarch64.rpms kf5-kio-core-libs-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-5.85.0-1.el8.aarch64.rpm{ kf5-kio-gui-5.85.0-1.el8.aarch64.rpm} kf5-kio-ntlm-5.85.0-1.el8.aarch64.rpmv kf5-kio-debugsource-5.85.0-1.el8.aarch64.rpmu kf5-kio-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-kio-devel-debuginfo-5.85.0-1.el8.aarch64.rpmr kf5-kio-core-debuginfo-5.85.0-1.el8.aarch64.rpmt kf5-kio-core-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.aarch64.rpmz kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm| kf5-kio-gui-debuginfo-5.85.0-1.el8.aarch64.rpm~ kf5-kio-ntlm-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-kio-5.85.0-1.el8.ppc64le.rpmw kf5-kio-devel-5.85.0-1.el8.ppc64le.rpmq kf5-kio-core-5.85.0-1.el8.ppc64le.rpms kf5-kio-core-libs-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.85.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-5.85.0-1.el8.ppc64le.rpm{ kf5-kio-gui-5.85.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-5.85.0-1.el8.ppc64le.rpmv kf5-kio-debugsource-5.85.0-1.el8.ppc64le.rpmu kf5-kio-debuginfo-5.85.0-1.el8.ppc64le.rpmx kf5-kio-devel-debuginfo-5.85.0-1.el8.ppc64le.rpmr kf5-kio-core-debuginfo-5.85.0-1.el8.ppc64le.rpmt kf5-kio-core-libs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmz kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm| kf5-kio-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm~ kf5-kio-ntlm-debuginfo-5.85.0-1.el8.ppc64le.rpmv kf5-kio-debugsource-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-5.85.0-1.el8.s390x.rpm~ kf5-kio-ntlm-debuginfo-5.85.0-1.el8.s390x.rpms kf5-kio-core-libs-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.85.0-1.el8.s390x.rpmy kf5-kio-file-widgets-5.85.0-1.el8.s390x.rpmz kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.s390x.rpmu kf5-kio-debuginfo-5.85.0-1.el8.s390x.rpmr kf5-kio-core-debuginfo-5.85.0-1.el8.s390x.rpm{ kf5-kio-gui-5.85.0-1.el8.s390x.rpmx kf5-kio-devel-debuginfo-5.85.0-1.el8.s390x.rpmx kf5-kio-5.85.0-1.el8.s390x.rpmt kf5-kio-core-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.s390x.rpmw kf5-kio-devel-5.85.0-1.el8.s390x.rpm| kf5-kio-gui-debuginfo-5.85.0-1.el8.s390x.rpmq kf5-kio-core-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kio-ntlm-5.85.0-1.el8.s390x.rpmx kf5-kio-5.85.0-1.el8.x86_64.rpmw kf5-kio-devel-5.85.0-1.el8.x86_64.rpmq kf5-kio-core-5.85.0-1.el8.x86_64.rpms kf5-kio-core-libs-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-5.85.0-1.el8.x86_64.rpm{ kf5-kio-gui-5.85.0-1.el8.x86_64.rpm} kf5-kio-ntlm-5.85.0-1.el8.x86_64.rpmv kf5-kio-debugsource-5.85.0-1.el8.x86_64.rpmu kf5-kio-debuginfo-5.85.0-1.el8.x86_64.rpmx kf5-kio-devel-debuginfo-5.85.0-1.el8.x86_64.rpmr kf5-kio-core-debuginfo-5.85.0-1.el8.x86_64.rpmt kf5-kio-core-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.x86_64.rpmz kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm| kf5-kio-gui-debuginfo-5.85.0-1.el8.x86_64.rpm~ kf5-kio-ntlm-debuginfo-5.85.0-1.el8.x86_64.rpmy*kf5-kipi-plugins-21.04.2-1.el8.src.rpmy*kf5-kipi-plugins-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.aarch64.rpmy*kf5-kipi-plugins-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.s390x.rpmy*kf5-kipi-plugins-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.s390x.rpmy*kf5-kipi-plugins-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.x86_64.rpmz=kf5-kirigami-1.1.0-15.el8.src.rpmz=kf5-kirigami-1.1.0-15.el8.aarch64.rpm=kf5-kirigami-devel-1.1.0-15.el8.aarch64.rpm=kf5-kirigami-debugsource-1.1.0-15.el8.aarch64.rpm=kf5-kirigami-debuginfo-1.1.0-15.el8.aarch64.rpmz=kf5-kirigami-1.1.0-15.el8.ppc64le.rpm=kf5-kirigami-devel-1.1.0-15.el8.ppc64le.rpm=kf5-kirigami-debugsource-1.1.0-15.el8.ppc64le.rpm=kf5-kirigami-debuginfo-1.1.0-15.el8.ppc64le.rpmz=kf5-kirigami-1.1.0-15.el8.s390x.rpm=kf5-kirigami-devel-1.1.0-15.el8.s390x.rpm=kf5-kirigami-debugsource-1.1.0-15.el8.s390x.rpm=kf5-kirigami-debuginfo-1.1.0-15.el8.s390x.rpmz=kf5-kirigami-1.1.0-15.el8.x86_64.rpm=kf5-kirigami-devel-1.1.0-15.el8.x86_64.rpm=kf5-kirigami-debugsource-1.1.0-15.el8.x86_64.rpm=kf5-kirigami-debuginfo-1.1.0-15.el8.x86_64.rpm{ kf5-kirigami2-5.85.0-1.el8.src.rpm{ kf5-kirigami2-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.s390x.rpm{ kf5-kirigami2-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.s390x.rpm{ kf5-kirigami2-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.x86_64.rpm@ kf5-kirigami2-addons-21.05-1.el8.src.rpm@ kf5-kirigami2-addons-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.aarch64.rpm@ kf5-kirigami2-addons-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.ppc64le.rpm@ kf5-kirigami2-addons-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.s390x.rpm@ kf5-kirigami2-addons-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.x86_64.rpm| kf5-kitemmodels-5.85.0-1.el8.src.rpm| kf5-kitemmodels-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.s390x.rpm| kf5-kitemmodels-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.s390x.rpm| kf5-kitemmodels-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.x86_64.rpm} kf5-kitemviews-5.85.0-1.el8.src.rpm} kf5-kitemviews-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.aarch64.rpm} kf5-kitemviews-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kitemviews-5.85.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.85.0-1.el8.s390x.rpm} kf5-kitemviews-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kitinerary-20.12.2-1.el8.src.rpmkf5-kitinerary-20.12.2-1.el8.aarch64.rpmRkf5-kitinerary-devel-20.12.2-1.el8.aarch64.rpmQkf5-kitinerary-debugsource-20.12.2-1.el8.aarch64.rpmPkf5-kitinerary-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kitinerary-20.12.2-1.el8.ppc64le.rpmRkf5-kitinerary-devel-20.12.2-1.el8.ppc64le.rpmQkf5-kitinerary-debugsource-20.12.2-1.el8.ppc64le.rpmPkf5-kitinerary-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kitinerary-20.12.2-1.el8.x86_64.rpmRkf5-kitinerary-devel-20.12.2-1.el8.x86_64.rpmQkf5-kitinerary-debugsource-20.12.2-1.el8.x86_64.rpmPkf5-kitinerary-debuginfo-20.12.2-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.85.0-1.el8.src.rpm~ kf5-kjobwidgets-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjs-5.85.0-1.el8.src.rpm kf5-kjs-5.85.0-1.el8.aarch64.rpm kf5-kjs-devel-5.85.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjs-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.x86_64.rpm kf5-kjs-devel-5.85.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-5.85.0-1.el8.src.rpm kf5-kjsembed-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.85.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kldap-20.12.2-1.el8.src.rpmkf5-kldap-20.12.2-1.el8.aarch64.rpmkf5-kldap-devel-20.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kldap-20.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.s390x.rpmkf5-kldap-devel-20.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.x86_64.rpmkf5-kldap-devel-20.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.x86_64.rpmSkf5-kmailtransport-20.12.2-1.el8.src.rpmSkf5-kmailtransport-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmSkf5-kmailtransport-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-kmbox-20.12.2-1.el8.src.rpmkf5-kmbox-20.12.2-1.el8.aarch64.rpm!kf5-kmbox-devel-20.12.2-1.el8.aarch64.rpm kf5-kmbox-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmbox-20.12.2-1.el8.ppc64le.rpm!kf5-kmbox-devel-20.12.2-1.el8.ppc64le.rpm kf5-kmbox-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kmbox-debugsource-20.12.2-1.el8.s390x.rpm!kf5-kmbox-devel-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.s390x.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.x86_64.rpm!kf5-kmbox-devel-20.12.2-1.el8.x86_64.rpm kf5-kmbox-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kmediaplayer-5.85.0-1.el8.src.rpm kf5-kmediaplayer-5.85.0-1.el8.aarch64.rpm$ kf5-kmediaplayer-devel-5.85.0-1.el8.aarch64.rpm# kf5-kmediaplayer-debugsource-5.85.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.85.0-1.el8.ppc64le.rpm$ kf5-kmediaplayer-devel-5.85.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-debugsource-5.85.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.85.0-1.el8.s390x.rpm$ kf5-kmediaplayer-devel-5.85.0-1.el8.s390x.rpm# kf5-kmediaplayer-debugsource-5.85.0-1.el8.s390x.rpm" kf5-kmediaplayer-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kmediaplayer-5.85.0-1.el8.x86_64.rpm$ kf5-kmediaplayer-devel-5.85.0-1.el8.x86_64.rpm# kf5-kmediaplayer-debugsource-5.85.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kmime-20.12.2-1.el8.src.rpmkf5-kmime-20.12.2-1.el8.aarch64.rpm'kf5-kmime-devel-20.12.2-1.el8.aarch64.rpm&kf5-kmime-debugsource-20.12.2-1.el8.aarch64.rpm%kf5-kmime-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmime-20.12.2-1.el8.ppc64le.rpm'kf5-kmime-devel-20.12.2-1.el8.ppc64le.rpm&kf5-kmime-debugsource-20.12.2-1.el8.ppc64le.rpm%kf5-kmime-debuginfo-20.12.2-1.el8.ppc64le.rpm%kf5-kmime-debuginfo-20.12.2-1.el8.s390x.rpm'kf5-kmime-devel-20.12.2-1.el8.s390x.rpm&kf5-kmime-debugsource-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.x86_64.rpm'kf5-kmime-devel-20.12.2-1.el8.x86_64.rpm&kf5-kmime-debugsource-20.12.2-1.el8.x86_64.rpm%kf5-kmime-debuginfo-20.12.2-1.el8.x86_64.rpmL kf5-knewstuff-5.85.0-1.el8.src.rpmL kf5-knewstuff-5.85.0-1.el8.aarch64.rpm' kf5-knewstuff-devel-5.85.0-1.el8.aarch64.rpm& kf5-knewstuff-debugsource-5.85.0-1.el8.aarch64.rpm% kf5-knewstuff-debuginfo-5.85.0-1.el8.aarch64.rpmL kf5-knewstuff-5.85.0-1.el8.ppc64le.rpm' kf5-knewstuff-devel-5.85.0-1.el8.ppc64le.rpm& kf5-knewstuff-debugsource-5.85.0-1.el8.ppc64le.rpm% kf5-knewstuff-debuginfo-5.85.0-1.el8.ppc64le.rpm& kf5-knewstuff-debugsource-5.85.0-1.el8.s390x.rpm% kf5-knewstuff-debuginfo-5.85.0-1.el8.s390x.rpmL kf5-knewstuff-5.85.0-1.el8.s390x.rpm' kf5-knewstuff-devel-5.85.0-1.el8.s390x.rpmL kf5-knewstuff-5.85.0-1.el8.x86_64.rpm' kf5-knewstuff-devel-5.85.0-1.el8.x86_64.rpm& kf5-knewstuff-debugsource-5.85.0-1.el8.x86_64.rpm% kf5-knewstuff-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifications-5.85.0-1.el8.src.rpm kf5-knotifications-5.85.0-1.el8.aarch64.rpm* kf5-knotifications-devel-5.85.0-1.el8.aarch64.rpm) kf5-knotifications-debugsource-5.85.0-1.el8.aarch64.rpm( kf5-knotifications-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifications-5.85.0-1.el8.ppc64le.rpm* kf5-knotifications-devel-5.85.0-1.el8.ppc64le.rpm) kf5-knotifications-debugsource-5.85.0-1.el8.ppc64le.rpm( kf5-knotifications-debuginfo-5.85.0-1.el8.ppc64le.rpm* kf5-knotifications-devel-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.s390x.rpm) kf5-knotifications-debugsource-5.85.0-1.el8.s390x.rpm( kf5-knotifications-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.x86_64.rpm* kf5-knotifications-devel-5.85.0-1.el8.x86_64.rpm) kf5-knotifications-debugsource-5.85.0-1.el8.x86_64.rpm( kf5-knotifications-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.85.0-1.el8.src.rpm kf5-knotifyconfig-5.85.0-1.el8.aarch64.rpm- kf5-knotifyconfig-devel-5.85.0-1.el8.aarch64.rpm, kf5-knotifyconfig-debugsource-5.85.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.85.0-1.el8.ppc64le.rpm- kf5-knotifyconfig-devel-5.85.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-debugsource-5.85.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm- kf5-knotifyconfig-devel-5.85.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.s390x.rpm, kf5-knotifyconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.x86_64.rpm- kf5-knotifyconfig-devel-5.85.0-1.el8.x86_64.rpm, kf5-knotifyconfig-debugsource-5.85.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kontactinterface-20.12.2-1.el8.src.rpmkf5-kontactinterface-20.12.2-1.el8.aarch64.rpm0kf5-kontactinterface-devel-20.12.2-1.el8.aarch64.rpm/kf5-kontactinterface-debugsource-20.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kontactinterface-20.12.2-1.el8.ppc64le.rpm0kf5-kontactinterface-devel-20.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-debugsource-20.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-20.12.2-1.el8.s390x.rpm0kf5-kontactinterface-devel-20.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debuginfo-20.12.2-1.el8.s390x.rpm/kf5-kontactinterface-debugsource-20.12.2-1.el8.s390x.rpmkf5-kontactinterface-20.12.2-1.el8.x86_64.rpm0kf5-kontactinterface-devel-20.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-debugsource-20.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpackage-5.85.0-1.el8.src.rpm kf5-kpackage-5.85.0-1.el8.aarch64.rpm3 kf5-kpackage-devel-5.85.0-1.el8.aarch64.rpm2 kf5-kpackage-debugsource-5.85.0-1.el8.aarch64.rpm1 kf5-kpackage-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpackage-5.85.0-1.el8.ppc64le.rpm3 kf5-kpackage-devel-5.85.0-1.el8.ppc64le.rpm2 kf5-kpackage-debugsource-5.85.0-1.el8.ppc64le.rpm1 kf5-kpackage-debuginfo-5.85.0-1.el8.ppc64le.rpm3 kf5-kpackage-devel-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.s390x.rpm2 kf5-kpackage-debugsource-5.85.0-1.el8.s390x.rpm1 kf5-kpackage-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.x86_64.rpm3 kf5-kpackage-devel-5.85.0-1.el8.x86_64.rpm2 kf5-kpackage-debugsource-5.85.0-1.el8.x86_64.rpm1 kf5-kpackage-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kparts-5.85.0-1.el8.src.rpm kf5-kparts-5.85.0-1.el8.aarch64.rpm6 kf5-kparts-devel-5.85.0-1.el8.aarch64.rpm5 kf5-kparts-debugsource-5.85.0-1.el8.aarch64.rpm4 kf5-kparts-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kparts-5.85.0-1.el8.ppc64le.rpm6 kf5-kparts-devel-5.85.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.85.0-1.el8.ppc64le.rpm4 kf5-kparts-debuginfo-5.85.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.85.0-1.el8.s390x.rpm6 kf5-kparts-devel-5.85.0-1.el8.s390x.rpm4 kf5-kparts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.x86_64.rpm6 kf5-kparts-devel-5.85.0-1.el8.x86_64.rpm5 kf5-kparts-debugsource-5.85.0-1.el8.x86_64.rpm4 kf5-kparts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpeople-5.85.0-1.el8.src.rpm kf5-kpeople-5.85.0-1.el8.aarch64.rpm9 kf5-kpeople-devel-5.85.0-1.el8.aarch64.rpm8 kf5-kpeople-debugsource-5.85.0-1.el8.aarch64.rpm7 kf5-kpeople-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpeople-5.85.0-1.el8.ppc64le.rpm9 kf5-kpeople-devel-5.85.0-1.el8.ppc64le.rpm8 kf5-kpeople-debugsource-5.85.0-1.el8.ppc64le.rpm7 kf5-kpeople-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kpeople-5.85.0-1.el8.s390x.rpm7 kf5-kpeople-debuginfo-5.85.0-1.el8.s390x.rpm8 kf5-kpeople-debugsource-5.85.0-1.el8.s390x.rpm9 kf5-kpeople-devel-5.85.0-1.el8.s390x.rpm kf5-kpeople-5.85.0-1.el8.x86_64.rpm9 kf5-kpeople-devel-5.85.0-1.el8.x86_64.rpm8 kf5-kpeople-debugsource-5.85.0-1.el8.x86_64.rpm7 kf5-kpeople-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpimtextedit-20.12.2-1.el8.src.rpm kf5-kpimtextedit-20.12.2-1.el8.aarch64.rpm<kf5-kpimtextedit-devel-20.12.2-1.el8.aarch64.rpm;kf5-kpimtextedit-debugsource-20.12.2-1.el8.aarch64.rpm:kf5-kpimtextedit-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpimtextedit-20.12.2-1.el8.ppc64le.rpm<kf5-kpimtextedit-devel-20.12.2-1.el8.ppc64le.rpm;kf5-kpimtextedit-debugsource-20.12.2-1.el8.ppc64le.rpm:kf5-kpimtextedit-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kpimtextedit-20.12.2-1.el8.s390x.rpm<kf5-kpimtextedit-devel-20.12.2-1.el8.s390x.rpm;kf5-kpimtextedit-debugsource-20.12.2-1.el8.s390x.rpm:kf5-kpimtextedit-debuginfo-20.12.2-1.el8.s390x.rpm kf5-kpimtextedit-20.12.2-1.el8.x86_64.rpm<kf5-kpimtextedit-devel-20.12.2-1.el8.x86_64.rpm;kf5-kpimtextedit-debugsource-20.12.2-1.el8.x86_64.rpm:kf5-kpimtextedit-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpkpass-20.12.2-1.el8.src.rpm kf5-kpkpass-20.12.2-1.el8.aarch64.rpm?kf5-kpkpass-devel-20.12.2-1.el8.aarch64.rpm>kf5-kpkpass-debugsource-20.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpkpass-20.12.2-1.el8.ppc64le.rpm?kf5-kpkpass-devel-20.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-debugsource-20.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debuginfo-20.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debuginfo-20.12.2-1.el8.s390x.rpm>kf5-kpkpass-debugsource-20.12.2-1.el8.s390x.rpm?kf5-kpkpass-devel-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.x86_64.rpm?kf5-kpkpass-devel-20.12.2-1.el8.x86_64.rpm>kf5-kpkpass-debugsource-20.12.2-1.el8.x86_64.rpm=kf5-kpkpass-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kplotting-5.85.0-1.el8.src.rpm kf5-kplotting-5.85.0-1.el8.aarch64.rpmB kf5-kplotting-devel-5.85.0-1.el8.aarch64.rpmA kf5-kplotting-debugsource-5.85.0-1.el8.aarch64.rpm@ kf5-kplotting-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kplotting-5.85.0-1.el8.ppc64le.rpmB kf5-kplotting-devel-5.85.0-1.el8.ppc64le.rpmA kf5-kplotting-debugsource-5.85.0-1.el8.ppc64le.rpm@ kf5-kplotting-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kplotting-5.85.0-1.el8.s390x.rpmB kf5-kplotting-devel-5.85.0-1.el8.s390x.rpmA kf5-kplotting-debugsource-5.85.0-1.el8.s390x.rpm@ kf5-kplotting-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kplotting-5.85.0-1.el8.x86_64.rpmB kf5-kplotting-devel-5.85.0-1.el8.x86_64.rpmA kf5-kplotting-debugsource-5.85.0-1.el8.x86_64.rpm@ kf5-kplotting-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpty-5.85.0-1.el8.src.rpm kf5-kpty-5.85.0-1.el8.aarch64.rpmE kf5-kpty-devel-5.85.0-1.el8.aarch64.rpmD kf5-kpty-debugsource-5.85.0-1.el8.aarch64.rpmC kf5-kpty-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpty-5.85.0-1.el8.ppc64le.rpmE kf5-kpty-devel-5.85.0-1.el8.ppc64le.rpmD kf5-kpty-debugsource-5.85.0-1.el8.ppc64le.rpmC kf5-kpty-debuginfo-5.85.0-1.el8.ppc64le.rpmC kf5-kpty-debuginfo-5.85.0-1.el8.s390x.rpmD kf5-kpty-debugsource-5.85.0-1.el8.s390x.rpmE kf5-kpty-devel-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.x86_64.rpmE kf5-kpty-devel-5.85.0-1.el8.x86_64.rpmD kf5-kpty-debugsource-5.85.0-1.el8.x86_64.rpmC kf5-kpty-debuginfo-5.85.0-1.el8.x86_64.rpmA kf5-kquickcharts-5.85.0-1.el8.src.rpmA kf5-kquickcharts-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.aarch64.rpmA kf5-kquickcharts-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.ppc64le.rpmA kf5-kquickcharts-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.s390x.rpmA kf5-kquickcharts-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kross-5.85.0-1.el8.src.rpm kf5-kross-5.85.0-1.el8.aarch64.rpmJ kf5-kross-devel-5.85.0-1.el8.aarch64.rpmF kf5-kross-core-5.85.0-1.el8.aarch64.rpmQ kf5-kross-ui-5.85.0-1.el8.aarch64.rpmI kf5-kross-debugsource-5.85.0-1.el8.aarch64.rpmH kf5-kross-debuginfo-5.85.0-1.el8.aarch64.rpmG kf5-kross-core-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-kross-ui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kross-5.85.0-1.el8.ppc64le.rpmJ kf5-kross-devel-5.85.0-1.el8.ppc64le.rpmF kf5-kross-core-5.85.0-1.el8.ppc64le.rpmQ kf5-kross-ui-5.85.0-1.el8.ppc64le.rpmI kf5-kross-debugsource-5.85.0-1.el8.ppc64le.rpmH kf5-kross-debuginfo-5.85.0-1.el8.ppc64le.rpmG kf5-kross-core-debuginfo-5.85.0-1.el8.ppc64le.rpmR kf5-kross-ui-debuginfo-5.85.0-1.el8.ppc64le.rpmG kf5-kross-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.s390x.rpmR kf5-kross-ui-debuginfo-5.85.0-1.el8.s390x.rpmJ kf5-kross-devel-5.85.0-1.el8.s390x.rpmF kf5-kross-core-5.85.0-1.el8.s390x.rpmI kf5-kross-debugsource-5.85.0-1.el8.s390x.rpmQ kf5-kross-ui-5.85.0-1.el8.s390x.rpmH kf5-kross-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.x86_64.rpmJ kf5-kross-devel-5.85.0-1.el8.x86_64.rpmF kf5-kross-core-5.85.0-1.el8.x86_64.rpmQ kf5-kross-ui-5.85.0-1.el8.x86_64.rpmI kf5-kross-debugsource-5.85.0-1.el8.x86_64.rpmH kf5-kross-debuginfo-5.85.0-1.el8.x86_64.rpmG kf5-kross-core-debuginfo-5.85.0-1.el8.x86_64.rpmR kf5-kross-ui-debuginfo-5.85.0-1.el8.x86_64.rpm<kf5-kross-interpreters-20.12.2-1.el8.src.rpmMkf5-kross-python2-20.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-20.12.2-1.el8.aarch64.rpmLkf5-kross-interpreters-debugsource-20.12.2-1.el8.aarch64.rpmKkf5-kross-interpreters-debuginfo-20.12.2-1.el8.aarch64.rpmNkf5-kross-python2-debuginfo-20.12.2-1.el8.aarch64.rpmPkf5-kross-ruby-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-kross-python2-20.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-20.12.2-1.el8.ppc64le.rpmLkf5-kross-interpreters-debugsource-20.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debuginfo-20.12.2-1.el8.ppc64le.rpmNkf5-kross-python2-debuginfo-20.12.2-1.el8.ppc64le.rpmPkf5-kross-ruby-debuginfo-20.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debuginfo-20.12.2-1.el8.s390x.rpmMkf5-kross-python2-20.12.2-1.el8.s390x.rpmPkf5-kross-ruby-debuginfo-20.12.2-1.el8.s390x.rpmLkf5-kross-interpreters-debugsource-20.12.2-1.el8.s390x.rpmNkf5-kross-python2-debuginfo-20.12.2-1.el8.s390x.rpmOkf5-kross-ruby-20.12.2-1.el8.s390x.rpmMkf5-kross-python2-20.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-20.12.2-1.el8.x86_64.rpmLkf5-kross-interpreters-debugsource-20.12.2-1.el8.x86_64.rpmKkf5-kross-interpreters-debuginfo-20.12.2-1.el8.x86_64.rpmNkf5-kross-python2-debuginfo-20.12.2-1.el8.x86_64.rpmPkf5-kross-ruby-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-krunner-5.85.0-1.el8.src.rpm kf5-krunner-5.85.0-1.el8.aarch64.rpmU kf5-krunner-devel-5.85.0-1.el8.aarch64.rpmT kf5-krunner-debugsource-5.85.0-1.el8.aarch64.rpmS kf5-krunner-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-krunner-5.85.0-1.el8.ppc64le.rpmU kf5-krunner-devel-5.85.0-1.el8.ppc64le.rpmT kf5-krunner-debugsource-5.85.0-1.el8.ppc64le.rpmS kf5-krunner-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-krunner-5.85.0-1.el8.s390x.rpmU kf5-krunner-devel-5.85.0-1.el8.s390x.rpmT kf5-krunner-debugsource-5.85.0-1.el8.s390x.rpmS kf5-krunner-debuginfo-5.85.0-1.el8.s390x.rpm kf5-krunner-5.85.0-1.el8.x86_64.rpmU kf5-krunner-devel-5.85.0-1.el8.x86_64.rpmT kf5-krunner-debugsource-5.85.0-1.el8.x86_64.rpmS kf5-krunner-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kservice-5.85.0-1.el8.src.rpm kf5-kservice-5.85.0-1.el8.aarch64.rpmX kf5-kservice-devel-5.85.0-1.el8.aarch64.rpmW kf5-kservice-debugsource-5.85.0-1.el8.aarch64.rpmV kf5-kservice-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kservice-5.85.0-1.el8.ppc64le.rpmX kf5-kservice-devel-5.85.0-1.el8.ppc64le.rpmW kf5-kservice-debugsource-5.85.0-1.el8.ppc64le.rpmV kf5-kservice-debuginfo-5.85.0-1.el8.ppc64le.rpmW kf5-kservice-debugsource-5.85.0-1.el8.s390x.rpmX kf5-kservice-devel-5.85.0-1.el8.s390x.rpmV kf5-kservice-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.x86_64.rpmX kf5-kservice-devel-5.85.0-1.el8.x86_64.rpmW kf5-kservice-debugsource-5.85.0-1.el8.x86_64.rpmV kf5-kservice-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-ksmtp-20.12.2-1.el8.src.rpmkf5-ksmtp-20.12.2-1.el8.aarch64.rpm[kf5-ksmtp-devel-20.12.2-1.el8.aarch64.rpmZkf5-ksmtp-debugsource-20.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-ksmtp-20.12.2-1.el8.ppc64le.rpm[kf5-ksmtp-devel-20.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-debugsource-20.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debuginfo-20.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-debugsource-20.12.2-1.el8.s390x.rpm[kf5-ksmtp-devel-20.12.2-1.el8.s390x.rpmYkf5-ksmtp-debuginfo-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.x86_64.rpm[kf5-ksmtp-devel-20.12.2-1.el8.x86_64.rpmZkf5-ksmtp-debugsource-20.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-ktexteditor-5.85.0-1.el8.src.rpm kf5-ktexteditor-5.85.0-1.el8.aarch64.rpm^ kf5-ktexteditor-devel-5.85.0-1.el8.aarch64.rpm] kf5-ktexteditor-debugsource-5.85.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktexteditor-5.85.0-1.el8.ppc64le.rpm^ kf5-ktexteditor-devel-5.85.0-1.el8.ppc64le.rpm] kf5-ktexteditor-debugsource-5.85.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.85.0-1.el8.s390x.rpm] kf5-ktexteditor-debugsource-5.85.0-1.el8.s390x.rpm^ kf5-ktexteditor-devel-5.85.0-1.el8.s390x.rpm\ kf5-ktexteditor-debuginfo-5.85.0-1.el8.s390x.rpm kf5-ktexteditor-5.85.0-1.el8.x86_64.rpm^ kf5-ktexteditor-devel-5.85.0-1.el8.x86_64.rpm] kf5-ktexteditor-debugsource-5.85.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.85.0-1.el8.src.rpm kf5-ktextwidgets-5.85.0-1.el8.aarch64.rpma kf5-ktextwidgets-devel-5.85.0-1.el8.aarch64.rpm` kf5-ktextwidgets-debugsource-5.85.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.85.0-1.el8.ppc64le.rpma kf5-ktextwidgets-devel-5.85.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-debugsource-5.85.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.s390x.rpma kf5-ktextwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.x86_64.rpma kf5-ktextwidgets-devel-5.85.0-1.el8.x86_64.rpm` kf5-ktextwidgets-debugsource-5.85.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.x86_64.rpmbkf5-ktnef-20.12.2-1.el8.src.rpmbkf5-ktnef-20.12.2-1.el8.aarch64.rpmVkf5-ktnef-devel-20.12.2-1.el8.aarch64.rpmUkf5-ktnef-debugsource-20.12.2-1.el8.aarch64.rpmTkf5-ktnef-debuginfo-20.12.2-1.el8.aarch64.rpmbkf5-ktnef-20.12.2-1.el8.ppc64le.rpmVkf5-ktnef-devel-20.12.2-1.el8.ppc64le.rpmUkf5-ktnef-debugsource-20.12.2-1.el8.ppc64le.rpmTkf5-ktnef-debuginfo-20.12.2-1.el8.ppc64le.rpmbkf5-ktnef-20.12.2-1.el8.x86_64.rpmVkf5-ktnef-devel-20.12.2-1.el8.x86_64.rpmUkf5-ktnef-debugsource-20.12.2-1.el8.x86_64.rpmTkf5-ktnef-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kunitconversion-5.85.0-1.el8.src.rpm kf5-kunitconversion-5.85.0-1.el8.aarch64.rpme kf5-kunitconversion-devel-5.85.0-1.el8.aarch64.rpmd kf5-kunitconversion-debugsource-5.85.0-1.el8.aarch64.rpmc kf5-kunitconversion-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kunitconversion-5.85.0-1.el8.ppc64le.rpme kf5-kunitconversion-devel-5.85.0-1.el8.ppc64le.rpmd kf5-kunitconversion-debugsource-5.85.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kunitconversion-5.85.0-1.el8.s390x.rpmc kf5-kunitconversion-debuginfo-5.85.0-1.el8.s390x.rpme kf5-kunitconversion-devel-5.85.0-1.el8.s390x.rpmd kf5-kunitconversion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kunitconversion-5.85.0-1.el8.x86_64.rpme kf5-kunitconversion-devel-5.85.0-1.el8.x86_64.rpmd kf5-kunitconversion-debugsource-5.85.0-1.el8.x86_64.rpmc kf5-kunitconversion-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwallet-5.85.0-1.el8.src.rpm kf5-kwallet-5.85.0-1.el8.aarch64.rpmi kf5-kwallet-libs-5.85.0-1.el8.aarch64.rpmh kf5-kwallet-devel-5.85.0-1.el8.aarch64.rpmg kf5-kwallet-debugsource-5.85.0-1.el8.aarch64.rpmf kf5-kwallet-debuginfo-5.85.0-1.el8.aarch64.rpmj kf5-kwallet-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwallet-5.85.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-5.85.0-1.el8.ppc64le.rpmh kf5-kwallet-devel-5.85.0-1.el8.ppc64le.rpmg kf5-kwallet-debugsource-5.85.0-1.el8.ppc64le.rpmf kf5-kwallet-debuginfo-5.85.0-1.el8.ppc64le.rpmj kf5-kwallet-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-kwallet-debugsource-5.85.0-1.el8.s390x.rpmj kf5-kwallet-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.s390x.rpmh kf5-kwallet-devel-5.85.0-1.el8.s390x.rpmi kf5-kwallet-libs-5.85.0-1.el8.s390x.rpmf kf5-kwallet-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.x86_64.rpmi kf5-kwallet-libs-5.85.0-1.el8.x86_64.rpmh kf5-kwallet-devel-5.85.0-1.el8.x86_64.rpmg kf5-kwallet-debugsource-5.85.0-1.el8.x86_64.rpmf kf5-kwallet-debuginfo-5.85.0-1.el8.x86_64.rpmj kf5-kwallet-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwayland-5.85.0-1.el8.src.rpm kf5-kwayland-5.85.0-1.el8.aarch64.rpmm kf5-kwayland-devel-5.85.0-1.el8.aarch64.rpml kf5-kwayland-debugsource-5.85.0-1.el8.aarch64.rpmk kf5-kwayland-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwayland-5.85.0-1.el8.ppc64le.rpmm kf5-kwayland-devel-5.85.0-1.el8.ppc64le.rpml kf5-kwayland-debugsource-5.85.0-1.el8.ppc64le.rpmk kf5-kwayland-debuginfo-5.85.0-1.el8.ppc64le.rpmm kf5-kwayland-devel-5.85.0-1.el8.s390x.rpmk kf5-kwayland-debuginfo-5.85.0-1.el8.s390x.rpml kf5-kwayland-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.x86_64.rpmm kf5-kwayland-devel-5.85.0-1.el8.x86_64.rpml kf5-kwayland-debugsource-5.85.0-1.el8.x86_64.rpmk kf5-kwayland-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.src.rpm kf5-kwidgetsaddons-5.85.0-1.el8.aarch64.rpmp kf5-kwidgetsaddons-devel-5.85.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.ppc64le.rpmp kf5-kwidgetsaddons-devel-5.85.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.s390x.rpmp kf5-kwidgetsaddons-devel-5.85.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.x86_64.rpmp kf5-kwidgetsaddons-devel-5.85.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.85.0-1.el8.src.rpm kf5-kwindowsystem-5.85.0-1.el8.aarch64.rpms kf5-kwindowsystem-devel-5.85.0-1.el8.aarch64.rpmr kf5-kwindowsystem-debugsource-5.85.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.85.0-1.el8.ppc64le.rpms kf5-kwindowsystem-devel-5.85.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-debugsource-5.85.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kwindowsystem-5.85.0-1.el8.s390x.rpms kf5-kwindowsystem-devel-5.85.0-1.el8.s390x.rpmr kf5-kwindowsystem-debugsource-5.85.0-1.el8.s390x.rpmq kf5-kwindowsystem-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwindowsystem-5.85.0-1.el8.x86_64.rpms kf5-kwindowsystem-devel-5.85.0-1.el8.x86_64.rpmr kf5-kwindowsystem-debugsource-5.85.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlgui-5.85.0-1.el8.src.rpm kf5-kxmlgui-5.85.0-1.el8.aarch64.rpmv kf5-kxmlgui-devel-5.85.0-1.el8.aarch64.rpmu kf5-kxmlgui-debugsource-5.85.0-1.el8.aarch64.rpmt kf5-kxmlgui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlgui-5.85.0-1.el8.ppc64le.rpmv kf5-kxmlgui-devel-5.85.0-1.el8.ppc64le.rpmu kf5-kxmlgui-debugsource-5.85.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.85.0-1.el8.s390x.rpmv kf5-kxmlgui-devel-5.85.0-1.el8.s390x.rpmu kf5-kxmlgui-debugsource-5.85.0-1.el8.s390x.rpmt kf5-kxmlgui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlgui-5.85.0-1.el8.x86_64.rpmv kf5-kxmlgui-devel-5.85.0-1.el8.x86_64.rpmu kf5-kxmlgui-debugsource-5.85.0-1.el8.x86_64.rpmt kf5-kxmlgui-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.src.rpm kf5-kxmlrpcclient-5.85.0-1.el8.aarch64.rpmy kf5-kxmlrpcclient-devel-5.85.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.ppc64le.rpmy kf5-kxmlrpcclient-devel-5.85.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.s390x.rpmy kf5-kxmlrpcclient-devel-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.x86_64.rpmy kf5-kxmlrpcclient-devel-5.85.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.x86_64.rpmWkf5-libgravatar-20.12.2-1.el8.src.rpmWkf5-libgravatar-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.aarch64.rpmWkf5-libgravatar-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcddb-20.12.2-1.el8.src.rpmkf5-libkcddb-20.12.2-1.el8.aarch64.rpm|kf5-libkcddb-devel-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-doc-20.12.2-1.el8.noarch.rpm{kf5-libkcddb-debugsource-20.12.2-1.el8.aarch64.rpmzkf5-libkcddb-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-20.12.2-1.el8.ppc64le.rpm|kf5-libkcddb-devel-20.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-debugsource-20.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debuginfo-20.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debuginfo-20.12.2-1.el8.s390x.rpm{kf5-libkcddb-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.s390x.rpm|kf5-libkcddb-devel-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.x86_64.rpm|kf5-libkcddb-devel-20.12.2-1.el8.x86_64.rpm{kf5-libkcddb-debugsource-20.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-20.12.2-1.el8.src.rpmkf5-libkcompactdisc-20.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-devel-20.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-debugsource-20.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-20.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-devel-20.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-debugsource-20.12.2-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-devel-20.12.2-1.el8.s390x.rpm~kf5-libkcompactdisc-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-devel-20.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-debugsource-20.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.x86_64.rpmX*kf5-libkdcraw-21.04.2-1.el8.src.rpmX*kf5-libkdcraw-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.ppc64le.rpmX*kf5-libkdcraw-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.x86_64.rpmYkf5-libkdepim-20.12.2-1.el8.src.rpmYkf5-libkdepim-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-devel-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-debuginfo-20.12.2-1.el8.aarch64.rpmYkf5-libkdepim-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-devel-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-debuginfo-20.12.2-1.el8.x86_64.rpm*kf5-libkexiv2-21.04.2-1.el8.src.rpm*kf5-libkexiv2-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.x86_64.rpm>kf5-libkgeomap-20.08.3-3.el8.src.rpm>kf5-libkgeomap-20.08.3-3.el8.aarch64.rpm>kf5-libkgeomap-devel-20.08.3-3.el8.aarch64.rpm>kf5-libkgeomap-debugsource-20.08.3-3.el8.aarch64.rpm>kf5-libkgeomap-debuginfo-20.08.3-3.el8.aarch64.rpm>kf5-libkgeomap-20.08.3-3.el8.ppc64le.rpm>kf5-libkgeomap-devel-20.08.3-3.el8.ppc64le.rpm>kf5-libkgeomap-debugsource-20.08.3-3.el8.ppc64le.rpm>kf5-libkgeomap-debuginfo-20.08.3-3.el8.ppc64le.rpm>kf5-libkgeomap-devel-20.08.3-3.el8.s390x.rpm>kf5-libkgeomap-debugsource-20.08.3-3.el8.s390x.rpm>kf5-libkgeomap-20.08.3-3.el8.s390x.rpm>kf5-libkgeomap-debuginfo-20.08.3-3.el8.s390x.rpm>kf5-libkgeomap-20.08.3-3.el8.x86_64.rpm>kf5-libkgeomap-devel-20.08.3-3.el8.x86_64.rpm>kf5-libkgeomap-debugsource-20.08.3-3.el8.x86_64.rpm>kf5-libkgeomap-debuginfo-20.08.3-3.el8.x86_64.rpm *kf5-libkipi-21.04.2-1.el8.src.rpm *kf5-libkipi-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.aarch64.rpm *kf5-libkipi-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkipi-devel-21.04.2-1.el8.s390x.rpm *kf5-libkipi-21.04.2-1.el8.s390x.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libkipi-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.x86_64.rpmBkf5-libkleo-20.12.2-1.el8.src.rpmBkf5-libkleo-20.12.2-1.el8.aarch64.rpm"kf5-libkleo-devel-20.12.2-1.el8.aarch64.rpm!kf5-libkleo-debugsource-20.12.2-1.el8.aarch64.rpm kf5-libkleo-debuginfo-20.12.2-1.el8.aarch64.rpmBkf5-libkleo-20.12.2-1.el8.ppc64le.rpm"kf5-libkleo-devel-20.12.2-1.el8.ppc64le.rpm!kf5-libkleo-debugsource-20.12.2-1.el8.ppc64le.rpm kf5-libkleo-debuginfo-20.12.2-1.el8.ppc64le.rpmBkf5-libkleo-20.12.2-1.el8.s390x.rpm"kf5-libkleo-devel-20.12.2-1.el8.s390x.rpm!kf5-libkleo-debugsource-20.12.2-1.el8.s390x.rpm kf5-libkleo-debuginfo-20.12.2-1.el8.s390x.rpmBkf5-libkleo-20.12.2-1.el8.x86_64.rpm"kf5-libkleo-devel-20.12.2-1.el8.x86_64.rpm!kf5-libkleo-debugsource-20.12.2-1.el8.x86_64.rpm kf5-libkleo-debuginfo-20.12.2-1.el8.x86_64.rpm!*kf5-libksane-21.04.2-1.el8.src.rpm!*kf5-libksane-21.04.2-1.el8.aarch64.rpm *kf5-libksane-devel-21.04.2-1.el8.aarch64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.aarch64.rpm *kf5-libksane-debuginfo-21.04.2-1.el8.aarch64.rpm!*kf5-libksane-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-debugsource-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-debuginfo-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.s390x.rpm!*kf5-libksane-21.04.2-1.el8.s390x.rpm *kf5-libksane-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libksane-debugsource-21.04.2-1.el8.s390x.rpm!*kf5-libksane-21.04.2-1.el8.x86_64.rpm *kf5-libksane-devel-21.04.2-1.el8.x86_64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.x86_64.rpm *kf5-libksane-debuginfo-21.04.2-1.el8.x86_64.rpmZkf5-libksieve-20.12.2-1.el8.src.rpmZkf5-libksieve-20.12.2-1.el8.aarch64.rpmkf5-libksieve-devel-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debuginfo-20.12.2-1.el8.aarch64.rpmZkf5-libksieve-20.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debuginfo-20.12.2-1.el8.x86_64.rpmKkf5-libktorrent-21.04.1-1.el8.src.rpmKkf5-libktorrent-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-devel-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.aarch64.rpmKkf5-libktorrent-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-devel-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-devel-21.04.1-1.el8.s390x.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.s390x.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.s390x.rpmKkf5-libktorrent-21.04.1-1.el8.s390x.rpmKkf5-libktorrent-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-devel-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.x86_64.rpmLkf5-mailcommon-20.12.2-1.el8.src.rpmLkf5-mailcommon-20.12.2-1.el8.aarch64.rpm-kf5-mailcommon-devel-20.12.2-1.el8.aarch64.rpm,kf5-mailcommon-debugsource-20.12.2-1.el8.aarch64.rpm+kf5-mailcommon-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-mailcommon-20.12.2-1.el8.x86_64.rpm-kf5-mailcommon-devel-20.12.2-1.el8.x86_64.rpm,kf5-mailcommon-debugsource-20.12.2-1.el8.x86_64.rpm+kf5-mailcommon-debuginfo-20.12.2-1.el8.x86_64.rpmHkf5-mailimporter-20.12.2-1.el8.src.rpmHkf5-mailimporter-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmHkf5-mailimporter-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmMkf5-messagelib-20.12.2-1.el8.src.rpmMkf5-messagelib-20.12.2-1.el8.aarch64.rpm0kf5-messagelib-devel-20.12.2-1.el8.aarch64.rpm/kf5-messagelib-debugsource-20.12.2-1.el8.aarch64.rpm.kf5-messagelib-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-messagelib-20.12.2-1.el8.x86_64.rpm0kf5-messagelib-devel-20.12.2-1.el8.x86_64.rpm/kf5-messagelib-debugsource-20.12.2-1.el8.x86_64.rpm.kf5-messagelib-debuginfo-20.12.2-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.85.0-1.el8.src.rpm" kf5-modemmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.85.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.85.0-1.el8.src.rpm# kf5-networkmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.85.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpm[kf5-pimcommon-20.12.2-1.el8.src.rpm[kf5-pimcommon-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.aarch64.rpm kf5-pimcommon-devel-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpm[kf5-pimcommon-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.x86_64.rpm kf5-pimcommon-devel-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmM%kf5-plasma-5.85.0-2.el8.src.rpmM%kf5-plasma-5.85.0-2.el8.aarch64.rpm*%kf5-plasma-devel-5.85.0-2.el8.aarch64.rpm)%kf5-plasma-debugsource-5.85.0-2.el8.aarch64.rpm(%kf5-plasma-debuginfo-5.85.0-2.el8.aarch64.rpmM%kf5-plasma-5.85.0-2.el8.ppc64le.rpm*%kf5-plasma-devel-5.85.0-2.el8.ppc64le.rpm)%kf5-plasma-debugsource-5.85.0-2.el8.ppc64le.rpm(%kf5-plasma-debuginfo-5.85.0-2.el8.ppc64le.rpm)%kf5-plasma-debugsource-5.85.0-2.el8.s390x.rpmM%kf5-plasma-5.85.0-2.el8.s390x.rpm(%kf5-plasma-debuginfo-5.85.0-2.el8.s390x.rpm*%kf5-plasma-devel-5.85.0-2.el8.s390x.rpmM%kf5-plasma-5.85.0-2.el8.x86_64.rpm*%kf5-plasma-devel-5.85.0-2.el8.x86_64.rpm)%kf5-plasma-debugsource-5.85.0-2.el8.x86_64.rpm(%kf5-plasma-debuginfo-5.85.0-2.el8.x86_64.rpm$ kf5-prison-5.85.0-1.el8.src.rpm$ kf5-prison-5.85.0-1.el8.aarch64.rpm kf5-prison-devel-5.85.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.85.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.85.0-1.el8.aarch64.rpm$ kf5-prison-5.85.0-1.el8.ppc64le.rpm kf5-prison-devel-5.85.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.85.0-1.el8.ppc64le.rpm$ kf5-prison-5.85.0-1.el8.s390x.rpm kf5-prison-devel-5.85.0-1.el8.s390x.rpm kf5-prison-debugsource-5.85.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.85.0-1.el8.s390x.rpm$ kf5-prison-5.85.0-1.el8.x86_64.rpm kf5-prison-devel-5.85.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.85.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.85.0-1.el8.x86_64.rpm% kf5-purpose-5.85.0-1.el8.src.rpm% kf5-purpose-5.85.0-1.el8.aarch64.rpm kf5-purpose-devel-5.85.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.85.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.aarch64.rpm% kf5-purpose-5.85.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.s390x.rpm kf5-purpose-devel-5.85.0-1.el8.s390x.rpm% kf5-purpose-5.85.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.85.0-1.el8.s390x.rpm% kf5-purpose-5.85.0-1.el8.x86_64.rpm kf5-purpose-devel-5.85.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.85.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.x86_64.rpm&%kf5-solid-5.85.0-2.el8.src.rpm&%kf5-solid-5.85.0-2.el8.aarch64.rpm%kf5-solid-devel-5.85.0-2.el8.aarch64.rpm%kf5-solid-debugsource-5.85.0-2.el8.aarch64.rpm%kf5-solid-debuginfo-5.85.0-2.el8.aarch64.rpm&%kf5-solid-5.85.0-2.el8.ppc64le.rpm%kf5-solid-devel-5.85.0-2.el8.ppc64le.rpm%kf5-solid-debugsource-5.85.0-2.el8.ppc64le.rpm%kf5-solid-debuginfo-5.85.0-2.el8.ppc64le.rpm&%kf5-solid-5.85.0-2.el8.s390x.rpm%kf5-solid-debugsource-5.85.0-2.el8.s390x.rpm%kf5-solid-debuginfo-5.85.0-2.el8.s390x.rpm%kf5-solid-devel-5.85.0-2.el8.s390x.rpm&%kf5-solid-5.85.0-2.el8.x86_64.rpm%kf5-solid-devel-5.85.0-2.el8.x86_64.rpm%kf5-solid-debugsource-5.85.0-2.el8.x86_64.rpm%kf5-solid-debuginfo-5.85.0-2.el8.x86_64.rpm' kf5-sonnet-5.85.0-1.el8.src.rpm' kf5-sonnet-5.85.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-5.85.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.aarch64.rpm! kf5-sonnet-ui-debuginfo-5.85.0-1.el8.aarch64.rpm' kf5-sonnet-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.ppc64le.rpm! kf5-sonnet-ui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.s390x.rpm' kf5-sonnet-5.85.0-1.el8.s390x.rpm! kf5-sonnet-ui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-5.85.0-1.el8.s390x.rpm kf5-sonnet-ui-5.85.0-1.el8.s390x.rpm kf5-sonnet-devel-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.s390x.rpm' kf5-sonnet-5.85.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-5.85.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.x86_64.rpm! kf5-sonnet-ui-debuginfo-5.85.0-1.el8.x86_64.rpm(ikf5-syndication-5.85.0-1.el8.src.rpm(ikf5-syndication-5.85.0-1.el8.aarch64.rpm$ikf5-syndication-devel-5.85.0-1.el8.aarch64.rpm#ikf5-syndication-debugsource-5.85.0-1.el8.aarch64.rpm"ikf5-syndication-debuginfo-5.85.0-1.el8.aarch64.rpm(ikf5-syndication-5.85.0-1.el8.ppc64le.rpm$ikf5-syndication-devel-5.85.0-1.el8.ppc64le.rpm#ikf5-syndication-debugsource-5.85.0-1.el8.ppc64le.rpm"ikf5-syndication-debuginfo-5.85.0-1.el8.ppc64le.rpm(ikf5-syndication-5.85.0-1.el8.s390x.rpm$ikf5-syndication-devel-5.85.0-1.el8.s390x.rpm#ikf5-syndication-debugsource-5.85.0-1.el8.s390x.rpm"ikf5-syndication-debuginfo-5.85.0-1.el8.s390x.rpm(ikf5-syndication-5.85.0-1.el8.x86_64.rpm$ikf5-syndication-devel-5.85.0-1.el8.x86_64.rpm#ikf5-syndication-debugsource-5.85.0-1.el8.x86_64.rpm"ikf5-syndication-debuginfo-5.85.0-1.el8.x86_64.rpm) kf5-syntax-highlighting-5.85.0-1.el8.src.rpm) kf5-syntax-highlighting-5.85.0-1.el8.aarch64.rpm' kf5-syntax-highlighting-devel-5.85.0-1.el8.aarch64.rpm& kf5-syntax-highlighting-debugsource-5.85.0-1.el8.aarch64.rpm% kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.aarch64.rpm) kf5-syntax-highlighting-5.85.0-1.el8.ppc64le.rpm' kf5-syntax-highlighting-devel-5.85.0-1.el8.ppc64le.rpm& kf5-syntax-highlighting-debugsource-5.85.0-1.el8.ppc64le.rpm% kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-syntax-highlighting-5.85.0-1.el8.s390x.rpm' kf5-syntax-highlighting-devel-5.85.0-1.el8.s390x.rpm& kf5-syntax-highlighting-debugsource-5.85.0-1.el8.s390x.rpm% kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.s390x.rpm) kf5-syntax-highlighting-5.85.0-1.el8.x86_64.rpm' kf5-syntax-highlighting-devel-5.85.0-1.el8.x86_64.rpm& kf5-syntax-highlighting-debugsource-5.85.0-1.el8.x86_64.rpm% kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.x86_64.rpm* kf5-threadweaver-5.85.0-1.el8.src.rpm* kf5-threadweaver-5.85.0-1.el8.aarch64.rpm* kf5-threadweaver-devel-5.85.0-1.el8.aarch64.rpm) kf5-threadweaver-debugsource-5.85.0-1.el8.aarch64.rpm( kf5-threadweaver-debuginfo-5.85.0-1.el8.aarch64.rpm* kf5-threadweaver-5.85.0-1.el8.ppc64le.rpm* kf5-threadweaver-devel-5.85.0-1.el8.ppc64le.rpm) kf5-threadweaver-debugsource-5.85.0-1.el8.ppc64le.rpm( kf5-threadweaver-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-threadweaver-debugsource-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-5.85.0-1.el8.s390x.rpm( kf5-threadweaver-debuginfo-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-devel-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-5.85.0-1.el8.x86_64.rpm* kf5-threadweaver-devel-5.85.0-1.el8.x86_64.rpm) kf5-threadweaver-debugsource-5.85.0-1.el8.x86_64.rpm( kf5-threadweaver-debuginfo-5.85.0-1.el8.x86_64.rpmy; kf5-5.85.0-1.el8.src.rpms kf5-filesystem-5.85.0-1.el8.aarch64.rpm kf5-rpm-macros-5.85.0-1.el8.noarch.rpms kf5-filesystem-5.85.0-1.el8.ppc64le.rpms kf5-filesystem-5.85.0-1.el8.s390x.rpms kf5-filesystem-5.85.0-1.el8.x86_64.rpmDkf5-akonadi-calendar-20.12.2-1.el8.src.rpmDkf5-akonadi-calendar-20.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-devel-20.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debugsource-20.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debuginfo-20.12.2-1.el8.aarch64.rpmDkf5-akonadi-calendar-20.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-devel-20.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debugsource-20.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debuginfo-20.12.2-1.el8.x86_64.rpmC"kf5-akonadi-contacts-20.12.2-3.el8.src.rpmC"kf5-akonadi-contacts-20.12.2-3.el8.aarch64.rpm "kf5-akonadi-contacts-devel-20.12.2-3.el8.aarch64.rpm "kf5-akonadi-contacts-debugsource-20.12.2-3.el8.aarch64.rpm"kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.aarch64.rpmC"kf5-akonadi-contacts-20.12.2-3.el8.x86_64.rpm "kf5-akonadi-contacts-devel-20.12.2-3.el8.x86_64.rpm "kf5-akonadi-contacts-debugsource-20.12.2-3.el8.x86_64.rpm"kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.x86_64.rpmLkf5-akonadi-mime-20.12.2-1.el8.src.rpmLkf5-akonadi-mime-20.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-20.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-debugsource-20.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debuginfo-20.12.2-1.el8.aarch64.rpm\kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-akonadi-mime-20.12.2-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-20.12.2-1.el8.ppc64le.rpmZkf5-akonadi-mime-debugsource-20.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debuginfo-20.12.2-1.el8.ppc64le.rpm\kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-20.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-20.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-debugsource-20.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debuginfo-20.12.2-1.el8.s390x.rpm\kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.s390x.rpmLkf5-akonadi-mime-20.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-20.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-debugsource-20.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debuginfo-20.12.2-1.el8.x86_64.rpm\kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.x86_64.rpmMkf5-akonadi-notes-20.12.2-1.el8.src.rpmMkf5-akonadi-notes-20.12.2-1.el8.aarch64.rpm_kf5-akonadi-notes-devel-20.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-debugsource-20.12.2-1.el8.aarch64.rpm]kf5-akonadi-notes-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-akonadi-notes-20.12.2-1.el8.ppc64le.rpm_kf5-akonadi-notes-devel-20.12.2-1.el8.ppc64le.rpm^kf5-akonadi-notes-debugsource-20.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debuginfo-20.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-20.12.2-1.el8.s390x.rpm_kf5-akonadi-notes-devel-20.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-debugsource-20.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debuginfo-20.12.2-1.el8.s390x.rpmMkf5-akonadi-notes-20.12.2-1.el8.x86_64.rpm_kf5-akonadi-notes-devel-20.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-debugsource-20.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debuginfo-20.12.2-1.el8.x86_64.rpm`kf5-akonadi-search-20.12.2-1.el8.src.rpm`kf5-akonadi-search-20.12.2-1.el8.aarch64.rpmFkf5-akonadi-search-devel-20.12.2-1.el8.aarch64.rpmEkf5-akonadi-search-debugsource-20.12.2-1.el8.aarch64.rpmDkf5-akonadi-search-debuginfo-20.12.2-1.el8.aarch64.rpm`kf5-akonadi-search-20.12.2-1.el8.ppc64le.rpmFkf5-akonadi-search-devel-20.12.2-1.el8.ppc64le.rpmEkf5-akonadi-search-debugsource-20.12.2-1.el8.ppc64le.rpmDkf5-akonadi-search-debuginfo-20.12.2-1.el8.ppc64le.rpm`kf5-akonadi-search-20.12.2-1.el8.x86_64.rpmFkf5-akonadi-search-devel-20.12.2-1.el8.x86_64.rpmEkf5-akonadi-search-debugsource-20.12.2-1.el8.x86_64.rpmDkf5-akonadi-search-debuginfo-20.12.2-1.el8.x86_64.rpmNkf5-akonadi-server-20.12.2-1.el8.src.rpmNkf5-akonadi-server-20.12.2-1.el8.aarch64.rpmckf5-akonadi-server-devel-20.12.2-1.el8.aarch64.rpmekf5-akonadi-server-mysql-20.12.2-1.el8.aarch64.rpmbkf5-akonadi-server-debugsource-20.12.2-1.el8.aarch64.rpmakf5-akonadi-server-debuginfo-20.12.2-1.el8.aarch64.rpmdkf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.aarch64.rpmNkf5-akonadi-server-20.12.2-1.el8.ppc64le.rpmckf5-akonadi-server-devel-20.12.2-1.el8.ppc64le.rpmekf5-akonadi-server-mysql-20.12.2-1.el8.ppc64le.rpmbkf5-akonadi-server-debugsource-20.12.2-1.el8.ppc64le.rpmakf5-akonadi-server-debuginfo-20.12.2-1.el8.ppc64le.rpmdkf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmNkf5-akonadi-server-20.12.2-1.el8.s390x.rpmckf5-akonadi-server-devel-20.12.2-1.el8.s390x.rpmekf5-akonadi-server-mysql-20.12.2-1.el8.s390x.rpmbkf5-akonadi-server-debugsource-20.12.2-1.el8.s390x.rpmakf5-akonadi-server-debuginfo-20.12.2-1.el8.s390x.rpmdkf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.s390x.rpmNkf5-akonadi-server-20.12.2-1.el8.x86_64.rpmckf5-akonadi-server-devel-20.12.2-1.el8.x86_64.rpmekf5-akonadi-server-mysql-20.12.2-1.el8.x86_64.rpmbkf5-akonadi-server-debugsource-20.12.2-1.el8.x86_64.rpmakf5-akonadi-server-debuginfo-20.12.2-1.el8.x86_64.rpmdkf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.x86_64.rpmO kf5-attica-5.85.0-1.el8.src.rpmO kf5-attica-5.85.0-1.el8.aarch64.rpmh kf5-attica-devel-5.85.0-1.el8.aarch64.rpmg kf5-attica-debugsource-5.85.0-1.el8.aarch64.rpmf kf5-attica-debuginfo-5.85.0-1.el8.aarch64.rpmO kf5-attica-5.85.0-1.el8.ppc64le.rpmh kf5-attica-devel-5.85.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.85.0-1.el8.ppc64le.rpmf kf5-attica-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.85.0-1.el8.s390x.rpmO kf5-attica-5.85.0-1.el8.s390x.rpmh kf5-attica-devel-5.85.0-1.el8.s390x.rpmf kf5-attica-debuginfo-5.85.0-1.el8.s390x.rpmO kf5-attica-5.85.0-1.el8.x86_64.rpmh kf5-attica-devel-5.85.0-1.el8.x86_64.rpmg kf5-attica-debugsource-5.85.0-1.el8.x86_64.rpmf kf5-attica-debuginfo-5.85.0-1.el8.x86_64.rpm|kf5-audiocd-kio-20.12.2-1.el8.src.rpm|kf5-audiocd-kio-20.12.2-1.el8.aarch64.rpmPkf5-audiocd-kio-devel-20.12.2-1.el8.aarch64.rpmkf5-audiocd-kio-doc-20.12.2-1.el8.noarch.rpmOkf5-audiocd-kio-debugsource-20.12.2-1.el8.aarch64.rpmNkf5-audiocd-kio-debuginfo-20.12.2-1.el8.aarch64.rpm|kf5-audiocd-kio-20.12.2-1.el8.ppc64le.rpmPkf5-audiocd-kio-devel-20.12.2-1.el8.ppc64le.rpmOkf5-audiocd-kio-debugsource-20.12.2-1.el8.ppc64le.rpmNkf5-audiocd-kio-debuginfo-20.12.2-1.el8.ppc64le.rpm|kf5-audiocd-kio-20.12.2-1.el8.x86_64.rpmPkf5-audiocd-kio-devel-20.12.2-1.el8.x86_64.rpmOkf5-audiocd-kio-debugsource-20.12.2-1.el8.x86_64.rpmNkf5-audiocd-kio-debuginfo-20.12.2-1.el8.x86_64.rpmP kf5-baloo-5.85.0-1.el8.src.rpmP kf5-baloo-5.85.0-1.el8.aarch64.rpmk kf5-baloo-devel-5.85.0-1.el8.aarch64.rpml kf5-baloo-file-5.85.0-1.el8.aarch64.rpmn kf5-baloo-libs-5.85.0-1.el8.aarch64.rpmj kf5-baloo-debugsource-5.85.0-1.el8.aarch64.rpmi kf5-baloo-debuginfo-5.85.0-1.el8.aarch64.rpmm kf5-baloo-file-debuginfo-5.85.0-1.el8.aarch64.rpmo kf5-baloo-libs-debuginfo-5.85.0-1.el8.aarch64.rpmP kf5-baloo-5.85.0-1.el8.ppc64le.rpmk kf5-baloo-devel-5.85.0-1.el8.ppc64le.rpml kf5-baloo-file-5.85.0-1.el8.ppc64le.rpmn kf5-baloo-libs-5.85.0-1.el8.ppc64le.rpmj kf5-baloo-debugsource-5.85.0-1.el8.ppc64le.rpmi kf5-baloo-debuginfo-5.85.0-1.el8.ppc64le.rpmm kf5-baloo-file-debuginfo-5.85.0-1.el8.ppc64le.rpmo kf5-baloo-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmm kf5-baloo-file-debuginfo-5.85.0-1.el8.s390x.rpmj kf5-baloo-debugsource-5.85.0-1.el8.s390x.rpmi kf5-baloo-debuginfo-5.85.0-1.el8.s390x.rpmn kf5-baloo-libs-5.85.0-1.el8.s390x.rpmo kf5-baloo-libs-debuginfo-5.85.0-1.el8.s390x.rpmP kf5-baloo-5.85.0-1.el8.s390x.rpml kf5-baloo-file-5.85.0-1.el8.s390x.rpmk kf5-baloo-devel-5.85.0-1.el8.s390x.rpmP kf5-baloo-5.85.0-1.el8.x86_64.rpmk kf5-baloo-devel-5.85.0-1.el8.x86_64.rpml kf5-baloo-file-5.85.0-1.el8.x86_64.rpmn kf5-baloo-libs-5.85.0-1.el8.x86_64.rpmj kf5-baloo-debugsource-5.85.0-1.el8.x86_64.rpmi kf5-baloo-debuginfo-5.85.0-1.el8.x86_64.rpmm kf5-baloo-file-debuginfo-5.85.0-1.el8.x86_64.rpmo kf5-baloo-libs-debuginfo-5.85.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.85.0-1.el8.src.rpmQ kf5-bluez-qt-5.85.0-1.el8.aarch64.rpmr kf5-bluez-qt-devel-5.85.0-1.el8.aarch64.rpmq kf5-bluez-qt-debugsource-5.85.0-1.el8.aarch64.rpmp kf5-bluez-qt-debuginfo-5.85.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.85.0-1.el8.ppc64le.rpmr kf5-bluez-qt-devel-5.85.0-1.el8.ppc64le.rpmq kf5-bluez-qt-debugsource-5.85.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debuginfo-5.85.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debuginfo-5.85.0-1.el8.s390x.rpmr kf5-bluez-qt-devel-5.85.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.85.0-1.el8.s390x.rpmq kf5-bluez-qt-debugsource-5.85.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.85.0-1.el8.x86_64.rpmr kf5-bluez-qt-devel-5.85.0-1.el8.x86_64.rpmq kf5-bluez-qt-debugsource-5.85.0-1.el8.x86_64.rpmp kf5-bluez-qt-debuginfo-5.85.0-1.el8.x86_64.rpmFkf5-calendarsupport-20.12.2-1.el8.src.rpmFkf5-calendarsupport-20.12.2-1.el8.aarch64.rpm$kf5-calendarsupport-devel-20.12.2-1.el8.aarch64.rpm#kf5-calendarsupport-debugsource-20.12.2-1.el8.aarch64.rpm"kf5-calendarsupport-debuginfo-20.12.2-1.el8.aarch64.rpmFkf5-calendarsupport-20.12.2-1.el8.x86_64.rpm$kf5-calendarsupport-devel-20.12.2-1.el8.x86_64.rpm#kf5-calendarsupport-debugsource-20.12.2-1.el8.x86_64.rpm"kf5-calendarsupport-debuginfo-20.12.2-1.el8.x86_64.rpmGkf5-eventviews-20.12.2-1.el8.src.rpmGkf5-eventviews-20.12.2-1.el8.aarch64.rpm'kf5-eventviews-devel-20.12.2-1.el8.aarch64.rpm&kf5-eventviews-debugsource-20.12.2-1.el8.aarch64.rpm%kf5-eventviews-debuginfo-20.12.2-1.el8.aarch64.rpmGkf5-eventviews-20.12.2-1.el8.x86_64.rpm'kf5-eventviews-devel-20.12.2-1.el8.x86_64.rpm&kf5-eventviews-debugsource-20.12.2-1.el8.x86_64.rpm%kf5-eventviews-debuginfo-20.12.2-1.el8.x86_64.rpmR kf5-frameworkintegration-5.85.0-1.el8.src.rpmR kf5-frameworkintegration-5.85.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-5.85.0-1.el8.aarch64.rpmv kf5-frameworkintegration-devel-5.85.0-1.el8.aarch64.rpmu kf5-frameworkintegration-debugsource-5.85.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.85.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-5.85.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-devel-5.85.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-debugsource-5.85.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debuginfo-5.85.0-1.el8.ppc64le.rpmx kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-devel-5.85.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.85.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-5.85.0-1.el8.s390x.rpmu kf5-frameworkintegration-debugsource-5.85.0-1.el8.s390x.rpmt kf5-frameworkintegration-debuginfo-5.85.0-1.el8.s390x.rpmx kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.85.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-5.85.0-1.el8.x86_64.rpmv kf5-frameworkintegration-devel-5.85.0-1.el8.x86_64.rpmu kf5-frameworkintegration-debugsource-5.85.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debuginfo-5.85.0-1.el8.x86_64.rpmx kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.x86_64.rpmSkf5-grantleetheme-20.12.2-1.el8.src.rpmSkf5-grantleetheme-20.12.2-1.el8.aarch64.rpm{kf5-grantleetheme-devel-20.12.2-1.el8.aarch64.rpmzkf5-grantleetheme-debugsource-20.12.2-1.el8.aarch64.rpmykf5-grantleetheme-debuginfo-20.12.2-1.el8.aarch64.rpmSkf5-grantleetheme-20.12.2-1.el8.ppc64le.rpm{kf5-grantleetheme-devel-20.12.2-1.el8.ppc64le.rpmzkf5-grantleetheme-debugsource-20.12.2-1.el8.ppc64le.rpmykf5-grantleetheme-debuginfo-20.12.2-1.el8.ppc64le.rpmSkf5-grantleetheme-20.12.2-1.el8.s390x.rpm{kf5-grantleetheme-devel-20.12.2-1.el8.s390x.rpmzkf5-grantleetheme-debugsource-20.12.2-1.el8.s390x.rpmykf5-grantleetheme-debuginfo-20.12.2-1.el8.s390x.rpmSkf5-grantleetheme-20.12.2-1.el8.x86_64.rpm{kf5-grantleetheme-devel-20.12.2-1.el8.x86_64.rpmzkf5-grantleetheme-debugsource-20.12.2-1.el8.x86_64.rpmykf5-grantleetheme-debuginfo-20.12.2-1.el8.x86_64.rpmI"kf5-incidenceeditor-20.12.2-3.el8.src.rpmI"kf5-incidenceeditor-20.12.2-3.el8.aarch64.rpm*"kf5-incidenceeditor-devel-20.12.2-3.el8.aarch64.rpm)"kf5-incidenceeditor-debugsource-20.12.2-3.el8.aarch64.rpm("kf5-incidenceeditor-debuginfo-20.12.2-3.el8.aarch64.rpmI"kf5-incidenceeditor-20.12.2-3.el8.x86_64.rpm*"kf5-incidenceeditor-devel-20.12.2-3.el8.x86_64.rpm)"kf5-incidenceeditor-debugsource-20.12.2-3.el8.x86_64.rpm("kf5-incidenceeditor-debuginfo-20.12.2-3.el8.x86_64.rpmT kf5-kactivities-5.85.0-1.el8.src.rpmT kf5-kactivities-5.85.0-1.el8.aarch64.rpm~ kf5-kactivities-devel-5.85.0-1.el8.aarch64.rpm} kf5-kactivities-debugsource-5.85.0-1.el8.aarch64.rpm| kf5-kactivities-debuginfo-5.85.0-1.el8.aarch64.rpmT kf5-kactivities-5.85.0-1.el8.ppc64le.rpm~ kf5-kactivities-devel-5.85.0-1.el8.ppc64le.rpm} kf5-kactivities-debugsource-5.85.0-1.el8.ppc64le.rpm| kf5-kactivities-debuginfo-5.85.0-1.el8.ppc64le.rpmT kf5-kactivities-5.85.0-1.el8.s390x.rpm| kf5-kactivities-debuginfo-5.85.0-1.el8.s390x.rpm~ kf5-kactivities-devel-5.85.0-1.el8.s390x.rpm} kf5-kactivities-debugsource-5.85.0-1.el8.s390x.rpmT kf5-kactivities-5.85.0-1.el8.x86_64.rpm~ kf5-kactivities-devel-5.85.0-1.el8.x86_64.rpm} kf5-kactivities-debugsource-5.85.0-1.el8.x86_64.rpm| kf5-kactivities-debuginfo-5.85.0-1.el8.x86_64.rpmU kf5-kactivities-stats-5.85.0-1.el8.src.rpmU kf5-kactivities-stats-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-debuginfo-5.85.0-1.el8.aarch64.rpmU kf5-kactivities-stats-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debuginfo-5.85.0-1.el8.ppc64le.rpmU kf5-kactivities-stats-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-debuginfo-5.85.0-1.el8.s390x.rpmU kf5-kactivities-stats-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kalarmcal-20.12.2-1.el8.src.rpmkf5-kalarmcal-20.12.2-1.el8.aarch64.rpmGkf5-kalarmcal-devel-20.12.2-1.el8.aarch64.rpmFkf5-kalarmcal-debugsource-20.12.2-1.el8.aarch64.rpmEkf5-kalarmcal-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kalarmcal-20.12.2-1.el8.ppc64le.rpmGkf5-kalarmcal-devel-20.12.2-1.el8.ppc64le.rpmFkf5-kalarmcal-debugsource-20.12.2-1.el8.ppc64le.rpmEkf5-kalarmcal-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-20.12.2-1.el8.x86_64.rpmGkf5-kalarmcal-devel-20.12.2-1.el8.x86_64.rpmFkf5-kalarmcal-debugsource-20.12.2-1.el8.x86_64.rpmEkf5-kalarmcal-debuginfo-20.12.2-1.el8.x86_64.rpmv kf5-kapidox-5.85.0-1.el8.src.rpmv kf5-kapidox-5.85.0-1.el8.noarch.rpmV kf5-karchive-5.85.0-1.el8.src.rpmV kf5-karchive-5.85.0-1.el8.aarch64.rpm kf5-karchive-devel-5.85.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.85.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.aarch64.rpmV kf5-karchive-5.85.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.85.0-1.el8.ppc64le.rpmV kf5-karchive-5.85.0-1.el8.s390x.rpm kf5-karchive-devel-5.85.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.85.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.85.0-1.el8.s390x.rpmV kf5-karchive-5.85.0-1.el8.x86_64.rpm kf5-karchive-devel-5.85.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.85.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.x86_64.rpmW kf5-kauth-5.85.0-1.el8.src.rpmW kf5-kauth-5.85.0-1.el8.aarch64.rpm kf5-kauth-devel-5.85.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.aarch64.rpmW kf5-kauth-5.85.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.85.0-1.el8.ppc64le.rpmW kf5-kauth-5.85.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kauth-devel-5.85.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.85.0-1.el8.s390x.rpmW kf5-kauth-5.85.0-1.el8.x86_64.rpm kf5-kauth-devel-5.85.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.x86_64.rpm*kf5-kblog-20.04.3-3.el8.src.rpm*kf5-kblog-20.04.3-3.el8.aarch64.rpmI*kf5-kblog-devel-20.04.3-3.el8.aarch64.rpmH*kf5-kblog-debugsource-20.04.3-3.el8.aarch64.rpmG*kf5-kblog-debuginfo-20.04.3-3.el8.aarch64.rpm*kf5-kblog-20.04.3-3.el8.ppc64le.rpmI*kf5-kblog-devel-20.04.3-3.el8.ppc64le.rpmH*kf5-kblog-debugsource-20.04.3-3.el8.ppc64le.rpmG*kf5-kblog-debuginfo-20.04.3-3.el8.ppc64le.rpm*kf5-kblog-20.04.3-3.el8.x86_64.rpmI*kf5-kblog-devel-20.04.3-3.el8.x86_64.rpmH*kf5-kblog-debugsource-20.04.3-3.el8.x86_64.rpmG*kf5-kblog-debuginfo-20.04.3-3.el8.x86_64.rpmX kf5-kbookmarks-5.85.0-1.el8.src.rpmX kf5-kbookmarks-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.s390x.rpmX kf5-kbookmarks-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.x86_64.rpm ikf5-kcalendarcore-5.85.0-1.el8.src.rpm ikf5-kcalendarcore-5.85.0-1.el8.aarch64.rpmLikf5-kcalendarcore-devel-5.85.0-1.el8.aarch64.rpmKikf5-kcalendarcore-debugsource-5.85.0-1.el8.aarch64.rpmJikf5-kcalendarcore-debuginfo-5.85.0-1.el8.aarch64.rpm ikf5-kcalendarcore-5.85.0-1.el8.ppc64le.rpmLikf5-kcalendarcore-devel-5.85.0-1.el8.ppc64le.rpmKikf5-kcalendarcore-debugsource-5.85.0-1.el8.ppc64le.rpmJikf5-kcalendarcore-debuginfo-5.85.0-1.el8.ppc64le.rpm ikf5-kcalendarcore-5.85.0-1.el8.x86_64.rpmLikf5-kcalendarcore-devel-5.85.0-1.el8.x86_64.rpmKikf5-kcalendarcore-debugsource-5.85.0-1.el8.x86_64.rpmJikf5-kcalendarcore-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kcalendarutils-20.12.2-1.el8.src.rpm kf5-kcalendarutils-20.12.2-1.el8.aarch64.rpmOkf5-kcalendarutils-devel-20.12.2-1.el8.aarch64.rpmNkf5-kcalendarutils-debugsource-20.12.2-1.el8.aarch64.rpmMkf5-kcalendarutils-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-20.12.2-1.el8.ppc64le.rpmOkf5-kcalendarutils-devel-20.12.2-1.el8.ppc64le.rpmNkf5-kcalendarutils-debugsource-20.12.2-1.el8.ppc64le.rpmMkf5-kcalendarutils-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-20.12.2-1.el8.x86_64.rpmOkf5-kcalendarutils-devel-20.12.2-1.el8.x86_64.rpmNkf5-kcalendarutils-debugsource-20.12.2-1.el8.x86_64.rpmMkf5-kcalendarutils-debuginfo-20.12.2-1.el8.x86_64.rpmY kf5-kcmutils-5.85.0-1.el8.src.rpmY kf5-kcmutils-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.aarch64.rpmY kf5-kcmutils-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.85.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.s390x.rpmY kf5-kcmutils-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.85.0-1.el8.src.rpmZ kf5-kcodecs-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.ppc64le.rpmZ kf5-kcodecs-5.85.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.s390x.rpmZ kf5-kcodecs-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.85.0-1.el8.src.rpm[ kf5-kcompletion-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.85.0-1.el8.s390x.rpm[ kf5-kcompletion-5.85.0-1.el8.s390x.rpm[ kf5-kcompletion-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.x86_64.rpm\ kf5-kconfig-5.85.0-1.el8.src.rpm\ kf5-kconfig-5.85.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.85.0-1.el8.aarch64.rpmq kf5-kconfig-doc-5.85.0-1.el8.noarch.rpm kf5-kconfig-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.aarch64.rpm\ kf5-kconfig-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-5.85.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-devel-5.85.0-1.el8.s390x.rpm\ kf5-kconfig-5.85.0-1.el8.s390x.rpm kf5-kconfig-core-5.85.0-1.el8.s390x.rpm\ kf5-kconfig-5.85.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.85.0-1.el8.src.rpm] kf5-kconfigwidgets-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.85.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm^ikf5-kcontacts-5.85.0-1.el8.src.rpm^ikf5-kcontacts-5.85.0-1.el8.aarch64.rpm#ikf5-kcontacts-devel-5.85.0-1.el8.aarch64.rpm"ikf5-kcontacts-debugsource-5.85.0-1.el8.aarch64.rpm!ikf5-kcontacts-debuginfo-5.85.0-1.el8.aarch64.rpm^ikf5-kcontacts-5.85.0-1.el8.ppc64le.rpm#ikf5-kcontacts-devel-5.85.0-1.el8.ppc64le.rpm"ikf5-kcontacts-debugsource-5.85.0-1.el8.ppc64le.rpm!ikf5-kcontacts-debuginfo-5.85.0-1.el8.ppc64le.rpm!ikf5-kcontacts-debuginfo-5.85.0-1.el8.s390x.rpm"ikf5-kcontacts-debugsource-5.85.0-1.el8.s390x.rpm#ikf5-kcontacts-devel-5.85.0-1.el8.s390x.rpm^ikf5-kcontacts-5.85.0-1.el8.s390x.rpm^ikf5-kcontacts-5.85.0-1.el8.x86_64.rpm#ikf5-kcontacts-devel-5.85.0-1.el8.x86_64.rpm"ikf5-kcontacts-debugsource-5.85.0-1.el8.x86_64.rpm!ikf5-kcontacts-debuginfo-5.85.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.85.0-1.el8.src.rpm_ kf5-kcoreaddons-5.85.0-1.el8.aarch64.rpm& kf5-kcoreaddons-devel-5.85.0-1.el8.aarch64.rpm% kf5-kcoreaddons-debugsource-5.85.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debuginfo-5.85.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.85.0-1.el8.ppc64le.rpm& kf5-kcoreaddons-devel-5.85.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-debugsource-5.85.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm_ kf5-kcoreaddons-5.85.0-1.el8.s390x.rpm& kf5-kcoreaddons-devel-5.85.0-1.el8.s390x.rpm% kf5-kcoreaddons-debugsource-5.85.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debuginfo-5.85.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.85.0-1.el8.x86_64.rpm& kf5-kcoreaddons-devel-5.85.0-1.el8.x86_64.rpm% kf5-kcoreaddons-debugsource-5.85.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debuginfo-5.85.0-1.el8.x86_64.rpm` kf5-kcrash-5.85.0-1.el8.src.rpm` kf5-kcrash-5.85.0-1.el8.aarch64.rpm) kf5-kcrash-devel-5.85.0-1.el8.aarch64.rpm( kf5-kcrash-debugsource-5.85.0-1.el8.aarch64.rpm' kf5-kcrash-debuginfo-5.85.0-1.el8.aarch64.rpm` kf5-kcrash-5.85.0-1.el8.ppc64le.rpm) kf5-kcrash-devel-5.85.0-1.el8.ppc64le.rpm( kf5-kcrash-debugsource-5.85.0-1.el8.ppc64le.rpm' kf5-kcrash-debuginfo-5.85.0-1.el8.ppc64le.rpm( kf5-kcrash-debugsource-5.85.0-1.el8.s390x.rpm` kf5-kcrash-5.85.0-1.el8.s390x.rpm) kf5-kcrash-devel-5.85.0-1.el8.s390x.rpm' kf5-kcrash-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-kcrash-5.85.0-1.el8.x86_64.rpm) kf5-kcrash-devel-5.85.0-1.el8.x86_64.rpm( kf5-kcrash-debugsource-5.85.0-1.el8.x86_64.rpm' kf5-kcrash-debuginfo-5.85.0-1.el8.x86_64.rpmaikf5-kdav-5.85.0-1.el8.src.rpmaikf5-kdav-5.85.0-1.el8.aarch64.rpm,ikf5-kdav-devel-5.85.0-1.el8.aarch64.rpm+ikf5-kdav-debugsource-5.85.0-1.el8.aarch64.rpm*ikf5-kdav-debuginfo-5.85.0-1.el8.aarch64.rpmaikf5-kdav-5.85.0-1.el8.ppc64le.rpm,ikf5-kdav-devel-5.85.0-1.el8.ppc64le.rpm+ikf5-kdav-debugsource-5.85.0-1.el8.ppc64le.rpm*ikf5-kdav-debuginfo-5.85.0-1.el8.ppc64le.rpm,ikf5-kdav-devel-5.85.0-1.el8.s390x.rpm*ikf5-kdav-debuginfo-5.85.0-1.el8.s390x.rpmaikf5-kdav-5.85.0-1.el8.s390x.rpm+ikf5-kdav-debugsource-5.85.0-1.el8.s390x.rpmaikf5-kdav-5.85.0-1.el8.x86_64.rpm,ikf5-kdav-devel-5.85.0-1.el8.x86_64.rpm+ikf5-kdav-debugsource-5.85.0-1.el8.x86_64.rpm*ikf5-kdav-debuginfo-5.85.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.85.0-1.el8.src.rpmb kf5-kdbusaddons-5.85.0-1.el8.aarch64.rpm/ kf5-kdbusaddons-devel-5.85.0-1.el8.aarch64.rpm. kf5-kdbusaddons-debugsource-5.85.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debuginfo-5.85.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.85.0-1.el8.ppc64le.rpm/ kf5-kdbusaddons-devel-5.85.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-debugsource-5.85.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm/ kf5-kdbusaddons-devel-5.85.0-1.el8.s390x.rpm- kf5-kdbusaddons-debuginfo-5.85.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.85.0-1.el8.s390x.rpm. kf5-kdbusaddons-debugsource-5.85.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.85.0-1.el8.x86_64.rpm/ kf5-kdbusaddons-devel-5.85.0-1.el8.x86_64.rpm. kf5-kdbusaddons-debugsource-5.85.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debuginfo-5.85.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.85.0-1.el8.src.rpmc kf5-kdeclarative-5.85.0-1.el8.aarch64.rpm2 kf5-kdeclarative-devel-5.85.0-1.el8.aarch64.rpm1 kf5-kdeclarative-debugsource-5.85.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debuginfo-5.85.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.85.0-1.el8.ppc64le.rpm2 kf5-kdeclarative-devel-5.85.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-debugsource-5.85.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debuginfo-5.85.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debuginfo-5.85.0-1.el8.s390x.rpm1 kf5-kdeclarative-debugsource-5.85.0-1.el8.s390x.rpmc kf5-kdeclarative-5.85.0-1.el8.s390x.rpm2 kf5-kdeclarative-devel-5.85.0-1.el8.s390x.rpmc kf5-kdeclarative-5.85.0-1.el8.x86_64.rpm2 kf5-kdeclarative-devel-5.85.0-1.el8.x86_64.rpm1 kf5-kdeclarative-debugsource-5.85.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debuginfo-5.85.0-1.el8.x86_64.rpmd kf5-kded-5.85.0-1.el8.src.rpmd kf5-kded-5.85.0-1.el8.aarch64.rpm5 kf5-kded-devel-5.85.0-1.el8.aarch64.rpm4 kf5-kded-debugsource-5.85.0-1.el8.aarch64.rpm3 kf5-kded-debuginfo-5.85.0-1.el8.aarch64.rpmd kf5-kded-5.85.0-1.el8.ppc64le.rpm5 kf5-kded-devel-5.85.0-1.el8.ppc64le.rpm4 kf5-kded-debugsource-5.85.0-1.el8.ppc64le.rpm3 kf5-kded-debuginfo-5.85.0-1.el8.ppc64le.rpm3 kf5-kded-debuginfo-5.85.0-1.el8.s390x.rpm4 kf5-kded-debugsource-5.85.0-1.el8.s390x.rpm5 kf5-kded-devel-5.85.0-1.el8.s390x.rpmd kf5-kded-5.85.0-1.el8.s390x.rpmd kf5-kded-5.85.0-1.el8.x86_64.rpm5 kf5-kded-devel-5.85.0-1.el8.x86_64.rpm4 kf5-kded-debugsource-5.85.0-1.el8.x86_64.rpm3 kf5-kded-debuginfo-5.85.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.85.0-1.el8.src.rpme kf5-kdelibs4support-5.85.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-5.85.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.85.0-1.el8.noarch.rpm8 kf5-kdelibs4support-devel-5.85.0-1.el8.aarch64.rpm7 kf5-kdelibs4support-debugsource-5.85.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.aarch64.rpm: kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.85.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-5.85.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-devel-5.85.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-debugsource-5.85.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.ppc64le.rpm: kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.ppc64le.rpme kf5-kdelibs4support-5.85.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-5.85.0-1.el8.s390x.rpm8 kf5-kdelibs4support-devel-5.85.0-1.el8.s390x.rpm7 kf5-kdelibs4support-debugsource-5.85.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.s390x.rpm: kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.s390x.rpme kf5-kdelibs4support-5.85.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-5.85.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-devel-5.85.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-debugsource-5.85.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.x86_64.rpm: kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.85.0-1.el8.src.rpmf kf5-kdesignerplugin-5.85.0-1.el8.aarch64.rpm< kf5-kdesignerplugin-debugsource-5.85.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.85.0-1.el8.ppc64le.rpm< kf5-kdesignerplugin-debugsource-5.85.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.ppc64le.rpm< kf5-kdesignerplugin-debugsource-5.85.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.85.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.85.0-1.el8.x86_64.rpm< kf5-kdesignerplugin-debugsource-5.85.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.x86_64.rpmg kf5-kdesu-5.85.0-1.el8.src.rpmg kf5-kdesu-5.85.0-1.el8.aarch64.rpm? kf5-kdesu-devel-5.85.0-1.el8.aarch64.rpm> kf5-kdesu-debugsource-5.85.0-1.el8.aarch64.rpm= kf5-kdesu-debuginfo-5.85.0-1.el8.aarch64.rpmg kf5-kdesu-5.85.0-1.el8.ppc64le.rpm? kf5-kdesu-devel-5.85.0-1.el8.ppc64le.rpm> kf5-kdesu-debugsource-5.85.0-1.el8.ppc64le.rpm= kf5-kdesu-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-kdesu-5.85.0-1.el8.s390x.rpm= kf5-kdesu-debuginfo-5.85.0-1.el8.s390x.rpm? kf5-kdesu-devel-5.85.0-1.el8.s390x.rpm> kf5-kdesu-debugsource-5.85.0-1.el8.s390x.rpmg kf5-kdesu-5.85.0-1.el8.x86_64.rpm? kf5-kdesu-devel-5.85.0-1.el8.x86_64.rpm> kf5-kdesu-debugsource-5.85.0-1.el8.x86_64.rpm= kf5-kdesu-debuginfo-5.85.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.85.0-1.el8.src.rpmh kf5-kdewebkit-5.85.0-1.el8.aarch64.rpmB kf5-kdewebkit-devel-5.85.0-1.el8.aarch64.rpmA kf5-kdewebkit-debugsource-5.85.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debuginfo-5.85.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.85.0-1.el8.ppc64le.rpmB kf5-kdewebkit-devel-5.85.0-1.el8.ppc64le.rpmA kf5-kdewebkit-debugsource-5.85.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debuginfo-5.85.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.85.0-1.el8.s390x.rpm@ kf5-kdewebkit-debuginfo-5.85.0-1.el8.s390x.rpmA kf5-kdewebkit-debugsource-5.85.0-1.el8.s390x.rpmB kf5-kdewebkit-devel-5.85.0-1.el8.s390x.rpmh kf5-kdewebkit-5.85.0-1.el8.x86_64.rpmB kf5-kdewebkit-devel-5.85.0-1.el8.x86_64.rpmA kf5-kdewebkit-debugsource-5.85.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debuginfo-5.85.0-1.el8.x86_64.rpmi kf5-kdnssd-5.85.0-1.el8.src.rpmi kf5-kdnssd-5.85.0-1.el8.aarch64.rpmE kf5-kdnssd-devel-5.85.0-1.el8.aarch64.rpmD kf5-kdnssd-debugsource-5.85.0-1.el8.aarch64.rpmC kf5-kdnssd-debuginfo-5.85.0-1.el8.aarch64.rpmi kf5-kdnssd-5.85.0-1.el8.ppc64le.rpmE kf5-kdnssd-devel-5.85.0-1.el8.ppc64le.rpmD kf5-kdnssd-debugsource-5.85.0-1.el8.ppc64le.rpmC kf5-kdnssd-debuginfo-5.85.0-1.el8.ppc64le.rpmD kf5-kdnssd-debugsource-5.85.0-1.el8.s390x.rpmi kf5-kdnssd-5.85.0-1.el8.s390x.rpmC kf5-kdnssd-debuginfo-5.85.0-1.el8.s390x.rpmE kf5-kdnssd-devel-5.85.0-1.el8.s390x.rpmi kf5-kdnssd-5.85.0-1.el8.x86_64.rpmE kf5-kdnssd-devel-5.85.0-1.el8.x86_64.rpmD kf5-kdnssd-debugsource-5.85.0-1.el8.x86_64.rpmC kf5-kdnssd-debuginfo-5.85.0-1.el8.x86_64.rpmj kf5-kdoctools-5.85.0-1.el8.src.rpmj kf5-kdoctools-5.85.0-1.el8.aarch64.rpmH kf5-kdoctools-devel-5.85.0-1.el8.aarch64.rpmG kf5-kdoctools-debugsource-5.85.0-1.el8.aarch64.rpmF kf5-kdoctools-debuginfo-5.85.0-1.el8.aarch64.rpmj kf5-kdoctools-5.85.0-1.el8.ppc64le.rpmH kf5-kdoctools-devel-5.85.0-1.el8.ppc64le.rpmG kf5-kdoctools-debugsource-5.85.0-1.el8.ppc64le.rpmF kf5-kdoctools-debuginfo-5.85.0-1.el8.ppc64le.rpmG kf5-kdoctools-debugsource-5.85.0-1.el8.s390x.rpmj kf5-kdoctools-5.85.0-1.el8.s390x.rpmH kf5-kdoctools-devel-5.85.0-1.el8.s390x.rpmF kf5-kdoctools-debuginfo-5.85.0-1.el8.s390x.rpmj kf5-kdoctools-5.85.0-1.el8.x86_64.rpmH kf5-kdoctools-devel-5.85.0-1.el8.x86_64.rpmG kf5-kdoctools-debugsource-5.85.0-1.el8.x86_64.rpmF kf5-kdoctools-debuginfo-5.85.0-1.el8.x86_64.rpmk kf5-kemoticons-5.85.0-1.el8.src.rpmk kf5-kemoticons-5.85.0-1.el8.aarch64.rpmK kf5-kemoticons-devel-5.85.0-1.el8.aarch64.rpmJ kf5-kemoticons-debugsource-5.85.0-1.el8.aarch64.rpmI kf5-kemoticons-debuginfo-5.85.0-1.el8.aarch64.rpmk kf5-kemoticons-5.85.0-1.el8.ppc64le.rpmK kf5-kemoticons-devel-5.85.0-1.el8.ppc64le.rpmJ kf5-kemoticons-debugsource-5.85.0-1.el8.ppc64le.rpmI kf5-kemoticons-debuginfo-5.85.0-1.el8.ppc64le.rpmK kf5-kemoticons-devel-5.85.0-1.el8.s390x.rpmJ kf5-kemoticons-debugsource-5.85.0-1.el8.s390x.rpmk kf5-kemoticons-5.85.0-1.el8.s390x.rpmI kf5-kemoticons-debuginfo-5.85.0-1.el8.s390x.rpmk kf5-kemoticons-5.85.0-1.el8.x86_64.rpmK kf5-kemoticons-devel-5.85.0-1.el8.x86_64.rpmJ kf5-kemoticons-debugsource-5.85.0-1.el8.x86_64.rpmI kf5-kemoticons-debuginfo-5.85.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.85.0-1.el8.src.rpml kf5-kfilemetadata-5.85.0-1.el8.aarch64.rpmN kf5-kfilemetadata-devel-5.85.0-1.el8.aarch64.rpmM kf5-kfilemetadata-debugsource-5.85.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debuginfo-5.85.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.85.0-1.el8.ppc64le.rpmN kf5-kfilemetadata-devel-5.85.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-debugsource-5.85.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debuginfo-5.85.0-1.el8.ppc64le.rpmN kf5-kfilemetadata-devel-5.85.0-1.el8.s390x.rpmM kf5-kfilemetadata-debugsource-5.85.0-1.el8.s390x.rpmL kf5-kfilemetadata-debuginfo-5.85.0-1.el8.s390x.rpml kf5-kfilemetadata-5.85.0-1.el8.s390x.rpml kf5-kfilemetadata-5.85.0-1.el8.x86_64.rpmN kf5-kfilemetadata-devel-5.85.0-1.el8.x86_64.rpmM kf5-kfilemetadata-debugsource-5.85.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debuginfo-5.85.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.85.0-1.el8.src.rpmm kf5-kglobalaccel-5.85.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-5.85.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-devel-5.85.0-1.el8.aarch64.rpmP kf5-kglobalaccel-debugsource-5.85.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debuginfo-5.85.0-1.el8.aarch64.rpmS kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.85.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-5.85.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-devel-5.85.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-debugsource-5.85.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debuginfo-5.85.0-1.el8.ppc64le.rpmS kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debuginfo-5.85.0-1.el8.s390x.rpmP kf5-kglobalaccel-debugsource-5.85.0-1.el8.s390x.rpmQ kf5-kglobalaccel-devel-5.85.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-5.85.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.85.0-1.el8.s390x.rpmS kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.85.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-5.85.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-devel-5.85.0-1.el8.x86_64.rpmP kf5-kglobalaccel-debugsource-5.85.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debuginfo-5.85.0-1.el8.x86_64.rpmS kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.85.0-1.el8.src.rpmn kf5-kguiaddons-5.85.0-1.el8.aarch64.rpmV kf5-kguiaddons-devel-5.85.0-1.el8.aarch64.rpmU kf5-kguiaddons-debugsource-5.85.0-1.el8.aarch64.rpmT kf5-kguiaddons-debuginfo-5.85.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.85.0-1.el8.ppc64le.rpmV kf5-kguiaddons-devel-5.85.0-1.el8.ppc64le.rpmU kf5-kguiaddons-debugsource-5.85.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.85.0-1.el8.s390x.rpmU kf5-kguiaddons-debugsource-5.85.0-1.el8.s390x.rpmn kf5-kguiaddons-5.85.0-1.el8.s390x.rpmV kf5-kguiaddons-devel-5.85.0-1.el8.s390x.rpmn kf5-kguiaddons-5.85.0-1.el8.x86_64.rpmV kf5-kguiaddons-devel-5.85.0-1.el8.x86_64.rpmU kf5-kguiaddons-debugsource-5.85.0-1.el8.x86_64.rpmT kf5-kguiaddons-debuginfo-5.85.0-1.el8.x86_64.rpmoikf5-kholidays-5.85.0-1.el8.src.rpmoikf5-kholidays-5.85.0-1.el8.aarch64.rpmYikf5-kholidays-devel-5.85.0-1.el8.aarch64.rpmXikf5-kholidays-debugsource-5.85.0-1.el8.aarch64.rpmWikf5-kholidays-debuginfo-5.85.0-1.el8.aarch64.rpmoikf5-kholidays-5.85.0-1.el8.ppc64le.rpmYikf5-kholidays-devel-5.85.0-1.el8.ppc64le.rpmXikf5-kholidays-debugsource-5.85.0-1.el8.ppc64le.rpmWikf5-kholidays-debuginfo-5.85.0-1.el8.ppc64le.rpmoikf5-kholidays-5.85.0-1.el8.s390x.rpmYikf5-kholidays-devel-5.85.0-1.el8.s390x.rpmXikf5-kholidays-debugsource-5.85.0-1.el8.s390x.rpmWikf5-kholidays-debuginfo-5.85.0-1.el8.s390x.rpmoikf5-kholidays-5.85.0-1.el8.x86_64.rpmYikf5-kholidays-devel-5.85.0-1.el8.x86_64.rpmXikf5-kholidays-debugsource-5.85.0-1.el8.x86_64.rpmWikf5-kholidays-debuginfo-5.85.0-1.el8.x86_64.rpmp kf5-khtml-5.85.0-1.el8.src.rpmp kf5-khtml-5.85.0-1.el8.aarch64.rpm\ kf5-khtml-devel-5.85.0-1.el8.aarch64.rpm[ kf5-khtml-debugsource-5.85.0-1.el8.aarch64.rpmZ kf5-khtml-debuginfo-5.85.0-1.el8.aarch64.rpmp kf5-khtml-5.85.0-1.el8.ppc64le.rpm\ kf5-khtml-devel-5.85.0-1.el8.ppc64le.rpm[ kf5-khtml-debugsource-5.85.0-1.el8.ppc64le.rpmZ kf5-khtml-debuginfo-5.85.0-1.el8.ppc64le.rpm\ kf5-khtml-devel-5.85.0-1.el8.s390x.rpmp kf5-khtml-5.85.0-1.el8.s390x.rpmZ kf5-khtml-debuginfo-5.85.0-1.el8.s390x.rpm[ kf5-khtml-debugsource-5.85.0-1.el8.s390x.rpmp kf5-khtml-5.85.0-1.el8.x86_64.rpm\ kf5-khtml-devel-5.85.0-1.el8.x86_64.rpm[ kf5-khtml-debugsource-5.85.0-1.el8.x86_64.rpmZ kf5-khtml-debuginfo-5.85.0-1.el8.x86_64.rpmq kf5-ki18n-5.85.0-1.el8.src.rpmq kf5-ki18n-5.85.0-1.el8.aarch64.rpm_ kf5-ki18n-devel-5.85.0-1.el8.aarch64.rpm^ kf5-ki18n-debugsource-5.85.0-1.el8.aarch64.rpm] kf5-ki18n-debuginfo-5.85.0-1.el8.aarch64.rpmq kf5-ki18n-5.85.0-1.el8.ppc64le.rpm_ kf5-ki18n-devel-5.85.0-1.el8.ppc64le.rpm^ kf5-ki18n-debugsource-5.85.0-1.el8.ppc64le.rpm] kf5-ki18n-debuginfo-5.85.0-1.el8.ppc64le.rpm_ kf5-ki18n-devel-5.85.0-1.el8.s390x.rpmq kf5-ki18n-5.85.0-1.el8.s390x.rpm] kf5-ki18n-debuginfo-5.85.0-1.el8.s390x.rpm^ kf5-ki18n-debugsource-5.85.0-1.el8.s390x.rpmq kf5-ki18n-5.85.0-1.el8.x86_64.rpm_ kf5-ki18n-devel-5.85.0-1.el8.x86_64.rpm^ kf5-ki18n-debugsource-5.85.0-1.el8.x86_64.rpm] kf5-ki18n-debuginfo-5.85.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.85.0-1.el8.src.rpmr kf5-kiconthemes-5.85.0-1.el8.aarch64.rpmb kf5-kiconthemes-devel-5.85.0-1.el8.aarch64.rpma kf5-kiconthemes-debugsource-5.85.0-1.el8.aarch64.rpm` kf5-kiconthemes-debuginfo-5.85.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.85.0-1.el8.ppc64le.rpmb kf5-kiconthemes-devel-5.85.0-1.el8.ppc64le.rpma kf5-kiconthemes-debugsource-5.85.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debuginfo-5.85.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.85.0-1.el8.s390x.rpmb kf5-kiconthemes-devel-5.85.0-1.el8.s390x.rpm` kf5-kiconthemes-debuginfo-5.85.0-1.el8.s390x.rpma kf5-kiconthemes-debugsource-5.85.0-1.el8.s390x.rpmr kf5-kiconthemes-5.85.0-1.el8.x86_64.rpmb kf5-kiconthemes-devel-5.85.0-1.el8.x86_64.rpma kf5-kiconthemes-debugsource-5.85.0-1.el8.x86_64.rpm` kf5-kiconthemes-debuginfo-5.85.0-1.el8.x86_64.rpmskf5-kidentitymanagement-20.12.2-1.el8.src.rpmskf5-kidentitymanagement-20.12.2-1.el8.aarch64.rpmekf5-kidentitymanagement-devel-20.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-debugsource-20.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debuginfo-20.12.2-1.el8.aarch64.rpmskf5-kidentitymanagement-20.12.2-1.el8.ppc64le.rpmekf5-kidentitymanagement-devel-20.12.2-1.el8.ppc64le.rpmdkf5-kidentitymanagement-debugsource-20.12.2-1.el8.ppc64le.rpmckf5-kidentitymanagement-debuginfo-20.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-20.12.2-1.el8.s390x.rpmekf5-kidentitymanagement-devel-20.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-debugsource-20.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debuginfo-20.12.2-1.el8.s390x.rpmskf5-kidentitymanagement-20.12.2-1.el8.x86_64.rpmekf5-kidentitymanagement-devel-20.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-debugsource-20.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debuginfo-20.12.2-1.el8.x86_64.rpmt kf5-kidletime-5.85.0-1.el8.src.rpmt kf5-kidletime-5.85.0-1.el8.aarch64.rpmh kf5-kidletime-devel-5.85.0-1.el8.aarch64.rpmg kf5-kidletime-debugsource-5.85.0-1.el8.aarch64.rpmf kf5-kidletime-debuginfo-5.85.0-1.el8.aarch64.rpmt kf5-kidletime-5.85.0-1.el8.ppc64le.rpmh kf5-kidletime-devel-5.85.0-1.el8.ppc64le.rpmg kf5-kidletime-debugsource-5.85.0-1.el8.ppc64le.rpmf kf5-kidletime-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-kidletime-debugsource-5.85.0-1.el8.s390x.rpmf kf5-kidletime-debuginfo-5.85.0-1.el8.s390x.rpmh kf5-kidletime-devel-5.85.0-1.el8.s390x.rpmt kf5-kidletime-5.85.0-1.el8.s390x.rpmt kf5-kidletime-5.85.0-1.el8.x86_64.rpmh kf5-kidletime-devel-5.85.0-1.el8.x86_64.rpmg kf5-kidletime-debugsource-5.85.0-1.el8.x86_64.rpmf kf5-kidletime-debuginfo-5.85.0-1.el8.x86_64.rpmu kf5-kimageformats-5.85.0-1.el8.src.rpmu kf5-kimageformats-5.85.0-1.el8.aarch64.rpmj kf5-kimageformats-debugsource-5.85.0-1.el8.aarch64.rpmi kf5-kimageformats-debuginfo-5.85.0-1.el8.aarch64.rpmu kf5-kimageformats-5.85.0-1.el8.ppc64le.rpmj kf5-kimageformats-debugsource-5.85.0-1.el8.ppc64le.rpmi kf5-kimageformats-debuginfo-5.85.0-1.el8.ppc64le.rpmi kf5-kimageformats-debuginfo-5.85.0-1.el8.s390x.rpmj kf5-kimageformats-debugsource-5.85.0-1.el8.s390x.rpmu kf5-kimageformats-5.85.0-1.el8.s390x.rpmu kf5-kimageformats-5.85.0-1.el8.x86_64.rpmj kf5-kimageformats-debugsource-5.85.0-1.el8.x86_64.rpmi kf5-kimageformats-debuginfo-5.85.0-1.el8.x86_64.rpmvkf5-kimap-20.12.2-1.el8.src.rpmvkf5-kimap-20.12.2-1.el8.aarch64.rpmmkf5-kimap-devel-20.12.2-1.el8.aarch64.rpmlkf5-kimap-debugsource-20.12.2-1.el8.aarch64.rpmkkf5-kimap-debuginfo-20.12.2-1.el8.aarch64.rpmvkf5-kimap-20.12.2-1.el8.ppc64le.rpmmkf5-kimap-devel-20.12.2-1.el8.ppc64le.rpmlkf5-kimap-debugsource-20.12.2-1.el8.ppc64le.rpmkkf5-kimap-debuginfo-20.12.2-1.el8.ppc64le.rpmvkf5-kimap-20.12.2-1.el8.s390x.rpmmkf5-kimap-devel-20.12.2-1.el8.s390x.rpmlkf5-kimap-debugsource-20.12.2-1.el8.s390x.rpmkkf5-kimap-debuginfo-20.12.2-1.el8.s390x.rpmvkf5-kimap-20.12.2-1.el8.x86_64.rpmmkf5-kimap-devel-20.12.2-1.el8.x86_64.rpmlkf5-kimap-debugsource-20.12.2-1.el8.x86_64.rpmkkf5-kimap-debuginfo-20.12.2-1.el8.x86_64.rpmw kf5-kinit-5.85.0-1.el8.src.rpmw kf5-kinit-5.85.0-1.el8.aarch64.rpmp kf5-kinit-devel-5.85.0-1.el8.aarch64.rpmo kf5-kinit-debugsource-5.85.0-1.el8.aarch64.rpmn kf5-kinit-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-kinit-5.85.0-1.el8.ppc64le.rpmp kf5-kinit-devel-5.85.0-1.el8.ppc64le.rpmo kf5-kinit-debugsource-5.85.0-1.el8.ppc64le.rpmn kf5-kinit-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kinit-5.85.0-1.el8.s390x.rpmp kf5-kinit-devel-5.85.0-1.el8.s390x.rpmo kf5-kinit-debugsource-5.85.0-1.el8.s390x.rpmn kf5-kinit-debuginfo-5.85.0-1.el8.s390x.rpmw kf5-kinit-5.85.0-1.el8.x86_64.rpmp kf5-kinit-devel-5.85.0-1.el8.x86_64.rpmo kf5-kinit-debugsource-5.85.0-1.el8.x86_64.rpmn kf5-kinit-debuginfo-5.85.0-1.el8.x86_64.rpmx kf5-kio-5.85.0-1.el8.src.rpmx kf5-kio-5.85.0-1.el8.aarch64.rpmw kf5-kio-devel-5.85.0-1.el8.aarch64.rpm kf5-kio-doc-5.85.0-1.el8.noarch.rpmq kf5-kio-core-5.85.0-1.el8.aarch64.rpms kf5-kio-core-libs-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-5.85.0-1.el8.aarch64.rpm{ kf5-kio-gui-5.85.0-1.el8.aarch64.rpm} kf5-kio-ntlm-5.85.0-1.el8.aarch64.rpmv kf5-kio-debugsource-5.85.0-1.el8.aarch64.rpmu kf5-kio-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-kio-devel-debuginfo-5.85.0-1.el8.aarch64.rpmr kf5-kio-core-debuginfo-5.85.0-1.el8.aarch64.rpmt kf5-kio-core-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.aarch64.rpmz kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm| kf5-kio-gui-debuginfo-5.85.0-1.el8.aarch64.rpm~ kf5-kio-ntlm-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-kio-5.85.0-1.el8.ppc64le.rpmw kf5-kio-devel-5.85.0-1.el8.ppc64le.rpmq kf5-kio-core-5.85.0-1.el8.ppc64le.rpms kf5-kio-core-libs-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.85.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-5.85.0-1.el8.ppc64le.rpm{ kf5-kio-gui-5.85.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-5.85.0-1.el8.ppc64le.rpmv kf5-kio-debugsource-5.85.0-1.el8.ppc64le.rpmu kf5-kio-debuginfo-5.85.0-1.el8.ppc64le.rpmx kf5-kio-devel-debuginfo-5.85.0-1.el8.ppc64le.rpmr kf5-kio-core-debuginfo-5.85.0-1.el8.ppc64le.rpmt kf5-kio-core-libs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmz kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm| kf5-kio-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm~ kf5-kio-ntlm-debuginfo-5.85.0-1.el8.ppc64le.rpmv kf5-kio-debugsource-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-5.85.0-1.el8.s390x.rpm~ kf5-kio-ntlm-debuginfo-5.85.0-1.el8.s390x.rpms kf5-kio-core-libs-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.85.0-1.el8.s390x.rpmy kf5-kio-file-widgets-5.85.0-1.el8.s390x.rpmz kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.s390x.rpmu kf5-kio-debuginfo-5.85.0-1.el8.s390x.rpmr kf5-kio-core-debuginfo-5.85.0-1.el8.s390x.rpm{ kf5-kio-gui-5.85.0-1.el8.s390x.rpmx kf5-kio-devel-debuginfo-5.85.0-1.el8.s390x.rpmx kf5-kio-5.85.0-1.el8.s390x.rpmt kf5-kio-core-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.s390x.rpmw kf5-kio-devel-5.85.0-1.el8.s390x.rpm| kf5-kio-gui-debuginfo-5.85.0-1.el8.s390x.rpmq kf5-kio-core-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kio-ntlm-5.85.0-1.el8.s390x.rpmx kf5-kio-5.85.0-1.el8.x86_64.rpmw kf5-kio-devel-5.85.0-1.el8.x86_64.rpmq kf5-kio-core-5.85.0-1.el8.x86_64.rpms kf5-kio-core-libs-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-5.85.0-1.el8.x86_64.rpm{ kf5-kio-gui-5.85.0-1.el8.x86_64.rpm} kf5-kio-ntlm-5.85.0-1.el8.x86_64.rpmv kf5-kio-debugsource-5.85.0-1.el8.x86_64.rpmu kf5-kio-debuginfo-5.85.0-1.el8.x86_64.rpmx kf5-kio-devel-debuginfo-5.85.0-1.el8.x86_64.rpmr kf5-kio-core-debuginfo-5.85.0-1.el8.x86_64.rpmt kf5-kio-core-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.x86_64.rpmz kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm| kf5-kio-gui-debuginfo-5.85.0-1.el8.x86_64.rpm~ kf5-kio-ntlm-debuginfo-5.85.0-1.el8.x86_64.rpmy*kf5-kipi-plugins-21.04.2-1.el8.src.rpmy*kf5-kipi-plugins-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.aarch64.rpmy*kf5-kipi-plugins-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.s390x.rpmy*kf5-kipi-plugins-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.s390x.rpmy*kf5-kipi-plugins-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.x86_64.rpmz=kf5-kirigami-1.1.0-15.el8.src.rpmz=kf5-kirigami-1.1.0-15.el8.aarch64.rpm=kf5-kirigami-devel-1.1.0-15.el8.aarch64.rpm=kf5-kirigami-debugsource-1.1.0-15.el8.aarch64.rpm=kf5-kirigami-debuginfo-1.1.0-15.el8.aarch64.rpmz=kf5-kirigami-1.1.0-15.el8.ppc64le.rpm=kf5-kirigami-devel-1.1.0-15.el8.ppc64le.rpm=kf5-kirigami-debugsource-1.1.0-15.el8.ppc64le.rpm=kf5-kirigami-debuginfo-1.1.0-15.el8.ppc64le.rpmz=kf5-kirigami-1.1.0-15.el8.s390x.rpm=kf5-kirigami-devel-1.1.0-15.el8.s390x.rpm=kf5-kirigami-debugsource-1.1.0-15.el8.s390x.rpm=kf5-kirigami-debuginfo-1.1.0-15.el8.s390x.rpmz=kf5-kirigami-1.1.0-15.el8.x86_64.rpm=kf5-kirigami-devel-1.1.0-15.el8.x86_64.rpm=kf5-kirigami-debugsource-1.1.0-15.el8.x86_64.rpm=kf5-kirigami-debuginfo-1.1.0-15.el8.x86_64.rpm{ kf5-kirigami2-5.85.0-1.el8.src.rpm{ kf5-kirigami2-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.s390x.rpm{ kf5-kirigami2-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.s390x.rpm{ kf5-kirigami2-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.x86_64.rpm@ kf5-kirigami2-addons-21.05-1.el8.src.rpm@ kf5-kirigami2-addons-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.aarch64.rpm@ kf5-kirigami2-addons-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.ppc64le.rpm@ kf5-kirigami2-addons-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.s390x.rpm@ kf5-kirigami2-addons-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.x86_64.rpm| kf5-kitemmodels-5.85.0-1.el8.src.rpm| kf5-kitemmodels-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.s390x.rpm| kf5-kitemmodels-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.s390x.rpm| kf5-kitemmodels-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.x86_64.rpm} kf5-kitemviews-5.85.0-1.el8.src.rpm} kf5-kitemviews-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.aarch64.rpm} kf5-kitemviews-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kitemviews-5.85.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.85.0-1.el8.s390x.rpm} kf5-kitemviews-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kitinerary-20.12.2-1.el8.src.rpmkf5-kitinerary-20.12.2-1.el8.aarch64.rpmRkf5-kitinerary-devel-20.12.2-1.el8.aarch64.rpmQkf5-kitinerary-debugsource-20.12.2-1.el8.aarch64.rpmPkf5-kitinerary-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kitinerary-20.12.2-1.el8.ppc64le.rpmRkf5-kitinerary-devel-20.12.2-1.el8.ppc64le.rpmQkf5-kitinerary-debugsource-20.12.2-1.el8.ppc64le.rpmPkf5-kitinerary-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kitinerary-20.12.2-1.el8.x86_64.rpmRkf5-kitinerary-devel-20.12.2-1.el8.x86_64.rpmQkf5-kitinerary-debugsource-20.12.2-1.el8.x86_64.rpmPkf5-kitinerary-debuginfo-20.12.2-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.85.0-1.el8.src.rpm~ kf5-kjobwidgets-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjs-5.85.0-1.el8.src.rpm kf5-kjs-5.85.0-1.el8.aarch64.rpm kf5-kjs-devel-5.85.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjs-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.x86_64.rpm kf5-kjs-devel-5.85.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-5.85.0-1.el8.src.rpm kf5-kjsembed-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.85.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kldap-20.12.2-1.el8.src.rpmkf5-kldap-20.12.2-1.el8.aarch64.rpmkf5-kldap-devel-20.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kldap-20.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.s390x.rpmkf5-kldap-devel-20.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.x86_64.rpmkf5-kldap-devel-20.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.x86_64.rpmSkf5-kmailtransport-20.12.2-1.el8.src.rpmSkf5-kmailtransport-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmSkf5-kmailtransport-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-kmbox-20.12.2-1.el8.src.rpmkf5-kmbox-20.12.2-1.el8.aarch64.rpm!kf5-kmbox-devel-20.12.2-1.el8.aarch64.rpm kf5-kmbox-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmbox-20.12.2-1.el8.ppc64le.rpm!kf5-kmbox-devel-20.12.2-1.el8.ppc64le.rpm kf5-kmbox-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kmbox-debugsource-20.12.2-1.el8.s390x.rpm!kf5-kmbox-devel-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.s390x.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.x86_64.rpm!kf5-kmbox-devel-20.12.2-1.el8.x86_64.rpm kf5-kmbox-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kmediaplayer-5.85.0-1.el8.src.rpm kf5-kmediaplayer-5.85.0-1.el8.aarch64.rpm$ kf5-kmediaplayer-devel-5.85.0-1.el8.aarch64.rpm# kf5-kmediaplayer-debugsource-5.85.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.85.0-1.el8.ppc64le.rpm$ kf5-kmediaplayer-devel-5.85.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-debugsource-5.85.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.85.0-1.el8.s390x.rpm$ kf5-kmediaplayer-devel-5.85.0-1.el8.s390x.rpm# kf5-kmediaplayer-debugsource-5.85.0-1.el8.s390x.rpm" kf5-kmediaplayer-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kmediaplayer-5.85.0-1.el8.x86_64.rpm$ kf5-kmediaplayer-devel-5.85.0-1.el8.x86_64.rpm# kf5-kmediaplayer-debugsource-5.85.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kmime-20.12.2-1.el8.src.rpmkf5-kmime-20.12.2-1.el8.aarch64.rpm'kf5-kmime-devel-20.12.2-1.el8.aarch64.rpm&kf5-kmime-debugsource-20.12.2-1.el8.aarch64.rpm%kf5-kmime-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmime-20.12.2-1.el8.ppc64le.rpm'kf5-kmime-devel-20.12.2-1.el8.ppc64le.rpm&kf5-kmime-debugsource-20.12.2-1.el8.ppc64le.rpm%kf5-kmime-debuginfo-20.12.2-1.el8.ppc64le.rpm%kf5-kmime-debuginfo-20.12.2-1.el8.s390x.rpm'kf5-kmime-devel-20.12.2-1.el8.s390x.rpm&kf5-kmime-debugsource-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.x86_64.rpm'kf5-kmime-devel-20.12.2-1.el8.x86_64.rpm&kf5-kmime-debugsource-20.12.2-1.el8.x86_64.rpm%kf5-kmime-debuginfo-20.12.2-1.el8.x86_64.rpmL kf5-knewstuff-5.85.0-1.el8.src.rpmL kf5-knewstuff-5.85.0-1.el8.aarch64.rpm' kf5-knewstuff-devel-5.85.0-1.el8.aarch64.rpm& kf5-knewstuff-debugsource-5.85.0-1.el8.aarch64.rpm% kf5-knewstuff-debuginfo-5.85.0-1.el8.aarch64.rpmL kf5-knewstuff-5.85.0-1.el8.ppc64le.rpm' kf5-knewstuff-devel-5.85.0-1.el8.ppc64le.rpm& kf5-knewstuff-debugsource-5.85.0-1.el8.ppc64le.rpm% kf5-knewstuff-debuginfo-5.85.0-1.el8.ppc64le.rpm& kf5-knewstuff-debugsource-5.85.0-1.el8.s390x.rpm% kf5-knewstuff-debuginfo-5.85.0-1.el8.s390x.rpmL kf5-knewstuff-5.85.0-1.el8.s390x.rpm' kf5-knewstuff-devel-5.85.0-1.el8.s390x.rpmL kf5-knewstuff-5.85.0-1.el8.x86_64.rpm' kf5-knewstuff-devel-5.85.0-1.el8.x86_64.rpm& kf5-knewstuff-debugsource-5.85.0-1.el8.x86_64.rpm% kf5-knewstuff-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifications-5.85.0-1.el8.src.rpm kf5-knotifications-5.85.0-1.el8.aarch64.rpm* kf5-knotifications-devel-5.85.0-1.el8.aarch64.rpm) kf5-knotifications-debugsource-5.85.0-1.el8.aarch64.rpm( kf5-knotifications-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifications-5.85.0-1.el8.ppc64le.rpm* kf5-knotifications-devel-5.85.0-1.el8.ppc64le.rpm) kf5-knotifications-debugsource-5.85.0-1.el8.ppc64le.rpm( kf5-knotifications-debuginfo-5.85.0-1.el8.ppc64le.rpm* kf5-knotifications-devel-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.s390x.rpm) kf5-knotifications-debugsource-5.85.0-1.el8.s390x.rpm( kf5-knotifications-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.x86_64.rpm* kf5-knotifications-devel-5.85.0-1.el8.x86_64.rpm) kf5-knotifications-debugsource-5.85.0-1.el8.x86_64.rpm( kf5-knotifications-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.85.0-1.el8.src.rpm kf5-knotifyconfig-5.85.0-1.el8.aarch64.rpm- kf5-knotifyconfig-devel-5.85.0-1.el8.aarch64.rpm, kf5-knotifyconfig-debugsource-5.85.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.85.0-1.el8.ppc64le.rpm- kf5-knotifyconfig-devel-5.85.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-debugsource-5.85.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm- kf5-knotifyconfig-devel-5.85.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.s390x.rpm, kf5-knotifyconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.x86_64.rpm- kf5-knotifyconfig-devel-5.85.0-1.el8.x86_64.rpm, kf5-knotifyconfig-debugsource-5.85.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kontactinterface-20.12.2-1.el8.src.rpmkf5-kontactinterface-20.12.2-1.el8.aarch64.rpm0kf5-kontactinterface-devel-20.12.2-1.el8.aarch64.rpm/kf5-kontactinterface-debugsource-20.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kontactinterface-20.12.2-1.el8.ppc64le.rpm0kf5-kontactinterface-devel-20.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-debugsource-20.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-20.12.2-1.el8.s390x.rpm0kf5-kontactinterface-devel-20.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debuginfo-20.12.2-1.el8.s390x.rpm/kf5-kontactinterface-debugsource-20.12.2-1.el8.s390x.rpmkf5-kontactinterface-20.12.2-1.el8.x86_64.rpm0kf5-kontactinterface-devel-20.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-debugsource-20.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpackage-5.85.0-1.el8.src.rpm kf5-kpackage-5.85.0-1.el8.aarch64.rpm3 kf5-kpackage-devel-5.85.0-1.el8.aarch64.rpm2 kf5-kpackage-debugsource-5.85.0-1.el8.aarch64.rpm1 kf5-kpackage-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpackage-5.85.0-1.el8.ppc64le.rpm3 kf5-kpackage-devel-5.85.0-1.el8.ppc64le.rpm2 kf5-kpackage-debugsource-5.85.0-1.el8.ppc64le.rpm1 kf5-kpackage-debuginfo-5.85.0-1.el8.ppc64le.rpm3 kf5-kpackage-devel-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.s390x.rpm2 kf5-kpackage-debugsource-5.85.0-1.el8.s390x.rpm1 kf5-kpackage-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.x86_64.rpm3 kf5-kpackage-devel-5.85.0-1.el8.x86_64.rpm2 kf5-kpackage-debugsource-5.85.0-1.el8.x86_64.rpm1 kf5-kpackage-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kparts-5.85.0-1.el8.src.rpm kf5-kparts-5.85.0-1.el8.aarch64.rpm6 kf5-kparts-devel-5.85.0-1.el8.aarch64.rpm5 kf5-kparts-debugsource-5.85.0-1.el8.aarch64.rpm4 kf5-kparts-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kparts-5.85.0-1.el8.ppc64le.rpm6 kf5-kparts-devel-5.85.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.85.0-1.el8.ppc64le.rpm4 kf5-kparts-debuginfo-5.85.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.85.0-1.el8.s390x.rpm6 kf5-kparts-devel-5.85.0-1.el8.s390x.rpm4 kf5-kparts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.x86_64.rpm6 kf5-kparts-devel-5.85.0-1.el8.x86_64.rpm5 kf5-kparts-debugsource-5.85.0-1.el8.x86_64.rpm4 kf5-kparts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpeople-5.85.0-1.el8.src.rpm kf5-kpeople-5.85.0-1.el8.aarch64.rpm9 kf5-kpeople-devel-5.85.0-1.el8.aarch64.rpm8 kf5-kpeople-debugsource-5.85.0-1.el8.aarch64.rpm7 kf5-kpeople-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpeople-5.85.0-1.el8.ppc64le.rpm9 kf5-kpeople-devel-5.85.0-1.el8.ppc64le.rpm8 kf5-kpeople-debugsource-5.85.0-1.el8.ppc64le.rpm7 kf5-kpeople-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kpeople-5.85.0-1.el8.s390x.rpm7 kf5-kpeople-debuginfo-5.85.0-1.el8.s390x.rpm8 kf5-kpeople-debugsource-5.85.0-1.el8.s390x.rpm9 kf5-kpeople-devel-5.85.0-1.el8.s390x.rpm kf5-kpeople-5.85.0-1.el8.x86_64.rpm9 kf5-kpeople-devel-5.85.0-1.el8.x86_64.rpm8 kf5-kpeople-debugsource-5.85.0-1.el8.x86_64.rpm7 kf5-kpeople-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpimtextedit-20.12.2-1.el8.src.rpm kf5-kpimtextedit-20.12.2-1.el8.aarch64.rpm<kf5-kpimtextedit-devel-20.12.2-1.el8.aarch64.rpm;kf5-kpimtextedit-debugsource-20.12.2-1.el8.aarch64.rpm:kf5-kpimtextedit-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpimtextedit-20.12.2-1.el8.ppc64le.rpm<kf5-kpimtextedit-devel-20.12.2-1.el8.ppc64le.rpm;kf5-kpimtextedit-debugsource-20.12.2-1.el8.ppc64le.rpm:kf5-kpimtextedit-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kpimtextedit-20.12.2-1.el8.s390x.rpm<kf5-kpimtextedit-devel-20.12.2-1.el8.s390x.rpm;kf5-kpimtextedit-debugsource-20.12.2-1.el8.s390x.rpm:kf5-kpimtextedit-debuginfo-20.12.2-1.el8.s390x.rpm kf5-kpimtextedit-20.12.2-1.el8.x86_64.rpm<kf5-kpimtextedit-devel-20.12.2-1.el8.x86_64.rpm;kf5-kpimtextedit-debugsource-20.12.2-1.el8.x86_64.rpm:kf5-kpimtextedit-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpkpass-20.12.2-1.el8.src.rpm kf5-kpkpass-20.12.2-1.el8.aarch64.rpm?kf5-kpkpass-devel-20.12.2-1.el8.aarch64.rpm>kf5-kpkpass-debugsource-20.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpkpass-20.12.2-1.el8.ppc64le.rpm?kf5-kpkpass-devel-20.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-debugsource-20.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debuginfo-20.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debuginfo-20.12.2-1.el8.s390x.rpm>kf5-kpkpass-debugsource-20.12.2-1.el8.s390x.rpm?kf5-kpkpass-devel-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.x86_64.rpm?kf5-kpkpass-devel-20.12.2-1.el8.x86_64.rpm>kf5-kpkpass-debugsource-20.12.2-1.el8.x86_64.rpm=kf5-kpkpass-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kplotting-5.85.0-1.el8.src.rpm kf5-kplotting-5.85.0-1.el8.aarch64.rpmB kf5-kplotting-devel-5.85.0-1.el8.aarch64.rpmA kf5-kplotting-debugsource-5.85.0-1.el8.aarch64.rpm@ kf5-kplotting-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kplotting-5.85.0-1.el8.ppc64le.rpmB kf5-kplotting-devel-5.85.0-1.el8.ppc64le.rpmA kf5-kplotting-debugsource-5.85.0-1.el8.ppc64le.rpm@ kf5-kplotting-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kplotting-5.85.0-1.el8.s390x.rpmB kf5-kplotting-devel-5.85.0-1.el8.s390x.rpmA kf5-kplotting-debugsource-5.85.0-1.el8.s390x.rpm@ kf5-kplotting-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kplotting-5.85.0-1.el8.x86_64.rpmB kf5-kplotting-devel-5.85.0-1.el8.x86_64.rpmA kf5-kplotting-debugsource-5.85.0-1.el8.x86_64.rpm@ kf5-kplotting-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpty-5.85.0-1.el8.src.rpm kf5-kpty-5.85.0-1.el8.aarch64.rpmE kf5-kpty-devel-5.85.0-1.el8.aarch64.rpmD kf5-kpty-debugsource-5.85.0-1.el8.aarch64.rpmC kf5-kpty-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpty-5.85.0-1.el8.ppc64le.rpmE kf5-kpty-devel-5.85.0-1.el8.ppc64le.rpmD kf5-kpty-debugsource-5.85.0-1.el8.ppc64le.rpmC kf5-kpty-debuginfo-5.85.0-1.el8.ppc64le.rpmC kf5-kpty-debuginfo-5.85.0-1.el8.s390x.rpmD kf5-kpty-debugsource-5.85.0-1.el8.s390x.rpmE kf5-kpty-devel-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.x86_64.rpmE kf5-kpty-devel-5.85.0-1.el8.x86_64.rpmD kf5-kpty-debugsource-5.85.0-1.el8.x86_64.rpmC kf5-kpty-debuginfo-5.85.0-1.el8.x86_64.rpmA kf5-kquickcharts-5.85.0-1.el8.src.rpmA kf5-kquickcharts-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.aarch64.rpmA kf5-kquickcharts-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.ppc64le.rpmA kf5-kquickcharts-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.s390x.rpmA kf5-kquickcharts-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kross-5.85.0-1.el8.src.rpm kf5-kross-5.85.0-1.el8.aarch64.rpmJ kf5-kross-devel-5.85.0-1.el8.aarch64.rpmF kf5-kross-core-5.85.0-1.el8.aarch64.rpmQ kf5-kross-ui-5.85.0-1.el8.aarch64.rpmI kf5-kross-debugsource-5.85.0-1.el8.aarch64.rpmH kf5-kross-debuginfo-5.85.0-1.el8.aarch64.rpmG kf5-kross-core-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-kross-ui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kross-5.85.0-1.el8.ppc64le.rpmJ kf5-kross-devel-5.85.0-1.el8.ppc64le.rpmF kf5-kross-core-5.85.0-1.el8.ppc64le.rpmQ kf5-kross-ui-5.85.0-1.el8.ppc64le.rpmI kf5-kross-debugsource-5.85.0-1.el8.ppc64le.rpmH kf5-kross-debuginfo-5.85.0-1.el8.ppc64le.rpmG kf5-kross-core-debuginfo-5.85.0-1.el8.ppc64le.rpmR kf5-kross-ui-debuginfo-5.85.0-1.el8.ppc64le.rpmG kf5-kross-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.s390x.rpmR kf5-kross-ui-debuginfo-5.85.0-1.el8.s390x.rpmJ kf5-kross-devel-5.85.0-1.el8.s390x.rpmF kf5-kross-core-5.85.0-1.el8.s390x.rpmI kf5-kross-debugsource-5.85.0-1.el8.s390x.rpmQ kf5-kross-ui-5.85.0-1.el8.s390x.rpmH kf5-kross-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.x86_64.rpmJ kf5-kross-devel-5.85.0-1.el8.x86_64.rpmF kf5-kross-core-5.85.0-1.el8.x86_64.rpmQ kf5-kross-ui-5.85.0-1.el8.x86_64.rpmI kf5-kross-debugsource-5.85.0-1.el8.x86_64.rpmH kf5-kross-debuginfo-5.85.0-1.el8.x86_64.rpmG kf5-kross-core-debuginfo-5.85.0-1.el8.x86_64.rpmR kf5-kross-ui-debuginfo-5.85.0-1.el8.x86_64.rpm<kf5-kross-interpreters-20.12.2-1.el8.src.rpmMkf5-kross-python2-20.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-20.12.2-1.el8.aarch64.rpmLkf5-kross-interpreters-debugsource-20.12.2-1.el8.aarch64.rpmKkf5-kross-interpreters-debuginfo-20.12.2-1.el8.aarch64.rpmNkf5-kross-python2-debuginfo-20.12.2-1.el8.aarch64.rpmPkf5-kross-ruby-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-kross-python2-20.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-20.12.2-1.el8.ppc64le.rpmLkf5-kross-interpreters-debugsource-20.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debuginfo-20.12.2-1.el8.ppc64le.rpmNkf5-kross-python2-debuginfo-20.12.2-1.el8.ppc64le.rpmPkf5-kross-ruby-debuginfo-20.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debuginfo-20.12.2-1.el8.s390x.rpmMkf5-kross-python2-20.12.2-1.el8.s390x.rpmPkf5-kross-ruby-debuginfo-20.12.2-1.el8.s390x.rpmLkf5-kross-interpreters-debugsource-20.12.2-1.el8.s390x.rpmNkf5-kross-python2-debuginfo-20.12.2-1.el8.s390x.rpmOkf5-kross-ruby-20.12.2-1.el8.s390x.rpmMkf5-kross-python2-20.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-20.12.2-1.el8.x86_64.rpmLkf5-kross-interpreters-debugsource-20.12.2-1.el8.x86_64.rpmKkf5-kross-interpreters-debuginfo-20.12.2-1.el8.x86_64.rpmNkf5-kross-python2-debuginfo-20.12.2-1.el8.x86_64.rpmPkf5-kross-ruby-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-krunner-5.85.0-1.el8.src.rpm kf5-krunner-5.85.0-1.el8.aarch64.rpmU kf5-krunner-devel-5.85.0-1.el8.aarch64.rpmT kf5-krunner-debugsource-5.85.0-1.el8.aarch64.rpmS kf5-krunner-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-krunner-5.85.0-1.el8.ppc64le.rpmU kf5-krunner-devel-5.85.0-1.el8.ppc64le.rpmT kf5-krunner-debugsource-5.85.0-1.el8.ppc64le.rpmS kf5-krunner-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-krunner-5.85.0-1.el8.s390x.rpmU kf5-krunner-devel-5.85.0-1.el8.s390x.rpmT kf5-krunner-debugsource-5.85.0-1.el8.s390x.rpmS kf5-krunner-debuginfo-5.85.0-1.el8.s390x.rpm kf5-krunner-5.85.0-1.el8.x86_64.rpmU kf5-krunner-devel-5.85.0-1.el8.x86_64.rpmT kf5-krunner-debugsource-5.85.0-1.el8.x86_64.rpmS kf5-krunner-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kservice-5.85.0-1.el8.src.rpm kf5-kservice-5.85.0-1.el8.aarch64.rpmX kf5-kservice-devel-5.85.0-1.el8.aarch64.rpmW kf5-kservice-debugsource-5.85.0-1.el8.aarch64.rpmV kf5-kservice-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kservice-5.85.0-1.el8.ppc64le.rpmX kf5-kservice-devel-5.85.0-1.el8.ppc64le.rpmW kf5-kservice-debugsource-5.85.0-1.el8.ppc64le.rpmV kf5-kservice-debuginfo-5.85.0-1.el8.ppc64le.rpmW kf5-kservice-debugsource-5.85.0-1.el8.s390x.rpmX kf5-kservice-devel-5.85.0-1.el8.s390x.rpmV kf5-kservice-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.x86_64.rpmX kf5-kservice-devel-5.85.0-1.el8.x86_64.rpmW kf5-kservice-debugsource-5.85.0-1.el8.x86_64.rpmV kf5-kservice-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-ksmtp-20.12.2-1.el8.src.rpmkf5-ksmtp-20.12.2-1.el8.aarch64.rpm[kf5-ksmtp-devel-20.12.2-1.el8.aarch64.rpmZkf5-ksmtp-debugsource-20.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-ksmtp-20.12.2-1.el8.ppc64le.rpm[kf5-ksmtp-devel-20.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-debugsource-20.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debuginfo-20.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-debugsource-20.12.2-1.el8.s390x.rpm[kf5-ksmtp-devel-20.12.2-1.el8.s390x.rpmYkf5-ksmtp-debuginfo-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.x86_64.rpm[kf5-ksmtp-devel-20.12.2-1.el8.x86_64.rpmZkf5-ksmtp-debugsource-20.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-ktexteditor-5.85.0-1.el8.src.rpm kf5-ktexteditor-5.85.0-1.el8.aarch64.rpm^ kf5-ktexteditor-devel-5.85.0-1.el8.aarch64.rpm] kf5-ktexteditor-debugsource-5.85.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktexteditor-5.85.0-1.el8.ppc64le.rpm^ kf5-ktexteditor-devel-5.85.0-1.el8.ppc64le.rpm] kf5-ktexteditor-debugsource-5.85.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.85.0-1.el8.s390x.rpm] kf5-ktexteditor-debugsource-5.85.0-1.el8.s390x.rpm^ kf5-ktexteditor-devel-5.85.0-1.el8.s390x.rpm\ kf5-ktexteditor-debuginfo-5.85.0-1.el8.s390x.rpm kf5-ktexteditor-5.85.0-1.el8.x86_64.rpm^ kf5-ktexteditor-devel-5.85.0-1.el8.x86_64.rpm] kf5-ktexteditor-debugsource-5.85.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.85.0-1.el8.src.rpm kf5-ktextwidgets-5.85.0-1.el8.aarch64.rpma kf5-ktextwidgets-devel-5.85.0-1.el8.aarch64.rpm` kf5-ktextwidgets-debugsource-5.85.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.85.0-1.el8.ppc64le.rpma kf5-ktextwidgets-devel-5.85.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-debugsource-5.85.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.s390x.rpma kf5-ktextwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.x86_64.rpma kf5-ktextwidgets-devel-5.85.0-1.el8.x86_64.rpm` kf5-ktextwidgets-debugsource-5.85.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.x86_64.rpmbkf5-ktnef-20.12.2-1.el8.src.rpmbkf5-ktnef-20.12.2-1.el8.aarch64.rpmVkf5-ktnef-devel-20.12.2-1.el8.aarch64.rpmUkf5-ktnef-debugsource-20.12.2-1.el8.aarch64.rpmTkf5-ktnef-debuginfo-20.12.2-1.el8.aarch64.rpmbkf5-ktnef-20.12.2-1.el8.ppc64le.rpmVkf5-ktnef-devel-20.12.2-1.el8.ppc64le.rpmUkf5-ktnef-debugsource-20.12.2-1.el8.ppc64le.rpmTkf5-ktnef-debuginfo-20.12.2-1.el8.ppc64le.rpmbkf5-ktnef-20.12.2-1.el8.x86_64.rpmVkf5-ktnef-devel-20.12.2-1.el8.x86_64.rpmUkf5-ktnef-debugsource-20.12.2-1.el8.x86_64.rpmTkf5-ktnef-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kunitconversion-5.85.0-1.el8.src.rpm kf5-kunitconversion-5.85.0-1.el8.aarch64.rpme kf5-kunitconversion-devel-5.85.0-1.el8.aarch64.rpmd kf5-kunitconversion-debugsource-5.85.0-1.el8.aarch64.rpmc kf5-kunitconversion-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kunitconversion-5.85.0-1.el8.ppc64le.rpme kf5-kunitconversion-devel-5.85.0-1.el8.ppc64le.rpmd kf5-kunitconversion-debugsource-5.85.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kunitconversion-5.85.0-1.el8.s390x.rpmc kf5-kunitconversion-debuginfo-5.85.0-1.el8.s390x.rpme kf5-kunitconversion-devel-5.85.0-1.el8.s390x.rpmd kf5-kunitconversion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kunitconversion-5.85.0-1.el8.x86_64.rpme kf5-kunitconversion-devel-5.85.0-1.el8.x86_64.rpmd kf5-kunitconversion-debugsource-5.85.0-1.el8.x86_64.rpmc kf5-kunitconversion-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwallet-5.85.0-1.el8.src.rpm kf5-kwallet-5.85.0-1.el8.aarch64.rpmi kf5-kwallet-libs-5.85.0-1.el8.aarch64.rpmh kf5-kwallet-devel-5.85.0-1.el8.aarch64.rpmg kf5-kwallet-debugsource-5.85.0-1.el8.aarch64.rpmf kf5-kwallet-debuginfo-5.85.0-1.el8.aarch64.rpmj kf5-kwallet-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwallet-5.85.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-5.85.0-1.el8.ppc64le.rpmh kf5-kwallet-devel-5.85.0-1.el8.ppc64le.rpmg kf5-kwallet-debugsource-5.85.0-1.el8.ppc64le.rpmf kf5-kwallet-debuginfo-5.85.0-1.el8.ppc64le.rpmj kf5-kwallet-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-kwallet-debugsource-5.85.0-1.el8.s390x.rpmj kf5-kwallet-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.s390x.rpmh kf5-kwallet-devel-5.85.0-1.el8.s390x.rpmi kf5-kwallet-libs-5.85.0-1.el8.s390x.rpmf kf5-kwallet-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.x86_64.rpmi kf5-kwallet-libs-5.85.0-1.el8.x86_64.rpmh kf5-kwallet-devel-5.85.0-1.el8.x86_64.rpmg kf5-kwallet-debugsource-5.85.0-1.el8.x86_64.rpmf kf5-kwallet-debuginfo-5.85.0-1.el8.x86_64.rpmj kf5-kwallet-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwayland-5.85.0-1.el8.src.rpm kf5-kwayland-5.85.0-1.el8.aarch64.rpmm kf5-kwayland-devel-5.85.0-1.el8.aarch64.rpml kf5-kwayland-debugsource-5.85.0-1.el8.aarch64.rpmk kf5-kwayland-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwayland-5.85.0-1.el8.ppc64le.rpmm kf5-kwayland-devel-5.85.0-1.el8.ppc64le.rpml kf5-kwayland-debugsource-5.85.0-1.el8.ppc64le.rpmk kf5-kwayland-debuginfo-5.85.0-1.el8.ppc64le.rpmm kf5-kwayland-devel-5.85.0-1.el8.s390x.rpmk kf5-kwayland-debuginfo-5.85.0-1.el8.s390x.rpml kf5-kwayland-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.x86_64.rpmm kf5-kwayland-devel-5.85.0-1.el8.x86_64.rpml kf5-kwayland-debugsource-5.85.0-1.el8.x86_64.rpmk kf5-kwayland-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.src.rpm kf5-kwidgetsaddons-5.85.0-1.el8.aarch64.rpmp kf5-kwidgetsaddons-devel-5.85.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.ppc64le.rpmp kf5-kwidgetsaddons-devel-5.85.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.s390x.rpmp kf5-kwidgetsaddons-devel-5.85.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.x86_64.rpmp kf5-kwidgetsaddons-devel-5.85.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.85.0-1.el8.src.rpm kf5-kwindowsystem-5.85.0-1.el8.aarch64.rpms kf5-kwindowsystem-devel-5.85.0-1.el8.aarch64.rpmr kf5-kwindowsystem-debugsource-5.85.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.85.0-1.el8.ppc64le.rpms kf5-kwindowsystem-devel-5.85.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-debugsource-5.85.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kwindowsystem-5.85.0-1.el8.s390x.rpms kf5-kwindowsystem-devel-5.85.0-1.el8.s390x.rpmr kf5-kwindowsystem-debugsource-5.85.0-1.el8.s390x.rpmq kf5-kwindowsystem-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwindowsystem-5.85.0-1.el8.x86_64.rpms kf5-kwindowsystem-devel-5.85.0-1.el8.x86_64.rpmr kf5-kwindowsystem-debugsource-5.85.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlgui-5.85.0-1.el8.src.rpm kf5-kxmlgui-5.85.0-1.el8.aarch64.rpmv kf5-kxmlgui-devel-5.85.0-1.el8.aarch64.rpmu kf5-kxmlgui-debugsource-5.85.0-1.el8.aarch64.rpmt kf5-kxmlgui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlgui-5.85.0-1.el8.ppc64le.rpmv kf5-kxmlgui-devel-5.85.0-1.el8.ppc64le.rpmu kf5-kxmlgui-debugsource-5.85.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.85.0-1.el8.s390x.rpmv kf5-kxmlgui-devel-5.85.0-1.el8.s390x.rpmu kf5-kxmlgui-debugsource-5.85.0-1.el8.s390x.rpmt kf5-kxmlgui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlgui-5.85.0-1.el8.x86_64.rpmv kf5-kxmlgui-devel-5.85.0-1.el8.x86_64.rpmu kf5-kxmlgui-debugsource-5.85.0-1.el8.x86_64.rpmt kf5-kxmlgui-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.src.rpm kf5-kxmlrpcclient-5.85.0-1.el8.aarch64.rpmy kf5-kxmlrpcclient-devel-5.85.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.ppc64le.rpmy kf5-kxmlrpcclient-devel-5.85.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.s390x.rpmy kf5-kxmlrpcclient-devel-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.x86_64.rpmy kf5-kxmlrpcclient-devel-5.85.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.x86_64.rpmWkf5-libgravatar-20.12.2-1.el8.src.rpmWkf5-libgravatar-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.aarch64.rpmWkf5-libgravatar-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcddb-20.12.2-1.el8.src.rpmkf5-libkcddb-20.12.2-1.el8.aarch64.rpm|kf5-libkcddb-devel-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-doc-20.12.2-1.el8.noarch.rpm{kf5-libkcddb-debugsource-20.12.2-1.el8.aarch64.rpmzkf5-libkcddb-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-20.12.2-1.el8.ppc64le.rpm|kf5-libkcddb-devel-20.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-debugsource-20.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debuginfo-20.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debuginfo-20.12.2-1.el8.s390x.rpm{kf5-libkcddb-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.s390x.rpm|kf5-libkcddb-devel-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.x86_64.rpm|kf5-libkcddb-devel-20.12.2-1.el8.x86_64.rpm{kf5-libkcddb-debugsource-20.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-20.12.2-1.el8.src.rpmkf5-libkcompactdisc-20.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-devel-20.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-debugsource-20.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-20.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-devel-20.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-debugsource-20.12.2-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-devel-20.12.2-1.el8.s390x.rpm~kf5-libkcompactdisc-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-devel-20.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-debugsource-20.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.x86_64.rpmX*kf5-libkdcraw-21.04.2-1.el8.src.rpmX*kf5-libkdcraw-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.ppc64le.rpmX*kf5-libkdcraw-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.x86_64.rpmYkf5-libkdepim-20.12.2-1.el8.src.rpmYkf5-libkdepim-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-devel-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-debuginfo-20.12.2-1.el8.aarch64.rpmYkf5-libkdepim-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-devel-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-debuginfo-20.12.2-1.el8.x86_64.rpm*kf5-libkexiv2-21.04.2-1.el8.src.rpm*kf5-libkexiv2-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.x86_64.rpm>kf5-libkgeomap-20.08.3-3.el8.src.rpm>kf5-libkgeomap-20.08.3-3.el8.aarch64.rpm>kf5-libkgeomap-devel-20.08.3-3.el8.aarch64.rpm>kf5-libkgeomap-debugsource-20.08.3-3.el8.aarch64.rpm>kf5-libkgeomap-debuginfo-20.08.3-3.el8.aarch64.rpm>kf5-libkgeomap-20.08.3-3.el8.ppc64le.rpm>kf5-libkgeomap-devel-20.08.3-3.el8.ppc64le.rpm>kf5-libkgeomap-debugsource-20.08.3-3.el8.ppc64le.rpm>kf5-libkgeomap-debuginfo-20.08.3-3.el8.ppc64le.rpm>kf5-libkgeomap-devel-20.08.3-3.el8.s390x.rpm>kf5-libkgeomap-debugsource-20.08.3-3.el8.s390x.rpm>kf5-libkgeomap-20.08.3-3.el8.s390x.rpm>kf5-libkgeomap-debuginfo-20.08.3-3.el8.s390x.rpm>kf5-libkgeomap-20.08.3-3.el8.x86_64.rpm>kf5-libkgeomap-devel-20.08.3-3.el8.x86_64.rpm>kf5-libkgeomap-debugsource-20.08.3-3.el8.x86_64.rpm>kf5-libkgeomap-debuginfo-20.08.3-3.el8.x86_64.rpm *kf5-libkipi-21.04.2-1.el8.src.rpm *kf5-libkipi-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.aarch64.rpm *kf5-libkipi-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkipi-devel-21.04.2-1.el8.s390x.rpm *kf5-libkipi-21.04.2-1.el8.s390x.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libkipi-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.x86_64.rpmBkf5-libkleo-20.12.2-1.el8.src.rpmBkf5-libkleo-20.12.2-1.el8.aarch64.rpm"kf5-libkleo-devel-20.12.2-1.el8.aarch64.rpm!kf5-libkleo-debugsource-20.12.2-1.el8.aarch64.rpm kf5-libkleo-debuginfo-20.12.2-1.el8.aarch64.rpmBkf5-libkleo-20.12.2-1.el8.ppc64le.rpm"kf5-libkleo-devel-20.12.2-1.el8.ppc64le.rpm!kf5-libkleo-debugsource-20.12.2-1.el8.ppc64le.rpm kf5-libkleo-debuginfo-20.12.2-1.el8.ppc64le.rpmBkf5-libkleo-20.12.2-1.el8.s390x.rpm"kf5-libkleo-devel-20.12.2-1.el8.s390x.rpm!kf5-libkleo-debugsource-20.12.2-1.el8.s390x.rpm kf5-libkleo-debuginfo-20.12.2-1.el8.s390x.rpmBkf5-libkleo-20.12.2-1.el8.x86_64.rpm"kf5-libkleo-devel-20.12.2-1.el8.x86_64.rpm!kf5-libkleo-debugsource-20.12.2-1.el8.x86_64.rpm kf5-libkleo-debuginfo-20.12.2-1.el8.x86_64.rpm!*kf5-libksane-21.04.2-1.el8.src.rpm!*kf5-libksane-21.04.2-1.el8.aarch64.rpm *kf5-libksane-devel-21.04.2-1.el8.aarch64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.aarch64.rpm *kf5-libksane-debuginfo-21.04.2-1.el8.aarch64.rpm!*kf5-libksane-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-debugsource-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-debuginfo-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.s390x.rpm!*kf5-libksane-21.04.2-1.el8.s390x.rpm *kf5-libksane-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libksane-debugsource-21.04.2-1.el8.s390x.rpm!*kf5-libksane-21.04.2-1.el8.x86_64.rpm *kf5-libksane-devel-21.04.2-1.el8.x86_64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.x86_64.rpm *kf5-libksane-debuginfo-21.04.2-1.el8.x86_64.rpmZkf5-libksieve-20.12.2-1.el8.src.rpmZkf5-libksieve-20.12.2-1.el8.aarch64.rpmkf5-libksieve-devel-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debuginfo-20.12.2-1.el8.aarch64.rpmZkf5-libksieve-20.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debuginfo-20.12.2-1.el8.x86_64.rpmKkf5-libktorrent-21.04.1-1.el8.src.rpmKkf5-libktorrent-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-devel-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.aarch64.rpmKkf5-libktorrent-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-devel-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-devel-21.04.1-1.el8.s390x.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.s390x.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.s390x.rpmKkf5-libktorrent-21.04.1-1.el8.s390x.rpmKkf5-libktorrent-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-devel-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.x86_64.rpmLkf5-mailcommon-20.12.2-1.el8.src.rpmLkf5-mailcommon-20.12.2-1.el8.aarch64.rpm-kf5-mailcommon-devel-20.12.2-1.el8.aarch64.rpm,kf5-mailcommon-debugsource-20.12.2-1.el8.aarch64.rpm+kf5-mailcommon-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-mailcommon-20.12.2-1.el8.x86_64.rpm-kf5-mailcommon-devel-20.12.2-1.el8.x86_64.rpm,kf5-mailcommon-debugsource-20.12.2-1.el8.x86_64.rpm+kf5-mailcommon-debuginfo-20.12.2-1.el8.x86_64.rpmHkf5-mailimporter-20.12.2-1.el8.src.rpmHkf5-mailimporter-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmHkf5-mailimporter-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmMkf5-messagelib-20.12.2-1.el8.src.rpmMkf5-messagelib-20.12.2-1.el8.aarch64.rpm0kf5-messagelib-devel-20.12.2-1.el8.aarch64.rpm/kf5-messagelib-debugsource-20.12.2-1.el8.aarch64.rpm.kf5-messagelib-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-messagelib-20.12.2-1.el8.x86_64.rpm0kf5-messagelib-devel-20.12.2-1.el8.x86_64.rpm/kf5-messagelib-debugsource-20.12.2-1.el8.x86_64.rpm.kf5-messagelib-debuginfo-20.12.2-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.85.0-1.el8.src.rpm" kf5-modemmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.85.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.85.0-1.el8.src.rpm# kf5-networkmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.85.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpm[kf5-pimcommon-20.12.2-1.el8.src.rpm[kf5-pimcommon-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.aarch64.rpm kf5-pimcommon-devel-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpm[kf5-pimcommon-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.x86_64.rpm kf5-pimcommon-devel-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmM%kf5-plasma-5.85.0-2.el8.src.rpmM%kf5-plasma-5.85.0-2.el8.aarch64.rpm*%kf5-plasma-devel-5.85.0-2.el8.aarch64.rpm)%kf5-plasma-debugsource-5.85.0-2.el8.aarch64.rpm(%kf5-plasma-debuginfo-5.85.0-2.el8.aarch64.rpmM%kf5-plasma-5.85.0-2.el8.ppc64le.rpm*%kf5-plasma-devel-5.85.0-2.el8.ppc64le.rpm)%kf5-plasma-debugsource-5.85.0-2.el8.ppc64le.rpm(%kf5-plasma-debuginfo-5.85.0-2.el8.ppc64le.rpm)%kf5-plasma-debugsource-5.85.0-2.el8.s390x.rpmM%kf5-plasma-5.85.0-2.el8.s390x.rpm(%kf5-plasma-debuginfo-5.85.0-2.el8.s390x.rpm*%kf5-plasma-devel-5.85.0-2.el8.s390x.rpmM%kf5-plasma-5.85.0-2.el8.x86_64.rpm*%kf5-plasma-devel-5.85.0-2.el8.x86_64.rpm)%kf5-plasma-debugsource-5.85.0-2.el8.x86_64.rpm(%kf5-plasma-debuginfo-5.85.0-2.el8.x86_64.rpm$ kf5-prison-5.85.0-1.el8.src.rpm$ kf5-prison-5.85.0-1.el8.aarch64.rpm kf5-prison-devel-5.85.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.85.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.85.0-1.el8.aarch64.rpm$ kf5-prison-5.85.0-1.el8.ppc64le.rpm kf5-prison-devel-5.85.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.85.0-1.el8.ppc64le.rpm$ kf5-prison-5.85.0-1.el8.s390x.rpm kf5-prison-devel-5.85.0-1.el8.s390x.rpm kf5-prison-debugsource-5.85.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.85.0-1.el8.s390x.rpm$ kf5-prison-5.85.0-1.el8.x86_64.rpm kf5-prison-devel-5.85.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.85.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.85.0-1.el8.x86_64.rpm% kf5-purpose-5.85.0-1.el8.src.rpm% kf5-purpose-5.85.0-1.el8.aarch64.rpm kf5-purpose-devel-5.85.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.85.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.aarch64.rpm% kf5-purpose-5.85.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.s390x.rpm kf5-purpose-devel-5.85.0-1.el8.s390x.rpm% kf5-purpose-5.85.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.85.0-1.el8.s390x.rpm% kf5-purpose-5.85.0-1.el8.x86_64.rpm kf5-purpose-devel-5.85.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.85.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.x86_64.rpm&%kf5-solid-5.85.0-2.el8.src.rpm&%kf5-solid-5.85.0-2.el8.aarch64.rpm%kf5-solid-devel-5.85.0-2.el8.aarch64.rpm%kf5-solid-debugsource-5.85.0-2.el8.aarch64.rpm%kf5-solid-debuginfo-5.85.0-2.el8.aarch64.rpm&%kf5-solid-5.85.0-2.el8.ppc64le.rpm%kf5-solid-devel-5.85.0-2.el8.ppc64le.rpm%kf5-solid-debugsource-5.85.0-2.el8.ppc64le.rpm%kf5-solid-debuginfo-5.85.0-2.el8.ppc64le.rpm&%kf5-solid-5.85.0-2.el8.s390x.rpm%kf5-solid-debugsource-5.85.0-2.el8.s390x.rpm%kf5-solid-debuginfo-5.85.0-2.el8.s390x.rpm%kf5-solid-devel-5.85.0-2.el8.s390x.rpm&%kf5-solid-5.85.0-2.el8.x86_64.rpm%kf5-solid-devel-5.85.0-2.el8.x86_64.rpm%kf5-solid-debugsource-5.85.0-2.el8.x86_64.rpm%kf5-solid-debuginfo-5.85.0-2.el8.x86_64.rpm' kf5-sonnet-5.85.0-1.el8.src.rpm' kf5-sonnet-5.85.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-5.85.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.aarch64.rpm! kf5-sonnet-ui-debuginfo-5.85.0-1.el8.aarch64.rpm' kf5-sonnet-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.ppc64le.rpm! kf5-sonnet-ui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.s390x.rpm' kf5-sonnet-5.85.0-1.el8.s390x.rpm! kf5-sonnet-ui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-5.85.0-1.el8.s390x.rpm kf5-sonnet-ui-5.85.0-1.el8.s390x.rpm kf5-sonnet-devel-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.s390x.rpm' kf5-sonnet-5.85.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-5.85.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.x86_64.rpm! kf5-sonnet-ui-debuginfo-5.85.0-1.el8.x86_64.rpm(ikf5-syndication-5.85.0-1.el8.src.rpm(ikf5-syndication-5.85.0-1.el8.aarch64.rpm$ikf5-syndication-devel-5.85.0-1.el8.aarch64.rpm#ikf5-syndication-debugsource-5.85.0-1.el8.aarch64.rpm"ikf5-syndication-debuginfo-5.85.0-1.el8.aarch64.rpm(ikf5-syndication-5.85.0-1.el8.ppc64le.rpm$ikf5-syndication-devel-5.85.0-1.el8.ppc64le.rpm#ikf5-syndication-debugsource-5.85.0-1.el8.ppc64le.rpm"ikf5-syndication-debuginfo-5.85.0-1.el8.ppc64le.rpm(ikf5-syndication-5.85.0-1.el8.s390x.rpm$ikf5-syndication-devel-5.85.0-1.el8.s390x.rpm#ikf5-syndication-debugsource-5.85.0-1.el8.s390x.rpm"ikf5-syndication-debuginfo-5.85.0-1.el8.s390x.rpm(ikf5-syndication-5.85.0-1.el8.x86_64.rpm$ikf5-syndication-devel-5.85.0-1.el8.x86_64.rpm#ikf5-syndication-debugsource-5.85.0-1.el8.x86_64.rpm"ikf5-syndication-debuginfo-5.85.0-1.el8.x86_64.rpm) kf5-syntax-highlighting-5.85.0-1.el8.src.rpm) kf5-syntax-highlighting-5.85.0-1.el8.aarch64.rpm' kf5-syntax-highlighting-devel-5.85.0-1.el8.aarch64.rpm& kf5-syntax-highlighting-debugsource-5.85.0-1.el8.aarch64.rpm% kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.aarch64.rpm) kf5-syntax-highlighting-5.85.0-1.el8.ppc64le.rpm' kf5-syntax-highlighting-devel-5.85.0-1.el8.ppc64le.rpm& kf5-syntax-highlighting-debugsource-5.85.0-1.el8.ppc64le.rpm% kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-syntax-highlighting-5.85.0-1.el8.s390x.rpm' kf5-syntax-highlighting-devel-5.85.0-1.el8.s390x.rpm& kf5-syntax-highlighting-debugsource-5.85.0-1.el8.s390x.rpm% kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.s390x.rpm) kf5-syntax-highlighting-5.85.0-1.el8.x86_64.rpm' kf5-syntax-highlighting-devel-5.85.0-1.el8.x86_64.rpm& kf5-syntax-highlighting-debugsource-5.85.0-1.el8.x86_64.rpm% kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.x86_64.rpm* kf5-threadweaver-5.85.0-1.el8.src.rpm* kf5-threadweaver-5.85.0-1.el8.aarch64.rpm* kf5-threadweaver-devel-5.85.0-1.el8.aarch64.rpm) kf5-threadweaver-debugsource-5.85.0-1.el8.aarch64.rpm( kf5-threadweaver-debuginfo-5.85.0-1.el8.aarch64.rpm* kf5-threadweaver-5.85.0-1.el8.ppc64le.rpm* kf5-threadweaver-devel-5.85.0-1.el8.ppc64le.rpm) kf5-threadweaver-debugsource-5.85.0-1.el8.ppc64le.rpm( kf5-threadweaver-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-threadweaver-debugsource-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-5.85.0-1.el8.s390x.rpm( kf5-threadweaver-debuginfo-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-devel-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-5.85.0-1.el8.x86_64.rpm* kf5-threadweaver-devel-5.85.0-1.el8.x86_64.rpm) kf5-threadweaver-debugsource-5.85.0-1.el8.x86_64.rpm( kf5-threadweaver-debuginfo-5.85.0-1.el8.x86_64.rpmo&/lBenhancementperl-Messaging-Message-1.7-1.el86J!https://bugzilla.redhat.com/show_bug.cgi?id=20136312013631perl-Messaging-Message-1.7 is availableSperl-Messaging-Message-1.7-1.el8.src.rpmSperl-Messaging-Message-1.7-1.el8.noarch.rpmSperl-Messaging-Message-1.7-1.el8.src.rpmSperl-Messaging-Message-1.7-1.el8.noarch.rpm4 4pBBnewpackagelibreoffice-TexMaths-0.48.2-1.el8k[libreoffice-TexMaths-0.48.2-1.el8.src.rpm[libreoffice-TexMaths-0.48.2-1.el8.ppc64le.rpm[libreoffice-TexMaths-0.48.2-1.el8.x86_64.rpm[libreoffice-TexMaths-0.48.2-1.el8.src.rpm[libreoffice-TexMaths-0.48.2-1.el8.ppc64le.rpm[libreoffice-TexMaths-0.48.2-1.el8.x86_64.rpmY*uBBBBBBBBBBnewpackageMySQL-zrm-3.0-23.el8 perl-Data-Report-0.10-30.el8 perl-Text-CSV-2.00-2.el8 perl-XML-RSS-1.61-1.el8{https://bugzilla.redhat.com/show_bug.cgi?id=17753701775370Build perl-XML-RSS for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17753721775372Build perl-Data-Report for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17753771775377Build perl-Text-CSV for EPEL8gDMySQL-zrm-3.0-23.el8.src.rpmgDMySQL-zrm-3.0-23.el8.noarch.rpm>Operl-Data-Report-0.10-30.el8.src.rpm>Operl-Data-Report-0.10-30.el8.noarch.rpm1:perl-Text-CSV-2.00-2.el8.src.rpm1:perl-Text-CSV-2.00-2.el8.noarch.rpml~perl-XML-RSS-1.61-1.el8.src.rpml~perl-XML-RSS-1.61-1.el8.noarch.rpmgDMySQL-zrm-3.0-23.el8.src.rpmgDMySQL-zrm-3.0-23.el8.noarch.rpm>Operl-Data-Report-0.10-30.el8.src.rpm>Operl-Data-Report-0.10-30.el8.noarch.rpm1:perl-Text-CSV-2.00-2.el8.src.rpm1:perl-Text-CSV-2.00-2.el8.noarch.rpml~perl-XML-RSS-1.61-1.el8.src.rpml~perl-XML-RSS-1.61-1.el8.noarch.rpmﱕM3BBBBBBBBBBBBBBBBBBnewpackagemathjax-2.7.4-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17574391757439mathjax for EPEL 8?https://bugzilla.redhat.com/show_bug.cgi?id=17595871759587[RFE] EPEL8 branch of mathjaxT7mathjax-2.7.4-2.el8.src.rpm#7mathjax-fraktur-fonts-2.7.4-2.el8.noarch.rpm!7mathjax-ams-fonts-2.7.4-2.el8.noarch.rpm/7mathjax-winchrome-fonts-2.7.4-2.el8.noarch.rpm%7mathjax-math-fonts-2.7.4-2.el8.noarch.rpm(7mathjax-size1-fonts-2.7.4-2.el8.noarch.rpm$7mathjax-main-fonts-2.7.4-2.el8.noarch.rpm,7mathjax-stixweb-fonts-2.7.4-2.el8.noarch.rpm"7mathjax-caligraphic-fonts-2.7.4-2.el8.noarch.rpm&7mathjax-sansserif-fonts-2.7.4-2.el8.noarch.rpm*7mathjax-size3-fonts-2.7.4-2.el8.noarch.rpm-7mathjax-typewriter-fonts-2.7.4-2.el8.noarch.rpm07mathjax-winie6-fonts-2.7.4-2.el8.noarch.rpm+7mathjax-size4-fonts-2.7.4-2.el8.noarch.rpm.7mathjax-vector-fonts-2.7.4-2.el8.noarch.rpm'7mathjax-script-fonts-2.7.4-2.el8.noarch.rpmT7mathjax-2.7.4-2.el8.noarch.rpm)7mathjax-size2-fonts-2.7.4-2.el8.noarch.rpmT7mathjax-2.7.4-2.el8.src.rpm#7mathjax-fraktur-fonts-2.7.4-2.el8.noarch.rpm!7mathjax-ams-fonts-2.7.4-2.el8.noarch.rpm/7mathjax-winchrome-fonts-2.7.4-2.el8.noarch.rpm%7mathjax-math-fonts-2.7.4-2.el8.noarch.rpm(7mathjax-size1-fonts-2.7.4-2.el8.noarch.rpm$7mathjax-main-fonts-2.7.4-2.el8.noarch.rpm,7mathjax-stixweb-fonts-2.7.4-2.el8.noarch.rpm"7mathjax-caligraphic-fonts-2.7.4-2.el8.noarch.rpm&7mathjax-sansserif-fonts-2.7.4-2.el8.noarch.rpm*7mathjax-size3-fonts-2.7.4-2.el8.noarch.rpm-7mathjax-typewriter-fonts-2.7.4-2.el8.noarch.rpm07mathjax-winie6-fonts-2.7.4-2.el8.noarch.rpm+7mathjax-size4-fonts-2.7.4-2.el8.noarch.rpm.7mathjax-vector-fonts-2.7.4-2.el8.noarch.rpm'7mathjax-script-fonts-2.7.4-2.el8.noarch.rpmT7mathjax-2.7.4-2.el8.noarch.rpm)7mathjax-size2-fonts-2.7.4-2.el8.noarch.rpmjVBnewpackageperl-Proc-Daemon-0.23-12.el8! https://bugzilla.redhat.com/show_bug.cgi?id=17447851744785(RFE) EPEL8 branch of perl-Proc-Daemon'@perl-Proc-Daemon-0.23-12.el8.src.rpm'@perl-Proc-Daemon-0.23-12.el8.noarch.rpm'@perl-Proc-Daemon-0.23-12.el8.src.rpm'@perl-Proc-Daemon-0.23-12.el8.noarch.rpmaMZBnewpackageperl-Net-FTP-RetrHandle-0.2-27.el8.ohttps://bugzilla.redhat.com/show_bug.cgi?id=17807041780704Please support an EPEL 8 branch[perl-Net-FTP-RetrHandle-0.2-27.el8.src.rpm[perl-Net-FTP-RetrHandle-0.2-27.el8.noarch.rpm[perl-Net-FTP-RetrHandle-0.2-27.el8.src.rpm[perl-Net-FTP-RetrHandle-0.2-27.el8.noarch.rpmI!^Bunspecifiedperl-DBIx-RunSQL-0.21-3.el8*'Kperl-DBIx-RunSQL-0.21-3.el8.src.rpm'Kperl-DBIx-RunSQL-0.21-3.el8.noarch.rpm'Kperl-DBIx-RunSQL-0.21-3.el8.src.rpm'Kperl-DBIx-RunSQL-0.21-3.el8.noarch.rpmP2bBBBBBBBBBBBBBBnewpackageperl-PerlIO-gzip-0.20-10.el86G4https://bugzilla.redhat.com/show_bug.cgi?id=17560271756027[RFE] perl-PerlIO-gzip build for epel8 >]perl-PerlIO-gzip-0.20-10.el8.src.rpm>]perl-PerlIO-gzip-0.20-10.el8.aarch64.rpm#]perl-PerlIO-gzip-debugsource-0.20-10.el8.aarch64.rpm"]perl-PerlIO-gzip-debuginfo-0.20-10.el8.aarch64.rpm>]perl-PerlIO-gzip-0.20-10.el8.ppc64le.rpm#]perl-PerlIO-gzip-debugsource-0.20-10.el8.ppc64le.rpm"]perl-PerlIO-gzip-debuginfo-0.20-10.el8.ppc64le.rpm>]perl-PerlIO-gzip-0.20-10.el8.s390x.rpm#]perl-PerlIO-gzip-debugsource-0.20-10.el8.s390x.rpm"]perl-PerlIO-gzip-debuginfo-0.20-10.el8.s390x.rpm"]perl-PerlIO-gzip-debuginfo-0.20-10.el8.x86_64.rpm>]perl-PerlIO-gzip-0.20-10.el8.x86_64.rpm#]perl-PerlIO-gzip-debugsource-0.20-10.el8.x86_64.rpm >]perl-PerlIO-gzip-0.20-10.el8.src.rpm>]perl-PerlIO-gzip-0.20-10.el8.aarch64.rpm#]perl-PerlIO-gzip-debugsource-0.20-10.el8.aarch64.rpm"]perl-PerlIO-gzip-debuginfo-0.20-10.el8.aarch64.rpm>]perl-PerlIO-gzip-0.20-10.el8.ppc64le.rpm#]perl-PerlIO-gzip-debugsource-0.20-10.el8.ppc64le.rpm"]perl-PerlIO-gzip-debuginfo-0.20-10.el8.ppc64le.rpm>]perl-PerlIO-gzip-0.20-10.el8.s390x.rpm#]perl-PerlIO-gzip-debugsource-0.20-10.el8.s390x.rpm"]perl-PerlIO-gzip-debuginfo-0.20-10.el8.s390x.rpm"]perl-PerlIO-gzip-debuginfo-0.20-10.el8.x86_64.rpm>]perl-PerlIO-gzip-0.20-10.el8.x86_64.rpm#]perl-PerlIO-gzip-debugsource-0.20-10.el8.x86_64.rpmIsBBBBBBBBBBBBBBBBBBBnewpackagelibsocketcan-0.0.12-3.el8{klibsocketcan-0.0.12-3.el8.src.rpmklibsocketcan-0.0.12-3.el8.aarch64.rpmNklibsocketcan-devel-0.0.12-3.el8.aarch64.rpmMklibsocketcan-debugsource-0.0.12-3.el8.aarch64.rpmLklibsocketcan-debuginfo-0.0.12-3.el8.aarch64.rpmklibsocketcan-0.0.12-3.el8.ppc64le.rpmNklibsocketcan-devel-0.0.12-3.el8.ppc64le.rpmMklibsocketcan-debugsource-0.0.12-3.el8.ppc64le.rpmLklibsocketcan-debuginfo-0.0.12-3.el8.ppc64le.rpmklibsocketcan-0.0.12-3.el8.s390x.rpmNklibsocketcan-devel-0.0.12-3.el8.s390x.rpmMklibsocketcan-debugsource-0.0.12-3.el8.s390x.rpmLklibsocketcan-debuginfo-0.0.12-3.el8.s390x.rpmklibsocketcan-0.0.12-3.el8.x86_64.rpmNklibsocketcan-devel-0.0.12-3.el8.x86_64.rpmMklibsocketcan-debugsource-0.0.12-3.el8.x86_64.rpmLklibsocketcan-debuginfo-0.0.12-3.el8.x86_64.rpmklibsocketcan-0.0.12-3.el8.src.rpmklibsocketcan-0.0.12-3.el8.aarch64.rpmNklibsocketcan-devel-0.0.12-3.el8.aarch64.rpmMklibsocketcan-debugsource-0.0.12-3.el8.aarch64.rpmLklibsocketcan-debuginfo-0.0.12-3.el8.aarch64.rpmklibsocketcan-0.0.12-3.el8.ppc64le.rpmNklibsocketcan-devel-0.0.12-3.el8.ppc64le.rpmMklibsocketcan-debugsource-0.0.12-3.el8.ppc64le.rpmLklibsocketcan-debuginfo-0.0.12-3.el8.ppc64le.rpmklibsocketcan-0.0.12-3.el8.s390x.rpmNklibsocketcan-devel-0.0.12-3.el8.s390x.rpmMklibsocketcan-debugsource-0.0.12-3.el8.s390x.rpmLklibsocketcan-debuginfo-0.0.12-3.el8.s390x.rpmklibsocketcan-0.0.12-3.el8.x86_64.rpmNklibsocketcan-devel-0.0.12-3.el8.x86_64.rpmMklibsocketcan-debugsource-0.0.12-3.el8.x86_64.rpmLklibsocketcan-debuginfo-0.0.12-3.el8.x86_64.rpm/IBBBBBBBBBBBBBBnewpackagetcl-mysqltcl-3.052-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=20032052003205Please build tcl-mysqltcl for EPEL 8 Ftcl-mysqltcl-3.052-17.el8.src.rpmFtcl-mysqltcl-3.052-17.el8.aarch64.rpmzFtcl-mysqltcl-debugsource-3.052-17.el8.aarch64.rpmyFtcl-mysqltcl-debuginfo-3.052-17.el8.aarch64.rpmFtcl-mysqltcl-3.052-17.el8.ppc64le.rpmzFtcl-mysqltcl-debugsource-3.052-17.el8.ppc64le.rpmyFtcl-mysqltcl-debuginfo-3.052-17.el8.ppc64le.rpmFtcl-mysqltcl-3.052-17.el8.s390x.rpmzFtcl-mysqltcl-debugsource-3.052-17.el8.s390x.rpmyFtcl-mysqltcl-debuginfo-3.052-17.el8.s390x.rpmFtcl-mysqltcl-3.052-17.el8.x86_64.rpmzFtcl-mysqltcl-debugsource-3.052-17.el8.x86_64.rpmyFtcl-mysqltcl-debuginfo-3.052-17.el8.x86_64.rpm Ftcl-mysqltcl-3.052-17.el8.src.rpmFtcl-mysqltcl-3.052-17.el8.aarch64.rpmzFtcl-mysqltcl-debugsource-3.052-17.el8.aarch64.rpmyFtcl-mysqltcl-debuginfo-3.052-17.el8.aarch64.rpmFtcl-mysqltcl-3.052-17.el8.ppc64le.rpmzFtcl-mysqltcl-debugsource-3.052-17.el8.ppc64le.rpmyFtcl-mysqltcl-debuginfo-3.052-17.el8.ppc64le.rpmFtcl-mysqltcl-3.052-17.el8.s390x.rpmzFtcl-mysqltcl-debugsource-3.052-17.el8.s390x.rpmyFtcl-mysqltcl-debuginfo-3.052-17.el8.s390x.rpmFtcl-mysqltcl-3.052-17.el8.x86_64.rpmzFtcl-mysqltcl-debugsource-3.052-17.el8.x86_64.rpmyFtcl-mysqltcl-debuginfo-3.052-17.el8.x86_64.rpm pZBunspecifiedperl-boolean-0.46-11.el8%}2perl-boolean-0.46-11.el8.src.rpm}2perl-boolean-0.46-11.el8.noarch.rpm}2perl-boolean-0.46-11.el8.src.rpm}2perl-boolean-0.46-11.el8.noarch.rpmG9!^Bunspecifiedperl-WWW-Twilio-TwiML-1.05-12.el8>)]perl-WWW-Twilio-TwiML-1.05-12.el8.src.rpm]perl-WWW-Twilio-TwiML-1.05-12.el8.noarch.rpm]perl-WWW-Twilio-TwiML-1.05-12.el8.src.rpm]perl-WWW-Twilio-TwiML-1.05-12.el8.noarch.rpm2bBBBBBBBBBBBBBBbugfixnbtscan-1.7.2-1.el8g ;nbtscan-1.7.2-1.el8.src.rpm;nbtscan-1.7.2-1.el8.aarch64.rpm\nbtscan-debugsource-1.7.2-1.el8.aarch64.rpm[nbtscan-debuginfo-1.7.2-1.el8.aarch64.rpm;nbtscan-1.7.2-1.el8.ppc64le.rpm\nbtscan-debugsource-1.7.2-1.el8.ppc64le.rpm[nbtscan-debuginfo-1.7.2-1.el8.ppc64le.rpm;nbtscan-1.7.2-1.el8.s390x.rpm\nbtscan-debugsource-1.7.2-1.el8.s390x.rpm[nbtscan-debuginfo-1.7.2-1.el8.s390x.rpm;nbtscan-1.7.2-1.el8.x86_64.rpm\nbtscan-debugsource-1.7.2-1.el8.x86_64.rpm[nbtscan-debuginfo-1.7.2-1.el8.x86_64.rpm ;nbtscan-1.7.2-1.el8.src.rpm;nbtscan-1.7.2-1.el8.aarch64.rpm\nbtscan-debugsource-1.7.2-1.el8.aarch64.rpm[nbtscan-debuginfo-1.7.2-1.el8.aarch64.rpm;nbtscan-1.7.2-1.el8.ppc64le.rpm\nbtscan-debugsource-1.7.2-1.el8.ppc64le.rpm[nbtscan-debuginfo-1.7.2-1.el8.ppc64le.rpm;nbtscan-1.7.2-1.el8.s390x.rpm\nbtscan-debugsource-1.7.2-1.el8.s390x.rpm[nbtscan-debuginfo-1.7.2-1.el8.s390x.rpm;nbtscan-1.7.2-1.el8.x86_64.rpm\nbtscan-debugsource-1.7.2-1.el8.x86_64.rpm[nbtscan-debuginfo-1.7.2-1.el8.x86_64.rpmt6sBenhancementpython-pyvmomi-7.0.3-1.el86pIpython-pyvmomi-7.0.3-1.el8.src.rpmIpython3-pyvmomi-7.0.3-1.el8.noarch.rpmpIpython-pyvmomi-7.0.3-1.el8.src.rpmIpython3-pyvmomi-7.0.3-1.el8.noarch.rpmowBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfsverity-utils-1.4-6.el86T) fsverity-utils-1.4-6.el8.src.rpm) fsverity-utils-1.4-6.el8.aarch64.rpm+ libfsverity-1.4-6.el8.aarch64.rpma fsverity-utils-devel-1.4-6.el8.aarch64.rpm` fsverity-utils-debugsource-1.4-6.el8.aarch64.rpm_ fsverity-utils-debuginfo-1.4-6.el8.aarch64.rpm, libfsverity-debuginfo-1.4-6.el8.aarch64.rpm) fsverity-utils-1.4-6.el8.ppc64le.rpm+ libfsverity-1.4-6.el8.ppc64le.rpma fsverity-utils-devel-1.4-6.el8.ppc64le.rpm` fsverity-utils-debugsource-1.4-6.el8.ppc64le.rpm_ fsverity-utils-debuginfo-1.4-6.el8.ppc64le.rpm, libfsverity-debuginfo-1.4-6.el8.ppc64le.rpm+ libfsverity-1.4-6.el8.s390x.rpm_ fsverity-utils-debuginfo-1.4-6.el8.s390x.rpm) fsverity-utils-1.4-6.el8.s390x.rpm, libfsverity-debuginfo-1.4-6.el8.s390x.rpma fsverity-utils-devel-1.4-6.el8.s390x.rpm` fsverity-utils-debugsource-1.4-6.el8.s390x.rpm) fsverity-utils-1.4-6.el8.x86_64.rpm+ libfsverity-1.4-6.el8.x86_64.rpma fsverity-utils-devel-1.4-6.el8.x86_64.rpm` fsverity-utils-debugsource-1.4-6.el8.x86_64.rpm_ fsverity-utils-debuginfo-1.4-6.el8.x86_64.rpm, libfsverity-debuginfo-1.4-6.el8.x86_64.rpm) fsverity-utils-1.4-6.el8.src.rpm) fsverity-utils-1.4-6.el8.aarch64.rpm+ libfsverity-1.4-6.el8.aarch64.rpma fsverity-utils-devel-1.4-6.el8.aarch64.rpm` fsverity-utils-debugsource-1.4-6.el8.aarch64.rpm_ fsverity-utils-debuginfo-1.4-6.el8.aarch64.rpm, libfsverity-debuginfo-1.4-6.el8.aarch64.rpm) fsverity-utils-1.4-6.el8.ppc64le.rpm+ libfsverity-1.4-6.el8.ppc64le.rpma fsverity-utils-devel-1.4-6.el8.ppc64le.rpm` fsverity-utils-debugsource-1.4-6.el8.ppc64le.rpm_ fsverity-utils-debuginfo-1.4-6.el8.ppc64le.rpm, libfsverity-debuginfo-1.4-6.el8.ppc64le.rpm+ libfsverity-1.4-6.el8.s390x.rpm_ fsverity-utils-debuginfo-1.4-6.el8.s390x.rpm) fsverity-utils-1.4-6.el8.s390x.rpm, libfsverity-debuginfo-1.4-6.el8.s390x.rpma fsverity-utils-devel-1.4-6.el8.s390x.rpm` fsverity-utils-debugsource-1.4-6.el8.s390x.rpm) fsverity-utils-1.4-6.el8.x86_64.rpm+ libfsverity-1.4-6.el8.x86_64.rpma fsverity-utils-devel-1.4-6.el8.x86_64.rpm` fsverity-utils-debugsource-1.4-6.el8.x86_64.rpm_ fsverity-utils-debuginfo-1.4-6.el8.x86_64.rpm, libfsverity-debuginfo-1.4-6.el8.x86_64.rpmpWBBnewpackagerubygem-rb-inotify-0.10.0-1.el8q.^rubygem-rb-inotify-0.10.0-1.el8.src.rpm^rubygem-rb-inotify-doc-0.10.0-1.el8.noarch.rpm.^rubygem-rb-inotify-0.10.0-1.el8.noarch.rpm.^rubygem-rb-inotify-0.10.0-1.el8.src.rpm^rubygem-rb-inotify-doc-0.10.0-1.el8.noarch.rpm.^rubygem-rb-inotify-0.10.0-1.el8.noarch.rpmU_\Bnewpackagepython-typedecorator-0.0.5-1.el8+python-typedecorator-0.0.5-1.el8.src.rpm*+python3-typedecorator-0.0.5-1.el8.noarch.rpm+python-typedecorator-0.0.5-1.el8.src.rpm*+python3-typedecorator-0.0.5-1.el8.noarch.rpm0`BBBBBBBBBBBBBBenhancementperl-DBD-ODBC-1.61-2.el8 zperl-DBD-ODBC-1.61-2.el8.src.rpmzperl-DBD-ODBC-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.ppc64le.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.ppc64le.rpmzperl-DBD-ODBC-1.61-2.el8.ppc64le.rpmzperl-DBD-ODBC-1.61-2.el8.s390x.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.s390x.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.s390x.rpmzperl-DBD-ODBC-1.61-2.el8.x86_64.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.x86_64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.x86_64.rpm zperl-DBD-ODBC-1.61-2.el8.src.rpmzperl-DBD-ODBC-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.ppc64le.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.ppc64le.rpmzperl-DBD-ODBC-1.61-2.el8.ppc64le.rpmzperl-DBD-ODBC-1.61-2.el8.s390x.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.s390x.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.s390x.rpmzperl-DBD-ODBC-1.61-2.el8.x86_64.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.x86_64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.x86_64.rpmY.qBBBBBBBBBBBBBBnewpackageschroot-1.6.10-10.el8, /Vschroot-1.6.10-10.el8.src.rpm/Vschroot-1.6.10-10.el8.aarch64.rpmoVschroot-debuginfo-1.6.10-10.el8.aarch64.rpmpVschroot-debugsource-1.6.10-10.el8.aarch64.rpm/Vschroot-1.6.10-10.el8.ppc64le.rpmoVschroot-debuginfo-1.6.10-10.el8.ppc64le.rpmpVschroot-debugsource-1.6.10-10.el8.ppc64le.rpm/Vschroot-1.6.10-10.el8.s390x.rpmpVschroot-debugsource-1.6.10-10.el8.s390x.rpmoVschroot-debuginfo-1.6.10-10.el8.s390x.rpmoVschroot-debuginfo-1.6.10-10.el8.x86_64.rpmpVschroot-debugsource-1.6.10-10.el8.x86_64.rpm/Vschroot-1.6.10-10.el8.x86_64.rpm /Vschroot-1.6.10-10.el8.src.rpm/Vschroot-1.6.10-10.el8.aarch64.rpmoVschroot-debuginfo-1.6.10-10.el8.aarch64.rpmpVschroot-debugsource-1.6.10-10.el8.aarch64.rpm/Vschroot-1.6.10-10.el8.ppc64le.rpmoVschroot-debuginfo-1.6.10-10.el8.ppc64le.rpmpVschroot-debugsource-1.6.10-10.el8.ppc64le.rpm/Vschroot-1.6.10-10.el8.s390x.rpmpVschroot-debugsource-1.6.10-10.el8.s390x.rpmoVschroot-debuginfo-1.6.10-10.el8.s390x.rpmoVschroot-debuginfo-1.6.10-10.el8.x86_64.rpmpVschroot-debugsource-1.6.10-10.el8.x86_64.rpm/Vschroot-1.6.10-10.el8.x86_64.rpmD{BBnewpackageperl-RDF-Query-2.918-11.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=17688021768802perl-RDF-Query for EL8)perl-RDF-Query-2.918-11.el8.src.rpm)perl-RDF-Query-2.918-11.el8.noarch.rpm)perl-RDF-Query-2.918-11.el8.src.rpm)perl-RDF-Query-2.918-11.el8.noarch.rpmap FBnewpackageperl-Devel-PatchPerl-1.64-2.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=17550621755062[RFE] EPEL8 branch of perl-Devel-PatchPerla\perl-Devel-PatchPerl-1.64-2.el8.src.rpma\perl-Devel-PatchPerl-1.64-2.el8.noarch.rpma\perl-Devel-PatchPerl-1.64-2.el8.src.rpma\perl-Devel-PatchPerl-1.64-2.el8.noarch.rpmGJBBBBBBBBBBBBBBnewpackageperl-Linux-Pid-0.04-40.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=17446781744678[RFE] Can perl-Linux-Pid be branched for EPEL8 (]perl-Linux-Pid-0.04-40.el8.src.rpms]perl-Linux-Pid-debuginfo-0.04-40.el8.aarch64.rpmt]perl-Linux-Pid-debugsource-0.04-40.el8.aarch64.rpm(]perl-Linux-Pid-0.04-40.el8.aarch64.rpm(]perl-Linux-Pid-0.04-40.el8.ppc64le.rpms]perl-Linux-Pid-debuginfo-0.04-40.el8.ppc64le.rpmt]perl-Linux-Pid-debugsource-0.04-40.el8.ppc64le.rpms]perl-Linux-Pid-debuginfo-0.04-40.el8.s390x.rpm(]perl-Linux-Pid-0.04-40.el8.s390x.rpmt]perl-Linux-Pid-debugsource-0.04-40.el8.s390x.rpm(]perl-Linux-Pid-0.04-40.el8.x86_64.rpmt]perl-Linux-Pid-debugsource-0.04-40.el8.x86_64.rpms]perl-Linux-Pid-debuginfo-0.04-40.el8.x86_64.rpm (]perl-Linux-Pid-0.04-40.el8.src.rpms]perl-Linux-Pid-debuginfo-0.04-40.el8.aarch64.rpmt]perl-Linux-Pid-debugsource-0.04-40.el8.aarch64.rpm(]perl-Linux-Pid-0.04-40.el8.aarch64.rpm(]perl-Linux-Pid-0.04-40.el8.ppc64le.rpms]perl-Linux-Pid-debuginfo-0.04-40.el8.ppc64le.rpmt]perl-Linux-Pid-debugsource-0.04-40.el8.ppc64le.rpms]perl-Linux-Pid-debuginfo-0.04-40.el8.s390x.rpm(]perl-Linux-Pid-0.04-40.el8.s390x.rpmt]perl-Linux-Pid-debugsource-0.04-40.el8.s390x.rpm(]perl-Linux-Pid-0.04-40.el8.x86_64.rpmt]perl-Linux-Pid-debugsource-0.04-40.el8.x86_64.rpms]perl-Linux-Pid-debuginfo-0.04-40.el8.x86_64.rpm쑀{0[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedibus-anthy-1.5.13-3.el8|zUibus-anthy-1.5.13-3.el8.src.rpmzUibus-anthy-1.5.13-3.el8.aarch64.rpmUibus-anthy-python-1.5.13-3.el8.noarch.rpm5Uibus-anthy-devel-1.5.13-3.el8.aarch64.rpm8Uibus-anthy-tests-1.5.13-3.el8.aarch64.rpm6Uibus-anthy-kasumi-unicode-1.5.13-3.el8.aarch64.rpmUibus-anthy-python3-pycotap-1.5.13-3.el8.noarch.rpm4Uibus-anthy-debugsource-1.5.13-3.el8.aarch64.rpm3Uibus-anthy-debuginfo-1.5.13-3.el8.aarch64.rpm7Uibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.aarch64.rpmzUibus-anthy-1.5.13-3.el8.ppc64le.rpm5Uibus-anthy-devel-1.5.13-3.el8.ppc64le.rpm8Uibus-anthy-tests-1.5.13-3.el8.ppc64le.rpm6Uibus-anthy-kasumi-unicode-1.5.13-3.el8.ppc64le.rpm4Uibus-anthy-debugsource-1.5.13-3.el8.ppc64le.rpm3Uibus-anthy-debuginfo-1.5.13-3.el8.ppc64le.rpm7Uibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.ppc64le.rpm6Uibus-anthy-kasumi-unicode-1.5.13-3.el8.s390x.rpm5Uibus-anthy-devel-1.5.13-3.el8.s390x.rpm3Uibus-anthy-debuginfo-1.5.13-3.el8.s390x.rpm7Uibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.s390x.rpmzUibus-anthy-1.5.13-3.el8.s390x.rpm4Uibus-anthy-debugsource-1.5.13-3.el8.s390x.rpm8Uibus-anthy-tests-1.5.13-3.el8.s390x.rpmzUibus-anthy-1.5.13-3.el8.x86_64.rpm5Uibus-anthy-devel-1.5.13-3.el8.x86_64.rpm8Uibus-anthy-tests-1.5.13-3.el8.x86_64.rpm6Uibus-anthy-kasumi-unicode-1.5.13-3.el8.x86_64.rpm4Uibus-anthy-debugsource-1.5.13-3.el8.x86_64.rpm3Uibus-anthy-debuginfo-1.5.13-3.el8.x86_64.rpm7Uibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.x86_64.rpmzUibus-anthy-1.5.13-3.el8.src.rpmzUibus-anthy-1.5.13-3.el8.aarch64.rpmUibus-anthy-python-1.5.13-3.el8.noarch.rpm5Uibus-anthy-devel-1.5.13-3.el8.aarch64.rpm8Uibus-anthy-tests-1.5.13-3.el8.aarch64.rpm6Uibus-anthy-kasumi-unicode-1.5.13-3.el8.aarch64.rpmUibus-anthy-python3-pycotap-1.5.13-3.el8.noarch.rpm4Uibus-anthy-debugsource-1.5.13-3.el8.aarch64.rpm3Uibus-anthy-debuginfo-1.5.13-3.el8.aarch64.rpm7Uibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.aarch64.rpmzUibus-anthy-1.5.13-3.el8.ppc64le.rpm5Uibus-anthy-devel-1.5.13-3.el8.ppc64le.rpm8Uibus-anthy-tests-1.5.13-3.el8.ppc64le.rpm6Uibus-anthy-kasumi-unicode-1.5.13-3.el8.ppc64le.rpm4Uibus-anthy-debugsource-1.5.13-3.el8.ppc64le.rpm3Uibus-anthy-debuginfo-1.5.13-3.el8.ppc64le.rpm7Uibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.ppc64le.rpm6Uibus-anthy-kasumi-unicode-1.5.13-3.el8.s390x.rpm5Uibus-anthy-devel-1.5.13-3.el8.s390x.rpm3Uibus-anthy-debuginfo-1.5.13-3.el8.s390x.rpm7Uibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.s390x.rpmzUibus-anthy-1.5.13-3.el8.s390x.rpm4Uibus-anthy-debugsource-1.5.13-3.el8.s390x.rpm8Uibus-anthy-tests-1.5.13-3.el8.s390x.rpmzUibus-anthy-1.5.13-3.el8.x86_64.rpm5Uibus-anthy-devel-1.5.13-3.el8.x86_64.rpm8Uibus-anthy-tests-1.5.13-3.el8.x86_64.rpm6Uibus-anthy-kasumi-unicode-1.5.13-3.el8.x86_64.rpm4Uibus-anthy-debugsource-1.5.13-3.el8.x86_64.rpm3Uibus-anthy-debuginfo-1.5.13-3.el8.x86_64.rpm7Uibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.x86_64.rpmy BBnewpackagepython-korean-lunar-calendar-0.2.1-1.el8;python-korean-lunar-calendar-0.2.1-1.el8.src.rpm*;python3-korean-lunar-calendar-0.2.1-1.el8.noarch.rpm;python-korean-lunar-calendar-0.2.1-1.el8.src.rpm*;python3-korean-lunar-calendar-0.2.1-1.el8.noarch.rpmY  FBBnewpackagerubygem-mocha-1.1.0-9.el81https://bugzilla.redhat.com/show_bug.cgi?id=17495391749539build of rubygem-mocha for EPEL 8rQrubygem-mocha-doc-1.1.0-9.el8.noarch.rpm Qrubygem-mocha-1.1.0-9.el8.src.rpm Qrubygem-mocha-1.1.0-9.el8.noarch.rpmrQrubygem-mocha-doc-1.1.0-9.el8.noarch.rpm Qrubygem-mocha-1.1.0-9.el8.src.rpm Qrubygem-mocha-1.1.0-9.el8.noarch.rpmﬔ SKBBBBnewpackageperl-HTTP-Entity-Parser-0.21-2.el8 perl-HTTP-MultiPartParser-0.02-10.el86Ihhttps://bugzilla.redhat.com/show_bug.cgi?id=17717051771705[RFE] EPEL8 branch of perl-HTTP-Entity-ParserF:perl-HTTP-Entity-Parser-0.21-2.el8.src.rpmF:perl-HTTP-Entity-Parser-0.21-2.el8.noarch.rpmIcperl-HTTP-MultiPartParser-0.02-10.el8.src.rpmIcperl-HTTP-MultiPartParser-0.02-10.el8.noarch.rpmF:perl-HTTP-Entity-Parser-0.21-2.el8.src.rpmF:perl-HTTP-Entity-Parser-0.21-2.el8.noarch.rpmIcperl-HTTP-MultiPartParser-0.02-10.el8.src.rpmIcperl-HTTP-MultiPartParser-0.02-10.el8.noarch.rpmjRBBnewpackageperl-GraphViz-2.24-12.el81phttps://bugzilla.redhat.com/show_bug.cgi?id=17697751769775Add perl-GraphViz to EPEL8/hperl-GraphViz-2.24-12.el8.src.rpm/hperl-GraphViz-2.24-12.el8.noarch.rpmGhperl-GraphViz-XML-2.24-12.el8.noarch.rpm/hperl-GraphViz-2.24-12.el8.src.rpm/hperl-GraphViz-2.24-12.el8.noarch.rpmGhperl-GraphViz-XML-2.24-12.el8.noarch.rpmPWBBBBenhancementpython-gitdb-4.0.1-2.el8 python-smmap-3.0.1-2.el8!:https://bugzilla.redhat.com/show_bug.cgi?id=18451721845172[EPEL8] Update python-gitdb to 4.x in EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18452741845274[EPEL8] Please update python-smmap to 3.x in EPEL8P$python-gitdb-4.0.1-2.el8.src.rpmS$python3-gitdb-4.0.1-2.el8.noarch.rpmBHpython-smmap-3.0.1-2.el8.src.rpmUHpython3-smmap-3.0.1-2.el8.noarch.rpmP$python-gitdb-4.0.1-2.el8.src.rpmS$python3-gitdb-4.0.1-2.el8.noarch.rpmBHpython-smmap-3.0.1-2.el8.src.rpmUHpython3-smmap-3.0.1-2.el8.noarch.rpmS?^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixdpkg-1.20.9-4.el8[gI;dpkg-1.20.9-4.el8.src.rpmI;dpkg-1.20.9-4.el8.aarch64.rpmz;dpkg-devel-1.20.9-4.el8.aarch64.rpmU;dpkg-dev-1.20.9-4.el8.noarch.rpmV;dpkg-perl-1.20.9-4.el8.noarch.rpm ;dselect-1.20.9-4.el8.aarch64.rpmy;dpkg-debugsource-1.20.9-4.el8.aarch64.rpmx;dpkg-debuginfo-1.20.9-4.el8.aarch64.rpm ;dselect-debuginfo-1.20.9-4.el8.aarch64.rpmI;dpkg-1.20.9-4.el8.ppc64le.rpmz;dpkg-devel-1.20.9-4.el8.ppc64le.rpm ;dselect-1.20.9-4.el8.ppc64le.rpmy;dpkg-debugsource-1.20.9-4.el8.ppc64le.rpmx;dpkg-debuginfo-1.20.9-4.el8.ppc64le.rpm ;dselect-debuginfo-1.20.9-4.el8.ppc64le.rpmI;dpkg-1.20.9-4.el8.s390x.rpmz;dpkg-devel-1.20.9-4.el8.s390x.rpm ;dselect-1.20.9-4.el8.s390x.rpmy;dpkg-debugsource-1.20.9-4.el8.s390x.rpmx;dpkg-debuginfo-1.20.9-4.el8.s390x.rpm ;dselect-debuginfo-1.20.9-4.el8.s390x.rpmI;dpkg-1.20.9-4.el8.x86_64.rpmz;dpkg-devel-1.20.9-4.el8.x86_64.rpm ;dselect-1.20.9-4.el8.x86_64.rpmy;dpkg-debugsource-1.20.9-4.el8.x86_64.rpmx;dpkg-debuginfo-1.20.9-4.el8.x86_64.rpm ;dselect-debuginfo-1.20.9-4.el8.x86_64.rpmI;dpkg-1.20.9-4.el8.src.rpmI;dpkg-1.20.9-4.el8.aarch64.rpmz;dpkg-devel-1.20.9-4.el8.aarch64.rpmU;dpkg-dev-1.20.9-4.el8.noarch.rpmV;dpkg-perl-1.20.9-4.el8.noarch.rpm ;dselect-1.20.9-4.el8.aarch64.rpmy;dpkg-debugsource-1.20.9-4.el8.aarch64.rpmx;dpkg-debuginfo-1.20.9-4.el8.aarch64.rpm ;dselect-debuginfo-1.20.9-4.el8.aarch64.rpmI;dpkg-1.20.9-4.el8.ppc64le.rpmz;dpkg-devel-1.20.9-4.el8.ppc64le.rpm ;dselect-1.20.9-4.el8.ppc64le.rpmy;dpkg-debugsource-1.20.9-4.el8.ppc64le.rpmx;dpkg-debuginfo-1.20.9-4.el8.ppc64le.rpm ;dselect-debuginfo-1.20.9-4.el8.ppc64le.rpmI;dpkg-1.20.9-4.el8.s390x.rpmz;dpkg-devel-1.20.9-4.el8.s390x.rpm ;dselect-1.20.9-4.el8.s390x.rpmy;dpkg-debugsource-1.20.9-4.el8.s390x.rpmx;dpkg-debuginfo-1.20.9-4.el8.s390x.rpm ;dselect-debuginfo-1.20.9-4.el8.s390x.rpmI;dpkg-1.20.9-4.el8.x86_64.rpmz;dpkg-devel-1.20.9-4.el8.x86_64.rpm ;dselect-1.20.9-4.el8.x86_64.rpmy;dpkg-debugsource-1.20.9-4.el8.x86_64.rpmx;dpkg-debuginfo-1.20.9-4.el8.x86_64.rpm ;dselect-debuginfo-1.20.9-4.el8.x86_64.rpm2g@BBBBnewpackageperl-Module-Manifest-1.09-8.el8 perl-Test-DistManifest-1.014-15.el86Bb1Tperl-Module-Manifest-1.09-8.el8.src.rpm1Tperl-Module-Manifest-1.09-8.el8.noarch.rpmokperl-Test-DistManifest-1.014-15.el8.src.rpmokperl-Test-DistManifest-1.014-15.el8.noarch.rpm1Tperl-Module-Manifest-1.09-8.el8.src.rpm1Tperl-Module-Manifest-1.09-8.el8.noarch.rpmokperl-Test-DistManifest-1.014-15.el8.src.rpmokperl-Test-DistManifest-1.014-15.el8.noarch.rpm풦h' GBenhancementtestssl-3.2~rc3-1.el8$rqtestssl-3.2~rc3-1.el8.src.rpmrqtestssl-3.2~rc3-1.el8.noarch.rpmrqtestssl-3.2~rc3-1.el8.src.rpmrqtestssl-3.2~rc3-1.el8.noarch.rpm0_ KBBBBBBBBBBBBBBBBBBBnewpackagedocopt-cpp-0.6.3-1.el85https://bugzilla.redhat.com/show_bug.cgi?id=19892911989291Review Request: docopt-cpp - docopt C++11 PortFndocopt-cpp-0.6.3-1.el8.src.rpmFndocopt-cpp-0.6.3-1.el8.aarch64.rpmpndocopt-cpp-devel-0.6.3-1.el8.aarch64.rpmondocopt-cpp-debugsource-0.6.3-1.el8.aarch64.rpmnndocopt-cpp-debuginfo-0.6.3-1.el8.aarch64.rpmFndocopt-cpp-0.6.3-1.el8.ppc64le.rpmpndocopt-cpp-devel-0.6.3-1.el8.ppc64le.rpmondocopt-cpp-debugsource-0.6.3-1.el8.ppc64le.rpmnndocopt-cpp-debuginfo-0.6.3-1.el8.ppc64le.rpmFndocopt-cpp-0.6.3-1.el8.s390x.rpmpndocopt-cpp-devel-0.6.3-1.el8.s390x.rpmondocopt-cpp-debugsource-0.6.3-1.el8.s390x.rpmnndocopt-cpp-debuginfo-0.6.3-1.el8.s390x.rpmFndocopt-cpp-0.6.3-1.el8.x86_64.rpmpndocopt-cpp-devel-0.6.3-1.el8.x86_64.rpmondocopt-cpp-debugsource-0.6.3-1.el8.x86_64.rpmnndocopt-cpp-debuginfo-0.6.3-1.el8.x86_64.rpmFndocopt-cpp-0.6.3-1.el8.src.rpmFndocopt-cpp-0.6.3-1.el8.aarch64.rpmpndocopt-cpp-devel-0.6.3-1.el8.aarch64.rpmondocopt-cpp-debugsource-0.6.3-1.el8.aarch64.rpmnndocopt-cpp-debuginfo-0.6.3-1.el8.aarch64.rpmFndocopt-cpp-0.6.3-1.el8.ppc64le.rpmpndocopt-cpp-devel-0.6.3-1.el8.ppc64le.rpmondocopt-cpp-debugsource-0.6.3-1.el8.ppc64le.rpmnndocopt-cpp-debuginfo-0.6.3-1.el8.ppc64le.rpmFndocopt-cpp-0.6.3-1.el8.s390x.rpmpndocopt-cpp-devel-0.6.3-1.el8.s390x.rpmondocopt-cpp-debugsource-0.6.3-1.el8.s390x.rpmnndocopt-cpp-debuginfo-0.6.3-1.el8.s390x.rpmFndocopt-cpp-0.6.3-1.el8.x86_64.rpmpndocopt-cpp-devel-0.6.3-1.el8.x86_64.rpmondocopt-cpp-debugsource-0.6.3-1.el8.x86_64.rpmnndocopt-cpp-debuginfo-0.6.3-1.el8.x86_64.rpm<2aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixplasma-applet-redshift-control-1.0.18-10.el8 plasma-applet-translator-0.8-2.el8 plasma-applet-weather-widget-1.6.10-8.el8 plasma-breeze-5.22.5-1.el8 plasma-browser-integration-5.22.5-1.el8 plasma-desktop-5.22.5-1.el8 plasma-discover-5.22.5-1.el8 plasma-disks-5.22.5-1.el8 plasma-drkonqi-5.22.5-1.el8 plasma-firewall-5.22.5-1.el8 plasma-integration-5.22.5-1.el8 plasma-mediacenter-5.7.5-15.el8 plasma-milou-5.22.5-1.el8 plasma-nm-5.22.5-1.el8 plasma-oxygen-5.22.5-1.el8 plasma-pa-5.22.5-1.el8 plasma-pass-1.2.0-2.el8 plasma-pk-updates-0.3.2-10.el8 plasma-sdk-5.22.5-1.el8 plasma-systemmonitor-5.22.5-1.el8 plasma-systemsettings-5.22.5-1.el8 plasma-thunderbolt-5.22.5-1.el8 plasma-vault-5.22.5-1.el8 plasma-wayland-protocols-1.3.0-1.el8 plasma-workspace-5.22.5-2.el8 plasma-workspace-wallpapers-5.22.5-1.el8 qt5-doc-5.15.1-2.el8 qt5-qtaccountsservice-0.6.0-16.el8 qt5-qtcharts-5.15.2-3.el8 qt5-qtconfiguration-0.3.1-14.el8 qt5-qtdatavis3d-5.15.2-3.el8 qt5-qtenginio-1.6.2-35.el8 qt5-qtfeedback-20180903gita14bd0b-1.el8 qt5-qtgamepad-5.15.2-3.el8 qt5-qtnetworkauth-5.15.2-3.el8 qt5-qtremoteobjects-5.15.2-3.el8 qt5-qtscxml-5.15.2-3.el8 qt5-qtspeech-5.15.2-3.el8 qt5-qtstyleplugins-5.0.0-44.el8 qt5-qtvirtualkeyboard-5.15.2-3.el8 qt5-qtwebengine-5.15.6-1.el8.1 qt5-qtwebkit-5.212.0-0.59.alpha4.el8 qt5-qtwebview-5.15.2-3.el8 qt5ct-1.1-5.el8C$UsCplasma-applet-redshift-control-1.0.18-10.el8.src.rpmsCplasma-applet-redshift-control-1.0.18-10.el8.noarch.rpmtplasma-applet-translator-0.8-2.el8.src.rpmtplasma-applet-translator-0.8-2.el8.noarch.rpmjplasma-applet-weather-widget-1.6.10-8.el8.src.rpmjplasma-applet-weather-widget-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.aarch64.rpmjplasma-applet-weather-widget-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.ppc64le.rpmjplasma-applet-weather-widget-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.s390x.rpmjplasma-applet-weather-widget-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.x86_64.rpm[plasma-breeze-5.22.5-1.el8.src.rpm[plasma-breeze-5.22.5-1.el8.aarch64.rpm!plasma-breeze-common-5.22.5-1.el8.noarch.rpm breeze-cursor-theme-5.22.5-1.el8.noarch.rpmSplasma-breeze-debugsource-5.22.5-1.el8.aarch64.rpmRplasma-breeze-debuginfo-5.22.5-1.el8.aarch64.rpm[plasma-breeze-5.22.5-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.22.5-1.el8.ppc64le.rpmRplasma-breeze-debuginfo-5.22.5-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.22.5-1.el8.s390x.rpm[plasma-breeze-5.22.5-1.el8.s390x.rpmRplasma-breeze-debuginfo-5.22.5-1.el8.s390x.rpm[plasma-breeze-5.22.5-1.el8.x86_64.rpmSplasma-breeze-debugsource-5.22.5-1.el8.x86_64.rpmRplasma-breeze-debuginfo-5.22.5-1.el8.x86_64.rpm\plasma-browser-integration-5.22.5-1.el8.src.rpm\plasma-browser-integration-5.22.5-1.el8.aarch64.rpmUplasma-browser-integration-debugsource-5.22.5-1.el8.aarch64.rpmTplasma-browser-integration-debuginfo-5.22.5-1.el8.aarch64.rpm\plasma-browser-integration-5.22.5-1.el8.ppc64le.rpmUplasma-browser-integration-debugsource-5.22.5-1.el8.ppc64le.rpmTplasma-browser-integration-debuginfo-5.22.5-1.el8.ppc64le.rpm\plasma-browser-integration-5.22.5-1.el8.s390x.rpmUplasma-browser-integration-debugsource-5.22.5-1.el8.s390x.rpmTplasma-browser-integration-debuginfo-5.22.5-1.el8.s390x.rpm\plasma-browser-integration-5.22.5-1.el8.x86_64.rpmUplasma-browser-integration-debugsource-5.22.5-1.el8.x86_64.rpmTplasma-browser-integration-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-desktop-5.22.5-1.el8.src.rpmplasma-desktop-5.22.5-1.el8.aarch64.rpm"plasma-desktop-doc-5.22.5-1.el8.noarch.rpmCplasma-desktop-debugsource-5.22.5-1.el8.aarch64.rpmBplasma-desktop-debuginfo-5.22.5-1.el8.aarch64.rpmplasma-desktop-5.22.5-1.el8.ppc64le.rpmCplasma-desktop-debugsource-5.22.5-1.el8.ppc64le.rpmBplasma-desktop-debuginfo-5.22.5-1.el8.ppc64le.rpmplasma-desktop-5.22.5-1.el8.s390x.rpmCplasma-desktop-debugsource-5.22.5-1.el8.s390x.rpmBplasma-desktop-debuginfo-5.22.5-1.el8.s390x.rpmplasma-desktop-5.22.5-1.el8.x86_64.rpmCplasma-desktop-debugsource-5.22.5-1.el8.x86_64.rpmBplasma-desktop-debuginfo-5.22.5-1.el8.x86_64.rpmwplasma-discover-5.22.5-1.el8.src.rpmwplasma-discover-5.22.5-1.el8.aarch64.rpmIplasma-discover-libs-5.22.5-1.el8.aarch64.rpmNplasma-discover-packagekit-5.22.5-1.el8.aarch64.rpmKplasma-discover-notifier-5.22.5-1.el8.aarch64.rpmGplasma-discover-flatpak-5.22.5-1.el8.aarch64.rpmRplasma-discover-snap-5.22.5-1.el8.aarch64.rpmMplasma-discover-offline-updates-5.22.5-1.el8.aarch64.rpmPplasma-discover-rpm-ostree-5.22.5-1.el8.aarch64.rpmFplasma-discover-debugsource-5.22.5-1.el8.aarch64.rpmEplasma-discover-debuginfo-5.22.5-1.el8.aarch64.rpmJplasma-discover-libs-debuginfo-5.22.5-1.el8.aarch64.rpmOplasma-discover-packagekit-debuginfo-5.22.5-1.el8.aarch64.rpmLplasma-discover-notifier-debuginfo-5.22.5-1.el8.aarch64.rpmHplasma-discover-flatpak-debuginfo-5.22.5-1.el8.aarch64.rpmSplasma-discover-snap-debuginfo-5.22.5-1.el8.aarch64.rpmQplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.aarch64.rpmwplasma-discover-5.22.5-1.el8.ppc64le.rpmIplasma-discover-libs-5.22.5-1.el8.ppc64le.rpmNplasma-discover-packagekit-5.22.5-1.el8.ppc64le.rpmKplasma-discover-notifier-5.22.5-1.el8.ppc64le.rpmGplasma-discover-flatpak-5.22.5-1.el8.ppc64le.rpmRplasma-discover-snap-5.22.5-1.el8.ppc64le.rpmMplasma-discover-offline-updates-5.22.5-1.el8.ppc64le.rpmPplasma-discover-rpm-ostree-5.22.5-1.el8.ppc64le.rpmFplasma-discover-debugsource-5.22.5-1.el8.ppc64le.rpmEplasma-discover-debuginfo-5.22.5-1.el8.ppc64le.rpmJplasma-discover-libs-debuginfo-5.22.5-1.el8.ppc64le.rpmOplasma-discover-packagekit-debuginfo-5.22.5-1.el8.ppc64le.rpmLplasma-discover-notifier-debuginfo-5.22.5-1.el8.ppc64le.rpmHplasma-discover-flatpak-debuginfo-5.22.5-1.el8.ppc64le.rpmSplasma-discover-snap-debuginfo-5.22.5-1.el8.ppc64le.rpmQplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.ppc64le.rpmFplasma-discover-debugsource-5.22.5-1.el8.s390x.rpmKplasma-discover-notifier-5.22.5-1.el8.s390x.rpmHplasma-discover-flatpak-debuginfo-5.22.5-1.el8.s390x.rpmPplasma-discover-rpm-ostree-5.22.5-1.el8.s390x.rpmQplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.s390x.rpmJplasma-discover-libs-debuginfo-5.22.5-1.el8.s390x.rpmMplasma-discover-offline-updates-5.22.5-1.el8.s390x.rpmIplasma-discover-libs-5.22.5-1.el8.s390x.rpmSplasma-discover-snap-debuginfo-5.22.5-1.el8.s390x.rpmRplasma-discover-snap-5.22.5-1.el8.s390x.rpmEplasma-discover-debuginfo-5.22.5-1.el8.s390x.rpmOplasma-discover-packagekit-debuginfo-5.22.5-1.el8.s390x.rpmwplasma-discover-5.22.5-1.el8.s390x.rpmNplasma-discover-packagekit-5.22.5-1.el8.s390x.rpmGplasma-discover-flatpak-5.22.5-1.el8.s390x.rpmLplasma-discover-notifier-debuginfo-5.22.5-1.el8.s390x.rpmwplasma-discover-5.22.5-1.el8.x86_64.rpmIplasma-discover-libs-5.22.5-1.el8.x86_64.rpmNplasma-discover-packagekit-5.22.5-1.el8.x86_64.rpmKplasma-discover-notifier-5.22.5-1.el8.x86_64.rpmGplasma-discover-flatpak-5.22.5-1.el8.x86_64.rpmRplasma-discover-snap-5.22.5-1.el8.x86_64.rpmMplasma-discover-offline-updates-5.22.5-1.el8.x86_64.rpmPplasma-discover-rpm-ostree-5.22.5-1.el8.x86_64.rpmFplasma-discover-debugsource-5.22.5-1.el8.x86_64.rpmEplasma-discover-debuginfo-5.22.5-1.el8.x86_64.rpmJplasma-discover-libs-debuginfo-5.22.5-1.el8.x86_64.rpmOplasma-discover-packagekit-debuginfo-5.22.5-1.el8.x86_64.rpmLplasma-discover-notifier-debuginfo-5.22.5-1.el8.x86_64.rpmHplasma-discover-flatpak-debuginfo-5.22.5-1.el8.x86_64.rpmSplasma-discover-snap-debuginfo-5.22.5-1.el8.x86_64.rpmQplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.x86_64.rpmLplasma-disks-5.22.5-1.el8.src.rpmLplasma-disks-5.22.5-1.el8.aarch64.rpm"plasma-disks-debugsource-5.22.5-1.el8.aarch64.rpm!plasma-disks-debuginfo-5.22.5-1.el8.aarch64.rpmLplasma-disks-5.22.5-1.el8.ppc64le.rpm"plasma-disks-debugsource-5.22.5-1.el8.ppc64le.rpm!plasma-disks-debuginfo-5.22.5-1.el8.ppc64le.rpmLplasma-disks-5.22.5-1.el8.s390x.rpm!plasma-disks-debuginfo-5.22.5-1.el8.s390x.rpm"plasma-disks-debugsource-5.22.5-1.el8.s390x.rpmLplasma-disks-5.22.5-1.el8.x86_64.rpm"plasma-disks-debugsource-5.22.5-1.el8.x86_64.rpm!plasma-disks-debuginfo-5.22.5-1.el8.x86_64.rpm]plasma-drkonqi-5.22.5-1.el8.src.rpm]plasma-drkonqi-5.22.5-1.el8.aarch64.rpmWplasma-drkonqi-debugsource-5.22.5-1.el8.aarch64.rpmVplasma-drkonqi-debuginfo-5.22.5-1.el8.aarch64.rpm]plasma-drkonqi-5.22.5-1.el8.ppc64le.rpmWplasma-drkonqi-debugsource-5.22.5-1.el8.ppc64le.rpmVplasma-drkonqi-debuginfo-5.22.5-1.el8.ppc64le.rpm]plasma-drkonqi-5.22.5-1.el8.s390x.rpmWplasma-drkonqi-debugsource-5.22.5-1.el8.s390x.rpmVplasma-drkonqi-debuginfo-5.22.5-1.el8.s390x.rpm]plasma-drkonqi-5.22.5-1.el8.x86_64.rpmWplasma-drkonqi-debugsource-5.22.5-1.el8.x86_64.rpmVplasma-drkonqi-debuginfo-5.22.5-1.el8.x86_64.rpmMplasma-firewall-5.22.5-1.el8.src.rpmMplasma-firewall-5.22.5-1.el8.aarch64.rpm%plasma-firewall-firewalld-5.22.5-1.el8.aarch64.rpm$plasma-firewall-debugsource-5.22.5-1.el8.aarch64.rpm#plasma-firewall-debuginfo-5.22.5-1.el8.aarch64.rpm&plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.aarch64.rpmMplasma-firewall-5.22.5-1.el8.ppc64le.rpm%plasma-firewall-firewalld-5.22.5-1.el8.ppc64le.rpm$plasma-firewall-debugsource-5.22.5-1.el8.ppc64le.rpm#plasma-firewall-debuginfo-5.22.5-1.el8.ppc64le.rpm&plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.ppc64le.rpmMplasma-firewall-5.22.5-1.el8.s390x.rpm%plasma-firewall-firewalld-5.22.5-1.el8.s390x.rpm$plasma-firewall-debugsource-5.22.5-1.el8.s390x.rpm#plasma-firewall-debuginfo-5.22.5-1.el8.s390x.rpm&plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.s390x.rpmMplasma-firewall-5.22.5-1.el8.x86_64.rpm%plasma-firewall-firewalld-5.22.5-1.el8.x86_64.rpm$plasma-firewall-debugsource-5.22.5-1.el8.x86_64.rpm#plasma-firewall-debuginfo-5.22.5-1.el8.x86_64.rpm&plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.x86_64.rpm^plasma-integration-5.22.5-1.el8.src.rpm^plasma-integration-5.22.5-1.el8.aarch64.rpmYplasma-integration-debugsource-5.22.5-1.el8.aarch64.rpmXplasma-integration-debuginfo-5.22.5-1.el8.aarch64.rpm^plasma-integration-5.22.5-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.22.5-1.el8.ppc64le.rpmXplasma-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.22.5-1.el8.s390x.rpm^plasma-integration-5.22.5-1.el8.s390x.rpmXplasma-integration-debuginfo-5.22.5-1.el8.s390x.rpm^plasma-integration-5.22.5-1.el8.x86_64.rpmYplasma-integration-debugsource-5.22.5-1.el8.x86_64.rpmXplasma-integration-debuginfo-5.22.5-1.el8.x86_64.rpmN$plasma-mediacenter-5.7.5-15.el8.src.rpmN$plasma-mediacenter-5.7.5-15.el8.aarch64.rpm($plasma-mediacenter-debugsource-5.7.5-15.el8.aarch64.rpm'$plasma-mediacenter-debuginfo-5.7.5-15.el8.aarch64.rpmN$plasma-mediacenter-5.7.5-15.el8.ppc64le.rpm($plasma-mediacenter-debugsource-5.7.5-15.el8.ppc64le.rpm'$plasma-mediacenter-debuginfo-5.7.5-15.el8.ppc64le.rpm'$plasma-mediacenter-debuginfo-5.7.5-15.el8.s390x.rpm($plasma-mediacenter-debugsource-5.7.5-15.el8.s390x.rpmN$plasma-mediacenter-5.7.5-15.el8.s390x.rpmN$plasma-mediacenter-5.7.5-15.el8.x86_64.rpm($plasma-mediacenter-debugsource-5.7.5-15.el8.x86_64.rpm'$plasma-mediacenter-debuginfo-5.7.5-15.el8.x86_64.rpm_plasma-milou-5.22.5-1.el8.src.rpm_plasma-milou-5.22.5-1.el8.aarch64.rpm[plasma-milou-debugsource-5.22.5-1.el8.aarch64.rpmZplasma-milou-debuginfo-5.22.5-1.el8.aarch64.rpm_plasma-milou-5.22.5-1.el8.ppc64le.rpm[plasma-milou-debugsource-5.22.5-1.el8.ppc64le.rpmZplasma-milou-debuginfo-5.22.5-1.el8.ppc64le.rpm_plasma-milou-5.22.5-1.el8.s390x.rpm[plasma-milou-debugsource-5.22.5-1.el8.s390x.rpmZplasma-milou-debuginfo-5.22.5-1.el8.s390x.rpm_plasma-milou-5.22.5-1.el8.x86_64.rpm[plasma-milou-debugsource-5.22.5-1.el8.x86_64.rpmZplasma-milou-debuginfo-5.22.5-1.el8.x86_64.rpm)plasma-nm-5.22.5-1.el8.src.rpm)plasma-nm-5.22.5-1.el8.aarch64.rpmdplasma-nm-mobile-5.22.5-1.el8.aarch64.rpmiplasma-nm-openvpn-5.22.5-1.el8.aarch64.rpmeplasma-nm-openconnect-5.22.5-1.el8.aarch64.rpmgplasma-nm-openswan-5.22.5-1.el8.aarch64.rpmoplasma-nm-strongswan-5.22.5-1.el8.aarch64.rpmbplasma-nm-l2tp-5.22.5-1.el8.aarch64.rpmkplasma-nm-pptp-5.22.5-1.el8.aarch64.rpmmplasma-nm-sstp-5.22.5-1.el8.aarch64.rpm`plasma-nm-fortisslvpn-5.22.5-1.el8.aarch64.rpm_plasma-nm-debugsource-5.22.5-1.el8.aarch64.rpm^plasma-nm-debuginfo-5.22.5-1.el8.aarch64.rpmjplasma-nm-openvpn-debuginfo-5.22.5-1.el8.aarch64.rpmfplasma-nm-openconnect-debuginfo-5.22.5-1.el8.aarch64.rpmhplasma-nm-openswan-debuginfo-5.22.5-1.el8.aarch64.rpmpplasma-nm-strongswan-debuginfo-5.22.5-1.el8.aarch64.rpmcplasma-nm-l2tp-debuginfo-5.22.5-1.el8.aarch64.rpmlplasma-nm-pptp-debuginfo-5.22.5-1.el8.aarch64.rpmnplasma-nm-sstp-debuginfo-5.22.5-1.el8.aarch64.rpmaplasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.aarch64.rpm)plasma-nm-5.22.5-1.el8.ppc64le.rpmdplasma-nm-mobile-5.22.5-1.el8.ppc64le.rpmiplasma-nm-openvpn-5.22.5-1.el8.ppc64le.rpmeplasma-nm-openconnect-5.22.5-1.el8.ppc64le.rpmgplasma-nm-openswan-5.22.5-1.el8.ppc64le.rpmoplasma-nm-strongswan-5.22.5-1.el8.ppc64le.rpmbplasma-nm-l2tp-5.22.5-1.el8.ppc64le.rpmkplasma-nm-pptp-5.22.5-1.el8.ppc64le.rpmmplasma-nm-sstp-5.22.5-1.el8.ppc64le.rpm`plasma-nm-fortisslvpn-5.22.5-1.el8.ppc64le.rpm_plasma-nm-debugsource-5.22.5-1.el8.ppc64le.rpm^plasma-nm-debuginfo-5.22.5-1.el8.ppc64le.rpmjplasma-nm-openvpn-debuginfo-5.22.5-1.el8.ppc64le.rpmfplasma-nm-openconnect-debuginfo-5.22.5-1.el8.ppc64le.rpmhplasma-nm-openswan-debuginfo-5.22.5-1.el8.ppc64le.rpmpplasma-nm-strongswan-debuginfo-5.22.5-1.el8.ppc64le.rpmcplasma-nm-l2tp-debuginfo-5.22.5-1.el8.ppc64le.rpmlplasma-nm-pptp-debuginfo-5.22.5-1.el8.ppc64le.rpmnplasma-nm-sstp-debuginfo-5.22.5-1.el8.ppc64le.rpmaplasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.ppc64le.rpm)plasma-nm-5.22.5-1.el8.x86_64.rpmdplasma-nm-mobile-5.22.5-1.el8.x86_64.rpmiplasma-nm-openvpn-5.22.5-1.el8.x86_64.rpmeplasma-nm-openconnect-5.22.5-1.el8.x86_64.rpmgplasma-nm-openswan-5.22.5-1.el8.x86_64.rpmoplasma-nm-strongswan-5.22.5-1.el8.x86_64.rpmbplasma-nm-l2tp-5.22.5-1.el8.x86_64.rpmkplasma-nm-pptp-5.22.5-1.el8.x86_64.rpmmplasma-nm-sstp-5.22.5-1.el8.x86_64.rpm`plasma-nm-fortisslvpn-5.22.5-1.el8.x86_64.rpm_plasma-nm-debugsource-5.22.5-1.el8.x86_64.rpm^plasma-nm-debuginfo-5.22.5-1.el8.x86_64.rpmjplasma-nm-openvpn-debuginfo-5.22.5-1.el8.x86_64.rpmfplasma-nm-openconnect-debuginfo-5.22.5-1.el8.x86_64.rpmhplasma-nm-openswan-debuginfo-5.22.5-1.el8.x86_64.rpmpplasma-nm-strongswan-debuginfo-5.22.5-1.el8.x86_64.rpmcplasma-nm-l2tp-debuginfo-5.22.5-1.el8.x86_64.rpmlplasma-nm-pptp-debuginfo-5.22.5-1.el8.x86_64.rpmnplasma-nm-sstp-debuginfo-5.22.5-1.el8.x86_64.rpmaplasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-oxygen-5.22.5-1.el8.src.rpmjqt5-style-oxygen-5.22.5-1.el8.aarch64.rpm oxygen-sound-theme-5.22.5-1.el8.noarch.rpm\plasma-oxygen-debugsource-5.22.5-1.el8.aarch64.rpmkqt5-style-oxygen-debuginfo-5.22.5-1.el8.aarch64.rpmjqt5-style-oxygen-5.22.5-1.el8.ppc64le.rpm\plasma-oxygen-debugsource-5.22.5-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.22.5-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.22.5-1.el8.s390x.rpmjqt5-style-oxygen-5.22.5-1.el8.s390x.rpm\plasma-oxygen-debugsource-5.22.5-1.el8.s390x.rpmjqt5-style-oxygen-5.22.5-1.el8.x86_64.rpm\plasma-oxygen-debugsource-5.22.5-1.el8.x86_64.rpmkqt5-style-oxygen-debuginfo-5.22.5-1.el8.x86_64.rpm`plasma-pa-5.22.5-1.el8.src.rpm`plasma-pa-5.22.5-1.el8.aarch64.rpm^plasma-pa-debugsource-5.22.5-1.el8.aarch64.rpm]plasma-pa-debuginfo-5.22.5-1.el8.aarch64.rpm`plasma-pa-5.22.5-1.el8.ppc64le.rpm^plasma-pa-debugsource-5.22.5-1.el8.ppc64le.rpm]plasma-pa-debuginfo-5.22.5-1.el8.ppc64le.rpm`plasma-pa-5.22.5-1.el8.s390x.rpm^plasma-pa-debugsource-5.22.5-1.el8.s390x.rpm]plasma-pa-debuginfo-5.22.5-1.el8.s390x.rpm`plasma-pa-5.22.5-1.el8.x86_64.rpm^plasma-pa-debugsource-5.22.5-1.el8.x86_64.rpm]plasma-pa-debuginfo-5.22.5-1.el8.x86_64.rpmkplasma-pass-1.2.0-2.el8.src.rpmkplasma-pass-1.2.0-2.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-2.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-2.el8.aarch64.rpmkplasma-pass-1.2.0-2.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-2.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-2.el8.ppc64le.rpmkplasma-pass-1.2.0-2.el8.s390x.rpmplasma-pass-debugsource-1.2.0-2.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-2.el8.s390x.rpmkplasma-pass-1.2.0-2.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-2.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-2.el8.x86_64.rpmOLplasma-pk-updates-0.3.2-10.el8.src.rpmOLplasma-pk-updates-0.3.2-10.el8.aarch64.rpm+Lplasma-pk-updates-debugsource-0.3.2-10.el8.aarch64.rpm*Lplasma-pk-updates-debuginfo-0.3.2-10.el8.aarch64.rpmOLplasma-pk-updates-0.3.2-10.el8.ppc64le.rpm+Lplasma-pk-updates-debugsource-0.3.2-10.el8.ppc64le.rpm*Lplasma-pk-updates-debuginfo-0.3.2-10.el8.ppc64le.rpmOLplasma-pk-updates-0.3.2-10.el8.s390x.rpm+Lplasma-pk-updates-debugsource-0.3.2-10.el8.s390x.rpm*Lplasma-pk-updates-debuginfo-0.3.2-10.el8.s390x.rpmOLplasma-pk-updates-0.3.2-10.el8.x86_64.rpm+Lplasma-pk-updates-debugsource-0.3.2-10.el8.x86_64.rpm*Lplasma-pk-updates-debuginfo-0.3.2-10.el8.x86_64.rpm_plasma-sdk-5.22.5-1.el8.src.rpm_plasma-sdk-5.22.5-1.el8.aarch64.rpmplasma-sdk-debugsource-5.22.5-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.aarch64.rpm_plasma-sdk-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.22.5-1.el8.ppc64le.rpm_plasma-sdk-5.22.5-1.el8.x86_64.rpmplasma-sdk-debugsource-5.22.5-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.x86_64.rpmPplasma-systemmonitor-5.22.5-1.el8.src.rpmPplasma-systemmonitor-5.22.5-1.el8.aarch64.rpm-plasma-systemmonitor-debugsource-5.22.5-1.el8.aarch64.rpm,plasma-systemmonitor-debuginfo-5.22.5-1.el8.aarch64.rpmPplasma-systemmonitor-5.22.5-1.el8.ppc64le.rpm-plasma-systemmonitor-debugsource-5.22.5-1.el8.ppc64le.rpm,plasma-systemmonitor-debuginfo-5.22.5-1.el8.ppc64le.rpmPplasma-systemmonitor-5.22.5-1.el8.s390x.rpm-plasma-systemmonitor-debugsource-5.22.5-1.el8.s390x.rpm,plasma-systemmonitor-debuginfo-5.22.5-1.el8.s390x.rpmPplasma-systemmonitor-5.22.5-1.el8.x86_64.rpm-plasma-systemmonitor-debugsource-5.22.5-1.el8.x86_64.rpm,plasma-systemmonitor-debuginfo-5.22.5-1.el8.x86_64.rpmaplasma-systemsettings-5.22.5-1.el8.src.rpmaplasma-systemsettings-5.22.5-1.el8.aarch64.rpmaplasma-systemsettings-debugsource-5.22.5-1.el8.aarch64.rpm`plasma-systemsettings-debuginfo-5.22.5-1.el8.aarch64.rpmaplasma-systemsettings-5.22.5-1.el8.ppc64le.rpmaplasma-systemsettings-debugsource-5.22.5-1.el8.ppc64le.rpm`plasma-systemsettings-debuginfo-5.22.5-1.el8.ppc64le.rpmaplasma-systemsettings-5.22.5-1.el8.s390x.rpmaplasma-systemsettings-debugsource-5.22.5-1.el8.s390x.rpm`plasma-systemsettings-debuginfo-5.22.5-1.el8.s390x.rpmaplasma-systemsettings-5.22.5-1.el8.x86_64.rpmaplasma-systemsettings-debugsource-5.22.5-1.el8.x86_64.rpm`plasma-systemsettings-debuginfo-5.22.5-1.el8.x86_64.rpmQplasma-thunderbolt-5.22.5-1.el8.src.rpmQplasma-thunderbolt-5.22.5-1.el8.aarch64.rpm/plasma-thunderbolt-debugsource-5.22.5-1.el8.aarch64.rpm.plasma-thunderbolt-debuginfo-5.22.5-1.el8.aarch64.rpmQplasma-thunderbolt-5.22.5-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.22.5-1.el8.ppc64le.rpm.plasma-thunderbolt-debuginfo-5.22.5-1.el8.ppc64le.rpmQplasma-thunderbolt-5.22.5-1.el8.s390x.rpm/plasma-thunderbolt-debugsource-5.22.5-1.el8.s390x.rpm.plasma-thunderbolt-debuginfo-5.22.5-1.el8.s390x.rpmQplasma-thunderbolt-5.22.5-1.el8.x86_64.rpm/plasma-thunderbolt-debugsource-5.22.5-1.el8.x86_64.rpm.plasma-thunderbolt-debuginfo-5.22.5-1.el8.x86_64.rpmbplasma-vault-5.22.5-1.el8.src.rpmbplasma-vault-5.22.5-1.el8.aarch64.rpmcplasma-vault-debugsource-5.22.5-1.el8.aarch64.rpmbplasma-vault-debuginfo-5.22.5-1.el8.aarch64.rpmbplasma-vault-5.22.5-1.el8.ppc64le.rpmcplasma-vault-debugsource-5.22.5-1.el8.ppc64le.rpmbplasma-vault-debuginfo-5.22.5-1.el8.ppc64le.rpmbplasma-vault-5.22.5-1.el8.s390x.rpmbplasma-vault-debuginfo-5.22.5-1.el8.s390x.rpmcplasma-vault-debugsource-5.22.5-1.el8.s390x.rpmbplasma-vault-5.22.5-1.el8.x86_64.rpmcplasma-vault-debugsource-5.22.5-1.el8.x86_64.rpmbplasma-vault-debuginfo-5.22.5-1.el8.x86_64.rpml>plasma-wayland-protocols-1.3.0-1.el8.src.rpml>plasma-wayland-protocols-1.3.0-1.el8.aarch64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.aarch64.rpml>plasma-wayland-protocols-1.3.0-1.el8.ppc64le.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.ppc64le.rpml>plasma-wayland-protocols-1.3.0-1.el8.s390x.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.s390x.rpml>plasma-wayland-protocols-1.3.0-1.el8.x86_64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.x86_64.rpm<plasma-workspace-5.22.5-2.el8.src.rpm<plasma-workspace-5.22.5-2.el8.aarch64.rpm.<plasma-workspace-common-5.22.5-2.el8.aarch64.rpm,<libkworkspace5-5.22.5-2.el8.aarch64.rpm6<plasma-workspace-libs-5.22.5-2.el8.aarch64.rpm1<plasma-workspace-devel-5.22.5-2.el8.aarch64.rpm:<plasma-workspace-doc-5.22.5-2.el8.noarch.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.aarch64.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.aarch64.rpm;<sddm-breeze-5.22.5-2.el8.noarch.rpm8<plasma-workspace-wayland-5.22.5-2.el8.aarch64.rpmd<plasma-workspace-x11-5.22.5-2.el8.aarch64.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.aarch64.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.aarch64.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.aarch64.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.aarch64.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.aarch64.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.aarch64.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.aarch64.rpme<plasma-workspace-x11-debuginfo-5.22.5-2.el8.aarch64.rpm<plasma-workspace-5.22.5-2.el8.ppc64le.rpm.<plasma-workspace-common-5.22.5-2.el8.ppc64le.rpm,<libkworkspace5-5.22.5-2.el8.ppc64le.rpm6<plasma-workspace-libs-5.22.5-2.el8.ppc64le.rpm1<plasma-workspace-devel-5.22.5-2.el8.ppc64le.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.ppc64le.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.ppc64le.rpm8<plasma-workspace-wayland-5.22.5-2.el8.ppc64le.rpmd<plasma-workspace-x11-5.22.5-2.el8.ppc64le.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.ppc64le.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.ppc64le.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.ppc64le.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.ppc64le.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.ppc64le.rpme<plasma-workspace-x11-debuginfo-5.22.5-2.el8.ppc64le.rpm<plasma-workspace-5.22.5-2.el8.s390x.rpm.<plasma-workspace-common-5.22.5-2.el8.s390x.rpm,<libkworkspace5-5.22.5-2.el8.s390x.rpm6<plasma-workspace-libs-5.22.5-2.el8.s390x.rpm1<plasma-workspace-devel-5.22.5-2.el8.s390x.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.s390x.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.s390x.rpm8<plasma-workspace-wayland-5.22.5-2.el8.s390x.rpmd<plasma-workspace-x11-5.22.5-2.el8.s390x.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.s390x.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.s390x.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.s390x.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.s390x.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.s390x.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.s390x.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.s390x.rpme<plasma-workspace-x11-debuginfo-5.22.5-2.el8.s390x.rpm<plasma-workspace-5.22.5-2.el8.x86_64.rpm.<plasma-workspace-common-5.22.5-2.el8.x86_64.rpm,<libkworkspace5-5.22.5-2.el8.x86_64.rpm6<plasma-workspace-libs-5.22.5-2.el8.x86_64.rpm1<plasma-workspace-devel-5.22.5-2.el8.x86_64.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.x86_64.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.x86_64.rpm8<plasma-workspace-wayland-5.22.5-2.el8.x86_64.rpmd<plasma-workspace-x11-5.22.5-2.el8.x86_64.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.x86_64.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.x86_64.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.x86_64.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.x86_64.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.x86_64.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.x86_64.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.x86_64.rpme<plasma-workspace-x11-debuginfo-5.22.5-2.el8.x86_64.rpmwplasma-workspace-wallpapers-5.22.5-1.el8.src.rpmwplasma-workspace-wallpapers-5.22.5-1.el8.noarch.rpm_"qt5ct-1.1-5.el8.src.rpm_"qt5ct-1.1-5.el8.aarch64.rpm"qt5ct-debugsource-1.1-5.el8.aarch64.rpm"qt5ct-debuginfo-1.1-5.el8.aarch64.rpm_"qt5ct-1.1-5.el8.ppc64le.rpm"qt5ct-debugsource-1.1-5.el8.ppc64le.rpm"qt5ct-debuginfo-1.1-5.el8.ppc64le.rpm"qt5ct-debuginfo-1.1-5.el8.s390x.rpm"qt5ct-debugsource-1.1-5.el8.s390x.rpm_"qt5ct-1.1-5.el8.s390x.rpm_"qt5ct-1.1-5.el8.x86_64.rpm"qt5ct-debugsource-1.1-5.el8.x86_64.rpm"qt5ct-debuginfo-1.1-5.el8.x86_64.rpm"uqt5-doc-5.15.1-2.el8.src.rpm"uqt5-doc-5.15.1-2.el8.noarch.rpmuqt5-qtbase-doc-5.15.1-2.el8.noarch.rpmuqt5-qt3d-doc-5.15.1-2.el8.noarch.rpmuqt5-qtcharts-doc-5.15.1-2.el8.noarch.rpm uqt5-qtconnectivity-doc-5.15.1-2.el8.noarch.rpm uqt5-qtdeclarative-doc-5.15.1-2.el8.noarch.rpm uqt5-qtgraphicaleffects-doc-5.15.1-2.el8.noarch.rpmuqt5-qtimageformats-doc-5.15.1-2.el8.noarch.rpmuqt5-qtmultimedia-doc-5.15.1-2.el8.noarch.rpmuqt5-qtquickcontrols2-doc-5.15.1-2.el8.noarch.rpmuqt5-qtquickcontrols-doc-5.15.1-2.el8.noarch.rpmuqt5-qtscript-doc-5.15.1-2.el8.noarch.rpmuqt5-qtscxml-doc-5.15.1-2.el8.noarch.rpmuqt5-qtsensors-doc-5.15.1-2.el8.noarch.rpmuqt5-qtserialbus-doc-5.15.1-2.el8.noarch.rpmuqt5-qtserialport-doc-5.15.1-2.el8.noarch.rpmuqt5-qtsvg-doc-5.15.1-2.el8.noarch.rpmuqt5-qttools-doc-5.15.1-2.el8.noarch.rpmuqt5-qtvirtualkeyboard-doc-5.15.1-2.el8.noarch.rpmuqt5-qtwebchannel-doc-5.15.1-2.el8.noarch.rpm!uqt5-qtwebsockets-doc-5.15.1-2.el8.noarch.rpm#uqt5-qtx11extras-doc-5.15.1-2.el8.noarch.rpmuqt5-qtspeech-doc-5.15.1-2.el8.noarch.rpmuqt5-qtremoteobjects-doc-5.15.1-2.el8.noarch.rpmuqt5-qtpurchasing-doc-5.15.1-2.el8.noarch.rpmuqt5-qtwayland-doc-5.15.1-2.el8.noarch.rpm"uqt5-qtwebview-doc-5.15.1-2.el8.noarch.rpmuqt5-qtlocation-doc-5.15.1-2.el8.noarch.rpm$uqt5-qtxmlpatterns-doc-5.15.1-2.el8.noarch.rpm uqt5-qtdatavis3d-doc-5.15.1-2.el8.noarch.rpm uqt5-qtgamepad-doc-5.15.1-2.el8.noarch.rpmSqt5-qtaccountsservice-0.6.0-16.el8.src.rpmSqt5-qtaccountsservice-0.6.0-16.el8.aarch64.rpmPqt5-qtaccountsservice-devel-0.6.0-16.el8.aarch64.rpmOqt5-qtaccountsservice-debugsource-0.6.0-16.el8.aarch64.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-16.el8.ppc64le.rpmPqt5-qtaccountsservice-devel-0.6.0-16.el8.ppc64le.rpmOqt5-qtaccountsservice-debugsource-0.6.0-16.el8.ppc64le.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.ppc64le.rpmOqt5-qtaccountsservice-debugsource-0.6.0-16.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-16.el8.s390x.rpmPqt5-qtaccountsservice-devel-0.6.0-16.el8.s390x.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-16.el8.x86_64.rpmPqt5-qtaccountsservice-devel-0.6.0-16.el8.x86_64.rpmOqt5-qtaccountsservice-debugsource-0.6.0-16.el8.x86_64.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.x86_64.rpmT+qt5-qtcharts-5.15.2-3.el8.src.rpmT+qt5-qtcharts-5.15.2-3.el8.aarch64.rpmS+qt5-qtcharts-devel-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-examples-5.15.2-3.el8.aarch64.rpmR+qt5-qtcharts-debugsource-5.15.2-3.el8.aarch64.rpmQ+qt5-qtcharts-debuginfo-5.15.2-3.el8.aarch64.rpmU+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-5.15.2-3.el8.ppc64le.rpmS+qt5-qtcharts-devel-5.15.2-3.el8.ppc64le.rpmT+qt5-qtcharts-examples-5.15.2-3.el8.ppc64le.rpmR+qt5-qtcharts-debugsource-5.15.2-3.el8.ppc64le.rpmQ+qt5-qtcharts-debuginfo-5.15.2-3.el8.ppc64le.rpmU+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmU+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-examples-5.15.2-3.el8.s390x.rpmR+qt5-qtcharts-debugsource-5.15.2-3.el8.s390x.rpmQ+qt5-qtcharts-debuginfo-5.15.2-3.el8.s390x.rpmS+qt5-qtcharts-devel-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-5.15.2-3.el8.x86_64.rpmS+qt5-qtcharts-devel-5.15.2-3.el8.x86_64.rpmT+qt5-qtcharts-examples-5.15.2-3.el8.x86_64.rpmR+qt5-qtcharts-debugsource-5.15.2-3.el8.x86_64.rpmQ+qt5-qtcharts-debuginfo-5.15.2-3.el8.x86_64.rpmU+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.x86_64.rpmz qt5-qtconfiguration-0.3.1-14.el8.src.rpmz qt5-qtconfiguration-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.aarch64.rpmz qt5-qtconfiguration-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.s390x.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.s390x.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.s390x.rpmz qt5-qtconfiguration-0.3.1-14.el8.s390x.rpmz qt5-qtconfiguration-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.x86_64.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.src.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.aarch64.rpmX+qt5-qtdatavis3d-devel-5.15.2-3.el8.aarch64.rpmY+qt5-qtdatavis3d-examples-5.15.2-3.el8.aarch64.rpmW+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.aarch64.rpmV+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.aarch64.rpmZ+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.aarch64.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.ppc64le.rpmX+qt5-qtdatavis3d-devel-5.15.2-3.el8.ppc64le.rpmY+qt5-qtdatavis3d-examples-5.15.2-3.el8.ppc64le.rpmW+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.ppc64le.rpmV+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.ppc64le.rpmZ+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmY+qt5-qtdatavis3d-examples-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.s390x.rpmW+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.s390x.rpmX+qt5-qtdatavis3d-devel-5.15.2-3.el8.s390x.rpmZ+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.s390x.rpmV+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.x86_64.rpmX+qt5-qtdatavis3d-devel-5.15.2-3.el8.x86_64.rpmY+qt5-qtdatavis3d-examples-5.15.2-3.el8.x86_64.rpmW+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.x86_64.rpmV+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.x86_64.rpmZ+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.x86_64.rpmVcqt5-qtenginio-1.6.2-35.el8.src.rpmVcqt5-qtenginio-1.6.2-35.el8.aarch64.rpm]cqt5-qtenginio-devel-1.6.2-35.el8.aarch64.rpm#cqt5-qtenginio-doc-1.6.2-35.el8.noarch.rpm^cqt5-qtenginio-examples-1.6.2-35.el8.aarch64.rpm\cqt5-qtenginio-debugsource-1.6.2-35.el8.aarch64.rpm[cqt5-qtenginio-debuginfo-1.6.2-35.el8.aarch64.rpm_cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.aarch64.rpmVcqt5-qtenginio-1.6.2-35.el8.ppc64le.rpm]cqt5-qtenginio-devel-1.6.2-35.el8.ppc64le.rpm^cqt5-qtenginio-examples-1.6.2-35.el8.ppc64le.rpm\cqt5-qtenginio-debugsource-1.6.2-35.el8.ppc64le.rpm[cqt5-qtenginio-debuginfo-1.6.2-35.el8.ppc64le.rpm_cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.ppc64le.rpm^cqt5-qtenginio-examples-1.6.2-35.el8.s390x.rpm\cqt5-qtenginio-debugsource-1.6.2-35.el8.s390x.rpm_cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.s390x.rpm]cqt5-qtenginio-devel-1.6.2-35.el8.s390x.rpm[cqt5-qtenginio-debuginfo-1.6.2-35.el8.s390x.rpmVcqt5-qtenginio-1.6.2-35.el8.s390x.rpmVcqt5-qtenginio-1.6.2-35.el8.x86_64.rpm]cqt5-qtenginio-devel-1.6.2-35.el8.x86_64.rpm^cqt5-qtenginio-examples-1.6.2-35.el8.x86_64.rpm\cqt5-qtenginio-debugsource-1.6.2-35.el8.x86_64.rpm[cqt5-qtenginio-debuginfo-1.6.2-35.el8.x86_64.rpm_cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.x86_64.rpmoCqt5-qtfeedback-20180903gita14bd0b-1.el8.src.rpmoCqt5-qtfeedback-20180903gita14bd0b-1.el8.aarch64.rpm Cqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.aarch64.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.aarch64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.aarch64.rpmoCqt5-qtfeedback-20180903gita14bd0b-1.el8.ppc64le.rpm Cqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.ppc64le.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.ppc64le.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.ppc64le.rpmoCqt5-qtfeedback-20180903gita14bd0b-1.el8.s390x.rpm Cqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.s390x.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.s390x.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.s390x.rpmoCqt5-qtfeedback-20180903gita14bd0b-1.el8.x86_64.rpm Cqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.x86_64.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.x86_64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.x86_64.rpmW+qt5-qtgamepad-5.15.2-3.el8.src.rpmW+qt5-qtgamepad-5.15.2-3.el8.aarch64.rpmb+qt5-qtgamepad-devel-5.15.2-3.el8.aarch64.rpmc+qt5-qtgamepad-examples-5.15.2-3.el8.aarch64.rpma+qt5-qtgamepad-debugsource-5.15.2-3.el8.aarch64.rpm`+qt5-qtgamepad-debuginfo-5.15.2-3.el8.aarch64.rpmd+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.aarch64.rpmW+qt5-qtgamepad-5.15.2-3.el8.ppc64le.rpmb+qt5-qtgamepad-devel-5.15.2-3.el8.ppc64le.rpmc+qt5-qtgamepad-examples-5.15.2-3.el8.ppc64le.rpma+qt5-qtgamepad-debugsource-5.15.2-3.el8.ppc64le.rpm`+qt5-qtgamepad-debuginfo-5.15.2-3.el8.ppc64le.rpmd+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmd+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.s390x.rpmW+qt5-qtgamepad-5.15.2-3.el8.s390x.rpm`+qt5-qtgamepad-debuginfo-5.15.2-3.el8.s390x.rpmb+qt5-qtgamepad-devel-5.15.2-3.el8.s390x.rpma+qt5-qtgamepad-debugsource-5.15.2-3.el8.s390x.rpmc+qt5-qtgamepad-examples-5.15.2-3.el8.s390x.rpmW+qt5-qtgamepad-5.15.2-3.el8.x86_64.rpmb+qt5-qtgamepad-devel-5.15.2-3.el8.x86_64.rpmc+qt5-qtgamepad-examples-5.15.2-3.el8.x86_64.rpma+qt5-qtgamepad-debugsource-5.15.2-3.el8.x86_64.rpm`+qt5-qtgamepad-debuginfo-5.15.2-3.el8.x86_64.rpmd+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.x86_64.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.src.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.aarch64.rpmg+qt5-qtnetworkauth-devel-5.15.2-3.el8.aarch64.rpmh+qt5-qtnetworkauth-examples-5.15.2-3.el8.aarch64.rpmf+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.aarch64.rpme+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.aarch64.rpmi+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.aarch64.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.ppc64le.rpmg+qt5-qtnetworkauth-devel-5.15.2-3.el8.ppc64le.rpmh+qt5-qtnetworkauth-examples-5.15.2-3.el8.ppc64le.rpmf+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.ppc64le.rpme+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.ppc64le.rpmi+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmg+qt5-qtnetworkauth-devel-5.15.2-3.el8.s390x.rpme+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.s390x.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.s390x.rpmi+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.s390x.rpmh+qt5-qtnetworkauth-examples-5.15.2-3.el8.s390x.rpmf+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.s390x.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.x86_64.rpmg+qt5-qtnetworkauth-devel-5.15.2-3.el8.x86_64.rpmh+qt5-qtnetworkauth-examples-5.15.2-3.el8.x86_64.rpmf+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.x86_64.rpme+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.x86_64.rpmi+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.x86_64.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.src.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.aarch64.rpml+qt5-qtremoteobjects-devel-5.15.2-3.el8.aarch64.rpmm+qt5-qtremoteobjects-examples-5.15.2-3.el8.aarch64.rpmk+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.aarch64.rpmj+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.aarch64.rpmn+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.aarch64.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.ppc64le.rpml+qt5-qtremoteobjects-devel-5.15.2-3.el8.ppc64le.rpmm+qt5-qtremoteobjects-examples-5.15.2-3.el8.ppc64le.rpmk+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.ppc64le.rpmj+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.ppc64le.rpmn+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmn+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.s390x.rpmm+qt5-qtremoteobjects-examples-5.15.2-3.el8.s390x.rpmj+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.s390x.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.s390x.rpmk+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.s390x.rpml+qt5-qtremoteobjects-devel-5.15.2-3.el8.s390x.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.x86_64.rpml+qt5-qtremoteobjects-devel-5.15.2-3.el8.x86_64.rpmm+qt5-qtremoteobjects-examples-5.15.2-3.el8.x86_64.rpmk+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.x86_64.rpmj+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.x86_64.rpmn+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.x86_64.rpmZ+qt5-qtscxml-5.15.2-3.el8.src.rpmZ+qt5-qtscxml-5.15.2-3.el8.aarch64.rpmq+qt5-qtscxml-devel-5.15.2-3.el8.aarch64.rpmr+qt5-qtscxml-examples-5.15.2-3.el8.aarch64.rpmp+qt5-qtscxml-debugsource-5.15.2-3.el8.aarch64.rpmo+qt5-qtscxml-debuginfo-5.15.2-3.el8.aarch64.rpms+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.aarch64.rpmZ+qt5-qtscxml-5.15.2-3.el8.ppc64le.rpmq+qt5-qtscxml-devel-5.15.2-3.el8.ppc64le.rpmr+qt5-qtscxml-examples-5.15.2-3.el8.ppc64le.rpmp+qt5-qtscxml-debugsource-5.15.2-3.el8.ppc64le.rpmo+qt5-qtscxml-debuginfo-5.15.2-3.el8.ppc64le.rpms+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmZ+qt5-qtscxml-5.15.2-3.el8.s390x.rpmo+qt5-qtscxml-debuginfo-5.15.2-3.el8.s390x.rpmr+qt5-qtscxml-examples-5.15.2-3.el8.s390x.rpmp+qt5-qtscxml-debugsource-5.15.2-3.el8.s390x.rpmq+qt5-qtscxml-devel-5.15.2-3.el8.s390x.rpms+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.s390x.rpmZ+qt5-qtscxml-5.15.2-3.el8.x86_64.rpmq+qt5-qtscxml-devel-5.15.2-3.el8.x86_64.rpmr+qt5-qtscxml-examples-5.15.2-3.el8.x86_64.rpmp+qt5-qtscxml-debugsource-5.15.2-3.el8.x86_64.rpmo+qt5-qtscxml-debuginfo-5.15.2-3.el8.x86_64.rpms+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.x86_64.rpm[+qt5-qtspeech-5.15.2-3.el8.src.rpm[+qt5-qtspeech-5.15.2-3.el8.aarch64.rpmv+qt5-qtspeech-devel-5.15.2-3.el8.aarch64.rpmw+qt5-qtspeech-examples-5.15.2-3.el8.aarch64.rpmy+qt5-qtspeech-speechd-5.15.2-3.el8.aarch64.rpmu+qt5-qtspeech-debugsource-5.15.2-3.el8.aarch64.rpmt+qt5-qtspeech-debuginfo-5.15.2-3.el8.aarch64.rpmx+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.aarch64.rpmz+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.aarch64.rpm[+qt5-qtspeech-5.15.2-3.el8.ppc64le.rpmv+qt5-qtspeech-devel-5.15.2-3.el8.ppc64le.rpmw+qt5-qtspeech-examples-5.15.2-3.el8.ppc64le.rpmy+qt5-qtspeech-speechd-5.15.2-3.el8.ppc64le.rpmu+qt5-qtspeech-debugsource-5.15.2-3.el8.ppc64le.rpmt+qt5-qtspeech-debuginfo-5.15.2-3.el8.ppc64le.rpmx+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmz+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.ppc64le.rpmy+qt5-qtspeech-speechd-5.15.2-3.el8.s390x.rpmz+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.s390x.rpmw+qt5-qtspeech-examples-5.15.2-3.el8.s390x.rpmu+qt5-qtspeech-debugsource-5.15.2-3.el8.s390x.rpmx+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.s390x.rpmt+qt5-qtspeech-debuginfo-5.15.2-3.el8.s390x.rpmv+qt5-qtspeech-devel-5.15.2-3.el8.s390x.rpm[+qt5-qtspeech-5.15.2-3.el8.s390x.rpm[+qt5-qtspeech-5.15.2-3.el8.x86_64.rpmv+qt5-qtspeech-devel-5.15.2-3.el8.x86_64.rpmw+qt5-qtspeech-examples-5.15.2-3.el8.x86_64.rpmy+qt5-qtspeech-speechd-5.15.2-3.el8.x86_64.rpmu+qt5-qtspeech-debugsource-5.15.2-3.el8.x86_64.rpmt+qt5-qtspeech-debuginfo-5.15.2-3.el8.x86_64.rpmx+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.x86_64.rpmz+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-44.el8.src.rpm\qt5-qtstyleplugins-5.0.0-44.el8.aarch64.rpm|qt5-qtstyleplugins-debugsource-5.0.0-44.el8.aarch64.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-44.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-44.el8.ppc64le.rpm|qt5-qtstyleplugins-debugsource-5.0.0-44.el8.ppc64le.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-44.el8.ppc64le.rpm|qt5-qtstyleplugins-debugsource-5.0.0-44.el8.s390x.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-44.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-44.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-44.el8.x86_64.rpm|qt5-qtstyleplugins-debugsource-5.0.0-44.el8.x86_64.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-44.el8.x86_64.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.src.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.aarch64.rpm+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.aarch64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.aarch64.rpm~+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.aarch64.rpm}+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.aarch64.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.ppc64le.rpm+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.ppc64le.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.ppc64le.rpm~+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.ppc64le.rpm}+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.ppc64le.rpm~+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.s390x.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.s390x.rpm}+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.s390x.rpm+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.s390x.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.s390x.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.x86_64.rpm+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.x86_64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.x86_64.rpm~+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.x86_64.rpm}+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.x86_64.rpmIxqt5-qtwebengine-5.15.6-1.el8.1.src.rpmIxqt5-qtwebengine-5.15.6-1.el8.1.aarch64.rpm%xqt5-qtwebengine-devel-5.15.6-1.el8.1.aarch64.rpm&xqt5-qtwebengine-devtools-5.15.6-1.el8.1.aarch64.rpm'xqt5-qtwebengine-examples-5.15.6-1.el8.1.aarch64.rpm xqt5-qtwebengine-doc-5.15.6-1.el8.1.noarch.rpm$xqt5-qtwebengine-debugsource-5.15.6-1.el8.1.aarch64.rpm#xqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.aarch64.rpm(xqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.aarch64.rpmIxqt5-qtwebengine-5.15.6-1.el8.1.x86_64.rpm%xqt5-qtwebengine-devel-5.15.6-1.el8.1.x86_64.rpm&xqt5-qtwebengine-devtools-5.15.6-1.el8.1.x86_64.rpm'xqt5-qtwebengine-examples-5.15.6-1.el8.1.x86_64.rpm$xqt5-qtwebengine-debugsource-5.15.6-1.el8.1.x86_64.rpm#xqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.x86_64.rpm(xqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.x86_64.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.src.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.aarch64.rpm}qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.aarch64.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.s390x.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.s390x.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.s390x.rpm}qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.s390x.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.x86_64.rpm}qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.x86_64.rpmq+qt5-qtwebview-5.15.2-3.el8.src.rpmq+qt5-qtwebview-5.15.2-3.el8.aarch64.rpm/+qt5-qtwebview-devel-5.15.2-3.el8.aarch64.rpm0+qt5-qtwebview-examples-5.15.2-3.el8.aarch64.rpm.+qt5-qtwebview-debugsource-5.15.2-3.el8.aarch64.rpm-+qt5-qtwebview-debuginfo-5.15.2-3.el8.aarch64.rpm1+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.aarch64.rpmq+qt5-qtwebview-5.15.2-3.el8.x86_64.rpm/+qt5-qtwebview-devel-5.15.2-3.el8.x86_64.rpm0+qt5-qtwebview-examples-5.15.2-3.el8.x86_64.rpm.+qt5-qtwebview-debugsource-5.15.2-3.el8.x86_64.rpm-+qt5-qtwebview-debuginfo-5.15.2-3.el8.x86_64.rpm1+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.x86_64.rpmUsCplasma-applet-redshift-control-1.0.18-10.el8.src.rpmsCplasma-applet-redshift-control-1.0.18-10.el8.noarch.rpmtplasma-applet-translator-0.8-2.el8.src.rpmtplasma-applet-translator-0.8-2.el8.noarch.rpmjplasma-applet-weather-widget-1.6.10-8.el8.src.rpmjplasma-applet-weather-widget-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.aarch64.rpmjplasma-applet-weather-widget-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.ppc64le.rpmjplasma-applet-weather-widget-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.s390x.rpmjplasma-applet-weather-widget-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.x86_64.rpm[plasma-breeze-5.22.5-1.el8.src.rpm[plasma-breeze-5.22.5-1.el8.aarch64.rpm!plasma-breeze-common-5.22.5-1.el8.noarch.rpm breeze-cursor-theme-5.22.5-1.el8.noarch.rpmSplasma-breeze-debugsource-5.22.5-1.el8.aarch64.rpmRplasma-breeze-debuginfo-5.22.5-1.el8.aarch64.rpm[plasma-breeze-5.22.5-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.22.5-1.el8.ppc64le.rpmRplasma-breeze-debuginfo-5.22.5-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.22.5-1.el8.s390x.rpm[plasma-breeze-5.22.5-1.el8.s390x.rpmRplasma-breeze-debuginfo-5.22.5-1.el8.s390x.rpm[plasma-breeze-5.22.5-1.el8.x86_64.rpmSplasma-breeze-debugsource-5.22.5-1.el8.x86_64.rpmRplasma-breeze-debuginfo-5.22.5-1.el8.x86_64.rpm\plasma-browser-integration-5.22.5-1.el8.src.rpm\plasma-browser-integration-5.22.5-1.el8.aarch64.rpmUplasma-browser-integration-debugsource-5.22.5-1.el8.aarch64.rpmTplasma-browser-integration-debuginfo-5.22.5-1.el8.aarch64.rpm\plasma-browser-integration-5.22.5-1.el8.ppc64le.rpmUplasma-browser-integration-debugsource-5.22.5-1.el8.ppc64le.rpmTplasma-browser-integration-debuginfo-5.22.5-1.el8.ppc64le.rpm\plasma-browser-integration-5.22.5-1.el8.s390x.rpmUplasma-browser-integration-debugsource-5.22.5-1.el8.s390x.rpmTplasma-browser-integration-debuginfo-5.22.5-1.el8.s390x.rpm\plasma-browser-integration-5.22.5-1.el8.x86_64.rpmUplasma-browser-integration-debugsource-5.22.5-1.el8.x86_64.rpmTplasma-browser-integration-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-desktop-5.22.5-1.el8.src.rpmplasma-desktop-5.22.5-1.el8.aarch64.rpm"plasma-desktop-doc-5.22.5-1.el8.noarch.rpmCplasma-desktop-debugsource-5.22.5-1.el8.aarch64.rpmBplasma-desktop-debuginfo-5.22.5-1.el8.aarch64.rpmplasma-desktop-5.22.5-1.el8.ppc64le.rpmCplasma-desktop-debugsource-5.22.5-1.el8.ppc64le.rpmBplasma-desktop-debuginfo-5.22.5-1.el8.ppc64le.rpmplasma-desktop-5.22.5-1.el8.s390x.rpmCplasma-desktop-debugsource-5.22.5-1.el8.s390x.rpmBplasma-desktop-debuginfo-5.22.5-1.el8.s390x.rpmplasma-desktop-5.22.5-1.el8.x86_64.rpmCplasma-desktop-debugsource-5.22.5-1.el8.x86_64.rpmBplasma-desktop-debuginfo-5.22.5-1.el8.x86_64.rpmwplasma-discover-5.22.5-1.el8.src.rpmwplasma-discover-5.22.5-1.el8.aarch64.rpmIplasma-discover-libs-5.22.5-1.el8.aarch64.rpmNplasma-discover-packagekit-5.22.5-1.el8.aarch64.rpmKplasma-discover-notifier-5.22.5-1.el8.aarch64.rpmGplasma-discover-flatpak-5.22.5-1.el8.aarch64.rpmRplasma-discover-snap-5.22.5-1.el8.aarch64.rpmMplasma-discover-offline-updates-5.22.5-1.el8.aarch64.rpmPplasma-discover-rpm-ostree-5.22.5-1.el8.aarch64.rpmFplasma-discover-debugsource-5.22.5-1.el8.aarch64.rpmEplasma-discover-debuginfo-5.22.5-1.el8.aarch64.rpmJplasma-discover-libs-debuginfo-5.22.5-1.el8.aarch64.rpmOplasma-discover-packagekit-debuginfo-5.22.5-1.el8.aarch64.rpmLplasma-discover-notifier-debuginfo-5.22.5-1.el8.aarch64.rpmHplasma-discover-flatpak-debuginfo-5.22.5-1.el8.aarch64.rpmSplasma-discover-snap-debuginfo-5.22.5-1.el8.aarch64.rpmQplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.aarch64.rpmwplasma-discover-5.22.5-1.el8.ppc64le.rpmIplasma-discover-libs-5.22.5-1.el8.ppc64le.rpmNplasma-discover-packagekit-5.22.5-1.el8.ppc64le.rpmKplasma-discover-notifier-5.22.5-1.el8.ppc64le.rpmGplasma-discover-flatpak-5.22.5-1.el8.ppc64le.rpmRplasma-discover-snap-5.22.5-1.el8.ppc64le.rpmMplasma-discover-offline-updates-5.22.5-1.el8.ppc64le.rpmPplasma-discover-rpm-ostree-5.22.5-1.el8.ppc64le.rpmFplasma-discover-debugsource-5.22.5-1.el8.ppc64le.rpmEplasma-discover-debuginfo-5.22.5-1.el8.ppc64le.rpmJplasma-discover-libs-debuginfo-5.22.5-1.el8.ppc64le.rpmOplasma-discover-packagekit-debuginfo-5.22.5-1.el8.ppc64le.rpmLplasma-discover-notifier-debuginfo-5.22.5-1.el8.ppc64le.rpmHplasma-discover-flatpak-debuginfo-5.22.5-1.el8.ppc64le.rpmSplasma-discover-snap-debuginfo-5.22.5-1.el8.ppc64le.rpmQplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.ppc64le.rpmFplasma-discover-debugsource-5.22.5-1.el8.s390x.rpmKplasma-discover-notifier-5.22.5-1.el8.s390x.rpmHplasma-discover-flatpak-debuginfo-5.22.5-1.el8.s390x.rpmPplasma-discover-rpm-ostree-5.22.5-1.el8.s390x.rpmQplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.s390x.rpmJplasma-discover-libs-debuginfo-5.22.5-1.el8.s390x.rpmMplasma-discover-offline-updates-5.22.5-1.el8.s390x.rpmIplasma-discover-libs-5.22.5-1.el8.s390x.rpmSplasma-discover-snap-debuginfo-5.22.5-1.el8.s390x.rpmRplasma-discover-snap-5.22.5-1.el8.s390x.rpmEplasma-discover-debuginfo-5.22.5-1.el8.s390x.rpmOplasma-discover-packagekit-debuginfo-5.22.5-1.el8.s390x.rpmwplasma-discover-5.22.5-1.el8.s390x.rpmNplasma-discover-packagekit-5.22.5-1.el8.s390x.rpmGplasma-discover-flatpak-5.22.5-1.el8.s390x.rpmLplasma-discover-notifier-debuginfo-5.22.5-1.el8.s390x.rpmwplasma-discover-5.22.5-1.el8.x86_64.rpmIplasma-discover-libs-5.22.5-1.el8.x86_64.rpmNplasma-discover-packagekit-5.22.5-1.el8.x86_64.rpmKplasma-discover-notifier-5.22.5-1.el8.x86_64.rpmGplasma-discover-flatpak-5.22.5-1.el8.x86_64.rpmRplasma-discover-snap-5.22.5-1.el8.x86_64.rpmMplasma-discover-offline-updates-5.22.5-1.el8.x86_64.rpmPplasma-discover-rpm-ostree-5.22.5-1.el8.x86_64.rpmFplasma-discover-debugsource-5.22.5-1.el8.x86_64.rpmEplasma-discover-debuginfo-5.22.5-1.el8.x86_64.rpmJplasma-discover-libs-debuginfo-5.22.5-1.el8.x86_64.rpmOplasma-discover-packagekit-debuginfo-5.22.5-1.el8.x86_64.rpmLplasma-discover-notifier-debuginfo-5.22.5-1.el8.x86_64.rpmHplasma-discover-flatpak-debuginfo-5.22.5-1.el8.x86_64.rpmSplasma-discover-snap-debuginfo-5.22.5-1.el8.x86_64.rpmQplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.x86_64.rpmLplasma-disks-5.22.5-1.el8.src.rpmLplasma-disks-5.22.5-1.el8.aarch64.rpm"plasma-disks-debugsource-5.22.5-1.el8.aarch64.rpm!plasma-disks-debuginfo-5.22.5-1.el8.aarch64.rpmLplasma-disks-5.22.5-1.el8.ppc64le.rpm"plasma-disks-debugsource-5.22.5-1.el8.ppc64le.rpm!plasma-disks-debuginfo-5.22.5-1.el8.ppc64le.rpmLplasma-disks-5.22.5-1.el8.s390x.rpm!plasma-disks-debuginfo-5.22.5-1.el8.s390x.rpm"plasma-disks-debugsource-5.22.5-1.el8.s390x.rpmLplasma-disks-5.22.5-1.el8.x86_64.rpm"plasma-disks-debugsource-5.22.5-1.el8.x86_64.rpm!plasma-disks-debuginfo-5.22.5-1.el8.x86_64.rpm]plasma-drkonqi-5.22.5-1.el8.src.rpm]plasma-drkonqi-5.22.5-1.el8.aarch64.rpmWplasma-drkonqi-debugsource-5.22.5-1.el8.aarch64.rpmVplasma-drkonqi-debuginfo-5.22.5-1.el8.aarch64.rpm]plasma-drkonqi-5.22.5-1.el8.ppc64le.rpmWplasma-drkonqi-debugsource-5.22.5-1.el8.ppc64le.rpmVplasma-drkonqi-debuginfo-5.22.5-1.el8.ppc64le.rpm]plasma-drkonqi-5.22.5-1.el8.s390x.rpmWplasma-drkonqi-debugsource-5.22.5-1.el8.s390x.rpmVplasma-drkonqi-debuginfo-5.22.5-1.el8.s390x.rpm]plasma-drkonqi-5.22.5-1.el8.x86_64.rpmWplasma-drkonqi-debugsource-5.22.5-1.el8.x86_64.rpmVplasma-drkonqi-debuginfo-5.22.5-1.el8.x86_64.rpmMplasma-firewall-5.22.5-1.el8.src.rpmMplasma-firewall-5.22.5-1.el8.aarch64.rpm%plasma-firewall-firewalld-5.22.5-1.el8.aarch64.rpm$plasma-firewall-debugsource-5.22.5-1.el8.aarch64.rpm#plasma-firewall-debuginfo-5.22.5-1.el8.aarch64.rpm&plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.aarch64.rpmMplasma-firewall-5.22.5-1.el8.ppc64le.rpm%plasma-firewall-firewalld-5.22.5-1.el8.ppc64le.rpm$plasma-firewall-debugsource-5.22.5-1.el8.ppc64le.rpm#plasma-firewall-debuginfo-5.22.5-1.el8.ppc64le.rpm&plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.ppc64le.rpmMplasma-firewall-5.22.5-1.el8.s390x.rpm%plasma-firewall-firewalld-5.22.5-1.el8.s390x.rpm$plasma-firewall-debugsource-5.22.5-1.el8.s390x.rpm#plasma-firewall-debuginfo-5.22.5-1.el8.s390x.rpm&plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.s390x.rpmMplasma-firewall-5.22.5-1.el8.x86_64.rpm%plasma-firewall-firewalld-5.22.5-1.el8.x86_64.rpm$plasma-firewall-debugsource-5.22.5-1.el8.x86_64.rpm#plasma-firewall-debuginfo-5.22.5-1.el8.x86_64.rpm&plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.x86_64.rpm^plasma-integration-5.22.5-1.el8.src.rpm^plasma-integration-5.22.5-1.el8.aarch64.rpmYplasma-integration-debugsource-5.22.5-1.el8.aarch64.rpmXplasma-integration-debuginfo-5.22.5-1.el8.aarch64.rpm^plasma-integration-5.22.5-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.22.5-1.el8.ppc64le.rpmXplasma-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.22.5-1.el8.s390x.rpm^plasma-integration-5.22.5-1.el8.s390x.rpmXplasma-integration-debuginfo-5.22.5-1.el8.s390x.rpm^plasma-integration-5.22.5-1.el8.x86_64.rpmYplasma-integration-debugsource-5.22.5-1.el8.x86_64.rpmXplasma-integration-debuginfo-5.22.5-1.el8.x86_64.rpmN$plasma-mediacenter-5.7.5-15.el8.src.rpmN$plasma-mediacenter-5.7.5-15.el8.aarch64.rpm($plasma-mediacenter-debugsource-5.7.5-15.el8.aarch64.rpm'$plasma-mediacenter-debuginfo-5.7.5-15.el8.aarch64.rpmN$plasma-mediacenter-5.7.5-15.el8.ppc64le.rpm($plasma-mediacenter-debugsource-5.7.5-15.el8.ppc64le.rpm'$plasma-mediacenter-debuginfo-5.7.5-15.el8.ppc64le.rpm'$plasma-mediacenter-debuginfo-5.7.5-15.el8.s390x.rpm($plasma-mediacenter-debugsource-5.7.5-15.el8.s390x.rpmN$plasma-mediacenter-5.7.5-15.el8.s390x.rpmN$plasma-mediacenter-5.7.5-15.el8.x86_64.rpm($plasma-mediacenter-debugsource-5.7.5-15.el8.x86_64.rpm'$plasma-mediacenter-debuginfo-5.7.5-15.el8.x86_64.rpm_plasma-milou-5.22.5-1.el8.src.rpm_plasma-milou-5.22.5-1.el8.aarch64.rpm[plasma-milou-debugsource-5.22.5-1.el8.aarch64.rpmZplasma-milou-debuginfo-5.22.5-1.el8.aarch64.rpm_plasma-milou-5.22.5-1.el8.ppc64le.rpm[plasma-milou-debugsource-5.22.5-1.el8.ppc64le.rpmZplasma-milou-debuginfo-5.22.5-1.el8.ppc64le.rpm_plasma-milou-5.22.5-1.el8.s390x.rpm[plasma-milou-debugsource-5.22.5-1.el8.s390x.rpmZplasma-milou-debuginfo-5.22.5-1.el8.s390x.rpm_plasma-milou-5.22.5-1.el8.x86_64.rpm[plasma-milou-debugsource-5.22.5-1.el8.x86_64.rpmZplasma-milou-debuginfo-5.22.5-1.el8.x86_64.rpm)plasma-nm-5.22.5-1.el8.src.rpm)plasma-nm-5.22.5-1.el8.aarch64.rpmdplasma-nm-mobile-5.22.5-1.el8.aarch64.rpmiplasma-nm-openvpn-5.22.5-1.el8.aarch64.rpmeplasma-nm-openconnect-5.22.5-1.el8.aarch64.rpmgplasma-nm-openswan-5.22.5-1.el8.aarch64.rpmoplasma-nm-strongswan-5.22.5-1.el8.aarch64.rpmbplasma-nm-l2tp-5.22.5-1.el8.aarch64.rpmkplasma-nm-pptp-5.22.5-1.el8.aarch64.rpmmplasma-nm-sstp-5.22.5-1.el8.aarch64.rpm`plasma-nm-fortisslvpn-5.22.5-1.el8.aarch64.rpm_plasma-nm-debugsource-5.22.5-1.el8.aarch64.rpm^plasma-nm-debuginfo-5.22.5-1.el8.aarch64.rpmjplasma-nm-openvpn-debuginfo-5.22.5-1.el8.aarch64.rpmfplasma-nm-openconnect-debuginfo-5.22.5-1.el8.aarch64.rpmhplasma-nm-openswan-debuginfo-5.22.5-1.el8.aarch64.rpmpplasma-nm-strongswan-debuginfo-5.22.5-1.el8.aarch64.rpmcplasma-nm-l2tp-debuginfo-5.22.5-1.el8.aarch64.rpmlplasma-nm-pptp-debuginfo-5.22.5-1.el8.aarch64.rpmnplasma-nm-sstp-debuginfo-5.22.5-1.el8.aarch64.rpmaplasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.aarch64.rpm)plasma-nm-5.22.5-1.el8.ppc64le.rpmdplasma-nm-mobile-5.22.5-1.el8.ppc64le.rpmiplasma-nm-openvpn-5.22.5-1.el8.ppc64le.rpmeplasma-nm-openconnect-5.22.5-1.el8.ppc64le.rpmgplasma-nm-openswan-5.22.5-1.el8.ppc64le.rpmoplasma-nm-strongswan-5.22.5-1.el8.ppc64le.rpmbplasma-nm-l2tp-5.22.5-1.el8.ppc64le.rpmkplasma-nm-pptp-5.22.5-1.el8.ppc64le.rpmmplasma-nm-sstp-5.22.5-1.el8.ppc64le.rpm`plasma-nm-fortisslvpn-5.22.5-1.el8.ppc64le.rpm_plasma-nm-debugsource-5.22.5-1.el8.ppc64le.rpm^plasma-nm-debuginfo-5.22.5-1.el8.ppc64le.rpmjplasma-nm-openvpn-debuginfo-5.22.5-1.el8.ppc64le.rpmfplasma-nm-openconnect-debuginfo-5.22.5-1.el8.ppc64le.rpmhplasma-nm-openswan-debuginfo-5.22.5-1.el8.ppc64le.rpmpplasma-nm-strongswan-debuginfo-5.22.5-1.el8.ppc64le.rpmcplasma-nm-l2tp-debuginfo-5.22.5-1.el8.ppc64le.rpmlplasma-nm-pptp-debuginfo-5.22.5-1.el8.ppc64le.rpmnplasma-nm-sstp-debuginfo-5.22.5-1.el8.ppc64le.rpmaplasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.ppc64le.rpm)plasma-nm-5.22.5-1.el8.x86_64.rpmdplasma-nm-mobile-5.22.5-1.el8.x86_64.rpmiplasma-nm-openvpn-5.22.5-1.el8.x86_64.rpmeplasma-nm-openconnect-5.22.5-1.el8.x86_64.rpmgplasma-nm-openswan-5.22.5-1.el8.x86_64.rpmoplasma-nm-strongswan-5.22.5-1.el8.x86_64.rpmbplasma-nm-l2tp-5.22.5-1.el8.x86_64.rpmkplasma-nm-pptp-5.22.5-1.el8.x86_64.rpmmplasma-nm-sstp-5.22.5-1.el8.x86_64.rpm`plasma-nm-fortisslvpn-5.22.5-1.el8.x86_64.rpm_plasma-nm-debugsource-5.22.5-1.el8.x86_64.rpm^plasma-nm-debuginfo-5.22.5-1.el8.x86_64.rpmjplasma-nm-openvpn-debuginfo-5.22.5-1.el8.x86_64.rpmfplasma-nm-openconnect-debuginfo-5.22.5-1.el8.x86_64.rpmhplasma-nm-openswan-debuginfo-5.22.5-1.el8.x86_64.rpmpplasma-nm-strongswan-debuginfo-5.22.5-1.el8.x86_64.rpmcplasma-nm-l2tp-debuginfo-5.22.5-1.el8.x86_64.rpmlplasma-nm-pptp-debuginfo-5.22.5-1.el8.x86_64.rpmnplasma-nm-sstp-debuginfo-5.22.5-1.el8.x86_64.rpmaplasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-oxygen-5.22.5-1.el8.src.rpmjqt5-style-oxygen-5.22.5-1.el8.aarch64.rpm oxygen-sound-theme-5.22.5-1.el8.noarch.rpm\plasma-oxygen-debugsource-5.22.5-1.el8.aarch64.rpmkqt5-style-oxygen-debuginfo-5.22.5-1.el8.aarch64.rpmjqt5-style-oxygen-5.22.5-1.el8.ppc64le.rpm\plasma-oxygen-debugsource-5.22.5-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.22.5-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.22.5-1.el8.s390x.rpmjqt5-style-oxygen-5.22.5-1.el8.s390x.rpm\plasma-oxygen-debugsource-5.22.5-1.el8.s390x.rpmjqt5-style-oxygen-5.22.5-1.el8.x86_64.rpm\plasma-oxygen-debugsource-5.22.5-1.el8.x86_64.rpmkqt5-style-oxygen-debuginfo-5.22.5-1.el8.x86_64.rpm`plasma-pa-5.22.5-1.el8.src.rpm`plasma-pa-5.22.5-1.el8.aarch64.rpm^plasma-pa-debugsource-5.22.5-1.el8.aarch64.rpm]plasma-pa-debuginfo-5.22.5-1.el8.aarch64.rpm`plasma-pa-5.22.5-1.el8.ppc64le.rpm^plasma-pa-debugsource-5.22.5-1.el8.ppc64le.rpm]plasma-pa-debuginfo-5.22.5-1.el8.ppc64le.rpm`plasma-pa-5.22.5-1.el8.s390x.rpm^plasma-pa-debugsource-5.22.5-1.el8.s390x.rpm]plasma-pa-debuginfo-5.22.5-1.el8.s390x.rpm`plasma-pa-5.22.5-1.el8.x86_64.rpm^plasma-pa-debugsource-5.22.5-1.el8.x86_64.rpm]plasma-pa-debuginfo-5.22.5-1.el8.x86_64.rpmkplasma-pass-1.2.0-2.el8.src.rpmkplasma-pass-1.2.0-2.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-2.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-2.el8.aarch64.rpmkplasma-pass-1.2.0-2.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-2.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-2.el8.ppc64le.rpmkplasma-pass-1.2.0-2.el8.s390x.rpmplasma-pass-debugsource-1.2.0-2.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-2.el8.s390x.rpmkplasma-pass-1.2.0-2.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-2.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-2.el8.x86_64.rpmOLplasma-pk-updates-0.3.2-10.el8.src.rpmOLplasma-pk-updates-0.3.2-10.el8.aarch64.rpm+Lplasma-pk-updates-debugsource-0.3.2-10.el8.aarch64.rpm*Lplasma-pk-updates-debuginfo-0.3.2-10.el8.aarch64.rpmOLplasma-pk-updates-0.3.2-10.el8.ppc64le.rpm+Lplasma-pk-updates-debugsource-0.3.2-10.el8.ppc64le.rpm*Lplasma-pk-updates-debuginfo-0.3.2-10.el8.ppc64le.rpmOLplasma-pk-updates-0.3.2-10.el8.s390x.rpm+Lplasma-pk-updates-debugsource-0.3.2-10.el8.s390x.rpm*Lplasma-pk-updates-debuginfo-0.3.2-10.el8.s390x.rpmOLplasma-pk-updates-0.3.2-10.el8.x86_64.rpm+Lplasma-pk-updates-debugsource-0.3.2-10.el8.x86_64.rpm*Lplasma-pk-updates-debuginfo-0.3.2-10.el8.x86_64.rpm_plasma-sdk-5.22.5-1.el8.src.rpm_plasma-sdk-5.22.5-1.el8.aarch64.rpmplasma-sdk-debugsource-5.22.5-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.aarch64.rpm_plasma-sdk-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.22.5-1.el8.ppc64le.rpm_plasma-sdk-5.22.5-1.el8.x86_64.rpmplasma-sdk-debugsource-5.22.5-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.x86_64.rpmPplasma-systemmonitor-5.22.5-1.el8.src.rpmPplasma-systemmonitor-5.22.5-1.el8.aarch64.rpm-plasma-systemmonitor-debugsource-5.22.5-1.el8.aarch64.rpm,plasma-systemmonitor-debuginfo-5.22.5-1.el8.aarch64.rpmPplasma-systemmonitor-5.22.5-1.el8.ppc64le.rpm-plasma-systemmonitor-debugsource-5.22.5-1.el8.ppc64le.rpm,plasma-systemmonitor-debuginfo-5.22.5-1.el8.ppc64le.rpmPplasma-systemmonitor-5.22.5-1.el8.s390x.rpm-plasma-systemmonitor-debugsource-5.22.5-1.el8.s390x.rpm,plasma-systemmonitor-debuginfo-5.22.5-1.el8.s390x.rpmPplasma-systemmonitor-5.22.5-1.el8.x86_64.rpm-plasma-systemmonitor-debugsource-5.22.5-1.el8.x86_64.rpm,plasma-systemmonitor-debuginfo-5.22.5-1.el8.x86_64.rpmaplasma-systemsettings-5.22.5-1.el8.src.rpmaplasma-systemsettings-5.22.5-1.el8.aarch64.rpmaplasma-systemsettings-debugsource-5.22.5-1.el8.aarch64.rpm`plasma-systemsettings-debuginfo-5.22.5-1.el8.aarch64.rpmaplasma-systemsettings-5.22.5-1.el8.ppc64le.rpmaplasma-systemsettings-debugsource-5.22.5-1.el8.ppc64le.rpm`plasma-systemsettings-debuginfo-5.22.5-1.el8.ppc64le.rpmaplasma-systemsettings-5.22.5-1.el8.s390x.rpmaplasma-systemsettings-debugsource-5.22.5-1.el8.s390x.rpm`plasma-systemsettings-debuginfo-5.22.5-1.el8.s390x.rpmaplasma-systemsettings-5.22.5-1.el8.x86_64.rpmaplasma-systemsettings-debugsource-5.22.5-1.el8.x86_64.rpm`plasma-systemsettings-debuginfo-5.22.5-1.el8.x86_64.rpmQplasma-thunderbolt-5.22.5-1.el8.src.rpmQplasma-thunderbolt-5.22.5-1.el8.aarch64.rpm/plasma-thunderbolt-debugsource-5.22.5-1.el8.aarch64.rpm.plasma-thunderbolt-debuginfo-5.22.5-1.el8.aarch64.rpmQplasma-thunderbolt-5.22.5-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.22.5-1.el8.ppc64le.rpm.plasma-thunderbolt-debuginfo-5.22.5-1.el8.ppc64le.rpmQplasma-thunderbolt-5.22.5-1.el8.s390x.rpm/plasma-thunderbolt-debugsource-5.22.5-1.el8.s390x.rpm.plasma-thunderbolt-debuginfo-5.22.5-1.el8.s390x.rpmQplasma-thunderbolt-5.22.5-1.el8.x86_64.rpm/plasma-thunderbolt-debugsource-5.22.5-1.el8.x86_64.rpm.plasma-thunderbolt-debuginfo-5.22.5-1.el8.x86_64.rpmbplasma-vault-5.22.5-1.el8.src.rpmbplasma-vault-5.22.5-1.el8.aarch64.rpmcplasma-vault-debugsource-5.22.5-1.el8.aarch64.rpmbplasma-vault-debuginfo-5.22.5-1.el8.aarch64.rpmbplasma-vault-5.22.5-1.el8.ppc64le.rpmcplasma-vault-debugsource-5.22.5-1.el8.ppc64le.rpmbplasma-vault-debuginfo-5.22.5-1.el8.ppc64le.rpmbplasma-vault-5.22.5-1.el8.s390x.rpmbplasma-vault-debuginfo-5.22.5-1.el8.s390x.rpmcplasma-vault-debugsource-5.22.5-1.el8.s390x.rpmbplasma-vault-5.22.5-1.el8.x86_64.rpmcplasma-vault-debugsource-5.22.5-1.el8.x86_64.rpmbplasma-vault-debuginfo-5.22.5-1.el8.x86_64.rpml>plasma-wayland-protocols-1.3.0-1.el8.src.rpml>plasma-wayland-protocols-1.3.0-1.el8.aarch64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.aarch64.rpml>plasma-wayland-protocols-1.3.0-1.el8.ppc64le.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.ppc64le.rpml>plasma-wayland-protocols-1.3.0-1.el8.s390x.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.s390x.rpml>plasma-wayland-protocols-1.3.0-1.el8.x86_64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.x86_64.rpm<plasma-workspace-5.22.5-2.el8.src.rpm<plasma-workspace-5.22.5-2.el8.aarch64.rpm.<plasma-workspace-common-5.22.5-2.el8.aarch64.rpm,<libkworkspace5-5.22.5-2.el8.aarch64.rpm6<plasma-workspace-libs-5.22.5-2.el8.aarch64.rpm1<plasma-workspace-devel-5.22.5-2.el8.aarch64.rpm:<plasma-workspace-doc-5.22.5-2.el8.noarch.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.aarch64.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.aarch64.rpm;<sddm-breeze-5.22.5-2.el8.noarch.rpm8<plasma-workspace-wayland-5.22.5-2.el8.aarch64.rpmd<plasma-workspace-x11-5.22.5-2.el8.aarch64.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.aarch64.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.aarch64.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.aarch64.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.aarch64.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.aarch64.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.aarch64.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.aarch64.rpme<plasma-workspace-x11-debuginfo-5.22.5-2.el8.aarch64.rpm<plasma-workspace-5.22.5-2.el8.ppc64le.rpm.<plasma-workspace-common-5.22.5-2.el8.ppc64le.rpm,<libkworkspace5-5.22.5-2.el8.ppc64le.rpm6<plasma-workspace-libs-5.22.5-2.el8.ppc64le.rpm1<plasma-workspace-devel-5.22.5-2.el8.ppc64le.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.ppc64le.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.ppc64le.rpm8<plasma-workspace-wayland-5.22.5-2.el8.ppc64le.rpmd<plasma-workspace-x11-5.22.5-2.el8.ppc64le.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.ppc64le.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.ppc64le.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.ppc64le.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.ppc64le.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.ppc64le.rpme<plasma-workspace-x11-debuginfo-5.22.5-2.el8.ppc64le.rpm<plasma-workspace-5.22.5-2.el8.s390x.rpm.<plasma-workspace-common-5.22.5-2.el8.s390x.rpm,<libkworkspace5-5.22.5-2.el8.s390x.rpm6<plasma-workspace-libs-5.22.5-2.el8.s390x.rpm1<plasma-workspace-devel-5.22.5-2.el8.s390x.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.s390x.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.s390x.rpm8<plasma-workspace-wayland-5.22.5-2.el8.s390x.rpmd<plasma-workspace-x11-5.22.5-2.el8.s390x.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.s390x.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.s390x.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.s390x.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.s390x.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.s390x.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.s390x.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.s390x.rpme<plasma-workspace-x11-debuginfo-5.22.5-2.el8.s390x.rpm<plasma-workspace-5.22.5-2.el8.x86_64.rpm.<plasma-workspace-common-5.22.5-2.el8.x86_64.rpm,<libkworkspace5-5.22.5-2.el8.x86_64.rpm6<plasma-workspace-libs-5.22.5-2.el8.x86_64.rpm1<plasma-workspace-devel-5.22.5-2.el8.x86_64.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.x86_64.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.x86_64.rpm8<plasma-workspace-wayland-5.22.5-2.el8.x86_64.rpmd<plasma-workspace-x11-5.22.5-2.el8.x86_64.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.x86_64.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.x86_64.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.x86_64.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.x86_64.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.x86_64.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.x86_64.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.x86_64.rpme<plasma-workspace-x11-debuginfo-5.22.5-2.el8.x86_64.rpmwplasma-workspace-wallpapers-5.22.5-1.el8.src.rpmwplasma-workspace-wallpapers-5.22.5-1.el8.noarch.rpm_"qt5ct-1.1-5.el8.src.rpm_"qt5ct-1.1-5.el8.aarch64.rpm"qt5ct-debugsource-1.1-5.el8.aarch64.rpm"qt5ct-debuginfo-1.1-5.el8.aarch64.rpm_"qt5ct-1.1-5.el8.ppc64le.rpm"qt5ct-debugsource-1.1-5.el8.ppc64le.rpm"qt5ct-debuginfo-1.1-5.el8.ppc64le.rpm"qt5ct-debuginfo-1.1-5.el8.s390x.rpm"qt5ct-debugsource-1.1-5.el8.s390x.rpm_"qt5ct-1.1-5.el8.s390x.rpm_"qt5ct-1.1-5.el8.x86_64.rpm"qt5ct-debugsource-1.1-5.el8.x86_64.rpm"qt5ct-debuginfo-1.1-5.el8.x86_64.rpm"uqt5-doc-5.15.1-2.el8.src.rpm"uqt5-doc-5.15.1-2.el8.noarch.rpmuqt5-qtbase-doc-5.15.1-2.el8.noarch.rpmuqt5-qt3d-doc-5.15.1-2.el8.noarch.rpmuqt5-qtcharts-doc-5.15.1-2.el8.noarch.rpm uqt5-qtconnectivity-doc-5.15.1-2.el8.noarch.rpm uqt5-qtdeclarative-doc-5.15.1-2.el8.noarch.rpm uqt5-qtgraphicaleffects-doc-5.15.1-2.el8.noarch.rpmuqt5-qtimageformats-doc-5.15.1-2.el8.noarch.rpmuqt5-qtmultimedia-doc-5.15.1-2.el8.noarch.rpmuqt5-qtquickcontrols2-doc-5.15.1-2.el8.noarch.rpmuqt5-qtquickcontrols-doc-5.15.1-2.el8.noarch.rpmuqt5-qtscript-doc-5.15.1-2.el8.noarch.rpmuqt5-qtscxml-doc-5.15.1-2.el8.noarch.rpmuqt5-qtsensors-doc-5.15.1-2.el8.noarch.rpmuqt5-qtserialbus-doc-5.15.1-2.el8.noarch.rpmuqt5-qtserialport-doc-5.15.1-2.el8.noarch.rpmuqt5-qtsvg-doc-5.15.1-2.el8.noarch.rpmuqt5-qttools-doc-5.15.1-2.el8.noarch.rpmuqt5-qtvirtualkeyboard-doc-5.15.1-2.el8.noarch.rpmuqt5-qtwebchannel-doc-5.15.1-2.el8.noarch.rpm!uqt5-qtwebsockets-doc-5.15.1-2.el8.noarch.rpm#uqt5-qtx11extras-doc-5.15.1-2.el8.noarch.rpmuqt5-qtspeech-doc-5.15.1-2.el8.noarch.rpmuqt5-qtremoteobjects-doc-5.15.1-2.el8.noarch.rpmuqt5-qtpurchasing-doc-5.15.1-2.el8.noarch.rpmuqt5-qtwayland-doc-5.15.1-2.el8.noarch.rpm"uqt5-qtwebview-doc-5.15.1-2.el8.noarch.rpmuqt5-qtlocation-doc-5.15.1-2.el8.noarch.rpm$uqt5-qtxmlpatterns-doc-5.15.1-2.el8.noarch.rpm uqt5-qtdatavis3d-doc-5.15.1-2.el8.noarch.rpm uqt5-qtgamepad-doc-5.15.1-2.el8.noarch.rpmSqt5-qtaccountsservice-0.6.0-16.el8.src.rpmSqt5-qtaccountsservice-0.6.0-16.el8.aarch64.rpmPqt5-qtaccountsservice-devel-0.6.0-16.el8.aarch64.rpmOqt5-qtaccountsservice-debugsource-0.6.0-16.el8.aarch64.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-16.el8.ppc64le.rpmPqt5-qtaccountsservice-devel-0.6.0-16.el8.ppc64le.rpmOqt5-qtaccountsservice-debugsource-0.6.0-16.el8.ppc64le.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.ppc64le.rpmOqt5-qtaccountsservice-debugsource-0.6.0-16.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-16.el8.s390x.rpmPqt5-qtaccountsservice-devel-0.6.0-16.el8.s390x.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-16.el8.x86_64.rpmPqt5-qtaccountsservice-devel-0.6.0-16.el8.x86_64.rpmOqt5-qtaccountsservice-debugsource-0.6.0-16.el8.x86_64.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.x86_64.rpmT+qt5-qtcharts-5.15.2-3.el8.src.rpmT+qt5-qtcharts-5.15.2-3.el8.aarch64.rpmS+qt5-qtcharts-devel-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-examples-5.15.2-3.el8.aarch64.rpmR+qt5-qtcharts-debugsource-5.15.2-3.el8.aarch64.rpmQ+qt5-qtcharts-debuginfo-5.15.2-3.el8.aarch64.rpmU+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-5.15.2-3.el8.ppc64le.rpmS+qt5-qtcharts-devel-5.15.2-3.el8.ppc64le.rpmT+qt5-qtcharts-examples-5.15.2-3.el8.ppc64le.rpmR+qt5-qtcharts-debugsource-5.15.2-3.el8.ppc64le.rpmQ+qt5-qtcharts-debuginfo-5.15.2-3.el8.ppc64le.rpmU+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmU+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-examples-5.15.2-3.el8.s390x.rpmR+qt5-qtcharts-debugsource-5.15.2-3.el8.s390x.rpmQ+qt5-qtcharts-debuginfo-5.15.2-3.el8.s390x.rpmS+qt5-qtcharts-devel-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-5.15.2-3.el8.x86_64.rpmS+qt5-qtcharts-devel-5.15.2-3.el8.x86_64.rpmT+qt5-qtcharts-examples-5.15.2-3.el8.x86_64.rpmR+qt5-qtcharts-debugsource-5.15.2-3.el8.x86_64.rpmQ+qt5-qtcharts-debuginfo-5.15.2-3.el8.x86_64.rpmU+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.x86_64.rpmz qt5-qtconfiguration-0.3.1-14.el8.src.rpmz qt5-qtconfiguration-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.aarch64.rpmz qt5-qtconfiguration-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.s390x.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.s390x.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.s390x.rpmz qt5-qtconfiguration-0.3.1-14.el8.s390x.rpmz qt5-qtconfiguration-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.x86_64.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.src.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.aarch64.rpmX+qt5-qtdatavis3d-devel-5.15.2-3.el8.aarch64.rpmY+qt5-qtdatavis3d-examples-5.15.2-3.el8.aarch64.rpmW+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.aarch64.rpmV+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.aarch64.rpmZ+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.aarch64.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.ppc64le.rpmX+qt5-qtdatavis3d-devel-5.15.2-3.el8.ppc64le.rpmY+qt5-qtdatavis3d-examples-5.15.2-3.el8.ppc64le.rpmW+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.ppc64le.rpmV+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.ppc64le.rpmZ+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmY+qt5-qtdatavis3d-examples-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.s390x.rpmW+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.s390x.rpmX+qt5-qtdatavis3d-devel-5.15.2-3.el8.s390x.rpmZ+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.s390x.rpmV+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.x86_64.rpmX+qt5-qtdatavis3d-devel-5.15.2-3.el8.x86_64.rpmY+qt5-qtdatavis3d-examples-5.15.2-3.el8.x86_64.rpmW+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.x86_64.rpmV+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.x86_64.rpmZ+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.x86_64.rpmVcqt5-qtenginio-1.6.2-35.el8.src.rpmVcqt5-qtenginio-1.6.2-35.el8.aarch64.rpm]cqt5-qtenginio-devel-1.6.2-35.el8.aarch64.rpm#cqt5-qtenginio-doc-1.6.2-35.el8.noarch.rpm^cqt5-qtenginio-examples-1.6.2-35.el8.aarch64.rpm\cqt5-qtenginio-debugsource-1.6.2-35.el8.aarch64.rpm[cqt5-qtenginio-debuginfo-1.6.2-35.el8.aarch64.rpm_cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.aarch64.rpmVcqt5-qtenginio-1.6.2-35.el8.ppc64le.rpm]cqt5-qtenginio-devel-1.6.2-35.el8.ppc64le.rpm^cqt5-qtenginio-examples-1.6.2-35.el8.ppc64le.rpm\cqt5-qtenginio-debugsource-1.6.2-35.el8.ppc64le.rpm[cqt5-qtenginio-debuginfo-1.6.2-35.el8.ppc64le.rpm_cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.ppc64le.rpm^cqt5-qtenginio-examples-1.6.2-35.el8.s390x.rpm\cqt5-qtenginio-debugsource-1.6.2-35.el8.s390x.rpm_cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.s390x.rpm]cqt5-qtenginio-devel-1.6.2-35.el8.s390x.rpm[cqt5-qtenginio-debuginfo-1.6.2-35.el8.s390x.rpmVcqt5-qtenginio-1.6.2-35.el8.s390x.rpmVcqt5-qtenginio-1.6.2-35.el8.x86_64.rpm]cqt5-qtenginio-devel-1.6.2-35.el8.x86_64.rpm^cqt5-qtenginio-examples-1.6.2-35.el8.x86_64.rpm\cqt5-qtenginio-debugsource-1.6.2-35.el8.x86_64.rpm[cqt5-qtenginio-debuginfo-1.6.2-35.el8.x86_64.rpm_cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.x86_64.rpmoCqt5-qtfeedback-20180903gita14bd0b-1.el8.src.rpmoCqt5-qtfeedback-20180903gita14bd0b-1.el8.aarch64.rpm Cqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.aarch64.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.aarch64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.aarch64.rpmoCqt5-qtfeedback-20180903gita14bd0b-1.el8.ppc64le.rpm Cqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.ppc64le.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.ppc64le.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.ppc64le.rpmoCqt5-qtfeedback-20180903gita14bd0b-1.el8.s390x.rpm Cqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.s390x.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.s390x.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.s390x.rpmoCqt5-qtfeedback-20180903gita14bd0b-1.el8.x86_64.rpm Cqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.x86_64.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.x86_64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.x86_64.rpmW+qt5-qtgamepad-5.15.2-3.el8.src.rpmW+qt5-qtgamepad-5.15.2-3.el8.aarch64.rpmb+qt5-qtgamepad-devel-5.15.2-3.el8.aarch64.rpmc+qt5-qtgamepad-examples-5.15.2-3.el8.aarch64.rpma+qt5-qtgamepad-debugsource-5.15.2-3.el8.aarch64.rpm`+qt5-qtgamepad-debuginfo-5.15.2-3.el8.aarch64.rpmd+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.aarch64.rpmW+qt5-qtgamepad-5.15.2-3.el8.ppc64le.rpmb+qt5-qtgamepad-devel-5.15.2-3.el8.ppc64le.rpmc+qt5-qtgamepad-examples-5.15.2-3.el8.ppc64le.rpma+qt5-qtgamepad-debugsource-5.15.2-3.el8.ppc64le.rpm`+qt5-qtgamepad-debuginfo-5.15.2-3.el8.ppc64le.rpmd+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmd+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.s390x.rpmW+qt5-qtgamepad-5.15.2-3.el8.s390x.rpm`+qt5-qtgamepad-debuginfo-5.15.2-3.el8.s390x.rpmb+qt5-qtgamepad-devel-5.15.2-3.el8.s390x.rpma+qt5-qtgamepad-debugsource-5.15.2-3.el8.s390x.rpmc+qt5-qtgamepad-examples-5.15.2-3.el8.s390x.rpmW+qt5-qtgamepad-5.15.2-3.el8.x86_64.rpmb+qt5-qtgamepad-devel-5.15.2-3.el8.x86_64.rpmc+qt5-qtgamepad-examples-5.15.2-3.el8.x86_64.rpma+qt5-qtgamepad-debugsource-5.15.2-3.el8.x86_64.rpm`+qt5-qtgamepad-debuginfo-5.15.2-3.el8.x86_64.rpmd+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.x86_64.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.src.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.aarch64.rpmg+qt5-qtnetworkauth-devel-5.15.2-3.el8.aarch64.rpmh+qt5-qtnetworkauth-examples-5.15.2-3.el8.aarch64.rpmf+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.aarch64.rpme+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.aarch64.rpmi+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.aarch64.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.ppc64le.rpmg+qt5-qtnetworkauth-devel-5.15.2-3.el8.ppc64le.rpmh+qt5-qtnetworkauth-examples-5.15.2-3.el8.ppc64le.rpmf+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.ppc64le.rpme+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.ppc64le.rpmi+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmg+qt5-qtnetworkauth-devel-5.15.2-3.el8.s390x.rpme+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.s390x.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.s390x.rpmi+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.s390x.rpmh+qt5-qtnetworkauth-examples-5.15.2-3.el8.s390x.rpmf+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.s390x.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.x86_64.rpmg+qt5-qtnetworkauth-devel-5.15.2-3.el8.x86_64.rpmh+qt5-qtnetworkauth-examples-5.15.2-3.el8.x86_64.rpmf+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.x86_64.rpme+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.x86_64.rpmi+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.x86_64.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.src.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.aarch64.rpml+qt5-qtremoteobjects-devel-5.15.2-3.el8.aarch64.rpmm+qt5-qtremoteobjects-examples-5.15.2-3.el8.aarch64.rpmk+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.aarch64.rpmj+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.aarch64.rpmn+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.aarch64.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.ppc64le.rpml+qt5-qtremoteobjects-devel-5.15.2-3.el8.ppc64le.rpmm+qt5-qtremoteobjects-examples-5.15.2-3.el8.ppc64le.rpmk+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.ppc64le.rpmj+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.ppc64le.rpmn+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmn+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.s390x.rpmm+qt5-qtremoteobjects-examples-5.15.2-3.el8.s390x.rpmj+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.s390x.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.s390x.rpmk+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.s390x.rpml+qt5-qtremoteobjects-devel-5.15.2-3.el8.s390x.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.x86_64.rpml+qt5-qtremoteobjects-devel-5.15.2-3.el8.x86_64.rpmm+qt5-qtremoteobjects-examples-5.15.2-3.el8.x86_64.rpmk+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.x86_64.rpmj+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.x86_64.rpmn+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.x86_64.rpmZ+qt5-qtscxml-5.15.2-3.el8.src.rpmZ+qt5-qtscxml-5.15.2-3.el8.aarch64.rpmq+qt5-qtscxml-devel-5.15.2-3.el8.aarch64.rpmr+qt5-qtscxml-examples-5.15.2-3.el8.aarch64.rpmp+qt5-qtscxml-debugsource-5.15.2-3.el8.aarch64.rpmo+qt5-qtscxml-debuginfo-5.15.2-3.el8.aarch64.rpms+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.aarch64.rpmZ+qt5-qtscxml-5.15.2-3.el8.ppc64le.rpmq+qt5-qtscxml-devel-5.15.2-3.el8.ppc64le.rpmr+qt5-qtscxml-examples-5.15.2-3.el8.ppc64le.rpmp+qt5-qtscxml-debugsource-5.15.2-3.el8.ppc64le.rpmo+qt5-qtscxml-debuginfo-5.15.2-3.el8.ppc64le.rpms+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmZ+qt5-qtscxml-5.15.2-3.el8.s390x.rpmo+qt5-qtscxml-debuginfo-5.15.2-3.el8.s390x.rpmr+qt5-qtscxml-examples-5.15.2-3.el8.s390x.rpmp+qt5-qtscxml-debugsource-5.15.2-3.el8.s390x.rpmq+qt5-qtscxml-devel-5.15.2-3.el8.s390x.rpms+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.s390x.rpmZ+qt5-qtscxml-5.15.2-3.el8.x86_64.rpmq+qt5-qtscxml-devel-5.15.2-3.el8.x86_64.rpmr+qt5-qtscxml-examples-5.15.2-3.el8.x86_64.rpmp+qt5-qtscxml-debugsource-5.15.2-3.el8.x86_64.rpmo+qt5-qtscxml-debuginfo-5.15.2-3.el8.x86_64.rpms+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.x86_64.rpm[+qt5-qtspeech-5.15.2-3.el8.src.rpm[+qt5-qtspeech-5.15.2-3.el8.aarch64.rpmv+qt5-qtspeech-devel-5.15.2-3.el8.aarch64.rpmw+qt5-qtspeech-examples-5.15.2-3.el8.aarch64.rpmy+qt5-qtspeech-speechd-5.15.2-3.el8.aarch64.rpmu+qt5-qtspeech-debugsource-5.15.2-3.el8.aarch64.rpmt+qt5-qtspeech-debuginfo-5.15.2-3.el8.aarch64.rpmx+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.aarch64.rpmz+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.aarch64.rpm[+qt5-qtspeech-5.15.2-3.el8.ppc64le.rpmv+qt5-qtspeech-devel-5.15.2-3.el8.ppc64le.rpmw+qt5-qtspeech-examples-5.15.2-3.el8.ppc64le.rpmy+qt5-qtspeech-speechd-5.15.2-3.el8.ppc64le.rpmu+qt5-qtspeech-debugsource-5.15.2-3.el8.ppc64le.rpmt+qt5-qtspeech-debuginfo-5.15.2-3.el8.ppc64le.rpmx+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmz+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.ppc64le.rpmy+qt5-qtspeech-speechd-5.15.2-3.el8.s390x.rpmz+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.s390x.rpmw+qt5-qtspeech-examples-5.15.2-3.el8.s390x.rpmu+qt5-qtspeech-debugsource-5.15.2-3.el8.s390x.rpmx+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.s390x.rpmt+qt5-qtspeech-debuginfo-5.15.2-3.el8.s390x.rpmv+qt5-qtspeech-devel-5.15.2-3.el8.s390x.rpm[+qt5-qtspeech-5.15.2-3.el8.s390x.rpm[+qt5-qtspeech-5.15.2-3.el8.x86_64.rpmv+qt5-qtspeech-devel-5.15.2-3.el8.x86_64.rpmw+qt5-qtspeech-examples-5.15.2-3.el8.x86_64.rpmy+qt5-qtspeech-speechd-5.15.2-3.el8.x86_64.rpmu+qt5-qtspeech-debugsource-5.15.2-3.el8.x86_64.rpmt+qt5-qtspeech-debuginfo-5.15.2-3.el8.x86_64.rpmx+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.x86_64.rpmz+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-44.el8.src.rpm\qt5-qtstyleplugins-5.0.0-44.el8.aarch64.rpm|qt5-qtstyleplugins-debugsource-5.0.0-44.el8.aarch64.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-44.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-44.el8.ppc64le.rpm|qt5-qtstyleplugins-debugsource-5.0.0-44.el8.ppc64le.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-44.el8.ppc64le.rpm|qt5-qtstyleplugins-debugsource-5.0.0-44.el8.s390x.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-44.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-44.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-44.el8.x86_64.rpm|qt5-qtstyleplugins-debugsource-5.0.0-44.el8.x86_64.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-44.el8.x86_64.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.src.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.aarch64.rpm+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.aarch64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.aarch64.rpm~+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.aarch64.rpm}+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.aarch64.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.ppc64le.rpm+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.ppc64le.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.ppc64le.rpm~+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.ppc64le.rpm}+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.ppc64le.rpm~+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.s390x.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.s390x.rpm}+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.s390x.rpm+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.s390x.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.s390x.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.x86_64.rpm+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.x86_64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.x86_64.rpm~+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.x86_64.rpm}+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.x86_64.rpmIxqt5-qtwebengine-5.15.6-1.el8.1.src.rpmIxqt5-qtwebengine-5.15.6-1.el8.1.aarch64.rpm%xqt5-qtwebengine-devel-5.15.6-1.el8.1.aarch64.rpm&xqt5-qtwebengine-devtools-5.15.6-1.el8.1.aarch64.rpm'xqt5-qtwebengine-examples-5.15.6-1.el8.1.aarch64.rpm xqt5-qtwebengine-doc-5.15.6-1.el8.1.noarch.rpm$xqt5-qtwebengine-debugsource-5.15.6-1.el8.1.aarch64.rpm#xqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.aarch64.rpm(xqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.aarch64.rpmIxqt5-qtwebengine-5.15.6-1.el8.1.x86_64.rpm%xqt5-qtwebengine-devel-5.15.6-1.el8.1.x86_64.rpm&xqt5-qtwebengine-devtools-5.15.6-1.el8.1.x86_64.rpm'xqt5-qtwebengine-examples-5.15.6-1.el8.1.x86_64.rpm$xqt5-qtwebengine-debugsource-5.15.6-1.el8.1.x86_64.rpm#xqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.x86_64.rpm(xqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.x86_64.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.src.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.aarch64.rpm}qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.aarch64.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.s390x.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.s390x.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.s390x.rpm}qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.s390x.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.x86_64.rpm}qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.x86_64.rpmq+qt5-qtwebview-5.15.2-3.el8.src.rpmq+qt5-qtwebview-5.15.2-3.el8.aarch64.rpm/+qt5-qtwebview-devel-5.15.2-3.el8.aarch64.rpm0+qt5-qtwebview-examples-5.15.2-3.el8.aarch64.rpm.+qt5-qtwebview-debugsource-5.15.2-3.el8.aarch64.rpm-+qt5-qtwebview-debuginfo-5.15.2-3.el8.aarch64.rpm1+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.aarch64.rpmq+qt5-qtwebview-5.15.2-3.el8.x86_64.rpm/+qt5-qtwebview-devel-5.15.2-3.el8.x86_64.rpm0+qt5-qtwebview-examples-5.15.2-3.el8.x86_64.rpm.+qt5-qtwebview-debugsource-5.15.2-3.el8.x86_64.rpm-+qt5-qtwebview-debuginfo-5.15.2-3.el8.x86_64.rpm1+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.x86_64.rpmo4 HBnewpackageperl-HTTP-DAV-0.49-6.el8gVhttps://bugzilla.redhat.com/show_bug.cgi?id=18517151851715Please release perl-HTTP-DAV for EPEL8D7perl-HTTP-DAV-0.49-6.el8.src.rpmD7perl-HTTP-DAV-0.49-6.el8.noarch.rpmD7perl-HTTP-DAV-0.49-6.el8.src.rpmD7perl-HTTP-DAV-0.49-6.el8.noarch.rpmU[LBBBBBBnewpackageperl-RDF-Trine-1.019-8.el8=Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17688051768805perl-RDF-Trine for EL8*;perl-RDF-Trine-1.019-8.el8.src.rpmg;perl-RDF-Trine-redis-1.019-8.el8.noarch.rpm*;perl-RDF-Trine-1.019-8.el8.noarch.rpmf;perl-RDF-Trine-postgresql-1.019-8.el8.noarch.rpms;perl-Test-RDF-Trine-Store-1.019-8.el8.noarch.rpme;perl-RDF-Trine-mysql-1.019-8.el8.noarch.rpmh;perl-RDF-Trine-sqlite-1.019-8.el8.noarch.rpm*;perl-RDF-Trine-1.019-8.el8.src.rpmg;perl-RDF-Trine-redis-1.019-8.el8.noarch.rpm*;perl-RDF-Trine-1.019-8.el8.noarch.rpmf;perl-RDF-Trine-postgresql-1.019-8.el8.noarch.rpms;perl-Test-RDF-Trine-Store-1.019-8.el8.noarch.rpme;perl-RDF-Trine-mysql-1.019-8.el8.noarch.rpmh;perl-RDF-Trine-sqlite-1.019-8.el8.noarch.rpmaQ+UBBBBBBBBBBBBBBBBBBBBunspecifiedlibsidplayfp-1.8.8-3.el8}llibsidplayfp-1.8.8-3.el8.src.rpmsllibsidplayfp-devel-doc-1.8.8-3.el8.noarch.rpmAllibsidplayfp-devel-1.8.8-3.el8.aarch64.rpm}llibsidplayfp-1.8.8-3.el8.aarch64.rpm@llibsidplayfp-debugsource-1.8.8-3.el8.aarch64.rpm?llibsidplayfp-debuginfo-1.8.8-3.el8.aarch64.rpm?llibsidplayfp-debuginfo-1.8.8-3.el8.ppc64le.rpm@llibsidplayfp-debugsource-1.8.8-3.el8.ppc64le.rpm}llibsidplayfp-1.8.8-3.el8.ppc64le.rpmAllibsidplayfp-devel-1.8.8-3.el8.ppc64le.rpm}llibsidplayfp-1.8.8-3.el8.s390x.rpmAllibsidplayfp-devel-1.8.8-3.el8.s390x.rpm@llibsidplayfp-debugsource-1.8.8-3.el8.s390x.rpm?llibsidplayfp-debuginfo-1.8.8-3.el8.s390x.rpm}llibsidplayfp-1.8.8-3.el8.x86_64.rpm?llibsidplayfp-debuginfo-1.8.8-3.el8.x86_64.rpm@llibsidplayfp-debugsource-1.8.8-3.el8.x86_64.rpmAllibsidplayfp-devel-1.8.8-3.el8.x86_64.rpm}llibsidplayfp-1.8.8-3.el8.src.rpmsllibsidplayfp-devel-doc-1.8.8-3.el8.noarch.rpmAllibsidplayfp-devel-1.8.8-3.el8.aarch64.rpm}llibsidplayfp-1.8.8-3.el8.aarch64.rpm@llibsidplayfp-debugsource-1.8.8-3.el8.aarch64.rpm?llibsidplayfp-debuginfo-1.8.8-3.el8.aarch64.rpm?llibsidplayfp-debuginfo-1.8.8-3.el8.ppc64le.rpm@llibsidplayfp-debugsource-1.8.8-3.el8.ppc64le.rpm}llibsidplayfp-1.8.8-3.el8.ppc64le.rpmAllibsidplayfp-devel-1.8.8-3.el8.ppc64le.rpm}llibsidplayfp-1.8.8-3.el8.s390x.rpmAllibsidplayfp-devel-1.8.8-3.el8.s390x.rpm@llibsidplayfp-debugsource-1.8.8-3.el8.s390x.rpm?llibsidplayfp-debuginfo-1.8.8-3.el8.s390x.rpm}llibsidplayfp-1.8.8-3.el8.x86_64.rpm?llibsidplayfp-debuginfo-1.8.8-3.el8.x86_64.rpm@llibsidplayfp-debugsource-1.8.8-3.el8.x86_64.rpmAllibsidplayfp-devel-1.8.8-3.el8.x86_64.rpmIxlBBBBBBBBBBBBBBBBBBBunspecifiedopusfile-0.11-3.el8 'opusfile-0.11-3.el8.x86_64.rpm'opusfile-0.11-3.el8.src.rpm'opusfile-0.11-3.el8.aarch64.rpmopusfile-debugsource-0.11-3.el8.aarch64.rpmopusfile-devel-0.11-3.el8.aarch64.rpmopusfile-debuginfo-0.11-3.el8.aarch64.rpm'opusfile-0.11-3.el8.ppc64le.rpmopusfile-devel-0.11-3.el8.ppc64le.rpmopusfile-debuginfo-0.11-3.el8.ppc64le.rpmopusfile-debugsource-0.11-3.el8.ppc64le.rpm'opusfile-0.11-3.el8.s390x.rpmopusfile-devel-0.11-3.el8.s390x.rpmopusfile-debugsource-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.x86_64.rpmopusfile-devel-0.11-3.el8.x86_64.rpmopusfile-debugsource-0.11-3.el8.x86_64.rpm'opusfile-0.11-3.el8.x86_64.rpm'opusfile-0.11-3.el8.src.rpm'opusfile-0.11-3.el8.aarch64.rpmopusfile-debugsource-0.11-3.el8.aarch64.rpmopusfile-devel-0.11-3.el8.aarch64.rpmopusfile-debuginfo-0.11-3.el8.aarch64.rpm'opusfile-0.11-3.el8.ppc64le.rpmopusfile-devel-0.11-3.el8.ppc64le.rpmopusfile-debuginfo-0.11-3.el8.ppc64le.rpmopusfile-debugsource-0.11-3.el8.ppc64le.rpm'opusfile-0.11-3.el8.s390x.rpmopusfile-devel-0.11-3.el8.s390x.rpmopusfile-debugsource-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.x86_64.rpmopusfile-devel-0.11-3.el8.x86_64.rpmopusfile-debugsource-0.11-3.el8.x86_64.rpm쵥k%BBBBBBBBBBBBBBBBBBBBnewpackagepcsc-tools-1.5.3-3.el82Fspcsc-tools-1.5.3-3.el8.src.rpm spcsc-tools-gscriptor-1.5.3-3.el8.aarch64.rpmFspcsc-tools-1.5.3-3.el8.aarch64.rpmspcsc-tools-debuginfo-1.5.3-3.el8.aarch64.rpm spcsc-tools-debugsource-1.5.3-3.el8.aarch64.rpmFspcsc-tools-1.5.3-3.el8.ppc64le.rpm spcsc-tools-gscriptor-1.5.3-3.el8.ppc64le.rpmspcsc-tools-debuginfo-1.5.3-3.el8.ppc64le.rpm spcsc-tools-debugsource-1.5.3-3.el8.ppc64le.rpmFspcsc-tools-1.5.3-3.el8.s390x.rpm spcsc-tools-gscriptor-1.5.3-3.el8.s390x.rpmspcsc-tools-debuginfo-1.5.3-3.el8.s390x.rpm spcsc-tools-debugsource-1.5.3-3.el8.s390x.rpmFspcsc-tools-1.5.3-3.el8.x86_64.rpm spcsc-tools-gscriptor-1.5.3-3.el8.x86_64.rpm spcsc-tools-debugsource-1.5.3-3.el8.x86_64.rpmspcsc-tools-debuginfo-1.5.3-3.el8.x86_64.rpmFspcsc-tools-1.5.3-3.el8.src.rpm spcsc-tools-gscriptor-1.5.3-3.el8.aarch64.rpmFspcsc-tools-1.5.3-3.el8.aarch64.rpmspcsc-tools-debuginfo-1.5.3-3.el8.aarch64.rpm spcsc-tools-debugsource-1.5.3-3.el8.aarch64.rpmFspcsc-tools-1.5.3-3.el8.ppc64le.rpm spcsc-tools-gscriptor-1.5.3-3.el8.ppc64le.rpmspcsc-tools-debuginfo-1.5.3-3.el8.ppc64le.rpm spcsc-tools-debugsource-1.5.3-3.el8.ppc64le.rpmFspcsc-tools-1.5.3-3.el8.s390x.rpm spcsc-tools-gscriptor-1.5.3-3.el8.s390x.rpmspcsc-tools-debuginfo-1.5.3-3.el8.s390x.rpm spcsc-tools-debugsource-1.5.3-3.el8.s390x.rpmFspcsc-tools-1.5.3-3.el8.x86_64.rpm spcsc-tools-gscriptor-1.5.3-3.el8.x86_64.rpm spcsc-tools-debugsource-1.5.3-3.el8.x86_64.rpmspcsc-tools-debuginfo-1.5.3-3.el8.x86_64.rpmleXBnewpackagepython-requests-cache-0.5.1-3.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=17583291758329[RFE] python-requests-cache for epel8 Upython-requests-cache-0.5.1-3.el8.src.rpmUpython3-requests-cache-0.5.1-3.el8.noarch.rpm Upython-requests-cache-0.5.1-3.el8.src.rpmUpython3-requests-cache-0.5.1-3.el8.noarch.rpmlV,\BBBBBBBBBBBBBBsecuritydbus-broker-28-4.el8Nfhttps://bugzilla.redhat.com/show_bug.cgi?id=20947212094721CVE-2022-31212 dbus-broker: a stack buffer over-read if a malicious Exec line is supplied [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20947242094724CVE-2022-31213 dbus-broker: null pointer reference when supplying a malformed XML config file [epel-8] #7dbus-broker-28-4.el8.src.rpm#7dbus-broker-28-4.el8.aarch64.rpmh7dbus-broker-debugsource-28-4.el8.aarch64.rpmg7dbus-broker-debuginfo-28-4.el8.aarch64.rpm#7dbus-broker-28-4.el8.ppc64le.rpmh7dbus-broker-debugsource-28-4.el8.ppc64le.rpmg7dbus-broker-debuginfo-28-4.el8.ppc64le.rpm#7dbus-broker-28-4.el8.s390x.rpmh7dbus-broker-debugsource-28-4.el8.s390x.rpmg7dbus-broker-debuginfo-28-4.el8.s390x.rpm#7dbus-broker-28-4.el8.x86_64.rpmh7dbus-broker-debugsource-28-4.el8.x86_64.rpmg7dbus-broker-debuginfo-28-4.el8.x86_64.rpm #7dbus-broker-28-4.el8.src.rpm#7dbus-broker-28-4.el8.aarch64.rpmh7dbus-broker-debugsource-28-4.el8.aarch64.rpmg7dbus-broker-debuginfo-28-4.el8.aarch64.rpm#7dbus-broker-28-4.el8.ppc64le.rpmh7dbus-broker-debugsource-28-4.el8.ppc64le.rpmg7dbus-broker-debuginfo-28-4.el8.ppc64le.rpm#7dbus-broker-28-4.el8.s390x.rpmh7dbus-broker-debugsource-28-4.el8.s390x.rpmg7dbus-broker-debuginfo-28-4.el8.s390x.rpm#7dbus-broker-28-4.el8.x86_64.rpmh7dbus-broker-debugsource-28-4.el8.x86_64.rpmg7dbus-broker-debuginfo-28-4.el8.x86_64.rpm,0mBnewpackageperl-Authen-U2F-0.003-4.el8wL;perl-Authen-U2F-0.003-4.el8.src.rpmL;perl-Authen-U2F-0.003-4.el8.noarch.rpmL;perl-Authen-U2F-0.003-4.el8.src.rpmL;perl-Authen-U2F-0.003-4.el8.noarch.rpmkE6qBBBnewpackagebackintime-1.3.1-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=20258892025889Please branch and build backintime in epel8, epel9Q1backintime-1.3.1-3.el8.src.rpmc1backintime-common-1.3.1-3.el8.noarch.rpmd1backintime-plugins-1.3.1-3.el8.noarch.rpme1backintime-qt-1.3.1-3.el8.noarch.rpmQ1backintime-1.3.1-3.el8.src.rpmc1backintime-common-1.3.1-3.el8.noarch.rpmd1backintime-plugins-1.3.1-3.el8.noarch.rpme1backintime-qt-1.3.1-3.el8.noarch.rpm<XwBBBBBBBBBBBBBBnewpackagethttpd-2.29-4.el86%https://bugzilla.redhat.com/show_bug.cgi?id=20168442016844thttpd for EL8 wanted +hthttpd-2.29-4.el8.src.rpm+hthttpd-2.29-4.el8.aarch64.rpmGhthttpd-debugsource-2.29-4.el8.aarch64.rpmFhthttpd-debuginfo-2.29-4.el8.aarch64.rpm+hthttpd-2.29-4.el8.ppc64le.rpmGhthttpd-debugsource-2.29-4.el8.ppc64le.rpmFhthttpd-debuginfo-2.29-4.el8.ppc64le.rpmFhthttpd-debuginfo-2.29-4.el8.s390x.rpm+hthttpd-2.29-4.el8.s390x.rpmGhthttpd-debugsource-2.29-4.el8.s390x.rpm+hthttpd-2.29-4.el8.x86_64.rpmGhthttpd-debugsource-2.29-4.el8.x86_64.rpmFhthttpd-debuginfo-2.29-4.el8.x86_64.rpm +hthttpd-2.29-4.el8.src.rpm+hthttpd-2.29-4.el8.aarch64.rpmGhthttpd-debugsource-2.29-4.el8.aarch64.rpmFhthttpd-debuginfo-2.29-4.el8.aarch64.rpm+hthttpd-2.29-4.el8.ppc64le.rpmGhthttpd-debugsource-2.29-4.el8.ppc64le.rpmFhthttpd-debuginfo-2.29-4.el8.ppc64le.rpmFhthttpd-debuginfo-2.29-4.el8.s390x.rpm+hthttpd-2.29-4.el8.s390x.rpmGhthttpd-debugsource-2.29-4.el8.s390x.rpm+hthttpd-2.29-4.el8.x86_64.rpmGhthttpd-debugsource-2.29-4.el8.x86_64.rpmFhthttpd-debuginfo-2.29-4.el8.x86_64.rpmv^ HBenhancementperl-Config-Validator-1.4-1.el86;!https://bugzilla.redhat.com/show_bug.cgi?id=20144472014447perl-Config-Validator-1.4 is availableperl-Config-Validator-1.4-1.el8.src.rpmperl-Config-Validator-1.4-1.el8.noarch.rpmperl-Config-Validator-1.4-1.el8.src.rpmperl-Config-Validator-1.4-1.el8.noarch.rpm4LBBnewpackagerubygem-puppet-resource_api-1.8.13-1.el8\`https://bugzilla.redhat.com/show_bug.cgi?id=18117771811777Review Request: rubygem-puppet-resource_api - This library provides a simple way to write new native resources for puppet*Orubygem-puppet-resource_api-1.8.13-1.el8.src.rpm|Orubygem-puppet-resource_api-doc-1.8.13-1.el8.noarch.rpm*Orubygem-puppet-resource_api-1.8.13-1.el8.noarch.rpm*Orubygem-puppet-resource_api-1.8.13-1.el8.src.rpm|Orubygem-puppet-resource_api-doc-1.8.13-1.el8.noarch.rpm*Orubygem-puppet-resource_api-1.8.13-1.el8.noarch.rpmu!QBBBBBBBBBBBBBBnewpackagevtable-dumper-1.2-10.el8<https://bugzilla.redhat.com/show_bug.cgi?id=18501971850197abi-compliance-checker fails to install Dvtable-dumper-1.2-10.el8.src.rpm Dvtable-dumper-debuginfo-1.2-10.el8.aarch64.rpmDvtable-dumper-1.2-10.el8.aarch64.rpm Dvtable-dumper-debugsource-1.2-10.el8.aarch64.rpm Dvtable-dumper-debugsource-1.2-10.el8.ppc64le.rpmDvtable-dumper-1.2-10.el8.ppc64le.rpm Dvtable-dumper-debuginfo-1.2-10.el8.ppc64le.rpmDvtable-dumper-1.2-10.el8.s390x.rpm Dvtable-dumper-debugsource-1.2-10.el8.s390x.rpm Dvtable-dumper-debuginfo-1.2-10.el8.s390x.rpmDvtable-dumper-1.2-10.el8.x86_64.rpm Dvtable-dumper-debugsource-1.2-10.el8.x86_64.rpm Dvtable-dumper-debuginfo-1.2-10.el8.x86_64.rpm Dvtable-dumper-1.2-10.el8.src.rpm Dvtable-dumper-debuginfo-1.2-10.el8.aarch64.rpmDvtable-dumper-1.2-10.el8.aarch64.rpm Dvtable-dumper-debugsource-1.2-10.el8.aarch64.rpm Dvtable-dumper-debugsource-1.2-10.el8.ppc64le.rpmDvtable-dumper-1.2-10.el8.ppc64le.rpm Dvtable-dumper-debuginfo-1.2-10.el8.ppc64le.rpmDvtable-dumper-1.2-10.el8.s390x.rpm Dvtable-dumper-debugsource-1.2-10.el8.s390x.rpm Dvtable-dumper-debuginfo-1.2-10.el8.s390x.rpmDvtable-dumper-1.2-10.el8.x86_64.rpm Dvtable-dumper-debugsource-1.2-10.el8.x86_64.rpm Dvtable-dumper-debuginfo-1.2-10.el8.x86_64.rpmYu%bBnewpackageperl-Devel-StackTrace-AsHTML-0.15-9.el86L@https://bugzilla.redhat.com/show_bug.cgi?id=17717031771703[RFE] EPEL8 branch of perl-Devel-StackTrace-AsHTMLcYperl-Devel-StackTrace-AsHTML-0.15-9.el8.src.rpmcYperl-Devel-StackTrace-AsHTML-0.15-9.el8.noarch.rpmcYperl-Devel-StackTrace-AsHTML-0.15-9.el8.src.rpmcYperl-Devel-StackTrace-AsHTML-0.15-9.el8.noarch.rpmD$)fBnewpackageperl-DateTime-Format-SQLite-0.11-28.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17558101755810[RFE] EPEL8 branch of perl-DateTime-Format-SQLiteUaperl-DateTime-Format-SQLite-0.11-28.el8.src.rpmUaperl-DateTime-Format-SQLite-0.11-28.el8.noarch.rpmUaperl-DateTime-Format-SQLite-0.11-28.el8.src.rpmUaperl-DateTime-Format-SQLite-0.11-28.el8.noarch.rpmI-jBenhancementpython-opensearch-py-2.4.2-2.el8(9https://bugzilla.redhat.com/show_bug.cgi?id=22539632253963Release opensearch-py 2.4.2 for EL 7/8/9qpython-opensearch-py-2.4.2-2.el8.src.rpmpython3-opensearch-py-2.4.2-2.el8.noarch.rpmqpython-opensearch-py-2.4.2-2.el8.src.rpmpython3-opensearch-py-2.4.2-2.el8.noarch.rpmN2nBBbugfixwaiverdb-1.4.0-1.el8aI,waiverdb-1.4.0-1.el8.src.rpm2,waiverdb-common-1.4.0-1.el8.noarch.rpm1,waiverdb-cli-1.4.0-1.el8.noarch.rpm,waiverdb-1.4.0-1.el8.src.rpm2,waiverdb-common-1.4.0-1.el8.noarch.rpm1,waiverdb-cli-1.4.0-1.el8.noarch.rpmQ?sBBBBBBBBBBenhancementpython-colcon-cmake-0.2.23-1.el8 python-colcon-coveragepy-result-0.0.8-1.el8 python-colcon-mixin-0.1.10-1.el8 python-colcon-output-0.2.11-1.el86*&https://bugzilla.redhat.com/show_bug.cgi?id=18491211849121python-colcon-output-0.2.11 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18492041849204python-colcon-coveragepy-result-0.0.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18499421849942python-colcon-cmake-0.2.23 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18508971850897python-colcon-mixin-0.1.10 is availableFpython-colcon-cmake-0.2.23-1.el8.src.rpmFpython3-colcon-cmake-0.2.23-1.el8.noarch.rpm-python-colcon-coveragepy-result-0.0.8-1.el8.src.rpmQ-python3-colcon-coveragepy-result-0.0.8-1.el8.noarch.rpm?python-colcon-mixin-0.1.10-1.el8.src.rpmu?python3-colcon-mixin-0.1.10-1.el8.noarch.rpm python-colcon-output-0.2.11-1.el8.src.rpm python3-colcon-output-0.2.11-1.el8.noarch.rpmFpython-colcon-cmake-0.2.23-1.el8.src.rpmFpython3-colcon-cmake-0.2.23-1.el8.noarch.rpm-python-colcon-coveragepy-result-0.0.8-1.el8.src.rpmQ-python3-colcon-coveragepy-result-0.0.8-1.el8.noarch.rpm?python-colcon-mixin-0.1.10-1.el8.src.rpmu?python3-colcon-mixin-0.1.10-1.el8.noarch.rpm python-colcon-output-0.2.11-1.el8.src.rpm python3-colcon-output-0.2.11-1.el8.noarch.rpmU{@Benhancementperl-Statistics-Descriptive-3.0702-6.el8PLYperl-Statistics-Descriptive-3.0702-6.el8.src.rpmLYperl-Statistics-Descriptive-3.0702-6.el8.noarch.rpmLYperl-Statistics-Descriptive-3.0702-6.el8.src.rpmLYperl-Statistics-Descriptive-3.0702-6.el8.noarch.rpm5DBenhancementperl-Hash-MultiValue-0.16-16.el8`https://bugzilla.redhat.com/show_bug.cgi?id=17699741769974[RFE] EPEL8 branch of perl-Hash-MultiValueRperl-Hash-MultiValue-0.16-16.el8.src.rpmRperl-Hash-MultiValue-0.16-16.el8.noarch.rpmRperl-Hash-MultiValue-0.16-16.el8.src.rpmRperl-Hash-MultiValue-0.16-16.el8.noarch.rpmj6 HBnewpackageperl-Types-URI-0.006-7.el8|lhttps://bugzilla.redhat.com/show_bug.cgi?id=17688121768812perl-Types-URI for EL8J9perl-Types-URI-0.006-7.el8.src.rpmJ9perl-Types-URI-0.006-7.el8.noarch.rpmJ9perl-Types-URI-0.006-7.el8.src.rpmJ9perl-Types-URI-0.006-7.el8.noarch.rpma$LBnewpackageperl-Test-Spelling-0.25-1.el86h6Aperl-Test-Spelling-0.25-1.el8.src.rpmAperl-Test-Spelling-0.25-1.el8.noarch.rpmAperl-Test-Spelling-0.25-1.el8.src.rpmAperl-Test-Spelling-0.25-1.el8.noarch.rpm풦h PBBBBBBBBBBBBBBenhancementtripwire-2.4.3.7-16.el8 Etripwire-2.4.3.7-16.el8.src.rpmEtripwire-2.4.3.7-16.el8.aarch64.rpmtripwire-debugsource-2.4.3.7-16.el8.aarch64.rpmtripwire-debuginfo-2.4.3.7-16.el8.aarch64.rpmEtripwire-2.4.3.7-16.el8.ppc64le.rpmtripwire-debugsource-2.4.3.7-16.el8.ppc64le.rpmtripwire-debuginfo-2.4.3.7-16.el8.ppc64le.rpmEtripwire-2.4.3.7-16.el8.s390x.rpmtripwire-debugsource-2.4.3.7-16.el8.s390x.rpmtripwire-debuginfo-2.4.3.7-16.el8.s390x.rpmEtripwire-2.4.3.7-16.el8.x86_64.rpmtripwire-debugsource-2.4.3.7-16.el8.x86_64.rpmtripwire-debuginfo-2.4.3.7-16.el8.x86_64.rpm Etripwire-2.4.3.7-16.el8.src.rpmEtripwire-2.4.3.7-16.el8.aarch64.rpmtripwire-debugsource-2.4.3.7-16.el8.aarch64.rpmtripwire-debuginfo-2.4.3.7-16.el8.aarch64.rpmEtripwire-2.4.3.7-16.el8.ppc64le.rpmtripwire-debugsource-2.4.3.7-16.el8.ppc64le.rpmtripwire-debuginfo-2.4.3.7-16.el8.ppc64le.rpmEtripwire-2.4.3.7-16.el8.s390x.rpmtripwire-debugsource-2.4.3.7-16.el8.s390x.rpmtripwire-debuginfo-2.4.3.7-16.el8.s390x.rpmEtripwire-2.4.3.7-16.el8.x86_64.rpmtripwire-debugsource-2.4.3.7-16.el8.x86_64.rpmtripwire-debuginfo-2.4.3.7-16.el8.x86_64.rpm˙tt1aBBBBBBBBBBBBBBbugfixdovecot-fts-xapian-1.5.2-1.el8N7 H0dovecot-fts-xapian-1.5.2-1.el8.src.rpmH0dovecot-fts-xapian-1.5.2-1.el8.aarch64.rpmw0dovecot-fts-xapian-debugsource-1.5.2-1.el8.aarch64.rpmv0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.aarch64.rpmH0dovecot-fts-xapian-1.5.2-1.el8.ppc64le.rpmw0dovecot-fts-xapian-debugsource-1.5.2-1.el8.ppc64le.rpmv0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.ppc64le.rpmH0dovecot-fts-xapian-1.5.2-1.el8.s390x.rpmw0dovecot-fts-xapian-debugsource-1.5.2-1.el8.s390x.rpmv0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.s390x.rpmH0dovecot-fts-xapian-1.5.2-1.el8.x86_64.rpmw0dovecot-fts-xapian-debugsource-1.5.2-1.el8.x86_64.rpmv0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.x86_64.rpm H0dovecot-fts-xapian-1.5.2-1.el8.src.rpmH0dovecot-fts-xapian-1.5.2-1.el8.aarch64.rpmw0dovecot-fts-xapian-debugsource-1.5.2-1.el8.aarch64.rpmv0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.aarch64.rpmH0dovecot-fts-xapian-1.5.2-1.el8.ppc64le.rpmw0dovecot-fts-xapian-debugsource-1.5.2-1.el8.ppc64le.rpmv0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.ppc64le.rpmH0dovecot-fts-xapian-1.5.2-1.el8.s390x.rpmw0dovecot-fts-xapian-debugsource-1.5.2-1.el8.s390x.rpmv0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.s390x.rpmH0dovecot-fts-xapian-1.5.2-1.el8.x86_64.rpmw0dovecot-fts-xapian-debugsource-1.5.2-1.el8.x86_64.rpmv0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.x86_64.rpm<BrBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixirrlicht-1.8.5-1.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=20190942019094irrlicht-1.8.5 is availableirrlicht-1.8.5-1.el8.src.rpmirrlicht-1.8.5-1.el8.aarch64.rpmirrlicht-devel-1.8.5-1.el8.aarch64.rpmirrXML-1.8.5-1.el8.aarch64.rpmirrXML-devel-1.8.5-1.el8.aarch64.rpmirrlicht-debugsource-1.8.5-1.el8.aarch64.rpmirrlicht-debuginfo-1.8.5-1.el8.aarch64.rpmirrXML-debuginfo-1.8.5-1.el8.aarch64.rpmirrlicht-1.8.5-1.el8.ppc64le.rpmirrlicht-devel-1.8.5-1.el8.ppc64le.rpmirrXML-1.8.5-1.el8.ppc64le.rpmirrXML-devel-1.8.5-1.el8.ppc64le.rpmirrlicht-debugsource-1.8.5-1.el8.ppc64le.rpmirrlicht-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-devel-1.8.5-1.el8.s390x.rpmirrlicht-devel-1.8.5-1.el8.s390x.rpmirrlicht-1.8.5-1.el8.s390x.rpmirrlicht-debuginfo-1.8.5-1.el8.s390x.rpmirrlicht-debugsource-1.8.5-1.el8.s390x.rpmirrXML-1.8.5-1.el8.s390x.rpmirrXML-debuginfo-1.8.5-1.el8.s390x.rpmirrlicht-1.8.5-1.el8.x86_64.rpmirrlicht-devel-1.8.5-1.el8.x86_64.rpmirrXML-1.8.5-1.el8.x86_64.rpmirrXML-devel-1.8.5-1.el8.x86_64.rpmirrlicht-debugsource-1.8.5-1.el8.x86_64.rpmirrlicht-debuginfo-1.8.5-1.el8.x86_64.rpmirrXML-debuginfo-1.8.5-1.el8.x86_64.rpmirrlicht-1.8.5-1.el8.src.rpmirrlicht-1.8.5-1.el8.aarch64.rpmirrlicht-devel-1.8.5-1.el8.aarch64.rpmirrXML-1.8.5-1.el8.aarch64.rpmirrXML-devel-1.8.5-1.el8.aarch64.rpmirrlicht-debugsource-1.8.5-1.el8.aarch64.rpmirrlicht-debuginfo-1.8.5-1.el8.aarch64.rpmirrXML-debuginfo-1.8.5-1.el8.aarch64.rpmirrlicht-1.8.5-1.el8.ppc64le.rpmirrlicht-devel-1.8.5-1.el8.ppc64le.rpmirrXML-1.8.5-1.el8.ppc64le.rpmirrXML-devel-1.8.5-1.el8.ppc64le.rpmirrlicht-debugsource-1.8.5-1.el8.ppc64le.rpmirrlicht-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-devel-1.8.5-1.el8.s390x.rpmirrlicht-devel-1.8.5-1.el8.s390x.rpmirrlicht-1.8.5-1.el8.s390x.rpmirrlicht-debuginfo-1.8.5-1.el8.s390x.rpmirrlicht-debugsource-1.8.5-1.el8.s390x.rpmirrXML-1.8.5-1.el8.s390x.rpmirrXML-debuginfo-1.8.5-1.el8.s390x.rpmirrlicht-1.8.5-1.el8.x86_64.rpmirrlicht-devel-1.8.5-1.el8.x86_64.rpmirrXML-1.8.5-1.el8.x86_64.rpmirrXML-devel-1.8.5-1.el8.x86_64.rpmirrlicht-debugsource-1.8.5-1.el8.x86_64.rpmirrlicht-debuginfo-1.8.5-1.el8.x86_64.rpmirrXML-debuginfo-1.8.5-1.el8.x86_64.rpmWBBnewpackagesipvicious-0.3.0-1.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=18369681836968Review Request: sipvicious - Set of tools to audit SIP based VoIP systemsIasipvicious-0.3.0-1.el8.src.rpmIasipvicious-0.3.0-1.el8.noarch.rpmNapython3-sipvicious-0.3.0-1.el8.noarch.rpmIasipvicious-0.3.0-1.el8.src.rpmIasipvicious-0.3.0-1.el8.noarch.rpmNapython3-sipvicious-0.3.0-1.el8.noarch.rpmo\Bnewpackageperl-Class-C3-Componentised-1.001002-10.el8|https://bugzilla.redhat.com/show_bug.cgi?id=18707481870748EPEL8 Branch Request: perl-Class-C3-Componentisede\perl-Class-C3-Componentised-1.001002-10.el8.src.rpme\perl-Class-C3-Componentised-1.001002-10.el8.noarch.rpme\perl-Class-C3-Componentised-1.001002-10.el8.src.rpme\perl-Class-C3-Componentised-1.001002-10.el8.noarch.rpmٿ>@0`BBBBBBBBBBBBBBunspecifiedxfig-3.2.7b-3.el8 NTxfig-3.2.7b-3.el8.src.rpmfTxfig-debuginfo-3.2.7b-3.el8.aarch64.rpmNTxfig-3.2.7b-3.el8.aarch64.rpmgTxfig-debugsource-3.2.7b-3.el8.aarch64.rpmNTxfig-3.2.7b-3.el8.ppc64le.rpmfTxfig-debuginfo-3.2.7b-3.el8.ppc64le.rpmgTxfig-debugsource-3.2.7b-3.el8.ppc64le.rpmNTxfig-3.2.7b-3.el8.s390x.rpmgTxfig-debugsource-3.2.7b-3.el8.s390x.rpmfTxfig-debuginfo-3.2.7b-3.el8.s390x.rpmNTxfig-3.2.7b-3.el8.x86_64.rpmgTxfig-debugsource-3.2.7b-3.el8.x86_64.rpmfTxfig-debuginfo-3.2.7b-3.el8.x86_64.rpm NTxfig-3.2.7b-3.el8.src.rpmfTxfig-debuginfo-3.2.7b-3.el8.aarch64.rpmNTxfig-3.2.7b-3.el8.aarch64.rpmgTxfig-debugsource-3.2.7b-3.el8.aarch64.rpmNTxfig-3.2.7b-3.el8.ppc64le.rpmfTxfig-debuginfo-3.2.7b-3.el8.ppc64le.rpmgTxfig-debugsource-3.2.7b-3.el8.ppc64le.rpmNTxfig-3.2.7b-3.el8.s390x.rpmgTxfig-debugsource-3.2.7b-3.el8.s390x.rpmfTxfig-debuginfo-3.2.7b-3.el8.s390x.rpmNTxfig-3.2.7b-3.el8.x86_64.rpmgTxfig-debugsource-3.2.7b-3.el8.x86_64.rpmfTxfig-debuginfo-3.2.7b-3.el8.x86_64.rpmY7qBBBBBBBBBBBBBBnewpackagemilter-regex-2.6-2.el860 {milter-regex-2.6-2.el8.src.rpm{milter-regex-2.6-2.el8.aarch64.rpm(milter-regex-debugsource-2.6-2.el8.aarch64.rpm'milter-regex-debuginfo-2.6-2.el8.aarch64.rpm(milter-regex-debugsource-2.6-2.el8.ppc64le.rpm{milter-regex-2.6-2.el8.ppc64le.rpm'milter-regex-debuginfo-2.6-2.el8.ppc64le.rpm{milter-regex-2.6-2.el8.s390x.rpm(milter-regex-debugsource-2.6-2.el8.s390x.rpm'milter-regex-debuginfo-2.6-2.el8.s390x.rpm(milter-regex-debugsource-2.6-2.el8.x86_64.rpm{milter-regex-2.6-2.el8.x86_64.rpm'milter-regex-debuginfo-2.6-2.el8.x86_64.rpm {milter-regex-2.6-2.el8.src.rpm{milter-regex-2.6-2.el8.aarch64.rpm(milter-regex-debugsource-2.6-2.el8.aarch64.rpm'milter-regex-debuginfo-2.6-2.el8.aarch64.rpm(milter-regex-debugsource-2.6-2.el8.ppc64le.rpm{milter-regex-2.6-2.el8.ppc64le.rpm'milter-regex-debuginfo-2.6-2.el8.ppc64le.rpm{milter-regex-2.6-2.el8.s390x.rpm(milter-regex-debugsource-2.6-2.el8.s390x.rpm'milter-regex-debuginfo-2.6-2.el8.s390x.rpm(milter-regex-debugsource-2.6-2.el8.x86_64.rpm{milter-regex-2.6-2.el8.x86_64.rpm'milter-regex-debuginfo-2.6-2.el8.x86_64.rpmDBBnewpackageperl-Email-Sender-1.300031-9.el8EShttps://bugzilla.redhat.com/show_bug.cgi?id=17618521761852perl-Email-Sender for EL8qperl-Email-Sender-1.300031-9.el8.src.rpmqperl-Email-Sender-1.300031-9.el8.noarch.rpmqperl-Email-Sender-1.300031-9.el8.src.rpmqperl-Email-Sender-1.300031-9.el8.noarch.rpmJd FBnewpackageperl-URI-Encode-1.1.1-11.el863https://bugzilla.redhat.com/show_bug.cgi?id=17705071770507Plans for EPEL8Pperl-URI-Encode-1.1.1-11.el8.src.rpmPperl-URI-Encode-1.1.1-11.el8.noarch.rpmPperl-URI-Encode-1.1.1-11.el8.src.rpmPperl-URI-Encode-1.1.1-11.el8.noarch.rpma JBenhancementperl-Hash-Flatten-1.19-26.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=17655381765538[RFE] EPEL8 branch of perl-Hash-FlattenOVperl-Hash-Flatten-1.19-26.el8.src.rpmOVperl-Hash-Flatten-1.19-26.el8.noarch.rpmOVperl-Hash-Flatten-1.19-26.el8.src.rpmOVperl-Hash-Flatten-1.19-26.el8.noarch.rpmÕm]NBBBBBBBbugfixcloud-utils-0.33-5.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=22540772254077cloud-utils-growpart package conflictacloud-utils-0.33-5.el8.src.rpmacloud-utils-0.33-5.el8.noarch.rpmcloud-utils-cloud-localds-0.33-5.el8.noarch.rpmcloud-utils-write-mime-multipart-0.33-5.el8.noarch.rpmcloud-utils-ec2metadata-0.33-5.el8.noarch.rpmcloud-utils-resize-part-image-0.33-5.el8.noarch.rpmcloud-utils-mount-image-callback-0.33-5.el8.noarch.rpmcloud-utils-vcs-run-0.33-5.el8.noarch.rpmacloud-utils-0.33-5.el8.src.rpmacloud-utils-0.33-5.el8.noarch.rpmcloud-utils-cloud-localds-0.33-5.el8.noarch.rpmcloud-utils-write-mime-multipart-0.33-5.el8.noarch.rpmcloud-utils-ec2metadata-0.33-5.el8.noarch.rpmcloud-utils-resize-part-image-0.33-5.el8.noarch.rpmcloud-utils-mount-image-callback-0.33-5.el8.noarch.rpmcloud-utils-vcs-run-0.33-5.el8.noarch.rpm^yXBunspecifiedpython-intervaltree-3.1.0-10.el8} https://bugzilla.redhat.com/show_bug.cgi?id=22509582250958Please branch and build python-intevaltree in epel9 and epel8tZpython-intervaltree-3.1.0-10.el8.src.rpmwZpython3-intervaltree-3.1.0-10.el8.noarch.rpmtZpython-intervaltree-3.1.0-10.el8.src.rpmwZpython3-intervaltree-3.1.0-10.el8.noarch.rpm4\Bnewpackageperl-Mail-POP3Client-2.21-6.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22459982245998Please branch and build perl-Mail-POP3Client in epel9nperl-Mail-POP3Client-2.21-6.el8.src.rpmnperl-Mail-POP3Client-2.21-6.el8.noarch.rpmnperl-Mail-POP3Client-2.21-6.el8.src.rpmnperl-Mail-POP3Client-2.21-6.el8.noarch.rpmk#`Benhancementpython-django-crispy-forms-1.13.0-1.el8#https://bugzilla.redhat.com/show_bug.cgi?id=19710701971070python-django-crispy-forms-1.13.0 is available upython-django-crispy-forms-1.13.0-1.el8.src.rpmyupython3-django-crispy-forms-1.13.0-1.el8.noarch.rpm upython-django-crispy-forms-1.13.0-1.el8.src.rpmyupython3-django-crispy-forms-1.13.0-1.el8.noarch.rpm4v'dBbugfixgyp-0.1-0.39.fcd686f1git.el88https://bugzilla.redhat.com/show_bug.cgi?id=17793641779364gyp fails in FIPS modes3gyp-0.1-0.39.fcd686f1git.el8.src.rpms3gyp-0.1-0.39.fcd686f1git.el8.noarch.rpms3gyp-0.1-0.39.fcd686f1git.el8.src.rpms3gyp-0.1-0.39.fcd686f1git.el8.noarch.rpmD+hBnewpackagepython-cram-0.7-4.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=17754071775407Build python-cram for EPEL8Vqpython-cram-0.7-4.el8.src.rpmSqpython3-cram-0.7-4.el8.noarch.rpmVqpython-cram-0.7-4.el8.src.rpmSqpython3-cram-0.7-4.el8.noarch.rpmD,lBBBBBBBBBBBBBBBBBBBnewpackagediffmark-0.10-20.el8dk8xdiffmark-0.10-20.el8.src.rpm)xdiffmark-debugsource-0.10-20.el8.aarch64.rpm(xdiffmark-debuginfo-0.10-20.el8.aarch64.rpm8xdiffmark-0.10-20.el8.aarch64.rpm*xdiffmark-devel-0.10-20.el8.aarch64.rpm8xdiffmark-0.10-20.el8.ppc64le.rpm(xdiffmark-debuginfo-0.10-20.el8.ppc64le.rpm)xdiffmark-debugsource-0.10-20.el8.ppc64le.rpm*xdiffmark-devel-0.10-20.el8.ppc64le.rpm8xdiffmark-0.10-20.el8.s390x.rpm*xdiffmark-devel-0.10-20.el8.s390x.rpm)xdiffmark-debugsource-0.10-20.el8.s390x.rpm(xdiffmark-debuginfo-0.10-20.el8.s390x.rpm*xdiffmark-devel-0.10-20.el8.x86_64.rpm8xdiffmark-0.10-20.el8.x86_64.rpm)xdiffmark-debugsource-0.10-20.el8.x86_64.rpm(xdiffmark-debuginfo-0.10-20.el8.x86_64.rpm8xdiffmark-0.10-20.el8.src.rpm)xdiffmark-debugsource-0.10-20.el8.aarch64.rpm(xdiffmark-debuginfo-0.10-20.el8.aarch64.rpm8xdiffmark-0.10-20.el8.aarch64.rpm*xdiffmark-devel-0.10-20.el8.aarch64.rpm8xdiffmark-0.10-20.el8.ppc64le.rpm(xdiffmark-debuginfo-0.10-20.el8.ppc64le.rpm)xdiffmark-debugsource-0.10-20.el8.ppc64le.rpm*xdiffmark-devel-0.10-20.el8.ppc64le.rpm8xdiffmark-0.10-20.el8.s390x.rpm*xdiffmark-devel-0.10-20.el8.s390x.rpm)xdiffmark-debugsource-0.10-20.el8.s390x.rpm(xdiffmark-debuginfo-0.10-20.el8.s390x.rpm*xdiffmark-devel-0.10-20.el8.x86_64.rpm8xdiffmark-0.10-20.el8.x86_64.rpm)xdiffmark-debugsource-0.10-20.el8.x86_64.rpm(xdiffmark-debuginfo-0.10-20.el8.x86_64.rpmIrBBBBBBBBBBBBBBBBBBBBBunspecifiedchromaprint-1.4.2-6.el8OZ2chromaprint-1.4.2-6.el8.src.rpm2chromaprint-debugsource-1.4.2-6.el8.aarch64.rpm&2libchromaprint-debuginfo-1.4.2-6.el8.aarch64.rpm%2libchromaprint-1.4.2-6.el8.aarch64.rpm'2libchromaprint-devel-1.4.2-6.el8.aarch64.rpm&2libchromaprint-debuginfo-1.4.2-6.el8.ppc64le.rpm%2libchromaprint-1.4.2-6.el8.ppc64le.rpm'2libchromaprint-devel-1.4.2-6.el8.ppc64le.rpm2chromaprint-debugsource-1.4.2-6.el8.ppc64le.rpm%2libchromaprint-1.4.2-6.el8.s390x.rpm'2libchromaprint-devel-1.4.2-6.el8.s390x.rpm2chromaprint-debugsource-1.4.2-6.el8.s390x.rpm&2libchromaprint-debuginfo-1.4.2-6.el8.s390x.rpm&2libchromaprint-debuginfo-1.4.2-6.el8.x86_64.rpm'2libchromaprint-devel-1.4.2-6.el8.x86_64.rpm%2libchromaprint-1.4.2-6.el8.x86_64.rpm2chromaprint-debugsource-1.4.2-6.el8.x86_64.rpmZ2chromaprint-1.4.2-6.el8.src.rpm2chromaprint-debugsource-1.4.2-6.el8.aarch64.rpm&2libchromaprint-debuginfo-1.4.2-6.el8.aarch64.rpm%2libchromaprint-1.4.2-6.el8.aarch64.rpm'2libchromaprint-devel-1.4.2-6.el8.aarch64.rpm&2libchromaprint-debuginfo-1.4.2-6.el8.ppc64le.rpm%2libchromaprint-1.4.2-6.el8.ppc64le.rpm'2libchromaprint-devel-1.4.2-6.el8.ppc64le.rpm2chromaprint-debugsource-1.4.2-6.el8.ppc64le.rpm%2libchromaprint-1.4.2-6.el8.s390x.rpm'2libchromaprint-devel-1.4.2-6.el8.s390x.rpm2chromaprint-debugsource-1.4.2-6.el8.s390x.rpm&2libchromaprint-debuginfo-1.4.2-6.el8.s390x.rpm&2libchromaprint-debuginfo-1.4.2-6.el8.x86_64.rpm'2libchromaprint-devel-1.4.2-6.el8.x86_64.rpm%2libchromaprint-1.4.2-6.el8.x86_64.rpm2chromaprint-debugsource-1.4.2-6.el8.x86_64.rpm쵥kUYBnewpackageperl-Data-Denter-0.15-29.el8aahttps://bugzilla.redhat.com/show_bug.cgi?id=17655251765525[RFE] EPEL8 branch of perl-Data-Denter/perl-Data-Denter-0.15-29.el8.src.rpm/perl-Data-Denter-0.15-29.el8.noarch.rpm/perl-Data-Denter-0.15-29.el8.src.rpm/perl-Data-Denter-0.15-29.el8.noarch.rpmG% ]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixstoken-0.92-1.el8B)%Zastoken-0.92-1.el8.src.rpmastoken-cli-debuginfo-0.92-1.el8.aarch64.rpmastoken-libs-debuginfo-0.92-1.el8.aarch64.rpmastoken-debugsource-0.92-1.el8.aarch64.rpmastoken-gui-0.92-1.el8.aarch64.rpmastoken-cli-0.92-1.el8.aarch64.rpmastoken-devel-0.92-1.el8.aarch64.rpmastoken-libs-0.92-1.el8.aarch64.rpmastoken-debuginfo-0.92-1.el8.aarch64.rpmastoken-gui-debuginfo-0.92-1.el8.aarch64.rpmastoken-devel-0.92-1.el8.ppc64le.rpmastoken-cli-debuginfo-0.92-1.el8.ppc64le.rpmastoken-gui-0.92-1.el8.ppc64le.rpmastoken-debuginfo-0.92-1.el8.ppc64le.rpmastoken-gui-debuginfo-0.92-1.el8.ppc64le.rpmastoken-cli-0.92-1.el8.ppc64le.rpmastoken-libs-0.92-1.el8.ppc64le.rpmastoken-debugsource-0.92-1.el8.ppc64le.rpmastoken-libs-debuginfo-0.92-1.el8.ppc64le.rpmastoken-debugsource-0.92-1.el8.s390x.rpmastoken-devel-0.92-1.el8.s390x.rpmastoken-libs-0.92-1.el8.s390x.rpmastoken-gui-0.92-1.el8.s390x.rpmastoken-gui-debuginfo-0.92-1.el8.s390x.rpmastoken-cli-0.92-1.el8.s390x.rpmastoken-cli-debuginfo-0.92-1.el8.s390x.rpmastoken-debuginfo-0.92-1.el8.s390x.rpmastoken-libs-debuginfo-0.92-1.el8.s390x.rpmastoken-devel-0.92-1.el8.x86_64.rpmastoken-libs-0.92-1.el8.x86_64.rpmastoken-cli-0.92-1.el8.x86_64.rpmastoken-gui-0.92-1.el8.x86_64.rpmastoken-debugsource-0.92-1.el8.x86_64.rpmastoken-debuginfo-0.92-1.el8.x86_64.rpmastoken-libs-debuginfo-0.92-1.el8.x86_64.rpmastoken-cli-debuginfo-0.92-1.el8.x86_64.rpmastoken-gui-debuginfo-0.92-1.el8.x86_64.rpm%Zastoken-0.92-1.el8.src.rpmastoken-cli-debuginfo-0.92-1.el8.aarch64.rpmastoken-libs-debuginfo-0.92-1.el8.aarch64.rpmastoken-debugsource-0.92-1.el8.aarch64.rpmastoken-gui-0.92-1.el8.aarch64.rpmastoken-cli-0.92-1.el8.aarch64.rpmastoken-devel-0.92-1.el8.aarch64.rpmastoken-libs-0.92-1.el8.aarch64.rpmastoken-debuginfo-0.92-1.el8.aarch64.rpmastoken-gui-debuginfo-0.92-1.el8.aarch64.rpmastoken-devel-0.92-1.el8.ppc64le.rpmastoken-cli-debuginfo-0.92-1.el8.ppc64le.rpmastoken-gui-0.92-1.el8.ppc64le.rpmastoken-debuginfo-0.92-1.el8.ppc64le.rpmastoken-gui-debuginfo-0.92-1.el8.ppc64le.rpmastoken-cli-0.92-1.el8.ppc64le.rpmastoken-libs-0.92-1.el8.ppc64le.rpmastoken-debugsource-0.92-1.el8.ppc64le.rpmastoken-libs-debuginfo-0.92-1.el8.ppc64le.rpmastoken-debugsource-0.92-1.el8.s390x.rpmastoken-devel-0.92-1.el8.s390x.rpmastoken-libs-0.92-1.el8.s390x.rpmastoken-gui-0.92-1.el8.s390x.rpmastoken-gui-debuginfo-0.92-1.el8.s390x.rpmastoken-cli-0.92-1.el8.s390x.rpmastoken-cli-debuginfo-0.92-1.el8.s390x.rpmastoken-debuginfo-0.92-1.el8.s390x.rpmastoken-libs-debuginfo-0.92-1.el8.s390x.rpmastoken-devel-0.92-1.el8.x86_64.rpmastoken-libs-0.92-1.el8.x86_64.rpmastoken-cli-0.92-1.el8.x86_64.rpmastoken-gui-0.92-1.el8.x86_64.rpmastoken-debugsource-0.92-1.el8.x86_64.rpmastoken-debuginfo-0.92-1.el8.x86_64.rpmastoken-libs-debuginfo-0.92-1.el8.x86_64.rpmastoken-cli-debuginfo-0.92-1.el8.x86_64.rpmastoken-gui-debuginfo-0.92-1.el8.x86_64.rpmfMBunspecifiedyamllint-1.33.0-1.el8k"8yamllint-1.33.0-1.el8.src.rpm8yamllint-1.33.0-1.el8.noarch.rpm8yamllint-1.33.0-1.el8.src.rpm8yamllint-1.33.0-1.el8.noarch.rpm0nQBenhancementspamassassin-dqs-1.5.1-1.el8 2https://bugzilla.redhat.com/show_bug.cgi?id=21568562156856spamassassin-dqs-1.5.1 is availableTJspamassassin-dqs-1.5.1-1.el8.src.rpmTJspamassassin-dqs-1.5.1-1.el8.noarch.rpmTJspamassassin-dqs-1.5.1-1.el8.src.rpmTJspamassassin-dqs-1.5.1-1.el8.noarch.rpm={UBbugfixstompclt-1.8-1.el86?!https://bugzilla.redhat.com/show_bug.cgi?id=20258452025845stompclt-1.8 is available^rstompclt-1.8-1.el8.src.rpm^rstompclt-1.8-1.el8.noarch.rpm^rstompclt-1.8-1.el8.src.rpm^rstompclt-1.8-1.el8.noarch.rpmSXYBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementFAudio-21.11-1.el8 spirv-headers-1.5.4-7.20210728.git449bc98.el8 vkd3d-1.2-3.el8 wine-6.0.2-1.el8`https://bugzilla.redhat.com/show_bug.cgi?id=19884471988447FR: Update to latest Wine-stable versionFB:FAudio-21.11-1.el8.src.rpm:libFAudio-21.11-1.el8.aarch64.rpm:libFAudio-devel-21.11-1.el8.aarch64.rpm7:FAudio-debugsource-21.11-1.el8.aarch64.rpm:libFAudio-debuginfo-21.11-1.el8.aarch64.rpm:libFAudio-21.11-1.el8.ppc64le.rpm:libFAudio-devel-21.11-1.el8.ppc64le.rpm7:FAudio-debugsource-21.11-1.el8.ppc64le.rpm:libFAudio-debuginfo-21.11-1.el8.ppc64le.rpm:libFAudio-debuginfo-21.11-1.el8.s390x.rpm7:FAudio-debugsource-21.11-1.el8.s390x.rpm:libFAudio-devel-21.11-1.el8.s390x.rpm:libFAudio-21.11-1.el8.s390x.rpm:libFAudio-21.11-1.el8.x86_64.rpm:libFAudio-devel-21.11-1.el8.x86_64.rpm7:FAudio-debugsource-21.11-1.el8.x86_64.rpm:libFAudio-debuginfo-21.11-1.el8.x86_64.rpmXJspirv-headers-1.5.4-7.20210728.git449bc98.el8.src.rpm:Jspirv-headers-devel-1.5.4-7.20210728.git449bc98.el8.noarch.rpmz-vkd3d-1.2-3.el8.src.rpmN-libvkd3d-1.2-3.el8.x86_64.rpmP-libvkd3d-devel-1.2-3.el8.x86_64.rpm{-vkd3d-compiler-1.2-3.el8.x86_64.rpmQ-libvkd3d-shader-1.2-3.el8.x86_64.rpmS-libvkd3d-shader-devel-1.2-3.el8.x86_64.rpmT-libvkd3d-utils-1.2-3.el8.x86_64.rpmV-libvkd3d-utils-devel-1.2-3.el8.x86_64.rpm~-vkd3d-debugsource-1.2-3.el8.x86_64.rpm}-vkd3d-debuginfo-1.2-3.el8.x86_64.rpmO-libvkd3d-debuginfo-1.2-3.el8.x86_64.rpm|-vkd3d-compiler-debuginfo-1.2-3.el8.x86_64.rpmR-libvkd3d-shader-debuginfo-1.2-3.el8.x86_64.rpmU-libvkd3d-utils-debuginfo-1.2-3.el8.x86_64.rpm&Nwine-6.0.2-1.el8.src.rpm&Nwine-6.0.2-1.el8.x86_64.rpmNwine-core-6.0.2-1.el8.x86_64.rpmBNwine-systemd-6.0.2-1.el8.noarch.rpm:Nwine-filesystem-6.0.2-1.el8.noarch.rpm7Nwine-common-6.0.2-1.el8.noarch.rpm9Nwine-desktop-6.0.2-1.el8.noarch.rpmNwine-ms-sans-serif-fonts-6.0.2-1.el8.noarch.rpmCNwine-tahoma-fonts-6.0.2-1.el8.noarch.rpmDNwine-tahoma-fonts-system-6.0.2-1.el8.noarch.rpm@Nwine-symbol-fonts-6.0.2-1.el8.noarch.rpmENwine-webdings-fonts-6.0.2-1.el8.noarch.rpmFNwine-wingdings-fonts-6.0.2-1.el8.noarch.rpmGNwine-wingdings-fonts-system-6.0.2-1.el8.noarch.rpm Nwine-ldap-6.0.2-1.el8.x86_64.rpmNwine-cms-6.0.2-1.el8.x86_64.rpmNwine-twain-6.0.2-1.el8.x86_64.rpm Nwine-devel-6.0.2-1.el8.x86_64.rpmNwine-pulseaudio-6.0.2-1.el8.x86_64.rpmNwine-alsa-6.0.2-1.el8.x86_64.rpmNwine-openal-6.0.2-1.el8.x86_64.rpm Nwine-debugsource-6.0.2-1.el8.x86_64.rpmNwine-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-core-debuginfo-6.0.2-1.el8.x86_64.rpm Nwine-ldap-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-cms-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-twain-debuginfo-6.0.2-1.el8.x86_64.rpm Nwine-devel-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-pulseaudio-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-alsa-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-openal-debuginfo-6.0.2-1.el8.x86_64.rpmFB:FAudio-21.11-1.el8.src.rpm:libFAudio-21.11-1.el8.aarch64.rpm:libFAudio-devel-21.11-1.el8.aarch64.rpm7:FAudio-debugsource-21.11-1.el8.aarch64.rpm:libFAudio-debuginfo-21.11-1.el8.aarch64.rpm:libFAudio-21.11-1.el8.ppc64le.rpm:libFAudio-devel-21.11-1.el8.ppc64le.rpm7:FAudio-debugsource-21.11-1.el8.ppc64le.rpm:libFAudio-debuginfo-21.11-1.el8.ppc64le.rpm:libFAudio-debuginfo-21.11-1.el8.s390x.rpm7:FAudio-debugsource-21.11-1.el8.s390x.rpm:libFAudio-devel-21.11-1.el8.s390x.rpm:libFAudio-21.11-1.el8.s390x.rpm:libFAudio-21.11-1.el8.x86_64.rpm:libFAudio-devel-21.11-1.el8.x86_64.rpm7:FAudio-debugsource-21.11-1.el8.x86_64.rpm:libFAudio-debuginfo-21.11-1.el8.x86_64.rpmXJspirv-headers-1.5.4-7.20210728.git449bc98.el8.src.rpm:Jspirv-headers-devel-1.5.4-7.20210728.git449bc98.el8.noarch.rpmz-vkd3d-1.2-3.el8.src.rpmN-libvkd3d-1.2-3.el8.x86_64.rpmP-libvkd3d-devel-1.2-3.el8.x86_64.rpm{-vkd3d-compiler-1.2-3.el8.x86_64.rpmQ-libvkd3d-shader-1.2-3.el8.x86_64.rpmS-libvkd3d-shader-devel-1.2-3.el8.x86_64.rpmT-libvkd3d-utils-1.2-3.el8.x86_64.rpmV-libvkd3d-utils-devel-1.2-3.el8.x86_64.rpm~-vkd3d-debugsource-1.2-3.el8.x86_64.rpm}-vkd3d-debuginfo-1.2-3.el8.x86_64.rpmO-libvkd3d-debuginfo-1.2-3.el8.x86_64.rpm|-vkd3d-compiler-debuginfo-1.2-3.el8.x86_64.rpmR-libvkd3d-shader-debuginfo-1.2-3.el8.x86_64.rpmU-libvkd3d-utils-debuginfo-1.2-3.el8.x86_64.rpm&Nwine-6.0.2-1.el8.src.rpm&Nwine-6.0.2-1.el8.x86_64.rpmNwine-core-6.0.2-1.el8.x86_64.rpmBNwine-systemd-6.0.2-1.el8.noarch.rpm:Nwine-filesystem-6.0.2-1.el8.noarch.rpm7Nwine-common-6.0.2-1.el8.noarch.rpm9Nwine-desktop-6.0.2-1.el8.noarch.rpmNwine-ms-sans-serif-fonts-6.0.2-1.el8.noarch.rpmCNwine-tahoma-fonts-6.0.2-1.el8.noarch.rpmDNwine-tahoma-fonts-system-6.0.2-1.el8.noarch.rpm@Nwine-symbol-fonts-6.0.2-1.el8.noarch.rpmENwine-webdings-fonts-6.0.2-1.el8.noarch.rpmFNwine-wingdings-fonts-6.0.2-1.el8.noarch.rpmGNwine-wingdings-fonts-system-6.0.2-1.el8.noarch.rpm Nwine-ldap-6.0.2-1.el8.x86_64.rpmNwine-cms-6.0.2-1.el8.x86_64.rpmNwine-twain-6.0.2-1.el8.x86_64.rpm Nwine-devel-6.0.2-1.el8.x86_64.rpmNwine-pulseaudio-6.0.2-1.el8.x86_64.rpmNwine-alsa-6.0.2-1.el8.x86_64.rpmNwine-openal-6.0.2-1.el8.x86_64.rpm Nwine-debugsource-6.0.2-1.el8.x86_64.rpmNwine-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-core-debuginfo-6.0.2-1.el8.x86_64.rpm Nwine-ldap-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-cms-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-twain-debuginfo-6.0.2-1.el8.x86_64.rpm Nwine-devel-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-pulseaudio-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-alsa-debuginfo-6.0.2-1.el8.x86_64.rpmNwine-openal-debuginfo-6.0.2-1.el8.x86_64.rpm^F GBnewpackagepyelftools-0.27-5.el86}Hhttps://bugzilla.redhat.com/show_bug.cgi?id=20221612022161Please branch and build pyelftools for EPEL8Wpyelftools-0.27-5.el8.src.rpmCWpython3-pyelftools-0.27-5.el8.noarch.rpmWpyelftools-0.27-5.el8.src.rpmCWpython3-pyelftools-0.27-5.el8.noarch.rpmmKBBBBBBBBBBBBBBsecurityngircd-26-3.el86EIhttps://bugzilla.redhat.com/show_bug.cgi?id=18484161848416CVE-2020-14148 ngircd: nigircd: Server-Server protocol implementation leads to out-of-bounds access [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=18493141849314ngircd-26 is available V6ngircd-26-3.el8.src.rpm>6ngircd-debugsource-26-3.el8.aarch64.rpmV6ngircd-26-3.el8.aarch64.rpm=6ngircd-debuginfo-26-3.el8.aarch64.rpmV6ngircd-26-3.el8.ppc64le.rpm>6ngircd-debugsource-26-3.el8.ppc64le.rpm=6ngircd-debuginfo-26-3.el8.ppc64le.rpmV6ngircd-26-3.el8.s390x.rpm>6ngircd-debugsource-26-3.el8.s390x.rpm=6ngircd-debuginfo-26-3.el8.s390x.rpmV6ngircd-26-3.el8.x86_64.rpm>6ngircd-debugsource-26-3.el8.x86_64.rpm=6ngircd-debuginfo-26-3.el8.x86_64.rpm V6ngircd-26-3.el8.src.rpm>6ngircd-debugsource-26-3.el8.aarch64.rpmV6ngircd-26-3.el8.aarch64.rpm=6ngircd-debuginfo-26-3.el8.aarch64.rpmV6ngircd-26-3.el8.ppc64le.rpm>6ngircd-debugsource-26-3.el8.ppc64le.rpm=6ngircd-debuginfo-26-3.el8.ppc64le.rpmV6ngircd-26-3.el8.s390x.rpm>6ngircd-debugsource-26-3.el8.s390x.rpm=6ngircd-debuginfo-26-3.el8.s390x.rpmV6ngircd-26-3.el8.x86_64.rpm>6ngircd-debugsource-26-3.el8.x86_64.rpm=6ngircd-debuginfo-26-3.el8.x86_64.rpmUV\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjack-audio-connection-kit-1.9.14-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17391651739165jack-audio-connection-kit for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18294031829403jack is built without support for ffado/ firewire!4jack-audio-connection-kit-1.9.14-4.el8.src.rpm'4jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.aarch64.rpm*4jack-audio-connection-kit-devel-1.9.14-4.el8.aarch64.rpm4jack-audio-connection-kit-1.9.14-4.el8.aarch64.rpm,4jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.aarch64.rpm(4jack-audio-connection-kit-debuginfo-1.9.14-4.el8.aarch64.rpm+4jack-audio-connection-kit-example-clients-1.9.14-4.el8.aarch64.rpm&4jack-audio-connection-kit-dbus-1.9.14-4.el8.aarch64.rpm)4jack-audio-connection-kit-debugsource-1.9.14-4.el8.aarch64.rpm(4jack-audio-connection-kit-debuginfo-1.9.14-4.el8.ppc64le.rpm)4jack-audio-connection-kit-debugsource-1.9.14-4.el8.ppc64le.rpm*4jack-audio-connection-kit-devel-1.9.14-4.el8.ppc64le.rpm4jack-audio-connection-kit-1.9.14-4.el8.ppc64le.rpm&4jack-audio-connection-kit-dbus-1.9.14-4.el8.ppc64le.rpm'4jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.ppc64le.rpm,4jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.ppc64le.rpm+4jack-audio-connection-kit-example-clients-1.9.14-4.el8.ppc64le.rpm4jack-audio-connection-kit-1.9.14-4.el8.s390x.rpm&4jack-audio-connection-kit-dbus-1.9.14-4.el8.s390x.rpm*4jack-audio-connection-kit-devel-1.9.14-4.el8.s390x.rpm+4jack-audio-connection-kit-example-clients-1.9.14-4.el8.s390x.rpm)4jack-audio-connection-kit-debugsource-1.9.14-4.el8.s390x.rpm(4jack-audio-connection-kit-debuginfo-1.9.14-4.el8.s390x.rpm'4jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.s390x.rpm,4jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.s390x.rpm4jack-audio-connection-kit-1.9.14-4.el8.x86_64.rpm&4jack-audio-connection-kit-dbus-1.9.14-4.el8.x86_64.rpm*4jack-audio-connection-kit-devel-1.9.14-4.el8.x86_64.rpm+4jack-audio-connection-kit-example-clients-1.9.14-4.el8.x86_64.rpm)4jack-audio-connection-kit-debugsource-1.9.14-4.el8.x86_64.rpm(4jack-audio-connection-kit-debuginfo-1.9.14-4.el8.x86_64.rpm'4jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.x86_64.rpm,4jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.x86_64.rpm!4jack-audio-connection-kit-1.9.14-4.el8.src.rpm'4jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.aarch64.rpm*4jack-audio-connection-kit-devel-1.9.14-4.el8.aarch64.rpm4jack-audio-connection-kit-1.9.14-4.el8.aarch64.rpm,4jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.aarch64.rpm(4jack-audio-connection-kit-debuginfo-1.9.14-4.el8.aarch64.rpm+4jack-audio-connection-kit-example-clients-1.9.14-4.el8.aarch64.rpm&4jack-audio-connection-kit-dbus-1.9.14-4.el8.aarch64.rpm)4jack-audio-connection-kit-debugsource-1.9.14-4.el8.aarch64.rpm(4jack-audio-connection-kit-debuginfo-1.9.14-4.el8.ppc64le.rpm)4jack-audio-connection-kit-debugsource-1.9.14-4.el8.ppc64le.rpm*4jack-audio-connection-kit-devel-1.9.14-4.el8.ppc64le.rpm4jack-audio-connection-kit-1.9.14-4.el8.ppc64le.rpm&4jack-audio-connection-kit-dbus-1.9.14-4.el8.ppc64le.rpm'4jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.ppc64le.rpm,4jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.ppc64le.rpm+4jack-audio-connection-kit-example-clients-1.9.14-4.el8.ppc64le.rpm4jack-audio-connection-kit-1.9.14-4.el8.s390x.rpm&4jack-audio-connection-kit-dbus-1.9.14-4.el8.s390x.rpm*4jack-audio-connection-kit-devel-1.9.14-4.el8.s390x.rpm+4jack-audio-connection-kit-example-clients-1.9.14-4.el8.s390x.rpm)4jack-audio-connection-kit-debugsource-1.9.14-4.el8.s390x.rpm(4jack-audio-connection-kit-debuginfo-1.9.14-4.el8.s390x.rpm'4jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.s390x.rpm,4jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.s390x.rpm4jack-audio-connection-kit-1.9.14-4.el8.x86_64.rpm&4jack-audio-connection-kit-dbus-1.9.14-4.el8.x86_64.rpm*4jack-audio-connection-kit-devel-1.9.14-4.el8.x86_64.rpm+4jack-audio-connection-kit-example-clients-1.9.14-4.el8.x86_64.rpm)4jack-audio-connection-kit-debugsource-1.9.14-4.el8.x86_64.rpm(4jack-audio-connection-kit-debuginfo-1.9.14-4.el8.x86_64.rpm'4jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.x86_64.rpm,4jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.x86_64.rpmm FBenhancementperl-Heap-0.80-33.el8'Tperl-Heap-0.80-33.el8.src.rpmTperl-Heap-0.80-33.el8.noarch.rpmTperl-Heap-0.80-33.el8.src.rpmTperl-Heap-0.80-33.el8.noarch.rpm-JBBBBBBBBnewpackagepython-google-auth-1.1.1-10.el8 python-kubernetes-10.0.1-1.el8 python-rsa-3.4.2-12.el87FUpython-google-auth-1.1.1-10.el8.src.rpmYpython3-google-auth-1.1.1-10.el8.noarch.rpm3Upython-kubernetes-10.0.1-1.el8.src.rpmnUpython3-kubernetes-tests-10.0.1-1.el8.noarch.rpmmUpython3-kubernetes-10.0.1-1.el8.noarch.rpm=~python-rsa-3.4.2-12.el8.src.rpmu~python3-rsa-3.4.2-12.el8.noarch.rpmUpython-google-auth-1.1.1-10.el8.src.rpmYpython3-google-auth-1.1.1-10.el8.noarch.rpm3Upython-kubernetes-10.0.1-1.el8.src.rpmnUpython3-kubernetes-tests-10.0.1-1.el8.noarch.rpmmUpython3-kubernetes-10.0.1-1.el8.noarch.rpm=~python-rsa-3.4.2-12.el8.src.rpmu~python3-rsa-3.4.2-12.el8.noarch.rpmj*UBBBBBBBBBBBBBBBBBBBnewpackageinotify-tools-3.14-19.el86}https://bugzilla.redhat.com/show_bug.cgi?id=17495561749556build of inotify-tools for EPEL 8Vinotify-tools-3.14-19.el8.src.rpmVinotify-tools-3.14-19.el8.aarch64.rpmVinotify-tools-devel-3.14-19.el8.aarch64.rpmVinotify-tools-debugsource-3.14-19.el8.aarch64.rpmVinotify-tools-debuginfo-3.14-19.el8.aarch64.rpmVinotify-tools-debugsource-3.14-19.el8.ppc64le.rpmVinotify-tools-3.14-19.el8.ppc64le.rpmVinotify-tools-debuginfo-3.14-19.el8.ppc64le.rpmVinotify-tools-devel-3.14-19.el8.ppc64le.rpmVinotify-tools-3.14-19.el8.s390x.rpmVinotify-tools-devel-3.14-19.el8.s390x.rpmVinotify-tools-debugsource-3.14-19.el8.s390x.rpmVinotify-tools-debuginfo-3.14-19.el8.s390x.rpmVinotify-tools-devel-3.14-19.el8.x86_64.rpmVinotify-tools-debuginfo-3.14-19.el8.x86_64.rpmVinotify-tools-debugsource-3.14-19.el8.x86_64.rpmVinotify-tools-3.14-19.el8.x86_64.rpmVinotify-tools-3.14-19.el8.src.rpmVinotify-tools-3.14-19.el8.aarch64.rpmVinotify-tools-devel-3.14-19.el8.aarch64.rpmVinotify-tools-debugsource-3.14-19.el8.aarch64.rpmVinotify-tools-debuginfo-3.14-19.el8.aarch64.rpmVinotify-tools-debugsource-3.14-19.el8.ppc64le.rpmVinotify-tools-3.14-19.el8.ppc64le.rpmVinotify-tools-debuginfo-3.14-19.el8.ppc64le.rpmVinotify-tools-devel-3.14-19.el8.ppc64le.rpmVinotify-tools-3.14-19.el8.s390x.rpmVinotify-tools-devel-3.14-19.el8.s390x.rpmVinotify-tools-debugsource-3.14-19.el8.s390x.rpmVinotify-tools-debuginfo-3.14-19.el8.s390x.rpmVinotify-tools-devel-3.14-19.el8.x86_64.rpmVinotify-tools-debuginfo-3.14-19.el8.x86_64.rpmVinotify-tools-debugsource-3.14-19.el8.x86_64.rpmVinotify-tools-3.14-19.el8.x86_64.rpm홳m;kBBBBBBBBBBBBBBunspecifiedperl-Crypt-ScryptKDF-0.010-14.el8( tUperl-Crypt-ScryptKDF-0.010-14.el8.src.rpmtUperl-Crypt-ScryptKDF-0.010-14.el8.aarch64.rpm Uperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.aarch64.rpm Uperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.aarch64.rpm Uperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.ppc64le.rpm Uperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.ppc64le.rpmtUperl-Crypt-ScryptKDF-0.010-14.el8.ppc64le.rpm Uperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.s390x.rpm Uperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.s390x.rpmtUperl-Crypt-ScryptKDF-0.010-14.el8.s390x.rpm Uperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.x86_64.rpmtUperl-Crypt-ScryptKDF-0.010-14.el8.x86_64.rpm Uperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.x86_64.rpm tUperl-Crypt-ScryptKDF-0.010-14.el8.src.rpmtUperl-Crypt-ScryptKDF-0.010-14.el8.aarch64.rpm Uperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.aarch64.rpm Uperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.aarch64.rpm Uperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.ppc64le.rpm Uperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.ppc64le.rpmtUperl-Crypt-ScryptKDF-0.010-14.el8.ppc64le.rpm Uperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.s390x.rpm Uperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.s390x.rpmtUperl-Crypt-ScryptKDF-0.010-14.el8.s390x.rpm Uperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.x86_64.rpmtUperl-Crypt-ScryptKDF-0.010-14.el8.x86_64.rpm Uperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.x86_64.rpmЋ*:?|Bbugfixs3cmd-2.4.0-1.el8?https://bugzilla.redhat.com/show_bug.cgi?id=22541192254119s3cmd-2.4.0 is available;=s3cmd-2.4.0-1.el8.src.rpm;=s3cmd-2.4.0-1.el8.noarch.rpm;=s3cmd-2.4.0-1.el8.src.rpm;=s3cmd-2.4.0-1.el8.noarch.rpmFj@Bbugfixperl-Image-ExifTool-12.70-1.el8U#d perl-Image-ExifTool-12.70-1.el8.src.rpmd perl-Image-ExifTool-12.70-1.el8.noarch.rpmd perl-Image-ExifTool-12.70-1.el8.src.rpmd perl-Image-ExifTool-12.70-1.el8.noarch.rpmI#DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagexdotool-3.20150503.1-10.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=17746901774690xdotool build request47xdotool-3.20150503.1-10.el8.src.rpm47xdotool-3.20150503.1-10.el8.aarch64.rpmJ7libxdo-3.20150503.1-10.el8.aarch64.rpmL7libxdo-devel-3.20150503.1-10.el8.aarch64.rpm+7xdotool-debuginfo-3.20150503.1-10.el8.aarch64.rpmK7libxdo-debuginfo-3.20150503.1-10.el8.aarch64.rpm,7xdotool-debugsource-3.20150503.1-10.el8.aarch64.rpmL7libxdo-devel-3.20150503.1-10.el8.ppc64le.rpmJ7libxdo-3.20150503.1-10.el8.ppc64le.rpm47xdotool-3.20150503.1-10.el8.ppc64le.rpm,7xdotool-debugsource-3.20150503.1-10.el8.ppc64le.rpm+7xdotool-debuginfo-3.20150503.1-10.el8.ppc64le.rpmK7libxdo-debuginfo-3.20150503.1-10.el8.ppc64le.rpm47xdotool-3.20150503.1-10.el8.s390x.rpmJ7libxdo-3.20150503.1-10.el8.s390x.rpmL7libxdo-devel-3.20150503.1-10.el8.s390x.rpm,7xdotool-debugsource-3.20150503.1-10.el8.s390x.rpm+7xdotool-debuginfo-3.20150503.1-10.el8.s390x.rpmK7libxdo-debuginfo-3.20150503.1-10.el8.s390x.rpm47xdotool-3.20150503.1-10.el8.x86_64.rpmJ7libxdo-3.20150503.1-10.el8.x86_64.rpmL7libxdo-devel-3.20150503.1-10.el8.x86_64.rpm,7xdotool-debugsource-3.20150503.1-10.el8.x86_64.rpm+7xdotool-debuginfo-3.20150503.1-10.el8.x86_64.rpmK7libxdo-debuginfo-3.20150503.1-10.el8.x86_64.rpm47xdotool-3.20150503.1-10.el8.src.rpm47xdotool-3.20150503.1-10.el8.aarch64.rpmJ7libxdo-3.20150503.1-10.el8.aarch64.rpmL7libxdo-devel-3.20150503.1-10.el8.aarch64.rpm+7xdotool-debuginfo-3.20150503.1-10.el8.aarch64.rpmK7libxdo-debuginfo-3.20150503.1-10.el8.aarch64.rpm,7xdotool-debugsource-3.20150503.1-10.el8.aarch64.rpmL7libxdo-devel-3.20150503.1-10.el8.ppc64le.rpmJ7libxdo-3.20150503.1-10.el8.ppc64le.rpm47xdotool-3.20150503.1-10.el8.ppc64le.rpm,7xdotool-debugsource-3.20150503.1-10.el8.ppc64le.rpm+7xdotool-debuginfo-3.20150503.1-10.el8.ppc64le.rpmK7libxdo-debuginfo-3.20150503.1-10.el8.ppc64le.rpm47xdotool-3.20150503.1-10.el8.s390x.rpmJ7libxdo-3.20150503.1-10.el8.s390x.rpmL7libxdo-devel-3.20150503.1-10.el8.s390x.rpm,7xdotool-debugsource-3.20150503.1-10.el8.s390x.rpm+7xdotool-debuginfo-3.20150503.1-10.el8.s390x.rpmK7libxdo-debuginfo-3.20150503.1-10.el8.s390x.rpm47xdotool-3.20150503.1-10.el8.x86_64.rpmJ7libxdo-3.20150503.1-10.el8.x86_64.rpmL7libxdo-devel-3.20150503.1-10.el8.x86_64.rpm,7xdotool-debugsource-3.20150503.1-10.el8.x86_64.rpm+7xdotool-debuginfo-3.20150503.1-10.el8.x86_64.rpmK7libxdo-debuginfo-3.20150503.1-10.el8.x86_64.rpmD.dBBBBBBBBunspecifiedpython-pvc-0.3.0-5.el8 python-tabulate-0.8.3-8.el8 python-vconnector-0.6.0-1.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17330231733023Review Request: python-pvc - Python vSphere Client with a dialog interface=python-pvc-0.3.0-5.el8.src.rpmq=python-pvc-doc-0.3.0-5.el8.noarch.rpm~=python3-pvc-0.3.0-5.el8.noarch.rpm@ python-tabulate-0.8.3-8.el8.src.rpmw python3-tabulate-0.8.3-8.el8.noarch.rpm&>python-vconnector-0.6.0-1.el8.src.rpm8>python3-vconnector-0.6.0-1.el8.noarch.rpm=python-pvc-0.3.0-5.el8.src.rpmq=python-pvc-doc-0.3.0-5.el8.noarch.rpm~=python3-pvc-0.3.0-5.el8.noarch.rpm@ python-tabulate-0.8.3-8.el8.src.rpmw python3-tabulate-0.8.3-8.el8.noarch.rpm&>python-vconnector-0.6.0-1.el8.src.rpm8>python3-vconnector-0.6.0-1.el8.noarch.rpmj2oBnewpackageperl-Parallel-ForkManager-2.02-5.el86Y=https://bugzilla.redhat.com/show_bug.cgi?id=17622331762233[RFE] Please build for EPEL8 Gperl-Parallel-ForkManager-2.02-5.el8.src.rpm Gperl-Parallel-ForkManager-2.02-5.el8.noarch.rpm Gperl-Parallel-ForkManager-2.02-5.el8.src.rpm Gperl-Parallel-ForkManager-2.02-5.el8.noarch.rpmJ57sBBnewpackageperl-HTTP-Request-AsCGI-1.2-29.el8https://bugzilla.redhat.com/show_bug.cgi?id=17699721769972[RFE] EPEL8 branch of perl-HTTP-Request-AsCGIK4perl-HTTP-Request-AsCGI-1.2-29.el8.src.rpmJ4perl-HTTP-Request-AsCGI-tests-1.2-29.el8.noarch.rpmK4perl-HTTP-Request-AsCGI-1.2-29.el8.noarch.rpmK4perl-HTTP-Request-AsCGI-1.2-29.el8.src.rpmJ4perl-HTTP-Request-AsCGI-tests-1.2-29.el8.noarch.rpmK4perl-HTTP-Request-AsCGI-1.2-29.el8.noarch.rpmaqBBBBBBBBBBBnewpackageonednn-1.5-1.el8T ~onednn-1.5-1.el8.src.rpm~onednn-debugsource-1.5-1.el8.aarch64.rpm~onednn-1.5-1.el8.aarch64.rpm~onednn-devel-1.5-1.el8.aarch64.rpm~onednn-debuginfo-1.5-1.el8.aarch64.rpm~onednn-1.5-1.el8.x86_64.rpm~onednn-devel-1.5-1.el8.x86_64.rpm~onednn-debugsource-1.5-1.el8.x86_64.rpm~onednn-debuginfo-1.5-1.el8.x86_64.rpm ~onednn-1.5-1.el8.src.rpm~onednn-debugsource-1.5-1.el8.aarch64.rpm~onednn-1.5-1.el8.aarch64.rpm~onednn-devel-1.5-1.el8.aarch64.rpm~onednn-debuginfo-1.5-1.el8.aarch64.rpm~onednn-1.5-1.el8.x86_64.rpm~onednn-devel-1.5-1.el8.x86_64.rpm~onednn-debugsource-1.5-1.el8.x86_64.rpm~onednn-debuginfo-1.5-1.el8.x86_64.rpmUkBBnewpackagednsgen-1.0.4-1.el8i9dnsgen-1.0.4-1.el8.src.rpm9python3-dnsgen-1.0.4-1.el8.noarch.rpm9dnsgen-1.0.4-1.el8.noarch.rpm9dnsgen-1.0.4-1.el8.src.rpm9python3-dnsgen-1.0.4-1.el8.noarch.rpm9dnsgen-1.0.4-1.el8.noarch.rpmV DBBBBunspecifiedperl-DateTime-Set-0.3900-12.el8 perl-Set-Infinite-0.65-29.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18507671850767Add perl-DateTime-Set to EPEL8 / co-maintainer requestWperl-DateTime-Set-0.3900-12.el8.src.rpmWperl-DateTime-Set-0.3900-12.el8.noarch.rpm>nperl-Set-Infinite-0.65-29.el8.src.rpm>nperl-Set-Infinite-0.65-29.el8.noarch.rpmWperl-DateTime-Set-0.3900-12.el8.src.rpmWperl-DateTime-Set-0.3900-12.el8.noarch.rpm>nperl-Set-Infinite-0.65-29.el8.src.rpm>nperl-Set-Infinite-0.65-29.el8.noarch.rpm3KBbugfixakmods-0.5.6-24.el8$Khttps://bugzilla.redhat.com/show_bug.cgi?id=17691441769144akmods does not build when systemd-boot is usedBakmods-0.5.6-24.el8.src.rpmBakmods-0.5.6-24.el8.noarch.rpmBakmods-0.5.6-24.el8.src.rpmBakmods-0.5.6-24.el8.noarch.rpmﬔ =!OBBBBBBBBBBBBBBBBnewpackagepyproj-2.2.1-1.el8o<pyproj-2.2.1-1.el8.src.rpm]<python3-pyproj-doc-2.2.1-1.el8.noarch.rpmI<python3-pyproj-2.2.1-1.el8.aarch64.rpmJ<python3-pyproj-debuginfo-2.2.1-1.el8.aarch64.rpm<pyproj-debugsource-2.2.1-1.el8.aarch64.rpmI<python3-pyproj-2.2.1-1.el8.ppc64le.rpmJ<python3-pyproj-debuginfo-2.2.1-1.el8.ppc64le.rpm<pyproj-debugsource-2.2.1-1.el8.ppc64le.rpm<pyproj-debugsource-2.2.1-1.el8.s390x.rpmJ<python3-pyproj-debuginfo-2.2.1-1.el8.s390x.rpmI<python3-pyproj-2.2.1-1.el8.s390x.rpmJ<python3-pyproj-debuginfo-2.2.1-1.el8.x86_64.rpmI<python3-pyproj-2.2.1-1.el8.x86_64.rpm<pyproj-debugsource-2.2.1-1.el8.x86_64.rpm<pyproj-2.2.1-1.el8.src.rpm]<python3-pyproj-doc-2.2.1-1.el8.noarch.rpmI<python3-pyproj-2.2.1-1.el8.aarch64.rpmJ<python3-pyproj-debuginfo-2.2.1-1.el8.aarch64.rpm<pyproj-debugsource-2.2.1-1.el8.aarch64.rpmI<python3-pyproj-2.2.1-1.el8.ppc64le.rpmJ<python3-pyproj-debuginfo-2.2.1-1.el8.ppc64le.rpm<pyproj-debugsource-2.2.1-1.el8.ppc64le.rpm<pyproj-debugsource-2.2.1-1.el8.s390x.rpmJ<python3-pyproj-debuginfo-2.2.1-1.el8.s390x.rpmI<python3-pyproj-2.2.1-1.el8.s390x.rpmJ<python3-pyproj-debuginfo-2.2.1-1.el8.x86_64.rpmI<python3-pyproj-2.2.1-1.el8.x86_64.rpm<pyproj-debugsource-2.2.1-1.el8.x86_64.rpmaK%bBnewpackageperl-Test-CheckChanges-0.14-26.el86:hzperl-Test-CheckChanges-0.14-26.el8.src.rpmhzperl-Test-CheckChanges-0.14-26.el8.noarch.rpmhzperl-Test-CheckChanges-0.14-26.el8.src.rpmhzperl-Test-CheckChanges-0.14-26.el8.noarch.rpm홳y)fBunspecifiedpython-ROPGadget-7.3-4.el8= https://bugzilla.redhat.com/show_bug.cgi?id=22509612250961Please branch and build python-ROPGadget in epel9 and epel8'Opython-ROPGadget-7.3-4.el8.src.rpmOpython3-ROPGadget-7.3-4.el8.noarch.rpm'Opython-ROPGadget-7.3-4.el8.src.rpmOpython3-ROPGadget-7.3-4.el8.noarch.rpmjBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedremmina-1.4.33-1.el8I]^Vremmina-1.4.33-1.el8.src.rpm^Vremmina-1.4.33-1.el8.aarch64.rpm'Vremmina-devel-1.4.33-1.el8.aarch64.rpm)Vremmina-plugins-exec-1.4.33-1.el8.aarch64.rpm1Vremmina-plugins-secret-1.4.33-1.el8.aarch64.rpm/Vremmina-plugins-rdp-1.4.33-1.el8.aarch64.rpm5Vremmina-plugins-vnc-1.4.33-1.el8.aarch64.rpm3Vremmina-plugins-spice-1.4.33-1.el8.aarch64.rpm7Vremmina-plugins-www-1.4.33-1.el8.aarch64.rpm+Vremmina-plugins-kwallet-1.4.33-1.el8.aarch64.rpm9Vremmina-plugins-x2go-1.4.33-1.el8.aarch64.rpm-Vremmina-plugins-python-1.4.33-1.el8.aarch64.rpm(Vremmina-gnome-session-1.4.33-1.el8.aarch64.rpm&Vremmina-debugsource-1.4.33-1.el8.aarch64.rpm%Vremmina-debuginfo-1.4.33-1.el8.aarch64.rpm*Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.aarch64.rpm2Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.aarch64.rpm0Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.aarch64.rpm6Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.aarch64.rpm4Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.aarch64.rpm8Vremmina-plugins-www-debuginfo-1.4.33-1.el8.aarch64.rpm,Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.aarch64.rpm:Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.aarch64.rpm.Vremmina-plugins-python-debuginfo-1.4.33-1.el8.aarch64.rpm^Vremmina-1.4.33-1.el8.ppc64le.rpm'Vremmina-devel-1.4.33-1.el8.ppc64le.rpm)Vremmina-plugins-exec-1.4.33-1.el8.ppc64le.rpm1Vremmina-plugins-secret-1.4.33-1.el8.ppc64le.rpm/Vremmina-plugins-rdp-1.4.33-1.el8.ppc64le.rpm5Vremmina-plugins-vnc-1.4.33-1.el8.ppc64le.rpm3Vremmina-plugins-spice-1.4.33-1.el8.ppc64le.rpm7Vremmina-plugins-www-1.4.33-1.el8.ppc64le.rpm+Vremmina-plugins-kwallet-1.4.33-1.el8.ppc64le.rpm9Vremmina-plugins-x2go-1.4.33-1.el8.ppc64le.rpm-Vremmina-plugins-python-1.4.33-1.el8.ppc64le.rpm(Vremmina-gnome-session-1.4.33-1.el8.ppc64le.rpm&Vremmina-debugsource-1.4.33-1.el8.ppc64le.rpm%Vremmina-debuginfo-1.4.33-1.el8.ppc64le.rpm*Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.ppc64le.rpm2Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.ppc64le.rpm0Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.ppc64le.rpm6Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.ppc64le.rpm4Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.ppc64le.rpm8Vremmina-plugins-www-debuginfo-1.4.33-1.el8.ppc64le.rpm,Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.ppc64le.rpm:Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.ppc64le.rpm.Vremmina-plugins-python-debuginfo-1.4.33-1.el8.ppc64le.rpm^Vremmina-1.4.33-1.el8.s390x.rpm'Vremmina-devel-1.4.33-1.el8.s390x.rpm)Vremmina-plugins-exec-1.4.33-1.el8.s390x.rpm1Vremmina-plugins-secret-1.4.33-1.el8.s390x.rpm/Vremmina-plugins-rdp-1.4.33-1.el8.s390x.rpm5Vremmina-plugins-vnc-1.4.33-1.el8.s390x.rpm3Vremmina-plugins-spice-1.4.33-1.el8.s390x.rpm7Vremmina-plugins-www-1.4.33-1.el8.s390x.rpm+Vremmina-plugins-kwallet-1.4.33-1.el8.s390x.rpm9Vremmina-plugins-x2go-1.4.33-1.el8.s390x.rpm-Vremmina-plugins-python-1.4.33-1.el8.s390x.rpm(Vremmina-gnome-session-1.4.33-1.el8.s390x.rpm&Vremmina-debugsource-1.4.33-1.el8.s390x.rpm%Vremmina-debuginfo-1.4.33-1.el8.s390x.rpm*Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.s390x.rpm2Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.s390x.rpm0Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.s390x.rpm6Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.s390x.rpm4Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.s390x.rpm8Vremmina-plugins-www-debuginfo-1.4.33-1.el8.s390x.rpm,Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.s390x.rpm:Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.s390x.rpm.Vremmina-plugins-python-debuginfo-1.4.33-1.el8.s390x.rpm^Vremmina-1.4.33-1.el8.x86_64.rpm'Vremmina-devel-1.4.33-1.el8.x86_64.rpm)Vremmina-plugins-exec-1.4.33-1.el8.x86_64.rpm1Vremmina-plugins-secret-1.4.33-1.el8.x86_64.rpm/Vremmina-plugins-rdp-1.4.33-1.el8.x86_64.rpm5Vremmina-plugins-vnc-1.4.33-1.el8.x86_64.rpm3Vremmina-plugins-spice-1.4.33-1.el8.x86_64.rpm7Vremmina-plugins-www-1.4.33-1.el8.x86_64.rpm+Vremmina-plugins-kwallet-1.4.33-1.el8.x86_64.rpm9Vremmina-plugins-x2go-1.4.33-1.el8.x86_64.rpm-Vremmina-plugins-python-1.4.33-1.el8.x86_64.rpm(Vremmina-gnome-session-1.4.33-1.el8.x86_64.rpm&Vremmina-debugsource-1.4.33-1.el8.x86_64.rpm%Vremmina-debuginfo-1.4.33-1.el8.x86_64.rpm*Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.x86_64.rpm2Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.x86_64.rpm0Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.x86_64.rpm6Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.x86_64.rpm4Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.x86_64.rpm8Vremmina-plugins-www-debuginfo-1.4.33-1.el8.x86_64.rpm,Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.x86_64.rpm:Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.x86_64.rpm.Vremmina-plugins-python-debuginfo-1.4.33-1.el8.x86_64.rpm]^Vremmina-1.4.33-1.el8.src.rpm^Vremmina-1.4.33-1.el8.aarch64.rpm'Vremmina-devel-1.4.33-1.el8.aarch64.rpm)Vremmina-plugins-exec-1.4.33-1.el8.aarch64.rpm1Vremmina-plugins-secret-1.4.33-1.el8.aarch64.rpm/Vremmina-plugins-rdp-1.4.33-1.el8.aarch64.rpm5Vremmina-plugins-vnc-1.4.33-1.el8.aarch64.rpm3Vremmina-plugins-spice-1.4.33-1.el8.aarch64.rpm7Vremmina-plugins-www-1.4.33-1.el8.aarch64.rpm+Vremmina-plugins-kwallet-1.4.33-1.el8.aarch64.rpm9Vremmina-plugins-x2go-1.4.33-1.el8.aarch64.rpm-Vremmina-plugins-python-1.4.33-1.el8.aarch64.rpm(Vremmina-gnome-session-1.4.33-1.el8.aarch64.rpm&Vremmina-debugsource-1.4.33-1.el8.aarch64.rpm%Vremmina-debuginfo-1.4.33-1.el8.aarch64.rpm*Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.aarch64.rpm2Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.aarch64.rpm0Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.aarch64.rpm6Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.aarch64.rpm4Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.aarch64.rpm8Vremmina-plugins-www-debuginfo-1.4.33-1.el8.aarch64.rpm,Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.aarch64.rpm:Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.aarch64.rpm.Vremmina-plugins-python-debuginfo-1.4.33-1.el8.aarch64.rpm^Vremmina-1.4.33-1.el8.ppc64le.rpm'Vremmina-devel-1.4.33-1.el8.ppc64le.rpm)Vremmina-plugins-exec-1.4.33-1.el8.ppc64le.rpm1Vremmina-plugins-secret-1.4.33-1.el8.ppc64le.rpm/Vremmina-plugins-rdp-1.4.33-1.el8.ppc64le.rpm5Vremmina-plugins-vnc-1.4.33-1.el8.ppc64le.rpm3Vremmina-plugins-spice-1.4.33-1.el8.ppc64le.rpm7Vremmina-plugins-www-1.4.33-1.el8.ppc64le.rpm+Vremmina-plugins-kwallet-1.4.33-1.el8.ppc64le.rpm9Vremmina-plugins-x2go-1.4.33-1.el8.ppc64le.rpm-Vremmina-plugins-python-1.4.33-1.el8.ppc64le.rpm(Vremmina-gnome-session-1.4.33-1.el8.ppc64le.rpm&Vremmina-debugsource-1.4.33-1.el8.ppc64le.rpm%Vremmina-debuginfo-1.4.33-1.el8.ppc64le.rpm*Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.ppc64le.rpm2Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.ppc64le.rpm0Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.ppc64le.rpm6Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.ppc64le.rpm4Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.ppc64le.rpm8Vremmina-plugins-www-debuginfo-1.4.33-1.el8.ppc64le.rpm,Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.ppc64le.rpm:Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.ppc64le.rpm.Vremmina-plugins-python-debuginfo-1.4.33-1.el8.ppc64le.rpm^Vremmina-1.4.33-1.el8.s390x.rpm'Vremmina-devel-1.4.33-1.el8.s390x.rpm)Vremmina-plugins-exec-1.4.33-1.el8.s390x.rpm1Vremmina-plugins-secret-1.4.33-1.el8.s390x.rpm/Vremmina-plugins-rdp-1.4.33-1.el8.s390x.rpm5Vremmina-plugins-vnc-1.4.33-1.el8.s390x.rpm3Vremmina-plugins-spice-1.4.33-1.el8.s390x.rpm7Vremmina-plugins-www-1.4.33-1.el8.s390x.rpm+Vremmina-plugins-kwallet-1.4.33-1.el8.s390x.rpm9Vremmina-plugins-x2go-1.4.33-1.el8.s390x.rpm-Vremmina-plugins-python-1.4.33-1.el8.s390x.rpm(Vremmina-gnome-session-1.4.33-1.el8.s390x.rpm&Vremmina-debugsource-1.4.33-1.el8.s390x.rpm%Vremmina-debuginfo-1.4.33-1.el8.s390x.rpm*Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.s390x.rpm2Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.s390x.rpm0Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.s390x.rpm6Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.s390x.rpm4Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.s390x.rpm8Vremmina-plugins-www-debuginfo-1.4.33-1.el8.s390x.rpm,Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.s390x.rpm:Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.s390x.rpm.Vremmina-plugins-python-debuginfo-1.4.33-1.el8.s390x.rpm^Vremmina-1.4.33-1.el8.x86_64.rpm'Vremmina-devel-1.4.33-1.el8.x86_64.rpm)Vremmina-plugins-exec-1.4.33-1.el8.x86_64.rpm1Vremmina-plugins-secret-1.4.33-1.el8.x86_64.rpm/Vremmina-plugins-rdp-1.4.33-1.el8.x86_64.rpm5Vremmina-plugins-vnc-1.4.33-1.el8.x86_64.rpm3Vremmina-plugins-spice-1.4.33-1.el8.x86_64.rpm7Vremmina-plugins-www-1.4.33-1.el8.x86_64.rpm+Vremmina-plugins-kwallet-1.4.33-1.el8.x86_64.rpm9Vremmina-plugins-x2go-1.4.33-1.el8.x86_64.rpm-Vremmina-plugins-python-1.4.33-1.el8.x86_64.rpm(Vremmina-gnome-session-1.4.33-1.el8.x86_64.rpm&Vremmina-debugsource-1.4.33-1.el8.x86_64.rpm%Vremmina-debuginfo-1.4.33-1.el8.x86_64.rpm*Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.x86_64.rpm2Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.x86_64.rpm0Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.x86_64.rpm6Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.x86_64.rpm4Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.x86_64.rpm8Vremmina-plugins-www-debuginfo-1.4.33-1.el8.x86_64.rpm,Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.x86_64.rpm:Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.x86_64.rpm.Vremmina-plugins-python-debuginfo-1.4.33-1.el8.x86_64.rpmsq/_BBBBBBBBBBBBBBenhancements-nail-14.9.23-1.el8Z/https://bugzilla.redhat.com/show_bug.cgi?id=20225522022552s-nail-14.9.23 is available $Gs-nail-14.9.23-1.el8.src.rpm$Gs-nail-14.9.23-1.el8.aarch64.rpmIGs-nail-debugsource-14.9.23-1.el8.aarch64.rpmHGs-nail-debuginfo-14.9.23-1.el8.aarch64.rpm$Gs-nail-14.9.23-1.el8.ppc64le.rpmIGs-nail-debugsource-14.9.23-1.el8.ppc64le.rpmHGs-nail-debuginfo-14.9.23-1.el8.ppc64le.rpm$Gs-nail-14.9.23-1.el8.s390x.rpmIGs-nail-debugsource-14.9.23-1.el8.s390x.rpmHGs-nail-debuginfo-14.9.23-1.el8.s390x.rpm$Gs-nail-14.9.23-1.el8.x86_64.rpmIGs-nail-debugsource-14.9.23-1.el8.x86_64.rpmHGs-nail-debuginfo-14.9.23-1.el8.x86_64.rpm $Gs-nail-14.9.23-1.el8.src.rpm$Gs-nail-14.9.23-1.el8.aarch64.rpmIGs-nail-debugsource-14.9.23-1.el8.aarch64.rpmHGs-nail-debuginfo-14.9.23-1.el8.aarch64.rpm$Gs-nail-14.9.23-1.el8.ppc64le.rpmIGs-nail-debugsource-14.9.23-1.el8.ppc64le.rpmHGs-nail-debuginfo-14.9.23-1.el8.ppc64le.rpm$Gs-nail-14.9.23-1.el8.s390x.rpmIGs-nail-debugsource-14.9.23-1.el8.s390x.rpmHGs-nail-debuginfo-14.9.23-1.el8.s390x.rpm$Gs-nail-14.9.23-1.el8.x86_64.rpmIGs-nail-debugsource-14.9.23-1.el8.x86_64.rpmHGs-nail-debuginfo-14.9.23-1.el8.x86_64.rpm ,pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementopenvdb-7.0.0-7.el86 2https://bugzilla.redhat.com/show_bug.cgi?id=18436231843623blender-2.83.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18449041844904Please Update Blender to 2.83https://bugzilla.redhat.com/show_bug.cgi?id=18472481847248oidn-1.2.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18481161848116OpenVDB should not be built with concurrent malloc (jemalloc)https://bugzilla.redhat.com/show_bug.cgi?id=18494291849429fonts are in the wrong folder (updates-testing)#\openvdb-7.0.0-7.el8.src.rpm\openvdb-devel-7.0.0-7.el8.aarch64.rpm\openvdb-libs-7.0.0-7.el8.aarch64.rpm\openvdb-debuginfo-7.0.0-7.el8.aarch64.rpm#\openvdb-7.0.0-7.el8.aarch64.rpm\openvdb-debugsource-7.0.0-7.el8.aarch64.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.aarch64.rpm\openvdb-libs-7.0.0-7.el8.ppc64le.rpm\openvdb-devel-7.0.0-7.el8.ppc64le.rpm\openvdb-debuginfo-7.0.0-7.el8.ppc64le.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.ppc64le.rpm\openvdb-debugsource-7.0.0-7.el8.ppc64le.rpm#\openvdb-7.0.0-7.el8.ppc64le.rpm\openvdb-libs-7.0.0-7.el8.s390x.rpm\openvdb-devel-7.0.0-7.el8.s390x.rpm\openvdb-debuginfo-7.0.0-7.el8.s390x.rpm\openvdb-debugsource-7.0.0-7.el8.s390x.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.s390x.rpm#\openvdb-7.0.0-7.el8.s390x.rpm#\openvdb-7.0.0-7.el8.x86_64.rpm\openvdb-libs-7.0.0-7.el8.x86_64.rpm\openvdb-devel-7.0.0-7.el8.x86_64.rpm\openvdb-debugsource-7.0.0-7.el8.x86_64.rpm\openvdb-debuginfo-7.0.0-7.el8.x86_64.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.x86_64.rpm#\openvdb-7.0.0-7.el8.src.rpm\openvdb-devel-7.0.0-7.el8.aarch64.rpm\openvdb-libs-7.0.0-7.el8.aarch64.rpm\openvdb-debuginfo-7.0.0-7.el8.aarch64.rpm#\openvdb-7.0.0-7.el8.aarch64.rpm\openvdb-debugsource-7.0.0-7.el8.aarch64.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.aarch64.rpm\openvdb-libs-7.0.0-7.el8.ppc64le.rpm\openvdb-devel-7.0.0-7.el8.ppc64le.rpm\openvdb-debuginfo-7.0.0-7.el8.ppc64le.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.ppc64le.rpm\openvdb-debugsource-7.0.0-7.el8.ppc64le.rpm#\openvdb-7.0.0-7.el8.ppc64le.rpm\openvdb-libs-7.0.0-7.el8.s390x.rpm\openvdb-devel-7.0.0-7.el8.s390x.rpm\openvdb-debuginfo-7.0.0-7.el8.s390x.rpm\openvdb-debugsource-7.0.0-7.el8.s390x.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.s390x.rpm#\openvdb-7.0.0-7.el8.s390x.rpm#\openvdb-7.0.0-7.el8.x86_64.rpm\openvdb-libs-7.0.0-7.el8.x86_64.rpm\openvdb-devel-7.0.0-7.el8.x86_64.rpm\openvdb-debugsource-7.0.0-7.el8.x86_64.rpm\openvdb-debuginfo-7.0.0-7.el8.x86_64.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.x86_64.rpm PBbugfixpython-flake8-3.7.7-6.el8;/https://bugzilla.redhat.com/show_bug.cgi?id=17574631757463flake8 fails on epel8 due to missing dependency on mccabe and entrypoints5python-flake8-3.7.7-6.el8.src.rpm5python3-flake8-3.7.7-6.el8.noarch.rpm5python-flake8-3.7.7-6.el8.src.rpm5python3-flake8-3.7.7-6.el8.noarch.rpmg*TBBBBBBBBBBBBBBBBBBBBunspecifiedlog4c-1.2.4-20.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=17713781771378Request to package log4c for EPEL84elog4c-1.2.4-20.el8.src.rpmJelog4c-devel-1.2.4-20.el8.aarch64.rpmIelog4c-debugsource-1.2.4-20.el8.aarch64.rpmHelog4c-debuginfo-1.2.4-20.el8.aarch64.rpm4elog4c-1.2.4-20.el8.aarch64.rpm elog4c-doc-1.2.4-20.el8.noarch.rpmHelog4c-debuginfo-1.2.4-20.el8.ppc64le.rpmJelog4c-devel-1.2.4-20.el8.ppc64le.rpm4elog4c-1.2.4-20.el8.ppc64le.rpmIelog4c-debugsource-1.2.4-20.el8.ppc64le.rpmJelog4c-devel-1.2.4-20.el8.s390x.rpm4elog4c-1.2.4-20.el8.s390x.rpmIelog4c-debugsource-1.2.4-20.el8.s390x.rpmHelog4c-debuginfo-1.2.4-20.el8.s390x.rpmIelog4c-debugsource-1.2.4-20.el8.x86_64.rpmHelog4c-debuginfo-1.2.4-20.el8.x86_64.rpmJelog4c-devel-1.2.4-20.el8.x86_64.rpm4elog4c-1.2.4-20.el8.x86_64.rpm4elog4c-1.2.4-20.el8.src.rpmJelog4c-devel-1.2.4-20.el8.aarch64.rpmIelog4c-debugsource-1.2.4-20.el8.aarch64.rpmHelog4c-debuginfo-1.2.4-20.el8.aarch64.rpm4elog4c-1.2.4-20.el8.aarch64.rpm elog4c-doc-1.2.4-20.el8.noarch.rpmHelog4c-debuginfo-1.2.4-20.el8.ppc64le.rpmJelog4c-devel-1.2.4-20.el8.ppc64le.rpm4elog4c-1.2.4-20.el8.ppc64le.rpmIelog4c-debugsource-1.2.4-20.el8.ppc64le.rpmJelog4c-devel-1.2.4-20.el8.s390x.rpm4elog4c-1.2.4-20.el8.s390x.rpmIelog4c-debugsource-1.2.4-20.el8.s390x.rpmHelog4c-debuginfo-1.2.4-20.el8.s390x.rpmIelog4c-debugsource-1.2.4-20.el8.x86_64.rpmHelog4c-debuginfo-1.2.4-20.el8.x86_64.rpmJelog4c-devel-1.2.4-20.el8.x86_64.rpm4elog4c-1.2.4-20.el8.x86_64.rpmﬔ 5.kBnewpackageperl-Router-Simple-0.17-14.el8~R1 perl-Router-Simple-0.17-14.el8.src.rpm1 perl-Router-Simple-0.17-14.el8.noarch.rpm1 perl-Router-Simple-0.17-14.el8.src.rpm1 perl-Router-Simple-0.17-14.el8.noarch.rpmJ?oBBBBBBBBBBBBBBnewpackagedbench-4.0-20.el8P "qdbench-4.0-20.el8.src.rpm"qdbench-4.0-20.el8.aarch64.rpmeqdbench-debuginfo-4.0-20.el8.aarch64.rpmfqdbench-debugsource-4.0-20.el8.aarch64.rpmfqdbench-debugsource-4.0-20.el8.ppc64le.rpm"qdbench-4.0-20.el8.ppc64le.rpmeqdbench-debuginfo-4.0-20.el8.ppc64le.rpmeqdbench-debuginfo-4.0-20.el8.s390x.rpm"qdbench-4.0-20.el8.s390x.rpmfqdbench-debugsource-4.0-20.el8.s390x.rpmeqdbench-debuginfo-4.0-20.el8.x86_64.rpm"qdbench-4.0-20.el8.x86_64.rpmfqdbench-debugsource-4.0-20.el8.x86_64.rpm "qdbench-4.0-20.el8.src.rpm"qdbench-4.0-20.el8.aarch64.rpmeqdbench-debuginfo-4.0-20.el8.aarch64.rpmfqdbench-debugsource-4.0-20.el8.aarch64.rpmfqdbench-debugsource-4.0-20.el8.ppc64le.rpm"qdbench-4.0-20.el8.ppc64le.rpmeqdbench-debuginfo-4.0-20.el8.ppc64le.rpmeqdbench-debuginfo-4.0-20.el8.s390x.rpm"qdbench-4.0-20.el8.s390x.rpmfqdbench-debugsource-4.0-20.el8.s390x.rpmeqdbench-debuginfo-4.0-20.el8.x86_64.rpm"qdbench-4.0-20.el8.x86_64.rpmfqdbench-debugsource-4.0-20.el8.x86_64.rpm H@Bnewpackagepython-colcon-override-check-0.0.1-1.el8T6https://bugzilla.redhat.com/show_bug.cgi?id=21430712143071Review Request: python-colcon-override-check - Extension for colcon to check for problems overriding installed packages9python-colcon-override-check-0.0.1-1.el8.src.rpm3python3-colcon-override-check-0.0.1-1.el8.noarch.rpm9python-colcon-override-check-0.0.1-1.el8.src.rpm3python3-colcon-override-check-0.0.1-1.el8.noarch.rpmFQDBnewpackagesqlgrey-1.8.0-22.el8 Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18837001883700Request to package sqlgrey for EPEL 8Xlsqlgrey-1.8.0-22.el8.src.rpmXlsqlgrey-1.8.0-22.el8.noarch.rpmXlsqlgrey-1.8.0-22.el8.src.rpmXlsqlgrey-1.8.0-22.el8.noarch.rpm—+HBBBBBBBBBBBBBBenhancementndppd-0.2.5-3.el8L" C\ndppd-0.2.5-3.el8.src.rpmC\ndppd-0.2.5-3.el8.aarch64.rpmn\ndppd-debugsource-0.2.5-3.el8.aarch64.rpmm\ndppd-debuginfo-0.2.5-3.el8.aarch64.rpmC\ndppd-0.2.5-3.el8.ppc64le.rpmn\ndppd-debugsource-0.2.5-3.el8.ppc64le.rpmm\ndppd-debuginfo-0.2.5-3.el8.ppc64le.rpmC\ndppd-0.2.5-3.el8.s390x.rpmn\ndppd-debugsource-0.2.5-3.el8.s390x.rpmm\ndppd-debuginfo-0.2.5-3.el8.s390x.rpmC\ndppd-0.2.5-3.el8.x86_64.rpmn\ndppd-debugsource-0.2.5-3.el8.x86_64.rpmm\ndppd-debuginfo-0.2.5-3.el8.x86_64.rpm C\ndppd-0.2.5-3.el8.src.rpmC\ndppd-0.2.5-3.el8.aarch64.rpmn\ndppd-debugsource-0.2.5-3.el8.aarch64.rpmm\ndppd-debuginfo-0.2.5-3.el8.aarch64.rpmC\ndppd-0.2.5-3.el8.ppc64le.rpmn\ndppd-debugsource-0.2.5-3.el8.ppc64le.rpmm\ndppd-debuginfo-0.2.5-3.el8.ppc64le.rpmC\ndppd-0.2.5-3.el8.s390x.rpmn\ndppd-debugsource-0.2.5-3.el8.s390x.rpmm\ndppd-debuginfo-0.2.5-3.el8.s390x.rpmC\ndppd-0.2.5-3.el8.x86_64.rpmn\ndppd-debugsource-0.2.5-3.el8.x86_64.rpmm\ndppd-debuginfo-0.2.5-3.el8.x86_64.rpm4YBBnewpackagecambozola-0.936-9.el8nBhttps://bugzilla.redhat.com/show_bug.cgi?id=17705051770505Plans for EPEL8Mcambozola-0.936-9.el8.src.rpmMcambozola-0.936-9.el8.noarch.rpmcambozola-javadoc-0.936-9.el8.noarch.rpmMcambozola-0.936-9.el8.src.rpmMcambozola-0.936-9.el8.noarch.rpmcambozola-javadoc-0.936-9.el8.noarch.rpmvt/^BBBBBBBBBBBBBBBnewpackagepython-dulwich-0.19.13-1.el80https://bugzilla.redhat.com/show_bug.cgi?id=17617831761783python2-dulwich fails to install in Fedora rawhide due to retired python2-ipaddress }python-dulwich-0.19.13-1.el8.src.rpm7}python3-dulwich-debuginfo-0.19.13-1.el8.aarch64.rpm6}python3-dulwich-0.19.13-1.el8.aarch64.rpm"}python-dulwich-debugsource-0.19.13-1.el8.aarch64.rpm"}python-dulwich-debugsource-0.19.13-1.el8.ppc64le.rpm6}python3-dulwich-0.19.13-1.el8.ppc64le.rpm7}python3-dulwich-debuginfo-0.19.13-1.el8.ppc64le.rpm6}python3-dulwich-0.19.13-1.el8.s390x.rpm"}python-dulwich-debugsource-0.19.13-1.el8.s390x.rpm7}python3-dulwich-debuginfo-0.19.13-1.el8.s390x.rpm7}python3-dulwich-debuginfo-0.19.13-1.el8.x86_64.rpm"}python-dulwich-debugsource-0.19.13-1.el8.x86_64.rpm6}python3-dulwich-0.19.13-1.el8.x86_64.rpm }python-dulwich-0.19.13-1.el8.src.rpm7}python3-dulwich-debuginfo-0.19.13-1.el8.aarch64.rpm6}python3-dulwich-0.19.13-1.el8.aarch64.rpm"}python-dulwich-debugsource-0.19.13-1.el8.aarch64.rpm"}python-dulwich-debugsource-0.19.13-1.el8.ppc64le.rpm6}python3-dulwich-0.19.13-1.el8.ppc64le.rpm7}python3-dulwich-debuginfo-0.19.13-1.el8.ppc64le.rpm6}python3-dulwich-0.19.13-1.el8.s390x.rpm"}python-dulwich-debugsource-0.19.13-1.el8.s390x.rpm7}python3-dulwich-debuginfo-0.19.13-1.el8.s390x.rpm7}python3-dulwich-debuginfo-0.19.13-1.el8.x86_64.rpm"}python-dulwich-debugsource-0.19.13-1.el8.x86_64.rpm6}python3-dulwich-0.19.13-1.el8.x86_64.rpmaj3pBnewpackageperl-Child-0.013-11.el86O.a[perl-Child-0.013-11.el8.src.rpma[perl-Child-0.013-11.el8.noarch.rpma[perl-Child-0.013-11.el8.src.rpma[perl-Child-0.013-11.el8.noarch.rpmP{tBBBBBBBBBBBBBBbugfixdatamash-1.5-1.el8}https://bugzilla.redhat.com/show_bug.cgi?id=17475611747561Could you please build datamash for EPEL8? ~datamash-1.5-1.el8.src.rpmV~datamash-debuginfo-1.5-1.el8.aarch64.rpm~datamash-1.5-1.el8.aarch64.rpmW~datamash-debugsource-1.5-1.el8.aarch64.rpm~datamash-1.5-1.el8.ppc64le.rpmW~datamash-debugsource-1.5-1.el8.ppc64le.rpmV~datamash-debuginfo-1.5-1.el8.ppc64le.rpm~datamash-1.5-1.el8.s390x.rpmW~datamash-debugsource-1.5-1.el8.s390x.rpmV~datamash-debuginfo-1.5-1.el8.s390x.rpmW~datamash-debugsource-1.5-1.el8.x86_64.rpm~datamash-1.5-1.el8.x86_64.rpmV~datamash-debuginfo-1.5-1.el8.x86_64.rpm ~datamash-1.5-1.el8.src.rpmV~datamash-debuginfo-1.5-1.el8.aarch64.rpm~datamash-1.5-1.el8.aarch64.rpmW~datamash-debugsource-1.5-1.el8.aarch64.rpm~datamash-1.5-1.el8.ppc64le.rpmW~datamash-debugsource-1.5-1.el8.ppc64le.rpmV~datamash-debuginfo-1.5-1.el8.ppc64le.rpm~datamash-1.5-1.el8.s390x.rpmW~datamash-debugsource-1.5-1.el8.s390x.rpmV~datamash-debuginfo-1.5-1.el8.s390x.rpmW~datamash-debugsource-1.5-1.el8.x86_64.rpm~datamash-1.5-1.el8.x86_64.rpmV~datamash-debuginfo-1.5-1.el8.x86_64.rpm튊`BEBBBBBBBBBBBBnewpackagef31-backgrounds-31.0.4-1.el8 'If31-backgrounds-31.0.4-1.el8.src.rpmvIf31-backgrounds-base-31.0.4-1.el8.noarch.rpmzIf31-backgrounds-extras-mate-31.0.4-1.el8.noarch.rpm{If31-backgrounds-extras-xfce-31.0.4-1.el8.noarch.rpm'If31-backgrounds-31.0.4-1.el8.noarch.rpm|If31-backgrounds-gnome-31.0.4-1.el8.noarch.rpmIf31-backgrounds-xfce-31.0.4-1.el8.noarch.rpm~If31-backgrounds-mate-31.0.4-1.el8.noarch.rpmxIf31-backgrounds-extras-gnome-31.0.4-1.el8.noarch.rpm}If31-backgrounds-kde-31.0.4-1.el8.noarch.rpmuIf31-backgrounds-animated-31.0.4-1.el8.noarch.rpmwIf31-backgrounds-extras-base-31.0.4-1.el8.noarch.rpmyIf31-backgrounds-extras-kde-31.0.4-1.el8.noarch.rpm 'If31-backgrounds-31.0.4-1.el8.src.rpmvIf31-backgrounds-base-31.0.4-1.el8.noarch.rpmzIf31-backgrounds-extras-mate-31.0.4-1.el8.noarch.rpm{If31-backgrounds-extras-xfce-31.0.4-1.el8.noarch.rpm'If31-backgrounds-31.0.4-1.el8.noarch.rpm|If31-backgrounds-gnome-31.0.4-1.el8.noarch.rpmIf31-backgrounds-xfce-31.0.4-1.el8.noarch.rpm~If31-backgrounds-mate-31.0.4-1.el8.noarch.rpmxIf31-backgrounds-extras-gnome-31.0.4-1.el8.noarch.rpm}If31-backgrounds-kde-31.0.4-1.el8.noarch.rpmuIf31-backgrounds-animated-31.0.4-1.el8.noarch.rpmwIf31-backgrounds-extras-base-31.0.4-1.el8.noarch.rpmyIf31-backgrounds-extras-kde-31.0.4-1.el8.noarch.rpml/ TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagethrift-0.13.0-2.el8-https://bugzilla.redhat.com/show_bug.cgi?id=17710391771039Please branch and build thrift for EPEL8.*thrift-0.13.0-2.el8.src.rpm>thrift-debuginfo-0.13.0-2.el8.aarch64.rpmCthrift-glib-debuginfo-0.13.0-2.el8.aarch64.rpm@thrift-devel-0.13.0-2.el8.aarch64.rpmEthrift-qt-debuginfo-0.13.0-2.el8.aarch64.rpm?thrift-debugsource-0.13.0-2.el8.aarch64.rpm~perl-thrift-0.13.0-2.el8.noarch.rpmpython3-thrift-0.13.0-2.el8.aarch64.rpmBthrift-glib-0.13.0-2.el8.aarch64.rpmAthrift-devel-debuginfo-0.13.0-2.el8.aarch64.rpmpython3-thrift-debuginfo-0.13.0-2.el8.aarch64.rpmDthrift-qt-0.13.0-2.el8.aarch64.rpm*thrift-0.13.0-2.el8.aarch64.rpmAthrift-devel-debuginfo-0.13.0-2.el8.ppc64le.rpmEthrift-qt-debuginfo-0.13.0-2.el8.ppc64le.rpmpython3-thrift-0.13.0-2.el8.ppc64le.rpmpython3-thrift-debuginfo-0.13.0-2.el8.ppc64le.rpmBthrift-glib-0.13.0-2.el8.ppc64le.rpm@thrift-devel-0.13.0-2.el8.ppc64le.rpmDthrift-qt-0.13.0-2.el8.ppc64le.rpm>thrift-debuginfo-0.13.0-2.el8.ppc64le.rpm*thrift-0.13.0-2.el8.ppc64le.rpm?thrift-debugsource-0.13.0-2.el8.ppc64le.rpmCthrift-glib-debuginfo-0.13.0-2.el8.ppc64le.rpm@thrift-devel-0.13.0-2.el8.s390x.rpmDthrift-qt-0.13.0-2.el8.s390x.rpmpython3-thrift-debuginfo-0.13.0-2.el8.s390x.rpmpython3-thrift-0.13.0-2.el8.s390x.rpmAthrift-devel-debuginfo-0.13.0-2.el8.s390x.rpmCthrift-glib-debuginfo-0.13.0-2.el8.s390x.rpmEthrift-qt-debuginfo-0.13.0-2.el8.s390x.rpm*thrift-0.13.0-2.el8.s390x.rpm?thrift-debugsource-0.13.0-2.el8.s390x.rpmBthrift-glib-0.13.0-2.el8.s390x.rpm>thrift-debuginfo-0.13.0-2.el8.s390x.rpm*thrift-0.13.0-2.el8.x86_64.rpm@thrift-devel-0.13.0-2.el8.x86_64.rpmDthrift-qt-0.13.0-2.el8.x86_64.rpmBthrift-glib-0.13.0-2.el8.x86_64.rpmpython3-thrift-0.13.0-2.el8.x86_64.rpm?thrift-debugsource-0.13.0-2.el8.x86_64.rpm>thrift-debuginfo-0.13.0-2.el8.x86_64.rpmAthrift-devel-debuginfo-0.13.0-2.el8.x86_64.rpmEthrift-qt-debuginfo-0.13.0-2.el8.x86_64.rpmCthrift-glib-debuginfo-0.13.0-2.el8.x86_64.rpmpython3-thrift-debuginfo-0.13.0-2.el8.x86_64.rpm.*thrift-0.13.0-2.el8.src.rpm>thrift-debuginfo-0.13.0-2.el8.aarch64.rpmCthrift-glib-debuginfo-0.13.0-2.el8.aarch64.rpm@thrift-devel-0.13.0-2.el8.aarch64.rpmEthrift-qt-debuginfo-0.13.0-2.el8.aarch64.rpm?thrift-debugsource-0.13.0-2.el8.aarch64.rpm~perl-thrift-0.13.0-2.el8.noarch.rpmpython3-thrift-0.13.0-2.el8.aarch64.rpmBthrift-glib-0.13.0-2.el8.aarch64.rpmAthrift-devel-debuginfo-0.13.0-2.el8.aarch64.rpmpython3-thrift-debuginfo-0.13.0-2.el8.aarch64.rpmDthrift-qt-0.13.0-2.el8.aarch64.rpm*thrift-0.13.0-2.el8.aarch64.rpmAthrift-devel-debuginfo-0.13.0-2.el8.ppc64le.rpmEthrift-qt-debuginfo-0.13.0-2.el8.ppc64le.rpmpython3-thrift-0.13.0-2.el8.ppc64le.rpmpython3-thrift-debuginfo-0.13.0-2.el8.ppc64le.rpmBthrift-glib-0.13.0-2.el8.ppc64le.rpm@thrift-devel-0.13.0-2.el8.ppc64le.rpmDthrift-qt-0.13.0-2.el8.ppc64le.rpm>thrift-debuginfo-0.13.0-2.el8.ppc64le.rpm*thrift-0.13.0-2.el8.ppc64le.rpm?thrift-debugsource-0.13.0-2.el8.ppc64le.rpmCthrift-glib-debuginfo-0.13.0-2.el8.ppc64le.rpm@thrift-devel-0.13.0-2.el8.s390x.rpmDthrift-qt-0.13.0-2.el8.s390x.rpmpython3-thrift-debuginfo-0.13.0-2.el8.s390x.rpmpython3-thrift-0.13.0-2.el8.s390x.rpmAthrift-devel-debuginfo-0.13.0-2.el8.s390x.rpmCthrift-glib-debuginfo-0.13.0-2.el8.s390x.rpmEthrift-qt-debuginfo-0.13.0-2.el8.s390x.rpm*thrift-0.13.0-2.el8.s390x.rpm?thrift-debugsource-0.13.0-2.el8.s390x.rpmBthrift-glib-0.13.0-2.el8.s390x.rpm>thrift-debuginfo-0.13.0-2.el8.s390x.rpm*thrift-0.13.0-2.el8.x86_64.rpm@thrift-devel-0.13.0-2.el8.x86_64.rpmDthrift-qt-0.13.0-2.el8.x86_64.rpmBthrift-glib-0.13.0-2.el8.x86_64.rpmpython3-thrift-0.13.0-2.el8.x86_64.rpm?thrift-debugsource-0.13.0-2.el8.x86_64.rpm>thrift-debuginfo-0.13.0-2.el8.x86_64.rpmAthrift-devel-debuginfo-0.13.0-2.el8.x86_64.rpmEthrift-qt-debuginfo-0.13.0-2.el8.x86_64.rpmCthrift-glib-debuginfo-0.13.0-2.el8.x86_64.rpmpython3-thrift-debuginfo-0.13.0-2.el8.x86_64.rpmh7 NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgeany-plugins-1.38-1.el8>V)a0geany-plugins-1.38-1.el8.src.rpmG0geany-plugins-common-1.38-1.el8.ppc64le.rpm=0geany-plugins-addons-1.38-1.el8.ppc64le.rpm?0geany-plugins-autoclose-1.38-1.el8.ppc64le.rpmA0geany-plugins-automark-1.38-1.el8.ppc64le.rpmC0geany-plugins-codenav-1.38-1.el8.ppc64le.rpmE0geany-plugins-commander-1.38-1.el8.ppc64le.rpmI0geany-plugins-debugger-1.38-1.el8.ppc64le.rpmM0geany-plugins-defineformat-1.38-1.el8.ppc64le.rpmO0geany-plugins-geanyctags-1.38-1.el8.ppc64le.rpmQ0geany-plugins-geanydoc-1.38-1.el8.ppc64le.rpmS0geany-plugins-geanyextrasel-1.38-1.el8.ppc64le.rpmU0geany-plugins-geanygendoc-1.38-1.el8.ppc64le.rpmW0geany-plugins-geanyinsertnum-1.38-1.el8.ppc64le.rpmk0geany-plugins-latex-1.38-1.el8.ppc64le.rpmo0geany-plugins-lipsum-1.38-1.el8.ppc64le.rpmY0geany-plugins-geanymacro-1.38-1.el8.ppc64le.rpm[0geany-plugins-geanyminiscript-1.38-1.el8.ppc64le.rpm]0geany-plugins-geanynumberedbookmarks-1.38-1.el8.ppc64le.rpm_0geany-plugins-geanypg-1.38-1.el8.ppc64le.rpma0geany-plugins-geanyprj-1.38-1.el8.ppc64le.rpm0geany-plugins-sendmail-1.38-1.el8.ppc64le.rpmc0geany-plugins-geanyvc-1.38-1.el8.ppc64le.rpmg0geany-plugins-git-changebar-1.38-1.el8.ppc64le.rpme0geany-plugins-geniuspaste-1.38-1.el8.ppc64le.rpmi0geany-plugins-keyrecord-1.38-1.el8.ppc64le.rpmm0geany-plugins-lineoperations-1.38-1.el8.ppc64le.rpm{0geany-plugins-projectorganizer-1.38-1.el8.ppc64le.rpmq0geany-plugins-markdown-1.38-1.el8.ppc64le.rpms0geany-plugins-overview-1.38-1.el8.ppc64le.rpmu0geany-plugins-pairtaghighlighter-1.38-1.el8.ppc64le.rpmw0geany-plugins-pohelper-1.38-1.el8.ppc64le.rpmy0geany-plugins-pretty-printer-1.38-1.el8.ppc64le.rpm}0geany-plugins-scope-1.38-1.el8.ppc64le.rpm0geany-plugins-shiftcolumn-1.38-1.el8.ppc64le.rpm0geany-plugins-spellcheck-1.38-1.el8.ppc64le.rpm0geany-plugins-tableconvert-1.38-1.el8.ppc64le.rpm0geany-plugins-treebrowser-1.38-1.el8.ppc64le.rpm 0geany-plugins-updatechecker-1.38-1.el8.ppc64le.rpm 0geany-plugins-vimode-1.38-1.el8.ppc64le.rpm 0geany-plugins-workbench-1.38-1.el8.ppc64le.rpm0geany-plugins-xmlsnippets-1.38-1.el8.ppc64le.rpmL0geany-plugins-debugsource-1.38-1.el8.ppc64le.rpmK0geany-plugins-debuginfo-1.38-1.el8.ppc64le.rpmH0geany-plugins-common-debuginfo-1.38-1.el8.ppc64le.rpm>0geany-plugins-addons-debuginfo-1.38-1.el8.ppc64le.rpm@0geany-plugins-autoclose-debuginfo-1.38-1.el8.ppc64le.rpmB0geany-plugins-automark-debuginfo-1.38-1.el8.ppc64le.rpmD0geany-plugins-codenav-debuginfo-1.38-1.el8.ppc64le.rpmF0geany-plugins-commander-debuginfo-1.38-1.el8.ppc64le.rpmJ0geany-plugins-debugger-debuginfo-1.38-1.el8.ppc64le.rpmN0geany-plugins-defineformat-debuginfo-1.38-1.el8.ppc64le.rpmP0geany-plugins-geanyctags-debuginfo-1.38-1.el8.ppc64le.rpmR0geany-plugins-geanydoc-debuginfo-1.38-1.el8.ppc64le.rpmT0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.ppc64le.rpmV0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.ppc64le.rpmX0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.ppc64le.rpml0geany-plugins-latex-debuginfo-1.38-1.el8.ppc64le.rpmp0geany-plugins-lipsum-debuginfo-1.38-1.el8.ppc64le.rpmZ0geany-plugins-geanymacro-debuginfo-1.38-1.el8.ppc64le.rpm\0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.ppc64le.rpm^0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.ppc64le.rpm`0geany-plugins-geanypg-debuginfo-1.38-1.el8.ppc64le.rpmb0geany-plugins-geanyprj-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-sendmail-debuginfo-1.38-1.el8.ppc64le.rpmd0geany-plugins-geanyvc-debuginfo-1.38-1.el8.ppc64le.rpmh0geany-plugins-git-changebar-debuginfo-1.38-1.el8.ppc64le.rpmf0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.ppc64le.rpmj0geany-plugins-keyrecord-debuginfo-1.38-1.el8.ppc64le.rpmn0geany-plugins-lineoperations-debuginfo-1.38-1.el8.ppc64le.rpm|0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.ppc64le.rpmr0geany-plugins-markdown-debuginfo-1.38-1.el8.ppc64le.rpmt0geany-plugins-overview-debuginfo-1.38-1.el8.ppc64le.rpmv0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.ppc64le.rpmx0geany-plugins-pohelper-debuginfo-1.38-1.el8.ppc64le.rpmz0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.ppc64le.rpm~0geany-plugins-scope-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-spellcheck-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-tableconvert-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-treebrowser-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-updatechecker-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-vimode-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-workbench-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.ppc64le.rpmG0geany-plugins-common-1.38-1.el8.x86_64.rpm=0geany-plugins-addons-1.38-1.el8.x86_64.rpm?0geany-plugins-autoclose-1.38-1.el8.x86_64.rpmA0geany-plugins-automark-1.38-1.el8.x86_64.rpmC0geany-plugins-codenav-1.38-1.el8.x86_64.rpmE0geany-plugins-commander-1.38-1.el8.x86_64.rpmI0geany-plugins-debugger-1.38-1.el8.x86_64.rpmM0geany-plugins-defineformat-1.38-1.el8.x86_64.rpmO0geany-plugins-geanyctags-1.38-1.el8.x86_64.rpmQ0geany-plugins-geanydoc-1.38-1.el8.x86_64.rpmS0geany-plugins-geanyextrasel-1.38-1.el8.x86_64.rpmU0geany-plugins-geanygendoc-1.38-1.el8.x86_64.rpmW0geany-plugins-geanyinsertnum-1.38-1.el8.x86_64.rpmk0geany-plugins-latex-1.38-1.el8.x86_64.rpmo0geany-plugins-lipsum-1.38-1.el8.x86_64.rpmY0geany-plugins-geanymacro-1.38-1.el8.x86_64.rpm[0geany-plugins-geanyminiscript-1.38-1.el8.x86_64.rpm]0geany-plugins-geanynumberedbookmarks-1.38-1.el8.x86_64.rpm_0geany-plugins-geanypg-1.38-1.el8.x86_64.rpma0geany-plugins-geanyprj-1.38-1.el8.x86_64.rpm0geany-plugins-sendmail-1.38-1.el8.x86_64.rpmc0geany-plugins-geanyvc-1.38-1.el8.x86_64.rpmg0geany-plugins-git-changebar-1.38-1.el8.x86_64.rpme0geany-plugins-geniuspaste-1.38-1.el8.x86_64.rpmi0geany-plugins-keyrecord-1.38-1.el8.x86_64.rpmm0geany-plugins-lineoperations-1.38-1.el8.x86_64.rpm{0geany-plugins-projectorganizer-1.38-1.el8.x86_64.rpmq0geany-plugins-markdown-1.38-1.el8.x86_64.rpms0geany-plugins-overview-1.38-1.el8.x86_64.rpmu0geany-plugins-pairtaghighlighter-1.38-1.el8.x86_64.rpmw0geany-plugins-pohelper-1.38-1.el8.x86_64.rpmy0geany-plugins-pretty-printer-1.38-1.el8.x86_64.rpm}0geany-plugins-scope-1.38-1.el8.x86_64.rpm0geany-plugins-shiftcolumn-1.38-1.el8.x86_64.rpm0geany-plugins-spellcheck-1.38-1.el8.x86_64.rpm0geany-plugins-tableconvert-1.38-1.el8.x86_64.rpm0geany-plugins-treebrowser-1.38-1.el8.x86_64.rpm 0geany-plugins-updatechecker-1.38-1.el8.x86_64.rpm 0geany-plugins-vimode-1.38-1.el8.x86_64.rpm 0geany-plugins-workbench-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-1.38-1.el8.x86_64.rpmL0geany-plugins-debugsource-1.38-1.el8.x86_64.rpmK0geany-plugins-debuginfo-1.38-1.el8.x86_64.rpmH0geany-plugins-common-debuginfo-1.38-1.el8.x86_64.rpm>0geany-plugins-addons-debuginfo-1.38-1.el8.x86_64.rpm@0geany-plugins-autoclose-debuginfo-1.38-1.el8.x86_64.rpmB0geany-plugins-automark-debuginfo-1.38-1.el8.x86_64.rpmD0geany-plugins-codenav-debuginfo-1.38-1.el8.x86_64.rpmF0geany-plugins-commander-debuginfo-1.38-1.el8.x86_64.rpmJ0geany-plugins-debugger-debuginfo-1.38-1.el8.x86_64.rpmN0geany-plugins-defineformat-debuginfo-1.38-1.el8.x86_64.rpmP0geany-plugins-geanyctags-debuginfo-1.38-1.el8.x86_64.rpmR0geany-plugins-geanydoc-debuginfo-1.38-1.el8.x86_64.rpmT0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.x86_64.rpmV0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.x86_64.rpmX0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.x86_64.rpml0geany-plugins-latex-debuginfo-1.38-1.el8.x86_64.rpmp0geany-plugins-lipsum-debuginfo-1.38-1.el8.x86_64.rpmZ0geany-plugins-geanymacro-debuginfo-1.38-1.el8.x86_64.rpm\0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.x86_64.rpm^0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.x86_64.rpm`0geany-plugins-geanypg-debuginfo-1.38-1.el8.x86_64.rpmb0geany-plugins-geanyprj-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-sendmail-debuginfo-1.38-1.el8.x86_64.rpmd0geany-plugins-geanyvc-debuginfo-1.38-1.el8.x86_64.rpmh0geany-plugins-git-changebar-debuginfo-1.38-1.el8.x86_64.rpmf0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.x86_64.rpmj0geany-plugins-keyrecord-debuginfo-1.38-1.el8.x86_64.rpmn0geany-plugins-lineoperations-debuginfo-1.38-1.el8.x86_64.rpm|0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.x86_64.rpmr0geany-plugins-markdown-debuginfo-1.38-1.el8.x86_64.rpmt0geany-plugins-overview-debuginfo-1.38-1.el8.x86_64.rpmv0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.x86_64.rpmx0geany-plugins-pohelper-debuginfo-1.38-1.el8.x86_64.rpmz0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.x86_64.rpm~0geany-plugins-scope-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-spellcheck-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-tableconvert-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-treebrowser-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-updatechecker-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-vimode-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-workbench-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.x86_64.rpm)a0geany-plugins-1.38-1.el8.src.rpmG0geany-plugins-common-1.38-1.el8.ppc64le.rpm=0geany-plugins-addons-1.38-1.el8.ppc64le.rpm?0geany-plugins-autoclose-1.38-1.el8.ppc64le.rpmA0geany-plugins-automark-1.38-1.el8.ppc64le.rpmC0geany-plugins-codenav-1.38-1.el8.ppc64le.rpmE0geany-plugins-commander-1.38-1.el8.ppc64le.rpmI0geany-plugins-debugger-1.38-1.el8.ppc64le.rpmM0geany-plugins-defineformat-1.38-1.el8.ppc64le.rpmO0geany-plugins-geanyctags-1.38-1.el8.ppc64le.rpmQ0geany-plugins-geanydoc-1.38-1.el8.ppc64le.rpmS0geany-plugins-geanyextrasel-1.38-1.el8.ppc64le.rpmU0geany-plugins-geanygendoc-1.38-1.el8.ppc64le.rpmW0geany-plugins-geanyinsertnum-1.38-1.el8.ppc64le.rpmk0geany-plugins-latex-1.38-1.el8.ppc64le.rpmo0geany-plugins-lipsum-1.38-1.el8.ppc64le.rpmY0geany-plugins-geanymacro-1.38-1.el8.ppc64le.rpm[0geany-plugins-geanyminiscript-1.38-1.el8.ppc64le.rpm]0geany-plugins-geanynumberedbookmarks-1.38-1.el8.ppc64le.rpm_0geany-plugins-geanypg-1.38-1.el8.ppc64le.rpma0geany-plugins-geanyprj-1.38-1.el8.ppc64le.rpm0geany-plugins-sendmail-1.38-1.el8.ppc64le.rpmc0geany-plugins-geanyvc-1.38-1.el8.ppc64le.rpmg0geany-plugins-git-changebar-1.38-1.el8.ppc64le.rpme0geany-plugins-geniuspaste-1.38-1.el8.ppc64le.rpmi0geany-plugins-keyrecord-1.38-1.el8.ppc64le.rpmm0geany-plugins-lineoperations-1.38-1.el8.ppc64le.rpm{0geany-plugins-projectorganizer-1.38-1.el8.ppc64le.rpmq0geany-plugins-markdown-1.38-1.el8.ppc64le.rpms0geany-plugins-overview-1.38-1.el8.ppc64le.rpmu0geany-plugins-pairtaghighlighter-1.38-1.el8.ppc64le.rpmw0geany-plugins-pohelper-1.38-1.el8.ppc64le.rpmy0geany-plugins-pretty-printer-1.38-1.el8.ppc64le.rpm}0geany-plugins-scope-1.38-1.el8.ppc64le.rpm0geany-plugins-shiftcolumn-1.38-1.el8.ppc64le.rpm0geany-plugins-spellcheck-1.38-1.el8.ppc64le.rpm0geany-plugins-tableconvert-1.38-1.el8.ppc64le.rpm0geany-plugins-treebrowser-1.38-1.el8.ppc64le.rpm 0geany-plugins-updatechecker-1.38-1.el8.ppc64le.rpm 0geany-plugins-vimode-1.38-1.el8.ppc64le.rpm 0geany-plugins-workbench-1.38-1.el8.ppc64le.rpm0geany-plugins-xmlsnippets-1.38-1.el8.ppc64le.rpmL0geany-plugins-debugsource-1.38-1.el8.ppc64le.rpmK0geany-plugins-debuginfo-1.38-1.el8.ppc64le.rpmH0geany-plugins-common-debuginfo-1.38-1.el8.ppc64le.rpm>0geany-plugins-addons-debuginfo-1.38-1.el8.ppc64le.rpm@0geany-plugins-autoclose-debuginfo-1.38-1.el8.ppc64le.rpmB0geany-plugins-automark-debuginfo-1.38-1.el8.ppc64le.rpmD0geany-plugins-codenav-debuginfo-1.38-1.el8.ppc64le.rpmF0geany-plugins-commander-debuginfo-1.38-1.el8.ppc64le.rpmJ0geany-plugins-debugger-debuginfo-1.38-1.el8.ppc64le.rpmN0geany-plugins-defineformat-debuginfo-1.38-1.el8.ppc64le.rpmP0geany-plugins-geanyctags-debuginfo-1.38-1.el8.ppc64le.rpmR0geany-plugins-geanydoc-debuginfo-1.38-1.el8.ppc64le.rpmT0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.ppc64le.rpmV0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.ppc64le.rpmX0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.ppc64le.rpml0geany-plugins-latex-debuginfo-1.38-1.el8.ppc64le.rpmp0geany-plugins-lipsum-debuginfo-1.38-1.el8.ppc64le.rpmZ0geany-plugins-geanymacro-debuginfo-1.38-1.el8.ppc64le.rpm\0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.ppc64le.rpm^0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.ppc64le.rpm`0geany-plugins-geanypg-debuginfo-1.38-1.el8.ppc64le.rpmb0geany-plugins-geanyprj-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-sendmail-debuginfo-1.38-1.el8.ppc64le.rpmd0geany-plugins-geanyvc-debuginfo-1.38-1.el8.ppc64le.rpmh0geany-plugins-git-changebar-debuginfo-1.38-1.el8.ppc64le.rpmf0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.ppc64le.rpmj0geany-plugins-keyrecord-debuginfo-1.38-1.el8.ppc64le.rpmn0geany-plugins-lineoperations-debuginfo-1.38-1.el8.ppc64le.rpm|0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.ppc64le.rpmr0geany-plugins-markdown-debuginfo-1.38-1.el8.ppc64le.rpmt0geany-plugins-overview-debuginfo-1.38-1.el8.ppc64le.rpmv0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.ppc64le.rpmx0geany-plugins-pohelper-debuginfo-1.38-1.el8.ppc64le.rpmz0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.ppc64le.rpm~0geany-plugins-scope-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-spellcheck-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-tableconvert-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-treebrowser-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-updatechecker-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-vimode-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-workbench-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.ppc64le.rpmG0geany-plugins-common-1.38-1.el8.x86_64.rpm=0geany-plugins-addons-1.38-1.el8.x86_64.rpm?0geany-plugins-autoclose-1.38-1.el8.x86_64.rpmA0geany-plugins-automark-1.38-1.el8.x86_64.rpmC0geany-plugins-codenav-1.38-1.el8.x86_64.rpmE0geany-plugins-commander-1.38-1.el8.x86_64.rpmI0geany-plugins-debugger-1.38-1.el8.x86_64.rpmM0geany-plugins-defineformat-1.38-1.el8.x86_64.rpmO0geany-plugins-geanyctags-1.38-1.el8.x86_64.rpmQ0geany-plugins-geanydoc-1.38-1.el8.x86_64.rpmS0geany-plugins-geanyextrasel-1.38-1.el8.x86_64.rpmU0geany-plugins-geanygendoc-1.38-1.el8.x86_64.rpmW0geany-plugins-geanyinsertnum-1.38-1.el8.x86_64.rpmk0geany-plugins-latex-1.38-1.el8.x86_64.rpmo0geany-plugins-lipsum-1.38-1.el8.x86_64.rpmY0geany-plugins-geanymacro-1.38-1.el8.x86_64.rpm[0geany-plugins-geanyminiscript-1.38-1.el8.x86_64.rpm]0geany-plugins-geanynumberedbookmarks-1.38-1.el8.x86_64.rpm_0geany-plugins-geanypg-1.38-1.el8.x86_64.rpma0geany-plugins-geanyprj-1.38-1.el8.x86_64.rpm0geany-plugins-sendmail-1.38-1.el8.x86_64.rpmc0geany-plugins-geanyvc-1.38-1.el8.x86_64.rpmg0geany-plugins-git-changebar-1.38-1.el8.x86_64.rpme0geany-plugins-geniuspaste-1.38-1.el8.x86_64.rpmi0geany-plugins-keyrecord-1.38-1.el8.x86_64.rpmm0geany-plugins-lineoperations-1.38-1.el8.x86_64.rpm{0geany-plugins-projectorganizer-1.38-1.el8.x86_64.rpmq0geany-plugins-markdown-1.38-1.el8.x86_64.rpms0geany-plugins-overview-1.38-1.el8.x86_64.rpmu0geany-plugins-pairtaghighlighter-1.38-1.el8.x86_64.rpmw0geany-plugins-pohelper-1.38-1.el8.x86_64.rpmy0geany-plugins-pretty-printer-1.38-1.el8.x86_64.rpm}0geany-plugins-scope-1.38-1.el8.x86_64.rpm0geany-plugins-shiftcolumn-1.38-1.el8.x86_64.rpm0geany-plugins-spellcheck-1.38-1.el8.x86_64.rpm0geany-plugins-tableconvert-1.38-1.el8.x86_64.rpm0geany-plugins-treebrowser-1.38-1.el8.x86_64.rpm 0geany-plugins-updatechecker-1.38-1.el8.x86_64.rpm 0geany-plugins-vimode-1.38-1.el8.x86_64.rpm 0geany-plugins-workbench-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-1.38-1.el8.x86_64.rpmL0geany-plugins-debugsource-1.38-1.el8.x86_64.rpmK0geany-plugins-debuginfo-1.38-1.el8.x86_64.rpmH0geany-plugins-common-debuginfo-1.38-1.el8.x86_64.rpm>0geany-plugins-addons-debuginfo-1.38-1.el8.x86_64.rpm@0geany-plugins-autoclose-debuginfo-1.38-1.el8.x86_64.rpmB0geany-plugins-automark-debuginfo-1.38-1.el8.x86_64.rpmD0geany-plugins-codenav-debuginfo-1.38-1.el8.x86_64.rpmF0geany-plugins-commander-debuginfo-1.38-1.el8.x86_64.rpmJ0geany-plugins-debugger-debuginfo-1.38-1.el8.x86_64.rpmN0geany-plugins-defineformat-debuginfo-1.38-1.el8.x86_64.rpmP0geany-plugins-geanyctags-debuginfo-1.38-1.el8.x86_64.rpmR0geany-plugins-geanydoc-debuginfo-1.38-1.el8.x86_64.rpmT0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.x86_64.rpmV0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.x86_64.rpmX0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.x86_64.rpml0geany-plugins-latex-debuginfo-1.38-1.el8.x86_64.rpmp0geany-plugins-lipsum-debuginfo-1.38-1.el8.x86_64.rpmZ0geany-plugins-geanymacro-debuginfo-1.38-1.el8.x86_64.rpm\0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.x86_64.rpm^0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.x86_64.rpm`0geany-plugins-geanypg-debuginfo-1.38-1.el8.x86_64.rpmb0geany-plugins-geanyprj-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-sendmail-debuginfo-1.38-1.el8.x86_64.rpmd0geany-plugins-geanyvc-debuginfo-1.38-1.el8.x86_64.rpmh0geany-plugins-git-changebar-debuginfo-1.38-1.el8.x86_64.rpmf0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.x86_64.rpmj0geany-plugins-keyrecord-debuginfo-1.38-1.el8.x86_64.rpmn0geany-plugins-lineoperations-debuginfo-1.38-1.el8.x86_64.rpm|0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.x86_64.rpmr0geany-plugins-markdown-debuginfo-1.38-1.el8.x86_64.rpmt0geany-plugins-overview-debuginfo-1.38-1.el8.x86_64.rpmv0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.x86_64.rpmx0geany-plugins-pohelper-debuginfo-1.38-1.el8.x86_64.rpmz0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.x86_64.rpm~0geany-plugins-scope-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-spellcheck-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-tableconvert-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-treebrowser-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-updatechecker-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-vimode-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-workbench-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.x86_64.rpmMBunspecifiedpython-colored-traceback-0.3.0-7.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22509592250959Please branch and build python-colored-traceback for epel9 and epel8,DHpython-colored-traceback-0.3.0-7.el8.src.rpm>Hpython3-colored-traceback-0.3.0-7.el8.noarch.rpmDHpython-colored-traceback-0.3.0-7.el8.src.rpm>Hpython3-colored-traceback-0.3.0-7.el8.noarch.rpm&QBBBBBBBBBBBBBBBBBBBbugfixopenvpn-2.4.12-2.el86 4https://bugzilla.redhat.com/show_bug.cgi?id=18879841887984systemctl scriptlet errorhttps://bugzilla.redhat.com/show_bug.cgi?id=22397222239722The pre runtime scriptlet returns false exit status on some installations$-openvpn-2.4.12-2.el8.src.rpm$-openvpn-2.4.12-2.el8.aarch64.rpm-openvpn-devel-2.4.12-2.el8.aarch64.rpm-openvpn-debugsource-2.4.12-2.el8.aarch64.rpm-openvpn-debuginfo-2.4.12-2.el8.aarch64.rpm$-openvpn-2.4.12-2.el8.ppc64le.rpm-openvpn-devel-2.4.12-2.el8.ppc64le.rpm-openvpn-debugsource-2.4.12-2.el8.ppc64le.rpm-openvpn-debuginfo-2.4.12-2.el8.ppc64le.rpm$-openvpn-2.4.12-2.el8.s390x.rpm-openvpn-devel-2.4.12-2.el8.s390x.rpm-openvpn-debugsource-2.4.12-2.el8.s390x.rpm-openvpn-debuginfo-2.4.12-2.el8.s390x.rpm$-openvpn-2.4.12-2.el8.x86_64.rpm-openvpn-devel-2.4.12-2.el8.x86_64.rpm-openvpn-debugsource-2.4.12-2.el8.x86_64.rpm-openvpn-debuginfo-2.4.12-2.el8.x86_64.rpm$-openvpn-2.4.12-2.el8.src.rpm$-openvpn-2.4.12-2.el8.aarch64.rpm-openvpn-devel-2.4.12-2.el8.aarch64.rpm-openvpn-debugsource-2.4.12-2.el8.aarch64.rpm-openvpn-debuginfo-2.4.12-2.el8.aarch64.rpm$-openvpn-2.4.12-2.el8.ppc64le.rpm-openvpn-devel-2.4.12-2.el8.ppc64le.rpm-openvpn-debugsource-2.4.12-2.el8.ppc64le.rpm-openvpn-debuginfo-2.4.12-2.el8.ppc64le.rpm$-openvpn-2.4.12-2.el8.s390x.rpm-openvpn-devel-2.4.12-2.el8.s390x.rpm-openvpn-debugsource-2.4.12-2.el8.s390x.rpm-openvpn-debuginfo-2.4.12-2.el8.s390x.rpm$-openvpn-2.4.12-2.el8.x86_64.rpm-openvpn-devel-2.4.12-2.el8.x86_64.rpm-openvpn-debugsource-2.4.12-2.el8.x86_64.rpm-openvpn-debuginfo-2.4.12-2.el8.x86_64.rpmscgBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagemumble-1.3.4-4.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=17913911791391mumble: build for epel8%[gmurmur-1.3.4-4.el8.ppc64le.rpm,gmumble-1.3.4-4.el8.src.rpm,gmumble-1.3.4-4.el8.aarch64.rpm[gmurmur-1.3.4-4.el8.aarch64.rpmWgmumble-plugins-1.3.4-4.el8.aarch64.rpmUgmumble-overlay-1.3.4-4.el8.aarch64.rpmTgmumble-debugsource-1.3.4-4.el8.aarch64.rpmSgmumble-debuginfo-1.3.4-4.el8.aarch64.rpm\gmurmur-debuginfo-1.3.4-4.el8.aarch64.rpmXgmumble-plugins-debuginfo-1.3.4-4.el8.aarch64.rpmVgmumble-overlay-debuginfo-1.3.4-4.el8.aarch64.rpm,gmumble-1.3.4-4.el8.ppc64le.rpmWgmumble-plugins-1.3.4-4.el8.ppc64le.rpmUgmumble-overlay-1.3.4-4.el8.ppc64le.rpmTgmumble-debugsource-1.3.4-4.el8.ppc64le.rpmSgmumble-debuginfo-1.3.4-4.el8.ppc64le.rpm\gmurmur-debuginfo-1.3.4-4.el8.ppc64le.rpmXgmumble-plugins-debuginfo-1.3.4-4.el8.ppc64le.rpmVgmumble-overlay-debuginfo-1.3.4-4.el8.ppc64le.rpmVgmumble-overlay-debuginfo-1.3.4-4.el8.s390x.rpmSgmumble-debuginfo-1.3.4-4.el8.s390x.rpmUgmumble-overlay-1.3.4-4.el8.s390x.rpm\gmurmur-debuginfo-1.3.4-4.el8.s390x.rpm,gmumble-1.3.4-4.el8.s390x.rpmXgmumble-plugins-debuginfo-1.3.4-4.el8.s390x.rpmTgmumble-debugsource-1.3.4-4.el8.s390x.rpm[gmurmur-1.3.4-4.el8.s390x.rpmWgmumble-plugins-1.3.4-4.el8.s390x.rpm,gmumble-1.3.4-4.el8.x86_64.rpm[gmurmur-1.3.4-4.el8.x86_64.rpmWgmumble-plugins-1.3.4-4.el8.x86_64.rpmUgmumble-overlay-1.3.4-4.el8.x86_64.rpmTgmumble-debugsource-1.3.4-4.el8.x86_64.rpmSgmumble-debuginfo-1.3.4-4.el8.x86_64.rpm\gmurmur-debuginfo-1.3.4-4.el8.x86_64.rpmXgmumble-plugins-debuginfo-1.3.4-4.el8.x86_64.rpmVgmumble-overlay-debuginfo-1.3.4-4.el8.x86_64.rpm%[gmurmur-1.3.4-4.el8.ppc64le.rpm,gmumble-1.3.4-4.el8.src.rpm,gmumble-1.3.4-4.el8.aarch64.rpm[gmurmur-1.3.4-4.el8.aarch64.rpmWgmumble-plugins-1.3.4-4.el8.aarch64.rpmUgmumble-overlay-1.3.4-4.el8.aarch64.rpmTgmumble-debugsource-1.3.4-4.el8.aarch64.rpmSgmumble-debuginfo-1.3.4-4.el8.aarch64.rpm\gmurmur-debuginfo-1.3.4-4.el8.aarch64.rpmXgmumble-plugins-debuginfo-1.3.4-4.el8.aarch64.rpmVgmumble-overlay-debuginfo-1.3.4-4.el8.aarch64.rpm,gmumble-1.3.4-4.el8.ppc64le.rpmWgmumble-plugins-1.3.4-4.el8.ppc64le.rpmUgmumble-overlay-1.3.4-4.el8.ppc64le.rpmTgmumble-debugsource-1.3.4-4.el8.ppc64le.rpmSgmumble-debuginfo-1.3.4-4.el8.ppc64le.rpm\gmurmur-debuginfo-1.3.4-4.el8.ppc64le.rpmXgmumble-plugins-debuginfo-1.3.4-4.el8.ppc64le.rpmVgmumble-overlay-debuginfo-1.3.4-4.el8.ppc64le.rpmVgmumble-overlay-debuginfo-1.3.4-4.el8.s390x.rpmSgmumble-debuginfo-1.3.4-4.el8.s390x.rpmUgmumble-overlay-1.3.4-4.el8.s390x.rpm\gmurmur-debuginfo-1.3.4-4.el8.s390x.rpm,gmumble-1.3.4-4.el8.s390x.rpmXgmumble-plugins-debuginfo-1.3.4-4.el8.s390x.rpmTgmumble-debugsource-1.3.4-4.el8.s390x.rpm[gmurmur-1.3.4-4.el8.s390x.rpmWgmumble-plugins-1.3.4-4.el8.s390x.rpm,gmumble-1.3.4-4.el8.x86_64.rpm[gmurmur-1.3.4-4.el8.x86_64.rpmWgmumble-plugins-1.3.4-4.el8.x86_64.rpmUgmumble-overlay-1.3.4-4.el8.x86_64.rpmTgmumble-debugsource-1.3.4-4.el8.x86_64.rpmSgmumble-debuginfo-1.3.4-4.el8.x86_64.rpm\gmurmur-debuginfo-1.3.4-4.el8.x86_64.rpmXgmumble-plugins-debuginfo-1.3.4-4.el8.x86_64.rpmVgmumble-overlay-debuginfo-1.3.4-4.el8.x86_64.rpm OVBBnewpackageghc-rpm-macros-1.9.0-1.1.el8kMSghc-rpm-macros-1.9.0-1.1.el8.src.rpmMSghc-rpm-macros-1.9.0-1.1.el8.noarch.rpmmSghc-rpm-macros-extra-1.9.0-1.1.el8.noarch.rpmMSghc-rpm-macros-1.9.0-1.1.el8.src.rpmMSghc-rpm-macros-1.9.0-1.1.el8.noarch.rpmmSghc-rpm-macros-extra-1.9.0-1.1.el8.noarch.rpm7[BBnewpackagescanless-2.1.2-2.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=18448031844803Review Request: scanless - An online port scan scraper?scanless-2.1.2-2.el8.src.rpm5python3-scanless-2.1.2-2.el8.noarch.rpm?scanless-2.1.2-2.el8.noarch.rpm?scanless-2.1.2-2.el8.src.rpm5python3-scanless-2.1.2-2.el8.noarch.rpm?scanless-2.1.2-2.el8.noarch.rpm##`Benhancementperl-Excel-Writer-XLSX-1.03-3.el8w%perl-Excel-Writer-XLSX-1.03-3.el8.src.rpmw%perl-Excel-Writer-XLSX-1.03-3.el8.noarch.rpmw%perl-Excel-Writer-XLSX-1.03-3.el8.src.rpmw%perl-Excel-Writer-XLSX-1.03-3.el8.noarch.rpmY$'dBunspecifiedrecap-2.1.0-6.el8)sj]recap-2.1.0-6.el8.src.rpmj]recap-2.1.0-6.el8.noarch.rpmj]recap-2.1.0-6.el8.src.rpmj]recap-2.1.0-6.el8.noarch.rpmﱕM`hBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlog4cpp-1.1.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17710351771035Please branch and build log4cpp for EPEL8Nlog4cpp-debuginfo-1.1.3-1.el8.aarch64.rpmOlog4cpp-debugsource-1.1.3-1.el8.aarch64.rpmPlog4cpp-devel-1.1.3-1.el8.aarch64.rpm6log4cpp-1.1.3-1.el8.aarch64.rpmQlog4cpp-doc-1.1.3-1.el8.aarch64.rpmQlog4cpp-doc-1.1.3-1.el8.ppc64le.rpmNlog4cpp-debuginfo-1.1.3-1.el8.ppc64le.rpmOlog4cpp-debugsource-1.1.3-1.el8.ppc64le.rpmPlog4cpp-devel-1.1.3-1.el8.ppc64le.rpm6log4cpp-1.1.3-1.el8.ppc64le.rpmQlog4cpp-doc-1.1.3-1.el8.s390x.rpmNlog4cpp-debuginfo-1.1.3-1.el8.s390x.rpm6log4cpp-1.1.3-1.el8.s390x.rpmPlog4cpp-devel-1.1.3-1.el8.s390x.rpm6log4cpp-1.1.3-1.el8.src.rpmOlog4cpp-debugsource-1.1.3-1.el8.s390x.rpm6log4cpp-1.1.3-1.el8.x86_64.rpmNlog4cpp-debuginfo-1.1.3-1.el8.x86_64.rpmPlog4cpp-devel-1.1.3-1.el8.x86_64.rpmQlog4cpp-doc-1.1.3-1.el8.x86_64.rpmOlog4cpp-debugsource-1.1.3-1.el8.x86_64.rpmNlog4cpp-debuginfo-1.1.3-1.el8.aarch64.rpmOlog4cpp-debugsource-1.1.3-1.el8.aarch64.rpmPlog4cpp-devel-1.1.3-1.el8.aarch64.rpm6log4cpp-1.1.3-1.el8.aarch64.rpmQlog4cpp-doc-1.1.3-1.el8.aarch64.rpmQlog4cpp-doc-1.1.3-1.el8.ppc64le.rpmNlog4cpp-debuginfo-1.1.3-1.el8.ppc64le.rpmOlog4cpp-debugsource-1.1.3-1.el8.ppc64le.rpmPlog4cpp-devel-1.1.3-1.el8.ppc64le.rpm6log4cpp-1.1.3-1.el8.ppc64le.rpmQlog4cpp-doc-1.1.3-1.el8.s390x.rpmNlog4cpp-debuginfo-1.1.3-1.el8.s390x.rpm6log4cpp-1.1.3-1.el8.s390x.rpmPlog4cpp-devel-1.1.3-1.el8.s390x.rpm6log4cpp-1.1.3-1.el8.src.rpmOlog4cpp-debugsource-1.1.3-1.el8.s390x.rpm6log4cpp-1.1.3-1.el8.x86_64.rpmNlog4cpp-debuginfo-1.1.3-1.el8.x86_64.rpmPlog4cpp-devel-1.1.3-1.el8.x86_64.rpmQlog4cpp-doc-1.1.3-1.el8.x86_64.rpmOlog4cpp-debugsource-1.1.3-1.el8.x86_64.rpmﬔ UCBBunspecifiedpython-elasticsearch-7.0.5-2.el81python-elasticsearch-7.0.5-2.el8.src.rpmpython2-elasticsearch-7.0.5-2.el8.noarch.rpmpython3-elasticsearch-7.0.5-2.el8.noarch.rpmpython-elasticsearch-7.0.5-2.el8.src.rpmpython2-elasticsearch-7.0.5-2.el8.noarch.rpmpython3-elasticsearch-7.0.5-2.el8.noarch.rpmJHBBBBBBBBBBBBBBnewpackageoidentd-2.5.0-1.el8Elhttps://bugzilla.redhat.com/show_bug.cgi?id=18303621830362Please build oidentd for EPEL-8  joidentd-2.5.0-1.el8.src.rpm>joidentd-debugsource-2.5.0-1.el8.aarch64.rpm joidentd-2.5.0-1.el8.aarch64.rpm=joidentd-debuginfo-2.5.0-1.el8.aarch64.rpm>joidentd-debugsource-2.5.0-1.el8.ppc64le.rpm joidentd-2.5.0-1.el8.ppc64le.rpm=joidentd-debuginfo-2.5.0-1.el8.ppc64le.rpm joidentd-2.5.0-1.el8.s390x.rpm>joidentd-debugsource-2.5.0-1.el8.s390x.rpm=joidentd-debuginfo-2.5.0-1.el8.s390x.rpm joidentd-2.5.0-1.el8.x86_64.rpm>joidentd-debugsource-2.5.0-1.el8.x86_64.rpm=joidentd-debuginfo-2.5.0-1.el8.x86_64.rpm  joidentd-2.5.0-1.el8.src.rpm>joidentd-debugsource-2.5.0-1.el8.aarch64.rpm joidentd-2.5.0-1.el8.aarch64.rpm=joidentd-debuginfo-2.5.0-1.el8.aarch64.rpm>joidentd-debugsource-2.5.0-1.el8.ppc64le.rpm joidentd-2.5.0-1.el8.ppc64le.rpm=joidentd-debuginfo-2.5.0-1.el8.ppc64le.rpm joidentd-2.5.0-1.el8.s390x.rpm>joidentd-debugsource-2.5.0-1.el8.s390x.rpm=joidentd-debuginfo-2.5.0-1.el8.s390x.rpm joidentd-2.5.0-1.el8.x86_64.rpm>joidentd-debugsource-2.5.0-1.el8.x86_64.rpm=joidentd-debuginfo-2.5.0-1.el8.x86_64.rpm9OYBBnewpackagerubygem-pathspec-0.2.1-6.el81 https://bugzilla.redhat.com/show_bug.cgi?id=17495441749544build of rubygem-pathspec for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18308371830837Co-maintainer request (to maintain EPEL8 branch)(urubygem-pathspec-0.2.1-6.el8.src.rpmzurubygem-pathspec-doc-0.2.1-6.el8.noarch.rpm(urubygem-pathspec-0.2.1-6.el8.noarch.rpm(urubygem-pathspec-0.2.1-6.el8.src.rpmzurubygem-pathspec-doc-0.2.1-6.el8.noarch.rpm(urubygem-pathspec-0.2.1-6.el8.noarch.rpmF"!^Bnewpackageperl-Net-Telnet-3.05-3.el8=https://bugzilla.redhat.com/show_bug.cgi?id=20224022022402Please branch and build an epel8 for perl-Net-TelnetoXperl-Net-Telnet-3.05-3.el8.src.rpmoXperl-Net-Telnet-3.05-3.el8.noarch.rpmoXperl-Net-Telnet-3.05-3.el8.src.rpmoXperl-Net-Telnet-3.05-3.el8.noarch.rpmJ>%bBenhancementpython-messaging-1.2-1.el86X!https://bugzilla.redhat.com/show_bug.cgi?id=20202182020218python-messaging-1.2 is available0{python-messaging-1.2-1.el8.src.rpmD{python3-messaging-1.2-1.el8.noarch.rpm0{python-messaging-1.2-1.el8.src.rpmD{python3-messaging-1.2-1.el8.noarch.rpm—+y fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-maxminddb-1.5.1-1.el8y/Jpython-maxminddb-1.5.1-1.el8.src.rpm0Jpython-maxminddb-debugsource-1.5.1-1.el8.aarch64.rpmvJpython3-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmvJpython2-maxminddb-1.5.1-1.el8.aarch64.rpmuJpython3-maxminddb-1.5.1-1.el8.aarch64.rpm1Jpython-maxminddb-doc-1.5.1-1.el8.aarch64.rpmwJpython2-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpm/Jpython-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmuJpython3-maxminddb-1.5.1-1.el8.ppc64le.rpm1Jpython-maxminddb-doc-1.5.1-1.el8.ppc64le.rpmwJpython2-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm0Jpython-maxminddb-debugsource-1.5.1-1.el8.ppc64le.rpmvJpython2-maxminddb-1.5.1-1.el8.ppc64le.rpm/Jpython-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpmvJpython3-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm1Jpython-maxminddb-doc-1.5.1-1.el8.s390x.rpmvJpython2-maxminddb-1.5.1-1.el8.s390x.rpmuJpython3-maxminddb-1.5.1-1.el8.s390x.rpm0Jpython-maxminddb-debugsource-1.5.1-1.el8.s390x.rpm/Jpython-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmwJpython2-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmvJpython3-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpm1Jpython-maxminddb-doc-1.5.1-1.el8.x86_64.rpm0Jpython-maxminddb-debugsource-1.5.1-1.el8.x86_64.rpmuJpython3-maxminddb-1.5.1-1.el8.x86_64.rpmwJpython2-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmvJpython3-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmvJpython2-maxminddb-1.5.1-1.el8.x86_64.rpm/Jpython-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpm/Jpython-maxminddb-1.5.1-1.el8.src.rpm0Jpython-maxminddb-debugsource-1.5.1-1.el8.aarch64.rpmvJpython3-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmvJpython2-maxminddb-1.5.1-1.el8.aarch64.rpmuJpython3-maxminddb-1.5.1-1.el8.aarch64.rpm1Jpython-maxminddb-doc-1.5.1-1.el8.aarch64.rpmwJpython2-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpm/Jpython-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmuJpython3-maxminddb-1.5.1-1.el8.ppc64le.rpm1Jpython-maxminddb-doc-1.5.1-1.el8.ppc64le.rpmwJpython2-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm0Jpython-maxminddb-debugsource-1.5.1-1.el8.ppc64le.rpmvJpython2-maxminddb-1.5.1-1.el8.ppc64le.rpm/Jpython-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpmvJpython3-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm1Jpython-maxminddb-doc-1.5.1-1.el8.s390x.rpmvJpython2-maxminddb-1.5.1-1.el8.s390x.rpmuJpython3-maxminddb-1.5.1-1.el8.s390x.rpm0Jpython-maxminddb-debugsource-1.5.1-1.el8.s390x.rpm/Jpython-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmwJpython2-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmvJpython3-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpm1Jpython-maxminddb-doc-1.5.1-1.el8.x86_64.rpm0Jpython-maxminddb-debugsource-1.5.1-1.el8.x86_64.rpmuJpython3-maxminddb-1.5.1-1.el8.x86_64.rpmwJpython2-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmvJpython3-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmvJpython2-maxminddb-1.5.1-1.el8.x86_64.rpm/Jpython-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmaOLBBBBnewpackageperl-FreezeThaw-0.5001-28.el8 perl-MLDBM-2.05-19.el86Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17585861758586perl-MLDBM for EL8https://bugzilla.redhat.com/show_bug.cgi?id=17585961758596perl-FreezeThaw for EL8Eperl-FreezeThaw-0.5001-28.el8.src.rpmEperl-FreezeThaw-0.5001-28.el8.noarch.rpm Operl-MLDBM-2.05-19.el8.src.rpm Operl-MLDBM-2.05-19.el8.noarch.rpmEperl-FreezeThaw-0.5001-28.el8.src.rpmEperl-FreezeThaw-0.5001-28.el8.noarch.rpm Operl-MLDBM-2.05-19.el8.src.rpm Operl-MLDBM-2.05-19.el8.noarch.rpmF#SBBBBBBBBBBBBBBsecurityrdiff-backup-2.2.6-3.el8Nb/https://bugzilla.redhat.com/show_bug.cgi?id=22538432253843CVE-2023-49797 pyinstaller: unauthorized deletion of fileshttps://bugzilla.redhat.com/show_bug.cgi?id=22538442253844CVE-2023-49797 rdiff-backup: pyinstaller: unauthorized deletion of files [fedora-all] Vurdiff-backup-2.2.6-3.el8.src.rpmVurdiff-backup-2.2.6-3.el8.aarch64.rpm urdiff-backup-debugsource-2.2.6-3.el8.aarch64.rpm urdiff-backup-debuginfo-2.2.6-3.el8.aarch64.rpmVurdiff-backup-2.2.6-3.el8.ppc64le.rpm urdiff-backup-debugsource-2.2.6-3.el8.ppc64le.rpm urdiff-backup-debuginfo-2.2.6-3.el8.ppc64le.rpmVurdiff-backup-2.2.6-3.el8.s390x.rpm urdiff-backup-debugsource-2.2.6-3.el8.s390x.rpm urdiff-backup-debuginfo-2.2.6-3.el8.s390x.rpmVurdiff-backup-2.2.6-3.el8.x86_64.rpm urdiff-backup-debugsource-2.2.6-3.el8.x86_64.rpm urdiff-backup-debuginfo-2.2.6-3.el8.x86_64.rpm Vurdiff-backup-2.2.6-3.el8.src.rpmVurdiff-backup-2.2.6-3.el8.aarch64.rpm urdiff-backup-debugsource-2.2.6-3.el8.aarch64.rpm urdiff-backup-debuginfo-2.2.6-3.el8.aarch64.rpmVurdiff-backup-2.2.6-3.el8.ppc64le.rpm urdiff-backup-debugsource-2.2.6-3.el8.ppc64le.rpm urdiff-backup-debuginfo-2.2.6-3.el8.ppc64le.rpmVurdiff-backup-2.2.6-3.el8.s390x.rpm urdiff-backup-debugsource-2.2.6-3.el8.s390x.rpm urdiff-backup-debuginfo-2.2.6-3.el8.s390x.rpmVurdiff-backup-2.2.6-3.el8.x86_64.rpm urdiff-backup-debugsource-2.2.6-3.el8.x86_64.rpm urdiff-backup-debuginfo-2.2.6-3.el8.x86_64.rpmtn9dBBBBBBBBBBBBBBBBBBBenhancementerfa-2.0.1-1.el86#k!erfa-2.0.1-1.el8.src.rpmk!erfa-2.0.1-1.el8.aarch64.rpmg!erfa-devel-2.0.1-1.el8.aarch64.rpmf!erfa-debugsource-2.0.1-1.el8.aarch64.rpme!erfa-debuginfo-2.0.1-1.el8.aarch64.rpmk!erfa-2.0.1-1.el8.ppc64le.rpmg!erfa-devel-2.0.1-1.el8.ppc64le.rpmf!erfa-debugsource-2.0.1-1.el8.ppc64le.rpme!erfa-debuginfo-2.0.1-1.el8.ppc64le.rpmk!erfa-2.0.1-1.el8.s390x.rpmg!erfa-devel-2.0.1-1.el8.s390x.rpmf!erfa-debugsource-2.0.1-1.el8.s390x.rpme!erfa-debuginfo-2.0.1-1.el8.s390x.rpmk!erfa-2.0.1-1.el8.x86_64.rpmg!erfa-devel-2.0.1-1.el8.x86_64.rpmf!erfa-debugsource-2.0.1-1.el8.x86_64.rpme!erfa-debuginfo-2.0.1-1.el8.x86_64.rpmk!erfa-2.0.1-1.el8.src.rpmk!erfa-2.0.1-1.el8.aarch64.rpmg!erfa-devel-2.0.1-1.el8.aarch64.rpmf!erfa-debugsource-2.0.1-1.el8.aarch64.rpme!erfa-debuginfo-2.0.1-1.el8.aarch64.rpmk!erfa-2.0.1-1.el8.ppc64le.rpmg!erfa-devel-2.0.1-1.el8.ppc64le.rpmf!erfa-debugsource-2.0.1-1.el8.ppc64le.rpme!erfa-debuginfo-2.0.1-1.el8.ppc64le.rpmk!erfa-2.0.1-1.el8.s390x.rpmg!erfa-devel-2.0.1-1.el8.s390x.rpmf!erfa-debugsource-2.0.1-1.el8.s390x.rpme!erfa-debuginfo-2.0.1-1.el8.s390x.rpmk!erfa-2.0.1-1.el8.x86_64.rpmg!erfa-devel-2.0.1-1.el8.x86_64.rpmf!erfa-debugsource-2.0.1-1.el8.x86_64.rpme!erfa-debuginfo-2.0.1-1.el8.x86_64.rpm#zBBBBBBnewpackagelibburn-epel-1.4.8-4.el84L;mlibburn-epel-1.4.8-4.el8.src.rpmamlibburn-doc-1.4.8-4.el8.noarch.rpmtmcdrskin-1.4.8-4.el8.aarch64.rpmtmcdrskin-1.4.8-4.el8.ppc64le.rpmtmcdrskin-1.4.8-4.el8.s390x.rpmtmcdrskin-1.4.8-4.el8.x86_64.rpm;mlibburn-epel-1.4.8-4.el8.src.rpmamlibburn-doc-1.4.8-4.el8.noarch.rpmtmcdrskin-1.4.8-4.el8.aarch64.rpmtmcdrskin-1.4.8-4.el8.ppc64le.rpmtmcdrskin-1.4.8-4.el8.s390x.rpmtmcdrskin-1.4.8-4.el8.x86_64.rpm CBunspecifiedmysqltuner-1.8.3-1.git.1333ea9.el8 snmysqltuner-1.8.3-1.git.1333ea9.el8.src.rpmsnmysqltuner-1.8.3-1.git.1333ea9.el8.noarch.rpmsnmysqltuner-1.8.3-1.git.1333ea9.el8.src.rpmsnmysqltuner-1.8.3-1.git.1333ea9.el8.noarch.rpm4 GBBnewpackagerubygem-xml-simple-1.1.5-9.el8 Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17932081793208Request to package rubygem-xml-simple for EPEL 88)rubygem-xml-simple-1.1.5-9.el8.src.rpm8)rubygem-xml-simple-1.1.5-9.el8.noarch.rpm)rubygem-xml-simple-doc-1.1.5-9.el8.noarch.rpm8)rubygem-xml-simple-1.1.5-9.el8.src.rpm8)rubygem-xml-simple-1.1.5-9.el8.noarch.rpm)rubygem-xml-simple-doc-1.1.5-9.el8.noarch.rpmLBnewpackageperl-Context-Preserve-0.03-11.el8N~https://bugzilla.redhat.com/show_bug.cgi?id=18707521870752EPEL8 Branch Request: perl-Context-Preserveoperl-Context-Preserve-0.03-11.el8.src.rpmoperl-Context-Preserve-0.03-11.el8.noarch.rpmoperl-Context-Preserve-0.03-11.el8.src.rpmoperl-Context-Preserve-0.03-11.el8.noarch.rpmٿ>S PBBBBBBBBBBBBBBnewpackagetrojan-1.16.0-4.el8L F@trojan-1.16.0-4.el8.src.rpm@trojan-debugsource-1.16.0-4.el8.aarch64.rpmF@trojan-1.16.0-4.el8.aarch64.rpm@trojan-debuginfo-1.16.0-4.el8.aarch64.rpm@trojan-debugsource-1.16.0-4.el8.ppc64le.rpm@trojan-debuginfo-1.16.0-4.el8.ppc64le.rpmF@trojan-1.16.0-4.el8.ppc64le.rpmF@trojan-1.16.0-4.el8.s390x.rpm@trojan-debugsource-1.16.0-4.el8.s390x.rpm@trojan-debuginfo-1.16.0-4.el8.s390x.rpmF@trojan-1.16.0-4.el8.x86_64.rpm@trojan-debugsource-1.16.0-4.el8.x86_64.rpm@trojan-debuginfo-1.16.0-4.el8.x86_64.rpm F@trojan-1.16.0-4.el8.src.rpm@trojan-debugsource-1.16.0-4.el8.aarch64.rpmF@trojan-1.16.0-4.el8.aarch64.rpm@trojan-debuginfo-1.16.0-4.el8.aarch64.rpm@trojan-debugsource-1.16.0-4.el8.ppc64le.rpm@trojan-debuginfo-1.16.0-4.el8.ppc64le.rpmF@trojan-1.16.0-4.el8.ppc64le.rpmF@trojan-1.16.0-4.el8.s390x.rpm@trojan-debugsource-1.16.0-4.el8.s390x.rpm@trojan-debuginfo-1.16.0-4.el8.s390x.rpmF@trojan-1.16.0-4.el8.x86_64.rpm@trojan-debugsource-1.16.0-4.el8.x86_64.rpm@trojan-debuginfo-1.16.0-4.el8.x86_64.rpm3U$aBenhancementperl-HTML-Table-2.08a-32.el8d:Sperl-HTML-Table-2.08a-32.el8.src.rpm:Sperl-HTML-Table-2.08a-32.el8.noarch.rpm:Sperl-HTML-Table-2.08a-32.el8.src.rpm:Sperl-HTML-Table-2.08a-32.el8.noarch.rpm@5eBBBBBBBBBBBBBBunspecifiedfuse-encfs-1.9.5-5.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=17752961775296fuse-encfs is available in EPEL7 but not in EPEL8 .6fuse-encfs-1.9.5-5.el8.src.rpm.6fuse-encfs-1.9.5-5.el8.aarch64.rpmq6fuse-encfs-debuginfo-1.9.5-5.el8.aarch64.rpmr6fuse-encfs-debugsource-1.9.5-5.el8.aarch64.rpmq6fuse-encfs-debuginfo-1.9.5-5.el8.ppc64le.rpm.6fuse-encfs-1.9.5-5.el8.ppc64le.rpmr6fuse-encfs-debugsource-1.9.5-5.el8.ppc64le.rpmq6fuse-encfs-debuginfo-1.9.5-5.el8.s390x.rpm.6fuse-encfs-1.9.5-5.el8.s390x.rpmr6fuse-encfs-debugsource-1.9.5-5.el8.s390x.rpm.6fuse-encfs-1.9.5-5.el8.x86_64.rpmq6fuse-encfs-debuginfo-1.9.5-5.el8.x86_64.rpmr6fuse-encfs-debugsource-1.9.5-5.el8.x86_64.rpm .6fuse-encfs-1.9.5-5.el8.src.rpm.6fuse-encfs-1.9.5-5.el8.aarch64.rpmq6fuse-encfs-debuginfo-1.9.5-5.el8.aarch64.rpmr6fuse-encfs-debugsource-1.9.5-5.el8.aarch64.rpmq6fuse-encfs-debuginfo-1.9.5-5.el8.ppc64le.rpm.6fuse-encfs-1.9.5-5.el8.ppc64le.rpmr6fuse-encfs-debugsource-1.9.5-5.el8.ppc64le.rpmq6fuse-encfs-debuginfo-1.9.5-5.el8.s390x.rpm.6fuse-encfs-1.9.5-5.el8.s390x.rpmr6fuse-encfs-debugsource-1.9.5-5.el8.s390x.rpm.6fuse-encfs-1.9.5-5.el8.x86_64.rpmq6fuse-encfs-debuginfo-1.9.5-5.el8.x86_64.rpmr6fuse-encfs-debugsource-1.9.5-5.el8.x86_64.rpmv!vBBBBBBBBBBBBBBnewpackageoptipng-0.7.7-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=17625111762511Please build optipng in normal EPEL8 &^optipng-0.7.7-3.el8.src.rpm^optipng-debuginfo-0.7.7-3.el8.aarch64.rpm^optipng-debugsource-0.7.7-3.el8.aarch64.rpm&^optipng-0.7.7-3.el8.aarch64.rpm^optipng-debuginfo-0.7.7-3.el8.ppc64le.rpm^optipng-debugsource-0.7.7-3.el8.ppc64le.rpm&^optipng-0.7.7-3.el8.ppc64le.rpm&^optipng-0.7.7-3.el8.s390x.rpm^optipng-debugsource-0.7.7-3.el8.s390x.rpm^optipng-debuginfo-0.7.7-3.el8.s390x.rpm&^optipng-0.7.7-3.el8.x86_64.rpm^optipng-debugsource-0.7.7-3.el8.x86_64.rpm^optipng-debuginfo-0.7.7-3.el8.x86_64.rpm &^optipng-0.7.7-3.el8.src.rpm^optipng-debuginfo-0.7.7-3.el8.aarch64.rpm^optipng-debugsource-0.7.7-3.el8.aarch64.rpm&^optipng-0.7.7-3.el8.aarch64.rpm^optipng-debuginfo-0.7.7-3.el8.ppc64le.rpm^optipng-debugsource-0.7.7-3.el8.ppc64le.rpm&^optipng-0.7.7-3.el8.ppc64le.rpm&^optipng-0.7.7-3.el8.s390x.rpm^optipng-debugsource-0.7.7-3.el8.s390x.rpm^optipng-debuginfo-0.7.7-3.el8.s390x.rpm&^optipng-0.7.7-3.el8.x86_64.rpm^optipng-debugsource-0.7.7-3.el8.x86_64.rpm^optipng-debuginfo-0.7.7-3.el8.x86_64.rpmﬔ 9 GBnewpackageperl-HTML-StripScripts-Parser-1.03-25.el8(9xperl-HTML-StripScripts-Parser-1.03-25.el8.src.rpm9xperl-HTML-StripScripts-Parser-1.03-25.el8.noarch.rpm9xperl-HTML-StripScripts-Parser-1.03-25.el8.src.rpm9xperl-HTML-StripScripts-Parser-1.03-25.el8.noarch.rpm쑀{rKBunspecifiedbitcoin-core-selinux-0-11.20231127git4505616.el8<https://bugzilla.redhat.com/show_bug.cgi?id=22462552246255SELinux denial of bitcoind reading /etc/bitcoin/bitcoin.conf/bitcoin-core-selinux-0-11.20231127git4505616.el8.src.rpm/bitcoin-core-selinux-0-11.20231127git4505616.el8.noarch.rpm/bitcoin-core-selinux-0-11.20231127git4505616.el8.src.rpm/bitcoin-core-selinux-0-11.20231127git4505616.el8.noarch.rpmV $OBBBBBBBBBBBBBBBBBBBnewpackagelibmms-0.6.4-24.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=22479412247941Please branch and build libmms for EPEL 9, 8 and 7X libmms-0.6.4-24.el8.src.rpmX libmms-0.6.4-24.el8.aarch64.rpm libmms-devel-0.6.4-24.el8.aarch64.rpm libmms-debugsource-0.6.4-24.el8.aarch64.rpm~ libmms-debuginfo-0.6.4-24.el8.aarch64.rpmX libmms-0.6.4-24.el8.ppc64le.rpm libmms-devel-0.6.4-24.el8.ppc64le.rpm libmms-debugsource-0.6.4-24.el8.ppc64le.rpm~ libmms-debuginfo-0.6.4-24.el8.ppc64le.rpmX libmms-0.6.4-24.el8.s390x.rpm libmms-devel-0.6.4-24.el8.s390x.rpm libmms-debugsource-0.6.4-24.el8.s390x.rpm~ libmms-debuginfo-0.6.4-24.el8.s390x.rpmX libmms-0.6.4-24.el8.x86_64.rpm libmms-devel-0.6.4-24.el8.x86_64.rpm libmms-debugsource-0.6.4-24.el8.x86_64.rpm~ libmms-debuginfo-0.6.4-24.el8.x86_64.rpmX libmms-0.6.4-24.el8.src.rpmX libmms-0.6.4-24.el8.aarch64.rpm libmms-devel-0.6.4-24.el8.aarch64.rpm libmms-debugsource-0.6.4-24.el8.aarch64.rpm~ libmms-debuginfo-0.6.4-24.el8.aarch64.rpmX libmms-0.6.4-24.el8.ppc64le.rpm libmms-devel-0.6.4-24.el8.ppc64le.rpm libmms-debugsource-0.6.4-24.el8.ppc64le.rpm~ libmms-debuginfo-0.6.4-24.el8.ppc64le.rpmX libmms-0.6.4-24.el8.s390x.rpm libmms-devel-0.6.4-24.el8.s390x.rpm libmms-debugsource-0.6.4-24.el8.s390x.rpm~ libmms-debuginfo-0.6.4-24.el8.s390x.rpmX libmms-0.6.4-24.el8.x86_64.rpm libmms-devel-0.6.4-24.el8.x86_64.rpm libmms-debugsource-0.6.4-24.el8.x86_64.rpm~ libmms-debuginfo-0.6.4-24.el8.x86_64.rpmt:eBBBBBBBBBBBBBBBBBBBnewpackagexbae-4.60.4-33.el86qhttps://bugzilla.redhat.com/show_bug.cgi?id=20227692022769please build xbae for epel8,uxbae-4.60.4-33.el8.src.rpm,uxbae-4.60.4-33.el8.aarch64.rpmuxbae-devel-4.60.4-33.el8.aarch64.rpmuxbae-debugsource-4.60.4-33.el8.aarch64.rpmuxbae-debuginfo-4.60.4-33.el8.aarch64.rpm,uxbae-4.60.4-33.el8.ppc64le.rpmuxbae-devel-4.60.4-33.el8.ppc64le.rpmuxbae-debugsource-4.60.4-33.el8.ppc64le.rpmuxbae-debuginfo-4.60.4-33.el8.ppc64le.rpmuxbae-debugsource-4.60.4-33.el8.s390x.rpmuxbae-devel-4.60.4-33.el8.s390x.rpm,uxbae-4.60.4-33.el8.s390x.rpmuxbae-debuginfo-4.60.4-33.el8.s390x.rpm,uxbae-4.60.4-33.el8.x86_64.rpmuxbae-devel-4.60.4-33.el8.x86_64.rpmuxbae-debugsource-4.60.4-33.el8.x86_64.rpmuxbae-debuginfo-4.60.4-33.el8.x86_64.rpm,uxbae-4.60.4-33.el8.src.rpm,uxbae-4.60.4-33.el8.aarch64.rpmuxbae-devel-4.60.4-33.el8.aarch64.rpmuxbae-debugsource-4.60.4-33.el8.aarch64.rpmuxbae-debuginfo-4.60.4-33.el8.aarch64.rpm,uxbae-4.60.4-33.el8.ppc64le.rpmuxbae-devel-4.60.4-33.el8.ppc64le.rpmuxbae-debugsource-4.60.4-33.el8.ppc64le.rpmuxbae-debuginfo-4.60.4-33.el8.ppc64le.rpmuxbae-debugsource-4.60.4-33.el8.s390x.rpmuxbae-devel-4.60.4-33.el8.s390x.rpm,uxbae-4.60.4-33.el8.s390x.rpmuxbae-debuginfo-4.60.4-33.el8.s390x.rpm,uxbae-4.60.4-33.el8.x86_64.rpmuxbae-devel-4.60.4-33.el8.x86_64.rpmuxbae-debugsource-4.60.4-33.el8.x86_64.rpmuxbae-debuginfo-4.60.4-33.el8.x86_64.rpm~>{Bunspecifiedpostfix-mta-sts-resolver-1.0.0-2.el8:-Npostfix-mta-sts-resolver-1.0.0-2.el8.src.rpm-Npostfix-mta-sts-resolver-1.0.0-2.el8.noarch.rpm-Npostfix-mta-sts-resolver-1.0.0-2.el8.src.rpm-Npostfix-mta-sts-resolver-1.0.0-2.el8.noarch.rpm—+aBBnewpackageldapdomaindump-0.9.3-2.el8?https://bugzilla.redhat.com/show_bug.cgi?id=18402981840298Review Request: ldapdomaindump - Active Directory information dumper via LDAP0ldapdomaindump-0.9.3-2.el8.src.rpm0ldapdomaindump-0.9.3-2.el8.noarch.rpm/python3-ldapdomaindump-0.9.3-2.el8.noarch.rpm0ldapdomaindump-0.9.3-2.el8.src.rpm0ldapdomaindump-0.9.3-2.el8.noarch.rpm/python3-ldapdomaindump-0.9.3-2.el8.noarch.rpmDBBunspecifiedpython-elasticsearch6-6.4.2-2.el8]python-elasticsearch6-6.4.2-2.el8.src.rpmpython3-elasticsearch6-6.4.2-2.el8.noarch.rpmpython2-elasticsearch6-6.4.2-2.el8.noarch.rpmpython-elasticsearch6-6.4.2-2.el8.src.rpmpython3-elasticsearch6-6.4.2-2.el8.noarch.rpmpython2-elasticsearch6-6.4.2-2.el8.noarch.rpmJIBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedsoci-4.0.0-2.el8pBYsoci-4.0.0-2.el8.src.rpmYsoci-4.0.0-2.el8.aarch64.rpmzsoci-sqlite3-debuginfo-4.0.0-2.el8.aarch64.rpmvsoci-postgresql-4.0.0-2.el8.aarch64.rpmnsoci-debugsource-4.0.0-2.el8.aarch64.rpmtsoci-odbc-debuginfo-4.0.0-2.el8.aarch64.rpmosoci-devel-4.0.0-2.el8.aarch64.rpmysoci-sqlite3-4.0.0-2.el8.aarch64.rpmwsoci-postgresql-debuginfo-4.0.0-2.el8.aarch64.rpmmsoci-debuginfo-4.0.0-2.el8.aarch64.rpmssoci-odbc-4.0.0-2.el8.aarch64.rpmpsoci-mysql-4.0.0-2.el8.aarch64.rpmqsoci-mysql-debuginfo-4.0.0-2.el8.aarch64.rpm{soci-sqlite3-devel-4.0.0-2.el8.aarch64.rpmxsoci-postgresql-devel-4.0.0-2.el8.aarch64.rpmusoci-odbc-devel-4.0.0-2.el8.aarch64.rpm5soci-doc-4.0.0-2.el8.noarch.rpmrsoci-mysql-devel-4.0.0-2.el8.aarch64.rpmnsoci-debugsource-4.0.0-2.el8.ppc64le.rpmtsoci-odbc-debuginfo-4.0.0-2.el8.ppc64le.rpmmsoci-debuginfo-4.0.0-2.el8.ppc64le.rpmqsoci-mysql-debuginfo-4.0.0-2.el8.ppc64le.rpmYsoci-4.0.0-2.el8.ppc64le.rpmrsoci-mysql-devel-4.0.0-2.el8.ppc64le.rpmssoci-odbc-4.0.0-2.el8.ppc64le.rpmwsoci-postgresql-debuginfo-4.0.0-2.el8.ppc64le.rpmysoci-sqlite3-4.0.0-2.el8.ppc64le.rpmxsoci-postgresql-devel-4.0.0-2.el8.ppc64le.rpmpsoci-mysql-4.0.0-2.el8.ppc64le.rpmusoci-odbc-devel-4.0.0-2.el8.ppc64le.rpmzsoci-sqlite3-debuginfo-4.0.0-2.el8.ppc64le.rpm{soci-sqlite3-devel-4.0.0-2.el8.ppc64le.rpmvsoci-postgresql-4.0.0-2.el8.ppc64le.rpmosoci-devel-4.0.0-2.el8.ppc64le.rpmqsoci-mysql-debuginfo-4.0.0-2.el8.s390x.rpmmsoci-debuginfo-4.0.0-2.el8.s390x.rpmnsoci-debugsource-4.0.0-2.el8.s390x.rpmzsoci-sqlite3-debuginfo-4.0.0-2.el8.s390x.rpmssoci-odbc-4.0.0-2.el8.s390x.rpmtsoci-odbc-debuginfo-4.0.0-2.el8.s390x.rpmosoci-devel-4.0.0-2.el8.s390x.rpm{soci-sqlite3-devel-4.0.0-2.el8.s390x.rpmvsoci-postgresql-4.0.0-2.el8.s390x.rpmusoci-odbc-devel-4.0.0-2.el8.s390x.rpmwsoci-postgresql-debuginfo-4.0.0-2.el8.s390x.rpmrsoci-mysql-devel-4.0.0-2.el8.s390x.rpmysoci-sqlite3-4.0.0-2.el8.s390x.rpmpsoci-mysql-4.0.0-2.el8.s390x.rpmxsoci-postgresql-devel-4.0.0-2.el8.s390x.rpmYsoci-4.0.0-2.el8.s390x.rpmxsoci-postgresql-devel-4.0.0-2.el8.x86_64.rpmssoci-odbc-4.0.0-2.el8.x86_64.rpmysoci-sqlite3-4.0.0-2.el8.x86_64.rpm{soci-sqlite3-devel-4.0.0-2.el8.x86_64.rpmusoci-odbc-devel-4.0.0-2.el8.x86_64.rpmosoci-devel-4.0.0-2.el8.x86_64.rpmnsoci-debugsource-4.0.0-2.el8.x86_64.rpmmsoci-debuginfo-4.0.0-2.el8.x86_64.rpmYsoci-4.0.0-2.el8.x86_64.rpmrsoci-mysql-devel-4.0.0-2.el8.x86_64.rpmpsoci-mysql-4.0.0-2.el8.x86_64.rpmvsoci-postgresql-4.0.0-2.el8.x86_64.rpmwsoci-postgresql-debuginfo-4.0.0-2.el8.x86_64.rpmqsoci-mysql-debuginfo-4.0.0-2.el8.x86_64.rpmtsoci-odbc-debuginfo-4.0.0-2.el8.x86_64.rpmzsoci-sqlite3-debuginfo-4.0.0-2.el8.x86_64.rpmBYsoci-4.0.0-2.el8.src.rpmYsoci-4.0.0-2.el8.aarch64.rpmzsoci-sqlite3-debuginfo-4.0.0-2.el8.aarch64.rpmvsoci-postgresql-4.0.0-2.el8.aarch64.rpmnsoci-debugsource-4.0.0-2.el8.aarch64.rpmtsoci-odbc-debuginfo-4.0.0-2.el8.aarch64.rpmosoci-devel-4.0.0-2.el8.aarch64.rpmysoci-sqlite3-4.0.0-2.el8.aarch64.rpmwsoci-postgresql-debuginfo-4.0.0-2.el8.aarch64.rpmmsoci-debuginfo-4.0.0-2.el8.aarch64.rpmssoci-odbc-4.0.0-2.el8.aarch64.rpmpsoci-mysql-4.0.0-2.el8.aarch64.rpmqsoci-mysql-debuginfo-4.0.0-2.el8.aarch64.rpm{soci-sqlite3-devel-4.0.0-2.el8.aarch64.rpmxsoci-postgresql-devel-4.0.0-2.el8.aarch64.rpmusoci-odbc-devel-4.0.0-2.el8.aarch64.rpm5soci-doc-4.0.0-2.el8.noarch.rpmrsoci-mysql-devel-4.0.0-2.el8.aarch64.rpmnsoci-debugsource-4.0.0-2.el8.ppc64le.rpmtsoci-odbc-debuginfo-4.0.0-2.el8.ppc64le.rpmmsoci-debuginfo-4.0.0-2.el8.ppc64le.rpmqsoci-mysql-debuginfo-4.0.0-2.el8.ppc64le.rpmYsoci-4.0.0-2.el8.ppc64le.rpmrsoci-mysql-devel-4.0.0-2.el8.ppc64le.rpmssoci-odbc-4.0.0-2.el8.ppc64le.rpmwsoci-postgresql-debuginfo-4.0.0-2.el8.ppc64le.rpmysoci-sqlite3-4.0.0-2.el8.ppc64le.rpmxsoci-postgresql-devel-4.0.0-2.el8.ppc64le.rpmpsoci-mysql-4.0.0-2.el8.ppc64le.rpmusoci-odbc-devel-4.0.0-2.el8.ppc64le.rpmzsoci-sqlite3-debuginfo-4.0.0-2.el8.ppc64le.rpm{soci-sqlite3-devel-4.0.0-2.el8.ppc64le.rpmvsoci-postgresql-4.0.0-2.el8.ppc64le.rpmosoci-devel-4.0.0-2.el8.ppc64le.rpmqsoci-mysql-debuginfo-4.0.0-2.el8.s390x.rpmmsoci-debuginfo-4.0.0-2.el8.s390x.rpmnsoci-debugsource-4.0.0-2.el8.s390x.rpmzsoci-sqlite3-debuginfo-4.0.0-2.el8.s390x.rpmssoci-odbc-4.0.0-2.el8.s390x.rpmtsoci-odbc-debuginfo-4.0.0-2.el8.s390x.rpmosoci-devel-4.0.0-2.el8.s390x.rpm{soci-sqlite3-devel-4.0.0-2.el8.s390x.rpmvsoci-postgresql-4.0.0-2.el8.s390x.rpmusoci-odbc-devel-4.0.0-2.el8.s390x.rpmwsoci-postgresql-debuginfo-4.0.0-2.el8.s390x.rpmrsoci-mysql-devel-4.0.0-2.el8.s390x.rpmysoci-sqlite3-4.0.0-2.el8.s390x.rpmpsoci-mysql-4.0.0-2.el8.s390x.rpmxsoci-postgresql-devel-4.0.0-2.el8.s390x.rpmYsoci-4.0.0-2.el8.s390x.rpmxsoci-postgresql-devel-4.0.0-2.el8.x86_64.rpmssoci-odbc-4.0.0-2.el8.x86_64.rpmysoci-sqlite3-4.0.0-2.el8.x86_64.rpm{soci-sqlite3-devel-4.0.0-2.el8.x86_64.rpmusoci-odbc-devel-4.0.0-2.el8.x86_64.rpmosoci-devel-4.0.0-2.el8.x86_64.rpmnsoci-debugsource-4.0.0-2.el8.x86_64.rpmmsoci-debuginfo-4.0.0-2.el8.x86_64.rpmYsoci-4.0.0-2.el8.x86_64.rpmrsoci-mysql-devel-4.0.0-2.el8.x86_64.rpmpsoci-mysql-4.0.0-2.el8.x86_64.rpmvsoci-postgresql-4.0.0-2.el8.x86_64.rpmwsoci-postgresql-debuginfo-4.0.0-2.el8.x86_64.rpmqsoci-mysql-debuginfo-4.0.0-2.el8.x86_64.rpmtsoci-odbc-debuginfo-4.0.0-2.el8.x86_64.rpmzsoci-sqlite3-debuginfo-4.0.0-2.el8.x86_64.rpma\Bnewpackageperl-Test-Perl-Critic-1.04-7.el869 perl-Test-Perl-Critic-1.04-7.el8.src.rpm perl-Test-Perl-Critic-1.04-7.el8.noarch.rpm perl-Test-Perl-Critic-1.04-7.el8.src.rpm perl-Test-Perl-Critic-1.04-7.el8.noarch.rpm홳V `BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibsvm-3.23-7.el88" !libsvm-3.23-7.el8.src.rpmu!libsvm-debugsource-3.23-7.el8.aarch64.rpm !libsvm-3.23-7.el8.aarch64.rpmx!libsvm-svm-toy-qt-3.23-7.el8.aarch64.rpmv!libsvm-devel-3.23-7.el8.aarch64.rpmw!libsvm-javadoc-3.23-7.el8.noarch.rpmy!libsvm-svm-toy-qt-debuginfo-3.23-7.el8.aarch64.rpmw!libsvm-java-3.23-7.el8.aarch64.rpma!python3-libsvm-3.23-7.el8.aarch64.rpmt!libsvm-debuginfo-3.23-7.el8.aarch64.rpmy!libsvm-svm-toy-qt-debuginfo-3.23-7.el8.ppc64le.rpmx!libsvm-svm-toy-qt-3.23-7.el8.ppc64le.rpm !libsvm-3.23-7.el8.ppc64le.rpma!python3-libsvm-3.23-7.el8.ppc64le.rpmv!libsvm-devel-3.23-7.el8.ppc64le.rpmu!libsvm-debugsource-3.23-7.el8.ppc64le.rpmt!libsvm-debuginfo-3.23-7.el8.ppc64le.rpmw!libsvm-java-3.23-7.el8.ppc64le.rpmv!libsvm-devel-3.23-7.el8.s390x.rpmt!libsvm-debuginfo-3.23-7.el8.s390x.rpm !libsvm-3.23-7.el8.s390x.rpmw!libsvm-java-3.23-7.el8.s390x.rpmu!libsvm-debugsource-3.23-7.el8.s390x.rpma!python3-libsvm-3.23-7.el8.s390x.rpmx!libsvm-svm-toy-qt-3.23-7.el8.s390x.rpmy!libsvm-svm-toy-qt-debuginfo-3.23-7.el8.s390x.rpma!python3-libsvm-3.23-7.el8.x86_64.rpm !libsvm-3.23-7.el8.x86_64.rpmu!libsvm-debugsource-3.23-7.el8.x86_64.rpmx!libsvm-svm-toy-qt-3.23-7.el8.x86_64.rpmy!libsvm-svm-toy-qt-debuginfo-3.23-7.el8.x86_64.rpmw!libsvm-java-3.23-7.el8.x86_64.rpmv!libsvm-devel-3.23-7.el8.x86_64.rpmt!libsvm-debuginfo-3.23-7.el8.x86_64.rpm" !libsvm-3.23-7.el8.src.rpmu!libsvm-debugsource-3.23-7.el8.aarch64.rpm !libsvm-3.23-7.el8.aarch64.rpmx!libsvm-svm-toy-qt-3.23-7.el8.aarch64.rpmv!libsvm-devel-3.23-7.el8.aarch64.rpmw!libsvm-javadoc-3.23-7.el8.noarch.rpmy!libsvm-svm-toy-qt-debuginfo-3.23-7.el8.aarch64.rpmw!libsvm-java-3.23-7.el8.aarch64.rpma!python3-libsvm-3.23-7.el8.aarch64.rpmt!libsvm-debuginfo-3.23-7.el8.aarch64.rpmy!libsvm-svm-toy-qt-debuginfo-3.23-7.el8.ppc64le.rpmx!libsvm-svm-toy-qt-3.23-7.el8.ppc64le.rpm !libsvm-3.23-7.el8.ppc64le.rpma!python3-libsvm-3.23-7.el8.ppc64le.rpmv!libsvm-devel-3.23-7.el8.ppc64le.rpmu!libsvm-debugsource-3.23-7.el8.ppc64le.rpmt!libsvm-debuginfo-3.23-7.el8.ppc64le.rpmw!libsvm-java-3.23-7.el8.ppc64le.rpmv!libsvm-devel-3.23-7.el8.s390x.rpmt!libsvm-debuginfo-3.23-7.el8.s390x.rpm !libsvm-3.23-7.el8.s390x.rpmw!libsvm-java-3.23-7.el8.s390x.rpmu!libsvm-debugsource-3.23-7.el8.s390x.rpma!python3-libsvm-3.23-7.el8.s390x.rpmx!libsvm-svm-toy-qt-3.23-7.el8.s390x.rpmy!libsvm-svm-toy-qt-debuginfo-3.23-7.el8.s390x.rpma!python3-libsvm-3.23-7.el8.x86_64.rpm !libsvm-3.23-7.el8.x86_64.rpmu!libsvm-debugsource-3.23-7.el8.x86_64.rpmx!libsvm-svm-toy-qt-3.23-7.el8.x86_64.rpmy!libsvm-svm-toy-qt-debuginfo-3.23-7.el8.x86_64.rpmw!libsvm-java-3.23-7.el8.x86_64.rpmv!libsvm-devel-3.23-7.el8.x86_64.rpmt!libsvm-debuginfo-3.23-7.el8.x86_64.rpm쵥k` KBBBBBBBBBBBBBBBBBBBsecurityaudiofile-0.3.6-36.el86Jhttps://bugzilla.redhat.com/show_bug.cgi?id=20583732058373CVE-2022-24599 audiofile: memory leak in printinfo.c [epel-8] audiofile-0.3.6-36.el8.src.rpm audiofile-0.3.6-36.el8.aarch64.rpmZ audiofile-devel-0.3.6-36.el8.aarch64.rpmY audiofile-debugsource-0.3.6-36.el8.aarch64.rpmX audiofile-debuginfo-0.3.6-36.el8.aarch64.rpm audiofile-0.3.6-36.el8.ppc64le.rpmZ audiofile-devel-0.3.6-36.el8.ppc64le.rpmY audiofile-debugsource-0.3.6-36.el8.ppc64le.rpmX audiofile-debuginfo-0.3.6-36.el8.ppc64le.rpm audiofile-0.3.6-36.el8.s390x.rpmZ audiofile-devel-0.3.6-36.el8.s390x.rpmY audiofile-debugsource-0.3.6-36.el8.s390x.rpmX audiofile-debuginfo-0.3.6-36.el8.s390x.rpm audiofile-0.3.6-36.el8.x86_64.rpmZ audiofile-devel-0.3.6-36.el8.x86_64.rpmY audiofile-debugsource-0.3.6-36.el8.x86_64.rpmX audiofile-debuginfo-0.3.6-36.el8.x86_64.rpm audiofile-0.3.6-36.el8.src.rpm audiofile-0.3.6-36.el8.aarch64.rpmZ audiofile-devel-0.3.6-36.el8.aarch64.rpmY audiofile-debugsource-0.3.6-36.el8.aarch64.rpmX audiofile-debuginfo-0.3.6-36.el8.aarch64.rpm audiofile-0.3.6-36.el8.ppc64le.rpmZ audiofile-devel-0.3.6-36.el8.ppc64le.rpmY audiofile-debugsource-0.3.6-36.el8.ppc64le.rpmX audiofile-debuginfo-0.3.6-36.el8.ppc64le.rpm audiofile-0.3.6-36.el8.s390x.rpmZ audiofile-devel-0.3.6-36.el8.s390x.rpmY audiofile-debugsource-0.3.6-36.el8.s390x.rpmX audiofile-debuginfo-0.3.6-36.el8.s390x.rpm audiofile-0.3.6-36.el8.x86_64.rpmZ audiofile-devel-0.3.6-36.el8.x86_64.rpmY audiofile-debugsource-0.3.6-36.el8.x86_64.rpmX audiofile-debuginfo-0.3.6-36.el8.x86_64.rpm[*7aBBBBBBBBBBBBBBBBBBBBnewpackagequazip-1.1-3.el86c$https://bugzilla.redhat.com/show_bug.cgi?id=17541551754155Build quazip for EPEL8*+quazip-1.1-3.el8.src.rpmR+quazip-qt5-1.1-3.el8.aarch64.rpmT+quazip-qt5-devel-1.1-3.el8.aarch64.rpmQ+quazip-debugsource-1.1-3.el8.aarch64.rpmS+quazip-qt5-debuginfo-1.1-3.el8.aarch64.rpmR+quazip-qt5-1.1-3.el8.ppc64le.rpmT+quazip-qt5-devel-1.1-3.el8.ppc64le.rpmQ+quazip-debugsource-1.1-3.el8.ppc64le.rpmS+quazip-qt5-debuginfo-1.1-3.el8.ppc64le.rpmR+quazip-qt5-1.1-3.el8.s390x.rpmT+quazip-qt5-devel-1.1-3.el8.s390x.rpmQ+quazip-debugsource-1.1-3.el8.s390x.rpmS+quazip-qt5-debuginfo-1.1-3.el8.s390x.rpmR+quazip-qt5-1.1-3.el8.x86_64.rpmT+quazip-qt5-devel-1.1-3.el8.x86_64.rpmQ+quazip-debugsource-1.1-3.el8.x86_64.rpmS+quazip-qt5-debuginfo-1.1-3.el8.x86_64.rpm*+quazip-1.1-3.el8.src.rpmR+quazip-qt5-1.1-3.el8.aarch64.rpmT+quazip-qt5-devel-1.1-3.el8.aarch64.rpmQ+quazip-debugsource-1.1-3.el8.aarch64.rpmS+quazip-qt5-debuginfo-1.1-3.el8.aarch64.rpmR+quazip-qt5-1.1-3.el8.ppc64le.rpmT+quazip-qt5-devel-1.1-3.el8.ppc64le.rpmQ+quazip-debugsource-1.1-3.el8.ppc64le.rpmS+quazip-qt5-debuginfo-1.1-3.el8.ppc64le.rpmR+quazip-qt5-1.1-3.el8.s390x.rpmT+quazip-qt5-devel-1.1-3.el8.s390x.rpmQ+quazip-debugsource-1.1-3.el8.s390x.rpmS+quazip-qt5-debuginfo-1.1-3.el8.s390x.rpmR+quazip-qt5-1.1-3.el8.x86_64.rpmT+quazip-qt5-devel-1.1-3.el8.x86_64.rpmQ+quazip-debugsource-1.1-3.el8.x86_64.rpmS+quazip-qt5-debuginfo-1.1-3.el8.x86_64.rpmR;xBnewpackageperl-Exporter-Lite-0.08-14.el8https://bugzilla.redhat.com/show_bug.cgi?id=18509101850910Add perl-Exporter-Lite to EPEL8|4perl-Exporter-Lite-0.08-14.el8.src.rpm|4perl-Exporter-Lite-0.08-14.el8.noarch.rpm|4perl-Exporter-Lite-0.08-14.el8.src.rpm|4perl-Exporter-Lite-0.08-14.el8.noarch.rpm%|BBBBBBBBBBBBBBBBunspecifiedfluxbox-1.3.7-11.el8Afluxbox-1.3.7-11.el8.src.rpmVfluxbox-vim-syntax-1.3.7-11.el8.noarch.rpmfluxbox-1.3.7-11.el8.aarch64.rpmUfluxbox-pulseaudio-1.3.7-11.el8.noarch.rpm;fluxbox-debugsource-1.3.7-11.el8.aarch64.rpm:fluxbox-debuginfo-1.3.7-11.el8.aarch64.rpm;fluxbox-debugsource-1.3.7-11.el8.ppc64le.rpmfluxbox-1.3.7-11.el8.ppc64le.rpm:fluxbox-debuginfo-1.3.7-11.el8.ppc64le.rpm;fluxbox-debugsource-1.3.7-11.el8.s390x.rpmfluxbox-1.3.7-11.el8.s390x.rpm:fluxbox-debuginfo-1.3.7-11.el8.s390x.rpmfluxbox-1.3.7-11.el8.x86_64.rpm;fluxbox-debugsource-1.3.7-11.el8.x86_64.rpm:fluxbox-debuginfo-1.3.7-11.el8.x86_64.rpmfluxbox-1.3.7-11.el8.src.rpmVfluxbox-vim-syntax-1.3.7-11.el8.noarch.rpmfluxbox-1.3.7-11.el8.aarch64.rpmUfluxbox-pulseaudio-1.3.7-11.el8.noarch.rpm;fluxbox-debugsource-1.3.7-11.el8.aarch64.rpm:fluxbox-debuginfo-1.3.7-11.el8.aarch64.rpm;fluxbox-debugsource-1.3.7-11.el8.ppc64le.rpmfluxbox-1.3.7-11.el8.ppc64le.rpm:fluxbox-debuginfo-1.3.7-11.el8.ppc64le.rpm;fluxbox-debugsource-1.3.7-11.el8.s390x.rpmfluxbox-1.3.7-11.el8.s390x.rpm:fluxbox-debuginfo-1.3.7-11.el8.s390x.rpmfluxbox-1.3.7-11.el8.x86_64.rpm;fluxbox-debugsource-1.3.7-11.el8.x86_64.rpm:fluxbox-debuginfo-1.3.7-11.el8.x86_64.rpmb3OBnewpackageperl-Carp-Fix-1_25-1.000001-20.el86X6`Vperl-Carp-Fix-1_25-1.000001-20.el8.src.rpm`Vperl-Carp-Fix-1_25-1.000001-20.el8.noarch.rpm`Vperl-Carp-Fix-1_25-1.000001-20.el8.src.rpm`Vperl-Carp-Fix-1_25-1.000001-20.el8.noarch.rpmP=SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlirc-0.10.0-19.el8https://bugzilla.redhat.com/show_bug.cgi?id=17417771741777Request to build lirc for EPEL8<a.lirc-0.10.0-19.el8.src.rpm".lirc-tools-gui-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-config-0.10.0-19.el8.noarch.rpm.lirc-devel-0.10.0-19.el8.aarch64.rpm.lirc-drv-portaudio-0.10.0-19.el8.aarch64.rpm.lirc-libs-0.10.0-19.el8.aarch64.rpm.lirc-doc-0.10.0-19.el8.noarch.rpm.lirc-core-0.10.0-19.el8.aarch64.rpm!.lirc-tools-gui-0.10.0-19.el8.aarch64.rpm.lirc-core-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-debugsource-0.10.0-19.el8.aarch64.rpm .lirc-libs-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-compat-0.10.0-19.el8.aarch64.rpm.lirc-disable-kernel-rc-0.10.0-19.el8.noarch.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-drv-ftdi-0.10.0-19.el8.aarch64.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.aarch64.rpm!.lirc-tools-gui-0.10.0-19.el8.ppc64le.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-compat-0.10.0-19.el8.ppc64le.rpm.lirc-devel-0.10.0-19.el8.ppc64le.rpm".lirc-tools-gui-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-libs-0.10.0-19.el8.ppc64le.rpm.lirc-core-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-core-0.10.0-19.el8.ppc64le.rpm.lirc-drv-portaudio-0.10.0-19.el8.ppc64le.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.ppc64le.rpm .lirc-libs-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-debugsource-0.10.0-19.el8.ppc64le.rpm.lirc-drv-ftdi-0.10.0-19.el8.ppc64le.rpm.lirc-core-0.10.0-19.el8.s390x.rpm.lirc-compat-0.10.0-19.el8.s390x.rpm.lirc-libs-0.10.0-19.el8.s390x.rpm.lirc-devel-0.10.0-19.el8.s390x.rpm!.lirc-tools-gui-0.10.0-19.el8.s390x.rpm.lirc-drv-portaudio-0.10.0-19.el8.s390x.rpm.lirc-drv-ftdi-0.10.0-19.el8.s390x.rpm.lirc-debugsource-0.10.0-19.el8.s390x.rpm.lirc-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-core-debuginfo-0.10.0-19.el8.s390x.rpm .lirc-libs-debuginfo-0.10.0-19.el8.s390x.rpm".lirc-tools-gui-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.s390x.rpm".lirc-tools-gui-debuginfo-0.10.0-19.el8.x86_64.rpm .lirc-libs-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-compat-0.10.0-19.el8.x86_64.rpm.lirc-devel-0.10.0-19.el8.x86_64.rpm.lirc-debugsource-0.10.0-19.el8.x86_64.rpm.lirc-libs-0.10.0-19.el8.x86_64.rpm.lirc-core-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.x86_64.rpm!.lirc-tools-gui-0.10.0-19.el8.x86_64.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-drv-ftdi-0.10.0-19.el8.x86_64.rpm.lirc-drv-portaudio-0.10.0-19.el8.x86_64.rpm.lirc-core-0.10.0-19.el8.x86_64.rpm.lirc-debuginfo-0.10.0-19.el8.x86_64.rpm<a.lirc-0.10.0-19.el8.src.rpm".lirc-tools-gui-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-config-0.10.0-19.el8.noarch.rpm.lirc-devel-0.10.0-19.el8.aarch64.rpm.lirc-drv-portaudio-0.10.0-19.el8.aarch64.rpm.lirc-libs-0.10.0-19.el8.aarch64.rpm.lirc-doc-0.10.0-19.el8.noarch.rpm.lirc-core-0.10.0-19.el8.aarch64.rpm!.lirc-tools-gui-0.10.0-19.el8.aarch64.rpm.lirc-core-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-debugsource-0.10.0-19.el8.aarch64.rpm .lirc-libs-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-compat-0.10.0-19.el8.aarch64.rpm.lirc-disable-kernel-rc-0.10.0-19.el8.noarch.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-drv-ftdi-0.10.0-19.el8.aarch64.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.aarch64.rpm!.lirc-tools-gui-0.10.0-19.el8.ppc64le.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-compat-0.10.0-19.el8.ppc64le.rpm.lirc-devel-0.10.0-19.el8.ppc64le.rpm".lirc-tools-gui-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-libs-0.10.0-19.el8.ppc64le.rpm.lirc-core-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-core-0.10.0-19.el8.ppc64le.rpm.lirc-drv-portaudio-0.10.0-19.el8.ppc64le.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.ppc64le.rpm .lirc-libs-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-debugsource-0.10.0-19.el8.ppc64le.rpm.lirc-drv-ftdi-0.10.0-19.el8.ppc64le.rpm.lirc-core-0.10.0-19.el8.s390x.rpm.lirc-compat-0.10.0-19.el8.s390x.rpm.lirc-libs-0.10.0-19.el8.s390x.rpm.lirc-devel-0.10.0-19.el8.s390x.rpm!.lirc-tools-gui-0.10.0-19.el8.s390x.rpm.lirc-drv-portaudio-0.10.0-19.el8.s390x.rpm.lirc-drv-ftdi-0.10.0-19.el8.s390x.rpm.lirc-debugsource-0.10.0-19.el8.s390x.rpm.lirc-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-core-debuginfo-0.10.0-19.el8.s390x.rpm .lirc-libs-debuginfo-0.10.0-19.el8.s390x.rpm".lirc-tools-gui-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.s390x.rpm".lirc-tools-gui-debuginfo-0.10.0-19.el8.x86_64.rpm .lirc-libs-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-compat-0.10.0-19.el8.x86_64.rpm.lirc-devel-0.10.0-19.el8.x86_64.rpm.lirc-debugsource-0.10.0-19.el8.x86_64.rpm.lirc-libs-0.10.0-19.el8.x86_64.rpm.lirc-core-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.x86_64.rpm!.lirc-tools-gui-0.10.0-19.el8.x86_64.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-drv-ftdi-0.10.0-19.el8.x86_64.rpm.lirc-drv-portaudio-0.10.0-19.el8.x86_64.rpm.lirc-core-0.10.0-19.el8.x86_64.rpm.lirc-debuginfo-0.10.0-19.el8.x86_64.rpmwk/_BBBBBBBBBBBBBBnewpackageNetworkManager-openconnect-1.2.6-2.el8.16 $https://bugzilla.redhat.com/show_bug.cgi?id=17781601778160networkmanager-openconnect-gnome package is not present in EPEL Centos 8 !ONetworkManager-openconnect-1.2.6-2.el8.1.src.rpmhONetworkManager-openconnect-debuginfo-1.2.6-2.el8.1.ppc64le.rpmkONetworkManager-openconnect-gnome-debuginfo-1.2.6-2.el8.1.ppc64le.rpmjONetworkManager-openconnect-gnome-1.2.6-2.el8.1.ppc64le.rpmiONetworkManager-openconnect-debugsource-1.2.6-2.el8.1.ppc64le.rpm!ONetworkManager-openconnect-1.2.6-2.el8.1.ppc64le.rpm!ONetworkManager-openconnect-1.2.6-2.el8.1.x86_64.rpmjONetworkManager-openconnect-gnome-1.2.6-2.el8.1.x86_64.rpmiONetworkManager-openconnect-debugsource-1.2.6-2.el8.1.x86_64.rpmhONetworkManager-openconnect-debuginfo-1.2.6-2.el8.1.x86_64.rpmkONetworkManager-openconnect-gnome-debuginfo-1.2.6-2.el8.1.x86_64.rpm !ONetworkManager-openconnect-1.2.6-2.el8.1.src.rpmhONetworkManager-openconnect-debuginfo-1.2.6-2.el8.1.ppc64le.rpmkONetworkManager-openconnect-gnome-debuginfo-1.2.6-2.el8.1.ppc64le.rpmjONetworkManager-openconnect-gnome-1.2.6-2.el8.1.ppc64le.rpmiONetworkManager-openconnect-debugsource-1.2.6-2.el8.1.ppc64le.rpm!ONetworkManager-openconnect-1.2.6-2.el8.1.ppc64le.rpm!ONetworkManager-openconnect-1.2.6-2.el8.1.x86_64.rpmjONetworkManager-openconnect-gnome-1.2.6-2.el8.1.x86_64.rpmiONetworkManager-openconnect-debugsource-1.2.6-2.el8.1.x86_64.rpmhONetworkManager-openconnect-debuginfo-1.2.6-2.el8.1.x86_64.rpmkONetworkManager-openconnect-gnome-debuginfo-1.2.6-2.el8.1.x86_64.rpml<:pBBBBBBBBenhancementalgobox-1.1.1-1.el8D#5algobox-1.1.1-1.el8.src.rpm#5algobox-1.1.1-1.el8.aarch64.rpm5algobox-debugsource-1.1.1-1.el8.aarch64.rpm5algobox-debuginfo-1.1.1-1.el8.aarch64.rpm#5algobox-1.1.1-1.el8.x86_64.rpm5algobox-debugsource-1.1.1-1.el8.x86_64.rpm5algobox-debuginfo-1.1.1-1.el8.x86_64.rpm#5algobox-1.1.1-1.el8.src.rpm#5algobox-1.1.1-1.el8.aarch64.rpm5algobox-debugsource-1.1.1-1.el8.aarch64.rpm5algobox-debuginfo-1.1.1-1.el8.aarch64.rpm#5algobox-1.1.1-1.el8.x86_64.rpm5algobox-debugsource-1.1.1-1.el8.x86_64.rpm5algobox-debuginfo-1.1.1-1.el8.x86_64.rpmG >{Benhancementpython-dirq-1.8-1.el86T!https://bugzilla.redhat.com/show_bug.cgi?id=20202202020220python-dirq-1.8 is availabletrpython-dirq-1.8-1.el8.src.rpmorpython3-dirq-1.8-1.el8.noarch.rpmtrpython-dirq-1.8-1.el8.src.rpmorpython3-dirq-1.8-1.el8.noarch.rpm—+cBBBBBBBBBBBBBBnewpackageyubioath-desktop-5.0.5-3.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=20134222013422Please build yubioath-desktop for EPEL8 syubioath-desktop-5.0.5-3.el8.src.rpmsyubioath-desktop-5.0.5-3.el8.aarch64.rpmnyubioath-desktop-debugsource-5.0.5-3.el8.aarch64.rpmmyubioath-desktop-debuginfo-5.0.5-3.el8.aarch64.rpmsyubioath-desktop-5.0.5-3.el8.ppc64le.rpmnyubioath-desktop-debugsource-5.0.5-3.el8.ppc64le.rpmmyubioath-desktop-debuginfo-5.0.5-3.el8.ppc64le.rpmsyubioath-desktop-5.0.5-3.el8.s390x.rpmnyubioath-desktop-debugsource-5.0.5-3.el8.s390x.rpmmyubioath-desktop-debuginfo-5.0.5-3.el8.s390x.rpmsyubioath-desktop-5.0.5-3.el8.x86_64.rpmnyubioath-desktop-debugsource-5.0.5-3.el8.x86_64.rpmmyubioath-desktop-debuginfo-5.0.5-3.el8.x86_64.rpm syubioath-desktop-5.0.5-3.el8.src.rpmsyubioath-desktop-5.0.5-3.el8.aarch64.rpmnyubioath-desktop-debugsource-5.0.5-3.el8.aarch64.rpmmyubioath-desktop-debuginfo-5.0.5-3.el8.aarch64.rpmsyubioath-desktop-5.0.5-3.el8.ppc64le.rpmnyubioath-desktop-debugsource-5.0.5-3.el8.ppc64le.rpmmyubioath-desktop-debuginfo-5.0.5-3.el8.ppc64le.rpmsyubioath-desktop-5.0.5-3.el8.s390x.rpmnyubioath-desktop-debugsource-5.0.5-3.el8.s390x.rpmmyubioath-desktop-debuginfo-5.0.5-3.el8.s390x.rpmsyubioath-desktop-5.0.5-3.el8.x86_64.rpmnyubioath-desktop-debugsource-5.0.5-3.el8.x86_64.rpmmyubioath-desktop-debuginfo-5.0.5-3.el8.x86_64.rpmZEPBBnewpackageperl-DateTime-Format-Natural-1.09-2.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=18509151850915Add perl-DateTime-Format-Natural to EPEL8R'perl-DateTime-Format-Natural-1.09-2.el8.src.rpm0'perl-DateTime-Format-Natural-Test-1.09-2.el8.noarch.rpmR'perl-DateTime-Format-Natural-1.09-2.el8.noarch.rpmR'perl-DateTime-Format-Natural-1.09-2.el8.src.rpm0'perl-DateTime-Format-Natural-Test-1.09-2.el8.noarch.rpmR'perl-DateTime-Format-Natural-1.09-2.el8.noarch.rpmkUBnewpackageperl-Net-Domain-TLD-1.75-12.el8|https://bugzilla.redhat.com/show_bug.cgi?id=18507731850773Add perl-Net-Domain-TLD to EPEL8 / co-maintainter requestYgperl-Net-Domain-TLD-1.75-12.el8.src.rpmYgperl-Net-Domain-TLD-1.75-12.el8.noarch.rpmYgperl-Net-Domain-TLD-1.75-12.el8.src.rpmYgperl-Net-Domain-TLD-1.75-12.el8.noarch.rpm]YBenhancementperl-File-Path-Tiny-0.9-9.el8 perl-File-Path-Tiny-0.9-9.el8.src.rpmperl-File-Path-Tiny-0.9-9.el8.noarch.rpmperl-File-Path-Tiny-0.9-9.el8.src.rpmperl-File-Path-Tiny-0.9-9.el8.noarch.rpmy ]Bbugfixpython-autobahn-19.10.1-3.el8gpython-autobahn-19.10.1-3.el8.src.rpm\python3-autobahn-19.10.1-3.el8.noarch.rpmgpython-autobahn-19.10.1-3.el8.src.rpm\python3-autobahn-19.10.1-3.el8.noarch.rpmv2$aBbugfixphp-pear-Cache-Lite-1.8.3-1.el8-xwphp-pear-Cache-Lite-1.8.3-1.el8.src.rpmwphp-pear-Cache-Lite-1.8.3-1.el8.noarch.rpmwphp-pear-Cache-Lite-1.8.3-1.el8.src.rpmwphp-pear-Cache-Lite-1.8.3-1.el8.noarch.rpmﬔ (eBunspecifiedlollypop-1.1.97.3-1.el8%rhttps://bugzilla.redhat.com/show_bug.cgi?id=17557871755787[RFE] : lollypop : epel8 build requesthttps://bugzilla.redhat.com/show_bug.cgi?id=17560631756063lollypop-1.1.97 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17561311756131lollypop-1.1.97.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17563411756341lollypop-1.1.97.3 is available?!lollypop-1.1.97.3-1.el8.src.rpm?!lollypop-1.1.97.3-1.el8.noarch.rpm?!lollypop-1.1.97.3-1.el8.src.rpm?!lollypop-1.1.97.3-1.el8.noarch.rpm튊`IiBBBBBBBBBBBBBBBBBBBBBBBunspecifiedGeoIP-1.6.12-7.el8 GeoIP-GeoLite-data-2018.06-5.el8%wGeoIP-1.6.12-7.el8.src.rpm%wGeoIP-1.6.12-7.el8.aarch64.rpmDwGeoIP-devel-1.6.12-7.el8.aarch64.rpmCwGeoIP-debugsource-1.6.12-7.el8.aarch64.rpmBwGeoIP-debuginfo-1.6.12-7.el8.aarch64.rpmBwGeoIP-debuginfo-1.6.12-7.el8.ppc64le.rpmDwGeoIP-devel-1.6.12-7.el8.ppc64le.rpm%wGeoIP-1.6.12-7.el8.ppc64le.rpmCwGeoIP-debugsource-1.6.12-7.el8.ppc64le.rpmDwGeoIP-devel-1.6.12-7.el8.s390x.rpmBwGeoIP-debuginfo-1.6.12-7.el8.s390x.rpmCwGeoIP-debugsource-1.6.12-7.el8.s390x.rpm%wGeoIP-1.6.12-7.el8.s390x.rpm%wGeoIP-1.6.12-7.el8.x86_64.rpmDwGeoIP-devel-1.6.12-7.el8.x86_64.rpmCwGeoIP-debugsource-1.6.12-7.el8.x86_64.rpmBwGeoIP-debuginfo-1.6.12-7.el8.x86_64.rpmbyGeoIP-GeoLite-data-2018.06-5.el8.src.rpmbyGeoIP-GeoLite-data-2018.06-5.el8.noarch.rpm-yGeoIP-GeoLite-data-extra-2018.06-5.el8.noarch.rpm%wGeoIP-1.6.12-7.el8.src.rpm%wGeoIP-1.6.12-7.el8.aarch64.rpmDwGeoIP-devel-1.6.12-7.el8.aarch64.rpmCwGeoIP-debugsource-1.6.12-7.el8.aarch64.rpmBwGeoIP-debuginfo-1.6.12-7.el8.aarch64.rpmBwGeoIP-debuginfo-1.6.12-7.el8.ppc64le.rpmDwGeoIP-devel-1.6.12-7.el8.ppc64le.rpm%wGeoIP-1.6.12-7.el8.ppc64le.rpmCwGeoIP-debugsource-1.6.12-7.el8.ppc64le.rpmDwGeoIP-devel-1.6.12-7.el8.s390x.rpmBwGeoIP-debuginfo-1.6.12-7.el8.s390x.rpmCwGeoIP-debugsource-1.6.12-7.el8.s390x.rpm%wGeoIP-1.6.12-7.el8.s390x.rpm%wGeoIP-1.6.12-7.el8.x86_64.rpmDwGeoIP-devel-1.6.12-7.el8.x86_64.rpmCwGeoIP-debugsource-1.6.12-7.el8.x86_64.rpmBwGeoIP-debuginfo-1.6.12-7.el8.x86_64.rpmbyGeoIP-GeoLite-data-2018.06-5.el8.src.rpmbyGeoIP-GeoLite-data-2018.06-5.el8.noarch.rpm-yGeoIP-GeoLite-data-extra-2018.06-5.el8.noarch.rpmz-CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibkdumpfile-0.5.4-1.el8%>https://bugzilla.redhat.com/show_bug.cgi?id=22504882250488libkdumpfile-0.5.4 is available"HFlibkdumpfile-0.5.4-1.el8.src.rpmHFlibkdumpfile-0.5.4-1.el8.aarch64.rpm6Flibkdumpfile-devel-0.5.4-1.el8.aarch64.rpmiFlibkdumpfile-doc-0.5.4-1.el8.noarch.rpm]Fpython3-libkdumpfile-0.5.4-1.el8.aarch64.rpm7Flibkdumpfile-util-0.5.4-1.el8.aarch64.rpm5Flibkdumpfile-debugsource-0.5.4-1.el8.aarch64.rpm4Flibkdumpfile-debuginfo-0.5.4-1.el8.aarch64.rpm^Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.aarch64.rpm8Flibkdumpfile-util-debuginfo-0.5.4-1.el8.aarch64.rpmHFlibkdumpfile-0.5.4-1.el8.ppc64le.rpm6Flibkdumpfile-devel-0.5.4-1.el8.ppc64le.rpm]Fpython3-libkdumpfile-0.5.4-1.el8.ppc64le.rpm7Flibkdumpfile-util-0.5.4-1.el8.ppc64le.rpm5Flibkdumpfile-debugsource-0.5.4-1.el8.ppc64le.rpm4Flibkdumpfile-debuginfo-0.5.4-1.el8.ppc64le.rpm^Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.ppc64le.rpm8Flibkdumpfile-util-debuginfo-0.5.4-1.el8.ppc64le.rpmHFlibkdumpfile-0.5.4-1.el8.s390x.rpm6Flibkdumpfile-devel-0.5.4-1.el8.s390x.rpm]Fpython3-libkdumpfile-0.5.4-1.el8.s390x.rpm7Flibkdumpfile-util-0.5.4-1.el8.s390x.rpm5Flibkdumpfile-debugsource-0.5.4-1.el8.s390x.rpm4Flibkdumpfile-debuginfo-0.5.4-1.el8.s390x.rpm^Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.s390x.rpm8Flibkdumpfile-util-debuginfo-0.5.4-1.el8.s390x.rpmHFlibkdumpfile-0.5.4-1.el8.x86_64.rpm6Flibkdumpfile-devel-0.5.4-1.el8.x86_64.rpm]Fpython3-libkdumpfile-0.5.4-1.el8.x86_64.rpm7Flibkdumpfile-util-0.5.4-1.el8.x86_64.rpm5Flibkdumpfile-debugsource-0.5.4-1.el8.x86_64.rpm4Flibkdumpfile-debuginfo-0.5.4-1.el8.x86_64.rpm^Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.x86_64.rpm8Flibkdumpfile-util-debuginfo-0.5.4-1.el8.x86_64.rpm"HFlibkdumpfile-0.5.4-1.el8.src.rpmHFlibkdumpfile-0.5.4-1.el8.aarch64.rpm6Flibkdumpfile-devel-0.5.4-1.el8.aarch64.rpmiFlibkdumpfile-doc-0.5.4-1.el8.noarch.rpm]Fpython3-libkdumpfile-0.5.4-1.el8.aarch64.rpm7Flibkdumpfile-util-0.5.4-1.el8.aarch64.rpm5Flibkdumpfile-debugsource-0.5.4-1.el8.aarch64.rpm4Flibkdumpfile-debuginfo-0.5.4-1.el8.aarch64.rpm^Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.aarch64.rpm8Flibkdumpfile-util-debuginfo-0.5.4-1.el8.aarch64.rpmHFlibkdumpfile-0.5.4-1.el8.ppc64le.rpm6Flibkdumpfile-devel-0.5.4-1.el8.ppc64le.rpm]Fpython3-libkdumpfile-0.5.4-1.el8.ppc64le.rpm7Flibkdumpfile-util-0.5.4-1.el8.ppc64le.rpm5Flibkdumpfile-debugsource-0.5.4-1.el8.ppc64le.rpm4Flibkdumpfile-debuginfo-0.5.4-1.el8.ppc64le.rpm^Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.ppc64le.rpm8Flibkdumpfile-util-debuginfo-0.5.4-1.el8.ppc64le.rpmHFlibkdumpfile-0.5.4-1.el8.s390x.rpm6Flibkdumpfile-devel-0.5.4-1.el8.s390x.rpm]Fpython3-libkdumpfile-0.5.4-1.el8.s390x.rpm7Flibkdumpfile-util-0.5.4-1.el8.s390x.rpm5Flibkdumpfile-debugsource-0.5.4-1.el8.s390x.rpm4Flibkdumpfile-debuginfo-0.5.4-1.el8.s390x.rpm^Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.s390x.rpm8Flibkdumpfile-util-debuginfo-0.5.4-1.el8.s390x.rpmHFlibkdumpfile-0.5.4-1.el8.x86_64.rpm6Flibkdumpfile-devel-0.5.4-1.el8.x86_64.rpm]Fpython3-libkdumpfile-0.5.4-1.el8.x86_64.rpm7Flibkdumpfile-util-0.5.4-1.el8.x86_64.rpm5Flibkdumpfile-debugsource-0.5.4-1.el8.x86_64.rpm4Flibkdumpfile-debuginfo-0.5.4-1.el8.x86_64.rpm^Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.x86_64.rpm8Flibkdumpfile-util-debuginfo-0.5.4-1.el8.x86_64.rpmv!4nBBBBnewpackageradeontop-1.4-2.el86chttps://bugzilla.redhat.com/show_bug.cgi?id=20265352026535radeontop-1.4 is availableImradeontop-1.4-2.el8.src.rpmImradeontop-1.4-2.el8.aarch64.rpmImradeontop-1.4-2.el8.ppc64le.rpmImradeontop-1.4-2.el8.s390x.rpmImradeontop-1.4-2.el8.x86_64.rpmImradeontop-1.4-2.el8.src.rpmImradeontop-1.4-2.el8.aarch64.rpmImradeontop-1.4-2.el8.ppc64le.rpmImradeontop-1.4-2.el8.s390x.rpmImradeontop-1.4-2.el8.x86_64.rpm`uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixplasma-applet-redshift-control-1.0.18-11.el8 plasma-applet-translator-0.8-3.el8 plasma-applet-weather-widget-1.6.10-9.el8 plasma-breeze-5.23.3-1.el8 plasma-browser-integration-5.23.3-1.el8 plasma-desktop-5.23.3-1.el8 plasma-disks-5.23.3-1.el8 plasma-drkonqi-5.23.3-1.el8 plasma-firewall-5.23.3-1.el8 plasma-integration-5.23.3-1.el8 plasma-mediacenter-5.7.5-16.el8 plasma-milou-5.23.3-1.el8 plasma-nm-5.23.3-2.el8 plasma-oxygen-5.23.3-1.el8 plasma-pa-5.23.3-1.el8 plasma-pass-1.2.0-3.el8 plasma-pk-updates-0.3.2-11.el8 plasma-sdk-5.23.3-1.el8 plasma-systemmonitor-5.23.3-1.el8 plasma-systemsettings-5.23.3-1.el8 plasma-thunderbolt-5.23.3-1.el8 plasma-vault-5.23.3-1.el8 plasma-wayland-protocols-1.5.0-1.el8 plasma-workspace-5.23.3-1.el8 plasma-workspace-wallpapers-5.23.3-1.el8 qt5-doc-5.15.1-3.el8 qt5-qtaccountsservice-0.6.0-17.el8 qt5-qtcharts-5.15.2-4.el8 qt5-qtdatavis3d-5.15.2-4.el8 qt5-qtenginio-1.6.2-36.el8 qt5-qtfeedback-20180903gita14bd0b-2.el8 qt5-qtgamepad-5.15.2-4.el8 qt5-qtnetworkauth-5.15.2-4.el8 qt5-qtremoteobjects-5.15.2-4.el8 qt5-qtscxml-5.15.2-4.el8 qt5-qtspeech-5.15.2-4.el8 qt5-qtstyleplugins-5.0.0-45.el8 qt5-qtvirtualkeyboard-5.15.2-4.el8 qt5-qtwebkit-5.212.0-0.60.alpha4.el8 qt5-qtwebview-5.15.2-4.el8 qt5ct-1.1-6.el8q$ssDplasma-applet-redshift-control-1.0.18-11.el8.src.rpmsDplasma-applet-redshift-control-1.0.18-11.el8.noarch.rpmtKplasma-applet-translator-0.8-3.el8.src.rpmtKplasma-applet-translator-0.8-3.el8.noarch.rpmjplasma-applet-weather-widget-1.6.10-9.el8.src.rpmjplasma-applet-weather-widget-1.6.10-9.el8.aarch64.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.aarch64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.aarch64.rpmjplasma-applet-weather-widget-1.6.10-9.el8.ppc64le.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.ppc64le.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.ppc64le.rpmjplasma-applet-weather-widget-1.6.10-9.el8.s390x.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.s390x.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.s390x.rpmjplasma-applet-weather-widget-1.6.10-9.el8.x86_64.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.x86_64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.x86_64.rpm[plasma-breeze-5.23.3-1.el8.src.rpm[plasma-breeze-5.23.3-1.el8.aarch64.rpm!plasma-breeze-common-5.23.3-1.el8.noarch.rpm breeze-cursor-theme-5.23.3-1.el8.noarch.rpmSplasma-breeze-debugsource-5.23.3-1.el8.aarch64.rpmRplasma-breeze-debuginfo-5.23.3-1.el8.aarch64.rpm[plasma-breeze-5.23.3-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.23.3-1.el8.ppc64le.rpmRplasma-breeze-debuginfo-5.23.3-1.el8.ppc64le.rpm[plasma-breeze-5.23.3-1.el8.s390x.rpmSplasma-breeze-debugsource-5.23.3-1.el8.s390x.rpmRplasma-breeze-debuginfo-5.23.3-1.el8.s390x.rpm[plasma-breeze-5.23.3-1.el8.x86_64.rpmSplasma-breeze-debugsource-5.23.3-1.el8.x86_64.rpmRplasma-breeze-debuginfo-5.23.3-1.el8.x86_64.rpm\plasma-browser-integration-5.23.3-1.el8.src.rpm\plasma-browser-integration-5.23.3-1.el8.aarch64.rpmUplasma-browser-integration-debugsource-5.23.3-1.el8.aarch64.rpmTplasma-browser-integration-debuginfo-5.23.3-1.el8.aarch64.rpm\plasma-browser-integration-5.23.3-1.el8.ppc64le.rpmUplasma-browser-integration-debugsource-5.23.3-1.el8.ppc64le.rpmTplasma-browser-integration-debuginfo-5.23.3-1.el8.ppc64le.rpm\plasma-browser-integration-5.23.3-1.el8.s390x.rpmUplasma-browser-integration-debugsource-5.23.3-1.el8.s390x.rpmTplasma-browser-integration-debuginfo-5.23.3-1.el8.s390x.rpm\plasma-browser-integration-5.23.3-1.el8.x86_64.rpmUplasma-browser-integration-debugsource-5.23.3-1.el8.x86_64.rpmTplasma-browser-integration-debuginfo-5.23.3-1.el8.x86_64.rpmplasma-desktop-5.23.3-1.el8.src.rpmplasma-desktop-5.23.3-1.el8.aarch64.rpm"plasma-desktop-doc-5.23.3-1.el8.noarch.rpmCplasma-desktop-debugsource-5.23.3-1.el8.aarch64.rpmBplasma-desktop-debuginfo-5.23.3-1.el8.aarch64.rpmplasma-desktop-5.23.3-1.el8.ppc64le.rpmCplasma-desktop-debugsource-5.23.3-1.el8.ppc64le.rpmBplasma-desktop-debuginfo-5.23.3-1.el8.ppc64le.rpmplasma-desktop-5.23.3-1.el8.s390x.rpmCplasma-desktop-debugsource-5.23.3-1.el8.s390x.rpmBplasma-desktop-debuginfo-5.23.3-1.el8.s390x.rpmplasma-desktop-5.23.3-1.el8.x86_64.rpmCplasma-desktop-debugsource-5.23.3-1.el8.x86_64.rpmBplasma-desktop-debuginfo-5.23.3-1.el8.x86_64.rpmLplasma-disks-5.23.3-1.el8.src.rpmLplasma-disks-5.23.3-1.el8.aarch64.rpm"plasma-disks-debugsource-5.23.3-1.el8.aarch64.rpm!plasma-disks-debuginfo-5.23.3-1.el8.aarch64.rpmLplasma-disks-5.23.3-1.el8.ppc64le.rpm"plasma-disks-debugsource-5.23.3-1.el8.ppc64le.rpm!plasma-disks-debuginfo-5.23.3-1.el8.ppc64le.rpmLplasma-disks-5.23.3-1.el8.s390x.rpm"plasma-disks-debugsource-5.23.3-1.el8.s390x.rpm!plasma-disks-debuginfo-5.23.3-1.el8.s390x.rpmLplasma-disks-5.23.3-1.el8.x86_64.rpm"plasma-disks-debugsource-5.23.3-1.el8.x86_64.rpm!plasma-disks-debuginfo-5.23.3-1.el8.x86_64.rpm]plasma-drkonqi-5.23.3-1.el8.src.rpm]plasma-drkonqi-5.23.3-1.el8.aarch64.rpmWplasma-drkonqi-debugsource-5.23.3-1.el8.aarch64.rpmVplasma-drkonqi-debuginfo-5.23.3-1.el8.aarch64.rpm]plasma-drkonqi-5.23.3-1.el8.ppc64le.rpmWplasma-drkonqi-debugsource-5.23.3-1.el8.ppc64le.rpmVplasma-drkonqi-debuginfo-5.23.3-1.el8.ppc64le.rpm]plasma-drkonqi-5.23.3-1.el8.s390x.rpmWplasma-drkonqi-debugsource-5.23.3-1.el8.s390x.rpmVplasma-drkonqi-debuginfo-5.23.3-1.el8.s390x.rpm]plasma-drkonqi-5.23.3-1.el8.x86_64.rpmWplasma-drkonqi-debugsource-5.23.3-1.el8.x86_64.rpmVplasma-drkonqi-debuginfo-5.23.3-1.el8.x86_64.rpmMplasma-firewall-5.23.3-1.el8.src.rpmMplasma-firewall-5.23.3-1.el8.aarch64.rpm%plasma-firewall-firewalld-5.23.3-1.el8.aarch64.rpm$plasma-firewall-debugsource-5.23.3-1.el8.aarch64.rpm#plasma-firewall-debuginfo-5.23.3-1.el8.aarch64.rpm&plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.aarch64.rpmMplasma-firewall-5.23.3-1.el8.ppc64le.rpm%plasma-firewall-firewalld-5.23.3-1.el8.ppc64le.rpm$plasma-firewall-debugsource-5.23.3-1.el8.ppc64le.rpm#plasma-firewall-debuginfo-5.23.3-1.el8.ppc64le.rpm&plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.ppc64le.rpmMplasma-firewall-5.23.3-1.el8.s390x.rpm%plasma-firewall-firewalld-5.23.3-1.el8.s390x.rpm$plasma-firewall-debugsource-5.23.3-1.el8.s390x.rpm#plasma-firewall-debuginfo-5.23.3-1.el8.s390x.rpm&plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.s390x.rpmMplasma-firewall-5.23.3-1.el8.x86_64.rpm%plasma-firewall-firewalld-5.23.3-1.el8.x86_64.rpm$plasma-firewall-debugsource-5.23.3-1.el8.x86_64.rpm#plasma-firewall-debuginfo-5.23.3-1.el8.x86_64.rpm&plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.x86_64.rpm^plasma-integration-5.23.3-1.el8.src.rpm^plasma-integration-5.23.3-1.el8.aarch64.rpmYplasma-integration-debugsource-5.23.3-1.el8.aarch64.rpmXplasma-integration-debuginfo-5.23.3-1.el8.aarch64.rpm^plasma-integration-5.23.3-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.23.3-1.el8.ppc64le.rpmXplasma-integration-debuginfo-5.23.3-1.el8.ppc64le.rpm^plasma-integration-5.23.3-1.el8.s390x.rpmYplasma-integration-debugsource-5.23.3-1.el8.s390x.rpmXplasma-integration-debuginfo-5.23.3-1.el8.s390x.rpm^plasma-integration-5.23.3-1.el8.x86_64.rpmYplasma-integration-debugsource-5.23.3-1.el8.x86_64.rpmXplasma-integration-debuginfo-5.23.3-1.el8.x86_64.rpmN%plasma-mediacenter-5.7.5-16.el8.src.rpmN%plasma-mediacenter-5.7.5-16.el8.aarch64.rpm(%plasma-mediacenter-debugsource-5.7.5-16.el8.aarch64.rpm'%plasma-mediacenter-debuginfo-5.7.5-16.el8.aarch64.rpmN%plasma-mediacenter-5.7.5-16.el8.ppc64le.rpm(%plasma-mediacenter-debugsource-5.7.5-16.el8.ppc64le.rpm'%plasma-mediacenter-debuginfo-5.7.5-16.el8.ppc64le.rpmN%plasma-mediacenter-5.7.5-16.el8.s390x.rpm(%plasma-mediacenter-debugsource-5.7.5-16.el8.s390x.rpm'%plasma-mediacenter-debuginfo-5.7.5-16.el8.s390x.rpmN%plasma-mediacenter-5.7.5-16.el8.x86_64.rpm(%plasma-mediacenter-debugsource-5.7.5-16.el8.x86_64.rpm'%plasma-mediacenter-debuginfo-5.7.5-16.el8.x86_64.rpm_plasma-milou-5.23.3-1.el8.src.rpm_plasma-milou-5.23.3-1.el8.aarch64.rpm[plasma-milou-debugsource-5.23.3-1.el8.aarch64.rpmZplasma-milou-debuginfo-5.23.3-1.el8.aarch64.rpm_plasma-milou-5.23.3-1.el8.ppc64le.rpm[plasma-milou-debugsource-5.23.3-1.el8.ppc64le.rpmZplasma-milou-debuginfo-5.23.3-1.el8.ppc64le.rpm_plasma-milou-5.23.3-1.el8.s390x.rpm[plasma-milou-debugsource-5.23.3-1.el8.s390x.rpmZplasma-milou-debuginfo-5.23.3-1.el8.s390x.rpm_plasma-milou-5.23.3-1.el8.x86_64.rpm[plasma-milou-debugsource-5.23.3-1.el8.x86_64.rpmZplasma-milou-debuginfo-5.23.3-1.el8.x86_64.rpm)9plasma-nm-5.23.3-2.el8.src.rpm)9plasma-nm-5.23.3-2.el8.aarch64.rpmd9plasma-nm-mobile-5.23.3-2.el8.aarch64.rpmi9plasma-nm-openvpn-5.23.3-2.el8.aarch64.rpme9plasma-nm-openconnect-5.23.3-2.el8.aarch64.rpmg9plasma-nm-openswan-5.23.3-2.el8.aarch64.rpmo9plasma-nm-strongswan-5.23.3-2.el8.aarch64.rpmb9plasma-nm-l2tp-5.23.3-2.el8.aarch64.rpmk9plasma-nm-pptp-5.23.3-2.el8.aarch64.rpmm9plasma-nm-sstp-5.23.3-2.el8.aarch64.rpm`9plasma-nm-fortisslvpn-5.23.3-2.el8.aarch64.rpm_9plasma-nm-debugsource-5.23.3-2.el8.aarch64.rpm^9plasma-nm-debuginfo-5.23.3-2.el8.aarch64.rpmj9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.aarch64.rpmf9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.aarch64.rpmh9plasma-nm-openswan-debuginfo-5.23.3-2.el8.aarch64.rpmp9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.aarch64.rpmc9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.aarch64.rpml9plasma-nm-pptp-debuginfo-5.23.3-2.el8.aarch64.rpmn9plasma-nm-sstp-debuginfo-5.23.3-2.el8.aarch64.rpma9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.aarch64.rpm)9plasma-nm-5.23.3-2.el8.ppc64le.rpmd9plasma-nm-mobile-5.23.3-2.el8.ppc64le.rpmi9plasma-nm-openvpn-5.23.3-2.el8.ppc64le.rpme9plasma-nm-openconnect-5.23.3-2.el8.ppc64le.rpmg9plasma-nm-openswan-5.23.3-2.el8.ppc64le.rpmo9plasma-nm-strongswan-5.23.3-2.el8.ppc64le.rpmb9plasma-nm-l2tp-5.23.3-2.el8.ppc64le.rpmk9plasma-nm-pptp-5.23.3-2.el8.ppc64le.rpmm9plasma-nm-sstp-5.23.3-2.el8.ppc64le.rpm`9plasma-nm-fortisslvpn-5.23.3-2.el8.ppc64le.rpm_9plasma-nm-debugsource-5.23.3-2.el8.ppc64le.rpm^9plasma-nm-debuginfo-5.23.3-2.el8.ppc64le.rpmj9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.ppc64le.rpmf9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.ppc64le.rpmh9plasma-nm-openswan-debuginfo-5.23.3-2.el8.ppc64le.rpmp9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.ppc64le.rpmc9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.ppc64le.rpml9plasma-nm-pptp-debuginfo-5.23.3-2.el8.ppc64le.rpmn9plasma-nm-sstp-debuginfo-5.23.3-2.el8.ppc64le.rpma9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.ppc64le.rpm)9plasma-nm-5.23.3-2.el8.x86_64.rpmd9plasma-nm-mobile-5.23.3-2.el8.x86_64.rpmi9plasma-nm-openvpn-5.23.3-2.el8.x86_64.rpme9plasma-nm-openconnect-5.23.3-2.el8.x86_64.rpmg9plasma-nm-openswan-5.23.3-2.el8.x86_64.rpmo9plasma-nm-strongswan-5.23.3-2.el8.x86_64.rpmb9plasma-nm-l2tp-5.23.3-2.el8.x86_64.rpmk9plasma-nm-pptp-5.23.3-2.el8.x86_64.rpmm9plasma-nm-sstp-5.23.3-2.el8.x86_64.rpm`9plasma-nm-fortisslvpn-5.23.3-2.el8.x86_64.rpm_9plasma-nm-debugsource-5.23.3-2.el8.x86_64.rpm^9plasma-nm-debuginfo-5.23.3-2.el8.x86_64.rpmj9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.x86_64.rpmf9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.x86_64.rpmh9plasma-nm-openswan-debuginfo-5.23.3-2.el8.x86_64.rpmp9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.x86_64.rpmc9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.x86_64.rpml9plasma-nm-pptp-debuginfo-5.23.3-2.el8.x86_64.rpmn9plasma-nm-sstp-debuginfo-5.23.3-2.el8.x86_64.rpma9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.x86_64.rpmplasma-oxygen-5.23.3-1.el8.src.rpmjqt5-style-oxygen-5.23.3-1.el8.aarch64.rpm oxygen-sound-theme-5.23.3-1.el8.noarch.rpm\plasma-oxygen-debugsource-5.23.3-1.el8.aarch64.rpmkqt5-style-oxygen-debuginfo-5.23.3-1.el8.aarch64.rpmjqt5-style-oxygen-5.23.3-1.el8.ppc64le.rpm\plasma-oxygen-debugsource-5.23.3-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.23.3-1.el8.ppc64le.rpmjqt5-style-oxygen-5.23.3-1.el8.s390x.rpm\plasma-oxygen-debugsource-5.23.3-1.el8.s390x.rpmkqt5-style-oxygen-debuginfo-5.23.3-1.el8.s390x.rpmjqt5-style-oxygen-5.23.3-1.el8.x86_64.rpm\plasma-oxygen-debugsource-5.23.3-1.el8.x86_64.rpmkqt5-style-oxygen-debuginfo-5.23.3-1.el8.x86_64.rpm`plasma-pa-5.23.3-1.el8.src.rpm`plasma-pa-5.23.3-1.el8.aarch64.rpm^plasma-pa-debugsource-5.23.3-1.el8.aarch64.rpm]plasma-pa-debuginfo-5.23.3-1.el8.aarch64.rpm`plasma-pa-5.23.3-1.el8.ppc64le.rpm^plasma-pa-debugsource-5.23.3-1.el8.ppc64le.rpm]plasma-pa-debuginfo-5.23.3-1.el8.ppc64le.rpm`plasma-pa-5.23.3-1.el8.s390x.rpm^plasma-pa-debugsource-5.23.3-1.el8.s390x.rpm]plasma-pa-debuginfo-5.23.3-1.el8.s390x.rpm`plasma-pa-5.23.3-1.el8.x86_64.rpm^plasma-pa-debugsource-5.23.3-1.el8.x86_64.rpm]plasma-pa-debuginfo-5.23.3-1.el8.x86_64.rpmkoplasma-pass-1.2.0-3.el8.src.rpmkoplasma-pass-1.2.0-3.el8.aarch64.rpmoplasma-pass-debugsource-1.2.0-3.el8.aarch64.rpmoplasma-pass-debuginfo-1.2.0-3.el8.aarch64.rpmkoplasma-pass-1.2.0-3.el8.ppc64le.rpmoplasma-pass-debugsource-1.2.0-3.el8.ppc64le.rpmoplasma-pass-debuginfo-1.2.0-3.el8.ppc64le.rpmkoplasma-pass-1.2.0-3.el8.s390x.rpmoplasma-pass-debugsource-1.2.0-3.el8.s390x.rpmoplasma-pass-debuginfo-1.2.0-3.el8.s390x.rpmkoplasma-pass-1.2.0-3.el8.x86_64.rpmoplasma-pass-debugsource-1.2.0-3.el8.x86_64.rpmoplasma-pass-debuginfo-1.2.0-3.el8.x86_64.rpmOMplasma-pk-updates-0.3.2-11.el8.src.rpmOMplasma-pk-updates-0.3.2-11.el8.aarch64.rpm+Mplasma-pk-updates-debugsource-0.3.2-11.el8.aarch64.rpm*Mplasma-pk-updates-debuginfo-0.3.2-11.el8.aarch64.rpmOMplasma-pk-updates-0.3.2-11.el8.ppc64le.rpm+Mplasma-pk-updates-debugsource-0.3.2-11.el8.ppc64le.rpm*Mplasma-pk-updates-debuginfo-0.3.2-11.el8.ppc64le.rpmOMplasma-pk-updates-0.3.2-11.el8.s390x.rpm+Mplasma-pk-updates-debugsource-0.3.2-11.el8.s390x.rpm*Mplasma-pk-updates-debuginfo-0.3.2-11.el8.s390x.rpmOMplasma-pk-updates-0.3.2-11.el8.x86_64.rpm+Mplasma-pk-updates-debugsource-0.3.2-11.el8.x86_64.rpm*Mplasma-pk-updates-debuginfo-0.3.2-11.el8.x86_64.rpm_plasma-sdk-5.23.3-1.el8.src.rpm_plasma-sdk-5.23.3-1.el8.aarch64.rpmplasma-sdk-debugsource-5.23.3-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.23.3-1.el8.aarch64.rpm_plasma-sdk-5.23.3-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.23.3-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.23.3-1.el8.ppc64le.rpm_plasma-sdk-5.23.3-1.el8.x86_64.rpmplasma-sdk-debugsource-5.23.3-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.23.3-1.el8.x86_64.rpmPplasma-systemmonitor-5.23.3-1.el8.src.rpmPplasma-systemmonitor-5.23.3-1.el8.aarch64.rpm-plasma-systemmonitor-debugsource-5.23.3-1.el8.aarch64.rpm,plasma-systemmonitor-debuginfo-5.23.3-1.el8.aarch64.rpmPplasma-systemmonitor-5.23.3-1.el8.ppc64le.rpm-plasma-systemmonitor-debugsource-5.23.3-1.el8.ppc64le.rpm,plasma-systemmonitor-debuginfo-5.23.3-1.el8.ppc64le.rpmPplasma-systemmonitor-5.23.3-1.el8.s390x.rpm-plasma-systemmonitor-debugsource-5.23.3-1.el8.s390x.rpm,plasma-systemmonitor-debuginfo-5.23.3-1.el8.s390x.rpmPplasma-systemmonitor-5.23.3-1.el8.x86_64.rpm-plasma-systemmonitor-debugsource-5.23.3-1.el8.x86_64.rpm,plasma-systemmonitor-debuginfo-5.23.3-1.el8.x86_64.rpmaplasma-systemsettings-5.23.3-1.el8.src.rpmaplasma-systemsettings-5.23.3-1.el8.aarch64.rpmaplasma-systemsettings-debugsource-5.23.3-1.el8.aarch64.rpm`plasma-systemsettings-debuginfo-5.23.3-1.el8.aarch64.rpmaplasma-systemsettings-5.23.3-1.el8.ppc64le.rpmaplasma-systemsettings-debugsource-5.23.3-1.el8.ppc64le.rpm`plasma-systemsettings-debuginfo-5.23.3-1.el8.ppc64le.rpmaplasma-systemsettings-5.23.3-1.el8.s390x.rpmaplasma-systemsettings-debugsource-5.23.3-1.el8.s390x.rpm`plasma-systemsettings-debuginfo-5.23.3-1.el8.s390x.rpmaplasma-systemsettings-5.23.3-1.el8.x86_64.rpmaplasma-systemsettings-debugsource-5.23.3-1.el8.x86_64.rpm`plasma-systemsettings-debuginfo-5.23.3-1.el8.x86_64.rpmQplasma-thunderbolt-5.23.3-1.el8.src.rpmQplasma-thunderbolt-5.23.3-1.el8.aarch64.rpm/plasma-thunderbolt-debugsource-5.23.3-1.el8.aarch64.rpm.plasma-thunderbolt-debuginfo-5.23.3-1.el8.aarch64.rpmQplasma-thunderbolt-5.23.3-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.23.3-1.el8.ppc64le.rpm.plasma-thunderbolt-debuginfo-5.23.3-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.23.3-1.el8.s390x.rpmQplasma-thunderbolt-5.23.3-1.el8.s390x.rpm.plasma-thunderbolt-debuginfo-5.23.3-1.el8.s390x.rpmQplasma-thunderbolt-5.23.3-1.el8.x86_64.rpm/plasma-thunderbolt-debugsource-5.23.3-1.el8.x86_64.rpm.plasma-thunderbolt-debuginfo-5.23.3-1.el8.x86_64.rpmbplasma-vault-5.23.3-1.el8.src.rpmbplasma-vault-5.23.3-1.el8.aarch64.rpmcplasma-vault-debugsource-5.23.3-1.el8.aarch64.rpmbplasma-vault-debuginfo-5.23.3-1.el8.aarch64.rpmbplasma-vault-5.23.3-1.el8.ppc64le.rpmcplasma-vault-debugsource-5.23.3-1.el8.ppc64le.rpmbplasma-vault-debuginfo-5.23.3-1.el8.ppc64le.rpmbplasma-vault-5.23.3-1.el8.s390x.rpmcplasma-vault-debugsource-5.23.3-1.el8.s390x.rpmbplasma-vault-debuginfo-5.23.3-1.el8.s390x.rpmbplasma-vault-5.23.3-1.el8.x86_64.rpmcplasma-vault-debugsource-5.23.3-1.el8.x86_64.rpmbplasma-vault-debuginfo-5.23.3-1.el8.x86_64.rpmlbplasma-wayland-protocols-1.5.0-1.el8.src.rpmlbplasma-wayland-protocols-1.5.0-1.el8.aarch64.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.aarch64.rpmlbplasma-wayland-protocols-1.5.0-1.el8.ppc64le.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.ppc64le.rpmlbplasma-wayland-protocols-1.5.0-1.el8.s390x.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.s390x.rpmlbplasma-wayland-protocols-1.5.0-1.el8.x86_64.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.x86_64.rpmplasma-workspace-5.23.3-1.el8.src.rpmplasma-workspace-5.23.3-1.el8.aarch64.rpm.plasma-workspace-common-5.23.3-1.el8.aarch64.rpm,libkworkspace5-5.23.3-1.el8.aarch64.rpm6plasma-workspace-libs-5.23.3-1.el8.aarch64.rpm1plasma-workspace-devel-5.23.3-1.el8.aarch64.rpm:plasma-workspace-doc-5.23.3-1.el8.noarch.rpm2plasma-workspace-geolocation-5.23.3-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-5.23.3-1.el8.aarch64.rpm;sddm-breeze-5.23.3-1.el8.noarch.rpm8plasma-workspace-wayland-5.23.3-1.el8.aarch64.rpmdplasma-workspace-x11-5.23.3-1.el8.aarch64.rpm0plasma-workspace-debugsource-5.23.3-1.el8.aarch64.rpm/plasma-workspace-debuginfo-5.23.3-1.el8.aarch64.rpm-libkworkspace5-debuginfo-5.23.3-1.el8.aarch64.rpm7plasma-workspace-libs-debuginfo-5.23.3-1.el8.aarch64.rpm3plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.aarch64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.aarch64.rpm9plasma-workspace-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmeplasma-workspace-x11-debuginfo-5.23.3-1.el8.aarch64.rpmplasma-workspace-5.23.3-1.el8.ppc64le.rpm.plasma-workspace-common-5.23.3-1.el8.ppc64le.rpm,libkworkspace5-5.23.3-1.el8.ppc64le.rpm6plasma-workspace-libs-5.23.3-1.el8.ppc64le.rpm1plasma-workspace-devel-5.23.3-1.el8.ppc64le.rpm2plasma-workspace-geolocation-5.23.3-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-5.23.3-1.el8.ppc64le.rpm8plasma-workspace-wayland-5.23.3-1.el8.ppc64le.rpmdplasma-workspace-x11-5.23.3-1.el8.ppc64le.rpm0plasma-workspace-debugsource-5.23.3-1.el8.ppc64le.rpm/plasma-workspace-debuginfo-5.23.3-1.el8.ppc64le.rpm-libkworkspace5-debuginfo-5.23.3-1.el8.ppc64le.rpm7plasma-workspace-libs-debuginfo-5.23.3-1.el8.ppc64le.rpm3plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.ppc64le.rpm5plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.ppc64le.rpm9plasma-workspace-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmeplasma-workspace-x11-debuginfo-5.23.3-1.el8.ppc64le.rpmplasma-workspace-5.23.3-1.el8.s390x.rpm.plasma-workspace-common-5.23.3-1.el8.s390x.rpm,libkworkspace5-5.23.3-1.el8.s390x.rpm6plasma-workspace-libs-5.23.3-1.el8.s390x.rpm1plasma-workspace-devel-5.23.3-1.el8.s390x.rpm2plasma-workspace-geolocation-5.23.3-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-5.23.3-1.el8.s390x.rpm8plasma-workspace-wayland-5.23.3-1.el8.s390x.rpmdplasma-workspace-x11-5.23.3-1.el8.s390x.rpm0plasma-workspace-debugsource-5.23.3-1.el8.s390x.rpm/plasma-workspace-debuginfo-5.23.3-1.el8.s390x.rpm-libkworkspace5-debuginfo-5.23.3-1.el8.s390x.rpm7plasma-workspace-libs-debuginfo-5.23.3-1.el8.s390x.rpm3plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.s390x.rpm5plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.s390x.rpm9plasma-workspace-wayland-debuginfo-5.23.3-1.el8.s390x.rpmeplasma-workspace-x11-debuginfo-5.23.3-1.el8.s390x.rpmplasma-workspace-5.23.3-1.el8.x86_64.rpm.plasma-workspace-common-5.23.3-1.el8.x86_64.rpm,libkworkspace5-5.23.3-1.el8.x86_64.rpm6plasma-workspace-libs-5.23.3-1.el8.x86_64.rpm1plasma-workspace-devel-5.23.3-1.el8.x86_64.rpm2plasma-workspace-geolocation-5.23.3-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-5.23.3-1.el8.x86_64.rpm8plasma-workspace-wayland-5.23.3-1.el8.x86_64.rpmdplasma-workspace-x11-5.23.3-1.el8.x86_64.rpm0plasma-workspace-debugsource-5.23.3-1.el8.x86_64.rpm/plasma-workspace-debuginfo-5.23.3-1.el8.x86_64.rpm-libkworkspace5-debuginfo-5.23.3-1.el8.x86_64.rpm7plasma-workspace-libs-debuginfo-5.23.3-1.el8.x86_64.rpm3plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.x86_64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.x86_64.rpm9plasma-workspace-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmeplasma-workspace-x11-debuginfo-5.23.3-1.el8.x86_64.rpmwplasma-workspace-wallpapers-5.23.3-1.el8.src.rpmwplasma-workspace-wallpapers-5.23.3-1.el8.noarch.rpm_#qt5ct-1.1-6.el8.src.rpm_#qt5ct-1.1-6.el8.aarch64.rpm#qt5ct-debugsource-1.1-6.el8.aarch64.rpm#qt5ct-debuginfo-1.1-6.el8.aarch64.rpm_#qt5ct-1.1-6.el8.ppc64le.rpm#qt5ct-debugsource-1.1-6.el8.ppc64le.rpm#qt5ct-debuginfo-1.1-6.el8.ppc64le.rpm_#qt5ct-1.1-6.el8.s390x.rpm#qt5ct-debugsource-1.1-6.el8.s390x.rpm#qt5ct-debuginfo-1.1-6.el8.s390x.rpm_#qt5ct-1.1-6.el8.x86_64.rpm#qt5ct-debugsource-1.1-6.el8.x86_64.rpm#qt5ct-debuginfo-1.1-6.el8.x86_64.rpm"vqt5-doc-5.15.1-3.el8.src.rpm"vqt5-doc-5.15.1-3.el8.noarch.rpmvqt5-qtbase-doc-5.15.1-3.el8.noarch.rpmvqt5-qt3d-doc-5.15.1-3.el8.noarch.rpmvqt5-qtcharts-doc-5.15.1-3.el8.noarch.rpm vqt5-qtconnectivity-doc-5.15.1-3.el8.noarch.rpm vqt5-qtdeclarative-doc-5.15.1-3.el8.noarch.rpm vqt5-qtgraphicaleffects-doc-5.15.1-3.el8.noarch.rpmvqt5-qtimageformats-doc-5.15.1-3.el8.noarch.rpmvqt5-qtmultimedia-doc-5.15.1-3.el8.noarch.rpmvqt5-qtquickcontrols2-doc-5.15.1-3.el8.noarch.rpmvqt5-qtquickcontrols-doc-5.15.1-3.el8.noarch.rpmvqt5-qtscript-doc-5.15.1-3.el8.noarch.rpmvqt5-qtscxml-doc-5.15.1-3.el8.noarch.rpmvqt5-qtsensors-doc-5.15.1-3.el8.noarch.rpmvqt5-qtserialbus-doc-5.15.1-3.el8.noarch.rpmvqt5-qtserialport-doc-5.15.1-3.el8.noarch.rpmvqt5-qtsvg-doc-5.15.1-3.el8.noarch.rpmvqt5-qttools-doc-5.15.1-3.el8.noarch.rpmvqt5-qtvirtualkeyboard-doc-5.15.1-3.el8.noarch.rpmvqt5-qtwebchannel-doc-5.15.1-3.el8.noarch.rpm!vqt5-qtwebsockets-doc-5.15.1-3.el8.noarch.rpm#vqt5-qtx11extras-doc-5.15.1-3.el8.noarch.rpmvqt5-qtspeech-doc-5.15.1-3.el8.noarch.rpmvqt5-qtremoteobjects-doc-5.15.1-3.el8.noarch.rpmvqt5-qtpurchasing-doc-5.15.1-3.el8.noarch.rpmvqt5-qtwayland-doc-5.15.1-3.el8.noarch.rpm"vqt5-qtwebview-doc-5.15.1-3.el8.noarch.rpmvqt5-qtlocation-doc-5.15.1-3.el8.noarch.rpm$vqt5-qtxmlpatterns-doc-5.15.1-3.el8.noarch.rpm vqt5-qtdatavis3d-doc-5.15.1-3.el8.noarch.rpm vqt5-qtgamepad-doc-5.15.1-3.el8.noarch.rpmSqt5-qtaccountsservice-0.6.0-17.el8.src.rpmSqt5-qtaccountsservice-0.6.0-17.el8.aarch64.rpmPqt5-qtaccountsservice-devel-0.6.0-17.el8.aarch64.rpmOqt5-qtaccountsservice-debugsource-0.6.0-17.el8.aarch64.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-17.el8.ppc64le.rpmPqt5-qtaccountsservice-devel-0.6.0-17.el8.ppc64le.rpmOqt5-qtaccountsservice-debugsource-0.6.0-17.el8.ppc64le.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.ppc64le.rpmPqt5-qtaccountsservice-devel-0.6.0-17.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-17.el8.s390x.rpmOqt5-qtaccountsservice-debugsource-0.6.0-17.el8.s390x.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-17.el8.x86_64.rpmPqt5-qtaccountsservice-devel-0.6.0-17.el8.x86_64.rpmOqt5-qtaccountsservice-debugsource-0.6.0-17.el8.x86_64.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.x86_64.rpmT,qt5-qtcharts-5.15.2-4.el8.src.rpmT,qt5-qtcharts-5.15.2-4.el8.aarch64.rpmS,qt5-qtcharts-devel-5.15.2-4.el8.aarch64.rpmT,qt5-qtcharts-examples-5.15.2-4.el8.aarch64.rpmR,qt5-qtcharts-debugsource-5.15.2-4.el8.aarch64.rpmQ,qt5-qtcharts-debuginfo-5.15.2-4.el8.aarch64.rpmU,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.aarch64.rpmT,qt5-qtcharts-5.15.2-4.el8.ppc64le.rpmS,qt5-qtcharts-devel-5.15.2-4.el8.ppc64le.rpmT,qt5-qtcharts-examples-5.15.2-4.el8.ppc64le.rpmR,qt5-qtcharts-debugsource-5.15.2-4.el8.ppc64le.rpmQ,qt5-qtcharts-debuginfo-5.15.2-4.el8.ppc64le.rpmU,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmT,qt5-qtcharts-5.15.2-4.el8.s390x.rpmS,qt5-qtcharts-devel-5.15.2-4.el8.s390x.rpmT,qt5-qtcharts-examples-5.15.2-4.el8.s390x.rpmR,qt5-qtcharts-debugsource-5.15.2-4.el8.s390x.rpmQ,qt5-qtcharts-debuginfo-5.15.2-4.el8.s390x.rpmU,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.s390x.rpmT,qt5-qtcharts-5.15.2-4.el8.x86_64.rpmS,qt5-qtcharts-devel-5.15.2-4.el8.x86_64.rpmT,qt5-qtcharts-examples-5.15.2-4.el8.x86_64.rpmR,qt5-qtcharts-debugsource-5.15.2-4.el8.x86_64.rpmQ,qt5-qtcharts-debuginfo-5.15.2-4.el8.x86_64.rpmU,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.x86_64.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.src.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.aarch64.rpmX,qt5-qtdatavis3d-devel-5.15.2-4.el8.aarch64.rpmY,qt5-qtdatavis3d-examples-5.15.2-4.el8.aarch64.rpmW,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.aarch64.rpmV,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.aarch64.rpmZ,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.aarch64.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.ppc64le.rpmX,qt5-qtdatavis3d-devel-5.15.2-4.el8.ppc64le.rpmY,qt5-qtdatavis3d-examples-5.15.2-4.el8.ppc64le.rpmW,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.ppc64le.rpmV,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.ppc64le.rpmZ,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.s390x.rpmX,qt5-qtdatavis3d-devel-5.15.2-4.el8.s390x.rpmY,qt5-qtdatavis3d-examples-5.15.2-4.el8.s390x.rpmW,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.s390x.rpmV,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.s390x.rpmZ,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.s390x.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.x86_64.rpmX,qt5-qtdatavis3d-devel-5.15.2-4.el8.x86_64.rpmY,qt5-qtdatavis3d-examples-5.15.2-4.el8.x86_64.rpmW,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.x86_64.rpmV,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.x86_64.rpmZ,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.x86_64.rpmVdqt5-qtenginio-1.6.2-36.el8.src.rpmVdqt5-qtenginio-1.6.2-36.el8.aarch64.rpm]dqt5-qtenginio-devel-1.6.2-36.el8.aarch64.rpm#dqt5-qtenginio-doc-1.6.2-36.el8.noarch.rpm^dqt5-qtenginio-examples-1.6.2-36.el8.aarch64.rpm\dqt5-qtenginio-debugsource-1.6.2-36.el8.aarch64.rpm[dqt5-qtenginio-debuginfo-1.6.2-36.el8.aarch64.rpm_dqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.aarch64.rpmVdqt5-qtenginio-1.6.2-36.el8.ppc64le.rpm]dqt5-qtenginio-devel-1.6.2-36.el8.ppc64le.rpm^dqt5-qtenginio-examples-1.6.2-36.el8.ppc64le.rpm\dqt5-qtenginio-debugsource-1.6.2-36.el8.ppc64le.rpm[dqt5-qtenginio-debuginfo-1.6.2-36.el8.ppc64le.rpm_dqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.ppc64le.rpm^dqt5-qtenginio-examples-1.6.2-36.el8.s390x.rpm]dqt5-qtenginio-devel-1.6.2-36.el8.s390x.rpm\dqt5-qtenginio-debugsource-1.6.2-36.el8.s390x.rpm[dqt5-qtenginio-debuginfo-1.6.2-36.el8.s390x.rpmVdqt5-qtenginio-1.6.2-36.el8.s390x.rpm_dqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.s390x.rpmVdqt5-qtenginio-1.6.2-36.el8.x86_64.rpm]dqt5-qtenginio-devel-1.6.2-36.el8.x86_64.rpm^dqt5-qtenginio-examples-1.6.2-36.el8.x86_64.rpm\dqt5-qtenginio-debugsource-1.6.2-36.el8.x86_64.rpm[dqt5-qtenginio-debuginfo-1.6.2-36.el8.x86_64.rpm_dqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.x86_64.rpmoDqt5-qtfeedback-20180903gita14bd0b-2.el8.src.rpmoDqt5-qtfeedback-20180903gita14bd0b-2.el8.aarch64.rpm Dqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.aarch64.rpmDqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.aarch64.rpmDqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.aarch64.rpmoDqt5-qtfeedback-20180903gita14bd0b-2.el8.ppc64le.rpm Dqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.ppc64le.rpmDqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.ppc64le.rpmDqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.ppc64le.rpmoDqt5-qtfeedback-20180903gita14bd0b-2.el8.s390x.rpm Dqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.s390x.rpmDqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.s390x.rpmDqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.s390x.rpmoDqt5-qtfeedback-20180903gita14bd0b-2.el8.x86_64.rpm Dqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.x86_64.rpmDqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.x86_64.rpmDqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.x86_64.rpmW,qt5-qtgamepad-5.15.2-4.el8.src.rpmW,qt5-qtgamepad-5.15.2-4.el8.aarch64.rpmb,qt5-qtgamepad-devel-5.15.2-4.el8.aarch64.rpmc,qt5-qtgamepad-examples-5.15.2-4.el8.aarch64.rpma,qt5-qtgamepad-debugsource-5.15.2-4.el8.aarch64.rpm`,qt5-qtgamepad-debuginfo-5.15.2-4.el8.aarch64.rpmd,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.aarch64.rpmW,qt5-qtgamepad-5.15.2-4.el8.ppc64le.rpmb,qt5-qtgamepad-devel-5.15.2-4.el8.ppc64le.rpmc,qt5-qtgamepad-examples-5.15.2-4.el8.ppc64le.rpma,qt5-qtgamepad-debugsource-5.15.2-4.el8.ppc64le.rpm`,qt5-qtgamepad-debuginfo-5.15.2-4.el8.ppc64le.rpmd,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmW,qt5-qtgamepad-5.15.2-4.el8.s390x.rpmb,qt5-qtgamepad-devel-5.15.2-4.el8.s390x.rpmc,qt5-qtgamepad-examples-5.15.2-4.el8.s390x.rpma,qt5-qtgamepad-debugsource-5.15.2-4.el8.s390x.rpm`,qt5-qtgamepad-debuginfo-5.15.2-4.el8.s390x.rpmd,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.s390x.rpmW,qt5-qtgamepad-5.15.2-4.el8.x86_64.rpmb,qt5-qtgamepad-devel-5.15.2-4.el8.x86_64.rpmc,qt5-qtgamepad-examples-5.15.2-4.el8.x86_64.rpma,qt5-qtgamepad-debugsource-5.15.2-4.el8.x86_64.rpm`,qt5-qtgamepad-debuginfo-5.15.2-4.el8.x86_64.rpmd,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.x86_64.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.src.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.aarch64.rpmg,qt5-qtnetworkauth-devel-5.15.2-4.el8.aarch64.rpmh,qt5-qtnetworkauth-examples-5.15.2-4.el8.aarch64.rpmf,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.aarch64.rpme,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.aarch64.rpmi,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.aarch64.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.ppc64le.rpmg,qt5-qtnetworkauth-devel-5.15.2-4.el8.ppc64le.rpmh,qt5-qtnetworkauth-examples-5.15.2-4.el8.ppc64le.rpmf,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.ppc64le.rpme,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.ppc64le.rpmi,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmh,qt5-qtnetworkauth-examples-5.15.2-4.el8.s390x.rpmf,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.s390x.rpmg,qt5-qtnetworkauth-devel-5.15.2-4.el8.s390x.rpme,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.s390x.rpmi,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.s390x.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.s390x.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.x86_64.rpmg,qt5-qtnetworkauth-devel-5.15.2-4.el8.x86_64.rpmh,qt5-qtnetworkauth-examples-5.15.2-4.el8.x86_64.rpmf,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.x86_64.rpme,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.x86_64.rpmi,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.x86_64.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.src.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.aarch64.rpml,qt5-qtremoteobjects-devel-5.15.2-4.el8.aarch64.rpmm,qt5-qtremoteobjects-examples-5.15.2-4.el8.aarch64.rpmk,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.aarch64.rpmj,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.aarch64.rpmn,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.aarch64.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.ppc64le.rpml,qt5-qtremoteobjects-devel-5.15.2-4.el8.ppc64le.rpmm,qt5-qtremoteobjects-examples-5.15.2-4.el8.ppc64le.rpmk,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.ppc64le.rpmj,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.ppc64le.rpmn,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.ppc64le.rpml,qt5-qtremoteobjects-devel-5.15.2-4.el8.s390x.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.s390x.rpmk,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.s390x.rpmm,qt5-qtremoteobjects-examples-5.15.2-4.el8.s390x.rpmn,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.s390x.rpmj,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.s390x.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.x86_64.rpml,qt5-qtremoteobjects-devel-5.15.2-4.el8.x86_64.rpmm,qt5-qtremoteobjects-examples-5.15.2-4.el8.x86_64.rpmk,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.x86_64.rpmj,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.x86_64.rpmn,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.x86_64.rpmZ,qt5-qtscxml-5.15.2-4.el8.src.rpmZ,qt5-qtscxml-5.15.2-4.el8.aarch64.rpmq,qt5-qtscxml-devel-5.15.2-4.el8.aarch64.rpmr,qt5-qtscxml-examples-5.15.2-4.el8.aarch64.rpmp,qt5-qtscxml-debugsource-5.15.2-4.el8.aarch64.rpmo,qt5-qtscxml-debuginfo-5.15.2-4.el8.aarch64.rpms,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.aarch64.rpmZ,qt5-qtscxml-5.15.2-4.el8.ppc64le.rpmq,qt5-qtscxml-devel-5.15.2-4.el8.ppc64le.rpmr,qt5-qtscxml-examples-5.15.2-4.el8.ppc64le.rpmp,qt5-qtscxml-debugsource-5.15.2-4.el8.ppc64le.rpmo,qt5-qtscxml-debuginfo-5.15.2-4.el8.ppc64le.rpms,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmq,qt5-qtscxml-devel-5.15.2-4.el8.s390x.rpms,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.s390x.rpmo,qt5-qtscxml-debuginfo-5.15.2-4.el8.s390x.rpmr,qt5-qtscxml-examples-5.15.2-4.el8.s390x.rpmp,qt5-qtscxml-debugsource-5.15.2-4.el8.s390x.rpmZ,qt5-qtscxml-5.15.2-4.el8.s390x.rpmZ,qt5-qtscxml-5.15.2-4.el8.x86_64.rpmq,qt5-qtscxml-devel-5.15.2-4.el8.x86_64.rpmr,qt5-qtscxml-examples-5.15.2-4.el8.x86_64.rpmp,qt5-qtscxml-debugsource-5.15.2-4.el8.x86_64.rpmo,qt5-qtscxml-debuginfo-5.15.2-4.el8.x86_64.rpms,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.x86_64.rpm[,qt5-qtspeech-5.15.2-4.el8.src.rpm[,qt5-qtspeech-5.15.2-4.el8.aarch64.rpmv,qt5-qtspeech-devel-5.15.2-4.el8.aarch64.rpmw,qt5-qtspeech-examples-5.15.2-4.el8.aarch64.rpmy,qt5-qtspeech-speechd-5.15.2-4.el8.aarch64.rpmu,qt5-qtspeech-debugsource-5.15.2-4.el8.aarch64.rpmt,qt5-qtspeech-debuginfo-5.15.2-4.el8.aarch64.rpmx,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.aarch64.rpmz,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.aarch64.rpm[,qt5-qtspeech-5.15.2-4.el8.ppc64le.rpmv,qt5-qtspeech-devel-5.15.2-4.el8.ppc64le.rpmw,qt5-qtspeech-examples-5.15.2-4.el8.ppc64le.rpmy,qt5-qtspeech-speechd-5.15.2-4.el8.ppc64le.rpmu,qt5-qtspeech-debugsource-5.15.2-4.el8.ppc64le.rpmt,qt5-qtspeech-debuginfo-5.15.2-4.el8.ppc64le.rpmx,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmz,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.ppc64le.rpmw,qt5-qtspeech-examples-5.15.2-4.el8.s390x.rpmt,qt5-qtspeech-debuginfo-5.15.2-4.el8.s390x.rpmz,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.s390x.rpmy,qt5-qtspeech-speechd-5.15.2-4.el8.s390x.rpmu,qt5-qtspeech-debugsource-5.15.2-4.el8.s390x.rpm[,qt5-qtspeech-5.15.2-4.el8.s390x.rpmv,qt5-qtspeech-devel-5.15.2-4.el8.s390x.rpmx,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.s390x.rpm[,qt5-qtspeech-5.15.2-4.el8.x86_64.rpmv,qt5-qtspeech-devel-5.15.2-4.el8.x86_64.rpmw,qt5-qtspeech-examples-5.15.2-4.el8.x86_64.rpmy,qt5-qtspeech-speechd-5.15.2-4.el8.x86_64.rpmu,qt5-qtspeech-debugsource-5.15.2-4.el8.x86_64.rpmt,qt5-qtspeech-debuginfo-5.15.2-4.el8.x86_64.rpmx,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.x86_64.rpmz,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-45.el8.src.rpm\qt5-qtstyleplugins-5.0.0-45.el8.aarch64.rpm|qt5-qtstyleplugins-debugsource-5.0.0-45.el8.aarch64.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-45.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-45.el8.ppc64le.rpm|qt5-qtstyleplugins-debugsource-5.0.0-45.el8.ppc64le.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-45.el8.ppc64le.rpm|qt5-qtstyleplugins-debugsource-5.0.0-45.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-45.el8.s390x.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-45.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-45.el8.x86_64.rpm|qt5-qtstyleplugins-debugsource-5.0.0-45.el8.x86_64.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-45.el8.x86_64.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.src.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.aarch64.rpm,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.aarch64.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.aarch64.rpm~,qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.aarch64.rpm},qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.aarch64.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.ppc64le.rpm,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.ppc64le.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.ppc64le.rpm~,qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.ppc64le.rpm},qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.ppc64le.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.s390x.rpm,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.s390x.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.s390x.rpm~,qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.s390x.rpm},qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.s390x.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.x86_64.rpm,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.x86_64.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.x86_64.rpm~,qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.x86_64.rpm},qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.x86_64.rpm^~qt5-qtwebkit-5.212.0-0.60.alpha4.el8.src.rpm^~qt5-qtwebkit-5.212.0-0.60.alpha4.el8.aarch64.rpm~qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.aarch64.rpm~qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.aarch64.rpm~qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.aarch64.rpm^~qt5-qtwebkit-5.212.0-0.60.alpha4.el8.ppc64le.rpm~qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.ppc64le.rpm~qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.ppc64le.rpm~qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.ppc64le.rpm^~qt5-qtwebkit-5.212.0-0.60.alpha4.el8.s390x.rpm~qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.s390x.rpm~qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.s390x.rpm~qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.s390x.rpm^~qt5-qtwebkit-5.212.0-0.60.alpha4.el8.x86_64.rpm~qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.x86_64.rpm~qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.x86_64.rpm~qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.x86_64.rpmq,qt5-qtwebview-5.15.2-4.el8.src.rpmq,qt5-qtwebview-5.15.2-4.el8.aarch64.rpm/,qt5-qtwebview-devel-5.15.2-4.el8.aarch64.rpm0,qt5-qtwebview-examples-5.15.2-4.el8.aarch64.rpm.,qt5-qtwebview-debugsource-5.15.2-4.el8.aarch64.rpm-,qt5-qtwebview-debuginfo-5.15.2-4.el8.aarch64.rpm1,qt5-qtwebview-examples-debuginfo-5.15.2-4.el8.aarch64.rpmq,qt5-qtwebview-5.15.2-4.el8.x86_64.rpm/,qt5-qtwebview-devel-5.15.2-4.el8.x86_64.rpm0,qt5-qtwebview-examples-5.15.2-4.el8.x86_64.rpm.,qt5-qtwebview-debugsource-5.15.2-4.el8.x86_64.rpm-,qt5-qtwebview-debuginfo-5.15.2-4.el8.x86_64.rpm1,qt5-qtwebview-examples-debuginfo-5.15.2-4.el8.x86_64.rpmssDplasma-applet-redshift-control-1.0.18-11.el8.src.rpmsDplasma-applet-redshift-control-1.0.18-11.el8.noarch.rpmtKplasma-applet-translator-0.8-3.el8.src.rpmtKplasma-applet-translator-0.8-3.el8.noarch.rpmjplasma-applet-weather-widget-1.6.10-9.el8.src.rpmjplasma-applet-weather-widget-1.6.10-9.el8.aarch64.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.aarch64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.aarch64.rpmjplasma-applet-weather-widget-1.6.10-9.el8.ppc64le.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.ppc64le.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.ppc64le.rpmjplasma-applet-weather-widget-1.6.10-9.el8.s390x.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.s390x.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.s390x.rpmjplasma-applet-weather-widget-1.6.10-9.el8.x86_64.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.x86_64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.x86_64.rpm[plasma-breeze-5.23.3-1.el8.src.rpm[plasma-breeze-5.23.3-1.el8.aarch64.rpm!plasma-breeze-common-5.23.3-1.el8.noarch.rpm breeze-cursor-theme-5.23.3-1.el8.noarch.rpmSplasma-breeze-debugsource-5.23.3-1.el8.aarch64.rpmRplasma-breeze-debuginfo-5.23.3-1.el8.aarch64.rpm[plasma-breeze-5.23.3-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.23.3-1.el8.ppc64le.rpmRplasma-breeze-debuginfo-5.23.3-1.el8.ppc64le.rpm[plasma-breeze-5.23.3-1.el8.s390x.rpmSplasma-breeze-debugsource-5.23.3-1.el8.s390x.rpmRplasma-breeze-debuginfo-5.23.3-1.el8.s390x.rpm[plasma-breeze-5.23.3-1.el8.x86_64.rpmSplasma-breeze-debugsource-5.23.3-1.el8.x86_64.rpmRplasma-breeze-debuginfo-5.23.3-1.el8.x86_64.rpm\plasma-browser-integration-5.23.3-1.el8.src.rpm\plasma-browser-integration-5.23.3-1.el8.aarch64.rpmUplasma-browser-integration-debugsource-5.23.3-1.el8.aarch64.rpmTplasma-browser-integration-debuginfo-5.23.3-1.el8.aarch64.rpm\plasma-browser-integration-5.23.3-1.el8.ppc64le.rpmUplasma-browser-integration-debugsource-5.23.3-1.el8.ppc64le.rpmTplasma-browser-integration-debuginfo-5.23.3-1.el8.ppc64le.rpm\plasma-browser-integration-5.23.3-1.el8.s390x.rpmUplasma-browser-integration-debugsource-5.23.3-1.el8.s390x.rpmTplasma-browser-integration-debuginfo-5.23.3-1.el8.s390x.rpm\plasma-browser-integration-5.23.3-1.el8.x86_64.rpmUplasma-browser-integration-debugsource-5.23.3-1.el8.x86_64.rpmTplasma-browser-integration-debuginfo-5.23.3-1.el8.x86_64.rpmplasma-desktop-5.23.3-1.el8.src.rpmplasma-desktop-5.23.3-1.el8.aarch64.rpm"plasma-desktop-doc-5.23.3-1.el8.noarch.rpmCplasma-desktop-debugsource-5.23.3-1.el8.aarch64.rpmBplasma-desktop-debuginfo-5.23.3-1.el8.aarch64.rpmplasma-desktop-5.23.3-1.el8.ppc64le.rpmCplasma-desktop-debugsource-5.23.3-1.el8.ppc64le.rpmBplasma-desktop-debuginfo-5.23.3-1.el8.ppc64le.rpmplasma-desktop-5.23.3-1.el8.s390x.rpmCplasma-desktop-debugsource-5.23.3-1.el8.s390x.rpmBplasma-desktop-debuginfo-5.23.3-1.el8.s390x.rpmplasma-desktop-5.23.3-1.el8.x86_64.rpmCplasma-desktop-debugsource-5.23.3-1.el8.x86_64.rpmBplasma-desktop-debuginfo-5.23.3-1.el8.x86_64.rpmLplasma-disks-5.23.3-1.el8.src.rpmLplasma-disks-5.23.3-1.el8.aarch64.rpm"plasma-disks-debugsource-5.23.3-1.el8.aarch64.rpm!plasma-disks-debuginfo-5.23.3-1.el8.aarch64.rpmLplasma-disks-5.23.3-1.el8.ppc64le.rpm"plasma-disks-debugsource-5.23.3-1.el8.ppc64le.rpm!plasma-disks-debuginfo-5.23.3-1.el8.ppc64le.rpmLplasma-disks-5.23.3-1.el8.s390x.rpm"plasma-disks-debugsource-5.23.3-1.el8.s390x.rpm!plasma-disks-debuginfo-5.23.3-1.el8.s390x.rpmLplasma-disks-5.23.3-1.el8.x86_64.rpm"plasma-disks-debugsource-5.23.3-1.el8.x86_64.rpm!plasma-disks-debuginfo-5.23.3-1.el8.x86_64.rpm]plasma-drkonqi-5.23.3-1.el8.src.rpm]plasma-drkonqi-5.23.3-1.el8.aarch64.rpmWplasma-drkonqi-debugsource-5.23.3-1.el8.aarch64.rpmVplasma-drkonqi-debuginfo-5.23.3-1.el8.aarch64.rpm]plasma-drkonqi-5.23.3-1.el8.ppc64le.rpmWplasma-drkonqi-debugsource-5.23.3-1.el8.ppc64le.rpmVplasma-drkonqi-debuginfo-5.23.3-1.el8.ppc64le.rpm]plasma-drkonqi-5.23.3-1.el8.s390x.rpmWplasma-drkonqi-debugsource-5.23.3-1.el8.s390x.rpmVplasma-drkonqi-debuginfo-5.23.3-1.el8.s390x.rpm]plasma-drkonqi-5.23.3-1.el8.x86_64.rpmWplasma-drkonqi-debugsource-5.23.3-1.el8.x86_64.rpmVplasma-drkonqi-debuginfo-5.23.3-1.el8.x86_64.rpmMplasma-firewall-5.23.3-1.el8.src.rpmMplasma-firewall-5.23.3-1.el8.aarch64.rpm%plasma-firewall-firewalld-5.23.3-1.el8.aarch64.rpm$plasma-firewall-debugsource-5.23.3-1.el8.aarch64.rpm#plasma-firewall-debuginfo-5.23.3-1.el8.aarch64.rpm&plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.aarch64.rpmMplasma-firewall-5.23.3-1.el8.ppc64le.rpm%plasma-firewall-firewalld-5.23.3-1.el8.ppc64le.rpm$plasma-firewall-debugsource-5.23.3-1.el8.ppc64le.rpm#plasma-firewall-debuginfo-5.23.3-1.el8.ppc64le.rpm&plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.ppc64le.rpmMplasma-firewall-5.23.3-1.el8.s390x.rpm%plasma-firewall-firewalld-5.23.3-1.el8.s390x.rpm$plasma-firewall-debugsource-5.23.3-1.el8.s390x.rpm#plasma-firewall-debuginfo-5.23.3-1.el8.s390x.rpm&plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.s390x.rpmMplasma-firewall-5.23.3-1.el8.x86_64.rpm%plasma-firewall-firewalld-5.23.3-1.el8.x86_64.rpm$plasma-firewall-debugsource-5.23.3-1.el8.x86_64.rpm#plasma-firewall-debuginfo-5.23.3-1.el8.x86_64.rpm&plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.x86_64.rpm^plasma-integration-5.23.3-1.el8.src.rpm^plasma-integration-5.23.3-1.el8.aarch64.rpmYplasma-integration-debugsource-5.23.3-1.el8.aarch64.rpmXplasma-integration-debuginfo-5.23.3-1.el8.aarch64.rpm^plasma-integration-5.23.3-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.23.3-1.el8.ppc64le.rpmXplasma-integration-debuginfo-5.23.3-1.el8.ppc64le.rpm^plasma-integration-5.23.3-1.el8.s390x.rpmYplasma-integration-debugsource-5.23.3-1.el8.s390x.rpmXplasma-integration-debuginfo-5.23.3-1.el8.s390x.rpm^plasma-integration-5.23.3-1.el8.x86_64.rpmYplasma-integration-debugsource-5.23.3-1.el8.x86_64.rpmXplasma-integration-debuginfo-5.23.3-1.el8.x86_64.rpmN%plasma-mediacenter-5.7.5-16.el8.src.rpmN%plasma-mediacenter-5.7.5-16.el8.aarch64.rpm(%plasma-mediacenter-debugsource-5.7.5-16.el8.aarch64.rpm'%plasma-mediacenter-debuginfo-5.7.5-16.el8.aarch64.rpmN%plasma-mediacenter-5.7.5-16.el8.ppc64le.rpm(%plasma-mediacenter-debugsource-5.7.5-16.el8.ppc64le.rpm'%plasma-mediacenter-debuginfo-5.7.5-16.el8.ppc64le.rpmN%plasma-mediacenter-5.7.5-16.el8.s390x.rpm(%plasma-mediacenter-debugsource-5.7.5-16.el8.s390x.rpm'%plasma-mediacenter-debuginfo-5.7.5-16.el8.s390x.rpmN%plasma-mediacenter-5.7.5-16.el8.x86_64.rpm(%plasma-mediacenter-debugsource-5.7.5-16.el8.x86_64.rpm'%plasma-mediacenter-debuginfo-5.7.5-16.el8.x86_64.rpm_plasma-milou-5.23.3-1.el8.src.rpm_plasma-milou-5.23.3-1.el8.aarch64.rpm[plasma-milou-debugsource-5.23.3-1.el8.aarch64.rpmZplasma-milou-debuginfo-5.23.3-1.el8.aarch64.rpm_plasma-milou-5.23.3-1.el8.ppc64le.rpm[plasma-milou-debugsource-5.23.3-1.el8.ppc64le.rpmZplasma-milou-debuginfo-5.23.3-1.el8.ppc64le.rpm_plasma-milou-5.23.3-1.el8.s390x.rpm[plasma-milou-debugsource-5.23.3-1.el8.s390x.rpmZplasma-milou-debuginfo-5.23.3-1.el8.s390x.rpm_plasma-milou-5.23.3-1.el8.x86_64.rpm[plasma-milou-debugsource-5.23.3-1.el8.x86_64.rpmZplasma-milou-debuginfo-5.23.3-1.el8.x86_64.rpm)9plasma-nm-5.23.3-2.el8.src.rpm)9plasma-nm-5.23.3-2.el8.aarch64.rpmd9plasma-nm-mobile-5.23.3-2.el8.aarch64.rpmi9plasma-nm-openvpn-5.23.3-2.el8.aarch64.rpme9plasma-nm-openconnect-5.23.3-2.el8.aarch64.rpmg9plasma-nm-openswan-5.23.3-2.el8.aarch64.rpmo9plasma-nm-strongswan-5.23.3-2.el8.aarch64.rpmb9plasma-nm-l2tp-5.23.3-2.el8.aarch64.rpmk9plasma-nm-pptp-5.23.3-2.el8.aarch64.rpmm9plasma-nm-sstp-5.23.3-2.el8.aarch64.rpm`9plasma-nm-fortisslvpn-5.23.3-2.el8.aarch64.rpm_9plasma-nm-debugsource-5.23.3-2.el8.aarch64.rpm^9plasma-nm-debuginfo-5.23.3-2.el8.aarch64.rpmj9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.aarch64.rpmf9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.aarch64.rpmh9plasma-nm-openswan-debuginfo-5.23.3-2.el8.aarch64.rpmp9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.aarch64.rpmc9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.aarch64.rpml9plasma-nm-pptp-debuginfo-5.23.3-2.el8.aarch64.rpmn9plasma-nm-sstp-debuginfo-5.23.3-2.el8.aarch64.rpma9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.aarch64.rpm)9plasma-nm-5.23.3-2.el8.ppc64le.rpmd9plasma-nm-mobile-5.23.3-2.el8.ppc64le.rpmi9plasma-nm-openvpn-5.23.3-2.el8.ppc64le.rpme9plasma-nm-openconnect-5.23.3-2.el8.ppc64le.rpmg9plasma-nm-openswan-5.23.3-2.el8.ppc64le.rpmo9plasma-nm-strongswan-5.23.3-2.el8.ppc64le.rpmb9plasma-nm-l2tp-5.23.3-2.el8.ppc64le.rpmk9plasma-nm-pptp-5.23.3-2.el8.ppc64le.rpmm9plasma-nm-sstp-5.23.3-2.el8.ppc64le.rpm`9plasma-nm-fortisslvpn-5.23.3-2.el8.ppc64le.rpm_9plasma-nm-debugsource-5.23.3-2.el8.ppc64le.rpm^9plasma-nm-debuginfo-5.23.3-2.el8.ppc64le.rpmj9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.ppc64le.rpmf9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.ppc64le.rpmh9plasma-nm-openswan-debuginfo-5.23.3-2.el8.ppc64le.rpmp9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.ppc64le.rpmc9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.ppc64le.rpml9plasma-nm-pptp-debuginfo-5.23.3-2.el8.ppc64le.rpmn9plasma-nm-sstp-debuginfo-5.23.3-2.el8.ppc64le.rpma9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.ppc64le.rpm)9plasma-nm-5.23.3-2.el8.x86_64.rpmd9plasma-nm-mobile-5.23.3-2.el8.x86_64.rpmi9plasma-nm-openvpn-5.23.3-2.el8.x86_64.rpme9plasma-nm-openconnect-5.23.3-2.el8.x86_64.rpmg9plasma-nm-openswan-5.23.3-2.el8.x86_64.rpmo9plasma-nm-strongswan-5.23.3-2.el8.x86_64.rpmb9plasma-nm-l2tp-5.23.3-2.el8.x86_64.rpmk9plasma-nm-pptp-5.23.3-2.el8.x86_64.rpmm9plasma-nm-sstp-5.23.3-2.el8.x86_64.rpm`9plasma-nm-fortisslvpn-5.23.3-2.el8.x86_64.rpm_9plasma-nm-debugsource-5.23.3-2.el8.x86_64.rpm^9plasma-nm-debuginfo-5.23.3-2.el8.x86_64.rpmj9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.x86_64.rpmf9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.x86_64.rpmh9plasma-nm-openswan-debuginfo-5.23.3-2.el8.x86_64.rpmp9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.x86_64.rpmc9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.x86_64.rpml9plasma-nm-pptp-debuginfo-5.23.3-2.el8.x86_64.rpmn9plasma-nm-sstp-debuginfo-5.23.3-2.el8.x86_64.rpma9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.x86_64.rpmplasma-oxygen-5.23.3-1.el8.src.rpmjqt5-style-oxygen-5.23.3-1.el8.aarch64.rpm oxygen-sound-theme-5.23.3-1.el8.noarch.rpm\plasma-oxygen-debugsource-5.23.3-1.el8.aarch64.rpmkqt5-style-oxygen-debuginfo-5.23.3-1.el8.aarch64.rpmjqt5-style-oxygen-5.23.3-1.el8.ppc64le.rpm\plasma-oxygen-debugsource-5.23.3-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.23.3-1.el8.ppc64le.rpmjqt5-style-oxygen-5.23.3-1.el8.s390x.rpm\plasma-oxygen-debugsource-5.23.3-1.el8.s390x.rpmkqt5-style-oxygen-debuginfo-5.23.3-1.el8.s390x.rpmjqt5-style-oxygen-5.23.3-1.el8.x86_64.rpm\plasma-oxygen-debugsource-5.23.3-1.el8.x86_64.rpmkqt5-style-oxygen-debuginfo-5.23.3-1.el8.x86_64.rpm`plasma-pa-5.23.3-1.el8.src.rpm`plasma-pa-5.23.3-1.el8.aarch64.rpm^plasma-pa-debugsource-5.23.3-1.el8.aarch64.rpm]plasma-pa-debuginfo-5.23.3-1.el8.aarch64.rpm`plasma-pa-5.23.3-1.el8.ppc64le.rpm^plasma-pa-debugsource-5.23.3-1.el8.ppc64le.rpm]plasma-pa-debuginfo-5.23.3-1.el8.ppc64le.rpm`plasma-pa-5.23.3-1.el8.s390x.rpm^plasma-pa-debugsource-5.23.3-1.el8.s390x.rpm]plasma-pa-debuginfo-5.23.3-1.el8.s390x.rpm`plasma-pa-5.23.3-1.el8.x86_64.rpm^plasma-pa-debugsource-5.23.3-1.el8.x86_64.rpm]plasma-pa-debuginfo-5.23.3-1.el8.x86_64.rpmkoplasma-pass-1.2.0-3.el8.src.rpmkoplasma-pass-1.2.0-3.el8.aarch64.rpmoplasma-pass-debugsource-1.2.0-3.el8.aarch64.rpmoplasma-pass-debuginfo-1.2.0-3.el8.aarch64.rpmkoplasma-pass-1.2.0-3.el8.ppc64le.rpmoplasma-pass-debugsource-1.2.0-3.el8.ppc64le.rpmoplasma-pass-debuginfo-1.2.0-3.el8.ppc64le.rpmkoplasma-pass-1.2.0-3.el8.s390x.rpmoplasma-pass-debugsource-1.2.0-3.el8.s390x.rpmoplasma-pass-debuginfo-1.2.0-3.el8.s390x.rpmkoplasma-pass-1.2.0-3.el8.x86_64.rpmoplasma-pass-debugsource-1.2.0-3.el8.x86_64.rpmoplasma-pass-debuginfo-1.2.0-3.el8.x86_64.rpmOMplasma-pk-updates-0.3.2-11.el8.src.rpmOMplasma-pk-updates-0.3.2-11.el8.aarch64.rpm+Mplasma-pk-updates-debugsource-0.3.2-11.el8.aarch64.rpm*Mplasma-pk-updates-debuginfo-0.3.2-11.el8.aarch64.rpmOMplasma-pk-updates-0.3.2-11.el8.ppc64le.rpm+Mplasma-pk-updates-debugsource-0.3.2-11.el8.ppc64le.rpm*Mplasma-pk-updates-debuginfo-0.3.2-11.el8.ppc64le.rpmOMplasma-pk-updates-0.3.2-11.el8.s390x.rpm+Mplasma-pk-updates-debugsource-0.3.2-11.el8.s390x.rpm*Mplasma-pk-updates-debuginfo-0.3.2-11.el8.s390x.rpmOMplasma-pk-updates-0.3.2-11.el8.x86_64.rpm+Mplasma-pk-updates-debugsource-0.3.2-11.el8.x86_64.rpm*Mplasma-pk-updates-debuginfo-0.3.2-11.el8.x86_64.rpm_plasma-sdk-5.23.3-1.el8.src.rpm_plasma-sdk-5.23.3-1.el8.aarch64.rpmplasma-sdk-debugsource-5.23.3-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.23.3-1.el8.aarch64.rpm_plasma-sdk-5.23.3-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.23.3-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.23.3-1.el8.ppc64le.rpm_plasma-sdk-5.23.3-1.el8.x86_64.rpmplasma-sdk-debugsource-5.23.3-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.23.3-1.el8.x86_64.rpmPplasma-systemmonitor-5.23.3-1.el8.src.rpmPplasma-systemmonitor-5.23.3-1.el8.aarch64.rpm-plasma-systemmonitor-debugsource-5.23.3-1.el8.aarch64.rpm,plasma-systemmonitor-debuginfo-5.23.3-1.el8.aarch64.rpmPplasma-systemmonitor-5.23.3-1.el8.ppc64le.rpm-plasma-systemmonitor-debugsource-5.23.3-1.el8.ppc64le.rpm,plasma-systemmonitor-debuginfo-5.23.3-1.el8.ppc64le.rpmPplasma-systemmonitor-5.23.3-1.el8.s390x.rpm-plasma-systemmonitor-debugsource-5.23.3-1.el8.s390x.rpm,plasma-systemmonitor-debuginfo-5.23.3-1.el8.s390x.rpmPplasma-systemmonitor-5.23.3-1.el8.x86_64.rpm-plasma-systemmonitor-debugsource-5.23.3-1.el8.x86_64.rpm,plasma-systemmonitor-debuginfo-5.23.3-1.el8.x86_64.rpmaplasma-systemsettings-5.23.3-1.el8.src.rpmaplasma-systemsettings-5.23.3-1.el8.aarch64.rpmaplasma-systemsettings-debugsource-5.23.3-1.el8.aarch64.rpm`plasma-systemsettings-debuginfo-5.23.3-1.el8.aarch64.rpmaplasma-systemsettings-5.23.3-1.el8.ppc64le.rpmaplasma-systemsettings-debugsource-5.23.3-1.el8.ppc64le.rpm`plasma-systemsettings-debuginfo-5.23.3-1.el8.ppc64le.rpmaplasma-systemsettings-5.23.3-1.el8.s390x.rpmaplasma-systemsettings-debugsource-5.23.3-1.el8.s390x.rpm`plasma-systemsettings-debuginfo-5.23.3-1.el8.s390x.rpmaplasma-systemsettings-5.23.3-1.el8.x86_64.rpmaplasma-systemsettings-debugsource-5.23.3-1.el8.x86_64.rpm`plasma-systemsettings-debuginfo-5.23.3-1.el8.x86_64.rpmQplasma-thunderbolt-5.23.3-1.el8.src.rpmQplasma-thunderbolt-5.23.3-1.el8.aarch64.rpm/plasma-thunderbolt-debugsource-5.23.3-1.el8.aarch64.rpm.plasma-thunderbolt-debuginfo-5.23.3-1.el8.aarch64.rpmQplasma-thunderbolt-5.23.3-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.23.3-1.el8.ppc64le.rpm.plasma-thunderbolt-debuginfo-5.23.3-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.23.3-1.el8.s390x.rpmQplasma-thunderbolt-5.23.3-1.el8.s390x.rpm.plasma-thunderbolt-debuginfo-5.23.3-1.el8.s390x.rpmQplasma-thunderbolt-5.23.3-1.el8.x86_64.rpm/plasma-thunderbolt-debugsource-5.23.3-1.el8.x86_64.rpm.plasma-thunderbolt-debuginfo-5.23.3-1.el8.x86_64.rpmbplasma-vault-5.23.3-1.el8.src.rpmbplasma-vault-5.23.3-1.el8.aarch64.rpmcplasma-vault-debugsource-5.23.3-1.el8.aarch64.rpmbplasma-vault-debuginfo-5.23.3-1.el8.aarch64.rpmbplasma-vault-5.23.3-1.el8.ppc64le.rpmcplasma-vault-debugsource-5.23.3-1.el8.ppc64le.rpmbplasma-vault-debuginfo-5.23.3-1.el8.ppc64le.rpmbplasma-vault-5.23.3-1.el8.s390x.rpmcplasma-vault-debugsource-5.23.3-1.el8.s390x.rpmbplasma-vault-debuginfo-5.23.3-1.el8.s390x.rpmbplasma-vault-5.23.3-1.el8.x86_64.rpmcplasma-vault-debugsource-5.23.3-1.el8.x86_64.rpmbplasma-vault-debuginfo-5.23.3-1.el8.x86_64.rpmlbplasma-wayland-protocols-1.5.0-1.el8.src.rpmlbplasma-wayland-protocols-1.5.0-1.el8.aarch64.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.aarch64.rpmlbplasma-wayland-protocols-1.5.0-1.el8.ppc64le.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.ppc64le.rpmlbplasma-wayland-protocols-1.5.0-1.el8.s390x.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.s390x.rpmlbplasma-wayland-protocols-1.5.0-1.el8.x86_64.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.x86_64.rpmplasma-workspace-5.23.3-1.el8.src.rpmplasma-workspace-5.23.3-1.el8.aarch64.rpm.plasma-workspace-common-5.23.3-1.el8.aarch64.rpm,libkworkspace5-5.23.3-1.el8.aarch64.rpm6plasma-workspace-libs-5.23.3-1.el8.aarch64.rpm1plasma-workspace-devel-5.23.3-1.el8.aarch64.rpm:plasma-workspace-doc-5.23.3-1.el8.noarch.rpm2plasma-workspace-geolocation-5.23.3-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-5.23.3-1.el8.aarch64.rpm;sddm-breeze-5.23.3-1.el8.noarch.rpm8plasma-workspace-wayland-5.23.3-1.el8.aarch64.rpmdplasma-workspace-x11-5.23.3-1.el8.aarch64.rpm0plasma-workspace-debugsource-5.23.3-1.el8.aarch64.rpm/plasma-workspace-debuginfo-5.23.3-1.el8.aarch64.rpm-libkworkspace5-debuginfo-5.23.3-1.el8.aarch64.rpm7plasma-workspace-libs-debuginfo-5.23.3-1.el8.aarch64.rpm3plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.aarch64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.aarch64.rpm9plasma-workspace-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmeplasma-workspace-x11-debuginfo-5.23.3-1.el8.aarch64.rpmplasma-workspace-5.23.3-1.el8.ppc64le.rpm.plasma-workspace-common-5.23.3-1.el8.ppc64le.rpm,libkworkspace5-5.23.3-1.el8.ppc64le.rpm6plasma-workspace-libs-5.23.3-1.el8.ppc64le.rpm1plasma-workspace-devel-5.23.3-1.el8.ppc64le.rpm2plasma-workspace-geolocation-5.23.3-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-5.23.3-1.el8.ppc64le.rpm8plasma-workspace-wayland-5.23.3-1.el8.ppc64le.rpmdplasma-workspace-x11-5.23.3-1.el8.ppc64le.rpm0plasma-workspace-debugsource-5.23.3-1.el8.ppc64le.rpm/plasma-workspace-debuginfo-5.23.3-1.el8.ppc64le.rpm-libkworkspace5-debuginfo-5.23.3-1.el8.ppc64le.rpm7plasma-workspace-libs-debuginfo-5.23.3-1.el8.ppc64le.rpm3plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.ppc64le.rpm5plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.ppc64le.rpm9plasma-workspace-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmeplasma-workspace-x11-debuginfo-5.23.3-1.el8.ppc64le.rpmplasma-workspace-5.23.3-1.el8.s390x.rpm.plasma-workspace-common-5.23.3-1.el8.s390x.rpm,libkworkspace5-5.23.3-1.el8.s390x.rpm6plasma-workspace-libs-5.23.3-1.el8.s390x.rpm1plasma-workspace-devel-5.23.3-1.el8.s390x.rpm2plasma-workspace-geolocation-5.23.3-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-5.23.3-1.el8.s390x.rpm8plasma-workspace-wayland-5.23.3-1.el8.s390x.rpmdplasma-workspace-x11-5.23.3-1.el8.s390x.rpm0plasma-workspace-debugsource-5.23.3-1.el8.s390x.rpm/plasma-workspace-debuginfo-5.23.3-1.el8.s390x.rpm-libkworkspace5-debuginfo-5.23.3-1.el8.s390x.rpm7plasma-workspace-libs-debuginfo-5.23.3-1.el8.s390x.rpm3plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.s390x.rpm5plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.s390x.rpm9plasma-workspace-wayland-debuginfo-5.23.3-1.el8.s390x.rpmeplasma-workspace-x11-debuginfo-5.23.3-1.el8.s390x.rpmplasma-workspace-5.23.3-1.el8.x86_64.rpm.plasma-workspace-common-5.23.3-1.el8.x86_64.rpm,libkworkspace5-5.23.3-1.el8.x86_64.rpm6plasma-workspace-libs-5.23.3-1.el8.x86_64.rpm1plasma-workspace-devel-5.23.3-1.el8.x86_64.rpm2plasma-workspace-geolocation-5.23.3-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-5.23.3-1.el8.x86_64.rpm8plasma-workspace-wayland-5.23.3-1.el8.x86_64.rpmdplasma-workspace-x11-5.23.3-1.el8.x86_64.rpm0plasma-workspace-debugsource-5.23.3-1.el8.x86_64.rpm/plasma-workspace-debuginfo-5.23.3-1.el8.x86_64.rpm-libkworkspace5-debuginfo-5.23.3-1.el8.x86_64.rpm7plasma-workspace-libs-debuginfo-5.23.3-1.el8.x86_64.rpm3plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.x86_64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.x86_64.rpm9plasma-workspace-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmeplasma-workspace-x11-debuginfo-5.23.3-1.el8.x86_64.rpmwplasma-workspace-wallpapers-5.23.3-1.el8.src.rpmwplasma-workspace-wallpapers-5.23.3-1.el8.noarch.rpm_#qt5ct-1.1-6.el8.src.rpm_#qt5ct-1.1-6.el8.aarch64.rpm#qt5ct-debugsource-1.1-6.el8.aarch64.rpm#qt5ct-debuginfo-1.1-6.el8.aarch64.rpm_#qt5ct-1.1-6.el8.ppc64le.rpm#qt5ct-debugsource-1.1-6.el8.ppc64le.rpm#qt5ct-debuginfo-1.1-6.el8.ppc64le.rpm_#qt5ct-1.1-6.el8.s390x.rpm#qt5ct-debugsource-1.1-6.el8.s390x.rpm#qt5ct-debuginfo-1.1-6.el8.s390x.rpm_#qt5ct-1.1-6.el8.x86_64.rpm#qt5ct-debugsource-1.1-6.el8.x86_64.rpm#qt5ct-debuginfo-1.1-6.el8.x86_64.rpm"vqt5-doc-5.15.1-3.el8.src.rpm"vqt5-doc-5.15.1-3.el8.noarch.rpmvqt5-qtbase-doc-5.15.1-3.el8.noarch.rpmvqt5-qt3d-doc-5.15.1-3.el8.noarch.rpmvqt5-qtcharts-doc-5.15.1-3.el8.noarch.rpm vqt5-qtconnectivity-doc-5.15.1-3.el8.noarch.rpm vqt5-qtdeclarative-doc-5.15.1-3.el8.noarch.rpm vqt5-qtgraphicaleffects-doc-5.15.1-3.el8.noarch.rpmvqt5-qtimageformats-doc-5.15.1-3.el8.noarch.rpmvqt5-qtmultimedia-doc-5.15.1-3.el8.noarch.rpmvqt5-qtquickcontrols2-doc-5.15.1-3.el8.noarch.rpmvqt5-qtquickcontrols-doc-5.15.1-3.el8.noarch.rpmvqt5-qtscript-doc-5.15.1-3.el8.noarch.rpmvqt5-qtscxml-doc-5.15.1-3.el8.noarch.rpmvqt5-qtsensors-doc-5.15.1-3.el8.noarch.rpmvqt5-qtserialbus-doc-5.15.1-3.el8.noarch.rpmvqt5-qtserialport-doc-5.15.1-3.el8.noarch.rpmvqt5-qtsvg-doc-5.15.1-3.el8.noarch.rpmvqt5-qttools-doc-5.15.1-3.el8.noarch.rpmvqt5-qtvirtualkeyboard-doc-5.15.1-3.el8.noarch.rpmvqt5-qtwebchannel-doc-5.15.1-3.el8.noarch.rpm!vqt5-qtwebsockets-doc-5.15.1-3.el8.noarch.rpm#vqt5-qtx11extras-doc-5.15.1-3.el8.noarch.rpmvqt5-qtspeech-doc-5.15.1-3.el8.noarch.rpmvqt5-qtremoteobjects-doc-5.15.1-3.el8.noarch.rpmvqt5-qtpurchasing-doc-5.15.1-3.el8.noarch.rpmvqt5-qtwayland-doc-5.15.1-3.el8.noarch.rpm"vqt5-qtwebview-doc-5.15.1-3.el8.noarch.rpmvqt5-qtlocation-doc-5.15.1-3.el8.noarch.rpm$vqt5-qtxmlpatterns-doc-5.15.1-3.el8.noarch.rpm vqt5-qtdatavis3d-doc-5.15.1-3.el8.noarch.rpm vqt5-qtgamepad-doc-5.15.1-3.el8.noarch.rpmSqt5-qtaccountsservice-0.6.0-17.el8.src.rpmSqt5-qtaccountsservice-0.6.0-17.el8.aarch64.rpmPqt5-qtaccountsservice-devel-0.6.0-17.el8.aarch64.rpmOqt5-qtaccountsservice-debugsource-0.6.0-17.el8.aarch64.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-17.el8.ppc64le.rpmPqt5-qtaccountsservice-devel-0.6.0-17.el8.ppc64le.rpmOqt5-qtaccountsservice-debugsource-0.6.0-17.el8.ppc64le.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.ppc64le.rpmPqt5-qtaccountsservice-devel-0.6.0-17.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-17.el8.s390x.rpmOqt5-qtaccountsservice-debugsource-0.6.0-17.el8.s390x.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-17.el8.x86_64.rpmPqt5-qtaccountsservice-devel-0.6.0-17.el8.x86_64.rpmOqt5-qtaccountsservice-debugsource-0.6.0-17.el8.x86_64.rpmNqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.x86_64.rpmT,qt5-qtcharts-5.15.2-4.el8.src.rpmT,qt5-qtcharts-5.15.2-4.el8.aarch64.rpmS,qt5-qtcharts-devel-5.15.2-4.el8.aarch64.rpmT,qt5-qtcharts-examples-5.15.2-4.el8.aarch64.rpmR,qt5-qtcharts-debugsource-5.15.2-4.el8.aarch64.rpmQ,qt5-qtcharts-debuginfo-5.15.2-4.el8.aarch64.rpmU,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.aarch64.rpmT,qt5-qtcharts-5.15.2-4.el8.ppc64le.rpmS,qt5-qtcharts-devel-5.15.2-4.el8.ppc64le.rpmT,qt5-qtcharts-examples-5.15.2-4.el8.ppc64le.rpmR,qt5-qtcharts-debugsource-5.15.2-4.el8.ppc64le.rpmQ,qt5-qtcharts-debuginfo-5.15.2-4.el8.ppc64le.rpmU,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmT,qt5-qtcharts-5.15.2-4.el8.s390x.rpmS,qt5-qtcharts-devel-5.15.2-4.el8.s390x.rpmT,qt5-qtcharts-examples-5.15.2-4.el8.s390x.rpmR,qt5-qtcharts-debugsource-5.15.2-4.el8.s390x.rpmQ,qt5-qtcharts-debuginfo-5.15.2-4.el8.s390x.rpmU,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.s390x.rpmT,qt5-qtcharts-5.15.2-4.el8.x86_64.rpmS,qt5-qtcharts-devel-5.15.2-4.el8.x86_64.rpmT,qt5-qtcharts-examples-5.15.2-4.el8.x86_64.rpmR,qt5-qtcharts-debugsource-5.15.2-4.el8.x86_64.rpmQ,qt5-qtcharts-debuginfo-5.15.2-4.el8.x86_64.rpmU,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.x86_64.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.src.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.aarch64.rpmX,qt5-qtdatavis3d-devel-5.15.2-4.el8.aarch64.rpmY,qt5-qtdatavis3d-examples-5.15.2-4.el8.aarch64.rpmW,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.aarch64.rpmV,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.aarch64.rpmZ,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.aarch64.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.ppc64le.rpmX,qt5-qtdatavis3d-devel-5.15.2-4.el8.ppc64le.rpmY,qt5-qtdatavis3d-examples-5.15.2-4.el8.ppc64le.rpmW,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.ppc64le.rpmV,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.ppc64le.rpmZ,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.s390x.rpmX,qt5-qtdatavis3d-devel-5.15.2-4.el8.s390x.rpmY,qt5-qtdatavis3d-examples-5.15.2-4.el8.s390x.rpmW,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.s390x.rpmV,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.s390x.rpmZ,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.s390x.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.x86_64.rpmX,qt5-qtdatavis3d-devel-5.15.2-4.el8.x86_64.rpmY,qt5-qtdatavis3d-examples-5.15.2-4.el8.x86_64.rpmW,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.x86_64.rpmV,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.x86_64.rpmZ,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.x86_64.rpmVdqt5-qtenginio-1.6.2-36.el8.src.rpmVdqt5-qtenginio-1.6.2-36.el8.aarch64.rpm]dqt5-qtenginio-devel-1.6.2-36.el8.aarch64.rpm#dqt5-qtenginio-doc-1.6.2-36.el8.noarch.rpm^dqt5-qtenginio-examples-1.6.2-36.el8.aarch64.rpm\dqt5-qtenginio-debugsource-1.6.2-36.el8.aarch64.rpm[dqt5-qtenginio-debuginfo-1.6.2-36.el8.aarch64.rpm_dqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.aarch64.rpmVdqt5-qtenginio-1.6.2-36.el8.ppc64le.rpm]dqt5-qtenginio-devel-1.6.2-36.el8.ppc64le.rpm^dqt5-qtenginio-examples-1.6.2-36.el8.ppc64le.rpm\dqt5-qtenginio-debugsource-1.6.2-36.el8.ppc64le.rpm[dqt5-qtenginio-debuginfo-1.6.2-36.el8.ppc64le.rpm_dqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.ppc64le.rpm^dqt5-qtenginio-examples-1.6.2-36.el8.s390x.rpm]dqt5-qtenginio-devel-1.6.2-36.el8.s390x.rpm\dqt5-qtenginio-debugsource-1.6.2-36.el8.s390x.rpm[dqt5-qtenginio-debuginfo-1.6.2-36.el8.s390x.rpmVdqt5-qtenginio-1.6.2-36.el8.s390x.rpm_dqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.s390x.rpmVdqt5-qtenginio-1.6.2-36.el8.x86_64.rpm]dqt5-qtenginio-devel-1.6.2-36.el8.x86_64.rpm^dqt5-qtenginio-examples-1.6.2-36.el8.x86_64.rpm\dqt5-qtenginio-debugsource-1.6.2-36.el8.x86_64.rpm[dqt5-qtenginio-debuginfo-1.6.2-36.el8.x86_64.rpm_dqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.x86_64.rpmoDqt5-qtfeedback-20180903gita14bd0b-2.el8.src.rpmoDqt5-qtfeedback-20180903gita14bd0b-2.el8.aarch64.rpm Dqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.aarch64.rpmDqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.aarch64.rpmDqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.aarch64.rpmoDqt5-qtfeedback-20180903gita14bd0b-2.el8.ppc64le.rpm Dqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.ppc64le.rpmDqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.ppc64le.rpmDqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.ppc64le.rpmoDqt5-qtfeedback-20180903gita14bd0b-2.el8.s390x.rpm Dqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.s390x.rpmDqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.s390x.rpmDqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.s390x.rpmoDqt5-qtfeedback-20180903gita14bd0b-2.el8.x86_64.rpm Dqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.x86_64.rpmDqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.x86_64.rpmDqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.x86_64.rpmW,qt5-qtgamepad-5.15.2-4.el8.src.rpmW,qt5-qtgamepad-5.15.2-4.el8.aarch64.rpmb,qt5-qtgamepad-devel-5.15.2-4.el8.aarch64.rpmc,qt5-qtgamepad-examples-5.15.2-4.el8.aarch64.rpma,qt5-qtgamepad-debugsource-5.15.2-4.el8.aarch64.rpm`,qt5-qtgamepad-debuginfo-5.15.2-4.el8.aarch64.rpmd,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.aarch64.rpmW,qt5-qtgamepad-5.15.2-4.el8.ppc64le.rpmb,qt5-qtgamepad-devel-5.15.2-4.el8.ppc64le.rpmc,qt5-qtgamepad-examples-5.15.2-4.el8.ppc64le.rpma,qt5-qtgamepad-debugsource-5.15.2-4.el8.ppc64le.rpm`,qt5-qtgamepad-debuginfo-5.15.2-4.el8.ppc64le.rpmd,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmW,qt5-qtgamepad-5.15.2-4.el8.s390x.rpmb,qt5-qtgamepad-devel-5.15.2-4.el8.s390x.rpmc,qt5-qtgamepad-examples-5.15.2-4.el8.s390x.rpma,qt5-qtgamepad-debugsource-5.15.2-4.el8.s390x.rpm`,qt5-qtgamepad-debuginfo-5.15.2-4.el8.s390x.rpmd,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.s390x.rpmW,qt5-qtgamepad-5.15.2-4.el8.x86_64.rpmb,qt5-qtgamepad-devel-5.15.2-4.el8.x86_64.rpmc,qt5-qtgamepad-examples-5.15.2-4.el8.x86_64.rpma,qt5-qtgamepad-debugsource-5.15.2-4.el8.x86_64.rpm`,qt5-qtgamepad-debuginfo-5.15.2-4.el8.x86_64.rpmd,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.x86_64.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.src.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.aarch64.rpmg,qt5-qtnetworkauth-devel-5.15.2-4.el8.aarch64.rpmh,qt5-qtnetworkauth-examples-5.15.2-4.el8.aarch64.rpmf,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.aarch64.rpme,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.aarch64.rpmi,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.aarch64.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.ppc64le.rpmg,qt5-qtnetworkauth-devel-5.15.2-4.el8.ppc64le.rpmh,qt5-qtnetworkauth-examples-5.15.2-4.el8.ppc64le.rpmf,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.ppc64le.rpme,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.ppc64le.rpmi,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmh,qt5-qtnetworkauth-examples-5.15.2-4.el8.s390x.rpmf,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.s390x.rpmg,qt5-qtnetworkauth-devel-5.15.2-4.el8.s390x.rpme,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.s390x.rpmi,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.s390x.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.s390x.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.x86_64.rpmg,qt5-qtnetworkauth-devel-5.15.2-4.el8.x86_64.rpmh,qt5-qtnetworkauth-examples-5.15.2-4.el8.x86_64.rpmf,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.x86_64.rpme,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.x86_64.rpmi,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.x86_64.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.src.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.aarch64.rpml,qt5-qtremoteobjects-devel-5.15.2-4.el8.aarch64.rpmm,qt5-qtremoteobjects-examples-5.15.2-4.el8.aarch64.rpmk,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.aarch64.rpmj,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.aarch64.rpmn,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.aarch64.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.ppc64le.rpml,qt5-qtremoteobjects-devel-5.15.2-4.el8.ppc64le.rpmm,qt5-qtremoteobjects-examples-5.15.2-4.el8.ppc64le.rpmk,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.ppc64le.rpmj,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.ppc64le.rpmn,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.ppc64le.rpml,qt5-qtremoteobjects-devel-5.15.2-4.el8.s390x.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.s390x.rpmk,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.s390x.rpmm,qt5-qtremoteobjects-examples-5.15.2-4.el8.s390x.rpmn,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.s390x.rpmj,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.s390x.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.x86_64.rpml,qt5-qtremoteobjects-devel-5.15.2-4.el8.x86_64.rpmm,qt5-qtremoteobjects-examples-5.15.2-4.el8.x86_64.rpmk,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.x86_64.rpmj,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.x86_64.rpmn,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.x86_64.rpmZ,qt5-qtscxml-5.15.2-4.el8.src.rpmZ,qt5-qtscxml-5.15.2-4.el8.aarch64.rpmq,qt5-qtscxml-devel-5.15.2-4.el8.aarch64.rpmr,qt5-qtscxml-examples-5.15.2-4.el8.aarch64.rpmp,qt5-qtscxml-debugsource-5.15.2-4.el8.aarch64.rpmo,qt5-qtscxml-debuginfo-5.15.2-4.el8.aarch64.rpms,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.aarch64.rpmZ,qt5-qtscxml-5.15.2-4.el8.ppc64le.rpmq,qt5-qtscxml-devel-5.15.2-4.el8.ppc64le.rpmr,qt5-qtscxml-examples-5.15.2-4.el8.ppc64le.rpmp,qt5-qtscxml-debugsource-5.15.2-4.el8.ppc64le.rpmo,qt5-qtscxml-debuginfo-5.15.2-4.el8.ppc64le.rpms,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmq,qt5-qtscxml-devel-5.15.2-4.el8.s390x.rpms,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.s390x.rpmo,qt5-qtscxml-debuginfo-5.15.2-4.el8.s390x.rpmr,qt5-qtscxml-examples-5.15.2-4.el8.s390x.rpmp,qt5-qtscxml-debugsource-5.15.2-4.el8.s390x.rpmZ,qt5-qtscxml-5.15.2-4.el8.s390x.rpmZ,qt5-qtscxml-5.15.2-4.el8.x86_64.rpmq,qt5-qtscxml-devel-5.15.2-4.el8.x86_64.rpmr,qt5-qtscxml-examples-5.15.2-4.el8.x86_64.rpmp,qt5-qtscxml-debugsource-5.15.2-4.el8.x86_64.rpmo,qt5-qtscxml-debuginfo-5.15.2-4.el8.x86_64.rpms,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.x86_64.rpm[,qt5-qtspeech-5.15.2-4.el8.src.rpm[,qt5-qtspeech-5.15.2-4.el8.aarch64.rpmv,qt5-qtspeech-devel-5.15.2-4.el8.aarch64.rpmw,qt5-qtspeech-examples-5.15.2-4.el8.aarch64.rpmy,qt5-qtspeech-speechd-5.15.2-4.el8.aarch64.rpmu,qt5-qtspeech-debugsource-5.15.2-4.el8.aarch64.rpmt,qt5-qtspeech-debuginfo-5.15.2-4.el8.aarch64.rpmx,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.aarch64.rpmz,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.aarch64.rpm[,qt5-qtspeech-5.15.2-4.el8.ppc64le.rpmv,qt5-qtspeech-devel-5.15.2-4.el8.ppc64le.rpmw,qt5-qtspeech-examples-5.15.2-4.el8.ppc64le.rpmy,qt5-qtspeech-speechd-5.15.2-4.el8.ppc64le.rpmu,qt5-qtspeech-debugsource-5.15.2-4.el8.ppc64le.rpmt,qt5-qtspeech-debuginfo-5.15.2-4.el8.ppc64le.rpmx,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmz,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.ppc64le.rpmw,qt5-qtspeech-examples-5.15.2-4.el8.s390x.rpmt,qt5-qtspeech-debuginfo-5.15.2-4.el8.s390x.rpmz,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.s390x.rpmy,qt5-qtspeech-speechd-5.15.2-4.el8.s390x.rpmu,qt5-qtspeech-debugsource-5.15.2-4.el8.s390x.rpm[,qt5-qtspeech-5.15.2-4.el8.s390x.rpmv,qt5-qtspeech-devel-5.15.2-4.el8.s390x.rpmx,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.s390x.rpm[,qt5-qtspeech-5.15.2-4.el8.x86_64.rpmv,qt5-qtspeech-devel-5.15.2-4.el8.x86_64.rpmw,qt5-qtspeech-examples-5.15.2-4.el8.x86_64.rpmy,qt5-qtspeech-speechd-5.15.2-4.el8.x86_64.rpmu,qt5-qtspeech-debugsource-5.15.2-4.el8.x86_64.rpmt,qt5-qtspeech-debuginfo-5.15.2-4.el8.x86_64.rpmx,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.x86_64.rpmz,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-45.el8.src.rpm\qt5-qtstyleplugins-5.0.0-45.el8.aarch64.rpm|qt5-qtstyleplugins-debugsource-5.0.0-45.el8.aarch64.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-45.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-45.el8.ppc64le.rpm|qt5-qtstyleplugins-debugsource-5.0.0-45.el8.ppc64le.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-45.el8.ppc64le.rpm|qt5-qtstyleplugins-debugsource-5.0.0-45.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-45.el8.s390x.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-45.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-45.el8.x86_64.rpm|qt5-qtstyleplugins-debugsource-5.0.0-45.el8.x86_64.rpm{qt5-qtstyleplugins-debuginfo-5.0.0-45.el8.x86_64.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.src.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.aarch64.rpm,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.aarch64.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.aarch64.rpm~,qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.aarch64.rpm},qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.aarch64.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.ppc64le.rpm,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.ppc64le.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.ppc64le.rpm~,qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.ppc64le.rpm},qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.ppc64le.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.s390x.rpm,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.s390x.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.s390x.rpm~,qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.s390x.rpm},qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.s390x.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.x86_64.rpm,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.x86_64.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.x86_64.rpm~,qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.x86_64.rpm},qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.x86_64.rpm^~qt5-qtwebkit-5.212.0-0.60.alpha4.el8.src.rpm^~qt5-qtwebkit-5.212.0-0.60.alpha4.el8.aarch64.rpm~qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.aarch64.rpm~qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.aarch64.rpm~qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.aarch64.rpm^~qt5-qtwebkit-5.212.0-0.60.alpha4.el8.ppc64le.rpm~qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.ppc64le.rpm~qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.ppc64le.rpm~qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.ppc64le.rpm^~qt5-qtwebkit-5.212.0-0.60.alpha4.el8.s390x.rpm~qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.s390x.rpm~qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.s390x.rpm~qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.s390x.rpm^~qt5-qtwebkit-5.212.0-0.60.alpha4.el8.x86_64.rpm~qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.x86_64.rpm~qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.x86_64.rpm~qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.x86_64.rpmq,qt5-qtwebview-5.15.2-4.el8.src.rpmq,qt5-qtwebview-5.15.2-4.el8.aarch64.rpm/,qt5-qtwebview-devel-5.15.2-4.el8.aarch64.rpm0,qt5-qtwebview-examples-5.15.2-4.el8.aarch64.rpm.,qt5-qtwebview-debugsource-5.15.2-4.el8.aarch64.rpm-,qt5-qtwebview-debuginfo-5.15.2-4.el8.aarch64.rpm1,qt5-qtwebview-examples-debuginfo-5.15.2-4.el8.aarch64.rpmq,qt5-qtwebview-5.15.2-4.el8.x86_64.rpm/,qt5-qtwebview-devel-5.15.2-4.el8.x86_64.rpm0,qt5-qtwebview-examples-5.15.2-4.el8.x86_64.rpm.,qt5-qtwebview-debugsource-5.15.2-4.el8.x86_64.rpm-,qt5-qtwebview-debuginfo-5.15.2-4.el8.x86_64.rpm1,qt5-qtwebview-examples-debuginfo-5.15.2-4.el8.x86_64.rpm- "_Bnewpackagepython-ssdp-1.0.1-1.el8Xcpython-ssdp-1.0.1-1.el8.src.rpmkcpython3-ssdp-1.0.1-1.el8.noarch.rpmXcpython-ssdp-1.0.1-1.el8.src.rpmkcpython3-ssdp-1.0.1-1.el8.noarch.rpm&cBnewpackagepython-aiogqlc-1.0.4-1.el80(https://bugzilla.redhat.com/show_bug.cgi?id=18365651836565Review Request: python-aiogqlc - GraphQL client with file upload support99python-aiogqlc-1.0.4-1.el8.src.rpm-9python3-aiogqlc-1.0.4-1.el8.noarch.rpm99python-aiogqlc-1.0.4-1.el8.src.rpm-9python3-aiogqlc-1.0.4-1.el8.noarch.rpm:+gBBunspecifiedpython-pyModbusTCP-0.1.8-2.el8X&:python-pyModbusTCP-0.1.8-2.el8.src.rpm:python2-pyModbusTCP-0.1.8-2.el8.noarch.rpm;:python3-pyModbusTCP-0.1.8-2.el8.noarch.rpm&:python-pyModbusTCP-0.1.8-2.el8.src.rpm:python2-pyModbusTCP-0.1.8-2.el8.noarch.rpm;:python3-pyModbusTCP-0.1.8-2.el8.noarch.rpmJu/lBnewpackageperl-Test-Name-FromLine-0.13-15.el8kBhttps://bugzilla.redhat.com/show_bug.cgi?id=17717461771746[RFE] EPEL8 branch of perl-Test-Name-FromLine.perl-Test-Name-FromLine-0.13-15.el8.src.rpm.perl-Test-Name-FromLine-0.13-15.el8.noarch.rpm.perl-Test-Name-FromLine-0.13-15.el8.src.rpm.perl-Test-Name-FromLine-0.13-15.el8.noarch.rpmb~pBBBBBBBBBBBBBBnewpackagehping3-0.0.20051105-33.el8-B nLhping3-0.0.20051105-33.el8.src.rpm Lhping3-debugsource-0.0.20051105-33.el8.aarch64.rpmnLhping3-0.0.20051105-33.el8.aarch64.rpm Lhping3-debuginfo-0.0.20051105-33.el8.aarch64.rpm Lhping3-debugsource-0.0.20051105-33.el8.ppc64le.rpm Lhping3-debuginfo-0.0.20051105-33.el8.ppc64le.rpmnLhping3-0.0.20051105-33.el8.ppc64le.rpm Lhping3-debugsource-0.0.20051105-33.el8.s390x.rpm Lhping3-debuginfo-0.0.20051105-33.el8.s390x.rpmnLhping3-0.0.20051105-33.el8.s390x.rpm Lhping3-debugsource-0.0.20051105-33.el8.x86_64.rpm Lhping3-debuginfo-0.0.20051105-33.el8.x86_64.rpmnLhping3-0.0.20051105-33.el8.x86_64.rpm nLhping3-0.0.20051105-33.el8.src.rpm Lhping3-debugsource-0.0.20051105-33.el8.aarch64.rpmnLhping3-0.0.20051105-33.el8.aarch64.rpm Lhping3-debuginfo-0.0.20051105-33.el8.aarch64.rpm Lhping3-debugsource-0.0.20051105-33.el8.ppc64le.rpm Lhping3-debuginfo-0.0.20051105-33.el8.ppc64le.rpmnLhping3-0.0.20051105-33.el8.ppc64le.rpm Lhping3-debugsource-0.0.20051105-33.el8.s390x.rpm Lhping3-debuginfo-0.0.20051105-33.el8.s390x.rpmnLhping3-0.0.20051105-33.el8.s390x.rpm Lhping3-debugsource-0.0.20051105-33.el8.x86_64.rpm Lhping3-debuginfo-0.0.20051105-33.el8.x86_64.rpmnLhping3-0.0.20051105-33.el8.x86_64.rpmWXABBBBBBBBBBBBBBBnewpackagex2gokdrive-0.0.0.2-2.el8o] qx2gokdrive-0.0.0.2-2.el8.src.rpmxqxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.aarch64.rpmqx2gokdrive-debugsource-0.0.0.2-2.el8.aarch64.rpmyqxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.aarch64.rpmxqxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.ppc64le.rpmqx2gokdrive-debugsource-0.0.0.2-2.el8.ppc64le.rpmyqxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.ppc64le.rpmxqxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.s390x.rpmqx2gokdrive-debugsource-0.0.0.2-2.el8.s390x.rpmyqxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.s390x.rpmxqxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.x86_64.rpmqx2gokdrive-debugsource-0.0.0.2-2.el8.x86_64.rpmyqxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.x86_64.rpm qx2gokdrive-0.0.0.2-2.el8.src.rpmxqxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.aarch64.rpmqx2gokdrive-debugsource-0.0.0.2-2.el8.aarch64.rpmyqxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.aarch64.rpmxqxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.ppc64le.rpmqx2gokdrive-debugsource-0.0.0.2-2.el8.ppc64le.rpmyqxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.ppc64le.rpmxqxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.s390x.rpmqx2gokdrive-debugsource-0.0.0.2-2.el8.s390x.rpmyqxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.s390x.rpmxqxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.x86_64.rpmqx2gokdrive-debugsource-0.0.0.2-2.el8.x86_64.rpmyqxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.x86_64.rpmt`(SBBBBBBBBBBBBBBBBBBBunspecifiedrlog-1.4-27.el8Lgorlog-1.4-27.el8.src.rpmVorlog-debuginfo-1.4-27.el8.aarch64.rpmWorlog-debugsource-1.4-27.el8.aarch64.rpmXorlog-devel-1.4-27.el8.aarch64.rpmgorlog-1.4-27.el8.aarch64.rpmWorlog-debugsource-1.4-27.el8.ppc64le.rpmgorlog-1.4-27.el8.ppc64le.rpmVorlog-debuginfo-1.4-27.el8.ppc64le.rpmXorlog-devel-1.4-27.el8.ppc64le.rpmgorlog-1.4-27.el8.s390x.rpmVorlog-debuginfo-1.4-27.el8.s390x.rpmWorlog-debugsource-1.4-27.el8.s390x.rpmXorlog-devel-1.4-27.el8.s390x.rpmXorlog-devel-1.4-27.el8.x86_64.rpmWorlog-debugsource-1.4-27.el8.x86_64.rpmVorlog-debuginfo-1.4-27.el8.x86_64.rpmgorlog-1.4-27.el8.x86_64.rpmgorlog-1.4-27.el8.src.rpmVorlog-debuginfo-1.4-27.el8.aarch64.rpmWorlog-debugsource-1.4-27.el8.aarch64.rpmXorlog-devel-1.4-27.el8.aarch64.rpmgorlog-1.4-27.el8.aarch64.rpmWorlog-debugsource-1.4-27.el8.ppc64le.rpmgorlog-1.4-27.el8.ppc64le.rpmVorlog-debuginfo-1.4-27.el8.ppc64le.rpmXorlog-devel-1.4-27.el8.ppc64le.rpmgorlog-1.4-27.el8.s390x.rpmVorlog-debuginfo-1.4-27.el8.s390x.rpmWorlog-debugsource-1.4-27.el8.s390x.rpmXorlog-devel-1.4-27.el8.s390x.rpmXorlog-devel-1.4-27.el8.x86_64.rpmWorlog-debugsource-1.4-27.el8.x86_64.rpmVorlog-debuginfo-1.4-27.el8.x86_64.rpmgorlog-1.4-27.el8.x86_64.rpmvV/iBBBBnewpackagedesktop-backgrounds-31.0.0-1.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=17624801762480Please build desktop-backgrounds in normal EPEL8t desktop-backgrounds-31.0.0-1.el8.src.rpmI desktop-backgrounds-compat-31.0.0-1.el8.noarch.rpmH desktop-backgrounds-basic-31.0.0-1.el8.noarch.rpmK desktop-backgrounds-waves-31.0.0-1.el8.noarch.rpmJ desktop-backgrounds-gnome-31.0.0-1.el8.noarch.rpmt desktop-backgrounds-31.0.0-1.el8.src.rpmI desktop-backgrounds-compat-31.0.0-1.el8.noarch.rpmH desktop-backgrounds-basic-31.0.0-1.el8.noarch.rpmK desktop-backgrounds-waves-31.0.0-1.el8.noarch.rpmJ desktop-backgrounds-gnome-31.0.0-1.el8.noarch.rpmﬔ pBBBBBBBBBBBBBBenhancementperl-Sys-Mmap-0.19-1.el8~ Lperl-Sys-Mmap-0.19-1.el8.src.rpm>perl-Sys-Mmap-debugsource-0.19-1.el8.aarch64.rpmLperl-Sys-Mmap-0.19-1.el8.aarch64.rpm=perl-Sys-Mmap-debuginfo-0.19-1.el8.aarch64.rpm=perl-Sys-Mmap-debuginfo-0.19-1.el8.ppc64le.rpm>perl-Sys-Mmap-debugsource-0.19-1.el8.ppc64le.rpmLperl-Sys-Mmap-0.19-1.el8.ppc64le.rpm=perl-Sys-Mmap-debuginfo-0.19-1.el8.s390x.rpm>perl-Sys-Mmap-debugsource-0.19-1.el8.s390x.rpmLperl-Sys-Mmap-0.19-1.el8.s390x.rpm=perl-Sys-Mmap-debuginfo-0.19-1.el8.x86_64.rpmLperl-Sys-Mmap-0.19-1.el8.x86_64.rpm>perl-Sys-Mmap-debugsource-0.19-1.el8.x86_64.rpm Lperl-Sys-Mmap-0.19-1.el8.src.rpm>perl-Sys-Mmap-debugsource-0.19-1.el8.aarch64.rpmLperl-Sys-Mmap-0.19-1.el8.aarch64.rpm=perl-Sys-Mmap-debuginfo-0.19-1.el8.aarch64.rpm=perl-Sys-Mmap-debuginfo-0.19-1.el8.ppc64le.rpm>perl-Sys-Mmap-debugsource-0.19-1.el8.ppc64le.rpmLperl-Sys-Mmap-0.19-1.el8.ppc64le.rpm=perl-Sys-Mmap-debuginfo-0.19-1.el8.s390x.rpm>perl-Sys-Mmap-debugsource-0.19-1.el8.s390x.rpmLperl-Sys-Mmap-0.19-1.el8.s390x.rpm=perl-Sys-Mmap-debuginfo-0.19-1.el8.x86_64.rpmLperl-Sys-Mmap-0.19-1.el8.x86_64.rpm>perl-Sys-Mmap-debugsource-0.19-1.el8.x86_64.rpm튊`1ABBBBBBBBBBBBBBBBBBBBBBBBBbugfixcoccinelle-1.0.7-8.el8 https://bugzilla.redhat.com/show_bug.cgi?id=16403811640381v coccinelle-1.0.7-8.el8.src.rpmL coccinelle-examples-1.0.7-8.el8.aarch64.rpmK coccinelle-doc-1.0.7-8.el8.aarch64.rpmI coccinelle-debuginfo-1.0.7-8.el8.aarch64.rpm$ coccinelle-bash-completion-1.0.7-8.el8.noarch.rpmv coccinelle-1.0.7-8.el8.aarch64.rpmJ coccinelle-debugsource-1.0.7-8.el8.aarch64.rpmJ coccinelle-debugsource-1.0.7-8.el8.ppc64le.rpmL coccinelle-examples-1.0.7-8.el8.ppc64le.rpmI coccinelle-debuginfo-1.0.7-8.el8.ppc64le.rpmv coccinelle-1.0.7-8.el8.ppc64le.rpmK coccinelle-doc-1.0.7-8.el8.ppc64le.rpmv coccinelle-1.0.7-8.el8.s390x.rpmK coccinelle-doc-1.0.7-8.el8.s390x.rpmL coccinelle-examples-1.0.7-8.el8.s390x.rpmJ coccinelle-debugsource-1.0.7-8.el8.s390x.rpmI coccinelle-debuginfo-1.0.7-8.el8.s390x.rpmK coccinelle-doc-1.0.7-8.el8.x86_64.rpmv coccinelle-1.0.7-8.el8.x86_64.rpmL coccinelle-examples-1.0.7-8.el8.x86_64.rpmJ coccinelle-debugsource-1.0.7-8.el8.x86_64.rpmI coccinelle-debuginfo-1.0.7-8.el8.x86_64.rpmv coccinelle-1.0.7-8.el8.src.rpmL coccinelle-examples-1.0.7-8.el8.aarch64.rpmK coccinelle-doc-1.0.7-8.el8.aarch64.rpmI coccinelle-debuginfo-1.0.7-8.el8.aarch64.rpm$ coccinelle-bash-completion-1.0.7-8.el8.noarch.rpmv coccinelle-1.0.7-8.el8.aarch64.rpmJ coccinelle-debugsource-1.0.7-8.el8.aarch64.rpmJ coccinelle-debugsource-1.0.7-8.el8.ppc64le.rpmL coccinelle-examples-1.0.7-8.el8.ppc64le.rpmI coccinelle-debuginfo-1.0.7-8.el8.ppc64le.rpmv coccinelle-1.0.7-8.el8.ppc64le.rpmK coccinelle-doc-1.0.7-8.el8.ppc64le.rpmv coccinelle-1.0.7-8.el8.s390x.rpmK coccinelle-doc-1.0.7-8.el8.s390x.rpmL coccinelle-examples-1.0.7-8.el8.s390x.rpmJ coccinelle-debugsource-1.0.7-8.el8.s390x.rpmI coccinelle-debuginfo-1.0.7-8.el8.s390x.rpmK coccinelle-doc-1.0.7-8.el8.x86_64.rpmv coccinelle-1.0.7-8.el8.x86_64.rpmL coccinelle-examples-1.0.7-8.el8.x86_64.rpmJ coccinelle-debugsource-1.0.7-8.el8.x86_64.rpmI coccinelle-debuginfo-1.0.7-8.el8.x86_64.rpm즤4.]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkiwi-9.25.21-2.el8"LAkiwi-9.25.21-2.el8.src.rpm6kiwi-systemdeps-core-9.25.21-2.el8.aarch64.rpm5kiwi-systemdeps-containers-9.25.21-2.el8.aarch64.rpm:kiwi-systemdeps-iso-media-9.25.21-2.el8.aarch64.rpm4kiwi-systemdeps-bootloaders-9.25.21-2.el8.aarch64.rpm8kiwi-systemdeps-filesystems-9.25.21-2.el8.aarch64.rpm7kiwi-systemdeps-disk-images-9.25.21-2.el8.aarch64.rpm9kiwi-systemdeps-image-validation-9.25.21-2.el8.aarch64.rpm7kiwi-systemdeps-9.25.21-2.el8.aarch64.rpm}python3-kiwi-9.25.21-2.el8.noarch.rpm8kiwi-tools-9.25.21-2.el8.aarch64.rpmcdracut-kiwi-lib-9.25.21-2.el8.noarch.rpmfdracut-kiwi-oem-repart-9.25.21-2.el8.noarch.rpmedracut-kiwi-oem-dump-9.25.21-2.el8.noarch.rpmddracut-kiwi-live-9.25.21-2.el8.noarch.rpmgdracut-kiwi-overlay-9.25.21-2.el8.noarch.rpm{dracut-kiwi-verity-9.25.21-2.el8.aarch64.rpmokiwi-cli-9.25.21-2.el8.noarch.rpm6kiwi-debugsource-9.25.21-2.el8.aarch64.rpm.kiwi-debuginfo-9.25.21-2.el8.aarch64.rpm9kiwi-tools-debuginfo-9.25.21-2.el8.aarch64.rpm|dracut-kiwi-verity-debuginfo-9.25.21-2.el8.aarch64.rpm6kiwi-systemdeps-core-9.25.21-2.el8.ppc64le.rpm5kiwi-systemdeps-containers-9.25.21-2.el8.ppc64le.rpm:kiwi-systemdeps-iso-media-9.25.21-2.el8.ppc64le.rpm4kiwi-systemdeps-bootloaders-9.25.21-2.el8.ppc64le.rpm8kiwi-systemdeps-filesystems-9.25.21-2.el8.ppc64le.rpm7kiwi-systemdeps-disk-images-9.25.21-2.el8.ppc64le.rpm9kiwi-systemdeps-image-validation-9.25.21-2.el8.ppc64le.rpm7kiwi-systemdeps-9.25.21-2.el8.ppc64le.rpm8kiwi-tools-9.25.21-2.el8.ppc64le.rpm{dracut-kiwi-verity-9.25.21-2.el8.ppc64le.rpm6kiwi-debugsource-9.25.21-2.el8.ppc64le.rpm.kiwi-debuginfo-9.25.21-2.el8.ppc64le.rpm9kiwi-tools-debuginfo-9.25.21-2.el8.ppc64le.rpm|dracut-kiwi-verity-debuginfo-9.25.21-2.el8.ppc64le.rpm6kiwi-systemdeps-core-9.25.21-2.el8.s390x.rpm5kiwi-systemdeps-containers-9.25.21-2.el8.s390x.rpm:kiwi-systemdeps-iso-media-9.25.21-2.el8.s390x.rpm4kiwi-systemdeps-bootloaders-9.25.21-2.el8.s390x.rpm8kiwi-systemdeps-filesystems-9.25.21-2.el8.s390x.rpm7kiwi-systemdeps-disk-images-9.25.21-2.el8.s390x.rpm9kiwi-systemdeps-image-validation-9.25.21-2.el8.s390x.rpm7kiwi-systemdeps-9.25.21-2.el8.s390x.rpm8kiwi-tools-9.25.21-2.el8.s390x.rpm{dracut-kiwi-verity-9.25.21-2.el8.s390x.rpm6kiwi-debugsource-9.25.21-2.el8.s390x.rpm.kiwi-debuginfo-9.25.21-2.el8.s390x.rpm9kiwi-tools-debuginfo-9.25.21-2.el8.s390x.rpm|dracut-kiwi-verity-debuginfo-9.25.21-2.el8.s390x.rpm6kiwi-systemdeps-core-9.25.21-2.el8.x86_64.rpm5kiwi-systemdeps-containers-9.25.21-2.el8.x86_64.rpm:kiwi-systemdeps-iso-media-9.25.21-2.el8.x86_64.rpm4kiwi-systemdeps-bootloaders-9.25.21-2.el8.x86_64.rpm8kiwi-systemdeps-filesystems-9.25.21-2.el8.x86_64.rpm7kiwi-systemdeps-disk-images-9.25.21-2.el8.x86_64.rpm9kiwi-systemdeps-image-validation-9.25.21-2.el8.x86_64.rpm7kiwi-systemdeps-9.25.21-2.el8.x86_64.rpm8kiwi-tools-9.25.21-2.el8.x86_64.rpmkiwi-pxeboot-9.25.21-2.el8.x86_64.rpm{dracut-kiwi-verity-9.25.21-2.el8.x86_64.rpm6kiwi-debugsource-9.25.21-2.el8.x86_64.rpm.kiwi-debuginfo-9.25.21-2.el8.x86_64.rpm9kiwi-tools-debuginfo-9.25.21-2.el8.x86_64.rpm|dracut-kiwi-verity-debuginfo-9.25.21-2.el8.x86_64.rpmAkiwi-9.25.21-2.el8.src.rpm6kiwi-systemdeps-core-9.25.21-2.el8.aarch64.rpm5kiwi-systemdeps-containers-9.25.21-2.el8.aarch64.rpm:kiwi-systemdeps-iso-media-9.25.21-2.el8.aarch64.rpm4kiwi-systemdeps-bootloaders-9.25.21-2.el8.aarch64.rpm8kiwi-systemdeps-filesystems-9.25.21-2.el8.aarch64.rpm7kiwi-systemdeps-disk-images-9.25.21-2.el8.aarch64.rpm9kiwi-systemdeps-image-validation-9.25.21-2.el8.aarch64.rpm7kiwi-systemdeps-9.25.21-2.el8.aarch64.rpm}python3-kiwi-9.25.21-2.el8.noarch.rpm8kiwi-tools-9.25.21-2.el8.aarch64.rpmcdracut-kiwi-lib-9.25.21-2.el8.noarch.rpmfdracut-kiwi-oem-repart-9.25.21-2.el8.noarch.rpmedracut-kiwi-oem-dump-9.25.21-2.el8.noarch.rpmddracut-kiwi-live-9.25.21-2.el8.noarch.rpmgdracut-kiwi-overlay-9.25.21-2.el8.noarch.rpm{dracut-kiwi-verity-9.25.21-2.el8.aarch64.rpmokiwi-cli-9.25.21-2.el8.noarch.rpm6kiwi-debugsource-9.25.21-2.el8.aarch64.rpm.kiwi-debuginfo-9.25.21-2.el8.aarch64.rpm9kiwi-tools-debuginfo-9.25.21-2.el8.aarch64.rpm|dracut-kiwi-verity-debuginfo-9.25.21-2.el8.aarch64.rpm6kiwi-systemdeps-core-9.25.21-2.el8.ppc64le.rpm5kiwi-systemdeps-containers-9.25.21-2.el8.ppc64le.rpm:kiwi-systemdeps-iso-media-9.25.21-2.el8.ppc64le.rpm4kiwi-systemdeps-bootloaders-9.25.21-2.el8.ppc64le.rpm8kiwi-systemdeps-filesystems-9.25.21-2.el8.ppc64le.rpm7kiwi-systemdeps-disk-images-9.25.21-2.el8.ppc64le.rpm9kiwi-systemdeps-image-validation-9.25.21-2.el8.ppc64le.rpm7kiwi-systemdeps-9.25.21-2.el8.ppc64le.rpm8kiwi-tools-9.25.21-2.el8.ppc64le.rpm{dracut-kiwi-verity-9.25.21-2.el8.ppc64le.rpm6kiwi-debugsource-9.25.21-2.el8.ppc64le.rpm.kiwi-debuginfo-9.25.21-2.el8.ppc64le.rpm9kiwi-tools-debuginfo-9.25.21-2.el8.ppc64le.rpm|dracut-kiwi-verity-debuginfo-9.25.21-2.el8.ppc64le.rpm6kiwi-systemdeps-core-9.25.21-2.el8.s390x.rpm5kiwi-systemdeps-containers-9.25.21-2.el8.s390x.rpm:kiwi-systemdeps-iso-media-9.25.21-2.el8.s390x.rpm4kiwi-systemdeps-bootloaders-9.25.21-2.el8.s390x.rpm8kiwi-systemdeps-filesystems-9.25.21-2.el8.s390x.rpm7kiwi-systemdeps-disk-images-9.25.21-2.el8.s390x.rpm9kiwi-systemdeps-image-validation-9.25.21-2.el8.s390x.rpm7kiwi-systemdeps-9.25.21-2.el8.s390x.rpm8kiwi-tools-9.25.21-2.el8.s390x.rpm{dracut-kiwi-verity-9.25.21-2.el8.s390x.rpm6kiwi-debugsource-9.25.21-2.el8.s390x.rpm.kiwi-debuginfo-9.25.21-2.el8.s390x.rpm9kiwi-tools-debuginfo-9.25.21-2.el8.s390x.rpm|dracut-kiwi-verity-debuginfo-9.25.21-2.el8.s390x.rpm6kiwi-systemdeps-core-9.25.21-2.el8.x86_64.rpm5kiwi-systemdeps-containers-9.25.21-2.el8.x86_64.rpm:kiwi-systemdeps-iso-media-9.25.21-2.el8.x86_64.rpm4kiwi-systemdeps-bootloaders-9.25.21-2.el8.x86_64.rpm8kiwi-systemdeps-filesystems-9.25.21-2.el8.x86_64.rpm7kiwi-systemdeps-disk-images-9.25.21-2.el8.x86_64.rpm9kiwi-systemdeps-image-validation-9.25.21-2.el8.x86_64.rpm7kiwi-systemdeps-9.25.21-2.el8.x86_64.rpm8kiwi-tools-9.25.21-2.el8.x86_64.rpmkiwi-pxeboot-9.25.21-2.el8.x86_64.rpm{dracut-kiwi-verity-9.25.21-2.el8.x86_64.rpm6kiwi-debugsource-9.25.21-2.el8.x86_64.rpm.kiwi-debuginfo-9.25.21-2.el8.x86_64.rpm9kiwi-tools-debuginfo-9.25.21-2.el8.x86_64.rpm|dracut-kiwi-verity-debuginfo-9.25.21-2.el8.x86_64.rpmnoBBBBBBBBBBBBBBBBBnewpackagef35-backgrounds-35.0.1-2.el8 kde-settings-35.0-2.el8n*Uf35-backgrounds-35.0.1-2.el8.src.rpm*Uf35-backgrounds-35.0.1-2.el8.noarch.rpmUf35-backgrounds-base-35.0.1-2.el8.noarch.rpmUf35-backgrounds-gnome-35.0.1-2.el8.noarch.rpmUf35-backgrounds-kde-35.0.1-2.el8.noarch.rpmUf35-backgrounds-mate-35.0.1-2.el8.noarch.rpmUf35-backgrounds-xfce-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-base-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-gnome-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-mate-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-kde-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-xfce-35.0.1-2.el8.noarch.rpmBkde-settings-35.0-2.el8.src.rpmBkde-settings-35.0-2.el8.noarch.rpmkde-settings-plasma-35.0-2.el8.noarch.rpmkde-settings-pulseaudio-35.0-2.el8.noarch.rpm!qt-settings-35.0-2.el8.noarch.rpm*Uf35-backgrounds-35.0.1-2.el8.src.rpm*Uf35-backgrounds-35.0.1-2.el8.noarch.rpmUf35-backgrounds-base-35.0.1-2.el8.noarch.rpmUf35-backgrounds-gnome-35.0.1-2.el8.noarch.rpmUf35-backgrounds-kde-35.0.1-2.el8.noarch.rpmUf35-backgrounds-mate-35.0.1-2.el8.noarch.rpmUf35-backgrounds-xfce-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-base-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-gnome-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-mate-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-kde-35.0.1-2.el8.noarch.rpmUf35-backgrounds-extras-xfce-35.0.1-2.el8.noarch.rpmBkde-settings-35.0-2.el8.src.rpmBkde-settings-35.0-2.el8.noarch.rpmkde-settings-plasma-35.0-2.el8.noarch.rpmkde-settings-pulseaudio-35.0-2.el8.noarch.rpm!qt-settings-35.0-2.el8.noarch.rpm-e CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagerust-rd-agent-2.1.2-2.el8 rust-rd-hashd-2.1.2-2.el8 rust-resctl-bench-2.1.2-2.el8 rust-resctl-demo-2.1.2-2.el8&6Brust-rd-agent-2.1.2-2.el8.src.rpmrd-agent-2.1.2-2.el8.aarch64.rpmFrd-agent-data-2.1.2-2.el8.noarch.rpmGrd-agent-selinux-2.1.2-2.el8.noarch.rpm>rust-rd-agent-debugsource-2.1.2-2.el8.aarch64.rpmrd-agent-debuginfo-2.1.2-2.el8.aarch64.rpmrd-agent-2.1.2-2.el8.ppc64le.rpm>rust-rd-agent-debugsource-2.1.2-2.el8.ppc64le.rpmrd-agent-debuginfo-2.1.2-2.el8.ppc64le.rpm>rust-rd-agent-debugsource-2.1.2-2.el8.s390x.rpmrd-agent-debuginfo-2.1.2-2.el8.s390x.rpmrd-agent-2.1.2-2.el8.s390x.rpmrd-agent-2.1.2-2.el8.x86_64.rpm>rust-rd-agent-debugsource-2.1.2-2.el8.x86_64.rpmrd-agent-debuginfo-2.1.2-2.el8.x86_64.rpmCrust-rd-hashd-2.1.2-2.el8.src.rpmrd-hashd-2.1.2-2.el8.aarch64.rpm?rust-rd-hashd-debugsource-2.1.2-2.el8.aarch64.rpmrd-hashd-debuginfo-2.1.2-2.el8.aarch64.rpmrd-hashd-2.1.2-2.el8.ppc64le.rpm?rust-rd-hashd-debugsource-2.1.2-2.el8.ppc64le.rpmrd-hashd-debuginfo-2.1.2-2.el8.ppc64le.rpmrd-hashd-debuginfo-2.1.2-2.el8.s390x.rpmrd-hashd-2.1.2-2.el8.s390x.rpm?rust-rd-hashd-debugsource-2.1.2-2.el8.s390x.rpmrd-hashd-2.1.2-2.el8.x86_64.rpm?rust-rd-hashd-debugsource-2.1.2-2.el8.x86_64.rpmrd-hashd-debuginfo-2.1.2-2.el8.x86_64.rpmDrust-resctl-bench-2.1.2-2.el8.src.rpm@resctl-bench-2.1.2-2.el8.aarch64.rpm@rust-resctl-bench-debugsource-2.1.2-2.el8.aarch64.rpmAresctl-bench-debuginfo-2.1.2-2.el8.aarch64.rpm@resctl-bench-2.1.2-2.el8.ppc64le.rpm@rust-resctl-bench-debugsource-2.1.2-2.el8.ppc64le.rpmAresctl-bench-debuginfo-2.1.2-2.el8.ppc64le.rpm@resctl-bench-2.1.2-2.el8.s390x.rpm@rust-resctl-bench-debugsource-2.1.2-2.el8.s390x.rpmAresctl-bench-debuginfo-2.1.2-2.el8.s390x.rpm@resctl-bench-2.1.2-2.el8.x86_64.rpm@rust-resctl-bench-debugsource-2.1.2-2.el8.x86_64.rpmAresctl-bench-debuginfo-2.1.2-2.el8.x86_64.rpmErust-resctl-demo-2.1.2-2.el8.src.rpmBresctl-demo-2.1.2-2.el8.aarch64.rpmArust-resctl-demo-debugsource-2.1.2-2.el8.aarch64.rpmCresctl-demo-debuginfo-2.1.2-2.el8.aarch64.rpmBresctl-demo-2.1.2-2.el8.ppc64le.rpmArust-resctl-demo-debugsource-2.1.2-2.el8.ppc64le.rpmCresctl-demo-debuginfo-2.1.2-2.el8.ppc64le.rpmBresctl-demo-2.1.2-2.el8.s390x.rpmArust-resctl-demo-debugsource-2.1.2-2.el8.s390x.rpmCresctl-demo-debuginfo-2.1.2-2.el8.s390x.rpmBresctl-demo-2.1.2-2.el8.x86_64.rpmArust-resctl-demo-debugsource-2.1.2-2.el8.x86_64.rpmCresctl-demo-debuginfo-2.1.2-2.el8.x86_64.rpm6Brust-rd-agent-2.1.2-2.el8.src.rpmrd-agent-2.1.2-2.el8.aarch64.rpmFrd-agent-data-2.1.2-2.el8.noarch.rpmGrd-agent-selinux-2.1.2-2.el8.noarch.rpm>rust-rd-agent-debugsource-2.1.2-2.el8.aarch64.rpmrd-agent-debuginfo-2.1.2-2.el8.aarch64.rpmrd-agent-2.1.2-2.el8.ppc64le.rpm>rust-rd-agent-debugsource-2.1.2-2.el8.ppc64le.rpmrd-agent-debuginfo-2.1.2-2.el8.ppc64le.rpm>rust-rd-agent-debugsource-2.1.2-2.el8.s390x.rpmrd-agent-debuginfo-2.1.2-2.el8.s390x.rpmrd-agent-2.1.2-2.el8.s390x.rpmrd-agent-2.1.2-2.el8.x86_64.rpm>rust-rd-agent-debugsource-2.1.2-2.el8.x86_64.rpmrd-agent-debuginfo-2.1.2-2.el8.x86_64.rpmCrust-rd-hashd-2.1.2-2.el8.src.rpmrd-hashd-2.1.2-2.el8.aarch64.rpm?rust-rd-hashd-debugsource-2.1.2-2.el8.aarch64.rpmrd-hashd-debuginfo-2.1.2-2.el8.aarch64.rpmrd-hashd-2.1.2-2.el8.ppc64le.rpm?rust-rd-hashd-debugsource-2.1.2-2.el8.ppc64le.rpmrd-hashd-debuginfo-2.1.2-2.el8.ppc64le.rpmrd-hashd-debuginfo-2.1.2-2.el8.s390x.rpmrd-hashd-2.1.2-2.el8.s390x.rpm?rust-rd-hashd-debugsource-2.1.2-2.el8.s390x.rpmrd-hashd-2.1.2-2.el8.x86_64.rpm?rust-rd-hashd-debugsource-2.1.2-2.el8.x86_64.rpmrd-hashd-debuginfo-2.1.2-2.el8.x86_64.rpmDrust-resctl-bench-2.1.2-2.el8.src.rpm@resctl-bench-2.1.2-2.el8.aarch64.rpm@rust-resctl-bench-debugsource-2.1.2-2.el8.aarch64.rpmAresctl-bench-debuginfo-2.1.2-2.el8.aarch64.rpm@resctl-bench-2.1.2-2.el8.ppc64le.rpm@rust-resctl-bench-debugsource-2.1.2-2.el8.ppc64le.rpmAresctl-bench-debuginfo-2.1.2-2.el8.ppc64le.rpm@resctl-bench-2.1.2-2.el8.s390x.rpm@rust-resctl-bench-debugsource-2.1.2-2.el8.s390x.rpmAresctl-bench-debuginfo-2.1.2-2.el8.s390x.rpm@resctl-bench-2.1.2-2.el8.x86_64.rpm@rust-resctl-bench-debugsource-2.1.2-2.el8.x86_64.rpmAresctl-bench-debuginfo-2.1.2-2.el8.x86_64.rpmErust-resctl-demo-2.1.2-2.el8.src.rpmBresctl-demo-2.1.2-2.el8.aarch64.rpmArust-resctl-demo-debugsource-2.1.2-2.el8.aarch64.rpmCresctl-demo-debuginfo-2.1.2-2.el8.aarch64.rpmBresctl-demo-2.1.2-2.el8.ppc64le.rpmArust-resctl-demo-debugsource-2.1.2-2.el8.ppc64le.rpmCresctl-demo-debuginfo-2.1.2-2.el8.ppc64le.rpmBresctl-demo-2.1.2-2.el8.s390x.rpmArust-resctl-demo-debugsource-2.1.2-2.el8.s390x.rpmCresctl-demo-debuginfo-2.1.2-2.el8.s390x.rpmBresctl-demo-2.1.2-2.el8.x86_64.rpmArust-resctl-demo-debugsource-2.1.2-2.el8.x86_64.rpmCresctl-demo-debuginfo-2.1.2-2.el8.x86_64.rpmZ) JBenhancementpython-ifcfg-0.21-1.el8),https://bugzilla.redhat.com/show_bug.cgi?id=18525611852561python-ifcfg-0.21 is availablel$python-ifcfg-0.21-1.el8.src.rpmp$python3-ifcfg-0.21-1.el8.noarch.rpml$python-ifcfg-0.21-1.el8.src.rpmp$python3-ifcfg-0.21-1.el8.noarch.rpmfNBnewpackageperl-Test-Time-0.08-3.el8Uihttps://bugzilla.redhat.com/show_bug.cgi?id=17717391771739[RFE] EPEL8 branch of perl-Test-Time#perl-Test-Time-0.08-3.el8.src.rpm#perl-Test-Time-0.08-3.el8.noarch.rpm#perl-Test-Time-0.08-3.el8.src.rpm#perl-Test-Time-0.08-3.el8.noarch.rpmby"RBBBBBBBBBBBBBBenhancementperl-Sort-Key-1.33-5.el8> Hkperl-Sort-Key-1.33-5.el8.src.rpmHkperl-Sort-Key-1.33-5.el8.aarch64.rpm8kperl-Sort-Key-debugsource-1.33-5.el8.aarch64.rpm7kperl-Sort-Key-debuginfo-1.33-5.el8.aarch64.rpmHkperl-Sort-Key-1.33-5.el8.ppc64le.rpm7kperl-Sort-Key-debuginfo-1.33-5.el8.ppc64le.rpm8kperl-Sort-Key-debugsource-1.33-5.el8.ppc64le.rpmHkperl-Sort-Key-1.33-5.el8.s390x.rpm8kperl-Sort-Key-debugsource-1.33-5.el8.s390x.rpm7kperl-Sort-Key-debuginfo-1.33-5.el8.s390x.rpmHkperl-Sort-Key-1.33-5.el8.x86_64.rpm8kperl-Sort-Key-debugsource-1.33-5.el8.x86_64.rpm7kperl-Sort-Key-debuginfo-1.33-5.el8.x86_64.rpm Hkperl-Sort-Key-1.33-5.el8.src.rpmHkperl-Sort-Key-1.33-5.el8.aarch64.rpm8kperl-Sort-Key-debugsource-1.33-5.el8.aarch64.rpm7kperl-Sort-Key-debuginfo-1.33-5.el8.aarch64.rpmHkperl-Sort-Key-1.33-5.el8.ppc64le.rpm7kperl-Sort-Key-debuginfo-1.33-5.el8.ppc64le.rpm8kperl-Sort-Key-debugsource-1.33-5.el8.ppc64le.rpmHkperl-Sort-Key-1.33-5.el8.s390x.rpm8kperl-Sort-Key-debugsource-1.33-5.el8.s390x.rpm7kperl-Sort-Key-debuginfo-1.33-5.el8.s390x.rpmHkperl-Sort-Key-1.33-5.el8.x86_64.rpm8kperl-Sort-Key-debugsource-1.33-5.el8.x86_64.rpm7kperl-Sort-Key-debuginfo-1.33-5.el8.x86_64.rpm튊`&cBnewpackageperl-XML-SemanticDiff-1.0007-5.el86I9nZperl-XML-SemanticDiff-1.0007-5.el8.src.rpmnZperl-XML-SemanticDiff-1.0007-5.el8.noarch.rpmnZperl-XML-SemanticDiff-1.0007-5.el8.src.rpmnZperl-XML-SemanticDiff-1.0007-5.el8.noarch.rpm8*gBnewpackageperl-Data-Password-zxcvbn-1.1.2-1.el8;4perl-Data-Password-zxcvbn-1.1.2-1.el8.src.rpm;4perl-Data-Password-zxcvbn-1.1.2-1.el8.noarch.rpm;4perl-Data-Password-zxcvbn-1.1.2-1.el8.src.rpm;4perl-Data-Password-zxcvbn-1.1.2-1.el8.noarch.rpmFkBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementrtklib-2.4.3.b33-5.el8"rtklib-2.4.3.b33-5.el8.src.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-devel-2.4.3.b33-5.el8.aarch64.rpmrtklib-libs-2.4.3.b33-5.el8.aarch64.rpmrtklib-qt-2.4.3.b33-5.el8.aarch64.rpmrtklib-debugsource-2.4.3.b33-5.el8.aarch64.rpmrtklib-2.4.3.b33-5.el8.aarch64.rpmQrtklib-doc-2.4.3.b33-5.el8.noarch.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-libs-2.4.3.b33-5.el8.ppc64le.rpmrtklib-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-debugsource-2.4.3.b33-5.el8.ppc64le.rpmrtklib-devel-2.4.3.b33-5.el8.ppc64le.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-2.4.3.b33-5.el8.ppc64le.rpmrtklib-qt-2.4.3.b33-5.el8.ppc64le.rpmrtklib-2.4.3.b33-5.el8.s390x.rpmrtklib-devel-2.4.3.b33-5.el8.s390x.rpmrtklib-libs-2.4.3.b33-5.el8.s390x.rpmrtklib-qt-2.4.3.b33-5.el8.s390x.rpmrtklib-debugsource-2.4.3.b33-5.el8.s390x.rpmrtklib-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-2.4.3.b33-5.el8.x86_64.rpmrtklib-devel-2.4.3.b33-5.el8.x86_64.rpmrtklib-libs-2.4.3.b33-5.el8.x86_64.rpmrtklib-qt-2.4.3.b33-5.el8.x86_64.rpmrtklib-debugsource-2.4.3.b33-5.el8.x86_64.rpmrtklib-debuginfo-2.4.3.b33-5.el8.x86_64.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.x86_64.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.x86_64.rpm"rtklib-2.4.3.b33-5.el8.src.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-devel-2.4.3.b33-5.el8.aarch64.rpmrtklib-libs-2.4.3.b33-5.el8.aarch64.rpmrtklib-qt-2.4.3.b33-5.el8.aarch64.rpmrtklib-debugsource-2.4.3.b33-5.el8.aarch64.rpmrtklib-2.4.3.b33-5.el8.aarch64.rpmQrtklib-doc-2.4.3.b33-5.el8.noarch.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-libs-2.4.3.b33-5.el8.ppc64le.rpmrtklib-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-debugsource-2.4.3.b33-5.el8.ppc64le.rpmrtklib-devel-2.4.3.b33-5.el8.ppc64le.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-2.4.3.b33-5.el8.ppc64le.rpmrtklib-qt-2.4.3.b33-5.el8.ppc64le.rpmrtklib-2.4.3.b33-5.el8.s390x.rpmrtklib-devel-2.4.3.b33-5.el8.s390x.rpmrtklib-libs-2.4.3.b33-5.el8.s390x.rpmrtklib-qt-2.4.3.b33-5.el8.s390x.rpmrtklib-debugsource-2.4.3.b33-5.el8.s390x.rpmrtklib-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-2.4.3.b33-5.el8.x86_64.rpmrtklib-devel-2.4.3.b33-5.el8.x86_64.rpmrtklib-libs-2.4.3.b33-5.el8.x86_64.rpmrtklib-qt-2.4.3.b33-5.el8.x86_64.rpmrtklib-debugsource-2.4.3.b33-5.el8.x86_64.rpmrtklib-debuginfo-2.4.3.b33-5.el8.x86_64.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.x86_64.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.x86_64.rpmv71VBBBBBBBBBBBBBBBBBBBBBBBBBbugfixCCfits-2.5-14.el86*CCfits-2.5-14.el8.x86_64.rpmCCfits-2.5-14.el8.src.rpmCCfits-2.5-14.el8.aarch64.rpm/CCfits-devel-debuginfo-2.5-14.el8.aarch64.rpm.CCfits-devel-2.5-14.el8.aarch64.rpm(CCfits-doc-2.5-14.el8.noarch.rpm-CCfits-debugsource-2.5-14.el8.aarch64.rpm,CCfits-debuginfo-2.5-14.el8.aarch64.rpm,CCfits-debuginfo-2.5-14.el8.ppc64le.rpm-CCfits-debugsource-2.5-14.el8.ppc64le.rpm/CCfits-devel-debuginfo-2.5-14.el8.ppc64le.rpm.CCfits-devel-2.5-14.el8.ppc64le.rpmCCfits-2.5-14.el8.ppc64le.rpm,CCfits-debuginfo-2.5-14.el8.s390x.rpm-CCfits-debugsource-2.5-14.el8.s390x.rpm/CCfits-devel-debuginfo-2.5-14.el8.s390x.rpm.CCfits-devel-2.5-14.el8.s390x.rpmCCfits-2.5-14.el8.s390x.rpm.CCfits-devel-2.5-14.el8.x86_64.rpm-CCfits-debugsource-2.5-14.el8.x86_64.rpm,CCfits-debuginfo-2.5-14.el8.x86_64.rpm/CCfits-devel-debuginfo-2.5-14.el8.x86_64.rpmCCfits-2.5-14.el8.x86_64.rpmCCfits-2.5-14.el8.src.rpmCCfits-2.5-14.el8.aarch64.rpm/CCfits-devel-debuginfo-2.5-14.el8.aarch64.rpm.CCfits-devel-2.5-14.el8.aarch64.rpm(CCfits-doc-2.5-14.el8.noarch.rpm-CCfits-debugsource-2.5-14.el8.aarch64.rpm,CCfits-debuginfo-2.5-14.el8.aarch64.rpm,CCfits-debuginfo-2.5-14.el8.ppc64le.rpm-CCfits-debugsource-2.5-14.el8.ppc64le.rpm/CCfits-devel-debuginfo-2.5-14.el8.ppc64le.rpm.CCfits-devel-2.5-14.el8.ppc64le.rpmCCfits-2.5-14.el8.ppc64le.rpm,CCfits-debuginfo-2.5-14.el8.s390x.rpm-CCfits-debugsource-2.5-14.el8.s390x.rpm/CCfits-devel-debuginfo-2.5-14.el8.s390x.rpm.CCfits-devel-2.5-14.el8.s390x.rpmCCfits-2.5-14.el8.s390x.rpm.CCfits-devel-2.5-14.el8.x86_64.rpm-CCfits-debugsource-2.5-14.el8.x86_64.rpm,CCfits-debuginfo-2.5-14.el8.x86_64.rpm/CCfits-devel-debuginfo-2.5-14.el8.x86_64.rpmrP6rBBnewpackageldeep-1.0.8-1.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=18403141840314Review Request: ldeep - LDAP enumeration utility1/ldeep-1.0.8-1.el8.src.rpm1/ldeep-1.0.8-1.el8.noarch.rpm0/python3-ldeep-1.0.8-1.el8.noarch.rpm1/ldeep-1.0.8-1.el8.src.rpm1/ldeep-1.0.8-1.el8.noarch.rpm0/python3-ldeep-1.0.8-1.el8.noarch.rpm?:wBnewpackagepython-aiomultiprocess-0.7.0-1.el8aCpython-aiomultiprocess-0.7.0-1.el8.src.rpm6python3-aiomultiprocess-0.7.0-1.el8.noarch.rpmCpython-aiomultiprocess-0.7.0-1.el8.src.rpm6python3-aiomultiprocess-0.7.0-1.el8.noarch.rpme{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpython-setproctitle-1.1.10-17.el8|https://bugzilla.redhat.com/show_bug.cgi?id=17595711759571[RFE] EPEL8 branch of python3-setproctitle/zpython-setproctitle-1.1.10-17.el8.src.rpmtzpython3-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmWzpython-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmszpython3-setproctitle-1.1.10-17.el8.aarch64.rpmXzpython-setproctitle-debugsource-1.1.10-17.el8.aarch64.rpmzpython2-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmzpython2-setproctitle-1.1.10-17.el8.aarch64.rpmXzpython-setproctitle-debugsource-1.1.10-17.el8.ppc64le.rpmzpython2-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmszpython3-setproctitle-1.1.10-17.el8.ppc64le.rpmzpython2-setproctitle-1.1.10-17.el8.ppc64le.rpmtzpython3-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmWzpython-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmzpython2-setproctitle-1.1.10-17.el8.s390x.rpmszpython3-setproctitle-1.1.10-17.el8.s390x.rpmXzpython-setproctitle-debugsource-1.1.10-17.el8.s390x.rpmWzpython-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmzpython2-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmtzpython3-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmtzpython3-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmzpython2-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmXzpython-setproctitle-debugsource-1.1.10-17.el8.x86_64.rpmWzpython-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmzpython2-setproctitle-1.1.10-17.el8.x86_64.rpmszpython3-setproctitle-1.1.10-17.el8.x86_64.rpm/zpython-setproctitle-1.1.10-17.el8.src.rpmtzpython3-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmWzpython-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmszpython3-setproctitle-1.1.10-17.el8.aarch64.rpmXzpython-setproctitle-debugsource-1.1.10-17.el8.aarch64.rpmzpython2-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmzpython2-setproctitle-1.1.10-17.el8.aarch64.rpmXzpython-setproctitle-debugsource-1.1.10-17.el8.ppc64le.rpmzpython2-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmszpython3-setproctitle-1.1.10-17.el8.ppc64le.rpmzpython2-setproctitle-1.1.10-17.el8.ppc64le.rpmtzpython3-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmWzpython-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmzpython2-setproctitle-1.1.10-17.el8.s390x.rpmszpython3-setproctitle-1.1.10-17.el8.s390x.rpmXzpython-setproctitle-debugsource-1.1.10-17.el8.s390x.rpmWzpython-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmzpython2-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmtzpython3-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmtzpython3-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmzpython2-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmXzpython-setproctitle-debugsource-1.1.10-17.el8.x86_64.rpmWzpython-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmzpython2-setproctitle-1.1.10-17.el8.x86_64.rpmszpython3-setproctitle-1.1.10-17.el8.x86_64.rpmJ \Bunspecifiedperl-Data-Faker-0.10-15.el8#4Nperl-Data-Faker-0.10-15.el8.src.rpm4Nperl-Data-Faker-0.10-15.el8.noarch.rpm4Nperl-Data-Faker-0.10-15.el8.src.rpm4Nperl-Data-Faker-0.10-15.el8.noarch.rpmЋ*q#`Bunspecifiedgit2cl-2.0-0.16.git8373c9f.el84U-git2cl-2.0-0.16.git8373c9f.el8.src.rpmU-git2cl-2.0-0.16.git8373c9f.el8.noarch.rpmU-git2cl-2.0-0.16.git8373c9f.el8.src.rpmU-git2cl-2.0-0.16.git8373c9f.el8.noarch.rpml4dBBBBBBBBBBBBBBenhancementcaddy-2.6.4-2.el8IW Icaddy-2.6.4-2.el8.src.rpmIcaddy-2.6.4-2.el8.aarch64.rpmcaddy-debugsource-2.6.4-2.el8.aarch64.rpmcaddy-debuginfo-2.6.4-2.el8.aarch64.rpmIcaddy-2.6.4-2.el8.ppc64le.rpmcaddy-debugsource-2.6.4-2.el8.ppc64le.rpmcaddy-debuginfo-2.6.4-2.el8.ppc64le.rpmIcaddy-2.6.4-2.el8.s390x.rpmcaddy-debugsource-2.6.4-2.el8.s390x.rpmcaddy-debuginfo-2.6.4-2.el8.s390x.rpmIcaddy-2.6.4-2.el8.x86_64.rpmcaddy-debugsource-2.6.4-2.el8.x86_64.rpmcaddy-debuginfo-2.6.4-2.el8.x86_64.rpm Icaddy-2.6.4-2.el8.src.rpmIcaddy-2.6.4-2.el8.aarch64.rpmcaddy-debugsource-2.6.4-2.el8.aarch64.rpmcaddy-debuginfo-2.6.4-2.el8.aarch64.rpmIcaddy-2.6.4-2.el8.ppc64le.rpmcaddy-debugsource-2.6.4-2.el8.ppc64le.rpmcaddy-debuginfo-2.6.4-2.el8.ppc64le.rpmIcaddy-2.6.4-2.el8.s390x.rpmcaddy-debugsource-2.6.4-2.el8.s390x.rpmcaddy-debuginfo-2.6.4-2.el8.s390x.rpmIcaddy-2.6.4-2.el8.x86_64.rpmcaddy-debugsource-2.6.4-2.el8.x86_64.rpmcaddy-debuginfo-2.6.4-2.el8.x86_64.rpmnuBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkf5-5.88.0-1.el8 kf5-akonadi-calendar-21.08.3-1.el8 kf5-akonadi-contacts-21.08.3-1.el8 kf5-akonadi-mime-21.08.3-1.el8 kf5-akonadi-notes-21.08.3-1.el8 kf5-akonadi-search-21.08.3-1.el8 kf5-akonadi-server-21.08.3-1.el8 kf5-attica-5.88.0-1.el8 kf5-audiocd-kio-21.08.3-1.el8 kf5-baloo-5.88.0-1.el8 kf5-bluez-qt-5.88.0-1.el8 kf5-calendarsupport-21.08.3-1.el8 kf5-eventviews-21.08.3-1.el8 kf5-frameworkintegration-5.88.0-1.el8 kf5-grantleetheme-21.08.3-1.el8 kf5-incidenceeditor-21.08.3-1.el8 kf5-kactivities-5.88.0-1.el8 kf5-kactivities-stats-5.88.0-2.el8 kf5-kalarmcal-21.08.3-1.el8 kf5-kapidox-5.88.0-1.el8 kf5-karchive-5.88.0-1.el8 kf5-kauth-5.88.0-1.el8 kf5-kblog-20.04.3-4.el8 kf5-kbookmarks-5.88.0-1.el8 kf5-kcalendarcore-5.88.0-1.el8 kf5-kcalendarutils-21.08.3-1.el8 kf5-kcmutils-5.88.0-1.el8 kf5-kcodecs-5.88.0-1.el8 kf5-kcompletion-5.88.0-1.el8 kf5-kconfig-5.88.0-1.el8 kf5-kconfigwidgets-5.88.0-1.el8 kf5-kcontacts-5.88.0-1.el8 kf5-kcoreaddons-5.88.0-1.el8 kf5-kcrash-5.88.0-1.el8 kf5-kdav-5.88.0-1.el8 kf5-kdbusaddons-5.88.0-1.el8 kf5-kdeclarative-5.88.0-1.el8 kf5-kded-5.88.0-1.el8 kf5-kdelibs4support-5.88.0-1.el8 kf5-kdesignerplugin-5.88.0-1.el8 kf5-kdesu-5.88.0-1.el8 kf5-kdewebkit-5.88.0-1.el8 kf5-kdnssd-5.88.0-1.el8 kf5-kdoctools-5.88.0-1.el8 kf5-kemoticons-5.88.0-1.el8 kf5-kfilemetadata-5.88.0-1.el8 kf5-kglobalaccel-5.88.0-1.el8 kf5-kguiaddons-5.88.0-1.el8 kf5-kholidays-5.88.0-1.el8 kf5-khtml-5.88.0-1.el8 kf5-ki18n-5.88.0-1.el8 kf5-kiconthemes-5.88.0-1.el8 kf5-kidentitymanagement-21.08.3-1.el8 kf5-kidletime-5.88.0-1.el8 kf5-kimageformats-5.88.0-1.el8 kf5-kimap-21.08.3-1.el8 kf5-kinit-5.88.0-1.el8 kf5-kio-5.88.0-1.el8 kf5-kipi-plugins-21.08.3-1.el8 kf5-kirigami-1.1.0-16.el8 kf5-kirigami2-5.88.0-1.el8 kf5-kirigami2-addons-21.05-2.el8 kf5-kitemmodels-5.88.0-1.el8 kf5-kitemviews-5.88.0-1.el8 kf5-kitinerary-21.08.3-1.el8 kf5-kjobwidgets-5.88.0-1.el8 kf5-kjs-5.88.0-1.el8 kf5-kjsembed-5.88.0-1.el8 kf5-kldap-21.08.3-1.el8 kf5-kmailtransport-21.08.3-1.el8 kf5-kmbox-21.08.3-1.el8 kf5-kmediaplayer-5.88.0-1.el8 kf5-kmime-21.08.3-1.el8 kf5-knewstuff-5.88.0-1.el8 kf5-knotifications-5.88.0-1.el8 kf5-knotifyconfig-5.88.0-1.el8 kf5-kontactinterface-21.08.3-1.el8 kf5-kpackage-5.88.0-1.el8 kf5-kparts-5.88.0-1.el8 kf5-kpeople-5.88.0-1.el8 kf5-kpimtextedit-21.08.3-1.el8 kf5-kpkpass-21.08.3-1.el8 kf5-kplotting-5.88.0-1.el8 kf5-kpty-5.88.0-1.el8 kf5-kquickcharts-5.88.0-1.el8 kf5-kross-5.88.0-1.el8 kf5-kross-interpreters-21.08.3-1.el8 kf5-krunner-5.88.0-1.el8 kf5-kservice-5.88.0-1.el8 kf5-ksmtp-21.08.3-1.el8 kf5-ktexteditor-5.88.0-1.el8 kf5-ktextwidgets-5.88.0-1.el8 kf5-ktnef-21.08.3-1.el8 kf5-kunitconversion-5.88.0-1.el8 kf5-kwallet-5.88.0-1.el8 kf5-kwayland-5.88.0-1.el8 kf5-kwidgetsaddons-5.88.0-1.el8 kf5-kwindowsystem-5.88.0-1.el8 kf5-kxmlgui-5.88.0-1.el8 kf5-kxmlrpcclient-5.88.0-1.el8 kf5-libgravatar-21.08.3-1.el8 kf5-libkcddb-21.08.3-1.el8 kf5-libkcompactdisc-21.08.3-1.el8 kf5-libkdcraw-21.08.3-1.el8 kf5-libkdepim-21.08.3-1.el8 kf5-libkexiv2-21.08.3-1.el8 kf5-libkgeomap-20.08.3-4.el8 kf5-libkipi-21.08.3-1.el8 kf5-libkleo-21.08.3-1.el8 kf5-libksane-21.08.3-1.el8 kf5-libksieve-21.08.3-1.el8 kf5-mailcommon-21.08.3-1.el8 kf5-mailimporter-21.08.3-1.el8 kf5-messagelib-21.08.3-1.el8 kf5-modemmanager-qt-5.88.0-1.el8 kf5-networkmanager-qt-5.88.0-1.el8 kf5-pimcommon-21.08.3-1.el8 kf5-plasma-5.88.0-1.el8 kf5-prison-5.88.0-1.el8 kf5-purpose-5.88.0-1.el8 kf5-solid-5.88.0-1.el8 kf5-sonnet-5.88.0-1.el8 kf5-syndication-5.88.0-1.el8 kf5-syntax-highlighting-5.88.0-2.el8 kf5-threadweaver-5.88.0-1.el8 h; kf5-5.88.0-1.el8.src.rpms kf5-filesystem-5.88.0-1.el8.aarch64.rpm kf5-rpm-macros-5.88.0-1.el8.noarch.rpms kf5-filesystem-5.88.0-1.el8.ppc64le.rpms kf5-filesystem-5.88.0-1.el8.s390x.rpms kf5-filesystem-5.88.0-1.el8.x86_64.rpmD kf5-akonadi-calendar-21.08.3-1.el8.src.rpmD kf5-akonadi-calendar-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-devel-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-debugsource-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-debuginfo-21.08.3-1.el8.aarch64.rpmD kf5-akonadi-calendar-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-devel-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-debugsource-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-debuginfo-21.08.3-1.el8.x86_64.rpmC kf5-akonadi-contacts-21.08.3-1.el8.src.rpmC kf5-akonadi-contacts-21.08.3-1.el8.aarch64.rpm kf5-akonadi-contacts-devel-21.08.3-1.el8.aarch64.rpm kf5-akonadi-contacts-debugsource-21.08.3-1.el8.aarch64.rpm kf5-akonadi-contacts-debuginfo-21.08.3-1.el8.aarch64.rpmC kf5-akonadi-contacts-21.08.3-1.el8.x86_64.rpm kf5-akonadi-contacts-devel-21.08.3-1.el8.x86_64.rpm kf5-akonadi-contacts-debugsource-21.08.3-1.el8.x86_64.rpm kf5-akonadi-contacts-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-akonadi-mime-21.08.3-1.el8.src.rpmL kf5-akonadi-mime-21.08.3-1.el8.aarch64.rpm[ kf5-akonadi-mime-devel-21.08.3-1.el8.aarch64.rpmZ kf5-akonadi-mime-debugsource-21.08.3-1.el8.aarch64.rpmY kf5-akonadi-mime-debuginfo-21.08.3-1.el8.aarch64.rpm\ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.aarch64.rpmL kf5-akonadi-mime-21.08.3-1.el8.ppc64le.rpm[ kf5-akonadi-mime-devel-21.08.3-1.el8.ppc64le.rpmZ kf5-akonadi-mime-debugsource-21.08.3-1.el8.ppc64le.rpmY kf5-akonadi-mime-debuginfo-21.08.3-1.el8.ppc64le.rpm\ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.ppc64le.rpmL kf5-akonadi-mime-21.08.3-1.el8.s390x.rpm[ kf5-akonadi-mime-devel-21.08.3-1.el8.s390x.rpmZ kf5-akonadi-mime-debugsource-21.08.3-1.el8.s390x.rpmY kf5-akonadi-mime-debuginfo-21.08.3-1.el8.s390x.rpm\ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.s390x.rpmL kf5-akonadi-mime-21.08.3-1.el8.x86_64.rpm[ kf5-akonadi-mime-devel-21.08.3-1.el8.x86_64.rpmZ kf5-akonadi-mime-debugsource-21.08.3-1.el8.x86_64.rpmY kf5-akonadi-mime-debuginfo-21.08.3-1.el8.x86_64.rpm\ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.x86_64.rpmM kf5-akonadi-notes-21.08.3-1.el8.src.rpmM kf5-akonadi-notes-21.08.3-1.el8.aarch64.rpm_ kf5-akonadi-notes-devel-21.08.3-1.el8.aarch64.rpm^ kf5-akonadi-notes-debugsource-21.08.3-1.el8.aarch64.rpm] kf5-akonadi-notes-debuginfo-21.08.3-1.el8.aarch64.rpmM kf5-akonadi-notes-21.08.3-1.el8.ppc64le.rpm_ kf5-akonadi-notes-devel-21.08.3-1.el8.ppc64le.rpm^ kf5-akonadi-notes-debugsource-21.08.3-1.el8.ppc64le.rpm] kf5-akonadi-notes-debuginfo-21.08.3-1.el8.ppc64le.rpmM kf5-akonadi-notes-21.08.3-1.el8.s390x.rpm_ kf5-akonadi-notes-devel-21.08.3-1.el8.s390x.rpm^ kf5-akonadi-notes-debugsource-21.08.3-1.el8.s390x.rpm] kf5-akonadi-notes-debuginfo-21.08.3-1.el8.s390x.rpmM kf5-akonadi-notes-21.08.3-1.el8.x86_64.rpm_ kf5-akonadi-notes-devel-21.08.3-1.el8.x86_64.rpm^ kf5-akonadi-notes-debugsource-21.08.3-1.el8.x86_64.rpm] kf5-akonadi-notes-debuginfo-21.08.3-1.el8.x86_64.rpm` kf5-akonadi-search-21.08.3-1.el8.src.rpm` kf5-akonadi-search-21.08.3-1.el8.aarch64.rpmF kf5-akonadi-search-devel-21.08.3-1.el8.aarch64.rpmE kf5-akonadi-search-debugsource-21.08.3-1.el8.aarch64.rpmD kf5-akonadi-search-debuginfo-21.08.3-1.el8.aarch64.rpm` kf5-akonadi-search-21.08.3-1.el8.ppc64le.rpmF kf5-akonadi-search-devel-21.08.3-1.el8.ppc64le.rpmE kf5-akonadi-search-debugsource-21.08.3-1.el8.ppc64le.rpmD kf5-akonadi-search-debuginfo-21.08.3-1.el8.ppc64le.rpm` kf5-akonadi-search-21.08.3-1.el8.x86_64.rpmF kf5-akonadi-search-devel-21.08.3-1.el8.x86_64.rpmE kf5-akonadi-search-debugsource-21.08.3-1.el8.x86_64.rpmD kf5-akonadi-search-debuginfo-21.08.3-1.el8.x86_64.rpmN kf5-akonadi-server-21.08.3-1.el8.src.rpmN kf5-akonadi-server-21.08.3-1.el8.aarch64.rpmc kf5-akonadi-server-devel-21.08.3-1.el8.aarch64.rpme kf5-akonadi-server-mysql-21.08.3-1.el8.aarch64.rpmb kf5-akonadi-server-debugsource-21.08.3-1.el8.aarch64.rpma kf5-akonadi-server-debuginfo-21.08.3-1.el8.aarch64.rpmd kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.aarch64.rpmN kf5-akonadi-server-21.08.3-1.el8.ppc64le.rpmc kf5-akonadi-server-devel-21.08.3-1.el8.ppc64le.rpme kf5-akonadi-server-mysql-21.08.3-1.el8.ppc64le.rpmb kf5-akonadi-server-debugsource-21.08.3-1.el8.ppc64le.rpma kf5-akonadi-server-debuginfo-21.08.3-1.el8.ppc64le.rpmd kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.ppc64le.rpmN kf5-akonadi-server-21.08.3-1.el8.s390x.rpmc kf5-akonadi-server-devel-21.08.3-1.el8.s390x.rpme kf5-akonadi-server-mysql-21.08.3-1.el8.s390x.rpmb kf5-akonadi-server-debugsource-21.08.3-1.el8.s390x.rpma kf5-akonadi-server-debuginfo-21.08.3-1.el8.s390x.rpmd kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.s390x.rpmN kf5-akonadi-server-21.08.3-1.el8.x86_64.rpmc kf5-akonadi-server-devel-21.08.3-1.el8.x86_64.rpme kf5-akonadi-server-mysql-21.08.3-1.el8.x86_64.rpmb kf5-akonadi-server-debugsource-21.08.3-1.el8.x86_64.rpma kf5-akonadi-server-debuginfo-21.08.3-1.el8.x86_64.rpmd kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.x86_64.rpmO kf5-attica-5.88.0-1.el8.src.rpmO kf5-attica-5.88.0-1.el8.aarch64.rpmh kf5-attica-devel-5.88.0-1.el8.aarch64.rpmg kf5-attica-debugsource-5.88.0-1.el8.aarch64.rpmf kf5-attica-debuginfo-5.88.0-1.el8.aarch64.rpmO kf5-attica-5.88.0-1.el8.ppc64le.rpmh kf5-attica-devel-5.88.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.88.0-1.el8.ppc64le.rpmf kf5-attica-debuginfo-5.88.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.88.0-1.el8.s390x.rpmO kf5-attica-5.88.0-1.el8.s390x.rpmh kf5-attica-devel-5.88.0-1.el8.s390x.rpmf kf5-attica-debuginfo-5.88.0-1.el8.s390x.rpmO kf5-attica-5.88.0-1.el8.x86_64.rpmh kf5-attica-devel-5.88.0-1.el8.x86_64.rpmg kf5-attica-debugsource-5.88.0-1.el8.x86_64.rpmf kf5-attica-debuginfo-5.88.0-1.el8.x86_64.rpm| kf5-audiocd-kio-21.08.3-1.el8.src.rpm| kf5-audiocd-kio-21.08.3-1.el8.aarch64.rpmP kf5-audiocd-kio-devel-21.08.3-1.el8.aarch64.rpm kf5-audiocd-kio-doc-21.08.3-1.el8.noarch.rpmO kf5-audiocd-kio-debugsource-21.08.3-1.el8.aarch64.rpmN kf5-audiocd-kio-debuginfo-21.08.3-1.el8.aarch64.rpm| kf5-audiocd-kio-21.08.3-1.el8.ppc64le.rpmP kf5-audiocd-kio-devel-21.08.3-1.el8.ppc64le.rpmO kf5-audiocd-kio-debugsource-21.08.3-1.el8.ppc64le.rpmN kf5-audiocd-kio-debuginfo-21.08.3-1.el8.ppc64le.rpm| kf5-audiocd-kio-21.08.3-1.el8.x86_64.rpmP kf5-audiocd-kio-devel-21.08.3-1.el8.x86_64.rpmO kf5-audiocd-kio-debugsource-21.08.3-1.el8.x86_64.rpmN kf5-audiocd-kio-debuginfo-21.08.3-1.el8.x86_64.rpmP kf5-baloo-5.88.0-1.el8.src.rpmP kf5-baloo-5.88.0-1.el8.aarch64.rpmk kf5-baloo-devel-5.88.0-1.el8.aarch64.rpml kf5-baloo-file-5.88.0-1.el8.aarch64.rpmn kf5-baloo-libs-5.88.0-1.el8.aarch64.rpmj kf5-baloo-debugsource-5.88.0-1.el8.aarch64.rpmi kf5-baloo-debuginfo-5.88.0-1.el8.aarch64.rpmm kf5-baloo-file-debuginfo-5.88.0-1.el8.aarch64.rpmo kf5-baloo-libs-debuginfo-5.88.0-1.el8.aarch64.rpmP kf5-baloo-5.88.0-1.el8.ppc64le.rpmk kf5-baloo-devel-5.88.0-1.el8.ppc64le.rpml kf5-baloo-file-5.88.0-1.el8.ppc64le.rpmn kf5-baloo-libs-5.88.0-1.el8.ppc64le.rpmj kf5-baloo-debugsource-5.88.0-1.el8.ppc64le.rpmi kf5-baloo-debuginfo-5.88.0-1.el8.ppc64le.rpmm kf5-baloo-file-debuginfo-5.88.0-1.el8.ppc64le.rpmo kf5-baloo-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmP kf5-baloo-5.88.0-1.el8.s390x.rpmk kf5-baloo-devel-5.88.0-1.el8.s390x.rpml kf5-baloo-file-5.88.0-1.el8.s390x.rpmn kf5-baloo-libs-5.88.0-1.el8.s390x.rpmj kf5-baloo-debugsource-5.88.0-1.el8.s390x.rpmi kf5-baloo-debuginfo-5.88.0-1.el8.s390x.rpmm kf5-baloo-file-debuginfo-5.88.0-1.el8.s390x.rpmo kf5-baloo-libs-debuginfo-5.88.0-1.el8.s390x.rpmP kf5-baloo-5.88.0-1.el8.x86_64.rpmk kf5-baloo-devel-5.88.0-1.el8.x86_64.rpml kf5-baloo-file-5.88.0-1.el8.x86_64.rpmn kf5-baloo-libs-5.88.0-1.el8.x86_64.rpmj kf5-baloo-debugsource-5.88.0-1.el8.x86_64.rpmi kf5-baloo-debuginfo-5.88.0-1.el8.x86_64.rpmm kf5-baloo-file-debuginfo-5.88.0-1.el8.x86_64.rpmo kf5-baloo-libs-debuginfo-5.88.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.88.0-1.el8.src.rpmQ kf5-bluez-qt-5.88.0-1.el8.aarch64.rpmr kf5-bluez-qt-devel-5.88.0-1.el8.aarch64.rpmq kf5-bluez-qt-debugsource-5.88.0-1.el8.aarch64.rpmp kf5-bluez-qt-debuginfo-5.88.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.88.0-1.el8.ppc64le.rpmr kf5-bluez-qt-devel-5.88.0-1.el8.ppc64le.rpmq kf5-bluez-qt-debugsource-5.88.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debuginfo-5.88.0-1.el8.ppc64le.rpmQ kf5-bluez-qt-5.88.0-1.el8.s390x.rpmr kf5-bluez-qt-devel-5.88.0-1.el8.s390x.rpmq kf5-bluez-qt-debugsource-5.88.0-1.el8.s390x.rpmp kf5-bluez-qt-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.88.0-1.el8.x86_64.rpmr kf5-bluez-qt-devel-5.88.0-1.el8.x86_64.rpmq kf5-bluez-qt-debugsource-5.88.0-1.el8.x86_64.rpmp kf5-bluez-qt-debuginfo-5.88.0-1.el8.x86_64.rpmF kf5-calendarsupport-21.08.3-1.el8.src.rpmF kf5-calendarsupport-21.08.3-1.el8.aarch64.rpm$ kf5-calendarsupport-devel-21.08.3-1.el8.aarch64.rpm# kf5-calendarsupport-debugsource-21.08.3-1.el8.aarch64.rpm" kf5-calendarsupport-debuginfo-21.08.3-1.el8.aarch64.rpmF kf5-calendarsupport-21.08.3-1.el8.x86_64.rpm$ kf5-calendarsupport-devel-21.08.3-1.el8.x86_64.rpm# kf5-calendarsupport-debugsource-21.08.3-1.el8.x86_64.rpm" kf5-calendarsupport-debuginfo-21.08.3-1.el8.x86_64.rpmG kf5-eventviews-21.08.3-1.el8.src.rpmG kf5-eventviews-21.08.3-1.el8.aarch64.rpm' kf5-eventviews-devel-21.08.3-1.el8.aarch64.rpm& kf5-eventviews-debugsource-21.08.3-1.el8.aarch64.rpm% kf5-eventviews-debuginfo-21.08.3-1.el8.aarch64.rpmG kf5-eventviews-21.08.3-1.el8.x86_64.rpm' kf5-eventviews-devel-21.08.3-1.el8.x86_64.rpm& kf5-eventviews-debugsource-21.08.3-1.el8.x86_64.rpm% kf5-eventviews-debuginfo-21.08.3-1.el8.x86_64.rpmR kf5-frameworkintegration-5.88.0-1.el8.src.rpmR kf5-frameworkintegration-5.88.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-5.88.0-1.el8.aarch64.rpmv kf5-frameworkintegration-devel-5.88.0-1.el8.aarch64.rpmu kf5-frameworkintegration-debugsource-5.88.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debuginfo-5.88.0-1.el8.aarch64.rpmx kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.88.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-5.88.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-devel-5.88.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-debugsource-5.88.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debuginfo-5.88.0-1.el8.ppc64le.rpmx kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmx kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.88.0-1.el8.s390x.rpmt kf5-frameworkintegration-debuginfo-5.88.0-1.el8.s390x.rpmv kf5-frameworkintegration-devel-5.88.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-5.88.0-1.el8.s390x.rpmu kf5-frameworkintegration-debugsource-5.88.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.88.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-5.88.0-1.el8.x86_64.rpmv kf5-frameworkintegration-devel-5.88.0-1.el8.x86_64.rpmu kf5-frameworkintegration-debugsource-5.88.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debuginfo-5.88.0-1.el8.x86_64.rpmx kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.x86_64.rpmS kf5-grantleetheme-21.08.3-1.el8.src.rpmS kf5-grantleetheme-21.08.3-1.el8.aarch64.rpm{ kf5-grantleetheme-devel-21.08.3-1.el8.aarch64.rpmz kf5-grantleetheme-debugsource-21.08.3-1.el8.aarch64.rpmy kf5-grantleetheme-debuginfo-21.08.3-1.el8.aarch64.rpmS kf5-grantleetheme-21.08.3-1.el8.ppc64le.rpm{ kf5-grantleetheme-devel-21.08.3-1.el8.ppc64le.rpmz kf5-grantleetheme-debugsource-21.08.3-1.el8.ppc64le.rpmy kf5-grantleetheme-debuginfo-21.08.3-1.el8.ppc64le.rpmS kf5-grantleetheme-21.08.3-1.el8.s390x.rpm{ kf5-grantleetheme-devel-21.08.3-1.el8.s390x.rpmz kf5-grantleetheme-debugsource-21.08.3-1.el8.s390x.rpmy kf5-grantleetheme-debuginfo-21.08.3-1.el8.s390x.rpmS kf5-grantleetheme-21.08.3-1.el8.x86_64.rpm{ kf5-grantleetheme-devel-21.08.3-1.el8.x86_64.rpmz kf5-grantleetheme-debugsource-21.08.3-1.el8.x86_64.rpmy kf5-grantleetheme-debuginfo-21.08.3-1.el8.x86_64.rpmI kf5-incidenceeditor-21.08.3-1.el8.src.rpmI kf5-incidenceeditor-21.08.3-1.el8.aarch64.rpm* kf5-incidenceeditor-devel-21.08.3-1.el8.aarch64.rpm) kf5-incidenceeditor-debugsource-21.08.3-1.el8.aarch64.rpm( kf5-incidenceeditor-debuginfo-21.08.3-1.el8.aarch64.rpmI kf5-incidenceeditor-21.08.3-1.el8.x86_64.rpm* kf5-incidenceeditor-devel-21.08.3-1.el8.x86_64.rpm) kf5-incidenceeditor-debugsource-21.08.3-1.el8.x86_64.rpm( kf5-incidenceeditor-debuginfo-21.08.3-1.el8.x86_64.rpmT kf5-kactivities-5.88.0-1.el8.src.rpmT kf5-kactivities-5.88.0-1.el8.aarch64.rpm~ kf5-kactivities-devel-5.88.0-1.el8.aarch64.rpm} kf5-kactivities-debugsource-5.88.0-1.el8.aarch64.rpm| kf5-kactivities-debuginfo-5.88.0-1.el8.aarch64.rpmT kf5-kactivities-5.88.0-1.el8.ppc64le.rpm~ kf5-kactivities-devel-5.88.0-1.el8.ppc64le.rpm} kf5-kactivities-debugsource-5.88.0-1.el8.ppc64le.rpm| kf5-kactivities-debuginfo-5.88.0-1.el8.ppc64le.rpmT kf5-kactivities-5.88.0-1.el8.s390x.rpm~ kf5-kactivities-devel-5.88.0-1.el8.s390x.rpm} kf5-kactivities-debugsource-5.88.0-1.el8.s390x.rpm| kf5-kactivities-debuginfo-5.88.0-1.el8.s390x.rpmT kf5-kactivities-5.88.0-1.el8.x86_64.rpm~ kf5-kactivities-devel-5.88.0-1.el8.x86_64.rpm} kf5-kactivities-debugsource-5.88.0-1.el8.x86_64.rpm| kf5-kactivities-debuginfo-5.88.0-1.el8.x86_64.rpmUkkf5-kactivities-stats-5.88.0-2.el8.src.rpmUkkf5-kactivities-stats-5.88.0-2.el8.aarch64.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.aarch64.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.aarch64.rpmkkf5-kactivities-stats-debuginfo-5.88.0-2.el8.aarch64.rpmUkkf5-kactivities-stats-5.88.0-2.el8.ppc64le.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.ppc64le.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.ppc64le.rpmkkf5-kactivities-stats-debuginfo-5.88.0-2.el8.ppc64le.rpmUkkf5-kactivities-stats-5.88.0-2.el8.s390x.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.s390x.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.s390x.rpmkkf5-kactivities-stats-debuginfo-5.88.0-2.el8.s390x.rpmUkkf5-kactivities-stats-5.88.0-2.el8.x86_64.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.x86_64.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.x86_64.rpmkkf5-kactivities-stats-debuginfo-5.88.0-2.el8.x86_64.rpm kf5-kalarmcal-21.08.3-1.el8.src.rpm kf5-kalarmcal-21.08.3-1.el8.aarch64.rpmG kf5-kalarmcal-devel-21.08.3-1.el8.aarch64.rpmF kf5-kalarmcal-debugsource-21.08.3-1.el8.aarch64.rpmE kf5-kalarmcal-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kalarmcal-21.08.3-1.el8.ppc64le.rpmG kf5-kalarmcal-devel-21.08.3-1.el8.ppc64le.rpmF kf5-kalarmcal-debugsource-21.08.3-1.el8.ppc64le.rpmE kf5-kalarmcal-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kalarmcal-21.08.3-1.el8.x86_64.rpmG kf5-kalarmcal-devel-21.08.3-1.el8.x86_64.rpmF kf5-kalarmcal-debugsource-21.08.3-1.el8.x86_64.rpmE kf5-kalarmcal-debuginfo-21.08.3-1.el8.x86_64.rpmv kf5-kapidox-5.88.0-1.el8.src.rpmv kf5-kapidox-5.88.0-1.el8.noarch.rpmV kf5-karchive-5.88.0-1.el8.src.rpmV kf5-karchive-5.88.0-1.el8.aarch64.rpm kf5-karchive-devel-5.88.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.88.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.88.0-1.el8.aarch64.rpmV kf5-karchive-5.88.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.88.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.88.0-1.el8.ppc64le.rpmV kf5-karchive-5.88.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.88.0-1.el8.s390x.rpm kf5-karchive-devel-5.88.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.88.0-1.el8.s390x.rpmV kf5-karchive-5.88.0-1.el8.x86_64.rpm kf5-karchive-devel-5.88.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.88.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.88.0-1.el8.x86_64.rpmW kf5-kauth-5.88.0-1.el8.src.rpmW kf5-kauth-5.88.0-1.el8.aarch64.rpm kf5-kauth-devel-5.88.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.88.0-1.el8.aarch64.rpmW kf5-kauth-5.88.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.88.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.88.0-1.el8.ppc64le.rpmW kf5-kauth-5.88.0-1.el8.s390x.rpm kf5-kauth-devel-5.88.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.88.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.88.0-1.el8.s390x.rpmW kf5-kauth-5.88.0-1.el8.x86_64.rpm kf5-kauth-devel-5.88.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.88.0-1.el8.x86_64.rpm+kf5-kblog-20.04.3-4.el8.src.rpm+kf5-kblog-20.04.3-4.el8.aarch64.rpmI+kf5-kblog-devel-20.04.3-4.el8.aarch64.rpmH+kf5-kblog-debugsource-20.04.3-4.el8.aarch64.rpmG+kf5-kblog-debuginfo-20.04.3-4.el8.aarch64.rpm+kf5-kblog-20.04.3-4.el8.ppc64le.rpmI+kf5-kblog-devel-20.04.3-4.el8.ppc64le.rpmH+kf5-kblog-debugsource-20.04.3-4.el8.ppc64le.rpmG+kf5-kblog-debuginfo-20.04.3-4.el8.ppc64le.rpm+kf5-kblog-20.04.3-4.el8.x86_64.rpmI+kf5-kblog-devel-20.04.3-4.el8.x86_64.rpmH+kf5-kblog-debugsource-20.04.3-4.el8.x86_64.rpmG+kf5-kblog-debuginfo-20.04.3-4.el8.x86_64.rpmX kf5-kbookmarks-5.88.0-1.el8.src.rpmX kf5-kbookmarks-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.s390x.rpmX kf5-kbookmarks-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.x86_64.rpm jkf5-kcalendarcore-5.88.0-1.el8.src.rpm jkf5-kcalendarcore-5.88.0-1.el8.aarch64.rpmLjkf5-kcalendarcore-devel-5.88.0-1.el8.aarch64.rpmKjkf5-kcalendarcore-debugsource-5.88.0-1.el8.aarch64.rpmJjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.aarch64.rpm jkf5-kcalendarcore-5.88.0-1.el8.ppc64le.rpmLjkf5-kcalendarcore-devel-5.88.0-1.el8.ppc64le.rpmKjkf5-kcalendarcore-debugsource-5.88.0-1.el8.ppc64le.rpmJjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.ppc64le.rpm jkf5-kcalendarcore-5.88.0-1.el8.x86_64.rpmLjkf5-kcalendarcore-devel-5.88.0-1.el8.x86_64.rpmKjkf5-kcalendarcore-debugsource-5.88.0-1.el8.x86_64.rpmJjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kcalendarutils-21.08.3-1.el8.src.rpm kf5-kcalendarutils-21.08.3-1.el8.aarch64.rpmO kf5-kcalendarutils-devel-21.08.3-1.el8.aarch64.rpmN kf5-kcalendarutils-debugsource-21.08.3-1.el8.aarch64.rpmM kf5-kcalendarutils-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kcalendarutils-21.08.3-1.el8.ppc64le.rpmO kf5-kcalendarutils-devel-21.08.3-1.el8.ppc64le.rpmN kf5-kcalendarutils-debugsource-21.08.3-1.el8.ppc64le.rpmM kf5-kcalendarutils-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kcalendarutils-21.08.3-1.el8.x86_64.rpmO kf5-kcalendarutils-devel-21.08.3-1.el8.x86_64.rpmN kf5-kcalendarutils-debugsource-21.08.3-1.el8.x86_64.rpmM kf5-kcalendarutils-debuginfo-21.08.3-1.el8.x86_64.rpmY kf5-kcmutils-5.88.0-1.el8.src.rpmY kf5-kcmutils-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.aarch64.rpmY kf5-kcmutils-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.88.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.88.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.s390x.rpmY kf5-kcmutils-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.88.0-1.el8.src.rpmZ kf5-kcodecs-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.88.0-1.el8.s390x.rpmZ kf5-kcodecs-5.88.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.s390x.rpmZ kf5-kcodecs-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.88.0-1.el8.src.rpm[ kf5-kcompletion-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.ppc64le.rpm[ kf5-kcompletion-5.88.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.88.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.s390x.rpm[ kf5-kcompletion-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.x86_64.rpm\ kf5-kconfig-5.88.0-1.el8.src.rpm\ kf5-kconfig-5.88.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.88.0-1.el8.aarch64.rpm kf5-kconfig-core-5.88.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.88.0-1.el8.aarch64.rpmq kf5-kconfig-doc-5.88.0-1.el8.noarch.rpm kf5-kconfig-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.aarch64.rpm\ kf5-kconfig-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.88.0-1.el8.s390x.rpm kf5-kconfig-gui-5.88.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kconfig-devel-5.88.0-1.el8.s390x.rpm kf5-kconfig-core-5.88.0-1.el8.s390x.rpm\ kf5-kconfig-5.88.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.s390x.rpm\ kf5-kconfig-5.88.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.88.0-1.el8.x86_64.rpm kf5-kconfig-core-5.88.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.88.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.88.0-1.el8.src.rpm] kf5-kconfigwidgets-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.88.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm^jkf5-kcontacts-5.88.0-1.el8.src.rpm^jkf5-kcontacts-5.88.0-1.el8.aarch64.rpm#jkf5-kcontacts-devel-5.88.0-1.el8.aarch64.rpm"jkf5-kcontacts-debugsource-5.88.0-1.el8.aarch64.rpm!jkf5-kcontacts-debuginfo-5.88.0-1.el8.aarch64.rpm^jkf5-kcontacts-5.88.0-1.el8.ppc64le.rpm#jkf5-kcontacts-devel-5.88.0-1.el8.ppc64le.rpm"jkf5-kcontacts-debugsource-5.88.0-1.el8.ppc64le.rpm!jkf5-kcontacts-debuginfo-5.88.0-1.el8.ppc64le.rpm^jkf5-kcontacts-5.88.0-1.el8.s390x.rpm#jkf5-kcontacts-devel-5.88.0-1.el8.s390x.rpm"jkf5-kcontacts-debugsource-5.88.0-1.el8.s390x.rpm!jkf5-kcontacts-debuginfo-5.88.0-1.el8.s390x.rpm^jkf5-kcontacts-5.88.0-1.el8.x86_64.rpm#jkf5-kcontacts-devel-5.88.0-1.el8.x86_64.rpm"jkf5-kcontacts-debugsource-5.88.0-1.el8.x86_64.rpm!jkf5-kcontacts-debuginfo-5.88.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.88.0-1.el8.src.rpm_ kf5-kcoreaddons-5.88.0-1.el8.aarch64.rpm& kf5-kcoreaddons-devel-5.88.0-1.el8.aarch64.rpm% kf5-kcoreaddons-debugsource-5.88.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debuginfo-5.88.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.88.0-1.el8.ppc64le.rpm& kf5-kcoreaddons-devel-5.88.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-debugsource-5.88.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-debugsource-5.88.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debuginfo-5.88.0-1.el8.s390x.rpm& kf5-kcoreaddons-devel-5.88.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.88.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.88.0-1.el8.x86_64.rpm& kf5-kcoreaddons-devel-5.88.0-1.el8.x86_64.rpm% kf5-kcoreaddons-debugsource-5.88.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debuginfo-5.88.0-1.el8.x86_64.rpm` kf5-kcrash-5.88.0-1.el8.src.rpm` kf5-kcrash-5.88.0-1.el8.aarch64.rpm) kf5-kcrash-devel-5.88.0-1.el8.aarch64.rpm( kf5-kcrash-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-kcrash-debuginfo-5.88.0-1.el8.aarch64.rpm` kf5-kcrash-5.88.0-1.el8.ppc64le.rpm) kf5-kcrash-devel-5.88.0-1.el8.ppc64le.rpm( kf5-kcrash-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-kcrash-debuginfo-5.88.0-1.el8.ppc64le.rpm) kf5-kcrash-devel-5.88.0-1.el8.s390x.rpm` kf5-kcrash-5.88.0-1.el8.s390x.rpm( kf5-kcrash-debugsource-5.88.0-1.el8.s390x.rpm' kf5-kcrash-debuginfo-5.88.0-1.el8.s390x.rpm` kf5-kcrash-5.88.0-1.el8.x86_64.rpm) kf5-kcrash-devel-5.88.0-1.el8.x86_64.rpm( kf5-kcrash-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-kcrash-debuginfo-5.88.0-1.el8.x86_64.rpmajkf5-kdav-5.88.0-1.el8.src.rpmajkf5-kdav-5.88.0-1.el8.aarch64.rpm,jkf5-kdav-devel-5.88.0-1.el8.aarch64.rpm+jkf5-kdav-debugsource-5.88.0-1.el8.aarch64.rpm*jkf5-kdav-debuginfo-5.88.0-1.el8.aarch64.rpmajkf5-kdav-5.88.0-1.el8.ppc64le.rpm,jkf5-kdav-devel-5.88.0-1.el8.ppc64le.rpm+jkf5-kdav-debugsource-5.88.0-1.el8.ppc64le.rpm*jkf5-kdav-debuginfo-5.88.0-1.el8.ppc64le.rpmajkf5-kdav-5.88.0-1.el8.s390x.rpm,jkf5-kdav-devel-5.88.0-1.el8.s390x.rpm+jkf5-kdav-debugsource-5.88.0-1.el8.s390x.rpm*jkf5-kdav-debuginfo-5.88.0-1.el8.s390x.rpmajkf5-kdav-5.88.0-1.el8.x86_64.rpm,jkf5-kdav-devel-5.88.0-1.el8.x86_64.rpm+jkf5-kdav-debugsource-5.88.0-1.el8.x86_64.rpm*jkf5-kdav-debuginfo-5.88.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.88.0-1.el8.src.rpmb kf5-kdbusaddons-5.88.0-1.el8.aarch64.rpm/ kf5-kdbusaddons-devel-5.88.0-1.el8.aarch64.rpm. kf5-kdbusaddons-debugsource-5.88.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debuginfo-5.88.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.88.0-1.el8.ppc64le.rpm/ kf5-kdbusaddons-devel-5.88.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-debugsource-5.88.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debuginfo-5.88.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.88.0-1.el8.s390x.rpm. kf5-kdbusaddons-debugsource-5.88.0-1.el8.s390x.rpm/ kf5-kdbusaddons-devel-5.88.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.88.0-1.el8.x86_64.rpm/ kf5-kdbusaddons-devel-5.88.0-1.el8.x86_64.rpm. kf5-kdbusaddons-debugsource-5.88.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debuginfo-5.88.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.88.0-1.el8.src.rpmc kf5-kdeclarative-5.88.0-1.el8.aarch64.rpm2 kf5-kdeclarative-devel-5.88.0-1.el8.aarch64.rpm1 kf5-kdeclarative-debugsource-5.88.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debuginfo-5.88.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.88.0-1.el8.ppc64le.rpm2 kf5-kdeclarative-devel-5.88.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-debugsource-5.88.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debuginfo-5.88.0-1.el8.ppc64le.rpmc kf5-kdeclarative-5.88.0-1.el8.s390x.rpm2 kf5-kdeclarative-devel-5.88.0-1.el8.s390x.rpm1 kf5-kdeclarative-debugsource-5.88.0-1.el8.s390x.rpm0 kf5-kdeclarative-debuginfo-5.88.0-1.el8.s390x.rpmc kf5-kdeclarative-5.88.0-1.el8.x86_64.rpm2 kf5-kdeclarative-devel-5.88.0-1.el8.x86_64.rpm1 kf5-kdeclarative-debugsource-5.88.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debuginfo-5.88.0-1.el8.x86_64.rpmd kf5-kded-5.88.0-1.el8.src.rpmd kf5-kded-5.88.0-1.el8.aarch64.rpm5 kf5-kded-devel-5.88.0-1.el8.aarch64.rpm4 kf5-kded-debugsource-5.88.0-1.el8.aarch64.rpm3 kf5-kded-debuginfo-5.88.0-1.el8.aarch64.rpmd kf5-kded-5.88.0-1.el8.ppc64le.rpm5 kf5-kded-devel-5.88.0-1.el8.ppc64le.rpm4 kf5-kded-debugsource-5.88.0-1.el8.ppc64le.rpm3 kf5-kded-debuginfo-5.88.0-1.el8.ppc64le.rpmd kf5-kded-5.88.0-1.el8.s390x.rpm5 kf5-kded-devel-5.88.0-1.el8.s390x.rpm4 kf5-kded-debugsource-5.88.0-1.el8.s390x.rpm3 kf5-kded-debuginfo-5.88.0-1.el8.s390x.rpmd kf5-kded-5.88.0-1.el8.x86_64.rpm5 kf5-kded-devel-5.88.0-1.el8.x86_64.rpm4 kf5-kded-debugsource-5.88.0-1.el8.x86_64.rpm3 kf5-kded-debuginfo-5.88.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.88.0-1.el8.src.rpme kf5-kdelibs4support-5.88.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-5.88.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.88.0-1.el8.noarch.rpm8 kf5-kdelibs4support-devel-5.88.0-1.el8.aarch64.rpm7 kf5-kdelibs4support-debugsource-5.88.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.aarch64.rpm: kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.88.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-5.88.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-devel-5.88.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-debugsource-5.88.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.ppc64le.rpm: kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-5.88.0-1.el8.s390x.rpme kf5-kdelibs4support-5.88.0-1.el8.s390x.rpm8 kf5-kdelibs4support-devel-5.88.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.s390x.rpm: kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.s390x.rpm7 kf5-kdelibs4support-debugsource-5.88.0-1.el8.s390x.rpme kf5-kdelibs4support-5.88.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-5.88.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-devel-5.88.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-debugsource-5.88.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.x86_64.rpm: kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.88.0-1.el8.src.rpmf kf5-kdesignerplugin-5.88.0-1.el8.aarch64.rpm< kf5-kdesignerplugin-debugsource-5.88.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.88.0-1.el8.ppc64le.rpm< kf5-kdesignerplugin-debugsource-5.88.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.ppc64le.rpmf kf5-kdesignerplugin-5.88.0-1.el8.s390x.rpm< kf5-kdesignerplugin-debugsource-5.88.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.88.0-1.el8.x86_64.rpm< kf5-kdesignerplugin-debugsource-5.88.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.x86_64.rpmg kf5-kdesu-5.88.0-1.el8.src.rpmg kf5-kdesu-5.88.0-1.el8.aarch64.rpm? kf5-kdesu-devel-5.88.0-1.el8.aarch64.rpm> kf5-kdesu-debugsource-5.88.0-1.el8.aarch64.rpm= kf5-kdesu-debuginfo-5.88.0-1.el8.aarch64.rpmg kf5-kdesu-5.88.0-1.el8.ppc64le.rpm? kf5-kdesu-devel-5.88.0-1.el8.ppc64le.rpm> kf5-kdesu-debugsource-5.88.0-1.el8.ppc64le.rpm= kf5-kdesu-debuginfo-5.88.0-1.el8.ppc64le.rpm> kf5-kdesu-debugsource-5.88.0-1.el8.s390x.rpm= kf5-kdesu-debuginfo-5.88.0-1.el8.s390x.rpmg kf5-kdesu-5.88.0-1.el8.s390x.rpm? kf5-kdesu-devel-5.88.0-1.el8.s390x.rpmg kf5-kdesu-5.88.0-1.el8.x86_64.rpm? kf5-kdesu-devel-5.88.0-1.el8.x86_64.rpm> kf5-kdesu-debugsource-5.88.0-1.el8.x86_64.rpm= kf5-kdesu-debuginfo-5.88.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.88.0-1.el8.src.rpmh kf5-kdewebkit-5.88.0-1.el8.aarch64.rpmB kf5-kdewebkit-devel-5.88.0-1.el8.aarch64.rpmA kf5-kdewebkit-debugsource-5.88.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debuginfo-5.88.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.88.0-1.el8.ppc64le.rpmB kf5-kdewebkit-devel-5.88.0-1.el8.ppc64le.rpmA kf5-kdewebkit-debugsource-5.88.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debuginfo-5.88.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.88.0-1.el8.s390x.rpmB kf5-kdewebkit-devel-5.88.0-1.el8.s390x.rpmA kf5-kdewebkit-debugsource-5.88.0-1.el8.s390x.rpm@ kf5-kdewebkit-debuginfo-5.88.0-1.el8.s390x.rpmh kf5-kdewebkit-5.88.0-1.el8.x86_64.rpmB kf5-kdewebkit-devel-5.88.0-1.el8.x86_64.rpmA kf5-kdewebkit-debugsource-5.88.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debuginfo-5.88.0-1.el8.x86_64.rpmi kf5-kdnssd-5.88.0-1.el8.src.rpmi kf5-kdnssd-5.88.0-1.el8.aarch64.rpmE kf5-kdnssd-devel-5.88.0-1.el8.aarch64.rpmD kf5-kdnssd-debugsource-5.88.0-1.el8.aarch64.rpmC kf5-kdnssd-debuginfo-5.88.0-1.el8.aarch64.rpmi kf5-kdnssd-5.88.0-1.el8.ppc64le.rpmE kf5-kdnssd-devel-5.88.0-1.el8.ppc64le.rpmD kf5-kdnssd-debugsource-5.88.0-1.el8.ppc64le.rpmC kf5-kdnssd-debuginfo-5.88.0-1.el8.ppc64le.rpmE kf5-kdnssd-devel-5.88.0-1.el8.s390x.rpmD kf5-kdnssd-debugsource-5.88.0-1.el8.s390x.rpmi kf5-kdnssd-5.88.0-1.el8.s390x.rpmC kf5-kdnssd-debuginfo-5.88.0-1.el8.s390x.rpmi kf5-kdnssd-5.88.0-1.el8.x86_64.rpmE kf5-kdnssd-devel-5.88.0-1.el8.x86_64.rpmD kf5-kdnssd-debugsource-5.88.0-1.el8.x86_64.rpmC kf5-kdnssd-debuginfo-5.88.0-1.el8.x86_64.rpmj kf5-kdoctools-5.88.0-1.el8.src.rpmj kf5-kdoctools-5.88.0-1.el8.aarch64.rpmH kf5-kdoctools-devel-5.88.0-1.el8.aarch64.rpmG kf5-kdoctools-debugsource-5.88.0-1.el8.aarch64.rpmF kf5-kdoctools-debuginfo-5.88.0-1.el8.aarch64.rpmj kf5-kdoctools-5.88.0-1.el8.ppc64le.rpmH kf5-kdoctools-devel-5.88.0-1.el8.ppc64le.rpmG kf5-kdoctools-debugsource-5.88.0-1.el8.ppc64le.rpmF kf5-kdoctools-debuginfo-5.88.0-1.el8.ppc64le.rpmF kf5-kdoctools-debuginfo-5.88.0-1.el8.s390x.rpmH kf5-kdoctools-devel-5.88.0-1.el8.s390x.rpmG kf5-kdoctools-debugsource-5.88.0-1.el8.s390x.rpmj kf5-kdoctools-5.88.0-1.el8.s390x.rpmj kf5-kdoctools-5.88.0-1.el8.x86_64.rpmH kf5-kdoctools-devel-5.88.0-1.el8.x86_64.rpmG kf5-kdoctools-debugsource-5.88.0-1.el8.x86_64.rpmF kf5-kdoctools-debuginfo-5.88.0-1.el8.x86_64.rpmk kf5-kemoticons-5.88.0-1.el8.src.rpmk kf5-kemoticons-5.88.0-1.el8.aarch64.rpmK kf5-kemoticons-devel-5.88.0-1.el8.aarch64.rpmJ kf5-kemoticons-debugsource-5.88.0-1.el8.aarch64.rpmI kf5-kemoticons-debuginfo-5.88.0-1.el8.aarch64.rpmk kf5-kemoticons-5.88.0-1.el8.ppc64le.rpmK kf5-kemoticons-devel-5.88.0-1.el8.ppc64le.rpmJ kf5-kemoticons-debugsource-5.88.0-1.el8.ppc64le.rpmI kf5-kemoticons-debuginfo-5.88.0-1.el8.ppc64le.rpmJ kf5-kemoticons-debugsource-5.88.0-1.el8.s390x.rpmk kf5-kemoticons-5.88.0-1.el8.s390x.rpmI kf5-kemoticons-debuginfo-5.88.0-1.el8.s390x.rpmK kf5-kemoticons-devel-5.88.0-1.el8.s390x.rpmk kf5-kemoticons-5.88.0-1.el8.x86_64.rpmK kf5-kemoticons-devel-5.88.0-1.el8.x86_64.rpmJ kf5-kemoticons-debugsource-5.88.0-1.el8.x86_64.rpmI kf5-kemoticons-debuginfo-5.88.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.88.0-1.el8.src.rpml kf5-kfilemetadata-5.88.0-1.el8.aarch64.rpmN kf5-kfilemetadata-devel-5.88.0-1.el8.aarch64.rpmM kf5-kfilemetadata-debugsource-5.88.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debuginfo-5.88.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.88.0-1.el8.ppc64le.rpmN kf5-kfilemetadata-devel-5.88.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-debugsource-5.88.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debuginfo-5.88.0-1.el8.ppc64le.rpml kf5-kfilemetadata-5.88.0-1.el8.s390x.rpmN kf5-kfilemetadata-devel-5.88.0-1.el8.s390x.rpmM kf5-kfilemetadata-debugsource-5.88.0-1.el8.s390x.rpmL kf5-kfilemetadata-debuginfo-5.88.0-1.el8.s390x.rpml kf5-kfilemetadata-5.88.0-1.el8.x86_64.rpmN kf5-kfilemetadata-devel-5.88.0-1.el8.x86_64.rpmM kf5-kfilemetadata-debugsource-5.88.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debuginfo-5.88.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.88.0-1.el8.src.rpmm kf5-kglobalaccel-5.88.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-5.88.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-devel-5.88.0-1.el8.aarch64.rpmP kf5-kglobalaccel-debugsource-5.88.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debuginfo-5.88.0-1.el8.aarch64.rpmS kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.88.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-5.88.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-devel-5.88.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-debugsource-5.88.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debuginfo-5.88.0-1.el8.ppc64le.rpmS kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmm kf5-kglobalaccel-5.88.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-5.88.0-1.el8.s390x.rpmO kf5-kglobalaccel-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-kglobalaccel-devel-5.88.0-1.el8.s390x.rpmP kf5-kglobalaccel-debugsource-5.88.0-1.el8.s390x.rpmS kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.88.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-5.88.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-devel-5.88.0-1.el8.x86_64.rpmP kf5-kglobalaccel-debugsource-5.88.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debuginfo-5.88.0-1.el8.x86_64.rpmS kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.88.0-1.el8.src.rpmn kf5-kguiaddons-5.88.0-1.el8.aarch64.rpmV kf5-kguiaddons-devel-5.88.0-1.el8.aarch64.rpmU kf5-kguiaddons-debugsource-5.88.0-1.el8.aarch64.rpmT kf5-kguiaddons-debuginfo-5.88.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.88.0-1.el8.ppc64le.rpmV kf5-kguiaddons-devel-5.88.0-1.el8.ppc64le.rpmU kf5-kguiaddons-debugsource-5.88.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.88.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.88.0-1.el8.s390x.rpmn kf5-kguiaddons-5.88.0-1.el8.s390x.rpmU kf5-kguiaddons-debugsource-5.88.0-1.el8.s390x.rpmV kf5-kguiaddons-devel-5.88.0-1.el8.s390x.rpmn kf5-kguiaddons-5.88.0-1.el8.x86_64.rpmV kf5-kguiaddons-devel-5.88.0-1.el8.x86_64.rpmU kf5-kguiaddons-debugsource-5.88.0-1.el8.x86_64.rpmT kf5-kguiaddons-debuginfo-5.88.0-1.el8.x86_64.rpmojkf5-kholidays-5.88.0-1.el8.src.rpmojkf5-kholidays-5.88.0-1.el8.aarch64.rpmYjkf5-kholidays-devel-5.88.0-1.el8.aarch64.rpmXjkf5-kholidays-debugsource-5.88.0-1.el8.aarch64.rpmWjkf5-kholidays-debuginfo-5.88.0-1.el8.aarch64.rpmojkf5-kholidays-5.88.0-1.el8.ppc64le.rpmYjkf5-kholidays-devel-5.88.0-1.el8.ppc64le.rpmXjkf5-kholidays-debugsource-5.88.0-1.el8.ppc64le.rpmWjkf5-kholidays-debuginfo-5.88.0-1.el8.ppc64le.rpmojkf5-kholidays-5.88.0-1.el8.s390x.rpmYjkf5-kholidays-devel-5.88.0-1.el8.s390x.rpmXjkf5-kholidays-debugsource-5.88.0-1.el8.s390x.rpmWjkf5-kholidays-debuginfo-5.88.0-1.el8.s390x.rpmojkf5-kholidays-5.88.0-1.el8.x86_64.rpmYjkf5-kholidays-devel-5.88.0-1.el8.x86_64.rpmXjkf5-kholidays-debugsource-5.88.0-1.el8.x86_64.rpmWjkf5-kholidays-debuginfo-5.88.0-1.el8.x86_64.rpmp kf5-khtml-5.88.0-1.el8.src.rpmp kf5-khtml-5.88.0-1.el8.aarch64.rpm\ kf5-khtml-devel-5.88.0-1.el8.aarch64.rpm[ kf5-khtml-debugsource-5.88.0-1.el8.aarch64.rpmZ kf5-khtml-debuginfo-5.88.0-1.el8.aarch64.rpmp kf5-khtml-5.88.0-1.el8.ppc64le.rpm\ kf5-khtml-devel-5.88.0-1.el8.ppc64le.rpm[ kf5-khtml-debugsource-5.88.0-1.el8.ppc64le.rpmZ kf5-khtml-debuginfo-5.88.0-1.el8.ppc64le.rpmp kf5-khtml-5.88.0-1.el8.s390x.rpm\ kf5-khtml-devel-5.88.0-1.el8.s390x.rpm[ kf5-khtml-debugsource-5.88.0-1.el8.s390x.rpmZ kf5-khtml-debuginfo-5.88.0-1.el8.s390x.rpmp kf5-khtml-5.88.0-1.el8.x86_64.rpm\ kf5-khtml-devel-5.88.0-1.el8.x86_64.rpm[ kf5-khtml-debugsource-5.88.0-1.el8.x86_64.rpmZ kf5-khtml-debuginfo-5.88.0-1.el8.x86_64.rpmq kf5-ki18n-5.88.0-1.el8.src.rpmq kf5-ki18n-5.88.0-1.el8.aarch64.rpm_ kf5-ki18n-devel-5.88.0-1.el8.aarch64.rpm^ kf5-ki18n-debugsource-5.88.0-1.el8.aarch64.rpm] kf5-ki18n-debuginfo-5.88.0-1.el8.aarch64.rpmq kf5-ki18n-5.88.0-1.el8.ppc64le.rpm_ kf5-ki18n-devel-5.88.0-1.el8.ppc64le.rpm^ kf5-ki18n-debugsource-5.88.0-1.el8.ppc64le.rpm] kf5-ki18n-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-ki18n-5.88.0-1.el8.s390x.rpm_ kf5-ki18n-devel-5.88.0-1.el8.s390x.rpm^ kf5-ki18n-debugsource-5.88.0-1.el8.s390x.rpm] kf5-ki18n-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-ki18n-5.88.0-1.el8.x86_64.rpm_ kf5-ki18n-devel-5.88.0-1.el8.x86_64.rpm^ kf5-ki18n-debugsource-5.88.0-1.el8.x86_64.rpm] kf5-ki18n-debuginfo-5.88.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.88.0-1.el8.src.rpmr kf5-kiconthemes-5.88.0-1.el8.aarch64.rpmb kf5-kiconthemes-devel-5.88.0-1.el8.aarch64.rpma kf5-kiconthemes-debugsource-5.88.0-1.el8.aarch64.rpm` kf5-kiconthemes-debuginfo-5.88.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.88.0-1.el8.ppc64le.rpmb kf5-kiconthemes-devel-5.88.0-1.el8.ppc64le.rpma kf5-kiconthemes-debugsource-5.88.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debuginfo-5.88.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.88.0-1.el8.s390x.rpmb kf5-kiconthemes-devel-5.88.0-1.el8.s390x.rpma kf5-kiconthemes-debugsource-5.88.0-1.el8.s390x.rpm` kf5-kiconthemes-debuginfo-5.88.0-1.el8.s390x.rpmr kf5-kiconthemes-5.88.0-1.el8.x86_64.rpmb kf5-kiconthemes-devel-5.88.0-1.el8.x86_64.rpma kf5-kiconthemes-debugsource-5.88.0-1.el8.x86_64.rpm` kf5-kiconthemes-debuginfo-5.88.0-1.el8.x86_64.rpms kf5-kidentitymanagement-21.08.3-1.el8.src.rpms kf5-kidentitymanagement-21.08.3-1.el8.aarch64.rpme kf5-kidentitymanagement-devel-21.08.3-1.el8.aarch64.rpmd kf5-kidentitymanagement-debugsource-21.08.3-1.el8.aarch64.rpmc kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.aarch64.rpms kf5-kidentitymanagement-21.08.3-1.el8.ppc64le.rpme kf5-kidentitymanagement-devel-21.08.3-1.el8.ppc64le.rpmd kf5-kidentitymanagement-debugsource-21.08.3-1.el8.ppc64le.rpmc kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.ppc64le.rpme kf5-kidentitymanagement-devel-21.08.3-1.el8.s390x.rpms kf5-kidentitymanagement-21.08.3-1.el8.s390x.rpmc kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.s390x.rpmd kf5-kidentitymanagement-debugsource-21.08.3-1.el8.s390x.rpms kf5-kidentitymanagement-21.08.3-1.el8.x86_64.rpme kf5-kidentitymanagement-devel-21.08.3-1.el8.x86_64.rpmd kf5-kidentitymanagement-debugsource-21.08.3-1.el8.x86_64.rpmc kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.x86_64.rpmt kf5-kidletime-5.88.0-1.el8.src.rpmt kf5-kidletime-5.88.0-1.el8.aarch64.rpmh kf5-kidletime-devel-5.88.0-1.el8.aarch64.rpmg kf5-kidletime-debugsource-5.88.0-1.el8.aarch64.rpmf kf5-kidletime-debuginfo-5.88.0-1.el8.aarch64.rpmt kf5-kidletime-5.88.0-1.el8.ppc64le.rpmh kf5-kidletime-devel-5.88.0-1.el8.ppc64le.rpmg kf5-kidletime-debugsource-5.88.0-1.el8.ppc64le.rpmf kf5-kidletime-debuginfo-5.88.0-1.el8.ppc64le.rpmt kf5-kidletime-5.88.0-1.el8.s390x.rpmh kf5-kidletime-devel-5.88.0-1.el8.s390x.rpmg kf5-kidletime-debugsource-5.88.0-1.el8.s390x.rpmf kf5-kidletime-debuginfo-5.88.0-1.el8.s390x.rpmt kf5-kidletime-5.88.0-1.el8.x86_64.rpmh kf5-kidletime-devel-5.88.0-1.el8.x86_64.rpmg kf5-kidletime-debugsource-5.88.0-1.el8.x86_64.rpmf kf5-kidletime-debuginfo-5.88.0-1.el8.x86_64.rpmu kf5-kimageformats-5.88.0-1.el8.src.rpmu kf5-kimageformats-5.88.0-1.el8.aarch64.rpmj kf5-kimageformats-debugsource-5.88.0-1.el8.aarch64.rpmi kf5-kimageformats-debuginfo-5.88.0-1.el8.aarch64.rpmu kf5-kimageformats-5.88.0-1.el8.ppc64le.rpmj kf5-kimageformats-debugsource-5.88.0-1.el8.ppc64le.rpmi kf5-kimageformats-debuginfo-5.88.0-1.el8.ppc64le.rpmj kf5-kimageformats-debugsource-5.88.0-1.el8.s390x.rpmi kf5-kimageformats-debuginfo-5.88.0-1.el8.s390x.rpmu kf5-kimageformats-5.88.0-1.el8.s390x.rpmu kf5-kimageformats-5.88.0-1.el8.x86_64.rpmj kf5-kimageformats-debugsource-5.88.0-1.el8.x86_64.rpmi kf5-kimageformats-debuginfo-5.88.0-1.el8.x86_64.rpmv kf5-kimap-21.08.3-1.el8.src.rpmv kf5-kimap-21.08.3-1.el8.aarch64.rpmm kf5-kimap-devel-21.08.3-1.el8.aarch64.rpml kf5-kimap-debugsource-21.08.3-1.el8.aarch64.rpmk kf5-kimap-debuginfo-21.08.3-1.el8.aarch64.rpmv kf5-kimap-21.08.3-1.el8.ppc64le.rpmm kf5-kimap-devel-21.08.3-1.el8.ppc64le.rpml kf5-kimap-debugsource-21.08.3-1.el8.ppc64le.rpmk kf5-kimap-debuginfo-21.08.3-1.el8.ppc64le.rpmk kf5-kimap-debuginfo-21.08.3-1.el8.s390x.rpml kf5-kimap-debugsource-21.08.3-1.el8.s390x.rpmv kf5-kimap-21.08.3-1.el8.s390x.rpmm kf5-kimap-devel-21.08.3-1.el8.s390x.rpmv kf5-kimap-21.08.3-1.el8.x86_64.rpmm kf5-kimap-devel-21.08.3-1.el8.x86_64.rpml kf5-kimap-debugsource-21.08.3-1.el8.x86_64.rpmk kf5-kimap-debuginfo-21.08.3-1.el8.x86_64.rpmw kf5-kinit-5.88.0-1.el8.src.rpmw kf5-kinit-5.88.0-1.el8.aarch64.rpmp kf5-kinit-devel-5.88.0-1.el8.aarch64.rpmo kf5-kinit-debugsource-5.88.0-1.el8.aarch64.rpmn kf5-kinit-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-kinit-5.88.0-1.el8.ppc64le.rpmp kf5-kinit-devel-5.88.0-1.el8.ppc64le.rpmo kf5-kinit-debugsource-5.88.0-1.el8.ppc64le.rpmn kf5-kinit-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kinit-5.88.0-1.el8.s390x.rpmp kf5-kinit-devel-5.88.0-1.el8.s390x.rpmo kf5-kinit-debugsource-5.88.0-1.el8.s390x.rpmn kf5-kinit-debuginfo-5.88.0-1.el8.s390x.rpmw kf5-kinit-5.88.0-1.el8.x86_64.rpmp kf5-kinit-devel-5.88.0-1.el8.x86_64.rpmo kf5-kinit-debugsource-5.88.0-1.el8.x86_64.rpmn kf5-kinit-debuginfo-5.88.0-1.el8.x86_64.rpmx kf5-kio-5.88.0-1.el8.src.rpmx kf5-kio-5.88.0-1.el8.aarch64.rpmw kf5-kio-devel-5.88.0-1.el8.aarch64.rpm kf5-kio-doc-5.88.0-1.el8.noarch.rpmq kf5-kio-core-5.88.0-1.el8.aarch64.rpms kf5-kio-core-libs-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-5.88.0-1.el8.aarch64.rpm{ kf5-kio-gui-5.88.0-1.el8.aarch64.rpm} kf5-kio-ntlm-5.88.0-1.el8.aarch64.rpmv kf5-kio-debugsource-5.88.0-1.el8.aarch64.rpmu kf5-kio-debuginfo-5.88.0-1.el8.aarch64.rpmx kf5-kio-devel-debuginfo-5.88.0-1.el8.aarch64.rpmr kf5-kio-core-debuginfo-5.88.0-1.el8.aarch64.rpmt kf5-kio-core-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.aarch64.rpmz kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm| kf5-kio-gui-debuginfo-5.88.0-1.el8.aarch64.rpm~ kf5-kio-ntlm-debuginfo-5.88.0-1.el8.aarch64.rpmx kf5-kio-5.88.0-1.el8.ppc64le.rpmw kf5-kio-devel-5.88.0-1.el8.ppc64le.rpmq kf5-kio-core-5.88.0-1.el8.ppc64le.rpms kf5-kio-core-libs-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.88.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-5.88.0-1.el8.ppc64le.rpm{ kf5-kio-gui-5.88.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-5.88.0-1.el8.ppc64le.rpmv kf5-kio-debugsource-5.88.0-1.el8.ppc64le.rpmu kf5-kio-debuginfo-5.88.0-1.el8.ppc64le.rpmx kf5-kio-devel-debuginfo-5.88.0-1.el8.ppc64le.rpmr kf5-kio-core-debuginfo-5.88.0-1.el8.ppc64le.rpmt kf5-kio-core-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmz kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm| kf5-kio-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm~ kf5-kio-ntlm-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kio-devel-5.88.0-1.el8.s390x.rpm| kf5-kio-gui-debuginfo-5.88.0-1.el8.s390x.rpm{ kf5-kio-gui-5.88.0-1.el8.s390x.rpmt kf5-kio-core-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-5.88.0-1.el8.s390x.rpm~ kf5-kio-ntlm-debuginfo-5.88.0-1.el8.s390x.rpmx kf5-kio-devel-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-kio-core-5.88.0-1.el8.s390x.rpm} kf5-kio-ntlm-5.88.0-1.el8.s390x.rpmy kf5-kio-file-widgets-5.88.0-1.el8.s390x.rpmx kf5-kio-5.88.0-1.el8.s390x.rpms kf5-kio-core-libs-5.88.0-1.el8.s390x.rpmv kf5-kio-debugsource-5.88.0-1.el8.s390x.rpmz kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.88.0-1.el8.s390x.rpmu kf5-kio-debuginfo-5.88.0-1.el8.s390x.rpmr kf5-kio-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.s390x.rpmx kf5-kio-5.88.0-1.el8.x86_64.rpmw kf5-kio-devel-5.88.0-1.el8.x86_64.rpmq kf5-kio-core-5.88.0-1.el8.x86_64.rpms kf5-kio-core-libs-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-5.88.0-1.el8.x86_64.rpm{ kf5-kio-gui-5.88.0-1.el8.x86_64.rpm} kf5-kio-ntlm-5.88.0-1.el8.x86_64.rpmv kf5-kio-debugsource-5.88.0-1.el8.x86_64.rpmu kf5-kio-debuginfo-5.88.0-1.el8.x86_64.rpmx kf5-kio-devel-debuginfo-5.88.0-1.el8.x86_64.rpmr kf5-kio-core-debuginfo-5.88.0-1.el8.x86_64.rpmt kf5-kio-core-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.x86_64.rpmz kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm| kf5-kio-gui-debuginfo-5.88.0-1.el8.x86_64.rpm~ kf5-kio-ntlm-debuginfo-5.88.0-1.el8.x86_64.rpmy kf5-kipi-plugins-21.08.3-1.el8.src.rpmy kf5-kipi-plugins-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.aarch64.rpmy kf5-kipi-plugins-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.s390x.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.s390x.rpmy kf5-kipi-plugins-21.08.3-1.el8.s390x.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.s390x.rpmy kf5-kipi-plugins-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.x86_64.rpmz>kf5-kirigami-1.1.0-16.el8.src.rpmz>kf5-kirigami-1.1.0-16.el8.aarch64.rpm>kf5-kirigami-devel-1.1.0-16.el8.aarch64.rpm>kf5-kirigami-debugsource-1.1.0-16.el8.aarch64.rpm>kf5-kirigami-debuginfo-1.1.0-16.el8.aarch64.rpmz>kf5-kirigami-1.1.0-16.el8.ppc64le.rpm>kf5-kirigami-devel-1.1.0-16.el8.ppc64le.rpm>kf5-kirigami-debugsource-1.1.0-16.el8.ppc64le.rpm>kf5-kirigami-debuginfo-1.1.0-16.el8.ppc64le.rpmz>kf5-kirigami-1.1.0-16.el8.s390x.rpm>kf5-kirigami-devel-1.1.0-16.el8.s390x.rpm>kf5-kirigami-debugsource-1.1.0-16.el8.s390x.rpm>kf5-kirigami-debuginfo-1.1.0-16.el8.s390x.rpmz>kf5-kirigami-1.1.0-16.el8.x86_64.rpm>kf5-kirigami-devel-1.1.0-16.el8.x86_64.rpm>kf5-kirigami-debugsource-1.1.0-16.el8.x86_64.rpm>kf5-kirigami-debuginfo-1.1.0-16.el8.x86_64.rpm{ kf5-kirigami2-5.88.0-1.el8.src.rpm{ kf5-kirigami2-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.s390x.rpm{ kf5-kirigami2-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.s390x.rpm{ kf5-kirigami2-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.x86_64.rpm@ kf5-kirigami2-addons-21.05-2.el8.src.rpm@ kf5-kirigami2-addons-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.aarch64.rpm@ kf5-kirigami2-addons-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.ppc64le.rpm@ kf5-kirigami2-addons-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.s390x.rpm@ kf5-kirigami2-addons-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.x86_64.rpm| kf5-kitemmodels-5.88.0-1.el8.src.rpm| kf5-kitemmodels-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.s390x.rpm| kf5-kitemmodels-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.s390x.rpm| kf5-kitemmodels-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.x86_64.rpm} kf5-kitemviews-5.88.0-1.el8.src.rpm} kf5-kitemviews-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.aarch64.rpm} kf5-kitemviews-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.88.0-1.el8.s390x.rpm} kf5-kitemviews-5.88.0-1.el8.s390x.rpm} kf5-kitemviews-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kitinerary-21.08.3-1.el8.src.rpm kf5-kitinerary-21.08.3-1.el8.aarch64.rpmR kf5-kitinerary-devel-21.08.3-1.el8.aarch64.rpmQ kf5-kitinerary-debugsource-21.08.3-1.el8.aarch64.rpmP kf5-kitinerary-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kitinerary-21.08.3-1.el8.ppc64le.rpmR kf5-kitinerary-devel-21.08.3-1.el8.ppc64le.rpmQ kf5-kitinerary-debugsource-21.08.3-1.el8.ppc64le.rpmP kf5-kitinerary-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kitinerary-21.08.3-1.el8.x86_64.rpmR kf5-kitinerary-devel-21.08.3-1.el8.x86_64.rpmQ kf5-kitinerary-debugsource-21.08.3-1.el8.x86_64.rpmP kf5-kitinerary-debuginfo-21.08.3-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.88.0-1.el8.src.rpm~ kf5-kjobwidgets-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm~ kf5-kjobwidgets-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjs-5.88.0-1.el8.src.rpm kf5-kjs-5.88.0-1.el8.aarch64.rpm kf5-kjs-devel-5.88.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjs-5.88.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjs-5.88.0-1.el8.s390x.rpm kf5-kjs-devel-5.88.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjs-5.88.0-1.el8.x86_64.rpm kf5-kjs-devel-5.88.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-5.88.0-1.el8.src.rpm kf5-kjsembed-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kldap-21.08.3-1.el8.src.rpm kf5-kldap-21.08.3-1.el8.aarch64.rpm kf5-kldap-devel-21.08.3-1.el8.aarch64.rpm kf5-kldap-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kldap-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kldap-21.08.3-1.el8.ppc64le.rpm kf5-kldap-devel-21.08.3-1.el8.ppc64le.rpm kf5-kldap-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kldap-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kldap-21.08.3-1.el8.s390x.rpm kf5-kldap-devel-21.08.3-1.el8.s390x.rpm kf5-kldap-debugsource-21.08.3-1.el8.s390x.rpm kf5-kldap-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kldap-21.08.3-1.el8.x86_64.rpm kf5-kldap-devel-21.08.3-1.el8.x86_64.rpm kf5-kldap-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kldap-debuginfo-21.08.3-1.el8.x86_64.rpmS kf5-kmailtransport-21.08.3-1.el8.src.rpmS kf5-kmailtransport-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-devel-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmS kf5-kmailtransport-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-devel-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmbox-21.08.3-1.el8.src.rpm kf5-kmbox-21.08.3-1.el8.aarch64.rpm! kf5-kmbox-devel-21.08.3-1.el8.aarch64.rpm kf5-kmbox-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmbox-21.08.3-1.el8.ppc64le.rpm! kf5-kmbox-devel-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kmbox-debugsource-21.08.3-1.el8.s390x.rpm! kf5-kmbox-devel-21.08.3-1.el8.s390x.rpm kf5-kmbox-21.08.3-1.el8.s390x.rpm kf5-kmbox-21.08.3-1.el8.x86_64.rpm! kf5-kmbox-devel-21.08.3-1.el8.x86_64.rpm kf5-kmbox-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmediaplayer-5.88.0-1.el8.src.rpm kf5-kmediaplayer-5.88.0-1.el8.aarch64.rpm$ kf5-kmediaplayer-devel-5.88.0-1.el8.aarch64.rpm# kf5-kmediaplayer-debugsource-5.88.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.88.0-1.el8.ppc64le.rpm$ kf5-kmediaplayer-devel-5.88.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-debugsource-5.88.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.88.0-1.el8.s390x.rpm$ kf5-kmediaplayer-devel-5.88.0-1.el8.s390x.rpm# kf5-kmediaplayer-debugsource-5.88.0-1.el8.s390x.rpm" kf5-kmediaplayer-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kmediaplayer-5.88.0-1.el8.x86_64.rpm$ kf5-kmediaplayer-devel-5.88.0-1.el8.x86_64.rpm# kf5-kmediaplayer-debugsource-5.88.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kmime-21.08.3-1.el8.src.rpm kf5-kmime-21.08.3-1.el8.aarch64.rpm' kf5-kmime-devel-21.08.3-1.el8.aarch64.rpm& kf5-kmime-debugsource-21.08.3-1.el8.aarch64.rpm% kf5-kmime-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmime-21.08.3-1.el8.ppc64le.rpm' kf5-kmime-devel-21.08.3-1.el8.ppc64le.rpm& kf5-kmime-debugsource-21.08.3-1.el8.ppc64le.rpm% kf5-kmime-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kmime-21.08.3-1.el8.s390x.rpm' kf5-kmime-devel-21.08.3-1.el8.s390x.rpm& kf5-kmime-debugsource-21.08.3-1.el8.s390x.rpm% kf5-kmime-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kmime-21.08.3-1.el8.x86_64.rpm' kf5-kmime-devel-21.08.3-1.el8.x86_64.rpm& kf5-kmime-debugsource-21.08.3-1.el8.x86_64.rpm% kf5-kmime-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-knewstuff-5.88.0-1.el8.src.rpmL kf5-knewstuff-5.88.0-1.el8.aarch64.rpm' kf5-knewstuff-devel-5.88.0-1.el8.aarch64.rpm& kf5-knewstuff-debugsource-5.88.0-1.el8.aarch64.rpm% kf5-knewstuff-debuginfo-5.88.0-1.el8.aarch64.rpmL kf5-knewstuff-5.88.0-1.el8.ppc64le.rpm' kf5-knewstuff-devel-5.88.0-1.el8.ppc64le.rpm& kf5-knewstuff-debugsource-5.88.0-1.el8.ppc64le.rpm% kf5-knewstuff-debuginfo-5.88.0-1.el8.ppc64le.rpmL kf5-knewstuff-5.88.0-1.el8.s390x.rpm' kf5-knewstuff-devel-5.88.0-1.el8.s390x.rpm& kf5-knewstuff-debugsource-5.88.0-1.el8.s390x.rpm% kf5-knewstuff-debuginfo-5.88.0-1.el8.s390x.rpmL kf5-knewstuff-5.88.0-1.el8.x86_64.rpm' kf5-knewstuff-devel-5.88.0-1.el8.x86_64.rpm& kf5-knewstuff-debugsource-5.88.0-1.el8.x86_64.rpm% kf5-knewstuff-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifications-5.88.0-1.el8.src.rpm kf5-knotifications-5.88.0-1.el8.aarch64.rpm* kf5-knotifications-devel-5.88.0-1.el8.aarch64.rpm) kf5-knotifications-debugsource-5.88.0-1.el8.aarch64.rpm( kf5-knotifications-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifications-5.88.0-1.el8.ppc64le.rpm* kf5-knotifications-devel-5.88.0-1.el8.ppc64le.rpm) kf5-knotifications-debugsource-5.88.0-1.el8.ppc64le.rpm( kf5-knotifications-debuginfo-5.88.0-1.el8.ppc64le.rpm( kf5-knotifications-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.s390x.rpm* kf5-knotifications-devel-5.88.0-1.el8.s390x.rpm) kf5-knotifications-debugsource-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.x86_64.rpm* kf5-knotifications-devel-5.88.0-1.el8.x86_64.rpm) kf5-knotifications-debugsource-5.88.0-1.el8.x86_64.rpm( kf5-knotifications-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.88.0-1.el8.src.rpm kf5-knotifyconfig-5.88.0-1.el8.aarch64.rpm- kf5-knotifyconfig-devel-5.88.0-1.el8.aarch64.rpm, kf5-knotifyconfig-debugsource-5.88.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.88.0-1.el8.ppc64le.rpm- kf5-knotifyconfig-devel-5.88.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-debugsource-5.88.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.88.0-1.el8.s390x.rpm- kf5-knotifyconfig-devel-5.88.0-1.el8.s390x.rpm, kf5-knotifyconfig-debugsource-5.88.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifyconfig-5.88.0-1.el8.x86_64.rpm- kf5-knotifyconfig-devel-5.88.0-1.el8.x86_64.rpm, kf5-knotifyconfig-debugsource-5.88.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kontactinterface-21.08.3-1.el8.src.rpm kf5-kontactinterface-21.08.3-1.el8.aarch64.rpm0 kf5-kontactinterface-devel-21.08.3-1.el8.aarch64.rpm/ kf5-kontactinterface-debugsource-21.08.3-1.el8.aarch64.rpm. kf5-kontactinterface-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kontactinterface-21.08.3-1.el8.ppc64le.rpm0 kf5-kontactinterface-devel-21.08.3-1.el8.ppc64le.rpm/ kf5-kontactinterface-debugsource-21.08.3-1.el8.ppc64le.rpm. kf5-kontactinterface-debuginfo-21.08.3-1.el8.ppc64le.rpm/ kf5-kontactinterface-debugsource-21.08.3-1.el8.s390x.rpm kf5-kontactinterface-21.08.3-1.el8.s390x.rpm0 kf5-kontactinterface-devel-21.08.3-1.el8.s390x.rpm. kf5-kontactinterface-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kontactinterface-21.08.3-1.el8.x86_64.rpm0 kf5-kontactinterface-devel-21.08.3-1.el8.x86_64.rpm/ kf5-kontactinterface-debugsource-21.08.3-1.el8.x86_64.rpm. kf5-kontactinterface-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpackage-5.88.0-1.el8.src.rpm kf5-kpackage-5.88.0-1.el8.aarch64.rpm3 kf5-kpackage-devel-5.88.0-1.el8.aarch64.rpm2 kf5-kpackage-debugsource-5.88.0-1.el8.aarch64.rpm1 kf5-kpackage-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpackage-5.88.0-1.el8.ppc64le.rpm3 kf5-kpackage-devel-5.88.0-1.el8.ppc64le.rpm2 kf5-kpackage-debugsource-5.88.0-1.el8.ppc64le.rpm1 kf5-kpackage-debuginfo-5.88.0-1.el8.ppc64le.rpm2 kf5-kpackage-debugsource-5.88.0-1.el8.s390x.rpm3 kf5-kpackage-devel-5.88.0-1.el8.s390x.rpm1 kf5-kpackage-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.x86_64.rpm3 kf5-kpackage-devel-5.88.0-1.el8.x86_64.rpm2 kf5-kpackage-debugsource-5.88.0-1.el8.x86_64.rpm1 kf5-kpackage-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kparts-5.88.0-1.el8.src.rpm kf5-kparts-5.88.0-1.el8.aarch64.rpm6 kf5-kparts-devel-5.88.0-1.el8.aarch64.rpm5 kf5-kparts-debugsource-5.88.0-1.el8.aarch64.rpm4 kf5-kparts-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kparts-5.88.0-1.el8.ppc64le.rpm6 kf5-kparts-devel-5.88.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.88.0-1.el8.ppc64le.rpm4 kf5-kparts-debuginfo-5.88.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.88.0-1.el8.s390x.rpm4 kf5-kparts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.s390x.rpm6 kf5-kparts-devel-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.x86_64.rpm6 kf5-kparts-devel-5.88.0-1.el8.x86_64.rpm5 kf5-kparts-debugsource-5.88.0-1.el8.x86_64.rpm4 kf5-kparts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpeople-5.88.0-1.el8.src.rpm kf5-kpeople-5.88.0-1.el8.aarch64.rpm9 kf5-kpeople-devel-5.88.0-1.el8.aarch64.rpm8 kf5-kpeople-debugsource-5.88.0-1.el8.aarch64.rpm7 kf5-kpeople-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpeople-5.88.0-1.el8.ppc64le.rpm9 kf5-kpeople-devel-5.88.0-1.el8.ppc64le.rpm8 kf5-kpeople-debugsource-5.88.0-1.el8.ppc64le.rpm7 kf5-kpeople-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpeople-5.88.0-1.el8.s390x.rpm9 kf5-kpeople-devel-5.88.0-1.el8.s390x.rpm8 kf5-kpeople-debugsource-5.88.0-1.el8.s390x.rpm7 kf5-kpeople-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpeople-5.88.0-1.el8.x86_64.rpm9 kf5-kpeople-devel-5.88.0-1.el8.x86_64.rpm8 kf5-kpeople-debugsource-5.88.0-1.el8.x86_64.rpm7 kf5-kpeople-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpimtextedit-21.08.3-1.el8.src.rpm kf5-kpimtextedit-21.08.3-1.el8.aarch64.rpm< kf5-kpimtextedit-devel-21.08.3-1.el8.aarch64.rpm; kf5-kpimtextedit-debugsource-21.08.3-1.el8.aarch64.rpm: kf5-kpimtextedit-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpimtextedit-21.08.3-1.el8.ppc64le.rpm< kf5-kpimtextedit-devel-21.08.3-1.el8.ppc64le.rpm; kf5-kpimtextedit-debugsource-21.08.3-1.el8.ppc64le.rpm: kf5-kpimtextedit-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kpimtextedit-21.08.3-1.el8.s390x.rpm< kf5-kpimtextedit-devel-21.08.3-1.el8.s390x.rpm; kf5-kpimtextedit-debugsource-21.08.3-1.el8.s390x.rpm: kf5-kpimtextedit-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kpimtextedit-21.08.3-1.el8.x86_64.rpm< kf5-kpimtextedit-devel-21.08.3-1.el8.x86_64.rpm; kf5-kpimtextedit-debugsource-21.08.3-1.el8.x86_64.rpm: kf5-kpimtextedit-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpkpass-21.08.3-1.el8.src.rpm kf5-kpkpass-21.08.3-1.el8.aarch64.rpm? kf5-kpkpass-devel-21.08.3-1.el8.aarch64.rpm> kf5-kpkpass-debugsource-21.08.3-1.el8.aarch64.rpm= kf5-kpkpass-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpkpass-21.08.3-1.el8.ppc64le.rpm? kf5-kpkpass-devel-21.08.3-1.el8.ppc64le.rpm> kf5-kpkpass-debugsource-21.08.3-1.el8.ppc64le.rpm= kf5-kpkpass-debuginfo-21.08.3-1.el8.ppc64le.rpm> kf5-kpkpass-debugsource-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.s390x.rpm= kf5-kpkpass-debuginfo-21.08.3-1.el8.s390x.rpm? kf5-kpkpass-devel-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.x86_64.rpm? kf5-kpkpass-devel-21.08.3-1.el8.x86_64.rpm> kf5-kpkpass-debugsource-21.08.3-1.el8.x86_64.rpm= kf5-kpkpass-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kplotting-5.88.0-1.el8.src.rpm kf5-kplotting-5.88.0-1.el8.aarch64.rpmB kf5-kplotting-devel-5.88.0-1.el8.aarch64.rpmA kf5-kplotting-debugsource-5.88.0-1.el8.aarch64.rpm@ kf5-kplotting-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kplotting-5.88.0-1.el8.ppc64le.rpmB kf5-kplotting-devel-5.88.0-1.el8.ppc64le.rpmA kf5-kplotting-debugsource-5.88.0-1.el8.ppc64le.rpm@ kf5-kplotting-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kplotting-5.88.0-1.el8.s390x.rpmB kf5-kplotting-devel-5.88.0-1.el8.s390x.rpmA kf5-kplotting-debugsource-5.88.0-1.el8.s390x.rpm@ kf5-kplotting-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kplotting-5.88.0-1.el8.x86_64.rpmB kf5-kplotting-devel-5.88.0-1.el8.x86_64.rpmA kf5-kplotting-debugsource-5.88.0-1.el8.x86_64.rpm@ kf5-kplotting-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpty-5.88.0-1.el8.src.rpm kf5-kpty-5.88.0-1.el8.aarch64.rpmE kf5-kpty-devel-5.88.0-1.el8.aarch64.rpmD kf5-kpty-debugsource-5.88.0-1.el8.aarch64.rpmC kf5-kpty-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpty-5.88.0-1.el8.ppc64le.rpmE kf5-kpty-devel-5.88.0-1.el8.ppc64le.rpmD kf5-kpty-debugsource-5.88.0-1.el8.ppc64le.rpmC kf5-kpty-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpty-5.88.0-1.el8.s390x.rpmE kf5-kpty-devel-5.88.0-1.el8.s390x.rpmD kf5-kpty-debugsource-5.88.0-1.el8.s390x.rpmC kf5-kpty-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpty-5.88.0-1.el8.x86_64.rpmE kf5-kpty-devel-5.88.0-1.el8.x86_64.rpmD kf5-kpty-debugsource-5.88.0-1.el8.x86_64.rpmC kf5-kpty-debuginfo-5.88.0-1.el8.x86_64.rpmA kf5-kquickcharts-5.88.0-1.el8.src.rpmA kf5-kquickcharts-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.aarch64.rpmA kf5-kquickcharts-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.ppc64le.rpmA kf5-kquickcharts-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.88.0-1.el8.s390x.rpmA kf5-kquickcharts-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kross-5.88.0-1.el8.src.rpm kf5-kross-5.88.0-1.el8.aarch64.rpmJ kf5-kross-devel-5.88.0-1.el8.aarch64.rpmF kf5-kross-core-5.88.0-1.el8.aarch64.rpmQ kf5-kross-ui-5.88.0-1.el8.aarch64.rpmI kf5-kross-debugsource-5.88.0-1.el8.aarch64.rpmH kf5-kross-debuginfo-5.88.0-1.el8.aarch64.rpmG kf5-kross-core-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-kross-ui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kross-5.88.0-1.el8.ppc64le.rpmJ kf5-kross-devel-5.88.0-1.el8.ppc64le.rpmF kf5-kross-core-5.88.0-1.el8.ppc64le.rpmQ kf5-kross-ui-5.88.0-1.el8.ppc64le.rpmI kf5-kross-debugsource-5.88.0-1.el8.ppc64le.rpmH kf5-kross-debuginfo-5.88.0-1.el8.ppc64le.rpmG kf5-kross-core-debuginfo-5.88.0-1.el8.ppc64le.rpmR kf5-kross-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kross-5.88.0-1.el8.s390x.rpmJ kf5-kross-devel-5.88.0-1.el8.s390x.rpmF kf5-kross-core-5.88.0-1.el8.s390x.rpmQ kf5-kross-ui-5.88.0-1.el8.s390x.rpmI kf5-kross-debugsource-5.88.0-1.el8.s390x.rpmH kf5-kross-debuginfo-5.88.0-1.el8.s390x.rpmG kf5-kross-core-debuginfo-5.88.0-1.el8.s390x.rpmR kf5-kross-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kross-5.88.0-1.el8.x86_64.rpmJ kf5-kross-devel-5.88.0-1.el8.x86_64.rpmF kf5-kross-core-5.88.0-1.el8.x86_64.rpmQ kf5-kross-ui-5.88.0-1.el8.x86_64.rpmI kf5-kross-debugsource-5.88.0-1.el8.x86_64.rpmH kf5-kross-debuginfo-5.88.0-1.el8.x86_64.rpmG kf5-kross-core-debuginfo-5.88.0-1.el8.x86_64.rpmR kf5-kross-ui-debuginfo-5.88.0-1.el8.x86_64.rpm< kf5-kross-interpreters-21.08.3-1.el8.src.rpmM kf5-kross-python2-21.08.3-1.el8.aarch64.rpmO kf5-kross-ruby-21.08.3-1.el8.aarch64.rpmL kf5-kross-interpreters-debugsource-21.08.3-1.el8.aarch64.rpmK kf5-kross-interpreters-debuginfo-21.08.3-1.el8.aarch64.rpmN kf5-kross-python2-debuginfo-21.08.3-1.el8.aarch64.rpmP kf5-kross-ruby-debuginfo-21.08.3-1.el8.aarch64.rpmM kf5-kross-python2-21.08.3-1.el8.ppc64le.rpmO kf5-kross-ruby-21.08.3-1.el8.ppc64le.rpmL kf5-kross-interpreters-debugsource-21.08.3-1.el8.ppc64le.rpmK kf5-kross-interpreters-debuginfo-21.08.3-1.el8.ppc64le.rpmN kf5-kross-python2-debuginfo-21.08.3-1.el8.ppc64le.rpmP kf5-kross-ruby-debuginfo-21.08.3-1.el8.ppc64le.rpmM kf5-kross-python2-21.08.3-1.el8.s390x.rpmO kf5-kross-ruby-21.08.3-1.el8.s390x.rpmL kf5-kross-interpreters-debugsource-21.08.3-1.el8.s390x.rpmK kf5-kross-interpreters-debuginfo-21.08.3-1.el8.s390x.rpmN kf5-kross-python2-debuginfo-21.08.3-1.el8.s390x.rpmP kf5-kross-ruby-debuginfo-21.08.3-1.el8.s390x.rpmM kf5-kross-python2-21.08.3-1.el8.x86_64.rpmO kf5-kross-ruby-21.08.3-1.el8.x86_64.rpmL kf5-kross-interpreters-debugsource-21.08.3-1.el8.x86_64.rpmK kf5-kross-interpreters-debuginfo-21.08.3-1.el8.x86_64.rpmN kf5-kross-python2-debuginfo-21.08.3-1.el8.x86_64.rpmP kf5-kross-ruby-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-krunner-5.88.0-1.el8.src.rpm kf5-krunner-5.88.0-1.el8.aarch64.rpmU kf5-krunner-devel-5.88.0-1.el8.aarch64.rpmT kf5-krunner-debugsource-5.88.0-1.el8.aarch64.rpmS kf5-krunner-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-krunner-5.88.0-1.el8.ppc64le.rpmU kf5-krunner-devel-5.88.0-1.el8.ppc64le.rpmT kf5-krunner-debugsource-5.88.0-1.el8.ppc64le.rpmS kf5-krunner-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-krunner-5.88.0-1.el8.s390x.rpmU kf5-krunner-devel-5.88.0-1.el8.s390x.rpmT kf5-krunner-debugsource-5.88.0-1.el8.s390x.rpmS kf5-krunner-debuginfo-5.88.0-1.el8.s390x.rpm kf5-krunner-5.88.0-1.el8.x86_64.rpmU kf5-krunner-devel-5.88.0-1.el8.x86_64.rpmT kf5-krunner-debugsource-5.88.0-1.el8.x86_64.rpmS kf5-krunner-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kservice-5.88.0-1.el8.src.rpm kf5-kservice-5.88.0-1.el8.aarch64.rpmX kf5-kservice-devel-5.88.0-1.el8.aarch64.rpmW kf5-kservice-debugsource-5.88.0-1.el8.aarch64.rpmV kf5-kservice-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kservice-5.88.0-1.el8.ppc64le.rpmX kf5-kservice-devel-5.88.0-1.el8.ppc64le.rpmW kf5-kservice-debugsource-5.88.0-1.el8.ppc64le.rpmV kf5-kservice-debuginfo-5.88.0-1.el8.ppc64le.rpmW kf5-kservice-debugsource-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.s390x.rpmV kf5-kservice-debuginfo-5.88.0-1.el8.s390x.rpmX kf5-kservice-devel-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.x86_64.rpmX kf5-kservice-devel-5.88.0-1.el8.x86_64.rpmW kf5-kservice-debugsource-5.88.0-1.el8.x86_64.rpmV kf5-kservice-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-ksmtp-21.08.3-1.el8.src.rpm kf5-ksmtp-21.08.3-1.el8.aarch64.rpm[ kf5-ksmtp-devel-21.08.3-1.el8.aarch64.rpmZ kf5-ksmtp-debugsource-21.08.3-1.el8.aarch64.rpmY kf5-ksmtp-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-ksmtp-21.08.3-1.el8.ppc64le.rpm[ kf5-ksmtp-devel-21.08.3-1.el8.ppc64le.rpmZ kf5-ksmtp-debugsource-21.08.3-1.el8.ppc64le.rpmY kf5-ksmtp-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-ksmtp-21.08.3-1.el8.s390x.rpmZ kf5-ksmtp-debugsource-21.08.3-1.el8.s390x.rpmY kf5-ksmtp-debuginfo-21.08.3-1.el8.s390x.rpm[ kf5-ksmtp-devel-21.08.3-1.el8.s390x.rpm kf5-ksmtp-21.08.3-1.el8.x86_64.rpm[ kf5-ksmtp-devel-21.08.3-1.el8.x86_64.rpmZ kf5-ksmtp-debugsource-21.08.3-1.el8.x86_64.rpmY kf5-ksmtp-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-ktexteditor-5.88.0-1.el8.src.rpm kf5-ktexteditor-5.88.0-1.el8.aarch64.rpm^ kf5-ktexteditor-devel-5.88.0-1.el8.aarch64.rpm] kf5-ktexteditor-debugsource-5.88.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktexteditor-5.88.0-1.el8.ppc64le.rpm^ kf5-ktexteditor-devel-5.88.0-1.el8.ppc64le.rpm] kf5-ktexteditor-debugsource-5.88.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.88.0-1.el8.s390x.rpm^ kf5-ktexteditor-devel-5.88.0-1.el8.s390x.rpm\ kf5-ktexteditor-debuginfo-5.88.0-1.el8.s390x.rpm] kf5-ktexteditor-debugsource-5.88.0-1.el8.s390x.rpm kf5-ktexteditor-5.88.0-1.el8.x86_64.rpm^ kf5-ktexteditor-devel-5.88.0-1.el8.x86_64.rpm] kf5-ktexteditor-debugsource-5.88.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.88.0-1.el8.src.rpm kf5-ktextwidgets-5.88.0-1.el8.aarch64.rpma kf5-ktextwidgets-devel-5.88.0-1.el8.aarch64.rpm` kf5-ktextwidgets-debugsource-5.88.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.88.0-1.el8.ppc64le.rpma kf5-ktextwidgets-devel-5.88.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktextwidgets-5.88.0-1.el8.s390x.rpm` kf5-ktextwidgets-debugsource-5.88.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.s390x.rpma kf5-ktextwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-ktextwidgets-5.88.0-1.el8.x86_64.rpma kf5-ktextwidgets-devel-5.88.0-1.el8.x86_64.rpm` kf5-ktextwidgets-debugsource-5.88.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.x86_64.rpmb kf5-ktnef-21.08.3-1.el8.src.rpmb kf5-ktnef-21.08.3-1.el8.aarch64.rpmV kf5-ktnef-devel-21.08.3-1.el8.aarch64.rpmU kf5-ktnef-debugsource-21.08.3-1.el8.aarch64.rpmT kf5-ktnef-debuginfo-21.08.3-1.el8.aarch64.rpmb kf5-ktnef-21.08.3-1.el8.ppc64le.rpmV kf5-ktnef-devel-21.08.3-1.el8.ppc64le.rpmU kf5-ktnef-debugsource-21.08.3-1.el8.ppc64le.rpmT kf5-ktnef-debuginfo-21.08.3-1.el8.ppc64le.rpmb kf5-ktnef-21.08.3-1.el8.x86_64.rpmV kf5-ktnef-devel-21.08.3-1.el8.x86_64.rpmU kf5-ktnef-debugsource-21.08.3-1.el8.x86_64.rpmT kf5-ktnef-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kunitconversion-5.88.0-1.el8.src.rpm kf5-kunitconversion-5.88.0-1.el8.aarch64.rpme kf5-kunitconversion-devel-5.88.0-1.el8.aarch64.rpmd kf5-kunitconversion-debugsource-5.88.0-1.el8.aarch64.rpmc kf5-kunitconversion-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kunitconversion-5.88.0-1.el8.ppc64le.rpme kf5-kunitconversion-devel-5.88.0-1.el8.ppc64le.rpmd kf5-kunitconversion-debugsource-5.88.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debuginfo-5.88.0-1.el8.ppc64le.rpme kf5-kunitconversion-devel-5.88.0-1.el8.s390x.rpmc kf5-kunitconversion-debuginfo-5.88.0-1.el8.s390x.rpmd kf5-kunitconversion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.x86_64.rpme kf5-kunitconversion-devel-5.88.0-1.el8.x86_64.rpmd kf5-kunitconversion-debugsource-5.88.0-1.el8.x86_64.rpmc kf5-kunitconversion-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwallet-5.88.0-1.el8.src.rpm kf5-kwallet-5.88.0-1.el8.aarch64.rpmi kf5-kwallet-libs-5.88.0-1.el8.aarch64.rpmh kf5-kwallet-devel-5.88.0-1.el8.aarch64.rpmg kf5-kwallet-debugsource-5.88.0-1.el8.aarch64.rpmf kf5-kwallet-debuginfo-5.88.0-1.el8.aarch64.rpmj kf5-kwallet-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwallet-5.88.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-5.88.0-1.el8.ppc64le.rpmh kf5-kwallet-devel-5.88.0-1.el8.ppc64le.rpmg kf5-kwallet-debugsource-5.88.0-1.el8.ppc64le.rpmf kf5-kwallet-debuginfo-5.88.0-1.el8.ppc64le.rpmj kf5-kwallet-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwallet-5.88.0-1.el8.s390x.rpmi kf5-kwallet-libs-5.88.0-1.el8.s390x.rpmh kf5-kwallet-devel-5.88.0-1.el8.s390x.rpmg kf5-kwallet-debugsource-5.88.0-1.el8.s390x.rpmf kf5-kwallet-debuginfo-5.88.0-1.el8.s390x.rpmj kf5-kwallet-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwallet-5.88.0-1.el8.x86_64.rpmi kf5-kwallet-libs-5.88.0-1.el8.x86_64.rpmh kf5-kwallet-devel-5.88.0-1.el8.x86_64.rpmg kf5-kwallet-debugsource-5.88.0-1.el8.x86_64.rpmf kf5-kwallet-debuginfo-5.88.0-1.el8.x86_64.rpmj kf5-kwallet-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwayland-5.88.0-1.el8.src.rpm kf5-kwayland-5.88.0-1.el8.aarch64.rpmm kf5-kwayland-devel-5.88.0-1.el8.aarch64.rpml kf5-kwayland-debugsource-5.88.0-1.el8.aarch64.rpmk kf5-kwayland-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwayland-5.88.0-1.el8.ppc64le.rpmm kf5-kwayland-devel-5.88.0-1.el8.ppc64le.rpml kf5-kwayland-debugsource-5.88.0-1.el8.ppc64le.rpmk kf5-kwayland-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwayland-5.88.0-1.el8.s390x.rpml kf5-kwayland-debugsource-5.88.0-1.el8.s390x.rpmm kf5-kwayland-devel-5.88.0-1.el8.s390x.rpmk kf5-kwayland-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwayland-5.88.0-1.el8.x86_64.rpmm kf5-kwayland-devel-5.88.0-1.el8.x86_64.rpml kf5-kwayland-debugsource-5.88.0-1.el8.x86_64.rpmk kf5-kwayland-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.src.rpm kf5-kwidgetsaddons-5.88.0-1.el8.aarch64.rpmp kf5-kwidgetsaddons-devel-5.88.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.ppc64le.rpmp kf5-kwidgetsaddons-devel-5.88.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwidgetsaddons-5.88.0-1.el8.s390x.rpmp kf5-kwidgetsaddons-devel-5.88.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.88.0-1.el8.x86_64.rpmp kf5-kwidgetsaddons-devel-5.88.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.88.0-1.el8.src.rpm kf5-kwindowsystem-5.88.0-1.el8.aarch64.rpms kf5-kwindowsystem-devel-5.88.0-1.el8.aarch64.rpmr kf5-kwindowsystem-debugsource-5.88.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.88.0-1.el8.ppc64le.rpms kf5-kwindowsystem-devel-5.88.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-debugsource-5.88.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.s390x.rpms kf5-kwindowsystem-devel-5.88.0-1.el8.s390x.rpmr kf5-kwindowsystem-debugsource-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.x86_64.rpms kf5-kwindowsystem-devel-5.88.0-1.el8.x86_64.rpmr kf5-kwindowsystem-debugsource-5.88.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlgui-5.88.0-1.el8.src.rpm kf5-kxmlgui-5.88.0-1.el8.aarch64.rpmv kf5-kxmlgui-devel-5.88.0-1.el8.aarch64.rpmu kf5-kxmlgui-debugsource-5.88.0-1.el8.aarch64.rpmt kf5-kxmlgui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlgui-5.88.0-1.el8.ppc64le.rpmv kf5-kxmlgui-devel-5.88.0-1.el8.ppc64le.rpmu kf5-kxmlgui-debugsource-5.88.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.88.0-1.el8.s390x.rpmv kf5-kxmlgui-devel-5.88.0-1.el8.s390x.rpmu kf5-kxmlgui-debugsource-5.88.0-1.el8.s390x.rpmt kf5-kxmlgui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlgui-5.88.0-1.el8.x86_64.rpmv kf5-kxmlgui-devel-5.88.0-1.el8.x86_64.rpmu kf5-kxmlgui-debugsource-5.88.0-1.el8.x86_64.rpmt kf5-kxmlgui-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.src.rpm kf5-kxmlrpcclient-5.88.0-1.el8.aarch64.rpmy kf5-kxmlrpcclient-devel-5.88.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.ppc64le.rpmy kf5-kxmlrpcclient-devel-5.88.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlrpcclient-5.88.0-1.el8.s390x.rpmy kf5-kxmlrpcclient-devel-5.88.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.88.0-1.el8.x86_64.rpmy kf5-kxmlrpcclient-devel-5.88.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.x86_64.rpmW kf5-libgravatar-21.08.3-1.el8.src.rpmW kf5-libgravatar-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-devel-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-debuginfo-21.08.3-1.el8.aarch64.rpmW kf5-libgravatar-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-devel-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkcddb-21.08.3-1.el8.src.rpm kf5-libkcddb-21.08.3-1.el8.aarch64.rpm| kf5-libkcddb-devel-21.08.3-1.el8.aarch64.rpm kf5-libkcddb-doc-21.08.3-1.el8.noarch.rpm{ kf5-libkcddb-debugsource-21.08.3-1.el8.aarch64.rpmz kf5-libkcddb-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkcddb-21.08.3-1.el8.ppc64le.rpm| kf5-libkcddb-devel-21.08.3-1.el8.ppc64le.rpm{ kf5-libkcddb-debugsource-21.08.3-1.el8.ppc64le.rpmz kf5-libkcddb-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkcddb-21.08.3-1.el8.s390x.rpm| kf5-libkcddb-devel-21.08.3-1.el8.s390x.rpm{ kf5-libkcddb-debugsource-21.08.3-1.el8.s390x.rpmz kf5-libkcddb-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkcddb-21.08.3-1.el8.x86_64.rpm| kf5-libkcddb-devel-21.08.3-1.el8.x86_64.rpm{ kf5-libkcddb-debugsource-21.08.3-1.el8.x86_64.rpmz kf5-libkcddb-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkcompactdisc-21.08.3-1.el8.src.rpm kf5-libkcompactdisc-21.08.3-1.el8.aarch64.rpm kf5-libkcompactdisc-devel-21.08.3-1.el8.aarch64.rpm~ kf5-libkcompactdisc-debugsource-21.08.3-1.el8.aarch64.rpm} kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkcompactdisc-21.08.3-1.el8.ppc64le.rpm kf5-libkcompactdisc-devel-21.08.3-1.el8.ppc64le.rpm~ kf5-libkcompactdisc-debugsource-21.08.3-1.el8.ppc64le.rpm} kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkcompactdisc-21.08.3-1.el8.s390x.rpm kf5-libkcompactdisc-devel-21.08.3-1.el8.s390x.rpm~ kf5-libkcompactdisc-debugsource-21.08.3-1.el8.s390x.rpm} kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkcompactdisc-21.08.3-1.el8.x86_64.rpm kf5-libkcompactdisc-devel-21.08.3-1.el8.x86_64.rpm~ kf5-libkcompactdisc-debugsource-21.08.3-1.el8.x86_64.rpm} kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.x86_64.rpmX kf5-libkdcraw-21.08.3-1.el8.src.rpmX kf5-libkdcraw-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-debuginfo-21.08.3-1.el8.ppc64le.rpmX kf5-libkdcraw-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-debuginfo-21.08.3-1.el8.x86_64.rpmY kf5-libkdepim-21.08.3-1.el8.src.rpmY kf5-libkdepim-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-devel-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.aarch64.rpmY kf5-libkdepim-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-21.08.3-1.el8.src.rpm kf5-libkexiv2-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-devel-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-devel-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-devel-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.x86_64.rpm?kf5-libkgeomap-20.08.3-4.el8.src.rpm?kf5-libkgeomap-20.08.3-4.el8.aarch64.rpm?kf5-libkgeomap-devel-20.08.3-4.el8.aarch64.rpm?kf5-libkgeomap-debugsource-20.08.3-4.el8.aarch64.rpm?kf5-libkgeomap-debuginfo-20.08.3-4.el8.aarch64.rpm?kf5-libkgeomap-20.08.3-4.el8.ppc64le.rpm?kf5-libkgeomap-devel-20.08.3-4.el8.ppc64le.rpm?kf5-libkgeomap-debugsource-20.08.3-4.el8.ppc64le.rpm?kf5-libkgeomap-debuginfo-20.08.3-4.el8.ppc64le.rpm?kf5-libkgeomap-20.08.3-4.el8.s390x.rpm?kf5-libkgeomap-debuginfo-20.08.3-4.el8.s390x.rpm?kf5-libkgeomap-debugsource-20.08.3-4.el8.s390x.rpm?kf5-libkgeomap-devel-20.08.3-4.el8.s390x.rpm?kf5-libkgeomap-20.08.3-4.el8.x86_64.rpm?kf5-libkgeomap-devel-20.08.3-4.el8.x86_64.rpm?kf5-libkgeomap-debugsource-20.08.3-4.el8.x86_64.rpm?kf5-libkgeomap-debuginfo-20.08.3-4.el8.x86_64.rpm kf5-libkipi-21.08.3-1.el8.src.rpm kf5-libkipi-21.08.3-1.el8.aarch64.rpm kf5-libkipi-devel-21.08.3-1.el8.aarch64.rpm kf5-libkipi-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkipi-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-devel-21.08.3-1.el8.s390x.rpm kf5-libkipi-21.08.3-1.el8.s390x.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkipi-debugsource-21.08.3-1.el8.s390x.rpm kf5-libkipi-21.08.3-1.el8.x86_64.rpm kf5-libkipi-devel-21.08.3-1.el8.x86_64.rpm kf5-libkipi-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.x86_64.rpmB kf5-libkleo-21.08.3-1.el8.src.rpmB kf5-libkleo-21.08.3-1.el8.aarch64.rpm" kf5-libkleo-devel-21.08.3-1.el8.aarch64.rpm! kf5-libkleo-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkleo-debuginfo-21.08.3-1.el8.aarch64.rpmB kf5-libkleo-21.08.3-1.el8.ppc64le.rpm" kf5-libkleo-devel-21.08.3-1.el8.ppc64le.rpm! kf5-libkleo-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkleo-debuginfo-21.08.3-1.el8.ppc64le.rpm" kf5-libkleo-devel-21.08.3-1.el8.s390x.rpm kf5-libkleo-debuginfo-21.08.3-1.el8.s390x.rpmB kf5-libkleo-21.08.3-1.el8.s390x.rpm! kf5-libkleo-debugsource-21.08.3-1.el8.s390x.rpmB kf5-libkleo-21.08.3-1.el8.x86_64.rpm" kf5-libkleo-devel-21.08.3-1.el8.x86_64.rpm! kf5-libkleo-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkleo-debuginfo-21.08.3-1.el8.x86_64.rpm! kf5-libksane-21.08.3-1.el8.src.rpm! kf5-libksane-21.08.3-1.el8.aarch64.rpm kf5-libksane-devel-21.08.3-1.el8.aarch64.rpm kf5-libksane-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libksane-debuginfo-21.08.3-1.el8.aarch64.rpm! kf5-libksane-21.08.3-1.el8.ppc64le.rpm kf5-libksane-devel-21.08.3-1.el8.ppc64le.rpm kf5-libksane-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libksane-debuginfo-21.08.3-1.el8.ppc64le.rpm! kf5-libksane-21.08.3-1.el8.s390x.rpm kf5-libksane-devel-21.08.3-1.el8.s390x.rpm kf5-libksane-debugsource-21.08.3-1.el8.s390x.rpm kf5-libksane-debuginfo-21.08.3-1.el8.s390x.rpm! kf5-libksane-21.08.3-1.el8.x86_64.rpm kf5-libksane-devel-21.08.3-1.el8.x86_64.rpm kf5-libksane-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libksane-debuginfo-21.08.3-1.el8.x86_64.rpmZ kf5-libksieve-21.08.3-1.el8.src.rpmZ kf5-libksieve-21.08.3-1.el8.aarch64.rpm kf5-libksieve-devel-21.08.3-1.el8.aarch64.rpm kf5-libksieve-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libksieve-debuginfo-21.08.3-1.el8.aarch64.rpmZ kf5-libksieve-21.08.3-1.el8.x86_64.rpm kf5-libksieve-devel-21.08.3-1.el8.x86_64.rpm kf5-libksieve-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libksieve-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-mailcommon-21.08.3-1.el8.src.rpmL kf5-mailcommon-21.08.3-1.el8.aarch64.rpm- kf5-mailcommon-devel-21.08.3-1.el8.aarch64.rpm, kf5-mailcommon-debugsource-21.08.3-1.el8.aarch64.rpm+ kf5-mailcommon-debuginfo-21.08.3-1.el8.aarch64.rpmL kf5-mailcommon-21.08.3-1.el8.x86_64.rpm- kf5-mailcommon-devel-21.08.3-1.el8.x86_64.rpm, kf5-mailcommon-debugsource-21.08.3-1.el8.x86_64.rpm+ kf5-mailcommon-debuginfo-21.08.3-1.el8.x86_64.rpmH kf5-mailimporter-21.08.3-1.el8.src.rpmH kf5-mailimporter-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-akonadi-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-devel-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-debugsource-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmH kf5-mailimporter-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-akonadi-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-devel-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-debugsource-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmM kf5-messagelib-21.08.3-1.el8.src.rpmM kf5-messagelib-21.08.3-1.el8.aarch64.rpm0 kf5-messagelib-devel-21.08.3-1.el8.aarch64.rpm/ kf5-messagelib-debugsource-21.08.3-1.el8.aarch64.rpm. kf5-messagelib-debuginfo-21.08.3-1.el8.aarch64.rpmM kf5-messagelib-21.08.3-1.el8.x86_64.rpm0 kf5-messagelib-devel-21.08.3-1.el8.x86_64.rpm/ kf5-messagelib-debugsource-21.08.3-1.el8.x86_64.rpm. kf5-messagelib-debuginfo-21.08.3-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.88.0-1.el8.src.rpm" kf5-modemmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm" kf5-modemmanager-qt-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.88.0-1.el8.src.rpm# kf5-networkmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm# kf5-networkmanager-qt-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpm[ kf5-pimcommon-21.08.3-1.el8.src.rpm[ kf5-pimcommon-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-akonadi-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-devel-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-debugsource-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpm[ kf5-pimcommon-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-akonadi-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-devel-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-debugsource-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmM kf5-plasma-5.88.0-1.el8.src.rpmM kf5-plasma-5.88.0-1.el8.aarch64.rpm* kf5-plasma-devel-5.88.0-1.el8.aarch64.rpm) kf5-plasma-debugsource-5.88.0-1.el8.aarch64.rpm( kf5-plasma-debuginfo-5.88.0-1.el8.aarch64.rpmM kf5-plasma-5.88.0-1.el8.ppc64le.rpm* kf5-plasma-devel-5.88.0-1.el8.ppc64le.rpm) kf5-plasma-debugsource-5.88.0-1.el8.ppc64le.rpm( kf5-plasma-debuginfo-5.88.0-1.el8.ppc64le.rpm( kf5-plasma-debuginfo-5.88.0-1.el8.s390x.rpm) kf5-plasma-debugsource-5.88.0-1.el8.s390x.rpmM kf5-plasma-5.88.0-1.el8.s390x.rpm* kf5-plasma-devel-5.88.0-1.el8.s390x.rpmM kf5-plasma-5.88.0-1.el8.x86_64.rpm* kf5-plasma-devel-5.88.0-1.el8.x86_64.rpm) kf5-plasma-debugsource-5.88.0-1.el8.x86_64.rpm( kf5-plasma-debuginfo-5.88.0-1.el8.x86_64.rpm$ kf5-prison-5.88.0-1.el8.src.rpm$ kf5-prison-5.88.0-1.el8.aarch64.rpm kf5-prison-devel-5.88.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.88.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.88.0-1.el8.aarch64.rpm$ kf5-prison-5.88.0-1.el8.ppc64le.rpm kf5-prison-devel-5.88.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.88.0-1.el8.ppc64le.rpm$ kf5-prison-5.88.0-1.el8.s390x.rpm kf5-prison-devel-5.88.0-1.el8.s390x.rpm kf5-prison-debugsource-5.88.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.88.0-1.el8.s390x.rpm$ kf5-prison-5.88.0-1.el8.x86_64.rpm kf5-prison-devel-5.88.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.88.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.88.0-1.el8.x86_64.rpm% kf5-purpose-5.88.0-1.el8.src.rpm% kf5-purpose-5.88.0-1.el8.aarch64.rpm kf5-purpose-devel-5.88.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.88.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.aarch64.rpm% kf5-purpose-5.88.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.88.0-1.el8.ppc64le.rpm% kf5-purpose-5.88.0-1.el8.s390x.rpm kf5-purpose-devel-5.88.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.88.0-1.el8.s390x.rpm kf5-purpose-debuginfo-5.88.0-1.el8.s390x.rpm% kf5-purpose-5.88.0-1.el8.x86_64.rpm kf5-purpose-devel-5.88.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.88.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.x86_64.rpm& kf5-solid-5.88.0-1.el8.src.rpm& kf5-solid-5.88.0-1.el8.aarch64.rpm kf5-solid-devel-5.88.0-1.el8.aarch64.rpm kf5-solid-debugsource-5.88.0-1.el8.aarch64.rpm kf5-solid-debuginfo-5.88.0-1.el8.aarch64.rpm& kf5-solid-5.88.0-1.el8.ppc64le.rpm kf5-solid-devel-5.88.0-1.el8.ppc64le.rpm kf5-solid-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-solid-debuginfo-5.88.0-1.el8.ppc64le.rpm& kf5-solid-5.88.0-1.el8.s390x.rpm kf5-solid-debuginfo-5.88.0-1.el8.s390x.rpm kf5-solid-devel-5.88.0-1.el8.s390x.rpm kf5-solid-debugsource-5.88.0-1.el8.s390x.rpm& kf5-solid-5.88.0-1.el8.x86_64.rpm kf5-solid-devel-5.88.0-1.el8.x86_64.rpm kf5-solid-debugsource-5.88.0-1.el8.x86_64.rpm kf5-solid-debuginfo-5.88.0-1.el8.x86_64.rpm' kf5-sonnet-5.88.0-1.el8.src.rpm' kf5-sonnet-5.88.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-5.88.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.aarch64.rpm! kf5-sonnet-ui-debuginfo-5.88.0-1.el8.aarch64.rpm' kf5-sonnet-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.ppc64le.rpm! kf5-sonnet-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-5.88.0-1.el8.s390x.rpm' kf5-sonnet-5.88.0-1.el8.s390x.rpm! kf5-sonnet-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-debugsource-5.88.0-1.el8.s390x.rpm kf5-sonnet-ui-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-devel-5.88.0-1.el8.s390x.rpm' kf5-sonnet-5.88.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-5.88.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.x86_64.rpm! kf5-sonnet-ui-debuginfo-5.88.0-1.el8.x86_64.rpm(jkf5-syndication-5.88.0-1.el8.src.rpm(jkf5-syndication-5.88.0-1.el8.aarch64.rpm$jkf5-syndication-devel-5.88.0-1.el8.aarch64.rpm#jkf5-syndication-debugsource-5.88.0-1.el8.aarch64.rpm"jkf5-syndication-debuginfo-5.88.0-1.el8.aarch64.rpm(jkf5-syndication-5.88.0-1.el8.ppc64le.rpm$jkf5-syndication-devel-5.88.0-1.el8.ppc64le.rpm#jkf5-syndication-debugsource-5.88.0-1.el8.ppc64le.rpm"jkf5-syndication-debuginfo-5.88.0-1.el8.ppc64le.rpm#jkf5-syndication-debugsource-5.88.0-1.el8.s390x.rpm(jkf5-syndication-5.88.0-1.el8.s390x.rpm"jkf5-syndication-debuginfo-5.88.0-1.el8.s390x.rpm$jkf5-syndication-devel-5.88.0-1.el8.s390x.rpm(jkf5-syndication-5.88.0-1.el8.x86_64.rpm$jkf5-syndication-devel-5.88.0-1.el8.x86_64.rpm#jkf5-syndication-debugsource-5.88.0-1.el8.x86_64.rpm"jkf5-syndication-debuginfo-5.88.0-1.el8.x86_64.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.src.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.aarch64.rpm'kkf5-syntax-highlighting-devel-5.88.0-2.el8.aarch64.rpm&kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.aarch64.rpm%kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.aarch64.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.ppc64le.rpm'kkf5-syntax-highlighting-devel-5.88.0-2.el8.ppc64le.rpm&kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.ppc64le.rpm%kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.ppc64le.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.s390x.rpm'kkf5-syntax-highlighting-devel-5.88.0-2.el8.s390x.rpm&kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.s390x.rpm%kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.s390x.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.x86_64.rpm'kkf5-syntax-highlighting-devel-5.88.0-2.el8.x86_64.rpm&kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.x86_64.rpm%kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.x86_64.rpm* kf5-threadweaver-5.88.0-1.el8.src.rpm* kf5-threadweaver-5.88.0-1.el8.aarch64.rpm* kf5-threadweaver-devel-5.88.0-1.el8.aarch64.rpm) kf5-threadweaver-debugsource-5.88.0-1.el8.aarch64.rpm( kf5-threadweaver-debuginfo-5.88.0-1.el8.aarch64.rpm* kf5-threadweaver-5.88.0-1.el8.ppc64le.rpm* kf5-threadweaver-devel-5.88.0-1.el8.ppc64le.rpm) kf5-threadweaver-debugsource-5.88.0-1.el8.ppc64le.rpm( kf5-threadweaver-debuginfo-5.88.0-1.el8.ppc64le.rpm* kf5-threadweaver-5.88.0-1.el8.s390x.rpm* kf5-threadweaver-devel-5.88.0-1.el8.s390x.rpm) kf5-threadweaver-debugsource-5.88.0-1.el8.s390x.rpm( kf5-threadweaver-debuginfo-5.88.0-1.el8.s390x.rpm* kf5-threadweaver-5.88.0-1.el8.x86_64.rpm* kf5-threadweaver-devel-5.88.0-1.el8.x86_64.rpm) kf5-threadweaver-debugsource-5.88.0-1.el8.x86_64.rpm( kf5-threadweaver-debuginfo-5.88.0-1.el8.x86_64.rpmh; kf5-5.88.0-1.el8.src.rpms kf5-filesystem-5.88.0-1.el8.aarch64.rpm kf5-rpm-macros-5.88.0-1.el8.noarch.rpms kf5-filesystem-5.88.0-1.el8.ppc64le.rpms kf5-filesystem-5.88.0-1.el8.s390x.rpms kf5-filesystem-5.88.0-1.el8.x86_64.rpmD kf5-akonadi-calendar-21.08.3-1.el8.src.rpmD kf5-akonadi-calendar-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-devel-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-debugsource-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-debuginfo-21.08.3-1.el8.aarch64.rpmD kf5-akonadi-calendar-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-devel-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-debugsource-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-debuginfo-21.08.3-1.el8.x86_64.rpmC kf5-akonadi-contacts-21.08.3-1.el8.src.rpmC kf5-akonadi-contacts-21.08.3-1.el8.aarch64.rpm kf5-akonadi-contacts-devel-21.08.3-1.el8.aarch64.rpm kf5-akonadi-contacts-debugsource-21.08.3-1.el8.aarch64.rpm kf5-akonadi-contacts-debuginfo-21.08.3-1.el8.aarch64.rpmC kf5-akonadi-contacts-21.08.3-1.el8.x86_64.rpm kf5-akonadi-contacts-devel-21.08.3-1.el8.x86_64.rpm kf5-akonadi-contacts-debugsource-21.08.3-1.el8.x86_64.rpm kf5-akonadi-contacts-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-akonadi-mime-21.08.3-1.el8.src.rpmL kf5-akonadi-mime-21.08.3-1.el8.aarch64.rpm[ kf5-akonadi-mime-devel-21.08.3-1.el8.aarch64.rpmZ kf5-akonadi-mime-debugsource-21.08.3-1.el8.aarch64.rpmY kf5-akonadi-mime-debuginfo-21.08.3-1.el8.aarch64.rpm\ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.aarch64.rpmL kf5-akonadi-mime-21.08.3-1.el8.ppc64le.rpm[ kf5-akonadi-mime-devel-21.08.3-1.el8.ppc64le.rpmZ kf5-akonadi-mime-debugsource-21.08.3-1.el8.ppc64le.rpmY kf5-akonadi-mime-debuginfo-21.08.3-1.el8.ppc64le.rpm\ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.ppc64le.rpmL kf5-akonadi-mime-21.08.3-1.el8.s390x.rpm[ kf5-akonadi-mime-devel-21.08.3-1.el8.s390x.rpmZ kf5-akonadi-mime-debugsource-21.08.3-1.el8.s390x.rpmY kf5-akonadi-mime-debuginfo-21.08.3-1.el8.s390x.rpm\ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.s390x.rpmL kf5-akonadi-mime-21.08.3-1.el8.x86_64.rpm[ kf5-akonadi-mime-devel-21.08.3-1.el8.x86_64.rpmZ kf5-akonadi-mime-debugsource-21.08.3-1.el8.x86_64.rpmY kf5-akonadi-mime-debuginfo-21.08.3-1.el8.x86_64.rpm\ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.x86_64.rpmM kf5-akonadi-notes-21.08.3-1.el8.src.rpmM kf5-akonadi-notes-21.08.3-1.el8.aarch64.rpm_ kf5-akonadi-notes-devel-21.08.3-1.el8.aarch64.rpm^ kf5-akonadi-notes-debugsource-21.08.3-1.el8.aarch64.rpm] kf5-akonadi-notes-debuginfo-21.08.3-1.el8.aarch64.rpmM kf5-akonadi-notes-21.08.3-1.el8.ppc64le.rpm_ kf5-akonadi-notes-devel-21.08.3-1.el8.ppc64le.rpm^ kf5-akonadi-notes-debugsource-21.08.3-1.el8.ppc64le.rpm] kf5-akonadi-notes-debuginfo-21.08.3-1.el8.ppc64le.rpmM kf5-akonadi-notes-21.08.3-1.el8.s390x.rpm_ kf5-akonadi-notes-devel-21.08.3-1.el8.s390x.rpm^ kf5-akonadi-notes-debugsource-21.08.3-1.el8.s390x.rpm] kf5-akonadi-notes-debuginfo-21.08.3-1.el8.s390x.rpmM kf5-akonadi-notes-21.08.3-1.el8.x86_64.rpm_ kf5-akonadi-notes-devel-21.08.3-1.el8.x86_64.rpm^ kf5-akonadi-notes-debugsource-21.08.3-1.el8.x86_64.rpm] kf5-akonadi-notes-debuginfo-21.08.3-1.el8.x86_64.rpm` kf5-akonadi-search-21.08.3-1.el8.src.rpm` kf5-akonadi-search-21.08.3-1.el8.aarch64.rpmF kf5-akonadi-search-devel-21.08.3-1.el8.aarch64.rpmE kf5-akonadi-search-debugsource-21.08.3-1.el8.aarch64.rpmD kf5-akonadi-search-debuginfo-21.08.3-1.el8.aarch64.rpm` kf5-akonadi-search-21.08.3-1.el8.ppc64le.rpmF kf5-akonadi-search-devel-21.08.3-1.el8.ppc64le.rpmE kf5-akonadi-search-debugsource-21.08.3-1.el8.ppc64le.rpmD kf5-akonadi-search-debuginfo-21.08.3-1.el8.ppc64le.rpm` kf5-akonadi-search-21.08.3-1.el8.x86_64.rpmF kf5-akonadi-search-devel-21.08.3-1.el8.x86_64.rpmE kf5-akonadi-search-debugsource-21.08.3-1.el8.x86_64.rpmD kf5-akonadi-search-debuginfo-21.08.3-1.el8.x86_64.rpmN kf5-akonadi-server-21.08.3-1.el8.src.rpmN kf5-akonadi-server-21.08.3-1.el8.aarch64.rpmc kf5-akonadi-server-devel-21.08.3-1.el8.aarch64.rpme kf5-akonadi-server-mysql-21.08.3-1.el8.aarch64.rpmb kf5-akonadi-server-debugsource-21.08.3-1.el8.aarch64.rpma kf5-akonadi-server-debuginfo-21.08.3-1.el8.aarch64.rpmd kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.aarch64.rpmN kf5-akonadi-server-21.08.3-1.el8.ppc64le.rpmc kf5-akonadi-server-devel-21.08.3-1.el8.ppc64le.rpme kf5-akonadi-server-mysql-21.08.3-1.el8.ppc64le.rpmb kf5-akonadi-server-debugsource-21.08.3-1.el8.ppc64le.rpma kf5-akonadi-server-debuginfo-21.08.3-1.el8.ppc64le.rpmd kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.ppc64le.rpmN kf5-akonadi-server-21.08.3-1.el8.s390x.rpmc kf5-akonadi-server-devel-21.08.3-1.el8.s390x.rpme kf5-akonadi-server-mysql-21.08.3-1.el8.s390x.rpmb kf5-akonadi-server-debugsource-21.08.3-1.el8.s390x.rpma kf5-akonadi-server-debuginfo-21.08.3-1.el8.s390x.rpmd kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.s390x.rpmN kf5-akonadi-server-21.08.3-1.el8.x86_64.rpmc kf5-akonadi-server-devel-21.08.3-1.el8.x86_64.rpme kf5-akonadi-server-mysql-21.08.3-1.el8.x86_64.rpmb kf5-akonadi-server-debugsource-21.08.3-1.el8.x86_64.rpma kf5-akonadi-server-debuginfo-21.08.3-1.el8.x86_64.rpmd kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.x86_64.rpmO kf5-attica-5.88.0-1.el8.src.rpmO kf5-attica-5.88.0-1.el8.aarch64.rpmh kf5-attica-devel-5.88.0-1.el8.aarch64.rpmg kf5-attica-debugsource-5.88.0-1.el8.aarch64.rpmf kf5-attica-debuginfo-5.88.0-1.el8.aarch64.rpmO kf5-attica-5.88.0-1.el8.ppc64le.rpmh kf5-attica-devel-5.88.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.88.0-1.el8.ppc64le.rpmf kf5-attica-debuginfo-5.88.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.88.0-1.el8.s390x.rpmO kf5-attica-5.88.0-1.el8.s390x.rpmh kf5-attica-devel-5.88.0-1.el8.s390x.rpmf kf5-attica-debuginfo-5.88.0-1.el8.s390x.rpmO kf5-attica-5.88.0-1.el8.x86_64.rpmh kf5-attica-devel-5.88.0-1.el8.x86_64.rpmg kf5-attica-debugsource-5.88.0-1.el8.x86_64.rpmf kf5-attica-debuginfo-5.88.0-1.el8.x86_64.rpm| kf5-audiocd-kio-21.08.3-1.el8.src.rpm| kf5-audiocd-kio-21.08.3-1.el8.aarch64.rpmP kf5-audiocd-kio-devel-21.08.3-1.el8.aarch64.rpm kf5-audiocd-kio-doc-21.08.3-1.el8.noarch.rpmO kf5-audiocd-kio-debugsource-21.08.3-1.el8.aarch64.rpmN kf5-audiocd-kio-debuginfo-21.08.3-1.el8.aarch64.rpm| kf5-audiocd-kio-21.08.3-1.el8.ppc64le.rpmP kf5-audiocd-kio-devel-21.08.3-1.el8.ppc64le.rpmO kf5-audiocd-kio-debugsource-21.08.3-1.el8.ppc64le.rpmN kf5-audiocd-kio-debuginfo-21.08.3-1.el8.ppc64le.rpm| kf5-audiocd-kio-21.08.3-1.el8.x86_64.rpmP kf5-audiocd-kio-devel-21.08.3-1.el8.x86_64.rpmO kf5-audiocd-kio-debugsource-21.08.3-1.el8.x86_64.rpmN kf5-audiocd-kio-debuginfo-21.08.3-1.el8.x86_64.rpmP kf5-baloo-5.88.0-1.el8.src.rpmP kf5-baloo-5.88.0-1.el8.aarch64.rpmk kf5-baloo-devel-5.88.0-1.el8.aarch64.rpml kf5-baloo-file-5.88.0-1.el8.aarch64.rpmn kf5-baloo-libs-5.88.0-1.el8.aarch64.rpmj kf5-baloo-debugsource-5.88.0-1.el8.aarch64.rpmi kf5-baloo-debuginfo-5.88.0-1.el8.aarch64.rpmm kf5-baloo-file-debuginfo-5.88.0-1.el8.aarch64.rpmo kf5-baloo-libs-debuginfo-5.88.0-1.el8.aarch64.rpmP kf5-baloo-5.88.0-1.el8.ppc64le.rpmk kf5-baloo-devel-5.88.0-1.el8.ppc64le.rpml kf5-baloo-file-5.88.0-1.el8.ppc64le.rpmn kf5-baloo-libs-5.88.0-1.el8.ppc64le.rpmj kf5-baloo-debugsource-5.88.0-1.el8.ppc64le.rpmi kf5-baloo-debuginfo-5.88.0-1.el8.ppc64le.rpmm kf5-baloo-file-debuginfo-5.88.0-1.el8.ppc64le.rpmo kf5-baloo-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmP kf5-baloo-5.88.0-1.el8.s390x.rpmk kf5-baloo-devel-5.88.0-1.el8.s390x.rpml kf5-baloo-file-5.88.0-1.el8.s390x.rpmn kf5-baloo-libs-5.88.0-1.el8.s390x.rpmj kf5-baloo-debugsource-5.88.0-1.el8.s390x.rpmi kf5-baloo-debuginfo-5.88.0-1.el8.s390x.rpmm kf5-baloo-file-debuginfo-5.88.0-1.el8.s390x.rpmo kf5-baloo-libs-debuginfo-5.88.0-1.el8.s390x.rpmP kf5-baloo-5.88.0-1.el8.x86_64.rpmk kf5-baloo-devel-5.88.0-1.el8.x86_64.rpml kf5-baloo-file-5.88.0-1.el8.x86_64.rpmn kf5-baloo-libs-5.88.0-1.el8.x86_64.rpmj kf5-baloo-debugsource-5.88.0-1.el8.x86_64.rpmi kf5-baloo-debuginfo-5.88.0-1.el8.x86_64.rpmm kf5-baloo-file-debuginfo-5.88.0-1.el8.x86_64.rpmo kf5-baloo-libs-debuginfo-5.88.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.88.0-1.el8.src.rpmQ kf5-bluez-qt-5.88.0-1.el8.aarch64.rpmr kf5-bluez-qt-devel-5.88.0-1.el8.aarch64.rpmq kf5-bluez-qt-debugsource-5.88.0-1.el8.aarch64.rpmp kf5-bluez-qt-debuginfo-5.88.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.88.0-1.el8.ppc64le.rpmr kf5-bluez-qt-devel-5.88.0-1.el8.ppc64le.rpmq kf5-bluez-qt-debugsource-5.88.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debuginfo-5.88.0-1.el8.ppc64le.rpmQ kf5-bluez-qt-5.88.0-1.el8.s390x.rpmr kf5-bluez-qt-devel-5.88.0-1.el8.s390x.rpmq kf5-bluez-qt-debugsource-5.88.0-1.el8.s390x.rpmp kf5-bluez-qt-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.88.0-1.el8.x86_64.rpmr kf5-bluez-qt-devel-5.88.0-1.el8.x86_64.rpmq kf5-bluez-qt-debugsource-5.88.0-1.el8.x86_64.rpmp kf5-bluez-qt-debuginfo-5.88.0-1.el8.x86_64.rpmF kf5-calendarsupport-21.08.3-1.el8.src.rpmF kf5-calendarsupport-21.08.3-1.el8.aarch64.rpm$ kf5-calendarsupport-devel-21.08.3-1.el8.aarch64.rpm# kf5-calendarsupport-debugsource-21.08.3-1.el8.aarch64.rpm" kf5-calendarsupport-debuginfo-21.08.3-1.el8.aarch64.rpmF kf5-calendarsupport-21.08.3-1.el8.x86_64.rpm$ kf5-calendarsupport-devel-21.08.3-1.el8.x86_64.rpm# kf5-calendarsupport-debugsource-21.08.3-1.el8.x86_64.rpm" kf5-calendarsupport-debuginfo-21.08.3-1.el8.x86_64.rpmG kf5-eventviews-21.08.3-1.el8.src.rpmG kf5-eventviews-21.08.3-1.el8.aarch64.rpm' kf5-eventviews-devel-21.08.3-1.el8.aarch64.rpm& kf5-eventviews-debugsource-21.08.3-1.el8.aarch64.rpm% kf5-eventviews-debuginfo-21.08.3-1.el8.aarch64.rpmG kf5-eventviews-21.08.3-1.el8.x86_64.rpm' kf5-eventviews-devel-21.08.3-1.el8.x86_64.rpm& kf5-eventviews-debugsource-21.08.3-1.el8.x86_64.rpm% kf5-eventviews-debuginfo-21.08.3-1.el8.x86_64.rpmR kf5-frameworkintegration-5.88.0-1.el8.src.rpmR kf5-frameworkintegration-5.88.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-5.88.0-1.el8.aarch64.rpmv kf5-frameworkintegration-devel-5.88.0-1.el8.aarch64.rpmu kf5-frameworkintegration-debugsource-5.88.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debuginfo-5.88.0-1.el8.aarch64.rpmx kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.88.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-5.88.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-devel-5.88.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-debugsource-5.88.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debuginfo-5.88.0-1.el8.ppc64le.rpmx kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmx kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.88.0-1.el8.s390x.rpmt kf5-frameworkintegration-debuginfo-5.88.0-1.el8.s390x.rpmv kf5-frameworkintegration-devel-5.88.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-5.88.0-1.el8.s390x.rpmu kf5-frameworkintegration-debugsource-5.88.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.88.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-5.88.0-1.el8.x86_64.rpmv kf5-frameworkintegration-devel-5.88.0-1.el8.x86_64.rpmu kf5-frameworkintegration-debugsource-5.88.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debuginfo-5.88.0-1.el8.x86_64.rpmx kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.x86_64.rpmS kf5-grantleetheme-21.08.3-1.el8.src.rpmS kf5-grantleetheme-21.08.3-1.el8.aarch64.rpm{ kf5-grantleetheme-devel-21.08.3-1.el8.aarch64.rpmz kf5-grantleetheme-debugsource-21.08.3-1.el8.aarch64.rpmy kf5-grantleetheme-debuginfo-21.08.3-1.el8.aarch64.rpmS kf5-grantleetheme-21.08.3-1.el8.ppc64le.rpm{ kf5-grantleetheme-devel-21.08.3-1.el8.ppc64le.rpmz kf5-grantleetheme-debugsource-21.08.3-1.el8.ppc64le.rpmy kf5-grantleetheme-debuginfo-21.08.3-1.el8.ppc64le.rpmS kf5-grantleetheme-21.08.3-1.el8.s390x.rpm{ kf5-grantleetheme-devel-21.08.3-1.el8.s390x.rpmz kf5-grantleetheme-debugsource-21.08.3-1.el8.s390x.rpmy kf5-grantleetheme-debuginfo-21.08.3-1.el8.s390x.rpmS kf5-grantleetheme-21.08.3-1.el8.x86_64.rpm{ kf5-grantleetheme-devel-21.08.3-1.el8.x86_64.rpmz kf5-grantleetheme-debugsource-21.08.3-1.el8.x86_64.rpmy kf5-grantleetheme-debuginfo-21.08.3-1.el8.x86_64.rpmI kf5-incidenceeditor-21.08.3-1.el8.src.rpmI kf5-incidenceeditor-21.08.3-1.el8.aarch64.rpm* kf5-incidenceeditor-devel-21.08.3-1.el8.aarch64.rpm) kf5-incidenceeditor-debugsource-21.08.3-1.el8.aarch64.rpm( kf5-incidenceeditor-debuginfo-21.08.3-1.el8.aarch64.rpmI kf5-incidenceeditor-21.08.3-1.el8.x86_64.rpm* kf5-incidenceeditor-devel-21.08.3-1.el8.x86_64.rpm) kf5-incidenceeditor-debugsource-21.08.3-1.el8.x86_64.rpm( kf5-incidenceeditor-debuginfo-21.08.3-1.el8.x86_64.rpmT kf5-kactivities-5.88.0-1.el8.src.rpmT kf5-kactivities-5.88.0-1.el8.aarch64.rpm~ kf5-kactivities-devel-5.88.0-1.el8.aarch64.rpm} kf5-kactivities-debugsource-5.88.0-1.el8.aarch64.rpm| kf5-kactivities-debuginfo-5.88.0-1.el8.aarch64.rpmT kf5-kactivities-5.88.0-1.el8.ppc64le.rpm~ kf5-kactivities-devel-5.88.0-1.el8.ppc64le.rpm} kf5-kactivities-debugsource-5.88.0-1.el8.ppc64le.rpm| kf5-kactivities-debuginfo-5.88.0-1.el8.ppc64le.rpmT kf5-kactivities-5.88.0-1.el8.s390x.rpm~ kf5-kactivities-devel-5.88.0-1.el8.s390x.rpm} kf5-kactivities-debugsource-5.88.0-1.el8.s390x.rpm| kf5-kactivities-debuginfo-5.88.0-1.el8.s390x.rpmT kf5-kactivities-5.88.0-1.el8.x86_64.rpm~ kf5-kactivities-devel-5.88.0-1.el8.x86_64.rpm} kf5-kactivities-debugsource-5.88.0-1.el8.x86_64.rpm| kf5-kactivities-debuginfo-5.88.0-1.el8.x86_64.rpmUkkf5-kactivities-stats-5.88.0-2.el8.src.rpmUkkf5-kactivities-stats-5.88.0-2.el8.aarch64.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.aarch64.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.aarch64.rpmkkf5-kactivities-stats-debuginfo-5.88.0-2.el8.aarch64.rpmUkkf5-kactivities-stats-5.88.0-2.el8.ppc64le.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.ppc64le.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.ppc64le.rpmkkf5-kactivities-stats-debuginfo-5.88.0-2.el8.ppc64le.rpmUkkf5-kactivities-stats-5.88.0-2.el8.s390x.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.s390x.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.s390x.rpmkkf5-kactivities-stats-debuginfo-5.88.0-2.el8.s390x.rpmUkkf5-kactivities-stats-5.88.0-2.el8.x86_64.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.x86_64.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.x86_64.rpmkkf5-kactivities-stats-debuginfo-5.88.0-2.el8.x86_64.rpm kf5-kalarmcal-21.08.3-1.el8.src.rpm kf5-kalarmcal-21.08.3-1.el8.aarch64.rpmG kf5-kalarmcal-devel-21.08.3-1.el8.aarch64.rpmF kf5-kalarmcal-debugsource-21.08.3-1.el8.aarch64.rpmE kf5-kalarmcal-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kalarmcal-21.08.3-1.el8.ppc64le.rpmG kf5-kalarmcal-devel-21.08.3-1.el8.ppc64le.rpmF kf5-kalarmcal-debugsource-21.08.3-1.el8.ppc64le.rpmE kf5-kalarmcal-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kalarmcal-21.08.3-1.el8.x86_64.rpmG kf5-kalarmcal-devel-21.08.3-1.el8.x86_64.rpmF kf5-kalarmcal-debugsource-21.08.3-1.el8.x86_64.rpmE kf5-kalarmcal-debuginfo-21.08.3-1.el8.x86_64.rpmv kf5-kapidox-5.88.0-1.el8.src.rpmv kf5-kapidox-5.88.0-1.el8.noarch.rpmV kf5-karchive-5.88.0-1.el8.src.rpmV kf5-karchive-5.88.0-1.el8.aarch64.rpm kf5-karchive-devel-5.88.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.88.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.88.0-1.el8.aarch64.rpmV kf5-karchive-5.88.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.88.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.88.0-1.el8.ppc64le.rpmV kf5-karchive-5.88.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.88.0-1.el8.s390x.rpm kf5-karchive-devel-5.88.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.88.0-1.el8.s390x.rpmV kf5-karchive-5.88.0-1.el8.x86_64.rpm kf5-karchive-devel-5.88.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.88.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.88.0-1.el8.x86_64.rpmW kf5-kauth-5.88.0-1.el8.src.rpmW kf5-kauth-5.88.0-1.el8.aarch64.rpm kf5-kauth-devel-5.88.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.88.0-1.el8.aarch64.rpmW kf5-kauth-5.88.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.88.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.88.0-1.el8.ppc64le.rpmW kf5-kauth-5.88.0-1.el8.s390x.rpm kf5-kauth-devel-5.88.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.88.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.88.0-1.el8.s390x.rpmW kf5-kauth-5.88.0-1.el8.x86_64.rpm kf5-kauth-devel-5.88.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.88.0-1.el8.x86_64.rpm+kf5-kblog-20.04.3-4.el8.src.rpm+kf5-kblog-20.04.3-4.el8.aarch64.rpmI+kf5-kblog-devel-20.04.3-4.el8.aarch64.rpmH+kf5-kblog-debugsource-20.04.3-4.el8.aarch64.rpmG+kf5-kblog-debuginfo-20.04.3-4.el8.aarch64.rpm+kf5-kblog-20.04.3-4.el8.ppc64le.rpmI+kf5-kblog-devel-20.04.3-4.el8.ppc64le.rpmH+kf5-kblog-debugsource-20.04.3-4.el8.ppc64le.rpmG+kf5-kblog-debuginfo-20.04.3-4.el8.ppc64le.rpm+kf5-kblog-20.04.3-4.el8.x86_64.rpmI+kf5-kblog-devel-20.04.3-4.el8.x86_64.rpmH+kf5-kblog-debugsource-20.04.3-4.el8.x86_64.rpmG+kf5-kblog-debuginfo-20.04.3-4.el8.x86_64.rpmX kf5-kbookmarks-5.88.0-1.el8.src.rpmX kf5-kbookmarks-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.s390x.rpmX kf5-kbookmarks-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.x86_64.rpm jkf5-kcalendarcore-5.88.0-1.el8.src.rpm jkf5-kcalendarcore-5.88.0-1.el8.aarch64.rpmLjkf5-kcalendarcore-devel-5.88.0-1.el8.aarch64.rpmKjkf5-kcalendarcore-debugsource-5.88.0-1.el8.aarch64.rpmJjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.aarch64.rpm jkf5-kcalendarcore-5.88.0-1.el8.ppc64le.rpmLjkf5-kcalendarcore-devel-5.88.0-1.el8.ppc64le.rpmKjkf5-kcalendarcore-debugsource-5.88.0-1.el8.ppc64le.rpmJjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.ppc64le.rpm jkf5-kcalendarcore-5.88.0-1.el8.x86_64.rpmLjkf5-kcalendarcore-devel-5.88.0-1.el8.x86_64.rpmKjkf5-kcalendarcore-debugsource-5.88.0-1.el8.x86_64.rpmJjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kcalendarutils-21.08.3-1.el8.src.rpm kf5-kcalendarutils-21.08.3-1.el8.aarch64.rpmO kf5-kcalendarutils-devel-21.08.3-1.el8.aarch64.rpmN kf5-kcalendarutils-debugsource-21.08.3-1.el8.aarch64.rpmM kf5-kcalendarutils-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kcalendarutils-21.08.3-1.el8.ppc64le.rpmO kf5-kcalendarutils-devel-21.08.3-1.el8.ppc64le.rpmN kf5-kcalendarutils-debugsource-21.08.3-1.el8.ppc64le.rpmM kf5-kcalendarutils-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kcalendarutils-21.08.3-1.el8.x86_64.rpmO kf5-kcalendarutils-devel-21.08.3-1.el8.x86_64.rpmN kf5-kcalendarutils-debugsource-21.08.3-1.el8.x86_64.rpmM kf5-kcalendarutils-debuginfo-21.08.3-1.el8.x86_64.rpmY kf5-kcmutils-5.88.0-1.el8.src.rpmY kf5-kcmutils-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.aarch64.rpmY kf5-kcmutils-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.88.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.88.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.s390x.rpmY kf5-kcmutils-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.88.0-1.el8.src.rpmZ kf5-kcodecs-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.88.0-1.el8.s390x.rpmZ kf5-kcodecs-5.88.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.s390x.rpmZ kf5-kcodecs-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.88.0-1.el8.src.rpm[ kf5-kcompletion-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.ppc64le.rpm[ kf5-kcompletion-5.88.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.88.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.s390x.rpm[ kf5-kcompletion-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.x86_64.rpm\ kf5-kconfig-5.88.0-1.el8.src.rpm\ kf5-kconfig-5.88.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.88.0-1.el8.aarch64.rpm kf5-kconfig-core-5.88.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.88.0-1.el8.aarch64.rpmq kf5-kconfig-doc-5.88.0-1.el8.noarch.rpm kf5-kconfig-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.aarch64.rpm\ kf5-kconfig-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.88.0-1.el8.s390x.rpm kf5-kconfig-gui-5.88.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kconfig-devel-5.88.0-1.el8.s390x.rpm kf5-kconfig-core-5.88.0-1.el8.s390x.rpm\ kf5-kconfig-5.88.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.s390x.rpm\ kf5-kconfig-5.88.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.88.0-1.el8.x86_64.rpm kf5-kconfig-core-5.88.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.88.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.88.0-1.el8.src.rpm] kf5-kconfigwidgets-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.88.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm^jkf5-kcontacts-5.88.0-1.el8.src.rpm^jkf5-kcontacts-5.88.0-1.el8.aarch64.rpm#jkf5-kcontacts-devel-5.88.0-1.el8.aarch64.rpm"jkf5-kcontacts-debugsource-5.88.0-1.el8.aarch64.rpm!jkf5-kcontacts-debuginfo-5.88.0-1.el8.aarch64.rpm^jkf5-kcontacts-5.88.0-1.el8.ppc64le.rpm#jkf5-kcontacts-devel-5.88.0-1.el8.ppc64le.rpm"jkf5-kcontacts-debugsource-5.88.0-1.el8.ppc64le.rpm!jkf5-kcontacts-debuginfo-5.88.0-1.el8.ppc64le.rpm^jkf5-kcontacts-5.88.0-1.el8.s390x.rpm#jkf5-kcontacts-devel-5.88.0-1.el8.s390x.rpm"jkf5-kcontacts-debugsource-5.88.0-1.el8.s390x.rpm!jkf5-kcontacts-debuginfo-5.88.0-1.el8.s390x.rpm^jkf5-kcontacts-5.88.0-1.el8.x86_64.rpm#jkf5-kcontacts-devel-5.88.0-1.el8.x86_64.rpm"jkf5-kcontacts-debugsource-5.88.0-1.el8.x86_64.rpm!jkf5-kcontacts-debuginfo-5.88.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.88.0-1.el8.src.rpm_ kf5-kcoreaddons-5.88.0-1.el8.aarch64.rpm& kf5-kcoreaddons-devel-5.88.0-1.el8.aarch64.rpm% kf5-kcoreaddons-debugsource-5.88.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debuginfo-5.88.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.88.0-1.el8.ppc64le.rpm& kf5-kcoreaddons-devel-5.88.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-debugsource-5.88.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-debugsource-5.88.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debuginfo-5.88.0-1.el8.s390x.rpm& kf5-kcoreaddons-devel-5.88.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.88.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.88.0-1.el8.x86_64.rpm& kf5-kcoreaddons-devel-5.88.0-1.el8.x86_64.rpm% kf5-kcoreaddons-debugsource-5.88.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debuginfo-5.88.0-1.el8.x86_64.rpm` kf5-kcrash-5.88.0-1.el8.src.rpm` kf5-kcrash-5.88.0-1.el8.aarch64.rpm) kf5-kcrash-devel-5.88.0-1.el8.aarch64.rpm( kf5-kcrash-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-kcrash-debuginfo-5.88.0-1.el8.aarch64.rpm` kf5-kcrash-5.88.0-1.el8.ppc64le.rpm) kf5-kcrash-devel-5.88.0-1.el8.ppc64le.rpm( kf5-kcrash-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-kcrash-debuginfo-5.88.0-1.el8.ppc64le.rpm) kf5-kcrash-devel-5.88.0-1.el8.s390x.rpm` kf5-kcrash-5.88.0-1.el8.s390x.rpm( kf5-kcrash-debugsource-5.88.0-1.el8.s390x.rpm' kf5-kcrash-debuginfo-5.88.0-1.el8.s390x.rpm` kf5-kcrash-5.88.0-1.el8.x86_64.rpm) kf5-kcrash-devel-5.88.0-1.el8.x86_64.rpm( kf5-kcrash-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-kcrash-debuginfo-5.88.0-1.el8.x86_64.rpmajkf5-kdav-5.88.0-1.el8.src.rpmajkf5-kdav-5.88.0-1.el8.aarch64.rpm,jkf5-kdav-devel-5.88.0-1.el8.aarch64.rpm+jkf5-kdav-debugsource-5.88.0-1.el8.aarch64.rpm*jkf5-kdav-debuginfo-5.88.0-1.el8.aarch64.rpmajkf5-kdav-5.88.0-1.el8.ppc64le.rpm,jkf5-kdav-devel-5.88.0-1.el8.ppc64le.rpm+jkf5-kdav-debugsource-5.88.0-1.el8.ppc64le.rpm*jkf5-kdav-debuginfo-5.88.0-1.el8.ppc64le.rpmajkf5-kdav-5.88.0-1.el8.s390x.rpm,jkf5-kdav-devel-5.88.0-1.el8.s390x.rpm+jkf5-kdav-debugsource-5.88.0-1.el8.s390x.rpm*jkf5-kdav-debuginfo-5.88.0-1.el8.s390x.rpmajkf5-kdav-5.88.0-1.el8.x86_64.rpm,jkf5-kdav-devel-5.88.0-1.el8.x86_64.rpm+jkf5-kdav-debugsource-5.88.0-1.el8.x86_64.rpm*jkf5-kdav-debuginfo-5.88.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.88.0-1.el8.src.rpmb kf5-kdbusaddons-5.88.0-1.el8.aarch64.rpm/ kf5-kdbusaddons-devel-5.88.0-1.el8.aarch64.rpm. kf5-kdbusaddons-debugsource-5.88.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debuginfo-5.88.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.88.0-1.el8.ppc64le.rpm/ kf5-kdbusaddons-devel-5.88.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-debugsource-5.88.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debuginfo-5.88.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.88.0-1.el8.s390x.rpm. kf5-kdbusaddons-debugsource-5.88.0-1.el8.s390x.rpm/ kf5-kdbusaddons-devel-5.88.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.88.0-1.el8.x86_64.rpm/ kf5-kdbusaddons-devel-5.88.0-1.el8.x86_64.rpm. kf5-kdbusaddons-debugsource-5.88.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debuginfo-5.88.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.88.0-1.el8.src.rpmc kf5-kdeclarative-5.88.0-1.el8.aarch64.rpm2 kf5-kdeclarative-devel-5.88.0-1.el8.aarch64.rpm1 kf5-kdeclarative-debugsource-5.88.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debuginfo-5.88.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.88.0-1.el8.ppc64le.rpm2 kf5-kdeclarative-devel-5.88.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-debugsource-5.88.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debuginfo-5.88.0-1.el8.ppc64le.rpmc kf5-kdeclarative-5.88.0-1.el8.s390x.rpm2 kf5-kdeclarative-devel-5.88.0-1.el8.s390x.rpm1 kf5-kdeclarative-debugsource-5.88.0-1.el8.s390x.rpm0 kf5-kdeclarative-debuginfo-5.88.0-1.el8.s390x.rpmc kf5-kdeclarative-5.88.0-1.el8.x86_64.rpm2 kf5-kdeclarative-devel-5.88.0-1.el8.x86_64.rpm1 kf5-kdeclarative-debugsource-5.88.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debuginfo-5.88.0-1.el8.x86_64.rpmd kf5-kded-5.88.0-1.el8.src.rpmd kf5-kded-5.88.0-1.el8.aarch64.rpm5 kf5-kded-devel-5.88.0-1.el8.aarch64.rpm4 kf5-kded-debugsource-5.88.0-1.el8.aarch64.rpm3 kf5-kded-debuginfo-5.88.0-1.el8.aarch64.rpmd kf5-kded-5.88.0-1.el8.ppc64le.rpm5 kf5-kded-devel-5.88.0-1.el8.ppc64le.rpm4 kf5-kded-debugsource-5.88.0-1.el8.ppc64le.rpm3 kf5-kded-debuginfo-5.88.0-1.el8.ppc64le.rpmd kf5-kded-5.88.0-1.el8.s390x.rpm5 kf5-kded-devel-5.88.0-1.el8.s390x.rpm4 kf5-kded-debugsource-5.88.0-1.el8.s390x.rpm3 kf5-kded-debuginfo-5.88.0-1.el8.s390x.rpmd kf5-kded-5.88.0-1.el8.x86_64.rpm5 kf5-kded-devel-5.88.0-1.el8.x86_64.rpm4 kf5-kded-debugsource-5.88.0-1.el8.x86_64.rpm3 kf5-kded-debuginfo-5.88.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.88.0-1.el8.src.rpme kf5-kdelibs4support-5.88.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-5.88.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.88.0-1.el8.noarch.rpm8 kf5-kdelibs4support-devel-5.88.0-1.el8.aarch64.rpm7 kf5-kdelibs4support-debugsource-5.88.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.aarch64.rpm: kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.88.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-5.88.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-devel-5.88.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-debugsource-5.88.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.ppc64le.rpm: kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-5.88.0-1.el8.s390x.rpme kf5-kdelibs4support-5.88.0-1.el8.s390x.rpm8 kf5-kdelibs4support-devel-5.88.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.s390x.rpm: kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.s390x.rpm7 kf5-kdelibs4support-debugsource-5.88.0-1.el8.s390x.rpme kf5-kdelibs4support-5.88.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-5.88.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-devel-5.88.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-debugsource-5.88.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.x86_64.rpm: kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.88.0-1.el8.src.rpmf kf5-kdesignerplugin-5.88.0-1.el8.aarch64.rpm< kf5-kdesignerplugin-debugsource-5.88.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.88.0-1.el8.ppc64le.rpm< kf5-kdesignerplugin-debugsource-5.88.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.ppc64le.rpmf kf5-kdesignerplugin-5.88.0-1.el8.s390x.rpm< kf5-kdesignerplugin-debugsource-5.88.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.88.0-1.el8.x86_64.rpm< kf5-kdesignerplugin-debugsource-5.88.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.x86_64.rpmg kf5-kdesu-5.88.0-1.el8.src.rpmg kf5-kdesu-5.88.0-1.el8.aarch64.rpm? kf5-kdesu-devel-5.88.0-1.el8.aarch64.rpm> kf5-kdesu-debugsource-5.88.0-1.el8.aarch64.rpm= kf5-kdesu-debuginfo-5.88.0-1.el8.aarch64.rpmg kf5-kdesu-5.88.0-1.el8.ppc64le.rpm? kf5-kdesu-devel-5.88.0-1.el8.ppc64le.rpm> kf5-kdesu-debugsource-5.88.0-1.el8.ppc64le.rpm= kf5-kdesu-debuginfo-5.88.0-1.el8.ppc64le.rpm> kf5-kdesu-debugsource-5.88.0-1.el8.s390x.rpm= kf5-kdesu-debuginfo-5.88.0-1.el8.s390x.rpmg kf5-kdesu-5.88.0-1.el8.s390x.rpm? kf5-kdesu-devel-5.88.0-1.el8.s390x.rpmg kf5-kdesu-5.88.0-1.el8.x86_64.rpm? kf5-kdesu-devel-5.88.0-1.el8.x86_64.rpm> kf5-kdesu-debugsource-5.88.0-1.el8.x86_64.rpm= kf5-kdesu-debuginfo-5.88.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.88.0-1.el8.src.rpmh kf5-kdewebkit-5.88.0-1.el8.aarch64.rpmB kf5-kdewebkit-devel-5.88.0-1.el8.aarch64.rpmA kf5-kdewebkit-debugsource-5.88.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debuginfo-5.88.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.88.0-1.el8.ppc64le.rpmB kf5-kdewebkit-devel-5.88.0-1.el8.ppc64le.rpmA kf5-kdewebkit-debugsource-5.88.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debuginfo-5.88.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.88.0-1.el8.s390x.rpmB kf5-kdewebkit-devel-5.88.0-1.el8.s390x.rpmA kf5-kdewebkit-debugsource-5.88.0-1.el8.s390x.rpm@ kf5-kdewebkit-debuginfo-5.88.0-1.el8.s390x.rpmh kf5-kdewebkit-5.88.0-1.el8.x86_64.rpmB kf5-kdewebkit-devel-5.88.0-1.el8.x86_64.rpmA kf5-kdewebkit-debugsource-5.88.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debuginfo-5.88.0-1.el8.x86_64.rpmi kf5-kdnssd-5.88.0-1.el8.src.rpmi kf5-kdnssd-5.88.0-1.el8.aarch64.rpmE kf5-kdnssd-devel-5.88.0-1.el8.aarch64.rpmD kf5-kdnssd-debugsource-5.88.0-1.el8.aarch64.rpmC kf5-kdnssd-debuginfo-5.88.0-1.el8.aarch64.rpmi kf5-kdnssd-5.88.0-1.el8.ppc64le.rpmE kf5-kdnssd-devel-5.88.0-1.el8.ppc64le.rpmD kf5-kdnssd-debugsource-5.88.0-1.el8.ppc64le.rpmC kf5-kdnssd-debuginfo-5.88.0-1.el8.ppc64le.rpmE kf5-kdnssd-devel-5.88.0-1.el8.s390x.rpmD kf5-kdnssd-debugsource-5.88.0-1.el8.s390x.rpmi kf5-kdnssd-5.88.0-1.el8.s390x.rpmC kf5-kdnssd-debuginfo-5.88.0-1.el8.s390x.rpmi kf5-kdnssd-5.88.0-1.el8.x86_64.rpmE kf5-kdnssd-devel-5.88.0-1.el8.x86_64.rpmD kf5-kdnssd-debugsource-5.88.0-1.el8.x86_64.rpmC kf5-kdnssd-debuginfo-5.88.0-1.el8.x86_64.rpmj kf5-kdoctools-5.88.0-1.el8.src.rpmj kf5-kdoctools-5.88.0-1.el8.aarch64.rpmH kf5-kdoctools-devel-5.88.0-1.el8.aarch64.rpmG kf5-kdoctools-debugsource-5.88.0-1.el8.aarch64.rpmF kf5-kdoctools-debuginfo-5.88.0-1.el8.aarch64.rpmj kf5-kdoctools-5.88.0-1.el8.ppc64le.rpmH kf5-kdoctools-devel-5.88.0-1.el8.ppc64le.rpmG kf5-kdoctools-debugsource-5.88.0-1.el8.ppc64le.rpmF kf5-kdoctools-debuginfo-5.88.0-1.el8.ppc64le.rpmF kf5-kdoctools-debuginfo-5.88.0-1.el8.s390x.rpmH kf5-kdoctools-devel-5.88.0-1.el8.s390x.rpmG kf5-kdoctools-debugsource-5.88.0-1.el8.s390x.rpmj kf5-kdoctools-5.88.0-1.el8.s390x.rpmj kf5-kdoctools-5.88.0-1.el8.x86_64.rpmH kf5-kdoctools-devel-5.88.0-1.el8.x86_64.rpmG kf5-kdoctools-debugsource-5.88.0-1.el8.x86_64.rpmF kf5-kdoctools-debuginfo-5.88.0-1.el8.x86_64.rpmk kf5-kemoticons-5.88.0-1.el8.src.rpmk kf5-kemoticons-5.88.0-1.el8.aarch64.rpmK kf5-kemoticons-devel-5.88.0-1.el8.aarch64.rpmJ kf5-kemoticons-debugsource-5.88.0-1.el8.aarch64.rpmI kf5-kemoticons-debuginfo-5.88.0-1.el8.aarch64.rpmk kf5-kemoticons-5.88.0-1.el8.ppc64le.rpmK kf5-kemoticons-devel-5.88.0-1.el8.ppc64le.rpmJ kf5-kemoticons-debugsource-5.88.0-1.el8.ppc64le.rpmI kf5-kemoticons-debuginfo-5.88.0-1.el8.ppc64le.rpmJ kf5-kemoticons-debugsource-5.88.0-1.el8.s390x.rpmk kf5-kemoticons-5.88.0-1.el8.s390x.rpmI kf5-kemoticons-debuginfo-5.88.0-1.el8.s390x.rpmK kf5-kemoticons-devel-5.88.0-1.el8.s390x.rpmk kf5-kemoticons-5.88.0-1.el8.x86_64.rpmK kf5-kemoticons-devel-5.88.0-1.el8.x86_64.rpmJ kf5-kemoticons-debugsource-5.88.0-1.el8.x86_64.rpmI kf5-kemoticons-debuginfo-5.88.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.88.0-1.el8.src.rpml kf5-kfilemetadata-5.88.0-1.el8.aarch64.rpmN kf5-kfilemetadata-devel-5.88.0-1.el8.aarch64.rpmM kf5-kfilemetadata-debugsource-5.88.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debuginfo-5.88.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.88.0-1.el8.ppc64le.rpmN kf5-kfilemetadata-devel-5.88.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-debugsource-5.88.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debuginfo-5.88.0-1.el8.ppc64le.rpml kf5-kfilemetadata-5.88.0-1.el8.s390x.rpmN kf5-kfilemetadata-devel-5.88.0-1.el8.s390x.rpmM kf5-kfilemetadata-debugsource-5.88.0-1.el8.s390x.rpmL kf5-kfilemetadata-debuginfo-5.88.0-1.el8.s390x.rpml kf5-kfilemetadata-5.88.0-1.el8.x86_64.rpmN kf5-kfilemetadata-devel-5.88.0-1.el8.x86_64.rpmM kf5-kfilemetadata-debugsource-5.88.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debuginfo-5.88.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.88.0-1.el8.src.rpmm kf5-kglobalaccel-5.88.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-5.88.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-devel-5.88.0-1.el8.aarch64.rpmP kf5-kglobalaccel-debugsource-5.88.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debuginfo-5.88.0-1.el8.aarch64.rpmS kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.88.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-5.88.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-devel-5.88.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-debugsource-5.88.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debuginfo-5.88.0-1.el8.ppc64le.rpmS kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmm kf5-kglobalaccel-5.88.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-5.88.0-1.el8.s390x.rpmO kf5-kglobalaccel-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-kglobalaccel-devel-5.88.0-1.el8.s390x.rpmP kf5-kglobalaccel-debugsource-5.88.0-1.el8.s390x.rpmS kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.88.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-5.88.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-devel-5.88.0-1.el8.x86_64.rpmP kf5-kglobalaccel-debugsource-5.88.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debuginfo-5.88.0-1.el8.x86_64.rpmS kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.88.0-1.el8.src.rpmn kf5-kguiaddons-5.88.0-1.el8.aarch64.rpmV kf5-kguiaddons-devel-5.88.0-1.el8.aarch64.rpmU kf5-kguiaddons-debugsource-5.88.0-1.el8.aarch64.rpmT kf5-kguiaddons-debuginfo-5.88.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.88.0-1.el8.ppc64le.rpmV kf5-kguiaddons-devel-5.88.0-1.el8.ppc64le.rpmU kf5-kguiaddons-debugsource-5.88.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.88.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.88.0-1.el8.s390x.rpmn kf5-kguiaddons-5.88.0-1.el8.s390x.rpmU kf5-kguiaddons-debugsource-5.88.0-1.el8.s390x.rpmV kf5-kguiaddons-devel-5.88.0-1.el8.s390x.rpmn kf5-kguiaddons-5.88.0-1.el8.x86_64.rpmV kf5-kguiaddons-devel-5.88.0-1.el8.x86_64.rpmU kf5-kguiaddons-debugsource-5.88.0-1.el8.x86_64.rpmT kf5-kguiaddons-debuginfo-5.88.0-1.el8.x86_64.rpmojkf5-kholidays-5.88.0-1.el8.src.rpmojkf5-kholidays-5.88.0-1.el8.aarch64.rpmYjkf5-kholidays-devel-5.88.0-1.el8.aarch64.rpmXjkf5-kholidays-debugsource-5.88.0-1.el8.aarch64.rpmWjkf5-kholidays-debuginfo-5.88.0-1.el8.aarch64.rpmojkf5-kholidays-5.88.0-1.el8.ppc64le.rpmYjkf5-kholidays-devel-5.88.0-1.el8.ppc64le.rpmXjkf5-kholidays-debugsource-5.88.0-1.el8.ppc64le.rpmWjkf5-kholidays-debuginfo-5.88.0-1.el8.ppc64le.rpmojkf5-kholidays-5.88.0-1.el8.s390x.rpmYjkf5-kholidays-devel-5.88.0-1.el8.s390x.rpmXjkf5-kholidays-debugsource-5.88.0-1.el8.s390x.rpmWjkf5-kholidays-debuginfo-5.88.0-1.el8.s390x.rpmojkf5-kholidays-5.88.0-1.el8.x86_64.rpmYjkf5-kholidays-devel-5.88.0-1.el8.x86_64.rpmXjkf5-kholidays-debugsource-5.88.0-1.el8.x86_64.rpmWjkf5-kholidays-debuginfo-5.88.0-1.el8.x86_64.rpmp kf5-khtml-5.88.0-1.el8.src.rpmp kf5-khtml-5.88.0-1.el8.aarch64.rpm\ kf5-khtml-devel-5.88.0-1.el8.aarch64.rpm[ kf5-khtml-debugsource-5.88.0-1.el8.aarch64.rpmZ kf5-khtml-debuginfo-5.88.0-1.el8.aarch64.rpmp kf5-khtml-5.88.0-1.el8.ppc64le.rpm\ kf5-khtml-devel-5.88.0-1.el8.ppc64le.rpm[ kf5-khtml-debugsource-5.88.0-1.el8.ppc64le.rpmZ kf5-khtml-debuginfo-5.88.0-1.el8.ppc64le.rpmp kf5-khtml-5.88.0-1.el8.s390x.rpm\ kf5-khtml-devel-5.88.0-1.el8.s390x.rpm[ kf5-khtml-debugsource-5.88.0-1.el8.s390x.rpmZ kf5-khtml-debuginfo-5.88.0-1.el8.s390x.rpmp kf5-khtml-5.88.0-1.el8.x86_64.rpm\ kf5-khtml-devel-5.88.0-1.el8.x86_64.rpm[ kf5-khtml-debugsource-5.88.0-1.el8.x86_64.rpmZ kf5-khtml-debuginfo-5.88.0-1.el8.x86_64.rpmq kf5-ki18n-5.88.0-1.el8.src.rpmq kf5-ki18n-5.88.0-1.el8.aarch64.rpm_ kf5-ki18n-devel-5.88.0-1.el8.aarch64.rpm^ kf5-ki18n-debugsource-5.88.0-1.el8.aarch64.rpm] kf5-ki18n-debuginfo-5.88.0-1.el8.aarch64.rpmq kf5-ki18n-5.88.0-1.el8.ppc64le.rpm_ kf5-ki18n-devel-5.88.0-1.el8.ppc64le.rpm^ kf5-ki18n-debugsource-5.88.0-1.el8.ppc64le.rpm] kf5-ki18n-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-ki18n-5.88.0-1.el8.s390x.rpm_ kf5-ki18n-devel-5.88.0-1.el8.s390x.rpm^ kf5-ki18n-debugsource-5.88.0-1.el8.s390x.rpm] kf5-ki18n-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-ki18n-5.88.0-1.el8.x86_64.rpm_ kf5-ki18n-devel-5.88.0-1.el8.x86_64.rpm^ kf5-ki18n-debugsource-5.88.0-1.el8.x86_64.rpm] kf5-ki18n-debuginfo-5.88.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.88.0-1.el8.src.rpmr kf5-kiconthemes-5.88.0-1.el8.aarch64.rpmb kf5-kiconthemes-devel-5.88.0-1.el8.aarch64.rpma kf5-kiconthemes-debugsource-5.88.0-1.el8.aarch64.rpm` kf5-kiconthemes-debuginfo-5.88.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.88.0-1.el8.ppc64le.rpmb kf5-kiconthemes-devel-5.88.0-1.el8.ppc64le.rpma kf5-kiconthemes-debugsource-5.88.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debuginfo-5.88.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.88.0-1.el8.s390x.rpmb kf5-kiconthemes-devel-5.88.0-1.el8.s390x.rpma kf5-kiconthemes-debugsource-5.88.0-1.el8.s390x.rpm` kf5-kiconthemes-debuginfo-5.88.0-1.el8.s390x.rpmr kf5-kiconthemes-5.88.0-1.el8.x86_64.rpmb kf5-kiconthemes-devel-5.88.0-1.el8.x86_64.rpma kf5-kiconthemes-debugsource-5.88.0-1.el8.x86_64.rpm` kf5-kiconthemes-debuginfo-5.88.0-1.el8.x86_64.rpms kf5-kidentitymanagement-21.08.3-1.el8.src.rpms kf5-kidentitymanagement-21.08.3-1.el8.aarch64.rpme kf5-kidentitymanagement-devel-21.08.3-1.el8.aarch64.rpmd kf5-kidentitymanagement-debugsource-21.08.3-1.el8.aarch64.rpmc kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.aarch64.rpms kf5-kidentitymanagement-21.08.3-1.el8.ppc64le.rpme kf5-kidentitymanagement-devel-21.08.3-1.el8.ppc64le.rpmd kf5-kidentitymanagement-debugsource-21.08.3-1.el8.ppc64le.rpmc kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.ppc64le.rpme kf5-kidentitymanagement-devel-21.08.3-1.el8.s390x.rpms kf5-kidentitymanagement-21.08.3-1.el8.s390x.rpmc kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.s390x.rpmd kf5-kidentitymanagement-debugsource-21.08.3-1.el8.s390x.rpms kf5-kidentitymanagement-21.08.3-1.el8.x86_64.rpme kf5-kidentitymanagement-devel-21.08.3-1.el8.x86_64.rpmd kf5-kidentitymanagement-debugsource-21.08.3-1.el8.x86_64.rpmc kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.x86_64.rpmt kf5-kidletime-5.88.0-1.el8.src.rpmt kf5-kidletime-5.88.0-1.el8.aarch64.rpmh kf5-kidletime-devel-5.88.0-1.el8.aarch64.rpmg kf5-kidletime-debugsource-5.88.0-1.el8.aarch64.rpmf kf5-kidletime-debuginfo-5.88.0-1.el8.aarch64.rpmt kf5-kidletime-5.88.0-1.el8.ppc64le.rpmh kf5-kidletime-devel-5.88.0-1.el8.ppc64le.rpmg kf5-kidletime-debugsource-5.88.0-1.el8.ppc64le.rpmf kf5-kidletime-debuginfo-5.88.0-1.el8.ppc64le.rpmt kf5-kidletime-5.88.0-1.el8.s390x.rpmh kf5-kidletime-devel-5.88.0-1.el8.s390x.rpmg kf5-kidletime-debugsource-5.88.0-1.el8.s390x.rpmf kf5-kidletime-debuginfo-5.88.0-1.el8.s390x.rpmt kf5-kidletime-5.88.0-1.el8.x86_64.rpmh kf5-kidletime-devel-5.88.0-1.el8.x86_64.rpmg kf5-kidletime-debugsource-5.88.0-1.el8.x86_64.rpmf kf5-kidletime-debuginfo-5.88.0-1.el8.x86_64.rpmu kf5-kimageformats-5.88.0-1.el8.src.rpmu kf5-kimageformats-5.88.0-1.el8.aarch64.rpmj kf5-kimageformats-debugsource-5.88.0-1.el8.aarch64.rpmi kf5-kimageformats-debuginfo-5.88.0-1.el8.aarch64.rpmu kf5-kimageformats-5.88.0-1.el8.ppc64le.rpmj kf5-kimageformats-debugsource-5.88.0-1.el8.ppc64le.rpmi kf5-kimageformats-debuginfo-5.88.0-1.el8.ppc64le.rpmj kf5-kimageformats-debugsource-5.88.0-1.el8.s390x.rpmi kf5-kimageformats-debuginfo-5.88.0-1.el8.s390x.rpmu kf5-kimageformats-5.88.0-1.el8.s390x.rpmu kf5-kimageformats-5.88.0-1.el8.x86_64.rpmj kf5-kimageformats-debugsource-5.88.0-1.el8.x86_64.rpmi kf5-kimageformats-debuginfo-5.88.0-1.el8.x86_64.rpmv kf5-kimap-21.08.3-1.el8.src.rpmv kf5-kimap-21.08.3-1.el8.aarch64.rpmm kf5-kimap-devel-21.08.3-1.el8.aarch64.rpml kf5-kimap-debugsource-21.08.3-1.el8.aarch64.rpmk kf5-kimap-debuginfo-21.08.3-1.el8.aarch64.rpmv kf5-kimap-21.08.3-1.el8.ppc64le.rpmm kf5-kimap-devel-21.08.3-1.el8.ppc64le.rpml kf5-kimap-debugsource-21.08.3-1.el8.ppc64le.rpmk kf5-kimap-debuginfo-21.08.3-1.el8.ppc64le.rpmk kf5-kimap-debuginfo-21.08.3-1.el8.s390x.rpml kf5-kimap-debugsource-21.08.3-1.el8.s390x.rpmv kf5-kimap-21.08.3-1.el8.s390x.rpmm kf5-kimap-devel-21.08.3-1.el8.s390x.rpmv kf5-kimap-21.08.3-1.el8.x86_64.rpmm kf5-kimap-devel-21.08.3-1.el8.x86_64.rpml kf5-kimap-debugsource-21.08.3-1.el8.x86_64.rpmk kf5-kimap-debuginfo-21.08.3-1.el8.x86_64.rpmw kf5-kinit-5.88.0-1.el8.src.rpmw kf5-kinit-5.88.0-1.el8.aarch64.rpmp kf5-kinit-devel-5.88.0-1.el8.aarch64.rpmo kf5-kinit-debugsource-5.88.0-1.el8.aarch64.rpmn kf5-kinit-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-kinit-5.88.0-1.el8.ppc64le.rpmp kf5-kinit-devel-5.88.0-1.el8.ppc64le.rpmo kf5-kinit-debugsource-5.88.0-1.el8.ppc64le.rpmn kf5-kinit-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kinit-5.88.0-1.el8.s390x.rpmp kf5-kinit-devel-5.88.0-1.el8.s390x.rpmo kf5-kinit-debugsource-5.88.0-1.el8.s390x.rpmn kf5-kinit-debuginfo-5.88.0-1.el8.s390x.rpmw kf5-kinit-5.88.0-1.el8.x86_64.rpmp kf5-kinit-devel-5.88.0-1.el8.x86_64.rpmo kf5-kinit-debugsource-5.88.0-1.el8.x86_64.rpmn kf5-kinit-debuginfo-5.88.0-1.el8.x86_64.rpmx kf5-kio-5.88.0-1.el8.src.rpmx kf5-kio-5.88.0-1.el8.aarch64.rpmw kf5-kio-devel-5.88.0-1.el8.aarch64.rpm kf5-kio-doc-5.88.0-1.el8.noarch.rpmq kf5-kio-core-5.88.0-1.el8.aarch64.rpms kf5-kio-core-libs-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-5.88.0-1.el8.aarch64.rpm{ kf5-kio-gui-5.88.0-1.el8.aarch64.rpm} kf5-kio-ntlm-5.88.0-1.el8.aarch64.rpmv kf5-kio-debugsource-5.88.0-1.el8.aarch64.rpmu kf5-kio-debuginfo-5.88.0-1.el8.aarch64.rpmx kf5-kio-devel-debuginfo-5.88.0-1.el8.aarch64.rpmr kf5-kio-core-debuginfo-5.88.0-1.el8.aarch64.rpmt kf5-kio-core-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.aarch64.rpmz kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm| kf5-kio-gui-debuginfo-5.88.0-1.el8.aarch64.rpm~ kf5-kio-ntlm-debuginfo-5.88.0-1.el8.aarch64.rpmx kf5-kio-5.88.0-1.el8.ppc64le.rpmw kf5-kio-devel-5.88.0-1.el8.ppc64le.rpmq kf5-kio-core-5.88.0-1.el8.ppc64le.rpms kf5-kio-core-libs-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.88.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-5.88.0-1.el8.ppc64le.rpm{ kf5-kio-gui-5.88.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-5.88.0-1.el8.ppc64le.rpmv kf5-kio-debugsource-5.88.0-1.el8.ppc64le.rpmu kf5-kio-debuginfo-5.88.0-1.el8.ppc64le.rpmx kf5-kio-devel-debuginfo-5.88.0-1.el8.ppc64le.rpmr kf5-kio-core-debuginfo-5.88.0-1.el8.ppc64le.rpmt kf5-kio-core-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmz kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm| kf5-kio-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm~ kf5-kio-ntlm-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kio-devel-5.88.0-1.el8.s390x.rpm| kf5-kio-gui-debuginfo-5.88.0-1.el8.s390x.rpm{ kf5-kio-gui-5.88.0-1.el8.s390x.rpmt kf5-kio-core-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-5.88.0-1.el8.s390x.rpm~ kf5-kio-ntlm-debuginfo-5.88.0-1.el8.s390x.rpmx kf5-kio-devel-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-kio-core-5.88.0-1.el8.s390x.rpm} kf5-kio-ntlm-5.88.0-1.el8.s390x.rpmy kf5-kio-file-widgets-5.88.0-1.el8.s390x.rpmx kf5-kio-5.88.0-1.el8.s390x.rpms kf5-kio-core-libs-5.88.0-1.el8.s390x.rpmv kf5-kio-debugsource-5.88.0-1.el8.s390x.rpmz kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.88.0-1.el8.s390x.rpmu kf5-kio-debuginfo-5.88.0-1.el8.s390x.rpmr kf5-kio-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.s390x.rpmx kf5-kio-5.88.0-1.el8.x86_64.rpmw kf5-kio-devel-5.88.0-1.el8.x86_64.rpmq kf5-kio-core-5.88.0-1.el8.x86_64.rpms kf5-kio-core-libs-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-5.88.0-1.el8.x86_64.rpm{ kf5-kio-gui-5.88.0-1.el8.x86_64.rpm} kf5-kio-ntlm-5.88.0-1.el8.x86_64.rpmv kf5-kio-debugsource-5.88.0-1.el8.x86_64.rpmu kf5-kio-debuginfo-5.88.0-1.el8.x86_64.rpmx kf5-kio-devel-debuginfo-5.88.0-1.el8.x86_64.rpmr kf5-kio-core-debuginfo-5.88.0-1.el8.x86_64.rpmt kf5-kio-core-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.x86_64.rpmz kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm| kf5-kio-gui-debuginfo-5.88.0-1.el8.x86_64.rpm~ kf5-kio-ntlm-debuginfo-5.88.0-1.el8.x86_64.rpmy kf5-kipi-plugins-21.08.3-1.el8.src.rpmy kf5-kipi-plugins-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.aarch64.rpmy kf5-kipi-plugins-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.s390x.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.s390x.rpmy kf5-kipi-plugins-21.08.3-1.el8.s390x.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.s390x.rpmy kf5-kipi-plugins-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.x86_64.rpmz>kf5-kirigami-1.1.0-16.el8.src.rpmz>kf5-kirigami-1.1.0-16.el8.aarch64.rpm>kf5-kirigami-devel-1.1.0-16.el8.aarch64.rpm>kf5-kirigami-debugsource-1.1.0-16.el8.aarch64.rpm>kf5-kirigami-debuginfo-1.1.0-16.el8.aarch64.rpmz>kf5-kirigami-1.1.0-16.el8.ppc64le.rpm>kf5-kirigami-devel-1.1.0-16.el8.ppc64le.rpm>kf5-kirigami-debugsource-1.1.0-16.el8.ppc64le.rpm>kf5-kirigami-debuginfo-1.1.0-16.el8.ppc64le.rpmz>kf5-kirigami-1.1.0-16.el8.s390x.rpm>kf5-kirigami-devel-1.1.0-16.el8.s390x.rpm>kf5-kirigami-debugsource-1.1.0-16.el8.s390x.rpm>kf5-kirigami-debuginfo-1.1.0-16.el8.s390x.rpmz>kf5-kirigami-1.1.0-16.el8.x86_64.rpm>kf5-kirigami-devel-1.1.0-16.el8.x86_64.rpm>kf5-kirigami-debugsource-1.1.0-16.el8.x86_64.rpm>kf5-kirigami-debuginfo-1.1.0-16.el8.x86_64.rpm{ kf5-kirigami2-5.88.0-1.el8.src.rpm{ kf5-kirigami2-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.s390x.rpm{ kf5-kirigami2-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.s390x.rpm{ kf5-kirigami2-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.x86_64.rpm@ kf5-kirigami2-addons-21.05-2.el8.src.rpm@ kf5-kirigami2-addons-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.aarch64.rpm@ kf5-kirigami2-addons-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.ppc64le.rpm@ kf5-kirigami2-addons-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.s390x.rpm@ kf5-kirigami2-addons-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.x86_64.rpm| kf5-kitemmodels-5.88.0-1.el8.src.rpm| kf5-kitemmodels-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.s390x.rpm| kf5-kitemmodels-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.s390x.rpm| kf5-kitemmodels-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.x86_64.rpm} kf5-kitemviews-5.88.0-1.el8.src.rpm} kf5-kitemviews-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.aarch64.rpm} kf5-kitemviews-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.88.0-1.el8.s390x.rpm} kf5-kitemviews-5.88.0-1.el8.s390x.rpm} kf5-kitemviews-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kitinerary-21.08.3-1.el8.src.rpm kf5-kitinerary-21.08.3-1.el8.aarch64.rpmR kf5-kitinerary-devel-21.08.3-1.el8.aarch64.rpmQ kf5-kitinerary-debugsource-21.08.3-1.el8.aarch64.rpmP kf5-kitinerary-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kitinerary-21.08.3-1.el8.ppc64le.rpmR kf5-kitinerary-devel-21.08.3-1.el8.ppc64le.rpmQ kf5-kitinerary-debugsource-21.08.3-1.el8.ppc64le.rpmP kf5-kitinerary-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kitinerary-21.08.3-1.el8.x86_64.rpmR kf5-kitinerary-devel-21.08.3-1.el8.x86_64.rpmQ kf5-kitinerary-debugsource-21.08.3-1.el8.x86_64.rpmP kf5-kitinerary-debuginfo-21.08.3-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.88.0-1.el8.src.rpm~ kf5-kjobwidgets-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm~ kf5-kjobwidgets-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjs-5.88.0-1.el8.src.rpm kf5-kjs-5.88.0-1.el8.aarch64.rpm kf5-kjs-devel-5.88.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjs-5.88.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjs-5.88.0-1.el8.s390x.rpm kf5-kjs-devel-5.88.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjs-5.88.0-1.el8.x86_64.rpm kf5-kjs-devel-5.88.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-5.88.0-1.el8.src.rpm kf5-kjsembed-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kldap-21.08.3-1.el8.src.rpm kf5-kldap-21.08.3-1.el8.aarch64.rpm kf5-kldap-devel-21.08.3-1.el8.aarch64.rpm kf5-kldap-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kldap-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kldap-21.08.3-1.el8.ppc64le.rpm kf5-kldap-devel-21.08.3-1.el8.ppc64le.rpm kf5-kldap-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kldap-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kldap-21.08.3-1.el8.s390x.rpm kf5-kldap-devel-21.08.3-1.el8.s390x.rpm kf5-kldap-debugsource-21.08.3-1.el8.s390x.rpm kf5-kldap-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kldap-21.08.3-1.el8.x86_64.rpm kf5-kldap-devel-21.08.3-1.el8.x86_64.rpm kf5-kldap-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kldap-debuginfo-21.08.3-1.el8.x86_64.rpmS kf5-kmailtransport-21.08.3-1.el8.src.rpmS kf5-kmailtransport-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-devel-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmS kf5-kmailtransport-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-devel-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmbox-21.08.3-1.el8.src.rpm kf5-kmbox-21.08.3-1.el8.aarch64.rpm! kf5-kmbox-devel-21.08.3-1.el8.aarch64.rpm kf5-kmbox-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmbox-21.08.3-1.el8.ppc64le.rpm! kf5-kmbox-devel-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kmbox-debugsource-21.08.3-1.el8.s390x.rpm! kf5-kmbox-devel-21.08.3-1.el8.s390x.rpm kf5-kmbox-21.08.3-1.el8.s390x.rpm kf5-kmbox-21.08.3-1.el8.x86_64.rpm! kf5-kmbox-devel-21.08.3-1.el8.x86_64.rpm kf5-kmbox-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmediaplayer-5.88.0-1.el8.src.rpm kf5-kmediaplayer-5.88.0-1.el8.aarch64.rpm$ kf5-kmediaplayer-devel-5.88.0-1.el8.aarch64.rpm# kf5-kmediaplayer-debugsource-5.88.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.88.0-1.el8.ppc64le.rpm$ kf5-kmediaplayer-devel-5.88.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-debugsource-5.88.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.88.0-1.el8.s390x.rpm$ kf5-kmediaplayer-devel-5.88.0-1.el8.s390x.rpm# kf5-kmediaplayer-debugsource-5.88.0-1.el8.s390x.rpm" kf5-kmediaplayer-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kmediaplayer-5.88.0-1.el8.x86_64.rpm$ kf5-kmediaplayer-devel-5.88.0-1.el8.x86_64.rpm# kf5-kmediaplayer-debugsource-5.88.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kmime-21.08.3-1.el8.src.rpm kf5-kmime-21.08.3-1.el8.aarch64.rpm' kf5-kmime-devel-21.08.3-1.el8.aarch64.rpm& kf5-kmime-debugsource-21.08.3-1.el8.aarch64.rpm% kf5-kmime-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmime-21.08.3-1.el8.ppc64le.rpm' kf5-kmime-devel-21.08.3-1.el8.ppc64le.rpm& kf5-kmime-debugsource-21.08.3-1.el8.ppc64le.rpm% kf5-kmime-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kmime-21.08.3-1.el8.s390x.rpm' kf5-kmime-devel-21.08.3-1.el8.s390x.rpm& kf5-kmime-debugsource-21.08.3-1.el8.s390x.rpm% kf5-kmime-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kmime-21.08.3-1.el8.x86_64.rpm' kf5-kmime-devel-21.08.3-1.el8.x86_64.rpm& kf5-kmime-debugsource-21.08.3-1.el8.x86_64.rpm% kf5-kmime-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-knewstuff-5.88.0-1.el8.src.rpmL kf5-knewstuff-5.88.0-1.el8.aarch64.rpm' kf5-knewstuff-devel-5.88.0-1.el8.aarch64.rpm& kf5-knewstuff-debugsource-5.88.0-1.el8.aarch64.rpm% kf5-knewstuff-debuginfo-5.88.0-1.el8.aarch64.rpmL kf5-knewstuff-5.88.0-1.el8.ppc64le.rpm' kf5-knewstuff-devel-5.88.0-1.el8.ppc64le.rpm& kf5-knewstuff-debugsource-5.88.0-1.el8.ppc64le.rpm% kf5-knewstuff-debuginfo-5.88.0-1.el8.ppc64le.rpmL kf5-knewstuff-5.88.0-1.el8.s390x.rpm' kf5-knewstuff-devel-5.88.0-1.el8.s390x.rpm& kf5-knewstuff-debugsource-5.88.0-1.el8.s390x.rpm% kf5-knewstuff-debuginfo-5.88.0-1.el8.s390x.rpmL kf5-knewstuff-5.88.0-1.el8.x86_64.rpm' kf5-knewstuff-devel-5.88.0-1.el8.x86_64.rpm& kf5-knewstuff-debugsource-5.88.0-1.el8.x86_64.rpm% kf5-knewstuff-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifications-5.88.0-1.el8.src.rpm kf5-knotifications-5.88.0-1.el8.aarch64.rpm* kf5-knotifications-devel-5.88.0-1.el8.aarch64.rpm) kf5-knotifications-debugsource-5.88.0-1.el8.aarch64.rpm( kf5-knotifications-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifications-5.88.0-1.el8.ppc64le.rpm* kf5-knotifications-devel-5.88.0-1.el8.ppc64le.rpm) kf5-knotifications-debugsource-5.88.0-1.el8.ppc64le.rpm( kf5-knotifications-debuginfo-5.88.0-1.el8.ppc64le.rpm( kf5-knotifications-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.s390x.rpm* kf5-knotifications-devel-5.88.0-1.el8.s390x.rpm) kf5-knotifications-debugsource-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.x86_64.rpm* kf5-knotifications-devel-5.88.0-1.el8.x86_64.rpm) kf5-knotifications-debugsource-5.88.0-1.el8.x86_64.rpm( kf5-knotifications-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.88.0-1.el8.src.rpm kf5-knotifyconfig-5.88.0-1.el8.aarch64.rpm- kf5-knotifyconfig-devel-5.88.0-1.el8.aarch64.rpm, kf5-knotifyconfig-debugsource-5.88.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.88.0-1.el8.ppc64le.rpm- kf5-knotifyconfig-devel-5.88.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-debugsource-5.88.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.88.0-1.el8.s390x.rpm- kf5-knotifyconfig-devel-5.88.0-1.el8.s390x.rpm, kf5-knotifyconfig-debugsource-5.88.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifyconfig-5.88.0-1.el8.x86_64.rpm- kf5-knotifyconfig-devel-5.88.0-1.el8.x86_64.rpm, kf5-knotifyconfig-debugsource-5.88.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kontactinterface-21.08.3-1.el8.src.rpm kf5-kontactinterface-21.08.3-1.el8.aarch64.rpm0 kf5-kontactinterface-devel-21.08.3-1.el8.aarch64.rpm/ kf5-kontactinterface-debugsource-21.08.3-1.el8.aarch64.rpm. kf5-kontactinterface-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kontactinterface-21.08.3-1.el8.ppc64le.rpm0 kf5-kontactinterface-devel-21.08.3-1.el8.ppc64le.rpm/ kf5-kontactinterface-debugsource-21.08.3-1.el8.ppc64le.rpm. kf5-kontactinterface-debuginfo-21.08.3-1.el8.ppc64le.rpm/ kf5-kontactinterface-debugsource-21.08.3-1.el8.s390x.rpm kf5-kontactinterface-21.08.3-1.el8.s390x.rpm0 kf5-kontactinterface-devel-21.08.3-1.el8.s390x.rpm. kf5-kontactinterface-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kontactinterface-21.08.3-1.el8.x86_64.rpm0 kf5-kontactinterface-devel-21.08.3-1.el8.x86_64.rpm/ kf5-kontactinterface-debugsource-21.08.3-1.el8.x86_64.rpm. kf5-kontactinterface-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpackage-5.88.0-1.el8.src.rpm kf5-kpackage-5.88.0-1.el8.aarch64.rpm3 kf5-kpackage-devel-5.88.0-1.el8.aarch64.rpm2 kf5-kpackage-debugsource-5.88.0-1.el8.aarch64.rpm1 kf5-kpackage-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpackage-5.88.0-1.el8.ppc64le.rpm3 kf5-kpackage-devel-5.88.0-1.el8.ppc64le.rpm2 kf5-kpackage-debugsource-5.88.0-1.el8.ppc64le.rpm1 kf5-kpackage-debuginfo-5.88.0-1.el8.ppc64le.rpm2 kf5-kpackage-debugsource-5.88.0-1.el8.s390x.rpm3 kf5-kpackage-devel-5.88.0-1.el8.s390x.rpm1 kf5-kpackage-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.x86_64.rpm3 kf5-kpackage-devel-5.88.0-1.el8.x86_64.rpm2 kf5-kpackage-debugsource-5.88.0-1.el8.x86_64.rpm1 kf5-kpackage-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kparts-5.88.0-1.el8.src.rpm kf5-kparts-5.88.0-1.el8.aarch64.rpm6 kf5-kparts-devel-5.88.0-1.el8.aarch64.rpm5 kf5-kparts-debugsource-5.88.0-1.el8.aarch64.rpm4 kf5-kparts-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kparts-5.88.0-1.el8.ppc64le.rpm6 kf5-kparts-devel-5.88.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.88.0-1.el8.ppc64le.rpm4 kf5-kparts-debuginfo-5.88.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.88.0-1.el8.s390x.rpm4 kf5-kparts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.s390x.rpm6 kf5-kparts-devel-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.x86_64.rpm6 kf5-kparts-devel-5.88.0-1.el8.x86_64.rpm5 kf5-kparts-debugsource-5.88.0-1.el8.x86_64.rpm4 kf5-kparts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpeople-5.88.0-1.el8.src.rpm kf5-kpeople-5.88.0-1.el8.aarch64.rpm9 kf5-kpeople-devel-5.88.0-1.el8.aarch64.rpm8 kf5-kpeople-debugsource-5.88.0-1.el8.aarch64.rpm7 kf5-kpeople-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpeople-5.88.0-1.el8.ppc64le.rpm9 kf5-kpeople-devel-5.88.0-1.el8.ppc64le.rpm8 kf5-kpeople-debugsource-5.88.0-1.el8.ppc64le.rpm7 kf5-kpeople-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpeople-5.88.0-1.el8.s390x.rpm9 kf5-kpeople-devel-5.88.0-1.el8.s390x.rpm8 kf5-kpeople-debugsource-5.88.0-1.el8.s390x.rpm7 kf5-kpeople-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpeople-5.88.0-1.el8.x86_64.rpm9 kf5-kpeople-devel-5.88.0-1.el8.x86_64.rpm8 kf5-kpeople-debugsource-5.88.0-1.el8.x86_64.rpm7 kf5-kpeople-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpimtextedit-21.08.3-1.el8.src.rpm kf5-kpimtextedit-21.08.3-1.el8.aarch64.rpm< kf5-kpimtextedit-devel-21.08.3-1.el8.aarch64.rpm; kf5-kpimtextedit-debugsource-21.08.3-1.el8.aarch64.rpm: kf5-kpimtextedit-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpimtextedit-21.08.3-1.el8.ppc64le.rpm< kf5-kpimtextedit-devel-21.08.3-1.el8.ppc64le.rpm; kf5-kpimtextedit-debugsource-21.08.3-1.el8.ppc64le.rpm: kf5-kpimtextedit-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kpimtextedit-21.08.3-1.el8.s390x.rpm< kf5-kpimtextedit-devel-21.08.3-1.el8.s390x.rpm; kf5-kpimtextedit-debugsource-21.08.3-1.el8.s390x.rpm: kf5-kpimtextedit-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kpimtextedit-21.08.3-1.el8.x86_64.rpm< kf5-kpimtextedit-devel-21.08.3-1.el8.x86_64.rpm; kf5-kpimtextedit-debugsource-21.08.3-1.el8.x86_64.rpm: kf5-kpimtextedit-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpkpass-21.08.3-1.el8.src.rpm kf5-kpkpass-21.08.3-1.el8.aarch64.rpm? kf5-kpkpass-devel-21.08.3-1.el8.aarch64.rpm> kf5-kpkpass-debugsource-21.08.3-1.el8.aarch64.rpm= kf5-kpkpass-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpkpass-21.08.3-1.el8.ppc64le.rpm? kf5-kpkpass-devel-21.08.3-1.el8.ppc64le.rpm> kf5-kpkpass-debugsource-21.08.3-1.el8.ppc64le.rpm= kf5-kpkpass-debuginfo-21.08.3-1.el8.ppc64le.rpm> kf5-kpkpass-debugsource-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.s390x.rpm= kf5-kpkpass-debuginfo-21.08.3-1.el8.s390x.rpm? kf5-kpkpass-devel-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.x86_64.rpm? kf5-kpkpass-devel-21.08.3-1.el8.x86_64.rpm> kf5-kpkpass-debugsource-21.08.3-1.el8.x86_64.rpm= kf5-kpkpass-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kplotting-5.88.0-1.el8.src.rpm kf5-kplotting-5.88.0-1.el8.aarch64.rpmB kf5-kplotting-devel-5.88.0-1.el8.aarch64.rpmA kf5-kplotting-debugsource-5.88.0-1.el8.aarch64.rpm@ kf5-kplotting-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kplotting-5.88.0-1.el8.ppc64le.rpmB kf5-kplotting-devel-5.88.0-1.el8.ppc64le.rpmA kf5-kplotting-debugsource-5.88.0-1.el8.ppc64le.rpm@ kf5-kplotting-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kplotting-5.88.0-1.el8.s390x.rpmB kf5-kplotting-devel-5.88.0-1.el8.s390x.rpmA kf5-kplotting-debugsource-5.88.0-1.el8.s390x.rpm@ kf5-kplotting-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kplotting-5.88.0-1.el8.x86_64.rpmB kf5-kplotting-devel-5.88.0-1.el8.x86_64.rpmA kf5-kplotting-debugsource-5.88.0-1.el8.x86_64.rpm@ kf5-kplotting-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpty-5.88.0-1.el8.src.rpm kf5-kpty-5.88.0-1.el8.aarch64.rpmE kf5-kpty-devel-5.88.0-1.el8.aarch64.rpmD kf5-kpty-debugsource-5.88.0-1.el8.aarch64.rpmC kf5-kpty-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpty-5.88.0-1.el8.ppc64le.rpmE kf5-kpty-devel-5.88.0-1.el8.ppc64le.rpmD kf5-kpty-debugsource-5.88.0-1.el8.ppc64le.rpmC kf5-kpty-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpty-5.88.0-1.el8.s390x.rpmE kf5-kpty-devel-5.88.0-1.el8.s390x.rpmD kf5-kpty-debugsource-5.88.0-1.el8.s390x.rpmC kf5-kpty-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpty-5.88.0-1.el8.x86_64.rpmE kf5-kpty-devel-5.88.0-1.el8.x86_64.rpmD kf5-kpty-debugsource-5.88.0-1.el8.x86_64.rpmC kf5-kpty-debuginfo-5.88.0-1.el8.x86_64.rpmA kf5-kquickcharts-5.88.0-1.el8.src.rpmA kf5-kquickcharts-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.aarch64.rpmA kf5-kquickcharts-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.ppc64le.rpmA kf5-kquickcharts-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.88.0-1.el8.s390x.rpmA kf5-kquickcharts-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kross-5.88.0-1.el8.src.rpm kf5-kross-5.88.0-1.el8.aarch64.rpmJ kf5-kross-devel-5.88.0-1.el8.aarch64.rpmF kf5-kross-core-5.88.0-1.el8.aarch64.rpmQ kf5-kross-ui-5.88.0-1.el8.aarch64.rpmI kf5-kross-debugsource-5.88.0-1.el8.aarch64.rpmH kf5-kross-debuginfo-5.88.0-1.el8.aarch64.rpmG kf5-kross-core-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-kross-ui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kross-5.88.0-1.el8.ppc64le.rpmJ kf5-kross-devel-5.88.0-1.el8.ppc64le.rpmF kf5-kross-core-5.88.0-1.el8.ppc64le.rpmQ kf5-kross-ui-5.88.0-1.el8.ppc64le.rpmI kf5-kross-debugsource-5.88.0-1.el8.ppc64le.rpmH kf5-kross-debuginfo-5.88.0-1.el8.ppc64le.rpmG kf5-kross-core-debuginfo-5.88.0-1.el8.ppc64le.rpmR kf5-kross-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kross-5.88.0-1.el8.s390x.rpmJ kf5-kross-devel-5.88.0-1.el8.s390x.rpmF kf5-kross-core-5.88.0-1.el8.s390x.rpmQ kf5-kross-ui-5.88.0-1.el8.s390x.rpmI kf5-kross-debugsource-5.88.0-1.el8.s390x.rpmH kf5-kross-debuginfo-5.88.0-1.el8.s390x.rpmG kf5-kross-core-debuginfo-5.88.0-1.el8.s390x.rpmR kf5-kross-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kross-5.88.0-1.el8.x86_64.rpmJ kf5-kross-devel-5.88.0-1.el8.x86_64.rpmF kf5-kross-core-5.88.0-1.el8.x86_64.rpmQ kf5-kross-ui-5.88.0-1.el8.x86_64.rpmI kf5-kross-debugsource-5.88.0-1.el8.x86_64.rpmH kf5-kross-debuginfo-5.88.0-1.el8.x86_64.rpmG kf5-kross-core-debuginfo-5.88.0-1.el8.x86_64.rpmR kf5-kross-ui-debuginfo-5.88.0-1.el8.x86_64.rpm< kf5-kross-interpreters-21.08.3-1.el8.src.rpmM kf5-kross-python2-21.08.3-1.el8.aarch64.rpmO kf5-kross-ruby-21.08.3-1.el8.aarch64.rpmL kf5-kross-interpreters-debugsource-21.08.3-1.el8.aarch64.rpmK kf5-kross-interpreters-debuginfo-21.08.3-1.el8.aarch64.rpmN kf5-kross-python2-debuginfo-21.08.3-1.el8.aarch64.rpmP kf5-kross-ruby-debuginfo-21.08.3-1.el8.aarch64.rpmM kf5-kross-python2-21.08.3-1.el8.ppc64le.rpmO kf5-kross-ruby-21.08.3-1.el8.ppc64le.rpmL kf5-kross-interpreters-debugsource-21.08.3-1.el8.ppc64le.rpmK kf5-kross-interpreters-debuginfo-21.08.3-1.el8.ppc64le.rpmN kf5-kross-python2-debuginfo-21.08.3-1.el8.ppc64le.rpmP kf5-kross-ruby-debuginfo-21.08.3-1.el8.ppc64le.rpmM kf5-kross-python2-21.08.3-1.el8.s390x.rpmO kf5-kross-ruby-21.08.3-1.el8.s390x.rpmL kf5-kross-interpreters-debugsource-21.08.3-1.el8.s390x.rpmK kf5-kross-interpreters-debuginfo-21.08.3-1.el8.s390x.rpmN kf5-kross-python2-debuginfo-21.08.3-1.el8.s390x.rpmP kf5-kross-ruby-debuginfo-21.08.3-1.el8.s390x.rpmM kf5-kross-python2-21.08.3-1.el8.x86_64.rpmO kf5-kross-ruby-21.08.3-1.el8.x86_64.rpmL kf5-kross-interpreters-debugsource-21.08.3-1.el8.x86_64.rpmK kf5-kross-interpreters-debuginfo-21.08.3-1.el8.x86_64.rpmN kf5-kross-python2-debuginfo-21.08.3-1.el8.x86_64.rpmP kf5-kross-ruby-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-krunner-5.88.0-1.el8.src.rpm kf5-krunner-5.88.0-1.el8.aarch64.rpmU kf5-krunner-devel-5.88.0-1.el8.aarch64.rpmT kf5-krunner-debugsource-5.88.0-1.el8.aarch64.rpmS kf5-krunner-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-krunner-5.88.0-1.el8.ppc64le.rpmU kf5-krunner-devel-5.88.0-1.el8.ppc64le.rpmT kf5-krunner-debugsource-5.88.0-1.el8.ppc64le.rpmS kf5-krunner-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-krunner-5.88.0-1.el8.s390x.rpmU kf5-krunner-devel-5.88.0-1.el8.s390x.rpmT kf5-krunner-debugsource-5.88.0-1.el8.s390x.rpmS kf5-krunner-debuginfo-5.88.0-1.el8.s390x.rpm kf5-krunner-5.88.0-1.el8.x86_64.rpmU kf5-krunner-devel-5.88.0-1.el8.x86_64.rpmT kf5-krunner-debugsource-5.88.0-1.el8.x86_64.rpmS kf5-krunner-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kservice-5.88.0-1.el8.src.rpm kf5-kservice-5.88.0-1.el8.aarch64.rpmX kf5-kservice-devel-5.88.0-1.el8.aarch64.rpmW kf5-kservice-debugsource-5.88.0-1.el8.aarch64.rpmV kf5-kservice-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kservice-5.88.0-1.el8.ppc64le.rpmX kf5-kservice-devel-5.88.0-1.el8.ppc64le.rpmW kf5-kservice-debugsource-5.88.0-1.el8.ppc64le.rpmV kf5-kservice-debuginfo-5.88.0-1.el8.ppc64le.rpmW kf5-kservice-debugsource-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.s390x.rpmV kf5-kservice-debuginfo-5.88.0-1.el8.s390x.rpmX kf5-kservice-devel-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.x86_64.rpmX kf5-kservice-devel-5.88.0-1.el8.x86_64.rpmW kf5-kservice-debugsource-5.88.0-1.el8.x86_64.rpmV kf5-kservice-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-ksmtp-21.08.3-1.el8.src.rpm kf5-ksmtp-21.08.3-1.el8.aarch64.rpm[ kf5-ksmtp-devel-21.08.3-1.el8.aarch64.rpmZ kf5-ksmtp-debugsource-21.08.3-1.el8.aarch64.rpmY kf5-ksmtp-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-ksmtp-21.08.3-1.el8.ppc64le.rpm[ kf5-ksmtp-devel-21.08.3-1.el8.ppc64le.rpmZ kf5-ksmtp-debugsource-21.08.3-1.el8.ppc64le.rpmY kf5-ksmtp-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-ksmtp-21.08.3-1.el8.s390x.rpmZ kf5-ksmtp-debugsource-21.08.3-1.el8.s390x.rpmY kf5-ksmtp-debuginfo-21.08.3-1.el8.s390x.rpm[ kf5-ksmtp-devel-21.08.3-1.el8.s390x.rpm kf5-ksmtp-21.08.3-1.el8.x86_64.rpm[ kf5-ksmtp-devel-21.08.3-1.el8.x86_64.rpmZ kf5-ksmtp-debugsource-21.08.3-1.el8.x86_64.rpmY kf5-ksmtp-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-ktexteditor-5.88.0-1.el8.src.rpm kf5-ktexteditor-5.88.0-1.el8.aarch64.rpm^ kf5-ktexteditor-devel-5.88.0-1.el8.aarch64.rpm] kf5-ktexteditor-debugsource-5.88.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktexteditor-5.88.0-1.el8.ppc64le.rpm^ kf5-ktexteditor-devel-5.88.0-1.el8.ppc64le.rpm] kf5-ktexteditor-debugsource-5.88.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.88.0-1.el8.s390x.rpm^ kf5-ktexteditor-devel-5.88.0-1.el8.s390x.rpm\ kf5-ktexteditor-debuginfo-5.88.0-1.el8.s390x.rpm] kf5-ktexteditor-debugsource-5.88.0-1.el8.s390x.rpm kf5-ktexteditor-5.88.0-1.el8.x86_64.rpm^ kf5-ktexteditor-devel-5.88.0-1.el8.x86_64.rpm] kf5-ktexteditor-debugsource-5.88.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.88.0-1.el8.src.rpm kf5-ktextwidgets-5.88.0-1.el8.aarch64.rpma kf5-ktextwidgets-devel-5.88.0-1.el8.aarch64.rpm` kf5-ktextwidgets-debugsource-5.88.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.88.0-1.el8.ppc64le.rpma kf5-ktextwidgets-devel-5.88.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktextwidgets-5.88.0-1.el8.s390x.rpm` kf5-ktextwidgets-debugsource-5.88.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.s390x.rpma kf5-ktextwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-ktextwidgets-5.88.0-1.el8.x86_64.rpma kf5-ktextwidgets-devel-5.88.0-1.el8.x86_64.rpm` kf5-ktextwidgets-debugsource-5.88.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.x86_64.rpmb kf5-ktnef-21.08.3-1.el8.src.rpmb kf5-ktnef-21.08.3-1.el8.aarch64.rpmV kf5-ktnef-devel-21.08.3-1.el8.aarch64.rpmU kf5-ktnef-debugsource-21.08.3-1.el8.aarch64.rpmT kf5-ktnef-debuginfo-21.08.3-1.el8.aarch64.rpmb kf5-ktnef-21.08.3-1.el8.ppc64le.rpmV kf5-ktnef-devel-21.08.3-1.el8.ppc64le.rpmU kf5-ktnef-debugsource-21.08.3-1.el8.ppc64le.rpmT kf5-ktnef-debuginfo-21.08.3-1.el8.ppc64le.rpmb kf5-ktnef-21.08.3-1.el8.x86_64.rpmV kf5-ktnef-devel-21.08.3-1.el8.x86_64.rpmU kf5-ktnef-debugsource-21.08.3-1.el8.x86_64.rpmT kf5-ktnef-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kunitconversion-5.88.0-1.el8.src.rpm kf5-kunitconversion-5.88.0-1.el8.aarch64.rpme kf5-kunitconversion-devel-5.88.0-1.el8.aarch64.rpmd kf5-kunitconversion-debugsource-5.88.0-1.el8.aarch64.rpmc kf5-kunitconversion-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kunitconversion-5.88.0-1.el8.ppc64le.rpme kf5-kunitconversion-devel-5.88.0-1.el8.ppc64le.rpmd kf5-kunitconversion-debugsource-5.88.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debuginfo-5.88.0-1.el8.ppc64le.rpme kf5-kunitconversion-devel-5.88.0-1.el8.s390x.rpmc kf5-kunitconversion-debuginfo-5.88.0-1.el8.s390x.rpmd kf5-kunitconversion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.x86_64.rpme kf5-kunitconversion-devel-5.88.0-1.el8.x86_64.rpmd kf5-kunitconversion-debugsource-5.88.0-1.el8.x86_64.rpmc kf5-kunitconversion-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwallet-5.88.0-1.el8.src.rpm kf5-kwallet-5.88.0-1.el8.aarch64.rpmi kf5-kwallet-libs-5.88.0-1.el8.aarch64.rpmh kf5-kwallet-devel-5.88.0-1.el8.aarch64.rpmg kf5-kwallet-debugsource-5.88.0-1.el8.aarch64.rpmf kf5-kwallet-debuginfo-5.88.0-1.el8.aarch64.rpmj kf5-kwallet-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwallet-5.88.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-5.88.0-1.el8.ppc64le.rpmh kf5-kwallet-devel-5.88.0-1.el8.ppc64le.rpmg kf5-kwallet-debugsource-5.88.0-1.el8.ppc64le.rpmf kf5-kwallet-debuginfo-5.88.0-1.el8.ppc64le.rpmj kf5-kwallet-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwallet-5.88.0-1.el8.s390x.rpmi kf5-kwallet-libs-5.88.0-1.el8.s390x.rpmh kf5-kwallet-devel-5.88.0-1.el8.s390x.rpmg kf5-kwallet-debugsource-5.88.0-1.el8.s390x.rpmf kf5-kwallet-debuginfo-5.88.0-1.el8.s390x.rpmj kf5-kwallet-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwallet-5.88.0-1.el8.x86_64.rpmi kf5-kwallet-libs-5.88.0-1.el8.x86_64.rpmh kf5-kwallet-devel-5.88.0-1.el8.x86_64.rpmg kf5-kwallet-debugsource-5.88.0-1.el8.x86_64.rpmf kf5-kwallet-debuginfo-5.88.0-1.el8.x86_64.rpmj kf5-kwallet-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwayland-5.88.0-1.el8.src.rpm kf5-kwayland-5.88.0-1.el8.aarch64.rpmm kf5-kwayland-devel-5.88.0-1.el8.aarch64.rpml kf5-kwayland-debugsource-5.88.0-1.el8.aarch64.rpmk kf5-kwayland-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwayland-5.88.0-1.el8.ppc64le.rpmm kf5-kwayland-devel-5.88.0-1.el8.ppc64le.rpml kf5-kwayland-debugsource-5.88.0-1.el8.ppc64le.rpmk kf5-kwayland-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwayland-5.88.0-1.el8.s390x.rpml kf5-kwayland-debugsource-5.88.0-1.el8.s390x.rpmm kf5-kwayland-devel-5.88.0-1.el8.s390x.rpmk kf5-kwayland-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwayland-5.88.0-1.el8.x86_64.rpmm kf5-kwayland-devel-5.88.0-1.el8.x86_64.rpml kf5-kwayland-debugsource-5.88.0-1.el8.x86_64.rpmk kf5-kwayland-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.src.rpm kf5-kwidgetsaddons-5.88.0-1.el8.aarch64.rpmp kf5-kwidgetsaddons-devel-5.88.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.ppc64le.rpmp kf5-kwidgetsaddons-devel-5.88.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwidgetsaddons-5.88.0-1.el8.s390x.rpmp kf5-kwidgetsaddons-devel-5.88.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.88.0-1.el8.x86_64.rpmp kf5-kwidgetsaddons-devel-5.88.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.88.0-1.el8.src.rpm kf5-kwindowsystem-5.88.0-1.el8.aarch64.rpms kf5-kwindowsystem-devel-5.88.0-1.el8.aarch64.rpmr kf5-kwindowsystem-debugsource-5.88.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.88.0-1.el8.ppc64le.rpms kf5-kwindowsystem-devel-5.88.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-debugsource-5.88.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.s390x.rpms kf5-kwindowsystem-devel-5.88.0-1.el8.s390x.rpmr kf5-kwindowsystem-debugsource-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.x86_64.rpms kf5-kwindowsystem-devel-5.88.0-1.el8.x86_64.rpmr kf5-kwindowsystem-debugsource-5.88.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlgui-5.88.0-1.el8.src.rpm kf5-kxmlgui-5.88.0-1.el8.aarch64.rpmv kf5-kxmlgui-devel-5.88.0-1.el8.aarch64.rpmu kf5-kxmlgui-debugsource-5.88.0-1.el8.aarch64.rpmt kf5-kxmlgui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlgui-5.88.0-1.el8.ppc64le.rpmv kf5-kxmlgui-devel-5.88.0-1.el8.ppc64le.rpmu kf5-kxmlgui-debugsource-5.88.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.88.0-1.el8.s390x.rpmv kf5-kxmlgui-devel-5.88.0-1.el8.s390x.rpmu kf5-kxmlgui-debugsource-5.88.0-1.el8.s390x.rpmt kf5-kxmlgui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlgui-5.88.0-1.el8.x86_64.rpmv kf5-kxmlgui-devel-5.88.0-1.el8.x86_64.rpmu kf5-kxmlgui-debugsource-5.88.0-1.el8.x86_64.rpmt kf5-kxmlgui-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.src.rpm kf5-kxmlrpcclient-5.88.0-1.el8.aarch64.rpmy kf5-kxmlrpcclient-devel-5.88.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.ppc64le.rpmy kf5-kxmlrpcclient-devel-5.88.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlrpcclient-5.88.0-1.el8.s390x.rpmy kf5-kxmlrpcclient-devel-5.88.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.88.0-1.el8.x86_64.rpmy kf5-kxmlrpcclient-devel-5.88.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.x86_64.rpmW kf5-libgravatar-21.08.3-1.el8.src.rpmW kf5-libgravatar-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-devel-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-debuginfo-21.08.3-1.el8.aarch64.rpmW kf5-libgravatar-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-devel-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkcddb-21.08.3-1.el8.src.rpm kf5-libkcddb-21.08.3-1.el8.aarch64.rpm| kf5-libkcddb-devel-21.08.3-1.el8.aarch64.rpm kf5-libkcddb-doc-21.08.3-1.el8.noarch.rpm{ kf5-libkcddb-debugsource-21.08.3-1.el8.aarch64.rpmz kf5-libkcddb-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkcddb-21.08.3-1.el8.ppc64le.rpm| kf5-libkcddb-devel-21.08.3-1.el8.ppc64le.rpm{ kf5-libkcddb-debugsource-21.08.3-1.el8.ppc64le.rpmz kf5-libkcddb-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkcddb-21.08.3-1.el8.s390x.rpm| kf5-libkcddb-devel-21.08.3-1.el8.s390x.rpm{ kf5-libkcddb-debugsource-21.08.3-1.el8.s390x.rpmz kf5-libkcddb-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkcddb-21.08.3-1.el8.x86_64.rpm| kf5-libkcddb-devel-21.08.3-1.el8.x86_64.rpm{ kf5-libkcddb-debugsource-21.08.3-1.el8.x86_64.rpmz kf5-libkcddb-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkcompactdisc-21.08.3-1.el8.src.rpm kf5-libkcompactdisc-21.08.3-1.el8.aarch64.rpm kf5-libkcompactdisc-devel-21.08.3-1.el8.aarch64.rpm~ kf5-libkcompactdisc-debugsource-21.08.3-1.el8.aarch64.rpm} kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkcompactdisc-21.08.3-1.el8.ppc64le.rpm kf5-libkcompactdisc-devel-21.08.3-1.el8.ppc64le.rpm~ kf5-libkcompactdisc-debugsource-21.08.3-1.el8.ppc64le.rpm} kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkcompactdisc-21.08.3-1.el8.s390x.rpm kf5-libkcompactdisc-devel-21.08.3-1.el8.s390x.rpm~ kf5-libkcompactdisc-debugsource-21.08.3-1.el8.s390x.rpm} kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkcompactdisc-21.08.3-1.el8.x86_64.rpm kf5-libkcompactdisc-devel-21.08.3-1.el8.x86_64.rpm~ kf5-libkcompactdisc-debugsource-21.08.3-1.el8.x86_64.rpm} kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.x86_64.rpmX kf5-libkdcraw-21.08.3-1.el8.src.rpmX kf5-libkdcraw-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-debuginfo-21.08.3-1.el8.ppc64le.rpmX kf5-libkdcraw-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-debuginfo-21.08.3-1.el8.x86_64.rpmY kf5-libkdepim-21.08.3-1.el8.src.rpmY kf5-libkdepim-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-devel-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.aarch64.rpmY kf5-libkdepim-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-21.08.3-1.el8.src.rpm kf5-libkexiv2-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-devel-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-devel-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-devel-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.x86_64.rpm?kf5-libkgeomap-20.08.3-4.el8.src.rpm?kf5-libkgeomap-20.08.3-4.el8.aarch64.rpm?kf5-libkgeomap-devel-20.08.3-4.el8.aarch64.rpm?kf5-libkgeomap-debugsource-20.08.3-4.el8.aarch64.rpm?kf5-libkgeomap-debuginfo-20.08.3-4.el8.aarch64.rpm?kf5-libkgeomap-20.08.3-4.el8.ppc64le.rpm?kf5-libkgeomap-devel-20.08.3-4.el8.ppc64le.rpm?kf5-libkgeomap-debugsource-20.08.3-4.el8.ppc64le.rpm?kf5-libkgeomap-debuginfo-20.08.3-4.el8.ppc64le.rpm?kf5-libkgeomap-20.08.3-4.el8.s390x.rpm?kf5-libkgeomap-debuginfo-20.08.3-4.el8.s390x.rpm?kf5-libkgeomap-debugsource-20.08.3-4.el8.s390x.rpm?kf5-libkgeomap-devel-20.08.3-4.el8.s390x.rpm?kf5-libkgeomap-20.08.3-4.el8.x86_64.rpm?kf5-libkgeomap-devel-20.08.3-4.el8.x86_64.rpm?kf5-libkgeomap-debugsource-20.08.3-4.el8.x86_64.rpm?kf5-libkgeomap-debuginfo-20.08.3-4.el8.x86_64.rpm kf5-libkipi-21.08.3-1.el8.src.rpm kf5-libkipi-21.08.3-1.el8.aarch64.rpm kf5-libkipi-devel-21.08.3-1.el8.aarch64.rpm kf5-libkipi-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkipi-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-devel-21.08.3-1.el8.s390x.rpm kf5-libkipi-21.08.3-1.el8.s390x.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkipi-debugsource-21.08.3-1.el8.s390x.rpm kf5-libkipi-21.08.3-1.el8.x86_64.rpm kf5-libkipi-devel-21.08.3-1.el8.x86_64.rpm kf5-libkipi-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.x86_64.rpmB kf5-libkleo-21.08.3-1.el8.src.rpmB kf5-libkleo-21.08.3-1.el8.aarch64.rpm" kf5-libkleo-devel-21.08.3-1.el8.aarch64.rpm! kf5-libkleo-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkleo-debuginfo-21.08.3-1.el8.aarch64.rpmB kf5-libkleo-21.08.3-1.el8.ppc64le.rpm" kf5-libkleo-devel-21.08.3-1.el8.ppc64le.rpm! kf5-libkleo-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkleo-debuginfo-21.08.3-1.el8.ppc64le.rpm" kf5-libkleo-devel-21.08.3-1.el8.s390x.rpm kf5-libkleo-debuginfo-21.08.3-1.el8.s390x.rpmB kf5-libkleo-21.08.3-1.el8.s390x.rpm! kf5-libkleo-debugsource-21.08.3-1.el8.s390x.rpmB kf5-libkleo-21.08.3-1.el8.x86_64.rpm" kf5-libkleo-devel-21.08.3-1.el8.x86_64.rpm! kf5-libkleo-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkleo-debuginfo-21.08.3-1.el8.x86_64.rpm! kf5-libksane-21.08.3-1.el8.src.rpm! kf5-libksane-21.08.3-1.el8.aarch64.rpm kf5-libksane-devel-21.08.3-1.el8.aarch64.rpm kf5-libksane-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libksane-debuginfo-21.08.3-1.el8.aarch64.rpm! kf5-libksane-21.08.3-1.el8.ppc64le.rpm kf5-libksane-devel-21.08.3-1.el8.ppc64le.rpm kf5-libksane-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libksane-debuginfo-21.08.3-1.el8.ppc64le.rpm! kf5-libksane-21.08.3-1.el8.s390x.rpm kf5-libksane-devel-21.08.3-1.el8.s390x.rpm kf5-libksane-debugsource-21.08.3-1.el8.s390x.rpm kf5-libksane-debuginfo-21.08.3-1.el8.s390x.rpm! kf5-libksane-21.08.3-1.el8.x86_64.rpm kf5-libksane-devel-21.08.3-1.el8.x86_64.rpm kf5-libksane-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libksane-debuginfo-21.08.3-1.el8.x86_64.rpmZ kf5-libksieve-21.08.3-1.el8.src.rpmZ kf5-libksieve-21.08.3-1.el8.aarch64.rpm kf5-libksieve-devel-21.08.3-1.el8.aarch64.rpm kf5-libksieve-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libksieve-debuginfo-21.08.3-1.el8.aarch64.rpmZ kf5-libksieve-21.08.3-1.el8.x86_64.rpm kf5-libksieve-devel-21.08.3-1.el8.x86_64.rpm kf5-libksieve-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libksieve-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-mailcommon-21.08.3-1.el8.src.rpmL kf5-mailcommon-21.08.3-1.el8.aarch64.rpm- kf5-mailcommon-devel-21.08.3-1.el8.aarch64.rpm, kf5-mailcommon-debugsource-21.08.3-1.el8.aarch64.rpm+ kf5-mailcommon-debuginfo-21.08.3-1.el8.aarch64.rpmL kf5-mailcommon-21.08.3-1.el8.x86_64.rpm- kf5-mailcommon-devel-21.08.3-1.el8.x86_64.rpm, kf5-mailcommon-debugsource-21.08.3-1.el8.x86_64.rpm+ kf5-mailcommon-debuginfo-21.08.3-1.el8.x86_64.rpmH kf5-mailimporter-21.08.3-1.el8.src.rpmH kf5-mailimporter-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-akonadi-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-devel-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-debugsource-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmH kf5-mailimporter-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-akonadi-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-devel-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-debugsource-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmM kf5-messagelib-21.08.3-1.el8.src.rpmM kf5-messagelib-21.08.3-1.el8.aarch64.rpm0 kf5-messagelib-devel-21.08.3-1.el8.aarch64.rpm/ kf5-messagelib-debugsource-21.08.3-1.el8.aarch64.rpm. kf5-messagelib-debuginfo-21.08.3-1.el8.aarch64.rpmM kf5-messagelib-21.08.3-1.el8.x86_64.rpm0 kf5-messagelib-devel-21.08.3-1.el8.x86_64.rpm/ kf5-messagelib-debugsource-21.08.3-1.el8.x86_64.rpm. kf5-messagelib-debuginfo-21.08.3-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.88.0-1.el8.src.rpm" kf5-modemmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm" kf5-modemmanager-qt-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.88.0-1.el8.src.rpm# kf5-networkmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm# kf5-networkmanager-qt-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpm[ kf5-pimcommon-21.08.3-1.el8.src.rpm[ kf5-pimcommon-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-akonadi-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-devel-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-debugsource-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpm[ kf5-pimcommon-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-akonadi-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-devel-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-debugsource-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmM kf5-plasma-5.88.0-1.el8.src.rpmM kf5-plasma-5.88.0-1.el8.aarch64.rpm* kf5-plasma-devel-5.88.0-1.el8.aarch64.rpm) kf5-plasma-debugsource-5.88.0-1.el8.aarch64.rpm( kf5-plasma-debuginfo-5.88.0-1.el8.aarch64.rpmM kf5-plasma-5.88.0-1.el8.ppc64le.rpm* kf5-plasma-devel-5.88.0-1.el8.ppc64le.rpm) kf5-plasma-debugsource-5.88.0-1.el8.ppc64le.rpm( kf5-plasma-debuginfo-5.88.0-1.el8.ppc64le.rpm( kf5-plasma-debuginfo-5.88.0-1.el8.s390x.rpm) kf5-plasma-debugsource-5.88.0-1.el8.s390x.rpmM kf5-plasma-5.88.0-1.el8.s390x.rpm* kf5-plasma-devel-5.88.0-1.el8.s390x.rpmM kf5-plasma-5.88.0-1.el8.x86_64.rpm* kf5-plasma-devel-5.88.0-1.el8.x86_64.rpm) kf5-plasma-debugsource-5.88.0-1.el8.x86_64.rpm( kf5-plasma-debuginfo-5.88.0-1.el8.x86_64.rpm$ kf5-prison-5.88.0-1.el8.src.rpm$ kf5-prison-5.88.0-1.el8.aarch64.rpm kf5-prison-devel-5.88.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.88.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.88.0-1.el8.aarch64.rpm$ kf5-prison-5.88.0-1.el8.ppc64le.rpm kf5-prison-devel-5.88.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.88.0-1.el8.ppc64le.rpm$ kf5-prison-5.88.0-1.el8.s390x.rpm kf5-prison-devel-5.88.0-1.el8.s390x.rpm kf5-prison-debugsource-5.88.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.88.0-1.el8.s390x.rpm$ kf5-prison-5.88.0-1.el8.x86_64.rpm kf5-prison-devel-5.88.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.88.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.88.0-1.el8.x86_64.rpm% kf5-purpose-5.88.0-1.el8.src.rpm% kf5-purpose-5.88.0-1.el8.aarch64.rpm kf5-purpose-devel-5.88.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.88.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.aarch64.rpm% kf5-purpose-5.88.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.88.0-1.el8.ppc64le.rpm% kf5-purpose-5.88.0-1.el8.s390x.rpm kf5-purpose-devel-5.88.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.88.0-1.el8.s390x.rpm kf5-purpose-debuginfo-5.88.0-1.el8.s390x.rpm% kf5-purpose-5.88.0-1.el8.x86_64.rpm kf5-purpose-devel-5.88.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.88.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.x86_64.rpm& kf5-solid-5.88.0-1.el8.src.rpm& kf5-solid-5.88.0-1.el8.aarch64.rpm kf5-solid-devel-5.88.0-1.el8.aarch64.rpm kf5-solid-debugsource-5.88.0-1.el8.aarch64.rpm kf5-solid-debuginfo-5.88.0-1.el8.aarch64.rpm& kf5-solid-5.88.0-1.el8.ppc64le.rpm kf5-solid-devel-5.88.0-1.el8.ppc64le.rpm kf5-solid-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-solid-debuginfo-5.88.0-1.el8.ppc64le.rpm& kf5-solid-5.88.0-1.el8.s390x.rpm kf5-solid-debuginfo-5.88.0-1.el8.s390x.rpm kf5-solid-devel-5.88.0-1.el8.s390x.rpm kf5-solid-debugsource-5.88.0-1.el8.s390x.rpm& kf5-solid-5.88.0-1.el8.x86_64.rpm kf5-solid-devel-5.88.0-1.el8.x86_64.rpm kf5-solid-debugsource-5.88.0-1.el8.x86_64.rpm kf5-solid-debuginfo-5.88.0-1.el8.x86_64.rpm' kf5-sonnet-5.88.0-1.el8.src.rpm' kf5-sonnet-5.88.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-5.88.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.aarch64.rpm! kf5-sonnet-ui-debuginfo-5.88.0-1.el8.aarch64.rpm' kf5-sonnet-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.ppc64le.rpm! kf5-sonnet-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-5.88.0-1.el8.s390x.rpm' kf5-sonnet-5.88.0-1.el8.s390x.rpm! kf5-sonnet-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-debugsource-5.88.0-1.el8.s390x.rpm kf5-sonnet-ui-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-devel-5.88.0-1.el8.s390x.rpm' kf5-sonnet-5.88.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-5.88.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.x86_64.rpm! kf5-sonnet-ui-debuginfo-5.88.0-1.el8.x86_64.rpm(jkf5-syndication-5.88.0-1.el8.src.rpm(jkf5-syndication-5.88.0-1.el8.aarch64.rpm$jkf5-syndication-devel-5.88.0-1.el8.aarch64.rpm#jkf5-syndication-debugsource-5.88.0-1.el8.aarch64.rpm"jkf5-syndication-debuginfo-5.88.0-1.el8.aarch64.rpm(jkf5-syndication-5.88.0-1.el8.ppc64le.rpm$jkf5-syndication-devel-5.88.0-1.el8.ppc64le.rpm#jkf5-syndication-debugsource-5.88.0-1.el8.ppc64le.rpm"jkf5-syndication-debuginfo-5.88.0-1.el8.ppc64le.rpm#jkf5-syndication-debugsource-5.88.0-1.el8.s390x.rpm(jkf5-syndication-5.88.0-1.el8.s390x.rpm"jkf5-syndication-debuginfo-5.88.0-1.el8.s390x.rpm$jkf5-syndication-devel-5.88.0-1.el8.s390x.rpm(jkf5-syndication-5.88.0-1.el8.x86_64.rpm$jkf5-syndication-devel-5.88.0-1.el8.x86_64.rpm#jkf5-syndication-debugsource-5.88.0-1.el8.x86_64.rpm"jkf5-syndication-debuginfo-5.88.0-1.el8.x86_64.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.src.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.aarch64.rpm'kkf5-syntax-highlighting-devel-5.88.0-2.el8.aarch64.rpm&kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.aarch64.rpm%kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.aarch64.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.ppc64le.rpm'kkf5-syntax-highlighting-devel-5.88.0-2.el8.ppc64le.rpm&kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.ppc64le.rpm%kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.ppc64le.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.s390x.rpm'kkf5-syntax-highlighting-devel-5.88.0-2.el8.s390x.rpm&kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.s390x.rpm%kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.s390x.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.x86_64.rpm'kkf5-syntax-highlighting-devel-5.88.0-2.el8.x86_64.rpm&kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.x86_64.rpm%kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.x86_64.rpm* kf5-threadweaver-5.88.0-1.el8.src.rpm* kf5-threadweaver-5.88.0-1.el8.aarch64.rpm* kf5-threadweaver-devel-5.88.0-1.el8.aarch64.rpm) kf5-threadweaver-debugsource-5.88.0-1.el8.aarch64.rpm( kf5-threadweaver-debuginfo-5.88.0-1.el8.aarch64.rpm* kf5-threadweaver-5.88.0-1.el8.ppc64le.rpm* kf5-threadweaver-devel-5.88.0-1.el8.ppc64le.rpm) kf5-threadweaver-debugsource-5.88.0-1.el8.ppc64le.rpm( kf5-threadweaver-debuginfo-5.88.0-1.el8.ppc64le.rpm* kf5-threadweaver-5.88.0-1.el8.s390x.rpm* kf5-threadweaver-devel-5.88.0-1.el8.s390x.rpm) kf5-threadweaver-debugsource-5.88.0-1.el8.s390x.rpm( kf5-threadweaver-debuginfo-5.88.0-1.el8.s390x.rpm* kf5-threadweaver-5.88.0-1.el8.x86_64.rpm* kf5-threadweaver-devel-5.88.0-1.el8.x86_64.rpm) kf5-threadweaver-debugsource-5.88.0-1.el8.x86_64.rpm( kf5-threadweaver-debuginfo-5.88.0-1.el8.x86_64.rpm-ABnewpackagepython-migrate-0.13.0-1.el89https://bugzilla.redhat.com/show_bug.cgi?id=17616561761656[RFE] python-migrate build for epel83!python-migrate-0.13.0-1.el8.src.rpmG!python3-migrate-0.13.0-1.el8.noarch.rpm3!python-migrate-0.13.0-1.el8.src.rpmG!python3-migrate-0.13.0-1.el8.noarch.rpmﬔ .EBnewpackagepython-voluptuous-0.11.7-1.el86J 1gpython-voluptuous-0.11.7-1.el8.src.rpmFgpython3-voluptuous-0.11.7-1.el8.noarch.rpm1gpython-voluptuous-0.11.7-1.el8.src.rpmFgpython3-voluptuous-0.11.7-1.el8.noarch.rpmb` IBenhancementperl-Log-Dispatch-Array-1.003-14.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17699961769996[RFE] EPEL8 branch of perl-Log-Dispatch-Array^perl-Log-Dispatch-Array-1.003-14.el8.src.rpm^perl-Log-Dispatch-Array-1.003-14.el8.noarch.rpm^perl-Log-Dispatch-Array-1.003-14.el8.src.rpm^perl-Log-Dispatch-Array-1.003-14.el8.noarch.rpmPH#MBBBBBBBBBBBBBBBBBBBBnewpackagetvlsim-1.01.6-1.el86r https://bugzilla.redhat.com/show_bug.cgi?id=890772890772Review Request: tvlsim - Travel Market SimulatorL`tvlsim-1.01.6-1.el8.src.rpmL`tvlsim-1.01.6-1.el8.aarch64.rpm#`tvlsim-devel-1.01.6-1.el8.aarch64.rpm`tvlsim-doc-1.01.6-1.el8.noarch.rpm"`tvlsim-debugsource-1.01.6-1.el8.aarch64.rpm!`tvlsim-debuginfo-1.01.6-1.el8.aarch64.rpmL`tvlsim-1.01.6-1.el8.ppc64le.rpm#`tvlsim-devel-1.01.6-1.el8.ppc64le.rpm"`tvlsim-debugsource-1.01.6-1.el8.ppc64le.rpm!`tvlsim-debuginfo-1.01.6-1.el8.ppc64le.rpmL`tvlsim-1.01.6-1.el8.s390x.rpm#`tvlsim-devel-1.01.6-1.el8.s390x.rpm"`tvlsim-debugsource-1.01.6-1.el8.s390x.rpm!`tvlsim-debuginfo-1.01.6-1.el8.s390x.rpmL`tvlsim-1.01.6-1.el8.x86_64.rpm#`tvlsim-devel-1.01.6-1.el8.x86_64.rpm"`tvlsim-debugsource-1.01.6-1.el8.x86_64.rpm!`tvlsim-debuginfo-1.01.6-1.el8.x86_64.rpmL`tvlsim-1.01.6-1.el8.src.rpmL`tvlsim-1.01.6-1.el8.aarch64.rpm#`tvlsim-devel-1.01.6-1.el8.aarch64.rpm`tvlsim-doc-1.01.6-1.el8.noarch.rpm"`tvlsim-debugsource-1.01.6-1.el8.aarch64.rpm!`tvlsim-debuginfo-1.01.6-1.el8.aarch64.rpmL`tvlsim-1.01.6-1.el8.ppc64le.rpm#`tvlsim-devel-1.01.6-1.el8.ppc64le.rpm"`tvlsim-debugsource-1.01.6-1.el8.ppc64le.rpm!`tvlsim-debuginfo-1.01.6-1.el8.ppc64le.rpmL`tvlsim-1.01.6-1.el8.s390x.rpm#`tvlsim-devel-1.01.6-1.el8.s390x.rpm"`tvlsim-debugsource-1.01.6-1.el8.s390x.rpm!`tvlsim-debuginfo-1.01.6-1.el8.s390x.rpmL`tvlsim-1.01.6-1.el8.x86_64.rpm#`tvlsim-devel-1.01.6-1.el8.x86_64.rpm"`tvlsim-debugsource-1.01.6-1.el8.x86_64.rpm!`tvlsim-debuginfo-1.01.6-1.el8.x86_64.rpm 8:dBBBBBBBBBBBBBBBBBBBBsecurityxerces-c-3.2.5-1.el8N~9https://bugzilla.redhat.com/show_bug.cgi?id=17884721788472CVE-2018-1311 xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDshttps://bugzilla.redhat.com/show_bug.cgi?id=17884751788475CVE-2018-1311 xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDs [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21355212135521xerces-c-3.2.5 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22434262243426CVE-2023-37536 xerces-c: An integer overflow issue that allows remote attackers to cause out-of-bound access via HTTP requesthttps://bugzilla.redhat.com/show_bug.cgi?id=22434272243427xerces-c: integer overflow [epel-all]6 xerces-c-3.2.5-1.el8.aarch64.rpm9 xerces-c-devel-3.2.5-1.el8.aarch64.rpm6 xerces-c-3.2.5-1.el8.src.rpmR xerces-c-doc-3.2.5-1.el8.noarch.rpm8 xerces-c-debugsource-3.2.5-1.el8.aarch64.rpm7 xerces-c-debuginfo-3.2.5-1.el8.aarch64.rpm6 xerces-c-3.2.5-1.el8.ppc64le.rpm9 xerces-c-devel-3.2.5-1.el8.ppc64le.rpm8 xerces-c-debugsource-3.2.5-1.el8.ppc64le.rpm7 xerces-c-debuginfo-3.2.5-1.el8.ppc64le.rpm6 xerces-c-3.2.5-1.el8.s390x.rpm9 xerces-c-devel-3.2.5-1.el8.s390x.rpm8 xerces-c-debugsource-3.2.5-1.el8.s390x.rpm7 xerces-c-debuginfo-3.2.5-1.el8.s390x.rpm6 xerces-c-3.2.5-1.el8.x86_64.rpm9 xerces-c-devel-3.2.5-1.el8.x86_64.rpm8 xerces-c-debugsource-3.2.5-1.el8.x86_64.rpm7 xerces-c-debuginfo-3.2.5-1.el8.x86_64.rpm6 xerces-c-3.2.5-1.el8.aarch64.rpm9 xerces-c-devel-3.2.5-1.el8.aarch64.rpm6 xerces-c-3.2.5-1.el8.src.rpmR xerces-c-doc-3.2.5-1.el8.noarch.rpm8 xerces-c-debugsource-3.2.5-1.el8.aarch64.rpm7 xerces-c-debuginfo-3.2.5-1.el8.aarch64.rpm6 xerces-c-3.2.5-1.el8.ppc64le.rpm9 xerces-c-devel-3.2.5-1.el8.ppc64le.rpm8 xerces-c-debugsource-3.2.5-1.el8.ppc64le.rpm7 xerces-c-debuginfo-3.2.5-1.el8.ppc64le.rpm6 xerces-c-3.2.5-1.el8.s390x.rpm9 xerces-c-devel-3.2.5-1.el8.s390x.rpm8 xerces-c-debugsource-3.2.5-1.el8.s390x.rpm7 xerces-c-debuginfo-3.2.5-1.el8.s390x.rpm6 xerces-c-3.2.5-1.el8.x86_64.rpm9 xerces-c-devel-3.2.5-1.el8.x86_64.rpm8 xerces-c-debugsource-3.2.5-1.el8.x86_64.rpm7 xerces-c-debuginfo-3.2.5-1.el8.x86_64.rpmfy {BBBBBBBBBBBBBBnewpackagebtrfs-fuse-0-5.20211113git8635fbc.el87 9Ibtrfs-fuse-0-5.20211113git8635fbc.el8.src.rpm9Ibtrfs-fuse-0-5.20211113git8635fbc.el8.aarch64.rpmtIbtrfs-fuse-debugsource-0-5.20211113git8635fbc.el8.aarch64.rpmsIbtrfs-fuse-debuginfo-0-5.20211113git8635fbc.el8.aarch64.rpm9Ibtrfs-fuse-0-5.20211113git8635fbc.el8.ppc64le.rpmtIbtrfs-fuse-debugsource-0-5.20211113git8635fbc.el8.ppc64le.rpmsIbtrfs-fuse-debuginfo-0-5.20211113git8635fbc.el8.ppc64le.rpm9Ibtrfs-fuse-0-5.20211113git8635fbc.el8.s390x.rpmtIbtrfs-fuse-debugsource-0-5.20211113git8635fbc.el8.s390x.rpmsIbtrfs-fuse-debuginfo-0-5.20211113git8635fbc.el8.s390x.rpm9Ibtrfs-fuse-0-5.20211113git8635fbc.el8.x86_64.rpmtIbtrfs-fuse-debugsource-0-5.20211113git8635fbc.el8.x86_64.rpmsIbtrfs-fuse-debuginfo-0-5.20211113git8635fbc.el8.x86_64.rpm 9Ibtrfs-fuse-0-5.20211113git8635fbc.el8.src.rpm9Ibtrfs-fuse-0-5.20211113git8635fbc.el8.aarch64.rpmtIbtrfs-fuse-debugsource-0-5.20211113git8635fbc.el8.aarch64.rpmsIbtrfs-fuse-debuginfo-0-5.20211113git8635fbc.el8.aarch64.rpm9Ibtrfs-fuse-0-5.20211113git8635fbc.el8.ppc64le.rpmtIbtrfs-fuse-debugsource-0-5.20211113git8635fbc.el8.ppc64le.rpmsIbtrfs-fuse-debuginfo-0-5.20211113git8635fbc.el8.ppc64le.rpm9Ibtrfs-fuse-0-5.20211113git8635fbc.el8.s390x.rpmtIbtrfs-fuse-debugsource-0-5.20211113git8635fbc.el8.s390x.rpmsIbtrfs-fuse-debuginfo-0-5.20211113git8635fbc.el8.s390x.rpm9Ibtrfs-fuse-0-5.20211113git8635fbc.el8.x86_64.rpmtIbtrfs-fuse-debugsource-0-5.20211113git8635fbc.el8.x86_64.rpmsIbtrfs-fuse-debuginfo-0-5.20211113git8635fbc.el8.x86_64.rpm—+0LBbugfixpython-ase-3.19.1-3.el8V<Zipython-ase-3.19.1-3.el8.src.rpmPipython3-ase-3.19.1-3.el8.noarch.rpmZipython-ase-3.19.1-3.el8.src.rpmPipython3-ase-3.19.1-3.el8.noarch.rpmyPBenhancementperl-DBD-Mock-1.55-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17817361781736Add perl-DBD-Mock to EPEL8"Rperl-DBD-Mock-1.55-2.el8.src.rpm"Rperl-DBD-Mock-1.55-2.el8.noarch.rpm"Rperl-DBD-Mock-1.55-2.el8.src.rpm"Rperl-DBD-Mock-1.55-2.el8.noarch.rpmJ$TBBBBBBBBBBBBBBnewpackageperl-Unicode-Map-0.112-49.el86"4https://bugzilla.redhat.com/show_bug.cgi?id=17590441759044Please build perl-Unicode-Map for EPEL 8 \tperl-Unicode-Map-0.112-49.el8.src.rpm`tperl-Unicode-Map-debugsource-0.112-49.el8.aarch64.rpm_tperl-Unicode-Map-debuginfo-0.112-49.el8.aarch64.rpm\tperl-Unicode-Map-0.112-49.el8.aarch64.rpm`tperl-Unicode-Map-debugsource-0.112-49.el8.ppc64le.rpm_tperl-Unicode-Map-debuginfo-0.112-49.el8.ppc64le.rpm\tperl-Unicode-Map-0.112-49.el8.ppc64le.rpm\tperl-Unicode-Map-0.112-49.el8.s390x.rpm`tperl-Unicode-Map-debugsource-0.112-49.el8.s390x.rpm_tperl-Unicode-Map-debuginfo-0.112-49.el8.s390x.rpm`tperl-Unicode-Map-debugsource-0.112-49.el8.x86_64.rpm\tperl-Unicode-Map-0.112-49.el8.x86_64.rpm_tperl-Unicode-Map-debuginfo-0.112-49.el8.x86_64.rpm \tperl-Unicode-Map-0.112-49.el8.src.rpm`tperl-Unicode-Map-debugsource-0.112-49.el8.aarch64.rpm_tperl-Unicode-Map-debuginfo-0.112-49.el8.aarch64.rpm\tperl-Unicode-Map-0.112-49.el8.aarch64.rpm`tperl-Unicode-Map-debugsource-0.112-49.el8.ppc64le.rpm_tperl-Unicode-Map-debuginfo-0.112-49.el8.ppc64le.rpm\tperl-Unicode-Map-0.112-49.el8.ppc64le.rpm\tperl-Unicode-Map-0.112-49.el8.s390x.rpm`tperl-Unicode-Map-debugsource-0.112-49.el8.s390x.rpm_tperl-Unicode-Map-debuginfo-0.112-49.el8.s390x.rpm`tperl-Unicode-Map-debugsource-0.112-49.el8.x86_64.rpm\tperl-Unicode-Map-0.112-49.el8.x86_64.rpm_tperl-Unicode-Map-debuginfo-0.112-49.el8.x86_64.rpmm(eBunspecifiedperl-Config-Grammar-1.13-9.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=20224002022400Please branch and build an epel8 for perl-Config-Grammar~;perl-Config-Grammar-1.13-9.el8.src.rpm~;perl-Config-Grammar-1.13-9.el8.noarch.rpm~;perl-Config-Grammar-1.13-9.el8.src.rpm~;perl-Config-Grammar-1.13-9.el8.noarch.rpm->iBBBBBBBBBBBBBBBBBBBnewpackageefl-1.25.1-9.el8p@Gefl-1.25.1-9.el8.src.rpmGefl-1.25.1-9.el8.aarch64.rpmwefl-devel-1.25.1-9.el8.aarch64.rpmvefl-debugsource-1.25.1-9.el8.aarch64.rpmuefl-debuginfo-1.25.1-9.el8.aarch64.rpmxefl-devel-debuginfo-1.25.1-9.el8.aarch64.rpmGefl-1.25.1-9.el8.ppc64le.rpmwefl-devel-1.25.1-9.el8.ppc64le.rpmvefl-debugsource-1.25.1-9.el8.ppc64le.rpmuefl-debuginfo-1.25.1-9.el8.ppc64le.rpmxefl-devel-debuginfo-1.25.1-9.el8.ppc64le.rpmGefl-1.25.1-9.el8.x86_64.rpmwefl-devel-1.25.1-9.el8.x86_64.rpmvefl-debugsource-1.25.1-9.el8.x86_64.rpmuefl-debuginfo-1.25.1-9.el8.x86_64.rpmxefl-devel-debuginfo-1.25.1-9.el8.x86_64.rpmGefl-1.25.1-9.el8.src.rpmGefl-1.25.1-9.el8.aarch64.rpmwefl-devel-1.25.1-9.el8.aarch64.rpmvefl-debugsource-1.25.1-9.el8.aarch64.rpmuefl-debuginfo-1.25.1-9.el8.aarch64.rpmxefl-devel-debuginfo-1.25.1-9.el8.aarch64.rpmGefl-1.25.1-9.el8.ppc64le.rpmwefl-devel-1.25.1-9.el8.ppc64le.rpmvefl-debugsource-1.25.1-9.el8.ppc64le.rpmuefl-debuginfo-1.25.1-9.el8.ppc64le.rpmxefl-devel-debuginfo-1.25.1-9.el8.ppc64le.rpmGefl-1.25.1-9.el8.x86_64.rpmwefl-devel-1.25.1-9.el8.x86_64.rpmvefl-debugsource-1.25.1-9.el8.x86_64.rpmuefl-debuginfo-1.25.1-9.el8.x86_64.rpmxefl-devel-debuginfo-1.25.1-9.el8.x86_64.rpmZ&Bnewpackagepython-google-auth-oauthlib-0.4.1-1.el80Vspython-google-auth-oauthlib-0.4.1-1.el8.src.rpmZspython3-google-auth-oauthlib-0.4.1-1.el8.noarch.rpmVspython-google-auth-oauthlib-0.4.1-1.el8.src.rpmZspython3-google-auth-oauthlib-0.4.1-1.el8.noarch.rpmKCBnewpackagepython-ndg_httpsclient-0.5.1-4.el86KUhttps://bugzilla.redhat.com/show_bug.cgi?id=17749021774902python package python-ndg_httpsclient for EPEL8U=python-ndg_httpsclient-0.5.1-4.el8.src.rpmj=python3-ndg_httpsclient-0.5.1-4.el8.noarch.rpmU=python-ndg_httpsclient-0.5.1-4.el8.src.rpmj=python3-ndg_httpsclient-0.5.1-4.el8.noarch.rpmﬔ .GBBBBBBBBBBBBBBBnewpackagerubygem-curb-0.9.10-1.el8 nrubygem-curb-0.9.10-1.el8.src.rpmnrubygem-curb-0.9.10-1.el8.aarch64.rpmnrubygem-curb-debuginfo-0.9.10-1.el8.aarch64.rpmnrubygem-curb-debugsource-0.9.10-1.el8.aarch64.rpmYnrubygem-curb-doc-0.9.10-1.el8.noarch.rpmnrubygem-curb-debuginfo-0.9.10-1.el8.ppc64le.rpmnrubygem-curb-0.9.10-1.el8.ppc64le.rpmnrubygem-curb-debugsource-0.9.10-1.el8.ppc64le.rpmnrubygem-curb-0.9.10-1.el8.s390x.rpmnrubygem-curb-debugsource-0.9.10-1.el8.s390x.rpmnrubygem-curb-debuginfo-0.9.10-1.el8.s390x.rpmnrubygem-curb-0.9.10-1.el8.x86_64.rpmnrubygem-curb-debuginfo-0.9.10-1.el8.x86_64.rpmnrubygem-curb-debugsource-0.9.10-1.el8.x86_64.rpmnrubygem-curb-0.9.10-1.el8.src.rpmnrubygem-curb-0.9.10-1.el8.aarch64.rpmnrubygem-curb-debuginfo-0.9.10-1.el8.aarch64.rpmnrubygem-curb-debugsource-0.9.10-1.el8.aarch64.rpmYnrubygem-curb-doc-0.9.10-1.el8.noarch.rpmnrubygem-curb-debuginfo-0.9.10-1.el8.ppc64le.rpmnrubygem-curb-0.9.10-1.el8.ppc64le.rpmnrubygem-curb-debugsource-0.9.10-1.el8.ppc64le.rpmnrubygem-curb-0.9.10-1.el8.s390x.rpmnrubygem-curb-debugsource-0.9.10-1.el8.s390x.rpmnrubygem-curb-debuginfo-0.9.10-1.el8.s390x.rpmnrubygem-curb-0.9.10-1.el8.x86_64.rpmnrubygem-curb-debuginfo-0.9.10-1.el8.x86_64.rpmnrubygem-curb-debugsource-0.9.10-1.el8.x86_64.rpmJtYBBBBnewpackageperl-PPIx-QuoteLike-0.008-1.el8 perl-PPIx-Regexp-0.067-1.el86xhttps://bugzilla.redhat.com/show_bug.cgi?id=17542551754255[RFE] EPEL-8 branch for perl-PPIx-QuoteLike (and perl-PPIx-Regexp)Jperl-PPIx-QuoteLike-0.008-1.el8.src.rpmJperl-PPIx-QuoteLike-0.008-1.el8.noarch.rpmperl-PPIx-Regexp-0.067-1.el8.src.rpmperl-PPIx-Regexp-0.067-1.el8.noarch.rpmJperl-PPIx-QuoteLike-0.008-1.el8.src.rpmJperl-PPIx-QuoteLike-0.008-1.el8.noarch.rpmperl-PPIx-Regexp-0.067-1.el8.src.rpmperl-PPIx-Regexp-0.067-1.el8.noarch.rpm}1`BBBBBBBBBBBBBBBenhancementboxes-2.3.0-2.el8.v3boxes-2.3.0-2.el8.src.rpm3boxes-2.3.0-2.el8.aarch64.rpm|boxes-vim-2.3.0-2.el8.noarch.rpmhboxes-debugsource-2.3.0-2.el8.aarch64.rpmgboxes-debuginfo-2.3.0-2.el8.aarch64.rpm3boxes-2.3.0-2.el8.ppc64le.rpmhboxes-debugsource-2.3.0-2.el8.ppc64le.rpmgboxes-debuginfo-2.3.0-2.el8.ppc64le.rpm3boxes-2.3.0-2.el8.s390x.rpmhboxes-debugsource-2.3.0-2.el8.s390x.rpmgboxes-debuginfo-2.3.0-2.el8.s390x.rpm3boxes-2.3.0-2.el8.x86_64.rpmhboxes-debugsource-2.3.0-2.el8.x86_64.rpmgboxes-debuginfo-2.3.0-2.el8.x86_64.rpm3boxes-2.3.0-2.el8.src.rpm3boxes-2.3.0-2.el8.aarch64.rpm|boxes-vim-2.3.0-2.el8.noarch.rpmhboxes-debugsource-2.3.0-2.el8.aarch64.rpmgboxes-debuginfo-2.3.0-2.el8.aarch64.rpm3boxes-2.3.0-2.el8.ppc64le.rpmhboxes-debugsource-2.3.0-2.el8.ppc64le.rpmgboxes-debuginfo-2.3.0-2.el8.ppc64le.rpm3boxes-2.3.0-2.el8.s390x.rpmhboxes-debugsource-2.3.0-2.el8.s390x.rpmgboxes-debuginfo-2.3.0-2.el8.s390x.rpm3boxes-2.3.0-2.el8.x86_64.rpmhboxes-debugsource-2.3.0-2.el8.x86_64.rpmgboxes-debuginfo-2.3.0-2.el8.x86_64.rpmI rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityatril-1.26.2-1.el8$4https://bugzilla.redhat.com/show_bug.cgi?id=22583922258392CVE-2023-51698 atril: vulnerable to Command Injection Vulnerability [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22583932258393CVE-2023-51698 atril: vulnerable to Command Injection Vulnerability [fedora-all]%3atril-1.26.2-1.el8.src.rpm3atril-1.26.2-1.el8.aarch64.rpm}3atril-libs-1.26.2-1.el8.aarch64.rpm|3atril-devel-1.26.2-1.el8.aarch64.rpmx3atril-caja-1.26.2-1.el8.aarch64.rpm3atril-thumbnailer-1.26.2-1.el8.aarch64.rpm{3atril-debugsource-1.26.2-1.el8.aarch64.rpmz3atril-debuginfo-1.26.2-1.el8.aarch64.rpm~3atril-libs-debuginfo-1.26.2-1.el8.aarch64.rpmy3atril-caja-debuginfo-1.26.2-1.el8.aarch64.rpm3atril-1.26.2-1.el8.ppc64le.rpm}3atril-libs-1.26.2-1.el8.ppc64le.rpm|3atril-devel-1.26.2-1.el8.ppc64le.rpmx3atril-caja-1.26.2-1.el8.ppc64le.rpm3atril-thumbnailer-1.26.2-1.el8.ppc64le.rpm{3atril-debugsource-1.26.2-1.el8.ppc64le.rpmz3atril-debuginfo-1.26.2-1.el8.ppc64le.rpm~3atril-libs-debuginfo-1.26.2-1.el8.ppc64le.rpmy3atril-caja-debuginfo-1.26.2-1.el8.ppc64le.rpm3atril-1.26.2-1.el8.s390x.rpm}3atril-libs-1.26.2-1.el8.s390x.rpm|3atril-devel-1.26.2-1.el8.s390x.rpmx3atril-caja-1.26.2-1.el8.s390x.rpm3atril-thumbnailer-1.26.2-1.el8.s390x.rpm{3atril-debugsource-1.26.2-1.el8.s390x.rpmz3atril-debuginfo-1.26.2-1.el8.s390x.rpm~3atril-libs-debuginfo-1.26.2-1.el8.s390x.rpmy3atril-caja-debuginfo-1.26.2-1.el8.s390x.rpm3atril-1.26.2-1.el8.x86_64.rpm}3atril-libs-1.26.2-1.el8.x86_64.rpm|3atril-devel-1.26.2-1.el8.x86_64.rpmx3atril-caja-1.26.2-1.el8.x86_64.rpm3atril-thumbnailer-1.26.2-1.el8.x86_64.rpm{3atril-debugsource-1.26.2-1.el8.x86_64.rpmz3atril-debuginfo-1.26.2-1.el8.x86_64.rpm~3atril-libs-debuginfo-1.26.2-1.el8.x86_64.rpmy3atril-caja-debuginfo-1.26.2-1.el8.x86_64.rpm%3atril-1.26.2-1.el8.src.rpm3atril-1.26.2-1.el8.aarch64.rpm}3atril-libs-1.26.2-1.el8.aarch64.rpm|3atril-devel-1.26.2-1.el8.aarch64.rpmx3atril-caja-1.26.2-1.el8.aarch64.rpm3atril-thumbnailer-1.26.2-1.el8.aarch64.rpm{3atril-debugsource-1.26.2-1.el8.aarch64.rpmz3atril-debuginfo-1.26.2-1.el8.aarch64.rpm~3atril-libs-debuginfo-1.26.2-1.el8.aarch64.rpmy3atril-caja-debuginfo-1.26.2-1.el8.aarch64.rpm3atril-1.26.2-1.el8.ppc64le.rpm}3atril-libs-1.26.2-1.el8.ppc64le.rpm|3atril-devel-1.26.2-1.el8.ppc64le.rpmx3atril-caja-1.26.2-1.el8.ppc64le.rpm3atril-thumbnailer-1.26.2-1.el8.ppc64le.rpm{3atril-debugsource-1.26.2-1.el8.ppc64le.rpmz3atril-debuginfo-1.26.2-1.el8.ppc64le.rpm~3atril-libs-debuginfo-1.26.2-1.el8.ppc64le.rpmy3atril-caja-debuginfo-1.26.2-1.el8.ppc64le.rpm3atril-1.26.2-1.el8.s390x.rpm}3atril-libs-1.26.2-1.el8.s390x.rpm|3atril-devel-1.26.2-1.el8.s390x.rpmx3atril-caja-1.26.2-1.el8.s390x.rpm3atril-thumbnailer-1.26.2-1.el8.s390x.rpm{3atril-debugsource-1.26.2-1.el8.s390x.rpmz3atril-debuginfo-1.26.2-1.el8.s390x.rpm~3atril-libs-debuginfo-1.26.2-1.el8.s390x.rpmy3atril-caja-debuginfo-1.26.2-1.el8.s390x.rpm3atril-1.26.2-1.el8.x86_64.rpm}3atril-libs-1.26.2-1.el8.x86_64.rpm|3atril-devel-1.26.2-1.el8.x86_64.rpmx3atril-caja-1.26.2-1.el8.x86_64.rpm3atril-thumbnailer-1.26.2-1.el8.x86_64.rpm{3atril-debugsource-1.26.2-1.el8.x86_64.rpmz3atril-debuginfo-1.26.2-1.el8.x86_64.rpm~3atril-libs-debuginfo-1.26.2-1.el8.x86_64.rpmy3atril-caja-debuginfo-1.26.2-1.el8.x86_64.rpmoD5aBBBBBBBBBBBBBBBBBBnewpackagepython3.11-jinja2-epel-3.1.2-1.el8 python3.11-markupsafe-epel-2.1.3-1.el8X!}Apython3.11-jinja2-epel-3.1.2-1.el8.src.rpm|Apython3.11-jinja2-3.1.2-1.el8.noarch.rpmiOpython3.11-markupsafe-epel-2.1.3-1.el8.src.rpmGOpython3.11-markupsafe-2.1.3-1.el8.aarch64.rpmIOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.aarch64.rpmHOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.aarch64.rpmGOpython3.11-markupsafe-2.1.3-1.el8.ppc64le.rpmIOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.ppc64le.rpmHOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.ppc64le.rpmGOpython3.11-markupsafe-2.1.3-1.el8.s390x.rpmIOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.s390x.rpmHOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.s390x.rpmGOpython3.11-markupsafe-2.1.3-1.el8.x86_64.rpmIOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.x86_64.rpmHOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.x86_64.rpm}Apython3.11-jinja2-epel-3.1.2-1.el8.src.rpm|Apython3.11-jinja2-3.1.2-1.el8.noarch.rpmiOpython3.11-markupsafe-epel-2.1.3-1.el8.src.rpmGOpython3.11-markupsafe-2.1.3-1.el8.aarch64.rpmIOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.aarch64.rpmHOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.aarch64.rpmGOpython3.11-markupsafe-2.1.3-1.el8.ppc64le.rpmIOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.ppc64le.rpmHOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.ppc64le.rpmGOpython3.11-markupsafe-2.1.3-1.el8.s390x.rpmIOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.s390x.rpmHOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.s390x.rpmGOpython3.11-markupsafe-2.1.3-1.el8.x86_64.rpmIOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.x86_64.rpmHOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.x86_64.rpmfGvBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlttng-tools-2.8.8-1.el8y%https://bugzilla.redhat.com/show_bug.cgi?id=19089431908943Please build lttng-tools for EPEL 8<6lttng-tools-2.8.8-1.el8.src.rpm<6lttng-tools-2.8.8-1.el8.aarch64.rpmj6lttng-tools-devel-2.8.8-1.el8.aarch64.rpmd6python3-lttng-2.8.8-1.el8.aarch64.rpmi6lttng-tools-debugsource-2.8.8-1.el8.aarch64.rpmh6lttng-tools-debuginfo-2.8.8-1.el8.aarch64.rpme6python3-lttng-debuginfo-2.8.8-1.el8.aarch64.rpm<6lttng-tools-2.8.8-1.el8.ppc64le.rpmj6lttng-tools-devel-2.8.8-1.el8.ppc64le.rpmd6python3-lttng-2.8.8-1.el8.ppc64le.rpmi6lttng-tools-debugsource-2.8.8-1.el8.ppc64le.rpmh6lttng-tools-debuginfo-2.8.8-1.el8.ppc64le.rpme6python3-lttng-debuginfo-2.8.8-1.el8.ppc64le.rpm<6lttng-tools-2.8.8-1.el8.s390x.rpmj6lttng-tools-devel-2.8.8-1.el8.s390x.rpmd6python3-lttng-2.8.8-1.el8.s390x.rpmi6lttng-tools-debugsource-2.8.8-1.el8.s390x.rpmh6lttng-tools-debuginfo-2.8.8-1.el8.s390x.rpme6python3-lttng-debuginfo-2.8.8-1.el8.s390x.rpm<6lttng-tools-2.8.8-1.el8.x86_64.rpmj6lttng-tools-devel-2.8.8-1.el8.x86_64.rpmd6python3-lttng-2.8.8-1.el8.x86_64.rpmi6lttng-tools-debugsource-2.8.8-1.el8.x86_64.rpmh6lttng-tools-debuginfo-2.8.8-1.el8.x86_64.rpme6python3-lttng-debuginfo-2.8.8-1.el8.x86_64.rpm<6lttng-tools-2.8.8-1.el8.src.rpm<6lttng-tools-2.8.8-1.el8.aarch64.rpmj6lttng-tools-devel-2.8.8-1.el8.aarch64.rpmd6python3-lttng-2.8.8-1.el8.aarch64.rpmi6lttng-tools-debugsource-2.8.8-1.el8.aarch64.rpmh6lttng-tools-debuginfo-2.8.8-1.el8.aarch64.rpme6python3-lttng-debuginfo-2.8.8-1.el8.aarch64.rpm<6lttng-tools-2.8.8-1.el8.ppc64le.rpmj6lttng-tools-devel-2.8.8-1.el8.ppc64le.rpmd6python3-lttng-2.8.8-1.el8.ppc64le.rpmi6lttng-tools-debugsource-2.8.8-1.el8.ppc64le.rpmh6lttng-tools-debuginfo-2.8.8-1.el8.ppc64le.rpme6python3-lttng-debuginfo-2.8.8-1.el8.ppc64le.rpm<6lttng-tools-2.8.8-1.el8.s390x.rpmj6lttng-tools-devel-2.8.8-1.el8.s390x.rpmd6python3-lttng-2.8.8-1.el8.s390x.rpmi6lttng-tools-debugsource-2.8.8-1.el8.s390x.rpmh6lttng-tools-debuginfo-2.8.8-1.el8.s390x.rpme6python3-lttng-debuginfo-2.8.8-1.el8.s390x.rpm<6lttng-tools-2.8.8-1.el8.x86_64.rpmj6lttng-tools-devel-2.8.8-1.el8.x86_64.rpmd6python3-lttng-2.8.8-1.el8.x86_64.rpmi6lttng-tools-debugsource-2.8.8-1.el8.x86_64.rpmh6lttng-tools-debuginfo-2.8.8-1.el8.x86_64.rpme6python3-lttng-debuginfo-2.8.8-1.el8.x86_64.rpmn!VBunspecifiedautoconf2.7x-2.71-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20053182005318Review Request: autoconf2.7x - updated autoconf package with suitable name for EPEL autoconf2.7x-2.71-1.el8.src.rpm autoconf2.7x-2.71-1.el8.noarch.rpm autoconf2.7x-2.71-1.el8.src.rpm autoconf2.7x-2.71-1.el8.noarch.rpmc/ZBBBBBBBBBBBBBBBBBBBbugfixlibcec-6.0.2-4.el8,Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17561701756170[RFE] libcec build for epel8 libcec-6.0.2-4.el8.src.rpm libcec-6.0.2-4.el8.aarch64.rpm!libcec-devel-6.0.2-4.el8.aarch64.rpm libcec-debugsource-6.0.2-4.el8.aarch64.rpmlibcec-debuginfo-6.0.2-4.el8.aarch64.rpm libcec-6.0.2-4.el8.ppc64le.rpm!libcec-devel-6.0.2-4.el8.ppc64le.rpm libcec-debugsource-6.0.2-4.el8.ppc64le.rpmlibcec-debuginfo-6.0.2-4.el8.ppc64le.rpm libcec-6.0.2-4.el8.s390x.rpm!libcec-devel-6.0.2-4.el8.s390x.rpm libcec-debugsource-6.0.2-4.el8.s390x.rpmlibcec-debuginfo-6.0.2-4.el8.s390x.rpm libcec-6.0.2-4.el8.x86_64.rpm!libcec-devel-6.0.2-4.el8.x86_64.rpm libcec-debugsource-6.0.2-4.el8.x86_64.rpmlibcec-debuginfo-6.0.2-4.el8.x86_64.rpm libcec-6.0.2-4.el8.src.rpm libcec-6.0.2-4.el8.aarch64.rpm!libcec-devel-6.0.2-4.el8.aarch64.rpm libcec-debugsource-6.0.2-4.el8.aarch64.rpmlibcec-debuginfo-6.0.2-4.el8.aarch64.rpm libcec-6.0.2-4.el8.ppc64le.rpm!libcec-devel-6.0.2-4.el8.ppc64le.rpm libcec-debugsource-6.0.2-4.el8.ppc64le.rpmlibcec-debuginfo-6.0.2-4.el8.ppc64le.rpm libcec-6.0.2-4.el8.s390x.rpm!libcec-devel-6.0.2-4.el8.s390x.rpm libcec-debugsource-6.0.2-4.el8.s390x.rpmlibcec-debuginfo-6.0.2-4.el8.s390x.rpm libcec-6.0.2-4.el8.x86_64.rpm!libcec-devel-6.0.2-4.el8.x86_64.rpm libcec-debugsource-6.0.2-4.el8.x86_64.rpmlibcec-debuginfo-6.0.2-4.el8.x86_64.rpm.3pBnewpackagepython-extension-helpers-0.1-5.el8n2https://bugzilla.redhat.com/show_bug.cgi?id=19448841944884Please build python-extension-helpers for EPEL8(Tpython-extension-helpers-0.1-5.el8.src.rpm&Tpython3-extension-helpers-0.1-5.el8.noarch.rpm(Tpython-extension-helpers-0.1-5.el8.src.rpm&Tpython3-extension-helpers-0.1-5.el8.noarch.rpmGtBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageavogadro2-1.95.1-4.el8 avogadro2-libs-1.95.1-5.el8 molequeue-0.9.0-15.el8 openbabel-3.1.1-4.el8 spglib-1.16.1-3.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20315112031511Please branch and build avogadro2 in Epel 8 (and 9) :avogadro2-1.95.1-4.el8.src.rpm :avogadro2-1.95.1-4.el8.aarch64.rpmb:avogadro2-debugsource-1.95.1-4.el8.aarch64.rpma:avogadro2-debuginfo-1.95.1-4.el8.aarch64.rpm :avogadro2-1.95.1-4.el8.ppc64le.rpmb:avogadro2-debugsource-1.95.1-4.el8.ppc64le.rpma:avogadro2-debuginfo-1.95.1-4.el8.ppc64le.rpm :avogadro2-1.95.1-4.el8.s390x.rpmb:avogadro2-debugsource-1.95.1-4.el8.s390x.rpma:avogadro2-debuginfo-1.95.1-4.el8.s390x.rpm :avogadro2-1.95.1-4.el8.x86_64.rpmb:avogadro2-debugsource-1.95.1-4.el8.x86_64.rpma:avogadro2-debuginfo-1.95.1-4.el8.x86_64.rpmmavogadro2-libs-1.95.1-5.el8.src.rpmmavogadro2-libs-1.95.1-5.el8.aarch64.rpmmavogadro2-libs-devel-1.95.1-5.el8.aarch64.rpmCmavogadro2-libs-doc-1.95.1-5.el8.noarch.rpmmavogadro2-libs-debugsource-1.95.1-5.el8.aarch64.rpmmavogadro2-libs-debuginfo-1.95.1-5.el8.aarch64.rpmmavogadro2-libs-1.95.1-5.el8.ppc64le.rpmmavogadro2-libs-devel-1.95.1-5.el8.ppc64le.rpmmavogadro2-libs-debugsource-1.95.1-5.el8.ppc64le.rpmmavogadro2-libs-debuginfo-1.95.1-5.el8.ppc64le.rpmmavogadro2-libs-1.95.1-5.el8.s390x.rpmmavogadro2-libs-devel-1.95.1-5.el8.s390x.rpmmavogadro2-libs-debugsource-1.95.1-5.el8.s390x.rpmmavogadro2-libs-debuginfo-1.95.1-5.el8.s390x.rpmmavogadro2-libs-1.95.1-5.el8.x86_64.rpmmavogadro2-libs-devel-1.95.1-5.el8.x86_64.rpmmavogadro2-libs-debugsource-1.95.1-5.el8.x86_64.rpmmavogadro2-libs-debuginfo-1.95.1-5.el8.x86_64.rpmMmolequeue-0.9.0-15.el8.src.rpmMmolequeue-0.9.0-15.el8.aarch64.rpm{Mmolequeue-libs-0.9.0-15.el8.aarch64.rpmzMmolequeue-devel-0.9.0-15.el8.aarch64.rpmCMmolequeue-doc-0.9.0-15.el8.noarch.rpmyMmolequeue-debugsource-0.9.0-15.el8.aarch64.rpmxMmolequeue-debuginfo-0.9.0-15.el8.aarch64.rpm|Mmolequeue-libs-debuginfo-0.9.0-15.el8.aarch64.rpmMmolequeue-0.9.0-15.el8.ppc64le.rpm{Mmolequeue-libs-0.9.0-15.el8.ppc64le.rpmzMmolequeue-devel-0.9.0-15.el8.ppc64le.rpmyMmolequeue-debugsource-0.9.0-15.el8.ppc64le.rpmxMmolequeue-debuginfo-0.9.0-15.el8.ppc64le.rpm|Mmolequeue-libs-debuginfo-0.9.0-15.el8.ppc64le.rpmMmolequeue-0.9.0-15.el8.s390x.rpm{Mmolequeue-libs-0.9.0-15.el8.s390x.rpmzMmolequeue-devel-0.9.0-15.el8.s390x.rpmyMmolequeue-debugsource-0.9.0-15.el8.s390x.rpmxMmolequeue-debuginfo-0.9.0-15.el8.s390x.rpm|Mmolequeue-libs-debuginfo-0.9.0-15.el8.s390x.rpmMmolequeue-0.9.0-15.el8.x86_64.rpm{Mmolequeue-libs-0.9.0-15.el8.x86_64.rpmzMmolequeue-devel-0.9.0-15.el8.x86_64.rpmyMmolequeue-debugsource-0.9.0-15.el8.x86_64.rpmxMmolequeue-debuginfo-0.9.0-15.el8.x86_64.rpm|Mmolequeue-libs-debuginfo-0.9.0-15.el8.x86_64.rpmleopenbabel-3.1.1-4.el8.src.rpmleopenbabel-3.1.1-4.el8.aarch64.rpmeopenbabel-devel-3.1.1-4.el8.aarch64.rpm|eopenbabel-doc-3.1.1-4.el8.noarch.rpmeopenbabel-gui-3.1.1-4.el8.aarch64.rpmeopenbabel-libs-3.1.1-4.el8.aarch64.rpm7eperl-openbabel-3.1.1-4.el8.aarch64.rpmqepython3-openbabel-3.1.1-4.el8.aarch64.rpmYeruby-openbabel-3.1.1-4.el8.aarch64.rpmeopenbabel-debugsource-3.1.1-4.el8.aarch64.rpmeopenbabel-debuginfo-3.1.1-4.el8.aarch64.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.aarch64.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.aarch64.rpm8eperl-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmrepython3-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmZeruby-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmleopenbabel-3.1.1-4.el8.ppc64le.rpmeopenbabel-devel-3.1.1-4.el8.ppc64le.rpmeopenbabel-gui-3.1.1-4.el8.ppc64le.rpmeopenbabel-libs-3.1.1-4.el8.ppc64le.rpm7eperl-openbabel-3.1.1-4.el8.ppc64le.rpmqepython3-openbabel-3.1.1-4.el8.ppc64le.rpmYeruby-openbabel-3.1.1-4.el8.ppc64le.rpmeopenbabel-debugsource-3.1.1-4.el8.ppc64le.rpmeopenbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.ppc64le.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.ppc64le.rpm8eperl-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmrepython3-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmZeruby-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmleopenbabel-3.1.1-4.el8.s390x.rpmeopenbabel-devel-3.1.1-4.el8.s390x.rpmeopenbabel-gui-3.1.1-4.el8.s390x.rpmeopenbabel-libs-3.1.1-4.el8.s390x.rpm7eperl-openbabel-3.1.1-4.el8.s390x.rpmqepython3-openbabel-3.1.1-4.el8.s390x.rpmYeruby-openbabel-3.1.1-4.el8.s390x.rpmeopenbabel-debugsource-3.1.1-4.el8.s390x.rpmeopenbabel-debuginfo-3.1.1-4.el8.s390x.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.s390x.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.s390x.rpm8eperl-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmrepython3-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmZeruby-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmleopenbabel-3.1.1-4.el8.x86_64.rpmeopenbabel-devel-3.1.1-4.el8.x86_64.rpmeopenbabel-gui-3.1.1-4.el8.x86_64.rpmeopenbabel-libs-3.1.1-4.el8.x86_64.rpm7eperl-openbabel-3.1.1-4.el8.x86_64.rpmqepython3-openbabel-3.1.1-4.el8.x86_64.rpmYeruby-openbabel-3.1.1-4.el8.x86_64.rpmeopenbabel-debugsource-3.1.1-4.el8.x86_64.rpmeopenbabel-debuginfo-3.1.1-4.el8.x86_64.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.x86_64.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.x86_64.rpm8eperl-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmrepython3-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmZeruby-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmiPspglib-1.16.1-3.el8.src.rpmiPspglib-1.16.1-3.el8.aarch64.rpm)Pspglib-devel-1.16.1-3.el8.aarch64.rpm(Pspglib-debugsource-1.16.1-3.el8.aarch64.rpm'Pspglib-debuginfo-1.16.1-3.el8.aarch64.rpmiPspglib-1.16.1-3.el8.ppc64le.rpm)Pspglib-devel-1.16.1-3.el8.ppc64le.rpm(Pspglib-debugsource-1.16.1-3.el8.ppc64le.rpm'Pspglib-debuginfo-1.16.1-3.el8.ppc64le.rpmiPspglib-1.16.1-3.el8.s390x.rpm)Pspglib-devel-1.16.1-3.el8.s390x.rpm(Pspglib-debugsource-1.16.1-3.el8.s390x.rpm'Pspglib-debuginfo-1.16.1-3.el8.s390x.rpmiPspglib-1.16.1-3.el8.x86_64.rpm)Pspglib-devel-1.16.1-3.el8.x86_64.rpm(Pspglib-debugsource-1.16.1-3.el8.x86_64.rpm'Pspglib-debuginfo-1.16.1-3.el8.x86_64.rpm :avogadro2-1.95.1-4.el8.src.rpm :avogadro2-1.95.1-4.el8.aarch64.rpmb:avogadro2-debugsource-1.95.1-4.el8.aarch64.rpma:avogadro2-debuginfo-1.95.1-4.el8.aarch64.rpm :avogadro2-1.95.1-4.el8.ppc64le.rpmb:avogadro2-debugsource-1.95.1-4.el8.ppc64le.rpma:avogadro2-debuginfo-1.95.1-4.el8.ppc64le.rpm :avogadro2-1.95.1-4.el8.s390x.rpmb:avogadro2-debugsource-1.95.1-4.el8.s390x.rpma:avogadro2-debuginfo-1.95.1-4.el8.s390x.rpm :avogadro2-1.95.1-4.el8.x86_64.rpmb:avogadro2-debugsource-1.95.1-4.el8.x86_64.rpma:avogadro2-debuginfo-1.95.1-4.el8.x86_64.rpmmavogadro2-libs-1.95.1-5.el8.src.rpmmavogadro2-libs-1.95.1-5.el8.aarch64.rpmmavogadro2-libs-devel-1.95.1-5.el8.aarch64.rpmCmavogadro2-libs-doc-1.95.1-5.el8.noarch.rpmmavogadro2-libs-debugsource-1.95.1-5.el8.aarch64.rpmmavogadro2-libs-debuginfo-1.95.1-5.el8.aarch64.rpmmavogadro2-libs-1.95.1-5.el8.ppc64le.rpmmavogadro2-libs-devel-1.95.1-5.el8.ppc64le.rpmmavogadro2-libs-debugsource-1.95.1-5.el8.ppc64le.rpmmavogadro2-libs-debuginfo-1.95.1-5.el8.ppc64le.rpmmavogadro2-libs-1.95.1-5.el8.s390x.rpmmavogadro2-libs-devel-1.95.1-5.el8.s390x.rpmmavogadro2-libs-debugsource-1.95.1-5.el8.s390x.rpmmavogadro2-libs-debuginfo-1.95.1-5.el8.s390x.rpmmavogadro2-libs-1.95.1-5.el8.x86_64.rpmmavogadro2-libs-devel-1.95.1-5.el8.x86_64.rpmmavogadro2-libs-debugsource-1.95.1-5.el8.x86_64.rpmmavogadro2-libs-debuginfo-1.95.1-5.el8.x86_64.rpmMmolequeue-0.9.0-15.el8.src.rpmMmolequeue-0.9.0-15.el8.aarch64.rpm{Mmolequeue-libs-0.9.0-15.el8.aarch64.rpmzMmolequeue-devel-0.9.0-15.el8.aarch64.rpmCMmolequeue-doc-0.9.0-15.el8.noarch.rpmyMmolequeue-debugsource-0.9.0-15.el8.aarch64.rpmxMmolequeue-debuginfo-0.9.0-15.el8.aarch64.rpm|Mmolequeue-libs-debuginfo-0.9.0-15.el8.aarch64.rpmMmolequeue-0.9.0-15.el8.ppc64le.rpm{Mmolequeue-libs-0.9.0-15.el8.ppc64le.rpmzMmolequeue-devel-0.9.0-15.el8.ppc64le.rpmyMmolequeue-debugsource-0.9.0-15.el8.ppc64le.rpmxMmolequeue-debuginfo-0.9.0-15.el8.ppc64le.rpm|Mmolequeue-libs-debuginfo-0.9.0-15.el8.ppc64le.rpmMmolequeue-0.9.0-15.el8.s390x.rpm{Mmolequeue-libs-0.9.0-15.el8.s390x.rpmzMmolequeue-devel-0.9.0-15.el8.s390x.rpmyMmolequeue-debugsource-0.9.0-15.el8.s390x.rpmxMmolequeue-debuginfo-0.9.0-15.el8.s390x.rpm|Mmolequeue-libs-debuginfo-0.9.0-15.el8.s390x.rpmMmolequeue-0.9.0-15.el8.x86_64.rpm{Mmolequeue-libs-0.9.0-15.el8.x86_64.rpmzMmolequeue-devel-0.9.0-15.el8.x86_64.rpmyMmolequeue-debugsource-0.9.0-15.el8.x86_64.rpmxMmolequeue-debuginfo-0.9.0-15.el8.x86_64.rpm|Mmolequeue-libs-debuginfo-0.9.0-15.el8.x86_64.rpmleopenbabel-3.1.1-4.el8.src.rpmleopenbabel-3.1.1-4.el8.aarch64.rpmeopenbabel-devel-3.1.1-4.el8.aarch64.rpm|eopenbabel-doc-3.1.1-4.el8.noarch.rpmeopenbabel-gui-3.1.1-4.el8.aarch64.rpmeopenbabel-libs-3.1.1-4.el8.aarch64.rpm7eperl-openbabel-3.1.1-4.el8.aarch64.rpmqepython3-openbabel-3.1.1-4.el8.aarch64.rpmYeruby-openbabel-3.1.1-4.el8.aarch64.rpmeopenbabel-debugsource-3.1.1-4.el8.aarch64.rpmeopenbabel-debuginfo-3.1.1-4.el8.aarch64.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.aarch64.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.aarch64.rpm8eperl-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmrepython3-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmZeruby-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmleopenbabel-3.1.1-4.el8.ppc64le.rpmeopenbabel-devel-3.1.1-4.el8.ppc64le.rpmeopenbabel-gui-3.1.1-4.el8.ppc64le.rpmeopenbabel-libs-3.1.1-4.el8.ppc64le.rpm7eperl-openbabel-3.1.1-4.el8.ppc64le.rpmqepython3-openbabel-3.1.1-4.el8.ppc64le.rpmYeruby-openbabel-3.1.1-4.el8.ppc64le.rpmeopenbabel-debugsource-3.1.1-4.el8.ppc64le.rpmeopenbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.ppc64le.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.ppc64le.rpm8eperl-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmrepython3-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmZeruby-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmleopenbabel-3.1.1-4.el8.s390x.rpmeopenbabel-devel-3.1.1-4.el8.s390x.rpmeopenbabel-gui-3.1.1-4.el8.s390x.rpmeopenbabel-libs-3.1.1-4.el8.s390x.rpm7eperl-openbabel-3.1.1-4.el8.s390x.rpmqepython3-openbabel-3.1.1-4.el8.s390x.rpmYeruby-openbabel-3.1.1-4.el8.s390x.rpmeopenbabel-debugsource-3.1.1-4.el8.s390x.rpmeopenbabel-debuginfo-3.1.1-4.el8.s390x.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.s390x.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.s390x.rpm8eperl-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmrepython3-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmZeruby-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmleopenbabel-3.1.1-4.el8.x86_64.rpmeopenbabel-devel-3.1.1-4.el8.x86_64.rpmeopenbabel-gui-3.1.1-4.el8.x86_64.rpmeopenbabel-libs-3.1.1-4.el8.x86_64.rpm7eperl-openbabel-3.1.1-4.el8.x86_64.rpmqepython3-openbabel-3.1.1-4.el8.x86_64.rpmYeruby-openbabel-3.1.1-4.el8.x86_64.rpmeopenbabel-debugsource-3.1.1-4.el8.x86_64.rpmeopenbabel-debuginfo-3.1.1-4.el8.x86_64.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.x86_64.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.x86_64.rpm8eperl-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmrepython3-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmZeruby-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmiPspglib-1.16.1-3.el8.src.rpmiPspglib-1.16.1-3.el8.aarch64.rpm)Pspglib-devel-1.16.1-3.el8.aarch64.rpm(Pspglib-debugsource-1.16.1-3.el8.aarch64.rpm'Pspglib-debuginfo-1.16.1-3.el8.aarch64.rpmiPspglib-1.16.1-3.el8.ppc64le.rpm)Pspglib-devel-1.16.1-3.el8.ppc64le.rpm(Pspglib-debugsource-1.16.1-3.el8.ppc64le.rpm'Pspglib-debuginfo-1.16.1-3.el8.ppc64le.rpmiPspglib-1.16.1-3.el8.s390x.rpm)Pspglib-devel-1.16.1-3.el8.s390x.rpm(Pspglib-debugsource-1.16.1-3.el8.s390x.rpm'Pspglib-debuginfo-1.16.1-3.el8.s390x.rpmiPspglib-1.16.1-3.el8.x86_64.rpm)Pspglib-devel-1.16.1-3.el8.x86_64.rpm(Pspglib-debugsource-1.16.1-3.el8.x86_64.rpm'Pspglib-debuginfo-1.16.1-3.el8.x86_64.rpmoCXBenhancementfira-code-fonts-6.2-1.el89$https://bugzilla.redhat.com/show_bug.cgi?id=20275332027533fira-code-fonts-6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20290532029053fira-code-fonts-6.1 is available="fira-code-fonts-6.2-1.el8.src.rpm="fira-code-fonts-6.2-1.el8.noarch.rpm="fira-code-fonts-6.2-1.el8.src.rpm="fira-code-fonts-6.2-1.el8.noarch.rpmi\Benhancementazote-1.9.2-2.el8]https://bugzilla.redhat.com/show_bug.cgi?id=20277732027773azote can't be installed because of missing dependency%uazote-1.9.2-2.el8.src.rpm%uazote-1.9.2-2.el8.noarch.rpm%uazote-1.9.2-2.el8.src.rpm%uazote-1.9.2-2.el8.noarch.rpm"0`BBBBBBBBBBBBBBunspecifiedfiglet-2.2.5-18.20151018gita565ae1.el8| tfiglet-2.2.5-18.20151018gita565ae1.el8.src.rpmtfiglet-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmtfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmtfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmtfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmtfiglet-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmtfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmtfiglet-2.2.5-18.20151018gita565ae1.el8.s390x.rpmtfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.s390x.rpmtfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.s390x.rpmtfiglet-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmtfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmtfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.x86_64.rpm tfiglet-2.2.5-18.20151018gita565ae1.el8.src.rpmtfiglet-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmtfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmtfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmtfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmtfiglet-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmtfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmtfiglet-2.2.5-18.20151018gita565ae1.el8.s390x.rpmtfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.s390x.rpmtfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.s390x.rpmtfiglet-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmtfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmtfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.x86_64.rpm빾5%4qBunspecifiedperl-Tie-Cache-0.21-15.el8 "88perl-Tie-Cache-0.21-15.el8.src.rpm88perl-Tie-Cache-0.21-15.el8.noarch.rpm88perl-Tie-Cache-0.21-15.el8.src.rpm88perl-Tie-Cache-0.21-15.el8.noarch.rpmGGuBBBBBBBBBBBBBBnewpackagemimetex-1.74-15.el8+https://bugzilla.redhat.com/show_bug.cgi?id=18604761860476Mimetex missing in EPEL 8 ~&mimetex-1.74-15.el8.src.rpm~&mimetex-1.74-15.el8.aarch64.rpm/&mimetex-debugsource-1.74-15.el8.aarch64.rpm.&mimetex-debuginfo-1.74-15.el8.aarch64.rpm/&mimetex-debugsource-1.74-15.el8.ppc64le.rpm~&mimetex-1.74-15.el8.ppc64le.rpm.&mimetex-debuginfo-1.74-15.el8.ppc64le.rpm~&mimetex-1.74-15.el8.s390x.rpm/&mimetex-debugsource-1.74-15.el8.s390x.rpm.&mimetex-debuginfo-1.74-15.el8.s390x.rpm~&mimetex-1.74-15.el8.x86_64.rpm/&mimetex-debugsource-1.74-15.el8.x86_64.rpm.&mimetex-debuginfo-1.74-15.el8.x86_64.rpm ~&mimetex-1.74-15.el8.src.rpm~&mimetex-1.74-15.el8.aarch64.rpm/&mimetex-debugsource-1.74-15.el8.aarch64.rpm.&mimetex-debuginfo-1.74-15.el8.aarch64.rpm/&mimetex-debugsource-1.74-15.el8.ppc64le.rpm~&mimetex-1.74-15.el8.ppc64le.rpm.&mimetex-debuginfo-1.74-15.el8.ppc64le.rpm~&mimetex-1.74-15.el8.s390x.rpm/&mimetex-debugsource-1.74-15.el8.s390x.rpm.&mimetex-debuginfo-1.74-15.el8.s390x.rpm~&mimetex-1.74-15.el8.x86_64.rpm/&mimetex-debugsource-1.74-15.el8.x86_64.rpm.&mimetex-debuginfo-1.74-15.el8.x86_64.rpmrO&FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibisoburn1-1.5.6-5.el86>@https://bugzilla.redhat.com/show_bug.cgi?id=22226142222614xorriso: symbol lookup error: /lib64/libisoburn.so.1: undefined symbol: iso_write_opts_set_max_ce_entries, version LIBISOFS6YUlibisoburn1-1.5.6-5.el8.src.rpmYUlibisoburn1-1.5.6-5.el8.aarch64.rpmOUlibisoburn1-devel-1.5.6-5.el8.aarch64.rpmvUlibisoburn1-doc-1.5.6-5.el8.noarch.rpmaUxorriso1-1.5.6-5.el8.aarch64.rpmNUlibisoburn1-debugsource-1.5.6-5.el8.aarch64.rpmMUlibisoburn1-debuginfo-1.5.6-5.el8.aarch64.rpmbUxorriso1-debuginfo-1.5.6-5.el8.aarch64.rpmYUlibisoburn1-1.5.6-5.el8.ppc64le.rpmOUlibisoburn1-devel-1.5.6-5.el8.ppc64le.rpmaUxorriso1-1.5.6-5.el8.ppc64le.rpmNUlibisoburn1-debugsource-1.5.6-5.el8.ppc64le.rpmMUlibisoburn1-debuginfo-1.5.6-5.el8.ppc64le.rpmbUxorriso1-debuginfo-1.5.6-5.el8.ppc64le.rpmYUlibisoburn1-1.5.6-5.el8.s390x.rpmOUlibisoburn1-devel-1.5.6-5.el8.s390x.rpmaUxorriso1-1.5.6-5.el8.s390x.rpmNUlibisoburn1-debugsource-1.5.6-5.el8.s390x.rpmMUlibisoburn1-debuginfo-1.5.6-5.el8.s390x.rpmbUxorriso1-debuginfo-1.5.6-5.el8.s390x.rpmYUlibisoburn1-1.5.6-5.el8.x86_64.rpmOUlibisoburn1-devel-1.5.6-5.el8.x86_64.rpmaUxorriso1-1.5.6-5.el8.x86_64.rpmNUlibisoburn1-debugsource-1.5.6-5.el8.x86_64.rpmMUlibisoburn1-debuginfo-1.5.6-5.el8.x86_64.rpmbUxorriso1-debuginfo-1.5.6-5.el8.x86_64.rpmYUlibisoburn1-1.5.6-5.el8.src.rpmYUlibisoburn1-1.5.6-5.el8.aarch64.rpmOUlibisoburn1-devel-1.5.6-5.el8.aarch64.rpmvUlibisoburn1-doc-1.5.6-5.el8.noarch.rpmaUxorriso1-1.5.6-5.el8.aarch64.rpmNUlibisoburn1-debugsource-1.5.6-5.el8.aarch64.rpmMUlibisoburn1-debuginfo-1.5.6-5.el8.aarch64.rpmbUxorriso1-debuginfo-1.5.6-5.el8.aarch64.rpmYUlibisoburn1-1.5.6-5.el8.ppc64le.rpmOUlibisoburn1-devel-1.5.6-5.el8.ppc64le.rpmaUxorriso1-1.5.6-5.el8.ppc64le.rpmNUlibisoburn1-debugsource-1.5.6-5.el8.ppc64le.rpmMUlibisoburn1-debuginfo-1.5.6-5.el8.ppc64le.rpmbUxorriso1-debuginfo-1.5.6-5.el8.ppc64le.rpmYUlibisoburn1-1.5.6-5.el8.s390x.rpmOUlibisoburn1-devel-1.5.6-5.el8.s390x.rpmaUxorriso1-1.5.6-5.el8.s390x.rpmNUlibisoburn1-debugsource-1.5.6-5.el8.s390x.rpmMUlibisoburn1-debuginfo-1.5.6-5.el8.s390x.rpmbUxorriso1-debuginfo-1.5.6-5.el8.s390x.rpmYUlibisoburn1-1.5.6-5.el8.x86_64.rpmOUlibisoburn1-devel-1.5.6-5.el8.x86_64.rpmaUxorriso1-1.5.6-5.el8.x86_64.rpmNUlibisoburn1-debugsource-1.5.6-5.el8.x86_64.rpmMUlibisoburn1-debuginfo-1.5.6-5.el8.x86_64.rpmbUxorriso1-debuginfo-1.5.6-5.el8.x86_64.rpmws7gBBBBBBBBBBBBBBsecurityindent-2.2.13-5.el86~https://bugzilla.redhat.com/show_bug.cgi?id=22603992260399CVE-2024-0911 indent: heap-based buffer overflow in set_buf_break()https://bugzilla.redhat.com/show_bug.cgi?id=22604002260400TRIAGE CVE-2024-0911 indent: heap-based buffer overflow in set_buf_break() [epel-all]  rindent-2.2.13-5.el8.src.rpm rindent-2.2.13-5.el8.aarch64.rpmqrindent-debugsource-2.2.13-5.el8.aarch64.rpmprindent-debuginfo-2.2.13-5.el8.aarch64.rpm rindent-2.2.13-5.el8.ppc64le.rpmqrindent-debugsource-2.2.13-5.el8.ppc64le.rpmprindent-debuginfo-2.2.13-5.el8.ppc64le.rpm rindent-2.2.13-5.el8.s390x.rpmqrindent-debugsource-2.2.13-5.el8.s390x.rpmprindent-debuginfo-2.2.13-5.el8.s390x.rpm rindent-2.2.13-5.el8.x86_64.rpmqrindent-debugsource-2.2.13-5.el8.x86_64.rpmprindent-debuginfo-2.2.13-5.el8.x86_64.rpm  rindent-2.2.13-5.el8.src.rpm rindent-2.2.13-5.el8.aarch64.rpmqrindent-debugsource-2.2.13-5.el8.aarch64.rpmprindent-debuginfo-2.2.13-5.el8.aarch64.rpm rindent-2.2.13-5.el8.ppc64le.rpmqrindent-debugsource-2.2.13-5.el8.ppc64le.rpmprindent-debuginfo-2.2.13-5.el8.ppc64le.rpm rindent-2.2.13-5.el8.s390x.rpmqrindent-debugsource-2.2.13-5.el8.s390x.rpmprindent-debuginfo-2.2.13-5.el8.s390x.rpm rindent-2.2.13-5.el8.x86_64.rpmqrindent-debugsource-2.2.13-5.el8.x86_64.rpmprindent-debuginfo-2.2.13-5.el8.x86_64.rpmo( xBBBBBBBBBBBBBBBBbugfixcppad-20220000.4-1.el88fcppad-20220000.4-1.el8.src.rpm~cppad-devel-20220000.4-1.el8.aarch64.rpm*cppad-doc-20220000.4-1.el8.noarch.rpm}cppad-debugsource-20220000.4-1.el8.aarch64.rpmcppad-devel-debuginfo-20220000.4-1.el8.aarch64.rpm~cppad-devel-20220000.4-1.el8.ppc64le.rpm}cppad-debugsource-20220000.4-1.el8.ppc64le.rpmcppad-devel-debuginfo-20220000.4-1.el8.ppc64le.rpm~cppad-devel-20220000.4-1.el8.s390x.rpm}cppad-debugsource-20220000.4-1.el8.s390x.rpmcppad-devel-debuginfo-20220000.4-1.el8.s390x.rpm~cppad-devel-20220000.4-1.el8.x86_64.rpm}cppad-debugsource-20220000.4-1.el8.x86_64.rpmcppad-devel-debuginfo-20220000.4-1.el8.x86_64.rpmfcppad-20220000.4-1.el8.src.rpm~cppad-devel-20220000.4-1.el8.aarch64.rpm*cppad-doc-20220000.4-1.el8.noarch.rpm}cppad-debugsource-20220000.4-1.el8.aarch64.rpmcppad-devel-debuginfo-20220000.4-1.el8.aarch64.rpm~cppad-devel-20220000.4-1.el8.ppc64le.rpm}cppad-debugsource-20220000.4-1.el8.ppc64le.rpmcppad-devel-debuginfo-20220000.4-1.el8.ppc64le.rpm~cppad-devel-20220000.4-1.el8.s390x.rpm}cppad-debugsource-20220000.4-1.el8.s390x.rpmcppad-devel-debuginfo-20220000.4-1.el8.s390x.rpm~cppad-devel-20220000.4-1.el8.x86_64.rpm}cppad-debugsource-20220000.4-1.el8.x86_64.rpmcppad-devel-debuginfo-20220000.4-1.el8.x86_64.rpmeKBnewpackagepython-rx-3.2.0-3.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=20847782084778Please branch and build python3-rx in epel8#python-rx-3.2.0-3.el8.src.rpm4python3-rx-3.2.0-3.el8.noarch.rpm#python-rx-3.2.0-3.el8.src.rpm4python3-rx-3.2.0-3.el8.noarch.rpm}uOBunspecifiedperl-List-Compare-0.55-5.el8X'https://bugzilla.redhat.com/show_bug.cgi?id=20815412081541Please branch and build perl-List-Compare for epel8 and epel9{Nperl-List-Compare-0.55-5.el8.src.rpm{Nperl-List-Compare-0.55-5.el8.noarch.rpm{Nperl-List-Compare-0.55-5.el8.src.rpm{Nperl-List-Compare-0.55-5.el8.noarch.rpmljSBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedqpid-proton-0.37.0-1.el8&5$Yqpid-proton-0.37.0-1.el8.src.rpmYqpid-proton-c-0.37.0-1.el8.aarch64.rpm"Yqpid-proton-cpp-0.37.0-1.el8.aarch64.rpm!Yqpid-proton-c-devel-0.37.0-1.el8.aarch64.rpm$Yqpid-proton-cpp-devel-0.37.0-1.el8.aarch64.rpm6Yqpid-proton-c-docs-0.37.0-1.el8.noarch.rpm7Yqpid-proton-cpp-docs-0.37.0-1.el8.noarch.rpmWYpython3-qpid-proton-0.37.0-1.el8.aarch64.rpmnYpython-qpid-proton-docs-0.37.0-1.el8.noarch.rpm8Yqpid-proton-tests-0.37.0-1.el8.noarch.rpm"Yrubygem-qpid_proton-0.37.0-1.el8.aarch64.rpm&Yqpid-proton-debugsource-0.37.0-1.el8.aarch64.rpm%Yqpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpm Yqpid-proton-c-debuginfo-0.37.0-1.el8.aarch64.rpm#Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.aarch64.rpmXYpython3-qpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpm#Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.aarch64.rpmYqpid-proton-c-0.37.0-1.el8.ppc64le.rpm"Yqpid-proton-cpp-0.37.0-1.el8.ppc64le.rpm!Yqpid-proton-c-devel-0.37.0-1.el8.ppc64le.rpm$Yqpid-proton-cpp-devel-0.37.0-1.el8.ppc64le.rpmWYpython3-qpid-proton-0.37.0-1.el8.ppc64le.rpm"Yrubygem-qpid_proton-0.37.0-1.el8.ppc64le.rpm&Yqpid-proton-debugsource-0.37.0-1.el8.ppc64le.rpm%Yqpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpm Yqpid-proton-c-debuginfo-0.37.0-1.el8.ppc64le.rpm#Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.ppc64le.rpmXYpython3-qpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpm#Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.ppc64le.rpmYqpid-proton-c-0.37.0-1.el8.s390x.rpm"Yqpid-proton-cpp-0.37.0-1.el8.s390x.rpm!Yqpid-proton-c-devel-0.37.0-1.el8.s390x.rpm$Yqpid-proton-cpp-devel-0.37.0-1.el8.s390x.rpmWYpython3-qpid-proton-0.37.0-1.el8.s390x.rpm"Yrubygem-qpid_proton-0.37.0-1.el8.s390x.rpm&Yqpid-proton-debugsource-0.37.0-1.el8.s390x.rpm%Yqpid-proton-debuginfo-0.37.0-1.el8.s390x.rpm Yqpid-proton-c-debuginfo-0.37.0-1.el8.s390x.rpm#Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.s390x.rpmXYpython3-qpid-proton-debuginfo-0.37.0-1.el8.s390x.rpm#Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.s390x.rpmYqpid-proton-c-0.37.0-1.el8.x86_64.rpm"Yqpid-proton-cpp-0.37.0-1.el8.x86_64.rpm!Yqpid-proton-c-devel-0.37.0-1.el8.x86_64.rpm$Yqpid-proton-cpp-devel-0.37.0-1.el8.x86_64.rpmWYpython3-qpid-proton-0.37.0-1.el8.x86_64.rpm"Yrubygem-qpid_proton-0.37.0-1.el8.x86_64.rpm&Yqpid-proton-debugsource-0.37.0-1.el8.x86_64.rpm%Yqpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpm Yqpid-proton-c-debuginfo-0.37.0-1.el8.x86_64.rpm#Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.x86_64.rpmXYpython3-qpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpm#Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.x86_64.rpm5$Yqpid-proton-0.37.0-1.el8.src.rpmYqpid-proton-c-0.37.0-1.el8.aarch64.rpm"Yqpid-proton-cpp-0.37.0-1.el8.aarch64.rpm!Yqpid-proton-c-devel-0.37.0-1.el8.aarch64.rpm$Yqpid-proton-cpp-devel-0.37.0-1.el8.aarch64.rpm6Yqpid-proton-c-docs-0.37.0-1.el8.noarch.rpm7Yqpid-proton-cpp-docs-0.37.0-1.el8.noarch.rpmWYpython3-qpid-proton-0.37.0-1.el8.aarch64.rpmnYpython-qpid-proton-docs-0.37.0-1.el8.noarch.rpm8Yqpid-proton-tests-0.37.0-1.el8.noarch.rpm"Yrubygem-qpid_proton-0.37.0-1.el8.aarch64.rpm&Yqpid-proton-debugsource-0.37.0-1.el8.aarch64.rpm%Yqpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpm Yqpid-proton-c-debuginfo-0.37.0-1.el8.aarch64.rpm#Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.aarch64.rpmXYpython3-qpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpm#Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.aarch64.rpmYqpid-proton-c-0.37.0-1.el8.ppc64le.rpm"Yqpid-proton-cpp-0.37.0-1.el8.ppc64le.rpm!Yqpid-proton-c-devel-0.37.0-1.el8.ppc64le.rpm$Yqpid-proton-cpp-devel-0.37.0-1.el8.ppc64le.rpmWYpython3-qpid-proton-0.37.0-1.el8.ppc64le.rpm"Yrubygem-qpid_proton-0.37.0-1.el8.ppc64le.rpm&Yqpid-proton-debugsource-0.37.0-1.el8.ppc64le.rpm%Yqpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpm Yqpid-proton-c-debuginfo-0.37.0-1.el8.ppc64le.rpm#Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.ppc64le.rpmXYpython3-qpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpm#Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.ppc64le.rpmYqpid-proton-c-0.37.0-1.el8.s390x.rpm"Yqpid-proton-cpp-0.37.0-1.el8.s390x.rpm!Yqpid-proton-c-devel-0.37.0-1.el8.s390x.rpm$Yqpid-proton-cpp-devel-0.37.0-1.el8.s390x.rpmWYpython3-qpid-proton-0.37.0-1.el8.s390x.rpm"Yrubygem-qpid_proton-0.37.0-1.el8.s390x.rpm&Yqpid-proton-debugsource-0.37.0-1.el8.s390x.rpm%Yqpid-proton-debuginfo-0.37.0-1.el8.s390x.rpm Yqpid-proton-c-debuginfo-0.37.0-1.el8.s390x.rpm#Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.s390x.rpmXYpython3-qpid-proton-debuginfo-0.37.0-1.el8.s390x.rpm#Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.s390x.rpmYqpid-proton-c-0.37.0-1.el8.x86_64.rpm"Yqpid-proton-cpp-0.37.0-1.el8.x86_64.rpm!Yqpid-proton-c-devel-0.37.0-1.el8.x86_64.rpm$Yqpid-proton-cpp-devel-0.37.0-1.el8.x86_64.rpmWYpython3-qpid-proton-0.37.0-1.el8.x86_64.rpm"Yrubygem-qpid_proton-0.37.0-1.el8.x86_64.rpm&Yqpid-proton-debugsource-0.37.0-1.el8.x86_64.rpm%Yqpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpm Yqpid-proton-c-debuginfo-0.37.0-1.el8.x86_64.rpm#Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.x86_64.rpmXYpython3-qpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpm#Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.x86_64.rpmn9#VBBBBBBBBBBBnewpackagegnucash-4.9-2.el86%https://bugzilla.redhat.com/show_bug.cgi?id=17941611794161Request to package gnucash for EPEL 8 * gnucash-4.9-2.el8.src.rpm* gnucash-4.9-2.el8.aarch64.rpm gnucash-debugsource-4.9-2.el8.aarch64.rpm gnucash-debuginfo-4.9-2.el8.aarch64.rpm* gnucash-4.9-2.el8.ppc64le.rpm gnucash-debugsource-4.9-2.el8.ppc64le.rpm gnucash-debuginfo-4.9-2.el8.ppc64le.rpm* gnucash-4.9-2.el8.x86_64.rpm gnucash-debugsource-4.9-2.el8.x86_64.rpm gnucash-debuginfo-4.9-2.el8.x86_64.rpm * gnucash-4.9-2.el8.src.rpm* gnucash-4.9-2.el8.aarch64.rpm gnucash-debugsource-4.9-2.el8.aarch64.rpm gnucash-debuginfo-4.9-2.el8.aarch64.rpm* gnucash-4.9-2.el8.ppc64le.rpm gnucash-debugsource-4.9-2.el8.ppc64le.rpm gnucash-debuginfo-4.9-2.el8.ppc64le.rpm* gnucash-4.9-2.el8.x86_64.rpm gnucash-debugsource-4.9-2.el8.x86_64.rpm gnucash-debuginfo-4.9-2.el8.x86_64.rpmƦ:p'dBnewpackageperl-HTML-TreeBuilder-XPath-0.14-30.el86https://bugzilla.redhat.com/show_bug.cgi?id=20361222036122Please branch and build perl-HTML-TreeBuilder-XPath for EPEL-8@9perl-HTML-TreeBuilder-XPath-0.14-30.el8.src.rpm@9perl-HTML-TreeBuilder-XPath-0.14-30.el8.noarch.rpm@9perl-HTML-TreeBuilder-XPath-0.14-30.el8.src.rpm@9perl-HTML-TreeBuilder-XPath-0.14-30.el8.noarch.rpm w.hBBBBunspecifiedperl-DateTime-Event-ICal-0.13-14.el8 perl-DateTime-Format-ICal-0.09-33.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=18514531851453Add perl-DateTime-Format-ICal to EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18514571851457Add perl-DateTime-Event-ICal into EPEL8Jsperl-DateTime-Event-ICal-0.13-14.el8.src.rpmJsperl-DateTime-Event-ICal-0.13-14.el8.noarch.rpmP.perl-DateTime-Format-ICal-0.09-33.el8.src.rpmP.perl-DateTime-Format-ICal-0.09-33.el8.noarch.rpmJsperl-DateTime-Event-ICal-0.13-14.el8.src.rpmJsperl-DateTime-Event-ICal-0.13-14.el8.noarch.rpmP.perl-DateTime-Format-ICal-0.09-33.el8.src.rpmP.perl-DateTime-Format-ICal-0.09-33.el8.noarch.rpmZ?oBBBBBBBBBBBBBBunspecifiedcadaver-0.23.3-20.el8c Hcadaver-0.23.3-20.el8.src.rpmHcadaver-0.23.3-20.el8.aarch64.rpmcadaver-debugsource-0.23.3-20.el8.aarch64.rpmcadaver-debuginfo-0.23.3-20.el8.aarch64.rpmcadaver-debugsource-0.23.3-20.el8.ppc64le.rpmcadaver-debuginfo-0.23.3-20.el8.ppc64le.rpmHcadaver-0.23.3-20.el8.ppc64le.rpmcadaver-debugsource-0.23.3-20.el8.s390x.rpmcadaver-debuginfo-0.23.3-20.el8.s390x.rpmHcadaver-0.23.3-20.el8.s390x.rpmHcadaver-0.23.3-20.el8.x86_64.rpmcadaver-debugsource-0.23.3-20.el8.x86_64.rpmcadaver-debuginfo-0.23.3-20.el8.x86_64.rpm Hcadaver-0.23.3-20.el8.src.rpmHcadaver-0.23.3-20.el8.aarch64.rpmcadaver-debugsource-0.23.3-20.el8.aarch64.rpmcadaver-debuginfo-0.23.3-20.el8.aarch64.rpmcadaver-debugsource-0.23.3-20.el8.ppc64le.rpmcadaver-debuginfo-0.23.3-20.el8.ppc64le.rpmHcadaver-0.23.3-20.el8.ppc64le.rpmcadaver-debugsource-0.23.3-20.el8.s390x.rpmcadaver-debuginfo-0.23.3-20.el8.s390x.rpmHcadaver-0.23.3-20.el8.s390x.rpmHcadaver-0.23.3-20.el8.x86_64.rpmcadaver-debugsource-0.23.3-20.el8.x86_64.rpmcadaver-debuginfo-0.23.3-20.el8.x86_64.rpml@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementinih-58-1.el86w\https://bugzilla.redhat.com/show_bug.cgi?id=22602722260272inih-58 is available Yinih-58-1.el8.src.rpm Yinih-58-1.el8.aarch64.rpmtYinih-cpp-58-1.el8.aarch64.rpmxYinih-devel-58-1.el8.aarch64.rpmwYinih-debugsource-58-1.el8.aarch64.rpmvYinih-debuginfo-58-1.el8.aarch64.rpmuYinih-cpp-debuginfo-58-1.el8.aarch64.rpm Yinih-58-1.el8.ppc64le.rpmtYinih-cpp-58-1.el8.ppc64le.rpmxYinih-devel-58-1.el8.ppc64le.rpmwYinih-debugsource-58-1.el8.ppc64le.rpmvYinih-debuginfo-58-1.el8.ppc64le.rpmuYinih-cpp-debuginfo-58-1.el8.ppc64le.rpm Yinih-58-1.el8.s390x.rpmtYinih-cpp-58-1.el8.s390x.rpmxYinih-devel-58-1.el8.s390x.rpmwYinih-debugsource-58-1.el8.s390x.rpmvYinih-debuginfo-58-1.el8.s390x.rpmuYinih-cpp-debuginfo-58-1.el8.s390x.rpm Yinih-58-1.el8.x86_64.rpmtYinih-cpp-58-1.el8.x86_64.rpmxYinih-devel-58-1.el8.x86_64.rpmwYinih-debugsource-58-1.el8.x86_64.rpmvYinih-debuginfo-58-1.el8.x86_64.rpmuYinih-cpp-debuginfo-58-1.el8.x86_64.rpm Yinih-58-1.el8.src.rpm Yinih-58-1.el8.aarch64.rpmtYinih-cpp-58-1.el8.aarch64.rpmxYinih-devel-58-1.el8.aarch64.rpmwYinih-debugsource-58-1.el8.aarch64.rpmvYinih-debuginfo-58-1.el8.aarch64.rpmuYinih-cpp-debuginfo-58-1.el8.aarch64.rpm Yinih-58-1.el8.ppc64le.rpmtYinih-cpp-58-1.el8.ppc64le.rpmxYinih-devel-58-1.el8.ppc64le.rpmwYinih-debugsource-58-1.el8.ppc64le.rpmvYinih-debuginfo-58-1.el8.ppc64le.rpmuYinih-cpp-debuginfo-58-1.el8.ppc64le.rpm Yinih-58-1.el8.s390x.rpmtYinih-cpp-58-1.el8.s390x.rpmxYinih-devel-58-1.el8.s390x.rpmwYinih-debugsource-58-1.el8.s390x.rpmvYinih-debuginfo-58-1.el8.s390x.rpmuYinih-cpp-debuginfo-58-1.el8.s390x.rpm Yinih-58-1.el8.x86_64.rpmtYinih-cpp-58-1.el8.x86_64.rpmxYinih-devel-58-1.el8.x86_64.rpmwYinih-debugsource-58-1.el8.x86_64.rpmvYinih-debuginfo-58-1.el8.x86_64.rpmuYinih-cpp-debuginfo-58-1.el8.x86_64.rpmi1`BBBBBBBBBBBBBBBnewpackagelasso-epel-2.6.0-13.el8.1SB 5'lasso-epel-2.6.0-13.el8.1.src.rpmy'perl-lasso-2.6.0-13.el8.1.aarch64.rpmi'lasso-epel-debugsource-2.6.0-13.el8.1.aarch64.rpmz'perl-lasso-debuginfo-2.6.0-13.el8.1.aarch64.rpmy'perl-lasso-2.6.0-13.el8.1.ppc64le.rpmi'lasso-epel-debugsource-2.6.0-13.el8.1.ppc64le.rpmz'perl-lasso-debuginfo-2.6.0-13.el8.1.ppc64le.rpmy'perl-lasso-2.6.0-13.el8.1.s390x.rpmi'lasso-epel-debugsource-2.6.0-13.el8.1.s390x.rpmz'perl-lasso-debuginfo-2.6.0-13.el8.1.s390x.rpmy'perl-lasso-2.6.0-13.el8.1.x86_64.rpmi'lasso-epel-debugsource-2.6.0-13.el8.1.x86_64.rpmz'perl-lasso-debuginfo-2.6.0-13.el8.1.x86_64.rpm 5'lasso-epel-2.6.0-13.el8.1.src.rpmy'perl-lasso-2.6.0-13.el8.1.aarch64.rpmi'lasso-epel-debugsource-2.6.0-13.el8.1.aarch64.rpmz'perl-lasso-debuginfo-2.6.0-13.el8.1.aarch64.rpmy'perl-lasso-2.6.0-13.el8.1.ppc64le.rpmi'lasso-epel-debugsource-2.6.0-13.el8.1.ppc64le.rpmz'perl-lasso-debuginfo-2.6.0-13.el8.1.ppc64le.rpmy'perl-lasso-2.6.0-13.el8.1.s390x.rpmi'lasso-epel-debugsource-2.6.0-13.el8.1.s390x.rpmz'perl-lasso-debuginfo-2.6.0-13.el8.1.s390x.rpmy'perl-lasso-2.6.0-13.el8.1.x86_64.rpmi'lasso-epel-debugsource-2.6.0-13.el8.1.x86_64.rpmz'perl-lasso-debuginfo-2.6.0-13.el8.1.x86_64.rpmfTrBBBBBBBBBBBBBBBBBBBenhancementlibguess-1.2-11.el8)6Slibguess-1.2-11.el8.src.rpm6Slibguess-1.2-11.el8.aarch64.rpmrSlibguess-devel-1.2-11.el8.aarch64.rpmqSlibguess-debugsource-1.2-11.el8.aarch64.rpmpSlibguess-debuginfo-1.2-11.el8.aarch64.rpm6Slibguess-1.2-11.el8.ppc64le.rpmrSlibguess-devel-1.2-11.el8.ppc64le.rpmqSlibguess-debugsource-1.2-11.el8.ppc64le.rpmpSlibguess-debuginfo-1.2-11.el8.ppc64le.rpm6Slibguess-1.2-11.el8.s390x.rpmrSlibguess-devel-1.2-11.el8.s390x.rpmqSlibguess-debugsource-1.2-11.el8.s390x.rpmpSlibguess-debuginfo-1.2-11.el8.s390x.rpm6Slibguess-1.2-11.el8.x86_64.rpmrSlibguess-devel-1.2-11.el8.x86_64.rpmqSlibguess-debugsource-1.2-11.el8.x86_64.rpmpSlibguess-debuginfo-1.2-11.el8.x86_64.rpm6Slibguess-1.2-11.el8.src.rpm6Slibguess-1.2-11.el8.aarch64.rpmrSlibguess-devel-1.2-11.el8.aarch64.rpmqSlibguess-debugsource-1.2-11.el8.aarch64.rpmpSlibguess-debuginfo-1.2-11.el8.aarch64.rpm6Slibguess-1.2-11.el8.ppc64le.rpmrSlibguess-devel-1.2-11.el8.ppc64le.rpmqSlibguess-debugsource-1.2-11.el8.ppc64le.rpmpSlibguess-debuginfo-1.2-11.el8.ppc64le.rpm6Slibguess-1.2-11.el8.s390x.rpmrSlibguess-devel-1.2-11.el8.s390x.rpmqSlibguess-debugsource-1.2-11.el8.s390x.rpmpSlibguess-debuginfo-1.2-11.el8.s390x.rpm6Slibguess-1.2-11.el8.x86_64.rpmrSlibguess-devel-1.2-11.el8.x86_64.rpmqSlibguess-debugsource-1.2-11.el8.x86_64.rpmpSlibguess-debuginfo-1.2-11.el8.x86_64.rpmG)HBBBBBBBBBBBBBBnewpackagethc-ipv6-3.8-1.el86>https://bugzilla.redhat.com/show_bug.cgi?id=20806822080682Please build latest thc-ipv6 for EPEL 7, 8 and 9 'thc-ipv6-3.8-1.el8.src.rpm'thc-ipv6-3.8-1.el8.aarch64.rpm8thc-ipv6-debugsource-3.8-1.el8.aarch64.rpm7thc-ipv6-debuginfo-3.8-1.el8.aarch64.rpm'thc-ipv6-3.8-1.el8.ppc64le.rpm8thc-ipv6-debugsource-3.8-1.el8.ppc64le.rpm7thc-ipv6-debuginfo-3.8-1.el8.ppc64le.rpm'thc-ipv6-3.8-1.el8.s390x.rpm8thc-ipv6-debugsource-3.8-1.el8.s390x.rpm7thc-ipv6-debuginfo-3.8-1.el8.s390x.rpm'thc-ipv6-3.8-1.el8.x86_64.rpm8thc-ipv6-debugsource-3.8-1.el8.x86_64.rpm7thc-ipv6-debuginfo-3.8-1.el8.x86_64.rpm 'thc-ipv6-3.8-1.el8.src.rpm'thc-ipv6-3.8-1.el8.aarch64.rpm8thc-ipv6-debugsource-3.8-1.el8.aarch64.rpm7thc-ipv6-debuginfo-3.8-1.el8.aarch64.rpm'thc-ipv6-3.8-1.el8.ppc64le.rpm8thc-ipv6-debugsource-3.8-1.el8.ppc64le.rpm7thc-ipv6-debuginfo-3.8-1.el8.ppc64le.rpm'thc-ipv6-3.8-1.el8.s390x.rpm8thc-ipv6-debugsource-3.8-1.el8.s390x.rpm7thc-ipv6-debuginfo-3.8-1.el8.s390x.rpm'thc-ipv6-3.8-1.el8.x86_64.rpm8thc-ipv6-debugsource-3.8-1.el8.x86_64.rpm7thc-ipv6-debuginfo-3.8-1.el8.x86_64.rpm.YBBBBBBBBBBBBBBBBBBBunspecifiedrocksdb-6.26.1-3.el8B<https://bugzilla.redhat.com/show_bug.cgi?id=20584482058448rocksdb: rebuild for gflags update in c8smrocksdb-6.26.1-3.el8.src.rpmmrocksdb-6.26.1-3.el8.aarch64.rpmgrocksdb-devel-6.26.1-3.el8.aarch64.rpmfrocksdb-debugsource-6.26.1-3.el8.aarch64.rpmerocksdb-debuginfo-6.26.1-3.el8.aarch64.rpmmrocksdb-6.26.1-3.el8.ppc64le.rpmgrocksdb-devel-6.26.1-3.el8.ppc64le.rpmfrocksdb-debugsource-6.26.1-3.el8.ppc64le.rpmerocksdb-debuginfo-6.26.1-3.el8.ppc64le.rpmmrocksdb-6.26.1-3.el8.s390x.rpmgrocksdb-devel-6.26.1-3.el8.s390x.rpmfrocksdb-debugsource-6.26.1-3.el8.s390x.rpmerocksdb-debuginfo-6.26.1-3.el8.s390x.rpmmrocksdb-6.26.1-3.el8.x86_64.rpmgrocksdb-devel-6.26.1-3.el8.x86_64.rpmfrocksdb-debugsource-6.26.1-3.el8.x86_64.rpmerocksdb-debuginfo-6.26.1-3.el8.x86_64.rpmmrocksdb-6.26.1-3.el8.src.rpmmrocksdb-6.26.1-3.el8.aarch64.rpmgrocksdb-devel-6.26.1-3.el8.aarch64.rpmfrocksdb-debugsource-6.26.1-3.el8.aarch64.rpmerocksdb-debuginfo-6.26.1-3.el8.aarch64.rpmmrocksdb-6.26.1-3.el8.ppc64le.rpmgrocksdb-devel-6.26.1-3.el8.ppc64le.rpmfrocksdb-debugsource-6.26.1-3.el8.ppc64le.rpmerocksdb-debuginfo-6.26.1-3.el8.ppc64le.rpmmrocksdb-6.26.1-3.el8.s390x.rpmgrocksdb-devel-6.26.1-3.el8.s390x.rpmfrocksdb-debugsource-6.26.1-3.el8.s390x.rpmerocksdb-debuginfo-6.26.1-3.el8.s390x.rpmmrocksdb-6.26.1-3.el8.x86_64.rpmgrocksdb-devel-6.26.1-3.el8.x86_64.rpmfrocksdb-debugsource-6.26.1-3.el8.x86_64.rpmerocksdb-debuginfo-6.26.1-3.el8.x86_64.rpmE2oBbugfixpython-keyring-21.5.0-2.el86~Mhttps://bugzilla.redhat.com/show_bug.cgi?id=19412341941234Dependency on python-importlib-metadata >= 1 at EPEL 8<python-keyring-21.5.0-2.el8.src.rpm<python3-keyring-21.5.0-2.el8.noarch.rpm<python-keyring-21.5.0-2.el8.src.rpm<python3-keyring-21.5.0-2.el8.noarch.rpm)&sBBBBBBBBBBBBBBnewpackageiotools-1.7~pre0-3.el8K 'iotools-1.7~pre0-3.el8.src.rpm'iotools-1.7~pre0-3.el8.aarch64.rpm 'iotools-debugsource-1.7~pre0-3.el8.aarch64.rpm'iotools-debuginfo-1.7~pre0-3.el8.aarch64.rpm'iotools-1.7~pre0-3.el8.ppc64le.rpm 'iotools-debugsource-1.7~pre0-3.el8.ppc64le.rpm'iotools-debuginfo-1.7~pre0-3.el8.ppc64le.rpm'iotools-1.7~pre0-3.el8.s390x.rpm 'iotools-debugsource-1.7~pre0-3.el8.s390x.rpm'iotools-debuginfo-1.7~pre0-3.el8.s390x.rpm'iotools-1.7~pre0-3.el8.x86_64.rpm 'iotools-debugsource-1.7~pre0-3.el8.x86_64.rpm'iotools-debuginfo-1.7~pre0-3.el8.x86_64.rpm 'iotools-1.7~pre0-3.el8.src.rpm'iotools-1.7~pre0-3.el8.aarch64.rpm 'iotools-debugsource-1.7~pre0-3.el8.aarch64.rpm'iotools-debuginfo-1.7~pre0-3.el8.aarch64.rpm'iotools-1.7~pre0-3.el8.ppc64le.rpm 'iotools-debugsource-1.7~pre0-3.el8.ppc64le.rpm'iotools-debuginfo-1.7~pre0-3.el8.ppc64le.rpm'iotools-1.7~pre0-3.el8.s390x.rpm 'iotools-debugsource-1.7~pre0-3.el8.s390x.rpm'iotools-debuginfo-1.7~pre0-3.el8.s390x.rpm'iotools-1.7~pre0-3.el8.x86_64.rpm 'iotools-debugsource-1.7~pre0-3.el8.x86_64.rpm'iotools-debuginfo-1.7~pre0-3.el8.x86_64.rpm<:DBBBBBBBBBBBBBBenhancementlibdeflate-1.9-3.el8_6 ulibdeflate-1.9-3.el8.src.rpmulibdeflate-1.9-3.el8.aarch64.rpm]ulibdeflate-devel-1.9-3.el8.aarch64.rpm^ulibdeflate-utils-1.9-3.el8.aarch64.rpmulibdeflate-1.9-3.el8.ppc64le.rpm]ulibdeflate-devel-1.9-3.el8.ppc64le.rpm^ulibdeflate-utils-1.9-3.el8.ppc64le.rpmulibdeflate-1.9-3.el8.s390x.rpm]ulibdeflate-devel-1.9-3.el8.s390x.rpm^ulibdeflate-utils-1.9-3.el8.s390x.rpmulibdeflate-1.9-3.el8.x86_64.rpm]ulibdeflate-devel-1.9-3.el8.x86_64.rpm^ulibdeflate-utils-1.9-3.el8.x86_64.rpm ulibdeflate-1.9-3.el8.src.rpmulibdeflate-1.9-3.el8.aarch64.rpm]ulibdeflate-devel-1.9-3.el8.aarch64.rpm^ulibdeflate-utils-1.9-3.el8.aarch64.rpmulibdeflate-1.9-3.el8.ppc64le.rpm]ulibdeflate-devel-1.9-3.el8.ppc64le.rpm^ulibdeflate-utils-1.9-3.el8.ppc64le.rpmulibdeflate-1.9-3.el8.s390x.rpm]ulibdeflate-devel-1.9-3.el8.s390x.rpm^ulibdeflate-utils-1.9-3.el8.s390x.rpmulibdeflate-1.9-3.el8.x86_64.rpm]ulibdeflate-devel-1.9-3.el8.x86_64.rpm^ulibdeflate-utils-1.9-3.el8.x86_64.rpm -*UBBBBBBBBBBBBBBBBBBBbugfixmandoc-1.14.5-13.el8)https://bugzilla.redhat.com/show_bug.cgi?id=20328102032810conflict with package package man-pagesXNmandoc-1.14.5-13.el8.s390x.rpmXNmandoc-1.14.5-13.el8.src.rpmXNmandoc-1.14.5-13.el8.aarch64.rpm^Nlibmandoc-devel-1.14.5-13.el8.aarch64.rpmFNmandoc-debugsource-1.14.5-13.el8.aarch64.rpmENmandoc-debuginfo-1.14.5-13.el8.aarch64.rpmXNmandoc-1.14.5-13.el8.ppc64le.rpm^Nlibmandoc-devel-1.14.5-13.el8.ppc64le.rpmFNmandoc-debugsource-1.14.5-13.el8.ppc64le.rpmENmandoc-debuginfo-1.14.5-13.el8.ppc64le.rpmFNmandoc-debugsource-1.14.5-13.el8.s390x.rpm^Nlibmandoc-devel-1.14.5-13.el8.s390x.rpmENmandoc-debuginfo-1.14.5-13.el8.s390x.rpmXNmandoc-1.14.5-13.el8.x86_64.rpm^Nlibmandoc-devel-1.14.5-13.el8.x86_64.rpmFNmandoc-debugsource-1.14.5-13.el8.x86_64.rpmENmandoc-debuginfo-1.14.5-13.el8.x86_64.rpmXNmandoc-1.14.5-13.el8.s390x.rpmXNmandoc-1.14.5-13.el8.src.rpmXNmandoc-1.14.5-13.el8.aarch64.rpm^Nlibmandoc-devel-1.14.5-13.el8.aarch64.rpmFNmandoc-debugsource-1.14.5-13.el8.aarch64.rpmENmandoc-debuginfo-1.14.5-13.el8.aarch64.rpmXNmandoc-1.14.5-13.el8.ppc64le.rpm^Nlibmandoc-devel-1.14.5-13.el8.ppc64le.rpmFNmandoc-debugsource-1.14.5-13.el8.ppc64le.rpmENmandoc-debuginfo-1.14.5-13.el8.ppc64le.rpmFNmandoc-debugsource-1.14.5-13.el8.s390x.rpm^Nlibmandoc-devel-1.14.5-13.el8.s390x.rpmENmandoc-debuginfo-1.14.5-13.el8.s390x.rpmXNmandoc-1.14.5-13.el8.x86_64.rpm^Nlibmandoc-devel-1.14.5-13.el8.x86_64.rpmFNmandoc-debugsource-1.14.5-13.el8.x86_64.rpmENmandoc-debuginfo-1.14.5-13.el8.x86_64.rpmBkBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifieddaala-0-16.20200512git0b5ce2f.el8>https://bugzilla.redhat.com/show_bug.cgi?id=18395311839531file conflicts with translate-shellpydaala-0-16.20200512git0b5ce2f.el8.src.rpm=ydaala-libs-0-16.20200512git0b5ce2f.el8.aarch64.rpm>ydaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm@ydaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm;ydaala-debugsource-0-16.20200512git0b5ce2f.el8.aarch64.rpm?ydaala-tools-0-16.20200512git0b5ce2f.el8.aarch64.rpmydaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm@ydaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm=ydaala-libs-0-16.20200512git0b5ce2f.el8.ppc64le.rpmydaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm:ydaala-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm;ydaala-debugsource-0-16.20200512git0b5ce2f.el8.s390x.rpm=ydaala-libs-0-16.20200512git0b5ce2f.el8.x86_64.rpmydaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm@ydaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpmpydaala-0-16.20200512git0b5ce2f.el8.src.rpm=ydaala-libs-0-16.20200512git0b5ce2f.el8.aarch64.rpm>ydaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm@ydaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm;ydaala-debugsource-0-16.20200512git0b5ce2f.el8.aarch64.rpm?ydaala-tools-0-16.20200512git0b5ce2f.el8.aarch64.rpmydaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm@ydaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm=ydaala-libs-0-16.20200512git0b5ce2f.el8.ppc64le.rpmydaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm:ydaala-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm;ydaala-debugsource-0-16.20200512git0b5ce2f.el8.s390x.rpm=ydaala-libs-0-16.20200512git0b5ce2f.el8.x86_64.rpmydaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm@ydaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpmQBnewpackageperl-MooseX-NonMoose-0.26-15.el8Yyhttps://bugzilla.redhat.com/show_bug.cgi?id=17817501781750Co-maintainer request (to maintain EPEL8 branch)CPperl-MooseX-NonMoose-0.26-15.el8.src.rpmCPperl-MooseX-NonMoose-0.26-15.el8.noarch.rpmCPperl-MooseX-NonMoose-0.26-15.el8.src.rpmCPperl-MooseX-NonMoose-0.26-15.el8.noarch.rpmIpUBBunspecifiedwaf-2.0.27-1.el8R^waf-2.0.27-1.el8.src.rpm^waf-2.0.27-1.el8.noarch.rpm0^waf-doc-2.0.27-1.el8.noarch.rpm^waf-2.0.27-1.el8.src.rpm^waf-2.0.27-1.el8.noarch.rpm0^waf-doc-2.0.27-1.el8.noarch.rpmO(*ZBBBBBBBBBBBBBBenhancementpurple-mm-sms-0.1.7-10.el8h$ %ipurple-mm-sms-0.1.7-10.el8.src.rpm%ipurple-mm-sms-0.1.7-10.el8.aarch64.rpmiipurple-mm-sms-debugsource-0.1.7-10.el8.aarch64.rpmhipurple-mm-sms-debuginfo-0.1.7-10.el8.aarch64.rpm%ipurple-mm-sms-0.1.7-10.el8.ppc64le.rpmiipurple-mm-sms-debugsource-0.1.7-10.el8.ppc64le.rpmhipurple-mm-sms-debuginfo-0.1.7-10.el8.ppc64le.rpm%ipurple-mm-sms-0.1.7-10.el8.s390x.rpmiipurple-mm-sms-debugsource-0.1.7-10.el8.s390x.rpmhipurple-mm-sms-debuginfo-0.1.7-10.el8.s390x.rpm%ipurple-mm-sms-0.1.7-10.el8.x86_64.rpmiipurple-mm-sms-debugsource-0.1.7-10.el8.x86_64.rpmhipurple-mm-sms-debuginfo-0.1.7-10.el8.x86_64.rpm %ipurple-mm-sms-0.1.7-10.el8.src.rpm%ipurple-mm-sms-0.1.7-10.el8.aarch64.rpmiipurple-mm-sms-debugsource-0.1.7-10.el8.aarch64.rpmhipurple-mm-sms-debuginfo-0.1.7-10.el8.aarch64.rpm%ipurple-mm-sms-0.1.7-10.el8.ppc64le.rpmiipurple-mm-sms-debugsource-0.1.7-10.el8.ppc64le.rpmhipurple-mm-sms-debuginfo-0.1.7-10.el8.ppc64le.rpm%ipurple-mm-sms-0.1.7-10.el8.s390x.rpmiipurple-mm-sms-debugsource-0.1.7-10.el8.s390x.rpmhipurple-mm-sms-debuginfo-0.1.7-10.el8.s390x.rpm%ipurple-mm-sms-0.1.7-10.el8.x86_64.rpmiipurple-mm-sms-debugsource-0.1.7-10.el8.x86_64.rpmhipurple-mm-sms-debuginfo-0.1.7-10.el8.x86_64.rpmUwdhcpcd-10.0.6-2.el8.src.rpm0>dhcpcd-10.0.6-2.el8.aarch64.rpm>dhcpcd-debugsource-10.0.6-2.el8.aarch64.rpm>dhcpcd-debuginfo-10.0.6-2.el8.aarch64.rpm0>dhcpcd-10.0.6-2.el8.ppc64le.rpm>dhcpcd-debugsource-10.0.6-2.el8.ppc64le.rpm>dhcpcd-debuginfo-10.0.6-2.el8.ppc64le.rpm0>dhcpcd-10.0.6-2.el8.s390x.rpm>dhcpcd-debugsource-10.0.6-2.el8.s390x.rpm>dhcpcd-debuginfo-10.0.6-2.el8.s390x.rpm0>dhcpcd-10.0.6-2.el8.x86_64.rpm>dhcpcd-debugsource-10.0.6-2.el8.x86_64.rpm>dhcpcd-debuginfo-10.0.6-2.el8.x86_64.rpm 0>dhcpcd-10.0.6-2.el8.src.rpm0>dhcpcd-10.0.6-2.el8.aarch64.rpm>dhcpcd-debugsource-10.0.6-2.el8.aarch64.rpm>dhcpcd-debuginfo-10.0.6-2.el8.aarch64.rpm0>dhcpcd-10.0.6-2.el8.ppc64le.rpm>dhcpcd-debugsource-10.0.6-2.el8.ppc64le.rpm>dhcpcd-debuginfo-10.0.6-2.el8.ppc64le.rpm0>dhcpcd-10.0.6-2.el8.s390x.rpm>dhcpcd-debugsource-10.0.6-2.el8.s390x.rpm>dhcpcd-debuginfo-10.0.6-2.el8.s390x.rpm0>dhcpcd-10.0.6-2.el8.x86_64.rpm>dhcpcd-debugsource-10.0.6-2.el8.x86_64.rpm>dhcpcd-debuginfo-10.0.6-2.el8.x86_64.rpmIq |BBBBBBBBBBBBBBbugfixddrescue-1.28-1.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=22599102259910ddrescue-1.28 is available *^ddrescue-1.28-1.el8.src.rpm*^ddrescue-1.28-1.el8.aarch64.rpm^ddrescue-debugsource-1.28-1.el8.aarch64.rpm^ddrescue-debuginfo-1.28-1.el8.aarch64.rpm*^ddrescue-1.28-1.el8.ppc64le.rpm^ddrescue-debugsource-1.28-1.el8.ppc64le.rpm^ddrescue-debuginfo-1.28-1.el8.ppc64le.rpm*^ddrescue-1.28-1.el8.s390x.rpm^ddrescue-debugsource-1.28-1.el8.s390x.rpm^ddrescue-debuginfo-1.28-1.el8.s390x.rpm*^ddrescue-1.28-1.el8.x86_64.rpm^ddrescue-debugsource-1.28-1.el8.x86_64.rpm^ddrescue-debuginfo-1.28-1.el8.x86_64.rpm *^ddrescue-1.28-1.el8.src.rpm*^ddrescue-1.28-1.el8.aarch64.rpm^ddrescue-debugsource-1.28-1.el8.aarch64.rpm^ddrescue-debuginfo-1.28-1.el8.aarch64.rpm*^ddrescue-1.28-1.el8.ppc64le.rpm^ddrescue-debugsource-1.28-1.el8.ppc64le.rpm^ddrescue-debuginfo-1.28-1.el8.ppc64le.rpm*^ddrescue-1.28-1.el8.s390x.rpm^ddrescue-debugsource-1.28-1.el8.s390x.rpm^ddrescue-debuginfo-1.28-1.el8.s390x.rpm*^ddrescue-1.28-1.el8.x86_64.rpm^ddrescue-debugsource-1.28-1.el8.x86_64.rpm^ddrescue-debuginfo-1.28-1.el8.x86_64.rpmiu(MBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepaho-c-1.3.13-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=21080362108036Please release it for EPEL81paho-c-1.3.13-2.el8.src.rpm1paho-c-1.3.13-2.el8.aarch64.rpm<paho-c-devel-1.3.13-2.el8.aarch64.rpm paho-c-doc-1.3.13-2.el8.noarch.rpm;paho-c-debugsource-1.3.13-2.el8.aarch64.rpm:paho-c-debuginfo-1.3.13-2.el8.aarch64.rpm=paho-c-devel-debuginfo-1.3.13-2.el8.aarch64.rpm1paho-c-1.3.13-2.el8.ppc64le.rpm<paho-c-devel-1.3.13-2.el8.ppc64le.rpm;paho-c-debugsource-1.3.13-2.el8.ppc64le.rpm:paho-c-debuginfo-1.3.13-2.el8.ppc64le.rpm=paho-c-devel-debuginfo-1.3.13-2.el8.ppc64le.rpm1paho-c-1.3.13-2.el8.s390x.rpm<paho-c-devel-1.3.13-2.el8.s390x.rpm;paho-c-debugsource-1.3.13-2.el8.s390x.rpm:paho-c-debuginfo-1.3.13-2.el8.s390x.rpm=paho-c-devel-debuginfo-1.3.13-2.el8.s390x.rpm1paho-c-1.3.13-2.el8.x86_64.rpm<paho-c-devel-1.3.13-2.el8.x86_64.rpm;paho-c-debugsource-1.3.13-2.el8.x86_64.rpm:paho-c-debuginfo-1.3.13-2.el8.x86_64.rpm=paho-c-devel-debuginfo-1.3.13-2.el8.x86_64.rpm1paho-c-1.3.13-2.el8.src.rpm1paho-c-1.3.13-2.el8.aarch64.rpm<paho-c-devel-1.3.13-2.el8.aarch64.rpm paho-c-doc-1.3.13-2.el8.noarch.rpm;paho-c-debugsource-1.3.13-2.el8.aarch64.rpm:paho-c-debuginfo-1.3.13-2.el8.aarch64.rpm=paho-c-devel-debuginfo-1.3.13-2.el8.aarch64.rpm1paho-c-1.3.13-2.el8.ppc64le.rpm<paho-c-devel-1.3.13-2.el8.ppc64le.rpm;paho-c-debugsource-1.3.13-2.el8.ppc64le.rpm:paho-c-debuginfo-1.3.13-2.el8.ppc64le.rpm=paho-c-devel-debuginfo-1.3.13-2.el8.ppc64le.rpm1paho-c-1.3.13-2.el8.s390x.rpm<paho-c-devel-1.3.13-2.el8.s390x.rpm;paho-c-debugsource-1.3.13-2.el8.s390x.rpm:paho-c-debuginfo-1.3.13-2.el8.s390x.rpm=paho-c-devel-debuginfo-1.3.13-2.el8.s390x.rpm1paho-c-1.3.13-2.el8.x86_64.rpm<paho-c-devel-1.3.13-2.el8.x86_64.rpm;paho-c-debugsource-1.3.13-2.el8.x86_64.rpm:paho-c-debuginfo-1.3.13-2.el8.x86_64.rpm=paho-c-devel-debuginfo-1.3.13-2.el8.x86_64.rpmͿ2/;iBBBBBBBBBBBBBBBBunspecifiedslick-greeter-1.5.6-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21057832105783Please build slick-greeter for EPEL 8 and 9LOslick-greeter-1.5.6-1.el8.src.rpmLOslick-greeter-1.5.6-1.el8.aarch64.rpm/Oslick-greeter-cinnamon-1.5.6-1.el8.noarch.rpm0Oslick-greeter-mate-1.5.6-1.el8.noarch.rpmGOslick-greeter-debugsource-1.5.6-1.el8.aarch64.rpmFOslick-greeter-debuginfo-1.5.6-1.el8.aarch64.rpmLOslick-greeter-1.5.6-1.el8.ppc64le.rpmGOslick-greeter-debugsource-1.5.6-1.el8.ppc64le.rpmFOslick-greeter-debuginfo-1.5.6-1.el8.ppc64le.rpmLOslick-greeter-1.5.6-1.el8.s390x.rpmGOslick-greeter-debugsource-1.5.6-1.el8.s390x.rpmFOslick-greeter-debuginfo-1.5.6-1.el8.s390x.rpmLOslick-greeter-1.5.6-1.el8.x86_64.rpmGOslick-greeter-debugsource-1.5.6-1.el8.x86_64.rpmFOslick-greeter-debuginfo-1.5.6-1.el8.x86_64.rpmLOslick-greeter-1.5.6-1.el8.src.rpmLOslick-greeter-1.5.6-1.el8.aarch64.rpm/Oslick-greeter-cinnamon-1.5.6-1.el8.noarch.rpm0Oslick-greeter-mate-1.5.6-1.el8.noarch.rpmGOslick-greeter-debugsource-1.5.6-1.el8.aarch64.rpmFOslick-greeter-debuginfo-1.5.6-1.el8.aarch64.rpmLOslick-greeter-1.5.6-1.el8.ppc64le.rpmGOslick-greeter-debugsource-1.5.6-1.el8.ppc64le.rpmFOslick-greeter-debuginfo-1.5.6-1.el8.ppc64le.rpmLOslick-greeter-1.5.6-1.el8.s390x.rpmGOslick-greeter-debugsource-1.5.6-1.el8.s390x.rpmFOslick-greeter-debuginfo-1.5.6-1.el8.s390x.rpmLOslick-greeter-1.5.6-1.el8.x86_64.rpmGOslick-greeter-debugsource-1.5.6-1.el8.x86_64.rpmFOslick-greeter-debuginfo-1.5.6-1.el8.x86_64.rpmzj |BBBBBBBBBBBBBBBsecurityhalibut-1.3-3.el8+Ihttps://bugzilla.redhat.com/show_bug.cgi?id=20928962092896CVE-2021-42612 halibut: use-after-free in cleanup_index() in index.chttps://bugzilla.redhat.com/show_bug.cgi?id=20928972092897CVE-2021-42612 halibut: use-after-free in cleanup_index() in index.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20928992092899CVE-2021-42613 halibut: double free in cleanup_index() in index.chttps://bugzilla.redhat.com/show_bug.cgi?id=20929002092900CVE-2021-42613 halibut: double free in cleanup_index() in index.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20929022092902CVE-2021-42614 halibut: use-after-free in info_width_internal() in bk_info.chttps://bugzilla.redhat.com/show_bug.cgi?id=20929032092903CVE-2021-42614 halibut: use-after-free in info_width_internal() in bk_info.c [epel-all]aGhalibut-1.3-3.el8.src.rpmaGhalibut-1.3-3.el8.aarch64.rpm'Gvim-halibut-1.3-3.el8.noarch.rpmYGhalibut-debugsource-1.3-3.el8.aarch64.rpmXGhalibut-debuginfo-1.3-3.el8.aarch64.rpmaGhalibut-1.3-3.el8.ppc64le.rpmYGhalibut-debugsource-1.3-3.el8.ppc64le.rpmXGhalibut-debuginfo-1.3-3.el8.ppc64le.rpmaGhalibut-1.3-3.el8.s390x.rpmYGhalibut-debugsource-1.3-3.el8.s390x.rpmXGhalibut-debuginfo-1.3-3.el8.s390x.rpmaGhalibut-1.3-3.el8.x86_64.rpmYGhalibut-debugsource-1.3-3.el8.x86_64.rpmXGhalibut-debuginfo-1.3-3.el8.x86_64.rpmaGhalibut-1.3-3.el8.src.rpmaGhalibut-1.3-3.el8.aarch64.rpm'Gvim-halibut-1.3-3.el8.noarch.rpmYGhalibut-debugsource-1.3-3.el8.aarch64.rpmXGhalibut-debuginfo-1.3-3.el8.aarch64.rpmaGhalibut-1.3-3.el8.ppc64le.rpmYGhalibut-debugsource-1.3-3.el8.ppc64le.rpmXGhalibut-debuginfo-1.3-3.el8.ppc64le.rpmaGhalibut-1.3-3.el8.s390x.rpmYGhalibut-debugsource-1.3-3.el8.s390x.rpmXGhalibut-debuginfo-1.3-3.el8.s390x.rpmaGhalibut-1.3-3.el8.x86_64.rpmYGhalibut-debugsource-1.3-3.el8.x86_64.rpmXGhalibut-debuginfo-1.3-3.el8.x86_64.rpm  NBbugfixpython-fasteners-0.17-2.el8tT.7python-fasteners-0.17-2.el8.src.rpm+7python3-fasteners-0.17-2.el8.noarch.rpm.7python-fasteners-0.17-2.el8.src.rpm+7python3-fasteners-0.17-2.el8.noarch.rpm%RBBenhancementpython-absl-py-0.13.0-1.el8H8https://bugzilla.redhat.com/show_bug.cgi?id=19721461972146python-absl-py-0.13.0 is available,!python-absl-py-0.13.0-1.el8.src.rpm!python3-absl-py-0.13.0-1.el8.noarch.rpm!python2-absl-py-0.13.0-1.el8.noarch.rpm,!python-absl-py-0.13.0-1.el8.src.rpm!python3-absl-py-0.13.0-1.el8.noarch.rpm!python2-absl-py-0.13.0-1.el8.noarch.rpm[,WBBBBBBBBBBBBBBBBBBBnewpackagelibb2-0.98.1-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=20682922068292Please branch and build libb2 in epel9)libb2-0.98.1-6.el8.src.rpm)libb2-0.98.1-6.el8.aarch64.rpmo)libb2-devel-0.98.1-6.el8.aarch64.rpmn)libb2-debugsource-0.98.1-6.el8.aarch64.rpmm)libb2-debuginfo-0.98.1-6.el8.aarch64.rpm)libb2-0.98.1-6.el8.ppc64le.rpmo)libb2-devel-0.98.1-6.el8.ppc64le.rpmn)libb2-debugsource-0.98.1-6.el8.ppc64le.rpmm)libb2-debuginfo-0.98.1-6.el8.ppc64le.rpm)libb2-0.98.1-6.el8.s390x.rpmo)libb2-devel-0.98.1-6.el8.s390x.rpmn)libb2-debugsource-0.98.1-6.el8.s390x.rpmm)libb2-debuginfo-0.98.1-6.el8.s390x.rpm)libb2-0.98.1-6.el8.x86_64.rpmo)libb2-devel-0.98.1-6.el8.x86_64.rpmn)libb2-debugsource-0.98.1-6.el8.x86_64.rpmm)libb2-debuginfo-0.98.1-6.el8.x86_64.rpm)libb2-0.98.1-6.el8.src.rpm)libb2-0.98.1-6.el8.aarch64.rpmo)libb2-devel-0.98.1-6.el8.aarch64.rpmn)libb2-debugsource-0.98.1-6.el8.aarch64.rpmm)libb2-debuginfo-0.98.1-6.el8.aarch64.rpm)libb2-0.98.1-6.el8.ppc64le.rpmo)libb2-devel-0.98.1-6.el8.ppc64le.rpmn)libb2-debugsource-0.98.1-6.el8.ppc64le.rpmm)libb2-debuginfo-0.98.1-6.el8.ppc64le.rpm)libb2-0.98.1-6.el8.s390x.rpmo)libb2-devel-0.98.1-6.el8.s390x.rpmn)libb2-debugsource-0.98.1-6.el8.s390x.rpmm)libb2-debuginfo-0.98.1-6.el8.s390x.rpm)libb2-0.98.1-6.el8.x86_64.rpmo)libb2-devel-0.98.1-6.el8.x86_64.rpmn)libb2-debugsource-0.98.1-6.el8.x86_64.rpmm)libb2-debuginfo-0.98.1-6.el8.x86_64.rpmn|mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedx2goserver-4.1.0.3-17.el8.1%(tx2goserver-4.1.0.3-17.el8.1.src.rpm(tx2goserver-4.1.0.3-17.el8.1.aarch64.rpmKtx2goserver-common-4.1.0.3-17.el8.1.noarch.rpm tx2goserver-fmbindings-4.1.0.3-17.el8.1.aarch64.rpmtx2goserver-printing-4.1.0.3-17.el8.1.aarch64.rpm tx2goserver-desktopsharing-4.1.0.3-17.el8.1.aarch64.rpmLtx2goserver-xsession-4.1.0.3-17.el8.1.noarch.rpm|tperl-X2Go-Server-4.1.0.3-17.el8.1.noarch.rpmitperl-X2Go-Server-DB-4.1.0.3-17.el8.1.aarch64.rpm{tperl-X2Go-Log-4.1.0.3-17.el8.1.noarch.rpmtx2goagent-4.1.0.3-17.el8.1.aarch64.rpm tx2goserver-debugsource-4.1.0.3-17.el8.1.aarch64.rpmjtperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.aarch64.rpm(tx2goserver-4.1.0.3-17.el8.1.ppc64le.rpm tx2goserver-fmbindings-4.1.0.3-17.el8.1.ppc64le.rpmtx2goserver-printing-4.1.0.3-17.el8.1.ppc64le.rpm tx2goserver-desktopsharing-4.1.0.3-17.el8.1.ppc64le.rpmitperl-X2Go-Server-DB-4.1.0.3-17.el8.1.ppc64le.rpmtx2goagent-4.1.0.3-17.el8.1.ppc64le.rpm tx2goserver-debugsource-4.1.0.3-17.el8.1.ppc64le.rpmjtperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.ppc64le.rpm(tx2goserver-4.1.0.3-17.el8.1.s390x.rpm tx2goserver-fmbindings-4.1.0.3-17.el8.1.s390x.rpmtx2goserver-printing-4.1.0.3-17.el8.1.s390x.rpm tx2goserver-desktopsharing-4.1.0.3-17.el8.1.s390x.rpmitperl-X2Go-Server-DB-4.1.0.3-17.el8.1.s390x.rpmtx2goagent-4.1.0.3-17.el8.1.s390x.rpm tx2goserver-debugsource-4.1.0.3-17.el8.1.s390x.rpmjtperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.s390x.rpm(tx2goserver-4.1.0.3-17.el8.1.x86_64.rpm tx2goserver-fmbindings-4.1.0.3-17.el8.1.x86_64.rpmtx2goserver-printing-4.1.0.3-17.el8.1.x86_64.rpm tx2goserver-desktopsharing-4.1.0.3-17.el8.1.x86_64.rpmitperl-X2Go-Server-DB-4.1.0.3-17.el8.1.x86_64.rpmtx2goagent-4.1.0.3-17.el8.1.x86_64.rpm tx2goserver-debugsource-4.1.0.3-17.el8.1.x86_64.rpmjtperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.x86_64.rpm%(tx2goserver-4.1.0.3-17.el8.1.src.rpm(tx2goserver-4.1.0.3-17.el8.1.aarch64.rpmKtx2goserver-common-4.1.0.3-17.el8.1.noarch.rpm tx2goserver-fmbindings-4.1.0.3-17.el8.1.aarch64.rpmtx2goserver-printing-4.1.0.3-17.el8.1.aarch64.rpm tx2goserver-desktopsharing-4.1.0.3-17.el8.1.aarch64.rpmLtx2goserver-xsession-4.1.0.3-17.el8.1.noarch.rpm|tperl-X2Go-Server-4.1.0.3-17.el8.1.noarch.rpmitperl-X2Go-Server-DB-4.1.0.3-17.el8.1.aarch64.rpm{tperl-X2Go-Log-4.1.0.3-17.el8.1.noarch.rpmtx2goagent-4.1.0.3-17.el8.1.aarch64.rpm tx2goserver-debugsource-4.1.0.3-17.el8.1.aarch64.rpmjtperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.aarch64.rpm(tx2goserver-4.1.0.3-17.el8.1.ppc64le.rpm tx2goserver-fmbindings-4.1.0.3-17.el8.1.ppc64le.rpmtx2goserver-printing-4.1.0.3-17.el8.1.ppc64le.rpm tx2goserver-desktopsharing-4.1.0.3-17.el8.1.ppc64le.rpmitperl-X2Go-Server-DB-4.1.0.3-17.el8.1.ppc64le.rpmtx2goagent-4.1.0.3-17.el8.1.ppc64le.rpm tx2goserver-debugsource-4.1.0.3-17.el8.1.ppc64le.rpmjtperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.ppc64le.rpm(tx2goserver-4.1.0.3-17.el8.1.s390x.rpm tx2goserver-fmbindings-4.1.0.3-17.el8.1.s390x.rpmtx2goserver-printing-4.1.0.3-17.el8.1.s390x.rpm tx2goserver-desktopsharing-4.1.0.3-17.el8.1.s390x.rpmitperl-X2Go-Server-DB-4.1.0.3-17.el8.1.s390x.rpmtx2goagent-4.1.0.3-17.el8.1.s390x.rpm tx2goserver-debugsource-4.1.0.3-17.el8.1.s390x.rpmjtperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.s390x.rpm(tx2goserver-4.1.0.3-17.el8.1.x86_64.rpm tx2goserver-fmbindings-4.1.0.3-17.el8.1.x86_64.rpmtx2goserver-printing-4.1.0.3-17.el8.1.x86_64.rpm tx2goserver-desktopsharing-4.1.0.3-17.el8.1.x86_64.rpmitperl-X2Go-Server-DB-4.1.0.3-17.el8.1.x86_64.rpmtx2goagent-4.1.0.3-17.el8.1.x86_64.rpm tx2goserver-debugsource-4.1.0.3-17.el8.1.x86_64.rpmjtperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.x86_64.rpm<O"[BBBBBenhancementdoctest-2.4.8-4.el8%zbdoctest-2.4.8-4.el8.src.rpmqbdoctest-devel-2.4.8-4.el8.aarch64.rpmqbdoctest-devel-2.4.8-4.el8.ppc64le.rpmqbdoctest-devel-2.4.8-4.el8.s390x.rpmqbdoctest-devel-2.4.8-4.el8.x86_64.rpmzbdoctest-2.4.8-4.el8.src.rpmqbdoctest-devel-2.4.8-4.el8.aarch64.rpmqbdoctest-devel-2.4.8-4.el8.ppc64le.rpmqbdoctest-devel-2.4.8-4.el8.s390x.rpmqbdoctest-devel-2.4.8-4.el8.x86_64.rpm =cBBBBBBBBBBBBBBBBBBBBBBBBbugfixfakeroot-1.33-1.el8;$https://bugzilla.redhat.com/show_bug.cgi?id=22594462259446fakeroot-1.33 is availablew=fakeroot-1.33-1.el8.src.rpmw=fakeroot-1.33-1.el8.aarch64.rpmN=fakeroot-libs-1.33-1.el8.aarch64.rpmM=fakeroot-debugsource-1.33-1.el8.aarch64.rpmL=fakeroot-debuginfo-1.33-1.el8.aarch64.rpmO=fakeroot-libs-debuginfo-1.33-1.el8.aarch64.rpmw=fakeroot-1.33-1.el8.ppc64le.rpmN=fakeroot-libs-1.33-1.el8.ppc64le.rpmM=fakeroot-debugsource-1.33-1.el8.ppc64le.rpmL=fakeroot-debuginfo-1.33-1.el8.ppc64le.rpmO=fakeroot-libs-debuginfo-1.33-1.el8.ppc64le.rpmw=fakeroot-1.33-1.el8.s390x.rpmN=fakeroot-libs-1.33-1.el8.s390x.rpmM=fakeroot-debugsource-1.33-1.el8.s390x.rpmL=fakeroot-debuginfo-1.33-1.el8.s390x.rpmO=fakeroot-libs-debuginfo-1.33-1.el8.s390x.rpmw=fakeroot-1.33-1.el8.x86_64.rpmN=fakeroot-libs-1.33-1.el8.x86_64.rpmM=fakeroot-debugsource-1.33-1.el8.x86_64.rpmL=fakeroot-debuginfo-1.33-1.el8.x86_64.rpmO=fakeroot-libs-debuginfo-1.33-1.el8.x86_64.rpmw=fakeroot-1.33-1.el8.src.rpmw=fakeroot-1.33-1.el8.aarch64.rpmN=fakeroot-libs-1.33-1.el8.aarch64.rpmM=fakeroot-debugsource-1.33-1.el8.aarch64.rpmL=fakeroot-debuginfo-1.33-1.el8.aarch64.rpmO=fakeroot-libs-debuginfo-1.33-1.el8.aarch64.rpmw=fakeroot-1.33-1.el8.ppc64le.rpmN=fakeroot-libs-1.33-1.el8.ppc64le.rpmM=fakeroot-debugsource-1.33-1.el8.ppc64le.rpmL=fakeroot-debuginfo-1.33-1.el8.ppc64le.rpmO=fakeroot-libs-debuginfo-1.33-1.el8.ppc64le.rpmw=fakeroot-1.33-1.el8.s390x.rpmN=fakeroot-libs-1.33-1.el8.s390x.rpmM=fakeroot-debugsource-1.33-1.el8.s390x.rpmL=fakeroot-debuginfo-1.33-1.el8.s390x.rpmO=fakeroot-libs-debuginfo-1.33-1.el8.s390x.rpmw=fakeroot-1.33-1.el8.x86_64.rpmN=fakeroot-libs-1.33-1.el8.x86_64.rpmM=fakeroot-debugsource-1.33-1.el8.x86_64.rpmL=fakeroot-debuginfo-1.33-1.el8.x86_64.rpmO=fakeroot-libs-debuginfo-1.33-1.el8.x86_64.rpmԇa:,~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlightdm-1.30.0-19.el8_Dhttps://bugzilla.redhat.com/show_bug.cgi?id=21673862167386Login only works on 2nd attempt%)hlightdm-1.30.0-19.el8.src.rpm)hlightdm-1.30.0-19.el8.aarch64.rpmdhlightdm-gobject-1.30.0-19.el8.aarch64.rpmfhlightdm-gobject-devel-1.30.0-19.el8.aarch64.rpmghlightdm-qt5-1.30.0-19.el8.aarch64.rpmihlightdm-qt5-devel-1.30.0-19.el8.aarch64.rpmchlightdm-debugsource-1.30.0-19.el8.aarch64.rpmbhlightdm-debuginfo-1.30.0-19.el8.aarch64.rpmehlightdm-gobject-debuginfo-1.30.0-19.el8.aarch64.rpmhhlightdm-qt5-debuginfo-1.30.0-19.el8.aarch64.rpm)hlightdm-1.30.0-19.el8.ppc64le.rpmdhlightdm-gobject-1.30.0-19.el8.ppc64le.rpmfhlightdm-gobject-devel-1.30.0-19.el8.ppc64le.rpmghlightdm-qt5-1.30.0-19.el8.ppc64le.rpmihlightdm-qt5-devel-1.30.0-19.el8.ppc64le.rpmchlightdm-debugsource-1.30.0-19.el8.ppc64le.rpmbhlightdm-debuginfo-1.30.0-19.el8.ppc64le.rpmehlightdm-gobject-debuginfo-1.30.0-19.el8.ppc64le.rpmhhlightdm-qt5-debuginfo-1.30.0-19.el8.ppc64le.rpm)hlightdm-1.30.0-19.el8.s390x.rpmdhlightdm-gobject-1.30.0-19.el8.s390x.rpmfhlightdm-gobject-devel-1.30.0-19.el8.s390x.rpmghlightdm-qt5-1.30.0-19.el8.s390x.rpmihlightdm-qt5-devel-1.30.0-19.el8.s390x.rpmchlightdm-debugsource-1.30.0-19.el8.s390x.rpmbhlightdm-debuginfo-1.30.0-19.el8.s390x.rpmehlightdm-gobject-debuginfo-1.30.0-19.el8.s390x.rpmhhlightdm-qt5-debuginfo-1.30.0-19.el8.s390x.rpm)hlightdm-1.30.0-19.el8.x86_64.rpmdhlightdm-gobject-1.30.0-19.el8.x86_64.rpmfhlightdm-gobject-devel-1.30.0-19.el8.x86_64.rpmghlightdm-qt5-1.30.0-19.el8.x86_64.rpmihlightdm-qt5-devel-1.30.0-19.el8.x86_64.rpmchlightdm-debugsource-1.30.0-19.el8.x86_64.rpmbhlightdm-debuginfo-1.30.0-19.el8.x86_64.rpmehlightdm-gobject-debuginfo-1.30.0-19.el8.x86_64.rpmhhlightdm-qt5-debuginfo-1.30.0-19.el8.x86_64.rpm%)hlightdm-1.30.0-19.el8.src.rpm)hlightdm-1.30.0-19.el8.aarch64.rpmdhlightdm-gobject-1.30.0-19.el8.aarch64.rpmfhlightdm-gobject-devel-1.30.0-19.el8.aarch64.rpmghlightdm-qt5-1.30.0-19.el8.aarch64.rpmihlightdm-qt5-devel-1.30.0-19.el8.aarch64.rpmchlightdm-debugsource-1.30.0-19.el8.aarch64.rpmbhlightdm-debuginfo-1.30.0-19.el8.aarch64.rpmehlightdm-gobject-debuginfo-1.30.0-19.el8.aarch64.rpmhhlightdm-qt5-debuginfo-1.30.0-19.el8.aarch64.rpm)hlightdm-1.30.0-19.el8.ppc64le.rpmdhlightdm-gobject-1.30.0-19.el8.ppc64le.rpmfhlightdm-gobject-devel-1.30.0-19.el8.ppc64le.rpmghlightdm-qt5-1.30.0-19.el8.ppc64le.rpmihlightdm-qt5-devel-1.30.0-19.el8.ppc64le.rpmchlightdm-debugsource-1.30.0-19.el8.ppc64le.rpmbhlightdm-debuginfo-1.30.0-19.el8.ppc64le.rpmehlightdm-gobject-debuginfo-1.30.0-19.el8.ppc64le.rpmhhlightdm-qt5-debuginfo-1.30.0-19.el8.ppc64le.rpm)hlightdm-1.30.0-19.el8.s390x.rpmdhlightdm-gobject-1.30.0-19.el8.s390x.rpmfhlightdm-gobject-devel-1.30.0-19.el8.s390x.rpmghlightdm-qt5-1.30.0-19.el8.s390x.rpmihlightdm-qt5-devel-1.30.0-19.el8.s390x.rpmchlightdm-debugsource-1.30.0-19.el8.s390x.rpmbhlightdm-debuginfo-1.30.0-19.el8.s390x.rpmehlightdm-gobject-debuginfo-1.30.0-19.el8.s390x.rpmhhlightdm-qt5-debuginfo-1.30.0-19.el8.s390x.rpm)hlightdm-1.30.0-19.el8.x86_64.rpmdhlightdm-gobject-1.30.0-19.el8.x86_64.rpmfhlightdm-gobject-devel-1.30.0-19.el8.x86_64.rpmghlightdm-qt5-1.30.0-19.el8.x86_64.rpmihlightdm-qt5-devel-1.30.0-19.el8.x86_64.rpmchlightdm-debugsource-1.30.0-19.el8.x86_64.rpmbhlightdm-debuginfo-1.30.0-19.el8.x86_64.rpmehlightdm-gobject-debuginfo-1.30.0-19.el8.x86_64.rpmhhlightdm-qt5-debuginfo-1.30.0-19.el8.x86_64.rpmis=mBBBBBBBBBBBBBBnewpackageschedtool-1.3.0-25.el8#https://bugzilla.redhat.com/show_bug.cgi?id=20584132058413Please branch and build schedtool in epel8 and epel9 -bschedtool-1.3.0-25.el8.src.rpm-bschedtool-1.3.0-25.el8.aarch64.rpmkbschedtool-debugsource-1.3.0-25.el8.aarch64.rpmjbschedtool-debuginfo-1.3.0-25.el8.aarch64.rpm-bschedtool-1.3.0-25.el8.ppc64le.rpmkbschedtool-debugsource-1.3.0-25.el8.ppc64le.rpmjbschedtool-debuginfo-1.3.0-25.el8.ppc64le.rpm-bschedtool-1.3.0-25.el8.s390x.rpmkbschedtool-debugsource-1.3.0-25.el8.s390x.rpmjbschedtool-debuginfo-1.3.0-25.el8.s390x.rpm-bschedtool-1.3.0-25.el8.x86_64.rpmkbschedtool-debugsource-1.3.0-25.el8.x86_64.rpmjbschedtool-debuginfo-1.3.0-25.el8.x86_64.rpm -bschedtool-1.3.0-25.el8.src.rpm-bschedtool-1.3.0-25.el8.aarch64.rpmkbschedtool-debugsource-1.3.0-25.el8.aarch64.rpmjbschedtool-debuginfo-1.3.0-25.el8.aarch64.rpm-bschedtool-1.3.0-25.el8.ppc64le.rpmkbschedtool-debugsource-1.3.0-25.el8.ppc64le.rpmjbschedtool-debuginfo-1.3.0-25.el8.ppc64le.rpm-bschedtool-1.3.0-25.el8.s390x.rpmkbschedtool-debugsource-1.3.0-25.el8.s390x.rpmjbschedtool-debuginfo-1.3.0-25.el8.s390x.rpm-bschedtool-1.3.0-25.el8.x86_64.rpmkbschedtool-debugsource-1.3.0-25.el8.x86_64.rpmjbschedtool-debuginfo-1.3.0-25.el8.x86_64.rpm0~Bbugfixpython-progress-1.6-4.el871https://bugzilla.redhat.com/show_bug.cgi?id=21030932103093upload of 2.8 GiB SRPM over slow network dies with division by zero9Tpython-progress-1.6-4.el8.src.rpmqTpython3-progress-1.6-4.el8.noarch.rpm9Tpython-progress-1.6-4.el8.src.rpmqTpython3-progress-1.6-4.el8.noarch.rpmGtBBBbugfixswift-lang-5.6.2-1.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=19520251952025swift-lang-5.6.2-RELEASE is availableS>swift-lang-5.6.2-1.el8.src.rpmS>swift-lang-5.6.2-1.el8.aarch64.rpmS>swift-lang-5.6.2-1.el8.x86_64.rpmS>swift-lang-5.6.2-1.el8.src.rpmS>swift-lang-5.6.2-1.el8.aarch64.rpmS>swift-lang-5.6.2-1.el8.x86_64.rpmVGBBBBBenhancementsdl-telnet-1.0.0-5.20220328gite0e2a91.el8?PNsdl-telnet-1.0.0-5.20220328gite0e2a91.el8.src.rpmNsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.aarch64.rpmNsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.ppc64le.rpmNsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.s390x.rpmNsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.x86_64.rpmPNsdl-telnet-1.0.0-5.20220328gite0e2a91.el8.src.rpmNsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.aarch64.rpmNsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.ppc64le.rpmNsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.s390x.rpmNsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.x86_64.rpm.OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenotmuch-0.35-2.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=15398771539877please create an epel8 package for notmuch+c.notmuch-0.35-2.el8.src.rpmc.notmuch-0.35-2.el8.aarch64.rpm+.notmuch-devel-0.35-2.el8.aarch64.rpml.emacs-notmuch-0.35-2.el8.noarch.rpm .python3-notmuch-0.35-2.el8.aarch64.rpm.python3-notmuch2-0.35-2.el8.aarch64.rpm.ruby-notmuch-0.35-2.el8.aarch64.rpmv.notmuch-mutt-0.35-2.el8.noarch.rpm,.notmuch-vim-0.35-2.el8.aarch64.rpm*.notmuch-debugsource-0.35-2.el8.aarch64.rpm).notmuch-debuginfo-0.35-2.el8.aarch64.rpm.python3-notmuch2-debuginfo-0.35-2.el8.aarch64.rpm.ruby-notmuch-debuginfo-0.35-2.el8.aarch64.rpmc.notmuch-0.35-2.el8.ppc64le.rpm+.notmuch-devel-0.35-2.el8.ppc64le.rpm .python3-notmuch-0.35-2.el8.ppc64le.rpm.python3-notmuch2-0.35-2.el8.ppc64le.rpm.ruby-notmuch-0.35-2.el8.ppc64le.rpm,.notmuch-vim-0.35-2.el8.ppc64le.rpm*.notmuch-debugsource-0.35-2.el8.ppc64le.rpm).notmuch-debuginfo-0.35-2.el8.ppc64le.rpm.python3-notmuch2-debuginfo-0.35-2.el8.ppc64le.rpm.ruby-notmuch-debuginfo-0.35-2.el8.ppc64le.rpmc.notmuch-0.35-2.el8.s390x.rpm+.notmuch-devel-0.35-2.el8.s390x.rpm .python3-notmuch-0.35-2.el8.s390x.rpm.python3-notmuch2-0.35-2.el8.s390x.rpm.ruby-notmuch-0.35-2.el8.s390x.rpm,.notmuch-vim-0.35-2.el8.s390x.rpm*.notmuch-debugsource-0.35-2.el8.s390x.rpm).notmuch-debuginfo-0.35-2.el8.s390x.rpm.python3-notmuch2-debuginfo-0.35-2.el8.s390x.rpm.ruby-notmuch-debuginfo-0.35-2.el8.s390x.rpmc.notmuch-0.35-2.el8.x86_64.rpm+.notmuch-devel-0.35-2.el8.x86_64.rpm .python3-notmuch-0.35-2.el8.x86_64.rpm.python3-notmuch2-0.35-2.el8.x86_64.rpm.ruby-notmuch-0.35-2.el8.x86_64.rpm,.notmuch-vim-0.35-2.el8.x86_64.rpm*.notmuch-debugsource-0.35-2.el8.x86_64.rpm).notmuch-debuginfo-0.35-2.el8.x86_64.rpm.python3-notmuch2-debuginfo-0.35-2.el8.x86_64.rpm.ruby-notmuch-debuginfo-0.35-2.el8.x86_64.rpm+c.notmuch-0.35-2.el8.src.rpmc.notmuch-0.35-2.el8.aarch64.rpm+.notmuch-devel-0.35-2.el8.aarch64.rpml.emacs-notmuch-0.35-2.el8.noarch.rpm .python3-notmuch-0.35-2.el8.aarch64.rpm.python3-notmuch2-0.35-2.el8.aarch64.rpm.ruby-notmuch-0.35-2.el8.aarch64.rpmv.notmuch-mutt-0.35-2.el8.noarch.rpm,.notmuch-vim-0.35-2.el8.aarch64.rpm*.notmuch-debugsource-0.35-2.el8.aarch64.rpm).notmuch-debuginfo-0.35-2.el8.aarch64.rpm.python3-notmuch2-debuginfo-0.35-2.el8.aarch64.rpm.ruby-notmuch-debuginfo-0.35-2.el8.aarch64.rpmc.notmuch-0.35-2.el8.ppc64le.rpm+.notmuch-devel-0.35-2.el8.ppc64le.rpm .python3-notmuch-0.35-2.el8.ppc64le.rpm.python3-notmuch2-0.35-2.el8.ppc64le.rpm.ruby-notmuch-0.35-2.el8.ppc64le.rpm,.notmuch-vim-0.35-2.el8.ppc64le.rpm*.notmuch-debugsource-0.35-2.el8.ppc64le.rpm).notmuch-debuginfo-0.35-2.el8.ppc64le.rpm.python3-notmuch2-debuginfo-0.35-2.el8.ppc64le.rpm.ruby-notmuch-debuginfo-0.35-2.el8.ppc64le.rpmc.notmuch-0.35-2.el8.s390x.rpm+.notmuch-devel-0.35-2.el8.s390x.rpm .python3-notmuch-0.35-2.el8.s390x.rpm.python3-notmuch2-0.35-2.el8.s390x.rpm.ruby-notmuch-0.35-2.el8.s390x.rpm,.notmuch-vim-0.35-2.el8.s390x.rpm*.notmuch-debugsource-0.35-2.el8.s390x.rpm).notmuch-debuginfo-0.35-2.el8.s390x.rpm.python3-notmuch2-debuginfo-0.35-2.el8.s390x.rpm.ruby-notmuch-debuginfo-0.35-2.el8.s390x.rpmc.notmuch-0.35-2.el8.x86_64.rpm+.notmuch-devel-0.35-2.el8.x86_64.rpm .python3-notmuch-0.35-2.el8.x86_64.rpm.python3-notmuch2-0.35-2.el8.x86_64.rpm.ruby-notmuch-0.35-2.el8.x86_64.rpm,.notmuch-vim-0.35-2.el8.x86_64.rpm*.notmuch-debugsource-0.35-2.el8.x86_64.rpm).notmuch-debuginfo-0.35-2.el8.x86_64.rpm.python3-notmuch2-debuginfo-0.35-2.el8.x86_64.rpm.ruby-notmuch-debuginfo-0.35-2.el8.x86_64.rpm: EBBBBbugfixgedit-plugin-editorconfig-0.5.3-9.el8]9https://bugzilla.redhat.com/show_bug.cgi?id=17828231782823gedit-plugin-editorconfig not installable for lack of python3-editconfig{Benhancementpython-unidiff-0.7.3-1.el8j>python-unidiff-0.7.3-1.el8.src.rpm/>python3-unidiff-0.7.3-1.el8.noarch.rpm>python-unidiff-0.7.3-1.el8.src.rpm/>python3-unidiff-0.7.3-1.el8.noarch.rpm^7BBBBBnewpackagesdl-softfloat-3.5.0-5.20220329git4b0c326.el8&https://bugzilla.redhat.com/show_bug.cgi?id=20693212069321Review Request: sdl-softfloat - Berkeley IEEE Binary Floating-Point Library (SDL version)Oisdl-softfloat-3.5.0-5.20220329git4b0c326.el8.src.rpmisdl-softfloat-devel-3.5.0-5.20220329git4b0c326.el8.aarch64.rpmisdl-softfloat-devel-3.5.0-5.20220329git4b0c326.el8.ppc64le.rpmisdl-softfloat-devel-3.5.0-5.20220329git4b0c326.el8.s390x.rpmisdl-softfloat-devel-3.5.0-5.20220329git4b0c326.el8.x86_64.rpmOisdl-softfloat-3.5.0-5.20220329git4b0c326.el8.src.rpmisdl-softfloat-devel-3.5.0-5.20220329git4b0c326.el8.aarch64.rpmisdl-softfloat-devel-3.5.0-5.20220329git4b0c326.el8.ppc64le.rpmisdl-softfloat-devel-3.5.0-5.20220329git4b0c326.el8.s390x.rpmisdl-softfloat-devel-3.5.0-5.20220329git4b0c326.el8.x86_64.rpmI GBBbugfixperl-Test-PostgreSQL-1.29-1.el8,Jhttps://bugzilla.redhat.com/show_bug.cgi?id=20559422055942perl-Test-PostgreSQL-1.29 is availableUperl-Test-PostgreSQL-1.29-1.el8.src.rpmUperl-Test-PostgreSQL-1.29-1.el8.noarch.rpmrUperl-Test-PostgreSQL-tests-1.29-1.el8.noarch.rpmUperl-Test-PostgreSQL-1.29-1.el8.src.rpmUperl-Test-PostgreSQL-1.29-1.el8.noarch.rpmrUperl-Test-PostgreSQL-tests-1.29-1.el8.noarch.rpmp:+LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagebibutils-7.2-1.el8v https://bugzilla.redhat.com/show_bug.cgi?id=20407232040723Please build bibutils for EPEL 8 and 9\bibutils-7.2-1.el8.src.rpm\bibutils-7.2-1.el8.aarch64.rpmK\bibutils-libs-7.2-1.el8.aarch64.rpmJ\bibutils-devel-7.2-1.el8.aarch64.rpmI\bibutils-debugsource-7.2-1.el8.aarch64.rpmH\bibutils-debuginfo-7.2-1.el8.aarch64.rpmL\bibutils-libs-debuginfo-7.2-1.el8.aarch64.rpm\bibutils-7.2-1.el8.ppc64le.rpmK\bibutils-libs-7.2-1.el8.ppc64le.rpmJ\bibutils-devel-7.2-1.el8.ppc64le.rpmI\bibutils-debugsource-7.2-1.el8.ppc64le.rpmH\bibutils-debuginfo-7.2-1.el8.ppc64le.rpmL\bibutils-libs-debuginfo-7.2-1.el8.ppc64le.rpmJ\bibutils-devel-7.2-1.el8.s390x.rpmK\bibutils-libs-7.2-1.el8.s390x.rpmL\bibutils-libs-debuginfo-7.2-1.el8.s390x.rpmH\bibutils-debuginfo-7.2-1.el8.s390x.rpmI\bibutils-debugsource-7.2-1.el8.s390x.rpm\bibutils-7.2-1.el8.s390x.rpm\bibutils-7.2-1.el8.x86_64.rpmK\bibutils-libs-7.2-1.el8.x86_64.rpmJ\bibutils-devel-7.2-1.el8.x86_64.rpmI\bibutils-debugsource-7.2-1.el8.x86_64.rpmH\bibutils-debuginfo-7.2-1.el8.x86_64.rpmL\bibutils-libs-debuginfo-7.2-1.el8.x86_64.rpm\bibutils-7.2-1.el8.src.rpm\bibutils-7.2-1.el8.aarch64.rpmK\bibutils-libs-7.2-1.el8.aarch64.rpmJ\bibutils-devel-7.2-1.el8.aarch64.rpmI\bibutils-debugsource-7.2-1.el8.aarch64.rpmH\bibutils-debuginfo-7.2-1.el8.aarch64.rpmL\bibutils-libs-debuginfo-7.2-1.el8.aarch64.rpm\bibutils-7.2-1.el8.ppc64le.rpmK\bibutils-libs-7.2-1.el8.ppc64le.rpmJ\bibutils-devel-7.2-1.el8.ppc64le.rpmI\bibutils-debugsource-7.2-1.el8.ppc64le.rpmH\bibutils-debuginfo-7.2-1.el8.ppc64le.rpmL\bibutils-libs-debuginfo-7.2-1.el8.ppc64le.rpmJ\bibutils-devel-7.2-1.el8.s390x.rpmK\bibutils-libs-7.2-1.el8.s390x.rpmL\bibutils-libs-debuginfo-7.2-1.el8.s390x.rpmH\bibutils-debuginfo-7.2-1.el8.s390x.rpmI\bibutils-debugsource-7.2-1.el8.s390x.rpm\bibutils-7.2-1.el8.s390x.rpm\bibutils-7.2-1.el8.x86_64.rpmK\bibutils-libs-7.2-1.el8.x86_64.rpmJ\bibutils-devel-7.2-1.el8.x86_64.rpmI\bibutils-debugsource-7.2-1.el8.x86_64.rpmH\bibutils-debuginfo-7.2-1.el8.x86_64.rpmL\bibutils-libs-debuginfo-7.2-1.el8.x86_64.rpmk{vOBBBBBBnewpackagerapidjson-1.1.0-14.el85https://bugzilla.redhat.com/show_bug.cgi?id=16804001680400RapidJSON cmake and pkgconfig files reside in wrong place,lrapidjson-1.1.0-14.el8.src.rpmDlrapidjson-doc-1.1.0-14.el8.noarch.rpmmlrapidjson-devel-1.1.0-14.el8.aarch64.rpmmlrapidjson-devel-1.1.0-14.el8.ppc64le.rpmmlrapidjson-devel-1.1.0-14.el8.s390x.rpmmlrapidjson-devel-1.1.0-14.el8.x86_64.rpm,lrapidjson-1.1.0-14.el8.src.rpmDlrapidjson-doc-1.1.0-14.el8.noarch.rpmmlrapidjson-devel-1.1.0-14.el8.aarch64.rpmmlrapidjson-devel-1.1.0-14.el8.ppc64le.rpmmlrapidjson-devel-1.1.0-14.el8.s390x.rpmmlrapidjson-devel-1.1.0-14.el8.x86_64.rpmXBnewpackageperl-Archive-Peek-0.35-17.el86G5https://bugzilla.redhat.com/show_bug.cgi?id=18547201854720perl-Archive-Peek required in EPEL 8= perl-Archive-Peek-0.35-17.el8.src.rpm= perl-Archive-Peek-0.35-17.el8.noarch.rpm= perl-Archive-Peek-0.35-17.el8.src.rpm= perl-Archive-Peek-0.35-17.el8.noarch.rpm~T\Benhancementpython-myrepos-utils-0.0.4.2-1.el8|QL-python-myrepos-utils-0.0.4.2-1.el8.src.rpmS-myrepos-utils-0.0.4.2-1.el8.noarch.rpmL-python-myrepos-utils-0.0.4.2-1.el8.src.rpmS-myrepos-utils-0.0.4.2-1.el8.noarch.rpmI#6`BBBBBBBBBBBBBBBBBBBBunspecifiedlibmateweather-1.26.3-1.el8MRglibmateweather-1.26.3-1.el8.src.rpmRglibmateweather-1.26.3-1.el8.aarch64.rpmjglibmateweather-data-1.26.3-1.el8.noarch.rpmnglibmateweather-devel-1.26.3-1.el8.aarch64.rpmmglibmateweather-debugsource-1.26.3-1.el8.aarch64.rpmlglibmateweather-debuginfo-1.26.3-1.el8.aarch64.rpmRglibmateweather-1.26.3-1.el8.ppc64le.rpmnglibmateweather-devel-1.26.3-1.el8.ppc64le.rpmmglibmateweather-debugsource-1.26.3-1.el8.ppc64le.rpmlglibmateweather-debuginfo-1.26.3-1.el8.ppc64le.rpmRglibmateweather-1.26.3-1.el8.s390x.rpmnglibmateweather-devel-1.26.3-1.el8.s390x.rpmmglibmateweather-debugsource-1.26.3-1.el8.s390x.rpmlglibmateweather-debuginfo-1.26.3-1.el8.s390x.rpmRglibmateweather-1.26.3-1.el8.x86_64.rpmnglibmateweather-devel-1.26.3-1.el8.x86_64.rpmmglibmateweather-debugsource-1.26.3-1.el8.x86_64.rpmlglibmateweather-debuginfo-1.26.3-1.el8.x86_64.rpmRglibmateweather-1.26.3-1.el8.src.rpmRglibmateweather-1.26.3-1.el8.aarch64.rpmjglibmateweather-data-1.26.3-1.el8.noarch.rpmnglibmateweather-devel-1.26.3-1.el8.aarch64.rpmmglibmateweather-debugsource-1.26.3-1.el8.aarch64.rpmlglibmateweather-debuginfo-1.26.3-1.el8.aarch64.rpmRglibmateweather-1.26.3-1.el8.ppc64le.rpmnglibmateweather-devel-1.26.3-1.el8.ppc64le.rpmmglibmateweather-debugsource-1.26.3-1.el8.ppc64le.rpmlglibmateweather-debuginfo-1.26.3-1.el8.ppc64le.rpmRglibmateweather-1.26.3-1.el8.s390x.rpmnglibmateweather-devel-1.26.3-1.el8.s390x.rpmmglibmateweather-debugsource-1.26.3-1.el8.s390x.rpmlglibmateweather-debuginfo-1.26.3-1.el8.s390x.rpmRglibmateweather-1.26.3-1.el8.x86_64.rpmnglibmateweather-devel-1.26.3-1.el8.x86_64.rpmmglibmateweather-debugsource-1.26.3-1.el8.x86_64.rpmlglibmateweather-debuginfo-1.26.3-1.el8.x86_64.rpm؟ocwBBBBBBBBBBBBBBenhancementsdorfehs-1.4-1.el8h#https://bugzilla.redhat.com/show_bug.cgi?id=20244952024495sdorfehs-1.4 is available 4sdorfehs-1.4-1.el8.src.rpm4sdorfehs-1.4-1.el8.aarch64.rpmsdorfehs-debugsource-1.4-1.el8.aarch64.rpmsdorfehs-debuginfo-1.4-1.el8.aarch64.rpm4sdorfehs-1.4-1.el8.ppc64le.rpmsdorfehs-debugsource-1.4-1.el8.ppc64le.rpmsdorfehs-debuginfo-1.4-1.el8.ppc64le.rpm4sdorfehs-1.4-1.el8.s390x.rpmsdorfehs-debugsource-1.4-1.el8.s390x.rpmsdorfehs-debuginfo-1.4-1.el8.s390x.rpm4sdorfehs-1.4-1.el8.x86_64.rpmsdorfehs-debugsource-1.4-1.el8.x86_64.rpmsdorfehs-debuginfo-1.4-1.el8.x86_64.rpm 4sdorfehs-1.4-1.el8.src.rpm4sdorfehs-1.4-1.el8.aarch64.rpmsdorfehs-debugsource-1.4-1.el8.aarch64.rpmsdorfehs-debuginfo-1.4-1.el8.aarch64.rpm4sdorfehs-1.4-1.el8.ppc64le.rpmsdorfehs-debugsource-1.4-1.el8.ppc64le.rpmsdorfehs-debuginfo-1.4-1.el8.ppc64le.rpm4sdorfehs-1.4-1.el8.s390x.rpmsdorfehs-debugsource-1.4-1.el8.s390x.rpmsdorfehs-debuginfo-1.4-1.el8.s390x.rpm4sdorfehs-1.4-1.el8.x86_64.rpmsdorfehs-debugsource-1.4-1.el8.x86_64.rpmsdorfehs-debuginfo-1.4-1.el8.x86_64.rpmz'HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifieddar-2.7.6-2.el8 2https://bugzilla.redhat.com/show_bug.cgi?id=20365232036523dar-2.7.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20529652052965FEATURE REQUEST:enable Remote repository backups, requires libcurlCdar-2.7.6-2.el8.src.rpmCdar-2.7.6-2.el8.aarch64.rpmIClibdar-2.7.6-2.el8.aarch64.rpmKClibdar-devel-2.7.6-2.el8.aarch64.rpmSCdar-debugsource-2.7.6-2.el8.aarch64.rpmRCdar-debuginfo-2.7.6-2.el8.aarch64.rpmJClibdar-debuginfo-2.7.6-2.el8.aarch64.rpmCdar-2.7.6-2.el8.ppc64le.rpmIClibdar-2.7.6-2.el8.ppc64le.rpmKClibdar-devel-2.7.6-2.el8.ppc64le.rpmSCdar-debugsource-2.7.6-2.el8.ppc64le.rpmRCdar-debuginfo-2.7.6-2.el8.ppc64le.rpmJClibdar-debuginfo-2.7.6-2.el8.ppc64le.rpmCdar-2.7.6-2.el8.s390x.rpmIClibdar-2.7.6-2.el8.s390x.rpmKClibdar-devel-2.7.6-2.el8.s390x.rpmSCdar-debugsource-2.7.6-2.el8.s390x.rpmRCdar-debuginfo-2.7.6-2.el8.s390x.rpmJClibdar-debuginfo-2.7.6-2.el8.s390x.rpmCdar-2.7.6-2.el8.x86_64.rpmIClibdar-2.7.6-2.el8.x86_64.rpmKClibdar-devel-2.7.6-2.el8.x86_64.rpmSCdar-debugsource-2.7.6-2.el8.x86_64.rpmRCdar-debuginfo-2.7.6-2.el8.x86_64.rpmJClibdar-debuginfo-2.7.6-2.el8.x86_64.rpmCdar-2.7.6-2.el8.src.rpmCdar-2.7.6-2.el8.aarch64.rpmIClibdar-2.7.6-2.el8.aarch64.rpmKClibdar-devel-2.7.6-2.el8.aarch64.rpmSCdar-debugsource-2.7.6-2.el8.aarch64.rpmRCdar-debuginfo-2.7.6-2.el8.aarch64.rpmJClibdar-debuginfo-2.7.6-2.el8.aarch64.rpmCdar-2.7.6-2.el8.ppc64le.rpmIClibdar-2.7.6-2.el8.ppc64le.rpmKClibdar-devel-2.7.6-2.el8.ppc64le.rpmSCdar-debugsource-2.7.6-2.el8.ppc64le.rpmRCdar-debuginfo-2.7.6-2.el8.ppc64le.rpmJClibdar-debuginfo-2.7.6-2.el8.ppc64le.rpmCdar-2.7.6-2.el8.s390x.rpmIClibdar-2.7.6-2.el8.s390x.rpmKClibdar-devel-2.7.6-2.el8.s390x.rpmSCdar-debugsource-2.7.6-2.el8.s390x.rpmRCdar-debuginfo-2.7.6-2.el8.s390x.rpmJClibdar-debuginfo-2.7.6-2.el8.s390x.rpmCdar-2.7.6-2.el8.x86_64.rpmIClibdar-2.7.6-2.el8.x86_64.rpmKClibdar-devel-2.7.6-2.el8.x86_64.rpmSCdar-debugsource-2.7.6-2.el8.x86_64.rpmRCdar-debuginfo-2.7.6-2.el8.x86_64.rpmJClibdar-debuginfo-2.7.6-2.el8.x86_64.rpm,[+hBenhancementgit-secret-0.5.0-1.el8=R%git-secret-0.5.0-1.el8.src.rpmR%git-secret-0.5.0-1.el8.noarch.rpmR%git-secret-0.5.0-1.el8.src.rpmR%git-secret-0.5.0-1.el8.noarch.rpm $4lBBBBBBnewpackagesdl-decnumber-3.68.0-5.20220329git3aa2f45.el8C'https://bugzilla.redhat.com/show_bug.cgi?id=20693482069348Review Request: sdl-decnumber - ANSI C General Decimal Arithmetic Library (SDL version)Nosdl-decnumber-3.68.0-5.20220329git3aa2f45.el8.src.rpmosdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.aarch64.rpm osdl-decnumber-doc-3.68.0-5.20220329git3aa2f45.el8.noarch.rpmosdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.ppc64le.rpmosdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.s390x.rpmosdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.x86_64.rpmNosdl-decnumber-3.68.0-5.20220329git3aa2f45.el8.src.rpmosdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.aarch64.rpm osdl-decnumber-doc-3.68.0-5.20220329git3aa2f45.el8.noarch.rpmosdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.ppc64le.rpmosdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.s390x.rpmosdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.x86_64.rpm8uBenhancementpython-sphinx-bootstrap-theme-0.8.1-1.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=20506922050692python-sphinx-bootstrap-theme-0.8.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20541782054178python-sphinx-bootstrap-theme for EPEL 9?Qpython-sphinx-bootstrap-theme-0.8.1-1.el8.src.rpmvQpython3-sphinx-bootstrap-theme-0.8.1-1.el8.noarch.rpm?Qpython-sphinx-bootstrap-theme-0.8.1-1.el8.src.rpmvQpython3-sphinx-bootstrap-theme-0.8.1-1.el8.noarch.rpm;?yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixplplot-5.14.0-9.el8zkxHplplot-5.14.0-9.el8.src.rpmxHplplot-5.14.0-9.el8.aarch64.rpm8Hplplot-libs-5.14.0-9.el8.aarch64.rpmHplplot-data-5.14.0-9.el8.noarch.rpm2Hplplot-devel-5.14.0-9.el8.aarch64.rpm3Hplplot-doc-5.14.0-9.el8.aarch64.rpm4Hplplot-fortran-devel-5.14.0-9.el8.aarch64.rpm5Hplplot-java-5.14.0-9.el8.aarch64.rpm7Hplplot-java-devel-5.14.0-9.el8.aarch64.rpm:Hplplot-lua-5.14.0-9.el8.aarch64.rpmHocaml-plplot-5.14.0-9.el8.aarch64.rpmHocaml-plplot-devel-5.14.0-9.el8.aarch64.rpmHplplot-qt-5.14.0-9.el8.aarch64.rpm@Hplplot-qt-devel-5.14.0-9.el8.aarch64.rpmAHplplot-tk-5.14.0-9.el8.aarch64.rpmCHplplot-tk-devel-5.14.0-9.el8.aarch64.rpmDHplplot-wxGTK-5.14.0-9.el8.aarch64.rpmFHplplot-wxGTK-devel-5.14.0-9.el8.aarch64.rpm1Hplplot-debugsource-5.14.0-9.el8.aarch64.rpm0Hplplot-debuginfo-5.14.0-9.el8.aarch64.rpm9Hplplot-libs-debuginfo-5.14.0-9.el8.aarch64.rpm6Hplplot-java-debuginfo-5.14.0-9.el8.aarch64.rpm;Hplplot-lua-debuginfo-5.14.0-9.el8.aarch64.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.aarch64.rpm=Hplplot-pyqt-debuginfo-5.14.0-9.el8.aarch64.rpm?Hplplot-qt-debuginfo-5.14.0-9.el8.aarch64.rpmBHplplot-tk-debuginfo-5.14.0-9.el8.aarch64.rpmEHplplot-wxGTK-debuginfo-5.14.0-9.el8.aarch64.rpmxHplplot-5.14.0-9.el8.ppc64le.rpm8Hplplot-libs-5.14.0-9.el8.ppc64le.rpm2Hplplot-devel-5.14.0-9.el8.ppc64le.rpm3Hplplot-doc-5.14.0-9.el8.ppc64le.rpm4Hplplot-fortran-devel-5.14.0-9.el8.ppc64le.rpm5Hplplot-java-5.14.0-9.el8.ppc64le.rpm7Hplplot-java-devel-5.14.0-9.el8.ppc64le.rpm:Hplplot-lua-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-devel-5.14.0-9.el8.ppc64le.rpmHplplot-qt-5.14.0-9.el8.ppc64le.rpm@Hplplot-qt-devel-5.14.0-9.el8.ppc64le.rpmAHplplot-tk-5.14.0-9.el8.ppc64le.rpmCHplplot-tk-devel-5.14.0-9.el8.ppc64le.rpmDHplplot-wxGTK-5.14.0-9.el8.ppc64le.rpmFHplplot-wxGTK-devel-5.14.0-9.el8.ppc64le.rpm1Hplplot-debugsource-5.14.0-9.el8.ppc64le.rpm0Hplplot-debuginfo-5.14.0-9.el8.ppc64le.rpm9Hplplot-libs-debuginfo-5.14.0-9.el8.ppc64le.rpm6Hplplot-java-debuginfo-5.14.0-9.el8.ppc64le.rpm;Hplplot-lua-debuginfo-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.ppc64le.rpm=Hplplot-pyqt-debuginfo-5.14.0-9.el8.ppc64le.rpm?Hplplot-qt-debuginfo-5.14.0-9.el8.ppc64le.rpmBHplplot-tk-debuginfo-5.14.0-9.el8.ppc64le.rpmEHplplot-wxGTK-debuginfo-5.14.0-9.el8.ppc64le.rpmxHplplot-5.14.0-9.el8.s390x.rpm8Hplplot-libs-5.14.0-9.el8.s390x.rpm2Hplplot-devel-5.14.0-9.el8.s390x.rpm3Hplplot-doc-5.14.0-9.el8.s390x.rpm4Hplplot-fortran-devel-5.14.0-9.el8.s390x.rpm5Hplplot-java-5.14.0-9.el8.s390x.rpm7Hplplot-java-devel-5.14.0-9.el8.s390x.rpm:Hplplot-lua-5.14.0-9.el8.s390x.rpmHplplot-qt-5.14.0-9.el8.s390x.rpm@Hplplot-qt-devel-5.14.0-9.el8.s390x.rpmAHplplot-tk-5.14.0-9.el8.s390x.rpmCHplplot-tk-devel-5.14.0-9.el8.s390x.rpmDHplplot-wxGTK-5.14.0-9.el8.s390x.rpmFHplplot-wxGTK-devel-5.14.0-9.el8.s390x.rpm1Hplplot-debugsource-5.14.0-9.el8.s390x.rpm0Hplplot-debuginfo-5.14.0-9.el8.s390x.rpm9Hplplot-libs-debuginfo-5.14.0-9.el8.s390x.rpm6Hplplot-java-debuginfo-5.14.0-9.el8.s390x.rpm;Hplplot-lua-debuginfo-5.14.0-9.el8.s390x.rpm=Hplplot-pyqt-debuginfo-5.14.0-9.el8.s390x.rpm?Hplplot-qt-debuginfo-5.14.0-9.el8.s390x.rpmBHplplot-tk-debuginfo-5.14.0-9.el8.s390x.rpmEHplplot-wxGTK-debuginfo-5.14.0-9.el8.s390x.rpmxHplplot-5.14.0-9.el8.x86_64.rpm8Hplplot-libs-5.14.0-9.el8.x86_64.rpm2Hplplot-devel-5.14.0-9.el8.x86_64.rpm3Hplplot-doc-5.14.0-9.el8.x86_64.rpm4Hplplot-fortran-devel-5.14.0-9.el8.x86_64.rpm5Hplplot-java-5.14.0-9.el8.x86_64.rpm7Hplplot-java-devel-5.14.0-9.el8.x86_64.rpm:Hplplot-lua-5.14.0-9.el8.x86_64.rpmHocaml-plplot-5.14.0-9.el8.x86_64.rpmHocaml-plplot-devel-5.14.0-9.el8.x86_64.rpmHplplot-qt-5.14.0-9.el8.x86_64.rpm@Hplplot-qt-devel-5.14.0-9.el8.x86_64.rpmAHplplot-tk-5.14.0-9.el8.x86_64.rpmCHplplot-tk-devel-5.14.0-9.el8.x86_64.rpmDHplplot-wxGTK-5.14.0-9.el8.x86_64.rpmFHplplot-wxGTK-devel-5.14.0-9.el8.x86_64.rpm1Hplplot-debugsource-5.14.0-9.el8.x86_64.rpm0Hplplot-debuginfo-5.14.0-9.el8.x86_64.rpm9Hplplot-libs-debuginfo-5.14.0-9.el8.x86_64.rpm6Hplplot-java-debuginfo-5.14.0-9.el8.x86_64.rpm;Hplplot-lua-debuginfo-5.14.0-9.el8.x86_64.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.x86_64.rpm=Hplplot-pyqt-debuginfo-5.14.0-9.el8.x86_64.rpm?Hplplot-qt-debuginfo-5.14.0-9.el8.x86_64.rpmBHplplot-tk-debuginfo-5.14.0-9.el8.x86_64.rpmEHplplot-wxGTK-debuginfo-5.14.0-9.el8.x86_64.rpmkxHplplot-5.14.0-9.el8.src.rpmxHplplot-5.14.0-9.el8.aarch64.rpm8Hplplot-libs-5.14.0-9.el8.aarch64.rpmHplplot-data-5.14.0-9.el8.noarch.rpm2Hplplot-devel-5.14.0-9.el8.aarch64.rpm3Hplplot-doc-5.14.0-9.el8.aarch64.rpm4Hplplot-fortran-devel-5.14.0-9.el8.aarch64.rpm5Hplplot-java-5.14.0-9.el8.aarch64.rpm7Hplplot-java-devel-5.14.0-9.el8.aarch64.rpm:Hplplot-lua-5.14.0-9.el8.aarch64.rpmHocaml-plplot-5.14.0-9.el8.aarch64.rpmHocaml-plplot-devel-5.14.0-9.el8.aarch64.rpmHplplot-qt-5.14.0-9.el8.aarch64.rpm@Hplplot-qt-devel-5.14.0-9.el8.aarch64.rpmAHplplot-tk-5.14.0-9.el8.aarch64.rpmCHplplot-tk-devel-5.14.0-9.el8.aarch64.rpmDHplplot-wxGTK-5.14.0-9.el8.aarch64.rpmFHplplot-wxGTK-devel-5.14.0-9.el8.aarch64.rpm1Hplplot-debugsource-5.14.0-9.el8.aarch64.rpm0Hplplot-debuginfo-5.14.0-9.el8.aarch64.rpm9Hplplot-libs-debuginfo-5.14.0-9.el8.aarch64.rpm6Hplplot-java-debuginfo-5.14.0-9.el8.aarch64.rpm;Hplplot-lua-debuginfo-5.14.0-9.el8.aarch64.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.aarch64.rpm=Hplplot-pyqt-debuginfo-5.14.0-9.el8.aarch64.rpm?Hplplot-qt-debuginfo-5.14.0-9.el8.aarch64.rpmBHplplot-tk-debuginfo-5.14.0-9.el8.aarch64.rpmEHplplot-wxGTK-debuginfo-5.14.0-9.el8.aarch64.rpmxHplplot-5.14.0-9.el8.ppc64le.rpm8Hplplot-libs-5.14.0-9.el8.ppc64le.rpm2Hplplot-devel-5.14.0-9.el8.ppc64le.rpm3Hplplot-doc-5.14.0-9.el8.ppc64le.rpm4Hplplot-fortran-devel-5.14.0-9.el8.ppc64le.rpm5Hplplot-java-5.14.0-9.el8.ppc64le.rpm7Hplplot-java-devel-5.14.0-9.el8.ppc64le.rpm:Hplplot-lua-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-devel-5.14.0-9.el8.ppc64le.rpmHplplot-qt-5.14.0-9.el8.ppc64le.rpm@Hplplot-qt-devel-5.14.0-9.el8.ppc64le.rpmAHplplot-tk-5.14.0-9.el8.ppc64le.rpmCHplplot-tk-devel-5.14.0-9.el8.ppc64le.rpmDHplplot-wxGTK-5.14.0-9.el8.ppc64le.rpmFHplplot-wxGTK-devel-5.14.0-9.el8.ppc64le.rpm1Hplplot-debugsource-5.14.0-9.el8.ppc64le.rpm0Hplplot-debuginfo-5.14.0-9.el8.ppc64le.rpm9Hplplot-libs-debuginfo-5.14.0-9.el8.ppc64le.rpm6Hplplot-java-debuginfo-5.14.0-9.el8.ppc64le.rpm;Hplplot-lua-debuginfo-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.ppc64le.rpm=Hplplot-pyqt-debuginfo-5.14.0-9.el8.ppc64le.rpm?Hplplot-qt-debuginfo-5.14.0-9.el8.ppc64le.rpmBHplplot-tk-debuginfo-5.14.0-9.el8.ppc64le.rpmEHplplot-wxGTK-debuginfo-5.14.0-9.el8.ppc64le.rpmxHplplot-5.14.0-9.el8.s390x.rpm8Hplplot-libs-5.14.0-9.el8.s390x.rpm2Hplplot-devel-5.14.0-9.el8.s390x.rpm3Hplplot-doc-5.14.0-9.el8.s390x.rpm4Hplplot-fortran-devel-5.14.0-9.el8.s390x.rpm5Hplplot-java-5.14.0-9.el8.s390x.rpm7Hplplot-java-devel-5.14.0-9.el8.s390x.rpm:Hplplot-lua-5.14.0-9.el8.s390x.rpmHplplot-qt-5.14.0-9.el8.s390x.rpm@Hplplot-qt-devel-5.14.0-9.el8.s390x.rpmAHplplot-tk-5.14.0-9.el8.s390x.rpmCHplplot-tk-devel-5.14.0-9.el8.s390x.rpmDHplplot-wxGTK-5.14.0-9.el8.s390x.rpmFHplplot-wxGTK-devel-5.14.0-9.el8.s390x.rpm1Hplplot-debugsource-5.14.0-9.el8.s390x.rpm0Hplplot-debuginfo-5.14.0-9.el8.s390x.rpm9Hplplot-libs-debuginfo-5.14.0-9.el8.s390x.rpm6Hplplot-java-debuginfo-5.14.0-9.el8.s390x.rpm;Hplplot-lua-debuginfo-5.14.0-9.el8.s390x.rpm=Hplplot-pyqt-debuginfo-5.14.0-9.el8.s390x.rpm?Hplplot-qt-debuginfo-5.14.0-9.el8.s390x.rpmBHplplot-tk-debuginfo-5.14.0-9.el8.s390x.rpmEHplplot-wxGTK-debuginfo-5.14.0-9.el8.s390x.rpmxHplplot-5.14.0-9.el8.x86_64.rpm8Hplplot-libs-5.14.0-9.el8.x86_64.rpm2Hplplot-devel-5.14.0-9.el8.x86_64.rpm3Hplplot-doc-5.14.0-9.el8.x86_64.rpm4Hplplot-fortran-devel-5.14.0-9.el8.x86_64.rpm5Hplplot-java-5.14.0-9.el8.x86_64.rpm7Hplplot-java-devel-5.14.0-9.el8.x86_64.rpm:Hplplot-lua-5.14.0-9.el8.x86_64.rpmHocaml-plplot-5.14.0-9.el8.x86_64.rpmHocaml-plplot-devel-5.14.0-9.el8.x86_64.rpmHplplot-qt-5.14.0-9.el8.x86_64.rpm@Hplplot-qt-devel-5.14.0-9.el8.x86_64.rpmAHplplot-tk-5.14.0-9.el8.x86_64.rpmCHplplot-tk-devel-5.14.0-9.el8.x86_64.rpmDHplplot-wxGTK-5.14.0-9.el8.x86_64.rpmFHplplot-wxGTK-devel-5.14.0-9.el8.x86_64.rpm1Hplplot-debugsource-5.14.0-9.el8.x86_64.rpm0Hplplot-debuginfo-5.14.0-9.el8.x86_64.rpm9Hplplot-libs-debuginfo-5.14.0-9.el8.x86_64.rpm6Hplplot-java-debuginfo-5.14.0-9.el8.x86_64.rpm;Hplplot-lua-debuginfo-5.14.0-9.el8.x86_64.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.x86_64.rpm=Hplplot-pyqt-debuginfo-5.14.0-9.el8.x86_64.rpm?Hplplot-qt-debuginfo-5.14.0-9.el8.x86_64.rpmBHplplot-tk-debuginfo-5.14.0-9.el8.x86_64.rpmEHplplot-wxGTK-debuginfo-5.14.0-9.el8.x86_64.rpm .@BBBBBBBBBBBBBBBBBBBBBBBBBenhancementpcsc-cyberjack-3.99.5final.SP15-1.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=20311202031120Changelog file don't contains the change loghttps://bugzilla.redhat.com/show_bug.cgi?id=20349512034951pcsc-cyberjack-3.99.5final.SP15 is availableDpcsc-cyberjack-3.99.5final.SP15-1.el8.src.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-examples-3.99.5final.SP15-1.el8.noarch.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.s390x.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.s390x.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.src.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-examples-3.99.5final.SP15-1.el8.noarch.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.s390x.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.s390x.rpmDpcsc-cyberjack-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpmN1\Bnewpackageperl-Crypt-SmbHash-0.12-38.el86c6https://bugzilla.redhat.com/show_bug.cgi?id=17778211777821perl-Crypt-SmbHash needed in EPEL8jperl-Crypt-SmbHash-0.12-38.el8.src.rpmjperl-Crypt-SmbHash-0.12-38.el8.noarch.rpmjperl-Crypt-SmbHash-0.12-38.el8.src.rpmjperl-Crypt-SmbHash-0.12-38.el8.noarch.rpm۸7a$`BBunspecifiedlua-fifo-0.2-2.el8'Dilua-fifo-0.2-2.el8.src.rpmDilua-fifo-0.2-2.el8.noarch.rpmilua5.1-fifo-0.2-2.el8.noarch.rpmDilua-fifo-0.2-2.el8.src.rpmDilua-fifo-0.2-2.el8.noarch.rpmilua5.1-fifo-0.2-2.el8.noarch.rpmi$)eBBnewpackagetlp-1.2.2-4.el8@w'tlp-1.2.2-4.el8.src.rpm 'tlp-rdw-1.2.2-4.el8.noarch.rpmw'tlp-1.2.2-4.el8.noarch.rpmw'tlp-1.2.2-4.el8.src.rpm 'tlp-rdw-1.2.2-4.el8.noarch.rpmw'tlp-1.2.2-4.el8.noarch.rpm p-jBnewpackagehiera-3.6.0-2.el8^ https://bugzilla.redhat.com/show_bug.cgi?id=17495321749532x'hiera-3.6.0-2.el8.src.rpmx'hiera-3.6.0-2.el8.noarch.rpmx'hiera-3.6.0-2.el8.src.rpmx'hiera-3.6.0-2.el8.noarch.rpmvnBBBBBBBBBBBBBBBBBBBBsecuritymbedtls-2.28.8-1.el8~\https://bugzilla.redhat.com/show_bug.cgi?id=22721722272172CVE-2024-28960 mbedtls: Insecure handling of shared memory in PSA Crypto APIshttps://bugzilla.redhat.com/show_bug.cgi?id=22721732272173CVE-2024-28960 mbedtls: Insecure handling of shared memory in PSA Crypto APIs [epel-8]dmbedtls-2.28.8-1.el8.src.rpmdmbedtls-2.28.8-1.el8.aarch64.rpmmbedtls-devel-2.28.8-1.el8.aarch64.rpmzmbedtls-doc-2.28.8-1.el8.noarch.rpmmbedtls-debugsource-2.28.8-1.el8.aarch64.rpmmbedtls-debuginfo-2.28.8-1.el8.aarch64.rpmdmbedtls-2.28.8-1.el8.ppc64le.rpmmbedtls-devel-2.28.8-1.el8.ppc64le.rpmmbedtls-debugsource-2.28.8-1.el8.ppc64le.rpmmbedtls-debuginfo-2.28.8-1.el8.ppc64le.rpmdmbedtls-2.28.8-1.el8.s390x.rpmmbedtls-devel-2.28.8-1.el8.s390x.rpmmbedtls-debugsource-2.28.8-1.el8.s390x.rpmmbedtls-debuginfo-2.28.8-1.el8.s390x.rpmdmbedtls-2.28.8-1.el8.x86_64.rpmmbedtls-devel-2.28.8-1.el8.x86_64.rpmmbedtls-debugsource-2.28.8-1.el8.x86_64.rpmmbedtls-debuginfo-2.28.8-1.el8.x86_64.rpmdmbedtls-2.28.8-1.el8.src.rpmdmbedtls-2.28.8-1.el8.aarch64.rpmmbedtls-devel-2.28.8-1.el8.aarch64.rpmzmbedtls-doc-2.28.8-1.el8.noarch.rpmmbedtls-debugsource-2.28.8-1.el8.aarch64.rpmmbedtls-debuginfo-2.28.8-1.el8.aarch64.rpmdmbedtls-2.28.8-1.el8.ppc64le.rpmmbedtls-devel-2.28.8-1.el8.ppc64le.rpmmbedtls-debugsource-2.28.8-1.el8.ppc64le.rpmmbedtls-debuginfo-2.28.8-1.el8.ppc64le.rpmdmbedtls-2.28.8-1.el8.s390x.rpmmbedtls-devel-2.28.8-1.el8.s390x.rpmmbedtls-debugsource-2.28.8-1.el8.s390x.rpmmbedtls-debuginfo-2.28.8-1.el8.s390x.rpmdmbedtls-2.28.8-1.el8.x86_64.rpmmbedtls-devel-2.28.8-1.el8.x86_64.rpmmbedtls-debugsource-2.28.8-1.el8.x86_64.rpmmbedtls-debuginfo-2.28.8-1.el8.x86_64.rpm /EBBBBBBBBBBBBBBenhancementdfuzzer-2.3-2.el8Z /idfuzzer-2.3-2.el8.s390x.rpm/idfuzzer-2.3-2.el8.src.rpm/idfuzzer-2.3-2.el8.aarch64.rpmidfuzzer-debugsource-2.3-2.el8.aarch64.rpmidfuzzer-debuginfo-2.3-2.el8.aarch64.rpm/idfuzzer-2.3-2.el8.ppc64le.rpmidfuzzer-debugsource-2.3-2.el8.ppc64le.rpmidfuzzer-debuginfo-2.3-2.el8.ppc64le.rpmidfuzzer-debugsource-2.3-2.el8.s390x.rpmidfuzzer-debuginfo-2.3-2.el8.s390x.rpm/idfuzzer-2.3-2.el8.x86_64.rpmidfuzzer-debugsource-2.3-2.el8.x86_64.rpmidfuzzer-debuginfo-2.3-2.el8.x86_64.rpm /idfuzzer-2.3-2.el8.s390x.rpm/idfuzzer-2.3-2.el8.src.rpm/idfuzzer-2.3-2.el8.aarch64.rpmidfuzzer-debugsource-2.3-2.el8.aarch64.rpmidfuzzer-debuginfo-2.3-2.el8.aarch64.rpm/idfuzzer-2.3-2.el8.ppc64le.rpmidfuzzer-debugsource-2.3-2.el8.ppc64le.rpmidfuzzer-debuginfo-2.3-2.el8.ppc64le.rpmidfuzzer-debugsource-2.3-2.el8.s390x.rpmidfuzzer-debuginfo-2.3-2.el8.s390x.rpm/idfuzzer-2.3-2.el8.x86_64.rpmidfuzzer-debugsource-2.3-2.el8.x86_64.rpmidfuzzer-debuginfo-2.3-2.el8.x86_64.rpm1a+VBBBBBBBBBBBBBBBBBBBnewpackagezxing-cpp-1.2.0-1.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=21041862104186Please branch and build zxing-cpp in epel8Xzxing-cpp-1.2.0-1.el8.src.rpmXzxing-cpp-1.2.0-1.el8.aarch64.rpmaXzxing-cpp-devel-1.2.0-1.el8.aarch64.rpm`Xzxing-cpp-debugsource-1.2.0-1.el8.aarch64.rpm_Xzxing-cpp-debuginfo-1.2.0-1.el8.aarch64.rpmXzxing-cpp-1.2.0-1.el8.ppc64le.rpmaXzxing-cpp-devel-1.2.0-1.el8.ppc64le.rpm`Xzxing-cpp-debugsource-1.2.0-1.el8.ppc64le.rpm_Xzxing-cpp-debuginfo-1.2.0-1.el8.ppc64le.rpmXzxing-cpp-1.2.0-1.el8.s390x.rpmaXzxing-cpp-devel-1.2.0-1.el8.s390x.rpm`Xzxing-cpp-debugsource-1.2.0-1.el8.s390x.rpm_Xzxing-cpp-debuginfo-1.2.0-1.el8.s390x.rpmXzxing-cpp-1.2.0-1.el8.x86_64.rpmaXzxing-cpp-devel-1.2.0-1.el8.x86_64.rpm`Xzxing-cpp-debugsource-1.2.0-1.el8.x86_64.rpm_Xzxing-cpp-debuginfo-1.2.0-1.el8.x86_64.rpmXzxing-cpp-1.2.0-1.el8.src.rpmXzxing-cpp-1.2.0-1.el8.aarch64.rpmaXzxing-cpp-devel-1.2.0-1.el8.aarch64.rpm`Xzxing-cpp-debugsource-1.2.0-1.el8.aarch64.rpm_Xzxing-cpp-debuginfo-1.2.0-1.el8.aarch64.rpmXzxing-cpp-1.2.0-1.el8.ppc64le.rpmaXzxing-cpp-devel-1.2.0-1.el8.ppc64le.rpm`Xzxing-cpp-debugsource-1.2.0-1.el8.ppc64le.rpm_Xzxing-cpp-debuginfo-1.2.0-1.el8.ppc64le.rpmXzxing-cpp-1.2.0-1.el8.s390x.rpmaXzxing-cpp-devel-1.2.0-1.el8.s390x.rpm`Xzxing-cpp-debugsource-1.2.0-1.el8.s390x.rpm_Xzxing-cpp-debuginfo-1.2.0-1.el8.s390x.rpmXzxing-cpp-1.2.0-1.el8.x86_64.rpmaXzxing-cpp-devel-1.2.0-1.el8.x86_64.rpm`Xzxing-cpp-debugsource-1.2.0-1.el8.x86_64.rpm_Xzxing-cpp-debuginfo-1.2.0-1.el8.x86_64.rpmȰ3;0lBBnewpackageperl-GeoIP2-2.006002-6.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=20767802076780Request to build perl-GeoIP2 for EPEL8 (for use by awstats))_perl-GeoIP2-2.006002-6.el8.src.rpm)_perl-GeoIP2-2.006002-6.el8.noarch.rpmF_perl-GeoIP2-tests-2.006002-6.el8.noarch.rpm)_perl-GeoIP2-2.006002-6.el8.src.rpm)_perl-GeoIP2-2.006002-6.el8.noarch.rpmF_perl-GeoIP2-tests-2.006002-6.el8.noarch.rpm$%8qBBBBBnewpackagesdl-crypto-1.0.0-5.20220329gita5096e5.el8$https://bugzilla.redhat.com/show_bug.cgi?id=20693412069341Review Request: sdl-crypto - Simple AES/DES encryption and SHA1/SHA2 hashing libraryMOsdl-crypto-1.0.0-5.20220329gita5096e5.el8.src.rpm~Osdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.aarch64.rpm~Osdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.ppc64le.rpm~Osdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.s390x.rpm~Osdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.x86_64.rpmMOsdl-crypto-1.0.0-5.20220329gita5096e5.el8.src.rpm~Osdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.aarch64.rpm~Osdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.ppc64le.rpm~Osdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.s390x.rpm~Osdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.x86_64.rpm_yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementultimarc-1.2.0-1.el8#%https://bugzilla.redhat.com/show_bug.cgi?id=20570192057019ultimarc-1.2.0 is available\Xultimarc-1.2.0-1.el8.src.rpm\Xultimarc-1.2.0-1.el8.aarch64.rpmSXultimarc-devel-1.2.0-1.el8.aarch64.rpmTXultimarc-libs-1.2.0-1.el8.aarch64.rpmRXultimarc-debugsource-1.2.0-1.el8.aarch64.rpmQXultimarc-debuginfo-1.2.0-1.el8.aarch64.rpmUXultimarc-libs-debuginfo-1.2.0-1.el8.aarch64.rpm\Xultimarc-1.2.0-1.el8.ppc64le.rpmSXultimarc-devel-1.2.0-1.el8.ppc64le.rpmTXultimarc-libs-1.2.0-1.el8.ppc64le.rpmRXultimarc-debugsource-1.2.0-1.el8.ppc64le.rpmQXultimarc-debuginfo-1.2.0-1.el8.ppc64le.rpmUXultimarc-libs-debuginfo-1.2.0-1.el8.ppc64le.rpm\Xultimarc-1.2.0-1.el8.s390x.rpmSXultimarc-devel-1.2.0-1.el8.s390x.rpmTXultimarc-libs-1.2.0-1.el8.s390x.rpmRXultimarc-debugsource-1.2.0-1.el8.s390x.rpmQXultimarc-debuginfo-1.2.0-1.el8.s390x.rpmUXultimarc-libs-debuginfo-1.2.0-1.el8.s390x.rpm\Xultimarc-1.2.0-1.el8.x86_64.rpmSXultimarc-devel-1.2.0-1.el8.x86_64.rpmTXultimarc-libs-1.2.0-1.el8.x86_64.rpmRXultimarc-debugsource-1.2.0-1.el8.x86_64.rpmQXultimarc-debuginfo-1.2.0-1.el8.x86_64.rpmUXultimarc-libs-debuginfo-1.2.0-1.el8.x86_64.rpm\Xultimarc-1.2.0-1.el8.src.rpm\Xultimarc-1.2.0-1.el8.aarch64.rpmSXultimarc-devel-1.2.0-1.el8.aarch64.rpmTXultimarc-libs-1.2.0-1.el8.aarch64.rpmRXultimarc-debugsource-1.2.0-1.el8.aarch64.rpmQXultimarc-debuginfo-1.2.0-1.el8.aarch64.rpmUXultimarc-libs-debuginfo-1.2.0-1.el8.aarch64.rpm\Xultimarc-1.2.0-1.el8.ppc64le.rpmSXultimarc-devel-1.2.0-1.el8.ppc64le.rpmTXultimarc-libs-1.2.0-1.el8.ppc64le.rpmRXultimarc-debugsource-1.2.0-1.el8.ppc64le.rpmQXultimarc-debuginfo-1.2.0-1.el8.ppc64le.rpmUXultimarc-libs-debuginfo-1.2.0-1.el8.ppc64le.rpm\Xultimarc-1.2.0-1.el8.s390x.rpmSXultimarc-devel-1.2.0-1.el8.s390x.rpmTXultimarc-libs-1.2.0-1.el8.s390x.rpmRXultimarc-debugsource-1.2.0-1.el8.s390x.rpmQXultimarc-debuginfo-1.2.0-1.el8.s390x.rpmUXultimarc-libs-debuginfo-1.2.0-1.el8.s390x.rpm\Xultimarc-1.2.0-1.el8.x86_64.rpmSXultimarc-devel-1.2.0-1.el8.x86_64.rpmTXultimarc-libs-1.2.0-1.el8.x86_64.rpmRXultimarc-debugsource-1.2.0-1.el8.x86_64.rpmQXultimarc-debuginfo-1.2.0-1.el8.x86_64.rpmUXultimarc-libs-debuginfo-1.2.0-1.el8.x86_64.rpm;s8YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsquashfuse-0.1.104-1.el8H|https://bugzilla.redhat.com/show_bug.cgi?id=15279891527989squashfuse-0.1.104 is availableosquashfuse-0.1.104-1.el8.src.rpmosquashfuse-0.1.104-1.el8.aarch64.rpm<squashfuse-devel-0.1.104-1.el8.aarch64.rpm=squashfuse-libs-0.1.104-1.el8.aarch64.rpm;squashfuse-debugsource-0.1.104-1.el8.aarch64.rpm:squashfuse-debuginfo-0.1.104-1.el8.aarch64.rpm>squashfuse-libs-debuginfo-0.1.104-1.el8.aarch64.rpmosquashfuse-0.1.104-1.el8.ppc64le.rpm<squashfuse-devel-0.1.104-1.el8.ppc64le.rpm=squashfuse-libs-0.1.104-1.el8.ppc64le.rpm;squashfuse-debugsource-0.1.104-1.el8.ppc64le.rpm:squashfuse-debuginfo-0.1.104-1.el8.ppc64le.rpm>squashfuse-libs-debuginfo-0.1.104-1.el8.ppc64le.rpmosquashfuse-0.1.104-1.el8.s390x.rpm<squashfuse-devel-0.1.104-1.el8.s390x.rpm=squashfuse-libs-0.1.104-1.el8.s390x.rpm;squashfuse-debugsource-0.1.104-1.el8.s390x.rpm:squashfuse-debuginfo-0.1.104-1.el8.s390x.rpm>squashfuse-libs-debuginfo-0.1.104-1.el8.s390x.rpmosquashfuse-0.1.104-1.el8.x86_64.rpm<squashfuse-devel-0.1.104-1.el8.x86_64.rpm=squashfuse-libs-0.1.104-1.el8.x86_64.rpm;squashfuse-debugsource-0.1.104-1.el8.x86_64.rpm:squashfuse-debuginfo-0.1.104-1.el8.x86_64.rpm>squashfuse-libs-debuginfo-0.1.104-1.el8.x86_64.rpmosquashfuse-0.1.104-1.el8.src.rpmosquashfuse-0.1.104-1.el8.aarch64.rpm<squashfuse-devel-0.1.104-1.el8.aarch64.rpm=squashfuse-libs-0.1.104-1.el8.aarch64.rpm;squashfuse-debugsource-0.1.104-1.el8.aarch64.rpm:squashfuse-debuginfo-0.1.104-1.el8.aarch64.rpm>squashfuse-libs-debuginfo-0.1.104-1.el8.aarch64.rpmosquashfuse-0.1.104-1.el8.ppc64le.rpm<squashfuse-devel-0.1.104-1.el8.ppc64le.rpm=squashfuse-libs-0.1.104-1.el8.ppc64le.rpm;squashfuse-debugsource-0.1.104-1.el8.ppc64le.rpm:squashfuse-debuginfo-0.1.104-1.el8.ppc64le.rpm>squashfuse-libs-debuginfo-0.1.104-1.el8.ppc64le.rpmosquashfuse-0.1.104-1.el8.s390x.rpm<squashfuse-devel-0.1.104-1.el8.s390x.rpm=squashfuse-libs-0.1.104-1.el8.s390x.rpm;squashfuse-debugsource-0.1.104-1.el8.s390x.rpm:squashfuse-debuginfo-0.1.104-1.el8.s390x.rpm>squashfuse-libs-debuginfo-0.1.104-1.el8.s390x.rpmosquashfuse-0.1.104-1.el8.x86_64.rpm<squashfuse-devel-0.1.104-1.el8.x86_64.rpm=squashfuse-libs-0.1.104-1.el8.x86_64.rpm;squashfuse-debugsource-0.1.104-1.el8.x86_64.rpm:squashfuse-debuginfo-0.1.104-1.el8.x86_64.rpm>squashfuse-libs-debuginfo-0.1.104-1.el8.x86_64.rpm¹}L yBBBBBBBBBBBBBBBnewpackagegstreamer1-vaapi-1.16.1-1.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=19669791966979request for gstreamer1-vaapi EPEL-8 buildSsgstreamer1-vaapi-1.16.1-1.el8.src.rpmSsgstreamer1-vaapi-1.16.1-1.el8.aarch64.rpmsgstreamer1-vaapi-devel-docs-1.16.1-1.el8.noarch.rpmsgstreamer1-vaapi-debugsource-1.16.1-1.el8.aarch64.rpmsgstreamer1-vaapi-debuginfo-1.16.1-1.el8.aarch64.rpmSsgstreamer1-vaapi-1.16.1-1.el8.ppc64le.rpmsgstreamer1-vaapi-debugsource-1.16.1-1.el8.ppc64le.rpmsgstreamer1-vaapi-debuginfo-1.16.1-1.el8.ppc64le.rpmSsgstreamer1-vaapi-1.16.1-1.el8.s390x.rpmsgstreamer1-vaapi-debugsource-1.16.1-1.el8.s390x.rpmsgstreamer1-vaapi-debuginfo-1.16.1-1.el8.s390x.rpmSsgstreamer1-vaapi-1.16.1-1.el8.x86_64.rpmsgstreamer1-vaapi-debugsource-1.16.1-1.el8.x86_64.rpmsgstreamer1-vaapi-debuginfo-1.16.1-1.el8.x86_64.rpmSsgstreamer1-vaapi-1.16.1-1.el8.src.rpmSsgstreamer1-vaapi-1.16.1-1.el8.aarch64.rpmsgstreamer1-vaapi-devel-docs-1.16.1-1.el8.noarch.rpmsgstreamer1-vaapi-debugsource-1.16.1-1.el8.aarch64.rpmsgstreamer1-vaapi-debuginfo-1.16.1-1.el8.aarch64.rpmSsgstreamer1-vaapi-1.16.1-1.el8.ppc64le.rpmsgstreamer1-vaapi-debugsource-1.16.1-1.el8.ppc64le.rpmsgstreamer1-vaapi-debuginfo-1.16.1-1.el8.ppc64le.rpmSsgstreamer1-vaapi-1.16.1-1.el8.s390x.rpmsgstreamer1-vaapi-debugsource-1.16.1-1.el8.s390x.rpmsgstreamer1-vaapi-debuginfo-1.16.1-1.el8.s390x.rpmSsgstreamer1-vaapi-1.16.1-1.el8.x86_64.rpmsgstreamer1-vaapi-debugsource-1.16.1-1.el8.x86_64.rpmsgstreamer1-vaapi-debuginfo-1.16.1-1.el8.x86_64.rpmĈRTKBunspecifiedtxt2man-1.7.1-1.el8bh~&txt2man-1.7.1-1.el8.src.rpm~&txt2man-1.7.1-1.el8.noarch.rpm~&txt2man-1.7.1-1.el8.src.rpm~&txt2man-1.7.1-1.el8.noarch.rpm/EOBBBBBBBBBBBBBBbugfixperl-Template-Toolkit-2.29-4.el8JFhttps://bugzilla.redhat.com/show_bug.cgi?id=18528561852856perl-Template-Toolkit depends on mod_perl, which eventually installs httpd Nhperl-Template-Toolkit-2.29-4.el8.src.rpmNhperl-Template-Toolkit-2.29-4.el8.aarch64.rpmBhperl-Template-Toolkit-debugsource-2.29-4.el8.aarch64.rpmAhperl-Template-Toolkit-debuginfo-2.29-4.el8.aarch64.rpmNhperl-Template-Toolkit-2.29-4.el8.ppc64le.rpmBhperl-Template-Toolkit-debugsource-2.29-4.el8.ppc64le.rpmAhperl-Template-Toolkit-debuginfo-2.29-4.el8.ppc64le.rpmBhperl-Template-Toolkit-debugsource-2.29-4.el8.s390x.rpmNhperl-Template-Toolkit-2.29-4.el8.s390x.rpmAhperl-Template-Toolkit-debuginfo-2.29-4.el8.s390x.rpmNhperl-Template-Toolkit-2.29-4.el8.x86_64.rpmBhperl-Template-Toolkit-debugsource-2.29-4.el8.x86_64.rpmAhperl-Template-Toolkit-debuginfo-2.29-4.el8.x86_64.rpm Nhperl-Template-Toolkit-2.29-4.el8.src.rpmNhperl-Template-Toolkit-2.29-4.el8.aarch64.rpmBhperl-Template-Toolkit-debugsource-2.29-4.el8.aarch64.rpmAhperl-Template-Toolkit-debuginfo-2.29-4.el8.aarch64.rpmNhperl-Template-Toolkit-2.29-4.el8.ppc64le.rpmBhperl-Template-Toolkit-debugsource-2.29-4.el8.ppc64le.rpmAhperl-Template-Toolkit-debuginfo-2.29-4.el8.ppc64le.rpmBhperl-Template-Toolkit-debugsource-2.29-4.el8.s390x.rpmNhperl-Template-Toolkit-2.29-4.el8.s390x.rpmAhperl-Template-Toolkit-debuginfo-2.29-4.el8.s390x.rpmNhperl-Template-Toolkit-2.29-4.el8.x86_64.rpmBhperl-Template-Toolkit-debugsource-2.29-4.el8.x86_64.rpmAhperl-Template-Toolkit-debuginfo-2.29-4.el8.x86_64.rpm{&`BBBBsecurityperl-Spreadsheet-ParseExcel-0.6600-1.el8^https://bugzilla.redhat.com/show_bug.cgi?id=22558712255871CVE-2023-7101 perl-Spreadsheet-ParseExcel: unvalidated input can lead to arbitrary code execution vulnerabilityhttps://bugzilla.redhat.com/show_bug.cgi?id=22558722255872TRIAGE CVE-2023-7101 perl-Spreadsheet-ParseExcel: unvalidated input can lead to arbitrary code execution vulnerability [epel-all]Izperl-Spreadsheet-ParseExcel-0.6600-1.el8.src.rpmIzperl-Spreadsheet-ParseExcel-0.6600-1.el8.aarch64.rpmIzperl-Spreadsheet-ParseExcel-0.6600-1.el8.ppc64le.rpmIzperl-Spreadsheet-ParseExcel-0.6600-1.el8.s390x.rpmIzperl-Spreadsheet-ParseExcel-0.6600-1.el8.x86_64.rpmIzperl-Spreadsheet-ParseExcel-0.6600-1.el8.src.rpmIzperl-Spreadsheet-ParseExcel-0.6600-1.el8.aarch64.rpmIzperl-Spreadsheet-ParseExcel-0.6600-1.el8.ppc64le.rpmIzperl-Spreadsheet-ParseExcel-0.6600-1.el8.s390x.rpmIzperl-Spreadsheet-ParseExcel-0.6600-1.el8.x86_64.rpmQ;gBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementboinc-client-7.20.2-1.el8n%Hqboinc-client-7.20.2-1.el8.src.rpmHqboinc-client-7.20.2-1.el8.aarch64.rpmZqboinc-manager-7.20.2-1.el8.aarch64.rpmXqboinc-client-devel-7.20.2-1.el8.aarch64.rpmYqboinc-client-static-7.20.2-1.el8.aarch64.rpmmqboinc-client-doc-7.20.2-1.el8.noarch.rpmWqboinc-client-debugsource-7.20.2-1.el8.aarch64.rpmVqboinc-client-debuginfo-7.20.2-1.el8.aarch64.rpm[qboinc-manager-debuginfo-7.20.2-1.el8.aarch64.rpmHqboinc-client-7.20.2-1.el8.ppc64le.rpmZqboinc-manager-7.20.2-1.el8.ppc64le.rpmXqboinc-client-devel-7.20.2-1.el8.ppc64le.rpmYqboinc-client-static-7.20.2-1.el8.ppc64le.rpmWqboinc-client-debugsource-7.20.2-1.el8.ppc64le.rpmVqboinc-client-debuginfo-7.20.2-1.el8.ppc64le.rpm[qboinc-manager-debuginfo-7.20.2-1.el8.ppc64le.rpmHqboinc-client-7.20.2-1.el8.x86_64.rpmZqboinc-manager-7.20.2-1.el8.x86_64.rpmXqboinc-client-devel-7.20.2-1.el8.x86_64.rpmYqboinc-client-static-7.20.2-1.el8.x86_64.rpmWqboinc-client-debugsource-7.20.2-1.el8.x86_64.rpmVqboinc-client-debuginfo-7.20.2-1.el8.x86_64.rpm[qboinc-manager-debuginfo-7.20.2-1.el8.x86_64.rpmHqboinc-client-7.20.2-1.el8.src.rpmHqboinc-client-7.20.2-1.el8.aarch64.rpmZqboinc-manager-7.20.2-1.el8.aarch64.rpmXqboinc-client-devel-7.20.2-1.el8.aarch64.rpmYqboinc-client-static-7.20.2-1.el8.aarch64.rpmmqboinc-client-doc-7.20.2-1.el8.noarch.rpmWqboinc-client-debugsource-7.20.2-1.el8.aarch64.rpmVqboinc-client-debuginfo-7.20.2-1.el8.aarch64.rpm[qboinc-manager-debuginfo-7.20.2-1.el8.aarch64.rpmHqboinc-client-7.20.2-1.el8.ppc64le.rpmZqboinc-manager-7.20.2-1.el8.ppc64le.rpmXqboinc-client-devel-7.20.2-1.el8.ppc64le.rpmYqboinc-client-static-7.20.2-1.el8.ppc64le.rpmWqboinc-client-debugsource-7.20.2-1.el8.ppc64le.rpmVqboinc-client-debuginfo-7.20.2-1.el8.ppc64le.rpm[qboinc-manager-debuginfo-7.20.2-1.el8.ppc64le.rpmHqboinc-client-7.20.2-1.el8.x86_64.rpmZqboinc-manager-7.20.2-1.el8.x86_64.rpmXqboinc-client-devel-7.20.2-1.el8.x86_64.rpmYqboinc-client-static-7.20.2-1.el8.x86_64.rpmWqboinc-client-debugsource-7.20.2-1.el8.x86_64.rpmVqboinc-client-debuginfo-7.20.2-1.el8.x86_64.rpm[qboinc-manager-debuginfo-7.20.2-1.el8.x86_64.rpmo FBBnewpackageperl-Net-Works-0.22-6.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=20769092076909Add perl-Net-Works to EPEL8qperl-Net-Works-0.22-6.el8.src.rpmqperl-Net-Works-0.22-6.el8.noarch.rpm_perl-Net-Works-tests-0.22-6.el8.noarch.rpmqperl-Net-Works-0.22-6.el8.src.rpmqperl-Net-Works-0.22-6.el8.noarch.rpm_perl-Net-Works-tests-0.22-6.el8.noarch.rpm$=KBbugfixpython-pluginlib-0.9.0-1.el8~python-pluginlib-0.9.0-1.el8.src.rpm&python3-pluginlib-0.9.0-1.el8.noarch.rpmpython-pluginlib-0.9.0-1.el8.src.rpm&python3-pluginlib-0.9.0-1.el8.noarch.rpmlwOBnewpackagegnucash-docs-4.9-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=17941611794161Request to package gnucash for EPEL 8f gnucash-docs-4.9-2.el8.src.rpmf gnucash-docs-4.9-2.el8.noarch.rpmf gnucash-docs-4.9-2.el8.src.rpmf gnucash-docs-4.9-2.el8.noarch.rpmhOSBBbugfixmsoffcrypto-tool-4.11.0-5.el86-}mmsoffcrypto-tool-4.11.0-5.el8.src.rpmmmsoffcrypto-tool-4.11.0-5.el8.noarch.rpm^python3-msoffcrypto-4.11.0-5.el8.noarch.rpmmmsoffcrypto-tool-4.11.0-5.el8.src.rpmmmsoffcrypto-tool-4.11.0-5.el8.noarch.rpm^python3-msoffcrypto-4.11.0-5.el8.noarch.rpm¹}[XBunspecifiedperl-Parse-CPAN-Packages-2.40-16.el8*https://bugzilla.redhat.com/show_bug.cgi?id=18540781854078perl-Parse-CPAN-Packages required in EPEL 8 perl-Parse-CPAN-Packages-2.40-16.el8.src.rpm perl-Parse-CPAN-Packages-2.40-16.el8.noarch.rpm perl-Parse-CPAN-Packages-2.40-16.el8.src.rpm perl-Parse-CPAN-Packages-2.40-16.el8.noarch.rpm~~\Bnewpackagepython-pycoingecko-1.2.0-1.el8F,Xpython-pycoingecko-1.2.0-1.el8.src.rpm?Xpython3-pycoingecko-1.2.0-1.el8.noarch.rpm,Xpython-pycoingecko-1.2.0-1.el8.src.rpm?Xpython3-pycoingecko-1.2.0-1.el8.noarch.rpmP&`BBBBnewpackageperl-JSON-RPC-1.06-14.el8aSo|perl-JSON-RPC-1.06-14.el8.src.rpmP|perl-JSON-RPC-CGI-1.06-14.el8.noarch.rpmO|perl-JSON-RPC-Apache2-1.06-14.el8.noarch.rpmo|perl-JSON-RPC-1.06-14.el8.noarch.rpmQ|perl-JSON-RPC-Daemon-1.06-14.el8.noarch.rpmo|perl-JSON-RPC-1.06-14.el8.src.rpmP|perl-JSON-RPC-CGI-1.06-14.el8.noarch.rpmO|perl-JSON-RPC-Apache2-1.06-14.el8.noarch.rpmo|perl-JSON-RPC-1.06-14.el8.noarch.rpmQ|perl-JSON-RPC-Daemon-1.06-14.el8.noarch.rpm$gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibqalculate-3.6.0-1.el8 qalculate-gtk-3.6.0-1.el842https://bugzilla.redhat.com/show_bug.cgi?id=17625121762512Please build libqalculate in normal EPEL8&o2libqalculate-3.6.0-1.el8.src.rpmo2libqalculate-3.6.0-1.el8.aarch64.rpmu2libqalculate-debuginfo-3.6.0-1.el8.aarch64.rpmm2qalculate-3.6.0-1.el8.aarch64.rpmn2qalculate-debuginfo-3.6.0-1.el8.aarch64.rpmv2libqalculate-debugsource-3.6.0-1.el8.aarch64.rpmw2libqalculate-devel-3.6.0-1.el8.aarch64.rpmv2libqalculate-debugsource-3.6.0-1.el8.ppc64le.rpmm2qalculate-3.6.0-1.el8.ppc64le.rpmw2libqalculate-devel-3.6.0-1.el8.ppc64le.rpmu2libqalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmo2libqalculate-3.6.0-1.el8.ppc64le.rpmn2qalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmv2libqalculate-debugsource-3.6.0-1.el8.s390x.rpmu2libqalculate-debuginfo-3.6.0-1.el8.s390x.rpmn2qalculate-debuginfo-3.6.0-1.el8.s390x.rpmw2libqalculate-devel-3.6.0-1.el8.s390x.rpmo2libqalculate-3.6.0-1.el8.s390x.rpmm2qalculate-3.6.0-1.el8.s390x.rpmw2libqalculate-devel-3.6.0-1.el8.x86_64.rpmn2qalculate-debuginfo-3.6.0-1.el8.x86_64.rpmv2libqalculate-debugsource-3.6.0-1.el8.x86_64.rpmu2libqalculate-debuginfo-3.6.0-1.el8.x86_64.rpmm2qalculate-3.6.0-1.el8.x86_64.rpmo2libqalculate-3.6.0-1.el8.x86_64.rpm42qalculate-gtk-3.6.0-1.el8.src.rpmo2qalculate-gtk-debuginfo-3.6.0-1.el8.aarch64.rpm42qalculate-gtk-3.6.0-1.el8.aarch64.rpmp2qalculate-gtk-debugsource-3.6.0-1.el8.aarch64.rpmo2qalculate-gtk-debuginfo-3.6.0-1.el8.ppc64le.rpmp2qalculate-gtk-debugsource-3.6.0-1.el8.ppc64le.rpm42qalculate-gtk-3.6.0-1.el8.ppc64le.rpm42qalculate-gtk-3.6.0-1.el8.s390x.rpmp2qalculate-gtk-debugsource-3.6.0-1.el8.s390x.rpmo2qalculate-gtk-debuginfo-3.6.0-1.el8.s390x.rpm42qalculate-gtk-3.6.0-1.el8.x86_64.rpmp2qalculate-gtk-debugsource-3.6.0-1.el8.x86_64.rpmo2qalculate-gtk-debuginfo-3.6.0-1.el8.x86_64.rpm&o2libqalculate-3.6.0-1.el8.src.rpmo2libqalculate-3.6.0-1.el8.aarch64.rpmu2libqalculate-debuginfo-3.6.0-1.el8.aarch64.rpmm2qalculate-3.6.0-1.el8.aarch64.rpmn2qalculate-debuginfo-3.6.0-1.el8.aarch64.rpmv2libqalculate-debugsource-3.6.0-1.el8.aarch64.rpmw2libqalculate-devel-3.6.0-1.el8.aarch64.rpmv2libqalculate-debugsource-3.6.0-1.el8.ppc64le.rpmm2qalculate-3.6.0-1.el8.ppc64le.rpmw2libqalculate-devel-3.6.0-1.el8.ppc64le.rpmu2libqalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmo2libqalculate-3.6.0-1.el8.ppc64le.rpmn2qalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmv2libqalculate-debugsource-3.6.0-1.el8.s390x.rpmu2libqalculate-debuginfo-3.6.0-1.el8.s390x.rpmn2qalculate-debuginfo-3.6.0-1.el8.s390x.rpmw2libqalculate-devel-3.6.0-1.el8.s390x.rpmo2libqalculate-3.6.0-1.el8.s390x.rpmm2qalculate-3.6.0-1.el8.s390x.rpmw2libqalculate-devel-3.6.0-1.el8.x86_64.rpmn2qalculate-debuginfo-3.6.0-1.el8.x86_64.rpmv2libqalculate-debugsource-3.6.0-1.el8.x86_64.rpmu2libqalculate-debuginfo-3.6.0-1.el8.x86_64.rpmm2qalculate-3.6.0-1.el8.x86_64.rpmo2libqalculate-3.6.0-1.el8.x86_64.rpm42qalculate-gtk-3.6.0-1.el8.src.rpmo2qalculate-gtk-debuginfo-3.6.0-1.el8.aarch64.rpm42qalculate-gtk-3.6.0-1.el8.aarch64.rpmp2qalculate-gtk-debugsource-3.6.0-1.el8.aarch64.rpmo2qalculate-gtk-debuginfo-3.6.0-1.el8.ppc64le.rpmp2qalculate-gtk-debugsource-3.6.0-1.el8.ppc64le.rpm42qalculate-gtk-3.6.0-1.el8.ppc64le.rpm42qalculate-gtk-3.6.0-1.el8.s390x.rpmp2qalculate-gtk-debugsource-3.6.0-1.el8.s390x.rpmo2qalculate-gtk-debuginfo-3.6.0-1.el8.s390x.rpm42qalculate-gtk-3.6.0-1.el8.x86_64.rpmp2qalculate-gtk-debugsource-3.6.0-1.el8.x86_64.rpmo2qalculate-gtk-debuginfo-3.6.0-1.el8.x86_64.rpmWBenhancementc4project-0^20230525gita1f9d73-3.el8f:g+c4project-0^20230525gita1f9d73-3.el8.src.rpmg+c4project-0^20230525gita1f9d73-3.el8.noarch.rpmg+c4project-0^20230525gita1f9d73-3.el8.src.rpmg+c4project-0^20230525gita1f9d73-3.el8.noarch.rpm3![BBBBunspecifiedytree-2.07-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22515522251552ytree-2.07 is availableo9ytree-2.07-1.el8.src.rpmo9ytree-2.07-1.el8.aarch64.rpmo9ytree-2.07-1.el8.ppc64le.rpmo9ytree-2.07-1.el8.s390x.rpmo9ytree-2.07-1.el8.x86_64.rpmo9ytree-2.07-1.el8.src.rpmo9ytree-2.07-1.el8.aarch64.rpmo9ytree-2.07-1.el8.ppc64le.rpmo9ytree-2.07-1.el8.s390x.rpmo9ytree-2.07-1.el8.x86_64.rpmy>2bBBBBBBBBBBBBBBenhancementtrader-7.20-1.el85Ihttps://bugzilla.redhat.com/show_bug.cgi?id=22619942261994trader-7.20 is available B<trader-7.20-1.el8.src.rpmB<trader-7.20-1.el8.aarch64.rpm<trader-debugsource-7.20-1.el8.aarch64.rpm<trader-debuginfo-7.20-1.el8.aarch64.rpmB<trader-7.20-1.el8.ppc64le.rpm<trader-debugsource-7.20-1.el8.ppc64le.rpm<trader-debuginfo-7.20-1.el8.ppc64le.rpmB<trader-7.20-1.el8.s390x.rpm<trader-debugsource-7.20-1.el8.s390x.rpm<trader-debuginfo-7.20-1.el8.s390x.rpmB<trader-7.20-1.el8.x86_64.rpm<trader-debugsource-7.20-1.el8.x86_64.rpm<trader-debuginfo-7.20-1.el8.x86_64.rpm B<trader-7.20-1.el8.src.rpmB<trader-7.20-1.el8.aarch64.rpm<trader-debugsource-7.20-1.el8.aarch64.rpm<trader-debuginfo-7.20-1.el8.aarch64.rpmB<trader-7.20-1.el8.ppc64le.rpm<trader-debugsource-7.20-1.el8.ppc64le.rpm<trader-debuginfo-7.20-1.el8.ppc64le.rpmB<trader-7.20-1.el8.s390x.rpm<trader-debugsource-7.20-1.el8.s390x.rpm<trader-debuginfo-7.20-1.el8.s390x.rpmB<trader-7.20-1.el8.x86_64.rpm<trader-debugsource-7.20-1.el8.x86_64.rpm<trader-debuginfo-7.20-1.el8.x86_64.rpm_t7sBBsecuritypython-django-filter-22.1-1.el8~https://bugzilla.redhat.com/show_bug.cgi?id=19557721955772CVE-2020-15225 python-django-filter: Maliciously input using exponential format may cause denial of servicehttps://bugzilla.redhat.com/show_bug.cgi?id=20982322098232python-django-filter-22.1 is available)~python-django-filter-22.1-1.el8.src.rpm`~python3-django-filter-22.1-1.el8.noarch.rpm*~python-django-filter-doc-22.1-1.el8.noarch.rpm)~python-django-filter-22.1-1.el8.src.rpm`~python3-django-filter-22.1-1.el8.noarch.rpm*~python-django-filter-doc-22.1-1.el8.noarch.rpm, ;xBnewpackagepython-py27hash-1.1.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20672602067260Review Request: python-py27hash - Python 2.7 hashing and iteration in Python 3+https://bugzilla.redhat.com/show_bug.cgi?id=20696932069693python-py27hash-1.1.0 is available$=python-py27hash-1.1.0-1.el8.src.rpm8=python3-py27hash-1.1.0-1.el8.noarch.rpm$=python-py27hash-1.1.0-1.el8.src.rpm8=python3-py27hash-1.1.0-1.el8.noarch.rpml|BBnewpackagejakarta-servlet-5.0.0-10.el8/https://bugzilla.redhat.com/show_bug.cgi?id=20576242057624Please provide jakarta-servlet for EPEL-8jakarta-servlet-5.0.0-10.el8.src.rpmjakarta-servlet-5.0.0-10.el8.noarch.rpm)jakarta-servlet-javadoc-5.0.0-10.el8.noarch.rpmjakarta-servlet-5.0.0-10.el8.src.rpmjakarta-servlet-5.0.0-10.el8.noarch.rpm)jakarta-servlet-javadoc-5.0.0-10.el8.noarch.rpmhDABBBBBBBBBBBBBBnewpackageperl-Search-Xapian-1.2.25.4-4.el8@Zhttps://bugzilla.redhat.com/show_bug.cgi?id=20382862038286Please branch and build perl-Search-Xapian for EPEL8 and EPEL9 FOperl-Search-Xapian-1.2.25.4-4.el8.src.rpmFOperl-Search-Xapian-1.2.25.4-4.el8.aarch64.rpm4Operl-Search-Xapian-debugsource-1.2.25.4-4.el8.aarch64.rpm3Operl-Search-Xapian-debuginfo-1.2.25.4-4.el8.aarch64.rpmFOperl-Search-Xapian-1.2.25.4-4.el8.ppc64le.rpm4Operl-Search-Xapian-debugsource-1.2.25.4-4.el8.ppc64le.rpm3Operl-Search-Xapian-debuginfo-1.2.25.4-4.el8.ppc64le.rpmFOperl-Search-Xapian-1.2.25.4-4.el8.s390x.rpm4Operl-Search-Xapian-debugsource-1.2.25.4-4.el8.s390x.rpm3Operl-Search-Xapian-debuginfo-1.2.25.4-4.el8.s390x.rpmFOperl-Search-Xapian-1.2.25.4-4.el8.x86_64.rpm4Operl-Search-Xapian-debugsource-1.2.25.4-4.el8.x86_64.rpm3Operl-Search-Xapian-debuginfo-1.2.25.4-4.el8.x86_64.rpm FOperl-Search-Xapian-1.2.25.4-4.el8.src.rpmFOperl-Search-Xapian-1.2.25.4-4.el8.aarch64.rpm4Operl-Search-Xapian-debugsource-1.2.25.4-4.el8.aarch64.rpm3Operl-Search-Xapian-debuginfo-1.2.25.4-4.el8.aarch64.rpmFOperl-Search-Xapian-1.2.25.4-4.el8.ppc64le.rpm4Operl-Search-Xapian-debugsource-1.2.25.4-4.el8.ppc64le.rpm3Operl-Search-Xapian-debuginfo-1.2.25.4-4.el8.ppc64le.rpmFOperl-Search-Xapian-1.2.25.4-4.el8.s390x.rpm4Operl-Search-Xapian-debugsource-1.2.25.4-4.el8.s390x.rpm3Operl-Search-Xapian-debuginfo-1.2.25.4-4.el8.s390x.rpmFOperl-Search-Xapian-1.2.25.4-4.el8.x86_64.rpm4Operl-Search-Xapian-debugsource-1.2.25.4-4.el8.x86_64.rpm3Operl-Search-Xapian-debuginfo-1.2.25.4-4.el8.x86_64.rpmƛulRBBnewpackagerubygem-linked-list-0.0.16-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17806751780675[RFE] EPEL8 branch of rubygem-linked-list[rubygem-linked-list-0.0.16-1.el8.src.rpm[rubygem-linked-list-0.0.16-1.el8.noarch.rpmj[rubygem-linked-list-doc-0.0.16-1.el8.noarch.rpm[rubygem-linked-list-0.0.16-1.el8.src.rpm[rubygem-linked-list-0.0.16-1.el8.noarch.rpmj[rubygem-linked-list-doc-0.0.16-1.el8.noarch.rpmN'WBBBBBBBBBBBBBBenhancementdia-0.97.3-19.el861*https://bugzilla.redhat.com/show_bug.cgi?id=20178632017863Cairo plugin disabled 5Qdia-0.97.3-19.el8.src.rpm5Qdia-0.97.3-19.el8.aarch64.rpm Qdia-debugsource-0.97.3-19.el8.aarch64.rpmQdia-debuginfo-0.97.3-19.el8.aarch64.rpm5Qdia-0.97.3-19.el8.ppc64le.rpm Qdia-debugsource-0.97.3-19.el8.ppc64le.rpmQdia-debuginfo-0.97.3-19.el8.ppc64le.rpm Qdia-debugsource-0.97.3-19.el8.s390x.rpmQdia-debuginfo-0.97.3-19.el8.s390x.rpm5Qdia-0.97.3-19.el8.s390x.rpm5Qdia-0.97.3-19.el8.x86_64.rpm Qdia-debugsource-0.97.3-19.el8.x86_64.rpmQdia-debuginfo-0.97.3-19.el8.x86_64.rpm 5Qdia-0.97.3-19.el8.src.rpm5Qdia-0.97.3-19.el8.aarch64.rpm Qdia-debugsource-0.97.3-19.el8.aarch64.rpmQdia-debuginfo-0.97.3-19.el8.aarch64.rpm5Qdia-0.97.3-19.el8.ppc64le.rpm Qdia-debugsource-0.97.3-19.el8.ppc64le.rpmQdia-debuginfo-0.97.3-19.el8.ppc64le.rpm Qdia-debugsource-0.97.3-19.el8.s390x.rpmQdia-debuginfo-0.97.3-19.el8.s390x.rpm5Qdia-0.97.3-19.el8.s390x.rpm5Qdia-0.97.3-19.el8.x86_64.rpm Qdia-debugsource-0.97.3-19.el8.x86_64.rpmQdia-debuginfo-0.97.3-19.el8.x86_64.rpm'8hBBBBBBBBBBBBBBbugfixprivoxy-3.0.33-1.el86[https://bugzilla.redhat.com/show_bug.cgi?id=20304572030457privoxy-3.0.33 is available @privoxy-3.0.33-1.el8.src.rpm@privoxy-3.0.33-1.el8.aarch64.rpm@privoxy-debugsource-3.0.33-1.el8.aarch64.rpm@privoxy-debuginfo-3.0.33-1.el8.aarch64.rpm@privoxy-3.0.33-1.el8.ppc64le.rpm@privoxy-debugsource-3.0.33-1.el8.ppc64le.rpm@privoxy-debuginfo-3.0.33-1.el8.ppc64le.rpm@privoxy-3.0.33-1.el8.s390x.rpm@privoxy-debugsource-3.0.33-1.el8.s390x.rpm@privoxy-debuginfo-3.0.33-1.el8.s390x.rpm@privoxy-3.0.33-1.el8.x86_64.rpm@privoxy-debugsource-3.0.33-1.el8.x86_64.rpm@privoxy-debuginfo-3.0.33-1.el8.x86_64.rpm @privoxy-3.0.33-1.el8.src.rpm@privoxy-3.0.33-1.el8.aarch64.rpm@privoxy-debugsource-3.0.33-1.el8.aarch64.rpm@privoxy-debuginfo-3.0.33-1.el8.aarch64.rpm@privoxy-3.0.33-1.el8.ppc64le.rpm@privoxy-debugsource-3.0.33-1.el8.ppc64le.rpm@privoxy-debuginfo-3.0.33-1.el8.ppc64le.rpm@privoxy-3.0.33-1.el8.s390x.rpm@privoxy-debugsource-3.0.33-1.el8.s390x.rpm@privoxy-debuginfo-3.0.33-1.el8.s390x.rpm@privoxy-3.0.33-1.el8.x86_64.rpm@privoxy-debugsource-3.0.33-1.el8.x86_64.rpm@privoxy-debuginfo-3.0.33-1.el8.x86_64.rpm*=yBBnewpackagepython-capturer-2.4-5.el8b(ipython-capturer-2.4-5.el8.src.rpm6ipython-capturer-doc-2.4-5.el8.noarch.rpm ipython3-capturer-2.4-5.el8.noarch.rpmipython-capturer-2.4-5.el8.src.rpm6ipython-capturer-doc-2.4-5.el8.noarch.rpm ipython3-capturer-2.4-5.el8.noarch.rpmn~BBBBBBBBBBBBBBBBBBBsecuritylibuev-2.4.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22580502258050CVE-2022-48620 libuev: buffer overflow in epoll_wait() if maxevents is a large numberhttps://bugzilla.redhat.com/show_bug.cgi?id=22580512258051CVE-2022-48620 libuev: buffer overflow in epoll_wait() if maxevents is a large number [epel-8](libuev-2.4.1-1.el8.src.rpm(libuev-2.4.1-1.el8.aarch64.rpm)(libuev-devel-2.4.1-1.el8.aarch64.rpm((libuev-debugsource-2.4.1-1.el8.aarch64.rpm'(libuev-debuginfo-2.4.1-1.el8.aarch64.rpm(libuev-2.4.1-1.el8.ppc64le.rpm)(libuev-devel-2.4.1-1.el8.ppc64le.rpm((libuev-debugsource-2.4.1-1.el8.ppc64le.rpm'(libuev-debuginfo-2.4.1-1.el8.ppc64le.rpm(libuev-2.4.1-1.el8.s390x.rpm)(libuev-devel-2.4.1-1.el8.s390x.rpm((libuev-debugsource-2.4.1-1.el8.s390x.rpm'(libuev-debuginfo-2.4.1-1.el8.s390x.rpm(libuev-2.4.1-1.el8.x86_64.rpm)(libuev-devel-2.4.1-1.el8.x86_64.rpm((libuev-debugsource-2.4.1-1.el8.x86_64.rpm'(libuev-debuginfo-2.4.1-1.el8.x86_64.rpm(libuev-2.4.1-1.el8.src.rpm(libuev-2.4.1-1.el8.aarch64.rpm)(libuev-devel-2.4.1-1.el8.aarch64.rpm((libuev-debugsource-2.4.1-1.el8.aarch64.rpm'(libuev-debuginfo-2.4.1-1.el8.aarch64.rpm(libuev-2.4.1-1.el8.ppc64le.rpm)(libuev-devel-2.4.1-1.el8.ppc64le.rpm((libuev-debugsource-2.4.1-1.el8.ppc64le.rpm'(libuev-debuginfo-2.4.1-1.el8.ppc64le.rpm(libuev-2.4.1-1.el8.s390x.rpm)(libuev-devel-2.4.1-1.el8.s390x.rpm((libuev-debugsource-2.4.1-1.el8.s390x.rpm'(libuev-debuginfo-2.4.1-1.el8.s390x.rpm(libuev-2.4.1-1.el8.x86_64.rpm)(libuev-devel-2.4.1-1.el8.x86_64.rpm((libuev-debugsource-2.4.1-1.el8.x86_64.rpm'(libuev-debuginfo-2.4.1-1.el8.x86_64.rpmK$TBBBBBBBBBBBBBBnewpackagensnake-3.0.1-17.el8* hnnsnake-3.0.1-17.el8.src.rpmhnnsnake-3.0.1-17.el8.aarch64.rpm=nnsnake-debugsource-3.0.1-17.el8.aarch64.rpmperl-Spreadsheet-XLSX-0.18-1.el8.src.rpmI>perl-Spreadsheet-XLSX-0.18-1.el8.noarch.rpmI>perl-Spreadsheet-XLSX-0.18-1.el8.src.rpmI>perl-Spreadsheet-XLSX-0.18-1.el8.noarch.rpm  QBbugfixmeld-3.20.4-3.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=22647092264709meld-3.22.1 is available]nmeld-3.20.4-3.el8.src.rpm]nmeld-3.20.4-3.el8.noarch.rpm]nmeld-3.20.4-3.el8.src.rpm]nmeld-3.20.4-3.el8.noarch.rpmySUBBBBenhancementpython-colcon-alias-0.1.0-1.el8 python-colcon-rerun-0.1.1-1.el8f"7python-colcon-alias-0.1.0-1.el8.src.rpmM7python3-colcon-alias-0.1.0-1.el8.noarch.rpm;lpython-colcon-rerun-0.1.1-1.el8.src.rpm5lpython3-colcon-rerun-0.1.1-1.el8.noarch.rpm7python-colcon-alias-0.1.0-1.el8.src.rpmM7python3-colcon-alias-0.1.0-1.el8.noarch.rpm;lpython-colcon-rerun-0.1.1-1.el8.src.rpm5lpython3-colcon-rerun-0.1.1-1.el8.noarch.rpm\Bbugfixpython-blessed-1.19.1-1.el8}Xpython-blessed-1.19.1-1.el8.src.rpmyXpython3-blessed-1.19.1-1.el8.noarch.rpm}Xpython-blessed-1.19.1-1.el8.src.rpmyXpython3-blessed-1.19.1-1.el8.noarch.rpmlM#`Benhancementpython-googleapis-common-protos-1.55.0-1.el8$https://bugzilla.redhat.com/show_bug.cgi?id=20575862057586python-googleapis-common-protos-1.55.0 is availableWSpython-googleapis-common-protos-1.55.0-1.el8.src.rpm[Spython3-googleapis-common-protos-1.55.0-1.el8.noarch.rpmWSpython-googleapis-common-protos-1.55.0-1.el8.src.rpm[Spython3-googleapis-common-protos-1.55.0-1.el8.noarch.rpmho1dBBBBBBBBBBBenhancementgolang-github-prometheus-alertmanager-0.23.0-7.el8$https://bugzilla.redhat.com/show_bug.cgi?id=20390692039069Provide golang-github-prometheus-alertmanager for EPEL-8 and EPEL-9 Hgolang-github-prometheus-alertmanager-0.23.0-7.el8.src.rpmHgolang-github-prometheus-alertmanager-0.23.0-7.el8.aarch64.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.aarch64.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.aarch64.rpmHgolang-github-prometheus-alertmanager-0.23.0-7.el8.ppc64le.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.ppc64le.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.ppc64le.rpmHgolang-github-prometheus-alertmanager-0.23.0-7.el8.x86_64.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.x86_64.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.x86_64.rpm Hgolang-github-prometheus-alertmanager-0.23.0-7.el8.src.rpmHgolang-github-prometheus-alertmanager-0.23.0-7.el8.aarch64.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.aarch64.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.aarch64.rpmHgolang-github-prometheus-alertmanager-0.23.0-7.el8.ppc64le.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.ppc64le.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.ppc64le.rpmHgolang-github-prometheus-alertmanager-0.23.0-7.el8.x86_64.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.x86_64.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.x86_64.rpm *rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibinjection-3.10.0-4.el8* https://bugzilla.redhat.com/show_bug.cgi?id=20293082029308Review Request: libinjection - SQL / SQLI tokenizer parser analyzer library=Jlibinjection-3.10.0-4.el8.src.rpm=Jlibinjection-3.10.0-4.el8.aarch64.rpm Jlibinjection-tests-3.10.0-4.el8.aarch64.rpm Jlibinjection-devel-3.10.0-4.el8.aarch64.rpm Jlibinjection-debugsource-3.10.0-4.el8.aarch64.rpmJlibinjection-debuginfo-3.10.0-4.el8.aarch64.rpm Jlibinjection-tests-debuginfo-3.10.0-4.el8.aarch64.rpm=Jlibinjection-3.10.0-4.el8.ppc64le.rpm Jlibinjection-tests-3.10.0-4.el8.ppc64le.rpm Jlibinjection-devel-3.10.0-4.el8.ppc64le.rpm Jlibinjection-debugsource-3.10.0-4.el8.ppc64le.rpmJlibinjection-debuginfo-3.10.0-4.el8.ppc64le.rpm Jlibinjection-tests-debuginfo-3.10.0-4.el8.ppc64le.rpm=Jlibinjection-3.10.0-4.el8.s390x.rpm Jlibinjection-tests-3.10.0-4.el8.s390x.rpm Jlibinjection-devel-3.10.0-4.el8.s390x.rpm Jlibinjection-debugsource-3.10.0-4.el8.s390x.rpmJlibinjection-debuginfo-3.10.0-4.el8.s390x.rpm Jlibinjection-tests-debuginfo-3.10.0-4.el8.s390x.rpm=Jlibinjection-3.10.0-4.el8.x86_64.rpm Jlibinjection-tests-3.10.0-4.el8.x86_64.rpm Jlibinjection-devel-3.10.0-4.el8.x86_64.rpm Jlibinjection-debugsource-3.10.0-4.el8.x86_64.rpmJlibinjection-debuginfo-3.10.0-4.el8.x86_64.rpm Jlibinjection-tests-debuginfo-3.10.0-4.el8.x86_64.rpm=Jlibinjection-3.10.0-4.el8.src.rpm=Jlibinjection-3.10.0-4.el8.aarch64.rpm Jlibinjection-tests-3.10.0-4.el8.aarch64.rpm Jlibinjection-devel-3.10.0-4.el8.aarch64.rpm Jlibinjection-debugsource-3.10.0-4.el8.aarch64.rpmJlibinjection-debuginfo-3.10.0-4.el8.aarch64.rpm Jlibinjection-tests-debuginfo-3.10.0-4.el8.aarch64.rpm=Jlibinjection-3.10.0-4.el8.ppc64le.rpm Jlibinjection-tests-3.10.0-4.el8.ppc64le.rpm Jlibinjection-devel-3.10.0-4.el8.ppc64le.rpm Jlibinjection-debugsource-3.10.0-4.el8.ppc64le.rpmJlibinjection-debuginfo-3.10.0-4.el8.ppc64le.rpm Jlibinjection-tests-debuginfo-3.10.0-4.el8.ppc64le.rpm=Jlibinjection-3.10.0-4.el8.s390x.rpm Jlibinjection-tests-3.10.0-4.el8.s390x.rpm Jlibinjection-devel-3.10.0-4.el8.s390x.rpm Jlibinjection-debugsource-3.10.0-4.el8.s390x.rpmJlibinjection-debuginfo-3.10.0-4.el8.s390x.rpm Jlibinjection-tests-debuginfo-3.10.0-4.el8.s390x.rpm=Jlibinjection-3.10.0-4.el8.x86_64.rpm Jlibinjection-tests-3.10.0-4.el8.x86_64.rpm Jlibinjection-devel-3.10.0-4.el8.x86_64.rpm Jlibinjection-debugsource-3.10.0-4.el8.x86_64.rpmJlibinjection-debuginfo-3.10.0-4.el8.x86_64.rpm Jlibinjection-tests-debuginfo-3.10.0-4.el8.x86_64.rpmdp(RBBBBBBBBBBBBBBBBBBBBenhancementfreexl-1.0.6-4.el87+']freexl-1.0.6-4.el8.src.rpm']freexl-1.0.6-4.el8.aarch64.rpmY]freexl-doc-1.0.6-4.el8.noarch.rpm\]freexl-devel-1.0.6-4.el8.aarch64.rpm[]freexl-debugsource-1.0.6-4.el8.aarch64.rpmZ]freexl-debuginfo-1.0.6-4.el8.aarch64.rpm']freexl-1.0.6-4.el8.ppc64le.rpm\]freexl-devel-1.0.6-4.el8.ppc64le.rpm[]freexl-debugsource-1.0.6-4.el8.ppc64le.rpmZ]freexl-debuginfo-1.0.6-4.el8.ppc64le.rpm']freexl-1.0.6-4.el8.s390x.rpm\]freexl-devel-1.0.6-4.el8.s390x.rpm[]freexl-debugsource-1.0.6-4.el8.s390x.rpmZ]freexl-debuginfo-1.0.6-4.el8.s390x.rpm']freexl-1.0.6-4.el8.x86_64.rpm\]freexl-devel-1.0.6-4.el8.x86_64.rpm[]freexl-debugsource-1.0.6-4.el8.x86_64.rpmZ]freexl-debuginfo-1.0.6-4.el8.x86_64.rpm']freexl-1.0.6-4.el8.src.rpm']freexl-1.0.6-4.el8.aarch64.rpmY]freexl-doc-1.0.6-4.el8.noarch.rpm\]freexl-devel-1.0.6-4.el8.aarch64.rpm[]freexl-debugsource-1.0.6-4.el8.aarch64.rpmZ]freexl-debuginfo-1.0.6-4.el8.aarch64.rpm']freexl-1.0.6-4.el8.ppc64le.rpm\]freexl-devel-1.0.6-4.el8.ppc64le.rpm[]freexl-debugsource-1.0.6-4.el8.ppc64le.rpmZ]freexl-debuginfo-1.0.6-4.el8.ppc64le.rpm']freexl-1.0.6-4.el8.s390x.rpm\]freexl-devel-1.0.6-4.el8.s390x.rpm[]freexl-debugsource-1.0.6-4.el8.s390x.rpmZ]freexl-debuginfo-1.0.6-4.el8.s390x.rpm']freexl-1.0.6-4.el8.x86_64.rpm\]freexl-devel-1.0.6-4.el8.x86_64.rpm[]freexl-debugsource-1.0.6-4.el8.x86_64.rpmZ]freexl-debuginfo-1.0.6-4.el8.x86_64.rpmoC9iBBBBBBBBBBBBBBnewpackagelockfile-progs-0.1.17-13.el8b https://bugzilla.redhat.com/show_bug.cgi?id=18114221811422Compile logcheck for Centos 8 3flockfile-progs-0.1.17-13.el8.src.rpm3flockfile-progs-0.1.17-13.el8.aarch64.rpmGflockfile-progs-debugsource-0.1.17-13.el8.aarch64.rpmFflockfile-progs-debuginfo-0.1.17-13.el8.aarch64.rpm3flockfile-progs-0.1.17-13.el8.ppc64le.rpmGflockfile-progs-debugsource-0.1.17-13.el8.ppc64le.rpmFflockfile-progs-debuginfo-0.1.17-13.el8.ppc64le.rpm3flockfile-progs-0.1.17-13.el8.s390x.rpmGflockfile-progs-debugsource-0.1.17-13.el8.s390x.rpmFflockfile-progs-debuginfo-0.1.17-13.el8.s390x.rpm3flockfile-progs-0.1.17-13.el8.x86_64.rpmGflockfile-progs-debugsource-0.1.17-13.el8.x86_64.rpmFflockfile-progs-debuginfo-0.1.17-13.el8.x86_64.rpm 3flockfile-progs-0.1.17-13.el8.src.rpm3flockfile-progs-0.1.17-13.el8.aarch64.rpmGflockfile-progs-debugsource-0.1.17-13.el8.aarch64.rpmFflockfile-progs-debuginfo-0.1.17-13.el8.aarch64.rpm3flockfile-progs-0.1.17-13.el8.ppc64le.rpmGflockfile-progs-debugsource-0.1.17-13.el8.ppc64le.rpmFflockfile-progs-debuginfo-0.1.17-13.el8.ppc64le.rpm3flockfile-progs-0.1.17-13.el8.s390x.rpmGflockfile-progs-debugsource-0.1.17-13.el8.s390x.rpmFflockfile-progs-debuginfo-0.1.17-13.el8.s390x.rpm3flockfile-progs-0.1.17-13.el8.x86_64.rpmGflockfile-progs-debugsource-0.1.17-13.el8.x86_64.rpmFflockfile-progs-debuginfo-0.1.17-13.el8.x86_64.rpmՈ =zBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageespresso-4.1.3-1.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=18550541855054espresso-4.1.3 is availableespresso-4.1.3-1.el8.src.rpmpython3-espresso-mpich-debuginfo-4.1.3-1.el8.aarch64.rpmespresso-debugsource-4.1.3-1.el8.aarch64.rpmrespresso-common-4.1.3-1.el8.noarch.rpmespresso-debuginfo-4.1.3-1.el8.aarch64.rpmpython3-espresso-openmpi-4.1.3-1.el8.aarch64.rpmpython3-espresso-mpich-4.1.3-1.el8.aarch64.rpmpython3-espresso-openmpi-debuginfo-4.1.3-1.el8.aarch64.rpmpython3-espresso-openmpi-debuginfo-4.1.3-1.el8.ppc64le.rpmpython3-espresso-openmpi-4.1.3-1.el8.ppc64le.rpmespresso-debuginfo-4.1.3-1.el8.ppc64le.rpmpython3-espresso-mpich-debuginfo-4.1.3-1.el8.ppc64le.rpmpython3-espresso-mpich-4.1.3-1.el8.ppc64le.rpmespresso-debugsource-4.1.3-1.el8.ppc64le.rpmpython3-espresso-openmpi-4.1.3-1.el8.x86_64.rpmpython3-espresso-mpich-4.1.3-1.el8.x86_64.rpmespresso-debugsource-4.1.3-1.el8.x86_64.rpmespresso-debuginfo-4.1.3-1.el8.x86_64.rpmpython3-espresso-openmpi-debuginfo-4.1.3-1.el8.x86_64.rpmpython3-espresso-mpich-debuginfo-4.1.3-1.el8.x86_64.rpmespresso-4.1.3-1.el8.src.rpmpython3-espresso-mpich-debuginfo-4.1.3-1.el8.aarch64.rpmespresso-debugsource-4.1.3-1.el8.aarch64.rpmrespresso-common-4.1.3-1.el8.noarch.rpmespresso-debuginfo-4.1.3-1.el8.aarch64.rpmpython3-espresso-openmpi-4.1.3-1.el8.aarch64.rpmpython3-espresso-mpich-4.1.3-1.el8.aarch64.rpmpython3-espresso-openmpi-debuginfo-4.1.3-1.el8.aarch64.rpmpython3-espresso-openmpi-debuginfo-4.1.3-1.el8.ppc64le.rpmpython3-espresso-openmpi-4.1.3-1.el8.ppc64le.rpmespresso-debuginfo-4.1.3-1.el8.ppc64le.rpmpython3-espresso-mpich-debuginfo-4.1.3-1.el8.ppc64le.rpmpython3-espresso-mpich-4.1.3-1.el8.ppc64le.rpmespresso-debugsource-4.1.3-1.el8.ppc64le.rpmpython3-espresso-openmpi-4.1.3-1.el8.x86_64.rpmpython3-espresso-mpich-4.1.3-1.el8.x86_64.rpmespresso-debugsource-4.1.3-1.el8.x86_64.rpmespresso-debuginfo-4.1.3-1.el8.x86_64.rpmpython3-espresso-openmpi-debuginfo-4.1.3-1.el8.x86_64.rpmpython3-espresso-mpich-debuginfo-4.1.3-1.el8.x86_64.rpmZQVBnewpackageperl-Set-Scalar-1.29-15.el86}3?perl-Set-Scalar-1.29-15.el8.src.rpm?perl-Set-Scalar-1.29-15.el8.noarch.rpm?perl-Set-Scalar-1.29-15.el8.src.rpm?perl-Set-Scalar-1.29-15.el8.noarch.rpmG++ZBBBBBBBBBBBBBBBnewpackagepython-cmarkgfm-0.4.2-2.el80https://bugzilla.redhat.com/show_bug.cgi?id=18270451827045Review Request: python-cmarkgfm - Minimal bindings to GitHub's fork of cmark 3@python-cmarkgfm-0.4.2-2.el8.src.rpm,@python3-cmarkgfm-0.4.2-2.el8.aarch64.rpm@python-cmarkgfm-debugsource-0.4.2-2.el8.aarch64.rpm-@python3-cmarkgfm-debuginfo-0.4.2-2.el8.aarch64.rpm@python-cmarkgfm-debugsource-0.4.2-2.el8.ppc64le.rpm,@python3-cmarkgfm-0.4.2-2.el8.ppc64le.rpm-@python3-cmarkgfm-debuginfo-0.4.2-2.el8.ppc64le.rpm@python-cmarkgfm-debugsource-0.4.2-2.el8.s390x.rpm-@python3-cmarkgfm-debuginfo-0.4.2-2.el8.s390x.rpm,@python3-cmarkgfm-0.4.2-2.el8.s390x.rpm,@python3-cmarkgfm-0.4.2-2.el8.x86_64.rpm@python-cmarkgfm-debugsource-0.4.2-2.el8.x86_64.rpm-@python3-cmarkgfm-debuginfo-0.4.2-2.el8.x86_64.rpm 3@python-cmarkgfm-0.4.2-2.el8.src.rpm,@python3-cmarkgfm-0.4.2-2.el8.aarch64.rpm@python-cmarkgfm-debugsource-0.4.2-2.el8.aarch64.rpm-@python3-cmarkgfm-debuginfo-0.4.2-2.el8.aarch64.rpm@python-cmarkgfm-debugsource-0.4.2-2.el8.ppc64le.rpm,@python3-cmarkgfm-0.4.2-2.el8.ppc64le.rpm-@python3-cmarkgfm-debuginfo-0.4.2-2.el8.ppc64le.rpm@python-cmarkgfm-debugsource-0.4.2-2.el8.s390x.rpm-@python3-cmarkgfm-debuginfo-0.4.2-2.el8.s390x.rpm,@python3-cmarkgfm-0.4.2-2.el8.s390x.rpm,@python3-cmarkgfm-0.4.2-2.el8.x86_64.rpm@python-cmarkgfm-debugsource-0.4.2-2.el8.x86_64.rpm-@python3-cmarkgfm-debuginfo-0.4.2-2.el8.x86_64.rpm_r2lBBBBsecurityamavis-2.13.1-1.el8bI,amavis-2.13.1-1.el8.src.rpmamavis-2.13.1-1.el8.noarch.rpmperl-Amavis-2.13.1-1.el8.noarch.rpm?amavis-snmp-2.13.1-1.el8.noarch.rpm>amavis-doc-2.13.1-1.el8.noarch.rpmamavis-2.13.1-1.el8.src.rpmamavis-2.13.1-1.el8.noarch.rpmperl-Amavis-2.13.1-1.el8.noarch.rpm?amavis-snmp-2.13.1-1.el8.noarch.rpm>amavis-doc-2.13.1-1.el8.noarch.rpm{6sBnewpackageperl-Data-Validate-Domain-0.15-7.el8u,https://bugzilla.redhat.com/show_bug.cgi?id=22560892256089please enable builds for EPEL8 and EPEL9Dperl-Data-Validate-Domain-0.15-7.el8.src.rpmDperl-Data-Validate-Domain-0.15-7.el8.noarch.rpmDperl-Data-Validate-Domain-0.15-7.el8.src.rpmDperl-Data-Validate-Domain-0.15-7.el8.noarch.rpmQi:wBnewpackageopenbios-20200725-4.git7f28286.el8!https://bugzilla.redhat.com/show_bug.cgi?id=17634561763456Please branch and build for EPEL8&openbios-20200725-4.git7f28286.el8.src.rpm&openbios-20200725-4.git7f28286.el8.noarch.rpm&openbios-20200725-4.git7f28286.el8.src.rpm&openbios-20200725-4.git7f28286.el8.noarch.rpm >{Bunspecifiedpython-ipmi-0.5.2-2.el811https://bugzilla.redhat.com/show_bug.cgi?id=20088102008810python3-ipmi owns /usr/lib/python3.10/site-packages/testshttps://bugzilla.redhat.com/show_bug.cgi?id=20517452051745python-ipmi-0.5.2 is availableu1python-ipmi-0.5.2-2.el8.src.rpmy1python3-ipmi-0.5.2-2.el8.noarch.rpmu1python-ipmi-0.5.2-2.el8.src.rpmy1python3-ipmi-0.5.2-2.el8.noarch.rpm,PBbugfixpython-nose2-0.11.0-1.el8b`https://bugzilla.redhat.com/show_bug.cgi?id=18086491808649python-nose2-0.11.0 is available`[python-nose2-0.11.0-1.el8.src.rpmu[python3-nose2-0.11.0-1.el8.noarch.rpm`[python-nose2-0.11.0-1.el8.src.rpmu[python3-nose2-0.11.0-1.el8.noarch.rpm =CBnewpackagepython-flake8-docstrings-1.6.0-1.el8B-6Ppython-flake8-docstrings-1.6.0-1.el8.src.rpm6Ppython3-flake8-docstrings-1.6.0-1.el8.noarch.rpm6Ppython-flake8-docstrings-1.6.0-1.el8.src.rpm6Ppython3-flake8-docstrings-1.6.0-1.el8.noarch.rpmpGBBBBBBBBBBBBBBBBBBunspecifiedqpid-dispatch-1.19.0-1.el8o#Oqpid-dispatch-1.19.0-1.el8.src.rpmOqpid-dispatch-router-1.19.0-1.el8.aarch64.rpm4Oqpid-dispatch-docs-1.19.0-1.el8.noarch.rpm3Oqpid-dispatch-console-1.19.0-1.el8.noarch.rpm5Oqpid-dispatch-tools-1.19.0-1.el8.noarch.rpmOqpid-dispatch-debugsource-1.19.0-1.el8.aarch64.rpmOqpid-dispatch-router-debuginfo-1.19.0-1.el8.aarch64.rpmOqpid-dispatch-router-1.19.0-1.el8.ppc64le.rpmOqpid-dispatch-debugsource-1.19.0-1.el8.ppc64le.rpmOqpid-dispatch-router-debuginfo-1.19.0-1.el8.ppc64le.rpmOqpid-dispatch-router-1.19.0-1.el8.s390x.rpmOqpid-dispatch-debugsource-1.19.0-1.el8.s390x.rpmOqpid-dispatch-router-debuginfo-1.19.0-1.el8.s390x.rpmOqpid-dispatch-router-1.19.0-1.el8.x86_64.rpmOqpid-dispatch-debugsource-1.19.0-1.el8.x86_64.rpmOqpid-dispatch-router-debuginfo-1.19.0-1.el8.x86_64.rpm#Oqpid-dispatch-1.19.0-1.el8.src.rpmOqpid-dispatch-router-1.19.0-1.el8.aarch64.rpm4Oqpid-dispatch-docs-1.19.0-1.el8.noarch.rpm3Oqpid-dispatch-console-1.19.0-1.el8.noarch.rpm5Oqpid-dispatch-tools-1.19.0-1.el8.noarch.rpmOqpid-dispatch-debugsource-1.19.0-1.el8.aarch64.rpmOqpid-dispatch-router-debuginfo-1.19.0-1.el8.aarch64.rpmOqpid-dispatch-router-1.19.0-1.el8.ppc64le.rpmOqpid-dispatch-debugsource-1.19.0-1.el8.ppc64le.rpmOqpid-dispatch-router-debuginfo-1.19.0-1.el8.ppc64le.rpmOqpid-dispatch-router-1.19.0-1.el8.s390x.rpmOqpid-dispatch-debugsource-1.19.0-1.el8.s390x.rpmOqpid-dispatch-router-debuginfo-1.19.0-1.el8.s390x.rpmOqpid-dispatch-router-1.19.0-1.el8.x86_64.rpmOqpid-dispatch-debugsource-1.19.0-1.el8.x86_64.rpmOqpid-dispatch-router-debuginfo-1.19.0-1.el8.x86_64.rpm<1\BBBBBBBBBBBBBBBBBBBnewpackagegtk2-engines-2.20.2-24.el8Y"gtk2-engines-2.20.2-24.el8.src.rpmY"gtk2-engines-2.20.2-24.el8.aarch64.rpm,"gtk2-engines-devel-2.20.2-24.el8.aarch64.rpm+"gtk2-engines-debugsource-2.20.2-24.el8.aarch64.rpm*"gtk2-engines-debuginfo-2.20.2-24.el8.aarch64.rpmY"gtk2-engines-2.20.2-24.el8.ppc64le.rpm,"gtk2-engines-devel-2.20.2-24.el8.ppc64le.rpm+"gtk2-engines-debugsource-2.20.2-24.el8.ppc64le.rpm*"gtk2-engines-debuginfo-2.20.2-24.el8.ppc64le.rpmY"gtk2-engines-2.20.2-24.el8.s390x.rpm,"gtk2-engines-devel-2.20.2-24.el8.s390x.rpm+"gtk2-engines-debugsource-2.20.2-24.el8.s390x.rpm*"gtk2-engines-debuginfo-2.20.2-24.el8.s390x.rpmY"gtk2-engines-2.20.2-24.el8.x86_64.rpm,"gtk2-engines-devel-2.20.2-24.el8.x86_64.rpm+"gtk2-engines-debugsource-2.20.2-24.el8.x86_64.rpm*"gtk2-engines-debuginfo-2.20.2-24.el8.x86_64.rpmY"gtk2-engines-2.20.2-24.el8.src.rpmY"gtk2-engines-2.20.2-24.el8.aarch64.rpm,"gtk2-engines-devel-2.20.2-24.el8.aarch64.rpm+"gtk2-engines-debugsource-2.20.2-24.el8.aarch64.rpm*"gtk2-engines-debuginfo-2.20.2-24.el8.aarch64.rpmY"gtk2-engines-2.20.2-24.el8.ppc64le.rpm,"gtk2-engines-devel-2.20.2-24.el8.ppc64le.rpm+"gtk2-engines-debugsource-2.20.2-24.el8.ppc64le.rpm*"gtk2-engines-debuginfo-2.20.2-24.el8.ppc64le.rpmY"gtk2-engines-2.20.2-24.el8.s390x.rpm,"gtk2-engines-devel-2.20.2-24.el8.s390x.rpm+"gtk2-engines-debugsource-2.20.2-24.el8.s390x.rpm*"gtk2-engines-debuginfo-2.20.2-24.el8.s390x.rpmY"gtk2-engines-2.20.2-24.el8.x86_64.rpm,"gtk2-engines-devel-2.20.2-24.el8.x86_64.rpm+"gtk2-engines-debugsource-2.20.2-24.el8.x86_64.rpm*"gtk2-engines-debuginfo-2.20.2-24.el8.x86_64.rpmM\rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcpputest-4.0-1.el8 weechat-3.4-3.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=20267282026728EPEL 8 Package Update Request: weechathttps://bugzilla.redhat.com/show_bug.cgi?id=20313862031386weechat-3.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20409342040934Enable weechat's unit testshttps://bugzilla.redhat.com/show_bug.cgi?id=20409792040979Review Request: cpputest - Unit testing and mocking framework for C/C++gDcpputest-4.0-1.el8.src.rpmDcpputest-devel-4.0-1.el8.aarch64.rpmDcpputest-debugsource-4.0-1.el8.aarch64.rpmDcpputest-devel-debuginfo-4.0-1.el8.aarch64.rpmDcpputest-devel-4.0-1.el8.ppc64le.rpmDcpputest-debugsource-4.0-1.el8.ppc64le.rpmDcpputest-devel-debuginfo-4.0-1.el8.ppc64le.rpmDcpputest-devel-4.0-1.el8.s390x.rpmDcpputest-debugsource-4.0-1.el8.s390x.rpmDcpputest-devel-debuginfo-4.0-1.el8.s390x.rpmDcpputest-devel-4.0-1.el8.x86_64.rpmDcpputest-debugsource-4.0-1.el8.x86_64.rpmDcpputest-devel-debuginfo-4.0-1.el8.x86_64.rpm ^weechat-3.4-3.el8.src.rpm ^weechat-3.4-3.el8.aarch64.rpm>^weechat-devel-3.4-3.el8.aarch64.rpm=^weechat-debugsource-3.4-3.el8.aarch64.rpm<^weechat-debuginfo-3.4-3.el8.aarch64.rpm ^weechat-3.4-3.el8.ppc64le.rpm>^weechat-devel-3.4-3.el8.ppc64le.rpm=^weechat-debugsource-3.4-3.el8.ppc64le.rpm<^weechat-debuginfo-3.4-3.el8.ppc64le.rpm ^weechat-3.4-3.el8.s390x.rpm>^weechat-devel-3.4-3.el8.s390x.rpm=^weechat-debugsource-3.4-3.el8.s390x.rpm<^weechat-debuginfo-3.4-3.el8.s390x.rpm ^weechat-3.4-3.el8.x86_64.rpm>^weechat-devel-3.4-3.el8.x86_64.rpm=^weechat-debugsource-3.4-3.el8.x86_64.rpm<^weechat-debuginfo-3.4-3.el8.x86_64.rpmgDcpputest-4.0-1.el8.src.rpmDcpputest-devel-4.0-1.el8.aarch64.rpmDcpputest-debugsource-4.0-1.el8.aarch64.rpmDcpputest-devel-debuginfo-4.0-1.el8.aarch64.rpmDcpputest-devel-4.0-1.el8.ppc64le.rpmDcpputest-debugsource-4.0-1.el8.ppc64le.rpmDcpputest-devel-debuginfo-4.0-1.el8.ppc64le.rpmDcpputest-devel-4.0-1.el8.s390x.rpmDcpputest-debugsource-4.0-1.el8.s390x.rpmDcpputest-devel-debuginfo-4.0-1.el8.s390x.rpmDcpputest-devel-4.0-1.el8.x86_64.rpmDcpputest-debugsource-4.0-1.el8.x86_64.rpmDcpputest-devel-debuginfo-4.0-1.el8.x86_64.rpm ^weechat-3.4-3.el8.src.rpm ^weechat-3.4-3.el8.aarch64.rpm>^weechat-devel-3.4-3.el8.aarch64.rpm=^weechat-debugsource-3.4-3.el8.aarch64.rpm<^weechat-debuginfo-3.4-3.el8.aarch64.rpm ^weechat-3.4-3.el8.ppc64le.rpm>^weechat-devel-3.4-3.el8.ppc64le.rpm=^weechat-debugsource-3.4-3.el8.ppc64le.rpm<^weechat-debuginfo-3.4-3.el8.ppc64le.rpm ^weechat-3.4-3.el8.s390x.rpm>^weechat-devel-3.4-3.el8.s390x.rpm=^weechat-debugsource-3.4-3.el8.s390x.rpm<^weechat-debuginfo-3.4-3.el8.s390x.rpm ^weechat-3.4-3.el8.x86_64.rpm>^weechat-devel-3.4-3.el8.x86_64.rpm=^weechat-debugsource-3.4-3.el8.x86_64.rpm<^weechat-debuginfo-3.4-3.el8.x86_64.rpmƛuYBnewpackagepython-vecrec-0.3.0-2.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=20234072023407Review Request: python-vecrec - 2D vector and rectangle library*python-vecrec-0.3.0-2.el8.src.rpm<python3-vecrec-0.3.0-2.el8.noarch.rpm*python-vecrec-0.3.0-2.el8.src.rpm<python3-vecrec-0.3.0-2.el8.noarch.rpmm-]BBBBBBBBBBBBBBnewpackagehttpry-0.1.8-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17824321782432Branch and submit httpry to EPEL8 tjhttpry-0.1.8-1.el8.src.rpmjhttpry-debuginfo-0.1.8-1.el8.aarch64.rpmtjhttpry-0.1.8-1.el8.aarch64.rpmjhttpry-debugsource-0.1.8-1.el8.aarch64.rpmtjhttpry-0.1.8-1.el8.ppc64le.rpmjhttpry-debugsource-0.1.8-1.el8.ppc64le.rpmjhttpry-debuginfo-0.1.8-1.el8.ppc64le.rpmtjhttpry-0.1.8-1.el8.s390x.rpmjhttpry-debugsource-0.1.8-1.el8.s390x.rpmjhttpry-debuginfo-0.1.8-1.el8.s390x.rpmjhttpry-debugsource-0.1.8-1.el8.x86_64.rpmjhttpry-debuginfo-0.1.8-1.el8.x86_64.rpmtjhttpry-0.1.8-1.el8.x86_64.rpm tjhttpry-0.1.8-1.el8.src.rpmjhttpry-debuginfo-0.1.8-1.el8.aarch64.rpmtjhttpry-0.1.8-1.el8.aarch64.rpmjhttpry-debugsource-0.1.8-1.el8.aarch64.rpmtjhttpry-0.1.8-1.el8.ppc64le.rpmjhttpry-debugsource-0.1.8-1.el8.ppc64le.rpmjhttpry-debuginfo-0.1.8-1.el8.ppc64le.rpmtjhttpry-0.1.8-1.el8.s390x.rpmjhttpry-debugsource-0.1.8-1.el8.s390x.rpmjhttpry-debuginfo-0.1.8-1.el8.s390x.rpmjhttpry-debugsource-0.1.8-1.el8.x86_64.rpmjhttpry-debuginfo-0.1.8-1.el8.x86_64.rpmtjhttpry-0.1.8-1.el8.x86_64.rpml*1nBenhancementargbash-2.10.0-1.el86yhttps://bugzilla.redhat.com/show_bug.cgi?id=18817881881788argbash-2.10.0 is availableQargbash-2.10.0-1.el8.src.rpmQargbash-2.10.0-1.el8.noarch.rpmQargbash-2.10.0-1.el8.src.rpmQargbash-2.10.0-1.el8.noarch.rpm!_ rBBBBBBBBBBBBBBBBBBBBBBBBsecuritygifsicle-1.95-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22449352244935CVE-2023-46009 gifsicle: floating point exception vulnerability via resize_stream at src/xform.chttps://bugzilla.redhat.com/show_bug.cgi?id=22449362244936CVE-2023-46009 gifsicle: floating point exception vulnerability via resize_stream at src/xform.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22500642250064CVE-2023-44821 gifsicle: denial of service in Gif_Realloc callshttps://bugzilla.redhat.com/show_bug.cgi?id=22500652250065CVE-2023-44821 gifsicle: denial of service in Gif_Realloc calls [epel-all] gifsicle-1.95-1.el8.src.rpm gifsicle-1.95-1.el8.aarch64.rpmbgifview-1.95-1.el8.aarch64.rpmagifsicle-debugsource-1.95-1.el8.aarch64.rpm`gifsicle-debuginfo-1.95-1.el8.aarch64.rpmcgifview-debuginfo-1.95-1.el8.aarch64.rpm gifsicle-1.95-1.el8.ppc64le.rpmbgifview-1.95-1.el8.ppc64le.rpmagifsicle-debugsource-1.95-1.el8.ppc64le.rpm`gifsicle-debuginfo-1.95-1.el8.ppc64le.rpmcgifview-debuginfo-1.95-1.el8.ppc64le.rpm gifsicle-1.95-1.el8.s390x.rpmbgifview-1.95-1.el8.s390x.rpmagifsicle-debugsource-1.95-1.el8.s390x.rpm`gifsicle-debuginfo-1.95-1.el8.s390x.rpmcgifview-debuginfo-1.95-1.el8.s390x.rpm gifsicle-1.95-1.el8.x86_64.rpmbgifview-1.95-1.el8.x86_64.rpmagifsicle-debugsource-1.95-1.el8.x86_64.rpm`gifsicle-debuginfo-1.95-1.el8.x86_64.rpmcgifview-debuginfo-1.95-1.el8.x86_64.rpm gifsicle-1.95-1.el8.src.rpm gifsicle-1.95-1.el8.aarch64.rpmbgifview-1.95-1.el8.aarch64.rpmagifsicle-debugsource-1.95-1.el8.aarch64.rpm`gifsicle-debuginfo-1.95-1.el8.aarch64.rpmcgifview-debuginfo-1.95-1.el8.aarch64.rpm gifsicle-1.95-1.el8.ppc64le.rpmbgifview-1.95-1.el8.ppc64le.rpmagifsicle-debugsource-1.95-1.el8.ppc64le.rpm`gifsicle-debuginfo-1.95-1.el8.ppc64le.rpmcgifview-debuginfo-1.95-1.el8.ppc64le.rpm gifsicle-1.95-1.el8.s390x.rpmbgifview-1.95-1.el8.s390x.rpmagifsicle-debugsource-1.95-1.el8.s390x.rpm`gifsicle-debuginfo-1.95-1.el8.s390x.rpmcgifview-debuginfo-1.95-1.el8.s390x.rpm gifsicle-1.95-1.el8.x86_64.rpmbgifview-1.95-1.el8.x86_64.rpmagifsicle-debugsource-1.95-1.el8.x86_64.rpm`gifsicle-debuginfo-1.95-1.el8.x86_64.rpmcgifview-debuginfo-1.95-1.el8.x86_64.rpms MBBBBBenhancementboxed-cpp-1.2.2-1.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=22621882262188boxed-cpp-1.2.2 is availableTboxed-cpp-1.2.2-1.el8.src.rpmfboxed-cpp-devel-1.2.2-1.el8.aarch64.rpmfboxed-cpp-devel-1.2.2-1.el8.ppc64le.rpmfboxed-cpp-devel-1.2.2-1.el8.s390x.rpmfboxed-cpp-devel-1.2.2-1.el8.x86_64.rpmTboxed-cpp-1.2.2-1.el8.src.rpmfboxed-cpp-devel-1.2.2-1.el8.aarch64.rpmfboxed-cpp-devel-1.2.2-1.el8.ppc64le.rpmfboxed-cpp-devel-1.2.2-1.el8.s390x.rpmfboxed-cpp-devel-1.2.2-1.el8.x86_64.rpm#%UBBBBBBBBBBBBBBbugfixaha-0.5.1-2.el8f@ YBaha-0.5.1-2.el8.src.rpmYBaha-0.5.1-2.el8.aarch64.rpmBaha-debugsource-0.5.1-2.el8.aarch64.rpmBaha-debuginfo-0.5.1-2.el8.aarch64.rpmYBaha-0.5.1-2.el8.ppc64le.rpmBaha-debugsource-0.5.1-2.el8.ppc64le.rpmBaha-debuginfo-0.5.1-2.el8.ppc64le.rpmYBaha-0.5.1-2.el8.s390x.rpmBaha-debugsource-0.5.1-2.el8.s390x.rpmBaha-debuginfo-0.5.1-2.el8.s390x.rpmYBaha-0.5.1-2.el8.x86_64.rpmBaha-debugsource-0.5.1-2.el8.x86_64.rpmBaha-debuginfo-0.5.1-2.el8.x86_64.rpm YBaha-0.5.1-2.el8.src.rpmYBaha-0.5.1-2.el8.aarch64.rpmBaha-debugsource-0.5.1-2.el8.aarch64.rpmBaha-debuginfo-0.5.1-2.el8.aarch64.rpmYBaha-0.5.1-2.el8.ppc64le.rpmBaha-debugsource-0.5.1-2.el8.ppc64le.rpmBaha-debuginfo-0.5.1-2.el8.ppc64le.rpmYBaha-0.5.1-2.el8.s390x.rpmBaha-debugsource-0.5.1-2.el8.s390x.rpmBaha-debuginfo-0.5.1-2.el8.s390x.rpmYBaha-0.5.1-2.el8.x86_64.rpmBaha-debugsource-0.5.1-2.el8.x86_64.rpmBaha-debuginfo-0.5.1-2.el8.x86_64.rpmz7fBBBBBBBBBBBBBBBBBBBBBBBBenhancementvnstat-2.9-2.el8&https://bugzilla.redhat.com/show_bug.cgi?id=20442242044224vnstat-2.9 is available~1vnstat-2.9-2.el8.src.rpm~1vnstat-2.9-2.el8.aarch64.rpms1vnstat-vnstati-2.9-2.el8.aarch64.rpmr1vnstat-debugsource-2.9-2.el8.aarch64.rpmq1vnstat-debuginfo-2.9-2.el8.aarch64.rpmt1vnstat-vnstati-debuginfo-2.9-2.el8.aarch64.rpm~1vnstat-2.9-2.el8.ppc64le.rpms1vnstat-vnstati-2.9-2.el8.ppc64le.rpmr1vnstat-debugsource-2.9-2.el8.ppc64le.rpmq1vnstat-debuginfo-2.9-2.el8.ppc64le.rpmt1vnstat-vnstati-debuginfo-2.9-2.el8.ppc64le.rpm~1vnstat-2.9-2.el8.s390x.rpms1vnstat-vnstati-2.9-2.el8.s390x.rpmr1vnstat-debugsource-2.9-2.el8.s390x.rpmq1vnstat-debuginfo-2.9-2.el8.s390x.rpmt1vnstat-vnstati-debuginfo-2.9-2.el8.s390x.rpm~1vnstat-2.9-2.el8.x86_64.rpms1vnstat-vnstati-2.9-2.el8.x86_64.rpmr1vnstat-debugsource-2.9-2.el8.x86_64.rpmq1vnstat-debuginfo-2.9-2.el8.x86_64.rpmt1vnstat-vnstati-debuginfo-2.9-2.el8.x86_64.rpm~1vnstat-2.9-2.el8.src.rpm~1vnstat-2.9-2.el8.aarch64.rpms1vnstat-vnstati-2.9-2.el8.aarch64.rpmr1vnstat-debugsource-2.9-2.el8.aarch64.rpmq1vnstat-debuginfo-2.9-2.el8.aarch64.rpmt1vnstat-vnstati-debuginfo-2.9-2.el8.aarch64.rpm~1vnstat-2.9-2.el8.ppc64le.rpms1vnstat-vnstati-2.9-2.el8.ppc64le.rpmr1vnstat-debugsource-2.9-2.el8.ppc64le.rpmq1vnstat-debuginfo-2.9-2.el8.ppc64le.rpmt1vnstat-vnstati-debuginfo-2.9-2.el8.ppc64le.rpm~1vnstat-2.9-2.el8.s390x.rpms1vnstat-vnstati-2.9-2.el8.s390x.rpmr1vnstat-debugsource-2.9-2.el8.s390x.rpmq1vnstat-debuginfo-2.9-2.el8.s390x.rpmt1vnstat-vnstati-debuginfo-2.9-2.el8.s390x.rpm~1vnstat-2.9-2.el8.x86_64.rpms1vnstat-vnstati-2.9-2.el8.x86_64.rpmr1vnstat-debugsource-2.9-2.el8.x86_64.rpmq1vnstat-debuginfo-2.9-2.el8.x86_64.rpmt1vnstat-vnstati-debuginfo-2.9-2.el8.x86_64.rpm iABBBBBBBBBBBBBBBBnewpackagerust-zram-generator-1.1.2-2.el8@ I3rust-zram-generator-1.1.2-2.el8.src.rpmX3zram-generator-1.1.2-2.el8.aarch64.rpmv3zram-generator-defaults-1.1.2-2.el8.noarch.rpmE3rust-zram-generator-debugsource-1.1.2-2.el8.aarch64.rpmY3zram-generator-debuginfo-1.1.2-2.el8.aarch64.rpmX3zram-generator-1.1.2-2.el8.ppc64le.rpmE3rust-zram-generator-debugsource-1.1.2-2.el8.ppc64le.rpmY3zram-generator-debuginfo-1.1.2-2.el8.ppc64le.rpmX3zram-generator-1.1.2-2.el8.s390x.rpmE3rust-zram-generator-debugsource-1.1.2-2.el8.s390x.rpmY3zram-generator-debuginfo-1.1.2-2.el8.s390x.rpmX3zram-generator-1.1.2-2.el8.x86_64.rpmE3rust-zram-generator-debugsource-1.1.2-2.el8.x86_64.rpmY3zram-generator-debuginfo-1.1.2-2.el8.x86_64.rpmI3rust-zram-generator-1.1.2-2.el8.src.rpmX3zram-generator-1.1.2-2.el8.aarch64.rpmv3zram-generator-defaults-1.1.2-2.el8.noarch.rpmE3rust-zram-generator-debugsource-1.1.2-2.el8.aarch64.rpmY3zram-generator-debuginfo-1.1.2-2.el8.aarch64.rpmX3zram-generator-1.1.2-2.el8.ppc64le.rpmE3rust-zram-generator-debugsource-1.1.2-2.el8.ppc64le.rpmY3zram-generator-debuginfo-1.1.2-2.el8.ppc64le.rpmX3zram-generator-1.1.2-2.el8.s390x.rpmE3rust-zram-generator-debugsource-1.1.2-2.el8.s390x.rpmY3zram-generator-debuginfo-1.1.2-2.el8.s390x.rpmX3zram-generator-1.1.2-2.el8.x86_64.rpmE3rust-zram-generator-debugsource-1.1.2-2.el8.x86_64.rpmY3zram-generator-debuginfo-1.1.2-2.el8.x86_64.rpmtG3TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesmp_utils-0.99-5.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=20585752058575Please branch and build smp_utils in epel8Tsmp_utils-0.99-5.el8.src.rpmTsmp_utils-0.99-5.el8.aarch64.rpmYsmp_utils-libs-0.99-5.el8.aarch64.rpmXsmp_utils-devel-0.99-5.el8.aarch64.rpmWsmp_utils-debugsource-0.99-5.el8.aarch64.rpmVsmp_utils-debuginfo-0.99-5.el8.aarch64.rpmZsmp_utils-libs-debuginfo-0.99-5.el8.aarch64.rpmTsmp_utils-0.99-5.el8.ppc64le.rpmYsmp_utils-libs-0.99-5.el8.ppc64le.rpmXsmp_utils-devel-0.99-5.el8.ppc64le.rpmWsmp_utils-debugsource-0.99-5.el8.ppc64le.rpmVsmp_utils-debuginfo-0.99-5.el8.ppc64le.rpmZsmp_utils-libs-debuginfo-0.99-5.el8.ppc64le.rpmTsmp_utils-0.99-5.el8.s390x.rpmYsmp_utils-libs-0.99-5.el8.s390x.rpmXsmp_utils-devel-0.99-5.el8.s390x.rpmWsmp_utils-debugsource-0.99-5.el8.s390x.rpmVsmp_utils-debuginfo-0.99-5.el8.s390x.rpmZsmp_utils-libs-debuginfo-0.99-5.el8.s390x.rpmTsmp_utils-0.99-5.el8.x86_64.rpmYsmp_utils-libs-0.99-5.el8.x86_64.rpmXsmp_utils-devel-0.99-5.el8.x86_64.rpmWsmp_utils-debugsource-0.99-5.el8.x86_64.rpmVsmp_utils-debuginfo-0.99-5.el8.x86_64.rpmZsmp_utils-libs-debuginfo-0.99-5.el8.x86_64.rpmTsmp_utils-0.99-5.el8.src.rpmTsmp_utils-0.99-5.el8.aarch64.rpmYsmp_utils-libs-0.99-5.el8.aarch64.rpmXsmp_utils-devel-0.99-5.el8.aarch64.rpmWsmp_utils-debugsource-0.99-5.el8.aarch64.rpmVsmp_utils-debuginfo-0.99-5.el8.aarch64.rpmZsmp_utils-libs-debuginfo-0.99-5.el8.aarch64.rpmTsmp_utils-0.99-5.el8.ppc64le.rpmYsmp_utils-libs-0.99-5.el8.ppc64le.rpmXsmp_utils-devel-0.99-5.el8.ppc64le.rpmWsmp_utils-debugsource-0.99-5.el8.ppc64le.rpmVsmp_utils-debuginfo-0.99-5.el8.ppc64le.rpmZsmp_utils-libs-debuginfo-0.99-5.el8.ppc64le.rpmTsmp_utils-0.99-5.el8.s390x.rpmYsmp_utils-libs-0.99-5.el8.s390x.rpmXsmp_utils-devel-0.99-5.el8.s390x.rpmWsmp_utils-debugsource-0.99-5.el8.s390x.rpmVsmp_utils-debuginfo-0.99-5.el8.s390x.rpmZsmp_utils-libs-debuginfo-0.99-5.el8.s390x.rpmTsmp_utils-0.99-5.el8.x86_64.rpmYsmp_utils-libs-0.99-5.el8.x86_64.rpmXsmp_utils-devel-0.99-5.el8.x86_64.rpmWsmp_utils-debugsource-0.99-5.el8.x86_64.rpmVsmp_utils-debuginfo-0.99-5.el8.x86_64.rpmZsmp_utils-libs-debuginfo-0.99-5.el8.x86_64.rpmTFtBBBBBBBBBBBBBBnewpackagetcpflow-1.6.1-3.el8b'https://bugzilla.redhat.com/show_bug.cgi?id=20424712042471Request to add tcpflow package to EPEL 8 tcpflow-1.6.1-3.el8.src.rpmtcpflow-1.6.1-3.el8.aarch64.rpmtcpflow-debugsource-1.6.1-3.el8.aarch64.rpmtcpflow-debuginfo-1.6.1-3.el8.aarch64.rpmtcpflow-1.6.1-3.el8.ppc64le.rpmtcpflow-debugsource-1.6.1-3.el8.ppc64le.rpmtcpflow-debuginfo-1.6.1-3.el8.ppc64le.rpmtcpflow-1.6.1-3.el8.s390x.rpmtcpflow-debugsource-1.6.1-3.el8.s390x.rpmtcpflow-debuginfo-1.6.1-3.el8.s390x.rpmtcpflow-1.6.1-3.el8.x86_64.rpmtcpflow-debugsource-1.6.1-3.el8.x86_64.rpmtcpflow-debuginfo-1.6.1-3.el8.x86_64.rpm tcpflow-1.6.1-3.el8.src.rpmtcpflow-1.6.1-3.el8.aarch64.rpmtcpflow-debugsource-1.6.1-3.el8.aarch64.rpmtcpflow-debuginfo-1.6.1-3.el8.aarch64.rpmtcpflow-1.6.1-3.el8.ppc64le.rpmtcpflow-debugsource-1.6.1-3.el8.ppc64le.rpmtcpflow-debuginfo-1.6.1-3.el8.ppc64le.rpmtcpflow-1.6.1-3.el8.s390x.rpmtcpflow-debugsource-1.6.1-3.el8.s390x.rpmtcpflow-debuginfo-1.6.1-3.el8.s390x.rpmtcpflow-1.6.1-3.el8.x86_64.rpmtcpflow-debugsource-1.6.1-3.el8.x86_64.rpmtcpflow-debuginfo-1.6.1-3.el8.x86_64.rpmV] EBBBenhancementfedora-messaging-3.0.0-1.el8 :38fedora-messaging-3.0.0-1.el8.src.rpm38fedora-messaging-3.0.0-1.el8.noarch.rpm08python3-fedora-messaging-3.0.0-1.el8.noarch.rpm;8fedora-messaging-doc-3.0.0-1.el8.noarch.rpm38fedora-messaging-3.0.0-1.el8.src.rpm38fedora-messaging-3.0.0-1.el8.noarch.rpm08python3-fedora-messaging-3.0.0-1.el8.noarch.rpm;8fedora-messaging-doc-3.0.0-1.el8.noarch.rpmNhKBbugfixedg-mkgridmap-4.0.4-9.el8C edg-mkgridmap-4.0.4-9.el8.src.rpm edg-mkgridmap-4.0.4-9.el8.noarch.rpm edg-mkgridmap-4.0.4-9.el8.src.rpm edg-mkgridmap-4.0.4-9.el8.noarch.rpmZVOBnewpackageperl-LockFile-Simple-0.208-17.el86]8https://bugzilla.redhat.com/show_bug.cgi?id=17658861765886Please provide EPEL8 package5perl-LockFile-Simple-0.208-17.el8.src.rpm5perl-LockFile-Simple-0.208-17.el8.noarch.rpm5perl-LockFile-Simple-0.208-17.el8.src.rpm5perl-LockFile-Simple-0.208-17.el8.noarch.rpmGdSBenhancementphp-pear-Net-SMTP-1.9.0-1.el8IHphp-pear-Net-SMTP-1.9.0-1.el8.src.rpmHphp-pear-Net-SMTP-1.9.0-1.el8.noarch.rpmHphp-pear-Net-SMTP-1.9.0-1.el8.src.rpmHphp-pear-Net-SMTP-1.9.0-1.el8.noarch.rpm=JWBenhancementvim-devicons-0.11.0-10.20221001git71f239a.15.el8^ cvim-devicons-0.11.0-10.20221001git71f239a.15.el8.src.rpm cvim-devicons-0.11.0-10.20221001git71f239a.15.el8.noarch.rpm cvim-devicons-0.11.0-10.20221001git71f239a.15.el8.src.rpm cvim-devicons-0.11.0-10.20221001git71f239a.15.el8.noarch.rpmݓty;[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlutok-0.4-26.el8qBhttps://bugzilla.redhat.com/show_bug.cgi?id=22685702268570lutok: please create epel{7,8,9} branchesKJlutok-0.4-26.el8.src.rpmKJlutok-0.4-26.el8.aarch64.rpmJlutok-debugsource-0.4-26.el8.aarch64.rpm Jlutok-devel-0.4-26.el8.aarch64.rpmJlutok-doc-0.4-26.el8.noarch.rpm!Jlutok-tests-0.4-26.el8.aarch64.rpmJlutok-debuginfo-0.4-26.el8.aarch64.rpm"Jlutok-tests-debuginfo-0.4-26.el8.aarch64.rpmKJlutok-0.4-26.el8.ppc64le.rpmJlutok-debugsource-0.4-26.el8.ppc64le.rpm Jlutok-devel-0.4-26.el8.ppc64le.rpm!Jlutok-tests-0.4-26.el8.ppc64le.rpmJlutok-debuginfo-0.4-26.el8.ppc64le.rpm"Jlutok-tests-debuginfo-0.4-26.el8.ppc64le.rpmKJlutok-0.4-26.el8.s390x.rpmJlutok-debugsource-0.4-26.el8.s390x.rpm Jlutok-devel-0.4-26.el8.s390x.rpm!Jlutok-tests-0.4-26.el8.s390x.rpmJlutok-debuginfo-0.4-26.el8.s390x.rpm"Jlutok-tests-debuginfo-0.4-26.el8.s390x.rpmKJlutok-0.4-26.el8.x86_64.rpmJlutok-debugsource-0.4-26.el8.x86_64.rpm Jlutok-devel-0.4-26.el8.x86_64.rpm!Jlutok-tests-0.4-26.el8.x86_64.rpmJlutok-debuginfo-0.4-26.el8.x86_64.rpm"Jlutok-tests-debuginfo-0.4-26.el8.x86_64.rpmKJlutok-0.4-26.el8.src.rpmKJlutok-0.4-26.el8.aarch64.rpmJlutok-debugsource-0.4-26.el8.aarch64.rpm Jlutok-devel-0.4-26.el8.aarch64.rpmJlutok-doc-0.4-26.el8.noarch.rpm!Jlutok-tests-0.4-26.el8.aarch64.rpmJlutok-debuginfo-0.4-26.el8.aarch64.rpm"Jlutok-tests-debuginfo-0.4-26.el8.aarch64.rpmKJlutok-0.4-26.el8.ppc64le.rpmJlutok-debugsource-0.4-26.el8.ppc64le.rpm Jlutok-devel-0.4-26.el8.ppc64le.rpm!Jlutok-tests-0.4-26.el8.ppc64le.rpmJlutok-debuginfo-0.4-26.el8.ppc64le.rpm"Jlutok-tests-debuginfo-0.4-26.el8.ppc64le.rpmKJlutok-0.4-26.el8.s390x.rpmJlutok-debugsource-0.4-26.el8.s390x.rpm Jlutok-devel-0.4-26.el8.s390x.rpm!Jlutok-tests-0.4-26.el8.s390x.rpmJlutok-debuginfo-0.4-26.el8.s390x.rpm"Jlutok-tests-debuginfo-0.4-26.el8.s390x.rpmKJlutok-0.4-26.el8.x86_64.rpmJlutok-debugsource-0.4-26.el8.x86_64.rpm Jlutok-devel-0.4-26.el8.x86_64.rpm!Jlutok-tests-0.4-26.el8.x86_64.rpmJlutok-debuginfo-0.4-26.el8.x86_64.rpm"Jlutok-tests-debuginfo-0.4-26.el8.x86_64.rpmz|BBBBBBBBBBBBBBBBBBBBBBBBnewpackagetolua++-1.0.93-35.el83#https://bugzilla.redhat.com/show_bug.cgi?id=21116542111654Please branch and build tolua++ in epel8https://bugzilla.redhat.com/show_bug.cgi?id=21116552111655Please branch and build tolua++ in epel9;3tolua++-1.0.93-35.el8.src.rpm;3tolua++-1.0.93-35.el8.aarch64.rpmu3tolua++-devel-1.0.93-35.el8.aarch64.rpmt3tolua++-debugsource-1.0.93-35.el8.aarch64.rpms3tolua++-debuginfo-1.0.93-35.el8.aarch64.rpmv3tolua++-devel-debuginfo-1.0.93-35.el8.aarch64.rpm;3tolua++-1.0.93-35.el8.ppc64le.rpmu3tolua++-devel-1.0.93-35.el8.ppc64le.rpmt3tolua++-debugsource-1.0.93-35.el8.ppc64le.rpms3tolua++-debuginfo-1.0.93-35.el8.ppc64le.rpmv3tolua++-devel-debuginfo-1.0.93-35.el8.ppc64le.rpm;3tolua++-1.0.93-35.el8.s390x.rpmu3tolua++-devel-1.0.93-35.el8.s390x.rpmt3tolua++-debugsource-1.0.93-35.el8.s390x.rpms3tolua++-debuginfo-1.0.93-35.el8.s390x.rpmv3tolua++-devel-debuginfo-1.0.93-35.el8.s390x.rpm;3tolua++-1.0.93-35.el8.x86_64.rpmu3tolua++-devel-1.0.93-35.el8.x86_64.rpmt3tolua++-debugsource-1.0.93-35.el8.x86_64.rpms3tolua++-debuginfo-1.0.93-35.el8.x86_64.rpmv3tolua++-devel-debuginfo-1.0.93-35.el8.x86_64.rpm;3tolua++-1.0.93-35.el8.src.rpm;3tolua++-1.0.93-35.el8.aarch64.rpmu3tolua++-devel-1.0.93-35.el8.aarch64.rpmt3tolua++-debugsource-1.0.93-35.el8.aarch64.rpms3tolua++-debuginfo-1.0.93-35.el8.aarch64.rpmv3tolua++-devel-debuginfo-1.0.93-35.el8.aarch64.rpm;3tolua++-1.0.93-35.el8.ppc64le.rpmu3tolua++-devel-1.0.93-35.el8.ppc64le.rpmt3tolua++-debugsource-1.0.93-35.el8.ppc64le.rpms3tolua++-debuginfo-1.0.93-35.el8.ppc64le.rpmv3tolua++-devel-debuginfo-1.0.93-35.el8.ppc64le.rpm;3tolua++-1.0.93-35.el8.s390x.rpmu3tolua++-devel-1.0.93-35.el8.s390x.rpmt3tolua++-debugsource-1.0.93-35.el8.s390x.rpms3tolua++-debuginfo-1.0.93-35.el8.s390x.rpmv3tolua++-devel-debuginfo-1.0.93-35.el8.s390x.rpm;3tolua++-1.0.93-35.el8.x86_64.rpmu3tolua++-devel-1.0.93-35.el8.x86_64.rpmt3tolua++-debugsource-1.0.93-35.el8.x86_64.rpms3tolua++-debuginfo-1.0.93-35.el8.x86_64.rpmv3tolua++-devel-debuginfo-1.0.93-35.el8.x86_64.rpm 'WBBBBBBBBBBBBBBsecuritygnupg1-1.4.23-15.el8V https://bugzilla.redhat.com/show_bug.cgi?id=21028682102868CVE-2022-34903 gpg: Signature spoofing via status line injectionhttps://bugzilla.redhat.com/show_bug.cgi?id=21084442108444CVE-2022-34903 gnupg1: gpg: Signature spoofing via status line injection [epel-all] 7gnupg1-1.4.23-15.el8.src.rpm7gnupg1-1.4.23-15.el8.aarch64.rpm4gnupg1-debugsource-1.4.23-15.el8.aarch64.rpm3gnupg1-debuginfo-1.4.23-15.el8.aarch64.rpm7gnupg1-1.4.23-15.el8.ppc64le.rpm4gnupg1-debugsource-1.4.23-15.el8.ppc64le.rpm3gnupg1-debuginfo-1.4.23-15.el8.ppc64le.rpm7gnupg1-1.4.23-15.el8.s390x.rpm4gnupg1-debugsource-1.4.23-15.el8.s390x.rpm3gnupg1-debuginfo-1.4.23-15.el8.s390x.rpm7gnupg1-1.4.23-15.el8.x86_64.rpm4gnupg1-debugsource-1.4.23-15.el8.x86_64.rpm3gnupg1-debuginfo-1.4.23-15.el8.x86_64.rpm 7gnupg1-1.4.23-15.el8.src.rpm7gnupg1-1.4.23-15.el8.aarch64.rpm4gnupg1-debugsource-1.4.23-15.el8.aarch64.rpm3gnupg1-debuginfo-1.4.23-15.el8.aarch64.rpm7gnupg1-1.4.23-15.el8.ppc64le.rpm4gnupg1-debugsource-1.4.23-15.el8.ppc64le.rpm3gnupg1-debuginfo-1.4.23-15.el8.ppc64le.rpm7gnupg1-1.4.23-15.el8.s390x.rpm4gnupg1-debugsource-1.4.23-15.el8.s390x.rpm3gnupg1-debuginfo-1.4.23-15.el8.s390x.rpm7gnupg1-1.4.23-15.el8.x86_64.rpm4gnupg1-debugsource-1.4.23-15.el8.x86_64.rpm3gnupg1-debuginfo-1.4.23-15.el8.x86_64.rpm06hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegeany-1.38-1.el8vHhttps://bugzilla.redhat.com/show_bug.cgi?id=20292102029210Please branch and build geany for epel9+0geany-1.38-1.el8.src.rpm+0geany-1.38-1.el8.aarch64.rpm:0geany-libgeany-1.38-1.el8.aarch64.rpm90geany-devel-1.38-1.el8.aarch64.rpm80geany-debugsource-1.38-1.el8.aarch64.rpm70geany-debuginfo-1.38-1.el8.aarch64.rpm;0geany-libgeany-debuginfo-1.38-1.el8.aarch64.rpm+0geany-1.38-1.el8.ppc64le.rpm:0geany-libgeany-1.38-1.el8.ppc64le.rpm90geany-devel-1.38-1.el8.ppc64le.rpm80geany-debugsource-1.38-1.el8.ppc64le.rpm70geany-debuginfo-1.38-1.el8.ppc64le.rpm;0geany-libgeany-debuginfo-1.38-1.el8.ppc64le.rpm+0geany-1.38-1.el8.s390x.rpm:0geany-libgeany-1.38-1.el8.s390x.rpm90geany-devel-1.38-1.el8.s390x.rpm80geany-debugsource-1.38-1.el8.s390x.rpm70geany-debuginfo-1.38-1.el8.s390x.rpm;0geany-libgeany-debuginfo-1.38-1.el8.s390x.rpm+0geany-1.38-1.el8.x86_64.rpm:0geany-libgeany-1.38-1.el8.x86_64.rpm90geany-devel-1.38-1.el8.x86_64.rpm80geany-debugsource-1.38-1.el8.x86_64.rpm70geany-debuginfo-1.38-1.el8.x86_64.rpm;0geany-libgeany-debuginfo-1.38-1.el8.x86_64.rpm+0geany-1.38-1.el8.src.rpm+0geany-1.38-1.el8.aarch64.rpm:0geany-libgeany-1.38-1.el8.aarch64.rpm90geany-devel-1.38-1.el8.aarch64.rpm80geany-debugsource-1.38-1.el8.aarch64.rpm70geany-debuginfo-1.38-1.el8.aarch64.rpm;0geany-libgeany-debuginfo-1.38-1.el8.aarch64.rpm+0geany-1.38-1.el8.ppc64le.rpm:0geany-libgeany-1.38-1.el8.ppc64le.rpm90geany-devel-1.38-1.el8.ppc64le.rpm80geany-debugsource-1.38-1.el8.ppc64le.rpm70geany-debuginfo-1.38-1.el8.ppc64le.rpm;0geany-libgeany-debuginfo-1.38-1.el8.ppc64le.rpm+0geany-1.38-1.el8.s390x.rpm:0geany-libgeany-1.38-1.el8.s390x.rpm90geany-devel-1.38-1.el8.s390x.rpm80geany-debugsource-1.38-1.el8.s390x.rpm70geany-debuginfo-1.38-1.el8.s390x.rpm;0geany-libgeany-debuginfo-1.38-1.el8.s390x.rpm+0geany-1.38-1.el8.x86_64.rpm:0geany-libgeany-1.38-1.el8.x86_64.rpm90geany-devel-1.38-1.el8.x86_64.rpm80geany-debugsource-1.38-1.el8.x86_64.rpm70geany-debuginfo-1.38-1.el8.x86_64.rpm;0geany-libgeany-debuginfo-1.38-1.el8.x86_64.rpm6* HBbugfixpython-TestSlide-2.7.0-2.el8>@https://bugzilla.redhat.com/show_bug.cgi?id=20732462073246python-TestSlide: FTI on epel8*epython-TestSlide-2.7.0-2.el8.src.rpm epython3-testslide-2.7.0-2.el8.noarch.rpm*epython-TestSlide-2.7.0-2.el8.src.rpm epython3-testslide-2.7.0-2.el8.noarch.rpmtfLBBBBBBBBBBBnewpackageheaptrack-1.2.0-7.el8~https://bugzilla.redhat.com/show_bug.cgi?id=19897551989755Please branch and build heaptrack for EPEL8 and EPEL9 s heaptrack-1.2.0-7.el8.src.rpms heaptrack-1.2.0-7.el8.aarch64.rpm( heaptrack-debugsource-1.2.0-7.el8.aarch64.rpm' heaptrack-debuginfo-1.2.0-7.el8.aarch64.rpms heaptrack-1.2.0-7.el8.ppc64le.rpm( heaptrack-debugsource-1.2.0-7.el8.ppc64le.rpm' heaptrack-debuginfo-1.2.0-7.el8.ppc64le.rpms heaptrack-1.2.0-7.el8.x86_64.rpm( heaptrack-debugsource-1.2.0-7.el8.x86_64.rpm' heaptrack-debuginfo-1.2.0-7.el8.x86_64.rpm s heaptrack-1.2.0-7.el8.src.rpms heaptrack-1.2.0-7.el8.aarch64.rpm( heaptrack-debugsource-1.2.0-7.el8.aarch64.rpm' heaptrack-debuginfo-1.2.0-7.el8.aarch64.rpms heaptrack-1.2.0-7.el8.ppc64le.rpm( heaptrack-debugsource-1.2.0-7.el8.ppc64le.rpm' heaptrack-debuginfo-1.2.0-7.el8.ppc64le.rpms heaptrack-1.2.0-7.el8.x86_64.rpm( heaptrack-debugsource-1.2.0-7.el8.x86_64.rpm' heaptrack-debuginfo-1.2.0-7.el8.x86_64.rpmT#ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-matplotlib-3.0.3-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=19554881955488Please provide wx backend for matplotlib available in EPEL 8/.|python-matplotlib-3.0.3-4.el8.src.rpmA|python3-matplotlib-data-3.0.3-4.el8.noarch.rpmB|python3-matplotlib-data-fonts-3.0.3-4.el8.noarch.rpml|python3-matplotlib-3.0.3-4.el8.aarch64.rpmp|python3-matplotlib-qt5-3.0.3-4.el8.aarch64.rpmo|python3-matplotlib-gtk3-3.0.3-4.el8.aarch64.rpmr|python3-matplotlib-tk-3.0.3-4.el8.aarch64.rpmt|python3-matplotlib-wx-3.0.3-4.el8.aarch64.rpmn|python3-matplotlib-doc-3.0.3-4.el8.aarch64.rpmq|python3-matplotlib-test-data-3.0.3-4.el8.aarch64.rpm.|python-matplotlib-debugsource-3.0.3-4.el8.aarch64.rpm-|python-matplotlib-debuginfo-3.0.3-4.el8.aarch64.rpmm|python3-matplotlib-debuginfo-3.0.3-4.el8.aarch64.rpms|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.aarch64.rpml|python3-matplotlib-3.0.3-4.el8.ppc64le.rpmp|python3-matplotlib-qt5-3.0.3-4.el8.ppc64le.rpmo|python3-matplotlib-gtk3-3.0.3-4.el8.ppc64le.rpmr|python3-matplotlib-tk-3.0.3-4.el8.ppc64le.rpmt|python3-matplotlib-wx-3.0.3-4.el8.ppc64le.rpmn|python3-matplotlib-doc-3.0.3-4.el8.ppc64le.rpmq|python3-matplotlib-test-data-3.0.3-4.el8.ppc64le.rpm.|python-matplotlib-debugsource-3.0.3-4.el8.ppc64le.rpm-|python-matplotlib-debuginfo-3.0.3-4.el8.ppc64le.rpmm|python3-matplotlib-debuginfo-3.0.3-4.el8.ppc64le.rpms|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.ppc64le.rpml|python3-matplotlib-3.0.3-4.el8.s390x.rpmp|python3-matplotlib-qt5-3.0.3-4.el8.s390x.rpmo|python3-matplotlib-gtk3-3.0.3-4.el8.s390x.rpmr|python3-matplotlib-tk-3.0.3-4.el8.s390x.rpmt|python3-matplotlib-wx-3.0.3-4.el8.s390x.rpmn|python3-matplotlib-doc-3.0.3-4.el8.s390x.rpmq|python3-matplotlib-test-data-3.0.3-4.el8.s390x.rpm.|python-matplotlib-debugsource-3.0.3-4.el8.s390x.rpm-|python-matplotlib-debuginfo-3.0.3-4.el8.s390x.rpmm|python3-matplotlib-debuginfo-3.0.3-4.el8.s390x.rpms|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.s390x.rpml|python3-matplotlib-3.0.3-4.el8.x86_64.rpmp|python3-matplotlib-qt5-3.0.3-4.el8.x86_64.rpmo|python3-matplotlib-gtk3-3.0.3-4.el8.x86_64.rpmr|python3-matplotlib-tk-3.0.3-4.el8.x86_64.rpmt|python3-matplotlib-wx-3.0.3-4.el8.x86_64.rpmn|python3-matplotlib-doc-3.0.3-4.el8.x86_64.rpmq|python3-matplotlib-test-data-3.0.3-4.el8.x86_64.rpm.|python-matplotlib-debugsource-3.0.3-4.el8.x86_64.rpm-|python-matplotlib-debuginfo-3.0.3-4.el8.x86_64.rpmm|python3-matplotlib-debuginfo-3.0.3-4.el8.x86_64.rpms|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.x86_64.rpm/.|python-matplotlib-3.0.3-4.el8.src.rpmA|python3-matplotlib-data-3.0.3-4.el8.noarch.rpmB|python3-matplotlib-data-fonts-3.0.3-4.el8.noarch.rpml|python3-matplotlib-3.0.3-4.el8.aarch64.rpmp|python3-matplotlib-qt5-3.0.3-4.el8.aarch64.rpmo|python3-matplotlib-gtk3-3.0.3-4.el8.aarch64.rpmr|python3-matplotlib-tk-3.0.3-4.el8.aarch64.rpmt|python3-matplotlib-wx-3.0.3-4.el8.aarch64.rpmn|python3-matplotlib-doc-3.0.3-4.el8.aarch64.rpmq|python3-matplotlib-test-data-3.0.3-4.el8.aarch64.rpm.|python-matplotlib-debugsource-3.0.3-4.el8.aarch64.rpm-|python-matplotlib-debuginfo-3.0.3-4.el8.aarch64.rpmm|python3-matplotlib-debuginfo-3.0.3-4.el8.aarch64.rpms|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.aarch64.rpml|python3-matplotlib-3.0.3-4.el8.ppc64le.rpmp|python3-matplotlib-qt5-3.0.3-4.el8.ppc64le.rpmo|python3-matplotlib-gtk3-3.0.3-4.el8.ppc64le.rpmr|python3-matplotlib-tk-3.0.3-4.el8.ppc64le.rpmt|python3-matplotlib-wx-3.0.3-4.el8.ppc64le.rpmn|python3-matplotlib-doc-3.0.3-4.el8.ppc64le.rpmq|python3-matplotlib-test-data-3.0.3-4.el8.ppc64le.rpm.|python-matplotlib-debugsource-3.0.3-4.el8.ppc64le.rpm-|python-matplotlib-debuginfo-3.0.3-4.el8.ppc64le.rpmm|python3-matplotlib-debuginfo-3.0.3-4.el8.ppc64le.rpms|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.ppc64le.rpml|python3-matplotlib-3.0.3-4.el8.s390x.rpmp|python3-matplotlib-qt5-3.0.3-4.el8.s390x.rpmo|python3-matplotlib-gtk3-3.0.3-4.el8.s390x.rpmr|python3-matplotlib-tk-3.0.3-4.el8.s390x.rpmt|python3-matplotlib-wx-3.0.3-4.el8.s390x.rpmn|python3-matplotlib-doc-3.0.3-4.el8.s390x.rpmq|python3-matplotlib-test-data-3.0.3-4.el8.s390x.rpm.|python-matplotlib-debugsource-3.0.3-4.el8.s390x.rpm-|python-matplotlib-debuginfo-3.0.3-4.el8.s390x.rpmm|python3-matplotlib-debuginfo-3.0.3-4.el8.s390x.rpms|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.s390x.rpml|python3-matplotlib-3.0.3-4.el8.x86_64.rpmp|python3-matplotlib-qt5-3.0.3-4.el8.x86_64.rpmo|python3-matplotlib-gtk3-3.0.3-4.el8.x86_64.rpmr|python3-matplotlib-tk-3.0.3-4.el8.x86_64.rpmt|python3-matplotlib-wx-3.0.3-4.el8.x86_64.rpmn|python3-matplotlib-doc-3.0.3-4.el8.x86_64.rpmq|python3-matplotlib-test-data-3.0.3-4.el8.x86_64.rpm.|python-matplotlib-debugsource-3.0.3-4.el8.x86_64.rpm-|python-matplotlib-debuginfo-3.0.3-4.el8.x86_64.rpmm|python3-matplotlib-debuginfo-3.0.3-4.el8.x86_64.rpms|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.x86_64.rpmVVBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcertbot-1.22.0-1.el8 python-acme-1.22.0-1.el8 python-certbot-apache-1.22.0-1.el8 python-certbot-dns-cloudflare-1.22.0-1.el8 python-certbot-dns-cloudxns-1.22.0-1.el8 python-certbot-dns-digitalocean-1.22.0-1.el8 python-certbot-dns-dnsimple-1.22.0-1.el8 python-certbot-dns-dnsmadeeasy-1.22.0-1.el8 python-certbot-dns-gehirn-1.22.0-1.el8 python-certbot-dns-google-1.22.0-1.el8 python-certbot-dns-linode-1.22.0-1.el8 python-certbot-dns-luadns-1.22.0-1.el8 python-certbot-dns-nsone-1.22.0-1.el8 python-certbot-dns-ovh-1.22.0-1.el8 python-certbot-dns-rfc2136-1.22.0-1.el8 python-certbot-dns-route53-1.22.0-1.el8 python-certbot-dns-sakuracloud-1.22.0-1.el8 python-certbot-nginx-1.22.0-1.el86$/Tcertbot-1.22.0-1.el8.src.rpmTcertbot-1.22.0-1.el8.noarch.rpmpython3-certbot-1.22.0-1.el8.noarch.rpmpython-acme-1.22.0-1.el8.src.rpmHpython3-acme-1.22.0-1.el8.noarch.rpmpython-certbot-apache-1.22.0-1.el8.src.rpmpython3-certbot-apache-1.22.0-1.el8.noarch.rpmpython-certbot-dns-cloudflare-1.22.0-1.el8.src.rpmpython3-certbot-dns-cloudflare-1.22.0-1.el8.noarch.rpm:python-certbot-dns-cloudflare-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-cloudxns-1.22.0-1.el8.src.rpmpython3-certbot-dns-cloudxns-1.22.0-1.el8.noarch.rpm;python-certbot-dns-cloudxns-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-digitalocean-1.22.0-1.el8.src.rpmpython3-certbot-dns-digitalocean-1.22.0-1.el8.noarch.rpmpython-certbot-dns-dnsimple-1.22.0-1.el8.src.rpmpython3-certbot-dns-dnsimple-1.22.0-1.el8.noarch.rpm<python-certbot-dns-dnsimple-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-dnsmadeeasy-1.22.0-1.el8.src.rpmpython3-certbot-dns-dnsmadeeasy-1.22.0-1.el8.noarch.rpm=python-certbot-dns-dnsmadeeasy-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-gehirn-1.22.0-1.el8.src.rpmpython3-certbot-dns-gehirn-1.22.0-1.el8.noarch.rpm>python-certbot-dns-gehirn-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-google-1.22.0-1.el8.src.rpmpython3-certbot-dns-google-1.22.0-1.el8.noarch.rpmpython-certbot-dns-linode-1.22.0-1.el8.src.rpmpython3-certbot-dns-linode-1.22.0-1.el8.noarch.rpm?python-certbot-dns-linode-doc-1.22.0-1.el8.noarch.rpm python-certbot-dns-luadns-1.22.0-1.el8.src.rpmpython3-certbot-dns-luadns-1.22.0-1.el8.noarch.rpm@python-certbot-dns-luadns-doc-1.22.0-1.el8.noarch.rpm!python-certbot-dns-nsone-1.22.0-1.el8.src.rpmpython3-certbot-dns-nsone-1.22.0-1.el8.noarch.rpmApython-certbot-dns-nsone-doc-1.22.0-1.el8.noarch.rpm"python-certbot-dns-ovh-1.22.0-1.el8.src.rpmpython3-certbot-dns-ovh-1.22.0-1.el8.noarch.rpmBpython-certbot-dns-ovh-doc-1.22.0-1.el8.noarch.rpm#python-certbot-dns-rfc2136-1.22.0-1.el8.src.rpmpython3-certbot-dns-rfc2136-1.22.0-1.el8.noarch.rpm$python-certbot-dns-route53-1.22.0-1.el8.src.rpm python3-certbot-dns-route53-1.22.0-1.el8.noarch.rpm%python-certbot-dns-sakuracloud-1.22.0-1.el8.src.rpm!python3-certbot-dns-sakuracloud-1.22.0-1.el8.noarch.rpmCpython-certbot-dns-sakuracloud-doc-1.22.0-1.el8.noarch.rpm&python-certbot-nginx-1.22.0-1.el8.src.rpm"python3-certbot-nginx-1.22.0-1.el8.noarch.rpm/Tcertbot-1.22.0-1.el8.src.rpmTcertbot-1.22.0-1.el8.noarch.rpmpython3-certbot-1.22.0-1.el8.noarch.rpmpython-acme-1.22.0-1.el8.src.rpmHpython3-acme-1.22.0-1.el8.noarch.rpmpython-certbot-apache-1.22.0-1.el8.src.rpmpython3-certbot-apache-1.22.0-1.el8.noarch.rpmpython-certbot-dns-cloudflare-1.22.0-1.el8.src.rpmpython3-certbot-dns-cloudflare-1.22.0-1.el8.noarch.rpm:python-certbot-dns-cloudflare-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-cloudxns-1.22.0-1.el8.src.rpmpython3-certbot-dns-cloudxns-1.22.0-1.el8.noarch.rpm;python-certbot-dns-cloudxns-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-digitalocean-1.22.0-1.el8.src.rpmpython3-certbot-dns-digitalocean-1.22.0-1.el8.noarch.rpmpython-certbot-dns-dnsimple-1.22.0-1.el8.src.rpmpython3-certbot-dns-dnsimple-1.22.0-1.el8.noarch.rpm<python-certbot-dns-dnsimple-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-dnsmadeeasy-1.22.0-1.el8.src.rpmpython3-certbot-dns-dnsmadeeasy-1.22.0-1.el8.noarch.rpm=python-certbot-dns-dnsmadeeasy-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-gehirn-1.22.0-1.el8.src.rpmpython3-certbot-dns-gehirn-1.22.0-1.el8.noarch.rpm>python-certbot-dns-gehirn-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-google-1.22.0-1.el8.src.rpmpython3-certbot-dns-google-1.22.0-1.el8.noarch.rpmpython-certbot-dns-linode-1.22.0-1.el8.src.rpmpython3-certbot-dns-linode-1.22.0-1.el8.noarch.rpm?python-certbot-dns-linode-doc-1.22.0-1.el8.noarch.rpm python-certbot-dns-luadns-1.22.0-1.el8.src.rpmpython3-certbot-dns-luadns-1.22.0-1.el8.noarch.rpm@python-certbot-dns-luadns-doc-1.22.0-1.el8.noarch.rpm!python-certbot-dns-nsone-1.22.0-1.el8.src.rpmpython3-certbot-dns-nsone-1.22.0-1.el8.noarch.rpmApython-certbot-dns-nsone-doc-1.22.0-1.el8.noarch.rpm"python-certbot-dns-ovh-1.22.0-1.el8.src.rpmpython3-certbot-dns-ovh-1.22.0-1.el8.noarch.rpmBpython-certbot-dns-ovh-doc-1.22.0-1.el8.noarch.rpm#python-certbot-dns-rfc2136-1.22.0-1.el8.src.rpmpython3-certbot-dns-rfc2136-1.22.0-1.el8.noarch.rpm$python-certbot-dns-route53-1.22.0-1.el8.src.rpm python3-certbot-dns-route53-1.22.0-1.el8.noarch.rpm%python-certbot-dns-sakuracloud-1.22.0-1.el8.src.rpm!python3-certbot-dns-sakuracloud-1.22.0-1.el8.noarch.rpmCpython-certbot-dns-sakuracloud-doc-1.22.0-1.el8.noarch.rpm&python-certbot-nginx-1.22.0-1.el8.src.rpm"python3-certbot-nginx-1.22.0-1.el8.noarch.rpmmXBnewpackageperl-Data-Integer-0.006-7.el85Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17784621778462[RFE] EPEL-8 branch for perl-Data-Integer99perl-Data-Integer-0.006-7.el8.src.rpm99perl-Data-Integer-0.006-7.el8.noarch.rpm99perl-Data-Integer-0.006-7.el8.src.rpm99perl-Data-Integer-0.006-7.el8.noarch.rpmjW9\BBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagempi4py-3.0.2-5.el8ws~mpi4py-3.0.2-5.el8.src.rpm8~mpi4py-debugsource-3.0.2-5.el8.aarch64.rpmH~mpi4py-common-3.0.2-5.el8.noarch.rpm{~python3-mpi4py-openmpi-3.0.2-5.el8.aarch64.rpmy~python3-mpi4py-mpich-3.0.2-5.el8.aarch64.rpmz~python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.aarch64.rpmI~mpi4py-docs-3.0.2-5.el8.noarch.rpm|~python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.aarch64.rpmy~python3-mpi4py-mpich-3.0.2-5.el8.ppc64le.rpmz~python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.ppc64le.rpm8~mpi4py-debugsource-3.0.2-5.el8.ppc64le.rpm|~python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.ppc64le.rpm{~python3-mpi4py-openmpi-3.0.2-5.el8.ppc64le.rpmy~python3-mpi4py-mpich-3.0.2-5.el8.s390x.rpm8~mpi4py-debugsource-3.0.2-5.el8.s390x.rpmz~python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.s390x.rpm{~python3-mpi4py-openmpi-3.0.2-5.el8.s390x.rpm|~python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.s390x.rpm|~python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.x86_64.rpmz~python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.x86_64.rpm{~python3-mpi4py-openmpi-3.0.2-5.el8.x86_64.rpm8~mpi4py-debugsource-3.0.2-5.el8.x86_64.rpmy~python3-mpi4py-mpich-3.0.2-5.el8.x86_64.rpms~mpi4py-3.0.2-5.el8.src.rpm8~mpi4py-debugsource-3.0.2-5.el8.aarch64.rpmH~mpi4py-common-3.0.2-5.el8.noarch.rpm{~python3-mpi4py-openmpi-3.0.2-5.el8.aarch64.rpmy~python3-mpi4py-mpich-3.0.2-5.el8.aarch64.rpmz~python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.aarch64.rpmI~mpi4py-docs-3.0.2-5.el8.noarch.rpm|~python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.aarch64.rpmy~python3-mpi4py-mpich-3.0.2-5.el8.ppc64le.rpmz~python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.ppc64le.rpm8~mpi4py-debugsource-3.0.2-5.el8.ppc64le.rpm|~python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.ppc64le.rpm{~python3-mpi4py-openmpi-3.0.2-5.el8.ppc64le.rpmy~python3-mpi4py-mpich-3.0.2-5.el8.s390x.rpm8~mpi4py-debugsource-3.0.2-5.el8.s390x.rpmz~python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.s390x.rpm{~python3-mpi4py-openmpi-3.0.2-5.el8.s390x.rpm|~python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.s390x.rpm|~python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.x86_64.rpmz~python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.x86_64.rpm{~python3-mpi4py-openmpi-3.0.2-5.el8.x86_64.rpm8~mpi4py-debugsource-3.0.2-5.el8.x86_64.rpmy~python3-mpi4py-mpich-3.0.2-5.el8.x86_64.rpmWk zBBBBBBBBBBBBBBnewpackagepython3.11-pygit2-1.14.0-1.el8G 3npython3.11-pygit2-1.14.0-1.el8.src.rpm3npython3.11-pygit2-1.14.0-1.el8.aarch64.rpmKnpython3.11-pygit2-debugsource-1.14.0-1.el8.aarch64.rpmJnpython3.11-pygit2-debuginfo-1.14.0-1.el8.aarch64.rpm3npython3.11-pygit2-1.14.0-1.el8.ppc64le.rpmKnpython3.11-pygit2-debugsource-1.14.0-1.el8.ppc64le.rpmJnpython3.11-pygit2-debuginfo-1.14.0-1.el8.ppc64le.rpm3npython3.11-pygit2-1.14.0-1.el8.s390x.rpmKnpython3.11-pygit2-debugsource-1.14.0-1.el8.s390x.rpmJnpython3.11-pygit2-debuginfo-1.14.0-1.el8.s390x.rpm3npython3.11-pygit2-1.14.0-1.el8.x86_64.rpmKnpython3.11-pygit2-debugsource-1.14.0-1.el8.x86_64.rpmJnpython3.11-pygit2-debuginfo-1.14.0-1.el8.x86_64.rpm 3npython3.11-pygit2-1.14.0-1.el8.src.rpm3npython3.11-pygit2-1.14.0-1.el8.aarch64.rpmKnpython3.11-pygit2-debugsource-1.14.0-1.el8.aarch64.rpmJnpython3.11-pygit2-debuginfo-1.14.0-1.el8.aarch64.rpm3npython3.11-pygit2-1.14.0-1.el8.ppc64le.rpmKnpython3.11-pygit2-debugsource-1.14.0-1.el8.ppc64le.rpmJnpython3.11-pygit2-debuginfo-1.14.0-1.el8.ppc64le.rpm3npython3.11-pygit2-1.14.0-1.el8.s390x.rpmKnpython3.11-pygit2-debugsource-1.14.0-1.el8.s390x.rpmJnpython3.11-pygit2-debuginfo-1.14.0-1.el8.s390x.rpm3npython3.11-pygit2-1.14.0-1.el8.x86_64.rpmKnpython3.11-pygit2-debugsource-1.14.0-1.el8.x86_64.rpmJnpython3.11-pygit2-debuginfo-1.14.0-1.el8.x86_64.rpm5*KBbugfixperl-MIME-EncWords-1.015.0-1.el8Nlperl-MIME-EncWords-1.015.0-1.el8.src.rpmlperl-MIME-EncWords-1.015.0-1.el8.noarch.rpmlperl-MIME-EncWords-1.015.0-1.el8.src.rpmlperl-MIME-EncWords-1.015.0-1.el8.noarch.rpms&OBBbugfixansible-packaging-1-12.el8`/ansible-packaging-1-12.el8.src.rpmansible-packaging-1-12.el8.noarch.rpmEansible-srpm-macros-1-12.el8.noarch.rpmansible-packaging-1-12.el8.src.rpmansible-packaging-1-12.el8.noarch.rpmEansible-srpm-macros-1-12.el8.noarch.rpmI TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedarmadillo-12.6.6-1.el8 gdal-3.0.4-12.el8 mlpack-4.3.0-1.el8Ha|armadillo-12.6.6-1.el8.src.rpm|armadillo-12.6.6-1.el8.aarch64.rpmlarmadillo-devel-12.6.6-1.el8.aarch64.rpmkarmadillo-debugsource-12.6.6-1.el8.aarch64.rpmjarmadillo-debuginfo-12.6.6-1.el8.aarch64.rpm|armadillo-12.6.6-1.el8.ppc64le.rpmlarmadillo-devel-12.6.6-1.el8.ppc64le.rpmkarmadillo-debugsource-12.6.6-1.el8.ppc64le.rpmjarmadillo-debuginfo-12.6.6-1.el8.ppc64le.rpm|armadillo-12.6.6-1.el8.s390x.rpmlarmadillo-devel-12.6.6-1.el8.s390x.rpmkarmadillo-debugsource-12.6.6-1.el8.s390x.rpmjarmadillo-debuginfo-12.6.6-1.el8.s390x.rpm|armadillo-12.6.6-1.el8.x86_64.rpmlarmadillo-devel-12.6.6-1.el8.x86_64.rpmkarmadillo-debugsource-12.6.6-1.el8.x86_64.rpmjarmadillo-debuginfo-12.6.6-1.el8.x86_64.rpm8Ogdal-3.0.4-12.el8.src.rpm8Ogdal-3.0.4-12.el8.aarch64.rpm Ogdal-devel-3.0.4-12.el8.aarch64.rpm Ogdal-libs-3.0.4-12.el8.aarch64.rpm Ogdal-java-3.0.4-12.el8.aarch64.rpmbOgdal-javadoc-3.0.4-12.el8.noarch.rpmOgdal-perl-3.0.4-12.el8.aarch64.rpm?Opython3-gdal-3.0.4-12.el8.aarch64.rpmOgdal-python-tools-3.0.4-12.el8.aarch64.rpmaOgdal-doc-3.0.4-12.el8.noarch.rpm Ogdal-debugsource-3.0.4-12.el8.aarch64.rpmOgdal-debuginfo-3.0.4-12.el8.aarch64.rpmOgdal-libs-debuginfo-3.0.4-12.el8.aarch64.rpm Ogdal-java-debuginfo-3.0.4-12.el8.aarch64.rpmOgdal-perl-debuginfo-3.0.4-12.el8.aarch64.rpm@Opython3-gdal-debuginfo-3.0.4-12.el8.aarch64.rpm8Ogdal-3.0.4-12.el8.ppc64le.rpm Ogdal-devel-3.0.4-12.el8.ppc64le.rpm Ogdal-libs-3.0.4-12.el8.ppc64le.rpm Ogdal-java-3.0.4-12.el8.ppc64le.rpmOgdal-perl-3.0.4-12.el8.ppc64le.rpm?Opython3-gdal-3.0.4-12.el8.ppc64le.rpmOgdal-python-tools-3.0.4-12.el8.ppc64le.rpm Ogdal-debugsource-3.0.4-12.el8.ppc64le.rpmOgdal-debuginfo-3.0.4-12.el8.ppc64le.rpmOgdal-libs-debuginfo-3.0.4-12.el8.ppc64le.rpm Ogdal-java-debuginfo-3.0.4-12.el8.ppc64le.rpmOgdal-perl-debuginfo-3.0.4-12.el8.ppc64le.rpm@Opython3-gdal-debuginfo-3.0.4-12.el8.ppc64le.rpm8Ogdal-3.0.4-12.el8.s390x.rpm Ogdal-devel-3.0.4-12.el8.s390x.rpm Ogdal-libs-3.0.4-12.el8.s390x.rpm Ogdal-java-3.0.4-12.el8.s390x.rpmOgdal-perl-3.0.4-12.el8.s390x.rpm?Opython3-gdal-3.0.4-12.el8.s390x.rpmOgdal-python-tools-3.0.4-12.el8.s390x.rpm Ogdal-debugsource-3.0.4-12.el8.s390x.rpmOgdal-debuginfo-3.0.4-12.el8.s390x.rpmOgdal-libs-debuginfo-3.0.4-12.el8.s390x.rpm Ogdal-java-debuginfo-3.0.4-12.el8.s390x.rpmOgdal-perl-debuginfo-3.0.4-12.el8.s390x.rpm@Opython3-gdal-debuginfo-3.0.4-12.el8.s390x.rpm8Ogdal-3.0.4-12.el8.x86_64.rpm Ogdal-devel-3.0.4-12.el8.x86_64.rpm Ogdal-libs-3.0.4-12.el8.x86_64.rpm Ogdal-java-3.0.4-12.el8.x86_64.rpmOgdal-perl-3.0.4-12.el8.x86_64.rpm?Opython3-gdal-3.0.4-12.el8.x86_64.rpmOgdal-python-tools-3.0.4-12.el8.x86_64.rpm Ogdal-debugsource-3.0.4-12.el8.x86_64.rpmOgdal-debuginfo-3.0.4-12.el8.x86_64.rpmOgdal-libs-debuginfo-3.0.4-12.el8.x86_64.rpm Ogdal-java-debuginfo-3.0.4-12.el8.x86_64.rpmOgdal-perl-debuginfo-3.0.4-12.el8.x86_64.rpm@Opython3-gdal-debuginfo-3.0.4-12.el8.x86_64.rpm{mlpack-4.3.0-1.el8.src.rpm'mlpack-licenses-4.3.0-1.el8.aarch64.rpm#mlpack-bin-4.3.0-1.el8.aarch64.rpm&mlpack-devel-4.3.0-1.el8.aarch64.rpm(mlpack-python3-4.3.0-1.el8.aarch64.rpm%mlpack-debugsource-4.3.0-1.el8.aarch64.rpm$mlpack-bin-debuginfo-4.3.0-1.el8.aarch64.rpm'mlpack-licenses-4.3.0-1.el8.ppc64le.rpm#mlpack-bin-4.3.0-1.el8.ppc64le.rpm&mlpack-devel-4.3.0-1.el8.ppc64le.rpm(mlpack-python3-4.3.0-1.el8.ppc64le.rpm%mlpack-debugsource-4.3.0-1.el8.ppc64le.rpm$mlpack-bin-debuginfo-4.3.0-1.el8.ppc64le.rpm'mlpack-licenses-4.3.0-1.el8.s390x.rpm#mlpack-bin-4.3.0-1.el8.s390x.rpm&mlpack-devel-4.3.0-1.el8.s390x.rpm(mlpack-python3-4.3.0-1.el8.s390x.rpm%mlpack-debugsource-4.3.0-1.el8.s390x.rpm$mlpack-bin-debuginfo-4.3.0-1.el8.s390x.rpm'mlpack-licenses-4.3.0-1.el8.x86_64.rpm#mlpack-bin-4.3.0-1.el8.x86_64.rpm&mlpack-devel-4.3.0-1.el8.x86_64.rpm(mlpack-python3-4.3.0-1.el8.x86_64.rpm%mlpack-debugsource-4.3.0-1.el8.x86_64.rpm$mlpack-bin-debuginfo-4.3.0-1.el8.x86_64.rpma|armadillo-12.6.6-1.el8.src.rpm|armadillo-12.6.6-1.el8.aarch64.rpmlarmadillo-devel-12.6.6-1.el8.aarch64.rpmkarmadillo-debugsource-12.6.6-1.el8.aarch64.rpmjarmadillo-debuginfo-12.6.6-1.el8.aarch64.rpm|armadillo-12.6.6-1.el8.ppc64le.rpmlarmadillo-devel-12.6.6-1.el8.ppc64le.rpmkarmadillo-debugsource-12.6.6-1.el8.ppc64le.rpmjarmadillo-debuginfo-12.6.6-1.el8.ppc64le.rpm|armadillo-12.6.6-1.el8.s390x.rpmlarmadillo-devel-12.6.6-1.el8.s390x.rpmkarmadillo-debugsource-12.6.6-1.el8.s390x.rpmjarmadillo-debuginfo-12.6.6-1.el8.s390x.rpm|armadillo-12.6.6-1.el8.x86_64.rpmlarmadillo-devel-12.6.6-1.el8.x86_64.rpmkarmadillo-debugsource-12.6.6-1.el8.x86_64.rpmjarmadillo-debuginfo-12.6.6-1.el8.x86_64.rpm8Ogdal-3.0.4-12.el8.src.rpm8Ogdal-3.0.4-12.el8.aarch64.rpm Ogdal-devel-3.0.4-12.el8.aarch64.rpm Ogdal-libs-3.0.4-12.el8.aarch64.rpm Ogdal-java-3.0.4-12.el8.aarch64.rpmbOgdal-javadoc-3.0.4-12.el8.noarch.rpmOgdal-perl-3.0.4-12.el8.aarch64.rpm?Opython3-gdal-3.0.4-12.el8.aarch64.rpmOgdal-python-tools-3.0.4-12.el8.aarch64.rpmaOgdal-doc-3.0.4-12.el8.noarch.rpm Ogdal-debugsource-3.0.4-12.el8.aarch64.rpmOgdal-debuginfo-3.0.4-12.el8.aarch64.rpmOgdal-libs-debuginfo-3.0.4-12.el8.aarch64.rpm Ogdal-java-debuginfo-3.0.4-12.el8.aarch64.rpmOgdal-perl-debuginfo-3.0.4-12.el8.aarch64.rpm@Opython3-gdal-debuginfo-3.0.4-12.el8.aarch64.rpm8Ogdal-3.0.4-12.el8.ppc64le.rpm Ogdal-devel-3.0.4-12.el8.ppc64le.rpm Ogdal-libs-3.0.4-12.el8.ppc64le.rpm Ogdal-java-3.0.4-12.el8.ppc64le.rpmOgdal-perl-3.0.4-12.el8.ppc64le.rpm?Opython3-gdal-3.0.4-12.el8.ppc64le.rpmOgdal-python-tools-3.0.4-12.el8.ppc64le.rpm Ogdal-debugsource-3.0.4-12.el8.ppc64le.rpmOgdal-debuginfo-3.0.4-12.el8.ppc64le.rpmOgdal-libs-debuginfo-3.0.4-12.el8.ppc64le.rpm Ogdal-java-debuginfo-3.0.4-12.el8.ppc64le.rpmOgdal-perl-debuginfo-3.0.4-12.el8.ppc64le.rpm@Opython3-gdal-debuginfo-3.0.4-12.el8.ppc64le.rpm8Ogdal-3.0.4-12.el8.s390x.rpm Ogdal-devel-3.0.4-12.el8.s390x.rpm Ogdal-libs-3.0.4-12.el8.s390x.rpm Ogdal-java-3.0.4-12.el8.s390x.rpmOgdal-perl-3.0.4-12.el8.s390x.rpm?Opython3-gdal-3.0.4-12.el8.s390x.rpmOgdal-python-tools-3.0.4-12.el8.s390x.rpm Ogdal-debugsource-3.0.4-12.el8.s390x.rpmOgdal-debuginfo-3.0.4-12.el8.s390x.rpmOgdal-libs-debuginfo-3.0.4-12.el8.s390x.rpm Ogdal-java-debuginfo-3.0.4-12.el8.s390x.rpmOgdal-perl-debuginfo-3.0.4-12.el8.s390x.rpm@Opython3-gdal-debuginfo-3.0.4-12.el8.s390x.rpm8Ogdal-3.0.4-12.el8.x86_64.rpm Ogdal-devel-3.0.4-12.el8.x86_64.rpm Ogdal-libs-3.0.4-12.el8.x86_64.rpm Ogdal-java-3.0.4-12.el8.x86_64.rpmOgdal-perl-3.0.4-12.el8.x86_64.rpm?Opython3-gdal-3.0.4-12.el8.x86_64.rpmOgdal-python-tools-3.0.4-12.el8.x86_64.rpm Ogdal-debugsource-3.0.4-12.el8.x86_64.rpmOgdal-debuginfo-3.0.4-12.el8.x86_64.rpmOgdal-libs-debuginfo-3.0.4-12.el8.x86_64.rpm Ogdal-java-debuginfo-3.0.4-12.el8.x86_64.rpmOgdal-perl-debuginfo-3.0.4-12.el8.x86_64.rpm@Opython3-gdal-debuginfo-3.0.4-12.el8.x86_64.rpm{mlpack-4.3.0-1.el8.src.rpm'mlpack-licenses-4.3.0-1.el8.aarch64.rpm#mlpack-bin-4.3.0-1.el8.aarch64.rpm&mlpack-devel-4.3.0-1.el8.aarch64.rpm(mlpack-python3-4.3.0-1.el8.aarch64.rpm%mlpack-debugsource-4.3.0-1.el8.aarch64.rpm$mlpack-bin-debuginfo-4.3.0-1.el8.aarch64.rpm'mlpack-licenses-4.3.0-1.el8.ppc64le.rpm#mlpack-bin-4.3.0-1.el8.ppc64le.rpm&mlpack-devel-4.3.0-1.el8.ppc64le.rpm(mlpack-python3-4.3.0-1.el8.ppc64le.rpm%mlpack-debugsource-4.3.0-1.el8.ppc64le.rpm$mlpack-bin-debuginfo-4.3.0-1.el8.ppc64le.rpm'mlpack-licenses-4.3.0-1.el8.s390x.rpm#mlpack-bin-4.3.0-1.el8.s390x.rpm&mlpack-devel-4.3.0-1.el8.s390x.rpm(mlpack-python3-4.3.0-1.el8.s390x.rpm%mlpack-debugsource-4.3.0-1.el8.s390x.rpm$mlpack-bin-debuginfo-4.3.0-1.el8.s390x.rpm'mlpack-licenses-4.3.0-1.el8.x86_64.rpm#mlpack-bin-4.3.0-1.el8.x86_64.rpm&mlpack-devel-4.3.0-1.el8.x86_64.rpm(mlpack-python3-4.3.0-1.el8.x86_64.rpm%mlpack-debugsource-4.3.0-1.el8.x86_64.rpm$mlpack-bin-debuginfo-4.3.0-1.el8.x86_64.rpmTNBBBBnewpackagevim-go-1.26-1.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=21006092100609Please branch and build vim-go in epel8 and epel9.{vim-go-1.26-1.el8.src.rpm{vim-go-1.26-1.el8.aarch64.rpm{vim-go-1.26-1.el8.ppc64le.rpm{vim-go-1.26-1.el8.s390x.rpm{vim-go-1.26-1.el8.x86_64.rpm{vim-go-1.26-1.el8.src.rpm{vim-go-1.26-1.el8.aarch64.rpm{vim-go-1.26-1.el8.ppc64le.rpm{vim-go-1.26-1.el8.s390x.rpm{vim-go-1.26-1.el8.x86_64.rpm,O:UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecourier-unicode-2.2.4-1.el8 maildrop-3.0.8-1.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=20912722091272Request for maildrop rpm for EPEL-8 (and courier-unicode-devel dependencies-courier-unicode-2.2.4-1.el8.src.rpm-courier-unicode-2.2.4-1.el8.aarch64.rpmw-courier-unicode-devel-2.2.4-1.el8.aarch64.rpmv-courier-unicode-debugsource-2.2.4-1.el8.aarch64.rpmu-courier-unicode-debuginfo-2.2.4-1.el8.aarch64.rpm-courier-unicode-2.2.4-1.el8.ppc64le.rpmw-courier-unicode-devel-2.2.4-1.el8.ppc64le.rpmv-courier-unicode-debugsource-2.2.4-1.el8.ppc64le.rpmu-courier-unicode-debuginfo-2.2.4-1.el8.ppc64le.rpm-courier-unicode-2.2.4-1.el8.s390x.rpmw-courier-unicode-devel-2.2.4-1.el8.s390x.rpmv-courier-unicode-debugsource-2.2.4-1.el8.s390x.rpmu-courier-unicode-debuginfo-2.2.4-1.el8.s390x.rpm-courier-unicode-2.2.4-1.el8.x86_64.rpmw-courier-unicode-devel-2.2.4-1.el8.x86_64.rpmv-courier-unicode-debugsource-2.2.4-1.el8.x86_64.rpmu-courier-unicode-debuginfo-2.2.4-1.el8.x86_64.rpmUBmaildrop-3.0.8-1.el8.src.rpmUBmaildrop-3.0.8-1.el8.aarch64.rpm>Bmaildrop-debugsource-3.0.8-1.el8.aarch64.rpm=Bmaildrop-debuginfo-3.0.8-1.el8.aarch64.rpmUBmaildrop-3.0.8-1.el8.ppc64le.rpm>Bmaildrop-debugsource-3.0.8-1.el8.ppc64le.rpm=Bmaildrop-debuginfo-3.0.8-1.el8.ppc64le.rpmUBmaildrop-3.0.8-1.el8.s390x.rpm>Bmaildrop-debugsource-3.0.8-1.el8.s390x.rpm=Bmaildrop-debuginfo-3.0.8-1.el8.s390x.rpmUBmaildrop-3.0.8-1.el8.x86_64.rpm>Bmaildrop-debugsource-3.0.8-1.el8.x86_64.rpm=Bmaildrop-debuginfo-3.0.8-1.el8.x86_64.rpm-courier-unicode-2.2.4-1.el8.src.rpm-courier-unicode-2.2.4-1.el8.aarch64.rpmw-courier-unicode-devel-2.2.4-1.el8.aarch64.rpmv-courier-unicode-debugsource-2.2.4-1.el8.aarch64.rpmu-courier-unicode-debuginfo-2.2.4-1.el8.aarch64.rpm-courier-unicode-2.2.4-1.el8.ppc64le.rpmw-courier-unicode-devel-2.2.4-1.el8.ppc64le.rpmv-courier-unicode-debugsource-2.2.4-1.el8.ppc64le.rpmu-courier-unicode-debuginfo-2.2.4-1.el8.ppc64le.rpm-courier-unicode-2.2.4-1.el8.s390x.rpmw-courier-unicode-devel-2.2.4-1.el8.s390x.rpmv-courier-unicode-debugsource-2.2.4-1.el8.s390x.rpmu-courier-unicode-debuginfo-2.2.4-1.el8.s390x.rpm-courier-unicode-2.2.4-1.el8.x86_64.rpmw-courier-unicode-devel-2.2.4-1.el8.x86_64.rpmv-courier-unicode-debugsource-2.2.4-1.el8.x86_64.rpmu-courier-unicode-debuginfo-2.2.4-1.el8.x86_64.rpmUBmaildrop-3.0.8-1.el8.src.rpmUBmaildrop-3.0.8-1.el8.aarch64.rpm>Bmaildrop-debugsource-3.0.8-1.el8.aarch64.rpm=Bmaildrop-debuginfo-3.0.8-1.el8.aarch64.rpmUBmaildrop-3.0.8-1.el8.ppc64le.rpm>Bmaildrop-debugsource-3.0.8-1.el8.ppc64le.rpm=Bmaildrop-debuginfo-3.0.8-1.el8.ppc64le.rpmUBmaildrop-3.0.8-1.el8.s390x.rpm>Bmaildrop-debugsource-3.0.8-1.el8.s390x.rpm=Bmaildrop-debuginfo-3.0.8-1.el8.s390x.rpmUBmaildrop-3.0.8-1.el8.x86_64.rpm>Bmaildrop-debugsource-3.0.8-1.el8.x86_64.rpm=Bmaildrop-debuginfo-3.0.8-1.el8.x86_64.rpmDY>{Benhancementjs-jquery-3.6.0-1.el82js-jquery-3.6.0-1.el8.src.rpm2js-jquery-3.6.0-1.el8.noarch.rpm2js-jquery-3.6.0-1.el8.src.rpm2js-jquery-3.6.0-1.el8.noarch.rpmtBBBBBBBBBBBBBBbugfixsynergy-1.14.3.5-1.el8 Ssynergy-1.14.3.5-1.el8.src.rpmSsynergy-1.14.3.5-1.el8.aarch64.rpmYSsynergy-debugsource-1.14.3.5-1.el8.aarch64.rpmXSsynergy-debuginfo-1.14.3.5-1.el8.aarch64.rpmSsynergy-1.14.3.5-1.el8.ppc64le.rpmYSsynergy-debugsource-1.14.3.5-1.el8.ppc64le.rpmXSsynergy-debuginfo-1.14.3.5-1.el8.ppc64le.rpmSsynergy-1.14.3.5-1.el8.s390x.rpmYSsynergy-debugsource-1.14.3.5-1.el8.s390x.rpmXSsynergy-debuginfo-1.14.3.5-1.el8.s390x.rpmSsynergy-1.14.3.5-1.el8.x86_64.rpmYSsynergy-debugsource-1.14.3.5-1.el8.x86_64.rpmXSsynergy-debuginfo-1.14.3.5-1.el8.x86_64.rpm Ssynergy-1.14.3.5-1.el8.src.rpmSsynergy-1.14.3.5-1.el8.aarch64.rpmYSsynergy-debugsource-1.14.3.5-1.el8.aarch64.rpmXSsynergy-debuginfo-1.14.3.5-1.el8.aarch64.rpmSsynergy-1.14.3.5-1.el8.ppc64le.rpmYSsynergy-debugsource-1.14.3.5-1.el8.ppc64le.rpmXSsynergy-debuginfo-1.14.3.5-1.el8.ppc64le.rpmSsynergy-1.14.3.5-1.el8.s390x.rpmYSsynergy-debugsource-1.14.3.5-1.el8.s390x.rpmXSsynergy-debuginfo-1.14.3.5-1.el8.s390x.rpmSsynergy-1.14.3.5-1.el8.x86_64.rpmYSsynergy-debugsource-1.14.3.5-1.el8.x86_64.rpmXSsynergy-debuginfo-1.14.3.5-1.el8.x86_64.rpm_g PBBBBBBBBBBBBBBnewpackageccze-0.2.1-27.el89https://bugzilla.redhat.com/show_bug.cgi?id=17659261765926Please Branch ccze into EPEL-8 [ ccze-0.2.1-27.el8.src.rpm[ ccze-0.2.1-27.el8.aarch64.rpmq ccze-debugsource-0.2.1-27.el8.aarch64.rpmp ccze-debuginfo-0.2.1-27.el8.aarch64.rpm[ ccze-0.2.1-27.el8.ppc64le.rpmq ccze-debugsource-0.2.1-27.el8.ppc64le.rpmp ccze-debuginfo-0.2.1-27.el8.ppc64le.rpm[ ccze-0.2.1-27.el8.s390x.rpmq ccze-debugsource-0.2.1-27.el8.s390x.rpmp ccze-debuginfo-0.2.1-27.el8.s390x.rpm[ ccze-0.2.1-27.el8.x86_64.rpmq ccze-debugsource-0.2.1-27.el8.x86_64.rpmp ccze-debuginfo-0.2.1-27.el8.x86_64.rpm [ ccze-0.2.1-27.el8.src.rpm[ ccze-0.2.1-27.el8.aarch64.rpmq ccze-debugsource-0.2.1-27.el8.aarch64.rpmp ccze-debuginfo-0.2.1-27.el8.aarch64.rpm[ ccze-0.2.1-27.el8.ppc64le.rpmq ccze-debugsource-0.2.1-27.el8.ppc64le.rpmp ccze-debuginfo-0.2.1-27.el8.ppc64le.rpm[ ccze-0.2.1-27.el8.s390x.rpmq ccze-debugsource-0.2.1-27.el8.s390x.rpmp ccze-debuginfo-0.2.1-27.el8.s390x.rpm[ ccze-0.2.1-27.el8.x86_64.rpmq ccze-debugsource-0.2.1-27.el8.x86_64.rpmp ccze-debuginfo-0.2.1-27.el8.x86_64.rpmV aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageglabels-3.4.1-15.el86Sthttps://bugzilla.redhat.com/show_bug.cgi?id=19901571990157Requesting EPEL 8 branch!)Bglabels-3.4.1-15.el8.src.rpm)Bglabels-3.4.1-15.el8.aarch64.rpmBglabels-devel-3.4.1-15.el8.aarch64.rpmBglabels-doc-3.4.1-15.el8.aarch64.rpmBglabels-libs-3.4.1-15.el8.aarch64.rpmBglabels-templates-3.4.1-15.el8.aarch64.rpmBglabels-debugsource-3.4.1-15.el8.aarch64.rpm~Bglabels-debuginfo-3.4.1-15.el8.aarch64.rpmBglabels-libs-debuginfo-3.4.1-15.el8.aarch64.rpm)Bglabels-3.4.1-15.el8.ppc64le.rpmBglabels-devel-3.4.1-15.el8.ppc64le.rpmBglabels-doc-3.4.1-15.el8.ppc64le.rpmBglabels-libs-3.4.1-15.el8.ppc64le.rpmBglabels-templates-3.4.1-15.el8.ppc64le.rpmBglabels-debugsource-3.4.1-15.el8.ppc64le.rpm~Bglabels-debuginfo-3.4.1-15.el8.ppc64le.rpmBglabels-libs-debuginfo-3.4.1-15.el8.ppc64le.rpm)Bglabels-3.4.1-15.el8.s390x.rpmBglabels-devel-3.4.1-15.el8.s390x.rpmBglabels-doc-3.4.1-15.el8.s390x.rpmBglabels-libs-3.4.1-15.el8.s390x.rpmBglabels-templates-3.4.1-15.el8.s390x.rpmBglabels-debugsource-3.4.1-15.el8.s390x.rpm~Bglabels-debuginfo-3.4.1-15.el8.s390x.rpmBglabels-libs-debuginfo-3.4.1-15.el8.s390x.rpm)Bglabels-3.4.1-15.el8.x86_64.rpmBglabels-devel-3.4.1-15.el8.x86_64.rpmBglabels-doc-3.4.1-15.el8.x86_64.rpmBglabels-libs-3.4.1-15.el8.x86_64.rpmBglabels-templates-3.4.1-15.el8.x86_64.rpmBglabels-debugsource-3.4.1-15.el8.x86_64.rpm~Bglabels-debuginfo-3.4.1-15.el8.x86_64.rpmBglabels-libs-debuginfo-3.4.1-15.el8.x86_64.rpm!)Bglabels-3.4.1-15.el8.src.rpm)Bglabels-3.4.1-15.el8.aarch64.rpmBglabels-devel-3.4.1-15.el8.aarch64.rpmBglabels-doc-3.4.1-15.el8.aarch64.rpmBglabels-libs-3.4.1-15.el8.aarch64.rpmBglabels-templates-3.4.1-15.el8.aarch64.rpmBglabels-debugsource-3.4.1-15.el8.aarch64.rpm~Bglabels-debuginfo-3.4.1-15.el8.aarch64.rpmBglabels-libs-debuginfo-3.4.1-15.el8.aarch64.rpm)Bglabels-3.4.1-15.el8.ppc64le.rpmBglabels-devel-3.4.1-15.el8.ppc64le.rpmBglabels-doc-3.4.1-15.el8.ppc64le.rpmBglabels-libs-3.4.1-15.el8.ppc64le.rpmBglabels-templates-3.4.1-15.el8.ppc64le.rpmBglabels-debugsource-3.4.1-15.el8.ppc64le.rpm~Bglabels-debuginfo-3.4.1-15.el8.ppc64le.rpmBglabels-libs-debuginfo-3.4.1-15.el8.ppc64le.rpm)Bglabels-3.4.1-15.el8.s390x.rpmBglabels-devel-3.4.1-15.el8.s390x.rpmBglabels-doc-3.4.1-15.el8.s390x.rpmBglabels-libs-3.4.1-15.el8.s390x.rpmBglabels-templates-3.4.1-15.el8.s390x.rpmBglabels-debugsource-3.4.1-15.el8.s390x.rpm~Bglabels-debuginfo-3.4.1-15.el8.s390x.rpmBglabels-libs-debuginfo-3.4.1-15.el8.s390x.rpm)Bglabels-3.4.1-15.el8.x86_64.rpmBglabels-devel-3.4.1-15.el8.x86_64.rpmBglabels-doc-3.4.1-15.el8.x86_64.rpmBglabels-libs-3.4.1-15.el8.x86_64.rpmBglabels-templates-3.4.1-15.el8.x86_64.rpmBglabels-debugsource-3.4.1-15.el8.x86_64.rpm~Bglabels-debuginfo-3.4.1-15.el8.x86_64.rpmBglabels-libs-debuginfo-3.4.1-15.el8.x86_64.rpmKBnewpackageperl-Task-Weaken-1.06-1.el86G4ZFperl-Task-Weaken-1.06-1.el8.src.rpmZFperl-Task-Weaken-1.06-1.el8.noarch.rpmZFperl-Task-Weaken-1.06-1.el8.src.rpmZFperl-Task-Weaken-1.06-1.el8.noarch.rpm쑀{SOBnewpackageperl-Apache-Htpasswd-1.9-31.el8{https://bugzilla.redhat.com/show_bug.cgi?id=22562072256207perl-Apache-Htpasswd: please enable builds for EPEL8 and EPEL91rperl-Apache-Htpasswd-1.9-31.el8.src.rpm1rperl-Apache-Htpasswd-1.9-31.el8.noarch.rpm1rperl-Apache-Htpasswd-1.9-31.el8.src.rpm1rperl-Apache-Htpasswd-1.9-31.el8.noarch.rpmk3#SBBBBBBBBBBBBBBenhancementunicornscan-0.4.7-31.el86F `7unicornscan-0.4.7-31.el8.src.rpm`7unicornscan-0.4.7-31.el8.aarch64.rpm_7unicornscan-debugsource-0.4.7-31.el8.aarch64.rpm^7unicornscan-debuginfo-0.4.7-31.el8.aarch64.rpm`7unicornscan-0.4.7-31.el8.ppc64le.rpm_7unicornscan-debugsource-0.4.7-31.el8.ppc64le.rpm^7unicornscan-debuginfo-0.4.7-31.el8.ppc64le.rpm`7unicornscan-0.4.7-31.el8.s390x.rpm_7unicornscan-debugsource-0.4.7-31.el8.s390x.rpm^7unicornscan-debuginfo-0.4.7-31.el8.s390x.rpm`7unicornscan-0.4.7-31.el8.x86_64.rpm_7unicornscan-debugsource-0.4.7-31.el8.x86_64.rpm^7unicornscan-debuginfo-0.4.7-31.el8.x86_64.rpm `7unicornscan-0.4.7-31.el8.src.rpm`7unicornscan-0.4.7-31.el8.aarch64.rpm_7unicornscan-debugsource-0.4.7-31.el8.aarch64.rpm^7unicornscan-debuginfo-0.4.7-31.el8.aarch64.rpm`7unicornscan-0.4.7-31.el8.ppc64le.rpm_7unicornscan-debugsource-0.4.7-31.el8.ppc64le.rpm^7unicornscan-debuginfo-0.4.7-31.el8.ppc64le.rpm`7unicornscan-0.4.7-31.el8.s390x.rpm_7unicornscan-debugsource-0.4.7-31.el8.s390x.rpm^7unicornscan-debuginfo-0.4.7-31.el8.s390x.rpm`7unicornscan-0.4.7-31.el8.x86_64.rpm_7unicornscan-debugsource-0.4.7-31.el8.x86_64.rpm^7unicornscan-debuginfo-0.4.7-31.el8.x86_64.rpm24dBBBBBBBBBBBBBBenhancementrdesktop-1.9.0-8.el8Z U4rdesktop-1.9.0-8.el8.src.rpmU4rdesktop-1.9.0-8.el8.aarch64.rpm 4rdesktop-debugsource-1.9.0-8.el8.aarch64.rpm4rdesktop-debuginfo-1.9.0-8.el8.aarch64.rpmU4rdesktop-1.9.0-8.el8.ppc64le.rpm 4rdesktop-debugsource-1.9.0-8.el8.ppc64le.rpm4rdesktop-debuginfo-1.9.0-8.el8.ppc64le.rpmU4rdesktop-1.9.0-8.el8.s390x.rpm 4rdesktop-debugsource-1.9.0-8.el8.s390x.rpm4rdesktop-debuginfo-1.9.0-8.el8.s390x.rpmU4rdesktop-1.9.0-8.el8.x86_64.rpm 4rdesktop-debugsource-1.9.0-8.el8.x86_64.rpm4rdesktop-debuginfo-1.9.0-8.el8.x86_64.rpm U4rdesktop-1.9.0-8.el8.src.rpmU4rdesktop-1.9.0-8.el8.aarch64.rpm 4rdesktop-debugsource-1.9.0-8.el8.aarch64.rpm4rdesktop-debuginfo-1.9.0-8.el8.aarch64.rpmU4rdesktop-1.9.0-8.el8.ppc64le.rpm 4rdesktop-debugsource-1.9.0-8.el8.ppc64le.rpm4rdesktop-debuginfo-1.9.0-8.el8.ppc64le.rpmU4rdesktop-1.9.0-8.el8.s390x.rpm 4rdesktop-debugsource-1.9.0-8.el8.s390x.rpm4rdesktop-debuginfo-1.9.0-8.el8.s390x.rpmU4rdesktop-1.9.0-8.el8.x86_64.rpm 4rdesktop-debugsource-1.9.0-8.el8.x86_64.rpm4rdesktop-debuginfo-1.9.0-8.el8.x86_64.rpmƗ68uBenhancementpython-dcrpm-0.6.3-1.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=20732482073248python-dcrpm-0.6.3 is availableinpython-dcrpm-0.6.3-1.el8.src.rpmDndcrpm-0.6.3-1.el8.noarch.rpminpython-dcrpm-0.6.3-1.el8.src.rpmDndcrpm-0.6.3-1.el8.noarch.rpmt1yBBBBBBBBBBBBBBBBBBBBbugfixavogadro2-libs-1.95.1-8.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20033422003342Crashes during initial molecule drawing; on restart atoms not visiblenavogadro2-libs-1.95.1-8.el8.src.rpmnavogadro2-libs-1.95.1-8.el8.aarch64.rpmnavogadro2-libs-devel-1.95.1-8.el8.aarch64.rpmCnavogadro2-libs-doc-1.95.1-8.el8.noarch.rpmnavogadro2-libs-debugsource-1.95.1-8.el8.aarch64.rpmnavogadro2-libs-debuginfo-1.95.1-8.el8.aarch64.rpmnavogadro2-libs-1.95.1-8.el8.ppc64le.rpmnavogadro2-libs-devel-1.95.1-8.el8.ppc64le.rpmnavogadro2-libs-debugsource-1.95.1-8.el8.ppc64le.rpmnavogadro2-libs-debuginfo-1.95.1-8.el8.ppc64le.rpmnavogadro2-libs-1.95.1-8.el8.s390x.rpmnavogadro2-libs-devel-1.95.1-8.el8.s390x.rpmnavogadro2-libs-debugsource-1.95.1-8.el8.s390x.rpmnavogadro2-libs-debuginfo-1.95.1-8.el8.s390x.rpmnavogadro2-libs-1.95.1-8.el8.x86_64.rpmnavogadro2-libs-devel-1.95.1-8.el8.x86_64.rpmnavogadro2-libs-debugsource-1.95.1-8.el8.x86_64.rpmnavogadro2-libs-debuginfo-1.95.1-8.el8.x86_64.rpmnavogadro2-libs-1.95.1-8.el8.src.rpmnavogadro2-libs-1.95.1-8.el8.aarch64.rpmnavogadro2-libs-devel-1.95.1-8.el8.aarch64.rpmCnavogadro2-libs-doc-1.95.1-8.el8.noarch.rpmnavogadro2-libs-debugsource-1.95.1-8.el8.aarch64.rpmnavogadro2-libs-debuginfo-1.95.1-8.el8.aarch64.rpmnavogadro2-libs-1.95.1-8.el8.ppc64le.rpmnavogadro2-libs-devel-1.95.1-8.el8.ppc64le.rpmnavogadro2-libs-debugsource-1.95.1-8.el8.ppc64le.rpmnavogadro2-libs-debuginfo-1.95.1-8.el8.ppc64le.rpmnavogadro2-libs-1.95.1-8.el8.s390x.rpmnavogadro2-libs-devel-1.95.1-8.el8.s390x.rpmnavogadro2-libs-debugsource-1.95.1-8.el8.s390x.rpmnavogadro2-libs-debuginfo-1.95.1-8.el8.s390x.rpmnavogadro2-libs-1.95.1-8.el8.x86_64.rpmnavogadro2-libs-devel-1.95.1-8.el8.x86_64.rpmnavogadro2-libs-debugsource-1.95.1-8.el8.x86_64.rpmnavogadro2-libs-debuginfo-1.95.1-8.el8.x86_64.rpmXPBnewpackagemyrepos-1.20180726-12.el8https://bugzilla.redhat.com/show_bug.cgi?id=19815521981552Please branch and build myrepos for EPEL8qlmyrepos-1.20180726-12.el8.src.rpmqlmyrepos-1.20180726-12.el8.noarch.rpmqlmyrepos-1.20180726-12.el8.src.rpmqlmyrepos-1.20180726-12.el8.noarch.rpmVITBBnewpackagerubygem-hrx-1.0.0-5.el8"https://bugzilla.redhat.com/show_bug.cgi?id=17806741780674[RFE] EPEL8 branch of rubygem-hrx"rubygem-hrx-1.0.0-5.el8.src.rpm"rubygem-hrx-1.0.0-5.el8.noarch.rpmf"rubygem-hrx-doc-1.0.0-5.el8.noarch.rpm"rubygem-hrx-1.0.0-5.el8.src.rpm"rubygem-hrx-1.0.0-5.el8.noarch.rpmf"rubygem-hrx-doc-1.0.0-5.el8.noarch.rpmUT)YBBBBBBBBBBBBBBbugfixperl-Razor-Agent-2.86-1.el869'https://bugzilla.redhat.com/show_bug.cgi?id=15844741584474Need version update for perl-Razor-Agenthttps://bugzilla.redhat.com/show_bug.cgi?id=20308892030889perl-Razor-Agent-2.86 is available Bperl-Razor-Agent-2.86-1.el8.src.rpmBperl-Razor-Agent-2.86-1.el8.aarch64.rpm,perl-Razor-Agent-debugsource-2.86-1.el8.aarch64.rpm+perl-Razor-Agent-debuginfo-2.86-1.el8.aarch64.rpmBperl-Razor-Agent-2.86-1.el8.ppc64le.rpm,perl-Razor-Agent-debugsource-2.86-1.el8.ppc64le.rpm+perl-Razor-Agent-debuginfo-2.86-1.el8.ppc64le.rpmBperl-Razor-Agent-2.86-1.el8.s390x.rpm,perl-Razor-Agent-debugsource-2.86-1.el8.s390x.rpm+perl-Razor-Agent-debuginfo-2.86-1.el8.s390x.rpmBperl-Razor-Agent-2.86-1.el8.x86_64.rpm,perl-Razor-Agent-debugsource-2.86-1.el8.x86_64.rpm+perl-Razor-Agent-debuginfo-2.86-1.el8.x86_64.rpm Bperl-Razor-Agent-2.86-1.el8.src.rpmBperl-Razor-Agent-2.86-1.el8.aarch64.rpm,perl-Razor-Agent-debugsource-2.86-1.el8.aarch64.rpm+perl-Razor-Agent-debuginfo-2.86-1.el8.aarch64.rpmBperl-Razor-Agent-2.86-1.el8.ppc64le.rpm,perl-Razor-Agent-debugsource-2.86-1.el8.ppc64le.rpm+perl-Razor-Agent-debuginfo-2.86-1.el8.ppc64le.rpmBperl-Razor-Agent-2.86-1.el8.s390x.rpm,perl-Razor-Agent-debugsource-2.86-1.el8.s390x.rpm+perl-Razor-Agent-debuginfo-2.86-1.el8.s390x.rpmBperl-Razor-Agent-2.86-1.el8.x86_64.rpm,perl-Razor-Agent-debugsource-2.86-1.el8.x86_64.rpm+perl-Razor-Agent-debuginfo-2.86-1.el8.x86_64.rpmn-jBunspecifiedperl-Web-ID-1.927-4.el8`https://bugzilla.redhat.com/show_bug.cgi?id=17687961768796perl-Web-ID for EL8^}perl-Web-ID-1.927-4.el8.src.rpm^}perl-Web-ID-1.927-4.el8.noarch.rpm^}perl-Web-ID-1.927-4.el8.src.rpm^}perl-Web-ID-1.927-4.el8.noarch.rpmkj3nBBBnewpackagepython-geoip2-2.9.0-1.el8tKpython-geoip2-2.9.0-1.el8.src.rpm python2-geoip2-2.9.0-1.el8.noarch.rpmNpython3-geoip2-2.9.0-1.el8.noarch.rpmNpython-geoip2-doc-2.9.0-1.el8.noarch.rpmKpython-geoip2-2.9.0-1.el8.src.rpm python2-geoip2-2.9.0-1.el8.noarch.rpmNpython3-geoip2-2.9.0-1.el8.noarch.rpmNpython-geoip2-doc-2.9.0-1.el8.noarch.rpm=Y tBBBBBBBBBBBBBBBBBBBnewpackagelibgit2_1.7-1.7.2-1.el8 J1libgit2_1.7-1.7.2-1.el8.src.rpm1libgit2_1.7-1.7.2-1.el8.aarch64.rpmKlibgit2_1.7-devel-1.7.2-1.el8.aarch64.rpmJlibgit2_1.7-debugsource-1.7.2-1.el8.aarch64.rpmIlibgit2_1.7-debuginfo-1.7.2-1.el8.aarch64.rpm1libgit2_1.7-1.7.2-1.el8.ppc64le.rpmKlibgit2_1.7-devel-1.7.2-1.el8.ppc64le.rpmJlibgit2_1.7-debugsource-1.7.2-1.el8.ppc64le.rpmIlibgit2_1.7-debuginfo-1.7.2-1.el8.ppc64le.rpm1libgit2_1.7-1.7.2-1.el8.s390x.rpmKlibgit2_1.7-devel-1.7.2-1.el8.s390x.rpmJlibgit2_1.7-debugsource-1.7.2-1.el8.s390x.rpmIlibgit2_1.7-debuginfo-1.7.2-1.el8.s390x.rpm1libgit2_1.7-1.7.2-1.el8.x86_64.rpmKlibgit2_1.7-devel-1.7.2-1.el8.x86_64.rpmJlibgit2_1.7-debugsource-1.7.2-1.el8.x86_64.rpmIlibgit2_1.7-debuginfo-1.7.2-1.el8.x86_64.rpm1libgit2_1.7-1.7.2-1.el8.src.rpm1libgit2_1.7-1.7.2-1.el8.aarch64.rpmKlibgit2_1.7-devel-1.7.2-1.el8.aarch64.rpmJlibgit2_1.7-debugsource-1.7.2-1.el8.aarch64.rpmIlibgit2_1.7-debuginfo-1.7.2-1.el8.aarch64.rpm1libgit2_1.7-1.7.2-1.el8.ppc64le.rpmKlibgit2_1.7-devel-1.7.2-1.el8.ppc64le.rpmJlibgit2_1.7-debugsource-1.7.2-1.el8.ppc64le.rpmIlibgit2_1.7-debuginfo-1.7.2-1.el8.ppc64le.rpm1libgit2_1.7-1.7.2-1.el8.s390x.rpmKlibgit2_1.7-devel-1.7.2-1.el8.s390x.rpmJlibgit2_1.7-debugsource-1.7.2-1.el8.s390x.rpmIlibgit2_1.7-debuginfo-1.7.2-1.el8.s390x.rpm1libgit2_1.7-1.7.2-1.el8.x86_64.rpmKlibgit2_1.7-devel-1.7.2-1.el8.x86_64.rpmJlibgit2_1.7-debugsource-1.7.2-1.el8.x86_64.rpmIlibgit2_1.7-debuginfo-1.7.2-1.el8.x86_64.rpm5uJBBBBBBBBBBBBBBbugfixmod_auth_cas-1.2-8.el8Vqhttps://bugzilla.redhat.com/show_bug.cgi?id=22495322249532Tilde operator is broken in mod_auth_cas.  Gmod_auth_cas-1.2-8.el8.src.rpm Gmod_auth_cas-1.2-8.el8.aarch64.rpm_Gmod_auth_cas-debugsource-1.2-8.el8.aarch64.rpm^Gmod_auth_cas-debuginfo-1.2-8.el8.aarch64.rpm Gmod_auth_cas-1.2-8.el8.ppc64le.rpm_Gmod_auth_cas-debugsource-1.2-8.el8.ppc64le.rpm^Gmod_auth_cas-debuginfo-1.2-8.el8.ppc64le.rpm Gmod_auth_cas-1.2-8.el8.s390x.rpm_Gmod_auth_cas-debugsource-1.2-8.el8.s390x.rpm^Gmod_auth_cas-debuginfo-1.2-8.el8.s390x.rpm Gmod_auth_cas-1.2-8.el8.x86_64.rpm_Gmod_auth_cas-debugsource-1.2-8.el8.x86_64.rpm^Gmod_auth_cas-debuginfo-1.2-8.el8.x86_64.rpm  Gmod_auth_cas-1.2-8.el8.src.rpm Gmod_auth_cas-1.2-8.el8.aarch64.rpm_Gmod_auth_cas-debugsource-1.2-8.el8.aarch64.rpm^Gmod_auth_cas-debuginfo-1.2-8.el8.aarch64.rpm Gmod_auth_cas-1.2-8.el8.ppc64le.rpm_Gmod_auth_cas-debugsource-1.2-8.el8.ppc64le.rpm^Gmod_auth_cas-debuginfo-1.2-8.el8.ppc64le.rpm Gmod_auth_cas-1.2-8.el8.s390x.rpm_Gmod_auth_cas-debugsource-1.2-8.el8.s390x.rpm^Gmod_auth_cas-debuginfo-1.2-8.el8.s390x.rpm Gmod_auth_cas-1.2-8.el8.x86_64.rpm_Gmod_auth_cas-debugsource-1.2-8.el8.x86_64.rpm^Gmod_auth_cas-debuginfo-1.2-8.el8.x86_64.rpmsa0[BBBBBBBBBBBBBBBBBBBsecuritylibebml-1.3.9-2.el8G6https://bugzilla.redhat.com/show_bug.cgi?id=22580462258046CVE-2023-52339 libebml: integer overflow in MemIOCallback::readhttps://bugzilla.redhat.com/show_bug.cgi?id=22580482258048CVE-2023-52339 libebml: integer overflow in MemIOCallback::read [epel-all]Xmlibebml-1.3.9-2.el8.src.rpmXmlibebml-1.3.9-2.el8.aarch64.rpmKmlibebml-devel-1.3.9-2.el8.aarch64.rpmJmlibebml-debugsource-1.3.9-2.el8.aarch64.rpmImlibebml-debuginfo-1.3.9-2.el8.aarch64.rpmXmlibebml-1.3.9-2.el8.ppc64le.rpmKmlibebml-devel-1.3.9-2.el8.ppc64le.rpmJmlibebml-debugsource-1.3.9-2.el8.ppc64le.rpmImlibebml-debuginfo-1.3.9-2.el8.ppc64le.rpmXmlibebml-1.3.9-2.el8.s390x.rpmKmlibebml-devel-1.3.9-2.el8.s390x.rpmJmlibebml-debugsource-1.3.9-2.el8.s390x.rpmImlibebml-debuginfo-1.3.9-2.el8.s390x.rpmXmlibebml-1.3.9-2.el8.x86_64.rpmKmlibebml-devel-1.3.9-2.el8.x86_64.rpmJmlibebml-debugsource-1.3.9-2.el8.x86_64.rpmImlibebml-debuginfo-1.3.9-2.el8.x86_64.rpmXmlibebml-1.3.9-2.el8.src.rpmXmlibebml-1.3.9-2.el8.aarch64.rpmKmlibebml-devel-1.3.9-2.el8.aarch64.rpmJmlibebml-debugsource-1.3.9-2.el8.aarch64.rpmImlibebml-debuginfo-1.3.9-2.el8.aarch64.rpmXmlibebml-1.3.9-2.el8.ppc64le.rpmKmlibebml-devel-1.3.9-2.el8.ppc64le.rpmJmlibebml-debugsource-1.3.9-2.el8.ppc64le.rpmImlibebml-debuginfo-1.3.9-2.el8.ppc64le.rpmXmlibebml-1.3.9-2.el8.s390x.rpmKmlibebml-devel-1.3.9-2.el8.s390x.rpmJmlibebml-debugsource-1.3.9-2.el8.s390x.rpmImlibebml-debuginfo-1.3.9-2.el8.s390x.rpmXmlibebml-1.3.9-2.el8.x86_64.rpmKmlibebml-devel-1.3.9-2.el8.x86_64.rpmJmlibebml-debugsource-1.3.9-2.el8.x86_64.rpmImlibebml-debuginfo-1.3.9-2.el8.x86_64.rpm#_qBBBBBBBBBBBBBBenhancementkirc-0.3.1-1.el8}%https://bugzilla.redhat.com/show_bug.cgi?id=20435872043587kirc-0.3.1 is available Q^kirc-0.3.1-1.el8.aarch64.rpmQ^kirc-0.3.1-1.el8.src.rpm*^kirc-debugsource-0.3.1-1.el8.aarch64.rpm)^kirc-debuginfo-0.3.1-1.el8.aarch64.rpmQ^kirc-0.3.1-1.el8.ppc64le.rpm*^kirc-debugsource-0.3.1-1.el8.ppc64le.rpm)^kirc-debuginfo-0.3.1-1.el8.ppc64le.rpmQ^kirc-0.3.1-1.el8.s390x.rpm*^kirc-debugsource-0.3.1-1.el8.s390x.rpm)^kirc-debuginfo-0.3.1-1.el8.s390x.rpmQ^kirc-0.3.1-1.el8.x86_64.rpm*^kirc-debugsource-0.3.1-1.el8.x86_64.rpm)^kirc-debuginfo-0.3.1-1.el8.x86_64.rpm Q^kirc-0.3.1-1.el8.aarch64.rpmQ^kirc-0.3.1-1.el8.src.rpm*^kirc-debugsource-0.3.1-1.el8.aarch64.rpm)^kirc-debuginfo-0.3.1-1.el8.aarch64.rpmQ^kirc-0.3.1-1.el8.ppc64le.rpm*^kirc-debugsource-0.3.1-1.el8.ppc64le.rpm)^kirc-debuginfo-0.3.1-1.el8.ppc64le.rpmQ^kirc-0.3.1-1.el8.s390x.rpm*^kirc-debugsource-0.3.1-1.el8.s390x.rpm)^kirc-debuginfo-0.3.1-1.el8.s390x.rpmQ^kirc-0.3.1-1.el8.x86_64.rpm*^kirc-debugsource-0.3.1-1.el8.x86_64.rpm)^kirc-debuginfo-0.3.1-1.el8.x86_64.rpmzgBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibcbor-0.7.0-6.el8 python-breathe-4.11.1-1.el8"4https://bugzilla.redhat.com/show_bug.cgi?id=18087661808766RFE - EPEL8 branch of python-breathehttps://bugzilla.redhat.com/show_bug.cgi?id=20594412059441Please branch and build libcbor in epel8"libcbor-0.7.0-6.el8.src.rpm"libcbor-0.7.0-6.el8.aarch64.rpm"libcbor-devel-0.7.0-6.el8.aarch64.rpm"libcbor-debugsource-0.7.0-6.el8.aarch64.rpm"libcbor-debuginfo-0.7.0-6.el8.aarch64.rpm"libcbor-0.7.0-6.el8.ppc64le.rpm"libcbor-devel-0.7.0-6.el8.ppc64le.rpm"libcbor-debugsource-0.7.0-6.el8.ppc64le.rpm"libcbor-debuginfo-0.7.0-6.el8.ppc64le.rpm"libcbor-0.7.0-6.el8.s390x.rpm"libcbor-devel-0.7.0-6.el8.s390x.rpm"libcbor-debugsource-0.7.0-6.el8.s390x.rpm"libcbor-debuginfo-0.7.0-6.el8.s390x.rpm"libcbor-0.7.0-6.el8.x86_64.rpm"libcbor-devel-0.7.0-6.el8.x86_64.rpm"libcbor-debugsource-0.7.0-6.el8.x86_64.rpm"libcbor-debuginfo-0.7.0-6.el8.x86_64.rpmpython-breathe-4.11.1-1.el8.src.rpmKpython3-breathe-4.11.1-1.el8.noarch.rpmpython-breathe-doc-4.11.1-1.el8.noarch.rpm"libcbor-0.7.0-6.el8.src.rpm"libcbor-0.7.0-6.el8.aarch64.rpm"libcbor-devel-0.7.0-6.el8.aarch64.rpm"libcbor-debugsource-0.7.0-6.el8.aarch64.rpm"libcbor-debuginfo-0.7.0-6.el8.aarch64.rpm"libcbor-0.7.0-6.el8.ppc64le.rpm"libcbor-devel-0.7.0-6.el8.ppc64le.rpm"libcbor-debugsource-0.7.0-6.el8.ppc64le.rpm"libcbor-debuginfo-0.7.0-6.el8.ppc64le.rpm"libcbor-0.7.0-6.el8.s390x.rpm"libcbor-devel-0.7.0-6.el8.s390x.rpm"libcbor-debugsource-0.7.0-6.el8.s390x.rpm"libcbor-debuginfo-0.7.0-6.el8.s390x.rpm"libcbor-0.7.0-6.el8.x86_64.rpm"libcbor-devel-0.7.0-6.el8.x86_64.rpm"libcbor-debugsource-0.7.0-6.el8.x86_64.rpm"libcbor-debuginfo-0.7.0-6.el8.x86_64.rpmpython-breathe-4.11.1-1.el8.src.rpmKpython3-breathe-4.11.1-1.el8.noarch.rpmpython-breathe-doc-4.11.1-1.el8.noarch.rpm6\Bunspecifiedatool-0.39.0-19.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=19827741982774Please branch and build atool for EPEL8atool-0.39.0-19.el8.src.rpmatool-0.39.0-19.el8.noarch.rpmatool-0.39.0-19.el8.src.rpmatool-0.39.0-19.el8.noarch.rpmǓ%]#`Bbugfixpython-Rtree-0.9.7-4.el8rqhttps://bugzilla.redhat.com/show_bug.cgi?id=20552492055249Test failures on s390x: suspected endianness bug( python-Rtree-0.9.7-4.el8.src.rpm3 python3-rtree-0.9.7-4.el8.noarch.rpm( python-Rtree-0.9.7-4.el8.src.rpm3 python3-rtree-0.9.7-4.el8.noarch.rpmXB'dBnewpackagepython-b4-0.8.0-1.el8c9https://bugzilla.redhat.com/show_bug.cgi?id=20411032041103Branch and build python-b4 for EPEL 8i9python-b4-0.8.0-1.el8.src.rpmb9b4-0.8.0-1.el8.noarch.rpmi9python-b4-0.8.0-1.el8.src.rpmb9b4-0.8.0-1.el8.noarch.rpmV+hBnewpackagesqm-scripts-1.4.0-1.el8Y,sqm-scripts-1.4.0-1.el8.src.rpmY,sqm-scripts-1.4.0-1.el8.noarch.rpmY,sqm-scripts-1.4.0-1.el8.src.rpmY,sqm-scripts-1.4.0-1.el8.noarch.rpm@25lBBBBBBBnewpackageperl-IO-Socket-Timeout-0.32-13.el8 perl-PerlIO-via-Timeout-0.32-13.el8 perl-Redis-1.995-3.el86,vhttps://bugzilla.redhat.com/show_bug.cgi?id=17619831761983Requesting perl-Redis for EPEL8]Dperl-IO-Socket-Timeout-0.32-13.el8.src.rpm]Dperl-IO-Socket-Timeout-0.32-13.el8.noarch.rpmDperl-PerlIO-via-Timeout-0.32-13.el8.src.rpmDperl-PerlIO-via-Timeout-0.32-13.el8.noarch.rpm,perl-Redis-1.995-3.el8.src.rpm,perl-Redis-1.995-3.el8.noarch.rpm]Dperl-IO-Socket-Timeout-0.32-13.el8.src.rpm]Dperl-IO-Socket-Timeout-0.32-13.el8.noarch.rpmDperl-PerlIO-via-Timeout-0.32-13.el8.src.rpmDperl-PerlIO-via-Timeout-0.32-13.el8.noarch.rpm,perl-Redis-1.995-3.el8.src.rpm,perl-Redis-1.995-3.el8.noarch.rpmGvBBBBBBBBBBBunspecifiedjava-runtime-decompiler-9.1-1.el8 openjdk-asmtools-8.0.b09-2.el8"2 bjava-runtime-decompiler-9.1-1.el8.src.rpmbjava-runtime-decompiler-9.1-1.el8.noarch.rpm2bjava-runtime-decompiler-javadoc-9.1-1.el8.noarch.rpm1bjava-runtime-decompiler-fernflower-plugin-9.1-1.el8.noarch.rpm3bjava-runtime-decompiler-procyon-plugin-9.1-1.el8.noarch.rpm0bjava-runtime-decompiler-cfr-plugin-9.1-1.el8.noarch.rpm.bjava-runtime-decompiler-asmtools-plugin-9.1-1.el8.noarch.rpm/bjava-runtime-decompiler-asmtools7-plugin-9.1-1.el8.noarch.rpmopenjdk-asmtools-8.0.b09-2.el8.src.rpmopenjdk-asmtools-8.0.b09-2.el8.noarch.rpmopenjdk-asmtools-javadoc-8.0.b09-2.el8.noarch.rpm bjava-runtime-decompiler-9.1-1.el8.src.rpmbjava-runtime-decompiler-9.1-1.el8.noarch.rpm2bjava-runtime-decompiler-javadoc-9.1-1.el8.noarch.rpm1bjava-runtime-decompiler-fernflower-plugin-9.1-1.el8.noarch.rpm3bjava-runtime-decompiler-procyon-plugin-9.1-1.el8.noarch.rpm0bjava-runtime-decompiler-cfr-plugin-9.1-1.el8.noarch.rpm.bjava-runtime-decompiler-asmtools-plugin-9.1-1.el8.noarch.rpm/bjava-runtime-decompiler-asmtools7-plugin-9.1-1.el8.noarch.rpmopenjdk-asmtools-8.0.b09-2.el8.src.rpmopenjdk-asmtools-8.0.b09-2.el8.noarch.rpmopenjdk-asmtools-javadoc-8.0.b09-2.el8.noarch.rpm'DBBBBBBBBBBBBBBunspecifiedfpart-1.5.1-1.el8T !Jfpart-1.5.1-1.el8.src.rpm!Jfpart-1.5.1-1.el8.aarch64.rpmGJfpart-debugsource-1.5.1-1.el8.aarch64.rpmFJfpart-debuginfo-1.5.1-1.el8.aarch64.rpm!Jfpart-1.5.1-1.el8.ppc64le.rpmGJfpart-debugsource-1.5.1-1.el8.ppc64le.rpmFJfpart-debuginfo-1.5.1-1.el8.ppc64le.rpm!Jfpart-1.5.1-1.el8.s390x.rpmGJfpart-debugsource-1.5.1-1.el8.s390x.rpmFJfpart-debuginfo-1.5.1-1.el8.s390x.rpm!Jfpart-1.5.1-1.el8.x86_64.rpmGJfpart-debugsource-1.5.1-1.el8.x86_64.rpmFJfpart-debuginfo-1.5.1-1.el8.x86_64.rpm !Jfpart-1.5.1-1.el8.src.rpm!Jfpart-1.5.1-1.el8.aarch64.rpmGJfpart-debugsource-1.5.1-1.el8.aarch64.rpmFJfpart-debuginfo-1.5.1-1.el8.aarch64.rpm!Jfpart-1.5.1-1.el8.ppc64le.rpmGJfpart-debugsource-1.5.1-1.el8.ppc64le.rpmFJfpart-debuginfo-1.5.1-1.el8.ppc64le.rpm!Jfpart-1.5.1-1.el8.s390x.rpmGJfpart-debugsource-1.5.1-1.el8.s390x.rpmFJfpart-debuginfo-1.5.1-1.el8.s390x.rpm!Jfpart-1.5.1-1.el8.x86_64.rpmGJfpart-debugsource-1.5.1-1.el8.x86_64.rpmFJfpart-debuginfo-1.5.1-1.el8.x86_64.rpm$(UBbugfixrkhunter-1.4.6-7.el8m-https://bugzilla.redhat.com/show_bug.cgi?id=20633102063310rkhunter reports libkeyutils.so.1.9 as spam tool componentq3rkhunter-1.4.6-7.el8.src.rpmq3rkhunter-1.4.6-7.el8.noarch.rpmq3rkhunter-1.4.6-7.el8.src.rpmq3rkhunter-1.4.6-7.el8.noarch.rpmh6YBBnewpackageperl-Data-IEEE754-0.02-6.el8}https://bugzilla.redhat.com/show_bug.cgi?id=20768972076897Add perl-Data-IEEE754 to EPEL88hperl-Data-IEEE754-0.02-6.el8.src.rpm8hperl-Data-IEEE754-0.02-6.el8.noarch.rpm.hperl-Data-IEEE754-tests-0.02-6.el8.noarch.rpm8hperl-Data-IEEE754-0.02-6.el8.src.rpm8hperl-Data-IEEE754-0.02-6.el8.noarch.rpm.hperl-Data-IEEE754-tests-0.02-6.el8.noarch.rpm$y3^BBBBBBBBBBBBBBBBBBBbugfixopenconnect-8.20-1.el8openconnect-8.20-1.el8.src.rpmopenconnect-8.20-1.el8.aarch64.rpm[openconnect-devel-8.20-1.el8.aarch64.rpmZopenconnect-debugsource-8.20-1.el8.aarch64.rpmYopenconnect-debuginfo-8.20-1.el8.aarch64.rpmopenconnect-8.20-1.el8.ppc64le.rpm[openconnect-devel-8.20-1.el8.ppc64le.rpmZopenconnect-debugsource-8.20-1.el8.ppc64le.rpmYopenconnect-debuginfo-8.20-1.el8.ppc64le.rpmopenconnect-8.20-1.el8.s390x.rpm[openconnect-devel-8.20-1.el8.s390x.rpmZopenconnect-debugsource-8.20-1.el8.s390x.rpmYopenconnect-debuginfo-8.20-1.el8.s390x.rpmopenconnect-8.20-1.el8.x86_64.rpm[openconnect-devel-8.20-1.el8.x86_64.rpmZopenconnect-debugsource-8.20-1.el8.x86_64.rpmYopenconnect-debuginfo-8.20-1.el8.x86_64.rpmopenconnect-8.20-1.el8.src.rpmopenconnect-8.20-1.el8.aarch64.rpm[openconnect-devel-8.20-1.el8.aarch64.rpmZopenconnect-debugsource-8.20-1.el8.aarch64.rpmYopenconnect-debuginfo-8.20-1.el8.aarch64.rpmopenconnect-8.20-1.el8.ppc64le.rpm[openconnect-devel-8.20-1.el8.ppc64le.rpmZopenconnect-debugsource-8.20-1.el8.ppc64le.rpmYopenconnect-debuginfo-8.20-1.el8.ppc64le.rpmopenconnect-8.20-1.el8.s390x.rpm[openconnect-devel-8.20-1.el8.s390x.rpmZopenconnect-debugsource-8.20-1.el8.s390x.rpmYopenconnect-debuginfo-8.20-1.el8.s390x.rpmopenconnect-8.20-1.el8.x86_64.rpm[openconnect-devel-8.20-1.el8.x86_64.rpmZopenconnect-debugsource-8.20-1.el8.x86_64.rpmYopenconnect-debuginfo-8.20-1.el8.x86_64.rpm)?7tBbugfixpython-pgspecial-1.13.1-1.el8.6https://bugzilla.redhat.com/show_bug.cgi?id=20593322059332python-pgspecial-1.13.1 is available=python-pgspecial-1.13.1-1.el8.src.rpm =python3-pgspecial-1.13.1-1.el8.noarch.rpm=python-pgspecial-1.13.1-1.el8.src.rpm =python3-pgspecial-1.13.1-1.el8.noarch.rpmXLxBBBBBBBBBBBBBBnewpackageifuse-1.1.3-17.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=20409822040982Please branch and build ifuse in epel8 )ifuse-1.1.3-17.el8.src.rpm)ifuse-1.1.3-17.el8.aarch64.rpmM)ifuse-debugsource-1.1.3-17.el8.aarch64.rpmL)ifuse-debuginfo-1.1.3-17.el8.aarch64.rpm)ifuse-1.1.3-17.el8.ppc64le.rpmM)ifuse-debugsource-1.1.3-17.el8.ppc64le.rpmL)ifuse-debuginfo-1.1.3-17.el8.ppc64le.rpm)ifuse-1.1.3-17.el8.s390x.rpmM)ifuse-debugsource-1.1.3-17.el8.s390x.rpmL)ifuse-debuginfo-1.1.3-17.el8.s390x.rpm)ifuse-1.1.3-17.el8.x86_64.rpmM)ifuse-debugsource-1.1.3-17.el8.x86_64.rpmL)ifuse-debuginfo-1.1.3-17.el8.x86_64.rpm )ifuse-1.1.3-17.el8.src.rpm)ifuse-1.1.3-17.el8.aarch64.rpmM)ifuse-debugsource-1.1.3-17.el8.aarch64.rpmL)ifuse-debuginfo-1.1.3-17.el8.aarch64.rpm)ifuse-1.1.3-17.el8.ppc64le.rpmM)ifuse-debugsource-1.1.3-17.el8.ppc64le.rpmL)ifuse-debuginfo-1.1.3-17.el8.ppc64le.rpm)ifuse-1.1.3-17.el8.s390x.rpmM)ifuse-debugsource-1.1.3-17.el8.s390x.rpmL)ifuse-debuginfo-1.1.3-17.el8.s390x.rpm)ifuse-1.1.3-17.el8.x86_64.rpmM)ifuse-debugsource-1.1.3-17.el8.x86_64.rpmL)ifuse-debuginfo-1.1.3-17.el8.x86_64.rpmVt IBnewpackagepython-aiohue-2.2.0-2.el8|9https://bugzilla.redhat.com/show_bug.cgi?id=18494571849457Review Request: python-aiohue - Python module to talk to Philips Hue>~python-aiohue-2.2.0-2.el8.src.rpm1~python3-aiohue-2.2.0-2.el8.noarch.rpm>~python-aiohue-2.2.0-2.el8.src.rpm1~python3-aiohue-2.2.0-2.el8.noarch.rpmɨ^MBBsecuritypython-ecdsa-0.13.3-1.el865"https://bugzilla.redhat.com/show_bug.cgi?id=17587041758704CVE-2019-14853 python-ecdsa: Unexpected and undocumented exceptions during signature decodinghttps://bugzilla.redhat.com/show_bug.cgi?id=17587061758706CVE-2019-14853 python-ecdsa: Unexpected and undocumented exceptions during signature decoding [epel-all]|python-ecdsa-0.13.3-1.el8.src.rpm|python3-ecdsa-0.13.3-1.el8.noarch.rpm|python2-ecdsa-0.13.3-1.el8.noarch.rpm|python-ecdsa-0.13.3-1.el8.src.rpm|python3-ecdsa-0.13.3-1.el8.noarch.rpm|python2-ecdsa-0.13.3-1.el8.noarch.rpmkRBunspecifiedperl-Sub-Quote-2.006003-3.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=17488561748856[RFE] EPEL8 branch of perl-Sub-QuoteVCperl-Sub-Quote-2.006003-3.el8.src.rpmVCperl-Sub-Quote-2.006003-3.el8.noarch.rpmVCperl-Sub-Quote-2.006003-3.el8.src.rpmVCperl-Sub-Quote-2.006003-3.el8.noarch.rpm쑀{i+VBBBBBBBBBBBBBBBBBBBbugfixopenelp-0.9.3-1.el8i!openelp-0.9.3-1.el8.src.rpm!openelp-0.9.3-1.el8.aarch64.rpmu!openelp-devel-0.9.3-1.el8.aarch64.rpmt!openelp-debugsource-0.9.3-1.el8.aarch64.rpms!openelp-debuginfo-0.9.3-1.el8.aarch64.rpm!openelp-0.9.3-1.el8.ppc64le.rpmu!openelp-devel-0.9.3-1.el8.ppc64le.rpmt!openelp-debugsource-0.9.3-1.el8.ppc64le.rpms!openelp-debuginfo-0.9.3-1.el8.ppc64le.rpm!openelp-0.9.3-1.el8.s390x.rpmu!openelp-devel-0.9.3-1.el8.s390x.rpmt!openelp-debugsource-0.9.3-1.el8.s390x.rpms!openelp-debuginfo-0.9.3-1.el8.s390x.rpm!openelp-0.9.3-1.el8.x86_64.rpmu!openelp-devel-0.9.3-1.el8.x86_64.rpmt!openelp-debugsource-0.9.3-1.el8.x86_64.rpms!openelp-debuginfo-0.9.3-1.el8.x86_64.rpm!openelp-0.9.3-1.el8.src.rpm!openelp-0.9.3-1.el8.aarch64.rpmu!openelp-devel-0.9.3-1.el8.aarch64.rpmt!openelp-debugsource-0.9.3-1.el8.aarch64.rpms!openelp-debuginfo-0.9.3-1.el8.aarch64.rpm!openelp-0.9.3-1.el8.ppc64le.rpmu!openelp-devel-0.9.3-1.el8.ppc64le.rpmt!openelp-debugsource-0.9.3-1.el8.ppc64le.rpms!openelp-debuginfo-0.9.3-1.el8.ppc64le.rpm!openelp-0.9.3-1.el8.s390x.rpmu!openelp-devel-0.9.3-1.el8.s390x.rpmt!openelp-debugsource-0.9.3-1.el8.s390x.rpms!openelp-debuginfo-0.9.3-1.el8.s390x.rpm!openelp-0.9.3-1.el8.x86_64.rpmu!openelp-devel-0.9.3-1.el8.x86_64.rpmt!openelp-debugsource-0.9.3-1.el8.x86_64.rpms!openelp-debuginfo-0.9.3-1.el8.x86_64.rpm5/lBbugfixdnf-plugin-perfmetrics-1.0-11.el8x3dnf-plugin-perfmetrics-1.0-11.el8.src.rpm3python3-dnf-plugin-perfmetrics-1.0-11.el8.noarch.rpmx3dnf-plugin-perfmetrics-1.0-11.el8.src.rpm3python3-dnf-plugin-perfmetrics-1.0-11.el8.noarch.rpmsh&pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-common-18.14-1.el8 globus-gass-copy-10.13-1.el8 globus-gridftp-server-13.25-1.el8 globus-gsi-cert-utils-10.11-1.el8 globus-gsi-credential-8.4-1.el8 globus-gsi-sysconfig-9.6-1.el8 globus-rsl-11.4-1.el8 myproxy-6.2.16-1.el8+H_globus-common-18.14-1.el8.src.rpm_globus-common-18.14-1.el8.aarch64.rpm"_globus-common-progs-18.14-1.el8.aarch64.rpm!_globus-common-devel-18.14-1.el8.aarch64.rpm8_globus-common-doc-18.14-1.el8.noarch.rpm _globus-common-debugsource-18.14-1.el8.aarch64.rpm_globus-common-debuginfo-18.14-1.el8.aarch64.rpm#_globus-common-progs-debuginfo-18.14-1.el8.aarch64.rpm_globus-common-18.14-1.el8.ppc64le.rpm"_globus-common-progs-18.14-1.el8.ppc64le.rpm!_globus-common-devel-18.14-1.el8.ppc64le.rpm _globus-common-debugsource-18.14-1.el8.ppc64le.rpm_globus-common-debuginfo-18.14-1.el8.ppc64le.rpm#_globus-common-progs-debuginfo-18.14-1.el8.ppc64le.rpm_globus-common-18.14-1.el8.s390x.rpm"_globus-common-progs-18.14-1.el8.s390x.rpm!_globus-common-devel-18.14-1.el8.s390x.rpm _globus-common-debugsource-18.14-1.el8.s390x.rpm_globus-common-debuginfo-18.14-1.el8.s390x.rpm#_globus-common-progs-debuginfo-18.14-1.el8.s390x.rpm_globus-common-18.14-1.el8.x86_64.rpm"_globus-common-progs-18.14-1.el8.x86_64.rpm!_globus-common-devel-18.14-1.el8.x86_64.rpm _globus-common-debugsource-18.14-1.el8.x86_64.rpm_globus-common-debuginfo-18.14-1.el8.x86_64.rpm#_globus-common-progs-debuginfo-18.14-1.el8.x86_64.rpmXglobus-gass-copy-10.13-1.el8.src.rpmXglobus-gass-copy-10.13-1.el8.aarch64.rpm'Xglobus-gass-copy-progs-10.13-1.el8.aarch64.rpm&Xglobus-gass-copy-devel-10.13-1.el8.aarch64.rpm9Xglobus-gass-copy-doc-10.13-1.el8.noarch.rpm%Xglobus-gass-copy-debugsource-10.13-1.el8.aarch64.rpm$Xglobus-gass-copy-debuginfo-10.13-1.el8.aarch64.rpm(Xglobus-gass-copy-progs-debuginfo-10.13-1.el8.aarch64.rpmXglobus-gass-copy-10.13-1.el8.ppc64le.rpm'Xglobus-gass-copy-progs-10.13-1.el8.ppc64le.rpm&Xglobus-gass-copy-devel-10.13-1.el8.ppc64le.rpm%Xglobus-gass-copy-debugsource-10.13-1.el8.ppc64le.rpm$Xglobus-gass-copy-debuginfo-10.13-1.el8.ppc64le.rpm(Xglobus-gass-copy-progs-debuginfo-10.13-1.el8.ppc64le.rpmXglobus-gass-copy-10.13-1.el8.s390x.rpm'Xglobus-gass-copy-progs-10.13-1.el8.s390x.rpm&Xglobus-gass-copy-devel-10.13-1.el8.s390x.rpm%Xglobus-gass-copy-debugsource-10.13-1.el8.s390x.rpm$Xglobus-gass-copy-debuginfo-10.13-1.el8.s390x.rpm(Xglobus-gass-copy-progs-debuginfo-10.13-1.el8.s390x.rpmXglobus-gass-copy-10.13-1.el8.x86_64.rpm'Xglobus-gass-copy-progs-10.13-1.el8.x86_64.rpm&Xglobus-gass-copy-devel-10.13-1.el8.x86_64.rpm%Xglobus-gass-copy-debugsource-10.13-1.el8.x86_64.rpm$Xglobus-gass-copy-debuginfo-10.13-1.el8.x86_64.rpm(Xglobus-gass-copy-progs-debuginfo-10.13-1.el8.x86_64.rpmD-globus-gridftp-server-13.25-1.el8.src.rpmD-globus-gridftp-server-13.25-1.el8.aarch64.rpm-globus-gridftp-server-progs-13.25-1.el8.aarch64.rpm-globus-gridftp-server-devel-13.25-1.el8.aarch64.rpm -globus-gridftp-server-debugsource-13.25-1.el8.aarch64.rpm -globus-gridftp-server-debuginfo-13.25-1.el8.aarch64.rpm-globus-gridftp-server-progs-debuginfo-13.25-1.el8.aarch64.rpmD-globus-gridftp-server-13.25-1.el8.ppc64le.rpm-globus-gridftp-server-progs-13.25-1.el8.ppc64le.rpm-globus-gridftp-server-devel-13.25-1.el8.ppc64le.rpm -globus-gridftp-server-debugsource-13.25-1.el8.ppc64le.rpm -globus-gridftp-server-debuginfo-13.25-1.el8.ppc64le.rpm-globus-gridftp-server-progs-debuginfo-13.25-1.el8.ppc64le.rpmD-globus-gridftp-server-13.25-1.el8.s390x.rpm-globus-gridftp-server-progs-13.25-1.el8.s390x.rpm-globus-gridftp-server-devel-13.25-1.el8.s390x.rpm -globus-gridftp-server-debugsource-13.25-1.el8.s390x.rpm -globus-gridftp-server-debuginfo-13.25-1.el8.s390x.rpm-globus-gridftp-server-progs-debuginfo-13.25-1.el8.s390x.rpmD-globus-gridftp-server-13.25-1.el8.x86_64.rpm-globus-gridftp-server-progs-13.25-1.el8.x86_64.rpm-globus-gridftp-server-devel-13.25-1.el8.x86_64.rpm -globus-gridftp-server-debugsource-13.25-1.el8.x86_64.rpm -globus-gridftp-server-debuginfo-13.25-1.el8.x86_64.rpm-globus-gridftp-server-progs-debuginfo-13.25-1.el8.x86_64.rpmE&globus-gsi-cert-utils-10.11-1.el8.src.rpmE&globus-gsi-cert-utils-10.11-1.el8.aarch64.rpm&globus-gsi-cert-utils-progs-10.11-1.el8.noarch.rpm&globus-gsi-cert-utils-devel-10.11-1.el8.aarch64.rpm&globus-gsi-cert-utils-doc-10.11-1.el8.noarch.rpm&globus-gsi-cert-utils-debugsource-10.11-1.el8.aarch64.rpm&globus-gsi-cert-utils-debuginfo-10.11-1.el8.aarch64.rpmE&globus-gsi-cert-utils-10.11-1.el8.ppc64le.rpm&globus-gsi-cert-utils-devel-10.11-1.el8.ppc64le.rpm&globus-gsi-cert-utils-debugsource-10.11-1.el8.ppc64le.rpm&globus-gsi-cert-utils-debuginfo-10.11-1.el8.ppc64le.rpmE&globus-gsi-cert-utils-10.11-1.el8.s390x.rpm&globus-gsi-cert-utils-devel-10.11-1.el8.s390x.rpm&globus-gsi-cert-utils-debugsource-10.11-1.el8.s390x.rpm&globus-gsi-cert-utils-debuginfo-10.11-1.el8.s390x.rpmE&globus-gsi-cert-utils-10.11-1.el8.x86_64.rpm&globus-gsi-cert-utils-devel-10.11-1.el8.x86_64.rpm&globus-gsi-cert-utils-debugsource-10.11-1.el8.x86_64.rpm&globus-gsi-cert-utils-debuginfo-10.11-1.el8.x86_64.rpm,globus-gsi-credential-8.4-1.el8.src.rpm,globus-gsi-credential-8.4-1.el8.aarch64.rpmglobus-gsi-credential-devel-8.4-1.el8.aarch64.rpmvglobus-gsi-credential-doc-8.4-1.el8.noarch.rpmglobus-gsi-credential-debugsource-8.4-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.aarch64.rpm,globus-gsi-credential-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.ppc64le.rpm,globus-gsi-credential-8.4-1.el8.s390x.rpmglobus-gsi-credential-devel-8.4-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.4-1.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.s390x.rpm,globus-gsi-credential-8.4-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.4-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.4-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.x86_64.rpmFglobus-gsi-sysconfig-9.6-1.el8.src.rpmFglobus-gsi-sysconfig-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.6-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.aarch64.rpmFglobus-gsi-sysconfig-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.ppc64le.rpmFglobus-gsi-sysconfig-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.s390x.rpmFglobus-gsi-sysconfig-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.x86_64.rpm2Vglobus-rsl-11.4-1.el8.src.rpm2Vglobus-rsl-11.4-1.el8.aarch64.rpmVglobus-rsl-devel-11.4-1.el8.aarch64.rpm{Vglobus-rsl-doc-11.4-1.el8.noarch.rpmVglobus-rsl-debugsource-11.4-1.el8.aarch64.rpmVglobus-rsl-debuginfo-11.4-1.el8.aarch64.rpm2Vglobus-rsl-11.4-1.el8.ppc64le.rpmVglobus-rsl-devel-11.4-1.el8.ppc64le.rpmVglobus-rsl-debugsource-11.4-1.el8.ppc64le.rpmVglobus-rsl-debuginfo-11.4-1.el8.ppc64le.rpm2Vglobus-rsl-11.4-1.el8.s390x.rpmVglobus-rsl-devel-11.4-1.el8.s390x.rpmVglobus-rsl-debugsource-11.4-1.el8.s390x.rpmVglobus-rsl-debuginfo-11.4-1.el8.s390x.rpm2Vglobus-rsl-11.4-1.el8.x86_64.rpmVglobus-rsl-devel-11.4-1.el8.x86_64.rpmVglobus-rsl-debugsource-11.4-1.el8.x86_64.rpmVglobus-rsl-debuginfo-11.4-1.el8.x86_64.rpmrumyproxy-6.2.16-1.el8.src.rpmrumyproxy-6.2.16-1.el8.aarch64.rpm7umyproxy-libs-6.2.16-1.el8.aarch64.rpm6umyproxy-devel-6.2.16-1.el8.aarch64.rpm9umyproxy-server-6.2.16-1.el8.aarch64.rpm2umyproxy-admin-6.2.16-1.el8.aarch64.rpm;umyproxy-voms-6.2.16-1.el8.aarch64.rpm umyproxy-doc-6.2.16-1.el8.noarch.rpm5umyproxy-debugsource-6.2.16-1.el8.aarch64.rpm4umyproxy-debuginfo-6.2.16-1.el8.aarch64.rpm8umyproxy-libs-debuginfo-6.2.16-1.el8.aarch64.rpm:umyproxy-server-debuginfo-6.2.16-1.el8.aarch64.rpm3umyproxy-admin-debuginfo-6.2.16-1.el8.aarch64.rpm{Benhancementpython-colcon-common-extensions-0.3.0-1.el8J+https://bugzilla.redhat.com/show_bug.cgi?id=20743342074334python-colcon-common-extensions-0.3.0 is availableapython-colcon-common-extensions-0.3.0-1.el8.src.rpmPapython3-colcon-common-extensions-0.3.0-1.el8.noarch.rpmapython-colcon-common-extensions-0.3.0-1.el8.src.rpmPapython3-colcon-common-extensions-0.3.0-1.el8.noarch.rpmp:BBBBBBBBBBBBBBBBBBbugfixcjdns-21.1-2.el86u_https://bugzilla.redhat.com/show_bug.cgi?id=20687672068767cjdns restart loop on up script failureicjdns-21.1-2.el8.src.rpmicjdns-21.1-2.el8.aarch64.rpmcjdns-selinux-21.1-2.el8.noarch.rpmcjdns-tools-21.1-2.el8.noarch.rpm'python3-cjdns-21.1-2.el8.noarch.rpmcjdns-graph-21.1-2.el8.noarch.rpmcjdns-debugsource-21.1-2.el8.aarch64.rpmcjdns-debuginfo-21.1-2.el8.aarch64.rpmicjdns-21.1-2.el8.ppc64le.rpmcjdns-debugsource-21.1-2.el8.ppc64le.rpmcjdns-debuginfo-21.1-2.el8.ppc64le.rpmicjdns-21.1-2.el8.s390x.rpmcjdns-debugsource-21.1-2.el8.s390x.rpmcjdns-debuginfo-21.1-2.el8.s390x.rpmicjdns-21.1-2.el8.x86_64.rpmcjdns-debugsource-21.1-2.el8.x86_64.rpmcjdns-debuginfo-21.1-2.el8.x86_64.rpmicjdns-21.1-2.el8.src.rpmicjdns-21.1-2.el8.aarch64.rpmcjdns-selinux-21.1-2.el8.noarch.rpmcjdns-tools-21.1-2.el8.noarch.rpm'python3-cjdns-21.1-2.el8.noarch.rpmcjdns-graph-21.1-2.el8.noarch.rpmcjdns-debugsource-21.1-2.el8.aarch64.rpmcjdns-debuginfo-21.1-2.el8.aarch64.rpmicjdns-21.1-2.el8.ppc64le.rpmcjdns-debugsource-21.1-2.el8.ppc64le.rpmcjdns-debuginfo-21.1-2.el8.ppc64le.rpmicjdns-21.1-2.el8.s390x.rpmcjdns-debugsource-21.1-2.el8.s390x.rpmcjdns-debuginfo-21.1-2.el8.s390x.rpmicjdns-21.1-2.el8.x86_64.rpmcjdns-debugsource-21.1-2.el8.x86_64.rpmcjdns-debuginfo-21.1-2.el8.x86_64.rpm>-TBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Crypt-DSA-1.17-28.el8 perl-Data-Buffer-0.04-32.el8 perl-IO-Socket-Socks-0.74-2.el8 perl-Math-GMP-2.24-1.el86TbLperl-Crypt-DSA-1.17-28.el8.src.rpmLperl-Crypt-DSA-1.17-28.el8.noarch.rpm-perl-Data-Buffer-0.04-32.el8.src.rpm-perl-Data-Buffer-0.04-32.el8.noarch.rpm\|perl-IO-Socket-Socks-0.74-2.el8.src.rpm\|perl-IO-Socket-Socks-0.74-2.el8.noarch.rpm+'perl-Math-GMP-2.24-1.el8.src.rpm+'perl-Math-GMP-2.24-1.el8.aarch64.rpm|'perl-Math-GMP-debugsource-2.24-1.el8.aarch64.rpm{'perl-Math-GMP-debuginfo-2.24-1.el8.aarch64.rpm+'perl-Math-GMP-2.24-1.el8.ppc64le.rpm|'perl-Math-GMP-debugsource-2.24-1.el8.ppc64le.rpm{'perl-Math-GMP-debuginfo-2.24-1.el8.ppc64le.rpm+'perl-Math-GMP-2.24-1.el8.s390x.rpm|'perl-Math-GMP-debugsource-2.24-1.el8.s390x.rpm{'perl-Math-GMP-debuginfo-2.24-1.el8.s390x.rpm+'perl-Math-GMP-2.24-1.el8.x86_64.rpm|'perl-Math-GMP-debugsource-2.24-1.el8.x86_64.rpm{'perl-Math-GMP-debuginfo-2.24-1.el8.x86_64.rpmLperl-Crypt-DSA-1.17-28.el8.src.rpmLperl-Crypt-DSA-1.17-28.el8.noarch.rpm-perl-Data-Buffer-0.04-32.el8.src.rpm-perl-Data-Buffer-0.04-32.el8.noarch.rpm\|perl-IO-Socket-Socks-0.74-2.el8.src.rpm\|perl-IO-Socket-Socks-0.74-2.el8.noarch.rpm+'perl-Math-GMP-2.24-1.el8.src.rpm+'perl-Math-GMP-2.24-1.el8.aarch64.rpm|'perl-Math-GMP-debugsource-2.24-1.el8.aarch64.rpm{'perl-Math-GMP-debuginfo-2.24-1.el8.aarch64.rpm+'perl-Math-GMP-2.24-1.el8.ppc64le.rpm|'perl-Math-GMP-debugsource-2.24-1.el8.ppc64le.rpm{'perl-Math-GMP-debuginfo-2.24-1.el8.ppc64le.rpm+'perl-Math-GMP-2.24-1.el8.s390x.rpm|'perl-Math-GMP-debugsource-2.24-1.el8.s390x.rpm{'perl-Math-GMP-debuginfo-2.24-1.el8.s390x.rpm+'perl-Math-GMP-2.24-1.el8.x86_64.rpm|'perl-Math-GMP-debugsource-2.24-1.el8.x86_64.rpm{'perl-Math-GMP-debuginfo-2.24-1.el8.x86_64.rpm2JnBBBBBBBBBBBBBBBBBBBBnewpackagezvbi-0.2.35-9.el86https://bugzilla.redhat.com/show_bug.cgi?id=17391611739161zvbi for EPEL8Rzvbi-0.2.35-9.el8.src.rpm^Rzvbi-devel-0.2.35-9.el8.aarch64.rpm\Rzvbi-debuginfo-0.2.35-9.el8.aarch64.rpmRzvbi-0.2.35-9.el8.aarch64.rpm]Rzvbi-debugsource-0.2.35-9.el8.aarch64.rpmwRzvbi-fonts-0.2.35-9.el8.noarch.rpm^Rzvbi-devel-0.2.35-9.el8.ppc64le.rpm\Rzvbi-debuginfo-0.2.35-9.el8.ppc64le.rpmRzvbi-0.2.35-9.el8.ppc64le.rpm]Rzvbi-debugsource-0.2.35-9.el8.ppc64le.rpmRzvbi-0.2.35-9.el8.s390x.rpm^Rzvbi-devel-0.2.35-9.el8.s390x.rpm\Rzvbi-debuginfo-0.2.35-9.el8.s390x.rpm]Rzvbi-debugsource-0.2.35-9.el8.s390x.rpmRzvbi-0.2.35-9.el8.x86_64.rpm\Rzvbi-debuginfo-0.2.35-9.el8.x86_64.rpm]Rzvbi-debugsource-0.2.35-9.el8.x86_64.rpm^Rzvbi-devel-0.2.35-9.el8.x86_64.rpmRzvbi-0.2.35-9.el8.src.rpm^Rzvbi-devel-0.2.35-9.el8.aarch64.rpm\Rzvbi-debuginfo-0.2.35-9.el8.aarch64.rpmRzvbi-0.2.35-9.el8.aarch64.rpm]Rzvbi-debugsource-0.2.35-9.el8.aarch64.rpmwRzvbi-fonts-0.2.35-9.el8.noarch.rpm^Rzvbi-devel-0.2.35-9.el8.ppc64le.rpm\Rzvbi-debuginfo-0.2.35-9.el8.ppc64le.rpmRzvbi-0.2.35-9.el8.ppc64le.rpm]Rzvbi-debugsource-0.2.35-9.el8.ppc64le.rpmRzvbi-0.2.35-9.el8.s390x.rpm^Rzvbi-devel-0.2.35-9.el8.s390x.rpm\Rzvbi-debuginfo-0.2.35-9.el8.s390x.rpm]Rzvbi-debugsource-0.2.35-9.el8.s390x.rpmRzvbi-0.2.35-9.el8.x86_64.rpm\Rzvbi-debuginfo-0.2.35-9.el8.x86_64.rpm]Rzvbi-debugsource-0.2.35-9.el8.x86_64.rpm^Rzvbi-devel-0.2.35-9.el8.x86_64.rpmVEBenhancementpython-ns1-python-0.15.0-1.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=17689911768991python-ns1-python-0.15.0 is availabledpython-ns1-python-0.15.0-1.el8.src.rpmypython3-ns1-python-0.15.0-1.el8.noarch.rpmdpython-ns1-python-0.15.0-1.el8.src.rpmypython3-ns1-python-0.15.0-1.el8.noarch.rpme  IBBnewpackagerubygem-yard-0.9.12-8.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=17690531769053build of rubygem-yard for EPEL 8:rubygem-yard-0.9.12-8.el8.src.rpmrubygem-yard-doc-0.9.12-8.el8.noarch.rpm:rubygem-yard-0.9.12-8.el8.noarch.rpm:rubygem-yard-0.9.12-8.el8.src.rpmrubygem-yard-doc-0.9.12-8.el8.noarch.rpm:rubygem-yard-0.9.12-8.el8.noarch.rpmv+4NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnagios-plugins-2.4.9-1.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=22709012270901nagios-plugins-2.4.9 is available0!nagios-plugins-2.4.9-1.el8.src.rpm0!nagios-plugins-2.4.9-1.el8.aarch64.rpmf!nagios-plugins-all-2.4.9-1.el8.aarch64.rpmg!nagios-plugins-apt-2.4.9-1.el8.aarch64.rpmi!nagios-plugins-breeze-2.4.9-1.el8.aarch64.rpmj!nagios-plugins-by_ssh-2.4.9-1.el8.aarch64.rpml!nagios-plugins-cluster-2.4.9-1.el8.aarch64.rpmn!nagios-plugins-dbi-2.4.9-1.el8.aarch64.rpmr!nagios-plugins-dhcp-2.4.9-1.el8.aarch64.rpmt!nagios-plugins-dig-2.4.9-1.el8.aarch64.rpmv!nagios-plugins-disk-2.4.9-1.el8.aarch64.rpmx!nagios-plugins-disk_smb-2.4.9-1.el8.aarch64.rpmy!nagios-plugins-dns-2.4.9-1.el8.aarch64.rpm{!nagios-plugins-dummy-2.4.9-1.el8.aarch64.rpm}!nagios-plugins-file_age-2.4.9-1.el8.aarch64.rpm~!nagios-plugins-flexlm-2.4.9-1.el8.aarch64.rpm!nagios-plugins-fping-2.4.9-1.el8.aarch64.rpm!nagios-plugins-hpjd-2.4.9-1.el8.aarch64.rpm!nagios-plugins-http-2.4.9-1.el8.aarch64.rpm!nagios-plugins-icmp-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ifoperstatus-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ircd-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ldap-2.4.9-1.el8.aarch64.rpm!nagios-plugins-load-2.4.9-1.el8.aarch64.rpm!nagios-plugins-log-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mailq-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtg-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mysql-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nagios-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nt-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ntp-2.4.9-1.el8.aarch64.rpm !nagios-plugins-nwstat-2.4.9-1.el8.aarch64.rpm"!nagios-plugins-oracle-2.4.9-1.el8.aarch64.rpm#!nagios-plugins-overcr-2.4.9-1.el8.aarch64.rpm%!nagios-plugins-perl-2.4.9-1.el8.aarch64.rpm&!nagios-plugins-pgsql-2.4.9-1.el8.aarch64.rpm(!nagios-plugins-ping-2.4.9-1.el8.aarch64.rpm*!nagios-plugins-procs-2.4.9-1.el8.aarch64.rpm,!nagios-plugins-radius-2.4.9-1.el8.aarch64.rpm.!nagios-plugins-real-2.4.9-1.el8.aarch64.rpm0!nagios-plugins-remove_perfdata-2.4.9-1.el8.aarch64.rpm2!nagios-plugins-rpc-2.4.9-1.el8.aarch64.rpm3!nagios-plugins-sensors-2.4.9-1.el8.aarch64.rpm4!nagios-plugins-smtp-2.4.9-1.el8.aarch64.rpm6!nagios-plugins-snmp-2.4.9-1.el8.aarch64.rpm:!nagios-plugins-ssh-2.4.9-1.el8.aarch64.rpm!nagios-plugins-swap-debuginfo-2.4.9-1.el8.aarch64.rpm@!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.aarch64.rpmB!nagios-plugins-time-debuginfo-2.4.9-1.el8.aarch64.rpmD!nagios-plugins-ups-debuginfo-2.4.9-1.el8.aarch64.rpmF!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.aarch64.rpmH!nagios-plugins-users-debuginfo-2.4.9-1.el8.aarch64.rpm0!nagios-plugins-2.4.9-1.el8.ppc64le.rpmf!nagios-plugins-all-2.4.9-1.el8.ppc64le.rpmg!nagios-plugins-apt-2.4.9-1.el8.ppc64le.rpmi!nagios-plugins-breeze-2.4.9-1.el8.ppc64le.rpmj!nagios-plugins-by_ssh-2.4.9-1.el8.ppc64le.rpml!nagios-plugins-cluster-2.4.9-1.el8.ppc64le.rpmn!nagios-plugins-dbi-2.4.9-1.el8.ppc64le.rpmr!nagios-plugins-dhcp-2.4.9-1.el8.ppc64le.rpmt!nagios-plugins-dig-2.4.9-1.el8.ppc64le.rpmv!nagios-plugins-disk-2.4.9-1.el8.ppc64le.rpmx!nagios-plugins-disk_smb-2.4.9-1.el8.ppc64le.rpmy!nagios-plugins-dns-2.4.9-1.el8.ppc64le.rpm{!nagios-plugins-dummy-2.4.9-1.el8.ppc64le.rpm}!nagios-plugins-file_age-2.4.9-1.el8.ppc64le.rpm~!nagios-plugins-flexlm-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-fping-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-hpjd-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-http-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-icmp-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ifoperstatus-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ircd-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ldap-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-load-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-log-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mailq-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtg-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mysql-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nagios-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nt-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ntp-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-nwstat-2.4.9-1.el8.ppc64le.rpm"!nagios-plugins-oracle-2.4.9-1.el8.ppc64le.rpm#!nagios-plugins-overcr-2.4.9-1.el8.ppc64le.rpm%!nagios-plugins-perl-2.4.9-1.el8.ppc64le.rpm&!nagios-plugins-pgsql-2.4.9-1.el8.ppc64le.rpm(!nagios-plugins-ping-2.4.9-1.el8.ppc64le.rpm*!nagios-plugins-procs-2.4.9-1.el8.ppc64le.rpm,!nagios-plugins-radius-2.4.9-1.el8.ppc64le.rpm.!nagios-plugins-real-2.4.9-1.el8.ppc64le.rpm0!nagios-plugins-remove_perfdata-2.4.9-1.el8.ppc64le.rpm2!nagios-plugins-rpc-2.4.9-1.el8.ppc64le.rpm3!nagios-plugins-sensors-2.4.9-1.el8.ppc64le.rpm4!nagios-plugins-smtp-2.4.9-1.el8.ppc64le.rpm6!nagios-plugins-snmp-2.4.9-1.el8.ppc64le.rpm:!nagios-plugins-ssh-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-swap-debuginfo-2.4.9-1.el8.ppc64le.rpm@!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.ppc64le.rpmB!nagios-plugins-time-debuginfo-2.4.9-1.el8.ppc64le.rpmD!nagios-plugins-ups-debuginfo-2.4.9-1.el8.ppc64le.rpmF!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.ppc64le.rpmH!nagios-plugins-users-debuginfo-2.4.9-1.el8.ppc64le.rpm0!nagios-plugins-2.4.9-1.el8.s390x.rpmf!nagios-plugins-all-2.4.9-1.el8.s390x.rpmg!nagios-plugins-apt-2.4.9-1.el8.s390x.rpmi!nagios-plugins-breeze-2.4.9-1.el8.s390x.rpmj!nagios-plugins-by_ssh-2.4.9-1.el8.s390x.rpml!nagios-plugins-cluster-2.4.9-1.el8.s390x.rpmn!nagios-plugins-dbi-2.4.9-1.el8.s390x.rpmr!nagios-plugins-dhcp-2.4.9-1.el8.s390x.rpmt!nagios-plugins-dig-2.4.9-1.el8.s390x.rpmv!nagios-plugins-disk-2.4.9-1.el8.s390x.rpmx!nagios-plugins-disk_smb-2.4.9-1.el8.s390x.rpmy!nagios-plugins-dns-2.4.9-1.el8.s390x.rpm{!nagios-plugins-dummy-2.4.9-1.el8.s390x.rpm}!nagios-plugins-file_age-2.4.9-1.el8.s390x.rpm~!nagios-plugins-flexlm-2.4.9-1.el8.s390x.rpm!nagios-plugins-fping-2.4.9-1.el8.s390x.rpm!nagios-plugins-hpjd-2.4.9-1.el8.s390x.rpm!nagios-plugins-http-2.4.9-1.el8.s390x.rpm!nagios-plugins-icmp-2.4.9-1.el8.s390x.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.s390x.rpm !nagios-plugins-ifoperstatus-2.4.9-1.el8.s390x.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.s390x.rpm !nagios-plugins-ircd-2.4.9-1.el8.s390x.rpm !nagios-plugins-ldap-2.4.9-1.el8.s390x.rpm!nagios-plugins-load-2.4.9-1.el8.s390x.rpm!nagios-plugins-log-2.4.9-1.el8.s390x.rpm!nagios-plugins-mailq-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtg-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.s390x.rpm!nagios-plugins-mysql-2.4.9-1.el8.s390x.rpm!nagios-plugins-nagios-2.4.9-1.el8.s390x.rpm!nagios-plugins-nt-2.4.9-1.el8.s390x.rpm!nagios-plugins-ntp-2.4.9-1.el8.s390x.rpm !nagios-plugins-nwstat-2.4.9-1.el8.s390x.rpm"!nagios-plugins-oracle-2.4.9-1.el8.s390x.rpm#!nagios-plugins-overcr-2.4.9-1.el8.s390x.rpm%!nagios-plugins-perl-2.4.9-1.el8.s390x.rpm&!nagios-plugins-pgsql-2.4.9-1.el8.s390x.rpm(!nagios-plugins-ping-2.4.9-1.el8.s390x.rpm*!nagios-plugins-procs-2.4.9-1.el8.s390x.rpm,!nagios-plugins-radius-2.4.9-1.el8.s390x.rpm.!nagios-plugins-real-2.4.9-1.el8.s390x.rpm0!nagios-plugins-remove_perfdata-2.4.9-1.el8.s390x.rpm2!nagios-plugins-rpc-2.4.9-1.el8.s390x.rpm3!nagios-plugins-sensors-2.4.9-1.el8.s390x.rpm4!nagios-plugins-smtp-2.4.9-1.el8.s390x.rpm6!nagios-plugins-snmp-2.4.9-1.el8.s390x.rpm:!nagios-plugins-ssh-2.4.9-1.el8.s390x.rpm!nagios-plugins-swap-debuginfo-2.4.9-1.el8.s390x.rpm@!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.s390x.rpmB!nagios-plugins-time-debuginfo-2.4.9-1.el8.s390x.rpmD!nagios-plugins-ups-debuginfo-2.4.9-1.el8.s390x.rpmF!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.s390x.rpmH!nagios-plugins-users-debuginfo-2.4.9-1.el8.s390x.rpm0!nagios-plugins-2.4.9-1.el8.x86_64.rpmf!nagios-plugins-all-2.4.9-1.el8.x86_64.rpmg!nagios-plugins-apt-2.4.9-1.el8.x86_64.rpmi!nagios-plugins-breeze-2.4.9-1.el8.x86_64.rpmj!nagios-plugins-by_ssh-2.4.9-1.el8.x86_64.rpml!nagios-plugins-cluster-2.4.9-1.el8.x86_64.rpmn!nagios-plugins-dbi-2.4.9-1.el8.x86_64.rpmr!nagios-plugins-dhcp-2.4.9-1.el8.x86_64.rpmt!nagios-plugins-dig-2.4.9-1.el8.x86_64.rpmv!nagios-plugins-disk-2.4.9-1.el8.x86_64.rpmx!nagios-plugins-disk_smb-2.4.9-1.el8.x86_64.rpmy!nagios-plugins-dns-2.4.9-1.el8.x86_64.rpm{!nagios-plugins-dummy-2.4.9-1.el8.x86_64.rpm}!nagios-plugins-file_age-2.4.9-1.el8.x86_64.rpm~!nagios-plugins-flexlm-2.4.9-1.el8.x86_64.rpm!nagios-plugins-fping-2.4.9-1.el8.x86_64.rpm!nagios-plugins-hpjd-2.4.9-1.el8.x86_64.rpm!nagios-plugins-http-2.4.9-1.el8.x86_64.rpm!nagios-plugins-icmp-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ifoperstatus-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ircd-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ldap-2.4.9-1.el8.x86_64.rpm!nagios-plugins-load-2.4.9-1.el8.x86_64.rpm!nagios-plugins-log-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mailq-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtg-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mysql-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nagios-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nt-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ntp-2.4.9-1.el8.x86_64.rpm !nagios-plugins-nwstat-2.4.9-1.el8.x86_64.rpm"!nagios-plugins-oracle-2.4.9-1.el8.x86_64.rpm#!nagios-plugins-overcr-2.4.9-1.el8.x86_64.rpm%!nagios-plugins-perl-2.4.9-1.el8.x86_64.rpm&!nagios-plugins-pgsql-2.4.9-1.el8.x86_64.rpm(!nagios-plugins-ping-2.4.9-1.el8.x86_64.rpm*!nagios-plugins-procs-2.4.9-1.el8.x86_64.rpm,!nagios-plugins-radius-2.4.9-1.el8.x86_64.rpm.!nagios-plugins-real-2.4.9-1.el8.x86_64.rpm0!nagios-plugins-remove_perfdata-2.4.9-1.el8.x86_64.rpm2!nagios-plugins-rpc-2.4.9-1.el8.x86_64.rpm3!nagios-plugins-sensors-2.4.9-1.el8.x86_64.rpm4!nagios-plugins-smtp-2.4.9-1.el8.x86_64.rpm6!nagios-plugins-snmp-2.4.9-1.el8.x86_64.rpm:!nagios-plugins-ssh-2.4.9-1.el8.x86_64.rpm!nagios-plugins-swap-debuginfo-2.4.9-1.el8.x86_64.rpm@!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.x86_64.rpmB!nagios-plugins-time-debuginfo-2.4.9-1.el8.x86_64.rpmD!nagios-plugins-ups-debuginfo-2.4.9-1.el8.x86_64.rpmF!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.x86_64.rpmH!nagios-plugins-users-debuginfo-2.4.9-1.el8.x86_64.rpm0!nagios-plugins-2.4.9-1.el8.src.rpm0!nagios-plugins-2.4.9-1.el8.aarch64.rpmf!nagios-plugins-all-2.4.9-1.el8.aarch64.rpmg!nagios-plugins-apt-2.4.9-1.el8.aarch64.rpmi!nagios-plugins-breeze-2.4.9-1.el8.aarch64.rpmj!nagios-plugins-by_ssh-2.4.9-1.el8.aarch64.rpml!nagios-plugins-cluster-2.4.9-1.el8.aarch64.rpmn!nagios-plugins-dbi-2.4.9-1.el8.aarch64.rpmr!nagios-plugins-dhcp-2.4.9-1.el8.aarch64.rpmt!nagios-plugins-dig-2.4.9-1.el8.aarch64.rpmv!nagios-plugins-disk-2.4.9-1.el8.aarch64.rpmx!nagios-plugins-disk_smb-2.4.9-1.el8.aarch64.rpmy!nagios-plugins-dns-2.4.9-1.el8.aarch64.rpm{!nagios-plugins-dummy-2.4.9-1.el8.aarch64.rpm}!nagios-plugins-file_age-2.4.9-1.el8.aarch64.rpm~!nagios-plugins-flexlm-2.4.9-1.el8.aarch64.rpm!nagios-plugins-fping-2.4.9-1.el8.aarch64.rpm!nagios-plugins-hpjd-2.4.9-1.el8.aarch64.rpm!nagios-plugins-http-2.4.9-1.el8.aarch64.rpm!nagios-plugins-icmp-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ifoperstatus-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ircd-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ldap-2.4.9-1.el8.aarch64.rpm!nagios-plugins-load-2.4.9-1.el8.aarch64.rpm!nagios-plugins-log-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mailq-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtg-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mysql-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nagios-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nt-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ntp-2.4.9-1.el8.aarch64.rpm !nagios-plugins-nwstat-2.4.9-1.el8.aarch64.rpm"!nagios-plugins-oracle-2.4.9-1.el8.aarch64.rpm#!nagios-plugins-overcr-2.4.9-1.el8.aarch64.rpm%!nagios-plugins-perl-2.4.9-1.el8.aarch64.rpm&!nagios-plugins-pgsql-2.4.9-1.el8.aarch64.rpm(!nagios-plugins-ping-2.4.9-1.el8.aarch64.rpm*!nagios-plugins-procs-2.4.9-1.el8.aarch64.rpm,!nagios-plugins-radius-2.4.9-1.el8.aarch64.rpm.!nagios-plugins-real-2.4.9-1.el8.aarch64.rpm0!nagios-plugins-remove_perfdata-2.4.9-1.el8.aarch64.rpm2!nagios-plugins-rpc-2.4.9-1.el8.aarch64.rpm3!nagios-plugins-sensors-2.4.9-1.el8.aarch64.rpm4!nagios-plugins-smtp-2.4.9-1.el8.aarch64.rpm6!nagios-plugins-snmp-2.4.9-1.el8.aarch64.rpm:!nagios-plugins-ssh-2.4.9-1.el8.aarch64.rpm!nagios-plugins-swap-debuginfo-2.4.9-1.el8.aarch64.rpm@!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.aarch64.rpmB!nagios-plugins-time-debuginfo-2.4.9-1.el8.aarch64.rpmD!nagios-plugins-ups-debuginfo-2.4.9-1.el8.aarch64.rpmF!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.aarch64.rpmH!nagios-plugins-users-debuginfo-2.4.9-1.el8.aarch64.rpm0!nagios-plugins-2.4.9-1.el8.ppc64le.rpmf!nagios-plugins-all-2.4.9-1.el8.ppc64le.rpmg!nagios-plugins-apt-2.4.9-1.el8.ppc64le.rpmi!nagios-plugins-breeze-2.4.9-1.el8.ppc64le.rpmj!nagios-plugins-by_ssh-2.4.9-1.el8.ppc64le.rpml!nagios-plugins-cluster-2.4.9-1.el8.ppc64le.rpmn!nagios-plugins-dbi-2.4.9-1.el8.ppc64le.rpmr!nagios-plugins-dhcp-2.4.9-1.el8.ppc64le.rpmt!nagios-plugins-dig-2.4.9-1.el8.ppc64le.rpmv!nagios-plugins-disk-2.4.9-1.el8.ppc64le.rpmx!nagios-plugins-disk_smb-2.4.9-1.el8.ppc64le.rpmy!nagios-plugins-dns-2.4.9-1.el8.ppc64le.rpm{!nagios-plugins-dummy-2.4.9-1.el8.ppc64le.rpm}!nagios-plugins-file_age-2.4.9-1.el8.ppc64le.rpm~!nagios-plugins-flexlm-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-fping-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-hpjd-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-http-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-icmp-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ifoperstatus-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ircd-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ldap-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-load-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-log-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mailq-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtg-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mysql-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nagios-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nt-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ntp-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-nwstat-2.4.9-1.el8.ppc64le.rpm"!nagios-plugins-oracle-2.4.9-1.el8.ppc64le.rpm#!nagios-plugins-overcr-2.4.9-1.el8.ppc64le.rpm%!nagios-plugins-perl-2.4.9-1.el8.ppc64le.rpm&!nagios-plugins-pgsql-2.4.9-1.el8.ppc64le.rpm(!nagios-plugins-ping-2.4.9-1.el8.ppc64le.rpm*!nagios-plugins-procs-2.4.9-1.el8.ppc64le.rpm,!nagios-plugins-radius-2.4.9-1.el8.ppc64le.rpm.!nagios-plugins-real-2.4.9-1.el8.ppc64le.rpm0!nagios-plugins-remove_perfdata-2.4.9-1.el8.ppc64le.rpm2!nagios-plugins-rpc-2.4.9-1.el8.ppc64le.rpm3!nagios-plugins-sensors-2.4.9-1.el8.ppc64le.rpm4!nagios-plugins-smtp-2.4.9-1.el8.ppc64le.rpm6!nagios-plugins-snmp-2.4.9-1.el8.ppc64le.rpm:!nagios-plugins-ssh-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-swap-debuginfo-2.4.9-1.el8.ppc64le.rpm@!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.ppc64le.rpmB!nagios-plugins-time-debuginfo-2.4.9-1.el8.ppc64le.rpmD!nagios-plugins-ups-debuginfo-2.4.9-1.el8.ppc64le.rpmF!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.ppc64le.rpmH!nagios-plugins-users-debuginfo-2.4.9-1.el8.ppc64le.rpm0!nagios-plugins-2.4.9-1.el8.s390x.rpmf!nagios-plugins-all-2.4.9-1.el8.s390x.rpmg!nagios-plugins-apt-2.4.9-1.el8.s390x.rpmi!nagios-plugins-breeze-2.4.9-1.el8.s390x.rpmj!nagios-plugins-by_ssh-2.4.9-1.el8.s390x.rpml!nagios-plugins-cluster-2.4.9-1.el8.s390x.rpmn!nagios-plugins-dbi-2.4.9-1.el8.s390x.rpmr!nagios-plugins-dhcp-2.4.9-1.el8.s390x.rpmt!nagios-plugins-dig-2.4.9-1.el8.s390x.rpmv!nagios-plugins-disk-2.4.9-1.el8.s390x.rpmx!nagios-plugins-disk_smb-2.4.9-1.el8.s390x.rpmy!nagios-plugins-dns-2.4.9-1.el8.s390x.rpm{!nagios-plugins-dummy-2.4.9-1.el8.s390x.rpm}!nagios-plugins-file_age-2.4.9-1.el8.s390x.rpm~!nagios-plugins-flexlm-2.4.9-1.el8.s390x.rpm!nagios-plugins-fping-2.4.9-1.el8.s390x.rpm!nagios-plugins-hpjd-2.4.9-1.el8.s390x.rpm!nagios-plugins-http-2.4.9-1.el8.s390x.rpm!nagios-plugins-icmp-2.4.9-1.el8.s390x.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.s390x.rpm !nagios-plugins-ifoperstatus-2.4.9-1.el8.s390x.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.s390x.rpm !nagios-plugins-ircd-2.4.9-1.el8.s390x.rpm !nagios-plugins-ldap-2.4.9-1.el8.s390x.rpm!nagios-plugins-load-2.4.9-1.el8.s390x.rpm!nagios-plugins-log-2.4.9-1.el8.s390x.rpm!nagios-plugins-mailq-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtg-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.s390x.rpm!nagios-plugins-mysql-2.4.9-1.el8.s390x.rpm!nagios-plugins-nagios-2.4.9-1.el8.s390x.rpm!nagios-plugins-nt-2.4.9-1.el8.s390x.rpm!nagios-plugins-ntp-2.4.9-1.el8.s390x.rpm !nagios-plugins-nwstat-2.4.9-1.el8.s390x.rpm"!nagios-plugins-oracle-2.4.9-1.el8.s390x.rpm#!nagios-plugins-overcr-2.4.9-1.el8.s390x.rpm%!nagios-plugins-perl-2.4.9-1.el8.s390x.rpm&!nagios-plugins-pgsql-2.4.9-1.el8.s390x.rpm(!nagios-plugins-ping-2.4.9-1.el8.s390x.rpm*!nagios-plugins-procs-2.4.9-1.el8.s390x.rpm,!nagios-plugins-radius-2.4.9-1.el8.s390x.rpm.!nagios-plugins-real-2.4.9-1.el8.s390x.rpm0!nagios-plugins-remove_perfdata-2.4.9-1.el8.s390x.rpm2!nagios-plugins-rpc-2.4.9-1.el8.s390x.rpm3!nagios-plugins-sensors-2.4.9-1.el8.s390x.rpm4!nagios-plugins-smtp-2.4.9-1.el8.s390x.rpm6!nagios-plugins-snmp-2.4.9-1.el8.s390x.rpm:!nagios-plugins-ssh-2.4.9-1.el8.s390x.rpm!nagios-plugins-swap-debuginfo-2.4.9-1.el8.s390x.rpm@!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.s390x.rpmB!nagios-plugins-time-debuginfo-2.4.9-1.el8.s390x.rpmD!nagios-plugins-ups-debuginfo-2.4.9-1.el8.s390x.rpmF!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.s390x.rpmH!nagios-plugins-users-debuginfo-2.4.9-1.el8.s390x.rpm0!nagios-plugins-2.4.9-1.el8.x86_64.rpmf!nagios-plugins-all-2.4.9-1.el8.x86_64.rpmg!nagios-plugins-apt-2.4.9-1.el8.x86_64.rpmi!nagios-plugins-breeze-2.4.9-1.el8.x86_64.rpmj!nagios-plugins-by_ssh-2.4.9-1.el8.x86_64.rpml!nagios-plugins-cluster-2.4.9-1.el8.x86_64.rpmn!nagios-plugins-dbi-2.4.9-1.el8.x86_64.rpmr!nagios-plugins-dhcp-2.4.9-1.el8.x86_64.rpmt!nagios-plugins-dig-2.4.9-1.el8.x86_64.rpmv!nagios-plugins-disk-2.4.9-1.el8.x86_64.rpmx!nagios-plugins-disk_smb-2.4.9-1.el8.x86_64.rpmy!nagios-plugins-dns-2.4.9-1.el8.x86_64.rpm{!nagios-plugins-dummy-2.4.9-1.el8.x86_64.rpm}!nagios-plugins-file_age-2.4.9-1.el8.x86_64.rpm~!nagios-plugins-flexlm-2.4.9-1.el8.x86_64.rpm!nagios-plugins-fping-2.4.9-1.el8.x86_64.rpm!nagios-plugins-hpjd-2.4.9-1.el8.x86_64.rpm!nagios-plugins-http-2.4.9-1.el8.x86_64.rpm!nagios-plugins-icmp-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ifoperstatus-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ircd-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ldap-2.4.9-1.el8.x86_64.rpm!nagios-plugins-load-2.4.9-1.el8.x86_64.rpm!nagios-plugins-log-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mailq-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtg-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mysql-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nagios-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nt-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ntp-2.4.9-1.el8.x86_64.rpm !nagios-plugins-nwstat-2.4.9-1.el8.x86_64.rpm"!nagios-plugins-oracle-2.4.9-1.el8.x86_64.rpm#!nagios-plugins-overcr-2.4.9-1.el8.x86_64.rpm%!nagios-plugins-perl-2.4.9-1.el8.x86_64.rpm&!nagios-plugins-pgsql-2.4.9-1.el8.x86_64.rpm(!nagios-plugins-ping-2.4.9-1.el8.x86_64.rpm*!nagios-plugins-procs-2.4.9-1.el8.x86_64.rpm,!nagios-plugins-radius-2.4.9-1.el8.x86_64.rpm.!nagios-plugins-real-2.4.9-1.el8.x86_64.rpm0!nagios-plugins-remove_perfdata-2.4.9-1.el8.x86_64.rpm2!nagios-plugins-rpc-2.4.9-1.el8.x86_64.rpm3!nagios-plugins-sensors-2.4.9-1.el8.x86_64.rpm4!nagios-plugins-smtp-2.4.9-1.el8.x86_64.rpm6!nagios-plugins-snmp-2.4.9-1.el8.x86_64.rpm:!nagios-plugins-ssh-2.4.9-1.el8.x86_64.rpm!nagios-plugins-swap-debuginfo-2.4.9-1.el8.x86_64.rpm@!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.x86_64.rpmB!nagios-plugins-time-debuginfo-2.4.9-1.el8.x86_64.rpmD!nagios-plugins-ups-debuginfo-2.4.9-1.el8.x86_64.rpmF!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.x86_64.rpmH!nagios-plugins-users-debuginfo-2.4.9-1.el8.x86_64.rpmOLuBBBBBBBBBBBBBBbugfiximapfilter-2.8.2-1.el8xG $imapfilter-2.8.2-1.el8.src.rpm$imapfilter-2.8.2-1.el8.aarch64.rpmX$imapfilter-debugsource-2.8.2-1.el8.aarch64.rpmW$imapfilter-debuginfo-2.8.2-1.el8.aarch64.rpm$imapfilter-2.8.2-1.el8.ppc64le.rpmX$imapfilter-debugsource-2.8.2-1.el8.ppc64le.rpmW$imapfilter-debuginfo-2.8.2-1.el8.ppc64le.rpm$imapfilter-2.8.2-1.el8.s390x.rpmX$imapfilter-debugsource-2.8.2-1.el8.s390x.rpmW$imapfilter-debuginfo-2.8.2-1.el8.s390x.rpm$imapfilter-2.8.2-1.el8.x86_64.rpmX$imapfilter-debugsource-2.8.2-1.el8.x86_64.rpmW$imapfilter-debuginfo-2.8.2-1.el8.x86_64.rpm $imapfilter-2.8.2-1.el8.src.rpm$imapfilter-2.8.2-1.el8.aarch64.rpmX$imapfilter-debugsource-2.8.2-1.el8.aarch64.rpmW$imapfilter-debuginfo-2.8.2-1.el8.aarch64.rpm$imapfilter-2.8.2-1.el8.ppc64le.rpmX$imapfilter-debugsource-2.8.2-1.el8.ppc64le.rpmW$imapfilter-debuginfo-2.8.2-1.el8.ppc64le.rpm$imapfilter-2.8.2-1.el8.s390x.rpmX$imapfilter-debugsource-2.8.2-1.el8.s390x.rpmW$imapfilter-debuginfo-2.8.2-1.el8.s390x.rpm$imapfilter-2.8.2-1.el8.x86_64.rpmX$imapfilter-debugsource-2.8.2-1.el8.x86_64.rpmW$imapfilter-debuginfo-2.8.2-1.el8.x86_64.rpmd`FBBBBBBBBBBBBBBBunspecifiedpluma-plugins-1.26.0-2.el8?zpluma-plugins-1.26.0-2.el8.src.rpmzpluma-plugins-1.26.0-2.el8.aarch64.rpm pluma-plugins-data-1.26.0-2.el8.noarch.rpmKpluma-plugins-debugsource-1.26.0-2.el8.aarch64.rpmJpluma-plugins-debuginfo-1.26.0-2.el8.aarch64.rpmzpluma-plugins-1.26.0-2.el8.ppc64le.rpmKpluma-plugins-debugsource-1.26.0-2.el8.ppc64le.rpmJpluma-plugins-debuginfo-1.26.0-2.el8.ppc64le.rpmzpluma-plugins-1.26.0-2.el8.s390x.rpmKpluma-plugins-debugsource-1.26.0-2.el8.s390x.rpmJpluma-plugins-debuginfo-1.26.0-2.el8.s390x.rpmzpluma-plugins-1.26.0-2.el8.x86_64.rpmKpluma-plugins-debugsource-1.26.0-2.el8.x86_64.rpmJpluma-plugins-debuginfo-1.26.0-2.el8.x86_64.rpmzpluma-plugins-1.26.0-2.el8.src.rpmzpluma-plugins-1.26.0-2.el8.aarch64.rpm pluma-plugins-data-1.26.0-2.el8.noarch.rpmKpluma-plugins-debugsource-1.26.0-2.el8.aarch64.rpmJpluma-plugins-debuginfo-1.26.0-2.el8.aarch64.rpmzpluma-plugins-1.26.0-2.el8.ppc64le.rpmKpluma-plugins-debugsource-1.26.0-2.el8.ppc64le.rpmJpluma-plugins-debuginfo-1.26.0-2.el8.ppc64le.rpmzpluma-plugins-1.26.0-2.el8.s390x.rpmKpluma-plugins-debugsource-1.26.0-2.el8.s390x.rpmJpluma-plugins-debuginfo-1.26.0-2.el8.s390x.rpmzpluma-plugins-1.26.0-2.el8.x86_64.rpmKpluma-plugins-debugsource-1.26.0-2.el8.x86_64.rpmJpluma-plugins-debuginfo-1.26.0-2.el8.x86_64.rpmLJ032XBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenanomsg-1.1.5-6.el8Y#5vnanomsg-1.1.5-6.el8.src.rpm5vnanomsg-1.1.5-6.el8.aarch64.rpmMvnanomsg-devel-1.1.5-6.el8.aarch64.rpmNvnanomsg-doc-1.1.5-6.el8.aarch64.rpmLvnanomsg-debugsource-1.1.5-6.el8.aarch64.rpmKvnanomsg-debuginfo-1.1.5-6.el8.aarch64.rpm5vnanomsg-1.1.5-6.el8.ppc64le.rpmMvnanomsg-devel-1.1.5-6.el8.ppc64le.rpmNvnanomsg-doc-1.1.5-6.el8.ppc64le.rpmLvnanomsg-debugsource-1.1.5-6.el8.ppc64le.rpmKvnanomsg-debuginfo-1.1.5-6.el8.ppc64le.rpm5vnanomsg-1.1.5-6.el8.s390x.rpmMvnanomsg-devel-1.1.5-6.el8.s390x.rpmNvnanomsg-doc-1.1.5-6.el8.s390x.rpmLvnanomsg-debugsource-1.1.5-6.el8.s390x.rpmKvnanomsg-debuginfo-1.1.5-6.el8.s390x.rpm5vnanomsg-1.1.5-6.el8.x86_64.rpmMvnanomsg-devel-1.1.5-6.el8.x86_64.rpmNvnanomsg-doc-1.1.5-6.el8.x86_64.rpmLvnanomsg-debugsource-1.1.5-6.el8.x86_64.rpmKvnanomsg-debuginfo-1.1.5-6.el8.x86_64.rpm5vnanomsg-1.1.5-6.el8.src.rpm5vnanomsg-1.1.5-6.el8.aarch64.rpmMvnanomsg-devel-1.1.5-6.el8.aarch64.rpmNvnanomsg-doc-1.1.5-6.el8.aarch64.rpmLvnanomsg-debugsource-1.1.5-6.el8.aarch64.rpmKvnanomsg-debuginfo-1.1.5-6.el8.aarch64.rpm5vnanomsg-1.1.5-6.el8.ppc64le.rpmMvnanomsg-devel-1.1.5-6.el8.ppc64le.rpmNvnanomsg-doc-1.1.5-6.el8.ppc64le.rpmLvnanomsg-debugsource-1.1.5-6.el8.ppc64le.rpmKvnanomsg-debuginfo-1.1.5-6.el8.ppc64le.rpm5vnanomsg-1.1.5-6.el8.s390x.rpmMvnanomsg-devel-1.1.5-6.el8.s390x.rpmNvnanomsg-doc-1.1.5-6.el8.s390x.rpmLvnanomsg-debugsource-1.1.5-6.el8.s390x.rpmKvnanomsg-debuginfo-1.1.5-6.el8.s390x.rpm5vnanomsg-1.1.5-6.el8.x86_64.rpmMvnanomsg-devel-1.1.5-6.el8.x86_64.rpmNvnanomsg-doc-1.1.5-6.el8.x86_64.rpmLvnanomsg-debugsource-1.1.5-6.el8.x86_64.rpmKvnanomsg-debuginfo-1.1.5-6.el8.x86_64.rpm۱m$sBBBBBBBBBBBBBBunspecifiedsiege-4.1.2-1.el8|-https://bugzilla.redhat.com/show_bug.cgi?id=20664342066434siege-4.1.2 is available @Ksiege-4.1.2-1.el8.src.rpm@Ksiege-4.1.2-1.el8.aarch64.rpm'Ksiege-debugsource-4.1.2-1.el8.aarch64.rpm&Ksiege-debuginfo-4.1.2-1.el8.aarch64.rpm@Ksiege-4.1.2-1.el8.ppc64le.rpm'Ksiege-debugsource-4.1.2-1.el8.ppc64le.rpm&Ksiege-debuginfo-4.1.2-1.el8.ppc64le.rpm@Ksiege-4.1.2-1.el8.s390x.rpm'Ksiege-debugsource-4.1.2-1.el8.s390x.rpm&Ksiege-debuginfo-4.1.2-1.el8.s390x.rpm@Ksiege-4.1.2-1.el8.x86_64.rpm'Ksiege-debugsource-4.1.2-1.el8.x86_64.rpm&Ksiege-debuginfo-4.1.2-1.el8.x86_64.rpm @Ksiege-4.1.2-1.el8.src.rpm@Ksiege-4.1.2-1.el8.aarch64.rpm'Ksiege-debugsource-4.1.2-1.el8.aarch64.rpm&Ksiege-debuginfo-4.1.2-1.el8.aarch64.rpm@Ksiege-4.1.2-1.el8.ppc64le.rpm'Ksiege-debugsource-4.1.2-1.el8.ppc64le.rpm&Ksiege-debuginfo-4.1.2-1.el8.ppc64le.rpm@Ksiege-4.1.2-1.el8.s390x.rpm'Ksiege-debugsource-4.1.2-1.el8.s390x.rpm&Ksiege-debuginfo-4.1.2-1.el8.s390x.rpm@Ksiege-4.1.2-1.el8.x86_64.rpm'Ksiege-debugsource-4.1.2-1.el8.x86_64.rpm&Ksiege-debuginfo-4.1.2-1.el8.x86_64.rpm,VDBBBBBBBBBBBBBBnewpackageperl-Crypt-Curve25519-0.06-1.el86)Ehttps://bugzilla.redhat.com/show_bug.cgi?id=20608522060852Review Request: perl-Crypt-Curve25519 - Generate shared secret using elliptic-curve Diffie-Hellman function jRperl-Crypt-Curve25519-0.06-1.el8.src.rpmjRperl-Crypt-Curve25519-0.06-1.el8.aarch64.rpmuRperl-Crypt-Curve25519-debugsource-0.06-1.el8.aarch64.rpmtRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.aarch64.rpmjRperl-Crypt-Curve25519-0.06-1.el8.ppc64le.rpmuRperl-Crypt-Curve25519-debugsource-0.06-1.el8.ppc64le.rpmtRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.ppc64le.rpmjRperl-Crypt-Curve25519-0.06-1.el8.s390x.rpmuRperl-Crypt-Curve25519-debugsource-0.06-1.el8.s390x.rpmtRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.s390x.rpmjRperl-Crypt-Curve25519-0.06-1.el8.x86_64.rpmuRperl-Crypt-Curve25519-debugsource-0.06-1.el8.x86_64.rpmtRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.x86_64.rpm jRperl-Crypt-Curve25519-0.06-1.el8.src.rpmjRperl-Crypt-Curve25519-0.06-1.el8.aarch64.rpmuRperl-Crypt-Curve25519-debugsource-0.06-1.el8.aarch64.rpmtRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.aarch64.rpmjRperl-Crypt-Curve25519-0.06-1.el8.ppc64le.rpmuRperl-Crypt-Curve25519-debugsource-0.06-1.el8.ppc64le.rpmtRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.ppc64le.rpmjRperl-Crypt-Curve25519-0.06-1.el8.s390x.rpmuRperl-Crypt-Curve25519-debugsource-0.06-1.el8.s390x.rpmtRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.s390x.rpmjRperl-Crypt-Curve25519-0.06-1.el8.x86_64.rpmuRperl-Crypt-Curve25519-debugsource-0.06-1.el8.x86_64.rpmtRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.x86_64.rpm2SUBbugfixpuppet-6.26.0-1.el8nDFpuppet-6.26.0-1.el8.src.rpmDFpuppet-6.26.0-1.el8.noarch.rpmDFpuppet-6.26.0-1.el8.src.rpmDFpuppet-6.26.0-1.el8.noarch.rpm<:YBnewpackagealacarte-3.36.0-1.el8xalacarte-3.36.0-1.el8.src.rpmxalacarte-3.36.0-1.el8.noarch.rpmxalacarte-3.36.0-1.el8.src.rpmxalacarte-3.36.0-1.el8.noarch.rpm}`2]BBBBBBBBBBBBBBBBBBBnewpackagereadosm-1.1.0a-2.el8X?readosm-1.1.0a-2.el8.src.rpmX?readosm-1.1.0a-2.el8.aarch64.rpm?readosm-devel-1.1.0a-2.el8.aarch64.rpm?readosm-debugsource-1.1.0a-2.el8.aarch64.rpm?readosm-debuginfo-1.1.0a-2.el8.aarch64.rpmX?readosm-1.1.0a-2.el8.ppc64le.rpm?readosm-devel-1.1.0a-2.el8.ppc64le.rpm?readosm-debugsource-1.1.0a-2.el8.ppc64le.rpm?readosm-debuginfo-1.1.0a-2.el8.ppc64le.rpmX?readosm-1.1.0a-2.el8.s390x.rpm?readosm-devel-1.1.0a-2.el8.s390x.rpm?readosm-debugsource-1.1.0a-2.el8.s390x.rpm?readosm-debuginfo-1.1.0a-2.el8.s390x.rpmX?readosm-1.1.0a-2.el8.x86_64.rpm?readosm-devel-1.1.0a-2.el8.x86_64.rpm?readosm-debugsource-1.1.0a-2.el8.x86_64.rpm?readosm-debuginfo-1.1.0a-2.el8.x86_64.rpmX?readosm-1.1.0a-2.el8.src.rpmX?readosm-1.1.0a-2.el8.aarch64.rpm?readosm-devel-1.1.0a-2.el8.aarch64.rpm?readosm-debugsource-1.1.0a-2.el8.aarch64.rpm?readosm-debuginfo-1.1.0a-2.el8.aarch64.rpmX?readosm-1.1.0a-2.el8.ppc64le.rpm?readosm-devel-1.1.0a-2.el8.ppc64le.rpm?readosm-debugsource-1.1.0a-2.el8.ppc64le.rpm?readosm-debuginfo-1.1.0a-2.el8.ppc64le.rpmX?readosm-1.1.0a-2.el8.s390x.rpm?readosm-devel-1.1.0a-2.el8.s390x.rpm?readosm-debugsource-1.1.0a-2.el8.s390x.rpm?readosm-debuginfo-1.1.0a-2.el8.s390x.rpmX?readosm-1.1.0a-2.el8.x86_64.rpm?readosm-devel-1.1.0a-2.el8.x86_64.rpm?readosm-debugsource-1.1.0a-2.el8.x86_64.rpm?readosm-debuginfo-1.1.0a-2.el8.x86_64.rpmٓ{0sBBBBBBBBBBBBBBBBBBBenhancementlibmpdclient-2.20-1.el82^glibmpdclient-2.20-1.el8.src.rpm^glibmpdclient-2.20-1.el8.aarch64.rpmglibmpdclient-devel-2.20-1.el8.aarch64.rpmglibmpdclient-debugsource-2.20-1.el8.aarch64.rpmglibmpdclient-debuginfo-2.20-1.el8.aarch64.rpm^glibmpdclient-2.20-1.el8.ppc64le.rpmglibmpdclient-devel-2.20-1.el8.ppc64le.rpmglibmpdclient-debugsource-2.20-1.el8.ppc64le.rpmglibmpdclient-debuginfo-2.20-1.el8.ppc64le.rpm^glibmpdclient-2.20-1.el8.s390x.rpmglibmpdclient-devel-2.20-1.el8.s390x.rpmglibmpdclient-debugsource-2.20-1.el8.s390x.rpmglibmpdclient-debuginfo-2.20-1.el8.s390x.rpm^glibmpdclient-2.20-1.el8.x86_64.rpmglibmpdclient-devel-2.20-1.el8.x86_64.rpmglibmpdclient-debugsource-2.20-1.el8.x86_64.rpmglibmpdclient-debuginfo-2.20-1.el8.x86_64.rpm^glibmpdclient-2.20-1.el8.src.rpm^glibmpdclient-2.20-1.el8.aarch64.rpmglibmpdclient-devel-2.20-1.el8.aarch64.rpmglibmpdclient-debugsource-2.20-1.el8.aarch64.rpmglibmpdclient-debuginfo-2.20-1.el8.aarch64.rpm^glibmpdclient-2.20-1.el8.ppc64le.rpmglibmpdclient-devel-2.20-1.el8.ppc64le.rpmglibmpdclient-debugsource-2.20-1.el8.ppc64le.rpmglibmpdclient-debuginfo-2.20-1.el8.ppc64le.rpm^glibmpdclient-2.20-1.el8.s390x.rpmglibmpdclient-devel-2.20-1.el8.s390x.rpmglibmpdclient-debugsource-2.20-1.el8.s390x.rpmglibmpdclient-debuginfo-2.20-1.el8.s390x.rpm^glibmpdclient-2.20-1.el8.x86_64.rpmglibmpdclient-devel-2.20-1.el8.x86_64.rpmglibmpdclient-debugsource-2.20-1.el8.x86_64.rpmglibmpdclient-debuginfo-2.20-1.el8.x86_64.rpmMIBBBBBBBBBBBBBBnewpackagejoe-4.6-6.el86Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17417841741784Request to build joe for EPEL8 * joe-4.6-6.el8.src.rpm* joe-4.6-6.el8.aarch64.rpmM joe-debugsource-4.6-6.el8.aarch64.rpmL joe-debuginfo-4.6-6.el8.aarch64.rpm* joe-4.6-6.el8.ppc64le.rpmL joe-debuginfo-4.6-6.el8.ppc64le.rpmM joe-debugsource-4.6-6.el8.ppc64le.rpm* joe-4.6-6.el8.s390x.rpmM joe-debugsource-4.6-6.el8.s390x.rpmL joe-debuginfo-4.6-6.el8.s390x.rpmM joe-debugsource-4.6-6.el8.x86_64.rpmL joe-debuginfo-4.6-6.el8.x86_64.rpm* joe-4.6-6.el8.x86_64.rpm * joe-4.6-6.el8.src.rpm* joe-4.6-6.el8.aarch64.rpmM joe-debugsource-4.6-6.el8.aarch64.rpmL joe-debuginfo-4.6-6.el8.aarch64.rpm* joe-4.6-6.el8.ppc64le.rpmL joe-debuginfo-4.6-6.el8.ppc64le.rpmM joe-debugsource-4.6-6.el8.ppc64le.rpm* joe-4.6-6.el8.s390x.rpmM joe-debugsource-4.6-6.el8.s390x.rpmL joe-debuginfo-4.6-6.el8.s390x.rpmM joe-debugsource-4.6-6.el8.x86_64.rpmL joe-debuginfo-4.6-6.el8.x86_64.rpm* joe-4.6-6.el8.x86_64.rpm;ZBbugfixgolang-x-sys-0-0.29.20191215gitac6580d.el8.1Uahttps://bugzilla.redhat.com/show_bug.cgi?id=17836841783684golang-x-sys-0-0.29.20191215gitac6580d.el8.1.src.rpmwgolang-x-sys-devel-0-0.29.20191215gitac6580d.el8.1.noarch.rpmgolang-x-sys-0-0.29.20191215gitac6580d.el8.1.src.rpmwgolang-x-sys-devel-0-0.29.20191215gitac6580d.el8.1.noarch.rpml{^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlcmaps-1.6.6-14.el86,!i3lcmaps-1.6.6-14.el8.src.rpmi3lcmaps-1.6.6-14.el8.aarch64.rpmu3lcmaps-without-gsi-1.6.6-14.el8.aarch64.rpmt3lcmaps-devel-1.6.6-14.el8.aarch64.rpmq3lcmaps-common-devel-1.6.6-14.el8.aarch64.rpmw3lcmaps-without-gsi-devel-1.6.6-14.el8.aarch64.rpms3lcmaps-debugsource-1.6.6-14.el8.aarch64.rpmr3lcmaps-debuginfo-1.6.6-14.el8.aarch64.rpmv3lcmaps-without-gsi-debuginfo-1.6.6-14.el8.aarch64.rpmi3lcmaps-1.6.6-14.el8.ppc64le.rpmu3lcmaps-without-gsi-1.6.6-14.el8.ppc64le.rpmt3lcmaps-devel-1.6.6-14.el8.ppc64le.rpmq3lcmaps-common-devel-1.6.6-14.el8.ppc64le.rpmw3lcmaps-without-gsi-devel-1.6.6-14.el8.ppc64le.rpms3lcmaps-debugsource-1.6.6-14.el8.ppc64le.rpmr3lcmaps-debuginfo-1.6.6-14.el8.ppc64le.rpmv3lcmaps-without-gsi-debuginfo-1.6.6-14.el8.ppc64le.rpmi3lcmaps-1.6.6-14.el8.s390x.rpmu3lcmaps-without-gsi-1.6.6-14.el8.s390x.rpmt3lcmaps-devel-1.6.6-14.el8.s390x.rpmq3lcmaps-common-devel-1.6.6-14.el8.s390x.rpmw3lcmaps-without-gsi-devel-1.6.6-14.el8.s390x.rpms3lcmaps-debugsource-1.6.6-14.el8.s390x.rpmr3lcmaps-debuginfo-1.6.6-14.el8.s390x.rpmv3lcmaps-without-gsi-debuginfo-1.6.6-14.el8.s390x.rpmi3lcmaps-1.6.6-14.el8.x86_64.rpmu3lcmaps-without-gsi-1.6.6-14.el8.x86_64.rpmt3lcmaps-devel-1.6.6-14.el8.x86_64.rpmq3lcmaps-common-devel-1.6.6-14.el8.x86_64.rpmw3lcmaps-without-gsi-devel-1.6.6-14.el8.x86_64.rpms3lcmaps-debugsource-1.6.6-14.el8.x86_64.rpmr3lcmaps-debuginfo-1.6.6-14.el8.x86_64.rpmv3lcmaps-without-gsi-debuginfo-1.6.6-14.el8.x86_64.rpm!i3lcmaps-1.6.6-14.el8.src.rpmi3lcmaps-1.6.6-14.el8.aarch64.rpmu3lcmaps-without-gsi-1.6.6-14.el8.aarch64.rpmt3lcmaps-devel-1.6.6-14.el8.aarch64.rpmq3lcmaps-common-devel-1.6.6-14.el8.aarch64.rpmw3lcmaps-without-gsi-devel-1.6.6-14.el8.aarch64.rpms3lcmaps-debugsource-1.6.6-14.el8.aarch64.rpmr3lcmaps-debuginfo-1.6.6-14.el8.aarch64.rpmv3lcmaps-without-gsi-debuginfo-1.6.6-14.el8.aarch64.rpmi3lcmaps-1.6.6-14.el8.ppc64le.rpmu3lcmaps-without-gsi-1.6.6-14.el8.ppc64le.rpmt3lcmaps-devel-1.6.6-14.el8.ppc64le.rpmq3lcmaps-common-devel-1.6.6-14.el8.ppc64le.rpmw3lcmaps-without-gsi-devel-1.6.6-14.el8.ppc64le.rpms3lcmaps-debugsource-1.6.6-14.el8.ppc64le.rpmr3lcmaps-debuginfo-1.6.6-14.el8.ppc64le.rpmv3lcmaps-without-gsi-debuginfo-1.6.6-14.el8.ppc64le.rpmi3lcmaps-1.6.6-14.el8.s390x.rpmu3lcmaps-without-gsi-1.6.6-14.el8.s390x.rpmt3lcmaps-devel-1.6.6-14.el8.s390x.rpmq3lcmaps-common-devel-1.6.6-14.el8.s390x.rpmw3lcmaps-without-gsi-devel-1.6.6-14.el8.s390x.rpms3lcmaps-debugsource-1.6.6-14.el8.s390x.rpmr3lcmaps-debuginfo-1.6.6-14.el8.s390x.rpmv3lcmaps-without-gsi-debuginfo-1.6.6-14.el8.s390x.rpmi3lcmaps-1.6.6-14.el8.x86_64.rpmu3lcmaps-without-gsi-1.6.6-14.el8.x86_64.rpmt3lcmaps-devel-1.6.6-14.el8.x86_64.rpmq3lcmaps-common-devel-1.6.6-14.el8.x86_64.rpmw3lcmaps-without-gsi-devel-1.6.6-14.el8.x86_64.rpms3lcmaps-debugsource-1.6.6-14.el8.x86_64.rpmr3lcmaps-debuginfo-1.6.6-14.el8.x86_64.rpmv3lcmaps-without-gsi-debuginfo-1.6.6-14.el8.x86_64.rpmwP'HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-panel-1.26.4-2.el8b https://bugzilla.redhat.com/show_bug.cgi?id=22661272266127mate-panel custom application launcher broken in latest update (Required gtk+ version 3.24)amate-panel-1.26.4-2.el8.src.rpmamate-panel-1.26.4-2.el8.aarch64.rpmimate-panel-libs-1.26.4-2.el8.aarch64.rpmhmate-panel-devel-1.26.4-2.el8.aarch64.rpmgmate-panel-debugsource-1.26.4-2.el8.aarch64.rpmfmate-panel-debuginfo-1.26.4-2.el8.aarch64.rpmjmate-panel-libs-debuginfo-1.26.4-2.el8.aarch64.rpmamate-panel-1.26.4-2.el8.ppc64le.rpmimate-panel-libs-1.26.4-2.el8.ppc64le.rpmhmate-panel-devel-1.26.4-2.el8.ppc64le.rpmgmate-panel-debugsource-1.26.4-2.el8.ppc64le.rpmfmate-panel-debuginfo-1.26.4-2.el8.ppc64le.rpmjmate-panel-libs-debuginfo-1.26.4-2.el8.ppc64le.rpmamate-panel-1.26.4-2.el8.s390x.rpmimate-panel-libs-1.26.4-2.el8.s390x.rpmhmate-panel-devel-1.26.4-2.el8.s390x.rpmgmate-panel-debugsource-1.26.4-2.el8.s390x.rpmfmate-panel-debuginfo-1.26.4-2.el8.s390x.rpmjmate-panel-libs-debuginfo-1.26.4-2.el8.s390x.rpmamate-panel-1.26.4-2.el8.x86_64.rpmimate-panel-libs-1.26.4-2.el8.x86_64.rpmhmate-panel-devel-1.26.4-2.el8.x86_64.rpmgmate-panel-debugsource-1.26.4-2.el8.x86_64.rpmfmate-panel-debuginfo-1.26.4-2.el8.x86_64.rpmjmate-panel-libs-debuginfo-1.26.4-2.el8.x86_64.rpmamate-panel-1.26.4-2.el8.src.rpmamate-panel-1.26.4-2.el8.aarch64.rpmimate-panel-libs-1.26.4-2.el8.aarch64.rpmhmate-panel-devel-1.26.4-2.el8.aarch64.rpmgmate-panel-debugsource-1.26.4-2.el8.aarch64.rpmfmate-panel-debuginfo-1.26.4-2.el8.aarch64.rpmjmate-panel-libs-debuginfo-1.26.4-2.el8.aarch64.rpmamate-panel-1.26.4-2.el8.ppc64le.rpmimate-panel-libs-1.26.4-2.el8.ppc64le.rpmhmate-panel-devel-1.26.4-2.el8.ppc64le.rpmgmate-panel-debugsource-1.26.4-2.el8.ppc64le.rpmfmate-panel-debuginfo-1.26.4-2.el8.ppc64le.rpmjmate-panel-libs-debuginfo-1.26.4-2.el8.ppc64le.rpmamate-panel-1.26.4-2.el8.s390x.rpmimate-panel-libs-1.26.4-2.el8.s390x.rpmhmate-panel-devel-1.26.4-2.el8.s390x.rpmgmate-panel-debugsource-1.26.4-2.el8.s390x.rpmfmate-panel-debuginfo-1.26.4-2.el8.s390x.rpmjmate-panel-libs-debuginfo-1.26.4-2.el8.s390x.rpmamate-panel-1.26.4-2.el8.x86_64.rpmimate-panel-libs-1.26.4-2.el8.x86_64.rpmhmate-panel-devel-1.26.4-2.el8.x86_64.rpmgmate-panel-debugsource-1.26.4-2.el8.x86_64.rpmfmate-panel-debuginfo-1.26.4-2.el8.x86_64.rpmjmate-panel-libs-debuginfo-1.26.4-2.el8.x86_64.rpmNhBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageode-0.16.4-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=20358362035836Please build ode for EPEL 8 ode-0.16.4-2.el8.src.rpm ode-0.16.4-2.el8.aarch64.rpm!ode-double-0.16.4-2.el8.aarch64.rpm ode-devel-0.16.4-2.el8.aarch64.rpmode-debugsource-0.16.4-2.el8.aarch64.rpmode-debuginfo-0.16.4-2.el8.aarch64.rpm"ode-double-debuginfo-0.16.4-2.el8.aarch64.rpm ode-0.16.4-2.el8.ppc64le.rpm!ode-double-0.16.4-2.el8.ppc64le.rpm ode-devel-0.16.4-2.el8.ppc64le.rpmode-debugsource-0.16.4-2.el8.ppc64le.rpmode-debuginfo-0.16.4-2.el8.ppc64le.rpm"ode-double-debuginfo-0.16.4-2.el8.ppc64le.rpm ode-0.16.4-2.el8.s390x.rpm!ode-double-0.16.4-2.el8.s390x.rpm ode-devel-0.16.4-2.el8.s390x.rpmode-debugsource-0.16.4-2.el8.s390x.rpmode-debuginfo-0.16.4-2.el8.s390x.rpm"ode-double-debuginfo-0.16.4-2.el8.s390x.rpm ode-0.16.4-2.el8.x86_64.rpm!ode-double-0.16.4-2.el8.x86_64.rpm ode-devel-0.16.4-2.el8.x86_64.rpmode-debugsource-0.16.4-2.el8.x86_64.rpmode-debuginfo-0.16.4-2.el8.x86_64.rpm"ode-double-debuginfo-0.16.4-2.el8.x86_64.rpm ode-0.16.4-2.el8.src.rpm ode-0.16.4-2.el8.aarch64.rpm!ode-double-0.16.4-2.el8.aarch64.rpm ode-devel-0.16.4-2.el8.aarch64.rpmode-debugsource-0.16.4-2.el8.aarch64.rpmode-debuginfo-0.16.4-2.el8.aarch64.rpm"ode-double-debuginfo-0.16.4-2.el8.aarch64.rpm ode-0.16.4-2.el8.ppc64le.rpm!ode-double-0.16.4-2.el8.ppc64le.rpm ode-devel-0.16.4-2.el8.ppc64le.rpmode-debugsource-0.16.4-2.el8.ppc64le.rpmode-debuginfo-0.16.4-2.el8.ppc64le.rpm"ode-double-debuginfo-0.16.4-2.el8.ppc64le.rpm ode-0.16.4-2.el8.s390x.rpm!ode-double-0.16.4-2.el8.s390x.rpm ode-devel-0.16.4-2.el8.s390x.rpmode-debugsource-0.16.4-2.el8.s390x.rpmode-debuginfo-0.16.4-2.el8.s390x.rpm"ode-double-debuginfo-0.16.4-2.el8.s390x.rpm ode-0.16.4-2.el8.x86_64.rpm!ode-double-0.16.4-2.el8.x86_64.rpm ode-devel-0.16.4-2.el8.x86_64.rpmode-debugsource-0.16.4-2.el8.x86_64.rpmode-debuginfo-0.16.4-2.el8.x86_64.rpm"ode-double-debuginfo-0.16.4-2.el8.x86_64.rpm#hHBBBBBBBBBBBBBBunspecifiedgpart-0.3-16.el8 C#gpart-0.3-16.el8.src.rpmC#gpart-0.3-16.el8.aarch64.rpmT#gpart-debugsource-0.3-16.el8.aarch64.rpmS#gpart-debuginfo-0.3-16.el8.aarch64.rpmC#gpart-0.3-16.el8.ppc64le.rpmT#gpart-debugsource-0.3-16.el8.ppc64le.rpmS#gpart-debuginfo-0.3-16.el8.ppc64le.rpmC#gpart-0.3-16.el8.s390x.rpmT#gpart-debugsource-0.3-16.el8.s390x.rpmS#gpart-debuginfo-0.3-16.el8.s390x.rpmC#gpart-0.3-16.el8.x86_64.rpmT#gpart-debugsource-0.3-16.el8.x86_64.rpmS#gpart-debuginfo-0.3-16.el8.x86_64.rpm C#gpart-0.3-16.el8.src.rpmC#gpart-0.3-16.el8.aarch64.rpmT#gpart-debugsource-0.3-16.el8.aarch64.rpmS#gpart-debuginfo-0.3-16.el8.aarch64.rpmC#gpart-0.3-16.el8.ppc64le.rpmT#gpart-debugsource-0.3-16.el8.ppc64le.rpmS#gpart-debuginfo-0.3-16.el8.ppc64le.rpmC#gpart-0.3-16.el8.s390x.rpmT#gpart-debugsource-0.3-16.el8.s390x.rpmS#gpart-debuginfo-0.3-16.el8.s390x.rpmC#gpart-0.3-16.el8.x86_64.rpmT#gpart-debugsource-0.3-16.el8.x86_64.rpmS#gpart-debuginfo-0.3-16.el8.x86_64.rpmfYBBenhancementperl-Directory-Queue-2.2-1.el86%!https://bugzilla.redhat.com/show_bug.cgi?id=21085682108568jTperl-Directory-Queue-2.2-1.el8.src.rpmjTperl-Directory-Queue-2.2-1.el8.noarch.rpm>Tperl-Directory-Queue-tests-2.2-1.el8.noarch.rpmjTperl-Directory-Queue-2.2-1.el8.src.rpmjTperl-Directory-Queue-2.2-1.el8.noarch.rpm>Tperl-Directory-Queue-tests-2.2-1.el8.noarch.rpmoR!^Bunspecifiedmate-icon-theme-1.26.0-2.el8FQmate-icon-theme-1.26.0-2.el8.src.rpmQmate-icon-theme-1.26.0-2.el8.noarch.rpmQmate-icon-theme-1.26.0-2.el8.src.rpmQmate-icon-theme-1.26.0-2.el8.noarch.rpm6bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageorocos-kdl-1.5.1-2.el8`%https://bugzilla.redhat.com/show_bug.cgi?id=20723062072306Please build orocos-kdl for EPEL 8)orocos-kdl-1.5.1-2.el8.src.rpm)orocos-kdl-1.5.1-2.el8.aarch64.rpm)orocos-kdl-devel-1.5.1-2.el8.aarch64.rpmorocos-kdl-doc-1.5.1-2.el8.noarch.rpm=python3-pykdl-1.5.1-2.el8.aarch64.rpm(orocos-kdl-debugsource-1.5.1-2.el8.aarch64.rpm'orocos-kdl-debuginfo-1.5.1-2.el8.aarch64.rpm>python3-pykdl-debuginfo-1.5.1-2.el8.aarch64.rpm)orocos-kdl-1.5.1-2.el8.ppc64le.rpm)orocos-kdl-devel-1.5.1-2.el8.ppc64le.rpm=python3-pykdl-1.5.1-2.el8.ppc64le.rpm(orocos-kdl-debugsource-1.5.1-2.el8.ppc64le.rpm'orocos-kdl-debuginfo-1.5.1-2.el8.ppc64le.rpm>python3-pykdl-debuginfo-1.5.1-2.el8.ppc64le.rpm)orocos-kdl-1.5.1-2.el8.s390x.rpm)orocos-kdl-devel-1.5.1-2.el8.s390x.rpm=python3-pykdl-1.5.1-2.el8.s390x.rpm(orocos-kdl-debugsource-1.5.1-2.el8.s390x.rpm'orocos-kdl-debuginfo-1.5.1-2.el8.s390x.rpm>python3-pykdl-debuginfo-1.5.1-2.el8.s390x.rpm)orocos-kdl-1.5.1-2.el8.x86_64.rpm)orocos-kdl-devel-1.5.1-2.el8.x86_64.rpm=python3-pykdl-1.5.1-2.el8.x86_64.rpm(orocos-kdl-debugsource-1.5.1-2.el8.x86_64.rpm'orocos-kdl-debuginfo-1.5.1-2.el8.x86_64.rpm>python3-pykdl-debuginfo-1.5.1-2.el8.x86_64.rpm)orocos-kdl-1.5.1-2.el8.src.rpm)orocos-kdl-1.5.1-2.el8.aarch64.rpm)orocos-kdl-devel-1.5.1-2.el8.aarch64.rpmorocos-kdl-doc-1.5.1-2.el8.noarch.rpm=python3-pykdl-1.5.1-2.el8.aarch64.rpm(orocos-kdl-debugsource-1.5.1-2.el8.aarch64.rpm'orocos-kdl-debuginfo-1.5.1-2.el8.aarch64.rpm>python3-pykdl-debuginfo-1.5.1-2.el8.aarch64.rpm)orocos-kdl-1.5.1-2.el8.ppc64le.rpm)orocos-kdl-devel-1.5.1-2.el8.ppc64le.rpm=python3-pykdl-1.5.1-2.el8.ppc64le.rpm(orocos-kdl-debugsource-1.5.1-2.el8.ppc64le.rpm'orocos-kdl-debuginfo-1.5.1-2.el8.ppc64le.rpm>python3-pykdl-debuginfo-1.5.1-2.el8.ppc64le.rpm)orocos-kdl-1.5.1-2.el8.s390x.rpm)orocos-kdl-devel-1.5.1-2.el8.s390x.rpm=python3-pykdl-1.5.1-2.el8.s390x.rpm(orocos-kdl-debugsource-1.5.1-2.el8.s390x.rpm'orocos-kdl-debuginfo-1.5.1-2.el8.s390x.rpm>python3-pykdl-debuginfo-1.5.1-2.el8.s390x.rpm)orocos-kdl-1.5.1-2.el8.x86_64.rpm)orocos-kdl-devel-1.5.1-2.el8.x86_64.rpm=python3-pykdl-1.5.1-2.el8.x86_64.rpm(orocos-kdl-debugsource-1.5.1-2.el8.x86_64.rpm'orocos-kdl-debuginfo-1.5.1-2.el8.x86_64.rpm>python3-pykdl-debuginfo-1.5.1-2.el8.x86_64.rpmpDCBBBBBBBBBBBBBBBBBBBnewpackagertl-sdr-0.6.0-11.el8https://bugzilla.redhat.com/show_bug.cgi?id=20543992054399Please build rtl-sdr for EPEL 8rtl-sdr-0.6.0-11.el8.src.rpmrtl-sdr-0.6.0-11.el8.aarch64.rpm rtl-sdr-devel-0.6.0-11.el8.aarch64.rpm rtl-sdr-debugsource-0.6.0-11.el8.aarch64.rpm rtl-sdr-debuginfo-0.6.0-11.el8.aarch64.rpmrtl-sdr-0.6.0-11.el8.ppc64le.rpm rtl-sdr-devel-0.6.0-11.el8.ppc64le.rpm rtl-sdr-debugsource-0.6.0-11.el8.ppc64le.rpm rtl-sdr-debuginfo-0.6.0-11.el8.ppc64le.rpmrtl-sdr-0.6.0-11.el8.s390x.rpm rtl-sdr-devel-0.6.0-11.el8.s390x.rpm rtl-sdr-debugsource-0.6.0-11.el8.s390x.rpm rtl-sdr-debuginfo-0.6.0-11.el8.s390x.rpmrtl-sdr-0.6.0-11.el8.x86_64.rpm rtl-sdr-devel-0.6.0-11.el8.x86_64.rpm rtl-sdr-debugsource-0.6.0-11.el8.x86_64.rpm rtl-sdr-debuginfo-0.6.0-11.el8.x86_64.rpmrtl-sdr-0.6.0-11.el8.src.rpmrtl-sdr-0.6.0-11.el8.aarch64.rpm rtl-sdr-devel-0.6.0-11.el8.aarch64.rpm rtl-sdr-debugsource-0.6.0-11.el8.aarch64.rpm rtl-sdr-debuginfo-0.6.0-11.el8.aarch64.rpmrtl-sdr-0.6.0-11.el8.ppc64le.rpm rtl-sdr-devel-0.6.0-11.el8.ppc64le.rpm rtl-sdr-debugsource-0.6.0-11.el8.ppc64le.rpm rtl-sdr-debuginfo-0.6.0-11.el8.ppc64le.rpmrtl-sdr-0.6.0-11.el8.s390x.rpm rtl-sdr-devel-0.6.0-11.el8.s390x.rpm rtl-sdr-debugsource-0.6.0-11.el8.s390x.rpm rtl-sdr-debuginfo-0.6.0-11.el8.s390x.rpmrtl-sdr-0.6.0-11.el8.x86_64.rpm rtl-sdr-devel-0.6.0-11.el8.x86_64.rpm rtl-sdr-debugsource-0.6.0-11.el8.x86_64.rpm rtl-sdr-debuginfo-0.6.0-11.el8.x86_64.rpmfE)YBBBBBBBBBBBBBBnewpackageperl-Net-SSH-Perl-2.14-15.el86"5 7kperl-Net-SSH-Perl-2.14-15.el8.src.rpm7kperl-Net-SSH-Perl-2.14-15.el8.aarch64.rpmkperl-Net-SSH-Perl-debugsource-2.14-15.el8.aarch64.rpmkperl-Net-SSH-Perl-debuginfo-2.14-15.el8.aarch64.rpm7kperl-Net-SSH-Perl-2.14-15.el8.ppc64le.rpmkperl-Net-SSH-Perl-debugsource-2.14-15.el8.ppc64le.rpmkperl-Net-SSH-Perl-debuginfo-2.14-15.el8.ppc64le.rpm7kperl-Net-SSH-Perl-2.14-15.el8.s390x.rpmkperl-Net-SSH-Perl-debugsource-2.14-15.el8.s390x.rpmkperl-Net-SSH-Perl-debuginfo-2.14-15.el8.s390x.rpm7kperl-Net-SSH-Perl-2.14-15.el8.x86_64.rpmkperl-Net-SSH-Perl-debugsource-2.14-15.el8.x86_64.rpmkperl-Net-SSH-Perl-debuginfo-2.14-15.el8.x86_64.rpm 7kperl-Net-SSH-Perl-2.14-15.el8.src.rpm7kperl-Net-SSH-Perl-2.14-15.el8.aarch64.rpmkperl-Net-SSH-Perl-debugsource-2.14-15.el8.aarch64.rpmkperl-Net-SSH-Perl-debuginfo-2.14-15.el8.aarch64.rpm7kperl-Net-SSH-Perl-2.14-15.el8.ppc64le.rpmkperl-Net-SSH-Perl-debugsource-2.14-15.el8.ppc64le.rpmkperl-Net-SSH-Perl-debuginfo-2.14-15.el8.ppc64le.rpm7kperl-Net-SSH-Perl-2.14-15.el8.s390x.rpmkperl-Net-SSH-Perl-debugsource-2.14-15.el8.s390x.rpmkperl-Net-SSH-Perl-debuginfo-2.14-15.el8.s390x.rpm7kperl-Net-SSH-Perl-2.14-15.el8.x86_64.rpmkperl-Net-SSH-Perl-debugsource-2.14-15.el8.x86_64.rpmkperl-Net-SSH-Perl-debuginfo-2.14-15.el8.x86_64.rpm "{Bbugfixpython-enlighten-1.10.2-1.el8$python-enlighten-1.10.2-1.el8.src.rpm$python3-enlighten-1.10.2-1.el8.noarch.rpm$python-enlighten-1.10.2-1.el8.src.rpm$python3-enlighten-1.10.2-1.el8.noarch.rpmfX(BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedyadifa-2.5.4-1.el83Ihttps://bugzilla.redhat.com/show_bug.cgi?id=20599902059990yadifa-2.5.4 is available!d8yadifa-2.5.4-1.el8.src.rpmd8yadifa-2.5.4-1.el8.aarch64.rpmI8yadifa-libs-2.5.4-1.el8.aarch64.rpmK8yadifa-tools-2.5.4-1.el8.aarch64.rpmH8yadifa-devel-2.5.4-1.el8.aarch64.rpmG8yadifa-debugsource-2.5.4-1.el8.aarch64.rpmF8yadifa-debuginfo-2.5.4-1.el8.aarch64.rpmJ8yadifa-libs-debuginfo-2.5.4-1.el8.aarch64.rpmL8yadifa-tools-debuginfo-2.5.4-1.el8.aarch64.rpmd8yadifa-2.5.4-1.el8.ppc64le.rpmI8yadifa-libs-2.5.4-1.el8.ppc64le.rpmK8yadifa-tools-2.5.4-1.el8.ppc64le.rpmH8yadifa-devel-2.5.4-1.el8.ppc64le.rpmG8yadifa-debugsource-2.5.4-1.el8.ppc64le.rpmF8yadifa-debuginfo-2.5.4-1.el8.ppc64le.rpmJ8yadifa-libs-debuginfo-2.5.4-1.el8.ppc64le.rpmL8yadifa-tools-debuginfo-2.5.4-1.el8.ppc64le.rpmd8yadifa-2.5.4-1.el8.s390x.rpmI8yadifa-libs-2.5.4-1.el8.s390x.rpmK8yadifa-tools-2.5.4-1.el8.s390x.rpmH8yadifa-devel-2.5.4-1.el8.s390x.rpmG8yadifa-debugsource-2.5.4-1.el8.s390x.rpmF8yadifa-debuginfo-2.5.4-1.el8.s390x.rpmJ8yadifa-libs-debuginfo-2.5.4-1.el8.s390x.rpmL8yadifa-tools-debuginfo-2.5.4-1.el8.s390x.rpmd8yadifa-2.5.4-1.el8.x86_64.rpmI8yadifa-libs-2.5.4-1.el8.x86_64.rpmK8yadifa-tools-2.5.4-1.el8.x86_64.rpmH8yadifa-devel-2.5.4-1.el8.x86_64.rpmG8yadifa-debugsource-2.5.4-1.el8.x86_64.rpmF8yadifa-debuginfo-2.5.4-1.el8.x86_64.rpmJ8yadifa-libs-debuginfo-2.5.4-1.el8.x86_64.rpmL8yadifa-tools-debuginfo-2.5.4-1.el8.x86_64.rpm!d8yadifa-2.5.4-1.el8.src.rpmd8yadifa-2.5.4-1.el8.aarch64.rpmI8yadifa-libs-2.5.4-1.el8.aarch64.rpmK8yadifa-tools-2.5.4-1.el8.aarch64.rpmH8yadifa-devel-2.5.4-1.el8.aarch64.rpmG8yadifa-debugsource-2.5.4-1.el8.aarch64.rpmF8yadifa-debuginfo-2.5.4-1.el8.aarch64.rpmJ8yadifa-libs-debuginfo-2.5.4-1.el8.aarch64.rpmL8yadifa-tools-debuginfo-2.5.4-1.el8.aarch64.rpmd8yadifa-2.5.4-1.el8.ppc64le.rpmI8yadifa-libs-2.5.4-1.el8.ppc64le.rpmK8yadifa-tools-2.5.4-1.el8.ppc64le.rpmH8yadifa-devel-2.5.4-1.el8.ppc64le.rpmG8yadifa-debugsource-2.5.4-1.el8.ppc64le.rpmF8yadifa-debuginfo-2.5.4-1.el8.ppc64le.rpmJ8yadifa-libs-debuginfo-2.5.4-1.el8.ppc64le.rpmL8yadifa-tools-debuginfo-2.5.4-1.el8.ppc64le.rpmd8yadifa-2.5.4-1.el8.s390x.rpmI8yadifa-libs-2.5.4-1.el8.s390x.rpmK8yadifa-tools-2.5.4-1.el8.s390x.rpmH8yadifa-devel-2.5.4-1.el8.s390x.rpmG8yadifa-debugsource-2.5.4-1.el8.s390x.rpmF8yadifa-debuginfo-2.5.4-1.el8.s390x.rpmJ8yadifa-libs-debuginfo-2.5.4-1.el8.s390x.rpmL8yadifa-tools-debuginfo-2.5.4-1.el8.s390x.rpmd8yadifa-2.5.4-1.el8.x86_64.rpmI8yadifa-libs-2.5.4-1.el8.x86_64.rpmK8yadifa-tools-2.5.4-1.el8.x86_64.rpmH8yadifa-devel-2.5.4-1.el8.x86_64.rpmG8yadifa-debugsource-2.5.4-1.el8.x86_64.rpmF8yadifa-debuginfo-2.5.4-1.el8.x86_64.rpmJ8yadifa-libs-debuginfo-2.5.4-1.el8.x86_64.rpmL8yadifa-tools-debuginfo-2.5.4-1.el8.x86_64.rpm t iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedl_poly-1.10-12.el8|u#dl_poly-1.10-12.el8.src.rpmO#dl_poly-common-1.10-12.el8.noarch.rpmP#dl_poly-doc-1.10-12.el8.noarch.rpmD#dl_poly-openmpi-1.10-12.el8.aarch64.rpmB#dl_poly-mpich-1.10-12.el8.aarch64.rpmQ#dl_poly-gui-1.10-12.el8.noarch.rpmA#dl_poly-debugsource-1.10-12.el8.aarch64.rpm@#dl_poly-debuginfo-1.10-12.el8.aarch64.rpmE#dl_poly-openmpi-debuginfo-1.10-12.el8.aarch64.rpmC#dl_poly-mpich-debuginfo-1.10-12.el8.aarch64.rpmD#dl_poly-openmpi-1.10-12.el8.ppc64le.rpmB#dl_poly-mpich-1.10-12.el8.ppc64le.rpmA#dl_poly-debugsource-1.10-12.el8.ppc64le.rpm@#dl_poly-debuginfo-1.10-12.el8.ppc64le.rpmE#dl_poly-openmpi-debuginfo-1.10-12.el8.ppc64le.rpmC#dl_poly-mpich-debuginfo-1.10-12.el8.ppc64le.rpmD#dl_poly-openmpi-1.10-12.el8.s390x.rpmB#dl_poly-mpich-1.10-12.el8.s390x.rpmA#dl_poly-debugsource-1.10-12.el8.s390x.rpm@#dl_poly-debuginfo-1.10-12.el8.s390x.rpmE#dl_poly-openmpi-debuginfo-1.10-12.el8.s390x.rpmC#dl_poly-mpich-debuginfo-1.10-12.el8.s390x.rpmD#dl_poly-openmpi-1.10-12.el8.x86_64.rpmB#dl_poly-mpich-1.10-12.el8.x86_64.rpmA#dl_poly-debugsource-1.10-12.el8.x86_64.rpm@#dl_poly-debuginfo-1.10-12.el8.x86_64.rpmE#dl_poly-openmpi-debuginfo-1.10-12.el8.x86_64.rpmC#dl_poly-mpich-debuginfo-1.10-12.el8.x86_64.rpmu#dl_poly-1.10-12.el8.src.rpmO#dl_poly-common-1.10-12.el8.noarch.rpmP#dl_poly-doc-1.10-12.el8.noarch.rpmD#dl_poly-openmpi-1.10-12.el8.aarch64.rpmB#dl_poly-mpich-1.10-12.el8.aarch64.rpmQ#dl_poly-gui-1.10-12.el8.noarch.rpmA#dl_poly-debugsource-1.10-12.el8.aarch64.rpm@#dl_poly-debuginfo-1.10-12.el8.aarch64.rpmE#dl_poly-openmpi-debuginfo-1.10-12.el8.aarch64.rpmC#dl_poly-mpich-debuginfo-1.10-12.el8.aarch64.rpmD#dl_poly-openmpi-1.10-12.el8.ppc64le.rpmB#dl_poly-mpich-1.10-12.el8.ppc64le.rpmA#dl_poly-debugsource-1.10-12.el8.ppc64le.rpm@#dl_poly-debuginfo-1.10-12.el8.ppc64le.rpmE#dl_poly-openmpi-debuginfo-1.10-12.el8.ppc64le.rpmC#dl_poly-mpich-debuginfo-1.10-12.el8.ppc64le.rpmD#dl_poly-openmpi-1.10-12.el8.s390x.rpmB#dl_poly-mpich-1.10-12.el8.s390x.rpmA#dl_poly-debugsource-1.10-12.el8.s390x.rpm@#dl_poly-debuginfo-1.10-12.el8.s390x.rpmE#dl_poly-openmpi-debuginfo-1.10-12.el8.s390x.rpmC#dl_poly-mpich-debuginfo-1.10-12.el8.s390x.rpmD#dl_poly-openmpi-1.10-12.el8.x86_64.rpmB#dl_poly-mpich-1.10-12.el8.x86_64.rpmA#dl_poly-debugsource-1.10-12.el8.x86_64.rpm@#dl_poly-debuginfo-1.10-12.el8.x86_64.rpmE#dl_poly-openmpi-debuginfo-1.10-12.el8.x86_64.rpmC#dl_poly-mpich-debuginfo-1.10-12.el8.x86_64.rpm<xMBnewpackageperl-HTML-TableExtract-2.15-9.el86https://bugzilla.redhat.com/show_bug.cgi?id=18116241811624[RFE] EPEL8 branch of perl-HTML-TableExtract;!perl-HTML-TableExtract-2.15-9.el8.src.rpm;!perl-HTML-TableExtract-2.15-9.el8.noarch.rpm;!perl-HTML-TableExtract-2.15-9.el8.src.rpm;!perl-HTML-TableExtract-2.15-9.el8.noarch.rpm޲4QBbugfixperl-Net-BGP-0.18-1.el86.https://bugzilla.redhat.com/show_bug.cgi?id=20285822028582perl-Net-BGP-0.18 is availableV>perl-Net-BGP-0.18-1.el8.src.rpmV>perl-Net-BGP-0.18-1.el8.noarch.rpmV>perl-Net-BGP-0.18-1.el8.src.rpmV>perl-Net-BGP-0.18-1.el8.noarch.rpmՈ Q%UBBBBBBBBBBBBBBnewpackageautossh-1.4g-2.el8@https://bugzilla.redhat.com/show_bug.cgi?id=17557931755793[RFE] : autossh epel8 build requesthttps://bugzilla.redhat.com/show_bug.cgi?id=18115751811575autossh EPEL8  autossh-1.4g-2.el8.ppc64le.rpm autossh-1.4g-2.el8.src.rpm^autossh-debugsource-1.4g-2.el8.aarch64.rpm]autossh-debuginfo-1.4g-2.el8.aarch64.rpm autossh-1.4g-2.el8.aarch64.rpm]autossh-debuginfo-1.4g-2.el8.ppc64le.rpm^autossh-debugsource-1.4g-2.el8.ppc64le.rpm autossh-1.4g-2.el8.s390x.rpm^autossh-debugsource-1.4g-2.el8.s390x.rpm]autossh-debuginfo-1.4g-2.el8.s390x.rpm autossh-1.4g-2.el8.x86_64.rpm^autossh-debugsource-1.4g-2.el8.x86_64.rpm]autossh-debuginfo-1.4g-2.el8.x86_64.rpm  autossh-1.4g-2.el8.ppc64le.rpm autossh-1.4g-2.el8.src.rpm^autossh-debugsource-1.4g-2.el8.aarch64.rpm]autossh-debuginfo-1.4g-2.el8.aarch64.rpm autossh-1.4g-2.el8.aarch64.rpm]autossh-debuginfo-1.4g-2.el8.ppc64le.rpm^autossh-debugsource-1.4g-2.el8.ppc64le.rpm autossh-1.4g-2.el8.s390x.rpm^autossh-debugsource-1.4g-2.el8.s390x.rpm]autossh-debuginfo-1.4g-2.el8.s390x.rpm autossh-1.4g-2.el8.x86_64.rpm^autossh-debugsource-1.4g-2.el8.x86_64.rpm]autossh-debuginfo-1.4g-2.el8.x86_64.rpm0)fBunspecifiedperl-enum-1.11-12.el8U(perl-enum-1.11-12.el8.src.rpm(perl-enum-1.11-12.el8.noarch.rpm(perl-enum-1.11-12.el8.src.rpm(perl-enum-1.11-12.el8.noarch.rpm-jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementedac-utils-0.18-27.el8r8%[oedac-utils-0.18-27.el8.src.rpm[oedac-utils-0.18-27.el8.aarch64.rpmolibedac-0.18-27.el8.aarch64.rpmolibedac-devel-0.18-27.el8.aarch64.rpm;oedac-util-0.18-27.el8.aarch64.rpm:oedac-ctl-0.18-27.el8.aarch64.rpm>oedac-utils-debugsource-0.18-27.el8.aarch64.rpm=oedac-utils-debuginfo-0.18-27.el8.aarch64.rpmolibedac-debuginfo-0.18-27.el8.aarch64.rpmoedac-utils-debugsource-0.18-27.el8.ppc64le.rpm=oedac-utils-debuginfo-0.18-27.el8.ppc64le.rpmolibedac-debuginfo-0.18-27.el8.ppc64le.rpmoedac-utils-debugsource-0.18-27.el8.s390x.rpm=oedac-utils-debuginfo-0.18-27.el8.s390x.rpmolibedac-debuginfo-0.18-27.el8.s390x.rpmoedac-utils-debugsource-0.18-27.el8.x86_64.rpm=oedac-utils-debuginfo-0.18-27.el8.x86_64.rpmolibedac-debuginfo-0.18-27.el8.x86_64.rpmoedac-utils-debugsource-0.18-27.el8.aarch64.rpm=oedac-utils-debuginfo-0.18-27.el8.aarch64.rpmolibedac-debuginfo-0.18-27.el8.aarch64.rpmoedac-utils-debugsource-0.18-27.el8.ppc64le.rpm=oedac-utils-debuginfo-0.18-27.el8.ppc64le.rpmolibedac-debuginfo-0.18-27.el8.ppc64le.rpmoedac-utils-debugsource-0.18-27.el8.s390x.rpm=oedac-utils-debuginfo-0.18-27.el8.s390x.rpmolibedac-debuginfo-0.18-27.el8.s390x.rpmoedac-utils-debugsource-0.18-27.el8.x86_64.rpm=oedac-utils-debuginfo-0.18-27.el8.x86_64.rpmolibedac-debuginfo-0.18-27.el8.x86_64.rpmperl-DBM-Deep-2.0016-3.el8.src.rpm+>perl-DBM-Deep-2.0016-3.el8.noarch.rpmYuperl-Declare-Constraints-Simple-0.03-36.el8.src.rpmYuperl-Declare-Constraints-Simple-0.03-36.el8.noarch.rpm_Gperl-Devel-OverloadInfo-0.005-7.el8.src.rpm_Gperl-Devel-OverloadInfo-0.005-7.el8.noarch.rpm`2perl-Devel-PartialDump-0.20-8.el8.src.rpm`2perl-Devel-PartialDump-0.20-8.el8.noarch.rpm~Wperl-Locale-US-3.04-13.el8.src.rpm~Wperl-Locale-US-3.04-13.el8.noarch.rpm2perl-Module-Refresh-0.17-25.el8.src.rpm2perl-Module-Refresh-0.17-25.el8.noarch.rpmlHperl-Test-CleanNamespaces-0.24-6.el8.src.rpmlHperl-Test-CleanNamespaces-0.24-6.el8.noarch.rpmxperl-aliased-0.34-14.el8.src.rpmxperl-aliased-0.34-14.el8.noarch.rpm?perl-Data-Section-Simple-0.07-17.el8.src.rpm?perl-Data-Section-Simple-0.07-17.el8.noarch.rpmIperl-DateTime-Calendar-Mayan-0.0601-27.el8.src.rpmIperl-DateTime-Calendar-Mayan-0.0601-27.el8.noarch.rpmQ2perl-DateTime-Format-MySQL-0.06-12.el8.src.rpmQ2perl-DateTime-Format-MySQL-0.06-12.el8.noarch.rpm+>perl-DBM-Deep-2.0016-3.el8.src.rpm+>perl-DBM-Deep-2.0016-3.el8.noarch.rpmYuperl-Declare-Constraints-Simple-0.03-36.el8.src.rpmYuperl-Declare-Constraints-Simple-0.03-36.el8.noarch.rpm_Gperl-Devel-OverloadInfo-0.005-7.el8.src.rpm_Gperl-Devel-OverloadInfo-0.005-7.el8.noarch.rpm`2perl-Devel-PartialDump-0.20-8.el8.src.rpm`2perl-Devel-PartialDump-0.20-8.el8.noarch.rpm~Wperl-Locale-US-3.04-13.el8.src.rpm~Wperl-Locale-US-3.04-13.el8.noarch.rpm2perl-Module-Refresh-0.17-25.el8.src.rpm2perl-Module-Refresh-0.17-25.el8.noarch.rpmlHperl-Test-CleanNamespaces-0.24-6.el8.src.rpmlHperl-Test-CleanNamespaces-0.24-6.el8.noarch.rpm *ZBBBBBBBBBBBBBBnewpackagepv-1.6.6-7.el80Jhttps://bugzilla.redhat.com/show_bug.cgi?id=17443421744342RFE: pv for EPEL8 (pv-1.6.6-7.el8.src.rpmppv-debugsource-1.6.6-7.el8.aarch64.rpmopv-debuginfo-1.6.6-7.el8.aarch64.rpm(pv-1.6.6-7.el8.aarch64.rpm(pv-1.6.6-7.el8.ppc64le.rpmppv-debugsource-1.6.6-7.el8.ppc64le.rpmopv-debuginfo-1.6.6-7.el8.ppc64le.rpmppv-debugsource-1.6.6-7.el8.s390x.rpm(pv-1.6.6-7.el8.s390x.rpmopv-debuginfo-1.6.6-7.el8.s390x.rpm(pv-1.6.6-7.el8.x86_64.rpmppv-debugsource-1.6.6-7.el8.x86_64.rpmopv-debuginfo-1.6.6-7.el8.x86_64.rpm (pv-1.6.6-7.el8.src.rpmppv-debugsource-1.6.6-7.el8.aarch64.rpmopv-debuginfo-1.6.6-7.el8.aarch64.rpm(pv-1.6.6-7.el8.aarch64.rpm(pv-1.6.6-7.el8.ppc64le.rpmppv-debugsource-1.6.6-7.el8.ppc64le.rpmopv-debuginfo-1.6.6-7.el8.ppc64le.rpmppv-debugsource-1.6.6-7.el8.s390x.rpm(pv-1.6.6-7.el8.s390x.rpmopv-debuginfo-1.6.6-7.el8.s390x.rpm(pv-1.6.6-7.el8.x86_64.rpmppv-debugsource-1.6.6-7.el8.x86_64.rpmopv-debuginfo-1.6.6-7.el8.x86_64.rpm쑀{ kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementteem-1.11.0-47.el8z7!Qteem-1.11.0-47.el8.src.rpm!Qteem-1.11.0-47.el8.aarch64.rpmQteem-libs-1.11.0-47.el8.aarch64.rpmQteem-devel-1.11.0-47.el8.aarch64.rpmIQteem-examples-1.11.0-47.el8.noarch.rpmQteem-debugsource-1.11.0-47.el8.aarch64.rpmQteem-debuginfo-1.11.0-47.el8.aarch64.rpmQteem-libs-debuginfo-1.11.0-47.el8.aarch64.rpm!Qteem-1.11.0-47.el8.ppc64le.rpmQteem-libs-1.11.0-47.el8.ppc64le.rpmQteem-devel-1.11.0-47.el8.ppc64le.rpmQteem-debugsource-1.11.0-47.el8.ppc64le.rpmQteem-debuginfo-1.11.0-47.el8.ppc64le.rpmQteem-libs-debuginfo-1.11.0-47.el8.ppc64le.rpm!Qteem-1.11.0-47.el8.s390x.rpmQteem-libs-1.11.0-47.el8.s390x.rpmQteem-devel-1.11.0-47.el8.s390x.rpmQteem-debugsource-1.11.0-47.el8.s390x.rpmQteem-debuginfo-1.11.0-47.el8.s390x.rpmQteem-libs-debuginfo-1.11.0-47.el8.s390x.rpm!Qteem-1.11.0-47.el8.x86_64.rpmQteem-libs-1.11.0-47.el8.x86_64.rpmQteem-devel-1.11.0-47.el8.x86_64.rpmQteem-debugsource-1.11.0-47.el8.x86_64.rpmQteem-debuginfo-1.11.0-47.el8.x86_64.rpmQteem-libs-debuginfo-1.11.0-47.el8.x86_64.rpm!Qteem-1.11.0-47.el8.src.rpm!Qteem-1.11.0-47.el8.aarch64.rpmQteem-libs-1.11.0-47.el8.aarch64.rpmQteem-devel-1.11.0-47.el8.aarch64.rpmIQteem-examples-1.11.0-47.el8.noarch.rpmQteem-debugsource-1.11.0-47.el8.aarch64.rpmQteem-debuginfo-1.11.0-47.el8.aarch64.rpmQteem-libs-debuginfo-1.11.0-47.el8.aarch64.rpm!Qteem-1.11.0-47.el8.ppc64le.rpmQteem-libs-1.11.0-47.el8.ppc64le.rpmQteem-devel-1.11.0-47.el8.ppc64le.rpmQteem-debugsource-1.11.0-47.el8.ppc64le.rpmQteem-debuginfo-1.11.0-47.el8.ppc64le.rpmQteem-libs-debuginfo-1.11.0-47.el8.ppc64le.rpm!Qteem-1.11.0-47.el8.s390x.rpmQteem-libs-1.11.0-47.el8.s390x.rpmQteem-devel-1.11.0-47.el8.s390x.rpmQteem-debugsource-1.11.0-47.el8.s390x.rpmQteem-debuginfo-1.11.0-47.el8.s390x.rpmQteem-libs-debuginfo-1.11.0-47.el8.s390x.rpm!Qteem-1.11.0-47.el8.x86_64.rpmQteem-libs-1.11.0-47.el8.x86_64.rpmQteem-devel-1.11.0-47.el8.x86_64.rpmQteem-debugsource-1.11.0-47.el8.x86_64.rpmQteem-debuginfo-1.11.0-47.el8.x86_64.rpmQteem-libs-debuginfo-1.11.0-47.el8.x86_64.rpm#1LBBBBBBBBBBBBBBenhancementuARMSolver-0.2.6-1.el81 NBuARMSolver-0.2.6-1.el8.src.rpmNBuARMSolver-0.2.6-1.el8.aarch64.rpm(BuARMSolver-debugsource-0.2.6-1.el8.aarch64.rpm'BuARMSolver-debuginfo-0.2.6-1.el8.aarch64.rpmNBuARMSolver-0.2.6-1.el8.ppc64le.rpm(BuARMSolver-debugsource-0.2.6-1.el8.ppc64le.rpm'BuARMSolver-debuginfo-0.2.6-1.el8.ppc64le.rpmNBuARMSolver-0.2.6-1.el8.s390x.rpm(BuARMSolver-debugsource-0.2.6-1.el8.s390x.rpm'BuARMSolver-debuginfo-0.2.6-1.el8.s390x.rpmNBuARMSolver-0.2.6-1.el8.x86_64.rpm(BuARMSolver-debugsource-0.2.6-1.el8.x86_64.rpm'BuARMSolver-debuginfo-0.2.6-1.el8.x86_64.rpm NBuARMSolver-0.2.6-1.el8.src.rpmNBuARMSolver-0.2.6-1.el8.aarch64.rpm(BuARMSolver-debugsource-0.2.6-1.el8.aarch64.rpm'BuARMSolver-debuginfo-0.2.6-1.el8.aarch64.rpmNBuARMSolver-0.2.6-1.el8.ppc64le.rpm(BuARMSolver-debugsource-0.2.6-1.el8.ppc64le.rpm'BuARMSolver-debuginfo-0.2.6-1.el8.ppc64le.rpmNBuARMSolver-0.2.6-1.el8.s390x.rpm(BuARMSolver-debugsource-0.2.6-1.el8.s390x.rpm'BuARMSolver-debuginfo-0.2.6-1.el8.s390x.rpmNBuARMSolver-0.2.6-1.el8.x86_64.rpm(BuARMSolver-debugsource-0.2.6-1.el8.x86_64.rpm'BuARMSolver-debuginfo-0.2.6-1.el8.x86_64.rpmdQ ]Bsecuritypython-bottle-0.12.21-2.el8AWhttps://bugzilla.redhat.com/show_bug.cgi?id=20218562021856python-bottle fails to build with Python 3.11: ImportError: cannot import name 'getargspec' from 'inspect'https://bugzilla.redhat.com/show_bug.cgi?id=20946542094654CVE-2022-31799 python-bottle: error mishandling during early request bindinghttps://bugzilla.redhat.com/show_bug.cgi?id=20946552094655CVE-2022-31799 python-bottle: error mishandling during early request binding [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=20946562094656CVE-2022-31799 python-bottle: error mishandling during early request binding [epel-7]opython-bottle-0.12.21-2.el8.src.rpm}opython3-bottle-0.12.21-2.el8.noarch.rpmopython-bottle-0.12.21-2.el8.src.rpm}opython3-bottle-0.12.21-2.el8.noarch.rpm?H1aBBBBBBBBBBBBBBnewpackagenetmask-2.4.4-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=20896312089631Please provide netmask for EPEL-8 and EPEL-9 Pnetmask-2.4.4-7.el8.src.rpmPnetmask-2.4.4-7.el8.aarch64.rpm-netmask-debugsource-2.4.4-7.el8.aarch64.rpm,netmask-debuginfo-2.4.4-7.el8.aarch64.rpmPnetmask-2.4.4-7.el8.ppc64le.rpm-netmask-debugsource-2.4.4-7.el8.ppc64le.rpm,netmask-debuginfo-2.4.4-7.el8.ppc64le.rpmPnetmask-2.4.4-7.el8.s390x.rpm-netmask-debugsource-2.4.4-7.el8.s390x.rpm,netmask-debuginfo-2.4.4-7.el8.s390x.rpmPnetmask-2.4.4-7.el8.x86_64.rpm-netmask-debugsource-2.4.4-7.el8.x86_64.rpm,netmask-debuginfo-2.4.4-7.el8.x86_64.rpm Pnetmask-2.4.4-7.el8.src.rpmPnetmask-2.4.4-7.el8.aarch64.rpm-netmask-debugsource-2.4.4-7.el8.aarch64.rpm,netmask-debuginfo-2.4.4-7.el8.aarch64.rpmPnetmask-2.4.4-7.el8.ppc64le.rpm-netmask-debugsource-2.4.4-7.el8.ppc64le.rpm,netmask-debuginfo-2.4.4-7.el8.ppc64le.rpmPnetmask-2.4.4-7.el8.s390x.rpm-netmask-debugsource-2.4.4-7.el8.s390x.rpm,netmask-debuginfo-2.4.4-7.el8.s390x.rpmPnetmask-2.4.4-7.el8.x86_64.rpm-netmask-debugsource-2.4.4-7.el8.x86_64.rpm,netmask-debuginfo-2.4.4-7.el8.x86_64.rpmNl6rBBnewpackagerubygem-asciidoctor-2.0.15-3.el8-.https://bugzilla.redhat.com/show_bug.cgi?id=18208961820896Please branch rubygem-asciidoctor for EL 8]rubygem-asciidoctor-2.0.15-3.el8.src.rpm]rubygem-asciidoctor-2.0.15-3.el8.noarch.rpmV]rubygem-asciidoctor-doc-2.0.15-3.el8.noarch.rpm]rubygem-asciidoctor-2.0.15-3.el8.src.rpm]rubygem-asciidoctor-2.0.15-3.el8.noarch.rpmV]rubygem-asciidoctor-doc-2.0.15-3.el8.noarch.rpmpZ wBBBBBBBBBBBBBBBBBBBnewpackageunrar-free-0.1.1-1.el8[$https://bugzilla.redhat.com/show_bug.cgi?id=20743122074312Review Request: unrar-free - Free software version of the non-free unrar utilityblunrar-free-0.1.1-1.el8.src.rpmblunrar-free-0.1.1-1.el8.aarch64.rpmdlunrar-0.1.1-1.el8.aarch64.rpmflunrar-free-debugsource-0.1.1-1.el8.aarch64.rpmelunrar-free-debuginfo-0.1.1-1.el8.aarch64.rpmblunrar-free-0.1.1-1.el8.ppc64le.rpmdlunrar-0.1.1-1.el8.ppc64le.rpmflunrar-free-debugsource-0.1.1-1.el8.ppc64le.rpmelunrar-free-debuginfo-0.1.1-1.el8.ppc64le.rpmblunrar-free-0.1.1-1.el8.s390x.rpmdlunrar-0.1.1-1.el8.s390x.rpmflunrar-free-debugsource-0.1.1-1.el8.s390x.rpmelunrar-free-debuginfo-0.1.1-1.el8.s390x.rpmblunrar-free-0.1.1-1.el8.x86_64.rpmdlunrar-0.1.1-1.el8.x86_64.rpmflunrar-free-debugsource-0.1.1-1.el8.x86_64.rpmelunrar-free-debuginfo-0.1.1-1.el8.x86_64.rpmblunrar-free-0.1.1-1.el8.src.rpmblunrar-free-0.1.1-1.el8.aarch64.rpmdlunrar-0.1.1-1.el8.aarch64.rpmflunrar-free-debugsource-0.1.1-1.el8.aarch64.rpmelunrar-free-debuginfo-0.1.1-1.el8.aarch64.rpmblunrar-free-0.1.1-1.el8.ppc64le.rpmdlunrar-0.1.1-1.el8.ppc64le.rpmflunrar-free-debugsource-0.1.1-1.el8.ppc64le.rpmelunrar-free-debuginfo-0.1.1-1.el8.ppc64le.rpmblunrar-free-0.1.1-1.el8.s390x.rpmdlunrar-0.1.1-1.el8.s390x.rpmflunrar-free-debugsource-0.1.1-1.el8.s390x.rpmelunrar-free-debuginfo-0.1.1-1.el8.s390x.rpmblunrar-free-0.1.1-1.el8.x86_64.rpmdlunrar-0.1.1-1.el8.x86_64.rpmflunrar-free-debugsource-0.1.1-1.el8.x86_64.rpmelunrar-free-debuginfo-0.1.1-1.el8.x86_64.rpmfLMBBBBBBBBBBBBBBBenhancementpysvn-1.9.17-1.el8" pysvn-1.9.17-1.el8.src.rpmQpython3-pysvn-1.9.17-1.el8.aarch64.rpmpysvn-debugsource-1.9.17-1.el8.aarch64.rpmRpython3-pysvn-debuginfo-1.9.17-1.el8.aarch64.rpmQpython3-pysvn-1.9.17-1.el8.ppc64le.rpmpysvn-debugsource-1.9.17-1.el8.ppc64le.rpmRpython3-pysvn-debuginfo-1.9.17-1.el8.ppc64le.rpmQpython3-pysvn-1.9.17-1.el8.s390x.rpmpysvn-debugsource-1.9.17-1.el8.s390x.rpmRpython3-pysvn-debuginfo-1.9.17-1.el8.s390x.rpmQpython3-pysvn-1.9.17-1.el8.x86_64.rpmpysvn-debugsource-1.9.17-1.el8.x86_64.rpmRpython3-pysvn-debuginfo-1.9.17-1.el8.x86_64.rpm pysvn-1.9.17-1.el8.src.rpmQpython3-pysvn-1.9.17-1.el8.aarch64.rpmpysvn-debugsource-1.9.17-1.el8.aarch64.rpmRpython3-pysvn-debuginfo-1.9.17-1.el8.aarch64.rpmQpython3-pysvn-1.9.17-1.el8.ppc64le.rpmpysvn-debugsource-1.9.17-1.el8.ppc64le.rpmRpython3-pysvn-debuginfo-1.9.17-1.el8.ppc64le.rpmQpython3-pysvn-1.9.17-1.el8.s390x.rpmpysvn-debugsource-1.9.17-1.el8.s390x.rpmRpython3-pysvn-debuginfo-1.9.17-1.el8.s390x.rpmQpython3-pysvn-1.9.17-1.el8.x86_64.rpmpysvn-debugsource-1.9.17-1.el8.x86_64.rpmRpython3-pysvn-debuginfo-1.9.17-1.el8.x86_64.rpm /_BBBBBBBBBBBBBBnewpackageiperf-2.1.6-2.el8!Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18497121849712Request to add iperf to EPEL 8 Biperf-2.1.6-2.el8.src.rpmBiperf-2.1.6-2.el8.aarch64.rpm Biperf-debugsource-2.1.6-2.el8.aarch64.rpm Biperf-debuginfo-2.1.6-2.el8.aarch64.rpmBiperf-2.1.6-2.el8.ppc64le.rpm Biperf-debugsource-2.1.6-2.el8.ppc64le.rpm Biperf-debuginfo-2.1.6-2.el8.ppc64le.rpmBiperf-2.1.6-2.el8.s390x.rpm Biperf-debugsource-2.1.6-2.el8.s390x.rpm Biperf-debuginfo-2.1.6-2.el8.s390x.rpmBiperf-2.1.6-2.el8.x86_64.rpm Biperf-debugsource-2.1.6-2.el8.x86_64.rpm Biperf-debuginfo-2.1.6-2.el8.x86_64.rpm Biperf-2.1.6-2.el8.src.rpmBiperf-2.1.6-2.el8.aarch64.rpm Biperf-debugsource-2.1.6-2.el8.aarch64.rpm Biperf-debuginfo-2.1.6-2.el8.aarch64.rpmBiperf-2.1.6-2.el8.ppc64le.rpm Biperf-debugsource-2.1.6-2.el8.ppc64le.rpm Biperf-debuginfo-2.1.6-2.el8.ppc64le.rpmBiperf-2.1.6-2.el8.s390x.rpm Biperf-debugsource-2.1.6-2.el8.s390x.rpm Biperf-debuginfo-2.1.6-2.el8.s390x.rpmBiperf-2.1.6-2.el8.x86_64.rpm Biperf-debugsource-2.1.6-2.el8.x86_64.rpm Biperf-debuginfo-2.1.6-2.el8.x86_64.rpm&3pBnewpackagepython-patatt-0.4.9-1.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=20410922041092Branch and build python-patatt for EPEL8bpython-patatt-0.4.9-1.el8.src.rpmbpatatt-0.4.9-1.el8.noarch.rpmbpython-patatt-0.4.9-1.el8.src.rpmbpatatt-0.4.9-1.el8.noarch.rpm}_7tBenhancementproj-datumgrid-oceania-1.2-1.el8z!<{proj-datumgrid-oceania-1.2-1.el8.src.rpm<{proj-datumgrid-oceania-1.2-1.el8.noarch.rpm<{proj-datumgrid-oceania-1.2-1.el8.src.rpm<{proj-datumgrid-oceania-1.2-1.el8.noarch.rpm@ xBBBBBBBBBBBBBBBBBBBnewpackageudunits2-2.2.26-5.el8{https://bugzilla.redhat.com/show_bug.cgi?id=17415481741548Request to package udunits2 for EPEL 8Xudunits2-2.2.26-5.el8.src.rpmFudunits2-debugsource-2.2.26-5.el8.aarch64.rpmGudunits2-devel-2.2.26-5.el8.aarch64.rpmEudunits2-debuginfo-2.2.26-5.el8.aarch64.rpmXudunits2-2.2.26-5.el8.aarch64.rpmGudunits2-devel-2.2.26-5.el8.ppc64le.rpmEudunits2-debuginfo-2.2.26-5.el8.ppc64le.rpmXudunits2-2.2.26-5.el8.ppc64le.rpmFudunits2-debugsource-2.2.26-5.el8.ppc64le.rpmEudunits2-debuginfo-2.2.26-5.el8.s390x.rpmGudunits2-devel-2.2.26-5.el8.s390x.rpmXudunits2-2.2.26-5.el8.s390x.rpmFudunits2-debugsource-2.2.26-5.el8.s390x.rpmXudunits2-2.2.26-5.el8.x86_64.rpmGudunits2-devel-2.2.26-5.el8.x86_64.rpmFudunits2-debugsource-2.2.26-5.el8.x86_64.rpmEudunits2-debuginfo-2.2.26-5.el8.x86_64.rpmXudunits2-2.2.26-5.el8.src.rpmFudunits2-debugsource-2.2.26-5.el8.aarch64.rpmGudunits2-devel-2.2.26-5.el8.aarch64.rpmEudunits2-debuginfo-2.2.26-5.el8.aarch64.rpmXudunits2-2.2.26-5.el8.aarch64.rpmGudunits2-devel-2.2.26-5.el8.ppc64le.rpmEudunits2-debuginfo-2.2.26-5.el8.ppc64le.rpmXudunits2-2.2.26-5.el8.ppc64le.rpmFudunits2-debugsource-2.2.26-5.el8.ppc64le.rpmEudunits2-debuginfo-2.2.26-5.el8.s390x.rpmGudunits2-devel-2.2.26-5.el8.s390x.rpmXudunits2-2.2.26-5.el8.s390x.rpmFudunits2-debugsource-2.2.26-5.el8.s390x.rpmXudunits2-2.2.26-5.el8.x86_64.rpmGudunits2-devel-2.2.26-5.el8.x86_64.rpmFudunits2-debugsource-2.2.26-5.el8.x86_64.rpmEudunits2-debuginfo-2.2.26-5.el8.x86_64.rpmz"NBBBBBBBBBBBBBBnewpackagedisktype-9-29.el8https://bugzilla.redhat.com/show_bug.cgi?id=17477611747761Add disktype to EPEL 8  gcc-c++-nios2-linux-gnu-12.1.1-2.el8.aarch64.rpmt gcc-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpm@ gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpmv gcc-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpmB gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpmx gcc-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmD gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmz gcc-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpmF gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpm{ gcc-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmG gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpm| gcc-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpmH gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpm~ gcc-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpmJ gcc-c++-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpmL gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-tile-linux-gnu-12.1.1-2.el8.aarch64.rpmN gcc-c++-tile-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpmP gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpmR gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpm cross-gcc-debugsource-12.1.1-2.el8.aarch64.rpm cross-gcc-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm! gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm# gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm% gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm' gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm) gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmU gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm+ gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmY gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm- gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm_ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm/ gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpma gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm1 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmc gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm3 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpme gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm5 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmg gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm7 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmi gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm9 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmk gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm; gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmm gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm= gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmo gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm? gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmu gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmA gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmw gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmC gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmy gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmE gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm} gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmI gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmK gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmM gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmO gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmQ gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmS gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm" gcc-c++-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm$ gcc-c++-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm& gcc-c++-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpm( gcc-c++-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpmT gcc-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpm* gcc-c++-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpmX gcc-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpm, gcc-c++-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpm^ gcc-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm. gcc-c++-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm` gcc-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpm0 gcc-c++-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpmb gcc-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpm2 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpmd gcc-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpm4 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpmf gcc-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpm6 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpmh gcc-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpm8 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpmj gcc-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpm: gcc-c++-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpml gcc-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpm< gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpmn gcc-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpm> gcc-c++-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpmt gcc-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpm@ gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpmv gcc-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmB gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmx gcc-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmD gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmz gcc-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmF gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm{ gcc-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmG gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpm| gcc-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpmH gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpm~ gcc-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpmJ gcc-c++-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmL gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpmN gcc-c++-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpmP gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpmR gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpm cross-gcc-debugsource-12.1.1-2.el8.ppc64le.rpm cross-gcc-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm! gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm# gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm% gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm' gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm) gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmU gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm+ gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmY gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm- gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm_ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm/ gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpma gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm1 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmc gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm3 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpme gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm5 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmg gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm7 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmi gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm9 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmk gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm; gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmm gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm= gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmo gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm? gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmu gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmA gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmw gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmC gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmy gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmE gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm} gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmI gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmK gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmM gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmO gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmQ gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmS gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-12.1.1-2.el8.s390x.rpm" gcc-c++-arc-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-12.1.1-2.el8.s390x.rpm$ gcc-c++-arm-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm& gcc-c++-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.s390x.rpm( gcc-c++-bfin-linux-gnu-12.1.1-2.el8.s390x.rpmT gcc-c6x-linux-gnu-12.1.1-2.el8.s390x.rpm* gcc-c++-c6x-linux-gnu-12.1.1-2.el8.s390x.rpmX gcc-frv-linux-gnu-12.1.1-2.el8.s390x.rpm, gcc-c++-frv-linux-gnu-12.1.1-2.el8.s390x.rpm^ gcc-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm. gcc-c++-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm` gcc-hppa-linux-gnu-12.1.1-2.el8.s390x.rpm0 gcc-c++-hppa-linux-gnu-12.1.1-2.el8.s390x.rpmb gcc-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpm2 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpmd gcc-ia64-linux-gnu-12.1.1-2.el8.s390x.rpm4 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.s390x.rpmf gcc-m68k-linux-gnu-12.1.1-2.el8.s390x.rpm6 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.s390x.rpmh gcc-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpm8 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpmj gcc-mips64-linux-gnu-12.1.1-2.el8.s390x.rpm: gcc-c++-mips64-linux-gnu-12.1.1-2.el8.s390x.rpml gcc-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpm< gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpmn gcc-nios2-linux-gnu-12.1.1-2.el8.s390x.rpm> gcc-c++-nios2-linux-gnu-12.1.1-2.el8.s390x.rpmt gcc-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpm@ gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpmv gcc-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpmB gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpmx gcc-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpmD gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpmz gcc-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpmF gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpm{ gcc-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpmG gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpm| gcc-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpmH gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpm~ gcc-s390x-linux-gnu-12.1.1-2.el8.s390x.rpmJ gcc-c++-s390x-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpmL gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-tile-linux-gnu-12.1.1-2.el8.s390x.rpmN gcc-c++-tile-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpmP gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpmR gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpm cross-gcc-debugsource-12.1.1-2.el8.s390x.rpm cross-gcc-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm! gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm# gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm% gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm' gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm) gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmU gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm+ gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmY gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm- gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm_ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm/ gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpma gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm1 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmc gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm3 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpme gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm5 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmg gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm7 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmi gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm9 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmk gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm; gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmm gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm= gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmo gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm? gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmu gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmA gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmw gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmC gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmy gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmE gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm} gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmI gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmK gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmM gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmO gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmQ gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmS gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm" gcc-c++-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm$ gcc-c++-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm& gcc-c++-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpm( gcc-c++-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpmT gcc-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpm* gcc-c++-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpmX gcc-frv-linux-gnu-12.1.1-2.el8.x86_64.rpm, gcc-c++-frv-linux-gnu-12.1.1-2.el8.x86_64.rpm^ gcc-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm. gcc-c++-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm` gcc-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpm0 gcc-c++-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpmb gcc-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpm2 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpmd gcc-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpm4 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpmf gcc-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpm6 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpmh gcc-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpm8 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpmj gcc-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpm: gcc-c++-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpml gcc-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpm< gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpmn gcc-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpm> gcc-c++-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpmt gcc-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpm@ gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpmv gcc-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpmB gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpmx gcc-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmD gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmz gcc-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpmF gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpm{ gcc-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmG gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpm| gcc-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpmH gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpm~ gcc-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpmJ gcc-c++-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpmL gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-tile-linux-gnu-12.1.1-2.el8.x86_64.rpmN gcc-c++-tile-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpmP gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpmR gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpm cross-gcc-debugsource-12.1.1-2.el8.x86_64.rpm cross-gcc-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm! gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm# gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm% gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm' gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm) gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmU gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm+ gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmY gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm- gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm_ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm/ gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpma gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm1 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmc gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm3 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpme gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm5 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmg gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm7 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmi gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm9 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmk gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm; gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmm gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm= gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmo gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm? gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmu gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmA gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmw gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmC gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmy gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmE gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm} gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmI gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmK gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmM gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmO gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmQ gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmS gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm:m cross-gcc-12.1.1-2.el8.src.rpm7 cross-gcc-common-12.1.1-2.el8.noarch.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.aarch64.rpm" gcc-c++-arc-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.aarch64.rpm$ gcc-c++-arm-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.aarch64.rpm& gcc-c++-avr32-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.aarch64.rpm( gcc-c++-bfin-linux-gnu-12.1.1-2.el8.aarch64.rpmT gcc-c6x-linux-gnu-12.1.1-2.el8.aarch64.rpm* gcc-c++-c6x-linux-gnu-12.1.1-2.el8.aarch64.rpmX gcc-frv-linux-gnu-12.1.1-2.el8.aarch64.rpm, gcc-c++-frv-linux-gnu-12.1.1-2.el8.aarch64.rpm^ gcc-h8300-linux-gnu-12.1.1-2.el8.aarch64.rpm. gcc-c++-h8300-linux-gnu-12.1.1-2.el8.aarch64.rpm` gcc-hppa-linux-gnu-12.1.1-2.el8.aarch64.rpm0 gcc-c++-hppa-linux-gnu-12.1.1-2.el8.aarch64.rpmb gcc-hppa64-linux-gnu-12.1.1-2.el8.aarch64.rpm2 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.aarch64.rpmd gcc-ia64-linux-gnu-12.1.1-2.el8.aarch64.rpm4 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.aarch64.rpmf gcc-m68k-linux-gnu-12.1.1-2.el8.aarch64.rpm6 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.aarch64.rpmh gcc-microblaze-linux-gnu-12.1.1-2.el8.aarch64.rpm8 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.aarch64.rpmj gcc-mips64-linux-gnu-12.1.1-2.el8.aarch64.rpm: gcc-c++-mips64-linux-gnu-12.1.1-2.el8.aarch64.rpml gcc-mn10300-linux-gnu-12.1.1-2.el8.aarch64.rpm< gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.aarch64.rpmn gcc-nios2-linux-gnu-12.1.1-2.el8.aarch64.rpm> gcc-c++-nios2-linux-gnu-12.1.1-2.el8.aarch64.rpmt gcc-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpm@ gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpmv gcc-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpmB gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpmx gcc-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmD gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmz gcc-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpmF gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpm{ gcc-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmG gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpm| gcc-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpmH gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpm~ gcc-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpmJ gcc-c++-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpmL gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-tile-linux-gnu-12.1.1-2.el8.aarch64.rpmN gcc-c++-tile-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpmP gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpmR gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpm cross-gcc-debugsource-12.1.1-2.el8.aarch64.rpm cross-gcc-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm! gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm# gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm% gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm' gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm) gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmU gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm+ gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmY gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm- gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm_ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm/ gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpma gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm1 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmc gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm3 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpme gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm5 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmg gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm7 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmi gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm9 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmk gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm; gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmm gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm= gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmo gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm? gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmu gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmA gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmw gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmC gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmy gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmE gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm} gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmI gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmK gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmM gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmO gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmQ gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmS gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm" gcc-c++-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm$ gcc-c++-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm& gcc-c++-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpm( gcc-c++-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpmT gcc-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpm* gcc-c++-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpmX gcc-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpm, gcc-c++-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpm^ gcc-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm. gcc-c++-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm` gcc-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpm0 gcc-c++-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpmb gcc-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpm2 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpmd gcc-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpm4 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpmf gcc-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpm6 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpmh gcc-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpm8 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpmj gcc-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpm: gcc-c++-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpml gcc-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpm< gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpmn gcc-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpm> gcc-c++-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpmt gcc-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpm@ gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpmv gcc-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmB gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmx gcc-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmD gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmz gcc-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmF gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm{ gcc-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmG gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpm| gcc-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpmH gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpm~ gcc-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpmJ gcc-c++-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmL gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpmN gcc-c++-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpmP gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpmR gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpm cross-gcc-debugsource-12.1.1-2.el8.ppc64le.rpm cross-gcc-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm! gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm# gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm% gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm' gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm) gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmU gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm+ gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmY gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm- gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm_ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm/ gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpma gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm1 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmc gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm3 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpme gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm5 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmg gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm7 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmi gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm9 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmk gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm; gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmm gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm= gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmo gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm? gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmu gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmA gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmw gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmC gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmy gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmE gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm} gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmI gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmK gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmM gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmO gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmQ gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmS gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-12.1.1-2.el8.s390x.rpm" gcc-c++-arc-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-12.1.1-2.el8.s390x.rpm$ gcc-c++-arm-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm& gcc-c++-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.s390x.rpm( gcc-c++-bfin-linux-gnu-12.1.1-2.el8.s390x.rpmT gcc-c6x-linux-gnu-12.1.1-2.el8.s390x.rpm* gcc-c++-c6x-linux-gnu-12.1.1-2.el8.s390x.rpmX gcc-frv-linux-gnu-12.1.1-2.el8.s390x.rpm, gcc-c++-frv-linux-gnu-12.1.1-2.el8.s390x.rpm^ gcc-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm. gcc-c++-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm` gcc-hppa-linux-gnu-12.1.1-2.el8.s390x.rpm0 gcc-c++-hppa-linux-gnu-12.1.1-2.el8.s390x.rpmb gcc-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpm2 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpmd gcc-ia64-linux-gnu-12.1.1-2.el8.s390x.rpm4 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.s390x.rpmf gcc-m68k-linux-gnu-12.1.1-2.el8.s390x.rpm6 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.s390x.rpmh gcc-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpm8 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpmj gcc-mips64-linux-gnu-12.1.1-2.el8.s390x.rpm: gcc-c++-mips64-linux-gnu-12.1.1-2.el8.s390x.rpml gcc-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpm< gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpmn gcc-nios2-linux-gnu-12.1.1-2.el8.s390x.rpm> gcc-c++-nios2-linux-gnu-12.1.1-2.el8.s390x.rpmt gcc-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpm@ gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpmv gcc-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpmB gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpmx gcc-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpmD gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpmz gcc-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpmF gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpm{ gcc-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpmG gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpm| gcc-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpmH gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpm~ gcc-s390x-linux-gnu-12.1.1-2.el8.s390x.rpmJ gcc-c++-s390x-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpmL gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-tile-linux-gnu-12.1.1-2.el8.s390x.rpmN gcc-c++-tile-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpmP gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpmR gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpm cross-gcc-debugsource-12.1.1-2.el8.s390x.rpm cross-gcc-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm! gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm# gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm% gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm' gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm) gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmU gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm+ gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmY gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm- gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm_ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm/ gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpma gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm1 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmc gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm3 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpme gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm5 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmg gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm7 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmi gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm9 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmk gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm; gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmm gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm= gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmo gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm? gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmu gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmA gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmw gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmC gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmy gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmE gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm} gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmI gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmK gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmM gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmO gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmQ gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmS gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm" gcc-c++-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm$ gcc-c++-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm& gcc-c++-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpm( gcc-c++-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpmT gcc-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpm* gcc-c++-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpmX gcc-frv-linux-gnu-12.1.1-2.el8.x86_64.rpm, gcc-c++-frv-linux-gnu-12.1.1-2.el8.x86_64.rpm^ gcc-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm. gcc-c++-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm` gcc-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpm0 gcc-c++-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpmb gcc-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpm2 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpmd gcc-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpm4 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpmf gcc-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpm6 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpmh gcc-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpm8 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpmj gcc-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpm: gcc-c++-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpml gcc-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpm< gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpmn gcc-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpm> gcc-c++-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpmt gcc-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpm@ gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpmv gcc-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpmB gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpmx gcc-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmD gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmz gcc-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpmF gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpm{ gcc-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmG gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpm| gcc-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpmH gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpm~ gcc-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpmJ gcc-c++-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpmL gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-tile-linux-gnu-12.1.1-2.el8.x86_64.rpmN gcc-c++-tile-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpmP gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpmR gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpm cross-gcc-debugsource-12.1.1-2.el8.x86_64.rpm cross-gcc-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm! gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm# gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm% gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm' gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm) gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmU gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm+ gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmY gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm- gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm_ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm/ gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpma gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm1 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmc gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm3 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpme gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm5 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmg gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm7 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmi gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm9 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmk gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm; gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmm gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm= gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmo gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm? gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmu gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmA gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmw gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmC gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmy gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmE gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm} gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmI gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmK gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmM gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmO gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmQ gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmS gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmo5yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixSoapySDR-0.8.1-3.el8/https://bugzilla.redhat.com/show_bug.cgi?id=20731312073131Plans for EPELGdSoapySDR-0.8.1-3.el8.src.rpmGdSoapySDR-0.8.1-3.el8.aarch64.rpmdpython3-SoapySDR-0.8.1-3.el8.aarch64.rpmAdSoapySDR-devel-0.8.1-3.el8.aarch64.rpm7dSoapySDR-doc-0.8.1-3.el8.noarch.rpm@dSoapySDR-debugsource-0.8.1-3.el8.aarch64.rpm?dSoapySDR-debuginfo-0.8.1-3.el8.aarch64.rpmdpython3-SoapySDR-debuginfo-0.8.1-3.el8.aarch64.rpmGdSoapySDR-0.8.1-3.el8.ppc64le.rpmdpython3-SoapySDR-0.8.1-3.el8.ppc64le.rpmAdSoapySDR-devel-0.8.1-3.el8.ppc64le.rpm@dSoapySDR-debugsource-0.8.1-3.el8.ppc64le.rpm?dSoapySDR-debuginfo-0.8.1-3.el8.ppc64le.rpmdpython3-SoapySDR-debuginfo-0.8.1-3.el8.ppc64le.rpmGdSoapySDR-0.8.1-3.el8.s390x.rpmdpython3-SoapySDR-0.8.1-3.el8.s390x.rpmAdSoapySDR-devel-0.8.1-3.el8.s390x.rpm@dSoapySDR-debugsource-0.8.1-3.el8.s390x.rpm?dSoapySDR-debuginfo-0.8.1-3.el8.s390x.rpmdpython3-SoapySDR-debuginfo-0.8.1-3.el8.s390x.rpmGdSoapySDR-0.8.1-3.el8.x86_64.rpmdpython3-SoapySDR-0.8.1-3.el8.x86_64.rpmAdSoapySDR-devel-0.8.1-3.el8.x86_64.rpm@dSoapySDR-debugsource-0.8.1-3.el8.x86_64.rpm?dSoapySDR-debuginfo-0.8.1-3.el8.x86_64.rpmdpython3-SoapySDR-debuginfo-0.8.1-3.el8.x86_64.rpmGdSoapySDR-0.8.1-3.el8.src.rpmGdSoapySDR-0.8.1-3.el8.aarch64.rpmdpython3-SoapySDR-0.8.1-3.el8.aarch64.rpmAdSoapySDR-devel-0.8.1-3.el8.aarch64.rpm7dSoapySDR-doc-0.8.1-3.el8.noarch.rpm@dSoapySDR-debugsource-0.8.1-3.el8.aarch64.rpm?dSoapySDR-debuginfo-0.8.1-3.el8.aarch64.rpmdpython3-SoapySDR-debuginfo-0.8.1-3.el8.aarch64.rpmGdSoapySDR-0.8.1-3.el8.ppc64le.rpmdpython3-SoapySDR-0.8.1-3.el8.ppc64le.rpmAdSoapySDR-devel-0.8.1-3.el8.ppc64le.rpm@dSoapySDR-debugsource-0.8.1-3.el8.ppc64le.rpm?dSoapySDR-debuginfo-0.8.1-3.el8.ppc64le.rpmdpython3-SoapySDR-debuginfo-0.8.1-3.el8.ppc64le.rpmGdSoapySDR-0.8.1-3.el8.s390x.rpmdpython3-SoapySDR-0.8.1-3.el8.s390x.rpmAdSoapySDR-devel-0.8.1-3.el8.s390x.rpm@dSoapySDR-debugsource-0.8.1-3.el8.s390x.rpm?dSoapySDR-debuginfo-0.8.1-3.el8.s390x.rpmdpython3-SoapySDR-debuginfo-0.8.1-3.el8.s390x.rpmGdSoapySDR-0.8.1-3.el8.x86_64.rpmdpython3-SoapySDR-0.8.1-3.el8.x86_64.rpmAdSoapySDR-devel-0.8.1-3.el8.x86_64.rpm@dSoapySDR-debugsource-0.8.1-3.el8.x86_64.rpm?dSoapySDR-debuginfo-0.8.1-3.el8.x86_64.rpmdpython3-SoapySDR-debuginfo-0.8.1-3.el8.x86_64.rpm'RZBnewpackageperl-Digest-BubbleBabble-0.02-22.el86A<feperl-Digest-BubbleBabble-0.02-22.el8.src.rpmfeperl-Digest-BubbleBabble-0.02-22.el8.noarch.rpmfeperl-Digest-BubbleBabble-0.02-22.el8.src.rpmfeperl-Digest-BubbleBabble-0.02-22.el8.noarch.rpm n.^BBBBBBBBBBBBBBbugfixgolang-github-prometheus-2.32.1-2.el8} >golang-github-prometheus-2.32.1-2.el8.src.rpm>golang-github-prometheus-2.32.1-2.el8.aarch64.rpmJgolang-github-prometheus-debugsource-2.32.1-2.el8.aarch64.rpmIgolang-github-prometheus-debuginfo-2.32.1-2.el8.aarch64.rpm>golang-github-prometheus-2.32.1-2.el8.ppc64le.rpmJgolang-github-prometheus-debugsource-2.32.1-2.el8.ppc64le.rpmIgolang-github-prometheus-debuginfo-2.32.1-2.el8.ppc64le.rpm>golang-github-prometheus-2.32.1-2.el8.s390x.rpmJgolang-github-prometheus-debugsource-2.32.1-2.el8.s390x.rpmIgolang-github-prometheus-debuginfo-2.32.1-2.el8.s390x.rpm>golang-github-prometheus-2.32.1-2.el8.x86_64.rpmJgolang-github-prometheus-debugsource-2.32.1-2.el8.x86_64.rpmIgolang-github-prometheus-debuginfo-2.32.1-2.el8.x86_64.rpm >golang-github-prometheus-2.32.1-2.el8.src.rpm>golang-github-prometheus-2.32.1-2.el8.aarch64.rpmJgolang-github-prometheus-debugsource-2.32.1-2.el8.aarch64.rpmIgolang-github-prometheus-debuginfo-2.32.1-2.el8.aarch64.rpm>golang-github-prometheus-2.32.1-2.el8.ppc64le.rpmJgolang-github-prometheus-debugsource-2.32.1-2.el8.ppc64le.rpmIgolang-github-prometheus-debuginfo-2.32.1-2.el8.ppc64le.rpm>golang-github-prometheus-2.32.1-2.el8.s390x.rpmJgolang-github-prometheus-debugsource-2.32.1-2.el8.s390x.rpmIgolang-github-prometheus-debuginfo-2.32.1-2.el8.s390x.rpm>golang-github-prometheus-2.32.1-2.el8.x86_64.rpmJgolang-github-prometheus-debugsource-2.32.1-2.el8.x86_64.rpmIgolang-github-prometheus-debuginfo-2.32.1-2.el8.x86_64.rpm8,5oBBBBnewpackageperl-XML-Hash-LX-0.70.0-5.el8 perl-lib-abs-0.95-7.el83https://bugzilla.redhat.com/show_bug.cgi?id=20314862031486branch request: perl-XML-Hash-LX for epel8https://bugzilla.redhat.com/show_bug.cgi?id=20333272033327Add perl-lib-abs to EPEL8%perl-lib-abs-0.95-7.el8.src.rpm%perl-lib-abs-0.95-7.el8.noarch.rpmhwperl-XML-Hash-LX-0.70.0-5.el8.src.rpmhwperl-XML-Hash-LX-0.70.0-5.el8.noarch.rpm%perl-lib-abs-0.95-7.el8.src.rpm%perl-lib-abs-0.95-7.el8.noarch.rpmhwperl-XML-Hash-LX-0.70.0-5.el8.src.rpmhwperl-XML-Hash-LX-0.70.0-5.el8.noarch.rpm޲4Z9vBunspecifiedperl-XMLRPC-Lite-0.717-19.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=18537221853722Include perl-XMLRPC-Lite in EPEL 8typerl-XMLRPC-Lite-0.717-19.el8.src.rpmtyperl-XMLRPC-Lite-0.717-19.el8.noarch.rpmtyperl-XMLRPC-Lite-0.717-19.el8.src.rpmtyperl-XMLRPC-Lite-0.717-19.el8.noarch.rpm׳K]=zBbugfixpython-flask-sqlalchemy-2.4.4-1.el8k#@apython-flask-sqlalchemy-2.4.4-1.el8.src.rpm@apython3-flask-sqlalchemy-2.4.4-1.el8.noarch.rpm@apython-flask-sqlalchemy-2.4.4-1.el8.src.rpm@apython3-flask-sqlalchemy-2.4.4-1.el8.noarch.rpm|e~BBBBBBBBBBBBBBnewpackagegnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8 3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.src.rpm)Fgnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm(Fgnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm)Fgnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm(Fgnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm)Fgnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm(Fgnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm(Fgnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm)Fgnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm 3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.src.rpm)Fgnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm(Fgnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm)Fgnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm(Fgnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm)Fgnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm(Fgnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm3Fgnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm(Fgnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm)Fgnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpmlOBnewpackagepython-readlike-0.1.3-1.el8~kpython-readlike-0.1.3-1.el8.src.rpmkpython3-readlike-0.1.3-1.el8.noarch.rpm~kpython-readlike-0.1.3-1.el8.src.rpmkpython3-readlike-0.1.3-1.el8.noarch.rpm!I-SBBBBBBBBBBBBBBBBBBBBBBBBsecurityw3m-0.5.3-63.git20230121.el85https://bugzilla.redhat.com/show_bug.cgi?id=22227752222775CVE-2023-38252 w3m: Out of bounds read in Strnew_size() at w3m/Str.chttps://bugzilla.redhat.com/show_bug.cgi?id=22227772222777CVE-2023-38252 w3m: Out of bounds read in Strnew_size() at w3m/Str.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22227792222779CVE-2023-38253 w3m: Out of bounds read in growbuf_to_Str() at w3m/indep.chttps://bugzilla.redhat.com/show_bug.cgi?id=22227812222781CVE-2023-38253 w3m: Out of bounds read in growbuf_to_Str() at w3m/indep.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22552072255207CVE-2023-4255 w3m: out-of-bounds write in function checkType() in etc.c (incomplete fix for CVE-2022-38223)https://bugzilla.redhat.com/show_bug.cgi?id=22552092255209CVE-2023-4255 w3m: out-of-bounds write in function checkType() in etc.c (incomplete fix for CVE-2022-38223) [epel-all]-w3m-0.5.3-63.git20230121.el8.src.rpm-w3m-0.5.3-63.git20230121.el8.aarch64.rpm*-w3m-img-0.5.3-63.git20230121.el8.aarch64.rpm)-w3m-debugsource-0.5.3-63.git20230121.el8.aarch64.rpm(-w3m-debuginfo-0.5.3-63.git20230121.el8.aarch64.rpm+-w3m-img-debuginfo-0.5.3-63.git20230121.el8.aarch64.rpm-w3m-0.5.3-63.git20230121.el8.ppc64le.rpm*-w3m-img-0.5.3-63.git20230121.el8.ppc64le.rpm)-w3m-debugsource-0.5.3-63.git20230121.el8.ppc64le.rpm(-w3m-debuginfo-0.5.3-63.git20230121.el8.ppc64le.rpm+-w3m-img-debuginfo-0.5.3-63.git20230121.el8.ppc64le.rpm-w3m-0.5.3-63.git20230121.el8.s390x.rpm*-w3m-img-0.5.3-63.git20230121.el8.s390x.rpm)-w3m-debugsource-0.5.3-63.git20230121.el8.s390x.rpm(-w3m-debuginfo-0.5.3-63.git20230121.el8.s390x.rpm+-w3m-img-debuginfo-0.5.3-63.git20230121.el8.s390x.rpm-w3m-0.5.3-63.git20230121.el8.x86_64.rpm*-w3m-img-0.5.3-63.git20230121.el8.x86_64.rpm)-w3m-debugsource-0.5.3-63.git20230121.el8.x86_64.rpm(-w3m-debuginfo-0.5.3-63.git20230121.el8.x86_64.rpm+-w3m-img-debuginfo-0.5.3-63.git20230121.el8.x86_64.rpm-w3m-0.5.3-63.git20230121.el8.src.rpm-w3m-0.5.3-63.git20230121.el8.aarch64.rpm*-w3m-img-0.5.3-63.git20230121.el8.aarch64.rpm)-w3m-debugsource-0.5.3-63.git20230121.el8.aarch64.rpm(-w3m-debuginfo-0.5.3-63.git20230121.el8.aarch64.rpm+-w3m-img-debuginfo-0.5.3-63.git20230121.el8.aarch64.rpm-w3m-0.5.3-63.git20230121.el8.ppc64le.rpm*-w3m-img-0.5.3-63.git20230121.el8.ppc64le.rpm)-w3m-debugsource-0.5.3-63.git20230121.el8.ppc64le.rpm(-w3m-debuginfo-0.5.3-63.git20230121.el8.ppc64le.rpm+-w3m-img-debuginfo-0.5.3-63.git20230121.el8.ppc64le.rpm-w3m-0.5.3-63.git20230121.el8.s390x.rpm*-w3m-img-0.5.3-63.git20230121.el8.s390x.rpm)-w3m-debugsource-0.5.3-63.git20230121.el8.s390x.rpm(-w3m-debuginfo-0.5.3-63.git20230121.el8.s390x.rpm+-w3m-img-debuginfo-0.5.3-63.git20230121.el8.s390x.rpm-w3m-0.5.3-63.git20230121.el8.x86_64.rpm*-w3m-img-0.5.3-63.git20230121.el8.x86_64.rpm)-w3m-debugsource-0.5.3-63.git20230121.el8.x86_64.rpm(-w3m-debuginfo-0.5.3-63.git20230121.el8.x86_64.rpm+-w3m-img-debuginfo-0.5.3-63.git20230121.el8.x86_64.rpm50>nBBBBBBBBBBBBBBnewpackagejwhois-4.0-76.el8O 3rjwhois-4.0-76.el8.src.rpm3rjwhois-4.0-76.el8.aarch64.rpmhrjwhois-debugsource-4.0-76.el8.aarch64.rpmgrjwhois-debuginfo-4.0-76.el8.aarch64.rpm3rjwhois-4.0-76.el8.ppc64le.rpmhrjwhois-debugsource-4.0-76.el8.ppc64le.rpmgrjwhois-debuginfo-4.0-76.el8.ppc64le.rpm3rjwhois-4.0-76.el8.s390x.rpmhrjwhois-debugsource-4.0-76.el8.s390x.rpmgrjwhois-debuginfo-4.0-76.el8.s390x.rpm3rjwhois-4.0-76.el8.x86_64.rpmhrjwhois-debugsource-4.0-76.el8.x86_64.rpmgrjwhois-debuginfo-4.0-76.el8.x86_64.rpm 3rjwhois-4.0-76.el8.src.rpm3rjwhois-4.0-76.el8.aarch64.rpmhrjwhois-debugsource-4.0-76.el8.aarch64.rpmgrjwhois-debuginfo-4.0-76.el8.aarch64.rpm3rjwhois-4.0-76.el8.ppc64le.rpmhrjwhois-debugsource-4.0-76.el8.ppc64le.rpmgrjwhois-debuginfo-4.0-76.el8.ppc64le.rpm3rjwhois-4.0-76.el8.s390x.rpmhrjwhois-debugsource-4.0-76.el8.s390x.rpmgrjwhois-debuginfo-4.0-76.el8.s390x.rpm3rjwhois-4.0-76.el8.x86_64.rpmhrjwhois-debugsource-4.0-76.el8.x86_64.rpmgrjwhois-debuginfo-4.0-76.el8.x86_64.rpmyBunspecifiedperl-Net-SSH-0.09-39.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=21052862105286Please branch and build perl-Net-SSH in epel8l/perl-Net-SSH-0.09-39.el8.src.rpml/perl-Net-SSH-0.09-39.el8.noarch.rpml/perl-Net-SSH-0.09-39.el8.src.rpml/perl-Net-SSH-0.09-39.el8.noarch.rpmz<CBBBBBBBBBBBBBBenhancementxbanish-1.8-1.el8}#https://bugzilla.redhat.com/show_bug.cgi?id=20561512056151xbanish-1.8 is available -rxbanish-1.8-1.el8.src.rpm-rxbanish-1.8-1.el8.aarch64.rpmrxbanish-debugsource-1.8-1.el8.aarch64.rpmrxbanish-debuginfo-1.8-1.el8.aarch64.rpm-rxbanish-1.8-1.el8.ppc64le.rpmrxbanish-debugsource-1.8-1.el8.ppc64le.rpmrxbanish-debuginfo-1.8-1.el8.ppc64le.rpm-rxbanish-1.8-1.el8.s390x.rpmrxbanish-debugsource-1.8-1.el8.s390x.rpmrxbanish-debuginfo-1.8-1.el8.s390x.rpm-rxbanish-1.8-1.el8.x86_64.rpmrxbanish-debugsource-1.8-1.el8.x86_64.rpmrxbanish-debuginfo-1.8-1.el8.x86_64.rpm -rxbanish-1.8-1.el8.src.rpm-rxbanish-1.8-1.el8.aarch64.rpmrxbanish-debugsource-1.8-1.el8.aarch64.rpmrxbanish-debuginfo-1.8-1.el8.aarch64.rpm-rxbanish-1.8-1.el8.ppc64le.rpmrxbanish-debugsource-1.8-1.el8.ppc64le.rpmrxbanish-debuginfo-1.8-1.el8.ppc64le.rpm-rxbanish-1.8-1.el8.s390x.rpmrxbanish-debugsource-1.8-1.el8.s390x.rpmrxbanish-debuginfo-1.8-1.el8.s390x.rpm-rxbanish-1.8-1.el8.x86_64.rpmrxbanish-debugsource-1.8-1.el8.x86_64.rpmrxbanish-debuginfo-1.8-1.el8.x86_64.rpmؙj8)TBBBBBBBBBBBBBBBBBBBbugfixlibeatmydata-130-4.el8 Chttps://bugzilla.redhat.com/show_bug.cgi?id=20993132099313eatmydata error: could not find eatmydata library /usr/lib/libeatmydata.so libeatmydata-130-4.el8.src.rpm libeatmydata-130-4.el8.aarch64.rpm.eatmydata-130-4.el8.aarch64.rpmlibeatmydata-debugsource-130-4.el8.aarch64.rpmlibeatmydata-debuginfo-130-4.el8.aarch64.rpm libeatmydata-130-4.el8.ppc64le.rpm.eatmydata-130-4.el8.ppc64le.rpmlibeatmydata-debugsource-130-4.el8.ppc64le.rpmlibeatmydata-debuginfo-130-4.el8.ppc64le.rpm libeatmydata-130-4.el8.s390x.rpm.eatmydata-130-4.el8.s390x.rpmlibeatmydata-debugsource-130-4.el8.s390x.rpmlibeatmydata-debuginfo-130-4.el8.s390x.rpm libeatmydata-130-4.el8.x86_64.rpm.eatmydata-130-4.el8.x86_64.rpmlibeatmydata-debugsource-130-4.el8.x86_64.rpmlibeatmydata-debuginfo-130-4.el8.x86_64.rpm libeatmydata-130-4.el8.src.rpm libeatmydata-130-4.el8.aarch64.rpm.eatmydata-130-4.el8.aarch64.rpmlibeatmydata-debugsource-130-4.el8.aarch64.rpmlibeatmydata-debuginfo-130-4.el8.aarch64.rpm libeatmydata-130-4.el8.ppc64le.rpm.eatmydata-130-4.el8.ppc64le.rpmlibeatmydata-debugsource-130-4.el8.ppc64le.rpmlibeatmydata-debuginfo-130-4.el8.ppc64le.rpm libeatmydata-130-4.el8.s390x.rpm.eatmydata-130-4.el8.s390x.rpmlibeatmydata-debugsource-130-4.el8.s390x.rpmlibeatmydata-debuginfo-130-4.el8.s390x.rpm libeatmydata-130-4.el8.x86_64.rpm.eatmydata-130-4.el8.x86_64.rpmlibeatmydata-debugsource-130-4.el8.x86_64.rpmlibeatmydata-debuginfo-130-4.el8.x86_64.rpmj?jBBBBBBBBBBBBBBBBBBBbugfixtcltls-1.7.22-6.el8cDhttps://bugzilla.redhat.com/show_bug.cgi?id=19124691912469tls produces dozens of C-language-code into the console|tcltls-1.7.22-6.el8.src.rpm|tcltls-1.7.22-6.el8.aarch64.rpm |tcltls-devel-1.7.22-6.el8.aarch64.rpm|tcltls-debugsource-1.7.22-6.el8.aarch64.rpm|tcltls-debuginfo-1.7.22-6.el8.aarch64.rpm|tcltls-1.7.22-6.el8.ppc64le.rpm |tcltls-devel-1.7.22-6.el8.ppc64le.rpm|tcltls-debugsource-1.7.22-6.el8.ppc64le.rpm|tcltls-debuginfo-1.7.22-6.el8.ppc64le.rpm|tcltls-1.7.22-6.el8.s390x.rpm |tcltls-devel-1.7.22-6.el8.s390x.rpm|tcltls-debugsource-1.7.22-6.el8.s390x.rpm|tcltls-debuginfo-1.7.22-6.el8.s390x.rpm|tcltls-1.7.22-6.el8.x86_64.rpm |tcltls-devel-1.7.22-6.el8.x86_64.rpm|tcltls-debugsource-1.7.22-6.el8.x86_64.rpm|tcltls-debuginfo-1.7.22-6.el8.x86_64.rpm|tcltls-1.7.22-6.el8.src.rpm|tcltls-1.7.22-6.el8.aarch64.rpm |tcltls-devel-1.7.22-6.el8.aarch64.rpm|tcltls-debugsource-1.7.22-6.el8.aarch64.rpm|tcltls-debuginfo-1.7.22-6.el8.aarch64.rpm|tcltls-1.7.22-6.el8.ppc64le.rpm |tcltls-devel-1.7.22-6.el8.ppc64le.rpm|tcltls-debugsource-1.7.22-6.el8.ppc64le.rpm|tcltls-debuginfo-1.7.22-6.el8.ppc64le.rpm|tcltls-1.7.22-6.el8.s390x.rpm |tcltls-devel-1.7.22-6.el8.s390x.rpm|tcltls-debugsource-1.7.22-6.el8.s390x.rpm|tcltls-debuginfo-1.7.22-6.el8.s390x.rpm|tcltls-1.7.22-6.el8.x86_64.rpm |tcltls-devel-1.7.22-6.el8.x86_64.rpm|tcltls-debugsource-1.7.22-6.el8.x86_64.rpm|tcltls-debuginfo-1.7.22-6.el8.x86_64.rpm50@BBBBBBBBBBBBBBBBBBBenhancementdarktable-3.8.1-2.el8'https://bugzilla.redhat.com/show_bug.cgi?id=20747002074700epel8 statusLdarktable-3.8.1-2.el8.src.rpmLdarktable-3.8.1-2.el8.aarch64.rpmnLdarktable-tools-noise-3.8.1-2.el8.aarch64.rpmmLdarktable-debugsource-3.8.1-2.el8.aarch64.rpmlLdarktable-debuginfo-3.8.1-2.el8.aarch64.rpmoLdarktable-tools-noise-debuginfo-3.8.1-2.el8.aarch64.rpmLdarktable-3.8.1-2.el8.ppc64le.rpmnLdarktable-tools-noise-3.8.1-2.el8.ppc64le.rpmmLdarktable-debugsource-3.8.1-2.el8.ppc64le.rpmlLdarktable-debuginfo-3.8.1-2.el8.ppc64le.rpmoLdarktable-tools-noise-debuginfo-3.8.1-2.el8.ppc64le.rpmLdarktable-3.8.1-2.el8.x86_64.rpmnLdarktable-tools-noise-3.8.1-2.el8.x86_64.rpmmLdarktable-debugsource-3.8.1-2.el8.x86_64.rpmlLdarktable-debuginfo-3.8.1-2.el8.x86_64.rpmoLdarktable-tools-noise-debuginfo-3.8.1-2.el8.x86_64.rpmLdarktable-3.8.1-2.el8.src.rpmLdarktable-3.8.1-2.el8.aarch64.rpmnLdarktable-tools-noise-3.8.1-2.el8.aarch64.rpmmLdarktable-debugsource-3.8.1-2.el8.aarch64.rpmlLdarktable-debuginfo-3.8.1-2.el8.aarch64.rpmoLdarktable-tools-noise-debuginfo-3.8.1-2.el8.aarch64.rpmLdarktable-3.8.1-2.el8.ppc64le.rpmnLdarktable-tools-noise-3.8.1-2.el8.ppc64le.rpmmLdarktable-debugsource-3.8.1-2.el8.ppc64le.rpmlLdarktable-debuginfo-3.8.1-2.el8.ppc64le.rpmoLdarktable-tools-noise-debuginfo-3.8.1-2.el8.ppc64le.rpmLdarktable-3.8.1-2.el8.x86_64.rpmnLdarktable-tools-noise-3.8.1-2.el8.x86_64.rpmmLdarktable-debugsource-3.8.1-2.el8.x86_64.rpmlLdarktable-debuginfo-3.8.1-2.el8.x86_64.rpmoLdarktable-tools-noise-debuginfo-3.8.1-2.el8.x86_64.rpmfVBenhancementpython-pycxx-7.1.7-1.el8--0Lpython-pycxx-7.1.7-1.el8.src.rpmALpython3-pycxx-devel-7.1.7-1.el8.noarch.rpm0Lpython-pycxx-7.1.7-1.el8.src.rpmALpython3-pycxx-devel-7.1.7-1.el8.noarch.rpm -*ZBBBBBBBBBBBBBBbugfixgolang-github-prometheus-node-exporter-1.3.1-4.el8Z ?Zgolang-github-prometheus-node-exporter-1.3.1-4.el8.src.rpm?Zgolang-github-prometheus-node-exporter-1.3.1-4.el8.aarch64.rpmLZgolang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.aarch64.rpmKZgolang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.aarch64.rpm?Zgolang-github-prometheus-node-exporter-1.3.1-4.el8.ppc64le.rpmLZgolang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.ppc64le.rpmKZgolang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.ppc64le.rpm?Zgolang-github-prometheus-node-exporter-1.3.1-4.el8.s390x.rpmLZgolang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.s390x.rpmKZgolang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.s390x.rpm?Zgolang-github-prometheus-node-exporter-1.3.1-4.el8.x86_64.rpmLZgolang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.x86_64.rpmKZgolang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.x86_64.rpm ?Zgolang-github-prometheus-node-exporter-1.3.1-4.el8.src.rpm?Zgolang-github-prometheus-node-exporter-1.3.1-4.el8.aarch64.rpmLZgolang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.aarch64.rpmKZgolang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.aarch64.rpm?Zgolang-github-prometheus-node-exporter-1.3.1-4.el8.ppc64le.rpmLZgolang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.ppc64le.rpmKZgolang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.ppc64le.rpm?Zgolang-github-prometheus-node-exporter-1.3.1-4.el8.s390x.rpmLZgolang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.s390x.rpmKZgolang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.s390x.rpm?Zgolang-github-prometheus-node-exporter-1.3.1-4.el8.x86_64.rpmLZgolang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.x86_64.rpmKZgolang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.x86_64.rpm83;kBBBBBBBBBBBBBBnewpackagebabeld-1.10-2.el86yhttps://bugzilla.redhat.com/show_bug.cgi?id=20381112038111babeld package request for EPEL 8 lbabeld-1.10-2.el8.src.rpmlbabeld-1.10-2.el8.aarch64.rpmqlbabeld-debugsource-1.10-2.el8.aarch64.rpmplbabeld-debuginfo-1.10-2.el8.aarch64.rpmlbabeld-1.10-2.el8.ppc64le.rpmqlbabeld-debugsource-1.10-2.el8.ppc64le.rpmplbabeld-debuginfo-1.10-2.el8.ppc64le.rpmlbabeld-1.10-2.el8.s390x.rpmqlbabeld-debugsource-1.10-2.el8.s390x.rpmplbabeld-debuginfo-1.10-2.el8.s390x.rpmlbabeld-1.10-2.el8.x86_64.rpmqlbabeld-debugsource-1.10-2.el8.x86_64.rpmplbabeld-debuginfo-1.10-2.el8.x86_64.rpm lbabeld-1.10-2.el8.src.rpmlbabeld-1.10-2.el8.aarch64.rpmqlbabeld-debugsource-1.10-2.el8.aarch64.rpmplbabeld-debuginfo-1.10-2.el8.aarch64.rpmlbabeld-1.10-2.el8.ppc64le.rpmqlbabeld-debugsource-1.10-2.el8.ppc64le.rpmplbabeld-debuginfo-1.10-2.el8.ppc64le.rpmlbabeld-1.10-2.el8.s390x.rpmqlbabeld-debugsource-1.10-2.el8.s390x.rpmplbabeld-debuginfo-1.10-2.el8.s390x.rpmlbabeld-1.10-2.el8.x86_64.rpmqlbabeld-debugsource-1.10-2.el8.x86_64.rpmplbabeld-debuginfo-1.10-2.el8.x86_64.rpm}N|BBBBnewpackageperl-File-Tail-1.3-13.el8 swatch-3.2.3-28.el8.1 0\perl-File-Tail-1.3-13.el8.src.rpm\perl-File-Tail-1.3-13.el8.noarch.rpmhmswatch-3.2.3-28.el8.1.src.rpmhmswatch-3.2.3-28.el8.1.noarch.rpm\perl-File-Tail-1.3-13.el8.src.rpm\perl-File-Tail-1.3-13.el8.noarch.rpmhmswatch-3.2.3-28.el8.1.src.rpmhmswatch-3.2.3-28.el8.1.noarch.rpm=N7CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementjs-jsroot-7.5.5-1.el8 root-6.30.06-1.el8= Qjs-jsroot-7.5.5-1.el8.src.rpmQjs-jsroot-7.5.5-1.el8.noarch.rpm}root-6.30.06-1.el8.src.rpm}root-6.30.06-1.el8.aarch64.rpm2root-icons-6.30.06-1.el8.noarch.rpm1root-fonts-6.30.06-1.el8.noarch.rpm4root-tutorial-6.30.06-1.el8.noarch.rpm root-core-6.30.06-1.el8.aarch64.rpmroot-multiproc-6.30.06-1.el8.aarch64.rpm root-cling-6.30.06-1.el8.aarch64.rpm3root-testsupport-6.30.06-1.el8.aarch64.rpm>root-tpython-6.30.06-1.el8.aarch64.rpm|python3-root-6.30.06-1.el8.aarch64.rpmmpython3-jupyroot-6.30.06-1.el8.aarch64.rpmkpython3-jsmva-6.30.06-1.el8.noarch.rpmroot-r-6.30.06-1.el8.aarch64.rpm!root-r-tools-6.30.06-1.el8.aarch64.rpmroot-genetic-6.30.06-1.el8.aarch64.rpmroot-geom-6.30.06-1.el8.aarch64.rpmroot-geom-builder-6.30.06-1.el8.aarch64.rpm!root-geom-painter-6.30.06-1.el8.aarch64.rpmroot-gdml-6.30.06-1.el8.aarch64.rpm%root-graf-6.30.06-1.el8.aarch64.rpm&root-graf-asimage-6.30.06-1.el8.aarch64.rpm)root-graf-fitsio-6.30.06-1.el8.aarch64.rpm+root-graf-gpad-6.30.06-1.el8.aarch64.rpm/root-graf-gviz-6.30.06-1.el8.aarch64.rpm1root-graf-postscript-6.30.06-1.el8.aarch64.rpm5root-graf-x11-6.30.06-1.el8.aarch64.rpm7root-graf3d-6.30.06-1.el8.aarch64.rpm8root-graf3d-csg-6.30.06-1.el8.aarch64.rpm;root-graf3d-eve-6.30.06-1.el8.aarch64.rpm?root-graf3d-gl-6.30.06-1.el8.aarch64.rpmAroot-graf3d-gviz3d-6.30.06-1.el8.aarch64.rpmCroot-graf3d-x3d-6.30.06-1.el8.aarch64.rpmEroot-gui-6.30.06-1.el8.aarch64.rpmUroot-gui-html-6.30.06-1.el8.aarch64.rpmOroot-gui-fitpanel-6.30.06-1.el8.aarch64.rpmSroot-gui-ged-6.30.06-1.el8.aarch64.rpmJroot-gui-builder-6.30.06-1.el8.aarch64.rpmWroot-gui-recorder-6.30.06-1.el8.aarch64.rpm]root-hbook-6.30.06-1.el8.aarch64.rpm_root-hist-6.30.06-1.el8.aarch64.rpmcroot-hist-painter-6.30.06-1.el8.aarch64.rpm%root-spectrum-6.30.06-1.el8.aarch64.rpm'root-spectrum-painter-6.30.06-1.el8.aarch64.rpmgroot-html-6.30.06-1.el8.aarch64.rpmiroot-io-6.30.06-1.el8.aarch64.rpmjroot-io-dcache-6.30.06-1.el8.aarch64.rpmmroot-io-sql-6.30.06-1.el8.aarch64.rpmoroot-io-xml-6.30.06-1.el8.aarch64.rpmqroot-io-xmlparser-6.30.06-1.el8.aarch64.rpmroot-foam-6.30.06-1.el8.aarch64.rpmroot-fftw-6.30.06-1.el8.aarch64.rpmroot-fumili-6.30.06-1.el8.aarch64.rpmroot-genvector-6.30.06-1.el8.aarch64.rpmsroot-mathcore-6.30.06-1.el8.aarch64.rpmuroot-mathmore-6.30.06-1.el8.aarch64.rpmwroot-matrix-6.30.06-1.el8.aarch64.rpmyroot-minuit-6.30.06-1.el8.aarch64.rpm{root-minuit2-6.30.06-1.el8.aarch64.rpm}root-mlp-6.30.06-1.el8.aarch64.rpmroot-physics-6.30.06-1.el8.aarch64.rpmroot-quadp-6.30.06-1.el8.aarch64.rpm#root-smatrix-6.30.06-1.el8.aarch64.rpm)root-splot-6.30.06-1.el8.aarch64.rpmNroot-unuran-6.30.06-1.el8.aarch64.rpmProot-vecops-6.30.06-1.el8.aarch64.rpmroot-montecarlo-eg-6.30.06-1.el8.aarch64.rpmroot-montecarlo-pythia8-6.30.06-1.el8.aarch64.rpmroot-net-6.30.06-1.el8.aarch64.rpmroot-net-rpdutils-6.30.06-1.el8.aarch64.rpmroot-net-auth-6.30.06-1.el8.aarch64.rpmroot-net-davix-6.30.06-1.el8.aarch64.rpm root-net-http-6.30.06-1.el8.aarch64.rpm root-net-httpsniff-6.30.06-1.el8.aarch64.rpmroot-netx-6.30.06-1.el8.aarch64.rpmroot-proof-6.30.06-1.el8.aarch64.rpmroot-proof-bench-6.30.06-1.el8.aarch64.rpmroot-proof-player-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-6.30.06-1.el8.aarch64.rpmproot-roofit-6.30.06-1.el8.aarch64.rpmsroot-roofit-core-6.30.06-1.el8.aarch64.rpm|root-roofit-more-6.30.06-1.el8.aarch64.rpmqroot-roofit-batchcompute-6.30.06-1.el8.aarch64.rpmuroot-roofit-dataframe-helpers-6.30.06-1.el8.aarch64.rpmxroot-roofit-hs3-6.30.06-1.el8.aarch64.rpmzroot-roofit-jsoninterface-6.30.06-1.el8.aarch64.rpm~root-roostats-6.30.06-1.el8.aarch64.rpmnroot-hist-factory-6.30.06-1.el8.aarch64.rpmroot-xroofit-6.30.06-1.el8.aarch64.rpm+root-sql-mysql-6.30.06-1.el8.aarch64.rpm-root-sql-odbc-6.30.06-1.el8.aarch64.rpm1root-sql-sqlite-6.30.06-1.el8.aarch64.rpm/root-sql-pgsql-6.30.06-1.el8.aarch64.rpm4root-tmva-6.30.06-1.el8.aarch64.rpmroot-tmva-utils-6.30.06-1.el8.aarch64.rpm8root-tmva-python-6.30.06-1.el8.aarch64.rpm:root-tmva-r-6.30.06-1.el8.aarch64.rpm<root-tmva-sofie-6.30.06-1.el8.aarch64.rpmroot-tmva-sofie-parser-6.30.06-1.el8.aarch64.rpm6root-tmva-gui-6.30.06-1.el8.aarch64.rpm@root-tree-6.30.06-1.el8.aarch64.rpmroot-tree-dataframe-6.30.06-1.el8.aarch64.rpmFroot-tree-player-6.30.06-1.el8.aarch64.rpmHroot-tree-viewer-6.30.06-1.el8.aarch64.rpmJroot-tree-webviewer-6.30.06-1.el8.aarch64.rpmLroot-unfold-6.30.06-1.el8.aarch64.rpm0root-cli-6.30.06-1.el8.noarch.rpm3root-notebook-6.30.06-1.el8.noarch.rpmYroot-gui-webdisplay-6.30.06-1.el8.aarch64.rpmKroot-gui-qt5webdisplay-6.30.06-1.el8.aarch64.rpm[root-gui-webgui6-6.30.06-1.el8.aarch64.rpm#root-geom-webviewer-6.30.06-1.el8.aarch64.rpm-root-graf-gpadv7-6.30.06-1.el8.aarch64.rpm3root-graf-primitives-6.30.06-1.el8.aarch64.rpm=root-graf3d-eve7-6.30.06-1.el8.aarch64.rpmFroot-gui-browsable-6.30.06-1.el8.aarch64.rpmHroot-gui-browserv7-6.30.06-1.el8.aarch64.rpmLroot-gui-canvaspainter-6.30.06-1.el8.aarch64.rpmQroot-gui-fitpanelv7-6.30.06-1.el8.aarch64.rpmeroot-histv7-6.30.06-1.el8.aarch64.rpmaroot-hist-draw-6.30.06-1.el8.aarch64.rpmBroot-tree-ntuple-6.30.06-1.el8.aarch64.rpmDroot-tree-ntuple-utils-6.30.06-1.el8.aarch64.rpmroot-debugsource-6.30.06-1.el8.aarch64.rpmroot-debuginfo-6.30.06-1.el8.aarch64.rpmroot-core-debuginfo-6.30.06-1.el8.aarch64.rpmroot-multiproc-debuginfo-6.30.06-1.el8.aarch64.rpm root-cling-debuginfo-6.30.06-1.el8.aarch64.rpm?root-tpython-debuginfo-6.30.06-1.el8.aarch64.rpm}python3-root-debuginfo-6.30.06-1.el8.aarch64.rpmnpython3-jupyroot-debuginfo-6.30.06-1.el8.aarch64.rpm root-r-debuginfo-6.30.06-1.el8.aarch64.rpm"root-r-tools-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genetic-debuginfo-6.30.06-1.el8.aarch64.rpm root-geom-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.aarch64.rpm"root-geom-painter-debuginfo-6.30.06-1.el8.aarch64.rpmroot-gdml-debuginfo-6.30.06-1.el8.aarch64.rpm(root-graf-debuginfo-6.30.06-1.el8.aarch64.rpm'root-graf-asimage-debuginfo-6.30.06-1.el8.aarch64.rpm*root-graf-fitsio-debuginfo-6.30.06-1.el8.aarch64.rpm,root-graf-gpad-debuginfo-6.30.06-1.el8.aarch64.rpm0root-graf-gviz-debuginfo-6.30.06-1.el8.aarch64.rpm2root-graf-postscript-debuginfo-6.30.06-1.el8.aarch64.rpm6root-graf-x11-debuginfo-6.30.06-1.el8.aarch64.rpm:root-graf3d-debuginfo-6.30.06-1.el8.aarch64.rpm9root-graf3d-csg-debuginfo-6.30.06-1.el8.aarch64.rpm<root-graf3d-eve-debuginfo-6.30.06-1.el8.aarch64.rpm@root-graf3d-gl-debuginfo-6.30.06-1.el8.aarch64.rpmBroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.aarch64.rpmDroot-graf3d-x3d-debuginfo-6.30.06-1.el8.aarch64.rpmNroot-gui-debuginfo-6.30.06-1.el8.aarch64.rpmVroot-gui-html-debuginfo-6.30.06-1.el8.aarch64.rpmProot-gui-fitpanel-debuginfo-6.30.06-1.el8.aarch64.rpmTroot-gui-ged-debuginfo-6.30.06-1.el8.aarch64.rpmKroot-gui-builder-debuginfo-6.30.06-1.el8.aarch64.rpmXroot-gui-recorder-debuginfo-6.30.06-1.el8.aarch64.rpm^root-hbook-debuginfo-6.30.06-1.el8.aarch64.rpm`root-hist-debuginfo-6.30.06-1.el8.aarch64.rpmdroot-hist-painter-debuginfo-6.30.06-1.el8.aarch64.rpm&root-spectrum-debuginfo-6.30.06-1.el8.aarch64.rpm(root-spectrum-painter-debuginfo-6.30.06-1.el8.aarch64.rpmhroot-html-debuginfo-6.30.06-1.el8.aarch64.rpmlroot-io-debuginfo-6.30.06-1.el8.aarch64.rpmkroot-io-dcache-debuginfo-6.30.06-1.el8.aarch64.rpmnroot-io-sql-debuginfo-6.30.06-1.el8.aarch64.rpmproot-io-xml-debuginfo-6.30.06-1.el8.aarch64.rpmrroot-io-xmlparser-debuginfo-6.30.06-1.el8.aarch64.rpmroot-foam-debuginfo-6.30.06-1.el8.aarch64.rpmroot-fftw-debuginfo-6.30.06-1.el8.aarch64.rpmroot-fumili-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genvector-debuginfo-6.30.06-1.el8.aarch64.rpmtroot-mathcore-debuginfo-6.30.06-1.el8.aarch64.rpmvroot-mathmore-debuginfo-6.30.06-1.el8.aarch64.rpmxroot-matrix-debuginfo-6.30.06-1.el8.aarch64.rpmzroot-minuit-debuginfo-6.30.06-1.el8.aarch64.rpm|root-minuit2-debuginfo-6.30.06-1.el8.aarch64.rpm~root-mlp-debuginfo-6.30.06-1.el8.aarch64.rpmroot-physics-debuginfo-6.30.06-1.el8.aarch64.rpmroot-quadp-debuginfo-6.30.06-1.el8.aarch64.rpm$root-smatrix-debuginfo-6.30.06-1.el8.aarch64.rpm*root-splot-debuginfo-6.30.06-1.el8.aarch64.rpmOroot-unuran-debuginfo-6.30.06-1.el8.aarch64.rpmQroot-vecops-debuginfo-6.30.06-1.el8.aarch64.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.aarch64.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-davix-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-http-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.aarch64.rpmroot-netx-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.aarch64.rpmwroot-roofit-debuginfo-6.30.06-1.el8.aarch64.rpmtroot-roofit-core-debuginfo-6.30.06-1.el8.aarch64.rpm}root-roofit-more-debuginfo-6.30.06-1.el8.aarch64.rpmrroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.aarch64.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.aarch64.rpmyroot-roofit-hs3-debuginfo-6.30.06-1.el8.aarch64.rpm{root-roofit-jsoninterface-debuginfo-6.30.06-1.el8.aarch64.rpmroot-roostats-debuginfo-6.30.06-1.el8.aarch64.rpmoroot-hist-factory-debuginfo-6.30.06-1.el8.aarch64.rpmroot-xroofit-debuginfo-6.30.06-1.el8.aarch64.rpm,root-sql-mysql-debuginfo-6.30.06-1.el8.aarch64.rpm.root-sql-odbc-debuginfo-6.30.06-1.el8.aarch64.rpm2root-sql-sqlite-debuginfo-6.30.06-1.el8.aarch64.rpm0root-sql-pgsql-debuginfo-6.30.06-1.el8.aarch64.rpm5root-tmva-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.aarch64.rpm9root-tmva-python-debuginfo-6.30.06-1.el8.aarch64.rpm;root-tmva-r-debuginfo-6.30.06-1.el8.aarch64.rpm=root-tmva-sofie-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.aarch64.rpm7root-tmva-gui-debuginfo-6.30.06-1.el8.aarch64.rpmAroot-tree-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.aarch64.rpmGroot-tree-player-debuginfo-6.30.06-1.el8.aarch64.rpmIroot-tree-viewer-debuginfo-6.30.06-1.el8.aarch64.rpmKroot-tree-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpmMroot-unfold-debuginfo-6.30.06-1.el8.aarch64.rpmZroot-gui-webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpmLroot-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpm\root-gui-webgui6-debuginfo-6.30.06-1.el8.aarch64.rpm$root-geom-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpm.root-graf-gpadv7-debuginfo-6.30.06-1.el8.aarch64.rpm4root-graf-primitives-debuginfo-6.30.06-1.el8.aarch64.rpm>root-graf3d-eve7-debuginfo-6.30.06-1.el8.aarch64.rpmGroot-gui-browsable-debuginfo-6.30.06-1.el8.aarch64.rpmIroot-gui-browserv7-debuginfo-6.30.06-1.el8.aarch64.rpmMroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.aarch64.rpmRroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.aarch64.rpmfroot-histv7-debuginfo-6.30.06-1.el8.aarch64.rpmbroot-hist-draw-debuginfo-6.30.06-1.el8.aarch64.rpmCroot-tree-ntuple-debuginfo-6.30.06-1.el8.aarch64.rpmEroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.aarch64.rpm}root-6.30.06-1.el8.ppc64le.rpm root-core-6.30.06-1.el8.ppc64le.rpmroot-multiproc-6.30.06-1.el8.ppc64le.rpm root-cling-6.30.06-1.el8.ppc64le.rpm3root-testsupport-6.30.06-1.el8.ppc64le.rpm>root-tpython-6.30.06-1.el8.ppc64le.rpm|python3-root-6.30.06-1.el8.ppc64le.rpmmpython3-jupyroot-6.30.06-1.el8.ppc64le.rpmroot-r-6.30.06-1.el8.ppc64le.rpm!root-r-tools-6.30.06-1.el8.ppc64le.rpmroot-genetic-6.30.06-1.el8.ppc64le.rpmroot-geom-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-6.30.06-1.el8.ppc64le.rpm!root-geom-painter-6.30.06-1.el8.ppc64le.rpmroot-gdml-6.30.06-1.el8.ppc64le.rpm%root-graf-6.30.06-1.el8.ppc64le.rpm&root-graf-asimage-6.30.06-1.el8.ppc64le.rpm)root-graf-fitsio-6.30.06-1.el8.ppc64le.rpm+root-graf-gpad-6.30.06-1.el8.ppc64le.rpm/root-graf-gviz-6.30.06-1.el8.ppc64le.rpm1root-graf-postscript-6.30.06-1.el8.ppc64le.rpm5root-graf-x11-6.30.06-1.el8.ppc64le.rpm7root-graf3d-6.30.06-1.el8.ppc64le.rpm8root-graf3d-csg-6.30.06-1.el8.ppc64le.rpm;root-graf3d-eve-6.30.06-1.el8.ppc64le.rpm?root-graf3d-gl-6.30.06-1.el8.ppc64le.rpmAroot-graf3d-gviz3d-6.30.06-1.el8.ppc64le.rpmCroot-graf3d-x3d-6.30.06-1.el8.ppc64le.rpmEroot-gui-6.30.06-1.el8.ppc64le.rpmUroot-gui-html-6.30.06-1.el8.ppc64le.rpmOroot-gui-fitpanel-6.30.06-1.el8.ppc64le.rpmSroot-gui-ged-6.30.06-1.el8.ppc64le.rpmJroot-gui-builder-6.30.06-1.el8.ppc64le.rpmWroot-gui-recorder-6.30.06-1.el8.ppc64le.rpm]root-hbook-6.30.06-1.el8.ppc64le.rpm_root-hist-6.30.06-1.el8.ppc64le.rpmcroot-hist-painter-6.30.06-1.el8.ppc64le.rpm%root-spectrum-6.30.06-1.el8.ppc64le.rpm'root-spectrum-painter-6.30.06-1.el8.ppc64le.rpmgroot-html-6.30.06-1.el8.ppc64le.rpmiroot-io-6.30.06-1.el8.ppc64le.rpmjroot-io-dcache-6.30.06-1.el8.ppc64le.rpmmroot-io-sql-6.30.06-1.el8.ppc64le.rpmoroot-io-xml-6.30.06-1.el8.ppc64le.rpmqroot-io-xmlparser-6.30.06-1.el8.ppc64le.rpmroot-foam-6.30.06-1.el8.ppc64le.rpmroot-fftw-6.30.06-1.el8.ppc64le.rpmroot-fumili-6.30.06-1.el8.ppc64le.rpmroot-genvector-6.30.06-1.el8.ppc64le.rpmsroot-mathcore-6.30.06-1.el8.ppc64le.rpmuroot-mathmore-6.30.06-1.el8.ppc64le.rpmwroot-matrix-6.30.06-1.el8.ppc64le.rpmyroot-minuit-6.30.06-1.el8.ppc64le.rpm{root-minuit2-6.30.06-1.el8.ppc64le.rpm}root-mlp-6.30.06-1.el8.ppc64le.rpmroot-physics-6.30.06-1.el8.ppc64le.rpmroot-quadp-6.30.06-1.el8.ppc64le.rpm#root-smatrix-6.30.06-1.el8.ppc64le.rpm)root-splot-6.30.06-1.el8.ppc64le.rpmNroot-unuran-6.30.06-1.el8.ppc64le.rpmProot-vecops-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-eg-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-pythia8-6.30.06-1.el8.ppc64le.rpmroot-net-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-6.30.06-1.el8.ppc64le.rpmroot-net-auth-6.30.06-1.el8.ppc64le.rpmroot-net-davix-6.30.06-1.el8.ppc64le.rpm root-net-http-6.30.06-1.el8.ppc64le.rpm root-net-httpsniff-6.30.06-1.el8.ppc64le.rpmroot-netx-6.30.06-1.el8.ppc64le.rpmroot-proof-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-6.30.06-1.el8.ppc64le.rpmroot-proof-player-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-6.30.06-1.el8.ppc64le.rpm+root-sql-mysql-6.30.06-1.el8.ppc64le.rpm-root-sql-odbc-6.30.06-1.el8.ppc64le.rpm1root-sql-sqlite-6.30.06-1.el8.ppc64le.rpm/root-sql-pgsql-6.30.06-1.el8.ppc64le.rpm4root-tmva-6.30.06-1.el8.ppc64le.rpm8root-tmva-python-6.30.06-1.el8.ppc64le.rpm:root-tmva-r-6.30.06-1.el8.ppc64le.rpm<root-tmva-sofie-6.30.06-1.el8.ppc64le.rpm6root-tmva-gui-6.30.06-1.el8.ppc64le.rpm@root-tree-6.30.06-1.el8.ppc64le.rpmFroot-tree-player-6.30.06-1.el8.ppc64le.rpmHroot-tree-viewer-6.30.06-1.el8.ppc64le.rpmJroot-tree-webviewer-6.30.06-1.el8.ppc64le.rpmLroot-unfold-6.30.06-1.el8.ppc64le.rpmYroot-gui-webdisplay-6.30.06-1.el8.ppc64le.rpm[root-gui-webgui6-6.30.06-1.el8.ppc64le.rpm#root-geom-webviewer-6.30.06-1.el8.ppc64le.rpm-root-graf-gpadv7-6.30.06-1.el8.ppc64le.rpm3root-graf-primitives-6.30.06-1.el8.ppc64le.rpm=root-graf3d-eve7-6.30.06-1.el8.ppc64le.rpmFroot-gui-browsable-6.30.06-1.el8.ppc64le.rpmHroot-gui-browserv7-6.30.06-1.el8.ppc64le.rpmLroot-gui-canvaspainter-6.30.06-1.el8.ppc64le.rpmQroot-gui-fitpanelv7-6.30.06-1.el8.ppc64le.rpmeroot-histv7-6.30.06-1.el8.ppc64le.rpmaroot-hist-draw-6.30.06-1.el8.ppc64le.rpmBroot-tree-ntuple-6.30.06-1.el8.ppc64le.rpmDroot-tree-ntuple-utils-6.30.06-1.el8.ppc64le.rpmroot-debugsource-6.30.06-1.el8.ppc64le.rpmroot-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-core-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-multiproc-debuginfo-6.30.06-1.el8.ppc64le.rpm root-cling-debuginfo-6.30.06-1.el8.ppc64le.rpm?root-tpython-debuginfo-6.30.06-1.el8.ppc64le.rpm}python3-root-debuginfo-6.30.06-1.el8.ppc64le.rpmnpython3-jupyroot-debuginfo-6.30.06-1.el8.ppc64le.rpm root-r-debuginfo-6.30.06-1.el8.ppc64le.rpm"root-r-tools-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genetic-debuginfo-6.30.06-1.el8.ppc64le.rpm root-geom-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.ppc64le.rpm"root-geom-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-gdml-debuginfo-6.30.06-1.el8.ppc64le.rpm(root-graf-debuginfo-6.30.06-1.el8.ppc64le.rpm'root-graf-asimage-debuginfo-6.30.06-1.el8.ppc64le.rpm*root-graf-fitsio-debuginfo-6.30.06-1.el8.ppc64le.rpm,root-graf-gpad-debuginfo-6.30.06-1.el8.ppc64le.rpm0root-graf-gviz-debuginfo-6.30.06-1.el8.ppc64le.rpm2root-graf-postscript-debuginfo-6.30.06-1.el8.ppc64le.rpm6root-graf-x11-debuginfo-6.30.06-1.el8.ppc64le.rpm:root-graf3d-debuginfo-6.30.06-1.el8.ppc64le.rpm9root-graf3d-csg-debuginfo-6.30.06-1.el8.ppc64le.rpm<root-graf3d-eve-debuginfo-6.30.06-1.el8.ppc64le.rpm@root-graf3d-gl-debuginfo-6.30.06-1.el8.ppc64le.rpmBroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.ppc64le.rpmDroot-graf3d-x3d-debuginfo-6.30.06-1.el8.ppc64le.rpmNroot-gui-debuginfo-6.30.06-1.el8.ppc64le.rpmVroot-gui-html-debuginfo-6.30.06-1.el8.ppc64le.rpmProot-gui-fitpanel-debuginfo-6.30.06-1.el8.ppc64le.rpmTroot-gui-ged-debuginfo-6.30.06-1.el8.ppc64le.rpmKroot-gui-builder-debuginfo-6.30.06-1.el8.ppc64le.rpmXroot-gui-recorder-debuginfo-6.30.06-1.el8.ppc64le.rpm^root-hbook-debuginfo-6.30.06-1.el8.ppc64le.rpm`root-hist-debuginfo-6.30.06-1.el8.ppc64le.rpmdroot-hist-painter-debuginfo-6.30.06-1.el8.ppc64le.rpm&root-spectrum-debuginfo-6.30.06-1.el8.ppc64le.rpm(root-spectrum-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmhroot-html-debuginfo-6.30.06-1.el8.ppc64le.rpmlroot-io-debuginfo-6.30.06-1.el8.ppc64le.rpmkroot-io-dcache-debuginfo-6.30.06-1.el8.ppc64le.rpmnroot-io-sql-debuginfo-6.30.06-1.el8.ppc64le.rpmproot-io-xml-debuginfo-6.30.06-1.el8.ppc64le.rpmrroot-io-xmlparser-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-foam-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-fftw-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-fumili-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genvector-debuginfo-6.30.06-1.el8.ppc64le.rpmtroot-mathcore-debuginfo-6.30.06-1.el8.ppc64le.rpmvroot-mathmore-debuginfo-6.30.06-1.el8.ppc64le.rpmxroot-matrix-debuginfo-6.30.06-1.el8.ppc64le.rpmzroot-minuit-debuginfo-6.30.06-1.el8.ppc64le.rpm|root-minuit2-debuginfo-6.30.06-1.el8.ppc64le.rpm~root-mlp-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-physics-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-quadp-debuginfo-6.30.06-1.el8.ppc64le.rpm$root-smatrix-debuginfo-6.30.06-1.el8.ppc64le.rpm*root-splot-debuginfo-6.30.06-1.el8.ppc64le.rpmOroot-unuran-debuginfo-6.30.06-1.el8.ppc64le.rpmQroot-vecops-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-auth-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-davix-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-http-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-netx-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-player-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm,root-sql-mysql-debuginfo-6.30.06-1.el8.ppc64le.rpm.root-sql-odbc-debuginfo-6.30.06-1.el8.ppc64le.rpm2root-sql-sqlite-debuginfo-6.30.06-1.el8.ppc64le.rpm0root-sql-pgsql-debuginfo-6.30.06-1.el8.ppc64le.rpm5root-tmva-debuginfo-6.30.06-1.el8.ppc64le.rpm9root-tmva-python-debuginfo-6.30.06-1.el8.ppc64le.rpm;root-tmva-r-debuginfo-6.30.06-1.el8.ppc64le.rpm=root-tmva-sofie-debuginfo-6.30.06-1.el8.ppc64le.rpm7root-tmva-gui-debuginfo-6.30.06-1.el8.ppc64le.rpmAroot-tree-debuginfo-6.30.06-1.el8.ppc64le.rpmGroot-tree-player-debuginfo-6.30.06-1.el8.ppc64le.rpmIroot-tree-viewer-debuginfo-6.30.06-1.el8.ppc64le.rpmKroot-tree-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpmMroot-unfold-debuginfo-6.30.06-1.el8.ppc64le.rpmZroot-gui-webdisplay-debuginfo-6.30.06-1.el8.ppc64le.rpm\root-gui-webgui6-debuginfo-6.30.06-1.el8.ppc64le.rpm$root-geom-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm.root-graf-gpadv7-debuginfo-6.30.06-1.el8.ppc64le.rpm4root-graf-primitives-debuginfo-6.30.06-1.el8.ppc64le.rpm>root-graf3d-eve7-debuginfo-6.30.06-1.el8.ppc64le.rpmGroot-gui-browsable-debuginfo-6.30.06-1.el8.ppc64le.rpmIroot-gui-browserv7-debuginfo-6.30.06-1.el8.ppc64le.rpmMroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.ppc64le.rpmRroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.ppc64le.rpmfroot-histv7-debuginfo-6.30.06-1.el8.ppc64le.rpmbroot-hist-draw-debuginfo-6.30.06-1.el8.ppc64le.rpmCroot-tree-ntuple-debuginfo-6.30.06-1.el8.ppc64le.rpmEroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.ppc64le.rpm}root-6.30.06-1.el8.s390x.rpm root-core-6.30.06-1.el8.s390x.rpmroot-multiproc-6.30.06-1.el8.s390x.rpm root-cling-6.30.06-1.el8.s390x.rpm3root-testsupport-6.30.06-1.el8.s390x.rpm>root-tpython-6.30.06-1.el8.s390x.rpm|python3-root-6.30.06-1.el8.s390x.rpmmpython3-jupyroot-6.30.06-1.el8.s390x.rpmroot-r-6.30.06-1.el8.s390x.rpm!root-r-tools-6.30.06-1.el8.s390x.rpmroot-genetic-6.30.06-1.el8.s390x.rpmroot-geom-6.30.06-1.el8.s390x.rpmroot-geom-builder-6.30.06-1.el8.s390x.rpm!root-geom-painter-6.30.06-1.el8.s390x.rpmroot-gdml-6.30.06-1.el8.s390x.rpm%root-graf-6.30.06-1.el8.s390x.rpm&root-graf-asimage-6.30.06-1.el8.s390x.rpm)root-graf-fitsio-6.30.06-1.el8.s390x.rpm+root-graf-gpad-6.30.06-1.el8.s390x.rpm/root-graf-gviz-6.30.06-1.el8.s390x.rpm1root-graf-postscript-6.30.06-1.el8.s390x.rpm5root-graf-x11-6.30.06-1.el8.s390x.rpm7root-graf3d-6.30.06-1.el8.s390x.rpm8root-graf3d-csg-6.30.06-1.el8.s390x.rpm;root-graf3d-eve-6.30.06-1.el8.s390x.rpm?root-graf3d-gl-6.30.06-1.el8.s390x.rpmAroot-graf3d-gviz3d-6.30.06-1.el8.s390x.rpmCroot-graf3d-x3d-6.30.06-1.el8.s390x.rpmEroot-gui-6.30.06-1.el8.s390x.rpmUroot-gui-html-6.30.06-1.el8.s390x.rpmOroot-gui-fitpanel-6.30.06-1.el8.s390x.rpmSroot-gui-ged-6.30.06-1.el8.s390x.rpmJroot-gui-builder-6.30.06-1.el8.s390x.rpmWroot-gui-recorder-6.30.06-1.el8.s390x.rpm]root-hbook-6.30.06-1.el8.s390x.rpm_root-hist-6.30.06-1.el8.s390x.rpmcroot-hist-painter-6.30.06-1.el8.s390x.rpm%root-spectrum-6.30.06-1.el8.s390x.rpm'root-spectrum-painter-6.30.06-1.el8.s390x.rpmgroot-html-6.30.06-1.el8.s390x.rpmiroot-io-6.30.06-1.el8.s390x.rpmjroot-io-dcache-6.30.06-1.el8.s390x.rpmmroot-io-sql-6.30.06-1.el8.s390x.rpmoroot-io-xml-6.30.06-1.el8.s390x.rpmqroot-io-xmlparser-6.30.06-1.el8.s390x.rpmroot-foam-6.30.06-1.el8.s390x.rpmroot-fftw-6.30.06-1.el8.s390x.rpmroot-fumili-6.30.06-1.el8.s390x.rpmroot-genvector-6.30.06-1.el8.s390x.rpmsroot-mathcore-6.30.06-1.el8.s390x.rpmuroot-mathmore-6.30.06-1.el8.s390x.rpmwroot-matrix-6.30.06-1.el8.s390x.rpmyroot-minuit-6.30.06-1.el8.s390x.rpm{root-minuit2-6.30.06-1.el8.s390x.rpm}root-mlp-6.30.06-1.el8.s390x.rpmroot-physics-6.30.06-1.el8.s390x.rpmroot-quadp-6.30.06-1.el8.s390x.rpm#root-smatrix-6.30.06-1.el8.s390x.rpm)root-splot-6.30.06-1.el8.s390x.rpmNroot-unuran-6.30.06-1.el8.s390x.rpmProot-vecops-6.30.06-1.el8.s390x.rpmroot-montecarlo-eg-6.30.06-1.el8.s390x.rpmroot-montecarlo-pythia8-6.30.06-1.el8.s390x.rpmroot-net-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-6.30.06-1.el8.s390x.rpmroot-net-auth-6.30.06-1.el8.s390x.rpmroot-net-davix-6.30.06-1.el8.s390x.rpm root-net-http-6.30.06-1.el8.s390x.rpm root-net-httpsniff-6.30.06-1.el8.s390x.rpmroot-netx-6.30.06-1.el8.s390x.rpmroot-proof-6.30.06-1.el8.s390x.rpmroot-proof-bench-6.30.06-1.el8.s390x.rpmroot-proof-player-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-6.30.06-1.el8.s390x.rpmproot-roofit-6.30.06-1.el8.s390x.rpmsroot-roofit-core-6.30.06-1.el8.s390x.rpm|root-roofit-more-6.30.06-1.el8.s390x.rpmqroot-roofit-batchcompute-6.30.06-1.el8.s390x.rpmuroot-roofit-dataframe-helpers-6.30.06-1.el8.s390x.rpmxroot-roofit-hs3-6.30.06-1.el8.s390x.rpmzroot-roofit-jsoninterface-6.30.06-1.el8.s390x.rpm~root-roostats-6.30.06-1.el8.s390x.rpmnroot-hist-factory-6.30.06-1.el8.s390x.rpmroot-xroofit-6.30.06-1.el8.s390x.rpm+root-sql-mysql-6.30.06-1.el8.s390x.rpm-root-sql-odbc-6.30.06-1.el8.s390x.rpm1root-sql-sqlite-6.30.06-1.el8.s390x.rpm/root-sql-pgsql-6.30.06-1.el8.s390x.rpm4root-tmva-6.30.06-1.el8.s390x.rpmroot-tmva-utils-6.30.06-1.el8.s390x.rpm8root-tmva-python-6.30.06-1.el8.s390x.rpm:root-tmva-r-6.30.06-1.el8.s390x.rpm<root-tmva-sofie-6.30.06-1.el8.s390x.rpmroot-tmva-sofie-parser-6.30.06-1.el8.s390x.rpm6root-tmva-gui-6.30.06-1.el8.s390x.rpm@root-tree-6.30.06-1.el8.s390x.rpmroot-tree-dataframe-6.30.06-1.el8.s390x.rpmFroot-tree-player-6.30.06-1.el8.s390x.rpmHroot-tree-viewer-6.30.06-1.el8.s390x.rpmJroot-tree-webviewer-6.30.06-1.el8.s390x.rpmLroot-unfold-6.30.06-1.el8.s390x.rpmYroot-gui-webdisplay-6.30.06-1.el8.s390x.rpm[root-gui-webgui6-6.30.06-1.el8.s390x.rpm#root-geom-webviewer-6.30.06-1.el8.s390x.rpm-root-graf-gpadv7-6.30.06-1.el8.s390x.rpm3root-graf-primitives-6.30.06-1.el8.s390x.rpm=root-graf3d-eve7-6.30.06-1.el8.s390x.rpmFroot-gui-browsable-6.30.06-1.el8.s390x.rpmHroot-gui-browserv7-6.30.06-1.el8.s390x.rpmLroot-gui-canvaspainter-6.30.06-1.el8.s390x.rpmQroot-gui-fitpanelv7-6.30.06-1.el8.s390x.rpmeroot-histv7-6.30.06-1.el8.s390x.rpmaroot-hist-draw-6.30.06-1.el8.s390x.rpmBroot-tree-ntuple-6.30.06-1.el8.s390x.rpmDroot-tree-ntuple-utils-6.30.06-1.el8.s390x.rpmroot-debugsource-6.30.06-1.el8.s390x.rpmroot-debuginfo-6.30.06-1.el8.s390x.rpmroot-core-debuginfo-6.30.06-1.el8.s390x.rpmroot-multiproc-debuginfo-6.30.06-1.el8.s390x.rpm root-cling-debuginfo-6.30.06-1.el8.s390x.rpm?root-tpython-debuginfo-6.30.06-1.el8.s390x.rpm}python3-root-debuginfo-6.30.06-1.el8.s390x.rpmnpython3-jupyroot-debuginfo-6.30.06-1.el8.s390x.rpm root-r-debuginfo-6.30.06-1.el8.s390x.rpm"root-r-tools-debuginfo-6.30.06-1.el8.s390x.rpmroot-genetic-debuginfo-6.30.06-1.el8.s390x.rpm root-geom-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.s390x.rpm"root-geom-painter-debuginfo-6.30.06-1.el8.s390x.rpmroot-gdml-debuginfo-6.30.06-1.el8.s390x.rpm(root-graf-debuginfo-6.30.06-1.el8.s390x.rpm'root-graf-asimage-debuginfo-6.30.06-1.el8.s390x.rpm*root-graf-fitsio-debuginfo-6.30.06-1.el8.s390x.rpm,root-graf-gpad-debuginfo-6.30.06-1.el8.s390x.rpm0root-graf-gviz-debuginfo-6.30.06-1.el8.s390x.rpm2root-graf-postscript-debuginfo-6.30.06-1.el8.s390x.rpm6root-graf-x11-debuginfo-6.30.06-1.el8.s390x.rpm:root-graf3d-debuginfo-6.30.06-1.el8.s390x.rpm9root-graf3d-csg-debuginfo-6.30.06-1.el8.s390x.rpm<root-graf3d-eve-debuginfo-6.30.06-1.el8.s390x.rpm@root-graf3d-gl-debuginfo-6.30.06-1.el8.s390x.rpmBroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.s390x.rpmDroot-graf3d-x3d-debuginfo-6.30.06-1.el8.s390x.rpmNroot-gui-debuginfo-6.30.06-1.el8.s390x.rpmVroot-gui-html-debuginfo-6.30.06-1.el8.s390x.rpmProot-gui-fitpanel-debuginfo-6.30.06-1.el8.s390x.rpmTroot-gui-ged-debuginfo-6.30.06-1.el8.s390x.rpmKroot-gui-builder-debuginfo-6.30.06-1.el8.s390x.rpmXroot-gui-recorder-debuginfo-6.30.06-1.el8.s390x.rpm^root-hbook-debuginfo-6.30.06-1.el8.s390x.rpm`root-hist-debuginfo-6.30.06-1.el8.s390x.rpmdroot-hist-painter-debuginfo-6.30.06-1.el8.s390x.rpm&root-spectrum-debuginfo-6.30.06-1.el8.s390x.rpm(root-spectrum-painter-debuginfo-6.30.06-1.el8.s390x.rpmhroot-html-debuginfo-6.30.06-1.el8.s390x.rpmlroot-io-debuginfo-6.30.06-1.el8.s390x.rpmkroot-io-dcache-debuginfo-6.30.06-1.el8.s390x.rpmnroot-io-sql-debuginfo-6.30.06-1.el8.s390x.rpmproot-io-xml-debuginfo-6.30.06-1.el8.s390x.rpmrroot-io-xmlparser-debuginfo-6.30.06-1.el8.s390x.rpmroot-foam-debuginfo-6.30.06-1.el8.s390x.rpmroot-fftw-debuginfo-6.30.06-1.el8.s390x.rpmroot-fumili-debuginfo-6.30.06-1.el8.s390x.rpmroot-genvector-debuginfo-6.30.06-1.el8.s390x.rpmtroot-mathcore-debuginfo-6.30.06-1.el8.s390x.rpmvroot-mathmore-debuginfo-6.30.06-1.el8.s390x.rpmxroot-matrix-debuginfo-6.30.06-1.el8.s390x.rpmzroot-minuit-debuginfo-6.30.06-1.el8.s390x.rpm|root-minuit2-debuginfo-6.30.06-1.el8.s390x.rpm~root-mlp-debuginfo-6.30.06-1.el8.s390x.rpmroot-physics-debuginfo-6.30.06-1.el8.s390x.rpmroot-quadp-debuginfo-6.30.06-1.el8.s390x.rpm$root-smatrix-debuginfo-6.30.06-1.el8.s390x.rpm*root-splot-debuginfo-6.30.06-1.el8.s390x.rpmOroot-unuran-debuginfo-6.30.06-1.el8.s390x.rpmQroot-vecops-debuginfo-6.30.06-1.el8.s390x.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.s390x.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.s390x.rpm root-net-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-auth-debuginfo-6.30.06-1.el8.s390x.rpm root-net-davix-debuginfo-6.30.06-1.el8.s390x.rpm root-net-http-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.s390x.rpmroot-netx-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-player-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.s390x.rpmwroot-roofit-debuginfo-6.30.06-1.el8.s390x.rpmtroot-roofit-core-debuginfo-6.30.06-1.el8.s390x.rpm}root-roofit-more-debuginfo-6.30.06-1.el8.s390x.rpmrroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.s390x.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.s390x.rpmyroot-roofit-hs3-debuginfo-6.30.06-1.el8.s390x.rpm{root-roofit-jsoninterface-debuginfo-6.30.06-1.el8.s390x.rpmroot-roostats-debuginfo-6.30.06-1.el8.s390x.rpmoroot-hist-factory-debuginfo-6.30.06-1.el8.s390x.rpmroot-xroofit-debuginfo-6.30.06-1.el8.s390x.rpm,root-sql-mysql-debuginfo-6.30.06-1.el8.s390x.rpm.root-sql-odbc-debuginfo-6.30.06-1.el8.s390x.rpm2root-sql-sqlite-debuginfo-6.30.06-1.el8.s390x.rpm0root-sql-pgsql-debuginfo-6.30.06-1.el8.s390x.rpm5root-tmva-debuginfo-6.30.06-1.el8.s390x.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.s390x.rpm9root-tmva-python-debuginfo-6.30.06-1.el8.s390x.rpm;root-tmva-r-debuginfo-6.30.06-1.el8.s390x.rpm=root-tmva-sofie-debuginfo-6.30.06-1.el8.s390x.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.s390x.rpm7root-tmva-gui-debuginfo-6.30.06-1.el8.s390x.rpmAroot-tree-debuginfo-6.30.06-1.el8.s390x.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.s390x.rpmGroot-tree-player-debuginfo-6.30.06-1.el8.s390x.rpmIroot-tree-viewer-debuginfo-6.30.06-1.el8.s390x.rpmKroot-tree-webviewer-debuginfo-6.30.06-1.el8.s390x.rpmMroot-unfold-debuginfo-6.30.06-1.el8.s390x.rpmZroot-gui-webdisplay-debuginfo-6.30.06-1.el8.s390x.rpm\root-gui-webgui6-debuginfo-6.30.06-1.el8.s390x.rpm$root-geom-webviewer-debuginfo-6.30.06-1.el8.s390x.rpm.root-graf-gpadv7-debuginfo-6.30.06-1.el8.s390x.rpm4root-graf-primitives-debuginfo-6.30.06-1.el8.s390x.rpm>root-graf3d-eve7-debuginfo-6.30.06-1.el8.s390x.rpmGroot-gui-browsable-debuginfo-6.30.06-1.el8.s390x.rpmIroot-gui-browserv7-debuginfo-6.30.06-1.el8.s390x.rpmMroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.s390x.rpmRroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.s390x.rpmfroot-histv7-debuginfo-6.30.06-1.el8.s390x.rpmbroot-hist-draw-debuginfo-6.30.06-1.el8.s390x.rpmCroot-tree-ntuple-debuginfo-6.30.06-1.el8.s390x.rpmEroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.s390x.rpm}root-6.30.06-1.el8.x86_64.rpm root-core-6.30.06-1.el8.x86_64.rpmroot-multiproc-6.30.06-1.el8.x86_64.rpm root-cling-6.30.06-1.el8.x86_64.rpm3root-testsupport-6.30.06-1.el8.x86_64.rpm>root-tpython-6.30.06-1.el8.x86_64.rpm|python3-root-6.30.06-1.el8.x86_64.rpmmpython3-jupyroot-6.30.06-1.el8.x86_64.rpmroot-r-6.30.06-1.el8.x86_64.rpm!root-r-tools-6.30.06-1.el8.x86_64.rpmroot-genetic-6.30.06-1.el8.x86_64.rpmroot-geom-6.30.06-1.el8.x86_64.rpmroot-geom-builder-6.30.06-1.el8.x86_64.rpm!root-geom-painter-6.30.06-1.el8.x86_64.rpmroot-gdml-6.30.06-1.el8.x86_64.rpm%root-graf-6.30.06-1.el8.x86_64.rpm&root-graf-asimage-6.30.06-1.el8.x86_64.rpm)root-graf-fitsio-6.30.06-1.el8.x86_64.rpm+root-graf-gpad-6.30.06-1.el8.x86_64.rpm/root-graf-gviz-6.30.06-1.el8.x86_64.rpm1root-graf-postscript-6.30.06-1.el8.x86_64.rpm5root-graf-x11-6.30.06-1.el8.x86_64.rpm7root-graf3d-6.30.06-1.el8.x86_64.rpm8root-graf3d-csg-6.30.06-1.el8.x86_64.rpm;root-graf3d-eve-6.30.06-1.el8.x86_64.rpm?root-graf3d-gl-6.30.06-1.el8.x86_64.rpmAroot-graf3d-gviz3d-6.30.06-1.el8.x86_64.rpmCroot-graf3d-x3d-6.30.06-1.el8.x86_64.rpmEroot-gui-6.30.06-1.el8.x86_64.rpmUroot-gui-html-6.30.06-1.el8.x86_64.rpmOroot-gui-fitpanel-6.30.06-1.el8.x86_64.rpmSroot-gui-ged-6.30.06-1.el8.x86_64.rpmJroot-gui-builder-6.30.06-1.el8.x86_64.rpmWroot-gui-recorder-6.30.06-1.el8.x86_64.rpm]root-hbook-6.30.06-1.el8.x86_64.rpm_root-hist-6.30.06-1.el8.x86_64.rpmcroot-hist-painter-6.30.06-1.el8.x86_64.rpm%root-spectrum-6.30.06-1.el8.x86_64.rpm'root-spectrum-painter-6.30.06-1.el8.x86_64.rpmgroot-html-6.30.06-1.el8.x86_64.rpmiroot-io-6.30.06-1.el8.x86_64.rpmjroot-io-dcache-6.30.06-1.el8.x86_64.rpmmroot-io-sql-6.30.06-1.el8.x86_64.rpmoroot-io-xml-6.30.06-1.el8.x86_64.rpmqroot-io-xmlparser-6.30.06-1.el8.x86_64.rpmroot-foam-6.30.06-1.el8.x86_64.rpmroot-fftw-6.30.06-1.el8.x86_64.rpmroot-fumili-6.30.06-1.el8.x86_64.rpmroot-genvector-6.30.06-1.el8.x86_64.rpmsroot-mathcore-6.30.06-1.el8.x86_64.rpmuroot-mathmore-6.30.06-1.el8.x86_64.rpmwroot-matrix-6.30.06-1.el8.x86_64.rpmyroot-minuit-6.30.06-1.el8.x86_64.rpm{root-minuit2-6.30.06-1.el8.x86_64.rpm}root-mlp-6.30.06-1.el8.x86_64.rpmroot-physics-6.30.06-1.el8.x86_64.rpmroot-quadp-6.30.06-1.el8.x86_64.rpm#root-smatrix-6.30.06-1.el8.x86_64.rpm)root-splot-6.30.06-1.el8.x86_64.rpmNroot-unuran-6.30.06-1.el8.x86_64.rpmProot-vecops-6.30.06-1.el8.x86_64.rpmroot-montecarlo-eg-6.30.06-1.el8.x86_64.rpmroot-montecarlo-pythia8-6.30.06-1.el8.x86_64.rpmroot-net-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-6.30.06-1.el8.x86_64.rpmroot-net-auth-6.30.06-1.el8.x86_64.rpmroot-net-davix-6.30.06-1.el8.x86_64.rpm root-net-http-6.30.06-1.el8.x86_64.rpm root-net-httpsniff-6.30.06-1.el8.x86_64.rpmroot-netx-6.30.06-1.el8.x86_64.rpmroot-proof-6.30.06-1.el8.x86_64.rpmroot-proof-bench-6.30.06-1.el8.x86_64.rpmroot-proof-player-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-6.30.06-1.el8.x86_64.rpmproot-roofit-6.30.06-1.el8.x86_64.rpmsroot-roofit-core-6.30.06-1.el8.x86_64.rpm|root-roofit-more-6.30.06-1.el8.x86_64.rpmqroot-roofit-batchcompute-6.30.06-1.el8.x86_64.rpmuroot-roofit-dataframe-helpers-6.30.06-1.el8.x86_64.rpmxroot-roofit-hs3-6.30.06-1.el8.x86_64.rpmzroot-roofit-jsoninterface-6.30.06-1.el8.x86_64.rpm~root-roostats-6.30.06-1.el8.x86_64.rpmnroot-hist-factory-6.30.06-1.el8.x86_64.rpmroot-xroofit-6.30.06-1.el8.x86_64.rpm+root-sql-mysql-6.30.06-1.el8.x86_64.rpm-root-sql-odbc-6.30.06-1.el8.x86_64.rpm1root-sql-sqlite-6.30.06-1.el8.x86_64.rpm/root-sql-pgsql-6.30.06-1.el8.x86_64.rpm4root-tmva-6.30.06-1.el8.x86_64.rpmroot-tmva-utils-6.30.06-1.el8.x86_64.rpm8root-tmva-python-6.30.06-1.el8.x86_64.rpm:root-tmva-r-6.30.06-1.el8.x86_64.rpm<root-tmva-sofie-6.30.06-1.el8.x86_64.rpmroot-tmva-sofie-parser-6.30.06-1.el8.x86_64.rpm6root-tmva-gui-6.30.06-1.el8.x86_64.rpm@root-tree-6.30.06-1.el8.x86_64.rpmroot-tree-dataframe-6.30.06-1.el8.x86_64.rpmFroot-tree-player-6.30.06-1.el8.x86_64.rpmHroot-tree-viewer-6.30.06-1.el8.x86_64.rpmJroot-tree-webviewer-6.30.06-1.el8.x86_64.rpmLroot-unfold-6.30.06-1.el8.x86_64.rpmYroot-gui-webdisplay-6.30.06-1.el8.x86_64.rpmKroot-gui-qt5webdisplay-6.30.06-1.el8.x86_64.rpm[root-gui-webgui6-6.30.06-1.el8.x86_64.rpm#root-geom-webviewer-6.30.06-1.el8.x86_64.rpm-root-graf-gpadv7-6.30.06-1.el8.x86_64.rpm3root-graf-primitives-6.30.06-1.el8.x86_64.rpm=root-graf3d-eve7-6.30.06-1.el8.x86_64.rpmFroot-gui-browsable-6.30.06-1.el8.x86_64.rpmHroot-gui-browserv7-6.30.06-1.el8.x86_64.rpmLroot-gui-canvaspainter-6.30.06-1.el8.x86_64.rpmQroot-gui-fitpanelv7-6.30.06-1.el8.x86_64.rpmeroot-histv7-6.30.06-1.el8.x86_64.rpmaroot-hist-draw-6.30.06-1.el8.x86_64.rpmBroot-tree-ntuple-6.30.06-1.el8.x86_64.rpmDroot-tree-ntuple-utils-6.30.06-1.el8.x86_64.rpmroot-debugsource-6.30.06-1.el8.x86_64.rpmroot-debuginfo-6.30.06-1.el8.x86_64.rpmroot-core-debuginfo-6.30.06-1.el8.x86_64.rpmroot-multiproc-debuginfo-6.30.06-1.el8.x86_64.rpm root-cling-debuginfo-6.30.06-1.el8.x86_64.rpm?root-tpython-debuginfo-6.30.06-1.el8.x86_64.rpm}python3-root-debuginfo-6.30.06-1.el8.x86_64.rpmnpython3-jupyroot-debuginfo-6.30.06-1.el8.x86_64.rpm root-r-debuginfo-6.30.06-1.el8.x86_64.rpm"root-r-tools-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genetic-debuginfo-6.30.06-1.el8.x86_64.rpm root-geom-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.x86_64.rpm"root-geom-painter-debuginfo-6.30.06-1.el8.x86_64.rpmroot-gdml-debuginfo-6.30.06-1.el8.x86_64.rpm(root-graf-debuginfo-6.30.06-1.el8.x86_64.rpm'root-graf-asimage-debuginfo-6.30.06-1.el8.x86_64.rpm*root-graf-fitsio-debuginfo-6.30.06-1.el8.x86_64.rpm,root-graf-gpad-debuginfo-6.30.06-1.el8.x86_64.rpm0root-graf-gviz-debuginfo-6.30.06-1.el8.x86_64.rpm2root-graf-postscript-debuginfo-6.30.06-1.el8.x86_64.rpm6root-graf-x11-debuginfo-6.30.06-1.el8.x86_64.rpm:root-graf3d-debuginfo-6.30.06-1.el8.x86_64.rpm9root-graf3d-csg-debuginfo-6.30.06-1.el8.x86_64.rpm<root-graf3d-eve-debuginfo-6.30.06-1.el8.x86_64.rpm@root-graf3d-gl-debuginfo-6.30.06-1.el8.x86_64.rpmBroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.x86_64.rpmDroot-graf3d-x3d-debuginfo-6.30.06-1.el8.x86_64.rpmNroot-gui-debuginfo-6.30.06-1.el8.x86_64.rpmVroot-gui-html-debuginfo-6.30.06-1.el8.x86_64.rpmProot-gui-fitpanel-debuginfo-6.30.06-1.el8.x86_64.rpmTroot-gui-ged-debuginfo-6.30.06-1.el8.x86_64.rpmKroot-gui-builder-debuginfo-6.30.06-1.el8.x86_64.rpmXroot-gui-recorder-debuginfo-6.30.06-1.el8.x86_64.rpm^root-hbook-debuginfo-6.30.06-1.el8.x86_64.rpm`root-hist-debuginfo-6.30.06-1.el8.x86_64.rpmdroot-hist-painter-debuginfo-6.30.06-1.el8.x86_64.rpm&root-spectrum-debuginfo-6.30.06-1.el8.x86_64.rpm(root-spectrum-painter-debuginfo-6.30.06-1.el8.x86_64.rpmhroot-html-debuginfo-6.30.06-1.el8.x86_64.rpmlroot-io-debuginfo-6.30.06-1.el8.x86_64.rpmkroot-io-dcache-debuginfo-6.30.06-1.el8.x86_64.rpmnroot-io-sql-debuginfo-6.30.06-1.el8.x86_64.rpmproot-io-xml-debuginfo-6.30.06-1.el8.x86_64.rpmrroot-io-xmlparser-debuginfo-6.30.06-1.el8.x86_64.rpmroot-foam-debuginfo-6.30.06-1.el8.x86_64.rpmroot-fftw-debuginfo-6.30.06-1.el8.x86_64.rpmroot-fumili-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genvector-debuginfo-6.30.06-1.el8.x86_64.rpmtroot-mathcore-debuginfo-6.30.06-1.el8.x86_64.rpmvroot-mathmore-debuginfo-6.30.06-1.el8.x86_64.rpmxroot-matrix-debuginfo-6.30.06-1.el8.x86_64.rpmzroot-minuit-debuginfo-6.30.06-1.el8.x86_64.rpm|root-minuit2-debuginfo-6.30.06-1.el8.x86_64.rpm~root-mlp-debuginfo-6.30.06-1.el8.x86_64.rpmroot-physics-debuginfo-6.30.06-1.el8.x86_64.rpmroot-quadp-debuginfo-6.30.06-1.el8.x86_64.rpm$root-smatrix-debuginfo-6.30.06-1.el8.x86_64.rpm*root-splot-debuginfo-6.30.06-1.el8.x86_64.rpmOroot-unuran-debuginfo-6.30.06-1.el8.x86_64.rpmQroot-vecops-debuginfo-6.30.06-1.el8.x86_64.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.x86_64.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-davix-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-http-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.x86_64.rpmroot-netx-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.x86_64.rpmwroot-roofit-debuginfo-6.30.06-1.el8.x86_64.rpmtroot-roofit-core-debuginfo-6.30.06-1.el8.x86_64.rpm}root-roofit-more-debuginfo-6.30.06-1.el8.x86_64.rpmrroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.x86_64.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.x86_64.rpmyroot-roofit-hs3-debuginfo-6.30.06-1.el8.x86_64.rpm{root-roofit-jsoninterface-debuginfo-6.30.06-1.el8.x86_64.rpmroot-roostats-debuginfo-6.30.06-1.el8.x86_64.rpmoroot-hist-factory-debuginfo-6.30.06-1.el8.x86_64.rpmroot-xroofit-debuginfo-6.30.06-1.el8.x86_64.rpm,root-sql-mysql-debuginfo-6.30.06-1.el8.x86_64.rpm.root-sql-odbc-debuginfo-6.30.06-1.el8.x86_64.rpm2root-sql-sqlite-debuginfo-6.30.06-1.el8.x86_64.rpm0root-sql-pgsql-debuginfo-6.30.06-1.el8.x86_64.rpm5root-tmva-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.x86_64.rpm9root-tmva-python-debuginfo-6.30.06-1.el8.x86_64.rpm;root-tmva-r-debuginfo-6.30.06-1.el8.x86_64.rpm=root-tmva-sofie-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.x86_64.rpm7root-tmva-gui-debuginfo-6.30.06-1.el8.x86_64.rpmAroot-tree-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.x86_64.rpmGroot-tree-player-debuginfo-6.30.06-1.el8.x86_64.rpmIroot-tree-viewer-debuginfo-6.30.06-1.el8.x86_64.rpmKroot-tree-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpmMroot-unfold-debuginfo-6.30.06-1.el8.x86_64.rpmZroot-gui-webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpmLroot-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpm\root-gui-webgui6-debuginfo-6.30.06-1.el8.x86_64.rpm$root-geom-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpm.root-graf-gpadv7-debuginfo-6.30.06-1.el8.x86_64.rpm4root-graf-primitives-debuginfo-6.30.06-1.el8.x86_64.rpm>root-graf3d-eve7-debuginfo-6.30.06-1.el8.x86_64.rpmGroot-gui-browsable-debuginfo-6.30.06-1.el8.x86_64.rpmIroot-gui-browserv7-debuginfo-6.30.06-1.el8.x86_64.rpmMroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.x86_64.rpmRroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.x86_64.rpmfroot-histv7-debuginfo-6.30.06-1.el8.x86_64.rpmbroot-hist-draw-debuginfo-6.30.06-1.el8.x86_64.rpmCroot-tree-ntuple-debuginfo-6.30.06-1.el8.x86_64.rpmEroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.x86_64.rpm Qjs-jsroot-7.5.5-1.el8.src.rpmQjs-jsroot-7.5.5-1.el8.noarch.rpm}root-6.30.06-1.el8.src.rpm}root-6.30.06-1.el8.aarch64.rpm2root-icons-6.30.06-1.el8.noarch.rpm1root-fonts-6.30.06-1.el8.noarch.rpm4root-tutorial-6.30.06-1.el8.noarch.rpm root-core-6.30.06-1.el8.aarch64.rpmroot-multiproc-6.30.06-1.el8.aarch64.rpm root-cling-6.30.06-1.el8.aarch64.rpm3root-testsupport-6.30.06-1.el8.aarch64.rpm>root-tpython-6.30.06-1.el8.aarch64.rpm|python3-root-6.30.06-1.el8.aarch64.rpmmpython3-jupyroot-6.30.06-1.el8.aarch64.rpmkpython3-jsmva-6.30.06-1.el8.noarch.rpmroot-r-6.30.06-1.el8.aarch64.rpm!root-r-tools-6.30.06-1.el8.aarch64.rpmroot-genetic-6.30.06-1.el8.aarch64.rpmroot-geom-6.30.06-1.el8.aarch64.rpmroot-geom-builder-6.30.06-1.el8.aarch64.rpm!root-geom-painter-6.30.06-1.el8.aarch64.rpmroot-gdml-6.30.06-1.el8.aarch64.rpm%root-graf-6.30.06-1.el8.aarch64.rpm&root-graf-asimage-6.30.06-1.el8.aarch64.rpm)root-graf-fitsio-6.30.06-1.el8.aarch64.rpm+root-graf-gpad-6.30.06-1.el8.aarch64.rpm/root-graf-gviz-6.30.06-1.el8.aarch64.rpm1root-graf-postscript-6.30.06-1.el8.aarch64.rpm5root-graf-x11-6.30.06-1.el8.aarch64.rpm7root-graf3d-6.30.06-1.el8.aarch64.rpm8root-graf3d-csg-6.30.06-1.el8.aarch64.rpm;root-graf3d-eve-6.30.06-1.el8.aarch64.rpm?root-graf3d-gl-6.30.06-1.el8.aarch64.rpmAroot-graf3d-gviz3d-6.30.06-1.el8.aarch64.rpmCroot-graf3d-x3d-6.30.06-1.el8.aarch64.rpmEroot-gui-6.30.06-1.el8.aarch64.rpmUroot-gui-html-6.30.06-1.el8.aarch64.rpmOroot-gui-fitpanel-6.30.06-1.el8.aarch64.rpmSroot-gui-ged-6.30.06-1.el8.aarch64.rpmJroot-gui-builder-6.30.06-1.el8.aarch64.rpmWroot-gui-recorder-6.30.06-1.el8.aarch64.rpm]root-hbook-6.30.06-1.el8.aarch64.rpm_root-hist-6.30.06-1.el8.aarch64.rpmcroot-hist-painter-6.30.06-1.el8.aarch64.rpm%root-spectrum-6.30.06-1.el8.aarch64.rpm'root-spectrum-painter-6.30.06-1.el8.aarch64.rpmgroot-html-6.30.06-1.el8.aarch64.rpmiroot-io-6.30.06-1.el8.aarch64.rpmjroot-io-dcache-6.30.06-1.el8.aarch64.rpmmroot-io-sql-6.30.06-1.el8.aarch64.rpmoroot-io-xml-6.30.06-1.el8.aarch64.rpmqroot-io-xmlparser-6.30.06-1.el8.aarch64.rpmroot-foam-6.30.06-1.el8.aarch64.rpmroot-fftw-6.30.06-1.el8.aarch64.rpmroot-fumili-6.30.06-1.el8.aarch64.rpmroot-genvector-6.30.06-1.el8.aarch64.rpmsroot-mathcore-6.30.06-1.el8.aarch64.rpmuroot-mathmore-6.30.06-1.el8.aarch64.rpmwroot-matrix-6.30.06-1.el8.aarch64.rpmyroot-minuit-6.30.06-1.el8.aarch64.rpm{root-minuit2-6.30.06-1.el8.aarch64.rpm}root-mlp-6.30.06-1.el8.aarch64.rpmroot-physics-6.30.06-1.el8.aarch64.rpmroot-quadp-6.30.06-1.el8.aarch64.rpm#root-smatrix-6.30.06-1.el8.aarch64.rpm)root-splot-6.30.06-1.el8.aarch64.rpmNroot-unuran-6.30.06-1.el8.aarch64.rpmProot-vecops-6.30.06-1.el8.aarch64.rpmroot-montecarlo-eg-6.30.06-1.el8.aarch64.rpmroot-montecarlo-pythia8-6.30.06-1.el8.aarch64.rpmroot-net-6.30.06-1.el8.aarch64.rpmroot-net-rpdutils-6.30.06-1.el8.aarch64.rpmroot-net-auth-6.30.06-1.el8.aarch64.rpmroot-net-davix-6.30.06-1.el8.aarch64.rpm root-net-http-6.30.06-1.el8.aarch64.rpm root-net-httpsniff-6.30.06-1.el8.aarch64.rpmroot-netx-6.30.06-1.el8.aarch64.rpmroot-proof-6.30.06-1.el8.aarch64.rpmroot-proof-bench-6.30.06-1.el8.aarch64.rpmroot-proof-player-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-6.30.06-1.el8.aarch64.rpmproot-roofit-6.30.06-1.el8.aarch64.rpmsroot-roofit-core-6.30.06-1.el8.aarch64.rpm|root-roofit-more-6.30.06-1.el8.aarch64.rpmqroot-roofit-batchcompute-6.30.06-1.el8.aarch64.rpmuroot-roofit-dataframe-helpers-6.30.06-1.el8.aarch64.rpmxroot-roofit-hs3-6.30.06-1.el8.aarch64.rpmzroot-roofit-jsoninterface-6.30.06-1.el8.aarch64.rpm~root-roostats-6.30.06-1.el8.aarch64.rpmnroot-hist-factory-6.30.06-1.el8.aarch64.rpmroot-xroofit-6.30.06-1.el8.aarch64.rpm+root-sql-mysql-6.30.06-1.el8.aarch64.rpm-root-sql-odbc-6.30.06-1.el8.aarch64.rpm1root-sql-sqlite-6.30.06-1.el8.aarch64.rpm/root-sql-pgsql-6.30.06-1.el8.aarch64.rpm4root-tmva-6.30.06-1.el8.aarch64.rpmroot-tmva-utils-6.30.06-1.el8.aarch64.rpm8root-tmva-python-6.30.06-1.el8.aarch64.rpm:root-tmva-r-6.30.06-1.el8.aarch64.rpm<root-tmva-sofie-6.30.06-1.el8.aarch64.rpmroot-tmva-sofie-parser-6.30.06-1.el8.aarch64.rpm6root-tmva-gui-6.30.06-1.el8.aarch64.rpm@root-tree-6.30.06-1.el8.aarch64.rpmroot-tree-dataframe-6.30.06-1.el8.aarch64.rpmFroot-tree-player-6.30.06-1.el8.aarch64.rpmHroot-tree-viewer-6.30.06-1.el8.aarch64.rpmJroot-tree-webviewer-6.30.06-1.el8.aarch64.rpmLroot-unfold-6.30.06-1.el8.aarch64.rpm0root-cli-6.30.06-1.el8.noarch.rpm3root-notebook-6.30.06-1.el8.noarch.rpmYroot-gui-webdisplay-6.30.06-1.el8.aarch64.rpmKroot-gui-qt5webdisplay-6.30.06-1.el8.aarch64.rpm[root-gui-webgui6-6.30.06-1.el8.aarch64.rpm#root-geom-webviewer-6.30.06-1.el8.aarch64.rpm-root-graf-gpadv7-6.30.06-1.el8.aarch64.rpm3root-graf-primitives-6.30.06-1.el8.aarch64.rpm=root-graf3d-eve7-6.30.06-1.el8.aarch64.rpmFroot-gui-browsable-6.30.06-1.el8.aarch64.rpmHroot-gui-browserv7-6.30.06-1.el8.aarch64.rpmLroot-gui-canvaspainter-6.30.06-1.el8.aarch64.rpmQroot-gui-fitpanelv7-6.30.06-1.el8.aarch64.rpmeroot-histv7-6.30.06-1.el8.aarch64.rpmaroot-hist-draw-6.30.06-1.el8.aarch64.rpmBroot-tree-ntuple-6.30.06-1.el8.aarch64.rpmDroot-tree-ntuple-utils-6.30.06-1.el8.aarch64.rpmroot-debugsource-6.30.06-1.el8.aarch64.rpmroot-debuginfo-6.30.06-1.el8.aarch64.rpmroot-core-debuginfo-6.30.06-1.el8.aarch64.rpmroot-multiproc-debuginfo-6.30.06-1.el8.aarch64.rpm root-cling-debuginfo-6.30.06-1.el8.aarch64.rpm?root-tpython-debuginfo-6.30.06-1.el8.aarch64.rpm}python3-root-debuginfo-6.30.06-1.el8.aarch64.rpmnpython3-jupyroot-debuginfo-6.30.06-1.el8.aarch64.rpm root-r-debuginfo-6.30.06-1.el8.aarch64.rpm"root-r-tools-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genetic-debuginfo-6.30.06-1.el8.aarch64.rpm root-geom-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.aarch64.rpm"root-geom-painter-debuginfo-6.30.06-1.el8.aarch64.rpmroot-gdml-debuginfo-6.30.06-1.el8.aarch64.rpm(root-graf-debuginfo-6.30.06-1.el8.aarch64.rpm'root-graf-asimage-debuginfo-6.30.06-1.el8.aarch64.rpm*root-graf-fitsio-debuginfo-6.30.06-1.el8.aarch64.rpm,root-graf-gpad-debuginfo-6.30.06-1.el8.aarch64.rpm0root-graf-gviz-debuginfo-6.30.06-1.el8.aarch64.rpm2root-graf-postscript-debuginfo-6.30.06-1.el8.aarch64.rpm6root-graf-x11-debuginfo-6.30.06-1.el8.aarch64.rpm:root-graf3d-debuginfo-6.30.06-1.el8.aarch64.rpm9root-graf3d-csg-debuginfo-6.30.06-1.el8.aarch64.rpm<root-graf3d-eve-debuginfo-6.30.06-1.el8.aarch64.rpm@root-graf3d-gl-debuginfo-6.30.06-1.el8.aarch64.rpmBroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.aarch64.rpmDroot-graf3d-x3d-debuginfo-6.30.06-1.el8.aarch64.rpmNroot-gui-debuginfo-6.30.06-1.el8.aarch64.rpmVroot-gui-html-debuginfo-6.30.06-1.el8.aarch64.rpmProot-gui-fitpanel-debuginfo-6.30.06-1.el8.aarch64.rpmTroot-gui-ged-debuginfo-6.30.06-1.el8.aarch64.rpmKroot-gui-builder-debuginfo-6.30.06-1.el8.aarch64.rpmXroot-gui-recorder-debuginfo-6.30.06-1.el8.aarch64.rpm^root-hbook-debuginfo-6.30.06-1.el8.aarch64.rpm`root-hist-debuginfo-6.30.06-1.el8.aarch64.rpmdroot-hist-painter-debuginfo-6.30.06-1.el8.aarch64.rpm&root-spectrum-debuginfo-6.30.06-1.el8.aarch64.rpm(root-spectrum-painter-debuginfo-6.30.06-1.el8.aarch64.rpmhroot-html-debuginfo-6.30.06-1.el8.aarch64.rpmlroot-io-debuginfo-6.30.06-1.el8.aarch64.rpmkroot-io-dcache-debuginfo-6.30.06-1.el8.aarch64.rpmnroot-io-sql-debuginfo-6.30.06-1.el8.aarch64.rpmproot-io-xml-debuginfo-6.30.06-1.el8.aarch64.rpmrroot-io-xmlparser-debuginfo-6.30.06-1.el8.aarch64.rpmroot-foam-debuginfo-6.30.06-1.el8.aarch64.rpmroot-fftw-debuginfo-6.30.06-1.el8.aarch64.rpmroot-fumili-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genvector-debuginfo-6.30.06-1.el8.aarch64.rpmtroot-mathcore-debuginfo-6.30.06-1.el8.aarch64.rpmvroot-mathmore-debuginfo-6.30.06-1.el8.aarch64.rpmxroot-matrix-debuginfo-6.30.06-1.el8.aarch64.rpmzroot-minuit-debuginfo-6.30.06-1.el8.aarch64.rpm|root-minuit2-debuginfo-6.30.06-1.el8.aarch64.rpm~root-mlp-debuginfo-6.30.06-1.el8.aarch64.rpmroot-physics-debuginfo-6.30.06-1.el8.aarch64.rpmroot-quadp-debuginfo-6.30.06-1.el8.aarch64.rpm$root-smatrix-debuginfo-6.30.06-1.el8.aarch64.rpm*root-splot-debuginfo-6.30.06-1.el8.aarch64.rpmOroot-unuran-debuginfo-6.30.06-1.el8.aarch64.rpmQroot-vecops-debuginfo-6.30.06-1.el8.aarch64.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.aarch64.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-davix-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-http-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.aarch64.rpmroot-netx-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.aarch64.rpmwroot-roofit-debuginfo-6.30.06-1.el8.aarch64.rpmtroot-roofit-core-debuginfo-6.30.06-1.el8.aarch64.rpm}root-roofit-more-debuginfo-6.30.06-1.el8.aarch64.rpmrroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.aarch64.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.aarch64.rpmyroot-roofit-hs3-debuginfo-6.30.06-1.el8.aarch64.rpm{root-roofit-jsoninterface-debuginfo-6.30.06-1.el8.aarch64.rpmroot-roostats-debuginfo-6.30.06-1.el8.aarch64.rpmoroot-hist-factory-debuginfo-6.30.06-1.el8.aarch64.rpmroot-xroofit-debuginfo-6.30.06-1.el8.aarch64.rpm,root-sql-mysql-debuginfo-6.30.06-1.el8.aarch64.rpm.root-sql-odbc-debuginfo-6.30.06-1.el8.aarch64.rpm2root-sql-sqlite-debuginfo-6.30.06-1.el8.aarch64.rpm0root-sql-pgsql-debuginfo-6.30.06-1.el8.aarch64.rpm5root-tmva-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.aarch64.rpm9root-tmva-python-debuginfo-6.30.06-1.el8.aarch64.rpm;root-tmva-r-debuginfo-6.30.06-1.el8.aarch64.rpm=root-tmva-sofie-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.aarch64.rpm7root-tmva-gui-debuginfo-6.30.06-1.el8.aarch64.rpmAroot-tree-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.aarch64.rpmGroot-tree-player-debuginfo-6.30.06-1.el8.aarch64.rpmIroot-tree-viewer-debuginfo-6.30.06-1.el8.aarch64.rpmKroot-tree-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpmMroot-unfold-debuginfo-6.30.06-1.el8.aarch64.rpmZroot-gui-webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpmLroot-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpm\root-gui-webgui6-debuginfo-6.30.06-1.el8.aarch64.rpm$root-geom-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpm.root-graf-gpadv7-debuginfo-6.30.06-1.el8.aarch64.rpm4root-graf-primitives-debuginfo-6.30.06-1.el8.aarch64.rpm>root-graf3d-eve7-debuginfo-6.30.06-1.el8.aarch64.rpmGroot-gui-browsable-debuginfo-6.30.06-1.el8.aarch64.rpmIroot-gui-browserv7-debuginfo-6.30.06-1.el8.aarch64.rpmMroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.aarch64.rpmRroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.aarch64.rpmfroot-histv7-debuginfo-6.30.06-1.el8.aarch64.rpmbroot-hist-draw-debuginfo-6.30.06-1.el8.aarch64.rpmCroot-tree-ntuple-debuginfo-6.30.06-1.el8.aarch64.rpmEroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.aarch64.rpm}root-6.30.06-1.el8.ppc64le.rpm root-core-6.30.06-1.el8.ppc64le.rpmroot-multiproc-6.30.06-1.el8.ppc64le.rpm root-cling-6.30.06-1.el8.ppc64le.rpm3root-testsupport-6.30.06-1.el8.ppc64le.rpm>root-tpython-6.30.06-1.el8.ppc64le.rpm|python3-root-6.30.06-1.el8.ppc64le.rpmmpython3-jupyroot-6.30.06-1.el8.ppc64le.rpmroot-r-6.30.06-1.el8.ppc64le.rpm!root-r-tools-6.30.06-1.el8.ppc64le.rpmroot-genetic-6.30.06-1.el8.ppc64le.rpmroot-geom-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-6.30.06-1.el8.ppc64le.rpm!root-geom-painter-6.30.06-1.el8.ppc64le.rpmroot-gdml-6.30.06-1.el8.ppc64le.rpm%root-graf-6.30.06-1.el8.ppc64le.rpm&root-graf-asimage-6.30.06-1.el8.ppc64le.rpm)root-graf-fitsio-6.30.06-1.el8.ppc64le.rpm+root-graf-gpad-6.30.06-1.el8.ppc64le.rpm/root-graf-gviz-6.30.06-1.el8.ppc64le.rpm1root-graf-postscript-6.30.06-1.el8.ppc64le.rpm5root-graf-x11-6.30.06-1.el8.ppc64le.rpm7root-graf3d-6.30.06-1.el8.ppc64le.rpm8root-graf3d-csg-6.30.06-1.el8.ppc64le.rpm;root-graf3d-eve-6.30.06-1.el8.ppc64le.rpm?root-graf3d-gl-6.30.06-1.el8.ppc64le.rpmAroot-graf3d-gviz3d-6.30.06-1.el8.ppc64le.rpmCroot-graf3d-x3d-6.30.06-1.el8.ppc64le.rpmEroot-gui-6.30.06-1.el8.ppc64le.rpmUroot-gui-html-6.30.06-1.el8.ppc64le.rpmOroot-gui-fitpanel-6.30.06-1.el8.ppc64le.rpmSroot-gui-ged-6.30.06-1.el8.ppc64le.rpmJroot-gui-builder-6.30.06-1.el8.ppc64le.rpmWroot-gui-recorder-6.30.06-1.el8.ppc64le.rpm]root-hbook-6.30.06-1.el8.ppc64le.rpm_root-hist-6.30.06-1.el8.ppc64le.rpmcroot-hist-painter-6.30.06-1.el8.ppc64le.rpm%root-spectrum-6.30.06-1.el8.ppc64le.rpm'root-spectrum-painter-6.30.06-1.el8.ppc64le.rpmgroot-html-6.30.06-1.el8.ppc64le.rpmiroot-io-6.30.06-1.el8.ppc64le.rpmjroot-io-dcache-6.30.06-1.el8.ppc64le.rpmmroot-io-sql-6.30.06-1.el8.ppc64le.rpmoroot-io-xml-6.30.06-1.el8.ppc64le.rpmqroot-io-xmlparser-6.30.06-1.el8.ppc64le.rpmroot-foam-6.30.06-1.el8.ppc64le.rpmroot-fftw-6.30.06-1.el8.ppc64le.rpmroot-fumili-6.30.06-1.el8.ppc64le.rpmroot-genvector-6.30.06-1.el8.ppc64le.rpmsroot-mathcore-6.30.06-1.el8.ppc64le.rpmuroot-mathmore-6.30.06-1.el8.ppc64le.rpmwroot-matrix-6.30.06-1.el8.ppc64le.rpmyroot-minuit-6.30.06-1.el8.ppc64le.rpm{root-minuit2-6.30.06-1.el8.ppc64le.rpm}root-mlp-6.30.06-1.el8.ppc64le.rpmroot-physics-6.30.06-1.el8.ppc64le.rpmroot-quadp-6.30.06-1.el8.ppc64le.rpm#root-smatrix-6.30.06-1.el8.ppc64le.rpm)root-splot-6.30.06-1.el8.ppc64le.rpmNroot-unuran-6.30.06-1.el8.ppc64le.rpmProot-vecops-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-eg-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-pythia8-6.30.06-1.el8.ppc64le.rpmroot-net-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-6.30.06-1.el8.ppc64le.rpmroot-net-auth-6.30.06-1.el8.ppc64le.rpmroot-net-davix-6.30.06-1.el8.ppc64le.rpm root-net-http-6.30.06-1.el8.ppc64le.rpm root-net-httpsniff-6.30.06-1.el8.ppc64le.rpmroot-netx-6.30.06-1.el8.ppc64le.rpmroot-proof-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-6.30.06-1.el8.ppc64le.rpmroot-proof-player-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-6.30.06-1.el8.ppc64le.rpm+root-sql-mysql-6.30.06-1.el8.ppc64le.rpm-root-sql-odbc-6.30.06-1.el8.ppc64le.rpm1root-sql-sqlite-6.30.06-1.el8.ppc64le.rpm/root-sql-pgsql-6.30.06-1.el8.ppc64le.rpm4root-tmva-6.30.06-1.el8.ppc64le.rpm8root-tmva-python-6.30.06-1.el8.ppc64le.rpm:root-tmva-r-6.30.06-1.el8.ppc64le.rpm<root-tmva-sofie-6.30.06-1.el8.ppc64le.rpm6root-tmva-gui-6.30.06-1.el8.ppc64le.rpm@root-tree-6.30.06-1.el8.ppc64le.rpmFroot-tree-player-6.30.06-1.el8.ppc64le.rpmHroot-tree-viewer-6.30.06-1.el8.ppc64le.rpmJroot-tree-webviewer-6.30.06-1.el8.ppc64le.rpmLroot-unfold-6.30.06-1.el8.ppc64le.rpmYroot-gui-webdisplay-6.30.06-1.el8.ppc64le.rpm[root-gui-webgui6-6.30.06-1.el8.ppc64le.rpm#root-geom-webviewer-6.30.06-1.el8.ppc64le.rpm-root-graf-gpadv7-6.30.06-1.el8.ppc64le.rpm3root-graf-primitives-6.30.06-1.el8.ppc64le.rpm=root-graf3d-eve7-6.30.06-1.el8.ppc64le.rpmFroot-gui-browsable-6.30.06-1.el8.ppc64le.rpmHroot-gui-browserv7-6.30.06-1.el8.ppc64le.rpmLroot-gui-canvaspainter-6.30.06-1.el8.ppc64le.rpmQroot-gui-fitpanelv7-6.30.06-1.el8.ppc64le.rpmeroot-histv7-6.30.06-1.el8.ppc64le.rpmaroot-hist-draw-6.30.06-1.el8.ppc64le.rpmBroot-tree-ntuple-6.30.06-1.el8.ppc64le.rpmDroot-tree-ntuple-utils-6.30.06-1.el8.ppc64le.rpmroot-debugsource-6.30.06-1.el8.ppc64le.rpmroot-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-core-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-multiproc-debuginfo-6.30.06-1.el8.ppc64le.rpm root-cling-debuginfo-6.30.06-1.el8.ppc64le.rpm?root-tpython-debuginfo-6.30.06-1.el8.ppc64le.rpm}python3-root-debuginfo-6.30.06-1.el8.ppc64le.rpmnpython3-jupyroot-debuginfo-6.30.06-1.el8.ppc64le.rpm root-r-debuginfo-6.30.06-1.el8.ppc64le.rpm"root-r-tools-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genetic-debuginfo-6.30.06-1.el8.ppc64le.rpm root-geom-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.ppc64le.rpm"root-geom-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-gdml-debuginfo-6.30.06-1.el8.ppc64le.rpm(root-graf-debuginfo-6.30.06-1.el8.ppc64le.rpm'root-graf-asimage-debuginfo-6.30.06-1.el8.ppc64le.rpm*root-graf-fitsio-debuginfo-6.30.06-1.el8.ppc64le.rpm,root-graf-gpad-debuginfo-6.30.06-1.el8.ppc64le.rpm0root-graf-gviz-debuginfo-6.30.06-1.el8.ppc64le.rpm2root-graf-postscript-debuginfo-6.30.06-1.el8.ppc64le.rpm6root-graf-x11-debuginfo-6.30.06-1.el8.ppc64le.rpm:root-graf3d-debuginfo-6.30.06-1.el8.ppc64le.rpm9root-graf3d-csg-debuginfo-6.30.06-1.el8.ppc64le.rpm<root-graf3d-eve-debuginfo-6.30.06-1.el8.ppc64le.rpm@root-graf3d-gl-debuginfo-6.30.06-1.el8.ppc64le.rpmBroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.ppc64le.rpmDroot-graf3d-x3d-debuginfo-6.30.06-1.el8.ppc64le.rpmNroot-gui-debuginfo-6.30.06-1.el8.ppc64le.rpmVroot-gui-html-debuginfo-6.30.06-1.el8.ppc64le.rpmProot-gui-fitpanel-debuginfo-6.30.06-1.el8.ppc64le.rpmTroot-gui-ged-debuginfo-6.30.06-1.el8.ppc64le.rpmKroot-gui-builder-debuginfo-6.30.06-1.el8.ppc64le.rpmXroot-gui-recorder-debuginfo-6.30.06-1.el8.ppc64le.rpm^root-hbook-debuginfo-6.30.06-1.el8.ppc64le.rpm`root-hist-debuginfo-6.30.06-1.el8.ppc64le.rpmdroot-hist-painter-debuginfo-6.30.06-1.el8.ppc64le.rpm&root-spectrum-debuginfo-6.30.06-1.el8.ppc64le.rpm(root-spectrum-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmhroot-html-debuginfo-6.30.06-1.el8.ppc64le.rpmlroot-io-debuginfo-6.30.06-1.el8.ppc64le.rpmkroot-io-dcache-debuginfo-6.30.06-1.el8.ppc64le.rpmnroot-io-sql-debuginfo-6.30.06-1.el8.ppc64le.rpmproot-io-xml-debuginfo-6.30.06-1.el8.ppc64le.rpmrroot-io-xmlparser-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-foam-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-fftw-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-fumili-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genvector-debuginfo-6.30.06-1.el8.ppc64le.rpmtroot-mathcore-debuginfo-6.30.06-1.el8.ppc64le.rpmvroot-mathmore-debuginfo-6.30.06-1.el8.ppc64le.rpmxroot-matrix-debuginfo-6.30.06-1.el8.ppc64le.rpmzroot-minuit-debuginfo-6.30.06-1.el8.ppc64le.rpm|root-minuit2-debuginfo-6.30.06-1.el8.ppc64le.rpm~root-mlp-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-physics-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-quadp-debuginfo-6.30.06-1.el8.ppc64le.rpm$root-smatrix-debuginfo-6.30.06-1.el8.ppc64le.rpm*root-splot-debuginfo-6.30.06-1.el8.ppc64le.rpmOroot-unuran-debuginfo-6.30.06-1.el8.ppc64le.rpmQroot-vecops-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-auth-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-davix-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-http-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-netx-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-player-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm,root-sql-mysql-debuginfo-6.30.06-1.el8.ppc64le.rpm.root-sql-odbc-debuginfo-6.30.06-1.el8.ppc64le.rpm2root-sql-sqlite-debuginfo-6.30.06-1.el8.ppc64le.rpm0root-sql-pgsql-debuginfo-6.30.06-1.el8.ppc64le.rpm5root-tmva-debuginfo-6.30.06-1.el8.ppc64le.rpm9root-tmva-python-debuginfo-6.30.06-1.el8.ppc64le.rpm;root-tmva-r-debuginfo-6.30.06-1.el8.ppc64le.rpm=root-tmva-sofie-debuginfo-6.30.06-1.el8.ppc64le.rpm7root-tmva-gui-debuginfo-6.30.06-1.el8.ppc64le.rpmAroot-tree-debuginfo-6.30.06-1.el8.ppc64le.rpmGroot-tree-player-debuginfo-6.30.06-1.el8.ppc64le.rpmIroot-tree-viewer-debuginfo-6.30.06-1.el8.ppc64le.rpmKroot-tree-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpmMroot-unfold-debuginfo-6.30.06-1.el8.ppc64le.rpmZroot-gui-webdisplay-debuginfo-6.30.06-1.el8.ppc64le.rpm\root-gui-webgui6-debuginfo-6.30.06-1.el8.ppc64le.rpm$root-geom-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm.root-graf-gpadv7-debuginfo-6.30.06-1.el8.ppc64le.rpm4root-graf-primitives-debuginfo-6.30.06-1.el8.ppc64le.rpm>root-graf3d-eve7-debuginfo-6.30.06-1.el8.ppc64le.rpmGroot-gui-browsable-debuginfo-6.30.06-1.el8.ppc64le.rpmIroot-gui-browserv7-debuginfo-6.30.06-1.el8.ppc64le.rpmMroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.ppc64le.rpmRroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.ppc64le.rpmfroot-histv7-debuginfo-6.30.06-1.el8.ppc64le.rpmbroot-hist-draw-debuginfo-6.30.06-1.el8.ppc64le.rpmCroot-tree-ntuple-debuginfo-6.30.06-1.el8.ppc64le.rpmEroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.ppc64le.rpm}root-6.30.06-1.el8.s390x.rpm root-core-6.30.06-1.el8.s390x.rpmroot-multiproc-6.30.06-1.el8.s390x.rpm root-cling-6.30.06-1.el8.s390x.rpm3root-testsupport-6.30.06-1.el8.s390x.rpm>root-tpython-6.30.06-1.el8.s390x.rpm|python3-root-6.30.06-1.el8.s390x.rpmmpython3-jupyroot-6.30.06-1.el8.s390x.rpmroot-r-6.30.06-1.el8.s390x.rpm!root-r-tools-6.30.06-1.el8.s390x.rpmroot-genetic-6.30.06-1.el8.s390x.rpmroot-geom-6.30.06-1.el8.s390x.rpmroot-geom-builder-6.30.06-1.el8.s390x.rpm!root-geom-painter-6.30.06-1.el8.s390x.rpmroot-gdml-6.30.06-1.el8.s390x.rpm%root-graf-6.30.06-1.el8.s390x.rpm&root-graf-asimage-6.30.06-1.el8.s390x.rpm)root-graf-fitsio-6.30.06-1.el8.s390x.rpm+root-graf-gpad-6.30.06-1.el8.s390x.rpm/root-graf-gviz-6.30.06-1.el8.s390x.rpm1root-graf-postscript-6.30.06-1.el8.s390x.rpm5root-graf-x11-6.30.06-1.el8.s390x.rpm7root-graf3d-6.30.06-1.el8.s390x.rpm8root-graf3d-csg-6.30.06-1.el8.s390x.rpm;root-graf3d-eve-6.30.06-1.el8.s390x.rpm?root-graf3d-gl-6.30.06-1.el8.s390x.rpmAroot-graf3d-gviz3d-6.30.06-1.el8.s390x.rpmCroot-graf3d-x3d-6.30.06-1.el8.s390x.rpmEroot-gui-6.30.06-1.el8.s390x.rpmUroot-gui-html-6.30.06-1.el8.s390x.rpmOroot-gui-fitpanel-6.30.06-1.el8.s390x.rpmSroot-gui-ged-6.30.06-1.el8.s390x.rpmJroot-gui-builder-6.30.06-1.el8.s390x.rpmWroot-gui-recorder-6.30.06-1.el8.s390x.rpm]root-hbook-6.30.06-1.el8.s390x.rpm_root-hist-6.30.06-1.el8.s390x.rpmcroot-hist-painter-6.30.06-1.el8.s390x.rpm%root-spectrum-6.30.06-1.el8.s390x.rpm'root-spectrum-painter-6.30.06-1.el8.s390x.rpmgroot-html-6.30.06-1.el8.s390x.rpmiroot-io-6.30.06-1.el8.s390x.rpmjroot-io-dcache-6.30.06-1.el8.s390x.rpmmroot-io-sql-6.30.06-1.el8.s390x.rpmoroot-io-xml-6.30.06-1.el8.s390x.rpmqroot-io-xmlparser-6.30.06-1.el8.s390x.rpmroot-foam-6.30.06-1.el8.s390x.rpmroot-fftw-6.30.06-1.el8.s390x.rpmroot-fumili-6.30.06-1.el8.s390x.rpmroot-genvector-6.30.06-1.el8.s390x.rpmsroot-mathcore-6.30.06-1.el8.s390x.rpmuroot-mathmore-6.30.06-1.el8.s390x.rpmwroot-matrix-6.30.06-1.el8.s390x.rpmyroot-minuit-6.30.06-1.el8.s390x.rpm{root-minuit2-6.30.06-1.el8.s390x.rpm}root-mlp-6.30.06-1.el8.s390x.rpmroot-physics-6.30.06-1.el8.s390x.rpmroot-quadp-6.30.06-1.el8.s390x.rpm#root-smatrix-6.30.06-1.el8.s390x.rpm)root-splot-6.30.06-1.el8.s390x.rpmNroot-unuran-6.30.06-1.el8.s390x.rpmProot-vecops-6.30.06-1.el8.s390x.rpmroot-montecarlo-eg-6.30.06-1.el8.s390x.rpmroot-montecarlo-pythia8-6.30.06-1.el8.s390x.rpmroot-net-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-6.30.06-1.el8.s390x.rpmroot-net-auth-6.30.06-1.el8.s390x.rpmroot-net-davix-6.30.06-1.el8.s390x.rpm root-net-http-6.30.06-1.el8.s390x.rpm root-net-httpsniff-6.30.06-1.el8.s390x.rpmroot-netx-6.30.06-1.el8.s390x.rpmroot-proof-6.30.06-1.el8.s390x.rpmroot-proof-bench-6.30.06-1.el8.s390x.rpmroot-proof-player-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-6.30.06-1.el8.s390x.rpmproot-roofit-6.30.06-1.el8.s390x.rpmsroot-roofit-core-6.30.06-1.el8.s390x.rpm|root-roofit-more-6.30.06-1.el8.s390x.rpmqroot-roofit-batchcompute-6.30.06-1.el8.s390x.rpmuroot-roofit-dataframe-helpers-6.30.06-1.el8.s390x.rpmxroot-roofit-hs3-6.30.06-1.el8.s390x.rpmzroot-roofit-jsoninterface-6.30.06-1.el8.s390x.rpm~root-roostats-6.30.06-1.el8.s390x.rpmnroot-hist-factory-6.30.06-1.el8.s390x.rpmroot-xroofit-6.30.06-1.el8.s390x.rpm+root-sql-mysql-6.30.06-1.el8.s390x.rpm-root-sql-odbc-6.30.06-1.el8.s390x.rpm1root-sql-sqlite-6.30.06-1.el8.s390x.rpm/root-sql-pgsql-6.30.06-1.el8.s390x.rpm4root-tmva-6.30.06-1.el8.s390x.rpmroot-tmva-utils-6.30.06-1.el8.s390x.rpm8root-tmva-python-6.30.06-1.el8.s390x.rpm:root-tmva-r-6.30.06-1.el8.s390x.rpm<root-tmva-sofie-6.30.06-1.el8.s390x.rpmroot-tmva-sofie-parser-6.30.06-1.el8.s390x.rpm6root-tmva-gui-6.30.06-1.el8.s390x.rpm@root-tree-6.30.06-1.el8.s390x.rpmroot-tree-dataframe-6.30.06-1.el8.s390x.rpmFroot-tree-player-6.30.06-1.el8.s390x.rpmHroot-tree-viewer-6.30.06-1.el8.s390x.rpmJroot-tree-webviewer-6.30.06-1.el8.s390x.rpmLroot-unfold-6.30.06-1.el8.s390x.rpmYroot-gui-webdisplay-6.30.06-1.el8.s390x.rpm[root-gui-webgui6-6.30.06-1.el8.s390x.rpm#root-geom-webviewer-6.30.06-1.el8.s390x.rpm-root-graf-gpadv7-6.30.06-1.el8.s390x.rpm3root-graf-primitives-6.30.06-1.el8.s390x.rpm=root-graf3d-eve7-6.30.06-1.el8.s390x.rpmFroot-gui-browsable-6.30.06-1.el8.s390x.rpmHroot-gui-browserv7-6.30.06-1.el8.s390x.rpmLroot-gui-canvaspainter-6.30.06-1.el8.s390x.rpmQroot-gui-fitpanelv7-6.30.06-1.el8.s390x.rpmeroot-histv7-6.30.06-1.el8.s390x.rpmaroot-hist-draw-6.30.06-1.el8.s390x.rpmBroot-tree-ntuple-6.30.06-1.el8.s390x.rpmDroot-tree-ntuple-utils-6.30.06-1.el8.s390x.rpmroot-debugsource-6.30.06-1.el8.s390x.rpmroot-debuginfo-6.30.06-1.el8.s390x.rpmroot-core-debuginfo-6.30.06-1.el8.s390x.rpmroot-multiproc-debuginfo-6.30.06-1.el8.s390x.rpm root-cling-debuginfo-6.30.06-1.el8.s390x.rpm?root-tpython-debuginfo-6.30.06-1.el8.s390x.rpm}python3-root-debuginfo-6.30.06-1.el8.s390x.rpmnpython3-jupyroot-debuginfo-6.30.06-1.el8.s390x.rpm root-r-debuginfo-6.30.06-1.el8.s390x.rpm"root-r-tools-debuginfo-6.30.06-1.el8.s390x.rpmroot-genetic-debuginfo-6.30.06-1.el8.s390x.rpm root-geom-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.s390x.rpm"root-geom-painter-debuginfo-6.30.06-1.el8.s390x.rpmroot-gdml-debuginfo-6.30.06-1.el8.s390x.rpm(root-graf-debuginfo-6.30.06-1.el8.s390x.rpm'root-graf-asimage-debuginfo-6.30.06-1.el8.s390x.rpm*root-graf-fitsio-debuginfo-6.30.06-1.el8.s390x.rpm,root-graf-gpad-debuginfo-6.30.06-1.el8.s390x.rpm0root-graf-gviz-debuginfo-6.30.06-1.el8.s390x.rpm2root-graf-postscript-debuginfo-6.30.06-1.el8.s390x.rpm6root-graf-x11-debuginfo-6.30.06-1.el8.s390x.rpm:root-graf3d-debuginfo-6.30.06-1.el8.s390x.rpm9root-graf3d-csg-debuginfo-6.30.06-1.el8.s390x.rpm<root-graf3d-eve-debuginfo-6.30.06-1.el8.s390x.rpm@root-graf3d-gl-debuginfo-6.30.06-1.el8.s390x.rpmBroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.s390x.rpmDroot-graf3d-x3d-debuginfo-6.30.06-1.el8.s390x.rpmNroot-gui-debuginfo-6.30.06-1.el8.s390x.rpmVroot-gui-html-debuginfo-6.30.06-1.el8.s390x.rpmProot-gui-fitpanel-debuginfo-6.30.06-1.el8.s390x.rpmTroot-gui-ged-debuginfo-6.30.06-1.el8.s390x.rpmKroot-gui-builder-debuginfo-6.30.06-1.el8.s390x.rpmXroot-gui-recorder-debuginfo-6.30.06-1.el8.s390x.rpm^root-hbook-debuginfo-6.30.06-1.el8.s390x.rpm`root-hist-debuginfo-6.30.06-1.el8.s390x.rpmdroot-hist-painter-debuginfo-6.30.06-1.el8.s390x.rpm&root-spectrum-debuginfo-6.30.06-1.el8.s390x.rpm(root-spectrum-painter-debuginfo-6.30.06-1.el8.s390x.rpmhroot-html-debuginfo-6.30.06-1.el8.s390x.rpmlroot-io-debuginfo-6.30.06-1.el8.s390x.rpmkroot-io-dcache-debuginfo-6.30.06-1.el8.s390x.rpmnroot-io-sql-debuginfo-6.30.06-1.el8.s390x.rpmproot-io-xml-debuginfo-6.30.06-1.el8.s390x.rpmrroot-io-xmlparser-debuginfo-6.30.06-1.el8.s390x.rpmroot-foam-debuginfo-6.30.06-1.el8.s390x.rpmroot-fftw-debuginfo-6.30.06-1.el8.s390x.rpmroot-fumili-debuginfo-6.30.06-1.el8.s390x.rpmroot-genvector-debuginfo-6.30.06-1.el8.s390x.rpmtroot-mathcore-debuginfo-6.30.06-1.el8.s390x.rpmvroot-mathmore-debuginfo-6.30.06-1.el8.s390x.rpmxroot-matrix-debuginfo-6.30.06-1.el8.s390x.rpmzroot-minuit-debuginfo-6.30.06-1.el8.s390x.rpm|root-minuit2-debuginfo-6.30.06-1.el8.s390x.rpm~root-mlp-debuginfo-6.30.06-1.el8.s390x.rpmroot-physics-debuginfo-6.30.06-1.el8.s390x.rpmroot-quadp-debuginfo-6.30.06-1.el8.s390x.rpm$root-smatrix-debuginfo-6.30.06-1.el8.s390x.rpm*root-splot-debuginfo-6.30.06-1.el8.s390x.rpmOroot-unuran-debuginfo-6.30.06-1.el8.s390x.rpmQroot-vecops-debuginfo-6.30.06-1.el8.s390x.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.s390x.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.s390x.rpm root-net-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-auth-debuginfo-6.30.06-1.el8.s390x.rpm root-net-davix-debuginfo-6.30.06-1.el8.s390x.rpm root-net-http-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.s390x.rpmroot-netx-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-player-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.s390x.rpmwroot-roofit-debuginfo-6.30.06-1.el8.s390x.rpmtroot-roofit-core-debuginfo-6.30.06-1.el8.s390x.rpm}root-roofit-more-debuginfo-6.30.06-1.el8.s390x.rpmrroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.s390x.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.s390x.rpmyroot-roofit-hs3-debuginfo-6.30.06-1.el8.s390x.rpm{root-roofit-jsoninterface-debuginfo-6.30.06-1.el8.s390x.rpmroot-roostats-debuginfo-6.30.06-1.el8.s390x.rpmoroot-hist-factory-debuginfo-6.30.06-1.el8.s390x.rpmroot-xroofit-debuginfo-6.30.06-1.el8.s390x.rpm,root-sql-mysql-debuginfo-6.30.06-1.el8.s390x.rpm.root-sql-odbc-debuginfo-6.30.06-1.el8.s390x.rpm2root-sql-sqlite-debuginfo-6.30.06-1.el8.s390x.rpm0root-sql-pgsql-debuginfo-6.30.06-1.el8.s390x.rpm5root-tmva-debuginfo-6.30.06-1.el8.s390x.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.s390x.rpm9root-tmva-python-debuginfo-6.30.06-1.el8.s390x.rpm;root-tmva-r-debuginfo-6.30.06-1.el8.s390x.rpm=root-tmva-sofie-debuginfo-6.30.06-1.el8.s390x.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.s390x.rpm7root-tmva-gui-debuginfo-6.30.06-1.el8.s390x.rpmAroot-tree-debuginfo-6.30.06-1.el8.s390x.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.s390x.rpmGroot-tree-player-debuginfo-6.30.06-1.el8.s390x.rpmIroot-tree-viewer-debuginfo-6.30.06-1.el8.s390x.rpmKroot-tree-webviewer-debuginfo-6.30.06-1.el8.s390x.rpmMroot-unfold-debuginfo-6.30.06-1.el8.s390x.rpmZroot-gui-webdisplay-debuginfo-6.30.06-1.el8.s390x.rpm\root-gui-webgui6-debuginfo-6.30.06-1.el8.s390x.rpm$root-geom-webviewer-debuginfo-6.30.06-1.el8.s390x.rpm.root-graf-gpadv7-debuginfo-6.30.06-1.el8.s390x.rpm4root-graf-primitives-debuginfo-6.30.06-1.el8.s390x.rpm>root-graf3d-eve7-debuginfo-6.30.06-1.el8.s390x.rpmGroot-gui-browsable-debuginfo-6.30.06-1.el8.s390x.rpmIroot-gui-browserv7-debuginfo-6.30.06-1.el8.s390x.rpmMroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.s390x.rpmRroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.s390x.rpmfroot-histv7-debuginfo-6.30.06-1.el8.s390x.rpmbroot-hist-draw-debuginfo-6.30.06-1.el8.s390x.rpmCroot-tree-ntuple-debuginfo-6.30.06-1.el8.s390x.rpmEroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.s390x.rpm}root-6.30.06-1.el8.x86_64.rpm root-core-6.30.06-1.el8.x86_64.rpmroot-multiproc-6.30.06-1.el8.x86_64.rpm root-cling-6.30.06-1.el8.x86_64.rpm3root-testsupport-6.30.06-1.el8.x86_64.rpm>root-tpython-6.30.06-1.el8.x86_64.rpm|python3-root-6.30.06-1.el8.x86_64.rpmmpython3-jupyroot-6.30.06-1.el8.x86_64.rpmroot-r-6.30.06-1.el8.x86_64.rpm!root-r-tools-6.30.06-1.el8.x86_64.rpmroot-genetic-6.30.06-1.el8.x86_64.rpmroot-geom-6.30.06-1.el8.x86_64.rpmroot-geom-builder-6.30.06-1.el8.x86_64.rpm!root-geom-painter-6.30.06-1.el8.x86_64.rpmroot-gdml-6.30.06-1.el8.x86_64.rpm%root-graf-6.30.06-1.el8.x86_64.rpm&root-graf-asimage-6.30.06-1.el8.x86_64.rpm)root-graf-fitsio-6.30.06-1.el8.x86_64.rpm+root-graf-gpad-6.30.06-1.el8.x86_64.rpm/root-graf-gviz-6.30.06-1.el8.x86_64.rpm1root-graf-postscript-6.30.06-1.el8.x86_64.rpm5root-graf-x11-6.30.06-1.el8.x86_64.rpm7root-graf3d-6.30.06-1.el8.x86_64.rpm8root-graf3d-csg-6.30.06-1.el8.x86_64.rpm;root-graf3d-eve-6.30.06-1.el8.x86_64.rpm?root-graf3d-gl-6.30.06-1.el8.x86_64.rpmAroot-graf3d-gviz3d-6.30.06-1.el8.x86_64.rpmCroot-graf3d-x3d-6.30.06-1.el8.x86_64.rpmEroot-gui-6.30.06-1.el8.x86_64.rpmUroot-gui-html-6.30.06-1.el8.x86_64.rpmOroot-gui-fitpanel-6.30.06-1.el8.x86_64.rpmSroot-gui-ged-6.30.06-1.el8.x86_64.rpmJroot-gui-builder-6.30.06-1.el8.x86_64.rpmWroot-gui-recorder-6.30.06-1.el8.x86_64.rpm]root-hbook-6.30.06-1.el8.x86_64.rpm_root-hist-6.30.06-1.el8.x86_64.rpmcroot-hist-painter-6.30.06-1.el8.x86_64.rpm%root-spectrum-6.30.06-1.el8.x86_64.rpm'root-spectrum-painter-6.30.06-1.el8.x86_64.rpmgroot-html-6.30.06-1.el8.x86_64.rpmiroot-io-6.30.06-1.el8.x86_64.rpmjroot-io-dcache-6.30.06-1.el8.x86_64.rpmmroot-io-sql-6.30.06-1.el8.x86_64.rpmoroot-io-xml-6.30.06-1.el8.x86_64.rpmqroot-io-xmlparser-6.30.06-1.el8.x86_64.rpmroot-foam-6.30.06-1.el8.x86_64.rpmroot-fftw-6.30.06-1.el8.x86_64.rpmroot-fumili-6.30.06-1.el8.x86_64.rpmroot-genvector-6.30.06-1.el8.x86_64.rpmsroot-mathcore-6.30.06-1.el8.x86_64.rpmuroot-mathmore-6.30.06-1.el8.x86_64.rpmwroot-matrix-6.30.06-1.el8.x86_64.rpmyroot-minuit-6.30.06-1.el8.x86_64.rpm{root-minuit2-6.30.06-1.el8.x86_64.rpm}root-mlp-6.30.06-1.el8.x86_64.rpmroot-physics-6.30.06-1.el8.x86_64.rpmroot-quadp-6.30.06-1.el8.x86_64.rpm#root-smatrix-6.30.06-1.el8.x86_64.rpm)root-splot-6.30.06-1.el8.x86_64.rpmNroot-unuran-6.30.06-1.el8.x86_64.rpmProot-vecops-6.30.06-1.el8.x86_64.rpmroot-montecarlo-eg-6.30.06-1.el8.x86_64.rpmroot-montecarlo-pythia8-6.30.06-1.el8.x86_64.rpmroot-net-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-6.30.06-1.el8.x86_64.rpmroot-net-auth-6.30.06-1.el8.x86_64.rpmroot-net-davix-6.30.06-1.el8.x86_64.rpm root-net-http-6.30.06-1.el8.x86_64.rpm root-net-httpsniff-6.30.06-1.el8.x86_64.rpmroot-netx-6.30.06-1.el8.x86_64.rpmroot-proof-6.30.06-1.el8.x86_64.rpmroot-proof-bench-6.30.06-1.el8.x86_64.rpmroot-proof-player-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-6.30.06-1.el8.x86_64.rpmproot-roofit-6.30.06-1.el8.x86_64.rpmsroot-roofit-core-6.30.06-1.el8.x86_64.rpm|root-roofit-more-6.30.06-1.el8.x86_64.rpmqroot-roofit-batchcompute-6.30.06-1.el8.x86_64.rpmuroot-roofit-dataframe-helpers-6.30.06-1.el8.x86_64.rpmxroot-roofit-hs3-6.30.06-1.el8.x86_64.rpmzroot-roofit-jsoninterface-6.30.06-1.el8.x86_64.rpm~root-roostats-6.30.06-1.el8.x86_64.rpmnroot-hist-factory-6.30.06-1.el8.x86_64.rpmroot-xroofit-6.30.06-1.el8.x86_64.rpm+root-sql-mysql-6.30.06-1.el8.x86_64.rpm-root-sql-odbc-6.30.06-1.el8.x86_64.rpm1root-sql-sqlite-6.30.06-1.el8.x86_64.rpm/root-sql-pgsql-6.30.06-1.el8.x86_64.rpm4root-tmva-6.30.06-1.el8.x86_64.rpmroot-tmva-utils-6.30.06-1.el8.x86_64.rpm8root-tmva-python-6.30.06-1.el8.x86_64.rpm:root-tmva-r-6.30.06-1.el8.x86_64.rpm<root-tmva-sofie-6.30.06-1.el8.x86_64.rpmroot-tmva-sofie-parser-6.30.06-1.el8.x86_64.rpm6root-tmva-gui-6.30.06-1.el8.x86_64.rpm@root-tree-6.30.06-1.el8.x86_64.rpmroot-tree-dataframe-6.30.06-1.el8.x86_64.rpmFroot-tree-player-6.30.06-1.el8.x86_64.rpmHroot-tree-viewer-6.30.06-1.el8.x86_64.rpmJroot-tree-webviewer-6.30.06-1.el8.x86_64.rpmLroot-unfold-6.30.06-1.el8.x86_64.rpmYroot-gui-webdisplay-6.30.06-1.el8.x86_64.rpmKroot-gui-qt5webdisplay-6.30.06-1.el8.x86_64.rpm[root-gui-webgui6-6.30.06-1.el8.x86_64.rpm#root-geom-webviewer-6.30.06-1.el8.x86_64.rpm-root-graf-gpadv7-6.30.06-1.el8.x86_64.rpm3root-graf-primitives-6.30.06-1.el8.x86_64.rpm=root-graf3d-eve7-6.30.06-1.el8.x86_64.rpmFroot-gui-browsable-6.30.06-1.el8.x86_64.rpmHroot-gui-browserv7-6.30.06-1.el8.x86_64.rpmLroot-gui-canvaspainter-6.30.06-1.el8.x86_64.rpmQroot-gui-fitpanelv7-6.30.06-1.el8.x86_64.rpmeroot-histv7-6.30.06-1.el8.x86_64.rpmaroot-hist-draw-6.30.06-1.el8.x86_64.rpmBroot-tree-ntuple-6.30.06-1.el8.x86_64.rpmDroot-tree-ntuple-utils-6.30.06-1.el8.x86_64.rpmroot-debugsource-6.30.06-1.el8.x86_64.rpmroot-debuginfo-6.30.06-1.el8.x86_64.rpmroot-core-debuginfo-6.30.06-1.el8.x86_64.rpmroot-multiproc-debuginfo-6.30.06-1.el8.x86_64.rpm root-cling-debuginfo-6.30.06-1.el8.x86_64.rpm?root-tpython-debuginfo-6.30.06-1.el8.x86_64.rpm}python3-root-debuginfo-6.30.06-1.el8.x86_64.rpmnpython3-jupyroot-debuginfo-6.30.06-1.el8.x86_64.rpm root-r-debuginfo-6.30.06-1.el8.x86_64.rpm"root-r-tools-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genetic-debuginfo-6.30.06-1.el8.x86_64.rpm root-geom-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.x86_64.rpm"root-geom-painter-debuginfo-6.30.06-1.el8.x86_64.rpmroot-gdml-debuginfo-6.30.06-1.el8.x86_64.rpm(root-graf-debuginfo-6.30.06-1.el8.x86_64.rpm'root-graf-asimage-debuginfo-6.30.06-1.el8.x86_64.rpm*root-graf-fitsio-debuginfo-6.30.06-1.el8.x86_64.rpm,root-graf-gpad-debuginfo-6.30.06-1.el8.x86_64.rpm0root-graf-gviz-debuginfo-6.30.06-1.el8.x86_64.rpm2root-graf-postscript-debuginfo-6.30.06-1.el8.x86_64.rpm6root-graf-x11-debuginfo-6.30.06-1.el8.x86_64.rpm:root-graf3d-debuginfo-6.30.06-1.el8.x86_64.rpm9root-graf3d-csg-debuginfo-6.30.06-1.el8.x86_64.rpm<root-graf3d-eve-debuginfo-6.30.06-1.el8.x86_64.rpm@root-graf3d-gl-debuginfo-6.30.06-1.el8.x86_64.rpmBroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.x86_64.rpmDroot-graf3d-x3d-debuginfo-6.30.06-1.el8.x86_64.rpmNroot-gui-debuginfo-6.30.06-1.el8.x86_64.rpmVroot-gui-html-debuginfo-6.30.06-1.el8.x86_64.rpmProot-gui-fitpanel-debuginfo-6.30.06-1.el8.x86_64.rpmTroot-gui-ged-debuginfo-6.30.06-1.el8.x86_64.rpmKroot-gui-builder-debuginfo-6.30.06-1.el8.x86_64.rpmXroot-gui-recorder-debuginfo-6.30.06-1.el8.x86_64.rpm^root-hbook-debuginfo-6.30.06-1.el8.x86_64.rpm`root-hist-debuginfo-6.30.06-1.el8.x86_64.rpmdroot-hist-painter-debuginfo-6.30.06-1.el8.x86_64.rpm&root-spectrum-debuginfo-6.30.06-1.el8.x86_64.rpm(root-spectrum-painter-debuginfo-6.30.06-1.el8.x86_64.rpmhroot-html-debuginfo-6.30.06-1.el8.x86_64.rpmlroot-io-debuginfo-6.30.06-1.el8.x86_64.rpmkroot-io-dcache-debuginfo-6.30.06-1.el8.x86_64.rpmnroot-io-sql-debuginfo-6.30.06-1.el8.x86_64.rpmproot-io-xml-debuginfo-6.30.06-1.el8.x86_64.rpmrroot-io-xmlparser-debuginfo-6.30.06-1.el8.x86_64.rpmroot-foam-debuginfo-6.30.06-1.el8.x86_64.rpmroot-fftw-debuginfo-6.30.06-1.el8.x86_64.rpmroot-fumili-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genvector-debuginfo-6.30.06-1.el8.x86_64.rpmtroot-mathcore-debuginfo-6.30.06-1.el8.x86_64.rpmvroot-mathmore-debuginfo-6.30.06-1.el8.x86_64.rpmxroot-matrix-debuginfo-6.30.06-1.el8.x86_64.rpmzroot-minuit-debuginfo-6.30.06-1.el8.x86_64.rpm|root-minuit2-debuginfo-6.30.06-1.el8.x86_64.rpm~root-mlp-debuginfo-6.30.06-1.el8.x86_64.rpmroot-physics-debuginfo-6.30.06-1.el8.x86_64.rpmroot-quadp-debuginfo-6.30.06-1.el8.x86_64.rpm$root-smatrix-debuginfo-6.30.06-1.el8.x86_64.rpm*root-splot-debuginfo-6.30.06-1.el8.x86_64.rpmOroot-unuran-debuginfo-6.30.06-1.el8.x86_64.rpmQroot-vecops-debuginfo-6.30.06-1.el8.x86_64.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.x86_64.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-davix-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-http-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.x86_64.rpmroot-netx-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.x86_64.rpmwroot-roofit-debuginfo-6.30.06-1.el8.x86_64.rpmtroot-roofit-core-debuginfo-6.30.06-1.el8.x86_64.rpm}root-roofit-more-debuginfo-6.30.06-1.el8.x86_64.rpmrroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.x86_64.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.x86_64.rpmyroot-roofit-hs3-debuginfo-6.30.06-1.el8.x86_64.rpm{root-roofit-jsoninterface-debuginfo-6.30.06-1.el8.x86_64.rpmroot-roostats-debuginfo-6.30.06-1.el8.x86_64.rpmoroot-hist-factory-debuginfo-6.30.06-1.el8.x86_64.rpmroot-xroofit-debuginfo-6.30.06-1.el8.x86_64.rpm,root-sql-mysql-debuginfo-6.30.06-1.el8.x86_64.rpm.root-sql-odbc-debuginfo-6.30.06-1.el8.x86_64.rpm2root-sql-sqlite-debuginfo-6.30.06-1.el8.x86_64.rpm0root-sql-pgsql-debuginfo-6.30.06-1.el8.x86_64.rpm5root-tmva-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.x86_64.rpm9root-tmva-python-debuginfo-6.30.06-1.el8.x86_64.rpm;root-tmva-r-debuginfo-6.30.06-1.el8.x86_64.rpm=root-tmva-sofie-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.x86_64.rpm7root-tmva-gui-debuginfo-6.30.06-1.el8.x86_64.rpmAroot-tree-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.x86_64.rpmGroot-tree-player-debuginfo-6.30.06-1.el8.x86_64.rpmIroot-tree-viewer-debuginfo-6.30.06-1.el8.x86_64.rpmKroot-tree-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpmMroot-unfold-debuginfo-6.30.06-1.el8.x86_64.rpmZroot-gui-webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpmLroot-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpm\root-gui-webgui6-debuginfo-6.30.06-1.el8.x86_64.rpm$root-geom-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpm.root-graf-gpadv7-debuginfo-6.30.06-1.el8.x86_64.rpm4root-graf-primitives-debuginfo-6.30.06-1.el8.x86_64.rpm>root-graf3d-eve7-debuginfo-6.30.06-1.el8.x86_64.rpmGroot-gui-browsable-debuginfo-6.30.06-1.el8.x86_64.rpmIroot-gui-browserv7-debuginfo-6.30.06-1.el8.x86_64.rpmMroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.x86_64.rpmRroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.x86_64.rpmfroot-histv7-debuginfo-6.30.06-1.el8.x86_64.rpmbroot-hist-draw-debuginfo-6.30.06-1.el8.x86_64.rpmCroot-tree-ntuple-debuginfo-6.30.06-1.el8.x86_64.rpmEroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.x86_64.rpmxBBBBBBBBBBenhancementresalloc-5.3-1.el8 resalloc-aws-1.8-1.el8YO $-resalloc-5.3-1.el8.src.rpm$-resalloc-5.3-1.el8.noarch.rpm.-resalloc-server-5.3-1.el8.noarch.rpm,-resalloc-helpers-5.3-1.el8.noarch.rpm/-resalloc-webui-5.3-1.el8.noarch.rpm+-resalloc-agent-spawner-5.3-1.el8.noarch.rpms-python3-resalloc-5.3-1.el8.noarch.rpm--resalloc-selinux-5.3-1.el8.noarch.rpmnrresalloc-aws-1.8-1.el8.src.rpmnrresalloc-aws-1.8-1.el8.noarch.rpm $-resalloc-5.3-1.el8.src.rpm$-resalloc-5.3-1.el8.noarch.rpm.-resalloc-server-5.3-1.el8.noarch.rpm,-resalloc-helpers-5.3-1.el8.noarch.rpm/-resalloc-webui-5.3-1.el8.noarch.rpm+-resalloc-agent-spawner-5.3-1.el8.noarch.rpms-python3-resalloc-5.3-1.el8.noarch.rpm--resalloc-selinux-5.3-1.el8.noarch.rpmnrresalloc-aws-1.8-1.el8.src.rpmnrresalloc-aws-1.8-1.el8.noarch.rpmUEBBBBBBBBBBBBBBBBBBBnewpackagelibcli-1.10.7-1.el86Whttps://bugzilla.redhat.com/show_bug.cgi?id=20917692091769Please branch and build libcli in epel8 Glibcli-1.10.7-1.el8.src.rpm Glibcli-1.10.7-1.el8.aarch64.rpm*Glibcli-devel-1.10.7-1.el8.aarch64.rpm)Glibcli-debugsource-1.10.7-1.el8.aarch64.rpm(Glibcli-debuginfo-1.10.7-1.el8.aarch64.rpm Glibcli-1.10.7-1.el8.ppc64le.rpm*Glibcli-devel-1.10.7-1.el8.ppc64le.rpm)Glibcli-debugsource-1.10.7-1.el8.ppc64le.rpm(Glibcli-debuginfo-1.10.7-1.el8.ppc64le.rpm Glibcli-1.10.7-1.el8.s390x.rpm*Glibcli-devel-1.10.7-1.el8.s390x.rpm)Glibcli-debugsource-1.10.7-1.el8.s390x.rpm(Glibcli-debuginfo-1.10.7-1.el8.s390x.rpm Glibcli-1.10.7-1.el8.x86_64.rpm*Glibcli-devel-1.10.7-1.el8.x86_64.rpm)Glibcli-debugsource-1.10.7-1.el8.x86_64.rpm(Glibcli-debuginfo-1.10.7-1.el8.x86_64.rpm Glibcli-1.10.7-1.el8.src.rpm Glibcli-1.10.7-1.el8.aarch64.rpm*Glibcli-devel-1.10.7-1.el8.aarch64.rpm)Glibcli-debugsource-1.10.7-1.el8.aarch64.rpm(Glibcli-debuginfo-1.10.7-1.el8.aarch64.rpm Glibcli-1.10.7-1.el8.ppc64le.rpm*Glibcli-devel-1.10.7-1.el8.ppc64le.rpm)Glibcli-debugsource-1.10.7-1.el8.ppc64le.rpm(Glibcli-debuginfo-1.10.7-1.el8.ppc64le.rpm Glibcli-1.10.7-1.el8.s390x.rpm*Glibcli-devel-1.10.7-1.el8.s390x.rpm)Glibcli-debugsource-1.10.7-1.el8.s390x.rpm(Glibcli-debuginfo-1.10.7-1.el8.s390x.rpm Glibcli-1.10.7-1.el8.x86_64.rpm*Glibcli-devel-1.10.7-1.el8.x86_64.rpm)Glibcli-debugsource-1.10.7-1.el8.x86_64.rpm(Glibcli-debuginfo-1.10.7-1.el8.x86_64.rpm;R&[BBBBBBBBBbugfixlibnxz-0.63-2.el8j4libnxz-0.63-2.el8.src.rpm4libnxz-0.63-2.el8.ppc64le.rpmIlibnxz-devel-0.63-2.el8.ppc64le.rpmJlibnxz-static-0.63-2.el8.ppc64le.rpmHlibnxz-debugsource-0.63-2.el8.ppc64le.rpmGlibnxz-debuginfo-0.63-2.el8.ppc64le.rpm4libnxz-0.63-2.el8.src.rpm4libnxz-0.63-2.el8.ppc64le.rpmIlibnxz-devel-0.63-2.el8.ppc64le.rpmJlibnxz-static-0.63-2.el8.ppc64le.rpmHlibnxz-debugsource-0.63-2.el8.ppc64le.rpmGlibnxz-debuginfo-0.63-2.el8.ppc64le.rpmrN8gBBBBBBBBBBBBBBBbugfixpython-peewee-3.14.10-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20548302054830python-peewee-3.14.9 is available 83python-peewee-3.14.10-1.el8.src.rpms3python3-peewee-3.14.10-1.el8.aarch64.rpm`3python-peewee-debugsource-3.14.10-1.el8.aarch64.rpmt3python3-peewee-debuginfo-3.14.10-1.el8.aarch64.rpms3python3-peewee-3.14.10-1.el8.ppc64le.rpm`3python-peewee-debugsource-3.14.10-1.el8.ppc64le.rpmt3python3-peewee-debuginfo-3.14.10-1.el8.ppc64le.rpms3python3-peewee-3.14.10-1.el8.s390x.rpm`3python-peewee-debugsource-3.14.10-1.el8.s390x.rpmt3python3-peewee-debuginfo-3.14.10-1.el8.s390x.rpms3python3-peewee-3.14.10-1.el8.x86_64.rpm`3python-peewee-debugsource-3.14.10-1.el8.x86_64.rpmt3python3-peewee-debuginfo-3.14.10-1.el8.x86_64.rpm 83python-peewee-3.14.10-1.el8.src.rpms3python3-peewee-3.14.10-1.el8.aarch64.rpm`3python-peewee-debugsource-3.14.10-1.el8.aarch64.rpmt3python3-peewee-debuginfo-3.14.10-1.el8.aarch64.rpms3python3-peewee-3.14.10-1.el8.ppc64le.rpm`3python-peewee-debugsource-3.14.10-1.el8.ppc64le.rpmt3python3-peewee-debuginfo-3.14.10-1.el8.ppc64le.rpms3python3-peewee-3.14.10-1.el8.s390x.rpm`3python-peewee-debugsource-3.14.10-1.el8.s390x.rpmt3python3-peewee-debuginfo-3.14.10-1.el8.s390x.rpms3python3-peewee-3.14.10-1.el8.x86_64.rpm`3python-peewee-debugsource-3.14.10-1.el8.x86_64.rpmt3python3-peewee-debuginfo-3.14.10-1.el8.x86_64.rpmȪol yBBBBBBBBBBBBBBenhancementperl-String-Similarity-1.04-34.el86+https://bugzilla.redhat.com/show_bug.cgi?id=20372432037243perl-String-Similarity missing from EPEL Kperl-String-Similarity-1.04-34.el8.src.rpmKperl-String-Similarity-1.04-34.el8.aarch64.rpm<perl-String-Similarity-debugsource-1.04-34.el8.aarch64.rpm;perl-String-Similarity-debuginfo-1.04-34.el8.aarch64.rpmKperl-String-Similarity-1.04-34.el8.ppc64le.rpm<perl-String-Similarity-debugsource-1.04-34.el8.ppc64le.rpm;perl-String-Similarity-debuginfo-1.04-34.el8.ppc64le.rpmKperl-String-Similarity-1.04-34.el8.s390x.rpm<perl-String-Similarity-debugsource-1.04-34.el8.s390x.rpm;perl-String-Similarity-debuginfo-1.04-34.el8.s390x.rpmKperl-String-Similarity-1.04-34.el8.x86_64.rpm<perl-String-Similarity-debugsource-1.04-34.el8.x86_64.rpm;perl-String-Similarity-debuginfo-1.04-34.el8.x86_64.rpm Kperl-String-Similarity-1.04-34.el8.src.rpmKperl-String-Similarity-1.04-34.el8.aarch64.rpm<perl-String-Similarity-debugsource-1.04-34.el8.aarch64.rpm;perl-String-Similarity-debuginfo-1.04-34.el8.aarch64.rpmKperl-String-Similarity-1.04-34.el8.ppc64le.rpm<perl-String-Similarity-debugsource-1.04-34.el8.ppc64le.rpm;perl-String-Similarity-debuginfo-1.04-34.el8.ppc64le.rpmKperl-String-Similarity-1.04-34.el8.s390x.rpm<perl-String-Similarity-debugsource-1.04-34.el8.s390x.rpm;perl-String-Similarity-debuginfo-1.04-34.el8.s390x.rpmKperl-String-Similarity-1.04-34.el8.x86_64.rpm<perl-String-Similarity-debugsource-1.04-34.el8.x86_64.rpm;perl-String-Similarity-debuginfo-1.04-34.el8.x86_64.rpm<jJBBBBBBBBBBBBBBBBBBBnewpackagelibbraiding-1.1-8.el8Eglibbraiding-1.1-8.el8.src.rpmglibbraiding-1.1-8.el8.aarch64.rpmglibbraiding-devel-1.1-8.el8.aarch64.rpmglibbraiding-debugsource-1.1-8.el8.aarch64.rpm~glibbraiding-debuginfo-1.1-8.el8.aarch64.rpmglibbraiding-1.1-8.el8.ppc64le.rpmglibbraiding-devel-1.1-8.el8.ppc64le.rpmglibbraiding-debugsource-1.1-8.el8.ppc64le.rpm~glibbraiding-debuginfo-1.1-8.el8.ppc64le.rpmglibbraiding-1.1-8.el8.s390x.rpmglibbraiding-devel-1.1-8.el8.s390x.rpmglibbraiding-debugsource-1.1-8.el8.s390x.rpm~glibbraiding-debuginfo-1.1-8.el8.s390x.rpmglibbraiding-1.1-8.el8.x86_64.rpmglibbraiding-devel-1.1-8.el8.x86_64.rpmglibbraiding-debugsource-1.1-8.el8.x86_64.rpm~glibbraiding-debuginfo-1.1-8.el8.x86_64.rpmglibbraiding-1.1-8.el8.src.rpmglibbraiding-1.1-8.el8.aarch64.rpmglibbraiding-devel-1.1-8.el8.aarch64.rpmglibbraiding-debugsource-1.1-8.el8.aarch64.rpm~glibbraiding-debuginfo-1.1-8.el8.aarch64.rpmglibbraiding-1.1-8.el8.ppc64le.rpmglibbraiding-devel-1.1-8.el8.ppc64le.rpmglibbraiding-debugsource-1.1-8.el8.ppc64le.rpm~glibbraiding-debuginfo-1.1-8.el8.ppc64le.rpmglibbraiding-1.1-8.el8.s390x.rpmglibbraiding-devel-1.1-8.el8.s390x.rpmglibbraiding-debugsource-1.1-8.el8.s390x.rpm~glibbraiding-debuginfo-1.1-8.el8.s390x.rpmglibbraiding-1.1-8.el8.x86_64.rpmglibbraiding-devel-1.1-8.el8.x86_64.rpmglibbraiding-debugsource-1.1-8.el8.x86_64.rpm~glibbraiding-debuginfo-1.1-8.el8.x86_64.rpm#`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetesseract-4.1.0-1.el8 tesseract-tessdata-4.0.0-6.el8_https://bugzilla.redhat.com/show_bug.cgi?id=17573831757383tesseract packages for EPEL 8<#/tesseract-4.1.0-1.el8.src.rpm#/tesseract-4.1.0-1.el8.aarch64.rpm!/tesseract-tools-4.1.0-1.el8.aarch64.rpm/tesseract-debugsource-4.1.0-1.el8.aarch64.rpm/tesseract-debuginfo-4.1.0-1.el8.aarch64.rpm"/tesseract-tools-debuginfo-4.1.0-1.el8.aarch64.rpm /tesseract-devel-4.1.0-1.el8.aarch64.rpm"/tesseract-tools-debuginfo-4.1.0-1.el8.ppc64le.rpm#/tesseract-4.1.0-1.el8.ppc64le.rpm/tesseract-debugsource-4.1.0-1.el8.ppc64le.rpm /tesseract-devel-4.1.0-1.el8.ppc64le.rpm!/tesseract-tools-4.1.0-1.el8.ppc64le.rpm/tesseract-debuginfo-4.1.0-1.el8.ppc64le.rpm!/tesseract-tools-4.1.0-1.el8.s390x.rpm#/tesseract-4.1.0-1.el8.s390x.rpm /tesseract-devel-4.1.0-1.el8.s390x.rpm/tesseract-debuginfo-4.1.0-1.el8.s390x.rpm/tesseract-debugsource-4.1.0-1.el8.s390x.rpm"/tesseract-tools-debuginfo-4.1.0-1.el8.s390x.rpm#/tesseract-4.1.0-1.el8.x86_64.rpm"/tesseract-tools-debuginfo-4.1.0-1.el8.x86_64.rpm/tesseract-debuginfo-4.1.0-1.el8.x86_64.rpm /tesseract-devel-4.1.0-1.el8.x86_64.rpm!/tesseract-tools-4.1.0-1.el8.x86_64.rpm/tesseract-debugsource-4.1.0-1.el8.x86_64.rpmk8tesseract-tessdata-4.0.0-6.el8.src.rpm8tesseract-langpack-jpn_vert-4.0.0-6.el8.noarch.rpm08tesseract-langpack-sqi-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nor-4.0.0-6.el8.noarch.rpmL8tesseract-langpack-afr-4.0.0-6.el8.noarch.rpmX8tesseract-script-hans_vert-4.0.0-6.el8.noarch.rpmA8tesseract-langpack-urd-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ita-4.0.0-6.el8.noarch.rpm98tesseract-langpack-tel-4.0.0-6.el8.noarch.rpmi8tesseract-script-thaana-4.0.0-6.el8.noarch.rpm!8tesseract-langpack-ori-4.0.0-6.el8.noarch.rpm=8tesseract-langpack-ton-4.0.0-6.el8.noarch.rpm:8tesseract-langpack-tgk-4.0.0-6.el8.noarch.rpm$8tesseract-langpack-por-4.0.0-6.el8.noarch.rpm\8tesseract-script-japanese-4.0.0-6.el8.noarch.rpmP8tesseract-langpack-aze-4.0.0-6.el8.noarch.rpm[8tesseract-langpack-chi_sim-4.0.0-6.el8.noarch.rpmu8tesseract-langpack-gle-4.0.0-6.el8.noarch.rpmm8tesseract-tessdata-doc-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lat-4.0.0-6.el8.noarch.rpmn8tesseract-langpack-fil-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kir-4.0.0-6.el8.noarch.rpmo8tesseract-langpack-fin-4.0.0-6.el8.noarch.rpmy8tesseract-langpack-hat-4.0.0-6.el8.noarch.rpme8tesseract-langpack-dzo-4.0.0-6.el8.noarch.rpmm8tesseract-langpack-fas-4.0.0-6.el8.noarch.rpm#8tesseract-langpack-pol-4.0.0-6.el8.noarch.rpmz8tesseract-langpack-heb-4.0.0-6.el8.noarch.rpm_8tesseract-langpack-chr-4.0.0-6.el8.noarch.rpmR8tesseract-script-greek-4.0.0-6.el8.noarch.rpm,8tesseract-langpack-slv-4.0.0-6.el8.noarch.rpmX8tesseract-langpack-cat-4.0.0-6.el8.noarch.rpm-8tesseract-langpack-snd-4.0.0-6.el8.noarch.rpm<8tesseract-langpack-tir-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kat_old-4.0.0-6.el8.noarch.rpm'8tesseract-langpack-ron-4.0.0-6.el8.noarch.rpm+8tesseract-langpack-slk-4.0.0-6.el8.noarch.rpm]8tesseract-script-japanese_vert-4.0.0-6.el8.noarch.rpmp8tesseract-langpack-fra-4.0.0-6.el8.noarch.rpmE8tesseract-langpack-yid-4.0.0-6.el8.noarch.rpmd8tesseract-langpack-div-4.0.0-6.el8.noarch.rpmV8tesseract-script-hangul_vert-4.0.0-6.el8.noarch.rpmW8tesseract-langpack-bul-4.0.0-6.el8.noarch.rpmw8tesseract-langpack-grc-4.0.0-6.el8.noarch.rpmg8tesseract-script-tamil-4.0.0-6.el8.noarch.rpm)8tesseract-langpack-san-4.0.0-6.el8.noarch.rpmM8tesseract-script-cyrillic-4.0.0-6.el8.noarch.rpmg8tesseract-langpack-eng-4.0.0-6.el8.noarch.rpmL8tesseract-script-cherokee-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kaz-4.0.0-6.el8.noarch.rpm38tesseract-langpack-sun-4.0.0-6.el8.noarch.rpme8tesseract-script-sinhala-4.0.0-6.el8.noarch.rpm|8tesseract-langpack-hrv-4.0.0-6.el8.noarch.rpmk8tesseract-langpack-eus-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mar-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kor-4.0.0-6.el8.noarch.rpm]8tesseract-langpack-chi_tra-4.0.0-6.el8.noarch.rpmI8tesseract-script-armenian-4.0.0-6.el8.noarch.rpm^8tesseract-script-kannada-4.0.0-6.el8.noarch.rpm68tesseract-langpack-syr-4.0.0-6.el8.noarch.rpmJ8tesseract-script-bengali-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-oci-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lao-4.0.0-6.el8.noarch.rpmC8tesseract-langpack-uzb_cyrl-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lav-4.0.0-6.el8.noarch.rpmY8tesseract-langpack-ceb-4.0.0-6.el8.noarch.rpmj8tesseract-langpack-est-4.0.0-6.el8.noarch.rpmt8tesseract-langpack-gla-4.0.0-6.el8.noarch.rpmk8tesseract-script-tibetan-4.0.0-6.el8.noarch.rpmS8tesseract-langpack-ben-4.0.0-6.el8.noarch.rpmD8tesseract-langpack-vie-4.0.0-6.el8.noarch.rpm48tesseract-langpack-swa-4.0.0-6.el8.noarch.rpmK8tesseract-script-canadian_aboriginal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mlt-4.0.0-6.el8.noarch.rpm@8tesseract-langpack-ukr-4.0.0-6.el8.noarch.rpm`8tesseract-script-lao-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mkd-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kmr-4.0.0-6.el8.noarch.rpmb8tesseract-script-malayalam-4.0.0-6.el8.noarch.rpmc8tesseract-langpack-deu-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nld-4.0.0-6.el8.noarch.rpmG8tesseract-osd-4.0.0-6.el8.noarch.rpma8tesseract-script-latin-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ltz-4.0.0-6.el8.noarch.rpmv8tesseract-langpack-glg-4.0.0-6.el8.noarch.rpmf8tesseract-script-syriac-4.0.0-6.el8.noarch.rpmM8tesseract-langpack-amh-4.0.0-6.el8.noarch.rpm8tesseract-langpack-msa-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-khm-4.0.0-6.el8.noarch.rpmR8tesseract-langpack-bel-4.0.0-6.el8.noarch.rpm{8tesseract-langpack-hin-4.0.0-6.el8.noarch.rpmN8tesseract-langpack-ara-4.0.0-6.el8.noarch.rpmN8tesseract-script-devanagari-4.0.0-6.el8.noarch.rpmV8tesseract-langpack-bre-4.0.0-6.el8.noarch.rpmH8tesseract-script-arabic-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kor_vert-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kat-4.0.0-6.el8.noarch.rpmZ8tesseract-script-hant_vert-4.0.0-6.el8.noarch.rpmQ8tesseract-langpack-aze_cyrl-4.0.0-6.el8.noarch.rpm88tesseract-langpack-tat-4.0.0-6.el8.noarch.rpmh8tesseract-langpack-enm-4.0.0-6.el8.noarch.rpmS8tesseract-script-gujarati-4.0.0-6.el8.noarch.rpm}8tesseract-langpack-hun-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kan-4.0.0-6.el8.noarch.rpm18tesseract-langpack-srp-4.0.0-6.el8.noarch.rpm_8tesseract-script-khmer-4.0.0-6.el8.noarch.rpm78tesseract-langpack-tam-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ita_old-4.0.0-6.el8.noarch.rpmj8tesseract-script-thai-4.0.0-6.el8.noarch.rpms8tesseract-langpack-fry-4.0.0-6.el8.noarch.rpmb8tesseract-langpack-dan-4.0.0-6.el8.noarch.rpmW8tesseract-script-hans-4.0.0-6.el8.noarch.rpmO8tesseract-langpack-asm-4.0.0-6.el8.noarch.rpmF8tesseract-langpack-yor-4.0.0-6.el8.noarch.rpm~8tesseract-langpack-hye-4.0.0-6.el8.noarch.rpm%8tesseract-langpack-pus-4.0.0-6.el8.noarch.rpm`8tesseract-langpack-cos-4.0.0-6.el8.noarch.rpmr8tesseract-langpack-frm-4.0.0-6.el8.noarch.rpm>8tesseract-langpack-tur-4.0.0-6.el8.noarch.rpm8tesseract-langpack-isl-4.0.0-6.el8.noarch.rpm.8tesseract-langpack-spa-4.0.0-6.el8.noarch.rpm58tesseract-langpack-swe-4.0.0-6.el8.noarch.rpm8tesseract-langpack-jav-4.0.0-6.el8.noarch.rpmf8tesseract-langpack-ell-4.0.0-6.el8.noarch.rpmc8tesseract-script-myanmar-4.0.0-6.el8.noarch.rpm^8tesseract-langpack-chi_tra_vert-4.0.0-6.el8.noarch.rpm28tesseract-langpack-srp_latn-4.0.0-6.el8.noarch.rpmU8tesseract-script-hangul-4.0.0-6.el8.noarch.rpm8tesseract-langpack-iku-4.0.0-6.el8.noarch.rpmT8tesseract-langpack-bod-4.0.0-6.el8.noarch.rpm&8tesseract-langpack-que-4.0.0-6.el8.noarch.rpmq8tesseract-langpack-frk-4.0.0-6.el8.noarch.rpmU8tesseract-langpack-bos-4.0.0-6.el8.noarch.rpmd8tesseract-script-oriya-4.0.0-6.el8.noarch.rpmY8tesseract-script-hant-4.0.0-6.el8.noarch.rpml8tesseract-script-vietnamese-4.0.0-6.el8.noarch.rpmi8tesseract-langpack-epo-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ind-4.0.0-6.el8.noarch.rpm\8tesseract-langpack-chi_sim_vert-4.0.0-6.el8.noarch.rpm?8tesseract-langpack-uig-4.0.0-6.el8.noarch.rpmQ8tesseract-script-georgian-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nep-4.0.0-6.el8.noarch.rpm"8tesseract-langpack-pan-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lit-4.0.0-6.el8.noarch.rpm;8tesseract-langpack-tha-4.0.0-6.el8.noarch.rpmT8tesseract-script-gurmukhi-4.0.0-6.el8.noarch.rpmx8tesseract-langpack-guj-4.0.0-6.el8.noarch.rpm*8tesseract-langpack-sin-4.0.0-6.el8.noarch.rpm/8tesseract-langpack-spa_old-4.0.0-6.el8.noarch.rpma8tesseract-langpack-cym-4.0.0-6.el8.noarch.rpm[8tesseract-script-hebrew-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mri-4.0.0-6.el8.noarch.rpmZ8tesseract-langpack-ces-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mon-4.0.0-6.el8.noarch.rpm(8tesseract-langpack-rus-4.0.0-6.el8.noarch.rpmP8tesseract-script-fraktur-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mya-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-jpn-4.0.0-6.el8.noarch.rpmh8tesseract-script-telugu-4.0.0-6.el8.noarch.rpml8tesseract-langpack-fao-4.0.0-6.el8.noarch.rpmB8tesseract-langpack-uzb-4.0.0-6.el8.noarch.rpmO8tesseract-script-ethiopic-4.0.0-6.el8.noarch.rpm<#/tesseract-4.1.0-1.el8.src.rpm#/tesseract-4.1.0-1.el8.aarch64.rpm!/tesseract-tools-4.1.0-1.el8.aarch64.rpm/tesseract-debugsource-4.1.0-1.el8.aarch64.rpm/tesseract-debuginfo-4.1.0-1.el8.aarch64.rpm"/tesseract-tools-debuginfo-4.1.0-1.el8.aarch64.rpm /tesseract-devel-4.1.0-1.el8.aarch64.rpm"/tesseract-tools-debuginfo-4.1.0-1.el8.ppc64le.rpm#/tesseract-4.1.0-1.el8.ppc64le.rpm/tesseract-debugsource-4.1.0-1.el8.ppc64le.rpm /tesseract-devel-4.1.0-1.el8.ppc64le.rpm!/tesseract-tools-4.1.0-1.el8.ppc64le.rpm/tesseract-debuginfo-4.1.0-1.el8.ppc64le.rpm!/tesseract-tools-4.1.0-1.el8.s390x.rpm#/tesseract-4.1.0-1.el8.s390x.rpm /tesseract-devel-4.1.0-1.el8.s390x.rpm/tesseract-debuginfo-4.1.0-1.el8.s390x.rpm/tesseract-debugsource-4.1.0-1.el8.s390x.rpm"/tesseract-tools-debuginfo-4.1.0-1.el8.s390x.rpm#/tesseract-4.1.0-1.el8.x86_64.rpm"/tesseract-tools-debuginfo-4.1.0-1.el8.x86_64.rpm/tesseract-debuginfo-4.1.0-1.el8.x86_64.rpm /tesseract-devel-4.1.0-1.el8.x86_64.rpm!/tesseract-tools-4.1.0-1.el8.x86_64.rpm/tesseract-debugsource-4.1.0-1.el8.x86_64.rpmk8tesseract-tessdata-4.0.0-6.el8.src.rpm8tesseract-langpack-jpn_vert-4.0.0-6.el8.noarch.rpm08tesseract-langpack-sqi-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nor-4.0.0-6.el8.noarch.rpmL8tesseract-langpack-afr-4.0.0-6.el8.noarch.rpmX8tesseract-script-hans_vert-4.0.0-6.el8.noarch.rpmA8tesseract-langpack-urd-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ita-4.0.0-6.el8.noarch.rpm98tesseract-langpack-tel-4.0.0-6.el8.noarch.rpmi8tesseract-script-thaana-4.0.0-6.el8.noarch.rpm!8tesseract-langpack-ori-4.0.0-6.el8.noarch.rpm=8tesseract-langpack-ton-4.0.0-6.el8.noarch.rpm:8tesseract-langpack-tgk-4.0.0-6.el8.noarch.rpm$8tesseract-langpack-por-4.0.0-6.el8.noarch.rpm\8tesseract-script-japanese-4.0.0-6.el8.noarch.rpmP8tesseract-langpack-aze-4.0.0-6.el8.noarch.rpm[8tesseract-langpack-chi_sim-4.0.0-6.el8.noarch.rpmu8tesseract-langpack-gle-4.0.0-6.el8.noarch.rpmm8tesseract-tessdata-doc-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lat-4.0.0-6.el8.noarch.rpmn8tesseract-langpack-fil-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kir-4.0.0-6.el8.noarch.rpmo8tesseract-langpack-fin-4.0.0-6.el8.noarch.rpmy8tesseract-langpack-hat-4.0.0-6.el8.noarch.rpme8tesseract-langpack-dzo-4.0.0-6.el8.noarch.rpmm8tesseract-langpack-fas-4.0.0-6.el8.noarch.rpm#8tesseract-langpack-pol-4.0.0-6.el8.noarch.rpmz8tesseract-langpack-heb-4.0.0-6.el8.noarch.rpm_8tesseract-langpack-chr-4.0.0-6.el8.noarch.rpmR8tesseract-script-greek-4.0.0-6.el8.noarch.rpm,8tesseract-langpack-slv-4.0.0-6.el8.noarch.rpmX8tesseract-langpack-cat-4.0.0-6.el8.noarch.rpm-8tesseract-langpack-snd-4.0.0-6.el8.noarch.rpm<8tesseract-langpack-tir-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kat_old-4.0.0-6.el8.noarch.rpm'8tesseract-langpack-ron-4.0.0-6.el8.noarch.rpm+8tesseract-langpack-slk-4.0.0-6.el8.noarch.rpm]8tesseract-script-japanese_vert-4.0.0-6.el8.noarch.rpmp8tesseract-langpack-fra-4.0.0-6.el8.noarch.rpmE8tesseract-langpack-yid-4.0.0-6.el8.noarch.rpmd8tesseract-langpack-div-4.0.0-6.el8.noarch.rpmV8tesseract-script-hangul_vert-4.0.0-6.el8.noarch.rpmW8tesseract-langpack-bul-4.0.0-6.el8.noarch.rpmw8tesseract-langpack-grc-4.0.0-6.el8.noarch.rpmg8tesseract-script-tamil-4.0.0-6.el8.noarch.rpm)8tesseract-langpack-san-4.0.0-6.el8.noarch.rpmM8tesseract-script-cyrillic-4.0.0-6.el8.noarch.rpmg8tesseract-langpack-eng-4.0.0-6.el8.noarch.rpmL8tesseract-script-cherokee-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kaz-4.0.0-6.el8.noarch.rpm38tesseract-langpack-sun-4.0.0-6.el8.noarch.rpme8tesseract-script-sinhala-4.0.0-6.el8.noarch.rpm|8tesseract-langpack-hrv-4.0.0-6.el8.noarch.rpmk8tesseract-langpack-eus-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mar-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kor-4.0.0-6.el8.noarch.rpm]8tesseract-langpack-chi_tra-4.0.0-6.el8.noarch.rpmI8tesseract-script-armenian-4.0.0-6.el8.noarch.rpm^8tesseract-script-kannada-4.0.0-6.el8.noarch.rpm68tesseract-langpack-syr-4.0.0-6.el8.noarch.rpmJ8tesseract-script-bengali-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-oci-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lao-4.0.0-6.el8.noarch.rpmC8tesseract-langpack-uzb_cyrl-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lav-4.0.0-6.el8.noarch.rpmY8tesseract-langpack-ceb-4.0.0-6.el8.noarch.rpmj8tesseract-langpack-est-4.0.0-6.el8.noarch.rpmt8tesseract-langpack-gla-4.0.0-6.el8.noarch.rpmk8tesseract-script-tibetan-4.0.0-6.el8.noarch.rpmS8tesseract-langpack-ben-4.0.0-6.el8.noarch.rpmD8tesseract-langpack-vie-4.0.0-6.el8.noarch.rpm48tesseract-langpack-swa-4.0.0-6.el8.noarch.rpmK8tesseract-script-canadian_aboriginal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mlt-4.0.0-6.el8.noarch.rpm@8tesseract-langpack-ukr-4.0.0-6.el8.noarch.rpm`8tesseract-script-lao-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mkd-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kmr-4.0.0-6.el8.noarch.rpmb8tesseract-script-malayalam-4.0.0-6.el8.noarch.rpmc8tesseract-langpack-deu-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nld-4.0.0-6.el8.noarch.rpmG8tesseract-osd-4.0.0-6.el8.noarch.rpma8tesseract-script-latin-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ltz-4.0.0-6.el8.noarch.rpmv8tesseract-langpack-glg-4.0.0-6.el8.noarch.rpmf8tesseract-script-syriac-4.0.0-6.el8.noarch.rpmM8tesseract-langpack-amh-4.0.0-6.el8.noarch.rpm8tesseract-langpack-msa-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-khm-4.0.0-6.el8.noarch.rpmR8tesseract-langpack-bel-4.0.0-6.el8.noarch.rpm{8tesseract-langpack-hin-4.0.0-6.el8.noarch.rpmN8tesseract-langpack-ara-4.0.0-6.el8.noarch.rpmN8tesseract-script-devanagari-4.0.0-6.el8.noarch.rpmV8tesseract-langpack-bre-4.0.0-6.el8.noarch.rpmH8tesseract-script-arabic-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kor_vert-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kat-4.0.0-6.el8.noarch.rpmZ8tesseract-script-hant_vert-4.0.0-6.el8.noarch.rpmQ8tesseract-langpack-aze_cyrl-4.0.0-6.el8.noarch.rpm88tesseract-langpack-tat-4.0.0-6.el8.noarch.rpmh8tesseract-langpack-enm-4.0.0-6.el8.noarch.rpmS8tesseract-script-gujarati-4.0.0-6.el8.noarch.rpm}8tesseract-langpack-hun-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kan-4.0.0-6.el8.noarch.rpm18tesseract-langpack-srp-4.0.0-6.el8.noarch.rpm_8tesseract-script-khmer-4.0.0-6.el8.noarch.rpm78tesseract-langpack-tam-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ita_old-4.0.0-6.el8.noarch.rpmj8tesseract-script-thai-4.0.0-6.el8.noarch.rpms8tesseract-langpack-fry-4.0.0-6.el8.noarch.rpmb8tesseract-langpack-dan-4.0.0-6.el8.noarch.rpmW8tesseract-script-hans-4.0.0-6.el8.noarch.rpmO8tesseract-langpack-asm-4.0.0-6.el8.noarch.rpmF8tesseract-langpack-yor-4.0.0-6.el8.noarch.rpm~8tesseract-langpack-hye-4.0.0-6.el8.noarch.rpm%8tesseract-langpack-pus-4.0.0-6.el8.noarch.rpm`8tesseract-langpack-cos-4.0.0-6.el8.noarch.rpmr8tesseract-langpack-frm-4.0.0-6.el8.noarch.rpm>8tesseract-langpack-tur-4.0.0-6.el8.noarch.rpm8tesseract-langpack-isl-4.0.0-6.el8.noarch.rpm.8tesseract-langpack-spa-4.0.0-6.el8.noarch.rpm58tesseract-langpack-swe-4.0.0-6.el8.noarch.rpm8tesseract-langpack-jav-4.0.0-6.el8.noarch.rpmf8tesseract-langpack-ell-4.0.0-6.el8.noarch.rpmc8tesseract-script-myanmar-4.0.0-6.el8.noarch.rpm^8tesseract-langpack-chi_tra_vert-4.0.0-6.el8.noarch.rpm28tesseract-langpack-srp_latn-4.0.0-6.el8.noarch.rpmU8tesseract-script-hangul-4.0.0-6.el8.noarch.rpm8tesseract-langpack-iku-4.0.0-6.el8.noarch.rpmT8tesseract-langpack-bod-4.0.0-6.el8.noarch.rpm&8tesseract-langpack-que-4.0.0-6.el8.noarch.rpmq8tesseract-langpack-frk-4.0.0-6.el8.noarch.rpmU8tesseract-langpack-bos-4.0.0-6.el8.noarch.rpmd8tesseract-script-oriya-4.0.0-6.el8.noarch.rpmY8tesseract-script-hant-4.0.0-6.el8.noarch.rpml8tesseract-script-vietnamese-4.0.0-6.el8.noarch.rpmi8tesseract-langpack-epo-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ind-4.0.0-6.el8.noarch.rpm\8tesseract-langpack-chi_sim_vert-4.0.0-6.el8.noarch.rpm?8tesseract-langpack-uig-4.0.0-6.el8.noarch.rpmQ8tesseract-script-georgian-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nep-4.0.0-6.el8.noarch.rpm"8tesseract-langpack-pan-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lit-4.0.0-6.el8.noarch.rpm;8tesseract-langpack-tha-4.0.0-6.el8.noarch.rpmT8tesseract-script-gurmukhi-4.0.0-6.el8.noarch.rpmx8tesseract-langpack-guj-4.0.0-6.el8.noarch.rpm*8tesseract-langpack-sin-4.0.0-6.el8.noarch.rpm/8tesseract-langpack-spa_old-4.0.0-6.el8.noarch.rpma8tesseract-langpack-cym-4.0.0-6.el8.noarch.rpm[8tesseract-script-hebrew-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mri-4.0.0-6.el8.noarch.rpmZ8tesseract-langpack-ces-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mon-4.0.0-6.el8.noarch.rpm(8tesseract-langpack-rus-4.0.0-6.el8.noarch.rpmP8tesseract-script-fraktur-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mya-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-jpn-4.0.0-6.el8.noarch.rpmh8tesseract-script-telugu-4.0.0-6.el8.noarch.rpml8tesseract-langpack-fao-4.0.0-6.el8.noarch.rpmB8tesseract-langpack-uzb-4.0.0-6.el8.noarch.rpmO8tesseract-script-ethiopic-4.0.0-6.el8.noarch.rpm(dBBenhancementpython-apprise-1.7.5-1.el8pVpython-apprise-1.7.5-1.el8.src.rpmGapprise-1.7.5-1.el8.noarch.rpmJpython3-apprise-1.7.5-1.el8.noarch.rpmVpython-apprise-1.7.5-1.el8.src.rpmGapprise-1.7.5-1.el8.noarch.rpmJpython3-apprise-1.7.5-1.el8.noarch.rpmG;iBBBBBBBBBBBBBBBBenhancementpython-colcon-cd-0.2.1-1.el8 python-colcon-core-0.16.0-1.el8 python-colcon-devtools-0.3.0-1.el8 python-colcon-installed-package-information-0.2.1-1.el8 python-colcon-notification-0.3.0-1.el8 python-colcon-package-information-0.4.0-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=22695322269532python-colcon-installed-package-information-0.2.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22695342269534python-colcon-package-information-0.4.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22695352269535python-colcon-devtools-0.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22695362269536python-colcon-notification-0.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22695372269537python-colcon-core-0.16.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22702162270216python-colcon-cd-0.2.1 is available ;python-colcon-cd-0.2.1-1.el8.src.rpmO;python3-colcon-cd-0.2.1-1.el8.noarch.rpmq python-colcon-core-0.16.0-1.el8.src.rpmx python3-colcon-core-0.16.0-1.el8.noarch.rpmapython-colcon-devtools-0.3.0-1.el8.src.rpmtapython3-colcon-devtools-0.3.0-1.el8.noarch.rpm7;python-colcon-installed-package-information-0.2.1-1.el8.src.rpm1;python3-colcon-installed-package-information-0.2.1-1.el8.noarch.rpmapython-colcon-notification-0.3.0-1.el8.src.rpmTapython3-colcon-notification-0.3.0-1.el8.noarch.rpm*python-colcon-package-information-0.4.0-1.el8.src.rpmU*python3-colcon-package-information-0.4.0-1.el8.noarch.rpm ;python-colcon-cd-0.2.1-1.el8.src.rpmO;python3-colcon-cd-0.2.1-1.el8.noarch.rpmq python-colcon-core-0.16.0-1.el8.src.rpmx python3-colcon-core-0.16.0-1.el8.noarch.rpmapython-colcon-devtools-0.3.0-1.el8.src.rpmtapython3-colcon-devtools-0.3.0-1.el8.noarch.rpm7;python-colcon-installed-package-information-0.2.1-1.el8.src.rpm1;python3-colcon-installed-package-information-0.2.1-1.el8.noarch.rpmapython-colcon-notification-0.3.0-1.el8.src.rpmTapython3-colcon-notification-0.3.0-1.el8.noarch.rpm*python-colcon-package-information-0.4.0-1.el8.src.rpmU*python3-colcon-package-information-0.4.0-1.el8.noarch.rpmN4?|BnewpackageZim-0.75.2-10.el8(https://bugzilla.redhat.com/show_bug.cgi?id=22579362257936Please branch and build in epel9 (or epel8, etc.)vZim-0.75.2-10.el8.src.rpmvZim-0.75.2-10.el8.noarch.rpmvZim-0.75.2-10.el8.src.rpmvZim-0.75.2-10.el8.noarch.rpm@BBBBBBBBBBBBBBBenhancementrocm-smi-5.7.1-1.el8=y j?rocm-smi-5.7.1-1.el8.src.rpmj?rocm-smi-5.7.1-1.el8.aarch64.rpm5?rocm-smi-devel-5.7.1-1.el8.aarch64.rpm4?rocm-smi-debugsource-5.7.1-1.el8.aarch64.rpm3?rocm-smi-debuginfo-5.7.1-1.el8.aarch64.rpmj?rocm-smi-5.7.1-1.el8.ppc64le.rpm5?rocm-smi-devel-5.7.1-1.el8.ppc64le.rpm4?rocm-smi-debugsource-5.7.1-1.el8.ppc64le.rpm3?rocm-smi-debuginfo-5.7.1-1.el8.ppc64le.rpmj?rocm-smi-5.7.1-1.el8.x86_64.rpm5?rocm-smi-devel-5.7.1-1.el8.x86_64.rpm4?rocm-smi-debugsource-5.7.1-1.el8.x86_64.rpm3?rocm-smi-debuginfo-5.7.1-1.el8.x86_64.rpm j?rocm-smi-5.7.1-1.el8.src.rpmj?rocm-smi-5.7.1-1.el8.aarch64.rpm5?rocm-smi-devel-5.7.1-1.el8.aarch64.rpm4?rocm-smi-debugsource-5.7.1-1.el8.aarch64.rpm3?rocm-smi-debuginfo-5.7.1-1.el8.aarch64.rpmj?rocm-smi-5.7.1-1.el8.ppc64le.rpm5?rocm-smi-devel-5.7.1-1.el8.ppc64le.rpm4?rocm-smi-debugsource-5.7.1-1.el8.ppc64le.rpm3?rocm-smi-debuginfo-5.7.1-1.el8.ppc64le.rpmj?rocm-smi-5.7.1-1.el8.x86_64.rpm5?rocm-smi-devel-5.7.1-1.el8.x86_64.rpm4?rocm-smi-debugsource-5.7.1-1.el8.x86_64.rpm3?rocm-smi-debuginfo-5.7.1-1.el8.x86_64.rpm+RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixansible-5.4.0-3.el8 lutris-0.5.10.1-5.el8 python38-click-epel-8.1.2-2.el8 python38-dateutil-epel-2.8.2-2.el8 python38-freezegun-epel-1.1.0-2.el8 python38-hvac-0.11.2-2.el8 python38-hypothesis-epel-4.54.2-2.el8 python38-jmespath-0.10.0-2.el8 python38-jsonschema-epel-3.2.0-2.el8 python38-netaddr-epel-0.8.0-2.el8 python38-ntlm-auth-epel-1.5.0-2.el8 python38-pynetbox-6.6.2-5.el8 python38-pyrsistent-epel-0.17.3-2.el8 python38-pytest-runner-epel-4.0-2.el8 python38-requests_ntlm-epel-1.1.0-2.el8 python38-setuptools_scm-epel-5.0.2-2.el8 python38-textfsm-epel-1.1.0-2.el8 python38-toml-epel-0.10.2-2.el8 python38-winrm-epel-0.4.1-2.el8 python38-xmltodict-epel-0.12.0-2.el8 python39-click-epel-8.1.2-2.el8 radicale-3.1.7-31.el86Z@n8ansible-5.4.0-3.el8.src.rpmn8ansible-5.4.0-3.el8.noarch.rpmLxlutris-0.5.10.1-5.el8.src.rpmLxlutris-0.5.10.1-5.el8.aarch64.rpmLxlutris-0.5.10.1-5.el8.ppc64le.rpmLxlutris-0.5.10.1-5.el8.s390x.rpmLxlutris-0.5.10.1-5.el8.x86_64.rpmjpython38-click-epel-8.1.2-2.el8.src.rpm jpython38-click-8.1.2-2.el8.noarch.rpmqpython38-dateutil-epel-2.8.2-2.el8.src.rpm qpython38-dateutil-2.8.2-2.el8.noarch.rpm qpython38-dateutil-epel-doc-2.8.2-2.el8.noarch.rpm3python38-freezegun-epel-1.1.0-2.el8.src.rpm 3python38-freezegun-1.1.0-2.el8.noarch.rpm]Apython38-hvac-0.11.2-2.el8.src.rpm]Apython38-hvac-0.11.2-2.el8.noarch.rpm-python38-hypothesis-epel-4.54.2-2.el8.src.rpm-python38-hypothesis-4.54.2-2.el8.noarch.rpm^`python38-jmespath-0.10.0-2.el8.src.rpm^`python38-jmespath-0.10.0-2.el8.noarch.rpmApython38-jsonschema-epel-3.2.0-2.el8.src.rpmApython38-jsonschema-3.2.0-2.el8.noarch.rpmpython38-netaddr-epel-0.8.0-2.el8.src.rpmpython38-netaddr-0.8.0-2.el8.noarch.rpmpython38-netaddr-shell-0.8.0-2.el8.noarch.rpmUpython38-ntlm-auth-epel-1.5.0-2.el8.src.rpmUpython38-ntlm-auth-1.5.0-2.el8.noarch.rpm_Hpython38-pynetbox-6.6.2-5.el8.src.rpm_Hpython38-pynetbox-6.6.2-5.el8.noarch.rpm python38-pyrsistent-epel-0.17.3-2.el8.src.rpm\python38-pyrsistent-0.17.3-2.el8.aarch64.rpmpython38-pyrsistent-epel-doc-0.17.3-2.el8.noarch.rpm^python38-pyrsistent-epel-debugsource-0.17.3-2.el8.aarch64.rpm]python38-pyrsistent-debuginfo-0.17.3-2.el8.aarch64.rpm\python38-pyrsistent-0.17.3-2.el8.ppc64le.rpm^python38-pyrsistent-epel-debugsource-0.17.3-2.el8.ppc64le.rpm]python38-pyrsistent-debuginfo-0.17.3-2.el8.ppc64le.rpm\python38-pyrsistent-0.17.3-2.el8.s390x.rpm^python38-pyrsistent-epel-debugsource-0.17.3-2.el8.s390x.rpm]python38-pyrsistent-debuginfo-0.17.3-2.el8.s390x.rpm\python38-pyrsistent-0.17.3-2.el8.x86_64.rpm^python38-pyrsistent-epel-debugsource-0.17.3-2.el8.x86_64.rpm]python38-pyrsistent-debuginfo-0.17.3-2.el8.x86_64.rpm python38-pytest-runner-epel-4.0-2.el8.src.rpmpython38-pytest-runner-4.0-2.el8.noarch.rpm 3python38-requests_ntlm-epel-1.1.0-2.el8.src.rpm3python38-requests_ntlm-1.1.0-2.el8.noarch.rpm 1python38-setuptools_scm-epel-5.0.2-2.el8.src.rpm1python38-setuptools_scm-5.0.2-2.el8.noarch.rpm 3python38-textfsm-epel-1.1.0-2.el8.src.rpm3python38-textfsm-1.1.0-2.el8.noarch.rpmTpython38-toml-epel-0.10.2-2.el8.src.rpmTpython38-toml-0.10.2-2.el8.noarch.rpmRpython38-winrm-epel-0.4.1-2.el8.src.rpmRpython38-winrm-0.4.1-2.el8.noarch.rpmkpython38-xmltodict-epel-0.12.0-2.el8.src.rpmkpython38-xmltodict-0.12.0-2.el8.noarch.rpmjpython39-click-epel-8.1.2-2.el8.src.rpm jpython39-click-8.1.2-2.el8.noarch.rpm& radicale-3.1.7-31.el8.src.rpm' radicale3-3.1.7-31.el8.noarch.rpm python38-radicale3-3.1.7-31.el8.noarch.rpm( radicale3-httpd-3.1.7-31.el8.noarch.rpm) radicale3-selinux-3.1.7-31.el8.noarch.rpm@n8ansible-5.4.0-3.el8.src.rpmn8ansible-5.4.0-3.el8.noarch.rpmLxlutris-0.5.10.1-5.el8.src.rpmLxlutris-0.5.10.1-5.el8.aarch64.rpmLxlutris-0.5.10.1-5.el8.ppc64le.rpmLxlutris-0.5.10.1-5.el8.s390x.rpmLxlutris-0.5.10.1-5.el8.x86_64.rpmjpython38-click-epel-8.1.2-2.el8.src.rpm jpython38-click-8.1.2-2.el8.noarch.rpmqpython38-dateutil-epel-2.8.2-2.el8.src.rpm qpython38-dateutil-2.8.2-2.el8.noarch.rpm qpython38-dateutil-epel-doc-2.8.2-2.el8.noarch.rpm3python38-freezegun-epel-1.1.0-2.el8.src.rpm 3python38-freezegun-1.1.0-2.el8.noarch.rpm]Apython38-hvac-0.11.2-2.el8.src.rpm]Apython38-hvac-0.11.2-2.el8.noarch.rpm-python38-hypothesis-epel-4.54.2-2.el8.src.rpm-python38-hypothesis-4.54.2-2.el8.noarch.rpm^`python38-jmespath-0.10.0-2.el8.src.rpm^`python38-jmespath-0.10.0-2.el8.noarch.rpmApython38-jsonschema-epel-3.2.0-2.el8.src.rpmApython38-jsonschema-3.2.0-2.el8.noarch.rpmpython38-netaddr-epel-0.8.0-2.el8.src.rpmpython38-netaddr-0.8.0-2.el8.noarch.rpmpython38-netaddr-shell-0.8.0-2.el8.noarch.rpmUpython38-ntlm-auth-epel-1.5.0-2.el8.src.rpmUpython38-ntlm-auth-1.5.0-2.el8.noarch.rpm_Hpython38-pynetbox-6.6.2-5.el8.src.rpm_Hpython38-pynetbox-6.6.2-5.el8.noarch.rpm python38-pyrsistent-epel-0.17.3-2.el8.src.rpm\python38-pyrsistent-0.17.3-2.el8.aarch64.rpmpython38-pyrsistent-epel-doc-0.17.3-2.el8.noarch.rpm^python38-pyrsistent-epel-debugsource-0.17.3-2.el8.aarch64.rpm]python38-pyrsistent-debuginfo-0.17.3-2.el8.aarch64.rpm\python38-pyrsistent-0.17.3-2.el8.ppc64le.rpm^python38-pyrsistent-epel-debugsource-0.17.3-2.el8.ppc64le.rpm]python38-pyrsistent-debuginfo-0.17.3-2.el8.ppc64le.rpm\python38-pyrsistent-0.17.3-2.el8.s390x.rpm^python38-pyrsistent-epel-debugsource-0.17.3-2.el8.s390x.rpm]python38-pyrsistent-debuginfo-0.17.3-2.el8.s390x.rpm\python38-pyrsistent-0.17.3-2.el8.x86_64.rpm^python38-pyrsistent-epel-debugsource-0.17.3-2.el8.x86_64.rpm]python38-pyrsistent-debuginfo-0.17.3-2.el8.x86_64.rpm python38-pytest-runner-epel-4.0-2.el8.src.rpmpython38-pytest-runner-4.0-2.el8.noarch.rpm 3python38-requests_ntlm-epel-1.1.0-2.el8.src.rpm3python38-requests_ntlm-1.1.0-2.el8.noarch.rpm 1python38-setuptools_scm-epel-5.0.2-2.el8.src.rpm1python38-setuptools_scm-5.0.2-2.el8.noarch.rpm 3python38-textfsm-epel-1.1.0-2.el8.src.rpm3python38-textfsm-1.1.0-2.el8.noarch.rpmTpython38-toml-epel-0.10.2-2.el8.src.rpmTpython38-toml-0.10.2-2.el8.noarch.rpmRpython38-winrm-epel-0.4.1-2.el8.src.rpmRpython38-winrm-0.4.1-2.el8.noarch.rpmkpython38-xmltodict-epel-0.12.0-2.el8.src.rpmkpython38-xmltodict-0.12.0-2.el8.noarch.rpmjpython39-click-epel-8.1.2-2.el8.src.rpm jpython39-click-8.1.2-2.el8.noarch.rpm& radicale-3.1.7-31.el8.src.rpm' radicale3-3.1.7-31.el8.noarch.rpm python38-radicale3-3.1.7-31.el8.noarch.rpm( radicale3-httpd-3.1.7-31.el8.noarch.rpm) radicale3-selinux-3.1.7-31.el8.noarch.rpmKNpython-mockito-1.3.0-1.el8.src.rpmM>python3-mockito-1.3.0-1.el8.noarch.rpm:>python-mockito-1.3.0-1.el8.src.rpmM>python3-mockito-1.3.0-1.el8.noarch.rpm8M/lBenhancementperl-Test-Trap-0.3.4-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17648231764823[RFE] EPEL-8 branch for perl-Test-Trap sperl-Test-Trap-0.3.4-4.el8.src.rpm sperl-Test-Trap-0.3.4-4.el8.noarch.rpm sperl-Test-Trap-0.3.4-4.el8.src.rpm sperl-Test-Trap-0.3.4-4.el8.noarch.rpmÕm\pBBBBBBBBBBBBBBunspecifiedpngcrush-1.8.13-4.el82 }+pngcrush-1.8.13-4.el8.src.rpm}+pngcrush-1.8.13-4.el8.aarch64.rpmR+pngcrush-debuginfo-1.8.13-4.el8.aarch64.rpmS+pngcrush-debugsource-1.8.13-4.el8.aarch64.rpm}+pngcrush-1.8.13-4.el8.ppc64le.rpmS+pngcrush-debugsource-1.8.13-4.el8.ppc64le.rpmR+pngcrush-debuginfo-1.8.13-4.el8.ppc64le.rpmR+pngcrush-debuginfo-1.8.13-4.el8.s390x.rpmS+pngcrush-debugsource-1.8.13-4.el8.s390x.rpm}+pngcrush-1.8.13-4.el8.s390x.rpm}+pngcrush-1.8.13-4.el8.x86_64.rpmS+pngcrush-debugsource-1.8.13-4.el8.x86_64.rpmR+pngcrush-debuginfo-1.8.13-4.el8.x86_64.rpm }+pngcrush-1.8.13-4.el8.src.rpm}+pngcrush-1.8.13-4.el8.aarch64.rpmR+pngcrush-debuginfo-1.8.13-4.el8.aarch64.rpmS+pngcrush-debugsource-1.8.13-4.el8.aarch64.rpm}+pngcrush-1.8.13-4.el8.ppc64le.rpmS+pngcrush-debugsource-1.8.13-4.el8.ppc64le.rpmR+pngcrush-debuginfo-1.8.13-4.el8.ppc64le.rpmR+pngcrush-debuginfo-1.8.13-4.el8.s390x.rpmS+pngcrush-debugsource-1.8.13-4.el8.s390x.rpm}+pngcrush-1.8.13-4.el8.s390x.rpm}+pngcrush-1.8.13-4.el8.x86_64.rpmS+pngcrush-debugsource-1.8.13-4.el8.x86_64.rpmR+pngcrush-debuginfo-1.8.13-4.el8.x86_64.rpmIABnewpackagepython3.11-pytz-2024.1-1.el8O9Z7python3.11-pytz-2024.1-1.el8.src.rpmZ7python3.11-pytz-2024.1-1.el8.noarch.rpmZ7python3.11-pytz-2024.1-1.el8.src.rpmZ7python3.11-pytz-2024.1-1.el8.noarch.rpm EBsecuritypython-bleach-3.3.0-1.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=19252521925252CVE-2021-23980 python-bleach: Mutation cross-site scripting in bleach.cleanhttps://bugzilla.redhat.com/show_bug.cgi?id=19252541925254CVE-2021-23980 python-bleach: Mutation cross-site scripting in bleach.clean [epel-all]|fpython-bleach-3.3.0-1.el8.src.rpmxfpython3-bleach-3.3.0-1.el8.noarch.rpm|fpython-bleach-3.3.0-1.el8.src.rpmxfpython3-bleach-3.3.0-1.el8.noarch.rpmrKIBBBBBBBBBBBBBBBBBBBBenhancementpaho-cpp-1.3.2-2.el8M+2Cpaho-cpp-1.3.2-2.el8.src.rpm2Cpaho-cpp-1.3.2-2.el8.aarch64.rpm@Cpaho-cpp-devel-1.3.2-2.el8.aarch64.rpm Cpaho-cpp-doc-1.3.2-2.el8.noarch.rpm?Cpaho-cpp-debugsource-1.3.2-2.el8.aarch64.rpm>Cpaho-cpp-debuginfo-1.3.2-2.el8.aarch64.rpm2Cpaho-cpp-1.3.2-2.el8.ppc64le.rpm@Cpaho-cpp-devel-1.3.2-2.el8.ppc64le.rpm?Cpaho-cpp-debugsource-1.3.2-2.el8.ppc64le.rpm>Cpaho-cpp-debuginfo-1.3.2-2.el8.ppc64le.rpm2Cpaho-cpp-1.3.2-2.el8.s390x.rpm@Cpaho-cpp-devel-1.3.2-2.el8.s390x.rpm?Cpaho-cpp-debugsource-1.3.2-2.el8.s390x.rpm>Cpaho-cpp-debuginfo-1.3.2-2.el8.s390x.rpm2Cpaho-cpp-1.3.2-2.el8.x86_64.rpm@Cpaho-cpp-devel-1.3.2-2.el8.x86_64.rpm?Cpaho-cpp-debugsource-1.3.2-2.el8.x86_64.rpm>Cpaho-cpp-debuginfo-1.3.2-2.el8.x86_64.rpm2Cpaho-cpp-1.3.2-2.el8.src.rpm2Cpaho-cpp-1.3.2-2.el8.aarch64.rpm@Cpaho-cpp-devel-1.3.2-2.el8.aarch64.rpm Cpaho-cpp-doc-1.3.2-2.el8.noarch.rpm?Cpaho-cpp-debugsource-1.3.2-2.el8.aarch64.rpm>Cpaho-cpp-debuginfo-1.3.2-2.el8.aarch64.rpm2Cpaho-cpp-1.3.2-2.el8.ppc64le.rpm@Cpaho-cpp-devel-1.3.2-2.el8.ppc64le.rpm?Cpaho-cpp-debugsource-1.3.2-2.el8.ppc64le.rpm>Cpaho-cpp-debuginfo-1.3.2-2.el8.ppc64le.rpm2Cpaho-cpp-1.3.2-2.el8.s390x.rpm@Cpaho-cpp-devel-1.3.2-2.el8.s390x.rpm?Cpaho-cpp-debugsource-1.3.2-2.el8.s390x.rpm>Cpaho-cpp-debuginfo-1.3.2-2.el8.s390x.rpm2Cpaho-cpp-1.3.2-2.el8.x86_64.rpm@Cpaho-cpp-devel-1.3.2-2.el8.x86_64.rpm?Cpaho-cpp-debugsource-1.3.2-2.el8.x86_64.rpm>Cpaho-cpp-debuginfo-1.3.2-2.el8.x86_64.rpmP`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibcryptui-3.12.2-24.el8 seahorse-caja-1.18.5-1.el8xUlibcryptui-3.12.2-24.el8.src.rpmUlibcryptui-3.12.2-24.el8.aarch64.rpm>Ulibcryptui-devel-3.12.2-24.el8.aarch64.rpm=Ulibcryptui-debugsource-3.12.2-24.el8.aarch64.rpmUlibcryptui-devel-3.12.2-24.el8.ppc64le.rpm=Ulibcryptui-debugsource-3.12.2-24.el8.ppc64le.rpmUlibcryptui-devel-3.12.2-24.el8.s390x.rpm=Ulibcryptui-debugsource-3.12.2-24.el8.s390x.rpmUlibcryptui-devel-3.12.2-24.el8.x86_64.rpm=Ulibcryptui-debugsource-3.12.2-24.el8.x86_64.rpmUlibcryptui-devel-3.12.2-24.el8.aarch64.rpm=Ulibcryptui-debugsource-3.12.2-24.el8.aarch64.rpmUlibcryptui-devel-3.12.2-24.el8.ppc64le.rpm=Ulibcryptui-debugsource-3.12.2-24.el8.ppc64le.rpmUlibcryptui-devel-3.12.2-24.el8.s390x.rpm=Ulibcryptui-debugsource-3.12.2-24.el8.s390x.rpmUlibcryptui-devel-3.12.2-24.el8.x86_64.rpm=Ulibcryptui-debugsource-3.12.2-24.el8.x86_64.rpm~}BBBBBnewpackagecxxopts-3.1.1-1.el8[Vcxxopts-3.1.1-1.el8.src.rpmVcxxopts-devel-3.1.1-1.el8.aarch64.rpmVcxxopts-devel-3.1.1-1.el8.ppc64le.rpmVcxxopts-devel-3.1.1-1.el8.s390x.rpmVcxxopts-devel-3.1.1-1.el8.x86_64.rpm[Vcxxopts-3.1.1-1.el8.src.rpmVcxxopts-devel-3.1.1-1.el8.aarch64.rpmVcxxopts-devel-3.1.1-1.el8.ppc64le.rpmVcxxopts-devel-3.1.1-1.el8.s390x.rpmVcxxopts-devel-3.1.1-1.el8.x86_64.rpmYEBBBBBBBBBBBBBBBnewpackagepython-zope-hookable-5.1.0-2.el8& `python-zope-hookable-5.1.0-2.el8.src.rpm;python3-zope-hookable-5.1.0-2.el8.aarch64.rpmnpython-zope-hookable-debugsource-5.1.0-2.el8.aarch64.rpm<python3-zope-hookable-debuginfo-5.1.0-2.el8.aarch64.rpm;python3-zope-hookable-5.1.0-2.el8.ppc64le.rpmnpython-zope-hookable-debugsource-5.1.0-2.el8.ppc64le.rpm<python3-zope-hookable-debuginfo-5.1.0-2.el8.ppc64le.rpm;python3-zope-hookable-5.1.0-2.el8.s390x.rpmnpython-zope-hookable-debugsource-5.1.0-2.el8.s390x.rpm<python3-zope-hookable-debuginfo-5.1.0-2.el8.s390x.rpm;python3-zope-hookable-5.1.0-2.el8.x86_64.rpmnpython-zope-hookable-debugsource-5.1.0-2.el8.x86_64.rpm<python3-zope-hookable-debuginfo-5.1.0-2.el8.x86_64.rpm `python-zope-hookable-5.1.0-2.el8.src.rpm;python3-zope-hookable-5.1.0-2.el8.aarch64.rpmnpython-zope-hookable-debugsource-5.1.0-2.el8.aarch64.rpm<python3-zope-hookable-debuginfo-5.1.0-2.el8.aarch64.rpm;python3-zope-hookable-5.1.0-2.el8.ppc64le.rpmnpython-zope-hookable-debugsource-5.1.0-2.el8.ppc64le.rpm<python3-zope-hookable-debuginfo-5.1.0-2.el8.ppc64le.rpm;python3-zope-hookable-5.1.0-2.el8.s390x.rpmnpython-zope-hookable-debugsource-5.1.0-2.el8.s390x.rpm<python3-zope-hookable-debuginfo-5.1.0-2.el8.s390x.rpm;python3-zope-hookable-5.1.0-2.el8.x86_64.rpmnpython-zope-hookable-debugsource-5.1.0-2.el8.x86_64.rpm<python3-zope-hookable-debuginfo-5.1.0-2.el8.x86_64.rpm -WBBBBBBBBBBBBBBBBBBBBunspecifiedcaja-actions-1.26.0-2.el82^Kcaja-actions-1.26.0-2.el8.src.rpmKcaja-actions-1.26.0-2.el8.aarch64.rpmcaja-actions-doc-1.26.0-2.el8.noarch.rpm"caja-actions-devel-1.26.0-2.el8.aarch64.rpm!caja-actions-debugsource-1.26.0-2.el8.aarch64.rpm caja-actions-debuginfo-1.26.0-2.el8.aarch64.rpmKcaja-actions-1.26.0-2.el8.ppc64le.rpm"caja-actions-devel-1.26.0-2.el8.ppc64le.rpm!caja-actions-debugsource-1.26.0-2.el8.ppc64le.rpm caja-actions-debuginfo-1.26.0-2.el8.ppc64le.rpmKcaja-actions-1.26.0-2.el8.s390x.rpm"caja-actions-devel-1.26.0-2.el8.s390x.rpm!caja-actions-debugsource-1.26.0-2.el8.s390x.rpm caja-actions-debuginfo-1.26.0-2.el8.s390x.rpmKcaja-actions-1.26.0-2.el8.x86_64.rpm"caja-actions-devel-1.26.0-2.el8.x86_64.rpm!caja-actions-debugsource-1.26.0-2.el8.x86_64.rpm caja-actions-debuginfo-1.26.0-2.el8.x86_64.rpmKcaja-actions-1.26.0-2.el8.src.rpmKcaja-actions-1.26.0-2.el8.aarch64.rpmcaja-actions-doc-1.26.0-2.el8.noarch.rpm"caja-actions-devel-1.26.0-2.el8.aarch64.rpm!caja-actions-debugsource-1.26.0-2.el8.aarch64.rpm caja-actions-debuginfo-1.26.0-2.el8.aarch64.rpmKcaja-actions-1.26.0-2.el8.ppc64le.rpm"caja-actions-devel-1.26.0-2.el8.ppc64le.rpm!caja-actions-debugsource-1.26.0-2.el8.ppc64le.rpm caja-actions-debuginfo-1.26.0-2.el8.ppc64le.rpmKcaja-actions-1.26.0-2.el8.s390x.rpm"caja-actions-devel-1.26.0-2.el8.s390x.rpm!caja-actions-debugsource-1.26.0-2.el8.s390x.rpm caja-actions-debuginfo-1.26.0-2.el8.s390x.rpmKcaja-actions-1.26.0-2.el8.x86_64.rpm"caja-actions-devel-1.26.0-2.el8.x86_64.rpm!caja-actions-debugsource-1.26.0-2.el8.x86_64.rpm caja-actions-debuginfo-1.26.0-2.el8.x86_64.rpmؙj1nBbugfixpython-pyzabbix-1.0.0-3.el8 thpython-pyzabbix-1.0.0-3.el8.src.rpmhpython3-pyzabbix-1.0.0-3.el8.noarch.rpmthpython-pyzabbix-1.0.0-3.el8.src.rpmhpython3-pyzabbix-1.0.0-3.el8.noarch.rpm+rBBBBBBBBBBBBBBnewpackagedevilspie2-0.44-1.el80https://bugzilla.redhat.com/show_bug.cgi?id=18525021852502[EPEL8] Please build devilspie2 for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=20424692042469Request to add devilspie2 package to epel 8 -9devilspie2-0.44-1.el8.src.rpm-9devilspie2-0.44-1.el8.aarch64.rpm9devilspie2-debugsource-0.44-1.el8.aarch64.rpm9devilspie2-debuginfo-0.44-1.el8.aarch64.rpm-9devilspie2-0.44-1.el8.ppc64le.rpm9devilspie2-debugsource-0.44-1.el8.ppc64le.rpm9devilspie2-debuginfo-0.44-1.el8.ppc64le.rpm-9devilspie2-0.44-1.el8.s390x.rpm9devilspie2-debugsource-0.44-1.el8.s390x.rpm9devilspie2-debuginfo-0.44-1.el8.s390x.rpm-9devilspie2-0.44-1.el8.x86_64.rpm9devilspie2-debugsource-0.44-1.el8.x86_64.rpm9devilspie2-debuginfo-0.44-1.el8.x86_64.rpm -9devilspie2-0.44-1.el8.src.rpm-9devilspie2-0.44-1.el8.aarch64.rpm9devilspie2-debugsource-0.44-1.el8.aarch64.rpm9devilspie2-debuginfo-0.44-1.el8.aarch64.rpm-9devilspie2-0.44-1.el8.ppc64le.rpm9devilspie2-debugsource-0.44-1.el8.ppc64le.rpm9devilspie2-debuginfo-0.44-1.el8.ppc64le.rpm-9devilspie2-0.44-1.el8.s390x.rpm9devilspie2-debugsource-0.44-1.el8.s390x.rpm9devilspie2-debuginfo-0.44-1.el8.s390x.rpm-9devilspie2-0.44-1.el8.x86_64.rpm9devilspie2-debugsource-0.44-1.el8.x86_64.rpm9devilspie2-debuginfo-0.44-1.el8.x86_64.rpm ACBnewpackagekeychecker-1.0-13.el8D4keychecker-1.0-13.el8.src.rpm4keychecker-1.0-13.el8.noarch.rpm4keychecker-1.0-13.el8.src.rpm4keychecker-1.0-13.el8.noarch.rpml+GBBBBBBBBBBBBBBunspecifiedperl-Data-MessagePack-1.01-6.el8[https://bugzilla.redhat.com/show_bug.cgi?id=20314922031492branch request: perl-Data-MessagePack for epel8 {perl-Data-MessagePack-1.01-6.el8.src.rpm{perl-Data-MessagePack-1.01-6.el8.aarch64.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.aarch64.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.aarch64.rpm{perl-Data-MessagePack-1.01-6.el8.ppc64le.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.ppc64le.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.ppc64le.rpm{perl-Data-MessagePack-1.01-6.el8.s390x.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.s390x.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.s390x.rpm{perl-Data-MessagePack-1.01-6.el8.x86_64.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.x86_64.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.x86_64.rpm {perl-Data-MessagePack-1.01-6.el8.src.rpm{perl-Data-MessagePack-1.01-6.el8.aarch64.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.aarch64.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.aarch64.rpm{perl-Data-MessagePack-1.01-6.el8.ppc64le.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.ppc64le.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.ppc64le.rpm{perl-Data-MessagePack-1.01-6.el8.s390x.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.s390x.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.s390x.rpm{perl-Data-MessagePack-1.01-6.el8.x86_64.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.x86_64.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.x86_64.rpm<5XBunspecifiedperl-DateTime-Event-Recurrence-0.19-11.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=18507571850757Add perl-DateTime-Event-Recurrence to EPEL8Kperl-DateTime-Event-Recurrence-0.19-11.el8.src.rpmKperl-DateTime-Event-Recurrence-0.19-11.el8.noarch.rpmKperl-DateTime-Event-Recurrence-0.19-11.el8.src.rpmKperl-DateTime-Event-Recurrence-0.19-11.el8.noarch.rpmt\Bnewpackageperl-MooseX-Types-Path-Class-0.09-10.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=17817521781752Co-maintainer request (to maintain EPEL8 branch)O+perl-MooseX-Types-Path-Class-0.09-10.el8.src.rpmO+perl-MooseX-Types-Path-Class-0.09-10.el8.noarch.rpmO+perl-MooseX-Types-Path-Class-0.09-10.el8.src.rpmO+perl-MooseX-Types-Path-Class-0.09-10.el8.noarch.rpmI}'`BBBBBenhancementreptyr-0.7.0-1.el8\4https://bugzilla.redhat.com/show_bug.cgi?id=17445871744587reptyr-0.7.0 is availablemreptyr-0.7.0-1.el8.src.rpm0reptyr-debuginfo-0.7.0-1.el8.x86_64.rpm1reptyr-debugsource-0.7.0-1.el8.x86_64.rpmmreptyr-0.7.0-1.el8.x86_64.rpmmreptyr-0.7.0-1.el8.src.rpm0reptyr-debuginfo-0.7.0-1.el8.x86_64.rpm1reptyr-debugsource-0.7.0-1.el8.x86_64.rpmmreptyr-0.7.0-1.el8.x86_64.rpmP .hBBBBenhancementpython-colcon-core-0.16.1-1.el8 python-colcon-ed-0.3.0-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=22634552263455python-colcon-ed-0.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22709532270953python-colcon-core fails to build with Python 3.13: SystemExit: 2 pytest: error: unrecognized arguments: --bar --bazq python-colcon-core-0.16.1-1.el8.src.rpmx python3-colcon-core-0.16.1-1.el8.noarch.rpmapython-colcon-ed-0.3.0-1.el8.src.rpmRapython3-colcon-ed-0.3.0-1.el8.noarch.rpmq python-colcon-core-0.16.1-1.el8.src.rpmx python3-colcon-core-0.16.1-1.el8.noarch.rpmapython-colcon-ed-0.3.0-1.el8.src.rpmRapython3-colcon-ed-0.3.0-1.el8.noarch.rpmiT?oBBBBBBBBBBBBBBnewpackagenetrate-0.1-5.el869 STnetrate-0.1-5.el8.src.rpmSTnetrate-0.1-5.el8.aarch64.rpm6Tnetrate-debugsource-0.1-5.el8.aarch64.rpm5Tnetrate-debuginfo-0.1-5.el8.aarch64.rpmSTnetrate-0.1-5.el8.ppc64le.rpm6Tnetrate-debugsource-0.1-5.el8.ppc64le.rpm5Tnetrate-debuginfo-0.1-5.el8.ppc64le.rpmSTnetrate-0.1-5.el8.s390x.rpm6Tnetrate-debugsource-0.1-5.el8.s390x.rpm5Tnetrate-debuginfo-0.1-5.el8.s390x.rpmSTnetrate-0.1-5.el8.x86_64.rpm6Tnetrate-debugsource-0.1-5.el8.x86_64.rpm5Tnetrate-debuginfo-0.1-5.el8.x86_64.rpm STnetrate-0.1-5.el8.src.rpmSTnetrate-0.1-5.el8.aarch64.rpm6Tnetrate-debugsource-0.1-5.el8.aarch64.rpm5Tnetrate-debuginfo-0.1-5.el8.aarch64.rpmSTnetrate-0.1-5.el8.ppc64le.rpm6Tnetrate-debugsource-0.1-5.el8.ppc64le.rpm5Tnetrate-debuginfo-0.1-5.el8.ppc64le.rpmSTnetrate-0.1-5.el8.s390x.rpm6Tnetrate-debugsource-0.1-5.el8.s390x.rpm5Tnetrate-debuginfo-0.1-5.el8.s390x.rpmSTnetrate-0.1-5.el8.x86_64.rpm6Tnetrate-debugsource-0.1-5.el8.x86_64.rpm5Tnetrate-debuginfo-0.1-5.el8.x86_64.rpmu@BBBBBBBBBBBBBBunspecifiedhtop-3.2.1-1.el8ohttps://bugzilla.redhat.com/show_bug.cgi?id=21086762108676SIGSEGV in LinuxProcess_makeCommandStr() qhhtop-3.2.1-1.el8.src.rpmqhhtop-3.2.1-1.el8.aarch64.rpmhhtop-debugsource-3.2.1-1.el8.aarch64.rpmhhtop-debuginfo-3.2.1-1.el8.aarch64.rpmqhhtop-3.2.1-1.el8.ppc64le.rpmhhtop-debugsource-3.2.1-1.el8.ppc64le.rpmhhtop-debuginfo-3.2.1-1.el8.ppc64le.rpmqhhtop-3.2.1-1.el8.s390x.rpmhhtop-debugsource-3.2.1-1.el8.s390x.rpmhhtop-debuginfo-3.2.1-1.el8.s390x.rpmqhhtop-3.2.1-1.el8.x86_64.rpmhhtop-debugsource-3.2.1-1.el8.x86_64.rpmhhtop-debuginfo-3.2.1-1.el8.x86_64.rpm qhhtop-3.2.1-1.el8.src.rpmqhhtop-3.2.1-1.el8.aarch64.rpmhhtop-debugsource-3.2.1-1.el8.aarch64.rpmhhtop-debuginfo-3.2.1-1.el8.aarch64.rpmqhhtop-3.2.1-1.el8.ppc64le.rpmhhtop-debugsource-3.2.1-1.el8.ppc64le.rpmhhtop-debuginfo-3.2.1-1.el8.ppc64le.rpmqhhtop-3.2.1-1.el8.s390x.rpmhhtop-debugsource-3.2.1-1.el8.s390x.rpmhhtop-debuginfo-3.2.1-1.el8.s390x.rpmqhhtop-3.2.1-1.el8.x86_64.rpmhhtop-debugsource-3.2.1-1.el8.x86_64.rpmhhtop-debuginfo-3.2.1-1.el8.x86_64.rpm".QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagezeek-4.2.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20758502075850Review Request: zeek - network analysis frameworkJyzeek-4.2.0-1.el8.src.rpmyzeek-core-4.2.0-1.el8.aarch64.rpm#yzeek-devel-4.2.0-1.el8.aarch64.rpm%yzeek-libcaf-4.2.0-1.el8.aarch64.rpm'yzeek-libcaf-devel-4.2.0-1.el8.aarch64.rpmylibbroker-4.2.0-1.el8.aarch64.rpmylibbroker-devel-4.2.0-1.el8.aarch64.rpmzylibbinpac-4.2.0-1.el8.aarch64.rpm)yzeekctl-4.2.0-1.el8.aarch64.rpm(yzeek-zkg-4.2.0-1.el8.aarch64.rpmyzeek-btest-4.2.0-1.el8.aarch64.rpmsyzeek-btest-data-4.2.0-1.el8.noarch.rpm"yzeek-debugsource-4.2.0-1.el8.aarch64.rpm!yzeek-debuginfo-4.2.0-1.el8.aarch64.rpm yzeek-core-debuginfo-4.2.0-1.el8.aarch64.rpm$yzeek-devel-debuginfo-4.2.0-1.el8.aarch64.rpm&yzeek-libcaf-debuginfo-4.2.0-1.el8.aarch64.rpmylibbroker-debuginfo-4.2.0-1.el8.aarch64.rpm{ylibbinpac-debuginfo-4.2.0-1.el8.aarch64.rpm*yzeekctl-debuginfo-4.2.0-1.el8.aarch64.rpmyzeek-core-4.2.0-1.el8.ppc64le.rpm#yzeek-devel-4.2.0-1.el8.ppc64le.rpm%yzeek-libcaf-4.2.0-1.el8.ppc64le.rpm'yzeek-libcaf-devel-4.2.0-1.el8.ppc64le.rpmylibbroker-4.2.0-1.el8.ppc64le.rpmylibbroker-devel-4.2.0-1.el8.ppc64le.rpmzylibbinpac-4.2.0-1.el8.ppc64le.rpm)yzeekctl-4.2.0-1.el8.ppc64le.rpm(yzeek-zkg-4.2.0-1.el8.ppc64le.rpmyzeek-btest-4.2.0-1.el8.ppc64le.rpm"yzeek-debugsource-4.2.0-1.el8.ppc64le.rpm!yzeek-debuginfo-4.2.0-1.el8.ppc64le.rpm yzeek-core-debuginfo-4.2.0-1.el8.ppc64le.rpm$yzeek-devel-debuginfo-4.2.0-1.el8.ppc64le.rpm&yzeek-libcaf-debuginfo-4.2.0-1.el8.ppc64le.rpmylibbroker-debuginfo-4.2.0-1.el8.ppc64le.rpm{ylibbinpac-debuginfo-4.2.0-1.el8.ppc64le.rpm*yzeekctl-debuginfo-4.2.0-1.el8.ppc64le.rpmyzeek-core-4.2.0-1.el8.s390x.rpm#yzeek-devel-4.2.0-1.el8.s390x.rpm%yzeek-libcaf-4.2.0-1.el8.s390x.rpm'yzeek-libcaf-devel-4.2.0-1.el8.s390x.rpmylibbroker-4.2.0-1.el8.s390x.rpmylibbroker-devel-4.2.0-1.el8.s390x.rpmzylibbinpac-4.2.0-1.el8.s390x.rpm)yzeekctl-4.2.0-1.el8.s390x.rpm(yzeek-zkg-4.2.0-1.el8.s390x.rpmyzeek-btest-4.2.0-1.el8.s390x.rpm"yzeek-debugsource-4.2.0-1.el8.s390x.rpm!yzeek-debuginfo-4.2.0-1.el8.s390x.rpm yzeek-core-debuginfo-4.2.0-1.el8.s390x.rpm$yzeek-devel-debuginfo-4.2.0-1.el8.s390x.rpm&yzeek-libcaf-debuginfo-4.2.0-1.el8.s390x.rpmylibbroker-debuginfo-4.2.0-1.el8.s390x.rpm{ylibbinpac-debuginfo-4.2.0-1.el8.s390x.rpm*yzeekctl-debuginfo-4.2.0-1.el8.s390x.rpmyzeek-core-4.2.0-1.el8.x86_64.rpm#yzeek-devel-4.2.0-1.el8.x86_64.rpm%yzeek-libcaf-4.2.0-1.el8.x86_64.rpm'yzeek-libcaf-devel-4.2.0-1.el8.x86_64.rpmylibbroker-4.2.0-1.el8.x86_64.rpmylibbroker-devel-4.2.0-1.el8.x86_64.rpmzylibbinpac-4.2.0-1.el8.x86_64.rpm)yzeekctl-4.2.0-1.el8.x86_64.rpm(yzeek-zkg-4.2.0-1.el8.x86_64.rpmyzeek-btest-4.2.0-1.el8.x86_64.rpm"yzeek-debugsource-4.2.0-1.el8.x86_64.rpm!yzeek-debuginfo-4.2.0-1.el8.x86_64.rpm yzeek-core-debuginfo-4.2.0-1.el8.x86_64.rpm$yzeek-devel-debuginfo-4.2.0-1.el8.x86_64.rpm&yzeek-libcaf-debuginfo-4.2.0-1.el8.x86_64.rpmylibbroker-debuginfo-4.2.0-1.el8.x86_64.rpm{ylibbinpac-debuginfo-4.2.0-1.el8.x86_64.rpm*yzeekctl-debuginfo-4.2.0-1.el8.x86_64.rpmJyzeek-4.2.0-1.el8.src.rpmyzeek-core-4.2.0-1.el8.aarch64.rpm#yzeek-devel-4.2.0-1.el8.aarch64.rpm%yzeek-libcaf-4.2.0-1.el8.aarch64.rpm'yzeek-libcaf-devel-4.2.0-1.el8.aarch64.rpmylibbroker-4.2.0-1.el8.aarch64.rpmylibbroker-devel-4.2.0-1.el8.aarch64.rpmzylibbinpac-4.2.0-1.el8.aarch64.rpm)yzeekctl-4.2.0-1.el8.aarch64.rpm(yzeek-zkg-4.2.0-1.el8.aarch64.rpmyzeek-btest-4.2.0-1.el8.aarch64.rpmsyzeek-btest-data-4.2.0-1.el8.noarch.rpm"yzeek-debugsource-4.2.0-1.el8.aarch64.rpm!yzeek-debuginfo-4.2.0-1.el8.aarch64.rpm yzeek-core-debuginfo-4.2.0-1.el8.aarch64.rpm$yzeek-devel-debuginfo-4.2.0-1.el8.aarch64.rpm&yzeek-libcaf-debuginfo-4.2.0-1.el8.aarch64.rpmylibbroker-debuginfo-4.2.0-1.el8.aarch64.rpm{ylibbinpac-debuginfo-4.2.0-1.el8.aarch64.rpm*yzeekctl-debuginfo-4.2.0-1.el8.aarch64.rpmyzeek-core-4.2.0-1.el8.ppc64le.rpm#yzeek-devel-4.2.0-1.el8.ppc64le.rpm%yzeek-libcaf-4.2.0-1.el8.ppc64le.rpm'yzeek-libcaf-devel-4.2.0-1.el8.ppc64le.rpmylibbroker-4.2.0-1.el8.ppc64le.rpmylibbroker-devel-4.2.0-1.el8.ppc64le.rpmzylibbinpac-4.2.0-1.el8.ppc64le.rpm)yzeekctl-4.2.0-1.el8.ppc64le.rpm(yzeek-zkg-4.2.0-1.el8.ppc64le.rpmyzeek-btest-4.2.0-1.el8.ppc64le.rpm"yzeek-debugsource-4.2.0-1.el8.ppc64le.rpm!yzeek-debuginfo-4.2.0-1.el8.ppc64le.rpm yzeek-core-debuginfo-4.2.0-1.el8.ppc64le.rpm$yzeek-devel-debuginfo-4.2.0-1.el8.ppc64le.rpm&yzeek-libcaf-debuginfo-4.2.0-1.el8.ppc64le.rpmylibbroker-debuginfo-4.2.0-1.el8.ppc64le.rpm{ylibbinpac-debuginfo-4.2.0-1.el8.ppc64le.rpm*yzeekctl-debuginfo-4.2.0-1.el8.ppc64le.rpmyzeek-core-4.2.0-1.el8.s390x.rpm#yzeek-devel-4.2.0-1.el8.s390x.rpm%yzeek-libcaf-4.2.0-1.el8.s390x.rpm'yzeek-libcaf-devel-4.2.0-1.el8.s390x.rpmylibbroker-4.2.0-1.el8.s390x.rpmylibbroker-devel-4.2.0-1.el8.s390x.rpmzylibbinpac-4.2.0-1.el8.s390x.rpm)yzeekctl-4.2.0-1.el8.s390x.rpm(yzeek-zkg-4.2.0-1.el8.s390x.rpmyzeek-btest-4.2.0-1.el8.s390x.rpm"yzeek-debugsource-4.2.0-1.el8.s390x.rpm!yzeek-debuginfo-4.2.0-1.el8.s390x.rpm yzeek-core-debuginfo-4.2.0-1.el8.s390x.rpm$yzeek-devel-debuginfo-4.2.0-1.el8.s390x.rpm&yzeek-libcaf-debuginfo-4.2.0-1.el8.s390x.rpmylibbroker-debuginfo-4.2.0-1.el8.s390x.rpm{ylibbinpac-debuginfo-4.2.0-1.el8.s390x.rpm*yzeekctl-debuginfo-4.2.0-1.el8.s390x.rpmyzeek-core-4.2.0-1.el8.x86_64.rpm#yzeek-devel-4.2.0-1.el8.x86_64.rpm%yzeek-libcaf-4.2.0-1.el8.x86_64.rpm'yzeek-libcaf-devel-4.2.0-1.el8.x86_64.rpmylibbroker-4.2.0-1.el8.x86_64.rpmylibbroker-devel-4.2.0-1.el8.x86_64.rpmzylibbinpac-4.2.0-1.el8.x86_64.rpm)yzeekctl-4.2.0-1.el8.x86_64.rpm(yzeek-zkg-4.2.0-1.el8.x86_64.rpmyzeek-btest-4.2.0-1.el8.x86_64.rpm"yzeek-debugsource-4.2.0-1.el8.x86_64.rpm!yzeek-debuginfo-4.2.0-1.el8.x86_64.rpm yzeek-core-debuginfo-4.2.0-1.el8.x86_64.rpm$yzeek-devel-debuginfo-4.2.0-1.el8.x86_64.rpm&yzeek-libcaf-debuginfo-4.2.0-1.el8.x86_64.rpmylibbroker-debuginfo-4.2.0-1.el8.x86_64.rpm{ylibbinpac-debuginfo-4.2.0-1.el8.x86_64.rpm*yzeekctl-debuginfo-4.2.0-1.el8.x86_64.rpm?oBBBBBBBBBBBBBBbugfixxfce4-session-4.16.0-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=20834052083405xfcse4-session should require libGL wrxfce4-session-4.16.0-4.el8.src.rpmwrxfce4-session-4.16.0-4.el8.aarch64.rpm1rxfce4-session-debugsource-4.16.0-4.el8.aarch64.rpm0rxfce4-session-debuginfo-4.16.0-4.el8.aarch64.rpmwrxfce4-session-4.16.0-4.el8.ppc64le.rpm1rxfce4-session-debugsource-4.16.0-4.el8.ppc64le.rpm0rxfce4-session-debuginfo-4.16.0-4.el8.ppc64le.rpmwrxfce4-session-4.16.0-4.el8.s390x.rpm1rxfce4-session-debugsource-4.16.0-4.el8.s390x.rpm0rxfce4-session-debuginfo-4.16.0-4.el8.s390x.rpmwrxfce4-session-4.16.0-4.el8.x86_64.rpm1rxfce4-session-debugsource-4.16.0-4.el8.x86_64.rpm0rxfce4-session-debuginfo-4.16.0-4.el8.x86_64.rpm wrxfce4-session-4.16.0-4.el8.src.rpmwrxfce4-session-4.16.0-4.el8.aarch64.rpm1rxfce4-session-debugsource-4.16.0-4.el8.aarch64.rpm0rxfce4-session-debuginfo-4.16.0-4.el8.aarch64.rpmwrxfce4-session-4.16.0-4.el8.ppc64le.rpm1rxfce4-session-debugsource-4.16.0-4.el8.ppc64le.rpm0rxfce4-session-debuginfo-4.16.0-4.el8.ppc64le.rpmwrxfce4-session-4.16.0-4.el8.s390x.rpm1rxfce4-session-debugsource-4.16.0-4.el8.s390x.rpm0rxfce4-session-debuginfo-4.16.0-4.el8.s390x.rpmwrxfce4-session-4.16.0-4.el8.x86_64.rpm1rxfce4-session-debugsource-4.16.0-4.el8.x86_64.rpm0rxfce4-session-debuginfo-4.16.0-4.el8.x86_64.rpm& @BBBBBBbugfixpcg-cpp-0.98.1-2.20220420git428802d.el86&kpcg-cpp-0.98.1-2.20220420git428802d.el8.src.rpmkpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.aarch64.rpmkpcg-cpp-doc-0.98.1-2.20220420git428802d.el8.noarch.rpmkpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.ppc64le.rpmkpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.s390x.rpmkpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.x86_64.rpmkpcg-cpp-0.98.1-2.20220420git428802d.el8.src.rpmkpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.aarch64.rpmkpcg-cpp-doc-0.98.1-2.20220420git428802d.el8.noarch.rpmkpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.ppc64le.rpmkpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.s390x.rpmkpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.x86_64.rpmzJIBBBBBbugfixcatch-2.13.8-1.el8\JX^catch-2.13.8-1.el8.src.rpm`^catch-devel-2.13.8-1.el8.aarch64.rpm`^catch-devel-2.13.8-1.el8.ppc64le.rpm`^catch-devel-2.13.8-1.el8.s390x.rpm`^catch-devel-2.13.8-1.el8.x86_64.rpmX^catch-2.13.8-1.el8.src.rpm`^catch-devel-2.13.8-1.el8.aarch64.rpm`^catch-devel-2.13.8-1.el8.ppc64le.rpm`^catch-devel-2.13.8-1.el8.s390x.rpm`^catch-devel-2.13.8-1.el8.x86_64.rpm m QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritydislocker-0.7.3-2.el8 mbedtls-2.28.0-2.el8 nekovm-2.3.0-2.el8&https://bugzilla.redhat.com/show_bug.cgi?id=20373082037308CVE-2021-45450 mbedtls: policy bypass or oracle-based decryptionhttps://bugzilla.redhat.com/show_bug.cgi?id=20373102037310CVE-2021-45450 mbedtls: policy bypass or oracle-based decryption [epel-all]@#dislocker-0.7.3-2.el8.src.rpm#dislocker-0.7.3-2.el8.aarch64.rpmdislocker-libs-0.7.3-2.el8.aarch64.rpm2fuse-dislocker-0.7.3-2.el8.aarch64.rpmdislocker-debugsource-0.7.3-2.el8.aarch64.rpmdislocker-debuginfo-0.7.3-2.el8.aarch64.rpmdislocker-libs-debuginfo-0.7.3-2.el8.aarch64.rpm3fuse-dislocker-debuginfo-0.7.3-2.el8.aarch64.rpm#dislocker-0.7.3-2.el8.ppc64le.rpmdislocker-libs-0.7.3-2.el8.ppc64le.rpm2fuse-dislocker-0.7.3-2.el8.ppc64le.rpmdislocker-debugsource-0.7.3-2.el8.ppc64le.rpmdislocker-debuginfo-0.7.3-2.el8.ppc64le.rpmdislocker-libs-debuginfo-0.7.3-2.el8.ppc64le.rpm3fuse-dislocker-debuginfo-0.7.3-2.el8.ppc64le.rpm#dislocker-0.7.3-2.el8.s390x.rpmdislocker-libs-0.7.3-2.el8.s390x.rpm2fuse-dislocker-0.7.3-2.el8.s390x.rpmdislocker-debugsource-0.7.3-2.el8.s390x.rpmdislocker-debuginfo-0.7.3-2.el8.s390x.rpmdislocker-libs-debuginfo-0.7.3-2.el8.s390x.rpm3fuse-dislocker-debuginfo-0.7.3-2.el8.s390x.rpm#dislocker-0.7.3-2.el8.x86_64.rpmdislocker-libs-0.7.3-2.el8.x86_64.rpm2fuse-dislocker-0.7.3-2.el8.x86_64.rpmdislocker-debugsource-0.7.3-2.el8.x86_64.rpmdislocker-debuginfo-0.7.3-2.el8.x86_64.rpmdislocker-libs-debuginfo-0.7.3-2.el8.x86_64.rpm3fuse-dislocker-debuginfo-0.7.3-2.el8.x86_64.rpmdmbedtls-2.28.0-2.el8.src.rpmdmbedtls-2.28.0-2.el8.aarch64.rpmmbedtls-devel-2.28.0-2.el8.aarch64.rpmzmbedtls-doc-2.28.0-2.el8.noarch.rpmmbedtls-debugsource-2.28.0-2.el8.aarch64.rpmmbedtls-debuginfo-2.28.0-2.el8.aarch64.rpmdmbedtls-2.28.0-2.el8.ppc64le.rpmmbedtls-devel-2.28.0-2.el8.ppc64le.rpmmbedtls-debugsource-2.28.0-2.el8.ppc64le.rpmmbedtls-debuginfo-2.28.0-2.el8.ppc64le.rpmdmbedtls-2.28.0-2.el8.s390x.rpmmbedtls-devel-2.28.0-2.el8.s390x.rpmmbedtls-debugsource-2.28.0-2.el8.s390x.rpmmbedtls-debuginfo-2.28.0-2.el8.s390x.rpmdmbedtls-2.28.0-2.el8.x86_64.rpmmbedtls-devel-2.28.0-2.el8.x86_64.rpmmbedtls-debugsource-2.28.0-2.el8.x86_64.rpmmbedtls-debuginfo-2.28.0-2.el8.x86_64.rpmGnekovm-2.3.0-2.el8.x86_64.rpmGnekovm-2.3.0-2.el8.src.rpmGnekovm-2.3.0-2.el8.aarch64.rpmxnekovm-devel-2.3.0-2.el8.aarch64.rpmwnekovm-debugsource-2.3.0-2.el8.aarch64.rpmvnekovm-debuginfo-2.3.0-2.el8.aarch64.rpmGnekovm-2.3.0-2.el8.ppc64le.rpmxnekovm-devel-2.3.0-2.el8.ppc64le.rpmwnekovm-debugsource-2.3.0-2.el8.ppc64le.rpmvnekovm-debuginfo-2.3.0-2.el8.ppc64le.rpmGnekovm-2.3.0-2.el8.s390x.rpmxnekovm-devel-2.3.0-2.el8.s390x.rpmwnekovm-debugsource-2.3.0-2.el8.s390x.rpmvnekovm-debuginfo-2.3.0-2.el8.s390x.rpmxnekovm-devel-2.3.0-2.el8.x86_64.rpmwnekovm-debugsource-2.3.0-2.el8.x86_64.rpmvnekovm-debuginfo-2.3.0-2.el8.x86_64.rpm@#dislocker-0.7.3-2.el8.src.rpm#dislocker-0.7.3-2.el8.aarch64.rpmdislocker-libs-0.7.3-2.el8.aarch64.rpm2fuse-dislocker-0.7.3-2.el8.aarch64.rpmdislocker-debugsource-0.7.3-2.el8.aarch64.rpmdislocker-debuginfo-0.7.3-2.el8.aarch64.rpmdislocker-libs-debuginfo-0.7.3-2.el8.aarch64.rpm3fuse-dislocker-debuginfo-0.7.3-2.el8.aarch64.rpm#dislocker-0.7.3-2.el8.ppc64le.rpmdislocker-libs-0.7.3-2.el8.ppc64le.rpm2fuse-dislocker-0.7.3-2.el8.ppc64le.rpmdislocker-debugsource-0.7.3-2.el8.ppc64le.rpmdislocker-debuginfo-0.7.3-2.el8.ppc64le.rpmdislocker-libs-debuginfo-0.7.3-2.el8.ppc64le.rpm3fuse-dislocker-debuginfo-0.7.3-2.el8.ppc64le.rpm#dislocker-0.7.3-2.el8.s390x.rpmdislocker-libs-0.7.3-2.el8.s390x.rpm2fuse-dislocker-0.7.3-2.el8.s390x.rpmdislocker-debugsource-0.7.3-2.el8.s390x.rpmdislocker-debuginfo-0.7.3-2.el8.s390x.rpmdislocker-libs-debuginfo-0.7.3-2.el8.s390x.rpm3fuse-dislocker-debuginfo-0.7.3-2.el8.s390x.rpm#dislocker-0.7.3-2.el8.x86_64.rpmdislocker-libs-0.7.3-2.el8.x86_64.rpm2fuse-dislocker-0.7.3-2.el8.x86_64.rpmdislocker-debugsource-0.7.3-2.el8.x86_64.rpmdislocker-debuginfo-0.7.3-2.el8.x86_64.rpmdislocker-libs-debuginfo-0.7.3-2.el8.x86_64.rpm3fuse-dislocker-debuginfo-0.7.3-2.el8.x86_64.rpmdmbedtls-2.28.0-2.el8.src.rpmdmbedtls-2.28.0-2.el8.aarch64.rpmmbedtls-devel-2.28.0-2.el8.aarch64.rpmzmbedtls-doc-2.28.0-2.el8.noarch.rpmmbedtls-debugsource-2.28.0-2.el8.aarch64.rpmmbedtls-debuginfo-2.28.0-2.el8.aarch64.rpmdmbedtls-2.28.0-2.el8.ppc64le.rpmmbedtls-devel-2.28.0-2.el8.ppc64le.rpmmbedtls-debugsource-2.28.0-2.el8.ppc64le.rpmmbedtls-debuginfo-2.28.0-2.el8.ppc64le.rpmdmbedtls-2.28.0-2.el8.s390x.rpmmbedtls-devel-2.28.0-2.el8.s390x.rpmmbedtls-debugsource-2.28.0-2.el8.s390x.rpmmbedtls-debuginfo-2.28.0-2.el8.s390x.rpmdmbedtls-2.28.0-2.el8.x86_64.rpmmbedtls-devel-2.28.0-2.el8.x86_64.rpmmbedtls-debugsource-2.28.0-2.el8.x86_64.rpmmbedtls-debuginfo-2.28.0-2.el8.x86_64.rpmGnekovm-2.3.0-2.el8.x86_64.rpmGnekovm-2.3.0-2.el8.src.rpmGnekovm-2.3.0-2.el8.aarch64.rpmxnekovm-devel-2.3.0-2.el8.aarch64.rpmwnekovm-debugsource-2.3.0-2.el8.aarch64.rpmvnekovm-debuginfo-2.3.0-2.el8.aarch64.rpmGnekovm-2.3.0-2.el8.ppc64le.rpmxnekovm-devel-2.3.0-2.el8.ppc64le.rpmwnekovm-debugsource-2.3.0-2.el8.ppc64le.rpmvnekovm-debuginfo-2.3.0-2.el8.ppc64le.rpmGnekovm-2.3.0-2.el8.s390x.rpmxnekovm-devel-2.3.0-2.el8.s390x.rpmwnekovm-debugsource-2.3.0-2.el8.s390x.rpmvnekovm-debuginfo-2.3.0-2.el8.s390x.rpmxnekovm-devel-2.3.0-2.el8.x86_64.rpmwnekovm-debugsource-2.3.0-2.el8.x86_64.rpmvnekovm-debuginfo-2.3.0-2.el8.x86_64.rpmlh&aBBBbugfixsolaar-1.1.1-1.el8BHhttps://bugzilla.redhat.com/show_bug.cgi?id=20356142035614solaar-1.1.1 is availableS5solaar-1.1.1-1.el8.src.rpmS5solaar-1.1.1-1.el8.noarch.rpm65solaar-doc-1.1.1-1.el8.noarch.rpm75solaar-udev-1.1.1-1.el8.noarch.rpmS5solaar-1.1.1-1.el8.src.rpmS5solaar-1.1.1-1.el8.noarch.rpm65solaar-doc-1.1.1-1.el8.noarch.rpm75solaar-udev-1.1.1-1.el8.noarch.rpmwbeesu-debuginfo-2.7-41.el8.aarch64.rpmbeesu-2.7-41.el8.ppc64le.rpm?beesu-debugsource-2.7-41.el8.ppc64le.rpm>beesu-debuginfo-2.7-41.el8.ppc64le.rpmbeesu-2.7-41.el8.s390x.rpm?beesu-debugsource-2.7-41.el8.s390x.rpm>beesu-debuginfo-2.7-41.el8.s390x.rpmbeesu-2.7-41.el8.x86_64.rpm?beesu-debugsource-2.7-41.el8.x86_64.rpm>beesu-debuginfo-2.7-41.el8.x86_64.rpm2Ratril-1.26.0-1.el8.src.rpmRatril-1.26.0-1.el8.aarch64.rpm}Ratril-libs-1.26.0-1.el8.aarch64.rpm|Ratril-devel-1.26.0-1.el8.aarch64.rpmxRatril-caja-1.26.0-1.el8.aarch64.rpmRatril-thumbnailer-1.26.0-1.el8.aarch64.rpm{Ratril-debugsource-1.26.0-1.el8.aarch64.rpmzRatril-debuginfo-1.26.0-1.el8.aarch64.rpm~Ratril-libs-debuginfo-1.26.0-1.el8.aarch64.rpmyRatril-caja-debuginfo-1.26.0-1.el8.aarch64.rpmRatril-1.26.0-1.el8.ppc64le.rpm}Ratril-libs-1.26.0-1.el8.ppc64le.rpm|Ratril-devel-1.26.0-1.el8.ppc64le.rpmxRatril-caja-1.26.0-1.el8.ppc64le.rpmRatril-thumbnailer-1.26.0-1.el8.ppc64le.rpm{Ratril-debugsource-1.26.0-1.el8.ppc64le.rpmzRatril-debuginfo-1.26.0-1.el8.ppc64le.rpm~Ratril-libs-debuginfo-1.26.0-1.el8.ppc64le.rpmyRatril-caja-debuginfo-1.26.0-1.el8.ppc64le.rpmRatril-1.26.0-1.el8.s390x.rpm}Ratril-libs-1.26.0-1.el8.s390x.rpm|Ratril-devel-1.26.0-1.el8.s390x.rpmxRatril-caja-1.26.0-1.el8.s390x.rpmRatril-thumbnailer-1.26.0-1.el8.s390x.rpm{Ratril-debugsource-1.26.0-1.el8.s390x.rpmzRatril-debuginfo-1.26.0-1.el8.s390x.rpm~Ratril-libs-debuginfo-1.26.0-1.el8.s390x.rpmyRatril-caja-debuginfo-1.26.0-1.el8.s390x.rpmRatril-1.26.0-1.el8.x86_64.rpm}Ratril-libs-1.26.0-1.el8.x86_64.rpm|Ratril-devel-1.26.0-1.el8.x86_64.rpmxRatril-caja-1.26.0-1.el8.x86_64.rpmRatril-thumbnailer-1.26.0-1.el8.x86_64.rpm{Ratril-debugsource-1.26.0-1.el8.x86_64.rpmzRatril-debuginfo-1.26.0-1.el8.x86_64.rpm~Ratril-libs-debuginfo-1.26.0-1.el8.x86_64.rpmyRatril-caja-debuginfo-1.26.0-1.el8.x86_64.rpmbeesu-2.7-41.el8.src.rpmbeesu-2.7-41.el8.aarch64.rpm?beesu-debugsource-2.7-41.el8.aarch64.rpm>beesu-debuginfo-2.7-41.el8.aarch64.rpmbeesu-2.7-41.el8.ppc64le.rpm?beesu-debugsource-2.7-41.el8.ppc64le.rpm>beesu-debuginfo-2.7-41.el8.ppc64le.rpmbeesu-2.7-41.el8.s390x.rpm?beesu-debugsource-2.7-41.el8.s390x.rpm>beesu-debuginfo-2.7-41.el8.s390x.rpmbeesu-2.7-41.el8.x86_64.rpm?beesu-debugsource-2.7-41.el8.x86_64.rpm>beesu-debuginfo-2.7-41.el8.x86_64.rpmL0mBenhancementpython-typing-extensions-3.7.4.3-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20695792069579Please update to at least 3.7.4.3 python-typing-extensions-3.7.4.3-2.el8.src.rpm, python3-typing-extensions-3.7.4.3-2.el8.noarch.rpm python-typing-extensions-3.7.4.3-2.el8.src.rpm, python3-typing-extensions-3.7.4.3-2.el8.noarch.rpm݄"qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibcaca-0.99-0.59.beta20.el86]https://bugzilla.redhat.com/show_bug.cgi?id=16878601687860CVE-2018-20544 CVE-2018-20545 CVE-2018-20546 CVE-2018-20547 CVE-2018-20548 CVE-2018-20549 libcaca: various flaws [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=19319711931971libcaca: Illegal write memory access in caca_resize function in caca/canvas.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=19486771948677CVE-2021-30498 libcaca: Heap buffer overflow of export.c in function export_tga [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=19486811948681CVE-2021-30499 libcaca: Global buffer overflow of export.c in function export_troff [epel-all]%Wdlibcaca-0.99-0.59.beta20.el8.src.rpmWdlibcaca-0.99-0.59.beta20.el8.aarch64.rpmHdlibcaca-devel-0.99-0.59.beta20.el8.aarch64.rpm dcaca-utils-0.99-0.59.beta20.el8.aarch64.rpmhdpython3-caca-0.99-0.59.beta20.el8.aarch64.rpmWdruby-caca-0.99-0.59.beta20.el8.aarch64.rpmGdlibcaca-debugsource-0.99-0.59.beta20.el8.aarch64.rpmFdlibcaca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpm dcaca-utils-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmXdruby-caca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmWdlibcaca-0.99-0.59.beta20.el8.ppc64le.rpmHdlibcaca-devel-0.99-0.59.beta20.el8.ppc64le.rpm dcaca-utils-0.99-0.59.beta20.el8.ppc64le.rpmhdpython3-caca-0.99-0.59.beta20.el8.ppc64le.rpmWdruby-caca-0.99-0.59.beta20.el8.ppc64le.rpmGdlibcaca-debugsource-0.99-0.59.beta20.el8.ppc64le.rpmFdlibcaca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpm dcaca-utils-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmXdruby-caca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmWdlibcaca-0.99-0.59.beta20.el8.s390x.rpmHdlibcaca-devel-0.99-0.59.beta20.el8.s390x.rpm dcaca-utils-0.99-0.59.beta20.el8.s390x.rpmhdpython3-caca-0.99-0.59.beta20.el8.s390x.rpmWdruby-caca-0.99-0.59.beta20.el8.s390x.rpmGdlibcaca-debugsource-0.99-0.59.beta20.el8.s390x.rpmFdlibcaca-debuginfo-0.99-0.59.beta20.el8.s390x.rpm dcaca-utils-debuginfo-0.99-0.59.beta20.el8.s390x.rpmXdruby-caca-debuginfo-0.99-0.59.beta20.el8.s390x.rpmWdlibcaca-0.99-0.59.beta20.el8.x86_64.rpmHdlibcaca-devel-0.99-0.59.beta20.el8.x86_64.rpm dcaca-utils-0.99-0.59.beta20.el8.x86_64.rpmhdpython3-caca-0.99-0.59.beta20.el8.x86_64.rpmWdruby-caca-0.99-0.59.beta20.el8.x86_64.rpmGdlibcaca-debugsource-0.99-0.59.beta20.el8.x86_64.rpmFdlibcaca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpm dcaca-utils-debuginfo-0.99-0.59.beta20.el8.x86_64.rpmXdruby-caca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpm%Wdlibcaca-0.99-0.59.beta20.el8.src.rpmWdlibcaca-0.99-0.59.beta20.el8.aarch64.rpmHdlibcaca-devel-0.99-0.59.beta20.el8.aarch64.rpm dcaca-utils-0.99-0.59.beta20.el8.aarch64.rpmhdpython3-caca-0.99-0.59.beta20.el8.aarch64.rpmWdruby-caca-0.99-0.59.beta20.el8.aarch64.rpmGdlibcaca-debugsource-0.99-0.59.beta20.el8.aarch64.rpmFdlibcaca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpm dcaca-utils-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmXdruby-caca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmWdlibcaca-0.99-0.59.beta20.el8.ppc64le.rpmHdlibcaca-devel-0.99-0.59.beta20.el8.ppc64le.rpm dcaca-utils-0.99-0.59.beta20.el8.ppc64le.rpmhdpython3-caca-0.99-0.59.beta20.el8.ppc64le.rpmWdruby-caca-0.99-0.59.beta20.el8.ppc64le.rpmGdlibcaca-debugsource-0.99-0.59.beta20.el8.ppc64le.rpmFdlibcaca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpm dcaca-utils-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmXdruby-caca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmWdlibcaca-0.99-0.59.beta20.el8.s390x.rpmHdlibcaca-devel-0.99-0.59.beta20.el8.s390x.rpm dcaca-utils-0.99-0.59.beta20.el8.s390x.rpmhdpython3-caca-0.99-0.59.beta20.el8.s390x.rpmWdruby-caca-0.99-0.59.beta20.el8.s390x.rpmGdlibcaca-debugsource-0.99-0.59.beta20.el8.s390x.rpmFdlibcaca-debuginfo-0.99-0.59.beta20.el8.s390x.rpm dcaca-utils-debuginfo-0.99-0.59.beta20.el8.s390x.rpmXdruby-caca-debuginfo-0.99-0.59.beta20.el8.s390x.rpmWdlibcaca-0.99-0.59.beta20.el8.x86_64.rpmHdlibcaca-devel-0.99-0.59.beta20.el8.x86_64.rpm dcaca-utils-0.99-0.59.beta20.el8.x86_64.rpmhdpython3-caca-0.99-0.59.beta20.el8.x86_64.rpmWdruby-caca-0.99-0.59.beta20.el8.x86_64.rpmGdlibcaca-debugsource-0.99-0.59.beta20.el8.x86_64.rpmFdlibcaca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpm dcaca-utils-debuginfo-0.99-0.59.beta20.el8.x86_64.rpmXdruby-caca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpmlg0`BBBBBBBBBBBBBBunspecifiedfish-3.3.1-2.el8{https://bugzilla.redhat.com/show_bug.cgi?id=20488462048846Update fish in epel8 to 3.3.1 fish-3.3.1-2.el8.src.rpmfish-3.3.1-2.el8.aarch64.rpm%fish-debugsource-3.3.1-2.el8.aarch64.rpm$fish-debuginfo-3.3.1-2.el8.aarch64.rpmfish-3.3.1-2.el8.ppc64le.rpm%fish-debugsource-3.3.1-2.el8.ppc64le.rpm$fish-debuginfo-3.3.1-2.el8.ppc64le.rpmfish-3.3.1-2.el8.s390x.rpm%fish-debugsource-3.3.1-2.el8.s390x.rpm$fish-debuginfo-3.3.1-2.el8.s390x.rpmfish-3.3.1-2.el8.x86_64.rpm%fish-debugsource-3.3.1-2.el8.x86_64.rpm$fish-debuginfo-3.3.1-2.el8.x86_64.rpm fish-3.3.1-2.el8.src.rpmfish-3.3.1-2.el8.aarch64.rpm%fish-debugsource-3.3.1-2.el8.aarch64.rpm$fish-debuginfo-3.3.1-2.el8.aarch64.rpmfish-3.3.1-2.el8.ppc64le.rpm%fish-debugsource-3.3.1-2.el8.ppc64le.rpm$fish-debuginfo-3.3.1-2.el8.ppc64le.rpmfish-3.3.1-2.el8.s390x.rpm%fish-debugsource-3.3.1-2.el8.s390x.rpm$fish-debuginfo-3.3.1-2.el8.s390x.rpmfish-3.3.1-2.el8.x86_64.rpm%fish-debugsource-3.3.1-2.el8.x86_64.rpm$fish-debuginfo-3.3.1-2.el8.x86_64.rpm5SqBBBBBBBBBBBBBBnewpackagecgit-1.2.3-8.el86 https://bugzilla.redhat.com/show_bug.cgi?id=18542921854292[RFE] cgit: EPEL 8 build request. aPcgit-1.2.3-8.el8.src.rpmaPcgit-1.2.3-8.el8.aarch64.rpmPcgit-debugsource-1.2.3-8.el8.aarch64.rpmPcgit-debuginfo-1.2.3-8.el8.aarch64.rpmaPcgit-1.2.3-8.el8.ppc64le.rpmPcgit-debugsource-1.2.3-8.el8.ppc64le.rpmPcgit-debuginfo-1.2.3-8.el8.ppc64le.rpmaPcgit-1.2.3-8.el8.s390x.rpmPcgit-debugsource-1.2.3-8.el8.s390x.rpmPcgit-debuginfo-1.2.3-8.el8.s390x.rpmaPcgit-1.2.3-8.el8.x86_64.rpmPcgit-debugsource-1.2.3-8.el8.x86_64.rpmPcgit-debuginfo-1.2.3-8.el8.x86_64.rpm aPcgit-1.2.3-8.el8.src.rpmaPcgit-1.2.3-8.el8.aarch64.rpmPcgit-debugsource-1.2.3-8.el8.aarch64.rpmPcgit-debuginfo-1.2.3-8.el8.aarch64.rpmaPcgit-1.2.3-8.el8.ppc64le.rpmPcgit-debugsource-1.2.3-8.el8.ppc64le.rpmPcgit-debuginfo-1.2.3-8.el8.ppc64le.rpmaPcgit-1.2.3-8.el8.s390x.rpmPcgit-debugsource-1.2.3-8.el8.s390x.rpmPcgit-debuginfo-1.2.3-8.el8.s390x.rpmaPcgit-1.2.3-8.el8.x86_64.rpmPcgit-debugsource-1.2.3-8.el8.x86_64.rpmPcgit-debuginfo-1.2.3-8.el8.x86_64.rpmZ BBBBBBBBBBBBBBBBBBBBnewpackagesha2-1.0.1-17.el8" https://bugzilla.redhat.com/show_bug.cgi?id=17559681755968Please provide EPEL8 package;,sha2-1.0.1-17.el8.src.rpm;,sha2-1.0.1-17.el8.aarch64.rpm,sha2-debuginfo-1.0.1-17.el8.aarch64.rpm,sha2-devel-1.0.1-17.el8.aarch64.rpm,sha2-debugsource-1.0.1-17.el8.aarch64.rpm,sha2-debugsource-1.0.1-17.el8.ppc64le.rpm,sha2-devel-1.0.1-17.el8.ppc64le.rpm,sha2-debuginfo-1.0.1-17.el8.ppc64le.rpm;,sha2-1.0.1-17.el8.ppc64le.rpm;,sha2-1.0.1-17.el8.s390x.rpm,sha2-devel-1.0.1-17.el8.s390x.rpm,sha2-debugsource-1.0.1-17.el8.s390x.rpm,sha2-debuginfo-1.0.1-17.el8.s390x.rpm;,sha2-1.0.1-17.el8.x86_64.rpm,sha2-devel-1.0.1-17.el8.x86_64.rpm,sha2-debugsource-1.0.1-17.el8.x86_64.rpm,sha2-debuginfo-1.0.1-17.el8.x86_64.rpm;,sha2-1.0.1-17.el8.src.rpm;,sha2-1.0.1-17.el8.aarch64.rpm,sha2-debuginfo-1.0.1-17.el8.aarch64.rpm,sha2-devel-1.0.1-17.el8.aarch64.rpm,sha2-debugsource-1.0.1-17.el8.aarch64.rpm,sha2-debugsource-1.0.1-17.el8.ppc64le.rpm,sha2-devel-1.0.1-17.el8.ppc64le.rpm,sha2-debuginfo-1.0.1-17.el8.ppc64le.rpm;,sha2-1.0.1-17.el8.ppc64le.rpm;,sha2-1.0.1-17.el8.s390x.rpm,sha2-devel-1.0.1-17.el8.s390x.rpm,sha2-debugsource-1.0.1-17.el8.s390x.rpm,sha2-debuginfo-1.0.1-17.el8.s390x.rpm;,sha2-1.0.1-17.el8.x86_64.rpm,sha2-devel-1.0.1-17.el8.x86_64.rpm,sha2-debugsource-1.0.1-17.el8.x86_64.rpm,sha2-debuginfo-1.0.1-17.el8.x86_64.rpmޯg(XBBBBBBBBBBBBBBnewpackagencview-2.1.8-8.el8.https://bugzilla.redhat.com/show_bug.cgi?id=17827091782709 Agncview-2.1.8-8.el8.src.rpmAgncview-2.1.8-8.el8.aarch64.rpmigncview-debuginfo-2.1.8-8.el8.aarch64.rpmjgncview-debugsource-2.1.8-8.el8.aarch64.rpmAgncview-2.1.8-8.el8.ppc64le.rpmjgncview-debugsource-2.1.8-8.el8.ppc64le.rpmigncview-debuginfo-2.1.8-8.el8.ppc64le.rpmAgncview-2.1.8-8.el8.s390x.rpmigncview-debuginfo-2.1.8-8.el8.s390x.rpmjgncview-debugsource-2.1.8-8.el8.s390x.rpmAgncview-2.1.8-8.el8.x86_64.rpmjgncview-debugsource-2.1.8-8.el8.x86_64.rpmigncview-debuginfo-2.1.8-8.el8.x86_64.rpm Agncview-2.1.8-8.el8.src.rpmAgncview-2.1.8-8.el8.aarch64.rpmigncview-debuginfo-2.1.8-8.el8.aarch64.rpmjgncview-debugsource-2.1.8-8.el8.aarch64.rpmAgncview-2.1.8-8.el8.ppc64le.rpmjgncview-debugsource-2.1.8-8.el8.ppc64le.rpmigncview-debuginfo-2.1.8-8.el8.ppc64le.rpmAgncview-2.1.8-8.el8.s390x.rpmigncview-debuginfo-2.1.8-8.el8.s390x.rpmjgncview-debugsource-2.1.8-8.el8.s390x.rpmAgncview-2.1.8-8.el8.x86_64.rpmjgncview-debugsource-2.1.8-8.el8.x86_64.rpmigncview-debuginfo-2.1.8-8.el8.x86_64.rpml#-iBBbugfixgnome-doc-utils-0.20.10-20.el86>*https://bugzilla.redhat.com/show_bug.cgi?id=17505251750525[RFE] EPEL8 branch of gnome-doc-utils[wgnome-doc-utils-0.20.10-20.el8.src.rpm[wgnome-doc-utils-0.20.10-20.el8.noarch.rpmpwgnome-doc-utils-stylesheets-0.20.10-20.el8.noarch.rpm[wgnome-doc-utils-0.20.10-20.el8.src.rpm[wgnome-doc-utils-0.20.10-20.el8.noarch.rpmpwgnome-doc-utils-stylesheets-0.20.10-20.el8.noarch.rpm;cnBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibdicom-1.1.0-2.el8h+3libdicom-1.1.0-2.el8.src.rpm3libdicom-1.1.0-2.el8.aarch64.rpmd3libdicom-devel-1.1.0-2.el8.aarch64.rpmd3libdicom-doc-1.1.0-2.el8.noarch.rpme3libdicom-tools-1.1.0-2.el8.aarch64.rpmc3libdicom-debugsource-1.1.0-2.el8.aarch64.rpmb3libdicom-debuginfo-1.1.0-2.el8.aarch64.rpmf3libdicom-tools-debuginfo-1.1.0-2.el8.aarch64.rpm3libdicom-1.1.0-2.el8.ppc64le.rpmd3libdicom-devel-1.1.0-2.el8.ppc64le.rpme3libdicom-tools-1.1.0-2.el8.ppc64le.rpmc3libdicom-debugsource-1.1.0-2.el8.ppc64le.rpmb3libdicom-debuginfo-1.1.0-2.el8.ppc64le.rpmf3libdicom-tools-debuginfo-1.1.0-2.el8.ppc64le.rpm3libdicom-1.1.0-2.el8.s390x.rpmd3libdicom-devel-1.1.0-2.el8.s390x.rpme3libdicom-tools-1.1.0-2.el8.s390x.rpmc3libdicom-debugsource-1.1.0-2.el8.s390x.rpmb3libdicom-debuginfo-1.1.0-2.el8.s390x.rpmf3libdicom-tools-debuginfo-1.1.0-2.el8.s390x.rpm3libdicom-1.1.0-2.el8.x86_64.rpmd3libdicom-devel-1.1.0-2.el8.x86_64.rpme3libdicom-tools-1.1.0-2.el8.x86_64.rpmc3libdicom-debugsource-1.1.0-2.el8.x86_64.rpmb3libdicom-debuginfo-1.1.0-2.el8.x86_64.rpmf3libdicom-tools-debuginfo-1.1.0-2.el8.x86_64.rpm3libdicom-1.1.0-2.el8.src.rpm3libdicom-1.1.0-2.el8.aarch64.rpmd3libdicom-devel-1.1.0-2.el8.aarch64.rpmd3libdicom-doc-1.1.0-2.el8.noarch.rpme3libdicom-tools-1.1.0-2.el8.aarch64.rpmc3libdicom-debugsource-1.1.0-2.el8.aarch64.rpmb3libdicom-debuginfo-1.1.0-2.el8.aarch64.rpmf3libdicom-tools-debuginfo-1.1.0-2.el8.aarch64.rpm3libdicom-1.1.0-2.el8.ppc64le.rpmd3libdicom-devel-1.1.0-2.el8.ppc64le.rpme3libdicom-tools-1.1.0-2.el8.ppc64le.rpmc3libdicom-debugsource-1.1.0-2.el8.ppc64le.rpmb3libdicom-debuginfo-1.1.0-2.el8.ppc64le.rpmf3libdicom-tools-debuginfo-1.1.0-2.el8.ppc64le.rpm3libdicom-1.1.0-2.el8.s390x.rpmd3libdicom-devel-1.1.0-2.el8.s390x.rpme3libdicom-tools-1.1.0-2.el8.s390x.rpmc3libdicom-debugsource-1.1.0-2.el8.s390x.rpmb3libdicom-debuginfo-1.1.0-2.el8.s390x.rpmf3libdicom-tools-debuginfo-1.1.0-2.el8.s390x.rpm3libdicom-1.1.0-2.el8.x86_64.rpmd3libdicom-devel-1.1.0-2.el8.x86_64.rpme3libdicom-tools-1.1.0-2.el8.x86_64.rpmc3libdicom-debugsource-1.1.0-2.el8.x86_64.rpmb3libdicom-debuginfo-1.1.0-2.el8.x86_64.rpmf3libdicom-tools-debuginfo-1.1.0-2.el8.x86_64.rpm9;OBBBBBBBBBBBBBBunspecifieddebugedit-5.0-12.el8 +debugedit-5.0-12.el8.src.rpm+debugedit-5.0-12.el8.aarch64.rpm debugedit-debugsource-5.0-12.el8.aarch64.rpmdebugedit-debuginfo-5.0-12.el8.aarch64.rpm+debugedit-5.0-12.el8.ppc64le.rpm debugedit-debugsource-5.0-12.el8.ppc64le.rpmdebugedit-debuginfo-5.0-12.el8.ppc64le.rpm+debugedit-5.0-12.el8.s390x.rpm debugedit-debugsource-5.0-12.el8.s390x.rpmdebugedit-debuginfo-5.0-12.el8.s390x.rpm+debugedit-5.0-12.el8.x86_64.rpm debugedit-debugsource-5.0-12.el8.x86_64.rpmdebugedit-debuginfo-5.0-12.el8.x86_64.rpm +debugedit-5.0-12.el8.src.rpm+debugedit-5.0-12.el8.aarch64.rpm debugedit-debugsource-5.0-12.el8.aarch64.rpmdebugedit-debuginfo-5.0-12.el8.aarch64.rpm+debugedit-5.0-12.el8.ppc64le.rpm debugedit-debugsource-5.0-12.el8.ppc64le.rpmdebugedit-debuginfo-5.0-12.el8.ppc64le.rpm+debugedit-5.0-12.el8.s390x.rpm debugedit-debugsource-5.0-12.el8.s390x.rpmdebugedit-debuginfo-5.0-12.el8.s390x.rpm+debugedit-5.0-12.el8.x86_64.rpm debugedit-debugsource-5.0-12.el8.x86_64.rpmdebugedit-debuginfo-5.0-12.el8.x86_64.rpmѬax#`Bbugfixphp-pear-CodeGen-1.0.7-24.el86*:Lphp-pear-CodeGen-1.0.7-24.el8.src.rpmLphp-pear-CodeGen-1.0.7-24.el8.noarch.rpmLphp-pear-CodeGen-1.0.7-24.el8.src.rpmLphp-pear-CodeGen-1.0.7-24.el8.noarch.rpmٳz-4dBBBBBBBBBBBBBBbugfixtorsocks-2.4.0-1.el8d\https://bugzilla.redhat.com/show_bug.cgi?id=20890052089005Torsocks fails to work with ɪᴘv6 domain names. @=torsocks-2.4.0-1.el8.src.rpm@=torsocks-2.4.0-1.el8.aarch64.rpm=torsocks-debugsource-2.4.0-1.el8.aarch64.rpm=torsocks-debuginfo-2.4.0-1.el8.aarch64.rpm@=torsocks-2.4.0-1.el8.ppc64le.rpm=torsocks-debugsource-2.4.0-1.el8.ppc64le.rpm=torsocks-debuginfo-2.4.0-1.el8.ppc64le.rpm@=torsocks-2.4.0-1.el8.s390x.rpm=torsocks-debugsource-2.4.0-1.el8.s390x.rpm=torsocks-debuginfo-2.4.0-1.el8.s390x.rpm@=torsocks-2.4.0-1.el8.x86_64.rpm=torsocks-debugsource-2.4.0-1.el8.x86_64.rpm=torsocks-debuginfo-2.4.0-1.el8.x86_64.rpm @=torsocks-2.4.0-1.el8.src.rpm@=torsocks-2.4.0-1.el8.aarch64.rpm=torsocks-debugsource-2.4.0-1.el8.aarch64.rpm=torsocks-debuginfo-2.4.0-1.el8.aarch64.rpm@=torsocks-2.4.0-1.el8.ppc64le.rpm=torsocks-debugsource-2.4.0-1.el8.ppc64le.rpm=torsocks-debuginfo-2.4.0-1.el8.ppc64le.rpm@=torsocks-2.4.0-1.el8.s390x.rpm=torsocks-debugsource-2.4.0-1.el8.s390x.rpm=torsocks-debuginfo-2.4.0-1.el8.s390x.rpm@=torsocks-2.4.0-1.el8.x86_64.rpm=torsocks-debugsource-2.4.0-1.el8.x86_64.rpm=torsocks-debuginfo-2.4.0-1.el8.x86_64.rpm8uBenhancementpython-ratelimitingfilter-1.5-2.el8@(zKpython-ratelimitingfilter-1.5-2.el8.src.rpm Kpython3-ratelimitingfilter-1.5-2.el8.noarch.rpmzKpython-ratelimitingfilter-1.5-2.el8.src.rpm Kpython3-ratelimitingfilter-1.5-2.el8.noarch.rpm݄K=#genders-1.27.3-1.el8.src.rpm=#genders-1.27.3-1.el8.aarch64.rpme#genders-compat-1.27.3-1.el8.noarch.rpm#genders-perl-1.27.3-1.el8.aarch64.rpm#genders-javadoc-1.27.3-1.el8.aarch64.rpm#genders-java-devel-1.27.3-1.el8.aarch64.rpm#genders-java-1.27.3-1.el8.aarch64.rpm@#libgenders-1.27.3-1.el8.aarch64.rpmB#libgenders-devel-1.27.3-1.el8.aarch64.rpmC#libgendersplusplus-1.27.3-1.el8.aarch64.rpmE#libgendersplusplus-devel-1.27.3-1.el8.aarch64.rpm#genders-debugsource-1.27.3-1.el8.aarch64.rpm#genders-debuginfo-1.27.3-1.el8.aarch64.rpm#genders-perl-debuginfo-1.27.3-1.el8.aarch64.rpm#genders-java-debuginfo-1.27.3-1.el8.aarch64.rpmA#libgenders-debuginfo-1.27.3-1.el8.aarch64.rpmD#libgendersplusplus-debuginfo-1.27.3-1.el8.aarch64.rpm=#genders-1.27.3-1.el8.ppc64le.rpm#genders-perl-1.27.3-1.el8.ppc64le.rpm#genders-javadoc-1.27.3-1.el8.ppc64le.rpm#genders-java-devel-1.27.3-1.el8.ppc64le.rpm#genders-java-1.27.3-1.el8.ppc64le.rpm@#libgenders-1.27.3-1.el8.ppc64le.rpmB#libgenders-devel-1.27.3-1.el8.ppc64le.rpmC#libgendersplusplus-1.27.3-1.el8.ppc64le.rpmE#libgendersplusplus-devel-1.27.3-1.el8.ppc64le.rpm#genders-debugsource-1.27.3-1.el8.ppc64le.rpm#genders-debuginfo-1.27.3-1.el8.ppc64le.rpm#genders-perl-debuginfo-1.27.3-1.el8.ppc64le.rpm#genders-java-debuginfo-1.27.3-1.el8.ppc64le.rpmA#libgenders-debuginfo-1.27.3-1.el8.ppc64le.rpmD#libgendersplusplus-debuginfo-1.27.3-1.el8.ppc64le.rpm=#genders-1.27.3-1.el8.s390x.rpm#genders-perl-1.27.3-1.el8.s390x.rpm#genders-javadoc-1.27.3-1.el8.s390x.rpm#genders-java-devel-1.27.3-1.el8.s390x.rpm#genders-java-1.27.3-1.el8.s390x.rpm@#libgenders-1.27.3-1.el8.s390x.rpmB#libgenders-devel-1.27.3-1.el8.s390x.rpmC#libgendersplusplus-1.27.3-1.el8.s390x.rpmE#libgendersplusplus-devel-1.27.3-1.el8.s390x.rpm#genders-debugsource-1.27.3-1.el8.s390x.rpm#genders-debuginfo-1.27.3-1.el8.s390x.rpm#genders-perl-debuginfo-1.27.3-1.el8.s390x.rpm#genders-java-debuginfo-1.27.3-1.el8.s390x.rpmA#libgenders-debuginfo-1.27.3-1.el8.s390x.rpmD#libgendersplusplus-debuginfo-1.27.3-1.el8.s390x.rpm=#genders-1.27.3-1.el8.x86_64.rpm#genders-perl-1.27.3-1.el8.x86_64.rpm#genders-javadoc-1.27.3-1.el8.x86_64.rpm#genders-java-devel-1.27.3-1.el8.x86_64.rpm#genders-java-1.27.3-1.el8.x86_64.rpm@#libgenders-1.27.3-1.el8.x86_64.rpmB#libgenders-devel-1.27.3-1.el8.x86_64.rpmC#libgendersplusplus-1.27.3-1.el8.x86_64.rpmE#libgendersplusplus-devel-1.27.3-1.el8.x86_64.rpm#genders-debugsource-1.27.3-1.el8.x86_64.rpm#genders-debuginfo-1.27.3-1.el8.x86_64.rpm#genders-perl-debuginfo-1.27.3-1.el8.x86_64.rpm#genders-java-debuginfo-1.27.3-1.el8.x86_64.rpmA#libgenders-debuginfo-1.27.3-1.el8.x86_64.rpmD#libgendersplusplus-debuginfo-1.27.3-1.el8.x86_64.rpm>=#genders-1.27.3-1.el8.src.rpm=#genders-1.27.3-1.el8.aarch64.rpme#genders-compat-1.27.3-1.el8.noarch.rpm#genders-perl-1.27.3-1.el8.aarch64.rpm#genders-javadoc-1.27.3-1.el8.aarch64.rpm#genders-java-devel-1.27.3-1.el8.aarch64.rpm#genders-java-1.27.3-1.el8.aarch64.rpm@#libgenders-1.27.3-1.el8.aarch64.rpmB#libgenders-devel-1.27.3-1.el8.aarch64.rpmC#libgendersplusplus-1.27.3-1.el8.aarch64.rpmE#libgendersplusplus-devel-1.27.3-1.el8.aarch64.rpm#genders-debugsource-1.27.3-1.el8.aarch64.rpm#genders-debuginfo-1.27.3-1.el8.aarch64.rpm#genders-perl-debuginfo-1.27.3-1.el8.aarch64.rpm#genders-java-debuginfo-1.27.3-1.el8.aarch64.rpmA#libgenders-debuginfo-1.27.3-1.el8.aarch64.rpmD#libgendersplusplus-debuginfo-1.27.3-1.el8.aarch64.rpm=#genders-1.27.3-1.el8.ppc64le.rpm#genders-perl-1.27.3-1.el8.ppc64le.rpm#genders-javadoc-1.27.3-1.el8.ppc64le.rpm#genders-java-devel-1.27.3-1.el8.ppc64le.rpm#genders-java-1.27.3-1.el8.ppc64le.rpm@#libgenders-1.27.3-1.el8.ppc64le.rpmB#libgenders-devel-1.27.3-1.el8.ppc64le.rpmC#libgendersplusplus-1.27.3-1.el8.ppc64le.rpmE#libgendersplusplus-devel-1.27.3-1.el8.ppc64le.rpm#genders-debugsource-1.27.3-1.el8.ppc64le.rpm#genders-debuginfo-1.27.3-1.el8.ppc64le.rpm#genders-perl-debuginfo-1.27.3-1.el8.ppc64le.rpm#genders-java-debuginfo-1.27.3-1.el8.ppc64le.rpmA#libgenders-debuginfo-1.27.3-1.el8.ppc64le.rpmD#libgendersplusplus-debuginfo-1.27.3-1.el8.ppc64le.rpm=#genders-1.27.3-1.el8.s390x.rpm#genders-perl-1.27.3-1.el8.s390x.rpm#genders-javadoc-1.27.3-1.el8.s390x.rpm#genders-java-devel-1.27.3-1.el8.s390x.rpm#genders-java-1.27.3-1.el8.s390x.rpm@#libgenders-1.27.3-1.el8.s390x.rpmB#libgenders-devel-1.27.3-1.el8.s390x.rpmC#libgendersplusplus-1.27.3-1.el8.s390x.rpmE#libgendersplusplus-devel-1.27.3-1.el8.s390x.rpm#genders-debugsource-1.27.3-1.el8.s390x.rpm#genders-debuginfo-1.27.3-1.el8.s390x.rpm#genders-perl-debuginfo-1.27.3-1.el8.s390x.rpm#genders-java-debuginfo-1.27.3-1.el8.s390x.rpmA#libgenders-debuginfo-1.27.3-1.el8.s390x.rpmD#libgendersplusplus-debuginfo-1.27.3-1.el8.s390x.rpm=#genders-1.27.3-1.el8.x86_64.rpm#genders-perl-1.27.3-1.el8.x86_64.rpm#genders-javadoc-1.27.3-1.el8.x86_64.rpm#genders-java-devel-1.27.3-1.el8.x86_64.rpm#genders-java-1.27.3-1.el8.x86_64.rpm@#libgenders-1.27.3-1.el8.x86_64.rpmB#libgenders-devel-1.27.3-1.el8.x86_64.rpmC#libgendersplusplus-1.27.3-1.el8.x86_64.rpmE#libgendersplusplus-devel-1.27.3-1.el8.x86_64.rpm#genders-debugsource-1.27.3-1.el8.x86_64.rpm#genders-debuginfo-1.27.3-1.el8.x86_64.rpm#genders-perl-debuginfo-1.27.3-1.el8.x86_64.rpm#genders-java-debuginfo-1.27.3-1.el8.x86_64.rpmA#libgenders-debuginfo-1.27.3-1.el8.x86_64.rpmD#libgendersplusplus-debuginfo-1.27.3-1.el8.x86_64.rpm)i%aBBnewpackagerubygem-open4-1.3.4-9.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=17853391785339Request to package rubygem-open4 for EPEL 8%>rubygem-open4-1.3.4-9.el8.src.rpm%>rubygem-open4-1.3.4-9.el8.noarch.rpmw>rubygem-open4-doc-1.3.4-9.el8.noarch.rpm%>rubygem-open4-1.3.4-9.el8.src.rpm%>rubygem-open4-1.3.4-9.el8.noarch.rpmw>rubygem-open4-doc-1.3.4-9.el8.noarch.rpml)fBnewpackageperl-Authen-Simple-Passwd-0.6-26.el86o=https://bugzilla.redhat.com/show_bug.cgi?id=17447041744704[RFE] EPEL8 branch of perl-Authen-Simple-PasswdKVperl-Authen-Simple-Passwd-0.6-26.el8.src.rpmKVperl-Authen-Simple-Passwd-0.6-26.el8.noarch.rpmKVperl-Authen-Simple-Passwd-0.6-26.el8.src.rpmKVperl-Authen-Simple-Passwd-0.6-26.el8.noarch.rpmÕmT?jBBBBBBBBBBBBBBBBBBBunspecifiedkeydb-6.3.4-3.el8,,https://bugzilla.redhat.com/show_bug.cgi?id=22705922270592Review Request: keydb - keydb is a multi-threaded fork of redisE keydb-6.3.4-3.el8.src.rpmE keydb-6.3.4-3.el8.aarch64.rpm keydb-devel-6.3.4-3.el8.aarch64.rpm keydb-debugsource-6.3.4-3.el8.aarch64.rpm keydb-debuginfo-6.3.4-3.el8.aarch64.rpmE keydb-6.3.4-3.el8.ppc64le.rpm keydb-devel-6.3.4-3.el8.ppc64le.rpm keydb-debugsource-6.3.4-3.el8.ppc64le.rpm keydb-debuginfo-6.3.4-3.el8.ppc64le.rpmE keydb-6.3.4-3.el8.s390x.rpm keydb-devel-6.3.4-3.el8.s390x.rpm keydb-debugsource-6.3.4-3.el8.s390x.rpm keydb-debuginfo-6.3.4-3.el8.s390x.rpmE keydb-6.3.4-3.el8.x86_64.rpm keydb-devel-6.3.4-3.el8.x86_64.rpm keydb-debugsource-6.3.4-3.el8.x86_64.rpm keydb-debuginfo-6.3.4-3.el8.x86_64.rpmE keydb-6.3.4-3.el8.src.rpmE keydb-6.3.4-3.el8.aarch64.rpm keydb-devel-6.3.4-3.el8.aarch64.rpm keydb-debugsource-6.3.4-3.el8.aarch64.rpm keydb-debuginfo-6.3.4-3.el8.aarch64.rpmE keydb-6.3.4-3.el8.ppc64le.rpm keydb-devel-6.3.4-3.el8.ppc64le.rpm keydb-debugsource-6.3.4-3.el8.ppc64le.rpm keydb-debuginfo-6.3.4-3.el8.ppc64le.rpmE keydb-6.3.4-3.el8.s390x.rpm keydb-devel-6.3.4-3.el8.s390x.rpm keydb-debugsource-6.3.4-3.el8.s390x.rpm keydb-debuginfo-6.3.4-3.el8.s390x.rpmE keydb-6.3.4-3.el8.x86_64.rpm keydb-devel-6.3.4-3.el8.x86_64.rpm keydb-debugsource-6.3.4-3.el8.x86_64.rpm keydb-debuginfo-6.3.4-3.el8.x86_64.rpm9c@Bbugfixlua-rpm-macros-1-13.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=22638372263837Using %lua_requires changes locale to "C"g/lua-rpm-macros-1-13.el8.src.rpm/lua-srpm-macros-1-13.el8.noarch.rpmg/lua-rpm-macros-1-13.el8.src.rpm/lua-srpm-macros-1-13.el8.noarch.rpmՈ6DBBBBBBBBBBBBBBnewpackagetweak-3.02-15.el8h MCtweak-3.02-15.el8.src.rpmMCtweak-3.02-15.el8.aarch64.rpmMCtweak-3.02-15.el8.s390x.rpm%Ctweak-debugsource-3.02-15.el8.aarch64.rpm$Ctweak-debuginfo-3.02-15.el8.aarch64.rpmMCtweak-3.02-15.el8.ppc64le.rpm%Ctweak-debugsource-3.02-15.el8.ppc64le.rpm$Ctweak-debuginfo-3.02-15.el8.ppc64le.rpm%Ctweak-debugsource-3.02-15.el8.s390x.rpm$Ctweak-debuginfo-3.02-15.el8.s390x.rpmMCtweak-3.02-15.el8.x86_64.rpm%Ctweak-debugsource-3.02-15.el8.x86_64.rpm$Ctweak-debuginfo-3.02-15.el8.x86_64.rpm MCtweak-3.02-15.el8.src.rpmMCtweak-3.02-15.el8.aarch64.rpmMCtweak-3.02-15.el8.s390x.rpm%Ctweak-debugsource-3.02-15.el8.aarch64.rpm$Ctweak-debuginfo-3.02-15.el8.aarch64.rpmMCtweak-3.02-15.el8.ppc64le.rpm%Ctweak-debugsource-3.02-15.el8.ppc64le.rpm$Ctweak-debuginfo-3.02-15.el8.ppc64le.rpm%Ctweak-debugsource-3.02-15.el8.s390x.rpm$Ctweak-debuginfo-3.02-15.el8.s390x.rpmMCtweak-3.02-15.el8.x86_64.rpm%Ctweak-debugsource-3.02-15.el8.x86_64.rpm$Ctweak-debuginfo-3.02-15.el8.x86_64.rpm̭Q9UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedcaja-1.26.2-1.el8zDJ3caja-1.26.2-1.el8.x86_64.rpmJ3caja-1.26.2-1.el8.src.rpmJ3caja-1.26.2-1.el8.aarch64.rpm%3caja-core-extensions-1.26.2-1.el8.aarch64.rpm03caja-schemas-1.26.2-1.el8.aarch64.rpm)3caja-devel-1.26.2-1.el8.aarch64.rpm(3caja-debugsource-1.26.2-1.el8.aarch64.rpm'3caja-debuginfo-1.26.2-1.el8.aarch64.rpm&3caja-core-extensions-debuginfo-1.26.2-1.el8.aarch64.rpmJ3caja-1.26.2-1.el8.ppc64le.rpm%3caja-core-extensions-1.26.2-1.el8.ppc64le.rpm03caja-schemas-1.26.2-1.el8.ppc64le.rpm)3caja-devel-1.26.2-1.el8.ppc64le.rpm(3caja-debugsource-1.26.2-1.el8.ppc64le.rpm'3caja-debuginfo-1.26.2-1.el8.ppc64le.rpm&3caja-core-extensions-debuginfo-1.26.2-1.el8.ppc64le.rpmJ3caja-1.26.2-1.el8.s390x.rpm%3caja-core-extensions-1.26.2-1.el8.s390x.rpm03caja-schemas-1.26.2-1.el8.s390x.rpm)3caja-devel-1.26.2-1.el8.s390x.rpm(3caja-debugsource-1.26.2-1.el8.s390x.rpm'3caja-debuginfo-1.26.2-1.el8.s390x.rpm&3caja-core-extensions-debuginfo-1.26.2-1.el8.s390x.rpm%3caja-core-extensions-1.26.2-1.el8.x86_64.rpm03caja-schemas-1.26.2-1.el8.x86_64.rpm)3caja-devel-1.26.2-1.el8.x86_64.rpm(3caja-debugsource-1.26.2-1.el8.x86_64.rpm'3caja-debuginfo-1.26.2-1.el8.x86_64.rpm&3caja-core-extensions-debuginfo-1.26.2-1.el8.x86_64.rpmJ3caja-1.26.2-1.el8.x86_64.rpmJ3caja-1.26.2-1.el8.src.rpmJ3caja-1.26.2-1.el8.aarch64.rpm%3caja-core-extensions-1.26.2-1.el8.aarch64.rpm03caja-schemas-1.26.2-1.el8.aarch64.rpm)3caja-devel-1.26.2-1.el8.aarch64.rpm(3caja-debugsource-1.26.2-1.el8.aarch64.rpm'3caja-debuginfo-1.26.2-1.el8.aarch64.rpm&3caja-core-extensions-debuginfo-1.26.2-1.el8.aarch64.rpmJ3caja-1.26.2-1.el8.ppc64le.rpm%3caja-core-extensions-1.26.2-1.el8.ppc64le.rpm03caja-schemas-1.26.2-1.el8.ppc64le.rpm)3caja-devel-1.26.2-1.el8.ppc64le.rpm(3caja-debugsource-1.26.2-1.el8.ppc64le.rpm'3caja-debuginfo-1.26.2-1.el8.ppc64le.rpm&3caja-core-extensions-debuginfo-1.26.2-1.el8.ppc64le.rpmJ3caja-1.26.2-1.el8.s390x.rpm%3caja-core-extensions-1.26.2-1.el8.s390x.rpm03caja-schemas-1.26.2-1.el8.s390x.rpm)3caja-devel-1.26.2-1.el8.s390x.rpm(3caja-debugsource-1.26.2-1.el8.s390x.rpm'3caja-debuginfo-1.26.2-1.el8.s390x.rpm&3caja-core-extensions-debuginfo-1.26.2-1.el8.s390x.rpm%3caja-core-extensions-1.26.2-1.el8.x86_64.rpm03caja-schemas-1.26.2-1.el8.x86_64.rpm)3caja-devel-1.26.2-1.el8.x86_64.rpm(3caja-debugsource-1.26.2-1.el8.x86_64.rpm'3caja-debuginfo-1.26.2-1.el8.x86_64.rpm&3caja-core-extensions-debuginfo-1.26.2-1.el8.x86_64.rpm>#zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibavif-0.10.1-3.el8>Chttps://bugzilla.redhat.com/show_bug.cgi?id=20719402071940Please libavif for EPEL 8 and 9!}libavif-0.10.1-3.el8.src.rpm}libavif-0.10.1-3.el8.aarch64.rpmglibavif-devel-0.10.1-3.el8.aarch64.rpmhlibavif-tools-0.10.1-3.el8.aarch64.rpm_avif-pixbuf-loader-0.10.1-3.el8.aarch64.rpmflibavif-debugsource-0.10.1-3.el8.aarch64.rpmelibavif-debuginfo-0.10.1-3.el8.aarch64.rpmilibavif-tools-debuginfo-0.10.1-3.el8.aarch64.rpm`avif-pixbuf-loader-debuginfo-0.10.1-3.el8.aarch64.rpm}libavif-0.10.1-3.el8.ppc64le.rpmglibavif-devel-0.10.1-3.el8.ppc64le.rpmhlibavif-tools-0.10.1-3.el8.ppc64le.rpm_avif-pixbuf-loader-0.10.1-3.el8.ppc64le.rpmflibavif-debugsource-0.10.1-3.el8.ppc64le.rpmelibavif-debuginfo-0.10.1-3.el8.ppc64le.rpmilibavif-tools-debuginfo-0.10.1-3.el8.ppc64le.rpm`avif-pixbuf-loader-debuginfo-0.10.1-3.el8.ppc64le.rpm}libavif-0.10.1-3.el8.s390x.rpmglibavif-devel-0.10.1-3.el8.s390x.rpmhlibavif-tools-0.10.1-3.el8.s390x.rpm_avif-pixbuf-loader-0.10.1-3.el8.s390x.rpmflibavif-debugsource-0.10.1-3.el8.s390x.rpmelibavif-debuginfo-0.10.1-3.el8.s390x.rpmilibavif-tools-debuginfo-0.10.1-3.el8.s390x.rpm`avif-pixbuf-loader-debuginfo-0.10.1-3.el8.s390x.rpm}libavif-0.10.1-3.el8.x86_64.rpmglibavif-devel-0.10.1-3.el8.x86_64.rpmhlibavif-tools-0.10.1-3.el8.x86_64.rpm_avif-pixbuf-loader-0.10.1-3.el8.x86_64.rpmflibavif-debugsource-0.10.1-3.el8.x86_64.rpmelibavif-debuginfo-0.10.1-3.el8.x86_64.rpmilibavif-tools-debuginfo-0.10.1-3.el8.x86_64.rpm`avif-pixbuf-loader-debuginfo-0.10.1-3.el8.x86_64.rpm!}libavif-0.10.1-3.el8.src.rpm}libavif-0.10.1-3.el8.aarch64.rpmglibavif-devel-0.10.1-3.el8.aarch64.rpmhlibavif-tools-0.10.1-3.el8.aarch64.rpm_avif-pixbuf-loader-0.10.1-3.el8.aarch64.rpmflibavif-debugsource-0.10.1-3.el8.aarch64.rpmelibavif-debuginfo-0.10.1-3.el8.aarch64.rpmilibavif-tools-debuginfo-0.10.1-3.el8.aarch64.rpm`avif-pixbuf-loader-debuginfo-0.10.1-3.el8.aarch64.rpm}libavif-0.10.1-3.el8.ppc64le.rpmglibavif-devel-0.10.1-3.el8.ppc64le.rpmhlibavif-tools-0.10.1-3.el8.ppc64le.rpm_avif-pixbuf-loader-0.10.1-3.el8.ppc64le.rpmflibavif-debugsource-0.10.1-3.el8.ppc64le.rpmelibavif-debuginfo-0.10.1-3.el8.ppc64le.rpmilibavif-tools-debuginfo-0.10.1-3.el8.ppc64le.rpm`avif-pixbuf-loader-debuginfo-0.10.1-3.el8.ppc64le.rpm}libavif-0.10.1-3.el8.s390x.rpmglibavif-devel-0.10.1-3.el8.s390x.rpmhlibavif-tools-0.10.1-3.el8.s390x.rpm_avif-pixbuf-loader-0.10.1-3.el8.s390x.rpmflibavif-debugsource-0.10.1-3.el8.s390x.rpmelibavif-debuginfo-0.10.1-3.el8.s390x.rpmilibavif-tools-debuginfo-0.10.1-3.el8.s390x.rpm`avif-pixbuf-loader-debuginfo-0.10.1-3.el8.s390x.rpm}libavif-0.10.1-3.el8.x86_64.rpmglibavif-devel-0.10.1-3.el8.x86_64.rpmhlibavif-tools-0.10.1-3.el8.x86_64.rpm_avif-pixbuf-loader-0.10.1-3.el8.x86_64.rpmflibavif-debugsource-0.10.1-3.el8.x86_64.rpmelibavif-debuginfo-0.10.1-3.el8.x86_64.rpmilibavif-tools-debuginfo-0.10.1-3.el8.x86_64.rpm`avif-pixbuf-loader-debuginfo-0.10.1-3.el8.x86_64.rpmؙj0SBQBBBBBBBBBBnewpackageLibRaw-epel-0.19.5-3.el8 DLibRaw-epel-0.19.5-3.el8.src.rpmcLibRaw-0.19.5-3.el8.aarch64.rpmeLibRaw-devel-0.19.5-3.el8.aarch64.rpmfLibRaw-epel-debugsource-0.19.5-3.el8.aarch64.rpmdLibRaw-debuginfo-0.19.5-3.el8.aarch64.rpmcLibRaw-0.19.5-3.el8.s390x.rpmeLibRaw-devel-0.19.5-3.el8.s390x.rpmfLibRaw-epel-debugsource-0.19.5-3.el8.s390x.rpmdLibRaw-debuginfo-0.19.5-3.el8.s390x.rpm DLibRaw-epel-0.19.5-3.el8.src.rpmcLibRaw-0.19.5-3.el8.aarch64.rpmeLibRaw-devel-0.19.5-3.el8.aarch64.rpmfLibRaw-epel-debugsource-0.19.5-3.el8.aarch64.rpmdLibRaw-debuginfo-0.19.5-3.el8.aarch64.rpmcLibRaw-0.19.5-3.el8.s390x.rpmeLibRaw-devel-0.19.5-3.el8.s390x.rpmfLibRaw-epel-debugsource-0.19.5-3.el8.s390x.rpmdLibRaw-debuginfo-0.19.5-3.el8.s390x.rpmB14qBnewpackagepython-etcd3-0.12.0-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=20799322079932please branch and build python-etcd3 in EPEL 8$lpython-etcd3-0.12.0-5.el8.src.rpm!lpython3-etcd3-0.12.0-5.el8.noarch.rpm$lpython-etcd3-0.12.0-5.el8.src.rpm!lpython3-etcd3-0.12.0-5.el8.noarch.rpm݄N uBBBBBBBBBBBBBBBBBBBbugfixlibbinio-1.5-1.el866Zhttps://bugzilla.redhat.com/show_bug.cgi?id=18009051800905update to fix off-by-one error in binisstream, libbinio fails to use memoryobjects~libbinio-1.5-1.el8.s390x.rpm~libbinio-1.5-1.el8.src.rpm~libbinio-1.5-1.el8.aarch64.rpmy~libbinio-devel-1.5-1.el8.aarch64.rpmx~libbinio-debugsource-1.5-1.el8.aarch64.rpmw~libbinio-debuginfo-1.5-1.el8.aarch64.rpm~libbinio-1.5-1.el8.ppc64le.rpmy~libbinio-devel-1.5-1.el8.ppc64le.rpmx~libbinio-debugsource-1.5-1.el8.ppc64le.rpmw~libbinio-debuginfo-1.5-1.el8.ppc64le.rpmy~libbinio-devel-1.5-1.el8.s390x.rpmx~libbinio-debugsource-1.5-1.el8.s390x.rpmw~libbinio-debuginfo-1.5-1.el8.s390x.rpm~libbinio-1.5-1.el8.x86_64.rpmy~libbinio-devel-1.5-1.el8.x86_64.rpmx~libbinio-debugsource-1.5-1.el8.x86_64.rpmw~libbinio-debuginfo-1.5-1.el8.x86_64.rpm~libbinio-1.5-1.el8.s390x.rpm~libbinio-1.5-1.el8.src.rpm~libbinio-1.5-1.el8.aarch64.rpmy~libbinio-devel-1.5-1.el8.aarch64.rpmx~libbinio-debugsource-1.5-1.el8.aarch64.rpmw~libbinio-debuginfo-1.5-1.el8.aarch64.rpm~libbinio-1.5-1.el8.ppc64le.rpmy~libbinio-devel-1.5-1.el8.ppc64le.rpmx~libbinio-debugsource-1.5-1.el8.ppc64le.rpmw~libbinio-debuginfo-1.5-1.el8.ppc64le.rpmy~libbinio-devel-1.5-1.el8.s390x.rpmx~libbinio-debugsource-1.5-1.el8.s390x.rpmw~libbinio-debuginfo-1.5-1.el8.s390x.rpm~libbinio-1.5-1.el8.x86_64.rpmy~libbinio-devel-1.5-1.el8.x86_64.rpmx~libbinio-debugsource-1.5-1.el8.x86_64.rpmw~libbinio-debuginfo-1.5-1.el8.x86_64.rpmi=KBnewpackageperl-Web-Scraper-0.38-13.el864https://bugzilla.redhat.com/show_bug.cgi?id=20361262036126Please branch and build perl-Web-Scraper for EPEL-8_perl-Web-Scraper-0.38-13.el8.src.rpm_perl-Web-Scraper-0.38-13.el8.noarch.rpm_perl-Web-Scraper-0.38-13.el8.src.rpm_perl-Web-Scraper-0.38-13.el8.noarch.rpm)'OBnewpackagelcov-1.14-6.el8D!https://bugzilla.redhat.com/show_bug.cgi?id=18857631885763Requesting an EPEL8 version of lcov/Blcov-1.14-6.el8.src.rpm/Blcov-1.14-6.el8.noarch.rpm/Blcov-1.14-6.el8.src.rpm/Blcov-1.14-6.el8.noarch.rpm2 #SBBBBBBBBBBBBBBunspecifiedspeedcrunch-0.12-20.el8e guspeedcrunch-0.12-20.el8.src.rpmguspeedcrunch-0.12-20.el8.aarch64.rpm$uspeedcrunch-debugsource-0.12-20.el8.aarch64.rpm#uspeedcrunch-debuginfo-0.12-20.el8.aarch64.rpmguspeedcrunch-0.12-20.el8.ppc64le.rpm$uspeedcrunch-debugsource-0.12-20.el8.ppc64le.rpm#uspeedcrunch-debuginfo-0.12-20.el8.ppc64le.rpmguspeedcrunch-0.12-20.el8.s390x.rpm$uspeedcrunch-debugsource-0.12-20.el8.s390x.rpm#uspeedcrunch-debuginfo-0.12-20.el8.s390x.rpmguspeedcrunch-0.12-20.el8.x86_64.rpm$uspeedcrunch-debugsource-0.12-20.el8.x86_64.rpm#uspeedcrunch-debuginfo-0.12-20.el8.x86_64.rpm guspeedcrunch-0.12-20.el8.src.rpmguspeedcrunch-0.12-20.el8.aarch64.rpm$uspeedcrunch-debugsource-0.12-20.el8.aarch64.rpm#uspeedcrunch-debuginfo-0.12-20.el8.aarch64.rpmguspeedcrunch-0.12-20.el8.ppc64le.rpm$uspeedcrunch-debugsource-0.12-20.el8.ppc64le.rpm#uspeedcrunch-debuginfo-0.12-20.el8.ppc64le.rpmguspeedcrunch-0.12-20.el8.s390x.rpm$uspeedcrunch-debugsource-0.12-20.el8.s390x.rpm#uspeedcrunch-debuginfo-0.12-20.el8.s390x.rpmguspeedcrunch-0.12-20.el8.x86_64.rpm$uspeedcrunch-debugsource-0.12-20.el8.x86_64.rpm#uspeedcrunch-debuginfo-0.12-20.el8.x86_64.rpmiS'dBnewpackagepython3.11-rpmautospec-core-0.1.4-1.el8wD\"python3.11-rpmautospec-core-0.1.4-1.el8.src.rpm\"python3.11-rpmautospec-core-0.1.4-1.el8.noarch.rpm\"python3.11-rpmautospec-core-0.1.4-1.el8.src.rpm\"python3.11-rpmautospec-core-0.1.4-1.el8.noarch.rpm9^/hBBBBBbugfixlexertl14-0.1.0-26.20240301git3097246.el8;97>lexertl14-0.1.0-26.20240301git3097246.el8.src.rpm>lexertl14-devel-0.1.0-26.20240301git3097246.el8.aarch64.rpm>lexertl14-devel-0.1.0-26.20240301git3097246.el8.ppc64le.rpm>lexertl14-devel-0.1.0-26.20240301git3097246.el8.s390x.rpm>lexertl14-devel-0.1.0-26.20240301git3097246.el8.x86_64.rpm7>lexertl14-0.1.0-26.20240301git3097246.el8.src.rpm>lexertl14-devel-0.1.0-26.20240301git3097246.el8.aarch64.rpm>lexertl14-devel-0.1.0-26.20240301git3097246.el8.ppc64le.rpm>lexertl14-devel-0.1.0-26.20240301git3097246.el8.s390x.rpm>lexertl14-devel-0.1.0-26.20240301git3097246.el8.x86_64.rpm9M%pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfldigi-4.2.04-1.el8 fllog-1.2.8-1.el8 flxmlrpc-1.0.1-5.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=22587282258728fldigi-4.2.04 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22587292258729fllog-1.2.8 is available+)fldigi-4.2.04-1.el8.src.rpm)fldigi-4.2.04-1.el8.aarch64.rpm1fldigi-debugsource-4.2.04-1.el8.aarch64.rpm0fldigi-debuginfo-4.2.04-1.el8.aarch64.rpm)fldigi-4.2.04-1.el8.ppc64le.rpm1fldigi-debugsource-4.2.04-1.el8.ppc64le.rpm0fldigi-debuginfo-4.2.04-1.el8.ppc64le.rpm)fldigi-4.2.04-1.el8.s390x.rpm1fldigi-debugsource-4.2.04-1.el8.s390x.rpm0fldigi-debuginfo-4.2.04-1.el8.s390x.rpm)fldigi-4.2.04-1.el8.x86_64.rpm1fldigi-debugsource-4.2.04-1.el8.x86_64.rpm0fldigi-debuginfo-4.2.04-1.el8.x86_64.rpmSfllog-1.2.8-1.el8.src.rpmSfllog-1.2.8-1.el8.aarch64.rpm2Sfllog-debugsource-1.2.8-1.el8.aarch64.rpm1Sfllog-debuginfo-1.2.8-1.el8.aarch64.rpmSfllog-1.2.8-1.el8.ppc64le.rpm2Sfllog-debugsource-1.2.8-1.el8.ppc64le.rpm1Sfllog-debuginfo-1.2.8-1.el8.ppc64le.rpmSfllog-1.2.8-1.el8.s390x.rpm2Sfllog-debugsource-1.2.8-1.el8.s390x.rpm1Sfllog-debuginfo-1.2.8-1.el8.s390x.rpmSfllog-1.2.8-1.el8.x86_64.rpm2Sfllog-debugsource-1.2.8-1.el8.x86_64.rpm1Sfllog-debuginfo-1.2.8-1.el8.x86_64.rpm flxmlrpc-1.0.1-5.el8.src.rpm flxmlrpc-1.0.1-5.el8.aarch64.rpm> flxmlrpc-devel-1.0.1-5.el8.aarch64.rpm= flxmlrpc-debugsource-1.0.1-5.el8.aarch64.rpm< flxmlrpc-debuginfo-1.0.1-5.el8.aarch64.rpm flxmlrpc-1.0.1-5.el8.ppc64le.rpm> flxmlrpc-devel-1.0.1-5.el8.ppc64le.rpm= flxmlrpc-debugsource-1.0.1-5.el8.ppc64le.rpm< flxmlrpc-debuginfo-1.0.1-5.el8.ppc64le.rpm flxmlrpc-1.0.1-5.el8.s390x.rpm> flxmlrpc-devel-1.0.1-5.el8.s390x.rpm= flxmlrpc-debugsource-1.0.1-5.el8.s390x.rpm< flxmlrpc-debuginfo-1.0.1-5.el8.s390x.rpm flxmlrpc-1.0.1-5.el8.x86_64.rpm> flxmlrpc-devel-1.0.1-5.el8.x86_64.rpm= flxmlrpc-debugsource-1.0.1-5.el8.x86_64.rpm< flxmlrpc-debuginfo-1.0.1-5.el8.x86_64.rpm+)fldigi-4.2.04-1.el8.src.rpm)fldigi-4.2.04-1.el8.aarch64.rpm1fldigi-debugsource-4.2.04-1.el8.aarch64.rpm0fldigi-debuginfo-4.2.04-1.el8.aarch64.rpm)fldigi-4.2.04-1.el8.ppc64le.rpm1fldigi-debugsource-4.2.04-1.el8.ppc64le.rpm0fldigi-debuginfo-4.2.04-1.el8.ppc64le.rpm)fldigi-4.2.04-1.el8.s390x.rpm1fldigi-debugsource-4.2.04-1.el8.s390x.rpm0fldigi-debuginfo-4.2.04-1.el8.s390x.rpm)fldigi-4.2.04-1.el8.x86_64.rpm1fldigi-debugsource-4.2.04-1.el8.x86_64.rpm0fldigi-debuginfo-4.2.04-1.el8.x86_64.rpmSfllog-1.2.8-1.el8.src.rpmSfllog-1.2.8-1.el8.aarch64.rpm2Sfllog-debugsource-1.2.8-1.el8.aarch64.rpm1Sfllog-debuginfo-1.2.8-1.el8.aarch64.rpmSfllog-1.2.8-1.el8.ppc64le.rpm2Sfllog-debugsource-1.2.8-1.el8.ppc64le.rpm1Sfllog-debuginfo-1.2.8-1.el8.ppc64le.rpmSfllog-1.2.8-1.el8.s390x.rpm2Sfllog-debugsource-1.2.8-1.el8.s390x.rpm1Sfllog-debuginfo-1.2.8-1.el8.s390x.rpmSfllog-1.2.8-1.el8.x86_64.rpm2Sfllog-debugsource-1.2.8-1.el8.x86_64.rpm1Sfllog-debuginfo-1.2.8-1.el8.x86_64.rpm flxmlrpc-1.0.1-5.el8.src.rpm flxmlrpc-1.0.1-5.el8.aarch64.rpm> flxmlrpc-devel-1.0.1-5.el8.aarch64.rpm= flxmlrpc-debugsource-1.0.1-5.el8.aarch64.rpm< flxmlrpc-debuginfo-1.0.1-5.el8.aarch64.rpm flxmlrpc-1.0.1-5.el8.ppc64le.rpm> flxmlrpc-devel-1.0.1-5.el8.ppc64le.rpm= flxmlrpc-debugsource-1.0.1-5.el8.ppc64le.rpm< flxmlrpc-debuginfo-1.0.1-5.el8.ppc64le.rpm flxmlrpc-1.0.1-5.el8.s390x.rpm> flxmlrpc-devel-1.0.1-5.el8.s390x.rpm= flxmlrpc-debugsource-1.0.1-5.el8.s390x.rpm< flxmlrpc-debuginfo-1.0.1-5.el8.s390x.rpm flxmlrpc-1.0.1-5.el8.x86_64.rpm> flxmlrpc-devel-1.0.1-5.el8.x86_64.rpm= flxmlrpc-debugsource-1.0.1-5.el8.x86_64.rpm< flxmlrpc-debuginfo-1.0.1-5.el8.x86_64.rpmѬaw6fBBBBBBBBBBBBBBnewpackagepam_krb5-4.11-1.el8 4wpam_krb5-4.11-1.el8.src.rpm4wpam_krb5-4.11-1.el8.aarch64.rpmFwpam_krb5-debugsource-4.11-1.el8.aarch64.rpmEwpam_krb5-debuginfo-4.11-1.el8.aarch64.rpm4wpam_krb5-4.11-1.el8.ppc64le.rpmFwpam_krb5-debugsource-4.11-1.el8.ppc64le.rpmEwpam_krb5-debuginfo-4.11-1.el8.ppc64le.rpm4wpam_krb5-4.11-1.el8.s390x.rpmFwpam_krb5-debugsource-4.11-1.el8.s390x.rpmEwpam_krb5-debuginfo-4.11-1.el8.s390x.rpm4wpam_krb5-4.11-1.el8.x86_64.rpmFwpam_krb5-debugsource-4.11-1.el8.x86_64.rpmEwpam_krb5-debuginfo-4.11-1.el8.x86_64.rpm 4wpam_krb5-4.11-1.el8.src.rpm4wpam_krb5-4.11-1.el8.aarch64.rpmFwpam_krb5-debugsource-4.11-1.el8.aarch64.rpmEwpam_krb5-debuginfo-4.11-1.el8.aarch64.rpm4wpam_krb5-4.11-1.el8.ppc64le.rpmFwpam_krb5-debugsource-4.11-1.el8.ppc64le.rpmEwpam_krb5-debuginfo-4.11-1.el8.ppc64le.rpm4wpam_krb5-4.11-1.el8.s390x.rpmFwpam_krb5-debugsource-4.11-1.el8.s390x.rpmEwpam_krb5-debuginfo-4.11-1.el8.s390x.rpm4wpam_krb5-4.11-1.el8.x86_64.rpmFwpam_krb5-debugsource-4.11-1.el8.x86_64.rpmEwpam_krb5-debuginfo-4.11-1.el8.x86_64.rpmT! wBBBBBBBBBBBBBBBBBBBunspecifiedlibXpresent-1.0.0-14.el8https://bugzilla.redhat.com/show_bug.cgi?id=21011762101176Please branch and build libXpresent in epel 8r+libXpresent-1.0.0-14.el8.src.rpmr+libXpresent-1.0.0-14.el8.aarch64.rpm&+libXpresent-devel-1.0.0-14.el8.aarch64.rpm%+libXpresent-debugsource-1.0.0-14.el8.aarch64.rpm$+libXpresent-debuginfo-1.0.0-14.el8.aarch64.rpmr+libXpresent-1.0.0-14.el8.ppc64le.rpm&+libXpresent-devel-1.0.0-14.el8.ppc64le.rpm%+libXpresent-debugsource-1.0.0-14.el8.ppc64le.rpm$+libXpresent-debuginfo-1.0.0-14.el8.ppc64le.rpmr+libXpresent-1.0.0-14.el8.s390x.rpm&+libXpresent-devel-1.0.0-14.el8.s390x.rpm%+libXpresent-debugsource-1.0.0-14.el8.s390x.rpm$+libXpresent-debuginfo-1.0.0-14.el8.s390x.rpmr+libXpresent-1.0.0-14.el8.x86_64.rpm&+libXpresent-devel-1.0.0-14.el8.x86_64.rpm%+libXpresent-debugsource-1.0.0-14.el8.x86_64.rpm$+libXpresent-debuginfo-1.0.0-14.el8.x86_64.rpmr+libXpresent-1.0.0-14.el8.src.rpmr+libXpresent-1.0.0-14.el8.aarch64.rpm&+libXpresent-devel-1.0.0-14.el8.aarch64.rpm%+libXpresent-debugsource-1.0.0-14.el8.aarch64.rpm$+libXpresent-debuginfo-1.0.0-14.el8.aarch64.rpmr+libXpresent-1.0.0-14.el8.ppc64le.rpm&+libXpresent-devel-1.0.0-14.el8.ppc64le.rpm%+libXpresent-debugsource-1.0.0-14.el8.ppc64le.rpm$+libXpresent-debuginfo-1.0.0-14.el8.ppc64le.rpmr+libXpresent-1.0.0-14.el8.s390x.rpm&+libXpresent-devel-1.0.0-14.el8.s390x.rpm%+libXpresent-debugsource-1.0.0-14.el8.s390x.rpm$+libXpresent-debuginfo-1.0.0-14.el8.s390x.rpmr+libXpresent-1.0.0-14.el8.x86_64.rpm&+libXpresent-devel-1.0.0-14.el8.x86_64.rpm%+libXpresent-debugsource-1.0.0-14.el8.x86_64.rpm$+libXpresent-debuginfo-1.0.0-14.el8.x86_64.rpmmMBBBBBBBBBBBBBBBBnewpackagelmdb-epel-0.9.24-3.el82$https://bugzilla.redhat.com/show_bug.cgi?id=20919702091970lmdb has been removed from CentOS 8 Stream (RHEL 8.7)clmdb-epel-0.9.24-3.el8.src.rpm>lmdb-0.9.24-3.el8.aarch64.rpm lmdb-doc-0.9.24-3.el8.noarch.rpm@lmdb-epel-debugsource-0.9.24-3.el8.aarch64.rpm?lmdb-debuginfo-0.9.24-3.el8.aarch64.rpm>lmdb-0.9.24-3.el8.ppc64le.rpm@lmdb-epel-debugsource-0.9.24-3.el8.ppc64le.rpm?lmdb-debuginfo-0.9.24-3.el8.ppc64le.rpm>lmdb-0.9.24-3.el8.s390x.rpm@lmdb-epel-debugsource-0.9.24-3.el8.s390x.rpm?lmdb-debuginfo-0.9.24-3.el8.s390x.rpm>lmdb-0.9.24-3.el8.x86_64.rpm@lmdb-epel-debugsource-0.9.24-3.el8.x86_64.rpm?lmdb-debuginfo-0.9.24-3.el8.x86_64.rpmclmdb-epel-0.9.24-3.el8.src.rpm>lmdb-0.9.24-3.el8.aarch64.rpm lmdb-doc-0.9.24-3.el8.noarch.rpm@lmdb-epel-debugsource-0.9.24-3.el8.aarch64.rpm?lmdb-debuginfo-0.9.24-3.el8.aarch64.rpm>lmdb-0.9.24-3.el8.ppc64le.rpm@lmdb-epel-debugsource-0.9.24-3.el8.ppc64le.rpm?lmdb-debuginfo-0.9.24-3.el8.ppc64le.rpm>lmdb-0.9.24-3.el8.s390x.rpm@lmdb-epel-debugsource-0.9.24-3.el8.s390x.rpm?lmdb-debuginfo-0.9.24-3.el8.s390x.rpm>lmdb-0.9.24-3.el8.x86_64.rpm@lmdb-epel-debugsource-0.9.24-3.el8.x86_64.rpm?lmdb-debuginfo-0.9.24-3.el8.x86_64.rpme!`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImageMagick-6.9.12.48-2.el8 converseen-0.9.8.1-2.el8 digikam-6.4.0-5.el8 dvdauthor-0.7.2-16.el8V4Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17678041767804CVE-2019-15141 ImageMagick: heap-based buffer overflow in WriteTIFFImage in coders/tiff.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17678141767814CVE-2019-15139 ImageMagick: out-of-bounds read in ReadXWDImage in coders/xwd.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17678301767830CVE-2019-15140 ImageMagick: use-after-free in ReadImage in MagickCore/constitute.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17726451772645CVE-2017-11166 ImageMagick: memory leak vulnerability in ReadXWDImage function in coders/xwd.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17775451777545CVE-2014-8561 ImageMagick: convert +profile regression enters infinite loop exhausting memory [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17924701792470CVE-2019-19952 ImageMagick: use-after-free in MngInfoDiscardObject in coders/png.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17924821792482CVE-2019-19949 ImageMagick: heap-based buffer over-read in WritePNGImage in coders/png.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17931781793178CVE-2019-19948 ImageMagick: heap-based buffer overflow in WriteSGIImage in coders/sgi.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016641801664CVE-2019-16709 ImageMagick: memory leak in coders/dps.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016691801669CVE-2019-16708 ImageMagick: memory leak in magick/xwindow.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016711801671CVE-2019-16710 ImageMagick: memory leak in coders/dot.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016781801678CVE-2019-16711 ImageMagick: memory leak in Huffman2DEncodeImage in coders/ps2.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016791801679CVE-2019-16712 ImageMagick: memory leak in Huffman2DEncodeImage in coders/ps3.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016831801683CVE-2019-16713 ImageMagick: memory leak in coders/dot.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18205891820589CVE-2019-18853 ImageMagick: XML_PARSE_HUGE not properly restricted in coders/svg.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18906901890690CVE-2020-27560 ImageMagick: division by zero in OptimizeLayerFrames function in MagickCore/layer.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012251901225CVE-2020-25664 ImageMagick: heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012271901227CVE-2020-25665 ImageMagick: heap-based buffer overflow in WritePALMImage in coders/palm.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012291901229CVE-2020-25666 ImageMagick: outside the range of representable values of type int and signed integer overflow in MagickCore/histogram.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012311901231CVE-2020-25667 ImageMagick: heap-based buffer overflow in TIFFGetProfiles in coders/tiff.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012331901233CVE-2020-25674 ImageMagick: heap-based buffer overflow in WriteOnePNGImage in coders/png.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012361901236CVE-2020-25675 ImageMagick: outside the range of representable values of type 'long' and integer overflow at MagickCore/transform.c and MagickCore/image.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012391901239CVE-2020-25676 ImageMagick: outside the range of representable values of type 'long' and integer overflow at MagickCore/pixel.c and MagickCore/cache.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012411901241CVE-2020-27750 ImageMagick: division by zero in MagickCore/colorspace-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012431901243CVE-2020-27751 ImageMagick: integer overflow in MagickCore/quantum-export.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012451901245CVE-2020-25663 ImageMagick: use-after-free, heap-buffer-overflow triggered by GetPixelRed, GetPixelBlue in MagickCore/pixel-accessor.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012471901247CVE-2020-27752 ImageMagick: heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012491901249CVE-2020-27753 ImageMagick: memory leaks in AcquireMagickMemory function [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012511901251CVE-2020-27754 ImageMagick: outside the range of representable values of type 'long' and signed integer overflow at MagickCore/quantize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012531901253CVE-2020-27755 ImageMagick: memory leaks in ResizeMagickMemory function in ImageMagick/MagickCore/memory.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012571901257CVE-2020-27756 ImageMagick: division by zero at MagickCore/geometry.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012591901259CVE-2020-27757 ImageMagick: outside the range of representable values of type 'unsigned long long' at MagickCore/quantum-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012611901261CVE-2020-27758 ImageMagick: outside the range of representable values of type 'unsigned long long' at coders/txt.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012631901263CVE-2020-27759 ImageMagick: outside the range of representable values of type 'int' at MagickCore/quantize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012651901265CVE-2020-27760 ImageMagick: division by zero at MagickCore/enhance.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012671901267CVE-2020-27761 ImageMagick: outside the range of representable values of type 'unsigned long' at coders/palm.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012691901269CVE-2020-27762 ImageMagick: outside the range of representable values of type 'unsigned char' at coders/hdr.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012711901271CVE-2020-27763 ImageMagick: division by zero at MagickCore/resize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012731901273CVE-2020-27764 ImageMagick: outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012751901275CVE-2020-27765 ImageMagick: division by zero at MagickCore/segment.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012771901277CVE-2020-27766 ImageMagick: outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012791901279CVE-2020-27767 ImageMagick: outside the range of representable values of type 'float' at MagickCore/quantum.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012811901281CVE-2020-27768 ImageMagick: outside the range of representable values of type 'unsigned int' at MagickCore/quantum-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012831901283CVE-2020-27769 ImageMagick: outside the range of representable values of type 'float' at MagickCore/quantize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012851901285CVE-2020-27770 ImageMagick: unsigned offset overflowed at MagickCore/string.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012871901287CVE-2020-27771 ImageMagick: outside the range of representable values of type 'unsigned char' at coders/pdf.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012891901289CVE-2020-27772 ImageMagick: outside the range of representable values of type 'unsigned int' at coders/bmp.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012911901291CVE-2020-27773 ImageMagick: division by zero at MagickCore/gem-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012931901293CVE-2020-27774 ImageMagick: integer overflow at MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012951901295CVE-2020-27775 ImageMagick: outside the range of representable values of type 'unsigned char' at MagickCore/quantum.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012971901297CVE-2020-27776 ImageMagick: outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19074571907457CVE-2020-29599 ImageMagick: Shell injection via PDF password could result in arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19225261922526CVE-2020-27829 ImageMagick: heap buffer overflow in coders/tiff.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19298861929886CVE-2021-20246 ImageMagick: Division by zero in ScaleResampleFilter in MagickCore/resample.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19298891929889CVE-2021-20245 ImageMagick: Division by zero in WriteAnimatedWEBPImage() in coders/webp.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19298941929894CVE-2021-20241 ImageMagick: Division by zero in WriteJP2Image() in coders/jp2.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19299321929932CVE-2021-20244 ImageMagick: Division by zero in ImplodeImage in MagickCore/visual-effects.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19320091932009CVE-2021-20243 ImageMagick: Division by zero in GetResizeFilterWeight in MagickCore/resize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19467231946723CVE-2021-20309 ImageMagick: ImagemMagick: Division by zero in WaveImage() of MagickCore/visual-effects.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19467291946729CVE-2021-20310 ImageMagick: Division by zero in ConvertXYZToJzazbz() of MagickCore/colorspace.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19467401946740CVE-2021-20311 ImageMagick: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19467431946743CVE-2021-20312 ImageMagick: Integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19470201947020CVE-2021-20313 ImageMagick: Cipher leak when the calculating signatures in TransformSignatureof MagickCore/signature.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508411950841ImageMagick: division by zero vulnerability in ConvertRGBToHSV() in MagickCore/gem.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508451950845ImageMagick: division by zero vulnerability in ConvertRGBToHSL() in MagickCore/gem.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508481950848ImageMagick: division by zero vulnerability in DrawGradientImage() in MagickCore/draw.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508511950851ImageMagick: division by zero vulnerability in XTextViewWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508541950854ImageMagick: division by zero vulnerability in XListBrowserWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508581950858ImageMagick: division by zero vulnerability in XFontBrowserWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508621950862ImageMagick: division by zero vulnerability in XFileBrowserWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508651950865ImageMagick: division by zero vulnerability in XColorBrowserWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508681950868ImageMagick: division by zero vulnerability in ApplyFunction() in MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508711950871ImageMagick: division by zero vulnerability in DistortImage() in MagickCore/distort.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508741950874ImageMagick: division by zero vulnerability in ConvertLuvToXYZ() in MagickCore/gem-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508771950877ImageMagick: division by zero vulnerability in TraceStrokePolygon() in MagickCore/draw.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19705711970571CVE-2021-3596 ImageMagick: NULL pointer dereference in ReadSVGImage() in coders/svg.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19736911973691CVE-2021-3610 ImageMagick: heap-based buffer overflow in ReadTIFFImage() in coders/tiff.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19769761976976CVE-2021-34183 ImageMagick: memory leak in AcquireSemaphoreMemory() in semaphore.c and AcquireMagickMemory() in memory.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20093932009393CVE-2021-39212 ImageMagick: possible read or write in postscript files [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20234112023411CVE-2021-3962 ImageMagick: heap-use-after-free in at dcm.c RelinquishDCMMemory [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20546122054612CVE-2021-4219 ImageMagick: remote DoS in MagicCore/draw.c via crafted SVG file [epel-8]g yconverseen-0.9.8.1-2.el8.src.rpm yconverseen-0.9.8.1-2.el8.aarch64.rpmyconverseen-debugsource-0.9.8.1-2.el8.aarch64.rpm yconverseen-debuginfo-0.9.8.1-2.el8.aarch64.rpm yconverseen-0.9.8.1-2.el8.ppc64le.rpmyconverseen-debugsource-0.9.8.1-2.el8.ppc64le.rpm yconverseen-debuginfo-0.9.8.1-2.el8.ppc64le.rpm yconverseen-0.9.8.1-2.el8.s390x.rpmyconverseen-debugsource-0.9.8.1-2.el8.s390x.rpm yconverseen-debuginfo-0.9.8.1-2.el8.s390x.rpm yconverseen-0.9.8.1-2.el8.x86_64.rpmyconverseen-debugsource-0.9.8.1-2.el8.x86_64.rpm yconverseen-debuginfo-0.9.8.1-2.el8.x86_64.rpm0~digikam-6.4.0-5.el8.src.rpm0~digikam-6.4.0-5.el8.aarch64.rpm~digikam-libs-6.4.0-5.el8.aarch64.rpm~digikam-devel-6.4.0-5.el8.aarch64.rpm_~digikam-doc-6.4.0-5.el8.noarch.rpm~digikam-debugsource-6.4.0-5.el8.aarch64.rpm~digikam-debuginfo-6.4.0-5.el8.aarch64.rpm~digikam-libs-debuginfo-6.4.0-5.el8.aarch64.rpm0~digikam-6.4.0-5.el8.ppc64le.rpm~digikam-libs-6.4.0-5.el8.ppc64le.rpm~digikam-devel-6.4.0-5.el8.ppc64le.rpm~digikam-debugsource-6.4.0-5.el8.ppc64le.rpm~digikam-debuginfo-6.4.0-5.el8.ppc64le.rpm~digikam-libs-debuginfo-6.4.0-5.el8.ppc64le.rpm0~digikam-6.4.0-5.el8.x86_64.rpm~digikam-libs-6.4.0-5.el8.x86_64.rpm~digikam-devel-6.4.0-5.el8.x86_64.rpm~digikam-debugsource-6.4.0-5.el8.x86_64.rpm~digikam-debuginfo-6.4.0-5.el8.x86_64.rpm~digikam-libs-debuginfo-6.4.0-5.el8.x86_64.rpmU[dvdauthor-0.7.2-16.el8.src.rpmU[dvdauthor-0.7.2-16.el8.aarch64.rpm![dvdauthor-debugsource-0.7.2-16.el8.aarch64.rpm [dvdauthor-debuginfo-0.7.2-16.el8.aarch64.rpmU[dvdauthor-0.7.2-16.el8.ppc64le.rpm![dvdauthor-debugsource-0.7.2-16.el8.ppc64le.rpm [dvdauthor-debuginfo-0.7.2-16.el8.ppc64le.rpmU[dvdauthor-0.7.2-16.el8.s390x.rpm![dvdauthor-debugsource-0.7.2-16.el8.s390x.rpm [dvdauthor-debuginfo-0.7.2-16.el8.s390x.rpmU[dvdauthor-0.7.2-16.el8.x86_64.rpm![dvdauthor-debugsource-0.7.2-16.el8.x86_64.rpm [dvdauthor-debuginfo-0.7.2-16.el8.x86_64.rpmEImageMagick-6.9.12.48-2.el8.src.rpmEImageMagick-6.9.12.48-2.el8.aarch64.rpmeEImageMagick-devel-6.9.12.48-2.el8.aarch64.rpmiEImageMagick-libs-6.9.12.48-2.el8.aarch64.rpmfEImageMagick-djvu-6.9.12.48-2.el8.aarch64.rpmhEImageMagick-doc-6.9.12.48-2.el8.aarch64.rpmkEImageMagick-perl-6.9.12.48-2.el8.aarch64.rpm`EImageMagick-c++-6.9.12.48-2.el8.aarch64.rpmbEImageMagick-c++-devel-6.9.12.48-2.el8.aarch64.rpmdEImageMagick-debugsource-6.9.12.48-2.el8.aarch64.rpmcEImageMagick-debuginfo-6.9.12.48-2.el8.aarch64.rpmjEImageMagick-libs-debuginfo-6.9.12.48-2.el8.aarch64.rpmgEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.aarch64.rpmlEImageMagick-perl-debuginfo-6.9.12.48-2.el8.aarch64.rpmaEImageMagick-c++-debuginfo-6.9.12.48-2.el8.aarch64.rpmEImageMagick-6.9.12.48-2.el8.ppc64le.rpmeEImageMagick-devel-6.9.12.48-2.el8.ppc64le.rpmiEImageMagick-libs-6.9.12.48-2.el8.ppc64le.rpmfEImageMagick-djvu-6.9.12.48-2.el8.ppc64le.rpmhEImageMagick-doc-6.9.12.48-2.el8.ppc64le.rpmkEImageMagick-perl-6.9.12.48-2.el8.ppc64le.rpm`EImageMagick-c++-6.9.12.48-2.el8.ppc64le.rpmbEImageMagick-c++-devel-6.9.12.48-2.el8.ppc64le.rpmdEImageMagick-debugsource-6.9.12.48-2.el8.ppc64le.rpmcEImageMagick-debuginfo-6.9.12.48-2.el8.ppc64le.rpmjEImageMagick-libs-debuginfo-6.9.12.48-2.el8.ppc64le.rpmgEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.ppc64le.rpmlEImageMagick-perl-debuginfo-6.9.12.48-2.el8.ppc64le.rpmaEImageMagick-c++-debuginfo-6.9.12.48-2.el8.ppc64le.rpmEImageMagick-6.9.12.48-2.el8.s390x.rpmeEImageMagick-devel-6.9.12.48-2.el8.s390x.rpmiEImageMagick-libs-6.9.12.48-2.el8.s390x.rpmfEImageMagick-djvu-6.9.12.48-2.el8.s390x.rpmhEImageMagick-doc-6.9.12.48-2.el8.s390x.rpmkEImageMagick-perl-6.9.12.48-2.el8.s390x.rpm`EImageMagick-c++-6.9.12.48-2.el8.s390x.rpmbEImageMagick-c++-devel-6.9.12.48-2.el8.s390x.rpmdEImageMagick-debugsource-6.9.12.48-2.el8.s390x.rpmcEImageMagick-debuginfo-6.9.12.48-2.el8.s390x.rpmjEImageMagick-libs-debuginfo-6.9.12.48-2.el8.s390x.rpmgEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.s390x.rpmlEImageMagick-perl-debuginfo-6.9.12.48-2.el8.s390x.rpmaEImageMagick-c++-debuginfo-6.9.12.48-2.el8.s390x.rpmEImageMagick-6.9.12.48-2.el8.x86_64.rpmeEImageMagick-devel-6.9.12.48-2.el8.x86_64.rpmiEImageMagick-libs-6.9.12.48-2.el8.x86_64.rpmfEImageMagick-djvu-6.9.12.48-2.el8.x86_64.rpmhEImageMagick-doc-6.9.12.48-2.el8.x86_64.rpmkEImageMagick-perl-6.9.12.48-2.el8.x86_64.rpm`EImageMagick-c++-6.9.12.48-2.el8.x86_64.rpmbEImageMagick-c++-devel-6.9.12.48-2.el8.x86_64.rpmdEImageMagick-debugsource-6.9.12.48-2.el8.x86_64.rpmcEImageMagick-debuginfo-6.9.12.48-2.el8.x86_64.rpmjEImageMagick-libs-debuginfo-6.9.12.48-2.el8.x86_64.rpmgEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.x86_64.rpmlEImageMagick-perl-debuginfo-6.9.12.48-2.el8.x86_64.rpmaEImageMagick-c++-debuginfo-6.9.12.48-2.el8.x86_64.rpmg yconverseen-0.9.8.1-2.el8.src.rpm yconverseen-0.9.8.1-2.el8.aarch64.rpmyconverseen-debugsource-0.9.8.1-2.el8.aarch64.rpm yconverseen-debuginfo-0.9.8.1-2.el8.aarch64.rpm yconverseen-0.9.8.1-2.el8.ppc64le.rpmyconverseen-debugsource-0.9.8.1-2.el8.ppc64le.rpm yconverseen-debuginfo-0.9.8.1-2.el8.ppc64le.rpm yconverseen-0.9.8.1-2.el8.s390x.rpmyconverseen-debugsource-0.9.8.1-2.el8.s390x.rpm yconverseen-debuginfo-0.9.8.1-2.el8.s390x.rpm yconverseen-0.9.8.1-2.el8.x86_64.rpmyconverseen-debugsource-0.9.8.1-2.el8.x86_64.rpm yconverseen-debuginfo-0.9.8.1-2.el8.x86_64.rpm0~digikam-6.4.0-5.el8.src.rpm0~digikam-6.4.0-5.el8.aarch64.rpm~digikam-libs-6.4.0-5.el8.aarch64.rpm~digikam-devel-6.4.0-5.el8.aarch64.rpm_~digikam-doc-6.4.0-5.el8.noarch.rpm~digikam-debugsource-6.4.0-5.el8.aarch64.rpm~digikam-debuginfo-6.4.0-5.el8.aarch64.rpm~digikam-libs-debuginfo-6.4.0-5.el8.aarch64.rpm0~digikam-6.4.0-5.el8.ppc64le.rpm~digikam-libs-6.4.0-5.el8.ppc64le.rpm~digikam-devel-6.4.0-5.el8.ppc64le.rpm~digikam-debugsource-6.4.0-5.el8.ppc64le.rpm~digikam-debuginfo-6.4.0-5.el8.ppc64le.rpm~digikam-libs-debuginfo-6.4.0-5.el8.ppc64le.rpm0~digikam-6.4.0-5.el8.x86_64.rpm~digikam-libs-6.4.0-5.el8.x86_64.rpm~digikam-devel-6.4.0-5.el8.x86_64.rpm~digikam-debugsource-6.4.0-5.el8.x86_64.rpm~digikam-debuginfo-6.4.0-5.el8.x86_64.rpm~digikam-libs-debuginfo-6.4.0-5.el8.x86_64.rpmU[dvdauthor-0.7.2-16.el8.src.rpmU[dvdauthor-0.7.2-16.el8.aarch64.rpm![dvdauthor-debugsource-0.7.2-16.el8.aarch64.rpm [dvdauthor-debuginfo-0.7.2-16.el8.aarch64.rpmU[dvdauthor-0.7.2-16.el8.ppc64le.rpm![dvdauthor-debugsource-0.7.2-16.el8.ppc64le.rpm [dvdauthor-debuginfo-0.7.2-16.el8.ppc64le.rpmU[dvdauthor-0.7.2-16.el8.s390x.rpm![dvdauthor-debugsource-0.7.2-16.el8.s390x.rpm [dvdauthor-debuginfo-0.7.2-16.el8.s390x.rpmU[dvdauthor-0.7.2-16.el8.x86_64.rpm![dvdauthor-debugsource-0.7.2-16.el8.x86_64.rpm [dvdauthor-debuginfo-0.7.2-16.el8.x86_64.rpmEImageMagick-6.9.12.48-2.el8.src.rpmEImageMagick-6.9.12.48-2.el8.aarch64.rpmeEImageMagick-devel-6.9.12.48-2.el8.aarch64.rpmiEImageMagick-libs-6.9.12.48-2.el8.aarch64.rpmfEImageMagick-djvu-6.9.12.48-2.el8.aarch64.rpmhEImageMagick-doc-6.9.12.48-2.el8.aarch64.rpmkEImageMagick-perl-6.9.12.48-2.el8.aarch64.rpm`EImageMagick-c++-6.9.12.48-2.el8.aarch64.rpmbEImageMagick-c++-devel-6.9.12.48-2.el8.aarch64.rpmdEImageMagick-debugsource-6.9.12.48-2.el8.aarch64.rpmcEImageMagick-debuginfo-6.9.12.48-2.el8.aarch64.rpmjEImageMagick-libs-debuginfo-6.9.12.48-2.el8.aarch64.rpmgEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.aarch64.rpmlEImageMagick-perl-debuginfo-6.9.12.48-2.el8.aarch64.rpmaEImageMagick-c++-debuginfo-6.9.12.48-2.el8.aarch64.rpmEImageMagick-6.9.12.48-2.el8.ppc64le.rpmeEImageMagick-devel-6.9.12.48-2.el8.ppc64le.rpmiEImageMagick-libs-6.9.12.48-2.el8.ppc64le.rpmfEImageMagick-djvu-6.9.12.48-2.el8.ppc64le.rpmhEImageMagick-doc-6.9.12.48-2.el8.ppc64le.rpmkEImageMagick-perl-6.9.12.48-2.el8.ppc64le.rpm`EImageMagick-c++-6.9.12.48-2.el8.ppc64le.rpmbEImageMagick-c++-devel-6.9.12.48-2.el8.ppc64le.rpmdEImageMagick-debugsource-6.9.12.48-2.el8.ppc64le.rpmcEImageMagick-debuginfo-6.9.12.48-2.el8.ppc64le.rpmjEImageMagick-libs-debuginfo-6.9.12.48-2.el8.ppc64le.rpmgEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.ppc64le.rpmlEImageMagick-perl-debuginfo-6.9.12.48-2.el8.ppc64le.rpmaEImageMagick-c++-debuginfo-6.9.12.48-2.el8.ppc64le.rpmEImageMagick-6.9.12.48-2.el8.s390x.rpmeEImageMagick-devel-6.9.12.48-2.el8.s390x.rpmiEImageMagick-libs-6.9.12.48-2.el8.s390x.rpmfEImageMagick-djvu-6.9.12.48-2.el8.s390x.rpmhEImageMagick-doc-6.9.12.48-2.el8.s390x.rpmkEImageMagick-perl-6.9.12.48-2.el8.s390x.rpm`EImageMagick-c++-6.9.12.48-2.el8.s390x.rpmbEImageMagick-c++-devel-6.9.12.48-2.el8.s390x.rpmdEImageMagick-debugsource-6.9.12.48-2.el8.s390x.rpmcEImageMagick-debuginfo-6.9.12.48-2.el8.s390x.rpmjEImageMagick-libs-debuginfo-6.9.12.48-2.el8.s390x.rpmgEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.s390x.rpmlEImageMagick-perl-debuginfo-6.9.12.48-2.el8.s390x.rpmaEImageMagick-c++-debuginfo-6.9.12.48-2.el8.s390x.rpmEImageMagick-6.9.12.48-2.el8.x86_64.rpmeEImageMagick-devel-6.9.12.48-2.el8.x86_64.rpmiEImageMagick-libs-6.9.12.48-2.el8.x86_64.rpmfEImageMagick-djvu-6.9.12.48-2.el8.x86_64.rpmhEImageMagick-doc-6.9.12.48-2.el8.x86_64.rpmkEImageMagick-perl-6.9.12.48-2.el8.x86_64.rpm`EImageMagick-c++-6.9.12.48-2.el8.x86_64.rpmbEImageMagick-c++-devel-6.9.12.48-2.el8.x86_64.rpmdEImageMagick-debugsource-6.9.12.48-2.el8.x86_64.rpmcEImageMagick-debuginfo-6.9.12.48-2.el8.x86_64.rpmjEImageMagick-libs-debuginfo-6.9.12.48-2.el8.x86_64.rpmgEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.x86_64.rpmlEImageMagick-perl-debuginfo-6.9.12.48-2.el8.x86_64.rpmaEImageMagick-c++-debuginfo-6.9.12.48-2.el8.x86_64.rpmBbBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdisciplining-minipod-3.0.3-1.el8 oscillatord-3.0.3-1.el8 ubloxcfg-1.13-2.20220420gita46d97c.el86 0`Idisciplining-minipod-3.0.3-1.el8.src.rpmVIliboscillator-disciplining-3.0.3-1.el8.aarch64.rpmXIliboscillator-disciplining-devel-3.0.3-1.el8.aarch64.rpmIdisciplining-minipod-debugsource-3.0.3-1.el8.aarch64.rpmWIliboscillator-disciplining-debuginfo-3.0.3-1.el8.aarch64.rpmVIliboscillator-disciplining-3.0.3-1.el8.ppc64le.rpmXIliboscillator-disciplining-devel-3.0.3-1.el8.ppc64le.rpmIdisciplining-minipod-debugsource-3.0.3-1.el8.ppc64le.rpmWIliboscillator-disciplining-debuginfo-3.0.3-1.el8.ppc64le.rpmVIliboscillator-disciplining-3.0.3-1.el8.s390x.rpmXIliboscillator-disciplining-devel-3.0.3-1.el8.s390x.rpmIdisciplining-minipod-debugsource-3.0.3-1.el8.s390x.rpmWIliboscillator-disciplining-debuginfo-3.0.3-1.el8.s390x.rpmVIliboscillator-disciplining-3.0.3-1.el8.x86_64.rpmXIliboscillator-disciplining-devel-3.0.3-1.el8.x86_64.rpmIdisciplining-minipod-debugsource-3.0.3-1.el8.x86_64.rpmWIliboscillator-disciplining-debuginfo-3.0.3-1.el8.x86_64.rpmnIoscillatord-3.0.3-1.el8.src.rpmnIoscillatord-3.0.3-1.el8.aarch64.rpm"Ioscillatord-debugsource-3.0.3-1.el8.aarch64.rpm!Ioscillatord-debuginfo-3.0.3-1.el8.aarch64.rpmnIoscillatord-3.0.3-1.el8.ppc64le.rpm"Ioscillatord-debugsource-3.0.3-1.el8.ppc64le.rpm!Ioscillatord-debuginfo-3.0.3-1.el8.ppc64le.rpmnIoscillatord-3.0.3-1.el8.s390x.rpm"Ioscillatord-debugsource-3.0.3-1.el8.s390x.rpm!Ioscillatord-debuginfo-3.0.3-1.el8.s390x.rpmnIoscillatord-3.0.3-1.el8.x86_64.rpm"Ioscillatord-debugsource-3.0.3-1.el8.x86_64.rpm!Ioscillatord-debuginfo-3.0.3-1.el8.x86_64.rpmPcubloxcfg-1.13-2.20220420gita46d97c.el8.src.rpmPcubloxcfg-1.13-2.20220420gita46d97c.el8.aarch64.rpm-cubloxcfg-devel-1.13-2.20220420gita46d97c.el8.aarch64.rpmcubloxcfg-doc-1.13-2.20220420gita46d97c.el8.noarch.rpm,cubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.aarch64.rpm+cubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.aarch64.rpmPcubloxcfg-1.13-2.20220420gita46d97c.el8.ppc64le.rpm-cubloxcfg-devel-1.13-2.20220420gita46d97c.el8.ppc64le.rpm,cubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.ppc64le.rpm+cubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.ppc64le.rpmPcubloxcfg-1.13-2.20220420gita46d97c.el8.s390x.rpm-cubloxcfg-devel-1.13-2.20220420gita46d97c.el8.s390x.rpm,cubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.s390x.rpm+cubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.s390x.rpmPcubloxcfg-1.13-2.20220420gita46d97c.el8.x86_64.rpm-cubloxcfg-devel-1.13-2.20220420gita46d97c.el8.x86_64.rpm,cubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.x86_64.rpm+cubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.x86_64.rpm0`Idisciplining-minipod-3.0.3-1.el8.src.rpmVIliboscillator-disciplining-3.0.3-1.el8.aarch64.rpmXIliboscillator-disciplining-devel-3.0.3-1.el8.aarch64.rpmIdisciplining-minipod-debugsource-3.0.3-1.el8.aarch64.rpmWIliboscillator-disciplining-debuginfo-3.0.3-1.el8.aarch64.rpmVIliboscillator-disciplining-3.0.3-1.el8.ppc64le.rpmXIliboscillator-disciplining-devel-3.0.3-1.el8.ppc64le.rpmIdisciplining-minipod-debugsource-3.0.3-1.el8.ppc64le.rpmWIliboscillator-disciplining-debuginfo-3.0.3-1.el8.ppc64le.rpmVIliboscillator-disciplining-3.0.3-1.el8.s390x.rpmXIliboscillator-disciplining-devel-3.0.3-1.el8.s390x.rpmIdisciplining-minipod-debugsource-3.0.3-1.el8.s390x.rpmWIliboscillator-disciplining-debuginfo-3.0.3-1.el8.s390x.rpmVIliboscillator-disciplining-3.0.3-1.el8.x86_64.rpmXIliboscillator-disciplining-devel-3.0.3-1.el8.x86_64.rpmIdisciplining-minipod-debugsource-3.0.3-1.el8.x86_64.rpmWIliboscillator-disciplining-debuginfo-3.0.3-1.el8.x86_64.rpmnIoscillatord-3.0.3-1.el8.src.rpmnIoscillatord-3.0.3-1.el8.aarch64.rpm"Ioscillatord-debugsource-3.0.3-1.el8.aarch64.rpm!Ioscillatord-debuginfo-3.0.3-1.el8.aarch64.rpmnIoscillatord-3.0.3-1.el8.ppc64le.rpm"Ioscillatord-debugsource-3.0.3-1.el8.ppc64le.rpm!Ioscillatord-debuginfo-3.0.3-1.el8.ppc64le.rpmnIoscillatord-3.0.3-1.el8.s390x.rpm"Ioscillatord-debugsource-3.0.3-1.el8.s390x.rpm!Ioscillatord-debuginfo-3.0.3-1.el8.s390x.rpmnIoscillatord-3.0.3-1.el8.x86_64.rpm"Ioscillatord-debugsource-3.0.3-1.el8.x86_64.rpm!Ioscillatord-debuginfo-3.0.3-1.el8.x86_64.rpmPcubloxcfg-1.13-2.20220420gita46d97c.el8.src.rpmPcubloxcfg-1.13-2.20220420gita46d97c.el8.aarch64.rpm-cubloxcfg-devel-1.13-2.20220420gita46d97c.el8.aarch64.rpmcubloxcfg-doc-1.13-2.20220420gita46d97c.el8.noarch.rpm,cubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.aarch64.rpm+cubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.aarch64.rpmPcubloxcfg-1.13-2.20220420gita46d97c.el8.ppc64le.rpm-cubloxcfg-devel-1.13-2.20220420gita46d97c.el8.ppc64le.rpm,cubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.ppc64le.rpm+cubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.ppc64le.rpmPcubloxcfg-1.13-2.20220420gita46d97c.el8.s390x.rpm-cubloxcfg-devel-1.13-2.20220420gita46d97c.el8.s390x.rpm,cubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.s390x.rpm+cubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.s390x.rpmPcubloxcfg-1.13-2.20220420gita46d97c.el8.x86_64.rpm-cubloxcfg-devel-1.13-2.20220420gita46d97c.el8.x86_64.rpm,cubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.x86_64.rpm+cubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.x86_64.rpm݄2_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkdeplasma-addons-5.23.3-2.el8 kf5-knewstuff-5.88.0-2.el8 plasma-discover-5.22.5-2.el8 plasma-workspace-5.23.3-2.el8([https://bugzilla.redhat.com/show_bug.cgi?id=20657612065761[EPEL8] plasma-discover / knewstuff fix needed*9kdeplasma-addons-5.23.3-2.el8.src.rpm9kdeplasma-addons-5.23.3-2.el8.aarch64.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.aarch64.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.aarch64.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.aarch64.rpm9kdeplasma-addons-5.23.3-2.el8.ppc64le.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.ppc64le.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.ppc64le.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.ppc64le.rpm9kdeplasma-addons-5.23.3-2.el8.s390x.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.s390x.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.s390x.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.s390x.rpm9kdeplasma-addons-5.23.3-2.el8.x86_64.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.x86_64.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.x86_64.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.x86_64.rpmLkkf5-knewstuff-5.88.0-2.el8.src.rpmLkkf5-knewstuff-5.88.0-2.el8.aarch64.rpm'kkf5-knewstuff-devel-5.88.0-2.el8.aarch64.rpm&kkf5-knewstuff-debugsource-5.88.0-2.el8.aarch64.rpm%kkf5-knewstuff-debuginfo-5.88.0-2.el8.aarch64.rpmLkkf5-knewstuff-5.88.0-2.el8.ppc64le.rpm'kkf5-knewstuff-devel-5.88.0-2.el8.ppc64le.rpm&kkf5-knewstuff-debugsource-5.88.0-2.el8.ppc64le.rpm%kkf5-knewstuff-debuginfo-5.88.0-2.el8.ppc64le.rpmLkkf5-knewstuff-5.88.0-2.el8.s390x.rpm'kkf5-knewstuff-devel-5.88.0-2.el8.s390x.rpm&kkf5-knewstuff-debugsource-5.88.0-2.el8.s390x.rpm%kkf5-knewstuff-debuginfo-5.88.0-2.el8.s390x.rpmLkkf5-knewstuff-5.88.0-2.el8.x86_64.rpm'kkf5-knewstuff-devel-5.88.0-2.el8.x86_64.rpm&kkf5-knewstuff-debugsource-5.88.0-2.el8.x86_64.rpm%kkf5-knewstuff-debuginfo-5.88.0-2.el8.x86_64.rpmw<plasma-discover-5.22.5-2.el8.src.rpmw<plasma-discover-5.22.5-2.el8.aarch64.rpmI<plasma-discover-libs-5.22.5-2.el8.aarch64.rpmN<plasma-discover-packagekit-5.22.5-2.el8.aarch64.rpmK<plasma-discover-notifier-5.22.5-2.el8.aarch64.rpmG<plasma-discover-flatpak-5.22.5-2.el8.aarch64.rpmR<plasma-discover-snap-5.22.5-2.el8.aarch64.rpmM<plasma-discover-offline-updates-5.22.5-2.el8.aarch64.rpmP<plasma-discover-rpm-ostree-5.22.5-2.el8.aarch64.rpmF<plasma-discover-debugsource-5.22.5-2.el8.aarch64.rpmE<plasma-discover-debuginfo-5.22.5-2.el8.aarch64.rpmJ<plasma-discover-libs-debuginfo-5.22.5-2.el8.aarch64.rpmO<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.aarch64.rpmL<plasma-discover-notifier-debuginfo-5.22.5-2.el8.aarch64.rpmH<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.aarch64.rpmS<plasma-discover-snap-debuginfo-5.22.5-2.el8.aarch64.rpmQ<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.aarch64.rpmw<plasma-discover-5.22.5-2.el8.ppc64le.rpmI<plasma-discover-libs-5.22.5-2.el8.ppc64le.rpmN<plasma-discover-packagekit-5.22.5-2.el8.ppc64le.rpmK<plasma-discover-notifier-5.22.5-2.el8.ppc64le.rpmG<plasma-discover-flatpak-5.22.5-2.el8.ppc64le.rpmR<plasma-discover-snap-5.22.5-2.el8.ppc64le.rpmM<plasma-discover-offline-updates-5.22.5-2.el8.ppc64le.rpmP<plasma-discover-rpm-ostree-5.22.5-2.el8.ppc64le.rpmF<plasma-discover-debugsource-5.22.5-2.el8.ppc64le.rpmE<plasma-discover-debuginfo-5.22.5-2.el8.ppc64le.rpmJ<plasma-discover-libs-debuginfo-5.22.5-2.el8.ppc64le.rpmO<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.ppc64le.rpmL<plasma-discover-notifier-debuginfo-5.22.5-2.el8.ppc64le.rpmH<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.ppc64le.rpmS<plasma-discover-snap-debuginfo-5.22.5-2.el8.ppc64le.rpmQ<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.ppc64le.rpmw<plasma-discover-5.22.5-2.el8.s390x.rpmI<plasma-discover-libs-5.22.5-2.el8.s390x.rpmN<plasma-discover-packagekit-5.22.5-2.el8.s390x.rpmK<plasma-discover-notifier-5.22.5-2.el8.s390x.rpmG<plasma-discover-flatpak-5.22.5-2.el8.s390x.rpmR<plasma-discover-snap-5.22.5-2.el8.s390x.rpmM<plasma-discover-offline-updates-5.22.5-2.el8.s390x.rpmP<plasma-discover-rpm-ostree-5.22.5-2.el8.s390x.rpmF<plasma-discover-debugsource-5.22.5-2.el8.s390x.rpmE<plasma-discover-debuginfo-5.22.5-2.el8.s390x.rpmJ<plasma-discover-libs-debuginfo-5.22.5-2.el8.s390x.rpmO<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.s390x.rpmL<plasma-discover-notifier-debuginfo-5.22.5-2.el8.s390x.rpmH<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.s390x.rpmS<plasma-discover-snap-debuginfo-5.22.5-2.el8.s390x.rpmQ<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.s390x.rpmw<plasma-discover-5.22.5-2.el8.x86_64.rpmI<plasma-discover-libs-5.22.5-2.el8.x86_64.rpmN<plasma-discover-packagekit-5.22.5-2.el8.x86_64.rpmK<plasma-discover-notifier-5.22.5-2.el8.x86_64.rpmG<plasma-discover-flatpak-5.22.5-2.el8.x86_64.rpmR<plasma-discover-snap-5.22.5-2.el8.x86_64.rpmM<plasma-discover-offline-updates-5.22.5-2.el8.x86_64.rpmP<plasma-discover-rpm-ostree-5.22.5-2.el8.x86_64.rpmF<plasma-discover-debugsource-5.22.5-2.el8.x86_64.rpmE<plasma-discover-debuginfo-5.22.5-2.el8.x86_64.rpmJ<plasma-discover-libs-debuginfo-5.22.5-2.el8.x86_64.rpmO<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.x86_64.rpmL<plasma-discover-notifier-debuginfo-5.22.5-2.el8.x86_64.rpmH<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.x86_64.rpmS<plasma-discover-snap-debuginfo-5.22.5-2.el8.x86_64.rpmQ<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.x86_64.rpm9plasma-workspace-5.23.3-2.el8.src.rpm9plasma-workspace-5.23.3-2.el8.aarch64.rpm.9plasma-workspace-common-5.23.3-2.el8.aarch64.rpm,9libkworkspace5-5.23.3-2.el8.aarch64.rpm69plasma-workspace-libs-5.23.3-2.el8.aarch64.rpm19plasma-workspace-devel-5.23.3-2.el8.aarch64.rpm:9plasma-workspace-doc-5.23.3-2.el8.noarch.rpm29plasma-workspace-geolocation-5.23.3-2.el8.aarch64.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.aarch64.rpm;9sddm-breeze-5.23.3-2.el8.noarch.rpm89plasma-workspace-wayland-5.23.3-2.el8.aarch64.rpmd9plasma-workspace-x11-5.23.3-2.el8.aarch64.rpm09plasma-workspace-debugsource-5.23.3-2.el8.aarch64.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.aarch64.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.aarch64.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.aarch64.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.aarch64.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.aarch64.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.aarch64.rpme9plasma-workspace-x11-debuginfo-5.23.3-2.el8.aarch64.rpm9plasma-workspace-5.23.3-2.el8.ppc64le.rpm.9plasma-workspace-common-5.23.3-2.el8.ppc64le.rpm,9libkworkspace5-5.23.3-2.el8.ppc64le.rpm69plasma-workspace-libs-5.23.3-2.el8.ppc64le.rpm19plasma-workspace-devel-5.23.3-2.el8.ppc64le.rpm29plasma-workspace-geolocation-5.23.3-2.el8.ppc64le.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.ppc64le.rpm89plasma-workspace-wayland-5.23.3-2.el8.ppc64le.rpmd9plasma-workspace-x11-5.23.3-2.el8.ppc64le.rpm09plasma-workspace-debugsource-5.23.3-2.el8.ppc64le.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.ppc64le.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.ppc64le.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.ppc64le.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.ppc64le.rpme9plasma-workspace-x11-debuginfo-5.23.3-2.el8.ppc64le.rpm9plasma-workspace-5.23.3-2.el8.s390x.rpm.9plasma-workspace-common-5.23.3-2.el8.s390x.rpm,9libkworkspace5-5.23.3-2.el8.s390x.rpm69plasma-workspace-libs-5.23.3-2.el8.s390x.rpm19plasma-workspace-devel-5.23.3-2.el8.s390x.rpm29plasma-workspace-geolocation-5.23.3-2.el8.s390x.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.s390x.rpm89plasma-workspace-wayland-5.23.3-2.el8.s390x.rpmd9plasma-workspace-x11-5.23.3-2.el8.s390x.rpm09plasma-workspace-debugsource-5.23.3-2.el8.s390x.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.s390x.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.s390x.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.s390x.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.s390x.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.s390x.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.s390x.rpme9plasma-workspace-x11-debuginfo-5.23.3-2.el8.s390x.rpm9plasma-workspace-5.23.3-2.el8.x86_64.rpm.9plasma-workspace-common-5.23.3-2.el8.x86_64.rpm,9libkworkspace5-5.23.3-2.el8.x86_64.rpm69plasma-workspace-libs-5.23.3-2.el8.x86_64.rpm19plasma-workspace-devel-5.23.3-2.el8.x86_64.rpm29plasma-workspace-geolocation-5.23.3-2.el8.x86_64.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.x86_64.rpm89plasma-workspace-wayland-5.23.3-2.el8.x86_64.rpmd9plasma-workspace-x11-5.23.3-2.el8.x86_64.rpm09plasma-workspace-debugsource-5.23.3-2.el8.x86_64.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.x86_64.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.x86_64.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.x86_64.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.x86_64.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.x86_64.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.x86_64.rpme9plasma-workspace-x11-debuginfo-5.23.3-2.el8.x86_64.rpm*9kdeplasma-addons-5.23.3-2.el8.src.rpm9kdeplasma-addons-5.23.3-2.el8.aarch64.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.aarch64.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.aarch64.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.aarch64.rpm9kdeplasma-addons-5.23.3-2.el8.ppc64le.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.ppc64le.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.ppc64le.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.ppc64le.rpm9kdeplasma-addons-5.23.3-2.el8.s390x.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.s390x.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.s390x.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.s390x.rpm9kdeplasma-addons-5.23.3-2.el8.x86_64.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.x86_64.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.x86_64.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.x86_64.rpmLkkf5-knewstuff-5.88.0-2.el8.src.rpmLkkf5-knewstuff-5.88.0-2.el8.aarch64.rpm'kkf5-knewstuff-devel-5.88.0-2.el8.aarch64.rpm&kkf5-knewstuff-debugsource-5.88.0-2.el8.aarch64.rpm%kkf5-knewstuff-debuginfo-5.88.0-2.el8.aarch64.rpmLkkf5-knewstuff-5.88.0-2.el8.ppc64le.rpm'kkf5-knewstuff-devel-5.88.0-2.el8.ppc64le.rpm&kkf5-knewstuff-debugsource-5.88.0-2.el8.ppc64le.rpm%kkf5-knewstuff-debuginfo-5.88.0-2.el8.ppc64le.rpmLkkf5-knewstuff-5.88.0-2.el8.s390x.rpm'kkf5-knewstuff-devel-5.88.0-2.el8.s390x.rpm&kkf5-knewstuff-debugsource-5.88.0-2.el8.s390x.rpm%kkf5-knewstuff-debuginfo-5.88.0-2.el8.s390x.rpmLkkf5-knewstuff-5.88.0-2.el8.x86_64.rpm'kkf5-knewstuff-devel-5.88.0-2.el8.x86_64.rpm&kkf5-knewstuff-debugsource-5.88.0-2.el8.x86_64.rpm%kkf5-knewstuff-debuginfo-5.88.0-2.el8.x86_64.rpmw<plasma-discover-5.22.5-2.el8.src.rpmw<plasma-discover-5.22.5-2.el8.aarch64.rpmI<plasma-discover-libs-5.22.5-2.el8.aarch64.rpmN<plasma-discover-packagekit-5.22.5-2.el8.aarch64.rpmK<plasma-discover-notifier-5.22.5-2.el8.aarch64.rpmG<plasma-discover-flatpak-5.22.5-2.el8.aarch64.rpmR<plasma-discover-snap-5.22.5-2.el8.aarch64.rpmM<plasma-discover-offline-updates-5.22.5-2.el8.aarch64.rpmP<plasma-discover-rpm-ostree-5.22.5-2.el8.aarch64.rpmF<plasma-discover-debugsource-5.22.5-2.el8.aarch64.rpmE<plasma-discover-debuginfo-5.22.5-2.el8.aarch64.rpmJ<plasma-discover-libs-debuginfo-5.22.5-2.el8.aarch64.rpmO<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.aarch64.rpmL<plasma-discover-notifier-debuginfo-5.22.5-2.el8.aarch64.rpmH<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.aarch64.rpmS<plasma-discover-snap-debuginfo-5.22.5-2.el8.aarch64.rpmQ<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.aarch64.rpmw<plasma-discover-5.22.5-2.el8.ppc64le.rpmI<plasma-discover-libs-5.22.5-2.el8.ppc64le.rpmN<plasma-discover-packagekit-5.22.5-2.el8.ppc64le.rpmK<plasma-discover-notifier-5.22.5-2.el8.ppc64le.rpmG<plasma-discover-flatpak-5.22.5-2.el8.ppc64le.rpmR<plasma-discover-snap-5.22.5-2.el8.ppc64le.rpmM<plasma-discover-offline-updates-5.22.5-2.el8.ppc64le.rpmP<plasma-discover-rpm-ostree-5.22.5-2.el8.ppc64le.rpmF<plasma-discover-debugsource-5.22.5-2.el8.ppc64le.rpmE<plasma-discover-debuginfo-5.22.5-2.el8.ppc64le.rpmJ<plasma-discover-libs-debuginfo-5.22.5-2.el8.ppc64le.rpmO<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.ppc64le.rpmL<plasma-discover-notifier-debuginfo-5.22.5-2.el8.ppc64le.rpmH<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.ppc64le.rpmS<plasma-discover-snap-debuginfo-5.22.5-2.el8.ppc64le.rpmQ<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.ppc64le.rpmw<plasma-discover-5.22.5-2.el8.s390x.rpmI<plasma-discover-libs-5.22.5-2.el8.s390x.rpmN<plasma-discover-packagekit-5.22.5-2.el8.s390x.rpmK<plasma-discover-notifier-5.22.5-2.el8.s390x.rpmG<plasma-discover-flatpak-5.22.5-2.el8.s390x.rpmR<plasma-discover-snap-5.22.5-2.el8.s390x.rpmM<plasma-discover-offline-updates-5.22.5-2.el8.s390x.rpmP<plasma-discover-rpm-ostree-5.22.5-2.el8.s390x.rpmF<plasma-discover-debugsource-5.22.5-2.el8.s390x.rpmE<plasma-discover-debuginfo-5.22.5-2.el8.s390x.rpmJ<plasma-discover-libs-debuginfo-5.22.5-2.el8.s390x.rpmO<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.s390x.rpmL<plasma-discover-notifier-debuginfo-5.22.5-2.el8.s390x.rpmH<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.s390x.rpmS<plasma-discover-snap-debuginfo-5.22.5-2.el8.s390x.rpmQ<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.s390x.rpmw<plasma-discover-5.22.5-2.el8.x86_64.rpmI<plasma-discover-libs-5.22.5-2.el8.x86_64.rpmN<plasma-discover-packagekit-5.22.5-2.el8.x86_64.rpmK<plasma-discover-notifier-5.22.5-2.el8.x86_64.rpmG<plasma-discover-flatpak-5.22.5-2.el8.x86_64.rpmR<plasma-discover-snap-5.22.5-2.el8.x86_64.rpmM<plasma-discover-offline-updates-5.22.5-2.el8.x86_64.rpmP<plasma-discover-rpm-ostree-5.22.5-2.el8.x86_64.rpmF<plasma-discover-debugsource-5.22.5-2.el8.x86_64.rpmE<plasma-discover-debuginfo-5.22.5-2.el8.x86_64.rpmJ<plasma-discover-libs-debuginfo-5.22.5-2.el8.x86_64.rpmO<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.x86_64.rpmL<plasma-discover-notifier-debuginfo-5.22.5-2.el8.x86_64.rpmH<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.x86_64.rpmS<plasma-discover-snap-debuginfo-5.22.5-2.el8.x86_64.rpmQ<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.x86_64.rpm9plasma-workspace-5.23.3-2.el8.src.rpm9plasma-workspace-5.23.3-2.el8.aarch64.rpm.9plasma-workspace-common-5.23.3-2.el8.aarch64.rpm,9libkworkspace5-5.23.3-2.el8.aarch64.rpm69plasma-workspace-libs-5.23.3-2.el8.aarch64.rpm19plasma-workspace-devel-5.23.3-2.el8.aarch64.rpm:9plasma-workspace-doc-5.23.3-2.el8.noarch.rpm29plasma-workspace-geolocation-5.23.3-2.el8.aarch64.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.aarch64.rpm;9sddm-breeze-5.23.3-2.el8.noarch.rpm89plasma-workspace-wayland-5.23.3-2.el8.aarch64.rpmd9plasma-workspace-x11-5.23.3-2.el8.aarch64.rpm09plasma-workspace-debugsource-5.23.3-2.el8.aarch64.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.aarch64.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.aarch64.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.aarch64.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.aarch64.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.aarch64.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.aarch64.rpme9plasma-workspace-x11-debuginfo-5.23.3-2.el8.aarch64.rpm9plasma-workspace-5.23.3-2.el8.ppc64le.rpm.9plasma-workspace-common-5.23.3-2.el8.ppc64le.rpm,9libkworkspace5-5.23.3-2.el8.ppc64le.rpm69plasma-workspace-libs-5.23.3-2.el8.ppc64le.rpm19plasma-workspace-devel-5.23.3-2.el8.ppc64le.rpm29plasma-workspace-geolocation-5.23.3-2.el8.ppc64le.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.ppc64le.rpm89plasma-workspace-wayland-5.23.3-2.el8.ppc64le.rpmd9plasma-workspace-x11-5.23.3-2.el8.ppc64le.rpm09plasma-workspace-debugsource-5.23.3-2.el8.ppc64le.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.ppc64le.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.ppc64le.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.ppc64le.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.ppc64le.rpme9plasma-workspace-x11-debuginfo-5.23.3-2.el8.ppc64le.rpm9plasma-workspace-5.23.3-2.el8.s390x.rpm.9plasma-workspace-common-5.23.3-2.el8.s390x.rpm,9libkworkspace5-5.23.3-2.el8.s390x.rpm69plasma-workspace-libs-5.23.3-2.el8.s390x.rpm19plasma-workspace-devel-5.23.3-2.el8.s390x.rpm29plasma-workspace-geolocation-5.23.3-2.el8.s390x.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.s390x.rpm89plasma-workspace-wayland-5.23.3-2.el8.s390x.rpmd9plasma-workspace-x11-5.23.3-2.el8.s390x.rpm09plasma-workspace-debugsource-5.23.3-2.el8.s390x.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.s390x.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.s390x.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.s390x.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.s390x.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.s390x.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.s390x.rpme9plasma-workspace-x11-debuginfo-5.23.3-2.el8.s390x.rpm9plasma-workspace-5.23.3-2.el8.x86_64.rpm.9plasma-workspace-common-5.23.3-2.el8.x86_64.rpm,9libkworkspace5-5.23.3-2.el8.x86_64.rpm69plasma-workspace-libs-5.23.3-2.el8.x86_64.rpm19plasma-workspace-devel-5.23.3-2.el8.x86_64.rpm29plasma-workspace-geolocation-5.23.3-2.el8.x86_64.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.x86_64.rpm89plasma-workspace-wayland-5.23.3-2.el8.x86_64.rpmd9plasma-workspace-x11-5.23.3-2.el8.x86_64.rpm09plasma-workspace-debugsource-5.23.3-2.el8.x86_64.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.x86_64.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.x86_64.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.x86_64.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.x86_64.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.x86_64.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.x86_64.rpme9plasma-workspace-x11-debuginfo-5.23.3-2.el8.x86_64.rpmisBBBBBBBBBBBBBBunspecifiedworker-4.4.0-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=18232141823214worker-4.4.0 is available  `worker-4.4.0-1.el8.src.rpm `worker-4.4.0-1.el8.aarch64.rpmj`worker-debugsource-4.4.0-1.el8.aarch64.rpmi`worker-debuginfo-4.4.0-1.el8.aarch64.rpmi`worker-debuginfo-4.4.0-1.el8.ppc64le.rpm `worker-4.4.0-1.el8.ppc64le.rpmj`worker-debugsource-4.4.0-1.el8.ppc64le.rpmj`worker-debugsource-4.4.0-1.el8.s390x.rpm `worker-4.4.0-1.el8.s390x.rpmi`worker-debuginfo-4.4.0-1.el8.s390x.rpm `worker-4.4.0-1.el8.x86_64.rpmj`worker-debugsource-4.4.0-1.el8.x86_64.rpmi`worker-debuginfo-4.4.0-1.el8.x86_64.rpm  `worker-4.4.0-1.el8.src.rpm `worker-4.4.0-1.el8.aarch64.rpmj`worker-debugsource-4.4.0-1.el8.aarch64.rpmi`worker-debuginfo-4.4.0-1.el8.aarch64.rpmi`worker-debuginfo-4.4.0-1.el8.ppc64le.rpm `worker-4.4.0-1.el8.ppc64le.rpmj`worker-debugsource-4.4.0-1.el8.ppc64le.rpmj`worker-debugsource-4.4.0-1.el8.s390x.rpm `worker-4.4.0-1.el8.s390x.rpmi`worker-debuginfo-4.4.0-1.el8.s390x.rpm `worker-4.4.0-1.el8.x86_64.rpmj`worker-debugsource-4.4.0-1.el8.x86_64.rpmi`worker-debuginfo-4.4.0-1.el8.x86_64.rpmoQ4DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixscalapack-2.0.2-31.el8)Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17532501753250don't link against lapack with openblasYK[scalapack-2.0.2-31.el8.src.rpm1[blacs-openmpi-devel-2.0.2-31.el8.aarch64.rpm2[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.aarch64.rpm\[scalapack-openmpi-2.0.2-31.el8.aarch64.rpm_[scalapack-openmpi-static-2.0.2-31.el8.aarch64.rpmX[scalapack-mpich-2.0.2-31.el8.aarch64.rpmU[scalapack-common-2.0.2-31.el8.aarch64.rpm.[blacs-mpich-static-2.0.2-31.el8.aarch64.rpm^[scalapack-openmpi-devel-2.0.2-31.el8.aarch64.rpm[[scalapack-mpich-static-2.0.2-31.el8.aarch64.rpmV[scalapack-debuginfo-2.0.2-31.el8.aarch64.rpm)[blacs-common-2.0.2-31.el8.aarch64.rpm-[blacs-mpich-devel-debuginfo-2.0.2-31.el8.aarch64.rpm0[blacs-openmpi-debuginfo-2.0.2-31.el8.aarch64.rpm+[blacs-mpich-debuginfo-2.0.2-31.el8.aarch64.rpm,[blacs-mpich-devel-2.0.2-31.el8.aarch64.rpmZ[scalapack-mpich-devel-2.0.2-31.el8.aarch64.rpm3[blacs-openmpi-static-2.0.2-31.el8.aarch64.rpm/[blacs-openmpi-2.0.2-31.el8.aarch64.rpmY[scalapack-mpich-debuginfo-2.0.2-31.el8.aarch64.rpm*[blacs-mpich-2.0.2-31.el8.aarch64.rpm][scalapack-openmpi-debuginfo-2.0.2-31.el8.aarch64.rpmW[scalapack-debugsource-2.0.2-31.el8.aarch64.rpm[[scalapack-mpich-static-2.0.2-31.el8.ppc64le.rpm0[blacs-openmpi-debuginfo-2.0.2-31.el8.ppc64le.rpmX[scalapack-mpich-2.0.2-31.el8.ppc64le.rpm3[blacs-openmpi-static-2.0.2-31.el8.ppc64le.rpm.[blacs-mpich-static-2.0.2-31.el8.ppc64le.rpmU[scalapack-common-2.0.2-31.el8.ppc64le.rpm)[blacs-common-2.0.2-31.el8.ppc64le.rpmZ[scalapack-mpich-devel-2.0.2-31.el8.ppc64le.rpm2[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.ppc64le.rpm+[blacs-mpich-debuginfo-2.0.2-31.el8.ppc64le.rpm,[blacs-mpich-devel-2.0.2-31.el8.ppc64le.rpm^[scalapack-openmpi-devel-2.0.2-31.el8.ppc64le.rpmV[scalapack-debuginfo-2.0.2-31.el8.ppc64le.rpmW[scalapack-debugsource-2.0.2-31.el8.ppc64le.rpm_[scalapack-openmpi-static-2.0.2-31.el8.ppc64le.rpm][scalapack-openmpi-debuginfo-2.0.2-31.el8.ppc64le.rpm/[blacs-openmpi-2.0.2-31.el8.ppc64le.rpm1[blacs-openmpi-devel-2.0.2-31.el8.ppc64le.rpm*[blacs-mpich-2.0.2-31.el8.ppc64le.rpm\[scalapack-openmpi-2.0.2-31.el8.ppc64le.rpm-[blacs-mpich-devel-debuginfo-2.0.2-31.el8.ppc64le.rpmY[scalapack-mpich-debuginfo-2.0.2-31.el8.ppc64le.rpm)[blacs-common-2.0.2-31.el8.s390x.rpmU[scalapack-common-2.0.2-31.el8.s390x.rpm*[blacs-mpich-2.0.2-31.el8.s390x.rpm,[blacs-mpich-devel-2.0.2-31.el8.s390x.rpm.[blacs-mpich-static-2.0.2-31.el8.s390x.rpmX[scalapack-mpich-2.0.2-31.el8.s390x.rpmZ[scalapack-mpich-devel-2.0.2-31.el8.s390x.rpm[[scalapack-mpich-static-2.0.2-31.el8.s390x.rpm/[blacs-openmpi-2.0.2-31.el8.s390x.rpm1[blacs-openmpi-devel-2.0.2-31.el8.s390x.rpm3[blacs-openmpi-static-2.0.2-31.el8.s390x.rpm\[scalapack-openmpi-2.0.2-31.el8.s390x.rpm^[scalapack-openmpi-devel-2.0.2-31.el8.s390x.rpm_[scalapack-openmpi-static-2.0.2-31.el8.s390x.rpmW[scalapack-debugsource-2.0.2-31.el8.s390x.rpmV[scalapack-debuginfo-2.0.2-31.el8.s390x.rpm+[blacs-mpich-debuginfo-2.0.2-31.el8.s390x.rpm-[blacs-mpich-devel-debuginfo-2.0.2-31.el8.s390x.rpmY[scalapack-mpich-debuginfo-2.0.2-31.el8.s390x.rpm0[blacs-openmpi-debuginfo-2.0.2-31.el8.s390x.rpm2[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.s390x.rpm][scalapack-openmpi-debuginfo-2.0.2-31.el8.s390x.rpm0[blacs-openmpi-debuginfo-2.0.2-31.el8.x86_64.rpm[[scalapack-mpich-static-2.0.2-31.el8.x86_64.rpm/[blacs-openmpi-2.0.2-31.el8.x86_64.rpmZ[scalapack-mpich-devel-2.0.2-31.el8.x86_64.rpm2[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.x86_64.rpmV[scalapack-debuginfo-2.0.2-31.el8.x86_64.rpmW[scalapack-debugsource-2.0.2-31.el8.x86_64.rpm.[blacs-mpich-static-2.0.2-31.el8.x86_64.rpm*[blacs-mpich-2.0.2-31.el8.x86_64.rpmY[scalapack-mpich-debuginfo-2.0.2-31.el8.x86_64.rpm3[blacs-openmpi-static-2.0.2-31.el8.x86_64.rpm-[blacs-mpich-devel-debuginfo-2.0.2-31.el8.x86_64.rpm1[blacs-openmpi-devel-2.0.2-31.el8.x86_64.rpm][scalapack-openmpi-debuginfo-2.0.2-31.el8.x86_64.rpm^[scalapack-openmpi-devel-2.0.2-31.el8.x86_64.rpm,[blacs-mpich-devel-2.0.2-31.el8.x86_64.rpmX[scalapack-mpich-2.0.2-31.el8.x86_64.rpm_[scalapack-openmpi-static-2.0.2-31.el8.x86_64.rpm)[blacs-common-2.0.2-31.el8.x86_64.rpm\[scalapack-openmpi-2.0.2-31.el8.x86_64.rpm+[blacs-mpich-debuginfo-2.0.2-31.el8.x86_64.rpmU[scalapack-common-2.0.2-31.el8.x86_64.rpmYK[scalapack-2.0.2-31.el8.src.rpm1[blacs-openmpi-devel-2.0.2-31.el8.aarch64.rpm2[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.aarch64.rpm\[scalapack-openmpi-2.0.2-31.el8.aarch64.rpm_[scalapack-openmpi-static-2.0.2-31.el8.aarch64.rpmX[scalapack-mpich-2.0.2-31.el8.aarch64.rpmU[scalapack-common-2.0.2-31.el8.aarch64.rpm.[blacs-mpich-static-2.0.2-31.el8.aarch64.rpm^[scalapack-openmpi-devel-2.0.2-31.el8.aarch64.rpm[[scalapack-mpich-static-2.0.2-31.el8.aarch64.rpmV[scalapack-debuginfo-2.0.2-31.el8.aarch64.rpm)[blacs-common-2.0.2-31.el8.aarch64.rpm-[blacs-mpich-devel-debuginfo-2.0.2-31.el8.aarch64.rpm0[blacs-openmpi-debuginfo-2.0.2-31.el8.aarch64.rpm+[blacs-mpich-debuginfo-2.0.2-31.el8.aarch64.rpm,[blacs-mpich-devel-2.0.2-31.el8.aarch64.rpmZ[scalapack-mpich-devel-2.0.2-31.el8.aarch64.rpm3[blacs-openmpi-static-2.0.2-31.el8.aarch64.rpm/[blacs-openmpi-2.0.2-31.el8.aarch64.rpmY[scalapack-mpich-debuginfo-2.0.2-31.el8.aarch64.rpm*[blacs-mpich-2.0.2-31.el8.aarch64.rpm][scalapack-openmpi-debuginfo-2.0.2-31.el8.aarch64.rpmW[scalapack-debugsource-2.0.2-31.el8.aarch64.rpm[[scalapack-mpich-static-2.0.2-31.el8.ppc64le.rpm0[blacs-openmpi-debuginfo-2.0.2-31.el8.ppc64le.rpmX[scalapack-mpich-2.0.2-31.el8.ppc64le.rpm3[blacs-openmpi-static-2.0.2-31.el8.ppc64le.rpm.[blacs-mpich-static-2.0.2-31.el8.ppc64le.rpmU[scalapack-common-2.0.2-31.el8.ppc64le.rpm)[blacs-common-2.0.2-31.el8.ppc64le.rpmZ[scalapack-mpich-devel-2.0.2-31.el8.ppc64le.rpm2[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.ppc64le.rpm+[blacs-mpich-debuginfo-2.0.2-31.el8.ppc64le.rpm,[blacs-mpich-devel-2.0.2-31.el8.ppc64le.rpm^[scalapack-openmpi-devel-2.0.2-31.el8.ppc64le.rpmV[scalapack-debuginfo-2.0.2-31.el8.ppc64le.rpmW[scalapack-debugsource-2.0.2-31.el8.ppc64le.rpm_[scalapack-openmpi-static-2.0.2-31.el8.ppc64le.rpm][scalapack-openmpi-debuginfo-2.0.2-31.el8.ppc64le.rpm/[blacs-openmpi-2.0.2-31.el8.ppc64le.rpm1[blacs-openmpi-devel-2.0.2-31.el8.ppc64le.rpm*[blacs-mpich-2.0.2-31.el8.ppc64le.rpm\[scalapack-openmpi-2.0.2-31.el8.ppc64le.rpm-[blacs-mpich-devel-debuginfo-2.0.2-31.el8.ppc64le.rpmY[scalapack-mpich-debuginfo-2.0.2-31.el8.ppc64le.rpm)[blacs-common-2.0.2-31.el8.s390x.rpmU[scalapack-common-2.0.2-31.el8.s390x.rpm*[blacs-mpich-2.0.2-31.el8.s390x.rpm,[blacs-mpich-devel-2.0.2-31.el8.s390x.rpm.[blacs-mpich-static-2.0.2-31.el8.s390x.rpmX[scalapack-mpich-2.0.2-31.el8.s390x.rpmZ[scalapack-mpich-devel-2.0.2-31.el8.s390x.rpm[[scalapack-mpich-static-2.0.2-31.el8.s390x.rpm/[blacs-openmpi-2.0.2-31.el8.s390x.rpm1[blacs-openmpi-devel-2.0.2-31.el8.s390x.rpm3[blacs-openmpi-static-2.0.2-31.el8.s390x.rpm\[scalapack-openmpi-2.0.2-31.el8.s390x.rpm^[scalapack-openmpi-devel-2.0.2-31.el8.s390x.rpm_[scalapack-openmpi-static-2.0.2-31.el8.s390x.rpmW[scalapack-debugsource-2.0.2-31.el8.s390x.rpmV[scalapack-debuginfo-2.0.2-31.el8.s390x.rpm+[blacs-mpich-debuginfo-2.0.2-31.el8.s390x.rpm-[blacs-mpich-devel-debuginfo-2.0.2-31.el8.s390x.rpmY[scalapack-mpich-debuginfo-2.0.2-31.el8.s390x.rpm0[blacs-openmpi-debuginfo-2.0.2-31.el8.s390x.rpm2[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.s390x.rpm][scalapack-openmpi-debuginfo-2.0.2-31.el8.s390x.rpm0[blacs-openmpi-debuginfo-2.0.2-31.el8.x86_64.rpm[[scalapack-mpich-static-2.0.2-31.el8.x86_64.rpm/[blacs-openmpi-2.0.2-31.el8.x86_64.rpmZ[scalapack-mpich-devel-2.0.2-31.el8.x86_64.rpm2[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.x86_64.rpmV[scalapack-debuginfo-2.0.2-31.el8.x86_64.rpmW[scalapack-debugsource-2.0.2-31.el8.x86_64.rpm.[blacs-mpich-static-2.0.2-31.el8.x86_64.rpm*[blacs-mpich-2.0.2-31.el8.x86_64.rpmY[scalapack-mpich-debuginfo-2.0.2-31.el8.x86_64.rpm3[blacs-openmpi-static-2.0.2-31.el8.x86_64.rpm-[blacs-mpich-devel-debuginfo-2.0.2-31.el8.x86_64.rpm1[blacs-openmpi-devel-2.0.2-31.el8.x86_64.rpm][scalapack-openmpi-debuginfo-2.0.2-31.el8.x86_64.rpm^[scalapack-openmpi-devel-2.0.2-31.el8.x86_64.rpm,[blacs-mpich-devel-2.0.2-31.el8.x86_64.rpmX[scalapack-mpich-2.0.2-31.el8.x86_64.rpm_[scalapack-openmpi-static-2.0.2-31.el8.x86_64.rpm)[blacs-common-2.0.2-31.el8.x86_64.rpm\[scalapack-openmpi-2.0.2-31.el8.x86_64.rpm+[blacs-mpich-debuginfo-2.0.2-31.el8.x86_64.rpmU[scalapack-common-2.0.2-31.el8.x86_64.rpmߠ^|;uBBBBenhancementipa-hcc-0.17-2.el8k)7ipa-hcc-0.17-2.el8.src.rpmx7python3-ipahcc-0.17-2.el8.noarch.rpm7ipa-hcc-server-0.17-2.el8.noarch.rpm7ipa-hcc-client-0.17-2.el8.noarch.rpm7ipa-hcc-selinux-0.17-2.el8.noarch.rpm)7ipa-hcc-0.17-2.el8.src.rpmx7python3-ipahcc-0.17-2.el8.noarch.rpm7ipa-hcc-server-0.17-2.el8.noarch.rpm7ipa-hcc-client-0.17-2.el8.noarch.rpm7ipa-hcc-selinux-0.17-2.el8.noarch.rpm 6|BBunspecifiedpapirus-icon-theme-20240201-2.el8|papirus-icon-theme-20240201-2.el8.src.rpm|papirus-icon-theme-20240201-2.el8.noarch.rpmo|epapirus-icon-theme-20240201-2.el8.noarch.rpm|papirus-icon-theme-20240201-2.el8.src.rpm|papirus-icon-theme-20240201-2.el8.noarch.rpmo|epapirus-icon-theme-20240201-2.el8.noarch.rpm^ABbugfixcowsay-3.7.0-10.el86%m cowsay-3.7.0-10.el8.src.rpmm cowsay-3.7.0-10.el8.noarch.rpmm cowsay-3.7.0-10.el8.src.rpmm cowsay-3.7.0-10.el8.noarch.rpmѬa/EBbugfixphp-pear-CodeGen-PECL-1.1.3-26.el86@:php-pear-CodeGen-PECL-1.1.3-26.el8.src.rpmphp-pear-CodeGen-PECL-1.1.3-26.el8.noarch.rpmphp-pear-CodeGen-PECL-1.1.3-26.el8.src.rpmphp-pear-CodeGen-PECL-1.1.3-26.el8.noarch.rpmٳzAIBBBBBBBBBBBBBBBenhancementgthumb-3.11.4-2.el8zL "gthumb-3.11.4-2.el8.src.rpm"gthumb-3.11.4-2.el8.aarch64.rpm$gthumb-devel-3.11.4-2.el8.aarch64.rpm#gthumb-debugsource-3.11.4-2.el8.aarch64.rpm"gthumb-debuginfo-3.11.4-2.el8.aarch64.rpm"gthumb-3.11.4-2.el8.ppc64le.rpm$gthumb-devel-3.11.4-2.el8.ppc64le.rpm#gthumb-debugsource-3.11.4-2.el8.ppc64le.rpm"gthumb-debuginfo-3.11.4-2.el8.ppc64le.rpm"gthumb-3.11.4-2.el8.x86_64.rpm$gthumb-devel-3.11.4-2.el8.x86_64.rpm#gthumb-debugsource-3.11.4-2.el8.x86_64.rpm"gthumb-debuginfo-3.11.4-2.el8.x86_64.rpm "gthumb-3.11.4-2.el8.src.rpm"gthumb-3.11.4-2.el8.aarch64.rpm$gthumb-devel-3.11.4-2.el8.aarch64.rpm#gthumb-debugsource-3.11.4-2.el8.aarch64.rpm"gthumb-debuginfo-3.11.4-2.el8.aarch64.rpm"gthumb-3.11.4-2.el8.ppc64le.rpm$gthumb-devel-3.11.4-2.el8.ppc64le.rpm#gthumb-debugsource-3.11.4-2.el8.ppc64le.rpm"gthumb-debuginfo-3.11.4-2.el8.ppc64le.rpm"gthumb-3.11.4-2.el8.x86_64.rpm$gthumb-devel-3.11.4-2.el8.x86_64.rpm#gthumb-debugsource-3.11.4-2.el8.x86_64.rpm"gthumb-debuginfo-3.11.4-2.el8.x86_64.rpm|[Bnewpackageperl-List-AllUtils-0.18-2.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=20768942076894Add perl-List-AllUtils to EPEL8zperl-List-AllUtils-0.18-2.el8.src.rpmzperl-List-AllUtils-0.18-2.el8.noarch.rpmzperl-List-AllUtils-0.18-2.el8.src.rpmzperl-List-AllUtils-0.18-2.el8.noarch.rpm6#_BBenhancementwebsvn-2.7.0-1.el8W!cwebsvn-2.7.0-1.el8.src.rpm!cwebsvn-2.7.0-1.el8.noarch.rpm5cwebsvn-selinux-2.7.0-1.el8.noarch.rpm!cwebsvn-2.7.0-1.el8.src.rpm!cwebsvn-2.7.0-1.el8.noarch.rpm5cwebsvn-selinux-2.7.0-1.el8.noarch.rpm7'dBnewpackageperl-HTML-TreeBuilder-LibXML-0.26-25.el8g$https://bugzilla.redhat.com/show_bug.cgi?id=20361252036125Please branch and build perl-HTML-TreeBuilder-LibXML for EPEL-8?Qperl-HTML-TreeBuilder-LibXML-0.26-25.el8.src.rpm?Qperl-HTML-TreeBuilder-LibXML-0.26-25.el8.noarch.rpm?Qperl-HTML-TreeBuilder-LibXML-0.26-25.el8.src.rpm?Qperl-HTML-TreeBuilder-LibXML-0.26-25.el8.noarch.rpm)V=hBBBBBBBBBBBBBBBBBBBnewpackagelove-11.3-1.el8 [ love-11.3-1.el8.src.rpmR liblove-debuginfo-11.3-1.el8.aarch64.rpmc love-debuginfo-11.3-1.el8.aarch64.rpmd love-debugsource-11.3-1.el8.aarch64.rpm[ love-11.3-1.el8.aarch64.rpmQ liblove-11.3-1.el8.aarch64.rpmc love-debuginfo-11.3-1.el8.ppc64le.rpmR liblove-debuginfo-11.3-1.el8.ppc64le.rpmQ liblove-11.3-1.el8.ppc64le.rpm[ love-11.3-1.el8.ppc64le.rpmd love-debugsource-11.3-1.el8.ppc64le.rpm[ love-11.3-1.el8.x86_64.rpmQ liblove-11.3-1.el8.x86_64.rpmd love-debugsource-11.3-1.el8.x86_64.rpmc love-debuginfo-11.3-1.el8.x86_64.rpmR liblove-debuginfo-11.3-1.el8.x86_64.rpm[ love-11.3-1.el8.src.rpmR liblove-debuginfo-11.3-1.el8.aarch64.rpmc love-debuginfo-11.3-1.el8.aarch64.rpmd love-debugsource-11.3-1.el8.aarch64.rpm[ love-11.3-1.el8.aarch64.rpmQ liblove-11.3-1.el8.aarch64.rpmc love-debuginfo-11.3-1.el8.ppc64le.rpmR liblove-debuginfo-11.3-1.el8.ppc64le.rpmQ liblove-11.3-1.el8.ppc64le.rpm[ love-11.3-1.el8.ppc64le.rpmd love-debugsource-11.3-1.el8.ppc64le.rpm[ love-11.3-1.el8.x86_64.rpmQ liblove-11.3-1.el8.x86_64.rpmd love-debugsource-11.3-1.el8.x86_64.rpmc love-debuginfo-11.3-1.el8.x86_64.rpmR liblove-debuginfo-11.3-1.el8.x86_64.rpml&~BBBBBBBBBBBBBBBBBBBenhancementmozc-2.23.2815.102-8.el8.280mozc-2.23.2815.102-8.el8.2.src.rpmgmozc-debugsource-2.23.2815.102-8.el8.2.aarch64.rpm-ibus-mozc-2.23.2815.102-8.el8.2.aarch64.rpm0mozc-2.23.2815.102-8.el8.2.aarch64.rpm.ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.aarch64.rpmfmozc-debuginfo-2.23.2815.102-8.el8.2.aarch64.rpmfmozc-debuginfo-2.23.2815.102-8.el8.2.ppc64le.rpm.ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.ppc64le.rpm-ibus-mozc-2.23.2815.102-8.el8.2.ppc64le.rpmgmozc-debugsource-2.23.2815.102-8.el8.2.ppc64le.rpm0mozc-2.23.2815.102-8.el8.2.ppc64le.rpmfmozc-debuginfo-2.23.2815.102-8.el8.2.x86_64.rpm-ibus-mozc-2.23.2815.102-8.el8.2.x86_64.rpmgmozc-debugsource-2.23.2815.102-8.el8.2.x86_64.rpm0mozc-2.23.2815.102-8.el8.2.x86_64.rpm.ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.x86_64.rpm0mozc-2.23.2815.102-8.el8.2.src.rpmgmozc-debugsource-2.23.2815.102-8.el8.2.aarch64.rpm-ibus-mozc-2.23.2815.102-8.el8.2.aarch64.rpm0mozc-2.23.2815.102-8.el8.2.aarch64.rpm.ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.aarch64.rpmfmozc-debuginfo-2.23.2815.102-8.el8.2.aarch64.rpmfmozc-debuginfo-2.23.2815.102-8.el8.2.ppc64le.rpm.ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.ppc64le.rpm-ibus-mozc-2.23.2815.102-8.el8.2.ppc64le.rpmgmozc-debugsource-2.23.2815.102-8.el8.2.ppc64le.rpm0mozc-2.23.2815.102-8.el8.2.ppc64le.rpmfmozc-debuginfo-2.23.2815.102-8.el8.2.x86_64.rpm-ibus-mozc-2.23.2815.102-8.el8.2.x86_64.rpmgmozc-debugsource-2.23.2815.102-8.el8.2.x86_64.rpm0mozc-2.23.2815.102-8.el8.2.x86_64.rpm.ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.x86_64.rpmL$TBBBBBBBBBBBBBBnewpackagetegrarcm-1.8-5.el8O "(tegrarcm-1.8-5.el8.src.rpm(tegrarcm-debugsource-1.8-5.el8.aarch64.rpm(tegrarcm-debuginfo-1.8-5.el8.aarch64.rpm"(tegrarcm-1.8-5.el8.aarch64.rpm(tegrarcm-debuginfo-1.8-5.el8.ppc64le.rpm"(tegrarcm-1.8-5.el8.ppc64le.rpm(tegrarcm-debugsource-1.8-5.el8.ppc64le.rpm(tegrarcm-debugsource-1.8-5.el8.s390x.rpm"(tegrarcm-1.8-5.el8.s390x.rpm(tegrarcm-debuginfo-1.8-5.el8.s390x.rpm"(tegrarcm-1.8-5.el8.x86_64.rpm(tegrarcm-debuginfo-1.8-5.el8.x86_64.rpm(tegrarcm-debugsource-1.8-5.el8.x86_64.rpm "(tegrarcm-1.8-5.el8.src.rpm(tegrarcm-debugsource-1.8-5.el8.aarch64.rpm(tegrarcm-debuginfo-1.8-5.el8.aarch64.rpm"(tegrarcm-1.8-5.el8.aarch64.rpm(tegrarcm-debuginfo-1.8-5.el8.ppc64le.rpm"(tegrarcm-1.8-5.el8.ppc64le.rpm(tegrarcm-debugsource-1.8-5.el8.ppc64le.rpm(tegrarcm-debugsource-1.8-5.el8.s390x.rpm"(tegrarcm-1.8-5.el8.s390x.rpm(tegrarcm-debuginfo-1.8-5.el8.s390x.rpm"(tegrarcm-1.8-5.el8.x86_64.rpm(tegrarcm-debuginfo-1.8-5.el8.x86_64.rpm(tegrarcm-debugsource-1.8-5.el8.x86_64.rpm쁄O(eBnewpackageperl-URI-Find-20160806-10.el8dQ&perl-URI-Find-20160806-10.el8.src.rpmQ&perl-URI-Find-20160806-10.el8.noarch.rpmQ&perl-URI-Find-20160806-10.el8.src.rpmQ&perl-URI-Find-20160806-10.el8.noarch.rpm diBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesimdjson-3.6.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22555382255538Please build simdjson for EPEL8 and EPEL9Desimdjson-3.6.3-1.el8.src.rpmDesimdjson-3.6.3-1.el8.aarch64.rpm3esimdjson-devel-3.6.3-1.el8.aarch64.rpm4esimdjson-doc-3.6.3-1.el8.aarch64.rpm2esimdjson-debugsource-3.6.3-1.el8.aarch64.rpm1esimdjson-debuginfo-3.6.3-1.el8.aarch64.rpmDesimdjson-3.6.3-1.el8.ppc64le.rpm3esimdjson-devel-3.6.3-1.el8.ppc64le.rpm4esimdjson-doc-3.6.3-1.el8.ppc64le.rpm2esimdjson-debugsource-3.6.3-1.el8.ppc64le.rpm1esimdjson-debuginfo-3.6.3-1.el8.ppc64le.rpmDesimdjson-3.6.3-1.el8.s390x.rpm3esimdjson-devel-3.6.3-1.el8.s390x.rpm4esimdjson-doc-3.6.3-1.el8.s390x.rpm2esimdjson-debugsource-3.6.3-1.el8.s390x.rpm1esimdjson-debuginfo-3.6.3-1.el8.s390x.rpmDesimdjson-3.6.3-1.el8.x86_64.rpm3esimdjson-devel-3.6.3-1.el8.x86_64.rpm4esimdjson-doc-3.6.3-1.el8.x86_64.rpm2esimdjson-debugsource-3.6.3-1.el8.x86_64.rpm1esimdjson-debuginfo-3.6.3-1.el8.x86_64.rpmDesimdjson-3.6.3-1.el8.src.rpmDesimdjson-3.6.3-1.el8.aarch64.rpm3esimdjson-devel-3.6.3-1.el8.aarch64.rpm4esimdjson-doc-3.6.3-1.el8.aarch64.rpm2esimdjson-debugsource-3.6.3-1.el8.aarch64.rpm1esimdjson-debuginfo-3.6.3-1.el8.aarch64.rpmDesimdjson-3.6.3-1.el8.ppc64le.rpm3esimdjson-devel-3.6.3-1.el8.ppc64le.rpm4esimdjson-doc-3.6.3-1.el8.ppc64le.rpm2esimdjson-debugsource-3.6.3-1.el8.ppc64le.rpm1esimdjson-debuginfo-3.6.3-1.el8.ppc64le.rpmDesimdjson-3.6.3-1.el8.s390x.rpm3esimdjson-devel-3.6.3-1.el8.s390x.rpm4esimdjson-doc-3.6.3-1.el8.s390x.rpm2esimdjson-debugsource-3.6.3-1.el8.s390x.rpm1esimdjson-debuginfo-3.6.3-1.el8.s390x.rpmDesimdjson-3.6.3-1.el8.x86_64.rpm3esimdjson-devel-3.6.3-1.el8.x86_64.rpm4esimdjson-doc-3.6.3-1.el8.x86_64.rpm2esimdjson-debugsource-3.6.3-1.el8.x86_64.rpm1esimdjson-debuginfo-3.6.3-1.el8.x86_64.rpmJ DBBBbugfixredhat-fonts-4.0.3-1.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=19554871955487redhat-fonts-4.0.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20167942016794Grave accent ` ligatured with Red Hat Mono on gVim, gEdit, Firefox.Xredhat-fonts-4.0.3-1.el8.src.rpmHXredhat-display-fonts-4.0.3-1.el8.noarch.rpmJXredhat-text-fonts-4.0.3-1.el8.noarch.rpmIXredhat-mono-fonts-4.0.3-1.el8.noarch.rpm.Xredhat-fonts-4.0.3-1.el8.src.rpmHXredhat-display-fonts-4.0.3-1.el8.noarch.rpmJXredhat-text-fonts-4.0.3-1.el8.noarch.rpmIXredhat-mono-fonts-4.0.3-1.el8.noarch.rpm JBBBBBBBBBBBBBBunspecifiedmate-applets-1.26.1-1.el8T. [%mate-applets-1.26.1-1.el8.src.rpm[%mate-applets-1.26.1-1.el8.aarch64.rpmP%mate-applets-debugsource-1.26.1-1.el8.aarch64.rpmO%mate-applets-debuginfo-1.26.1-1.el8.aarch64.rpm[%mate-applets-1.26.1-1.el8.ppc64le.rpmP%mate-applets-debugsource-1.26.1-1.el8.ppc64le.rpmO%mate-applets-debuginfo-1.26.1-1.el8.ppc64le.rpm[%mate-applets-1.26.1-1.el8.s390x.rpmP%mate-applets-debugsource-1.26.1-1.el8.s390x.rpmO%mate-applets-debuginfo-1.26.1-1.el8.s390x.rpm[%mate-applets-1.26.1-1.el8.x86_64.rpmP%mate-applets-debugsource-1.26.1-1.el8.x86_64.rpmO%mate-applets-debuginfo-1.26.1-1.el8.x86_64.rpm [%mate-applets-1.26.1-1.el8.src.rpm[%mate-applets-1.26.1-1.el8.aarch64.rpmP%mate-applets-debugsource-1.26.1-1.el8.aarch64.rpmO%mate-applets-debuginfo-1.26.1-1.el8.aarch64.rpm[%mate-applets-1.26.1-1.el8.ppc64le.rpmP%mate-applets-debugsource-1.26.1-1.el8.ppc64le.rpmO%mate-applets-debuginfo-1.26.1-1.el8.ppc64le.rpm[%mate-applets-1.26.1-1.el8.s390x.rpmP%mate-applets-debugsource-1.26.1-1.el8.s390x.rpmO%mate-applets-debuginfo-1.26.1-1.el8.s390x.rpm[%mate-applets-1.26.1-1.el8.x86_64.rpmP%mate-applets-debugsource-1.26.1-1.el8.x86_64.rpmO%mate-applets-debuginfo-1.26.1-1.el8.x86_64.rpmؙj% [BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-authz-4.6-1.el8 globus-common-18.13-2.el8 globus-ftp-client-9.8-1.el8 globus-ftp-control-9.10-1.el8 globus-gass-copy-10.12-1.el8 globus-gass-server-ez-6.2-1.el8 globus-gass-transfer-9.4-1.el8 globus-gatekeeper-11.4-1.el8 globus-gram-client-14.6-1.el8 globus-gram-client-tools-12.2-1.el8 globus-gram-job-manager-15.8-1.el8 globus-gram-job-manager-fork-3.3-2.el8 globus-gram-job-manager-sge-3.3-2.el8 globus-gram-protocol-13.6-2.el8 globus-gridftp-server-13.24-1.el8 globus-gridftp-server-control-9.3-1.el8 globus-gsi-cert-utils-10.10-1.el8 globus-gsi-openssl-error-4.4-1.el8 globus-gsi-proxy-core-9.8-1.el8 globus-gsi-sysconfig-9.5-1.el8 globus-gss-assist-12.7-1.el8 globus-gssapi-error-6.3-1.el8 globus-gssapi-gsi-14.20-1.el8 globus-io-12.4-1.el8 globus-net-manager-1.7-1.el8 globus-proxy-utils-7.3-1.el8 globus-scheduler-event-generator-6.5-1.el8 globus-simple-ca-5.4-1.el8 globus-xio-6.6-1.el8 globus-xio-gridftp-driver-3.6-1.el8 globus-xio-gridftp-multicast-2.2-1.el8 myproxy-6.2.14-1.el8!u!Zglobus-authz-4.6-1.el8.src.rpm!Zglobus-authz-4.6-1.el8.aarch64.rpmMBnewpackagepython-npyscreen-4.10.5-8.el8A/https://bugzilla.redhat.com/show_bug.cgi?id=20533632053363Review Request: python-npyscreen - Writing user interfaces without all that ugly mucking about in hyperspacec!python-npyscreen-4.10.5-8.el8.src.rpmx!python3-npyscreen-4.10.5-8.el8.noarch.rpmc!python-npyscreen-4.10.5-8.el8.src.rpmx!python3-npyscreen-4.10.5-8.el8.noarch.rpmI&QBBBBBBBBBBBBBBBBBBBnewpackagepolyclipping-6.4.2-13.el8p polyclipping-6.4.2-13.el8.src.rpm polyclipping-6.4.2-13.el8.aarch64.rpmc polyclipping-devel-6.4.2-13.el8.aarch64.rpmb polyclipping-debugsource-6.4.2-13.el8.aarch64.rpma polyclipping-debuginfo-6.4.2-13.el8.aarch64.rpm polyclipping-6.4.2-13.el8.ppc64le.rpmc polyclipping-devel-6.4.2-13.el8.ppc64le.rpmb polyclipping-debugsource-6.4.2-13.el8.ppc64le.rpma polyclipping-debuginfo-6.4.2-13.el8.ppc64le.rpm polyclipping-6.4.2-13.el8.s390x.rpmc polyclipping-devel-6.4.2-13.el8.s390x.rpmb polyclipping-debugsource-6.4.2-13.el8.s390x.rpma polyclipping-debuginfo-6.4.2-13.el8.s390x.rpm polyclipping-6.4.2-13.el8.x86_64.rpmc polyclipping-devel-6.4.2-13.el8.x86_64.rpmb polyclipping-debugsource-6.4.2-13.el8.x86_64.rpma polyclipping-debuginfo-6.4.2-13.el8.x86_64.rpm polyclipping-6.4.2-13.el8.src.rpm polyclipping-6.4.2-13.el8.aarch64.rpmc polyclipping-devel-6.4.2-13.el8.aarch64.rpmb polyclipping-debugsource-6.4.2-13.el8.aarch64.rpma polyclipping-debuginfo-6.4.2-13.el8.aarch64.rpm polyclipping-6.4.2-13.el8.ppc64le.rpmc polyclipping-devel-6.4.2-13.el8.ppc64le.rpmb polyclipping-debugsource-6.4.2-13.el8.ppc64le.rpma polyclipping-debuginfo-6.4.2-13.el8.ppc64le.rpm polyclipping-6.4.2-13.el8.s390x.rpmc polyclipping-devel-6.4.2-13.el8.s390x.rpmb polyclipping-debugsource-6.4.2-13.el8.s390x.rpma polyclipping-debuginfo-6.4.2-13.el8.s390x.rpm polyclipping-6.4.2-13.el8.x86_64.rpmc polyclipping-devel-6.4.2-13.el8.x86_64.rpmb polyclipping-debugsource-6.4.2-13.el8.x86_64.rpma polyclipping-debuginfo-6.4.2-13.el8.x86_64.rpm26gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfpc-3.2.0-1.el8 lazarus-2.0.10-1.el8 dhttps://bugzilla.redhat.com/show_bug.cgi?id=17946341794634Adding fpc and lazarus to EPEL 8!Hfpc-3.2.0-1.el8.src.rpm fpc-debugsource-3.2.0-1.el8.aarch64.rpm fpc-debuginfo-3.2.0-1.el8.aarch64.rpm fpc-doc-3.2.0-1.el8.aarch64.rpmHfpc-3.2.0-1.el8.aarch64.rpmWfpc-src-3.2.0-1.el8.noarch.rpm fpc-debuginfo-3.2.0-1.el8.ppc64le.rpm fpc-debugsource-3.2.0-1.el8.ppc64le.rpmHfpc-3.2.0-1.el8.ppc64le.rpm fpc-doc-3.2.0-1.el8.ppc64le.rpmHfpc-3.2.0-1.el8.x86_64.rpm fpc-doc-3.2.0-1.el8.x86_64.rpm fpc-debugsource-3.2.0-1.el8.x86_64.rpm fpc-debuginfo-3.2.0-1.el8.x86_64.rpmElazarus-2.0.10-1.el8.src.rpm@6qt5pas-2.6-2001001.el8.aarch64.rpmflazarus-debuginfo-2.0.10-1.el8.aarch64.rpmglazarus-debugsource-2.0.10-1.el8.aarch64.rpmElazarus-2.0.10-1.el8.aarch64.rpmA6qt5pas-debuginfo-2.6-2001001.el8.aarch64.rpmB6qt5pas-devel-2.6-2001001.el8.aarch64.rpmflazarus-debuginfo-2.0.10-1.el8.ppc64le.rpmA6qt5pas-debuginfo-2.6-2001001.el8.ppc64le.rpm@6qt5pas-2.6-2001001.el8.ppc64le.rpmB6qt5pas-devel-2.6-2001001.el8.ppc64le.rpmglazarus-debugsource-2.0.10-1.el8.ppc64le.rpmElazarus-2.0.10-1.el8.ppc64le.rpmElazarus-2.0.10-1.el8.x86_64.rpm@6qt5pas-2.6-2001001.el8.x86_64.rpmB6qt5pas-devel-2.6-2001001.el8.x86_64.rpmglazarus-debugsource-2.0.10-1.el8.x86_64.rpmflazarus-debuginfo-2.0.10-1.el8.x86_64.rpmA6qt5pas-debuginfo-2.6-2001001.el8.x86_64.rpm!Hfpc-3.2.0-1.el8.src.rpm fpc-debugsource-3.2.0-1.el8.aarch64.rpm fpc-debuginfo-3.2.0-1.el8.aarch64.rpm fpc-doc-3.2.0-1.el8.aarch64.rpmHfpc-3.2.0-1.el8.aarch64.rpmWfpc-src-3.2.0-1.el8.noarch.rpm fpc-debuginfo-3.2.0-1.el8.ppc64le.rpm fpc-debugsource-3.2.0-1.el8.ppc64le.rpmHfpc-3.2.0-1.el8.ppc64le.rpm fpc-doc-3.2.0-1.el8.ppc64le.rpmHfpc-3.2.0-1.el8.x86_64.rpm fpc-doc-3.2.0-1.el8.x86_64.rpm fpc-debugsource-3.2.0-1.el8.x86_64.rpm fpc-debuginfo-3.2.0-1.el8.x86_64.rpmElazarus-2.0.10-1.el8.src.rpm@6qt5pas-2.6-2001001.el8.aarch64.rpmflazarus-debuginfo-2.0.10-1.el8.aarch64.rpmglazarus-debugsource-2.0.10-1.el8.aarch64.rpmElazarus-2.0.10-1.el8.aarch64.rpmA6qt5pas-debuginfo-2.6-2001001.el8.aarch64.rpmB6qt5pas-devel-2.6-2001001.el8.aarch64.rpmflazarus-debuginfo-2.0.10-1.el8.ppc64le.rpmA6qt5pas-debuginfo-2.6-2001001.el8.ppc64le.rpm@6qt5pas-2.6-2001001.el8.ppc64le.rpmB6qt5pas-devel-2.6-2001001.el8.ppc64le.rpmglazarus-debugsource-2.0.10-1.el8.ppc64le.rpmElazarus-2.0.10-1.el8.ppc64le.rpmElazarus-2.0.10-1.el8.x86_64.rpm@6qt5pas-2.6-2001001.el8.x86_64.rpmB6qt5pas-devel-2.6-2001001.el8.x86_64.rpmglazarus-debugsource-2.0.10-1.el8.x86_64.rpmflazarus-debuginfo-2.0.10-1.el8.x86_64.rpmA6qt5pas-debuginfo-2.6-2001001.el8.x86_64.rpmXsSBnewpackageperl-Apache2-SOAP-0.73-31.el8n7{perl-Apache2-SOAP-0.73-31.el8.src.rpm7{perl-Apache2-SOAP-0.73-31.el8.noarch.rpm7{perl-Apache2-SOAP-0.73-31.el8.src.rpm7{perl-Apache2-SOAP-0.73-31.el8.noarch.rpmЋ*,WBBBBBBBBBBBBBBBBBBBunspecifiedneXtaw-0.15.1-32.el8E}neXtaw-0.15.1-32.el8.src.rpmE}neXtaw-0.15.1-32.el8.aarch64.rpmr}neXtaw-debugsource-0.15.1-32.el8.aarch64.rpmq}neXtaw-debuginfo-0.15.1-32.el8.aarch64.rpms}neXtaw-devel-0.15.1-32.el8.aarch64.rpmq}neXtaw-debuginfo-0.15.1-32.el8.ppc64le.rpmE}neXtaw-0.15.1-32.el8.ppc64le.rpmr}neXtaw-debugsource-0.15.1-32.el8.ppc64le.rpms}neXtaw-devel-0.15.1-32.el8.ppc64le.rpmr}neXtaw-debugsource-0.15.1-32.el8.s390x.rpmq}neXtaw-debuginfo-0.15.1-32.el8.s390x.rpmE}neXtaw-0.15.1-32.el8.s390x.rpms}neXtaw-devel-0.15.1-32.el8.s390x.rpmE}neXtaw-0.15.1-32.el8.x86_64.rpms}neXtaw-devel-0.15.1-32.el8.x86_64.rpmr}neXtaw-debugsource-0.15.1-32.el8.x86_64.rpmq}neXtaw-debuginfo-0.15.1-32.el8.x86_64.rpmE}neXtaw-0.15.1-32.el8.src.rpmE}neXtaw-0.15.1-32.el8.aarch64.rpmr}neXtaw-debugsource-0.15.1-32.el8.aarch64.rpmq}neXtaw-debuginfo-0.15.1-32.el8.aarch64.rpms}neXtaw-devel-0.15.1-32.el8.aarch64.rpmq}neXtaw-debuginfo-0.15.1-32.el8.ppc64le.rpmE}neXtaw-0.15.1-32.el8.ppc64le.rpmr}neXtaw-debugsource-0.15.1-32.el8.ppc64le.rpms}neXtaw-devel-0.15.1-32.el8.ppc64le.rpmr}neXtaw-debugsource-0.15.1-32.el8.s390x.rpmq}neXtaw-debuginfo-0.15.1-32.el8.s390x.rpmE}neXtaw-0.15.1-32.el8.s390x.rpms}neXtaw-devel-0.15.1-32.el8.s390x.rpmE}neXtaw-0.15.1-32.el8.x86_64.rpms}neXtaw-devel-0.15.1-32.el8.x86_64.rpmr}neXtaw-debugsource-0.15.1-32.el8.x86_64.rpmq}neXtaw-debuginfo-0.15.1-32.el8.x86_64.rpmlV1mBBenhancementpython-virt-firmware-24.4-1.el8.python-virt-firmware-24.4-1.el8.src.rpmBpython3-virt-firmware-24.4-1.el8.noarch.rpmCpython3-virt-firmware-tests-24.4-1.el8.noarch.rpm.python-virt-firmware-24.4-1.el8.src.rpmBpython3-virt-firmware-24.4-1.el8.noarch.rpmCpython3-virt-firmware-tests-24.4-1.el8.noarch.rpmG.rBBBBBBBBBBBBBBenhancementbitlbee-facebook-1.2.2-9.el860Ahttps://bugzilla.redhat.com/show_bug.cgi?id=22720922272092facebook.so plugin fails to load: undefined symbol: SET_INVALID &pbitlbee-facebook-1.2.2-9.el8.src.rpm&pbitlbee-facebook-1.2.2-9.el8.aarch64.rpm&pbitlbee-facebook-debugsource-1.2.2-9.el8.aarch64.rpm%pbitlbee-facebook-debuginfo-1.2.2-9.el8.aarch64.rpm&pbitlbee-facebook-1.2.2-9.el8.ppc64le.rpm&pbitlbee-facebook-debugsource-1.2.2-9.el8.ppc64le.rpm%pbitlbee-facebook-debuginfo-1.2.2-9.el8.ppc64le.rpm&pbitlbee-facebook-1.2.2-9.el8.s390x.rpm&pbitlbee-facebook-debugsource-1.2.2-9.el8.s390x.rpm%pbitlbee-facebook-debuginfo-1.2.2-9.el8.s390x.rpm&pbitlbee-facebook-1.2.2-9.el8.x86_64.rpm&pbitlbee-facebook-debugsource-1.2.2-9.el8.x86_64.rpm%pbitlbee-facebook-debuginfo-1.2.2-9.el8.x86_64.rpm &pbitlbee-facebook-1.2.2-9.el8.src.rpm&pbitlbee-facebook-1.2.2-9.el8.aarch64.rpm&pbitlbee-facebook-debugsource-1.2.2-9.el8.aarch64.rpm%pbitlbee-facebook-debuginfo-1.2.2-9.el8.aarch64.rpm&pbitlbee-facebook-1.2.2-9.el8.ppc64le.rpm&pbitlbee-facebook-debugsource-1.2.2-9.el8.ppc64le.rpm%pbitlbee-facebook-debuginfo-1.2.2-9.el8.ppc64le.rpm&pbitlbee-facebook-1.2.2-9.el8.s390x.rpm&pbitlbee-facebook-debugsource-1.2.2-9.el8.s390x.rpm%pbitlbee-facebook-debuginfo-1.2.2-9.el8.s390x.rpm&pbitlbee-facebook-1.2.2-9.el8.x86_64.rpm&pbitlbee-facebook-debugsource-1.2.2-9.el8.x86_64.rpm%pbitlbee-facebook-debuginfo-1.2.2-9.el8.x86_64.rpm *CBBsecuritypython-treq-20.4.1-1.el86qihttps://bugzilla.redhat.com/show_bug.cgi?id=20495792049579CVE-2022-23607 python-treq: Exposure of Sensitive Information to an Unauthorized Actor [epel-8]Avpython-treq-20.4.1-1.el8.src.rpmxvpython3-treq-20.4.1-1.el8.noarch.rpmBvpython-treq-doc-20.4.1-1.el8.noarch.rpmAvpython-treq-20.4.1-1.el8.src.rpmxvpython3-treq-20.4.1-1.el8.noarch.rpmBvpython-treq-doc-20.4.1-1.el8.noarch.rpmqHBBBBBBBBBBBBBBunspecifiedproxychains-ng-4.17-1.el8Z< |proxychains-ng-4.17-1.el8.src.rpm|proxychains-ng-4.17-1.el8.aarch64.rpmF|proxychains-ng-debugsource-4.17-1.el8.aarch64.rpmE|proxychains-ng-debuginfo-4.17-1.el8.aarch64.rpm|proxychains-ng-4.17-1.el8.ppc64le.rpmF|proxychains-ng-debugsource-4.17-1.el8.ppc64le.rpmE|proxychains-ng-debuginfo-4.17-1.el8.ppc64le.rpm|proxychains-ng-4.17-1.el8.s390x.rpmF|proxychains-ng-debugsource-4.17-1.el8.s390x.rpmE|proxychains-ng-debuginfo-4.17-1.el8.s390x.rpm|proxychains-ng-4.17-1.el8.x86_64.rpmF|proxychains-ng-debugsource-4.17-1.el8.x86_64.rpmE|proxychains-ng-debuginfo-4.17-1.el8.x86_64.rpm |proxychains-ng-4.17-1.el8.src.rpm|proxychains-ng-4.17-1.el8.aarch64.rpmF|proxychains-ng-debugsource-4.17-1.el8.aarch64.rpmE|proxychains-ng-debuginfo-4.17-1.el8.aarch64.rpm|proxychains-ng-4.17-1.el8.ppc64le.rpmF|proxychains-ng-debugsource-4.17-1.el8.ppc64le.rpmE|proxychains-ng-debuginfo-4.17-1.el8.ppc64le.rpm|proxychains-ng-4.17-1.el8.s390x.rpmF|proxychains-ng-debugsource-4.17-1.el8.s390x.rpmE|proxychains-ng-debuginfo-4.17-1.el8.s390x.rpm|proxychains-ng-4.17-1.el8.x86_64.rpmF|proxychains-ng-debugsource-4.17-1.el8.x86_64.rpmE|proxychains-ng-debuginfo-4.17-1.el8.x86_64.rpmoYBbugfixperl-Finance-Quote-1.52-1.el86Bhttps://bugzilla.redhat.com/show_bug.cgi?id=21035112103511perl-Finance-Quote-1.52 is availableMperl-Finance-Quote-1.52-1.el8.src.rpmMperl-Finance-Quote-1.52-1.el8.noarch.rpmMperl-Finance-Quote-1.52-1.el8.src.rpmMperl-Finance-Quote-1.52-1.el8.noarch.rpm2i-]BBBBBBBBBBBBBBsecurityyubihsm-connector-3.0.2-2.el8X&https://bugzilla.redhat.com/show_bug.cgi?id=20776882077688CVE-2022-24675 golang: encoding/pem: fix stack overflow in Decodehttps://bugzilla.redhat.com/show_bug.cgi?id=20846972084697CVE-2022-24675 yubihsm-connector: golang: encoding/pem: fix stack overflow in Decode [epel-8] qyubihsm-connector-3.0.2-2.el8.src.rpmqyubihsm-connector-3.0.2-2.el8.aarch64.rpmiyubihsm-connector-debugsource-3.0.2-2.el8.aarch64.rpmhyubihsm-connector-debuginfo-3.0.2-2.el8.aarch64.rpmqyubihsm-connector-3.0.2-2.el8.ppc64le.rpmiyubihsm-connector-debugsource-3.0.2-2.el8.ppc64le.rpmhyubihsm-connector-debuginfo-3.0.2-2.el8.ppc64le.rpmqyubihsm-connector-3.0.2-2.el8.s390x.rpmiyubihsm-connector-debugsource-3.0.2-2.el8.s390x.rpmhyubihsm-connector-debuginfo-3.0.2-2.el8.s390x.rpmqyubihsm-connector-3.0.2-2.el8.x86_64.rpmiyubihsm-connector-debugsource-3.0.2-2.el8.x86_64.rpmhyubihsm-connector-debuginfo-3.0.2-2.el8.x86_64.rpm qyubihsm-connector-3.0.2-2.el8.src.rpmqyubihsm-connector-3.0.2-2.el8.aarch64.rpmiyubihsm-connector-debugsource-3.0.2-2.el8.aarch64.rpmhyubihsm-connector-debuginfo-3.0.2-2.el8.aarch64.rpmqyubihsm-connector-3.0.2-2.el8.ppc64le.rpmiyubihsm-connector-debugsource-3.0.2-2.el8.ppc64le.rpmhyubihsm-connector-debuginfo-3.0.2-2.el8.ppc64le.rpmqyubihsm-connector-3.0.2-2.el8.s390x.rpmiyubihsm-connector-debugsource-3.0.2-2.el8.s390x.rpmhyubihsm-connector-debuginfo-3.0.2-2.el8.s390x.rpmqyubihsm-connector-3.0.2-2.el8.x86_64.rpmiyubihsm-connector-debugsource-3.0.2-2.el8.x86_64.rpmhyubihsm-connector-debuginfo-3.0.2-2.el8.x86_64.rpm%81nBnewpackageperl-Parse-Distname-0.05-2.el86~0https://bugzilla.redhat.com/show_bug.cgi?id=20733772073377Review Request: perl-Parse-Distname - Parse a distribution name perl-Parse-Distname-0.05-2.el8.src.rpm perl-Parse-Distname-0.05-2.el8.noarch.rpm perl-Parse-Distname-0.05-2.el8.src.rpm perl-Parse-Distname-0.05-2.el8.noarch.rpm`+ rBBBBBBBBBBBBBBBBBBBBBBBBsecurityrsh-0.17-94.el8.https://bugzilla.redhat.com/show_bug.cgi?id=20657212065721CVE-2019-7282 netkit-rsh: rcp access restriction bypasshttps://bugzilla.redhat.com/show_bug.cgi?id=20657222065722CVE-2019-7282 rsh: netkit-rsh: rcp access restriction bypass [epel-all])rsh-0.17-94.el8.src.rpm)rsh-0.17-94.el8.aarch64.rpm{)rsh-server-0.17-94.el8.aarch64.rpmz)rsh-debugsource-0.17-94.el8.aarch64.rpmy)rsh-debuginfo-0.17-94.el8.aarch64.rpm|)rsh-server-debuginfo-0.17-94.el8.aarch64.rpm)rsh-0.17-94.el8.ppc64le.rpm{)rsh-server-0.17-94.el8.ppc64le.rpmz)rsh-debugsource-0.17-94.el8.ppc64le.rpmy)rsh-debuginfo-0.17-94.el8.ppc64le.rpm|)rsh-server-debuginfo-0.17-94.el8.ppc64le.rpm)rsh-0.17-94.el8.s390x.rpm{)rsh-server-0.17-94.el8.s390x.rpmz)rsh-debugsource-0.17-94.el8.s390x.rpmy)rsh-debuginfo-0.17-94.el8.s390x.rpm|)rsh-server-debuginfo-0.17-94.el8.s390x.rpm)rsh-0.17-94.el8.x86_64.rpm{)rsh-server-0.17-94.el8.x86_64.rpmz)rsh-debugsource-0.17-94.el8.x86_64.rpmy)rsh-debuginfo-0.17-94.el8.x86_64.rpm|)rsh-server-debuginfo-0.17-94.el8.x86_64.rpm)rsh-0.17-94.el8.src.rpm)rsh-0.17-94.el8.aarch64.rpm{)rsh-server-0.17-94.el8.aarch64.rpmz)rsh-debugsource-0.17-94.el8.aarch64.rpmy)rsh-debuginfo-0.17-94.el8.aarch64.rpm|)rsh-server-debuginfo-0.17-94.el8.aarch64.rpm)rsh-0.17-94.el8.ppc64le.rpm{)rsh-server-0.17-94.el8.ppc64le.rpmz)rsh-debugsource-0.17-94.el8.ppc64le.rpmy)rsh-debuginfo-0.17-94.el8.ppc64le.rpm|)rsh-server-debuginfo-0.17-94.el8.ppc64le.rpm)rsh-0.17-94.el8.s390x.rpm{)rsh-server-0.17-94.el8.s390x.rpmz)rsh-debugsource-0.17-94.el8.s390x.rpmy)rsh-debuginfo-0.17-94.el8.s390x.rpm|)rsh-server-debuginfo-0.17-94.el8.s390x.rpm)rsh-0.17-94.el8.x86_64.rpm{)rsh-server-0.17-94.el8.x86_64.rpmz)rsh-debugsource-0.17-94.el8.x86_64.rpmy)rsh-debuginfo-0.17-94.el8.x86_64.rpm|)rsh-server-debuginfo-0.17-94.el8.x86_64.rpmTMBunspecifiedperl-XML-XPathEngine-0.14-23.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=20361182036118Please branch and build perl-XML-XPathEngine for EPEL-8syperl-XML-XPathEngine-0.14-23.el8.src.rpmsyperl-XML-XPathEngine-0.14-23.el8.noarch.rpmsyperl-XML-XPathEngine-0.14-23.el8.src.rpmsyperl-XML-XPathEngine-0.14-23.el8.noarch.rpmY&QBBBBBBBBBBBBBBBBBBBbugfixpowerman-2.3.26-4.el86i]https://bugzilla.redhat.com/show_bug.cgi?id=20290672029067postinstall and postuninstall scriptlets say %ldconfig which seems like job control'powerman-2.3.26-4.el8.src.rpm'powerman-2.3.26-4.el8.aarch64.rpmt'powerman-devel-2.3.26-4.el8.aarch64.rpms'powerman-debugsource-2.3.26-4.el8.aarch64.rpmr'powerman-debuginfo-2.3.26-4.el8.aarch64.rpm'powerman-2.3.26-4.el8.ppc64le.rpmt'powerman-devel-2.3.26-4.el8.ppc64le.rpms'powerman-debugsource-2.3.26-4.el8.ppc64le.rpmr'powerman-debuginfo-2.3.26-4.el8.ppc64le.rpm'powerman-2.3.26-4.el8.s390x.rpmt'powerman-devel-2.3.26-4.el8.s390x.rpms'powerman-debugsource-2.3.26-4.el8.s390x.rpmr'powerman-debuginfo-2.3.26-4.el8.s390x.rpm'powerman-2.3.26-4.el8.x86_64.rpmt'powerman-devel-2.3.26-4.el8.x86_64.rpms'powerman-debugsource-2.3.26-4.el8.x86_64.rpmr'powerman-debuginfo-2.3.26-4.el8.x86_64.rpm'powerman-2.3.26-4.el8.src.rpm'powerman-2.3.26-4.el8.aarch64.rpmt'powerman-devel-2.3.26-4.el8.aarch64.rpms'powerman-debugsource-2.3.26-4.el8.aarch64.rpmr'powerman-debuginfo-2.3.26-4.el8.aarch64.rpm'powerman-2.3.26-4.el8.ppc64le.rpmt'powerman-devel-2.3.26-4.el8.ppc64le.rpms'powerman-debugsource-2.3.26-4.el8.ppc64le.rpmr'powerman-debuginfo-2.3.26-4.el8.ppc64le.rpm'powerman-2.3.26-4.el8.s390x.rpmt'powerman-devel-2.3.26-4.el8.s390x.rpms'powerman-debugsource-2.3.26-4.el8.s390x.rpmr'powerman-debuginfo-2.3.26-4.el8.s390x.rpm'powerman-2.3.26-4.el8.x86_64.rpmt'powerman-devel-2.3.26-4.el8.x86_64.rpms'powerman-debugsource-2.3.26-4.el8.x86_64.rpmr'powerman-debuginfo-2.3.26-4.el8.x86_64.rpm)+gBBnewpackagepython-readme-renderer-24.0-3.el8FBhttps://bugzilla.redhat.com/show_bug.cgi?id=18527931852793Please provide python-readme-renderer for EPEL8python-readme-renderer-24.0-3.el8.src.rpmopython-readme-renderer-docs-24.0-3.el8.noarch.rpmpython3-readme_renderer-24.0-3.el8.noarch.rpmpython-readme-renderer-24.0-3.el8.src.rpmopython-readme-renderer-docs-24.0-3.el8.noarch.rpmpython3-readme_renderer-24.0-3.el8.noarch.rpmNfapolicy-analyzer-1.3.0-1.el8.src.rpmy>fapolicy-analyzer-1.3.0-1.el8.aarch64.rpmT>fapolicy-analyzer-debugsource-1.3.0-1.el8.aarch64.rpmS>fapolicy-analyzer-debuginfo-1.3.0-1.el8.aarch64.rpmy>fapolicy-analyzer-1.3.0-1.el8.ppc64le.rpmT>fapolicy-analyzer-debugsource-1.3.0-1.el8.ppc64le.rpmS>fapolicy-analyzer-debuginfo-1.3.0-1.el8.ppc64le.rpmy>fapolicy-analyzer-1.3.0-1.el8.s390x.rpmT>fapolicy-analyzer-debugsource-1.3.0-1.el8.s390x.rpmS>fapolicy-analyzer-debuginfo-1.3.0-1.el8.s390x.rpmy>fapolicy-analyzer-1.3.0-1.el8.x86_64.rpmT>fapolicy-analyzer-debugsource-1.3.0-1.el8.x86_64.rpmS>fapolicy-analyzer-debuginfo-1.3.0-1.el8.x86_64.rpm y>fapolicy-analyzer-1.3.0-1.el8.src.rpmy>fapolicy-analyzer-1.3.0-1.el8.aarch64.rpmT>fapolicy-analyzer-debugsource-1.3.0-1.el8.aarch64.rpmS>fapolicy-analyzer-debuginfo-1.3.0-1.el8.aarch64.rpmy>fapolicy-analyzer-1.3.0-1.el8.ppc64le.rpmT>fapolicy-analyzer-debugsource-1.3.0-1.el8.ppc64le.rpmS>fapolicy-analyzer-debuginfo-1.3.0-1.el8.ppc64le.rpmy>fapolicy-analyzer-1.3.0-1.el8.s390x.rpmT>fapolicy-analyzer-debugsource-1.3.0-1.el8.s390x.rpmS>fapolicy-analyzer-debuginfo-1.3.0-1.el8.s390x.rpmy>fapolicy-analyzer-1.3.0-1.el8.x86_64.rpmT>fapolicy-analyzer-debugsource-1.3.0-1.el8.x86_64.rpmS>fapolicy-analyzer-debuginfo-1.3.0-1.el8.x86_64.rpmI%&cBnewpackagepython-untangle-1.2.1-2.el86Chttps://bugzilla.redhat.com/show_bug.cgi?id=22506892250689Review Request: python-untangle - Converts XML to Python objectsZpython-untangle-1.2.1-2.el8.src.rpm1Zpython3-untangle-1.2.1-2.el8.noarch.rpmZpython-untangle-1.2.1-2.el8.src.rpm1Zpython3-untangle-1.2.1-2.el8.noarch.rpmogBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsshguard-2.4.2-6.el86_AyBsshguard-2.4.2-6.el8.src.rpmyBsshguard-2.4.2-6.el8.aarch64.rpm[Bsshguard-iptables-2.4.2-6.el8.aarch64.rpmZBsshguard-firewalld-2.4.2-6.el8.aarch64.rpm\Bsshguard-nftables-2.4.2-6.el8.aarch64.rpmYBsshguard-debugsource-2.4.2-6.el8.aarch64.rpmXBsshguard-debuginfo-2.4.2-6.el8.aarch64.rpmyBsshguard-2.4.2-6.el8.ppc64le.rpm[Bsshguard-iptables-2.4.2-6.el8.ppc64le.rpmZBsshguard-firewalld-2.4.2-6.el8.ppc64le.rpm\Bsshguard-nftables-2.4.2-6.el8.ppc64le.rpmYBsshguard-debugsource-2.4.2-6.el8.ppc64le.rpmXBsshguard-debuginfo-2.4.2-6.el8.ppc64le.rpmyBsshguard-2.4.2-6.el8.s390x.rpm[Bsshguard-iptables-2.4.2-6.el8.s390x.rpmZBsshguard-firewalld-2.4.2-6.el8.s390x.rpm\Bsshguard-nftables-2.4.2-6.el8.s390x.rpmYBsshguard-debugsource-2.4.2-6.el8.s390x.rpmXBsshguard-debuginfo-2.4.2-6.el8.s390x.rpmyBsshguard-2.4.2-6.el8.x86_64.rpm[Bsshguard-iptables-2.4.2-6.el8.x86_64.rpmZBsshguard-firewalld-2.4.2-6.el8.x86_64.rpm\Bsshguard-nftables-2.4.2-6.el8.x86_64.rpmYBsshguard-debugsource-2.4.2-6.el8.x86_64.rpmXBsshguard-debuginfo-2.4.2-6.el8.x86_64.rpmyBsshguard-2.4.2-6.el8.src.rpmyBsshguard-2.4.2-6.el8.aarch64.rpm[Bsshguard-iptables-2.4.2-6.el8.aarch64.rpmZBsshguard-firewalld-2.4.2-6.el8.aarch64.rpm\Bsshguard-nftables-2.4.2-6.el8.aarch64.rpmYBsshguard-debugsource-2.4.2-6.el8.aarch64.rpmXBsshguard-debuginfo-2.4.2-6.el8.aarch64.rpmyBsshguard-2.4.2-6.el8.ppc64le.rpm[Bsshguard-iptables-2.4.2-6.el8.ppc64le.rpmZBsshguard-firewalld-2.4.2-6.el8.ppc64le.rpm\Bsshguard-nftables-2.4.2-6.el8.ppc64le.rpmYBsshguard-debugsource-2.4.2-6.el8.ppc64le.rpmXBsshguard-debuginfo-2.4.2-6.el8.ppc64le.rpmyBsshguard-2.4.2-6.el8.s390x.rpm[Bsshguard-iptables-2.4.2-6.el8.s390x.rpmZBsshguard-firewalld-2.4.2-6.el8.s390x.rpm\Bsshguard-nftables-2.4.2-6.el8.s390x.rpmYBsshguard-debugsource-2.4.2-6.el8.s390x.rpmXBsshguard-debuginfo-2.4.2-6.el8.s390x.rpmyBsshguard-2.4.2-6.el8.x86_64.rpm[Bsshguard-iptables-2.4.2-6.el8.x86_64.rpmZBsshguard-firewalld-2.4.2-6.el8.x86_64.rpm\Bsshguard-nftables-2.4.2-6.el8.x86_64.rpmYBsshguard-debugsource-2.4.2-6.el8.x86_64.rpmXBsshguard-debuginfo-2.4.2-6.el8.x86_64.rpm,GBBBBBBBBBBBBBBunspecifiedgnome-epub-thumbnailer-1.6-9.el8 https://bugzilla.redhat.com/show_bug.cgi?id=21111902111190Please branch and build gnome-epub-thumbnailer in epel8 and epel9 2 gnome-epub-thumbnailer-1.6-9.el8.src.rpm2 gnome-epub-thumbnailer-1.6-9.el8.aarch64.rpm' gnome-epub-thumbnailer-debugsource-1.6-9.el8.aarch64.rpm& gnome-epub-thumbnailer-debuginfo-1.6-9.el8.aarch64.rpm2 gnome-epub-thumbnailer-1.6-9.el8.ppc64le.rpm' gnome-epub-thumbnailer-debugsource-1.6-9.el8.ppc64le.rpm& gnome-epub-thumbnailer-debuginfo-1.6-9.el8.ppc64le.rpm2 gnome-epub-thumbnailer-1.6-9.el8.s390x.rpm' gnome-epub-thumbnailer-debugsource-1.6-9.el8.s390x.rpm& gnome-epub-thumbnailer-debuginfo-1.6-9.el8.s390x.rpm2 gnome-epub-thumbnailer-1.6-9.el8.x86_64.rpm' gnome-epub-thumbnailer-debugsource-1.6-9.el8.x86_64.rpm& gnome-epub-thumbnailer-debuginfo-1.6-9.el8.x86_64.rpm 2 gnome-epub-thumbnailer-1.6-9.el8.src.rpm2 gnome-epub-thumbnailer-1.6-9.el8.aarch64.rpm' gnome-epub-thumbnailer-debugsource-1.6-9.el8.aarch64.rpm& gnome-epub-thumbnailer-debuginfo-1.6-9.el8.aarch64.rpm2 gnome-epub-thumbnailer-1.6-9.el8.ppc64le.rpm' gnome-epub-thumbnailer-debugsource-1.6-9.el8.ppc64le.rpm& gnome-epub-thumbnailer-debuginfo-1.6-9.el8.ppc64le.rpm2 gnome-epub-thumbnailer-1.6-9.el8.s390x.rpm' gnome-epub-thumbnailer-debugsource-1.6-9.el8.s390x.rpm& gnome-epub-thumbnailer-debuginfo-1.6-9.el8.s390x.rpm2 gnome-epub-thumbnailer-1.6-9.el8.x86_64.rpm' gnome-epub-thumbnailer-debugsource-1.6-9.el8.x86_64.rpm& gnome-epub-thumbnailer-debuginfo-1.6-9.el8.x86_64.rpm `XBunspecifiedvertica-python-1.0.5-1.el89yvertica-python-1.0.5-1.el8.src.rpm?python3-vertica-1.0.5-1.el8.noarch.rpmyvertica-python-1.0.5-1.el8.src.rpm?python3-vertica-1.0.5-1.el8.noarch.rpmK \BBnewpackageperl-MaxMind-DB-Common-0.040001-7.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=20768922076892Add perl-MaxMind-DB-Common to EPEL 8`perl-MaxMind-DB-Common-0.040001-7.el8.src.rpm`perl-MaxMind-DB-Common-0.040001-7.el8.noarch.rpmX`perl-MaxMind-DB-Common-tests-0.040001-7.el8.noarch.rpm`perl-MaxMind-DB-Common-0.040001-7.el8.src.rpm`perl-MaxMind-DB-Common-0.040001-7.el8.noarch.rpmX`perl-MaxMind-DB-Common-tests-0.040001-7.el8.noarch.rpml9%aBBbugfixpython-pdfminer-20220319-2.el8O'https://bugzilla.redhat.com/show_bug.cgi?id=20659982065998python-pdfminer-20220319 is available{python-pdfminer-20220319-2.el8.src.rpm{python3-pdfminer-20220319-2.el8.noarch.rpm_{python-pdfminer-doc-20220319-2.el8.noarch.rpm{python-pdfminer-20220319-2.el8.src.rpm{python3-pdfminer-20220319-2.el8.noarch.rpm_{python-pdfminer-doc-20220319-2.el8.noarch.rpmffBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetfdocgen-1.00-3.20220124gita9d4bf8.el8 tilibs-1.19-3.20220202git8aae708.el8 tilp_and_gfm-1.19-2.20220201git752aef4.el8v https://bugzilla.redhat.com/show_bug.cgi?id=20447002044700Review Request: tfdocgen - TiLP framework documentation generatorhttps://bugzilla.redhat.com/show_bug.cgi?id=20482702048270Review Request: tilibs - Texas Instruments calculators interface librarieshttps://bugzilla.redhat.com/show_bug.cgi?id=20482712048271Review Request: tilp_and_gfm - Desktop applications to manage Texas Instruments calculatorsW&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.src.rpm&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm6Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm5Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm6Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm5Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.s390x.rpm6Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.s390x.rpm5Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.s390x.rpm&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm6Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm5Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.x86_64.rpmm~tilibs-1.19-3.20220202git8aae708.el8.src.rpmP~tilibs-devel-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticables-1.19-3.20220202git8aae708.el8.aarch64.rpmx~libticables-doc-1.19-3.20220202git8aae708.el8.noarch.rpm~libticalcs-1.19-3.20220202git8aae708.el8.aarch64.rpmy~libticalcs-doc-1.19-3.20220202git8aae708.el8.noarch.rpm ~libticonv-1.19-3.20220202git8aae708.el8.aarch64.rpmz~libticonv-doc-1.19-3.20220202git8aae708.el8.noarch.rpm~libtifiles-1.19-3.20220202git8aae708.el8.aarch64.rpm{~libtifiles-doc-1.19-3.20220202git8aae708.el8.noarch.rpmO~tilibs-debugsource-1.19-3.20220202git8aae708.el8.aarch64.rpmN~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpmP~tilibs-devel-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticables-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticalcs-1.19-3.20220202git8aae708.el8.ppc64le.rpm ~libticonv-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libtifiles-1.19-3.20220202git8aae708.el8.ppc64le.rpmO~tilibs-debugsource-1.19-3.20220202git8aae708.el8.ppc64le.rpmN~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpmP~tilibs-devel-1.19-3.20220202git8aae708.el8.s390x.rpm~libticables-1.19-3.20220202git8aae708.el8.s390x.rpm~libticalcs-1.19-3.20220202git8aae708.el8.s390x.rpm ~libticonv-1.19-3.20220202git8aae708.el8.s390x.rpm~libtifiles-1.19-3.20220202git8aae708.el8.s390x.rpmO~tilibs-debugsource-1.19-3.20220202git8aae708.el8.s390x.rpmN~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpmP~tilibs-devel-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticables-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticalcs-1.19-3.20220202git8aae708.el8.x86_64.rpm ~libticonv-1.19-3.20220202git8aae708.el8.x86_64.rpm~libtifiles-1.19-3.20220202git8aae708.el8.x86_64.rpmO~tilibs-debugsource-1.19-3.20220202git8aae708.el8.x86_64.rpmN~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpmn{tilp_and_gfm-1.19-2.20220201git752aef4.el8.src.rpmQ{tilp-1.19-2.20220201git752aef4.el8.aarch64.rpm/{gfm-1.19-2.20220201git752aef4.el8.aarch64.rpmT{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.aarch64.rpmS{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpmR{tilp-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpm0{gfm-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpmQ{tilp-1.19-2.20220201git752aef4.el8.ppc64le.rpm/{gfm-1.19-2.20220201git752aef4.el8.ppc64le.rpmT{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.ppc64le.rpmS{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpmR{tilp-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpm0{gfm-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpmQ{tilp-1.19-2.20220201git752aef4.el8.s390x.rpm/{gfm-1.19-2.20220201git752aef4.el8.s390x.rpmT{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.s390x.rpmS{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpmR{tilp-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpm0{gfm-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpmQ{tilp-1.19-2.20220201git752aef4.el8.x86_64.rpm/{gfm-1.19-2.20220201git752aef4.el8.x86_64.rpmT{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.x86_64.rpmS{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpmR{tilp-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpm0{gfm-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpmW&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.src.rpm&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm6Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm5Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm6Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm5Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.s390x.rpm6Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.s390x.rpm5Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.s390x.rpm&Rtfdocgen-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm6Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm5Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.x86_64.rpmm~tilibs-1.19-3.20220202git8aae708.el8.src.rpmP~tilibs-devel-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticables-1.19-3.20220202git8aae708.el8.aarch64.rpmx~libticables-doc-1.19-3.20220202git8aae708.el8.noarch.rpm~libticalcs-1.19-3.20220202git8aae708.el8.aarch64.rpmy~libticalcs-doc-1.19-3.20220202git8aae708.el8.noarch.rpm ~libticonv-1.19-3.20220202git8aae708.el8.aarch64.rpmz~libticonv-doc-1.19-3.20220202git8aae708.el8.noarch.rpm~libtifiles-1.19-3.20220202git8aae708.el8.aarch64.rpm{~libtifiles-doc-1.19-3.20220202git8aae708.el8.noarch.rpmO~tilibs-debugsource-1.19-3.20220202git8aae708.el8.aarch64.rpmN~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpmP~tilibs-devel-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticables-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticalcs-1.19-3.20220202git8aae708.el8.ppc64le.rpm ~libticonv-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libtifiles-1.19-3.20220202git8aae708.el8.ppc64le.rpmO~tilibs-debugsource-1.19-3.20220202git8aae708.el8.ppc64le.rpmN~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpmP~tilibs-devel-1.19-3.20220202git8aae708.el8.s390x.rpm~libticables-1.19-3.20220202git8aae708.el8.s390x.rpm~libticalcs-1.19-3.20220202git8aae708.el8.s390x.rpm ~libticonv-1.19-3.20220202git8aae708.el8.s390x.rpm~libtifiles-1.19-3.20220202git8aae708.el8.s390x.rpmO~tilibs-debugsource-1.19-3.20220202git8aae708.el8.s390x.rpmN~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpmP~tilibs-devel-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticables-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticalcs-1.19-3.20220202git8aae708.el8.x86_64.rpm ~libticonv-1.19-3.20220202git8aae708.el8.x86_64.rpm~libtifiles-1.19-3.20220202git8aae708.el8.x86_64.rpmO~tilibs-debugsource-1.19-3.20220202git8aae708.el8.x86_64.rpmN~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpmn{tilp_and_gfm-1.19-2.20220201git752aef4.el8.src.rpmQ{tilp-1.19-2.20220201git752aef4.el8.aarch64.rpm/{gfm-1.19-2.20220201git752aef4.el8.aarch64.rpmT{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.aarch64.rpmS{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpmR{tilp-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpm0{gfm-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpmQ{tilp-1.19-2.20220201git752aef4.el8.ppc64le.rpm/{gfm-1.19-2.20220201git752aef4.el8.ppc64le.rpmT{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.ppc64le.rpmS{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpmR{tilp-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpm0{gfm-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpmQ{tilp-1.19-2.20220201git752aef4.el8.s390x.rpm/{gfm-1.19-2.20220201git752aef4.el8.s390x.rpmT{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.s390x.rpmS{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpmR{tilp-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpm0{gfm-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpmQ{tilp-1.19-2.20220201git752aef4.el8.x86_64.rpm/{gfm-1.19-2.20220201git752aef4.el8.x86_64.rpmT{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.x86_64.rpmS{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpmR{tilp-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpm0{gfm-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpmJ9$TBBBBBBBBBBBBBBbugfixatop-2.7.1-1.el86!https://bugzilla.redhat.com/show_bug.cgi?id=20150272015027atopgpu fails to start because pynvml is not installedhttps://bugzilla.redhat.com/show_bug.cgi?id=20364302036430Wrong information in package description latop-2.7.1-1.el8.src.rpmlatop-2.7.1-1.el8.aarch64.rpmPlatop-debugsource-2.7.1-1.el8.aarch64.rpmOlatop-debuginfo-2.7.1-1.el8.aarch64.rpmlatop-2.7.1-1.el8.ppc64le.rpmPlatop-debugsource-2.7.1-1.el8.ppc64le.rpmOlatop-debuginfo-2.7.1-1.el8.ppc64le.rpmlatop-2.7.1-1.el8.s390x.rpmPlatop-debugsource-2.7.1-1.el8.s390x.rpmOlatop-debuginfo-2.7.1-1.el8.s390x.rpmlatop-2.7.1-1.el8.x86_64.rpmPlatop-debugsource-2.7.1-1.el8.x86_64.rpmOlatop-debuginfo-2.7.1-1.el8.x86_64.rpm latop-2.7.1-1.el8.src.rpmlatop-2.7.1-1.el8.aarch64.rpmPlatop-debugsource-2.7.1-1.el8.aarch64.rpmOlatop-debuginfo-2.7.1-1.el8.aarch64.rpmlatop-2.7.1-1.el8.ppc64le.rpmPlatop-debugsource-2.7.1-1.el8.ppc64le.rpmOlatop-debuginfo-2.7.1-1.el8.ppc64le.rpmlatop-2.7.1-1.el8.s390x.rpmPlatop-debugsource-2.7.1-1.el8.s390x.rpmOlatop-debuginfo-2.7.1-1.el8.s390x.rpmlatop-2.7.1-1.el8.x86_64.rpmPlatop-debugsource-2.7.1-1.el8.x86_64.rpmOlatop-debuginfo-2.7.1-1.el8.x86_64.rpm/)eBBnewpackageperl-Type-Tiny-1.004004-2.el8672https://bugzilla.redhat.com/show_bug.cgi?id=17624491762449perl-Type-Tiny for EL8G!perl-Type-Tiny-1.004004-2.el8.src.rpmt!perl-Test-TypeTiny-1.004004-2.el8.noarch.rpmG!perl-Type-Tiny-1.004004-2.el8.noarch.rpmG!perl-Type-Tiny-1.004004-2.el8.src.rpmt!perl-Test-TypeTiny-1.004004-2.el8.noarch.rpmG!perl-Type-Tiny-1.004004-2.el8.noarch.rpmÕm?jBBBBBBBBBBBBBBBBBBBunspecifiedactivemq-cpp-3.9.5-1.el8iQhactivemq-cpp-3.9.5-1.el8.src.rpmQhactivemq-cpp-3.9.5-1.el8.aarch64.rpmlhactivemq-cpp-devel-3.9.5-1.el8.aarch64.rpmkhactivemq-cpp-debugsource-3.9.5-1.el8.aarch64.rpmjhactivemq-cpp-debuginfo-3.9.5-1.el8.aarch64.rpmQhactivemq-cpp-3.9.5-1.el8.ppc64le.rpmlhactivemq-cpp-devel-3.9.5-1.el8.ppc64le.rpmkhactivemq-cpp-debugsource-3.9.5-1.el8.ppc64le.rpmjhactivemq-cpp-debuginfo-3.9.5-1.el8.ppc64le.rpmQhactivemq-cpp-3.9.5-1.el8.s390x.rpmlhactivemq-cpp-devel-3.9.5-1.el8.s390x.rpmkhactivemq-cpp-debugsource-3.9.5-1.el8.s390x.rpmjhactivemq-cpp-debuginfo-3.9.5-1.el8.s390x.rpmQhactivemq-cpp-3.9.5-1.el8.x86_64.rpmlhactivemq-cpp-devel-3.9.5-1.el8.x86_64.rpmkhactivemq-cpp-debugsource-3.9.5-1.el8.x86_64.rpmjhactivemq-cpp-debuginfo-3.9.5-1.el8.x86_64.rpmQhactivemq-cpp-3.9.5-1.el8.src.rpmQhactivemq-cpp-3.9.5-1.el8.aarch64.rpmlhactivemq-cpp-devel-3.9.5-1.el8.aarch64.rpmkhactivemq-cpp-debugsource-3.9.5-1.el8.aarch64.rpmjhactivemq-cpp-debuginfo-3.9.5-1.el8.aarch64.rpmQhactivemq-cpp-3.9.5-1.el8.ppc64le.rpmlhactivemq-cpp-devel-3.9.5-1.el8.ppc64le.rpmkhactivemq-cpp-debugsource-3.9.5-1.el8.ppc64le.rpmjhactivemq-cpp-debuginfo-3.9.5-1.el8.ppc64le.rpmQhactivemq-cpp-3.9.5-1.el8.s390x.rpmlhactivemq-cpp-devel-3.9.5-1.el8.s390x.rpmkhactivemq-cpp-debugsource-3.9.5-1.el8.s390x.rpmjhactivemq-cpp-debuginfo-3.9.5-1.el8.s390x.rpmQhactivemq-cpp-3.9.5-1.el8.x86_64.rpmlhactivemq-cpp-devel-3.9.5-1.el8.x86_64.rpmkhactivemq-cpp-debugsource-3.9.5-1.el8.x86_64.rpmjhactivemq-cpp-debuginfo-3.9.5-1.el8.x86_64.rpm^w@BBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-colcon-bash-0.5.0-1.el8 python-colcon-cmake-0.2.28-1.el8 python-colcon-core-0.15.2-1.el8 python-colcon-devtools-0.2.5-1.el8 python-colcon-parallel-executor-0.3.0-1.el8 python-colcon-powershell-0.4.0-1.el8 python-colcon-recursive-crawl-0.2.3-1.el8 python-colcon-ros-0.4.1-1.el8 python-colcon-spawn-shell-0.3.0-1.el8 python-colcon-zsh-0.5.0-1.el8{&https://bugzilla.redhat.com/show_bug.cgi?id=21833772183377python-colcon-ros uses the deprecated pkg_resourceshttps://bugzilla.redhat.com/show_bug.cgi?id=21833822183382python-colcon-core uses the deprecated pkg_resourceshttps://bugzilla.redhat.com/show_bug.cgi?id=21833892183389python-colcon-cmake uses the deprecated pkg_resourceshttps://bugzilla.redhat.com/show_bug.cgi?id=22408712240871python-colcon-bash-0.5.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408722240872python-colcon-core-0.15.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408732240873python-colcon-devtools-0.2.5 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408742240874python-colcon-recursive-crawl-0.2.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408752240875python-colcon-parallel-executor-0.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408762240876python-colcon-ros-0.4.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22424212242421python-colcon-cmake-0.2.28 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22424222242422python-colcon-spawn-shell-0.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22426762242676python-colcon-powershell-0.4.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22426772242677python-colcon-zsh-0.5.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22596472259647python-colcon-core FTBFS with python-setuptools 69.0.3 (coming to Fedora Rawhide)%python-colcon-bash-0.5.0-1.el8.src.rpmN%python3-colcon-bash-0.5.0-1.el8.noarch.rpm*python-colcon-cmake-0.2.28-1.el8.src.rpm*python3-colcon-cmake-0.2.28-1.el8.noarch.rpmq;python-colcon-core-0.15.2-1.el8.src.rpmx;python3-colcon-core-0.15.2-1.el8.noarch.rpm;python-colcon-devtools-0.2.5-1.el8.src.rpmt;python3-colcon-devtools-0.2.5-1.el8.noarch.rpm!apython-colcon-parallel-executor-0.3.0-1.el8.src.rpmWapython3-colcon-parallel-executor-0.3.0-1.el8.noarch.rpm"*python-colcon-powershell-0.4.0-1.el8.src.rpmX*python3-colcon-powershell-0.4.0-1.el8.noarch.rpm#python-colcon-recursive-crawl-0.2.3-1.el8.src.rpmYpython3-colcon-recursive-crawl-0.2.3-1.el8.noarch.rpm spython-colcon-ros-0.4.1-1.el8.src.rpmwspython3-colcon-ros-0.4.1-1.el8.noarch.rpm%apython-colcon-spawn-shell-0.3.0-1.el8.src.rpm[apython3-colcon-spawn-shell-0.3.0-1.el8.noarch.rpm&%python-colcon-zsh-0.5.0-1.el8.src.rpm\%python3-colcon-zsh-0.5.0-1.el8.noarch.rpm%python-colcon-bash-0.5.0-1.el8.src.rpmN%python3-colcon-bash-0.5.0-1.el8.noarch.rpm*python-colcon-cmake-0.2.28-1.el8.src.rpm*python3-colcon-cmake-0.2.28-1.el8.noarch.rpmq;python-colcon-core-0.15.2-1.el8.src.rpmx;python3-colcon-core-0.15.2-1.el8.noarch.rpm;python-colcon-devtools-0.2.5-1.el8.src.rpmt;python3-colcon-devtools-0.2.5-1.el8.noarch.rpm!apython-colcon-parallel-executor-0.3.0-1.el8.src.rpmWapython3-colcon-parallel-executor-0.3.0-1.el8.noarch.rpm"*python-colcon-powershell-0.4.0-1.el8.src.rpmX*python3-colcon-powershell-0.4.0-1.el8.noarch.rpm#python-colcon-recursive-crawl-0.2.3-1.el8.src.rpmYpython3-colcon-recursive-crawl-0.2.3-1.el8.noarch.rpm spython-colcon-ros-0.4.1-1.el8.src.rpmwspython3-colcon-ros-0.4.1-1.el8.noarch.rpm%apython-colcon-spawn-shell-0.3.0-1.el8.src.rpm[apython3-colcon-spawn-shell-0.3.0-1.el8.noarch.rpm&%python-colcon-zsh-0.5.0-1.el8.src.rpm\%python3-colcon-zsh-0.5.0-1.el8.noarch.rpmw1#_BBsecuritypython-eventlet-0.26.0-2.el8!!https://bugzilla.redhat.com/show_bug.cgi?id=19584091958409CVE-2021-21419 python-eventlet: improper handling of highly compressed data and memory allocation with excessive size allows DoS [epel-all]%{python-eventlet-0.26.0-2.el8.src.rpm"{python3-eventlet-0.26.0-2.el8.noarch.rpm#{python3-eventlet-doc-0.26.0-2.el8.noarch.rpm%{python-eventlet-0.26.0-2.el8.src.rpm"{python3-eventlet-0.26.0-2.el8.noarch.rpm#{python3-eventlet-doc-0.26.0-2.el8.noarch.rpm 9dBBBBBBBBBBBBBBBBBBBunspecifiedmate-sensors-applet-1.26.0-1.el8BeRmate-sensors-applet-1.26.0-1.el8.src.rpmeRmate-sensors-applet-1.26.0-1.el8.aarch64.rpmxRmate-sensors-applet-devel-1.26.0-1.el8.aarch64.rpmwRmate-sensors-applet-debugsource-1.26.0-1.el8.aarch64.rpmvRmate-sensors-applet-debuginfo-1.26.0-1.el8.aarch64.rpmeRmate-sensors-applet-1.26.0-1.el8.ppc64le.rpmxRmate-sensors-applet-devel-1.26.0-1.el8.ppc64le.rpmwRmate-sensors-applet-debugsource-1.26.0-1.el8.ppc64le.rpmvRmate-sensors-applet-debuginfo-1.26.0-1.el8.ppc64le.rpmeRmate-sensors-applet-1.26.0-1.el8.s390x.rpmxRmate-sensors-applet-devel-1.26.0-1.el8.s390x.rpmwRmate-sensors-applet-debugsource-1.26.0-1.el8.s390x.rpmvRmate-sensors-applet-debuginfo-1.26.0-1.el8.s390x.rpmeRmate-sensors-applet-1.26.0-1.el8.x86_64.rpmxRmate-sensors-applet-devel-1.26.0-1.el8.x86_64.rpmwRmate-sensors-applet-debugsource-1.26.0-1.el8.x86_64.rpmvRmate-sensors-applet-debuginfo-1.26.0-1.el8.x86_64.rpmeRmate-sensors-applet-1.26.0-1.el8.src.rpmeRmate-sensors-applet-1.26.0-1.el8.aarch64.rpmxRmate-sensors-applet-devel-1.26.0-1.el8.aarch64.rpmwRmate-sensors-applet-debugsource-1.26.0-1.el8.aarch64.rpmvRmate-sensors-applet-debuginfo-1.26.0-1.el8.aarch64.rpmeRmate-sensors-applet-1.26.0-1.el8.ppc64le.rpmxRmate-sensors-applet-devel-1.26.0-1.el8.ppc64le.rpmwRmate-sensors-applet-debugsource-1.26.0-1.el8.ppc64le.rpmvRmate-sensors-applet-debuginfo-1.26.0-1.el8.ppc64le.rpmeRmate-sensors-applet-1.26.0-1.el8.s390x.rpmxRmate-sensors-applet-devel-1.26.0-1.el8.s390x.rpmwRmate-sensors-applet-debugsource-1.26.0-1.el8.s390x.rpmvRmate-sensors-applet-debuginfo-1.26.0-1.el8.s390x.rpmeRmate-sensors-applet-1.26.0-1.el8.x86_64.rpmxRmate-sensors-applet-devel-1.26.0-1.el8.x86_64.rpmwRmate-sensors-applet-debugsource-1.26.0-1.el8.x86_64.rpmvRmate-sensors-applet-debuginfo-1.26.0-1.el8.x86_64.rpmؙjY=zBbugfixansible-collection-netbox-netbox-3.7.1-1.el8\%https://bugzilla.redhat.com/show_bug.cgi?id=20794022079402ansible-collection-netbox-netbox-3.7.1 is availableiansible-collection-netbox-netbox-3.7.1-1.el8.src.rpmiansible-collection-netbox-netbox-3.7.1-1.el8.noarch.rpmiansible-collection-netbox-netbox-3.7.1-1.el8.src.rpmiansible-collection-netbox-netbox-3.7.1-1.el8.noarch.rpm2(~Bunspecifiedxfwm4-themes-4.10.0-18.el8https://bugzilla.redhat.com/show_bug.cgi?id=20887852088785Please branch and build xfwm4-themes for Epel82 xfwm4-themes-4.10.0-18.el8.src.rpm2 xfwm4-themes-4.10.0-18.el8.noarch.rpm2 xfwm4-themes-4.10.0-18.el8.src.rpm2 xfwm4-themes-4.10.0-18.el8.noarch.rpmgcBBenhancementpython-grokmirror-2.0.11-1.el8X3python-grokmirror-2.0.11-1.el8.src.rpm\3python3-grokmirror-2.0.11-1.el8.noarch.rpmX3python-grokmirror-2.0.11-1.el8.src.rpm\3python3-grokmirror-2.0.11-1.el8.noarch.rpm}B FBnewpackageperl-List-UtilsBy-0.11-14.el8)&https://bugzilla.redhat.com/show_bug.cgi?id=20784642078464Add perl-List-UtilsBy to EPEL8}8perl-List-UtilsBy-0.11-14.el8.src.rpm}8perl-List-UtilsBy-0.11-14.el8.noarch.rpm}8perl-List-UtilsBy-0.11-14.el8.src.rpm}8perl-List-UtilsBy-0.11-14.el8.noarch.rpm݄ JBBBBBBBBBBBBBBBBBBBenhancementlibx86emu-3.5-1.el8O blibx86emu-3.5-1.el8.src.rpm blibx86emu-3.5-1.el8.aarch64.rpmFblibx86emu-devel-3.5-1.el8.aarch64.rpmEblibx86emu-debugsource-3.5-1.el8.aarch64.rpmDblibx86emu-debuginfo-3.5-1.el8.aarch64.rpm blibx86emu-3.5-1.el8.ppc64le.rpmFblibx86emu-devel-3.5-1.el8.ppc64le.rpmEblibx86emu-debugsource-3.5-1.el8.ppc64le.rpmDblibx86emu-debuginfo-3.5-1.el8.ppc64le.rpm blibx86emu-3.5-1.el8.s390x.rpmFblibx86emu-devel-3.5-1.el8.s390x.rpmEblibx86emu-debugsource-3.5-1.el8.s390x.rpmDblibx86emu-debuginfo-3.5-1.el8.s390x.rpm blibx86emu-3.5-1.el8.x86_64.rpmFblibx86emu-devel-3.5-1.el8.x86_64.rpmEblibx86emu-debugsource-3.5-1.el8.x86_64.rpmDblibx86emu-debuginfo-3.5-1.el8.x86_64.rpm blibx86emu-3.5-1.el8.src.rpm blibx86emu-3.5-1.el8.aarch64.rpmFblibx86emu-devel-3.5-1.el8.aarch64.rpmEblibx86emu-debugsource-3.5-1.el8.aarch64.rpmDblibx86emu-debuginfo-3.5-1.el8.aarch64.rpm blibx86emu-3.5-1.el8.ppc64le.rpmFblibx86emu-devel-3.5-1.el8.ppc64le.rpmEblibx86emu-debugsource-3.5-1.el8.ppc64le.rpmDblibx86emu-debuginfo-3.5-1.el8.ppc64le.rpm blibx86emu-3.5-1.el8.s390x.rpmFblibx86emu-devel-3.5-1.el8.s390x.rpmEblibx86emu-debugsource-3.5-1.el8.s390x.rpmDblibx86emu-debuginfo-3.5-1.el8.s390x.rpm blibx86emu-3.5-1.el8.x86_64.rpmFblibx86emu-devel-3.5-1.el8.x86_64.rpmEblibx86emu-debugsource-3.5-1.el8.x86_64.rpmDblibx86emu-debuginfo-3.5-1.el8.x86_64.rpmnE1`BBBBBBBBBBBBBBBsecuritypython-rencode-1.0.6-17.el8]bhttps://bugzilla.redhat.com/show_bug.cgi?id=20037542003754python-rencode: rencode 3-byte packet DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20041102004110CVE-2021-40839 python-rencode: an infinite loop in typecode decoding allowing a remote DoS [epel-all] python-rencode-1.0.6-17.el8.src.rpmepython3-rencode-1.0.6-17.el8.aarch64.rpmSpython-rencode-debugsource-1.0.6-17.el8.aarch64.rpmfpython3-rencode-debuginfo-1.0.6-17.el8.aarch64.rpmepython3-rencode-1.0.6-17.el8.ppc64le.rpmSpython-rencode-debugsource-1.0.6-17.el8.ppc64le.rpmfpython3-rencode-debuginfo-1.0.6-17.el8.ppc64le.rpmepython3-rencode-1.0.6-17.el8.s390x.rpmSpython-rencode-debugsource-1.0.6-17.el8.s390x.rpmfpython3-rencode-debuginfo-1.0.6-17.el8.s390x.rpmepython3-rencode-1.0.6-17.el8.x86_64.rpmSpython-rencode-debugsource-1.0.6-17.el8.x86_64.rpmfpython3-rencode-debuginfo-1.0.6-17.el8.x86_64.rpm python-rencode-1.0.6-17.el8.src.rpmepython3-rencode-1.0.6-17.el8.aarch64.rpmSpython-rencode-debugsource-1.0.6-17.el8.aarch64.rpmfpython3-rencode-debuginfo-1.0.6-17.el8.aarch64.rpmepython3-rencode-1.0.6-17.el8.ppc64le.rpmSpython-rencode-debugsource-1.0.6-17.el8.ppc64le.rpmfpython3-rencode-debuginfo-1.0.6-17.el8.ppc64le.rpmepython3-rencode-1.0.6-17.el8.s390x.rpmSpython-rencode-debugsource-1.0.6-17.el8.s390x.rpmfpython3-rencode-debuginfo-1.0.6-17.el8.s390x.rpmepython3-rencode-1.0.6-17.el8.x86_64.rpmSpython-rencode-debugsource-1.0.6-17.el8.x86_64.rpmfpython3-rencode-debuginfo-1.0.6-17.el8.x86_64.rpm3BrBBBBBBBBBBBBBBbugfixendlessh-1.1-12.el8? d endlessh-1.1-12.el8.src.rpmd endlessh-1.1-12.el8.aarch64.rpmV endlessh-debugsource-1.1-12.el8.aarch64.rpmU endlessh-debuginfo-1.1-12.el8.aarch64.rpmd endlessh-1.1-12.el8.ppc64le.rpmV endlessh-debugsource-1.1-12.el8.ppc64le.rpmU endlessh-debuginfo-1.1-12.el8.ppc64le.rpmd endlessh-1.1-12.el8.s390x.rpmV endlessh-debugsource-1.1-12.el8.s390x.rpmU endlessh-debuginfo-1.1-12.el8.s390x.rpmd endlessh-1.1-12.el8.x86_64.rpmV endlessh-debugsource-1.1-12.el8.x86_64.rpmU endlessh-debuginfo-1.1-12.el8.x86_64.rpm d endlessh-1.1-12.el8.src.rpmd endlessh-1.1-12.el8.aarch64.rpmV endlessh-debugsource-1.1-12.el8.aarch64.rpmU endlessh-debuginfo-1.1-12.el8.aarch64.rpmd endlessh-1.1-12.el8.ppc64le.rpmV endlessh-debugsource-1.1-12.el8.ppc64le.rpmU endlessh-debuginfo-1.1-12.el8.ppc64le.rpmd endlessh-1.1-12.el8.s390x.rpmV endlessh-debugsource-1.1-12.el8.s390x.rpmU endlessh-debuginfo-1.1-12.el8.s390x.rpmd endlessh-1.1-12.el8.x86_64.rpmV endlessh-debugsource-1.1-12.el8.x86_64.rpmU endlessh-debuginfo-1.1-12.el8.x86_64.rpmUCBBBBBBBBBBBBBBnewpackagexa-2.3.13-1.el8S )}xa-2.3.13-1.el8.ppc64le.rpm)}xa-2.3.13-1.el8.src.rpm)}xa-2.3.13-1.el8.aarch64.rpm}xa-debugsource-2.3.13-1.el8.aarch64.rpm}xa-debuginfo-2.3.13-1.el8.aarch64.rpm}xa-debugsource-2.3.13-1.el8.ppc64le.rpm}xa-debuginfo-2.3.13-1.el8.ppc64le.rpm)}xa-2.3.13-1.el8.s390x.rpm}xa-debugsource-2.3.13-1.el8.s390x.rpm}xa-debuginfo-2.3.13-1.el8.s390x.rpm)}xa-2.3.13-1.el8.x86_64.rpm}xa-debugsource-2.3.13-1.el8.x86_64.rpm}xa-debuginfo-2.3.13-1.el8.x86_64.rpm )}xa-2.3.13-1.el8.ppc64le.rpm)}xa-2.3.13-1.el8.src.rpm)}xa-2.3.13-1.el8.aarch64.rpm}xa-debugsource-2.3.13-1.el8.aarch64.rpm}xa-debuginfo-2.3.13-1.el8.aarch64.rpm}xa-debugsource-2.3.13-1.el8.ppc64le.rpm}xa-debuginfo-2.3.13-1.el8.ppc64le.rpm)}xa-2.3.13-1.el8.s390x.rpm}xa-debugsource-2.3.13-1.el8.s390x.rpm}xa-debuginfo-2.3.13-1.el8.s390x.rpm)}xa-2.3.13-1.el8.x86_64.rpm}xa-debugsource-2.3.13-1.el8.x86_64.rpm}xa-debuginfo-2.3.13-1.el8.x86_64.rpm}5TBunspecifiedpython-xapp-2.2.2-2.el8_Xhttps://bugzilla.redhat.com/show_bug.cgi?id=21168042116804SettingsWidgets.py tracebacks: AttributeError: 'gi.repository.Gtk' object has no attribute 'FontChooserLevel'Dbpython-xapp-2.2.2-2.el8.src.rpmybpython3-xapp-2.2.2-2.el8.noarch.rpmDbpython-xapp-2.2.2-2.el8.src.rpmybpython3-xapp-2.2.2-2.el8.noarch.rpm zXBnewpackageperl-Devel-ArgNames-0.03-19.el87 https://bugzilla.redhat.com/show_bug.cgi?id=18707661870766EPEL8 Branch Request: perl-Devel-ArgNames[rperl-Devel-ArgNames-0.03-19.el8.src.rpm[rperl-Devel-ArgNames-0.03-19.el8.noarch.rpm[rperl-Devel-ArgNames-0.03-19.el8.src.rpm[rperl-Devel-ArgNames-0.03-19.el8.noarch.rpmٿ>9\Benhancementpython-tldextract-2.2.3-1.el8B%cpython-tldextract-2.2.3-1.el8.src.rpmcpython3-tldextract-2.2.3-1.el8.noarch.rpmcpython-tldextract-2.2.3-1.el8.src.rpmcpython3-tldextract-2.2.3-1.el8.noarch.rpmi"`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageelements-5.10-1.el8 elements-alexandria-2.16-1.el8 sourcextractor++-0.11-1.el8g+6a elements-5.10-1.el8.src.rpma elements-5.10-1.el8.aarch64.rpmi elements-doc-5.10-1.el8.noarch.rpmP elements-debugsource-5.10-1.el8.aarch64.rpmQ elements-devel-5.10-1.el8.aarch64.rpmO elements-debuginfo-5.10-1.el8.aarch64.rpma elements-5.10-1.el8.ppc64le.rpmP elements-debugsource-5.10-1.el8.ppc64le.rpmO elements-debuginfo-5.10-1.el8.ppc64le.rpmQ elements-devel-5.10-1.el8.ppc64le.rpmP elements-debugsource-5.10-1.el8.s390x.rpmQ elements-devel-5.10-1.el8.s390x.rpma elements-5.10-1.el8.s390x.rpmO elements-debuginfo-5.10-1.el8.s390x.rpma elements-5.10-1.el8.x86_64.rpmQ elements-devel-5.10-1.el8.x86_64.rpmP elements-debugsource-5.10-1.el8.x86_64.rpmO elements-debuginfo-5.10-1.el8.x86_64.rpmbelements-alexandria-2.16-1.el8.src.rpmhelements-alexandria-doc-2.16-1.el8.noarch.rpmMelements-alexandria-debugsource-2.16-1.el8.aarch64.rpmNelements-alexandria-devel-2.16-1.el8.aarch64.rpmLelements-alexandria-debuginfo-2.16-1.el8.aarch64.rpmbelements-alexandria-2.16-1.el8.aarch64.rpmLelements-alexandria-debuginfo-2.16-1.el8.ppc64le.rpmNelements-alexandria-devel-2.16-1.el8.ppc64le.rpmMelements-alexandria-debugsource-2.16-1.el8.ppc64le.rpmbelements-alexandria-2.16-1.el8.ppc64le.rpmbelements-alexandria-2.16-1.el8.s390x.rpmMelements-alexandria-debugsource-2.16-1.el8.s390x.rpmNelements-alexandria-devel-2.16-1.el8.s390x.rpmLelements-alexandria-debuginfo-2.16-1.el8.s390x.rpmbelements-alexandria-2.16-1.el8.x86_64.rpmNelements-alexandria-devel-2.16-1.el8.x86_64.rpmMelements-alexandria-debugsource-2.16-1.el8.x86_64.rpmLelements-alexandria-debuginfo-2.16-1.el8.x86_64.rpmcsourcextractor++-0.11-1.el8.src.rpmcsourcextractor++-debuginfo-0.11-1.el8.aarch64.rpm9csourcextractor++-doc-0.11-1.el8.noarch.rpmcsourcextractor++-debugsource-0.11-1.el8.aarch64.rpmcsourcextractor++-devel-0.11-1.el8.aarch64.rpmcsourcextractor++-0.11-1.el8.aarch64.rpmcsourcextractor++-debugsource-0.11-1.el8.ppc64le.rpmcsourcextractor++-debuginfo-0.11-1.el8.ppc64le.rpmcsourcextractor++-0.11-1.el8.ppc64le.rpmcsourcextractor++-devel-0.11-1.el8.ppc64le.rpmcsourcextractor++-0.11-1.el8.s390x.rpmcsourcextractor++-devel-0.11-1.el8.s390x.rpmcsourcextractor++-debugsource-0.11-1.el8.s390x.rpmcsourcextractor++-debuginfo-0.11-1.el8.s390x.rpmcsourcextractor++-0.11-1.el8.x86_64.rpmcsourcextractor++-devel-0.11-1.el8.x86_64.rpmcsourcextractor++-debugsource-0.11-1.el8.x86_64.rpmcsourcextractor++-debuginfo-0.11-1.el8.x86_64.rpm6a elements-5.10-1.el8.src.rpma elements-5.10-1.el8.aarch64.rpmi elements-doc-5.10-1.el8.noarch.rpmP elements-debugsource-5.10-1.el8.aarch64.rpmQ elements-devel-5.10-1.el8.aarch64.rpmO elements-debuginfo-5.10-1.el8.aarch64.rpma elements-5.10-1.el8.ppc64le.rpmP elements-debugsource-5.10-1.el8.ppc64le.rpmO elements-debuginfo-5.10-1.el8.ppc64le.rpmQ elements-devel-5.10-1.el8.ppc64le.rpmP elements-debugsource-5.10-1.el8.s390x.rpmQ elements-devel-5.10-1.el8.s390x.rpma elements-5.10-1.el8.s390x.rpmO elements-debuginfo-5.10-1.el8.s390x.rpma elements-5.10-1.el8.x86_64.rpmQ elements-devel-5.10-1.el8.x86_64.rpmP elements-debugsource-5.10-1.el8.x86_64.rpmO elements-debuginfo-5.10-1.el8.x86_64.rpmbelements-alexandria-2.16-1.el8.src.rpmhelements-alexandria-doc-2.16-1.el8.noarch.rpmMelements-alexandria-debugsource-2.16-1.el8.aarch64.rpmNelements-alexandria-devel-2.16-1.el8.aarch64.rpmLelements-alexandria-debuginfo-2.16-1.el8.aarch64.rpmbelements-alexandria-2.16-1.el8.aarch64.rpmLelements-alexandria-debuginfo-2.16-1.el8.ppc64le.rpmNelements-alexandria-devel-2.16-1.el8.ppc64le.rpmMelements-alexandria-debugsource-2.16-1.el8.ppc64le.rpmbelements-alexandria-2.16-1.el8.ppc64le.rpmbelements-alexandria-2.16-1.el8.s390x.rpmMelements-alexandria-debugsource-2.16-1.el8.s390x.rpmNelements-alexandria-devel-2.16-1.el8.s390x.rpmLelements-alexandria-debuginfo-2.16-1.el8.s390x.rpmbelements-alexandria-2.16-1.el8.x86_64.rpmNelements-alexandria-devel-2.16-1.el8.x86_64.rpmMelements-alexandria-debugsource-2.16-1.el8.x86_64.rpmLelements-alexandria-debuginfo-2.16-1.el8.x86_64.rpmcsourcextractor++-0.11-1.el8.src.rpmcsourcextractor++-debuginfo-0.11-1.el8.aarch64.rpm9csourcextractor++-doc-0.11-1.el8.noarch.rpmcsourcextractor++-debugsource-0.11-1.el8.aarch64.rpmcsourcextractor++-devel-0.11-1.el8.aarch64.rpmcsourcextractor++-0.11-1.el8.aarch64.rpmcsourcextractor++-debugsource-0.11-1.el8.ppc64le.rpmcsourcextractor++-debuginfo-0.11-1.el8.ppc64le.rpmcsourcextractor++-0.11-1.el8.ppc64le.rpmcsourcextractor++-devel-0.11-1.el8.ppc64le.rpmcsourcextractor++-0.11-1.el8.s390x.rpmcsourcextractor++-devel-0.11-1.el8.s390x.rpmcsourcextractor++-debugsource-0.11-1.el8.s390x.rpmcsourcextractor++-debuginfo-0.11-1.el8.s390x.rpmcsourcextractor++-0.11-1.el8.x86_64.rpmcsourcextractor++-devel-0.11-1.el8.x86_64.rpmcsourcextractor++-debugsource-0.11-1.el8.x86_64.rpmcsourcextractor++-debuginfo-0.11-1.el8.x86_64.rpmq&cBnewpackagepython-pytest-randomly-3.4.1-2.el8>https://bugzilla.redhat.com/show_bug.cgi?id=18562851856285Build python3-pytest-randomly for epel8f}python-pytest-randomly-3.4.1-2.el8.src.rpmx}python3-pytest-randomly-3.4.1-2.el8.noarch.rpmf}python-pytest-randomly-3.4.1-2.el8.src.rpmx}python3-pytest-randomly-3.4.1-2.el8.noarch.rpm|'7gBBBBBBBBBBBBBBnewpackageam-utils-6.2.0-38.el86P" e+am-utils-6.2.0-38.el8.src.rpm+am-utils-debugsource-6.2.0-38.el8.aarch64.rpm+am-utils-debuginfo-6.2.0-38.el8.aarch64.rpme+am-utils-6.2.0-38.el8.aarch64.rpme+am-utils-6.2.0-38.el8.ppc64le.rpm+am-utils-debugsource-6.2.0-38.el8.ppc64le.rpm+am-utils-debuginfo-6.2.0-38.el8.ppc64le.rpm+am-utils-debugsource-6.2.0-38.el8.s390x.rpme+am-utils-6.2.0-38.el8.s390x.rpm+am-utils-debuginfo-6.2.0-38.el8.s390x.rpme+am-utils-6.2.0-38.el8.x86_64.rpm+am-utils-debugsource-6.2.0-38.el8.x86_64.rpm+am-utils-debuginfo-6.2.0-38.el8.x86_64.rpm e+am-utils-6.2.0-38.el8.src.rpm+am-utils-debugsource-6.2.0-38.el8.aarch64.rpm+am-utils-debuginfo-6.2.0-38.el8.aarch64.rpme+am-utils-6.2.0-38.el8.aarch64.rpme+am-utils-6.2.0-38.el8.ppc64le.rpm+am-utils-debugsource-6.2.0-38.el8.ppc64le.rpm+am-utils-debuginfo-6.2.0-38.el8.ppc64le.rpm+am-utils-debugsource-6.2.0-38.el8.s390x.rpme+am-utils-6.2.0-38.el8.s390x.rpm+am-utils-debuginfo-6.2.0-38.el8.s390x.rpme+am-utils-6.2.0-38.el8.x86_64.rpm+am-utils-debugsource-6.2.0-38.el8.x86_64.rpm+am-utils-debuginfo-6.2.0-38.el8.x86_64.rpmrkxBBBBBBBBBBBBBBenhancementocserv-1.3.0-1.el8r https://bugzilla.redhat.com/show_bug.cgi?id=22791862279186ocserv-1.3.0 is available >ocserv-1.3.0-1.el8.src.rpm>ocserv-1.3.0-1.el8.aarch64.rpm>ocserv-debugsource-1.3.0-1.el8.aarch64.rpm>ocserv-debuginfo-1.3.0-1.el8.aarch64.rpm>ocserv-1.3.0-1.el8.ppc64le.rpm>ocserv-debugsource-1.3.0-1.el8.ppc64le.rpm>ocserv-debuginfo-1.3.0-1.el8.ppc64le.rpm>ocserv-1.3.0-1.el8.s390x.rpm>ocserv-debugsource-1.3.0-1.el8.s390x.rpm>ocserv-debuginfo-1.3.0-1.el8.s390x.rpm>ocserv-1.3.0-1.el8.x86_64.rpm>ocserv-debugsource-1.3.0-1.el8.x86_64.rpm>ocserv-debuginfo-1.3.0-1.el8.x86_64.rpm >ocserv-1.3.0-1.el8.src.rpm>ocserv-1.3.0-1.el8.aarch64.rpm>ocserv-debugsource-1.3.0-1.el8.aarch64.rpm>ocserv-debuginfo-1.3.0-1.el8.aarch64.rpm>ocserv-1.3.0-1.el8.ppc64le.rpm>ocserv-debugsource-1.3.0-1.el8.ppc64le.rpm>ocserv-debuginfo-1.3.0-1.el8.ppc64le.rpm>ocserv-1.3.0-1.el8.s390x.rpm>ocserv-debugsource-1.3.0-1.el8.s390x.rpm>ocserv-debuginfo-1.3.0-1.el8.s390x.rpm>ocserv-1.3.0-1.el8.x86_64.rpm>ocserv-debugsource-1.3.0-1.el8.x86_64.rpm>ocserv-debuginfo-1.3.0-1.el8.x86_64.rpm9IBBBBBBBBBBBBBBenhancementnetconsd-0.4.1-1.el8}https://bugzilla.redhat.com/show_bug.cgi?id=22741222274122netconsd-0.4.1 is available Msnetconsd-0.4.1-1.el8.src.rpmMsnetconsd-0.4.1-1.el8.aarch64.rpm&snetconsd-debugsource-0.4.1-1.el8.aarch64.rpm%snetconsd-debuginfo-0.4.1-1.el8.aarch64.rpmMsnetconsd-0.4.1-1.el8.ppc64le.rpm&snetconsd-debugsource-0.4.1-1.el8.ppc64le.rpm%snetconsd-debuginfo-0.4.1-1.el8.ppc64le.rpmMsnetconsd-0.4.1-1.el8.s390x.rpm&snetconsd-debugsource-0.4.1-1.el8.s390x.rpm%snetconsd-debuginfo-0.4.1-1.el8.s390x.rpmMsnetconsd-0.4.1-1.el8.x86_64.rpm&snetconsd-debugsource-0.4.1-1.el8.x86_64.rpm%snetconsd-debuginfo-0.4.1-1.el8.x86_64.rpm Msnetconsd-0.4.1-1.el8.src.rpmMsnetconsd-0.4.1-1.el8.aarch64.rpm&snetconsd-debugsource-0.4.1-1.el8.aarch64.rpm%snetconsd-debuginfo-0.4.1-1.el8.aarch64.rpmMsnetconsd-0.4.1-1.el8.ppc64le.rpm&snetconsd-debugsource-0.4.1-1.el8.ppc64le.rpm%snetconsd-debuginfo-0.4.1-1.el8.ppc64le.rpmMsnetconsd-0.4.1-1.el8.s390x.rpm&snetconsd-debugsource-0.4.1-1.el8.s390x.rpm%snetconsd-debuginfo-0.4.1-1.el8.s390x.rpmMsnetconsd-0.4.1-1.el8.x86_64.rpm&snetconsd-debugsource-0.4.1-1.el8.x86_64.rpm%snetconsd-debuginfo-0.4.1-1.el8.x86_64.rpm8ZBenhancementpython-nagiosplugin-1.3.3-1.el8PGpython-nagiosplugin-1.3.3-1.el8.src.rpmeGpython3-nagiosplugin-1.3.3-1.el8.noarch.rpmPGpython-nagiosplugin-1.3.3-1.el8.src.rpmeGpython3-nagiosplugin-1.3.3-1.el8.noarch.rpmp!^Benhancementpython-niapy-2.0.3-1.el8,Z\python-niapy-2.0.3-1.el8.src.rpmo\python3-niapy-2.0.3-1.el8.noarch.rpmZ\python-niapy-2.0.3-1.el8.src.rpmo\python3-niapy-2.0.3-1.el8.noarch.rpm:k2bBBBBBBBBBBBBBBnewpackageperl-Lua-API-0.04-1.el8=https://bugzilla.redhat.com/show_bug.cgi?id=20562102056210Review Request: perl-Lua-API - Interface to Lua's embedding API )\perl-Lua-API-0.04-1.el8.src.rpm)\perl-Lua-API-0.04-1.el8.aarch64.rpmv\perl-Lua-API-debugsource-0.04-1.el8.aarch64.rpmu\perl-Lua-API-debuginfo-0.04-1.el8.aarch64.rpm)\perl-Lua-API-0.04-1.el8.ppc64le.rpmv\perl-Lua-API-debugsource-0.04-1.el8.ppc64le.rpmu\perl-Lua-API-debuginfo-0.04-1.el8.ppc64le.rpm)\perl-Lua-API-0.04-1.el8.s390x.rpmv\perl-Lua-API-debugsource-0.04-1.el8.s390x.rpmu\perl-Lua-API-debuginfo-0.04-1.el8.s390x.rpm)\perl-Lua-API-0.04-1.el8.x86_64.rpmv\perl-Lua-API-debugsource-0.04-1.el8.x86_64.rpmu\perl-Lua-API-debuginfo-0.04-1.el8.x86_64.rpm )\perl-Lua-API-0.04-1.el8.src.rpm)\perl-Lua-API-0.04-1.el8.aarch64.rpmv\perl-Lua-API-debugsource-0.04-1.el8.aarch64.rpmu\perl-Lua-API-debuginfo-0.04-1.el8.aarch64.rpm)\perl-Lua-API-0.04-1.el8.ppc64le.rpmv\perl-Lua-API-debugsource-0.04-1.el8.ppc64le.rpmu\perl-Lua-API-debuginfo-0.04-1.el8.ppc64le.rpm)\perl-Lua-API-0.04-1.el8.s390x.rpmv\perl-Lua-API-debugsource-0.04-1.el8.s390x.rpmu\perl-Lua-API-debuginfo-0.04-1.el8.s390x.rpm)\perl-Lua-API-0.04-1.el8.x86_64.rpmv\perl-Lua-API-debugsource-0.04-1.el8.x86_64.rpmu\perl-Lua-API-debuginfo-0.04-1.el8.x86_64.rpmԤsBBBBBBBBBBBBBBBBBBBnewpackageSDL_image-1.2.12-31.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=21216052121605Please branch and build SDL_image in epel8 and epel9BXSDL_image-1.2.12-31.el8.src.rpmBXSDL_image-1.2.12-31.el8.aarch64.rpm5XSDL_image-devel-1.2.12-31.el8.aarch64.rpm4XSDL_image-debugsource-1.2.12-31.el8.aarch64.rpm3XSDL_image-debuginfo-1.2.12-31.el8.aarch64.rpmBXSDL_image-1.2.12-31.el8.ppc64le.rpm5XSDL_image-devel-1.2.12-31.el8.ppc64le.rpm4XSDL_image-debugsource-1.2.12-31.el8.ppc64le.rpm3XSDL_image-debuginfo-1.2.12-31.el8.ppc64le.rpmBXSDL_image-1.2.12-31.el8.s390x.rpm5XSDL_image-devel-1.2.12-31.el8.s390x.rpm4XSDL_image-debugsource-1.2.12-31.el8.s390x.rpm3XSDL_image-debuginfo-1.2.12-31.el8.s390x.rpmBXSDL_image-1.2.12-31.el8.x86_64.rpm5XSDL_image-devel-1.2.12-31.el8.x86_64.rpm4XSDL_image-debugsource-1.2.12-31.el8.x86_64.rpm3XSDL_image-debuginfo-1.2.12-31.el8.x86_64.rpmBXSDL_image-1.2.12-31.el8.src.rpmBXSDL_image-1.2.12-31.el8.aarch64.rpm5XSDL_image-devel-1.2.12-31.el8.aarch64.rpm4XSDL_image-debugsource-1.2.12-31.el8.aarch64.rpm3XSDL_image-debuginfo-1.2.12-31.el8.aarch64.rpmBXSDL_image-1.2.12-31.el8.ppc64le.rpm5XSDL_image-devel-1.2.12-31.el8.ppc64le.rpm4XSDL_image-debugsource-1.2.12-31.el8.ppc64le.rpm3XSDL_image-debuginfo-1.2.12-31.el8.ppc64le.rpmBXSDL_image-1.2.12-31.el8.s390x.rpm5XSDL_image-devel-1.2.12-31.el8.s390x.rpm4XSDL_image-debugsource-1.2.12-31.el8.s390x.rpm3XSDL_image-debuginfo-1.2.12-31.el8.s390x.rpmBXSDL_image-1.2.12-31.el8.x86_64.rpm5XSDL_image-devel-1.2.12-31.el8.x86_64.rpm4XSDL_image-debugsource-1.2.12-31.el8.x86_64.rpm3XSDL_image-debuginfo-1.2.12-31.el8.x86_64.rpmm IBnewpackagepython-homeworks-0.0.6-1.el8laJpython-homeworks-0.0.6-1.el8.src.rpmeJpython3-homeworks-0.0.6-1.el8.noarch.rpmaJpython-homeworks-0.0.6-1.el8.src.rpmeJpython3-homeworks-0.0.6-1.el8.noarch.rpmӪk/MBnewpackagepython-pysmb-1.2.2-1.el8Rpython-pysmb-1.2.2-1.el8.src.rpmdpython3-pysmb-1.2.2-1.el8.noarch.rpmRpython-pysmb-1.2.2-1.el8.src.rpmdpython3-pysmb-1.2.2-1.el8.noarch.rpm͚ZJQBBnewpackagepython-pyarlo-0.2.2-2.el8"(Epython-pyarlo-0.2.2-2.el8.src.rpm=Epython3-pyarlo-0.2.2-2.el8.noarch.rpmbEpython-pyarlo-doc-0.2.2-2.el8.noarch.rpm(Epython-pyarlo-0.2.2-2.el8.src.rpm=Epython3-pyarlo-0.2.2-2.el8.noarch.rpmbEpython-pyarlo-doc-0.2.2-2.el8.noarch.rpm|+VBBBBBBBBBBBBBBBBBBBnewpackageicon-9.5.20i-1.el8;(https://bugzilla.redhat.com/show_bug.cgi?id=18628421862842Review Request: icon - Icon programming language~icon-9.5.20i-1.el8.src.rpmAicon-utils-9.5.20i-1.el8.aarch64.rpm~icon-9.5.20i-1.el8.aarch64.rpm@icon-debugsource-9.5.20i-1.el8.aarch64.rpm?icon-debuginfo-9.5.20i-1.el8.aarch64.rpm@icon-debugsource-9.5.20i-1.el8.ppc64le.rpmAicon-utils-9.5.20i-1.el8.ppc64le.rpm?icon-debuginfo-9.5.20i-1.el8.ppc64le.rpm~icon-9.5.20i-1.el8.ppc64le.rpm~icon-9.5.20i-1.el8.s390x.rpmAicon-utils-9.5.20i-1.el8.s390x.rpm@icon-debugsource-9.5.20i-1.el8.s390x.rpm?icon-debuginfo-9.5.20i-1.el8.s390x.rpm~icon-9.5.20i-1.el8.x86_64.rpmAicon-utils-9.5.20i-1.el8.x86_64.rpm@icon-debugsource-9.5.20i-1.el8.x86_64.rpm?icon-debuginfo-9.5.20i-1.el8.x86_64.rpm~icon-9.5.20i-1.el8.src.rpmAicon-utils-9.5.20i-1.el8.aarch64.rpm~icon-9.5.20i-1.el8.aarch64.rpm@icon-debugsource-9.5.20i-1.el8.aarch64.rpm?icon-debuginfo-9.5.20i-1.el8.aarch64.rpm@icon-debugsource-9.5.20i-1.el8.ppc64le.rpmAicon-utils-9.5.20i-1.el8.ppc64le.rpm?icon-debuginfo-9.5.20i-1.el8.ppc64le.rpm~icon-9.5.20i-1.el8.ppc64le.rpm~icon-9.5.20i-1.el8.s390x.rpmAicon-utils-9.5.20i-1.el8.s390x.rpm@icon-debugsource-9.5.20i-1.el8.s390x.rpm?icon-debuginfo-9.5.20i-1.el8.s390x.rpm~icon-9.5.20i-1.el8.x86_64.rpmAicon-utils-9.5.20i-1.el8.x86_64.rpm@icon-debugsource-9.5.20i-1.el8.x86_64.rpm?icon-debuginfo-9.5.20i-1.el8.x86_64.rpmZa?UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementmld2p4-2.2.2-6.el8 psblas3-3.6.1-11.el8QTlLmld2p4-2.2.2-6.el8.src.rpm=Lmld2p4-common-2.2.2-6.el8.noarch.rpmFLmld2p4-mpich-devel-2.2.2-6.el8.aarch64.rpmCLmld2p4-debugsource-2.2.2-6.el8.aarch64.rpmHLmld2p4-openmpi-debuginfo-2.2.2-6.el8.aarch64.rpmKLmld2p4-serial-debuginfo-2.2.2-6.el8.aarch64.rpmJLmld2p4-serial-2.2.2-6.el8.aarch64.rpmDLmld2p4-mpich-2.2.2-6.el8.aarch64.rpmILmld2p4-openmpi-devel-2.2.2-6.el8.aarch64.rpmGLmld2p4-openmpi-2.2.2-6.el8.aarch64.rpmELmld2p4-mpich-debuginfo-2.2.2-6.el8.aarch64.rpmLLmld2p4-serial-devel-2.2.2-6.el8.aarch64.rpmKLmld2p4-serial-debuginfo-2.2.2-6.el8.ppc64le.rpmLLmld2p4-serial-devel-2.2.2-6.el8.ppc64le.rpmHLmld2p4-openmpi-debuginfo-2.2.2-6.el8.ppc64le.rpmCLmld2p4-debugsource-2.2.2-6.el8.ppc64le.rpmJLmld2p4-serial-2.2.2-6.el8.ppc64le.rpmDLmld2p4-mpich-2.2.2-6.el8.ppc64le.rpmFLmld2p4-mpich-devel-2.2.2-6.el8.ppc64le.rpmELmld2p4-mpich-debuginfo-2.2.2-6.el8.ppc64le.rpmGLmld2p4-openmpi-2.2.2-6.el8.ppc64le.rpmILmld2p4-openmpi-devel-2.2.2-6.el8.ppc64le.rpmILmld2p4-openmpi-devel-2.2.2-6.el8.s390x.rpmLLmld2p4-serial-devel-2.2.2-6.el8.s390x.rpmJLmld2p4-serial-2.2.2-6.el8.s390x.rpmGLmld2p4-openmpi-2.2.2-6.el8.s390x.rpmFLmld2p4-mpich-devel-2.2.2-6.el8.s390x.rpmKLmld2p4-serial-debuginfo-2.2.2-6.el8.s390x.rpmHLmld2p4-openmpi-debuginfo-2.2.2-6.el8.s390x.rpmDLmld2p4-mpich-2.2.2-6.el8.s390x.rpmCLmld2p4-debugsource-2.2.2-6.el8.s390x.rpmELmld2p4-mpich-debuginfo-2.2.2-6.el8.s390x.rpmJLmld2p4-serial-2.2.2-6.el8.x86_64.rpmLLmld2p4-serial-devel-2.2.2-6.el8.x86_64.rpmGLmld2p4-openmpi-2.2.2-6.el8.x86_64.rpmILmld2p4-openmpi-devel-2.2.2-6.el8.x86_64.rpmDLmld2p4-mpich-2.2.2-6.el8.x86_64.rpmFLmld2p4-mpich-devel-2.2.2-6.el8.x86_64.rpmCLmld2p4-debugsource-2.2.2-6.el8.x86_64.rpmKLmld2p4-serial-debuginfo-2.2.2-6.el8.x86_64.rpmHLmld2p4-openmpi-debuginfo-2.2.2-6.el8.x86_64.rpmELmld2p4-mpich-debuginfo-2.2.2-6.el8.x86_64.rpm1psblas3-3.6.1-11.el8.src.rpmV1psblas3-mpich-debuginfo-3.6.1-11.el8.aarch64.rpm]1psblas3-serial-devel-3.6.1-11.el8.aarch64.rpmW1psblas3-mpich-devel-3.6.1-11.el8.aarch64.rpm1psblas3-common-3.6.1-11.el8.noarch.rpmX1psblas3-openmpi-3.6.1-11.el8.aarch64.rpm\1psblas3-serial-debuginfo-3.6.1-11.el8.aarch64.rpmT1psblas3-debugsource-3.6.1-11.el8.aarch64.rpm[1psblas3-serial-3.6.1-11.el8.aarch64.rpmU1psblas3-mpich-3.6.1-11.el8.aarch64.rpmY1psblas3-openmpi-debuginfo-3.6.1-11.el8.aarch64.rpmZ1psblas3-openmpi-devel-3.6.1-11.el8.aarch64.rpmT1psblas3-debugsource-3.6.1-11.el8.ppc64le.rpm]1psblas3-serial-devel-3.6.1-11.el8.ppc64le.rpm\1psblas3-serial-debuginfo-3.6.1-11.el8.ppc64le.rpmX1psblas3-openmpi-3.6.1-11.el8.ppc64le.rpmV1psblas3-mpich-debuginfo-3.6.1-11.el8.ppc64le.rpmW1psblas3-mpich-devel-3.6.1-11.el8.ppc64le.rpmZ1psblas3-openmpi-devel-3.6.1-11.el8.ppc64le.rpmU1psblas3-mpich-3.6.1-11.el8.ppc64le.rpmY1psblas3-openmpi-debuginfo-3.6.1-11.el8.ppc64le.rpm[1psblas3-serial-3.6.1-11.el8.ppc64le.rpmT1psblas3-debugsource-3.6.1-11.el8.s390x.rpmX1psblas3-openmpi-3.6.1-11.el8.s390x.rpmY1psblas3-openmpi-debuginfo-3.6.1-11.el8.s390x.rpmZ1psblas3-openmpi-devel-3.6.1-11.el8.s390x.rpmW1psblas3-mpich-devel-3.6.1-11.el8.s390x.rpm\1psblas3-serial-debuginfo-3.6.1-11.el8.s390x.rpmV1psblas3-mpich-debuginfo-3.6.1-11.el8.s390x.rpmU1psblas3-mpich-3.6.1-11.el8.s390x.rpm[1psblas3-serial-3.6.1-11.el8.s390x.rpm]1psblas3-serial-devel-3.6.1-11.el8.s390x.rpm[1psblas3-serial-3.6.1-11.el8.x86_64.rpm]1psblas3-serial-devel-3.6.1-11.el8.x86_64.rpmX1psblas3-openmpi-3.6.1-11.el8.x86_64.rpmZ1psblas3-openmpi-devel-3.6.1-11.el8.x86_64.rpmU1psblas3-mpich-3.6.1-11.el8.x86_64.rpmW1psblas3-mpich-devel-3.6.1-11.el8.x86_64.rpmT1psblas3-debugsource-3.6.1-11.el8.x86_64.rpm\1psblas3-serial-debuginfo-3.6.1-11.el8.x86_64.rpmY1psblas3-openmpi-debuginfo-3.6.1-11.el8.x86_64.rpmV1psblas3-mpich-debuginfo-3.6.1-11.el8.x86_64.rpmTlLmld2p4-2.2.2-6.el8.src.rpm=Lmld2p4-common-2.2.2-6.el8.noarch.rpmFLmld2p4-mpich-devel-2.2.2-6.el8.aarch64.rpmCLmld2p4-debugsource-2.2.2-6.el8.aarch64.rpmHLmld2p4-openmpi-debuginfo-2.2.2-6.el8.aarch64.rpmKLmld2p4-serial-debuginfo-2.2.2-6.el8.aarch64.rpmJLmld2p4-serial-2.2.2-6.el8.aarch64.rpmDLmld2p4-mpich-2.2.2-6.el8.aarch64.rpmILmld2p4-openmpi-devel-2.2.2-6.el8.aarch64.rpmGLmld2p4-openmpi-2.2.2-6.el8.aarch64.rpmELmld2p4-mpich-debuginfo-2.2.2-6.el8.aarch64.rpmLLmld2p4-serial-devel-2.2.2-6.el8.aarch64.rpmKLmld2p4-serial-debuginfo-2.2.2-6.el8.ppc64le.rpmLLmld2p4-serial-devel-2.2.2-6.el8.ppc64le.rpmHLmld2p4-openmpi-debuginfo-2.2.2-6.el8.ppc64le.rpmCLmld2p4-debugsource-2.2.2-6.el8.ppc64le.rpmJLmld2p4-serial-2.2.2-6.el8.ppc64le.rpmDLmld2p4-mpich-2.2.2-6.el8.ppc64le.rpmFLmld2p4-mpich-devel-2.2.2-6.el8.ppc64le.rpmELmld2p4-mpich-debuginfo-2.2.2-6.el8.ppc64le.rpmGLmld2p4-openmpi-2.2.2-6.el8.ppc64le.rpmILmld2p4-openmpi-devel-2.2.2-6.el8.ppc64le.rpmILmld2p4-openmpi-devel-2.2.2-6.el8.s390x.rpmLLmld2p4-serial-devel-2.2.2-6.el8.s390x.rpmJLmld2p4-serial-2.2.2-6.el8.s390x.rpmGLmld2p4-openmpi-2.2.2-6.el8.s390x.rpmFLmld2p4-mpich-devel-2.2.2-6.el8.s390x.rpmKLmld2p4-serial-debuginfo-2.2.2-6.el8.s390x.rpmHLmld2p4-openmpi-debuginfo-2.2.2-6.el8.s390x.rpmDLmld2p4-mpich-2.2.2-6.el8.s390x.rpmCLmld2p4-debugsource-2.2.2-6.el8.s390x.rpmELmld2p4-mpich-debuginfo-2.2.2-6.el8.s390x.rpmJLmld2p4-serial-2.2.2-6.el8.x86_64.rpmLLmld2p4-serial-devel-2.2.2-6.el8.x86_64.rpmGLmld2p4-openmpi-2.2.2-6.el8.x86_64.rpmILmld2p4-openmpi-devel-2.2.2-6.el8.x86_64.rpmDLmld2p4-mpich-2.2.2-6.el8.x86_64.rpmFLmld2p4-mpich-devel-2.2.2-6.el8.x86_64.rpmCLmld2p4-debugsource-2.2.2-6.el8.x86_64.rpmKLmld2p4-serial-debuginfo-2.2.2-6.el8.x86_64.rpmHLmld2p4-openmpi-debuginfo-2.2.2-6.el8.x86_64.rpmELmld2p4-mpich-debuginfo-2.2.2-6.el8.x86_64.rpm1psblas3-3.6.1-11.el8.src.rpmV1psblas3-mpich-debuginfo-3.6.1-11.el8.aarch64.rpm]1psblas3-serial-devel-3.6.1-11.el8.aarch64.rpmW1psblas3-mpich-devel-3.6.1-11.el8.aarch64.rpm1psblas3-common-3.6.1-11.el8.noarch.rpmX1psblas3-openmpi-3.6.1-11.el8.aarch64.rpm\1psblas3-serial-debuginfo-3.6.1-11.el8.aarch64.rpmT1psblas3-debugsource-3.6.1-11.el8.aarch64.rpm[1psblas3-serial-3.6.1-11.el8.aarch64.rpmU1psblas3-mpich-3.6.1-11.el8.aarch64.rpmY1psblas3-openmpi-debuginfo-3.6.1-11.el8.aarch64.rpmZ1psblas3-openmpi-devel-3.6.1-11.el8.aarch64.rpmT1psblas3-debugsource-3.6.1-11.el8.ppc64le.rpm]1psblas3-serial-devel-3.6.1-11.el8.ppc64le.rpm\1psblas3-serial-debuginfo-3.6.1-11.el8.ppc64le.rpmX1psblas3-openmpi-3.6.1-11.el8.ppc64le.rpmV1psblas3-mpich-debuginfo-3.6.1-11.el8.ppc64le.rpmW1psblas3-mpich-devel-3.6.1-11.el8.ppc64le.rpmZ1psblas3-openmpi-devel-3.6.1-11.el8.ppc64le.rpmU1psblas3-mpich-3.6.1-11.el8.ppc64le.rpmY1psblas3-openmpi-debuginfo-3.6.1-11.el8.ppc64le.rpm[1psblas3-serial-3.6.1-11.el8.ppc64le.rpmT1psblas3-debugsource-3.6.1-11.el8.s390x.rpmX1psblas3-openmpi-3.6.1-11.el8.s390x.rpmY1psblas3-openmpi-debuginfo-3.6.1-11.el8.s390x.rpmZ1psblas3-openmpi-devel-3.6.1-11.el8.s390x.rpmW1psblas3-mpich-devel-3.6.1-11.el8.s390x.rpm\1psblas3-serial-debuginfo-3.6.1-11.el8.s390x.rpmV1psblas3-mpich-debuginfo-3.6.1-11.el8.s390x.rpmU1psblas3-mpich-3.6.1-11.el8.s390x.rpm[1psblas3-serial-3.6.1-11.el8.s390x.rpm]1psblas3-serial-devel-3.6.1-11.el8.s390x.rpm[1psblas3-serial-3.6.1-11.el8.x86_64.rpm]1psblas3-serial-devel-3.6.1-11.el8.x86_64.rpmX1psblas3-openmpi-3.6.1-11.el8.x86_64.rpmZ1psblas3-openmpi-devel-3.6.1-11.el8.x86_64.rpmU1psblas3-mpich-3.6.1-11.el8.x86_64.rpmW1psblas3-mpich-devel-3.6.1-11.el8.x86_64.rpmT1psblas3-debugsource-3.6.1-11.el8.x86_64.rpm\1psblas3-serial-debuginfo-3.6.1-11.el8.x86_64.rpmY1psblas3-openmpi-debuginfo-3.6.1-11.el8.x86_64.rpmV1psblas3-mpich-debuginfo-3.6.1-11.el8.x86_64.rpm3@BBBBenhancementgedit-control-your-tabs-0.4.1-2.el8e;Rgedit-control-your-tabs-0.4.1-2.el8.src.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.aarch64.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.ppc64le.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.s390x.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.x86_64.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.src.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.aarch64.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.ppc64le.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.s390x.rpm;Rgedit-control-your-tabs-0.4.1-2.el8.x86_64.rpm\ GBBnewpackagepython-kgb-7.1.1-1.el8xpython-kgb-7.1.1-1.el8.src.rpmpython3-kgb-7.1.1-1.el8.noarch.rpmpython3-kgb-tests-7.1.1-1.el8.noarch.rpmpython-kgb-7.1.1-1.el8.src.rpmpython3-kgb-7.1.1-1.el8.noarch.rpmpython3-kgb-tests-7.1.1-1.el8.noarch.rpmVELBnewpackagepython-tasmotadevicecontroller-0.0.8-1.el8m-python-tasmotadevicecontroller-0.0.8-1.el8.src.rpm-python3-tasmotadevicecontroller-0.0.8-1.el8.noarch.rpmm-python-tasmotadevicecontroller-0.0.8-1.el8.src.rpm-python3-tasmotadevicecontroller-0.0.8-1.el8.noarch.rpm.  PBBBBBBBBBBBBBBbugfixalpine-2.24-1.el8)https://bugzilla.redhat.com/show_bug.cgi?id=18871071887107alpine-2.24 is available c'alpine-2.24-1.el8.ppc64le.rpmc'alpine-2.24-1.el8.s390x.rpmc'alpine-2.24-1.el8.src.rpmc'alpine-2.24-1.el8.aarch64.rpm'alpine-debugsource-2.24-1.el8.aarch64.rpm 'alpine-debuginfo-2.24-1.el8.aarch64.rpm'alpine-debugsource-2.24-1.el8.ppc64le.rpm 'alpine-debuginfo-2.24-1.el8.ppc64le.rpm'alpine-debugsource-2.24-1.el8.s390x.rpm 'alpine-debuginfo-2.24-1.el8.s390x.rpmc'alpine-2.24-1.el8.x86_64.rpm'alpine-debugsource-2.24-1.el8.x86_64.rpm 'alpine-debuginfo-2.24-1.el8.x86_64.rpm c'alpine-2.24-1.el8.ppc64le.rpmc'alpine-2.24-1.el8.s390x.rpmc'alpine-2.24-1.el8.src.rpmc'alpine-2.24-1.el8.aarch64.rpm'alpine-debugsource-2.24-1.el8.aarch64.rpm 'alpine-debuginfo-2.24-1.el8.aarch64.rpm'alpine-debugsource-2.24-1.el8.ppc64le.rpm 'alpine-debuginfo-2.24-1.el8.ppc64le.rpm'alpine-debugsource-2.24-1.el8.s390x.rpm 'alpine-debuginfo-2.24-1.el8.s390x.rpmc'alpine-2.24-1.el8.x86_64.rpm'alpine-debugsource-2.24-1.el8.x86_64.rpm 'alpine-debuginfo-2.24-1.el8.x86_64.rpmo-aBBBBBBBBBBnewpackageawscli-1.18.156-1.el8 python-boto3-1.15.15-1.el8 python-botocore-1.18.15-1.el8 python-s3transfer-0.3.3-3.el867https://bugzilla.redhat.com/show_bug.cgi?id=18867161886716awscli for EL8dRawscli-1.18.156-1.el8.src.rpmdRawscli-1.18.156-1.el8.noarch.rpmHpython-boto3-1.15.15-1.el8.src.rpmIHpython3-boto3-1.15.15-1.el8.noarch.rpmQpython-botocore-1.18.15-1.el8.src.rpmJQpython3-botocore-1.18.15-1.el8.noarch.rpmopython-s3transfer-0.3.3-3.el8.src.rpmopython3-s3transfer-0.3.3-3.el8.noarch.rpmdRawscli-1.18.156-1.el8.src.rpmdRawscli-1.18.156-1.el8.noarch.rpmHpython-boto3-1.15.15-1.el8.src.rpmIHpython3-boto3-1.15.15-1.el8.noarch.rpmQpython-botocore-1.18.15-1.el8.src.rpmJQpython3-botocore-1.18.15-1.el8.noarch.rpmopython-s3transfer-0.3.3-3.el8.src.rpmopython3-s3transfer-0.3.3-3.el8.noarch.rpm͚Z?nBBBBBBBBBBBBBBBnewpackagepython-uptime-3.0.1-1.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=18781431878143Review Request: python-uptime - Cross-platform uptime library  wpython-uptime-3.0.1-1.el8.src.rpmwpython3-uptime-debuginfo-3.0.1-1.el8.aarch64.rpmdwpython-uptime-debugsource-3.0.1-1.el8.aarch64.rpmwpython3-uptime-3.0.1-1.el8.aarch64.rpmwpython3-uptime-debuginfo-3.0.1-1.el8.ppc64le.rpmdwpython-uptime-debugsource-3.0.1-1.el8.ppc64le.rpmwpython3-uptime-3.0.1-1.el8.ppc64le.rpmwpython3-uptime-3.0.1-1.el8.s390x.rpmdwpython-uptime-debugsource-3.0.1-1.el8.s390x.rpmwpython3-uptime-debuginfo-3.0.1-1.el8.s390x.rpmwpython3-uptime-3.0.1-1.el8.x86_64.rpmdwpython-uptime-debugsource-3.0.1-1.el8.x86_64.rpmwpython3-uptime-debuginfo-3.0.1-1.el8.x86_64.rpm  wpython-uptime-3.0.1-1.el8.src.rpmwpython3-uptime-debuginfo-3.0.1-1.el8.aarch64.rpmdwpython-uptime-debugsource-3.0.1-1.el8.aarch64.rpmwpython3-uptime-3.0.1-1.el8.aarch64.rpmwpython3-uptime-debuginfo-3.0.1-1.el8.ppc64le.rpmdwpython-uptime-debugsource-3.0.1-1.el8.ppc64le.rpmwpython3-uptime-3.0.1-1.el8.ppc64le.rpmwpython3-uptime-3.0.1-1.el8.s390x.rpmdwpython-uptime-debugsource-3.0.1-1.el8.s390x.rpmwpython3-uptime-debuginfo-3.0.1-1.el8.s390x.rpmwpython3-uptime-3.0.1-1.el8.x86_64.rpmdwpython-uptime-debugsource-3.0.1-1.el8.x86_64.rpmwpython3-uptime-debuginfo-3.0.1-1.el8.x86_64.rpmZ:@Bnewpackagepython-aioguardian-1.0.2-1.el8k#:opython-aioguardian-1.0.2-1.el8.src.rpm.opython3-aioguardian-1.0.2-1.el8.noarch.rpm:opython-aioguardian-1.0.2-1.el8.src.rpm.opython3-aioguardian-1.0.2-1.el8.noarch.rpm SDBnewpackageperl-Term-ProgressBar-Quiet-0.31-20.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18707761870776EPEL8 Branch Request: perl-Term-ProgressBar-Quiet]perl-Term-ProgressBar-Quiet-0.31-20.el8.src.rpm]perl-Term-ProgressBar-Quiet-0.31-20.el8.noarch.rpm]perl-Term-ProgressBar-Quiet-0.31-20.el8.src.rpm]perl-Term-ProgressBar-Quiet-0.31-20.el8.noarch.rpmٿ>w HBnewpackageperl-UNIVERSAL-moniker-0.08-34.el86:https://bugzilla.redhat.com/show_bug.cgi?id=18707671870767EPEL8 Branch Request: perl-UNIVERSAL-monikerN&perl-UNIVERSAL-moniker-0.08-34.el8.src.rpmN&perl-UNIVERSAL-moniker-0.08-34.el8.noarch.rpmN&perl-UNIVERSAL-moniker-0.08-34.el8.src.rpmN&perl-UNIVERSAL-moniker-0.08-34.el8.noarch.rpm,LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageThunar-1.8.11-1.el8 exo-0.12.10-1.el8 garcon-0.6.4-3.el8 libxfce4ui-4.14.1-3.el8 libxfce4util-4.14.0-1.el8 mousepad-0.4.2-1.el8 ristretto-0.10.0-2.el8 thunar-volman-0.9.5-1.el8 tumbler-0.2.7-1.el8 xfce-polkit-0.3-3.el8 xfce4-appfinder-4.14.0-1.el8 xfce4-battery-plugin-1.1.3-1.el8 xfce4-datetime-plugin-0.8.0-1.el8 xfce4-netload-plugin-1.3.2-1.el8 xfce4-notifyd-0.4.4-2.el8 xfce4-panel-4.14.1-1.el8 xfce4-places-plugin-1.8.1-1.el8 xfce4-power-manager-1.6.5-2.el8 xfce4-pulseaudio-plugin-0.4.2-1.el8 xfce4-screensaver-0.1.8-2.el8 xfce4-screenshooter-1.9.7-1.el8 xfce4-session-4.14.0-1.el8 xfce4-settings-4.14.1-2.el8 xfce4-smartbookmark-plugin-0.5.1-1.el8 xfce4-systemload-plugin-1.2.3-2.el8 xfce4-terminal-0.8.8-2.el8 xfce4-time-out-plugin-1.1.0-1.el8 xfce4-weather-plugin-0.10.0-2.el8 xfce4-whiskermenu-plugin-2.3.4-1.el8 xfconf-4.14.1-2.el8 xfdashboard-0.7.7-1.el8 xfdesktop-4.14.1-3.el8 xfwm4-4.14.0-1.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=17441391744139Request to build xfce for EPEL 8_'&exo-0.12.10-1.el8.src.rpm+&exo-devel-0.12.10-1.el8.aarch64.rpm)&exo-debuginfo-0.12.10-1.el8.aarch64.rpm:&exo-devel-debuginfo-0.12.10-1.el8.aarch64.rpm'&exo-0.12.10-1.el8.aarch64.rpm*&exo-debugsource-0.12.10-1.el8.aarch64.rpm*&exo-debugsource-0.12.10-1.el8.ppc64le.rpm)&exo-debuginfo-0.12.10-1.el8.ppc64le.rpm+&exo-devel-0.12.10-1.el8.ppc64le.rpm:&exo-devel-debuginfo-0.12.10-1.el8.ppc64le.rpm'&exo-0.12.10-1.el8.ppc64le.rpm*&exo-debugsource-0.12.10-1.el8.s390x.rpm+&exo-devel-0.12.10-1.el8.s390x.rpm:&exo-devel-debuginfo-0.12.10-1.el8.s390x.rpm'&exo-0.12.10-1.el8.s390x.rpm)&exo-debuginfo-0.12.10-1.el8.s390x.rpm'&exo-0.12.10-1.el8.x86_64.rpm+&exo-devel-0.12.10-1.el8.x86_64.rpm*&exo-debugsource-0.12.10-1.el8.x86_64.rpm)&exo-debuginfo-0.12.10-1.el8.x86_64.rpm:&exo-devel-debuginfo-0.12.10-1.el8.x86_64.rpm*!garcon-0.6.4-3.el8.src.rpm6!garcon-devel-0.6.4-3.el8.aarch64.rpm5!garcon-debugsource-0.6.4-3.el8.aarch64.rpm4!garcon-debuginfo-0.6.4-3.el8.aarch64.rpm*!garcon-0.6.4-3.el8.aarch64.rpm5!garcon-debugsource-0.6.4-3.el8.ppc64le.rpm6!garcon-devel-0.6.4-3.el8.ppc64le.rpm*!garcon-0.6.4-3.el8.ppc64le.rpm4!garcon-debuginfo-0.6.4-3.el8.ppc64le.rpm4!garcon-debuginfo-0.6.4-3.el8.s390x.rpm*!garcon-0.6.4-3.el8.s390x.rpm6!garcon-devel-0.6.4-3.el8.s390x.rpm5!garcon-debugsource-0.6.4-3.el8.s390x.rpm*!garcon-0.6.4-3.el8.x86_64.rpm6!garcon-devel-0.6.4-3.el8.x86_64.rpm5!garcon-debugsource-0.6.4-3.el8.x86_64.rpm4!garcon-debuginfo-0.6.4-3.el8.x86_64.rpm_7libxfce4ui-4.14.1-3.el8.src.rpmg7libxfce4ui-debuginfo-4.14.1-3.el8.aarch64.rpmj7libxfce4ui-devel-debuginfo-4.14.1-3.el8.aarch64.rpm@7xfce4-about-debuginfo-4.14.1-3.el8.aarch64.rpm?7xfce4-about-4.14.1-3.el8.aarch64.rpmh7libxfce4ui-debugsource-4.14.1-3.el8.aarch64.rpm_7libxfce4ui-4.14.1-3.el8.aarch64.rpmi7libxfce4ui-devel-4.14.1-3.el8.aarch64.rpmg7libxfce4ui-debuginfo-4.14.1-3.el8.ppc64le.rpmj7libxfce4ui-devel-debuginfo-4.14.1-3.el8.ppc64le.rpm_7libxfce4ui-4.14.1-3.el8.ppc64le.rpmi7libxfce4ui-devel-4.14.1-3.el8.ppc64le.rpm?7xfce4-about-4.14.1-3.el8.ppc64le.rpmh7libxfce4ui-debugsource-4.14.1-3.el8.ppc64le.rpm@7xfce4-about-debuginfo-4.14.1-3.el8.ppc64le.rpmi7libxfce4ui-devel-4.14.1-3.el8.s390x.rpmj7libxfce4ui-devel-debuginfo-4.14.1-3.el8.s390x.rpm_7libxfce4ui-4.14.1-3.el8.s390x.rpmg7libxfce4ui-debuginfo-4.14.1-3.el8.s390x.rpm@7xfce4-about-debuginfo-4.14.1-3.el8.s390x.rpmh7libxfce4ui-debugsource-4.14.1-3.el8.s390x.rpm?7xfce4-about-4.14.1-3.el8.s390x.rpm_7libxfce4ui-4.14.1-3.el8.x86_64.rpm?7xfce4-about-4.14.1-3.el8.x86_64.rpmi7libxfce4ui-devel-4.14.1-3.el8.x86_64.rpmh7libxfce4ui-debugsource-4.14.1-3.el8.x86_64.rpmg7libxfce4ui-debuginfo-4.14.1-3.el8.x86_64.rpm@7xfce4-about-debuginfo-4.14.1-3.el8.x86_64.rpmj7libxfce4ui-devel-debuginfo-4.14.1-3.el8.x86_64.rpm`Jlibxfce4util-4.14.0-1.el8.src.rpm`Jlibxfce4util-4.14.0-1.el8.aarch64.rpmkJlibxfce4util-debuginfo-4.14.0-1.el8.aarch64.rpmmJlibxfce4util-devel-4.14.0-1.el8.aarch64.rpmlJlibxfce4util-debugsource-4.14.0-1.el8.aarch64.rpmkJlibxfce4util-debuginfo-4.14.0-1.el8.ppc64le.rpm`Jlibxfce4util-4.14.0-1.el8.ppc64le.rpmmJlibxfce4util-devel-4.14.0-1.el8.ppc64le.rpmlJlibxfce4util-debugsource-4.14.0-1.el8.ppc64le.rpmkJlibxfce4util-debuginfo-4.14.0-1.el8.s390x.rpmlJlibxfce4util-debugsource-4.14.0-1.el8.s390x.rpmmJlibxfce4util-devel-4.14.0-1.el8.s390x.rpm`Jlibxfce4util-4.14.0-1.el8.s390x.rpm`Jlibxfce4util-4.14.0-1.el8.x86_64.rpmmJlibxfce4util-devel-4.14.0-1.el8.x86_64.rpmkJlibxfce4util-debuginfo-4.14.0-1.el8.x86_64.rpmlJlibxfce4util-debugsource-4.14.0-1.el8.x86_64.rpmg mousepad-0.4.2-1.el8.src.rpm mousepad-debuginfo-0.4.2-1.el8.aarch64.rpm mousepad-debugsource-0.4.2-1.el8.aarch64.rpmg mousepad-0.4.2-1.el8.aarch64.rpm mousepad-debuginfo-0.4.2-1.el8.ppc64le.rpmg mousepad-0.4.2-1.el8.ppc64le.rpm mousepad-debugsource-0.4.2-1.el8.ppc64le.rpmg mousepad-0.4.2-1.el8.s390x.rpm mousepad-debuginfo-0.4.2-1.el8.s390x.rpm mousepad-debugsource-0.4.2-1.el8.s390x.rpmg mousepad-0.4.2-1.el8.x86_64.rpm mousepad-debugsource-0.4.2-1.el8.x86_64.rpm mousepad-debuginfo-0.4.2-1.el8.x86_64.rpm|`ristretto-0.10.0-2.el8.src.rpm|`ristretto-0.10.0-2.el8.aarch64.rpm `ristretto-debugsource-0.10.0-2.el8.aarch64.rpm `ristretto-debuginfo-0.10.0-2.el8.aarch64.rpm `ristretto-debuginfo-0.10.0-2.el8.ppc64le.rpm `ristretto-debugsource-0.10.0-2.el8.ppc64le.rpm|`ristretto-0.10.0-2.el8.ppc64le.rpm `ristretto-debugsource-0.10.0-2.el8.s390x.rpm|`ristretto-0.10.0-2.el8.s390x.rpm `ristretto-debuginfo-0.10.0-2.el8.s390x.rpm|`ristretto-0.10.0-2.el8.x86_64.rpm `ristretto-debugsource-0.10.0-2.el8.x86_64.rpm `ristretto-debuginfo-0.10.0-2.el8.x86_64.rpmBThunar-1.8.11-1.el8.src.rpmBThunar-debuginfo-1.8.11-1.el8.aarch64.rpmBThunar-devel-1.8.11-1.el8.aarch64.rpmBThunar-debugsource-1.8.11-1.el8.aarch64.rpmBThunar-1.8.11-1.el8.aarch64.rpmBThunar-docs-1.8.11-1.el8.aarch64.rpmBThunar-debuginfo-1.8.11-1.el8.ppc64le.rpmBThunar-devel-1.8.11-1.el8.ppc64le.rpmBThunar-1.8.11-1.el8.ppc64le.rpmBThunar-debugsource-1.8.11-1.el8.ppc64le.rpmBThunar-docs-1.8.11-1.el8.ppc64le.rpmBThunar-devel-1.8.11-1.el8.s390x.rpmBThunar-debuginfo-1.8.11-1.el8.s390x.rpmBThunar-1.8.11-1.el8.s390x.rpmBThunar-docs-1.8.11-1.el8.s390x.rpmBThunar-debugsource-1.8.11-1.el8.s390x.rpmBThunar-1.8.11-1.el8.x86_64.rpmBThunar-devel-1.8.11-1.el8.x86_64.rpmBThunar-docs-1.8.11-1.el8.x86_64.rpmBThunar-debugsource-1.8.11-1.el8.x86_64.rpmBThunar-debuginfo-1.8.11-1.el8.x86_64.rpm4thunar-volman-0.9.5-1.el8.src.rpm4thunar-volman-0.9.5-1.el8.aarch64.rpm4thunar-volman-0.9.5-1.el8.ppc64le.rpm4thunar-volman-0.9.5-1.el8.s390x.rpm4thunar-volman-0.9.5-1.el8.x86_64.rpmK/tumbler-0.2.7-1.el8.src.rpm/tumbler-devel-0.2.7-1.el8.aarch64.rpm/tumbler-debugsource-0.2.7-1.el8.aarch64.rpm/tumbler-debuginfo-0.2.7-1.el8.aarch64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.aarch64.rpmK/tumbler-0.2.7-1.el8.aarch64.rpm/tumbler-extras-0.2.7-1.el8.aarch64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.ppc64le.rpm/tumbler-devel-0.2.7-1.el8.ppc64le.rpm/tumbler-debugsource-0.2.7-1.el8.ppc64le.rpmK/tumbler-0.2.7-1.el8.ppc64le.rpm/tumbler-extras-0.2.7-1.el8.ppc64le.rpm/tumbler-debuginfo-0.2.7-1.el8.ppc64le.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.s390x.rpm/tumbler-debugsource-0.2.7-1.el8.s390x.rpm/tumbler-devel-0.2.7-1.el8.s390x.rpm/tumbler-debuginfo-0.2.7-1.el8.s390x.rpmK/tumbler-0.2.7-1.el8.s390x.rpm/tumbler-extras-0.2.7-1.el8.s390x.rpmK/tumbler-0.2.7-1.el8.x86_64.rpm/tumbler-extras-0.2.7-1.el8.x86_64.rpm/tumbler-devel-0.2.7-1.el8.x86_64.rpm/tumbler-debugsource-0.2.7-1.el8.x86_64.rpm/tumbler-debuginfo-0.2.7-1.el8.x86_64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.x86_64.rpm Jxfce4-appfinder-4.14.0-1.el8.src.rpmAJxfce4-appfinder-debuginfo-4.14.0-1.el8.aarch64.rpmBJxfce4-appfinder-debugsource-4.14.0-1.el8.aarch64.rpm Jxfce4-appfinder-4.14.0-1.el8.aarch64.rpmBJxfce4-appfinder-debugsource-4.14.0-1.el8.ppc64le.rpmAJxfce4-appfinder-debuginfo-4.14.0-1.el8.ppc64le.rpm Jxfce4-appfinder-4.14.0-1.el8.ppc64le.rpmAJxfce4-appfinder-debuginfo-4.14.0-1.el8.s390x.rpmBJxfce4-appfinder-debugsource-4.14.0-1.el8.s390x.rpm Jxfce4-appfinder-4.14.0-1.el8.s390x.rpm Jxfce4-appfinder-4.14.0-1.el8.x86_64.rpmBJxfce4-appfinder-debugsource-4.14.0-1.el8.x86_64.rpmAJxfce4-appfinder-debuginfo-4.14.0-1.el8.x86_64.rpmxfce4-battery-plugin-1.1.3-1.el8.src.rpmDxfce4-battery-plugin-debugsource-1.1.3-1.el8.aarch64.rpmCxfce4-battery-plugin-debuginfo-1.1.3-1.el8.aarch64.rpmxfce4-battery-plugin-1.1.3-1.el8.aarch64.rpmCxfce4-battery-plugin-debuginfo-1.1.3-1.el8.ppc64le.rpmxfce4-battery-plugin-1.1.3-1.el8.ppc64le.rpmDxfce4-battery-plugin-debugsource-1.1.3-1.el8.ppc64le.rpmxfce4-battery-plugin-1.1.3-1.el8.s390x.rpmDxfce4-battery-plugin-debugsource-1.1.3-1.el8.s390x.rpmCxfce4-battery-plugin-debuginfo-1.1.3-1.el8.s390x.rpmxfce4-battery-plugin-1.1.3-1.el8.x86_64.rpmDxfce4-battery-plugin-debugsource-1.1.3-1.el8.x86_64.rpmCxfce4-battery-plugin-debuginfo-1.1.3-1.el8.x86_64.rpm9xfce4-datetime-plugin-0.8.0-1.el8.src.rpm9xfce4-datetime-plugin-0.8.0-1.el8.aarch64.rpmE9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.aarch64.rpmF9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.aarch64.rpmE9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.ppc64le.rpm9xfce4-datetime-plugin-0.8.0-1.el8.ppc64le.rpmF9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.ppc64le.rpmF9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.s390x.rpm9xfce4-datetime-plugin-0.8.0-1.el8.s390x.rpmE9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.s390x.rpmF9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.x86_64.rpm9xfce4-datetime-plugin-0.8.0-1.el8.x86_64.rpmE9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.x86_64.rpm0xfce4-netload-plugin-1.3.2-1.el8.src.rpmG0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.aarch64.rpmH0xfce4-netload-plugin-debugsource-1.3.2-1.el8.aarch64.rpm0xfce4-netload-plugin-1.3.2-1.el8.aarch64.rpm0xfce4-netload-plugin-1.3.2-1.el8.ppc64le.rpmG0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.ppc64le.rpmH0xfce4-netload-plugin-debugsource-1.3.2-1.el8.ppc64le.rpmG0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.s390x.rpmH0xfce4-netload-plugin-debugsource-1.3.2-1.el8.s390x.rpm0xfce4-netload-plugin-1.3.2-1.el8.s390x.rpmG0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.x86_64.rpm0xfce4-netload-plugin-1.3.2-1.el8.x86_64.rpmH0xfce4-netload-plugin-debugsource-1.3.2-1.el8.x86_64.rpm6xfce4-notifyd-0.4.4-2.el8.src.rpmJ6xfce4-notifyd-debugsource-0.4.4-2.el8.aarch64.rpm6xfce4-notifyd-0.4.4-2.el8.aarch64.rpmI6xfce4-notifyd-debuginfo-0.4.4-2.el8.aarch64.rpmJ6xfce4-notifyd-debugsource-0.4.4-2.el8.ppc64le.rpm6xfce4-notifyd-0.4.4-2.el8.ppc64le.rpmI6xfce4-notifyd-debuginfo-0.4.4-2.el8.ppc64le.rpmI6xfce4-notifyd-debuginfo-0.4.4-2.el8.s390x.rpmJ6xfce4-notifyd-debugsource-0.4.4-2.el8.s390x.rpm6xfce4-notifyd-0.4.4-2.el8.s390x.rpm6xfce4-notifyd-0.4.4-2.el8.x86_64.rpmJ6xfce4-notifyd-debugsource-0.4.4-2.el8.x86_64.rpmI6xfce4-notifyd-debuginfo-0.4.4-2.el8.x86_64.rpmvmxfce4-panel-4.14.1-1.el8.src.rpm/mxfce4-panel-devel-4.14.1-1.el8.aarch64.rpmvmxfce4-panel-4.14.1-1.el8.aarch64.rpm.mxfce4-panel-debugsource-4.14.1-1.el8.aarch64.rpm-mxfce4-panel-debuginfo-4.14.1-1.el8.aarch64.rpm/mxfce4-panel-devel-4.14.1-1.el8.ppc64le.rpm.mxfce4-panel-debugsource-4.14.1-1.el8.ppc64le.rpmvmxfce4-panel-4.14.1-1.el8.ppc64le.rpm-mxfce4-panel-debuginfo-4.14.1-1.el8.ppc64le.rpmvmxfce4-panel-4.14.1-1.el8.s390x.rpm/mxfce4-panel-devel-4.14.1-1.el8.s390x.rpm.mxfce4-panel-debugsource-4.14.1-1.el8.s390x.rpm-mxfce4-panel-debuginfo-4.14.1-1.el8.s390x.rpmvmxfce4-panel-4.14.1-1.el8.x86_64.rpm/mxfce4-panel-devel-4.14.1-1.el8.x86_64.rpm.mxfce4-panel-debugsource-4.14.1-1.el8.x86_64.rpm-mxfce4-panel-debuginfo-4.14.1-1.el8.x86_64.rpm]xfce4-places-plugin-1.8.1-1.el8.src.rpm]xfce4-places-plugin-1.8.1-1.el8.aarch64.rpmK]xfce4-places-plugin-debuginfo-1.8.1-1.el8.aarch64.rpmL]xfce4-places-plugin-debugsource-1.8.1-1.el8.aarch64.rpmL]xfce4-places-plugin-debugsource-1.8.1-1.el8.ppc64le.rpm]xfce4-places-plugin-1.8.1-1.el8.ppc64le.rpmK]xfce4-places-plugin-debuginfo-1.8.1-1.el8.ppc64le.rpm]xfce4-places-plugin-1.8.1-1.el8.s390x.rpmL]xfce4-places-plugin-debugsource-1.8.1-1.el8.s390x.rpmK]xfce4-places-plugin-debuginfo-1.8.1-1.el8.s390x.rpm]xfce4-places-plugin-1.8.1-1.el8.x86_64.rpmL]xfce4-places-plugin-debugsource-1.8.1-1.el8.x86_64.rpmK]xfce4-places-plugin-debuginfo-1.8.1-1.el8.x86_64.rpmE+xfce4-power-manager-1.6.5-2.el8.src.rpmP+xfce4-power-manager-debuginfo-1.6.5-2.el8.ppc64le.rpmQ+xfce4-power-manager-debugsource-1.6.5-2.el8.ppc64le.rpmE+xfce4-power-manager-1.6.5-2.el8.ppc64le.rpmE+xfce4-power-manager-1.6.5-2.el8.x86_64.rpmP+xfce4-power-manager-debuginfo-1.6.5-2.el8.x86_64.rpmQ+xfce4-power-manager-debugsource-1.6.5-2.el8.x86_64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.src.rpmN xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.aarch64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.aarch64.rpmM xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.aarch64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.ppc64le.rpmN xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.ppc64le.rpmM xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.ppc64le.rpmM xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.s390x.rpmN xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.s390x.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.s390x.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.x86_64.rpmN xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.x86_64.rpmM xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.x86_64.rpm:xfce4-screensaver-0.1.8-2.el8.src.rpm:xfce4-screensaver-0.1.8-2.el8.aarch64.rpmP:xfce4-screensaver-debugsource-0.1.8-2.el8.aarch64.rpmO:xfce4-screensaver-debuginfo-0.1.8-2.el8.aarch64.rpm:xfce4-screensaver-0.1.8-2.el8.ppc64le.rpmO:xfce4-screensaver-debuginfo-0.1.8-2.el8.ppc64le.rpmP:xfce4-screensaver-debugsource-0.1.8-2.el8.ppc64le.rpm:xfce4-screensaver-0.1.8-2.el8.s390x.rpmP:xfce4-screensaver-debugsource-0.1.8-2.el8.s390x.rpmO:xfce4-screensaver-debuginfo-0.1.8-2.el8.s390x.rpmP:xfce4-screensaver-debugsource-0.1.8-2.el8.x86_64.rpm:xfce4-screensaver-0.1.8-2.el8.x86_64.rpmO:xfce4-screensaver-debuginfo-0.1.8-2.el8.x86_64.rpm xfce4-screenshooter-1.9.7-1.el8.src.rpmQ xfce4-screenshooter-debuginfo-1.9.7-1.el8.aarch64.rpmR xfce4-screenshooter-debugsource-1.9.7-1.el8.aarch64.rpmT xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.aarch64.rpm xfce4-screenshooter-1.9.7-1.el8.aarch64.rpmS xfce4-screenshooter-plugin-1.9.7-1.el8.aarch64.rpm xfce4-screenshooter-1.9.7-1.el8.ppc64le.rpmQ xfce4-screenshooter-debuginfo-1.9.7-1.el8.ppc64le.rpmT xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.ppc64le.rpmS xfce4-screenshooter-plugin-1.9.7-1.el8.ppc64le.rpmR xfce4-screenshooter-debugsource-1.9.7-1.el8.ppc64le.rpmT xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.s390x.rpm xfce4-screenshooter-1.9.7-1.el8.s390x.rpmS xfce4-screenshooter-plugin-1.9.7-1.el8.s390x.rpmR xfce4-screenshooter-debugsource-1.9.7-1.el8.s390x.rpmQ xfce4-screenshooter-debuginfo-1.9.7-1.el8.s390x.rpm xfce4-screenshooter-1.9.7-1.el8.x86_64.rpmS xfce4-screenshooter-plugin-1.9.7-1.el8.x86_64.rpmR xfce4-screenshooter-debugsource-1.9.7-1.el8.x86_64.rpmQ xfce4-screenshooter-debuginfo-1.9.7-1.el8.x86_64.rpmT xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.x86_64.rpmwJxfce4-session-4.14.0-1.el8.src.rpm1Jxfce4-session-debugsource-4.14.0-1.el8.aarch64.rpm0Jxfce4-session-debuginfo-4.14.0-1.el8.aarch64.rpmwJxfce4-session-4.14.0-1.el8.aarch64.rpm1Jxfce4-session-debugsource-4.14.0-1.el8.ppc64le.rpmwJxfce4-session-4.14.0-1.el8.ppc64le.rpm0Jxfce4-session-debuginfo-4.14.0-1.el8.ppc64le.rpmwJxfce4-session-4.14.0-1.el8.s390x.rpm1Jxfce4-session-debugsource-4.14.0-1.el8.s390x.rpm0Jxfce4-session-debuginfo-4.14.0-1.el8.s390x.rpm1Jxfce4-session-debugsource-4.14.0-1.el8.x86_64.rpmwJxfce4-session-4.14.0-1.el8.x86_64.rpm0Jxfce4-session-debuginfo-4.14.0-1.el8.x86_64.rpmdpxfce4-settings-4.14.1-2.el8.src.rpmpxfce4-settings-debuginfo-4.14.1-2.el8.aarch64.rpmpxfce4-settings-debugsource-4.14.1-2.el8.aarch64.rpmdpxfce4-settings-4.14.1-2.el8.aarch64.rpmpxfce4-settings-debugsource-4.14.1-2.el8.ppc64le.rpmdpxfce4-settings-4.14.1-2.el8.ppc64le.rpmpxfce4-settings-debuginfo-4.14.1-2.el8.ppc64le.rpmpxfce4-settings-debugsource-4.14.1-2.el8.s390x.rpmpxfce4-settings-debuginfo-4.14.1-2.el8.s390x.rpmdpxfce4-settings-4.14.1-2.el8.s390x.rpmdpxfce4-settings-4.14.1-2.el8.x86_64.rpmpxfce4-settings-debugsource-4.14.1-2.el8.x86_64.rpmpxfce4-settings-debuginfo-4.14.1-2.el8.x86_64.rpmVxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.x86_64.rpmUxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.x86_64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.src.rpmVxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.aarch64.rpmUxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.aarch64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.aarch64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.ppc64le.rpmVxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.ppc64le.rpmUxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.ppc64le.rpmUxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.s390x.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.s390x.rpmVxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.s390x.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.x86_64.rpmGxfce4-systemload-plugin-1.2.3-2.el8.src.rpmRxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpmGxfce4-systemload-plugin-1.2.3-2.el8.ppc64le.rpmSxfce4-systemload-plugin-debugsource-1.2.3-2.el8.ppc64le.rpmGxfce4-systemload-plugin-1.2.3-2.el8.x86_64.rpmSxfce4-systemload-plugin-debugsource-1.2.3-2.el8.x86_64.rpmRxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.x86_64.rpmxlxfce4-terminal-0.8.8-2.el8.src.rpm2lxfce4-terminal-debuginfo-0.8.8-2.el8.aarch64.rpm3lxfce4-terminal-debugsource-0.8.8-2.el8.aarch64.rpmxlxfce4-terminal-0.8.8-2.el8.aarch64.rpmxlxfce4-terminal-0.8.8-2.el8.ppc64le.rpm2lxfce4-terminal-debuginfo-0.8.8-2.el8.ppc64le.rpm3lxfce4-terminal-debugsource-0.8.8-2.el8.ppc64le.rpmxlxfce4-terminal-0.8.8-2.el8.s390x.rpm3lxfce4-terminal-debugsource-0.8.8-2.el8.s390x.rpm2lxfce4-terminal-debuginfo-0.8.8-2.el8.s390x.rpmxlxfce4-terminal-0.8.8-2.el8.x86_64.rpm2lxfce4-terminal-debuginfo-0.8.8-2.el8.x86_64.rpm3lxfce4-terminal-debugsource-0.8.8-2.el8.x86_64.rpm=xfce4-time-out-plugin-1.1.0-1.el8.src.rpm=xfce4-time-out-plugin-1.1.0-1.el8.aarch64.rpmX=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.aarch64.rpmW=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.aarch64.rpmX=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.ppc64le.rpm=xfce4-time-out-plugin-1.1.0-1.el8.ppc64le.rpmW=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.ppc64le.rpm=xfce4-time-out-plugin-1.1.0-1.el8.s390x.rpmX=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.s390x.rpmW=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.s390x.rpm=xfce4-time-out-plugin-1.1.0-1.el8.x86_64.rpmW=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.x86_64.rpmX=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.x86_64.rpmL`xfce4-weather-plugin-0.10.0-2.el8.src.rpmU`xfce4-weather-plugin-debugsource-0.10.0-2.el8.ppc64le.rpmL`xfce4-weather-plugin-0.10.0-2.el8.ppc64le.rpmT`xfce4-weather-plugin-debuginfo-0.10.0-2.el8.ppc64le.rpmL`xfce4-weather-plugin-0.10.0-2.el8.x86_64.rpmU`xfce4-weather-plugin-debugsource-0.10.0-2.el8.x86_64.rpmT`xfce4-weather-plugin-debuginfo-0.10.0-2.el8.x86_64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.src.rpmZAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.aarch64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.aarch64.rpmYAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.aarch64.rpmZAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.ppc64le.rpmYAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.ppc64le.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.ppc64le.rpmZAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.s390x.rpmYAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.s390x.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.s390x.rpmYAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.x86_64.rpmZAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.x86_64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.x86_64.rpm7$xfce-polkit-0.3-3.el8.src.rpm:$xfce-polkit-debuginfo-0.3-3.el8.aarch64.rpm7$xfce-polkit-0.3-3.el8.aarch64.rpm;$xfce-polkit-debugsource-0.3-3.el8.aarch64.rpm;$xfce-polkit-debugsource-0.3-3.el8.ppc64le.rpm:$xfce-polkit-debuginfo-0.3-3.el8.ppc64le.rpm7$xfce-polkit-0.3-3.el8.ppc64le.rpm;$xfce-polkit-debugsource-0.3-3.el8.s390x.rpm:$xfce-polkit-debuginfo-0.3-3.el8.s390x.rpm7$xfce-polkit-0.3-3.el8.s390x.rpm7$xfce-polkit-0.3-3.el8.x86_64.rpm;$xfce-polkit-debugsource-0.3-3.el8.x86_64.rpm:$xfce-polkit-debuginfo-0.3-3.el8.x86_64.rpmypxfconf-4.14.1-2.el8.src.rpm5pxfconf-debugsource-4.14.1-2.el8.aarch64.rpm6pxfconf-devel-4.14.1-2.el8.aarch64.rpmypxfconf-4.14.1-2.el8.aarch64.rpm4pxfconf-debuginfo-4.14.1-2.el8.aarch64.rpm4pxfconf-debuginfo-4.14.1-2.el8.ppc64le.rpmypxfconf-4.14.1-2.el8.ppc64le.rpm5pxfconf-debugsource-4.14.1-2.el8.ppc64le.rpm6pxfconf-devel-4.14.1-2.el8.ppc64le.rpmypxfconf-4.14.1-2.el8.s390x.rpm4pxfconf-debuginfo-4.14.1-2.el8.s390x.rpm5pxfconf-debugsource-4.14.1-2.el8.s390x.rpm6pxfconf-devel-4.14.1-2.el8.s390x.rpmypxfconf-4.14.1-2.el8.x86_64.rpm6pxfconf-devel-4.14.1-2.el8.x86_64.rpm5pxfconf-debugsource-4.14.1-2.el8.x86_64.rpm4pxfconf-debuginfo-4.14.1-2.el8.x86_64.rpmuxfdashboard-0.7.7-1.el8.src.rpm]uxfdashboard-devel-0.7.7-1.el8.aarch64.rpmuxfdashboard-0.7.7-1.el8.aarch64.rpm^uxfdashboard-themes-0.7.7-1.el8.aarch64.rpm\uxfdashboard-debugsource-0.7.7-1.el8.aarch64.rpm[uxfdashboard-debuginfo-0.7.7-1.el8.aarch64.rpm^uxfdashboard-themes-0.7.7-1.el8.ppc64le.rpm\uxfdashboard-debugsource-0.7.7-1.el8.ppc64le.rpm[uxfdashboard-debuginfo-0.7.7-1.el8.ppc64le.rpmuxfdashboard-0.7.7-1.el8.ppc64le.rpm]uxfdashboard-devel-0.7.7-1.el8.ppc64le.rpm]uxfdashboard-devel-0.7.7-1.el8.s390x.rpm\uxfdashboard-debugsource-0.7.7-1.el8.s390x.rpm^uxfdashboard-themes-0.7.7-1.el8.s390x.rpm[uxfdashboard-debuginfo-0.7.7-1.el8.s390x.rpmuxfdashboard-0.7.7-1.el8.s390x.rpmuxfdashboard-0.7.7-1.el8.x86_64.rpm^uxfdashboard-themes-0.7.7-1.el8.x86_64.rpm]uxfdashboard-devel-0.7.7-1.el8.x86_64.rpm\uxfdashboard-debugsource-0.7.7-1.el8.x86_64.rpm[uxfdashboard-debuginfo-0.7.7-1.el8.x86_64.rpm7xfdesktop-4.14.1-3.el8.src.rpm7xfdesktop-4.14.1-3.el8.aarch64.rpm_7xfdesktop-debuginfo-4.14.1-3.el8.aarch64.rpm`7xfdesktop-debugsource-4.14.1-3.el8.aarch64.rpm_7xfdesktop-debuginfo-4.14.1-3.el8.ppc64le.rpm`7xfdesktop-debugsource-4.14.1-3.el8.ppc64le.rpm7xfdesktop-4.14.1-3.el8.ppc64le.rpm7xfdesktop-4.14.1-3.el8.s390x.rpm_7xfdesktop-debuginfo-4.14.1-3.el8.s390x.rpm`7xfdesktop-debugsource-4.14.1-3.el8.s390x.rpm7xfdesktop-4.14.1-3.el8.x86_64.rpm`7xfdesktop-debugsource-4.14.1-3.el8.x86_64.rpm_7xfdesktop-debuginfo-4.14.1-3.el8.x86_64.rpmzJxfwm4-4.14.0-1.el8.src.rpm7Jxfwm4-debuginfo-4.14.0-1.el8.aarch64.rpmzJxfwm4-4.14.0-1.el8.aarch64.rpm8Jxfwm4-debugsource-4.14.0-1.el8.aarch64.rpm8Jxfwm4-debugsource-4.14.0-1.el8.ppc64le.rpm7Jxfwm4-debuginfo-4.14.0-1.el8.ppc64le.rpmzJxfwm4-4.14.0-1.el8.ppc64le.rpmzJxfwm4-4.14.0-1.el8.s390x.rpm8Jxfwm4-debugsource-4.14.0-1.el8.s390x.rpm7Jxfwm4-debuginfo-4.14.0-1.el8.s390x.rpm8Jxfwm4-debugsource-4.14.0-1.el8.x86_64.rpm7Jxfwm4-debuginfo-4.14.0-1.el8.x86_64.rpmzJxfwm4-4.14.0-1.el8.x86_64.rpm_'&exo-0.12.10-1.el8.src.rpm+&exo-devel-0.12.10-1.el8.aarch64.rpm)&exo-debuginfo-0.12.10-1.el8.aarch64.rpm:&exo-devel-debuginfo-0.12.10-1.el8.aarch64.rpm'&exo-0.12.10-1.el8.aarch64.rpm*&exo-debugsource-0.12.10-1.el8.aarch64.rpm*&exo-debugsource-0.12.10-1.el8.ppc64le.rpm)&exo-debuginfo-0.12.10-1.el8.ppc64le.rpm+&exo-devel-0.12.10-1.el8.ppc64le.rpm:&exo-devel-debuginfo-0.12.10-1.el8.ppc64le.rpm'&exo-0.12.10-1.el8.ppc64le.rpm*&exo-debugsource-0.12.10-1.el8.s390x.rpm+&exo-devel-0.12.10-1.el8.s390x.rpm:&exo-devel-debuginfo-0.12.10-1.el8.s390x.rpm'&exo-0.12.10-1.el8.s390x.rpm)&exo-debuginfo-0.12.10-1.el8.s390x.rpm'&exo-0.12.10-1.el8.x86_64.rpm+&exo-devel-0.12.10-1.el8.x86_64.rpm*&exo-debugsource-0.12.10-1.el8.x86_64.rpm)&exo-debuginfo-0.12.10-1.el8.x86_64.rpm:&exo-devel-debuginfo-0.12.10-1.el8.x86_64.rpm*!garcon-0.6.4-3.el8.src.rpm6!garcon-devel-0.6.4-3.el8.aarch64.rpm5!garcon-debugsource-0.6.4-3.el8.aarch64.rpm4!garcon-debuginfo-0.6.4-3.el8.aarch64.rpm*!garcon-0.6.4-3.el8.aarch64.rpm5!garcon-debugsource-0.6.4-3.el8.ppc64le.rpm6!garcon-devel-0.6.4-3.el8.ppc64le.rpm*!garcon-0.6.4-3.el8.ppc64le.rpm4!garcon-debuginfo-0.6.4-3.el8.ppc64le.rpm4!garcon-debuginfo-0.6.4-3.el8.s390x.rpm*!garcon-0.6.4-3.el8.s390x.rpm6!garcon-devel-0.6.4-3.el8.s390x.rpm5!garcon-debugsource-0.6.4-3.el8.s390x.rpm*!garcon-0.6.4-3.el8.x86_64.rpm6!garcon-devel-0.6.4-3.el8.x86_64.rpm5!garcon-debugsource-0.6.4-3.el8.x86_64.rpm4!garcon-debuginfo-0.6.4-3.el8.x86_64.rpm_7libxfce4ui-4.14.1-3.el8.src.rpmg7libxfce4ui-debuginfo-4.14.1-3.el8.aarch64.rpmj7libxfce4ui-devel-debuginfo-4.14.1-3.el8.aarch64.rpm@7xfce4-about-debuginfo-4.14.1-3.el8.aarch64.rpm?7xfce4-about-4.14.1-3.el8.aarch64.rpmh7libxfce4ui-debugsource-4.14.1-3.el8.aarch64.rpm_7libxfce4ui-4.14.1-3.el8.aarch64.rpmi7libxfce4ui-devel-4.14.1-3.el8.aarch64.rpmg7libxfce4ui-debuginfo-4.14.1-3.el8.ppc64le.rpmj7libxfce4ui-devel-debuginfo-4.14.1-3.el8.ppc64le.rpm_7libxfce4ui-4.14.1-3.el8.ppc64le.rpmi7libxfce4ui-devel-4.14.1-3.el8.ppc64le.rpm?7xfce4-about-4.14.1-3.el8.ppc64le.rpmh7libxfce4ui-debugsource-4.14.1-3.el8.ppc64le.rpm@7xfce4-about-debuginfo-4.14.1-3.el8.ppc64le.rpmi7libxfce4ui-devel-4.14.1-3.el8.s390x.rpmj7libxfce4ui-devel-debuginfo-4.14.1-3.el8.s390x.rpm_7libxfce4ui-4.14.1-3.el8.s390x.rpmg7libxfce4ui-debuginfo-4.14.1-3.el8.s390x.rpm@7xfce4-about-debuginfo-4.14.1-3.el8.s390x.rpmh7libxfce4ui-debugsource-4.14.1-3.el8.s390x.rpm?7xfce4-about-4.14.1-3.el8.s390x.rpm_7libxfce4ui-4.14.1-3.el8.x86_64.rpm?7xfce4-about-4.14.1-3.el8.x86_64.rpmi7libxfce4ui-devel-4.14.1-3.el8.x86_64.rpmh7libxfce4ui-debugsource-4.14.1-3.el8.x86_64.rpmg7libxfce4ui-debuginfo-4.14.1-3.el8.x86_64.rpm@7xfce4-about-debuginfo-4.14.1-3.el8.x86_64.rpmj7libxfce4ui-devel-debuginfo-4.14.1-3.el8.x86_64.rpm`Jlibxfce4util-4.14.0-1.el8.src.rpm`Jlibxfce4util-4.14.0-1.el8.aarch64.rpmkJlibxfce4util-debuginfo-4.14.0-1.el8.aarch64.rpmmJlibxfce4util-devel-4.14.0-1.el8.aarch64.rpmlJlibxfce4util-debugsource-4.14.0-1.el8.aarch64.rpmkJlibxfce4util-debuginfo-4.14.0-1.el8.ppc64le.rpm`Jlibxfce4util-4.14.0-1.el8.ppc64le.rpmmJlibxfce4util-devel-4.14.0-1.el8.ppc64le.rpmlJlibxfce4util-debugsource-4.14.0-1.el8.ppc64le.rpmkJlibxfce4util-debuginfo-4.14.0-1.el8.s390x.rpmlJlibxfce4util-debugsource-4.14.0-1.el8.s390x.rpmmJlibxfce4util-devel-4.14.0-1.el8.s390x.rpm`Jlibxfce4util-4.14.0-1.el8.s390x.rpm`Jlibxfce4util-4.14.0-1.el8.x86_64.rpmmJlibxfce4util-devel-4.14.0-1.el8.x86_64.rpmkJlibxfce4util-debuginfo-4.14.0-1.el8.x86_64.rpmlJlibxfce4util-debugsource-4.14.0-1.el8.x86_64.rpmg mousepad-0.4.2-1.el8.src.rpm mousepad-debuginfo-0.4.2-1.el8.aarch64.rpm mousepad-debugsource-0.4.2-1.el8.aarch64.rpmg mousepad-0.4.2-1.el8.aarch64.rpm mousepad-debuginfo-0.4.2-1.el8.ppc64le.rpmg mousepad-0.4.2-1.el8.ppc64le.rpm mousepad-debugsource-0.4.2-1.el8.ppc64le.rpmg mousepad-0.4.2-1.el8.s390x.rpm mousepad-debuginfo-0.4.2-1.el8.s390x.rpm mousepad-debugsource-0.4.2-1.el8.s390x.rpmg mousepad-0.4.2-1.el8.x86_64.rpm mousepad-debugsource-0.4.2-1.el8.x86_64.rpm mousepad-debuginfo-0.4.2-1.el8.x86_64.rpm|`ristretto-0.10.0-2.el8.src.rpm|`ristretto-0.10.0-2.el8.aarch64.rpm `ristretto-debugsource-0.10.0-2.el8.aarch64.rpm `ristretto-debuginfo-0.10.0-2.el8.aarch64.rpm `ristretto-debuginfo-0.10.0-2.el8.ppc64le.rpm `ristretto-debugsource-0.10.0-2.el8.ppc64le.rpm|`ristretto-0.10.0-2.el8.ppc64le.rpm `ristretto-debugsource-0.10.0-2.el8.s390x.rpm|`ristretto-0.10.0-2.el8.s390x.rpm `ristretto-debuginfo-0.10.0-2.el8.s390x.rpm|`ristretto-0.10.0-2.el8.x86_64.rpm `ristretto-debugsource-0.10.0-2.el8.x86_64.rpm `ristretto-debuginfo-0.10.0-2.el8.x86_64.rpmBThunar-1.8.11-1.el8.src.rpmBThunar-debuginfo-1.8.11-1.el8.aarch64.rpmBThunar-devel-1.8.11-1.el8.aarch64.rpmBThunar-debugsource-1.8.11-1.el8.aarch64.rpmBThunar-1.8.11-1.el8.aarch64.rpmBThunar-docs-1.8.11-1.el8.aarch64.rpmBThunar-debuginfo-1.8.11-1.el8.ppc64le.rpmBThunar-devel-1.8.11-1.el8.ppc64le.rpmBThunar-1.8.11-1.el8.ppc64le.rpmBThunar-debugsource-1.8.11-1.el8.ppc64le.rpmBThunar-docs-1.8.11-1.el8.ppc64le.rpmBThunar-devel-1.8.11-1.el8.s390x.rpmBThunar-debuginfo-1.8.11-1.el8.s390x.rpmBThunar-1.8.11-1.el8.s390x.rpmBThunar-docs-1.8.11-1.el8.s390x.rpmBThunar-debugsource-1.8.11-1.el8.s390x.rpmBThunar-1.8.11-1.el8.x86_64.rpmBThunar-devel-1.8.11-1.el8.x86_64.rpmBThunar-docs-1.8.11-1.el8.x86_64.rpmBThunar-debugsource-1.8.11-1.el8.x86_64.rpmBThunar-debuginfo-1.8.11-1.el8.x86_64.rpm4thunar-volman-0.9.5-1.el8.src.rpm4thunar-volman-0.9.5-1.el8.aarch64.rpm4thunar-volman-0.9.5-1.el8.ppc64le.rpm4thunar-volman-0.9.5-1.el8.s390x.rpm4thunar-volman-0.9.5-1.el8.x86_64.rpmK/tumbler-0.2.7-1.el8.src.rpm/tumbler-devel-0.2.7-1.el8.aarch64.rpm/tumbler-debugsource-0.2.7-1.el8.aarch64.rpm/tumbler-debuginfo-0.2.7-1.el8.aarch64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.aarch64.rpmK/tumbler-0.2.7-1.el8.aarch64.rpm/tumbler-extras-0.2.7-1.el8.aarch64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.ppc64le.rpm/tumbler-devel-0.2.7-1.el8.ppc64le.rpm/tumbler-debugsource-0.2.7-1.el8.ppc64le.rpmK/tumbler-0.2.7-1.el8.ppc64le.rpm/tumbler-extras-0.2.7-1.el8.ppc64le.rpm/tumbler-debuginfo-0.2.7-1.el8.ppc64le.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.s390x.rpm/tumbler-debugsource-0.2.7-1.el8.s390x.rpm/tumbler-devel-0.2.7-1.el8.s390x.rpm/tumbler-debuginfo-0.2.7-1.el8.s390x.rpmK/tumbler-0.2.7-1.el8.s390x.rpm/tumbler-extras-0.2.7-1.el8.s390x.rpmK/tumbler-0.2.7-1.el8.x86_64.rpm/tumbler-extras-0.2.7-1.el8.x86_64.rpm/tumbler-devel-0.2.7-1.el8.x86_64.rpm/tumbler-debugsource-0.2.7-1.el8.x86_64.rpm/tumbler-debuginfo-0.2.7-1.el8.x86_64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.x86_64.rpm Jxfce4-appfinder-4.14.0-1.el8.src.rpmAJxfce4-appfinder-debuginfo-4.14.0-1.el8.aarch64.rpmBJxfce4-appfinder-debugsource-4.14.0-1.el8.aarch64.rpm Jxfce4-appfinder-4.14.0-1.el8.aarch64.rpmBJxfce4-appfinder-debugsource-4.14.0-1.el8.ppc64le.rpmAJxfce4-appfinder-debuginfo-4.14.0-1.el8.ppc64le.rpm Jxfce4-appfinder-4.14.0-1.el8.ppc64le.rpmAJxfce4-appfinder-debuginfo-4.14.0-1.el8.s390x.rpmBJxfce4-appfinder-debugsource-4.14.0-1.el8.s390x.rpm Jxfce4-appfinder-4.14.0-1.el8.s390x.rpm Jxfce4-appfinder-4.14.0-1.el8.x86_64.rpmBJxfce4-appfinder-debugsource-4.14.0-1.el8.x86_64.rpmAJxfce4-appfinder-debuginfo-4.14.0-1.el8.x86_64.rpmxfce4-battery-plugin-1.1.3-1.el8.src.rpmDxfce4-battery-plugin-debugsource-1.1.3-1.el8.aarch64.rpmCxfce4-battery-plugin-debuginfo-1.1.3-1.el8.aarch64.rpmxfce4-battery-plugin-1.1.3-1.el8.aarch64.rpmCxfce4-battery-plugin-debuginfo-1.1.3-1.el8.ppc64le.rpmxfce4-battery-plugin-1.1.3-1.el8.ppc64le.rpmDxfce4-battery-plugin-debugsource-1.1.3-1.el8.ppc64le.rpmxfce4-battery-plugin-1.1.3-1.el8.s390x.rpmDxfce4-battery-plugin-debugsource-1.1.3-1.el8.s390x.rpmCxfce4-battery-plugin-debuginfo-1.1.3-1.el8.s390x.rpmxfce4-battery-plugin-1.1.3-1.el8.x86_64.rpmDxfce4-battery-plugin-debugsource-1.1.3-1.el8.x86_64.rpmCxfce4-battery-plugin-debuginfo-1.1.3-1.el8.x86_64.rpm9xfce4-datetime-plugin-0.8.0-1.el8.src.rpm9xfce4-datetime-plugin-0.8.0-1.el8.aarch64.rpmE9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.aarch64.rpmF9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.aarch64.rpmE9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.ppc64le.rpm9xfce4-datetime-plugin-0.8.0-1.el8.ppc64le.rpmF9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.ppc64le.rpmF9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.s390x.rpm9xfce4-datetime-plugin-0.8.0-1.el8.s390x.rpmE9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.s390x.rpmF9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.x86_64.rpm9xfce4-datetime-plugin-0.8.0-1.el8.x86_64.rpmE9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.x86_64.rpm0xfce4-netload-plugin-1.3.2-1.el8.src.rpmG0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.aarch64.rpmH0xfce4-netload-plugin-debugsource-1.3.2-1.el8.aarch64.rpm0xfce4-netload-plugin-1.3.2-1.el8.aarch64.rpm0xfce4-netload-plugin-1.3.2-1.el8.ppc64le.rpmG0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.ppc64le.rpmH0xfce4-netload-plugin-debugsource-1.3.2-1.el8.ppc64le.rpmG0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.s390x.rpmH0xfce4-netload-plugin-debugsource-1.3.2-1.el8.s390x.rpm0xfce4-netload-plugin-1.3.2-1.el8.s390x.rpmG0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.x86_64.rpm0xfce4-netload-plugin-1.3.2-1.el8.x86_64.rpmH0xfce4-netload-plugin-debugsource-1.3.2-1.el8.x86_64.rpm6xfce4-notifyd-0.4.4-2.el8.src.rpmJ6xfce4-notifyd-debugsource-0.4.4-2.el8.aarch64.rpm6xfce4-notifyd-0.4.4-2.el8.aarch64.rpmI6xfce4-notifyd-debuginfo-0.4.4-2.el8.aarch64.rpmJ6xfce4-notifyd-debugsource-0.4.4-2.el8.ppc64le.rpm6xfce4-notifyd-0.4.4-2.el8.ppc64le.rpmI6xfce4-notifyd-debuginfo-0.4.4-2.el8.ppc64le.rpmI6xfce4-notifyd-debuginfo-0.4.4-2.el8.s390x.rpmJ6xfce4-notifyd-debugsource-0.4.4-2.el8.s390x.rpm6xfce4-notifyd-0.4.4-2.el8.s390x.rpm6xfce4-notifyd-0.4.4-2.el8.x86_64.rpmJ6xfce4-notifyd-debugsource-0.4.4-2.el8.x86_64.rpmI6xfce4-notifyd-debuginfo-0.4.4-2.el8.x86_64.rpmvmxfce4-panel-4.14.1-1.el8.src.rpm/mxfce4-panel-devel-4.14.1-1.el8.aarch64.rpmvmxfce4-panel-4.14.1-1.el8.aarch64.rpm.mxfce4-panel-debugsource-4.14.1-1.el8.aarch64.rpm-mxfce4-panel-debuginfo-4.14.1-1.el8.aarch64.rpm/mxfce4-panel-devel-4.14.1-1.el8.ppc64le.rpm.mxfce4-panel-debugsource-4.14.1-1.el8.ppc64le.rpmvmxfce4-panel-4.14.1-1.el8.ppc64le.rpm-mxfce4-panel-debuginfo-4.14.1-1.el8.ppc64le.rpmvmxfce4-panel-4.14.1-1.el8.s390x.rpm/mxfce4-panel-devel-4.14.1-1.el8.s390x.rpm.mxfce4-panel-debugsource-4.14.1-1.el8.s390x.rpm-mxfce4-panel-debuginfo-4.14.1-1.el8.s390x.rpmvmxfce4-panel-4.14.1-1.el8.x86_64.rpm/mxfce4-panel-devel-4.14.1-1.el8.x86_64.rpm.mxfce4-panel-debugsource-4.14.1-1.el8.x86_64.rpm-mxfce4-panel-debuginfo-4.14.1-1.el8.x86_64.rpm]xfce4-places-plugin-1.8.1-1.el8.src.rpm]xfce4-places-plugin-1.8.1-1.el8.aarch64.rpmK]xfce4-places-plugin-debuginfo-1.8.1-1.el8.aarch64.rpmL]xfce4-places-plugin-debugsource-1.8.1-1.el8.aarch64.rpmL]xfce4-places-plugin-debugsource-1.8.1-1.el8.ppc64le.rpm]xfce4-places-plugin-1.8.1-1.el8.ppc64le.rpmK]xfce4-places-plugin-debuginfo-1.8.1-1.el8.ppc64le.rpm]xfce4-places-plugin-1.8.1-1.el8.s390x.rpmL]xfce4-places-plugin-debugsource-1.8.1-1.el8.s390x.rpmK]xfce4-places-plugin-debuginfo-1.8.1-1.el8.s390x.rpm]xfce4-places-plugin-1.8.1-1.el8.x86_64.rpmL]xfce4-places-plugin-debugsource-1.8.1-1.el8.x86_64.rpmK]xfce4-places-plugin-debuginfo-1.8.1-1.el8.x86_64.rpmE+xfce4-power-manager-1.6.5-2.el8.src.rpmP+xfce4-power-manager-debuginfo-1.6.5-2.el8.ppc64le.rpmQ+xfce4-power-manager-debugsource-1.6.5-2.el8.ppc64le.rpmE+xfce4-power-manager-1.6.5-2.el8.ppc64le.rpmE+xfce4-power-manager-1.6.5-2.el8.x86_64.rpmP+xfce4-power-manager-debuginfo-1.6.5-2.el8.x86_64.rpmQ+xfce4-power-manager-debugsource-1.6.5-2.el8.x86_64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.src.rpmN xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.aarch64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.aarch64.rpmM xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.aarch64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.ppc64le.rpmN xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.ppc64le.rpmM xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.ppc64le.rpmM xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.s390x.rpmN xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.s390x.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.s390x.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.x86_64.rpmN xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.x86_64.rpmM xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.x86_64.rpm:xfce4-screensaver-0.1.8-2.el8.src.rpm:xfce4-screensaver-0.1.8-2.el8.aarch64.rpmP:xfce4-screensaver-debugsource-0.1.8-2.el8.aarch64.rpmO:xfce4-screensaver-debuginfo-0.1.8-2.el8.aarch64.rpm:xfce4-screensaver-0.1.8-2.el8.ppc64le.rpmO:xfce4-screensaver-debuginfo-0.1.8-2.el8.ppc64le.rpmP:xfce4-screensaver-debugsource-0.1.8-2.el8.ppc64le.rpm:xfce4-screensaver-0.1.8-2.el8.s390x.rpmP:xfce4-screensaver-debugsource-0.1.8-2.el8.s390x.rpmO:xfce4-screensaver-debuginfo-0.1.8-2.el8.s390x.rpmP:xfce4-screensaver-debugsource-0.1.8-2.el8.x86_64.rpm:xfce4-screensaver-0.1.8-2.el8.x86_64.rpmO:xfce4-screensaver-debuginfo-0.1.8-2.el8.x86_64.rpm xfce4-screenshooter-1.9.7-1.el8.src.rpmQ xfce4-screenshooter-debuginfo-1.9.7-1.el8.aarch64.rpmR xfce4-screenshooter-debugsource-1.9.7-1.el8.aarch64.rpmT xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.aarch64.rpm xfce4-screenshooter-1.9.7-1.el8.aarch64.rpmS xfce4-screenshooter-plugin-1.9.7-1.el8.aarch64.rpm xfce4-screenshooter-1.9.7-1.el8.ppc64le.rpmQ xfce4-screenshooter-debuginfo-1.9.7-1.el8.ppc64le.rpmT xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.ppc64le.rpmS xfce4-screenshooter-plugin-1.9.7-1.el8.ppc64le.rpmR xfce4-screenshooter-debugsource-1.9.7-1.el8.ppc64le.rpmT xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.s390x.rpm xfce4-screenshooter-1.9.7-1.el8.s390x.rpmS xfce4-screenshooter-plugin-1.9.7-1.el8.s390x.rpmR xfce4-screenshooter-debugsource-1.9.7-1.el8.s390x.rpmQ xfce4-screenshooter-debuginfo-1.9.7-1.el8.s390x.rpm xfce4-screenshooter-1.9.7-1.el8.x86_64.rpmS xfce4-screenshooter-plugin-1.9.7-1.el8.x86_64.rpmR xfce4-screenshooter-debugsource-1.9.7-1.el8.x86_64.rpmQ xfce4-screenshooter-debuginfo-1.9.7-1.el8.x86_64.rpmT xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.x86_64.rpmwJxfce4-session-4.14.0-1.el8.src.rpm1Jxfce4-session-debugsource-4.14.0-1.el8.aarch64.rpm0Jxfce4-session-debuginfo-4.14.0-1.el8.aarch64.rpmwJxfce4-session-4.14.0-1.el8.aarch64.rpm1Jxfce4-session-debugsource-4.14.0-1.el8.ppc64le.rpmwJxfce4-session-4.14.0-1.el8.ppc64le.rpm0Jxfce4-session-debuginfo-4.14.0-1.el8.ppc64le.rpmwJxfce4-session-4.14.0-1.el8.s390x.rpm1Jxfce4-session-debugsource-4.14.0-1.el8.s390x.rpm0Jxfce4-session-debuginfo-4.14.0-1.el8.s390x.rpm1Jxfce4-session-debugsource-4.14.0-1.el8.x86_64.rpmwJxfce4-session-4.14.0-1.el8.x86_64.rpm0Jxfce4-session-debuginfo-4.14.0-1.el8.x86_64.rpmdpxfce4-settings-4.14.1-2.el8.src.rpmpxfce4-settings-debuginfo-4.14.1-2.el8.aarch64.rpmpxfce4-settings-debugsource-4.14.1-2.el8.aarch64.rpmdpxfce4-settings-4.14.1-2.el8.aarch64.rpmpxfce4-settings-debugsource-4.14.1-2.el8.ppc64le.rpmdpxfce4-settings-4.14.1-2.el8.ppc64le.rpmpxfce4-settings-debuginfo-4.14.1-2.el8.ppc64le.rpmpxfce4-settings-debugsource-4.14.1-2.el8.s390x.rpmpxfce4-settings-debuginfo-4.14.1-2.el8.s390x.rpmdpxfce4-settings-4.14.1-2.el8.s390x.rpmdpxfce4-settings-4.14.1-2.el8.x86_64.rpmpxfce4-settings-debugsource-4.14.1-2.el8.x86_64.rpmpxfce4-settings-debuginfo-4.14.1-2.el8.x86_64.rpmVxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.x86_64.rpmUxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.x86_64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.src.rpmVxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.aarch64.rpmUxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.aarch64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.aarch64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.ppc64le.rpmVxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.ppc64le.rpmUxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.ppc64le.rpmUxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.s390x.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.s390x.rpmVxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.s390x.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.x86_64.rpmGxfce4-systemload-plugin-1.2.3-2.el8.src.rpmRxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpmGxfce4-systemload-plugin-1.2.3-2.el8.ppc64le.rpmSxfce4-systemload-plugin-debugsource-1.2.3-2.el8.ppc64le.rpmGxfce4-systemload-plugin-1.2.3-2.el8.x86_64.rpmSxfce4-systemload-plugin-debugsource-1.2.3-2.el8.x86_64.rpmRxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.x86_64.rpmxlxfce4-terminal-0.8.8-2.el8.src.rpm2lxfce4-terminal-debuginfo-0.8.8-2.el8.aarch64.rpm3lxfce4-terminal-debugsource-0.8.8-2.el8.aarch64.rpmxlxfce4-terminal-0.8.8-2.el8.aarch64.rpmxlxfce4-terminal-0.8.8-2.el8.ppc64le.rpm2lxfce4-terminal-debuginfo-0.8.8-2.el8.ppc64le.rpm3lxfce4-terminal-debugsource-0.8.8-2.el8.ppc64le.rpmxlxfce4-terminal-0.8.8-2.el8.s390x.rpm3lxfce4-terminal-debugsource-0.8.8-2.el8.s390x.rpm2lxfce4-terminal-debuginfo-0.8.8-2.el8.s390x.rpmxlxfce4-terminal-0.8.8-2.el8.x86_64.rpm2lxfce4-terminal-debuginfo-0.8.8-2.el8.x86_64.rpm3lxfce4-terminal-debugsource-0.8.8-2.el8.x86_64.rpm=xfce4-time-out-plugin-1.1.0-1.el8.src.rpm=xfce4-time-out-plugin-1.1.0-1.el8.aarch64.rpmX=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.aarch64.rpmW=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.aarch64.rpmX=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.ppc64le.rpm=xfce4-time-out-plugin-1.1.0-1.el8.ppc64le.rpmW=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.ppc64le.rpm=xfce4-time-out-plugin-1.1.0-1.el8.s390x.rpmX=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.s390x.rpmW=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.s390x.rpm=xfce4-time-out-plugin-1.1.0-1.el8.x86_64.rpmW=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.x86_64.rpmX=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.x86_64.rpmL`xfce4-weather-plugin-0.10.0-2.el8.src.rpmU`xfce4-weather-plugin-debugsource-0.10.0-2.el8.ppc64le.rpmL`xfce4-weather-plugin-0.10.0-2.el8.ppc64le.rpmT`xfce4-weather-plugin-debuginfo-0.10.0-2.el8.ppc64le.rpmL`xfce4-weather-plugin-0.10.0-2.el8.x86_64.rpmU`xfce4-weather-plugin-debugsource-0.10.0-2.el8.x86_64.rpmT`xfce4-weather-plugin-debuginfo-0.10.0-2.el8.x86_64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.src.rpmZAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.aarch64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.aarch64.rpmYAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.aarch64.rpmZAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.ppc64le.rpmYAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.ppc64le.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.ppc64le.rpmZAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.s390x.rpmYAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.s390x.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.s390x.rpmYAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.x86_64.rpmZAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.x86_64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.x86_64.rpm7$xfce-polkit-0.3-3.el8.src.rpm:$xfce-polkit-debuginfo-0.3-3.el8.aarch64.rpm7$xfce-polkit-0.3-3.el8.aarch64.rpm;$xfce-polkit-debugsource-0.3-3.el8.aarch64.rpm;$xfce-polkit-debugsource-0.3-3.el8.ppc64le.rpm:$xfce-polkit-debuginfo-0.3-3.el8.ppc64le.rpm7$xfce-polkit-0.3-3.el8.ppc64le.rpm;$xfce-polkit-debugsource-0.3-3.el8.s390x.rpm:$xfce-polkit-debuginfo-0.3-3.el8.s390x.rpm7$xfce-polkit-0.3-3.el8.s390x.rpm7$xfce-polkit-0.3-3.el8.x86_64.rpm;$xfce-polkit-debugsource-0.3-3.el8.x86_64.rpm:$xfce-polkit-debuginfo-0.3-3.el8.x86_64.rpmypxfconf-4.14.1-2.el8.src.rpm5pxfconf-debugsource-4.14.1-2.el8.aarch64.rpm6pxfconf-devel-4.14.1-2.el8.aarch64.rpmypxfconf-4.14.1-2.el8.aarch64.rpm4pxfconf-debuginfo-4.14.1-2.el8.aarch64.rpm4pxfconf-debuginfo-4.14.1-2.el8.ppc64le.rpmypxfconf-4.14.1-2.el8.ppc64le.rpm5pxfconf-debugsource-4.14.1-2.el8.ppc64le.rpm6pxfconf-devel-4.14.1-2.el8.ppc64le.rpmypxfconf-4.14.1-2.el8.s390x.rpm4pxfconf-debuginfo-4.14.1-2.el8.s390x.rpm5pxfconf-debugsource-4.14.1-2.el8.s390x.rpm6pxfconf-devel-4.14.1-2.el8.s390x.rpmypxfconf-4.14.1-2.el8.x86_64.rpm6pxfconf-devel-4.14.1-2.el8.x86_64.rpm5pxfconf-debugsource-4.14.1-2.el8.x86_64.rpm4pxfconf-debuginfo-4.14.1-2.el8.x86_64.rpmuxfdashboard-0.7.7-1.el8.src.rpm]uxfdashboard-devel-0.7.7-1.el8.aarch64.rpmuxfdashboard-0.7.7-1.el8.aarch64.rpm^uxfdashboard-themes-0.7.7-1.el8.aarch64.rpm\uxfdashboard-debugsource-0.7.7-1.el8.aarch64.rpm[uxfdashboard-debuginfo-0.7.7-1.el8.aarch64.rpm^uxfdashboard-themes-0.7.7-1.el8.ppc64le.rpm\uxfdashboard-debugsource-0.7.7-1.el8.ppc64le.rpm[uxfdashboard-debuginfo-0.7.7-1.el8.ppc64le.rpmuxfdashboard-0.7.7-1.el8.ppc64le.rpm]uxfdashboard-devel-0.7.7-1.el8.ppc64le.rpm]uxfdashboard-devel-0.7.7-1.el8.s390x.rpm\uxfdashboard-debugsource-0.7.7-1.el8.s390x.rpm^uxfdashboard-themes-0.7.7-1.el8.s390x.rpm[uxfdashboard-debuginfo-0.7.7-1.el8.s390x.rpmuxfdashboard-0.7.7-1.el8.s390x.rpmuxfdashboard-0.7.7-1.el8.x86_64.rpm^uxfdashboard-themes-0.7.7-1.el8.x86_64.rpm]uxfdashboard-devel-0.7.7-1.el8.x86_64.rpm\uxfdashboard-debugsource-0.7.7-1.el8.x86_64.rpm[uxfdashboard-debuginfo-0.7.7-1.el8.x86_64.rpm7xfdesktop-4.14.1-3.el8.src.rpm7xfdesktop-4.14.1-3.el8.aarch64.rpm_7xfdesktop-debuginfo-4.14.1-3.el8.aarch64.rpm`7xfdesktop-debugsource-4.14.1-3.el8.aarch64.rpm_7xfdesktop-debuginfo-4.14.1-3.el8.ppc64le.rpm`7xfdesktop-debugsource-4.14.1-3.el8.ppc64le.rpm7xfdesktop-4.14.1-3.el8.ppc64le.rpm7xfdesktop-4.14.1-3.el8.s390x.rpm_7xfdesktop-debuginfo-4.14.1-3.el8.s390x.rpm`7xfdesktop-debugsource-4.14.1-3.el8.s390x.rpm7xfdesktop-4.14.1-3.el8.x86_64.rpm`7xfdesktop-debugsource-4.14.1-3.el8.x86_64.rpm_7xfdesktop-debuginfo-4.14.1-3.el8.x86_64.rpmzJxfwm4-4.14.0-1.el8.src.rpm7Jxfwm4-debuginfo-4.14.0-1.el8.aarch64.rpmzJxfwm4-4.14.0-1.el8.aarch64.rpm8Jxfwm4-debugsource-4.14.0-1.el8.aarch64.rpm8Jxfwm4-debugsource-4.14.0-1.el8.ppc64le.rpm7Jxfwm4-debuginfo-4.14.0-1.el8.ppc64le.rpmzJxfwm4-4.14.0-1.el8.ppc64le.rpmzJxfwm4-4.14.0-1.el8.s390x.rpm8Jxfwm4-debugsource-4.14.0-1.el8.s390x.rpm7Jxfwm4-debuginfo-4.14.0-1.el8.s390x.rpm8Jxfwm4-debugsource-4.14.0-1.el8.x86_64.rpm7Jxfwm4-debuginfo-4.14.0-1.el8.x86_64.rpmzJxfwm4-4.14.0-1.el8.x86_64.rpmXo#`Bnewpackageperl-Any-URI-Escape-0.01-19.el8Quhttps://bugzilla.redhat.com/show_bug.cgi?id=17625101762510Please build perl-Any-URI-Escape in normal EPEL8+Pperl-Any-URI-Escape-0.01-19.el8.src.rpm+Pperl-Any-URI-Escape-0.01-19.el8.noarch.rpm+Pperl-Any-URI-Escape-0.01-19.el8.src.rpm+Pperl-Any-URI-Escape-0.01-19.el8.noarch.rpmb8>dBBBBBBBBBBBBBBBBBBBBBBBBnewpackageboost-nowide-0-20190813.gitec9672b.el8 leatherman-1.6.1-2.el86Fhttps://bugzilla.redhat.com/show_bug.cgi?id=17495301749530build of boost-nowide for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17495331749533build of leatherman for EPEL 83pboost-nowide-0-20190813.gitec9672b.el8.src.rpm3pboost-nowide-0-20190813.gitec9672b.el8.noarch.rpmnpboost-nowide-devel-0-20190813.gitec9672b.el8.noarch.rpmopboost-nowide-docs-0-20190813.gitec9672b.el8.noarch.rpmkgleatherman-1.6.1-2.el8.src.rpm{gleatherman-debuginfo-1.6.1-2.el8.aarch64.rpm|gleatherman-debugsource-1.6.1-2.el8.aarch64.rpm}gleatherman-devel-1.6.1-2.el8.aarch64.rpmkgleatherman-1.6.1-2.el8.aarch64.rpm{gleatherman-debuginfo-1.6.1-2.el8.ppc64le.rpm}gleatherman-devel-1.6.1-2.el8.ppc64le.rpm|gleatherman-debugsource-1.6.1-2.el8.ppc64le.rpmkgleatherman-1.6.1-2.el8.ppc64le.rpmkgleatherman-1.6.1-2.el8.s390x.rpm}gleatherman-devel-1.6.1-2.el8.s390x.rpm|gleatherman-debugsource-1.6.1-2.el8.s390x.rpm{gleatherman-debuginfo-1.6.1-2.el8.s390x.rpm|gleatherman-debugsource-1.6.1-2.el8.x86_64.rpm}gleatherman-devel-1.6.1-2.el8.x86_64.rpmkgleatherman-1.6.1-2.el8.x86_64.rpm{gleatherman-debuginfo-1.6.1-2.el8.x86_64.rpm3pboost-nowide-0-20190813.gitec9672b.el8.src.rpm3pboost-nowide-0-20190813.gitec9672b.el8.noarch.rpmnpboost-nowide-devel-0-20190813.gitec9672b.el8.noarch.rpmopboost-nowide-docs-0-20190813.gitec9672b.el8.noarch.rpmkgleatherman-1.6.1-2.el8.src.rpm{gleatherman-debuginfo-1.6.1-2.el8.aarch64.rpm|gleatherman-debugsource-1.6.1-2.el8.aarch64.rpm}gleatherman-devel-1.6.1-2.el8.aarch64.rpmkgleatherman-1.6.1-2.el8.aarch64.rpm{gleatherman-debuginfo-1.6.1-2.el8.ppc64le.rpm}gleatherman-devel-1.6.1-2.el8.ppc64le.rpm|gleatherman-debugsource-1.6.1-2.el8.ppc64le.rpmkgleatherman-1.6.1-2.el8.ppc64le.rpmkgleatherman-1.6.1-2.el8.s390x.rpm}gleatherman-devel-1.6.1-2.el8.s390x.rpm|gleatherman-debugsource-1.6.1-2.el8.s390x.rpm{gleatherman-debuginfo-1.6.1-2.el8.s390x.rpm|gleatherman-debugsource-1.6.1-2.el8.x86_64.rpm}gleatherman-devel-1.6.1-2.el8.x86_64.rpmkgleatherman-1.6.1-2.el8.x86_64.rpm{gleatherman-debuginfo-1.6.1-2.el8.x86_64.rpm얊`BBBBBBBBBBBBBBBnewpackagepython39-kerberos-epel-1.3.0-1.el8W >python39-kerberos-epel-1.3.0-1.el8.src.rpm_>python39-kerberos-1.3.0-1.el8.aarch64.rpma>python39-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpm`>python39-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpm_>python39-kerberos-1.3.0-1.el8.ppc64le.rpma>python39-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpm`>python39-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpm_>python39-kerberos-1.3.0-1.el8.s390x.rpma>python39-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpm`>python39-kerberos-debuginfo-1.3.0-1.el8.s390x.rpm_>python39-kerberos-1.3.0-1.el8.x86_64.rpma>python39-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpm`>python39-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpm >python39-kerberos-epel-1.3.0-1.el8.src.rpm_>python39-kerberos-1.3.0-1.el8.aarch64.rpma>python39-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpm`>python39-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpm_>python39-kerberos-1.3.0-1.el8.ppc64le.rpma>python39-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpm`>python39-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpm_>python39-kerberos-1.3.0-1.el8.s390x.rpma>python39-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpm`>python39-kerberos-debuginfo-1.3.0-1.el8.s390x.rpm_>python39-kerberos-1.3.0-1.el8.x86_64.rpma>python39-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpm`>python39-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpmr,QBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagerbenv-1.2.0-1.el8 ruby-build-20221004-1.el8v%https://bugzilla.redhat.com/show_bug.cgi?id=20250742025074Review Request: rbenv - Manage your app's Ruby environmenthttps://bugzilla.redhat.com/show_bug.cgi?id=20250842025084Review Request: ruby-build - Compile and install RubyPXrbenv-1.2.0-1.el8.src.rpmPXrbenv-1.2.0-1.el8.aarch64.rpmyXrbenv-debugsource-1.2.0-1.el8.aarch64.rpmxXrbenv-debuginfo-1.2.0-1.el8.aarch64.rpmPXrbenv-1.2.0-1.el8.ppc64le.rpmyXrbenv-debugsource-1.2.0-1.el8.ppc64le.rpmxXrbenv-debuginfo-1.2.0-1.el8.ppc64le.rpmPXrbenv-1.2.0-1.el8.s390x.rpmyXrbenv-debugsource-1.2.0-1.el8.s390x.rpmxXrbenv-debuginfo-1.2.0-1.el8.s390x.rpmPXrbenv-1.2.0-1.el8.x86_64.rpmyXrbenv-debugsource-1.2.0-1.el8.x86_64.rpmxXrbenv-debuginfo-1.2.0-1.el8.x86_64.rpm ruby-build-20221004-1.el8.src.rpm ruby-build-20221004-1.el8.aarch64.rpm ruby-build-rbenv-20221004-1.el8.aarch64.rpm ruby-build-20221004-1.el8.ppc64le.rpm ruby-build-rbenv-20221004-1.el8.ppc64le.rpm ruby-build-20221004-1.el8.s390x.rpm ruby-build-rbenv-20221004-1.el8.s390x.rpm ruby-build-20221004-1.el8.x86_64.rpm ruby-build-rbenv-20221004-1.el8.x86_64.rpmPXrbenv-1.2.0-1.el8.src.rpmPXrbenv-1.2.0-1.el8.aarch64.rpmyXrbenv-debugsource-1.2.0-1.el8.aarch64.rpmxXrbenv-debuginfo-1.2.0-1.el8.aarch64.rpmPXrbenv-1.2.0-1.el8.ppc64le.rpmyXrbenv-debugsource-1.2.0-1.el8.ppc64le.rpmxXrbenv-debuginfo-1.2.0-1.el8.ppc64le.rpmPXrbenv-1.2.0-1.el8.s390x.rpmyXrbenv-debugsource-1.2.0-1.el8.s390x.rpmxXrbenv-debuginfo-1.2.0-1.el8.s390x.rpmPXrbenv-1.2.0-1.el8.x86_64.rpmyXrbenv-debugsource-1.2.0-1.el8.x86_64.rpmxXrbenv-debuginfo-1.2.0-1.el8.x86_64.rpm ruby-build-20221004-1.el8.src.rpm ruby-build-20221004-1.el8.aarch64.rpm ruby-build-rbenv-20221004-1.el8.aarch64.rpm ruby-build-20221004-1.el8.ppc64le.rpm ruby-build-rbenv-20221004-1.el8.ppc64le.rpm ruby-build-20221004-1.el8.s390x.rpm ruby-build-rbenv-20221004-1.el8.s390x.rpm ruby-build-20221004-1.el8.x86_64.rpm ruby-build-rbenv-20221004-1.el8.x86_64.rpmԤ%1mBBsecurityrubygem-rack-2.2.4-1.el8NIhttps://bugzilla.redhat.com/show_bug.cgi?id=20995252099525CVE-2022-30123 rubygem-rack: crafted requests can cause shell escape sequences [epel-all],-rubygem-rack-2.2.4-1.el8.src.rpm,-rubygem-rack-2.2.4-1.el8.noarch.rpm~-rubygem-rack-doc-2.2.4-1.el8.noarch.rpm,-rubygem-rack-2.2.4-1.el8.src.rpm,-rubygem-rack-2.2.4-1.el8.noarch.rpm~-rubygem-rack-doc-2.2.4-1.el8.noarch.rpm]5rBenhancementansible-collection-community-rabbitmq-1.2.3-1.el8d%https://bugzilla.redhat.com/show_bug.cgi?id=21399702139970ansible-collection-community-rabbitmq-1.2.3 is available0ansible-collection-community-rabbitmq-1.2.3-1.el8.src.rpm0ansible-collection-community-rabbitmq-1.2.3-1.el8.noarch.rpm0ansible-collection-community-rabbitmq-1.2.3-1.el8.src.rpm0ansible-collection-community-rabbitmq-1.2.3-1.el8.noarch.rpmhs9vBbugfixclamav-unofficial-sigs-7.2.5-11.el8 8https://bugzilla.redhat.com/show_bug.cgi?id=19494141949414Failed connection to urlhaus.abuse.ch\Nclamav-unofficial-sigs-7.2.5-11.el8.src.rpm\Nclamav-unofficial-sigs-7.2.5-11.el8.noarch.rpm\Nclamav-unofficial-sigs-7.2.5-11.el8.src.rpm\Nclamav-unofficial-sigs-7.2.5-11.el8.noarch.rpmjqzBBBBBBBBBBBBBBBBBBBbugfixjemalloc-5.2.1-3.el8A+https://bugzilla.redhat.com/show_bug.cgi?id=22737402273740jemalloc-debuginfo rpm is corrupted%yjemalloc-5.2.1-3.el8.src.rpm%yjemalloc-5.2.1-3.el8.aarch64.rpmCyjemalloc-devel-5.2.1-3.el8.aarch64.rpmByjemalloc-debugsource-5.2.1-3.el8.aarch64.rpmAyjemalloc-debuginfo-5.2.1-3.el8.aarch64.rpm%yjemalloc-5.2.1-3.el8.ppc64le.rpmCyjemalloc-devel-5.2.1-3.el8.ppc64le.rpmByjemalloc-debugsource-5.2.1-3.el8.ppc64le.rpmAyjemalloc-debuginfo-5.2.1-3.el8.ppc64le.rpm%yjemalloc-5.2.1-3.el8.s390x.rpmCyjemalloc-devel-5.2.1-3.el8.s390x.rpmByjemalloc-debugsource-5.2.1-3.el8.s390x.rpmAyjemalloc-debuginfo-5.2.1-3.el8.s390x.rpm%yjemalloc-5.2.1-3.el8.x86_64.rpmCyjemalloc-devel-5.2.1-3.el8.x86_64.rpmByjemalloc-debugsource-5.2.1-3.el8.x86_64.rpmAyjemalloc-debuginfo-5.2.1-3.el8.x86_64.rpm%yjemalloc-5.2.1-3.el8.src.rpm%yjemalloc-5.2.1-3.el8.aarch64.rpmCyjemalloc-devel-5.2.1-3.el8.aarch64.rpmByjemalloc-debugsource-5.2.1-3.el8.aarch64.rpmAyjemalloc-debuginfo-5.2.1-3.el8.aarch64.rpm%yjemalloc-5.2.1-3.el8.ppc64le.rpmCyjemalloc-devel-5.2.1-3.el8.ppc64le.rpmByjemalloc-debugsource-5.2.1-3.el8.ppc64le.rpmAyjemalloc-debuginfo-5.2.1-3.el8.ppc64le.rpm%yjemalloc-5.2.1-3.el8.s390x.rpmCyjemalloc-devel-5.2.1-3.el8.s390x.rpmByjemalloc-debugsource-5.2.1-3.el8.s390x.rpmAyjemalloc-debuginfo-5.2.1-3.el8.s390x.rpm%yjemalloc-5.2.1-3.el8.x86_64.rpmCyjemalloc-devel-5.2.1-3.el8.x86_64.rpmByjemalloc-debugsource-5.2.1-3.el8.x86_64.rpmAyjemalloc-debuginfo-5.2.1-3.el8.x86_64.rpm8K PBBBBBBBBBBBBBBsecurityqpress-20220819-3.el8l!https://bugzilla.redhat.com/show_bug.cgi?id=21475352147535CVE-2022-45866 qpress: directory traversal via ../ in a .qp filehttps://bugzilla.redhat.com/show_bug.cgi?id=21475362147536CVE-2022-45866 qpress: directory traversal via ../ in a .qp file [epel-all] <0qpress-20220819-3.el8.src.rpm<0qpress-20220819-3.el8.aarch64.rpm(0qpress-debugsource-20220819-3.el8.aarch64.rpm'0qpress-debuginfo-20220819-3.el8.aarch64.rpm<0qpress-20220819-3.el8.ppc64le.rpm(0qpress-debugsource-20220819-3.el8.ppc64le.rpm'0qpress-debuginfo-20220819-3.el8.ppc64le.rpm<0qpress-20220819-3.el8.s390x.rpm(0qpress-debugsource-20220819-3.el8.s390x.rpm'0qpress-debuginfo-20220819-3.el8.s390x.rpm<0qpress-20220819-3.el8.x86_64.rpm(0qpress-debugsource-20220819-3.el8.x86_64.rpm'0qpress-debuginfo-20220819-3.el8.x86_64.rpm <0qpress-20220819-3.el8.src.rpm<0qpress-20220819-3.el8.aarch64.rpm(0qpress-debugsource-20220819-3.el8.aarch64.rpm'0qpress-debuginfo-20220819-3.el8.aarch64.rpm<0qpress-20220819-3.el8.ppc64le.rpm(0qpress-debugsource-20220819-3.el8.ppc64le.rpm'0qpress-debuginfo-20220819-3.el8.ppc64le.rpm<0qpress-20220819-3.el8.s390x.rpm(0qpress-debugsource-20220819-3.el8.s390x.rpm'0qpress-debuginfo-20220819-3.el8.s390x.rpm<0qpress-20220819-3.el8.x86_64.rpm(0qpress-debugsource-20220819-3.el8.x86_64.rpm'0qpress-debuginfo-20220819-3.el8.x86_64.rpmo1aBBBBBBBBBBBBBBenhancementpsi-notify-1.3.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=21179442117944psi-notify-1.3.1 is available rpsi-notify-1.3.1-1.el8.src.rpmrpsi-notify-1.3.1-1.el8.aarch64.rpmOrpsi-notify-debugsource-1.3.1-1.el8.aarch64.rpmNrpsi-notify-debuginfo-1.3.1-1.el8.aarch64.rpmrpsi-notify-1.3.1-1.el8.ppc64le.rpmOrpsi-notify-debugsource-1.3.1-1.el8.ppc64le.rpmNrpsi-notify-debuginfo-1.3.1-1.el8.ppc64le.rpmrpsi-notify-1.3.1-1.el8.s390x.rpmOrpsi-notify-debugsource-1.3.1-1.el8.s390x.rpmNrpsi-notify-debuginfo-1.3.1-1.el8.s390x.rpmrpsi-notify-1.3.1-1.el8.x86_64.rpmOrpsi-notify-debugsource-1.3.1-1.el8.x86_64.rpmNrpsi-notify-debuginfo-1.3.1-1.el8.x86_64.rpm rpsi-notify-1.3.1-1.el8.src.rpmrpsi-notify-1.3.1-1.el8.aarch64.rpmOrpsi-notify-debugsource-1.3.1-1.el8.aarch64.rpmNrpsi-notify-debuginfo-1.3.1-1.el8.aarch64.rpmrpsi-notify-1.3.1-1.el8.ppc64le.rpmOrpsi-notify-debugsource-1.3.1-1.el8.ppc64le.rpmNrpsi-notify-debuginfo-1.3.1-1.el8.ppc64le.rpmrpsi-notify-1.3.1-1.el8.s390x.rpmOrpsi-notify-debugsource-1.3.1-1.el8.s390x.rpmNrpsi-notify-debuginfo-1.3.1-1.el8.s390x.rpmrpsi-notify-1.3.1-1.el8.x86_64.rpmOrpsi-notify-debugsource-1.3.1-1.el8.x86_64.rpmNrpsi-notify-debuginfo-1.3.1-1.el8.x86_64.rpmrBBBBBBBBBBBBBBBbugfixgoldendict-1.5-0.29.RC2.el8%^@ugoldendict-1.5-0.29.RC2.el8.src.rpmMugoldendict-debuginfo-1.5-0.29.RC2.el8.aarch64.rpmyugoldendict-docs-1.5-0.29.RC2.el8.noarch.rpmNugoldendict-debugsource-1.5-0.29.RC2.el8.aarch64.rpm@ugoldendict-1.5-0.29.RC2.el8.aarch64.rpm@ugoldendict-1.5-0.29.RC2.el8.ppc64le.rpmNugoldendict-debugsource-1.5-0.29.RC2.el8.ppc64le.rpmMugoldendict-debuginfo-1.5-0.29.RC2.el8.ppc64le.rpm@ugoldendict-1.5-0.29.RC2.el8.s390x.rpmNugoldendict-debugsource-1.5-0.29.RC2.el8.s390x.rpmMugoldendict-debuginfo-1.5-0.29.RC2.el8.s390x.rpm@ugoldendict-1.5-0.29.RC2.el8.x86_64.rpmNugoldendict-debugsource-1.5-0.29.RC2.el8.x86_64.rpmMugoldendict-debuginfo-1.5-0.29.RC2.el8.x86_64.rpm@ugoldendict-1.5-0.29.RC2.el8.src.rpmMugoldendict-debuginfo-1.5-0.29.RC2.el8.aarch64.rpmyugoldendict-docs-1.5-0.29.RC2.el8.noarch.rpmNugoldendict-debugsource-1.5-0.29.RC2.el8.aarch64.rpm@ugoldendict-1.5-0.29.RC2.el8.aarch64.rpm@ugoldendict-1.5-0.29.RC2.el8.ppc64le.rpmNugoldendict-debugsource-1.5-0.29.RC2.el8.ppc64le.rpmMugoldendict-debuginfo-1.5-0.29.RC2.el8.ppc64le.rpm@ugoldendict-1.5-0.29.RC2.el8.s390x.rpmNugoldendict-debugsource-1.5-0.29.RC2.el8.s390x.rpmMugoldendict-debuginfo-1.5-0.29.RC2.el8.s390x.rpm@ugoldendict-1.5-0.29.RC2.el8.x86_64.rpmNugoldendict-debugsource-1.5-0.29.RC2.el8.x86_64.rpmMugoldendict-debuginfo-1.5-0.29.RC2.el8.x86_64.rpmDDBBnewpackagebadchars-0.4.0-4.el8,'badchars-0.4.0-4.el8.src.rpmjpython3-badchars-0.4.0-4.el8.noarch.rpm'badchars-0.4.0-4.el8.noarch.rpm'badchars-0.4.0-4.el8.src.rpmjpython3-badchars-0.4.0-4.el8.noarch.rpm'badchars-0.4.0-4.el8.noarch.rpmK#IBBBBBBBBBBBBBBBBBBBBBBBBenhancementNetworkManager-openvpn-1.8.10-1.el8.1/.MNetworkManager-openvpn-1.8.10-1.el8.1.src.rpmxMNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.aarch64.rpm{MNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.aarch64.rpmzMNetworkManager-openvpn-gnome-1.8.10-1.el8.1.aarch64.rpmyMNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.aarch64.rpm.MNetworkManager-openvpn-1.8.10-1.el8.1.aarch64.rpm{MNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.ppc64le.rpm.MNetworkManager-openvpn-1.8.10-1.el8.1.ppc64le.rpmxMNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.ppc64le.rpmyMNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.ppc64le.rpmzMNetworkManager-openvpn-gnome-1.8.10-1.el8.1.ppc64le.rpm{MNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.s390x.rpmxMNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.s390x.rpm.MNetworkManager-openvpn-1.8.10-1.el8.1.s390x.rpmyMNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.s390x.rpmzMNetworkManager-openvpn-gnome-1.8.10-1.el8.1.s390x.rpm{MNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.x86_64.rpmyMNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.x86_64.rpmxMNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.x86_64.rpm.MNetworkManager-openvpn-1.8.10-1.el8.1.x86_64.rpmzMNetworkManager-openvpn-gnome-1.8.10-1.el8.1.x86_64.rpm.MNetworkManager-openvpn-1.8.10-1.el8.1.src.rpmxMNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.aarch64.rpm{MNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.aarch64.rpmzMNetworkManager-openvpn-gnome-1.8.10-1.el8.1.aarch64.rpmyMNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.aarch64.rpm.MNetworkManager-openvpn-1.8.10-1.el8.1.aarch64.rpm{MNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.ppc64le.rpm.MNetworkManager-openvpn-1.8.10-1.el8.1.ppc64le.rpmxMNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.ppc64le.rpmyMNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.ppc64le.rpmzMNetworkManager-openvpn-gnome-1.8.10-1.el8.1.ppc64le.rpm{MNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.s390x.rpmxMNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.s390x.rpm.MNetworkManager-openvpn-1.8.10-1.el8.1.s390x.rpmyMNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.s390x.rpmzMNetworkManager-openvpn-gnome-1.8.10-1.el8.1.s390x.rpm{MNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.x86_64.rpmyMNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.x86_64.rpmxMNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.x86_64.rpm.MNetworkManager-openvpn-1.8.10-1.el8.1.x86_64.rpmzMNetworkManager-openvpn-gnome-1.8.10-1.el8.1.x86_64.rpm빾5 4dBBBBBBBBBBBBBBnewpackageperl-ccom-1.4.1-33.el8B8 e{perl-ccom-1.4.1-33.el8.src.rpmt{perl-ccom-debugsource-1.4.1-33.el8.aarch64.rpms{perl-ccom-debuginfo-1.4.1-33.el8.aarch64.rpme{perl-ccom-1.4.1-33.el8.aarch64.rpme{perl-ccom-1.4.1-33.el8.ppc64le.rpmt{perl-ccom-debugsource-1.4.1-33.el8.ppc64le.rpms{perl-ccom-debuginfo-1.4.1-33.el8.ppc64le.rpme{perl-ccom-1.4.1-33.el8.s390x.rpmt{perl-ccom-debugsource-1.4.1-33.el8.s390x.rpms{perl-ccom-debuginfo-1.4.1-33.el8.s390x.rpmt{perl-ccom-debugsource-1.4.1-33.el8.x86_64.rpms{perl-ccom-debuginfo-1.4.1-33.el8.x86_64.rpme{perl-ccom-1.4.1-33.el8.x86_64.rpm e{perl-ccom-1.4.1-33.el8.src.rpmt{perl-ccom-debugsource-1.4.1-33.el8.aarch64.rpms{perl-ccom-debuginfo-1.4.1-33.el8.aarch64.rpme{perl-ccom-1.4.1-33.el8.aarch64.rpme{perl-ccom-1.4.1-33.el8.ppc64le.rpmt{perl-ccom-debugsource-1.4.1-33.el8.ppc64le.rpms{perl-ccom-debuginfo-1.4.1-33.el8.ppc64le.rpme{perl-ccom-1.4.1-33.el8.s390x.rpmt{perl-ccom-debugsource-1.4.1-33.el8.s390x.rpms{perl-ccom-debuginfo-1.4.1-33.el8.s390x.rpmt{perl-ccom-debugsource-1.4.1-33.el8.x86_64.rpms{perl-ccom-debuginfo-1.4.1-33.el8.x86_64.rpme{perl-ccom-1.4.1-33.el8.x86_64.rpm 9uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementswitchtec-3.1-4.el8z oswitchtec-3.1-4.el8.src.rpm oswitchtec-3.1-4.el8.aarch64.rpmGoswitchtec-libs-3.1-4.el8.aarch64.rpmFoswitchtec-devel-3.1-4.el8.aarch64.rpmEoswitchtec-doc-3.1-4.el8.noarch.rpmEoswitchtec-debugsource-3.1-4.el8.aarch64.rpmDoswitchtec-debuginfo-3.1-4.el8.aarch64.rpmHoswitchtec-libs-debuginfo-3.1-4.el8.aarch64.rpm oswitchtec-3.1-4.el8.ppc64le.rpmGoswitchtec-libs-3.1-4.el8.ppc64le.rpmFoswitchtec-devel-3.1-4.el8.ppc64le.rpmEoswitchtec-debugsource-3.1-4.el8.ppc64le.rpmDoswitchtec-debuginfo-3.1-4.el8.ppc64le.rpmHoswitchtec-libs-debuginfo-3.1-4.el8.ppc64le.rpm oswitchtec-3.1-4.el8.s390x.rpmGoswitchtec-libs-3.1-4.el8.s390x.rpmFoswitchtec-devel-3.1-4.el8.s390x.rpmEoswitchtec-debugsource-3.1-4.el8.s390x.rpmDoswitchtec-debuginfo-3.1-4.el8.s390x.rpmHoswitchtec-libs-debuginfo-3.1-4.el8.s390x.rpm oswitchtec-3.1-4.el8.x86_64.rpmGoswitchtec-libs-3.1-4.el8.x86_64.rpmFoswitchtec-devel-3.1-4.el8.x86_64.rpmEoswitchtec-debugsource-3.1-4.el8.x86_64.rpmDoswitchtec-debuginfo-3.1-4.el8.x86_64.rpmHoswitchtec-libs-debuginfo-3.1-4.el8.x86_64.rpm oswitchtec-3.1-4.el8.src.rpm oswitchtec-3.1-4.el8.aarch64.rpmGoswitchtec-libs-3.1-4.el8.aarch64.rpmFoswitchtec-devel-3.1-4.el8.aarch64.rpmEoswitchtec-doc-3.1-4.el8.noarch.rpmEoswitchtec-debugsource-3.1-4.el8.aarch64.rpmDoswitchtec-debuginfo-3.1-4.el8.aarch64.rpmHoswitchtec-libs-debuginfo-3.1-4.el8.aarch64.rpm oswitchtec-3.1-4.el8.ppc64le.rpmGoswitchtec-libs-3.1-4.el8.ppc64le.rpmFoswitchtec-devel-3.1-4.el8.ppc64le.rpmEoswitchtec-debugsource-3.1-4.el8.ppc64le.rpmDoswitchtec-debuginfo-3.1-4.el8.ppc64le.rpmHoswitchtec-libs-debuginfo-3.1-4.el8.ppc64le.rpm oswitchtec-3.1-4.el8.s390x.rpmGoswitchtec-libs-3.1-4.el8.s390x.rpmFoswitchtec-devel-3.1-4.el8.s390x.rpmEoswitchtec-debugsource-3.1-4.el8.s390x.rpmDoswitchtec-debuginfo-3.1-4.el8.s390x.rpmHoswitchtec-libs-debuginfo-3.1-4.el8.s390x.rpm oswitchtec-3.1-4.el8.x86_64.rpmGoswitchtec-libs-3.1-4.el8.x86_64.rpmFoswitchtec-devel-3.1-4.el8.x86_64.rpmEoswitchtec-debugsource-3.1-4.el8.x86_64.rpmDoswitchtec-debuginfo-3.1-4.el8.x86_64.rpmHoswitchtec-libs-debuginfo-3.1-4.el8.x86_64.rpmMVBsecurityperl-Clipboard-0.29-1.el86fhttps://bugzilla.redhat.com/show_bug.cgi?id=22572242257224perl-Clipboard: clipbrowse command execution with multi-line clipboard text including "| sh" [epel-all]r_perl-Clipboard-0.29-1.el8.src.rpmr_perl-Clipboard-0.29-1.el8.noarch.rpmr_perl-Clipboard-0.29-1.el8.src.rpmr_perl-Clipboard-0.29-1.el8.noarch.rpmZd4ZBBBBBBBBBBBBBBBBBBBBBBBBbugfixim-chooser-1.7.4-4.el8|Aim-chooser-1.7.4-4.el8.src.rpmAim-chooser-1.7.4-4.el8.aarch64.rpmSAim-chooser-common-1.7.4-4.el8.aarch64.rpmVAim-chooser-debugsource-1.7.4-4.el8.aarch64.rpmUAim-chooser-debuginfo-1.7.4-4.el8.aarch64.rpmTAim-chooser-common-debuginfo-1.7.4-4.el8.aarch64.rpmAim-chooser-1.7.4-4.el8.ppc64le.rpmSAim-chooser-common-1.7.4-4.el8.ppc64le.rpmVAim-chooser-debugsource-1.7.4-4.el8.ppc64le.rpmUAim-chooser-debuginfo-1.7.4-4.el8.ppc64le.rpmTAim-chooser-common-debuginfo-1.7.4-4.el8.ppc64le.rpmAim-chooser-1.7.4-4.el8.s390x.rpmSAim-chooser-common-1.7.4-4.el8.s390x.rpmVAim-chooser-debugsource-1.7.4-4.el8.s390x.rpmUAim-chooser-debuginfo-1.7.4-4.el8.s390x.rpmTAim-chooser-common-debuginfo-1.7.4-4.el8.s390x.rpmAim-chooser-1.7.4-4.el8.x86_64.rpmSAim-chooser-common-1.7.4-4.el8.x86_64.rpmVAim-chooser-debugsource-1.7.4-4.el8.x86_64.rpmUAim-chooser-debuginfo-1.7.4-4.el8.x86_64.rpmTAim-chooser-common-debuginfo-1.7.4-4.el8.x86_64.rpmAim-chooser-1.7.4-4.el8.src.rpmAim-chooser-1.7.4-4.el8.aarch64.rpmSAim-chooser-common-1.7.4-4.el8.aarch64.rpmVAim-chooser-debugsource-1.7.4-4.el8.aarch64.rpmUAim-chooser-debuginfo-1.7.4-4.el8.aarch64.rpmTAim-chooser-common-debuginfo-1.7.4-4.el8.aarch64.rpmAim-chooser-1.7.4-4.el8.ppc64le.rpmSAim-chooser-common-1.7.4-4.el8.ppc64le.rpmVAim-chooser-debugsource-1.7.4-4.el8.ppc64le.rpmUAim-chooser-debuginfo-1.7.4-4.el8.ppc64le.rpmTAim-chooser-common-debuginfo-1.7.4-4.el8.ppc64le.rpmAim-chooser-1.7.4-4.el8.s390x.rpmSAim-chooser-common-1.7.4-4.el8.s390x.rpmVAim-chooser-debugsource-1.7.4-4.el8.s390x.rpmUAim-chooser-debuginfo-1.7.4-4.el8.s390x.rpmTAim-chooser-common-debuginfo-1.7.4-4.el8.s390x.rpmAim-chooser-1.7.4-4.el8.x86_64.rpmSAim-chooser-common-1.7.4-4.el8.x86_64.rpmVAim-chooser-debugsource-1.7.4-4.el8.x86_64.rpmUAim-chooser-debuginfo-1.7.4-4.el8.x86_64.rpmTAim-chooser-common-debuginfo-1.7.4-4.el8.x86_64.rpm8uBunspecifiedperl-Test-RandomResult-0.001-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18909561890956Add perl-Test-RandomResult to EPEL8Kperl-Test-RandomResult-0.001-2.el8.src.rpmKperl-Test-RandomResult-0.001-2.el8.noarch.rpmKperl-Test-RandomResult-0.001-2.el8.src.rpmKperl-Test-RandomResult-0.001-2.el8.noarch.rpm.N[ IBnewpackagepython-jeepney-0.4.3-3.el8/https://bugzilla.redhat.com/show_bug.cgi?id=18701731870173Please build python-jeepney for EPEL 8Jpython-jeepney-0.4.3-3.el8.src.rpm Jpython3-jeepney-0.4.3-3.el8.noarch.rpmJpython-jeepney-0.4.3-3.el8.src.rpm Jpython3-jeepney-0.4.3-3.el8.noarch.rpm]MBnewpackagepython-pytest-remotedata-0.3.2-1.el8@,https://bugzilla.redhat.com/show_bug.cgi?id=18395621839562Please build python-pytest-remotedata for EPEL8gOpython-pytest-remotedata-0.3.2-1.el8.src.rpmyOpython3-pytest-remotedata-0.3.2-1.el8.noarch.rpmgOpython-pytest-remotedata-0.3.2-1.el8.src.rpmyOpython3-pytest-remotedata-0.3.2-1.el8.noarch.rpm_n0QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegitg-3.30.1-4.el8ljhttps://bugzilla.redhat.com/show_bug.cgi?id=20788042078804Please build gitg for EPEL 8%Mgitg-3.30.1-4.el8.src.rpm%Mgitg-3.30.1-4.el8.aarch64.rpmrMgitg-libs-3.30.1-4.el8.aarch64.rpmqMgitg-devel-3.30.1-4.el8.aarch64.rpmpMgitg-debugsource-3.30.1-4.el8.aarch64.rpmoMgitg-debuginfo-3.30.1-4.el8.aarch64.rpmsMgitg-libs-debuginfo-3.30.1-4.el8.aarch64.rpm%Mgitg-3.30.1-4.el8.ppc64le.rpmrMgitg-libs-3.30.1-4.el8.ppc64le.rpmqMgitg-devel-3.30.1-4.el8.ppc64le.rpmpMgitg-debugsource-3.30.1-4.el8.ppc64le.rpmoMgitg-debuginfo-3.30.1-4.el8.ppc64le.rpmsMgitg-libs-debuginfo-3.30.1-4.el8.ppc64le.rpm%Mgitg-3.30.1-4.el8.s390x.rpmrMgitg-libs-3.30.1-4.el8.s390x.rpmqMgitg-devel-3.30.1-4.el8.s390x.rpmpMgitg-debugsource-3.30.1-4.el8.s390x.rpmoMgitg-debuginfo-3.30.1-4.el8.s390x.rpmsMgitg-libs-debuginfo-3.30.1-4.el8.s390x.rpm%Mgitg-3.30.1-4.el8.x86_64.rpmrMgitg-libs-3.30.1-4.el8.x86_64.rpmqMgitg-devel-3.30.1-4.el8.x86_64.rpmpMgitg-debugsource-3.30.1-4.el8.x86_64.rpmoMgitg-debuginfo-3.30.1-4.el8.x86_64.rpmsMgitg-libs-debuginfo-3.30.1-4.el8.x86_64.rpm%Mgitg-3.30.1-4.el8.src.rpm%Mgitg-3.30.1-4.el8.aarch64.rpmrMgitg-libs-3.30.1-4.el8.aarch64.rpmqMgitg-devel-3.30.1-4.el8.aarch64.rpmpMgitg-debugsource-3.30.1-4.el8.aarch64.rpmoMgitg-debuginfo-3.30.1-4.el8.aarch64.rpmsMgitg-libs-debuginfo-3.30.1-4.el8.aarch64.rpm%Mgitg-3.30.1-4.el8.ppc64le.rpmrMgitg-libs-3.30.1-4.el8.ppc64le.rpmqMgitg-devel-3.30.1-4.el8.ppc64le.rpmpMgitg-debugsource-3.30.1-4.el8.ppc64le.rpmoMgitg-debuginfo-3.30.1-4.el8.ppc64le.rpmsMgitg-libs-debuginfo-3.30.1-4.el8.ppc64le.rpm%Mgitg-3.30.1-4.el8.s390x.rpmrMgitg-libs-3.30.1-4.el8.s390x.rpmqMgitg-devel-3.30.1-4.el8.s390x.rpmpMgitg-debugsource-3.30.1-4.el8.s390x.rpmoMgitg-debuginfo-3.30.1-4.el8.s390x.rpmsMgitg-libs-debuginfo-3.30.1-4.el8.s390x.rpm%Mgitg-3.30.1-4.el8.x86_64.rpmrMgitg-libs-3.30.1-4.el8.x86_64.rpmqMgitg-devel-3.30.1-4.el8.x86_64.rpmpMgitg-debugsource-3.30.1-4.el8.x86_64.rpmoMgitg-debuginfo-3.30.1-4.el8.x86_64.rpmsMgitg-libs-debuginfo-3.30.1-4.el8.x86_64.rpmoqBBBBBBBBBBBBBBBnewpackagepy-radix-0.10.0-1.el8V0https://bugzilla.redhat.com/show_bug.cgi?id=21332872133287Please build py-radix 0.10.0 for EPEL 8 ^py-radix-0.10.0-1.el8.src.rpm)^python3-py-radix-0.10.0-1.el8.aarch64.rpmy^py-radix-debugsource-0.10.0-1.el8.aarch64.rpm*^python3-py-radix-debuginfo-0.10.0-1.el8.aarch64.rpm)^python3-py-radix-0.10.0-1.el8.ppc64le.rpmy^py-radix-debugsource-0.10.0-1.el8.ppc64le.rpm*^python3-py-radix-debuginfo-0.10.0-1.el8.ppc64le.rpm)^python3-py-radix-0.10.0-1.el8.s390x.rpmy^py-radix-debugsource-0.10.0-1.el8.s390x.rpm*^python3-py-radix-debuginfo-0.10.0-1.el8.s390x.rpm)^python3-py-radix-0.10.0-1.el8.x86_64.rpmy^py-radix-debugsource-0.10.0-1.el8.x86_64.rpm*^python3-py-radix-debuginfo-0.10.0-1.el8.x86_64.rpm ^py-radix-0.10.0-1.el8.src.rpm)^python3-py-radix-0.10.0-1.el8.aarch64.rpmy^py-radix-debugsource-0.10.0-1.el8.aarch64.rpm*^python3-py-radix-debuginfo-0.10.0-1.el8.aarch64.rpm)^python3-py-radix-0.10.0-1.el8.ppc64le.rpmy^py-radix-debugsource-0.10.0-1.el8.ppc64le.rpm*^python3-py-radix-debuginfo-0.10.0-1.el8.ppc64le.rpm)^python3-py-radix-0.10.0-1.el8.s390x.rpmy^py-radix-debugsource-0.10.0-1.el8.s390x.rpm*^python3-py-radix-debuginfo-0.10.0-1.el8.s390x.rpm)^python3-py-radix-0.10.0-1.el8.x86_64.rpmy^py-radix-debugsource-0.10.0-1.el8.x86_64.rpm*^python3-py-radix-debuginfo-0.10.0-1.el8.x86_64.rpm[PCBBBBBBBBBBBBBBBBBBBunspecifiedgrace-5.1.25-32.el81https://bugzilla.redhat.com/show_bug.cgi?id=21204462120446can't open text editor (sensible-utils); should be sensible-editorHwgrace-5.1.25-32.el8.src.rpmHwgrace-5.1.25-32.el8.aarch64.rpmmwgrace-devel-5.1.25-32.el8.aarch64.rpmlwgrace-debugsource-5.1.25-32.el8.aarch64.rpmkwgrace-debuginfo-5.1.25-32.el8.aarch64.rpmHwgrace-5.1.25-32.el8.ppc64le.rpmmwgrace-devel-5.1.25-32.el8.ppc64le.rpmlwgrace-debugsource-5.1.25-32.el8.ppc64le.rpmkwgrace-debuginfo-5.1.25-32.el8.ppc64le.rpmHwgrace-5.1.25-32.el8.s390x.rpmmwgrace-devel-5.1.25-32.el8.s390x.rpmlwgrace-debugsource-5.1.25-32.el8.s390x.rpmkwgrace-debuginfo-5.1.25-32.el8.s390x.rpmHwgrace-5.1.25-32.el8.x86_64.rpmmwgrace-devel-5.1.25-32.el8.x86_64.rpmlwgrace-debugsource-5.1.25-32.el8.x86_64.rpmkwgrace-debuginfo-5.1.25-32.el8.x86_64.rpmHwgrace-5.1.25-32.el8.src.rpmHwgrace-5.1.25-32.el8.aarch64.rpmmwgrace-devel-5.1.25-32.el8.aarch64.rpmlwgrace-debugsource-5.1.25-32.el8.aarch64.rpmkwgrace-debuginfo-5.1.25-32.el8.aarch64.rpmHwgrace-5.1.25-32.el8.ppc64le.rpmmwgrace-devel-5.1.25-32.el8.ppc64le.rpmlwgrace-debugsource-5.1.25-32.el8.ppc64le.rpmkwgrace-debuginfo-5.1.25-32.el8.ppc64le.rpmHwgrace-5.1.25-32.el8.s390x.rpmmwgrace-devel-5.1.25-32.el8.s390x.rpmlwgrace-debugsource-5.1.25-32.el8.s390x.rpmkwgrace-debuginfo-5.1.25-32.el8.s390x.rpmHwgrace-5.1.25-32.el8.x86_64.rpmmwgrace-devel-5.1.25-32.el8.x86_64.rpmlwgrace-debugsource-5.1.25-32.el8.x86_64.rpmkwgrace-debuginfo-5.1.25-32.el8.x86_64.rpm[YBunspecifiedpython-unidecode-1.3.4-8.el87python-unidecode-1.3.4-8.el8.src.rpm.python3-unidecode-1.3.4-8.el8.noarch.rpmpython-unidecode-1.3.4-8.el8.src.rpm.python3-unidecode-1.3.4-8.el8.noarch.rpmu ]Bnewpackagerpmrebuild-2.16-3.el8GBhttps://bugzilla.redhat.com/show_bug.cgi?id=21178062117806Please branch and build rpmrebuild in epel8 and epel9brpmrebuild-2.16-3.el8.src.rpmbrpmrebuild-2.16-3.el8.noarch.rpmbrpmrebuild-2.16-3.el8.src.rpmbrpmrebuild-2.16-3.el8.noarch.rpme$aBunspecifiedperl-Color-RGB-Util-0.601-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18909601890960Add perl-Color-RGB-Util to EPEL8viperl-Color-RGB-Util-0.601-2.el8.src.rpmviperl-Color-RGB-Util-0.601-2.el8.noarch.rpmviperl-Color-RGB-Util-0.601-2.el8.src.rpmviperl-Color-RGB-Util-0.601-2.el8.noarch.rpm.m5eBBBBBBBBBBBBBBunspecifiedperl-BDB-1.92-12.el8%https://bugzilla.redhat.com/show_bug.cgi?id=18905881890588EPEL8 Request: perl-BDB W9perl-BDB-1.92-12.el8.src.rpmW9perl-BDB-1.92-12.el8.aarch64.rpmM9perl-BDB-debugsource-1.92-12.el8.aarch64.rpmL9perl-BDB-debuginfo-1.92-12.el8.aarch64.rpmM9perl-BDB-debugsource-1.92-12.el8.ppc64le.rpmL9perl-BDB-debuginfo-1.92-12.el8.ppc64le.rpmW9perl-BDB-1.92-12.el8.ppc64le.rpmL9perl-BDB-debuginfo-1.92-12.el8.s390x.rpmW9perl-BDB-1.92-12.el8.s390x.rpmM9perl-BDB-debugsource-1.92-12.el8.s390x.rpmW9perl-BDB-1.92-12.el8.x86_64.rpmM9perl-BDB-debugsource-1.92-12.el8.x86_64.rpmL9perl-BDB-debuginfo-1.92-12.el8.x86_64.rpm W9perl-BDB-1.92-12.el8.src.rpmW9perl-BDB-1.92-12.el8.aarch64.rpmM9perl-BDB-debugsource-1.92-12.el8.aarch64.rpmL9perl-BDB-debuginfo-1.92-12.el8.aarch64.rpmM9perl-BDB-debugsource-1.92-12.el8.ppc64le.rpmL9perl-BDB-debuginfo-1.92-12.el8.ppc64le.rpmW9perl-BDB-1.92-12.el8.ppc64le.rpmL9perl-BDB-debuginfo-1.92-12.el8.s390x.rpmW9perl-BDB-1.92-12.el8.s390x.rpmM9perl-BDB-debugsource-1.92-12.el8.s390x.rpmW9perl-BDB-1.92-12.el8.x86_64.rpmM9perl-BDB-debugsource-1.92-12.el8.x86_64.rpmL9perl-BDB-debuginfo-1.92-12.el8.x86_64.rpm rvBBBBBBBBBBBBBBBBnewpackagepython-ephem-3.7.7.1-4.el8A!python-ephem-3.7.7.1-4.el8.src.rpmJpython-ephem-doc-3.7.7.1-4.el8.noarch.rpm9python3-ephem-debuginfo-3.7.7.1-4.el8.aarch64.rpm#python-ephem-debugsource-3.7.7.1-4.el8.aarch64.rpm8python3-ephem-3.7.7.1-4.el8.aarch64.rpm8python3-ephem-3.7.7.1-4.el8.ppc64le.rpm#python-ephem-debugsource-3.7.7.1-4.el8.ppc64le.rpm9python3-ephem-debuginfo-3.7.7.1-4.el8.ppc64le.rpm9python3-ephem-debuginfo-3.7.7.1-4.el8.s390x.rpm8python3-ephem-3.7.7.1-4.el8.s390x.rpm#python-ephem-debugsource-3.7.7.1-4.el8.s390x.rpm8python3-ephem-3.7.7.1-4.el8.x86_64.rpm#python-ephem-debugsource-3.7.7.1-4.el8.x86_64.rpm9python3-ephem-debuginfo-3.7.7.1-4.el8.x86_64.rpm!python-ephem-3.7.7.1-4.el8.src.rpmJpython-ephem-doc-3.7.7.1-4.el8.noarch.rpm9python3-ephem-debuginfo-3.7.7.1-4.el8.aarch64.rpm#python-ephem-debugsource-3.7.7.1-4.el8.aarch64.rpm8python3-ephem-3.7.7.1-4.el8.aarch64.rpm8python3-ephem-3.7.7.1-4.el8.ppc64le.rpm#python-ephem-debugsource-3.7.7.1-4.el8.ppc64le.rpm9python3-ephem-debuginfo-3.7.7.1-4.el8.ppc64le.rpm9python3-ephem-debuginfo-3.7.7.1-4.el8.s390x.rpm8python3-ephem-3.7.7.1-4.el8.s390x.rpm#python-ephem-debugsource-3.7.7.1-4.el8.s390x.rpm8python3-ephem-3.7.7.1-4.el8.x86_64.rpm#python-ephem-debugsource-3.7.7.1-4.el8.x86_64.rpm9python3-ephem-debuginfo-3.7.7.1-4.el8.x86_64.rpmK< IBnewpackagepython-kismet-rest-2019.5.2-1.el8\+*python-kismet-rest-2019.5.2-1.el8.src.rpm*python3-kismet-rest-2019.5.2-1.el8.noarch.rpm*python-kismet-rest-2019.5.2-1.el8.src.rpm*python3-kismet-rest-2019.5.2-1.el8.noarch.rpmMbMBnewpackageperl-VM-EC2-1.28-16.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=18707391870739EPEL8 Branch Request: perl-VM-EC2Vperl-VM-EC2-1.28-16.el8.src.rpmVperl-VM-EC2-1.28-16.el8.noarch.rpmVperl-VM-EC2-1.28-16.el8.src.rpmVperl-VM-EC2-1.28-16.el8.noarch.rpmٿ>QBBBBBnewpackageiucode-tool-2.3.1-1.el86nhttps://bugzilla.redhat.com/show_bug.cgi?id=17553901755390iucode-tool for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18141041814104Please make it available on EPEL8iucode-tool-2.3.1-1.el8.src.rpmiucode-tool-2.3.1-1.el8.x86_64.rpm0iucode-tool-debugsource-2.3.1-1.el8.x86_64.rpm/iucode-tool-debuginfo-2.3.1-1.el8.x86_64.rpmiucode-tool-2.3.1-1.el8.src.rpmiucode-tool-2.3.1-1.el8.x86_64.rpm0iucode-tool-debugsource-2.3.1-1.el8.x86_64.rpm/iucode-tool-debuginfo-2.3.1-1.el8.x86_64.rpmTYBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibapreq2-2.17-1.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=21237692123769CVE-2022-22728 libapreq2: multipart form parse memory corruption [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21237702123770CVE-2022-22728 libapreq2: multipart form parse memory corruption [fedora-all]!w6libapreq2-2.17-1.el8.src.rpmw6libapreq2-2.17-1.el8.aarch64.rpm:6libapreq2-libs-2.17-1.el8.aarch64.rpm96libapreq2-devel-2.17-1.el8.aarch64.rpm{6perl-libapreq2-2.17-1.el8.aarch64.rpm86libapreq2-debugsource-2.17-1.el8.aarch64.rpm76libapreq2-debuginfo-2.17-1.el8.aarch64.rpm;6libapreq2-libs-debuginfo-2.17-1.el8.aarch64.rpm|6perl-libapreq2-debuginfo-2.17-1.el8.aarch64.rpmw6libapreq2-2.17-1.el8.ppc64le.rpm:6libapreq2-libs-2.17-1.el8.ppc64le.rpm96libapreq2-devel-2.17-1.el8.ppc64le.rpm{6perl-libapreq2-2.17-1.el8.ppc64le.rpm86libapreq2-debugsource-2.17-1.el8.ppc64le.rpm76libapreq2-debuginfo-2.17-1.el8.ppc64le.rpm;6libapreq2-libs-debuginfo-2.17-1.el8.ppc64le.rpm|6perl-libapreq2-debuginfo-2.17-1.el8.ppc64le.rpmw6libapreq2-2.17-1.el8.s390x.rpm:6libapreq2-libs-2.17-1.el8.s390x.rpm96libapreq2-devel-2.17-1.el8.s390x.rpm{6perl-libapreq2-2.17-1.el8.s390x.rpm86libapreq2-debugsource-2.17-1.el8.s390x.rpm76libapreq2-debuginfo-2.17-1.el8.s390x.rpm;6libapreq2-libs-debuginfo-2.17-1.el8.s390x.rpm|6perl-libapreq2-debuginfo-2.17-1.el8.s390x.rpmw6libapreq2-2.17-1.el8.x86_64.rpm:6libapreq2-libs-2.17-1.el8.x86_64.rpm96libapreq2-devel-2.17-1.el8.x86_64.rpm{6perl-libapreq2-2.17-1.el8.x86_64.rpm86libapreq2-debugsource-2.17-1.el8.x86_64.rpm76libapreq2-debuginfo-2.17-1.el8.x86_64.rpm;6libapreq2-libs-debuginfo-2.17-1.el8.x86_64.rpm|6perl-libapreq2-debuginfo-2.17-1.el8.x86_64.rpm!w6libapreq2-2.17-1.el8.src.rpmw6libapreq2-2.17-1.el8.aarch64.rpm:6libapreq2-libs-2.17-1.el8.aarch64.rpm96libapreq2-devel-2.17-1.el8.aarch64.rpm{6perl-libapreq2-2.17-1.el8.aarch64.rpm86libapreq2-debugsource-2.17-1.el8.aarch64.rpm76libapreq2-debuginfo-2.17-1.el8.aarch64.rpm;6libapreq2-libs-debuginfo-2.17-1.el8.aarch64.rpm|6perl-libapreq2-debuginfo-2.17-1.el8.aarch64.rpmw6libapreq2-2.17-1.el8.ppc64le.rpm:6libapreq2-libs-2.17-1.el8.ppc64le.rpm96libapreq2-devel-2.17-1.el8.ppc64le.rpm{6perl-libapreq2-2.17-1.el8.ppc64le.rpm86libapreq2-debugsource-2.17-1.el8.ppc64le.rpm76libapreq2-debuginfo-2.17-1.el8.ppc64le.rpm;6libapreq2-libs-debuginfo-2.17-1.el8.ppc64le.rpm|6perl-libapreq2-debuginfo-2.17-1.el8.ppc64le.rpmw6libapreq2-2.17-1.el8.s390x.rpm:6libapreq2-libs-2.17-1.el8.s390x.rpm96libapreq2-devel-2.17-1.el8.s390x.rpm{6perl-libapreq2-2.17-1.el8.s390x.rpm86libapreq2-debugsource-2.17-1.el8.s390x.rpm76libapreq2-debuginfo-2.17-1.el8.s390x.rpm;6libapreq2-libs-debuginfo-2.17-1.el8.s390x.rpm|6perl-libapreq2-debuginfo-2.17-1.el8.s390x.rpmw6libapreq2-2.17-1.el8.x86_64.rpm:6libapreq2-libs-2.17-1.el8.x86_64.rpm96libapreq2-devel-2.17-1.el8.x86_64.rpm{6perl-libapreq2-2.17-1.el8.x86_64.rpm86libapreq2-debugsource-2.17-1.el8.x86_64.rpm76libapreq2-debuginfo-2.17-1.el8.x86_64.rpm;6libapreq2-libs-debuginfo-2.17-1.el8.x86_64.rpm|6perl-libapreq2-debuginfo-2.17-1.el8.x86_64.rpm[OCBBsecuritypython-waitress-1.4.3-2.el8N]https://bugzilla.redhat.com/show_bug.cgi?id=20657912065791CVE-2022-24761 python-waitress: waitress: Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') [epel-all]5python-waitress-1.4.3-2.el8.src.rpmpython2-waitress-1.4.3-2.el8.noarch.rpmJpython3-waitress-1.4.3-2.el8.noarch.rpm5python-waitress-1.4.3-2.el8.src.rpmpython2-waitress-1.4.3-2.el8.noarch.rpmJpython3-waitress-1.4.3-2.el8.noarch.rpmGHBBBBBBBBBBBBBBenhancementconspy-1.16-1.el86y) conspy-1.16-1.el8.src.rpmconspy-1.16-1.el8.aarch64.rpmeconspy-debugsource-1.16-1.el8.aarch64.rpmdconspy-debuginfo-1.16-1.el8.aarch64.rpmconspy-1.16-1.el8.ppc64le.rpmeconspy-debugsource-1.16-1.el8.ppc64le.rpmdconspy-debuginfo-1.16-1.el8.ppc64le.rpmconspy-1.16-1.el8.s390x.rpmeconspy-debugsource-1.16-1.el8.s390x.rpmdconspy-debuginfo-1.16-1.el8.s390x.rpmconspy-1.16-1.el8.x86_64.rpmeconspy-debugsource-1.16-1.el8.x86_64.rpmdconspy-debuginfo-1.16-1.el8.x86_64.rpm conspy-1.16-1.el8.src.rpmconspy-1.16-1.el8.aarch64.rpmeconspy-debugsource-1.16-1.el8.aarch64.rpmdconspy-debuginfo-1.16-1.el8.aarch64.rpmconspy-1.16-1.el8.ppc64le.rpmeconspy-debugsource-1.16-1.el8.ppc64le.rpmdconspy-debuginfo-1.16-1.el8.ppc64le.rpmconspy-1.16-1.el8.s390x.rpmeconspy-debugsource-1.16-1.el8.s390x.rpmdconspy-debuginfo-1.16-1.el8.s390x.rpmconspy-1.16-1.el8.x86_64.rpmeconspy-debugsource-1.16-1.el8.x86_64.rpmdconspy-debuginfo-1.16-1.el8.x86_64.rpmT YBunspecifiedimapsync-2.229-1.el8"https://bugzilla.redhat.com/show_bug.cgi?id=21377162137716imapsync-2.229 is availableqimapsync-2.229-1.el8.src.rpmqimapsync-2.229-1.el8.noarch.rpmqimapsync-2.229-1.el8.src.rpmqimapsync-2.229-1.el8.noarch.rpm ]Benhancementpython38-itsdangerous-epel-2.1.1-1.el82https://bugzilla.redhat.com/show_bug.cgi?id=21093632109363python38-itsdangerous-epel FTBFS in EPEL 8zpython38-itsdangerous-epel-2.1.1-1.el8.src.rpmzpython38-itsdangerous-2.1.1-1.el8.noarch.rpmzpython38-itsdangerous-epel-2.1.1-1.el8.src.rpmzpython38-itsdangerous-2.1.1-1.el8.noarch.rpmh;aBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedeja-dup-40.7-1.el86Bhttps://bugzilla.redhat.com/show_bug.cgi?id=20173572017357Please create an epel8 package for deja-dup,ldeja-dup-40.7-1.el8.x86_64.rpm,ldeja-dup-40.7-1.el8.src.rpm,ldeja-dup-40.7-1.el8.aarch64.rpm ldeja-dup-nautilus-40.7-1.el8.aarch64.rpm ldeja-dup-debugsource-40.7-1.el8.aarch64.rpm ldeja-dup-debuginfo-40.7-1.el8.aarch64.rpmldeja-dup-nautilus-debuginfo-40.7-1.el8.aarch64.rpm,ldeja-dup-40.7-1.el8.ppc64le.rpm ldeja-dup-nautilus-40.7-1.el8.ppc64le.rpm ldeja-dup-debugsource-40.7-1.el8.ppc64le.rpm ldeja-dup-debuginfo-40.7-1.el8.ppc64le.rpmldeja-dup-nautilus-debuginfo-40.7-1.el8.ppc64le.rpm,ldeja-dup-40.7-1.el8.s390x.rpm ldeja-dup-nautilus-40.7-1.el8.s390x.rpm ldeja-dup-debugsource-40.7-1.el8.s390x.rpm ldeja-dup-debuginfo-40.7-1.el8.s390x.rpmldeja-dup-nautilus-debuginfo-40.7-1.el8.s390x.rpm ldeja-dup-nautilus-40.7-1.el8.x86_64.rpm ldeja-dup-debugsource-40.7-1.el8.x86_64.rpm ldeja-dup-debuginfo-40.7-1.el8.x86_64.rpmldeja-dup-nautilus-debuginfo-40.7-1.el8.x86_64.rpm,ldeja-dup-40.7-1.el8.x86_64.rpm,ldeja-dup-40.7-1.el8.src.rpm,ldeja-dup-40.7-1.el8.aarch64.rpm ldeja-dup-nautilus-40.7-1.el8.aarch64.rpm ldeja-dup-debugsource-40.7-1.el8.aarch64.rpm ldeja-dup-debuginfo-40.7-1.el8.aarch64.rpmldeja-dup-nautilus-debuginfo-40.7-1.el8.aarch64.rpm,ldeja-dup-40.7-1.el8.ppc64le.rpm ldeja-dup-nautilus-40.7-1.el8.ppc64le.rpm ldeja-dup-debugsource-40.7-1.el8.ppc64le.rpm ldeja-dup-debuginfo-40.7-1.el8.ppc64le.rpmldeja-dup-nautilus-debuginfo-40.7-1.el8.ppc64le.rpm,ldeja-dup-40.7-1.el8.s390x.rpm ldeja-dup-nautilus-40.7-1.el8.s390x.rpm ldeja-dup-debugsource-40.7-1.el8.s390x.rpm ldeja-dup-debuginfo-40.7-1.el8.s390x.rpmldeja-dup-nautilus-debuginfo-40.7-1.el8.s390x.rpm ldeja-dup-nautilus-40.7-1.el8.x86_64.rpm ldeja-dup-debugsource-40.7-1.el8.x86_64.rpm ldeja-dup-debuginfo-40.7-1.el8.x86_64.rpmldeja-dup-nautilus-debuginfo-40.7-1.el8.x86_64.rpmma?|Bnewpackagepython-velbus-2.0.46-1.el8V+7python-velbus-2.0.46-1.el8.src.rpm=7python3-velbus-2.0.46-1.el8.noarch.rpm+7python-velbus-2.0.46-1.el8.src.rpm=7python3-velbus-2.0.46-1.el8.noarch.rpm_c @BBBBBBBBBunspecifiedprewikka-5.2.0-4.el8qe xprewikka-5.2.0-4.el8.src.rpmxprewikka-5.2.0-4.el8.aarch64.rpmypython3-prewikka-5.2.0-4.el8.aarch64.rpmxprewikka-5.2.0-4.el8.ppc64le.rpmypython3-prewikka-5.2.0-4.el8.ppc64le.rpmxprewikka-5.2.0-4.el8.s390x.rpmypython3-prewikka-5.2.0-4.el8.s390x.rpmxprewikka-5.2.0-4.el8.x86_64.rpmypython3-prewikka-5.2.0-4.el8.x86_64.rpm xprewikka-5.2.0-4.el8.src.rpmxprewikka-5.2.0-4.el8.aarch64.rpmypython3-prewikka-5.2.0-4.el8.aarch64.rpmxprewikka-5.2.0-4.el8.ppc64le.rpmypython3-prewikka-5.2.0-4.el8.ppc64le.rpmxprewikka-5.2.0-4.el8.s390x.rpmypython3-prewikka-5.2.0-4.el8.s390x.rpmxprewikka-5.2.0-4.el8.x86_64.rpmypython3-prewikka-5.2.0-4.el8.x86_64.rpm LBnewpackagepython-homeconnect-0.6.1-1.el8V7`Epython-homeconnect-0.6.1-1.el8.src.rpmdEpython3-homeconnect-0.6.1-1.el8.noarch.rpm`Epython-homeconnect-0.6.1-1.el8.src.rpmdEpython3-homeconnect-0.6.1-1.el8.noarch.rpmKPBnewpackageperl-VM-EC2-Security-CredentialCache-0.25-16.el8 thttps://bugzilla.redhat.com/show_bug.cgi?id=18707791870779EPEL8 Branch Request: perl-VM-EC2-Security-CredentialCacheWKperl-VM-EC2-Security-CredentialCache-0.25-16.el8.src.rpmWKperl-VM-EC2-Security-CredentialCache-0.25-16.el8.noarch.rpmWKperl-VM-EC2-Security-CredentialCache-0.25-16.el8.src.rpmWKperl-VM-EC2-Security-CredentialCache-0.25-16.el8.noarch.rpmٿ>ATBenhancementpython-flexmock-0.10.10-2.el8BSpython-flexmock-0.10.10-2.el8.src.rpmBSpython3-flexmock-0.10.10-2.el8.noarch.rpmBSpython-flexmock-0.10.10-2.el8.src.rpmBSpython3-flexmock-0.10.10-2.el8.noarch.rpmo`XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementShellCheck-0.6.0-3.el8 ghc-QuickCheck-2.10.1-4.el8 ghc-aeson-1.2.4.0-1.el8 ghc-attoparsec-0.13.2.2-1.el8 ghc-base-compat-0.9.3-1.el8 ghc-base-orphans-0.7-1.el8 ghc-call-stack-0.1.0-5.el8 ghc-dlist-0.8.0.4-1.el8 ghc-hashable-1.2.7.0-1.el8 ghc-integer-logarithms-1.0.2.1-1.el8 ghc-mtl-2.2.2-1.el8 ghc-old-locale-1.0.0.7-6.el8 ghc-parsec-3.1.13.0-1.el8 ghc-primitive-0.6.4.0-1.el8 ghc-random-1.1-8.el8 ghc-regex-base-0.93.2-40.el8 ghc-regex-tdfa-1.2.3.1-1.el8 ghc-scientific-0.3.6.2-1.el8 ghc-strict-0.3.2-19.el8 ghc-tagged-0.8.6-1.el8 ghc-text-1.2.3.0-1.el8 ghc-tf-random-0.5-9.el8 ghc-th-abstraction-0.2.8.0-1.el8 ghc-time-locale-compat-0.1.1.4-1.el8 ghc-unordered-containers-0.2.9.0-1.el8 ghc-utf8-string-1.0.1.1-6.el8 ghc-uuid-types-1.0.3-8.el8 ghc-vector-0.12.0.1-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17722741772274Branch request: ShellCheck for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18261101826110Request to package ShellCheck for EPEL-8https://bugzilla.redhat.com/show_bug.cgi?id=20141852014185Provide ShellCheck in EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=20376712037671Please branch and build ShellCheck in epel8Jxghc-aeson-1.2.4.0-1.el8.src.rpmJxghc-aeson-1.2.4.0-1.el8.aarch64.rpmBxghc-aeson-devel-1.2.4.0-1.el8.aarch64.rpmJxghc-aeson-1.2.4.0-1.el8.ppc64le.rpmBxghc-aeson-devel-1.2.4.0-1.el8.ppc64le.rpmJxghc-aeson-1.2.4.0-1.el8.s390x.rpmBxghc-aeson-devel-1.2.4.0-1.el8.s390x.rpmJxghc-aeson-1.2.4.0-1.el8.x86_64.rpmBxghc-aeson-devel-1.2.4.0-1.el8.x86_64.rpmMJghc-attoparsec-0.13.2.2-1.el8.src.rpmMJghc-attoparsec-0.13.2.2-1.el8.aarch64.rpmGJghc-attoparsec-devel-0.13.2.2-1.el8.aarch64.rpmMJghc-attoparsec-0.13.2.2-1.el8.ppc64le.rpmGJghc-attoparsec-devel-0.13.2.2-1.el8.ppc64le.rpmMJghc-attoparsec-0.13.2.2-1.el8.s390x.rpmGJghc-attoparsec-devel-0.13.2.2-1.el8.s390x.rpmMJghc-attoparsec-0.13.2.2-1.el8.x86_64.rpmGJghc-attoparsec-devel-0.13.2.2-1.el8.x86_64.rpm-!ghc-base-compat-0.9.3-1.el8.src.rpm-!ghc-base-compat-0.9.3-1.el8.aarch64.rpmN!ghc-base-compat-devel-0.9.3-1.el8.aarch64.rpm-!ghc-base-compat-0.9.3-1.el8.ppc64le.rpmN!ghc-base-compat-devel-0.9.3-1.el8.ppc64le.rpm-!ghc-base-compat-0.9.3-1.el8.s390x.rpmN!ghc-base-compat-devel-0.9.3-1.el8.s390x.rpm-!ghc-base-compat-0.9.3-1.el8.x86_64.rpmN!ghc-base-compat-devel-0.9.3-1.el8.x86_64.rpmN ghc-base-orphans-0.7-1.el8.src.rpmN ghc-base-orphans-0.7-1.el8.aarch64.rpmK ghc-base-orphans-devel-0.7-1.el8.aarch64.rpmN ghc-base-orphans-0.7-1.el8.ppc64le.rpmK ghc-base-orphans-devel-0.7-1.el8.ppc64le.rpmN ghc-base-orphans-0.7-1.el8.s390x.rpmK ghc-base-orphans-devel-0.7-1.el8.s390x.rpmN ghc-base-orphans-0.7-1.el8.x86_64.rpmK ghc-base-orphans-devel-0.7-1.el8.x86_64.rpm.;ghc-call-stack-0.1.0-5.el8.src.rpm.;ghc-call-stack-0.1.0-5.el8.aarch64.rpmO;ghc-call-stack-devel-0.1.0-5.el8.aarch64.rpm.;ghc-call-stack-0.1.0-5.el8.ppc64le.rpmO;ghc-call-stack-devel-0.1.0-5.el8.ppc64le.rpm.;ghc-call-stack-0.1.0-5.el8.s390x.rpmO;ghc-call-stack-devel-0.1.0-5.el8.s390x.rpm.;ghc-call-stack-0.1.0-5.el8.x86_64.rpmO;ghc-call-stack-devel-0.1.0-5.el8.x86_64.rpmaYghc-dlist-0.8.0.4-1.el8.src.rpmaYghc-dlist-0.8.0.4-1.el8.aarch64.rpmnYghc-dlist-devel-0.8.0.4-1.el8.aarch64.rpmaYghc-dlist-0.8.0.4-1.el8.ppc64le.rpmnYghc-dlist-devel-0.8.0.4-1.el8.ppc64le.rpmaYghc-dlist-0.8.0.4-1.el8.s390x.rpmnYghc-dlist-devel-0.8.0.4-1.el8.s390x.rpmaYghc-dlist-0.8.0.4-1.el8.x86_64.rpmnYghc-dlist-devel-0.8.0.4-1.el8.x86_64.rpmoyghc-hashable-1.2.7.0-1.el8.src.rpmoyghc-hashable-1.2.7.0-1.el8.aarch64.rpm yghc-hashable-devel-1.2.7.0-1.el8.aarch64.rpmoyghc-hashable-1.2.7.0-1.el8.ppc64le.rpm yghc-hashable-devel-1.2.7.0-1.el8.ppc64le.rpmoyghc-hashable-1.2.7.0-1.el8.s390x.rpm yghc-hashable-devel-1.2.7.0-1.el8.s390x.rpmoyghc-hashable-1.2.7.0-1.el8.x86_64.rpm yghc-hashable-devel-1.2.7.0-1.el8.x86_64.rpmxrghc-integer-logarithms-1.0.2.1-1.el8.src.rpmxrghc-integer-logarithms-1.0.2.1-1.el8.aarch64.rpmrghc-integer-logarithms-devel-1.0.2.1-1.el8.aarch64.rpmxrghc-integer-logarithms-1.0.2.1-1.el8.ppc64le.rpmrghc-integer-logarithms-devel-1.0.2.1-1.el8.ppc64le.rpmxrghc-integer-logarithms-1.0.2.1-1.el8.s390x.rpmrghc-integer-logarithms-devel-1.0.2.1-1.el8.s390x.rpmxrghc-integer-logarithms-1.0.2.1-1.el8.x86_64.rpmrghc-integer-logarithms-devel-1.0.2.1-1.el8.x86_64.rpmzghc-mtl-2.2.2-1.el8.s390x.rpmzghc-mtl-2.2.2-1.el8.src.rpmzghc-mtl-2.2.2-1.el8.aarch64.rpm$ghc-mtl-devel-2.2.2-1.el8.aarch64.rpmzghc-mtl-2.2.2-1.el8.ppc64le.rpm$ghc-mtl-devel-2.2.2-1.el8.ppc64le.rpm$ghc-mtl-devel-2.2.2-1.el8.s390x.rpmzghc-mtl-2.2.2-1.el8.x86_64.rpm$ghc-mtl-devel-2.2.2-1.el8.x86_64.rpm/nghc-old-locale-1.0.0.7-6.el8.src.rpm/nghc-old-locale-1.0.0.7-6.el8.aarch64.rpmPnghc-old-locale-devel-1.0.0.7-6.el8.aarch64.rpm/nghc-old-locale-1.0.0.7-6.el8.ppc64le.rpmPnghc-old-locale-devel-1.0.0.7-6.el8.ppc64le.rpm/nghc-old-locale-1.0.0.7-6.el8.s390x.rpmPnghc-old-locale-devel-1.0.0.7-6.el8.s390x.rpm/nghc-old-locale-1.0.0.7-6.el8.x86_64.rpmPnghc-old-locale-devel-1.0.0.7-6.el8.x86_64.rpm ghc-parsec-3.1.13.0-1.el8.src.rpm ghc-parsec-3.1.13.0-1.el8.aarch64.rpm+ ghc-parsec-devel-3.1.13.0-1.el8.aarch64.rpm ghc-parsec-3.1.13.0-1.el8.ppc64le.rpm+ ghc-parsec-devel-3.1.13.0-1.el8.ppc64le.rpm ghc-parsec-3.1.13.0-1.el8.s390x.rpm+ ghc-parsec-devel-3.1.13.0-1.el8.s390x.rpm ghc-parsec-3.1.13.0-1.el8.x86_64.rpm+ ghc-parsec-devel-3.1.13.0-1.el8.x86_64.rpm^ghc-primitive-0.6.4.0-1.el8.src.rpm^ghc-primitive-0.6.4.0-1.el8.aarch64.rpm/^ghc-primitive-devel-0.6.4.0-1.el8.aarch64.rpm^ghc-primitive-0.6.4.0-1.el8.ppc64le.rpm/^ghc-primitive-devel-0.6.4.0-1.el8.ppc64le.rpm^ghc-primitive-0.6.4.0-1.el8.s390x.rpm/^ghc-primitive-devel-0.6.4.0-1.el8.s390x.rpm^ghc-primitive-0.6.4.0-1.el8.x86_64.rpm/^ghc-primitive-devel-0.6.4.0-1.el8.x86_64.rpmFghc-QuickCheck-2.10.1-4.el8.src.rpmFghc-QuickCheck-2.10.1-4.el8.aarch64.rpm<ghc-QuickCheck-devel-2.10.1-4.el8.aarch64.rpmFghc-QuickCheck-2.10.1-4.el8.ppc64le.rpm<ghc-QuickCheck-devel-2.10.1-4.el8.ppc64le.rpmFghc-QuickCheck-2.10.1-4.el8.s390x.rpm<ghc-QuickCheck-devel-2.10.1-4.el8.s390x.rpmFghc-QuickCheck-2.10.1-4.el8.x86_64.rpm<ghc-QuickCheck-devel-2.10.1-4.el8.x86_64.rpmgghc-random-1.1-8.el8.src.rpmgghc-random-1.1-8.el8.aarch64.rpm3gghc-random-devel-1.1-8.el8.aarch64.rpmgghc-random-1.1-8.el8.ppc64le.rpm3gghc-random-devel-1.1-8.el8.ppc64le.rpmgghc-random-1.1-8.el8.s390x.rpm3gghc-random-devel-1.1-8.el8.s390x.rpmgghc-random-1.1-8.el8.x86_64.rpm3gghc-random-devel-1.1-8.el8.x86_64.rpm0hghc-regex-base-0.93.2-40.el8.src.rpm0hghc-regex-base-0.93.2-40.el8.aarch64.rpmQhghc-regex-base-devel-0.93.2-40.el8.aarch64.rpm0hghc-regex-base-0.93.2-40.el8.ppc64le.rpmQhghc-regex-base-devel-0.93.2-40.el8.ppc64le.rpm0hghc-regex-base-0.93.2-40.el8.s390x.rpmQhghc-regex-base-devel-0.93.2-40.el8.s390x.rpm0hghc-regex-base-0.93.2-40.el8.x86_64.rpmQhghc-regex-base-devel-0.93.2-40.el8.x86_64.rpmdghc-regex-tdfa-1.2.3.1-1.el8.src.rpmdghc-regex-tdfa-1.2.3.1-1.el8.aarch64.rpm7dghc-regex-tdfa-devel-1.2.3.1-1.el8.aarch64.rpmdghc-regex-tdfa-1.2.3.1-1.el8.ppc64le.rpm7dghc-regex-tdfa-devel-1.2.3.1-1.el8.ppc64le.rpmdghc-regex-tdfa-1.2.3.1-1.el8.s390x.rpm7dghc-regex-tdfa-devel-1.2.3.1-1.el8.s390x.rpmdghc-regex-tdfa-1.2.3.1-1.el8.x86_64.rpm7dghc-regex-tdfa-devel-1.2.3.1-1.el8.x86_64.rpm Wghc-scientific-0.3.6.2-1.el8.src.rpm Wghc-scientific-0.3.6.2-1.el8.aarch64.rpm9Wghc-scientific-devel-0.3.6.2-1.el8.aarch64.rpm Wghc-scientific-0.3.6.2-1.el8.ppc64le.rpm9Wghc-scientific-devel-0.3.6.2-1.el8.ppc64le.rpm Wghc-scientific-0.3.6.2-1.el8.s390x.rpm9Wghc-scientific-devel-0.3.6.2-1.el8.s390x.rpm Wghc-scientific-0.3.6.2-1.el8.x86_64.rpm9Wghc-scientific-devel-0.3.6.2-1.el8.x86_64.rpm1Sghc-strict-0.3.2-19.el8.src.rpm1Sghc-strict-0.3.2-19.el8.aarch64.rpmRSghc-strict-devel-0.3.2-19.el8.aarch64.rpm1Sghc-strict-0.3.2-19.el8.ppc64le.rpmRSghc-strict-devel-0.3.2-19.el8.ppc64le.rpm1Sghc-strict-0.3.2-19.el8.s390x.rpmRSghc-strict-devel-0.3.2-19.el8.s390x.rpm1Sghc-strict-0.3.2-19.el8.x86_64.rpmRSghc-strict-devel-0.3.2-19.el8.x86_64.rpmfghc-tagged-0.8.6-1.el8.src.rpmfghc-tagged-0.8.6-1.el8.aarch64.rpmAfghc-tagged-devel-0.8.6-1.el8.aarch64.rpmfghc-tagged-0.8.6-1.el8.ppc64le.rpmAfghc-tagged-devel-0.8.6-1.el8.ppc64le.rpmfghc-tagged-0.8.6-1.el8.s390x.rpmAfghc-tagged-devel-0.8.6-1.el8.s390x.rpmfghc-tagged-0.8.6-1.el8.x86_64.rpmAfghc-tagged-devel-0.8.6-1.el8.x86_64.rpmwghc-text-1.2.3.0-1.el8.src.rpmwghc-text-1.2.3.0-1.el8.aarch64.rpmGwghc-text-devel-1.2.3.0-1.el8.aarch64.rpmwghc-text-1.2.3.0-1.el8.ppc64le.rpmGwghc-text-devel-1.2.3.0-1.el8.ppc64le.rpmwghc-text-1.2.3.0-1.el8.s390x.rpmGwghc-text-devel-1.2.3.0-1.el8.s390x.rpmwghc-text-1.2.3.0-1.el8.x86_64.rpmGwghc-text-devel-1.2.3.0-1.el8.x86_64.rpm2[ghc-tf-random-0.5-9.el8.src.rpm2[ghc-tf-random-0.5-9.el8.aarch64.rpmS[ghc-tf-random-devel-0.5-9.el8.aarch64.rpm2[ghc-tf-random-0.5-9.el8.ppc64le.rpmS[ghc-tf-random-devel-0.5-9.el8.ppc64le.rpm2[ghc-tf-random-0.5-9.el8.s390x.rpmS[ghc-tf-random-devel-0.5-9.el8.s390x.rpm2[ghc-tf-random-0.5-9.el8.x86_64.rpmS[ghc-tf-random-devel-0.5-9.el8.x86_64.rpmOghc-th-abstraction-0.2.8.0-1.el8.src.rpmOghc-th-abstraction-0.2.8.0-1.el8.aarch64.rpmHOghc-th-abstraction-devel-0.2.8.0-1.el8.aarch64.rpmOghc-th-abstraction-0.2.8.0-1.el8.ppc64le.rpmHOghc-th-abstraction-devel-0.2.8.0-1.el8.ppc64le.rpmOghc-th-abstraction-0.2.8.0-1.el8.s390x.rpmHOghc-th-abstraction-devel-0.2.8.0-1.el8.s390x.rpmOghc-th-abstraction-0.2.8.0-1.el8.x86_64.rpmHOghc-th-abstraction-devel-0.2.8.0-1.el8.x86_64.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.src.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.aarch64.rpmK@ghc-time-locale-compat-devel-0.1.1.4-1.el8.aarch64.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.ppc64le.rpmK@ghc-time-locale-compat-devel-0.1.1.4-1.el8.ppc64le.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.s390x.rpmK@ghc-time-locale-compat-devel-0.1.1.4-1.el8.s390x.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.x86_64.rpmK@ghc-time-locale-compat-devel-0.1.1.4-1.el8.x86_64.rpmPghc-unordered-containers-0.2.9.0-1.el8.src.rpmPghc-unordered-containers-0.2.9.0-1.el8.aarch64.rpmSPghc-unordered-containers-devel-0.2.9.0-1.el8.aarch64.rpmPghc-unordered-containers-0.2.9.0-1.el8.ppc64le.rpmSPghc-unordered-containers-devel-0.2.9.0-1.el8.ppc64le.rpmPghc-unordered-containers-0.2.9.0-1.el8.s390x.rpmSPghc-unordered-containers-devel-0.2.9.0-1.el8.s390x.rpmPghc-unordered-containers-0.2.9.0-1.el8.x86_64.rpmSPghc-unordered-containers-devel-0.2.9.0-1.el8.x86_64.rpm3pghc-utf8-string-1.0.1.1-6.el8.src.rpm3pghc-utf8-string-1.0.1.1-6.el8.aarch64.rpmTpghc-utf8-string-devel-1.0.1.1-6.el8.aarch64.rpm3pghc-utf8-string-1.0.1.1-6.el8.ppc64le.rpmTpghc-utf8-string-devel-1.0.1.1-6.el8.ppc64le.rpm3pghc-utf8-string-1.0.1.1-6.el8.s390x.rpmTpghc-utf8-string-devel-1.0.1.1-6.el8.s390x.rpm3pghc-utf8-string-1.0.1.1-6.el8.x86_64.rpmTpghc-utf8-string-devel-1.0.1.1-6.el8.x86_64.rpmsghc-uuid-types-1.0.3-8.el8.src.rpmsghc-uuid-types-1.0.3-8.el8.aarch64.rpmVsghc-uuid-types-devel-1.0.3-8.el8.aarch64.rpmsghc-uuid-types-1.0.3-8.el8.ppc64le.rpmVsghc-uuid-types-devel-1.0.3-8.el8.ppc64le.rpmsghc-uuid-types-1.0.3-8.el8.s390x.rpmVsghc-uuid-types-devel-1.0.3-8.el8.s390x.rpmsghc-uuid-types-1.0.3-8.el8.x86_64.rpmVsghc-uuid-types-devel-1.0.3-8.el8.x86_64.rpmHghc-vector-0.12.0.1-4.el8.src.rpmHghc-vector-0.12.0.1-4.el8.aarch64.rpmXHghc-vector-devel-0.12.0.1-4.el8.aarch64.rpmHghc-vector-0.12.0.1-4.el8.ppc64le.rpmXHghc-vector-devel-0.12.0.1-4.el8.ppc64le.rpmHghc-vector-0.12.0.1-4.el8.s390x.rpmXHghc-vector-devel-0.12.0.1-4.el8.s390x.rpmHghc-vector-0.12.0.1-4.el8.x86_64.rpmXHghc-vector-devel-0.12.0.1-4.el8.x86_64.rpmFCShellCheck-0.6.0-3.el8.src.rpmFCShellCheck-0.6.0-3.el8.aarch64.rpm>Cghc-ShellCheck-0.6.0-3.el8.aarch64.rpm?Cghc-ShellCheck-devel-0.6.0-3.el8.aarch64.rpmFCShellCheck-0.6.0-3.el8.ppc64le.rpm>Cghc-ShellCheck-0.6.0-3.el8.ppc64le.rpm?Cghc-ShellCheck-devel-0.6.0-3.el8.ppc64le.rpmFCShellCheck-0.6.0-3.el8.s390x.rpm>Cghc-ShellCheck-0.6.0-3.el8.s390x.rpm?Cghc-ShellCheck-devel-0.6.0-3.el8.s390x.rpmFCShellCheck-0.6.0-3.el8.x86_64.rpm>Cghc-ShellCheck-0.6.0-3.el8.x86_64.rpm?Cghc-ShellCheck-devel-0.6.0-3.el8.x86_64.rpmJxghc-aeson-1.2.4.0-1.el8.src.rpmJxghc-aeson-1.2.4.0-1.el8.aarch64.rpmBxghc-aeson-devel-1.2.4.0-1.el8.aarch64.rpmJxghc-aeson-1.2.4.0-1.el8.ppc64le.rpmBxghc-aeson-devel-1.2.4.0-1.el8.ppc64le.rpmJxghc-aeson-1.2.4.0-1.el8.s390x.rpmBxghc-aeson-devel-1.2.4.0-1.el8.s390x.rpmJxghc-aeson-1.2.4.0-1.el8.x86_64.rpmBxghc-aeson-devel-1.2.4.0-1.el8.x86_64.rpmMJghc-attoparsec-0.13.2.2-1.el8.src.rpmMJghc-attoparsec-0.13.2.2-1.el8.aarch64.rpmGJghc-attoparsec-devel-0.13.2.2-1.el8.aarch64.rpmMJghc-attoparsec-0.13.2.2-1.el8.ppc64le.rpmGJghc-attoparsec-devel-0.13.2.2-1.el8.ppc64le.rpmMJghc-attoparsec-0.13.2.2-1.el8.s390x.rpmGJghc-attoparsec-devel-0.13.2.2-1.el8.s390x.rpmMJghc-attoparsec-0.13.2.2-1.el8.x86_64.rpmGJghc-attoparsec-devel-0.13.2.2-1.el8.x86_64.rpm-!ghc-base-compat-0.9.3-1.el8.src.rpm-!ghc-base-compat-0.9.3-1.el8.aarch64.rpmN!ghc-base-compat-devel-0.9.3-1.el8.aarch64.rpm-!ghc-base-compat-0.9.3-1.el8.ppc64le.rpmN!ghc-base-compat-devel-0.9.3-1.el8.ppc64le.rpm-!ghc-base-compat-0.9.3-1.el8.s390x.rpmN!ghc-base-compat-devel-0.9.3-1.el8.s390x.rpm-!ghc-base-compat-0.9.3-1.el8.x86_64.rpmN!ghc-base-compat-devel-0.9.3-1.el8.x86_64.rpmN ghc-base-orphans-0.7-1.el8.src.rpmN ghc-base-orphans-0.7-1.el8.aarch64.rpmK ghc-base-orphans-devel-0.7-1.el8.aarch64.rpmN ghc-base-orphans-0.7-1.el8.ppc64le.rpmK ghc-base-orphans-devel-0.7-1.el8.ppc64le.rpmN ghc-base-orphans-0.7-1.el8.s390x.rpmK ghc-base-orphans-devel-0.7-1.el8.s390x.rpmN ghc-base-orphans-0.7-1.el8.x86_64.rpmK ghc-base-orphans-devel-0.7-1.el8.x86_64.rpm.;ghc-call-stack-0.1.0-5.el8.src.rpm.;ghc-call-stack-0.1.0-5.el8.aarch64.rpmO;ghc-call-stack-devel-0.1.0-5.el8.aarch64.rpm.;ghc-call-stack-0.1.0-5.el8.ppc64le.rpmO;ghc-call-stack-devel-0.1.0-5.el8.ppc64le.rpm.;ghc-call-stack-0.1.0-5.el8.s390x.rpmO;ghc-call-stack-devel-0.1.0-5.el8.s390x.rpm.;ghc-call-stack-0.1.0-5.el8.x86_64.rpmO;ghc-call-stack-devel-0.1.0-5.el8.x86_64.rpmaYghc-dlist-0.8.0.4-1.el8.src.rpmaYghc-dlist-0.8.0.4-1.el8.aarch64.rpmnYghc-dlist-devel-0.8.0.4-1.el8.aarch64.rpmaYghc-dlist-0.8.0.4-1.el8.ppc64le.rpmnYghc-dlist-devel-0.8.0.4-1.el8.ppc64le.rpmaYghc-dlist-0.8.0.4-1.el8.s390x.rpmnYghc-dlist-devel-0.8.0.4-1.el8.s390x.rpmaYghc-dlist-0.8.0.4-1.el8.x86_64.rpmnYghc-dlist-devel-0.8.0.4-1.el8.x86_64.rpmoyghc-hashable-1.2.7.0-1.el8.src.rpmoyghc-hashable-1.2.7.0-1.el8.aarch64.rpm yghc-hashable-devel-1.2.7.0-1.el8.aarch64.rpmoyghc-hashable-1.2.7.0-1.el8.ppc64le.rpm yghc-hashable-devel-1.2.7.0-1.el8.ppc64le.rpmoyghc-hashable-1.2.7.0-1.el8.s390x.rpm yghc-hashable-devel-1.2.7.0-1.el8.s390x.rpmoyghc-hashable-1.2.7.0-1.el8.x86_64.rpm yghc-hashable-devel-1.2.7.0-1.el8.x86_64.rpmxrghc-integer-logarithms-1.0.2.1-1.el8.src.rpmxrghc-integer-logarithms-1.0.2.1-1.el8.aarch64.rpmrghc-integer-logarithms-devel-1.0.2.1-1.el8.aarch64.rpmxrghc-integer-logarithms-1.0.2.1-1.el8.ppc64le.rpmrghc-integer-logarithms-devel-1.0.2.1-1.el8.ppc64le.rpmxrghc-integer-logarithms-1.0.2.1-1.el8.s390x.rpmrghc-integer-logarithms-devel-1.0.2.1-1.el8.s390x.rpmxrghc-integer-logarithms-1.0.2.1-1.el8.x86_64.rpmrghc-integer-logarithms-devel-1.0.2.1-1.el8.x86_64.rpmzghc-mtl-2.2.2-1.el8.s390x.rpmzghc-mtl-2.2.2-1.el8.src.rpmzghc-mtl-2.2.2-1.el8.aarch64.rpm$ghc-mtl-devel-2.2.2-1.el8.aarch64.rpmzghc-mtl-2.2.2-1.el8.ppc64le.rpm$ghc-mtl-devel-2.2.2-1.el8.ppc64le.rpm$ghc-mtl-devel-2.2.2-1.el8.s390x.rpmzghc-mtl-2.2.2-1.el8.x86_64.rpm$ghc-mtl-devel-2.2.2-1.el8.x86_64.rpm/nghc-old-locale-1.0.0.7-6.el8.src.rpm/nghc-old-locale-1.0.0.7-6.el8.aarch64.rpmPnghc-old-locale-devel-1.0.0.7-6.el8.aarch64.rpm/nghc-old-locale-1.0.0.7-6.el8.ppc64le.rpmPnghc-old-locale-devel-1.0.0.7-6.el8.ppc64le.rpm/nghc-old-locale-1.0.0.7-6.el8.s390x.rpmPnghc-old-locale-devel-1.0.0.7-6.el8.s390x.rpm/nghc-old-locale-1.0.0.7-6.el8.x86_64.rpmPnghc-old-locale-devel-1.0.0.7-6.el8.x86_64.rpm ghc-parsec-3.1.13.0-1.el8.src.rpm ghc-parsec-3.1.13.0-1.el8.aarch64.rpm+ ghc-parsec-devel-3.1.13.0-1.el8.aarch64.rpm ghc-parsec-3.1.13.0-1.el8.ppc64le.rpm+ ghc-parsec-devel-3.1.13.0-1.el8.ppc64le.rpm ghc-parsec-3.1.13.0-1.el8.s390x.rpm+ ghc-parsec-devel-3.1.13.0-1.el8.s390x.rpm ghc-parsec-3.1.13.0-1.el8.x86_64.rpm+ ghc-parsec-devel-3.1.13.0-1.el8.x86_64.rpm^ghc-primitive-0.6.4.0-1.el8.src.rpm^ghc-primitive-0.6.4.0-1.el8.aarch64.rpm/^ghc-primitive-devel-0.6.4.0-1.el8.aarch64.rpm^ghc-primitive-0.6.4.0-1.el8.ppc64le.rpm/^ghc-primitive-devel-0.6.4.0-1.el8.ppc64le.rpm^ghc-primitive-0.6.4.0-1.el8.s390x.rpm/^ghc-primitive-devel-0.6.4.0-1.el8.s390x.rpm^ghc-primitive-0.6.4.0-1.el8.x86_64.rpm/^ghc-primitive-devel-0.6.4.0-1.el8.x86_64.rpmFghc-QuickCheck-2.10.1-4.el8.src.rpmFghc-QuickCheck-2.10.1-4.el8.aarch64.rpm<ghc-QuickCheck-devel-2.10.1-4.el8.aarch64.rpmFghc-QuickCheck-2.10.1-4.el8.ppc64le.rpm<ghc-QuickCheck-devel-2.10.1-4.el8.ppc64le.rpmFghc-QuickCheck-2.10.1-4.el8.s390x.rpm<ghc-QuickCheck-devel-2.10.1-4.el8.s390x.rpmFghc-QuickCheck-2.10.1-4.el8.x86_64.rpm<ghc-QuickCheck-devel-2.10.1-4.el8.x86_64.rpmgghc-random-1.1-8.el8.src.rpmgghc-random-1.1-8.el8.aarch64.rpm3gghc-random-devel-1.1-8.el8.aarch64.rpmgghc-random-1.1-8.el8.ppc64le.rpm3gghc-random-devel-1.1-8.el8.ppc64le.rpmgghc-random-1.1-8.el8.s390x.rpm3gghc-random-devel-1.1-8.el8.s390x.rpmgghc-random-1.1-8.el8.x86_64.rpm3gghc-random-devel-1.1-8.el8.x86_64.rpm0hghc-regex-base-0.93.2-40.el8.src.rpm0hghc-regex-base-0.93.2-40.el8.aarch64.rpmQhghc-regex-base-devel-0.93.2-40.el8.aarch64.rpm0hghc-regex-base-0.93.2-40.el8.ppc64le.rpmQhghc-regex-base-devel-0.93.2-40.el8.ppc64le.rpm0hghc-regex-base-0.93.2-40.el8.s390x.rpmQhghc-regex-base-devel-0.93.2-40.el8.s390x.rpm0hghc-regex-base-0.93.2-40.el8.x86_64.rpmQhghc-regex-base-devel-0.93.2-40.el8.x86_64.rpmdghc-regex-tdfa-1.2.3.1-1.el8.src.rpmdghc-regex-tdfa-1.2.3.1-1.el8.aarch64.rpm7dghc-regex-tdfa-devel-1.2.3.1-1.el8.aarch64.rpmdghc-regex-tdfa-1.2.3.1-1.el8.ppc64le.rpm7dghc-regex-tdfa-devel-1.2.3.1-1.el8.ppc64le.rpmdghc-regex-tdfa-1.2.3.1-1.el8.s390x.rpm7dghc-regex-tdfa-devel-1.2.3.1-1.el8.s390x.rpmdghc-regex-tdfa-1.2.3.1-1.el8.x86_64.rpm7dghc-regex-tdfa-devel-1.2.3.1-1.el8.x86_64.rpm Wghc-scientific-0.3.6.2-1.el8.src.rpm Wghc-scientific-0.3.6.2-1.el8.aarch64.rpm9Wghc-scientific-devel-0.3.6.2-1.el8.aarch64.rpm Wghc-scientific-0.3.6.2-1.el8.ppc64le.rpm9Wghc-scientific-devel-0.3.6.2-1.el8.ppc64le.rpm Wghc-scientific-0.3.6.2-1.el8.s390x.rpm9Wghc-scientific-devel-0.3.6.2-1.el8.s390x.rpm Wghc-scientific-0.3.6.2-1.el8.x86_64.rpm9Wghc-scientific-devel-0.3.6.2-1.el8.x86_64.rpm1Sghc-strict-0.3.2-19.el8.src.rpm1Sghc-strict-0.3.2-19.el8.aarch64.rpmRSghc-strict-devel-0.3.2-19.el8.aarch64.rpm1Sghc-strict-0.3.2-19.el8.ppc64le.rpmRSghc-strict-devel-0.3.2-19.el8.ppc64le.rpm1Sghc-strict-0.3.2-19.el8.s390x.rpmRSghc-strict-devel-0.3.2-19.el8.s390x.rpm1Sghc-strict-0.3.2-19.el8.x86_64.rpmRSghc-strict-devel-0.3.2-19.el8.x86_64.rpmfghc-tagged-0.8.6-1.el8.src.rpmfghc-tagged-0.8.6-1.el8.aarch64.rpmAfghc-tagged-devel-0.8.6-1.el8.aarch64.rpmfghc-tagged-0.8.6-1.el8.ppc64le.rpmAfghc-tagged-devel-0.8.6-1.el8.ppc64le.rpmfghc-tagged-0.8.6-1.el8.s390x.rpmAfghc-tagged-devel-0.8.6-1.el8.s390x.rpmfghc-tagged-0.8.6-1.el8.x86_64.rpmAfghc-tagged-devel-0.8.6-1.el8.x86_64.rpmwghc-text-1.2.3.0-1.el8.src.rpmwghc-text-1.2.3.0-1.el8.aarch64.rpmGwghc-text-devel-1.2.3.0-1.el8.aarch64.rpmwghc-text-1.2.3.0-1.el8.ppc64le.rpmGwghc-text-devel-1.2.3.0-1.el8.ppc64le.rpmwghc-text-1.2.3.0-1.el8.s390x.rpmGwghc-text-devel-1.2.3.0-1.el8.s390x.rpmwghc-text-1.2.3.0-1.el8.x86_64.rpmGwghc-text-devel-1.2.3.0-1.el8.x86_64.rpm2[ghc-tf-random-0.5-9.el8.src.rpm2[ghc-tf-random-0.5-9.el8.aarch64.rpmS[ghc-tf-random-devel-0.5-9.el8.aarch64.rpm2[ghc-tf-random-0.5-9.el8.ppc64le.rpmS[ghc-tf-random-devel-0.5-9.el8.ppc64le.rpm2[ghc-tf-random-0.5-9.el8.s390x.rpmS[ghc-tf-random-devel-0.5-9.el8.s390x.rpm2[ghc-tf-random-0.5-9.el8.x86_64.rpmS[ghc-tf-random-devel-0.5-9.el8.x86_64.rpmOghc-th-abstraction-0.2.8.0-1.el8.src.rpmOghc-th-abstraction-0.2.8.0-1.el8.aarch64.rpmHOghc-th-abstraction-devel-0.2.8.0-1.el8.aarch64.rpmOghc-th-abstraction-0.2.8.0-1.el8.ppc64le.rpmHOghc-th-abstraction-devel-0.2.8.0-1.el8.ppc64le.rpmOghc-th-abstraction-0.2.8.0-1.el8.s390x.rpmHOghc-th-abstraction-devel-0.2.8.0-1.el8.s390x.rpmOghc-th-abstraction-0.2.8.0-1.el8.x86_64.rpmHOghc-th-abstraction-devel-0.2.8.0-1.el8.x86_64.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.src.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.aarch64.rpmK@ghc-time-locale-compat-devel-0.1.1.4-1.el8.aarch64.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.ppc64le.rpmK@ghc-time-locale-compat-devel-0.1.1.4-1.el8.ppc64le.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.s390x.rpmK@ghc-time-locale-compat-devel-0.1.1.4-1.el8.s390x.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.x86_64.rpmK@ghc-time-locale-compat-devel-0.1.1.4-1.el8.x86_64.rpmPghc-unordered-containers-0.2.9.0-1.el8.src.rpmPghc-unordered-containers-0.2.9.0-1.el8.aarch64.rpmSPghc-unordered-containers-devel-0.2.9.0-1.el8.aarch64.rpmPghc-unordered-containers-0.2.9.0-1.el8.ppc64le.rpmSPghc-unordered-containers-devel-0.2.9.0-1.el8.ppc64le.rpmPghc-unordered-containers-0.2.9.0-1.el8.s390x.rpmSPghc-unordered-containers-devel-0.2.9.0-1.el8.s390x.rpmPghc-unordered-containers-0.2.9.0-1.el8.x86_64.rpmSPghc-unordered-containers-devel-0.2.9.0-1.el8.x86_64.rpm3pghc-utf8-string-1.0.1.1-6.el8.src.rpm3pghc-utf8-string-1.0.1.1-6.el8.aarch64.rpmTpghc-utf8-string-devel-1.0.1.1-6.el8.aarch64.rpm3pghc-utf8-string-1.0.1.1-6.el8.ppc64le.rpmTpghc-utf8-string-devel-1.0.1.1-6.el8.ppc64le.rpm3pghc-utf8-string-1.0.1.1-6.el8.s390x.rpmTpghc-utf8-string-devel-1.0.1.1-6.el8.s390x.rpm3pghc-utf8-string-1.0.1.1-6.el8.x86_64.rpmTpghc-utf8-string-devel-1.0.1.1-6.el8.x86_64.rpmsghc-uuid-types-1.0.3-8.el8.src.rpmsghc-uuid-types-1.0.3-8.el8.aarch64.rpmVsghc-uuid-types-devel-1.0.3-8.el8.aarch64.rpmsghc-uuid-types-1.0.3-8.el8.ppc64le.rpmVsghc-uuid-types-devel-1.0.3-8.el8.ppc64le.rpmsghc-uuid-types-1.0.3-8.el8.s390x.rpmVsghc-uuid-types-devel-1.0.3-8.el8.s390x.rpmsghc-uuid-types-1.0.3-8.el8.x86_64.rpmVsghc-uuid-types-devel-1.0.3-8.el8.x86_64.rpmHghc-vector-0.12.0.1-4.el8.src.rpmHghc-vector-0.12.0.1-4.el8.aarch64.rpmXHghc-vector-devel-0.12.0.1-4.el8.aarch64.rpmHghc-vector-0.12.0.1-4.el8.ppc64le.rpmXHghc-vector-devel-0.12.0.1-4.el8.ppc64le.rpmHghc-vector-0.12.0.1-4.el8.s390x.rpmXHghc-vector-devel-0.12.0.1-4.el8.s390x.rpmHghc-vector-0.12.0.1-4.el8.x86_64.rpmXHghc-vector-devel-0.12.0.1-4.el8.x86_64.rpmFCShellCheck-0.6.0-3.el8.src.rpmFCShellCheck-0.6.0-3.el8.aarch64.rpm>Cghc-ShellCheck-0.6.0-3.el8.aarch64.rpm?Cghc-ShellCheck-devel-0.6.0-3.el8.aarch64.rpmFCShellCheck-0.6.0-3.el8.ppc64le.rpm>Cghc-ShellCheck-0.6.0-3.el8.ppc64le.rpm?Cghc-ShellCheck-devel-0.6.0-3.el8.ppc64le.rpmFCShellCheck-0.6.0-3.el8.s390x.rpm>Cghc-ShellCheck-0.6.0-3.el8.s390x.rpm?Cghc-ShellCheck-devel-0.6.0-3.el8.s390x.rpmFCShellCheck-0.6.0-3.el8.x86_64.rpm>Cghc-ShellCheck-0.6.0-3.el8.x86_64.rpm?Cghc-ShellCheck-devel-0.6.0-3.el8.x86_64.rpm(^,RBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedkyua-0.13-15.el8,https://bugzilla.redhat.com/show_bug.cgi?id=22685722268572kyua: create epel{7,8,9} buildshttps://bugzilla.redhat.com/show_bug.cgi?id=22717662271766kyua: please provide epel9 package`.kyua-0.13-15.el8.src.rpm`.kyua-0.13-15.el8.aarch64.rpmX.kyua-tests-0.13-15.el8.aarch64.rpmW.kyua-debugsource-0.13-15.el8.aarch64.rpmV.kyua-debuginfo-0.13-15.el8.aarch64.rpmY.kyua-tests-debuginfo-0.13-15.el8.aarch64.rpm`.kyua-0.13-15.el8.ppc64le.rpmX.kyua-tests-0.13-15.el8.ppc64le.rpmW.kyua-debugsource-0.13-15.el8.ppc64le.rpmV.kyua-debuginfo-0.13-15.el8.ppc64le.rpmY.kyua-tests-debuginfo-0.13-15.el8.ppc64le.rpm`.kyua-0.13-15.el8.s390x.rpmX.kyua-tests-0.13-15.el8.s390x.rpmW.kyua-debugsource-0.13-15.el8.s390x.rpmV.kyua-debuginfo-0.13-15.el8.s390x.rpmY.kyua-tests-debuginfo-0.13-15.el8.s390x.rpm`.kyua-0.13-15.el8.x86_64.rpmX.kyua-tests-0.13-15.el8.x86_64.rpmW.kyua-debugsource-0.13-15.el8.x86_64.rpmV.kyua-debuginfo-0.13-15.el8.x86_64.rpmY.kyua-tests-debuginfo-0.13-15.el8.x86_64.rpm`.kyua-0.13-15.el8.src.rpm`.kyua-0.13-15.el8.aarch64.rpmX.kyua-tests-0.13-15.el8.aarch64.rpmW.kyua-debugsource-0.13-15.el8.aarch64.rpmV.kyua-debuginfo-0.13-15.el8.aarch64.rpmY.kyua-tests-debuginfo-0.13-15.el8.aarch64.rpm`.kyua-0.13-15.el8.ppc64le.rpmX.kyua-tests-0.13-15.el8.ppc64le.rpmW.kyua-debugsource-0.13-15.el8.ppc64le.rpmV.kyua-debuginfo-0.13-15.el8.ppc64le.rpmY.kyua-tests-debuginfo-0.13-15.el8.ppc64le.rpm`.kyua-0.13-15.el8.s390x.rpmX.kyua-tests-0.13-15.el8.s390x.rpmW.kyua-debugsource-0.13-15.el8.s390x.rpmV.kyua-debuginfo-0.13-15.el8.s390x.rpmY.kyua-tests-debuginfo-0.13-15.el8.s390x.rpm`.kyua-0.13-15.el8.x86_64.rpmX.kyua-tests-0.13-15.el8.x86_64.rpmW.kyua-debugsource-0.13-15.el8.x86_64.rpmV.kyua-debuginfo-0.13-15.el8.x86_64.rpmY.kyua-tests-debuginfo-0.13-15.el8.x86_64.rpmSF1mBBnewpackagepython-pyperclip-1.8.2-2.el8>LPpython-pyperclip-1.8.2-2.el8.src.rpm\Ppython3-pyperclip-1.8.2-2.el8.noarch.rpmjPpython-pyperclip-doc-1.8.2-2.el8.noarch.rpmLPpython-pyperclip-1.8.2-2.el8.src.rpm\Ppython3-pyperclip-1.8.2-2.el8.noarch.rpmjPpython-pyperclip-doc-1.8.2-2.el8.noarch.rpm'q5rBnewpackageperl-MooseX-Object-Pluggable-0.0014-18.el8Xyhttps://bugzilla.redhat.com/show_bug.cgi?id=18907941890794EPEL8 Request: perl-MooseX-Object-PluggableD4perl-MooseX-Object-Pluggable-0.0014-18.el8.src.rpmD4perl-MooseX-Object-Pluggable-0.0014-18.el8.noarch.rpmD4perl-MooseX-Object-Pluggable-0.0014-18.el8.src.rpmD4perl-MooseX-Object-Pluggable-0.0014-18.el8.noarch.rpm.avBBBBBBBBunspecifiedhexchat-autoaway-2.0-4.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=18606471860647Review Request: hexchat-autoaway - HexChat plugin that automatically mark you away)$hexchat-autoaway-2.0-4.el8.src.rpm)$hexchat-autoaway-2.0-4.el8.ppc64le.rpmv$hexchat-autoaway-debuginfo-2.0-4.el8.ppc64le.rpmw$hexchat-autoaway-debugsource-2.0-4.el8.ppc64le.rpm)$hexchat-autoaway-2.0-4.el8.x86_64.rpmw$hexchat-autoaway-debugsource-2.0-4.el8.x86_64.rpmv$hexchat-autoaway-debuginfo-2.0-4.el8.x86_64.rpm)$hexchat-autoaway-2.0-4.el8.src.rpm)$hexchat-autoaway-2.0-4.el8.ppc64le.rpmv$hexchat-autoaway-debuginfo-2.0-4.el8.ppc64le.rpmw$hexchat-autoaway-debugsource-2.0-4.el8.ppc64le.rpm)$hexchat-autoaway-2.0-4.el8.x86_64.rpmw$hexchat-autoaway-debugsource-2.0-4.el8.x86_64.rpmv$hexchat-autoaway-debuginfo-2.0-4.el8.x86_64.rpmABbugfixpython-zeep-3.4.0-8.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=17591211759121Branch request: python-zeep for epel8\{python-zeep-3.4.0-8.el8.src.rpmm{python3-zeep-3.4.0-8.el8.noarch.rpm\{python-zeep-3.4.0-8.el8.src.rpmm{python3-zeep-3.4.0-8.el8.noarch.rpmM\ EBBnewpackagepwncat-0.1.0-2.el8w!https://bugzilla.redhat.com/show_bug.cgi?id=18569041856904Review Request: pwncat - TCP/UDP communication suiteF pwncat-0.1.0-2.el8.src.rpmF pwncat-0.1.0-2.el8.noarch.rpm6 python3-pwncat-0.1.0-2.el8.noarch.rpmF pwncat-0.1.0-2.el8.src.rpmF pwncat-0.1.0-2.el8.noarch.rpm6 python3-pwncat-0.1.0-2.el8.noarch.rpmٿ>1JBBBBBBBBBBBBBBnewpackagescponly-4.8-26.el86 1scponly-4.8-26.el8.ppc64le.rpm1scponly-4.8-26.el8.src.rpmuscponly-debuginfo-4.8-26.el8.aarch64.rpm1scponly-4.8-26.el8.aarch64.rpmvscponly-debugsource-4.8-26.el8.aarch64.rpmuscponly-debuginfo-4.8-26.el8.ppc64le.rpmvscponly-debugsource-4.8-26.el8.ppc64le.rpm1scponly-4.8-26.el8.s390x.rpmvscponly-debugsource-4.8-26.el8.s390x.rpmuscponly-debuginfo-4.8-26.el8.s390x.rpm1scponly-4.8-26.el8.x86_64.rpmvscponly-debugsource-4.8-26.el8.x86_64.rpmuscponly-debuginfo-4.8-26.el8.x86_64.rpm 1scponly-4.8-26.el8.ppc64le.rpm1scponly-4.8-26.el8.src.rpmuscponly-debuginfo-4.8-26.el8.aarch64.rpm1scponly-4.8-26.el8.aarch64.rpmvscponly-debugsource-4.8-26.el8.aarch64.rpmuscponly-debuginfo-4.8-26.el8.ppc64le.rpmvscponly-debugsource-4.8-26.el8.ppc64le.rpm1scponly-4.8-26.el8.s390x.rpmvscponly-debugsource-4.8-26.el8.s390x.rpmuscponly-debuginfo-4.8-26.el8.s390x.rpm1scponly-4.8-26.el8.x86_64.rpmvscponly-debugsource-4.8-26.el8.x86_64.rpmuscponly-debuginfo-4.8-26.el8.x86_64.rpm+[BBBBBBBBBBBBBBnewpackageperl-String-Approx-3.28-13.el8+ https://bugzilla.redhat.com/show_bug.cgi?id=18707401870740EPEL8 Branch Request: perl-String-Approx JWperl-String-Approx-3.28-13.el8.src.rpm9Wperl-String-Approx-debuginfo-3.28-13.el8.aarch64.rpmJWperl-String-Approx-3.28-13.el8.aarch64.rpm:Wperl-String-Approx-debugsource-3.28-13.el8.aarch64.rpm:Wperl-String-Approx-debugsource-3.28-13.el8.ppc64le.rpmJWperl-String-Approx-3.28-13.el8.ppc64le.rpm9Wperl-String-Approx-debuginfo-3.28-13.el8.ppc64le.rpm:Wperl-String-Approx-debugsource-3.28-13.el8.s390x.rpm9Wperl-String-Approx-debuginfo-3.28-13.el8.s390x.rpmJWperl-String-Approx-3.28-13.el8.s390x.rpmJWperl-String-Approx-3.28-13.el8.x86_64.rpm:Wperl-String-Approx-debugsource-3.28-13.el8.x86_64.rpm9Wperl-String-Approx-debuginfo-3.28-13.el8.x86_64.rpm JWperl-String-Approx-3.28-13.el8.src.rpm9Wperl-String-Approx-debuginfo-3.28-13.el8.aarch64.rpmJWperl-String-Approx-3.28-13.el8.aarch64.rpm:Wperl-String-Approx-debugsource-3.28-13.el8.aarch64.rpm:Wperl-String-Approx-debugsource-3.28-13.el8.ppc64le.rpmJWperl-String-Approx-3.28-13.el8.ppc64le.rpm9Wperl-String-Approx-debuginfo-3.28-13.el8.ppc64le.rpm:Wperl-String-Approx-debugsource-3.28-13.el8.s390x.rpm9Wperl-String-Approx-debuginfo-3.28-13.el8.s390x.rpmJWperl-String-Approx-3.28-13.el8.s390x.rpmJWperl-String-Approx-3.28-13.el8.x86_64.rpm:Wperl-String-Approx-debugsource-3.28-13.el8.x86_64.rpm9Wperl-String-Approx-debuginfo-3.28-13.el8.x86_64.rpmM;lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageerlang-22.0.7-1.el87https://bugzilla.redhat.com/show_bug.cgi?id=17495171749517Summary: build of erlang for EPEL 8Yl.erlang-22.0.7-1.el8.src.rpm .erlang-os_mon-22.0.7-1.el8.aarch64.rpmi.erlang-asn1-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-odbc-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-runtime_tools-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-sasl-22.0.7-1.el8.aarch64.rpml.erlang-compiler-22.0.7-1.el8.aarch64.rpmv.erlang-eldap-22.0.7-1.el8.aarch64.rpm.erlang-jinterface-22.0.7-1.el8.aarch64.rpmz.erlang-erts-22.0.7-1.el8.aarch64.rpms.erlang-dialyzer-debuginfo-22.0.7-1.el8.aarch64.rpmk.erlang-common_test-debuginfo-22.0.7-1.el8.aarch64.rpmt.erlang-diameter-22.0.7-1.el8.aarch64.rpm.erlang-snmp-22.0.7-1.el8.aarch64.rpm.erlang-ssl-22.0.7-1.el8.aarch64.rpmx.erlang-erl_interface-22.0.7-1.el8.aarch64.rpm.erlang-megaco-22.0.7-1.el8.aarch64.rpm.erlang-syntax_tools-22.0.7-1.el8.aarch64.rpm.erlang-runtime_tools-22.0.7-1.el8.aarch64.rpm.erlang-ftp-22.0.7-1.el8.aarch64.rpmy.erlang-erl_interface-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-wx-22.0.7-1.el8.aarch64.rpm|.erlang-et-22.0.7-1.el8.aarch64.rpm.erlang-stdlib-22.0.7-1.el8.aarch64.rpmn.erlang-crypto-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-reltool-22.0.7-1.el8.aarch64.rpm.erlang-observer-22.0.7-1.el8.aarch64.rpmr.erlang-dialyzer-22.0.7-1.el8.aarch64.rpmo.erlang-debugger-22.0.7-1.el8.aarch64.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.aarch64.rpm}.erlang-eunit-22.0.7-1.el8.aarch64.rpm.erlang-kernel-22.0.7-1.el8.aarch64.rpm .erlang-parsetools-22.0.7-1.el8.aarch64.rpm .erlang-public_key-22.0.7-1.el8.aarch64.rpmp.erlang-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-os_mon-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-wx-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-odbc-22.0.7-1.el8.aarch64.rpmu.erlang-edoc-22.0.7-1.el8.aarch64.rpmw.erlang-erl_docgen-22.0.7-1.el8.aarch64.rpm.erlang-tools-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-xmerl-22.0.7-1.el8.aarch64.rpm.erlang-tftp-22.0.7-1.el8.aarch64.rpm.erlang-mnesia-22.0.7-1.el8.aarch64.rpm.erlang-hipe-22.0.7-1.el8.aarch64.rpm.erlang-inets-22.0.7-1.el8.aarch64.rpm{.erlang-erts-debuginfo-22.0.7-1.el8.aarch64.rpmm.erlang-crypto-22.0.7-1.el8.aarch64.rpmq.erlang-debugsource-22.0.7-1.el8.aarch64.rpml.erlang-22.0.7-1.el8.aarch64.rpm.erlang-tools-22.0.7-1.el8.aarch64.rpm~.erlang-examples-22.0.7-1.el8.aarch64.rpmj.erlang-common_test-22.0.7-1.el8.aarch64.rpm.erlang-ssh-22.0.7-1.el8.aarch64.rpmh.erlang-asn1-22.0.7-1.el8.aarch64.rpm.erlang-tftp-22.0.7-1.el8.ppc64le.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.ppc64le.rpmw.erlang-erl_docgen-22.0.7-1.el8.ppc64le.rpm.erlang-ftp-22.0.7-1.el8.ppc64le.rpm .erlang-odbc-debuginfo-22.0.7-1.el8.ppc64le.rpmu.erlang-edoc-22.0.7-1.el8.ppc64le.rpmh.erlang-asn1-22.0.7-1.el8.ppc64le.rpm.erlang-ssl-22.0.7-1.el8.ppc64le.rpm{.erlang-erts-debuginfo-22.0.7-1.el8.ppc64le.rpm~.erlang-examples-22.0.7-1.el8.ppc64le.rpm.erlang-runtime_tools-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-runtime_tools-22.0.7-1.el8.ppc64le.rpms.erlang-dialyzer-debuginfo-22.0.7-1.el8.ppc64le.rpm|.erlang-et-22.0.7-1.el8.ppc64le.rpmy.erlang-erl_interface-debuginfo-22.0.7-1.el8.ppc64le.rpmk.erlang-common_test-debuginfo-22.0.7-1.el8.ppc64le.rpmr.erlang-dialyzer-22.0.7-1.el8.ppc64le.rpm .erlang-os_mon-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-snmp-22.0.7-1.el8.ppc64le.rpmo.erlang-debugger-22.0.7-1.el8.ppc64le.rpml.erlang-22.0.7-1.el8.ppc64le.rpm.erlang-megaco-22.0.7-1.el8.ppc64le.rpm.erlang-hipe-22.0.7-1.el8.ppc64le.rpm.erlang-observer-22.0.7-1.el8.ppc64le.rpm.erlang-syntax_tools-22.0.7-1.el8.ppc64le.rpmi.erlang-asn1-debuginfo-22.0.7-1.el8.ppc64le.rpmt.erlang-diameter-22.0.7-1.el8.ppc64le.rpmm.erlang-crypto-22.0.7-1.el8.ppc64le.rpm.erlang-odbc-22.0.7-1.el8.ppc64le.rpm.erlang-inets-22.0.7-1.el8.ppc64le.rpm}.erlang-eunit-22.0.7-1.el8.ppc64le.rpmz.erlang-erts-22.0.7-1.el8.ppc64le.rpm.erlang-tools-22.0.7-1.el8.ppc64le.rpmn.erlang-crypto-debuginfo-22.0.7-1.el8.ppc64le.rpmp.erlang-debuginfo-22.0.7-1.el8.ppc64le.rpm .erlang-os_mon-22.0.7-1.el8.ppc64le.rpm.erlang-tools-debuginfo-22.0.7-1.el8.ppc64le.rpm .erlang-public_key-22.0.7-1.el8.ppc64le.rpm.erlang-xmerl-22.0.7-1.el8.ppc64le.rpm.erlang-mnesia-22.0.7-1.el8.ppc64le.rpmq.erlang-debugsource-22.0.7-1.el8.ppc64le.rpm.erlang-reltool-22.0.7-1.el8.ppc64le.rpm.erlang-stdlib-22.0.7-1.el8.ppc64le.rpm.erlang-wx-22.0.7-1.el8.ppc64le.rpm.erlang-wx-debuginfo-22.0.7-1.el8.ppc64le.rpmj.erlang-common_test-22.0.7-1.el8.ppc64le.rpm.erlang-ssh-22.0.7-1.el8.ppc64le.rpmx.erlang-erl_interface-22.0.7-1.el8.ppc64le.rpm.erlang-sasl-22.0.7-1.el8.ppc64le.rpmv.erlang-eldap-22.0.7-1.el8.ppc64le.rpm.erlang-kernel-22.0.7-1.el8.ppc64le.rpml.erlang-compiler-22.0.7-1.el8.ppc64le.rpm.erlang-jinterface-22.0.7-1.el8.ppc64le.rpm .erlang-parsetools-22.0.7-1.el8.ppc64le.rpmh.erlang-asn1-22.0.7-1.el8.s390x.rpm.erlang-wx-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-syntax_tools-22.0.7-1.el8.s390x.rpm .erlang-os_mon-22.0.7-1.el8.s390x.rpmr.erlang-dialyzer-22.0.7-1.el8.s390x.rpmn.erlang-crypto-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-ftp-22.0.7-1.el8.s390x.rpm{.erlang-erts-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-megaco-22.0.7-1.el8.s390x.rpm .erlang-os_mon-debuginfo-22.0.7-1.el8.s390x.rpml.erlang-compiler-22.0.7-1.el8.s390x.rpmz.erlang-erts-22.0.7-1.el8.s390x.rpm.erlang-snmp-22.0.7-1.el8.s390x.rpm~.erlang-examples-22.0.7-1.el8.s390x.rpm .erlang-odbc-debuginfo-22.0.7-1.el8.s390x.rpmq.erlang-debugsource-22.0.7-1.el8.s390x.rpm.erlang-reltool-22.0.7-1.el8.s390x.rpm}.erlang-eunit-22.0.7-1.el8.s390x.rpmt.erlang-diameter-22.0.7-1.el8.s390x.rpmp.erlang-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-wx-22.0.7-1.el8.s390x.rpmy.erlang-erl_interface-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-runtime_tools-22.0.7-1.el8.s390x.rpm.erlang-jinterface-22.0.7-1.el8.s390x.rpm.erlang-odbc-22.0.7-1.el8.s390x.rpmo.erlang-debugger-22.0.7-1.el8.s390x.rpm.erlang-runtime_tools-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-mnesia-22.0.7-1.el8.s390x.rpmv.erlang-eldap-22.0.7-1.el8.s390x.rpm.erlang-kernel-22.0.7-1.el8.s390x.rpmu.erlang-edoc-22.0.7-1.el8.s390x.rpmx.erlang-erl_interface-22.0.7-1.el8.s390x.rpm.erlang-hipe-22.0.7-1.el8.s390x.rpm|.erlang-et-22.0.7-1.el8.s390x.rpm.erlang-observer-22.0.7-1.el8.s390x.rpm.erlang-tftp-22.0.7-1.el8.s390x.rpmw.erlang-erl_docgen-22.0.7-1.el8.s390x.rpm.erlang-tools-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-ssl-22.0.7-1.el8.s390x.rpm.erlang-inets-22.0.7-1.el8.s390x.rpml.erlang-22.0.7-1.el8.s390x.rpm.erlang-ssh-22.0.7-1.el8.s390x.rpm.erlang-sasl-22.0.7-1.el8.s390x.rpm.erlang-xmerl-22.0.7-1.el8.s390x.rpmi.erlang-asn1-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-tools-22.0.7-1.el8.s390x.rpmj.erlang-common_test-22.0.7-1.el8.s390x.rpm .erlang-parsetools-22.0.7-1.el8.s390x.rpmm.erlang-crypto-22.0.7-1.el8.s390x.rpms.erlang-dialyzer-debuginfo-22.0.7-1.el8.s390x.rpm .erlang-public_key-22.0.7-1.el8.s390x.rpmk.erlang-common_test-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-stdlib-22.0.7-1.el8.s390x.rpm.erlang-tools-22.0.7-1.el8.x86_64.rpmu.erlang-edoc-22.0.7-1.el8.x86_64.rpms.erlang-dialyzer-debuginfo-22.0.7-1.el8.x86_64.rpmp.erlang-debuginfo-22.0.7-1.el8.x86_64.rpmm.erlang-crypto-22.0.7-1.el8.x86_64.rpm.erlang-inets-22.0.7-1.el8.x86_64.rpm.erlang-reltool-22.0.7-1.el8.x86_64.rpml.erlang-compiler-22.0.7-1.el8.x86_64.rpm.erlang-wx-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-runtime_tools-22.0.7-1.el8.x86_64.rpm .erlang-odbc-debuginfo-22.0.7-1.el8.x86_64.rpm .erlang-os_mon-22.0.7-1.el8.x86_64.rpm~.erlang-examples-22.0.7-1.el8.x86_64.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.x86_64.rpmk.erlang-common_test-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-ssh-22.0.7-1.el8.x86_64.rpm.erlang-jinterface-22.0.7-1.el8.x86_64.rpm.erlang-odbc-22.0.7-1.el8.x86_64.rpmx.erlang-erl_interface-22.0.7-1.el8.x86_64.rpm.erlang-stdlib-22.0.7-1.el8.x86_64.rpmv.erlang-eldap-22.0.7-1.el8.x86_64.rpmh.erlang-asn1-22.0.7-1.el8.x86_64.rpm.erlang-megaco-22.0.7-1.el8.x86_64.rpmy.erlang-erl_interface-debuginfo-22.0.7-1.el8.x86_64.rpm|.erlang-et-22.0.7-1.el8.x86_64.rpm}.erlang-eunit-22.0.7-1.el8.x86_64.rpm.erlang-wx-22.0.7-1.el8.x86_64.rpm.erlang-syntax_tools-22.0.7-1.el8.x86_64.rpm.erlang-mnesia-22.0.7-1.el8.x86_64.rpm.erlang-hipe-22.0.7-1.el8.x86_64.rpm .erlang-parsetools-22.0.7-1.el8.x86_64.rpmj.erlang-common_test-22.0.7-1.el8.x86_64.rpm.erlang-snmp-22.0.7-1.el8.x86_64.rpmt.erlang-diameter-22.0.7-1.el8.x86_64.rpmn.erlang-crypto-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-tftp-22.0.7-1.el8.x86_64.rpm.erlang-sasl-22.0.7-1.el8.x86_64.rpm.erlang-runtime_tools-debuginfo-22.0.7-1.el8.x86_64.rpmr.erlang-dialyzer-22.0.7-1.el8.x86_64.rpmw.erlang-erl_docgen-22.0.7-1.el8.x86_64.rpml.erlang-22.0.7-1.el8.x86_64.rpm.erlang-ftp-22.0.7-1.el8.x86_64.rpm .erlang-os_mon-debuginfo-22.0.7-1.el8.x86_64.rpm .erlang-public_key-22.0.7-1.el8.x86_64.rpmq.erlang-debugsource-22.0.7-1.el8.x86_64.rpm.erlang-observer-22.0.7-1.el8.x86_64.rpm.erlang-kernel-22.0.7-1.el8.x86_64.rpm.erlang-xmerl-22.0.7-1.el8.x86_64.rpmo.erlang-debugger-22.0.7-1.el8.x86_64.rpm{.erlang-erts-debuginfo-22.0.7-1.el8.x86_64.rpmz.erlang-erts-22.0.7-1.el8.x86_64.rpmi.erlang-asn1-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-tools-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-ssl-22.0.7-1.el8.x86_64.rpmYl.erlang-22.0.7-1.el8.src.rpm .erlang-os_mon-22.0.7-1.el8.aarch64.rpmi.erlang-asn1-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-odbc-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-runtime_tools-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-sasl-22.0.7-1.el8.aarch64.rpml.erlang-compiler-22.0.7-1.el8.aarch64.rpmv.erlang-eldap-22.0.7-1.el8.aarch64.rpm.erlang-jinterface-22.0.7-1.el8.aarch64.rpmz.erlang-erts-22.0.7-1.el8.aarch64.rpms.erlang-dialyzer-debuginfo-22.0.7-1.el8.aarch64.rpmk.erlang-common_test-debuginfo-22.0.7-1.el8.aarch64.rpmt.erlang-diameter-22.0.7-1.el8.aarch64.rpm.erlang-snmp-22.0.7-1.el8.aarch64.rpm.erlang-ssl-22.0.7-1.el8.aarch64.rpmx.erlang-erl_interface-22.0.7-1.el8.aarch64.rpm.erlang-megaco-22.0.7-1.el8.aarch64.rpm.erlang-syntax_tools-22.0.7-1.el8.aarch64.rpm.erlang-runtime_tools-22.0.7-1.el8.aarch64.rpm.erlang-ftp-22.0.7-1.el8.aarch64.rpmy.erlang-erl_interface-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-wx-22.0.7-1.el8.aarch64.rpm|.erlang-et-22.0.7-1.el8.aarch64.rpm.erlang-stdlib-22.0.7-1.el8.aarch64.rpmn.erlang-crypto-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-reltool-22.0.7-1.el8.aarch64.rpm.erlang-observer-22.0.7-1.el8.aarch64.rpmr.erlang-dialyzer-22.0.7-1.el8.aarch64.rpmo.erlang-debugger-22.0.7-1.el8.aarch64.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.aarch64.rpm}.erlang-eunit-22.0.7-1.el8.aarch64.rpm.erlang-kernel-22.0.7-1.el8.aarch64.rpm .erlang-parsetools-22.0.7-1.el8.aarch64.rpm .erlang-public_key-22.0.7-1.el8.aarch64.rpmp.erlang-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-os_mon-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-wx-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-odbc-22.0.7-1.el8.aarch64.rpmu.erlang-edoc-22.0.7-1.el8.aarch64.rpmw.erlang-erl_docgen-22.0.7-1.el8.aarch64.rpm.erlang-tools-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-xmerl-22.0.7-1.el8.aarch64.rpm.erlang-tftp-22.0.7-1.el8.aarch64.rpm.erlang-mnesia-22.0.7-1.el8.aarch64.rpm.erlang-hipe-22.0.7-1.el8.aarch64.rpm.erlang-inets-22.0.7-1.el8.aarch64.rpm{.erlang-erts-debuginfo-22.0.7-1.el8.aarch64.rpmm.erlang-crypto-22.0.7-1.el8.aarch64.rpmq.erlang-debugsource-22.0.7-1.el8.aarch64.rpml.erlang-22.0.7-1.el8.aarch64.rpm.erlang-tools-22.0.7-1.el8.aarch64.rpm~.erlang-examples-22.0.7-1.el8.aarch64.rpmj.erlang-common_test-22.0.7-1.el8.aarch64.rpm.erlang-ssh-22.0.7-1.el8.aarch64.rpmh.erlang-asn1-22.0.7-1.el8.aarch64.rpm.erlang-tftp-22.0.7-1.el8.ppc64le.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.ppc64le.rpmw.erlang-erl_docgen-22.0.7-1.el8.ppc64le.rpm.erlang-ftp-22.0.7-1.el8.ppc64le.rpm .erlang-odbc-debuginfo-22.0.7-1.el8.ppc64le.rpmu.erlang-edoc-22.0.7-1.el8.ppc64le.rpmh.erlang-asn1-22.0.7-1.el8.ppc64le.rpm.erlang-ssl-22.0.7-1.el8.ppc64le.rpm{.erlang-erts-debuginfo-22.0.7-1.el8.ppc64le.rpm~.erlang-examples-22.0.7-1.el8.ppc64le.rpm.erlang-runtime_tools-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-runtime_tools-22.0.7-1.el8.ppc64le.rpms.erlang-dialyzer-debuginfo-22.0.7-1.el8.ppc64le.rpm|.erlang-et-22.0.7-1.el8.ppc64le.rpmy.erlang-erl_interface-debuginfo-22.0.7-1.el8.ppc64le.rpmk.erlang-common_test-debuginfo-22.0.7-1.el8.ppc64le.rpmr.erlang-dialyzer-22.0.7-1.el8.ppc64le.rpm .erlang-os_mon-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-snmp-22.0.7-1.el8.ppc64le.rpmo.erlang-debugger-22.0.7-1.el8.ppc64le.rpml.erlang-22.0.7-1.el8.ppc64le.rpm.erlang-megaco-22.0.7-1.el8.ppc64le.rpm.erlang-hipe-22.0.7-1.el8.ppc64le.rpm.erlang-observer-22.0.7-1.el8.ppc64le.rpm.erlang-syntax_tools-22.0.7-1.el8.ppc64le.rpmi.erlang-asn1-debuginfo-22.0.7-1.el8.ppc64le.rpmt.erlang-diameter-22.0.7-1.el8.ppc64le.rpmm.erlang-crypto-22.0.7-1.el8.ppc64le.rpm.erlang-odbc-22.0.7-1.el8.ppc64le.rpm.erlang-inets-22.0.7-1.el8.ppc64le.rpm}.erlang-eunit-22.0.7-1.el8.ppc64le.rpmz.erlang-erts-22.0.7-1.el8.ppc64le.rpm.erlang-tools-22.0.7-1.el8.ppc64le.rpmn.erlang-crypto-debuginfo-22.0.7-1.el8.ppc64le.rpmp.erlang-debuginfo-22.0.7-1.el8.ppc64le.rpm .erlang-os_mon-22.0.7-1.el8.ppc64le.rpm.erlang-tools-debuginfo-22.0.7-1.el8.ppc64le.rpm .erlang-public_key-22.0.7-1.el8.ppc64le.rpm.erlang-xmerl-22.0.7-1.el8.ppc64le.rpm.erlang-mnesia-22.0.7-1.el8.ppc64le.rpmq.erlang-debugsource-22.0.7-1.el8.ppc64le.rpm.erlang-reltool-22.0.7-1.el8.ppc64le.rpm.erlang-stdlib-22.0.7-1.el8.ppc64le.rpm.erlang-wx-22.0.7-1.el8.ppc64le.rpm.erlang-wx-debuginfo-22.0.7-1.el8.ppc64le.rpmj.erlang-common_test-22.0.7-1.el8.ppc64le.rpm.erlang-ssh-22.0.7-1.el8.ppc64le.rpmx.erlang-erl_interface-22.0.7-1.el8.ppc64le.rpm.erlang-sasl-22.0.7-1.el8.ppc64le.rpmv.erlang-eldap-22.0.7-1.el8.ppc64le.rpm.erlang-kernel-22.0.7-1.el8.ppc64le.rpml.erlang-compiler-22.0.7-1.el8.ppc64le.rpm.erlang-jinterface-22.0.7-1.el8.ppc64le.rpm .erlang-parsetools-22.0.7-1.el8.ppc64le.rpmh.erlang-asn1-22.0.7-1.el8.s390x.rpm.erlang-wx-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-syntax_tools-22.0.7-1.el8.s390x.rpm .erlang-os_mon-22.0.7-1.el8.s390x.rpmr.erlang-dialyzer-22.0.7-1.el8.s390x.rpmn.erlang-crypto-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-ftp-22.0.7-1.el8.s390x.rpm{.erlang-erts-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-megaco-22.0.7-1.el8.s390x.rpm .erlang-os_mon-debuginfo-22.0.7-1.el8.s390x.rpml.erlang-compiler-22.0.7-1.el8.s390x.rpmz.erlang-erts-22.0.7-1.el8.s390x.rpm.erlang-snmp-22.0.7-1.el8.s390x.rpm~.erlang-examples-22.0.7-1.el8.s390x.rpm .erlang-odbc-debuginfo-22.0.7-1.el8.s390x.rpmq.erlang-debugsource-22.0.7-1.el8.s390x.rpm.erlang-reltool-22.0.7-1.el8.s390x.rpm}.erlang-eunit-22.0.7-1.el8.s390x.rpmt.erlang-diameter-22.0.7-1.el8.s390x.rpmp.erlang-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-wx-22.0.7-1.el8.s390x.rpmy.erlang-erl_interface-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-runtime_tools-22.0.7-1.el8.s390x.rpm.erlang-jinterface-22.0.7-1.el8.s390x.rpm.erlang-odbc-22.0.7-1.el8.s390x.rpmo.erlang-debugger-22.0.7-1.el8.s390x.rpm.erlang-runtime_tools-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-mnesia-22.0.7-1.el8.s390x.rpmv.erlang-eldap-22.0.7-1.el8.s390x.rpm.erlang-kernel-22.0.7-1.el8.s390x.rpmu.erlang-edoc-22.0.7-1.el8.s390x.rpmx.erlang-erl_interface-22.0.7-1.el8.s390x.rpm.erlang-hipe-22.0.7-1.el8.s390x.rpm|.erlang-et-22.0.7-1.el8.s390x.rpm.erlang-observer-22.0.7-1.el8.s390x.rpm.erlang-tftp-22.0.7-1.el8.s390x.rpmw.erlang-erl_docgen-22.0.7-1.el8.s390x.rpm.erlang-tools-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-ssl-22.0.7-1.el8.s390x.rpm.erlang-inets-22.0.7-1.el8.s390x.rpml.erlang-22.0.7-1.el8.s390x.rpm.erlang-ssh-22.0.7-1.el8.s390x.rpm.erlang-sasl-22.0.7-1.el8.s390x.rpm.erlang-xmerl-22.0.7-1.el8.s390x.rpmi.erlang-asn1-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-tools-22.0.7-1.el8.s390x.rpmj.erlang-common_test-22.0.7-1.el8.s390x.rpm .erlang-parsetools-22.0.7-1.el8.s390x.rpmm.erlang-crypto-22.0.7-1.el8.s390x.rpms.erlang-dialyzer-debuginfo-22.0.7-1.el8.s390x.rpm .erlang-public_key-22.0.7-1.el8.s390x.rpmk.erlang-common_test-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-stdlib-22.0.7-1.el8.s390x.rpm.erlang-tools-22.0.7-1.el8.x86_64.rpmu.erlang-edoc-22.0.7-1.el8.x86_64.rpms.erlang-dialyzer-debuginfo-22.0.7-1.el8.x86_64.rpmp.erlang-debuginfo-22.0.7-1.el8.x86_64.rpmm.erlang-crypto-22.0.7-1.el8.x86_64.rpm.erlang-inets-22.0.7-1.el8.x86_64.rpm.erlang-reltool-22.0.7-1.el8.x86_64.rpml.erlang-compiler-22.0.7-1.el8.x86_64.rpm.erlang-wx-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-runtime_tools-22.0.7-1.el8.x86_64.rpm .erlang-odbc-debuginfo-22.0.7-1.el8.x86_64.rpm .erlang-os_mon-22.0.7-1.el8.x86_64.rpm~.erlang-examples-22.0.7-1.el8.x86_64.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.x86_64.rpmk.erlang-common_test-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-ssh-22.0.7-1.el8.x86_64.rpm.erlang-jinterface-22.0.7-1.el8.x86_64.rpm.erlang-odbc-22.0.7-1.el8.x86_64.rpmx.erlang-erl_interface-22.0.7-1.el8.x86_64.rpm.erlang-stdlib-22.0.7-1.el8.x86_64.rpmv.erlang-eldap-22.0.7-1.el8.x86_64.rpmh.erlang-asn1-22.0.7-1.el8.x86_64.rpm.erlang-megaco-22.0.7-1.el8.x86_64.rpmy.erlang-erl_interface-debuginfo-22.0.7-1.el8.x86_64.rpm|.erlang-et-22.0.7-1.el8.x86_64.rpm}.erlang-eunit-22.0.7-1.el8.x86_64.rpm.erlang-wx-22.0.7-1.el8.x86_64.rpm.erlang-syntax_tools-22.0.7-1.el8.x86_64.rpm.erlang-mnesia-22.0.7-1.el8.x86_64.rpm.erlang-hipe-22.0.7-1.el8.x86_64.rpm .erlang-parsetools-22.0.7-1.el8.x86_64.rpmj.erlang-common_test-22.0.7-1.el8.x86_64.rpm.erlang-snmp-22.0.7-1.el8.x86_64.rpmt.erlang-diameter-22.0.7-1.el8.x86_64.rpmn.erlang-crypto-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-tftp-22.0.7-1.el8.x86_64.rpm.erlang-sasl-22.0.7-1.el8.x86_64.rpm.erlang-runtime_tools-debuginfo-22.0.7-1.el8.x86_64.rpmr.erlang-dialyzer-22.0.7-1.el8.x86_64.rpmw.erlang-erl_docgen-22.0.7-1.el8.x86_64.rpml.erlang-22.0.7-1.el8.x86_64.rpm.erlang-ftp-22.0.7-1.el8.x86_64.rpm .erlang-os_mon-debuginfo-22.0.7-1.el8.x86_64.rpm .erlang-public_key-22.0.7-1.el8.x86_64.rpmq.erlang-debugsource-22.0.7-1.el8.x86_64.rpm.erlang-observer-22.0.7-1.el8.x86_64.rpm.erlang-kernel-22.0.7-1.el8.x86_64.rpm.erlang-xmerl-22.0.7-1.el8.x86_64.rpmo.erlang-debugger-22.0.7-1.el8.x86_64.rpm{.erlang-erts-debuginfo-22.0.7-1.el8.x86_64.rpmz.erlang-erts-22.0.7-1.el8.x86_64.rpmi.erlang-asn1-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-tools-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-ssl-22.0.7-1.el8.x86_64.rpm즤5 |BBBBBBBBBBBBBBenhancementmup-7.0-1.el8H -5mup-7.0-1.el8.src.rpm-5mup-7.0-1.el8.aarch64.rpmZ5mup-debugsource-7.0-1.el8.aarch64.rpmY5mup-debuginfo-7.0-1.el8.aarch64.rpm-5mup-7.0-1.el8.ppc64le.rpmZ5mup-debugsource-7.0-1.el8.ppc64le.rpmY5mup-debuginfo-7.0-1.el8.ppc64le.rpm-5mup-7.0-1.el8.s390x.rpmZ5mup-debugsource-7.0-1.el8.s390x.rpmY5mup-debuginfo-7.0-1.el8.s390x.rpm-5mup-7.0-1.el8.x86_64.rpmZ5mup-debugsource-7.0-1.el8.x86_64.rpmY5mup-debuginfo-7.0-1.el8.x86_64.rpm -5mup-7.0-1.el8.src.rpm-5mup-7.0-1.el8.aarch64.rpmZ5mup-debugsource-7.0-1.el8.aarch64.rpmY5mup-debuginfo-7.0-1.el8.aarch64.rpm-5mup-7.0-1.el8.ppc64le.rpmZ5mup-debugsource-7.0-1.el8.ppc64le.rpmY5mup-debuginfo-7.0-1.el8.ppc64le.rpm-5mup-7.0-1.el8.s390x.rpmZ5mup-debugsource-7.0-1.el8.s390x.rpmY5mup-debuginfo-7.0-1.el8.s390x.rpm-5mup-7.0-1.el8.x86_64.rpmZ5mup-debugsource-7.0-1.el8.x86_64.rpmY5mup-debuginfo-7.0-1.el8.x86_64.rpm[xMBbugfixpyzor-1.0.0-39.20240609git2be00c3.el86V6b8pyzor-1.0.0-39.20240609git2be00c3.el8.src.rpmb8pyzor-1.0.0-39.20240609git2be00c3.el8.noarch.rpmb8pyzor-1.0.0-39.20240609git2be00c3.el8.src.rpmb8pyzor-1.0.0-39.20240609git2be00c3.el8.noarch.rpm #QBBBBBBBBBBBBBBBBnewpackagepython39-pyrsistent-epel-0.17.3-1.el8  python39-pyrsistent-epel-0.17.3-1.el8.src.rpmh python39-pyrsistent-0.17.3-1.el8.aarch64.rpm( python39-pyrsistent-epel-doc-0.17.3-1.el8.noarch.rpmj python39-pyrsistent-epel-debugsource-0.17.3-1.el8.aarch64.rpmi python39-pyrsistent-debuginfo-0.17.3-1.el8.aarch64.rpmh python39-pyrsistent-0.17.3-1.el8.ppc64le.rpmj python39-pyrsistent-epel-debugsource-0.17.3-1.el8.ppc64le.rpmi python39-pyrsistent-debuginfo-0.17.3-1.el8.ppc64le.rpmh python39-pyrsistent-0.17.3-1.el8.s390x.rpmj python39-pyrsistent-epel-debugsource-0.17.3-1.el8.s390x.rpmi python39-pyrsistent-debuginfo-0.17.3-1.el8.s390x.rpmh python39-pyrsistent-0.17.3-1.el8.x86_64.rpmj python39-pyrsistent-epel-debugsource-0.17.3-1.el8.x86_64.rpmi python39-pyrsistent-debuginfo-0.17.3-1.el8.x86_64.rpm python39-pyrsistent-epel-0.17.3-1.el8.src.rpmh python39-pyrsistent-0.17.3-1.el8.aarch64.rpm( python39-pyrsistent-epel-doc-0.17.3-1.el8.noarch.rpmj python39-pyrsistent-epel-debugsource-0.17.3-1.el8.aarch64.rpmi python39-pyrsistent-debuginfo-0.17.3-1.el8.aarch64.rpmh python39-pyrsistent-0.17.3-1.el8.ppc64le.rpmj python39-pyrsistent-epel-debugsource-0.17.3-1.el8.ppc64le.rpmi python39-pyrsistent-debuginfo-0.17.3-1.el8.ppc64le.rpmh python39-pyrsistent-0.17.3-1.el8.s390x.rpmj python39-pyrsistent-epel-debugsource-0.17.3-1.el8.s390x.rpmi python39-pyrsistent-debuginfo-0.17.3-1.el8.s390x.rpmh python39-pyrsistent-0.17.3-1.el8.x86_64.rpmj python39-pyrsistent-epel-debugsource-0.17.3-1.el8.x86_64.rpmi python39-pyrsistent-debuginfo-0.17.3-1.el8.x86_64.rpm+W'dBenhancementansible-collection-community-mysql-3.5.1-1.el8)https://bugzilla.redhat.com/show_bug.cgi?id=19560981956098ansible-collection-community-mysql-3.5.1 is availableansible-collection-community-mysql-3.5.1-1.el8.src.rpmansible-collection-community-mysql-3.5.1-1.el8.noarch.rpmansible-collection-community-mysql-3.5.1-1.el8.src.rpmansible-collection-community-mysql-3.5.1-1.el8.noarch.rpmƭa+hBnewpackageperl-AnyEvent-BDB-1.1-34.el8E|https://bugzilla.redhat.com/show_bug.cgi?id=18905861890586EPEL8 Request: perl-AnyEvent-BDB-jperl-AnyEvent-BDB-1.1-34.el8.src.rpm-jperl-AnyEvent-BDB-1.1-34.el8.noarch.rpm-jperl-AnyEvent-BDB-1.1-34.el8.src.rpm-jperl-AnyEvent-BDB-1.1-34.el8.noarch.rpm.O/lBnewpackageperl-Spiffy-0.46-19.el86A/https://bugzilla.redhat.com/show_bug.cgi?id=18909291890929Add perl-Spiffy to EPEL8G3perl-Spiffy-0.46-19.el8.src.rpmG3perl-Spiffy-0.46-19.el8.noarch.rpmG3perl-Spiffy-0.46-19.el8.src.rpmG3perl-Spiffy-0.46-19.el8.noarch.rpm 3pBnewpackagepython-subarulink-0.3.6-1.el8p(dCpython-subarulink-0.3.6-1.el8.src.rpmxCpython3-subarulink-0.3.6-1.el8.noarch.rpmdCpython-subarulink-0.3.6-1.el8.src.rpmxCpython3-subarulink-0.3.6-1.el8.noarch.rpm_7tBnewpackagepython-blackbird-0.5-1.el8{+python-blackbird-0.5-1.el8.src.rpmw+python3-blackbird-0.5-1.el8.noarch.rpm{+python-blackbird-0.5-1.el8.src.rpmw+python3-blackbird-0.5-1.el8.noarch.rpmo+Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18296861829686Please build python-pkginfo for EPEL8Cpython-pkginfo-1.5.0.1-6.el8.src.rpm`Cpython-pkginfo-doc-1.5.0.1-6.el8.noarch.rpm$Cpython3-pkginfo-1.5.0.1-6.el8.noarch.rpmCpython-pkginfo-1.5.0.1-6.el8.src.rpm`Cpython-pkginfo-doc-1.5.0.1-6.el8.noarch.rpm$Cpython3-pkginfo-1.5.0.1-6.el8.noarch.rpmɻ#uBBBBBBBBBBBBBBnewpackageperl-Crypt-OpenSSL-X509-1.813-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17584831758483perl-Crypt-OpenSSL-X509 for EL8 p.perl-Crypt-OpenSSL-X509-1.813-1.el8.src.rpmp.perl-Crypt-OpenSSL-X509-1.813-1.el8.aarch64.rpm.perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.aarch64.rpm.perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.aarch64.rpm.perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.ppc64le.rpm.perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.ppc64le.rpmp.perl-Crypt-OpenSSL-X509-1.813-1.el8.ppc64le.rpm.perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.s390x.rpmp.perl-Crypt-OpenSSL-X509-1.813-1.el8.s390x.rpm.perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.s390x.rpmp.perl-Crypt-OpenSSL-X509-1.813-1.el8.x86_64.rpm.perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.x86_64.rpm.perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.x86_64.rpm p.perl-Crypt-OpenSSL-X509-1.813-1.el8.src.rpmp.perl-Crypt-OpenSSL-X509-1.813-1.el8.aarch64.rpm.perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.aarch64.rpm.perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.aarch64.rpm.perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.ppc64le.rpm.perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.ppc64le.rpmp.perl-Crypt-OpenSSL-X509-1.813-1.el8.ppc64le.rpm.perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.s390x.rpmp.perl-Crypt-OpenSSL-X509-1.813-1.el8.s390x.rpm.perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.s390x.rpmp.perl-Crypt-OpenSSL-X509-1.813-1.el8.x86_64.rpm.perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.x86_64.rpm.perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.x86_64.rpm GFBBBBBBBBBBBBBBBBBBBenhancementmaeparser-1.3.0-1.el8T>maeparser-1.3.0-1.el8.src.rpmT>maeparser-1.3.0-1.el8.aarch64.rpm<>maeparser-devel-1.3.0-1.el8.aarch64.rpm;>maeparser-debugsource-1.3.0-1.el8.aarch64.rpm:>maeparser-debuginfo-1.3.0-1.el8.aarch64.rpmT>maeparser-1.3.0-1.el8.ppc64le.rpm<>maeparser-devel-1.3.0-1.el8.ppc64le.rpm;>maeparser-debugsource-1.3.0-1.el8.ppc64le.rpm:>maeparser-debuginfo-1.3.0-1.el8.ppc64le.rpmT>maeparser-1.3.0-1.el8.s390x.rpm<>maeparser-devel-1.3.0-1.el8.s390x.rpm;>maeparser-debugsource-1.3.0-1.el8.s390x.rpm:>maeparser-debuginfo-1.3.0-1.el8.s390x.rpmT>maeparser-1.3.0-1.el8.x86_64.rpm<>maeparser-devel-1.3.0-1.el8.x86_64.rpm;>maeparser-debugsource-1.3.0-1.el8.x86_64.rpm:>maeparser-debuginfo-1.3.0-1.el8.x86_64.rpmT>maeparser-1.3.0-1.el8.src.rpmT>maeparser-1.3.0-1.el8.aarch64.rpm<>maeparser-devel-1.3.0-1.el8.aarch64.rpm;>maeparser-debugsource-1.3.0-1.el8.aarch64.rpm:>maeparser-debuginfo-1.3.0-1.el8.aarch64.rpmT>maeparser-1.3.0-1.el8.ppc64le.rpm<>maeparser-devel-1.3.0-1.el8.ppc64le.rpm;>maeparser-debugsource-1.3.0-1.el8.ppc64le.rpm:>maeparser-debuginfo-1.3.0-1.el8.ppc64le.rpmT>maeparser-1.3.0-1.el8.s390x.rpm<>maeparser-devel-1.3.0-1.el8.s390x.rpm;>maeparser-debugsource-1.3.0-1.el8.s390x.rpm:>maeparser-debuginfo-1.3.0-1.el8.s390x.rpmT>maeparser-1.3.0-1.el8.x86_64.rpm<>maeparser-devel-1.3.0-1.el8.x86_64.rpm;>maeparser-debugsource-1.3.0-1.el8.x86_64.rpm:>maeparser-debuginfo-1.3.0-1.el8.x86_64.rpmQ\Bunspecifiedansible-9.2.0-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=22829962282996yum update of ansible-core blocked by ansible version dependency in RHEL 8.10https://bugzilla.redhat.com/show_bug.cgi?id=22830312283031ansible EPEL package incompatible with RHEL ansible-core packagingn_ansible-9.2.0-1.el8.src.rpmn_ansible-9.2.0-1.el8.noarch.rpmn_ansible-9.2.0-1.el8.src.rpmn_ansible-9.2.0-1.el8.noarch.rpm`b'`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegpgme1.22-1.22.0-3.el84k9E@gpgme1.22-1.22.0-3.el8.src.rpmE@gpgme1.22-1.22.0-3.el8.aarch64.rpm[@gpgme1.22-devel-1.22.0-3.el8.aarch64.rpm]@gpgme1.22pp-1.22.0-3.el8.aarch64.rpm_@gpgme1.22pp-devel-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-qt5-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-common-devel-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.aarch64.rpm?@python3.11-gpg-1.22.0-3.el8.aarch64.rpmZ@gpgme1.22-debugsource-1.22.0-3.el8.aarch64.rpmY@gpgme1.22-debuginfo-1.22.0-3.el8.aarch64.rpm\@gpgme1.22-devel-debuginfo-1.22.0-3.el8.aarch64.rpm^@gpgme1.22pp-debuginfo-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.aarch64.rpm@@python3.11-gpg-debuginfo-1.22.0-3.el8.aarch64.rpmE@gpgme1.22-1.22.0-3.el8.ppc64le.rpm[@gpgme1.22-devel-1.22.0-3.el8.ppc64le.rpm]@gpgme1.22pp-1.22.0-3.el8.ppc64le.rpm_@gpgme1.22pp-devel-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-common-devel-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.ppc64le.rpm?@python3.11-gpg-1.22.0-3.el8.ppc64le.rpmZ@gpgme1.22-debugsource-1.22.0-3.el8.ppc64le.rpmY@gpgme1.22-debuginfo-1.22.0-3.el8.ppc64le.rpm\@gpgme1.22-devel-debuginfo-1.22.0-3.el8.ppc64le.rpm^@gpgme1.22pp-debuginfo-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.ppc64le.rpm@@python3.11-gpg-debuginfo-1.22.0-3.el8.ppc64le.rpmE@gpgme1.22-1.22.0-3.el8.s390x.rpm[@gpgme1.22-devel-1.22.0-3.el8.s390x.rpm]@gpgme1.22pp-1.22.0-3.el8.s390x.rpm_@gpgme1.22pp-devel-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-1.22.0-3.el8.s390x.rpm@qgpgme1.22-common-devel-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.s390x.rpm?@python3.11-gpg-1.22.0-3.el8.s390x.rpmZ@gpgme1.22-debugsource-1.22.0-3.el8.s390x.rpmY@gpgme1.22-debuginfo-1.22.0-3.el8.s390x.rpm\@gpgme1.22-devel-debuginfo-1.22.0-3.el8.s390x.rpm^@gpgme1.22pp-debuginfo-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.s390x.rpm@@python3.11-gpg-debuginfo-1.22.0-3.el8.s390x.rpmE@gpgme1.22-1.22.0-3.el8.x86_64.rpm[@gpgme1.22-devel-1.22.0-3.el8.x86_64.rpm]@gpgme1.22pp-1.22.0-3.el8.x86_64.rpm_@gpgme1.22pp-devel-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-common-devel-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.x86_64.rpm?@python3.11-gpg-1.22.0-3.el8.x86_64.rpmZ@gpgme1.22-debugsource-1.22.0-3.el8.x86_64.rpmY@gpgme1.22-debuginfo-1.22.0-3.el8.x86_64.rpm\@gpgme1.22-devel-debuginfo-1.22.0-3.el8.x86_64.rpm^@gpgme1.22pp-debuginfo-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.x86_64.rpm@@python3.11-gpg-debuginfo-1.22.0-3.el8.x86_64.rpm9E@gpgme1.22-1.22.0-3.el8.src.rpmE@gpgme1.22-1.22.0-3.el8.aarch64.rpm[@gpgme1.22-devel-1.22.0-3.el8.aarch64.rpm]@gpgme1.22pp-1.22.0-3.el8.aarch64.rpm_@gpgme1.22pp-devel-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-qt5-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-common-devel-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.aarch64.rpm?@python3.11-gpg-1.22.0-3.el8.aarch64.rpmZ@gpgme1.22-debugsource-1.22.0-3.el8.aarch64.rpmY@gpgme1.22-debuginfo-1.22.0-3.el8.aarch64.rpm\@gpgme1.22-devel-debuginfo-1.22.0-3.el8.aarch64.rpm^@gpgme1.22pp-debuginfo-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.aarch64.rpm@@python3.11-gpg-debuginfo-1.22.0-3.el8.aarch64.rpmE@gpgme1.22-1.22.0-3.el8.ppc64le.rpm[@gpgme1.22-devel-1.22.0-3.el8.ppc64le.rpm]@gpgme1.22pp-1.22.0-3.el8.ppc64le.rpm_@gpgme1.22pp-devel-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-common-devel-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.ppc64le.rpm?@python3.11-gpg-1.22.0-3.el8.ppc64le.rpmZ@gpgme1.22-debugsource-1.22.0-3.el8.ppc64le.rpmY@gpgme1.22-debuginfo-1.22.0-3.el8.ppc64le.rpm\@gpgme1.22-devel-debuginfo-1.22.0-3.el8.ppc64le.rpm^@gpgme1.22pp-debuginfo-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.ppc64le.rpm@@python3.11-gpg-debuginfo-1.22.0-3.el8.ppc64le.rpmE@gpgme1.22-1.22.0-3.el8.s390x.rpm[@gpgme1.22-devel-1.22.0-3.el8.s390x.rpm]@gpgme1.22pp-1.22.0-3.el8.s390x.rpm_@gpgme1.22pp-devel-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-1.22.0-3.el8.s390x.rpm@qgpgme1.22-common-devel-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.s390x.rpm?@python3.11-gpg-1.22.0-3.el8.s390x.rpmZ@gpgme1.22-debugsource-1.22.0-3.el8.s390x.rpmY@gpgme1.22-debuginfo-1.22.0-3.el8.s390x.rpm\@gpgme1.22-devel-debuginfo-1.22.0-3.el8.s390x.rpm^@gpgme1.22pp-debuginfo-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.s390x.rpm@@python3.11-gpg-debuginfo-1.22.0-3.el8.s390x.rpmE@gpgme1.22-1.22.0-3.el8.x86_64.rpm[@gpgme1.22-devel-1.22.0-3.el8.x86_64.rpm]@gpgme1.22pp-1.22.0-3.el8.x86_64.rpm_@gpgme1.22pp-devel-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-common-devel-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.x86_64.rpm?@python3.11-gpg-1.22.0-3.el8.x86_64.rpmZ@gpgme1.22-debugsource-1.22.0-3.el8.x86_64.rpmY@gpgme1.22-debuginfo-1.22.0-3.el8.x86_64.rpm\@gpgme1.22-devel-debuginfo-1.22.0-3.el8.x86_64.rpm^@gpgme1.22pp-debuginfo-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.x86_64.rpm@@python3.11-gpg-debuginfo-1.22.0-3.el8.x86_64.rpm!G+hBnewpackagepython-cppheaderparser-2.7.4-1.el8Upython-cppheaderparser-2.7.4-1.el8.src.rpmRpython3-cppheaderparser-2.7.4-1.el8.noarch.rpmUpython-cppheaderparser-2.7.4-1.el8.src.rpmRpython3-cppheaderparser-2.7.4-1.el8.noarch.rpmoo/lBnewpackagepython-easyco-0.2.3-1.el8:python-easyco-0.2.3-1.el8.src.rpmpython3-easyco-0.2.3-1.el8.noarch.rpmpython-easyco-0.2.3-1.el8.src.rpmpython3-easyco-0.2.3-1.el8.noarch.rpm͚ZQpBBBBBBBBBBBBBBnewpackageproxytunnel-1.10.20200907-1.el8K 5proxytunnel-1.10.20200907-1.el8.src.rpmH5proxytunnel-debugsource-1.10.20200907-1.el8.aarch64.rpm5proxytunnel-1.10.20200907-1.el8.aarch64.rpmG5proxytunnel-debuginfo-1.10.20200907-1.el8.aarch64.rpmH5proxytunnel-debugsource-1.10.20200907-1.el8.ppc64le.rpmG5proxytunnel-debuginfo-1.10.20200907-1.el8.ppc64le.rpm5proxytunnel-1.10.20200907-1.el8.ppc64le.rpmG5proxytunnel-debuginfo-1.10.20200907-1.el8.s390x.rpm5proxytunnel-1.10.20200907-1.el8.s390x.rpmH5proxytunnel-debugsource-1.10.20200907-1.el8.s390x.rpm5proxytunnel-1.10.20200907-1.el8.x86_64.rpmH5proxytunnel-debugsource-1.10.20200907-1.el8.x86_64.rpmG5proxytunnel-debuginfo-1.10.20200907-1.el8.x86_64.rpm 5proxytunnel-1.10.20200907-1.el8.src.rpmH5proxytunnel-debugsource-1.10.20200907-1.el8.aarch64.rpm5proxytunnel-1.10.20200907-1.el8.aarch64.rpmG5proxytunnel-debuginfo-1.10.20200907-1.el8.aarch64.rpmH5proxytunnel-debugsource-1.10.20200907-1.el8.ppc64le.rpmG5proxytunnel-debuginfo-1.10.20200907-1.el8.ppc64le.rpm5proxytunnel-1.10.20200907-1.el8.ppc64le.rpmG5proxytunnel-debuginfo-1.10.20200907-1.el8.s390x.rpm5proxytunnel-1.10.20200907-1.el8.s390x.rpmH5proxytunnel-debugsource-1.10.20200907-1.el8.s390x.rpm5proxytunnel-1.10.20200907-1.el8.x86_64.rpmH5proxytunnel-debugsource-1.10.20200907-1.el8.x86_64.rpmG5proxytunnel-debuginfo-1.10.20200907-1.el8.x86_64.rpm,ABBunspecifiedperl-SQL-Translator-1.61-3.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=18707631870763EPEL8 Branch Request: perl-SQL-Translator8Fperl-SQL-Translator-1.61-3.el8.src.rpm8Fperl-SQL-Translator-1.61-3.el8.noarch.rpmkFperl-SQL-Translator-Producer-Diagram-1.61-3.el8.noarch.rpm8Fperl-SQL-Translator-1.61-3.el8.src.rpm8Fperl-SQL-Translator-1.61-3.el8.noarch.rpmkFperl-SQL-Translator-Producer-Diagram-1.61-3.el8.noarch.rpmmX FBnewpackageperl-Class-Trigger-0.15-1.el86v6https://bugzilla.redhat.com/show_bug.cgi?id=18707501870750EPEL8 Branch Request: perl-Class-Triggerpperl-Class-Trigger-0.15-1.el8.src.rpmpperl-Class-Trigger-0.15-1.el8.noarch.rpmpperl-Class-Trigger-0.15-1.el8.src.rpmpperl-Class-Trigger-0.15-1.el8.noarch.rpm4 JBnewpackagepython-pytest-doctestplus-0.5.0-1.el8,https://bugzilla.redhat.com/show_bug.cgi?id=18395601839560Please build python-pytest-doctestplus for EPEL8apython-pytest-doctestplus-0.5.0-1.el8.src.rpmspython3-pytest-doctestplus-0.5.0-1.el8.noarch.rpmapython-pytest-doctestplus-0.5.0-1.el8.src.rpmspython3-pytest-doctestplus-0.5.0-1.el8.noarch.rpm_NBnewpackagepython-sieve-0.1.9-17.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18180901818090Request to build python-sieve for EPEL 88Lpython-sieve-0.1.9-17.el8.src.rpmJLpython3-sieve-0.1.9-17.el8.noarch.rpm8Lpython-sieve-0.1.9-17.el8.src.rpmJLpython3-sieve-0.1.9-17.el8.noarch.rpmށQz"RBBBBBBBBBBBBBBsecurityjhead-3.06.0.1-5.el8NX$https://bugzilla.redhat.com/show_bug.cgi?id=21355932135593CVE-2022-41751 jhead: arbitrary OS commands by placing them in a JPEG filename [epel-all] &Gjhead-3.06.0.1-5.el8.src.rpm&Gjhead-3.06.0.1-5.el8.aarch64.rpmEGjhead-debugsource-3.06.0.1-5.el8.aarch64.rpmDGjhead-debuginfo-3.06.0.1-5.el8.aarch64.rpm&Gjhead-3.06.0.1-5.el8.ppc64le.rpmEGjhead-debugsource-3.06.0.1-5.el8.ppc64le.rpmDGjhead-debuginfo-3.06.0.1-5.el8.ppc64le.rpm&Gjhead-3.06.0.1-5.el8.s390x.rpmEGjhead-debugsource-3.06.0.1-5.el8.s390x.rpmDGjhead-debuginfo-3.06.0.1-5.el8.s390x.rpm&Gjhead-3.06.0.1-5.el8.x86_64.rpmEGjhead-debugsource-3.06.0.1-5.el8.x86_64.rpmDGjhead-debuginfo-3.06.0.1-5.el8.x86_64.rpm &Gjhead-3.06.0.1-5.el8.src.rpm&Gjhead-3.06.0.1-5.el8.aarch64.rpmEGjhead-debugsource-3.06.0.1-5.el8.aarch64.rpmDGjhead-debuginfo-3.06.0.1-5.el8.aarch64.rpm&Gjhead-3.06.0.1-5.el8.ppc64le.rpmEGjhead-debugsource-3.06.0.1-5.el8.ppc64le.rpmDGjhead-debuginfo-3.06.0.1-5.el8.ppc64le.rpm&Gjhead-3.06.0.1-5.el8.s390x.rpmEGjhead-debugsource-3.06.0.1-5.el8.s390x.rpmDGjhead-debuginfo-3.06.0.1-5.el8.s390x.rpm&Gjhead-3.06.0.1-5.el8.x86_64.rpmEGjhead-debugsource-3.06.0.1-5.el8.x86_64.rpmDGjhead-debuginfo-3.06.0.1-5.el8.x86_64.rpmm8cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageAgda-2.5.3-14.el8 alex-3.2.4-1.el8 cpphs-1.20.8-4.el8 ghc-HUnit-1.6.0.0-2.el8 ghc-STMonadTrans-0.4.3-7.el8 ghc-X11-1.8-8.el8 ghc-X11-xft-0.3.1-24.el8 ghc-ansi-terminal-0.8.0.4-1.el8 ghc-async-2.1.1.1-4.el8 ghc-base-compat-0.9.3-2.el8 ghc-blaze-builder-0.4.1.0-1.el8 ghc-blaze-html-0.9.1.1-1.el8 ghc-blaze-markup-0.8.2.1-1.el8 ghc-boxes-0.1.5-1.el8 ghc-call-stack-0.1.0-6.el8 ghc-clock-0.7.2-7.el8 ghc-cmdargs-0.10.20-1.el8 ghc-colour-2.3.4-2.el8 ghc-conduit-1.3.0.3-1.el8 ghc-data-default-0.7.1.1-8.el8 ghc-data-default-class-0.1.2.0-5.el8 ghc-data-default-instances-containers-0.0.1-6.el8 ghc-data-default-instances-dlist-0.0.1-8.el8 ghc-data-default-instances-old-locale-0.0.1-6.el8 ghc-data-hash-0.2.0.1-7.el8 ghc-edit-distance-0.2.2.1-8.el8 ghc-equivalence-0.3.2-7.el8 ghc-exceptions-0.8.3-7.el8 ghc-explicit-exception-0.1.9.2-2.el8 ghc-extensible-exceptions-0.1.1.4-24.el8 ghc-extra-1.6.9-1.el8 ghc-fgl-5.6.0.0-2.el8 ghc-gitrev-1.3.1-11.el8 ghc-hashtables-1.2.3.1-1.el8 ghc-haskell-src-exts-1.20.2-1.el8 ghc-haskell-src-exts-util-0.2.3-1.el8 ghc-hspec-2.4.8-1.el8 ghc-hspec-core-2.4.8-1.el8 ghc-hspec-discover-2.4.8-1.el8 ghc-hspec-expectations-0.8.2-3.el8 ghc-ieee754-0.8.0-12.el8 ghc-mono-traversable-1.0.8.1-1.el8 ghc-network-uri-2.6.1.0-10.el8 ghc-old-locale-1.0.0.7-7.el8 ghc-old-time-1.1.0.3-7.el8 ghc-parallel-3.2.2.0-1.el8 ghc-polyparse-1.12-9.el8 ghc-quickcheck-io-0.2.0-2.el8 ghc-refact-0.3.0.2-9.el8 ghc-regex-base-0.93.2-41.el8 ghc-resourcet-1.2.1-1.el8 ghc-semigroups-0.18.5-1.el8 ghc-setenv-0.1.1.3-9.el8 ghc-setlocale-1.0.0.6-1.el8 ghc-split-0.2.3.3-1.el8 ghc-stm-2.4.5.0-1.el8 ghc-strict-0.3.2-20.el8 ghc-syb-0.7-3.el8 ghc-tf-random-0.5-12.el8 ghc-transformers-compat-0.5.1.4-5.el8 ghc-uniplate-1.6.12-11.el8 ghc-unliftio-core-0.1.1.0-3.el8 ghc-utf8-string-1.0.1.1-7.el8 ghc-vector-algorithms-0.7.0.1-5.el8 ghc-xmonad-contrib-0.13-7.el8 ghc-yaml-0.8.32-3.el8 ghc-zlib-0.6.2-1.el8 gtk2hs-buildtools-0.13.4.0-1.el8 happy-1.19.9-2.el8 hlint-2.1.8-1.el8 rpmbuild-order-0.2.1-1.el8 xmonad-0.13-7.el8|mRAgda-2.5.3-14.el8.src.rpmAgda-2.5.3-14.el8.aarch64.rpm1ghc-Agda-2.5.3-14.el8.aarch64.rpm2ghc-Agda-devel-2.5.3-14.el8.aarch64.rpm6<ghc-EdisonAPI-1.3.1-14.el8.aarch64.rpm7<ghc-EdisonAPI-devel-1.3.1-14.el8.aarch64.rpm8 ghc-EdisonCore-1.3.2.1-14.el8.aarch64.rpm9 ghc-EdisonCore-devel-1.3.2.1-14.el8.aarch64.rpm{ghc-geniplate-mirror-0.7.6-14.el8.aarch64.rpm|ghc-geniplate-mirror-devel-0.7.6-14.el8.aarch64.rpm! ghc-monadplus-1.4.2-14.el8.aarch64.rpm" ghc-monadplus-devel-1.4.2-14.el8.aarch64.rpm%zghc-murmur-hash-0.1.0.9-14.el8.aarch64.rpm&zghc-murmur-hash-devel-0.1.0.9-14.el8.aarch64.rpmTghc-uri-encode-1.5.0.5-14.el8.aarch64.rpmUghc-uri-encode-devel-1.5.0.5-14.el8.aarch64.rpmAgda-2.5.3-14.el8.ppc64le.rpm1ghc-Agda-2.5.3-14.el8.ppc64le.rpm2ghc-Agda-devel-2.5.3-14.el8.ppc64le.rpm6<ghc-EdisonAPI-1.3.1-14.el8.ppc64le.rpm7<ghc-EdisonAPI-devel-1.3.1-14.el8.ppc64le.rpm8 ghc-EdisonCore-1.3.2.1-14.el8.ppc64le.rpm9 ghc-EdisonCore-devel-1.3.2.1-14.el8.ppc64le.rpm{ghc-geniplate-mirror-0.7.6-14.el8.ppc64le.rpm|ghc-geniplate-mirror-devel-0.7.6-14.el8.ppc64le.rpm! ghc-monadplus-1.4.2-14.el8.ppc64le.rpm" ghc-monadplus-devel-1.4.2-14.el8.ppc64le.rpm%zghc-murmur-hash-0.1.0.9-14.el8.ppc64le.rpm&zghc-murmur-hash-devel-0.1.0.9-14.el8.ppc64le.rpmTghc-uri-encode-1.5.0.5-14.el8.ppc64le.rpmUghc-uri-encode-devel-1.5.0.5-14.el8.ppc64le.rpmAgda-2.5.3-14.el8.s390x.rpm1ghc-Agda-2.5.3-14.el8.s390x.rpm2ghc-Agda-devel-2.5.3-14.el8.s390x.rpm6<ghc-EdisonAPI-1.3.1-14.el8.s390x.rpm7<ghc-EdisonAPI-devel-1.3.1-14.el8.s390x.rpm8 ghc-EdisonCore-1.3.2.1-14.el8.s390x.rpm9 ghc-EdisonCore-devel-1.3.2.1-14.el8.s390x.rpm{ghc-geniplate-mirror-0.7.6-14.el8.s390x.rpm|ghc-geniplate-mirror-devel-0.7.6-14.el8.s390x.rpm! ghc-monadplus-1.4.2-14.el8.s390x.rpm" ghc-monadplus-devel-1.4.2-14.el8.s390x.rpm%zghc-murmur-hash-0.1.0.9-14.el8.s390x.rpm&zghc-murmur-hash-devel-0.1.0.9-14.el8.s390x.rpmTghc-uri-encode-1.5.0.5-14.el8.s390x.rpmUghc-uri-encode-devel-1.5.0.5-14.el8.s390x.rpmAgda-2.5.3-14.el8.x86_64.rpm1ghc-Agda-2.5.3-14.el8.x86_64.rpm2ghc-Agda-devel-2.5.3-14.el8.x86_64.rpm6<ghc-EdisonAPI-1.3.1-14.el8.x86_64.rpm7<ghc-EdisonAPI-devel-1.3.1-14.el8.x86_64.rpm8 ghc-EdisonCore-1.3.2.1-14.el8.x86_64.rpm9 ghc-EdisonCore-devel-1.3.2.1-14.el8.x86_64.rpm{ghc-geniplate-mirror-0.7.6-14.el8.x86_64.rpm|ghc-geniplate-mirror-devel-0.7.6-14.el8.x86_64.rpm! ghc-monadplus-1.4.2-14.el8.x86_64.rpm" ghc-monadplus-devel-1.4.2-14.el8.x86_64.rpm%zghc-murmur-hash-0.1.0.9-14.el8.x86_64.rpm&zghc-murmur-hash-devel-0.1.0.9-14.el8.x86_64.rpmTghc-uri-encode-1.5.0.5-14.el8.x86_64.rpmUghc-uri-encode-devel-1.5.0.5-14.el8.x86_64.rpmb alex-3.2.4-1.el8.src.rpmb alex-3.2.4-1.el8.aarch64.rpmb alex-3.2.4-1.el8.ppc64le.rpmb alex-3.2.4-1.el8.s390x.rpmb alex-3.2.4-1.el8.x86_64.rpm Vcpphs-1.20.8-4.el8.src.rpm Vcpphs-1.20.8-4.el8.aarch64.rpm_Vghc-cpphs-1.20.8-4.el8.aarch64.rpm`Vghc-cpphs-devel-1.20.8-4.el8.aarch64.rpm Vcpphs-1.20.8-4.el8.ppc64le.rpm_Vghc-cpphs-1.20.8-4.el8.ppc64le.rpm`Vghc-cpphs-devel-1.20.8-4.el8.ppc64le.rpm Vcpphs-1.20.8-4.el8.s390x.rpm_Vghc-cpphs-1.20.8-4.el8.s390x.rpm`Vghc-cpphs-devel-1.20.8-4.el8.s390x.rpm Vcpphs-1.20.8-4.el8.x86_64.rpm_Vghc-cpphs-1.20.8-4.el8.x86_64.rpm`Vghc-cpphs-devel-1.20.8-4.el8.x86_64.rpmKYghc-ansi-terminal-0.8.0.4-1.el8.src.rpmKYghc-ansi-terminal-0.8.0.4-1.el8.aarch64.rpmCYghc-ansi-terminal-devel-0.8.0.4-1.el8.aarch64.rpmKYghc-ansi-terminal-0.8.0.4-1.el8.ppc64le.rpmCYghc-ansi-terminal-devel-0.8.0.4-1.el8.ppc64le.rpmKYghc-ansi-terminal-0.8.0.4-1.el8.s390x.rpmCYghc-ansi-terminal-devel-0.8.0.4-1.el8.s390x.rpmKYghc-ansi-terminal-0.8.0.4-1.el8.x86_64.rpmCYghc-ansi-terminal-devel-0.8.0.4-1.el8.x86_64.rpmLghc-async-2.1.1.1-4.el8.src.rpmLghc-async-2.1.1.1-4.el8.aarch64.rpmFghc-async-devel-2.1.1.1-4.el8.aarch64.rpmLghc-async-2.1.1.1-4.el8.ppc64le.rpmFghc-async-devel-2.1.1.1-4.el8.ppc64le.rpmLghc-async-2.1.1.1-4.el8.s390x.rpmFghc-async-devel-2.1.1.1-4.el8.s390x.rpmLghc-async-2.1.1.1-4.el8.x86_64.rpmFghc-async-devel-2.1.1.1-4.el8.x86_64.rpm-ghc-base-compat-0.9.3-2.el8.src.rpm-ghc-base-compat-0.9.3-2.el8.aarch64.rpmNghc-base-compat-devel-0.9.3-2.el8.aarch64.rpm-ghc-base-compat-0.9.3-2.el8.ppc64le.rpmNghc-base-compat-devel-0.9.3-2.el8.ppc64le.rpm-ghc-base-compat-0.9.3-2.el8.s390x.rpmNghc-base-compat-devel-0.9.3-2.el8.s390x.rpm-ghc-base-compat-0.9.3-2.el8.x86_64.rpmNghc-base-compat-devel-0.9.3-2.el8.x86_64.rpmQXghc-blaze-builder-0.4.1.0-1.el8.src.rpmQXghc-blaze-builder-0.4.1.0-1.el8.aarch64.rpmPXghc-blaze-builder-devel-0.4.1.0-1.el8.aarch64.rpmQXghc-blaze-builder-0.4.1.0-1.el8.ppc64le.rpmPXghc-blaze-builder-devel-0.4.1.0-1.el8.ppc64le.rpmQXghc-blaze-builder-0.4.1.0-1.el8.s390x.rpmPXghc-blaze-builder-devel-0.4.1.0-1.el8.s390x.rpmQXghc-blaze-builder-0.4.1.0-1.el8.x86_64.rpmPXghc-blaze-builder-devel-0.4.1.0-1.el8.x86_64.rpmRgghc-blaze-html-0.9.1.1-1.el8.src.rpmRgghc-blaze-html-0.9.1.1-1.el8.aarch64.rpmQgghc-blaze-html-devel-0.9.1.1-1.el8.aarch64.rpmRgghc-blaze-html-0.9.1.1-1.el8.ppc64le.rpmQgghc-blaze-html-devel-0.9.1.1-1.el8.ppc64le.rpmRgghc-blaze-html-0.9.1.1-1.el8.s390x.rpmQgghc-blaze-html-devel-0.9.1.1-1.el8.s390x.rpmRgghc-blaze-html-0.9.1.1-1.el8.x86_64.rpmQgghc-blaze-html-devel-0.9.1.1-1.el8.x86_64.rpmScghc-blaze-markup-0.8.2.1-1.el8.src.rpmScghc-blaze-markup-0.8.2.1-1.el8.aarch64.rpmRcghc-blaze-markup-devel-0.8.2.1-1.el8.aarch64.rpmScghc-blaze-markup-0.8.2.1-1.el8.ppc64le.rpmRcghc-blaze-markup-devel-0.8.2.1-1.el8.ppc64le.rpmScghc-blaze-markup-0.8.2.1-1.el8.s390x.rpmRcghc-blaze-markup-devel-0.8.2.1-1.el8.s390x.rpmScghc-blaze-markup-0.8.2.1-1.el8.x86_64.rpmRcghc-blaze-markup-devel-0.8.2.1-1.el8.x86_64.rpmTtghc-boxes-0.1.5-1.el8.src.rpmTtghc-boxes-0.1.5-1.el8.aarch64.rpmStghc-boxes-devel-0.1.5-1.el8.aarch64.rpmTtghc-boxes-0.1.5-1.el8.ppc64le.rpmStghc-boxes-devel-0.1.5-1.el8.ppc64le.rpmTtghc-boxes-0.1.5-1.el8.s390x.rpmStghc-boxes-devel-0.1.5-1.el8.s390x.rpmTtghc-boxes-0.1.5-1.el8.x86_64.rpmStghc-boxes-devel-0.1.5-1.el8.x86_64.rpm.<ghc-call-stack-0.1.0-6.el8.src.rpm.<ghc-call-stack-0.1.0-6.el8.aarch64.rpmO<ghc-call-stack-devel-0.1.0-6.el8.aarch64.rpm.<ghc-call-stack-0.1.0-6.el8.ppc64le.rpmO<ghc-call-stack-devel-0.1.0-6.el8.ppc64le.rpm.<ghc-call-stack-0.1.0-6.el8.s390x.rpmO<ghc-call-stack-devel-0.1.0-6.el8.s390x.rpm.<ghc-call-stack-0.1.0-6.el8.x86_64.rpmO<ghc-call-stack-devel-0.1.0-6.el8.x86_64.rpmUaghc-clock-0.7.2-7.el8.src.rpmUaghc-clock-0.7.2-7.el8.aarch64.rpmVaghc-clock-devel-0.7.2-7.el8.aarch64.rpmUaghc-clock-0.7.2-7.el8.ppc64le.rpmVaghc-clock-devel-0.7.2-7.el8.ppc64le.rpmUaghc-clock-0.7.2-7.el8.s390x.rpmVaghc-clock-devel-0.7.2-7.el8.s390x.rpmUaghc-clock-0.7.2-7.el8.x86_64.rpmVaghc-clock-devel-0.7.2-7.el8.x86_64.rpmVFghc-cmdargs-0.10.20-1.el8.src.rpmVFghc-cmdargs-0.10.20-1.el8.aarch64.rpmWFghc-cmdargs-devel-0.10.20-1.el8.aarch64.rpmVFghc-cmdargs-0.10.20-1.el8.ppc64le.rpmWFghc-cmdargs-devel-0.10.20-1.el8.ppc64le.rpmVFghc-cmdargs-0.10.20-1.el8.s390x.rpmWFghc-cmdargs-devel-0.10.20-1.el8.s390x.rpmVFghc-cmdargs-0.10.20-1.el8.x86_64.rpmWFghc-cmdargs-devel-0.10.20-1.el8.x86_64.rpmXKghc-colour-2.3.4-2.el8.src.rpmXKghc-colour-2.3.4-2.el8.aarch64.rpmYKghc-colour-devel-2.3.4-2.el8.aarch64.rpmXKghc-colour-2.3.4-2.el8.ppc64le.rpmYKghc-colour-devel-2.3.4-2.el8.ppc64le.rpmXKghc-colour-2.3.4-2.el8.s390x.rpmYKghc-colour-devel-2.3.4-2.el8.s390x.rpmXKghc-colour-2.3.4-2.el8.x86_64.rpmYKghc-colour-devel-2.3.4-2.el8.x86_64.rpmY{ghc-conduit-1.3.0.3-1.el8.src.rpmY{ghc-conduit-1.3.0.3-1.el8.aarch64.rpm\{ghc-conduit-devel-1.3.0.3-1.el8.aarch64.rpmY{ghc-conduit-1.3.0.3-1.el8.ppc64le.rpm\{ghc-conduit-devel-1.3.0.3-1.el8.ppc64le.rpmY{ghc-conduit-1.3.0.3-1.el8.s390x.rpm\{ghc-conduit-devel-1.3.0.3-1.el8.s390x.rpmY{ghc-conduit-1.3.0.3-1.el8.x86_64.rpm\{ghc-conduit-devel-1.3.0.3-1.el8.x86_64.rpm[`ghc-data-default-0.7.1.1-8.el8.src.rpm[`ghc-data-default-0.7.1.1-8.el8.aarch64.rpmc`ghc-data-default-devel-0.7.1.1-8.el8.aarch64.rpm[`ghc-data-default-0.7.1.1-8.el8.ppc64le.rpmc`ghc-data-default-devel-0.7.1.1-8.el8.ppc64le.rpm[`ghc-data-default-0.7.1.1-8.el8.s390x.rpmc`ghc-data-default-devel-0.7.1.1-8.el8.s390x.rpm[`ghc-data-default-0.7.1.1-8.el8.x86_64.rpmc`ghc-data-default-devel-0.7.1.1-8.el8.x86_64.rpm\Cghc-data-default-class-0.1.2.0-5.el8.src.rpm\Cghc-data-default-class-0.1.2.0-5.el8.aarch64.rpmbCghc-data-default-class-devel-0.1.2.0-5.el8.aarch64.rpm\Cghc-data-default-class-0.1.2.0-5.el8.ppc64le.rpmbCghc-data-default-class-devel-0.1.2.0-5.el8.ppc64le.rpm\Cghc-data-default-class-0.1.2.0-5.el8.s390x.rpmbCghc-data-default-class-devel-0.1.2.0-5.el8.s390x.rpm\Cghc-data-default-class-0.1.2.0-5.el8.x86_64.rpmbCghc-data-default-class-devel-0.1.2.0-5.el8.x86_64.rpm]Oghc-data-default-instances-containers-0.0.1-6.el8.src.rpm]Oghc-data-default-instances-containers-0.0.1-6.el8.aarch64.rpmdOghc-data-default-instances-containers-devel-0.0.1-6.el8.aarch64.rpm]Oghc-data-default-instances-containers-0.0.1-6.el8.ppc64le.rpmdOghc-data-default-instances-containers-devel-0.0.1-6.el8.ppc64le.rpm]Oghc-data-default-instances-containers-0.0.1-6.el8.s390x.rpmdOghc-data-default-instances-containers-devel-0.0.1-6.el8.s390x.rpm]Oghc-data-default-instances-containers-0.0.1-6.el8.x86_64.rpmdOghc-data-default-instances-containers-devel-0.0.1-6.el8.x86_64.rpm^9ghc-data-default-instances-dlist-0.0.1-8.el8.src.rpm^9ghc-data-default-instances-dlist-0.0.1-8.el8.aarch64.rpme9ghc-data-default-instances-dlist-devel-0.0.1-8.el8.aarch64.rpm^9ghc-data-default-instances-dlist-0.0.1-8.el8.ppc64le.rpme9ghc-data-default-instances-dlist-devel-0.0.1-8.el8.ppc64le.rpm^9ghc-data-default-instances-dlist-0.0.1-8.el8.s390x.rpme9ghc-data-default-instances-dlist-devel-0.0.1-8.el8.s390x.rpm^9ghc-data-default-instances-dlist-0.0.1-8.el8.x86_64.rpme9ghc-data-default-instances-dlist-devel-0.0.1-8.el8.x86_64.rpm_Oghc-data-default-instances-old-locale-0.0.1-6.el8.src.rpm_Oghc-data-default-instances-old-locale-0.0.1-6.el8.aarch64.rpmfOghc-data-default-instances-old-locale-devel-0.0.1-6.el8.aarch64.rpm_Oghc-data-default-instances-old-locale-0.0.1-6.el8.ppc64le.rpmfOghc-data-default-instances-old-locale-devel-0.0.1-6.el8.ppc64le.rpm_Oghc-data-default-instances-old-locale-0.0.1-6.el8.s390x.rpmfOghc-data-default-instances-old-locale-devel-0.0.1-6.el8.s390x.rpm_Oghc-data-default-instances-old-locale-0.0.1-6.el8.x86_64.rpmfOghc-data-default-instances-old-locale-devel-0.0.1-6.el8.x86_64.rpm`Lghc-data-hash-0.2.0.1-7.el8.src.rpm`Lghc-data-hash-0.2.0.1-7.el8.aarch64.rpmgLghc-data-hash-devel-0.2.0.1-7.el8.aarch64.rpm`Lghc-data-hash-0.2.0.1-7.el8.ppc64le.rpmgLghc-data-hash-devel-0.2.0.1-7.el8.ppc64le.rpm`Lghc-data-hash-0.2.0.1-7.el8.s390x.rpmgLghc-data-hash-devel-0.2.0.1-7.el8.s390x.rpm`Lghc-data-hash-0.2.0.1-7.el8.x86_64.rpmgLghc-data-hash-devel-0.2.0.1-7.el8.x86_64.rpmeMghc-edit-distance-0.2.2.1-8.el8.src.rpmeMghc-edit-distance-0.2.2.1-8.el8.aarch64.rpmrMghc-edit-distance-devel-0.2.2.1-8.el8.aarch64.rpmeMghc-edit-distance-0.2.2.1-8.el8.ppc64le.rpmrMghc-edit-distance-devel-0.2.2.1-8.el8.ppc64le.rpmeMghc-edit-distance-0.2.2.1-8.el8.s390x.rpmrMghc-edit-distance-devel-0.2.2.1-8.el8.s390x.rpmeMghc-edit-distance-0.2.2.1-8.el8.x86_64.rpmrMghc-edit-distance-devel-0.2.2.1-8.el8.x86_64.rpmfUghc-equivalence-0.3.2-7.el8.src.rpmfUghc-equivalence-0.3.2-7.el8.aarch64.rpmsUghc-equivalence-devel-0.3.2-7.el8.aarch64.rpmfUghc-equivalence-0.3.2-7.el8.ppc64le.rpmsUghc-equivalence-devel-0.3.2-7.el8.ppc64le.rpmfUghc-equivalence-0.3.2-7.el8.s390x.rpmsUghc-equivalence-devel-0.3.2-7.el8.s390x.rpmfUghc-equivalence-0.3.2-7.el8.x86_64.rpmsUghc-equivalence-devel-0.3.2-7.el8.x86_64.rpmgdghc-exceptions-0.8.3-7.el8.src.rpmgdghc-exceptions-0.8.3-7.el8.aarch64.rpmtdghc-exceptions-devel-0.8.3-7.el8.aarch64.rpmgdghc-exceptions-0.8.3-7.el8.ppc64le.rpmtdghc-exceptions-devel-0.8.3-7.el8.ppc64le.rpmgdghc-exceptions-0.8.3-7.el8.s390x.rpmtdghc-exceptions-devel-0.8.3-7.el8.s390x.rpmgdghc-exceptions-0.8.3-7.el8.x86_64.rpmtdghc-exceptions-devel-0.8.3-7.el8.x86_64.rpmhEghc-explicit-exception-0.1.9.2-2.el8.src.rpmhEghc-explicit-exception-0.1.9.2-2.el8.aarch64.rpmuEghc-explicit-exception-devel-0.1.9.2-2.el8.aarch64.rpmhEghc-explicit-exception-0.1.9.2-2.el8.ppc64le.rpmuEghc-explicit-exception-devel-0.1.9.2-2.el8.ppc64le.rpmhEghc-explicit-exception-0.1.9.2-2.el8.s390x.rpmuEghc-explicit-exception-devel-0.1.9.2-2.el8.s390x.rpmhEghc-explicit-exception-0.1.9.2-2.el8.x86_64.rpmuEghc-explicit-exception-devel-0.1.9.2-2.el8.x86_64.rpmiAghc-extensible-exceptions-0.1.1.4-24.el8.src.rpmiAghc-extensible-exceptions-0.1.1.4-24.el8.aarch64.rpmvAghc-extensible-exceptions-devel-0.1.1.4-24.el8.aarch64.rpmiAghc-extensible-exceptions-0.1.1.4-24.el8.ppc64le.rpmvAghc-extensible-exceptions-devel-0.1.1.4-24.el8.ppc64le.rpmiAghc-extensible-exceptions-0.1.1.4-24.el8.s390x.rpmvAghc-extensible-exceptions-devel-0.1.1.4-24.el8.s390x.rpmiAghc-extensible-exceptions-0.1.1.4-24.el8.x86_64.rpmvAghc-extensible-exceptions-devel-0.1.1.4-24.el8.x86_64.rpmjghc-extra-1.6.9-1.el8.src.rpmjghc-extra-1.6.9-1.el8.aarch64.rpmwghc-extra-devel-1.6.9-1.el8.aarch64.rpmjghc-extra-1.6.9-1.el8.ppc64le.rpmwghc-extra-devel-1.6.9-1.el8.ppc64le.rpmjghc-extra-1.6.9-1.el8.s390x.rpmwghc-extra-devel-1.6.9-1.el8.s390x.rpmjghc-extra-1.6.9-1.el8.x86_64.rpmwghc-extra-devel-1.6.9-1.el8.x86_64.rpmkghc-fgl-5.6.0.0-2.el8.src.rpmkghc-fgl-5.6.0.0-2.el8.aarch64.rpmxghc-fgl-devel-5.6.0.0-2.el8.aarch64.rpmkghc-fgl-5.6.0.0-2.el8.ppc64le.rpmxghc-fgl-devel-5.6.0.0-2.el8.ppc64le.rpmkghc-fgl-5.6.0.0-2.el8.s390x.rpmxghc-fgl-devel-5.6.0.0-2.el8.s390x.rpmkghc-fgl-5.6.0.0-2.el8.x86_64.rpmxghc-fgl-devel-5.6.0.0-2.el8.x86_64.rpmmghc-gitrev-1.3.1-11.el8.src.rpmmghc-gitrev-1.3.1-11.el8.aarch64.rpmghc-gitrev-devel-1.3.1-11.el8.aarch64.rpmmghc-gitrev-1.3.1-11.el8.ppc64le.rpmghc-gitrev-devel-1.3.1-11.el8.ppc64le.rpmmghc-gitrev-1.3.1-11.el8.s390x.rpmghc-gitrev-devel-1.3.1-11.el8.s390x.rpmmghc-gitrev-1.3.1-11.el8.x86_64.rpmghc-gitrev-devel-1.3.1-11.el8.x86_64.rpmpdghc-hashtables-1.2.3.1-1.el8.src.rpmpdghc-hashtables-1.2.3.1-1.el8.aarch64.rpm dghc-hashtables-devel-1.2.3.1-1.el8.aarch64.rpmpdghc-hashtables-1.2.3.1-1.el8.ppc64le.rpm dghc-hashtables-devel-1.2.3.1-1.el8.ppc64le.rpmpdghc-hashtables-1.2.3.1-1.el8.s390x.rpm dghc-hashtables-devel-1.2.3.1-1.el8.s390x.rpmpdghc-hashtables-1.2.3.1-1.el8.x86_64.rpm dghc-hashtables-devel-1.2.3.1-1.el8.x86_64.rpmqzghc-haskell-src-exts-1.20.2-1.el8.src.rpmqzghc-haskell-src-exts-1.20.2-1.el8.aarch64.rpmzghc-haskell-src-exts-devel-1.20.2-1.el8.aarch64.rpmqzghc-haskell-src-exts-1.20.2-1.el8.ppc64le.rpmzghc-haskell-src-exts-devel-1.20.2-1.el8.ppc64le.rpmqzghc-haskell-src-exts-1.20.2-1.el8.s390x.rpmzghc-haskell-src-exts-devel-1.20.2-1.el8.s390x.rpmqzghc-haskell-src-exts-1.20.2-1.el8.x86_64.rpmzghc-haskell-src-exts-devel-1.20.2-1.el8.x86_64.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.src.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.aarch64.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.aarch64.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.ppc64le.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.ppc64le.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.s390x.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.s390x.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.x86_64.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.x86_64.rpms,ghc-hspec-2.4.8-1.el8.src.rpms,ghc-hspec-2.4.8-1.el8.aarch64.rpm,ghc-hspec-devel-2.4.8-1.el8.aarch64.rpms,ghc-hspec-2.4.8-1.el8.ppc64le.rpm,ghc-hspec-devel-2.4.8-1.el8.ppc64le.rpms,ghc-hspec-2.4.8-1.el8.s390x.rpm,ghc-hspec-devel-2.4.8-1.el8.s390x.rpms,ghc-hspec-2.4.8-1.el8.x86_64.rpm,ghc-hspec-devel-2.4.8-1.el8.x86_64.rpmt,ghc-hspec-core-2.4.8-1.el8.src.rpmt,ghc-hspec-core-2.4.8-1.el8.aarch64.rpm,ghc-hspec-core-devel-2.4.8-1.el8.aarch64.rpmj,ghc-hspec-core-devel-doc-2.4.8-1.el8.noarch.rpmt,ghc-hspec-core-2.4.8-1.el8.ppc64le.rpm,ghc-hspec-core-devel-2.4.8-1.el8.ppc64le.rpmt,ghc-hspec-core-2.4.8-1.el8.s390x.rpm,ghc-hspec-core-devel-2.4.8-1.el8.s390x.rpmt,ghc-hspec-core-2.4.8-1.el8.x86_64.rpm,ghc-hspec-core-devel-2.4.8-1.el8.x86_64.rpmu,ghc-hspec-discover-2.4.8-1.el8.src.rpmu,ghc-hspec-discover-2.4.8-1.el8.aarch64.rpm,ghc-hspec-discover-devel-2.4.8-1.el8.aarch64.rpmu,ghc-hspec-discover-2.4.8-1.el8.ppc64le.rpm,ghc-hspec-discover-devel-2.4.8-1.el8.ppc64le.rpmu,ghc-hspec-discover-2.4.8-1.el8.s390x.rpm,ghc-hspec-discover-devel-2.4.8-1.el8.s390x.rpmu,ghc-hspec-discover-2.4.8-1.el8.x86_64.rpm,ghc-hspec-discover-devel-2.4.8-1.el8.x86_64.rpmvRghc-hspec-expectations-0.8.2-3.el8.src.rpmvRghc-hspec-expectations-0.8.2-3.el8.aarch64.rpmRghc-hspec-expectations-devel-0.8.2-3.el8.aarch64.rpmvRghc-hspec-expectations-0.8.2-3.el8.ppc64le.rpmRghc-hspec-expectations-devel-0.8.2-3.el8.ppc64le.rpmvRghc-hspec-expectations-0.8.2-3.el8.s390x.rpmRghc-hspec-expectations-devel-0.8.2-3.el8.s390x.rpmvRghc-hspec-expectations-0.8.2-3.el8.x86_64.rpmRghc-hspec-expectations-devel-0.8.2-3.el8.x86_64.rpmE|ghc-HUnit-1.6.0.0-2.el8.src.rpmE|ghc-HUnit-1.6.0.0-2.el8.aarch64.rpm;|ghc-HUnit-devel-1.6.0.0-2.el8.aarch64.rpmE|ghc-HUnit-1.6.0.0-2.el8.ppc64le.rpm;|ghc-HUnit-devel-1.6.0.0-2.el8.ppc64le.rpmE|ghc-HUnit-1.6.0.0-2.el8.s390x.rpm;|ghc-HUnit-devel-1.6.0.0-2.el8.s390x.rpmE|ghc-HUnit-1.6.0.0-2.el8.x86_64.rpm;|ghc-HUnit-devel-1.6.0.0-2.el8.x86_64.rpmwbghc-ieee754-0.8.0-12.el8.src.rpmwbghc-ieee754-0.8.0-12.el8.aarch64.rpmbghc-ieee754-devel-0.8.0-12.el8.aarch64.rpmwbghc-ieee754-0.8.0-12.el8.ppc64le.rpmbghc-ieee754-devel-0.8.0-12.el8.ppc64le.rpmwbghc-ieee754-0.8.0-12.el8.s390x.rpmbghc-ieee754-devel-0.8.0-12.el8.s390x.rpmwbghc-ieee754-0.8.0-12.el8.x86_64.rpmbghc-ieee754-devel-0.8.0-12.el8.x86_64.rpmyghc-mono-traversable-1.0.8.1-1.el8.src.rpmyghc-mono-traversable-1.0.8.1-1.el8.aarch64.rpm#ghc-mono-traversable-devel-1.0.8.1-1.el8.aarch64.rpmlghc-mono-traversable-devel-doc-1.0.8.1-1.el8.noarch.rpmyghc-mono-traversable-1.0.8.1-1.el8.ppc64le.rpm#ghc-mono-traversable-devel-1.0.8.1-1.el8.ppc64le.rpmyghc-mono-traversable-1.0.8.1-1.el8.s390x.rpm#ghc-mono-traversable-devel-1.0.8.1-1.el8.s390x.rpmyghc-mono-traversable-1.0.8.1-1.el8.x86_64.rpm#ghc-mono-traversable-devel-1.0.8.1-1.el8.x86_64.rpm|ghc-network-uri-2.6.1.0-10.el8.src.rpm|ghc-network-uri-2.6.1.0-10.el8.aarch64.rpm(ghc-network-uri-devel-2.6.1.0-10.el8.aarch64.rpm|ghc-network-uri-2.6.1.0-10.el8.ppc64le.rpm(ghc-network-uri-devel-2.6.1.0-10.el8.ppc64le.rpm|ghc-network-uri-2.6.1.0-10.el8.s390x.rpm(ghc-network-uri-devel-2.6.1.0-10.el8.s390x.rpm|ghc-network-uri-2.6.1.0-10.el8.x86_64.rpm(ghc-network-uri-devel-2.6.1.0-10.el8.x86_64.rpm/oghc-old-locale-1.0.0.7-7.el8.src.rpm/oghc-old-locale-1.0.0.7-7.el8.aarch64.rpmPoghc-old-locale-devel-1.0.0.7-7.el8.aarch64.rpm/oghc-old-locale-1.0.0.7-7.el8.ppc64le.rpmPoghc-old-locale-devel-1.0.0.7-7.el8.ppc64le.rpm/oghc-old-locale-1.0.0.7-7.el8.s390x.rpmPoghc-old-locale-devel-1.0.0.7-7.el8.s390x.rpm/oghc-old-locale-1.0.0.7-7.el8.x86_64.rpmPoghc-old-locale-devel-1.0.0.7-7.el8.x86_64.rpm}tghc-old-time-1.1.0.3-7.el8.src.rpm}tghc-old-time-1.1.0.3-7.el8.aarch64.rpm)tghc-old-time-devel-1.1.0.3-7.el8.aarch64.rpm}tghc-old-time-1.1.0.3-7.el8.ppc64le.rpm)tghc-old-time-devel-1.1.0.3-7.el8.ppc64le.rpm}tghc-old-time-1.1.0.3-7.el8.s390x.rpm)tghc-old-time-devel-1.1.0.3-7.el8.s390x.rpm}tghc-old-time-1.1.0.3-7.el8.x86_64.rpm)tghc-old-time-devel-1.1.0.3-7.el8.x86_64.rpm~ ghc-parallel-3.2.2.0-1.el8.src.rpm~ ghc-parallel-3.2.2.0-1.el8.aarch64.rpm* ghc-parallel-devel-3.2.2.0-1.el8.aarch64.rpm~ ghc-parallel-3.2.2.0-1.el8.ppc64le.rpm* ghc-parallel-devel-3.2.2.0-1.el8.ppc64le.rpm~ ghc-parallel-3.2.2.0-1.el8.s390x.rpm* ghc-parallel-devel-3.2.2.0-1.el8.s390x.rpm~ ghc-parallel-3.2.2.0-1.el8.x86_64.rpm* ghc-parallel-devel-3.2.2.0-1.el8.x86_64.rpmughc-polyparse-1.12-9.el8.src.rpmughc-polyparse-1.12-9.el8.aarch64.rpm,ughc-polyparse-devel-1.12-9.el8.aarch64.rpmughc-polyparse-1.12-9.el8.ppc64le.rpm,ughc-polyparse-devel-1.12-9.el8.ppc64le.rpmughc-polyparse-1.12-9.el8.s390x.rpm,ughc-polyparse-devel-1.12-9.el8.s390x.rpmughc-polyparse-1.12-9.el8.x86_64.rpm,ughc-polyparse-devel-1.12-9.el8.x86_64.rpmzghc-quickcheck-io-0.2.0-2.el8.src.rpmzghc-quickcheck-io-0.2.0-2.el8.aarch64.rpm2zghc-quickcheck-io-devel-0.2.0-2.el8.aarch64.rpmzghc-quickcheck-io-0.2.0-2.el8.ppc64le.rpm2zghc-quickcheck-io-devel-0.2.0-2.el8.ppc64le.rpmzghc-quickcheck-io-0.2.0-2.el8.s390x.rpm2zghc-quickcheck-io-devel-0.2.0-2.el8.s390x.rpmzghc-quickcheck-io-0.2.0-2.el8.x86_64.rpm2zghc-quickcheck-io-devel-0.2.0-2.el8.x86_64.rpmQghc-refact-0.3.0.2-9.el8.src.rpmQghc-refact-0.3.0.2-9.el8.aarch64.rpm4Qghc-refact-devel-0.3.0.2-9.el8.aarch64.rpmQghc-refact-0.3.0.2-9.el8.ppc64le.rpm4Qghc-refact-devel-0.3.0.2-9.el8.ppc64le.rpmQghc-refact-0.3.0.2-9.el8.s390x.rpm4Qghc-refact-devel-0.3.0.2-9.el8.s390x.rpmQghc-refact-0.3.0.2-9.el8.x86_64.rpm4Qghc-refact-devel-0.3.0.2-9.el8.x86_64.rpm0ighc-regex-base-0.93.2-41.el8.src.rpm0ighc-regex-base-0.93.2-41.el8.aarch64.rpmQighc-regex-base-devel-0.93.2-41.el8.aarch64.rpm0ighc-regex-base-0.93.2-41.el8.ppc64le.rpmQighc-regex-base-devel-0.93.2-41.el8.ppc64le.rpm0ighc-regex-base-0.93.2-41.el8.s390x.rpmQighc-regex-base-devel-0.93.2-41.el8.s390x.rpm0ighc-regex-base-0.93.2-41.el8.x86_64.rpmQighc-regex-base-devel-0.93.2-41.el8.x86_64.rpmmghc-resourcet-1.2.1-1.el8.src.rpmmghc-resourcet-1.2.1-1.el8.aarch64.rpm8mghc-resourcet-devel-1.2.1-1.el8.aarch64.rpmmghc-resourcet-1.2.1-1.el8.ppc64le.rpm8mghc-resourcet-devel-1.2.1-1.el8.ppc64le.rpmmghc-resourcet-1.2.1-1.el8.s390x.rpm8mghc-resourcet-devel-1.2.1-1.el8.s390x.rpmmghc-resourcet-1.2.1-1.el8.x86_64.rpm8mghc-resourcet-devel-1.2.1-1.el8.x86_64.rpm Kghc-semigroups-0.18.5-1.el8.src.rpm Kghc-semigroups-0.18.5-1.el8.aarch64.rpm:Kghc-semigroups-devel-0.18.5-1.el8.aarch64.rpm Kghc-semigroups-0.18.5-1.el8.ppc64le.rpm:Kghc-semigroups-devel-0.18.5-1.el8.ppc64le.rpm Kghc-semigroups-0.18.5-1.el8.s390x.rpm:Kghc-semigroups-devel-0.18.5-1.el8.s390x.rpm Kghc-semigroups-0.18.5-1.el8.x86_64.rpm:Kghc-semigroups-devel-0.18.5-1.el8.x86_64.rpm ?ghc-setenv-0.1.1.3-9.el8.src.rpm ?ghc-setenv-0.1.1.3-9.el8.aarch64.rpm;?ghc-setenv-devel-0.1.1.3-9.el8.aarch64.rpm ?ghc-setenv-0.1.1.3-9.el8.ppc64le.rpm;?ghc-setenv-devel-0.1.1.3-9.el8.ppc64le.rpm ?ghc-setenv-0.1.1.3-9.el8.s390x.rpm;?ghc-setenv-devel-0.1.1.3-9.el8.s390x.rpm ?ghc-setenv-0.1.1.3-9.el8.x86_64.rpm;?ghc-setenv-devel-0.1.1.3-9.el8.x86_64.rpm mghc-setlocale-1.0.0.6-1.el8.src.rpm mghc-setlocale-1.0.0.6-1.el8.aarch64.rpmNghc-split-devel-0.2.3.3-1.el8.aarch64.rpmNghc-split-0.2.3.3-1.el8.ppc64le.rpm>Nghc-split-devel-0.2.3.3-1.el8.ppc64le.rpmNghc-split-0.2.3.3-1.el8.s390x.rpm>Nghc-split-devel-0.2.3.3-1.el8.s390x.rpmNghc-split-0.2.3.3-1.el8.x86_64.rpm>Nghc-split-devel-0.2.3.3-1.el8.x86_64.rpmghc-stm-2.4.5.0-1.el8.src.rpmghc-stm-2.4.5.0-1.el8.aarch64.rpm?ghc-stm-devel-2.4.5.0-1.el8.aarch64.rpmghc-stm-2.4.5.0-1.el8.ppc64le.rpm?ghc-stm-devel-2.4.5.0-1.el8.ppc64le.rpmghc-stm-2.4.5.0-1.el8.s390x.rpm?ghc-stm-devel-2.4.5.0-1.el8.s390x.rpmghc-stm-2.4.5.0-1.el8.x86_64.rpm?ghc-stm-devel-2.4.5.0-1.el8.x86_64.rpmGYghc-STMonadTrans-0.4.3-7.el8.src.rpmGYghc-STMonadTrans-0.4.3-7.el8.aarch64.rpm=Yghc-STMonadTrans-devel-0.4.3-7.el8.aarch64.rpmGYghc-STMonadTrans-0.4.3-7.el8.ppc64le.rpm=Yghc-STMonadTrans-devel-0.4.3-7.el8.ppc64le.rpmGYghc-STMonadTrans-0.4.3-7.el8.s390x.rpm=Yghc-STMonadTrans-devel-0.4.3-7.el8.s390x.rpmGYghc-STMonadTrans-0.4.3-7.el8.x86_64.rpm=Yghc-STMonadTrans-devel-0.4.3-7.el8.x86_64.rpm1Tghc-strict-0.3.2-20.el8.src.rpm1Tghc-strict-0.3.2-20.el8.aarch64.rpmRTghc-strict-devel-0.3.2-20.el8.aarch64.rpm1Tghc-strict-0.3.2-20.el8.ppc64le.rpmRTghc-strict-devel-0.3.2-20.el8.ppc64le.rpm1Tghc-strict-0.3.2-20.el8.s390x.rpmRTghc-strict-devel-0.3.2-20.el8.s390x.rpm1Tghc-strict-0.3.2-20.el8.x86_64.rpmRTghc-strict-devel-0.3.2-20.el8.x86_64.rpmghc-syb-0.7-3.el8.src.rpmghc-syb-0.7-3.el8.aarch64.rpm@ghc-syb-devel-0.7-3.el8.aarch64.rpmghc-syb-0.7-3.el8.ppc64le.rpm@ghc-syb-devel-0.7-3.el8.ppc64le.rpmghc-syb-0.7-3.el8.s390x.rpm@ghc-syb-devel-0.7-3.el8.s390x.rpmghc-syb-0.7-3.el8.x86_64.rpm@ghc-syb-devel-0.7-3.el8.x86_64.rpm2Zghc-tf-random-0.5-12.el8.src.rpm2Zghc-tf-random-0.5-12.el8.aarch64.rpmSZghc-tf-random-devel-0.5-12.el8.aarch64.rpm2Zghc-tf-random-0.5-12.el8.ppc64le.rpmSZghc-tf-random-devel-0.5-12.el8.ppc64le.rpm2Zghc-tf-random-0.5-12.el8.s390x.rpmSZghc-tf-random-devel-0.5-12.el8.s390x.rpm2Zghc-tf-random-0.5-12.el8.x86_64.rpmSZghc-tf-random-devel-0.5-12.el8.x86_64.rpm]ghc-transformers-compat-0.5.1.4-5.el8.src.rpm]ghc-transformers-compat-0.5.1.4-5.el8.aarch64.rpmM]ghc-transformers-compat-devel-0.5.1.4-5.el8.aarch64.rpm]ghc-transformers-compat-0.5.1.4-5.el8.ppc64le.rpmM]ghc-transformers-compat-devel-0.5.1.4-5.el8.ppc64le.rpm]ghc-transformers-compat-0.5.1.4-5.el8.s390x.rpmM]ghc-transformers-compat-devel-0.5.1.4-5.el8.s390x.rpm]ghc-transformers-compat-0.5.1.4-5.el8.x86_64.rpmM]ghc-transformers-compat-devel-0.5.1.4-5.el8.x86_64.rpm}ghc-uniplate-1.6.12-11.el8.src.rpm}ghc-uniplate-1.6.12-11.el8.aarch64.rpmO}ghc-uniplate-devel-1.6.12-11.el8.aarch64.rpm}ghc-uniplate-1.6.12-11.el8.ppc64le.rpmO}ghc-uniplate-devel-1.6.12-11.el8.ppc64le.rpm}ghc-uniplate-1.6.12-11.el8.s390x.rpmO}ghc-uniplate-devel-1.6.12-11.el8.s390x.rpm}ghc-uniplate-1.6.12-11.el8.x86_64.rpmO}ghc-uniplate-devel-1.6.12-11.el8.x86_64.rpm>ghc-unliftio-core-0.1.1.0-3.el8.src.rpm>ghc-unliftio-core-0.1.1.0-3.el8.aarch64.rpmR>ghc-unliftio-core-devel-0.1.1.0-3.el8.aarch64.rpm>ghc-unliftio-core-0.1.1.0-3.el8.ppc64le.rpmR>ghc-unliftio-core-devel-0.1.1.0-3.el8.ppc64le.rpm>ghc-unliftio-core-0.1.1.0-3.el8.s390x.rpmR>ghc-unliftio-core-devel-0.1.1.0-3.el8.s390x.rpm>ghc-unliftio-core-0.1.1.0-3.el8.x86_64.rpmR>ghc-unliftio-core-devel-0.1.1.0-3.el8.x86_64.rpm3qghc-utf8-string-1.0.1.1-7.el8.src.rpm3qghc-utf8-string-1.0.1.1-7.el8.aarch64.rpmTqghc-utf8-string-devel-1.0.1.1-7.el8.aarch64.rpm3qghc-utf8-string-1.0.1.1-7.el8.ppc64le.rpmTqghc-utf8-string-devel-1.0.1.1-7.el8.ppc64le.rpm3qghc-utf8-string-1.0.1.1-7.el8.s390x.rpmTqghc-utf8-string-devel-1.0.1.1-7.el8.s390x.rpm3qghc-utf8-string-1.0.1.1-7.el8.x86_64.rpmTqghc-utf8-string-devel-1.0.1.1-7.el8.x86_64.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.src.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.aarch64.rpmW_ghc-vector-algorithms-devel-0.7.0.1-5.el8.aarch64.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.ppc64le.rpmW_ghc-vector-algorithms-devel-0.7.0.1-5.el8.ppc64le.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.s390x.rpmW_ghc-vector-algorithms-devel-0.7.0.1-5.el8.s390x.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.x86_64.rpmW_ghc-vector-algorithms-devel-0.7.0.1-5.el8.x86_64.rpmHghc-X11-1.8-8.el8.src.rpmHghc-X11-1.8-8.el8.aarch64.rpm@ghc-X11-devel-1.8-8.el8.aarch64.rpmHghc-X11-1.8-8.el8.ppc64le.rpm@ghc-X11-devel-1.8-8.el8.ppc64le.rpmHghc-X11-1.8-8.el8.s390x.rpm@ghc-X11-devel-1.8-8.el8.s390x.rpmHghc-X11-1.8-8.el8.x86_64.rpm@ghc-X11-devel-1.8-8.el8.x86_64.rpmIRghc-X11-xft-0.3.1-24.el8.src.rpmIRghc-X11-xft-0.3.1-24.el8.aarch64.rpmARghc-X11-xft-devel-0.3.1-24.el8.aarch64.rpmIRghc-X11-xft-0.3.1-24.el8.ppc64le.rpmARghc-X11-xft-devel-0.3.1-24.el8.ppc64le.rpmIRghc-X11-xft-0.3.1-24.el8.s390x.rpmARghc-X11-xft-devel-0.3.1-24.el8.s390x.rpmIRghc-X11-xft-0.3.1-24.el8.x86_64.rpmARghc-X11-xft-devel-0.3.1-24.el8.x86_64.rpmIghc-xmonad-contrib-0.13-7.el8.src.rpmIghc-xmonad-contrib-0.13-7.el8.aarch64.rpm\Ighc-xmonad-contrib-devel-0.13-7.el8.aarch64.rpmIghc-xmonad-contrib-0.13-7.el8.ppc64le.rpm\Ighc-xmonad-contrib-devel-0.13-7.el8.ppc64le.rpmIghc-xmonad-contrib-0.13-7.el8.s390x.rpm\Ighc-xmonad-contrib-devel-0.13-7.el8.s390x.rpmIghc-xmonad-contrib-0.13-7.el8.x86_64.rpm\Ighc-xmonad-contrib-devel-0.13-7.el8.x86_64.rpmeghc-yaml-0.8.32-3.el8.src.rpmeghc-yaml-0.8.32-3.el8.aarch64.rpm^eghc-yaml-devel-0.8.32-3.el8.aarch64.rpmeghc-yaml-0.8.32-3.el8.ppc64le.rpm^eghc-yaml-devel-0.8.32-3.el8.ppc64le.rpmeghc-yaml-0.8.32-3.el8.s390x.rpm^eghc-yaml-devel-0.8.32-3.el8.s390x.rpmeghc-yaml-0.8.32-3.el8.x86_64.rpm^eghc-yaml-devel-0.8.32-3.el8.x86_64.rpmghc-zlib-0.6.2-1.el8.src.rpmghc-zlib-0.6.2-1.el8.aarch64.rpm_ghc-zlib-devel-0.6.2-1.el8.aarch64.rpmghc-zlib-0.6.2-1.el8.ppc64le.rpm_ghc-zlib-devel-0.6.2-1.el8.ppc64le.rpmghc-zlib-0.6.2-1.el8.s390x.rpm_ghc-zlib-devel-0.6.2-1.el8.s390x.rpmghc-zlib-0.6.2-1.el8.x86_64.rpm_ghc-zlib-devel-0.6.2-1.el8.x86_64.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.src.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.aarch64.rpm zghc-gtk2hs-buildtools-0.13.4.0-1.el8.aarch64.rpm zghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.aarch64.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.ppc64le.rpm zghc-gtk2hs-buildtools-0.13.4.0-1.el8.ppc64le.rpm zghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.ppc64le.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.s390x.rpm zghc-gtk2hs-buildtools-0.13.4.0-1.el8.s390x.rpm zghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.s390x.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.x86_64.rpm zghc-gtk2hs-buildtools-0.13.4.0-1.el8.x86_64.rpm zghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.x86_64.rpmb~happy-1.19.9-2.el8.src.rpmb~happy-1.19.9-2.el8.aarch64.rpmb~happy-1.19.9-2.el8.ppc64le.rpmb~happy-1.19.9-2.el8.s390x.rpmb~happy-1.19.9-2.el8.x86_64.rpmmfhlint-2.1.8-1.el8.src.rpmmfhlint-2.1.8-1.el8.aarch64.rpmfghc-hlint-2.1.8-1.el8.aarch64.rpmfghc-hlint-devel-2.1.8-1.el8.aarch64.rpmmfhlint-2.1.8-1.el8.ppc64le.rpmfghc-hlint-2.1.8-1.el8.ppc64le.rpmfghc-hlint-devel-2.1.8-1.el8.ppc64le.rpmmfhlint-2.1.8-1.el8.s390x.rpmfghc-hlint-2.1.8-1.el8.s390x.rpmfghc-hlint-devel-2.1.8-1.el8.s390x.rpmmfhlint-2.1.8-1.el8.x86_64.rpmfghc-hlint-2.1.8-1.el8.x86_64.rpmfghc-hlint-devel-2.1.8-1.el8.x86_64.rpm ;rpmbuild-order-0.2.1-1.el8.src.rpm ;rpmbuild-order-0.2.1-1.el8.aarch64.rpm ;rpmbuild-order-0.2.1-1.el8.ppc64le.rpm ;rpmbuild-order-0.2.1-1.el8.s390x.rpm ;rpmbuild-order-0.2.1-1.el8.x86_64.rpmRIxmonad-0.13-7.el8.src.rpmRIxmonad-0.13-7.el8.aarch64.rpm[Ighc-xmonad-0.13-7.el8.aarch64.rpm]Ighc-xmonad-devel-0.13-7.el8.aarch64.rpmrIxmonad-basic-0.13-7.el8.aarch64.rpmsIxmonad-config-0.13-7.el8.aarch64.rpmtIxmonad-core-0.13-7.el8.aarch64.rpmuIxmonad-mate-0.13-7.el8.aarch64.rpmRIxmonad-0.13-7.el8.ppc64le.rpm[Ighc-xmonad-0.13-7.el8.ppc64le.rpm]Ighc-xmonad-devel-0.13-7.el8.ppc64le.rpmrIxmonad-basic-0.13-7.el8.ppc64le.rpmsIxmonad-config-0.13-7.el8.ppc64le.rpmtIxmonad-core-0.13-7.el8.ppc64le.rpmuIxmonad-mate-0.13-7.el8.ppc64le.rpmRIxmonad-0.13-7.el8.s390x.rpm[Ighc-xmonad-0.13-7.el8.s390x.rpm]Ighc-xmonad-devel-0.13-7.el8.s390x.rpmrIxmonad-basic-0.13-7.el8.s390x.rpmsIxmonad-config-0.13-7.el8.s390x.rpmtIxmonad-core-0.13-7.el8.s390x.rpmuIxmonad-mate-0.13-7.el8.s390x.rpmRIxmonad-0.13-7.el8.x86_64.rpm[Ighc-xmonad-0.13-7.el8.x86_64.rpm]Ighc-xmonad-devel-0.13-7.el8.x86_64.rpmrIxmonad-basic-0.13-7.el8.x86_64.rpmsIxmonad-config-0.13-7.el8.x86_64.rpmtIxmonad-core-0.13-7.el8.x86_64.rpmuIxmonad-mate-0.13-7.el8.x86_64.rpmRAgda-2.5.3-14.el8.src.rpmAgda-2.5.3-14.el8.aarch64.rpm1ghc-Agda-2.5.3-14.el8.aarch64.rpm2ghc-Agda-devel-2.5.3-14.el8.aarch64.rpm6<ghc-EdisonAPI-1.3.1-14.el8.aarch64.rpm7<ghc-EdisonAPI-devel-1.3.1-14.el8.aarch64.rpm8 ghc-EdisonCore-1.3.2.1-14.el8.aarch64.rpm9 ghc-EdisonCore-devel-1.3.2.1-14.el8.aarch64.rpm{ghc-geniplate-mirror-0.7.6-14.el8.aarch64.rpm|ghc-geniplate-mirror-devel-0.7.6-14.el8.aarch64.rpm! ghc-monadplus-1.4.2-14.el8.aarch64.rpm" ghc-monadplus-devel-1.4.2-14.el8.aarch64.rpm%zghc-murmur-hash-0.1.0.9-14.el8.aarch64.rpm&zghc-murmur-hash-devel-0.1.0.9-14.el8.aarch64.rpmTghc-uri-encode-1.5.0.5-14.el8.aarch64.rpmUghc-uri-encode-devel-1.5.0.5-14.el8.aarch64.rpmAgda-2.5.3-14.el8.ppc64le.rpm1ghc-Agda-2.5.3-14.el8.ppc64le.rpm2ghc-Agda-devel-2.5.3-14.el8.ppc64le.rpm6<ghc-EdisonAPI-1.3.1-14.el8.ppc64le.rpm7<ghc-EdisonAPI-devel-1.3.1-14.el8.ppc64le.rpm8 ghc-EdisonCore-1.3.2.1-14.el8.ppc64le.rpm9 ghc-EdisonCore-devel-1.3.2.1-14.el8.ppc64le.rpm{ghc-geniplate-mirror-0.7.6-14.el8.ppc64le.rpm|ghc-geniplate-mirror-devel-0.7.6-14.el8.ppc64le.rpm! ghc-monadplus-1.4.2-14.el8.ppc64le.rpm" ghc-monadplus-devel-1.4.2-14.el8.ppc64le.rpm%zghc-murmur-hash-0.1.0.9-14.el8.ppc64le.rpm&zghc-murmur-hash-devel-0.1.0.9-14.el8.ppc64le.rpmTghc-uri-encode-1.5.0.5-14.el8.ppc64le.rpmUghc-uri-encode-devel-1.5.0.5-14.el8.ppc64le.rpmAgda-2.5.3-14.el8.s390x.rpm1ghc-Agda-2.5.3-14.el8.s390x.rpm2ghc-Agda-devel-2.5.3-14.el8.s390x.rpm6<ghc-EdisonAPI-1.3.1-14.el8.s390x.rpm7<ghc-EdisonAPI-devel-1.3.1-14.el8.s390x.rpm8 ghc-EdisonCore-1.3.2.1-14.el8.s390x.rpm9 ghc-EdisonCore-devel-1.3.2.1-14.el8.s390x.rpm{ghc-geniplate-mirror-0.7.6-14.el8.s390x.rpm|ghc-geniplate-mirror-devel-0.7.6-14.el8.s390x.rpm! ghc-monadplus-1.4.2-14.el8.s390x.rpm" ghc-monadplus-devel-1.4.2-14.el8.s390x.rpm%zghc-murmur-hash-0.1.0.9-14.el8.s390x.rpm&zghc-murmur-hash-devel-0.1.0.9-14.el8.s390x.rpmTghc-uri-encode-1.5.0.5-14.el8.s390x.rpmUghc-uri-encode-devel-1.5.0.5-14.el8.s390x.rpmAgda-2.5.3-14.el8.x86_64.rpm1ghc-Agda-2.5.3-14.el8.x86_64.rpm2ghc-Agda-devel-2.5.3-14.el8.x86_64.rpm6<ghc-EdisonAPI-1.3.1-14.el8.x86_64.rpm7<ghc-EdisonAPI-devel-1.3.1-14.el8.x86_64.rpm8 ghc-EdisonCore-1.3.2.1-14.el8.x86_64.rpm9 ghc-EdisonCore-devel-1.3.2.1-14.el8.x86_64.rpm{ghc-geniplate-mirror-0.7.6-14.el8.x86_64.rpm|ghc-geniplate-mirror-devel-0.7.6-14.el8.x86_64.rpm! ghc-monadplus-1.4.2-14.el8.x86_64.rpm" ghc-monadplus-devel-1.4.2-14.el8.x86_64.rpm%zghc-murmur-hash-0.1.0.9-14.el8.x86_64.rpm&zghc-murmur-hash-devel-0.1.0.9-14.el8.x86_64.rpmTghc-uri-encode-1.5.0.5-14.el8.x86_64.rpmUghc-uri-encode-devel-1.5.0.5-14.el8.x86_64.rpmb alex-3.2.4-1.el8.src.rpmb alex-3.2.4-1.el8.aarch64.rpmb alex-3.2.4-1.el8.ppc64le.rpmb alex-3.2.4-1.el8.s390x.rpmb alex-3.2.4-1.el8.x86_64.rpm Vcpphs-1.20.8-4.el8.src.rpm Vcpphs-1.20.8-4.el8.aarch64.rpm_Vghc-cpphs-1.20.8-4.el8.aarch64.rpm`Vghc-cpphs-devel-1.20.8-4.el8.aarch64.rpm Vcpphs-1.20.8-4.el8.ppc64le.rpm_Vghc-cpphs-1.20.8-4.el8.ppc64le.rpm`Vghc-cpphs-devel-1.20.8-4.el8.ppc64le.rpm Vcpphs-1.20.8-4.el8.s390x.rpm_Vghc-cpphs-1.20.8-4.el8.s390x.rpm`Vghc-cpphs-devel-1.20.8-4.el8.s390x.rpm Vcpphs-1.20.8-4.el8.x86_64.rpm_Vghc-cpphs-1.20.8-4.el8.x86_64.rpm`Vghc-cpphs-devel-1.20.8-4.el8.x86_64.rpmKYghc-ansi-terminal-0.8.0.4-1.el8.src.rpmKYghc-ansi-terminal-0.8.0.4-1.el8.aarch64.rpmCYghc-ansi-terminal-devel-0.8.0.4-1.el8.aarch64.rpmKYghc-ansi-terminal-0.8.0.4-1.el8.ppc64le.rpmCYghc-ansi-terminal-devel-0.8.0.4-1.el8.ppc64le.rpmKYghc-ansi-terminal-0.8.0.4-1.el8.s390x.rpmCYghc-ansi-terminal-devel-0.8.0.4-1.el8.s390x.rpmKYghc-ansi-terminal-0.8.0.4-1.el8.x86_64.rpmCYghc-ansi-terminal-devel-0.8.0.4-1.el8.x86_64.rpmLghc-async-2.1.1.1-4.el8.src.rpmLghc-async-2.1.1.1-4.el8.aarch64.rpmFghc-async-devel-2.1.1.1-4.el8.aarch64.rpmLghc-async-2.1.1.1-4.el8.ppc64le.rpmFghc-async-devel-2.1.1.1-4.el8.ppc64le.rpmLghc-async-2.1.1.1-4.el8.s390x.rpmFghc-async-devel-2.1.1.1-4.el8.s390x.rpmLghc-async-2.1.1.1-4.el8.x86_64.rpmFghc-async-devel-2.1.1.1-4.el8.x86_64.rpm-ghc-base-compat-0.9.3-2.el8.src.rpm-ghc-base-compat-0.9.3-2.el8.aarch64.rpmNghc-base-compat-devel-0.9.3-2.el8.aarch64.rpm-ghc-base-compat-0.9.3-2.el8.ppc64le.rpmNghc-base-compat-devel-0.9.3-2.el8.ppc64le.rpm-ghc-base-compat-0.9.3-2.el8.s390x.rpmNghc-base-compat-devel-0.9.3-2.el8.s390x.rpm-ghc-base-compat-0.9.3-2.el8.x86_64.rpmNghc-base-compat-devel-0.9.3-2.el8.x86_64.rpmQXghc-blaze-builder-0.4.1.0-1.el8.src.rpmQXghc-blaze-builder-0.4.1.0-1.el8.aarch64.rpmPXghc-blaze-builder-devel-0.4.1.0-1.el8.aarch64.rpmQXghc-blaze-builder-0.4.1.0-1.el8.ppc64le.rpmPXghc-blaze-builder-devel-0.4.1.0-1.el8.ppc64le.rpmQXghc-blaze-builder-0.4.1.0-1.el8.s390x.rpmPXghc-blaze-builder-devel-0.4.1.0-1.el8.s390x.rpmQXghc-blaze-builder-0.4.1.0-1.el8.x86_64.rpmPXghc-blaze-builder-devel-0.4.1.0-1.el8.x86_64.rpmRgghc-blaze-html-0.9.1.1-1.el8.src.rpmRgghc-blaze-html-0.9.1.1-1.el8.aarch64.rpmQgghc-blaze-html-devel-0.9.1.1-1.el8.aarch64.rpmRgghc-blaze-html-0.9.1.1-1.el8.ppc64le.rpmQgghc-blaze-html-devel-0.9.1.1-1.el8.ppc64le.rpmRgghc-blaze-html-0.9.1.1-1.el8.s390x.rpmQgghc-blaze-html-devel-0.9.1.1-1.el8.s390x.rpmRgghc-blaze-html-0.9.1.1-1.el8.x86_64.rpmQgghc-blaze-html-devel-0.9.1.1-1.el8.x86_64.rpmScghc-blaze-markup-0.8.2.1-1.el8.src.rpmScghc-blaze-markup-0.8.2.1-1.el8.aarch64.rpmRcghc-blaze-markup-devel-0.8.2.1-1.el8.aarch64.rpmScghc-blaze-markup-0.8.2.1-1.el8.ppc64le.rpmRcghc-blaze-markup-devel-0.8.2.1-1.el8.ppc64le.rpmScghc-blaze-markup-0.8.2.1-1.el8.s390x.rpmRcghc-blaze-markup-devel-0.8.2.1-1.el8.s390x.rpmScghc-blaze-markup-0.8.2.1-1.el8.x86_64.rpmRcghc-blaze-markup-devel-0.8.2.1-1.el8.x86_64.rpmTtghc-boxes-0.1.5-1.el8.src.rpmTtghc-boxes-0.1.5-1.el8.aarch64.rpmStghc-boxes-devel-0.1.5-1.el8.aarch64.rpmTtghc-boxes-0.1.5-1.el8.ppc64le.rpmStghc-boxes-devel-0.1.5-1.el8.ppc64le.rpmTtghc-boxes-0.1.5-1.el8.s390x.rpmStghc-boxes-devel-0.1.5-1.el8.s390x.rpmTtghc-boxes-0.1.5-1.el8.x86_64.rpmStghc-boxes-devel-0.1.5-1.el8.x86_64.rpm.<ghc-call-stack-0.1.0-6.el8.src.rpm.<ghc-call-stack-0.1.0-6.el8.aarch64.rpmO<ghc-call-stack-devel-0.1.0-6.el8.aarch64.rpm.<ghc-call-stack-0.1.0-6.el8.ppc64le.rpmO<ghc-call-stack-devel-0.1.0-6.el8.ppc64le.rpm.<ghc-call-stack-0.1.0-6.el8.s390x.rpmO<ghc-call-stack-devel-0.1.0-6.el8.s390x.rpm.<ghc-call-stack-0.1.0-6.el8.x86_64.rpmO<ghc-call-stack-devel-0.1.0-6.el8.x86_64.rpmUaghc-clock-0.7.2-7.el8.src.rpmUaghc-clock-0.7.2-7.el8.aarch64.rpmVaghc-clock-devel-0.7.2-7.el8.aarch64.rpmUaghc-clock-0.7.2-7.el8.ppc64le.rpmVaghc-clock-devel-0.7.2-7.el8.ppc64le.rpmUaghc-clock-0.7.2-7.el8.s390x.rpmVaghc-clock-devel-0.7.2-7.el8.s390x.rpmUaghc-clock-0.7.2-7.el8.x86_64.rpmVaghc-clock-devel-0.7.2-7.el8.x86_64.rpmVFghc-cmdargs-0.10.20-1.el8.src.rpmVFghc-cmdargs-0.10.20-1.el8.aarch64.rpmWFghc-cmdargs-devel-0.10.20-1.el8.aarch64.rpmVFghc-cmdargs-0.10.20-1.el8.ppc64le.rpmWFghc-cmdargs-devel-0.10.20-1.el8.ppc64le.rpmVFghc-cmdargs-0.10.20-1.el8.s390x.rpmWFghc-cmdargs-devel-0.10.20-1.el8.s390x.rpmVFghc-cmdargs-0.10.20-1.el8.x86_64.rpmWFghc-cmdargs-devel-0.10.20-1.el8.x86_64.rpmXKghc-colour-2.3.4-2.el8.src.rpmXKghc-colour-2.3.4-2.el8.aarch64.rpmYKghc-colour-devel-2.3.4-2.el8.aarch64.rpmXKghc-colour-2.3.4-2.el8.ppc64le.rpmYKghc-colour-devel-2.3.4-2.el8.ppc64le.rpmXKghc-colour-2.3.4-2.el8.s390x.rpmYKghc-colour-devel-2.3.4-2.el8.s390x.rpmXKghc-colour-2.3.4-2.el8.x86_64.rpmYKghc-colour-devel-2.3.4-2.el8.x86_64.rpmY{ghc-conduit-1.3.0.3-1.el8.src.rpmY{ghc-conduit-1.3.0.3-1.el8.aarch64.rpm\{ghc-conduit-devel-1.3.0.3-1.el8.aarch64.rpmY{ghc-conduit-1.3.0.3-1.el8.ppc64le.rpm\{ghc-conduit-devel-1.3.0.3-1.el8.ppc64le.rpmY{ghc-conduit-1.3.0.3-1.el8.s390x.rpm\{ghc-conduit-devel-1.3.0.3-1.el8.s390x.rpmY{ghc-conduit-1.3.0.3-1.el8.x86_64.rpm\{ghc-conduit-devel-1.3.0.3-1.el8.x86_64.rpm[`ghc-data-default-0.7.1.1-8.el8.src.rpm[`ghc-data-default-0.7.1.1-8.el8.aarch64.rpmc`ghc-data-default-devel-0.7.1.1-8.el8.aarch64.rpm[`ghc-data-default-0.7.1.1-8.el8.ppc64le.rpmc`ghc-data-default-devel-0.7.1.1-8.el8.ppc64le.rpm[`ghc-data-default-0.7.1.1-8.el8.s390x.rpmc`ghc-data-default-devel-0.7.1.1-8.el8.s390x.rpm[`ghc-data-default-0.7.1.1-8.el8.x86_64.rpmc`ghc-data-default-devel-0.7.1.1-8.el8.x86_64.rpm\Cghc-data-default-class-0.1.2.0-5.el8.src.rpm\Cghc-data-default-class-0.1.2.0-5.el8.aarch64.rpmbCghc-data-default-class-devel-0.1.2.0-5.el8.aarch64.rpm\Cghc-data-default-class-0.1.2.0-5.el8.ppc64le.rpmbCghc-data-default-class-devel-0.1.2.0-5.el8.ppc64le.rpm\Cghc-data-default-class-0.1.2.0-5.el8.s390x.rpmbCghc-data-default-class-devel-0.1.2.0-5.el8.s390x.rpm\Cghc-data-default-class-0.1.2.0-5.el8.x86_64.rpmbCghc-data-default-class-devel-0.1.2.0-5.el8.x86_64.rpm]Oghc-data-default-instances-containers-0.0.1-6.el8.src.rpm]Oghc-data-default-instances-containers-0.0.1-6.el8.aarch64.rpmdOghc-data-default-instances-containers-devel-0.0.1-6.el8.aarch64.rpm]Oghc-data-default-instances-containers-0.0.1-6.el8.ppc64le.rpmdOghc-data-default-instances-containers-devel-0.0.1-6.el8.ppc64le.rpm]Oghc-data-default-instances-containers-0.0.1-6.el8.s390x.rpmdOghc-data-default-instances-containers-devel-0.0.1-6.el8.s390x.rpm]Oghc-data-default-instances-containers-0.0.1-6.el8.x86_64.rpmdOghc-data-default-instances-containers-devel-0.0.1-6.el8.x86_64.rpm^9ghc-data-default-instances-dlist-0.0.1-8.el8.src.rpm^9ghc-data-default-instances-dlist-0.0.1-8.el8.aarch64.rpme9ghc-data-default-instances-dlist-devel-0.0.1-8.el8.aarch64.rpm^9ghc-data-default-instances-dlist-0.0.1-8.el8.ppc64le.rpme9ghc-data-default-instances-dlist-devel-0.0.1-8.el8.ppc64le.rpm^9ghc-data-default-instances-dlist-0.0.1-8.el8.s390x.rpme9ghc-data-default-instances-dlist-devel-0.0.1-8.el8.s390x.rpm^9ghc-data-default-instances-dlist-0.0.1-8.el8.x86_64.rpme9ghc-data-default-instances-dlist-devel-0.0.1-8.el8.x86_64.rpm_Oghc-data-default-instances-old-locale-0.0.1-6.el8.src.rpm_Oghc-data-default-instances-old-locale-0.0.1-6.el8.aarch64.rpmfOghc-data-default-instances-old-locale-devel-0.0.1-6.el8.aarch64.rpm_Oghc-data-default-instances-old-locale-0.0.1-6.el8.ppc64le.rpmfOghc-data-default-instances-old-locale-devel-0.0.1-6.el8.ppc64le.rpm_Oghc-data-default-instances-old-locale-0.0.1-6.el8.s390x.rpmfOghc-data-default-instances-old-locale-devel-0.0.1-6.el8.s390x.rpm_Oghc-data-default-instances-old-locale-0.0.1-6.el8.x86_64.rpmfOghc-data-default-instances-old-locale-devel-0.0.1-6.el8.x86_64.rpm`Lghc-data-hash-0.2.0.1-7.el8.src.rpm`Lghc-data-hash-0.2.0.1-7.el8.aarch64.rpmgLghc-data-hash-devel-0.2.0.1-7.el8.aarch64.rpm`Lghc-data-hash-0.2.0.1-7.el8.ppc64le.rpmgLghc-data-hash-devel-0.2.0.1-7.el8.ppc64le.rpm`Lghc-data-hash-0.2.0.1-7.el8.s390x.rpmgLghc-data-hash-devel-0.2.0.1-7.el8.s390x.rpm`Lghc-data-hash-0.2.0.1-7.el8.x86_64.rpmgLghc-data-hash-devel-0.2.0.1-7.el8.x86_64.rpmeMghc-edit-distance-0.2.2.1-8.el8.src.rpmeMghc-edit-distance-0.2.2.1-8.el8.aarch64.rpmrMghc-edit-distance-devel-0.2.2.1-8.el8.aarch64.rpmeMghc-edit-distance-0.2.2.1-8.el8.ppc64le.rpmrMghc-edit-distance-devel-0.2.2.1-8.el8.ppc64le.rpmeMghc-edit-distance-0.2.2.1-8.el8.s390x.rpmrMghc-edit-distance-devel-0.2.2.1-8.el8.s390x.rpmeMghc-edit-distance-0.2.2.1-8.el8.x86_64.rpmrMghc-edit-distance-devel-0.2.2.1-8.el8.x86_64.rpmfUghc-equivalence-0.3.2-7.el8.src.rpmfUghc-equivalence-0.3.2-7.el8.aarch64.rpmsUghc-equivalence-devel-0.3.2-7.el8.aarch64.rpmfUghc-equivalence-0.3.2-7.el8.ppc64le.rpmsUghc-equivalence-devel-0.3.2-7.el8.ppc64le.rpmfUghc-equivalence-0.3.2-7.el8.s390x.rpmsUghc-equivalence-devel-0.3.2-7.el8.s390x.rpmfUghc-equivalence-0.3.2-7.el8.x86_64.rpmsUghc-equivalence-devel-0.3.2-7.el8.x86_64.rpmgdghc-exceptions-0.8.3-7.el8.src.rpmgdghc-exceptions-0.8.3-7.el8.aarch64.rpmtdghc-exceptions-devel-0.8.3-7.el8.aarch64.rpmgdghc-exceptions-0.8.3-7.el8.ppc64le.rpmtdghc-exceptions-devel-0.8.3-7.el8.ppc64le.rpmgdghc-exceptions-0.8.3-7.el8.s390x.rpmtdghc-exceptions-devel-0.8.3-7.el8.s390x.rpmgdghc-exceptions-0.8.3-7.el8.x86_64.rpmtdghc-exceptions-devel-0.8.3-7.el8.x86_64.rpmhEghc-explicit-exception-0.1.9.2-2.el8.src.rpmhEghc-explicit-exception-0.1.9.2-2.el8.aarch64.rpmuEghc-explicit-exception-devel-0.1.9.2-2.el8.aarch64.rpmhEghc-explicit-exception-0.1.9.2-2.el8.ppc64le.rpmuEghc-explicit-exception-devel-0.1.9.2-2.el8.ppc64le.rpmhEghc-explicit-exception-0.1.9.2-2.el8.s390x.rpmuEghc-explicit-exception-devel-0.1.9.2-2.el8.s390x.rpmhEghc-explicit-exception-0.1.9.2-2.el8.x86_64.rpmuEghc-explicit-exception-devel-0.1.9.2-2.el8.x86_64.rpmiAghc-extensible-exceptions-0.1.1.4-24.el8.src.rpmiAghc-extensible-exceptions-0.1.1.4-24.el8.aarch64.rpmvAghc-extensible-exceptions-devel-0.1.1.4-24.el8.aarch64.rpmiAghc-extensible-exceptions-0.1.1.4-24.el8.ppc64le.rpmvAghc-extensible-exceptions-devel-0.1.1.4-24.el8.ppc64le.rpmiAghc-extensible-exceptions-0.1.1.4-24.el8.s390x.rpmvAghc-extensible-exceptions-devel-0.1.1.4-24.el8.s390x.rpmiAghc-extensible-exceptions-0.1.1.4-24.el8.x86_64.rpmvAghc-extensible-exceptions-devel-0.1.1.4-24.el8.x86_64.rpmjghc-extra-1.6.9-1.el8.src.rpmjghc-extra-1.6.9-1.el8.aarch64.rpmwghc-extra-devel-1.6.9-1.el8.aarch64.rpmjghc-extra-1.6.9-1.el8.ppc64le.rpmwghc-extra-devel-1.6.9-1.el8.ppc64le.rpmjghc-extra-1.6.9-1.el8.s390x.rpmwghc-extra-devel-1.6.9-1.el8.s390x.rpmjghc-extra-1.6.9-1.el8.x86_64.rpmwghc-extra-devel-1.6.9-1.el8.x86_64.rpmkghc-fgl-5.6.0.0-2.el8.src.rpmkghc-fgl-5.6.0.0-2.el8.aarch64.rpmxghc-fgl-devel-5.6.0.0-2.el8.aarch64.rpmkghc-fgl-5.6.0.0-2.el8.ppc64le.rpmxghc-fgl-devel-5.6.0.0-2.el8.ppc64le.rpmkghc-fgl-5.6.0.0-2.el8.s390x.rpmxghc-fgl-devel-5.6.0.0-2.el8.s390x.rpmkghc-fgl-5.6.0.0-2.el8.x86_64.rpmxghc-fgl-devel-5.6.0.0-2.el8.x86_64.rpmmghc-gitrev-1.3.1-11.el8.src.rpmmghc-gitrev-1.3.1-11.el8.aarch64.rpmghc-gitrev-devel-1.3.1-11.el8.aarch64.rpmmghc-gitrev-1.3.1-11.el8.ppc64le.rpmghc-gitrev-devel-1.3.1-11.el8.ppc64le.rpmmghc-gitrev-1.3.1-11.el8.s390x.rpmghc-gitrev-devel-1.3.1-11.el8.s390x.rpmmghc-gitrev-1.3.1-11.el8.x86_64.rpmghc-gitrev-devel-1.3.1-11.el8.x86_64.rpmpdghc-hashtables-1.2.3.1-1.el8.src.rpmpdghc-hashtables-1.2.3.1-1.el8.aarch64.rpm dghc-hashtables-devel-1.2.3.1-1.el8.aarch64.rpmpdghc-hashtables-1.2.3.1-1.el8.ppc64le.rpm dghc-hashtables-devel-1.2.3.1-1.el8.ppc64le.rpmpdghc-hashtables-1.2.3.1-1.el8.s390x.rpm dghc-hashtables-devel-1.2.3.1-1.el8.s390x.rpmpdghc-hashtables-1.2.3.1-1.el8.x86_64.rpm dghc-hashtables-devel-1.2.3.1-1.el8.x86_64.rpmqzghc-haskell-src-exts-1.20.2-1.el8.src.rpmqzghc-haskell-src-exts-1.20.2-1.el8.aarch64.rpmzghc-haskell-src-exts-devel-1.20.2-1.el8.aarch64.rpmqzghc-haskell-src-exts-1.20.2-1.el8.ppc64le.rpmzghc-haskell-src-exts-devel-1.20.2-1.el8.ppc64le.rpmqzghc-haskell-src-exts-1.20.2-1.el8.s390x.rpmzghc-haskell-src-exts-devel-1.20.2-1.el8.s390x.rpmqzghc-haskell-src-exts-1.20.2-1.el8.x86_64.rpmzghc-haskell-src-exts-devel-1.20.2-1.el8.x86_64.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.src.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.aarch64.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.aarch64.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.ppc64le.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.ppc64le.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.s390x.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.s390x.rpmrghc-haskell-src-exts-util-0.2.3-1.el8.x86_64.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.x86_64.rpms,ghc-hspec-2.4.8-1.el8.src.rpms,ghc-hspec-2.4.8-1.el8.aarch64.rpm,ghc-hspec-devel-2.4.8-1.el8.aarch64.rpms,ghc-hspec-2.4.8-1.el8.ppc64le.rpm,ghc-hspec-devel-2.4.8-1.el8.ppc64le.rpms,ghc-hspec-2.4.8-1.el8.s390x.rpm,ghc-hspec-devel-2.4.8-1.el8.s390x.rpms,ghc-hspec-2.4.8-1.el8.x86_64.rpm,ghc-hspec-devel-2.4.8-1.el8.x86_64.rpmt,ghc-hspec-core-2.4.8-1.el8.src.rpmt,ghc-hspec-core-2.4.8-1.el8.aarch64.rpm,ghc-hspec-core-devel-2.4.8-1.el8.aarch64.rpmj,ghc-hspec-core-devel-doc-2.4.8-1.el8.noarch.rpmt,ghc-hspec-core-2.4.8-1.el8.ppc64le.rpm,ghc-hspec-core-devel-2.4.8-1.el8.ppc64le.rpmt,ghc-hspec-core-2.4.8-1.el8.s390x.rpm,ghc-hspec-core-devel-2.4.8-1.el8.s390x.rpmt,ghc-hspec-core-2.4.8-1.el8.x86_64.rpm,ghc-hspec-core-devel-2.4.8-1.el8.x86_64.rpmu,ghc-hspec-discover-2.4.8-1.el8.src.rpmu,ghc-hspec-discover-2.4.8-1.el8.aarch64.rpm,ghc-hspec-discover-devel-2.4.8-1.el8.aarch64.rpmu,ghc-hspec-discover-2.4.8-1.el8.ppc64le.rpm,ghc-hspec-discover-devel-2.4.8-1.el8.ppc64le.rpmu,ghc-hspec-discover-2.4.8-1.el8.s390x.rpm,ghc-hspec-discover-devel-2.4.8-1.el8.s390x.rpmu,ghc-hspec-discover-2.4.8-1.el8.x86_64.rpm,ghc-hspec-discover-devel-2.4.8-1.el8.x86_64.rpmvRghc-hspec-expectations-0.8.2-3.el8.src.rpmvRghc-hspec-expectations-0.8.2-3.el8.aarch64.rpmRghc-hspec-expectations-devel-0.8.2-3.el8.aarch64.rpmvRghc-hspec-expectations-0.8.2-3.el8.ppc64le.rpmRghc-hspec-expectations-devel-0.8.2-3.el8.ppc64le.rpmvRghc-hspec-expectations-0.8.2-3.el8.s390x.rpmRghc-hspec-expectations-devel-0.8.2-3.el8.s390x.rpmvRghc-hspec-expectations-0.8.2-3.el8.x86_64.rpmRghc-hspec-expectations-devel-0.8.2-3.el8.x86_64.rpmE|ghc-HUnit-1.6.0.0-2.el8.src.rpmE|ghc-HUnit-1.6.0.0-2.el8.aarch64.rpm;|ghc-HUnit-devel-1.6.0.0-2.el8.aarch64.rpmE|ghc-HUnit-1.6.0.0-2.el8.ppc64le.rpm;|ghc-HUnit-devel-1.6.0.0-2.el8.ppc64le.rpmE|ghc-HUnit-1.6.0.0-2.el8.s390x.rpm;|ghc-HUnit-devel-1.6.0.0-2.el8.s390x.rpmE|ghc-HUnit-1.6.0.0-2.el8.x86_64.rpm;|ghc-HUnit-devel-1.6.0.0-2.el8.x86_64.rpmwbghc-ieee754-0.8.0-12.el8.src.rpmwbghc-ieee754-0.8.0-12.el8.aarch64.rpmbghc-ieee754-devel-0.8.0-12.el8.aarch64.rpmwbghc-ieee754-0.8.0-12.el8.ppc64le.rpmbghc-ieee754-devel-0.8.0-12.el8.ppc64le.rpmwbghc-ieee754-0.8.0-12.el8.s390x.rpmbghc-ieee754-devel-0.8.0-12.el8.s390x.rpmwbghc-ieee754-0.8.0-12.el8.x86_64.rpmbghc-ieee754-devel-0.8.0-12.el8.x86_64.rpmyghc-mono-traversable-1.0.8.1-1.el8.src.rpmyghc-mono-traversable-1.0.8.1-1.el8.aarch64.rpm#ghc-mono-traversable-devel-1.0.8.1-1.el8.aarch64.rpmlghc-mono-traversable-devel-doc-1.0.8.1-1.el8.noarch.rpmyghc-mono-traversable-1.0.8.1-1.el8.ppc64le.rpm#ghc-mono-traversable-devel-1.0.8.1-1.el8.ppc64le.rpmyghc-mono-traversable-1.0.8.1-1.el8.s390x.rpm#ghc-mono-traversable-devel-1.0.8.1-1.el8.s390x.rpmyghc-mono-traversable-1.0.8.1-1.el8.x86_64.rpm#ghc-mono-traversable-devel-1.0.8.1-1.el8.x86_64.rpm|ghc-network-uri-2.6.1.0-10.el8.src.rpm|ghc-network-uri-2.6.1.0-10.el8.aarch64.rpm(ghc-network-uri-devel-2.6.1.0-10.el8.aarch64.rpm|ghc-network-uri-2.6.1.0-10.el8.ppc64le.rpm(ghc-network-uri-devel-2.6.1.0-10.el8.ppc64le.rpm|ghc-network-uri-2.6.1.0-10.el8.s390x.rpm(ghc-network-uri-devel-2.6.1.0-10.el8.s390x.rpm|ghc-network-uri-2.6.1.0-10.el8.x86_64.rpm(ghc-network-uri-devel-2.6.1.0-10.el8.x86_64.rpm/oghc-old-locale-1.0.0.7-7.el8.src.rpm/oghc-old-locale-1.0.0.7-7.el8.aarch64.rpmPoghc-old-locale-devel-1.0.0.7-7.el8.aarch64.rpm/oghc-old-locale-1.0.0.7-7.el8.ppc64le.rpmPoghc-old-locale-devel-1.0.0.7-7.el8.ppc64le.rpm/oghc-old-locale-1.0.0.7-7.el8.s390x.rpmPoghc-old-locale-devel-1.0.0.7-7.el8.s390x.rpm/oghc-old-locale-1.0.0.7-7.el8.x86_64.rpmPoghc-old-locale-devel-1.0.0.7-7.el8.x86_64.rpm}tghc-old-time-1.1.0.3-7.el8.src.rpm}tghc-old-time-1.1.0.3-7.el8.aarch64.rpm)tghc-old-time-devel-1.1.0.3-7.el8.aarch64.rpm}tghc-old-time-1.1.0.3-7.el8.ppc64le.rpm)tghc-old-time-devel-1.1.0.3-7.el8.ppc64le.rpm}tghc-old-time-1.1.0.3-7.el8.s390x.rpm)tghc-old-time-devel-1.1.0.3-7.el8.s390x.rpm}tghc-old-time-1.1.0.3-7.el8.x86_64.rpm)tghc-old-time-devel-1.1.0.3-7.el8.x86_64.rpm~ ghc-parallel-3.2.2.0-1.el8.src.rpm~ ghc-parallel-3.2.2.0-1.el8.aarch64.rpm* ghc-parallel-devel-3.2.2.0-1.el8.aarch64.rpm~ ghc-parallel-3.2.2.0-1.el8.ppc64le.rpm* ghc-parallel-devel-3.2.2.0-1.el8.ppc64le.rpm~ ghc-parallel-3.2.2.0-1.el8.s390x.rpm* ghc-parallel-devel-3.2.2.0-1.el8.s390x.rpm~ ghc-parallel-3.2.2.0-1.el8.x86_64.rpm* ghc-parallel-devel-3.2.2.0-1.el8.x86_64.rpmughc-polyparse-1.12-9.el8.src.rpmughc-polyparse-1.12-9.el8.aarch64.rpm,ughc-polyparse-devel-1.12-9.el8.aarch64.rpmughc-polyparse-1.12-9.el8.ppc64le.rpm,ughc-polyparse-devel-1.12-9.el8.ppc64le.rpmughc-polyparse-1.12-9.el8.s390x.rpm,ughc-polyparse-devel-1.12-9.el8.s390x.rpmughc-polyparse-1.12-9.el8.x86_64.rpm,ughc-polyparse-devel-1.12-9.el8.x86_64.rpmzghc-quickcheck-io-0.2.0-2.el8.src.rpmzghc-quickcheck-io-0.2.0-2.el8.aarch64.rpm2zghc-quickcheck-io-devel-0.2.0-2.el8.aarch64.rpmzghc-quickcheck-io-0.2.0-2.el8.ppc64le.rpm2zghc-quickcheck-io-devel-0.2.0-2.el8.ppc64le.rpmzghc-quickcheck-io-0.2.0-2.el8.s390x.rpm2zghc-quickcheck-io-devel-0.2.0-2.el8.s390x.rpmzghc-quickcheck-io-0.2.0-2.el8.x86_64.rpm2zghc-quickcheck-io-devel-0.2.0-2.el8.x86_64.rpmQghc-refact-0.3.0.2-9.el8.src.rpmQghc-refact-0.3.0.2-9.el8.aarch64.rpm4Qghc-refact-devel-0.3.0.2-9.el8.aarch64.rpmQghc-refact-0.3.0.2-9.el8.ppc64le.rpm4Qghc-refact-devel-0.3.0.2-9.el8.ppc64le.rpmQghc-refact-0.3.0.2-9.el8.s390x.rpm4Qghc-refact-devel-0.3.0.2-9.el8.s390x.rpmQghc-refact-0.3.0.2-9.el8.x86_64.rpm4Qghc-refact-devel-0.3.0.2-9.el8.x86_64.rpm0ighc-regex-base-0.93.2-41.el8.src.rpm0ighc-regex-base-0.93.2-41.el8.aarch64.rpmQighc-regex-base-devel-0.93.2-41.el8.aarch64.rpm0ighc-regex-base-0.93.2-41.el8.ppc64le.rpmQighc-regex-base-devel-0.93.2-41.el8.ppc64le.rpm0ighc-regex-base-0.93.2-41.el8.s390x.rpmQighc-regex-base-devel-0.93.2-41.el8.s390x.rpm0ighc-regex-base-0.93.2-41.el8.x86_64.rpmQighc-regex-base-devel-0.93.2-41.el8.x86_64.rpmmghc-resourcet-1.2.1-1.el8.src.rpmmghc-resourcet-1.2.1-1.el8.aarch64.rpm8mghc-resourcet-devel-1.2.1-1.el8.aarch64.rpmmghc-resourcet-1.2.1-1.el8.ppc64le.rpm8mghc-resourcet-devel-1.2.1-1.el8.ppc64le.rpmmghc-resourcet-1.2.1-1.el8.s390x.rpm8mghc-resourcet-devel-1.2.1-1.el8.s390x.rpmmghc-resourcet-1.2.1-1.el8.x86_64.rpm8mghc-resourcet-devel-1.2.1-1.el8.x86_64.rpm Kghc-semigroups-0.18.5-1.el8.src.rpm Kghc-semigroups-0.18.5-1.el8.aarch64.rpm:Kghc-semigroups-devel-0.18.5-1.el8.aarch64.rpm Kghc-semigroups-0.18.5-1.el8.ppc64le.rpm:Kghc-semigroups-devel-0.18.5-1.el8.ppc64le.rpm Kghc-semigroups-0.18.5-1.el8.s390x.rpm:Kghc-semigroups-devel-0.18.5-1.el8.s390x.rpm Kghc-semigroups-0.18.5-1.el8.x86_64.rpm:Kghc-semigroups-devel-0.18.5-1.el8.x86_64.rpm ?ghc-setenv-0.1.1.3-9.el8.src.rpm ?ghc-setenv-0.1.1.3-9.el8.aarch64.rpm;?ghc-setenv-devel-0.1.1.3-9.el8.aarch64.rpm ?ghc-setenv-0.1.1.3-9.el8.ppc64le.rpm;?ghc-setenv-devel-0.1.1.3-9.el8.ppc64le.rpm ?ghc-setenv-0.1.1.3-9.el8.s390x.rpm;?ghc-setenv-devel-0.1.1.3-9.el8.s390x.rpm ?ghc-setenv-0.1.1.3-9.el8.x86_64.rpm;?ghc-setenv-devel-0.1.1.3-9.el8.x86_64.rpm mghc-setlocale-1.0.0.6-1.el8.src.rpm mghc-setlocale-1.0.0.6-1.el8.aarch64.rpmNghc-split-devel-0.2.3.3-1.el8.aarch64.rpmNghc-split-0.2.3.3-1.el8.ppc64le.rpm>Nghc-split-devel-0.2.3.3-1.el8.ppc64le.rpmNghc-split-0.2.3.3-1.el8.s390x.rpm>Nghc-split-devel-0.2.3.3-1.el8.s390x.rpmNghc-split-0.2.3.3-1.el8.x86_64.rpm>Nghc-split-devel-0.2.3.3-1.el8.x86_64.rpmghc-stm-2.4.5.0-1.el8.src.rpmghc-stm-2.4.5.0-1.el8.aarch64.rpm?ghc-stm-devel-2.4.5.0-1.el8.aarch64.rpmghc-stm-2.4.5.0-1.el8.ppc64le.rpm?ghc-stm-devel-2.4.5.0-1.el8.ppc64le.rpmghc-stm-2.4.5.0-1.el8.s390x.rpm?ghc-stm-devel-2.4.5.0-1.el8.s390x.rpmghc-stm-2.4.5.0-1.el8.x86_64.rpm?ghc-stm-devel-2.4.5.0-1.el8.x86_64.rpmGYghc-STMonadTrans-0.4.3-7.el8.src.rpmGYghc-STMonadTrans-0.4.3-7.el8.aarch64.rpm=Yghc-STMonadTrans-devel-0.4.3-7.el8.aarch64.rpmGYghc-STMonadTrans-0.4.3-7.el8.ppc64le.rpm=Yghc-STMonadTrans-devel-0.4.3-7.el8.ppc64le.rpmGYghc-STMonadTrans-0.4.3-7.el8.s390x.rpm=Yghc-STMonadTrans-devel-0.4.3-7.el8.s390x.rpmGYghc-STMonadTrans-0.4.3-7.el8.x86_64.rpm=Yghc-STMonadTrans-devel-0.4.3-7.el8.x86_64.rpm1Tghc-strict-0.3.2-20.el8.src.rpm1Tghc-strict-0.3.2-20.el8.aarch64.rpmRTghc-strict-devel-0.3.2-20.el8.aarch64.rpm1Tghc-strict-0.3.2-20.el8.ppc64le.rpmRTghc-strict-devel-0.3.2-20.el8.ppc64le.rpm1Tghc-strict-0.3.2-20.el8.s390x.rpmRTghc-strict-devel-0.3.2-20.el8.s390x.rpm1Tghc-strict-0.3.2-20.el8.x86_64.rpmRTghc-strict-devel-0.3.2-20.el8.x86_64.rpmghc-syb-0.7-3.el8.src.rpmghc-syb-0.7-3.el8.aarch64.rpm@ghc-syb-devel-0.7-3.el8.aarch64.rpmghc-syb-0.7-3.el8.ppc64le.rpm@ghc-syb-devel-0.7-3.el8.ppc64le.rpmghc-syb-0.7-3.el8.s390x.rpm@ghc-syb-devel-0.7-3.el8.s390x.rpmghc-syb-0.7-3.el8.x86_64.rpm@ghc-syb-devel-0.7-3.el8.x86_64.rpm2Zghc-tf-random-0.5-12.el8.src.rpm2Zghc-tf-random-0.5-12.el8.aarch64.rpmSZghc-tf-random-devel-0.5-12.el8.aarch64.rpm2Zghc-tf-random-0.5-12.el8.ppc64le.rpmSZghc-tf-random-devel-0.5-12.el8.ppc64le.rpm2Zghc-tf-random-0.5-12.el8.s390x.rpmSZghc-tf-random-devel-0.5-12.el8.s390x.rpm2Zghc-tf-random-0.5-12.el8.x86_64.rpmSZghc-tf-random-devel-0.5-12.el8.x86_64.rpm]ghc-transformers-compat-0.5.1.4-5.el8.src.rpm]ghc-transformers-compat-0.5.1.4-5.el8.aarch64.rpmM]ghc-transformers-compat-devel-0.5.1.4-5.el8.aarch64.rpm]ghc-transformers-compat-0.5.1.4-5.el8.ppc64le.rpmM]ghc-transformers-compat-devel-0.5.1.4-5.el8.ppc64le.rpm]ghc-transformers-compat-0.5.1.4-5.el8.s390x.rpmM]ghc-transformers-compat-devel-0.5.1.4-5.el8.s390x.rpm]ghc-transformers-compat-0.5.1.4-5.el8.x86_64.rpmM]ghc-transformers-compat-devel-0.5.1.4-5.el8.x86_64.rpm}ghc-uniplate-1.6.12-11.el8.src.rpm}ghc-uniplate-1.6.12-11.el8.aarch64.rpmO}ghc-uniplate-devel-1.6.12-11.el8.aarch64.rpm}ghc-uniplate-1.6.12-11.el8.ppc64le.rpmO}ghc-uniplate-devel-1.6.12-11.el8.ppc64le.rpm}ghc-uniplate-1.6.12-11.el8.s390x.rpmO}ghc-uniplate-devel-1.6.12-11.el8.s390x.rpm}ghc-uniplate-1.6.12-11.el8.x86_64.rpmO}ghc-uniplate-devel-1.6.12-11.el8.x86_64.rpm>ghc-unliftio-core-0.1.1.0-3.el8.src.rpm>ghc-unliftio-core-0.1.1.0-3.el8.aarch64.rpmR>ghc-unliftio-core-devel-0.1.1.0-3.el8.aarch64.rpm>ghc-unliftio-core-0.1.1.0-3.el8.ppc64le.rpmR>ghc-unliftio-core-devel-0.1.1.0-3.el8.ppc64le.rpm>ghc-unliftio-core-0.1.1.0-3.el8.s390x.rpmR>ghc-unliftio-core-devel-0.1.1.0-3.el8.s390x.rpm>ghc-unliftio-core-0.1.1.0-3.el8.x86_64.rpmR>ghc-unliftio-core-devel-0.1.1.0-3.el8.x86_64.rpm3qghc-utf8-string-1.0.1.1-7.el8.src.rpm3qghc-utf8-string-1.0.1.1-7.el8.aarch64.rpmTqghc-utf8-string-devel-1.0.1.1-7.el8.aarch64.rpm3qghc-utf8-string-1.0.1.1-7.el8.ppc64le.rpmTqghc-utf8-string-devel-1.0.1.1-7.el8.ppc64le.rpm3qghc-utf8-string-1.0.1.1-7.el8.s390x.rpmTqghc-utf8-string-devel-1.0.1.1-7.el8.s390x.rpm3qghc-utf8-string-1.0.1.1-7.el8.x86_64.rpmTqghc-utf8-string-devel-1.0.1.1-7.el8.x86_64.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.src.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.aarch64.rpmW_ghc-vector-algorithms-devel-0.7.0.1-5.el8.aarch64.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.ppc64le.rpmW_ghc-vector-algorithms-devel-0.7.0.1-5.el8.ppc64le.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.s390x.rpmW_ghc-vector-algorithms-devel-0.7.0.1-5.el8.s390x.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.x86_64.rpmW_ghc-vector-algorithms-devel-0.7.0.1-5.el8.x86_64.rpmHghc-X11-1.8-8.el8.src.rpmHghc-X11-1.8-8.el8.aarch64.rpm@ghc-X11-devel-1.8-8.el8.aarch64.rpmHghc-X11-1.8-8.el8.ppc64le.rpm@ghc-X11-devel-1.8-8.el8.ppc64le.rpmHghc-X11-1.8-8.el8.s390x.rpm@ghc-X11-devel-1.8-8.el8.s390x.rpmHghc-X11-1.8-8.el8.x86_64.rpm@ghc-X11-devel-1.8-8.el8.x86_64.rpmIRghc-X11-xft-0.3.1-24.el8.src.rpmIRghc-X11-xft-0.3.1-24.el8.aarch64.rpmARghc-X11-xft-devel-0.3.1-24.el8.aarch64.rpmIRghc-X11-xft-0.3.1-24.el8.ppc64le.rpmARghc-X11-xft-devel-0.3.1-24.el8.ppc64le.rpmIRghc-X11-xft-0.3.1-24.el8.s390x.rpmARghc-X11-xft-devel-0.3.1-24.el8.s390x.rpmIRghc-X11-xft-0.3.1-24.el8.x86_64.rpmARghc-X11-xft-devel-0.3.1-24.el8.x86_64.rpmIghc-xmonad-contrib-0.13-7.el8.src.rpmIghc-xmonad-contrib-0.13-7.el8.aarch64.rpm\Ighc-xmonad-contrib-devel-0.13-7.el8.aarch64.rpmIghc-xmonad-contrib-0.13-7.el8.ppc64le.rpm\Ighc-xmonad-contrib-devel-0.13-7.el8.ppc64le.rpmIghc-xmonad-contrib-0.13-7.el8.s390x.rpm\Ighc-xmonad-contrib-devel-0.13-7.el8.s390x.rpmIghc-xmonad-contrib-0.13-7.el8.x86_64.rpm\Ighc-xmonad-contrib-devel-0.13-7.el8.x86_64.rpmeghc-yaml-0.8.32-3.el8.src.rpmeghc-yaml-0.8.32-3.el8.aarch64.rpm^eghc-yaml-devel-0.8.32-3.el8.aarch64.rpmeghc-yaml-0.8.32-3.el8.ppc64le.rpm^eghc-yaml-devel-0.8.32-3.el8.ppc64le.rpmeghc-yaml-0.8.32-3.el8.s390x.rpm^eghc-yaml-devel-0.8.32-3.el8.s390x.rpmeghc-yaml-0.8.32-3.el8.x86_64.rpm^eghc-yaml-devel-0.8.32-3.el8.x86_64.rpmghc-zlib-0.6.2-1.el8.src.rpmghc-zlib-0.6.2-1.el8.aarch64.rpm_ghc-zlib-devel-0.6.2-1.el8.aarch64.rpmghc-zlib-0.6.2-1.el8.ppc64le.rpm_ghc-zlib-devel-0.6.2-1.el8.ppc64le.rpmghc-zlib-0.6.2-1.el8.s390x.rpm_ghc-zlib-devel-0.6.2-1.el8.s390x.rpmghc-zlib-0.6.2-1.el8.x86_64.rpm_ghc-zlib-devel-0.6.2-1.el8.x86_64.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.src.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.aarch64.rpm zghc-gtk2hs-buildtools-0.13.4.0-1.el8.aarch64.rpm zghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.aarch64.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.ppc64le.rpm zghc-gtk2hs-buildtools-0.13.4.0-1.el8.ppc64le.rpm zghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.ppc64le.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.s390x.rpm zghc-gtk2hs-buildtools-0.13.4.0-1.el8.s390x.rpm zghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.s390x.rpmZzgtk2hs-buildtools-0.13.4.0-1.el8.x86_64.rpm zghc-gtk2hs-buildtools-0.13.4.0-1.el8.x86_64.rpm zghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.x86_64.rpmb~happy-1.19.9-2.el8.src.rpmb~happy-1.19.9-2.el8.aarch64.rpmb~happy-1.19.9-2.el8.ppc64le.rpmb~happy-1.19.9-2.el8.s390x.rpmb~happy-1.19.9-2.el8.x86_64.rpmmfhlint-2.1.8-1.el8.src.rpmmfhlint-2.1.8-1.el8.aarch64.rpmfghc-hlint-2.1.8-1.el8.aarch64.rpmfghc-hlint-devel-2.1.8-1.el8.aarch64.rpmmfhlint-2.1.8-1.el8.ppc64le.rpmfghc-hlint-2.1.8-1.el8.ppc64le.rpmfghc-hlint-devel-2.1.8-1.el8.ppc64le.rpmmfhlint-2.1.8-1.el8.s390x.rpmfghc-hlint-2.1.8-1.el8.s390x.rpmfghc-hlint-devel-2.1.8-1.el8.s390x.rpmmfhlint-2.1.8-1.el8.x86_64.rpmfghc-hlint-2.1.8-1.el8.x86_64.rpmfghc-hlint-devel-2.1.8-1.el8.x86_64.rpm ;rpmbuild-order-0.2.1-1.el8.src.rpm ;rpmbuild-order-0.2.1-1.el8.aarch64.rpm ;rpmbuild-order-0.2.1-1.el8.ppc64le.rpm ;rpmbuild-order-0.2.1-1.el8.s390x.rpm ;rpmbuild-order-0.2.1-1.el8.x86_64.rpmRIxmonad-0.13-7.el8.src.rpmRIxmonad-0.13-7.el8.aarch64.rpm[Ighc-xmonad-0.13-7.el8.aarch64.rpm]Ighc-xmonad-devel-0.13-7.el8.aarch64.rpmrIxmonad-basic-0.13-7.el8.aarch64.rpmsIxmonad-config-0.13-7.el8.aarch64.rpmtIxmonad-core-0.13-7.el8.aarch64.rpmuIxmonad-mate-0.13-7.el8.aarch64.rpmRIxmonad-0.13-7.el8.ppc64le.rpm[Ighc-xmonad-0.13-7.el8.ppc64le.rpm]Ighc-xmonad-devel-0.13-7.el8.ppc64le.rpmrIxmonad-basic-0.13-7.el8.ppc64le.rpmsIxmonad-config-0.13-7.el8.ppc64le.rpmtIxmonad-core-0.13-7.el8.ppc64le.rpmuIxmonad-mate-0.13-7.el8.ppc64le.rpmRIxmonad-0.13-7.el8.s390x.rpm[Ighc-xmonad-0.13-7.el8.s390x.rpm]Ighc-xmonad-devel-0.13-7.el8.s390x.rpmrIxmonad-basic-0.13-7.el8.s390x.rpmsIxmonad-config-0.13-7.el8.s390x.rpmtIxmonad-core-0.13-7.el8.s390x.rpmuIxmonad-mate-0.13-7.el8.s390x.rpmRIxmonad-0.13-7.el8.x86_64.rpm[Ighc-xmonad-0.13-7.el8.x86_64.rpm]Ighc-xmonad-devel-0.13-7.el8.x86_64.rpmrIxmonad-basic-0.13-7.el8.x86_64.rpmsIxmonad-config-0.13-7.el8.x86_64.rpmtIxmonad-core-0.13-7.el8.x86_64.rpmuIxmonad-mate-0.13-7.el8.x86_64.rpmUrXBBnewpackageeasyloggingpp-9.97.1-6.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=22772632277263Please branch and build easyloggingpp in epel8[easyloggingpp-9.97.1-6.el8.src.rpma[easyloggingpp-devel-9.97.1-6.el8.noarch.rpmb[easyloggingpp-doc-9.97.1-6.el8.noarch.rpm[easyloggingpp-9.97.1-6.el8.src.rpma[easyloggingpp-devel-9.97.1-6.el8.noarch.rpmb[easyloggingpp-doc-9.97.1-6.el8.noarch.rpmL ]Bunspecifiedpython-parse_type-0.6.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18855691885569python-parse_type for EL8}Vpython-parse_type-0.6.0-2.el8.src.rpmVpython3-parse_type-0.6.0-2.el8.noarch.rpm}Vpython-parse_type-0.6.0-2.el8.src.rpmVpython3-parse_type-0.6.0-2.el8.noarch.rpm.X'aBBBBbugfixncrack-0.7-8.el8*https://bugzilla.redhat.com/show_bug.cgi?id=21439962143996FTBFS: ncrack on rawhide@{ncrack-0.7-8.el8.src.rpm@{ncrack-0.7-8.el8.aarch64.rpm@{ncrack-0.7-8.el8.ppc64le.rpm@{ncrack-0.7-8.el8.s390x.rpm@{ncrack-0.7-8.el8.x86_64.rpm@{ncrack-0.7-8.el8.src.rpm@{ncrack-0.7-8.el8.aarch64.rpm@{ncrack-0.7-8.el8.ppc64le.rpm@{ncrack-0.7-8.el8.s390x.rpm@{ncrack-0.7-8.el8.x86_64.rpm.=hBBBBBBBBBBBBBBBBBBBbugfixrlottie-0.2-1.el8C5rlottie-0.2-1.el8.src.rpm3rlottie-debugsource-0.2-1.el8.aarch64.rpm4rlottie-devel-0.2-1.el8.aarch64.rpm5rlottie-0.2-1.el8.aarch64.rpm2rlottie-debuginfo-0.2-1.el8.aarch64.rpm2rlottie-debuginfo-0.2-1.el8.ppc64le.rpm5rlottie-0.2-1.el8.ppc64le.rpm3rlottie-debugsource-0.2-1.el8.ppc64le.rpm4rlottie-devel-0.2-1.el8.ppc64le.rpm3rlottie-debugsource-0.2-1.el8.s390x.rpm2rlottie-debuginfo-0.2-1.el8.s390x.rpm5rlottie-0.2-1.el8.s390x.rpm4rlottie-devel-0.2-1.el8.s390x.rpm5rlottie-0.2-1.el8.x86_64.rpm4rlottie-devel-0.2-1.el8.x86_64.rpm3rlottie-debugsource-0.2-1.el8.x86_64.rpm2rlottie-debuginfo-0.2-1.el8.x86_64.rpm5rlottie-0.2-1.el8.src.rpm3rlottie-debugsource-0.2-1.el8.aarch64.rpm4rlottie-devel-0.2-1.el8.aarch64.rpm5rlottie-0.2-1.el8.aarch64.rpm2rlottie-debuginfo-0.2-1.el8.aarch64.rpm2rlottie-debuginfo-0.2-1.el8.ppc64le.rpm5rlottie-0.2-1.el8.ppc64le.rpm3rlottie-debugsource-0.2-1.el8.ppc64le.rpm4rlottie-devel-0.2-1.el8.ppc64le.rpm3rlottie-debugsource-0.2-1.el8.s390x.rpm2rlottie-debuginfo-0.2-1.el8.s390x.rpm5rlottie-0.2-1.el8.s390x.rpm4rlottie-devel-0.2-1.el8.s390x.rpm5rlottie-0.2-1.el8.x86_64.rpm4rlottie-devel-0.2-1.el8.x86_64.rpm3rlottie-debugsource-0.2-1.el8.x86_64.rpm2rlottie-debuginfo-0.2-1.el8.x86_64.rpm ~Bnewpackagepython-pyiqvia-0.3.0-1.el8[ncl-6.6.2-12.el8.src.rpm>ncl-6.6.2-12.el8.aarch64.rpmYncl-examples-6.6.2-12.el8.noarch.rpmbncl-debugsource-6.6.2-12.el8.aarch64.rpmancl-debuginfo-6.6.2-12.el8.aarch64.rpmdncl-devel-debuginfo-6.6.2-12.el8.aarch64.rpmXncl-common-6.6.2-12.el8.noarch.rpmcncl-devel-6.6.2-12.el8.aarch64.rpmcncl-devel-6.6.2-12.el8.ppc64le.rpmbncl-debugsource-6.6.2-12.el8.ppc64le.rpm>ncl-6.6.2-12.el8.ppc64le.rpmancl-debuginfo-6.6.2-12.el8.ppc64le.rpmdncl-devel-debuginfo-6.6.2-12.el8.ppc64le.rpmancl-debuginfo-6.6.2-12.el8.s390x.rpm>ncl-6.6.2-12.el8.s390x.rpmdncl-devel-debuginfo-6.6.2-12.el8.s390x.rpmbncl-debugsource-6.6.2-12.el8.s390x.rpmcncl-devel-6.6.2-12.el8.s390x.rpm>ncl-6.6.2-12.el8.x86_64.rpmcncl-devel-6.6.2-12.el8.x86_64.rpmbncl-debugsource-6.6.2-12.el8.x86_64.rpmancl-debuginfo-6.6.2-12.el8.x86_64.rpmdncl-devel-debuginfo-6.6.2-12.el8.x86_64.rpm>ncl-6.6.2-12.el8.src.rpm>ncl-6.6.2-12.el8.aarch64.rpmYncl-examples-6.6.2-12.el8.noarch.rpmbncl-debugsource-6.6.2-12.el8.aarch64.rpmancl-debuginfo-6.6.2-12.el8.aarch64.rpmdncl-devel-debuginfo-6.6.2-12.el8.aarch64.rpmXncl-common-6.6.2-12.el8.noarch.rpmcncl-devel-6.6.2-12.el8.aarch64.rpmcncl-devel-6.6.2-12.el8.ppc64le.rpmbncl-debugsource-6.6.2-12.el8.ppc64le.rpm>ncl-6.6.2-12.el8.ppc64le.rpmancl-debuginfo-6.6.2-12.el8.ppc64le.rpmdncl-devel-debuginfo-6.6.2-12.el8.ppc64le.rpmancl-debuginfo-6.6.2-12.el8.s390x.rpm>ncl-6.6.2-12.el8.s390x.rpmdncl-devel-debuginfo-6.6.2-12.el8.s390x.rpmbncl-debugsource-6.6.2-12.el8.s390x.rpmcncl-devel-6.6.2-12.el8.s390x.rpm>ncl-6.6.2-12.el8.x86_64.rpmcncl-devel-6.6.2-12.el8.x86_64.rpmbncl-debugsource-6.6.2-12.el8.x86_64.rpmancl-debuginfo-6.6.2-12.el8.x86_64.rpmdncl-devel-debuginfo-6.6.2-12.el8.x86_64.rpm=BnBBBBBBBBBBBBBBBBBBBnewpackageck-0.6.0-9.el88.kck-0.6.0-9.el8.src.rpmkck-0.6.0-9.el8.aarch64.rpm!ck-debuginfo-0.6.0-9.el8.aarch64.rpm"ck-debugsource-0.6.0-9.el8.aarch64.rpm#ck-devel-0.6.0-9.el8.aarch64.rpm!ck-debuginfo-0.6.0-9.el8.ppc64le.rpmkck-0.6.0-9.el8.ppc64le.rpm"ck-debugsource-0.6.0-9.el8.ppc64le.rpm#ck-devel-0.6.0-9.el8.ppc64le.rpm!ck-debuginfo-0.6.0-9.el8.s390x.rpmkck-0.6.0-9.el8.s390x.rpm"ck-debugsource-0.6.0-9.el8.s390x.rpm#ck-devel-0.6.0-9.el8.s390x.rpm!ck-debuginfo-0.6.0-9.el8.x86_64.rpmkck-0.6.0-9.el8.x86_64.rpm#ck-devel-0.6.0-9.el8.x86_64.rpm"ck-debugsource-0.6.0-9.el8.x86_64.rpmkck-0.6.0-9.el8.src.rpmkck-0.6.0-9.el8.aarch64.rpm!ck-debuginfo-0.6.0-9.el8.aarch64.rpm"ck-debugsource-0.6.0-9.el8.aarch64.rpm#ck-devel-0.6.0-9.el8.aarch64.rpm!ck-debuginfo-0.6.0-9.el8.ppc64le.rpmkck-0.6.0-9.el8.ppc64le.rpm"ck-debugsource-0.6.0-9.el8.ppc64le.rpm#ck-devel-0.6.0-9.el8.ppc64le.rpm!ck-debuginfo-0.6.0-9.el8.s390x.rpmkck-0.6.0-9.el8.s390x.rpm"ck-debugsource-0.6.0-9.el8.s390x.rpm#ck-devel-0.6.0-9.el8.s390x.rpm!ck-debuginfo-0.6.0-9.el8.x86_64.rpmkck-0.6.0-9.el8.x86_64.rpm#ck-devel-0.6.0-9.el8.x86_64.rpm"ck-debugsource-0.6.0-9.el8.x86_64.rpm DBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpugixml-1.13-1.el8fDhttps://bugzilla.redhat.com/show_bug.cgi?id=21398462139846pugixml-1.13 is availablem6pugixml-1.13-1.el8.src.rpmm6pugixml-1.13-1.el8.aarch64.rpm6pugixml-devel-1.13-1.el8.aarch64.rpm6pugixml-doc-1.13-1.el8.aarch64.rpm6pugixml-debugsource-1.13-1.el8.aarch64.rpm6pugixml-debuginfo-1.13-1.el8.aarch64.rpmm6pugixml-1.13-1.el8.ppc64le.rpm6pugixml-devel-1.13-1.el8.ppc64le.rpm6pugixml-doc-1.13-1.el8.ppc64le.rpm6pugixml-debugsource-1.13-1.el8.ppc64le.rpm6pugixml-debuginfo-1.13-1.el8.ppc64le.rpmm6pugixml-1.13-1.el8.s390x.rpm6pugixml-devel-1.13-1.el8.s390x.rpm6pugixml-doc-1.13-1.el8.s390x.rpm6pugixml-debugsource-1.13-1.el8.s390x.rpm6pugixml-debuginfo-1.13-1.el8.s390x.rpmm6pugixml-1.13-1.el8.x86_64.rpm6pugixml-devel-1.13-1.el8.x86_64.rpm6pugixml-doc-1.13-1.el8.x86_64.rpm6pugixml-debugsource-1.13-1.el8.x86_64.rpm6pugixml-debuginfo-1.13-1.el8.x86_64.rpmm6pugixml-1.13-1.el8.src.rpmm6pugixml-1.13-1.el8.aarch64.rpm6pugixml-devel-1.13-1.el8.aarch64.rpm6pugixml-doc-1.13-1.el8.aarch64.rpm6pugixml-debugsource-1.13-1.el8.aarch64.rpm6pugixml-debuginfo-1.13-1.el8.aarch64.rpmm6pugixml-1.13-1.el8.ppc64le.rpm6pugixml-devel-1.13-1.el8.ppc64le.rpm6pugixml-doc-1.13-1.el8.ppc64le.rpm6pugixml-debugsource-1.13-1.el8.ppc64le.rpm6pugixml-debuginfo-1.13-1.el8.ppc64le.rpmm6pugixml-1.13-1.el8.s390x.rpm6pugixml-devel-1.13-1.el8.s390x.rpm6pugixml-doc-1.13-1.el8.s390x.rpm6pugixml-debugsource-1.13-1.el8.s390x.rpm6pugixml-debuginfo-1.13-1.el8.s390x.rpmm6pugixml-1.13-1.el8.x86_64.rpm6pugixml-devel-1.13-1.el8.x86_64.rpm6pugixml-doc-1.13-1.el8.x86_64.rpm6pugixml-debugsource-1.13-1.el8.x86_64.rpm6pugixml-debuginfo-1.13-1.el8.x86_64.rpmx"_Bbugfixearcut-hpp-2.2.4-4.el8*uhttps://bugzilla.redhat.com/show_bug.cgi?id=21248462124846earcut-hpp-2.2.4 is availablejearcut-hpp-2.2.4-4.el8.src.rpm`jearcut-hpp-devel-2.2.4-4.el8.noarch.rpmjearcut-hpp-2.2.4-4.el8.src.rpm`jearcut-hpp-devel-2.2.4-4.el8.noarch.rpmr?3cBBBBBBBBBBBBBBunspecifiedclazy-1.11-11.el8 n9clazy-1.11-11.el8.src.rpmn9clazy-1.11-11.el8.aarch64.rpm29clazy-debugsource-1.11-11.el8.aarch64.rpm19clazy-debuginfo-1.11-11.el8.aarch64.rpmn9clazy-1.11-11.el8.ppc64le.rpm29clazy-debugsource-1.11-11.el8.ppc64le.rpm19clazy-debuginfo-1.11-11.el8.ppc64le.rpmn9clazy-1.11-11.el8.s390x.rpm29clazy-debugsource-1.11-11.el8.s390x.rpm19clazy-debuginfo-1.11-11.el8.s390x.rpmn9clazy-1.11-11.el8.x86_64.rpm29clazy-debugsource-1.11-11.el8.x86_64.rpm19clazy-debuginfo-1.11-11.el8.x86_64.rpm n9clazy-1.11-11.el8.src.rpmn9clazy-1.11-11.el8.aarch64.rpm29clazy-debugsource-1.11-11.el8.aarch64.rpm19clazy-debuginfo-1.11-11.el8.aarch64.rpmn9clazy-1.11-11.el8.ppc64le.rpm29clazy-debugsource-1.11-11.el8.ppc64le.rpm19clazy-debuginfo-1.11-11.el8.ppc64le.rpmn9clazy-1.11-11.el8.s390x.rpm29clazy-debugsource-1.11-11.el8.s390x.rpm19clazy-debuginfo-1.11-11.el8.s390x.rpmn9clazy-1.11-11.el8.x86_64.rpm29clazy-debugsource-1.11-11.el8.x86_64.rpm19clazy-debuginfo-1.11-11.el8.x86_64.rpm`">tBBBBBBBBenhancementfluent-bit-2.2.2-1.el85fluent-bit-2.2.2-1.el8.src.rpmfluent-bit-2.2.2-1.el8.aarch64.rpm@fluent-bit-debugsource-2.2.2-1.el8.aarch64.rpm?fluent-bit-debuginfo-2.2.2-1.el8.aarch64.rpmfluent-bit-2.2.2-1.el8.x86_64.rpm@fluent-bit-debugsource-2.2.2-1.el8.x86_64.rpm?fluent-bit-debuginfo-2.2.2-1.el8.x86_64.rpmfluent-bit-2.2.2-1.el8.src.rpmfluent-bit-2.2.2-1.el8.aarch64.rpm@fluent-bit-debugsource-2.2.2-1.el8.aarch64.rpm?fluent-bit-debuginfo-2.2.2-1.el8.aarch64.rpmfluent-bit-2.2.2-1.el8.x86_64.rpm@fluent-bit-debugsource-2.2.2-1.el8.x86_64.rpm?fluent-bit-debuginfo-2.2.2-1.el8.x86_64.rpmLZBunspecifiedperl-Lexical-Persistence-1.023-17.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=18905941890594EPEL8 Request: perl-Lexical-Persistencevsperl-Lexical-Persistence-1.023-17.el8.src.rpmvsperl-Lexical-Persistence-1.023-17.el8.noarch.rpmvsperl-Lexical-Persistence-1.023-17.el8.src.rpmvsperl-Lexical-Persistence-1.023-17.el8.noarch.rpm hCBnewpackagepython-spnego-0.1.1-2.el8aV<python-spnego-0.1.1-2.el8.src.rpmi<python3-spnego-0.1.1-2.el8.noarch.rpmV<python-spnego-0.1.1-2.el8.src.rpmi<python3-spnego-0.1.1-2.el8.noarch.rpm,*GBBBBBBBBBBBBBBenhancementkdiff3-1.8.4-1.el8 @,kdiff3-1.8.4-1.el8.src.rpm,kdiff3-debugsource-1.8.4-1.el8.aarch64.rpm,kdiff3-debuginfo-1.8.4-1.el8.aarch64.rpm@,kdiff3-1.8.4-1.el8.aarch64.rpm,kdiff3-debuginfo-1.8.4-1.el8.ppc64le.rpm@,kdiff3-1.8.4-1.el8.ppc64le.rpm,kdiff3-debugsource-1.8.4-1.el8.ppc64le.rpm@,kdiff3-1.8.4-1.el8.s390x.rpm,kdiff3-debugsource-1.8.4-1.el8.s390x.rpm,kdiff3-debuginfo-1.8.4-1.el8.s390x.rpm@,kdiff3-1.8.4-1.el8.x86_64.rpm,kdiff3-debugsource-1.8.4-1.el8.x86_64.rpm,kdiff3-debuginfo-1.8.4-1.el8.x86_64.rpm @,kdiff3-1.8.4-1.el8.src.rpm,kdiff3-debugsource-1.8.4-1.el8.aarch64.rpm,kdiff3-debuginfo-1.8.4-1.el8.aarch64.rpm@,kdiff3-1.8.4-1.el8.aarch64.rpm,kdiff3-debuginfo-1.8.4-1.el8.ppc64le.rpm@,kdiff3-1.8.4-1.el8.ppc64le.rpm,kdiff3-debugsource-1.8.4-1.el8.ppc64le.rpm@,kdiff3-1.8.4-1.el8.s390x.rpm,kdiff3-debugsource-1.8.4-1.el8.s390x.rpm,kdiff3-debuginfo-1.8.4-1.el8.s390x.rpm@,kdiff3-1.8.4-1.el8.x86_64.rpm,kdiff3-debugsource-1.8.4-1.el8.x86_64.rpm,kdiff3-debuginfo-1.8.4-1.el8.x86_64.rpmfW(XBBBBBBBBBBBBBBunspecifiedslowhttptest-1.8.2-1.el8%https://bugzilla.redhat.com/show_bug.cgi?id=18724611872461slowhttptest: 1.8.2 release Ohslowhttptest-1.8.2-1.el8.src.rpmOhslowhttptest-1.8.2-1.el8.aarch64.rpmMhslowhttptest-debugsource-1.8.2-1.el8.aarch64.rpmLhslowhttptest-debuginfo-1.8.2-1.el8.aarch64.rpmOhslowhttptest-1.8.2-1.el8.ppc64le.rpmLhslowhttptest-debuginfo-1.8.2-1.el8.ppc64le.rpmMhslowhttptest-debugsource-1.8.2-1.el8.ppc64le.rpmOhslowhttptest-1.8.2-1.el8.s390x.rpmMhslowhttptest-debugsource-1.8.2-1.el8.s390x.rpmLhslowhttptest-debuginfo-1.8.2-1.el8.s390x.rpmOhslowhttptest-1.8.2-1.el8.x86_64.rpmMhslowhttptest-debugsource-1.8.2-1.el8.x86_64.rpmLhslowhttptest-debuginfo-1.8.2-1.el8.x86_64.rpm Ohslowhttptest-1.8.2-1.el8.src.rpmOhslowhttptest-1.8.2-1.el8.aarch64.rpmMhslowhttptest-debugsource-1.8.2-1.el8.aarch64.rpmLhslowhttptest-debuginfo-1.8.2-1.el8.aarch64.rpmOhslowhttptest-1.8.2-1.el8.ppc64le.rpmLhslowhttptest-debuginfo-1.8.2-1.el8.ppc64le.rpmMhslowhttptest-debugsource-1.8.2-1.el8.ppc64le.rpmOhslowhttptest-1.8.2-1.el8.s390x.rpmMhslowhttptest-debugsource-1.8.2-1.el8.s390x.rpmLhslowhttptest-debuginfo-1.8.2-1.el8.s390x.rpmOhslowhttptest-1.8.2-1.el8.x86_64.rpmMhslowhttptest-debugsource-1.8.2-1.el8.x86_64.rpmLhslowhttptest-debuginfo-1.8.2-1.el8.x86_64.rpmU<,iBnewpackageperl-Ima-DBI-0.35-30.el8650https://bugzilla.redhat.com/show_bug.cgi?id=18707681870768EPEL8 Branch Request: perl-Ima-DBIb perl-Ima-DBI-0.35-30.el8.src.rpmb perl-Ima-DBI-0.35-30.el8.noarch.rpmb perl-Ima-DBI-0.35-30.el8.src.rpmb perl-Ima-DBI-0.35-30.el8.noarch.rpm0mBunspecifiedperl-HTML-Element-Extended-1.18-21.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=18116181811618[RFE] EPEL8 branch of perl-HTML-Element-Extended1Operl-HTML-Element-Extended-1.18-21.el8.src.rpm1Operl-HTML-Element-Extended-1.18-21.el8.noarch.rpm1Operl-HTML-Element-Extended-1.18-21.el8.src.rpm1Operl-HTML-Element-Extended-1.18-21.el8.noarch.rpm$qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibftdi-1.4-2.el8)0mlibftdi-debuginfo-1.4-2.el8.aarch64.rpm-mlibftdi-1.4-2.el8.src.rpm3mlibftdi-devel-debuginfo-1.4-2.el8.aarch64.rpm-mlibftdi-c++-1.4-2.el8.aarch64.rpm.mlibftdi-c++-debuginfo-1.4-2.el8.aarch64.rpmYmpython3-libftdi-1.4-2.el8.aarch64.rpmZmpython3-libftdi-debuginfo-1.4-2.el8.aarch64.rpm/mlibftdi-c++-devel-1.4-2.el8.aarch64.rpm-mlibftdi-1.4-2.el8.aarch64.rpm1mlibftdi-debugsource-1.4-2.el8.aarch64.rpm2mlibftdi-devel-1.4-2.el8.aarch64.rpm0mlibftdi-debuginfo-1.4-2.el8.ppc64le.rpm1mlibftdi-debugsource-1.4-2.el8.ppc64le.rpm/mlibftdi-c++-devel-1.4-2.el8.ppc64le.rpmZmpython3-libftdi-debuginfo-1.4-2.el8.ppc64le.rpm.mlibftdi-c++-debuginfo-1.4-2.el8.ppc64le.rpm-mlibftdi-1.4-2.el8.ppc64le.rpm-mlibftdi-c++-1.4-2.el8.ppc64le.rpm2mlibftdi-devel-1.4-2.el8.ppc64le.rpm3mlibftdi-devel-debuginfo-1.4-2.el8.ppc64le.rpmYmpython3-libftdi-1.4-2.el8.ppc64le.rpm-mlibftdi-1.4-2.el8.s390x.rpm2mlibftdi-devel-1.4-2.el8.s390x.rpmYmpython3-libftdi-1.4-2.el8.s390x.rpm-mlibftdi-c++-1.4-2.el8.s390x.rpm/mlibftdi-c++-devel-1.4-2.el8.s390x.rpm1mlibftdi-debugsource-1.4-2.el8.s390x.rpm0mlibftdi-debuginfo-1.4-2.el8.s390x.rpm3mlibftdi-devel-debuginfo-1.4-2.el8.s390x.rpmZmpython3-libftdi-debuginfo-1.4-2.el8.s390x.rpm.mlibftdi-c++-debuginfo-1.4-2.el8.s390x.rpm0mlibftdi-debuginfo-1.4-2.el8.x86_64.rpm.mlibftdi-c++-debuginfo-1.4-2.el8.x86_64.rpm/mlibftdi-c++-devel-1.4-2.el8.x86_64.rpmZmpython3-libftdi-debuginfo-1.4-2.el8.x86_64.rpm-mlibftdi-c++-1.4-2.el8.x86_64.rpm1mlibftdi-debugsource-1.4-2.el8.x86_64.rpm-mlibftdi-1.4-2.el8.x86_64.rpm2mlibftdi-devel-1.4-2.el8.x86_64.rpm3mlibftdi-devel-debuginfo-1.4-2.el8.x86_64.rpmYmpython3-libftdi-1.4-2.el8.x86_64.rpm)0mlibftdi-debuginfo-1.4-2.el8.aarch64.rpm-mlibftdi-1.4-2.el8.src.rpm3mlibftdi-devel-debuginfo-1.4-2.el8.aarch64.rpm-mlibftdi-c++-1.4-2.el8.aarch64.rpm.mlibftdi-c++-debuginfo-1.4-2.el8.aarch64.rpmYmpython3-libftdi-1.4-2.el8.aarch64.rpmZmpython3-libftdi-debuginfo-1.4-2.el8.aarch64.rpm/mlibftdi-c++-devel-1.4-2.el8.aarch64.rpm-mlibftdi-1.4-2.el8.aarch64.rpm1mlibftdi-debugsource-1.4-2.el8.aarch64.rpm2mlibftdi-devel-1.4-2.el8.aarch64.rpm0mlibftdi-debuginfo-1.4-2.el8.ppc64le.rpm1mlibftdi-debugsource-1.4-2.el8.ppc64le.rpm/mlibftdi-c++-devel-1.4-2.el8.ppc64le.rpmZmpython3-libftdi-debuginfo-1.4-2.el8.ppc64le.rpm.mlibftdi-c++-debuginfo-1.4-2.el8.ppc64le.rpm-mlibftdi-1.4-2.el8.ppc64le.rpm-mlibftdi-c++-1.4-2.el8.ppc64le.rpm2mlibftdi-devel-1.4-2.el8.ppc64le.rpm3mlibftdi-devel-debuginfo-1.4-2.el8.ppc64le.rpmYmpython3-libftdi-1.4-2.el8.ppc64le.rpm-mlibftdi-1.4-2.el8.s390x.rpm2mlibftdi-devel-1.4-2.el8.s390x.rpmYmpython3-libftdi-1.4-2.el8.s390x.rpm-mlibftdi-c++-1.4-2.el8.s390x.rpm/mlibftdi-c++-devel-1.4-2.el8.s390x.rpm1mlibftdi-debugsource-1.4-2.el8.s390x.rpm0mlibftdi-debuginfo-1.4-2.el8.s390x.rpm3mlibftdi-devel-debuginfo-1.4-2.el8.s390x.rpmZmpython3-libftdi-debuginfo-1.4-2.el8.s390x.rpm.mlibftdi-c++-debuginfo-1.4-2.el8.s390x.rpm0mlibftdi-debuginfo-1.4-2.el8.x86_64.rpm.mlibftdi-c++-debuginfo-1.4-2.el8.x86_64.rpm/mlibftdi-c++-devel-1.4-2.el8.x86_64.rpmZmpython3-libftdi-debuginfo-1.4-2.el8.x86_64.rpm-mlibftdi-c++-1.4-2.el8.x86_64.rpm1mlibftdi-debugsource-1.4-2.el8.x86_64.rpm-mlibftdi-1.4-2.el8.x86_64.rpm2mlibftdi-devel-1.4-2.el8.x86_64.rpm3mlibftdi-devel-debuginfo-1.4-2.el8.x86_64.rpmYmpython3-libftdi-1.4-2.el8.x86_64.rpm;M5eBBBBBBBBBBBBBBnewpackagemscgen-0.20-30.el8 %mscgen-0.20-30.el8.src.rpm%mscgen-0.20-30.el8.aarch64.rpmBmscgen-debuginfo-0.20-30.el8.aarch64.rpmCmscgen-debugsource-0.20-30.el8.aarch64.rpm%mscgen-0.20-30.el8.ppc64le.rpmCmscgen-debugsource-0.20-30.el8.ppc64le.rpmBmscgen-debuginfo-0.20-30.el8.ppc64le.rpm%mscgen-0.20-30.el8.s390x.rpmCmscgen-debugsource-0.20-30.el8.s390x.rpmBmscgen-debuginfo-0.20-30.el8.s390x.rpm%mscgen-0.20-30.el8.x86_64.rpmCmscgen-debugsource-0.20-30.el8.x86_64.rpmBmscgen-debuginfo-0.20-30.el8.x86_64.rpm %mscgen-0.20-30.el8.src.rpm%mscgen-0.20-30.el8.aarch64.rpmBmscgen-debuginfo-0.20-30.el8.aarch64.rpmCmscgen-debugsource-0.20-30.el8.aarch64.rpm%mscgen-0.20-30.el8.ppc64le.rpmCmscgen-debugsource-0.20-30.el8.ppc64le.rpmBmscgen-debuginfo-0.20-30.el8.ppc64le.rpm%mscgen-0.20-30.el8.s390x.rpmCmscgen-debugsource-0.20-30.el8.s390x.rpmBmscgen-debuginfo-0.20-30.el8.s390x.rpm%mscgen-0.20-30.el8.x86_64.rpmCmscgen-debugsource-0.20-30.el8.x86_64.rpmBmscgen-debuginfo-0.20-30.el8.x86_64.rpmr9vBbugfixpython-typeguard-2.13.3-2.el8"<]python-typeguard-2.13.3-2.el8.src.rpm+]python3-typeguard-2.13.3-2.el8.noarch.rpm]python-typeguard-2.13.3-2.el8.src.rpm+]python3-typeguard-2.13.3-2.el8.noarch.rpm)zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgetdns-1.7.2-1.el8 stubby-0.4.2-2.el86^Dhttps://bugzilla.redhat.com/show_bug.cgi?id=19744501974450getdns-1.7.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21179742117974stubby-0.4.2 is available&Agetdns-1.7.2-1.el8.src.rpmAgetdns-1.7.2-1.el8.aarch64.rpm'getdns-devel-1.7.2-1.el8.aarch64.rpm(getdns-utils-1.7.2-1.el8.aarch64.rpm&getdns-debugsource-1.7.2-1.el8.aarch64.rpm%getdns-debuginfo-1.7.2-1.el8.aarch64.rpm)getdns-utils-debuginfo-1.7.2-1.el8.aarch64.rpmAgetdns-1.7.2-1.el8.ppc64le.rpm'getdns-devel-1.7.2-1.el8.ppc64le.rpm(getdns-utils-1.7.2-1.el8.ppc64le.rpm&getdns-debugsource-1.7.2-1.el8.ppc64le.rpm%getdns-debuginfo-1.7.2-1.el8.ppc64le.rpm)getdns-utils-debuginfo-1.7.2-1.el8.ppc64le.rpmAgetdns-1.7.2-1.el8.s390x.rpm'getdns-devel-1.7.2-1.el8.s390x.rpm(getdns-utils-1.7.2-1.el8.s390x.rpm&getdns-debugsource-1.7.2-1.el8.s390x.rpm%getdns-debuginfo-1.7.2-1.el8.s390x.rpm)getdns-utils-debuginfo-1.7.2-1.el8.s390x.rpmAgetdns-1.7.2-1.el8.x86_64.rpm'getdns-devel-1.7.2-1.el8.x86_64.rpm(getdns-utils-1.7.2-1.el8.x86_64.rpm&getdns-debugsource-1.7.2-1.el8.x86_64.rpm%getdns-debuginfo-1.7.2-1.el8.x86_64.rpm)getdns-utils-debuginfo-1.7.2-1.el8.x86_64.rpm@stubby-0.4.2-2.el8.src.rpm@stubby-0.4.2-2.el8.aarch64.rpm'@stubby-debugsource-0.4.2-2.el8.aarch64.rpm&@stubby-debuginfo-0.4.2-2.el8.aarch64.rpm@stubby-0.4.2-2.el8.ppc64le.rpm'@stubby-debugsource-0.4.2-2.el8.ppc64le.rpm&@stubby-debuginfo-0.4.2-2.el8.ppc64le.rpm@stubby-0.4.2-2.el8.s390x.rpm'@stubby-debugsource-0.4.2-2.el8.s390x.rpm&@stubby-debuginfo-0.4.2-2.el8.s390x.rpm@stubby-0.4.2-2.el8.x86_64.rpm'@stubby-debugsource-0.4.2-2.el8.x86_64.rpm&@stubby-debuginfo-0.4.2-2.el8.x86_64.rpm&Agetdns-1.7.2-1.el8.src.rpmAgetdns-1.7.2-1.el8.aarch64.rpm'getdns-devel-1.7.2-1.el8.aarch64.rpm(getdns-utils-1.7.2-1.el8.aarch64.rpm&getdns-debugsource-1.7.2-1.el8.aarch64.rpm%getdns-debuginfo-1.7.2-1.el8.aarch64.rpm)getdns-utils-debuginfo-1.7.2-1.el8.aarch64.rpmAgetdns-1.7.2-1.el8.ppc64le.rpm'getdns-devel-1.7.2-1.el8.ppc64le.rpm(getdns-utils-1.7.2-1.el8.ppc64le.rpm&getdns-debugsource-1.7.2-1.el8.ppc64le.rpm%getdns-debuginfo-1.7.2-1.el8.ppc64le.rpm)getdns-utils-debuginfo-1.7.2-1.el8.ppc64le.rpmAgetdns-1.7.2-1.el8.s390x.rpm'getdns-devel-1.7.2-1.el8.s390x.rpm(getdns-utils-1.7.2-1.el8.s390x.rpm&getdns-debugsource-1.7.2-1.el8.s390x.rpm%getdns-debuginfo-1.7.2-1.el8.s390x.rpm)getdns-utils-debuginfo-1.7.2-1.el8.s390x.rpmAgetdns-1.7.2-1.el8.x86_64.rpm'getdns-devel-1.7.2-1.el8.x86_64.rpm(getdns-utils-1.7.2-1.el8.x86_64.rpm&getdns-debugsource-1.7.2-1.el8.x86_64.rpm%getdns-debuginfo-1.7.2-1.el8.x86_64.rpm)getdns-utils-debuginfo-1.7.2-1.el8.x86_64.rpm@stubby-0.4.2-2.el8.src.rpm@stubby-0.4.2-2.el8.aarch64.rpm'@stubby-debugsource-0.4.2-2.el8.aarch64.rpm&@stubby-debuginfo-0.4.2-2.el8.aarch64.rpm@stubby-0.4.2-2.el8.ppc64le.rpm'@stubby-debugsource-0.4.2-2.el8.ppc64le.rpm&@stubby-debuginfo-0.4.2-2.el8.ppc64le.rpm@stubby-0.4.2-2.el8.s390x.rpm'@stubby-debugsource-0.4.2-2.el8.s390x.rpm&@stubby-debuginfo-0.4.2-2.el8.s390x.rpm@stubby-0.4.2-2.el8.x86_64.rpm'@stubby-debugsource-0.4.2-2.el8.x86_64.rpm&@stubby-debuginfo-0.4.2-2.el8.x86_64.rpmԤ!?jBBBBBBBBBBBBBBBBBBBsecuritylibconfuse-3.3-7.el86"https://bugzilla.redhat.com/show_bug.cgi?id=21264032126403CVE-2022-40320 libconfuse: heap-based buffer over-read [epel-all][libconfuse-3.3-7.el8.src.rpm[libconfuse-3.3-7.el8.aarch64.rpm5[libconfuse-devel-3.3-7.el8.aarch64.rpm4[libconfuse-debugsource-3.3-7.el8.aarch64.rpm3[libconfuse-debuginfo-3.3-7.el8.aarch64.rpm[libconfuse-3.3-7.el8.ppc64le.rpm5[libconfuse-devel-3.3-7.el8.ppc64le.rpm4[libconfuse-debugsource-3.3-7.el8.ppc64le.rpm3[libconfuse-debuginfo-3.3-7.el8.ppc64le.rpm[libconfuse-3.3-7.el8.s390x.rpm5[libconfuse-devel-3.3-7.el8.s390x.rpm4[libconfuse-debugsource-3.3-7.el8.s390x.rpm3[libconfuse-debuginfo-3.3-7.el8.s390x.rpm[libconfuse-3.3-7.el8.x86_64.rpm5[libconfuse-devel-3.3-7.el8.x86_64.rpm4[libconfuse-debugsource-3.3-7.el8.x86_64.rpm3[libconfuse-debuginfo-3.3-7.el8.x86_64.rpm[libconfuse-3.3-7.el8.src.rpm[libconfuse-3.3-7.el8.aarch64.rpm5[libconfuse-devel-3.3-7.el8.aarch64.rpm4[libconfuse-debugsource-3.3-7.el8.aarch64.rpm3[libconfuse-debuginfo-3.3-7.el8.aarch64.rpm[libconfuse-3.3-7.el8.ppc64le.rpm5[libconfuse-devel-3.3-7.el8.ppc64le.rpm4[libconfuse-debugsource-3.3-7.el8.ppc64le.rpm3[libconfuse-debuginfo-3.3-7.el8.ppc64le.rpm[libconfuse-3.3-7.el8.s390x.rpm5[libconfuse-devel-3.3-7.el8.s390x.rpm4[libconfuse-debugsource-3.3-7.el8.s390x.rpm3[libconfuse-debuginfo-3.3-7.el8.s390x.rpm[libconfuse-3.3-7.el8.x86_64.rpm5[libconfuse-devel-3.3-7.el8.x86_64.rpm4[libconfuse-debugsource-3.3-7.el8.x86_64.rpm3[libconfuse-debuginfo-3.3-7.el8.x86_64.rpmM@Benhancementpython-rpmautospec-core-0.1.5-1.el86<1tpython-rpmautospec-core-0.1.5-1.el8.src.rpm.tpython3-rpmautospec-core-0.1.5-1.el8.noarch.rpmtpython-rpmautospec-core-0.1.5-1.el8.src.rpm.tpython3-rpmautospec-core-0.1.5-1.el8.noarch.rpmIDBenhancementcentos-packager-0.7.0-14.el8mFQscentos-packager-0.7.0-14.el8.src.rpmQscentos-packager-0.7.0-14.el8.noarch.rpmQscentos-packager-0.7.0-14.el8.src.rpmQscentos-packager-0.7.0-14.el8.noarch.rpmض`HHBBBBBBBBBBBBBBBBBBBnewpackageuptimed-0.4.6-1.el8.13 https://bugzilla.redhat.com/show_bug.cgi?id=21486892148689Please branch and build uptimed in epel8 and epel9huptimed-0.4.6-1.el8.1.src.rpmhuptimed-0.4.6-1.el8.1.aarch64.rpmvuptimed-devel-0.4.6-1.el8.1.aarch64.rpmuuptimed-debugsource-0.4.6-1.el8.1.aarch64.rpmtuptimed-debuginfo-0.4.6-1.el8.1.aarch64.rpmhuptimed-0.4.6-1.el8.1.ppc64le.rpmvuptimed-devel-0.4.6-1.el8.1.ppc64le.rpmuuptimed-debugsource-0.4.6-1.el8.1.ppc64le.rpmtuptimed-debuginfo-0.4.6-1.el8.1.ppc64le.rpmhuptimed-0.4.6-1.el8.1.s390x.rpmvuptimed-devel-0.4.6-1.el8.1.s390x.rpmuuptimed-debugsource-0.4.6-1.el8.1.s390x.rpmtuptimed-debuginfo-0.4.6-1.el8.1.s390x.rpmhuptimed-0.4.6-1.el8.1.x86_64.rpmvuptimed-devel-0.4.6-1.el8.1.x86_64.rpmuuptimed-debugsource-0.4.6-1.el8.1.x86_64.rpmtuptimed-debuginfo-0.4.6-1.el8.1.x86_64.rpmhuptimed-0.4.6-1.el8.1.src.rpmhuptimed-0.4.6-1.el8.1.aarch64.rpmvuptimed-devel-0.4.6-1.el8.1.aarch64.rpmuuptimed-debugsource-0.4.6-1.el8.1.aarch64.rpmtuptimed-debuginfo-0.4.6-1.el8.1.aarch64.rpmhuptimed-0.4.6-1.el8.1.ppc64le.rpmvuptimed-devel-0.4.6-1.el8.1.ppc64le.rpmuuptimed-debugsource-0.4.6-1.el8.1.ppc64le.rpmtuptimed-debuginfo-0.4.6-1.el8.1.ppc64le.rpmhuptimed-0.4.6-1.el8.1.s390x.rpmvuptimed-devel-0.4.6-1.el8.1.s390x.rpmuuptimed-debugsource-0.4.6-1.el8.1.s390x.rpmtuptimed-debuginfo-0.4.6-1.el8.1.s390x.rpmhuptimed-0.4.6-1.el8.1.x86_64.rpmvuptimed-devel-0.4.6-1.el8.1.x86_64.rpmuuptimed-debugsource-0.4.6-1.el8.1.x86_64.rpmtuptimed-debuginfo-0.4.6-1.el8.1.x86_64.rpmŚZ.^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagekdsoap-2.0.0-2.el8.1 kio-extras-22.04.1-1.el8.1@/Bkdsoap-2.0.0-2.el8.1.src.rpmBkdsoap-2.0.0-2.el8.1.aarch64.rpmkdsoap-devel-2.0.0-2.el8.1.aarch64.rpm;kdsoap-doc-2.0.0-2.el8.1.noarch.rpmkdsoap-debugsource-2.0.0-2.el8.1.aarch64.rpmkdsoap-debuginfo-2.0.0-2.el8.1.aarch64.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.aarch64.rpmBkdsoap-2.0.0-2.el8.1.ppc64le.rpmkdsoap-devel-2.0.0-2.el8.1.ppc64le.rpmkdsoap-debugsource-2.0.0-2.el8.1.ppc64le.rpmkdsoap-debuginfo-2.0.0-2.el8.1.ppc64le.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.ppc64le.rpmBkdsoap-2.0.0-2.el8.1.s390x.rpmkdsoap-devel-2.0.0-2.el8.1.s390x.rpmkdsoap-debugsource-2.0.0-2.el8.1.s390x.rpmkdsoap-debuginfo-2.0.0-2.el8.1.s390x.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.s390x.rpmBkdsoap-2.0.0-2.el8.1.x86_64.rpmkdsoap-devel-2.0.0-2.el8.1.x86_64.rpmkdsoap-debugsource-2.0.0-2.el8.1.x86_64.rpmkdsoap-debuginfo-2.0.0-2.el8.1.x86_64.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.x86_64.rpmPHkio-extras-22.04.1-1.el8.1.src.rpmPHkio-extras-22.04.1-1.el8.1.aarch64.rpm'Hkio-extras-info-22.04.1-1.el8.1.aarch64.rpm&Hkio-extras-devel-22.04.1-1.el8.1.aarch64.rpm%Hkio-extras-debugsource-22.04.1-1.el8.1.aarch64.rpm$Hkio-extras-debuginfo-22.04.1-1.el8.1.aarch64.rpm(Hkio-extras-info-debuginfo-22.04.1-1.el8.1.aarch64.rpmPHkio-extras-22.04.1-1.el8.1.ppc64le.rpm'Hkio-extras-info-22.04.1-1.el8.1.ppc64le.rpm&Hkio-extras-devel-22.04.1-1.el8.1.ppc64le.rpm%Hkio-extras-debugsource-22.04.1-1.el8.1.ppc64le.rpm$Hkio-extras-debuginfo-22.04.1-1.el8.1.ppc64le.rpm(Hkio-extras-info-debuginfo-22.04.1-1.el8.1.ppc64le.rpmPHkio-extras-22.04.1-1.el8.1.s390x.rpm'Hkio-extras-info-22.04.1-1.el8.1.s390x.rpm&Hkio-extras-devel-22.04.1-1.el8.1.s390x.rpm%Hkio-extras-debugsource-22.04.1-1.el8.1.s390x.rpm$Hkio-extras-debuginfo-22.04.1-1.el8.1.s390x.rpm(Hkio-extras-info-debuginfo-22.04.1-1.el8.1.s390x.rpmPHkio-extras-22.04.1-1.el8.1.x86_64.rpm'Hkio-extras-info-22.04.1-1.el8.1.x86_64.rpm&Hkio-extras-devel-22.04.1-1.el8.1.x86_64.rpm%Hkio-extras-debugsource-22.04.1-1.el8.1.x86_64.rpm$Hkio-extras-debuginfo-22.04.1-1.el8.1.x86_64.rpm(Hkio-extras-info-debuginfo-22.04.1-1.el8.1.x86_64.rpm/Bkdsoap-2.0.0-2.el8.1.src.rpmBkdsoap-2.0.0-2.el8.1.aarch64.rpmkdsoap-devel-2.0.0-2.el8.1.aarch64.rpm;kdsoap-doc-2.0.0-2.el8.1.noarch.rpmkdsoap-debugsource-2.0.0-2.el8.1.aarch64.rpmkdsoap-debuginfo-2.0.0-2.el8.1.aarch64.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.aarch64.rpmBkdsoap-2.0.0-2.el8.1.ppc64le.rpmkdsoap-devel-2.0.0-2.el8.1.ppc64le.rpmkdsoap-debugsource-2.0.0-2.el8.1.ppc64le.rpmkdsoap-debuginfo-2.0.0-2.el8.1.ppc64le.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.ppc64le.rpmBkdsoap-2.0.0-2.el8.1.s390x.rpmkdsoap-devel-2.0.0-2.el8.1.s390x.rpmkdsoap-debugsource-2.0.0-2.el8.1.s390x.rpmkdsoap-debuginfo-2.0.0-2.el8.1.s390x.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.s390x.rpmBkdsoap-2.0.0-2.el8.1.x86_64.rpmkdsoap-devel-2.0.0-2.el8.1.x86_64.rpmkdsoap-debugsource-2.0.0-2.el8.1.x86_64.rpmkdsoap-debuginfo-2.0.0-2.el8.1.x86_64.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.x86_64.rpmPHkio-extras-22.04.1-1.el8.1.src.rpmPHkio-extras-22.04.1-1.el8.1.aarch64.rpm'Hkio-extras-info-22.04.1-1.el8.1.aarch64.rpm&Hkio-extras-devel-22.04.1-1.el8.1.aarch64.rpm%Hkio-extras-debugsource-22.04.1-1.el8.1.aarch64.rpm$Hkio-extras-debuginfo-22.04.1-1.el8.1.aarch64.rpm(Hkio-extras-info-debuginfo-22.04.1-1.el8.1.aarch64.rpmPHkio-extras-22.04.1-1.el8.1.ppc64le.rpm'Hkio-extras-info-22.04.1-1.el8.1.ppc64le.rpm&Hkio-extras-devel-22.04.1-1.el8.1.ppc64le.rpm%Hkio-extras-debugsource-22.04.1-1.el8.1.ppc64le.rpm$Hkio-extras-debuginfo-22.04.1-1.el8.1.ppc64le.rpm(Hkio-extras-info-debuginfo-22.04.1-1.el8.1.ppc64le.rpmPHkio-extras-22.04.1-1.el8.1.s390x.rpm'Hkio-extras-info-22.04.1-1.el8.1.s390x.rpm&Hkio-extras-devel-22.04.1-1.el8.1.s390x.rpm%Hkio-extras-debugsource-22.04.1-1.el8.1.s390x.rpm$Hkio-extras-debuginfo-22.04.1-1.el8.1.s390x.rpm(Hkio-extras-info-debuginfo-22.04.1-1.el8.1.s390x.rpmPHkio-extras-22.04.1-1.el8.1.x86_64.rpm'Hkio-extras-info-22.04.1-1.el8.1.x86_64.rpm&Hkio-extras-devel-22.04.1-1.el8.1.x86_64.rpm%Hkio-extras-debugsource-22.04.1-1.el8.1.x86_64.rpm$Hkio-extras-debuginfo-22.04.1-1.el8.1.x86_64.rpm(Hkio-extras-info-debuginfo-22.04.1-1.el8.1.x86_64.rpmOJYBunspecifiedperl-Regexp-Pattern-Perl-0.004-1.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=18909461890946Add perl-Regexp-Pattern-Perl to EPEL8/<perl-Regexp-Pattern-Perl-0.004-1.el8.src.rpm/<perl-Regexp-Pattern-Perl-0.004-1.el8.noarch.rpm/<perl-Regexp-Pattern-Perl-0.004-1.el8.src.rpm/<perl-Regexp-Pattern-Perl-0.004-1.el8.noarch.rpm.- ]Bnewpackagepython-webpy-0.61-2.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=18845501884550[EPEL8][RFE] python-webpy for EPEL8;kpython-webpy-0.61-2.el8.src.rpmPkpython3-webpy-0.61-2.el8.noarch.rpm;kpython-webpy-0.61-2.el8.src.rpmPkpython3-webpy-0.61-2.el8.noarch.rpm͚Z\$aBnewpackagepython-nptyping-1.3.0-1.el8b>python-nptyping-1.3.0-1.el8.src.rpmw>python3-nptyping-1.3.0-1.el8.noarch.rpmb>python-nptyping-1.3.0-1.el8.src.rpmw>python3-nptyping-1.3.0-1.el8.noarch.rpmM (eBenhancementopenscap-report-0.2.9-1.el8*Topenscap-report-0.2.9-1.el8.src.rpmTopenscap-report-0.2.9-1.el8.noarch.rpmTopenscap-report-0.2.9-1.el8.src.rpmTopenscap-report-0.2.9-1.el8.noarch.rpmѴm9iBBBBBBBBBBBBBBunspecifiedpostsrsd-1.12-3.el8B3https://bugzilla.redhat.com/show_bug.cgi?id=21491222149122/etc/default/postsrsd overwritten on upgrade ;postsrsd-1.12-3.el8.src.rpm;postsrsd-1.12-3.el8.aarch64.rpmq;postsrsd-debugsource-1.12-3.el8.aarch64.rpmp;postsrsd-debuginfo-1.12-3.el8.aarch64.rpm;postsrsd-1.12-3.el8.ppc64le.rpmq;postsrsd-debugsource-1.12-3.el8.ppc64le.rpmp;postsrsd-debuginfo-1.12-3.el8.ppc64le.rpm;postsrsd-1.12-3.el8.s390x.rpmq;postsrsd-debugsource-1.12-3.el8.s390x.rpmp;postsrsd-debuginfo-1.12-3.el8.s390x.rpm;postsrsd-1.12-3.el8.x86_64.rpmq;postsrsd-debugsource-1.12-3.el8.x86_64.rpmp;postsrsd-debuginfo-1.12-3.el8.x86_64.rpm ;postsrsd-1.12-3.el8.src.rpm;postsrsd-1.12-3.el8.aarch64.rpmq;postsrsd-debugsource-1.12-3.el8.aarch64.rpmp;postsrsd-debuginfo-1.12-3.el8.aarch64.rpm;postsrsd-1.12-3.el8.ppc64le.rpmq;postsrsd-debugsource-1.12-3.el8.ppc64le.rpmp;postsrsd-debuginfo-1.12-3.el8.ppc64le.rpm;postsrsd-1.12-3.el8.s390x.rpmq;postsrsd-debugsource-1.12-3.el8.s390x.rpmp;postsrsd-debuginfo-1.12-3.el8.s390x.rpm;postsrsd-1.12-3.el8.x86_64.rpmq;postsrsd-debugsource-1.12-3.el8.x86_64.rpmp;postsrsd-debuginfo-1.12-3.el8.x86_64.rpmŚZ=zBenhancementpython-ogr-0.40.0-1.el8uk,python-ogr-0.40.0-1.el8.src.rpm,python3-ogr-0.40.0-1.el8.noarch.rpmk,python-ogr-0.40.0-1.el8.src.rpm,python3-ogr-0.40.0-1.el8.noarch.rpmMn~Benhancementpython-pg8000-1.16.6-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=18870831887083python-pg8000-1.16.6 is availableJpython-pg8000-1.16.6-1.el8.src.rpmJpython3-pg8000-1.16.6-1.el8.noarch.rpmJpython-pg8000-1.16.6-1.el8.src.rpmJpython3-pg8000-1.16.6-1.el8.noarch.rpmo"!BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixfasttext-0.9.2-1.el8}fasttext-0.9.2-1.el8.src.rpm_fasttext-libs-0.9.2-1.el8.aarch64.rpm]fasttext-debugsource-0.9.2-1.el8.aarch64.rpm\fasttext-debuginfo-0.9.2-1.el8.aarch64.rpm^fasttext-devel-0.9.2-1.el8.aarch64.rpm}fasttext-0.9.2-1.el8.aarch64.rpm`fasttext-libs-debuginfo-0.9.2-1.el8.aarch64.rpm\fasttext-debuginfo-0.9.2-1.el8.ppc64le.rpm^fasttext-devel-0.9.2-1.el8.ppc64le.rpm]fasttext-debugsource-0.9.2-1.el8.ppc64le.rpm_fasttext-libs-0.9.2-1.el8.ppc64le.rpm`fasttext-libs-debuginfo-0.9.2-1.el8.ppc64le.rpm}fasttext-0.9.2-1.el8.ppc64le.rpm}fasttext-0.9.2-1.el8.s390x.rpm_fasttext-libs-0.9.2-1.el8.s390x.rpm^fasttext-devel-0.9.2-1.el8.s390x.rpm]fasttext-debugsource-0.9.2-1.el8.s390x.rpm\fasttext-debuginfo-0.9.2-1.el8.s390x.rpm`fasttext-libs-debuginfo-0.9.2-1.el8.s390x.rpm}fasttext-0.9.2-1.el8.x86_64.rpm_fasttext-libs-0.9.2-1.el8.x86_64.rpm^fasttext-devel-0.9.2-1.el8.x86_64.rpm]fasttext-debugsource-0.9.2-1.el8.x86_64.rpm\fasttext-debuginfo-0.9.2-1.el8.x86_64.rpm`fasttext-libs-debuginfo-0.9.2-1.el8.x86_64.rpm}fasttext-0.9.2-1.el8.src.rpm_fasttext-libs-0.9.2-1.el8.aarch64.rpm]fasttext-debugsource-0.9.2-1.el8.aarch64.rpm\fasttext-debuginfo-0.9.2-1.el8.aarch64.rpm^fasttext-devel-0.9.2-1.el8.aarch64.rpm}fasttext-0.9.2-1.el8.aarch64.rpm`fasttext-libs-debuginfo-0.9.2-1.el8.aarch64.rpm\fasttext-debuginfo-0.9.2-1.el8.ppc64le.rpm^fasttext-devel-0.9.2-1.el8.ppc64le.rpm]fasttext-debugsource-0.9.2-1.el8.ppc64le.rpm_fasttext-libs-0.9.2-1.el8.ppc64le.rpm`fasttext-libs-debuginfo-0.9.2-1.el8.ppc64le.rpm}fasttext-0.9.2-1.el8.ppc64le.rpm}fasttext-0.9.2-1.el8.s390x.rpm_fasttext-libs-0.9.2-1.el8.s390x.rpm^fasttext-devel-0.9.2-1.el8.s390x.rpm]fasttext-debugsource-0.9.2-1.el8.s390x.rpm\fasttext-debuginfo-0.9.2-1.el8.s390x.rpm`fasttext-libs-debuginfo-0.9.2-1.el8.s390x.rpm}fasttext-0.9.2-1.el8.x86_64.rpm_fasttext-libs-0.9.2-1.el8.x86_64.rpm^fasttext-devel-0.9.2-1.el8.x86_64.rpm]fasttext-debugsource-0.9.2-1.el8.x86_64.rpm\fasttext-debuginfo-0.9.2-1.el8.x86_64.rpm`fasttext-libs-debuginfo-0.9.2-1.el8.x86_64.rpm V7bBBBBBBBBBBBBBBBBBBBnewpackagefwknop-2.6.10-6.el8.https://bugzilla.redhat.com/show_bug.cgi?id=18803801880380Request to package fwknop for EPEL 811fwknop-2.6.10-6.el8.src.rpmy1fwknop-debugsource-2.6.10-6.el8.aarch64.rpmz1fwknop-devel-2.6.10-6.el8.aarch64.rpm11fwknop-2.6.10-6.el8.aarch64.rpmx1fwknop-debuginfo-2.6.10-6.el8.aarch64.rpm11fwknop-2.6.10-6.el8.ppc64le.rpmy1fwknop-debugsource-2.6.10-6.el8.ppc64le.rpmz1fwknop-devel-2.6.10-6.el8.ppc64le.rpmx1fwknop-debuginfo-2.6.10-6.el8.ppc64le.rpmz1fwknop-devel-2.6.10-6.el8.s390x.rpmy1fwknop-debugsource-2.6.10-6.el8.s390x.rpm11fwknop-2.6.10-6.el8.s390x.rpmx1fwknop-debuginfo-2.6.10-6.el8.s390x.rpm11fwknop-2.6.10-6.el8.x86_64.rpmz1fwknop-devel-2.6.10-6.el8.x86_64.rpmy1fwknop-debugsource-2.6.10-6.el8.x86_64.rpmx1fwknop-debuginfo-2.6.10-6.el8.x86_64.rpm11fwknop-2.6.10-6.el8.src.rpmy1fwknop-debugsource-2.6.10-6.el8.aarch64.rpmz1fwknop-devel-2.6.10-6.el8.aarch64.rpm11fwknop-2.6.10-6.el8.aarch64.rpmx1fwknop-debuginfo-2.6.10-6.el8.aarch64.rpm11fwknop-2.6.10-6.el8.ppc64le.rpmy1fwknop-debugsource-2.6.10-6.el8.ppc64le.rpmz1fwknop-devel-2.6.10-6.el8.ppc64le.rpmx1fwknop-debuginfo-2.6.10-6.el8.ppc64le.rpmz1fwknop-devel-2.6.10-6.el8.s390x.rpmy1fwknop-debugsource-2.6.10-6.el8.s390x.rpm11fwknop-2.6.10-6.el8.s390x.rpmx1fwknop-debuginfo-2.6.10-6.el8.s390x.rpm11fwknop-2.6.10-6.el8.x86_64.rpmz1fwknop-devel-2.6.10-6.el8.x86_64.rpmy1fwknop-debugsource-2.6.10-6.el8.x86_64.rpmx1fwknop-debuginfo-2.6.10-6.el8.x86_64.rpm$:>xBBBBunspecifiedperl-POE-1.368-5.el8 perl-POE-Test-Loops-1.360-18.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=18313221831322perl-POE-Test-Loops: please add epel8 branchhttps://bugzilla.redhat.com/show_bug.cgi?id=18313241831324perl-POE: please add epel8 branch#perl-POE-1.368-5.el8.src.rpm#perl-POE-1.368-5.el8.noarch.rpm"perl-POE-Test-Loops-1.360-18.el8.src.rpm"perl-POE-Test-Loops-1.360-18.el8.noarch.rpm#perl-POE-1.368-5.el8.src.rpm#perl-POE-1.368-5.el8.noarch.rpm"perl-POE-Test-Loops-1.360-18.el8.src.rpm"perl-POE-Test-Loops-1.360-18.el8.noarch.rpmU!BBunspecifiedpython-gitlab-1.15.0-1.el8\Q2python-gitlab-1.15.0-1.el8.src.rpmT2python3-gitlab-1.15.0-1.el8.noarch.rpmQ2python-gitlab-doc-1.15.0-1.el8.noarch.rpmQ2python-gitlab-1.15.0-1.el8.src.rpmT2python3-gitlab-1.15.0-1.el8.noarch.rpmQ2python-gitlab-doc-1.15.0-1.el8.noarch.rpmlHDBBBBBBBBBBBBBBBBBBBnewpackageqrupdate-1.1.2-18.el8o=Bqrupdate-1.1.2-18.el8.src.rpm-Bqrupdate-devel-1.1.2-18.el8.aarch64.rpm+Bqrupdate-debuginfo-1.1.2-18.el8.aarch64.rpm,Bqrupdate-debugsource-1.1.2-18.el8.aarch64.rpm=Bqrupdate-1.1.2-18.el8.aarch64.rpm+Bqrupdate-debuginfo-1.1.2-18.el8.ppc64le.rpm=Bqrupdate-1.1.2-18.el8.ppc64le.rpm,Bqrupdate-debugsource-1.1.2-18.el8.ppc64le.rpm-Bqrupdate-devel-1.1.2-18.el8.ppc64le.rpm=Bqrupdate-1.1.2-18.el8.s390x.rpm,Bqrupdate-debugsource-1.1.2-18.el8.s390x.rpm-Bqrupdate-devel-1.1.2-18.el8.s390x.rpm+Bqrupdate-debuginfo-1.1.2-18.el8.s390x.rpm+Bqrupdate-debuginfo-1.1.2-18.el8.x86_64.rpm=Bqrupdate-1.1.2-18.el8.x86_64.rpm-Bqrupdate-devel-1.1.2-18.el8.x86_64.rpm,Bqrupdate-debugsource-1.1.2-18.el8.x86_64.rpm=Bqrupdate-1.1.2-18.el8.src.rpm-Bqrupdate-devel-1.1.2-18.el8.aarch64.rpm+Bqrupdate-debuginfo-1.1.2-18.el8.aarch64.rpm,Bqrupdate-debugsource-1.1.2-18.el8.aarch64.rpm=Bqrupdate-1.1.2-18.el8.aarch64.rpm+Bqrupdate-debuginfo-1.1.2-18.el8.ppc64le.rpm=Bqrupdate-1.1.2-18.el8.ppc64le.rpm,Bqrupdate-debugsource-1.1.2-18.el8.ppc64le.rpm-Bqrupdate-devel-1.1.2-18.el8.ppc64le.rpm=Bqrupdate-1.1.2-18.el8.s390x.rpm,Bqrupdate-debugsource-1.1.2-18.el8.s390x.rpm-Bqrupdate-devel-1.1.2-18.el8.s390x.rpm+Bqrupdate-debuginfo-1.1.2-18.el8.s390x.rpm+Bqrupdate-debuginfo-1.1.2-18.el8.x86_64.rpm=Bqrupdate-1.1.2-18.el8.x86_64.rpm-Bqrupdate-devel-1.1.2-18.el8.x86_64.rpm,Bqrupdate-debugsource-1.1.2-18.el8.x86_64.rpm즤wZBenhancementawesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8#awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.src.rpm#awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.noarch.rpm#awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.src.rpm#awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.noarch.rpm.^BBBBBBBBBBBBBBnewpackagebwping-2.5-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21177722117772Review Request: bwping - Measure bandwidth and response times using ICMP >9bwping-2.5-1.el8.src.rpm>9bwping-2.5-1.el8.aarch64.rpm9bwping-debugsource-2.5-1.el8.aarch64.rpm9bwping-debuginfo-2.5-1.el8.aarch64.rpm>9bwping-2.5-1.el8.ppc64le.rpm9bwping-debugsource-2.5-1.el8.ppc64le.rpm9bwping-debuginfo-2.5-1.el8.ppc64le.rpm>9bwping-2.5-1.el8.s390x.rpm9bwping-debugsource-2.5-1.el8.s390x.rpm9bwping-debuginfo-2.5-1.el8.s390x.rpm>9bwping-2.5-1.el8.x86_64.rpm9bwping-debugsource-2.5-1.el8.x86_64.rpm9bwping-debuginfo-2.5-1.el8.x86_64.rpm >9bwping-2.5-1.el8.src.rpm>9bwping-2.5-1.el8.aarch64.rpm9bwping-debugsource-2.5-1.el8.aarch64.rpm9bwping-debuginfo-2.5-1.el8.aarch64.rpm>9bwping-2.5-1.el8.ppc64le.rpm9bwping-debugsource-2.5-1.el8.ppc64le.rpm9bwping-debuginfo-2.5-1.el8.ppc64le.rpm>9bwping-2.5-1.el8.s390x.rpm9bwping-debugsource-2.5-1.el8.s390x.rpm9bwping-debuginfo-2.5-1.el8.s390x.rpm>9bwping-2.5-1.el8.x86_64.rpm9bwping-debugsource-2.5-1.el8.x86_64.rpm9bwping-debuginfo-2.5-1.el8.x86_64.rpm<HoBBBBBBBBBBBBBBBBBBBenhancementc4core-0.1.10-14.el8&1qc4core-0.1.10-14.el8.src.rpmqc4core-0.1.10-14.el8.aarch64.rpm qc4core-devel-0.1.10-14.el8.aarch64.rpm qc4core-debugsource-0.1.10-14.el8.aarch64.rpmqc4core-debuginfo-0.1.10-14.el8.aarch64.rpmqc4core-0.1.10-14.el8.ppc64le.rpm qc4core-devel-0.1.10-14.el8.ppc64le.rpm qc4core-debugsource-0.1.10-14.el8.ppc64le.rpmqc4core-debuginfo-0.1.10-14.el8.ppc64le.rpmqc4core-0.1.10-14.el8.s390x.rpm qc4core-devel-0.1.10-14.el8.s390x.rpm qc4core-debugsource-0.1.10-14.el8.s390x.rpmqc4core-debuginfo-0.1.10-14.el8.s390x.rpmqc4core-0.1.10-14.el8.x86_64.rpm qc4core-devel-0.1.10-14.el8.x86_64.rpm qc4core-debugsource-0.1.10-14.el8.x86_64.rpmqc4core-debuginfo-0.1.10-14.el8.x86_64.rpmqc4core-0.1.10-14.el8.src.rpmqc4core-0.1.10-14.el8.aarch64.rpm qc4core-devel-0.1.10-14.el8.aarch64.rpm qc4core-debugsource-0.1.10-14.el8.aarch64.rpmqc4core-debuginfo-0.1.10-14.el8.aarch64.rpmqc4core-0.1.10-14.el8.ppc64le.rpm qc4core-devel-0.1.10-14.el8.ppc64le.rpm qc4core-debugsource-0.1.10-14.el8.ppc64le.rpmqc4core-debuginfo-0.1.10-14.el8.ppc64le.rpmqc4core-0.1.10-14.el8.s390x.rpm qc4core-devel-0.1.10-14.el8.s390x.rpm qc4core-debugsource-0.1.10-14.el8.s390x.rpmqc4core-debuginfo-0.1.10-14.el8.s390x.rpmqc4core-0.1.10-14.el8.x86_64.rpm qc4core-devel-0.1.10-14.el8.x86_64.rpm qc4core-debugsource-0.1.10-14.el8.x86_64.rpmqc4core-debuginfo-0.1.10-14.el8.x86_64.rpmLwEBBBBBBBBBBBBBBunspecifiedxsecurelock-1.8.0-1.el8W \Exsecurelock-1.8.0-1.el8.src.rpm\Exsecurelock-1.8.0-1.el8.aarch64.rpm1Exsecurelock-debugsource-1.8.0-1.el8.aarch64.rpm0Exsecurelock-debuginfo-1.8.0-1.el8.aarch64.rpm\Exsecurelock-1.8.0-1.el8.ppc64le.rpm1Exsecurelock-debugsource-1.8.0-1.el8.ppc64le.rpm0Exsecurelock-debuginfo-1.8.0-1.el8.ppc64le.rpm\Exsecurelock-1.8.0-1.el8.s390x.rpm1Exsecurelock-debugsource-1.8.0-1.el8.s390x.rpm0Exsecurelock-debuginfo-1.8.0-1.el8.s390x.rpm\Exsecurelock-1.8.0-1.el8.x86_64.rpm1Exsecurelock-debugsource-1.8.0-1.el8.x86_64.rpm0Exsecurelock-debuginfo-1.8.0-1.el8.x86_64.rpm \Exsecurelock-1.8.0-1.el8.src.rpm\Exsecurelock-1.8.0-1.el8.aarch64.rpm1Exsecurelock-debugsource-1.8.0-1.el8.aarch64.rpm0Exsecurelock-debuginfo-1.8.0-1.el8.aarch64.rpm\Exsecurelock-1.8.0-1.el8.ppc64le.rpm1Exsecurelock-debugsource-1.8.0-1.el8.ppc64le.rpm0Exsecurelock-debuginfo-1.8.0-1.el8.ppc64le.rpm\Exsecurelock-1.8.0-1.el8.s390x.rpm1Exsecurelock-debugsource-1.8.0-1.el8.s390x.rpm0Exsecurelock-debuginfo-1.8.0-1.el8.s390x.rpm\Exsecurelock-1.8.0-1.el8.x86_64.rpm1Exsecurelock-debugsource-1.8.0-1.el8.x86_64.rpm0Exsecurelock-debuginfo-1.8.0-1.el8.x86_64.rpmb;&VBBBBBBBBBBBBBBnewpackagecontractor-0.3.5-9.el8p *contractor-0.3.5-9.el8.src.rpm*contractor-0.3.5-9.el8.aarch64.rpmg*contractor-debugsource-0.3.5-9.el8.aarch64.rpmf*contractor-debuginfo-0.3.5-9.el8.aarch64.rpm*contractor-0.3.5-9.el8.ppc64le.rpmg*contractor-debugsource-0.3.5-9.el8.ppc64le.rpmf*contractor-debuginfo-0.3.5-9.el8.ppc64le.rpm*contractor-0.3.5-9.el8.s390x.rpmg*contractor-debugsource-0.3.5-9.el8.s390x.rpmf*contractor-debuginfo-0.3.5-9.el8.s390x.rpm*contractor-0.3.5-9.el8.x86_64.rpmg*contractor-debugsource-0.3.5-9.el8.x86_64.rpmf*contractor-debuginfo-0.3.5-9.el8.x86_64.rpm *contractor-0.3.5-9.el8.src.rpm*contractor-0.3.5-9.el8.aarch64.rpmg*contractor-debugsource-0.3.5-9.el8.aarch64.rpmf*contractor-debuginfo-0.3.5-9.el8.aarch64.rpm*contractor-0.3.5-9.el8.ppc64le.rpmg*contractor-debugsource-0.3.5-9.el8.ppc64le.rpmf*contractor-debuginfo-0.3.5-9.el8.ppc64le.rpm*contractor-0.3.5-9.el8.s390x.rpmg*contractor-debugsource-0.3.5-9.el8.s390x.rpmf*contractor-debuginfo-0.3.5-9.el8.s390x.rpm*contractor-0.3.5-9.el8.x86_64.rpmg*contractor-debugsource-0.3.5-9.el8.x86_64.rpmf*contractor-debuginfo-0.3.5-9.el8.x86_64.rpmMY*gBenhancementgwe-0.15.2-1.el8 ~;gwe-0.15.2-1.el8.src.rpm~;gwe-0.15.2-1.el8.noarch.rpm~;gwe-0.15.2-1.el8.src.rpm~;gwe-0.15.2-1.el8.noarch.rpmy breeze-icon-theme-5.96.0-1.el8.src.rpm> breeze-icon-theme-5.96.0-1.el8.noarch.rpmf breeze-icon-theme-rcc-5.96.0-1.el8.noarch.rpm! cervisia-22.04.1-1.el8.src.rpm! cervisia-22.04.1-1.el8.aarch64.rpmf cervisia-debugsource-22.04.1-1.el8.aarch64.rpme cervisia-debuginfo-22.04.1-1.el8.aarch64.rpm! cervisia-22.04.1-1.el8.ppc64le.rpmf cervisia-debugsource-22.04.1-1.el8.ppc64le.rpme cervisia-debuginfo-22.04.1-1.el8.ppc64le.rpm! cervisia-22.04.1-1.el8.s390x.rpmf cervisia-debugsource-22.04.1-1.el8.s390x.rpme cervisia-debuginfo-22.04.1-1.el8.s390x.rpm! cervisia-22.04.1-1.el8.x86_64.rpmf cervisia-debugsource-22.04.1-1.el8.x86_64.rpme cervisia-debuginfo-22.04.1-1.el8.x86_64.rpm"@colord-kde-0.5.0-16.el8.src.rpm"@colord-kde-0.5.0-16.el8.aarch64.rpmh@colord-kde-debugsource-0.5.0-16.el8.aarch64.rpmg@colord-kde-debuginfo-0.5.0-16.el8.aarch64.rpm"@colord-kde-0.5.0-16.el8.ppc64le.rpmh@colord-kde-debugsource-0.5.0-16.el8.ppc64le.rpmg@colord-kde-debuginfo-0.5.0-16.el8.ppc64le.rpm"@colord-kde-0.5.0-16.el8.s390x.rpmh@colord-kde-debugsource-0.5.0-16.el8.s390x.rpmg@colord-kde-debuginfo-0.5.0-16.el8.s390x.rpm"@colord-kde-0.5.0-16.el8.x86_64.rpmh@colord-kde-debugsource-0.5.0-16.el8.x86_64.rpmg@colord-kde-debuginfo-0.5.0-16.el8.x86_64.rpm,copyq-6.1.0-2.el8.ppc64le.rpm,copyq-6.1.0-2.el8.src.rpm,copyq-6.1.0-2.el8.aarch64.rpm0,copyq-debugsource-6.1.0-2.el8.aarch64.rpm/,copyq-debuginfo-6.1.0-2.el8.aarch64.rpm0,copyq-debugsource-6.1.0-2.el8.ppc64le.rpm/,copyq-debuginfo-6.1.0-2.el8.ppc64le.rpm,copyq-6.1.0-2.el8.s390x.rpm0,copyq-debugsource-6.1.0-2.el8.s390x.rpm/,copyq-debuginfo-6.1.0-2.el8.s390x.rpm,copyq-6.1.0-2.el8.x86_64.rpm0,copyq-debugsource-6.1.0-2.el8.x86_64.rpm/,copyq-debuginfo-6.1.0-2.el8.x86_64.rpm0udigikam-7.8.0-1.el8.src.rpm0udigikam-7.8.0-1.el8.aarch64.rpmudigikam-libs-7.8.0-1.el8.aarch64.rpmudigikam-devel-7.8.0-1.el8.aarch64.rpm_udigikam-doc-7.8.0-1.el8.noarch.rpmudigikam-debugsource-7.8.0-1.el8.aarch64.rpmudigikam-debuginfo-7.8.0-1.el8.aarch64.rpmudigikam-libs-debuginfo-7.8.0-1.el8.aarch64.rpm0udigikam-7.8.0-1.el8.ppc64le.rpmudigikam-libs-7.8.0-1.el8.ppc64le.rpmudigikam-devel-7.8.0-1.el8.ppc64le.rpmudigikam-debugsource-7.8.0-1.el8.ppc64le.rpmudigikam-debuginfo-7.8.0-1.el8.ppc64le.rpmudigikam-libs-debuginfo-7.8.0-1.el8.ppc64le.rpm0udigikam-7.8.0-1.el8.s390x.rpmudigikam-libs-7.8.0-1.el8.s390x.rpmudigikam-devel-7.8.0-1.el8.s390x.rpmudigikam-debugsource-7.8.0-1.el8.s390x.rpmudigikam-debuginfo-7.8.0-1.el8.s390x.rpmudigikam-libs-debuginfo-7.8.0-1.el8.s390x.rpm0udigikam-7.8.0-1.el8.x86_64.rpmudigikam-libs-7.8.0-1.el8.x86_64.rpmudigikam-devel-7.8.0-1.el8.x86_64.rpmudigikam-debugsource-7.8.0-1.el8.x86_64.rpmudigikam-debuginfo-7.8.0-1.el8.x86_64.rpmudigikam-libs-debuginfo-7.8.0-1.el8.x86_64.rpm dolphin-22.04.1-1.el8.src.rpm dolphin-22.04.1-1.el8.aarch64.rpm4 dolphin-libs-22.04.1-1.el8.aarch64.rpm3 dolphin-devel-22.04.1-1.el8.aarch64.rpm2 dolphin-debugsource-22.04.1-1.el8.aarch64.rpm1 dolphin-debuginfo-22.04.1-1.el8.aarch64.rpm5 dolphin-libs-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-22.04.1-1.el8.ppc64le.rpm4 dolphin-libs-22.04.1-1.el8.ppc64le.rpm3 dolphin-devel-22.04.1-1.el8.ppc64le.rpm2 dolphin-debugsource-22.04.1-1.el8.ppc64le.rpm1 dolphin-debuginfo-22.04.1-1.el8.ppc64le.rpm5 dolphin-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-22.04.1-1.el8.s390x.rpm4 dolphin-libs-22.04.1-1.el8.s390x.rpm3 dolphin-devel-22.04.1-1.el8.s390x.rpm2 dolphin-debugsource-22.04.1-1.el8.s390x.rpm1 dolphin-debuginfo-22.04.1-1.el8.s390x.rpm5 dolphin-libs-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-22.04.1-1.el8.x86_64.rpm4 dolphin-libs-22.04.1-1.el8.x86_64.rpm3 dolphin-devel-22.04.1-1.el8.x86_64.rpm2 dolphin-debugsource-22.04.1-1.el8.x86_64.rpm1 dolphin-debuginfo-22.04.1-1.el8.x86_64.rpm5 dolphin-libs-debuginfo-22.04.1-1.el8.x86_64.rpm dolphin-plugins-22.04.1-1.el8.src.rpm dolphin-plugins-22.04.1-1.el8.aarch64.rpm7 dolphin-plugins-debugsource-22.04.1-1.el8.aarch64.rpm6 dolphin-plugins-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-plugins-22.04.1-1.el8.ppc64le.rpm7 dolphin-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm6 dolphin-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-plugins-22.04.1-1.el8.s390x.rpm7 dolphin-plugins-debugsource-22.04.1-1.el8.s390x.rpm6 dolphin-plugins-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-plugins-22.04.1-1.el8.x86_64.rpm7 dolphin-plugins-debugsource-22.04.1-1.el8.x86_64.rpm6 dolphin-plugins-debuginfo-22.04.1-1.el8.x86_64.rpm# dragon-22.04.1-1.el8.src.rpm# dragon-22.04.1-1.el8.aarch64.rpmj dragon-debugsource-22.04.1-1.el8.aarch64.rpmi dragon-debuginfo-22.04.1-1.el8.aarch64.rpm# dragon-22.04.1-1.el8.ppc64le.rpmj dragon-debugsource-22.04.1-1.el8.ppc64le.rpmi dragon-debuginfo-22.04.1-1.el8.ppc64le.rpm# dragon-22.04.1-1.el8.s390x.rpmj dragon-debugsource-22.04.1-1.el8.s390x.rpmi dragon-debuginfo-22.04.1-1.el8.s390x.rpm# dragon-22.04.1-1.el8.x86_64.rpmj dragon-debugsource-22.04.1-1.el8.x86_64.rpmi dragon-debuginfo-22.04.1-1.el8.x86_64.rpm? extra-cmake-modules-5.96.0-1.el8.src.rpm? extra-cmake-modules-5.96.0-1.el8.noarch.rpm Tfilelight-22.04.1-1.el8.src.rpm Tfilelight-22.04.1-1.el8.aarch64.rpm9Tfilelight-debugsource-22.04.1-1.el8.aarch64.rpm8Tfilelight-debuginfo-22.04.1-1.el8.aarch64.rpm Tfilelight-22.04.1-1.el8.ppc64le.rpm9Tfilelight-debugsource-22.04.1-1.el8.ppc64le.rpm8Tfilelight-debuginfo-22.04.1-1.el8.ppc64le.rpm Tfilelight-22.04.1-1.el8.s390x.rpm9Tfilelight-debugsource-22.04.1-1.el8.s390x.rpm8Tfilelight-debuginfo-22.04.1-1.el8.s390x.rpm Tfilelight-22.04.1-1.el8.x86_64.rpm9Tfilelight-debugsource-22.04.1-1.el8.x86_64.rpm8Tfilelight-debuginfo-22.04.1-1.el8.x86_64.rpm.kgnugo-3.8-27.el8.src.rpm.kgnugo-3.8-27.el8.aarch64.rpmbkgnugo-debugsource-3.8-27.el8.aarch64.rpmakgnugo-debuginfo-3.8-27.el8.aarch64.rpm.kgnugo-3.8-27.el8.ppc64le.rpmbkgnugo-debugsource-3.8-27.el8.ppc64le.rpmakgnugo-debuginfo-3.8-27.el8.ppc64le.rpm.kgnugo-3.8-27.el8.s390x.rpmbkgnugo-debugsource-3.8-27.el8.s390x.rpmakgnugo-debuginfo-3.8-27.el8.s390x.rpm.kgnugo-3.8-27.el8.x86_64.rpmbkgnugo-debugsource-3.8-27.el8.x86_64.rpmakgnugo-debuginfo-3.8-27.el8.x86_64.rpm/ granatier-22.04.1-1.el8.src.rpm/ granatier-22.04.1-1.el8.aarch64.rpmd granatier-debugsource-22.04.1-1.el8.aarch64.rpmc granatier-debuginfo-22.04.1-1.el8.aarch64.rpm/ granatier-22.04.1-1.el8.ppc64le.rpmd granatier-debugsource-22.04.1-1.el8.ppc64le.rpmc granatier-debuginfo-22.04.1-1.el8.ppc64le.rpm/ granatier-22.04.1-1.el8.s390x.rpmd granatier-debugsource-22.04.1-1.el8.s390x.rpmc granatier-debuginfo-22.04.1-1.el8.s390x.rpm/ granatier-22.04.1-1.el8.x86_64.rpmd granatier-debugsource-22.04.1-1.el8.x86_64.rpmc granatier-debuginfo-22.04.1-1.el8.x86_64.rpmE grantlee-qt5-5.2.0-12.el8.src.rpmE grantlee-qt5-5.2.0-12.el8.aarch64.rpm grantlee-qt5-devel-5.2.0-12.el8.aarch64.rpml grantlee-qt5-apidocs-5.2.0-12.el8.noarch.rpm grantlee-qt5-debugsource-5.2.0-12.el8.aarch64.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.aarch64.rpmE grantlee-qt5-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-devel-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debugsource-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.ppc64le.rpmE grantlee-qt5-5.2.0-12.el8.s390x.rpm grantlee-qt5-devel-5.2.0-12.el8.s390x.rpm grantlee-qt5-debugsource-5.2.0-12.el8.s390x.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.s390x.rpmE grantlee-qt5-5.2.0-12.el8.x86_64.rpm grantlee-qt5-devel-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debugsource-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.x86_64.rpm5Tgwenview-22.04.1-1.el8.src.rpm5Tgwenview-22.04.1-1.el8.aarch64.rpm%Tgwenview-libs-22.04.1-1.el8.aarch64.rpm$Tgwenview-debugsource-22.04.1-1.el8.aarch64.rpm#Tgwenview-debuginfo-22.04.1-1.el8.aarch64.rpm&Tgwenview-libs-debuginfo-22.04.1-1.el8.aarch64.rpm5Tgwenview-22.04.1-1.el8.ppc64le.rpm%Tgwenview-libs-22.04.1-1.el8.ppc64le.rpm$Tgwenview-debugsource-22.04.1-1.el8.ppc64le.rpm#Tgwenview-debuginfo-22.04.1-1.el8.ppc64le.rpm&Tgwenview-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm5Tgwenview-22.04.1-1.el8.s390x.rpm%Tgwenview-libs-22.04.1-1.el8.s390x.rpm$Tgwenview-debugsource-22.04.1-1.el8.s390x.rpm#Tgwenview-debuginfo-22.04.1-1.el8.s390x.rpm&Tgwenview-libs-debuginfo-22.04.1-1.el8.s390x.rpm5Tgwenview-22.04.1-1.el8.x86_64.rpm%Tgwenview-libs-22.04.1-1.el8.x86_64.rpm$Tgwenview-debugsource-22.04.1-1.el8.x86_64.rpm#Tgwenview-debuginfo-22.04.1-1.el8.x86_64.rpm&Tgwenview-libs-debuginfo-22.04.1-1.el8.x86_64.rpm6 juk-22.04.1-1.el8.src.rpm6 juk-22.04.1-1.el8.aarch64.rpm( juk-debugsource-22.04.1-1.el8.aarch64.rpm' juk-debuginfo-22.04.1-1.el8.aarch64.rpm6 juk-22.04.1-1.el8.ppc64le.rpm( juk-debugsource-22.04.1-1.el8.ppc64le.rpm' juk-debuginfo-22.04.1-1.el8.ppc64le.rpm6 juk-22.04.1-1.el8.s390x.rpm( juk-debugsource-22.04.1-1.el8.s390x.rpm' juk-debuginfo-22.04.1-1.el8.s390x.rpm6 juk-22.04.1-1.el8.x86_64.rpm( juk-debugsource-22.04.1-1.el8.x86_64.rpm' juk-debuginfo-22.04.1-1.el8.x86_64.rpm76k3b-21.12.2-1.el8.src.rpm76k3b-21.12.2-1.el8.aarch64.rpm,6k3b-libs-21.12.2-1.el8.aarch64.rpm+6k3b-devel-21.12.2-1.el8.aarch64.rpm*6k3b-debugsource-21.12.2-1.el8.aarch64.rpm)6k3b-debuginfo-21.12.2-1.el8.aarch64.rpm-6k3b-libs-debuginfo-21.12.2-1.el8.aarch64.rpm76k3b-21.12.2-1.el8.ppc64le.rpm,6k3b-libs-21.12.2-1.el8.ppc64le.rpm+6k3b-devel-21.12.2-1.el8.ppc64le.rpm*6k3b-debugsource-21.12.2-1.el8.ppc64le.rpm)6k3b-debuginfo-21.12.2-1.el8.ppc64le.rpm-6k3b-libs-debuginfo-21.12.2-1.el8.ppc64le.rpm76k3b-21.12.2-1.el8.s390x.rpm,6k3b-libs-21.12.2-1.el8.s390x.rpm+6k3b-devel-21.12.2-1.el8.s390x.rpm*6k3b-debugsource-21.12.2-1.el8.s390x.rpm)6k3b-debuginfo-21.12.2-1.el8.s390x.rpm-6k3b-libs-debuginfo-21.12.2-1.el8.s390x.rpm76k3b-21.12.2-1.el8.x86_64.rpm,6k3b-libs-21.12.2-1.el8.x86_64.rpm+6k3b-devel-21.12.2-1.el8.x86_64.rpm*6k3b-debugsource-21.12.2-1.el8.x86_64.rpm)6k3b-debuginfo-21.12.2-1.el8.x86_64.rpm-6k3b-libs-debuginfo-21.12.2-1.el8.x86_64.rpm8 kaccounts-integration-22.04.1-1.el8.src.rpm8 kaccounts-integration-22.04.1-1.el8.aarch64.rpm0 kaccounts-integration-devel-22.04.1-1.el8.aarch64.rpm/ kaccounts-integration-debugsource-22.04.1-1.el8.aarch64.rpm. kaccounts-integration-debuginfo-22.04.1-1.el8.aarch64.rpm8 kaccounts-integration-22.04.1-1.el8.ppc64le.rpm0 kaccounts-integration-devel-22.04.1-1.el8.ppc64le.rpm/ kaccounts-integration-debugsource-22.04.1-1.el8.ppc64le.rpm. kaccounts-integration-debuginfo-22.04.1-1.el8.ppc64le.rpm8 kaccounts-integration-22.04.1-1.el8.s390x.rpm0 kaccounts-integration-devel-22.04.1-1.el8.s390x.rpm/ kaccounts-integration-debugsource-22.04.1-1.el8.s390x.rpm. kaccounts-integration-debuginfo-22.04.1-1.el8.s390x.rpm8 kaccounts-integration-22.04.1-1.el8.x86_64.rpm0 kaccounts-integration-devel-22.04.1-1.el8.x86_64.rpm/ kaccounts-integration-debugsource-22.04.1-1.el8.x86_64.rpm. kaccounts-integration-debuginfo-22.04.1-1.el8.x86_64.rpmA kaccounts-providers-22.04.1-1.el8.src.rpmA kaccounts-providers-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.aarch64.rpmA kaccounts-providers-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.x86_64.rpmHkactivitymanagerd-5.24.6-1.el8.src.rpmHkactivitymanagerd-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.aarch64.rpmHkactivitymanagerd-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.ppc64le.rpmHkactivitymanagerd-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.s390x.rpmHkactivitymanagerd-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.x86_64.rpmB kalgebra-22.04.1-1.el8.src.rpmB kalgebra-22.04.1-1.el8.aarch64.rpm kalgebra-debugsource-22.04.1-1.el8.aarch64.rpm kalgebra-debuginfo-22.04.1-1.el8.aarch64.rpmB kalgebra-22.04.1-1.el8.x86_64.rpm kalgebra-debugsource-22.04.1-1.el8.x86_64.rpm kalgebra-debuginfo-22.04.1-1.el8.x86_64.rpm9 kamera-22.04.1-1.el8.src.rpm9 kamera-22.04.1-1.el8.aarch64.rpm2 kamera-debugsource-22.04.1-1.el8.aarch64.rpm1 kamera-debuginfo-22.04.1-1.el8.aarch64.rpm9 kamera-22.04.1-1.el8.ppc64le.rpm2 kamera-debugsource-22.04.1-1.el8.ppc64le.rpm1 kamera-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kamera-22.04.1-1.el8.s390x.rpm2 kamera-debugsource-22.04.1-1.el8.s390x.rpm1 kamera-debuginfo-22.04.1-1.el8.s390x.rpm9 kamera-22.04.1-1.el8.x86_64.rpm2 kamera-debugsource-22.04.1-1.el8.x86_64.rpm1 kamera-debuginfo-22.04.1-1.el8.x86_64.rpm: kamoso-22.04.1-1.el8.src.rpm: kamoso-22.04.1-1.el8.aarch64.rpm4 kamoso-debugsource-22.04.1-1.el8.aarch64.rpm3 kamoso-debuginfo-22.04.1-1.el8.aarch64.rpm: kamoso-22.04.1-1.el8.ppc64le.rpm4 kamoso-debugsource-22.04.1-1.el8.ppc64le.rpm3 kamoso-debuginfo-22.04.1-1.el8.ppc64le.rpm: kamoso-22.04.1-1.el8.s390x.rpm4 kamoso-debugsource-22.04.1-1.el8.s390x.rpm3 kamoso-debuginfo-22.04.1-1.el8.s390x.rpm: kamoso-22.04.1-1.el8.x86_64.rpm4 kamoso-debugsource-22.04.1-1.el8.x86_64.rpm3 kamoso-debuginfo-22.04.1-1.el8.x86_64.rpm; kanagram-22.04.1-1.el8.src.rpm; kanagram-22.04.1-1.el8.aarch64.rpm6 kanagram-debugsource-22.04.1-1.el8.aarch64.rpm5 kanagram-debuginfo-22.04.1-1.el8.aarch64.rpm; kanagram-22.04.1-1.el8.ppc64le.rpm6 kanagram-debugsource-22.04.1-1.el8.ppc64le.rpm5 kanagram-debuginfo-22.04.1-1.el8.ppc64le.rpm; kanagram-22.04.1-1.el8.s390x.rpm6 kanagram-debugsource-22.04.1-1.el8.s390x.rpm5 kanagram-debuginfo-22.04.1-1.el8.s390x.rpm; kanagram-22.04.1-1.el8.x86_64.rpm6 kanagram-debugsource-22.04.1-1.el8.x86_64.rpm5 kanagram-debuginfo-22.04.1-1.el8.x86_64.rpm0 kapman-22.04.1-1.el8.src.rpm0 kapman-22.04.1-1.el8.aarch64.rpmg kapman-debugsource-22.04.1-1.el8.aarch64.rpmf kapman-debuginfo-22.04.1-1.el8.aarch64.rpm0 kapman-22.04.1-1.el8.ppc64le.rpmg kapman-debugsource-22.04.1-1.el8.ppc64le.rpmf kapman-debuginfo-22.04.1-1.el8.ppc64le.rpm0 kapman-22.04.1-1.el8.s390x.rpmg kapman-debugsource-22.04.1-1.el8.s390x.rpmf kapman-debuginfo-22.04.1-1.el8.s390x.rpm0 kapman-22.04.1-1.el8.x86_64.rpmg kapman-debugsource-22.04.1-1.el8.x86_64.rpmf kapman-debuginfo-22.04.1-1.el8.x86_64.rpm< kapptemplate-22.04.1-1.el8.src.rpm< kapptemplate-22.04.1-1.el8.aarch64.rpm8 kapptemplate-debugsource-22.04.1-1.el8.aarch64.rpm7 kapptemplate-debuginfo-22.04.1-1.el8.aarch64.rpm< kapptemplate-22.04.1-1.el8.ppc64le.rpm8 kapptemplate-debugsource-22.04.1-1.el8.ppc64le.rpm7 kapptemplate-debuginfo-22.04.1-1.el8.ppc64le.rpm< kapptemplate-22.04.1-1.el8.s390x.rpm8 kapptemplate-debugsource-22.04.1-1.el8.s390x.rpm7 kapptemplate-debuginfo-22.04.1-1.el8.s390x.rpm< kapptemplate-22.04.1-1.el8.x86_64.rpm8 kapptemplate-debugsource-22.04.1-1.el8.x86_64.rpm7 kapptemplate-debuginfo-22.04.1-1.el8.x86_64.rpm1 kate-22.04.1-1.el8.src.rpm1 kate-22.04.1-1.el8.aarch64.rpmj kate-plugins-22.04.1-1.el8.aarch64.rpmx kwrite-22.04.1-1.el8.aarch64.rpmi kate-debugsource-22.04.1-1.el8.aarch64.rpmh kate-debuginfo-22.04.1-1.el8.aarch64.rpmk kate-plugins-debuginfo-22.04.1-1.el8.aarch64.rpmy kwrite-debuginfo-22.04.1-1.el8.aarch64.rpm1 kate-22.04.1-1.el8.ppc64le.rpmj kate-plugins-22.04.1-1.el8.ppc64le.rpmx kwrite-22.04.1-1.el8.ppc64le.rpmi kate-debugsource-22.04.1-1.el8.ppc64le.rpmh kate-debuginfo-22.04.1-1.el8.ppc64le.rpmk kate-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpmy kwrite-debuginfo-22.04.1-1.el8.ppc64le.rpm1 kate-22.04.1-1.el8.s390x.rpmj kate-plugins-22.04.1-1.el8.s390x.rpmx kwrite-22.04.1-1.el8.s390x.rpmi kate-debugsource-22.04.1-1.el8.s390x.rpmh kate-debuginfo-22.04.1-1.el8.s390x.rpmk kate-plugins-debuginfo-22.04.1-1.el8.s390x.rpmy kwrite-debuginfo-22.04.1-1.el8.s390x.rpm1 kate-22.04.1-1.el8.x86_64.rpmj kate-plugins-22.04.1-1.el8.x86_64.rpmx kwrite-22.04.1-1.el8.x86_64.rpmi kate-debugsource-22.04.1-1.el8.x86_64.rpmh kate-debuginfo-22.04.1-1.el8.x86_64.rpmk kate-plugins-debuginfo-22.04.1-1.el8.x86_64.rpmy kwrite-debuginfo-22.04.1-1.el8.x86_64.rpm2 katomic-22.04.1-1.el8.src.rpm2 katomic-22.04.1-1.el8.aarch64.rpmm katomic-debugsource-22.04.1-1.el8.aarch64.rpml katomic-debuginfo-22.04.1-1.el8.aarch64.rpm2 katomic-22.04.1-1.el8.ppc64le.rpmm katomic-debugsource-22.04.1-1.el8.ppc64le.rpml katomic-debuginfo-22.04.1-1.el8.ppc64le.rpm2 katomic-22.04.1-1.el8.s390x.rpmm katomic-debugsource-22.04.1-1.el8.s390x.rpml katomic-debuginfo-22.04.1-1.el8.s390x.rpm2 katomic-22.04.1-1.el8.x86_64.rpmm katomic-debugsource-22.04.1-1.el8.x86_64.rpml katomic-debuginfo-22.04.1-1.el8.x86_64.rpmK kbackup-22.04.1-1.el8.src.rpmK kbackup-22.04.1-1.el8.aarch64.rpm) kbackup-debugsource-22.04.1-1.el8.aarch64.rpm( kbackup-debuginfo-22.04.1-1.el8.aarch64.rpmK kbackup-22.04.1-1.el8.ppc64le.rpm) kbackup-debugsource-22.04.1-1.el8.ppc64le.rpm( kbackup-debuginfo-22.04.1-1.el8.ppc64le.rpmK kbackup-22.04.1-1.el8.s390x.rpm) kbackup-debugsource-22.04.1-1.el8.s390x.rpm( kbackup-debuginfo-22.04.1-1.el8.s390x.rpmK kbackup-22.04.1-1.el8.x86_64.rpm) kbackup-debugsource-22.04.1-1.el8.x86_64.rpm( kbackup-debuginfo-22.04.1-1.el8.x86_64.rpm3 kblackbox-22.04.1-1.el8.src.rpm3 kblackbox-22.04.1-1.el8.aarch64.rpmo kblackbox-debugsource-22.04.1-1.el8.aarch64.rpmn kblackbox-debuginfo-22.04.1-1.el8.aarch64.rpm3 kblackbox-22.04.1-1.el8.ppc64le.rpmo kblackbox-debugsource-22.04.1-1.el8.ppc64le.rpmn kblackbox-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kblackbox-22.04.1-1.el8.s390x.rpmo kblackbox-debugsource-22.04.1-1.el8.s390x.rpmn kblackbox-debuginfo-22.04.1-1.el8.s390x.rpm3 kblackbox-22.04.1-1.el8.x86_64.rpmo kblackbox-debugsource-22.04.1-1.el8.x86_64.rpmn kblackbox-debuginfo-22.04.1-1.el8.x86_64.rpm4 kblocks-22.04.1-1.el8.src.rpm4 kblocks-22.04.1-1.el8.aarch64.rpmq kblocks-debugsource-22.04.1-1.el8.aarch64.rpmp kblocks-debuginfo-22.04.1-1.el8.aarch64.rpm4 kblocks-22.04.1-1.el8.ppc64le.rpmq kblocks-debugsource-22.04.1-1.el8.ppc64le.rpmp kblocks-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kblocks-22.04.1-1.el8.s390x.rpmq kblocks-debugsource-22.04.1-1.el8.s390x.rpmp kblocks-debuginfo-22.04.1-1.el8.s390x.rpm4 kblocks-22.04.1-1.el8.x86_64.rpmq kblocks-debugsource-22.04.1-1.el8.x86_64.rpmp kblocks-debuginfo-22.04.1-1.el8.x86_64.rpm5 kbounce-22.04.1-1.el8.src.rpm5 kbounce-22.04.1-1.el8.aarch64.rpms kbounce-debugsource-22.04.1-1.el8.aarch64.rpmr kbounce-debuginfo-22.04.1-1.el8.aarch64.rpm5 kbounce-22.04.1-1.el8.ppc64le.rpms kbounce-debugsource-22.04.1-1.el8.ppc64le.rpmr kbounce-debuginfo-22.04.1-1.el8.ppc64le.rpm5 kbounce-22.04.1-1.el8.s390x.rpms kbounce-debugsource-22.04.1-1.el8.s390x.rpmr kbounce-debuginfo-22.04.1-1.el8.s390x.rpm5 kbounce-22.04.1-1.el8.x86_64.rpms kbounce-debugsource-22.04.1-1.el8.x86_64.rpmr kbounce-debuginfo-22.04.1-1.el8.x86_64.rpm= kbruch-22.04.1-1.el8.src.rpm= kbruch-22.04.1-1.el8.aarch64.rpm: kbruch-debugsource-22.04.1-1.el8.aarch64.rpm9 kbruch-debuginfo-22.04.1-1.el8.aarch64.rpm= kbruch-22.04.1-1.el8.ppc64le.rpm: kbruch-debugsource-22.04.1-1.el8.ppc64le.rpm9 kbruch-debuginfo-22.04.1-1.el8.ppc64le.rpm= kbruch-22.04.1-1.el8.s390x.rpm: kbruch-debugsource-22.04.1-1.el8.s390x.rpm9 kbruch-debuginfo-22.04.1-1.el8.s390x.rpm= kbruch-22.04.1-1.el8.x86_64.rpm: kbruch-debugsource-22.04.1-1.el8.x86_64.rpm9 kbruch-debuginfo-22.04.1-1.el8.x86_64.rpm> kcachegrind-22.04.1-1.el8.src.rpm> kcachegrind-22.04.1-1.el8.aarch64.rpm; kcachegrind-converters-22.04.1-1.el8.aarch64.rpmL qcachegrind-22.04.1-1.el8.aarch64.rpm= kcachegrind-debugsource-22.04.1-1.el8.aarch64.rpm< kcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpmM qcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpm> kcachegrind-22.04.1-1.el8.ppc64le.rpm; kcachegrind-converters-22.04.1-1.el8.ppc64le.rpmL qcachegrind-22.04.1-1.el8.ppc64le.rpm= kcachegrind-debugsource-22.04.1-1.el8.ppc64le.rpm< kcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpmM qcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpm> kcachegrind-22.04.1-1.el8.s390x.rpm; kcachegrind-converters-22.04.1-1.el8.s390x.rpmL qcachegrind-22.04.1-1.el8.s390x.rpm= kcachegrind-debugsource-22.04.1-1.el8.s390x.rpm< kcachegrind-debuginfo-22.04.1-1.el8.s390x.rpmM qcachegrind-debuginfo-22.04.1-1.el8.s390x.rpm> kcachegrind-22.04.1-1.el8.x86_64.rpm; kcachegrind-converters-22.04.1-1.el8.x86_64.rpmL qcachegrind-22.04.1-1.el8.x86_64.rpm= kcachegrind-debugsource-22.04.1-1.el8.x86_64.rpm< kcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpmM qcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpm? kcalc-22.04.1-1.el8.src.rpm? kcalc-22.04.1-1.el8.aarch64.rpm? kcalc-debugsource-22.04.1-1.el8.aarch64.rpm> kcalc-debuginfo-22.04.1-1.el8.aarch64.rpm? kcalc-22.04.1-1.el8.ppc64le.rpm? kcalc-debugsource-22.04.1-1.el8.ppc64le.rpm> kcalc-debuginfo-22.04.1-1.el8.ppc64le.rpm? kcalc-22.04.1-1.el8.s390x.rpm? kcalc-debugsource-22.04.1-1.el8.s390x.rpm> kcalc-debuginfo-22.04.1-1.el8.s390x.rpm? kcalc-22.04.1-1.el8.x86_64.rpm? kcalc-debugsource-22.04.1-1.el8.x86_64.rpm> kcalc-debuginfo-22.04.1-1.el8.x86_64.rpm@ kcharselect-22.04.1-1.el8.src.rpm@ kcharselect-22.04.1-1.el8.aarch64.rpmA kcharselect-debugsource-22.04.1-1.el8.aarch64.rpm@ kcharselect-debuginfo-22.04.1-1.el8.aarch64.rpm@ kcharselect-22.04.1-1.el8.ppc64le.rpmA kcharselect-debugsource-22.04.1-1.el8.ppc64le.rpm@ kcharselect-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kcharselect-22.04.1-1.el8.s390x.rpmA kcharselect-debugsource-22.04.1-1.el8.s390x.rpm@ kcharselect-debuginfo-22.04.1-1.el8.s390x.rpm@ kcharselect-22.04.1-1.el8.x86_64.rpmA kcharselect-debugsource-22.04.1-1.el8.x86_64.rpm@ kcharselect-debuginfo-22.04.1-1.el8.x86_64.rpmAKkcm_systemd-1.2.1-20.el8.src.rpmAKkcm_systemd-1.2.1-20.el8.aarch64.rpmCKkcm_systemd-debugsource-1.2.1-20.el8.aarch64.rpmBKkcm_systemd-debuginfo-1.2.1-20.el8.aarch64.rpmAKkcm_systemd-1.2.1-20.el8.ppc64le.rpmCKkcm_systemd-debugsource-1.2.1-20.el8.ppc64le.rpmBKkcm_systemd-debuginfo-1.2.1-20.el8.ppc64le.rpmAKkcm_systemd-1.2.1-20.el8.s390x.rpmCKkcm_systemd-debugsource-1.2.1-20.el8.s390x.rpmBKkcm_systemd-debuginfo-1.2.1-20.el8.s390x.rpmAKkcm_systemd-1.2.1-20.el8.x86_64.rpmCKkcm_systemd-debugsource-1.2.1-20.el8.x86_64.rpmBKkcm_systemd-debuginfo-1.2.1-20.el8.x86_64.rpmB kcolorchooser-22.04.1-1.el8.src.rpmB kcolorchooser-22.04.1-1.el8.aarch64.rpmE kcolorchooser-debugsource-22.04.1-1.el8.aarch64.rpmD kcolorchooser-debuginfo-22.04.1-1.el8.aarch64.rpmB kcolorchooser-22.04.1-1.el8.ppc64le.rpmE kcolorchooser-debugsource-22.04.1-1.el8.ppc64le.rpmD kcolorchooser-debuginfo-22.04.1-1.el8.ppc64le.rpmB kcolorchooser-22.04.1-1.el8.s390x.rpmE kcolorchooser-debugsource-22.04.1-1.el8.s390x.rpmD kcolorchooser-debuginfo-22.04.1-1.el8.s390x.rpmB kcolorchooser-22.04.1-1.el8.x86_64.rpmE kcolorchooser-debugsource-22.04.1-1.el8.x86_64.rpmD kcolorchooser-debuginfo-22.04.1-1.el8.x86_64.rpm6Nkcolorpicker-0.2.0-1.el8.src.rpm6Nkcolorpicker-0.2.0-1.el8.aarch64.rpmvNkcolorpicker-devel-0.2.0-1.el8.aarch64.rpmuNkcolorpicker-debugsource-0.2.0-1.el8.aarch64.rpmtNkcolorpicker-debuginfo-0.2.0-1.el8.aarch64.rpm6Nkcolorpicker-0.2.0-1.el8.ppc64le.rpmvNkcolorpicker-devel-0.2.0-1.el8.ppc64le.rpmuNkcolorpicker-debugsource-0.2.0-1.el8.ppc64le.rpmtNkcolorpicker-debuginfo-0.2.0-1.el8.ppc64le.rpm6Nkcolorpicker-0.2.0-1.el8.s390x.rpmvNkcolorpicker-devel-0.2.0-1.el8.s390x.rpmuNkcolorpicker-debugsource-0.2.0-1.el8.s390x.rpmtNkcolorpicker-debuginfo-0.2.0-1.el8.s390x.rpm6Nkcolorpicker-0.2.0-1.el8.x86_64.rpmvNkcolorpicker-devel-0.2.0-1.el8.x86_64.rpmuNkcolorpicker-debugsource-0.2.0-1.el8.x86_64.rpmtNkcolorpicker-debuginfo-0.2.0-1.el8.x86_64.rpmC kcron-22.04.1-1.el8.src.rpmC kcron-22.04.1-1.el8.aarch64.rpmG kcron-debugsource-22.04.1-1.el8.aarch64.rpmF kcron-debuginfo-22.04.1-1.el8.aarch64.rpmC kcron-22.04.1-1.el8.ppc64le.rpmG kcron-debugsource-22.04.1-1.el8.ppc64le.rpmF kcron-debuginfo-22.04.1-1.el8.ppc64le.rpmC kcron-22.04.1-1.el8.s390x.rpmG kcron-debugsource-22.04.1-1.el8.s390x.rpmF kcron-debuginfo-22.04.1-1.el8.s390x.rpmC kcron-22.04.1-1.el8.x86_64.rpmG kcron-debugsource-22.04.1-1.el8.x86_64.rpmF kcron-debuginfo-22.04.1-1.el8.x86_64.rpm7rkdb-3.2.0-9.el8.src.rpm7rkdb-3.2.0-9.el8.aarch64.rpmyrkdb-devel-3.2.0-9.el8.aarch64.rpmzrkdb-driver-mysql-3.2.0-9.el8.aarch64.rpm|rkdb-driver-postgresql-3.2.0-9.el8.aarch64.rpmxrkdb-debugsource-3.2.0-9.el8.aarch64.rpmwrkdb-debuginfo-3.2.0-9.el8.aarch64.rpm{rkdb-driver-mysql-debuginfo-3.2.0-9.el8.aarch64.rpm}rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.aarch64.rpm7rkdb-3.2.0-9.el8.ppc64le.rpmyrkdb-devel-3.2.0-9.el8.ppc64le.rpmzrkdb-driver-mysql-3.2.0-9.el8.ppc64le.rpm|rkdb-driver-postgresql-3.2.0-9.el8.ppc64le.rpmxrkdb-debugsource-3.2.0-9.el8.ppc64le.rpmwrkdb-debuginfo-3.2.0-9.el8.ppc64le.rpm{rkdb-driver-mysql-debuginfo-3.2.0-9.el8.ppc64le.rpm}rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.ppc64le.rpm7rkdb-3.2.0-9.el8.s390x.rpmyrkdb-devel-3.2.0-9.el8.s390x.rpmzrkdb-driver-mysql-3.2.0-9.el8.s390x.rpm|rkdb-driver-postgresql-3.2.0-9.el8.s390x.rpmxrkdb-debugsource-3.2.0-9.el8.s390x.rpmwrkdb-debuginfo-3.2.0-9.el8.s390x.rpm{rkdb-driver-mysql-debuginfo-3.2.0-9.el8.s390x.rpm}rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.s390x.rpm7rkdb-3.2.0-9.el8.x86_64.rpmyrkdb-devel-3.2.0-9.el8.x86_64.rpmzrkdb-driver-mysql-3.2.0-9.el8.x86_64.rpm|rkdb-driver-postgresql-3.2.0-9.el8.x86_64.rpmxrkdb-debugsource-3.2.0-9.el8.x86_64.rpmwrkdb-debuginfo-3.2.0-9.el8.x86_64.rpm{rkdb-driver-mysql-debuginfo-3.2.0-9.el8.x86_64.rpm}rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.x86_64.rpm9 kdebugsettings-22.04.1-1.el8.src.rpm9 kdebugsettings-22.04.1-1.el8.aarch64.rpm kdebugsettings-debugsource-22.04.1-1.el8.aarch64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.aarch64.rpm9 kdebugsettings-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debugsource-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kdebugsettings-22.04.1-1.el8.s390x.rpm kdebugsettings-debugsource-22.04.1-1.el8.s390x.rpm kdebugsettings-debuginfo-22.04.1-1.el8.s390x.rpm9 kdebugsettings-22.04.1-1.el8.x86_64.rpm kdebugsettings-debugsource-22.04.1-1.el8.x86_64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.x86_64.rpmIkde-cli-tools-5.24.6-1.el8.src.rpmIkde-cli-tools-5.24.6-1.el8.aarch64.rpm#Tkdesu-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.aarch64.rpm$Tkdesu-debuginfo-5.24.6-1.el8.aarch64.rpmIkde-cli-tools-5.24.6-1.el8.ppc64le.rpm#Tkdesu-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.ppc64le.rpm$Tkdesu-debuginfo-5.24.6-1.el8.ppc64le.rpmIkde-cli-tools-5.24.6-1.el8.s390x.rpm#Tkdesu-5.24.6-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.6-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.s390x.rpm$Tkdesu-debuginfo-5.24.6-1.el8.s390x.rpmIkde-cli-tools-5.24.6-1.el8.x86_64.rpm#Tkdesu-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.x86_64.rpm$Tkdesu-debuginfo-5.24.6-1.el8.x86_64.rpm8Ekde-connect-22.04.1-2.el8.src.rpm8Ekde-connect-22.04.1-2.el8.aarch64.rpmEkdeconnectd-22.04.1-2.el8.aarch64.rpmEkde-connect-libs-22.04.1-2.el8.aarch64.rpmEkde-connect-nautilus-22.04.1-2.el8.aarch64.rpmEkde-connect-debugsource-22.04.1-2.el8.aarch64.rpm~Ekde-connect-debuginfo-22.04.1-2.el8.aarch64.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.aarch64.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.aarch64.rpm8Ekde-connect-22.04.1-2.el8.ppc64le.rpmEkdeconnectd-22.04.1-2.el8.ppc64le.rpmEkde-connect-libs-22.04.1-2.el8.ppc64le.rpmEkde-connect-nautilus-22.04.1-2.el8.ppc64le.rpmEkde-connect-debugsource-22.04.1-2.el8.ppc64le.rpm~Ekde-connect-debuginfo-22.04.1-2.el8.ppc64le.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.ppc64le.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.ppc64le.rpm8Ekde-connect-22.04.1-2.el8.s390x.rpmEkdeconnectd-22.04.1-2.el8.s390x.rpmEkde-connect-libs-22.04.1-2.el8.s390x.rpmEkde-connect-nautilus-22.04.1-2.el8.s390x.rpmEkde-connect-debugsource-22.04.1-2.el8.s390x.rpm~Ekde-connect-debuginfo-22.04.1-2.el8.s390x.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.s390x.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.s390x.rpm8Ekde-connect-22.04.1-2.el8.x86_64.rpmEkdeconnectd-22.04.1-2.el8.x86_64.rpmEkde-connect-libs-22.04.1-2.el8.x86_64.rpmEkde-connect-nautilus-22.04.1-2.el8.x86_64.rpmEkde-connect-debugsource-22.04.1-2.el8.x86_64.rpm~Ekde-connect-debuginfo-22.04.1-2.el8.x86_64.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.x86_64.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.x86_64.rpmKkdecoration-5.24.6-1.el8.src.rpmKkdecoration-5.24.6-1.el8.aarch64.rpm"kdecoration-devel-5.24.6-1.el8.aarch64.rpm!kdecoration-debugsource-5.24.6-1.el8.aarch64.rpm kdecoration-debuginfo-5.24.6-1.el8.aarch64.rpmKkdecoration-5.24.6-1.el8.ppc64le.rpm"kdecoration-devel-5.24.6-1.el8.ppc64le.rpm!kdecoration-debugsource-5.24.6-1.el8.ppc64le.rpm kdecoration-debuginfo-5.24.6-1.el8.ppc64le.rpmKkdecoration-5.24.6-1.el8.s390x.rpm"kdecoration-devel-5.24.6-1.el8.s390x.rpm!kdecoration-debugsource-5.24.6-1.el8.s390x.rpm kdecoration-debuginfo-5.24.6-1.el8.s390x.rpmKkdecoration-5.24.6-1.el8.x86_64.rpm"kdecoration-devel-5.24.6-1.el8.x86_64.rpm!kdecoration-debugsource-5.24.6-1.el8.x86_64.rpm kdecoration-debuginfo-5.24.6-1.el8.x86_64.rpmu kde-dev-scripts-22.04.1-1.el8.src.rpmu kde-dev-scripts-22.04.1-1.el8.noarch.rpmD kde-dev-utils-22.04.1-1.el8.src.rpmD kde-dev-utils-22.04.1-1.el8.aarch64.rpm kde-dev-utils-common-22.04.1-1.el8.noarch.rpmQ kpartloader-22.04.1-1.el8.aarch64.rpmd kuiviewer-22.04.1-1.el8.aarch64.rpmI kde-dev-utils-debugsource-22.04.1-1.el8.aarch64.rpmH kde-dev-utils-debuginfo-22.04.1-1.el8.aarch64.rpmR kpartloader-debuginfo-22.04.1-1.el8.aarch64.rpme kuiviewer-debuginfo-22.04.1-1.el8.aarch64.rpmD kde-dev-utils-22.04.1-1.el8.ppc64le.rpmQ kpartloader-22.04.1-1.el8.ppc64le.rpmd kuiviewer-22.04.1-1.el8.ppc64le.rpmI kde-dev-utils-debugsource-22.04.1-1.el8.ppc64le.rpmH kde-dev-utils-debuginfo-22.04.1-1.el8.ppc64le.rpmR kpartloader-debuginfo-22.04.1-1.el8.ppc64le.rpme kuiviewer-debuginfo-22.04.1-1.el8.ppc64le.rpmD kde-dev-utils-22.04.1-1.el8.s390x.rpmQ kpartloader-22.04.1-1.el8.s390x.rpmd kuiviewer-22.04.1-1.el8.s390x.rpmI kde-dev-utils-debugsource-22.04.1-1.el8.s390x.rpmH kde-dev-utils-debuginfo-22.04.1-1.el8.s390x.rpmR kpartloader-debuginfo-22.04.1-1.el8.s390x.rpme kuiviewer-debuginfo-22.04.1-1.el8.s390x.rpmD kde-dev-utils-22.04.1-1.el8.x86_64.rpmQ kpartloader-22.04.1-1.el8.x86_64.rpmd kuiviewer-22.04.1-1.el8.x86_64.rpmI kde-dev-utils-debugsource-22.04.1-1.el8.x86_64.rpmH kde-dev-utils-debuginfo-22.04.1-1.el8.x86_64.rpmR kpartloader-debuginfo-22.04.1-1.el8.x86_64.rpme kuiviewer-debuginfo-22.04.1-1.el8.x86_64.rpmC kdeedu-data-22.04.1-1.el8.src.rpmC kdeedu-data-22.04.1-1.el8.noarch.rpmEkde-filesystem-4-67.el8.src.rpmEkde-filesystem-4-67.el8.aarch64.rpmEkde-filesystem-4-67.el8.ppc64le.rpmEkde-filesystem-4-67.el8.s390x.rpmEkde-filesystem-4-67.el8.x86_64.rpmG kdegraphics-mobipocket-22.04.1-1.el8.src.rpmG kdegraphics-mobipocket-22.04.1-1.el8.aarch64.rpmP kdegraphics-mobipocket-devel-22.04.1-1.el8.aarch64.rpmO kdegraphics-mobipocket-debugsource-22.04.1-1.el8.aarch64.rpmN kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.aarch64.rpmG kdegraphics-mobipocket-22.04.1-1.el8.ppc64le.rpmP kdegraphics-mobipocket-devel-22.04.1-1.el8.ppc64le.rpmO kdegraphics-mobipocket-debugsource-22.04.1-1.el8.ppc64le.rpmN kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.ppc64le.rpmG kdegraphics-mobipocket-22.04.1-1.el8.s390x.rpmP kdegraphics-mobipocket-devel-22.04.1-1.el8.s390x.rpmO kdegraphics-mobipocket-debugsource-22.04.1-1.el8.s390x.rpmN kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.s390x.rpmG kdegraphics-mobipocket-22.04.1-1.el8.x86_64.rpmP kdegraphics-mobipocket-devel-22.04.1-1.el8.x86_64.rpmO kdegraphics-mobipocket-debugsource-22.04.1-1.el8.x86_64.rpmN kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.x86_64.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.src.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.aarch64.rpmR kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmQ kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.ppc64le.rpmR kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmQ kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.s390x.rpmR kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmQ kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.x86_64.rpmR kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmQ kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpmJkde-gtk-config-5.24.6-1.el8.src.rpmJkde-gtk-config-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.aarch64.rpmJkde-gtk-config-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.ppc64le.rpmJkde-gtk-config-5.24.6-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.6-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.s390x.rpmJkde-gtk-config-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.x86_64.rpm: kdenetwork-filesharing-22.04.1-1.el8.src.rpm: kdenetwork-filesharing-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.aarch64.rpm: kdenetwork-filesharing-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.ppc64le.rpm: kdenetwork-filesharing-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.s390x.rpm: kdenetwork-filesharing-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.x86_64.rpmkdeplasma-addons-5.24.6-1.el8.src.rpmkdeplasma-addons-5.24.6-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.24.6-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.aarch64.rpmkdeplasma-addons-5.24.6-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.24.6-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.ppc64le.rpmkdeplasma-addons-5.24.6-1.el8.s390x.rpm+kdeplasma-addons-devel-5.24.6-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.s390x.rpmkdeplasma-addons-5.24.6-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.24.6-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.x86_64.rpmF kde-print-manager-22.04.1-1.el8.src.rpmF kde-print-manager-22.04.1-1.el8.aarch64.rpmL kde-print-manager-libs-22.04.1-1.el8.aarch64.rpmK kde-print-manager-debugsource-22.04.1-1.el8.aarch64.rpmJ kde-print-manager-debuginfo-22.04.1-1.el8.aarch64.rpmM kde-print-manager-libs-debuginfo-22.04.1-1.el8.aarch64.rpmF kde-print-manager-22.04.1-1.el8.ppc64le.rpmL kde-print-manager-libs-22.04.1-1.el8.ppc64le.rpmK kde-print-manager-debugsource-22.04.1-1.el8.ppc64le.rpmJ kde-print-manager-debuginfo-22.04.1-1.el8.ppc64le.rpmM kde-print-manager-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmF kde-print-manager-22.04.1-1.el8.s390x.rpmL kde-print-manager-libs-22.04.1-1.el8.s390x.rpmK kde-print-manager-debugsource-22.04.1-1.el8.s390x.rpmJ kde-print-manager-debuginfo-22.04.1-1.el8.s390x.rpmM kde-print-manager-libs-debuginfo-22.04.1-1.el8.s390x.rpmF kde-print-manager-22.04.1-1.el8.x86_64.rpmL kde-print-manager-libs-22.04.1-1.el8.x86_64.rpmK kde-print-manager-debugsource-22.04.1-1.el8.x86_64.rpmJ kde-print-manager-debuginfo-22.04.1-1.el8.x86_64.rpmM kde-print-manager-libs-debuginfo-22.04.1-1.el8.x86_64.rpmI kdesdk-kioslaves-22.04.1-1.el8.src.rpmI kdesdk-kioslaves-22.04.1-1.el8.aarch64.rpmT kdesdk-kioslaves-debugsource-22.04.1-1.el8.aarch64.rpmS kdesdk-kioslaves-debuginfo-22.04.1-1.el8.aarch64.rpmI kdesdk-kioslaves-22.04.1-1.el8.ppc64le.rpmT kdesdk-kioslaves-debugsource-22.04.1-1.el8.ppc64le.rpmS kdesdk-kioslaves-debuginfo-22.04.1-1.el8.ppc64le.rpmI kdesdk-kioslaves-22.04.1-1.el8.s390x.rpmT kdesdk-kioslaves-debugsource-22.04.1-1.el8.s390x.rpmS kdesdk-kioslaves-debuginfo-22.04.1-1.el8.s390x.rpmI kdesdk-kioslaves-22.04.1-1.el8.x86_64.rpmT kdesdk-kioslaves-debugsource-22.04.1-1.el8.x86_64.rpmS kdesdk-kioslaves-debuginfo-22.04.1-1.el8.x86_64.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.src.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.aarch64.rpmV kdesdk-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmU kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.ppc64le.rpmV kdesdk-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmU kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.s390x.rpmV kdesdk-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmU kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.x86_64.rpmV kdesdk-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmU kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpmBkde-settings-36.1-1.el8.1.src.rpmBkde-settings-36.1-1.el8.1.noarch.rpmkde-settings-plasma-36.1-1.el8.1.noarch.rpmkde-settings-pulseaudio-36.1-1.el8.1.noarch.rpm!qt-settings-36.1-1.el8.1.noarch.rpmLkdevelop-22.04.3-2.el8.src.rpmLkdevelop-22.04.3-2.el8.aarch64.rpm.kdevelop-devel-22.04.3-2.el8.aarch64.rpm/kdevelop-libs-22.04.3-2.el8.aarch64.rpm-kdevelop-debugsource-22.04.3-2.el8.aarch64.rpm,kdevelop-debuginfo-22.04.3-2.el8.aarch64.rpm!kdevelop-devel-debuginfo-22.04.3-2.el8.aarch64.rpm0kdevelop-libs-debuginfo-22.04.3-2.el8.aarch64.rpmLkdevelop-22.04.3-2.el8.ppc64le.rpm.kdevelop-devel-22.04.3-2.el8.ppc64le.rpm/kdevelop-libs-22.04.3-2.el8.ppc64le.rpm-kdevelop-debugsource-22.04.3-2.el8.ppc64le.rpm,kdevelop-debuginfo-22.04.3-2.el8.ppc64le.rpm!kdevelop-devel-debuginfo-22.04.3-2.el8.ppc64le.rpm0kdevelop-libs-debuginfo-22.04.3-2.el8.ppc64le.rpmLkdevelop-22.04.3-2.el8.s390x.rpm.kdevelop-devel-22.04.3-2.el8.s390x.rpm/kdevelop-libs-22.04.3-2.el8.s390x.rpm-kdevelop-debugsource-22.04.3-2.el8.s390x.rpm,kdevelop-debuginfo-22.04.3-2.el8.s390x.rpm!kdevelop-devel-debuginfo-22.04.3-2.el8.s390x.rpm0kdevelop-libs-debuginfo-22.04.3-2.el8.s390x.rpmLkdevelop-22.04.3-2.el8.x86_64.rpm.kdevelop-devel-22.04.3-2.el8.x86_64.rpm/kdevelop-libs-22.04.3-2.el8.x86_64.rpm-kdevelop-debugsource-22.04.3-2.el8.x86_64.rpm,kdevelop-debuginfo-22.04.3-2.el8.x86_64.rpm!kdevelop-devel-debuginfo-22.04.3-2.el8.x86_64.rpm0kdevelop-libs-debuginfo-22.04.3-2.el8.x86_64.rpmMkdevelop-pg-qt-2.2.1-6.el8.src.rpmMkdevelop-pg-qt-2.2.1-6.el8.aarch64.rpm3kdevelop-pg-qt-devel-2.2.1-6.el8.aarch64.rpm2kdevelop-pg-qt-debugsource-2.2.1-6.el8.aarch64.rpm1kdevelop-pg-qt-debuginfo-2.2.1-6.el8.aarch64.rpmMkdevelop-pg-qt-2.2.1-6.el8.ppc64le.rpm3kdevelop-pg-qt-devel-2.2.1-6.el8.ppc64le.rpm2kdevelop-pg-qt-debugsource-2.2.1-6.el8.ppc64le.rpm1kdevelop-pg-qt-debuginfo-2.2.1-6.el8.ppc64le.rpmMkdevelop-pg-qt-2.2.1-6.el8.s390x.rpm3kdevelop-pg-qt-devel-2.2.1-6.el8.s390x.rpm2kdevelop-pg-qt-debugsource-2.2.1-6.el8.s390x.rpm1kdevelop-pg-qt-debuginfo-2.2.1-6.el8.s390x.rpmMkdevelop-pg-qt-2.2.1-6.el8.x86_64.rpm3kdevelop-pg-qt-devel-2.2.1-6.el8.x86_64.rpm2kdevelop-pg-qt-debugsource-2.2.1-6.el8.x86_64.rpm1kdevelop-pg-qt-debuginfo-2.2.1-6.el8.x86_64.rpm; kdf-22.04.1-1.el8.src.rpm; kdf-22.04.1-1.el8.aarch64.rpm kdf-debugsource-22.04.1-1.el8.aarch64.rpm kdf-debuginfo-22.04.1-1.el8.aarch64.rpm; kdf-22.04.1-1.el8.ppc64le.rpm kdf-debugsource-22.04.1-1.el8.ppc64le.rpm kdf-debuginfo-22.04.1-1.el8.ppc64le.rpm; kdf-22.04.1-1.el8.s390x.rpm kdf-debugsource-22.04.1-1.el8.s390x.rpm kdf-debuginfo-22.04.1-1.el8.s390x.rpm; kdf-22.04.1-1.el8.x86_64.rpm kdf-debugsource-22.04.1-1.el8.x86_64.rpm kdf-debuginfo-22.04.1-1.el8.x86_64.rpm<:kdiagram-2.8.0-4.el8.src.rpm<:kdiagram-2.8.0-4.el8.aarch64.rpm :kdiagram-devel-2.8.0-4.el8.aarch64.rpm :kdiagram-debugsource-2.8.0-4.el8.aarch64.rpm :kdiagram-debuginfo-2.8.0-4.el8.aarch64.rpm<:kdiagram-2.8.0-4.el8.ppc64le.rpm :kdiagram-devel-2.8.0-4.el8.ppc64le.rpm :kdiagram-debugsource-2.8.0-4.el8.ppc64le.rpm :kdiagram-debuginfo-2.8.0-4.el8.ppc64le.rpm<:kdiagram-2.8.0-4.el8.s390x.rpm :kdiagram-devel-2.8.0-4.el8.s390x.rpm :kdiagram-debugsource-2.8.0-4.el8.s390x.rpm :kdiagram-debuginfo-2.8.0-4.el8.s390x.rpm<:kdiagram-2.8.0-4.el8.x86_64.rpm :kdiagram-devel-2.8.0-4.el8.x86_64.rpm :kdiagram-debugsource-2.8.0-4.el8.x86_64.rpm :kdiagram-debuginfo-2.8.0-4.el8.x86_64.rpm= kdialog-22.04.1-1.el8.src.rpm= kdialog-22.04.1-1.el8.aarch64.rpm kdialog-debugsource-22.04.1-1.el8.aarch64.rpm kdialog-debuginfo-22.04.1-1.el8.aarch64.rpm= kdialog-22.04.1-1.el8.ppc64le.rpm kdialog-debugsource-22.04.1-1.el8.ppc64le.rpm kdialog-debuginfo-22.04.1-1.el8.ppc64le.rpm= kdialog-22.04.1-1.el8.s390x.rpm kdialog-debugsource-22.04.1-1.el8.s390x.rpm kdialog-debuginfo-22.04.1-1.el8.s390x.rpm= kdialog-22.04.1-1.el8.x86_64.rpm kdialog-debugsource-22.04.1-1.el8.x86_64.rpm kdialog-debuginfo-22.04.1-1.el8.x86_64.rpm> kdiamond-22.04.1-1.el8.src.rpm> kdiamond-22.04.1-1.el8.aarch64.rpm kdiamond-debugsource-22.04.1-1.el8.aarch64.rpm kdiamond-debuginfo-22.04.1-1.el8.aarch64.rpm> kdiamond-22.04.1-1.el8.ppc64le.rpm kdiamond-debugsource-22.04.1-1.el8.ppc64le.rpm kdiamond-debuginfo-22.04.1-1.el8.ppc64le.rpm> kdiamond-22.04.1-1.el8.s390x.rpm kdiamond-debugsource-22.04.1-1.el8.s390x.rpm kdiamond-debuginfo-22.04.1-1.el8.s390x.rpm> kdiamond-22.04.1-1.el8.x86_64.rpm kdiamond-debugsource-22.04.1-1.el8.x86_64.rpm kdiamond-debuginfo-22.04.1-1.el8.x86_64.rpmK kdnssd-22.04.1-1.el8.src.rpmK kdnssd-22.04.1-1.el8.aarch64.rpmX kdnssd-debugsource-22.04.1-1.el8.aarch64.rpmW kdnssd-debuginfo-22.04.1-1.el8.aarch64.rpmK kdnssd-22.04.1-1.el8.ppc64le.rpmX kdnssd-debugsource-22.04.1-1.el8.ppc64le.rpmW kdnssd-debuginfo-22.04.1-1.el8.ppc64le.rpmK kdnssd-22.04.1-1.el8.s390x.rpmX kdnssd-debugsource-22.04.1-1.el8.s390x.rpmW kdnssd-debuginfo-22.04.1-1.el8.s390x.rpmK kdnssd-22.04.1-1.el8.x86_64.rpmX kdnssd-debugsource-22.04.1-1.el8.x86_64.rpmW kdnssd-debuginfo-22.04.1-1.el8.x86_64.rpm? keditbookmarks-22.04.1-1.el8.src.rpm? keditbookmarks-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-22.04.1-1.el8.aarch64.rpm keditbookmarks-debugsource-22.04.1-1.el8.aarch64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.aarch64.rpm? keditbookmarks-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debugsource-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debuginfo-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm? keditbookmarks-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-22.04.1-1.el8.s390x.rpm keditbookmarks-debugsource-22.04.1-1.el8.s390x.rpm keditbookmarks-debuginfo-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.s390x.rpm? keditbookmarks-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-22.04.1-1.el8.x86_64.rpm keditbookmarks-debugsource-22.04.1-1.el8.x86_64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.x86_64.rpmMfkexi-3.2.0-4.el8.src.rpmMfkexi-3.2.0-4.el8.aarch64.rpm.fkexi-libs-3.2.0-4.el8.aarch64.rpm-fkexi-debugsource-3.2.0-4.el8.aarch64.rpm,fkexi-debuginfo-3.2.0-4.el8.aarch64.rpm/fkexi-libs-debuginfo-3.2.0-4.el8.aarch64.rpmMfkexi-3.2.0-4.el8.ppc64le.rpm.fkexi-libs-3.2.0-4.el8.ppc64le.rpm-fkexi-debugsource-3.2.0-4.el8.ppc64le.rpm,fkexi-debuginfo-3.2.0-4.el8.ppc64le.rpm/fkexi-libs-debuginfo-3.2.0-4.el8.ppc64le.rpmMfkexi-3.2.0-4.el8.s390x.rpm.fkexi-libs-3.2.0-4.el8.s390x.rpm-fkexi-debugsource-3.2.0-4.el8.s390x.rpm,fkexi-debuginfo-3.2.0-4.el8.s390x.rpm/fkexi-libs-debuginfo-3.2.0-4.el8.s390x.rpmMfkexi-3.2.0-4.el8.x86_64.rpm.fkexi-libs-3.2.0-4.el8.x86_64.rpm-fkexi-debugsource-3.2.0-4.el8.x86_64.rpm,fkexi-debuginfo-3.2.0-4.el8.x86_64.rpm/fkexi-libs-debuginfo-3.2.0-4.el8.x86_64.rpm; kf5-5.96.0-1.el8.src.rpms kf5-filesystem-5.96.0-1.el8.aarch64.rpm kf5-rpm-macros-5.96.0-1.el8.noarch.rpms kf5-filesystem-5.96.0-1.el8.ppc64le.rpms kf5-filesystem-5.96.0-1.el8.s390x.rpms kf5-filesystem-5.96.0-1.el8.x86_64.rpmCFkf5-akonadi-contacts-21.12.2-1.el8.src.rpmCFkf5-akonadi-contacts-21.12.2-1.el8.aarch64.rpm Fkf5-akonadi-contacts-devel-21.12.2-1.el8.aarch64.rpm Fkf5-akonadi-contacts-debugsource-21.12.2-1.el8.aarch64.rpmFkf5-akonadi-contacts-debuginfo-21.12.2-1.el8.aarch64.rpmCFkf5-akonadi-contacts-21.12.2-1.el8.x86_64.rpm Fkf5-akonadi-contacts-devel-21.12.2-1.el8.x86_64.rpm Fkf5-akonadi-contacts-debugsource-21.12.2-1.el8.x86_64.rpmFkf5-akonadi-contacts-debuginfo-21.12.2-1.el8.x86_64.rpmLEkf5-akonadi-mime-22.04.1-2.el8.src.rpmLEkf5-akonadi-mime-22.04.1-2.el8.aarch64.rpm[Ekf5-akonadi-mime-devel-22.04.1-2.el8.aarch64.rpmZEkf5-akonadi-mime-debugsource-22.04.1-2.el8.aarch64.rpmYEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.aarch64.rpm\Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.aarch64.rpmLEkf5-akonadi-mime-22.04.1-2.el8.ppc64le.rpm[Ekf5-akonadi-mime-devel-22.04.1-2.el8.ppc64le.rpmZEkf5-akonadi-mime-debugsource-22.04.1-2.el8.ppc64le.rpmYEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.ppc64le.rpm\Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.ppc64le.rpmLEkf5-akonadi-mime-22.04.1-2.el8.s390x.rpm[Ekf5-akonadi-mime-devel-22.04.1-2.el8.s390x.rpmZEkf5-akonadi-mime-debugsource-22.04.1-2.el8.s390x.rpmYEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.s390x.rpm\Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.s390x.rpmLEkf5-akonadi-mime-22.04.1-2.el8.x86_64.rpm[Ekf5-akonadi-mime-devel-22.04.1-2.el8.x86_64.rpmZEkf5-akonadi-mime-debugsource-22.04.1-2.el8.x86_64.rpmYEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.x86_64.rpm\Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.x86_64.rpmM kf5-akonadi-notes-22.04.1-1.el8.src.rpmM kf5-akonadi-notes-22.04.1-1.el8.aarch64.rpm_ kf5-akonadi-notes-devel-22.04.1-1.el8.aarch64.rpm^ kf5-akonadi-notes-debugsource-22.04.1-1.el8.aarch64.rpm] kf5-akonadi-notes-debuginfo-22.04.1-1.el8.aarch64.rpmM kf5-akonadi-notes-22.04.1-1.el8.ppc64le.rpm_ kf5-akonadi-notes-devel-22.04.1-1.el8.ppc64le.rpm^ kf5-akonadi-notes-debugsource-22.04.1-1.el8.ppc64le.rpm] kf5-akonadi-notes-debuginfo-22.04.1-1.el8.ppc64le.rpmM kf5-akonadi-notes-22.04.1-1.el8.s390x.rpm_ kf5-akonadi-notes-devel-22.04.1-1.el8.s390x.rpm^ kf5-akonadi-notes-debugsource-22.04.1-1.el8.s390x.rpm] kf5-akonadi-notes-debuginfo-22.04.1-1.el8.s390x.rpmM kf5-akonadi-notes-22.04.1-1.el8.x86_64.rpm_ kf5-akonadi-notes-devel-22.04.1-1.el8.x86_64.rpm^ kf5-akonadi-notes-debugsource-22.04.1-1.el8.x86_64.rpm] kf5-akonadi-notes-debuginfo-22.04.1-1.el8.x86_64.rpm` kf5-akonadi-search-22.04.1-1.el8.src.rpm` kf5-akonadi-search-22.04.1-1.el8.aarch64.rpmF kf5-akonadi-search-devel-22.04.1-1.el8.aarch64.rpmE kf5-akonadi-search-debugsource-22.04.1-1.el8.aarch64.rpmD kf5-akonadi-search-debuginfo-22.04.1-1.el8.aarch64.rpm` kf5-akonadi-search-22.04.1-1.el8.ppc64le.rpmF kf5-akonadi-search-devel-22.04.1-1.el8.ppc64le.rpmE kf5-akonadi-search-debugsource-22.04.1-1.el8.ppc64le.rpmD kf5-akonadi-search-debuginfo-22.04.1-1.el8.ppc64le.rpm` kf5-akonadi-search-22.04.1-1.el8.x86_64.rpmF kf5-akonadi-search-devel-22.04.1-1.el8.x86_64.rpmE kf5-akonadi-search-debugsource-22.04.1-1.el8.x86_64.rpmD kf5-akonadi-search-debuginfo-22.04.1-1.el8.x86_64.rpmN kf5-akonadi-server-22.04.1-1.el8.src.rpmN kf5-akonadi-server-22.04.1-1.el8.aarch64.rpmc kf5-akonadi-server-devel-22.04.1-1.el8.aarch64.rpme kf5-akonadi-server-mysql-22.04.1-1.el8.aarch64.rpmb kf5-akonadi-server-debugsource-22.04.1-1.el8.aarch64.rpma kf5-akonadi-server-debuginfo-22.04.1-1.el8.aarch64.rpmd kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.aarch64.rpmN kf5-akonadi-server-22.04.1-1.el8.ppc64le.rpmc kf5-akonadi-server-devel-22.04.1-1.el8.ppc64le.rpme kf5-akonadi-server-mysql-22.04.1-1.el8.ppc64le.rpmb kf5-akonadi-server-debugsource-22.04.1-1.el8.ppc64le.rpma kf5-akonadi-server-debuginfo-22.04.1-1.el8.ppc64le.rpmd kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.ppc64le.rpmN kf5-akonadi-server-22.04.1-1.el8.s390x.rpmc kf5-akonadi-server-devel-22.04.1-1.el8.s390x.rpme kf5-akonadi-server-mysql-22.04.1-1.el8.s390x.rpmb kf5-akonadi-server-debugsource-22.04.1-1.el8.s390x.rpma kf5-akonadi-server-debuginfo-22.04.1-1.el8.s390x.rpmd kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.s390x.rpmN kf5-akonadi-server-22.04.1-1.el8.x86_64.rpmc kf5-akonadi-server-devel-22.04.1-1.el8.x86_64.rpme kf5-akonadi-server-mysql-22.04.1-1.el8.x86_64.rpmb kf5-akonadi-server-debugsource-22.04.1-1.el8.x86_64.rpma kf5-akonadi-server-debuginfo-22.04.1-1.el8.x86_64.rpmd kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.x86_64.rpmO kf5-attica-5.96.0-1.el8.src.rpmO kf5-attica-5.96.0-1.el8.aarch64.rpmh kf5-attica-devel-5.96.0-1.el8.aarch64.rpmg kf5-attica-debugsource-5.96.0-1.el8.aarch64.rpmf kf5-attica-debuginfo-5.96.0-1.el8.aarch64.rpmO kf5-attica-5.96.0-1.el8.ppc64le.rpmh kf5-attica-devel-5.96.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.96.0-1.el8.ppc64le.rpmf kf5-attica-debuginfo-5.96.0-1.el8.ppc64le.rpmO kf5-attica-5.96.0-1.el8.s390x.rpmh kf5-attica-devel-5.96.0-1.el8.s390x.rpmg kf5-attica-debugsource-5.96.0-1.el8.s390x.rpmf kf5-attica-debuginfo-5.96.0-1.el8.s390x.rpmO kf5-attica-5.96.0-1.el8.x86_64.rpmh kf5-attica-devel-5.96.0-1.el8.x86_64.rpmg kf5-attica-debugsource-5.96.0-1.el8.x86_64.rpmf kf5-attica-debuginfo-5.96.0-1.el8.x86_64.rpm| kf5-audiocd-kio-22.04.1-1.el8.src.rpm| kf5-audiocd-kio-22.04.1-1.el8.aarch64.rpmP kf5-audiocd-kio-devel-22.04.1-1.el8.aarch64.rpm kf5-audiocd-kio-doc-22.04.1-1.el8.noarch.rpmO kf5-audiocd-kio-debugsource-22.04.1-1.el8.aarch64.rpmN kf5-audiocd-kio-debuginfo-22.04.1-1.el8.aarch64.rpm| kf5-audiocd-kio-22.04.1-1.el8.ppc64le.rpmP kf5-audiocd-kio-devel-22.04.1-1.el8.ppc64le.rpmO kf5-audiocd-kio-debugsource-22.04.1-1.el8.ppc64le.rpmN kf5-audiocd-kio-debuginfo-22.04.1-1.el8.ppc64le.rpm| kf5-audiocd-kio-22.04.1-1.el8.x86_64.rpmP kf5-audiocd-kio-devel-22.04.1-1.el8.x86_64.rpmO kf5-audiocd-kio-debugsource-22.04.1-1.el8.x86_64.rpmN kf5-audiocd-kio-debuginfo-22.04.1-1.el8.x86_64.rpmP kf5-baloo-5.96.0-1.el8.src.rpmP kf5-baloo-5.96.0-1.el8.aarch64.rpmk kf5-baloo-devel-5.96.0-1.el8.aarch64.rpml kf5-baloo-file-5.96.0-1.el8.aarch64.rpmn kf5-baloo-libs-5.96.0-1.el8.aarch64.rpmj kf5-baloo-debugsource-5.96.0-1.el8.aarch64.rpmi kf5-baloo-debuginfo-5.96.0-1.el8.aarch64.rpmm kf5-baloo-file-debuginfo-5.96.0-1.el8.aarch64.rpmo kf5-baloo-libs-debuginfo-5.96.0-1.el8.aarch64.rpmP kf5-baloo-5.96.0-1.el8.ppc64le.rpmk kf5-baloo-devel-5.96.0-1.el8.ppc64le.rpml kf5-baloo-file-5.96.0-1.el8.ppc64le.rpmn kf5-baloo-libs-5.96.0-1.el8.ppc64le.rpmj kf5-baloo-debugsource-5.96.0-1.el8.ppc64le.rpmi kf5-baloo-debuginfo-5.96.0-1.el8.ppc64le.rpmm kf5-baloo-file-debuginfo-5.96.0-1.el8.ppc64le.rpmo kf5-baloo-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmP kf5-baloo-5.96.0-1.el8.s390x.rpmk kf5-baloo-devel-5.96.0-1.el8.s390x.rpml kf5-baloo-file-5.96.0-1.el8.s390x.rpmn kf5-baloo-libs-5.96.0-1.el8.s390x.rpmj kf5-baloo-debugsource-5.96.0-1.el8.s390x.rpmi kf5-baloo-debuginfo-5.96.0-1.el8.s390x.rpmm kf5-baloo-file-debuginfo-5.96.0-1.el8.s390x.rpmo kf5-baloo-libs-debuginfo-5.96.0-1.el8.s390x.rpmP kf5-baloo-5.96.0-1.el8.x86_64.rpmk kf5-baloo-devel-5.96.0-1.el8.x86_64.rpml kf5-baloo-file-5.96.0-1.el8.x86_64.rpmn kf5-baloo-libs-5.96.0-1.el8.x86_64.rpmj kf5-baloo-debugsource-5.96.0-1.el8.x86_64.rpmi kf5-baloo-debuginfo-5.96.0-1.el8.x86_64.rpmm kf5-baloo-file-debuginfo-5.96.0-1.el8.x86_64.rpmo kf5-baloo-libs-debuginfo-5.96.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.96.0-1.el8.src.rpmQ kf5-bluez-qt-5.96.0-1.el8.aarch64.rpmr kf5-bluez-qt-devel-5.96.0-1.el8.aarch64.rpmq kf5-bluez-qt-debugsource-5.96.0-1.el8.aarch64.rpmp kf5-bluez-qt-debuginfo-5.96.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.96.0-1.el8.ppc64le.rpmr kf5-bluez-qt-devel-5.96.0-1.el8.ppc64le.rpmq kf5-bluez-qt-debugsource-5.96.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debuginfo-5.96.0-1.el8.ppc64le.rpmQ kf5-bluez-qt-5.96.0-1.el8.s390x.rpmr kf5-bluez-qt-devel-5.96.0-1.el8.s390x.rpmq kf5-bluez-qt-debugsource-5.96.0-1.el8.s390x.rpmp kf5-bluez-qt-debuginfo-5.96.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.96.0-1.el8.x86_64.rpmr kf5-bluez-qt-devel-5.96.0-1.el8.x86_64.rpmq kf5-bluez-qt-debugsource-5.96.0-1.el8.x86_64.rpmp kf5-bluez-qt-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-frameworkintegration-5.96.0-1.el8.src.rpmR kf5-frameworkintegration-5.96.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-5.96.0-1.el8.aarch64.rpmv kf5-frameworkintegration-devel-5.96.0-1.el8.aarch64.rpmu kf5-frameworkintegration-debugsource-5.96.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.96.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-5.96.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-devel-5.96.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-debugsource-5.96.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-frameworkintegration-5.96.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-5.96.0-1.el8.s390x.rpmv kf5-frameworkintegration-devel-5.96.0-1.el8.s390x.rpmu kf5-frameworkintegration-debugsource-5.96.0-1.el8.s390x.rpmt kf5-frameworkintegration-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.96.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-5.96.0-1.el8.x86_64.rpmv kf5-frameworkintegration-devel-5.96.0-1.el8.x86_64.rpmu kf5-frameworkintegration-debugsource-5.96.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debuginfo-5.96.0-1.el8.x86_64.rpmx kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.x86_64.rpmS kf5-grantleetheme-22.04.1-1.el8.src.rpmS kf5-grantleetheme-22.04.1-1.el8.aarch64.rpm{ kf5-grantleetheme-devel-22.04.1-1.el8.aarch64.rpmz kf5-grantleetheme-debugsource-22.04.1-1.el8.aarch64.rpmy kf5-grantleetheme-debuginfo-22.04.1-1.el8.aarch64.rpmS kf5-grantleetheme-22.04.1-1.el8.ppc64le.rpm{ kf5-grantleetheme-devel-22.04.1-1.el8.ppc64le.rpmz kf5-grantleetheme-debugsource-22.04.1-1.el8.ppc64le.rpmy kf5-grantleetheme-debuginfo-22.04.1-1.el8.ppc64le.rpmS kf5-grantleetheme-22.04.1-1.el8.s390x.rpm{ kf5-grantleetheme-devel-22.04.1-1.el8.s390x.rpmz kf5-grantleetheme-debugsource-22.04.1-1.el8.s390x.rpmy kf5-grantleetheme-debuginfo-22.04.1-1.el8.s390x.rpmS kf5-grantleetheme-22.04.1-1.el8.x86_64.rpm{ kf5-grantleetheme-devel-22.04.1-1.el8.x86_64.rpmz kf5-grantleetheme-debugsource-22.04.1-1.el8.x86_64.rpmy kf5-grantleetheme-debuginfo-22.04.1-1.el8.x86_64.rpmT kf5-kactivities-5.96.0-1.el8.src.rpmT kf5-kactivities-5.96.0-1.el8.aarch64.rpm~ kf5-kactivities-devel-5.96.0-1.el8.aarch64.rpm} kf5-kactivities-debugsource-5.96.0-1.el8.aarch64.rpm| kf5-kactivities-debuginfo-5.96.0-1.el8.aarch64.rpmT kf5-kactivities-5.96.0-1.el8.ppc64le.rpm~ kf5-kactivities-devel-5.96.0-1.el8.ppc64le.rpm} kf5-kactivities-debugsource-5.96.0-1.el8.ppc64le.rpm| kf5-kactivities-debuginfo-5.96.0-1.el8.ppc64le.rpmT kf5-kactivities-5.96.0-1.el8.s390x.rpm~ kf5-kactivities-devel-5.96.0-1.el8.s390x.rpm} kf5-kactivities-debugsource-5.96.0-1.el8.s390x.rpm| kf5-kactivities-debuginfo-5.96.0-1.el8.s390x.rpmT kf5-kactivities-5.96.0-1.el8.x86_64.rpm~ kf5-kactivities-devel-5.96.0-1.el8.x86_64.rpm} kf5-kactivities-debugsource-5.96.0-1.el8.x86_64.rpm| kf5-kactivities-debuginfo-5.96.0-1.el8.x86_64.rpmU kf5-kactivities-stats-5.96.0-1.el8.src.rpmU kf5-kactivities-stats-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-debuginfo-5.96.0-1.el8.aarch64.rpmU kf5-kactivities-stats-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debuginfo-5.96.0-1.el8.ppc64le.rpmU kf5-kactivities-stats-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-debuginfo-5.96.0-1.el8.s390x.rpmU kf5-kactivities-stats-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-debuginfo-5.96.0-1.el8.x86_64.rpmv kf5-kapidox-5.96.0-1.el8.src.rpmv kf5-kapidox-5.96.0-1.el8.noarch.rpmV kf5-karchive-5.96.0-1.el8.src.rpmV kf5-karchive-5.96.0-1.el8.aarch64.rpm kf5-karchive-devel-5.96.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.96.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.aarch64.rpmV kf5-karchive-5.96.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.96.0-1.el8.ppc64le.rpmV kf5-karchive-5.96.0-1.el8.s390x.rpm kf5-karchive-devel-5.96.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.96.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.96.0-1.el8.s390x.rpmV kf5-karchive-5.96.0-1.el8.x86_64.rpm kf5-karchive-devel-5.96.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.96.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.x86_64.rpmW kf5-kauth-5.96.0-1.el8.src.rpmW kf5-kauth-5.96.0-1.el8.aarch64.rpm kf5-kauth-devel-5.96.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.aarch64.rpmW kf5-kauth-5.96.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.96.0-1.el8.ppc64le.rpmW kf5-kauth-5.96.0-1.el8.s390x.rpm kf5-kauth-devel-5.96.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.96.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.96.0-1.el8.s390x.rpmW kf5-kauth-5.96.0-1.el8.x86_64.rpm kf5-kauth-devel-5.96.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.x86_64.rpm,kf5-kblog-20.04.3-5.el8.src.rpm,kf5-kblog-20.04.3-5.el8.aarch64.rpmI,kf5-kblog-devel-20.04.3-5.el8.aarch64.rpmH,kf5-kblog-debugsource-20.04.3-5.el8.aarch64.rpmG,kf5-kblog-debuginfo-20.04.3-5.el8.aarch64.rpm,kf5-kblog-20.04.3-5.el8.ppc64le.rpmI,kf5-kblog-devel-20.04.3-5.el8.ppc64le.rpmH,kf5-kblog-debugsource-20.04.3-5.el8.ppc64le.rpmG,kf5-kblog-debuginfo-20.04.3-5.el8.ppc64le.rpm,kf5-kblog-20.04.3-5.el8.x86_64.rpmI,kf5-kblog-devel-20.04.3-5.el8.x86_64.rpmH,kf5-kblog-debugsource-20.04.3-5.el8.x86_64.rpmG,kf5-kblog-debuginfo-20.04.3-5.el8.x86_64.rpmX kf5-kbookmarks-5.96.0-1.el8.src.rpmX kf5-kbookmarks-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.s390x.rpmX kf5-kbookmarks-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.x86_64.rpm kkf5-kcalendarcore-5.96.0-1.el8.src.rpm kkf5-kcalendarcore-5.96.0-1.el8.aarch64.rpmLkkf5-kcalendarcore-devel-5.96.0-1.el8.aarch64.rpmKkkf5-kcalendarcore-debugsource-5.96.0-1.el8.aarch64.rpmJkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.aarch64.rpm kkf5-kcalendarcore-5.96.0-1.el8.ppc64le.rpmLkkf5-kcalendarcore-devel-5.96.0-1.el8.ppc64le.rpmKkkf5-kcalendarcore-debugsource-5.96.0-1.el8.ppc64le.rpmJkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.ppc64le.rpm kkf5-kcalendarcore-5.96.0-1.el8.x86_64.rpmLkkf5-kcalendarcore-devel-5.96.0-1.el8.x86_64.rpmKkkf5-kcalendarcore-debugsource-5.96.0-1.el8.x86_64.rpmJkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kcalendarutils-22.04.1-1.el8.src.rpm kf5-kcalendarutils-22.04.1-1.el8.aarch64.rpmO kf5-kcalendarutils-devel-22.04.1-1.el8.aarch64.rpmN kf5-kcalendarutils-debugsource-22.04.1-1.el8.aarch64.rpmM kf5-kcalendarutils-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kcalendarutils-22.04.1-1.el8.ppc64le.rpmO kf5-kcalendarutils-devel-22.04.1-1.el8.ppc64le.rpmN kf5-kcalendarutils-debugsource-22.04.1-1.el8.ppc64le.rpmM kf5-kcalendarutils-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kcalendarutils-22.04.1-1.el8.x86_64.rpmO kf5-kcalendarutils-devel-22.04.1-1.el8.x86_64.rpmN kf5-kcalendarutils-debugsource-22.04.1-1.el8.x86_64.rpmM kf5-kcalendarutils-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.x86_64.rpmY kf5-kcmutils-5.96.0-1.el8.src.rpmY kf5-kcmutils-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.aarch64.rpmY kf5-kcmutils-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.96.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.s390x.rpmY kf5-kcmutils-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.96.0-1.el8.src.rpmZ kf5-kcodecs-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.ppc64le.rpmZ kf5-kcodecs-5.96.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.s390x.rpmZ kf5-kcodecs-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.96.0-1.el8.src.rpm[ kf5-kcompletion-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.ppc64le.rpm[ kf5-kcompletion-5.96.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.s390x.rpm[ kf5-kcompletion-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.x86_64.rpm\ kf5-kconfig-5.96.0-1.el8.src.rpm\ kf5-kconfig-5.96.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.aarch64.rpm\ kf5-kconfig-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm\ kf5-kconfig-5.96.0-1.el8.s390x.rpm kf5-kconfig-devel-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-5.96.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.s390x.rpm\ kf5-kconfig-5.96.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.96.0-1.el8.src.rpm] kf5-kconfigwidgets-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm] kf5-kconfigwidgets-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm^kkf5-kcontacts-5.96.0-1.el8.src.rpm^kkf5-kcontacts-5.96.0-1.el8.aarch64.rpm#kkf5-kcontacts-devel-5.96.0-1.el8.aarch64.rpm"kkf5-kcontacts-debugsource-5.96.0-1.el8.aarch64.rpm!kkf5-kcontacts-debuginfo-5.96.0-1.el8.aarch64.rpm^kkf5-kcontacts-5.96.0-1.el8.ppc64le.rpm#kkf5-kcontacts-devel-5.96.0-1.el8.ppc64le.rpm"kkf5-kcontacts-debugsource-5.96.0-1.el8.ppc64le.rpm!kkf5-kcontacts-debuginfo-5.96.0-1.el8.ppc64le.rpm^kkf5-kcontacts-5.96.0-1.el8.s390x.rpm#kkf5-kcontacts-devel-5.96.0-1.el8.s390x.rpm"kkf5-kcontacts-debugsource-5.96.0-1.el8.s390x.rpm!kkf5-kcontacts-debuginfo-5.96.0-1.el8.s390x.rpm^kkf5-kcontacts-5.96.0-1.el8.x86_64.rpm#kkf5-kcontacts-devel-5.96.0-1.el8.x86_64.rpm"kkf5-kcontacts-debugsource-5.96.0-1.el8.x86_64.rpm!kkf5-kcontacts-debuginfo-5.96.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.96.0-1.el8.src.rpm_ kf5-kcoreaddons-5.96.0-1.el8.aarch64.rpm& kf5-kcoreaddons-devel-5.96.0-1.el8.aarch64.rpm% kf5-kcoreaddons-debugsource-5.96.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debuginfo-5.96.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.96.0-1.el8.ppc64le.rpm& kf5-kcoreaddons-devel-5.96.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-debugsource-5.96.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debuginfo-5.96.0-1.el8.ppc64le.rpm_ kf5-kcoreaddons-5.96.0-1.el8.s390x.rpm& kf5-kcoreaddons-devel-5.96.0-1.el8.s390x.rpm% kf5-kcoreaddons-debugsource-5.96.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debuginfo-5.96.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.96.0-1.el8.x86_64.rpm& kf5-kcoreaddons-devel-5.96.0-1.el8.x86_64.rpm% kf5-kcoreaddons-debugsource-5.96.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debuginfo-5.96.0-1.el8.x86_64.rpm` kf5-kcrash-5.96.0-1.el8.src.rpm` kf5-kcrash-5.96.0-1.el8.aarch64.rpm) kf5-kcrash-devel-5.96.0-1.el8.aarch64.rpm( kf5-kcrash-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-kcrash-debuginfo-5.96.0-1.el8.aarch64.rpm` kf5-kcrash-5.96.0-1.el8.ppc64le.rpm) kf5-kcrash-devel-5.96.0-1.el8.ppc64le.rpm( kf5-kcrash-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-kcrash-debuginfo-5.96.0-1.el8.ppc64le.rpm` kf5-kcrash-5.96.0-1.el8.s390x.rpm) kf5-kcrash-devel-5.96.0-1.el8.s390x.rpm( kf5-kcrash-debugsource-5.96.0-1.el8.s390x.rpm' kf5-kcrash-debuginfo-5.96.0-1.el8.s390x.rpm` kf5-kcrash-5.96.0-1.el8.x86_64.rpm) kf5-kcrash-devel-5.96.0-1.el8.x86_64.rpm( kf5-kcrash-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-kcrash-debuginfo-5.96.0-1.el8.x86_64.rpmakkf5-kdav-5.96.0-1.el8.src.rpmakkf5-kdav-5.96.0-1.el8.aarch64.rpm,kkf5-kdav-devel-5.96.0-1.el8.aarch64.rpm+kkf5-kdav-debugsource-5.96.0-1.el8.aarch64.rpm*kkf5-kdav-debuginfo-5.96.0-1.el8.aarch64.rpmakkf5-kdav-5.96.0-1.el8.ppc64le.rpm,kkf5-kdav-devel-5.96.0-1.el8.ppc64le.rpm+kkf5-kdav-debugsource-5.96.0-1.el8.ppc64le.rpm*kkf5-kdav-debuginfo-5.96.0-1.el8.ppc64le.rpmakkf5-kdav-5.96.0-1.el8.s390x.rpm,kkf5-kdav-devel-5.96.0-1.el8.s390x.rpm+kkf5-kdav-debugsource-5.96.0-1.el8.s390x.rpm*kkf5-kdav-debuginfo-5.96.0-1.el8.s390x.rpmakkf5-kdav-5.96.0-1.el8.x86_64.rpm,kkf5-kdav-devel-5.96.0-1.el8.x86_64.rpm+kkf5-kdav-debugsource-5.96.0-1.el8.x86_64.rpm*kkf5-kdav-debuginfo-5.96.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.96.0-1.el8.src.rpmb kf5-kdbusaddons-5.96.0-1.el8.aarch64.rpm/ kf5-kdbusaddons-devel-5.96.0-1.el8.aarch64.rpm. kf5-kdbusaddons-debugsource-5.96.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debuginfo-5.96.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.96.0-1.el8.ppc64le.rpm/ kf5-kdbusaddons-devel-5.96.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-debugsource-5.96.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmb kf5-kdbusaddons-5.96.0-1.el8.s390x.rpm/ kf5-kdbusaddons-devel-5.96.0-1.el8.s390x.rpm. kf5-kdbusaddons-debugsource-5.96.0-1.el8.s390x.rpm- kf5-kdbusaddons-debuginfo-5.96.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.96.0-1.el8.x86_64.rpm/ kf5-kdbusaddons-devel-5.96.0-1.el8.x86_64.rpm. kf5-kdbusaddons-debugsource-5.96.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debuginfo-5.96.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.96.0-1.el8.src.rpmc kf5-kdeclarative-5.96.0-1.el8.aarch64.rpm2 kf5-kdeclarative-devel-5.96.0-1.el8.aarch64.rpm1 kf5-kdeclarative-debugsource-5.96.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debuginfo-5.96.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.96.0-1.el8.ppc64le.rpm2 kf5-kdeclarative-devel-5.96.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-debugsource-5.96.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debuginfo-5.96.0-1.el8.ppc64le.rpmc kf5-kdeclarative-5.96.0-1.el8.s390x.rpm2 kf5-kdeclarative-devel-5.96.0-1.el8.s390x.rpm1 kf5-kdeclarative-debugsource-5.96.0-1.el8.s390x.rpm0 kf5-kdeclarative-debuginfo-5.96.0-1.el8.s390x.rpmc kf5-kdeclarative-5.96.0-1.el8.x86_64.rpm2 kf5-kdeclarative-devel-5.96.0-1.el8.x86_64.rpm1 kf5-kdeclarative-debugsource-5.96.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debuginfo-5.96.0-1.el8.x86_64.rpmd kf5-kded-5.96.0-1.el8.src.rpmd kf5-kded-5.96.0-1.el8.aarch64.rpm5 kf5-kded-devel-5.96.0-1.el8.aarch64.rpm4 kf5-kded-debugsource-5.96.0-1.el8.aarch64.rpm3 kf5-kded-debuginfo-5.96.0-1.el8.aarch64.rpmd kf5-kded-5.96.0-1.el8.ppc64le.rpm5 kf5-kded-devel-5.96.0-1.el8.ppc64le.rpm4 kf5-kded-debugsource-5.96.0-1.el8.ppc64le.rpm3 kf5-kded-debuginfo-5.96.0-1.el8.ppc64le.rpmd kf5-kded-5.96.0-1.el8.s390x.rpm5 kf5-kded-devel-5.96.0-1.el8.s390x.rpm4 kf5-kded-debugsource-5.96.0-1.el8.s390x.rpm3 kf5-kded-debuginfo-5.96.0-1.el8.s390x.rpmd kf5-kded-5.96.0-1.el8.x86_64.rpm5 kf5-kded-devel-5.96.0-1.el8.x86_64.rpm4 kf5-kded-debugsource-5.96.0-1.el8.x86_64.rpm3 kf5-kded-debuginfo-5.96.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.96.0-1.el8.src.rpme kf5-kdelibs4support-5.96.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-5.96.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.96.0-1.el8.noarch.rpm8 kf5-kdelibs4support-devel-5.96.0-1.el8.aarch64.rpm7 kf5-kdelibs4support-debugsource-5.96.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.aarch64.rpm: kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.96.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-5.96.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-devel-5.96.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-debugsource-5.96.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.ppc64le.rpm: kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.ppc64le.rpme kf5-kdelibs4support-5.96.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-5.96.0-1.el8.s390x.rpm8 kf5-kdelibs4support-devel-5.96.0-1.el8.s390x.rpm7 kf5-kdelibs4support-debugsource-5.96.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.s390x.rpm: kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.s390x.rpme kf5-kdelibs4support-5.96.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-5.96.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-devel-5.96.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-debugsource-5.96.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.x86_64.rpm: kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.96.0-1.el8.src.rpmf kf5-kdesignerplugin-5.96.0-1.el8.aarch64.rpm< kf5-kdesignerplugin-debugsource-5.96.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.96.0-1.el8.ppc64le.rpm< kf5-kdesignerplugin-debugsource-5.96.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.ppc64le.rpmf kf5-kdesignerplugin-5.96.0-1.el8.s390x.rpm< kf5-kdesignerplugin-debugsource-5.96.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.96.0-1.el8.x86_64.rpm< kf5-kdesignerplugin-debugsource-5.96.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.x86_64.rpmg kf5-kdesu-5.96.0-1.el8.src.rpmg kf5-kdesu-5.96.0-1.el8.aarch64.rpm? kf5-kdesu-devel-5.96.0-1.el8.aarch64.rpm> kf5-kdesu-debugsource-5.96.0-1.el8.aarch64.rpm= kf5-kdesu-debuginfo-5.96.0-1.el8.aarch64.rpmg kf5-kdesu-5.96.0-1.el8.ppc64le.rpm? kf5-kdesu-devel-5.96.0-1.el8.ppc64le.rpm> kf5-kdesu-debugsource-5.96.0-1.el8.ppc64le.rpm= kf5-kdesu-debuginfo-5.96.0-1.el8.ppc64le.rpmg kf5-kdesu-5.96.0-1.el8.s390x.rpm? kf5-kdesu-devel-5.96.0-1.el8.s390x.rpm> kf5-kdesu-debugsource-5.96.0-1.el8.s390x.rpm= kf5-kdesu-debuginfo-5.96.0-1.el8.s390x.rpmg kf5-kdesu-5.96.0-1.el8.x86_64.rpm? kf5-kdesu-devel-5.96.0-1.el8.x86_64.rpm> kf5-kdesu-debugsource-5.96.0-1.el8.x86_64.rpm= kf5-kdesu-debuginfo-5.96.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.96.0-1.el8.src.rpmh kf5-kdewebkit-5.96.0-1.el8.aarch64.rpmB kf5-kdewebkit-devel-5.96.0-1.el8.aarch64.rpmA kf5-kdewebkit-debugsource-5.96.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debuginfo-5.96.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.96.0-1.el8.ppc64le.rpmB kf5-kdewebkit-devel-5.96.0-1.el8.ppc64le.rpmA kf5-kdewebkit-debugsource-5.96.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debuginfo-5.96.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.96.0-1.el8.s390x.rpmB kf5-kdewebkit-devel-5.96.0-1.el8.s390x.rpmA kf5-kdewebkit-debugsource-5.96.0-1.el8.s390x.rpm@ kf5-kdewebkit-debuginfo-5.96.0-1.el8.s390x.rpmh kf5-kdewebkit-5.96.0-1.el8.x86_64.rpmB kf5-kdewebkit-devel-5.96.0-1.el8.x86_64.rpmA kf5-kdewebkit-debugsource-5.96.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debuginfo-5.96.0-1.el8.x86_64.rpmi kf5-kdnssd-5.96.0-1.el8.src.rpmi kf5-kdnssd-5.96.0-1.el8.aarch64.rpmE kf5-kdnssd-devel-5.96.0-1.el8.aarch64.rpmD kf5-kdnssd-debugsource-5.96.0-1.el8.aarch64.rpmC kf5-kdnssd-debuginfo-5.96.0-1.el8.aarch64.rpmi kf5-kdnssd-5.96.0-1.el8.ppc64le.rpmE kf5-kdnssd-devel-5.96.0-1.el8.ppc64le.rpmD kf5-kdnssd-debugsource-5.96.0-1.el8.ppc64le.rpmC kf5-kdnssd-debuginfo-5.96.0-1.el8.ppc64le.rpmi kf5-kdnssd-5.96.0-1.el8.s390x.rpmE kf5-kdnssd-devel-5.96.0-1.el8.s390x.rpmD kf5-kdnssd-debugsource-5.96.0-1.el8.s390x.rpmC kf5-kdnssd-debuginfo-5.96.0-1.el8.s390x.rpmi kf5-kdnssd-5.96.0-1.el8.x86_64.rpmE kf5-kdnssd-devel-5.96.0-1.el8.x86_64.rpmD kf5-kdnssd-debugsource-5.96.0-1.el8.x86_64.rpmC kf5-kdnssd-debuginfo-5.96.0-1.el8.x86_64.rpmj kf5-kdoctools-5.96.0-1.el8.src.rpmj kf5-kdoctools-5.96.0-1.el8.aarch64.rpmH kf5-kdoctools-devel-5.96.0-1.el8.aarch64.rpmG kf5-kdoctools-debugsource-5.96.0-1.el8.aarch64.rpmF kf5-kdoctools-debuginfo-5.96.0-1.el8.aarch64.rpmj kf5-kdoctools-5.96.0-1.el8.ppc64le.rpmH kf5-kdoctools-devel-5.96.0-1.el8.ppc64le.rpmG kf5-kdoctools-debugsource-5.96.0-1.el8.ppc64le.rpmF kf5-kdoctools-debuginfo-5.96.0-1.el8.ppc64le.rpmj kf5-kdoctools-5.96.0-1.el8.s390x.rpmH kf5-kdoctools-devel-5.96.0-1.el8.s390x.rpmG kf5-kdoctools-debugsource-5.96.0-1.el8.s390x.rpmF kf5-kdoctools-debuginfo-5.96.0-1.el8.s390x.rpmj kf5-kdoctools-5.96.0-1.el8.x86_64.rpmH kf5-kdoctools-devel-5.96.0-1.el8.x86_64.rpmG kf5-kdoctools-debugsource-5.96.0-1.el8.x86_64.rpmF kf5-kdoctools-debuginfo-5.96.0-1.el8.x86_64.rpmk kf5-kemoticons-5.96.0-1.el8.src.rpmk kf5-kemoticons-5.96.0-1.el8.aarch64.rpmK kf5-kemoticons-devel-5.96.0-1.el8.aarch64.rpmJ kf5-kemoticons-debugsource-5.96.0-1.el8.aarch64.rpmI kf5-kemoticons-debuginfo-5.96.0-1.el8.aarch64.rpmk kf5-kemoticons-5.96.0-1.el8.ppc64le.rpmK kf5-kemoticons-devel-5.96.0-1.el8.ppc64le.rpmJ kf5-kemoticons-debugsource-5.96.0-1.el8.ppc64le.rpmI kf5-kemoticons-debuginfo-5.96.0-1.el8.ppc64le.rpmk kf5-kemoticons-5.96.0-1.el8.s390x.rpmK kf5-kemoticons-devel-5.96.0-1.el8.s390x.rpmJ kf5-kemoticons-debugsource-5.96.0-1.el8.s390x.rpmI kf5-kemoticons-debuginfo-5.96.0-1.el8.s390x.rpmk kf5-kemoticons-5.96.0-1.el8.x86_64.rpmK kf5-kemoticons-devel-5.96.0-1.el8.x86_64.rpmJ kf5-kemoticons-debugsource-5.96.0-1.el8.x86_64.rpmI kf5-kemoticons-debuginfo-5.96.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.96.0-1.el8.src.rpml kf5-kfilemetadata-5.96.0-1.el8.aarch64.rpmN kf5-kfilemetadata-devel-5.96.0-1.el8.aarch64.rpmM kf5-kfilemetadata-debugsource-5.96.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debuginfo-5.96.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.96.0-1.el8.ppc64le.rpmN kf5-kfilemetadata-devel-5.96.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-debugsource-5.96.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debuginfo-5.96.0-1.el8.ppc64le.rpml kf5-kfilemetadata-5.96.0-1.el8.s390x.rpmN kf5-kfilemetadata-devel-5.96.0-1.el8.s390x.rpmM kf5-kfilemetadata-debugsource-5.96.0-1.el8.s390x.rpmL kf5-kfilemetadata-debuginfo-5.96.0-1.el8.s390x.rpml kf5-kfilemetadata-5.96.0-1.el8.x86_64.rpmN kf5-kfilemetadata-devel-5.96.0-1.el8.x86_64.rpmM kf5-kfilemetadata-debugsource-5.96.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debuginfo-5.96.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.96.0-1.el8.src.rpmm kf5-kglobalaccel-5.96.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-5.96.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-devel-5.96.0-1.el8.aarch64.rpmP kf5-kglobalaccel-debugsource-5.96.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debuginfo-5.96.0-1.el8.aarch64.rpmS kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.96.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-5.96.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-devel-5.96.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-debugsource-5.96.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debuginfo-5.96.0-1.el8.ppc64le.rpmS kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmm kf5-kglobalaccel-5.96.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-5.96.0-1.el8.s390x.rpmQ kf5-kglobalaccel-devel-5.96.0-1.el8.s390x.rpmP kf5-kglobalaccel-debugsource-5.96.0-1.el8.s390x.rpmO kf5-kglobalaccel-debuginfo-5.96.0-1.el8.s390x.rpmS kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.96.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-5.96.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-devel-5.96.0-1.el8.x86_64.rpmP kf5-kglobalaccel-debugsource-5.96.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debuginfo-5.96.0-1.el8.x86_64.rpmS kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.96.0-1.el8.src.rpmn kf5-kguiaddons-5.96.0-1.el8.aarch64.rpmV kf5-kguiaddons-devel-5.96.0-1.el8.aarch64.rpmU kf5-kguiaddons-debugsource-5.96.0-1.el8.aarch64.rpmT kf5-kguiaddons-debuginfo-5.96.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.96.0-1.el8.ppc64le.rpmV kf5-kguiaddons-devel-5.96.0-1.el8.ppc64le.rpmU kf5-kguiaddons-debugsource-5.96.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmn kf5-kguiaddons-5.96.0-1.el8.s390x.rpmV kf5-kguiaddons-devel-5.96.0-1.el8.s390x.rpmU kf5-kguiaddons-debugsource-5.96.0-1.el8.s390x.rpmT kf5-kguiaddons-debuginfo-5.96.0-1.el8.s390x.rpmn kf5-kguiaddons-5.96.0-1.el8.x86_64.rpmV kf5-kguiaddons-devel-5.96.0-1.el8.x86_64.rpmU kf5-kguiaddons-debugsource-5.96.0-1.el8.x86_64.rpmT kf5-kguiaddons-debuginfo-5.96.0-1.el8.x86_64.rpmokkf5-kholidays-5.96.0-1.el8.src.rpmokkf5-kholidays-5.96.0-1.el8.aarch64.rpmYkkf5-kholidays-devel-5.96.0-1.el8.aarch64.rpmXkkf5-kholidays-debugsource-5.96.0-1.el8.aarch64.rpmWkkf5-kholidays-debuginfo-5.96.0-1.el8.aarch64.rpmokkf5-kholidays-5.96.0-1.el8.ppc64le.rpmYkkf5-kholidays-devel-5.96.0-1.el8.ppc64le.rpmXkkf5-kholidays-debugsource-5.96.0-1.el8.ppc64le.rpmWkkf5-kholidays-debuginfo-5.96.0-1.el8.ppc64le.rpmokkf5-kholidays-5.96.0-1.el8.s390x.rpmYkkf5-kholidays-devel-5.96.0-1.el8.s390x.rpmXkkf5-kholidays-debugsource-5.96.0-1.el8.s390x.rpmWkkf5-kholidays-debuginfo-5.96.0-1.el8.s390x.rpmokkf5-kholidays-5.96.0-1.el8.x86_64.rpmYkkf5-kholidays-devel-5.96.0-1.el8.x86_64.rpmXkkf5-kholidays-debugsource-5.96.0-1.el8.x86_64.rpmWkkf5-kholidays-debuginfo-5.96.0-1.el8.x86_64.rpmp kf5-khtml-5.96.0-1.el8.src.rpmp kf5-khtml-5.96.0-1.el8.aarch64.rpm\ kf5-khtml-devel-5.96.0-1.el8.aarch64.rpm[ kf5-khtml-debugsource-5.96.0-1.el8.aarch64.rpmZ kf5-khtml-debuginfo-5.96.0-1.el8.aarch64.rpmp kf5-khtml-5.96.0-1.el8.ppc64le.rpm\ kf5-khtml-devel-5.96.0-1.el8.ppc64le.rpm[ kf5-khtml-debugsource-5.96.0-1.el8.ppc64le.rpmZ kf5-khtml-debuginfo-5.96.0-1.el8.ppc64le.rpmp kf5-khtml-5.96.0-1.el8.s390x.rpm\ kf5-khtml-devel-5.96.0-1.el8.s390x.rpm[ kf5-khtml-debugsource-5.96.0-1.el8.s390x.rpmZ kf5-khtml-debuginfo-5.96.0-1.el8.s390x.rpmp kf5-khtml-5.96.0-1.el8.x86_64.rpm\ kf5-khtml-devel-5.96.0-1.el8.x86_64.rpm[ kf5-khtml-debugsource-5.96.0-1.el8.x86_64.rpmZ kf5-khtml-debuginfo-5.96.0-1.el8.x86_64.rpmq kf5-ki18n-5.96.0-1.el8.src.rpmq kf5-ki18n-5.96.0-1.el8.aarch64.rpm_ kf5-ki18n-devel-5.96.0-1.el8.aarch64.rpm^ kf5-ki18n-debugsource-5.96.0-1.el8.aarch64.rpm] kf5-ki18n-debuginfo-5.96.0-1.el8.aarch64.rpmq kf5-ki18n-5.96.0-1.el8.ppc64le.rpm_ kf5-ki18n-devel-5.96.0-1.el8.ppc64le.rpm^ kf5-ki18n-debugsource-5.96.0-1.el8.ppc64le.rpm] kf5-ki18n-debuginfo-5.96.0-1.el8.ppc64le.rpmq kf5-ki18n-5.96.0-1.el8.s390x.rpm_ kf5-ki18n-devel-5.96.0-1.el8.s390x.rpm^ kf5-ki18n-debugsource-5.96.0-1.el8.s390x.rpm] kf5-ki18n-debuginfo-5.96.0-1.el8.s390x.rpmq kf5-ki18n-5.96.0-1.el8.x86_64.rpm_ kf5-ki18n-devel-5.96.0-1.el8.x86_64.rpm^ kf5-ki18n-debugsource-5.96.0-1.el8.x86_64.rpm] kf5-ki18n-debuginfo-5.96.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.96.0-1.el8.src.rpmr kf5-kiconthemes-5.96.0-1.el8.aarch64.rpmb kf5-kiconthemes-devel-5.96.0-1.el8.aarch64.rpma kf5-kiconthemes-debugsource-5.96.0-1.el8.aarch64.rpm` kf5-kiconthemes-debuginfo-5.96.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.96.0-1.el8.ppc64le.rpmb kf5-kiconthemes-devel-5.96.0-1.el8.ppc64le.rpma kf5-kiconthemes-debugsource-5.96.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debuginfo-5.96.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.96.0-1.el8.s390x.rpmb kf5-kiconthemes-devel-5.96.0-1.el8.s390x.rpma kf5-kiconthemes-debugsource-5.96.0-1.el8.s390x.rpm` kf5-kiconthemes-debuginfo-5.96.0-1.el8.s390x.rpmr kf5-kiconthemes-5.96.0-1.el8.x86_64.rpmb kf5-kiconthemes-devel-5.96.0-1.el8.x86_64.rpma kf5-kiconthemes-debugsource-5.96.0-1.el8.x86_64.rpm` kf5-kiconthemes-debuginfo-5.96.0-1.el8.x86_64.rpms kf5-kidentitymanagement-22.04.1-1.el8.src.rpms kf5-kidentitymanagement-22.04.1-1.el8.aarch64.rpme kf5-kidentitymanagement-devel-22.04.1-1.el8.aarch64.rpmd kf5-kidentitymanagement-debugsource-22.04.1-1.el8.aarch64.rpmc kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.aarch64.rpms kf5-kidentitymanagement-22.04.1-1.el8.ppc64le.rpme kf5-kidentitymanagement-devel-22.04.1-1.el8.ppc64le.rpmd kf5-kidentitymanagement-debugsource-22.04.1-1.el8.ppc64le.rpmc kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.ppc64le.rpms kf5-kidentitymanagement-22.04.1-1.el8.s390x.rpme kf5-kidentitymanagement-devel-22.04.1-1.el8.s390x.rpmd kf5-kidentitymanagement-debugsource-22.04.1-1.el8.s390x.rpmc kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.s390x.rpms kf5-kidentitymanagement-22.04.1-1.el8.x86_64.rpme kf5-kidentitymanagement-devel-22.04.1-1.el8.x86_64.rpmd kf5-kidentitymanagement-debugsource-22.04.1-1.el8.x86_64.rpmc kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.x86_64.rpmt kf5-kidletime-5.96.0-1.el8.src.rpmt kf5-kidletime-5.96.0-1.el8.aarch64.rpmh kf5-kidletime-devel-5.96.0-1.el8.aarch64.rpmg kf5-kidletime-debugsource-5.96.0-1.el8.aarch64.rpmf kf5-kidletime-debuginfo-5.96.0-1.el8.aarch64.rpmt kf5-kidletime-5.96.0-1.el8.ppc64le.rpmh kf5-kidletime-devel-5.96.0-1.el8.ppc64le.rpmg kf5-kidletime-debugsource-5.96.0-1.el8.ppc64le.rpmf kf5-kidletime-debuginfo-5.96.0-1.el8.ppc64le.rpmt kf5-kidletime-5.96.0-1.el8.s390x.rpmh kf5-kidletime-devel-5.96.0-1.el8.s390x.rpmg kf5-kidletime-debugsource-5.96.0-1.el8.s390x.rpmf kf5-kidletime-debuginfo-5.96.0-1.el8.s390x.rpmt kf5-kidletime-5.96.0-1.el8.x86_64.rpmh kf5-kidletime-devel-5.96.0-1.el8.x86_64.rpmg kf5-kidletime-debugsource-5.96.0-1.el8.x86_64.rpmf kf5-kidletime-debuginfo-5.96.0-1.el8.x86_64.rpmu kf5-kimageformats-5.96.0-1.el8.src.rpmu kf5-kimageformats-5.96.0-1.el8.aarch64.rpmj kf5-kimageformats-debugsource-5.96.0-1.el8.aarch64.rpmi kf5-kimageformats-debuginfo-5.96.0-1.el8.aarch64.rpmu kf5-kimageformats-5.96.0-1.el8.ppc64le.rpmj kf5-kimageformats-debugsource-5.96.0-1.el8.ppc64le.rpmi kf5-kimageformats-debuginfo-5.96.0-1.el8.ppc64le.rpmu kf5-kimageformats-5.96.0-1.el8.s390x.rpmj kf5-kimageformats-debugsource-5.96.0-1.el8.s390x.rpmi kf5-kimageformats-debuginfo-5.96.0-1.el8.s390x.rpmu kf5-kimageformats-5.96.0-1.el8.x86_64.rpmj kf5-kimageformats-debugsource-5.96.0-1.el8.x86_64.rpmi kf5-kimageformats-debuginfo-5.96.0-1.el8.x86_64.rpmv kf5-kimap-22.04.1-1.el8.src.rpmv kf5-kimap-22.04.1-1.el8.aarch64.rpmm kf5-kimap-devel-22.04.1-1.el8.aarch64.rpml kf5-kimap-debugsource-22.04.1-1.el8.aarch64.rpmk kf5-kimap-debuginfo-22.04.1-1.el8.aarch64.rpmv kf5-kimap-22.04.1-1.el8.ppc64le.rpmm kf5-kimap-devel-22.04.1-1.el8.ppc64le.rpml kf5-kimap-debugsource-22.04.1-1.el8.ppc64le.rpmk kf5-kimap-debuginfo-22.04.1-1.el8.ppc64le.rpmv kf5-kimap-22.04.1-1.el8.s390x.rpmm kf5-kimap-devel-22.04.1-1.el8.s390x.rpml kf5-kimap-debugsource-22.04.1-1.el8.s390x.rpmk kf5-kimap-debuginfo-22.04.1-1.el8.s390x.rpmv kf5-kimap-22.04.1-1.el8.x86_64.rpmm kf5-kimap-devel-22.04.1-1.el8.x86_64.rpml kf5-kimap-debugsource-22.04.1-1.el8.x86_64.rpmk kf5-kimap-debuginfo-22.04.1-1.el8.x86_64.rpmw kf5-kinit-5.96.0-1.el8.src.rpmw kf5-kinit-5.96.0-1.el8.aarch64.rpmp kf5-kinit-devel-5.96.0-1.el8.aarch64.rpmo kf5-kinit-debugsource-5.96.0-1.el8.aarch64.rpmn kf5-kinit-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-kinit-5.96.0-1.el8.ppc64le.rpmp kf5-kinit-devel-5.96.0-1.el8.ppc64le.rpmo kf5-kinit-debugsource-5.96.0-1.el8.ppc64le.rpmn kf5-kinit-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-kinit-5.96.0-1.el8.s390x.rpmp kf5-kinit-devel-5.96.0-1.el8.s390x.rpmo kf5-kinit-debugsource-5.96.0-1.el8.s390x.rpmn kf5-kinit-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-kinit-5.96.0-1.el8.x86_64.rpmp kf5-kinit-devel-5.96.0-1.el8.x86_64.rpmo kf5-kinit-debugsource-5.96.0-1.el8.x86_64.rpmn kf5-kinit-debuginfo-5.96.0-1.el8.x86_64.rpmx kf5-kio-5.96.0-1.el8.src.rpmx kf5-kio-5.96.0-1.el8.aarch64.rpmw kf5-kio-devel-5.96.0-1.el8.aarch64.rpm kf5-kio-doc-5.96.0-1.el8.noarch.rpmq kf5-kio-core-5.96.0-1.el8.aarch64.rpms kf5-kio-core-libs-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-5.96.0-1.el8.aarch64.rpm{ kf5-kio-gui-5.96.0-1.el8.aarch64.rpm} kf5-kio-ntlm-5.96.0-1.el8.aarch64.rpmv kf5-kio-debugsource-5.96.0-1.el8.aarch64.rpmu kf5-kio-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-kio-devel-debuginfo-5.96.0-1.el8.aarch64.rpmr kf5-kio-core-debuginfo-5.96.0-1.el8.aarch64.rpmt kf5-kio-core-libs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.aarch64.rpmz kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm| kf5-kio-gui-debuginfo-5.96.0-1.el8.aarch64.rpm~ kf5-kio-ntlm-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-kio-5.96.0-1.el8.ppc64le.rpmw kf5-kio-devel-5.96.0-1.el8.ppc64le.rpmq kf5-kio-core-5.96.0-1.el8.ppc64le.rpms kf5-kio-core-libs-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.96.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-5.96.0-1.el8.ppc64le.rpm{ kf5-kio-gui-5.96.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-5.96.0-1.el8.ppc64le.rpmv kf5-kio-debugsource-5.96.0-1.el8.ppc64le.rpmu kf5-kio-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-kio-devel-debuginfo-5.96.0-1.el8.ppc64le.rpmr kf5-kio-core-debuginfo-5.96.0-1.el8.ppc64le.rpmt kf5-kio-core-libs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmz kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm| kf5-kio-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm~ kf5-kio-ntlm-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-kio-5.96.0-1.el8.s390x.rpmw kf5-kio-devel-5.96.0-1.el8.s390x.rpmq kf5-kio-core-5.96.0-1.el8.s390x.rpms kf5-kio-core-libs-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.96.0-1.el8.s390x.rpmy kf5-kio-file-widgets-5.96.0-1.el8.s390x.rpm{ kf5-kio-gui-5.96.0-1.el8.s390x.rpm} kf5-kio-ntlm-5.96.0-1.el8.s390x.rpmv kf5-kio-debugsource-5.96.0-1.el8.s390x.rpmu kf5-kio-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-kio-devel-debuginfo-5.96.0-1.el8.s390x.rpmr kf5-kio-core-debuginfo-5.96.0-1.el8.s390x.rpmt kf5-kio-core-libs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.s390x.rpmz kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.s390x.rpm| kf5-kio-gui-debuginfo-5.96.0-1.el8.s390x.rpm~ kf5-kio-ntlm-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-kio-5.96.0-1.el8.x86_64.rpmw kf5-kio-devel-5.96.0-1.el8.x86_64.rpmq kf5-kio-core-5.96.0-1.el8.x86_64.rpms kf5-kio-core-libs-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-5.96.0-1.el8.x86_64.rpm{ kf5-kio-gui-5.96.0-1.el8.x86_64.rpm} kf5-kio-ntlm-5.96.0-1.el8.x86_64.rpmv kf5-kio-debugsource-5.96.0-1.el8.x86_64.rpmu kf5-kio-debuginfo-5.96.0-1.el8.x86_64.rpmx kf5-kio-devel-debuginfo-5.96.0-1.el8.x86_64.rpmr kf5-kio-core-debuginfo-5.96.0-1.el8.x86_64.rpmt kf5-kio-core-libs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.x86_64.rpmz kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm| kf5-kio-gui-debuginfo-5.96.0-1.el8.x86_64.rpm~ kf5-kio-ntlm-debuginfo-5.96.0-1.el8.x86_64.rpmy kf5-kipi-plugins-22.04.1-1.el8.src.rpmy kf5-kipi-plugins-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.aarch64.rpmy kf5-kipi-plugins-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmy kf5-kipi-plugins-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.s390x.rpmy kf5-kipi-plugins-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.x86_64.rpmzkf5-kirigami-1.1.0-17.el8.src.rpmzkf5-kirigami-1.1.0-17.el8.aarch64.rpmkf5-kirigami-devel-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.aarch64.rpmzkf5-kirigami-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-devel-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debugsource-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.ppc64le.rpmzkf5-kirigami-1.1.0-17.el8.s390x.rpmkf5-kirigami-devel-1.1.0-17.el8.s390x.rpmkf5-kirigami-debugsource-1.1.0-17.el8.s390x.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.s390x.rpmzkf5-kirigami-1.1.0-17.el8.x86_64.rpmkf5-kirigami-devel-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.x86_64.rpm{ kf5-kirigami2-5.96.0-1.el8.src.rpm{ kf5-kirigami2-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.ppc64le.rpm{ kf5-kirigami2-5.96.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.s390x.rpm{ kf5-kirigami2-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.x86_64.rpm@ kf5-kirigami2-addons-21.05-4.el8.src.rpm@ kf5-kirigami2-addons-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.aarch64.rpm@ kf5-kirigami2-addons-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.ppc64le.rpm@ kf5-kirigami2-addons-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.s390x.rpm@ kf5-kirigami2-addons-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.x86_64.rpm| kf5-kitemmodels-5.96.0-1.el8.src.rpm| kf5-kitemmodels-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.ppc64le.rpm| kf5-kitemmodels-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-devel-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.s390x.rpm| kf5-kitemmodels-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.x86_64.rpm} kf5-kitemviews-5.96.0-1.el8.src.rpm} kf5-kitemviews-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.aarch64.rpm} kf5-kitemviews-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.ppc64le.rpm} kf5-kitemviews-5.96.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.s390x.rpm} kf5-kitemviews-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kitinerary-22.04.1-1.el8.src.rpm kf5-kitinerary-22.04.1-1.el8.aarch64.rpmR kf5-kitinerary-devel-22.04.1-1.el8.aarch64.rpmQ kf5-kitinerary-debugsource-22.04.1-1.el8.aarch64.rpmP kf5-kitinerary-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kitinerary-22.04.1-1.el8.ppc64le.rpmR kf5-kitinerary-devel-22.04.1-1.el8.ppc64le.rpmQ kf5-kitinerary-debugsource-22.04.1-1.el8.ppc64le.rpmP kf5-kitinerary-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kitinerary-22.04.1-1.el8.x86_64.rpmR kf5-kitinerary-devel-22.04.1-1.el8.x86_64.rpmQ kf5-kitinerary-debugsource-22.04.1-1.el8.x86_64.rpmP kf5-kitinerary-debuginfo-22.04.1-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.96.0-1.el8.src.rpm~ kf5-kjobwidgets-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm~ kf5-kjobwidgets-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjs-5.96.0-1.el8.src.rpm kf5-kjs-5.96.0-1.el8.aarch64.rpm kf5-kjs-devel-5.96.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjs-5.96.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjs-5.96.0-1.el8.s390x.rpm kf5-kjs-devel-5.96.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjs-5.96.0-1.el8.x86_64.rpm kf5-kjs-devel-5.96.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-5.96.0-1.el8.src.rpm kf5-kjsembed-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-5.96.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjsembed-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kldap-22.04.1-1.el8.src.rpm kf5-kldap-22.04.1-1.el8.aarch64.rpm kf5-kldap-devel-22.04.1-1.el8.aarch64.rpm kf5-kldap-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kldap-22.04.1-1.el8.ppc64le.rpm kf5-kldap-devel-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kldap-22.04.1-1.el8.s390x.rpm kf5-kldap-devel-22.04.1-1.el8.s390x.rpm kf5-kldap-debugsource-22.04.1-1.el8.s390x.rpm kf5-kldap-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kldap-22.04.1-1.el8.x86_64.rpm kf5-kldap-devel-22.04.1-1.el8.x86_64.rpm kf5-kldap-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.x86_64.rpmS kf5-kmailtransport-22.04.1-1.el8.src.rpmS kf5-kmailtransport-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.aarch64.rpmS kf5-kmailtransport-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmbox-22.04.1-1.el8.src.rpm kf5-kmbox-22.04.1-1.el8.aarch64.rpm! kf5-kmbox-devel-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmbox-22.04.1-1.el8.ppc64le.rpm! kf5-kmbox-devel-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-22.04.1-1.el8.s390x.rpm! kf5-kmbox-devel-22.04.1-1.el8.s390x.rpm kf5-kmbox-debugsource-22.04.1-1.el8.s390x.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmbox-22.04.1-1.el8.x86_64.rpm! kf5-kmbox-devel-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmediaplayer-5.96.0-1.el8.src.rpm kf5-kmediaplayer-5.96.0-1.el8.aarch64.rpm$ kf5-kmediaplayer-devel-5.96.0-1.el8.aarch64.rpm# kf5-kmediaplayer-debugsource-5.96.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.96.0-1.el8.ppc64le.rpm$ kf5-kmediaplayer-devel-5.96.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-debugsource-5.96.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.96.0-1.el8.s390x.rpm$ kf5-kmediaplayer-devel-5.96.0-1.el8.s390x.rpm# kf5-kmediaplayer-debugsource-5.96.0-1.el8.s390x.rpm" kf5-kmediaplayer-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kmediaplayer-5.96.0-1.el8.x86_64.rpm$ kf5-kmediaplayer-devel-5.96.0-1.el8.x86_64.rpm# kf5-kmediaplayer-debugsource-5.96.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kmime-22.04.1-1.el8.src.rpm kf5-kmime-22.04.1-1.el8.aarch64.rpm' kf5-kmime-devel-22.04.1-1.el8.aarch64.rpm& kf5-kmime-debugsource-22.04.1-1.el8.aarch64.rpm% kf5-kmime-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmime-22.04.1-1.el8.ppc64le.rpm' kf5-kmime-devel-22.04.1-1.el8.ppc64le.rpm& kf5-kmime-debugsource-22.04.1-1.el8.ppc64le.rpm% kf5-kmime-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmime-22.04.1-1.el8.s390x.rpm' kf5-kmime-devel-22.04.1-1.el8.s390x.rpm& kf5-kmime-debugsource-22.04.1-1.el8.s390x.rpm% kf5-kmime-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmime-22.04.1-1.el8.x86_64.rpm' kf5-kmime-devel-22.04.1-1.el8.x86_64.rpm& kf5-kmime-debugsource-22.04.1-1.el8.x86_64.rpm% kf5-kmime-debuginfo-22.04.1-1.el8.x86_64.rpmL kf5-knewstuff-5.96.0-1.el8.src.rpmL kf5-knewstuff-5.96.0-1.el8.aarch64.rpm' kf5-knewstuff-devel-5.96.0-1.el8.aarch64.rpm& kf5-knewstuff-debugsource-5.96.0-1.el8.aarch64.rpm% kf5-knewstuff-debuginfo-5.96.0-1.el8.aarch64.rpmL kf5-knewstuff-5.96.0-1.el8.ppc64le.rpm' kf5-knewstuff-devel-5.96.0-1.el8.ppc64le.rpm& kf5-knewstuff-debugsource-5.96.0-1.el8.ppc64le.rpm% kf5-knewstuff-debuginfo-5.96.0-1.el8.ppc64le.rpmL kf5-knewstuff-5.96.0-1.el8.s390x.rpm' kf5-knewstuff-devel-5.96.0-1.el8.s390x.rpm& kf5-knewstuff-debugsource-5.96.0-1.el8.s390x.rpm% kf5-knewstuff-debuginfo-5.96.0-1.el8.s390x.rpmL kf5-knewstuff-5.96.0-1.el8.x86_64.rpm' kf5-knewstuff-devel-5.96.0-1.el8.x86_64.rpm& kf5-knewstuff-debugsource-5.96.0-1.el8.x86_64.rpm% kf5-knewstuff-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifications-5.96.0-1.el8.src.rpm kf5-knotifications-5.96.0-1.el8.aarch64.rpm* kf5-knotifications-devel-5.96.0-1.el8.aarch64.rpm) kf5-knotifications-debugsource-5.96.0-1.el8.aarch64.rpm( kf5-knotifications-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifications-5.96.0-1.el8.ppc64le.rpm* kf5-knotifications-devel-5.96.0-1.el8.ppc64le.rpm) kf5-knotifications-debugsource-5.96.0-1.el8.ppc64le.rpm( kf5-knotifications-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifications-5.96.0-1.el8.s390x.rpm* kf5-knotifications-devel-5.96.0-1.el8.s390x.rpm) kf5-knotifications-debugsource-5.96.0-1.el8.s390x.rpm( kf5-knotifications-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifications-5.96.0-1.el8.x86_64.rpm* kf5-knotifications-devel-5.96.0-1.el8.x86_64.rpm) kf5-knotifications-debugsource-5.96.0-1.el8.x86_64.rpm( kf5-knotifications-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.96.0-1.el8.src.rpm kf5-knotifyconfig-5.96.0-1.el8.aarch64.rpm- kf5-knotifyconfig-devel-5.96.0-1.el8.aarch64.rpm, kf5-knotifyconfig-debugsource-5.96.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.96.0-1.el8.ppc64le.rpm- kf5-knotifyconfig-devel-5.96.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-debugsource-5.96.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.96.0-1.el8.s390x.rpm- kf5-knotifyconfig-devel-5.96.0-1.el8.s390x.rpm, kf5-knotifyconfig-debugsource-5.96.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifyconfig-5.96.0-1.el8.x86_64.rpm- kf5-knotifyconfig-devel-5.96.0-1.el8.x86_64.rpm, kf5-knotifyconfig-debugsource-5.96.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kontactinterface-22.04.1-1.el8.src.rpm kf5-kontactinterface-22.04.1-1.el8.aarch64.rpm0 kf5-kontactinterface-devel-22.04.1-1.el8.aarch64.rpm/ kf5-kontactinterface-debugsource-22.04.1-1.el8.aarch64.rpm. kf5-kontactinterface-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kontactinterface-22.04.1-1.el8.ppc64le.rpm0 kf5-kontactinterface-devel-22.04.1-1.el8.ppc64le.rpm/ kf5-kontactinterface-debugsource-22.04.1-1.el8.ppc64le.rpm. kf5-kontactinterface-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kontactinterface-22.04.1-1.el8.s390x.rpm0 kf5-kontactinterface-devel-22.04.1-1.el8.s390x.rpm/ kf5-kontactinterface-debugsource-22.04.1-1.el8.s390x.rpm. kf5-kontactinterface-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kontactinterface-22.04.1-1.el8.x86_64.rpm0 kf5-kontactinterface-devel-22.04.1-1.el8.x86_64.rpm/ kf5-kontactinterface-debugsource-22.04.1-1.el8.x86_64.rpm. kf5-kontactinterface-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kpackage-5.96.0-1.el8.src.rpm kf5-kpackage-5.96.0-1.el8.aarch64.rpm3 kf5-kpackage-devel-5.96.0-1.el8.aarch64.rpm2 kf5-kpackage-debugsource-5.96.0-1.el8.aarch64.rpm1 kf5-kpackage-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpackage-5.96.0-1.el8.ppc64le.rpm3 kf5-kpackage-devel-5.96.0-1.el8.ppc64le.rpm2 kf5-kpackage-debugsource-5.96.0-1.el8.ppc64le.rpm1 kf5-kpackage-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpackage-5.96.0-1.el8.s390x.rpm3 kf5-kpackage-devel-5.96.0-1.el8.s390x.rpm2 kf5-kpackage-debugsource-5.96.0-1.el8.s390x.rpm1 kf5-kpackage-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpackage-5.96.0-1.el8.x86_64.rpm3 kf5-kpackage-devel-5.96.0-1.el8.x86_64.rpm2 kf5-kpackage-debugsource-5.96.0-1.el8.x86_64.rpm1 kf5-kpackage-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kparts-5.96.0-1.el8.src.rpm kf5-kparts-5.96.0-1.el8.aarch64.rpm6 kf5-kparts-devel-5.96.0-1.el8.aarch64.rpm5 kf5-kparts-debugsource-5.96.0-1.el8.aarch64.rpm4 kf5-kparts-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kparts-5.96.0-1.el8.ppc64le.rpm6 kf5-kparts-devel-5.96.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.96.0-1.el8.ppc64le.rpm4 kf5-kparts-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kparts-5.96.0-1.el8.s390x.rpm6 kf5-kparts-devel-5.96.0-1.el8.s390x.rpm5 kf5-kparts-debugsource-5.96.0-1.el8.s390x.rpm4 kf5-kparts-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kparts-5.96.0-1.el8.x86_64.rpm6 kf5-kparts-devel-5.96.0-1.el8.x86_64.rpm5 kf5-kparts-debugsource-5.96.0-1.el8.x86_64.rpm4 kf5-kparts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpeople-5.96.0-1.el8.src.rpm kf5-kpeople-5.96.0-1.el8.aarch64.rpm9 kf5-kpeople-devel-5.96.0-1.el8.aarch64.rpm8 kf5-kpeople-debugsource-5.96.0-1.el8.aarch64.rpm7 kf5-kpeople-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpeople-5.96.0-1.el8.ppc64le.rpm9 kf5-kpeople-devel-5.96.0-1.el8.ppc64le.rpm8 kf5-kpeople-debugsource-5.96.0-1.el8.ppc64le.rpm7 kf5-kpeople-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpeople-5.96.0-1.el8.s390x.rpm9 kf5-kpeople-devel-5.96.0-1.el8.s390x.rpm8 kf5-kpeople-debugsource-5.96.0-1.el8.s390x.rpm7 kf5-kpeople-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpeople-5.96.0-1.el8.x86_64.rpm9 kf5-kpeople-devel-5.96.0-1.el8.x86_64.rpm8 kf5-kpeople-debugsource-5.96.0-1.el8.x86_64.rpm7 kf5-kpeople-debuginfo-5.96.0-1.el8.x86_64.rpm Kkf5-kpimtextedit-22.04.3-1.el8.src.rpm Kkf5-kpimtextedit-22.04.3-1.el8.aarch64.rpm kf5-kpkpass-debugsource-22.04.1-1.el8.aarch64.rpm= kf5-kpkpass-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kpkpass-22.04.1-1.el8.ppc64le.rpm? kf5-kpkpass-devel-22.04.1-1.el8.ppc64le.rpm> kf5-kpkpass-debugsource-22.04.1-1.el8.ppc64le.rpm= kf5-kpkpass-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kpkpass-22.04.1-1.el8.s390x.rpm? kf5-kpkpass-devel-22.04.1-1.el8.s390x.rpm> kf5-kpkpass-debugsource-22.04.1-1.el8.s390x.rpm= kf5-kpkpass-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kpkpass-22.04.1-1.el8.x86_64.rpm? kf5-kpkpass-devel-22.04.1-1.el8.x86_64.rpm> kf5-kpkpass-debugsource-22.04.1-1.el8.x86_64.rpm= kf5-kpkpass-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kplotting-5.96.0-1.el8.src.rpm kf5-kplotting-5.96.0-1.el8.aarch64.rpmB kf5-kplotting-devel-5.96.0-1.el8.aarch64.rpmA kf5-kplotting-debugsource-5.96.0-1.el8.aarch64.rpm@ kf5-kplotting-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kplotting-5.96.0-1.el8.ppc64le.rpmB kf5-kplotting-devel-5.96.0-1.el8.ppc64le.rpmA kf5-kplotting-debugsource-5.96.0-1.el8.ppc64le.rpm@ kf5-kplotting-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kplotting-5.96.0-1.el8.s390x.rpmB kf5-kplotting-devel-5.96.0-1.el8.s390x.rpmA kf5-kplotting-debugsource-5.96.0-1.el8.s390x.rpm@ kf5-kplotting-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kplotting-5.96.0-1.el8.x86_64.rpmB kf5-kplotting-devel-5.96.0-1.el8.x86_64.rpmA kf5-kplotting-debugsource-5.96.0-1.el8.x86_64.rpm@ kf5-kplotting-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpty-5.96.0-1.el8.src.rpm kf5-kpty-5.96.0-1.el8.aarch64.rpmE kf5-kpty-devel-5.96.0-1.el8.aarch64.rpmD kf5-kpty-debugsource-5.96.0-1.el8.aarch64.rpmC kf5-kpty-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpty-5.96.0-1.el8.ppc64le.rpmE kf5-kpty-devel-5.96.0-1.el8.ppc64le.rpmD kf5-kpty-debugsource-5.96.0-1.el8.ppc64le.rpmC kf5-kpty-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpty-5.96.0-1.el8.s390x.rpmE kf5-kpty-devel-5.96.0-1.el8.s390x.rpmD kf5-kpty-debugsource-5.96.0-1.el8.s390x.rpmC kf5-kpty-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpty-5.96.0-1.el8.x86_64.rpmE kf5-kpty-devel-5.96.0-1.el8.x86_64.rpmD kf5-kpty-debugsource-5.96.0-1.el8.x86_64.rpmC kf5-kpty-debuginfo-5.96.0-1.el8.x86_64.rpmA kf5-kquickcharts-5.96.0-1.el8.src.rpmA kf5-kquickcharts-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.aarch64.rpmA kf5-kquickcharts-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.ppc64le.rpmA kf5-kquickcharts-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.s390x.rpmA kf5-kquickcharts-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kross-5.96.0-1.el8.src.rpm kf5-kross-5.96.0-1.el8.aarch64.rpmJ kf5-kross-devel-5.96.0-1.el8.aarch64.rpmF kf5-kross-core-5.96.0-1.el8.aarch64.rpmQ kf5-kross-ui-5.96.0-1.el8.aarch64.rpmI kf5-kross-debugsource-5.96.0-1.el8.aarch64.rpmH kf5-kross-debuginfo-5.96.0-1.el8.aarch64.rpmG kf5-kross-core-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-kross-ui-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kross-5.96.0-1.el8.ppc64le.rpmJ kf5-kross-devel-5.96.0-1.el8.ppc64le.rpmF kf5-kross-core-5.96.0-1.el8.ppc64le.rpmQ kf5-kross-ui-5.96.0-1.el8.ppc64le.rpmI kf5-kross-debugsource-5.96.0-1.el8.ppc64le.rpmH kf5-kross-debuginfo-5.96.0-1.el8.ppc64le.rpmG kf5-kross-core-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-kross-ui-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kross-5.96.0-1.el8.s390x.rpmJ kf5-kross-devel-5.96.0-1.el8.s390x.rpmF kf5-kross-core-5.96.0-1.el8.s390x.rpmQ kf5-kross-ui-5.96.0-1.el8.s390x.rpmI kf5-kross-debugsource-5.96.0-1.el8.s390x.rpmH kf5-kross-debuginfo-5.96.0-1.el8.s390x.rpmG kf5-kross-core-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-kross-ui-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kross-5.96.0-1.el8.x86_64.rpmJ kf5-kross-devel-5.96.0-1.el8.x86_64.rpmF kf5-kross-core-5.96.0-1.el8.x86_64.rpmQ kf5-kross-ui-5.96.0-1.el8.x86_64.rpmI kf5-kross-debugsource-5.96.0-1.el8.x86_64.rpmH kf5-kross-debuginfo-5.96.0-1.el8.x86_64.rpmG kf5-kross-core-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-kross-ui-debuginfo-5.96.0-1.el8.x86_64.rpmkimageannotator-0.6.0-1.el8.src.rpmJ>kimageannotator-0.6.0-1.el8.aarch64.rpm3>kimageannotator-devel-0.6.0-1.el8.aarch64.rpm2>kimageannotator-debugsource-0.6.0-1.el8.aarch64.rpm1>kimageannotator-debuginfo-0.6.0-1.el8.aarch64.rpmJ>kimageannotator-0.6.0-1.el8.ppc64le.rpm3>kimageannotator-devel-0.6.0-1.el8.ppc64le.rpm2>kimageannotator-debugsource-0.6.0-1.el8.ppc64le.rpm1>kimageannotator-debuginfo-0.6.0-1.el8.ppc64le.rpmJ>kimageannotator-0.6.0-1.el8.s390x.rpm3>kimageannotator-devel-0.6.0-1.el8.s390x.rpm2>kimageannotator-debugsource-0.6.0-1.el8.s390x.rpm1>kimageannotator-debuginfo-0.6.0-1.el8.s390x.rpmJ>kimageannotator-0.6.0-1.el8.x86_64.rpm3>kimageannotator-devel-0.6.0-1.el8.x86_64.rpm2>kimageannotator-debugsource-0.6.0-1.el8.x86_64.rpm1>kimageannotator-debuginfo-0.6.0-1.el8.x86_64.rpmOdkinfocenter-5.24.6-2.el8.src.rpmOdkinfocenter-5.24.6-2.el8.aarch64.rpm/dkinfocenter-debugsource-5.24.6-2.el8.aarch64.rpm.dkinfocenter-debuginfo-5.24.6-2.el8.aarch64.rpmOdkinfocenter-5.24.6-2.el8.ppc64le.rpm/dkinfocenter-debugsource-5.24.6-2.el8.ppc64le.rpm.dkinfocenter-debuginfo-5.24.6-2.el8.ppc64le.rpmOdkinfocenter-5.24.6-2.el8.s390x.rpm/dkinfocenter-debugsource-5.24.6-2.el8.s390x.rpm.dkinfocenter-debuginfo-5.24.6-2.el8.s390x.rpmOdkinfocenter-5.24.6-2.el8.x86_64.rpm/dkinfocenter-debugsource-5.24.6-2.el8.x86_64.rpm.dkinfocenter-debuginfo-5.24.6-2.el8.x86_64.rpmK kiriki-22.04.1-1.el8.src.rpmK kiriki-22.04.1-1.el8.aarch64.rpm5 kiriki-debugsource-22.04.1-1.el8.aarch64.rpm4 kiriki-debuginfo-22.04.1-1.el8.aarch64.rpmK kiriki-22.04.1-1.el8.ppc64le.rpm5 kiriki-debugsource-22.04.1-1.el8.ppc64le.rpm4 kiriki-debuginfo-22.04.1-1.el8.ppc64le.rpmK kiriki-22.04.1-1.el8.s390x.rpm5 kiriki-debugsource-22.04.1-1.el8.s390x.rpm4 kiriki-debuginfo-22.04.1-1.el8.s390x.rpmK kiriki-22.04.1-1.el8.x86_64.rpm5 kiriki-debugsource-22.04.1-1.el8.x86_64.rpm4 kiriki-debuginfo-22.04.1-1.el8.x86_64.rpm- kiten-22.04.1-1.el8.src.rpm- kiten-22.04.1-1.el8.aarch64.rpm2 kiten-libs-22.04.1-1.el8.aarch64.rpm1 kiten-devel-22.04.1-1.el8.aarch64.rpm0 kiten-debugsource-22.04.1-1.el8.aarch64.rpm/ kiten-debuginfo-22.04.1-1.el8.aarch64.rpm3 kiten-libs-debuginfo-22.04.1-1.el8.aarch64.rpm- kiten-22.04.1-1.el8.ppc64le.rpm2 kiten-libs-22.04.1-1.el8.ppc64le.rpm1 kiten-devel-22.04.1-1.el8.ppc64le.rpm0 kiten-debugsource-22.04.1-1.el8.ppc64le.rpm/ kiten-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kiten-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm- kiten-22.04.1-1.el8.s390x.rpm2 kiten-libs-22.04.1-1.el8.s390x.rpm1 kiten-devel-22.04.1-1.el8.s390x.rpm0 kiten-debugsource-22.04.1-1.el8.s390x.rpm/ kiten-debuginfo-22.04.1-1.el8.s390x.rpm3 kiten-libs-debuginfo-22.04.1-1.el8.s390x.rpm- kiten-22.04.1-1.el8.x86_64.rpm2 kiten-libs-22.04.1-1.el8.x86_64.rpm1 kiten-devel-22.04.1-1.el8.x86_64.rpm0 kiten-debugsource-22.04.1-1.el8.x86_64.rpm/ kiten-debuginfo-22.04.1-1.el8.x86_64.rpm3 kiten-libs-debuginfo-22.04.1-1.el8.x86_64.rpm; kjumpingcube-debugsource-22.04.1-1.el8.aarch64.rpm: kjumpingcube-debuginfo-22.04.1-1.el8.aarch64.rpmL kjumpingcube-22.04.1-1.el8.ppc64le.rpm; kjumpingcube-debugsource-22.04.1-1.el8.ppc64le.rpm: kjumpingcube-debuginfo-22.04.1-1.el8.ppc64le.rpmL kjumpingcube-22.04.1-1.el8.s390x.rpm; kjumpingcube-debugsource-22.04.1-1.el8.s390x.rpm: kjumpingcube-debuginfo-22.04.1-1.el8.s390x.rpmL kjumpingcube-22.04.1-1.el8.x86_64.rpm; kjumpingcube-debugsource-22.04.1-1.el8.x86_64.rpm: kjumpingcube-debuginfo-22.04.1-1.el8.x86_64.rpmL kjumpingcube-22.04.1-1.el8.src.rpmL kjumpingcube-22.04.1-1.el8.aarch64.rpmMFkleopatra-21.12.2-1.el8.src.rpmMFkleopatra-21.12.2-1.el8.aarch64.rpm>Fkleopatra-libs-21.12.2-1.el8.aarch64.rpm=Fkleopatra-debugsource-21.12.2-1.el8.aarch64.rpmFkleopatra-libs-21.12.2-1.el8.ppc64le.rpm=Fkleopatra-debugsource-21.12.2-1.el8.ppc64le.rpmFkleopatra-libs-21.12.2-1.el8.s390x.rpm=Fkleopatra-debugsource-21.12.2-1.el8.s390x.rpmFkleopatra-libs-21.12.2-1.el8.x86_64.rpm=Fkleopatra-debugsource-21.12.2-1.el8.x86_64.rpm kmousetool-debuginfo-22.04.1-1.el8.aarch64.rpm3 kmousetool-22.04.1-1.el8.ppc64le.rpm? kmousetool-debugsource-22.04.1-1.el8.ppc64le.rpm> kmousetool-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kmousetool-22.04.1-1.el8.s390x.rpm? kmousetool-debugsource-22.04.1-1.el8.s390x.rpm> kmousetool-debuginfo-22.04.1-1.el8.s390x.rpm3 kmousetool-22.04.1-1.el8.x86_64.rpm? kmousetool-debugsource-22.04.1-1.el8.x86_64.rpm> kmousetool-debuginfo-22.04.1-1.el8.x86_64.rpm4 kmouth-22.04.1-1.el8.src.rpm4 kmouth-22.04.1-1.el8.aarch64.rpmA kmouth-debugsource-22.04.1-1.el8.aarch64.rpm@ kmouth-debuginfo-22.04.1-1.el8.aarch64.rpm4 kmouth-22.04.1-1.el8.ppc64le.rpmA kmouth-debugsource-22.04.1-1.el8.ppc64le.rpm@ kmouth-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kmouth-22.04.1-1.el8.s390x.rpmA kmouth-debugsource-22.04.1-1.el8.s390x.rpm@ kmouth-debuginfo-22.04.1-1.el8.s390x.rpm4 kmouth-22.04.1-1.el8.x86_64.rpmA kmouth-debugsource-22.04.1-1.el8.x86_64.rpm@ kmouth-debuginfo-22.04.1-1.el8.x86_64.rpm5 kmplot-22.04.1-1.el8.src.rpm5 kmplot-22.04.1-1.el8.aarch64.rpmC kmplot-debugsource-22.04.1-1.el8.aarch64.rpmB kmplot-debuginfo-22.04.1-1.el8.aarch64.rpm5 kmplot-22.04.1-1.el8.ppc64le.rpmC kmplot-debugsource-22.04.1-1.el8.ppc64le.rpmB kmplot-debuginfo-22.04.1-1.el8.ppc64le.rpm5 kmplot-22.04.1-1.el8.s390x.rpmC kmplot-debugsource-22.04.1-1.el8.s390x.rpmB kmplot-debuginfo-22.04.1-1.el8.s390x.rpm5 kmplot-22.04.1-1.el8.x86_64.rpmC kmplot-debugsource-22.04.1-1.el8.x86_64.rpmB kmplot-debuginfo-22.04.1-1.el8.x86_64.rpmP knavalbattle-22.04.1-1.el8.src.rpmP knavalbattle-22.04.1-1.el8.aarch64.rpmE knavalbattle-debugsource-22.04.1-1.el8.aarch64.rpmD knavalbattle-debuginfo-22.04.1-1.el8.aarch64.rpmP knavalbattle-22.04.1-1.el8.ppc64le.rpmE knavalbattle-debugsource-22.04.1-1.el8.ppc64le.rpmD knavalbattle-debuginfo-22.04.1-1.el8.ppc64le.rpmP knavalbattle-22.04.1-1.el8.s390x.rpmE knavalbattle-debugsource-22.04.1-1.el8.s390x.rpmD knavalbattle-debuginfo-22.04.1-1.el8.s390x.rpmP knavalbattle-22.04.1-1.el8.x86_64.rpmE knavalbattle-debugsource-22.04.1-1.el8.x86_64.rpmD knavalbattle-debuginfo-22.04.1-1.el8.x86_64.rpmQ knetwalk-22.04.1-1.el8.src.rpmQ knetwalk-22.04.1-1.el8.aarch64.rpmG knetwalk-debugsource-22.04.1-1.el8.aarch64.rpmF knetwalk-debuginfo-22.04.1-1.el8.aarch64.rpmQ knetwalk-22.04.1-1.el8.ppc64le.rpmG knetwalk-debugsource-22.04.1-1.el8.ppc64le.rpmF knetwalk-debuginfo-22.04.1-1.el8.ppc64le.rpmQ knetwalk-22.04.1-1.el8.s390x.rpmG knetwalk-debugsource-22.04.1-1.el8.s390x.rpmF knetwalk-debuginfo-22.04.1-1.el8.s390x.rpmQ knetwalk-22.04.1-1.el8.x86_64.rpmG knetwalk-debugsource-22.04.1-1.el8.x86_64.rpmF knetwalk-debuginfo-22.04.1-1.el8.x86_64.rpmR kolf-22.04.1-1.el8.src.rpmR kolf-22.04.1-1.el8.aarch64.rpmI kolf-debugsource-22.04.1-1.el8.aarch64.rpmH kolf-debuginfo-22.04.1-1.el8.aarch64.rpmR kolf-22.04.1-1.el8.ppc64le.rpmI kolf-debugsource-22.04.1-1.el8.ppc64le.rpmH kolf-debuginfo-22.04.1-1.el8.ppc64le.rpmR kolf-22.04.1-1.el8.s390x.rpmI kolf-debugsource-22.04.1-1.el8.s390x.rpmH kolf-debuginfo-22.04.1-1.el8.s390x.rpmR kolf-22.04.1-1.el8.x86_64.rpmI kolf-debugsource-22.04.1-1.el8.x86_64.rpmH kolf-debuginfo-22.04.1-1.el8.x86_64.rpmS kollision-22.04.1-1.el8.src.rpmS kollision-22.04.1-1.el8.aarch64.rpmK kollision-debugsource-22.04.1-1.el8.aarch64.rpmJ kollision-debuginfo-22.04.1-1.el8.aarch64.rpmS kollision-22.04.1-1.el8.ppc64le.rpmK kollision-debugsource-22.04.1-1.el8.ppc64le.rpmJ kollision-debuginfo-22.04.1-1.el8.ppc64le.rpmS kollision-22.04.1-1.el8.s390x.rpmK kollision-debugsource-22.04.1-1.el8.s390x.rpmJ kollision-debuginfo-22.04.1-1.el8.s390x.rpmS kollision-22.04.1-1.el8.x86_64.rpmK kollision-debugsource-22.04.1-1.el8.x86_64.rpmJ kollision-debuginfo-22.04.1-1.el8.x86_64.rpm6 kolourpaint-22.04.1-1.el8.src.rpm6 kolourpaint-22.04.1-1.el8.aarch64.rpmF kolourpaint-libs-22.04.1-1.el8.aarch64.rpmE kolourpaint-debugsource-22.04.1-1.el8.aarch64.rpmD kolourpaint-debuginfo-22.04.1-1.el8.aarch64.rpmG kolourpaint-libs-debuginfo-22.04.1-1.el8.aarch64.rpm6 kolourpaint-22.04.1-1.el8.ppc64le.rpmF kolourpaint-libs-22.04.1-1.el8.ppc64le.rpmE kolourpaint-debugsource-22.04.1-1.el8.ppc64le.rpmD kolourpaint-debuginfo-22.04.1-1.el8.ppc64le.rpmG kolourpaint-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm6 kolourpaint-22.04.1-1.el8.s390x.rpmF kolourpaint-libs-22.04.1-1.el8.s390x.rpmE kolourpaint-debugsource-22.04.1-1.el8.s390x.rpmD kolourpaint-debuginfo-22.04.1-1.el8.s390x.rpmG kolourpaint-libs-debuginfo-22.04.1-1.el8.s390x.rpm6 kolourpaint-22.04.1-1.el8.x86_64.rpmF kolourpaint-libs-22.04.1-1.el8.x86_64.rpmE kolourpaint-debugsource-22.04.1-1.el8.x86_64.rpmD kolourpaint-debuginfo-22.04.1-1.el8.x86_64.rpmG kolourpaint-libs-debuginfo-22.04.1-1.el8.x86_64.rpm7 kompare-22.04.1-1.el8.src.rpm7 kompare-22.04.1-1.el8.aarch64.rpmK kompare-libs-22.04.1-1.el8.aarch64.rpmJ kompare-devel-22.04.1-1.el8.aarch64.rpmI kompare-debugsource-22.04.1-1.el8.aarch64.rpmH kompare-debuginfo-22.04.1-1.el8.aarch64.rpmL kompare-libs-debuginfo-22.04.1-1.el8.aarch64.rpm7 kompare-22.04.1-1.el8.ppc64le.rpmK kompare-libs-22.04.1-1.el8.ppc64le.rpmJ kompare-devel-22.04.1-1.el8.ppc64le.rpmI kompare-debugsource-22.04.1-1.el8.ppc64le.rpmH kompare-debuginfo-22.04.1-1.el8.ppc64le.rpmL kompare-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm7 kompare-22.04.1-1.el8.s390x.rpmK kompare-libs-22.04.1-1.el8.s390x.rpmJ kompare-devel-22.04.1-1.el8.s390x.rpmI kompare-debugsource-22.04.1-1.el8.s390x.rpmH kompare-debuginfo-22.04.1-1.el8.s390x.rpmL kompare-libs-debuginfo-22.04.1-1.el8.s390x.rpm7 kompare-22.04.1-1.el8.x86_64.rpmK kompare-libs-22.04.1-1.el8.x86_64.rpmJ kompare-devel-22.04.1-1.el8.x86_64.rpmI kompare-debugsource-22.04.1-1.el8.x86_64.rpmH kompare-debuginfo-22.04.1-1.el8.x86_64.rpmL kompare-libs-debuginfo-22.04.1-1.el8.x86_64.rpmT konqueror-22.04.1-1.el8.src.rpmT konqueror-22.04.1-1.el8.aarch64.rpmN konqueror-devel-22.04.1-1.el8.aarch64.rpmO konqueror-libs-22.04.1-1.el8.aarch64.rpm kwebenginepart-22.04.1-1.el8.aarch64.rpmM konqueror-debugsource-22.04.1-1.el8.aarch64.rpmL konqueror-debuginfo-22.04.1-1.el8.aarch64.rpmP konqueror-libs-debuginfo-22.04.1-1.el8.aarch64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.aarch64.rpmT konqueror-22.04.1-1.el8.ppc64le.rpmN konqueror-devel-22.04.1-1.el8.ppc64le.rpmO konqueror-libs-22.04.1-1.el8.ppc64le.rpmM konqueror-debugsource-22.04.1-1.el8.ppc64le.rpmL konqueror-debuginfo-22.04.1-1.el8.ppc64le.rpmP konqueror-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmT konqueror-22.04.1-1.el8.s390x.rpmN konqueror-devel-22.04.1-1.el8.s390x.rpmO konqueror-libs-22.04.1-1.el8.s390x.rpmM konqueror-debugsource-22.04.1-1.el8.s390x.rpmL konqueror-debuginfo-22.04.1-1.el8.s390x.rpmP konqueror-libs-debuginfo-22.04.1-1.el8.s390x.rpmT konqueror-22.04.1-1.el8.x86_64.rpmN konqueror-devel-22.04.1-1.el8.x86_64.rpmO konqueror-libs-22.04.1-1.el8.x86_64.rpm kwebenginepart-22.04.1-1.el8.x86_64.rpmM konqueror-debugsource-22.04.1-1.el8.x86_64.rpmL konqueror-debuginfo-22.04.1-1.el8.x86_64.rpmP konqueror-libs-debuginfo-22.04.1-1.el8.x86_64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.x86_64.rpmU konquest-22.04.1-1.el8.src.rpmU konquest-22.04.1-1.el8.aarch64.rpmR konquest-debugsource-22.04.1-1.el8.aarch64.rpmQ konquest-debuginfo-22.04.1-1.el8.aarch64.rpmU konquest-22.04.1-1.el8.ppc64le.rpmR konquest-debugsource-22.04.1-1.el8.ppc64le.rpmQ konquest-debuginfo-22.04.1-1.el8.ppc64le.rpmU konquest-22.04.1-1.el8.s390x.rpmR konquest-debugsource-22.04.1-1.el8.s390x.rpmQ konquest-debuginfo-22.04.1-1.el8.s390x.rpmU konquest-22.04.1-1.el8.x86_64.rpmR konquest-debugsource-22.04.1-1.el8.x86_64.rpmQ konquest-debuginfo-22.04.1-1.el8.x86_64.rpm8 konsole5-22.04.1-1.el8.src.rpm8 konsole5-22.04.1-1.el8.aarch64.rpmO konsole5-part-22.04.1-1.el8.aarch64.rpmN konsole5-debugsource-22.04.1-1.el8.aarch64.rpmM konsole5-debuginfo-22.04.1-1.el8.aarch64.rpmP konsole5-part-debuginfo-22.04.1-1.el8.aarch64.rpm8 konsole5-22.04.1-1.el8.ppc64le.rpmO konsole5-part-22.04.1-1.el8.ppc64le.rpmN konsole5-debugsource-22.04.1-1.el8.ppc64le.rpmM konsole5-debuginfo-22.04.1-1.el8.ppc64le.rpmP konsole5-part-debuginfo-22.04.1-1.el8.ppc64le.rpm8 konsole5-22.04.1-1.el8.s390x.rpmO konsole5-part-22.04.1-1.el8.s390x.rpmN konsole5-debugsource-22.04.1-1.el8.s390x.rpmM konsole5-debuginfo-22.04.1-1.el8.s390x.rpmP konsole5-part-debuginfo-22.04.1-1.el8.s390x.rpm8 konsole5-22.04.1-1.el8.x86_64.rpmO konsole5-part-22.04.1-1.el8.x86_64.rpmN konsole5-debugsource-22.04.1-1.el8.x86_64.rpmM konsole5-debuginfo-22.04.1-1.el8.x86_64.rpmP konsole5-part-debuginfo-22.04.1-1.el8.x86_64.rpmQ konversation-22.04.1-1.el8.src.rpmQ konversation-22.04.1-1.el8.aarch64.rpm3 konversation-debugsource-22.04.1-1.el8.aarch64.rpm2 konversation-debuginfo-22.04.1-1.el8.aarch64.rpmQ konversation-22.04.1-1.el8.ppc64le.rpm3 konversation-debugsource-22.04.1-1.el8.ppc64le.rpm2 konversation-debuginfo-22.04.1-1.el8.ppc64le.rpmQ konversation-22.04.1-1.el8.s390x.rpm3 konversation-debugsource-22.04.1-1.el8.s390x.rpm2 konversation-debuginfo-22.04.1-1.el8.s390x.rpmQ konversation-22.04.1-1.el8.x86_64.rpm3 konversation-debugsource-22.04.1-1.el8.x86_64.rpm2 konversation-debuginfo-22.04.1-1.el8.x86_64.rpmVWkproperty-3.2.0-5.el8.src.rpmVWkproperty-3.2.0-5.el8.aarch64.rpmUWkproperty-devel-3.2.0-5.el8.aarch64.rpmTWkproperty-debugsource-3.2.0-5.el8.aarch64.rpmSWkproperty-debuginfo-3.2.0-5.el8.aarch64.rpmVWkproperty-3.2.0-5.el8.ppc64le.rpmUWkproperty-devel-3.2.0-5.el8.ppc64le.rpmTWkproperty-debugsource-3.2.0-5.el8.ppc64le.rpmSWkproperty-debuginfo-3.2.0-5.el8.ppc64le.rpmVWkproperty-3.2.0-5.el8.s390x.rpmUWkproperty-devel-3.2.0-5.el8.s390x.rpmTWkproperty-debugsource-3.2.0-5.el8.s390x.rpmSWkproperty-debuginfo-3.2.0-5.el8.s390x.rpmVWkproperty-3.2.0-5.el8.x86_64.rpmUWkproperty-devel-3.2.0-5.el8.x86_64.rpmTWkproperty-debugsource-3.2.0-5.el8.x86_64.rpmSWkproperty-debuginfo-3.2.0-5.el8.x86_64.rpm9 kqtquickcharts-22.04.1-1.el8.src.rpm9 kqtquickcharts-22.04.1-1.el8.aarch64.rpmT kqtquickcharts-debugsource-22.04.1-1.el8.aarch64.rpmS kqtquickcharts-debuginfo-22.04.1-1.el8.aarch64.rpm9 kqtquickcharts-22.04.1-1.el8.ppc64le.rpmT kqtquickcharts-debugsource-22.04.1-1.el8.ppc64le.rpmS kqtquickcharts-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kqtquickcharts-22.04.1-1.el8.s390x.rpmT kqtquickcharts-debugsource-22.04.1-1.el8.s390x.rpmS kqtquickcharts-debuginfo-22.04.1-1.el8.s390x.rpm9 kqtquickcharts-22.04.1-1.el8.x86_64.rpmT kqtquickcharts-debugsource-22.04.1-1.el8.x86_64.rpmS kqtquickcharts-debuginfo-22.04.1-1.el8.x86_64.rpm: krdc-22.04.1-1.el8.src.rpm: krdc-22.04.1-1.el8.aarch64.rpmX krdc-libs-22.04.1-1.el8.aarch64.rpmW krdc-devel-22.04.1-1.el8.aarch64.rpmV krdc-debugsource-22.04.1-1.el8.aarch64.rpmU krdc-debuginfo-22.04.1-1.el8.aarch64.rpmY krdc-libs-debuginfo-22.04.1-1.el8.aarch64.rpm: krdc-22.04.1-1.el8.ppc64le.rpmX krdc-libs-22.04.1-1.el8.ppc64le.rpmW krdc-devel-22.04.1-1.el8.ppc64le.rpmV krdc-debugsource-22.04.1-1.el8.ppc64le.rpmU krdc-debuginfo-22.04.1-1.el8.ppc64le.rpmY krdc-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm: krdc-22.04.1-1.el8.s390x.rpmX krdc-libs-22.04.1-1.el8.s390x.rpmW krdc-devel-22.04.1-1.el8.s390x.rpmV krdc-debugsource-22.04.1-1.el8.s390x.rpmU krdc-debuginfo-22.04.1-1.el8.s390x.rpmY krdc-libs-debuginfo-22.04.1-1.el8.s390x.rpm: krdc-22.04.1-1.el8.x86_64.rpmX krdc-libs-22.04.1-1.el8.x86_64.rpmW krdc-devel-22.04.1-1.el8.x86_64.rpmV krdc-debugsource-22.04.1-1.el8.x86_64.rpmU krdc-debuginfo-22.04.1-1.el8.x86_64.rpmY krdc-libs-debuginfo-22.04.1-1.el8.x86_64.rpmWrkreport-3.2.0-9.el8.src.rpmWrkreport-3.2.0-9.el8.aarch64.rpmXrkreport-devel-3.2.0-9.el8.aarch64.rpmWrkreport-debugsource-3.2.0-9.el8.aarch64.rpmVrkreport-debuginfo-3.2.0-9.el8.aarch64.rpmWrkreport-3.2.0-9.el8.ppc64le.rpmXrkreport-devel-3.2.0-9.el8.ppc64le.rpmWrkreport-debugsource-3.2.0-9.el8.ppc64le.rpmVrkreport-debuginfo-3.2.0-9.el8.ppc64le.rpmWrkreport-3.2.0-9.el8.s390x.rpmXrkreport-devel-3.2.0-9.el8.s390x.rpmWrkreport-debugsource-3.2.0-9.el8.s390x.rpmVrkreport-debuginfo-3.2.0-9.el8.s390x.rpmWrkreport-3.2.0-9.el8.x86_64.rpmXrkreport-devel-3.2.0-9.el8.x86_64.rpmWrkreport-debugsource-3.2.0-9.el8.x86_64.rpmVrkreport-debuginfo-3.2.0-9.el8.x86_64.rpmX kreversi-22.04.1-1.el8.src.rpmX kreversi-22.04.1-1.el8.aarch64.rpmZ kreversi-debugsource-22.04.1-1.el8.aarch64.rpmY kreversi-debuginfo-22.04.1-1.el8.aarch64.rpmX kreversi-22.04.1-1.el8.ppc64le.rpmZ kreversi-debugsource-22.04.1-1.el8.ppc64le.rpmY kreversi-debuginfo-22.04.1-1.el8.ppc64le.rpmX kreversi-22.04.1-1.el8.s390x.rpmZ kreversi-debugsource-22.04.1-1.el8.s390x.rpmY kreversi-debuginfo-22.04.1-1.el8.s390x.rpmX kreversi-22.04.1-1.el8.x86_64.rpmZ kreversi-debugsource-22.04.1-1.el8.x86_64.rpmY kreversi-debuginfo-22.04.1-1.el8.x86_64.rpmo krfb-22.04.1-1.el8.aarch64.rpmo krfb-22.04.1-1.el8.src.rpm krfb-libs-22.04.1-1.el8.aarch64.rpm~ krfb-debugsource-22.04.1-1.el8.aarch64.rpm} krfb-debuginfo-22.04.1-1.el8.aarch64.rpm krfb-libs-debuginfo-22.04.1-1.el8.aarch64.rpmo krfb-22.04.1-1.el8.ppc64le.rpm krfb-libs-22.04.1-1.el8.ppc64le.rpm~ krfb-debugsource-22.04.1-1.el8.ppc64le.rpm} krfb-debuginfo-22.04.1-1.el8.ppc64le.rpm krfb-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmo krfb-22.04.1-1.el8.s390x.rpm krfb-libs-22.04.1-1.el8.s390x.rpm~ krfb-debugsource-22.04.1-1.el8.s390x.rpm} krfb-debuginfo-22.04.1-1.el8.s390x.rpm krfb-libs-debuginfo-22.04.1-1.el8.s390x.rpmo krfb-22.04.1-1.el8.x86_64.rpm krfb-libs-22.04.1-1.el8.x86_64.rpm~ krfb-debugsource-22.04.1-1.el8.x86_64.rpm} krfb-debuginfo-22.04.1-1.el8.x86_64.rpm krfb-libs-debuginfo-22.04.1-1.el8.x86_64.rpm; kruler-22.04.1-1.el8.src.rpm; kruler-22.04.1-1.el8.aarch64.rpm[ kruler-debugsource-22.04.1-1.el8.aarch64.rpmZ kruler-debuginfo-22.04.1-1.el8.aarch64.rpm; kruler-22.04.1-1.el8.ppc64le.rpm[ kruler-debugsource-22.04.1-1.el8.ppc64le.rpmZ kruler-debuginfo-22.04.1-1.el8.ppc64le.rpm; kruler-22.04.1-1.el8.s390x.rpm[ kruler-debugsource-22.04.1-1.el8.s390x.rpmZ kruler-debuginfo-22.04.1-1.el8.s390x.rpm; kruler-22.04.1-1.el8.x86_64.rpm[ kruler-debugsource-22.04.1-1.el8.x86_64.rpmZ kruler-debuginfo-22.04.1-1.el8.x86_64.rpmRTkscreen-5.24.6-1.el8.src.rpmRTkscreen-5.24.6-1.el8.aarch64.rpm5Tkscreen-debugsource-5.24.6-1.el8.aarch64.rpm4Tkscreen-debuginfo-5.24.6-1.el8.aarch64.rpmRTkscreen-5.24.6-1.el8.ppc64le.rpm5Tkscreen-debugsource-5.24.6-1.el8.ppc64le.rpm4Tkscreen-debuginfo-5.24.6-1.el8.ppc64le.rpmRTkscreen-5.24.6-1.el8.s390x.rpm5Tkscreen-debugsource-5.24.6-1.el8.s390x.rpm4Tkscreen-debuginfo-5.24.6-1.el8.s390x.rpmRTkscreen-5.24.6-1.el8.x86_64.rpm5Tkscreen-debugsource-5.24.6-1.el8.x86_64.rpm4Tkscreen-debuginfo-5.24.6-1.el8.x86_64.rpmSkscreenlocker-5.24.6-1.el8.src.rpmSkscreenlocker-5.24.6-1.el8.aarch64.rpm8kscreenlocker-devel-5.24.6-1.el8.aarch64.rpm7kscreenlocker-debugsource-5.24.6-1.el8.aarch64.rpm6kscreenlocker-debuginfo-5.24.6-1.el8.aarch64.rpmSkscreenlocker-5.24.6-1.el8.ppc64le.rpm8kscreenlocker-devel-5.24.6-1.el8.ppc64le.rpm7kscreenlocker-debugsource-5.24.6-1.el8.ppc64le.rpm6kscreenlocker-debuginfo-5.24.6-1.el8.ppc64le.rpmSkscreenlocker-5.24.6-1.el8.s390x.rpm8kscreenlocker-devel-5.24.6-1.el8.s390x.rpm7kscreenlocker-debugsource-5.24.6-1.el8.s390x.rpm6kscreenlocker-debuginfo-5.24.6-1.el8.s390x.rpmSkscreenlocker-5.24.6-1.el8.x86_64.rpm8kscreenlocker-devel-5.24.6-1.el8.x86_64.rpm7kscreenlocker-debugsource-5.24.6-1.el8.x86_64.rpm6kscreenlocker-debuginfo-5.24.6-1.el8.x86_64.rpmY kshisen-22.04.1-1.el8.src.rpmY kshisen-22.04.1-1.el8.aarch64.rpm\ kshisen-debugsource-22.04.1-1.el8.aarch64.rpm[ kshisen-debuginfo-22.04.1-1.el8.aarch64.rpmY kshisen-22.04.1-1.el8.ppc64le.rpm\ kshisen-debugsource-22.04.1-1.el8.ppc64le.rpm[ kshisen-debuginfo-22.04.1-1.el8.ppc64le.rpmY kshisen-22.04.1-1.el8.s390x.rpm\ kshisen-debugsource-22.04.1-1.el8.s390x.rpm[ kshisen-debuginfo-22.04.1-1.el8.s390x.rpmY kshisen-22.04.1-1.el8.x86_64.rpm\ kshisen-debugsource-22.04.1-1.el8.x86_64.rpm[ kshisen-debuginfo-22.04.1-1.el8.x86_64.rpmZ ksnakeduel-22.04.1-1.el8.src.rpmZ ksnakeduel-22.04.1-1.el8.aarch64.rpm^ ksnakeduel-debugsource-22.04.1-1.el8.aarch64.rpm] ksnakeduel-debuginfo-22.04.1-1.el8.aarch64.rpmZ ksnakeduel-22.04.1-1.el8.ppc64le.rpm^ ksnakeduel-debugsource-22.04.1-1.el8.ppc64le.rpm] ksnakeduel-debuginfo-22.04.1-1.el8.ppc64le.rpmZ ksnakeduel-22.04.1-1.el8.s390x.rpm^ ksnakeduel-debugsource-22.04.1-1.el8.s390x.rpm] ksnakeduel-debuginfo-22.04.1-1.el8.s390x.rpmZ ksnakeduel-22.04.1-1.el8.x86_64.rpm^ ksnakeduel-debugsource-22.04.1-1.el8.x86_64.rpm] ksnakeduel-debuginfo-22.04.1-1.el8.x86_64.rpm[ksnip-1.10.0-1.el8.src.rpm[ksnip-1.10.0-1.el8.aarch64.rpm`ksnip-debugsource-1.10.0-1.el8.aarch64.rpm_ksnip-debuginfo-1.10.0-1.el8.aarch64.rpm[ksnip-1.10.0-1.el8.ppc64le.rpm`ksnip-debugsource-1.10.0-1.el8.ppc64le.rpm_ksnip-debuginfo-1.10.0-1.el8.ppc64le.rpm[ksnip-1.10.0-1.el8.s390x.rpm`ksnip-debugsource-1.10.0-1.el8.s390x.rpm_ksnip-debuginfo-1.10.0-1.el8.s390x.rpm[ksnip-1.10.0-1.el8.x86_64.rpm`ksnip-debugsource-1.10.0-1.el8.x86_64.rpm_ksnip-debuginfo-1.10.0-1.el8.x86_64.rpm\ kspaceduel-22.04.1-1.el8.src.rpm\ kspaceduel-22.04.1-1.el8.aarch64.rpmb kspaceduel-debugsource-22.04.1-1.el8.aarch64.rpma kspaceduel-debuginfo-22.04.1-1.el8.aarch64.rpm\ kspaceduel-22.04.1-1.el8.ppc64le.rpmb kspaceduel-debugsource-22.04.1-1.el8.ppc64le.rpma kspaceduel-debuginfo-22.04.1-1.el8.ppc64le.rpm\ kspaceduel-22.04.1-1.el8.s390x.rpmb kspaceduel-debugsource-22.04.1-1.el8.s390x.rpma kspaceduel-debuginfo-22.04.1-1.el8.s390x.rpm\ kspaceduel-22.04.1-1.el8.x86_64.rpmb kspaceduel-debugsource-22.04.1-1.el8.x86_64.rpma kspaceduel-debuginfo-22.04.1-1.el8.x86_64.rpm] ksquares-22.04.1-1.el8.src.rpm] ksquares-22.04.1-1.el8.aarch64.rpmd ksquares-debugsource-22.04.1-1.el8.aarch64.rpmc ksquares-debuginfo-22.04.1-1.el8.aarch64.rpm] ksquares-22.04.1-1.el8.ppc64le.rpmd ksquares-debugsource-22.04.1-1.el8.ppc64le.rpmc ksquares-debuginfo-22.04.1-1.el8.ppc64le.rpm] ksquares-22.04.1-1.el8.s390x.rpmd ksquares-debugsource-22.04.1-1.el8.s390x.rpmc ksquares-debuginfo-22.04.1-1.el8.s390x.rpm] ksquares-22.04.1-1.el8.x86_64.rpmd ksquares-debugsource-22.04.1-1.el8.x86_64.rpmc ksquares-debuginfo-22.04.1-1.el8.x86_64.rpmTksshaskpass-5.24.6-1.el8.src.rpmTksshaskpass-5.24.6-1.el8.aarch64.rpm:ksshaskpass-debugsource-5.24.6-1.el8.aarch64.rpm9ksshaskpass-debuginfo-5.24.6-1.el8.aarch64.rpmTksshaskpass-5.24.6-1.el8.ppc64le.rpm:ksshaskpass-debugsource-5.24.6-1.el8.ppc64le.rpm9ksshaskpass-debuginfo-5.24.6-1.el8.ppc64le.rpmTksshaskpass-5.24.6-1.el8.s390x.rpm:ksshaskpass-debugsource-5.24.6-1.el8.s390x.rpm9ksshaskpass-debuginfo-5.24.6-1.el8.s390x.rpmTksshaskpass-5.24.6-1.el8.x86_64.rpm:ksshaskpass-debugsource-5.24.6-1.el8.x86_64.rpm9ksshaskpass-debuginfo-5.24.6-1.el8.x86_64.rpm^ ksudoku-22.04.1-1.el8.src.rpm^ ksudoku-22.04.1-1.el8.aarch64.rpmf ksudoku-debugsource-22.04.1-1.el8.aarch64.rpme ksudoku-debuginfo-22.04.1-1.el8.aarch64.rpm^ ksudoku-22.04.1-1.el8.ppc64le.rpmf ksudoku-debugsource-22.04.1-1.el8.ppc64le.rpme ksudoku-debuginfo-22.04.1-1.el8.ppc64le.rpm^ ksudoku-22.04.1-1.el8.s390x.rpmf ksudoku-debugsource-22.04.1-1.el8.s390x.rpme ksudoku-debuginfo-22.04.1-1.el8.s390x.rpm^ ksudoku-22.04.1-1.el8.x86_64.rpmf ksudoku-debugsource-22.04.1-1.el8.x86_64.rpme ksudoku-debuginfo-22.04.1-1.el8.x86_64.rpm_oksysguard-5.22.0-6.el8.src.rpm_oksysguard-5.22.0-6.el8.aarch64.rpmioksysguardd-5.22.0-6.el8.aarch64.rpmhoksysguard-debugsource-5.22.0-6.el8.aarch64.rpmgoksysguard-debuginfo-5.22.0-6.el8.aarch64.rpmjoksysguardd-debuginfo-5.22.0-6.el8.aarch64.rpm_oksysguard-5.22.0-6.el8.ppc64le.rpmioksysguardd-5.22.0-6.el8.ppc64le.rpmhoksysguard-debugsource-5.22.0-6.el8.ppc64le.rpmgoksysguard-debuginfo-5.22.0-6.el8.ppc64le.rpmjoksysguardd-debuginfo-5.22.0-6.el8.ppc64le.rpm_oksysguard-5.22.0-6.el8.s390x.rpmioksysguardd-5.22.0-6.el8.s390x.rpmhoksysguard-debugsource-5.22.0-6.el8.s390x.rpmgoksysguard-debuginfo-5.22.0-6.el8.s390x.rpmjoksysguardd-debuginfo-5.22.0-6.el8.s390x.rpm_oksysguard-5.22.0-6.el8.x86_64.rpmioksysguardd-5.22.0-6.el8.x86_64.rpmhoksysguard-debugsource-5.22.0-6.el8.x86_64.rpmgoksysguard-debuginfo-5.22.0-6.el8.x86_64.rpmjoksysguardd-debuginfo-5.22.0-6.el8.x86_64.rpm< ksystemlog-22.04.1-1.el8.src.rpm< ksystemlog-22.04.1-1.el8.aarch64.rpm] ksystemlog-debugsource-22.04.1-1.el8.aarch64.rpm\ ksystemlog-debuginfo-22.04.1-1.el8.aarch64.rpm< ksystemlog-22.04.1-1.el8.ppc64le.rpm] ksystemlog-debugsource-22.04.1-1.el8.ppc64le.rpm\ ksystemlog-debuginfo-22.04.1-1.el8.ppc64le.rpm< ksystemlog-22.04.1-1.el8.s390x.rpm] ksystemlog-debugsource-22.04.1-1.el8.s390x.rpm\ ksystemlog-debuginfo-22.04.1-1.el8.s390x.rpm< ksystemlog-22.04.1-1.el8.x86_64.rpm] ksystemlog-debugsource-22.04.1-1.el8.x86_64.rpm\ ksystemlog-debuginfo-22.04.1-1.el8.x86_64.rpm=ksystemstats-5.24.6-1.el8.src.rpm=ksystemstats-5.24.6-1.el8.aarch64.rpm_ksystemstats-debugsource-5.24.6-1.el8.aarch64.rpm^ksystemstats-debuginfo-5.24.6-1.el8.aarch64.rpm=ksystemstats-5.24.6-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.24.6-1.el8.ppc64le.rpm^ksystemstats-debuginfo-5.24.6-1.el8.ppc64le.rpm=ksystemstats-5.24.6-1.el8.s390x.rpm_ksystemstats-debugsource-5.24.6-1.el8.s390x.rpm^ksystemstats-debuginfo-5.24.6-1.el8.s390x.rpm=ksystemstats-5.24.6-1.el8.x86_64.rpm_ksystemstats-debugsource-5.24.6-1.el8.x86_64.rpm^ksystemstats-debuginfo-5.24.6-1.el8.x86_64.rpm` kteatime-22.04.1-1.el8.src.rpm` kteatime-22.04.1-1.el8.aarch64.rpml kteatime-debugsource-22.04.1-1.el8.aarch64.rpmk kteatime-debuginfo-22.04.1-1.el8.aarch64.rpm` kteatime-22.04.1-1.el8.ppc64le.rpml kteatime-debugsource-22.04.1-1.el8.ppc64le.rpmk kteatime-debuginfo-22.04.1-1.el8.ppc64le.rpm` kteatime-22.04.1-1.el8.s390x.rpml kteatime-debugsource-22.04.1-1.el8.s390x.rpmk kteatime-debuginfo-22.04.1-1.el8.s390x.rpm` kteatime-22.04.1-1.el8.x86_64.rpml kteatime-debugsource-22.04.1-1.el8.x86_64.rpmk kteatime-debuginfo-22.04.1-1.el8.x86_64.rpma ktimer-22.04.1-1.el8.src.rpma ktimer-22.04.1-1.el8.aarch64.rpmn ktimer-debugsource-22.04.1-1.el8.aarch64.rpmm ktimer-debuginfo-22.04.1-1.el8.aarch64.rpma ktimer-22.04.1-1.el8.ppc64le.rpmn ktimer-debugsource-22.04.1-1.el8.ppc64le.rpmm ktimer-debuginfo-22.04.1-1.el8.ppc64le.rpma ktimer-22.04.1-1.el8.s390x.rpmn ktimer-debugsource-22.04.1-1.el8.s390x.rpmm ktimer-debuginfo-22.04.1-1.el8.s390x.rpma ktimer-22.04.1-1.el8.x86_64.rpmn ktimer-debugsource-22.04.1-1.el8.x86_64.rpmm ktimer-debuginfo-22.04.1-1.el8.x86_64.rpm> ktouch-22.04.1-1.el8.src.rpm> ktouch-22.04.1-1.el8.aarch64.rpma ktouch-debugsource-22.04.1-1.el8.aarch64.rpm` ktouch-debuginfo-22.04.1-1.el8.aarch64.rpm> ktouch-22.04.1-1.el8.ppc64le.rpma ktouch-debugsource-22.04.1-1.el8.ppc64le.rpm` ktouch-debuginfo-22.04.1-1.el8.ppc64le.rpm> ktouch-22.04.1-1.el8.s390x.rpma ktouch-debugsource-22.04.1-1.el8.s390x.rpm` ktouch-debuginfo-22.04.1-1.el8.s390x.rpm> ktouch-22.04.1-1.el8.x86_64.rpma ktouch-debugsource-22.04.1-1.el8.x86_64.rpm` ktouch-debuginfo-22.04.1-1.el8.x86_64.rpmb ktuberling-22.04.1-1.el8.src.rpmb ktuberling-22.04.1-1.el8.aarch64.rpmp ktuberling-debugsource-22.04.1-1.el8.aarch64.rpmo ktuberling-debuginfo-22.04.1-1.el8.aarch64.rpmb ktuberling-22.04.1-1.el8.ppc64le.rpmp ktuberling-debugsource-22.04.1-1.el8.ppc64le.rpmo ktuberling-debuginfo-22.04.1-1.el8.ppc64le.rpmb ktuberling-22.04.1-1.el8.s390x.rpmp ktuberling-debugsource-22.04.1-1.el8.s390x.rpmo ktuberling-debuginfo-22.04.1-1.el8.s390x.rpmb ktuberling-22.04.1-1.el8.x86_64.rpmp ktuberling-debugsource-22.04.1-1.el8.x86_64.rpmo ktuberling-debuginfo-22.04.1-1.el8.x86_64.rpm? kturtle-22.04.1-1.el8.src.rpm? kturtle-22.04.1-1.el8.aarch64.rpmc kturtle-debugsource-22.04.1-1.el8.aarch64.rpmb kturtle-debuginfo-22.04.1-1.el8.aarch64.rpm? kturtle-22.04.1-1.el8.ppc64le.rpmc kturtle-debugsource-22.04.1-1.el8.ppc64le.rpmb kturtle-debuginfo-22.04.1-1.el8.ppc64le.rpm? kturtle-22.04.1-1.el8.s390x.rpmc kturtle-debugsource-22.04.1-1.el8.s390x.rpmb kturtle-debuginfo-22.04.1-1.el8.s390x.rpm? kturtle-22.04.1-1.el8.x86_64.rpmc kturtle-debugsource-22.04.1-1.el8.x86_64.rpmb kturtle-debuginfo-22.04.1-1.el8.x86_64.rpmc kubrick-22.04.1-1.el8.src.rpmc kubrick-22.04.1-1.el8.aarch64.rpmr kubrick-debugsource-22.04.1-1.el8.aarch64.rpmq kubrick-debuginfo-22.04.1-1.el8.aarch64.rpmc kubrick-22.04.1-1.el8.ppc64le.rpmr kubrick-debugsource-22.04.1-1.el8.ppc64le.rpmq kubrick-debuginfo-22.04.1-1.el8.ppc64le.rpmc kubrick-22.04.1-1.el8.s390x.rpmr kubrick-debugsource-22.04.1-1.el8.s390x.rpmq kubrick-debuginfo-22.04.1-1.el8.s390x.rpmc kubrick-22.04.1-1.el8.x86_64.rpmr kubrick-debugsource-22.04.1-1.el8.x86_64.rpmq kubrick-debuginfo-22.04.1-1.el8.x86_64.rpmdkuserfeedback-1.2.0-2.el8.src.rpmdkuserfeedback-1.2.0-2.el8.aarch64.rpmwkuserfeedback-devel-1.2.0-2.el8.aarch64.rpmskuserfeedback-console-1.2.0-2.el8.aarch64.rpmvkuserfeedback-debugsource-1.2.0-2.el8.aarch64.rpmukuserfeedback-debuginfo-1.2.0-2.el8.aarch64.rpmtkuserfeedback-console-debuginfo-1.2.0-2.el8.aarch64.rpmdkuserfeedback-1.2.0-2.el8.ppc64le.rpmwkuserfeedback-devel-1.2.0-2.el8.ppc64le.rpmskuserfeedback-console-1.2.0-2.el8.ppc64le.rpmvkuserfeedback-debugsource-1.2.0-2.el8.ppc64le.rpmukuserfeedback-debuginfo-1.2.0-2.el8.ppc64le.rpmtkuserfeedback-console-debuginfo-1.2.0-2.el8.ppc64le.rpmdkuserfeedback-1.2.0-2.el8.s390x.rpmwkuserfeedback-devel-1.2.0-2.el8.s390x.rpmskuserfeedback-console-1.2.0-2.el8.s390x.rpmvkuserfeedback-debugsource-1.2.0-2.el8.s390x.rpmukuserfeedback-debuginfo-1.2.0-2.el8.s390x.rpmtkuserfeedback-console-debuginfo-1.2.0-2.el8.s390x.rpmdkuserfeedback-1.2.0-2.el8.x86_64.rpmwkuserfeedback-devel-1.2.0-2.el8.x86_64.rpmskuserfeedback-console-1.2.0-2.el8.x86_64.rpmvkuserfeedback-debugsource-1.2.0-2.el8.x86_64.rpmukuserfeedback-debuginfo-1.2.0-2.el8.x86_64.rpmtkuserfeedback-console-debuginfo-1.2.0-2.el8.x86_64.rpm@ kwalletmanager5-22.04.1-1.el8.src.rpm@ kwalletmanager5-22.04.1-1.el8.aarch64.rpmg kwalletmanager5-debugsource-22.04.1-1.el8.aarch64.rpmf kwalletmanager5-debuginfo-22.04.1-1.el8.aarch64.rpm@ kwalletmanager5-22.04.1-1.el8.ppc64le.rpmg kwalletmanager5-debugsource-22.04.1-1.el8.ppc64le.rpmf kwalletmanager5-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kwalletmanager5-22.04.1-1.el8.s390x.rpmg kwalletmanager5-debugsource-22.04.1-1.el8.s390x.rpmf kwalletmanager5-debuginfo-22.04.1-1.el8.s390x.rpm@ kwalletmanager5-22.04.1-1.el8.x86_64.rpmg kwalletmanager5-debugsource-22.04.1-1.el8.x86_64.rpmf kwalletmanager5-debuginfo-22.04.1-1.el8.x86_64.rpmUkwayland-integration-5.24.6-1.el8.src.rpmUkwayland-integration-5.24.6-1.el8.aarch64.rpm<kwayland-integration-debugsource-5.24.6-1.el8.aarch64.rpm;kwayland-integration-debuginfo-5.24.6-1.el8.aarch64.rpmUkwayland-integration-5.24.6-1.el8.ppc64le.rpm<kwayland-integration-debugsource-5.24.6-1.el8.ppc64le.rpm;kwayland-integration-debuginfo-5.24.6-1.el8.ppc64le.rpmUkwayland-integration-5.24.6-1.el8.s390x.rpm<kwayland-integration-debugsource-5.24.6-1.el8.s390x.rpm;kwayland-integration-debuginfo-5.24.6-1.el8.s390x.rpmUkwayland-integration-5.24.6-1.el8.x86_64.rpm<kwayland-integration-debugsource-5.24.6-1.el8.x86_64.rpm;kwayland-integration-debuginfo-5.24.6-1.el8.x86_64.rpmAkwayland-server-5.24.6-1.el8.src.rpmAkwayland-server-5.24.6-1.el8.aarch64.rpmjkwayland-server-devel-5.24.6-1.el8.aarch64.rpmikwayland-server-debugsource-5.24.6-1.el8.aarch64.rpmhkwayland-server-debuginfo-5.24.6-1.el8.aarch64.rpmAkwayland-server-5.24.6-1.el8.ppc64le.rpmjkwayland-server-devel-5.24.6-1.el8.ppc64le.rpmikwayland-server-debugsource-5.24.6-1.el8.ppc64le.rpmhkwayland-server-debuginfo-5.24.6-1.el8.ppc64le.rpmAkwayland-server-5.24.6-1.el8.s390x.rpmjkwayland-server-devel-5.24.6-1.el8.s390x.rpmikwayland-server-debugsource-5.24.6-1.el8.s390x.rpmhkwayland-server-debuginfo-5.24.6-1.el8.s390x.rpmAkwayland-server-5.24.6-1.el8.x86_64.rpmjkwayland-server-devel-5.24.6-1.el8.x86_64.rpmikwayland-server-debugsource-5.24.6-1.el8.x86_64.rpmhkwayland-server-debuginfo-5.24.6-1.el8.x86_64.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.src.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.aarch64.rpmlvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.aarch64.rpmkvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.aarch64.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.ppc64le.rpmlvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.ppc64le.rpmkvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.ppc64le.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.s390x.rpmlvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.s390x.rpmkvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.s390x.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.x86_64.rpmlvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.x86_64.rpmkvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.x86_64.rpmVkwin-5.24.6-1.el8.src.rpmVkwin-5.24.6-1.el8.aarch64.rpmDkwin-wayland-5.24.6-1.el8.aarch64.rpmmkwin-x11-5.24.6-1.el8.aarch64.rpm=kwin-common-5.24.6-1.el8.aarch64.rpmBkwin-libs-5.24.6-1.el8.aarch64.rpmAkwin-devel-5.24.6-1.el8.aarch64.rpmkwin-doc-5.24.6-1.el8.noarch.rpm@kwin-debugsource-5.24.6-1.el8.aarch64.rpm?kwin-debuginfo-5.24.6-1.el8.aarch64.rpmEkwin-wayland-debuginfo-5.24.6-1.el8.aarch64.rpmnkwin-x11-debuginfo-5.24.6-1.el8.aarch64.rpm>kwin-common-debuginfo-5.24.6-1.el8.aarch64.rpmCkwin-libs-debuginfo-5.24.6-1.el8.aarch64.rpmVkwin-5.24.6-1.el8.ppc64le.rpmDkwin-wayland-5.24.6-1.el8.ppc64le.rpmmkwin-x11-5.24.6-1.el8.ppc64le.rpm=kwin-common-5.24.6-1.el8.ppc64le.rpmBkwin-libs-5.24.6-1.el8.ppc64le.rpmAkwin-devel-5.24.6-1.el8.ppc64le.rpm@kwin-debugsource-5.24.6-1.el8.ppc64le.rpm?kwin-debuginfo-5.24.6-1.el8.ppc64le.rpmEkwin-wayland-debuginfo-5.24.6-1.el8.ppc64le.rpmnkwin-x11-debuginfo-5.24.6-1.el8.ppc64le.rpm>kwin-common-debuginfo-5.24.6-1.el8.ppc64le.rpmCkwin-libs-debuginfo-5.24.6-1.el8.ppc64le.rpmVkwin-5.24.6-1.el8.s390x.rpmDkwin-wayland-5.24.6-1.el8.s390x.rpmmkwin-x11-5.24.6-1.el8.s390x.rpm=kwin-common-5.24.6-1.el8.s390x.rpmBkwin-libs-5.24.6-1.el8.s390x.rpmAkwin-devel-5.24.6-1.el8.s390x.rpm@kwin-debugsource-5.24.6-1.el8.s390x.rpm?kwin-debuginfo-5.24.6-1.el8.s390x.rpmEkwin-wayland-debuginfo-5.24.6-1.el8.s390x.rpmnkwin-x11-debuginfo-5.24.6-1.el8.s390x.rpm>kwin-common-debuginfo-5.24.6-1.el8.s390x.rpmCkwin-libs-debuginfo-5.24.6-1.el8.s390x.rpmVkwin-5.24.6-1.el8.x86_64.rpmDkwin-wayland-5.24.6-1.el8.x86_64.rpmmkwin-x11-5.24.6-1.el8.x86_64.rpm=kwin-common-5.24.6-1.el8.x86_64.rpmBkwin-libs-5.24.6-1.el8.x86_64.rpmAkwin-devel-5.24.6-1.el8.x86_64.rpm@kwin-debugsource-5.24.6-1.el8.x86_64.rpm?kwin-debuginfo-5.24.6-1.el8.x86_64.rpmEkwin-wayland-debuginfo-5.24.6-1.el8.x86_64.rpmnkwin-x11-debuginfo-5.24.6-1.el8.x86_64.rpm>kwin-common-debuginfo-5.24.6-1.el8.x86_64.rpmCkwin-libs-debuginfo-5.24.6-1.el8.x86_64.rpmC kwordquiz-22.04.1-1.el8.src.rpmC kwordquiz-22.04.1-1.el8.aarch64.rpmp kwordquiz-debugsource-22.04.1-1.el8.aarch64.rpmo kwordquiz-debuginfo-22.04.1-1.el8.aarch64.rpmC kwordquiz-22.04.1-1.el8.ppc64le.rpmp kwordquiz-debugsource-22.04.1-1.el8.ppc64le.rpmo kwordquiz-debuginfo-22.04.1-1.el8.ppc64le.rpmC kwordquiz-22.04.1-1.el8.s390x.rpmp kwordquiz-debugsource-22.04.1-1.el8.s390x.rpmo kwordquiz-debuginfo-22.04.1-1.el8.s390x.rpmC kwordquiz-22.04.1-1.el8.x86_64.rpmp kwordquiz-debugsource-22.04.1-1.el8.x86_64.rpmo kwordquiz-debuginfo-22.04.1-1.el8.x86_64.rpmWkwrited-5.24.6-1.el8.src.rpmWkwrited-5.24.6-1.el8.aarch64.rpmGkwrited-debugsource-5.24.6-1.el8.aarch64.rpmFkwrited-debuginfo-5.24.6-1.el8.aarch64.rpmWkwrited-5.24.6-1.el8.ppc64le.rpmGkwrited-debugsource-5.24.6-1.el8.ppc64le.rpmFkwrited-debuginfo-5.24.6-1.el8.ppc64le.rpmWkwrited-5.24.6-1.el8.s390x.rpmGkwrited-debugsource-5.24.6-1.el8.s390x.rpmFkwrited-debuginfo-5.24.6-1.el8.s390x.rpmWkwrited-5.24.6-1.el8.x86_64.rpmGkwrited-debugsource-5.24.6-1.el8.x86_64.rpmFkwrited-debuginfo-5.24.6-1.el8.x86_64.rpmDlayer-shell-qt-5.24.6-1.el8.src.rpmDlayer-shell-qt-5.24.6-1.el8.aarch64.rpmslayer-shell-qt-devel-5.24.6-1.el8.aarch64.rpmrlayer-shell-qt-debugsource-5.24.6-1.el8.aarch64.rpmqlayer-shell-qt-debuginfo-5.24.6-1.el8.aarch64.rpmDlayer-shell-qt-5.24.6-1.el8.ppc64le.rpmslayer-shell-qt-devel-5.24.6-1.el8.ppc64le.rpmrlayer-shell-qt-debugsource-5.24.6-1.el8.ppc64le.rpmqlayer-shell-qt-debuginfo-5.24.6-1.el8.ppc64le.rpmDlayer-shell-qt-5.24.6-1.el8.s390x.rpmslayer-shell-qt-devel-5.24.6-1.el8.s390x.rpmrlayer-shell-qt-debugsource-5.24.6-1.el8.s390x.rpmqlayer-shell-qt-debuginfo-5.24.6-1.el8.s390x.rpmDlayer-shell-qt-5.24.6-1.el8.x86_64.rpmslayer-shell-qt-devel-5.24.6-1.el8.x86_64.rpmrlayer-shell-qt-debugsource-5.24.6-1.el8.x86_64.rpmqlayer-shell-qt-debuginfo-5.24.6-1.el8.x86_64.rpmtflibaccounts-glib-1.25-8.el8.src.rpmtflibaccounts-glib-1.25-8.el8.aarch64.rpm-flibaccounts-glib-devel-1.25-8.el8.aarch64.rpm_flibaccounts-glib-docs-1.25-8.el8.noarch.rpm,flibaccounts-glib-debugsource-1.25-8.el8.aarch64.rpm+flibaccounts-glib-debuginfo-1.25-8.el8.aarch64.rpmtflibaccounts-glib-1.25-8.el8.ppc64le.rpm-flibaccounts-glib-devel-1.25-8.el8.ppc64le.rpm,flibaccounts-glib-debugsource-1.25-8.el8.ppc64le.rpm+flibaccounts-glib-debuginfo-1.25-8.el8.ppc64le.rpmtflibaccounts-glib-1.25-8.el8.s390x.rpm-flibaccounts-glib-devel-1.25-8.el8.s390x.rpm,flibaccounts-glib-debugsource-1.25-8.el8.s390x.rpm+flibaccounts-glib-debuginfo-1.25-8.el8.s390x.rpmtflibaccounts-glib-1.25-8.el8.x86_64.rpm-flibaccounts-glib-devel-1.25-8.el8.x86_64.rpm,flibaccounts-glib-debugsource-1.25-8.el8.x86_64.rpm+flibaccounts-glib-debuginfo-1.25-8.el8.x86_64.rpmBFlibaccounts-qt-1.16-5.el8.src.rpmuFlibaccounts-qt5-1.16-5.el8.aarch64.rpmwFlibaccounts-qt5-devel-1.16-5.el8.aarch64.rpm Flibaccounts-qt-doc-1.16-5.el8.noarch.rpmtFlibaccounts-qt-debugsource-1.16-5.el8.aarch64.rpmvFlibaccounts-qt5-debuginfo-1.16-5.el8.aarch64.rpmuFlibaccounts-qt5-1.16-5.el8.ppc64le.rpmwFlibaccounts-qt5-devel-1.16-5.el8.ppc64le.rpmtFlibaccounts-qt-debugsource-1.16-5.el8.ppc64le.rpmvFlibaccounts-qt5-debuginfo-1.16-5.el8.ppc64le.rpmuFlibaccounts-qt5-1.16-5.el8.s390x.rpmwFlibaccounts-qt5-devel-1.16-5.el8.s390x.rpmtFlibaccounts-qt-debugsource-1.16-5.el8.s390x.rpmvFlibaccounts-qt5-debuginfo-1.16-5.el8.s390x.rpmuFlibaccounts-qt5-1.16-5.el8.x86_64.rpmwFlibaccounts-qt5-devel-1.16-5.el8.x86_64.rpmtFlibaccounts-qt-debugsource-1.16-5.el8.x86_64.rpmvFlibaccounts-qt5-debuginfo-1.16-5.el8.x86_64.rpmE libkdegames-22.04.1-1.el8.src.rpmE libkdegames-22.04.1-1.el8.aarch64.rpmz libkdegames-devel-22.04.1-1.el8.aarch64.rpmy libkdegames-debugsource-22.04.1-1.el8.aarch64.rpmx libkdegames-debuginfo-22.04.1-1.el8.aarch64.rpmE libkdegames-22.04.1-1.el8.ppc64le.rpmz libkdegames-devel-22.04.1-1.el8.ppc64le.rpmy libkdegames-debugsource-22.04.1-1.el8.ppc64le.rpmx libkdegames-debuginfo-22.04.1-1.el8.ppc64le.rpmE libkdegames-22.04.1-1.el8.s390x.rpmz libkdegames-devel-22.04.1-1.el8.s390x.rpmy libkdegames-debugsource-22.04.1-1.el8.s390x.rpmx libkdegames-debuginfo-22.04.1-1.el8.s390x.rpmE libkdegames-22.04.1-1.el8.x86_64.rpmz libkdegames-devel-22.04.1-1.el8.x86_64.rpmy libkdegames-debugsource-22.04.1-1.el8.x86_64.rpmx libkdegames-debuginfo-22.04.1-1.el8.x86_64.rpmF libkeduvocdocument-22.04.1-1.el8.src.rpmF libkeduvocdocument-22.04.1-1.el8.aarch64.rpm} libkeduvocdocument-devel-22.04.1-1.el8.aarch64.rpm| libkeduvocdocument-debugsource-22.04.1-1.el8.aarch64.rpm{ libkeduvocdocument-debuginfo-22.04.1-1.el8.aarch64.rpmF libkeduvocdocument-22.04.1-1.el8.ppc64le.rpm} libkeduvocdocument-devel-22.04.1-1.el8.ppc64le.rpm| libkeduvocdocument-debugsource-22.04.1-1.el8.ppc64le.rpm{ libkeduvocdocument-debuginfo-22.04.1-1.el8.ppc64le.rpmF libkeduvocdocument-22.04.1-1.el8.s390x.rpm} libkeduvocdocument-devel-22.04.1-1.el8.s390x.rpm| libkeduvocdocument-debugsource-22.04.1-1.el8.s390x.rpm{ libkeduvocdocument-debuginfo-22.04.1-1.el8.s390x.rpmF libkeduvocdocument-22.04.1-1.el8.x86_64.rpm} libkeduvocdocument-devel-22.04.1-1.el8.x86_64.rpm| libkeduvocdocument-debugsource-22.04.1-1.el8.x86_64.rpm{ libkeduvocdocument-debuginfo-22.04.1-1.el8.x86_64.rpm libkgapi-22.04.1-1.el8.src.rpm libkgapi-22.04.1-1.el8.aarch64.rpm3 libkgapi-devel-22.04.1-1.el8.aarch64.rpm2 libkgapi-debugsource-22.04.1-1.el8.aarch64.rpm1 libkgapi-debuginfo-22.04.1-1.el8.aarch64.rpm libkgapi-22.04.1-1.el8.ppc64le.rpm3 libkgapi-devel-22.04.1-1.el8.ppc64le.rpm2 libkgapi-debugsource-22.04.1-1.el8.ppc64le.rpm1 libkgapi-debuginfo-22.04.1-1.el8.ppc64le.rpm libkgapi-22.04.1-1.el8.x86_64.rpm3 libkgapi-devel-22.04.1-1.el8.x86_64.rpm2 libkgapi-debugsource-22.04.1-1.el8.x86_64.rpm1 libkgapi-debuginfo-22.04.1-1.el8.x86_64.rpmG libkmahjongg-22.04.1-1.el8.src.rpmG libkmahjongg-22.04.1-1.el8.aarch64.rpm libkmahjongg-devel-22.04.1-1.el8.aarch64.rpm libkmahjongg-data-22.04.1-1.el8.noarch.rpm libkmahjongg-debugsource-22.04.1-1.el8.aarch64.rpm~ libkmahjongg-debuginfo-22.04.1-1.el8.aarch64.rpmG libkmahjongg-22.04.1-1.el8.ppc64le.rpm libkmahjongg-devel-22.04.1-1.el8.ppc64le.rpm libkmahjongg-debugsource-22.04.1-1.el8.ppc64le.rpm~ libkmahjongg-debuginfo-22.04.1-1.el8.ppc64le.rpmG libkmahjongg-22.04.1-1.el8.s390x.rpm libkmahjongg-devel-22.04.1-1.el8.s390x.rpm libkmahjongg-debugsource-22.04.1-1.el8.s390x.rpm~ libkmahjongg-debuginfo-22.04.1-1.el8.s390x.rpmG libkmahjongg-22.04.1-1.el8.x86_64.rpm libkmahjongg-devel-22.04.1-1.el8.x86_64.rpm libkmahjongg-debugsource-22.04.1-1.el8.x86_64.rpm~ libkmahjongg-debuginfo-22.04.1-1.el8.x86_64.rpmeKlibkolabxml-1.2.0-9.el8.src.rpmeKlibkolabxml-1.2.0-9.el8.aarch64.rpmKlibkolabxml-devel-1.2.0-9.el8.aarch64.rpmeKjava-kolabformat-1.2.0-9.el8.aarch64.rpm Kphp-kolabformat-1.2.0-9.el8.aarch64.rpmKpython3-kolabformat-1.2.0-9.el8.aarch64.rpmKlibkolabxml-debugsource-1.2.0-9.el8.aarch64.rpm~Klibkolabxml-debuginfo-1.2.0-9.el8.aarch64.rpm Kphp-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmeKlibkolabxml-1.2.0-9.el8.ppc64le.rpmKlibkolabxml-devel-1.2.0-9.el8.ppc64le.rpmeKjava-kolabformat-1.2.0-9.el8.ppc64le.rpm Kphp-kolabformat-1.2.0-9.el8.ppc64le.rpmKpython3-kolabformat-1.2.0-9.el8.ppc64le.rpmKlibkolabxml-debugsource-1.2.0-9.el8.ppc64le.rpm~Klibkolabxml-debuginfo-1.2.0-9.el8.ppc64le.rpm Kphp-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmeKlibkolabxml-1.2.0-9.el8.s390x.rpmKlibkolabxml-devel-1.2.0-9.el8.s390x.rpmeKjava-kolabformat-1.2.0-9.el8.s390x.rpm Kphp-kolabformat-1.2.0-9.el8.s390x.rpmKpython3-kolabformat-1.2.0-9.el8.s390x.rpmKlibkolabxml-debugsource-1.2.0-9.el8.s390x.rpm~Klibkolabxml-debuginfo-1.2.0-9.el8.s390x.rpm Kphp-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmeKlibkolabxml-1.2.0-9.el8.x86_64.rpmKlibkolabxml-devel-1.2.0-9.el8.x86_64.rpmeKjava-kolabformat-1.2.0-9.el8.x86_64.rpm Kphp-kolabformat-1.2.0-9.el8.x86_64.rpmKpython3-kolabformat-1.2.0-9.el8.x86_64.rpmKlibkolabxml-debugsource-1.2.0-9.el8.x86_64.rpm~Klibkolabxml-debuginfo-1.2.0-9.el8.x86_64.rpm Kphp-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmH libkomparediff2-22.04.1-1.el8.src.rpmH libkomparediff2-22.04.1-1.el8.aarch64.rpm libkomparediff2-devel-22.04.1-1.el8.aarch64.rpm libkomparediff2-debugsource-22.04.1-1.el8.aarch64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.aarch64.rpmH libkomparediff2-22.04.1-1.el8.ppc64le.rpm libkomparediff2-devel-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debugsource-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debuginfo-22.04.1-1.el8.ppc64le.rpmH libkomparediff2-22.04.1-1.el8.s390x.rpm libkomparediff2-devel-22.04.1-1.el8.s390x.rpm libkomparediff2-debugsource-22.04.1-1.el8.s390x.rpm libkomparediff2-debuginfo-22.04.1-1.el8.s390x.rpmH libkomparediff2-22.04.1-1.el8.x86_64.rpm libkomparediff2-devel-22.04.1-1.el8.x86_64.rpm libkomparediff2-debugsource-22.04.1-1.el8.x86_64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.x86_64.rpmXlibkscreen-qt5-5.24.6-1.el8.src.rpmXlibkscreen-qt5-5.24.6-1.el8.aarch64.rpmJlibkscreen-qt5-devel-5.24.6-1.el8.aarch64.rpmIlibkscreen-qt5-debugsource-5.24.6-1.el8.aarch64.rpmHlibkscreen-qt5-debuginfo-5.24.6-1.el8.aarch64.rpmXlibkscreen-qt5-5.24.6-1.el8.ppc64le.rpmJlibkscreen-qt5-devel-5.24.6-1.el8.ppc64le.rpmIlibkscreen-qt5-debugsource-5.24.6-1.el8.ppc64le.rpmHlibkscreen-qt5-debuginfo-5.24.6-1.el8.ppc64le.rpmXlibkscreen-qt5-5.24.6-1.el8.s390x.rpmJlibkscreen-qt5-devel-5.24.6-1.el8.s390x.rpmIlibkscreen-qt5-debugsource-5.24.6-1.el8.s390x.rpmHlibkscreen-qt5-debuginfo-5.24.6-1.el8.s390x.rpmXlibkscreen-qt5-5.24.6-1.el8.x86_64.rpmJlibkscreen-qt5-devel-5.24.6-1.el8.x86_64.rpmIlibkscreen-qt5-debugsource-5.24.6-1.el8.x86_64.rpmHlibkscreen-qt5-debuginfo-5.24.6-1.el8.x86_64.rpmYlibksysguard-5.24.6-1.el8.src.rpmYlibksysguard-5.24.6-1.el8.aarch64.rpmOlibksysguard-devel-5.24.6-1.el8.aarch64.rpmKlibksysguard-common-5.24.6-1.el8.aarch64.rpmNlibksysguard-debugsource-5.24.6-1.el8.aarch64.rpmMlibksysguard-debuginfo-5.24.6-1.el8.aarch64.rpmLlibksysguard-common-debuginfo-5.24.6-1.el8.aarch64.rpmYlibksysguard-5.24.6-1.el8.ppc64le.rpmOlibksysguard-devel-5.24.6-1.el8.ppc64le.rpmKlibksysguard-common-5.24.6-1.el8.ppc64le.rpmNlibksysguard-debugsource-5.24.6-1.el8.ppc64le.rpmMlibksysguard-debuginfo-5.24.6-1.el8.ppc64le.rpmLlibksysguard-common-debuginfo-5.24.6-1.el8.ppc64le.rpmYlibksysguard-5.24.6-1.el8.s390x.rpmOlibksysguard-devel-5.24.6-1.el8.s390x.rpmKlibksysguard-common-5.24.6-1.el8.s390x.rpmNlibksysguard-debugsource-5.24.6-1.el8.s390x.rpmMlibksysguard-debuginfo-5.24.6-1.el8.s390x.rpmLlibksysguard-common-debuginfo-5.24.6-1.el8.s390x.rpmYlibksysguard-5.24.6-1.el8.x86_64.rpmOlibksysguard-devel-5.24.6-1.el8.x86_64.rpmKlibksysguard-common-5.24.6-1.el8.x86_64.rpmNlibksysguard-debugsource-5.24.6-1.el8.x86_64.rpmMlibksysguard-debuginfo-5.24.6-1.el8.x86_64.rpmLlibksysguard-common-debuginfo-5.24.6-1.el8.x86_64.rpmg lskat-22.04.1-1.el8.src.rpmg lskat-22.04.1-1.el8.aarch64.rpm lskat-debugsource-22.04.1-1.el8.aarch64.rpm lskat-debuginfo-22.04.1-1.el8.aarch64.rpmg lskat-22.04.1-1.el8.ppc64le.rpm lskat-debugsource-22.04.1-1.el8.ppc64le.rpm lskat-debuginfo-22.04.1-1.el8.ppc64le.rpmg lskat-22.04.1-1.el8.s390x.rpm lskat-debugsource-22.04.1-1.el8.s390x.rpm lskat-debuginfo-22.04.1-1.el8.s390x.rpmg lskat-22.04.1-1.el8.x86_64.rpm lskat-debugsource-22.04.1-1.el8.x86_64.rpm lskat-debuginfo-22.04.1-1.el8.x86_64.rpmbmaliit-framework-2.0.0-5.el8.src.rpmbmaliit-framework-2.0.0-5.el8.aarch64.rpmxmaliit-framework-qt5-2.0.0-5.el8.aarch64.rpmvmaliit-framework-gtk3-2.0.0-5.el8.aarch64.rpmrmaliit-framework-devel-2.0.0-5.el8.aarch64.rpmsmaliit-framework-docs-2.0.0-5.el8.aarch64.rpmtmaliit-framework-examples-2.0.0-5.el8.aarch64.rpmqmaliit-framework-debugsource-2.0.0-5.el8.aarch64.rpmpmaliit-framework-debuginfo-2.0.0-5.el8.aarch64.rpmymaliit-framework-qt5-debuginfo-2.0.0-5.el8.aarch64.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.aarch64.rpmumaliit-framework-examples-debuginfo-2.0.0-5.el8.aarch64.rpmbmaliit-framework-2.0.0-5.el8.ppc64le.rpmxmaliit-framework-qt5-2.0.0-5.el8.ppc64le.rpmvmaliit-framework-gtk3-2.0.0-5.el8.ppc64le.rpmrmaliit-framework-devel-2.0.0-5.el8.ppc64le.rpmsmaliit-framework-docs-2.0.0-5.el8.ppc64le.rpmtmaliit-framework-examples-2.0.0-5.el8.ppc64le.rpmqmaliit-framework-debugsource-2.0.0-5.el8.ppc64le.rpmpmaliit-framework-debuginfo-2.0.0-5.el8.ppc64le.rpmymaliit-framework-qt5-debuginfo-2.0.0-5.el8.ppc64le.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.ppc64le.rpmumaliit-framework-examples-debuginfo-2.0.0-5.el8.ppc64le.rpmbmaliit-framework-2.0.0-5.el8.s390x.rpmxmaliit-framework-qt5-2.0.0-5.el8.s390x.rpmvmaliit-framework-gtk3-2.0.0-5.el8.s390x.rpmrmaliit-framework-devel-2.0.0-5.el8.s390x.rpmsmaliit-framework-docs-2.0.0-5.el8.s390x.rpmtmaliit-framework-examples-2.0.0-5.el8.s390x.rpmqmaliit-framework-debugsource-2.0.0-5.el8.s390x.rpmpmaliit-framework-debuginfo-2.0.0-5.el8.s390x.rpmymaliit-framework-qt5-debuginfo-2.0.0-5.el8.s390x.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.s390x.rpmumaliit-framework-examples-debuginfo-2.0.0-5.el8.s390x.rpmbmaliit-framework-2.0.0-5.el8.x86_64.rpmxmaliit-framework-qt5-2.0.0-5.el8.x86_64.rpmvmaliit-framework-gtk3-2.0.0-5.el8.x86_64.rpmrmaliit-framework-devel-2.0.0-5.el8.x86_64.rpmsmaliit-framework-docs-2.0.0-5.el8.x86_64.rpmtmaliit-framework-examples-2.0.0-5.el8.x86_64.rpmqmaliit-framework-debugsource-2.0.0-5.el8.x86_64.rpmpmaliit-framework-debuginfo-2.0.0-5.el8.x86_64.rpmymaliit-framework-qt5-debuginfo-2.0.0-5.el8.x86_64.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.x86_64.rpmumaliit-framework-examples-debuginfo-2.0.0-5.el8.x86_64.rpmITmarble-22.04.1-1.el8.src.rpmITmarble-22.04.1-1.el8.aarch64.rpm Tmarble-qt-22.04.1-1.el8.aarch64.rpm Tmarble-common-22.04.1-1.el8.noarch.rpmTmarble-astro-22.04.1-1.el8.aarch64.rpmTmarble-astro-devel-22.04.1-1.el8.aarch64.rpmTmarble-widget-data-22.04.1-1.el8.noarch.rpm Tmarble-widget-qt5-22.04.1-1.el8.aarch64.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.aarch64.rpmTmarble-debugsource-22.04.1-1.el8.aarch64.rpmTmarble-debuginfo-22.04.1-1.el8.aarch64.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.aarch64.rpmTmarble-astro-debuginfo-22.04.1-1.el8.aarch64.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.aarch64.rpmITmarble-22.04.1-1.el8.ppc64le.rpm Tmarble-qt-22.04.1-1.el8.ppc64le.rpmTmarble-astro-22.04.1-1.el8.ppc64le.rpmTmarble-astro-devel-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.ppc64le.rpmTmarble-debugsource-22.04.1-1.el8.ppc64le.rpmTmarble-debuginfo-22.04.1-1.el8.ppc64le.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.ppc64le.rpmTmarble-astro-debuginfo-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.ppc64le.rpmITmarble-22.04.1-1.el8.s390x.rpm Tmarble-qt-22.04.1-1.el8.s390x.rpmTmarble-astro-22.04.1-1.el8.s390x.rpmTmarble-astro-devel-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.s390x.rpmTmarble-debugsource-22.04.1-1.el8.s390x.rpmTmarble-debuginfo-22.04.1-1.el8.s390x.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.s390x.rpmTmarble-astro-debuginfo-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.s390x.rpmITmarble-22.04.1-1.el8.x86_64.rpm Tmarble-qt-22.04.1-1.el8.x86_64.rpmTmarble-astro-22.04.1-1.el8.x86_64.rpmTmarble-astro-devel-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.x86_64.rpmTmarble-debugsource-22.04.1-1.el8.x86_64.rpmTmarble-debuginfo-22.04.1-1.el8.x86_64.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.x86_64.rpmTmarble-astro-debuginfo-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.x86_64.rpmJ2okteta-0.26.4-5.el8.src.rpmJ2okteta-0.26.4-5.el8.aarch64.rpm2okteta-libs-0.26.4-5.el8.aarch64.rpm2okteta-devel-0.26.4-5.el8.aarch64.rpm2okteta-debugsource-0.26.4-5.el8.aarch64.rpm2okteta-debuginfo-0.26.4-5.el8.aarch64.rpm2okteta-libs-debuginfo-0.26.4-5.el8.aarch64.rpmJ2okteta-0.26.4-5.el8.ppc64le.rpm2okteta-libs-0.26.4-5.el8.ppc64le.rpm2okteta-devel-0.26.4-5.el8.ppc64le.rpm2okteta-debugsource-0.26.4-5.el8.ppc64le.rpm2okteta-debuginfo-0.26.4-5.el8.ppc64le.rpm2okteta-libs-debuginfo-0.26.4-5.el8.ppc64le.rpmJ2okteta-0.26.4-5.el8.s390x.rpm2okteta-libs-0.26.4-5.el8.s390x.rpm2okteta-devel-0.26.4-5.el8.s390x.rpm2okteta-debugsource-0.26.4-5.el8.s390x.rpm2okteta-debuginfo-0.26.4-5.el8.s390x.rpm2okteta-libs-debuginfo-0.26.4-5.el8.s390x.rpmJ2okteta-0.26.4-5.el8.x86_64.rpm2okteta-libs-0.26.4-5.el8.x86_64.rpm2okteta-devel-0.26.4-5.el8.x86_64.rpm2okteta-debugsource-0.26.4-5.el8.x86_64.rpm2okteta-debuginfo-0.26.4-5.el8.x86_64.rpm2okteta-libs-debuginfo-0.26.4-5.el8.x86_64.rpmK okular-22.04.1-1.el8.src.rpmK okular-22.04.1-1.el8.aarch64.rpmB okular-mobile-22.04.1-1.el8.aarch64.rpm okular-devel-22.04.1-1.el8.aarch64.rpm okular-libs-22.04.1-1.el8.aarch64.rpm okular-part-22.04.1-1.el8.aarch64.rpm okular-debugsource-22.04.1-1.el8.aarch64.rpm okular-debuginfo-22.04.1-1.el8.aarch64.rpmC okular-mobile-debuginfo-22.04.1-1.el8.aarch64.rpm okular-libs-debuginfo-22.04.1-1.el8.aarch64.rpm okular-part-debuginfo-22.04.1-1.el8.aarch64.rpmK okular-22.04.1-1.el8.ppc64le.rpmB okular-mobile-22.04.1-1.el8.ppc64le.rpm okular-devel-22.04.1-1.el8.ppc64le.rpm okular-libs-22.04.1-1.el8.ppc64le.rpm okular-part-22.04.1-1.el8.ppc64le.rpm okular-debugsource-22.04.1-1.el8.ppc64le.rpm okular-debuginfo-22.04.1-1.el8.ppc64le.rpmC okular-mobile-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-part-debuginfo-22.04.1-1.el8.ppc64le.rpmK okular-22.04.1-1.el8.s390x.rpmB okular-mobile-22.04.1-1.el8.s390x.rpm okular-devel-22.04.1-1.el8.s390x.rpm okular-libs-22.04.1-1.el8.s390x.rpm okular-part-22.04.1-1.el8.s390x.rpm okular-debugsource-22.04.1-1.el8.s390x.rpm okular-debuginfo-22.04.1-1.el8.s390x.rpmC okular-mobile-debuginfo-22.04.1-1.el8.s390x.rpm okular-libs-debuginfo-22.04.1-1.el8.s390x.rpm okular-part-debuginfo-22.04.1-1.el8.s390x.rpmK okular-22.04.1-1.el8.x86_64.rpmB okular-mobile-22.04.1-1.el8.x86_64.rpm okular-devel-22.04.1-1.el8.x86_64.rpm okular-libs-22.04.1-1.el8.x86_64.rpm okular-part-22.04.1-1.el8.x86_64.rpm okular-debugsource-22.04.1-1.el8.x86_64.rpm okular-debuginfo-22.04.1-1.el8.x86_64.rpmC okular-mobile-debuginfo-22.04.1-1.el8.x86_64.rpm okular-libs-debuginfo-22.04.1-1.el8.x86_64.rpm okular-part-debuginfo-22.04.1-1.el8.x86_64.rpmqkoxygen-icon-theme-5.96.0-1.el8.src.rpmqkoxygen-icon-theme-5.96.0-1.el8.noarch.rpm"*PackageKit-Qt-1.0.2-4.el8.src.rpmY*PackageKit-Qt5-1.0.2-4.el8.aarch64.rpm[*PackageKit-Qt5-devel-1.0.2-4.el8.aarch64.rpmX*PackageKit-Qt-debugsource-1.0.2-4.el8.aarch64.rpmZ*PackageKit-Qt5-debuginfo-1.0.2-4.el8.aarch64.rpmY*PackageKit-Qt5-1.0.2-4.el8.ppc64le.rpm[*PackageKit-Qt5-devel-1.0.2-4.el8.ppc64le.rpmX*PackageKit-Qt-debugsource-1.0.2-4.el8.ppc64le.rpmZ*PackageKit-Qt5-debuginfo-1.0.2-4.el8.ppc64le.rpmY*PackageKit-Qt5-1.0.2-4.el8.s390x.rpm[*PackageKit-Qt5-devel-1.0.2-4.el8.s390x.rpmX*PackageKit-Qt-debugsource-1.0.2-4.el8.s390x.rpmZ*PackageKit-Qt5-debuginfo-1.0.2-4.el8.s390x.rpmY*PackageKit-Qt5-1.0.2-4.el8.x86_64.rpm[*PackageKit-Qt5-devel-1.0.2-4.el8.x86_64.rpmX*PackageKit-Qt-debugsource-1.0.2-4.el8.x86_64.rpmZ*PackageKit-Qt5-debuginfo-1.0.2-4.el8.x86_64.rpmZpam-kwallet-5.24.6-1.el8.src.rpmZpam-kwallet-5.24.6-1.el8.aarch64.rpmQpam-kwallet-debugsource-5.24.6-1.el8.aarch64.rpmPpam-kwallet-debuginfo-5.24.6-1.el8.aarch64.rpmZpam-kwallet-5.24.6-1.el8.ppc64le.rpmQpam-kwallet-debugsource-5.24.6-1.el8.ppc64le.rpmPpam-kwallet-debuginfo-5.24.6-1.el8.ppc64le.rpmZpam-kwallet-5.24.6-1.el8.s390x.rpmQpam-kwallet-debugsource-5.24.6-1.el8.s390x.rpmPpam-kwallet-debuginfo-5.24.6-1.el8.s390x.rpmZpam-kwallet-5.24.6-1.el8.x86_64.rpmQpam-kwallet-debugsource-5.24.6-1.el8.x86_64.rpmPpam-kwallet-debuginfo-5.24.6-1.el8.x86_64.rpm] parley-22.04.1-1.el8.src.rpm] parley-22.04.1-1.el8.aarch64.rpm* parley-debugsource-22.04.1-1.el8.aarch64.rpm) parley-debuginfo-22.04.1-1.el8.aarch64.rpm] parley-22.04.1-1.el8.x86_64.rpm* parley-debugsource-22.04.1-1.el8.x86_64.rpm) parley-debuginfo-22.04.1-1.el8.x86_64.rpmAphonon-4.11.1-9.el8.src.rpmAphonon-qt5-4.11.1-9.el8.aarch64.rpm Aphonon-qt5-devel-4.11.1-9.el8.aarch64.rpmAphonon-debugsource-4.11.1-9.el8.aarch64.rpmAphonon-qt5-debuginfo-4.11.1-9.el8.aarch64.rpmAphonon-qt5-4.11.1-9.el8.ppc64le.rpm Aphonon-qt5-devel-4.11.1-9.el8.ppc64le.rpmAphonon-debugsource-4.11.1-9.el8.ppc64le.rpmAphonon-qt5-debuginfo-4.11.1-9.el8.ppc64le.rpmAphonon-qt5-4.11.1-9.el8.s390x.rpm Aphonon-qt5-devel-4.11.1-9.el8.s390x.rpmAphonon-debugsource-4.11.1-9.el8.s390x.rpmAphonon-qt5-debuginfo-4.11.1-9.el8.s390x.rpmAphonon-qt5-4.11.1-9.el8.x86_64.rpm Aphonon-qt5-devel-4.11.1-9.el8.x86_64.rpmAphonon-debugsource-4.11.1-9.el8.x86_64.rpmAphonon-qt5-debuginfo-4.11.1-9.el8.x86_64.rpm1phonon-backend-gstreamer-4.10.0-7.el8.src.rpm1phonon-qt5-backend-gstreamer-4.10.0-7.el8.aarch64.rpm1phonon-backend-gstreamer-debugsource-4.10.0-7.el8.aarch64.rpm1phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.aarch64.rpm1phonon-qt5-backend-gstreamer-4.10.0-7.el8.ppc64le.rpm1phonon-backend-gstreamer-debugsource-4.10.0-7.el8.ppc64le.rpm1phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.ppc64le.rpm1phonon-qt5-backend-gstreamer-4.10.0-7.el8.s390x.rpm1phonon-backend-gstreamer-debugsource-4.10.0-7.el8.s390x.rpm1phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.s390x.rpm1phonon-qt5-backend-gstreamer-4.10.0-7.el8.x86_64.rpm1phonon-backend-gstreamer-debugsource-4.10.0-7.el8.x86_64.rpm1phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.x86_64.rpmi picmi-22.04.1-1.el8.src.rpmi picmi-22.04.1-1.el8.aarch64.rpm picmi-debugsource-22.04.1-1.el8.aarch64.rpm picmi-debuginfo-22.04.1-1.el8.aarch64.rpmi picmi-22.04.1-1.el8.ppc64le.rpm picmi-debugsource-22.04.1-1.el8.ppc64le.rpm picmi-debuginfo-22.04.1-1.el8.ppc64le.rpmi picmi-22.04.1-1.el8.s390x.rpm picmi-debugsource-22.04.1-1.el8.s390x.rpm picmi-debuginfo-22.04.1-1.el8.s390x.rpmi picmi-22.04.1-1.el8.x86_64.rpm picmi-debugsource-22.04.1-1.el8.x86_64.rpm picmi-debuginfo-22.04.1-1.el8.x86_64.rpmtLplasma-applet-translator-0.8-4.el8.src.rpmtLplasma-applet-translator-0.8-4.el8.noarch.rpmjVplasma-applet-weather-widget-1.6.10-10.el8.src.rpmjVplasma-applet-weather-widget-1.6.10-10.el8.aarch64.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.aarch64.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.aarch64.rpmjVplasma-applet-weather-widget-1.6.10-10.el8.ppc64le.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.ppc64le.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.ppc64le.rpmjVplasma-applet-weather-widget-1.6.10-10.el8.s390x.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.s390x.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.s390x.rpmjVplasma-applet-weather-widget-1.6.10-10.el8.x86_64.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.x86_64.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.x86_64.rpm[plasma-breeze-5.24.6-1.el8.src.rpm[plasma-breeze-5.24.6-1.el8.aarch64.rpm!plasma-breeze-common-5.24.6-1.el8.noarch.rpm breeze-cursor-theme-5.24.6-1.el8.noarch.rpmSplasma-breeze-debugsource-5.24.6-1.el8.aarch64.rpmRplasma-breeze-debuginfo-5.24.6-1.el8.aarch64.rpm[plasma-breeze-5.24.6-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.24.6-1.el8.ppc64le.rpmRplasma-breeze-debuginfo-5.24.6-1.el8.ppc64le.rpm[plasma-breeze-5.24.6-1.el8.s390x.rpmSplasma-breeze-debugsource-5.24.6-1.el8.s390x.rpmRplasma-breeze-debuginfo-5.24.6-1.el8.s390x.rpm[plasma-breeze-5.24.6-1.el8.x86_64.rpmSplasma-breeze-debugsource-5.24.6-1.el8.x86_64.rpmRplasma-breeze-debuginfo-5.24.6-1.el8.x86_64.rpm\plasma-browser-integration-5.24.6-1.el8.src.rpm\plasma-browser-integration-5.24.6-1.el8.aarch64.rpmUplasma-browser-integration-debugsource-5.24.6-1.el8.aarch64.rpmTplasma-browser-integration-debuginfo-5.24.6-1.el8.aarch64.rpm\plasma-browser-integration-5.24.6-1.el8.ppc64le.rpmUplasma-browser-integration-debugsource-5.24.6-1.el8.ppc64le.rpmTplasma-browser-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm\plasma-browser-integration-5.24.6-1.el8.s390x.rpmUplasma-browser-integration-debugsource-5.24.6-1.el8.s390x.rpmTplasma-browser-integration-debuginfo-5.24.6-1.el8.s390x.rpm\plasma-browser-integration-5.24.6-1.el8.x86_64.rpmUplasma-browser-integration-debugsource-5.24.6-1.el8.x86_64.rpmTplasma-browser-integration-debuginfo-5.24.6-1.el8.x86_64.rpmplasma-desktop-5.24.6-1.el8.src.rpmplasma-desktop-5.24.6-1.el8.aarch64.rpm"plasma-desktop-doc-5.24.6-1.el8.noarch.rpmCplasma-desktop-debugsource-5.24.6-1.el8.aarch64.rpmBplasma-desktop-debuginfo-5.24.6-1.el8.aarch64.rpmplasma-desktop-5.24.6-1.el8.ppc64le.rpmCplasma-desktop-debugsource-5.24.6-1.el8.ppc64le.rpmBplasma-desktop-debuginfo-5.24.6-1.el8.ppc64le.rpmplasma-desktop-5.24.6-1.el8.s390x.rpmCplasma-desktop-debugsource-5.24.6-1.el8.s390x.rpmBplasma-desktop-debuginfo-5.24.6-1.el8.s390x.rpmplasma-desktop-5.24.6-1.el8.x86_64.rpmCplasma-desktop-debugsource-5.24.6-1.el8.x86_64.rpmBplasma-desktop-debuginfo-5.24.6-1.el8.x86_64.rpmLplasma-disks-5.24.6-1.el8.src.rpmLplasma-disks-5.24.6-1.el8.aarch64.rpm"plasma-disks-debugsource-5.24.6-1.el8.aarch64.rpm!plasma-disks-debuginfo-5.24.6-1.el8.aarch64.rpmLplasma-disks-5.24.6-1.el8.ppc64le.rpm"plasma-disks-debugsource-5.24.6-1.el8.ppc64le.rpm!plasma-disks-debuginfo-5.24.6-1.el8.ppc64le.rpmLplasma-disks-5.24.6-1.el8.s390x.rpm"plasma-disks-debugsource-5.24.6-1.el8.s390x.rpm!plasma-disks-debuginfo-5.24.6-1.el8.s390x.rpmLplasma-disks-5.24.6-1.el8.x86_64.rpm"plasma-disks-debugsource-5.24.6-1.el8.x86_64.rpm!plasma-disks-debuginfo-5.24.6-1.el8.x86_64.rpm]plasma-drkonqi-5.24.6-1.el8.src.rpm]plasma-drkonqi-5.24.6-1.el8.aarch64.rpmWplasma-drkonqi-debugsource-5.24.6-1.el8.aarch64.rpmVplasma-drkonqi-debuginfo-5.24.6-1.el8.aarch64.rpm]plasma-drkonqi-5.24.6-1.el8.ppc64le.rpmWplasma-drkonqi-debugsource-5.24.6-1.el8.ppc64le.rpmVplasma-drkonqi-debuginfo-5.24.6-1.el8.ppc64le.rpm]plasma-drkonqi-5.24.6-1.el8.s390x.rpmWplasma-drkonqi-debugsource-5.24.6-1.el8.s390x.rpmVplasma-drkonqi-debuginfo-5.24.6-1.el8.s390x.rpm]plasma-drkonqi-5.24.6-1.el8.x86_64.rpmWplasma-drkonqi-debugsource-5.24.6-1.el8.x86_64.rpmVplasma-drkonqi-debuginfo-5.24.6-1.el8.x86_64.rpmMplasma-firewall-5.24.6-1.el8.src.rpmMplasma-firewall-5.24.6-1.el8.aarch64.rpm%plasma-firewall-firewalld-5.24.6-1.el8.aarch64.rpm$plasma-firewall-debugsource-5.24.6-1.el8.aarch64.rpm#plasma-firewall-debuginfo-5.24.6-1.el8.aarch64.rpm&plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.aarch64.rpmMplasma-firewall-5.24.6-1.el8.ppc64le.rpm%plasma-firewall-firewalld-5.24.6-1.el8.ppc64le.rpm$plasma-firewall-debugsource-5.24.6-1.el8.ppc64le.rpm#plasma-firewall-debuginfo-5.24.6-1.el8.ppc64le.rpm&plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.ppc64le.rpmMplasma-firewall-5.24.6-1.el8.s390x.rpm%plasma-firewall-firewalld-5.24.6-1.el8.s390x.rpm$plasma-firewall-debugsource-5.24.6-1.el8.s390x.rpm#plasma-firewall-debuginfo-5.24.6-1.el8.s390x.rpm&plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.s390x.rpmMplasma-firewall-5.24.6-1.el8.x86_64.rpm%plasma-firewall-firewalld-5.24.6-1.el8.x86_64.rpm$plasma-firewall-debugsource-5.24.6-1.el8.x86_64.rpm#plasma-firewall-debuginfo-5.24.6-1.el8.x86_64.rpm&plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.x86_64.rpm^plasma-integration-5.24.6-1.el8.src.rpm^plasma-integration-5.24.6-1.el8.aarch64.rpmYplasma-integration-debugsource-5.24.6-1.el8.aarch64.rpmXplasma-integration-debuginfo-5.24.6-1.el8.aarch64.rpm^plasma-integration-5.24.6-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.24.6-1.el8.ppc64le.rpmXplasma-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm^plasma-integration-5.24.6-1.el8.s390x.rpmYplasma-integration-debugsource-5.24.6-1.el8.s390x.rpmXplasma-integration-debuginfo-5.24.6-1.el8.s390x.rpm^plasma-integration-5.24.6-1.el8.x86_64.rpmYplasma-integration-debugsource-5.24.6-1.el8.x86_64.rpmXplasma-integration-debuginfo-5.24.6-1.el8.x86_64.rpmN&plasma-mediacenter-5.7.5-17.el8.src.rpmN&plasma-mediacenter-5.7.5-17.el8.aarch64.rpm(&plasma-mediacenter-debugsource-5.7.5-17.el8.aarch64.rpm'&plasma-mediacenter-debuginfo-5.7.5-17.el8.aarch64.rpmN&plasma-mediacenter-5.7.5-17.el8.ppc64le.rpm(&plasma-mediacenter-debugsource-5.7.5-17.el8.ppc64le.rpm'&plasma-mediacenter-debuginfo-5.7.5-17.el8.ppc64le.rpmN&plasma-mediacenter-5.7.5-17.el8.s390x.rpm(&plasma-mediacenter-debugsource-5.7.5-17.el8.s390x.rpm'&plasma-mediacenter-debuginfo-5.7.5-17.el8.s390x.rpmN&plasma-mediacenter-5.7.5-17.el8.x86_64.rpm(&plasma-mediacenter-debugsource-5.7.5-17.el8.x86_64.rpm'&plasma-mediacenter-debuginfo-5.7.5-17.el8.x86_64.rpm_plasma-milou-5.24.6-1.el8.src.rpm_plasma-milou-5.24.6-1.el8.aarch64.rpm[plasma-milou-debugsource-5.24.6-1.el8.aarch64.rpmZplasma-milou-debuginfo-5.24.6-1.el8.aarch64.rpm_plasma-milou-5.24.6-1.el8.ppc64le.rpm[plasma-milou-debugsource-5.24.6-1.el8.ppc64le.rpmZplasma-milou-debuginfo-5.24.6-1.el8.ppc64le.rpm_plasma-milou-5.24.6-1.el8.s390x.rpm[plasma-milou-debugsource-5.24.6-1.el8.s390x.rpmZplasma-milou-debuginfo-5.24.6-1.el8.s390x.rpm_plasma-milou-5.24.6-1.el8.x86_64.rpm[plasma-milou-debugsource-5.24.6-1.el8.x86_64.rpmZplasma-milou-debuginfo-5.24.6-1.el8.x86_64.rpmeplasma-nm-openconnect-5.24.6-1.el8.x86_64.rpmgplasma-nm-openswan-5.24.6-1.el8.x86_64.rpmoplasma-nm-strongswan-5.24.6-1.el8.x86_64.rpmbplasma-nm-l2tp-5.24.6-1.el8.x86_64.rpmkplasma-nm-pptp-5.24.6-1.el8.x86_64.rpmmplasma-nm-sstp-5.24.6-1.el8.x86_64.rpm`plasma-nm-fortisslvpn-5.24.6-1.el8.x86_64.rpm_plasma-nm-debugsource-5.24.6-1.el8.x86_64.rpm^plasma-nm-debuginfo-5.24.6-1.el8.x86_64.rpmuplasma-nm-mobile-debuginfo-5.24.6-1.el8.x86_64.rpmjplasma-nm-openvpn-debuginfo-5.24.6-1.el8.x86_64.rpmfplasma-nm-openconnect-debuginfo-5.24.6-1.el8.x86_64.rpmhplasma-nm-openswan-debuginfo-5.24.6-1.el8.x86_64.rpmpplasma-nm-strongswan-debuginfo-5.24.6-1.el8.x86_64.rpmcplasma-nm-l2tp-debuginfo-5.24.6-1.el8.x86_64.rpmlplasma-nm-pptp-debuginfo-5.24.6-1.el8.x86_64.rpmnplasma-nm-sstp-debuginfo-5.24.6-1.el8.x86_64.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.x86_64.rpm)plasma-nm-5.24.6-1.el8.src.rpm)plasma-nm-5.24.6-1.el8.aarch64.rpmdplasma-nm-mobile-5.24.6-1.el8.aarch64.rpmiplasma-nm-openvpn-5.24.6-1.el8.aarch64.rpmeplasma-nm-openconnect-5.24.6-1.el8.aarch64.rpmgplasma-nm-openswan-5.24.6-1.el8.aarch64.rpmoplasma-nm-strongswan-5.24.6-1.el8.aarch64.rpmbplasma-nm-l2tp-5.24.6-1.el8.aarch64.rpmkplasma-nm-pptp-5.24.6-1.el8.aarch64.rpmmplasma-nm-sstp-5.24.6-1.el8.aarch64.rpm`plasma-nm-fortisslvpn-5.24.6-1.el8.aarch64.rpm_plasma-nm-debugsource-5.24.6-1.el8.aarch64.rpm^plasma-nm-debuginfo-5.24.6-1.el8.aarch64.rpmuplasma-nm-mobile-debuginfo-5.24.6-1.el8.aarch64.rpmjplasma-nm-openvpn-debuginfo-5.24.6-1.el8.aarch64.rpmfplasma-nm-openconnect-debuginfo-5.24.6-1.el8.aarch64.rpmhplasma-nm-openswan-debuginfo-5.24.6-1.el8.aarch64.rpmpplasma-nm-strongswan-debuginfo-5.24.6-1.el8.aarch64.rpmcplasma-nm-l2tp-debuginfo-5.24.6-1.el8.aarch64.rpmlplasma-nm-pptp-debuginfo-5.24.6-1.el8.aarch64.rpmnplasma-nm-sstp-debuginfo-5.24.6-1.el8.aarch64.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.aarch64.rpm)plasma-nm-5.24.6-1.el8.ppc64le.rpmdplasma-nm-mobile-5.24.6-1.el8.ppc64le.rpmiplasma-nm-openvpn-5.24.6-1.el8.ppc64le.rpmeplasma-nm-openconnect-5.24.6-1.el8.ppc64le.rpmgplasma-nm-openswan-5.24.6-1.el8.ppc64le.rpmoplasma-nm-strongswan-5.24.6-1.el8.ppc64le.rpmbplasma-nm-l2tp-5.24.6-1.el8.ppc64le.rpmkplasma-nm-pptp-5.24.6-1.el8.ppc64le.rpmmplasma-nm-sstp-5.24.6-1.el8.ppc64le.rpm`plasma-nm-fortisslvpn-5.24.6-1.el8.ppc64le.rpm_plasma-nm-debugsource-5.24.6-1.el8.ppc64le.rpm^plasma-nm-debuginfo-5.24.6-1.el8.ppc64le.rpmuplasma-nm-mobile-debuginfo-5.24.6-1.el8.ppc64le.rpmjplasma-nm-openvpn-debuginfo-5.24.6-1.el8.ppc64le.rpmfplasma-nm-openconnect-debuginfo-5.24.6-1.el8.ppc64le.rpmhplasma-nm-openswan-debuginfo-5.24.6-1.el8.ppc64le.rpmpplasma-nm-strongswan-debuginfo-5.24.6-1.el8.ppc64le.rpmcplasma-nm-l2tp-debuginfo-5.24.6-1.el8.ppc64le.rpmlplasma-nm-pptp-debuginfo-5.24.6-1.el8.ppc64le.rpmnplasma-nm-sstp-debuginfo-5.24.6-1.el8.ppc64le.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.ppc64le.rpm)plasma-nm-5.24.6-1.el8.x86_64.rpmdplasma-nm-mobile-5.24.6-1.el8.x86_64.rpmiplasma-nm-openvpn-5.24.6-1.el8.x86_64.rpmplasma-oxygen-5.24.6-1.el8.src.rpmjqt5-style-oxygen-5.24.6-1.el8.aarch64.rpm oxygen-sound-theme-5.24.6-1.el8.noarch.rpm\plasma-oxygen-debugsource-5.24.6-1.el8.aarch64.rpmkqt5-style-oxygen-debuginfo-5.24.6-1.el8.aarch64.rpmjqt5-style-oxygen-5.24.6-1.el8.ppc64le.rpm\plasma-oxygen-debugsource-5.24.6-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.24.6-1.el8.ppc64le.rpmjqt5-style-oxygen-5.24.6-1.el8.s390x.rpm\plasma-oxygen-debugsource-5.24.6-1.el8.s390x.rpmkqt5-style-oxygen-debuginfo-5.24.6-1.el8.s390x.rpmjqt5-style-oxygen-5.24.6-1.el8.x86_64.rpm\plasma-oxygen-debugsource-5.24.6-1.el8.x86_64.rpmkqt5-style-oxygen-debuginfo-5.24.6-1.el8.x86_64.rpm`plasma-pa-5.24.6-1.el8.src.rpm`plasma-pa-5.24.6-1.el8.aarch64.rpm^plasma-pa-debugsource-5.24.6-1.el8.aarch64.rpm]plasma-pa-debuginfo-5.24.6-1.el8.aarch64.rpm`plasma-pa-5.24.6-1.el8.ppc64le.rpm^plasma-pa-debugsource-5.24.6-1.el8.ppc64le.rpm]plasma-pa-debuginfo-5.24.6-1.el8.ppc64le.rpm`plasma-pa-5.24.6-1.el8.s390x.rpm^plasma-pa-debugsource-5.24.6-1.el8.s390x.rpm]plasma-pa-debuginfo-5.24.6-1.el8.s390x.rpm`plasma-pa-5.24.6-1.el8.x86_64.rpm^plasma-pa-debugsource-5.24.6-1.el8.x86_64.rpm]plasma-pa-debuginfo-5.24.6-1.el8.x86_64.rpmkplasma-pass-1.2.0-4.el8.src.rpmkplasma-pass-1.2.0-4.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-4.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-4.el8.aarch64.rpmkplasma-pass-1.2.0-4.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-4.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-4.el8.ppc64le.rpmkplasma-pass-1.2.0-4.el8.s390x.rpmplasma-pass-debugsource-1.2.0-4.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-4.el8.s390x.rpmkplasma-pass-1.2.0-4.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-4.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-4.el8.x86_64.rpmONplasma-pk-updates-0.3.2-12.el8.src.rpmONplasma-pk-updates-0.3.2-12.el8.aarch64.rpm+Nplasma-pk-updates-debugsource-0.3.2-12.el8.aarch64.rpm*Nplasma-pk-updates-debuginfo-0.3.2-12.el8.aarch64.rpmONplasma-pk-updates-0.3.2-12.el8.ppc64le.rpm+Nplasma-pk-updates-debugsource-0.3.2-12.el8.ppc64le.rpm*Nplasma-pk-updates-debuginfo-0.3.2-12.el8.ppc64le.rpmONplasma-pk-updates-0.3.2-12.el8.s390x.rpm+Nplasma-pk-updates-debugsource-0.3.2-12.el8.s390x.rpm*Nplasma-pk-updates-debuginfo-0.3.2-12.el8.s390x.rpmONplasma-pk-updates-0.3.2-12.el8.x86_64.rpm+Nplasma-pk-updates-debugsource-0.3.2-12.el8.x86_64.rpm*Nplasma-pk-updates-debuginfo-0.3.2-12.el8.x86_64.rpm_plasma-sdk-5.24.6-1.el8.src.rpm_plasma-sdk-5.24.6-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.6-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.aarch64.rpm_plasma-sdk-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.6-1.el8.ppc64le.rpm_plasma-sdk-5.24.6-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.6-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.x86_64.rpmPplasma-systemmonitor-5.24.6-1.el8.src.rpmPplasma-systemmonitor-5.24.6-1.el8.aarch64.rpm-plasma-systemmonitor-debugsource-5.24.6-1.el8.aarch64.rpm,plasma-systemmonitor-debuginfo-5.24.6-1.el8.aarch64.rpmPplasma-systemmonitor-5.24.6-1.el8.ppc64le.rpm-plasma-systemmonitor-debugsource-5.24.6-1.el8.ppc64le.rpm,plasma-systemmonitor-debuginfo-5.24.6-1.el8.ppc64le.rpmPplasma-systemmonitor-5.24.6-1.el8.s390x.rpm-plasma-systemmonitor-debugsource-5.24.6-1.el8.s390x.rpm,plasma-systemmonitor-debuginfo-5.24.6-1.el8.s390x.rpmPplasma-systemmonitor-5.24.6-1.el8.x86_64.rpm-plasma-systemmonitor-debugsource-5.24.6-1.el8.x86_64.rpm,plasma-systemmonitor-debuginfo-5.24.6-1.el8.x86_64.rpmaplasma-systemsettings-5.24.6-1.el8.src.rpmaplasma-systemsettings-5.24.6-1.el8.aarch64.rpmaplasma-systemsettings-debugsource-5.24.6-1.el8.aarch64.rpm`plasma-systemsettings-debuginfo-5.24.6-1.el8.aarch64.rpmaplasma-systemsettings-5.24.6-1.el8.ppc64le.rpmaplasma-systemsettings-debugsource-5.24.6-1.el8.ppc64le.rpm`plasma-systemsettings-debuginfo-5.24.6-1.el8.ppc64le.rpmaplasma-systemsettings-5.24.6-1.el8.s390x.rpmaplasma-systemsettings-debugsource-5.24.6-1.el8.s390x.rpm`plasma-systemsettings-debuginfo-5.24.6-1.el8.s390x.rpmaplasma-systemsettings-5.24.6-1.el8.x86_64.rpmaplasma-systemsettings-debugsource-5.24.6-1.el8.x86_64.rpm`plasma-systemsettings-debuginfo-5.24.6-1.el8.x86_64.rpmQplasma-thunderbolt-5.24.6-1.el8.src.rpmQplasma-thunderbolt-5.24.6-1.el8.aarch64.rpm/plasma-thunderbolt-debugsource-5.24.6-1.el8.aarch64.rpm.plasma-thunderbolt-debuginfo-5.24.6-1.el8.aarch64.rpmQplasma-thunderbolt-5.24.6-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.24.6-1.el8.ppc64le.rpm.plasma-thunderbolt-debuginfo-5.24.6-1.el8.ppc64le.rpmQplasma-thunderbolt-5.24.6-1.el8.s390x.rpm/plasma-thunderbolt-debugsource-5.24.6-1.el8.s390x.rpm.plasma-thunderbolt-debuginfo-5.24.6-1.el8.s390x.rpmQplasma-thunderbolt-5.24.6-1.el8.x86_64.rpm/plasma-thunderbolt-debugsource-5.24.6-1.el8.x86_64.rpm.plasma-thunderbolt-debuginfo-5.24.6-1.el8.x86_64.rpmbplasma-vault-5.24.6-1.el8.src.rpmbplasma-vault-5.24.6-1.el8.aarch64.rpmcplasma-vault-debugsource-5.24.6-1.el8.aarch64.rpmbplasma-vault-debuginfo-5.24.6-1.el8.aarch64.rpmbplasma-vault-5.24.6-1.el8.ppc64le.rpmcplasma-vault-debugsource-5.24.6-1.el8.ppc64le.rpmbplasma-vault-debuginfo-5.24.6-1.el8.ppc64le.rpmbplasma-vault-5.24.6-1.el8.s390x.rpmcplasma-vault-debugsource-5.24.6-1.el8.s390x.rpmbplasma-vault-debuginfo-5.24.6-1.el8.s390x.rpmbplasma-vault-5.24.6-1.el8.x86_64.rpmcplasma-vault-debugsource-5.24.6-1.el8.x86_64.rpmbplasma-vault-debuginfo-5.24.6-1.el8.x86_64.rpml{plasma-wayland-protocols-1.7.0-1.el8.src.rpml{plasma-wayland-protocols-1.7.0-1.el8.aarch64.rpm{plasma-wayland-protocols-devel-1.7.0-1.el8.aarch64.rpml{plasma-wayland-protocols-1.7.0-1.el8.ppc64le.rpm{plasma-wayland-protocols-devel-1.7.0-1.el8.ppc64le.rpml{plasma-wayland-protocols-1.7.0-1.el8.s390x.rpm{plasma-wayland-protocols-devel-1.7.0-1.el8.s390x.rpml{plasma-wayland-protocols-1.7.0-1.el8.x86_64.rpm{plasma-wayland-protocols-devel-1.7.0-1.el8.x86_64.rpmdplasma-workspace-5.24.6-2.el8.src.rpmdplasma-workspace-5.24.6-2.el8.aarch64.rpm.dplasma-workspace-common-5.24.6-2.el8.aarch64.rpm,dlibkworkspace5-5.24.6-2.el8.aarch64.rpm6dplasma-workspace-libs-5.24.6-2.el8.aarch64.rpm1dplasma-workspace-devel-5.24.6-2.el8.aarch64.rpm:dplasma-workspace-doc-5.24.6-2.el8.noarch.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.aarch64.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.aarch64.rpm;dsddm-breeze-5.24.6-2.el8.noarch.rpm5dsddm-wayland-plasma-5.24.6-2.el8.noarch.rpm8dplasma-workspace-wayland-5.24.6-2.el8.aarch64.rpmddplasma-workspace-x11-5.24.6-2.el8.aarch64.rpmdplasma-lookandfeel-fedora-5.24.6-2.el8.noarch.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.aarch64.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.aarch64.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.aarch64.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.aarch64.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.aarch64.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.aarch64.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.aarch64.rpmedplasma-workspace-x11-debuginfo-5.24.6-2.el8.aarch64.rpmdplasma-workspace-5.24.6-2.el8.ppc64le.rpm.dplasma-workspace-common-5.24.6-2.el8.ppc64le.rpm,dlibkworkspace5-5.24.6-2.el8.ppc64le.rpm6dplasma-workspace-libs-5.24.6-2.el8.ppc64le.rpm1dplasma-workspace-devel-5.24.6-2.el8.ppc64le.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.ppc64le.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.ppc64le.rpm8dplasma-workspace-wayland-5.24.6-2.el8.ppc64le.rpmddplasma-workspace-x11-5.24.6-2.el8.ppc64le.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.ppc64le.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.ppc64le.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.ppc64le.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.ppc64le.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.ppc64le.rpmedplasma-workspace-x11-debuginfo-5.24.6-2.el8.ppc64le.rpmdplasma-workspace-5.24.6-2.el8.s390x.rpm.dplasma-workspace-common-5.24.6-2.el8.s390x.rpm,dlibkworkspace5-5.24.6-2.el8.s390x.rpm6dplasma-workspace-libs-5.24.6-2.el8.s390x.rpm1dplasma-workspace-devel-5.24.6-2.el8.s390x.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.s390x.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.s390x.rpm8dplasma-workspace-wayland-5.24.6-2.el8.s390x.rpmddplasma-workspace-x11-5.24.6-2.el8.s390x.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.s390x.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.s390x.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.s390x.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.s390x.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.s390x.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.s390x.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.s390x.rpmedplasma-workspace-x11-debuginfo-5.24.6-2.el8.s390x.rpmdplasma-workspace-5.24.6-2.el8.x86_64.rpm.dplasma-workspace-common-5.24.6-2.el8.x86_64.rpm,dlibkworkspace5-5.24.6-2.el8.x86_64.rpm6dplasma-workspace-libs-5.24.6-2.el8.x86_64.rpm1dplasma-workspace-devel-5.24.6-2.el8.x86_64.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.x86_64.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.x86_64.rpm8dplasma-workspace-wayland-5.24.6-2.el8.x86_64.rpmddplasma-workspace-x11-5.24.6-2.el8.x86_64.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.x86_64.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.x86_64.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.x86_64.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.x86_64.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.x86_64.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.x86_64.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.x86_64.rpmedplasma-workspace-x11-debuginfo-5.24.6-2.el8.x86_64.rpmwplasma-workspace-wallpapers-5.24.6-1.el8.src.rpmwplasma-workspace-wallpapers-5.24.6-1.el8.noarch.rpmcpolkit-kde-5.24.6-1.el8.src.rpmcpolkit-kde-5.24.6-1.el8.aarch64.rpmgpolkit-kde-debugsource-5.24.6-1.el8.aarch64.rpmfpolkit-kde-debuginfo-5.24.6-1.el8.aarch64.rpmcpolkit-kde-5.24.6-1.el8.ppc64le.rpmgpolkit-kde-debugsource-5.24.6-1.el8.ppc64le.rpmfpolkit-kde-debuginfo-5.24.6-1.el8.ppc64le.rpmcpolkit-kde-5.24.6-1.el8.s390x.rpmgpolkit-kde-debugsource-5.24.6-1.el8.s390x.rpmfpolkit-kde-debuginfo-5.24.6-1.el8.s390x.rpmcpolkit-kde-5.24.6-1.el8.x86_64.rpmgpolkit-kde-debugsource-5.24.6-1.el8.x86_64.rpmfpolkit-kde-debuginfo-5.24.6-1.el8.x86_64.rpm#polkit-qt-1-0.114.0-3.el8.src.rpm0#polkit-qt5-1-0.114.0-3.el8.aarch64.rpm2#polkit-qt5-1-devel-0.114.0-3.el8.aarch64.rpm#polkit-qt-1-debugsource-0.114.0-3.el8.aarch64.rpm1#polkit-qt5-1-debuginfo-0.114.0-3.el8.aarch64.rpm0#polkit-qt5-1-0.114.0-3.el8.ppc64le.rpm2#polkit-qt5-1-devel-0.114.0-3.el8.ppc64le.rpm#polkit-qt-1-debugsource-0.114.0-3.el8.ppc64le.rpm1#polkit-qt5-1-debuginfo-0.114.0-3.el8.ppc64le.rpm0#polkit-qt5-1-0.114.0-3.el8.s390x.rpm2#polkit-qt5-1-devel-0.114.0-3.el8.s390x.rpm#polkit-qt-1-debugsource-0.114.0-3.el8.s390x.rpm1#polkit-qt5-1-debuginfo-0.114.0-3.el8.s390x.rpm0#polkit-qt5-1-0.114.0-3.el8.x86_64.rpm2#polkit-qt5-1-devel-0.114.0-3.el8.x86_64.rpm#polkit-qt-1-debugsource-0.114.0-3.el8.x86_64.rpm1#polkit-qt5-1-debuginfo-0.114.0-3.el8.x86_64.rpmdpowerdevil-5.24.6-1.el8.src.rpmdpowerdevil-5.24.6-1.el8.aarch64.rpmipowerdevil-debugsource-5.24.6-1.el8.aarch64.rpmhpowerdevil-debuginfo-5.24.6-1.el8.aarch64.rpmdpowerdevil-5.24.6-1.el8.ppc64le.rpmipowerdevil-debugsource-5.24.6-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.24.6-1.el8.ppc64le.rpmdpowerdevil-5.24.6-1.el8.s390x.rpmipowerdevil-debugsource-5.24.6-1.el8.s390x.rpmhpowerdevil-debuginfo-5.24.6-1.el8.s390x.rpmdpowerdevil-5.24.6-1.el8.x86_64.rpmipowerdevil-debugsource-5.24.6-1.el8.x86_64.rpmhpowerdevil-debuginfo-5.24.6-1.el8.x86_64.rpmR poxml-22.04.1-1.el8.src.rpmR poxml-22.04.1-1.el8.aarch64.rpm4 poxml-debugsource-22.04.1-1.el8.aarch64.rpm3 poxml-debuginfo-22.04.1-1.el8.aarch64.rpmR poxml-22.04.1-1.el8.ppc64le.rpm4 poxml-debugsource-22.04.1-1.el8.ppc64le.rpm3 poxml-debuginfo-22.04.1-1.el8.ppc64le.rpmR poxml-22.04.1-1.el8.s390x.rpm4 poxml-debugsource-22.04.1-1.el8.s390x.rpm3 poxml-debuginfo-22.04.1-1.el8.s390x.rpmR poxml-22.04.1-1.el8.x86_64.rpm4 poxml-debugsource-22.04.1-1.el8.x86_64.rpm3 poxml-debuginfo-22.04.1-1.el8.x86_64.rpm cpulseaudio-qt-1.3-2.el8.src.rpm cpulseaudio-qt-1.3-2.el8.aarch64.rpm^cpulseaudio-qt-devel-1.3-2.el8.aarch64.rpm]cpulseaudio-qt-debugsource-1.3-2.el8.aarch64.rpm\cpulseaudio-qt-debuginfo-1.3-2.el8.aarch64.rpm cpulseaudio-qt-1.3-2.el8.ppc64le.rpm^cpulseaudio-qt-devel-1.3-2.el8.ppc64le.rpm]cpulseaudio-qt-debugsource-1.3-2.el8.ppc64le.rpm\cpulseaudio-qt-debuginfo-1.3-2.el8.ppc64le.rpm cpulseaudio-qt-1.3-2.el8.s390x.rpm^cpulseaudio-qt-devel-1.3-2.el8.s390x.rpm]cpulseaudio-qt-debugsource-1.3-2.el8.s390x.rpm\cpulseaudio-qt-debuginfo-1.3-2.el8.s390x.rpm cpulseaudio-qt-1.3-2.el8.x86_64.rpm^cpulseaudio-qt-devel-1.3-2.el8.x86_64.rpm]cpulseaudio-qt-debugsource-1.3-2.el8.x86_64.rpm\cpulseaudio-qt-debuginfo-1.3-2.el8.x86_64.rpmKqca-2.3.4-2.el8.src.rpm7Kqca-qt5-2.3.4-2.el8.aarch64.rpm=Kqca-qt5-devel-2.3.4-2.el8.aarch64.rpm8Kqca-qt5-botan-2.3.4-2.el8.aarch64.rpm:Kqca-qt5-cyrus-sasl-2.3.4-2.el8.aarch64.rpm>Kqca-qt5-gcrypt-2.3.4-2.el8.aarch64.rpm@Kqca-qt5-gnupg-2.3.4-2.el8.aarch64.rpmBKqca-qt5-logger-2.3.4-2.el8.aarch64.rpmDKqca-qt5-nss-2.3.4-2.el8.aarch64.rpmFKqca-qt5-ossl-2.3.4-2.el8.aarch64.rpmHKqca-qt5-pkcs11-2.3.4-2.el8.aarch64.rpmJKqca-qt5-softstore-2.3.4-2.el8.aarch64.rpm6Kqca-debugsource-2.3.4-2.el8.aarch64.rpm5Kqca-debuginfo-2.3.4-2.el8.aarch64.rpmKqca-qt5-gcrypt-2.3.4-2.el8.ppc64le.rpm@Kqca-qt5-gnupg-2.3.4-2.el8.ppc64le.rpmBKqca-qt5-logger-2.3.4-2.el8.ppc64le.rpmDKqca-qt5-nss-2.3.4-2.el8.ppc64le.rpmFKqca-qt5-ossl-2.3.4-2.el8.ppc64le.rpmHKqca-qt5-pkcs11-2.3.4-2.el8.ppc64le.rpmJKqca-qt5-softstore-2.3.4-2.el8.ppc64le.rpm6Kqca-debugsource-2.3.4-2.el8.ppc64le.rpm5Kqca-debuginfo-2.3.4-2.el8.ppc64le.rpmKqca-qt5-gcrypt-2.3.4-2.el8.s390x.rpm@Kqca-qt5-gnupg-2.3.4-2.el8.s390x.rpmBKqca-qt5-logger-2.3.4-2.el8.s390x.rpmDKqca-qt5-nss-2.3.4-2.el8.s390x.rpmFKqca-qt5-ossl-2.3.4-2.el8.s390x.rpmHKqca-qt5-pkcs11-2.3.4-2.el8.s390x.rpmJKqca-qt5-softstore-2.3.4-2.el8.s390x.rpm6Kqca-debugsource-2.3.4-2.el8.s390x.rpm5Kqca-debuginfo-2.3.4-2.el8.s390x.rpmKqca-qt5-gcrypt-2.3.4-2.el8.x86_64.rpm@Kqca-qt5-gnupg-2.3.4-2.el8.x86_64.rpmBKqca-qt5-logger-2.3.4-2.el8.x86_64.rpmDKqca-qt5-nss-2.3.4-2.el8.x86_64.rpmFKqca-qt5-ossl-2.3.4-2.el8.x86_64.rpmHKqca-qt5-pkcs11-2.3.4-2.el8.x86_64.rpmJKqca-qt5-softstore-2.3.4-2.el8.x86_64.rpm6Kqca-debugsource-2.3.4-2.el8.x86_64.rpm5Kqca-debuginfo-2.3.4-2.el8.x86_64.rpm breeze-icon-theme-5.96.0-1.el8.src.rpm> breeze-icon-theme-5.96.0-1.el8.noarch.rpmf breeze-icon-theme-rcc-5.96.0-1.el8.noarch.rpm! cervisia-22.04.1-1.el8.src.rpm! cervisia-22.04.1-1.el8.aarch64.rpmf cervisia-debugsource-22.04.1-1.el8.aarch64.rpme cervisia-debuginfo-22.04.1-1.el8.aarch64.rpm! cervisia-22.04.1-1.el8.ppc64le.rpmf cervisia-debugsource-22.04.1-1.el8.ppc64le.rpme cervisia-debuginfo-22.04.1-1.el8.ppc64le.rpm! cervisia-22.04.1-1.el8.s390x.rpmf cervisia-debugsource-22.04.1-1.el8.s390x.rpme cervisia-debuginfo-22.04.1-1.el8.s390x.rpm! cervisia-22.04.1-1.el8.x86_64.rpmf cervisia-debugsource-22.04.1-1.el8.x86_64.rpme cervisia-debuginfo-22.04.1-1.el8.x86_64.rpm"@colord-kde-0.5.0-16.el8.src.rpm"@colord-kde-0.5.0-16.el8.aarch64.rpmh@colord-kde-debugsource-0.5.0-16.el8.aarch64.rpmg@colord-kde-debuginfo-0.5.0-16.el8.aarch64.rpm"@colord-kde-0.5.0-16.el8.ppc64le.rpmh@colord-kde-debugsource-0.5.0-16.el8.ppc64le.rpmg@colord-kde-debuginfo-0.5.0-16.el8.ppc64le.rpm"@colord-kde-0.5.0-16.el8.s390x.rpmh@colord-kde-debugsource-0.5.0-16.el8.s390x.rpmg@colord-kde-debuginfo-0.5.0-16.el8.s390x.rpm"@colord-kde-0.5.0-16.el8.x86_64.rpmh@colord-kde-debugsource-0.5.0-16.el8.x86_64.rpmg@colord-kde-debuginfo-0.5.0-16.el8.x86_64.rpm,copyq-6.1.0-2.el8.ppc64le.rpm,copyq-6.1.0-2.el8.src.rpm,copyq-6.1.0-2.el8.aarch64.rpm0,copyq-debugsource-6.1.0-2.el8.aarch64.rpm/,copyq-debuginfo-6.1.0-2.el8.aarch64.rpm0,copyq-debugsource-6.1.0-2.el8.ppc64le.rpm/,copyq-debuginfo-6.1.0-2.el8.ppc64le.rpm,copyq-6.1.0-2.el8.s390x.rpm0,copyq-debugsource-6.1.0-2.el8.s390x.rpm/,copyq-debuginfo-6.1.0-2.el8.s390x.rpm,copyq-6.1.0-2.el8.x86_64.rpm0,copyq-debugsource-6.1.0-2.el8.x86_64.rpm/,copyq-debuginfo-6.1.0-2.el8.x86_64.rpm0udigikam-7.8.0-1.el8.src.rpm0udigikam-7.8.0-1.el8.aarch64.rpmudigikam-libs-7.8.0-1.el8.aarch64.rpmudigikam-devel-7.8.0-1.el8.aarch64.rpm_udigikam-doc-7.8.0-1.el8.noarch.rpmudigikam-debugsource-7.8.0-1.el8.aarch64.rpmudigikam-debuginfo-7.8.0-1.el8.aarch64.rpmudigikam-libs-debuginfo-7.8.0-1.el8.aarch64.rpm0udigikam-7.8.0-1.el8.ppc64le.rpmudigikam-libs-7.8.0-1.el8.ppc64le.rpmudigikam-devel-7.8.0-1.el8.ppc64le.rpmudigikam-debugsource-7.8.0-1.el8.ppc64le.rpmudigikam-debuginfo-7.8.0-1.el8.ppc64le.rpmudigikam-libs-debuginfo-7.8.0-1.el8.ppc64le.rpm0udigikam-7.8.0-1.el8.s390x.rpmudigikam-libs-7.8.0-1.el8.s390x.rpmudigikam-devel-7.8.0-1.el8.s390x.rpmudigikam-debugsource-7.8.0-1.el8.s390x.rpmudigikam-debuginfo-7.8.0-1.el8.s390x.rpmudigikam-libs-debuginfo-7.8.0-1.el8.s390x.rpm0udigikam-7.8.0-1.el8.x86_64.rpmudigikam-libs-7.8.0-1.el8.x86_64.rpmudigikam-devel-7.8.0-1.el8.x86_64.rpmudigikam-debugsource-7.8.0-1.el8.x86_64.rpmudigikam-debuginfo-7.8.0-1.el8.x86_64.rpmudigikam-libs-debuginfo-7.8.0-1.el8.x86_64.rpm dolphin-22.04.1-1.el8.src.rpm dolphin-22.04.1-1.el8.aarch64.rpm4 dolphin-libs-22.04.1-1.el8.aarch64.rpm3 dolphin-devel-22.04.1-1.el8.aarch64.rpm2 dolphin-debugsource-22.04.1-1.el8.aarch64.rpm1 dolphin-debuginfo-22.04.1-1.el8.aarch64.rpm5 dolphin-libs-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-22.04.1-1.el8.ppc64le.rpm4 dolphin-libs-22.04.1-1.el8.ppc64le.rpm3 dolphin-devel-22.04.1-1.el8.ppc64le.rpm2 dolphin-debugsource-22.04.1-1.el8.ppc64le.rpm1 dolphin-debuginfo-22.04.1-1.el8.ppc64le.rpm5 dolphin-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-22.04.1-1.el8.s390x.rpm4 dolphin-libs-22.04.1-1.el8.s390x.rpm3 dolphin-devel-22.04.1-1.el8.s390x.rpm2 dolphin-debugsource-22.04.1-1.el8.s390x.rpm1 dolphin-debuginfo-22.04.1-1.el8.s390x.rpm5 dolphin-libs-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-22.04.1-1.el8.x86_64.rpm4 dolphin-libs-22.04.1-1.el8.x86_64.rpm3 dolphin-devel-22.04.1-1.el8.x86_64.rpm2 dolphin-debugsource-22.04.1-1.el8.x86_64.rpm1 dolphin-debuginfo-22.04.1-1.el8.x86_64.rpm5 dolphin-libs-debuginfo-22.04.1-1.el8.x86_64.rpm dolphin-plugins-22.04.1-1.el8.src.rpm dolphin-plugins-22.04.1-1.el8.aarch64.rpm7 dolphin-plugins-debugsource-22.04.1-1.el8.aarch64.rpm6 dolphin-plugins-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-plugins-22.04.1-1.el8.ppc64le.rpm7 dolphin-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm6 dolphin-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-plugins-22.04.1-1.el8.s390x.rpm7 dolphin-plugins-debugsource-22.04.1-1.el8.s390x.rpm6 dolphin-plugins-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-plugins-22.04.1-1.el8.x86_64.rpm7 dolphin-plugins-debugsource-22.04.1-1.el8.x86_64.rpm6 dolphin-plugins-debuginfo-22.04.1-1.el8.x86_64.rpm# dragon-22.04.1-1.el8.src.rpm# dragon-22.04.1-1.el8.aarch64.rpmj dragon-debugsource-22.04.1-1.el8.aarch64.rpmi dragon-debuginfo-22.04.1-1.el8.aarch64.rpm# dragon-22.04.1-1.el8.ppc64le.rpmj dragon-debugsource-22.04.1-1.el8.ppc64le.rpmi dragon-debuginfo-22.04.1-1.el8.ppc64le.rpm# dragon-22.04.1-1.el8.s390x.rpmj dragon-debugsource-22.04.1-1.el8.s390x.rpmi dragon-debuginfo-22.04.1-1.el8.s390x.rpm# dragon-22.04.1-1.el8.x86_64.rpmj dragon-debugsource-22.04.1-1.el8.x86_64.rpmi dragon-debuginfo-22.04.1-1.el8.x86_64.rpm? extra-cmake-modules-5.96.0-1.el8.src.rpm? extra-cmake-modules-5.96.0-1.el8.noarch.rpm Tfilelight-22.04.1-1.el8.src.rpm Tfilelight-22.04.1-1.el8.aarch64.rpm9Tfilelight-debugsource-22.04.1-1.el8.aarch64.rpm8Tfilelight-debuginfo-22.04.1-1.el8.aarch64.rpm Tfilelight-22.04.1-1.el8.ppc64le.rpm9Tfilelight-debugsource-22.04.1-1.el8.ppc64le.rpm8Tfilelight-debuginfo-22.04.1-1.el8.ppc64le.rpm Tfilelight-22.04.1-1.el8.s390x.rpm9Tfilelight-debugsource-22.04.1-1.el8.s390x.rpm8Tfilelight-debuginfo-22.04.1-1.el8.s390x.rpm Tfilelight-22.04.1-1.el8.x86_64.rpm9Tfilelight-debugsource-22.04.1-1.el8.x86_64.rpm8Tfilelight-debuginfo-22.04.1-1.el8.x86_64.rpm.kgnugo-3.8-27.el8.src.rpm.kgnugo-3.8-27.el8.aarch64.rpmbkgnugo-debugsource-3.8-27.el8.aarch64.rpmakgnugo-debuginfo-3.8-27.el8.aarch64.rpm.kgnugo-3.8-27.el8.ppc64le.rpmbkgnugo-debugsource-3.8-27.el8.ppc64le.rpmakgnugo-debuginfo-3.8-27.el8.ppc64le.rpm.kgnugo-3.8-27.el8.s390x.rpmbkgnugo-debugsource-3.8-27.el8.s390x.rpmakgnugo-debuginfo-3.8-27.el8.s390x.rpm.kgnugo-3.8-27.el8.x86_64.rpmbkgnugo-debugsource-3.8-27.el8.x86_64.rpmakgnugo-debuginfo-3.8-27.el8.x86_64.rpm/ granatier-22.04.1-1.el8.src.rpm/ granatier-22.04.1-1.el8.aarch64.rpmd granatier-debugsource-22.04.1-1.el8.aarch64.rpmc granatier-debuginfo-22.04.1-1.el8.aarch64.rpm/ granatier-22.04.1-1.el8.ppc64le.rpmd granatier-debugsource-22.04.1-1.el8.ppc64le.rpmc granatier-debuginfo-22.04.1-1.el8.ppc64le.rpm/ granatier-22.04.1-1.el8.s390x.rpmd granatier-debugsource-22.04.1-1.el8.s390x.rpmc granatier-debuginfo-22.04.1-1.el8.s390x.rpm/ granatier-22.04.1-1.el8.x86_64.rpmd granatier-debugsource-22.04.1-1.el8.x86_64.rpmc granatier-debuginfo-22.04.1-1.el8.x86_64.rpmE grantlee-qt5-5.2.0-12.el8.src.rpmE grantlee-qt5-5.2.0-12.el8.aarch64.rpm grantlee-qt5-devel-5.2.0-12.el8.aarch64.rpml grantlee-qt5-apidocs-5.2.0-12.el8.noarch.rpm grantlee-qt5-debugsource-5.2.0-12.el8.aarch64.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.aarch64.rpmE grantlee-qt5-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-devel-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debugsource-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.ppc64le.rpmE grantlee-qt5-5.2.0-12.el8.s390x.rpm grantlee-qt5-devel-5.2.0-12.el8.s390x.rpm grantlee-qt5-debugsource-5.2.0-12.el8.s390x.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.s390x.rpmE grantlee-qt5-5.2.0-12.el8.x86_64.rpm grantlee-qt5-devel-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debugsource-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.x86_64.rpm5Tgwenview-22.04.1-1.el8.src.rpm5Tgwenview-22.04.1-1.el8.aarch64.rpm%Tgwenview-libs-22.04.1-1.el8.aarch64.rpm$Tgwenview-debugsource-22.04.1-1.el8.aarch64.rpm#Tgwenview-debuginfo-22.04.1-1.el8.aarch64.rpm&Tgwenview-libs-debuginfo-22.04.1-1.el8.aarch64.rpm5Tgwenview-22.04.1-1.el8.ppc64le.rpm%Tgwenview-libs-22.04.1-1.el8.ppc64le.rpm$Tgwenview-debugsource-22.04.1-1.el8.ppc64le.rpm#Tgwenview-debuginfo-22.04.1-1.el8.ppc64le.rpm&Tgwenview-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm5Tgwenview-22.04.1-1.el8.s390x.rpm%Tgwenview-libs-22.04.1-1.el8.s390x.rpm$Tgwenview-debugsource-22.04.1-1.el8.s390x.rpm#Tgwenview-debuginfo-22.04.1-1.el8.s390x.rpm&Tgwenview-libs-debuginfo-22.04.1-1.el8.s390x.rpm5Tgwenview-22.04.1-1.el8.x86_64.rpm%Tgwenview-libs-22.04.1-1.el8.x86_64.rpm$Tgwenview-debugsource-22.04.1-1.el8.x86_64.rpm#Tgwenview-debuginfo-22.04.1-1.el8.x86_64.rpm&Tgwenview-libs-debuginfo-22.04.1-1.el8.x86_64.rpm6 juk-22.04.1-1.el8.src.rpm6 juk-22.04.1-1.el8.aarch64.rpm( juk-debugsource-22.04.1-1.el8.aarch64.rpm' juk-debuginfo-22.04.1-1.el8.aarch64.rpm6 juk-22.04.1-1.el8.ppc64le.rpm( juk-debugsource-22.04.1-1.el8.ppc64le.rpm' juk-debuginfo-22.04.1-1.el8.ppc64le.rpm6 juk-22.04.1-1.el8.s390x.rpm( juk-debugsource-22.04.1-1.el8.s390x.rpm' juk-debuginfo-22.04.1-1.el8.s390x.rpm6 juk-22.04.1-1.el8.x86_64.rpm( juk-debugsource-22.04.1-1.el8.x86_64.rpm' juk-debuginfo-22.04.1-1.el8.x86_64.rpm76k3b-21.12.2-1.el8.src.rpm76k3b-21.12.2-1.el8.aarch64.rpm,6k3b-libs-21.12.2-1.el8.aarch64.rpm+6k3b-devel-21.12.2-1.el8.aarch64.rpm*6k3b-debugsource-21.12.2-1.el8.aarch64.rpm)6k3b-debuginfo-21.12.2-1.el8.aarch64.rpm-6k3b-libs-debuginfo-21.12.2-1.el8.aarch64.rpm76k3b-21.12.2-1.el8.ppc64le.rpm,6k3b-libs-21.12.2-1.el8.ppc64le.rpm+6k3b-devel-21.12.2-1.el8.ppc64le.rpm*6k3b-debugsource-21.12.2-1.el8.ppc64le.rpm)6k3b-debuginfo-21.12.2-1.el8.ppc64le.rpm-6k3b-libs-debuginfo-21.12.2-1.el8.ppc64le.rpm76k3b-21.12.2-1.el8.s390x.rpm,6k3b-libs-21.12.2-1.el8.s390x.rpm+6k3b-devel-21.12.2-1.el8.s390x.rpm*6k3b-debugsource-21.12.2-1.el8.s390x.rpm)6k3b-debuginfo-21.12.2-1.el8.s390x.rpm-6k3b-libs-debuginfo-21.12.2-1.el8.s390x.rpm76k3b-21.12.2-1.el8.x86_64.rpm,6k3b-libs-21.12.2-1.el8.x86_64.rpm+6k3b-devel-21.12.2-1.el8.x86_64.rpm*6k3b-debugsource-21.12.2-1.el8.x86_64.rpm)6k3b-debuginfo-21.12.2-1.el8.x86_64.rpm-6k3b-libs-debuginfo-21.12.2-1.el8.x86_64.rpm8 kaccounts-integration-22.04.1-1.el8.src.rpm8 kaccounts-integration-22.04.1-1.el8.aarch64.rpm0 kaccounts-integration-devel-22.04.1-1.el8.aarch64.rpm/ kaccounts-integration-debugsource-22.04.1-1.el8.aarch64.rpm. kaccounts-integration-debuginfo-22.04.1-1.el8.aarch64.rpm8 kaccounts-integration-22.04.1-1.el8.ppc64le.rpm0 kaccounts-integration-devel-22.04.1-1.el8.ppc64le.rpm/ kaccounts-integration-debugsource-22.04.1-1.el8.ppc64le.rpm. kaccounts-integration-debuginfo-22.04.1-1.el8.ppc64le.rpm8 kaccounts-integration-22.04.1-1.el8.s390x.rpm0 kaccounts-integration-devel-22.04.1-1.el8.s390x.rpm/ kaccounts-integration-debugsource-22.04.1-1.el8.s390x.rpm. kaccounts-integration-debuginfo-22.04.1-1.el8.s390x.rpm8 kaccounts-integration-22.04.1-1.el8.x86_64.rpm0 kaccounts-integration-devel-22.04.1-1.el8.x86_64.rpm/ kaccounts-integration-debugsource-22.04.1-1.el8.x86_64.rpm. kaccounts-integration-debuginfo-22.04.1-1.el8.x86_64.rpmA kaccounts-providers-22.04.1-1.el8.src.rpmA kaccounts-providers-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.aarch64.rpmA kaccounts-providers-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.x86_64.rpmHkactivitymanagerd-5.24.6-1.el8.src.rpmHkactivitymanagerd-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.aarch64.rpmHkactivitymanagerd-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.ppc64le.rpmHkactivitymanagerd-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.s390x.rpmHkactivitymanagerd-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.x86_64.rpmB kalgebra-22.04.1-1.el8.src.rpmB kalgebra-22.04.1-1.el8.aarch64.rpm kalgebra-debugsource-22.04.1-1.el8.aarch64.rpm kalgebra-debuginfo-22.04.1-1.el8.aarch64.rpmB kalgebra-22.04.1-1.el8.x86_64.rpm kalgebra-debugsource-22.04.1-1.el8.x86_64.rpm kalgebra-debuginfo-22.04.1-1.el8.x86_64.rpm9 kamera-22.04.1-1.el8.src.rpm9 kamera-22.04.1-1.el8.aarch64.rpm2 kamera-debugsource-22.04.1-1.el8.aarch64.rpm1 kamera-debuginfo-22.04.1-1.el8.aarch64.rpm9 kamera-22.04.1-1.el8.ppc64le.rpm2 kamera-debugsource-22.04.1-1.el8.ppc64le.rpm1 kamera-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kamera-22.04.1-1.el8.s390x.rpm2 kamera-debugsource-22.04.1-1.el8.s390x.rpm1 kamera-debuginfo-22.04.1-1.el8.s390x.rpm9 kamera-22.04.1-1.el8.x86_64.rpm2 kamera-debugsource-22.04.1-1.el8.x86_64.rpm1 kamera-debuginfo-22.04.1-1.el8.x86_64.rpm: kamoso-22.04.1-1.el8.src.rpm: kamoso-22.04.1-1.el8.aarch64.rpm4 kamoso-debugsource-22.04.1-1.el8.aarch64.rpm3 kamoso-debuginfo-22.04.1-1.el8.aarch64.rpm: kamoso-22.04.1-1.el8.ppc64le.rpm4 kamoso-debugsource-22.04.1-1.el8.ppc64le.rpm3 kamoso-debuginfo-22.04.1-1.el8.ppc64le.rpm: kamoso-22.04.1-1.el8.s390x.rpm4 kamoso-debugsource-22.04.1-1.el8.s390x.rpm3 kamoso-debuginfo-22.04.1-1.el8.s390x.rpm: kamoso-22.04.1-1.el8.x86_64.rpm4 kamoso-debugsource-22.04.1-1.el8.x86_64.rpm3 kamoso-debuginfo-22.04.1-1.el8.x86_64.rpm; kanagram-22.04.1-1.el8.src.rpm; kanagram-22.04.1-1.el8.aarch64.rpm6 kanagram-debugsource-22.04.1-1.el8.aarch64.rpm5 kanagram-debuginfo-22.04.1-1.el8.aarch64.rpm; kanagram-22.04.1-1.el8.ppc64le.rpm6 kanagram-debugsource-22.04.1-1.el8.ppc64le.rpm5 kanagram-debuginfo-22.04.1-1.el8.ppc64le.rpm; kanagram-22.04.1-1.el8.s390x.rpm6 kanagram-debugsource-22.04.1-1.el8.s390x.rpm5 kanagram-debuginfo-22.04.1-1.el8.s390x.rpm; kanagram-22.04.1-1.el8.x86_64.rpm6 kanagram-debugsource-22.04.1-1.el8.x86_64.rpm5 kanagram-debuginfo-22.04.1-1.el8.x86_64.rpm0 kapman-22.04.1-1.el8.src.rpm0 kapman-22.04.1-1.el8.aarch64.rpmg kapman-debugsource-22.04.1-1.el8.aarch64.rpmf kapman-debuginfo-22.04.1-1.el8.aarch64.rpm0 kapman-22.04.1-1.el8.ppc64le.rpmg kapman-debugsource-22.04.1-1.el8.ppc64le.rpmf kapman-debuginfo-22.04.1-1.el8.ppc64le.rpm0 kapman-22.04.1-1.el8.s390x.rpmg kapman-debugsource-22.04.1-1.el8.s390x.rpmf kapman-debuginfo-22.04.1-1.el8.s390x.rpm0 kapman-22.04.1-1.el8.x86_64.rpmg kapman-debugsource-22.04.1-1.el8.x86_64.rpmf kapman-debuginfo-22.04.1-1.el8.x86_64.rpm< kapptemplate-22.04.1-1.el8.src.rpm< kapptemplate-22.04.1-1.el8.aarch64.rpm8 kapptemplate-debugsource-22.04.1-1.el8.aarch64.rpm7 kapptemplate-debuginfo-22.04.1-1.el8.aarch64.rpm< kapptemplate-22.04.1-1.el8.ppc64le.rpm8 kapptemplate-debugsource-22.04.1-1.el8.ppc64le.rpm7 kapptemplate-debuginfo-22.04.1-1.el8.ppc64le.rpm< kapptemplate-22.04.1-1.el8.s390x.rpm8 kapptemplate-debugsource-22.04.1-1.el8.s390x.rpm7 kapptemplate-debuginfo-22.04.1-1.el8.s390x.rpm< kapptemplate-22.04.1-1.el8.x86_64.rpm8 kapptemplate-debugsource-22.04.1-1.el8.x86_64.rpm7 kapptemplate-debuginfo-22.04.1-1.el8.x86_64.rpm1 kate-22.04.1-1.el8.src.rpm1 kate-22.04.1-1.el8.aarch64.rpmj kate-plugins-22.04.1-1.el8.aarch64.rpmx kwrite-22.04.1-1.el8.aarch64.rpmi kate-debugsource-22.04.1-1.el8.aarch64.rpmh kate-debuginfo-22.04.1-1.el8.aarch64.rpmk kate-plugins-debuginfo-22.04.1-1.el8.aarch64.rpmy kwrite-debuginfo-22.04.1-1.el8.aarch64.rpm1 kate-22.04.1-1.el8.ppc64le.rpmj kate-plugins-22.04.1-1.el8.ppc64le.rpmx kwrite-22.04.1-1.el8.ppc64le.rpmi kate-debugsource-22.04.1-1.el8.ppc64le.rpmh kate-debuginfo-22.04.1-1.el8.ppc64le.rpmk kate-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpmy kwrite-debuginfo-22.04.1-1.el8.ppc64le.rpm1 kate-22.04.1-1.el8.s390x.rpmj kate-plugins-22.04.1-1.el8.s390x.rpmx kwrite-22.04.1-1.el8.s390x.rpmi kate-debugsource-22.04.1-1.el8.s390x.rpmh kate-debuginfo-22.04.1-1.el8.s390x.rpmk kate-plugins-debuginfo-22.04.1-1.el8.s390x.rpmy kwrite-debuginfo-22.04.1-1.el8.s390x.rpm1 kate-22.04.1-1.el8.x86_64.rpmj kate-plugins-22.04.1-1.el8.x86_64.rpmx kwrite-22.04.1-1.el8.x86_64.rpmi kate-debugsource-22.04.1-1.el8.x86_64.rpmh kate-debuginfo-22.04.1-1.el8.x86_64.rpmk kate-plugins-debuginfo-22.04.1-1.el8.x86_64.rpmy kwrite-debuginfo-22.04.1-1.el8.x86_64.rpm2 katomic-22.04.1-1.el8.src.rpm2 katomic-22.04.1-1.el8.aarch64.rpmm katomic-debugsource-22.04.1-1.el8.aarch64.rpml katomic-debuginfo-22.04.1-1.el8.aarch64.rpm2 katomic-22.04.1-1.el8.ppc64le.rpmm katomic-debugsource-22.04.1-1.el8.ppc64le.rpml katomic-debuginfo-22.04.1-1.el8.ppc64le.rpm2 katomic-22.04.1-1.el8.s390x.rpmm katomic-debugsource-22.04.1-1.el8.s390x.rpml katomic-debuginfo-22.04.1-1.el8.s390x.rpm2 katomic-22.04.1-1.el8.x86_64.rpmm katomic-debugsource-22.04.1-1.el8.x86_64.rpml katomic-debuginfo-22.04.1-1.el8.x86_64.rpmK kbackup-22.04.1-1.el8.src.rpmK kbackup-22.04.1-1.el8.aarch64.rpm) kbackup-debugsource-22.04.1-1.el8.aarch64.rpm( kbackup-debuginfo-22.04.1-1.el8.aarch64.rpmK kbackup-22.04.1-1.el8.ppc64le.rpm) kbackup-debugsource-22.04.1-1.el8.ppc64le.rpm( kbackup-debuginfo-22.04.1-1.el8.ppc64le.rpmK kbackup-22.04.1-1.el8.s390x.rpm) kbackup-debugsource-22.04.1-1.el8.s390x.rpm( kbackup-debuginfo-22.04.1-1.el8.s390x.rpmK kbackup-22.04.1-1.el8.x86_64.rpm) kbackup-debugsource-22.04.1-1.el8.x86_64.rpm( kbackup-debuginfo-22.04.1-1.el8.x86_64.rpm3 kblackbox-22.04.1-1.el8.src.rpm3 kblackbox-22.04.1-1.el8.aarch64.rpmo kblackbox-debugsource-22.04.1-1.el8.aarch64.rpmn kblackbox-debuginfo-22.04.1-1.el8.aarch64.rpm3 kblackbox-22.04.1-1.el8.ppc64le.rpmo kblackbox-debugsource-22.04.1-1.el8.ppc64le.rpmn kblackbox-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kblackbox-22.04.1-1.el8.s390x.rpmo kblackbox-debugsource-22.04.1-1.el8.s390x.rpmn kblackbox-debuginfo-22.04.1-1.el8.s390x.rpm3 kblackbox-22.04.1-1.el8.x86_64.rpmo kblackbox-debugsource-22.04.1-1.el8.x86_64.rpmn kblackbox-debuginfo-22.04.1-1.el8.x86_64.rpm4 kblocks-22.04.1-1.el8.src.rpm4 kblocks-22.04.1-1.el8.aarch64.rpmq kblocks-debugsource-22.04.1-1.el8.aarch64.rpmp kblocks-debuginfo-22.04.1-1.el8.aarch64.rpm4 kblocks-22.04.1-1.el8.ppc64le.rpmq kblocks-debugsource-22.04.1-1.el8.ppc64le.rpmp kblocks-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kblocks-22.04.1-1.el8.s390x.rpmq kblocks-debugsource-22.04.1-1.el8.s390x.rpmp kblocks-debuginfo-22.04.1-1.el8.s390x.rpm4 kblocks-22.04.1-1.el8.x86_64.rpmq kblocks-debugsource-22.04.1-1.el8.x86_64.rpmp kblocks-debuginfo-22.04.1-1.el8.x86_64.rpm5 kbounce-22.04.1-1.el8.src.rpm5 kbounce-22.04.1-1.el8.aarch64.rpms kbounce-debugsource-22.04.1-1.el8.aarch64.rpmr kbounce-debuginfo-22.04.1-1.el8.aarch64.rpm5 kbounce-22.04.1-1.el8.ppc64le.rpms kbounce-debugsource-22.04.1-1.el8.ppc64le.rpmr kbounce-debuginfo-22.04.1-1.el8.ppc64le.rpm5 kbounce-22.04.1-1.el8.s390x.rpms kbounce-debugsource-22.04.1-1.el8.s390x.rpmr kbounce-debuginfo-22.04.1-1.el8.s390x.rpm5 kbounce-22.04.1-1.el8.x86_64.rpms kbounce-debugsource-22.04.1-1.el8.x86_64.rpmr kbounce-debuginfo-22.04.1-1.el8.x86_64.rpm= kbruch-22.04.1-1.el8.src.rpm= kbruch-22.04.1-1.el8.aarch64.rpm: kbruch-debugsource-22.04.1-1.el8.aarch64.rpm9 kbruch-debuginfo-22.04.1-1.el8.aarch64.rpm= kbruch-22.04.1-1.el8.ppc64le.rpm: kbruch-debugsource-22.04.1-1.el8.ppc64le.rpm9 kbruch-debuginfo-22.04.1-1.el8.ppc64le.rpm= kbruch-22.04.1-1.el8.s390x.rpm: kbruch-debugsource-22.04.1-1.el8.s390x.rpm9 kbruch-debuginfo-22.04.1-1.el8.s390x.rpm= kbruch-22.04.1-1.el8.x86_64.rpm: kbruch-debugsource-22.04.1-1.el8.x86_64.rpm9 kbruch-debuginfo-22.04.1-1.el8.x86_64.rpm> kcachegrind-22.04.1-1.el8.src.rpm> kcachegrind-22.04.1-1.el8.aarch64.rpm; kcachegrind-converters-22.04.1-1.el8.aarch64.rpmL qcachegrind-22.04.1-1.el8.aarch64.rpm= kcachegrind-debugsource-22.04.1-1.el8.aarch64.rpm< kcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpmM qcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpm> kcachegrind-22.04.1-1.el8.ppc64le.rpm; kcachegrind-converters-22.04.1-1.el8.ppc64le.rpmL qcachegrind-22.04.1-1.el8.ppc64le.rpm= kcachegrind-debugsource-22.04.1-1.el8.ppc64le.rpm< kcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpmM qcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpm> kcachegrind-22.04.1-1.el8.s390x.rpm; kcachegrind-converters-22.04.1-1.el8.s390x.rpmL qcachegrind-22.04.1-1.el8.s390x.rpm= kcachegrind-debugsource-22.04.1-1.el8.s390x.rpm< kcachegrind-debuginfo-22.04.1-1.el8.s390x.rpmM qcachegrind-debuginfo-22.04.1-1.el8.s390x.rpm> kcachegrind-22.04.1-1.el8.x86_64.rpm; kcachegrind-converters-22.04.1-1.el8.x86_64.rpmL qcachegrind-22.04.1-1.el8.x86_64.rpm= kcachegrind-debugsource-22.04.1-1.el8.x86_64.rpm< kcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpmM qcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpm? kcalc-22.04.1-1.el8.src.rpm? kcalc-22.04.1-1.el8.aarch64.rpm? kcalc-debugsource-22.04.1-1.el8.aarch64.rpm> kcalc-debuginfo-22.04.1-1.el8.aarch64.rpm? kcalc-22.04.1-1.el8.ppc64le.rpm? kcalc-debugsource-22.04.1-1.el8.ppc64le.rpm> kcalc-debuginfo-22.04.1-1.el8.ppc64le.rpm? kcalc-22.04.1-1.el8.s390x.rpm? kcalc-debugsource-22.04.1-1.el8.s390x.rpm> kcalc-debuginfo-22.04.1-1.el8.s390x.rpm? kcalc-22.04.1-1.el8.x86_64.rpm? kcalc-debugsource-22.04.1-1.el8.x86_64.rpm> kcalc-debuginfo-22.04.1-1.el8.x86_64.rpm@ kcharselect-22.04.1-1.el8.src.rpm@ kcharselect-22.04.1-1.el8.aarch64.rpmA kcharselect-debugsource-22.04.1-1.el8.aarch64.rpm@ kcharselect-debuginfo-22.04.1-1.el8.aarch64.rpm@ kcharselect-22.04.1-1.el8.ppc64le.rpmA kcharselect-debugsource-22.04.1-1.el8.ppc64le.rpm@ kcharselect-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kcharselect-22.04.1-1.el8.s390x.rpmA kcharselect-debugsource-22.04.1-1.el8.s390x.rpm@ kcharselect-debuginfo-22.04.1-1.el8.s390x.rpm@ kcharselect-22.04.1-1.el8.x86_64.rpmA kcharselect-debugsource-22.04.1-1.el8.x86_64.rpm@ kcharselect-debuginfo-22.04.1-1.el8.x86_64.rpmAKkcm_systemd-1.2.1-20.el8.src.rpmAKkcm_systemd-1.2.1-20.el8.aarch64.rpmCKkcm_systemd-debugsource-1.2.1-20.el8.aarch64.rpmBKkcm_systemd-debuginfo-1.2.1-20.el8.aarch64.rpmAKkcm_systemd-1.2.1-20.el8.ppc64le.rpmCKkcm_systemd-debugsource-1.2.1-20.el8.ppc64le.rpmBKkcm_systemd-debuginfo-1.2.1-20.el8.ppc64le.rpmAKkcm_systemd-1.2.1-20.el8.s390x.rpmCKkcm_systemd-debugsource-1.2.1-20.el8.s390x.rpmBKkcm_systemd-debuginfo-1.2.1-20.el8.s390x.rpmAKkcm_systemd-1.2.1-20.el8.x86_64.rpmCKkcm_systemd-debugsource-1.2.1-20.el8.x86_64.rpmBKkcm_systemd-debuginfo-1.2.1-20.el8.x86_64.rpmB kcolorchooser-22.04.1-1.el8.src.rpmB kcolorchooser-22.04.1-1.el8.aarch64.rpmE kcolorchooser-debugsource-22.04.1-1.el8.aarch64.rpmD kcolorchooser-debuginfo-22.04.1-1.el8.aarch64.rpmB kcolorchooser-22.04.1-1.el8.ppc64le.rpmE kcolorchooser-debugsource-22.04.1-1.el8.ppc64le.rpmD kcolorchooser-debuginfo-22.04.1-1.el8.ppc64le.rpmB kcolorchooser-22.04.1-1.el8.s390x.rpmE kcolorchooser-debugsource-22.04.1-1.el8.s390x.rpmD kcolorchooser-debuginfo-22.04.1-1.el8.s390x.rpmB kcolorchooser-22.04.1-1.el8.x86_64.rpmE kcolorchooser-debugsource-22.04.1-1.el8.x86_64.rpmD kcolorchooser-debuginfo-22.04.1-1.el8.x86_64.rpm6Nkcolorpicker-0.2.0-1.el8.src.rpm6Nkcolorpicker-0.2.0-1.el8.aarch64.rpmvNkcolorpicker-devel-0.2.0-1.el8.aarch64.rpmuNkcolorpicker-debugsource-0.2.0-1.el8.aarch64.rpmtNkcolorpicker-debuginfo-0.2.0-1.el8.aarch64.rpm6Nkcolorpicker-0.2.0-1.el8.ppc64le.rpmvNkcolorpicker-devel-0.2.0-1.el8.ppc64le.rpmuNkcolorpicker-debugsource-0.2.0-1.el8.ppc64le.rpmtNkcolorpicker-debuginfo-0.2.0-1.el8.ppc64le.rpm6Nkcolorpicker-0.2.0-1.el8.s390x.rpmvNkcolorpicker-devel-0.2.0-1.el8.s390x.rpmuNkcolorpicker-debugsource-0.2.0-1.el8.s390x.rpmtNkcolorpicker-debuginfo-0.2.0-1.el8.s390x.rpm6Nkcolorpicker-0.2.0-1.el8.x86_64.rpmvNkcolorpicker-devel-0.2.0-1.el8.x86_64.rpmuNkcolorpicker-debugsource-0.2.0-1.el8.x86_64.rpmtNkcolorpicker-debuginfo-0.2.0-1.el8.x86_64.rpmC kcron-22.04.1-1.el8.src.rpmC kcron-22.04.1-1.el8.aarch64.rpmG kcron-debugsource-22.04.1-1.el8.aarch64.rpmF kcron-debuginfo-22.04.1-1.el8.aarch64.rpmC kcron-22.04.1-1.el8.ppc64le.rpmG kcron-debugsource-22.04.1-1.el8.ppc64le.rpmF kcron-debuginfo-22.04.1-1.el8.ppc64le.rpmC kcron-22.04.1-1.el8.s390x.rpmG kcron-debugsource-22.04.1-1.el8.s390x.rpmF kcron-debuginfo-22.04.1-1.el8.s390x.rpmC kcron-22.04.1-1.el8.x86_64.rpmG kcron-debugsource-22.04.1-1.el8.x86_64.rpmF kcron-debuginfo-22.04.1-1.el8.x86_64.rpm7rkdb-3.2.0-9.el8.src.rpm7rkdb-3.2.0-9.el8.aarch64.rpmyrkdb-devel-3.2.0-9.el8.aarch64.rpmzrkdb-driver-mysql-3.2.0-9.el8.aarch64.rpm|rkdb-driver-postgresql-3.2.0-9.el8.aarch64.rpmxrkdb-debugsource-3.2.0-9.el8.aarch64.rpmwrkdb-debuginfo-3.2.0-9.el8.aarch64.rpm{rkdb-driver-mysql-debuginfo-3.2.0-9.el8.aarch64.rpm}rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.aarch64.rpm7rkdb-3.2.0-9.el8.ppc64le.rpmyrkdb-devel-3.2.0-9.el8.ppc64le.rpmzrkdb-driver-mysql-3.2.0-9.el8.ppc64le.rpm|rkdb-driver-postgresql-3.2.0-9.el8.ppc64le.rpmxrkdb-debugsource-3.2.0-9.el8.ppc64le.rpmwrkdb-debuginfo-3.2.0-9.el8.ppc64le.rpm{rkdb-driver-mysql-debuginfo-3.2.0-9.el8.ppc64le.rpm}rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.ppc64le.rpm7rkdb-3.2.0-9.el8.s390x.rpmyrkdb-devel-3.2.0-9.el8.s390x.rpmzrkdb-driver-mysql-3.2.0-9.el8.s390x.rpm|rkdb-driver-postgresql-3.2.0-9.el8.s390x.rpmxrkdb-debugsource-3.2.0-9.el8.s390x.rpmwrkdb-debuginfo-3.2.0-9.el8.s390x.rpm{rkdb-driver-mysql-debuginfo-3.2.0-9.el8.s390x.rpm}rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.s390x.rpm7rkdb-3.2.0-9.el8.x86_64.rpmyrkdb-devel-3.2.0-9.el8.x86_64.rpmzrkdb-driver-mysql-3.2.0-9.el8.x86_64.rpm|rkdb-driver-postgresql-3.2.0-9.el8.x86_64.rpmxrkdb-debugsource-3.2.0-9.el8.x86_64.rpmwrkdb-debuginfo-3.2.0-9.el8.x86_64.rpm{rkdb-driver-mysql-debuginfo-3.2.0-9.el8.x86_64.rpm}rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.x86_64.rpm9 kdebugsettings-22.04.1-1.el8.src.rpm9 kdebugsettings-22.04.1-1.el8.aarch64.rpm kdebugsettings-debugsource-22.04.1-1.el8.aarch64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.aarch64.rpm9 kdebugsettings-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debugsource-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kdebugsettings-22.04.1-1.el8.s390x.rpm kdebugsettings-debugsource-22.04.1-1.el8.s390x.rpm kdebugsettings-debuginfo-22.04.1-1.el8.s390x.rpm9 kdebugsettings-22.04.1-1.el8.x86_64.rpm kdebugsettings-debugsource-22.04.1-1.el8.x86_64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.x86_64.rpmIkde-cli-tools-5.24.6-1.el8.src.rpmIkde-cli-tools-5.24.6-1.el8.aarch64.rpm#Tkdesu-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.aarch64.rpm$Tkdesu-debuginfo-5.24.6-1.el8.aarch64.rpmIkde-cli-tools-5.24.6-1.el8.ppc64le.rpm#Tkdesu-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.ppc64le.rpm$Tkdesu-debuginfo-5.24.6-1.el8.ppc64le.rpmIkde-cli-tools-5.24.6-1.el8.s390x.rpm#Tkdesu-5.24.6-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.6-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.s390x.rpm$Tkdesu-debuginfo-5.24.6-1.el8.s390x.rpmIkde-cli-tools-5.24.6-1.el8.x86_64.rpm#Tkdesu-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.x86_64.rpm$Tkdesu-debuginfo-5.24.6-1.el8.x86_64.rpm8Ekde-connect-22.04.1-2.el8.src.rpm8Ekde-connect-22.04.1-2.el8.aarch64.rpmEkdeconnectd-22.04.1-2.el8.aarch64.rpmEkde-connect-libs-22.04.1-2.el8.aarch64.rpmEkde-connect-nautilus-22.04.1-2.el8.aarch64.rpmEkde-connect-debugsource-22.04.1-2.el8.aarch64.rpm~Ekde-connect-debuginfo-22.04.1-2.el8.aarch64.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.aarch64.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.aarch64.rpm8Ekde-connect-22.04.1-2.el8.ppc64le.rpmEkdeconnectd-22.04.1-2.el8.ppc64le.rpmEkde-connect-libs-22.04.1-2.el8.ppc64le.rpmEkde-connect-nautilus-22.04.1-2.el8.ppc64le.rpmEkde-connect-debugsource-22.04.1-2.el8.ppc64le.rpm~Ekde-connect-debuginfo-22.04.1-2.el8.ppc64le.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.ppc64le.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.ppc64le.rpm8Ekde-connect-22.04.1-2.el8.s390x.rpmEkdeconnectd-22.04.1-2.el8.s390x.rpmEkde-connect-libs-22.04.1-2.el8.s390x.rpmEkde-connect-nautilus-22.04.1-2.el8.s390x.rpmEkde-connect-debugsource-22.04.1-2.el8.s390x.rpm~Ekde-connect-debuginfo-22.04.1-2.el8.s390x.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.s390x.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.s390x.rpm8Ekde-connect-22.04.1-2.el8.x86_64.rpmEkdeconnectd-22.04.1-2.el8.x86_64.rpmEkde-connect-libs-22.04.1-2.el8.x86_64.rpmEkde-connect-nautilus-22.04.1-2.el8.x86_64.rpmEkde-connect-debugsource-22.04.1-2.el8.x86_64.rpm~Ekde-connect-debuginfo-22.04.1-2.el8.x86_64.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.x86_64.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.x86_64.rpmKkdecoration-5.24.6-1.el8.src.rpmKkdecoration-5.24.6-1.el8.aarch64.rpm"kdecoration-devel-5.24.6-1.el8.aarch64.rpm!kdecoration-debugsource-5.24.6-1.el8.aarch64.rpm kdecoration-debuginfo-5.24.6-1.el8.aarch64.rpmKkdecoration-5.24.6-1.el8.ppc64le.rpm"kdecoration-devel-5.24.6-1.el8.ppc64le.rpm!kdecoration-debugsource-5.24.6-1.el8.ppc64le.rpm kdecoration-debuginfo-5.24.6-1.el8.ppc64le.rpmKkdecoration-5.24.6-1.el8.s390x.rpm"kdecoration-devel-5.24.6-1.el8.s390x.rpm!kdecoration-debugsource-5.24.6-1.el8.s390x.rpm kdecoration-debuginfo-5.24.6-1.el8.s390x.rpmKkdecoration-5.24.6-1.el8.x86_64.rpm"kdecoration-devel-5.24.6-1.el8.x86_64.rpm!kdecoration-debugsource-5.24.6-1.el8.x86_64.rpm kdecoration-debuginfo-5.24.6-1.el8.x86_64.rpmu kde-dev-scripts-22.04.1-1.el8.src.rpmu kde-dev-scripts-22.04.1-1.el8.noarch.rpmD kde-dev-utils-22.04.1-1.el8.src.rpmD kde-dev-utils-22.04.1-1.el8.aarch64.rpm kde-dev-utils-common-22.04.1-1.el8.noarch.rpmQ kpartloader-22.04.1-1.el8.aarch64.rpmd kuiviewer-22.04.1-1.el8.aarch64.rpmI kde-dev-utils-debugsource-22.04.1-1.el8.aarch64.rpmH kde-dev-utils-debuginfo-22.04.1-1.el8.aarch64.rpmR kpartloader-debuginfo-22.04.1-1.el8.aarch64.rpme kuiviewer-debuginfo-22.04.1-1.el8.aarch64.rpmD kde-dev-utils-22.04.1-1.el8.ppc64le.rpmQ kpartloader-22.04.1-1.el8.ppc64le.rpmd kuiviewer-22.04.1-1.el8.ppc64le.rpmI kde-dev-utils-debugsource-22.04.1-1.el8.ppc64le.rpmH kde-dev-utils-debuginfo-22.04.1-1.el8.ppc64le.rpmR kpartloader-debuginfo-22.04.1-1.el8.ppc64le.rpme kuiviewer-debuginfo-22.04.1-1.el8.ppc64le.rpmD kde-dev-utils-22.04.1-1.el8.s390x.rpmQ kpartloader-22.04.1-1.el8.s390x.rpmd kuiviewer-22.04.1-1.el8.s390x.rpmI kde-dev-utils-debugsource-22.04.1-1.el8.s390x.rpmH kde-dev-utils-debuginfo-22.04.1-1.el8.s390x.rpmR kpartloader-debuginfo-22.04.1-1.el8.s390x.rpme kuiviewer-debuginfo-22.04.1-1.el8.s390x.rpmD kde-dev-utils-22.04.1-1.el8.x86_64.rpmQ kpartloader-22.04.1-1.el8.x86_64.rpmd kuiviewer-22.04.1-1.el8.x86_64.rpmI kde-dev-utils-debugsource-22.04.1-1.el8.x86_64.rpmH kde-dev-utils-debuginfo-22.04.1-1.el8.x86_64.rpmR kpartloader-debuginfo-22.04.1-1.el8.x86_64.rpme kuiviewer-debuginfo-22.04.1-1.el8.x86_64.rpmC kdeedu-data-22.04.1-1.el8.src.rpmC kdeedu-data-22.04.1-1.el8.noarch.rpmEkde-filesystem-4-67.el8.src.rpmEkde-filesystem-4-67.el8.aarch64.rpmEkde-filesystem-4-67.el8.ppc64le.rpmEkde-filesystem-4-67.el8.s390x.rpmEkde-filesystem-4-67.el8.x86_64.rpmG kdegraphics-mobipocket-22.04.1-1.el8.src.rpmG kdegraphics-mobipocket-22.04.1-1.el8.aarch64.rpmP kdegraphics-mobipocket-devel-22.04.1-1.el8.aarch64.rpmO kdegraphics-mobipocket-debugsource-22.04.1-1.el8.aarch64.rpmN kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.aarch64.rpmG kdegraphics-mobipocket-22.04.1-1.el8.ppc64le.rpmP kdegraphics-mobipocket-devel-22.04.1-1.el8.ppc64le.rpmO kdegraphics-mobipocket-debugsource-22.04.1-1.el8.ppc64le.rpmN kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.ppc64le.rpmG kdegraphics-mobipocket-22.04.1-1.el8.s390x.rpmP kdegraphics-mobipocket-devel-22.04.1-1.el8.s390x.rpmO kdegraphics-mobipocket-debugsource-22.04.1-1.el8.s390x.rpmN kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.s390x.rpmG kdegraphics-mobipocket-22.04.1-1.el8.x86_64.rpmP kdegraphics-mobipocket-devel-22.04.1-1.el8.x86_64.rpmO kdegraphics-mobipocket-debugsource-22.04.1-1.el8.x86_64.rpmN kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.x86_64.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.src.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.aarch64.rpmR kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmQ kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.ppc64le.rpmR kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmQ kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.s390x.rpmR kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmQ kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.x86_64.rpmR kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmQ kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpmJkde-gtk-config-5.24.6-1.el8.src.rpmJkde-gtk-config-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.aarch64.rpmJkde-gtk-config-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.ppc64le.rpmJkde-gtk-config-5.24.6-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.6-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.s390x.rpmJkde-gtk-config-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.x86_64.rpm: kdenetwork-filesharing-22.04.1-1.el8.src.rpm: kdenetwork-filesharing-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.aarch64.rpm: kdenetwork-filesharing-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.ppc64le.rpm: kdenetwork-filesharing-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.s390x.rpm: kdenetwork-filesharing-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.x86_64.rpmkdeplasma-addons-5.24.6-1.el8.src.rpmkdeplasma-addons-5.24.6-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.24.6-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.aarch64.rpmkdeplasma-addons-5.24.6-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.24.6-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.ppc64le.rpmkdeplasma-addons-5.24.6-1.el8.s390x.rpm+kdeplasma-addons-devel-5.24.6-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.s390x.rpmkdeplasma-addons-5.24.6-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.24.6-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.x86_64.rpmF kde-print-manager-22.04.1-1.el8.src.rpmF kde-print-manager-22.04.1-1.el8.aarch64.rpmL kde-print-manager-libs-22.04.1-1.el8.aarch64.rpmK kde-print-manager-debugsource-22.04.1-1.el8.aarch64.rpmJ kde-print-manager-debuginfo-22.04.1-1.el8.aarch64.rpmM kde-print-manager-libs-debuginfo-22.04.1-1.el8.aarch64.rpmF kde-print-manager-22.04.1-1.el8.ppc64le.rpmL kde-print-manager-libs-22.04.1-1.el8.ppc64le.rpmK kde-print-manager-debugsource-22.04.1-1.el8.ppc64le.rpmJ kde-print-manager-debuginfo-22.04.1-1.el8.ppc64le.rpmM kde-print-manager-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmF kde-print-manager-22.04.1-1.el8.s390x.rpmL kde-print-manager-libs-22.04.1-1.el8.s390x.rpmK kde-print-manager-debugsource-22.04.1-1.el8.s390x.rpmJ kde-print-manager-debuginfo-22.04.1-1.el8.s390x.rpmM kde-print-manager-libs-debuginfo-22.04.1-1.el8.s390x.rpmF kde-print-manager-22.04.1-1.el8.x86_64.rpmL kde-print-manager-libs-22.04.1-1.el8.x86_64.rpmK kde-print-manager-debugsource-22.04.1-1.el8.x86_64.rpmJ kde-print-manager-debuginfo-22.04.1-1.el8.x86_64.rpmM kde-print-manager-libs-debuginfo-22.04.1-1.el8.x86_64.rpmI kdesdk-kioslaves-22.04.1-1.el8.src.rpmI kdesdk-kioslaves-22.04.1-1.el8.aarch64.rpmT kdesdk-kioslaves-debugsource-22.04.1-1.el8.aarch64.rpmS kdesdk-kioslaves-debuginfo-22.04.1-1.el8.aarch64.rpmI kdesdk-kioslaves-22.04.1-1.el8.ppc64le.rpmT kdesdk-kioslaves-debugsource-22.04.1-1.el8.ppc64le.rpmS kdesdk-kioslaves-debuginfo-22.04.1-1.el8.ppc64le.rpmI kdesdk-kioslaves-22.04.1-1.el8.s390x.rpmT kdesdk-kioslaves-debugsource-22.04.1-1.el8.s390x.rpmS kdesdk-kioslaves-debuginfo-22.04.1-1.el8.s390x.rpmI kdesdk-kioslaves-22.04.1-1.el8.x86_64.rpmT kdesdk-kioslaves-debugsource-22.04.1-1.el8.x86_64.rpmS kdesdk-kioslaves-debuginfo-22.04.1-1.el8.x86_64.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.src.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.aarch64.rpmV kdesdk-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmU kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.ppc64le.rpmV kdesdk-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmU kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.s390x.rpmV kdesdk-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmU kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.x86_64.rpmV kdesdk-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmU kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpmBkde-settings-36.1-1.el8.1.src.rpmBkde-settings-36.1-1.el8.1.noarch.rpmkde-settings-plasma-36.1-1.el8.1.noarch.rpmkde-settings-pulseaudio-36.1-1.el8.1.noarch.rpm!qt-settings-36.1-1.el8.1.noarch.rpmLkdevelop-22.04.3-2.el8.src.rpmLkdevelop-22.04.3-2.el8.aarch64.rpm.kdevelop-devel-22.04.3-2.el8.aarch64.rpm/kdevelop-libs-22.04.3-2.el8.aarch64.rpm-kdevelop-debugsource-22.04.3-2.el8.aarch64.rpm,kdevelop-debuginfo-22.04.3-2.el8.aarch64.rpm!kdevelop-devel-debuginfo-22.04.3-2.el8.aarch64.rpm0kdevelop-libs-debuginfo-22.04.3-2.el8.aarch64.rpmLkdevelop-22.04.3-2.el8.ppc64le.rpm.kdevelop-devel-22.04.3-2.el8.ppc64le.rpm/kdevelop-libs-22.04.3-2.el8.ppc64le.rpm-kdevelop-debugsource-22.04.3-2.el8.ppc64le.rpm,kdevelop-debuginfo-22.04.3-2.el8.ppc64le.rpm!kdevelop-devel-debuginfo-22.04.3-2.el8.ppc64le.rpm0kdevelop-libs-debuginfo-22.04.3-2.el8.ppc64le.rpmLkdevelop-22.04.3-2.el8.s390x.rpm.kdevelop-devel-22.04.3-2.el8.s390x.rpm/kdevelop-libs-22.04.3-2.el8.s390x.rpm-kdevelop-debugsource-22.04.3-2.el8.s390x.rpm,kdevelop-debuginfo-22.04.3-2.el8.s390x.rpm!kdevelop-devel-debuginfo-22.04.3-2.el8.s390x.rpm0kdevelop-libs-debuginfo-22.04.3-2.el8.s390x.rpmLkdevelop-22.04.3-2.el8.x86_64.rpm.kdevelop-devel-22.04.3-2.el8.x86_64.rpm/kdevelop-libs-22.04.3-2.el8.x86_64.rpm-kdevelop-debugsource-22.04.3-2.el8.x86_64.rpm,kdevelop-debuginfo-22.04.3-2.el8.x86_64.rpm!kdevelop-devel-debuginfo-22.04.3-2.el8.x86_64.rpm0kdevelop-libs-debuginfo-22.04.3-2.el8.x86_64.rpmMkdevelop-pg-qt-2.2.1-6.el8.src.rpmMkdevelop-pg-qt-2.2.1-6.el8.aarch64.rpm3kdevelop-pg-qt-devel-2.2.1-6.el8.aarch64.rpm2kdevelop-pg-qt-debugsource-2.2.1-6.el8.aarch64.rpm1kdevelop-pg-qt-debuginfo-2.2.1-6.el8.aarch64.rpmMkdevelop-pg-qt-2.2.1-6.el8.ppc64le.rpm3kdevelop-pg-qt-devel-2.2.1-6.el8.ppc64le.rpm2kdevelop-pg-qt-debugsource-2.2.1-6.el8.ppc64le.rpm1kdevelop-pg-qt-debuginfo-2.2.1-6.el8.ppc64le.rpmMkdevelop-pg-qt-2.2.1-6.el8.s390x.rpm3kdevelop-pg-qt-devel-2.2.1-6.el8.s390x.rpm2kdevelop-pg-qt-debugsource-2.2.1-6.el8.s390x.rpm1kdevelop-pg-qt-debuginfo-2.2.1-6.el8.s390x.rpmMkdevelop-pg-qt-2.2.1-6.el8.x86_64.rpm3kdevelop-pg-qt-devel-2.2.1-6.el8.x86_64.rpm2kdevelop-pg-qt-debugsource-2.2.1-6.el8.x86_64.rpm1kdevelop-pg-qt-debuginfo-2.2.1-6.el8.x86_64.rpm; kdf-22.04.1-1.el8.src.rpm; kdf-22.04.1-1.el8.aarch64.rpm kdf-debugsource-22.04.1-1.el8.aarch64.rpm kdf-debuginfo-22.04.1-1.el8.aarch64.rpm; kdf-22.04.1-1.el8.ppc64le.rpm kdf-debugsource-22.04.1-1.el8.ppc64le.rpm kdf-debuginfo-22.04.1-1.el8.ppc64le.rpm; kdf-22.04.1-1.el8.s390x.rpm kdf-debugsource-22.04.1-1.el8.s390x.rpm kdf-debuginfo-22.04.1-1.el8.s390x.rpm; kdf-22.04.1-1.el8.x86_64.rpm kdf-debugsource-22.04.1-1.el8.x86_64.rpm kdf-debuginfo-22.04.1-1.el8.x86_64.rpm<:kdiagram-2.8.0-4.el8.src.rpm<:kdiagram-2.8.0-4.el8.aarch64.rpm :kdiagram-devel-2.8.0-4.el8.aarch64.rpm :kdiagram-debugsource-2.8.0-4.el8.aarch64.rpm :kdiagram-debuginfo-2.8.0-4.el8.aarch64.rpm<:kdiagram-2.8.0-4.el8.ppc64le.rpm :kdiagram-devel-2.8.0-4.el8.ppc64le.rpm :kdiagram-debugsource-2.8.0-4.el8.ppc64le.rpm :kdiagram-debuginfo-2.8.0-4.el8.ppc64le.rpm<:kdiagram-2.8.0-4.el8.s390x.rpm :kdiagram-devel-2.8.0-4.el8.s390x.rpm :kdiagram-debugsource-2.8.0-4.el8.s390x.rpm :kdiagram-debuginfo-2.8.0-4.el8.s390x.rpm<:kdiagram-2.8.0-4.el8.x86_64.rpm :kdiagram-devel-2.8.0-4.el8.x86_64.rpm :kdiagram-debugsource-2.8.0-4.el8.x86_64.rpm :kdiagram-debuginfo-2.8.0-4.el8.x86_64.rpm= kdialog-22.04.1-1.el8.src.rpm= kdialog-22.04.1-1.el8.aarch64.rpm kdialog-debugsource-22.04.1-1.el8.aarch64.rpm kdialog-debuginfo-22.04.1-1.el8.aarch64.rpm= kdialog-22.04.1-1.el8.ppc64le.rpm kdialog-debugsource-22.04.1-1.el8.ppc64le.rpm kdialog-debuginfo-22.04.1-1.el8.ppc64le.rpm= kdialog-22.04.1-1.el8.s390x.rpm kdialog-debugsource-22.04.1-1.el8.s390x.rpm kdialog-debuginfo-22.04.1-1.el8.s390x.rpm= kdialog-22.04.1-1.el8.x86_64.rpm kdialog-debugsource-22.04.1-1.el8.x86_64.rpm kdialog-debuginfo-22.04.1-1.el8.x86_64.rpm> kdiamond-22.04.1-1.el8.src.rpm> kdiamond-22.04.1-1.el8.aarch64.rpm kdiamond-debugsource-22.04.1-1.el8.aarch64.rpm kdiamond-debuginfo-22.04.1-1.el8.aarch64.rpm> kdiamond-22.04.1-1.el8.ppc64le.rpm kdiamond-debugsource-22.04.1-1.el8.ppc64le.rpm kdiamond-debuginfo-22.04.1-1.el8.ppc64le.rpm> kdiamond-22.04.1-1.el8.s390x.rpm kdiamond-debugsource-22.04.1-1.el8.s390x.rpm kdiamond-debuginfo-22.04.1-1.el8.s390x.rpm> kdiamond-22.04.1-1.el8.x86_64.rpm kdiamond-debugsource-22.04.1-1.el8.x86_64.rpm kdiamond-debuginfo-22.04.1-1.el8.x86_64.rpmK kdnssd-22.04.1-1.el8.src.rpmK kdnssd-22.04.1-1.el8.aarch64.rpmX kdnssd-debugsource-22.04.1-1.el8.aarch64.rpmW kdnssd-debuginfo-22.04.1-1.el8.aarch64.rpmK kdnssd-22.04.1-1.el8.ppc64le.rpmX kdnssd-debugsource-22.04.1-1.el8.ppc64le.rpmW kdnssd-debuginfo-22.04.1-1.el8.ppc64le.rpmK kdnssd-22.04.1-1.el8.s390x.rpmX kdnssd-debugsource-22.04.1-1.el8.s390x.rpmW kdnssd-debuginfo-22.04.1-1.el8.s390x.rpmK kdnssd-22.04.1-1.el8.x86_64.rpmX kdnssd-debugsource-22.04.1-1.el8.x86_64.rpmW kdnssd-debuginfo-22.04.1-1.el8.x86_64.rpm? keditbookmarks-22.04.1-1.el8.src.rpm? keditbookmarks-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-22.04.1-1.el8.aarch64.rpm keditbookmarks-debugsource-22.04.1-1.el8.aarch64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.aarch64.rpm? keditbookmarks-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debugsource-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debuginfo-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm? keditbookmarks-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-22.04.1-1.el8.s390x.rpm keditbookmarks-debugsource-22.04.1-1.el8.s390x.rpm keditbookmarks-debuginfo-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.s390x.rpm? keditbookmarks-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-22.04.1-1.el8.x86_64.rpm keditbookmarks-debugsource-22.04.1-1.el8.x86_64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.x86_64.rpmMfkexi-3.2.0-4.el8.src.rpmMfkexi-3.2.0-4.el8.aarch64.rpm.fkexi-libs-3.2.0-4.el8.aarch64.rpm-fkexi-debugsource-3.2.0-4.el8.aarch64.rpm,fkexi-debuginfo-3.2.0-4.el8.aarch64.rpm/fkexi-libs-debuginfo-3.2.0-4.el8.aarch64.rpmMfkexi-3.2.0-4.el8.ppc64le.rpm.fkexi-libs-3.2.0-4.el8.ppc64le.rpm-fkexi-debugsource-3.2.0-4.el8.ppc64le.rpm,fkexi-debuginfo-3.2.0-4.el8.ppc64le.rpm/fkexi-libs-debuginfo-3.2.0-4.el8.ppc64le.rpmMfkexi-3.2.0-4.el8.s390x.rpm.fkexi-libs-3.2.0-4.el8.s390x.rpm-fkexi-debugsource-3.2.0-4.el8.s390x.rpm,fkexi-debuginfo-3.2.0-4.el8.s390x.rpm/fkexi-libs-debuginfo-3.2.0-4.el8.s390x.rpmMfkexi-3.2.0-4.el8.x86_64.rpm.fkexi-libs-3.2.0-4.el8.x86_64.rpm-fkexi-debugsource-3.2.0-4.el8.x86_64.rpm,fkexi-debuginfo-3.2.0-4.el8.x86_64.rpm/fkexi-libs-debuginfo-3.2.0-4.el8.x86_64.rpm; kf5-5.96.0-1.el8.src.rpms kf5-filesystem-5.96.0-1.el8.aarch64.rpm kf5-rpm-macros-5.96.0-1.el8.noarch.rpms kf5-filesystem-5.96.0-1.el8.ppc64le.rpms kf5-filesystem-5.96.0-1.el8.s390x.rpms kf5-filesystem-5.96.0-1.el8.x86_64.rpmCFkf5-akonadi-contacts-21.12.2-1.el8.src.rpmCFkf5-akonadi-contacts-21.12.2-1.el8.aarch64.rpm Fkf5-akonadi-contacts-devel-21.12.2-1.el8.aarch64.rpm Fkf5-akonadi-contacts-debugsource-21.12.2-1.el8.aarch64.rpmFkf5-akonadi-contacts-debuginfo-21.12.2-1.el8.aarch64.rpmCFkf5-akonadi-contacts-21.12.2-1.el8.x86_64.rpm Fkf5-akonadi-contacts-devel-21.12.2-1.el8.x86_64.rpm Fkf5-akonadi-contacts-debugsource-21.12.2-1.el8.x86_64.rpmFkf5-akonadi-contacts-debuginfo-21.12.2-1.el8.x86_64.rpmLEkf5-akonadi-mime-22.04.1-2.el8.src.rpmLEkf5-akonadi-mime-22.04.1-2.el8.aarch64.rpm[Ekf5-akonadi-mime-devel-22.04.1-2.el8.aarch64.rpmZEkf5-akonadi-mime-debugsource-22.04.1-2.el8.aarch64.rpmYEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.aarch64.rpm\Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.aarch64.rpmLEkf5-akonadi-mime-22.04.1-2.el8.ppc64le.rpm[Ekf5-akonadi-mime-devel-22.04.1-2.el8.ppc64le.rpmZEkf5-akonadi-mime-debugsource-22.04.1-2.el8.ppc64le.rpmYEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.ppc64le.rpm\Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.ppc64le.rpmLEkf5-akonadi-mime-22.04.1-2.el8.s390x.rpm[Ekf5-akonadi-mime-devel-22.04.1-2.el8.s390x.rpmZEkf5-akonadi-mime-debugsource-22.04.1-2.el8.s390x.rpmYEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.s390x.rpm\Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.s390x.rpmLEkf5-akonadi-mime-22.04.1-2.el8.x86_64.rpm[Ekf5-akonadi-mime-devel-22.04.1-2.el8.x86_64.rpmZEkf5-akonadi-mime-debugsource-22.04.1-2.el8.x86_64.rpmYEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.x86_64.rpm\Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.x86_64.rpmM kf5-akonadi-notes-22.04.1-1.el8.src.rpmM kf5-akonadi-notes-22.04.1-1.el8.aarch64.rpm_ kf5-akonadi-notes-devel-22.04.1-1.el8.aarch64.rpm^ kf5-akonadi-notes-debugsource-22.04.1-1.el8.aarch64.rpm] kf5-akonadi-notes-debuginfo-22.04.1-1.el8.aarch64.rpmM kf5-akonadi-notes-22.04.1-1.el8.ppc64le.rpm_ kf5-akonadi-notes-devel-22.04.1-1.el8.ppc64le.rpm^ kf5-akonadi-notes-debugsource-22.04.1-1.el8.ppc64le.rpm] kf5-akonadi-notes-debuginfo-22.04.1-1.el8.ppc64le.rpmM kf5-akonadi-notes-22.04.1-1.el8.s390x.rpm_ kf5-akonadi-notes-devel-22.04.1-1.el8.s390x.rpm^ kf5-akonadi-notes-debugsource-22.04.1-1.el8.s390x.rpm] kf5-akonadi-notes-debuginfo-22.04.1-1.el8.s390x.rpmM kf5-akonadi-notes-22.04.1-1.el8.x86_64.rpm_ kf5-akonadi-notes-devel-22.04.1-1.el8.x86_64.rpm^ kf5-akonadi-notes-debugsource-22.04.1-1.el8.x86_64.rpm] kf5-akonadi-notes-debuginfo-22.04.1-1.el8.x86_64.rpm` kf5-akonadi-search-22.04.1-1.el8.src.rpm` kf5-akonadi-search-22.04.1-1.el8.aarch64.rpmF kf5-akonadi-search-devel-22.04.1-1.el8.aarch64.rpmE kf5-akonadi-search-debugsource-22.04.1-1.el8.aarch64.rpmD kf5-akonadi-search-debuginfo-22.04.1-1.el8.aarch64.rpm` kf5-akonadi-search-22.04.1-1.el8.ppc64le.rpmF kf5-akonadi-search-devel-22.04.1-1.el8.ppc64le.rpmE kf5-akonadi-search-debugsource-22.04.1-1.el8.ppc64le.rpmD kf5-akonadi-search-debuginfo-22.04.1-1.el8.ppc64le.rpm` kf5-akonadi-search-22.04.1-1.el8.x86_64.rpmF kf5-akonadi-search-devel-22.04.1-1.el8.x86_64.rpmE kf5-akonadi-search-debugsource-22.04.1-1.el8.x86_64.rpmD kf5-akonadi-search-debuginfo-22.04.1-1.el8.x86_64.rpmN kf5-akonadi-server-22.04.1-1.el8.src.rpmN kf5-akonadi-server-22.04.1-1.el8.aarch64.rpmc kf5-akonadi-server-devel-22.04.1-1.el8.aarch64.rpme kf5-akonadi-server-mysql-22.04.1-1.el8.aarch64.rpmb kf5-akonadi-server-debugsource-22.04.1-1.el8.aarch64.rpma kf5-akonadi-server-debuginfo-22.04.1-1.el8.aarch64.rpmd kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.aarch64.rpmN kf5-akonadi-server-22.04.1-1.el8.ppc64le.rpmc kf5-akonadi-server-devel-22.04.1-1.el8.ppc64le.rpme kf5-akonadi-server-mysql-22.04.1-1.el8.ppc64le.rpmb kf5-akonadi-server-debugsource-22.04.1-1.el8.ppc64le.rpma kf5-akonadi-server-debuginfo-22.04.1-1.el8.ppc64le.rpmd kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.ppc64le.rpmN kf5-akonadi-server-22.04.1-1.el8.s390x.rpmc kf5-akonadi-server-devel-22.04.1-1.el8.s390x.rpme kf5-akonadi-server-mysql-22.04.1-1.el8.s390x.rpmb kf5-akonadi-server-debugsource-22.04.1-1.el8.s390x.rpma kf5-akonadi-server-debuginfo-22.04.1-1.el8.s390x.rpmd kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.s390x.rpmN kf5-akonadi-server-22.04.1-1.el8.x86_64.rpmc kf5-akonadi-server-devel-22.04.1-1.el8.x86_64.rpme kf5-akonadi-server-mysql-22.04.1-1.el8.x86_64.rpmb kf5-akonadi-server-debugsource-22.04.1-1.el8.x86_64.rpma kf5-akonadi-server-debuginfo-22.04.1-1.el8.x86_64.rpmd kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.x86_64.rpmO kf5-attica-5.96.0-1.el8.src.rpmO kf5-attica-5.96.0-1.el8.aarch64.rpmh kf5-attica-devel-5.96.0-1.el8.aarch64.rpmg kf5-attica-debugsource-5.96.0-1.el8.aarch64.rpmf kf5-attica-debuginfo-5.96.0-1.el8.aarch64.rpmO kf5-attica-5.96.0-1.el8.ppc64le.rpmh kf5-attica-devel-5.96.0-1.el8.ppc64le.rpmg kf5-attica-debugsource-5.96.0-1.el8.ppc64le.rpmf kf5-attica-debuginfo-5.96.0-1.el8.ppc64le.rpmO kf5-attica-5.96.0-1.el8.s390x.rpmh kf5-attica-devel-5.96.0-1.el8.s390x.rpmg kf5-attica-debugsource-5.96.0-1.el8.s390x.rpmf kf5-attica-debuginfo-5.96.0-1.el8.s390x.rpmO kf5-attica-5.96.0-1.el8.x86_64.rpmh kf5-attica-devel-5.96.0-1.el8.x86_64.rpmg kf5-attica-debugsource-5.96.0-1.el8.x86_64.rpmf kf5-attica-debuginfo-5.96.0-1.el8.x86_64.rpm| kf5-audiocd-kio-22.04.1-1.el8.src.rpm| kf5-audiocd-kio-22.04.1-1.el8.aarch64.rpmP kf5-audiocd-kio-devel-22.04.1-1.el8.aarch64.rpm kf5-audiocd-kio-doc-22.04.1-1.el8.noarch.rpmO kf5-audiocd-kio-debugsource-22.04.1-1.el8.aarch64.rpmN kf5-audiocd-kio-debuginfo-22.04.1-1.el8.aarch64.rpm| kf5-audiocd-kio-22.04.1-1.el8.ppc64le.rpmP kf5-audiocd-kio-devel-22.04.1-1.el8.ppc64le.rpmO kf5-audiocd-kio-debugsource-22.04.1-1.el8.ppc64le.rpmN kf5-audiocd-kio-debuginfo-22.04.1-1.el8.ppc64le.rpm| kf5-audiocd-kio-22.04.1-1.el8.x86_64.rpmP kf5-audiocd-kio-devel-22.04.1-1.el8.x86_64.rpmO kf5-audiocd-kio-debugsource-22.04.1-1.el8.x86_64.rpmN kf5-audiocd-kio-debuginfo-22.04.1-1.el8.x86_64.rpmP kf5-baloo-5.96.0-1.el8.src.rpmP kf5-baloo-5.96.0-1.el8.aarch64.rpmk kf5-baloo-devel-5.96.0-1.el8.aarch64.rpml kf5-baloo-file-5.96.0-1.el8.aarch64.rpmn kf5-baloo-libs-5.96.0-1.el8.aarch64.rpmj kf5-baloo-debugsource-5.96.0-1.el8.aarch64.rpmi kf5-baloo-debuginfo-5.96.0-1.el8.aarch64.rpmm kf5-baloo-file-debuginfo-5.96.0-1.el8.aarch64.rpmo kf5-baloo-libs-debuginfo-5.96.0-1.el8.aarch64.rpmP kf5-baloo-5.96.0-1.el8.ppc64le.rpmk kf5-baloo-devel-5.96.0-1.el8.ppc64le.rpml kf5-baloo-file-5.96.0-1.el8.ppc64le.rpmn kf5-baloo-libs-5.96.0-1.el8.ppc64le.rpmj kf5-baloo-debugsource-5.96.0-1.el8.ppc64le.rpmi kf5-baloo-debuginfo-5.96.0-1.el8.ppc64le.rpmm kf5-baloo-file-debuginfo-5.96.0-1.el8.ppc64le.rpmo kf5-baloo-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmP kf5-baloo-5.96.0-1.el8.s390x.rpmk kf5-baloo-devel-5.96.0-1.el8.s390x.rpml kf5-baloo-file-5.96.0-1.el8.s390x.rpmn kf5-baloo-libs-5.96.0-1.el8.s390x.rpmj kf5-baloo-debugsource-5.96.0-1.el8.s390x.rpmi kf5-baloo-debuginfo-5.96.0-1.el8.s390x.rpmm kf5-baloo-file-debuginfo-5.96.0-1.el8.s390x.rpmo kf5-baloo-libs-debuginfo-5.96.0-1.el8.s390x.rpmP kf5-baloo-5.96.0-1.el8.x86_64.rpmk kf5-baloo-devel-5.96.0-1.el8.x86_64.rpml kf5-baloo-file-5.96.0-1.el8.x86_64.rpmn kf5-baloo-libs-5.96.0-1.el8.x86_64.rpmj kf5-baloo-debugsource-5.96.0-1.el8.x86_64.rpmi kf5-baloo-debuginfo-5.96.0-1.el8.x86_64.rpmm kf5-baloo-file-debuginfo-5.96.0-1.el8.x86_64.rpmo kf5-baloo-libs-debuginfo-5.96.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.96.0-1.el8.src.rpmQ kf5-bluez-qt-5.96.0-1.el8.aarch64.rpmr kf5-bluez-qt-devel-5.96.0-1.el8.aarch64.rpmq kf5-bluez-qt-debugsource-5.96.0-1.el8.aarch64.rpmp kf5-bluez-qt-debuginfo-5.96.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.96.0-1.el8.ppc64le.rpmr kf5-bluez-qt-devel-5.96.0-1.el8.ppc64le.rpmq kf5-bluez-qt-debugsource-5.96.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debuginfo-5.96.0-1.el8.ppc64le.rpmQ kf5-bluez-qt-5.96.0-1.el8.s390x.rpmr kf5-bluez-qt-devel-5.96.0-1.el8.s390x.rpmq kf5-bluez-qt-debugsource-5.96.0-1.el8.s390x.rpmp kf5-bluez-qt-debuginfo-5.96.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.96.0-1.el8.x86_64.rpmr kf5-bluez-qt-devel-5.96.0-1.el8.x86_64.rpmq kf5-bluez-qt-debugsource-5.96.0-1.el8.x86_64.rpmp kf5-bluez-qt-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-frameworkintegration-5.96.0-1.el8.src.rpmR kf5-frameworkintegration-5.96.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-5.96.0-1.el8.aarch64.rpmv kf5-frameworkintegration-devel-5.96.0-1.el8.aarch64.rpmu kf5-frameworkintegration-debugsource-5.96.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.96.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-5.96.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-devel-5.96.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-debugsource-5.96.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-frameworkintegration-5.96.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-5.96.0-1.el8.s390x.rpmv kf5-frameworkintegration-devel-5.96.0-1.el8.s390x.rpmu kf5-frameworkintegration-debugsource-5.96.0-1.el8.s390x.rpmt kf5-frameworkintegration-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.96.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-5.96.0-1.el8.x86_64.rpmv kf5-frameworkintegration-devel-5.96.0-1.el8.x86_64.rpmu kf5-frameworkintegration-debugsource-5.96.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debuginfo-5.96.0-1.el8.x86_64.rpmx kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.x86_64.rpmS kf5-grantleetheme-22.04.1-1.el8.src.rpmS kf5-grantleetheme-22.04.1-1.el8.aarch64.rpm{ kf5-grantleetheme-devel-22.04.1-1.el8.aarch64.rpmz kf5-grantleetheme-debugsource-22.04.1-1.el8.aarch64.rpmy kf5-grantleetheme-debuginfo-22.04.1-1.el8.aarch64.rpmS kf5-grantleetheme-22.04.1-1.el8.ppc64le.rpm{ kf5-grantleetheme-devel-22.04.1-1.el8.ppc64le.rpmz kf5-grantleetheme-debugsource-22.04.1-1.el8.ppc64le.rpmy kf5-grantleetheme-debuginfo-22.04.1-1.el8.ppc64le.rpmS kf5-grantleetheme-22.04.1-1.el8.s390x.rpm{ kf5-grantleetheme-devel-22.04.1-1.el8.s390x.rpmz kf5-grantleetheme-debugsource-22.04.1-1.el8.s390x.rpmy kf5-grantleetheme-debuginfo-22.04.1-1.el8.s390x.rpmS kf5-grantleetheme-22.04.1-1.el8.x86_64.rpm{ kf5-grantleetheme-devel-22.04.1-1.el8.x86_64.rpmz kf5-grantleetheme-debugsource-22.04.1-1.el8.x86_64.rpmy kf5-grantleetheme-debuginfo-22.04.1-1.el8.x86_64.rpmT kf5-kactivities-5.96.0-1.el8.src.rpmT kf5-kactivities-5.96.0-1.el8.aarch64.rpm~ kf5-kactivities-devel-5.96.0-1.el8.aarch64.rpm} kf5-kactivities-debugsource-5.96.0-1.el8.aarch64.rpm| kf5-kactivities-debuginfo-5.96.0-1.el8.aarch64.rpmT kf5-kactivities-5.96.0-1.el8.ppc64le.rpm~ kf5-kactivities-devel-5.96.0-1.el8.ppc64le.rpm} kf5-kactivities-debugsource-5.96.0-1.el8.ppc64le.rpm| kf5-kactivities-debuginfo-5.96.0-1.el8.ppc64le.rpmT kf5-kactivities-5.96.0-1.el8.s390x.rpm~ kf5-kactivities-devel-5.96.0-1.el8.s390x.rpm} kf5-kactivities-debugsource-5.96.0-1.el8.s390x.rpm| kf5-kactivities-debuginfo-5.96.0-1.el8.s390x.rpmT kf5-kactivities-5.96.0-1.el8.x86_64.rpm~ kf5-kactivities-devel-5.96.0-1.el8.x86_64.rpm} kf5-kactivities-debugsource-5.96.0-1.el8.x86_64.rpm| kf5-kactivities-debuginfo-5.96.0-1.el8.x86_64.rpmU kf5-kactivities-stats-5.96.0-1.el8.src.rpmU kf5-kactivities-stats-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-debuginfo-5.96.0-1.el8.aarch64.rpmU kf5-kactivities-stats-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debuginfo-5.96.0-1.el8.ppc64le.rpmU kf5-kactivities-stats-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-debuginfo-5.96.0-1.el8.s390x.rpmU kf5-kactivities-stats-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-debuginfo-5.96.0-1.el8.x86_64.rpmv kf5-kapidox-5.96.0-1.el8.src.rpmv kf5-kapidox-5.96.0-1.el8.noarch.rpmV kf5-karchive-5.96.0-1.el8.src.rpmV kf5-karchive-5.96.0-1.el8.aarch64.rpm kf5-karchive-devel-5.96.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.96.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.aarch64.rpmV kf5-karchive-5.96.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.96.0-1.el8.ppc64le.rpmV kf5-karchive-5.96.0-1.el8.s390x.rpm kf5-karchive-devel-5.96.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.96.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.96.0-1.el8.s390x.rpmV kf5-karchive-5.96.0-1.el8.x86_64.rpm kf5-karchive-devel-5.96.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.96.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.x86_64.rpmW kf5-kauth-5.96.0-1.el8.src.rpmW kf5-kauth-5.96.0-1.el8.aarch64.rpm kf5-kauth-devel-5.96.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.aarch64.rpmW kf5-kauth-5.96.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.96.0-1.el8.ppc64le.rpmW kf5-kauth-5.96.0-1.el8.s390x.rpm kf5-kauth-devel-5.96.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.96.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.96.0-1.el8.s390x.rpmW kf5-kauth-5.96.0-1.el8.x86_64.rpm kf5-kauth-devel-5.96.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.x86_64.rpm,kf5-kblog-20.04.3-5.el8.src.rpm,kf5-kblog-20.04.3-5.el8.aarch64.rpmI,kf5-kblog-devel-20.04.3-5.el8.aarch64.rpmH,kf5-kblog-debugsource-20.04.3-5.el8.aarch64.rpmG,kf5-kblog-debuginfo-20.04.3-5.el8.aarch64.rpm,kf5-kblog-20.04.3-5.el8.ppc64le.rpmI,kf5-kblog-devel-20.04.3-5.el8.ppc64le.rpmH,kf5-kblog-debugsource-20.04.3-5.el8.ppc64le.rpmG,kf5-kblog-debuginfo-20.04.3-5.el8.ppc64le.rpm,kf5-kblog-20.04.3-5.el8.x86_64.rpmI,kf5-kblog-devel-20.04.3-5.el8.x86_64.rpmH,kf5-kblog-debugsource-20.04.3-5.el8.x86_64.rpmG,kf5-kblog-debuginfo-20.04.3-5.el8.x86_64.rpmX kf5-kbookmarks-5.96.0-1.el8.src.rpmX kf5-kbookmarks-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.s390x.rpmX kf5-kbookmarks-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.x86_64.rpm kkf5-kcalendarcore-5.96.0-1.el8.src.rpm kkf5-kcalendarcore-5.96.0-1.el8.aarch64.rpmLkkf5-kcalendarcore-devel-5.96.0-1.el8.aarch64.rpmKkkf5-kcalendarcore-debugsource-5.96.0-1.el8.aarch64.rpmJkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.aarch64.rpm kkf5-kcalendarcore-5.96.0-1.el8.ppc64le.rpmLkkf5-kcalendarcore-devel-5.96.0-1.el8.ppc64le.rpmKkkf5-kcalendarcore-debugsource-5.96.0-1.el8.ppc64le.rpmJkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.ppc64le.rpm kkf5-kcalendarcore-5.96.0-1.el8.x86_64.rpmLkkf5-kcalendarcore-devel-5.96.0-1.el8.x86_64.rpmKkkf5-kcalendarcore-debugsource-5.96.0-1.el8.x86_64.rpmJkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kcalendarutils-22.04.1-1.el8.src.rpm kf5-kcalendarutils-22.04.1-1.el8.aarch64.rpmO kf5-kcalendarutils-devel-22.04.1-1.el8.aarch64.rpmN kf5-kcalendarutils-debugsource-22.04.1-1.el8.aarch64.rpmM kf5-kcalendarutils-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kcalendarutils-22.04.1-1.el8.ppc64le.rpmO kf5-kcalendarutils-devel-22.04.1-1.el8.ppc64le.rpmN kf5-kcalendarutils-debugsource-22.04.1-1.el8.ppc64le.rpmM kf5-kcalendarutils-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kcalendarutils-22.04.1-1.el8.x86_64.rpmO kf5-kcalendarutils-devel-22.04.1-1.el8.x86_64.rpmN kf5-kcalendarutils-debugsource-22.04.1-1.el8.x86_64.rpmM kf5-kcalendarutils-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.x86_64.rpmY kf5-kcmutils-5.96.0-1.el8.src.rpmY kf5-kcmutils-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.aarch64.rpmY kf5-kcmutils-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.96.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.s390x.rpmY kf5-kcmutils-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.96.0-1.el8.src.rpmZ kf5-kcodecs-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.ppc64le.rpmZ kf5-kcodecs-5.96.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.s390x.rpmZ kf5-kcodecs-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.96.0-1.el8.src.rpm[ kf5-kcompletion-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.ppc64le.rpm[ kf5-kcompletion-5.96.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.s390x.rpm[ kf5-kcompletion-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.x86_64.rpm\ kf5-kconfig-5.96.0-1.el8.src.rpm\ kf5-kconfig-5.96.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.aarch64.rpm\ kf5-kconfig-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm\ kf5-kconfig-5.96.0-1.el8.s390x.rpm kf5-kconfig-devel-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-5.96.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.s390x.rpm\ kf5-kconfig-5.96.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.96.0-1.el8.src.rpm] kf5-kconfigwidgets-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm] kf5-kconfigwidgets-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm^kkf5-kcontacts-5.96.0-1.el8.src.rpm^kkf5-kcontacts-5.96.0-1.el8.aarch64.rpm#kkf5-kcontacts-devel-5.96.0-1.el8.aarch64.rpm"kkf5-kcontacts-debugsource-5.96.0-1.el8.aarch64.rpm!kkf5-kcontacts-debuginfo-5.96.0-1.el8.aarch64.rpm^kkf5-kcontacts-5.96.0-1.el8.ppc64le.rpm#kkf5-kcontacts-devel-5.96.0-1.el8.ppc64le.rpm"kkf5-kcontacts-debugsource-5.96.0-1.el8.ppc64le.rpm!kkf5-kcontacts-debuginfo-5.96.0-1.el8.ppc64le.rpm^kkf5-kcontacts-5.96.0-1.el8.s390x.rpm#kkf5-kcontacts-devel-5.96.0-1.el8.s390x.rpm"kkf5-kcontacts-debugsource-5.96.0-1.el8.s390x.rpm!kkf5-kcontacts-debuginfo-5.96.0-1.el8.s390x.rpm^kkf5-kcontacts-5.96.0-1.el8.x86_64.rpm#kkf5-kcontacts-devel-5.96.0-1.el8.x86_64.rpm"kkf5-kcontacts-debugsource-5.96.0-1.el8.x86_64.rpm!kkf5-kcontacts-debuginfo-5.96.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.96.0-1.el8.src.rpm_ kf5-kcoreaddons-5.96.0-1.el8.aarch64.rpm& kf5-kcoreaddons-devel-5.96.0-1.el8.aarch64.rpm% kf5-kcoreaddons-debugsource-5.96.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debuginfo-5.96.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.96.0-1.el8.ppc64le.rpm& kf5-kcoreaddons-devel-5.96.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-debugsource-5.96.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debuginfo-5.96.0-1.el8.ppc64le.rpm_ kf5-kcoreaddons-5.96.0-1.el8.s390x.rpm& kf5-kcoreaddons-devel-5.96.0-1.el8.s390x.rpm% kf5-kcoreaddons-debugsource-5.96.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debuginfo-5.96.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.96.0-1.el8.x86_64.rpm& kf5-kcoreaddons-devel-5.96.0-1.el8.x86_64.rpm% kf5-kcoreaddons-debugsource-5.96.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debuginfo-5.96.0-1.el8.x86_64.rpm` kf5-kcrash-5.96.0-1.el8.src.rpm` kf5-kcrash-5.96.0-1.el8.aarch64.rpm) kf5-kcrash-devel-5.96.0-1.el8.aarch64.rpm( kf5-kcrash-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-kcrash-debuginfo-5.96.0-1.el8.aarch64.rpm` kf5-kcrash-5.96.0-1.el8.ppc64le.rpm) kf5-kcrash-devel-5.96.0-1.el8.ppc64le.rpm( kf5-kcrash-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-kcrash-debuginfo-5.96.0-1.el8.ppc64le.rpm` kf5-kcrash-5.96.0-1.el8.s390x.rpm) kf5-kcrash-devel-5.96.0-1.el8.s390x.rpm( kf5-kcrash-debugsource-5.96.0-1.el8.s390x.rpm' kf5-kcrash-debuginfo-5.96.0-1.el8.s390x.rpm` kf5-kcrash-5.96.0-1.el8.x86_64.rpm) kf5-kcrash-devel-5.96.0-1.el8.x86_64.rpm( kf5-kcrash-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-kcrash-debuginfo-5.96.0-1.el8.x86_64.rpmakkf5-kdav-5.96.0-1.el8.src.rpmakkf5-kdav-5.96.0-1.el8.aarch64.rpm,kkf5-kdav-devel-5.96.0-1.el8.aarch64.rpm+kkf5-kdav-debugsource-5.96.0-1.el8.aarch64.rpm*kkf5-kdav-debuginfo-5.96.0-1.el8.aarch64.rpmakkf5-kdav-5.96.0-1.el8.ppc64le.rpm,kkf5-kdav-devel-5.96.0-1.el8.ppc64le.rpm+kkf5-kdav-debugsource-5.96.0-1.el8.ppc64le.rpm*kkf5-kdav-debuginfo-5.96.0-1.el8.ppc64le.rpmakkf5-kdav-5.96.0-1.el8.s390x.rpm,kkf5-kdav-devel-5.96.0-1.el8.s390x.rpm+kkf5-kdav-debugsource-5.96.0-1.el8.s390x.rpm*kkf5-kdav-debuginfo-5.96.0-1.el8.s390x.rpmakkf5-kdav-5.96.0-1.el8.x86_64.rpm,kkf5-kdav-devel-5.96.0-1.el8.x86_64.rpm+kkf5-kdav-debugsource-5.96.0-1.el8.x86_64.rpm*kkf5-kdav-debuginfo-5.96.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.96.0-1.el8.src.rpmb kf5-kdbusaddons-5.96.0-1.el8.aarch64.rpm/ kf5-kdbusaddons-devel-5.96.0-1.el8.aarch64.rpm. kf5-kdbusaddons-debugsource-5.96.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debuginfo-5.96.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.96.0-1.el8.ppc64le.rpm/ kf5-kdbusaddons-devel-5.96.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-debugsource-5.96.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmb kf5-kdbusaddons-5.96.0-1.el8.s390x.rpm/ kf5-kdbusaddons-devel-5.96.0-1.el8.s390x.rpm. kf5-kdbusaddons-debugsource-5.96.0-1.el8.s390x.rpm- kf5-kdbusaddons-debuginfo-5.96.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.96.0-1.el8.x86_64.rpm/ kf5-kdbusaddons-devel-5.96.0-1.el8.x86_64.rpm. kf5-kdbusaddons-debugsource-5.96.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debuginfo-5.96.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.96.0-1.el8.src.rpmc kf5-kdeclarative-5.96.0-1.el8.aarch64.rpm2 kf5-kdeclarative-devel-5.96.0-1.el8.aarch64.rpm1 kf5-kdeclarative-debugsource-5.96.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debuginfo-5.96.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.96.0-1.el8.ppc64le.rpm2 kf5-kdeclarative-devel-5.96.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-debugsource-5.96.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debuginfo-5.96.0-1.el8.ppc64le.rpmc kf5-kdeclarative-5.96.0-1.el8.s390x.rpm2 kf5-kdeclarative-devel-5.96.0-1.el8.s390x.rpm1 kf5-kdeclarative-debugsource-5.96.0-1.el8.s390x.rpm0 kf5-kdeclarative-debuginfo-5.96.0-1.el8.s390x.rpmc kf5-kdeclarative-5.96.0-1.el8.x86_64.rpm2 kf5-kdeclarative-devel-5.96.0-1.el8.x86_64.rpm1 kf5-kdeclarative-debugsource-5.96.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debuginfo-5.96.0-1.el8.x86_64.rpmd kf5-kded-5.96.0-1.el8.src.rpmd kf5-kded-5.96.0-1.el8.aarch64.rpm5 kf5-kded-devel-5.96.0-1.el8.aarch64.rpm4 kf5-kded-debugsource-5.96.0-1.el8.aarch64.rpm3 kf5-kded-debuginfo-5.96.0-1.el8.aarch64.rpmd kf5-kded-5.96.0-1.el8.ppc64le.rpm5 kf5-kded-devel-5.96.0-1.el8.ppc64le.rpm4 kf5-kded-debugsource-5.96.0-1.el8.ppc64le.rpm3 kf5-kded-debuginfo-5.96.0-1.el8.ppc64le.rpmd kf5-kded-5.96.0-1.el8.s390x.rpm5 kf5-kded-devel-5.96.0-1.el8.s390x.rpm4 kf5-kded-debugsource-5.96.0-1.el8.s390x.rpm3 kf5-kded-debuginfo-5.96.0-1.el8.s390x.rpmd kf5-kded-5.96.0-1.el8.x86_64.rpm5 kf5-kded-devel-5.96.0-1.el8.x86_64.rpm4 kf5-kded-debugsource-5.96.0-1.el8.x86_64.rpm3 kf5-kded-debuginfo-5.96.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.96.0-1.el8.src.rpme kf5-kdelibs4support-5.96.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-5.96.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.96.0-1.el8.noarch.rpm8 kf5-kdelibs4support-devel-5.96.0-1.el8.aarch64.rpm7 kf5-kdelibs4support-debugsource-5.96.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.aarch64.rpm: kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.96.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-5.96.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-devel-5.96.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-debugsource-5.96.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.ppc64le.rpm: kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.ppc64le.rpme kf5-kdelibs4support-5.96.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-5.96.0-1.el8.s390x.rpm8 kf5-kdelibs4support-devel-5.96.0-1.el8.s390x.rpm7 kf5-kdelibs4support-debugsource-5.96.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.s390x.rpm: kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.s390x.rpme kf5-kdelibs4support-5.96.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-5.96.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-devel-5.96.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-debugsource-5.96.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.x86_64.rpm: kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.96.0-1.el8.src.rpmf kf5-kdesignerplugin-5.96.0-1.el8.aarch64.rpm< kf5-kdesignerplugin-debugsource-5.96.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.96.0-1.el8.ppc64le.rpm< kf5-kdesignerplugin-debugsource-5.96.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.ppc64le.rpmf kf5-kdesignerplugin-5.96.0-1.el8.s390x.rpm< kf5-kdesignerplugin-debugsource-5.96.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.96.0-1.el8.x86_64.rpm< kf5-kdesignerplugin-debugsource-5.96.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.x86_64.rpmg kf5-kdesu-5.96.0-1.el8.src.rpmg kf5-kdesu-5.96.0-1.el8.aarch64.rpm? kf5-kdesu-devel-5.96.0-1.el8.aarch64.rpm> kf5-kdesu-debugsource-5.96.0-1.el8.aarch64.rpm= kf5-kdesu-debuginfo-5.96.0-1.el8.aarch64.rpmg kf5-kdesu-5.96.0-1.el8.ppc64le.rpm? kf5-kdesu-devel-5.96.0-1.el8.ppc64le.rpm> kf5-kdesu-debugsource-5.96.0-1.el8.ppc64le.rpm= kf5-kdesu-debuginfo-5.96.0-1.el8.ppc64le.rpmg kf5-kdesu-5.96.0-1.el8.s390x.rpm? kf5-kdesu-devel-5.96.0-1.el8.s390x.rpm> kf5-kdesu-debugsource-5.96.0-1.el8.s390x.rpm= kf5-kdesu-debuginfo-5.96.0-1.el8.s390x.rpmg kf5-kdesu-5.96.0-1.el8.x86_64.rpm? kf5-kdesu-devel-5.96.0-1.el8.x86_64.rpm> kf5-kdesu-debugsource-5.96.0-1.el8.x86_64.rpm= kf5-kdesu-debuginfo-5.96.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.96.0-1.el8.src.rpmh kf5-kdewebkit-5.96.0-1.el8.aarch64.rpmB kf5-kdewebkit-devel-5.96.0-1.el8.aarch64.rpmA kf5-kdewebkit-debugsource-5.96.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debuginfo-5.96.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.96.0-1.el8.ppc64le.rpmB kf5-kdewebkit-devel-5.96.0-1.el8.ppc64le.rpmA kf5-kdewebkit-debugsource-5.96.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debuginfo-5.96.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.96.0-1.el8.s390x.rpmB kf5-kdewebkit-devel-5.96.0-1.el8.s390x.rpmA kf5-kdewebkit-debugsource-5.96.0-1.el8.s390x.rpm@ kf5-kdewebkit-debuginfo-5.96.0-1.el8.s390x.rpmh kf5-kdewebkit-5.96.0-1.el8.x86_64.rpmB kf5-kdewebkit-devel-5.96.0-1.el8.x86_64.rpmA kf5-kdewebkit-debugsource-5.96.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debuginfo-5.96.0-1.el8.x86_64.rpmi kf5-kdnssd-5.96.0-1.el8.src.rpmi kf5-kdnssd-5.96.0-1.el8.aarch64.rpmE kf5-kdnssd-devel-5.96.0-1.el8.aarch64.rpmD kf5-kdnssd-debugsource-5.96.0-1.el8.aarch64.rpmC kf5-kdnssd-debuginfo-5.96.0-1.el8.aarch64.rpmi kf5-kdnssd-5.96.0-1.el8.ppc64le.rpmE kf5-kdnssd-devel-5.96.0-1.el8.ppc64le.rpmD kf5-kdnssd-debugsource-5.96.0-1.el8.ppc64le.rpmC kf5-kdnssd-debuginfo-5.96.0-1.el8.ppc64le.rpmi kf5-kdnssd-5.96.0-1.el8.s390x.rpmE kf5-kdnssd-devel-5.96.0-1.el8.s390x.rpmD kf5-kdnssd-debugsource-5.96.0-1.el8.s390x.rpmC kf5-kdnssd-debuginfo-5.96.0-1.el8.s390x.rpmi kf5-kdnssd-5.96.0-1.el8.x86_64.rpmE kf5-kdnssd-devel-5.96.0-1.el8.x86_64.rpmD kf5-kdnssd-debugsource-5.96.0-1.el8.x86_64.rpmC kf5-kdnssd-debuginfo-5.96.0-1.el8.x86_64.rpmj kf5-kdoctools-5.96.0-1.el8.src.rpmj kf5-kdoctools-5.96.0-1.el8.aarch64.rpmH kf5-kdoctools-devel-5.96.0-1.el8.aarch64.rpmG kf5-kdoctools-debugsource-5.96.0-1.el8.aarch64.rpmF kf5-kdoctools-debuginfo-5.96.0-1.el8.aarch64.rpmj kf5-kdoctools-5.96.0-1.el8.ppc64le.rpmH kf5-kdoctools-devel-5.96.0-1.el8.ppc64le.rpmG kf5-kdoctools-debugsource-5.96.0-1.el8.ppc64le.rpmF kf5-kdoctools-debuginfo-5.96.0-1.el8.ppc64le.rpmj kf5-kdoctools-5.96.0-1.el8.s390x.rpmH kf5-kdoctools-devel-5.96.0-1.el8.s390x.rpmG kf5-kdoctools-debugsource-5.96.0-1.el8.s390x.rpmF kf5-kdoctools-debuginfo-5.96.0-1.el8.s390x.rpmj kf5-kdoctools-5.96.0-1.el8.x86_64.rpmH kf5-kdoctools-devel-5.96.0-1.el8.x86_64.rpmG kf5-kdoctools-debugsource-5.96.0-1.el8.x86_64.rpmF kf5-kdoctools-debuginfo-5.96.0-1.el8.x86_64.rpmk kf5-kemoticons-5.96.0-1.el8.src.rpmk kf5-kemoticons-5.96.0-1.el8.aarch64.rpmK kf5-kemoticons-devel-5.96.0-1.el8.aarch64.rpmJ kf5-kemoticons-debugsource-5.96.0-1.el8.aarch64.rpmI kf5-kemoticons-debuginfo-5.96.0-1.el8.aarch64.rpmk kf5-kemoticons-5.96.0-1.el8.ppc64le.rpmK kf5-kemoticons-devel-5.96.0-1.el8.ppc64le.rpmJ kf5-kemoticons-debugsource-5.96.0-1.el8.ppc64le.rpmI kf5-kemoticons-debuginfo-5.96.0-1.el8.ppc64le.rpmk kf5-kemoticons-5.96.0-1.el8.s390x.rpmK kf5-kemoticons-devel-5.96.0-1.el8.s390x.rpmJ kf5-kemoticons-debugsource-5.96.0-1.el8.s390x.rpmI kf5-kemoticons-debuginfo-5.96.0-1.el8.s390x.rpmk kf5-kemoticons-5.96.0-1.el8.x86_64.rpmK kf5-kemoticons-devel-5.96.0-1.el8.x86_64.rpmJ kf5-kemoticons-debugsource-5.96.0-1.el8.x86_64.rpmI kf5-kemoticons-debuginfo-5.96.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.96.0-1.el8.src.rpml kf5-kfilemetadata-5.96.0-1.el8.aarch64.rpmN kf5-kfilemetadata-devel-5.96.0-1.el8.aarch64.rpmM kf5-kfilemetadata-debugsource-5.96.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debuginfo-5.96.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.96.0-1.el8.ppc64le.rpmN kf5-kfilemetadata-devel-5.96.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-debugsource-5.96.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debuginfo-5.96.0-1.el8.ppc64le.rpml kf5-kfilemetadata-5.96.0-1.el8.s390x.rpmN kf5-kfilemetadata-devel-5.96.0-1.el8.s390x.rpmM kf5-kfilemetadata-debugsource-5.96.0-1.el8.s390x.rpmL kf5-kfilemetadata-debuginfo-5.96.0-1.el8.s390x.rpml kf5-kfilemetadata-5.96.0-1.el8.x86_64.rpmN kf5-kfilemetadata-devel-5.96.0-1.el8.x86_64.rpmM kf5-kfilemetadata-debugsource-5.96.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debuginfo-5.96.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.96.0-1.el8.src.rpmm kf5-kglobalaccel-5.96.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-5.96.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-devel-5.96.0-1.el8.aarch64.rpmP kf5-kglobalaccel-debugsource-5.96.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debuginfo-5.96.0-1.el8.aarch64.rpmS kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.96.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-5.96.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-devel-5.96.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-debugsource-5.96.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debuginfo-5.96.0-1.el8.ppc64le.rpmS kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmm kf5-kglobalaccel-5.96.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-5.96.0-1.el8.s390x.rpmQ kf5-kglobalaccel-devel-5.96.0-1.el8.s390x.rpmP kf5-kglobalaccel-debugsource-5.96.0-1.el8.s390x.rpmO kf5-kglobalaccel-debuginfo-5.96.0-1.el8.s390x.rpmS kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.96.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-5.96.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-devel-5.96.0-1.el8.x86_64.rpmP kf5-kglobalaccel-debugsource-5.96.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debuginfo-5.96.0-1.el8.x86_64.rpmS kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.96.0-1.el8.src.rpmn kf5-kguiaddons-5.96.0-1.el8.aarch64.rpmV kf5-kguiaddons-devel-5.96.0-1.el8.aarch64.rpmU kf5-kguiaddons-debugsource-5.96.0-1.el8.aarch64.rpmT kf5-kguiaddons-debuginfo-5.96.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.96.0-1.el8.ppc64le.rpmV kf5-kguiaddons-devel-5.96.0-1.el8.ppc64le.rpmU kf5-kguiaddons-debugsource-5.96.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmn kf5-kguiaddons-5.96.0-1.el8.s390x.rpmV kf5-kguiaddons-devel-5.96.0-1.el8.s390x.rpmU kf5-kguiaddons-debugsource-5.96.0-1.el8.s390x.rpmT kf5-kguiaddons-debuginfo-5.96.0-1.el8.s390x.rpmn kf5-kguiaddons-5.96.0-1.el8.x86_64.rpmV kf5-kguiaddons-devel-5.96.0-1.el8.x86_64.rpmU kf5-kguiaddons-debugsource-5.96.0-1.el8.x86_64.rpmT kf5-kguiaddons-debuginfo-5.96.0-1.el8.x86_64.rpmokkf5-kholidays-5.96.0-1.el8.src.rpmokkf5-kholidays-5.96.0-1.el8.aarch64.rpmYkkf5-kholidays-devel-5.96.0-1.el8.aarch64.rpmXkkf5-kholidays-debugsource-5.96.0-1.el8.aarch64.rpmWkkf5-kholidays-debuginfo-5.96.0-1.el8.aarch64.rpmokkf5-kholidays-5.96.0-1.el8.ppc64le.rpmYkkf5-kholidays-devel-5.96.0-1.el8.ppc64le.rpmXkkf5-kholidays-debugsource-5.96.0-1.el8.ppc64le.rpmWkkf5-kholidays-debuginfo-5.96.0-1.el8.ppc64le.rpmokkf5-kholidays-5.96.0-1.el8.s390x.rpmYkkf5-kholidays-devel-5.96.0-1.el8.s390x.rpmXkkf5-kholidays-debugsource-5.96.0-1.el8.s390x.rpmWkkf5-kholidays-debuginfo-5.96.0-1.el8.s390x.rpmokkf5-kholidays-5.96.0-1.el8.x86_64.rpmYkkf5-kholidays-devel-5.96.0-1.el8.x86_64.rpmXkkf5-kholidays-debugsource-5.96.0-1.el8.x86_64.rpmWkkf5-kholidays-debuginfo-5.96.0-1.el8.x86_64.rpmp kf5-khtml-5.96.0-1.el8.src.rpmp kf5-khtml-5.96.0-1.el8.aarch64.rpm\ kf5-khtml-devel-5.96.0-1.el8.aarch64.rpm[ kf5-khtml-debugsource-5.96.0-1.el8.aarch64.rpmZ kf5-khtml-debuginfo-5.96.0-1.el8.aarch64.rpmp kf5-khtml-5.96.0-1.el8.ppc64le.rpm\ kf5-khtml-devel-5.96.0-1.el8.ppc64le.rpm[ kf5-khtml-debugsource-5.96.0-1.el8.ppc64le.rpmZ kf5-khtml-debuginfo-5.96.0-1.el8.ppc64le.rpmp kf5-khtml-5.96.0-1.el8.s390x.rpm\ kf5-khtml-devel-5.96.0-1.el8.s390x.rpm[ kf5-khtml-debugsource-5.96.0-1.el8.s390x.rpmZ kf5-khtml-debuginfo-5.96.0-1.el8.s390x.rpmp kf5-khtml-5.96.0-1.el8.x86_64.rpm\ kf5-khtml-devel-5.96.0-1.el8.x86_64.rpm[ kf5-khtml-debugsource-5.96.0-1.el8.x86_64.rpmZ kf5-khtml-debuginfo-5.96.0-1.el8.x86_64.rpmq kf5-ki18n-5.96.0-1.el8.src.rpmq kf5-ki18n-5.96.0-1.el8.aarch64.rpm_ kf5-ki18n-devel-5.96.0-1.el8.aarch64.rpm^ kf5-ki18n-debugsource-5.96.0-1.el8.aarch64.rpm] kf5-ki18n-debuginfo-5.96.0-1.el8.aarch64.rpmq kf5-ki18n-5.96.0-1.el8.ppc64le.rpm_ kf5-ki18n-devel-5.96.0-1.el8.ppc64le.rpm^ kf5-ki18n-debugsource-5.96.0-1.el8.ppc64le.rpm] kf5-ki18n-debuginfo-5.96.0-1.el8.ppc64le.rpmq kf5-ki18n-5.96.0-1.el8.s390x.rpm_ kf5-ki18n-devel-5.96.0-1.el8.s390x.rpm^ kf5-ki18n-debugsource-5.96.0-1.el8.s390x.rpm] kf5-ki18n-debuginfo-5.96.0-1.el8.s390x.rpmq kf5-ki18n-5.96.0-1.el8.x86_64.rpm_ kf5-ki18n-devel-5.96.0-1.el8.x86_64.rpm^ kf5-ki18n-debugsource-5.96.0-1.el8.x86_64.rpm] kf5-ki18n-debuginfo-5.96.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.96.0-1.el8.src.rpmr kf5-kiconthemes-5.96.0-1.el8.aarch64.rpmb kf5-kiconthemes-devel-5.96.0-1.el8.aarch64.rpma kf5-kiconthemes-debugsource-5.96.0-1.el8.aarch64.rpm` kf5-kiconthemes-debuginfo-5.96.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.96.0-1.el8.ppc64le.rpmb kf5-kiconthemes-devel-5.96.0-1.el8.ppc64le.rpma kf5-kiconthemes-debugsource-5.96.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debuginfo-5.96.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.96.0-1.el8.s390x.rpmb kf5-kiconthemes-devel-5.96.0-1.el8.s390x.rpma kf5-kiconthemes-debugsource-5.96.0-1.el8.s390x.rpm` kf5-kiconthemes-debuginfo-5.96.0-1.el8.s390x.rpmr kf5-kiconthemes-5.96.0-1.el8.x86_64.rpmb kf5-kiconthemes-devel-5.96.0-1.el8.x86_64.rpma kf5-kiconthemes-debugsource-5.96.0-1.el8.x86_64.rpm` kf5-kiconthemes-debuginfo-5.96.0-1.el8.x86_64.rpms kf5-kidentitymanagement-22.04.1-1.el8.src.rpms kf5-kidentitymanagement-22.04.1-1.el8.aarch64.rpme kf5-kidentitymanagement-devel-22.04.1-1.el8.aarch64.rpmd kf5-kidentitymanagement-debugsource-22.04.1-1.el8.aarch64.rpmc kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.aarch64.rpms kf5-kidentitymanagement-22.04.1-1.el8.ppc64le.rpme kf5-kidentitymanagement-devel-22.04.1-1.el8.ppc64le.rpmd kf5-kidentitymanagement-debugsource-22.04.1-1.el8.ppc64le.rpmc kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.ppc64le.rpms kf5-kidentitymanagement-22.04.1-1.el8.s390x.rpme kf5-kidentitymanagement-devel-22.04.1-1.el8.s390x.rpmd kf5-kidentitymanagement-debugsource-22.04.1-1.el8.s390x.rpmc kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.s390x.rpms kf5-kidentitymanagement-22.04.1-1.el8.x86_64.rpme kf5-kidentitymanagement-devel-22.04.1-1.el8.x86_64.rpmd kf5-kidentitymanagement-debugsource-22.04.1-1.el8.x86_64.rpmc kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.x86_64.rpmt kf5-kidletime-5.96.0-1.el8.src.rpmt kf5-kidletime-5.96.0-1.el8.aarch64.rpmh kf5-kidletime-devel-5.96.0-1.el8.aarch64.rpmg kf5-kidletime-debugsource-5.96.0-1.el8.aarch64.rpmf kf5-kidletime-debuginfo-5.96.0-1.el8.aarch64.rpmt kf5-kidletime-5.96.0-1.el8.ppc64le.rpmh kf5-kidletime-devel-5.96.0-1.el8.ppc64le.rpmg kf5-kidletime-debugsource-5.96.0-1.el8.ppc64le.rpmf kf5-kidletime-debuginfo-5.96.0-1.el8.ppc64le.rpmt kf5-kidletime-5.96.0-1.el8.s390x.rpmh kf5-kidletime-devel-5.96.0-1.el8.s390x.rpmg kf5-kidletime-debugsource-5.96.0-1.el8.s390x.rpmf kf5-kidletime-debuginfo-5.96.0-1.el8.s390x.rpmt kf5-kidletime-5.96.0-1.el8.x86_64.rpmh kf5-kidletime-devel-5.96.0-1.el8.x86_64.rpmg kf5-kidletime-debugsource-5.96.0-1.el8.x86_64.rpmf kf5-kidletime-debuginfo-5.96.0-1.el8.x86_64.rpmu kf5-kimageformats-5.96.0-1.el8.src.rpmu kf5-kimageformats-5.96.0-1.el8.aarch64.rpmj kf5-kimageformats-debugsource-5.96.0-1.el8.aarch64.rpmi kf5-kimageformats-debuginfo-5.96.0-1.el8.aarch64.rpmu kf5-kimageformats-5.96.0-1.el8.ppc64le.rpmj kf5-kimageformats-debugsource-5.96.0-1.el8.ppc64le.rpmi kf5-kimageformats-debuginfo-5.96.0-1.el8.ppc64le.rpmu kf5-kimageformats-5.96.0-1.el8.s390x.rpmj kf5-kimageformats-debugsource-5.96.0-1.el8.s390x.rpmi kf5-kimageformats-debuginfo-5.96.0-1.el8.s390x.rpmu kf5-kimageformats-5.96.0-1.el8.x86_64.rpmj kf5-kimageformats-debugsource-5.96.0-1.el8.x86_64.rpmi kf5-kimageformats-debuginfo-5.96.0-1.el8.x86_64.rpmv kf5-kimap-22.04.1-1.el8.src.rpmv kf5-kimap-22.04.1-1.el8.aarch64.rpmm kf5-kimap-devel-22.04.1-1.el8.aarch64.rpml kf5-kimap-debugsource-22.04.1-1.el8.aarch64.rpmk kf5-kimap-debuginfo-22.04.1-1.el8.aarch64.rpmv kf5-kimap-22.04.1-1.el8.ppc64le.rpmm kf5-kimap-devel-22.04.1-1.el8.ppc64le.rpml kf5-kimap-debugsource-22.04.1-1.el8.ppc64le.rpmk kf5-kimap-debuginfo-22.04.1-1.el8.ppc64le.rpmv kf5-kimap-22.04.1-1.el8.s390x.rpmm kf5-kimap-devel-22.04.1-1.el8.s390x.rpml kf5-kimap-debugsource-22.04.1-1.el8.s390x.rpmk kf5-kimap-debuginfo-22.04.1-1.el8.s390x.rpmv kf5-kimap-22.04.1-1.el8.x86_64.rpmm kf5-kimap-devel-22.04.1-1.el8.x86_64.rpml kf5-kimap-debugsource-22.04.1-1.el8.x86_64.rpmk kf5-kimap-debuginfo-22.04.1-1.el8.x86_64.rpmw kf5-kinit-5.96.0-1.el8.src.rpmw kf5-kinit-5.96.0-1.el8.aarch64.rpmp kf5-kinit-devel-5.96.0-1.el8.aarch64.rpmo kf5-kinit-debugsource-5.96.0-1.el8.aarch64.rpmn kf5-kinit-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-kinit-5.96.0-1.el8.ppc64le.rpmp kf5-kinit-devel-5.96.0-1.el8.ppc64le.rpmo kf5-kinit-debugsource-5.96.0-1.el8.ppc64le.rpmn kf5-kinit-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-kinit-5.96.0-1.el8.s390x.rpmp kf5-kinit-devel-5.96.0-1.el8.s390x.rpmo kf5-kinit-debugsource-5.96.0-1.el8.s390x.rpmn kf5-kinit-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-kinit-5.96.0-1.el8.x86_64.rpmp kf5-kinit-devel-5.96.0-1.el8.x86_64.rpmo kf5-kinit-debugsource-5.96.0-1.el8.x86_64.rpmn kf5-kinit-debuginfo-5.96.0-1.el8.x86_64.rpmx kf5-kio-5.96.0-1.el8.src.rpmx kf5-kio-5.96.0-1.el8.aarch64.rpmw kf5-kio-devel-5.96.0-1.el8.aarch64.rpm kf5-kio-doc-5.96.0-1.el8.noarch.rpmq kf5-kio-core-5.96.0-1.el8.aarch64.rpms kf5-kio-core-libs-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-5.96.0-1.el8.aarch64.rpm{ kf5-kio-gui-5.96.0-1.el8.aarch64.rpm} kf5-kio-ntlm-5.96.0-1.el8.aarch64.rpmv kf5-kio-debugsource-5.96.0-1.el8.aarch64.rpmu kf5-kio-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-kio-devel-debuginfo-5.96.0-1.el8.aarch64.rpmr kf5-kio-core-debuginfo-5.96.0-1.el8.aarch64.rpmt kf5-kio-core-libs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.aarch64.rpmz kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm| kf5-kio-gui-debuginfo-5.96.0-1.el8.aarch64.rpm~ kf5-kio-ntlm-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-kio-5.96.0-1.el8.ppc64le.rpmw kf5-kio-devel-5.96.0-1.el8.ppc64le.rpmq kf5-kio-core-5.96.0-1.el8.ppc64le.rpms kf5-kio-core-libs-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.96.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-5.96.0-1.el8.ppc64le.rpm{ kf5-kio-gui-5.96.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-5.96.0-1.el8.ppc64le.rpmv kf5-kio-debugsource-5.96.0-1.el8.ppc64le.rpmu kf5-kio-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-kio-devel-debuginfo-5.96.0-1.el8.ppc64le.rpmr kf5-kio-core-debuginfo-5.96.0-1.el8.ppc64le.rpmt kf5-kio-core-libs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmz kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm| kf5-kio-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm~ kf5-kio-ntlm-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-kio-5.96.0-1.el8.s390x.rpmw kf5-kio-devel-5.96.0-1.el8.s390x.rpmq kf5-kio-core-5.96.0-1.el8.s390x.rpms kf5-kio-core-libs-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.96.0-1.el8.s390x.rpmy kf5-kio-file-widgets-5.96.0-1.el8.s390x.rpm{ kf5-kio-gui-5.96.0-1.el8.s390x.rpm} kf5-kio-ntlm-5.96.0-1.el8.s390x.rpmv kf5-kio-debugsource-5.96.0-1.el8.s390x.rpmu kf5-kio-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-kio-devel-debuginfo-5.96.0-1.el8.s390x.rpmr kf5-kio-core-debuginfo-5.96.0-1.el8.s390x.rpmt kf5-kio-core-libs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.s390x.rpmz kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.s390x.rpm| kf5-kio-gui-debuginfo-5.96.0-1.el8.s390x.rpm~ kf5-kio-ntlm-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-kio-5.96.0-1.el8.x86_64.rpmw kf5-kio-devel-5.96.0-1.el8.x86_64.rpmq kf5-kio-core-5.96.0-1.el8.x86_64.rpms kf5-kio-core-libs-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-5.96.0-1.el8.x86_64.rpm{ kf5-kio-gui-5.96.0-1.el8.x86_64.rpm} kf5-kio-ntlm-5.96.0-1.el8.x86_64.rpmv kf5-kio-debugsource-5.96.0-1.el8.x86_64.rpmu kf5-kio-debuginfo-5.96.0-1.el8.x86_64.rpmx kf5-kio-devel-debuginfo-5.96.0-1.el8.x86_64.rpmr kf5-kio-core-debuginfo-5.96.0-1.el8.x86_64.rpmt kf5-kio-core-libs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.x86_64.rpmz kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm| kf5-kio-gui-debuginfo-5.96.0-1.el8.x86_64.rpm~ kf5-kio-ntlm-debuginfo-5.96.0-1.el8.x86_64.rpmy kf5-kipi-plugins-22.04.1-1.el8.src.rpmy kf5-kipi-plugins-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.aarch64.rpmy kf5-kipi-plugins-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmy kf5-kipi-plugins-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.s390x.rpmy kf5-kipi-plugins-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.x86_64.rpmzkf5-kirigami-1.1.0-17.el8.src.rpmzkf5-kirigami-1.1.0-17.el8.aarch64.rpmkf5-kirigami-devel-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.aarch64.rpmzkf5-kirigami-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-devel-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debugsource-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.ppc64le.rpmzkf5-kirigami-1.1.0-17.el8.s390x.rpmkf5-kirigami-devel-1.1.0-17.el8.s390x.rpmkf5-kirigami-debugsource-1.1.0-17.el8.s390x.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.s390x.rpmzkf5-kirigami-1.1.0-17.el8.x86_64.rpmkf5-kirigami-devel-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.x86_64.rpm{ kf5-kirigami2-5.96.0-1.el8.src.rpm{ kf5-kirigami2-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.ppc64le.rpm{ kf5-kirigami2-5.96.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.s390x.rpm{ kf5-kirigami2-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.x86_64.rpm@ kf5-kirigami2-addons-21.05-4.el8.src.rpm@ kf5-kirigami2-addons-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.aarch64.rpm@ kf5-kirigami2-addons-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.ppc64le.rpm@ kf5-kirigami2-addons-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.s390x.rpm@ kf5-kirigami2-addons-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.x86_64.rpm| kf5-kitemmodels-5.96.0-1.el8.src.rpm| kf5-kitemmodels-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.ppc64le.rpm| kf5-kitemmodels-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-devel-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.s390x.rpm| kf5-kitemmodels-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.x86_64.rpm} kf5-kitemviews-5.96.0-1.el8.src.rpm} kf5-kitemviews-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.aarch64.rpm} kf5-kitemviews-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.ppc64le.rpm} kf5-kitemviews-5.96.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.s390x.rpm} kf5-kitemviews-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kitinerary-22.04.1-1.el8.src.rpm kf5-kitinerary-22.04.1-1.el8.aarch64.rpmR kf5-kitinerary-devel-22.04.1-1.el8.aarch64.rpmQ kf5-kitinerary-debugsource-22.04.1-1.el8.aarch64.rpmP kf5-kitinerary-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kitinerary-22.04.1-1.el8.ppc64le.rpmR kf5-kitinerary-devel-22.04.1-1.el8.ppc64le.rpmQ kf5-kitinerary-debugsource-22.04.1-1.el8.ppc64le.rpmP kf5-kitinerary-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kitinerary-22.04.1-1.el8.x86_64.rpmR kf5-kitinerary-devel-22.04.1-1.el8.x86_64.rpmQ kf5-kitinerary-debugsource-22.04.1-1.el8.x86_64.rpmP kf5-kitinerary-debuginfo-22.04.1-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.96.0-1.el8.src.rpm~ kf5-kjobwidgets-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm~ kf5-kjobwidgets-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjs-5.96.0-1.el8.src.rpm kf5-kjs-5.96.0-1.el8.aarch64.rpm kf5-kjs-devel-5.96.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjs-5.96.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjs-5.96.0-1.el8.s390x.rpm kf5-kjs-devel-5.96.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjs-5.96.0-1.el8.x86_64.rpm kf5-kjs-devel-5.96.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-5.96.0-1.el8.src.rpm kf5-kjsembed-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-5.96.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjsembed-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kldap-22.04.1-1.el8.src.rpm kf5-kldap-22.04.1-1.el8.aarch64.rpm kf5-kldap-devel-22.04.1-1.el8.aarch64.rpm kf5-kldap-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kldap-22.04.1-1.el8.ppc64le.rpm kf5-kldap-devel-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kldap-22.04.1-1.el8.s390x.rpm kf5-kldap-devel-22.04.1-1.el8.s390x.rpm kf5-kldap-debugsource-22.04.1-1.el8.s390x.rpm kf5-kldap-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kldap-22.04.1-1.el8.x86_64.rpm kf5-kldap-devel-22.04.1-1.el8.x86_64.rpm kf5-kldap-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.x86_64.rpmS kf5-kmailtransport-22.04.1-1.el8.src.rpmS kf5-kmailtransport-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.aarch64.rpmS kf5-kmailtransport-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmbox-22.04.1-1.el8.src.rpm kf5-kmbox-22.04.1-1.el8.aarch64.rpm! kf5-kmbox-devel-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmbox-22.04.1-1.el8.ppc64le.rpm! kf5-kmbox-devel-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-22.04.1-1.el8.s390x.rpm! kf5-kmbox-devel-22.04.1-1.el8.s390x.rpm kf5-kmbox-debugsource-22.04.1-1.el8.s390x.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmbox-22.04.1-1.el8.x86_64.rpm! kf5-kmbox-devel-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmediaplayer-5.96.0-1.el8.src.rpm kf5-kmediaplayer-5.96.0-1.el8.aarch64.rpm$ kf5-kmediaplayer-devel-5.96.0-1.el8.aarch64.rpm# kf5-kmediaplayer-debugsource-5.96.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.96.0-1.el8.ppc64le.rpm$ kf5-kmediaplayer-devel-5.96.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-debugsource-5.96.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.96.0-1.el8.s390x.rpm$ kf5-kmediaplayer-devel-5.96.0-1.el8.s390x.rpm# kf5-kmediaplayer-debugsource-5.96.0-1.el8.s390x.rpm" kf5-kmediaplayer-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kmediaplayer-5.96.0-1.el8.x86_64.rpm$ kf5-kmediaplayer-devel-5.96.0-1.el8.x86_64.rpm# kf5-kmediaplayer-debugsource-5.96.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kmime-22.04.1-1.el8.src.rpm kf5-kmime-22.04.1-1.el8.aarch64.rpm' kf5-kmime-devel-22.04.1-1.el8.aarch64.rpm& kf5-kmime-debugsource-22.04.1-1.el8.aarch64.rpm% kf5-kmime-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmime-22.04.1-1.el8.ppc64le.rpm' kf5-kmime-devel-22.04.1-1.el8.ppc64le.rpm& kf5-kmime-debugsource-22.04.1-1.el8.ppc64le.rpm% kf5-kmime-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmime-22.04.1-1.el8.s390x.rpm' kf5-kmime-devel-22.04.1-1.el8.s390x.rpm& kf5-kmime-debugsource-22.04.1-1.el8.s390x.rpm% kf5-kmime-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmime-22.04.1-1.el8.x86_64.rpm' kf5-kmime-devel-22.04.1-1.el8.x86_64.rpm& kf5-kmime-debugsource-22.04.1-1.el8.x86_64.rpm% kf5-kmime-debuginfo-22.04.1-1.el8.x86_64.rpmL kf5-knewstuff-5.96.0-1.el8.src.rpmL kf5-knewstuff-5.96.0-1.el8.aarch64.rpm' kf5-knewstuff-devel-5.96.0-1.el8.aarch64.rpm& kf5-knewstuff-debugsource-5.96.0-1.el8.aarch64.rpm% kf5-knewstuff-debuginfo-5.96.0-1.el8.aarch64.rpmL kf5-knewstuff-5.96.0-1.el8.ppc64le.rpm' kf5-knewstuff-devel-5.96.0-1.el8.ppc64le.rpm& kf5-knewstuff-debugsource-5.96.0-1.el8.ppc64le.rpm% kf5-knewstuff-debuginfo-5.96.0-1.el8.ppc64le.rpmL kf5-knewstuff-5.96.0-1.el8.s390x.rpm' kf5-knewstuff-devel-5.96.0-1.el8.s390x.rpm& kf5-knewstuff-debugsource-5.96.0-1.el8.s390x.rpm% kf5-knewstuff-debuginfo-5.96.0-1.el8.s390x.rpmL kf5-knewstuff-5.96.0-1.el8.x86_64.rpm' kf5-knewstuff-devel-5.96.0-1.el8.x86_64.rpm& kf5-knewstuff-debugsource-5.96.0-1.el8.x86_64.rpm% kf5-knewstuff-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifications-5.96.0-1.el8.src.rpm kf5-knotifications-5.96.0-1.el8.aarch64.rpm* kf5-knotifications-devel-5.96.0-1.el8.aarch64.rpm) kf5-knotifications-debugsource-5.96.0-1.el8.aarch64.rpm( kf5-knotifications-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifications-5.96.0-1.el8.ppc64le.rpm* kf5-knotifications-devel-5.96.0-1.el8.ppc64le.rpm) kf5-knotifications-debugsource-5.96.0-1.el8.ppc64le.rpm( kf5-knotifications-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifications-5.96.0-1.el8.s390x.rpm* kf5-knotifications-devel-5.96.0-1.el8.s390x.rpm) kf5-knotifications-debugsource-5.96.0-1.el8.s390x.rpm( kf5-knotifications-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifications-5.96.0-1.el8.x86_64.rpm* kf5-knotifications-devel-5.96.0-1.el8.x86_64.rpm) kf5-knotifications-debugsource-5.96.0-1.el8.x86_64.rpm( kf5-knotifications-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.96.0-1.el8.src.rpm kf5-knotifyconfig-5.96.0-1.el8.aarch64.rpm- kf5-knotifyconfig-devel-5.96.0-1.el8.aarch64.rpm, kf5-knotifyconfig-debugsource-5.96.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.96.0-1.el8.ppc64le.rpm- kf5-knotifyconfig-devel-5.96.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-debugsource-5.96.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.96.0-1.el8.s390x.rpm- kf5-knotifyconfig-devel-5.96.0-1.el8.s390x.rpm, kf5-knotifyconfig-debugsource-5.96.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifyconfig-5.96.0-1.el8.x86_64.rpm- kf5-knotifyconfig-devel-5.96.0-1.el8.x86_64.rpm, kf5-knotifyconfig-debugsource-5.96.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kontactinterface-22.04.1-1.el8.src.rpm kf5-kontactinterface-22.04.1-1.el8.aarch64.rpm0 kf5-kontactinterface-devel-22.04.1-1.el8.aarch64.rpm/ kf5-kontactinterface-debugsource-22.04.1-1.el8.aarch64.rpm. kf5-kontactinterface-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kontactinterface-22.04.1-1.el8.ppc64le.rpm0 kf5-kontactinterface-devel-22.04.1-1.el8.ppc64le.rpm/ kf5-kontactinterface-debugsource-22.04.1-1.el8.ppc64le.rpm. kf5-kontactinterface-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kontactinterface-22.04.1-1.el8.s390x.rpm0 kf5-kontactinterface-devel-22.04.1-1.el8.s390x.rpm/ kf5-kontactinterface-debugsource-22.04.1-1.el8.s390x.rpm. kf5-kontactinterface-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kontactinterface-22.04.1-1.el8.x86_64.rpm0 kf5-kontactinterface-devel-22.04.1-1.el8.x86_64.rpm/ kf5-kontactinterface-debugsource-22.04.1-1.el8.x86_64.rpm. kf5-kontactinterface-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kpackage-5.96.0-1.el8.src.rpm kf5-kpackage-5.96.0-1.el8.aarch64.rpm3 kf5-kpackage-devel-5.96.0-1.el8.aarch64.rpm2 kf5-kpackage-debugsource-5.96.0-1.el8.aarch64.rpm1 kf5-kpackage-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpackage-5.96.0-1.el8.ppc64le.rpm3 kf5-kpackage-devel-5.96.0-1.el8.ppc64le.rpm2 kf5-kpackage-debugsource-5.96.0-1.el8.ppc64le.rpm1 kf5-kpackage-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpackage-5.96.0-1.el8.s390x.rpm3 kf5-kpackage-devel-5.96.0-1.el8.s390x.rpm2 kf5-kpackage-debugsource-5.96.0-1.el8.s390x.rpm1 kf5-kpackage-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpackage-5.96.0-1.el8.x86_64.rpm3 kf5-kpackage-devel-5.96.0-1.el8.x86_64.rpm2 kf5-kpackage-debugsource-5.96.0-1.el8.x86_64.rpm1 kf5-kpackage-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kparts-5.96.0-1.el8.src.rpm kf5-kparts-5.96.0-1.el8.aarch64.rpm6 kf5-kparts-devel-5.96.0-1.el8.aarch64.rpm5 kf5-kparts-debugsource-5.96.0-1.el8.aarch64.rpm4 kf5-kparts-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kparts-5.96.0-1.el8.ppc64le.rpm6 kf5-kparts-devel-5.96.0-1.el8.ppc64le.rpm5 kf5-kparts-debugsource-5.96.0-1.el8.ppc64le.rpm4 kf5-kparts-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kparts-5.96.0-1.el8.s390x.rpm6 kf5-kparts-devel-5.96.0-1.el8.s390x.rpm5 kf5-kparts-debugsource-5.96.0-1.el8.s390x.rpm4 kf5-kparts-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kparts-5.96.0-1.el8.x86_64.rpm6 kf5-kparts-devel-5.96.0-1.el8.x86_64.rpm5 kf5-kparts-debugsource-5.96.0-1.el8.x86_64.rpm4 kf5-kparts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpeople-5.96.0-1.el8.src.rpm kf5-kpeople-5.96.0-1.el8.aarch64.rpm9 kf5-kpeople-devel-5.96.0-1.el8.aarch64.rpm8 kf5-kpeople-debugsource-5.96.0-1.el8.aarch64.rpm7 kf5-kpeople-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpeople-5.96.0-1.el8.ppc64le.rpm9 kf5-kpeople-devel-5.96.0-1.el8.ppc64le.rpm8 kf5-kpeople-debugsource-5.96.0-1.el8.ppc64le.rpm7 kf5-kpeople-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpeople-5.96.0-1.el8.s390x.rpm9 kf5-kpeople-devel-5.96.0-1.el8.s390x.rpm8 kf5-kpeople-debugsource-5.96.0-1.el8.s390x.rpm7 kf5-kpeople-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpeople-5.96.0-1.el8.x86_64.rpm9 kf5-kpeople-devel-5.96.0-1.el8.x86_64.rpm8 kf5-kpeople-debugsource-5.96.0-1.el8.x86_64.rpm7 kf5-kpeople-debuginfo-5.96.0-1.el8.x86_64.rpm Kkf5-kpimtextedit-22.04.3-1.el8.src.rpm Kkf5-kpimtextedit-22.04.3-1.el8.aarch64.rpm kf5-kpkpass-debugsource-22.04.1-1.el8.aarch64.rpm= kf5-kpkpass-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kpkpass-22.04.1-1.el8.ppc64le.rpm? kf5-kpkpass-devel-22.04.1-1.el8.ppc64le.rpm> kf5-kpkpass-debugsource-22.04.1-1.el8.ppc64le.rpm= kf5-kpkpass-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kpkpass-22.04.1-1.el8.s390x.rpm? kf5-kpkpass-devel-22.04.1-1.el8.s390x.rpm> kf5-kpkpass-debugsource-22.04.1-1.el8.s390x.rpm= kf5-kpkpass-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kpkpass-22.04.1-1.el8.x86_64.rpm? kf5-kpkpass-devel-22.04.1-1.el8.x86_64.rpm> kf5-kpkpass-debugsource-22.04.1-1.el8.x86_64.rpm= kf5-kpkpass-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kplotting-5.96.0-1.el8.src.rpm kf5-kplotting-5.96.0-1.el8.aarch64.rpmB kf5-kplotting-devel-5.96.0-1.el8.aarch64.rpmA kf5-kplotting-debugsource-5.96.0-1.el8.aarch64.rpm@ kf5-kplotting-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kplotting-5.96.0-1.el8.ppc64le.rpmB kf5-kplotting-devel-5.96.0-1.el8.ppc64le.rpmA kf5-kplotting-debugsource-5.96.0-1.el8.ppc64le.rpm@ kf5-kplotting-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kplotting-5.96.0-1.el8.s390x.rpmB kf5-kplotting-devel-5.96.0-1.el8.s390x.rpmA kf5-kplotting-debugsource-5.96.0-1.el8.s390x.rpm@ kf5-kplotting-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kplotting-5.96.0-1.el8.x86_64.rpmB kf5-kplotting-devel-5.96.0-1.el8.x86_64.rpmA kf5-kplotting-debugsource-5.96.0-1.el8.x86_64.rpm@ kf5-kplotting-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpty-5.96.0-1.el8.src.rpm kf5-kpty-5.96.0-1.el8.aarch64.rpmE kf5-kpty-devel-5.96.0-1.el8.aarch64.rpmD kf5-kpty-debugsource-5.96.0-1.el8.aarch64.rpmC kf5-kpty-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpty-5.96.0-1.el8.ppc64le.rpmE kf5-kpty-devel-5.96.0-1.el8.ppc64le.rpmD kf5-kpty-debugsource-5.96.0-1.el8.ppc64le.rpmC kf5-kpty-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpty-5.96.0-1.el8.s390x.rpmE kf5-kpty-devel-5.96.0-1.el8.s390x.rpmD kf5-kpty-debugsource-5.96.0-1.el8.s390x.rpmC kf5-kpty-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpty-5.96.0-1.el8.x86_64.rpmE kf5-kpty-devel-5.96.0-1.el8.x86_64.rpmD kf5-kpty-debugsource-5.96.0-1.el8.x86_64.rpmC kf5-kpty-debuginfo-5.96.0-1.el8.x86_64.rpmA kf5-kquickcharts-5.96.0-1.el8.src.rpmA kf5-kquickcharts-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.aarch64.rpmA kf5-kquickcharts-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.ppc64le.rpmA kf5-kquickcharts-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.s390x.rpmA kf5-kquickcharts-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kross-5.96.0-1.el8.src.rpm kf5-kross-5.96.0-1.el8.aarch64.rpmJ kf5-kross-devel-5.96.0-1.el8.aarch64.rpmF kf5-kross-core-5.96.0-1.el8.aarch64.rpmQ kf5-kross-ui-5.96.0-1.el8.aarch64.rpmI kf5-kross-debugsource-5.96.0-1.el8.aarch64.rpmH kf5-kross-debuginfo-5.96.0-1.el8.aarch64.rpmG kf5-kross-core-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-kross-ui-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kross-5.96.0-1.el8.ppc64le.rpmJ kf5-kross-devel-5.96.0-1.el8.ppc64le.rpmF kf5-kross-core-5.96.0-1.el8.ppc64le.rpmQ kf5-kross-ui-5.96.0-1.el8.ppc64le.rpmI kf5-kross-debugsource-5.96.0-1.el8.ppc64le.rpmH kf5-kross-debuginfo-5.96.0-1.el8.ppc64le.rpmG kf5-kross-core-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-kross-ui-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kross-5.96.0-1.el8.s390x.rpmJ kf5-kross-devel-5.96.0-1.el8.s390x.rpmF kf5-kross-core-5.96.0-1.el8.s390x.rpmQ kf5-kross-ui-5.96.0-1.el8.s390x.rpmI kf5-kross-debugsource-5.96.0-1.el8.s390x.rpmH kf5-kross-debuginfo-5.96.0-1.el8.s390x.rpmG kf5-kross-core-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-kross-ui-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kross-5.96.0-1.el8.x86_64.rpmJ kf5-kross-devel-5.96.0-1.el8.x86_64.rpmF kf5-kross-core-5.96.0-1.el8.x86_64.rpmQ kf5-kross-ui-5.96.0-1.el8.x86_64.rpmI kf5-kross-debugsource-5.96.0-1.el8.x86_64.rpmH kf5-kross-debuginfo-5.96.0-1.el8.x86_64.rpmG kf5-kross-core-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-kross-ui-debuginfo-5.96.0-1.el8.x86_64.rpmkimageannotator-0.6.0-1.el8.src.rpmJ>kimageannotator-0.6.0-1.el8.aarch64.rpm3>kimageannotator-devel-0.6.0-1.el8.aarch64.rpm2>kimageannotator-debugsource-0.6.0-1.el8.aarch64.rpm1>kimageannotator-debuginfo-0.6.0-1.el8.aarch64.rpmJ>kimageannotator-0.6.0-1.el8.ppc64le.rpm3>kimageannotator-devel-0.6.0-1.el8.ppc64le.rpm2>kimageannotator-debugsource-0.6.0-1.el8.ppc64le.rpm1>kimageannotator-debuginfo-0.6.0-1.el8.ppc64le.rpmJ>kimageannotator-0.6.0-1.el8.s390x.rpm3>kimageannotator-devel-0.6.0-1.el8.s390x.rpm2>kimageannotator-debugsource-0.6.0-1.el8.s390x.rpm1>kimageannotator-debuginfo-0.6.0-1.el8.s390x.rpmJ>kimageannotator-0.6.0-1.el8.x86_64.rpm3>kimageannotator-devel-0.6.0-1.el8.x86_64.rpm2>kimageannotator-debugsource-0.6.0-1.el8.x86_64.rpm1>kimageannotator-debuginfo-0.6.0-1.el8.x86_64.rpmOdkinfocenter-5.24.6-2.el8.src.rpmOdkinfocenter-5.24.6-2.el8.aarch64.rpm/dkinfocenter-debugsource-5.24.6-2.el8.aarch64.rpm.dkinfocenter-debuginfo-5.24.6-2.el8.aarch64.rpmOdkinfocenter-5.24.6-2.el8.ppc64le.rpm/dkinfocenter-debugsource-5.24.6-2.el8.ppc64le.rpm.dkinfocenter-debuginfo-5.24.6-2.el8.ppc64le.rpmOdkinfocenter-5.24.6-2.el8.s390x.rpm/dkinfocenter-debugsource-5.24.6-2.el8.s390x.rpm.dkinfocenter-debuginfo-5.24.6-2.el8.s390x.rpmOdkinfocenter-5.24.6-2.el8.x86_64.rpm/dkinfocenter-debugsource-5.24.6-2.el8.x86_64.rpm.dkinfocenter-debuginfo-5.24.6-2.el8.x86_64.rpmK kiriki-22.04.1-1.el8.src.rpmK kiriki-22.04.1-1.el8.aarch64.rpm5 kiriki-debugsource-22.04.1-1.el8.aarch64.rpm4 kiriki-debuginfo-22.04.1-1.el8.aarch64.rpmK kiriki-22.04.1-1.el8.ppc64le.rpm5 kiriki-debugsource-22.04.1-1.el8.ppc64le.rpm4 kiriki-debuginfo-22.04.1-1.el8.ppc64le.rpmK kiriki-22.04.1-1.el8.s390x.rpm5 kiriki-debugsource-22.04.1-1.el8.s390x.rpm4 kiriki-debuginfo-22.04.1-1.el8.s390x.rpmK kiriki-22.04.1-1.el8.x86_64.rpm5 kiriki-debugsource-22.04.1-1.el8.x86_64.rpm4 kiriki-debuginfo-22.04.1-1.el8.x86_64.rpm- kiten-22.04.1-1.el8.src.rpm- kiten-22.04.1-1.el8.aarch64.rpm2 kiten-libs-22.04.1-1.el8.aarch64.rpm1 kiten-devel-22.04.1-1.el8.aarch64.rpm0 kiten-debugsource-22.04.1-1.el8.aarch64.rpm/ kiten-debuginfo-22.04.1-1.el8.aarch64.rpm3 kiten-libs-debuginfo-22.04.1-1.el8.aarch64.rpm- kiten-22.04.1-1.el8.ppc64le.rpm2 kiten-libs-22.04.1-1.el8.ppc64le.rpm1 kiten-devel-22.04.1-1.el8.ppc64le.rpm0 kiten-debugsource-22.04.1-1.el8.ppc64le.rpm/ kiten-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kiten-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm- kiten-22.04.1-1.el8.s390x.rpm2 kiten-libs-22.04.1-1.el8.s390x.rpm1 kiten-devel-22.04.1-1.el8.s390x.rpm0 kiten-debugsource-22.04.1-1.el8.s390x.rpm/ kiten-debuginfo-22.04.1-1.el8.s390x.rpm3 kiten-libs-debuginfo-22.04.1-1.el8.s390x.rpm- kiten-22.04.1-1.el8.x86_64.rpm2 kiten-libs-22.04.1-1.el8.x86_64.rpm1 kiten-devel-22.04.1-1.el8.x86_64.rpm0 kiten-debugsource-22.04.1-1.el8.x86_64.rpm/ kiten-debuginfo-22.04.1-1.el8.x86_64.rpm3 kiten-libs-debuginfo-22.04.1-1.el8.x86_64.rpm; kjumpingcube-debugsource-22.04.1-1.el8.aarch64.rpm: kjumpingcube-debuginfo-22.04.1-1.el8.aarch64.rpmL kjumpingcube-22.04.1-1.el8.ppc64le.rpm; kjumpingcube-debugsource-22.04.1-1.el8.ppc64le.rpm: kjumpingcube-debuginfo-22.04.1-1.el8.ppc64le.rpmL kjumpingcube-22.04.1-1.el8.s390x.rpm; kjumpingcube-debugsource-22.04.1-1.el8.s390x.rpm: kjumpingcube-debuginfo-22.04.1-1.el8.s390x.rpmL kjumpingcube-22.04.1-1.el8.x86_64.rpm; kjumpingcube-debugsource-22.04.1-1.el8.x86_64.rpm: kjumpingcube-debuginfo-22.04.1-1.el8.x86_64.rpmL kjumpingcube-22.04.1-1.el8.src.rpmL kjumpingcube-22.04.1-1.el8.aarch64.rpmMFkleopatra-21.12.2-1.el8.src.rpmMFkleopatra-21.12.2-1.el8.aarch64.rpm>Fkleopatra-libs-21.12.2-1.el8.aarch64.rpm=Fkleopatra-debugsource-21.12.2-1.el8.aarch64.rpmFkleopatra-libs-21.12.2-1.el8.ppc64le.rpm=Fkleopatra-debugsource-21.12.2-1.el8.ppc64le.rpmFkleopatra-libs-21.12.2-1.el8.s390x.rpm=Fkleopatra-debugsource-21.12.2-1.el8.s390x.rpmFkleopatra-libs-21.12.2-1.el8.x86_64.rpm=Fkleopatra-debugsource-21.12.2-1.el8.x86_64.rpm kmousetool-debuginfo-22.04.1-1.el8.aarch64.rpm3 kmousetool-22.04.1-1.el8.ppc64le.rpm? kmousetool-debugsource-22.04.1-1.el8.ppc64le.rpm> kmousetool-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kmousetool-22.04.1-1.el8.s390x.rpm? kmousetool-debugsource-22.04.1-1.el8.s390x.rpm> kmousetool-debuginfo-22.04.1-1.el8.s390x.rpm3 kmousetool-22.04.1-1.el8.x86_64.rpm? kmousetool-debugsource-22.04.1-1.el8.x86_64.rpm> kmousetool-debuginfo-22.04.1-1.el8.x86_64.rpm4 kmouth-22.04.1-1.el8.src.rpm4 kmouth-22.04.1-1.el8.aarch64.rpmA kmouth-debugsource-22.04.1-1.el8.aarch64.rpm@ kmouth-debuginfo-22.04.1-1.el8.aarch64.rpm4 kmouth-22.04.1-1.el8.ppc64le.rpmA kmouth-debugsource-22.04.1-1.el8.ppc64le.rpm@ kmouth-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kmouth-22.04.1-1.el8.s390x.rpmA kmouth-debugsource-22.04.1-1.el8.s390x.rpm@ kmouth-debuginfo-22.04.1-1.el8.s390x.rpm4 kmouth-22.04.1-1.el8.x86_64.rpmA kmouth-debugsource-22.04.1-1.el8.x86_64.rpm@ kmouth-debuginfo-22.04.1-1.el8.x86_64.rpm5 kmplot-22.04.1-1.el8.src.rpm5 kmplot-22.04.1-1.el8.aarch64.rpmC kmplot-debugsource-22.04.1-1.el8.aarch64.rpmB kmplot-debuginfo-22.04.1-1.el8.aarch64.rpm5 kmplot-22.04.1-1.el8.ppc64le.rpmC kmplot-debugsource-22.04.1-1.el8.ppc64le.rpmB kmplot-debuginfo-22.04.1-1.el8.ppc64le.rpm5 kmplot-22.04.1-1.el8.s390x.rpmC kmplot-debugsource-22.04.1-1.el8.s390x.rpmB kmplot-debuginfo-22.04.1-1.el8.s390x.rpm5 kmplot-22.04.1-1.el8.x86_64.rpmC kmplot-debugsource-22.04.1-1.el8.x86_64.rpmB kmplot-debuginfo-22.04.1-1.el8.x86_64.rpmP knavalbattle-22.04.1-1.el8.src.rpmP knavalbattle-22.04.1-1.el8.aarch64.rpmE knavalbattle-debugsource-22.04.1-1.el8.aarch64.rpmD knavalbattle-debuginfo-22.04.1-1.el8.aarch64.rpmP knavalbattle-22.04.1-1.el8.ppc64le.rpmE knavalbattle-debugsource-22.04.1-1.el8.ppc64le.rpmD knavalbattle-debuginfo-22.04.1-1.el8.ppc64le.rpmP knavalbattle-22.04.1-1.el8.s390x.rpmE knavalbattle-debugsource-22.04.1-1.el8.s390x.rpmD knavalbattle-debuginfo-22.04.1-1.el8.s390x.rpmP knavalbattle-22.04.1-1.el8.x86_64.rpmE knavalbattle-debugsource-22.04.1-1.el8.x86_64.rpmD knavalbattle-debuginfo-22.04.1-1.el8.x86_64.rpmQ knetwalk-22.04.1-1.el8.src.rpmQ knetwalk-22.04.1-1.el8.aarch64.rpmG knetwalk-debugsource-22.04.1-1.el8.aarch64.rpmF knetwalk-debuginfo-22.04.1-1.el8.aarch64.rpmQ knetwalk-22.04.1-1.el8.ppc64le.rpmG knetwalk-debugsource-22.04.1-1.el8.ppc64le.rpmF knetwalk-debuginfo-22.04.1-1.el8.ppc64le.rpmQ knetwalk-22.04.1-1.el8.s390x.rpmG knetwalk-debugsource-22.04.1-1.el8.s390x.rpmF knetwalk-debuginfo-22.04.1-1.el8.s390x.rpmQ knetwalk-22.04.1-1.el8.x86_64.rpmG knetwalk-debugsource-22.04.1-1.el8.x86_64.rpmF knetwalk-debuginfo-22.04.1-1.el8.x86_64.rpmR kolf-22.04.1-1.el8.src.rpmR kolf-22.04.1-1.el8.aarch64.rpmI kolf-debugsource-22.04.1-1.el8.aarch64.rpmH kolf-debuginfo-22.04.1-1.el8.aarch64.rpmR kolf-22.04.1-1.el8.ppc64le.rpmI kolf-debugsource-22.04.1-1.el8.ppc64le.rpmH kolf-debuginfo-22.04.1-1.el8.ppc64le.rpmR kolf-22.04.1-1.el8.s390x.rpmI kolf-debugsource-22.04.1-1.el8.s390x.rpmH kolf-debuginfo-22.04.1-1.el8.s390x.rpmR kolf-22.04.1-1.el8.x86_64.rpmI kolf-debugsource-22.04.1-1.el8.x86_64.rpmH kolf-debuginfo-22.04.1-1.el8.x86_64.rpmS kollision-22.04.1-1.el8.src.rpmS kollision-22.04.1-1.el8.aarch64.rpmK kollision-debugsource-22.04.1-1.el8.aarch64.rpmJ kollision-debuginfo-22.04.1-1.el8.aarch64.rpmS kollision-22.04.1-1.el8.ppc64le.rpmK kollision-debugsource-22.04.1-1.el8.ppc64le.rpmJ kollision-debuginfo-22.04.1-1.el8.ppc64le.rpmS kollision-22.04.1-1.el8.s390x.rpmK kollision-debugsource-22.04.1-1.el8.s390x.rpmJ kollision-debuginfo-22.04.1-1.el8.s390x.rpmS kollision-22.04.1-1.el8.x86_64.rpmK kollision-debugsource-22.04.1-1.el8.x86_64.rpmJ kollision-debuginfo-22.04.1-1.el8.x86_64.rpm6 kolourpaint-22.04.1-1.el8.src.rpm6 kolourpaint-22.04.1-1.el8.aarch64.rpmF kolourpaint-libs-22.04.1-1.el8.aarch64.rpmE kolourpaint-debugsource-22.04.1-1.el8.aarch64.rpmD kolourpaint-debuginfo-22.04.1-1.el8.aarch64.rpmG kolourpaint-libs-debuginfo-22.04.1-1.el8.aarch64.rpm6 kolourpaint-22.04.1-1.el8.ppc64le.rpmF kolourpaint-libs-22.04.1-1.el8.ppc64le.rpmE kolourpaint-debugsource-22.04.1-1.el8.ppc64le.rpmD kolourpaint-debuginfo-22.04.1-1.el8.ppc64le.rpmG kolourpaint-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm6 kolourpaint-22.04.1-1.el8.s390x.rpmF kolourpaint-libs-22.04.1-1.el8.s390x.rpmE kolourpaint-debugsource-22.04.1-1.el8.s390x.rpmD kolourpaint-debuginfo-22.04.1-1.el8.s390x.rpmG kolourpaint-libs-debuginfo-22.04.1-1.el8.s390x.rpm6 kolourpaint-22.04.1-1.el8.x86_64.rpmF kolourpaint-libs-22.04.1-1.el8.x86_64.rpmE kolourpaint-debugsource-22.04.1-1.el8.x86_64.rpmD kolourpaint-debuginfo-22.04.1-1.el8.x86_64.rpmG kolourpaint-libs-debuginfo-22.04.1-1.el8.x86_64.rpm7 kompare-22.04.1-1.el8.src.rpm7 kompare-22.04.1-1.el8.aarch64.rpmK kompare-libs-22.04.1-1.el8.aarch64.rpmJ kompare-devel-22.04.1-1.el8.aarch64.rpmI kompare-debugsource-22.04.1-1.el8.aarch64.rpmH kompare-debuginfo-22.04.1-1.el8.aarch64.rpmL kompare-libs-debuginfo-22.04.1-1.el8.aarch64.rpm7 kompare-22.04.1-1.el8.ppc64le.rpmK kompare-libs-22.04.1-1.el8.ppc64le.rpmJ kompare-devel-22.04.1-1.el8.ppc64le.rpmI kompare-debugsource-22.04.1-1.el8.ppc64le.rpmH kompare-debuginfo-22.04.1-1.el8.ppc64le.rpmL kompare-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm7 kompare-22.04.1-1.el8.s390x.rpmK kompare-libs-22.04.1-1.el8.s390x.rpmJ kompare-devel-22.04.1-1.el8.s390x.rpmI kompare-debugsource-22.04.1-1.el8.s390x.rpmH kompare-debuginfo-22.04.1-1.el8.s390x.rpmL kompare-libs-debuginfo-22.04.1-1.el8.s390x.rpm7 kompare-22.04.1-1.el8.x86_64.rpmK kompare-libs-22.04.1-1.el8.x86_64.rpmJ kompare-devel-22.04.1-1.el8.x86_64.rpmI kompare-debugsource-22.04.1-1.el8.x86_64.rpmH kompare-debuginfo-22.04.1-1.el8.x86_64.rpmL kompare-libs-debuginfo-22.04.1-1.el8.x86_64.rpmT konqueror-22.04.1-1.el8.src.rpmT konqueror-22.04.1-1.el8.aarch64.rpmN konqueror-devel-22.04.1-1.el8.aarch64.rpmO konqueror-libs-22.04.1-1.el8.aarch64.rpm kwebenginepart-22.04.1-1.el8.aarch64.rpmM konqueror-debugsource-22.04.1-1.el8.aarch64.rpmL konqueror-debuginfo-22.04.1-1.el8.aarch64.rpmP konqueror-libs-debuginfo-22.04.1-1.el8.aarch64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.aarch64.rpmT konqueror-22.04.1-1.el8.ppc64le.rpmN konqueror-devel-22.04.1-1.el8.ppc64le.rpmO konqueror-libs-22.04.1-1.el8.ppc64le.rpmM konqueror-debugsource-22.04.1-1.el8.ppc64le.rpmL konqueror-debuginfo-22.04.1-1.el8.ppc64le.rpmP konqueror-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmT konqueror-22.04.1-1.el8.s390x.rpmN konqueror-devel-22.04.1-1.el8.s390x.rpmO konqueror-libs-22.04.1-1.el8.s390x.rpmM konqueror-debugsource-22.04.1-1.el8.s390x.rpmL konqueror-debuginfo-22.04.1-1.el8.s390x.rpmP konqueror-libs-debuginfo-22.04.1-1.el8.s390x.rpmT konqueror-22.04.1-1.el8.x86_64.rpmN konqueror-devel-22.04.1-1.el8.x86_64.rpmO konqueror-libs-22.04.1-1.el8.x86_64.rpm kwebenginepart-22.04.1-1.el8.x86_64.rpmM konqueror-debugsource-22.04.1-1.el8.x86_64.rpmL konqueror-debuginfo-22.04.1-1.el8.x86_64.rpmP konqueror-libs-debuginfo-22.04.1-1.el8.x86_64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.x86_64.rpmU konquest-22.04.1-1.el8.src.rpmU konquest-22.04.1-1.el8.aarch64.rpmR konquest-debugsource-22.04.1-1.el8.aarch64.rpmQ konquest-debuginfo-22.04.1-1.el8.aarch64.rpmU konquest-22.04.1-1.el8.ppc64le.rpmR konquest-debugsource-22.04.1-1.el8.ppc64le.rpmQ konquest-debuginfo-22.04.1-1.el8.ppc64le.rpmU konquest-22.04.1-1.el8.s390x.rpmR konquest-debugsource-22.04.1-1.el8.s390x.rpmQ konquest-debuginfo-22.04.1-1.el8.s390x.rpmU konquest-22.04.1-1.el8.x86_64.rpmR konquest-debugsource-22.04.1-1.el8.x86_64.rpmQ konquest-debuginfo-22.04.1-1.el8.x86_64.rpm8 konsole5-22.04.1-1.el8.src.rpm8 konsole5-22.04.1-1.el8.aarch64.rpmO konsole5-part-22.04.1-1.el8.aarch64.rpmN konsole5-debugsource-22.04.1-1.el8.aarch64.rpmM konsole5-debuginfo-22.04.1-1.el8.aarch64.rpmP konsole5-part-debuginfo-22.04.1-1.el8.aarch64.rpm8 konsole5-22.04.1-1.el8.ppc64le.rpmO konsole5-part-22.04.1-1.el8.ppc64le.rpmN konsole5-debugsource-22.04.1-1.el8.ppc64le.rpmM konsole5-debuginfo-22.04.1-1.el8.ppc64le.rpmP konsole5-part-debuginfo-22.04.1-1.el8.ppc64le.rpm8 konsole5-22.04.1-1.el8.s390x.rpmO konsole5-part-22.04.1-1.el8.s390x.rpmN konsole5-debugsource-22.04.1-1.el8.s390x.rpmM konsole5-debuginfo-22.04.1-1.el8.s390x.rpmP konsole5-part-debuginfo-22.04.1-1.el8.s390x.rpm8 konsole5-22.04.1-1.el8.x86_64.rpmO konsole5-part-22.04.1-1.el8.x86_64.rpmN konsole5-debugsource-22.04.1-1.el8.x86_64.rpmM konsole5-debuginfo-22.04.1-1.el8.x86_64.rpmP konsole5-part-debuginfo-22.04.1-1.el8.x86_64.rpmQ konversation-22.04.1-1.el8.src.rpmQ konversation-22.04.1-1.el8.aarch64.rpm3 konversation-debugsource-22.04.1-1.el8.aarch64.rpm2 konversation-debuginfo-22.04.1-1.el8.aarch64.rpmQ konversation-22.04.1-1.el8.ppc64le.rpm3 konversation-debugsource-22.04.1-1.el8.ppc64le.rpm2 konversation-debuginfo-22.04.1-1.el8.ppc64le.rpmQ konversation-22.04.1-1.el8.s390x.rpm3 konversation-debugsource-22.04.1-1.el8.s390x.rpm2 konversation-debuginfo-22.04.1-1.el8.s390x.rpmQ konversation-22.04.1-1.el8.x86_64.rpm3 konversation-debugsource-22.04.1-1.el8.x86_64.rpm2 konversation-debuginfo-22.04.1-1.el8.x86_64.rpmVWkproperty-3.2.0-5.el8.src.rpmVWkproperty-3.2.0-5.el8.aarch64.rpmUWkproperty-devel-3.2.0-5.el8.aarch64.rpmTWkproperty-debugsource-3.2.0-5.el8.aarch64.rpmSWkproperty-debuginfo-3.2.0-5.el8.aarch64.rpmVWkproperty-3.2.0-5.el8.ppc64le.rpmUWkproperty-devel-3.2.0-5.el8.ppc64le.rpmTWkproperty-debugsource-3.2.0-5.el8.ppc64le.rpmSWkproperty-debuginfo-3.2.0-5.el8.ppc64le.rpmVWkproperty-3.2.0-5.el8.s390x.rpmUWkproperty-devel-3.2.0-5.el8.s390x.rpmTWkproperty-debugsource-3.2.0-5.el8.s390x.rpmSWkproperty-debuginfo-3.2.0-5.el8.s390x.rpmVWkproperty-3.2.0-5.el8.x86_64.rpmUWkproperty-devel-3.2.0-5.el8.x86_64.rpmTWkproperty-debugsource-3.2.0-5.el8.x86_64.rpmSWkproperty-debuginfo-3.2.0-5.el8.x86_64.rpm9 kqtquickcharts-22.04.1-1.el8.src.rpm9 kqtquickcharts-22.04.1-1.el8.aarch64.rpmT kqtquickcharts-debugsource-22.04.1-1.el8.aarch64.rpmS kqtquickcharts-debuginfo-22.04.1-1.el8.aarch64.rpm9 kqtquickcharts-22.04.1-1.el8.ppc64le.rpmT kqtquickcharts-debugsource-22.04.1-1.el8.ppc64le.rpmS kqtquickcharts-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kqtquickcharts-22.04.1-1.el8.s390x.rpmT kqtquickcharts-debugsource-22.04.1-1.el8.s390x.rpmS kqtquickcharts-debuginfo-22.04.1-1.el8.s390x.rpm9 kqtquickcharts-22.04.1-1.el8.x86_64.rpmT kqtquickcharts-debugsource-22.04.1-1.el8.x86_64.rpmS kqtquickcharts-debuginfo-22.04.1-1.el8.x86_64.rpm: krdc-22.04.1-1.el8.src.rpm: krdc-22.04.1-1.el8.aarch64.rpmX krdc-libs-22.04.1-1.el8.aarch64.rpmW krdc-devel-22.04.1-1.el8.aarch64.rpmV krdc-debugsource-22.04.1-1.el8.aarch64.rpmU krdc-debuginfo-22.04.1-1.el8.aarch64.rpmY krdc-libs-debuginfo-22.04.1-1.el8.aarch64.rpm: krdc-22.04.1-1.el8.ppc64le.rpmX krdc-libs-22.04.1-1.el8.ppc64le.rpmW krdc-devel-22.04.1-1.el8.ppc64le.rpmV krdc-debugsource-22.04.1-1.el8.ppc64le.rpmU krdc-debuginfo-22.04.1-1.el8.ppc64le.rpmY krdc-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm: krdc-22.04.1-1.el8.s390x.rpmX krdc-libs-22.04.1-1.el8.s390x.rpmW krdc-devel-22.04.1-1.el8.s390x.rpmV krdc-debugsource-22.04.1-1.el8.s390x.rpmU krdc-debuginfo-22.04.1-1.el8.s390x.rpmY krdc-libs-debuginfo-22.04.1-1.el8.s390x.rpm: krdc-22.04.1-1.el8.x86_64.rpmX krdc-libs-22.04.1-1.el8.x86_64.rpmW krdc-devel-22.04.1-1.el8.x86_64.rpmV krdc-debugsource-22.04.1-1.el8.x86_64.rpmU krdc-debuginfo-22.04.1-1.el8.x86_64.rpmY krdc-libs-debuginfo-22.04.1-1.el8.x86_64.rpmWrkreport-3.2.0-9.el8.src.rpmWrkreport-3.2.0-9.el8.aarch64.rpmXrkreport-devel-3.2.0-9.el8.aarch64.rpmWrkreport-debugsource-3.2.0-9.el8.aarch64.rpmVrkreport-debuginfo-3.2.0-9.el8.aarch64.rpmWrkreport-3.2.0-9.el8.ppc64le.rpmXrkreport-devel-3.2.0-9.el8.ppc64le.rpmWrkreport-debugsource-3.2.0-9.el8.ppc64le.rpmVrkreport-debuginfo-3.2.0-9.el8.ppc64le.rpmWrkreport-3.2.0-9.el8.s390x.rpmXrkreport-devel-3.2.0-9.el8.s390x.rpmWrkreport-debugsource-3.2.0-9.el8.s390x.rpmVrkreport-debuginfo-3.2.0-9.el8.s390x.rpmWrkreport-3.2.0-9.el8.x86_64.rpmXrkreport-devel-3.2.0-9.el8.x86_64.rpmWrkreport-debugsource-3.2.0-9.el8.x86_64.rpmVrkreport-debuginfo-3.2.0-9.el8.x86_64.rpmX kreversi-22.04.1-1.el8.src.rpmX kreversi-22.04.1-1.el8.aarch64.rpmZ kreversi-debugsource-22.04.1-1.el8.aarch64.rpmY kreversi-debuginfo-22.04.1-1.el8.aarch64.rpmX kreversi-22.04.1-1.el8.ppc64le.rpmZ kreversi-debugsource-22.04.1-1.el8.ppc64le.rpmY kreversi-debuginfo-22.04.1-1.el8.ppc64le.rpmX kreversi-22.04.1-1.el8.s390x.rpmZ kreversi-debugsource-22.04.1-1.el8.s390x.rpmY kreversi-debuginfo-22.04.1-1.el8.s390x.rpmX kreversi-22.04.1-1.el8.x86_64.rpmZ kreversi-debugsource-22.04.1-1.el8.x86_64.rpmY kreversi-debuginfo-22.04.1-1.el8.x86_64.rpmo krfb-22.04.1-1.el8.aarch64.rpmo krfb-22.04.1-1.el8.src.rpm krfb-libs-22.04.1-1.el8.aarch64.rpm~ krfb-debugsource-22.04.1-1.el8.aarch64.rpm} krfb-debuginfo-22.04.1-1.el8.aarch64.rpm krfb-libs-debuginfo-22.04.1-1.el8.aarch64.rpmo krfb-22.04.1-1.el8.ppc64le.rpm krfb-libs-22.04.1-1.el8.ppc64le.rpm~ krfb-debugsource-22.04.1-1.el8.ppc64le.rpm} krfb-debuginfo-22.04.1-1.el8.ppc64le.rpm krfb-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmo krfb-22.04.1-1.el8.s390x.rpm krfb-libs-22.04.1-1.el8.s390x.rpm~ krfb-debugsource-22.04.1-1.el8.s390x.rpm} krfb-debuginfo-22.04.1-1.el8.s390x.rpm krfb-libs-debuginfo-22.04.1-1.el8.s390x.rpmo krfb-22.04.1-1.el8.x86_64.rpm krfb-libs-22.04.1-1.el8.x86_64.rpm~ krfb-debugsource-22.04.1-1.el8.x86_64.rpm} krfb-debuginfo-22.04.1-1.el8.x86_64.rpm krfb-libs-debuginfo-22.04.1-1.el8.x86_64.rpm; kruler-22.04.1-1.el8.src.rpm; kruler-22.04.1-1.el8.aarch64.rpm[ kruler-debugsource-22.04.1-1.el8.aarch64.rpmZ kruler-debuginfo-22.04.1-1.el8.aarch64.rpm; kruler-22.04.1-1.el8.ppc64le.rpm[ kruler-debugsource-22.04.1-1.el8.ppc64le.rpmZ kruler-debuginfo-22.04.1-1.el8.ppc64le.rpm; kruler-22.04.1-1.el8.s390x.rpm[ kruler-debugsource-22.04.1-1.el8.s390x.rpmZ kruler-debuginfo-22.04.1-1.el8.s390x.rpm; kruler-22.04.1-1.el8.x86_64.rpm[ kruler-debugsource-22.04.1-1.el8.x86_64.rpmZ kruler-debuginfo-22.04.1-1.el8.x86_64.rpmRTkscreen-5.24.6-1.el8.src.rpmRTkscreen-5.24.6-1.el8.aarch64.rpm5Tkscreen-debugsource-5.24.6-1.el8.aarch64.rpm4Tkscreen-debuginfo-5.24.6-1.el8.aarch64.rpmRTkscreen-5.24.6-1.el8.ppc64le.rpm5Tkscreen-debugsource-5.24.6-1.el8.ppc64le.rpm4Tkscreen-debuginfo-5.24.6-1.el8.ppc64le.rpmRTkscreen-5.24.6-1.el8.s390x.rpm5Tkscreen-debugsource-5.24.6-1.el8.s390x.rpm4Tkscreen-debuginfo-5.24.6-1.el8.s390x.rpmRTkscreen-5.24.6-1.el8.x86_64.rpm5Tkscreen-debugsource-5.24.6-1.el8.x86_64.rpm4Tkscreen-debuginfo-5.24.6-1.el8.x86_64.rpmSkscreenlocker-5.24.6-1.el8.src.rpmSkscreenlocker-5.24.6-1.el8.aarch64.rpm8kscreenlocker-devel-5.24.6-1.el8.aarch64.rpm7kscreenlocker-debugsource-5.24.6-1.el8.aarch64.rpm6kscreenlocker-debuginfo-5.24.6-1.el8.aarch64.rpmSkscreenlocker-5.24.6-1.el8.ppc64le.rpm8kscreenlocker-devel-5.24.6-1.el8.ppc64le.rpm7kscreenlocker-debugsource-5.24.6-1.el8.ppc64le.rpm6kscreenlocker-debuginfo-5.24.6-1.el8.ppc64le.rpmSkscreenlocker-5.24.6-1.el8.s390x.rpm8kscreenlocker-devel-5.24.6-1.el8.s390x.rpm7kscreenlocker-debugsource-5.24.6-1.el8.s390x.rpm6kscreenlocker-debuginfo-5.24.6-1.el8.s390x.rpmSkscreenlocker-5.24.6-1.el8.x86_64.rpm8kscreenlocker-devel-5.24.6-1.el8.x86_64.rpm7kscreenlocker-debugsource-5.24.6-1.el8.x86_64.rpm6kscreenlocker-debuginfo-5.24.6-1.el8.x86_64.rpmY kshisen-22.04.1-1.el8.src.rpmY kshisen-22.04.1-1.el8.aarch64.rpm\ kshisen-debugsource-22.04.1-1.el8.aarch64.rpm[ kshisen-debuginfo-22.04.1-1.el8.aarch64.rpmY kshisen-22.04.1-1.el8.ppc64le.rpm\ kshisen-debugsource-22.04.1-1.el8.ppc64le.rpm[ kshisen-debuginfo-22.04.1-1.el8.ppc64le.rpmY kshisen-22.04.1-1.el8.s390x.rpm\ kshisen-debugsource-22.04.1-1.el8.s390x.rpm[ kshisen-debuginfo-22.04.1-1.el8.s390x.rpmY kshisen-22.04.1-1.el8.x86_64.rpm\ kshisen-debugsource-22.04.1-1.el8.x86_64.rpm[ kshisen-debuginfo-22.04.1-1.el8.x86_64.rpmZ ksnakeduel-22.04.1-1.el8.src.rpmZ ksnakeduel-22.04.1-1.el8.aarch64.rpm^ ksnakeduel-debugsource-22.04.1-1.el8.aarch64.rpm] ksnakeduel-debuginfo-22.04.1-1.el8.aarch64.rpmZ ksnakeduel-22.04.1-1.el8.ppc64le.rpm^ ksnakeduel-debugsource-22.04.1-1.el8.ppc64le.rpm] ksnakeduel-debuginfo-22.04.1-1.el8.ppc64le.rpmZ ksnakeduel-22.04.1-1.el8.s390x.rpm^ ksnakeduel-debugsource-22.04.1-1.el8.s390x.rpm] ksnakeduel-debuginfo-22.04.1-1.el8.s390x.rpmZ ksnakeduel-22.04.1-1.el8.x86_64.rpm^ ksnakeduel-debugsource-22.04.1-1.el8.x86_64.rpm] ksnakeduel-debuginfo-22.04.1-1.el8.x86_64.rpm[ksnip-1.10.0-1.el8.src.rpm[ksnip-1.10.0-1.el8.aarch64.rpm`ksnip-debugsource-1.10.0-1.el8.aarch64.rpm_ksnip-debuginfo-1.10.0-1.el8.aarch64.rpm[ksnip-1.10.0-1.el8.ppc64le.rpm`ksnip-debugsource-1.10.0-1.el8.ppc64le.rpm_ksnip-debuginfo-1.10.0-1.el8.ppc64le.rpm[ksnip-1.10.0-1.el8.s390x.rpm`ksnip-debugsource-1.10.0-1.el8.s390x.rpm_ksnip-debuginfo-1.10.0-1.el8.s390x.rpm[ksnip-1.10.0-1.el8.x86_64.rpm`ksnip-debugsource-1.10.0-1.el8.x86_64.rpm_ksnip-debuginfo-1.10.0-1.el8.x86_64.rpm\ kspaceduel-22.04.1-1.el8.src.rpm\ kspaceduel-22.04.1-1.el8.aarch64.rpmb kspaceduel-debugsource-22.04.1-1.el8.aarch64.rpma kspaceduel-debuginfo-22.04.1-1.el8.aarch64.rpm\ kspaceduel-22.04.1-1.el8.ppc64le.rpmb kspaceduel-debugsource-22.04.1-1.el8.ppc64le.rpma kspaceduel-debuginfo-22.04.1-1.el8.ppc64le.rpm\ kspaceduel-22.04.1-1.el8.s390x.rpmb kspaceduel-debugsource-22.04.1-1.el8.s390x.rpma kspaceduel-debuginfo-22.04.1-1.el8.s390x.rpm\ kspaceduel-22.04.1-1.el8.x86_64.rpmb kspaceduel-debugsource-22.04.1-1.el8.x86_64.rpma kspaceduel-debuginfo-22.04.1-1.el8.x86_64.rpm] ksquares-22.04.1-1.el8.src.rpm] ksquares-22.04.1-1.el8.aarch64.rpmd ksquares-debugsource-22.04.1-1.el8.aarch64.rpmc ksquares-debuginfo-22.04.1-1.el8.aarch64.rpm] ksquares-22.04.1-1.el8.ppc64le.rpmd ksquares-debugsource-22.04.1-1.el8.ppc64le.rpmc ksquares-debuginfo-22.04.1-1.el8.ppc64le.rpm] ksquares-22.04.1-1.el8.s390x.rpmd ksquares-debugsource-22.04.1-1.el8.s390x.rpmc ksquares-debuginfo-22.04.1-1.el8.s390x.rpm] ksquares-22.04.1-1.el8.x86_64.rpmd ksquares-debugsource-22.04.1-1.el8.x86_64.rpmc ksquares-debuginfo-22.04.1-1.el8.x86_64.rpmTksshaskpass-5.24.6-1.el8.src.rpmTksshaskpass-5.24.6-1.el8.aarch64.rpm:ksshaskpass-debugsource-5.24.6-1.el8.aarch64.rpm9ksshaskpass-debuginfo-5.24.6-1.el8.aarch64.rpmTksshaskpass-5.24.6-1.el8.ppc64le.rpm:ksshaskpass-debugsource-5.24.6-1.el8.ppc64le.rpm9ksshaskpass-debuginfo-5.24.6-1.el8.ppc64le.rpmTksshaskpass-5.24.6-1.el8.s390x.rpm:ksshaskpass-debugsource-5.24.6-1.el8.s390x.rpm9ksshaskpass-debuginfo-5.24.6-1.el8.s390x.rpmTksshaskpass-5.24.6-1.el8.x86_64.rpm:ksshaskpass-debugsource-5.24.6-1.el8.x86_64.rpm9ksshaskpass-debuginfo-5.24.6-1.el8.x86_64.rpm^ ksudoku-22.04.1-1.el8.src.rpm^ ksudoku-22.04.1-1.el8.aarch64.rpmf ksudoku-debugsource-22.04.1-1.el8.aarch64.rpme ksudoku-debuginfo-22.04.1-1.el8.aarch64.rpm^ ksudoku-22.04.1-1.el8.ppc64le.rpmf ksudoku-debugsource-22.04.1-1.el8.ppc64le.rpme ksudoku-debuginfo-22.04.1-1.el8.ppc64le.rpm^ ksudoku-22.04.1-1.el8.s390x.rpmf ksudoku-debugsource-22.04.1-1.el8.s390x.rpme ksudoku-debuginfo-22.04.1-1.el8.s390x.rpm^ ksudoku-22.04.1-1.el8.x86_64.rpmf ksudoku-debugsource-22.04.1-1.el8.x86_64.rpme ksudoku-debuginfo-22.04.1-1.el8.x86_64.rpm_oksysguard-5.22.0-6.el8.src.rpm_oksysguard-5.22.0-6.el8.aarch64.rpmioksysguardd-5.22.0-6.el8.aarch64.rpmhoksysguard-debugsource-5.22.0-6.el8.aarch64.rpmgoksysguard-debuginfo-5.22.0-6.el8.aarch64.rpmjoksysguardd-debuginfo-5.22.0-6.el8.aarch64.rpm_oksysguard-5.22.0-6.el8.ppc64le.rpmioksysguardd-5.22.0-6.el8.ppc64le.rpmhoksysguard-debugsource-5.22.0-6.el8.ppc64le.rpmgoksysguard-debuginfo-5.22.0-6.el8.ppc64le.rpmjoksysguardd-debuginfo-5.22.0-6.el8.ppc64le.rpm_oksysguard-5.22.0-6.el8.s390x.rpmioksysguardd-5.22.0-6.el8.s390x.rpmhoksysguard-debugsource-5.22.0-6.el8.s390x.rpmgoksysguard-debuginfo-5.22.0-6.el8.s390x.rpmjoksysguardd-debuginfo-5.22.0-6.el8.s390x.rpm_oksysguard-5.22.0-6.el8.x86_64.rpmioksysguardd-5.22.0-6.el8.x86_64.rpmhoksysguard-debugsource-5.22.0-6.el8.x86_64.rpmgoksysguard-debuginfo-5.22.0-6.el8.x86_64.rpmjoksysguardd-debuginfo-5.22.0-6.el8.x86_64.rpm< ksystemlog-22.04.1-1.el8.src.rpm< ksystemlog-22.04.1-1.el8.aarch64.rpm] ksystemlog-debugsource-22.04.1-1.el8.aarch64.rpm\ ksystemlog-debuginfo-22.04.1-1.el8.aarch64.rpm< ksystemlog-22.04.1-1.el8.ppc64le.rpm] ksystemlog-debugsource-22.04.1-1.el8.ppc64le.rpm\ ksystemlog-debuginfo-22.04.1-1.el8.ppc64le.rpm< ksystemlog-22.04.1-1.el8.s390x.rpm] ksystemlog-debugsource-22.04.1-1.el8.s390x.rpm\ ksystemlog-debuginfo-22.04.1-1.el8.s390x.rpm< ksystemlog-22.04.1-1.el8.x86_64.rpm] ksystemlog-debugsource-22.04.1-1.el8.x86_64.rpm\ ksystemlog-debuginfo-22.04.1-1.el8.x86_64.rpm=ksystemstats-5.24.6-1.el8.src.rpm=ksystemstats-5.24.6-1.el8.aarch64.rpm_ksystemstats-debugsource-5.24.6-1.el8.aarch64.rpm^ksystemstats-debuginfo-5.24.6-1.el8.aarch64.rpm=ksystemstats-5.24.6-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.24.6-1.el8.ppc64le.rpm^ksystemstats-debuginfo-5.24.6-1.el8.ppc64le.rpm=ksystemstats-5.24.6-1.el8.s390x.rpm_ksystemstats-debugsource-5.24.6-1.el8.s390x.rpm^ksystemstats-debuginfo-5.24.6-1.el8.s390x.rpm=ksystemstats-5.24.6-1.el8.x86_64.rpm_ksystemstats-debugsource-5.24.6-1.el8.x86_64.rpm^ksystemstats-debuginfo-5.24.6-1.el8.x86_64.rpm` kteatime-22.04.1-1.el8.src.rpm` kteatime-22.04.1-1.el8.aarch64.rpml kteatime-debugsource-22.04.1-1.el8.aarch64.rpmk kteatime-debuginfo-22.04.1-1.el8.aarch64.rpm` kteatime-22.04.1-1.el8.ppc64le.rpml kteatime-debugsource-22.04.1-1.el8.ppc64le.rpmk kteatime-debuginfo-22.04.1-1.el8.ppc64le.rpm` kteatime-22.04.1-1.el8.s390x.rpml kteatime-debugsource-22.04.1-1.el8.s390x.rpmk kteatime-debuginfo-22.04.1-1.el8.s390x.rpm` kteatime-22.04.1-1.el8.x86_64.rpml kteatime-debugsource-22.04.1-1.el8.x86_64.rpmk kteatime-debuginfo-22.04.1-1.el8.x86_64.rpma ktimer-22.04.1-1.el8.src.rpma ktimer-22.04.1-1.el8.aarch64.rpmn ktimer-debugsource-22.04.1-1.el8.aarch64.rpmm ktimer-debuginfo-22.04.1-1.el8.aarch64.rpma ktimer-22.04.1-1.el8.ppc64le.rpmn ktimer-debugsource-22.04.1-1.el8.ppc64le.rpmm ktimer-debuginfo-22.04.1-1.el8.ppc64le.rpma ktimer-22.04.1-1.el8.s390x.rpmn ktimer-debugsource-22.04.1-1.el8.s390x.rpmm ktimer-debuginfo-22.04.1-1.el8.s390x.rpma ktimer-22.04.1-1.el8.x86_64.rpmn ktimer-debugsource-22.04.1-1.el8.x86_64.rpmm ktimer-debuginfo-22.04.1-1.el8.x86_64.rpm> ktouch-22.04.1-1.el8.src.rpm> ktouch-22.04.1-1.el8.aarch64.rpma ktouch-debugsource-22.04.1-1.el8.aarch64.rpm` ktouch-debuginfo-22.04.1-1.el8.aarch64.rpm> ktouch-22.04.1-1.el8.ppc64le.rpma ktouch-debugsource-22.04.1-1.el8.ppc64le.rpm` ktouch-debuginfo-22.04.1-1.el8.ppc64le.rpm> ktouch-22.04.1-1.el8.s390x.rpma ktouch-debugsource-22.04.1-1.el8.s390x.rpm` ktouch-debuginfo-22.04.1-1.el8.s390x.rpm> ktouch-22.04.1-1.el8.x86_64.rpma ktouch-debugsource-22.04.1-1.el8.x86_64.rpm` ktouch-debuginfo-22.04.1-1.el8.x86_64.rpmb ktuberling-22.04.1-1.el8.src.rpmb ktuberling-22.04.1-1.el8.aarch64.rpmp ktuberling-debugsource-22.04.1-1.el8.aarch64.rpmo ktuberling-debuginfo-22.04.1-1.el8.aarch64.rpmb ktuberling-22.04.1-1.el8.ppc64le.rpmp ktuberling-debugsource-22.04.1-1.el8.ppc64le.rpmo ktuberling-debuginfo-22.04.1-1.el8.ppc64le.rpmb ktuberling-22.04.1-1.el8.s390x.rpmp ktuberling-debugsource-22.04.1-1.el8.s390x.rpmo ktuberling-debuginfo-22.04.1-1.el8.s390x.rpmb ktuberling-22.04.1-1.el8.x86_64.rpmp ktuberling-debugsource-22.04.1-1.el8.x86_64.rpmo ktuberling-debuginfo-22.04.1-1.el8.x86_64.rpm? kturtle-22.04.1-1.el8.src.rpm? kturtle-22.04.1-1.el8.aarch64.rpmc kturtle-debugsource-22.04.1-1.el8.aarch64.rpmb kturtle-debuginfo-22.04.1-1.el8.aarch64.rpm? kturtle-22.04.1-1.el8.ppc64le.rpmc kturtle-debugsource-22.04.1-1.el8.ppc64le.rpmb kturtle-debuginfo-22.04.1-1.el8.ppc64le.rpm? kturtle-22.04.1-1.el8.s390x.rpmc kturtle-debugsource-22.04.1-1.el8.s390x.rpmb kturtle-debuginfo-22.04.1-1.el8.s390x.rpm? kturtle-22.04.1-1.el8.x86_64.rpmc kturtle-debugsource-22.04.1-1.el8.x86_64.rpmb kturtle-debuginfo-22.04.1-1.el8.x86_64.rpmc kubrick-22.04.1-1.el8.src.rpmc kubrick-22.04.1-1.el8.aarch64.rpmr kubrick-debugsource-22.04.1-1.el8.aarch64.rpmq kubrick-debuginfo-22.04.1-1.el8.aarch64.rpmc kubrick-22.04.1-1.el8.ppc64le.rpmr kubrick-debugsource-22.04.1-1.el8.ppc64le.rpmq kubrick-debuginfo-22.04.1-1.el8.ppc64le.rpmc kubrick-22.04.1-1.el8.s390x.rpmr kubrick-debugsource-22.04.1-1.el8.s390x.rpmq kubrick-debuginfo-22.04.1-1.el8.s390x.rpmc kubrick-22.04.1-1.el8.x86_64.rpmr kubrick-debugsource-22.04.1-1.el8.x86_64.rpmq kubrick-debuginfo-22.04.1-1.el8.x86_64.rpmdkuserfeedback-1.2.0-2.el8.src.rpmdkuserfeedback-1.2.0-2.el8.aarch64.rpmwkuserfeedback-devel-1.2.0-2.el8.aarch64.rpmskuserfeedback-console-1.2.0-2.el8.aarch64.rpmvkuserfeedback-debugsource-1.2.0-2.el8.aarch64.rpmukuserfeedback-debuginfo-1.2.0-2.el8.aarch64.rpmtkuserfeedback-console-debuginfo-1.2.0-2.el8.aarch64.rpmdkuserfeedback-1.2.0-2.el8.ppc64le.rpmwkuserfeedback-devel-1.2.0-2.el8.ppc64le.rpmskuserfeedback-console-1.2.0-2.el8.ppc64le.rpmvkuserfeedback-debugsource-1.2.0-2.el8.ppc64le.rpmukuserfeedback-debuginfo-1.2.0-2.el8.ppc64le.rpmtkuserfeedback-console-debuginfo-1.2.0-2.el8.ppc64le.rpmdkuserfeedback-1.2.0-2.el8.s390x.rpmwkuserfeedback-devel-1.2.0-2.el8.s390x.rpmskuserfeedback-console-1.2.0-2.el8.s390x.rpmvkuserfeedback-debugsource-1.2.0-2.el8.s390x.rpmukuserfeedback-debuginfo-1.2.0-2.el8.s390x.rpmtkuserfeedback-console-debuginfo-1.2.0-2.el8.s390x.rpmdkuserfeedback-1.2.0-2.el8.x86_64.rpmwkuserfeedback-devel-1.2.0-2.el8.x86_64.rpmskuserfeedback-console-1.2.0-2.el8.x86_64.rpmvkuserfeedback-debugsource-1.2.0-2.el8.x86_64.rpmukuserfeedback-debuginfo-1.2.0-2.el8.x86_64.rpmtkuserfeedback-console-debuginfo-1.2.0-2.el8.x86_64.rpm@ kwalletmanager5-22.04.1-1.el8.src.rpm@ kwalletmanager5-22.04.1-1.el8.aarch64.rpmg kwalletmanager5-debugsource-22.04.1-1.el8.aarch64.rpmf kwalletmanager5-debuginfo-22.04.1-1.el8.aarch64.rpm@ kwalletmanager5-22.04.1-1.el8.ppc64le.rpmg kwalletmanager5-debugsource-22.04.1-1.el8.ppc64le.rpmf kwalletmanager5-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kwalletmanager5-22.04.1-1.el8.s390x.rpmg kwalletmanager5-debugsource-22.04.1-1.el8.s390x.rpmf kwalletmanager5-debuginfo-22.04.1-1.el8.s390x.rpm@ kwalletmanager5-22.04.1-1.el8.x86_64.rpmg kwalletmanager5-debugsource-22.04.1-1.el8.x86_64.rpmf kwalletmanager5-debuginfo-22.04.1-1.el8.x86_64.rpmUkwayland-integration-5.24.6-1.el8.src.rpmUkwayland-integration-5.24.6-1.el8.aarch64.rpm<kwayland-integration-debugsource-5.24.6-1.el8.aarch64.rpm;kwayland-integration-debuginfo-5.24.6-1.el8.aarch64.rpmUkwayland-integration-5.24.6-1.el8.ppc64le.rpm<kwayland-integration-debugsource-5.24.6-1.el8.ppc64le.rpm;kwayland-integration-debuginfo-5.24.6-1.el8.ppc64le.rpmUkwayland-integration-5.24.6-1.el8.s390x.rpm<kwayland-integration-debugsource-5.24.6-1.el8.s390x.rpm;kwayland-integration-debuginfo-5.24.6-1.el8.s390x.rpmUkwayland-integration-5.24.6-1.el8.x86_64.rpm<kwayland-integration-debugsource-5.24.6-1.el8.x86_64.rpm;kwayland-integration-debuginfo-5.24.6-1.el8.x86_64.rpmAkwayland-server-5.24.6-1.el8.src.rpmAkwayland-server-5.24.6-1.el8.aarch64.rpmjkwayland-server-devel-5.24.6-1.el8.aarch64.rpmikwayland-server-debugsource-5.24.6-1.el8.aarch64.rpmhkwayland-server-debuginfo-5.24.6-1.el8.aarch64.rpmAkwayland-server-5.24.6-1.el8.ppc64le.rpmjkwayland-server-devel-5.24.6-1.el8.ppc64le.rpmikwayland-server-debugsource-5.24.6-1.el8.ppc64le.rpmhkwayland-server-debuginfo-5.24.6-1.el8.ppc64le.rpmAkwayland-server-5.24.6-1.el8.s390x.rpmjkwayland-server-devel-5.24.6-1.el8.s390x.rpmikwayland-server-debugsource-5.24.6-1.el8.s390x.rpmhkwayland-server-debuginfo-5.24.6-1.el8.s390x.rpmAkwayland-server-5.24.6-1.el8.x86_64.rpmjkwayland-server-devel-5.24.6-1.el8.x86_64.rpmikwayland-server-debugsource-5.24.6-1.el8.x86_64.rpmhkwayland-server-debuginfo-5.24.6-1.el8.x86_64.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.src.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.aarch64.rpmlvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.aarch64.rpmkvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.aarch64.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.ppc64le.rpmlvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.ppc64le.rpmkvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.ppc64le.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.s390x.rpmlvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.s390x.rpmkvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.s390x.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.x86_64.rpmlvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.x86_64.rpmkvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.x86_64.rpmVkwin-5.24.6-1.el8.src.rpmVkwin-5.24.6-1.el8.aarch64.rpmDkwin-wayland-5.24.6-1.el8.aarch64.rpmmkwin-x11-5.24.6-1.el8.aarch64.rpm=kwin-common-5.24.6-1.el8.aarch64.rpmBkwin-libs-5.24.6-1.el8.aarch64.rpmAkwin-devel-5.24.6-1.el8.aarch64.rpmkwin-doc-5.24.6-1.el8.noarch.rpm@kwin-debugsource-5.24.6-1.el8.aarch64.rpm?kwin-debuginfo-5.24.6-1.el8.aarch64.rpmEkwin-wayland-debuginfo-5.24.6-1.el8.aarch64.rpmnkwin-x11-debuginfo-5.24.6-1.el8.aarch64.rpm>kwin-common-debuginfo-5.24.6-1.el8.aarch64.rpmCkwin-libs-debuginfo-5.24.6-1.el8.aarch64.rpmVkwin-5.24.6-1.el8.ppc64le.rpmDkwin-wayland-5.24.6-1.el8.ppc64le.rpmmkwin-x11-5.24.6-1.el8.ppc64le.rpm=kwin-common-5.24.6-1.el8.ppc64le.rpmBkwin-libs-5.24.6-1.el8.ppc64le.rpmAkwin-devel-5.24.6-1.el8.ppc64le.rpm@kwin-debugsource-5.24.6-1.el8.ppc64le.rpm?kwin-debuginfo-5.24.6-1.el8.ppc64le.rpmEkwin-wayland-debuginfo-5.24.6-1.el8.ppc64le.rpmnkwin-x11-debuginfo-5.24.6-1.el8.ppc64le.rpm>kwin-common-debuginfo-5.24.6-1.el8.ppc64le.rpmCkwin-libs-debuginfo-5.24.6-1.el8.ppc64le.rpmVkwin-5.24.6-1.el8.s390x.rpmDkwin-wayland-5.24.6-1.el8.s390x.rpmmkwin-x11-5.24.6-1.el8.s390x.rpm=kwin-common-5.24.6-1.el8.s390x.rpmBkwin-libs-5.24.6-1.el8.s390x.rpmAkwin-devel-5.24.6-1.el8.s390x.rpm@kwin-debugsource-5.24.6-1.el8.s390x.rpm?kwin-debuginfo-5.24.6-1.el8.s390x.rpmEkwin-wayland-debuginfo-5.24.6-1.el8.s390x.rpmnkwin-x11-debuginfo-5.24.6-1.el8.s390x.rpm>kwin-common-debuginfo-5.24.6-1.el8.s390x.rpmCkwin-libs-debuginfo-5.24.6-1.el8.s390x.rpmVkwin-5.24.6-1.el8.x86_64.rpmDkwin-wayland-5.24.6-1.el8.x86_64.rpmmkwin-x11-5.24.6-1.el8.x86_64.rpm=kwin-common-5.24.6-1.el8.x86_64.rpmBkwin-libs-5.24.6-1.el8.x86_64.rpmAkwin-devel-5.24.6-1.el8.x86_64.rpm@kwin-debugsource-5.24.6-1.el8.x86_64.rpm?kwin-debuginfo-5.24.6-1.el8.x86_64.rpmEkwin-wayland-debuginfo-5.24.6-1.el8.x86_64.rpmnkwin-x11-debuginfo-5.24.6-1.el8.x86_64.rpm>kwin-common-debuginfo-5.24.6-1.el8.x86_64.rpmCkwin-libs-debuginfo-5.24.6-1.el8.x86_64.rpmC kwordquiz-22.04.1-1.el8.src.rpmC kwordquiz-22.04.1-1.el8.aarch64.rpmp kwordquiz-debugsource-22.04.1-1.el8.aarch64.rpmo kwordquiz-debuginfo-22.04.1-1.el8.aarch64.rpmC kwordquiz-22.04.1-1.el8.ppc64le.rpmp kwordquiz-debugsource-22.04.1-1.el8.ppc64le.rpmo kwordquiz-debuginfo-22.04.1-1.el8.ppc64le.rpmC kwordquiz-22.04.1-1.el8.s390x.rpmp kwordquiz-debugsource-22.04.1-1.el8.s390x.rpmo kwordquiz-debuginfo-22.04.1-1.el8.s390x.rpmC kwordquiz-22.04.1-1.el8.x86_64.rpmp kwordquiz-debugsource-22.04.1-1.el8.x86_64.rpmo kwordquiz-debuginfo-22.04.1-1.el8.x86_64.rpmWkwrited-5.24.6-1.el8.src.rpmWkwrited-5.24.6-1.el8.aarch64.rpmGkwrited-debugsource-5.24.6-1.el8.aarch64.rpmFkwrited-debuginfo-5.24.6-1.el8.aarch64.rpmWkwrited-5.24.6-1.el8.ppc64le.rpmGkwrited-debugsource-5.24.6-1.el8.ppc64le.rpmFkwrited-debuginfo-5.24.6-1.el8.ppc64le.rpmWkwrited-5.24.6-1.el8.s390x.rpmGkwrited-debugsource-5.24.6-1.el8.s390x.rpmFkwrited-debuginfo-5.24.6-1.el8.s390x.rpmWkwrited-5.24.6-1.el8.x86_64.rpmGkwrited-debugsource-5.24.6-1.el8.x86_64.rpmFkwrited-debuginfo-5.24.6-1.el8.x86_64.rpmDlayer-shell-qt-5.24.6-1.el8.src.rpmDlayer-shell-qt-5.24.6-1.el8.aarch64.rpmslayer-shell-qt-devel-5.24.6-1.el8.aarch64.rpmrlayer-shell-qt-debugsource-5.24.6-1.el8.aarch64.rpmqlayer-shell-qt-debuginfo-5.24.6-1.el8.aarch64.rpmDlayer-shell-qt-5.24.6-1.el8.ppc64le.rpmslayer-shell-qt-devel-5.24.6-1.el8.ppc64le.rpmrlayer-shell-qt-debugsource-5.24.6-1.el8.ppc64le.rpmqlayer-shell-qt-debuginfo-5.24.6-1.el8.ppc64le.rpmDlayer-shell-qt-5.24.6-1.el8.s390x.rpmslayer-shell-qt-devel-5.24.6-1.el8.s390x.rpmrlayer-shell-qt-debugsource-5.24.6-1.el8.s390x.rpmqlayer-shell-qt-debuginfo-5.24.6-1.el8.s390x.rpmDlayer-shell-qt-5.24.6-1.el8.x86_64.rpmslayer-shell-qt-devel-5.24.6-1.el8.x86_64.rpmrlayer-shell-qt-debugsource-5.24.6-1.el8.x86_64.rpmqlayer-shell-qt-debuginfo-5.24.6-1.el8.x86_64.rpmtflibaccounts-glib-1.25-8.el8.src.rpmtflibaccounts-glib-1.25-8.el8.aarch64.rpm-flibaccounts-glib-devel-1.25-8.el8.aarch64.rpm_flibaccounts-glib-docs-1.25-8.el8.noarch.rpm,flibaccounts-glib-debugsource-1.25-8.el8.aarch64.rpm+flibaccounts-glib-debuginfo-1.25-8.el8.aarch64.rpmtflibaccounts-glib-1.25-8.el8.ppc64le.rpm-flibaccounts-glib-devel-1.25-8.el8.ppc64le.rpm,flibaccounts-glib-debugsource-1.25-8.el8.ppc64le.rpm+flibaccounts-glib-debuginfo-1.25-8.el8.ppc64le.rpmtflibaccounts-glib-1.25-8.el8.s390x.rpm-flibaccounts-glib-devel-1.25-8.el8.s390x.rpm,flibaccounts-glib-debugsource-1.25-8.el8.s390x.rpm+flibaccounts-glib-debuginfo-1.25-8.el8.s390x.rpmtflibaccounts-glib-1.25-8.el8.x86_64.rpm-flibaccounts-glib-devel-1.25-8.el8.x86_64.rpm,flibaccounts-glib-debugsource-1.25-8.el8.x86_64.rpm+flibaccounts-glib-debuginfo-1.25-8.el8.x86_64.rpmBFlibaccounts-qt-1.16-5.el8.src.rpmuFlibaccounts-qt5-1.16-5.el8.aarch64.rpmwFlibaccounts-qt5-devel-1.16-5.el8.aarch64.rpm Flibaccounts-qt-doc-1.16-5.el8.noarch.rpmtFlibaccounts-qt-debugsource-1.16-5.el8.aarch64.rpmvFlibaccounts-qt5-debuginfo-1.16-5.el8.aarch64.rpmuFlibaccounts-qt5-1.16-5.el8.ppc64le.rpmwFlibaccounts-qt5-devel-1.16-5.el8.ppc64le.rpmtFlibaccounts-qt-debugsource-1.16-5.el8.ppc64le.rpmvFlibaccounts-qt5-debuginfo-1.16-5.el8.ppc64le.rpmuFlibaccounts-qt5-1.16-5.el8.s390x.rpmwFlibaccounts-qt5-devel-1.16-5.el8.s390x.rpmtFlibaccounts-qt-debugsource-1.16-5.el8.s390x.rpmvFlibaccounts-qt5-debuginfo-1.16-5.el8.s390x.rpmuFlibaccounts-qt5-1.16-5.el8.x86_64.rpmwFlibaccounts-qt5-devel-1.16-5.el8.x86_64.rpmtFlibaccounts-qt-debugsource-1.16-5.el8.x86_64.rpmvFlibaccounts-qt5-debuginfo-1.16-5.el8.x86_64.rpmE libkdegames-22.04.1-1.el8.src.rpmE libkdegames-22.04.1-1.el8.aarch64.rpmz libkdegames-devel-22.04.1-1.el8.aarch64.rpmy libkdegames-debugsource-22.04.1-1.el8.aarch64.rpmx libkdegames-debuginfo-22.04.1-1.el8.aarch64.rpmE libkdegames-22.04.1-1.el8.ppc64le.rpmz libkdegames-devel-22.04.1-1.el8.ppc64le.rpmy libkdegames-debugsource-22.04.1-1.el8.ppc64le.rpmx libkdegames-debuginfo-22.04.1-1.el8.ppc64le.rpmE libkdegames-22.04.1-1.el8.s390x.rpmz libkdegames-devel-22.04.1-1.el8.s390x.rpmy libkdegames-debugsource-22.04.1-1.el8.s390x.rpmx libkdegames-debuginfo-22.04.1-1.el8.s390x.rpmE libkdegames-22.04.1-1.el8.x86_64.rpmz libkdegames-devel-22.04.1-1.el8.x86_64.rpmy libkdegames-debugsource-22.04.1-1.el8.x86_64.rpmx libkdegames-debuginfo-22.04.1-1.el8.x86_64.rpmF libkeduvocdocument-22.04.1-1.el8.src.rpmF libkeduvocdocument-22.04.1-1.el8.aarch64.rpm} libkeduvocdocument-devel-22.04.1-1.el8.aarch64.rpm| libkeduvocdocument-debugsource-22.04.1-1.el8.aarch64.rpm{ libkeduvocdocument-debuginfo-22.04.1-1.el8.aarch64.rpmF libkeduvocdocument-22.04.1-1.el8.ppc64le.rpm} libkeduvocdocument-devel-22.04.1-1.el8.ppc64le.rpm| libkeduvocdocument-debugsource-22.04.1-1.el8.ppc64le.rpm{ libkeduvocdocument-debuginfo-22.04.1-1.el8.ppc64le.rpmF libkeduvocdocument-22.04.1-1.el8.s390x.rpm} libkeduvocdocument-devel-22.04.1-1.el8.s390x.rpm| libkeduvocdocument-debugsource-22.04.1-1.el8.s390x.rpm{ libkeduvocdocument-debuginfo-22.04.1-1.el8.s390x.rpmF libkeduvocdocument-22.04.1-1.el8.x86_64.rpm} libkeduvocdocument-devel-22.04.1-1.el8.x86_64.rpm| libkeduvocdocument-debugsource-22.04.1-1.el8.x86_64.rpm{ libkeduvocdocument-debuginfo-22.04.1-1.el8.x86_64.rpm libkgapi-22.04.1-1.el8.src.rpm libkgapi-22.04.1-1.el8.aarch64.rpm3 libkgapi-devel-22.04.1-1.el8.aarch64.rpm2 libkgapi-debugsource-22.04.1-1.el8.aarch64.rpm1 libkgapi-debuginfo-22.04.1-1.el8.aarch64.rpm libkgapi-22.04.1-1.el8.ppc64le.rpm3 libkgapi-devel-22.04.1-1.el8.ppc64le.rpm2 libkgapi-debugsource-22.04.1-1.el8.ppc64le.rpm1 libkgapi-debuginfo-22.04.1-1.el8.ppc64le.rpm libkgapi-22.04.1-1.el8.x86_64.rpm3 libkgapi-devel-22.04.1-1.el8.x86_64.rpm2 libkgapi-debugsource-22.04.1-1.el8.x86_64.rpm1 libkgapi-debuginfo-22.04.1-1.el8.x86_64.rpmG libkmahjongg-22.04.1-1.el8.src.rpmG libkmahjongg-22.04.1-1.el8.aarch64.rpm libkmahjongg-devel-22.04.1-1.el8.aarch64.rpm libkmahjongg-data-22.04.1-1.el8.noarch.rpm libkmahjongg-debugsource-22.04.1-1.el8.aarch64.rpm~ libkmahjongg-debuginfo-22.04.1-1.el8.aarch64.rpmG libkmahjongg-22.04.1-1.el8.ppc64le.rpm libkmahjongg-devel-22.04.1-1.el8.ppc64le.rpm libkmahjongg-debugsource-22.04.1-1.el8.ppc64le.rpm~ libkmahjongg-debuginfo-22.04.1-1.el8.ppc64le.rpmG libkmahjongg-22.04.1-1.el8.s390x.rpm libkmahjongg-devel-22.04.1-1.el8.s390x.rpm libkmahjongg-debugsource-22.04.1-1.el8.s390x.rpm~ libkmahjongg-debuginfo-22.04.1-1.el8.s390x.rpmG libkmahjongg-22.04.1-1.el8.x86_64.rpm libkmahjongg-devel-22.04.1-1.el8.x86_64.rpm libkmahjongg-debugsource-22.04.1-1.el8.x86_64.rpm~ libkmahjongg-debuginfo-22.04.1-1.el8.x86_64.rpmeKlibkolabxml-1.2.0-9.el8.src.rpmeKlibkolabxml-1.2.0-9.el8.aarch64.rpmKlibkolabxml-devel-1.2.0-9.el8.aarch64.rpmeKjava-kolabformat-1.2.0-9.el8.aarch64.rpm Kphp-kolabformat-1.2.0-9.el8.aarch64.rpmKpython3-kolabformat-1.2.0-9.el8.aarch64.rpmKlibkolabxml-debugsource-1.2.0-9.el8.aarch64.rpm~Klibkolabxml-debuginfo-1.2.0-9.el8.aarch64.rpm Kphp-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmeKlibkolabxml-1.2.0-9.el8.ppc64le.rpmKlibkolabxml-devel-1.2.0-9.el8.ppc64le.rpmeKjava-kolabformat-1.2.0-9.el8.ppc64le.rpm Kphp-kolabformat-1.2.0-9.el8.ppc64le.rpmKpython3-kolabformat-1.2.0-9.el8.ppc64le.rpmKlibkolabxml-debugsource-1.2.0-9.el8.ppc64le.rpm~Klibkolabxml-debuginfo-1.2.0-9.el8.ppc64le.rpm Kphp-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmeKlibkolabxml-1.2.0-9.el8.s390x.rpmKlibkolabxml-devel-1.2.0-9.el8.s390x.rpmeKjava-kolabformat-1.2.0-9.el8.s390x.rpm Kphp-kolabformat-1.2.0-9.el8.s390x.rpmKpython3-kolabformat-1.2.0-9.el8.s390x.rpmKlibkolabxml-debugsource-1.2.0-9.el8.s390x.rpm~Klibkolabxml-debuginfo-1.2.0-9.el8.s390x.rpm Kphp-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmeKlibkolabxml-1.2.0-9.el8.x86_64.rpmKlibkolabxml-devel-1.2.0-9.el8.x86_64.rpmeKjava-kolabformat-1.2.0-9.el8.x86_64.rpm Kphp-kolabformat-1.2.0-9.el8.x86_64.rpmKpython3-kolabformat-1.2.0-9.el8.x86_64.rpmKlibkolabxml-debugsource-1.2.0-9.el8.x86_64.rpm~Klibkolabxml-debuginfo-1.2.0-9.el8.x86_64.rpm Kphp-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmH libkomparediff2-22.04.1-1.el8.src.rpmH libkomparediff2-22.04.1-1.el8.aarch64.rpm libkomparediff2-devel-22.04.1-1.el8.aarch64.rpm libkomparediff2-debugsource-22.04.1-1.el8.aarch64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.aarch64.rpmH libkomparediff2-22.04.1-1.el8.ppc64le.rpm libkomparediff2-devel-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debugsource-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debuginfo-22.04.1-1.el8.ppc64le.rpmH libkomparediff2-22.04.1-1.el8.s390x.rpm libkomparediff2-devel-22.04.1-1.el8.s390x.rpm libkomparediff2-debugsource-22.04.1-1.el8.s390x.rpm libkomparediff2-debuginfo-22.04.1-1.el8.s390x.rpmH libkomparediff2-22.04.1-1.el8.x86_64.rpm libkomparediff2-devel-22.04.1-1.el8.x86_64.rpm libkomparediff2-debugsource-22.04.1-1.el8.x86_64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.x86_64.rpmXlibkscreen-qt5-5.24.6-1.el8.src.rpmXlibkscreen-qt5-5.24.6-1.el8.aarch64.rpmJlibkscreen-qt5-devel-5.24.6-1.el8.aarch64.rpmIlibkscreen-qt5-debugsource-5.24.6-1.el8.aarch64.rpmHlibkscreen-qt5-debuginfo-5.24.6-1.el8.aarch64.rpmXlibkscreen-qt5-5.24.6-1.el8.ppc64le.rpmJlibkscreen-qt5-devel-5.24.6-1.el8.ppc64le.rpmIlibkscreen-qt5-debugsource-5.24.6-1.el8.ppc64le.rpmHlibkscreen-qt5-debuginfo-5.24.6-1.el8.ppc64le.rpmXlibkscreen-qt5-5.24.6-1.el8.s390x.rpmJlibkscreen-qt5-devel-5.24.6-1.el8.s390x.rpmIlibkscreen-qt5-debugsource-5.24.6-1.el8.s390x.rpmHlibkscreen-qt5-debuginfo-5.24.6-1.el8.s390x.rpmXlibkscreen-qt5-5.24.6-1.el8.x86_64.rpmJlibkscreen-qt5-devel-5.24.6-1.el8.x86_64.rpmIlibkscreen-qt5-debugsource-5.24.6-1.el8.x86_64.rpmHlibkscreen-qt5-debuginfo-5.24.6-1.el8.x86_64.rpmYlibksysguard-5.24.6-1.el8.src.rpmYlibksysguard-5.24.6-1.el8.aarch64.rpmOlibksysguard-devel-5.24.6-1.el8.aarch64.rpmKlibksysguard-common-5.24.6-1.el8.aarch64.rpmNlibksysguard-debugsource-5.24.6-1.el8.aarch64.rpmMlibksysguard-debuginfo-5.24.6-1.el8.aarch64.rpmLlibksysguard-common-debuginfo-5.24.6-1.el8.aarch64.rpmYlibksysguard-5.24.6-1.el8.ppc64le.rpmOlibksysguard-devel-5.24.6-1.el8.ppc64le.rpmKlibksysguard-common-5.24.6-1.el8.ppc64le.rpmNlibksysguard-debugsource-5.24.6-1.el8.ppc64le.rpmMlibksysguard-debuginfo-5.24.6-1.el8.ppc64le.rpmLlibksysguard-common-debuginfo-5.24.6-1.el8.ppc64le.rpmYlibksysguard-5.24.6-1.el8.s390x.rpmOlibksysguard-devel-5.24.6-1.el8.s390x.rpmKlibksysguard-common-5.24.6-1.el8.s390x.rpmNlibksysguard-debugsource-5.24.6-1.el8.s390x.rpmMlibksysguard-debuginfo-5.24.6-1.el8.s390x.rpmLlibksysguard-common-debuginfo-5.24.6-1.el8.s390x.rpmYlibksysguard-5.24.6-1.el8.x86_64.rpmOlibksysguard-devel-5.24.6-1.el8.x86_64.rpmKlibksysguard-common-5.24.6-1.el8.x86_64.rpmNlibksysguard-debugsource-5.24.6-1.el8.x86_64.rpmMlibksysguard-debuginfo-5.24.6-1.el8.x86_64.rpmLlibksysguard-common-debuginfo-5.24.6-1.el8.x86_64.rpmg lskat-22.04.1-1.el8.src.rpmg lskat-22.04.1-1.el8.aarch64.rpm lskat-debugsource-22.04.1-1.el8.aarch64.rpm lskat-debuginfo-22.04.1-1.el8.aarch64.rpmg lskat-22.04.1-1.el8.ppc64le.rpm lskat-debugsource-22.04.1-1.el8.ppc64le.rpm lskat-debuginfo-22.04.1-1.el8.ppc64le.rpmg lskat-22.04.1-1.el8.s390x.rpm lskat-debugsource-22.04.1-1.el8.s390x.rpm lskat-debuginfo-22.04.1-1.el8.s390x.rpmg lskat-22.04.1-1.el8.x86_64.rpm lskat-debugsource-22.04.1-1.el8.x86_64.rpm lskat-debuginfo-22.04.1-1.el8.x86_64.rpmbmaliit-framework-2.0.0-5.el8.src.rpmbmaliit-framework-2.0.0-5.el8.aarch64.rpmxmaliit-framework-qt5-2.0.0-5.el8.aarch64.rpmvmaliit-framework-gtk3-2.0.0-5.el8.aarch64.rpmrmaliit-framework-devel-2.0.0-5.el8.aarch64.rpmsmaliit-framework-docs-2.0.0-5.el8.aarch64.rpmtmaliit-framework-examples-2.0.0-5.el8.aarch64.rpmqmaliit-framework-debugsource-2.0.0-5.el8.aarch64.rpmpmaliit-framework-debuginfo-2.0.0-5.el8.aarch64.rpmymaliit-framework-qt5-debuginfo-2.0.0-5.el8.aarch64.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.aarch64.rpmumaliit-framework-examples-debuginfo-2.0.0-5.el8.aarch64.rpmbmaliit-framework-2.0.0-5.el8.ppc64le.rpmxmaliit-framework-qt5-2.0.0-5.el8.ppc64le.rpmvmaliit-framework-gtk3-2.0.0-5.el8.ppc64le.rpmrmaliit-framework-devel-2.0.0-5.el8.ppc64le.rpmsmaliit-framework-docs-2.0.0-5.el8.ppc64le.rpmtmaliit-framework-examples-2.0.0-5.el8.ppc64le.rpmqmaliit-framework-debugsource-2.0.0-5.el8.ppc64le.rpmpmaliit-framework-debuginfo-2.0.0-5.el8.ppc64le.rpmymaliit-framework-qt5-debuginfo-2.0.0-5.el8.ppc64le.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.ppc64le.rpmumaliit-framework-examples-debuginfo-2.0.0-5.el8.ppc64le.rpmbmaliit-framework-2.0.0-5.el8.s390x.rpmxmaliit-framework-qt5-2.0.0-5.el8.s390x.rpmvmaliit-framework-gtk3-2.0.0-5.el8.s390x.rpmrmaliit-framework-devel-2.0.0-5.el8.s390x.rpmsmaliit-framework-docs-2.0.0-5.el8.s390x.rpmtmaliit-framework-examples-2.0.0-5.el8.s390x.rpmqmaliit-framework-debugsource-2.0.0-5.el8.s390x.rpmpmaliit-framework-debuginfo-2.0.0-5.el8.s390x.rpmymaliit-framework-qt5-debuginfo-2.0.0-5.el8.s390x.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.s390x.rpmumaliit-framework-examples-debuginfo-2.0.0-5.el8.s390x.rpmbmaliit-framework-2.0.0-5.el8.x86_64.rpmxmaliit-framework-qt5-2.0.0-5.el8.x86_64.rpmvmaliit-framework-gtk3-2.0.0-5.el8.x86_64.rpmrmaliit-framework-devel-2.0.0-5.el8.x86_64.rpmsmaliit-framework-docs-2.0.0-5.el8.x86_64.rpmtmaliit-framework-examples-2.0.0-5.el8.x86_64.rpmqmaliit-framework-debugsource-2.0.0-5.el8.x86_64.rpmpmaliit-framework-debuginfo-2.0.0-5.el8.x86_64.rpmymaliit-framework-qt5-debuginfo-2.0.0-5.el8.x86_64.rpmwmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.x86_64.rpmumaliit-framework-examples-debuginfo-2.0.0-5.el8.x86_64.rpmITmarble-22.04.1-1.el8.src.rpmITmarble-22.04.1-1.el8.aarch64.rpm Tmarble-qt-22.04.1-1.el8.aarch64.rpm Tmarble-common-22.04.1-1.el8.noarch.rpmTmarble-astro-22.04.1-1.el8.aarch64.rpmTmarble-astro-devel-22.04.1-1.el8.aarch64.rpmTmarble-widget-data-22.04.1-1.el8.noarch.rpm Tmarble-widget-qt5-22.04.1-1.el8.aarch64.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.aarch64.rpmTmarble-debugsource-22.04.1-1.el8.aarch64.rpmTmarble-debuginfo-22.04.1-1.el8.aarch64.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.aarch64.rpmTmarble-astro-debuginfo-22.04.1-1.el8.aarch64.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.aarch64.rpmITmarble-22.04.1-1.el8.ppc64le.rpm Tmarble-qt-22.04.1-1.el8.ppc64le.rpmTmarble-astro-22.04.1-1.el8.ppc64le.rpmTmarble-astro-devel-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.ppc64le.rpmTmarble-debugsource-22.04.1-1.el8.ppc64le.rpmTmarble-debuginfo-22.04.1-1.el8.ppc64le.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.ppc64le.rpmTmarble-astro-debuginfo-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.ppc64le.rpmITmarble-22.04.1-1.el8.s390x.rpm Tmarble-qt-22.04.1-1.el8.s390x.rpmTmarble-astro-22.04.1-1.el8.s390x.rpmTmarble-astro-devel-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.s390x.rpmTmarble-debugsource-22.04.1-1.el8.s390x.rpmTmarble-debuginfo-22.04.1-1.el8.s390x.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.s390x.rpmTmarble-astro-debuginfo-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.s390x.rpmITmarble-22.04.1-1.el8.x86_64.rpm Tmarble-qt-22.04.1-1.el8.x86_64.rpmTmarble-astro-22.04.1-1.el8.x86_64.rpmTmarble-astro-devel-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.x86_64.rpmTmarble-debugsource-22.04.1-1.el8.x86_64.rpmTmarble-debuginfo-22.04.1-1.el8.x86_64.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.x86_64.rpmTmarble-astro-debuginfo-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.x86_64.rpmJ2okteta-0.26.4-5.el8.src.rpmJ2okteta-0.26.4-5.el8.aarch64.rpm2okteta-libs-0.26.4-5.el8.aarch64.rpm2okteta-devel-0.26.4-5.el8.aarch64.rpm2okteta-debugsource-0.26.4-5.el8.aarch64.rpm2okteta-debuginfo-0.26.4-5.el8.aarch64.rpm2okteta-libs-debuginfo-0.26.4-5.el8.aarch64.rpmJ2okteta-0.26.4-5.el8.ppc64le.rpm2okteta-libs-0.26.4-5.el8.ppc64le.rpm2okteta-devel-0.26.4-5.el8.ppc64le.rpm2okteta-debugsource-0.26.4-5.el8.ppc64le.rpm2okteta-debuginfo-0.26.4-5.el8.ppc64le.rpm2okteta-libs-debuginfo-0.26.4-5.el8.ppc64le.rpmJ2okteta-0.26.4-5.el8.s390x.rpm2okteta-libs-0.26.4-5.el8.s390x.rpm2okteta-devel-0.26.4-5.el8.s390x.rpm2okteta-debugsource-0.26.4-5.el8.s390x.rpm2okteta-debuginfo-0.26.4-5.el8.s390x.rpm2okteta-libs-debuginfo-0.26.4-5.el8.s390x.rpmJ2okteta-0.26.4-5.el8.x86_64.rpm2okteta-libs-0.26.4-5.el8.x86_64.rpm2okteta-devel-0.26.4-5.el8.x86_64.rpm2okteta-debugsource-0.26.4-5.el8.x86_64.rpm2okteta-debuginfo-0.26.4-5.el8.x86_64.rpm2okteta-libs-debuginfo-0.26.4-5.el8.x86_64.rpmK okular-22.04.1-1.el8.src.rpmK okular-22.04.1-1.el8.aarch64.rpmB okular-mobile-22.04.1-1.el8.aarch64.rpm okular-devel-22.04.1-1.el8.aarch64.rpm okular-libs-22.04.1-1.el8.aarch64.rpm okular-part-22.04.1-1.el8.aarch64.rpm okular-debugsource-22.04.1-1.el8.aarch64.rpm okular-debuginfo-22.04.1-1.el8.aarch64.rpmC okular-mobile-debuginfo-22.04.1-1.el8.aarch64.rpm okular-libs-debuginfo-22.04.1-1.el8.aarch64.rpm okular-part-debuginfo-22.04.1-1.el8.aarch64.rpmK okular-22.04.1-1.el8.ppc64le.rpmB okular-mobile-22.04.1-1.el8.ppc64le.rpm okular-devel-22.04.1-1.el8.ppc64le.rpm okular-libs-22.04.1-1.el8.ppc64le.rpm okular-part-22.04.1-1.el8.ppc64le.rpm okular-debugsource-22.04.1-1.el8.ppc64le.rpm okular-debuginfo-22.04.1-1.el8.ppc64le.rpmC okular-mobile-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-part-debuginfo-22.04.1-1.el8.ppc64le.rpmK okular-22.04.1-1.el8.s390x.rpmB okular-mobile-22.04.1-1.el8.s390x.rpm okular-devel-22.04.1-1.el8.s390x.rpm okular-libs-22.04.1-1.el8.s390x.rpm okular-part-22.04.1-1.el8.s390x.rpm okular-debugsource-22.04.1-1.el8.s390x.rpm okular-debuginfo-22.04.1-1.el8.s390x.rpmC okular-mobile-debuginfo-22.04.1-1.el8.s390x.rpm okular-libs-debuginfo-22.04.1-1.el8.s390x.rpm okular-part-debuginfo-22.04.1-1.el8.s390x.rpmK okular-22.04.1-1.el8.x86_64.rpmB okular-mobile-22.04.1-1.el8.x86_64.rpm okular-devel-22.04.1-1.el8.x86_64.rpm okular-libs-22.04.1-1.el8.x86_64.rpm okular-part-22.04.1-1.el8.x86_64.rpm okular-debugsource-22.04.1-1.el8.x86_64.rpm okular-debuginfo-22.04.1-1.el8.x86_64.rpmC okular-mobile-debuginfo-22.04.1-1.el8.x86_64.rpm okular-libs-debuginfo-22.04.1-1.el8.x86_64.rpm okular-part-debuginfo-22.04.1-1.el8.x86_64.rpmqkoxygen-icon-theme-5.96.0-1.el8.src.rpmqkoxygen-icon-theme-5.96.0-1.el8.noarch.rpm"*PackageKit-Qt-1.0.2-4.el8.src.rpmY*PackageKit-Qt5-1.0.2-4.el8.aarch64.rpm[*PackageKit-Qt5-devel-1.0.2-4.el8.aarch64.rpmX*PackageKit-Qt-debugsource-1.0.2-4.el8.aarch64.rpmZ*PackageKit-Qt5-debuginfo-1.0.2-4.el8.aarch64.rpmY*PackageKit-Qt5-1.0.2-4.el8.ppc64le.rpm[*PackageKit-Qt5-devel-1.0.2-4.el8.ppc64le.rpmX*PackageKit-Qt-debugsource-1.0.2-4.el8.ppc64le.rpmZ*PackageKit-Qt5-debuginfo-1.0.2-4.el8.ppc64le.rpmY*PackageKit-Qt5-1.0.2-4.el8.s390x.rpm[*PackageKit-Qt5-devel-1.0.2-4.el8.s390x.rpmX*PackageKit-Qt-debugsource-1.0.2-4.el8.s390x.rpmZ*PackageKit-Qt5-debuginfo-1.0.2-4.el8.s390x.rpmY*PackageKit-Qt5-1.0.2-4.el8.x86_64.rpm[*PackageKit-Qt5-devel-1.0.2-4.el8.x86_64.rpmX*PackageKit-Qt-debugsource-1.0.2-4.el8.x86_64.rpmZ*PackageKit-Qt5-debuginfo-1.0.2-4.el8.x86_64.rpmZpam-kwallet-5.24.6-1.el8.src.rpmZpam-kwallet-5.24.6-1.el8.aarch64.rpmQpam-kwallet-debugsource-5.24.6-1.el8.aarch64.rpmPpam-kwallet-debuginfo-5.24.6-1.el8.aarch64.rpmZpam-kwallet-5.24.6-1.el8.ppc64le.rpmQpam-kwallet-debugsource-5.24.6-1.el8.ppc64le.rpmPpam-kwallet-debuginfo-5.24.6-1.el8.ppc64le.rpmZpam-kwallet-5.24.6-1.el8.s390x.rpmQpam-kwallet-debugsource-5.24.6-1.el8.s390x.rpmPpam-kwallet-debuginfo-5.24.6-1.el8.s390x.rpmZpam-kwallet-5.24.6-1.el8.x86_64.rpmQpam-kwallet-debugsource-5.24.6-1.el8.x86_64.rpmPpam-kwallet-debuginfo-5.24.6-1.el8.x86_64.rpm] parley-22.04.1-1.el8.src.rpm] parley-22.04.1-1.el8.aarch64.rpm* parley-debugsource-22.04.1-1.el8.aarch64.rpm) parley-debuginfo-22.04.1-1.el8.aarch64.rpm] parley-22.04.1-1.el8.x86_64.rpm* parley-debugsource-22.04.1-1.el8.x86_64.rpm) parley-debuginfo-22.04.1-1.el8.x86_64.rpmAphonon-4.11.1-9.el8.src.rpmAphonon-qt5-4.11.1-9.el8.aarch64.rpm Aphonon-qt5-devel-4.11.1-9.el8.aarch64.rpmAphonon-debugsource-4.11.1-9.el8.aarch64.rpmAphonon-qt5-debuginfo-4.11.1-9.el8.aarch64.rpmAphonon-qt5-4.11.1-9.el8.ppc64le.rpm Aphonon-qt5-devel-4.11.1-9.el8.ppc64le.rpmAphonon-debugsource-4.11.1-9.el8.ppc64le.rpmAphonon-qt5-debuginfo-4.11.1-9.el8.ppc64le.rpmAphonon-qt5-4.11.1-9.el8.s390x.rpm Aphonon-qt5-devel-4.11.1-9.el8.s390x.rpmAphonon-debugsource-4.11.1-9.el8.s390x.rpmAphonon-qt5-debuginfo-4.11.1-9.el8.s390x.rpmAphonon-qt5-4.11.1-9.el8.x86_64.rpm Aphonon-qt5-devel-4.11.1-9.el8.x86_64.rpmAphonon-debugsource-4.11.1-9.el8.x86_64.rpmAphonon-qt5-debuginfo-4.11.1-9.el8.x86_64.rpm1phonon-backend-gstreamer-4.10.0-7.el8.src.rpm1phonon-qt5-backend-gstreamer-4.10.0-7.el8.aarch64.rpm1phonon-backend-gstreamer-debugsource-4.10.0-7.el8.aarch64.rpm1phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.aarch64.rpm1phonon-qt5-backend-gstreamer-4.10.0-7.el8.ppc64le.rpm1phonon-backend-gstreamer-debugsource-4.10.0-7.el8.ppc64le.rpm1phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.ppc64le.rpm1phonon-qt5-backend-gstreamer-4.10.0-7.el8.s390x.rpm1phonon-backend-gstreamer-debugsource-4.10.0-7.el8.s390x.rpm1phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.s390x.rpm1phonon-qt5-backend-gstreamer-4.10.0-7.el8.x86_64.rpm1phonon-backend-gstreamer-debugsource-4.10.0-7.el8.x86_64.rpm1phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.x86_64.rpmi picmi-22.04.1-1.el8.src.rpmi picmi-22.04.1-1.el8.aarch64.rpm picmi-debugsource-22.04.1-1.el8.aarch64.rpm picmi-debuginfo-22.04.1-1.el8.aarch64.rpmi picmi-22.04.1-1.el8.ppc64le.rpm picmi-debugsource-22.04.1-1.el8.ppc64le.rpm picmi-debuginfo-22.04.1-1.el8.ppc64le.rpmi picmi-22.04.1-1.el8.s390x.rpm picmi-debugsource-22.04.1-1.el8.s390x.rpm picmi-debuginfo-22.04.1-1.el8.s390x.rpmi picmi-22.04.1-1.el8.x86_64.rpm picmi-debugsource-22.04.1-1.el8.x86_64.rpm picmi-debuginfo-22.04.1-1.el8.x86_64.rpmtLplasma-applet-translator-0.8-4.el8.src.rpmtLplasma-applet-translator-0.8-4.el8.noarch.rpmjVplasma-applet-weather-widget-1.6.10-10.el8.src.rpmjVplasma-applet-weather-widget-1.6.10-10.el8.aarch64.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.aarch64.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.aarch64.rpmjVplasma-applet-weather-widget-1.6.10-10.el8.ppc64le.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.ppc64le.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.ppc64le.rpmjVplasma-applet-weather-widget-1.6.10-10.el8.s390x.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.s390x.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.s390x.rpmjVplasma-applet-weather-widget-1.6.10-10.el8.x86_64.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.x86_64.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.x86_64.rpm[plasma-breeze-5.24.6-1.el8.src.rpm[plasma-breeze-5.24.6-1.el8.aarch64.rpm!plasma-breeze-common-5.24.6-1.el8.noarch.rpm breeze-cursor-theme-5.24.6-1.el8.noarch.rpmSplasma-breeze-debugsource-5.24.6-1.el8.aarch64.rpmRplasma-breeze-debuginfo-5.24.6-1.el8.aarch64.rpm[plasma-breeze-5.24.6-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.24.6-1.el8.ppc64le.rpmRplasma-breeze-debuginfo-5.24.6-1.el8.ppc64le.rpm[plasma-breeze-5.24.6-1.el8.s390x.rpmSplasma-breeze-debugsource-5.24.6-1.el8.s390x.rpmRplasma-breeze-debuginfo-5.24.6-1.el8.s390x.rpm[plasma-breeze-5.24.6-1.el8.x86_64.rpmSplasma-breeze-debugsource-5.24.6-1.el8.x86_64.rpmRplasma-breeze-debuginfo-5.24.6-1.el8.x86_64.rpm\plasma-browser-integration-5.24.6-1.el8.src.rpm\plasma-browser-integration-5.24.6-1.el8.aarch64.rpmUplasma-browser-integration-debugsource-5.24.6-1.el8.aarch64.rpmTplasma-browser-integration-debuginfo-5.24.6-1.el8.aarch64.rpm\plasma-browser-integration-5.24.6-1.el8.ppc64le.rpmUplasma-browser-integration-debugsource-5.24.6-1.el8.ppc64le.rpmTplasma-browser-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm\plasma-browser-integration-5.24.6-1.el8.s390x.rpmUplasma-browser-integration-debugsource-5.24.6-1.el8.s390x.rpmTplasma-browser-integration-debuginfo-5.24.6-1.el8.s390x.rpm\plasma-browser-integration-5.24.6-1.el8.x86_64.rpmUplasma-browser-integration-debugsource-5.24.6-1.el8.x86_64.rpmTplasma-browser-integration-debuginfo-5.24.6-1.el8.x86_64.rpmplasma-desktop-5.24.6-1.el8.src.rpmplasma-desktop-5.24.6-1.el8.aarch64.rpm"plasma-desktop-doc-5.24.6-1.el8.noarch.rpmCplasma-desktop-debugsource-5.24.6-1.el8.aarch64.rpmBplasma-desktop-debuginfo-5.24.6-1.el8.aarch64.rpmplasma-desktop-5.24.6-1.el8.ppc64le.rpmCplasma-desktop-debugsource-5.24.6-1.el8.ppc64le.rpmBplasma-desktop-debuginfo-5.24.6-1.el8.ppc64le.rpmplasma-desktop-5.24.6-1.el8.s390x.rpmCplasma-desktop-debugsource-5.24.6-1.el8.s390x.rpmBplasma-desktop-debuginfo-5.24.6-1.el8.s390x.rpmplasma-desktop-5.24.6-1.el8.x86_64.rpmCplasma-desktop-debugsource-5.24.6-1.el8.x86_64.rpmBplasma-desktop-debuginfo-5.24.6-1.el8.x86_64.rpmLplasma-disks-5.24.6-1.el8.src.rpmLplasma-disks-5.24.6-1.el8.aarch64.rpm"plasma-disks-debugsource-5.24.6-1.el8.aarch64.rpm!plasma-disks-debuginfo-5.24.6-1.el8.aarch64.rpmLplasma-disks-5.24.6-1.el8.ppc64le.rpm"plasma-disks-debugsource-5.24.6-1.el8.ppc64le.rpm!plasma-disks-debuginfo-5.24.6-1.el8.ppc64le.rpmLplasma-disks-5.24.6-1.el8.s390x.rpm"plasma-disks-debugsource-5.24.6-1.el8.s390x.rpm!plasma-disks-debuginfo-5.24.6-1.el8.s390x.rpmLplasma-disks-5.24.6-1.el8.x86_64.rpm"plasma-disks-debugsource-5.24.6-1.el8.x86_64.rpm!plasma-disks-debuginfo-5.24.6-1.el8.x86_64.rpm]plasma-drkonqi-5.24.6-1.el8.src.rpm]plasma-drkonqi-5.24.6-1.el8.aarch64.rpmWplasma-drkonqi-debugsource-5.24.6-1.el8.aarch64.rpmVplasma-drkonqi-debuginfo-5.24.6-1.el8.aarch64.rpm]plasma-drkonqi-5.24.6-1.el8.ppc64le.rpmWplasma-drkonqi-debugsource-5.24.6-1.el8.ppc64le.rpmVplasma-drkonqi-debuginfo-5.24.6-1.el8.ppc64le.rpm]plasma-drkonqi-5.24.6-1.el8.s390x.rpmWplasma-drkonqi-debugsource-5.24.6-1.el8.s390x.rpmVplasma-drkonqi-debuginfo-5.24.6-1.el8.s390x.rpm]plasma-drkonqi-5.24.6-1.el8.x86_64.rpmWplasma-drkonqi-debugsource-5.24.6-1.el8.x86_64.rpmVplasma-drkonqi-debuginfo-5.24.6-1.el8.x86_64.rpmMplasma-firewall-5.24.6-1.el8.src.rpmMplasma-firewall-5.24.6-1.el8.aarch64.rpm%plasma-firewall-firewalld-5.24.6-1.el8.aarch64.rpm$plasma-firewall-debugsource-5.24.6-1.el8.aarch64.rpm#plasma-firewall-debuginfo-5.24.6-1.el8.aarch64.rpm&plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.aarch64.rpmMplasma-firewall-5.24.6-1.el8.ppc64le.rpm%plasma-firewall-firewalld-5.24.6-1.el8.ppc64le.rpm$plasma-firewall-debugsource-5.24.6-1.el8.ppc64le.rpm#plasma-firewall-debuginfo-5.24.6-1.el8.ppc64le.rpm&plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.ppc64le.rpmMplasma-firewall-5.24.6-1.el8.s390x.rpm%plasma-firewall-firewalld-5.24.6-1.el8.s390x.rpm$plasma-firewall-debugsource-5.24.6-1.el8.s390x.rpm#plasma-firewall-debuginfo-5.24.6-1.el8.s390x.rpm&plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.s390x.rpmMplasma-firewall-5.24.6-1.el8.x86_64.rpm%plasma-firewall-firewalld-5.24.6-1.el8.x86_64.rpm$plasma-firewall-debugsource-5.24.6-1.el8.x86_64.rpm#plasma-firewall-debuginfo-5.24.6-1.el8.x86_64.rpm&plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.x86_64.rpm^plasma-integration-5.24.6-1.el8.src.rpm^plasma-integration-5.24.6-1.el8.aarch64.rpmYplasma-integration-debugsource-5.24.6-1.el8.aarch64.rpmXplasma-integration-debuginfo-5.24.6-1.el8.aarch64.rpm^plasma-integration-5.24.6-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.24.6-1.el8.ppc64le.rpmXplasma-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm^plasma-integration-5.24.6-1.el8.s390x.rpmYplasma-integration-debugsource-5.24.6-1.el8.s390x.rpmXplasma-integration-debuginfo-5.24.6-1.el8.s390x.rpm^plasma-integration-5.24.6-1.el8.x86_64.rpmYplasma-integration-debugsource-5.24.6-1.el8.x86_64.rpmXplasma-integration-debuginfo-5.24.6-1.el8.x86_64.rpmN&plasma-mediacenter-5.7.5-17.el8.src.rpmN&plasma-mediacenter-5.7.5-17.el8.aarch64.rpm(&plasma-mediacenter-debugsource-5.7.5-17.el8.aarch64.rpm'&plasma-mediacenter-debuginfo-5.7.5-17.el8.aarch64.rpmN&plasma-mediacenter-5.7.5-17.el8.ppc64le.rpm(&plasma-mediacenter-debugsource-5.7.5-17.el8.ppc64le.rpm'&plasma-mediacenter-debuginfo-5.7.5-17.el8.ppc64le.rpmN&plasma-mediacenter-5.7.5-17.el8.s390x.rpm(&plasma-mediacenter-debugsource-5.7.5-17.el8.s390x.rpm'&plasma-mediacenter-debuginfo-5.7.5-17.el8.s390x.rpmN&plasma-mediacenter-5.7.5-17.el8.x86_64.rpm(&plasma-mediacenter-debugsource-5.7.5-17.el8.x86_64.rpm'&plasma-mediacenter-debuginfo-5.7.5-17.el8.x86_64.rpm_plasma-milou-5.24.6-1.el8.src.rpm_plasma-milou-5.24.6-1.el8.aarch64.rpm[plasma-milou-debugsource-5.24.6-1.el8.aarch64.rpmZplasma-milou-debuginfo-5.24.6-1.el8.aarch64.rpm_plasma-milou-5.24.6-1.el8.ppc64le.rpm[plasma-milou-debugsource-5.24.6-1.el8.ppc64le.rpmZplasma-milou-debuginfo-5.24.6-1.el8.ppc64le.rpm_plasma-milou-5.24.6-1.el8.s390x.rpm[plasma-milou-debugsource-5.24.6-1.el8.s390x.rpmZplasma-milou-debuginfo-5.24.6-1.el8.s390x.rpm_plasma-milou-5.24.6-1.el8.x86_64.rpm[plasma-milou-debugsource-5.24.6-1.el8.x86_64.rpmZplasma-milou-debuginfo-5.24.6-1.el8.x86_64.rpmeplasma-nm-openconnect-5.24.6-1.el8.x86_64.rpmgplasma-nm-openswan-5.24.6-1.el8.x86_64.rpmoplasma-nm-strongswan-5.24.6-1.el8.x86_64.rpmbplasma-nm-l2tp-5.24.6-1.el8.x86_64.rpmkplasma-nm-pptp-5.24.6-1.el8.x86_64.rpmmplasma-nm-sstp-5.24.6-1.el8.x86_64.rpm`plasma-nm-fortisslvpn-5.24.6-1.el8.x86_64.rpm_plasma-nm-debugsource-5.24.6-1.el8.x86_64.rpm^plasma-nm-debuginfo-5.24.6-1.el8.x86_64.rpmuplasma-nm-mobile-debuginfo-5.24.6-1.el8.x86_64.rpmjplasma-nm-openvpn-debuginfo-5.24.6-1.el8.x86_64.rpmfplasma-nm-openconnect-debuginfo-5.24.6-1.el8.x86_64.rpmhplasma-nm-openswan-debuginfo-5.24.6-1.el8.x86_64.rpmpplasma-nm-strongswan-debuginfo-5.24.6-1.el8.x86_64.rpmcplasma-nm-l2tp-debuginfo-5.24.6-1.el8.x86_64.rpmlplasma-nm-pptp-debuginfo-5.24.6-1.el8.x86_64.rpmnplasma-nm-sstp-debuginfo-5.24.6-1.el8.x86_64.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.x86_64.rpm)plasma-nm-5.24.6-1.el8.src.rpm)plasma-nm-5.24.6-1.el8.aarch64.rpmdplasma-nm-mobile-5.24.6-1.el8.aarch64.rpmiplasma-nm-openvpn-5.24.6-1.el8.aarch64.rpmeplasma-nm-openconnect-5.24.6-1.el8.aarch64.rpmgplasma-nm-openswan-5.24.6-1.el8.aarch64.rpmoplasma-nm-strongswan-5.24.6-1.el8.aarch64.rpmbplasma-nm-l2tp-5.24.6-1.el8.aarch64.rpmkplasma-nm-pptp-5.24.6-1.el8.aarch64.rpmmplasma-nm-sstp-5.24.6-1.el8.aarch64.rpm`plasma-nm-fortisslvpn-5.24.6-1.el8.aarch64.rpm_plasma-nm-debugsource-5.24.6-1.el8.aarch64.rpm^plasma-nm-debuginfo-5.24.6-1.el8.aarch64.rpmuplasma-nm-mobile-debuginfo-5.24.6-1.el8.aarch64.rpmjplasma-nm-openvpn-debuginfo-5.24.6-1.el8.aarch64.rpmfplasma-nm-openconnect-debuginfo-5.24.6-1.el8.aarch64.rpmhplasma-nm-openswan-debuginfo-5.24.6-1.el8.aarch64.rpmpplasma-nm-strongswan-debuginfo-5.24.6-1.el8.aarch64.rpmcplasma-nm-l2tp-debuginfo-5.24.6-1.el8.aarch64.rpmlplasma-nm-pptp-debuginfo-5.24.6-1.el8.aarch64.rpmnplasma-nm-sstp-debuginfo-5.24.6-1.el8.aarch64.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.aarch64.rpm)plasma-nm-5.24.6-1.el8.ppc64le.rpmdplasma-nm-mobile-5.24.6-1.el8.ppc64le.rpmiplasma-nm-openvpn-5.24.6-1.el8.ppc64le.rpmeplasma-nm-openconnect-5.24.6-1.el8.ppc64le.rpmgplasma-nm-openswan-5.24.6-1.el8.ppc64le.rpmoplasma-nm-strongswan-5.24.6-1.el8.ppc64le.rpmbplasma-nm-l2tp-5.24.6-1.el8.ppc64le.rpmkplasma-nm-pptp-5.24.6-1.el8.ppc64le.rpmmplasma-nm-sstp-5.24.6-1.el8.ppc64le.rpm`plasma-nm-fortisslvpn-5.24.6-1.el8.ppc64le.rpm_plasma-nm-debugsource-5.24.6-1.el8.ppc64le.rpm^plasma-nm-debuginfo-5.24.6-1.el8.ppc64le.rpmuplasma-nm-mobile-debuginfo-5.24.6-1.el8.ppc64le.rpmjplasma-nm-openvpn-debuginfo-5.24.6-1.el8.ppc64le.rpmfplasma-nm-openconnect-debuginfo-5.24.6-1.el8.ppc64le.rpmhplasma-nm-openswan-debuginfo-5.24.6-1.el8.ppc64le.rpmpplasma-nm-strongswan-debuginfo-5.24.6-1.el8.ppc64le.rpmcplasma-nm-l2tp-debuginfo-5.24.6-1.el8.ppc64le.rpmlplasma-nm-pptp-debuginfo-5.24.6-1.el8.ppc64le.rpmnplasma-nm-sstp-debuginfo-5.24.6-1.el8.ppc64le.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.ppc64le.rpm)plasma-nm-5.24.6-1.el8.x86_64.rpmdplasma-nm-mobile-5.24.6-1.el8.x86_64.rpmiplasma-nm-openvpn-5.24.6-1.el8.x86_64.rpmplasma-oxygen-5.24.6-1.el8.src.rpmjqt5-style-oxygen-5.24.6-1.el8.aarch64.rpm oxygen-sound-theme-5.24.6-1.el8.noarch.rpm\plasma-oxygen-debugsource-5.24.6-1.el8.aarch64.rpmkqt5-style-oxygen-debuginfo-5.24.6-1.el8.aarch64.rpmjqt5-style-oxygen-5.24.6-1.el8.ppc64le.rpm\plasma-oxygen-debugsource-5.24.6-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.24.6-1.el8.ppc64le.rpmjqt5-style-oxygen-5.24.6-1.el8.s390x.rpm\plasma-oxygen-debugsource-5.24.6-1.el8.s390x.rpmkqt5-style-oxygen-debuginfo-5.24.6-1.el8.s390x.rpmjqt5-style-oxygen-5.24.6-1.el8.x86_64.rpm\plasma-oxygen-debugsource-5.24.6-1.el8.x86_64.rpmkqt5-style-oxygen-debuginfo-5.24.6-1.el8.x86_64.rpm`plasma-pa-5.24.6-1.el8.src.rpm`plasma-pa-5.24.6-1.el8.aarch64.rpm^plasma-pa-debugsource-5.24.6-1.el8.aarch64.rpm]plasma-pa-debuginfo-5.24.6-1.el8.aarch64.rpm`plasma-pa-5.24.6-1.el8.ppc64le.rpm^plasma-pa-debugsource-5.24.6-1.el8.ppc64le.rpm]plasma-pa-debuginfo-5.24.6-1.el8.ppc64le.rpm`plasma-pa-5.24.6-1.el8.s390x.rpm^plasma-pa-debugsource-5.24.6-1.el8.s390x.rpm]plasma-pa-debuginfo-5.24.6-1.el8.s390x.rpm`plasma-pa-5.24.6-1.el8.x86_64.rpm^plasma-pa-debugsource-5.24.6-1.el8.x86_64.rpm]plasma-pa-debuginfo-5.24.6-1.el8.x86_64.rpmkplasma-pass-1.2.0-4.el8.src.rpmkplasma-pass-1.2.0-4.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-4.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-4.el8.aarch64.rpmkplasma-pass-1.2.0-4.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-4.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-4.el8.ppc64le.rpmkplasma-pass-1.2.0-4.el8.s390x.rpmplasma-pass-debugsource-1.2.0-4.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-4.el8.s390x.rpmkplasma-pass-1.2.0-4.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-4.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-4.el8.x86_64.rpmONplasma-pk-updates-0.3.2-12.el8.src.rpmONplasma-pk-updates-0.3.2-12.el8.aarch64.rpm+Nplasma-pk-updates-debugsource-0.3.2-12.el8.aarch64.rpm*Nplasma-pk-updates-debuginfo-0.3.2-12.el8.aarch64.rpmONplasma-pk-updates-0.3.2-12.el8.ppc64le.rpm+Nplasma-pk-updates-debugsource-0.3.2-12.el8.ppc64le.rpm*Nplasma-pk-updates-debuginfo-0.3.2-12.el8.ppc64le.rpmONplasma-pk-updates-0.3.2-12.el8.s390x.rpm+Nplasma-pk-updates-debugsource-0.3.2-12.el8.s390x.rpm*Nplasma-pk-updates-debuginfo-0.3.2-12.el8.s390x.rpmONplasma-pk-updates-0.3.2-12.el8.x86_64.rpm+Nplasma-pk-updates-debugsource-0.3.2-12.el8.x86_64.rpm*Nplasma-pk-updates-debuginfo-0.3.2-12.el8.x86_64.rpm_plasma-sdk-5.24.6-1.el8.src.rpm_plasma-sdk-5.24.6-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.6-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.aarch64.rpm_plasma-sdk-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.6-1.el8.ppc64le.rpm_plasma-sdk-5.24.6-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.6-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.x86_64.rpmPplasma-systemmonitor-5.24.6-1.el8.src.rpmPplasma-systemmonitor-5.24.6-1.el8.aarch64.rpm-plasma-systemmonitor-debugsource-5.24.6-1.el8.aarch64.rpm,plasma-systemmonitor-debuginfo-5.24.6-1.el8.aarch64.rpmPplasma-systemmonitor-5.24.6-1.el8.ppc64le.rpm-plasma-systemmonitor-debugsource-5.24.6-1.el8.ppc64le.rpm,plasma-systemmonitor-debuginfo-5.24.6-1.el8.ppc64le.rpmPplasma-systemmonitor-5.24.6-1.el8.s390x.rpm-plasma-systemmonitor-debugsource-5.24.6-1.el8.s390x.rpm,plasma-systemmonitor-debuginfo-5.24.6-1.el8.s390x.rpmPplasma-systemmonitor-5.24.6-1.el8.x86_64.rpm-plasma-systemmonitor-debugsource-5.24.6-1.el8.x86_64.rpm,plasma-systemmonitor-debuginfo-5.24.6-1.el8.x86_64.rpmaplasma-systemsettings-5.24.6-1.el8.src.rpmaplasma-systemsettings-5.24.6-1.el8.aarch64.rpmaplasma-systemsettings-debugsource-5.24.6-1.el8.aarch64.rpm`plasma-systemsettings-debuginfo-5.24.6-1.el8.aarch64.rpmaplasma-systemsettings-5.24.6-1.el8.ppc64le.rpmaplasma-systemsettings-debugsource-5.24.6-1.el8.ppc64le.rpm`plasma-systemsettings-debuginfo-5.24.6-1.el8.ppc64le.rpmaplasma-systemsettings-5.24.6-1.el8.s390x.rpmaplasma-systemsettings-debugsource-5.24.6-1.el8.s390x.rpm`plasma-systemsettings-debuginfo-5.24.6-1.el8.s390x.rpmaplasma-systemsettings-5.24.6-1.el8.x86_64.rpmaplasma-systemsettings-debugsource-5.24.6-1.el8.x86_64.rpm`plasma-systemsettings-debuginfo-5.24.6-1.el8.x86_64.rpmQplasma-thunderbolt-5.24.6-1.el8.src.rpmQplasma-thunderbolt-5.24.6-1.el8.aarch64.rpm/plasma-thunderbolt-debugsource-5.24.6-1.el8.aarch64.rpm.plasma-thunderbolt-debuginfo-5.24.6-1.el8.aarch64.rpmQplasma-thunderbolt-5.24.6-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.24.6-1.el8.ppc64le.rpm.plasma-thunderbolt-debuginfo-5.24.6-1.el8.ppc64le.rpmQplasma-thunderbolt-5.24.6-1.el8.s390x.rpm/plasma-thunderbolt-debugsource-5.24.6-1.el8.s390x.rpm.plasma-thunderbolt-debuginfo-5.24.6-1.el8.s390x.rpmQplasma-thunderbolt-5.24.6-1.el8.x86_64.rpm/plasma-thunderbolt-debugsource-5.24.6-1.el8.x86_64.rpm.plasma-thunderbolt-debuginfo-5.24.6-1.el8.x86_64.rpmbplasma-vault-5.24.6-1.el8.src.rpmbplasma-vault-5.24.6-1.el8.aarch64.rpmcplasma-vault-debugsource-5.24.6-1.el8.aarch64.rpmbplasma-vault-debuginfo-5.24.6-1.el8.aarch64.rpmbplasma-vault-5.24.6-1.el8.ppc64le.rpmcplasma-vault-debugsource-5.24.6-1.el8.ppc64le.rpmbplasma-vault-debuginfo-5.24.6-1.el8.ppc64le.rpmbplasma-vault-5.24.6-1.el8.s390x.rpmcplasma-vault-debugsource-5.24.6-1.el8.s390x.rpmbplasma-vault-debuginfo-5.24.6-1.el8.s390x.rpmbplasma-vault-5.24.6-1.el8.x86_64.rpmcplasma-vault-debugsource-5.24.6-1.el8.x86_64.rpmbplasma-vault-debuginfo-5.24.6-1.el8.x86_64.rpml{plasma-wayland-protocols-1.7.0-1.el8.src.rpml{plasma-wayland-protocols-1.7.0-1.el8.aarch64.rpm{plasma-wayland-protocols-devel-1.7.0-1.el8.aarch64.rpml{plasma-wayland-protocols-1.7.0-1.el8.ppc64le.rpm{plasma-wayland-protocols-devel-1.7.0-1.el8.ppc64le.rpml{plasma-wayland-protocols-1.7.0-1.el8.s390x.rpm{plasma-wayland-protocols-devel-1.7.0-1.el8.s390x.rpml{plasma-wayland-protocols-1.7.0-1.el8.x86_64.rpm{plasma-wayland-protocols-devel-1.7.0-1.el8.x86_64.rpmdplasma-workspace-5.24.6-2.el8.src.rpmdplasma-workspace-5.24.6-2.el8.aarch64.rpm.dplasma-workspace-common-5.24.6-2.el8.aarch64.rpm,dlibkworkspace5-5.24.6-2.el8.aarch64.rpm6dplasma-workspace-libs-5.24.6-2.el8.aarch64.rpm1dplasma-workspace-devel-5.24.6-2.el8.aarch64.rpm:dplasma-workspace-doc-5.24.6-2.el8.noarch.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.aarch64.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.aarch64.rpm;dsddm-breeze-5.24.6-2.el8.noarch.rpm5dsddm-wayland-plasma-5.24.6-2.el8.noarch.rpm8dplasma-workspace-wayland-5.24.6-2.el8.aarch64.rpmddplasma-workspace-x11-5.24.6-2.el8.aarch64.rpmdplasma-lookandfeel-fedora-5.24.6-2.el8.noarch.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.aarch64.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.aarch64.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.aarch64.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.aarch64.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.aarch64.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.aarch64.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.aarch64.rpmedplasma-workspace-x11-debuginfo-5.24.6-2.el8.aarch64.rpmdplasma-workspace-5.24.6-2.el8.ppc64le.rpm.dplasma-workspace-common-5.24.6-2.el8.ppc64le.rpm,dlibkworkspace5-5.24.6-2.el8.ppc64le.rpm6dplasma-workspace-libs-5.24.6-2.el8.ppc64le.rpm1dplasma-workspace-devel-5.24.6-2.el8.ppc64le.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.ppc64le.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.ppc64le.rpm8dplasma-workspace-wayland-5.24.6-2.el8.ppc64le.rpmddplasma-workspace-x11-5.24.6-2.el8.ppc64le.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.ppc64le.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.ppc64le.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.ppc64le.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.ppc64le.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.ppc64le.rpmedplasma-workspace-x11-debuginfo-5.24.6-2.el8.ppc64le.rpmdplasma-workspace-5.24.6-2.el8.s390x.rpm.dplasma-workspace-common-5.24.6-2.el8.s390x.rpm,dlibkworkspace5-5.24.6-2.el8.s390x.rpm6dplasma-workspace-libs-5.24.6-2.el8.s390x.rpm1dplasma-workspace-devel-5.24.6-2.el8.s390x.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.s390x.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.s390x.rpm8dplasma-workspace-wayland-5.24.6-2.el8.s390x.rpmddplasma-workspace-x11-5.24.6-2.el8.s390x.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.s390x.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.s390x.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.s390x.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.s390x.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.s390x.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.s390x.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.s390x.rpmedplasma-workspace-x11-debuginfo-5.24.6-2.el8.s390x.rpmdplasma-workspace-5.24.6-2.el8.x86_64.rpm.dplasma-workspace-common-5.24.6-2.el8.x86_64.rpm,dlibkworkspace5-5.24.6-2.el8.x86_64.rpm6dplasma-workspace-libs-5.24.6-2.el8.x86_64.rpm1dplasma-workspace-devel-5.24.6-2.el8.x86_64.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.x86_64.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.x86_64.rpm8dplasma-workspace-wayland-5.24.6-2.el8.x86_64.rpmddplasma-workspace-x11-5.24.6-2.el8.x86_64.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.x86_64.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.x86_64.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.x86_64.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.x86_64.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.x86_64.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.x86_64.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.x86_64.rpmedplasma-workspace-x11-debuginfo-5.24.6-2.el8.x86_64.rpmwplasma-workspace-wallpapers-5.24.6-1.el8.src.rpmwplasma-workspace-wallpapers-5.24.6-1.el8.noarch.rpmcpolkit-kde-5.24.6-1.el8.src.rpmcpolkit-kde-5.24.6-1.el8.aarch64.rpmgpolkit-kde-debugsource-5.24.6-1.el8.aarch64.rpmfpolkit-kde-debuginfo-5.24.6-1.el8.aarch64.rpmcpolkit-kde-5.24.6-1.el8.ppc64le.rpmgpolkit-kde-debugsource-5.24.6-1.el8.ppc64le.rpmfpolkit-kde-debuginfo-5.24.6-1.el8.ppc64le.rpmcpolkit-kde-5.24.6-1.el8.s390x.rpmgpolkit-kde-debugsource-5.24.6-1.el8.s390x.rpmfpolkit-kde-debuginfo-5.24.6-1.el8.s390x.rpmcpolkit-kde-5.24.6-1.el8.x86_64.rpmgpolkit-kde-debugsource-5.24.6-1.el8.x86_64.rpmfpolkit-kde-debuginfo-5.24.6-1.el8.x86_64.rpm#polkit-qt-1-0.114.0-3.el8.src.rpm0#polkit-qt5-1-0.114.0-3.el8.aarch64.rpm2#polkit-qt5-1-devel-0.114.0-3.el8.aarch64.rpm#polkit-qt-1-debugsource-0.114.0-3.el8.aarch64.rpm1#polkit-qt5-1-debuginfo-0.114.0-3.el8.aarch64.rpm0#polkit-qt5-1-0.114.0-3.el8.ppc64le.rpm2#polkit-qt5-1-devel-0.114.0-3.el8.ppc64le.rpm#polkit-qt-1-debugsource-0.114.0-3.el8.ppc64le.rpm1#polkit-qt5-1-debuginfo-0.114.0-3.el8.ppc64le.rpm0#polkit-qt5-1-0.114.0-3.el8.s390x.rpm2#polkit-qt5-1-devel-0.114.0-3.el8.s390x.rpm#polkit-qt-1-debugsource-0.114.0-3.el8.s390x.rpm1#polkit-qt5-1-debuginfo-0.114.0-3.el8.s390x.rpm0#polkit-qt5-1-0.114.0-3.el8.x86_64.rpm2#polkit-qt5-1-devel-0.114.0-3.el8.x86_64.rpm#polkit-qt-1-debugsource-0.114.0-3.el8.x86_64.rpm1#polkit-qt5-1-debuginfo-0.114.0-3.el8.x86_64.rpmdpowerdevil-5.24.6-1.el8.src.rpmdpowerdevil-5.24.6-1.el8.aarch64.rpmipowerdevil-debugsource-5.24.6-1.el8.aarch64.rpmhpowerdevil-debuginfo-5.24.6-1.el8.aarch64.rpmdpowerdevil-5.24.6-1.el8.ppc64le.rpmipowerdevil-debugsource-5.24.6-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.24.6-1.el8.ppc64le.rpmdpowerdevil-5.24.6-1.el8.s390x.rpmipowerdevil-debugsource-5.24.6-1.el8.s390x.rpmhpowerdevil-debuginfo-5.24.6-1.el8.s390x.rpmdpowerdevil-5.24.6-1.el8.x86_64.rpmipowerdevil-debugsource-5.24.6-1.el8.x86_64.rpmhpowerdevil-debuginfo-5.24.6-1.el8.x86_64.rpmR poxml-22.04.1-1.el8.src.rpmR poxml-22.04.1-1.el8.aarch64.rpm4 poxml-debugsource-22.04.1-1.el8.aarch64.rpm3 poxml-debuginfo-22.04.1-1.el8.aarch64.rpmR poxml-22.04.1-1.el8.ppc64le.rpm4 poxml-debugsource-22.04.1-1.el8.ppc64le.rpm3 poxml-debuginfo-22.04.1-1.el8.ppc64le.rpmR poxml-22.04.1-1.el8.s390x.rpm4 poxml-debugsource-22.04.1-1.el8.s390x.rpm3 poxml-debuginfo-22.04.1-1.el8.s390x.rpmR poxml-22.04.1-1.el8.x86_64.rpm4 poxml-debugsource-22.04.1-1.el8.x86_64.rpm3 poxml-debuginfo-22.04.1-1.el8.x86_64.rpm cpulseaudio-qt-1.3-2.el8.src.rpm cpulseaudio-qt-1.3-2.el8.aarch64.rpm^cpulseaudio-qt-devel-1.3-2.el8.aarch64.rpm]cpulseaudio-qt-debugsource-1.3-2.el8.aarch64.rpm\cpulseaudio-qt-debuginfo-1.3-2.el8.aarch64.rpm cpulseaudio-qt-1.3-2.el8.ppc64le.rpm^cpulseaudio-qt-devel-1.3-2.el8.ppc64le.rpm]cpulseaudio-qt-debugsource-1.3-2.el8.ppc64le.rpm\cpulseaudio-qt-debuginfo-1.3-2.el8.ppc64le.rpm cpulseaudio-qt-1.3-2.el8.s390x.rpm^cpulseaudio-qt-devel-1.3-2.el8.s390x.rpm]cpulseaudio-qt-debugsource-1.3-2.el8.s390x.rpm\cpulseaudio-qt-debuginfo-1.3-2.el8.s390x.rpm cpulseaudio-qt-1.3-2.el8.x86_64.rpm^cpulseaudio-qt-devel-1.3-2.el8.x86_64.rpm]cpulseaudio-qt-debugsource-1.3-2.el8.x86_64.rpm\cpulseaudio-qt-debuginfo-1.3-2.el8.x86_64.rpmKqca-2.3.4-2.el8.src.rpm7Kqca-qt5-2.3.4-2.el8.aarch64.rpm=Kqca-qt5-devel-2.3.4-2.el8.aarch64.rpm8Kqca-qt5-botan-2.3.4-2.el8.aarch64.rpm:Kqca-qt5-cyrus-sasl-2.3.4-2.el8.aarch64.rpm>Kqca-qt5-gcrypt-2.3.4-2.el8.aarch64.rpm@Kqca-qt5-gnupg-2.3.4-2.el8.aarch64.rpmBKqca-qt5-logger-2.3.4-2.el8.aarch64.rpmDKqca-qt5-nss-2.3.4-2.el8.aarch64.rpmFKqca-qt5-ossl-2.3.4-2.el8.aarch64.rpmHKqca-qt5-pkcs11-2.3.4-2.el8.aarch64.rpmJKqca-qt5-softstore-2.3.4-2.el8.aarch64.rpm6Kqca-debugsource-2.3.4-2.el8.aarch64.rpm5Kqca-debuginfo-2.3.4-2.el8.aarch64.rpmKqca-qt5-gcrypt-2.3.4-2.el8.ppc64le.rpm@Kqca-qt5-gnupg-2.3.4-2.el8.ppc64le.rpmBKqca-qt5-logger-2.3.4-2.el8.ppc64le.rpmDKqca-qt5-nss-2.3.4-2.el8.ppc64le.rpmFKqca-qt5-ossl-2.3.4-2.el8.ppc64le.rpmHKqca-qt5-pkcs11-2.3.4-2.el8.ppc64le.rpmJKqca-qt5-softstore-2.3.4-2.el8.ppc64le.rpm6Kqca-debugsource-2.3.4-2.el8.ppc64le.rpm5Kqca-debuginfo-2.3.4-2.el8.ppc64le.rpmKqca-qt5-gcrypt-2.3.4-2.el8.s390x.rpm@Kqca-qt5-gnupg-2.3.4-2.el8.s390x.rpmBKqca-qt5-logger-2.3.4-2.el8.s390x.rpmDKqca-qt5-nss-2.3.4-2.el8.s390x.rpmFKqca-qt5-ossl-2.3.4-2.el8.s390x.rpmHKqca-qt5-pkcs11-2.3.4-2.el8.s390x.rpmJKqca-qt5-softstore-2.3.4-2.el8.s390x.rpm6Kqca-debugsource-2.3.4-2.el8.s390x.rpm5Kqca-debuginfo-2.3.4-2.el8.s390x.rpmKqca-qt5-gcrypt-2.3.4-2.el8.x86_64.rpm@Kqca-qt5-gnupg-2.3.4-2.el8.x86_64.rpmBKqca-qt5-logger-2.3.4-2.el8.x86_64.rpmDKqca-qt5-nss-2.3.4-2.el8.x86_64.rpmFKqca-qt5-ossl-2.3.4-2.el8.x86_64.rpmHKqca-qt5-pkcs11-2.3.4-2.el8.x86_64.rpmJKqca-qt5-softstore-2.3.4-2.el8.x86_64.rpm6Kqca-debugsource-2.3.4-2.el8.x86_64.rpm5Kqca-debuginfo-2.3.4-2.el8.x86_64.rpmgvoms-api-java-javadoc-3.3.0-6.el8.noarch.rpm'gvoms-clients-java-3.3.0-6.el8.src.rpm'gvoms-clients-java-3.3.0-6.el8.noarch.rpmE~bouncycastle-1.61-1.el8.src.rpmE~bouncycastle-1.61-1.el8.noarch.rpmz~bouncycastle-pkix-1.61-1.el8.noarch.rpmx~bouncycastle-mail-1.61-1.el8.noarch.rpm{~bouncycastle-tls-1.61-1.el8.noarch.rpmy~bouncycastle-pg-1.61-1.el8.noarch.rpmw~bouncycastle-javadoc-1.61-1.el8.noarch.rpmNmcanl-java-2.6.0-3.el8.src.rpmNmcanl-java-2.6.0-3.el8.noarch.rpmmcanl-java-javadoc-2.6.0-3.el8.noarch.rpm&gvoms-api-java-3.3.0-6.el8.src.rpm&gvoms-api-java-3.3.0-6.el8.noarch.rpm>gvoms-api-java-javadoc-3.3.0-6.el8.noarch.rpm'gvoms-clients-java-3.3.0-6.el8.src.rpm'gvoms-clients-java-3.3.0-6.el8.noarch.rpm&4*fBBenhancementperl-Bencode-1.502-1.el8A https://bugzilla.redhat.com/show_bug.cgi?id=21165872116587perl-Bencode-1.502 is availableODperl-Bencode-1.502-1.el8.src.rpmODperl-Bencode-1.502-1.el8.noarch.rpm)Dperl-Bencode-tests-1.502-1.el8.noarch.rpmODperl-Bencode-1.502-1.el8.src.rpmODperl-Bencode-1.502-1.el8.noarch.rpm)Dperl-Bencode-tests-1.502-1.el8.noarch.rpm<Q kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementptex-2.4.3-1.el8KRptex-2.4.3-1.el8.src.rpmRptex-2.4.3-1.el8.aarch64.rpmYRptex-devel-2.4.3-1.el8.aarch64.rpmRptex-doc-2.4.3-1.el8.noarch.rpmZRptex-libs-2.4.3-1.el8.aarch64.rpmXRptex-debugsource-2.4.3-1.el8.aarch64.rpmWRptex-debuginfo-2.4.3-1.el8.aarch64.rpm[Rptex-libs-debuginfo-2.4.3-1.el8.aarch64.rpmRptex-2.4.3-1.el8.ppc64le.rpmYRptex-devel-2.4.3-1.el8.ppc64le.rpmZRptex-libs-2.4.3-1.el8.ppc64le.rpmXRptex-debugsource-2.4.3-1.el8.ppc64le.rpmWRptex-debuginfo-2.4.3-1.el8.ppc64le.rpm[Rptex-libs-debuginfo-2.4.3-1.el8.ppc64le.rpmRptex-2.4.3-1.el8.s390x.rpmYRptex-devel-2.4.3-1.el8.s390x.rpmZRptex-libs-2.4.3-1.el8.s390x.rpmXRptex-debugsource-2.4.3-1.el8.s390x.rpmWRptex-debuginfo-2.4.3-1.el8.s390x.rpm[Rptex-libs-debuginfo-2.4.3-1.el8.s390x.rpmRptex-2.4.3-1.el8.x86_64.rpmYRptex-devel-2.4.3-1.el8.x86_64.rpmZRptex-libs-2.4.3-1.el8.x86_64.rpmXRptex-debugsource-2.4.3-1.el8.x86_64.rpmWRptex-debuginfo-2.4.3-1.el8.x86_64.rpm[Rptex-libs-debuginfo-2.4.3-1.el8.x86_64.rpmRptex-2.4.3-1.el8.src.rpmRptex-2.4.3-1.el8.aarch64.rpmYRptex-devel-2.4.3-1.el8.aarch64.rpmRptex-doc-2.4.3-1.el8.noarch.rpmZRptex-libs-2.4.3-1.el8.aarch64.rpmXRptex-debugsource-2.4.3-1.el8.aarch64.rpmWRptex-debuginfo-2.4.3-1.el8.aarch64.rpm[Rptex-libs-debuginfo-2.4.3-1.el8.aarch64.rpmRptex-2.4.3-1.el8.ppc64le.rpmYRptex-devel-2.4.3-1.el8.ppc64le.rpmZRptex-libs-2.4.3-1.el8.ppc64le.rpmXRptex-debugsource-2.4.3-1.el8.ppc64le.rpmWRptex-debuginfo-2.4.3-1.el8.ppc64le.rpm[Rptex-libs-debuginfo-2.4.3-1.el8.ppc64le.rpmRptex-2.4.3-1.el8.s390x.rpmYRptex-devel-2.4.3-1.el8.s390x.rpmZRptex-libs-2.4.3-1.el8.s390x.rpmXRptex-debugsource-2.4.3-1.el8.s390x.rpmWRptex-debuginfo-2.4.3-1.el8.s390x.rpm[Rptex-libs-debuginfo-2.4.3-1.el8.s390x.rpmRptex-2.4.3-1.el8.x86_64.rpmYRptex-devel-2.4.3-1.el8.x86_64.rpmZRptex-libs-2.4.3-1.el8.x86_64.rpmXRptex-debugsource-2.4.3-1.el8.x86_64.rpmWRptex-debuginfo-2.4.3-1.el8.x86_64.rpm[Rptex-libs-debuginfo-2.4.3-1.el8.x86_64.rpmތabLBbugfixwsdd-0.8-1.el8a(=wsdd-0.8-1.el8.src.rpm(=wsdd-0.8-1.el8.noarch.rpm(=wsdd-0.8-1.el8.src.rpm(=wsdd-0.8-1.el8.noarch.rpm!p%PBBBBBBBBBBBBBBBBBBBenhancementgtk-layer-shell-0.8.2-3.el8oWRgtk-layer-shell-0.8.2-3.el8.src.rpmWRgtk-layer-shell-0.8.2-3.el8.aarch64.rpm'Rgtk-layer-shell-devel-0.8.2-3.el8.aarch64.rpm&Rgtk-layer-shell-debugsource-0.8.2-3.el8.aarch64.rpm%Rgtk-layer-shell-debuginfo-0.8.2-3.el8.aarch64.rpmWRgtk-layer-shell-0.8.2-3.el8.ppc64le.rpm'Rgtk-layer-shell-devel-0.8.2-3.el8.ppc64le.rpm&Rgtk-layer-shell-debugsource-0.8.2-3.el8.ppc64le.rpm%Rgtk-layer-shell-debuginfo-0.8.2-3.el8.ppc64le.rpmWRgtk-layer-shell-0.8.2-3.el8.s390x.rpm'Rgtk-layer-shell-devel-0.8.2-3.el8.s390x.rpm&Rgtk-layer-shell-debugsource-0.8.2-3.el8.s390x.rpm%Rgtk-layer-shell-debuginfo-0.8.2-3.el8.s390x.rpmWRgtk-layer-shell-0.8.2-3.el8.x86_64.rpm'Rgtk-layer-shell-devel-0.8.2-3.el8.x86_64.rpm&Rgtk-layer-shell-debugsource-0.8.2-3.el8.x86_64.rpm%Rgtk-layer-shell-debuginfo-0.8.2-3.el8.x86_64.rpmWRgtk-layer-shell-0.8.2-3.el8.src.rpmWRgtk-layer-shell-0.8.2-3.el8.aarch64.rpm'Rgtk-layer-shell-devel-0.8.2-3.el8.aarch64.rpm&Rgtk-layer-shell-debugsource-0.8.2-3.el8.aarch64.rpm%Rgtk-layer-shell-debuginfo-0.8.2-3.el8.aarch64.rpmWRgtk-layer-shell-0.8.2-3.el8.ppc64le.rpm'Rgtk-layer-shell-devel-0.8.2-3.el8.ppc64le.rpm&Rgtk-layer-shell-debugsource-0.8.2-3.el8.ppc64le.rpm%Rgtk-layer-shell-debuginfo-0.8.2-3.el8.ppc64le.rpmWRgtk-layer-shell-0.8.2-3.el8.s390x.rpm'Rgtk-layer-shell-devel-0.8.2-3.el8.s390x.rpm&Rgtk-layer-shell-debugsource-0.8.2-3.el8.s390x.rpm%Rgtk-layer-shell-debuginfo-0.8.2-3.el8.s390x.rpmWRgtk-layer-shell-0.8.2-3.el8.x86_64.rpm'Rgtk-layer-shell-devel-0.8.2-3.el8.x86_64.rpm&Rgtk-layer-shell-debugsource-0.8.2-3.el8.x86_64.rpm%Rgtk-layer-shell-debuginfo-0.8.2-3.el8.x86_64.rpmLQ8fBBBBBBBBBBBBBBBBenhancementxournalpp-1.1.3-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=21490512149051xournalpp-1.1.3 is availableVxournalpp-1.1.3-1.el8.src.rpmVxournalpp-1.1.3-1.el8.aarch64.rpmWxournalpp-plugins-1.1.3-1.el8.noarch.rpmXxournalpp-ui-1.1.3-1.el8.noarch.rpmxournalpp-debugsource-1.1.3-1.el8.aarch64.rpmxournalpp-debuginfo-1.1.3-1.el8.aarch64.rpmVxournalpp-1.1.3-1.el8.ppc64le.rpmxournalpp-debugsource-1.1.3-1.el8.ppc64le.rpmxournalpp-debuginfo-1.1.3-1.el8.ppc64le.rpmVxournalpp-1.1.3-1.el8.s390x.rpmxournalpp-debugsource-1.1.3-1.el8.s390x.rpmxournalpp-debuginfo-1.1.3-1.el8.s390x.rpmVxournalpp-1.1.3-1.el8.x86_64.rpmxournalpp-debugsource-1.1.3-1.el8.x86_64.rpmxournalpp-debuginfo-1.1.3-1.el8.x86_64.rpmVxournalpp-1.1.3-1.el8.src.rpmVxournalpp-1.1.3-1.el8.aarch64.rpmWxournalpp-plugins-1.1.3-1.el8.noarch.rpmXxournalpp-ui-1.1.3-1.el8.noarch.rpmxournalpp-debugsource-1.1.3-1.el8.aarch64.rpmxournalpp-debuginfo-1.1.3-1.el8.aarch64.rpmVxournalpp-1.1.3-1.el8.ppc64le.rpmxournalpp-debugsource-1.1.3-1.el8.ppc64le.rpmxournalpp-debuginfo-1.1.3-1.el8.ppc64le.rpmVxournalpp-1.1.3-1.el8.s390x.rpmxournalpp-debugsource-1.1.3-1.el8.s390x.rpmxournalpp-debuginfo-1.1.3-1.el8.s390x.rpmVxournalpp-1.1.3-1.el8.x86_64.rpmxournalpp-debugsource-1.1.3-1.el8.x86_64.rpmxournalpp-debuginfo-1.1.3-1.el8.x86_64.rpmŚZE yBBBBBBBBBBBBBBenhancementuberftp-2.9.1-1.el8 O0uberftp-2.9.1-1.el8.src.rpmO0uberftp-2.9.1-1.el8.aarch64.rpm*0uberftp-debugsource-2.9.1-1.el8.aarch64.rpm)0uberftp-debuginfo-2.9.1-1.el8.aarch64.rpmO0uberftp-2.9.1-1.el8.ppc64le.rpm*0uberftp-debugsource-2.9.1-1.el8.ppc64le.rpm)0uberftp-debuginfo-2.9.1-1.el8.ppc64le.rpmO0uberftp-2.9.1-1.el8.s390x.rpm*0uberftp-debugsource-2.9.1-1.el8.s390x.rpm)0uberftp-debuginfo-2.9.1-1.el8.s390x.rpmO0uberftp-2.9.1-1.el8.x86_64.rpm*0uberftp-debugsource-2.9.1-1.el8.x86_64.rpm)0uberftp-debuginfo-2.9.1-1.el8.x86_64.rpm O0uberftp-2.9.1-1.el8.src.rpmO0uberftp-2.9.1-1.el8.aarch64.rpm*0uberftp-debugsource-2.9.1-1.el8.aarch64.rpm)0uberftp-debuginfo-2.9.1-1.el8.aarch64.rpmO0uberftp-2.9.1-1.el8.ppc64le.rpm*0uberftp-debugsource-2.9.1-1.el8.ppc64le.rpm)0uberftp-debuginfo-2.9.1-1.el8.ppc64le.rpmO0uberftp-2.9.1-1.el8.s390x.rpm*0uberftp-debugsource-2.9.1-1.el8.s390x.rpm)0uberftp-debuginfo-2.9.1-1.el8.s390x.rpmO0uberftp-2.9.1-1.el8.x86_64.rpm*0uberftp-debugsource-2.9.1-1.el8.x86_64.rpm)0uberftp-debuginfo-2.9.1-1.el8.x86_64.rpmbS JBbugfixpython-parse-1.19.0-1.el86$!https://bugzilla.redhat.com/show_bug.cgi?id=18855681885568python-parse for EL8|Opython-parse-1.19.0-1.el8.src.rpmOpython3-parse-1.19.0-1.el8.noarch.rpm|Opython-parse-1.19.0-1.el8.src.rpmOpython3-parse-1.19.0-1.el8.noarch.rpmCNBBBBBBBBBBBBBBenhancementperl-EV-4.22-3.el8E https://bugzilla.redhat.com/show_bug.cgi?id=18882881888288perl-EV in epel8 perl-EV-4.22-3.el8.src.rpm.perl-EV-debuginfo-4.22-3.el8.aarch64.rpmperl-EV-4.22-3.el8.aarch64.rpm/perl-EV-debugsource-4.22-3.el8.aarch64.rpmperl-EV-4.22-3.el8.ppc64le.rpm/perl-EV-debugsource-4.22-3.el8.ppc64le.rpm.perl-EV-debuginfo-4.22-3.el8.ppc64le.rpm/perl-EV-debugsource-4.22-3.el8.s390x.rpm.perl-EV-debuginfo-4.22-3.el8.s390x.rpmperl-EV-4.22-3.el8.s390x.rpmperl-EV-4.22-3.el8.x86_64.rpm/perl-EV-debugsource-4.22-3.el8.x86_64.rpm.perl-EV-debuginfo-4.22-3.el8.x86_64.rpm perl-EV-4.22-3.el8.src.rpm.perl-EV-debuginfo-4.22-3.el8.aarch64.rpmperl-EV-4.22-3.el8.aarch64.rpm/perl-EV-debugsource-4.22-3.el8.aarch64.rpmperl-EV-4.22-3.el8.ppc64le.rpm/perl-EV-debugsource-4.22-3.el8.ppc64le.rpm.perl-EV-debuginfo-4.22-3.el8.ppc64le.rpm/perl-EV-debugsource-4.22-3.el8.s390x.rpm.perl-EV-debuginfo-4.22-3.el8.s390x.rpmperl-EV-4.22-3.el8.s390x.rpmperl-EV-4.22-3.el8.x86_64.rpm/perl-EV-debugsource-4.22-3.el8.x86_64.rpm.perl-EV-debuginfo-4.22-3.el8.x86_64.rpm Y"_Bnewpackagepython-yattag-1.14.0-1.el8RZnpython-yattag-1.14.0-1.el8.src.rpminpython3-yattag-1.14.0-1.el8.noarch.rpmZnpython-yattag-1.14.0-1.el8.src.rpminpython3-yattag-1.14.0-1.el8.noarch.rpmo4&cBnewpackagepython-pyvlx-0.2.17-1.el8mo$python-pyvlx-0.2.17-1.el8.src.rpm$python3-pyvlx-0.2.17-1.el8.noarch.rpmo$python-pyvlx-0.2.17-1.el8.src.rpm$python3-pyvlx-0.2.17-1.el8.noarch.rpm͚Zw gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementkiwi-9.21.7-1.el8 kiwi-boxed-plugin-0.1.4-1.el8 python-cerberus-1.3.2-1.el8\https://bugzilla.redhat.com/show_bug.cgi?id=18206791820679kiwi-9.21.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18370261837026kiwi-boxed-plugin-0.1.4 is available_kiwi-9.21.7-1.el8.src.rpmo_kiwi-cli-9.21.7-1.el8.noarch.rpmc_dracut-kiwi-lib-9.21.7-1.el8.noarch.rpme_dracut-kiwi-oem-dump-9.21.7-1.el8.noarch.rpmf_dracut-kiwi-oem-repart-9.21.7-1.el8.noarch.rpm6_kiwi-debugsource-9.21.7-1.el8.aarch64.rpm7_kiwi-systemdeps-9.21.7-1.el8.aarch64.rpm9_kiwi-tools-debuginfo-9.21.7-1.el8.aarch64.rpmd_dracut-kiwi-live-9.21.7-1.el8.noarch.rpm}_python3-kiwi-9.21.7-1.el8.noarch.rpmg_dracut-kiwi-overlay-9.21.7-1.el8.noarch.rpm8_kiwi-tools-9.21.7-1.el8.aarch64.rpm8_kiwi-tools-9.21.7-1.el8.ppc64le.rpm9_kiwi-tools-debuginfo-9.21.7-1.el8.ppc64le.rpm6_kiwi-debugsource-9.21.7-1.el8.ppc64le.rpm7_kiwi-systemdeps-9.21.7-1.el8.ppc64le.rpm7_kiwi-systemdeps-9.21.7-1.el8.s390x.rpm8_kiwi-tools-9.21.7-1.el8.s390x.rpm6_kiwi-debugsource-9.21.7-1.el8.s390x.rpm9_kiwi-tools-debuginfo-9.21.7-1.el8.s390x.rpm7_kiwi-systemdeps-9.21.7-1.el8.x86_64.rpm8_kiwi-tools-9.21.7-1.el8.x86_64.rpm_kiwi-pxeboot-9.21.7-1.el8.x86_64.rpm6_kiwi-debugsource-9.21.7-1.el8.x86_64.rpm9_kiwi-tools-debuginfo-9.21.7-1.el8.x86_64.rpm "kiwi-boxed-plugin-0.1.4-1.el8.src.rpm "kiwi-boxed-plugin-0.1.4-1.el8.noarch.rpml"python3-kiwi-boxed-plugin-0.1.4-1.el8.noarch.rpm0python-cerberus-1.3.2-1.el8.src.rpm0python3-cerberus-1.3.2-1.el8.noarch.rpm_kiwi-9.21.7-1.el8.src.rpmo_kiwi-cli-9.21.7-1.el8.noarch.rpmc_dracut-kiwi-lib-9.21.7-1.el8.noarch.rpme_dracut-kiwi-oem-dump-9.21.7-1.el8.noarch.rpmf_dracut-kiwi-oem-repart-9.21.7-1.el8.noarch.rpm6_kiwi-debugsource-9.21.7-1.el8.aarch64.rpm7_kiwi-systemdeps-9.21.7-1.el8.aarch64.rpm9_kiwi-tools-debuginfo-9.21.7-1.el8.aarch64.rpmd_dracut-kiwi-live-9.21.7-1.el8.noarch.rpm}_python3-kiwi-9.21.7-1.el8.noarch.rpmg_dracut-kiwi-overlay-9.21.7-1.el8.noarch.rpm8_kiwi-tools-9.21.7-1.el8.aarch64.rpm8_kiwi-tools-9.21.7-1.el8.ppc64le.rpm9_kiwi-tools-debuginfo-9.21.7-1.el8.ppc64le.rpm6_kiwi-debugsource-9.21.7-1.el8.ppc64le.rpm7_kiwi-systemdeps-9.21.7-1.el8.ppc64le.rpm7_kiwi-systemdeps-9.21.7-1.el8.s390x.rpm8_kiwi-tools-9.21.7-1.el8.s390x.rpm6_kiwi-debugsource-9.21.7-1.el8.s390x.rpm9_kiwi-tools-debuginfo-9.21.7-1.el8.s390x.rpm7_kiwi-systemdeps-9.21.7-1.el8.x86_64.rpm8_kiwi-tools-9.21.7-1.el8.x86_64.rpm_kiwi-pxeboot-9.21.7-1.el8.x86_64.rpm6_kiwi-debugsource-9.21.7-1.el8.x86_64.rpm9_kiwi-tools-debuginfo-9.21.7-1.el8.x86_64.rpm "kiwi-boxed-plugin-0.1.4-1.el8.src.rpm "kiwi-boxed-plugin-0.1.4-1.el8.noarch.rpml"python3-kiwi-boxed-plugin-0.1.4-1.el8.noarch.rpm0python-cerberus-1.3.2-1.el8.src.rpm0python3-cerberus-1.3.2-1.el8.noarch.rpm`NBbugfixpython-nitrate-1.9.0-1.el8d/\Hpython-nitrate-1.9.0-1.el8.src.rpmqHpython3-nitrate-1.9.0-1.el8.noarch.rpm\Hpython-nitrate-1.9.0-1.el8.src.rpmqHpython3-nitrate-1.9.0-1.el8.noarch.rpm~}RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkiwi-9.24.48-1.el8 kiwi-boxed-plugin-0.2.23-1.el8K8akiwi-9.24.48-1.el8.src.rpm6akiwi-systemdeps-core-9.24.48-1.el8.aarch64.rpm5akiwi-systemdeps-containers-9.24.48-1.el8.aarch64.rpm:akiwi-systemdeps-iso-media-9.24.48-1.el8.aarch64.rpm4akiwi-systemdeps-bootloaders-9.24.48-1.el8.aarch64.rpm8akiwi-systemdeps-filesystems-9.24.48-1.el8.aarch64.rpm7akiwi-systemdeps-disk-images-9.24.48-1.el8.aarch64.rpm9akiwi-systemdeps-image-validation-9.24.48-1.el8.aarch64.rpm7akiwi-systemdeps-9.24.48-1.el8.aarch64.rpm}apython3-kiwi-9.24.48-1.el8.noarch.rpm8akiwi-tools-9.24.48-1.el8.aarch64.rpmcadracut-kiwi-lib-9.24.48-1.el8.noarch.rpmfadracut-kiwi-oem-repart-9.24.48-1.el8.noarch.rpmeadracut-kiwi-oem-dump-9.24.48-1.el8.noarch.rpmdadracut-kiwi-live-9.24.48-1.el8.noarch.rpmgadracut-kiwi-overlay-9.24.48-1.el8.noarch.rpmoakiwi-cli-9.24.48-1.el8.noarch.rpm6akiwi-debugsource-9.24.48-1.el8.aarch64.rpm9akiwi-tools-debuginfo-9.24.48-1.el8.aarch64.rpm6akiwi-systemdeps-core-9.24.48-1.el8.ppc64le.rpm5akiwi-systemdeps-containers-9.24.48-1.el8.ppc64le.rpm:akiwi-systemdeps-iso-media-9.24.48-1.el8.ppc64le.rpm4akiwi-systemdeps-bootloaders-9.24.48-1.el8.ppc64le.rpm8akiwi-systemdeps-filesystems-9.24.48-1.el8.ppc64le.rpm7akiwi-systemdeps-disk-images-9.24.48-1.el8.ppc64le.rpm9akiwi-systemdeps-image-validation-9.24.48-1.el8.ppc64le.rpm7akiwi-systemdeps-9.24.48-1.el8.ppc64le.rpm8akiwi-tools-9.24.48-1.el8.ppc64le.rpm6akiwi-debugsource-9.24.48-1.el8.ppc64le.rpm9akiwi-tools-debuginfo-9.24.48-1.el8.ppc64le.rpm6akiwi-systemdeps-core-9.24.48-1.el8.s390x.rpm5akiwi-systemdeps-containers-9.24.48-1.el8.s390x.rpm:akiwi-systemdeps-iso-media-9.24.48-1.el8.s390x.rpm4akiwi-systemdeps-bootloaders-9.24.48-1.el8.s390x.rpm8akiwi-systemdeps-filesystems-9.24.48-1.el8.s390x.rpm7akiwi-systemdeps-disk-images-9.24.48-1.el8.s390x.rpm9akiwi-systemdeps-image-validation-9.24.48-1.el8.s390x.rpm7akiwi-systemdeps-9.24.48-1.el8.s390x.rpm8akiwi-tools-9.24.48-1.el8.s390x.rpm6akiwi-debugsource-9.24.48-1.el8.s390x.rpm9akiwi-tools-debuginfo-9.24.48-1.el8.s390x.rpm6akiwi-systemdeps-core-9.24.48-1.el8.x86_64.rpm5akiwi-systemdeps-containers-9.24.48-1.el8.x86_64.rpm:akiwi-systemdeps-iso-media-9.24.48-1.el8.x86_64.rpm4akiwi-systemdeps-bootloaders-9.24.48-1.el8.x86_64.rpm8akiwi-systemdeps-filesystems-9.24.48-1.el8.x86_64.rpm7akiwi-systemdeps-disk-images-9.24.48-1.el8.x86_64.rpm9akiwi-systemdeps-image-validation-9.24.48-1.el8.x86_64.rpm7akiwi-systemdeps-9.24.48-1.el8.x86_64.rpm8akiwi-tools-9.24.48-1.el8.x86_64.rpmakiwi-pxeboot-9.24.48-1.el8.x86_64.rpm6akiwi-debugsource-9.24.48-1.el8.x86_64.rpm9akiwi-tools-debuginfo-9.24.48-1.el8.x86_64.rpm Fkiwi-boxed-plugin-0.2.23-1.el8.src.rpm Fkiwi-boxed-plugin-0.2.23-1.el8.noarch.rpmlFpython3-kiwi-boxed-plugin-0.2.23-1.el8.noarch.rpm8akiwi-9.24.48-1.el8.src.rpm6akiwi-systemdeps-core-9.24.48-1.el8.aarch64.rpm5akiwi-systemdeps-containers-9.24.48-1.el8.aarch64.rpm:akiwi-systemdeps-iso-media-9.24.48-1.el8.aarch64.rpm4akiwi-systemdeps-bootloaders-9.24.48-1.el8.aarch64.rpm8akiwi-systemdeps-filesystems-9.24.48-1.el8.aarch64.rpm7akiwi-systemdeps-disk-images-9.24.48-1.el8.aarch64.rpm9akiwi-systemdeps-image-validation-9.24.48-1.el8.aarch64.rpm7akiwi-systemdeps-9.24.48-1.el8.aarch64.rpm}apython3-kiwi-9.24.48-1.el8.noarch.rpm8akiwi-tools-9.24.48-1.el8.aarch64.rpmcadracut-kiwi-lib-9.24.48-1.el8.noarch.rpmfadracut-kiwi-oem-repart-9.24.48-1.el8.noarch.rpmeadracut-kiwi-oem-dump-9.24.48-1.el8.noarch.rpmdadracut-kiwi-live-9.24.48-1.el8.noarch.rpmgadracut-kiwi-overlay-9.24.48-1.el8.noarch.rpmoakiwi-cli-9.24.48-1.el8.noarch.rpm6akiwi-debugsource-9.24.48-1.el8.aarch64.rpm9akiwi-tools-debuginfo-9.24.48-1.el8.aarch64.rpm6akiwi-systemdeps-core-9.24.48-1.el8.ppc64le.rpm5akiwi-systemdeps-containers-9.24.48-1.el8.ppc64le.rpm:akiwi-systemdeps-iso-media-9.24.48-1.el8.ppc64le.rpm4akiwi-systemdeps-bootloaders-9.24.48-1.el8.ppc64le.rpm8akiwi-systemdeps-filesystems-9.24.48-1.el8.ppc64le.rpm7akiwi-systemdeps-disk-images-9.24.48-1.el8.ppc64le.rpm9akiwi-systemdeps-image-validation-9.24.48-1.el8.ppc64le.rpm7akiwi-systemdeps-9.24.48-1.el8.ppc64le.rpm8akiwi-tools-9.24.48-1.el8.ppc64le.rpm6akiwi-debugsource-9.24.48-1.el8.ppc64le.rpm9akiwi-tools-debuginfo-9.24.48-1.el8.ppc64le.rpm6akiwi-systemdeps-core-9.24.48-1.el8.s390x.rpm5akiwi-systemdeps-containers-9.24.48-1.el8.s390x.rpm:akiwi-systemdeps-iso-media-9.24.48-1.el8.s390x.rpm4akiwi-systemdeps-bootloaders-9.24.48-1.el8.s390x.rpm8akiwi-systemdeps-filesystems-9.24.48-1.el8.s390x.rpm7akiwi-systemdeps-disk-images-9.24.48-1.el8.s390x.rpm9akiwi-systemdeps-image-validation-9.24.48-1.el8.s390x.rpm7akiwi-systemdeps-9.24.48-1.el8.s390x.rpm8akiwi-tools-9.24.48-1.el8.s390x.rpm6akiwi-debugsource-9.24.48-1.el8.s390x.rpm9akiwi-tools-debuginfo-9.24.48-1.el8.s390x.rpm6akiwi-systemdeps-core-9.24.48-1.el8.x86_64.rpm5akiwi-systemdeps-containers-9.24.48-1.el8.x86_64.rpm:akiwi-systemdeps-iso-media-9.24.48-1.el8.x86_64.rpm4akiwi-systemdeps-bootloaders-9.24.48-1.el8.x86_64.rpm8akiwi-systemdeps-filesystems-9.24.48-1.el8.x86_64.rpm7akiwi-systemdeps-disk-images-9.24.48-1.el8.x86_64.rpm9akiwi-systemdeps-image-validation-9.24.48-1.el8.x86_64.rpm7akiwi-systemdeps-9.24.48-1.el8.x86_64.rpm8akiwi-tools-9.24.48-1.el8.x86_64.rpmakiwi-pxeboot-9.24.48-1.el8.x86_64.rpm6akiwi-debugsource-9.24.48-1.el8.x86_64.rpm9akiwi-tools-debuginfo-9.24.48-1.el8.x86_64.rpm Fkiwi-boxed-plugin-0.2.23-1.el8.src.rpm Fkiwi-boxed-plugin-0.2.23-1.el8.noarch.rpmlFpython3-kiwi-boxed-plugin-0.2.23-1.el8.noarch.rpm[\YBunspecifiedperl-ColorThemeBase-Static-0.008-2.el8^https://bugzilla.redhat.com/show_bug.cgi?id=18909661890966Add perl-ColorThemeBase-Static to EPEL8wLperl-ColorThemeBase-Static-0.008-2.el8.src.rpmwLperl-ColorThemeBase-Static-0.008-2.el8.noarch.rpmwLperl-ColorThemeBase-Static-0.008-2.el8.src.rpmwLperl-ColorThemeBase-Static-0.008-2.el8.noarch.rpm.2]BBBBBBBBBBBBBBBBBBBnewpackageeditline-1.17.1-2.el8z*https://bugzilla.redhat.com/show_bug.cgi?id=18672901867290Review Request: editline - A small compatible replacement for readline^Qeditline-1.17.1-2.el8.src.rpmEQeditline-debugsource-1.17.1-2.el8.aarch64.rpm^Qeditline-1.17.1-2.el8.aarch64.rpmFQeditline-devel-1.17.1-2.el8.aarch64.rpmDQeditline-debuginfo-1.17.1-2.el8.aarch64.rpm^Qeditline-1.17.1-2.el8.ppc64le.rpmEQeditline-debugsource-1.17.1-2.el8.ppc64le.rpmFQeditline-devel-1.17.1-2.el8.ppc64le.rpmDQeditline-debuginfo-1.17.1-2.el8.ppc64le.rpmFQeditline-devel-1.17.1-2.el8.s390x.rpmDQeditline-debuginfo-1.17.1-2.el8.s390x.rpmEQeditline-debugsource-1.17.1-2.el8.s390x.rpm^Qeditline-1.17.1-2.el8.s390x.rpm^Qeditline-1.17.1-2.el8.x86_64.rpmFQeditline-devel-1.17.1-2.el8.x86_64.rpmEQeditline-debugsource-1.17.1-2.el8.x86_64.rpmDQeditline-debuginfo-1.17.1-2.el8.x86_64.rpm^Qeditline-1.17.1-2.el8.src.rpmEQeditline-debugsource-1.17.1-2.el8.aarch64.rpm^Qeditline-1.17.1-2.el8.aarch64.rpmFQeditline-devel-1.17.1-2.el8.aarch64.rpmDQeditline-debuginfo-1.17.1-2.el8.aarch64.rpm^Qeditline-1.17.1-2.el8.ppc64le.rpmEQeditline-debugsource-1.17.1-2.el8.ppc64le.rpmFQeditline-devel-1.17.1-2.el8.ppc64le.rpmDQeditline-debuginfo-1.17.1-2.el8.ppc64le.rpmFQeditline-devel-1.17.1-2.el8.s390x.rpmDQeditline-debuginfo-1.17.1-2.el8.s390x.rpmEQeditline-debugsource-1.17.1-2.el8.s390x.rpm^Qeditline-1.17.1-2.el8.s390x.rpm^Qeditline-1.17.1-2.el8.x86_64.rpmFQeditline-devel-1.17.1-2.el8.x86_64.rpmEQeditline-debugsource-1.17.1-2.el8.x86_64.rpmDQeditline-debuginfo-1.17.1-2.el8.x86_64.rpmO,sBBBBBBBBBBBBBBbugfixpatchelf-0.12-1.el8$ @)patchelf-0.12-1.el8.src.rpm@)patchelf-0.12-1.el8.aarch64.rpmy)patchelf-debugsource-0.12-1.el8.aarch64.rpmx)patchelf-debuginfo-0.12-1.el8.aarch64.rpm@)patchelf-0.12-1.el8.ppc64le.rpmy)patchelf-debugsource-0.12-1.el8.ppc64le.rpmx)patchelf-debuginfo-0.12-1.el8.ppc64le.rpm@)patchelf-0.12-1.el8.s390x.rpmy)patchelf-debugsource-0.12-1.el8.s390x.rpmx)patchelf-debuginfo-0.12-1.el8.s390x.rpm@)patchelf-0.12-1.el8.x86_64.rpmy)patchelf-debugsource-0.12-1.el8.x86_64.rpmx)patchelf-debuginfo-0.12-1.el8.x86_64.rpm @)patchelf-0.12-1.el8.src.rpm@)patchelf-0.12-1.el8.aarch64.rpmy)patchelf-debugsource-0.12-1.el8.aarch64.rpmx)patchelf-debuginfo-0.12-1.el8.aarch64.rpm@)patchelf-0.12-1.el8.ppc64le.rpmy)patchelf-debugsource-0.12-1.el8.ppc64le.rpmx)patchelf-debuginfo-0.12-1.el8.ppc64le.rpm@)patchelf-0.12-1.el8.s390x.rpmy)patchelf-debugsource-0.12-1.el8.s390x.rpmx)patchelf-debuginfo-0.12-1.el8.s390x.rpm@)patchelf-0.12-1.el8.x86_64.rpmy)patchelf-debugsource-0.12-1.el8.x86_64.rpmx)patchelf-debuginfo-0.12-1.el8.x86_64.rpmm5 DBBBBbugfixperl-Log-Log4perl-1.50-1.el8?yhttps://bugzilla.redhat.com/show_bug.cgi?id=18594151859415perl-Log-Log4perl-1.50 is availableperl-Log-Log4perl-1.50-1.el8.src.rpmSperl-Log-Log4perl-Appender-DBI-1.50-1.el8.noarch.rpmTperl-Log-Log4perl-Appender-RRDs-1.50-1.el8.noarch.rpmUperl-Log-Log4perl-Config-DOMConfigurator-1.50-1.el8.noarch.rpmperl-Log-Log4perl-1.50-1.el8.noarch.rpmperl-Log-Log4perl-1.50-1.el8.src.rpmSperl-Log-Log4perl-Appender-DBI-1.50-1.el8.noarch.rpmTperl-Log-Log4perl-Appender-RRDs-1.50-1.el8.noarch.rpmUperl-Log-Log4perl-Config-DOMConfigurator-1.50-1.el8.noarch.rpmperl-Log-Log4perl-1.50-1.el8.noarch.rpm'1KBnewpackagepython-paho-mqtt-1.5.0-2.el88xUpython-paho-mqtt-1.5.0-2.el8.src.rpm Upython3-paho-mqtt-1.5.0-2.el8.noarch.rpmxUpython-paho-mqtt-1.5.0-2.el8.src.rpm Upython3-paho-mqtt-1.5.0-2.el8.noarch.rpm OBenhancementpython-execnet-1.7.1-1.el8H'&python-execnet-1.7.1-1.el8.src.rpm%&python3-execnet-1.7.1-1.el8.noarch.rpm'&python-execnet-1.7.1-1.el8.src.rpm%&python3-execnet-1.7.1-1.el8.noarch.rpml'(SBBBBBBBBBBBBBBBBBBBunspecifiedlibid3tag-0.15.1b-30.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=17391731739173libid3tag for EPEL 8;~libid3tag-0.15.1b-30.el8.src.rpm~libid3tag-devel-0.15.1b-30.el8.aarch64.rpm~libid3tag-debugsource-0.15.1b-30.el8.aarch64.rpm;~libid3tag-0.15.1b-30.el8.aarch64.rpm~libid3tag-debuginfo-0.15.1b-30.el8.aarch64.rpm~libid3tag-debugsource-0.15.1b-30.el8.ppc64le.rpm~libid3tag-debuginfo-0.15.1b-30.el8.ppc64le.rpm~libid3tag-devel-0.15.1b-30.el8.ppc64le.rpm;~libid3tag-0.15.1b-30.el8.ppc64le.rpm;~libid3tag-0.15.1b-30.el8.s390x.rpm~libid3tag-debugsource-0.15.1b-30.el8.s390x.rpm~libid3tag-devel-0.15.1b-30.el8.s390x.rpm~libid3tag-debuginfo-0.15.1b-30.el8.s390x.rpm~libid3tag-debuginfo-0.15.1b-30.el8.x86_64.rpm~libid3tag-devel-0.15.1b-30.el8.x86_64.rpm;~libid3tag-0.15.1b-30.el8.x86_64.rpm~libid3tag-debugsource-0.15.1b-30.el8.x86_64.rpm;~libid3tag-0.15.1b-30.el8.src.rpm~libid3tag-devel-0.15.1b-30.el8.aarch64.rpm~libid3tag-debugsource-0.15.1b-30.el8.aarch64.rpm;~libid3tag-0.15.1b-30.el8.aarch64.rpm~libid3tag-debuginfo-0.15.1b-30.el8.aarch64.rpm~libid3tag-debugsource-0.15.1b-30.el8.ppc64le.rpm~libid3tag-debuginfo-0.15.1b-30.el8.ppc64le.rpm~libid3tag-devel-0.15.1b-30.el8.ppc64le.rpm;~libid3tag-0.15.1b-30.el8.ppc64le.rpm;~libid3tag-0.15.1b-30.el8.s390x.rpm~libid3tag-debugsource-0.15.1b-30.el8.s390x.rpm~libid3tag-devel-0.15.1b-30.el8.s390x.rpm~libid3tag-debuginfo-0.15.1b-30.el8.s390x.rpm~libid3tag-debuginfo-0.15.1b-30.el8.x86_64.rpm~libid3tag-devel-0.15.1b-30.el8.x86_64.rpm;~libid3tag-0.15.1b-30.el8.x86_64.rpm~libid3tag-debugsource-0.15.1b-30.el8.x86_64.rpmy,iBenhancementjs-jquery-ui-1.13.3-1.el8i?js-jquery-ui-1.13.3-1.el8.src.rpm?js-jquery-ui-1.13.3-1.el8.noarch.rpm?js-jquery-ui-1.13.3-1.el8.src.rpm?js-jquery-ui-1.13.3-1.el8.noarch.rpmF1=mBBBBBBBBBBBBBBbugfixpyotherside-1.5.9-12.el8z"https://bugzilla.redhat.com/show_bug.cgi?id=21444072144407Cannot install pyotherside package on AlmaLinux 8.7 - pyotherside-1.5.9-12.el8.src.rpm- pyotherside-1.5.9-12.el8.aarch64.rpm pyotherside-debugsource-1.5.9-12.el8.aarch64.rpm pyotherside-debuginfo-1.5.9-12.el8.aarch64.rpm- pyotherside-1.5.9-12.el8.ppc64le.rpm pyotherside-debugsource-1.5.9-12.el8.ppc64le.rpm pyotherside-debuginfo-1.5.9-12.el8.ppc64le.rpm- pyotherside-1.5.9-12.el8.s390x.rpm pyotherside-debugsource-1.5.9-12.el8.s390x.rpm pyotherside-debuginfo-1.5.9-12.el8.s390x.rpm- pyotherside-1.5.9-12.el8.x86_64.rpm pyotherside-debugsource-1.5.9-12.el8.x86_64.rpm pyotherside-debuginfo-1.5.9-12.el8.x86_64.rpm - pyotherside-1.5.9-12.el8.src.rpm- pyotherside-1.5.9-12.el8.aarch64.rpm pyotherside-debugsource-1.5.9-12.el8.aarch64.rpm pyotherside-debuginfo-1.5.9-12.el8.aarch64.rpm- pyotherside-1.5.9-12.el8.ppc64le.rpm pyotherside-debugsource-1.5.9-12.el8.ppc64le.rpm pyotherside-debuginfo-1.5.9-12.el8.ppc64le.rpm- pyotherside-1.5.9-12.el8.s390x.rpm pyotherside-debugsource-1.5.9-12.el8.s390x.rpm pyotherside-debuginfo-1.5.9-12.el8.s390x.rpm- pyotherside-1.5.9-12.el8.x86_64.rpm pyotherside-debugsource-1.5.9-12.el8.x86_64.rpm pyotherside-debuginfo-1.5.9-12.el8.x86_64.rpmD~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementzbar-0.23.90-5.el89w>zbar-0.23.90-5.el8.src.rpmw>zbar-0.23.90-5.el8.aarch64.rpm>zbar-devel-0.23.90-5.el8.aarch64.rpm>zbar-libs-0.23.90-5.el8.aarch64.rpm>zbar-gtk-0.23.90-5.el8.aarch64.rpm>zbar-gtk-devel-0.23.90-5.el8.aarch64.rpm>zbar-qt-0.23.90-5.el8.aarch64.rpm>zbar-qt-devel-0.23.90-5.el8.aarch64.rpm4>python3-zbar-0.23.90-5.el8.aarch64.rpm>zbar-debugsource-0.23.90-5.el8.aarch64.rpm>zbar-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-libs-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-qt-debuginfo-0.23.90-5.el8.aarch64.rpm5>python3-zbar-debuginfo-0.23.90-5.el8.aarch64.rpmw>zbar-0.23.90-5.el8.ppc64le.rpm>zbar-devel-0.23.90-5.el8.ppc64le.rpm>zbar-libs-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-devel-0.23.90-5.el8.ppc64le.rpm>zbar-qt-0.23.90-5.el8.ppc64le.rpm>zbar-qt-devel-0.23.90-5.el8.ppc64le.rpm4>python3-zbar-0.23.90-5.el8.ppc64le.rpm>zbar-debugsource-0.23.90-5.el8.ppc64le.rpm>zbar-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-libs-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-qt-debuginfo-0.23.90-5.el8.ppc64le.rpm5>python3-zbar-debuginfo-0.23.90-5.el8.ppc64le.rpmw>zbar-0.23.90-5.el8.s390x.rpm>zbar-devel-0.23.90-5.el8.s390x.rpm>zbar-libs-0.23.90-5.el8.s390x.rpm>zbar-gtk-0.23.90-5.el8.s390x.rpm>zbar-gtk-devel-0.23.90-5.el8.s390x.rpm>zbar-qt-0.23.90-5.el8.s390x.rpm>zbar-qt-devel-0.23.90-5.el8.s390x.rpm4>python3-zbar-0.23.90-5.el8.s390x.rpm>zbar-debugsource-0.23.90-5.el8.s390x.rpm>zbar-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-libs-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-qt-debuginfo-0.23.90-5.el8.s390x.rpm5>python3-zbar-debuginfo-0.23.90-5.el8.s390x.rpmw>zbar-0.23.90-5.el8.x86_64.rpm>zbar-devel-0.23.90-5.el8.x86_64.rpm>zbar-libs-0.23.90-5.el8.x86_64.rpm>zbar-gtk-0.23.90-5.el8.x86_64.rpm>zbar-gtk-devel-0.23.90-5.el8.x86_64.rpm>zbar-qt-0.23.90-5.el8.x86_64.rpm>zbar-qt-devel-0.23.90-5.el8.x86_64.rpm4>python3-zbar-0.23.90-5.el8.x86_64.rpm>zbar-debugsource-0.23.90-5.el8.x86_64.rpm>zbar-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-libs-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-qt-debuginfo-0.23.90-5.el8.x86_64.rpm5>python3-zbar-debuginfo-0.23.90-5.el8.x86_64.rpm9w>zbar-0.23.90-5.el8.src.rpmw>zbar-0.23.90-5.el8.aarch64.rpm>zbar-devel-0.23.90-5.el8.aarch64.rpm>zbar-libs-0.23.90-5.el8.aarch64.rpm>zbar-gtk-0.23.90-5.el8.aarch64.rpm>zbar-gtk-devel-0.23.90-5.el8.aarch64.rpm>zbar-qt-0.23.90-5.el8.aarch64.rpm>zbar-qt-devel-0.23.90-5.el8.aarch64.rpm4>python3-zbar-0.23.90-5.el8.aarch64.rpm>zbar-debugsource-0.23.90-5.el8.aarch64.rpm>zbar-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-libs-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-qt-debuginfo-0.23.90-5.el8.aarch64.rpm5>python3-zbar-debuginfo-0.23.90-5.el8.aarch64.rpmw>zbar-0.23.90-5.el8.ppc64le.rpm>zbar-devel-0.23.90-5.el8.ppc64le.rpm>zbar-libs-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-devel-0.23.90-5.el8.ppc64le.rpm>zbar-qt-0.23.90-5.el8.ppc64le.rpm>zbar-qt-devel-0.23.90-5.el8.ppc64le.rpm4>python3-zbar-0.23.90-5.el8.ppc64le.rpm>zbar-debugsource-0.23.90-5.el8.ppc64le.rpm>zbar-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-libs-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-qt-debuginfo-0.23.90-5.el8.ppc64le.rpm5>python3-zbar-debuginfo-0.23.90-5.el8.ppc64le.rpmw>zbar-0.23.90-5.el8.s390x.rpm>zbar-devel-0.23.90-5.el8.s390x.rpm>zbar-libs-0.23.90-5.el8.s390x.rpm>zbar-gtk-0.23.90-5.el8.s390x.rpm>zbar-gtk-devel-0.23.90-5.el8.s390x.rpm>zbar-qt-0.23.90-5.el8.s390x.rpm>zbar-qt-devel-0.23.90-5.el8.s390x.rpm4>python3-zbar-0.23.90-5.el8.s390x.rpm>zbar-debugsource-0.23.90-5.el8.s390x.rpm>zbar-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-libs-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-qt-debuginfo-0.23.90-5.el8.s390x.rpm5>python3-zbar-debuginfo-0.23.90-5.el8.s390x.rpmw>zbar-0.23.90-5.el8.x86_64.rpm>zbar-devel-0.23.90-5.el8.x86_64.rpm>zbar-libs-0.23.90-5.el8.x86_64.rpm>zbar-gtk-0.23.90-5.el8.x86_64.rpm>zbar-gtk-devel-0.23.90-5.el8.x86_64.rpm>zbar-qt-0.23.90-5.el8.x86_64.rpm>zbar-qt-devel-0.23.90-5.el8.x86_64.rpm4>python3-zbar-0.23.90-5.el8.x86_64.rpm>zbar-debugsource-0.23.90-5.el8.x86_64.rpm>zbar-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-libs-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-qt-debuginfo-0.23.90-5.el8.x86_64.rpm5>python3-zbar-debuginfo-0.23.90-5.el8.x86_64.rpm[2 FBenhancementpython-sphinx-argparse-0.2.2-17.el83*https://bugzilla.redhat.com/show_bug.cgi?id=17724811772481python3-sphinx-argparse is missing in EPEL8M%python-sphinx-argparse-0.2.2-17.el8.src.rpm`%python3-sphinx-argparse-0.2.2-17.el8.noarch.rpmM%python-sphinx-argparse-0.2.2-17.el8.src.rpm`%python3-sphinx-argparse-0.2.2-17.el8.noarch.rpm<%JBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegdl-0.9.9-20.20190915git2870075.el8]9 gdl-0.9.9-20.20190915git2870075.el8.src.rpm9 gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpmc gdl-common-0.9.9-20.20190915git2870075.el8.noarch.rpmA python3-gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpmB python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpmB python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpm9 gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpmA python3-gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm9 gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpmB python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpmA python3-gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm9 gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpmA python3-gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpmB python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpm9 gdl-0.9.9-20.20190915git2870075.el8.src.rpm9 gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpmc gdl-common-0.9.9-20.20190915git2870075.el8.noarch.rpmA python3-gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpmB python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpmB python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpm9 gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpmA python3-gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm9 gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpmB python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpmA python3-gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm9 gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpmA python3-gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpmB python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpmvT)fBnewpackagepython3-saml-1.9.0-3.el8mXxpython3-saml-1.9.0-3.el8.src.rpmXxpython3-saml-1.9.0-3.el8.noarch.rpmXxpython3-saml-1.9.0-3.el8.src.rpmXxpython3-saml-1.9.0-3.el8.noarch.rpmn"jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageqr-code-generator-1.6.0-2.el8"%iqr-code-generator-1.6.0-2.el8.src.rpmzilibqrcodegen-devel-1.6.0-2.el8.aarch64.rpmyilibqrcodegen-debuginfo-1.6.0-2.el8.aarch64.rpmxilibqrcodegen-1.6.0-2.el8.aarch64.rpm|ilibqrcodegencpp-debuginfo-1.6.0-2.el8.aarch64.rpm)iqr-code-generator-debuginfo-1.6.0-2.el8.aarch64.rpmipython3-qrcodegen-1.6.0-2.el8.noarch.rpm{ilibqrcodegencpp-1.6.0-2.el8.aarch64.rpm*iqr-code-generator-debugsource-1.6.0-2.el8.aarch64.rpm}ilibqrcodegencpp-devel-1.6.0-2.el8.aarch64.rpmxilibqrcodegen-1.6.0-2.el8.ppc64le.rpm*iqr-code-generator-debugsource-1.6.0-2.el8.ppc64le.rpm)iqr-code-generator-debuginfo-1.6.0-2.el8.ppc64le.rpm}ilibqrcodegencpp-devel-1.6.0-2.el8.ppc64le.rpm{ilibqrcodegencpp-1.6.0-2.el8.ppc64le.rpm|ilibqrcodegencpp-debuginfo-1.6.0-2.el8.ppc64le.rpmyilibqrcodegen-debuginfo-1.6.0-2.el8.ppc64le.rpmzilibqrcodegen-devel-1.6.0-2.el8.ppc64le.rpm}ilibqrcodegencpp-devel-1.6.0-2.el8.s390x.rpmyilibqrcodegen-debuginfo-1.6.0-2.el8.s390x.rpmzilibqrcodegen-devel-1.6.0-2.el8.s390x.rpmxilibqrcodegen-1.6.0-2.el8.s390x.rpm{ilibqrcodegencpp-1.6.0-2.el8.s390x.rpm)iqr-code-generator-debuginfo-1.6.0-2.el8.s390x.rpm*iqr-code-generator-debugsource-1.6.0-2.el8.s390x.rpm|ilibqrcodegencpp-debuginfo-1.6.0-2.el8.s390x.rpmxilibqrcodegen-1.6.0-2.el8.x86_64.rpmzilibqrcodegen-devel-1.6.0-2.el8.x86_64.rpm{ilibqrcodegencpp-1.6.0-2.el8.x86_64.rpm}ilibqrcodegencpp-devel-1.6.0-2.el8.x86_64.rpm*iqr-code-generator-debugsource-1.6.0-2.el8.x86_64.rpm)iqr-code-generator-debuginfo-1.6.0-2.el8.x86_64.rpmyilibqrcodegen-debuginfo-1.6.0-2.el8.x86_64.rpm|ilibqrcodegencpp-debuginfo-1.6.0-2.el8.x86_64.rpm"%iqr-code-generator-1.6.0-2.el8.src.rpmzilibqrcodegen-devel-1.6.0-2.el8.aarch64.rpmyilibqrcodegen-debuginfo-1.6.0-2.el8.aarch64.rpmxilibqrcodegen-1.6.0-2.el8.aarch64.rpm|ilibqrcodegencpp-debuginfo-1.6.0-2.el8.aarch64.rpm)iqr-code-generator-debuginfo-1.6.0-2.el8.aarch64.rpmipython3-qrcodegen-1.6.0-2.el8.noarch.rpm{ilibqrcodegencpp-1.6.0-2.el8.aarch64.rpm*iqr-code-generator-debugsource-1.6.0-2.el8.aarch64.rpm}ilibqrcodegencpp-devel-1.6.0-2.el8.aarch64.rpmxilibqrcodegen-1.6.0-2.el8.ppc64le.rpm*iqr-code-generator-debugsource-1.6.0-2.el8.ppc64le.rpm)iqr-code-generator-debuginfo-1.6.0-2.el8.ppc64le.rpm}ilibqrcodegencpp-devel-1.6.0-2.el8.ppc64le.rpm{ilibqrcodegencpp-1.6.0-2.el8.ppc64le.rpm|ilibqrcodegencpp-debuginfo-1.6.0-2.el8.ppc64le.rpmyilibqrcodegen-debuginfo-1.6.0-2.el8.ppc64le.rpmzilibqrcodegen-devel-1.6.0-2.el8.ppc64le.rpm}ilibqrcodegencpp-devel-1.6.0-2.el8.s390x.rpmyilibqrcodegen-debuginfo-1.6.0-2.el8.s390x.rpmzilibqrcodegen-devel-1.6.0-2.el8.s390x.rpmxilibqrcodegen-1.6.0-2.el8.s390x.rpm{ilibqrcodegencpp-1.6.0-2.el8.s390x.rpm)iqr-code-generator-debuginfo-1.6.0-2.el8.s390x.rpm*iqr-code-generator-debugsource-1.6.0-2.el8.s390x.rpm|ilibqrcodegencpp-debuginfo-1.6.0-2.el8.s390x.rpmxilibqrcodegen-1.6.0-2.el8.x86_64.rpmzilibqrcodegen-devel-1.6.0-2.el8.x86_64.rpm{ilibqrcodegencpp-1.6.0-2.el8.x86_64.rpm}ilibqrcodegencpp-devel-1.6.0-2.el8.x86_64.rpm*iqr-code-generator-debugsource-1.6.0-2.el8.x86_64.rpm)iqr-code-generator-debuginfo-1.6.0-2.el8.x86_64.rpmyilibqrcodegen-debuginfo-1.6.0-2.el8.x86_64.rpm|ilibqrcodegencpp-debuginfo-1.6.0-2.el8.x86_64.rpm'2)VBBBBBBBBBBBBBBBBBnewpackageartwiz-aleczapka-fonts-1.3-25.el8dartwiz-aleczapka-fonts-1.3-25.el8.src.rpmdartwiz-aleczapka-fonts-1.3-25.el8.noarch.rpmOdartwiz-aleczapka-fonts-common-1.3-25.el8.noarch.rpmIdartwiz-aleczapka-anorexia-fonts-1.3-25.el8.noarch.rpmJdartwiz-aleczapka-aqui-fonts-1.3-25.el8.noarch.rpmKdartwiz-aleczapka-cure-fonts-1.3-25.el8.noarch.rpmLdartwiz-aleczapka-drift-fonts-1.3-25.el8.noarch.rpmMdartwiz-aleczapka-edges-fonts-1.3-25.el8.noarch.rpmNdartwiz-aleczapka-fkp-fonts-1.3-25.el8.noarch.rpmPdartwiz-aleczapka-gelly-fonts-1.3-25.el8.noarch.rpmQdartwiz-aleczapka-glisp-fonts-1.3-25.el8.noarch.rpmRdartwiz-aleczapka-kates-fonts-1.3-25.el8.noarch.rpmSdartwiz-aleczapka-lime-fonts-1.3-25.el8.noarch.rpmTdartwiz-aleczapka-mints-mild-fonts-1.3-25.el8.noarch.rpmUdartwiz-aleczapka-mints-strong-fonts-1.3-25.el8.noarch.rpmVdartwiz-aleczapka-nu-fonts-1.3-25.el8.noarch.rpmWdartwiz-aleczapka-smoothansi-fonts-1.3-25.el8.noarch.rpmXdartwiz-aleczapka-snap-fonts-1.3-25.el8.noarch.rpmdartwiz-aleczapka-fonts-1.3-25.el8.src.rpmdartwiz-aleczapka-fonts-1.3-25.el8.noarch.rpmOdartwiz-aleczapka-fonts-common-1.3-25.el8.noarch.rpmIdartwiz-aleczapka-anorexia-fonts-1.3-25.el8.noarch.rpmJdartwiz-aleczapka-aqui-fonts-1.3-25.el8.noarch.rpmKdartwiz-aleczapka-cure-fonts-1.3-25.el8.noarch.rpmLdartwiz-aleczapka-drift-fonts-1.3-25.el8.noarch.rpmMdartwiz-aleczapka-edges-fonts-1.3-25.el8.noarch.rpmNdartwiz-aleczapka-fkp-fonts-1.3-25.el8.noarch.rpmPdartwiz-aleczapka-gelly-fonts-1.3-25.el8.noarch.rpmQdartwiz-aleczapka-glisp-fonts-1.3-25.el8.noarch.rpmRdartwiz-aleczapka-kates-fonts-1.3-25.el8.noarch.rpmSdartwiz-aleczapka-lime-fonts-1.3-25.el8.noarch.rpmTdartwiz-aleczapka-mints-mild-fonts-1.3-25.el8.noarch.rpmUdartwiz-aleczapka-mints-strong-fonts-1.3-25.el8.noarch.rpmVdartwiz-aleczapka-nu-fonts-1.3-25.el8.noarch.rpmWdartwiz-aleczapka-smoothansi-fonts-1.3-25.el8.noarch.rpmXdartwiz-aleczapka-snap-fonts-1.3-25.el8.noarch.rpmIO:jBBBBBBBBBBBBBBnewpackagelua5.1-lpeg-1.0.2-1.el8/https://bugzilla.redhat.com/show_bug.cgi?id=17651021765102Review Request: lua5.1-lpeg - Parsing Expression Grammars for Lua 5.1 (EPEL8) Iolua5.1-lpeg-1.0.2-1.el8.src.rpmIolua5.1-lpeg-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.aarch64.rpmIolua5.1-lpeg-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.s390x.rpmIolua5.1-lpeg-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.x86_64.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.x86_64.rpmIolua5.1-lpeg-1.0.2-1.el8.x86_64.rpm Iolua5.1-lpeg-1.0.2-1.el8.src.rpmIolua5.1-lpeg-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.aarch64.rpmIolua5.1-lpeg-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.s390x.rpmIolua5.1-lpeg-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.x86_64.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.x86_64.rpmIolua5.1-lpeg-1.0.2-1.el8.x86_64.rpmlw{BBBBnewpackageperl-Class-DBI-3.0.17-38.el8 perl-Class-DBI-Plugin-0.03-42.el86GOhttps://bugzilla.redhat.com/show_bug.cgi?id=18707491870749EPEL8 Branch Request: perl-Class-DBIhttps://bugzilla.redhat.com/show_bug.cgi?id=18707731870773EPEL8 Branch Request: perl-Class-DBI-PluginfKperl-Class-DBI-3.0.17-38.el8.src.rpmfKperl-Class-DBI-3.0.17-38.el8.noarch.rpmgvperl-Class-DBI-Plugin-0.03-42.el8.src.rpmgvperl-Class-DBI-Plugin-0.03-42.el8.noarch.rpmfKperl-Class-DBI-3.0.17-38.el8.src.rpmfKperl-Class-DBI-3.0.17-38.el8.noarch.rpmgvperl-Class-DBI-Plugin-0.03-42.el8.src.rpmgvperl-Class-DBI-Plugin-0.03-42.el8.noarch.rpmBBBenhancementplantuml-1.2024.6-1.el8(Xplantuml-1.2024.6-1.el8.src.rpm(Xplantuml-1.2024.6-1.el8.noarch.rpmXplantuml-javadoc-1.2024.6-1.el8.noarch.rpm(Xplantuml-1.2024.6-1.el8.src.rpm(Xplantuml-1.2024.6-1.el8.noarch.rpmXplantuml-javadoc-1.2024.6-1.el8.noarch.rpm׷` GBunspecifiedpython-mmtf-1.1.2-1.el816https://bugzilla.redhat.com/show_bug.cgi?id=22911672291167python3-mmtf 1.1.3 has dependency on python3-msgpack >= 1.0.0 which is not available in EPEL89python-mmtf-1.1.2-1.el8.src.rpmLpython3-mmtf-1.1.2-1.el8.noarch.rpm9python-mmtf-1.1.2-1.el8.src.rpmLpython3-mmtf-1.1.2-1.el8.noarch.rpmKBBBBBBBBBBBBBBenhancementp0f-3.09b-20.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=22823652282365EPEL9/EPEL8 - please branch and build for epel9 and epel8 ,Ip0f-3.09b-20.el8.src.rpm,Ip0f-3.09b-20.el8.aarch64.rpm1Ip0f-debugsource-3.09b-20.el8.aarch64.rpm0Ip0f-debuginfo-3.09b-20.el8.aarch64.rpm,Ip0f-3.09b-20.el8.ppc64le.rpm1Ip0f-debugsource-3.09b-20.el8.ppc64le.rpm0Ip0f-debuginfo-3.09b-20.el8.ppc64le.rpm,Ip0f-3.09b-20.el8.s390x.rpm1Ip0f-debugsource-3.09b-20.el8.s390x.rpm0Ip0f-debuginfo-3.09b-20.el8.s390x.rpm,Ip0f-3.09b-20.el8.x86_64.rpm1Ip0f-debugsource-3.09b-20.el8.x86_64.rpm0Ip0f-debuginfo-3.09b-20.el8.x86_64.rpm ,Ip0f-3.09b-20.el8.src.rpm,Ip0f-3.09b-20.el8.aarch64.rpm1Ip0f-debugsource-3.09b-20.el8.aarch64.rpm0Ip0f-debuginfo-3.09b-20.el8.aarch64.rpm,Ip0f-3.09b-20.el8.ppc64le.rpm1Ip0f-debugsource-3.09b-20.el8.ppc64le.rpm0Ip0f-debuginfo-3.09b-20.el8.ppc64le.rpm,Ip0f-3.09b-20.el8.s390x.rpm1Ip0f-debugsource-3.09b-20.el8.s390x.rpm0Ip0f-debuginfo-3.09b-20.el8.s390x.rpm,Ip0f-3.09b-20.el8.x86_64.rpm1Ip0f-debugsource-3.09b-20.el8.x86_64.rpm0Ip0f-debuginfo-3.09b-20.el8.x86_64.rpmi2\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementanope-2.1.4-1.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=22724602272460anope-2.1.5 is availableEi anope-2.1.4-1.el8.src.rpmi anope-2.1.4-1.el8.aarch64.rpm+ anope-ldap-2.1.4-1.el8.aarch64.rpm- anope-mysql-2.1.4-1.el8.aarch64.rpm1 anope-pcre2-2.1.4-1.el8.aarch64.rpm5 anope-tre-2.1.4-1.el8.aarch64.rpm3 anope-sqlite-2.1.4-1.el8.aarch64.rpm) anope-gnutls-2.1.4-1.el8.aarch64.rpm/ anope-openssl-2.1.4-1.el8.aarch64.rpm( anope-debugsource-2.1.4-1.el8.aarch64.rpm' anope-debuginfo-2.1.4-1.el8.aarch64.rpm, anope-ldap-debuginfo-2.1.4-1.el8.aarch64.rpm. anope-mysql-debuginfo-2.1.4-1.el8.aarch64.rpm2 anope-pcre2-debuginfo-2.1.4-1.el8.aarch64.rpm6 anope-tre-debuginfo-2.1.4-1.el8.aarch64.rpm4 anope-sqlite-debuginfo-2.1.4-1.el8.aarch64.rpm* anope-gnutls-debuginfo-2.1.4-1.el8.aarch64.rpm0 anope-openssl-debuginfo-2.1.4-1.el8.aarch64.rpmi anope-2.1.4-1.el8.ppc64le.rpm+ anope-ldap-2.1.4-1.el8.ppc64le.rpm- anope-mysql-2.1.4-1.el8.ppc64le.rpm1 anope-pcre2-2.1.4-1.el8.ppc64le.rpm5 anope-tre-2.1.4-1.el8.ppc64le.rpm3 anope-sqlite-2.1.4-1.el8.ppc64le.rpm) anope-gnutls-2.1.4-1.el8.ppc64le.rpm/ anope-openssl-2.1.4-1.el8.ppc64le.rpm( anope-debugsource-2.1.4-1.el8.ppc64le.rpm' anope-debuginfo-2.1.4-1.el8.ppc64le.rpm, anope-ldap-debuginfo-2.1.4-1.el8.ppc64le.rpm. anope-mysql-debuginfo-2.1.4-1.el8.ppc64le.rpm2 anope-pcre2-debuginfo-2.1.4-1.el8.ppc64le.rpm6 anope-tre-debuginfo-2.1.4-1.el8.ppc64le.rpm4 anope-sqlite-debuginfo-2.1.4-1.el8.ppc64le.rpm* anope-gnutls-debuginfo-2.1.4-1.el8.ppc64le.rpm0 anope-openssl-debuginfo-2.1.4-1.el8.ppc64le.rpmi anope-2.1.4-1.el8.s390x.rpm+ anope-ldap-2.1.4-1.el8.s390x.rpm- anope-mysql-2.1.4-1.el8.s390x.rpm1 anope-pcre2-2.1.4-1.el8.s390x.rpm5 anope-tre-2.1.4-1.el8.s390x.rpm3 anope-sqlite-2.1.4-1.el8.s390x.rpm) anope-gnutls-2.1.4-1.el8.s390x.rpm/ anope-openssl-2.1.4-1.el8.s390x.rpm( anope-debugsource-2.1.4-1.el8.s390x.rpm' anope-debuginfo-2.1.4-1.el8.s390x.rpm, anope-ldap-debuginfo-2.1.4-1.el8.s390x.rpm. anope-mysql-debuginfo-2.1.4-1.el8.s390x.rpm2 anope-pcre2-debuginfo-2.1.4-1.el8.s390x.rpm6 anope-tre-debuginfo-2.1.4-1.el8.s390x.rpm4 anope-sqlite-debuginfo-2.1.4-1.el8.s390x.rpm* anope-gnutls-debuginfo-2.1.4-1.el8.s390x.rpm0 anope-openssl-debuginfo-2.1.4-1.el8.s390x.rpmi anope-2.1.4-1.el8.x86_64.rpm+ anope-ldap-2.1.4-1.el8.x86_64.rpm- anope-mysql-2.1.4-1.el8.x86_64.rpm1 anope-pcre2-2.1.4-1.el8.x86_64.rpm5 anope-tre-2.1.4-1.el8.x86_64.rpm3 anope-sqlite-2.1.4-1.el8.x86_64.rpm) anope-gnutls-2.1.4-1.el8.x86_64.rpm/ anope-openssl-2.1.4-1.el8.x86_64.rpm( anope-debugsource-2.1.4-1.el8.x86_64.rpm' anope-debuginfo-2.1.4-1.el8.x86_64.rpm, anope-ldap-debuginfo-2.1.4-1.el8.x86_64.rpm. anope-mysql-debuginfo-2.1.4-1.el8.x86_64.rpm2 anope-pcre2-debuginfo-2.1.4-1.el8.x86_64.rpm6 anope-tre-debuginfo-2.1.4-1.el8.x86_64.rpm4 anope-sqlite-debuginfo-2.1.4-1.el8.x86_64.rpm* anope-gnutls-debuginfo-2.1.4-1.el8.x86_64.rpm0 anope-openssl-debuginfo-2.1.4-1.el8.x86_64.rpmEi anope-2.1.4-1.el8.src.rpmi anope-2.1.4-1.el8.aarch64.rpm+ anope-ldap-2.1.4-1.el8.aarch64.rpm- anope-mysql-2.1.4-1.el8.aarch64.rpm1 anope-pcre2-2.1.4-1.el8.aarch64.rpm5 anope-tre-2.1.4-1.el8.aarch64.rpm3 anope-sqlite-2.1.4-1.el8.aarch64.rpm) anope-gnutls-2.1.4-1.el8.aarch64.rpm/ anope-openssl-2.1.4-1.el8.aarch64.rpm( anope-debugsource-2.1.4-1.el8.aarch64.rpm' anope-debuginfo-2.1.4-1.el8.aarch64.rpm, anope-ldap-debuginfo-2.1.4-1.el8.aarch64.rpm. anope-mysql-debuginfo-2.1.4-1.el8.aarch64.rpm2 anope-pcre2-debuginfo-2.1.4-1.el8.aarch64.rpm6 anope-tre-debuginfo-2.1.4-1.el8.aarch64.rpm4 anope-sqlite-debuginfo-2.1.4-1.el8.aarch64.rpm* anope-gnutls-debuginfo-2.1.4-1.el8.aarch64.rpm0 anope-openssl-debuginfo-2.1.4-1.el8.aarch64.rpmi anope-2.1.4-1.el8.ppc64le.rpm+ anope-ldap-2.1.4-1.el8.ppc64le.rpm- anope-mysql-2.1.4-1.el8.ppc64le.rpm1 anope-pcre2-2.1.4-1.el8.ppc64le.rpm5 anope-tre-2.1.4-1.el8.ppc64le.rpm3 anope-sqlite-2.1.4-1.el8.ppc64le.rpm) anope-gnutls-2.1.4-1.el8.ppc64le.rpm/ anope-openssl-2.1.4-1.el8.ppc64le.rpm( anope-debugsource-2.1.4-1.el8.ppc64le.rpm' anope-debuginfo-2.1.4-1.el8.ppc64le.rpm, anope-ldap-debuginfo-2.1.4-1.el8.ppc64le.rpm. anope-mysql-debuginfo-2.1.4-1.el8.ppc64le.rpm2 anope-pcre2-debuginfo-2.1.4-1.el8.ppc64le.rpm6 anope-tre-debuginfo-2.1.4-1.el8.ppc64le.rpm4 anope-sqlite-debuginfo-2.1.4-1.el8.ppc64le.rpm* anope-gnutls-debuginfo-2.1.4-1.el8.ppc64le.rpm0 anope-openssl-debuginfo-2.1.4-1.el8.ppc64le.rpmi anope-2.1.4-1.el8.s390x.rpm+ anope-ldap-2.1.4-1.el8.s390x.rpm- anope-mysql-2.1.4-1.el8.s390x.rpm1 anope-pcre2-2.1.4-1.el8.s390x.rpm5 anope-tre-2.1.4-1.el8.s390x.rpm3 anope-sqlite-2.1.4-1.el8.s390x.rpm) anope-gnutls-2.1.4-1.el8.s390x.rpm/ anope-openssl-2.1.4-1.el8.s390x.rpm( anope-debugsource-2.1.4-1.el8.s390x.rpm' anope-debuginfo-2.1.4-1.el8.s390x.rpm, anope-ldap-debuginfo-2.1.4-1.el8.s390x.rpm. anope-mysql-debuginfo-2.1.4-1.el8.s390x.rpm2 anope-pcre2-debuginfo-2.1.4-1.el8.s390x.rpm6 anope-tre-debuginfo-2.1.4-1.el8.s390x.rpm4 anope-sqlite-debuginfo-2.1.4-1.el8.s390x.rpm* anope-gnutls-debuginfo-2.1.4-1.el8.s390x.rpm0 anope-openssl-debuginfo-2.1.4-1.el8.s390x.rpmi anope-2.1.4-1.el8.x86_64.rpm+ anope-ldap-2.1.4-1.el8.x86_64.rpm- anope-mysql-2.1.4-1.el8.x86_64.rpm1 anope-pcre2-2.1.4-1.el8.x86_64.rpm5 anope-tre-2.1.4-1.el8.x86_64.rpm3 anope-sqlite-2.1.4-1.el8.x86_64.rpm) anope-gnutls-2.1.4-1.el8.x86_64.rpm/ anope-openssl-2.1.4-1.el8.x86_64.rpm( anope-debugsource-2.1.4-1.el8.x86_64.rpm' anope-debuginfo-2.1.4-1.el8.x86_64.rpm, anope-ldap-debuginfo-2.1.4-1.el8.x86_64.rpm. anope-mysql-debuginfo-2.1.4-1.el8.x86_64.rpm2 anope-pcre2-debuginfo-2.1.4-1.el8.x86_64.rpm6 anope-tre-debuginfo-2.1.4-1.el8.x86_64.rpm4 anope-sqlite-debuginfo-2.1.4-1.el8.x86_64.rpm* anope-gnutls-debuginfo-2.1.4-1.el8.x86_64.rpm0 anope-openssl-debuginfo-2.1.4-1.el8.x86_64.rpmsBBBBBBBBBBBBBBsecurityet-6.2.8-2.el8l:https://bugzilla.redhat.com/show_bug.cgi?id=21612462161246CVE-2022-48257 et: EternalTerminal: information exposure [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21612492161249CVE-2022-48258 et: MisterTea/EternalTerminal: information exposure [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21621552162155et-6.2.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22110772211077CVE-2023-26130 et: cpp-httplib: CRLF Injection [epel-all] n/et-6.2.8-2.el8.src.rpmn/et-6.2.8-2.el8.aarch64.rpm*/et-debugsource-6.2.8-2.el8.aarch64.rpm)/et-debuginfo-6.2.8-2.el8.aarch64.rpmn/et-6.2.8-2.el8.ppc64le.rpm*/et-debugsource-6.2.8-2.el8.ppc64le.rpm)/et-debuginfo-6.2.8-2.el8.ppc64le.rpmn/et-6.2.8-2.el8.s390x.rpm*/et-debugsource-6.2.8-2.el8.s390x.rpm)/et-debuginfo-6.2.8-2.el8.s390x.rpmn/et-6.2.8-2.el8.x86_64.rpm*/et-debugsource-6.2.8-2.el8.x86_64.rpm)/et-debuginfo-6.2.8-2.el8.x86_64.rpm n/et-6.2.8-2.el8.src.rpmn/et-6.2.8-2.el8.aarch64.rpm*/et-debugsource-6.2.8-2.el8.aarch64.rpm)/et-debuginfo-6.2.8-2.el8.aarch64.rpmn/et-6.2.8-2.el8.ppc64le.rpm*/et-debugsource-6.2.8-2.el8.ppc64le.rpm)/et-debuginfo-6.2.8-2.el8.ppc64le.rpmn/et-6.2.8-2.el8.s390x.rpm*/et-debugsource-6.2.8-2.el8.s390x.rpm)/et-debuginfo-6.2.8-2.el8.s390x.rpmn/et-6.2.8-2.el8.x86_64.rpm*/et-debugsource-6.2.8-2.el8.x86_64.rpm)/et-debuginfo-6.2.8-2.el8.x86_64.rpmE) DBBBBBunspecifiedflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8&https://bugzilla.redhat.com/show_bug.cgi?id=21492712149271Add flamegraph to EPEL 8/9>sflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.src.rpm>sflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmLsflamegraph-demos-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmMsflamegraph-stackcollapse-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmNsflamegraph-stackcollapse-perf-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmOsflamegraph-stackcollapse-php-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpm>sflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.src.rpm>sflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmLsflamegraph-demos-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmMsflamegraph-stackcollapse-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmNsflamegraph-stackcollapse-perf-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmOsflamegraph-stackcollapse-php-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpm&YLBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibfreenect-0.6.4-1.el8B25,libfreenect-0.6.4-1.el8.src.rpm,libfreenect-0.6.4-1.el8.aarch64.rpm#libfreenect-devel-0.6.4-1.el8.aarch64.rpm*libfreenect-static-0.6.4-1.el8.aarch64.rpm$libfreenect-fakenect-0.6.4-1.el8.aarch64.rpm&libfreenect-opencv-0.6.4-1.el8.aarch64.rpmWpython3-libfreenect-0.6.4-1.el8.aarch64.rpm(libfreenect-openni-0.6.4-1.el8.aarch64.rpm"libfreenect-debugsource-0.6.4-1.el8.aarch64.rpm!libfreenect-debuginfo-0.6.4-1.el8.aarch64.rpm%libfreenect-fakenect-debuginfo-0.6.4-1.el8.aarch64.rpm'libfreenect-opencv-debuginfo-0.6.4-1.el8.aarch64.rpmXpython3-libfreenect-debuginfo-0.6.4-1.el8.aarch64.rpm)libfreenect-openni-debuginfo-0.6.4-1.el8.aarch64.rpm,libfreenect-0.6.4-1.el8.ppc64le.rpm#libfreenect-devel-0.6.4-1.el8.ppc64le.rpm*libfreenect-static-0.6.4-1.el8.ppc64le.rpm$libfreenect-fakenect-0.6.4-1.el8.ppc64le.rpm&libfreenect-opencv-0.6.4-1.el8.ppc64le.rpmWpython3-libfreenect-0.6.4-1.el8.ppc64le.rpm(libfreenect-openni-0.6.4-1.el8.ppc64le.rpm"libfreenect-debugsource-0.6.4-1.el8.ppc64le.rpm!libfreenect-debuginfo-0.6.4-1.el8.ppc64le.rpm%libfreenect-fakenect-debuginfo-0.6.4-1.el8.ppc64le.rpm'libfreenect-opencv-debuginfo-0.6.4-1.el8.ppc64le.rpmXpython3-libfreenect-debuginfo-0.6.4-1.el8.ppc64le.rpm)libfreenect-openni-debuginfo-0.6.4-1.el8.ppc64le.rpm,libfreenect-0.6.4-1.el8.s390x.rpm#libfreenect-devel-0.6.4-1.el8.s390x.rpm*libfreenect-static-0.6.4-1.el8.s390x.rpm$libfreenect-fakenect-0.6.4-1.el8.s390x.rpm&libfreenect-opencv-0.6.4-1.el8.s390x.rpmWpython3-libfreenect-0.6.4-1.el8.s390x.rpm(libfreenect-openni-0.6.4-1.el8.s390x.rpm"libfreenect-debugsource-0.6.4-1.el8.s390x.rpm!libfreenect-debuginfo-0.6.4-1.el8.s390x.rpm%libfreenect-fakenect-debuginfo-0.6.4-1.el8.s390x.rpm'libfreenect-opencv-debuginfo-0.6.4-1.el8.s390x.rpmXpython3-libfreenect-debuginfo-0.6.4-1.el8.s390x.rpm)libfreenect-openni-debuginfo-0.6.4-1.el8.s390x.rpm,libfreenect-0.6.4-1.el8.x86_64.rpm#libfreenect-devel-0.6.4-1.el8.x86_64.rpm*libfreenect-static-0.6.4-1.el8.x86_64.rpm$libfreenect-fakenect-0.6.4-1.el8.x86_64.rpm&libfreenect-opencv-0.6.4-1.el8.x86_64.rpmWpython3-libfreenect-0.6.4-1.el8.x86_64.rpm(libfreenect-openni-0.6.4-1.el8.x86_64.rpm"libfreenect-debugsource-0.6.4-1.el8.x86_64.rpm!libfreenect-debuginfo-0.6.4-1.el8.x86_64.rpm%libfreenect-fakenect-debuginfo-0.6.4-1.el8.x86_64.rpm'libfreenect-opencv-debuginfo-0.6.4-1.el8.x86_64.rpmXpython3-libfreenect-debuginfo-0.6.4-1.el8.x86_64.rpm)libfreenect-openni-debuginfo-0.6.4-1.el8.x86_64.rpm5,libfreenect-0.6.4-1.el8.src.rpm,libfreenect-0.6.4-1.el8.aarch64.rpm#libfreenect-devel-0.6.4-1.el8.aarch64.rpm*libfreenect-static-0.6.4-1.el8.aarch64.rpm$libfreenect-fakenect-0.6.4-1.el8.aarch64.rpm&libfreenect-opencv-0.6.4-1.el8.aarch64.rpmWpython3-libfreenect-0.6.4-1.el8.aarch64.rpm(libfreenect-openni-0.6.4-1.el8.aarch64.rpm"libfreenect-debugsource-0.6.4-1.el8.aarch64.rpm!libfreenect-debuginfo-0.6.4-1.el8.aarch64.rpm%libfreenect-fakenect-debuginfo-0.6.4-1.el8.aarch64.rpm'libfreenect-opencv-debuginfo-0.6.4-1.el8.aarch64.rpmXpython3-libfreenect-debuginfo-0.6.4-1.el8.aarch64.rpm)libfreenect-openni-debuginfo-0.6.4-1.el8.aarch64.rpm,libfreenect-0.6.4-1.el8.ppc64le.rpm#libfreenect-devel-0.6.4-1.el8.ppc64le.rpm*libfreenect-static-0.6.4-1.el8.ppc64le.rpm$libfreenect-fakenect-0.6.4-1.el8.ppc64le.rpm&libfreenect-opencv-0.6.4-1.el8.ppc64le.rpmWpython3-libfreenect-0.6.4-1.el8.ppc64le.rpm(libfreenect-openni-0.6.4-1.el8.ppc64le.rpm"libfreenect-debugsource-0.6.4-1.el8.ppc64le.rpm!libfreenect-debuginfo-0.6.4-1.el8.ppc64le.rpm%libfreenect-fakenect-debuginfo-0.6.4-1.el8.ppc64le.rpm'libfreenect-opencv-debuginfo-0.6.4-1.el8.ppc64le.rpmXpython3-libfreenect-debuginfo-0.6.4-1.el8.ppc64le.rpm)libfreenect-openni-debuginfo-0.6.4-1.el8.ppc64le.rpm,libfreenect-0.6.4-1.el8.s390x.rpm#libfreenect-devel-0.6.4-1.el8.s390x.rpm*libfreenect-static-0.6.4-1.el8.s390x.rpm$libfreenect-fakenect-0.6.4-1.el8.s390x.rpm&libfreenect-opencv-0.6.4-1.el8.s390x.rpmWpython3-libfreenect-0.6.4-1.el8.s390x.rpm(libfreenect-openni-0.6.4-1.el8.s390x.rpm"libfreenect-debugsource-0.6.4-1.el8.s390x.rpm!libfreenect-debuginfo-0.6.4-1.el8.s390x.rpm%libfreenect-fakenect-debuginfo-0.6.4-1.el8.s390x.rpm'libfreenect-opencv-debuginfo-0.6.4-1.el8.s390x.rpmXpython3-libfreenect-debuginfo-0.6.4-1.el8.s390x.rpm)libfreenect-openni-debuginfo-0.6.4-1.el8.s390x.rpm,libfreenect-0.6.4-1.el8.x86_64.rpm#libfreenect-devel-0.6.4-1.el8.x86_64.rpm*libfreenect-static-0.6.4-1.el8.x86_64.rpm$libfreenect-fakenect-0.6.4-1.el8.x86_64.rpm&libfreenect-opencv-0.6.4-1.el8.x86_64.rpmWpython3-libfreenect-0.6.4-1.el8.x86_64.rpm(libfreenect-openni-0.6.4-1.el8.x86_64.rpm"libfreenect-debugsource-0.6.4-1.el8.x86_64.rpm!libfreenect-debuginfo-0.6.4-1.el8.x86_64.rpm%libfreenect-fakenect-debuginfo-0.6.4-1.el8.x86_64.rpm'libfreenect-opencv-debuginfo-0.6.4-1.el8.x86_64.rpmXpython3-libfreenect-debuginfo-0.6.4-1.el8.x86_64.rpm)libfreenect-openni-debuginfo-0.6.4-1.el8.x86_64.rpm"7 OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageppl-1.2-24.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=21211642121164Please branch and build ppl in epel8 and epel9/ppl-1.2-24.el8.ppc64le.rpmxppl-docs-1.2-24.el8.s390x.rpmppl-1.2-24.el8.src.rpmppl-1.2-24.el8.aarch64.rpmwppl-devel-1.2-24.el8.aarch64.rpmyppl-static-1.2-24.el8.aarch64.rpm|ppl-utils-1.2-24.el8.aarch64.rpm1ppl-gprolog-1.2-24.el8.aarch64.rpm3ppl-gprolog-static-1.2-24.el8.aarch64.rpmzppl-swiprolog-1.2-24.el8.aarch64.rpmxppl-docs-1.2-24.el8.aarch64.rpmvppl-debugsource-1.2-24.el8.aarch64.rpmuppl-debuginfo-1.2-24.el8.aarch64.rpm}ppl-utils-debuginfo-1.2-24.el8.aarch64.rpm2ppl-gprolog-debuginfo-1.2-24.el8.aarch64.rpm{ppl-swiprolog-debuginfo-1.2-24.el8.aarch64.rpmwppl-devel-1.2-24.el8.ppc64le.rpmyppl-static-1.2-24.el8.ppc64le.rpm|ppl-utils-1.2-24.el8.ppc64le.rpmzppl-swiprolog-1.2-24.el8.ppc64le.rpmxppl-docs-1.2-24.el8.ppc64le.rpmvppl-debugsource-1.2-24.el8.ppc64le.rpmuppl-debuginfo-1.2-24.el8.ppc64le.rpm}ppl-utils-debuginfo-1.2-24.el8.ppc64le.rpm{ppl-swiprolog-debuginfo-1.2-24.el8.ppc64le.rpmppl-1.2-24.el8.s390x.rpmwppl-devel-1.2-24.el8.s390x.rpmyppl-static-1.2-24.el8.s390x.rpm|ppl-utils-1.2-24.el8.s390x.rpmzppl-swiprolog-1.2-24.el8.s390x.rpmvppl-debugsource-1.2-24.el8.s390x.rpmuppl-debuginfo-1.2-24.el8.s390x.rpm}ppl-utils-debuginfo-1.2-24.el8.s390x.rpm{ppl-swiprolog-debuginfo-1.2-24.el8.s390x.rpmppl-1.2-24.el8.x86_64.rpmwppl-devel-1.2-24.el8.x86_64.rpmyppl-static-1.2-24.el8.x86_64.rpm|ppl-utils-1.2-24.el8.x86_64.rpm1ppl-gprolog-1.2-24.el8.x86_64.rpm3ppl-gprolog-static-1.2-24.el8.x86_64.rpmzppl-swiprolog-1.2-24.el8.x86_64.rpmxppl-docs-1.2-24.el8.x86_64.rpmvppl-debugsource-1.2-24.el8.x86_64.rpmuppl-debuginfo-1.2-24.el8.x86_64.rpm}ppl-utils-debuginfo-1.2-24.el8.x86_64.rpm2ppl-gprolog-debuginfo-1.2-24.el8.x86_64.rpm{ppl-swiprolog-debuginfo-1.2-24.el8.x86_64.rpm/ppl-1.2-24.el8.ppc64le.rpmxppl-docs-1.2-24.el8.s390x.rpmppl-1.2-24.el8.src.rpmppl-1.2-24.el8.aarch64.rpmwppl-devel-1.2-24.el8.aarch64.rpmyppl-static-1.2-24.el8.aarch64.rpm|ppl-utils-1.2-24.el8.aarch64.rpm1ppl-gprolog-1.2-24.el8.aarch64.rpm3ppl-gprolog-static-1.2-24.el8.aarch64.rpmzppl-swiprolog-1.2-24.el8.aarch64.rpmxppl-docs-1.2-24.el8.aarch64.rpmvppl-debugsource-1.2-24.el8.aarch64.rpmuppl-debuginfo-1.2-24.el8.aarch64.rpm}ppl-utils-debuginfo-1.2-24.el8.aarch64.rpm2ppl-gprolog-debuginfo-1.2-24.el8.aarch64.rpm{ppl-swiprolog-debuginfo-1.2-24.el8.aarch64.rpmwppl-devel-1.2-24.el8.ppc64le.rpmyppl-static-1.2-24.el8.ppc64le.rpm|ppl-utils-1.2-24.el8.ppc64le.rpmzppl-swiprolog-1.2-24.el8.ppc64le.rpmxppl-docs-1.2-24.el8.ppc64le.rpmvppl-debugsource-1.2-24.el8.ppc64le.rpmuppl-debuginfo-1.2-24.el8.ppc64le.rpm}ppl-utils-debuginfo-1.2-24.el8.ppc64le.rpm{ppl-swiprolog-debuginfo-1.2-24.el8.ppc64le.rpmppl-1.2-24.el8.s390x.rpmwppl-devel-1.2-24.el8.s390x.rpmyppl-static-1.2-24.el8.s390x.rpm|ppl-utils-1.2-24.el8.s390x.rpmzppl-swiprolog-1.2-24.el8.s390x.rpmvppl-debugsource-1.2-24.el8.s390x.rpmuppl-debuginfo-1.2-24.el8.s390x.rpm}ppl-utils-debuginfo-1.2-24.el8.s390x.rpm{ppl-swiprolog-debuginfo-1.2-24.el8.s390x.rpmppl-1.2-24.el8.x86_64.rpmwppl-devel-1.2-24.el8.x86_64.rpmyppl-static-1.2-24.el8.x86_64.rpm|ppl-utils-1.2-24.el8.x86_64.rpm1ppl-gprolog-1.2-24.el8.x86_64.rpm3ppl-gprolog-static-1.2-24.el8.x86_64.rpmzppl-swiprolog-1.2-24.el8.x86_64.rpmxppl-docs-1.2-24.el8.x86_64.rpmvppl-debugsource-1.2-24.el8.x86_64.rpmuppl-debuginfo-1.2-24.el8.x86_64.rpm}ppl-utils-debuginfo-1.2-24.el8.x86_64.rpm2ppl-gprolog-debuginfo-1.2-24.el8.x86_64.rpm{ppl-swiprolog-debuginfo-1.2-24.el8.x86_64.rpm0BLBBBBBBBBBBBBBBnewpackagebooksorg-0.3.1-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=18841101884110Review Request: booksorg - Books Organizer -`booksorg-0.3.1-3.el8.src.rpmM`booksorg-debuginfo-0.3.1-3.el8.aarch64.rpm-`booksorg-0.3.1-3.el8.aarch64.rpmN`booksorg-debugsource-0.3.1-3.el8.aarch64.rpm-`booksorg-0.3.1-3.el8.ppc64le.rpmM`booksorg-debuginfo-0.3.1-3.el8.ppc64le.rpmN`booksorg-debugsource-0.3.1-3.el8.ppc64le.rpmM`booksorg-debuginfo-0.3.1-3.el8.s390x.rpmN`booksorg-debugsource-0.3.1-3.el8.s390x.rpm-`booksorg-0.3.1-3.el8.s390x.rpm-`booksorg-0.3.1-3.el8.x86_64.rpmN`booksorg-debugsource-0.3.1-3.el8.x86_64.rpmM`booksorg-debuginfo-0.3.1-3.el8.x86_64.rpm -`booksorg-0.3.1-3.el8.src.rpmM`booksorg-debuginfo-0.3.1-3.el8.aarch64.rpm-`booksorg-0.3.1-3.el8.aarch64.rpmN`booksorg-debugsource-0.3.1-3.el8.aarch64.rpm-`booksorg-0.3.1-3.el8.ppc64le.rpmM`booksorg-debuginfo-0.3.1-3.el8.ppc64le.rpmN`booksorg-debugsource-0.3.1-3.el8.ppc64le.rpmM`booksorg-debuginfo-0.3.1-3.el8.s390x.rpmN`booksorg-debugsource-0.3.1-3.el8.s390x.rpm-`booksorg-0.3.1-3.el8.s390x.rpm-`booksorg-0.3.1-3.el8.x86_64.rpmN`booksorg-debugsource-0.3.1-3.el8.x86_64.rpmM`booksorg-debuginfo-0.3.1-3.el8.x86_64.rpm3,]BBBBBBBBBBBBBenhancementpython-colcon-bundle-0.0.24-1.el8 python-colcon-core-0.6.1-1.el8 python-colcon-output-0.2.12-1.el8 python-colcon-package-selection-0.2.10-1.el8 python-colcon-python-setup-py-0.2.7-1.el8'https://bugzilla.redhat.com/show_bug.cgi?id=18854361885436python-colcon-output-0.2.12 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18854371885437python-colcon-core-0.6.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18854381885438python-colcon-python-setup-py-0.2.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18858201885820python-colcon-package-selection-0.2.10 is available 'python-colcon-bundle-0.0.24-1.el8.src.rpm'python3-colcon-bundle-0.0.24-1.el8.noarch.rpmqEpython-colcon-core-0.6.1-1.el8.src.rpmxEpython3-colcon-core-0.6.1-1.el8.noarch.rpm!python-colcon-output-0.2.12-1.el8.src.rpm !python3-colcon-output-0.2.12-1.el8.noarch.rpm ?python-colcon-package-selection-0.2.10-1.el8.src.rpmV?python3-colcon-package-selection-0.2.10-1.el8.noarch.rpm /python-colcon-python-setup-py-0.2.7-1.el8.src.rpmv/python3-colcon-python-setup-py-0.2.7-1.el8.noarch.rpm 'python-colcon-bundle-0.0.24-1.el8.src.rpm'python3-colcon-bundle-0.0.24-1.el8.noarch.rpmqEpython-colcon-core-0.6.1-1.el8.src.rpmxEpython3-colcon-core-0.6.1-1.el8.noarch.rpm!python-colcon-output-0.2.12-1.el8.src.rpm !python3-colcon-output-0.2.12-1.el8.noarch.rpm ?python-colcon-package-selection-0.2.10-1.el8.src.rpmV?python3-colcon-package-selection-0.2.10-1.el8.noarch.rpm /python-colcon-python-setup-py-0.2.7-1.el8.src.rpmv/python3-colcon-python-setup-py-0.2.7-1.el8.noarch.rpmD=mBBBBBBBBBBBBBBnewpackageperl-Encode-HanExtra-0.23-28.el8=  perl-Encode-HanExtra-0.23-28.el8.src.rpm perl-Encode-HanExtra-0.23-28.el8.aarch64.rpm5perl-Encode-HanExtra-debugsource-0.23-28.el8.aarch64.rpm4perl-Encode-HanExtra-debuginfo-0.23-28.el8.aarch64.rpm5perl-Encode-HanExtra-debugsource-0.23-28.el8.ppc64le.rpm4perl-Encode-HanExtra-debuginfo-0.23-28.el8.ppc64le.rpm perl-Encode-HanExtra-0.23-28.el8.ppc64le.rpm perl-Encode-HanExtra-0.23-28.el8.s390x.rpm5perl-Encode-HanExtra-debugsource-0.23-28.el8.s390x.rpm4perl-Encode-HanExtra-debuginfo-0.23-28.el8.s390x.rpm4perl-Encode-HanExtra-debuginfo-0.23-28.el8.x86_64.rpm perl-Encode-HanExtra-0.23-28.el8.x86_64.rpm5perl-Encode-HanExtra-debugsource-0.23-28.el8.x86_64.rpm  perl-Encode-HanExtra-0.23-28.el8.src.rpm perl-Encode-HanExtra-0.23-28.el8.aarch64.rpm5perl-Encode-HanExtra-debugsource-0.23-28.el8.aarch64.rpm4perl-Encode-HanExtra-debuginfo-0.23-28.el8.aarch64.rpm5perl-Encode-HanExtra-debugsource-0.23-28.el8.ppc64le.rpm4perl-Encode-HanExtra-debuginfo-0.23-28.el8.ppc64le.rpm perl-Encode-HanExtra-0.23-28.el8.ppc64le.rpm perl-Encode-HanExtra-0.23-28.el8.s390x.rpm5perl-Encode-HanExtra-debugsource-0.23-28.el8.s390x.rpm4perl-Encode-HanExtra-debuginfo-0.23-28.el8.s390x.rpm4perl-Encode-HanExtra-debuginfo-0.23-28.el8.x86_64.rpm perl-Encode-HanExtra-0.23-28.el8.x86_64.rpm5perl-Encode-HanExtra-debugsource-0.23-28.el8.x86_64.rpm2*~Bnewpackageperl-String-Random-0.30-6.el8Qihttps://bugzilla.redhat.com/show_bug.cgi?id=17618601761860perl-String-Random for EL8P{perl-String-Random-0.30-6.el8.src.rpmP{perl-String-Random-0.30-6.el8.noarch.rpmP{perl-String-Random-0.30-6.el8.src.rpmP{perl-String-Random-0.30-6.el8.noarch.rpmbBBBBBBBBBBBBBBBBenhancementmp3fs-1.1.1-1.el86: !5mp3fs-1.1.1-1.el8.src.rpm!5mp3fs-1.1.1-1.el8.aarch64.rpm25mp3fs-debugsource-1.1.1-1.el8.aarch64.rpm15mp3fs-debuginfo-1.1.1-1.el8.aarch64.rpm!5mp3fs-1.1.1-1.el8.ppc64le.rpm25mp3fs-debugsource-1.1.1-1.el8.ppc64le.rpm15mp3fs-debuginfo-1.1.1-1.el8.ppc64le.rpm!5mp3fs-1.1.1-1.el8.s390x.rpm25mp3fs-debugsource-1.1.1-1.el8.s390x.rpm15mp3fs-debuginfo-1.1.1-1.el8.s390x.rpm!5mp3fs-1.1.1-1.el8.x86_64.rpm25mp3fs-debugsource-1.1.1-1.el8.x86_64.rpm15mp3fs-debuginfo-1.1.1-1.el8.x86_64.rpm !5mp3fs-1.1.1-1.el8.src.rpm!5mp3fs-1.1.1-1.el8.aarch64.rpm25mp3fs-debugsource-1.1.1-1.el8.aarch64.rpm15mp3fs-debuginfo-1.1.1-1.el8.aarch64.rpm!5mp3fs-1.1.1-1.el8.ppc64le.rpm25mp3fs-debugsource-1.1.1-1.el8.ppc64le.rpm15mp3fs-debuginfo-1.1.1-1.el8.ppc64le.rpm!5mp3fs-1.1.1-1.el8.s390x.rpm25mp3fs-debugsource-1.1.1-1.el8.s390x.rpm15mp3fs-debuginfo-1.1.1-1.el8.s390x.rpm!5mp3fs-1.1.1-1.el8.x86_64.rpm25mp3fs-debugsource-1.1.1-1.el8.x86_64.rpm15mp3fs-debuginfo-1.1.1-1.el8.x86_64.rpmčW0#SBBBBBBBBBBBBBBnewpackageyank-1.3.0-1.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=21077332107733Please branch and build yank in epel9. f>yank-1.3.0-1.el8.src.rpmf>yank-1.3.0-1.el8.aarch64.rpmR>yank-debugsource-1.3.0-1.el8.aarch64.rpmQ>yank-debuginfo-1.3.0-1.el8.aarch64.rpmf>yank-1.3.0-1.el8.ppc64le.rpmR>yank-debugsource-1.3.0-1.el8.ppc64le.rpmQ>yank-debuginfo-1.3.0-1.el8.ppc64le.rpmf>yank-1.3.0-1.el8.s390x.rpmR>yank-debugsource-1.3.0-1.el8.s390x.rpmQ>yank-debuginfo-1.3.0-1.el8.s390x.rpmf>yank-1.3.0-1.el8.x86_64.rpmR>yank-debugsource-1.3.0-1.el8.x86_64.rpmQ>yank-debuginfo-1.3.0-1.el8.x86_64.rpm f>yank-1.3.0-1.el8.src.rpmf>yank-1.3.0-1.el8.aarch64.rpmR>yank-debugsource-1.3.0-1.el8.aarch64.rpmQ>yank-debuginfo-1.3.0-1.el8.aarch64.rpmf>yank-1.3.0-1.el8.ppc64le.rpmR>yank-debugsource-1.3.0-1.el8.ppc64le.rpmQ>yank-debuginfo-1.3.0-1.el8.ppc64le.rpmf>yank-1.3.0-1.el8.s390x.rpmR>yank-debugsource-1.3.0-1.el8.s390x.rpmQ>yank-debuginfo-1.3.0-1.el8.s390x.rpmf>yank-1.3.0-1.el8.x86_64.rpmR>yank-debugsource-1.3.0-1.el8.x86_64.rpmQ>yank-debuginfo-1.3.0-1.el8.x86_64.rpm<T1dBBBBBBBBBBBbugfixmpris-scrobbler-0.4.0.1-1.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=18916741891674mpris-scrobbler-0.4.0.1 is available ?Empris-scrobbler-0.4.0.1-1.el8.src.rpmhEmpris-scrobbler-debuginfo-0.4.0.1-1.el8.aarch64.rpm?Empris-scrobbler-0.4.0.1-1.el8.aarch64.rpmiEmpris-scrobbler-debugsource-0.4.0.1-1.el8.aarch64.rpm?Empris-scrobbler-0.4.0.1-1.el8.ppc64le.rpmhEmpris-scrobbler-debuginfo-0.4.0.1-1.el8.ppc64le.rpmiEmpris-scrobbler-debugsource-0.4.0.1-1.el8.ppc64le.rpm?Empris-scrobbler-0.4.0.1-1.el8.x86_64.rpmiEmpris-scrobbler-debugsource-0.4.0.1-1.el8.x86_64.rpmhEmpris-scrobbler-debuginfo-0.4.0.1-1.el8.x86_64.rpm ?Empris-scrobbler-0.4.0.1-1.el8.src.rpmhEmpris-scrobbler-debuginfo-0.4.0.1-1.el8.aarch64.rpm?Empris-scrobbler-0.4.0.1-1.el8.aarch64.rpmiEmpris-scrobbler-debugsource-0.4.0.1-1.el8.aarch64.rpm?Empris-scrobbler-0.4.0.1-1.el8.ppc64le.rpmhEmpris-scrobbler-debuginfo-0.4.0.1-1.el8.ppc64le.rpmiEmpris-scrobbler-debugsource-0.4.0.1-1.el8.ppc64le.rpm?Empris-scrobbler-0.4.0.1-1.el8.x86_64.rpmiEmpris-scrobbler-debugsource-0.4.0.1-1.el8.x86_64.rpmhEmpris-scrobbler-debuginfo-0.4.0.1-1.el8.x86_64.rpm~rBBBBBBBBBBBBBBnewpackagexcalc-1.1.0-4.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=18857681885768Requesting an EPEL8 version of xcalc 0xcalc-1.1.0-4.el8.x86_64.rpm0xcalc-1.1.0-4.el8.src.rpm0xcalc-1.1.0-4.el8.aarch64.rpm#xcalc-debugsource-1.1.0-4.el8.aarch64.rpm"xcalc-debuginfo-1.1.0-4.el8.aarch64.rpm"xcalc-debuginfo-1.1.0-4.el8.ppc64le.rpm#xcalc-debugsource-1.1.0-4.el8.ppc64le.rpm0xcalc-1.1.0-4.el8.ppc64le.rpm"xcalc-debuginfo-1.1.0-4.el8.s390x.rpm#xcalc-debugsource-1.1.0-4.el8.s390x.rpm0xcalc-1.1.0-4.el8.s390x.rpm#xcalc-debugsource-1.1.0-4.el8.x86_64.rpm"xcalc-debuginfo-1.1.0-4.el8.x86_64.rpm 0xcalc-1.1.0-4.el8.x86_64.rpm0xcalc-1.1.0-4.el8.src.rpm0xcalc-1.1.0-4.el8.aarch64.rpm#xcalc-debugsource-1.1.0-4.el8.aarch64.rpm"xcalc-debuginfo-1.1.0-4.el8.aarch64.rpm"xcalc-debuginfo-1.1.0-4.el8.ppc64le.rpm#xcalc-debugsource-1.1.0-4.el8.ppc64le.rpm0xcalc-1.1.0-4.el8.ppc64le.rpm"xcalc-debuginfo-1.1.0-4.el8.s390x.rpm#xcalc-debugsource-1.1.0-4.el8.s390x.rpm0xcalc-1.1.0-4.el8.s390x.rpm#xcalc-debugsource-1.1.0-4.el8.x86_64.rpm"xcalc-debuginfo-1.1.0-4.el8.x86_64.rpmӪkxCBBBnewpackagemozilla-zilla-slab-fonts-1.002-1.el8 *https://bugzilla.redhat.com/show_bug.cgi?id=18886581888658Review Request: mozilla-zilla-slab-fonts - Mozilla's Zilla Slab fontsjmozilla-zilla-slab-fonts-1.002-1.el8.src.rpmjmozilla-zilla-slab-fonts-1.002-1.el8.noarch.rpmFmozilla-zilla-slab-fonts-common-1.002-1.el8.noarch.rpmGmozilla-zilla-slab-highlight-fonts-1.002-1.el8.noarch.rpmjmozilla-zilla-slab-fonts-1.002-1.el8.src.rpmjmozilla-zilla-slab-fonts-1.002-1.el8.noarch.rpmFmozilla-zilla-slab-fonts-common-1.002-1.el8.noarch.rpmGmozilla-zilla-slab-highlight-fonts-1.002-1.el8.noarch.rpm g IBnewpackagepython-reparser-1.4.3-1.el83python-reparser-1.4.3-1.el8.src.rpmpython3-reparser-1.4.3-1.el8.noarch.rpmpython-reparser-1.4.3-1.el8.src.rpmpython3-reparser-1.4.3-1.el8.noarch.rpm!2MBBBBBBBBBBBBBBnewpackagenoip-2.1.9-30.el8N ^hnoip-2.1.9-30.el8.src.rpm^hnoip-2.1.9-30.el8.aarch64.rpmOhnoip-debugsource-2.1.9-30.el8.aarch64.rpmNhnoip-debuginfo-2.1.9-30.el8.aarch64.rpmOhnoip-debugsource-2.1.9-30.el8.ppc64le.rpm^hnoip-2.1.9-30.el8.ppc64le.rpmNhnoip-debuginfo-2.1.9-30.el8.ppc64le.rpmNhnoip-debuginfo-2.1.9-30.el8.s390x.rpmOhnoip-debugsource-2.1.9-30.el8.s390x.rpm^hnoip-2.1.9-30.el8.s390x.rpm^hnoip-2.1.9-30.el8.x86_64.rpmOhnoip-debugsource-2.1.9-30.el8.x86_64.rpmNhnoip-debuginfo-2.1.9-30.el8.x86_64.rpm ^hnoip-2.1.9-30.el8.src.rpm^hnoip-2.1.9-30.el8.aarch64.rpmOhnoip-debugsource-2.1.9-30.el8.aarch64.rpmNhnoip-debuginfo-2.1.9-30.el8.aarch64.rpmOhnoip-debugsource-2.1.9-30.el8.ppc64le.rpm^hnoip-2.1.9-30.el8.ppc64le.rpmNhnoip-debuginfo-2.1.9-30.el8.ppc64le.rpmNhnoip-debuginfo-2.1.9-30.el8.s390x.rpmOhnoip-debugsource-2.1.9-30.el8.s390x.rpm^hnoip-2.1.9-30.el8.s390x.rpm^hnoip-2.1.9-30.el8.x86_64.rpmOhnoip-debugsource-2.1.9-30.el8.x86_64.rpmNhnoip-debuginfo-2.1.9-30.el8.x86_64.rpmvu!^Bunspecifiedpython-requests-gssapi-1.2.2-1.el8`Ipython-requests-gssapi-1.2.2-1.el8.src.rpmpython3-requests-gssapi-1.2.2-1.el8.noarch.rpmpython-requests-gssapi-1.2.2-1.el8.src.rpmpython3-requests-gssapi-1.2.2-1.el8.noarch.rpm'r-bBBBBBBBBBnewpackagepveclib-1.0.4-3.el8)%https://bugzilla.redhat.com/show_bug.cgi?id=18550941855094Upgrade pveclib to 1.0.4https://bugzilla.redhat.com/show_bug.cgi?id=18552481855248please build for el7/8E pveclib-1.0.4-3.el8.src.rpm pveclib-debuginfo-1.0.4-3.el8.ppc64le.rpm pveclib-static-1.0.4-3.el8.ppc64le.rpmE pveclib-1.0.4-3.el8.ppc64le.rpm pveclib-debugsource-1.0.4-3.el8.ppc64le.rpm pveclib-devel-1.0.4-3.el8.ppc64le.rpmE pveclib-1.0.4-3.el8.src.rpm pveclib-debuginfo-1.0.4-3.el8.ppc64le.rpm pveclib-static-1.0.4-3.el8.ppc64le.rpmE pveclib-1.0.4-3.el8.ppc64le.rpm pveclib-debugsource-1.0.4-3.el8.ppc64le.rpm pveclib-devel-1.0.4-3.el8.ppc64le.rpmfY1nBnewpackagepython-apipkg-1.5-6.el8N'https://bugzilla.redhat.com/show_bug.cgi?id=17480181748018PYC magic number has changed, all pyc files must be re-createdU^python-apipkg-1.5-6.el8.src.rpmI^python3-apipkg-1.5-6.el8.noarch.rpmU^python-apipkg-1.5-6.el8.src.rpmI^python3-apipkg-1.5-6.el8.noarch.rpm rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageField3D-1.7.2-16.el8 OpenImageIO-2.0.10-1.el8 hdf5-1.10.5-4.el8 pugixml-1.9-1.el8 robin-map-0.6.1-2.el8uz"{Field3D-1.7.2-16.el8.src.rpm9{Field3D-debugsource-1.7.2-16.el8.aarch64.rpm8{Field3D-debuginfo-1.7.2-16.el8.aarch64.rpm"{Field3D-1.7.2-16.el8.aarch64.rpm:{Field3D-devel-1.7.2-16.el8.aarch64.rpm8{Field3D-debuginfo-1.7.2-16.el8.ppc64le.rpm:{Field3D-devel-1.7.2-16.el8.ppc64le.rpm9{Field3D-debugsource-1.7.2-16.el8.ppc64le.rpm"{Field3D-1.7.2-16.el8.ppc64le.rpm9{Field3D-debugsource-1.7.2-16.el8.s390x.rpm8{Field3D-debuginfo-1.7.2-16.el8.s390x.rpm"{Field3D-1.7.2-16.el8.s390x.rpm:{Field3D-devel-1.7.2-16.el8.s390x.rpm9{Field3D-debugsource-1.7.2-16.el8.x86_64.rpm:{Field3D-devel-1.7.2-16.el8.x86_64.rpm"{Field3D-1.7.2-16.el8.x86_64.rpm8{Field3D-debuginfo-1.7.2-16.el8.x86_64.rpmh)hdf5-1.10.5-4.el8.src.rpmk)hdf5-mpich-debuginfo-1.10.5-4.el8.aarch64.rpmr)hdf5-static-1.10.5-4.el8.aarch64.rpmj)hdf5-mpich-1.10.5-4.el8.aarch64.rpmg)hdf5-debuginfo-1.10.5-4.el8.aarch64.rpmh)hdf5-debugsource-1.10.5-4.el8.aarch64.rpmq)hdf5-openmpi-static-1.10.5-4.el8.aarch64.rpmi)hdf5-devel-1.10.5-4.el8.aarch64.rpm0)java-hdf5-debuginfo-1.10.5-4.el8.aarch64.rpm/)java-hdf5-1.10.5-4.el8.aarch64.rpmh)hdf5-1.10.5-4.el8.aarch64.rpml)hdf5-mpich-devel-1.10.5-4.el8.aarch64.rpmo)hdf5-openmpi-debuginfo-1.10.5-4.el8.aarch64.rpmp)hdf5-openmpi-devel-1.10.5-4.el8.aarch64.rpmn)hdf5-openmpi-1.10.5-4.el8.aarch64.rpmm)hdf5-mpich-static-1.10.5-4.el8.aarch64.rpmh)hdf5-debugsource-1.10.5-4.el8.ppc64le.rpm0)java-hdf5-debuginfo-1.10.5-4.el8.ppc64le.rpmq)hdf5-openmpi-static-1.10.5-4.el8.ppc64le.rpmm)hdf5-mpich-static-1.10.5-4.el8.ppc64le.rpmo)hdf5-openmpi-debuginfo-1.10.5-4.el8.ppc64le.rpm/)java-hdf5-1.10.5-4.el8.ppc64le.rpmh)hdf5-1.10.5-4.el8.ppc64le.rpmg)hdf5-debuginfo-1.10.5-4.el8.ppc64le.rpmj)hdf5-mpich-1.10.5-4.el8.ppc64le.rpmi)hdf5-devel-1.10.5-4.el8.ppc64le.rpmp)hdf5-openmpi-devel-1.10.5-4.el8.ppc64le.rpmk)hdf5-mpich-debuginfo-1.10.5-4.el8.ppc64le.rpml)hdf5-mpich-devel-1.10.5-4.el8.ppc64le.rpmn)hdf5-openmpi-1.10.5-4.el8.ppc64le.rpmr)hdf5-static-1.10.5-4.el8.ppc64le.rpmi)hdf5-devel-1.10.5-4.el8.s390x.rpmm)hdf5-mpich-static-1.10.5-4.el8.s390x.rpmq)hdf5-openmpi-static-1.10.5-4.el8.s390x.rpm/)java-hdf5-1.10.5-4.el8.s390x.rpmk)hdf5-mpich-debuginfo-1.10.5-4.el8.s390x.rpml)hdf5-mpich-devel-1.10.5-4.el8.s390x.rpmr)hdf5-static-1.10.5-4.el8.s390x.rpmn)hdf5-openmpi-1.10.5-4.el8.s390x.rpmh)hdf5-debugsource-1.10.5-4.el8.s390x.rpm0)java-hdf5-debuginfo-1.10.5-4.el8.s390x.rpmp)hdf5-openmpi-devel-1.10.5-4.el8.s390x.rpmj)hdf5-mpich-1.10.5-4.el8.s390x.rpmh)hdf5-1.10.5-4.el8.s390x.rpmg)hdf5-debuginfo-1.10.5-4.el8.s390x.rpmo)hdf5-openmpi-debuginfo-1.10.5-4.el8.s390x.rpmp)hdf5-openmpi-devel-1.10.5-4.el8.x86_64.rpmg)hdf5-debuginfo-1.10.5-4.el8.x86_64.rpm/)java-hdf5-1.10.5-4.el8.x86_64.rpm0)java-hdf5-debuginfo-1.10.5-4.el8.x86_64.rpmq)hdf5-openmpi-static-1.10.5-4.el8.x86_64.rpml)hdf5-mpich-devel-1.10.5-4.el8.x86_64.rpmk)hdf5-mpich-debuginfo-1.10.5-4.el8.x86_64.rpmi)hdf5-devel-1.10.5-4.el8.x86_64.rpmm)hdf5-mpich-static-1.10.5-4.el8.x86_64.rpmn)hdf5-openmpi-1.10.5-4.el8.x86_64.rpmh)hdf5-1.10.5-4.el8.x86_64.rpmh)hdf5-debugsource-1.10.5-4.el8.x86_64.rpmo)hdf5-openmpi-debuginfo-1.10.5-4.el8.x86_64.rpmr)hdf5-static-1.10.5-4.el8.x86_64.rpmj)hdf5-mpich-1.10.5-4.el8.x86_64.rpm2OpenImageIO-2.0.10-1.el8.src.rpm.OpenImageIO-utils-debuginfo-2.0.10-1.el8.ppc64le.rpmHpython3-openimageio-2.0.10-1.el8.ppc64le.rpm(OpenImageIO-debuginfo-2.0.10-1.el8.ppc64le.rpm+OpenImageIO-iv-2.0.10-1.el8.ppc64le.rpm*OpenImageIO-devel-2.0.10-1.el8.ppc64le.rpm)OpenImageIO-debugsource-2.0.10-1.el8.ppc64le.rpm,OpenImageIO-iv-debuginfo-2.0.10-1.el8.ppc64le.rpm-OpenImageIO-utils-2.0.10-1.el8.ppc64le.rpmIpython3-openimageio-debuginfo-2.0.10-1.el8.ppc64le.rpm2OpenImageIO-2.0.10-1.el8.ppc64le.rpm)OpenImageIO-debugsource-2.0.10-1.el8.x86_64.rpm2OpenImageIO-2.0.10-1.el8.x86_64.rpm-OpenImageIO-utils-2.0.10-1.el8.x86_64.rpm*OpenImageIO-devel-2.0.10-1.el8.x86_64.rpmHpython3-openimageio-2.0.10-1.el8.x86_64.rpm.OpenImageIO-utils-debuginfo-2.0.10-1.el8.x86_64.rpm,OpenImageIO-iv-debuginfo-2.0.10-1.el8.x86_64.rpm+OpenImageIO-iv-2.0.10-1.el8.x86_64.rpm(OpenImageIO-debuginfo-2.0.10-1.el8.x86_64.rpmIpython3-openimageio-debuginfo-2.0.10-1.el8.x86_64.rpmm}pugixml-1.9-1.el8.src.rpm}pugixml-devel-1.9-1.el8.aarch64.rpm}pugixml-doc-1.9-1.el8.aarch64.rpm}pugixml-debugsource-1.9-1.el8.aarch64.rpmm}pugixml-1.9-1.el8.aarch64.rpm}pugixml-debuginfo-1.9-1.el8.aarch64.rpm}pugixml-debuginfo-1.9-1.el8.ppc64le.rpm}pugixml-debugsource-1.9-1.el8.ppc64le.rpm}pugixml-doc-1.9-1.el8.ppc64le.rpmm}pugixml-1.9-1.el8.ppc64le.rpm}pugixml-devel-1.9-1.el8.ppc64le.rpmm}pugixml-1.9-1.el8.s390x.rpm}pugixml-devel-1.9-1.el8.s390x.rpm}pugixml-doc-1.9-1.el8.s390x.rpm}pugixml-debugsource-1.9-1.el8.s390x.rpm}pugixml-debuginfo-1.9-1.el8.s390x.rpmm}pugixml-1.9-1.el8.x86_64.rpm}pugixml-devel-1.9-1.el8.x86_64.rpm}pugixml-debuginfo-1.9-1.el8.x86_64.rpm}pugixml-debugsource-1.9-1.el8.x86_64.rpm}pugixml-doc-1.9-1.el8.x86_64.rpm2]robin-map-0.6.1-2.el8.src.rpmM]robin-map-devel-0.6.1-2.el8.noarch.rpmz"{Field3D-1.7.2-16.el8.src.rpm9{Field3D-debugsource-1.7.2-16.el8.aarch64.rpm8{Field3D-debuginfo-1.7.2-16.el8.aarch64.rpm"{Field3D-1.7.2-16.el8.aarch64.rpm:{Field3D-devel-1.7.2-16.el8.aarch64.rpm8{Field3D-debuginfo-1.7.2-16.el8.ppc64le.rpm:{Field3D-devel-1.7.2-16.el8.ppc64le.rpm9{Field3D-debugsource-1.7.2-16.el8.ppc64le.rpm"{Field3D-1.7.2-16.el8.ppc64le.rpm9{Field3D-debugsource-1.7.2-16.el8.s390x.rpm8{Field3D-debuginfo-1.7.2-16.el8.s390x.rpm"{Field3D-1.7.2-16.el8.s390x.rpm:{Field3D-devel-1.7.2-16.el8.s390x.rpm9{Field3D-debugsource-1.7.2-16.el8.x86_64.rpm:{Field3D-devel-1.7.2-16.el8.x86_64.rpm"{Field3D-1.7.2-16.el8.x86_64.rpm8{Field3D-debuginfo-1.7.2-16.el8.x86_64.rpmh)hdf5-1.10.5-4.el8.src.rpmk)hdf5-mpich-debuginfo-1.10.5-4.el8.aarch64.rpmr)hdf5-static-1.10.5-4.el8.aarch64.rpmj)hdf5-mpich-1.10.5-4.el8.aarch64.rpmg)hdf5-debuginfo-1.10.5-4.el8.aarch64.rpmh)hdf5-debugsource-1.10.5-4.el8.aarch64.rpmq)hdf5-openmpi-static-1.10.5-4.el8.aarch64.rpmi)hdf5-devel-1.10.5-4.el8.aarch64.rpm0)java-hdf5-debuginfo-1.10.5-4.el8.aarch64.rpm/)java-hdf5-1.10.5-4.el8.aarch64.rpmh)hdf5-1.10.5-4.el8.aarch64.rpml)hdf5-mpich-devel-1.10.5-4.el8.aarch64.rpmo)hdf5-openmpi-debuginfo-1.10.5-4.el8.aarch64.rpmp)hdf5-openmpi-devel-1.10.5-4.el8.aarch64.rpmn)hdf5-openmpi-1.10.5-4.el8.aarch64.rpmm)hdf5-mpich-static-1.10.5-4.el8.aarch64.rpmh)hdf5-debugsource-1.10.5-4.el8.ppc64le.rpm0)java-hdf5-debuginfo-1.10.5-4.el8.ppc64le.rpmq)hdf5-openmpi-static-1.10.5-4.el8.ppc64le.rpmm)hdf5-mpich-static-1.10.5-4.el8.ppc64le.rpmo)hdf5-openmpi-debuginfo-1.10.5-4.el8.ppc64le.rpm/)java-hdf5-1.10.5-4.el8.ppc64le.rpmh)hdf5-1.10.5-4.el8.ppc64le.rpmg)hdf5-debuginfo-1.10.5-4.el8.ppc64le.rpmj)hdf5-mpich-1.10.5-4.el8.ppc64le.rpmi)hdf5-devel-1.10.5-4.el8.ppc64le.rpmp)hdf5-openmpi-devel-1.10.5-4.el8.ppc64le.rpmk)hdf5-mpich-debuginfo-1.10.5-4.el8.ppc64le.rpml)hdf5-mpich-devel-1.10.5-4.el8.ppc64le.rpmn)hdf5-openmpi-1.10.5-4.el8.ppc64le.rpmr)hdf5-static-1.10.5-4.el8.ppc64le.rpmi)hdf5-devel-1.10.5-4.el8.s390x.rpmm)hdf5-mpich-static-1.10.5-4.el8.s390x.rpmq)hdf5-openmpi-static-1.10.5-4.el8.s390x.rpm/)java-hdf5-1.10.5-4.el8.s390x.rpmk)hdf5-mpich-debuginfo-1.10.5-4.el8.s390x.rpml)hdf5-mpich-devel-1.10.5-4.el8.s390x.rpmr)hdf5-static-1.10.5-4.el8.s390x.rpmn)hdf5-openmpi-1.10.5-4.el8.s390x.rpmh)hdf5-debugsource-1.10.5-4.el8.s390x.rpm0)java-hdf5-debuginfo-1.10.5-4.el8.s390x.rpmp)hdf5-openmpi-devel-1.10.5-4.el8.s390x.rpmj)hdf5-mpich-1.10.5-4.el8.s390x.rpmh)hdf5-1.10.5-4.el8.s390x.rpmg)hdf5-debuginfo-1.10.5-4.el8.s390x.rpmo)hdf5-openmpi-debuginfo-1.10.5-4.el8.s390x.rpmp)hdf5-openmpi-devel-1.10.5-4.el8.x86_64.rpmg)hdf5-debuginfo-1.10.5-4.el8.x86_64.rpm/)java-hdf5-1.10.5-4.el8.x86_64.rpm0)java-hdf5-debuginfo-1.10.5-4.el8.x86_64.rpmq)hdf5-openmpi-static-1.10.5-4.el8.x86_64.rpml)hdf5-mpich-devel-1.10.5-4.el8.x86_64.rpmk)hdf5-mpich-debuginfo-1.10.5-4.el8.x86_64.rpmi)hdf5-devel-1.10.5-4.el8.x86_64.rpmm)hdf5-mpich-static-1.10.5-4.el8.x86_64.rpmn)hdf5-openmpi-1.10.5-4.el8.x86_64.rpmh)hdf5-1.10.5-4.el8.x86_64.rpmh)hdf5-debugsource-1.10.5-4.el8.x86_64.rpmo)hdf5-openmpi-debuginfo-1.10.5-4.el8.x86_64.rpmr)hdf5-static-1.10.5-4.el8.x86_64.rpmj)hdf5-mpich-1.10.5-4.el8.x86_64.rpm2OpenImageIO-2.0.10-1.el8.src.rpm.OpenImageIO-utils-debuginfo-2.0.10-1.el8.ppc64le.rpmHpython3-openimageio-2.0.10-1.el8.ppc64le.rpm(OpenImageIO-debuginfo-2.0.10-1.el8.ppc64le.rpm+OpenImageIO-iv-2.0.10-1.el8.ppc64le.rpm*OpenImageIO-devel-2.0.10-1.el8.ppc64le.rpm)OpenImageIO-debugsource-2.0.10-1.el8.ppc64le.rpm,OpenImageIO-iv-debuginfo-2.0.10-1.el8.ppc64le.rpm-OpenImageIO-utils-2.0.10-1.el8.ppc64le.rpmIpython3-openimageio-debuginfo-2.0.10-1.el8.ppc64le.rpm2OpenImageIO-2.0.10-1.el8.ppc64le.rpm)OpenImageIO-debugsource-2.0.10-1.el8.x86_64.rpm2OpenImageIO-2.0.10-1.el8.x86_64.rpm-OpenImageIO-utils-2.0.10-1.el8.x86_64.rpm*OpenImageIO-devel-2.0.10-1.el8.x86_64.rpmHpython3-openimageio-2.0.10-1.el8.x86_64.rpm.OpenImageIO-utils-debuginfo-2.0.10-1.el8.x86_64.rpm,OpenImageIO-iv-debuginfo-2.0.10-1.el8.x86_64.rpm+OpenImageIO-iv-2.0.10-1.el8.x86_64.rpm(OpenImageIO-debuginfo-2.0.10-1.el8.x86_64.rpmIpython3-openimageio-debuginfo-2.0.10-1.el8.x86_64.rpmm}pugixml-1.9-1.el8.src.rpm}pugixml-devel-1.9-1.el8.aarch64.rpm}pugixml-doc-1.9-1.el8.aarch64.rpm}pugixml-debugsource-1.9-1.el8.aarch64.rpmm}pugixml-1.9-1.el8.aarch64.rpm}pugixml-debuginfo-1.9-1.el8.aarch64.rpm}pugixml-debuginfo-1.9-1.el8.ppc64le.rpm}pugixml-debugsource-1.9-1.el8.ppc64le.rpm}pugixml-doc-1.9-1.el8.ppc64le.rpmm}pugixml-1.9-1.el8.ppc64le.rpm}pugixml-devel-1.9-1.el8.ppc64le.rpmm}pugixml-1.9-1.el8.s390x.rpm}pugixml-devel-1.9-1.el8.s390x.rpm}pugixml-doc-1.9-1.el8.s390x.rpm}pugixml-debugsource-1.9-1.el8.s390x.rpm}pugixml-debuginfo-1.9-1.el8.s390x.rpmm}pugixml-1.9-1.el8.x86_64.rpm}pugixml-devel-1.9-1.el8.x86_64.rpm}pugixml-debuginfo-1.9-1.el8.x86_64.rpm}pugixml-debugsource-1.9-1.el8.x86_64.rpm}pugixml-doc-1.9-1.el8.x86_64.rpm2]robin-map-0.6.1-2.el8.src.rpmM]robin-map-devel-0.6.1-2.el8.noarch.rpmj PBBBBBBBBBBBBBBnewpackagemod_flvx-0-0.19.20100525git.el8 Hmod_flvx-0-0.19.20100525git.el8.src.rpmHmod_flvx-0-0.19.20100525git.el8.aarch64.rpmdHmod_flvx-debuginfo-0-0.19.20100525git.el8.aarch64.rpmeHmod_flvx-debugsource-0-0.19.20100525git.el8.aarch64.rpmHmod_flvx-0-0.19.20100525git.el8.ppc64le.rpmeHmod_flvx-debugsource-0-0.19.20100525git.el8.ppc64le.rpmdHmod_flvx-debuginfo-0-0.19.20100525git.el8.ppc64le.rpmHmod_flvx-0-0.19.20100525git.el8.s390x.rpmeHmod_flvx-debugsource-0-0.19.20100525git.el8.s390x.rpmdHmod_flvx-debuginfo-0-0.19.20100525git.el8.s390x.rpmeHmod_flvx-debugsource-0-0.19.20100525git.el8.x86_64.rpmdHmod_flvx-debuginfo-0-0.19.20100525git.el8.x86_64.rpmHmod_flvx-0-0.19.20100525git.el8.x86_64.rpm Hmod_flvx-0-0.19.20100525git.el8.src.rpmHmod_flvx-0-0.19.20100525git.el8.aarch64.rpmdHmod_flvx-debuginfo-0-0.19.20100525git.el8.aarch64.rpmeHmod_flvx-debugsource-0-0.19.20100525git.el8.aarch64.rpmHmod_flvx-0-0.19.20100525git.el8.ppc64le.rpmeHmod_flvx-debugsource-0-0.19.20100525git.el8.ppc64le.rpmdHmod_flvx-debuginfo-0-0.19.20100525git.el8.ppc64le.rpmHmod_flvx-0-0.19.20100525git.el8.s390x.rpmeHmod_flvx-debugsource-0-0.19.20100525git.el8.s390x.rpmdHmod_flvx-debuginfo-0-0.19.20100525git.el8.s390x.rpmeHmod_flvx-debugsource-0-0.19.20100525git.el8.x86_64.rpmdHmod_flvx-debuginfo-0-0.19.20100525git.el8.x86_64.rpmHmod_flvx-0-0.19.20100525git.el8.x86_64.rpm $aBnewpackagednsviz-0.10.0-1.el8-^dnsviz-0.10.0-1.el8.src.rpm^dnsviz-0.10.0-1.el8.noarch.rpm^dnsviz-0.10.0-1.el8.src.rpm^dnsviz-0.10.0-1.el8.noarch.rpmZ<(eBbugfixpython-mirrors-countme-0.1.4-1.el8J+https://bugzilla.redhat.com/show_bug.cgi?id=22745052274505python-mirrors-countme: FTBFS in Fedora Rawhide8"python-mirrors-countme-0.1.4-1.el8.src.rpmt"python3.11-mirrors-countme-0.1.4-1.el8.noarch.rpm8"python-mirrors-countme-0.1.4-1.el8.src.rpmt"python3.11-mirrors-countme-0.1.4-1.el8.noarch.rpm #5iBBBBBBBBBBenhancementpython-rosdep-0.23.0-1.el8 python-rosdistro-0.9.1-1.el8 python-rospkg-1.5.1-1.el8u9https://bugzilla.redhat.com/show_bug.cgi?id=22761822276182python-rospkg-1.5.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22767932276793python-rosdep-0.23.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22789712278971python-rosdistro-0.9.1 is available ;ypython-rosdep-0.23.0-1.el8.src.rpmhttps://bugzilla.redhat.com/show_bug.cgi?id=17914511791451lnav-0.9.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18224271822427lnav is aborted 2lnav-0.9.0-1.el8.src.rpm2lnav-0.9.0-1.el8.aarch64.rpmElnav-debugsource-0.9.0-1.el8.aarch64.rpmDlnav-debuginfo-0.9.0-1.el8.aarch64.rpmElnav-debugsource-0.9.0-1.el8.ppc64le.rpmDlnav-debuginfo-0.9.0-1.el8.ppc64le.rpm2lnav-0.9.0-1.el8.ppc64le.rpm2lnav-0.9.0-1.el8.s390x.rpmElnav-debugsource-0.9.0-1.el8.s390x.rpmDlnav-debuginfo-0.9.0-1.el8.s390x.rpm2lnav-0.9.0-1.el8.x86_64.rpmElnav-debugsource-0.9.0-1.el8.x86_64.rpmDlnav-debuginfo-0.9.0-1.el8.x86_64.rpm 2lnav-0.9.0-1.el8.src.rpm2lnav-0.9.0-1.el8.aarch64.rpmElnav-debugsource-0.9.0-1.el8.aarch64.rpmDlnav-debuginfo-0.9.0-1.el8.aarch64.rpmElnav-debugsource-0.9.0-1.el8.ppc64le.rpmDlnav-debuginfo-0.9.0-1.el8.ppc64le.rpm2lnav-0.9.0-1.el8.ppc64le.rpm2lnav-0.9.0-1.el8.s390x.rpmElnav-debugsource-0.9.0-1.el8.s390x.rpmDlnav-debuginfo-0.9.0-1.el8.s390x.rpm2lnav-0.9.0-1.el8.x86_64.rpmElnav-debugsource-0.9.0-1.el8.x86_64.rpmDlnav-debuginfo-0.9.0-1.el8.x86_64.rpm .\Bnewpackagepython-linkheader-0.4.3-2.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=18714141871414Review Request: python-linkheader - Parse and format link headers according to RFC 5988%python-linkheader-0.4.3-2.el8.src.rpm4%python3-linkheader-0.4.3-2.el8.noarch.rpm%python-linkheader-0.4.3-2.el8.src.rpm4%python3-linkheader-0.4.3-2.el8.noarch.rpmM8`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpython-mysql-1.4.6-5.el83M|python-mysql-1.4.6-5.el8.src.rpm5|python-mysql-debugsource-1.4.6-5.el8.aarch64.rpm4|python-mysql-debuginfo-1.4.6-5.el8.aarch64.rpm|python3-mysql-debuginfo-1.4.6-5.el8.aarch64.rpm|python3-mysql-1.4.6-5.el8.aarch64.rpm|python3-mysql-debug-1.4.6-5.el8.aarch64.rpm|python3-mysql-debug-debuginfo-1.4.6-5.el8.aarch64.rpm|python3-mysql-debug-1.4.6-5.el8.ppc64le.rpm|python3-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm5|python-mysql-debugsource-1.4.6-5.el8.ppc64le.rpm4|python-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm|python3-mysql-1.4.6-5.el8.ppc64le.rpm|python3-mysql-debug-debuginfo-1.4.6-5.el8.ppc64le.rpm|python3-mysql-1.4.6-5.el8.s390x.rpm|python3-mysql-debug-debuginfo-1.4.6-5.el8.s390x.rpm|python3-mysql-debuginfo-1.4.6-5.el8.s390x.rpm4|python-mysql-debuginfo-1.4.6-5.el8.s390x.rpm5|python-mysql-debugsource-1.4.6-5.el8.s390x.rpm|python3-mysql-debug-1.4.6-5.el8.s390x.rpm|python3-mysql-1.4.6-5.el8.x86_64.rpm|python3-mysql-debug-1.4.6-5.el8.x86_64.rpm5|python-mysql-debugsource-1.4.6-5.el8.x86_64.rpm4|python-mysql-debuginfo-1.4.6-5.el8.x86_64.rpm|python3-mysql-debuginfo-1.4.6-5.el8.x86_64.rpm|python3-mysql-debug-debuginfo-1.4.6-5.el8.x86_64.rpmM|python-mysql-1.4.6-5.el8.src.rpm5|python-mysql-debugsource-1.4.6-5.el8.aarch64.rpm4|python-mysql-debuginfo-1.4.6-5.el8.aarch64.rpm|python3-mysql-debuginfo-1.4.6-5.el8.aarch64.rpm|python3-mysql-1.4.6-5.el8.aarch64.rpm|python3-mysql-debug-1.4.6-5.el8.aarch64.rpm|python3-mysql-debug-debuginfo-1.4.6-5.el8.aarch64.rpm|python3-mysql-debug-1.4.6-5.el8.ppc64le.rpm|python3-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm5|python-mysql-debugsource-1.4.6-5.el8.ppc64le.rpm4|python-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm|python3-mysql-1.4.6-5.el8.ppc64le.rpm|python3-mysql-debug-debuginfo-1.4.6-5.el8.ppc64le.rpm|python3-mysql-1.4.6-5.el8.s390x.rpm|python3-mysql-debug-debuginfo-1.4.6-5.el8.s390x.rpm|python3-mysql-debuginfo-1.4.6-5.el8.s390x.rpm4|python-mysql-debuginfo-1.4.6-5.el8.s390x.rpm5|python-mysql-debugsource-1.4.6-5.el8.s390x.rpm|python3-mysql-debug-1.4.6-5.el8.s390x.rpm|python3-mysql-1.4.6-5.el8.x86_64.rpm|python3-mysql-debug-1.4.6-5.el8.x86_64.rpm5|python-mysql-debugsource-1.4.6-5.el8.x86_64.rpm4|python-mysql-debuginfo-1.4.6-5.el8.x86_64.rpm|python3-mysql-debuginfo-1.4.6-5.el8.x86_64.rpm|python3-mysql-debug-debuginfo-1.4.6-5.el8.x86_64.rpmvMABnewpackagepython-jinja2-time-0.2.0-13.el87%python-jinja2-time-0.2.0-13.el8.src.rpm python3-jinja2-time-0.2.0-13.el8.noarch.rpmpython-jinja2-time-0.2.0-13.el8.src.rpm python3-jinja2-time-0.2.0-13.el8.noarch.rpmqCEBunspecifiedperl-Array-Unique-0.08-15.el8\%@ perl-Array-Unique-0.08-15.el8.src.rpm@ perl-Array-Unique-0.08-15.el8.noarch.rpm@ perl-Array-Unique-0.08-15.el8.src.rpm@ perl-Array-Unique-0.08-15.el8.noarch.rpmЋ**IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-amqp-2.5.2-3.el8 python-billiard-3.6.1.0-5.el8 python-case-1.5.3-6.el8 python-celery-4.3.0-5.el8 python-importlib-metadata-0.23-1.el8 python-importlib-resources-1.0.2-2.el8 python-kombu-4.6.6-3.el8 python-nose-cover3-0.1.0-28.el8 python-vine-1.3.0-5.el8 python-zipp-0.5.1-3.el8+https://bugzilla.redhat.com/show_bug.cgi?id=17591071759107Branch request: python-celery for epel8https://bugzilla.redhat.com/show_bug.cgi?id=18045111804511Please build an EPEL8 build for python-celeryhttps://bugzilla.redhat.com/show_bug.cgi?id=18062671806267Please build an EPEL8 build for python-amqphttps://bugzilla.redhat.com/show_bug.cgi?id=18062681806268Please build an EPEL8 build for python-billiardhttps://bugzilla.redhat.com/show_bug.cgi?id=18062701806270Please build an EPEL8 build for python-kombuhttps://bugzilla.redhat.com/show_bug.cgi?id=18062731806273Please build an EPEL8 build for python-vinePlpython-amqp-2.5.2-3.el8.src.rpmClpython3-amqp-2.5.2-3.el8.noarch.rpm*lpython-amqp-doc-2.5.2-3.el8.noarch.rpmu(python-billiard-3.6.1.0-5.el8.src.rpms(python3-billiard-3.6.1.0-5.el8.noarch.rpmIpython-case-1.5.3-6.el8.src.rpm Ipython3-case-1.5.3-6.el8.noarch.rpmpython-celery-4.3.0-5.el8.src.rpmpython3-celery-4.3.0-5.el8.noarch.rpm9python-celery-doc-4.3.0-5.el8.noarch.rpmpzpython-importlib-metadata-0.23-1.el8.src.rpmszpython3-importlib-metadata-0.23-1.el8.noarch.rpmq{python-importlib-resources-1.0.2-2.el8.src.rpmt{python3-importlib-resources-1.0.2-2.el8.noarch.rpmT{python-importlib-resources-doc-1.0.2-2.el8.noarch.rpm+python-kombu-4.6.6-3.el8.src.rpm)+python3-kombu-4.6.6-3.el8.noarch.rpm^9python-nose-cover3-0.1.0-28.el8.src.rpms9python3-nose-cover3-0.1.0-28.el8.noarch.rpm-python-vine-1.3.0-5.el8.src.rpmApython3-vine-1.3.0-5.el8.noarch.rpmGUpython-zipp-0.5.1-3.el8.src.rpm{Upython3-zipp-0.5.1-3.el8.noarch.rpmPlpython-amqp-2.5.2-3.el8.src.rpmClpython3-amqp-2.5.2-3.el8.noarch.rpm*lpython-amqp-doc-2.5.2-3.el8.noarch.rpmu(python-billiard-3.6.1.0-5.el8.src.rpms(python3-billiard-3.6.1.0-5.el8.noarch.rpmIpython-case-1.5.3-6.el8.src.rpm Ipython3-case-1.5.3-6.el8.noarch.rpmpython-celery-4.3.0-5.el8.src.rpmpython3-celery-4.3.0-5.el8.noarch.rpm9python-celery-doc-4.3.0-5.el8.noarch.rpmpzpython-importlib-metadata-0.23-1.el8.src.rpmszpython3-importlib-metadata-0.23-1.el8.noarch.rpmq{python-importlib-resources-1.0.2-2.el8.src.rpmt{python3-importlib-resources-1.0.2-2.el8.noarch.rpmT{python-importlib-resources-doc-1.0.2-2.el8.noarch.rpm+python-kombu-4.6.6-3.el8.src.rpm)+python3-kombu-4.6.6-3.el8.noarch.rpm^9python-nose-cover3-0.1.0-28.el8.src.rpms9python3-nose-cover3-0.1.0-28.el8.noarch.rpm-python-vine-1.3.0-5.el8.src.rpmApython3-vine-1.3.0-5.el8.noarch.rpmGUpython-zipp-0.5.1-3.el8.src.rpm{Upython3-zipp-0.5.1-3.el8.noarch.rpm'o;kBBBBBBBBBBBBBBnewpackagecups-pdf-3.0.1-17.el86,ahttps://bugzilla.redhat.com/show_bug.cgi?id=18354751835475Provide CentOS 8 versionhttps://bugzilla.redhat.com/show_bug.cgi?id=21438102143810Provide cups-pdf for EPEL 8 ncups-pdf-3.0.1-17.el8.src.rpmncups-pdf-3.0.1-17.el8.aarch64.rpm0ncups-pdf-debugsource-3.0.1-17.el8.aarch64.rpm/ncups-pdf-debuginfo-3.0.1-17.el8.aarch64.rpmncups-pdf-3.0.1-17.el8.ppc64le.rpm0ncups-pdf-debugsource-3.0.1-17.el8.ppc64le.rpm/ncups-pdf-debuginfo-3.0.1-17.el8.ppc64le.rpmncups-pdf-3.0.1-17.el8.s390x.rpm0ncups-pdf-debugsource-3.0.1-17.el8.s390x.rpm/ncups-pdf-debuginfo-3.0.1-17.el8.s390x.rpmncups-pdf-3.0.1-17.el8.x86_64.rpm0ncups-pdf-debugsource-3.0.1-17.el8.x86_64.rpm/ncups-pdf-debuginfo-3.0.1-17.el8.x86_64.rpm ncups-pdf-3.0.1-17.el8.src.rpmncups-pdf-3.0.1-17.el8.aarch64.rpm0ncups-pdf-debugsource-3.0.1-17.el8.aarch64.rpm/ncups-pdf-debuginfo-3.0.1-17.el8.aarch64.rpmncups-pdf-3.0.1-17.el8.ppc64le.rpm0ncups-pdf-debugsource-3.0.1-17.el8.ppc64le.rpm/ncups-pdf-debuginfo-3.0.1-17.el8.ppc64le.rpmncups-pdf-3.0.1-17.el8.s390x.rpm0ncups-pdf-debugsource-3.0.1-17.el8.s390x.rpm/ncups-pdf-debuginfo-3.0.1-17.el8.s390x.rpmncups-pdf-3.0.1-17.el8.x86_64.rpm0ncups-pdf-debugsource-3.0.1-17.el8.x86_64.rpm/ncups-pdf-debuginfo-3.0.1-17.el8.x86_64.rpmo, |BBBBBBBBBBBBBBbugfixxl2tpd-1.3.17-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20437732043773xl2tpd-1.3.17 is available Pdxl2tpd-1.3.17-1.el8.src.rpmPdxl2tpd-1.3.17-1.el8.aarch64.rpmodxl2tpd-debugsource-1.3.17-1.el8.aarch64.rpmndxl2tpd-debuginfo-1.3.17-1.el8.aarch64.rpmPdxl2tpd-1.3.17-1.el8.ppc64le.rpmodxl2tpd-debugsource-1.3.17-1.el8.ppc64le.rpmndxl2tpd-debuginfo-1.3.17-1.el8.ppc64le.rpmPdxl2tpd-1.3.17-1.el8.s390x.rpmodxl2tpd-debugsource-1.3.17-1.el8.s390x.rpmndxl2tpd-debuginfo-1.3.17-1.el8.s390x.rpmPdxl2tpd-1.3.17-1.el8.x86_64.rpmodxl2tpd-debugsource-1.3.17-1.el8.x86_64.rpmndxl2tpd-debuginfo-1.3.17-1.el8.x86_64.rpm Pdxl2tpd-1.3.17-1.el8.src.rpmPdxl2tpd-1.3.17-1.el8.aarch64.rpmodxl2tpd-debugsource-1.3.17-1.el8.aarch64.rpmndxl2tpd-debuginfo-1.3.17-1.el8.aarch64.rpmPdxl2tpd-1.3.17-1.el8.ppc64le.rpmodxl2tpd-debugsource-1.3.17-1.el8.ppc64le.rpmndxl2tpd-debuginfo-1.3.17-1.el8.ppc64le.rpmPdxl2tpd-1.3.17-1.el8.s390x.rpmodxl2tpd-debugsource-1.3.17-1.el8.s390x.rpmndxl2tpd-debuginfo-1.3.17-1.el8.s390x.rpmPdxl2tpd-1.3.17-1.el8.x86_64.rpmodxl2tpd-debugsource-1.3.17-1.el8.x86_64.rpmndxl2tpd-debuginfo-1.3.17-1.el8.x86_64.rpmghMBBBBBBBBBBBBBBnewpackagenumlockx-1.2-22.el86,"https://bugzilla.redhat.com/show_bug.cgi?id=21102082110208Please branch and build numlockx in epel8 and epel9 lEnumlockx-1.2-22.el8.src.rpmlEnumlockx-1.2-22.el8.aarch64.rpmFEnumlockx-debugsource-1.2-22.el8.aarch64.rpmEEnumlockx-debuginfo-1.2-22.el8.aarch64.rpmlEnumlockx-1.2-22.el8.ppc64le.rpmFEnumlockx-debugsource-1.2-22.el8.ppc64le.rpmEEnumlockx-debuginfo-1.2-22.el8.ppc64le.rpmlEnumlockx-1.2-22.el8.s390x.rpmFEnumlockx-debugsource-1.2-22.el8.s390x.rpmEEnumlockx-debuginfo-1.2-22.el8.s390x.rpmlEnumlockx-1.2-22.el8.x86_64.rpmFEnumlockx-debugsource-1.2-22.el8.x86_64.rpmEEnumlockx-debuginfo-1.2-22.el8.x86_64.rpm lEnumlockx-1.2-22.el8.src.rpmlEnumlockx-1.2-22.el8.aarch64.rpmFEnumlockx-debugsource-1.2-22.el8.aarch64.rpmEEnumlockx-debuginfo-1.2-22.el8.aarch64.rpmlEnumlockx-1.2-22.el8.ppc64le.rpmFEnumlockx-debugsource-1.2-22.el8.ppc64le.rpmEEnumlockx-debuginfo-1.2-22.el8.ppc64le.rpmlEnumlockx-1.2-22.el8.s390x.rpmFEnumlockx-debugsource-1.2-22.el8.s390x.rpmEEnumlockx-debuginfo-1.2-22.el8.s390x.rpmlEnumlockx-1.2-22.el8.x86_64.rpmFEnumlockx-debugsource-1.2-22.el8.x86_64.rpmEEnumlockx-debuginfo-1.2-22.el8.x86_64.rpmhZ!^Bnewpackagedummy-package-canary-2-1.el8N$https://bugzilla.redhat.com/show_bug.cgi?id=20755832075583Review Request: dummy-package-canary - Dummy package to exercise the packaging stack,dummy-package-canary-2-1.el8.src.rpm,dummy-package-canary-2-1.el8.noarch.rpm,dummy-package-canary-2-1.el8.src.rpm,dummy-package-canary-2-1.el8.noarch.rpmpp"bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython3.12-dns-epel-2.3.0-1.el8 python3.12-jinja2-epel-3.1.3-1.el8 python3.12-jmespath-epel-1.0.1-1.el8 python3.12-kerberos-epel-1.3.1-1.el8 python3.12-markupsafe-epel-2.1.5-1.el8 python3.12-netaddr-epel-1.2.1-1.el8 python3.12-ntlm-auth-epel-1.5.0-1.el8 python3.12-requests_ntlm-epel-1.2.0-1.el8 python3.12-six-epel-1.16.0-1.el8 python3.12-spnego-epel-0.10.2-1.el8 python3.12-winrm-epel-0.4.3-1.el8 python3.12-xmltodict-epel-0.13.0-1.el8r%.r python3.12-dns-epel-2.3.0-1.el8.src.rpm~ python3.12-dns-2.3.0-1.el8.noarch.rpmt#python3.12-jinja2-epel-3.1.3-1.el8.src.rpm#python3.12-jinja2-3.1.3-1.el8.noarch.rpmucpython3.12-jmespath-epel-1.0.1-1.el8.src.rpmcpython3.12-jmespath-1.0.1-1.el8.noarch.rpmvrpython3.12-kerberos-epel-1.3.1-1.el8.src.rpmQrpython3.12-kerberos-1.3.1-1.el8.aarch64.rpmSrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.aarch64.rpmRrpython3.12-kerberos-debuginfo-1.3.1-1.el8.aarch64.rpmQrpython3.12-kerberos-1.3.1-1.el8.ppc64le.rpmSrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.ppc64le.rpmRrpython3.12-kerberos-debuginfo-1.3.1-1.el8.ppc64le.rpmQrpython3.12-kerberos-1.3.1-1.el8.s390x.rpmSrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.s390x.rpmRrpython3.12-kerberos-debuginfo-1.3.1-1.el8.s390x.rpmQrpython3.12-kerberos-1.3.1-1.el8.x86_64.rpmSrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.x86_64.rpmRrpython3.12-kerberos-debuginfo-1.3.1-1.el8.x86_64.rpmw|python3.12-markupsafe-epel-2.1.5-1.el8.src.rpmT|python3.12-markupsafe-2.1.5-1.el8.aarch64.rpmV|python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.aarch64.rpmU|python3.12-markupsafe-debuginfo-2.1.5-1.el8.aarch64.rpmT|python3.12-markupsafe-2.1.5-1.el8.ppc64le.rpmV|python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.ppc64le.rpmU|python3.12-markupsafe-debuginfo-2.1.5-1.el8.ppc64le.rpmT|python3.12-markupsafe-2.1.5-1.el8.s390x.rpmV|python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.s390x.rpmU|python3.12-markupsafe-debuginfo-2.1.5-1.el8.s390x.rpmT|python3.12-markupsafe-2.1.5-1.el8.x86_64.rpmV|python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.x86_64.rpmU|python3.12-markupsafe-debuginfo-2.1.5-1.el8.x86_64.rpmxmpython3.12-netaddr-epel-1.2.1-1.el8.src.rpmmpython3.12-netaddr-1.2.1-1.el8.noarch.rpmybpython3.12-ntlm-auth-epel-1.5.0-1.el8.src.rpmbpython3.12-ntlm-auth-1.5.0-1.el8.noarch.rpmzXpython3.12-requests_ntlm-epel-1.2.0-1.el8.src.rpmXpython3.12-requests_ntlm-1.2.0-1.el8.noarch.rpm{?python3.12-six-epel-1.16.0-1.el8.src.rpm?python3.12-six-1.16.0-1.el8.noarch.rpm|7python3.12-spnego-epel-0.10.2-1.el8.src.rpm7python3.12-spnego-0.10.2-1.el8.noarch.rpm}>python3.12-winrm-epel-0.4.3-1.el8.src.rpm>python3.12-winrm-0.4.3-1.el8.noarch.rpm~!python3.12-xmltodict-epel-0.13.0-1.el8.src.rpm!python3.12-xmltodict-0.13.0-1.el8.noarch.rpm.r python3.12-dns-epel-2.3.0-1.el8.src.rpm~ python3.12-dns-2.3.0-1.el8.noarch.rpmt#python3.12-jinja2-epel-3.1.3-1.el8.src.rpm#python3.12-jinja2-3.1.3-1.el8.noarch.rpmucpython3.12-jmespath-epel-1.0.1-1.el8.src.rpmcpython3.12-jmespath-1.0.1-1.el8.noarch.rpmvrpython3.12-kerberos-epel-1.3.1-1.el8.src.rpmQrpython3.12-kerberos-1.3.1-1.el8.aarch64.rpmSrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.aarch64.rpmRrpython3.12-kerberos-debuginfo-1.3.1-1.el8.aarch64.rpmQrpython3.12-kerberos-1.3.1-1.el8.ppc64le.rpmSrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.ppc64le.rpmRrpython3.12-kerberos-debuginfo-1.3.1-1.el8.ppc64le.rpmQrpython3.12-kerberos-1.3.1-1.el8.s390x.rpmSrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.s390x.rpmRrpython3.12-kerberos-debuginfo-1.3.1-1.el8.s390x.rpmQrpython3.12-kerberos-1.3.1-1.el8.x86_64.rpmSrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.x86_64.rpmRrpython3.12-kerberos-debuginfo-1.3.1-1.el8.x86_64.rpmw|python3.12-markupsafe-epel-2.1.5-1.el8.src.rpmT|python3.12-markupsafe-2.1.5-1.el8.aarch64.rpmV|python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.aarch64.rpmU|python3.12-markupsafe-debuginfo-2.1.5-1.el8.aarch64.rpmT|python3.12-markupsafe-2.1.5-1.el8.ppc64le.rpmV|python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.ppc64le.rpmU|python3.12-markupsafe-debuginfo-2.1.5-1.el8.ppc64le.rpmT|python3.12-markupsafe-2.1.5-1.el8.s390x.rpmV|python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.s390x.rpmU|python3.12-markupsafe-debuginfo-2.1.5-1.el8.s390x.rpmT|python3.12-markupsafe-2.1.5-1.el8.x86_64.rpmV|python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.x86_64.rpmU|python3.12-markupsafe-debuginfo-2.1.5-1.el8.x86_64.rpmxmpython3.12-netaddr-epel-1.2.1-1.el8.src.rpmmpython3.12-netaddr-1.2.1-1.el8.noarch.rpmybpython3.12-ntlm-auth-epel-1.5.0-1.el8.src.rpmbpython3.12-ntlm-auth-1.5.0-1.el8.noarch.rpmzXpython3.12-requests_ntlm-epel-1.2.0-1.el8.src.rpmXpython3.12-requests_ntlm-1.2.0-1.el8.noarch.rpm{?python3.12-six-epel-1.16.0-1.el8.src.rpm?python3.12-six-1.16.0-1.el8.noarch.rpm|7python3.12-spnego-epel-0.10.2-1.el8.src.rpm7python3.12-spnego-0.10.2-1.el8.noarch.rpm}>python3.12-winrm-epel-0.4.3-1.el8.src.rpm>python3.12-winrm-0.4.3-1.el8.noarch.rpm~!python3.12-xmltodict-epel-0.13.0-1.el8.src.rpm!python3.12-xmltodict-0.13.0-1.el8.noarch.rpm 6(cBBBenhancementec2-instance-connect-1.1.17-1.el88ec2-instance-connect-1.1.17-1.el8.src.rpmec2-instance-connect-1.1.17-1.el8.noarch.rpmeec2-instance-connect-selinux-1.1.17-1.el8.noarch.rpmdec2-instance-connect-config-1.1.17-1.el8.noarch.rpmec2-instance-connect-1.1.17-1.el8.src.rpmec2-instance-connect-1.1.17-1.el8.noarch.rpmeec2-instance-connect-selinux-1.1.17-1.el8.noarch.rpmdec2-instance-connect-config-1.1.17-1.el8.noarch.rpmd,iBnewpackagestgit-0.23-2.el8O]Estgit-0.23-2.el8.src.rpm]Estgit-0.23-2.el8.noarch.rpm]Estgit-0.23-2.el8.src.rpm]Estgit-0.23-2.el8.noarch.rpm3 0mBnewpackagepython-hdate-0.9.11-1.el8a[python-hdate-0.9.11-1.el8.src.rpm_python3-hdate-0.9.11-1.el8.noarch.rpm[python-hdate-0.9.11-1.el8.src.rpm_python3-hdate-0.9.11-1.el8.noarch.rpm64qBnewpackagepython-wiffi-1.0.1-1.el8|Dcpython-wiffi-1.0.1-1.el8.src.rpmYcpython3-wiffi-1.0.1-1.el8.noarch.rpmDcpython-wiffi-1.0.1-1.el8.src.rpmYcpython3-wiffi-1.0.1-1.el8.noarch.rpmI>uBBBBBBBnewpackagetarantool-2.4.2.68-2.el8kztarantool-2.4.2.68-2.el8.src.rpmkztarantool-2.4.2.68-2.el8.x86_64.rpmjztarantool-devel-2.4.2.68-2.el8.x86_64.rpmiztarantool-debugsource-2.4.2.68-2.el8.x86_64.rpmhztarantool-debuginfo-2.4.2.68-2.el8.x86_64.rpmkztarantool-2.4.2.68-2.el8.src.rpmkztarantool-2.4.2.68-2.el8.x86_64.rpmjztarantool-devel-2.4.2.68-2.el8.x86_64.rpmiztarantool-debugsource-2.4.2.68-2.el8.x86_64.rpmhztarantool-debuginfo-2.4.2.68-2.el8.x86_64.rpm!aBBBBBBBBBBBBBBBBBBBnewpackageperl-Glib-1.3291-1.el82https://bugzilla.redhat.com/show_bug.cgi?id=17783021778302please build perl-Glib for EPEL8nperl-Glib-1.3291-1.el8.src.rpmQnperl-Glib-debugsource-1.3291-1.el8.aarch64.rpmPnperl-Glib-debuginfo-1.3291-1.el8.aarch64.rpmRnperl-Glib-devel-1.3291-1.el8.aarch64.rpmnperl-Glib-1.3291-1.el8.aarch64.rpmnperl-Glib-1.3291-1.el8.ppc64le.rpmRnperl-Glib-devel-1.3291-1.el8.ppc64le.rpmQnperl-Glib-debugsource-1.3291-1.el8.ppc64le.rpmPnperl-Glib-debuginfo-1.3291-1.el8.ppc64le.rpmQnperl-Glib-debugsource-1.3291-1.el8.s390x.rpmnperl-Glib-1.3291-1.el8.s390x.rpmPnperl-Glib-debuginfo-1.3291-1.el8.s390x.rpmRnperl-Glib-devel-1.3291-1.el8.s390x.rpmRnperl-Glib-devel-1.3291-1.el8.x86_64.rpmQnperl-Glib-debugsource-1.3291-1.el8.x86_64.rpmnperl-Glib-1.3291-1.el8.x86_64.rpmPnperl-Glib-debuginfo-1.3291-1.el8.x86_64.rpmnperl-Glib-1.3291-1.el8.src.rpmQnperl-Glib-debugsource-1.3291-1.el8.aarch64.rpmPnperl-Glib-debuginfo-1.3291-1.el8.aarch64.rpmRnperl-Glib-devel-1.3291-1.el8.aarch64.rpmnperl-Glib-1.3291-1.el8.aarch64.rpmnperl-Glib-1.3291-1.el8.ppc64le.rpmRnperl-Glib-devel-1.3291-1.el8.ppc64le.rpmQnperl-Glib-debugsource-1.3291-1.el8.ppc64le.rpmPnperl-Glib-debuginfo-1.3291-1.el8.ppc64le.rpmQnperl-Glib-debugsource-1.3291-1.el8.s390x.rpmnperl-Glib-1.3291-1.el8.s390x.rpmPnperl-Glib-debuginfo-1.3291-1.el8.s390x.rpmRnperl-Glib-devel-1.3291-1.el8.s390x.rpmRnperl-Glib-devel-1.3291-1.el8.x86_64.rpmQnperl-Glib-debugsource-1.3291-1.el8.x86_64.rpmnperl-Glib-1.3291-1.el8.x86_64.rpmPnperl-Glib-debuginfo-1.3291-1.el8.x86_64.rpm sUBBsecuritysnakeyaml-1.32-1.el8NC#https://bugzilla.redhat.com/show_bug.cgi?id=21267922126792CVE-2022-25857 snakeyaml: Denial of Service due missing to nested depth limitation for collections. [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21304042130404CVE-2022-38749 snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21304272130427CVE-2022-38750 snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21304362130436CVE-2022-38751 snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21304432130443CVE-2022-38752 snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode [epel-all]P@snakeyaml-1.32-1.el8.src.rpmP@snakeyaml-1.32-1.el8.noarch.rpm3@snakeyaml-javadoc-1.32-1.el8.noarch.rpmP@snakeyaml-1.32-1.el8.src.rpmP@snakeyaml-1.32-1.el8.noarch.rpm3@snakeyaml-javadoc-1.32-1.el8.noarch.rpmԜT1/ZBBBBBBBBBBBBBBBBBBBbugfixlibwbxml-0.11.10-1.el8fDhttps://bugzilla.redhat.com/show_bug.cgi?id=22930422293042libwbxml-0.11.10 is availablelibwbxml-0.11.10-1.el8.src.rpmlibwbxml-0.11.10-1.el8.aarch64.rpm=libwbxml-devel-0.11.10-1.el8.aarch64.rpm<libwbxml-debugsource-0.11.10-1.el8.aarch64.rpm;libwbxml-debuginfo-0.11.10-1.el8.aarch64.rpmlibwbxml-0.11.10-1.el8.ppc64le.rpm=libwbxml-devel-0.11.10-1.el8.ppc64le.rpm<libwbxml-debugsource-0.11.10-1.el8.ppc64le.rpm;libwbxml-debuginfo-0.11.10-1.el8.ppc64le.rpmlibwbxml-0.11.10-1.el8.s390x.rpm=libwbxml-devel-0.11.10-1.el8.s390x.rpm<libwbxml-debugsource-0.11.10-1.el8.s390x.rpm;libwbxml-debuginfo-0.11.10-1.el8.s390x.rpmlibwbxml-0.11.10-1.el8.x86_64.rpm=libwbxml-devel-0.11.10-1.el8.x86_64.rpm<libwbxml-debugsource-0.11.10-1.el8.x86_64.rpm;libwbxml-debuginfo-0.11.10-1.el8.x86_64.rpmlibwbxml-0.11.10-1.el8.src.rpmlibwbxml-0.11.10-1.el8.aarch64.rpm=libwbxml-devel-0.11.10-1.el8.aarch64.rpm<libwbxml-debugsource-0.11.10-1.el8.aarch64.rpm;libwbxml-debuginfo-0.11.10-1.el8.aarch64.rpmlibwbxml-0.11.10-1.el8.ppc64le.rpm=libwbxml-devel-0.11.10-1.el8.ppc64le.rpm<libwbxml-debugsource-0.11.10-1.el8.ppc64le.rpm;libwbxml-debuginfo-0.11.10-1.el8.ppc64le.rpmlibwbxml-0.11.10-1.el8.s390x.rpm=libwbxml-devel-0.11.10-1.el8.s390x.rpm<libwbxml-debugsource-0.11.10-1.el8.s390x.rpm;libwbxml-debuginfo-0.11.10-1.el8.s390x.rpmlibwbxml-0.11.10-1.el8.x86_64.rpm=libwbxml-devel-0.11.10-1.el8.x86_64.rpm<libwbxml-debugsource-0.11.10-1.el8.x86_64.rpm;libwbxml-debuginfo-0.11.10-1.el8.x86_64.rpmK-pBBBBBBBBBBBBBBBBBBBnewpackageSDL_ttf-2.0.11-29.el86*https://bugzilla.redhat.com/show_bug.cgi?id=22942382294238Please branch and build SDL_gfx in epel9https://bugzilla.redhat.com/show_bug.cgi?id=22942392294239Please branch and build SDL_net in epel9https://bugzilla.redhat.com/show_bug.cgi?id=22942402294240Please branch and build SDL_ttf in epel8/epel9ESDL_ttf-2.0.11-29.el8.src.rpmESDL_ttf-2.0.11-29.el8.aarch64.rpm>SDL_ttf-devel-2.0.11-29.el8.aarch64.rpm=SDL_ttf-debugsource-2.0.11-29.el8.aarch64.rpm<SDL_ttf-debuginfo-2.0.11-29.el8.aarch64.rpmESDL_ttf-2.0.11-29.el8.ppc64le.rpm>SDL_ttf-devel-2.0.11-29.el8.ppc64le.rpm=SDL_ttf-debugsource-2.0.11-29.el8.ppc64le.rpm<SDL_ttf-debuginfo-2.0.11-29.el8.ppc64le.rpmESDL_ttf-2.0.11-29.el8.s390x.rpm>SDL_ttf-devel-2.0.11-29.el8.s390x.rpm=SDL_ttf-debugsource-2.0.11-29.el8.s390x.rpm<SDL_ttf-debuginfo-2.0.11-29.el8.s390x.rpmESDL_ttf-2.0.11-29.el8.x86_64.rpm>SDL_ttf-devel-2.0.11-29.el8.x86_64.rpm=SDL_ttf-debugsource-2.0.11-29.el8.x86_64.rpm<SDL_ttf-debuginfo-2.0.11-29.el8.x86_64.rpmESDL_ttf-2.0.11-29.el8.src.rpmESDL_ttf-2.0.11-29.el8.aarch64.rpm>SDL_ttf-devel-2.0.11-29.el8.aarch64.rpm=SDL_ttf-debugsource-2.0.11-29.el8.aarch64.rpm<SDL_ttf-debuginfo-2.0.11-29.el8.aarch64.rpmESDL_ttf-2.0.11-29.el8.ppc64le.rpm>SDL_ttf-devel-2.0.11-29.el8.ppc64le.rpm=SDL_ttf-debugsource-2.0.11-29.el8.ppc64le.rpm<SDL_ttf-debuginfo-2.0.11-29.el8.ppc64le.rpmESDL_ttf-2.0.11-29.el8.s390x.rpm>SDL_ttf-devel-2.0.11-29.el8.s390x.rpm=SDL_ttf-debugsource-2.0.11-29.el8.s390x.rpm<SDL_ttf-debuginfo-2.0.11-29.el8.s390x.rpmESDL_ttf-2.0.11-29.el8.x86_64.rpm>SDL_ttf-devel-2.0.11-29.el8.x86_64.rpm=SDL_ttf-debugsource-2.0.11-29.el8.x86_64.rpm<SDL_ttf-debuginfo-2.0.11-29.el8.x86_64.rpmp FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageqcustomplot-2.1.1-7.el8 qhexedit2-0.8.9-11.el8 sqlitebrowser-3.13.0-0.7.gita302128.el8>https://bugzilla.redhat.com/show_bug.cgi?id=22420292242029Please branch and build sqlitebrowser in epel89 Hqcustomplot-2.1.1-7.el8.src.rpmvHqcustomplot-qt5-2.1.1-7.el8.aarch64.rpmxHqcustomplot-qt5-devel-2.1.1-7.el8.aarch64.rpm/Hqcustomplot-doc-2.1.1-7.el8.noarch.rpmuHqcustomplot-debugsource-2.1.1-7.el8.aarch64.rpmwHqcustomplot-qt5-debuginfo-2.1.1-7.el8.aarch64.rpmvHqcustomplot-qt5-2.1.1-7.el8.ppc64le.rpmxHqcustomplot-qt5-devel-2.1.1-7.el8.ppc64le.rpmuHqcustomplot-debugsource-2.1.1-7.el8.ppc64le.rpmwHqcustomplot-qt5-debuginfo-2.1.1-7.el8.ppc64le.rpmvHqcustomplot-qt5-2.1.1-7.el8.s390x.rpmxHqcustomplot-qt5-devel-2.1.1-7.el8.s390x.rpmuHqcustomplot-debugsource-2.1.1-7.el8.s390x.rpmwHqcustomplot-qt5-debuginfo-2.1.1-7.el8.s390x.rpmvHqcustomplot-qt5-2.1.1-7.el8.x86_64.rpmxHqcustomplot-qt5-devel-2.1.1-7.el8.x86_64.rpmuHqcustomplot-debugsource-2.1.1-7.el8.x86_64.rpmwHqcustomplot-qt5-debuginfo-2.1.1-7.el8.x86_64.rpm8Lqhexedit2-0.8.9-11.el8.src.rpm8Lqhexedit2-0.8.9-11.el8.aarch64.rpm Lqhexedit2-qt5-libs-0.8.9-11.el8.aarch64.rpm Lqhexedit2-qt5-devel-0.8.9-11.el8.aarch64.rpm1Lqhexedit2-doc-0.8.9-11.el8.noarch.rpmLqhexedit2-debugsource-0.8.9-11.el8.aarch64.rpmLqhexedit2-debuginfo-0.8.9-11.el8.aarch64.rpm Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.aarch64.rpm8Lqhexedit2-0.8.9-11.el8.ppc64le.rpm Lqhexedit2-qt5-libs-0.8.9-11.el8.ppc64le.rpm Lqhexedit2-qt5-devel-0.8.9-11.el8.ppc64le.rpmLqhexedit2-debugsource-0.8.9-11.el8.ppc64le.rpmLqhexedit2-debuginfo-0.8.9-11.el8.ppc64le.rpm Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.ppc64le.rpm8Lqhexedit2-0.8.9-11.el8.s390x.rpm Lqhexedit2-qt5-libs-0.8.9-11.el8.s390x.rpm Lqhexedit2-qt5-devel-0.8.9-11.el8.s390x.rpmLqhexedit2-debugsource-0.8.9-11.el8.s390x.rpmLqhexedit2-debuginfo-0.8.9-11.el8.s390x.rpm Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.s390x.rpm8Lqhexedit2-0.8.9-11.el8.x86_64.rpm Lqhexedit2-qt5-libs-0.8.9-11.el8.x86_64.rpm Lqhexedit2-qt5-devel-0.8.9-11.el8.x86_64.rpmLqhexedit2-debugsource-0.8.9-11.el8.x86_64.rpmLqhexedit2-debuginfo-0.8.9-11.el8.x86_64.rpm Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.x86_64.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.src.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.aarch64.rpm4Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.aarch64.rpm3Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.aarch64.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.ppc64le.rpm4Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.ppc64le.rpm3Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.ppc64le.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.s390x.rpm4Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.s390x.rpm3Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.s390x.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.x86_64.rpm4Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.x86_64.rpm3Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.x86_64.rpm9 Hqcustomplot-2.1.1-7.el8.src.rpmvHqcustomplot-qt5-2.1.1-7.el8.aarch64.rpmxHqcustomplot-qt5-devel-2.1.1-7.el8.aarch64.rpm/Hqcustomplot-doc-2.1.1-7.el8.noarch.rpmuHqcustomplot-debugsource-2.1.1-7.el8.aarch64.rpmwHqcustomplot-qt5-debuginfo-2.1.1-7.el8.aarch64.rpmvHqcustomplot-qt5-2.1.1-7.el8.ppc64le.rpmxHqcustomplot-qt5-devel-2.1.1-7.el8.ppc64le.rpmuHqcustomplot-debugsource-2.1.1-7.el8.ppc64le.rpmwHqcustomplot-qt5-debuginfo-2.1.1-7.el8.ppc64le.rpmvHqcustomplot-qt5-2.1.1-7.el8.s390x.rpmxHqcustomplot-qt5-devel-2.1.1-7.el8.s390x.rpmuHqcustomplot-debugsource-2.1.1-7.el8.s390x.rpmwHqcustomplot-qt5-debuginfo-2.1.1-7.el8.s390x.rpmvHqcustomplot-qt5-2.1.1-7.el8.x86_64.rpmxHqcustomplot-qt5-devel-2.1.1-7.el8.x86_64.rpmuHqcustomplot-debugsource-2.1.1-7.el8.x86_64.rpmwHqcustomplot-qt5-debuginfo-2.1.1-7.el8.x86_64.rpm8Lqhexedit2-0.8.9-11.el8.src.rpm8Lqhexedit2-0.8.9-11.el8.aarch64.rpm Lqhexedit2-qt5-libs-0.8.9-11.el8.aarch64.rpm Lqhexedit2-qt5-devel-0.8.9-11.el8.aarch64.rpm1Lqhexedit2-doc-0.8.9-11.el8.noarch.rpmLqhexedit2-debugsource-0.8.9-11.el8.aarch64.rpmLqhexedit2-debuginfo-0.8.9-11.el8.aarch64.rpm Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.aarch64.rpm8Lqhexedit2-0.8.9-11.el8.ppc64le.rpm Lqhexedit2-qt5-libs-0.8.9-11.el8.ppc64le.rpm Lqhexedit2-qt5-devel-0.8.9-11.el8.ppc64le.rpmLqhexedit2-debugsource-0.8.9-11.el8.ppc64le.rpmLqhexedit2-debuginfo-0.8.9-11.el8.ppc64le.rpm Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.ppc64le.rpm8Lqhexedit2-0.8.9-11.el8.s390x.rpm Lqhexedit2-qt5-libs-0.8.9-11.el8.s390x.rpm Lqhexedit2-qt5-devel-0.8.9-11.el8.s390x.rpmLqhexedit2-debugsource-0.8.9-11.el8.s390x.rpmLqhexedit2-debuginfo-0.8.9-11.el8.s390x.rpm Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.s390x.rpm8Lqhexedit2-0.8.9-11.el8.x86_64.rpm Lqhexedit2-qt5-libs-0.8.9-11.el8.x86_64.rpm Lqhexedit2-qt5-devel-0.8.9-11.el8.x86_64.rpmLqhexedit2-debugsource-0.8.9-11.el8.x86_64.rpmLqhexedit2-debuginfo-0.8.9-11.el8.x86_64.rpm Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.x86_64.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.src.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.aarch64.rpm4Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.aarch64.rpm3Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.aarch64.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.ppc64le.rpm4Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.ppc64le.rpm3Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.ppc64le.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.s390x.rpm4Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.s390x.rpm3Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.s390x.rpmmOsqlitebrowser-3.13.0-0.7.gita302128.el8.x86_64.rpm4Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.x86_64.rpm3Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.x86_64.rpm 5#NBBBBBBBBBBBBBBBBBBBenhancementdispenso-1.1.0-1.el8P9https://bugzilla.redhat.com/show_bug.cgi?id=21395162139516dispenso-1.1.0 is available==dispenso-1.1.0-1.el8.src.rpm==dispenso-1.1.0-1.el8.aarch64.rpm6=dispenso-devel-1.1.0-1.el8.aarch64.rpm5=dispenso-debugsource-1.1.0-1.el8.aarch64.rpm4=dispenso-debuginfo-1.1.0-1.el8.aarch64.rpm==dispenso-1.1.0-1.el8.ppc64le.rpm6=dispenso-devel-1.1.0-1.el8.ppc64le.rpm5=dispenso-debugsource-1.1.0-1.el8.ppc64le.rpm4=dispenso-debuginfo-1.1.0-1.el8.ppc64le.rpm==dispenso-1.1.0-1.el8.s390x.rpm6=dispenso-devel-1.1.0-1.el8.s390x.rpm5=dispenso-debugsource-1.1.0-1.el8.s390x.rpm4=dispenso-debuginfo-1.1.0-1.el8.s390x.rpm==dispenso-1.1.0-1.el8.x86_64.rpm6=dispenso-devel-1.1.0-1.el8.x86_64.rpm5=dispenso-debugsource-1.1.0-1.el8.x86_64.rpm4=dispenso-debuginfo-1.1.0-1.el8.x86_64.rpm==dispenso-1.1.0-1.el8.src.rpm==dispenso-1.1.0-1.el8.aarch64.rpm6=dispenso-devel-1.1.0-1.el8.aarch64.rpm5=dispenso-debugsource-1.1.0-1.el8.aarch64.rpm4=dispenso-debuginfo-1.1.0-1.el8.aarch64.rpm==dispenso-1.1.0-1.el8.ppc64le.rpm6=dispenso-devel-1.1.0-1.el8.ppc64le.rpm5=dispenso-debugsource-1.1.0-1.el8.ppc64le.rpm4=dispenso-debuginfo-1.1.0-1.el8.ppc64le.rpm==dispenso-1.1.0-1.el8.s390x.rpm6=dispenso-devel-1.1.0-1.el8.s390x.rpm5=dispenso-debugsource-1.1.0-1.el8.s390x.rpm4=dispenso-debuginfo-1.1.0-1.el8.s390x.rpm==dispenso-1.1.0-1.el8.x86_64.rpm6=dispenso-devel-1.1.0-1.el8.x86_64.rpm5=dispenso-debugsource-1.1.0-1.el8.x86_64.rpm4=dispenso-debuginfo-1.1.0-1.el8.x86_64.rpml27dBBBBBBBBBBBBBBBBBnewpackagepaper-2.3-1.el8 psutils-2.03-1.el8 shttps://bugzilla.redhat.com/show_bug.cgi?id=18856791885679Review Request: paper - Query paper size database and retrieve the preferred size: paper-2.3-1.el8.src.rpmX paper-debugsource-2.3-1.el8.aarch64.rpmW paper-debuginfo-2.3-1.el8.aarch64.rpm: paper-2.3-1.el8.aarch64.rpmX paper-debugsource-2.3-1.el8.ppc64le.rpm: paper-2.3-1.el8.ppc64le.rpmW paper-debuginfo-2.3-1.el8.ppc64le.rpm: paper-2.3-1.el8.s390x.rpmX paper-debugsource-2.3-1.el8.s390x.rpmW paper-debuginfo-2.3-1.el8.s390x.rpm: paper-2.3-1.el8.x86_64.rpmX paper-debugsource-2.3-1.el8.x86_64.rpmW paper-debuginfo-2.3-1.el8.x86_64.rpmLpsutils-2.03-1.el8.src.rpmLpsutils-2.03-1.el8.noarch.rpm: paper-2.3-1.el8.src.rpmX paper-debugsource-2.3-1.el8.aarch64.rpmW paper-debuginfo-2.3-1.el8.aarch64.rpm: paper-2.3-1.el8.aarch64.rpmX paper-debugsource-2.3-1.el8.ppc64le.rpm: paper-2.3-1.el8.ppc64le.rpmW paper-debuginfo-2.3-1.el8.ppc64le.rpm: paper-2.3-1.el8.s390x.rpmX paper-debugsource-2.3-1.el8.s390x.rpmW paper-debuginfo-2.3-1.el8.s390x.rpm: paper-2.3-1.el8.x86_64.rpmX paper-debugsource-2.3-1.el8.x86_64.rpmW paper-debuginfo-2.3-1.el8.x86_64.rpmLpsutils-2.03-1.el8.src.rpmLpsutils-2.03-1.el8.noarch.rpmxv;xBnewpackagepython-airthings-3.2.0-1.el8|Npython-airthings-3.2.0-1.el8.src.rpmApython3-airthings-3.2.0-1.el8.noarch.rpmNpython-airthings-3.2.0-1.el8.src.rpmApython3-airthings-3.2.0-1.el8.noarch.rpm~ |BBBBBBBBBBBBBBnewpackageperl-Guard-1.023-19.el86.https://bugzilla.redhat.com/show_bug.cgi?id=18905921890592EPEL8 Request: perl-Guard perl-Guard-1.023-19.el8.src.rpmUperl-Guard-debuginfo-1.023-19.el8.aarch64.rpmperl-Guard-1.023-19.el8.aarch64.rpmVperl-Guard-debugsource-1.023-19.el8.aarch64.rpmperl-Guard-1.023-19.el8.ppc64le.rpmUperl-Guard-debuginfo-1.023-19.el8.ppc64le.rpmVperl-Guard-debugsource-1.023-19.el8.ppc64le.rpmVperl-Guard-debugsource-1.023-19.el8.s390x.rpmperl-Guard-1.023-19.el8.s390x.rpmUperl-Guard-debuginfo-1.023-19.el8.s390x.rpmperl-Guard-1.023-19.el8.x86_64.rpmVperl-Guard-debugsource-1.023-19.el8.x86_64.rpmUperl-Guard-debuginfo-1.023-19.el8.x86_64.rpm perl-Guard-1.023-19.el8.src.rpmUperl-Guard-debuginfo-1.023-19.el8.aarch64.rpmperl-Guard-1.023-19.el8.aarch64.rpmVperl-Guard-debugsource-1.023-19.el8.aarch64.rpmperl-Guard-1.023-19.el8.ppc64le.rpmUperl-Guard-debuginfo-1.023-19.el8.ppc64le.rpmVperl-Guard-debugsource-1.023-19.el8.ppc64le.rpmVperl-Guard-debugsource-1.023-19.el8.s390x.rpmperl-Guard-1.023-19.el8.s390x.rpmUperl-Guard-debuginfo-1.023-19.el8.s390x.rpmperl-Guard-1.023-19.el8.x86_64.rpmVperl-Guard-debugsource-1.023-19.el8.x86_64.rpmUperl-Guard-debuginfo-1.023-19.el8.x86_64.rpm =MBnewpackagepython-sseclient-0.0.26-1.el8E)Y(python-sseclient-0.0.26-1.el8.src.rpml(python3-sseclient-0.0.26-1.el8.noarch.rpmY(python-sseclient-0.0.26-1.el8.src.rpml(python3-sseclient-0.0.26-1.el8.noarch.rpm QBunspecifiedsshuttle-1.0.4-1.el8nphttps://bugzilla.redhat.com/show_bug.cgi?id=18516221851622sshuttle crashes on "from shutil import which"https://bugzilla.redhat.com/show_bug.cgi?id=18560631856063sshuttle-1.0.4 is availableZ9sshuttle-1.0.4-1.el8.src.rpmZ9sshuttle-1.0.4-1.el8.noarch.rpmZ9sshuttle-1.0.4-1.el8.src.rpmZ9sshuttle-1.0.4-1.el8.noarch.rpmB> UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibmysofa-1.1-1.el8 libspatialaudio-3.1-1.20200406gitd926a2e.el8^)*Zglibmysofa-1.1-1.el8.src.rpm gmysofa-debuginfo-1.1-1.el8.aarch64.rpmQglibmysofa-debugsource-1.1-1.el8.aarch64.rpmPglibmysofa-debuginfo-1.1-1.el8.aarch64.rpmRglibmysofa-devel-1.1-1.el8.aarch64.rpmZglibmysofa-1.1-1.el8.aarch64.rpm gmysofa-1.1-1.el8.aarch64.rpm gmysofa-1.1-1.el8.ppc64le.rpmQglibmysofa-debugsource-1.1-1.el8.ppc64le.rpmPglibmysofa-debuginfo-1.1-1.el8.ppc64le.rpmZglibmysofa-1.1-1.el8.ppc64le.rpmRglibmysofa-devel-1.1-1.el8.ppc64le.rpm gmysofa-debuginfo-1.1-1.el8.ppc64le.rpm gmysofa-1.1-1.el8.s390x.rpmZglibmysofa-1.1-1.el8.s390x.rpmRglibmysofa-devel-1.1-1.el8.s390x.rpmPglibmysofa-debuginfo-1.1-1.el8.s390x.rpmQglibmysofa-debugsource-1.1-1.el8.s390x.rpm gmysofa-debuginfo-1.1-1.el8.s390x.rpmZglibmysofa-1.1-1.el8.x86_64.rpmRglibmysofa-devel-1.1-1.el8.x86_64.rpm gmysofa-1.1-1.el8.x86_64.rpmQglibmysofa-debugsource-1.1-1.el8.x86_64.rpmPglibmysofa-debuginfo-1.1-1.el8.x86_64.rpm gmysofa-debuginfo-1.1-1.el8.x86_64.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.src.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.aarch64.rpmUPlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.aarch64.rpmTPlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.aarch64.rpmSPlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.aarch64.rpmTPlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmSPlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmUPlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.s390x.rpmUPlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.s390x.rpmTPlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.s390x.rpmSPlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.s390x.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.x86_64.rpmUPlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.x86_64.rpmTPlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.x86_64.rpmSPlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.x86_64.rpm*Zglibmysofa-1.1-1.el8.src.rpm gmysofa-debuginfo-1.1-1.el8.aarch64.rpmQglibmysofa-debugsource-1.1-1.el8.aarch64.rpmPglibmysofa-debuginfo-1.1-1.el8.aarch64.rpmRglibmysofa-devel-1.1-1.el8.aarch64.rpmZglibmysofa-1.1-1.el8.aarch64.rpm gmysofa-1.1-1.el8.aarch64.rpm gmysofa-1.1-1.el8.ppc64le.rpmQglibmysofa-debugsource-1.1-1.el8.ppc64le.rpmPglibmysofa-debuginfo-1.1-1.el8.ppc64le.rpmZglibmysofa-1.1-1.el8.ppc64le.rpmRglibmysofa-devel-1.1-1.el8.ppc64le.rpm gmysofa-debuginfo-1.1-1.el8.ppc64le.rpm gmysofa-1.1-1.el8.s390x.rpmZglibmysofa-1.1-1.el8.s390x.rpmRglibmysofa-devel-1.1-1.el8.s390x.rpmPglibmysofa-debuginfo-1.1-1.el8.s390x.rpmQglibmysofa-debugsource-1.1-1.el8.s390x.rpm gmysofa-debuginfo-1.1-1.el8.s390x.rpmZglibmysofa-1.1-1.el8.x86_64.rpmRglibmysofa-devel-1.1-1.el8.x86_64.rpm gmysofa-1.1-1.el8.x86_64.rpmQglibmysofa-debugsource-1.1-1.el8.x86_64.rpmPglibmysofa-debuginfo-1.1-1.el8.x86_64.rpm gmysofa-debuginfo-1.1-1.el8.x86_64.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.src.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.aarch64.rpmUPlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.aarch64.rpmTPlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.aarch64.rpmSPlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.aarch64.rpmTPlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmSPlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmUPlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.s390x.rpmUPlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.s390x.rpmTPlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.s390x.rpmSPlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.s390x.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.x86_64.rpmUPlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.x86_64.rpmTPlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.x86_64.rpmSPlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.x86_64.rpm~f JBnewpackagepython-requests-unixsocket-0.1.5-5.el8 Jpython-requests-unixsocket-0.1.5-5.el8.src.rpm"Jpython3-requests-unixsocket-0.1.5-5.el8.noarch.rpmJpython-requests-unixsocket-0.1.5-5.el8.src.rpm"Jpython3-requests-unixsocket-0.1.5-5.el8.noarch.rpmށQ#NBBBBBBBBBBBBBBBBBBBnewpackagelibavtp-0.2.0-3.el8 ~libavtp-0.2.0-3.el8.src.rpm~libavtp-0.2.0-3.el8.aarch64.rpmllibavtp-devel-0.2.0-3.el8.aarch64.rpmklibavtp-debugsource-0.2.0-3.el8.aarch64.rpmjlibavtp-debuginfo-0.2.0-3.el8.aarch64.rpm~libavtp-0.2.0-3.el8.ppc64le.rpmllibavtp-devel-0.2.0-3.el8.ppc64le.rpmklibavtp-debugsource-0.2.0-3.el8.ppc64le.rpmjlibavtp-debuginfo-0.2.0-3.el8.ppc64le.rpm~libavtp-0.2.0-3.el8.s390x.rpmllibavtp-devel-0.2.0-3.el8.s390x.rpmklibavtp-debugsource-0.2.0-3.el8.s390x.rpmjlibavtp-debuginfo-0.2.0-3.el8.s390x.rpm~libavtp-0.2.0-3.el8.x86_64.rpmllibavtp-devel-0.2.0-3.el8.x86_64.rpmklibavtp-debugsource-0.2.0-3.el8.x86_64.rpmjlibavtp-debuginfo-0.2.0-3.el8.x86_64.rpm~libavtp-0.2.0-3.el8.src.rpm~libavtp-0.2.0-3.el8.aarch64.rpmllibavtp-devel-0.2.0-3.el8.aarch64.rpmklibavtp-debugsource-0.2.0-3.el8.aarch64.rpmjlibavtp-debuginfo-0.2.0-3.el8.aarch64.rpm~libavtp-0.2.0-3.el8.ppc64le.rpmllibavtp-devel-0.2.0-3.el8.ppc64le.rpmklibavtp-debugsource-0.2.0-3.el8.ppc64le.rpmjlibavtp-debuginfo-0.2.0-3.el8.ppc64le.rpm~libavtp-0.2.0-3.el8.s390x.rpmllibavtp-devel-0.2.0-3.el8.s390x.rpmklibavtp-debugsource-0.2.0-3.el8.s390x.rpmjlibavtp-debuginfo-0.2.0-3.el8.s390x.rpm~libavtp-0.2.0-3.el8.x86_64.rpmllibavtp-devel-0.2.0-3.el8.x86_64.rpmklibavtp-debugsource-0.2.0-3.el8.x86_64.rpmjlibavtp-debuginfo-0.2.0-3.el8.x86_64.rpmC7dBBBBBBBBBBBBBBBBBnewpackagerust-pleaser-0.5.3-0.el8 >drust-pleaser-0.5.3-0.el8.src.rpm.dpleaser-0.5.3-0.el8.aarch64.rpmdrust-pleaser-devel-0.5.3-0.el8.noarch.rpmdrust-pleaser+default-devel-0.5.3-0.el8.noarch.rpm:drust-pleaser-debugsource-0.5.3-0.el8.aarch64.rpm/dpleaser-debuginfo-0.5.3-0.el8.aarch64.rpm.dpleaser-0.5.3-0.el8.ppc64le.rpm:drust-pleaser-debugsource-0.5.3-0.el8.ppc64le.rpm/dpleaser-debuginfo-0.5.3-0.el8.ppc64le.rpm.dpleaser-0.5.3-0.el8.s390x.rpm:drust-pleaser-debugsource-0.5.3-0.el8.s390x.rpm/dpleaser-debuginfo-0.5.3-0.el8.s390x.rpm.dpleaser-0.5.3-0.el8.x86_64.rpm:drust-pleaser-debugsource-0.5.3-0.el8.x86_64.rpm/dpleaser-debuginfo-0.5.3-0.el8.x86_64.rpm>drust-pleaser-0.5.3-0.el8.src.rpm.dpleaser-0.5.3-0.el8.aarch64.rpmdrust-pleaser-devel-0.5.3-0.el8.noarch.rpmdrust-pleaser+default-devel-0.5.3-0.el8.noarch.rpm:drust-pleaser-debugsource-0.5.3-0.el8.aarch64.rpm/dpleaser-debuginfo-0.5.3-0.el8.aarch64.rpm.dpleaser-0.5.3-0.el8.ppc64le.rpm:drust-pleaser-debugsource-0.5.3-0.el8.ppc64le.rpm/dpleaser-debuginfo-0.5.3-0.el8.ppc64le.rpm.dpleaser-0.5.3-0.el8.s390x.rpm:drust-pleaser-debugsource-0.5.3-0.el8.s390x.rpm/dpleaser-debuginfo-0.5.3-0.el8.s390x.rpm.dpleaser-0.5.3-0.el8.x86_64.rpm:drust-pleaser-debugsource-0.5.3-0.el8.x86_64.rpm/dpleaser-debuginfo-0.5.3-0.el8.x86_64.rpmZ xBBBBBBBBBBBBBBBBBBBnewpackagecloog-0.18.4-13.el8/https://bugzilla.redhat.com/show_bug.cgi?id=21211702121170Please branch and build cloog in epel8 and epel9t cloog-0.18.4-13.el8.src.rpmt cloog-0.18.4-13.el8.aarch64.rpmC cloog-devel-0.18.4-13.el8.aarch64.rpmB cloog-debugsource-0.18.4-13.el8.aarch64.rpmA cloog-debuginfo-0.18.4-13.el8.aarch64.rpmt cloog-0.18.4-13.el8.ppc64le.rpmC cloog-devel-0.18.4-13.el8.ppc64le.rpmB cloog-debugsource-0.18.4-13.el8.ppc64le.rpmA cloog-debuginfo-0.18.4-13.el8.ppc64le.rpmt cloog-0.18.4-13.el8.s390x.rpmC cloog-devel-0.18.4-13.el8.s390x.rpmB cloog-debugsource-0.18.4-13.el8.s390x.rpmA cloog-debuginfo-0.18.4-13.el8.s390x.rpmt cloog-0.18.4-13.el8.x86_64.rpmC cloog-devel-0.18.4-13.el8.x86_64.rpmB cloog-debugsource-0.18.4-13.el8.x86_64.rpmA cloog-debuginfo-0.18.4-13.el8.x86_64.rpmt cloog-0.18.4-13.el8.src.rpmt cloog-0.18.4-13.el8.aarch64.rpmC cloog-devel-0.18.4-13.el8.aarch64.rpmB cloog-debugsource-0.18.4-13.el8.aarch64.rpmA cloog-debuginfo-0.18.4-13.el8.aarch64.rpmt cloog-0.18.4-13.el8.ppc64le.rpmC cloog-devel-0.18.4-13.el8.ppc64le.rpmB cloog-debugsource-0.18.4-13.el8.ppc64le.rpmA cloog-debuginfo-0.18.4-13.el8.ppc64le.rpmt cloog-0.18.4-13.el8.s390x.rpmC cloog-devel-0.18.4-13.el8.s390x.rpmB cloog-debugsource-0.18.4-13.el8.s390x.rpmA cloog-debuginfo-0.18.4-13.el8.s390x.rpmt cloog-0.18.4-13.el8.x86_64.rpmC cloog-devel-0.18.4-13.el8.x86_64.rpmB cloog-debugsource-0.18.4-13.el8.x86_64.rpmA cloog-debuginfo-0.18.4-13.el8.x86_64.rpm٭yD-NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedklt-1.3.4-30.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=22946132294613Please branch and build klt in epel9Tklt-1.3.4-30.el8.src.rpmTklt-1.3.4-30.el8.aarch64.rpm3klt-devel-1.3.4-30.el8.aarch64.rpm5klt-static-1.3.4-30.el8.aarch64.rpm4klt-doc-1.3.4-30.el8.aarch64.rpm2klt-debugsource-1.3.4-30.el8.aarch64.rpm1klt-debuginfo-1.3.4-30.el8.aarch64.rpmTklt-1.3.4-30.el8.ppc64le.rpm3klt-devel-1.3.4-30.el8.ppc64le.rpm5klt-static-1.3.4-30.el8.ppc64le.rpm4klt-doc-1.3.4-30.el8.ppc64le.rpm2klt-debugsource-1.3.4-30.el8.ppc64le.rpm1klt-debuginfo-1.3.4-30.el8.ppc64le.rpmTklt-1.3.4-30.el8.s390x.rpm3klt-devel-1.3.4-30.el8.s390x.rpm5klt-static-1.3.4-30.el8.s390x.rpm4klt-doc-1.3.4-30.el8.s390x.rpm2klt-debugsource-1.3.4-30.el8.s390x.rpm1klt-debuginfo-1.3.4-30.el8.s390x.rpmTklt-1.3.4-30.el8.x86_64.rpm3klt-devel-1.3.4-30.el8.x86_64.rpm5klt-static-1.3.4-30.el8.x86_64.rpm4klt-doc-1.3.4-30.el8.x86_64.rpm2klt-debugsource-1.3.4-30.el8.x86_64.rpm1klt-debuginfo-1.3.4-30.el8.x86_64.rpmTklt-1.3.4-30.el8.src.rpmTklt-1.3.4-30.el8.aarch64.rpm3klt-devel-1.3.4-30.el8.aarch64.rpm5klt-static-1.3.4-30.el8.aarch64.rpm4klt-doc-1.3.4-30.el8.aarch64.rpm2klt-debugsource-1.3.4-30.el8.aarch64.rpm1klt-debuginfo-1.3.4-30.el8.aarch64.rpmTklt-1.3.4-30.el8.ppc64le.rpm3klt-devel-1.3.4-30.el8.ppc64le.rpm5klt-static-1.3.4-30.el8.ppc64le.rpm4klt-doc-1.3.4-30.el8.ppc64le.rpm2klt-debugsource-1.3.4-30.el8.ppc64le.rpm1klt-debuginfo-1.3.4-30.el8.ppc64le.rpmTklt-1.3.4-30.el8.s390x.rpm3klt-devel-1.3.4-30.el8.s390x.rpm5klt-static-1.3.4-30.el8.s390x.rpm4klt-doc-1.3.4-30.el8.s390x.rpm2klt-debugsource-1.3.4-30.el8.s390x.rpm1klt-debuginfo-1.3.4-30.el8.s390x.rpmTklt-1.3.4-30.el8.x86_64.rpm3klt-devel-1.3.4-30.el8.x86_64.rpm5klt-static-1.3.4-30.el8.x86_64.rpm4klt-doc-1.3.4-30.el8.x86_64.rpm2klt-debugsource-1.3.4-30.el8.x86_64.rpm1klt-debuginfo-1.3.4-30.el8.x86_64.rpm(~1nBunspecifiedperl-Module-Load-Util-0.003-2.el8[https://bugzilla.redhat.com/show_bug.cgi?id=18909491890949Add perl-Module-Load-Util to EPEL80:perl-Module-Load-Util-0.003-2.el8.src.rpm0:perl-Module-Load-Util-0.003-2.el8.noarch.rpm0:perl-Module-Load-Util-0.003-2.el8.src.rpm0:perl-Module-Load-Util-0.003-2.el8.noarch.rpm.x5rBunspecifiedperl-POE-Loop-Event-1.305-15.el8w'perl-POE-Loop-Event-1.305-15.el8.src.rpmperl-POE-Loop-Event-1.305-15.el8.noarch.rpmperl-POE-Loop-Event-1.305-15.el8.src.rpmperl-POE-Loop-Event-1.305-15.el8.noarch.rpm_:vBBBBBBBBBBBBBBenhancementhscolour-1.24.2-2.el8 othscolour-1.24.2-2.el8.src.rpmothscolour-1.24.2-2.el8.aarch64.rpmtghc-hscolour-devel-1.24.2-2.el8.aarch64.rpmtghc-hscolour-1.24.2-2.el8.aarch64.rpmtghc-hscolour-1.24.2-2.el8.ppc64le.rpmtghc-hscolour-devel-1.24.2-2.el8.ppc64le.rpmothscolour-1.24.2-2.el8.ppc64le.rpmothscolour-1.24.2-2.el8.s390x.rpmtghc-hscolour-1.24.2-2.el8.s390x.rpmtghc-hscolour-devel-1.24.2-2.el8.s390x.rpmothscolour-1.24.2-2.el8.x86_64.rpmtghc-hscolour-1.24.2-2.el8.x86_64.rpmtghc-hscolour-devel-1.24.2-2.el8.x86_64.rpm othscolour-1.24.2-2.el8.src.rpmothscolour-1.24.2-2.el8.aarch64.rpmtghc-hscolour-devel-1.24.2-2.el8.aarch64.rpmtghc-hscolour-1.24.2-2.el8.aarch64.rpmtghc-hscolour-1.24.2-2.el8.ppc64le.rpmtghc-hscolour-devel-1.24.2-2.el8.ppc64le.rpmothscolour-1.24.2-2.el8.ppc64le.rpmothscolour-1.24.2-2.el8.s390x.rpmtghc-hscolour-1.24.2-2.el8.s390x.rpmtghc-hscolour-devel-1.24.2-2.el8.s390x.rpmothscolour-1.24.2-2.el8.x86_64.rpmtghc-hscolour-1.24.2-2.el8.x86_64.rpmtghc-hscolour-devel-1.24.2-2.el8.x86_64.rpmr@ GBnewpackageperl-Net-FTP-AutoReconnect-0.3-28.el80https://bugzilla.redhat.com/show_bug.cgi?id=17807021780702Please support an EPEL 8 branchZcperl-Net-FTP-AutoReconnect-0.3-28.el8.src.rpmZcperl-Net-FTP-AutoReconnect-0.3-28.el8.noarch.rpmZcperl-Net-FTP-AutoReconnect-0.3-28.el8.src.rpmZcperl-Net-FTP-AutoReconnect-0.3-28.el8.noarch.rpmIhKBnewpackageperl-Convert-PEM-0.08-31.el87https://bugzilla.redhat.com/show_bug.cgi?id=17618471761847perl-Convert-PEM for EL8 $perl-Convert-PEM-0.08-31.el8.src.rpm $perl-Convert-PEM-0.08-31.el8.noarch.rpm $perl-Convert-PEM-0.08-31.el8.src.rpm $perl-Convert-PEM-0.08-31.el8.noarch.rpmbOBBBBBBBBBBBBBbugfixpagure-5.14.1-2.el8Kfhttps://bugzilla.redhat.com/show_bug.cgi?id=22771212277121https://bugzilla.redhat.com/show_bug.cgi?id=22787452278745https://bugzilla.redhat.com/show_bug.cgi?id=22794112279411https://bugzilla.redhat.com/show_bug.cgi?id=22807232280723https://bugzilla.redhat.com/show_bug.cgi?id=22807252280725https://bugzilla.redhat.com/show_bug.cgi?id=22807262280726https://bugzilla.redhat.com/show_bug.cgi?id=22807282280728<pagure-5.14.1-2.el8.src.rpm<pagure-5.14.1-2.el8.noarch.rpm<pagure-web-apache-httpd-5.14.1-2.el8.noarch.rpm<pagure-web-nginx-5.14.1-2.el8.noarch.rpm<pagure-theme-pagureio-5.14.1-2.el8.noarch.rpm<pagure-theme-srcfpo-5.14.1-2.el8.noarch.rpm<pagure-theme-chameleon-5.14.1-2.el8.noarch.rpm<pagure-milters-5.14.1-2.el8.noarch.rpm<pagure-ev-5.14.1-2.el8.noarch.rpm <pagure-webhook-5.14.1-2.el8.noarch.rpm~<pagure-ci-5.14.1-2.el8.noarch.rpm<pagure-logcom-5.14.1-2.el8.noarch.rpm<pagure-loadjson-5.14.1-2.el8.noarch.rpm<pagure-mirror-5.14.1-2.el8.noarch.rpm<pagure-5.14.1-2.el8.src.rpm<pagure-5.14.1-2.el8.noarch.rpm<pagure-web-apache-httpd-5.14.1-2.el8.noarch.rpm<pagure-web-nginx-5.14.1-2.el8.noarch.rpm<pagure-theme-pagureio-5.14.1-2.el8.noarch.rpm<pagure-theme-srcfpo-5.14.1-2.el8.noarch.rpm<pagure-theme-chameleon-5.14.1-2.el8.noarch.rpm<pagure-milters-5.14.1-2.el8.noarch.rpm<pagure-ev-5.14.1-2.el8.noarch.rpm <pagure-webhook-5.14.1-2.el8.noarch.rpm~<pagure-ci-5.14.1-2.el8.noarch.rpm<pagure-logcom-5.14.1-2.el8.noarch.rpm<pagure-loadjson-5.14.1-2.el8.noarch.rpm<pagure-mirror-5.14.1-2.el8.noarch.rpm//_BBBBBBBBBBBBBBenhancementbgpq4-1.15-1.el861 \bgpq4-1.15-1.el8.src.rpm\bgpq4-1.15-1.el8.aarch64.rpmG\bgpq4-debugsource-1.15-1.el8.aarch64.rpmF\bgpq4-debuginfo-1.15-1.el8.aarch64.rpm\bgpq4-1.15-1.el8.ppc64le.rpmG\bgpq4-debugsource-1.15-1.el8.ppc64le.rpmF\bgpq4-debuginfo-1.15-1.el8.ppc64le.rpm\bgpq4-1.15-1.el8.s390x.rpmG\bgpq4-debugsource-1.15-1.el8.s390x.rpmF\bgpq4-debuginfo-1.15-1.el8.s390x.rpm\bgpq4-1.15-1.el8.x86_64.rpmG\bgpq4-debugsource-1.15-1.el8.x86_64.rpmF\bgpq4-debuginfo-1.15-1.el8.x86_64.rpm \bgpq4-1.15-1.el8.src.rpm\bgpq4-1.15-1.el8.aarch64.rpmG\bgpq4-debugsource-1.15-1.el8.aarch64.rpmF\bgpq4-debuginfo-1.15-1.el8.aarch64.rpm\bgpq4-1.15-1.el8.ppc64le.rpmG\bgpq4-debugsource-1.15-1.el8.ppc64le.rpmF\bgpq4-debuginfo-1.15-1.el8.ppc64le.rpm\bgpq4-1.15-1.el8.s390x.rpmG\bgpq4-debugsource-1.15-1.el8.s390x.rpmF\bgpq4-debuginfo-1.15-1.el8.s390x.rpm\bgpq4-1.15-1.el8.x86_64.rpmG\bgpq4-debugsource-1.15-1.el8.x86_64.rpmF\bgpq4-debuginfo-1.15-1.el8.x86_64.rpmp?pBBBBBBBBBBBBBBbugfixnnn-4.6-1.el8@https://bugzilla.redhat.com/show_bug.cgi?id=21113362111336nnn-4.6 is available \Znnn-4.6-1.el8.src.rpm\Znnn-4.6-1.el8.aarch64.rpmKZnnn-debugsource-4.6-1.el8.aarch64.rpmJZnnn-debuginfo-4.6-1.el8.aarch64.rpm\Znnn-4.6-1.el8.ppc64le.rpmKZnnn-debugsource-4.6-1.el8.ppc64le.rpmJZnnn-debuginfo-4.6-1.el8.ppc64le.rpm\Znnn-4.6-1.el8.s390x.rpmKZnnn-debugsource-4.6-1.el8.s390x.rpmJZnnn-debuginfo-4.6-1.el8.s390x.rpm\Znnn-4.6-1.el8.x86_64.rpmKZnnn-debugsource-4.6-1.el8.x86_64.rpmJZnnn-debuginfo-4.6-1.el8.x86_64.rpm \Znnn-4.6-1.el8.src.rpm\Znnn-4.6-1.el8.aarch64.rpmKZnnn-debugsource-4.6-1.el8.aarch64.rpmJZnnn-debuginfo-4.6-1.el8.aarch64.rpm\Znnn-4.6-1.el8.ppc64le.rpmKZnnn-debugsource-4.6-1.el8.ppc64le.rpmJZnnn-debuginfo-4.6-1.el8.ppc64le.rpm\Znnn-4.6-1.el8.s390x.rpmKZnnn-debugsource-4.6-1.el8.s390x.rpmJZnnn-debuginfo-4.6-1.el8.s390x.rpm\Znnn-4.6-1.el8.x86_64.rpmKZnnn-debugsource-4.6-1.el8.x86_64.rpmJZnnn-debuginfo-4.6-1.el8.x86_64.rpm{ABBBBnewpackagepython-httpbin-0.7.0-21.el8 python-pytest-httpbin-1.0.2-1.el86N1https://bugzilla.redhat.com/show_bug.cgi?id=18158521815852python-pytest-httpbin: provide epel8 updatehttps://bugzilla.redhat.com/show_bug.cgi?id=21178052117805Please branch and build python-httpbin in epel8etpython-httpbin-0.7.0-21.el8.src.rpmitpython3-httpbin-0.7.0-21.el8.noarch.rpmcopython-pytest-httpbin-1.0.2-1.el8.src.rpmuopython3-pytest-httpbin-1.0.2-1.el8.noarch.rpmetpython-httpbin-0.7.0-21.el8.src.rpmitpython3-httpbin-0.7.0-21.el8.noarch.rpmcopython-pytest-httpbin-1.0.2-1.el8.src.rpmuopython3-pytest-httpbin-1.0.2-1.el8.noarch.rpm#u HBnewpackageperl-Package-Constants-0.06-19.el8https://bugzilla.redhat.com/show_bug.cgi?id=18903181890318EPEL8 Request: perl-Package-Constantsperl-Package-Constants-0.06-19.el8.src.rpmperl-Package-Constants-0.06-19.el8.noarch.rpmperl-Package-Constants-0.06-19.el8.src.rpmperl-Package-Constants-0.06-19.el8.noarch.rpm?+LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageopenslide-3.4.1-17.el8~https://bugzilla.redhat.com/show_bug.cgi?id=17570191757019Please build openslide for EPEL-8 Oopenslide-3.4.1-17.el8.src.rpmOopenslide-debuginfo-3.4.1-17.el8.aarch64.rpmOopenslide-tools-3.4.1-17.el8.aarch64.rpm Oopenslide-3.4.1-17.el8.aarch64.rpmOopenslide-tools-debuginfo-3.4.1-17.el8.aarch64.rpmOopenslide-devel-3.4.1-17.el8.aarch64.rpmOopenslide-debugsource-3.4.1-17.el8.aarch64.rpm Oopenslide-3.4.1-17.el8.ppc64le.rpmOopenslide-devel-3.4.1-17.el8.ppc64le.rpmOopenslide-debugsource-3.4.1-17.el8.ppc64le.rpmOopenslide-tools-debuginfo-3.4.1-17.el8.ppc64le.rpmOopenslide-tools-3.4.1-17.el8.ppc64le.rpmOopenslide-debuginfo-3.4.1-17.el8.ppc64le.rpmOopenslide-debugsource-3.4.1-17.el8.s390x.rpmOopenslide-tools-debuginfo-3.4.1-17.el8.s390x.rpmOopenslide-debuginfo-3.4.1-17.el8.s390x.rpmOopenslide-tools-3.4.1-17.el8.s390x.rpmOopenslide-devel-3.4.1-17.el8.s390x.rpm Oopenslide-3.4.1-17.el8.s390x.rpm Oopenslide-3.4.1-17.el8.x86_64.rpmOopenslide-devel-3.4.1-17.el8.x86_64.rpmOopenslide-tools-3.4.1-17.el8.x86_64.rpmOopenslide-debugsource-3.4.1-17.el8.x86_64.rpmOopenslide-debuginfo-3.4.1-17.el8.x86_64.rpmOopenslide-tools-debuginfo-3.4.1-17.el8.x86_64.rpm Oopenslide-3.4.1-17.el8.src.rpmOopenslide-debuginfo-3.4.1-17.el8.aarch64.rpmOopenslide-tools-3.4.1-17.el8.aarch64.rpm Oopenslide-3.4.1-17.el8.aarch64.rpmOopenslide-tools-debuginfo-3.4.1-17.el8.aarch64.rpmOopenslide-devel-3.4.1-17.el8.aarch64.rpmOopenslide-debugsource-3.4.1-17.el8.aarch64.rpm Oopenslide-3.4.1-17.el8.ppc64le.rpmOopenslide-devel-3.4.1-17.el8.ppc64le.rpmOopenslide-debugsource-3.4.1-17.el8.ppc64le.rpmOopenslide-tools-debuginfo-3.4.1-17.el8.ppc64le.rpmOopenslide-tools-3.4.1-17.el8.ppc64le.rpmOopenslide-debuginfo-3.4.1-17.el8.ppc64le.rpmOopenslide-debugsource-3.4.1-17.el8.s390x.rpmOopenslide-tools-debuginfo-3.4.1-17.el8.s390x.rpmOopenslide-debuginfo-3.4.1-17.el8.s390x.rpmOopenslide-tools-3.4.1-17.el8.s390x.rpmOopenslide-devel-3.4.1-17.el8.s390x.rpm Oopenslide-3.4.1-17.el8.s390x.rpm Oopenslide-3.4.1-17.el8.x86_64.rpmOopenslide-devel-3.4.1-17.el8.x86_64.rpmOopenslide-tools-3.4.1-17.el8.x86_64.rpmOopenslide-debugsource-3.4.1-17.el8.x86_64.rpmOopenslide-debuginfo-3.4.1-17.el8.x86_64.rpmOopenslide-tools-debuginfo-3.4.1-17.el8.x86_64.rpms2lBBBBenhancementgit-octopus-2.0-0.4.beta.3.el8.8$$git-octopus-2.0-0.4.beta.3.el8.8.src.rpm$git-octopus-2.0-0.4.beta.3.el8.8.aarch64.rpm$git-octopus-2.0-0.4.beta.3.el8.8.ppc64le.rpm$git-octopus-2.0-0.4.beta.3.el8.8.s390x.rpm$git-octopus-2.0-0.4.beta.3.el8.8.x86_64.rpm$git-octopus-2.0-0.4.beta.3.el8.8.src.rpm$git-octopus-2.0-0.4.beta.3.el8.8.aarch64.rpm$git-octopus-2.0-0.4.beta.3.el8.8.ppc64le.rpm$git-octopus-2.0-0.4.beta.3.el8.8.s390x.rpm$git-octopus-2.0-0.4.beta.3.el8.8.x86_64.rpm$6sBnewpackagepython-chirpstack-api-3.7.7-1.el8:,python-chirpstack-api-3.7.7-1.el8.src.rpm&python3-chirpstack-api-3.7.7-1.el8.noarch.rpm,python-chirpstack-api-3.7.7-1.el8.src.rpm&python3-chirpstack-api-3.7.7-1.el8.noarch.rpm_k:wBenhancementperl-DBD-CSV-0.55-1.el86U&Mperl-DBD-CSV-0.55-1.el8.src.rpmMperl-DBD-CSV-0.55-1.el8.noarch.rpmMperl-DBD-CSV-0.55-1.el8.src.rpmMperl-DBD-CSV-0.55-1.el8.noarch.rpm͔O?{BBBBBBBBBBBBBBBBBBBBBnewpackagepolkit-qt-0.112.0-15.el8.1{Apolkit-qt-0.112.0-15.el8.1.src.rpm Apolkit-qt-doc-0.112.0-15.el8.1.noarch.rpm2Apolkit-qt5-1-devel-0.112.0-15.el8.1.aarch64.rpm]Apolkit-qt-debugsource-0.112.0-15.el8.1.aarch64.rpm0Apolkit-qt5-1-0.112.0-15.el8.1.aarch64.rpm1Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.aarch64.rpm1Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.ppc64le.rpm0Apolkit-qt5-1-0.112.0-15.el8.1.ppc64le.rpm2Apolkit-qt5-1-devel-0.112.0-15.el8.1.ppc64le.rpm]Apolkit-qt-debugsource-0.112.0-15.el8.1.ppc64le.rpm0Apolkit-qt5-1-0.112.0-15.el8.1.s390x.rpm2Apolkit-qt5-1-devel-0.112.0-15.el8.1.s390x.rpm]Apolkit-qt-debugsource-0.112.0-15.el8.1.s390x.rpm1Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.s390x.rpm1Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.x86_64.rpm0Apolkit-qt5-1-0.112.0-15.el8.1.x86_64.rpm]Apolkit-qt-debugsource-0.112.0-15.el8.1.x86_64.rpm2Apolkit-qt5-1-devel-0.112.0-15.el8.1.x86_64.rpmApolkit-qt-0.112.0-15.el8.1.src.rpm Apolkit-qt-doc-0.112.0-15.el8.1.noarch.rpm2Apolkit-qt5-1-devel-0.112.0-15.el8.1.aarch64.rpm]Apolkit-qt-debugsource-0.112.0-15.el8.1.aarch64.rpm0Apolkit-qt5-1-0.112.0-15.el8.1.aarch64.rpm1Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.aarch64.rpm1Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.ppc64le.rpm0Apolkit-qt5-1-0.112.0-15.el8.1.ppc64le.rpm2Apolkit-qt5-1-devel-0.112.0-15.el8.1.ppc64le.rpm]Apolkit-qt-debugsource-0.112.0-15.el8.1.ppc64le.rpm0Apolkit-qt5-1-0.112.0-15.el8.1.s390x.rpm2Apolkit-qt5-1-devel-0.112.0-15.el8.1.s390x.rpm]Apolkit-qt-debugsource-0.112.0-15.el8.1.s390x.rpm1Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.s390x.rpm1Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.x86_64.rpm0Apolkit-qt5-1-0.112.0-15.el8.1.x86_64.rpm]Apolkit-qt-debugsource-0.112.0-15.el8.1.x86_64.rpm2Apolkit-qt5-1-devel-0.112.0-15.el8.1.x86_64.rpml(SBBBBBBBBBnewpackagepyhoca-cli-0.6.1.2-1.el8 python-x2go-0.6.1.3-1.el8 python-xlib-0.26-1.el8I_pyhoca-cli-0.6.1.2-1.el8.src.rpmI_pyhoca-cli-0.6.1.2-1.el8.noarch.rpmM python-x2go-0.6.1.3-1.el8.src.rpm python-x2go-doc-0.6.1.3-1.el8.noarch.rpm` python3-x2go-0.6.1.3-1.el8.noarch.rpmEzpython-xlib-0.26-1.el8.src.rpmFzpython-xlib-doc-0.26-1.el8.noarch.rpmzzpython3-xlib-0.26-1.el8.noarch.rpmI_pyhoca-cli-0.6.1.2-1.el8.src.rpmI_pyhoca-cli-0.6.1.2-1.el8.noarch.rpmM python-x2go-0.6.1.3-1.el8.src.rpm python-x2go-doc-0.6.1.3-1.el8.noarch.rpm` python3-x2go-0.6.1.3-1.el8.noarch.rpmEzpython-xlib-0.26-1.el8.src.rpmFzpython-xlib-doc-0.26-1.el8.noarch.rpmzzpython3-xlib-0.26-1.el8.noarch.rpmY5_BBBBBBBBBBBBBBBBBBBBunspecifiedairtsp-1.01.5-1.el8$]_airtsp-1.01.5-1.el8.src.rpm]_airtsp-1.01.5-1.el8.aarch64.rpm _airtsp-debugsource-1.01.5-1.el8.aarch64.rpm _airtsp-debuginfo-1.01.5-1.el8.aarch64.rpm=_airtsp-doc-1.01.5-1.el8.noarch.rpm _airtsp-devel-1.01.5-1.el8.aarch64.rpm _airtsp-debugsource-1.01.5-1.el8.ppc64le.rpm _airtsp-devel-1.01.5-1.el8.ppc64le.rpm]_airtsp-1.01.5-1.el8.ppc64le.rpm _airtsp-debuginfo-1.01.5-1.el8.ppc64le.rpm _airtsp-debugsource-1.01.5-1.el8.s390x.rpm]_airtsp-1.01.5-1.el8.s390x.rpm _airtsp-devel-1.01.5-1.el8.s390x.rpm _airtsp-debuginfo-1.01.5-1.el8.s390x.rpm _airtsp-debuginfo-1.01.5-1.el8.x86_64.rpm _airtsp-devel-1.01.5-1.el8.x86_64.rpm _airtsp-debugsource-1.01.5-1.el8.x86_64.rpm]_airtsp-1.01.5-1.el8.x86_64.rpm]_airtsp-1.01.5-1.el8.src.rpm]_airtsp-1.01.5-1.el8.aarch64.rpm _airtsp-debugsource-1.01.5-1.el8.aarch64.rpm _airtsp-debuginfo-1.01.5-1.el8.aarch64.rpm=_airtsp-doc-1.01.5-1.el8.noarch.rpm _airtsp-devel-1.01.5-1.el8.aarch64.rpm _airtsp-debugsource-1.01.5-1.el8.ppc64le.rpm _airtsp-devel-1.01.5-1.el8.ppc64le.rpm]_airtsp-1.01.5-1.el8.ppc64le.rpm _airtsp-debuginfo-1.01.5-1.el8.ppc64le.rpm _airtsp-debugsource-1.01.5-1.el8.s390x.rpm]_airtsp-1.01.5-1.el8.s390x.rpm _airtsp-devel-1.01.5-1.el8.s390x.rpm _airtsp-debuginfo-1.01.5-1.el8.s390x.rpm _airtsp-debuginfo-1.01.5-1.el8.x86_64.rpm _airtsp-devel-1.01.5-1.el8.x86_64.rpm _airtsp-debugsource-1.01.5-1.el8.x86_64.rpm]_airtsp-1.01.5-1.el8.x86_64.rpmIvBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibsodium-1.0.18-2.el8:C2libsodium-1.0.18-2.el8.src.rpmO2libsodium-debuginfo-1.0.18-2.el8.aarch64.rpmR2libsodium-static-1.0.18-2.el8.aarch64.rpmP2libsodium-debugsource-1.0.18-2.el8.aarch64.rpm2libsodium-1.0.18-2.el8.aarch64.rpmQ2libsodium-devel-1.0.18-2.el8.aarch64.rpm2libsodium-1.0.18-2.el8.ppc64le.rpmP2libsodium-debugsource-1.0.18-2.el8.ppc64le.rpmO2libsodium-debuginfo-1.0.18-2.el8.ppc64le.rpmR2libsodium-static-1.0.18-2.el8.ppc64le.rpmQ2libsodium-devel-1.0.18-2.el8.ppc64le.rpm2libsodium-1.0.18-2.el8.s390x.rpmQ2libsodium-devel-1.0.18-2.el8.s390x.rpmR2libsodium-static-1.0.18-2.el8.s390x.rpmP2libsodium-debugsource-1.0.18-2.el8.s390x.rpmO2libsodium-debuginfo-1.0.18-2.el8.s390x.rpmP2libsodium-debugsource-1.0.18-2.el8.x86_64.rpmR2libsodium-static-1.0.18-2.el8.x86_64.rpmO2libsodium-debuginfo-1.0.18-2.el8.x86_64.rpmQ2libsodium-devel-1.0.18-2.el8.x86_64.rpm2libsodium-1.0.18-2.el8.x86_64.rpm2libsodium-1.0.18-2.el8.src.rpmO2libsodium-debuginfo-1.0.18-2.el8.aarch64.rpmR2libsodium-static-1.0.18-2.el8.aarch64.rpmP2libsodium-debugsource-1.0.18-2.el8.aarch64.rpm2libsodium-1.0.18-2.el8.aarch64.rpmQ2libsodium-devel-1.0.18-2.el8.aarch64.rpm2libsodium-1.0.18-2.el8.ppc64le.rpmP2libsodium-debugsource-1.0.18-2.el8.ppc64le.rpmO2libsodium-debuginfo-1.0.18-2.el8.ppc64le.rpmR2libsodium-static-1.0.18-2.el8.ppc64le.rpmQ2libsodium-devel-1.0.18-2.el8.ppc64le.rpm2libsodium-1.0.18-2.el8.s390x.rpmQ2libsodium-devel-1.0.18-2.el8.s390x.rpmR2libsodium-static-1.0.18-2.el8.s390x.rpmP2libsodium-debugsource-1.0.18-2.el8.s390x.rpmO2libsodium-debuginfo-1.0.18-2.el8.s390x.rpmP2libsodium-debugsource-1.0.18-2.el8.x86_64.rpmR2libsodium-static-1.0.18-2.el8.x86_64.rpmO2libsodium-debuginfo-1.0.18-2.el8.x86_64.rpmQ2libsodium-devel-1.0.18-2.el8.x86_64.rpm2libsodium-1.0.18-2.el8.x86_64.rpme@*QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementhsakmt-1.0.6-21.rocm5.2.3.el8 rocm-compilersupport-5.2.3-1.el8 rocm-device-libs-5.2.3-1.el8 rocm-opencl-5.2.3-1.el8 rocm-runtime-5.2.3-1.el8 rocminfo-5.2.0-1.el8}/B hsakmt-1.0.6-21.rocm5.2.3.el8.src.rpm hsakmt-1.0.6-21.rocm5.2.3.el8.aarch64.rpm,hsakmt-devel-1.0.6-21.rocm5.2.3.el8.aarch64.rpm+hsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.aarch64.rpm*hsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.aarch64.rpm hsakmt-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm,hsakmt-devel-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm+hsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm*hsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm hsakmt-1.0.6-21.rocm5.2.3.el8.x86_64.rpm,hsakmt-devel-1.0.6-21.rocm5.2.3.el8.x86_64.rpm+hsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.x86_64.rpm*hsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.x86_64.rpm3nrocm-compilersupport-5.2.3-1.el8.src.rpm+nrocm-comgr-5.2.3-1.el8.aarch64.rpm-nrocm-comgr-devel-5.2.3-1.el8.aarch64.rpm.nrocm-compilersupport-debugsource-5.2.3-1.el8.aarch64.rpm,nrocm-comgr-debuginfo-5.2.3-1.el8.aarch64.rpm+nrocm-comgr-5.2.3-1.el8.ppc64le.rpm-nrocm-comgr-devel-5.2.3-1.el8.ppc64le.rpm.nrocm-compilersupport-debugsource-5.2.3-1.el8.ppc64le.rpm,nrocm-comgr-debuginfo-5.2.3-1.el8.ppc64le.rpm+nrocm-comgr-5.2.3-1.el8.x86_64.rpm-nrocm-comgr-devel-5.2.3-1.el8.x86_64.rpm.nrocm-compilersupport-debugsource-5.2.3-1.el8.x86_64.rpm,nrocm-comgr-debuginfo-5.2.3-1.el8.x86_64.rpmhnrocm-device-libs-5.2.3-1.el8.src.rpmhnrocm-device-libs-5.2.3-1.el8.aarch64.rpmhnrocm-device-libs-5.2.3-1.el8.ppc64le.rpmhnrocm-device-libs-5.2.3-1.el8.x86_64.rpmk)rocminfo-5.2.0-1.el8.src.rpmk)rocminfo-5.2.0-1.el8.aarch64.rpm7)rocminfo-debugsource-5.2.0-1.el8.aarch64.rpm6)rocminfo-debuginfo-5.2.0-1.el8.aarch64.rpmk)rocminfo-5.2.0-1.el8.ppc64le.rpm7)rocminfo-debugsource-5.2.0-1.el8.ppc64le.rpm6)rocminfo-debuginfo-5.2.0-1.el8.ppc64le.rpmk)rocminfo-5.2.0-1.el8.x86_64.rpm7)rocminfo-debugsource-5.2.0-1.el8.x86_64.rpm6)rocminfo-debuginfo-5.2.0-1.el8.x86_64.rpm/nrocm-opencl-5.2.3-1.el8.src.rpm/nrocm-opencl-5.2.3-1.el8.aarch64.rpmxnrocm-opencl-devel-5.2.3-1.el8.aarch64.rpmtnrocm-clinfo-5.2.3-1.el8.aarch64.rpmwnrocm-opencl-debugsource-5.2.3-1.el8.aarch64.rpmvnrocm-opencl-debuginfo-5.2.3-1.el8.aarch64.rpmunrocm-clinfo-debuginfo-5.2.3-1.el8.aarch64.rpm/nrocm-opencl-5.2.3-1.el8.x86_64.rpmxnrocm-opencl-devel-5.2.3-1.el8.x86_64.rpmtnrocm-clinfo-5.2.3-1.el8.x86_64.rpmwnrocm-opencl-debugsource-5.2.3-1.el8.x86_64.rpmvnrocm-opencl-debuginfo-5.2.3-1.el8.x86_64.rpmunrocm-clinfo-debuginfo-5.2.3-1.el8.x86_64.rpminrocm-runtime-5.2.3-1.el8.src.rpminrocm-runtime-5.2.3-1.el8.aarch64.rpm2nrocm-runtime-devel-5.2.3-1.el8.aarch64.rpm1nrocm-runtime-debugsource-5.2.3-1.el8.aarch64.rpm0nrocm-runtime-debuginfo-5.2.3-1.el8.aarch64.rpminrocm-runtime-5.2.3-1.el8.ppc64le.rpm2nrocm-runtime-devel-5.2.3-1.el8.ppc64le.rpm1nrocm-runtime-debugsource-5.2.3-1.el8.ppc64le.rpm0nrocm-runtime-debuginfo-5.2.3-1.el8.ppc64le.rpminrocm-runtime-5.2.3-1.el8.x86_64.rpm2nrocm-runtime-devel-5.2.3-1.el8.x86_64.rpm1nrocm-runtime-debugsource-5.2.3-1.el8.x86_64.rpm0nrocm-runtime-debuginfo-5.2.3-1.el8.x86_64.rpmB hsakmt-1.0.6-21.rocm5.2.3.el8.src.rpm hsakmt-1.0.6-21.rocm5.2.3.el8.aarch64.rpm,hsakmt-devel-1.0.6-21.rocm5.2.3.el8.aarch64.rpm+hsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.aarch64.rpm*hsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.aarch64.rpm hsakmt-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm,hsakmt-devel-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm+hsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm*hsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm hsakmt-1.0.6-21.rocm5.2.3.el8.x86_64.rpm,hsakmt-devel-1.0.6-21.rocm5.2.3.el8.x86_64.rpm+hsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.x86_64.rpm*hsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.x86_64.rpm3nrocm-compilersupport-5.2.3-1.el8.src.rpm+nrocm-comgr-5.2.3-1.el8.aarch64.rpm-nrocm-comgr-devel-5.2.3-1.el8.aarch64.rpm.nrocm-compilersupport-debugsource-5.2.3-1.el8.aarch64.rpm,nrocm-comgr-debuginfo-5.2.3-1.el8.aarch64.rpm+nrocm-comgr-5.2.3-1.el8.ppc64le.rpm-nrocm-comgr-devel-5.2.3-1.el8.ppc64le.rpm.nrocm-compilersupport-debugsource-5.2.3-1.el8.ppc64le.rpm,nrocm-comgr-debuginfo-5.2.3-1.el8.ppc64le.rpm+nrocm-comgr-5.2.3-1.el8.x86_64.rpm-nrocm-comgr-devel-5.2.3-1.el8.x86_64.rpm.nrocm-compilersupport-debugsource-5.2.3-1.el8.x86_64.rpm,nrocm-comgr-debuginfo-5.2.3-1.el8.x86_64.rpmhnrocm-device-libs-5.2.3-1.el8.src.rpmhnrocm-device-libs-5.2.3-1.el8.aarch64.rpmhnrocm-device-libs-5.2.3-1.el8.ppc64le.rpmhnrocm-device-libs-5.2.3-1.el8.x86_64.rpmk)rocminfo-5.2.0-1.el8.src.rpmk)rocminfo-5.2.0-1.el8.aarch64.rpm7)rocminfo-debugsource-5.2.0-1.el8.aarch64.rpm6)rocminfo-debuginfo-5.2.0-1.el8.aarch64.rpmk)rocminfo-5.2.0-1.el8.ppc64le.rpm7)rocminfo-debugsource-5.2.0-1.el8.ppc64le.rpm6)rocminfo-debuginfo-5.2.0-1.el8.ppc64le.rpmk)rocminfo-5.2.0-1.el8.x86_64.rpm7)rocminfo-debugsource-5.2.0-1.el8.x86_64.rpm6)rocminfo-debuginfo-5.2.0-1.el8.x86_64.rpm/nrocm-opencl-5.2.3-1.el8.src.rpm/nrocm-opencl-5.2.3-1.el8.aarch64.rpmxnrocm-opencl-devel-5.2.3-1.el8.aarch64.rpmtnrocm-clinfo-5.2.3-1.el8.aarch64.rpmwnrocm-opencl-debugsource-5.2.3-1.el8.aarch64.rpmvnrocm-opencl-debuginfo-5.2.3-1.el8.aarch64.rpmunrocm-clinfo-debuginfo-5.2.3-1.el8.aarch64.rpm/nrocm-opencl-5.2.3-1.el8.x86_64.rpmxnrocm-opencl-devel-5.2.3-1.el8.x86_64.rpmtnrocm-clinfo-5.2.3-1.el8.x86_64.rpmwnrocm-opencl-debugsource-5.2.3-1.el8.x86_64.rpmvnrocm-opencl-debuginfo-5.2.3-1.el8.x86_64.rpmunrocm-clinfo-debuginfo-5.2.3-1.el8.x86_64.rpminrocm-runtime-5.2.3-1.el8.src.rpminrocm-runtime-5.2.3-1.el8.aarch64.rpm2nrocm-runtime-devel-5.2.3-1.el8.aarch64.rpm1nrocm-runtime-debugsource-5.2.3-1.el8.aarch64.rpm0nrocm-runtime-debuginfo-5.2.3-1.el8.aarch64.rpminrocm-runtime-5.2.3-1.el8.ppc64le.rpm2nrocm-runtime-devel-5.2.3-1.el8.ppc64le.rpm1nrocm-runtime-debugsource-5.2.3-1.el8.ppc64le.rpm0nrocm-runtime-debuginfo-5.2.3-1.el8.ppc64le.rpminrocm-runtime-5.2.3-1.el8.x86_64.rpm2nrocm-runtime-devel-5.2.3-1.el8.x86_64.rpm1nrocm-runtime-debugsource-5.2.3-1.el8.x86_64.rpm0nrocm-runtime-debuginfo-5.2.3-1.el8.x86_64.rpmՐ<bkBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibint-1.2.1-16.el8,!?libint-1.2.1-16.el8.src.rpm?libint-1.2.1-16.el8.aarch64.rpmlibint-devel-1.2.1-16.el8.aarch64.rpmlibr12-1.2.1-16.el8.aarch64.rpm_libderiv-1.2.1-16.el8.aarch64.rpmlibint-debugsource-1.2.1-16.el8.aarch64.rpmlibint-debuginfo-1.2.1-16.el8.aarch64.rpmlibr12-debuginfo-1.2.1-16.el8.aarch64.rpm`libderiv-debuginfo-1.2.1-16.el8.aarch64.rpm?libint-1.2.1-16.el8.ppc64le.rpmlibint-devel-1.2.1-16.el8.ppc64le.rpmlibr12-1.2.1-16.el8.ppc64le.rpm_libderiv-1.2.1-16.el8.ppc64le.rpmlibint-debugsource-1.2.1-16.el8.ppc64le.rpmlibint-debuginfo-1.2.1-16.el8.ppc64le.rpmlibr12-debuginfo-1.2.1-16.el8.ppc64le.rpm`libderiv-debuginfo-1.2.1-16.el8.ppc64le.rpm?libint-1.2.1-16.el8.s390x.rpmlibint-devel-1.2.1-16.el8.s390x.rpmlibr12-1.2.1-16.el8.s390x.rpm_libderiv-1.2.1-16.el8.s390x.rpmlibint-debugsource-1.2.1-16.el8.s390x.rpmlibint-debuginfo-1.2.1-16.el8.s390x.rpmlibr12-debuginfo-1.2.1-16.el8.s390x.rpm`libderiv-debuginfo-1.2.1-16.el8.s390x.rpm?libint-1.2.1-16.el8.x86_64.rpmlibint-devel-1.2.1-16.el8.x86_64.rpmlibr12-1.2.1-16.el8.x86_64.rpm_libderiv-1.2.1-16.el8.x86_64.rpmlibint-debugsource-1.2.1-16.el8.x86_64.rpmlibint-debuginfo-1.2.1-16.el8.x86_64.rpmlibr12-debuginfo-1.2.1-16.el8.x86_64.rpm`libderiv-debuginfo-1.2.1-16.el8.x86_64.rpm!?libint-1.2.1-16.el8.src.rpm?libint-1.2.1-16.el8.aarch64.rpmlibint-devel-1.2.1-16.el8.aarch64.rpmlibr12-1.2.1-16.el8.aarch64.rpm_libderiv-1.2.1-16.el8.aarch64.rpmlibint-debugsource-1.2.1-16.el8.aarch64.rpmlibint-debuginfo-1.2.1-16.el8.aarch64.rpmlibr12-debuginfo-1.2.1-16.el8.aarch64.rpm`libderiv-debuginfo-1.2.1-16.el8.aarch64.rpm?libint-1.2.1-16.el8.ppc64le.rpmlibint-devel-1.2.1-16.el8.ppc64le.rpmlibr12-1.2.1-16.el8.ppc64le.rpm_libderiv-1.2.1-16.el8.ppc64le.rpmlibint-debugsource-1.2.1-16.el8.ppc64le.rpmlibint-debuginfo-1.2.1-16.el8.ppc64le.rpmlibr12-debuginfo-1.2.1-16.el8.ppc64le.rpm`libderiv-debuginfo-1.2.1-16.el8.ppc64le.rpm?libint-1.2.1-16.el8.s390x.rpmlibint-devel-1.2.1-16.el8.s390x.rpmlibr12-1.2.1-16.el8.s390x.rpm_libderiv-1.2.1-16.el8.s390x.rpmlibint-debugsource-1.2.1-16.el8.s390x.rpmlibint-debuginfo-1.2.1-16.el8.s390x.rpmlibr12-debuginfo-1.2.1-16.el8.s390x.rpm`libderiv-debuginfo-1.2.1-16.el8.s390x.rpm?libint-1.2.1-16.el8.x86_64.rpmlibint-devel-1.2.1-16.el8.x86_64.rpmlibr12-1.2.1-16.el8.x86_64.rpm_libderiv-1.2.1-16.el8.x86_64.rpmlibint-debugsource-1.2.1-16.el8.x86_64.rpmlibint-debuginfo-1.2.1-16.el8.x86_64.rpmlibr12-debuginfo-1.2.1-16.el8.x86_64.rpm`libderiv-debuginfo-1.2.1-16.el8.x86_64.rpm:)UBbugfixpdftk-java-3.3.3-1.el8K1https://bugzilla.redhat.com/show_bug.cgi?id=21291832129183pdftk-java-3.3.3 is available&pdftk-java-3.3.3-1.el8.src.rpm&pdftk-java-3.3.3-1.el8.noarch.rpm&pdftk-java-3.3.3-1.el8.src.rpm&pdftk-java-3.3.3-1.el8.noarch.rpmޣ4,)YBBBBBBBBBBBBBBnewpackageafetch-2.2.0-2.el8| W~afetch-2.2.0-2.el8.src.rpmW~afetch-2.2.0-2.el8.aarch64.rpmy~afetch-debugsource-2.2.0-2.el8.aarch64.rpmx~afetch-debuginfo-2.2.0-2.el8.aarch64.rpmW~afetch-2.2.0-2.el8.ppc64le.rpmy~afetch-debugsource-2.2.0-2.el8.ppc64le.rpmx~afetch-debuginfo-2.2.0-2.el8.ppc64le.rpmW~afetch-2.2.0-2.el8.s390x.rpmy~afetch-debugsource-2.2.0-2.el8.s390x.rpmx~afetch-debuginfo-2.2.0-2.el8.s390x.rpmW~afetch-2.2.0-2.el8.x86_64.rpmy~afetch-debugsource-2.2.0-2.el8.x86_64.rpmx~afetch-debuginfo-2.2.0-2.el8.x86_64.rpm W~afetch-2.2.0-2.el8.src.rpmW~afetch-2.2.0-2.el8.aarch64.rpmy~afetch-debugsource-2.2.0-2.el8.aarch64.rpmx~afetch-debuginfo-2.2.0-2.el8.aarch64.rpmW~afetch-2.2.0-2.el8.ppc64le.rpmy~afetch-debugsource-2.2.0-2.el8.ppc64le.rpmx~afetch-debuginfo-2.2.0-2.el8.ppc64le.rpmW~afetch-2.2.0-2.el8.s390x.rpmy~afetch-debugsource-2.2.0-2.el8.s390x.rpmx~afetch-debuginfo-2.2.0-2.el8.s390x.rpmW~afetch-2.2.0-2.el8.x86_64.rpmy~afetch-debugsource-2.2.0-2.el8.x86_64.rpmx~afetch-debuginfo-2.2.0-2.el8.x86_64.rpmf.?jBBBBBBBBBBBBBBBBBBBunspecifiedyyjson-0.10.0-1.el8t^yyjson-0.10.0-1.el8.src.rpmt^yyjson-0.10.0-1.el8.aarch64.rpmq^yyjson-devel-0.10.0-1.el8.aarch64.rpmp^yyjson-debugsource-0.10.0-1.el8.aarch64.rpmo^yyjson-debuginfo-0.10.0-1.el8.aarch64.rpmt^yyjson-0.10.0-1.el8.ppc64le.rpmq^yyjson-devel-0.10.0-1.el8.ppc64le.rpmp^yyjson-debugsource-0.10.0-1.el8.ppc64le.rpmo^yyjson-debuginfo-0.10.0-1.el8.ppc64le.rpmt^yyjson-0.10.0-1.el8.s390x.rpmq^yyjson-devel-0.10.0-1.el8.s390x.rpmp^yyjson-debugsource-0.10.0-1.el8.s390x.rpmo^yyjson-debuginfo-0.10.0-1.el8.s390x.rpmt^yyjson-0.10.0-1.el8.x86_64.rpmq^yyjson-devel-0.10.0-1.el8.x86_64.rpmp^yyjson-debugsource-0.10.0-1.el8.x86_64.rpmo^yyjson-debuginfo-0.10.0-1.el8.x86_64.rpmt^yyjson-0.10.0-1.el8.src.rpmt^yyjson-0.10.0-1.el8.aarch64.rpmq^yyjson-devel-0.10.0-1.el8.aarch64.rpmp^yyjson-debugsource-0.10.0-1.el8.aarch64.rpmo^yyjson-debuginfo-0.10.0-1.el8.aarch64.rpmt^yyjson-0.10.0-1.el8.ppc64le.rpmq^yyjson-devel-0.10.0-1.el8.ppc64le.rpmp^yyjson-debugsource-0.10.0-1.el8.ppc64le.rpmo^yyjson-debuginfo-0.10.0-1.el8.ppc64le.rpmt^yyjson-0.10.0-1.el8.s390x.rpmq^yyjson-devel-0.10.0-1.el8.s390x.rpmp^yyjson-debugsource-0.10.0-1.el8.s390x.rpmo^yyjson-debuginfo-0.10.0-1.el8.s390x.rpmt^yyjson-0.10.0-1.el8.x86_64.rpmq^yyjson-devel-0.10.0-1.el8.x86_64.rpmp^yyjson-debugsource-0.10.0-1.el8.x86_64.rpmo^yyjson-debuginfo-0.10.0-1.el8.x86_64.rpm#@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritydjvulibre-3.5.28-5.el8#4https://bugzilla.redhat.com/show_bug.cgi?id=22347362234736CVE-2021-46312 djvulibre: divide by zero in IW44EncodeCodec.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=22347372234737CVE-2021-46312 djvulibre: divide by zero in IW44EncodeCodec.cpp [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=22347392234739CVE-2021-46310 djvulibre: divide by zero in IW44Image.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=22347402234740CVE-2021-46310 djvulibre: divide by zero in IW44Image.cpp [epel-8]?Pdjvulibre-3.5.28-5.el8.src.rpm?Pdjvulibre-3.5.28-5.el8.aarch64.rpm>Pdjvulibre-libs-3.5.28-5.el8.aarch64.rpm=Pdjvulibre-devel-3.5.28-5.el8.aarch64.rpmPdjvulibre-libs-3.5.28-5.el8.ppc64le.rpm=Pdjvulibre-devel-3.5.28-5.el8.ppc64le.rpmPdjvulibre-libs-3.5.28-5.el8.s390x.rpm=Pdjvulibre-devel-3.5.28-5.el8.s390x.rpmPdjvulibre-libs-3.5.28-5.el8.x86_64.rpm=Pdjvulibre-devel-3.5.28-5.el8.x86_64.rpmPdjvulibre-libs-3.5.28-5.el8.aarch64.rpm=Pdjvulibre-devel-3.5.28-5.el8.aarch64.rpmPdjvulibre-libs-3.5.28-5.el8.ppc64le.rpm=Pdjvulibre-devel-3.5.28-5.el8.ppc64le.rpmPdjvulibre-libs-3.5.28-5.el8.s390x.rpm=Pdjvulibre-devel-3.5.28-5.el8.s390x.rpmPdjvulibre-libs-3.5.28-5.el8.x86_64.rpm=Pdjvulibre-devel-3.5.28-5.el8.x86_64.rpm= 0.4.6 needed by python3-ldap3-2.8.1-1.el8.noarchhttps://bugzilla.redhat.com/show_bug.cgi?id=18852041885204python-ldap3 is missing from epel8python-ldap3-2.8.1-2.el8.src.rpm.python3-ldap3-2.8.1-2.el8.noarch.rpmpython-ldap3-2.8.1-2.el8.src.rpm.python3-ldap3-2.8.1-2.el8.noarch.rpm\Bbugfixpython-connect-box-0.2.8-1.el8|Yhttps://bugzilla.redhat.com/show_bug.cgi?id=18746411874641Review Request: python-connect-box - Python client for interacting with Compal CH7465LG devicesKpython-connect-box-0.2.8-1.el8.src.rpmEpython3-connect-box-0.2.8-1.el8.noarch.rpmKpython-connect-box-0.2.8-1.el8.src.rpmEpython3-connect-box-0.2.8-1.el8.noarch.rpm@0`BBBBBBBBBBBBBBunspecifiedxsp-4.7.1-0.el8UD ` xsp-4.7.1-0.el8.src.rpm9 xsp-devel-4.7.1-0.el8.aarch64.rpm` xsp-4.7.1-0.el8.aarch64.rpm: xsp-tests-4.7.1-0.el8.aarch64.rpm9 xsp-devel-4.7.1-0.el8.ppc64le.rpm: xsp-tests-4.7.1-0.el8.ppc64le.rpm` xsp-4.7.1-0.el8.ppc64le.rpm` xsp-4.7.1-0.el8.s390x.rpm9 xsp-devel-4.7.1-0.el8.s390x.rpm: xsp-tests-4.7.1-0.el8.s390x.rpm` xsp-4.7.1-0.el8.x86_64.rpm9 xsp-devel-4.7.1-0.el8.x86_64.rpm: xsp-tests-4.7.1-0.el8.x86_64.rpm ` xsp-4.7.1-0.el8.src.rpm9 xsp-devel-4.7.1-0.el8.aarch64.rpm` xsp-4.7.1-0.el8.aarch64.rpm: xsp-tests-4.7.1-0.el8.aarch64.rpm9 xsp-devel-4.7.1-0.el8.ppc64le.rpm: xsp-tests-4.7.1-0.el8.ppc64le.rpm` xsp-4.7.1-0.el8.ppc64le.rpm` xsp-4.7.1-0.el8.s390x.rpm9 xsp-devel-4.7.1-0.el8.s390x.rpm: xsp-tests-4.7.1-0.el8.s390x.rpm` xsp-4.7.1-0.el8.x86_64.rpm9 xsp-devel-4.7.1-0.el8.x86_64.rpm: xsp-tests-4.7.1-0.el8.x86_64.rpm' [qBBBBBBBBBBBBBBnewpackagebwm-ng-0.6.2-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=18606941860694Build bwm-ng for EPEL8 =bwm-ng-0.6.2-1.el8.src.rpm=bwm-ng-0.6.2-1.el8.aarch64.rpmbwm-ng-debuginfo-0.6.2-1.el8.aarch64.rpmbwm-ng-debugsource-0.6.2-1.el8.aarch64.rpmbwm-ng-debuginfo-0.6.2-1.el8.ppc64le.rpmbwm-ng-debugsource-0.6.2-1.el8.ppc64le.rpm=bwm-ng-0.6.2-1.el8.ppc64le.rpm=bwm-ng-0.6.2-1.el8.s390x.rpmbwm-ng-debugsource-0.6.2-1.el8.s390x.rpmbwm-ng-debuginfo-0.6.2-1.el8.s390x.rpm=bwm-ng-0.6.2-1.el8.x86_64.rpmbwm-ng-debugsource-0.6.2-1.el8.x86_64.rpmbwm-ng-debuginfo-0.6.2-1.el8.x86_64.rpm =bwm-ng-0.6.2-1.el8.src.rpm=bwm-ng-0.6.2-1.el8.aarch64.rpmbwm-ng-debuginfo-0.6.2-1.el8.aarch64.rpmbwm-ng-debugsource-0.6.2-1.el8.aarch64.rpmbwm-ng-debuginfo-0.6.2-1.el8.ppc64le.rpmbwm-ng-debugsource-0.6.2-1.el8.ppc64le.rpm=bwm-ng-0.6.2-1.el8.ppc64le.rpm=bwm-ng-0.6.2-1.el8.s390x.rpmbwm-ng-debugsource-0.6.2-1.el8.s390x.rpmbwm-ng-debuginfo-0.6.2-1.el8.s390x.rpm=bwm-ng-0.6.2-1.el8.x86_64.rpmbwm-ng-debugsource-0.6.2-1.el8.x86_64.rpmbwm-ng-debuginfo-0.6.2-1.el8.x86_64.rpm͔O BBBbugfixblivet-gui-2.1.15-1.el833https://bugzilla.redhat.com/show_bug.cgi?id=18465171846517AttributeError: 'RawFormatDevice' object has no attribute 'setup'https://bugzilla.redhat.com/show_bug.cgi?id=18512191851219Anaconda in F32 server netinstall: LUKS password match / mismatch is not adequately highlightedhttps://bugzilla.redhat.com/show_bug.cgi?id=18517791851779Advanced partitioning ignores request to use btrfs raid1, uses raid0 instead1cblivet-gui-2.1.15-1.el8.src.rpm1cblivet-gui-2.1.15-1.el8.noarch.rpmlcblivet-gui-runtime-2.1.15-1.el8.noarch.rpm1cblivet-gui-2.1.15-1.el8.src.rpm1cblivet-gui-2.1.15-1.el8.noarch.rpmlcblivet-gui-runtime-2.1.15-1.el8.noarch.rpmɨiGBBBBBBBBBBBBBBenhancementmosh-1.4.0-1.el8f ,mosh-1.4.0-1.el8.src.rpm,mosh-1.4.0-1.el8.aarch64.rpm&,mosh-debugsource-1.4.0-1.el8.aarch64.rpm%,mosh-debuginfo-1.4.0-1.el8.aarch64.rpm,mosh-1.4.0-1.el8.ppc64le.rpm&,mosh-debugsource-1.4.0-1.el8.ppc64le.rpm%,mosh-debuginfo-1.4.0-1.el8.ppc64le.rpm,mosh-1.4.0-1.el8.s390x.rpm&,mosh-debugsource-1.4.0-1.el8.s390x.rpm%,mosh-debuginfo-1.4.0-1.el8.s390x.rpm,mosh-1.4.0-1.el8.x86_64.rpm&,mosh-debugsource-1.4.0-1.el8.x86_64.rpm%,mosh-debuginfo-1.4.0-1.el8.x86_64.rpm ,mosh-1.4.0-1.el8.src.rpm,mosh-1.4.0-1.el8.aarch64.rpm&,mosh-debugsource-1.4.0-1.el8.aarch64.rpm%,mosh-debuginfo-1.4.0-1.el8.aarch64.rpm,mosh-1.4.0-1.el8.ppc64le.rpm&,mosh-debugsource-1.4.0-1.el8.ppc64le.rpm%,mosh-debuginfo-1.4.0-1.el8.ppc64le.rpm,mosh-1.4.0-1.el8.s390x.rpm&,mosh-debugsource-1.4.0-1.el8.s390x.rpm%,mosh-debuginfo-1.4.0-1.el8.s390x.rpm,mosh-1.4.0-1.el8.x86_64.rpm&,mosh-debugsource-1.4.0-1.el8.x86_64.rpm%,mosh-debuginfo-1.4.0-1.el8.x86_64.rpm:2XBnewpackagepython39-setuptools_scm-epel-5.0.1-1.el8{(python39-setuptools_scm-epel-5.0.1-1.el8.src.rpm+(python39-setuptools_scm-5.0.1-1.el8.noarch.rpm(python39-setuptools_scm-epel-5.0.1-1.el8.src.rpm+(python39-setuptools_scm-5.0.1-1.el8.noarch.rpmN\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedchafa-1.14.1-2.el8 !c0chafa-1.14.1-2.el8.src.rpmc0chafa-1.14.1-2.el8.aarch64.rpm 0chafa-libs-1.14.1-2.el8.aarch64.rpm0chafa-static-1.14.1-2.el8.aarch64.rpm 0chafa-devel-1.14.1-2.el8.aarch64.rpm 0chafa-doc-1.14.1-2.el8.aarch64.rpm 0chafa-debugsource-1.14.1-2.el8.aarch64.rpm 0chafa-debuginfo-1.14.1-2.el8.aarch64.rpm0chafa-libs-debuginfo-1.14.1-2.el8.aarch64.rpmc0chafa-1.14.1-2.el8.ppc64le.rpm 0chafa-libs-1.14.1-2.el8.ppc64le.rpm0chafa-static-1.14.1-2.el8.ppc64le.rpm 0chafa-devel-1.14.1-2.el8.ppc64le.rpm 0chafa-doc-1.14.1-2.el8.ppc64le.rpm 0chafa-debugsource-1.14.1-2.el8.ppc64le.rpm 0chafa-debuginfo-1.14.1-2.el8.ppc64le.rpm0chafa-libs-debuginfo-1.14.1-2.el8.ppc64le.rpmc0chafa-1.14.1-2.el8.s390x.rpm 0chafa-libs-1.14.1-2.el8.s390x.rpm0chafa-static-1.14.1-2.el8.s390x.rpm 0chafa-devel-1.14.1-2.el8.s390x.rpm 0chafa-doc-1.14.1-2.el8.s390x.rpm 0chafa-debugsource-1.14.1-2.el8.s390x.rpm 0chafa-debuginfo-1.14.1-2.el8.s390x.rpm0chafa-libs-debuginfo-1.14.1-2.el8.s390x.rpmc0chafa-1.14.1-2.el8.x86_64.rpm 0chafa-libs-1.14.1-2.el8.x86_64.rpm0chafa-static-1.14.1-2.el8.x86_64.rpm 0chafa-devel-1.14.1-2.el8.x86_64.rpm 0chafa-doc-1.14.1-2.el8.x86_64.rpm 0chafa-debugsource-1.14.1-2.el8.x86_64.rpm 0chafa-debuginfo-1.14.1-2.el8.x86_64.rpm0chafa-libs-debuginfo-1.14.1-2.el8.x86_64.rpm!c0chafa-1.14.1-2.el8.src.rpmc0chafa-1.14.1-2.el8.aarch64.rpm 0chafa-libs-1.14.1-2.el8.aarch64.rpm0chafa-static-1.14.1-2.el8.aarch64.rpm 0chafa-devel-1.14.1-2.el8.aarch64.rpm 0chafa-doc-1.14.1-2.el8.aarch64.rpm 0chafa-debugsource-1.14.1-2.el8.aarch64.rpm 0chafa-debuginfo-1.14.1-2.el8.aarch64.rpm0chafa-libs-debuginfo-1.14.1-2.el8.aarch64.rpmc0chafa-1.14.1-2.el8.ppc64le.rpm 0chafa-libs-1.14.1-2.el8.ppc64le.rpm0chafa-static-1.14.1-2.el8.ppc64le.rpm 0chafa-devel-1.14.1-2.el8.ppc64le.rpm 0chafa-doc-1.14.1-2.el8.ppc64le.rpm 0chafa-debugsource-1.14.1-2.el8.ppc64le.rpm 0chafa-debuginfo-1.14.1-2.el8.ppc64le.rpm0chafa-libs-debuginfo-1.14.1-2.el8.ppc64le.rpmc0chafa-1.14.1-2.el8.s390x.rpm 0chafa-libs-1.14.1-2.el8.s390x.rpm0chafa-static-1.14.1-2.el8.s390x.rpm 0chafa-devel-1.14.1-2.el8.s390x.rpm 0chafa-doc-1.14.1-2.el8.s390x.rpm 0chafa-debugsource-1.14.1-2.el8.s390x.rpm 0chafa-debuginfo-1.14.1-2.el8.s390x.rpm0chafa-libs-debuginfo-1.14.1-2.el8.s390x.rpmc0chafa-1.14.1-2.el8.x86_64.rpm 0chafa-libs-1.14.1-2.el8.x86_64.rpm0chafa-static-1.14.1-2.el8.x86_64.rpm 0chafa-devel-1.14.1-2.el8.x86_64.rpm 0chafa-doc-1.14.1-2.el8.x86_64.rpm 0chafa-debugsource-1.14.1-2.el8.x86_64.rpm 0chafa-debuginfo-1.14.1-2.el8.x86_64.rpm0chafa-libs-debuginfo-1.14.1-2.el8.x86_64.rpm&FBBBBBBBBBBBBBBBBBBnewpackagepython3.12-ansible-pylibssh-epel-1.1.0-1.el8 python3.12-expandvars-epel-0.11.0-1.el8q=python3.12-ansible-pylibssh-epel-1.1.0-1.el8.src.rpmN=python3.12-ansible-pylibssh-1.1.0-1.el8.aarch64.rpmP=python3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.aarch64.rpmO=python3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.aarch64.rpmN=python3.12-ansible-pylibssh-1.1.0-1.el8.ppc64le.rpmP=python3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.ppc64le.rpmO=python3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.ppc64le.rpmN=python3.12-ansible-pylibssh-1.1.0-1.el8.s390x.rpmP=python3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.s390x.rpmO=python3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.s390x.rpmN=python3.12-ansible-pylibssh-1.1.0-1.el8.x86_64.rpmP=python3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.x86_64.rpmO=python3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.x86_64.rpms[python3.12-expandvars-epel-0.11.0-1.el8.src.rpm[python3.12-expandvars-0.11.0-1.el8.noarch.rpmq=python3.12-ansible-pylibssh-epel-1.1.0-1.el8.src.rpmN=python3.12-ansible-pylibssh-1.1.0-1.el8.aarch64.rpmP=python3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.aarch64.rpmO=python3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.aarch64.rpmN=python3.12-ansible-pylibssh-1.1.0-1.el8.ppc64le.rpmP=python3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.ppc64le.rpmO=python3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.ppc64le.rpmN=python3.12-ansible-pylibssh-1.1.0-1.el8.s390x.rpmP=python3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.s390x.rpmO=python3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.s390x.rpmN=python3.12-ansible-pylibssh-1.1.0-1.el8.x86_64.rpmP=python3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.x86_64.rpmO=python3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.x86_64.rpms[python3.12-expandvars-epel-0.11.0-1.el8.src.rpm[python3.12-expandvars-0.11.0-1.el8.noarch.rpm/M[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageaqbanking-6.1.4-1.el8 gwenhywfar-5.3.0-2.el8 libofx-0.9.13-4.el85Phttps://bugzilla.redhat.com/show_bug.cgi?id=18280521828052Please build gwenhywfar for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18280531828053Please build aqbanking for EPEL 8cuaqbanking-6.1.4-1.el8.src.rpmXaqbanking-debugsource-6.1.4-1.el8.aarch64.rpmYaqbanking-devel-6.1.4-1.el8.aarch64.rpmWaqbanking-debuginfo-6.1.4-1.el8.aarch64.rpmuaqbanking-6.1.4-1.el8.aarch64.rpmYaqbanking-devel-6.1.4-1.el8.ppc64le.rpmXaqbanking-debugsource-6.1.4-1.el8.ppc64le.rpmuaqbanking-6.1.4-1.el8.ppc64le.rpmWaqbanking-debuginfo-6.1.4-1.el8.ppc64le.rpmuaqbanking-6.1.4-1.el8.s390x.rpmYaqbanking-devel-6.1.4-1.el8.s390x.rpmWaqbanking-debuginfo-6.1.4-1.el8.s390x.rpmXaqbanking-debugsource-6.1.4-1.el8.s390x.rpmuaqbanking-6.1.4-1.el8.x86_64.rpmYaqbanking-devel-6.1.4-1.el8.x86_64.rpmXaqbanking-debugsource-6.1.4-1.el8.x86_64.rpmWaqbanking-debuginfo-6.1.4-1.el8.x86_64.rpm_Dgwenhywfar-5.3.0-2.el8.src.rpm_Dgwenhywfar-5.3.0-2.el8.aarch64.rpmNDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.aarch64.rpmRDgwenhywfar-gui-qt5-5.3.0-2.el8.aarch64.rpmQDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.aarch64.rpmMDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.aarch64.rpmJDgwenhywfar-devel-5.3.0-2.el8.aarch64.rpmSDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.aarch64.rpmTDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.aarch64.rpmIDgwenhywfar-debugsource-5.3.0-2.el8.aarch64.rpmLDgwenhywfar-gui-cpp-5.3.0-2.el8.aarch64.rpmODgwenhywfar-gui-gtk3-5.3.0-2.el8.aarch64.rpmPDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.aarch64.rpmHDgwenhywfar-debuginfo-5.3.0-2.el8.aarch64.rpmKDgwenhywfar-devel-debuginfo-5.3.0-2.el8.aarch64.rpmIDgwenhywfar-debugsource-5.3.0-2.el8.ppc64le.rpmSDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.ppc64le.rpmKDgwenhywfar-devel-debuginfo-5.3.0-2.el8.ppc64le.rpmTDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.ppc64le.rpm_Dgwenhywfar-5.3.0-2.el8.ppc64le.rpmJDgwenhywfar-devel-5.3.0-2.el8.ppc64le.rpmNDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.ppc64le.rpmMDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.ppc64le.rpmRDgwenhywfar-gui-qt5-5.3.0-2.el8.ppc64le.rpmPDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.ppc64le.rpmODgwenhywfar-gui-gtk3-5.3.0-2.el8.ppc64le.rpmQDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.ppc64le.rpmHDgwenhywfar-debuginfo-5.3.0-2.el8.ppc64le.rpmLDgwenhywfar-gui-cpp-5.3.0-2.el8.ppc64le.rpmNDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.s390x.rpmLDgwenhywfar-gui-cpp-5.3.0-2.el8.s390x.rpm_Dgwenhywfar-5.3.0-2.el8.s390x.rpmMDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.s390x.rpmKDgwenhywfar-devel-debuginfo-5.3.0-2.el8.s390x.rpmPDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.s390x.rpmJDgwenhywfar-devel-5.3.0-2.el8.s390x.rpmHDgwenhywfar-debuginfo-5.3.0-2.el8.s390x.rpmODgwenhywfar-gui-gtk3-5.3.0-2.el8.s390x.rpmIDgwenhywfar-debugsource-5.3.0-2.el8.s390x.rpmSDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.s390x.rpmRDgwenhywfar-gui-qt5-5.3.0-2.el8.s390x.rpmTDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.s390x.rpmQDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.s390x.rpm_Dgwenhywfar-5.3.0-2.el8.x86_64.rpmJDgwenhywfar-devel-5.3.0-2.el8.x86_64.rpmODgwenhywfar-gui-gtk3-5.3.0-2.el8.x86_64.rpmQDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.x86_64.rpmLDgwenhywfar-gui-cpp-5.3.0-2.el8.x86_64.rpmNDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.x86_64.rpmRDgwenhywfar-gui-qt5-5.3.0-2.el8.x86_64.rpmTDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.x86_64.rpmIDgwenhywfar-debugsource-5.3.0-2.el8.x86_64.rpmHDgwenhywfar-debuginfo-5.3.0-2.el8.x86_64.rpmKDgwenhywfar-devel-debuginfo-5.3.0-2.el8.x86_64.rpmPDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.x86_64.rpmMDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.x86_64.rpmSDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.x86_64.rpmdlibofx-0.9.13-4.el8.x86_64.rpm+ofx-0.9.13-4.el8.x86_64.rpmdlibofx-0.9.13-4.el8.src.rpm,ofx-debuginfo-0.9.13-4.el8.aarch64.rpm+ofx-0.9.13-4.el8.aarch64.rpmdlibofx-0.9.13-4.el8.aarch64.rpm;libofx-debuginfo-0.9.13-4.el8.aarch64.rpm<libofx-debugsource-0.9.13-4.el8.aarch64.rpm=libofx-devel-0.9.13-4.el8.aarch64.rpmdlibofx-0.9.13-4.el8.ppc64le.rpm+ofx-0.9.13-4.el8.ppc64le.rpm;libofx-debuginfo-0.9.13-4.el8.ppc64le.rpm=libofx-devel-0.9.13-4.el8.ppc64le.rpm<libofx-debugsource-0.9.13-4.el8.ppc64le.rpm,ofx-debuginfo-0.9.13-4.el8.ppc64le.rpmdlibofx-0.9.13-4.el8.s390x.rpm+ofx-0.9.13-4.el8.s390x.rpm=libofx-devel-0.9.13-4.el8.s390x.rpm<libofx-debugsource-0.9.13-4.el8.s390x.rpm;libofx-debuginfo-0.9.13-4.el8.s390x.rpm,ofx-debuginfo-0.9.13-4.el8.s390x.rpm=libofx-devel-0.9.13-4.el8.x86_64.rpm<libofx-debugsource-0.9.13-4.el8.x86_64.rpm;libofx-debuginfo-0.9.13-4.el8.x86_64.rpm,ofx-debuginfo-0.9.13-4.el8.x86_64.rpmcuaqbanking-6.1.4-1.el8.src.rpmXaqbanking-debugsource-6.1.4-1.el8.aarch64.rpmYaqbanking-devel-6.1.4-1.el8.aarch64.rpmWaqbanking-debuginfo-6.1.4-1.el8.aarch64.rpmuaqbanking-6.1.4-1.el8.aarch64.rpmYaqbanking-devel-6.1.4-1.el8.ppc64le.rpmXaqbanking-debugsource-6.1.4-1.el8.ppc64le.rpmuaqbanking-6.1.4-1.el8.ppc64le.rpmWaqbanking-debuginfo-6.1.4-1.el8.ppc64le.rpmuaqbanking-6.1.4-1.el8.s390x.rpmYaqbanking-devel-6.1.4-1.el8.s390x.rpmWaqbanking-debuginfo-6.1.4-1.el8.s390x.rpmXaqbanking-debugsource-6.1.4-1.el8.s390x.rpmuaqbanking-6.1.4-1.el8.x86_64.rpmYaqbanking-devel-6.1.4-1.el8.x86_64.rpmXaqbanking-debugsource-6.1.4-1.el8.x86_64.rpmWaqbanking-debuginfo-6.1.4-1.el8.x86_64.rpm_Dgwenhywfar-5.3.0-2.el8.src.rpm_Dgwenhywfar-5.3.0-2.el8.aarch64.rpmNDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.aarch64.rpmRDgwenhywfar-gui-qt5-5.3.0-2.el8.aarch64.rpmQDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.aarch64.rpmMDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.aarch64.rpmJDgwenhywfar-devel-5.3.0-2.el8.aarch64.rpmSDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.aarch64.rpmTDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.aarch64.rpmIDgwenhywfar-debugsource-5.3.0-2.el8.aarch64.rpmLDgwenhywfar-gui-cpp-5.3.0-2.el8.aarch64.rpmODgwenhywfar-gui-gtk3-5.3.0-2.el8.aarch64.rpmPDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.aarch64.rpmHDgwenhywfar-debuginfo-5.3.0-2.el8.aarch64.rpmKDgwenhywfar-devel-debuginfo-5.3.0-2.el8.aarch64.rpmIDgwenhywfar-debugsource-5.3.0-2.el8.ppc64le.rpmSDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.ppc64le.rpmKDgwenhywfar-devel-debuginfo-5.3.0-2.el8.ppc64le.rpmTDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.ppc64le.rpm_Dgwenhywfar-5.3.0-2.el8.ppc64le.rpmJDgwenhywfar-devel-5.3.0-2.el8.ppc64le.rpmNDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.ppc64le.rpmMDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.ppc64le.rpmRDgwenhywfar-gui-qt5-5.3.0-2.el8.ppc64le.rpmPDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.ppc64le.rpmODgwenhywfar-gui-gtk3-5.3.0-2.el8.ppc64le.rpmQDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.ppc64le.rpmHDgwenhywfar-debuginfo-5.3.0-2.el8.ppc64le.rpmLDgwenhywfar-gui-cpp-5.3.0-2.el8.ppc64le.rpmNDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.s390x.rpmLDgwenhywfar-gui-cpp-5.3.0-2.el8.s390x.rpm_Dgwenhywfar-5.3.0-2.el8.s390x.rpmMDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.s390x.rpmKDgwenhywfar-devel-debuginfo-5.3.0-2.el8.s390x.rpmPDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.s390x.rpmJDgwenhywfar-devel-5.3.0-2.el8.s390x.rpmHDgwenhywfar-debuginfo-5.3.0-2.el8.s390x.rpmODgwenhywfar-gui-gtk3-5.3.0-2.el8.s390x.rpmIDgwenhywfar-debugsource-5.3.0-2.el8.s390x.rpmSDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.s390x.rpmRDgwenhywfar-gui-qt5-5.3.0-2.el8.s390x.rpmTDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.s390x.rpmQDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.s390x.rpm_Dgwenhywfar-5.3.0-2.el8.x86_64.rpmJDgwenhywfar-devel-5.3.0-2.el8.x86_64.rpmODgwenhywfar-gui-gtk3-5.3.0-2.el8.x86_64.rpmQDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.x86_64.rpmLDgwenhywfar-gui-cpp-5.3.0-2.el8.x86_64.rpmNDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.x86_64.rpmRDgwenhywfar-gui-qt5-5.3.0-2.el8.x86_64.rpmTDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.x86_64.rpmIDgwenhywfar-debugsource-5.3.0-2.el8.x86_64.rpmHDgwenhywfar-debuginfo-5.3.0-2.el8.x86_64.rpmKDgwenhywfar-devel-debuginfo-5.3.0-2.el8.x86_64.rpmPDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.x86_64.rpmMDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.x86_64.rpmSDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.x86_64.rpmdlibofx-0.9.13-4.el8.x86_64.rpm+ofx-0.9.13-4.el8.x86_64.rpmdlibofx-0.9.13-4.el8.src.rpm,ofx-debuginfo-0.9.13-4.el8.aarch64.rpm+ofx-0.9.13-4.el8.aarch64.rpmdlibofx-0.9.13-4.el8.aarch64.rpm;libofx-debuginfo-0.9.13-4.el8.aarch64.rpm<libofx-debugsource-0.9.13-4.el8.aarch64.rpm=libofx-devel-0.9.13-4.el8.aarch64.rpmdlibofx-0.9.13-4.el8.ppc64le.rpm+ofx-0.9.13-4.el8.ppc64le.rpm;libofx-debuginfo-0.9.13-4.el8.ppc64le.rpm=libofx-devel-0.9.13-4.el8.ppc64le.rpm<libofx-debugsource-0.9.13-4.el8.ppc64le.rpm,ofx-debuginfo-0.9.13-4.el8.ppc64le.rpmdlibofx-0.9.13-4.el8.s390x.rpm+ofx-0.9.13-4.el8.s390x.rpm=libofx-devel-0.9.13-4.el8.s390x.rpm<libofx-debugsource-0.9.13-4.el8.s390x.rpm;libofx-debuginfo-0.9.13-4.el8.s390x.rpm,ofx-debuginfo-0.9.13-4.el8.s390x.rpm=libofx-devel-0.9.13-4.el8.x86_64.rpm<libofx-debugsource-0.9.13-4.el8.x86_64.rpm;libofx-debuginfo-0.9.13-4.el8.x86_64.rpm,ofx-debuginfo-0.9.13-4.el8.x86_64.rpmsWBnewpackagepython-iptools-0.7.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18686171868617[EPEL8][RFE] python-iptools EPEL8v(python-iptools-0.7.0-2.el8.src.rpmz(python3-iptools-0.7.0-2.el8.noarch.rpmv(python-iptools-0.7.0-2.el8.src.rpmz(python3-iptools-0.7.0-2.el8.noarch.rpm@2[Bunspecifiedperl-DateTime-Format-DateParse-0.05-24.el8https://bugzilla.redhat.com/show_bug.cgi?id=18108311810831Please build an EPEL8 build for perl-DateTime-Format-DateParseL perl-DateTime-Format-DateParse-0.05-24.el8.src.rpmL perl-DateTime-Format-DateParse-0.05-24.el8.noarch.rpmL perl-DateTime-Format-DateParse-0.05-24.el8.src.rpmL perl-DateTime-Format-DateParse-0.05-24.el8.noarch.rpm׳K.9_BBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibdvbpsi-1.3.3-1.el8/Glibdvbpsi-1.3.3-1.el8.src.rpmxGlibdvbpsi-devel-1.3.3-1.el8.aarch64.rpmwGlibdvbpsi-debugsource-1.3.3-1.el8.aarch64.rpmGlibdvbpsi-1.3.3-1.el8.aarch64.rpmvGlibdvbpsi-debuginfo-1.3.3-1.el8.aarch64.rpmyGlibdvbpsi-doc-1.3.3-1.el8.aarch64.rpmwGlibdvbpsi-debugsource-1.3.3-1.el8.ppc64le.rpmGlibdvbpsi-1.3.3-1.el8.ppc64le.rpmxGlibdvbpsi-devel-1.3.3-1.el8.ppc64le.rpmyGlibdvbpsi-doc-1.3.3-1.el8.ppc64le.rpmvGlibdvbpsi-debuginfo-1.3.3-1.el8.ppc64le.rpmxGlibdvbpsi-devel-1.3.3-1.el8.s390x.rpmGlibdvbpsi-1.3.3-1.el8.s390x.rpmyGlibdvbpsi-doc-1.3.3-1.el8.s390x.rpmwGlibdvbpsi-debugsource-1.3.3-1.el8.s390x.rpmvGlibdvbpsi-debuginfo-1.3.3-1.el8.s390x.rpmwGlibdvbpsi-debugsource-1.3.3-1.el8.x86_64.rpmvGlibdvbpsi-debuginfo-1.3.3-1.el8.x86_64.rpmGlibdvbpsi-1.3.3-1.el8.x86_64.rpmyGlibdvbpsi-doc-1.3.3-1.el8.x86_64.rpmxGlibdvbpsi-devel-1.3.3-1.el8.x86_64.rpmGlibdvbpsi-1.3.3-1.el8.src.rpmxGlibdvbpsi-devel-1.3.3-1.el8.aarch64.rpmwGlibdvbpsi-debugsource-1.3.3-1.el8.aarch64.rpmGlibdvbpsi-1.3.3-1.el8.aarch64.rpmvGlibdvbpsi-debuginfo-1.3.3-1.el8.aarch64.rpmyGlibdvbpsi-doc-1.3.3-1.el8.aarch64.rpmwGlibdvbpsi-debugsource-1.3.3-1.el8.ppc64le.rpmGlibdvbpsi-1.3.3-1.el8.ppc64le.rpmxGlibdvbpsi-devel-1.3.3-1.el8.ppc64le.rpmyGlibdvbpsi-doc-1.3.3-1.el8.ppc64le.rpmvGlibdvbpsi-debuginfo-1.3.3-1.el8.ppc64le.rpmxGlibdvbpsi-devel-1.3.3-1.el8.s390x.rpmGlibdvbpsi-1.3.3-1.el8.s390x.rpmyGlibdvbpsi-doc-1.3.3-1.el8.s390x.rpmwGlibdvbpsi-debugsource-1.3.3-1.el8.s390x.rpmvGlibdvbpsi-debuginfo-1.3.3-1.el8.s390x.rpmwGlibdvbpsi-debugsource-1.3.3-1.el8.x86_64.rpmvGlibdvbpsi-debuginfo-1.3.3-1.el8.x86_64.rpmGlibdvbpsi-1.3.3-1.el8.x86_64.rpmyGlibdvbpsi-doc-1.3.3-1.el8.x86_64.rpmxGlibdvbpsi-devel-1.3.3-1.el8.x86_64.rpmp=zBnewpackagepython39-dns-2.2.1-1.el8J`<python39-dns-2.2.1-1.el8.src.rpm`<python39-dns-2.2.1-1.el8.noarch.rpm`<python39-dns-2.2.1-1.el8.src.rpm`<python39-dns-2.2.1-1.el8.noarch.rpmo~Bsecurityperl-Email-MIME-1.954-1.el8Z+https://bugzilla.redhat.com/show_bug.cgi?id=22806442280644Upgrade perl-Email-MIME to 1.954rperl-Email-MIME-1.954-1.el8.src.rpmrperl-Email-MIME-1.954-1.el8.noarch.rpmrperl-Email-MIME-1.954-1.el8.src.rpmrperl-Email-MIME-1.954-1.el8.noarch.rpmpkBBBBBBBBBBBBBBBBBBBBunspecifiedperl-Devel-NYTProf-6.12-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21492422149242perl-Devel-NYTProf in EPEL 8 (present in EPEL 5,6,7)perl-Devel-NYTProf-6.12-1.el8.src.rpmperl-Devel-NYTProf-6.12-1.el8.aarch64.rpm'perl-Devel-NYTProf-tests-6.12-1.el8.aarch64.rpm&perl-Devel-NYTProf-debugsource-6.12-1.el8.aarch64.rpm%perl-Devel-NYTProf-debuginfo-6.12-1.el8.aarch64.rpmperl-Devel-NYTProf-6.12-1.el8.ppc64le.rpm'perl-Devel-NYTProf-tests-6.12-1.el8.ppc64le.rpm&perl-Devel-NYTProf-debugsource-6.12-1.el8.ppc64le.rpm%perl-Devel-NYTProf-debuginfo-6.12-1.el8.ppc64le.rpmperl-Devel-NYTProf-6.12-1.el8.s390x.rpm'perl-Devel-NYTProf-tests-6.12-1.el8.s390x.rpm&perl-Devel-NYTProf-debugsource-6.12-1.el8.s390x.rpm%perl-Devel-NYTProf-debuginfo-6.12-1.el8.s390x.rpmperl-Devel-NYTProf-6.12-1.el8.x86_64.rpm'perl-Devel-NYTProf-tests-6.12-1.el8.x86_64.rpm&perl-Devel-NYTProf-debugsource-6.12-1.el8.x86_64.rpm%perl-Devel-NYTProf-debuginfo-6.12-1.el8.x86_64.rpmperl-Devel-NYTProf-6.12-1.el8.src.rpmperl-Devel-NYTProf-6.12-1.el8.aarch64.rpm'perl-Devel-NYTProf-tests-6.12-1.el8.aarch64.rpm&perl-Devel-NYTProf-debugsource-6.12-1.el8.aarch64.rpm%perl-Devel-NYTProf-debuginfo-6.12-1.el8.aarch64.rpmperl-Devel-NYTProf-6.12-1.el8.ppc64le.rpm'perl-Devel-NYTProf-tests-6.12-1.el8.ppc64le.rpm&perl-Devel-NYTProf-debugsource-6.12-1.el8.ppc64le.rpm%perl-Devel-NYTProf-debuginfo-6.12-1.el8.ppc64le.rpmperl-Devel-NYTProf-6.12-1.el8.s390x.rpm'perl-Devel-NYTProf-tests-6.12-1.el8.s390x.rpm&perl-Devel-NYTProf-debugsource-6.12-1.el8.s390x.rpm%perl-Devel-NYTProf-debuginfo-6.12-1.el8.s390x.rpmperl-Devel-NYTProf-6.12-1.el8.x86_64.rpm'perl-Devel-NYTProf-tests-6.12-1.el8.x86_64.rpm&perl-Devel-NYTProf-debugsource-6.12-1.el8.x86_64.rpm%perl-Devel-NYTProf-debuginfo-6.12-1.el8.x86_64.rpm&u(XBBBBBBBBBBBBBBbugfixwavemon-0.9.2-1.el83  wavemon-0.9.2-1.el8.src.rpm/wavemon-debugsource-0.9.2-1.el8.aarch64.rpm wavemon-0.9.2-1.el8.aarch64.rpm.wavemon-debuginfo-0.9.2-1.el8.aarch64.rpm.wavemon-debuginfo-0.9.2-1.el8.ppc64le.rpm/wavemon-debugsource-0.9.2-1.el8.ppc64le.rpm wavemon-0.9.2-1.el8.ppc64le.rpm/wavemon-debugsource-0.9.2-1.el8.s390x.rpm wavemon-0.9.2-1.el8.s390x.rpm.wavemon-debuginfo-0.9.2-1.el8.s390x.rpm wavemon-0.9.2-1.el8.x86_64.rpm/wavemon-debugsource-0.9.2-1.el8.x86_64.rpm.wavemon-debuginfo-0.9.2-1.el8.x86_64.rpm  wavemon-0.9.2-1.el8.src.rpm/wavemon-debugsource-0.9.2-1.el8.aarch64.rpm wavemon-0.9.2-1.el8.aarch64.rpm.wavemon-debuginfo-0.9.2-1.el8.aarch64.rpm.wavemon-debuginfo-0.9.2-1.el8.ppc64le.rpm/wavemon-debugsource-0.9.2-1.el8.ppc64le.rpm wavemon-0.9.2-1.el8.ppc64le.rpm/wavemon-debugsource-0.9.2-1.el8.s390x.rpm wavemon-0.9.2-1.el8.s390x.rpm.wavemon-debuginfo-0.9.2-1.el8.s390x.rpm wavemon-0.9.2-1.el8.x86_64.rpm/wavemon-debugsource-0.9.2-1.el8.x86_64.rpm.wavemon-debuginfo-0.9.2-1.el8.x86_64.rpmS9iBBBBBBBBBBBBBBunspecifiedznc-clientbuffer-0-0.17.20190129git9766a4a.el8R Gznc-clientbuffer-0-0.17.20190129git9766a4a.el8.src.rpmHGznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.aarch64.rpmGGznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.aarch64.rpmGznc-clientbuffer-0-0.17.20190129git9766a4a.el8.aarch64.rpmGGznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.ppc64le.rpmHGznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.ppc64le.rpmGznc-clientbuffer-0-0.17.20190129git9766a4a.el8.ppc64le.rpmGGznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.s390x.rpmGznc-clientbuffer-0-0.17.20190129git9766a4a.el8.s390x.rpmHGznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.s390x.rpmGznc-clientbuffer-0-0.17.20190129git9766a4a.el8.x86_64.rpmHGznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.x86_64.rpmGGznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.x86_64.rpm Gznc-clientbuffer-0-0.17.20190129git9766a4a.el8.src.rpmHGznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.aarch64.rpmGGznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.aarch64.rpmGznc-clientbuffer-0-0.17.20190129git9766a4a.el8.aarch64.rpmGGznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.ppc64le.rpmHGznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.ppc64le.rpmGznc-clientbuffer-0-0.17.20190129git9766a4a.el8.ppc64le.rpmGGznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.s390x.rpmGznc-clientbuffer-0-0.17.20190129git9766a4a.el8.s390x.rpmHGznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.s390x.rpmGznc-clientbuffer-0-0.17.20190129git9766a4a.el8.x86_64.rpmHGznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.x86_64.rpmGGznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.x86_64.rpm.r=zBnewpackagepython-pycomm3-0.10.2-1.el8h-7python-pycomm3-0.10.2-1.el8.src.rpm@7python3-pycomm3-0.10.2-1.el8.noarch.rpm-7python-pycomm3-0.10.2-1.el8.src.rpm@7python3-pycomm3-0.10.2-1.el8.noarch.rpm1~Bnewpackagepython-smart-gardena-0.7.10-1.el8!@upython-smart-gardena-0.7.10-1.el8.src.rpmSupython3-smart-gardena-0.7.10-1.el8.noarch.rpm@upython-smart-gardena-0.7.10-1.el8.src.rpmSupython3-smart-gardena-0.7.10-1.el8.noarch.rpmӪk`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibprelude-5.2.0-1.el8 libpreludedb-5.2.0-1.el8 prelude-correlator-5.2.0-1.el8 prelude-lml-5.2.0-1.el8 prelude-lml-rules-5.2.0-1.el8 prelude-manager-5.2.0-1.el8 prewikka-5.2.0-1.el8$Pi)libprelude-5.2.0-1.el8.src.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.aarch64.rpmi)libprelude-5.2.0-1.el8.aarch64.rpm)lua-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm)lua-prelude-5.2.0-1.el8.aarch64.rpm)perl-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm$)python3-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm")python3-prelude-5.2.0-1.el8.aarch64.rpma)libprelude-debugsource-5.2.0-1.el8.aarch64.rpml)libprelude-doc-5.2.0-1.el8.noarch.rpmb)libprelude-devel-5.2.0-1.el8.aarch64.rpm)ruby-prelude-5.2.0-1.el8.aarch64.rpm)prelude-tools-5.2.0-1.el8.aarch64.rpm)prelude-tools-debuginfo-5.2.0-1.el8.aarch64.rpm`)libprelude-debuginfo-5.2.0-1.el8.aarch64.rpm)perl-prelude-5.2.0-1.el8.aarch64.rpmi)libprelude-5.2.0-1.el8.ppc64le.rpm`)libprelude-debuginfo-5.2.0-1.el8.ppc64le.rpm")python3-prelude-5.2.0-1.el8.ppc64le.rpm)perl-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-tools-debuginfo-5.2.0-1.el8.ppc64le.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-tools-5.2.0-1.el8.ppc64le.rpma)libprelude-debugsource-5.2.0-1.el8.ppc64le.rpmb)libprelude-devel-5.2.0-1.el8.ppc64le.rpm)perl-prelude-5.2.0-1.el8.ppc64le.rpm)lua-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm$)python3-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)lua-prelude-5.2.0-1.el8.ppc64le.rpm)ruby-prelude-5.2.0-1.el8.ppc64le.rpm)lua-prelude-debuginfo-5.2.0-1.el8.s390x.rpmi)libprelude-5.2.0-1.el8.s390x.rpm")python3-prelude-5.2.0-1.el8.s390x.rpm)ruby-prelude-5.2.0-1.el8.s390x.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.s390x.rpm$)python3-prelude-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-tools-5.2.0-1.el8.s390x.rpm)prelude-tools-debuginfo-5.2.0-1.el8.s390x.rpma)libprelude-debugsource-5.2.0-1.el8.s390x.rpm)lua-prelude-5.2.0-1.el8.s390x.rpm)perl-prelude-5.2.0-1.el8.s390x.rpm)perl-prelude-debuginfo-5.2.0-1.el8.s390x.rpmb)libprelude-devel-5.2.0-1.el8.s390x.rpm`)libprelude-debuginfo-5.2.0-1.el8.s390x.rpmi)libprelude-5.2.0-1.el8.x86_64.rpmb)libprelude-devel-5.2.0-1.el8.x86_64.rpm)prelude-tools-5.2.0-1.el8.x86_64.rpm")python3-prelude-5.2.0-1.el8.x86_64.rpm)perl-prelude-5.2.0-1.el8.x86_64.rpm)ruby-prelude-5.2.0-1.el8.x86_64.rpm)lua-prelude-5.2.0-1.el8.x86_64.rpma)libprelude-debugsource-5.2.0-1.el8.x86_64.rpm`)libprelude-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-tools-debuginfo-5.2.0-1.el8.x86_64.rpm$)python3-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm)perl-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm)lua-prelude-debuginfo-5.2.0-1.el8.x86_64.rpmj)libpreludedb-5.2.0-1.el8.src.rpmm)libpreludedb-doc-5.2.0-1.el8.noarch.rpmd)libpreludedb-debugsource-5.2.0-1.el8.aarch64.rpmj)libpreludedb-5.2.0-1.el8.aarch64.rpm&)python3-preludedb-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-mysql-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.aarch64.rpmc)libpreludedb-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-5.2.0-1.el8.aarch64.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-tools-5.2.0-1.el8.aarch64.rpme)libpreludedb-devel-5.2.0-1.el8.aarch64.rpm%)python3-preludedb-5.2.0-1.el8.aarch64.rpm)preludedb-sqlite3-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-5.2.0-1.el8.ppc64le.rpm)preludedb-tools-5.2.0-1.el8.ppc64le.rpme)libpreludedb-devel-5.2.0-1.el8.ppc64le.rpm&)python3-preludedb-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-sqlite3-5.2.0-1.el8.ppc64le.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-mysql-5.2.0-1.el8.ppc64le.rpmd)libpreludedb-debugsource-5.2.0-1.el8.ppc64le.rpmj)libpreludedb-5.2.0-1.el8.ppc64le.rpmc)libpreludedb-debuginfo-5.2.0-1.el8.ppc64le.rpm%)python3-preludedb-5.2.0-1.el8.ppc64le.rpmd)libpreludedb-debugsource-5.2.0-1.el8.s390x.rpm)preludedb-pgsql-5.2.0-1.el8.s390x.rpmc)libpreludedb-debuginfo-5.2.0-1.el8.s390x.rpm&)python3-preludedb-debuginfo-5.2.0-1.el8.s390x.rpmj)libpreludedb-5.2.0-1.el8.s390x.rpme)libpreludedb-devel-5.2.0-1.el8.s390x.rpm)preludedb-sqlite3-5.2.0-1.el8.s390x.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-mysql-5.2.0-1.el8.s390x.rpm%)python3-preludedb-5.2.0-1.el8.s390x.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-tools-5.2.0-1.el8.s390x.rpmj)libpreludedb-5.2.0-1.el8.x86_64.rpme)libpreludedb-devel-5.2.0-1.el8.x86_64.rpm)preludedb-tools-5.2.0-1.el8.x86_64.rpm%)python3-preludedb-5.2.0-1.el8.x86_64.rpm)preludedb-mysql-5.2.0-1.el8.x86_64.rpm)preludedb-pgsql-5.2.0-1.el8.x86_64.rpm)preludedb-sqlite3-5.2.0-1.el8.x86_64.rpmd)libpreludedb-debugsource-5.2.0-1.el8.x86_64.rpmc)libpreludedb-debuginfo-5.2.0-1.el8.x86_64.rpm&)python3-preludedb-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.x86_64.rpm )prelude-correlator-5.2.0-1.el8.src.rpm#)python3-prelude-correlator-5.2.0-1.el8.aarch64.rpm )prelude-correlator-5.2.0-1.el8.aarch64.rpm )prelude-correlator-5.2.0-1.el8.ppc64le.rpm#)python3-prelude-correlator-5.2.0-1.el8.ppc64le.rpm )prelude-correlator-5.2.0-1.el8.s390x.rpm#)python3-prelude-correlator-5.2.0-1.el8.s390x.rpm )prelude-correlator-5.2.0-1.el8.x86_64.rpm#)python3-prelude-correlator-5.2.0-1.el8.x86_64.rpm )prelude-lml-5.2.0-1.el8.src.rpm)prelude-lml-doc-5.2.0-1.el8.noarch.rpm)prelude-lml-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-lml-debugsource-5.2.0-1.el8.aarch64.rpm )prelude-lml-5.2.0-1.el8.aarch64.rpm)prelude-lml-devel-5.2.0-1.el8.aarch64.rpm)prelude-lml-devel-5.2.0-1.el8.ppc64le.rpm)prelude-lml-debugsource-5.2.0-1.el8.ppc64le.rpm )prelude-lml-5.2.0-1.el8.ppc64le.rpm)prelude-lml-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-lml-debugsource-5.2.0-1.el8.s390x.rpm )prelude-lml-5.2.0-1.el8.s390x.rpm)prelude-lml-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-lml-devel-5.2.0-1.el8.s390x.rpm )prelude-lml-5.2.0-1.el8.x86_64.rpm)prelude-lml-devel-5.2.0-1.el8.x86_64.rpm)prelude-lml-debugsource-5.2.0-1.el8.x86_64.rpm)prelude-lml-debuginfo-5.2.0-1.el8.x86_64.rpm5)prelude-lml-rules-5.2.0-1.el8.src.rpm5)prelude-lml-rules-5.2.0-1.el8.noarch.rpm )prelude-manager-5.2.0-1.el8.src.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm )prelude-manager-relaying-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-xml-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-db-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-debugsource-5.2.0-1.el8.aarch64.rpm)prelude-manager-doc-5.2.0-1.el8.noarch.rpm)prelude-manager-snmp-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm )prelude-manager-5.2.0-1.el8.aarch64.rpm )prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm )prelude-manager-devel-5.2.0-1.el8.aarch64.rpm )prelude-manager-script-plugin-5.2.0-1.el8.aarch64.rpm )prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-debuginfo-5.2.0-1.el8.aarch64.rpm )prelude-manager-script-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-snmp-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-xml-plugin-5.2.0-1.el8.ppc64le.rpm )prelude-manager-relaying-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm )prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm )prelude-manager-5.2.0-1.el8.ppc64le.rpm )prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-db-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-debugsource-5.2.0-1.el8.ppc64le.rpm)prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm )prelude-manager-devel-5.2.0-1.el8.ppc64le.rpm)prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.s390x.rpm )prelude-manager-script-plugin-5.2.0-1.el8.s390x.rpm )prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-snmp-plugin-5.2.0-1.el8.s390x.rpm )prelude-manager-relaying-plugin-5.2.0-1.el8.s390x.rpm )prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-debugsource-5.2.0-1.el8.s390x.rpm )prelude-manager-devel-5.2.0-1.el8.s390x.rpm )prelude-manager-5.2.0-1.el8.s390x.rpm)prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-xml-plugin-5.2.0-1.el8.s390x.rpm)prelude-manager-db-plugin-5.2.0-1.el8.s390x.rpm )prelude-manager-5.2.0-1.el8.x86_64.rpm)prelude-manager-db-plugin-5.2.0-1.el8.x86_64.rpm)prelude-manager-xml-plugin-5.2.0-1.el8.x86_64.rpm )prelude-manager-relaying-plugin-5.2.0-1.el8.x86_64.rpm )prelude-manager-script-plugin-5.2.0-1.el8.x86_64.rpm)prelude-manager-snmp-plugin-5.2.0-1.el8.x86_64.rpm )prelude-manager-devel-5.2.0-1.el8.x86_64.rpm)prelude-manager-debugsource-5.2.0-1.el8.x86_64.rpm)prelude-manager-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm )prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm )prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.x86_64.rpmx)prewikka-5.2.0-1.el8.src.rpmx)prewikka-5.2.0-1.el8.aarch64.rpmy)python3-prewikka-5.2.0-1.el8.aarch64.rpmx)prewikka-5.2.0-1.el8.ppc64le.rpmy)python3-prewikka-5.2.0-1.el8.ppc64le.rpmx)prewikka-5.2.0-1.el8.s390x.rpmy)python3-prewikka-5.2.0-1.el8.s390x.rpmx)prewikka-5.2.0-1.el8.x86_64.rpmy)python3-prewikka-5.2.0-1.el8.x86_64.rpmPi)libprelude-5.2.0-1.el8.src.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.aarch64.rpmi)libprelude-5.2.0-1.el8.aarch64.rpm)lua-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm)lua-prelude-5.2.0-1.el8.aarch64.rpm)perl-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm$)python3-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm")python3-prelude-5.2.0-1.el8.aarch64.rpma)libprelude-debugsource-5.2.0-1.el8.aarch64.rpml)libprelude-doc-5.2.0-1.el8.noarch.rpmb)libprelude-devel-5.2.0-1.el8.aarch64.rpm)ruby-prelude-5.2.0-1.el8.aarch64.rpm)prelude-tools-5.2.0-1.el8.aarch64.rpm)prelude-tools-debuginfo-5.2.0-1.el8.aarch64.rpm`)libprelude-debuginfo-5.2.0-1.el8.aarch64.rpm)perl-prelude-5.2.0-1.el8.aarch64.rpmi)libprelude-5.2.0-1.el8.ppc64le.rpm`)libprelude-debuginfo-5.2.0-1.el8.ppc64le.rpm")python3-prelude-5.2.0-1.el8.ppc64le.rpm)perl-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-tools-debuginfo-5.2.0-1.el8.ppc64le.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-tools-5.2.0-1.el8.ppc64le.rpma)libprelude-debugsource-5.2.0-1.el8.ppc64le.rpmb)libprelude-devel-5.2.0-1.el8.ppc64le.rpm)perl-prelude-5.2.0-1.el8.ppc64le.rpm)lua-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm$)python3-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)lua-prelude-5.2.0-1.el8.ppc64le.rpm)ruby-prelude-5.2.0-1.el8.ppc64le.rpm)lua-prelude-debuginfo-5.2.0-1.el8.s390x.rpmi)libprelude-5.2.0-1.el8.s390x.rpm")python3-prelude-5.2.0-1.el8.s390x.rpm)ruby-prelude-5.2.0-1.el8.s390x.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.s390x.rpm$)python3-prelude-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-tools-5.2.0-1.el8.s390x.rpm)prelude-tools-debuginfo-5.2.0-1.el8.s390x.rpma)libprelude-debugsource-5.2.0-1.el8.s390x.rpm)lua-prelude-5.2.0-1.el8.s390x.rpm)perl-prelude-5.2.0-1.el8.s390x.rpm)perl-prelude-debuginfo-5.2.0-1.el8.s390x.rpmb)libprelude-devel-5.2.0-1.el8.s390x.rpm`)libprelude-debuginfo-5.2.0-1.el8.s390x.rpmi)libprelude-5.2.0-1.el8.x86_64.rpmb)libprelude-devel-5.2.0-1.el8.x86_64.rpm)prelude-tools-5.2.0-1.el8.x86_64.rpm")python3-prelude-5.2.0-1.el8.x86_64.rpm)perl-prelude-5.2.0-1.el8.x86_64.rpm)ruby-prelude-5.2.0-1.el8.x86_64.rpm)lua-prelude-5.2.0-1.el8.x86_64.rpma)libprelude-debugsource-5.2.0-1.el8.x86_64.rpm`)libprelude-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-tools-debuginfo-5.2.0-1.el8.x86_64.rpm$)python3-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm)perl-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm)lua-prelude-debuginfo-5.2.0-1.el8.x86_64.rpmj)libpreludedb-5.2.0-1.el8.src.rpmm)libpreludedb-doc-5.2.0-1.el8.noarch.rpmd)libpreludedb-debugsource-5.2.0-1.el8.aarch64.rpmj)libpreludedb-5.2.0-1.el8.aarch64.rpm&)python3-preludedb-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-mysql-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.aarch64.rpmc)libpreludedb-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-5.2.0-1.el8.aarch64.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-tools-5.2.0-1.el8.aarch64.rpme)libpreludedb-devel-5.2.0-1.el8.aarch64.rpm%)python3-preludedb-5.2.0-1.el8.aarch64.rpm)preludedb-sqlite3-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-5.2.0-1.el8.ppc64le.rpm)preludedb-tools-5.2.0-1.el8.ppc64le.rpme)libpreludedb-devel-5.2.0-1.el8.ppc64le.rpm&)python3-preludedb-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-sqlite3-5.2.0-1.el8.ppc64le.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-mysql-5.2.0-1.el8.ppc64le.rpmd)libpreludedb-debugsource-5.2.0-1.el8.ppc64le.rpmj)libpreludedb-5.2.0-1.el8.ppc64le.rpmc)libpreludedb-debuginfo-5.2.0-1.el8.ppc64le.rpm%)python3-preludedb-5.2.0-1.el8.ppc64le.rpmd)libpreludedb-debugsource-5.2.0-1.el8.s390x.rpm)preludedb-pgsql-5.2.0-1.el8.s390x.rpmc)libpreludedb-debuginfo-5.2.0-1.el8.s390x.rpm&)python3-preludedb-debuginfo-5.2.0-1.el8.s390x.rpmj)libpreludedb-5.2.0-1.el8.s390x.rpme)libpreludedb-devel-5.2.0-1.el8.s390x.rpm)preludedb-sqlite3-5.2.0-1.el8.s390x.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-mysql-5.2.0-1.el8.s390x.rpm%)python3-preludedb-5.2.0-1.el8.s390x.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-tools-5.2.0-1.el8.s390x.rpmj)libpreludedb-5.2.0-1.el8.x86_64.rpme)libpreludedb-devel-5.2.0-1.el8.x86_64.rpm)preludedb-tools-5.2.0-1.el8.x86_64.rpm%)python3-preludedb-5.2.0-1.el8.x86_64.rpm)preludedb-mysql-5.2.0-1.el8.x86_64.rpm)preludedb-pgsql-5.2.0-1.el8.x86_64.rpm)preludedb-sqlite3-5.2.0-1.el8.x86_64.rpmd)libpreludedb-debugsource-5.2.0-1.el8.x86_64.rpmc)libpreludedb-debuginfo-5.2.0-1.el8.x86_64.rpm&)python3-preludedb-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.x86_64.rpm )prelude-correlator-5.2.0-1.el8.src.rpm#)python3-prelude-correlator-5.2.0-1.el8.aarch64.rpm )prelude-correlator-5.2.0-1.el8.aarch64.rpm )prelude-correlator-5.2.0-1.el8.ppc64le.rpm#)python3-prelude-correlator-5.2.0-1.el8.ppc64le.rpm )prelude-correlator-5.2.0-1.el8.s390x.rpm#)python3-prelude-correlator-5.2.0-1.el8.s390x.rpm )prelude-correlator-5.2.0-1.el8.x86_64.rpm#)python3-prelude-correlator-5.2.0-1.el8.x86_64.rpm )prelude-lml-5.2.0-1.el8.src.rpm)prelude-lml-doc-5.2.0-1.el8.noarch.rpm)prelude-lml-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-lml-debugsource-5.2.0-1.el8.aarch64.rpm )prelude-lml-5.2.0-1.el8.aarch64.rpm)prelude-lml-devel-5.2.0-1.el8.aarch64.rpm)prelude-lml-devel-5.2.0-1.el8.ppc64le.rpm)prelude-lml-debugsource-5.2.0-1.el8.ppc64le.rpm )prelude-lml-5.2.0-1.el8.ppc64le.rpm)prelude-lml-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-lml-debugsource-5.2.0-1.el8.s390x.rpm )prelude-lml-5.2.0-1.el8.s390x.rpm)prelude-lml-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-lml-devel-5.2.0-1.el8.s390x.rpm )prelude-lml-5.2.0-1.el8.x86_64.rpm)prelude-lml-devel-5.2.0-1.el8.x86_64.rpm)prelude-lml-debugsource-5.2.0-1.el8.x86_64.rpm)prelude-lml-debuginfo-5.2.0-1.el8.x86_64.rpm5)prelude-lml-rules-5.2.0-1.el8.src.rpm5)prelude-lml-rules-5.2.0-1.el8.noarch.rpm )prelude-manager-5.2.0-1.el8.src.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm )prelude-manager-relaying-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-xml-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-db-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-debugsource-5.2.0-1.el8.aarch64.rpm)prelude-manager-doc-5.2.0-1.el8.noarch.rpm)prelude-manager-snmp-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm )prelude-manager-5.2.0-1.el8.aarch64.rpm )prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm )prelude-manager-devel-5.2.0-1.el8.aarch64.rpm )prelude-manager-script-plugin-5.2.0-1.el8.aarch64.rpm )prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-debuginfo-5.2.0-1.el8.aarch64.rpm )prelude-manager-script-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-snmp-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-xml-plugin-5.2.0-1.el8.ppc64le.rpm )prelude-manager-relaying-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm )prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm )prelude-manager-5.2.0-1.el8.ppc64le.rpm )prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-db-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-debugsource-5.2.0-1.el8.ppc64le.rpm)prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm )prelude-manager-devel-5.2.0-1.el8.ppc64le.rpm)prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.s390x.rpm )prelude-manager-script-plugin-5.2.0-1.el8.s390x.rpm )prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-snmp-plugin-5.2.0-1.el8.s390x.rpm )prelude-manager-relaying-plugin-5.2.0-1.el8.s390x.rpm )prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-debugsource-5.2.0-1.el8.s390x.rpm )prelude-manager-devel-5.2.0-1.el8.s390x.rpm )prelude-manager-5.2.0-1.el8.s390x.rpm)prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-xml-plugin-5.2.0-1.el8.s390x.rpm)prelude-manager-db-plugin-5.2.0-1.el8.s390x.rpm )prelude-manager-5.2.0-1.el8.x86_64.rpm)prelude-manager-db-plugin-5.2.0-1.el8.x86_64.rpm)prelude-manager-xml-plugin-5.2.0-1.el8.x86_64.rpm )prelude-manager-relaying-plugin-5.2.0-1.el8.x86_64.rpm )prelude-manager-script-plugin-5.2.0-1.el8.x86_64.rpm)prelude-manager-snmp-plugin-5.2.0-1.el8.x86_64.rpm )prelude-manager-devel-5.2.0-1.el8.x86_64.rpm)prelude-manager-debugsource-5.2.0-1.el8.x86_64.rpm)prelude-manager-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm )prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm )prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.x86_64.rpmx)prewikka-5.2.0-1.el8.src.rpmx)prewikka-5.2.0-1.el8.aarch64.rpmy)python3-prewikka-5.2.0-1.el8.aarch64.rpmx)prewikka-5.2.0-1.el8.ppc64le.rpmy)python3-prewikka-5.2.0-1.el8.ppc64le.rpmx)prewikka-5.2.0-1.el8.s390x.rpmy)python3-prewikka-5.2.0-1.el8.s390x.rpmx)prewikka-5.2.0-1.el8.x86_64.rpmy)python3-prewikka-5.2.0-1.el8.x86_64.rpmzPEBnewpackagepython-aioiotprov-0.0.7-1.el8:?,python-aioiotprov-0.0.7-1.el8.src.rpm2,python3-aioiotprov-0.0.7-1.el8.noarch.rpm?,python-aioiotprov-0.0.7-1.el8.src.rpm2,python3-aioiotprov-0.0.7-1.el8.noarch.rpmʝxl IBnewpackagemenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=17732411773241Request to add menulibre for EPEL8_fmenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8.src.rpm_fmenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8.noarch.rpm_fmenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8.src.rpm_fmenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8.noarch.rpmBgMBBBBBBBBBBnewpackageperl-MooseX-ConfigFromFile-0.14-17.el8 perl-MooseX-Getopt-0.74-6.el8 perl-MooseX-SimpleConfig-0.11-15.el8 perl-MooseX-Types-Path-Tiny-0.012-10.el86jIAwperl-MooseX-ConfigFromFile-0.14-17.el8.src.rpmAwperl-MooseX-ConfigFromFile-0.14-17.el8.noarch.rpmB}perl-MooseX-Getopt-0.74-6.el8.src.rpmB}perl-MooseX-Getopt-0.74-6.el8.noarch.rpmF^perl-MooseX-SimpleConfig-0.11-15.el8.src.rpmF^perl-MooseX-SimpleConfig-0.11-15.el8.noarch.rpmPXperl-MooseX-Types-Path-Tiny-0.012-10.el8.src.rpmPXperl-MooseX-Types-Path-Tiny-0.012-10.el8.noarch.rpmAwperl-MooseX-ConfigFromFile-0.14-17.el8.src.rpmAwperl-MooseX-ConfigFromFile-0.14-17.el8.noarch.rpmB}perl-MooseX-Getopt-0.74-6.el8.src.rpmB}perl-MooseX-Getopt-0.74-6.el8.noarch.rpmF^perl-MooseX-SimpleConfig-0.11-15.el8.src.rpmF^perl-MooseX-SimpleConfig-0.11-15.el8.noarch.rpmPXperl-MooseX-Types-Path-Tiny-0.012-10.el8.src.rpmPXperl-MooseX-Types-Path-Tiny-0.012-10.el8.noarch.rpmÕm*ZBBBBBBBBBBBBBBbugfixjo-1.9-1.el83fhttps://bugzilla.redhat.com/show_bug.cgi?id=21402312140231jo-1.9 is available )}jo-1.9-1.el8.src.rpm)}jo-1.9-1.el8.aarch64.rpmK}jo-debugsource-1.9-1.el8.aarch64.rpmJ}jo-debuginfo-1.9-1.el8.aarch64.rpm)}jo-1.9-1.el8.ppc64le.rpmK}jo-debugsource-1.9-1.el8.ppc64le.rpmJ}jo-debuginfo-1.9-1.el8.ppc64le.rpm)}jo-1.9-1.el8.s390x.rpmK}jo-debugsource-1.9-1.el8.s390x.rpmJ}jo-debuginfo-1.9-1.el8.s390x.rpm)}jo-1.9-1.el8.x86_64.rpmK}jo-debugsource-1.9-1.el8.x86_64.rpmJ}jo-debuginfo-1.9-1.el8.x86_64.rpm )}jo-1.9-1.el8.src.rpm)}jo-1.9-1.el8.aarch64.rpmK}jo-debugsource-1.9-1.el8.aarch64.rpmJ}jo-debuginfo-1.9-1.el8.aarch64.rpm)}jo-1.9-1.el8.ppc64le.rpmK}jo-debugsource-1.9-1.el8.ppc64le.rpmJ}jo-debuginfo-1.9-1.el8.ppc64le.rpm)}jo-1.9-1.el8.s390x.rpmK}jo-debugsource-1.9-1.el8.s390x.rpmJ}jo-debuginfo-1.9-1.el8.s390x.rpm)}jo-1.9-1.el8.x86_64.rpmK}jo-debugsource-1.9-1.el8.x86_64.rpmJ}jo-debuginfo-1.9-1.el8.x86_64.rpm.kBnewpackagerapidxml-1.13-19.el8-:rapidxml-1.13-19.el8.src.rpmE:rapidxml-devel-1.13-19.el8.noarch.rpm-:rapidxml-1.13-19.el8.src.rpmE:rapidxml-devel-1.13-19.el8.noarch.rpm:eoBBBBBBBBBBBBBBBenhancementrust-pore-0.1.17-1.el8.https://bugzilla.redhat.com/show_bug.cgi?id=22972492297249rust-pore-0.1.17 is available ?srust-pore-0.1.17-1.el8.src.rpmdspore-0.1.17-1.el8.aarch64.rpm;srust-pore-debugsource-0.1.17-1.el8.aarch64.rpmespore-debuginfo-0.1.17-1.el8.aarch64.rpmdspore-0.1.17-1.el8.ppc64le.rpm;srust-pore-debugsource-0.1.17-1.el8.ppc64le.rpmespore-debuginfo-0.1.17-1.el8.ppc64le.rpmdspore-0.1.17-1.el8.s390x.rpm;srust-pore-debugsource-0.1.17-1.el8.s390x.rpmespore-debuginfo-0.1.17-1.el8.s390x.rpmdspore-0.1.17-1.el8.x86_64.rpm;srust-pore-debugsource-0.1.17-1.el8.x86_64.rpmespore-debuginfo-0.1.17-1.el8.x86_64.rpm ?srust-pore-0.1.17-1.el8.src.rpmdspore-0.1.17-1.el8.aarch64.rpm;srust-pore-debugsource-0.1.17-1.el8.aarch64.rpmespore-debuginfo-0.1.17-1.el8.aarch64.rpmdspore-0.1.17-1.el8.ppc64le.rpm;srust-pore-debugsource-0.1.17-1.el8.ppc64le.rpmespore-debuginfo-0.1.17-1.el8.ppc64le.rpmdspore-0.1.17-1.el8.s390x.rpm;srust-pore-debugsource-0.1.17-1.el8.s390x.rpmespore-debuginfo-0.1.17-1.el8.s390x.rpmdspore-0.1.17-1.el8.x86_64.rpm;srust-pore-debugsource-0.1.17-1.el8.x86_64.rpmespore-debuginfo-0.1.17-1.el8.x86_64.rpm59ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcscppc-2.2.5-1.el8 csdiff-3.4.0-1.el8 csmock-3.6.0-1.el8 cswrap-2.2.4-1.el8G$d!kcscppc-2.2.5-1.el8.src.rpm!kcscppc-2.2.5-1.el8.aarch64.rpmkcsclng-2.2.5-1.el8.aarch64.rpmkcsgcca-2.2.5-1.el8.aarch64.rpmkcsmatch-2.2.5-1.el8.aarch64.rpmkcscppc-debugsource-2.2.5-1.el8.aarch64.rpmkcscppc-debuginfo-2.2.5-1.el8.aarch64.rpmkcsclng-debuginfo-2.2.5-1.el8.aarch64.rpmkcsgcca-debuginfo-2.2.5-1.el8.aarch64.rpmkcsmatch-debuginfo-2.2.5-1.el8.aarch64.rpm!kcscppc-2.2.5-1.el8.ppc64le.rpmkcsclng-2.2.5-1.el8.ppc64le.rpmkcsgcca-2.2.5-1.el8.ppc64le.rpmkcsmatch-2.2.5-1.el8.ppc64le.rpmkcscppc-debugsource-2.2.5-1.el8.ppc64le.rpmkcscppc-debuginfo-2.2.5-1.el8.ppc64le.rpmkcsclng-debuginfo-2.2.5-1.el8.ppc64le.rpmkcsgcca-debuginfo-2.2.5-1.el8.ppc64le.rpmkcsmatch-debuginfo-2.2.5-1.el8.ppc64le.rpm!kcscppc-2.2.5-1.el8.s390x.rpmkcsclng-2.2.5-1.el8.s390x.rpmkcsgcca-2.2.5-1.el8.s390x.rpmkcsmatch-2.2.5-1.el8.s390x.rpmkcscppc-debugsource-2.2.5-1.el8.s390x.rpmkcscppc-debuginfo-2.2.5-1.el8.s390x.rpmkcsclng-debuginfo-2.2.5-1.el8.s390x.rpmkcsgcca-debuginfo-2.2.5-1.el8.s390x.rpmkcsmatch-debuginfo-2.2.5-1.el8.s390x.rpm!kcscppc-2.2.5-1.el8.x86_64.rpmkcsclng-2.2.5-1.el8.x86_64.rpmkcsgcca-2.2.5-1.el8.x86_64.rpmkcsmatch-2.2.5-1.el8.x86_64.rpmkcscppc-debugsource-2.2.5-1.el8.x86_64.rpmkcscppc-debuginfo-2.2.5-1.el8.x86_64.rpmkcsclng-debuginfo-2.2.5-1.el8.x86_64.rpmkcsgcca-debuginfo-2.2.5-1.el8.x86_64.rpmkcsmatch-debuginfo-2.2.5-1.el8.x86_64.rpm"dcsdiff-3.4.0-1.el8.src.rpm"dcsdiff-3.4.0-1.el8.aarch64.rpmidpython3-csdiff-3.4.0-1.el8.aarch64.rpmdcsdiff-debugsource-3.4.0-1.el8.aarch64.rpmdcsdiff-debuginfo-3.4.0-1.el8.aarch64.rpmjdpython3-csdiff-debuginfo-3.4.0-1.el8.aarch64.rpm"dcsdiff-3.4.0-1.el8.ppc64le.rpmidpython3-csdiff-3.4.0-1.el8.ppc64le.rpmdcsdiff-debugsource-3.4.0-1.el8.ppc64le.rpmdcsdiff-debuginfo-3.4.0-1.el8.ppc64le.rpmjdpython3-csdiff-debuginfo-3.4.0-1.el8.ppc64le.rpm"dcsdiff-3.4.0-1.el8.s390x.rpmidpython3-csdiff-3.4.0-1.el8.s390x.rpmdcsdiff-debugsource-3.4.0-1.el8.s390x.rpmdcsdiff-debuginfo-3.4.0-1.el8.s390x.rpmjdpython3-csdiff-debuginfo-3.4.0-1.el8.s390x.rpm"dcsdiff-3.4.0-1.el8.x86_64.rpmidpython3-csdiff-3.4.0-1.el8.x86_64.rpmdcsdiff-debugsource-3.4.0-1.el8.x86_64.rpmdcsdiff-debuginfo-3.4.0-1.el8.x86_64.rpmjdpython3-csdiff-debuginfo-3.4.0-1.el8.x86_64.rpmk2csmock-3.6.0-1.el8.src.rpmk2csmock-3.6.0-1.el8.noarch.rpmH2csbuild-3.6.0-1.el8.noarch.rpmI2csmock-common-3.6.0-1.el8.noarch.rpmJ2csmock-plugin-bandit-3.6.0-1.el8.noarch.rpmK2csmock-plugin-cbmc-3.6.0-1.el8.noarch.rpmL2csmock-plugin-clang-3.6.0-1.el8.noarch.rpmM2csmock-plugin-clippy-3.6.0-1.el8.noarch.rpmN2csmock-plugin-cppcheck-3.6.0-1.el8.noarch.rpmO2csmock-plugin-divine-3.6.0-1.el8.noarch.rpmP2csmock-plugin-gitleaks-3.6.0-1.el8.noarch.rpmQ2csmock-plugin-infer-3.6.0-1.el8.noarch.rpmR2csmock-plugin-pylint-3.6.0-1.el8.noarch.rpmS2csmock-plugin-semgrep-3.6.0-1.el8.noarch.rpmT2csmock-plugin-shellcheck-3.6.0-1.el8.noarch.rpmU2csmock-plugin-smatch-3.6.0-1.el8.noarch.rpmV2csmock-plugin-snyk-3.6.0-1.el8.noarch.rpmW2csmock-plugin-strace-3.6.0-1.el8.noarch.rpmX2csmock-plugin-symbiotic-3.6.0-1.el8.noarch.rpmZ2csmock-plugin-valgrind-3.6.0-1.el8.noarch.rpmY2csmock-plugin-unicontrol-3.6.0-1.el8.noarch.rpm-cswrap-2.2.4-1.el8.src.rpm-cswrap-2.2.4-1.el8.aarch64.rpm-csexec-2.2.4-1.el8.aarch64.rpm-cswrap-debugsource-2.2.4-1.el8.aarch64.rpm-cswrap-debuginfo-2.2.4-1.el8.aarch64.rpm-csexec-debuginfo-2.2.4-1.el8.aarch64.rpm-cswrap-2.2.4-1.el8.ppc64le.rpm-csexec-2.2.4-1.el8.ppc64le.rpm-cswrap-debugsource-2.2.4-1.el8.ppc64le.rpm-cswrap-debuginfo-2.2.4-1.el8.ppc64le.rpm-csexec-debuginfo-2.2.4-1.el8.ppc64le.rpm-cswrap-2.2.4-1.el8.s390x.rpm-csexec-2.2.4-1.el8.s390x.rpm-cswrap-debugsource-2.2.4-1.el8.s390x.rpm-cswrap-debuginfo-2.2.4-1.el8.s390x.rpm-csexec-debuginfo-2.2.4-1.el8.s390x.rpm-cswrap-2.2.4-1.el8.x86_64.rpm-csexec-2.2.4-1.el8.x86_64.rpm-cswrap-debugsource-2.2.4-1.el8.x86_64.rpm-cswrap-debuginfo-2.2.4-1.el8.x86_64.rpm-csexec-debuginfo-2.2.4-1.el8.x86_64.rpmd!kcscppc-2.2.5-1.el8.src.rpm!kcscppc-2.2.5-1.el8.aarch64.rpmkcsclng-2.2.5-1.el8.aarch64.rpmkcsgcca-2.2.5-1.el8.aarch64.rpmkcsmatch-2.2.5-1.el8.aarch64.rpmkcscppc-debugsource-2.2.5-1.el8.aarch64.rpmkcscppc-debuginfo-2.2.5-1.el8.aarch64.rpmkcsclng-debuginfo-2.2.5-1.el8.aarch64.rpmkcsgcca-debuginfo-2.2.5-1.el8.aarch64.rpmkcsmatch-debuginfo-2.2.5-1.el8.aarch64.rpm!kcscppc-2.2.5-1.el8.ppc64le.rpmkcsclng-2.2.5-1.el8.ppc64le.rpmkcsgcca-2.2.5-1.el8.ppc64le.rpmkcsmatch-2.2.5-1.el8.ppc64le.rpmkcscppc-debugsource-2.2.5-1.el8.ppc64le.rpmkcscppc-debuginfo-2.2.5-1.el8.ppc64le.rpmkcsclng-debuginfo-2.2.5-1.el8.ppc64le.rpmkcsgcca-debuginfo-2.2.5-1.el8.ppc64le.rpmkcsmatch-debuginfo-2.2.5-1.el8.ppc64le.rpm!kcscppc-2.2.5-1.el8.s390x.rpmkcsclng-2.2.5-1.el8.s390x.rpmkcsgcca-2.2.5-1.el8.s390x.rpmkcsmatch-2.2.5-1.el8.s390x.rpmkcscppc-debugsource-2.2.5-1.el8.s390x.rpmkcscppc-debuginfo-2.2.5-1.el8.s390x.rpmkcsclng-debuginfo-2.2.5-1.el8.s390x.rpmkcsgcca-debuginfo-2.2.5-1.el8.s390x.rpmkcsmatch-debuginfo-2.2.5-1.el8.s390x.rpm!kcscppc-2.2.5-1.el8.x86_64.rpmkcsclng-2.2.5-1.el8.x86_64.rpmkcsgcca-2.2.5-1.el8.x86_64.rpmkcsmatch-2.2.5-1.el8.x86_64.rpmkcscppc-debugsource-2.2.5-1.el8.x86_64.rpmkcscppc-debuginfo-2.2.5-1.el8.x86_64.rpmkcsclng-debuginfo-2.2.5-1.el8.x86_64.rpmkcsgcca-debuginfo-2.2.5-1.el8.x86_64.rpmkcsmatch-debuginfo-2.2.5-1.el8.x86_64.rpm"dcsdiff-3.4.0-1.el8.src.rpm"dcsdiff-3.4.0-1.el8.aarch64.rpmidpython3-csdiff-3.4.0-1.el8.aarch64.rpmdcsdiff-debugsource-3.4.0-1.el8.aarch64.rpmdcsdiff-debuginfo-3.4.0-1.el8.aarch64.rpmjdpython3-csdiff-debuginfo-3.4.0-1.el8.aarch64.rpm"dcsdiff-3.4.0-1.el8.ppc64le.rpmidpython3-csdiff-3.4.0-1.el8.ppc64le.rpmdcsdiff-debugsource-3.4.0-1.el8.ppc64le.rpmdcsdiff-debuginfo-3.4.0-1.el8.ppc64le.rpmjdpython3-csdiff-debuginfo-3.4.0-1.el8.ppc64le.rpm"dcsdiff-3.4.0-1.el8.s390x.rpmidpython3-csdiff-3.4.0-1.el8.s390x.rpmdcsdiff-debugsource-3.4.0-1.el8.s390x.rpmdcsdiff-debuginfo-3.4.0-1.el8.s390x.rpmjdpython3-csdiff-debuginfo-3.4.0-1.el8.s390x.rpm"dcsdiff-3.4.0-1.el8.x86_64.rpmidpython3-csdiff-3.4.0-1.el8.x86_64.rpmdcsdiff-debugsource-3.4.0-1.el8.x86_64.rpmdcsdiff-debuginfo-3.4.0-1.el8.x86_64.rpmjdpython3-csdiff-debuginfo-3.4.0-1.el8.x86_64.rpmk2csmock-3.6.0-1.el8.src.rpmk2csmock-3.6.0-1.el8.noarch.rpmH2csbuild-3.6.0-1.el8.noarch.rpmI2csmock-common-3.6.0-1.el8.noarch.rpmJ2csmock-plugin-bandit-3.6.0-1.el8.noarch.rpmK2csmock-plugin-cbmc-3.6.0-1.el8.noarch.rpmL2csmock-plugin-clang-3.6.0-1.el8.noarch.rpmM2csmock-plugin-clippy-3.6.0-1.el8.noarch.rpmN2csmock-plugin-cppcheck-3.6.0-1.el8.noarch.rpmO2csmock-plugin-divine-3.6.0-1.el8.noarch.rpmP2csmock-plugin-gitleaks-3.6.0-1.el8.noarch.rpmQ2csmock-plugin-infer-3.6.0-1.el8.noarch.rpmR2csmock-plugin-pylint-3.6.0-1.el8.noarch.rpmS2csmock-plugin-semgrep-3.6.0-1.el8.noarch.rpmT2csmock-plugin-shellcheck-3.6.0-1.el8.noarch.rpmU2csmock-plugin-smatch-3.6.0-1.el8.noarch.rpmV2csmock-plugin-snyk-3.6.0-1.el8.noarch.rpmW2csmock-plugin-strace-3.6.0-1.el8.noarch.rpmX2csmock-plugin-symbiotic-3.6.0-1.el8.noarch.rpmZ2csmock-plugin-valgrind-3.6.0-1.el8.noarch.rpmY2csmock-plugin-unicontrol-3.6.0-1.el8.noarch.rpm-cswrap-2.2.4-1.el8.src.rpm-cswrap-2.2.4-1.el8.aarch64.rpm-csexec-2.2.4-1.el8.aarch64.rpm-cswrap-debugsource-2.2.4-1.el8.aarch64.rpm-cswrap-debuginfo-2.2.4-1.el8.aarch64.rpm-csexec-debuginfo-2.2.4-1.el8.aarch64.rpm-cswrap-2.2.4-1.el8.ppc64le.rpm-csexec-2.2.4-1.el8.ppc64le.rpm-cswrap-debugsource-2.2.4-1.el8.ppc64le.rpm-cswrap-debuginfo-2.2.4-1.el8.ppc64le.rpm-csexec-debuginfo-2.2.4-1.el8.ppc64le.rpm-cswrap-2.2.4-1.el8.s390x.rpm-csexec-2.2.4-1.el8.s390x.rpm-cswrap-debugsource-2.2.4-1.el8.s390x.rpm-cswrap-debuginfo-2.2.4-1.el8.s390x.rpm-csexec-debuginfo-2.2.4-1.el8.s390x.rpm-cswrap-2.2.4-1.el8.x86_64.rpm-csexec-2.2.4-1.el8.x86_64.rpm-cswrap-debugsource-2.2.4-1.el8.x86_64.rpm-cswrap-debuginfo-2.2.4-1.el8.x86_64.rpm-csexec-debuginfo-2.2.4-1.el8.x86_64.rpmWPzBBBBBBBBBBBBBBBBBBBnewpackagexvidcore-1.3.7-9.el86khttps://bugzilla.redhat.com/show_bug.cgi?id=22794322279432Please branch and build xvidcore for EPEL8akxvidcore-1.3.7-9.el8.src.rpmakxvidcore-1.3.7-9.el8.aarch64.rpm?kxvidcore-devel-1.3.7-9.el8.aarch64.rpm>kxvidcore-debugsource-1.3.7-9.el8.aarch64.rpm=kxvidcore-debuginfo-1.3.7-9.el8.aarch64.rpmakxvidcore-1.3.7-9.el8.ppc64le.rpm?kxvidcore-devel-1.3.7-9.el8.ppc64le.rpm>kxvidcore-debugsource-1.3.7-9.el8.ppc64le.rpm=kxvidcore-debuginfo-1.3.7-9.el8.ppc64le.rpmakxvidcore-1.3.7-9.el8.s390x.rpm?kxvidcore-devel-1.3.7-9.el8.s390x.rpm>kxvidcore-debugsource-1.3.7-9.el8.s390x.rpm=kxvidcore-debuginfo-1.3.7-9.el8.s390x.rpmakxvidcore-1.3.7-9.el8.x86_64.rpm?kxvidcore-devel-1.3.7-9.el8.x86_64.rpm>kxvidcore-debugsource-1.3.7-9.el8.x86_64.rpm=kxvidcore-debuginfo-1.3.7-9.el8.x86_64.rpmakxvidcore-1.3.7-9.el8.src.rpmakxvidcore-1.3.7-9.el8.aarch64.rpm?kxvidcore-devel-1.3.7-9.el8.aarch64.rpm>kxvidcore-debugsource-1.3.7-9.el8.aarch64.rpm=kxvidcore-debuginfo-1.3.7-9.el8.aarch64.rpmakxvidcore-1.3.7-9.el8.ppc64le.rpm?kxvidcore-devel-1.3.7-9.el8.ppc64le.rpm>kxvidcore-debugsource-1.3.7-9.el8.ppc64le.rpm=kxvidcore-debuginfo-1.3.7-9.el8.ppc64le.rpmakxvidcore-1.3.7-9.el8.s390x.rpm?kxvidcore-devel-1.3.7-9.el8.s390x.rpm>kxvidcore-debugsource-1.3.7-9.el8.s390x.rpm=kxvidcore-debuginfo-1.3.7-9.el8.s390x.rpmakxvidcore-1.3.7-9.el8.x86_64.rpm?kxvidcore-devel-1.3.7-9.el8.x86_64.rpm>kxvidcore-debugsource-1.3.7-9.el8.x86_64.rpm=kxvidcore-debuginfo-1.3.7-9.el8.x86_64.rpmxPBbugfixpython39-jmespath-1.0.0-7.el8&a2python39-jmespath-1.0.0-7.el8.src.rpma2python39-jmespath-1.0.0-7.el8.noarch.rpma2python39-jmespath-1.0.0-7.el8.src.rpma2python39-jmespath-1.0.0-7.el8.noarch.rpmW)TBBBBBBBBBBBBBBBBBBBnewpackagelibaiff-6.0-2.el8+https://bugzilla.redhat.com/show_bug.cgi?id=20944222094422Review Request: libaiff - Open-source implementation of the AIFF formatvlibaiff-6.0-2.el8.src.rpmvlibaiff-6.0-2.el8.aarch64.rpm3libaiff-devel-6.0-2.el8.aarch64.rpm2libaiff-debugsource-6.0-2.el8.aarch64.rpm1libaiff-debuginfo-6.0-2.el8.aarch64.rpmvlibaiff-6.0-2.el8.ppc64le.rpm3libaiff-devel-6.0-2.el8.ppc64le.rpm2libaiff-debugsource-6.0-2.el8.ppc64le.rpm1libaiff-debuginfo-6.0-2.el8.ppc64le.rpmvlibaiff-6.0-2.el8.s390x.rpm3libaiff-devel-6.0-2.el8.s390x.rpm2libaiff-debugsource-6.0-2.el8.s390x.rpm1libaiff-debuginfo-6.0-2.el8.s390x.rpmvlibaiff-6.0-2.el8.x86_64.rpm3libaiff-devel-6.0-2.el8.x86_64.rpm2libaiff-debugsource-6.0-2.el8.x86_64.rpm1libaiff-debuginfo-6.0-2.el8.x86_64.rpmvlibaiff-6.0-2.el8.src.rpmvlibaiff-6.0-2.el8.aarch64.rpm3libaiff-devel-6.0-2.el8.aarch64.rpm2libaiff-debugsource-6.0-2.el8.aarch64.rpm1libaiff-debuginfo-6.0-2.el8.aarch64.rpmvlibaiff-6.0-2.el8.ppc64le.rpm3libaiff-devel-6.0-2.el8.ppc64le.rpm2libaiff-debugsource-6.0-2.el8.ppc64le.rpm1libaiff-debuginfo-6.0-2.el8.ppc64le.rpmvlibaiff-6.0-2.el8.s390x.rpm3libaiff-devel-6.0-2.el8.s390x.rpm2libaiff-debugsource-6.0-2.el8.s390x.rpm1libaiff-debuginfo-6.0-2.el8.s390x.rpmvlibaiff-6.0-2.el8.x86_64.rpm3libaiff-devel-6.0-2.el8.x86_64.rpm2libaiff-debugsource-6.0-2.el8.x86_64.rpm1libaiff-debuginfo-6.0-2.el8.x86_64.rpmL-jBunspecifiedperl-Module-Compile-0.38-4.el8;https://bugzilla.redhat.com/show_bug.cgi?id=18909221890922Add perl-Module-Compile to EPEL8&perl-Module-Compile-0.38-4.el8.src.rpm&perl-Module-Compile-0.38-4.el8.noarch.rpm&perl-Module-Compile-0.38-4.el8.src.rpm&perl-Module-Compile-0.38-4.el8.noarch.rpm.N1nBunspecifiedperl-Business-ISBN-3.005-4.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=18903101890310EPEL8 Request: perl-Business-ISBNQQperl-Business-ISBN-3.005-4.el8.src.rpmQQperl-Business-ISBN-3.005-4.el8.noarch.rpmQQperl-Business-ISBN-3.005-4.el8.src.rpmQQperl-Business-ISBN-3.005-4.el8.noarch.rpm '6rBBbugfixsocialscan-1.3.0-1.el8r3https://bugzilla.redhat.com/show_bug.cgi?id=18826111882611socialscan-1.3.0 is availableR>socialscan-1.3.0-1.el8.src.rpmZ>python3-socialscan-1.3.0-1.el8.noarch.rpmR>socialscan-1.3.0-1.el8.noarch.rpmR>socialscan-1.3.0-1.el8.src.rpmZ>python3-socialscan-1.3.0-1.el8.noarch.rpmR>socialscan-1.3.0-1.el8.noarch.rpmzPwBBBBBBBBBBBBBBBBBBBBBBBBnewpackageftgl-2.1.3-0.21.rc5.el8%m,Vftgl-2.1.3-0.21.rc5.el8.src.rpmhVftgl-debuginfo-2.1.3-0.21.rc5.el8.aarch64.rpmjVftgl-devel-2.1.3-0.21.rc5.el8.aarch64.rpm,Vftgl-2.1.3-0.21.rc5.el8.aarch64.rpmkVftgl-docs-2.1.3-0.21.rc5.el8.aarch64.rpmiVftgl-debugsource-2.1.3-0.21.rc5.el8.aarch64.rpmiVftgl-debugsource-2.1.3-0.21.rc5.el8.ppc64le.rpmhVftgl-debuginfo-2.1.3-0.21.rc5.el8.ppc64le.rpmjVftgl-devel-2.1.3-0.21.rc5.el8.ppc64le.rpmkVftgl-docs-2.1.3-0.21.rc5.el8.ppc64le.rpm,Vftgl-2.1.3-0.21.rc5.el8.ppc64le.rpmhVftgl-debuginfo-2.1.3-0.21.rc5.el8.s390x.rpmkVftgl-docs-2.1.3-0.21.rc5.el8.s390x.rpmiVftgl-debugsource-2.1.3-0.21.rc5.el8.s390x.rpm,Vftgl-2.1.3-0.21.rc5.el8.s390x.rpmjVftgl-devel-2.1.3-0.21.rc5.el8.s390x.rpmjVftgl-devel-2.1.3-0.21.rc5.el8.x86_64.rpmhVftgl-debuginfo-2.1.3-0.21.rc5.el8.x86_64.rpm,Vftgl-2.1.3-0.21.rc5.el8.x86_64.rpmkVftgl-docs-2.1.3-0.21.rc5.el8.x86_64.rpmiVftgl-debugsource-2.1.3-0.21.rc5.el8.x86_64.rpm,Vftgl-2.1.3-0.21.rc5.el8.src.rpmhVftgl-debuginfo-2.1.3-0.21.rc5.el8.aarch64.rpmjVftgl-devel-2.1.3-0.21.rc5.el8.aarch64.rpm,Vftgl-2.1.3-0.21.rc5.el8.aarch64.rpmkVftgl-docs-2.1.3-0.21.rc5.el8.aarch64.rpmiVftgl-debugsource-2.1.3-0.21.rc5.el8.aarch64.rpmiVftgl-debugsource-2.1.3-0.21.rc5.el8.ppc64le.rpmhVftgl-debuginfo-2.1.3-0.21.rc5.el8.ppc64le.rpmjVftgl-devel-2.1.3-0.21.rc5.el8.ppc64le.rpmkVftgl-docs-2.1.3-0.21.rc5.el8.ppc64le.rpm,Vftgl-2.1.3-0.21.rc5.el8.ppc64le.rpmhVftgl-debuginfo-2.1.3-0.21.rc5.el8.s390x.rpmkVftgl-docs-2.1.3-0.21.rc5.el8.s390x.rpmiVftgl-debugsource-2.1.3-0.21.rc5.el8.s390x.rpm,Vftgl-2.1.3-0.21.rc5.el8.s390x.rpmjVftgl-devel-2.1.3-0.21.rc5.el8.s390x.rpmjVftgl-devel-2.1.3-0.21.rc5.el8.x86_64.rpmhVftgl-debuginfo-2.1.3-0.21.rc5.el8.x86_64.rpm,Vftgl-2.1.3-0.21.rc5.el8.x86_64.rpmkVftgl-docs-2.1.3-0.21.rc5.el8.x86_64.rpmiVftgl-debugsource-2.1.3-0.21.rc5.el8.x86_64.rpm즤e6RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibsqlite3x-20071018-26.el8libsqlite3x-20071018-26.el8.src.rpmblibsq3-devel-20071018-26.el8.aarch64.rpmdlibsqlite3x-debugsource-20071018-26.el8.aarch64.rpmclibsqlite3x-debuginfo-20071018-26.el8.aarch64.rpmalibsq3-debuginfo-20071018-26.el8.aarch64.rpm`libsq3-20071018-26.el8.aarch64.rpmlibsqlite3x-20071018-26.el8.aarch64.rpmelibsqlite3x-devel-20071018-26.el8.aarch64.rpmlibsqlite3x-20071018-26.el8.ppc64le.rpmelibsqlite3x-devel-20071018-26.el8.ppc64le.rpmdlibsqlite3x-debugsource-20071018-26.el8.ppc64le.rpm`libsq3-20071018-26.el8.ppc64le.rpmclibsqlite3x-debuginfo-20071018-26.el8.ppc64le.rpmalibsq3-debuginfo-20071018-26.el8.ppc64le.rpmblibsq3-devel-20071018-26.el8.ppc64le.rpm`libsq3-20071018-26.el8.s390x.rpmelibsqlite3x-devel-20071018-26.el8.s390x.rpmclibsqlite3x-debuginfo-20071018-26.el8.s390x.rpmblibsq3-devel-20071018-26.el8.s390x.rpmdlibsqlite3x-debugsource-20071018-26.el8.s390x.rpmlibsqlite3x-20071018-26.el8.s390x.rpmalibsq3-debuginfo-20071018-26.el8.s390x.rpmdlibsqlite3x-debugsource-20071018-26.el8.x86_64.rpmelibsqlite3x-devel-20071018-26.el8.x86_64.rpmclibsqlite3x-debuginfo-20071018-26.el8.x86_64.rpmlibsqlite3x-20071018-26.el8.x86_64.rpm`libsq3-20071018-26.el8.x86_64.rpmblibsq3-devel-20071018-26.el8.x86_64.rpmalibsq3-debuginfo-20071018-26.el8.x86_64.rpmlibsqlite3x-20071018-26.el8.src.rpmblibsq3-devel-20071018-26.el8.aarch64.rpmdlibsqlite3x-debugsource-20071018-26.el8.aarch64.rpmclibsqlite3x-debuginfo-20071018-26.el8.aarch64.rpmalibsq3-debuginfo-20071018-26.el8.aarch64.rpm`libsq3-20071018-26.el8.aarch64.rpmlibsqlite3x-20071018-26.el8.aarch64.rpmelibsqlite3x-devel-20071018-26.el8.aarch64.rpmlibsqlite3x-20071018-26.el8.ppc64le.rpmelibsqlite3x-devel-20071018-26.el8.ppc64le.rpmdlibsqlite3x-debugsource-20071018-26.el8.ppc64le.rpm`libsq3-20071018-26.el8.ppc64le.rpmclibsqlite3x-debuginfo-20071018-26.el8.ppc64le.rpmalibsq3-debuginfo-20071018-26.el8.ppc64le.rpmblibsq3-devel-20071018-26.el8.ppc64le.rpm`libsq3-20071018-26.el8.s390x.rpmelibsqlite3x-devel-20071018-26.el8.s390x.rpmclibsqlite3x-debuginfo-20071018-26.el8.s390x.rpmblibsq3-devel-20071018-26.el8.s390x.rpmdlibsqlite3x-debugsource-20071018-26.el8.s390x.rpmlibsqlite3x-20071018-26.el8.s390x.rpmalibsq3-debuginfo-20071018-26.el8.s390x.rpmdlibsqlite3x-debugsource-20071018-26.el8.x86_64.rpmelibsqlite3x-devel-20071018-26.el8.x86_64.rpmclibsqlite3x-debuginfo-20071018-26.el8.x86_64.rpmlibsqlite3x-20071018-26.el8.x86_64.rpm`libsq3-20071018-26.el8.x86_64.rpmblibsq3-devel-20071018-26.el8.x86_64.rpmalibsq3-debuginfo-20071018-26.el8.x86_64.rpm&4 wBBBBBBBBBBBBBBBBBBBBunspecifiedairrac-1.00.3-1.el8)\%airrac-1.00.3-1.el8.x86_64.rpm\%airrac-1.00.3-1.el8.src.rpm%airrac-debugsource-1.00.3-1.el8.aarch64.rpm%airrac-debuginfo-1.00.3-1.el8.aarch64.rpm %airrac-devel-1.00.3-1.el8.aarch64.rpm\%airrac-1.00.3-1.el8.aarch64.rpm<%airrac-doc-1.00.3-1.el8.noarch.rpm %airrac-devel-1.00.3-1.el8.ppc64le.rpm%airrac-debuginfo-1.00.3-1.el8.ppc64le.rpm\%airrac-1.00.3-1.el8.ppc64le.rpm%airrac-debugsource-1.00.3-1.el8.ppc64le.rpm\%airrac-1.00.3-1.el8.s390x.rpm %airrac-devel-1.00.3-1.el8.s390x.rpm%airrac-debuginfo-1.00.3-1.el8.s390x.rpm%airrac-debugsource-1.00.3-1.el8.s390x.rpm%airrac-debuginfo-1.00.3-1.el8.x86_64.rpm %airrac-devel-1.00.3-1.el8.x86_64.rpm%airrac-debugsource-1.00.3-1.el8.x86_64.rpm\%airrac-1.00.3-1.el8.x86_64.rpm\%airrac-1.00.3-1.el8.src.rpm%airrac-debugsource-1.00.3-1.el8.aarch64.rpm%airrac-debuginfo-1.00.3-1.el8.aarch64.rpm %airrac-devel-1.00.3-1.el8.aarch64.rpm\%airrac-1.00.3-1.el8.aarch64.rpm<%airrac-doc-1.00.3-1.el8.noarch.rpm %airrac-devel-1.00.3-1.el8.ppc64le.rpm%airrac-debuginfo-1.00.3-1.el8.ppc64le.rpm\%airrac-1.00.3-1.el8.ppc64le.rpm%airrac-debugsource-1.00.3-1.el8.ppc64le.rpm\%airrac-1.00.3-1.el8.s390x.rpm %airrac-devel-1.00.3-1.el8.s390x.rpm%airrac-debuginfo-1.00.3-1.el8.s390x.rpm%airrac-debugsource-1.00.3-1.el8.s390x.rpm%airrac-debuginfo-1.00.3-1.el8.x86_64.rpm %airrac-devel-1.00.3-1.el8.x86_64.rpm%airrac-debugsource-1.00.3-1.el8.x86_64.rpm!NBenhancementswaks-20240103.0-2.el8?*g9swaks-20240103.0-2.el8.src.rpmg9swaks-20240103.0-2.el8.noarch.rpmg9swaks-20240103.0-2.el8.src.rpmg9swaks-20240103.0-2.el8.noarch.rpm[L'RBBBBBBBBBBBBBBBBBBBenhancementtcl-thread-2.8.8-1.el8i6tcl-thread-2.8.8-1.el8.src.rpm6tcl-thread-2.8.8-1.el8.aarch64.rpm6tcl-thread-devel-2.8.8-1.el8.aarch64.rpm6tcl-thread-debugsource-2.8.8-1.el8.aarch64.rpm6tcl-thread-debuginfo-2.8.8-1.el8.aarch64.rpm6tcl-thread-2.8.8-1.el8.ppc64le.rpm6tcl-thread-devel-2.8.8-1.el8.ppc64le.rpm6tcl-thread-debugsource-2.8.8-1.el8.ppc64le.rpm6tcl-thread-debuginfo-2.8.8-1.el8.ppc64le.rpm6tcl-thread-2.8.8-1.el8.s390x.rpm6tcl-thread-devel-2.8.8-1.el8.s390x.rpm6tcl-thread-debugsource-2.8.8-1.el8.s390x.rpm6tcl-thread-debuginfo-2.8.8-1.el8.s390x.rpm6tcl-thread-2.8.8-1.el8.x86_64.rpm6tcl-thread-devel-2.8.8-1.el8.x86_64.rpm6tcl-thread-debugsource-2.8.8-1.el8.x86_64.rpm6tcl-thread-debuginfo-2.8.8-1.el8.x86_64.rpm6tcl-thread-2.8.8-1.el8.src.rpm6tcl-thread-2.8.8-1.el8.aarch64.rpm6tcl-thread-devel-2.8.8-1.el8.aarch64.rpm6tcl-thread-debugsource-2.8.8-1.el8.aarch64.rpm6tcl-thread-debuginfo-2.8.8-1.el8.aarch64.rpm6tcl-thread-2.8.8-1.el8.ppc64le.rpm6tcl-thread-devel-2.8.8-1.el8.ppc64le.rpm6tcl-thread-debugsource-2.8.8-1.el8.ppc64le.rpm6tcl-thread-debuginfo-2.8.8-1.el8.ppc64le.rpm6tcl-thread-2.8.8-1.el8.s390x.rpm6tcl-thread-devel-2.8.8-1.el8.s390x.rpm6tcl-thread-debugsource-2.8.8-1.el8.s390x.rpm6tcl-thread-debuginfo-2.8.8-1.el8.s390x.rpm6tcl-thread-2.8.8-1.el8.x86_64.rpm6tcl-thread-devel-2.8.8-1.el8.x86_64.rpm6tcl-thread-debugsource-2.8.8-1.el8.x86_64.rpm6tcl-thread-debuginfo-2.8.8-1.el8.x86_64.rpmՐ<d3hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcabal-install-2.0.0.1-11.el8 ghc-HTTP-4000.3.12-1.el8 ghc-base16-bytestring-0.1.1.6-10.el8 ghc-base64-bytestring-1.0.0.1-14.el8 ghc-code-page-0.1.3-3.el8 ghc-cryptohash-sha256-0.11.101.0-2.el8 ghc-doctest-0.13.0-4.1.el8 ghc-echo-0.1.3-3.el8 ghc-ed25519-0.0.5.0-9.el8 ghc-ghc-paths-0.1.0.9-13.el8 ghc-hackage-security-0.5.3.0-3.el8 ghc-network-2.6.3.6-1.el8 ghc-tar-0.5.1.0-1.el8zrDcabal-install-2.0.0.1-11.el8.src.rpmDcabal-install-2.0.0.1-11.el8.aarch64.rpmDcabal-install-2.0.0.1-11.el8.ppc64le.rpmDcabal-install-2.0.0.1-11.el8.s390x.rpmDcabal-install-2.0.0.1-11.el8.x86_64.rpmOBghc-base16-bytestring-0.1.1.6-10.el8.src.rpmOBghc-base16-bytestring-0.1.1.6-10.el8.aarch64.rpmLBghc-base16-bytestring-devel-0.1.1.6-10.el8.aarch64.rpmOBghc-base16-bytestring-0.1.1.6-10.el8.ppc64le.rpmLBghc-base16-bytestring-devel-0.1.1.6-10.el8.ppc64le.rpmOBghc-base16-bytestring-0.1.1.6-10.el8.s390x.rpmLBghc-base16-bytestring-devel-0.1.1.6-10.el8.s390x.rpmOBghc-base16-bytestring-0.1.1.6-10.el8.x86_64.rpmLBghc-base16-bytestring-devel-0.1.1.6-10.el8.x86_64.rpmPlghc-base64-bytestring-1.0.0.1-14.el8.src.rpmPlghc-base64-bytestring-1.0.0.1-14.el8.aarch64.rpmMlghc-base64-bytestring-devel-1.0.0.1-14.el8.aarch64.rpmPlghc-base64-bytestring-1.0.0.1-14.el8.ppc64le.rpmMlghc-base64-bytestring-devel-1.0.0.1-14.el8.ppc64le.rpmPlghc-base64-bytestring-1.0.0.1-14.el8.s390x.rpmMlghc-base64-bytestring-devel-1.0.0.1-14.el8.s390x.rpmPlghc-base64-bytestring-1.0.0.1-14.el8.x86_64.rpmMlghc-base64-bytestring-devel-1.0.0.1-14.el8.x86_64.rpmWPghc-code-page-0.1.3-3.el8.src.rpmWPghc-code-page-0.1.3-3.el8.aarch64.rpmXPghc-code-page-devel-0.1.3-3.el8.aarch64.rpmWPghc-code-page-0.1.3-3.el8.ppc64le.rpmXPghc-code-page-devel-0.1.3-3.el8.ppc64le.rpmWPghc-code-page-0.1.3-3.el8.s390x.rpmXPghc-code-page-devel-0.1.3-3.el8.s390x.rpmWPghc-code-page-0.1.3-3.el8.x86_64.rpmXPghc-code-page-devel-0.1.3-3.el8.x86_64.rpmZGghc-cryptohash-sha256-0.11.101.0-2.el8.src.rpmZGghc-cryptohash-sha256-0.11.101.0-2.el8.aarch64.rpmaGghc-cryptohash-sha256-devel-0.11.101.0-2.el8.aarch64.rpmZGghc-cryptohash-sha256-0.11.101.0-2.el8.ppc64le.rpmaGghc-cryptohash-sha256-devel-0.11.101.0-2.el8.ppc64le.rpmZGghc-cryptohash-sha256-0.11.101.0-2.el8.s390x.rpmaGghc-cryptohash-sha256-devel-0.11.101.0-2.el8.s390x.rpmZGghc-cryptohash-sha256-0.11.101.0-2.el8.x86_64.rpmaGghc-cryptohash-sha256-devel-0.11.101.0-2.el8.x86_64.rpmbIghc-doctest-0.13.0-4.1.el8.src.rpmbIghc-doctest-0.13.0-4.1.el8.aarch64.rpmoIghc-doctest-devel-0.13.0-4.1.el8.aarch64.rpmbIghc-doctest-0.13.0-4.1.el8.ppc64le.rpmoIghc-doctest-devel-0.13.0-4.1.el8.ppc64le.rpmbIghc-doctest-0.13.0-4.1.el8.s390x.rpmoIghc-doctest-devel-0.13.0-4.1.el8.s390x.rpmbIghc-doctest-0.13.0-4.1.el8.x86_64.rpmoIghc-doctest-devel-0.13.0-4.1.el8.x86_64.rpmcPghc-echo-0.1.3-3.el8.src.rpmcPghc-echo-0.1.3-3.el8.aarch64.rpmpPghc-echo-devel-0.1.3-3.el8.aarch64.rpmcPghc-echo-0.1.3-3.el8.ppc64le.rpmpPghc-echo-devel-0.1.3-3.el8.ppc64le.rpmcPghc-echo-0.1.3-3.el8.s390x.rpmpPghc-echo-devel-0.1.3-3.el8.s390x.rpmcPghc-echo-0.1.3-3.el8.x86_64.rpmpPghc-echo-devel-0.1.3-3.el8.x86_64.rpmd:ghc-ed25519-0.0.5.0-9.el8.src.rpmd:ghc-ed25519-0.0.5.0-9.el8.aarch64.rpmq:ghc-ed25519-devel-0.0.5.0-9.el8.aarch64.rpmd:ghc-ed25519-0.0.5.0-9.el8.ppc64le.rpmq:ghc-ed25519-devel-0.0.5.0-9.el8.ppc64le.rpmd:ghc-ed25519-0.0.5.0-9.el8.s390x.rpmq:ghc-ed25519-devel-0.0.5.0-9.el8.s390x.rpmd:ghc-ed25519-0.0.5.0-9.el8.x86_64.rpmq:ghc-ed25519-devel-0.0.5.0-9.el8.x86_64.rpml=ghc-ghc-paths-0.1.0.9-13.el8.src.rpml=ghc-ghc-paths-0.1.0.9-13.el8.aarch64.rpm=ghc-ghc-paths-devel-0.1.0.9-13.el8.aarch64.rpml=ghc-ghc-paths-0.1.0.9-13.el8.ppc64le.rpm=ghc-ghc-paths-devel-0.1.0.9-13.el8.ppc64le.rpml=ghc-ghc-paths-0.1.0.9-13.el8.s390x.rpm=ghc-ghc-paths-devel-0.1.0.9-13.el8.s390x.rpml=ghc-ghc-paths-0.1.0.9-13.el8.x86_64.rpm=ghc-ghc-paths-devel-0.1.0.9-13.el8.x86_64.rpmnghc-hackage-security-0.5.3.0-3.el8.src.rpmnghc-hackage-security-0.5.3.0-3.el8.aarch64.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.aarch64.rpmighc-hackage-security-devel-doc-0.5.3.0-3.el8.noarch.rpmnghc-hackage-security-0.5.3.0-3.el8.ppc64le.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.ppc64le.rpmnghc-hackage-security-0.5.3.0-3.el8.s390x.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.s390x.rpmnghc-hackage-security-0.5.3.0-3.el8.x86_64.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.x86_64.rpmD ghc-HTTP-4000.3.12-1.el8.src.rpmD ghc-HTTP-4000.3.12-1.el8.aarch64.rpm: ghc-HTTP-devel-4000.3.12-1.el8.aarch64.rpmD ghc-HTTP-4000.3.12-1.el8.ppc64le.rpm: ghc-HTTP-devel-4000.3.12-1.el8.ppc64le.rpmD ghc-HTTP-4000.3.12-1.el8.s390x.rpm: ghc-HTTP-devel-4000.3.12-1.el8.s390x.rpmD ghc-HTTP-4000.3.12-1.el8.x86_64.rpm: ghc-HTTP-devel-4000.3.12-1.el8.x86_64.rpm{ghc-network-2.6.3.6-1.el8.src.rpm{ghc-network-2.6.3.6-1.el8.aarch64.rpm'ghc-network-devel-2.6.3.6-1.el8.aarch64.rpm{ghc-network-2.6.3.6-1.el8.ppc64le.rpm'ghc-network-devel-2.6.3.6-1.el8.ppc64le.rpm{ghc-network-2.6.3.6-1.el8.s390x.rpm'ghc-network-devel-2.6.3.6-1.el8.s390x.rpm{ghc-network-2.6.3.6-1.el8.x86_64.rpm'ghc-network-devel-2.6.3.6-1.el8.x86_64.rpm\ghc-tar-0.5.1.0-1.el8.src.rpm\ghc-tar-0.5.1.0-1.el8.aarch64.rpmB\ghc-tar-devel-0.5.1.0-1.el8.aarch64.rpm\ghc-tar-0.5.1.0-1.el8.ppc64le.rpmB\ghc-tar-devel-0.5.1.0-1.el8.ppc64le.rpm\ghc-tar-0.5.1.0-1.el8.s390x.rpmB\ghc-tar-devel-0.5.1.0-1.el8.s390x.rpm\ghc-tar-0.5.1.0-1.el8.x86_64.rpmB\ghc-tar-devel-0.5.1.0-1.el8.x86_64.rpmrDcabal-install-2.0.0.1-11.el8.src.rpmDcabal-install-2.0.0.1-11.el8.aarch64.rpmDcabal-install-2.0.0.1-11.el8.ppc64le.rpmDcabal-install-2.0.0.1-11.el8.s390x.rpmDcabal-install-2.0.0.1-11.el8.x86_64.rpmOBghc-base16-bytestring-0.1.1.6-10.el8.src.rpmOBghc-base16-bytestring-0.1.1.6-10.el8.aarch64.rpmLBghc-base16-bytestring-devel-0.1.1.6-10.el8.aarch64.rpmOBghc-base16-bytestring-0.1.1.6-10.el8.ppc64le.rpmLBghc-base16-bytestring-devel-0.1.1.6-10.el8.ppc64le.rpmOBghc-base16-bytestring-0.1.1.6-10.el8.s390x.rpmLBghc-base16-bytestring-devel-0.1.1.6-10.el8.s390x.rpmOBghc-base16-bytestring-0.1.1.6-10.el8.x86_64.rpmLBghc-base16-bytestring-devel-0.1.1.6-10.el8.x86_64.rpmPlghc-base64-bytestring-1.0.0.1-14.el8.src.rpmPlghc-base64-bytestring-1.0.0.1-14.el8.aarch64.rpmMlghc-base64-bytestring-devel-1.0.0.1-14.el8.aarch64.rpmPlghc-base64-bytestring-1.0.0.1-14.el8.ppc64le.rpmMlghc-base64-bytestring-devel-1.0.0.1-14.el8.ppc64le.rpmPlghc-base64-bytestring-1.0.0.1-14.el8.s390x.rpmMlghc-base64-bytestring-devel-1.0.0.1-14.el8.s390x.rpmPlghc-base64-bytestring-1.0.0.1-14.el8.x86_64.rpmMlghc-base64-bytestring-devel-1.0.0.1-14.el8.x86_64.rpmWPghc-code-page-0.1.3-3.el8.src.rpmWPghc-code-page-0.1.3-3.el8.aarch64.rpmXPghc-code-page-devel-0.1.3-3.el8.aarch64.rpmWPghc-code-page-0.1.3-3.el8.ppc64le.rpmXPghc-code-page-devel-0.1.3-3.el8.ppc64le.rpmWPghc-code-page-0.1.3-3.el8.s390x.rpmXPghc-code-page-devel-0.1.3-3.el8.s390x.rpmWPghc-code-page-0.1.3-3.el8.x86_64.rpmXPghc-code-page-devel-0.1.3-3.el8.x86_64.rpmZGghc-cryptohash-sha256-0.11.101.0-2.el8.src.rpmZGghc-cryptohash-sha256-0.11.101.0-2.el8.aarch64.rpmaGghc-cryptohash-sha256-devel-0.11.101.0-2.el8.aarch64.rpmZGghc-cryptohash-sha256-0.11.101.0-2.el8.ppc64le.rpmaGghc-cryptohash-sha256-devel-0.11.101.0-2.el8.ppc64le.rpmZGghc-cryptohash-sha256-0.11.101.0-2.el8.s390x.rpmaGghc-cryptohash-sha256-devel-0.11.101.0-2.el8.s390x.rpmZGghc-cryptohash-sha256-0.11.101.0-2.el8.x86_64.rpmaGghc-cryptohash-sha256-devel-0.11.101.0-2.el8.x86_64.rpmbIghc-doctest-0.13.0-4.1.el8.src.rpmbIghc-doctest-0.13.0-4.1.el8.aarch64.rpmoIghc-doctest-devel-0.13.0-4.1.el8.aarch64.rpmbIghc-doctest-0.13.0-4.1.el8.ppc64le.rpmoIghc-doctest-devel-0.13.0-4.1.el8.ppc64le.rpmbIghc-doctest-0.13.0-4.1.el8.s390x.rpmoIghc-doctest-devel-0.13.0-4.1.el8.s390x.rpmbIghc-doctest-0.13.0-4.1.el8.x86_64.rpmoIghc-doctest-devel-0.13.0-4.1.el8.x86_64.rpmcPghc-echo-0.1.3-3.el8.src.rpmcPghc-echo-0.1.3-3.el8.aarch64.rpmpPghc-echo-devel-0.1.3-3.el8.aarch64.rpmcPghc-echo-0.1.3-3.el8.ppc64le.rpmpPghc-echo-devel-0.1.3-3.el8.ppc64le.rpmcPghc-echo-0.1.3-3.el8.s390x.rpmpPghc-echo-devel-0.1.3-3.el8.s390x.rpmcPghc-echo-0.1.3-3.el8.x86_64.rpmpPghc-echo-devel-0.1.3-3.el8.x86_64.rpmd:ghc-ed25519-0.0.5.0-9.el8.src.rpmd:ghc-ed25519-0.0.5.0-9.el8.aarch64.rpmq:ghc-ed25519-devel-0.0.5.0-9.el8.aarch64.rpmd:ghc-ed25519-0.0.5.0-9.el8.ppc64le.rpmq:ghc-ed25519-devel-0.0.5.0-9.el8.ppc64le.rpmd:ghc-ed25519-0.0.5.0-9.el8.s390x.rpmq:ghc-ed25519-devel-0.0.5.0-9.el8.s390x.rpmd:ghc-ed25519-0.0.5.0-9.el8.x86_64.rpmq:ghc-ed25519-devel-0.0.5.0-9.el8.x86_64.rpml=ghc-ghc-paths-0.1.0.9-13.el8.src.rpml=ghc-ghc-paths-0.1.0.9-13.el8.aarch64.rpm=ghc-ghc-paths-devel-0.1.0.9-13.el8.aarch64.rpml=ghc-ghc-paths-0.1.0.9-13.el8.ppc64le.rpm=ghc-ghc-paths-devel-0.1.0.9-13.el8.ppc64le.rpml=ghc-ghc-paths-0.1.0.9-13.el8.s390x.rpm=ghc-ghc-paths-devel-0.1.0.9-13.el8.s390x.rpml=ghc-ghc-paths-0.1.0.9-13.el8.x86_64.rpm=ghc-ghc-paths-devel-0.1.0.9-13.el8.x86_64.rpmnghc-hackage-security-0.5.3.0-3.el8.src.rpmnghc-hackage-security-0.5.3.0-3.el8.aarch64.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.aarch64.rpmighc-hackage-security-devel-doc-0.5.3.0-3.el8.noarch.rpmnghc-hackage-security-0.5.3.0-3.el8.ppc64le.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.ppc64le.rpmnghc-hackage-security-0.5.3.0-3.el8.s390x.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.s390x.rpmnghc-hackage-security-0.5.3.0-3.el8.x86_64.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.x86_64.rpmD ghc-HTTP-4000.3.12-1.el8.src.rpmD ghc-HTTP-4000.3.12-1.el8.aarch64.rpm: ghc-HTTP-devel-4000.3.12-1.el8.aarch64.rpmD ghc-HTTP-4000.3.12-1.el8.ppc64le.rpm: ghc-HTTP-devel-4000.3.12-1.el8.ppc64le.rpmD ghc-HTTP-4000.3.12-1.el8.s390x.rpm: ghc-HTTP-devel-4000.3.12-1.el8.s390x.rpmD ghc-HTTP-4000.3.12-1.el8.x86_64.rpm: ghc-HTTP-devel-4000.3.12-1.el8.x86_64.rpm{ghc-network-2.6.3.6-1.el8.src.rpm{ghc-network-2.6.3.6-1.el8.aarch64.rpm'ghc-network-devel-2.6.3.6-1.el8.aarch64.rpm{ghc-network-2.6.3.6-1.el8.ppc64le.rpm'ghc-network-devel-2.6.3.6-1.el8.ppc64le.rpm{ghc-network-2.6.3.6-1.el8.s390x.rpm'ghc-network-devel-2.6.3.6-1.el8.s390x.rpm{ghc-network-2.6.3.6-1.el8.x86_64.rpm'ghc-network-devel-2.6.3.6-1.el8.x86_64.rpm\ghc-tar-0.5.1.0-1.el8.src.rpm\ghc-tar-0.5.1.0-1.el8.aarch64.rpmB\ghc-tar-devel-0.5.1.0-1.el8.aarch64.rpm\ghc-tar-0.5.1.0-1.el8.ppc64le.rpmB\ghc-tar-devel-0.5.1.0-1.el8.ppc64le.rpm\ghc-tar-0.5.1.0-1.el8.s390x.rpmB\ghc-tar-devel-0.5.1.0-1.el8.s390x.rpm\ghc-tar-0.5.1.0-1.el8.x86_64.rpmB\ghc-tar-devel-0.5.1.0-1.el8.x86_64.rpmtBBBBBBBBBBBBBBenhancementgolie-0.2.1-1.el8 A;golie-0.2.1-1.el8.aarch64.rpmA;golie-0.2.1-1.el8.src.rpmO;golie-debuginfo-0.2.1-1.el8.aarch64.rpmP;golie-debugsource-0.2.1-1.el8.aarch64.rpmP;golie-debugsource-0.2.1-1.el8.ppc64le.rpmA;golie-0.2.1-1.el8.ppc64le.rpmO;golie-debuginfo-0.2.1-1.el8.ppc64le.rpmP;golie-debugsource-0.2.1-1.el8.s390x.rpmA;golie-0.2.1-1.el8.s390x.rpmO;golie-debuginfo-0.2.1-1.el8.s390x.rpmA;golie-0.2.1-1.el8.x86_64.rpmP;golie-debugsource-0.2.1-1.el8.x86_64.rpmO;golie-debuginfo-0.2.1-1.el8.x86_64.rpm A;golie-0.2.1-1.el8.aarch64.rpmA;golie-0.2.1-1.el8.src.rpmO;golie-debuginfo-0.2.1-1.el8.aarch64.rpmP;golie-debugsource-0.2.1-1.el8.aarch64.rpmP;golie-debugsource-0.2.1-1.el8.ppc64le.rpmA;golie-0.2.1-1.el8.ppc64le.rpmO;golie-debuginfo-0.2.1-1.el8.ppc64le.rpmP;golie-debugsource-0.2.1-1.el8.s390x.rpmA;golie-0.2.1-1.el8.s390x.rpmO;golie-debuginfo-0.2.1-1.el8.s390x.rpmA;golie-0.2.1-1.el8.x86_64.rpmP;golie-debugsource-0.2.1-1.el8.x86_64.rpmO;golie-debuginfo-0.2.1-1.el8.x86_64.rpm"EBunspecifiedalien-8.95-14.el8$https://bugzilla.redhat.com/show_bug.cgi?id=18889951888995please provide alien for EPEL8[alien-8.95-14.el8.src.rpm[alien-8.95-14.el8.noarch.rpm[alien-8.95-14.el8.src.rpm[alien-8.95-14.el8.noarch.rpm¥RF IBbugfixwad-0.4.5-1.el8;3https://bugzilla.redhat.com/show_bug.cgi?id=18826101882610wad-0.4.5 is available)wad-0.4.5-1.el8.src.rpm)wad-0.4.5-1.el8.noarch.rpm)wad-0.4.5-1.el8.src.rpm)wad-0.4.5-1.el8.noarch.rpmzQMBBBBBBBBBBBBBBbugfixnss-mdns-0.14.1-9.el86nhttps://bugzilla.redhat.com/show_bug.cgi?id=18678301867830can't connect using mDNS addressing when systemd-resolved is running j}nss-mdns-0.14.1-9.el8.src.rpmA}nss-mdns-debugsource-0.14.1-9.el8.aarch64.rpm@}nss-mdns-debuginfo-0.14.1-9.el8.aarch64.rpmj}nss-mdns-0.14.1-9.el8.aarch64.rpm@}nss-mdns-debuginfo-0.14.1-9.el8.ppc64le.rpmA}nss-mdns-debugsource-0.14.1-9.el8.ppc64le.rpmj}nss-mdns-0.14.1-9.el8.ppc64le.rpm@}nss-mdns-debuginfo-0.14.1-9.el8.s390x.rpmj}nss-mdns-0.14.1-9.el8.s390x.rpmA}nss-mdns-debugsource-0.14.1-9.el8.s390x.rpmj}nss-mdns-0.14.1-9.el8.x86_64.rpmA}nss-mdns-debugsource-0.14.1-9.el8.x86_64.rpm@}nss-mdns-debuginfo-0.14.1-9.el8.x86_64.rpm j}nss-mdns-0.14.1-9.el8.src.rpmA}nss-mdns-debugsource-0.14.1-9.el8.aarch64.rpm@}nss-mdns-debuginfo-0.14.1-9.el8.aarch64.rpmj}nss-mdns-0.14.1-9.el8.aarch64.rpm@}nss-mdns-debuginfo-0.14.1-9.el8.ppc64le.rpmA}nss-mdns-debugsource-0.14.1-9.el8.ppc64le.rpmj}nss-mdns-0.14.1-9.el8.ppc64le.rpm@}nss-mdns-debuginfo-0.14.1-9.el8.s390x.rpmj}nss-mdns-0.14.1-9.el8.s390x.rpmA}nss-mdns-debugsource-0.14.1-9.el8.s390x.rpmj}nss-mdns-0.14.1-9.el8.x86_64.rpmA}nss-mdns-debugsource-0.14.1-9.el8.x86_64.rpm@}nss-mdns-debuginfo-0.14.1-9.el8.x86_64.rpm@b.^BBBBBBBBBBBBBBunspecifiedmg-20200723-1.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=18602131860213mg-20200723 is available u+mg-20200723-1.el8.src.rpm+mg-debugsource-20200723-1.el8.aarch64.rpm+mg-debuginfo-20200723-1.el8.aarch64.rpmu+mg-20200723-1.el8.aarch64.rpmu+mg-20200723-1.el8.ppc64le.rpm+mg-debuginfo-20200723-1.el8.ppc64le.rpm+mg-debugsource-20200723-1.el8.ppc64le.rpmu+mg-20200723-1.el8.s390x.rpm+mg-debugsource-20200723-1.el8.s390x.rpm+mg-debuginfo-20200723-1.el8.s390x.rpmu+mg-20200723-1.el8.x86_64.rpm+mg-debugsource-20200723-1.el8.x86_64.rpm+mg-debuginfo-20200723-1.el8.x86_64.rpm u+mg-20200723-1.el8.src.rpm+mg-debugsource-20200723-1.el8.aarch64.rpm+mg-debuginfo-20200723-1.el8.aarch64.rpmu+mg-20200723-1.el8.aarch64.rpmu+mg-20200723-1.el8.ppc64le.rpm+mg-debuginfo-20200723-1.el8.ppc64le.rpm+mg-debugsource-20200723-1.el8.ppc64le.rpmu+mg-20200723-1.el8.s390x.rpm+mg-debugsource-20200723-1.el8.s390x.rpm+mg-debuginfo-20200723-1.el8.s390x.rpmu+mg-20200723-1.el8.x86_64.rpm+mg-debugsource-20200723-1.el8.x86_64.rpm+mg-debuginfo-20200723-1.el8.x86_64.rpmrN?oBBBBBBBBBBBBBBnewpackageepstool-3.08-17.el8 jHepstool-3.08-17.el8.src.rpmdHepstool-debugsource-3.08-17.el8.aarch64.rpmjHepstool-3.08-17.el8.aarch64.rpmcHepstool-debuginfo-3.08-17.el8.aarch64.rpmdHepstool-debugsource-3.08-17.el8.ppc64le.rpmcHepstool-debuginfo-3.08-17.el8.ppc64le.rpmjHepstool-3.08-17.el8.ppc64le.rpmjHepstool-3.08-17.el8.s390x.rpmdHepstool-debugsource-3.08-17.el8.s390x.rpmcHepstool-debuginfo-3.08-17.el8.s390x.rpmjHepstool-3.08-17.el8.x86_64.rpmcHepstool-debuginfo-3.08-17.el8.x86_64.rpmdHepstool-debugsource-3.08-17.el8.x86_64.rpm jHepstool-3.08-17.el8.src.rpmdHepstool-debugsource-3.08-17.el8.aarch64.rpmjHepstool-3.08-17.el8.aarch64.rpmcHepstool-debuginfo-3.08-17.el8.aarch64.rpmdHepstool-debugsource-3.08-17.el8.ppc64le.rpmcHepstool-debuginfo-3.08-17.el8.ppc64le.rpmjHepstool-3.08-17.el8.ppc64le.rpmjHepstool-3.08-17.el8.s390x.rpmdHepstool-debugsource-3.08-17.el8.s390x.rpmcHepstool-debuginfo-3.08-17.el8.s390x.rpmjHepstool-3.08-17.el8.x86_64.rpmcHepstool-debuginfo-3.08-17.el8.x86_64.rpmdHepstool-debugsource-3.08-17.el8.x86_64.rpmլe@Bunspecifiedperl-Data-Dumper-Names-0.03-32.el8&2tperl-Data-Dumper-Names-0.03-32.el8.src.rpm2tperl-Data-Dumper-Names-0.03-32.el8.noarch.rpm2tperl-Data-Dumper-Names-0.03-32.el8.src.rpm2tperl-Data-Dumper-Names-0.03-32.el8.noarch.rpm DBBBBenhancementpublic-inbox-1.9.0-1.el8>thttps://bugzilla.redhat.com/show_bug.cgi?id=21031572103157public-inbox-1.7.0-4.fc37 FTBFS: t/lei-sigpipe.t test fails on ppc64lehttps://bugzilla.redhat.com/show_bug.cgi?id=21126672112667New upstream version 1.8.0https://bugzilla.redhat.com/show_bug.cgi?id=21218912121891public-inbox-1.9.0 is availableBHpublic-inbox-1.9.0-1.el8.src.rpmBHpublic-inbox-1.9.0-1.el8.noarch.rpmdHperl-PublicInbox-1.9.0-1.el8.noarch.rpmHpublic-inbox-server-1.9.0-1.el8.noarch.rpmQHlei-1.9.0-1.el8.noarch.rpmBHpublic-inbox-1.9.0-1.el8.src.rpmBHpublic-inbox-1.9.0-1.el8.noarch.rpmdHperl-PublicInbox-1.9.0-1.el8.noarch.rpmHpublic-inbox-server-1.9.0-1.el8.noarch.rpmQHlei-1.9.0-1.el8.noarch.rpmm KBBBBBnewpackagetoml11-3.7.1-3.el82https://bugzilla.redhat.com/show_bug.cgi?id=21382372138237Please branch and build toml11 in epel8 and epel9pjtoml11-3.7.1-3.el8.src.rpmyjtoml11-devel-3.7.1-3.el8.aarch64.rpmyjtoml11-devel-3.7.1-3.el8.ppc64le.rpmyjtoml11-devel-3.7.1-3.el8.s390x.rpmyjtoml11-devel-3.7.1-3.el8.x86_64.rpmpjtoml11-3.7.1-3.el8.src.rpmyjtoml11-devel-3.7.1-3.el8.aarch64.rpmyjtoml11-devel-3.7.1-3.el8.ppc64le.rpmyjtoml11-devel-3.7.1-3.el8.s390x.rpmyjtoml11-devel-3.7.1-3.el8.x86_64.rpm) #SBBBBBBBBBBBBBBenhancementjupp-41-1.el8Brhttps://bugzilla.redhat.com/show_bug.cgi?id=21314202131420jupp-41 is available 2jupp-41-1.el8.src.rpm2jupp-41-1.el8.aarch64.rpmfjupp-debugsource-41-1.el8.aarch64.rpmejupp-debuginfo-41-1.el8.aarch64.rpm2jupp-41-1.el8.ppc64le.rpmfjupp-debugsource-41-1.el8.ppc64le.rpmejupp-debuginfo-41-1.el8.ppc64le.rpm2jupp-41-1.el8.s390x.rpmfjupp-debugsource-41-1.el8.s390x.rpmejupp-debuginfo-41-1.el8.s390x.rpm2jupp-41-1.el8.x86_64.rpmfjupp-debugsource-41-1.el8.x86_64.rpmejupp-debuginfo-41-1.el8.x86_64.rpm 2jupp-41-1.el8.src.rpm2jupp-41-1.el8.aarch64.rpmfjupp-debugsource-41-1.el8.aarch64.rpmejupp-debuginfo-41-1.el8.aarch64.rpm2jupp-41-1.el8.ppc64le.rpmfjupp-debugsource-41-1.el8.ppc64le.rpmejupp-debuginfo-41-1.el8.ppc64le.rpm2jupp-41-1.el8.s390x.rpmfjupp-debugsource-41-1.el8.s390x.rpmejupp-debuginfo-41-1.el8.s390x.rpm2jupp-41-1.el8.x86_64.rpmfjupp-debugsource-41-1.el8.x86_64.rpmejupp-debuginfo-41-1.el8.x86_64.rpm}B4dBBBBBBBBBBBBBBsecuritytcpreplay-4.5.1-1.el864dhttps://bugzilla.redhat.com/show_bug.cgi?id=22719912271991CVE-2024-3024 tcpreplay: heap-based buffer overflow [epel-all]  tcpreplay-4.5.1-1.el8.src.rpm tcpreplay-4.5.1-1.el8.aarch64.rpmtcpreplay-debugsource-4.5.1-1.el8.aarch64.rpmtcpreplay-debuginfo-4.5.1-1.el8.aarch64.rpm tcpreplay-4.5.1-1.el8.ppc64le.rpmtcpreplay-debugsource-4.5.1-1.el8.ppc64le.rpmtcpreplay-debuginfo-4.5.1-1.el8.ppc64le.rpm tcpreplay-4.5.1-1.el8.s390x.rpmtcpreplay-debugsource-4.5.1-1.el8.s390x.rpmtcpreplay-debuginfo-4.5.1-1.el8.s390x.rpm tcpreplay-4.5.1-1.el8.x86_64.rpmtcpreplay-debugsource-4.5.1-1.el8.x86_64.rpmtcpreplay-debuginfo-4.5.1-1.el8.x86_64.rpm  tcpreplay-4.5.1-1.el8.src.rpm tcpreplay-4.5.1-1.el8.aarch64.rpmtcpreplay-debugsource-4.5.1-1.el8.aarch64.rpmtcpreplay-debuginfo-4.5.1-1.el8.aarch64.rpm tcpreplay-4.5.1-1.el8.ppc64le.rpmtcpreplay-debugsource-4.5.1-1.el8.ppc64le.rpmtcpreplay-debuginfo-4.5.1-1.el8.ppc64le.rpm tcpreplay-4.5.1-1.el8.s390x.rpmtcpreplay-debugsource-4.5.1-1.el8.s390x.rpmtcpreplay-debuginfo-4.5.1-1.el8.s390x.rpm tcpreplay-4.5.1-1.el8.x86_64.rpmtcpreplay-debugsource-4.5.1-1.el8.x86_64.rpmtcpreplay-debuginfo-4.5.1-1.el8.x86_64.rpmUuBBBBBBBBBBBBBBnewpackagessmtp-2.64-36.el8https://bugzilla.redhat.com/show_bug.cgi?id=17756201775620Build ssmtp for epel8 }ssmtp-2.64-36.el8.src.rpm}ssmtp-2.64-36.el8.aarch64.rpmdssmtp-debugsource-2.64-36.el8.aarch64.rpmcssmtp-debuginfo-2.64-36.el8.aarch64.rpm}ssmtp-2.64-36.el8.ppc64le.rpmdssmtp-debugsource-2.64-36.el8.ppc64le.rpmcssmtp-debuginfo-2.64-36.el8.ppc64le.rpm}ssmtp-2.64-36.el8.s390x.rpmdssmtp-debugsource-2.64-36.el8.s390x.rpmcssmtp-debuginfo-2.64-36.el8.s390x.rpm}ssmtp-2.64-36.el8.x86_64.rpmdssmtp-debugsource-2.64-36.el8.x86_64.rpmcssmtp-debuginfo-2.64-36.el8.x86_64.rpm }ssmtp-2.64-36.el8.src.rpm}ssmtp-2.64-36.el8.aarch64.rpmdssmtp-debugsource-2.64-36.el8.aarch64.rpmcssmtp-debuginfo-2.64-36.el8.aarch64.rpm}ssmtp-2.64-36.el8.ppc64le.rpmdssmtp-debugsource-2.64-36.el8.ppc64le.rpmcssmtp-debuginfo-2.64-36.el8.ppc64le.rpm}ssmtp-2.64-36.el8.s390x.rpmdssmtp-debugsource-2.64-36.el8.s390x.rpmcssmtp-debuginfo-2.64-36.el8.s390x.rpm}ssmtp-2.64-36.el8.x86_64.rpmdssmtp-debugsource-2.64-36.el8.x86_64.rpmcssmtp-debuginfo-2.64-36.el8.x86_64.rpmʢj FBnewpackagepython-nuheat-0.3.0-1.el8,gapython-nuheat-0.3.0-1.el8.src.rpm{apython3-nuheat-0.3.0-1.el8.noarch.rpmgapython-nuheat-0.3.0-1.el8.src.rpm{apython3-nuheat-0.3.0-1.el8.noarch.rpmSn JBbugfixpython-zm-0.5.2-1.el8G$^qpython-zm-0.5.2-1.el8.src.rpmoqpython3-zm-0.5.2-1.el8.noarch.rpm^qpython-zm-0.5.2-1.el8.src.rpmoqpython3-zm-0.5.2-1.el8.noarch.rpm.NBnewpackagepython-productivity-0.4.1-1.el8kspython-productivity-0.4.1-1.el8.src.rpm.spython3-productivity-0.4.1-1.el8.noarch.rpmspython-productivity-0.4.1-1.el8.src.rpm.spython3-productivity-0.4.1-1.el8.noarch.rpmwRBnewpackagepython-lacrosse-0.4-2.el8python-lacrosse-0.4-2.el8.src.rpm+python3-lacrosse-0.4-2.el8.noarch.rpmpython-lacrosse-0.4-2.el8.src.rpm+python3-lacrosse-0.4-2.el8.noarch.rpmӪk^VBnewpackagepython-discord-1.4.1-1.el8 upython-discord-1.4.1-1.el8.src.rpmppython3-discord-1.4.1-1.el8.noarch.rpmupython-discord-1.4.1-1.el8.src.rpmppython3-discord-1.4.1-1.el8.noarch.rpmfMZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityntfs-3g-2022.10.3-1.el8;*https://bugzilla.redhat.com/show_bug.cgi?id=20908762090876ntfs-3g-2022.10.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21400312140031CVE-2022-40284: buffer overflow in NTFS-3G!j?ntfs-3g-2022.10.3-1.el8.src.rpmj?ntfs-3g-2022.10.3-1.el8.aarch64.rpm?ntfs-3g-libs-2022.10.3-1.el8.aarch64.rpm?ntfs-3g-devel-2022.10.3-1.el8.aarch64.rpm?ntfsprogs-2022.10.3-1.el8.aarch64.rpm?ntfs-3g-debugsource-2022.10.3-1.el8.aarch64.rpm?ntfs-3g-debuginfo-2022.10.3-1.el8.aarch64.rpm?ntfs-3g-libs-debuginfo-2022.10.3-1.el8.aarch64.rpm?ntfsprogs-debuginfo-2022.10.3-1.el8.aarch64.rpmj?ntfs-3g-2022.10.3-1.el8.ppc64le.rpm?ntfs-3g-libs-2022.10.3-1.el8.ppc64le.rpm?ntfs-3g-devel-2022.10.3-1.el8.ppc64le.rpm?ntfsprogs-2022.10.3-1.el8.ppc64le.rpm?ntfs-3g-debugsource-2022.10.3-1.el8.ppc64le.rpm?ntfs-3g-debuginfo-2022.10.3-1.el8.ppc64le.rpm?ntfs-3g-libs-debuginfo-2022.10.3-1.el8.ppc64le.rpm?ntfsprogs-debuginfo-2022.10.3-1.el8.ppc64le.rpmj?ntfs-3g-2022.10.3-1.el8.s390x.rpm?ntfs-3g-libs-2022.10.3-1.el8.s390x.rpm?ntfs-3g-devel-2022.10.3-1.el8.s390x.rpm?ntfsprogs-2022.10.3-1.el8.s390x.rpm?ntfs-3g-debugsource-2022.10.3-1.el8.s390x.rpm?ntfs-3g-debuginfo-2022.10.3-1.el8.s390x.rpm?ntfs-3g-libs-debuginfo-2022.10.3-1.el8.s390x.rpm?ntfsprogs-debuginfo-2022.10.3-1.el8.s390x.rpmj?ntfs-3g-2022.10.3-1.el8.x86_64.rpm?ntfs-3g-libs-2022.10.3-1.el8.x86_64.rpm?ntfs-3g-devel-2022.10.3-1.el8.x86_64.rpm?ntfsprogs-2022.10.3-1.el8.x86_64.rpm?ntfs-3g-debugsource-2022.10.3-1.el8.x86_64.rpm?ntfs-3g-debuginfo-2022.10.3-1.el8.x86_64.rpm?ntfs-3g-libs-debuginfo-2022.10.3-1.el8.x86_64.rpm?ntfsprogs-debuginfo-2022.10.3-1.el8.x86_64.rpm!j?ntfs-3g-2022.10.3-1.el8.src.rpmj?ntfs-3g-2022.10.3-1.el8.aarch64.rpm?ntfs-3g-libs-2022.10.3-1.el8.aarch64.rpm?ntfs-3g-devel-2022.10.3-1.el8.aarch64.rpm?ntfsprogs-2022.10.3-1.el8.aarch64.rpm?ntfs-3g-debugsource-2022.10.3-1.el8.aarch64.rpm?ntfs-3g-debuginfo-2022.10.3-1.el8.aarch64.rpm?ntfs-3g-libs-debuginfo-2022.10.3-1.el8.aarch64.rpm?ntfsprogs-debuginfo-2022.10.3-1.el8.aarch64.rpmj?ntfs-3g-2022.10.3-1.el8.ppc64le.rpm?ntfs-3g-libs-2022.10.3-1.el8.ppc64le.rpm?ntfs-3g-devel-2022.10.3-1.el8.ppc64le.rpm?ntfsprogs-2022.10.3-1.el8.ppc64le.rpm?ntfs-3g-debugsource-2022.10.3-1.el8.ppc64le.rpm?ntfs-3g-debuginfo-2022.10.3-1.el8.ppc64le.rpm?ntfs-3g-libs-debuginfo-2022.10.3-1.el8.ppc64le.rpm?ntfsprogs-debuginfo-2022.10.3-1.el8.ppc64le.rpmj?ntfs-3g-2022.10.3-1.el8.s390x.rpm?ntfs-3g-libs-2022.10.3-1.el8.s390x.rpm?ntfs-3g-devel-2022.10.3-1.el8.s390x.rpm?ntfsprogs-2022.10.3-1.el8.s390x.rpm?ntfs-3g-debugsource-2022.10.3-1.el8.s390x.rpm?ntfs-3g-debuginfo-2022.10.3-1.el8.s390x.rpm?ntfs-3g-libs-debuginfo-2022.10.3-1.el8.s390x.rpm?ntfsprogs-debuginfo-2022.10.3-1.el8.s390x.rpmj?ntfs-3g-2022.10.3-1.el8.x86_64.rpm?ntfs-3g-libs-2022.10.3-1.el8.x86_64.rpm?ntfs-3g-devel-2022.10.3-1.el8.x86_64.rpm?ntfsprogs-2022.10.3-1.el8.x86_64.rpm?ntfs-3g-debugsource-2022.10.3-1.el8.x86_64.rpm?ntfs-3g-debuginfo-2022.10.3-1.el8.x86_64.rpm?ntfs-3g-libs-debuginfo-2022.10.3-1.el8.x86_64.rpm?ntfsprogs-debuginfo-2022.10.3-1.el8.x86_64.rpmDBnewpackagepython39-jsonschema-epel-3.2.0-1.el8epython39-jsonschema-epel-3.2.0-1.el8.src.rpm"python39-jsonschema-3.2.0-1.el8.noarch.rpmpython39-jsonschema-epel-3.2.0-1.el8.src.rpm"python39-jsonschema-3.2.0-1.el8.noarch.rpm HBunspecifiedperl-Inline-Files-0.71-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=18909351890935Add perl-Inline-Files to EPEL8kxperl-Inline-Files-0.71-6.el8.src.rpmkxperl-Inline-Files-0.71-6.el8.noarch.rpmkxperl-Inline-Files-0.71-6.el8.src.rpmkxperl-Inline-Files-0.71-6.el8.noarch.rpm.LBnewpackageperl-Test-Unit-Lite-0.12-33.el867!perl-Test-Unit-Lite-0.12-33.el8.src.rpm!perl-Test-Unit-Lite-0.12-33.el8.noarch.rpm!perl-Test-Unit-Lite-0.12-33.el8.src.rpm!perl-Test-Unit-Lite-0.12-33.el8.noarch.rpm jPBnewpackagepython-epson-projector-0.2.3-1.el8S"python-epson-projector-0.2.3-1.el8.src.rpmpython3-epson-projector-0.2.3-1.el8.noarch.rpm"python-epson-projector-0.2.3-1.el8.src.rpmpython3-epson-projector-0.2.3-1.el8.noarch.rpm/eTBnewpackagepython-aioopenssl-0.5.1-1.el8nEpython-aioopenssl-0.5.1-1.el8.src.rpm8python3-aioopenssl-0.5.1-1.el8.noarch.rpmEpython-aioopenssl-0.5.1-1.el8.src.rpm8python3-aioopenssl-0.5.1-1.el8.noarch.rpmʝxBXBBBBnewpackagepython-cssselect2-0.3.0-6.el8 python-tinycss2-1.0.2-8.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18746651874665Please build python-tinycss2 for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18746691874669Please build python-cssselect2 for EPEL8\Jpython-cssselect2-0.3.0-6.el8.src.rpmYJpython3-cssselect2-0.3.0-6.el8.noarch.rpm~Ppython-tinycss2-1.0.2-8.el8.src.rpmPpython3-tinycss2-1.0.2-8.el8.noarch.rpm\Jpython-cssselect2-0.3.0-6.el8.src.rpmYJpython3-cssselect2-0.3.0-6.el8.noarch.rpm~Ppython-tinycss2-1.0.2-8.el8.src.rpmPpython3-tinycss2-1.0.2-8.el8.noarch.rpmf-/_BBBBBBBBBBBBBBnewpackagefcode-utils-1.0.2-23.svn1354.el8https://bugzilla.redhat.com/show_bug.cgi?id=17635371763537Please branch and build for EPEL8 fcode-utils-1.0.2-23.svn1354.el8.src.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.aarch64.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.aarch64.rpmfcode-utils-1.0.2-23.svn1354.el8.aarch64.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.ppc64le.rpmfcode-utils-1.0.2-23.svn1354.el8.ppc64le.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.ppc64le.rpmfcode-utils-1.0.2-23.svn1354.el8.s390x.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.s390x.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.s390x.rpmfcode-utils-1.0.2-23.svn1354.el8.x86_64.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.x86_64.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.x86_64.rpm fcode-utils-1.0.2-23.svn1354.el8.src.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.aarch64.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.aarch64.rpmfcode-utils-1.0.2-23.svn1354.el8.aarch64.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.ppc64le.rpmfcode-utils-1.0.2-23.svn1354.el8.ppc64le.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.ppc64le.rpmfcode-utils-1.0.2-23.svn1354.el8.s390x.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.s390x.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.s390x.rpmfcode-utils-1.0.2-23.svn1354.el8.x86_64.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.x86_64.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.x86_64.rpmϮ#n4pBBnewpackagepython-git-url-parse-1.2.2-6.el8+!OTpython-git-url-parse-1.2.2-6.el8.src.rpmRTpython3-git-url-parse-1.2.2-6.el8.noarch.rpmPTpython-git-url-parse-doc-1.2.2-6.el8.noarch.rpmOTpython-git-url-parse-1.2.2-6.el8.src.rpmRTpython3-git-url-parse-1.2.2-6.el8.noarch.rpmPTpython-git-url-parse-doc-1.2.2-6.el8.noarch.rpm 8uBnewpackageperl-MooseX-Aliases-0.11-16.el8Lkhttps://bugzilla.redhat.com/show_bug.cgi?id=17817491781749Co-maintainer request (to maintain EPEL8 branch)>_perl-MooseX-Aliases-0.11-16.el8.src.rpm>_perl-MooseX-Aliases-0.11-16.el8.noarch.rpm>_perl-MooseX-Aliases-0.11-16.el8.src.rpm>_perl-MooseX-Aliases-0.11-16.el8.noarch.rpmI,yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepl-8.4.3-4.el87https://bugzilla.redhat.com/show_bug.cgi?id=21211602121160Please branch and build pl in epel8 and epel9)tDpl-8.4.3-4.el8.src.rpmtDpl-8.4.3-4.el8.aarch64.rpm"Dpl-devel-8.4.3-4.el8.aarch64.rpmDpl-compat-yap-devel-8.4.3-4.el8.aarch64.rpm#Dpl-doc-8.4.3-4.el8.aarch64.rpm$Dpl-odbc-8.4.3-4.el8.aarch64.rpm&Dpl-xpce-8.4.3-4.el8.aarch64.rpm!Dpl-debugsource-8.4.3-4.el8.aarch64.rpm Dpl-debuginfo-8.4.3-4.el8.aarch64.rpm%Dpl-odbc-debuginfo-8.4.3-4.el8.aarch64.rpm'Dpl-xpce-debuginfo-8.4.3-4.el8.aarch64.rpmtDpl-8.4.3-4.el8.ppc64le.rpm"Dpl-devel-8.4.3-4.el8.ppc64le.rpmDpl-compat-yap-devel-8.4.3-4.el8.ppc64le.rpm#Dpl-doc-8.4.3-4.el8.ppc64le.rpm$Dpl-odbc-8.4.3-4.el8.ppc64le.rpm&Dpl-xpce-8.4.3-4.el8.ppc64le.rpm!Dpl-debugsource-8.4.3-4.el8.ppc64le.rpm Dpl-debuginfo-8.4.3-4.el8.ppc64le.rpm%Dpl-odbc-debuginfo-8.4.3-4.el8.ppc64le.rpm'Dpl-xpce-debuginfo-8.4.3-4.el8.ppc64le.rpmtDpl-8.4.3-4.el8.s390x.rpm"Dpl-devel-8.4.3-4.el8.s390x.rpmDpl-compat-yap-devel-8.4.3-4.el8.s390x.rpm#Dpl-doc-8.4.3-4.el8.s390x.rpm$Dpl-odbc-8.4.3-4.el8.s390x.rpm&Dpl-xpce-8.4.3-4.el8.s390x.rpm!Dpl-debugsource-8.4.3-4.el8.s390x.rpm Dpl-debuginfo-8.4.3-4.el8.s390x.rpm%Dpl-odbc-debuginfo-8.4.3-4.el8.s390x.rpm'Dpl-xpce-debuginfo-8.4.3-4.el8.s390x.rpmtDpl-8.4.3-4.el8.x86_64.rpm"Dpl-devel-8.4.3-4.el8.x86_64.rpmDpl-compat-yap-devel-8.4.3-4.el8.x86_64.rpm#Dpl-doc-8.4.3-4.el8.x86_64.rpm$Dpl-odbc-8.4.3-4.el8.x86_64.rpm&Dpl-xpce-8.4.3-4.el8.x86_64.rpm!Dpl-debugsource-8.4.3-4.el8.x86_64.rpm Dpl-debuginfo-8.4.3-4.el8.x86_64.rpm%Dpl-odbc-debuginfo-8.4.3-4.el8.x86_64.rpm'Dpl-xpce-debuginfo-8.4.3-4.el8.x86_64.rpm)tDpl-8.4.3-4.el8.src.rpmtDpl-8.4.3-4.el8.aarch64.rpm"Dpl-devel-8.4.3-4.el8.aarch64.rpmDpl-compat-yap-devel-8.4.3-4.el8.aarch64.rpm#Dpl-doc-8.4.3-4.el8.aarch64.rpm$Dpl-odbc-8.4.3-4.el8.aarch64.rpm&Dpl-xpce-8.4.3-4.el8.aarch64.rpm!Dpl-debugsource-8.4.3-4.el8.aarch64.rpm Dpl-debuginfo-8.4.3-4.el8.aarch64.rpm%Dpl-odbc-debuginfo-8.4.3-4.el8.aarch64.rpm'Dpl-xpce-debuginfo-8.4.3-4.el8.aarch64.rpmtDpl-8.4.3-4.el8.ppc64le.rpm"Dpl-devel-8.4.3-4.el8.ppc64le.rpmDpl-compat-yap-devel-8.4.3-4.el8.ppc64le.rpm#Dpl-doc-8.4.3-4.el8.ppc64le.rpm$Dpl-odbc-8.4.3-4.el8.ppc64le.rpm&Dpl-xpce-8.4.3-4.el8.ppc64le.rpm!Dpl-debugsource-8.4.3-4.el8.ppc64le.rpm Dpl-debuginfo-8.4.3-4.el8.ppc64le.rpm%Dpl-odbc-debuginfo-8.4.3-4.el8.ppc64le.rpm'Dpl-xpce-debuginfo-8.4.3-4.el8.ppc64le.rpmtDpl-8.4.3-4.el8.s390x.rpm"Dpl-devel-8.4.3-4.el8.s390x.rpmDpl-compat-yap-devel-8.4.3-4.el8.s390x.rpm#Dpl-doc-8.4.3-4.el8.s390x.rpm$Dpl-odbc-8.4.3-4.el8.s390x.rpm&Dpl-xpce-8.4.3-4.el8.s390x.rpm!Dpl-debugsource-8.4.3-4.el8.s390x.rpm Dpl-debuginfo-8.4.3-4.el8.s390x.rpm%Dpl-odbc-debuginfo-8.4.3-4.el8.s390x.rpm'Dpl-xpce-debuginfo-8.4.3-4.el8.s390x.rpmtDpl-8.4.3-4.el8.x86_64.rpm"Dpl-devel-8.4.3-4.el8.x86_64.rpmDpl-compat-yap-devel-8.4.3-4.el8.x86_64.rpm#Dpl-doc-8.4.3-4.el8.x86_64.rpm$Dpl-odbc-8.4.3-4.el8.x86_64.rpm&Dpl-xpce-8.4.3-4.el8.x86_64.rpm!Dpl-debugsource-8.4.3-4.el8.x86_64.rpm Dpl-debuginfo-8.4.3-4.el8.x86_64.rpm%Dpl-odbc-debuginfo-8.4.3-4.el8.x86_64.rpm'Dpl-xpce-debuginfo-8.4.3-4.el8.x86_64.rpmm|1mBBbugfixfedfind-5.0.1-1.el8R0(fedfind-5.0.1-1.el8.src.rpm0(fedfind-5.0.1-1.el8.noarch.rpm,(python3-fedfind-5.0.1-1.el8.noarch.rpm0(fedfind-5.0.1-1.el8.src.rpm0(fedfind-5.0.1-1.el8.noarch.rpm,(python3-fedfind-5.0.1-1.el8.noarch.rpmڅ%% rBBBBBBBBBBBBBBBBBBBBBBBBnewpackagebusybox-1.35.0-3.el8g/;Lbusybox-1.35.0-3.el8.src.rpm;Lbusybox-1.35.0-3.el8.aarch64.rpm~Lbusybox-petitboot-1.35.0-3.el8.aarch64.rpm}Lbusybox-debugsource-1.35.0-3.el8.aarch64.rpm|Lbusybox-debuginfo-1.35.0-3.el8.aarch64.rpmLbusybox-petitboot-debuginfo-1.35.0-3.el8.aarch64.rpm;Lbusybox-1.35.0-3.el8.ppc64le.rpm~Lbusybox-petitboot-1.35.0-3.el8.ppc64le.rpm}Lbusybox-debugsource-1.35.0-3.el8.ppc64le.rpm|Lbusybox-debuginfo-1.35.0-3.el8.ppc64le.rpmLbusybox-petitboot-debuginfo-1.35.0-3.el8.ppc64le.rpm;Lbusybox-1.35.0-3.el8.s390x.rpm~Lbusybox-petitboot-1.35.0-3.el8.s390x.rpm}Lbusybox-debugsource-1.35.0-3.el8.s390x.rpm|Lbusybox-debuginfo-1.35.0-3.el8.s390x.rpmLbusybox-petitboot-debuginfo-1.35.0-3.el8.s390x.rpm;Lbusybox-1.35.0-3.el8.x86_64.rpm~Lbusybox-petitboot-1.35.0-3.el8.x86_64.rpm}Lbusybox-debugsource-1.35.0-3.el8.x86_64.rpm|Lbusybox-debuginfo-1.35.0-3.el8.x86_64.rpmLbusybox-petitboot-debuginfo-1.35.0-3.el8.x86_64.rpm;Lbusybox-1.35.0-3.el8.src.rpm;Lbusybox-1.35.0-3.el8.aarch64.rpm~Lbusybox-petitboot-1.35.0-3.el8.aarch64.rpm}Lbusybox-debugsource-1.35.0-3.el8.aarch64.rpm|Lbusybox-debuginfo-1.35.0-3.el8.aarch64.rpmLbusybox-petitboot-debuginfo-1.35.0-3.el8.aarch64.rpm;Lbusybox-1.35.0-3.el8.ppc64le.rpm~Lbusybox-petitboot-1.35.0-3.el8.ppc64le.rpm}Lbusybox-debugsource-1.35.0-3.el8.ppc64le.rpm|Lbusybox-debuginfo-1.35.0-3.el8.ppc64le.rpmLbusybox-petitboot-debuginfo-1.35.0-3.el8.ppc64le.rpm;Lbusybox-1.35.0-3.el8.s390x.rpm~Lbusybox-petitboot-1.35.0-3.el8.s390x.rpm}Lbusybox-debugsource-1.35.0-3.el8.s390x.rpm|Lbusybox-debuginfo-1.35.0-3.el8.s390x.rpmLbusybox-petitboot-debuginfo-1.35.0-3.el8.s390x.rpm;Lbusybox-1.35.0-3.el8.x86_64.rpm~Lbusybox-petitboot-1.35.0-3.el8.x86_64.rpm}Lbusybox-debugsource-1.35.0-3.el8.x86_64.rpm|Lbusybox-debuginfo-1.35.0-3.el8.x86_64.rpmLbusybox-petitboot-debuginfo-1.35.0-3.el8.x86_64.rpm[vMBnewpackagedia-gnomeDIAicons-0.1-24.el86Q5dia-gnomeDIAicons-0.1-24.el8.src.rpm5dia-gnomeDIAicons-0.1-24.el8.noarch.rpm5dia-gnomeDIAicons-0.1-24.el8.src.rpm5dia-gnomeDIAicons-0.1-24.el8.noarch.rpmHQBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-tkrzw-0.1.31-1.el8 tkrzw-1.0.29-1.el8g ( python-tkrzw-0.1.31-1.el8.src.rpm python3-tkrzw-0.1.31-1.el8.aarch64.rpmz python-tkrzw-doc-0.1.31-1.el8.noarch.rpma python-tkrzw-debugsource-0.1.31-1.el8.aarch64.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.aarch64.rpm python3-tkrzw-0.1.31-1.el8.ppc64le.rpma python-tkrzw-debugsource-0.1.31-1.el8.ppc64le.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.ppc64le.rpm python3-tkrzw-0.1.31-1.el8.s390x.rpma python-tkrzw-debugsource-0.1.31-1.el8.s390x.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.s390x.rpm python3-tkrzw-0.1.31-1.el8.x86_64.rpma python-tkrzw-debugsource-0.1.31-1.el8.x86_64.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.x86_64.rpmNtkrzw-1.0.29-1.el8.src.rpmNtkrzw-1.0.29-1.el8.aarch64.rpm#Ntkrzw-libs-1.0.29-1.el8.aarch64.rpm"Ntkrzw-devel-1.0.29-1.el8.aarch64.rpm:Ntkrzw-doc-1.0.29-1.el8.noarch.rpm!Ntkrzw-debugsource-1.0.29-1.el8.aarch64.rpm Ntkrzw-debuginfo-1.0.29-1.el8.aarch64.rpm$Ntkrzw-libs-debuginfo-1.0.29-1.el8.aarch64.rpmNtkrzw-1.0.29-1.el8.ppc64le.rpm#Ntkrzw-libs-1.0.29-1.el8.ppc64le.rpm"Ntkrzw-devel-1.0.29-1.el8.ppc64le.rpm!Ntkrzw-debugsource-1.0.29-1.el8.ppc64le.rpm Ntkrzw-debuginfo-1.0.29-1.el8.ppc64le.rpm$Ntkrzw-libs-debuginfo-1.0.29-1.el8.ppc64le.rpmNtkrzw-1.0.29-1.el8.s390x.rpm#Ntkrzw-libs-1.0.29-1.el8.s390x.rpm"Ntkrzw-devel-1.0.29-1.el8.s390x.rpm!Ntkrzw-debugsource-1.0.29-1.el8.s390x.rpm Ntkrzw-debuginfo-1.0.29-1.el8.s390x.rpm$Ntkrzw-libs-debuginfo-1.0.29-1.el8.s390x.rpmNtkrzw-1.0.29-1.el8.x86_64.rpm#Ntkrzw-libs-1.0.29-1.el8.x86_64.rpm"Ntkrzw-devel-1.0.29-1.el8.x86_64.rpm!Ntkrzw-debugsource-1.0.29-1.el8.x86_64.rpm Ntkrzw-debuginfo-1.0.29-1.el8.x86_64.rpm$Ntkrzw-libs-debuginfo-1.0.29-1.el8.x86_64.rpm( python-tkrzw-0.1.31-1.el8.src.rpm python3-tkrzw-0.1.31-1.el8.aarch64.rpmz python-tkrzw-doc-0.1.31-1.el8.noarch.rpma python-tkrzw-debugsource-0.1.31-1.el8.aarch64.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.aarch64.rpm python3-tkrzw-0.1.31-1.el8.ppc64le.rpma python-tkrzw-debugsource-0.1.31-1.el8.ppc64le.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.ppc64le.rpm python3-tkrzw-0.1.31-1.el8.s390x.rpma python-tkrzw-debugsource-0.1.31-1.el8.s390x.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.s390x.rpm python3-tkrzw-0.1.31-1.el8.x86_64.rpma python-tkrzw-debugsource-0.1.31-1.el8.x86_64.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.x86_64.rpmNtkrzw-1.0.29-1.el8.src.rpmNtkrzw-1.0.29-1.el8.aarch64.rpm#Ntkrzw-libs-1.0.29-1.el8.aarch64.rpm"Ntkrzw-devel-1.0.29-1.el8.aarch64.rpm:Ntkrzw-doc-1.0.29-1.el8.noarch.rpm!Ntkrzw-debugsource-1.0.29-1.el8.aarch64.rpm Ntkrzw-debuginfo-1.0.29-1.el8.aarch64.rpm$Ntkrzw-libs-debuginfo-1.0.29-1.el8.aarch64.rpmNtkrzw-1.0.29-1.el8.ppc64le.rpm#Ntkrzw-libs-1.0.29-1.el8.ppc64le.rpm"Ntkrzw-devel-1.0.29-1.el8.ppc64le.rpm!Ntkrzw-debugsource-1.0.29-1.el8.ppc64le.rpm Ntkrzw-debuginfo-1.0.29-1.el8.ppc64le.rpm$Ntkrzw-libs-debuginfo-1.0.29-1.el8.ppc64le.rpmNtkrzw-1.0.29-1.el8.s390x.rpm#Ntkrzw-libs-1.0.29-1.el8.s390x.rpm"Ntkrzw-devel-1.0.29-1.el8.s390x.rpm!Ntkrzw-debugsource-1.0.29-1.el8.s390x.rpm Ntkrzw-debuginfo-1.0.29-1.el8.s390x.rpm$Ntkrzw-libs-debuginfo-1.0.29-1.el8.s390x.rpmNtkrzw-1.0.29-1.el8.x86_64.rpm#Ntkrzw-libs-1.0.29-1.el8.x86_64.rpm"Ntkrzw-devel-1.0.29-1.el8.x86_64.rpm!Ntkrzw-debugsource-1.0.29-1.el8.x86_64.rpm Ntkrzw-debuginfo-1.0.29-1.el8.x86_64.rpm$Ntkrzw-libs-debuginfo-1.0.29-1.el8.x86_64.rpm+^ DBBBBBbugfixmaddy-1.1.2-1.el8tx4maddy-1.1.2-1.el8.src.rpmo4maddy-devel-1.1.2-1.el8.aarch64.rpmo4maddy-devel-1.1.2-1.el8.ppc64le.rpmo4maddy-devel-1.1.2-1.el8.s390x.rpmo4maddy-devel-1.1.2-1.el8.x86_64.rpmx4maddy-1.1.2-1.el8.src.rpmo4maddy-devel-1.1.2-1.el8.aarch64.rpmo4maddy-devel-1.1.2-1.el8.ppc64le.rpmo4maddy-devel-1.1.2-1.el8.s390x.rpmo4maddy-devel-1.1.2-1.el8.x86_64.rpmLBBbugfixpython-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8jAYpython-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8.src.rpm;Ypython3-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8.noarch.rpmDYpython-collectd_systemd-selinux-0.0.1-0.19.20181018git212cb79.el8.noarch.rpmAYpython-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8.src.rpm;Ypython3-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8.noarch.rpmDYpython-collectd_systemd-selinux-0.0.1-0.19.20181018git212cb79.el8.noarch.rpma#QBnewpackagepython-coronavirus-1.1.1-1.el8xS5python-coronavirus-1.1.1-1.el8.src.rpmO5python3-coronavirus-1.1.1-1.el8.noarch.rpmS5python-coronavirus-1.1.1-1.el8.src.rpmO5python3-coronavirus-1.1.1-1.el8.noarch.rpmf%UBBBBBBBBBBBBBBnewpackagegnusim8085-1.4.1-1.el8( 9gnusim8085-1.4.1-1.el8.src.rpm9gnusim8085-1.4.1-1.el8.aarch64.rpm;gnusim8085-debuginfo-1.4.1-1.el8.aarch64.rpm<gnusim8085-debugsource-1.4.1-1.el8.aarch64.rpm9gnusim8085-1.4.1-1.el8.ppc64le.rpm<gnusim8085-debugsource-1.4.1-1.el8.ppc64le.rpm;gnusim8085-debuginfo-1.4.1-1.el8.ppc64le.rpm9gnusim8085-1.4.1-1.el8.s390x.rpm<gnusim8085-debugsource-1.4.1-1.el8.s390x.rpm;gnusim8085-debuginfo-1.4.1-1.el8.s390x.rpm9gnusim8085-1.4.1-1.el8.x86_64.rpm<gnusim8085-debugsource-1.4.1-1.el8.x86_64.rpm;gnusim8085-debuginfo-1.4.1-1.el8.x86_64.rpm 9gnusim8085-1.4.1-1.el8.src.rpm9gnusim8085-1.4.1-1.el8.aarch64.rpm;gnusim8085-debuginfo-1.4.1-1.el8.aarch64.rpm<gnusim8085-debugsource-1.4.1-1.el8.aarch64.rpm9gnusim8085-1.4.1-1.el8.ppc64le.rpm<gnusim8085-debugsource-1.4.1-1.el8.ppc64le.rpm;gnusim8085-debuginfo-1.4.1-1.el8.ppc64le.rpm9gnusim8085-1.4.1-1.el8.s390x.rpm<gnusim8085-debugsource-1.4.1-1.el8.s390x.rpm;gnusim8085-debuginfo-1.4.1-1.el8.s390x.rpm9gnusim8085-1.4.1-1.el8.x86_64.rpm<gnusim8085-debugsource-1.4.1-1.el8.x86_64.rpm;gnusim8085-debuginfo-1.4.1-1.el8.x86_64.rpm'$)fBnewpackagepython-click-completion-0.5.2-3.el8;$https://bugzilla.redhat.com/show_bug.cgi?id=18620881862088[EPEL8] Please build an EPEL8 build for python-click-completion.cpython-click-completion-0.5.2-3.el8.src.rpm(cpython3-click-completion-0.5.2-3.el8.noarch.rpm.cpython-click-completion-0.5.2-3.el8.src.rpm(cpython3-click-completion-0.5.2-3.el8.noarch.rpm@-jBnewpackageperl-Image-Xpm-1.13-10.el8_https://bugzilla.redhat.com/show_bug.cgi?id=17537261753726perl-Image-Xpm for EL8h8perl-Image-Xpm-1.13-10.el8.src.rpmh8perl-Image-Xpm-1.13-10.el8.noarch.rpmh8perl-Image-Xpm-1.13-10.el8.src.rpmh8perl-Image-Xpm-1.13-10.el8.noarch.rpm2A1nBnewpackageperl-Moo-2.003004-7.el8sjhttps://bugzilla.redhat.com/show_bug.cgi?id=17622531762253perl-Moo for EL88Aperl-Moo-2.003004-7.el8.src.rpm8Aperl-Moo-2.003004-7.el8.noarch.rpm8Aperl-Moo-2.003004-7.el8.src.rpm8Aperl-Moo-2.003004-7.el8.noarch.rpmb~5rBnewpackagepython39-xmltodict-epel-0.12.0-1.el8]:python39-xmltodict-epel-0.12.0-1.el8.src.rpm-:python39-xmltodict-0.12.0-1.el8.noarch.rpm:python39-xmltodict-epel-0.12.0-1.el8.src.rpm-:python39-xmltodict-0.12.0-1.el8.noarch.rpm#9vBnewpackageperl-WWW-Mechanize-1.97-1.el8.1xhttps://bugzilla.redhat.com/show_bug.cgi?id=18299821829982perl-WWW-Mechanize for EL8Zperl-WWW-Mechanize-1.97-1.el8.1.src.rpmZperl-WWW-Mechanize-1.97-1.el8.1.noarch.rpmZperl-WWW-Mechanize-1.97-1.el8.1.src.rpmZperl-WWW-Mechanize-1.97-1.el8.1.noarch.rpmSC=zBbugfixpython-volvooncall-0.8.12-2.el8 3python-volvooncall-0.8.12-2.el8.src.rpmHpython3-volvooncall-0.8.12-2.el8.noarch.rpm3python-volvooncall-0.8.12-2.el8.src.rpmHpython3-volvooncall-0.8.12-2.el8.noarch.rpm.~BBBBBBBBBBBBBBBBBBBBBBBBnewpackagelevmar-2.6-3.el8% m[levmar-2.6-3.el8.src.rpm[levmar-devel-debuginfo-2.6-3.el8.aarch64.rpmm[levmar-2.6-3.el8.aarch64.rpm[levmar-devel-2.6-3.el8.aarch64.rpm[levmar-debuginfo-2.6-3.el8.aarch64.rpm[levmar-debugsource-2.6-3.el8.aarch64.rpm[levmar-debugsource-2.6-3.el8.ppc64le.rpm[levmar-debuginfo-2.6-3.el8.ppc64le.rpm[levmar-devel-debuginfo-2.6-3.el8.ppc64le.rpm[levmar-devel-2.6-3.el8.ppc64le.rpmm[levmar-2.6-3.el8.ppc64le.rpm[levmar-debugsource-2.6-3.el8.s390x.rpm[levmar-devel-2.6-3.el8.s390x.rpm[levmar-devel-debuginfo-2.6-3.el8.s390x.rpm[levmar-debuginfo-2.6-3.el8.s390x.rpmm[levmar-2.6-3.el8.s390x.rpmm[levmar-2.6-3.el8.x86_64.rpm[levmar-devel-2.6-3.el8.x86_64.rpm[levmar-debugsource-2.6-3.el8.x86_64.rpm[levmar-debuginfo-2.6-3.el8.x86_64.rpm[levmar-devel-debuginfo-2.6-3.el8.x86_64.rpmm[levmar-2.6-3.el8.src.rpm[levmar-devel-debuginfo-2.6-3.el8.aarch64.rpmm[levmar-2.6-3.el8.aarch64.rpm[levmar-devel-2.6-3.el8.aarch64.rpm[levmar-debuginfo-2.6-3.el8.aarch64.rpm[levmar-debugsource-2.6-3.el8.aarch64.rpm[levmar-debugsource-2.6-3.el8.ppc64le.rpm[levmar-debuginfo-2.6-3.el8.ppc64le.rpm[levmar-devel-debuginfo-2.6-3.el8.ppc64le.rpm[levmar-devel-2.6-3.el8.ppc64le.rpmm[levmar-2.6-3.el8.ppc64le.rpm[levmar-debugsource-2.6-3.el8.s390x.rpm[levmar-devel-2.6-3.el8.s390x.rpm[levmar-devel-debuginfo-2.6-3.el8.s390x.rpm[levmar-debuginfo-2.6-3.el8.s390x.rpmm[levmar-2.6-3.el8.s390x.rpmm[levmar-2.6-3.el8.x86_64.rpm[levmar-devel-2.6-3.el8.x86_64.rpm[levmar-debugsource-2.6-3.el8.x86_64.rpm[levmar-debuginfo-2.6-3.el8.x86_64.rpm[levmar-devel-debuginfo-2.6-3.el8.x86_64.rpm\YBnewpackagepython-stackprinter-0.2.4-1.el81[Spython-stackprinter-0.2.4-1.el8.src.rpmnSpython3-stackprinter-0.2.4-1.el8.noarch.rpm[Spython-stackprinter-0.2.4-1.el8.src.rpmnSpython3-stackprinter-0.2.4-1.el8.noarch.rpm͚Zm ]Bnewpackagepython-aiosasl-0.4.1-2.el8L)https://bugzilla.redhat.com/show_bug.cgi?id=18769011876901Review Request: python-aiosasl - Protocol agnostic SASL Python libraryHRpython-aiosasl-0.4.1-2.el8.src.rpm;Rpython3-aiosasl-0.4.1-2.el8.noarch.rpmHRpython-aiosasl-0.4.1-2.el8.src.rpm;Rpython3-aiosasl-0.4.1-2.el8.noarch.rpmʝxT$aBnewpackagepython-aiosmb-0.2.26-1.el8u)I)python-aiosmb-0.2.26-1.el8.src.rpm<)python3-aiosmb-0.2.26-1.el8.noarch.rpmI)python-aiosmb-0.2.26-1.el8.src.rpm<)python3-aiosmb-0.2.26-1.el8.noarch.rpmf>(eBnewpackageperl-AnyEvent-CacheDNS-0.08-17.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=18707411870741EPEL8 Branch Request: perl-AnyEvent-CacheDNS.!perl-AnyEvent-CacheDNS-0.08-17.el8.src.rpm.!perl-AnyEvent-CacheDNS-0.08-17.el8.noarch.rpm.!perl-AnyEvent-CacheDNS-0.08-17.el8.src.rpm.!perl-AnyEvent-CacheDNS-0.08-17.el8.noarch.rpmٿ>q,iBbugfixpython-twine-2.0.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18235871823587Request to add python-twine to EPEL 8?python-twine-2.0.0-1.el8.src.rpm?twine-2.0.0-1.el8.noarch.rpm?python-twine-2.0.0-1.el8.src.rpm?twine-2.0.0-1.el8.noarch.rpmf=mBBBBBBBBBBBBBBnewpackagencftp-3.2.5-18.el8(https://bugzilla.redhat.com/show_bug.cgi?id=17861291786129Package request: ncftp for EPEL 8 =9ncftp-3.2.5-18.el8.src.rpm=9ncftp-3.2.5-18.el8.aarch64.rpm`9ncftp-debugsource-3.2.5-18.el8.aarch64.rpm_9ncftp-debuginfo-3.2.5-18.el8.aarch64.rpm`9ncftp-debugsource-3.2.5-18.el8.ppc64le.rpm=9ncftp-3.2.5-18.el8.ppc64le.rpm_9ncftp-debuginfo-3.2.5-18.el8.ppc64le.rpm_9ncftp-debuginfo-3.2.5-18.el8.s390x.rpm=9ncftp-3.2.5-18.el8.s390x.rpm`9ncftp-debugsource-3.2.5-18.el8.s390x.rpm_9ncftp-debuginfo-3.2.5-18.el8.x86_64.rpm`9ncftp-debugsource-3.2.5-18.el8.x86_64.rpm=9ncftp-3.2.5-18.el8.x86_64.rpm =9ncftp-3.2.5-18.el8.src.rpm=9ncftp-3.2.5-18.el8.aarch64.rpm`9ncftp-debugsource-3.2.5-18.el8.aarch64.rpm_9ncftp-debuginfo-3.2.5-18.el8.aarch64.rpm`9ncftp-debugsource-3.2.5-18.el8.ppc64le.rpm=9ncftp-3.2.5-18.el8.ppc64le.rpm_9ncftp-debuginfo-3.2.5-18.el8.ppc64le.rpm_9ncftp-debuginfo-3.2.5-18.el8.s390x.rpm=9ncftp-3.2.5-18.el8.s390x.rpm`9ncftp-debugsource-3.2.5-18.el8.s390x.rpm_9ncftp-debuginfo-3.2.5-18.el8.x86_64.rpm`9ncftp-debugsource-3.2.5-18.el8.x86_64.rpm=9ncftp-3.2.5-18.el8.x86_64.rpm$P~Bnewpackageeg-1.7.5.2-24.el8;!eeg-1.7.5.2-24.el8.src.rpm!eeg-1.7.5.2-24.el8.noarch.rpm!eeg-1.7.5.2-24.el8.src.rpm!eeg-1.7.5.2-24.el8.noarch.rpmjpBBBBBBBBBBBBBBBBBBBBnewpackageunibilium-2.0.0-1.el86T_?unibilium-2.0.0-1.el8.src.rpm[?unibilium-debuginfo-2.0.0-1.el8.aarch64.rpm\?unibilium-debugsource-2.0.0-1.el8.aarch64.rpm_?unibilium-2.0.0-1.el8.aarch64.rpm]?unibilium-devel-2.0.0-1.el8.aarch64.rpm]?unibilium-devel-2.0.0-1.el8.ppc64le.rpm[?unibilium-debuginfo-2.0.0-1.el8.ppc64le.rpm_?unibilium-2.0.0-1.el8.ppc64le.rpm\?unibilium-debugsource-2.0.0-1.el8.ppc64le.rpm[?unibilium-debuginfo-2.0.0-1.el8.s390x.rpm\?unibilium-debugsource-2.0.0-1.el8.s390x.rpm_?unibilium-2.0.0-1.el8.s390x.rpm]?unibilium-devel-2.0.0-1.el8.s390x.rpm_?unibilium-2.0.0-1.el8.x86_64.rpm[?unibilium-debuginfo-2.0.0-1.el8.x86_64.rpm\?unibilium-debugsource-2.0.0-1.el8.x86_64.rpm]?unibilium-devel-2.0.0-1.el8.x86_64.rpm_?unibilium-2.0.0-1.el8.src.rpm[?unibilium-debuginfo-2.0.0-1.el8.aarch64.rpm\?unibilium-debugsource-2.0.0-1.el8.aarch64.rpm_?unibilium-2.0.0-1.el8.aarch64.rpm]?unibilium-devel-2.0.0-1.el8.aarch64.rpm]?unibilium-devel-2.0.0-1.el8.ppc64le.rpm[?unibilium-debuginfo-2.0.0-1.el8.ppc64le.rpm_?unibilium-2.0.0-1.el8.ppc64le.rpm\?unibilium-debugsource-2.0.0-1.el8.ppc64le.rpm[?unibilium-debuginfo-2.0.0-1.el8.s390x.rpm\?unibilium-debugsource-2.0.0-1.el8.s390x.rpm_?unibilium-2.0.0-1.el8.s390x.rpm]?unibilium-devel-2.0.0-1.el8.s390x.rpm_?unibilium-2.0.0-1.el8.x86_64.rpm[?unibilium-debuginfo-2.0.0-1.el8.x86_64.rpm\?unibilium-debugsource-2.0.0-1.el8.x86_64.rpm]?unibilium-devel-2.0.0-1.el8.x86_64.rpmS0XBBnewpackagepython39-netaddr-epel-0.8.0-1.el8k9python39-netaddr-epel-0.8.0-1.el8.src.rpm#9python39-netaddr-0.8.0-1.el8.noarch.rpm$9python39-netaddr-shell-0.8.0-1.el8.noarch.rpm9python39-netaddr-epel-0.8.0-1.el8.src.rpm#9python39-netaddr-0.8.0-1.el8.noarch.rpm$9python39-netaddr-shell-0.8.0-1.el8.noarch.rpmmZ$]BBBBBnewpackagecereal-1.3.2-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=21379992137999Please branch and build cereal in epel8YCcereal-1.3.2-2.el8.src.rpmwCcereal-devel-1.3.2-2.el8.aarch64.rpmwCcereal-devel-1.3.2-2.el8.ppc64le.rpmwCcereal-devel-1.3.2-2.el8.s390x.rpmwCcereal-devel-1.3.2-2.el8.x86_64.rpmYCcereal-1.3.2-2.el8.src.rpmwCcereal-devel-1.3.2-2.el8.aarch64.rpmwCcereal-devel-1.3.2-2.el8.ppc64le.rpmwCcereal-devel-1.3.2-2.el8.s390x.rpmwCcereal-devel-1.3.2-2.el8.x86_64.rpm)b-eBBBBBBenhancementmmtf-cpp-1.1.0-1.el8m=mmtf-cpp-1.1.0-1.el8.src.rpmX=mmtf-cpp-devel-1.1.0-1.el8.aarch64.rpm>=mmtf-cpp-doc-1.1.0-1.el8.noarch.rpmX=mmtf-cpp-devel-1.1.0-1.el8.ppc64le.rpmX=mmtf-cpp-devel-1.1.0-1.el8.s390x.rpmX=mmtf-cpp-devel-1.1.0-1.el8.x86_64.rpmm=mmtf-cpp-1.1.0-1.el8.src.rpmX=mmtf-cpp-devel-1.1.0-1.el8.aarch64.rpm>=mmtf-cpp-doc-1.1.0-1.el8.noarch.rpmX=mmtf-cpp-devel-1.1.0-1.el8.ppc64le.rpmX=mmtf-cpp-devel-1.1.0-1.el8.s390x.rpmX=mmtf-cpp-devel-1.1.0-1.el8.x86_64.rpmXRnBBBBBBBBBBBBBBBBBBBBbugfixcorosync-epel-3.1.8-0.1.el8.1''b=corosync-epel-3.1.8-0.1.el8.1.src.rpmm=corosync-epel-debugsource-3.1.8-0.1.el8.1.aarch64.rpmk=corosync-3.1.8-0.1.el8.1.aarch64.rpmn=corosynclib-devel-3.1.8-0.1.el8.1.aarch64.rpml=corosync-debuginfo-3.1.8-0.1.el8.1.aarch64.rpmm=corosync-epel-debugsource-3.1.8-0.1.el8.1.ppc64le.rpmk=corosync-3.1.8-0.1.el8.1.ppc64le.rpmn=corosynclib-devel-3.1.8-0.1.el8.1.ppc64le.rpml=corosync-debuginfo-3.1.8-0.1.el8.1.ppc64le.rpmm=corosync-epel-debugsource-3.1.8-0.1.el8.1.s390x.rpmk=corosync-3.1.8-0.1.el8.1.s390x.rpmn=corosynclib-devel-3.1.8-0.1.el8.1.s390x.rpml=corosync-debuginfo-3.1.8-0.1.el8.1.s390x.rpmm=corosync-epel-debugsource-3.1.8-0.1.el8.1.x86_64.rpmk=corosync-3.1.8-0.1.el8.1.x86_64.rpmn=corosynclib-devel-3.1.8-0.1.el8.1.x86_64.rpml=corosync-debuginfo-3.1.8-0.1.el8.1.x86_64.rpmb=corosync-epel-3.1.8-0.1.el8.1.src.rpmm=corosync-epel-debugsource-3.1.8-0.1.el8.1.aarch64.rpmk=corosync-3.1.8-0.1.el8.1.aarch64.rpmn=corosynclib-devel-3.1.8-0.1.el8.1.aarch64.rpml=corosync-debuginfo-3.1.8-0.1.el8.1.aarch64.rpmm=corosync-epel-debugsource-3.1.8-0.1.el8.1.ppc64le.rpmk=corosync-3.1.8-0.1.el8.1.ppc64le.rpmn=corosynclib-devel-3.1.8-0.1.el8.1.ppc64le.rpml=corosync-debuginfo-3.1.8-0.1.el8.1.ppc64le.rpmm=corosync-epel-debugsource-3.1.8-0.1.el8.1.s390x.rpmk=corosync-3.1.8-0.1.el8.1.s390x.rpmn=corosynclib-devel-3.1.8-0.1.el8.1.s390x.rpml=corosync-debuginfo-3.1.8-0.1.el8.1.s390x.rpmm=corosync-epel-debugsource-3.1.8-0.1.el8.1.x86_64.rpmk=corosync-3.1.8-0.1.el8.1.x86_64.rpmn=corosynclib-devel-3.1.8-0.1.el8.1.x86_64.rpml=corosync-debuginfo-3.1.8-0.1.el8.1.x86_64.rpm"$UqBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedcharliecloud-0.38-1.el8NdIcharliecloud-0.38-1.el8.src.rpmdIcharliecloud-0.38-1.el8.aarch64.rpmIcharliecloud-builder-0.38-1.el8.aarch64.rpmIcharliecloud-doc-0.38-1.el8.noarch.rpmIcharliecloud-test-0.38-1.el8.aarch64.rpmIcharliecloud-debugsource-0.38-1.el8.aarch64.rpmIcharliecloud-debuginfo-0.38-1.el8.aarch64.rpmIcharliecloud-test-debuginfo-0.38-1.el8.aarch64.rpmdIcharliecloud-0.38-1.el8.ppc64le.rpmIcharliecloud-builder-0.38-1.el8.ppc64le.rpmIcharliecloud-test-0.38-1.el8.ppc64le.rpmIcharliecloud-debugsource-0.38-1.el8.ppc64le.rpmIcharliecloud-debuginfo-0.38-1.el8.ppc64le.rpmIcharliecloud-test-debuginfo-0.38-1.el8.ppc64le.rpmdIcharliecloud-0.38-1.el8.s390x.rpmIcharliecloud-builder-0.38-1.el8.s390x.rpmIcharliecloud-test-0.38-1.el8.s390x.rpmIcharliecloud-debugsource-0.38-1.el8.s390x.rpmIcharliecloud-debuginfo-0.38-1.el8.s390x.rpmIcharliecloud-test-debuginfo-0.38-1.el8.s390x.rpmdIcharliecloud-0.38-1.el8.x86_64.rpmIcharliecloud-builder-0.38-1.el8.x86_64.rpmIcharliecloud-test-0.38-1.el8.x86_64.rpmIcharliecloud-debugsource-0.38-1.el8.x86_64.rpmIcharliecloud-debuginfo-0.38-1.el8.x86_64.rpmIcharliecloud-test-debuginfo-0.38-1.el8.x86_64.rpmdIcharliecloud-0.38-1.el8.src.rpmdIcharliecloud-0.38-1.el8.aarch64.rpmIcharliecloud-builder-0.38-1.el8.aarch64.rpmIcharliecloud-doc-0.38-1.el8.noarch.rpmIcharliecloud-test-0.38-1.el8.aarch64.rpmIcharliecloud-debugsource-0.38-1.el8.aarch64.rpmIcharliecloud-debuginfo-0.38-1.el8.aarch64.rpmIcharliecloud-test-debuginfo-0.38-1.el8.aarch64.rpmdIcharliecloud-0.38-1.el8.ppc64le.rpmIcharliecloud-builder-0.38-1.el8.ppc64le.rpmIcharliecloud-test-0.38-1.el8.ppc64le.rpmIcharliecloud-debugsource-0.38-1.el8.ppc64le.rpmIcharliecloud-debuginfo-0.38-1.el8.ppc64le.rpmIcharliecloud-test-debuginfo-0.38-1.el8.ppc64le.rpmdIcharliecloud-0.38-1.el8.s390x.rpmIcharliecloud-builder-0.38-1.el8.s390x.rpmIcharliecloud-test-0.38-1.el8.s390x.rpmIcharliecloud-debugsource-0.38-1.el8.s390x.rpmIcharliecloud-debuginfo-0.38-1.el8.s390x.rpmIcharliecloud-test-debuginfo-0.38-1.el8.s390x.rpmdIcharliecloud-0.38-1.el8.x86_64.rpmIcharliecloud-builder-0.38-1.el8.x86_64.rpmIcharliecloud-test-0.38-1.el8.x86_64.rpmIcharliecloud-debugsource-0.38-1.el8.x86_64.rpmIcharliecloud-debuginfo-0.38-1.el8.x86_64.rpmIcharliecloud-test-debuginfo-0.38-1.el8.x86_64.rpmv](eBnewpackageperl-Authen-DigestMD5-0.04-48.el86m9https://bugzilla.redhat.com/show_bug.cgi?id=22818652281865Please branch and build perl-Authen-DigestMD5 for EPEL 8Gperl-Authen-DigestMD5-0.04-48.el8.src.rpmGperl-Authen-DigestMD5-0.04-48.el8.noarch.rpmGperl-Authen-DigestMD5-0.04-48.el8.src.rpmGperl-Authen-DigestMD5-0.04-48.el8.noarch.rpmߑS-6iBBBBBBBBBBBenhancementyakuake-22.08.2-1.el8& 6yakuake-22.08.2-1.el8.src.rpm6yakuake-22.08.2-1.el8.aarch64.rpm7yakuake-debugsource-22.08.2-1.el8.aarch64.rpm6yakuake-debuginfo-22.08.2-1.el8.aarch64.rpm6yakuake-22.08.2-1.el8.ppc64le.rpm7yakuake-debugsource-22.08.2-1.el8.ppc64le.rpm6yakuake-debuginfo-22.08.2-1.el8.ppc64le.rpm6yakuake-22.08.2-1.el8.x86_64.rpm7yakuake-debugsource-22.08.2-1.el8.x86_64.rpm6yakuake-debuginfo-22.08.2-1.el8.x86_64.rpm 6yakuake-22.08.2-1.el8.src.rpm6yakuake-22.08.2-1.el8.aarch64.rpm7yakuake-debugsource-22.08.2-1.el8.aarch64.rpm6yakuake-debuginfo-22.08.2-1.el8.aarch64.rpm6yakuake-22.08.2-1.el8.ppc64le.rpm7yakuake-debugsource-22.08.2-1.el8.ppc64le.rpm6yakuake-debuginfo-22.08.2-1.el8.ppc64le.rpm6yakuake-22.08.2-1.el8.x86_64.rpm7yakuake-debugsource-22.08.2-1.el8.x86_64.rpm6yakuake-debuginfo-22.08.2-1.el8.x86_64.rpm@x:wBunspecifiedperl-JSON-Color-0.130-3.el8.https://bugzilla.redhat.com/show_bug.cgi?id=18909401890940Add perl-JSON-Color to EPEL8mtperl-JSON-Color-0.130-3.el8.src.rpmmtperl-JSON-Color-0.130-3.el8.noarch.rpmmtperl-JSON-Color-0.130-3.el8.src.rpmmtperl-JSON-Color-0.130-3.el8.noarch.rpm.s {BBBBBBBBBBBBBBBnewpackageperl-IO-AIO-4.72-1.el86K/https://bugzilla.redhat.com/show_bug.cgi?id=18905931890593EPEL8 Request: perl-IO-AIOperl-IO-AIO-4.72-1.el8.src.rpm^perl-IO-AIO-debugsource-4.72-1.el8.aarch64.rpm]perl-IO-AIO-debuginfo-4.72-1.el8.aarch64.rpmperl-IO-AIO-4.72-1.el8.aarch64.rpmtreescan-4.72-1.el8.noarch.rpm^perl-IO-AIO-debugsource-4.72-1.el8.ppc64le.rpmperl-IO-AIO-4.72-1.el8.ppc64le.rpm]perl-IO-AIO-debuginfo-4.72-1.el8.ppc64le.rpm^perl-IO-AIO-debugsource-4.72-1.el8.s390x.rpmperl-IO-AIO-4.72-1.el8.s390x.rpm]perl-IO-AIO-debuginfo-4.72-1.el8.s390x.rpmperl-IO-AIO-4.72-1.el8.x86_64.rpm^perl-IO-AIO-debugsource-4.72-1.el8.x86_64.rpm]perl-IO-AIO-debuginfo-4.72-1.el8.x86_64.rpmperl-IO-AIO-4.72-1.el8.src.rpm^perl-IO-AIO-debugsource-4.72-1.el8.aarch64.rpm]perl-IO-AIO-debuginfo-4.72-1.el8.aarch64.rpmperl-IO-AIO-4.72-1.el8.aarch64.rpmtreescan-4.72-1.el8.noarch.rpm^perl-IO-AIO-debugsource-4.72-1.el8.ppc64le.rpmperl-IO-AIO-4.72-1.el8.ppc64le.rpm]perl-IO-AIO-debuginfo-4.72-1.el8.ppc64le.rpm^perl-IO-AIO-debugsource-4.72-1.el8.s390x.rpmperl-IO-AIO-4.72-1.el8.s390x.rpm]perl-IO-AIO-debuginfo-4.72-1.el8.s390x.rpmperl-IO-AIO-4.72-1.el8.x86_64.rpm^perl-IO-AIO-debugsource-4.72-1.el8.x86_64.rpm]perl-IO-AIO-debuginfo-4.72-1.el8.x86_64.rpm }MBBBBBBBBBBBBBBenhancementconnect-proxy-1.100-22.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=18860391886039Missing connect-proxy package in EPEL8 7connect-proxy-1.100-22.el8.src.rpm[7connect-proxy-debuginfo-1.100-22.el8.aarch64.rpm\7connect-proxy-debugsource-1.100-22.el8.aarch64.rpm7connect-proxy-1.100-22.el8.aarch64.rpm\7connect-proxy-debugsource-1.100-22.el8.ppc64le.rpm7connect-proxy-1.100-22.el8.ppc64le.rpm[7connect-proxy-debuginfo-1.100-22.el8.ppc64le.rpm7connect-proxy-1.100-22.el8.s390x.rpm[7connect-proxy-debuginfo-1.100-22.el8.s390x.rpm\7connect-proxy-debugsource-1.100-22.el8.s390x.rpm7connect-proxy-1.100-22.el8.x86_64.rpm\7connect-proxy-debugsource-1.100-22.el8.x86_64.rpm[7connect-proxy-debuginfo-1.100-22.el8.x86_64.rpm 7connect-proxy-1.100-22.el8.src.rpm[7connect-proxy-debuginfo-1.100-22.el8.aarch64.rpm\7connect-proxy-debugsource-1.100-22.el8.aarch64.rpm7connect-proxy-1.100-22.el8.aarch64.rpm\7connect-proxy-debugsource-1.100-22.el8.ppc64le.rpm7connect-proxy-1.100-22.el8.ppc64le.rpm[7connect-proxy-debuginfo-1.100-22.el8.ppc64le.rpm7connect-proxy-1.100-22.el8.s390x.rpm[7connect-proxy-debuginfo-1.100-22.el8.s390x.rpm\7connect-proxy-debugsource-1.100-22.el8.s390x.rpm7connect-proxy-1.100-22.el8.x86_64.rpm\7connect-proxy-debugsource-1.100-22.el8.x86_64.rpm[7connect-proxy-debuginfo-1.100-22.el8.x86_64.rpmӪk'!^Bnewpackagepython-metno-0.8.1-1.el81Qpython-metno-0.8.1-1.el8.src.rpmEQpython3-metno-0.8.1-1.el8.noarch.rpm1Qpython-metno-0.8.1-1.el8.src.rpmEQpython3-metno-0.8.1-1.el8.noarch.rpm G%bBnewpackagepython-poyo-0.4.1-11.el8- python-poyo-0.4.1-11.el8.src.rpm* python3-poyo-0.4.1-11.el8.noarch.rpm python-poyo-0.4.1-11.el8.src.rpm* python3-poyo-0.4.1-11.el8.noarch.rpmq,6fBBBBBBBBBBBBBBnewpackageperl-Tk-TableMatrix-1.23-37.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=17560321756032[RFE] perl-Tk-TableMatrix build for epel8 X[perl-Tk-TableMatrix-1.23-37.el8.src.rpmX[perl-Tk-TableMatrix-1.23-37.el8.aarch64.rpmW[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.aarch64.rpmX[perl-Tk-TableMatrix-debugsource-1.23-37.el8.aarch64.rpmW[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.ppc64le.rpmX[perl-Tk-TableMatrix-1.23-37.el8.ppc64le.rpmX[perl-Tk-TableMatrix-debugsource-1.23-37.el8.ppc64le.rpmX[perl-Tk-TableMatrix-debugsource-1.23-37.el8.s390x.rpmX[perl-Tk-TableMatrix-1.23-37.el8.s390x.rpmW[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.s390x.rpmX[perl-Tk-TableMatrix-debugsource-1.23-37.el8.x86_64.rpmW[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.x86_64.rpmX[perl-Tk-TableMatrix-1.23-37.el8.x86_64.rpm X[perl-Tk-TableMatrix-1.23-37.el8.src.rpmX[perl-Tk-TableMatrix-1.23-37.el8.aarch64.rpmW[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.aarch64.rpmX[perl-Tk-TableMatrix-debugsource-1.23-37.el8.aarch64.rpmW[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.ppc64le.rpmX[perl-Tk-TableMatrix-1.23-37.el8.ppc64le.rpmX[perl-Tk-TableMatrix-debugsource-1.23-37.el8.ppc64le.rpmX[perl-Tk-TableMatrix-debugsource-1.23-37.el8.s390x.rpmX[perl-Tk-TableMatrix-1.23-37.el8.s390x.rpmW[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.s390x.rpmX[perl-Tk-TableMatrix-debugsource-1.23-37.el8.x86_64.rpmW[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.x86_64.rpmX[perl-Tk-TableMatrix-1.23-37.el8.x86_64.rpm;@ wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelua-lxc-3.0.2-4.el8 lxc-3.0.4-2.el8 lxcfs-3.0.4-2.el8 python3-lxc-3.0.4-2.el8_*https://bugzilla.redhat.com/show_bug.cgi?id=17509721750972build of lxc for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17526561752656chance to maintain lua-lxc on EPELhttps://bugzilla.redhat.com/show_bug.cgi?id=17698181769818Subject: Please branch and build lxc, lxc-template and lxc-extra to EPEL-8EC>lua-lxc-3.0.2-4.el8.src.rpm}>lua-lxc-debugsource-3.0.2-4.el8.aarch64.rpmC>lua-lxc-3.0.2-4.el8.aarch64.rpm|>lua-lxc-debuginfo-3.0.2-4.el8.aarch64.rpmC>lua-lxc-3.0.2-4.el8.ppc64le.rpm}>lua-lxc-debugsource-3.0.2-4.el8.ppc64le.rpm|>lua-lxc-debuginfo-3.0.2-4.el8.ppc64le.rpm}>lua-lxc-debugsource-3.0.2-4.el8.s390x.rpm|>lua-lxc-debuginfo-3.0.2-4.el8.s390x.rpmC>lua-lxc-3.0.2-4.el8.s390x.rpmC>lua-lxc-3.0.2-4.el8.x86_64.rpm|>lua-lxc-debuginfo-3.0.2-4.el8.x86_64.rpm}>lua-lxc-debugsource-3.0.2-4.el8.x86_64.rpmNIlxc-3.0.4-2.el8.src.rpm)Ilxc-debuginfo-3.0.4-2.el8.aarch64.rpmNIlxc-3.0.4-2.el8.aarch64.rpm.Ilxc-templates-3.0.4-2.el8.aarch64.rpm*Ilxc-debugsource-3.0.4-2.el8.aarch64.rpm+Ilxc-devel-3.0.4-2.el8.aarch64.rpm-Ilxc-libs-debuginfo-3.0.4-2.el8.aarch64.rpmIlxc-doc-3.0.4-2.el8.noarch.rpm,Ilxc-libs-3.0.4-2.el8.aarch64.rpmNIlxc-3.0.4-2.el8.ppc64le.rpm*Ilxc-debugsource-3.0.4-2.el8.ppc64le.rpm.Ilxc-templates-3.0.4-2.el8.ppc64le.rpm+Ilxc-devel-3.0.4-2.el8.ppc64le.rpm)Ilxc-debuginfo-3.0.4-2.el8.ppc64le.rpm-Ilxc-libs-debuginfo-3.0.4-2.el8.ppc64le.rpm,Ilxc-libs-3.0.4-2.el8.ppc64le.rpm-Ilxc-libs-debuginfo-3.0.4-2.el8.s390x.rpm*Ilxc-debugsource-3.0.4-2.el8.s390x.rpm.Ilxc-templates-3.0.4-2.el8.s390x.rpm+Ilxc-devel-3.0.4-2.el8.s390x.rpm)Ilxc-debuginfo-3.0.4-2.el8.s390x.rpmNIlxc-3.0.4-2.el8.s390x.rpm,Ilxc-libs-3.0.4-2.el8.s390x.rpmNIlxc-3.0.4-2.el8.x86_64.rpm,Ilxc-libs-3.0.4-2.el8.x86_64.rpm.Ilxc-templates-3.0.4-2.el8.x86_64.rpm+Ilxc-devel-3.0.4-2.el8.x86_64.rpm*Ilxc-debugsource-3.0.4-2.el8.x86_64.rpm)Ilxc-debuginfo-3.0.4-2.el8.x86_64.rpm-Ilxc-libs-debuginfo-3.0.4-2.el8.x86_64.rpmOIlxcfs-3.0.4-2.el8.src.rpmOIlxcfs-3.0.4-2.el8.aarch64.rpm0Ilxcfs-debugsource-3.0.4-2.el8.aarch64.rpm/Ilxcfs-debuginfo-3.0.4-2.el8.aarch64.rpm/Ilxcfs-debuginfo-3.0.4-2.el8.ppc64le.rpmOIlxcfs-3.0.4-2.el8.ppc64le.rpm0Ilxcfs-debugsource-3.0.4-2.el8.ppc64le.rpmOIlxcfs-3.0.4-2.el8.s390x.rpm/Ilxcfs-debuginfo-3.0.4-2.el8.s390x.rpm0Ilxcfs-debugsource-3.0.4-2.el8.s390x.rpmOIlxcfs-3.0.4-2.el8.x86_64.rpm0Ilxcfs-debugsource-3.0.4-2.el8.x86_64.rpm/Ilxcfs-debuginfo-3.0.4-2.el8.x86_64.rpm1Ipython3-lxc-3.0.4-2.el8.src.rpmfIpython3-lxc-debuginfo-3.0.4-2.el8.aarch64.rpmgIpython3-lxc-debugsource-3.0.4-2.el8.aarch64.rpm1Ipython3-lxc-3.0.4-2.el8.aarch64.rpmfIpython3-lxc-debuginfo-3.0.4-2.el8.ppc64le.rpm1Ipython3-lxc-3.0.4-2.el8.ppc64le.rpmgIpython3-lxc-debugsource-3.0.4-2.el8.ppc64le.rpmfIpython3-lxc-debuginfo-3.0.4-2.el8.s390x.rpm1Ipython3-lxc-3.0.4-2.el8.s390x.rpmgIpython3-lxc-debugsource-3.0.4-2.el8.s390x.rpm1Ipython3-lxc-3.0.4-2.el8.x86_64.rpmgIpython3-lxc-debugsource-3.0.4-2.el8.x86_64.rpmfIpython3-lxc-debuginfo-3.0.4-2.el8.x86_64.rpmEC>lua-lxc-3.0.2-4.el8.src.rpm}>lua-lxc-debugsource-3.0.2-4.el8.aarch64.rpmC>lua-lxc-3.0.2-4.el8.aarch64.rpm|>lua-lxc-debuginfo-3.0.2-4.el8.aarch64.rpmC>lua-lxc-3.0.2-4.el8.ppc64le.rpm}>lua-lxc-debugsource-3.0.2-4.el8.ppc64le.rpm|>lua-lxc-debuginfo-3.0.2-4.el8.ppc64le.rpm}>lua-lxc-debugsource-3.0.2-4.el8.s390x.rpm|>lua-lxc-debuginfo-3.0.2-4.el8.s390x.rpmC>lua-lxc-3.0.2-4.el8.s390x.rpmC>lua-lxc-3.0.2-4.el8.x86_64.rpm|>lua-lxc-debuginfo-3.0.2-4.el8.x86_64.rpm}>lua-lxc-debugsource-3.0.2-4.el8.x86_64.rpmNIlxc-3.0.4-2.el8.src.rpm)Ilxc-debuginfo-3.0.4-2.el8.aarch64.rpmNIlxc-3.0.4-2.el8.aarch64.rpm.Ilxc-templates-3.0.4-2.el8.aarch64.rpm*Ilxc-debugsource-3.0.4-2.el8.aarch64.rpm+Ilxc-devel-3.0.4-2.el8.aarch64.rpm-Ilxc-libs-debuginfo-3.0.4-2.el8.aarch64.rpmIlxc-doc-3.0.4-2.el8.noarch.rpm,Ilxc-libs-3.0.4-2.el8.aarch64.rpmNIlxc-3.0.4-2.el8.ppc64le.rpm*Ilxc-debugsource-3.0.4-2.el8.ppc64le.rpm.Ilxc-templates-3.0.4-2.el8.ppc64le.rpm+Ilxc-devel-3.0.4-2.el8.ppc64le.rpm)Ilxc-debuginfo-3.0.4-2.el8.ppc64le.rpm-Ilxc-libs-debuginfo-3.0.4-2.el8.ppc64le.rpm,Ilxc-libs-3.0.4-2.el8.ppc64le.rpm-Ilxc-libs-debuginfo-3.0.4-2.el8.s390x.rpm*Ilxc-debugsource-3.0.4-2.el8.s390x.rpm.Ilxc-templates-3.0.4-2.el8.s390x.rpm+Ilxc-devel-3.0.4-2.el8.s390x.rpm)Ilxc-debuginfo-3.0.4-2.el8.s390x.rpmNIlxc-3.0.4-2.el8.s390x.rpm,Ilxc-libs-3.0.4-2.el8.s390x.rpmNIlxc-3.0.4-2.el8.x86_64.rpm,Ilxc-libs-3.0.4-2.el8.x86_64.rpm.Ilxc-templates-3.0.4-2.el8.x86_64.rpm+Ilxc-devel-3.0.4-2.el8.x86_64.rpm*Ilxc-debugsource-3.0.4-2.el8.x86_64.rpm)Ilxc-debuginfo-3.0.4-2.el8.x86_64.rpm-Ilxc-libs-debuginfo-3.0.4-2.el8.x86_64.rpmOIlxcfs-3.0.4-2.el8.src.rpmOIlxcfs-3.0.4-2.el8.aarch64.rpm0Ilxcfs-debugsource-3.0.4-2.el8.aarch64.rpm/Ilxcfs-debuginfo-3.0.4-2.el8.aarch64.rpm/Ilxcfs-debuginfo-3.0.4-2.el8.ppc64le.rpmOIlxcfs-3.0.4-2.el8.ppc64le.rpm0Ilxcfs-debugsource-3.0.4-2.el8.ppc64le.rpmOIlxcfs-3.0.4-2.el8.s390x.rpm/Ilxcfs-debuginfo-3.0.4-2.el8.s390x.rpm0Ilxcfs-debugsource-3.0.4-2.el8.s390x.rpmOIlxcfs-3.0.4-2.el8.x86_64.rpm0Ilxcfs-debugsource-3.0.4-2.el8.x86_64.rpm/Ilxcfs-debuginfo-3.0.4-2.el8.x86_64.rpm1Ipython3-lxc-3.0.4-2.el8.src.rpmfIpython3-lxc-debuginfo-3.0.4-2.el8.aarch64.rpmgIpython3-lxc-debugsource-3.0.4-2.el8.aarch64.rpm1Ipython3-lxc-3.0.4-2.el8.aarch64.rpmfIpython3-lxc-debuginfo-3.0.4-2.el8.ppc64le.rpm1Ipython3-lxc-3.0.4-2.el8.ppc64le.rpmgIpython3-lxc-debugsource-3.0.4-2.el8.ppc64le.rpmfIpython3-lxc-debuginfo-3.0.4-2.el8.s390x.rpm1Ipython3-lxc-3.0.4-2.el8.s390x.rpmgIpython3-lxc-debugsource-3.0.4-2.el8.s390x.rpm1Ipython3-lxc-3.0.4-2.el8.x86_64.rpmgIpython3-lxc-debugsource-3.0.4-2.el8.x86_64.rpmfIpython3-lxc-debuginfo-3.0.4-2.el8.x86_64.rpml,MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementopenarc-1.0.0-0.15.Beta3.el86 ?https://bugzilla.redhat.com/show_bug.cgi?id=21316102131610[RFE:EPEL9] EPEL9 branch for openarcopenarc-1.0.0-0.15.Beta3.el8.src.rpmopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpm@libopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpmBlibopenarc-devel-1.0.0-0.15.Beta3.el8.aarch64.rpmKopenarc-debugsource-1.0.0-0.15.Beta3.el8.aarch64.rpmJopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpmAlibopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpmopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpm@libopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpmBlibopenarc-devel-1.0.0-0.15.Beta3.el8.ppc64le.rpmKopenarc-debugsource-1.0.0-0.15.Beta3.el8.ppc64le.rpmJopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpmAlibopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpmopenarc-1.0.0-0.15.Beta3.el8.s390x.rpm@libopenarc-1.0.0-0.15.Beta3.el8.s390x.rpmBlibopenarc-devel-1.0.0-0.15.Beta3.el8.s390x.rpmKopenarc-debugsource-1.0.0-0.15.Beta3.el8.s390x.rpmJopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpmAlibopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpmopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpm@libopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpmBlibopenarc-devel-1.0.0-0.15.Beta3.el8.x86_64.rpmKopenarc-debugsource-1.0.0-0.15.Beta3.el8.x86_64.rpmJopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpmAlibopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpmopenarc-1.0.0-0.15.Beta3.el8.src.rpmopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpm@libopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpmBlibopenarc-devel-1.0.0-0.15.Beta3.el8.aarch64.rpmKopenarc-debugsource-1.0.0-0.15.Beta3.el8.aarch64.rpmJopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpmAlibopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpmopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpm@libopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpmBlibopenarc-devel-1.0.0-0.15.Beta3.el8.ppc64le.rpmKopenarc-debugsource-1.0.0-0.15.Beta3.el8.ppc64le.rpmJopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpmAlibopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpmopenarc-1.0.0-0.15.Beta3.el8.s390x.rpm@libopenarc-1.0.0-0.15.Beta3.el8.s390x.rpmBlibopenarc-devel-1.0.0-0.15.Beta3.el8.s390x.rpmKopenarc-debugsource-1.0.0-0.15.Beta3.el8.s390x.rpmJopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpmAlibopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpmopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpm@libopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpmBlibopenarc-devel-1.0.0-0.15.Beta3.el8.x86_64.rpmKopenarc-debugsource-1.0.0-0.15.Beta3.el8.x86_64.rpmJopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpmAlibopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpmX=mBBBBBBBBBBBBBBsecurityxfce4-settings-4.16.5-2.el8H6https://bugzilla.redhat.com/show_bug.cgi?id=21450812145081CVE-2022-45062 xfce4-settings: argument injection in xfce4-mime-helper [epel-all] d{xfce4-settings-4.16.5-2.el8.src.rpmd{xfce4-settings-4.16.5-2.el8.aarch64.rpm{xfce4-settings-debugsource-4.16.5-2.el8.aarch64.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.aarch64.rpmd{xfce4-settings-4.16.5-2.el8.ppc64le.rpm{xfce4-settings-debugsource-4.16.5-2.el8.ppc64le.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.ppc64le.rpmd{xfce4-settings-4.16.5-2.el8.s390x.rpm{xfce4-settings-debugsource-4.16.5-2.el8.s390x.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.s390x.rpmd{xfce4-settings-4.16.5-2.el8.x86_64.rpm{xfce4-settings-debugsource-4.16.5-2.el8.x86_64.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.x86_64.rpm d{xfce4-settings-4.16.5-2.el8.src.rpmd{xfce4-settings-4.16.5-2.el8.aarch64.rpm{xfce4-settings-debugsource-4.16.5-2.el8.aarch64.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.aarch64.rpmd{xfce4-settings-4.16.5-2.el8.ppc64le.rpm{xfce4-settings-debugsource-4.16.5-2.el8.ppc64le.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.ppc64le.rpmd{xfce4-settings-4.16.5-2.el8.s390x.rpm{xfce4-settings-debugsource-4.16.5-2.el8.s390x.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.s390x.rpmd{xfce4-settings-4.16.5-2.el8.x86_64.rpm{xfce4-settings-debugsource-4.16.5-2.el8.x86_64.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.x86_64.rpm:~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixzchunk-1.5.1-1.el86~UxJzchunk-1.5.1-1.el8.src.rpmxJzchunk-1.5.1-1.el8.aarch64.rpmJzchunk-libs-1.5.1-1.el8.aarch64.rpmJzchunk-devel-1.5.1-1.el8.aarch64.rpmJzchunk-debugsource-1.5.1-1.el8.aarch64.rpmJzchunk-debuginfo-1.5.1-1.el8.aarch64.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.aarch64.rpmxJzchunk-1.5.1-1.el8.ppc64le.rpmJzchunk-libs-1.5.1-1.el8.ppc64le.rpmJzchunk-devel-1.5.1-1.el8.ppc64le.rpmJzchunk-debugsource-1.5.1-1.el8.ppc64le.rpmJzchunk-debuginfo-1.5.1-1.el8.ppc64le.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.ppc64le.rpmxJzchunk-1.5.1-1.el8.s390x.rpmJzchunk-libs-1.5.1-1.el8.s390x.rpmJzchunk-devel-1.5.1-1.el8.s390x.rpmJzchunk-debugsource-1.5.1-1.el8.s390x.rpmJzchunk-debuginfo-1.5.1-1.el8.s390x.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.s390x.rpmxJzchunk-1.5.1-1.el8.x86_64.rpmJzchunk-libs-1.5.1-1.el8.x86_64.rpmJzchunk-devel-1.5.1-1.el8.x86_64.rpmJzchunk-debugsource-1.5.1-1.el8.x86_64.rpmJzchunk-debuginfo-1.5.1-1.el8.x86_64.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.x86_64.rpmxJzchunk-1.5.1-1.el8.src.rpmxJzchunk-1.5.1-1.el8.aarch64.rpmJzchunk-libs-1.5.1-1.el8.aarch64.rpmJzchunk-devel-1.5.1-1.el8.aarch64.rpmJzchunk-debugsource-1.5.1-1.el8.aarch64.rpmJzchunk-debuginfo-1.5.1-1.el8.aarch64.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.aarch64.rpmxJzchunk-1.5.1-1.el8.ppc64le.rpmJzchunk-libs-1.5.1-1.el8.ppc64le.rpmJzchunk-devel-1.5.1-1.el8.ppc64le.rpmJzchunk-debugsource-1.5.1-1.el8.ppc64le.rpmJzchunk-debuginfo-1.5.1-1.el8.ppc64le.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.ppc64le.rpmxJzchunk-1.5.1-1.el8.s390x.rpmJzchunk-libs-1.5.1-1.el8.s390x.rpmJzchunk-devel-1.5.1-1.el8.s390x.rpmJzchunk-debugsource-1.5.1-1.el8.s390x.rpmJzchunk-debuginfo-1.5.1-1.el8.s390x.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.s390x.rpmxJzchunk-1.5.1-1.el8.x86_64.rpmJzchunk-libs-1.5.1-1.el8.x86_64.rpmJzchunk-devel-1.5.1-1.el8.x86_64.rpmJzchunk-debugsource-1.5.1-1.el8.x86_64.rpmJzchunk-debuginfo-1.5.1-1.el8.x86_64.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.x86_64.rpmO"^BBbugfixpython3.11-rpmautospec-0.6.5-1.el8S6https://bugzilla.redhat.com/show_bug.cgi?id=22982202298220Please branch and build rpmautospec in epel8.[python3.11-rpmautospec-0.6.5-1.el8.src.rpm[python3.11-rpmautospec-0.6.5-1.el8.noarch.rpmOrpmautospec-0.6.5-1.el8.noarch.rpm[python3.11-rpmautospec-0.6.5-1.el8.src.rpm[python3.11-rpmautospec-0.6.5-1.el8.noarch.rpmOrpmautospec-0.6.5-1.el8.noarch.rpm{3cBBBBBBBBBBBBBBnewpackageascii-3.30-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22835272283527ascii-3.30 is available ]ascii-3.30-1.el8.src.rpm]ascii-3.30-1.el8.aarch64.rpmt]ascii-debugsource-3.30-1.el8.aarch64.rpms]ascii-debuginfo-3.30-1.el8.aarch64.rpm]ascii-3.30-1.el8.ppc64le.rpmt]ascii-debugsource-3.30-1.el8.ppc64le.rpms]ascii-debuginfo-3.30-1.el8.ppc64le.rpm]ascii-3.30-1.el8.s390x.rpmt]ascii-debugsource-3.30-1.el8.s390x.rpms]ascii-debuginfo-3.30-1.el8.s390x.rpm]ascii-3.30-1.el8.x86_64.rpmt]ascii-debugsource-3.30-1.el8.x86_64.rpms]ascii-debuginfo-3.30-1.el8.x86_64.rpm ]ascii-3.30-1.el8.src.rpm]ascii-3.30-1.el8.aarch64.rpmt]ascii-debugsource-3.30-1.el8.aarch64.rpms]ascii-debuginfo-3.30-1.el8.aarch64.rpm]ascii-3.30-1.el8.ppc64le.rpmt]ascii-debugsource-3.30-1.el8.ppc64le.rpms]ascii-debuginfo-3.30-1.el8.ppc64le.rpm]ascii-3.30-1.el8.s390x.rpmt]ascii-debugsource-3.30-1.el8.s390x.rpms]ascii-debuginfo-3.30-1.el8.s390x.rpm]ascii-3.30-1.el8.x86_64.rpmt]ascii-debugsource-3.30-1.el8.x86_64.rpms]ascii-debuginfo-3.30-1.el8.x86_64.rpm U7tBunspecifiedperl-Color-ANSI-Util-0.164-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18909621890962Add perl-Color-ANSI-Util to EPEL8u perl-Color-ANSI-Util-0.164-2.el8.src.rpmu perl-Color-ANSI-Util-0.164-2.el8.noarch.rpmu perl-Color-ANSI-Util-0.164-2.el8.src.rpmu perl-Color-ANSI-Util-0.164-2.el8.noarch.rpm.n;xBenhancementpython-volkszaehler-0.2.0-1.el8:(0Npython-volkszaehler-0.2.0-1.el8.src.rpmENpython3-volkszaehler-0.2.0-1.el8.noarch.rpm0Npython-volkszaehler-0.2.0-1.el8.src.rpmENpython3-volkszaehler-0.2.0-1.el8.noarch.rpm.?|Bnewpackagepython-rak811-0.7.3-1.el8bw>python-rak811-0.7.3-1.el8.src.rpm >python3-rak811-0.7.3-1.el8.noarch.rpmw>python-rak811-0.7.3-1.el8.src.rpm >python3-rak811-0.7.3-1.el8.noarch.rpm@Bbugfixpython-aioresponses-0.6.4-2.el8}https://bugzilla.redhat.com/show_bug.cgi?id=17610991761099python-aioresponses epel8 branchG@python-aioresponses-0.6.4-2.el8.src.rpm:@python3-aioresponses-0.6.4-2.el8.noarch.rpmG@python-aioresponses-0.6.4-2.el8.src.rpm:@python3-aioresponses-0.6.4-2.el8.noarch.rpm sDBnewpackageperl-Class-Accessor-Grouped-0.10014-10.el8 ~https://bugzilla.redhat.com/show_bug.cgi?id=18707471870747EPEL8 Branch Request: perl-Class-Accessor-GroupedbXperl-Class-Accessor-Grouped-0.10014-10.el8.src.rpmbXperl-Class-Accessor-Grouped-0.10014-10.el8.noarch.rpmbXperl-Class-Accessor-Grouped-0.10014-10.el8.src.rpmbXperl-Class-Accessor-Grouped-0.10014-10.el8.noarch.rpmٿ>K HBnewpackageauter-1.0.0-2.el8 Nauter-1.0.0-2.el8.src.rpmNauter-1.0.0-2.el8.noarch.rpmNauter-1.0.0-2.el8.src.rpmNauter-1.0.0-2.el8.noarch.rpm3LBBBBBBBBBBBBBBnewpackageperl-Astro-FITS-CFITSIO-1.15-1.el8#https://bugzilla.redhat.com/show_bug.cgi?id=19345321934532EPEL8 Request: perl-Astro-FITS-CFITSIO N\perl-Astro-FITS-CFITSIO-1.15-1.el8.src.rpmN\perl-Astro-FITS-CFITSIO-1.15-1.el8.aarch64.rpm;\perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.aarch64.rpm:\perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.aarch64.rpmN\perl-Astro-FITS-CFITSIO-1.15-1.el8.ppc64le.rpm;\perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.ppc64le.rpm:\perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.ppc64le.rpmN\perl-Astro-FITS-CFITSIO-1.15-1.el8.s390x.rpm;\perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.s390x.rpm:\perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.s390x.rpmN\perl-Astro-FITS-CFITSIO-1.15-1.el8.x86_64.rpm;\perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.x86_64.rpm:\perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.x86_64.rpm N\perl-Astro-FITS-CFITSIO-1.15-1.el8.src.rpmN\perl-Astro-FITS-CFITSIO-1.15-1.el8.aarch64.rpm;\perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.aarch64.rpm:\perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.aarch64.rpmN\perl-Astro-FITS-CFITSIO-1.15-1.el8.ppc64le.rpm;\perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.ppc64le.rpm:\perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.ppc64le.rpmN\perl-Astro-FITS-CFITSIO-1.15-1.el8.s390x.rpm;\perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.s390x.rpm:\perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.s390x.rpmN\perl-Astro-FITS-CFITSIO-1.15-1.el8.x86_64.rpm;\perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.x86_64.rpm:\perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.x86_64.rpmm# ]Benhancementpython-flit-core-3.8.0-1.el82/python-flit-core-3.8.0-1.el8.src.rpmgpython3-flit-core-3.8.0-1.el8.noarch.rpm/python-flit-core-3.8.0-1.el8.src.rpmgpython3-flit-core-3.8.0-1.el8.noarch.rpm=&aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylighttpd-1.4.67-1.el86Chttps://bugzilla.redhat.com/show_bug.cgi?id=21309662130966CVE-2022-41556 lighttpd: resource leak can lead to denial of service [epel-all]*7lighttpd-1.4.67-1.el8.src.rpm*7lighttpd-1.4.67-1.el8.aarch64.rpml7lighttpd-fastcgi-1.4.67-1.el8.aarch64.rpmn7lighttpd-mod_authn_dbi-1.4.67-1.el8.aarch64.rpmp7lighttpd-mod_authn_gssapi-1.4.67-1.el8.aarch64.rpmr7lighttpd-mod_authn_ldap-1.4.67-1.el8.aarch64.rpmt7lighttpd-mod_authn_pam-1.4.67-1.el8.aarch64.rpmv7lighttpd-mod_authn_sasl-1.4.67-1.el8.aarch64.rpmx7lighttpd-mod_deflate-1.4.67-1.el8.aarch64.rpmz7lighttpd-mod_gnutls-1.4.67-1.el8.aarch64.rpm|7lighttpd-mod_magnet-1.4.67-1.el8.aarch64.rpm~7lighttpd-mod_maxminddb-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_nss-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_openssl-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_webdav-1.4.67-1.el8.aarch64.rpm7lighttpd-filesystem-1.4.67-1.el8.noarch.rpmk7lighttpd-debugsource-1.4.67-1.el8.aarch64.rpmj7lighttpd-debuginfo-1.4.67-1.el8.aarch64.rpmm7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.aarch64.rpmo7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.aarch64.rpmq7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.aarch64.rpms7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.aarch64.rpmu7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.aarch64.rpmw7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.aarch64.rpmy7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.aarch64.rpm{7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.aarch64.rpm}7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.aarch64.rpm*7lighttpd-1.4.67-1.el8.ppc64le.rpml7lighttpd-fastcgi-1.4.67-1.el8.ppc64le.rpmn7lighttpd-mod_authn_dbi-1.4.67-1.el8.ppc64le.rpmp7lighttpd-mod_authn_gssapi-1.4.67-1.el8.ppc64le.rpmr7lighttpd-mod_authn_ldap-1.4.67-1.el8.ppc64le.rpmt7lighttpd-mod_authn_pam-1.4.67-1.el8.ppc64le.rpmv7lighttpd-mod_authn_sasl-1.4.67-1.el8.ppc64le.rpmx7lighttpd-mod_deflate-1.4.67-1.el8.ppc64le.rpmz7lighttpd-mod_gnutls-1.4.67-1.el8.ppc64le.rpm|7lighttpd-mod_magnet-1.4.67-1.el8.ppc64le.rpm~7lighttpd-mod_maxminddb-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_nss-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_openssl-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_webdav-1.4.67-1.el8.ppc64le.rpmk7lighttpd-debugsource-1.4.67-1.el8.ppc64le.rpmj7lighttpd-debuginfo-1.4.67-1.el8.ppc64le.rpmm7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.ppc64le.rpmo7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.ppc64le.rpmq7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.ppc64le.rpms7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.ppc64le.rpmu7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.ppc64le.rpmw7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.ppc64le.rpmy7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.ppc64le.rpm{7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.ppc64le.rpm}7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.ppc64le.rpm*7lighttpd-1.4.67-1.el8.s390x.rpml7lighttpd-fastcgi-1.4.67-1.el8.s390x.rpmn7lighttpd-mod_authn_dbi-1.4.67-1.el8.s390x.rpmp7lighttpd-mod_authn_gssapi-1.4.67-1.el8.s390x.rpmr7lighttpd-mod_authn_ldap-1.4.67-1.el8.s390x.rpmt7lighttpd-mod_authn_pam-1.4.67-1.el8.s390x.rpmv7lighttpd-mod_authn_sasl-1.4.67-1.el8.s390x.rpmx7lighttpd-mod_deflate-1.4.67-1.el8.s390x.rpmz7lighttpd-mod_gnutls-1.4.67-1.el8.s390x.rpm|7lighttpd-mod_magnet-1.4.67-1.el8.s390x.rpm~7lighttpd-mod_maxminddb-1.4.67-1.el8.s390x.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.s390x.rpm7lighttpd-mod_nss-1.4.67-1.el8.s390x.rpm7lighttpd-mod_openssl-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.s390x.rpm7lighttpd-mod_webdav-1.4.67-1.el8.s390x.rpmk7lighttpd-debugsource-1.4.67-1.el8.s390x.rpmj7lighttpd-debuginfo-1.4.67-1.el8.s390x.rpmm7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.s390x.rpmo7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.s390x.rpmq7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.s390x.rpms7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.s390x.rpmu7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.s390x.rpmw7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.s390x.rpmy7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.s390x.rpm{7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.s390x.rpm}7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.s390x.rpm*7lighttpd-1.4.67-1.el8.x86_64.rpml7lighttpd-fastcgi-1.4.67-1.el8.x86_64.rpmn7lighttpd-mod_authn_dbi-1.4.67-1.el8.x86_64.rpmp7lighttpd-mod_authn_gssapi-1.4.67-1.el8.x86_64.rpmr7lighttpd-mod_authn_ldap-1.4.67-1.el8.x86_64.rpmt7lighttpd-mod_authn_pam-1.4.67-1.el8.x86_64.rpmv7lighttpd-mod_authn_sasl-1.4.67-1.el8.x86_64.rpmx7lighttpd-mod_deflate-1.4.67-1.el8.x86_64.rpmz7lighttpd-mod_gnutls-1.4.67-1.el8.x86_64.rpm|7lighttpd-mod_magnet-1.4.67-1.el8.x86_64.rpm~7lighttpd-mod_maxminddb-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_nss-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_openssl-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_webdav-1.4.67-1.el8.x86_64.rpmk7lighttpd-debugsource-1.4.67-1.el8.x86_64.rpmj7lighttpd-debuginfo-1.4.67-1.el8.x86_64.rpmm7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.x86_64.rpmo7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.x86_64.rpmq7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.x86_64.rpms7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.x86_64.rpmu7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.x86_64.rpmw7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.x86_64.rpmy7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.x86_64.rpm{7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.x86_64.rpm}7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.x86_64.rpm*7lighttpd-1.4.67-1.el8.src.rpm*7lighttpd-1.4.67-1.el8.aarch64.rpml7lighttpd-fastcgi-1.4.67-1.el8.aarch64.rpmn7lighttpd-mod_authn_dbi-1.4.67-1.el8.aarch64.rpmp7lighttpd-mod_authn_gssapi-1.4.67-1.el8.aarch64.rpmr7lighttpd-mod_authn_ldap-1.4.67-1.el8.aarch64.rpmt7lighttpd-mod_authn_pam-1.4.67-1.el8.aarch64.rpmv7lighttpd-mod_authn_sasl-1.4.67-1.el8.aarch64.rpmx7lighttpd-mod_deflate-1.4.67-1.el8.aarch64.rpmz7lighttpd-mod_gnutls-1.4.67-1.el8.aarch64.rpm|7lighttpd-mod_magnet-1.4.67-1.el8.aarch64.rpm~7lighttpd-mod_maxminddb-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_nss-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_openssl-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_webdav-1.4.67-1.el8.aarch64.rpm7lighttpd-filesystem-1.4.67-1.el8.noarch.rpmk7lighttpd-debugsource-1.4.67-1.el8.aarch64.rpmj7lighttpd-debuginfo-1.4.67-1.el8.aarch64.rpmm7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.aarch64.rpmo7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.aarch64.rpmq7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.aarch64.rpms7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.aarch64.rpmu7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.aarch64.rpmw7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.aarch64.rpmy7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.aarch64.rpm{7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.aarch64.rpm}7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.aarch64.rpm*7lighttpd-1.4.67-1.el8.ppc64le.rpml7lighttpd-fastcgi-1.4.67-1.el8.ppc64le.rpmn7lighttpd-mod_authn_dbi-1.4.67-1.el8.ppc64le.rpmp7lighttpd-mod_authn_gssapi-1.4.67-1.el8.ppc64le.rpmr7lighttpd-mod_authn_ldap-1.4.67-1.el8.ppc64le.rpmt7lighttpd-mod_authn_pam-1.4.67-1.el8.ppc64le.rpmv7lighttpd-mod_authn_sasl-1.4.67-1.el8.ppc64le.rpmx7lighttpd-mod_deflate-1.4.67-1.el8.ppc64le.rpmz7lighttpd-mod_gnutls-1.4.67-1.el8.ppc64le.rpm|7lighttpd-mod_magnet-1.4.67-1.el8.ppc64le.rpm~7lighttpd-mod_maxminddb-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_nss-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_openssl-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_webdav-1.4.67-1.el8.ppc64le.rpmk7lighttpd-debugsource-1.4.67-1.el8.ppc64le.rpmj7lighttpd-debuginfo-1.4.67-1.el8.ppc64le.rpmm7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.ppc64le.rpmo7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.ppc64le.rpmq7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.ppc64le.rpms7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.ppc64le.rpmu7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.ppc64le.rpmw7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.ppc64le.rpmy7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.ppc64le.rpm{7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.ppc64le.rpm}7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.ppc64le.rpm*7lighttpd-1.4.67-1.el8.s390x.rpml7lighttpd-fastcgi-1.4.67-1.el8.s390x.rpmn7lighttpd-mod_authn_dbi-1.4.67-1.el8.s390x.rpmp7lighttpd-mod_authn_gssapi-1.4.67-1.el8.s390x.rpmr7lighttpd-mod_authn_ldap-1.4.67-1.el8.s390x.rpmt7lighttpd-mod_authn_pam-1.4.67-1.el8.s390x.rpmv7lighttpd-mod_authn_sasl-1.4.67-1.el8.s390x.rpmx7lighttpd-mod_deflate-1.4.67-1.el8.s390x.rpmz7lighttpd-mod_gnutls-1.4.67-1.el8.s390x.rpm|7lighttpd-mod_magnet-1.4.67-1.el8.s390x.rpm~7lighttpd-mod_maxminddb-1.4.67-1.el8.s390x.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.s390x.rpm7lighttpd-mod_nss-1.4.67-1.el8.s390x.rpm7lighttpd-mod_openssl-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.s390x.rpm7lighttpd-mod_webdav-1.4.67-1.el8.s390x.rpmk7lighttpd-debugsource-1.4.67-1.el8.s390x.rpmj7lighttpd-debuginfo-1.4.67-1.el8.s390x.rpmm7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.s390x.rpmo7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.s390x.rpmq7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.s390x.rpms7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.s390x.rpmu7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.s390x.rpmw7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.s390x.rpmy7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.s390x.rpm{7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.s390x.rpm}7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.s390x.rpm*7lighttpd-1.4.67-1.el8.x86_64.rpml7lighttpd-fastcgi-1.4.67-1.el8.x86_64.rpmn7lighttpd-mod_authn_dbi-1.4.67-1.el8.x86_64.rpmp7lighttpd-mod_authn_gssapi-1.4.67-1.el8.x86_64.rpmr7lighttpd-mod_authn_ldap-1.4.67-1.el8.x86_64.rpmt7lighttpd-mod_authn_pam-1.4.67-1.el8.x86_64.rpmv7lighttpd-mod_authn_sasl-1.4.67-1.el8.x86_64.rpmx7lighttpd-mod_deflate-1.4.67-1.el8.x86_64.rpmz7lighttpd-mod_gnutls-1.4.67-1.el8.x86_64.rpm|7lighttpd-mod_magnet-1.4.67-1.el8.x86_64.rpm~7lighttpd-mod_maxminddb-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_nss-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_openssl-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_webdav-1.4.67-1.el8.x86_64.rpmk7lighttpd-debugsource-1.4.67-1.el8.x86_64.rpmj7lighttpd-debuginfo-1.4.67-1.el8.x86_64.rpmm7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.x86_64.rpmo7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.x86_64.rpmq7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.x86_64.rpms7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.x86_64.rpmu7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.x86_64.rpmw7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.x86_64.rpmy7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.x86_64.rpm{7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.x86_64.rpm}7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.x86_64.rpm$7gBBBBBBBBBBBBBBsecuritytinyproxy-1.11.2-1.el8bJ2https://bugzilla.redhat.com/show_bug.cgi?id=22783972278397CVE-2023-49606 tinyproxy: HTTP connection headers use-after-free vulnerability [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22982982298298tinyproxy-1.11.2 is available 3%tinyproxy-1.11.2-1.el8.src.rpm3%tinyproxy-1.11.2-1.el8.aarch64.rpm`%tinyproxy-debugsource-1.11.2-1.el8.aarch64.rpm_%tinyproxy-debuginfo-1.11.2-1.el8.aarch64.rpm3%tinyproxy-1.11.2-1.el8.ppc64le.rpm`%tinyproxy-debugsource-1.11.2-1.el8.ppc64le.rpm_%tinyproxy-debuginfo-1.11.2-1.el8.ppc64le.rpm3%tinyproxy-1.11.2-1.el8.s390x.rpm`%tinyproxy-debugsource-1.11.2-1.el8.s390x.rpm_%tinyproxy-debuginfo-1.11.2-1.el8.s390x.rpm3%tinyproxy-1.11.2-1.el8.x86_64.rpm`%tinyproxy-debugsource-1.11.2-1.el8.x86_64.rpm_%tinyproxy-debuginfo-1.11.2-1.el8.x86_64.rpm 3%tinyproxy-1.11.2-1.el8.src.rpm3%tinyproxy-1.11.2-1.el8.aarch64.rpm`%tinyproxy-debugsource-1.11.2-1.el8.aarch64.rpm_%tinyproxy-debuginfo-1.11.2-1.el8.aarch64.rpm3%tinyproxy-1.11.2-1.el8.ppc64le.rpm`%tinyproxy-debugsource-1.11.2-1.el8.ppc64le.rpm_%tinyproxy-debuginfo-1.11.2-1.el8.ppc64le.rpm3%tinyproxy-1.11.2-1.el8.s390x.rpm`%tinyproxy-debugsource-1.11.2-1.el8.s390x.rpm_%tinyproxy-debuginfo-1.11.2-1.el8.s390x.rpm3%tinyproxy-1.11.2-1.el8.x86_64.rpm`%tinyproxy-debugsource-1.11.2-1.el8.x86_64.rpm_%tinyproxy-debuginfo-1.11.2-1.el8.x86_64.rpm{+xBBBBBBBenhancementpython-colcon-alias-0.1.1-1.el8 python-colcon-core-0.17.0-1.el8 python-colcon-ros-0.5.0-1.el8|&https://bugzilla.redhat.com/show_bug.cgi?id=22941852294185python-colcon-alias-0.1.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22941862294186python-colcon-core-0.17.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22941872294187python-colcon-ros-0.5.0 is availablelpython-colcon-alias-0.1.1-1.el8.src.rpmMlpython3-colcon-alias-0.1.1-1.el8.noarch.rpmqCpython-colcon-core-0.17.0-1.el8.src.rpmxCpython3-colcon-core-0.17.0-1.el8.noarch.rpm %python-colcon-ros-0.5.0-1.el8.src.rpmw%python3-colcon-ros-0.5.0-1.el8.noarch.rpmlpython-colcon-alias-0.1.1-1.el8.src.rpmMlpython3-colcon-alias-0.1.1-1.el8.noarch.rpmqCpython-colcon-core-0.17.0-1.el8.src.rpmxCpython3-colcon-core-0.17.0-1.el8.noarch.rpm %python-colcon-ros-0.5.0-1.el8.src.rpmw%python3-colcon-ros-0.5.0-1.el8.noarch.rpmW)BBunspecifiedperl-Test-Net-LDAP-0.07-2.el8" perl-Test-Net-LDAP-0.07-2.el8.src.rpmperl-Test-Net-LDAP-0.07-2.el8.noarch.rpmperl-Test-Net-LDAP-0.07-2.el8.src.rpmperl-Test-Net-LDAP-0.07-2.el8.noarch.rpm 2 FBBnewpackageperl-SQL-Abstract-1.87-2.el86.7https://bugzilla.redhat.com/show_bug.cgi?id=18707621870762EPEL8 Branch Request: perl-SQL-Abstract4Qperl-SQL-Abstract-1.87-2.el8.src.rpm-Qperl-DBIx-Class-Storage-Debug-PrettyPrint-1.87-2.el8.noarch.rpm4Qperl-SQL-Abstract-1.87-2.el8.noarch.rpm4Qperl-SQL-Abstract-1.87-2.el8.src.rpm-Qperl-DBIx-Class-Storage-Debug-PrettyPrint-1.87-2.el8.noarch.rpm4Qperl-SQL-Abstract-1.87-2.el8.noarch.rpm/KBnewpackagepython-vsure-1.6.0-1.el8e4Ppython-vsure-1.6.0-1.el8.src.rpmIPpython3-vsure-1.6.0-1.el8.noarch.rpm4Ppython-vsure-1.6.0-1.el8.src.rpmIPpython3-vsure-1.6.0-1.el8.noarch.rpmʝx"OBbugfixbashmount-4.3.2-1.el8!*wbashmount-4.3.2-1.el8.src.rpm*wbashmount-4.3.2-1.el8.noarch.rpm*wbashmount-4.3.2-1.el8.src.rpm*wbashmount-4.3.2-1.el8.noarch.rpm :SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefilezilla-3.49.1-3.el8 libfilezilla-0.23.0-3.el8 libstorj-1.0.3-6.el86!https://bugzilla.redhat.com/show_bug.cgi?id=17729981772998Request to package filezilla$/filezilla-3.49.1-3.el8.src.rpmfilezilla-debuginfo-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.aarch64.rpm/filezilla-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.ppc64le.rpm/filezilla-3.49.1-3.el8.ppc64le.rpmfilezilla-debuginfo-3.49.1-3.el8.ppc64le.rpm/filezilla-3.49.1-3.el8.x86_64.rpmfilezilla-debugsource-3.49.1-3.el8.x86_64.rpmfilezilla-debuginfo-3.49.1-3.el8.x86_64.rpmL~libfilezilla-0.23.0-3.el8.src.rpm+~libfilezilla-devel-0.23.0-3.el8.aarch64.rpm)~libfilezilla-debuginfo-0.23.0-3.el8.aarch64.rpm*~libfilezilla-debugsource-0.23.0-3.el8.aarch64.rpmL~libfilezilla-0.23.0-3.el8.aarch64.rpm+~libfilezilla-devel-0.23.0-3.el8.ppc64le.rpmL~libfilezilla-0.23.0-3.el8.ppc64le.rpm)~libfilezilla-debuginfo-0.23.0-3.el8.ppc64le.rpm*~libfilezilla-debugsource-0.23.0-3.el8.ppc64le.rpmL~libfilezilla-0.23.0-3.el8.x86_64.rpm+~libfilezilla-devel-0.23.0-3.el8.x86_64.rpm*~libfilezilla-debugsource-0.23.0-3.el8.x86_64.rpm)~libfilezilla-debuginfo-0.23.0-3.el8.x86_64.rpmo libstorj-1.0.3-6.el8.src.rpm^ libstorj-devel-1.0.3-6.el8.aarch64.rpmo libstorj-1.0.3-6.el8.aarch64.rpm] libstorj-debugsource-1.0.3-6.el8.aarch64.rpm\ libstorj-debuginfo-1.0.3-6.el8.aarch64.rpm\ libstorj-debuginfo-1.0.3-6.el8.ppc64le.rpm] libstorj-debugsource-1.0.3-6.el8.ppc64le.rpm^ libstorj-devel-1.0.3-6.el8.ppc64le.rpmo libstorj-1.0.3-6.el8.ppc64le.rpmo libstorj-1.0.3-6.el8.x86_64.rpm^ libstorj-devel-1.0.3-6.el8.x86_64.rpm] libstorj-debugsource-1.0.3-6.el8.x86_64.rpm\ libstorj-debuginfo-1.0.3-6.el8.x86_64.rpm$/filezilla-3.49.1-3.el8.src.rpmfilezilla-debuginfo-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.aarch64.rpm/filezilla-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.ppc64le.rpm/filezilla-3.49.1-3.el8.ppc64le.rpmfilezilla-debuginfo-3.49.1-3.el8.ppc64le.rpm/filezilla-3.49.1-3.el8.x86_64.rpmfilezilla-debugsource-3.49.1-3.el8.x86_64.rpmfilezilla-debuginfo-3.49.1-3.el8.x86_64.rpmL~libfilezilla-0.23.0-3.el8.src.rpm+~libfilezilla-devel-0.23.0-3.el8.aarch64.rpm)~libfilezilla-debuginfo-0.23.0-3.el8.aarch64.rpm*~libfilezilla-debugsource-0.23.0-3.el8.aarch64.rpmL~libfilezilla-0.23.0-3.el8.aarch64.rpm+~libfilezilla-devel-0.23.0-3.el8.ppc64le.rpmL~libfilezilla-0.23.0-3.el8.ppc64le.rpm)~libfilezilla-debuginfo-0.23.0-3.el8.ppc64le.rpm*~libfilezilla-debugsource-0.23.0-3.el8.ppc64le.rpmL~libfilezilla-0.23.0-3.el8.x86_64.rpm+~libfilezilla-devel-0.23.0-3.el8.x86_64.rpm*~libfilezilla-debugsource-0.23.0-3.el8.x86_64.rpm)~libfilezilla-debuginfo-0.23.0-3.el8.x86_64.rpmo libstorj-1.0.3-6.el8.src.rpm^ libstorj-devel-1.0.3-6.el8.aarch64.rpmo libstorj-1.0.3-6.el8.aarch64.rpm] libstorj-debugsource-1.0.3-6.el8.aarch64.rpm\ libstorj-debuginfo-1.0.3-6.el8.aarch64.rpm\ libstorj-debuginfo-1.0.3-6.el8.ppc64le.rpm] libstorj-debugsource-1.0.3-6.el8.ppc64le.rpm^ libstorj-devel-1.0.3-6.el8.ppc64le.rpmo libstorj-1.0.3-6.el8.ppc64le.rpmo libstorj-1.0.3-6.el8.x86_64.rpm^ libstorj-devel-1.0.3-6.el8.x86_64.rpm] libstorj-debugsource-1.0.3-6.el8.x86_64.rpm\ libstorj-debuginfo-1.0.3-6.el8.x86_64.rpm_/CBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehydra-9.3-1.el868https://bugzilla.redhat.com/show_bug.cgi?id=19483161948316[EPEL8] build epel8 package for hydrawbhydra-9.3-1.el8.src.rpmwbhydra-9.3-1.el8.aarch64.rpm#bhydra-frontend-9.3-1.el8.aarch64.rpm"bhydra-debugsource-9.3-1.el8.aarch64.rpm!bhydra-debuginfo-9.3-1.el8.aarch64.rpm$bhydra-frontend-debuginfo-9.3-1.el8.aarch64.rpmwbhydra-9.3-1.el8.ppc64le.rpm#bhydra-frontend-9.3-1.el8.ppc64le.rpm"bhydra-debugsource-9.3-1.el8.ppc64le.rpm!bhydra-debuginfo-9.3-1.el8.ppc64le.rpm$bhydra-frontend-debuginfo-9.3-1.el8.ppc64le.rpmwbhydra-9.3-1.el8.s390x.rpm#bhydra-frontend-9.3-1.el8.s390x.rpm"bhydra-debugsource-9.3-1.el8.s390x.rpm!bhydra-debuginfo-9.3-1.el8.s390x.rpm$bhydra-frontend-debuginfo-9.3-1.el8.s390x.rpmwbhydra-9.3-1.el8.x86_64.rpm#bhydra-frontend-9.3-1.el8.x86_64.rpm"bhydra-debugsource-9.3-1.el8.x86_64.rpm!bhydra-debuginfo-9.3-1.el8.x86_64.rpm$bhydra-frontend-debuginfo-9.3-1.el8.x86_64.rpmwbhydra-9.3-1.el8.src.rpmwbhydra-9.3-1.el8.aarch64.rpm#bhydra-frontend-9.3-1.el8.aarch64.rpm"bhydra-debugsource-9.3-1.el8.aarch64.rpm!bhydra-debuginfo-9.3-1.el8.aarch64.rpm$bhydra-frontend-debuginfo-9.3-1.el8.aarch64.rpmwbhydra-9.3-1.el8.ppc64le.rpm#bhydra-frontend-9.3-1.el8.ppc64le.rpm"bhydra-debugsource-9.3-1.el8.ppc64le.rpm!bhydra-debuginfo-9.3-1.el8.ppc64le.rpm$bhydra-frontend-debuginfo-9.3-1.el8.ppc64le.rpmwbhydra-9.3-1.el8.s390x.rpm#bhydra-frontend-9.3-1.el8.s390x.rpm"bhydra-debugsource-9.3-1.el8.s390x.rpm!bhydra-debuginfo-9.3-1.el8.s390x.rpm$bhydra-frontend-debuginfo-9.3-1.el8.s390x.rpmwbhydra-9.3-1.el8.x86_64.rpm#bhydra-frontend-9.3-1.el8.x86_64.rpm"bhydra-debugsource-9.3-1.el8.x86_64.rpm!bhydra-debuginfo-9.3-1.el8.x86_64.rpm$bhydra-frontend-debuginfo-9.3-1.el8.x86_64.rpmlo>^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesdbus-cpp-1.2.0-1.el8n&https://bugzilla.redhat.com/show_bug.cgi?id=21382362138236Please branch and build sdbus-cpp in epel8 and epel93Xsdbus-cpp-1.2.0-1.el8.src.rpm3Xsdbus-cpp-1.2.0-1.el8.aarch64.rpm{Xsdbus-cpp-devel-1.2.0-1.el8.aarch64.rpmXsdbus-cpp-devel-doc-1.2.0-1.el8.noarch.rpm|Xsdbus-cpp-tools-1.2.0-1.el8.aarch64.rpmzXsdbus-cpp-debugsource-1.2.0-1.el8.aarch64.rpmyXsdbus-cpp-debuginfo-1.2.0-1.el8.aarch64.rpm}Xsdbus-cpp-tools-debuginfo-1.2.0-1.el8.aarch64.rpm3Xsdbus-cpp-1.2.0-1.el8.ppc64le.rpm{Xsdbus-cpp-devel-1.2.0-1.el8.ppc64le.rpm|Xsdbus-cpp-tools-1.2.0-1.el8.ppc64le.rpmzXsdbus-cpp-debugsource-1.2.0-1.el8.ppc64le.rpmyXsdbus-cpp-debuginfo-1.2.0-1.el8.ppc64le.rpm}Xsdbus-cpp-tools-debuginfo-1.2.0-1.el8.ppc64le.rpm3Xsdbus-cpp-1.2.0-1.el8.s390x.rpm{Xsdbus-cpp-devel-1.2.0-1.el8.s390x.rpm|Xsdbus-cpp-tools-1.2.0-1.el8.s390x.rpmzXsdbus-cpp-debugsource-1.2.0-1.el8.s390x.rpmyXsdbus-cpp-debuginfo-1.2.0-1.el8.s390x.rpm}Xsdbus-cpp-tools-debuginfo-1.2.0-1.el8.s390x.rpm3Xsdbus-cpp-1.2.0-1.el8.x86_64.rpm{Xsdbus-cpp-devel-1.2.0-1.el8.x86_64.rpm|Xsdbus-cpp-tools-1.2.0-1.el8.x86_64.rpmzXsdbus-cpp-debugsource-1.2.0-1.el8.x86_64.rpmyXsdbus-cpp-debuginfo-1.2.0-1.el8.x86_64.rpm}Xsdbus-cpp-tools-debuginfo-1.2.0-1.el8.x86_64.rpm3Xsdbus-cpp-1.2.0-1.el8.src.rpm3Xsdbus-cpp-1.2.0-1.el8.aarch64.rpm{Xsdbus-cpp-devel-1.2.0-1.el8.aarch64.rpmXsdbus-cpp-devel-doc-1.2.0-1.el8.noarch.rpm|Xsdbus-cpp-tools-1.2.0-1.el8.aarch64.rpmzXsdbus-cpp-debugsource-1.2.0-1.el8.aarch64.rpmyXsdbus-cpp-debuginfo-1.2.0-1.el8.aarch64.rpm}Xsdbus-cpp-tools-debuginfo-1.2.0-1.el8.aarch64.rpm3Xsdbus-cpp-1.2.0-1.el8.ppc64le.rpm{Xsdbus-cpp-devel-1.2.0-1.el8.ppc64le.rpm|Xsdbus-cpp-tools-1.2.0-1.el8.ppc64le.rpmzXsdbus-cpp-debugsource-1.2.0-1.el8.ppc64le.rpmyXsdbus-cpp-debuginfo-1.2.0-1.el8.ppc64le.rpm}Xsdbus-cpp-tools-debuginfo-1.2.0-1.el8.ppc64le.rpm3Xsdbus-cpp-1.2.0-1.el8.s390x.rpm{Xsdbus-cpp-devel-1.2.0-1.el8.s390x.rpm|Xsdbus-cpp-tools-1.2.0-1.el8.s390x.rpmzXsdbus-cpp-debugsource-1.2.0-1.el8.s390x.rpmyXsdbus-cpp-debuginfo-1.2.0-1.el8.s390x.rpm}Xsdbus-cpp-tools-debuginfo-1.2.0-1.el8.s390x.rpm3Xsdbus-cpp-1.2.0-1.el8.x86_64.rpm{Xsdbus-cpp-devel-1.2.0-1.el8.x86_64.rpm|Xsdbus-cpp-tools-1.2.0-1.el8.x86_64.rpmzXsdbus-cpp-debugsource-1.2.0-1.el8.x86_64.rpmyXsdbus-cpp-debuginfo-1.2.0-1.el8.x86_64.rpm}Xsdbus-cpp-tools-debuginfo-1.2.0-1.el8.x86_64.rpmBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementminiupnpc-2.2.4-2.el8'https://bugzilla.redhat.com/show_bug.cgi?id=20558492055849miniupnp: upnpc binary missinghttps://bugzilla.redhat.com/show_bug.cgi?id=21369472136947miniupnpc-2.2.4 is availableminiupnpc-2.2.4-2.el8.src.rpmminiupnpc-2.2.4-2.el8.aarch64.rpm7miniupnpc-devel-2.2.4-2.el8.aarch64.rpmwpython3-miniupnpc-2.2.4-2.el8.aarch64.rpm6miniupnpc-debugsource-2.2.4-2.el8.aarch64.rpm5miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmxpython3-miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmminiupnpc-2.2.4-2.el8.ppc64le.rpm7miniupnpc-devel-2.2.4-2.el8.ppc64le.rpmwpython3-miniupnpc-2.2.4-2.el8.ppc64le.rpm6miniupnpc-debugsource-2.2.4-2.el8.ppc64le.rpm5miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmxpython3-miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmminiupnpc-2.2.4-2.el8.s390x.rpm7miniupnpc-devel-2.2.4-2.el8.s390x.rpmwpython3-miniupnpc-2.2.4-2.el8.s390x.rpm6miniupnpc-debugsource-2.2.4-2.el8.s390x.rpm5miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmxpython3-miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmminiupnpc-2.2.4-2.el8.x86_64.rpm7miniupnpc-devel-2.2.4-2.el8.x86_64.rpmwpython3-miniupnpc-2.2.4-2.el8.x86_64.rpm6miniupnpc-debugsource-2.2.4-2.el8.x86_64.rpm5miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmxpython3-miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmminiupnpc-2.2.4-2.el8.src.rpmminiupnpc-2.2.4-2.el8.aarch64.rpm7miniupnpc-devel-2.2.4-2.el8.aarch64.rpmwpython3-miniupnpc-2.2.4-2.el8.aarch64.rpm6miniupnpc-debugsource-2.2.4-2.el8.aarch64.rpm5miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmxpython3-miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmminiupnpc-2.2.4-2.el8.ppc64le.rpm7miniupnpc-devel-2.2.4-2.el8.ppc64le.rpmwpython3-miniupnpc-2.2.4-2.el8.ppc64le.rpm6miniupnpc-debugsource-2.2.4-2.el8.ppc64le.rpm5miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmxpython3-miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmminiupnpc-2.2.4-2.el8.s390x.rpm7miniupnpc-devel-2.2.4-2.el8.s390x.rpmwpython3-miniupnpc-2.2.4-2.el8.s390x.rpm6miniupnpc-debugsource-2.2.4-2.el8.s390x.rpm5miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmxpython3-miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmminiupnpc-2.2.4-2.el8.x86_64.rpm7miniupnpc-devel-2.2.4-2.el8.x86_64.rpmwpython3-miniupnpc-2.2.4-2.el8.x86_64.rpm6miniupnpc-debugsource-2.2.4-2.el8.x86_64.rpm5miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmxpython3-miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmsX-_BBBBBBBBBBBBenhancementholland-1.2.12-2.el8;# yGholland-1.2.12-2.el8.src.rpmyGholland-1.2.12-2.el8.noarch.rpmGholland-common-1.2.12-2.el8.noarch.rpm Gholland-mysql-1.2.12-2.el8.noarch.rpm Gholland-mysqldump-1.2.12-2.el8.noarch.rpmGholland-lvm-1.2.12-2.el8.noarch.rpm Gholland-mysqllvm-1.2.12-2.el8.noarch.rpm Gholland-pgdump-1.2.12-2.el8.noarch.rpm Gholland-pg_basebackup-1.2.12-2.el8.noarch.rpmGholland-xtrabackup-1.2.12-2.el8.noarch.rpmGholland-mongodump-1.2.12-2.el8.noarch.rpmGholland-mariabackup-1.2.12-2.el8.noarch.rpmGholland-commvault-1.2.12-2.el8.noarch.rpm yGholland-1.2.12-2.el8.src.rpmyGholland-1.2.12-2.el8.noarch.rpmGholland-common-1.2.12-2.el8.noarch.rpm Gholland-mysql-1.2.12-2.el8.noarch.rpm Gholland-mysqldump-1.2.12-2.el8.noarch.rpmGholland-lvm-1.2.12-2.el8.noarch.rpm Gholland-mysqllvm-1.2.12-2.el8.noarch.rpm Gholland-pgdump-1.2.12-2.el8.noarch.rpm Gholland-pg_basebackup-1.2.12-2.el8.noarch.rpmGholland-xtrabackup-1.2.12-2.el8.noarch.rpmGholland-mongodump-1.2.12-2.el8.noarch.rpmGholland-mariabackup-1.2.12-2.el8.noarch.rpmGholland-commvault-1.2.12-2.el8.noarch.rpm]S1nBbugfixpython-hstspreload-2024.6.1-3.el8^"b8python-hstspreload-2024.6.1-3.el8.src.rpmf8python3-hstspreload-2024.6.1-3.el8.noarch.rpmb8python-hstspreload-2024.6.1-3.el8.src.rpmf8python3-hstspreload-2024.6.1-3.el8.noarch.rpm1 7rBBBbugfixsagator-2.0.3-0.beta3.el86<sagator-2.0.3-0.beta3.el8.src.rpm<sagator-2.0.3-0.beta3.el8.noarch.rpmsagator-core-2.0.3-0.beta3.el8.noarch.rpmsagator-webq-2.0.3-0.beta3.el8.noarch.rpm<sagator-2.0.3-0.beta3.el8.src.rpm<sagator-2.0.3-0.beta3.el8.noarch.rpmsagator-core-2.0.3-0.beta3.el8.noarch.rpmsagator-webq-2.0.3-0.beta3.el8.noarch.rpmNxBBBBBBBBBBBBBBbugfixupx-4.2.4-1.el866https://bugzilla.redhat.com/show_bug.cgi?id=22821002282100upx v4.2.4 was released  upx-4.2.4-1.el8.src.rpm upx-4.2.4-1.el8.aarch64.rpm4upx-debugsource-4.2.4-1.el8.aarch64.rpm3upx-debuginfo-4.2.4-1.el8.aarch64.rpm upx-4.2.4-1.el8.ppc64le.rpm4upx-debugsource-4.2.4-1.el8.ppc64le.rpm3upx-debuginfo-4.2.4-1.el8.ppc64le.rpm upx-4.2.4-1.el8.s390x.rpm4upx-debugsource-4.2.4-1.el8.s390x.rpm3upx-debuginfo-4.2.4-1.el8.s390x.rpm upx-4.2.4-1.el8.x86_64.rpm4upx-debugsource-4.2.4-1.el8.x86_64.rpm3upx-debuginfo-4.2.4-1.el8.x86_64.rpm  upx-4.2.4-1.el8.src.rpm upx-4.2.4-1.el8.aarch64.rpm4upx-debugsource-4.2.4-1.el8.aarch64.rpm3upx-debuginfo-4.2.4-1.el8.aarch64.rpm upx-4.2.4-1.el8.ppc64le.rpm4upx-debugsource-4.2.4-1.el8.ppc64le.rpm3upx-debuginfo-4.2.4-1.el8.ppc64le.rpm upx-4.2.4-1.el8.s390x.rpm4upx-debugsource-4.2.4-1.el8.s390x.rpm3upx-debuginfo-4.2.4-1.el8.s390x.rpm upx-4.2.4-1.el8.x86_64.rpm4upx-debugsource-4.2.4-1.el8.x86_64.rpm3upx-debuginfo-4.2.4-1.el8.x86_64.rpmߑSN IBunspecifiedperl-Graphics-ColorNamesLite-WWW-1.14.000-2.el8<https://bugzilla.redhat.com/show_bug.cgi?id=18909441890944Add perl-Graphics-ColorNamesLite-WWW To EPEL80Cperl-Graphics-ColorNamesLite-WWW-1.14.000-2.el8.src.rpm0Cperl-Graphics-ColorNamesLite-WWW-1.14.000-2.el8.noarch.rpm0Cperl-Graphics-ColorNamesLite-WWW-1.14.000-2.el8.src.rpm0Cperl-Graphics-ColorNamesLite-WWW-1.14.000-2.el8.noarch.rpm.uMBnewpackagepython-pysqueezebox-0.5.0-1.el8XW%python-pysqueezebox-0.5.0-1.el8.src.rpmj%python3-pysqueezebox-0.5.0-1.el8.noarch.rpmW%python-pysqueezebox-0.5.0-1.el8.src.rpmj%python3-pysqueezebox-0.5.0-1.el8.noarch.rpm.}QBunspecifiedperl-Data-GUID-0.049-13.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=18707551870755EPEL8 Branch Request: perl-Data-GUID6perl-Data-GUID-0.049-13.el8.src.rpm6perl-Data-GUID-0.049-13.el8.noarch.rpm6perl-Data-GUID-0.049-13.el8.src.rpm6perl-Data-GUID-0.049-13.el8.noarch.rpm͚Z %UBBBBBBBBBBBBBBnewpackagelibva-vdpau-driver-0.7.4-106.el8(https://bugzilla.redhat.com/show_bug.cgi?id=17681481768148libva-vdpau-driver does not exist in epel repo for el8 \libva-vdpau-driver-0.7.4-106.el8.src.rpm\libva-vdpau-driver-0.7.4-106.el8.aarch64.rpm:\libva-vdpau-driver-debugsource-0.7.4-106.el8.aarch64.rpm9\libva-vdpau-driver-debuginfo-0.7.4-106.el8.aarch64.rpm9\libva-vdpau-driver-debuginfo-0.7.4-106.el8.ppc64le.rpm:\libva-vdpau-driver-debugsource-0.7.4-106.el8.ppc64le.rpm\libva-vdpau-driver-0.7.4-106.el8.ppc64le.rpm9\libva-vdpau-driver-debuginfo-0.7.4-106.el8.s390x.rpm\libva-vdpau-driver-0.7.4-106.el8.s390x.rpm:\libva-vdpau-driver-debugsource-0.7.4-106.el8.s390x.rpm:\libva-vdpau-driver-debugsource-0.7.4-106.el8.x86_64.rpm\libva-vdpau-driver-0.7.4-106.el8.x86_64.rpm9\libva-vdpau-driver-debuginfo-0.7.4-106.el8.x86_64.rpm \libva-vdpau-driver-0.7.4-106.el8.src.rpm\libva-vdpau-driver-0.7.4-106.el8.aarch64.rpm:\libva-vdpau-driver-debugsource-0.7.4-106.el8.aarch64.rpm9\libva-vdpau-driver-debuginfo-0.7.4-106.el8.aarch64.rpm9\libva-vdpau-driver-debuginfo-0.7.4-106.el8.ppc64le.rpm:\libva-vdpau-driver-debugsource-0.7.4-106.el8.ppc64le.rpm\libva-vdpau-driver-0.7.4-106.el8.ppc64le.rpm9\libva-vdpau-driver-debuginfo-0.7.4-106.el8.s390x.rpm\libva-vdpau-driver-0.7.4-106.el8.s390x.rpm:\libva-vdpau-driver-debugsource-0.7.4-106.el8.s390x.rpm:\libva-vdpau-driver-debugsource-0.7.4-106.el8.x86_64.rpm\libva-vdpau-driver-0.7.4-106.el8.x86_64.rpm9\libva-vdpau-driver-debuginfo-0.7.4-106.el8.x86_64.rpmT\6fBBBBBBBBBBBBBBnewpackage6tunnel-0.13-1.el87 V6tunnel-0.13-1.el8.src.rpmV6tunnel-0.13-1.el8.aarch64.rpm#V6tunnel-debugsource-0.13-1.el8.aarch64.rpm"V6tunnel-debuginfo-0.13-1.el8.aarch64.rpmV6tunnel-0.13-1.el8.ppc64le.rpm#V6tunnel-debugsource-0.13-1.el8.ppc64le.rpm"V6tunnel-debuginfo-0.13-1.el8.ppc64le.rpmV6tunnel-0.13-1.el8.s390x.rpm#V6tunnel-debugsource-0.13-1.el8.s390x.rpm"V6tunnel-debuginfo-0.13-1.el8.s390x.rpmV6tunnel-0.13-1.el8.x86_64.rpm#V6tunnel-debugsource-0.13-1.el8.x86_64.rpm"V6tunnel-debuginfo-0.13-1.el8.x86_64.rpm V6tunnel-0.13-1.el8.src.rpmV6tunnel-0.13-1.el8.aarch64.rpm#V6tunnel-debugsource-0.13-1.el8.aarch64.rpm"V6tunnel-debuginfo-0.13-1.el8.aarch64.rpmV6tunnel-0.13-1.el8.ppc64le.rpm#V6tunnel-debugsource-0.13-1.el8.ppc64le.rpm"V6tunnel-debuginfo-0.13-1.el8.ppc64le.rpmV6tunnel-0.13-1.el8.s390x.rpm#V6tunnel-debugsource-0.13-1.el8.s390x.rpm"V6tunnel-debuginfo-0.13-1.el8.s390x.rpmV6tunnel-0.13-1.el8.x86_64.rpm#V6tunnel-debugsource-0.13-1.el8.x86_64.rpm"V6tunnel-debuginfo-0.13-1.el8.x86_64.rpmmF wBBBBBBBBBBBBBBBBBBBsecurityweechat-3.6-1.el8MOhttps://bugzilla.redhat.com/show_bug.cgi?id=20638562063856weechat: SSL verification vulnerability [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21281602128160New version of weechat available 3.6 weechat-3.6-1.el8.src.rpm weechat-3.6-1.el8.aarch64.rpm>weechat-devel-3.6-1.el8.aarch64.rpm=weechat-debugsource-3.6-1.el8.aarch64.rpm<weechat-debuginfo-3.6-1.el8.aarch64.rpm weechat-3.6-1.el8.ppc64le.rpm>weechat-devel-3.6-1.el8.ppc64le.rpm=weechat-debugsource-3.6-1.el8.ppc64le.rpm<weechat-debuginfo-3.6-1.el8.ppc64le.rpm weechat-3.6-1.el8.s390x.rpm>weechat-devel-3.6-1.el8.s390x.rpm=weechat-debugsource-3.6-1.el8.s390x.rpm<weechat-debuginfo-3.6-1.el8.s390x.rpm weechat-3.6-1.el8.x86_64.rpm>weechat-devel-3.6-1.el8.x86_64.rpm=weechat-debugsource-3.6-1.el8.x86_64.rpm<weechat-debuginfo-3.6-1.el8.x86_64.rpm weechat-3.6-1.el8.src.rpm weechat-3.6-1.el8.aarch64.rpm>weechat-devel-3.6-1.el8.aarch64.rpm=weechat-debugsource-3.6-1.el8.aarch64.rpm<weechat-debuginfo-3.6-1.el8.aarch64.rpm weechat-3.6-1.el8.ppc64le.rpm>weechat-devel-3.6-1.el8.ppc64le.rpm=weechat-debugsource-3.6-1.el8.ppc64le.rpm<weechat-debuginfo-3.6-1.el8.ppc64le.rpm weechat-3.6-1.el8.s390x.rpm>weechat-devel-3.6-1.el8.s390x.rpm=weechat-debugsource-3.6-1.el8.s390x.rpm<weechat-debuginfo-3.6-1.el8.s390x.rpm weechat-3.6-1.el8.x86_64.rpm>weechat-devel-3.6-1.el8.x86_64.rpm=weechat-debugsource-3.6-1.el8.x86_64.rpm<weechat-debuginfo-3.6-1.el8.x86_64.rpmlWMBbugfixnovnc-1.3.0-5.el8 novnc-1.3.0-5.el8.src.rpm novnc-1.3.0-5.el8.noarch.rpm novnc-1.3.0-5.el8.src.rpm novnc-1.3.0-5.el8.noarch.rpmqQBnewpackagepastebinit-1.5-11.el83https://bugzilla.redhat.com/show_bug.cgi?id=21424202142420Please branch and build pastebinit in epel9#=pastebinit-1.5-11.el8.src.rpm#=pastebinit-1.5-11.el8.noarch.rpm#=pastebinit-1.5-11.el8.src.rpm#=pastebinit-1.5-11.el8.noarch.rpmCUBunspecifiedperl-HTTP-Response-Encoding-0.06-32.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=18299841829984perl-HTTP-Response-Encoding for EL8Lperl-HTTP-Response-Encoding-0.06-32.el8.src.rpmLperl-HTTP-Response-Encoding-0.06-32.el8.noarch.rpmLperl-HTTP-Response-Encoding-0.06-32.el8.src.rpmLperl-HTTP-Response-Encoding-0.06-32.el8.noarch.rpmSYBunspecifiedclitest-0.4.0-2.el8[_Iclitest-0.4.0-2.el8.src.rpm_Iclitest-0.4.0-2.el8.noarch.rpm_Iclitest-0.4.0-2.el8.src.rpm_Iclitest-0.4.0-2.el8.noarch.rpmd ]Benhancementtwa-1.10.0-1.el8k,}twa-1.10.0-1.el8.src.rpm}twa-1.10.0-1.el8.noarch.rpm}twa-1.10.0-1.el8.src.rpm}twa-1.10.0-1.el8.noarch.rpmʝx6$aBnewpackagepython-schedule-0.6.0-2.el8'https://bugzilla.redhat.com/show_bug.cgi?id=18757441875744Review Request: python-schedule - Job scheduling for humans%Vpython-schedule-0.6.0-2.el8.src.rpm7Vpython3-schedule-0.6.0-2.el8.noarch.rpm%Vpython-schedule-0.6.0-2.el8.src.rpm7Vpython3-schedule-0.6.0-2.el8.noarch.rpm &(eBbugfixpython3-py3dns-3.2.1-1.el8>https://bugzilla.redhat.com/show_bug.cgi?id=18623111862311request version bump to current py3dns release, v3.2.1 for F32/F33 (edit)Shpython3-py3dns-3.2.1-1.el8.src.rpmShpython3-py3dns-3.2.1-1.el8.noarch.rpmShpython3-py3dns-3.2.1-1.el8.src.rpmShpython3-py3dns-3.2.1-1.el8.noarch.rpmqW9iBBBBBBBBBBBBBBnewpackageperl-HTML-Template-Pro-0.9510-22.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=17817461781746Co-maintainer request (to maintain EPEL8 branch) |perl-HTML-Template-Pro-0.9510-22.el8.src.rpm|perl-HTML-Template-Pro-0.9510-22.el8.aarch64.rpmX|perl-HTML-Template-Pro-debugsource-0.9510-22.el8.aarch64.rpmW|perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.aarch64.rpm|perl-HTML-Template-Pro-0.9510-22.el8.ppc64le.rpmX|perl-HTML-Template-Pro-debugsource-0.9510-22.el8.ppc64le.rpmW|perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.ppc64le.rpmX|perl-HTML-Template-Pro-debugsource-0.9510-22.el8.s390x.rpmW|perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.s390x.rpm|perl-HTML-Template-Pro-0.9510-22.el8.s390x.rpmW|perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.x86_64.rpm|perl-HTML-Template-Pro-0.9510-22.el8.x86_64.rpmX|perl-HTML-Template-Pro-debugsource-0.9510-22.el8.x86_64.rpm |perl-HTML-Template-Pro-0.9510-22.el8.src.rpm|perl-HTML-Template-Pro-0.9510-22.el8.aarch64.rpmX|perl-HTML-Template-Pro-debugsource-0.9510-22.el8.aarch64.rpmW|perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.aarch64.rpm|perl-HTML-Template-Pro-0.9510-22.el8.ppc64le.rpmX|perl-HTML-Template-Pro-debugsource-0.9510-22.el8.ppc64le.rpmW|perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.ppc64le.rpmX|perl-HTML-Template-Pro-debugsource-0.9510-22.el8.s390x.rpmW|perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.s390x.rpm|perl-HTML-Template-Pro-0.9510-22.el8.s390x.rpmW|perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.x86_64.rpm|perl-HTML-Template-Pro-0.9510-22.el8.x86_64.rpmX|perl-HTML-Template-Pro-debugsource-0.9510-22.el8.x86_64.rpmIv=zBnewpackageperl-Email-Date-Format-1.005-11.el86Q:https://bugzilla.redhat.com/show_bug.cgi?id=17489131748913Please build perl-Email-Date-Format for EPEL 8ndperl-Email-Date-Format-1.005-11.el8.src.rpmndperl-Email-Date-Format-1.005-11.el8.noarch.rpmndperl-Email-Date-Format-1.005-11.el8.src.rpmndperl-Email-Date-Format-1.005-11.el8.noarch.rpm얊~~BBBBBBBBBBBBBBnewpackagersakeyfind-1.0-2.el8  rsakeyfind-1.0-2.el8.src.rpmrsakeyfind-1.0-2.el8.aarch64.rpmxrsakeyfind-debugsource-1.0-2.el8.aarch64.rpmwrsakeyfind-debuginfo-1.0-2.el8.aarch64.rpmrsakeyfind-1.0-2.el8.ppc64le.rpmxrsakeyfind-debugsource-1.0-2.el8.ppc64le.rpmwrsakeyfind-debuginfo-1.0-2.el8.ppc64le.rpmrsakeyfind-1.0-2.el8.s390x.rpmxrsakeyfind-debugsource-1.0-2.el8.s390x.rpmwrsakeyfind-debuginfo-1.0-2.el8.s390x.rpmrsakeyfind-1.0-2.el8.x86_64.rpmxrsakeyfind-debugsource-1.0-2.el8.x86_64.rpmwrsakeyfind-debuginfo-1.0-2.el8.x86_64.rpm rsakeyfind-1.0-2.el8.src.rpmrsakeyfind-1.0-2.el8.aarch64.rpmxrsakeyfind-debugsource-1.0-2.el8.aarch64.rpmwrsakeyfind-debuginfo-1.0-2.el8.aarch64.rpmrsakeyfind-1.0-2.el8.ppc64le.rpmxrsakeyfind-debugsource-1.0-2.el8.ppc64le.rpmwrsakeyfind-debuginfo-1.0-2.el8.ppc64le.rpmrsakeyfind-1.0-2.el8.s390x.rpmxrsakeyfind-debugsource-1.0-2.el8.s390x.rpmwrsakeyfind-debuginfo-1.0-2.el8.s390x.rpmrsakeyfind-1.0-2.el8.x86_64.rpmxrsakeyfind-debugsource-1.0-2.el8.x86_64.rpmwrsakeyfind-debuginfo-1.0-2.el8.x86_64.rpm=ROBBBBBBBBBBBBBBbugfixkBuild-0.1.9998.r3572-1.20221024.el8! 6kkBuild-0.1.9998.r3572-1.20221024.el8.src.rpm6kkBuild-0.1.9998.r3572-1.20221024.el8.aarch64.rpmrkkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.aarch64.rpmqkkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.aarch64.rpm6kkBuild-0.1.9998.r3572-1.20221024.el8.ppc64le.rpmrkkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.ppc64le.rpmqkkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.ppc64le.rpm6kkBuild-0.1.9998.r3572-1.20221024.el8.s390x.rpmrkkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.s390x.rpmqkkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.s390x.rpm6kkBuild-0.1.9998.r3572-1.20221024.el8.x86_64.rpmrkkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.x86_64.rpmqkkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.x86_64.rpm 6kkBuild-0.1.9998.r3572-1.20221024.el8.src.rpm6kkBuild-0.1.9998.r3572-1.20221024.el8.aarch64.rpmrkkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.aarch64.rpmqkkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.aarch64.rpm6kkBuild-0.1.9998.r3572-1.20221024.el8.ppc64le.rpmrkkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.ppc64le.rpmqkkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.ppc64le.rpm6kkBuild-0.1.9998.r3572-1.20221024.el8.s390x.rpmrkkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.s390x.rpmqkkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.s390x.rpm6kkBuild-0.1.9998.r3572-1.20221024.el8.x86_64.rpmrkkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.x86_64.rpmqkkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.x86_64.rpm64-`BBBBBBBBBBBenhancementsedutil-1.20.0-2.el86:"  sedutil-1.20.0-2.el8.src.rpm sedutil-1.20.0-2.el8.aarch64.rpmN sedutil-debugsource-1.20.0-2.el8.aarch64.rpmM sedutil-debuginfo-1.20.0-2.el8.aarch64.rpm sedutil-1.20.0-2.el8.ppc64le.rpmN sedutil-debugsource-1.20.0-2.el8.ppc64le.rpmM sedutil-debuginfo-1.20.0-2.el8.ppc64le.rpm sedutil-1.20.0-2.el8.x86_64.rpmN sedutil-debugsource-1.20.0-2.el8.x86_64.rpmM sedutil-debuginfo-1.20.0-2.el8.x86_64.rpm  sedutil-1.20.0-2.el8.src.rpm sedutil-1.20.0-2.el8.aarch64.rpmN sedutil-debugsource-1.20.0-2.el8.aarch64.rpmM sedutil-debuginfo-1.20.0-2.el8.aarch64.rpm sedutil-1.20.0-2.el8.ppc64le.rpmN sedutil-debugsource-1.20.0-2.el8.ppc64le.rpmM sedutil-debuginfo-1.20.0-2.el8.ppc64le.rpm sedutil-1.20.0-2.el8.x86_64.rpmN sedutil-debugsource-1.20.0-2.el8.x86_64.rpmM sedutil-debuginfo-1.20.0-2.el8.x86_64.rpmgL,nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementmyproxy-6.2.16-4.el8\)2rvmyproxy-6.2.16-4.el8.src.rpmrvmyproxy-6.2.16-4.el8.aarch64.rpm7vmyproxy-libs-6.2.16-4.el8.aarch64.rpm6vmyproxy-devel-6.2.16-4.el8.aarch64.rpm9vmyproxy-server-6.2.16-4.el8.aarch64.rpm2vmyproxy-admin-6.2.16-4.el8.aarch64.rpm;vmyproxy-voms-6.2.16-4.el8.aarch64.rpm vmyproxy-doc-6.2.16-4.el8.noarch.rpm5vmyproxy-debugsource-6.2.16-4.el8.aarch64.rpm4vmyproxy-debuginfo-6.2.16-4.el8.aarch64.rpm8vmyproxy-libs-debuginfo-6.2.16-4.el8.aarch64.rpm:vmyproxy-server-debuginfo-6.2.16-4.el8.aarch64.rpm3vmyproxy-admin-debuginfo-6.2.16-4.el8.aarch64.rpmpython39-winrm-epel-0.4.3-1.el8.src.rpm,>python39-winrm-0.4.3-1.el8.noarch.rpm8python39-ldap-epel-3.4.3-1.el8.src.rpmb8python39-ldap-3.4.3-1.el8.aarch64.rpmd8python39-ldap-epel-debugsource-3.4.3-1.el8.aarch64.rpmc8python39-ldap-debuginfo-3.4.3-1.el8.aarch64.rpmb8python39-ldap-3.4.3-1.el8.ppc64le.rpmd8python39-ldap-epel-debugsource-3.4.3-1.el8.ppc64le.rpmc8python39-ldap-debuginfo-3.4.3-1.el8.ppc64le.rpmb8python39-ldap-3.4.3-1.el8.s390x.rpmd8python39-ldap-epel-debugsource-3.4.3-1.el8.s390x.rpmc8python39-ldap-debuginfo-3.4.3-1.el8.s390x.rpmb8python39-ldap-3.4.3-1.el8.x86_64.rpmd8python39-ldap-epel-debugsource-3.4.3-1.el8.x86_64.rpmc8python39-ldap-debuginfo-3.4.3-1.el8.x86_64.rpmbpython39-ntlm-auth-epel-1.5.0-1.el8.src.rpm%bpython39-ntlm-auth-1.5.0-1.el8.noarch.rpm~python39-pyasn1-epel-0.4.8-1.el8.src.rpm~python39-pyasn1-0.4.8-1.el8.noarch.rpm~python39-pyasn1-modules-0.4.8-1.el8.noarch.rpm~python39-pyasn1-epel-doc-0.4.8-1.el8.noarch.rpm=python39-requests_ntlm-epel-1.1.0-1.el8.src.rpm*=python39-requests_ntlm-1.1.0-1.el8.noarch.rpm>python39-winrm-epel-0.4.3-1.el8.src.rpm,>python39-winrm-0.4.3-1.el8.noarch.rpmehBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixeditorconfig-0.12.9-1.el8CPhttps://bugzilla.redhat.com/show_bug.cgi?id=22926152292615editorconfig-0.12.9 is available&editorconfig-0.12.9-1.el8.src.rpm&editorconfig-0.12.9-1.el8.aarch64.rpm'editorconfig-libs-0.12.9-1.el8.aarch64.rpm&editorconfig-devel-0.12.9-1.el8.aarch64.rpm%editorconfig-debugsource-0.12.9-1.el8.aarch64.rpm$editorconfig-debuginfo-0.12.9-1.el8.aarch64.rpm(editorconfig-libs-debuginfo-0.12.9-1.el8.aarch64.rpm&editorconfig-0.12.9-1.el8.ppc64le.rpm'editorconfig-libs-0.12.9-1.el8.ppc64le.rpm&editorconfig-devel-0.12.9-1.el8.ppc64le.rpm%editorconfig-debugsource-0.12.9-1.el8.ppc64le.rpm$editorconfig-debuginfo-0.12.9-1.el8.ppc64le.rpm(editorconfig-libs-debuginfo-0.12.9-1.el8.ppc64le.rpm&editorconfig-0.12.9-1.el8.s390x.rpm'editorconfig-libs-0.12.9-1.el8.s390x.rpm&editorconfig-devel-0.12.9-1.el8.s390x.rpm%editorconfig-debugsource-0.12.9-1.el8.s390x.rpm$editorconfig-debuginfo-0.12.9-1.el8.s390x.rpm(editorconfig-libs-debuginfo-0.12.9-1.el8.s390x.rpm&editorconfig-0.12.9-1.el8.x86_64.rpm'editorconfig-libs-0.12.9-1.el8.x86_64.rpm&editorconfig-devel-0.12.9-1.el8.x86_64.rpm%editorconfig-debugsource-0.12.9-1.el8.x86_64.rpm$editorconfig-debuginfo-0.12.9-1.el8.x86_64.rpm(editorconfig-libs-debuginfo-0.12.9-1.el8.x86_64.rpm&editorconfig-0.12.9-1.el8.src.rpm&editorconfig-0.12.9-1.el8.aarch64.rpm'editorconfig-libs-0.12.9-1.el8.aarch64.rpm&editorconfig-devel-0.12.9-1.el8.aarch64.rpm%editorconfig-debugsource-0.12.9-1.el8.aarch64.rpm$editorconfig-debuginfo-0.12.9-1.el8.aarch64.rpm(editorconfig-libs-debuginfo-0.12.9-1.el8.aarch64.rpm&editorconfig-0.12.9-1.el8.ppc64le.rpm'editorconfig-libs-0.12.9-1.el8.ppc64le.rpm&editorconfig-devel-0.12.9-1.el8.ppc64le.rpm%editorconfig-debugsource-0.12.9-1.el8.ppc64le.rpm$editorconfig-debuginfo-0.12.9-1.el8.ppc64le.rpm(editorconfig-libs-debuginfo-0.12.9-1.el8.ppc64le.rpm&editorconfig-0.12.9-1.el8.s390x.rpm'editorconfig-libs-0.12.9-1.el8.s390x.rpm&editorconfig-devel-0.12.9-1.el8.s390x.rpm%editorconfig-debugsource-0.12.9-1.el8.s390x.rpm$editorconfig-debuginfo-0.12.9-1.el8.s390x.rpm(editorconfig-libs-debuginfo-0.12.9-1.el8.s390x.rpm&editorconfig-0.12.9-1.el8.x86_64.rpm'editorconfig-libs-0.12.9-1.el8.x86_64.rpm&editorconfig-devel-0.12.9-1.el8.x86_64.rpm%editorconfig-debugsource-0.12.9-1.el8.x86_64.rpm$editorconfig-debuginfo-0.12.9-1.el8.x86_64.rpm(editorconfig-libs-debuginfo-0.12.9-1.el8.x86_64.rpmIHBBBBBBBBBBBBBBnewpackageperl-Net-ARP-1.0.12-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=22911172291117Please branch and build perl-Net-ARP in epel8 and epel9 2perl-Net-ARP-1.0.12-9.el8.src.rpm2perl-Net-ARP-1.0.12-9.el8.aarch64.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.aarch64.rpm perl-Net-ARP-debuginfo-1.0.12-9.el8.aarch64.rpm2perl-Net-ARP-1.0.12-9.el8.ppc64le.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.ppc64le.rpm perl-Net-ARP-debuginfo-1.0.12-9.el8.ppc64le.rpm2perl-Net-ARP-1.0.12-9.el8.s390x.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.s390x.rpm perl-Net-ARP-debuginfo-1.0.12-9.el8.s390x.rpm2perl-Net-ARP-1.0.12-9.el8.x86_64.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.x86_64.rpm perl-Net-ARP-debuginfo-1.0.12-9.el8.x86_64.rpm 2perl-Net-ARP-1.0.12-9.el8.src.rpm2perl-Net-ARP-1.0.12-9.el8.aarch64.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.aarch64.rpm perl-Net-ARP-debuginfo-1.0.12-9.el8.aarch64.rpm2perl-Net-ARP-1.0.12-9.el8.ppc64le.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.ppc64le.rpm perl-Net-ARP-debuginfo-1.0.12-9.el8.ppc64le.rpm2perl-Net-ARP-1.0.12-9.el8.s390x.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.s390x.rpm perl-Net-ARP-debuginfo-1.0.12-9.el8.s390x.rpm2perl-Net-ARP-1.0.12-9.el8.x86_64.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.x86_64.rpm perl-Net-ARP-debuginfo-1.0.12-9.el8.x86_64.rpml;YBunspecifiedperl-Pod-Tests-1.20-6.el8*https://bugzilla.redhat.com/show_bug.cgi?id=18299801829980perl-Pod-Tests for EL8%hperl-Pod-Tests-1.20-6.el8.src.rpm%hperl-Pod-Tests-1.20-6.el8.noarch.rpm%hperl-Pod-Tests-1.20-6.el8.src.rpm%hperl-Pod-Tests-1.20-6.el8.noarch.rpmS5 ]Bunspecifiedperl-Convert-UU-0.5201-27.el8>https://bugzilla.redhat.com/show_bug.cgi?id=18909181890918Add perl-Convert-UU to EPEL8 Jperl-Convert-UU-0.5201-27.el8.src.rpm Jperl-Convert-UU-0.5201-27.el8.noarch.rpm Jperl-Convert-UU-0.5201-27.el8.src.rpm Jperl-Convert-UU-0.5201-27.el8.noarch.rpm.$aBbugfixpython-idstools-0.6.4-1.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=18637151863715python-idstools-0.6.4 is availablekpython-idstools-0.6.4-1.el8.src.rpmopython3-idstools-0.6.4-1.el8.noarch.rpmkpython-idstools-0.6.4-1.el8.src.rpmopython3-idstools-0.6.4-1.el8.noarch.rpm V5eBBBBBBBBBBBBBBenhancementpam_script-1.1.9-7.el8oB 6/pam_script-1.1.9-7.el8.src.rpmM/pam_script-debuginfo-1.1.9-7.el8.aarch64.rpmN/pam_script-debugsource-1.1.9-7.el8.aarch64.rpm6/pam_script-1.1.9-7.el8.aarch64.rpmM/pam_script-debuginfo-1.1.9-7.el8.ppc64le.rpm6/pam_script-1.1.9-7.el8.ppc64le.rpmN/pam_script-debugsource-1.1.9-7.el8.ppc64le.rpm6/pam_script-1.1.9-7.el8.s390x.rpmN/pam_script-debugsource-1.1.9-7.el8.s390x.rpmM/pam_script-debuginfo-1.1.9-7.el8.s390x.rpm6/pam_script-1.1.9-7.el8.x86_64.rpmN/pam_script-debugsource-1.1.9-7.el8.x86_64.rpmM/pam_script-debuginfo-1.1.9-7.el8.x86_64.rpm 6/pam_script-1.1.9-7.el8.src.rpmM/pam_script-debuginfo-1.1.9-7.el8.aarch64.rpmN/pam_script-debugsource-1.1.9-7.el8.aarch64.rpm6/pam_script-1.1.9-7.el8.aarch64.rpmM/pam_script-debuginfo-1.1.9-7.el8.ppc64le.rpm6/pam_script-1.1.9-7.el8.ppc64le.rpmN/pam_script-debugsource-1.1.9-7.el8.ppc64le.rpm6/pam_script-1.1.9-7.el8.s390x.rpmN/pam_script-debugsource-1.1.9-7.el8.s390x.rpmM/pam_script-debuginfo-1.1.9-7.el8.s390x.rpm6/pam_script-1.1.9-7.el8.x86_64.rpmN/pam_script-debugsource-1.1.9-7.el8.x86_64.rpmM/pam_script-debuginfo-1.1.9-7.el8.x86_64.rpm3 vBBBBBBBBBBBBBBBBBBBunspecifiedmxml-3.1-3.el81#https://bugzilla.redhat.com/show_bug.cgi?id=18475611847561Please provide mxml for EPEL8.Qmxml-3.1-3.el8.src.rpm]Qmxml-debuginfo-3.1-3.el8.aarch64.rpm_Qmxml-devel-3.1-3.el8.aarch64.rpm.Qmxml-3.1-3.el8.aarch64.rpm^Qmxml-debugsource-3.1-3.el8.aarch64.rpm]Qmxml-debuginfo-3.1-3.el8.ppc64le.rpm_Qmxml-devel-3.1-3.el8.ppc64le.rpm.Qmxml-3.1-3.el8.ppc64le.rpm^Qmxml-debugsource-3.1-3.el8.ppc64le.rpm.Qmxml-3.1-3.el8.s390x.rpm_Qmxml-devel-3.1-3.el8.s390x.rpm^Qmxml-debugsource-3.1-3.el8.s390x.rpm]Qmxml-debuginfo-3.1-3.el8.s390x.rpm.Qmxml-3.1-3.el8.x86_64.rpm_Qmxml-devel-3.1-3.el8.x86_64.rpm^Qmxml-debugsource-3.1-3.el8.x86_64.rpm]Qmxml-debuginfo-3.1-3.el8.x86_64.rpm.Qmxml-3.1-3.el8.src.rpm]Qmxml-debuginfo-3.1-3.el8.aarch64.rpm_Qmxml-devel-3.1-3.el8.aarch64.rpm.Qmxml-3.1-3.el8.aarch64.rpm^Qmxml-debugsource-3.1-3.el8.aarch64.rpm]Qmxml-debuginfo-3.1-3.el8.ppc64le.rpm_Qmxml-devel-3.1-3.el8.ppc64le.rpm.Qmxml-3.1-3.el8.ppc64le.rpm^Qmxml-debugsource-3.1-3.el8.ppc64le.rpm.Qmxml-3.1-3.el8.s390x.rpm_Qmxml-devel-3.1-3.el8.s390x.rpm^Qmxml-debugsource-3.1-3.el8.s390x.rpm]Qmxml-debuginfo-3.1-3.el8.s390x.rpm.Qmxml-3.1-3.el8.x86_64.rpm_Qmxml-devel-3.1-3.el8.x86_64.rpm^Qmxml-debugsource-3.1-3.el8.x86_64.rpm]Qmxml-debuginfo-3.1-3.el8.x86_64.rpmq!LBBBBBBBBBBBBBBBBBBBenhancementcertwatch-1.2-1.el8Td^{certwatch-1.2-1.el8.src.rpm{{certwatch-debuginfo-1.2-1.el8.aarch64.rpm|{certwatch-debugsource-1.2-1.el8.aarch64.rpm^{certwatch-1.2-1.el8.aarch64.rpm}{certwatch-mod_ssl-1.2-1.el8.aarch64.rpm^{certwatch-1.2-1.el8.ppc64le.rpm|{certwatch-debugsource-1.2-1.el8.ppc64le.rpm}{certwatch-mod_ssl-1.2-1.el8.ppc64le.rpm{{certwatch-debuginfo-1.2-1.el8.ppc64le.rpm^{certwatch-1.2-1.el8.s390x.rpm}{certwatch-mod_ssl-1.2-1.el8.s390x.rpm|{certwatch-debugsource-1.2-1.el8.s390x.rpm{{certwatch-debuginfo-1.2-1.el8.s390x.rpm^{certwatch-1.2-1.el8.x86_64.rpm}{certwatch-mod_ssl-1.2-1.el8.x86_64.rpm|{certwatch-debugsource-1.2-1.el8.x86_64.rpm{{certwatch-debuginfo-1.2-1.el8.x86_64.rpm^{certwatch-1.2-1.el8.src.rpm{{certwatch-debuginfo-1.2-1.el8.aarch64.rpm|{certwatch-debugsource-1.2-1.el8.aarch64.rpm^{certwatch-1.2-1.el8.aarch64.rpm}{certwatch-mod_ssl-1.2-1.el8.aarch64.rpm^{certwatch-1.2-1.el8.ppc64le.rpm|{certwatch-debugsource-1.2-1.el8.ppc64le.rpm}{certwatch-mod_ssl-1.2-1.el8.ppc64le.rpm{{certwatch-debuginfo-1.2-1.el8.ppc64le.rpm^{certwatch-1.2-1.el8.s390x.rpm}{certwatch-mod_ssl-1.2-1.el8.s390x.rpm|{certwatch-debugsource-1.2-1.el8.s390x.rpm{{certwatch-debuginfo-1.2-1.el8.s390x.rpm^{certwatch-1.2-1.el8.x86_64.rpm}{certwatch-mod_ssl-1.2-1.el8.x86_64.rpm|{certwatch-debugsource-1.2-1.el8.x86_64.rpm{{certwatch-debuginfo-1.2-1.el8.x86_64.rpmɨ-%bBnewpackagepython-construct-2.10.68-3.el88#https://bugzilla.redhat.com/show_bug.cgi?id=21294742129474Please branch and build python-construct for EPEL 8LYpython-construct-2.10.68-3.el8.src.rpmFYpython3-construct-2.10.68-3.el8.noarch.rpmLYpython-construct-2.10.68-3.el8.src.rpmFYpython3-construct-2.10.68-3.el8.noarch.rpm^7fBBBBBBBBBBBBBBBsecuritypython-slixmpp-1.7.1-1.el8N[ https://bugzilla.redhat.com/show_bug.cgi?id=21427562142756CVE-2022-45197 python-slixmpp: missing certificate hostname validationhttps://bugzilla.redhat.com/show_bug.cgi?id=21427582142758CVE-2022-45197 python-slixmpp: missing certificate hostname validation [epel-8] >&python-slixmpp-1.7.1-1.el8.src.rpmy&python3-slixmpp-1.7.1-1.el8.aarch64.rpm[&python-slixmpp-debugsource-1.7.1-1.el8.aarch64.rpmz&python3-slixmpp-debuginfo-1.7.1-1.el8.aarch64.rpmy&python3-slixmpp-1.7.1-1.el8.ppc64le.rpm[&python-slixmpp-debugsource-1.7.1-1.el8.ppc64le.rpmz&python3-slixmpp-debuginfo-1.7.1-1.el8.ppc64le.rpmy&python3-slixmpp-1.7.1-1.el8.s390x.rpm[&python-slixmpp-debugsource-1.7.1-1.el8.s390x.rpmz&python3-slixmpp-debuginfo-1.7.1-1.el8.s390x.rpmy&python3-slixmpp-1.7.1-1.el8.x86_64.rpm[&python-slixmpp-debugsource-1.7.1-1.el8.x86_64.rpmz&python3-slixmpp-debuginfo-1.7.1-1.el8.x86_64.rpm >&python-slixmpp-1.7.1-1.el8.src.rpmy&python3-slixmpp-1.7.1-1.el8.aarch64.rpm[&python-slixmpp-debugsource-1.7.1-1.el8.aarch64.rpmz&python3-slixmpp-debuginfo-1.7.1-1.el8.aarch64.rpmy&python3-slixmpp-1.7.1-1.el8.ppc64le.rpm[&python-slixmpp-debugsource-1.7.1-1.el8.ppc64le.rpmz&python3-slixmpp-debuginfo-1.7.1-1.el8.ppc64le.rpmy&python3-slixmpp-1.7.1-1.el8.s390x.rpm[&python-slixmpp-debugsource-1.7.1-1.el8.s390x.rpmz&python3-slixmpp-debuginfo-1.7.1-1.el8.s390x.rpmy&python3-slixmpp-1.7.1-1.el8.x86_64.rpm[&python-slixmpp-debugsource-1.7.1-1.el8.x86_64.rpmz&python3-slixmpp-debuginfo-1.7.1-1.el8.x86_64.rpm IxBBBBBBBBBBBBBBunspecifiedmate-polkit-1.26.1-1.el8{ b%mate-polkit-1.26.1-1.el8.src.rpmb%mate-polkit-1.26.1-1.el8.aarch64.rpml%mate-polkit-debugsource-1.26.1-1.el8.aarch64.rpmk%mate-polkit-debuginfo-1.26.1-1.el8.aarch64.rpmb%mate-polkit-1.26.1-1.el8.ppc64le.rpml%mate-polkit-debugsource-1.26.1-1.el8.ppc64le.rpmk%mate-polkit-debuginfo-1.26.1-1.el8.ppc64le.rpmb%mate-polkit-1.26.1-1.el8.s390x.rpml%mate-polkit-debugsource-1.26.1-1.el8.s390x.rpmk%mate-polkit-debuginfo-1.26.1-1.el8.s390x.rpmb%mate-polkit-1.26.1-1.el8.x86_64.rpml%mate-polkit-debugsource-1.26.1-1.el8.x86_64.rpmk%mate-polkit-debuginfo-1.26.1-1.el8.x86_64.rpm b%mate-polkit-1.26.1-1.el8.src.rpmb%mate-polkit-1.26.1-1.el8.aarch64.rpml%mate-polkit-debugsource-1.26.1-1.el8.aarch64.rpmk%mate-polkit-debuginfo-1.26.1-1.el8.aarch64.rpmb%mate-polkit-1.26.1-1.el8.ppc64le.rpml%mate-polkit-debugsource-1.26.1-1.el8.ppc64le.rpmk%mate-polkit-debuginfo-1.26.1-1.el8.ppc64le.rpmb%mate-polkit-1.26.1-1.el8.s390x.rpml%mate-polkit-debugsource-1.26.1-1.el8.s390x.rpmk%mate-polkit-debuginfo-1.26.1-1.el8.s390x.rpmb%mate-polkit-1.26.1-1.el8.x86_64.rpml%mate-polkit-debugsource-1.26.1-1.el8.x86_64.rpmk%mate-polkit-debuginfo-1.26.1-1.el8.x86_64.rpm2N0IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritypython-yara-4.2.3-1.el8 yara-4.2.3-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=20513692051369CVE-2021-45429 yara: A Buffer Overflow vulnerablity exists in YARA [epel-all]WSpython-yara-4.2.3-1.el8.src.rpm0Spython3-yara-4.2.3-1.el8.aarch64.rpmkSpython-yara-debugsource-4.2.3-1.el8.aarch64.rpm1Spython3-yara-debuginfo-4.2.3-1.el8.aarch64.rpm0Spython3-yara-4.2.3-1.el8.ppc64le.rpmkSpython-yara-debugsource-4.2.3-1.el8.ppc64le.rpm1Spython3-yara-debuginfo-4.2.3-1.el8.ppc64le.rpm0Spython3-yara-4.2.3-1.el8.s390x.rpmkSpython-yara-debugsource-4.2.3-1.el8.s390x.rpm1Spython3-yara-debuginfo-4.2.3-1.el8.s390x.rpm0Spython3-yara-4.2.3-1.el8.x86_64.rpmkSpython-yara-debugsource-4.2.3-1.el8.x86_64.rpm1Spython3-yara-debuginfo-4.2.3-1.el8.x86_64.rpmhSyara-4.2.3-1.el8.src.rpmhSyara-4.2.3-1.el8.aarch64.rpm`Syara-doc-4.2.3-1.el8.noarch.rpmWSyara-devel-4.2.3-1.el8.aarch64.rpmVSyara-debugsource-4.2.3-1.el8.aarch64.rpmUSyara-debuginfo-4.2.3-1.el8.aarch64.rpmhSyara-4.2.3-1.el8.ppc64le.rpmWSyara-devel-4.2.3-1.el8.ppc64le.rpmVSyara-debugsource-4.2.3-1.el8.ppc64le.rpmUSyara-debuginfo-4.2.3-1.el8.ppc64le.rpmhSyara-4.2.3-1.el8.s390x.rpmWSyara-devel-4.2.3-1.el8.s390x.rpmVSyara-debugsource-4.2.3-1.el8.s390x.rpmUSyara-debuginfo-4.2.3-1.el8.s390x.rpmhSyara-4.2.3-1.el8.x86_64.rpmWSyara-devel-4.2.3-1.el8.x86_64.rpmVSyara-debugsource-4.2.3-1.el8.x86_64.rpmUSyara-debuginfo-4.2.3-1.el8.x86_64.rpmWSpython-yara-4.2.3-1.el8.src.rpm0Spython3-yara-4.2.3-1.el8.aarch64.rpmkSpython-yara-debugsource-4.2.3-1.el8.aarch64.rpm1Spython3-yara-debuginfo-4.2.3-1.el8.aarch64.rpm0Spython3-yara-4.2.3-1.el8.ppc64le.rpmkSpython-yara-debugsource-4.2.3-1.el8.ppc64le.rpm1Spython3-yara-debuginfo-4.2.3-1.el8.ppc64le.rpm0Spython3-yara-4.2.3-1.el8.s390x.rpmkSpython-yara-debugsource-4.2.3-1.el8.s390x.rpm1Spython3-yara-debuginfo-4.2.3-1.el8.s390x.rpm0Spython3-yara-4.2.3-1.el8.x86_64.rpmkSpython-yara-debugsource-4.2.3-1.el8.x86_64.rpm1Spython3-yara-debuginfo-4.2.3-1.el8.x86_64.rpmhSyara-4.2.3-1.el8.src.rpmhSyara-4.2.3-1.el8.aarch64.rpm`Syara-doc-4.2.3-1.el8.noarch.rpmWSyara-devel-4.2.3-1.el8.aarch64.rpmVSyara-debugsource-4.2.3-1.el8.aarch64.rpmUSyara-debuginfo-4.2.3-1.el8.aarch64.rpmhSyara-4.2.3-1.el8.ppc64le.rpmWSyara-devel-4.2.3-1.el8.ppc64le.rpmVSyara-debugsource-4.2.3-1.el8.ppc64le.rpmUSyara-debuginfo-4.2.3-1.el8.ppc64le.rpmhSyara-4.2.3-1.el8.s390x.rpmWSyara-devel-4.2.3-1.el8.s390x.rpmVSyara-debugsource-4.2.3-1.el8.s390x.rpmUSyara-debuginfo-4.2.3-1.el8.s390x.rpmhSyara-4.2.3-1.el8.x86_64.rpmWSyara-devel-4.2.3-1.el8.x86_64.rpmVSyara-debugsource-4.2.3-1.el8.x86_64.rpmUSyara-debuginfo-4.2.3-1.el8.x86_64.rpmWC?qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixscorep-6.0-21.el8!;t-scorep-6.0-21.el8.src.rpmt-scorep-6.0-21.el8.aarch64.rpm-scorep-doc-6.0-21.el8.noarch.rpm?-scorep-libs-6.0-21.el8.aarch64.rpm;-scorep-config-6.0-21.el8.aarch64.rpmA-scorep-mpich-6.0-21.el8.aarch64.rpmE-scorep-mpich-libs-6.0-21.el8.aarch64.rpmB-scorep-mpich-config-6.0-21.el8.aarch64.rpmG-scorep-openmpi-6.0-21.el8.aarch64.rpmK-scorep-openmpi-libs-6.0-21.el8.aarch64.rpmH-scorep-openmpi-config-6.0-21.el8.aarch64.rpm>-scorep-debugsource-6.0-21.el8.aarch64.rpm=-scorep-debuginfo-6.0-21.el8.aarch64.rpm@-scorep-libs-debuginfo-6.0-21.el8.aarch64.rpm<-scorep-config-debuginfo-6.0-21.el8.aarch64.rpmD-scorep-mpich-debuginfo-6.0-21.el8.aarch64.rpmF-scorep-mpich-libs-debuginfo-6.0-21.el8.aarch64.rpmC-scorep-mpich-config-debuginfo-6.0-21.el8.aarch64.rpmJ-scorep-openmpi-debuginfo-6.0-21.el8.aarch64.rpmL-scorep-openmpi-libs-debuginfo-6.0-21.el8.aarch64.rpmI-scorep-openmpi-config-debuginfo-6.0-21.el8.aarch64.rpmt-scorep-6.0-21.el8.ppc64le.rpm?-scorep-libs-6.0-21.el8.ppc64le.rpm;-scorep-config-6.0-21.el8.ppc64le.rpmA-scorep-mpich-6.0-21.el8.ppc64le.rpmE-scorep-mpich-libs-6.0-21.el8.ppc64le.rpmB-scorep-mpich-config-6.0-21.el8.ppc64le.rpmG-scorep-openmpi-6.0-21.el8.ppc64le.rpmK-scorep-openmpi-libs-6.0-21.el8.ppc64le.rpmH-scorep-openmpi-config-6.0-21.el8.ppc64le.rpm>-scorep-debugsource-6.0-21.el8.ppc64le.rpm=-scorep-debuginfo-6.0-21.el8.ppc64le.rpm@-scorep-libs-debuginfo-6.0-21.el8.ppc64le.rpm<-scorep-config-debuginfo-6.0-21.el8.ppc64le.rpmD-scorep-mpich-debuginfo-6.0-21.el8.ppc64le.rpmF-scorep-mpich-libs-debuginfo-6.0-21.el8.ppc64le.rpmC-scorep-mpich-config-debuginfo-6.0-21.el8.ppc64le.rpmJ-scorep-openmpi-debuginfo-6.0-21.el8.ppc64le.rpmL-scorep-openmpi-libs-debuginfo-6.0-21.el8.ppc64le.rpmI-scorep-openmpi-config-debuginfo-6.0-21.el8.ppc64le.rpmt-scorep-6.0-21.el8.x86_64.rpm?-scorep-libs-6.0-21.el8.x86_64.rpm;-scorep-config-6.0-21.el8.x86_64.rpmA-scorep-mpich-6.0-21.el8.x86_64.rpmE-scorep-mpich-libs-6.0-21.el8.x86_64.rpmB-scorep-mpich-config-6.0-21.el8.x86_64.rpmG-scorep-openmpi-6.0-21.el8.x86_64.rpmK-scorep-openmpi-libs-6.0-21.el8.x86_64.rpmH-scorep-openmpi-config-6.0-21.el8.x86_64.rpm>-scorep-debugsource-6.0-21.el8.x86_64.rpm=-scorep-debuginfo-6.0-21.el8.x86_64.rpm@-scorep-libs-debuginfo-6.0-21.el8.x86_64.rpm<-scorep-config-debuginfo-6.0-21.el8.x86_64.rpmD-scorep-mpich-debuginfo-6.0-21.el8.x86_64.rpmF-scorep-mpich-libs-debuginfo-6.0-21.el8.x86_64.rpmC-scorep-mpich-config-debuginfo-6.0-21.el8.x86_64.rpmJ-scorep-openmpi-debuginfo-6.0-21.el8.x86_64.rpmL-scorep-openmpi-libs-debuginfo-6.0-21.el8.x86_64.rpmI-scorep-openmpi-config-debuginfo-6.0-21.el8.x86_64.rpm;t-scorep-6.0-21.el8.src.rpmt-scorep-6.0-21.el8.aarch64.rpm-scorep-doc-6.0-21.el8.noarch.rpm?-scorep-libs-6.0-21.el8.aarch64.rpm;-scorep-config-6.0-21.el8.aarch64.rpmA-scorep-mpich-6.0-21.el8.aarch64.rpmE-scorep-mpich-libs-6.0-21.el8.aarch64.rpmB-scorep-mpich-config-6.0-21.el8.aarch64.rpmG-scorep-openmpi-6.0-21.el8.aarch64.rpmK-scorep-openmpi-libs-6.0-21.el8.aarch64.rpmH-scorep-openmpi-config-6.0-21.el8.aarch64.rpm>-scorep-debugsource-6.0-21.el8.aarch64.rpm=-scorep-debuginfo-6.0-21.el8.aarch64.rpm@-scorep-libs-debuginfo-6.0-21.el8.aarch64.rpm<-scorep-config-debuginfo-6.0-21.el8.aarch64.rpmD-scorep-mpich-debuginfo-6.0-21.el8.aarch64.rpmF-scorep-mpich-libs-debuginfo-6.0-21.el8.aarch64.rpmC-scorep-mpich-config-debuginfo-6.0-21.el8.aarch64.rpmJ-scorep-openmpi-debuginfo-6.0-21.el8.aarch64.rpmL-scorep-openmpi-libs-debuginfo-6.0-21.el8.aarch64.rpmI-scorep-openmpi-config-debuginfo-6.0-21.el8.aarch64.rpmt-scorep-6.0-21.el8.ppc64le.rpm?-scorep-libs-6.0-21.el8.ppc64le.rpm;-scorep-config-6.0-21.el8.ppc64le.rpmA-scorep-mpich-6.0-21.el8.ppc64le.rpmE-scorep-mpich-libs-6.0-21.el8.ppc64le.rpmB-scorep-mpich-config-6.0-21.el8.ppc64le.rpmG-scorep-openmpi-6.0-21.el8.ppc64le.rpmK-scorep-openmpi-libs-6.0-21.el8.ppc64le.rpmH-scorep-openmpi-config-6.0-21.el8.ppc64le.rpm>-scorep-debugsource-6.0-21.el8.ppc64le.rpm=-scorep-debuginfo-6.0-21.el8.ppc64le.rpm@-scorep-libs-debuginfo-6.0-21.el8.ppc64le.rpm<-scorep-config-debuginfo-6.0-21.el8.ppc64le.rpmD-scorep-mpich-debuginfo-6.0-21.el8.ppc64le.rpmF-scorep-mpich-libs-debuginfo-6.0-21.el8.ppc64le.rpmC-scorep-mpich-config-debuginfo-6.0-21.el8.ppc64le.rpmJ-scorep-openmpi-debuginfo-6.0-21.el8.ppc64le.rpmL-scorep-openmpi-libs-debuginfo-6.0-21.el8.ppc64le.rpmI-scorep-openmpi-config-debuginfo-6.0-21.el8.ppc64le.rpmt-scorep-6.0-21.el8.x86_64.rpm?-scorep-libs-6.0-21.el8.x86_64.rpm;-scorep-config-6.0-21.el8.x86_64.rpmA-scorep-mpich-6.0-21.el8.x86_64.rpmE-scorep-mpich-libs-6.0-21.el8.x86_64.rpmB-scorep-mpich-config-6.0-21.el8.x86_64.rpmG-scorep-openmpi-6.0-21.el8.x86_64.rpmK-scorep-openmpi-libs-6.0-21.el8.x86_64.rpmH-scorep-openmpi-config-6.0-21.el8.x86_64.rpm>-scorep-debugsource-6.0-21.el8.x86_64.rpm=-scorep-debuginfo-6.0-21.el8.x86_64.rpm@-scorep-libs-debuginfo-6.0-21.el8.x86_64.rpm<-scorep-config-debuginfo-6.0-21.el8.x86_64.rpmD-scorep-mpich-debuginfo-6.0-21.el8.x86_64.rpmF-scorep-mpich-libs-debuginfo-6.0-21.el8.x86_64.rpmC-scorep-mpich-config-debuginfo-6.0-21.el8.x86_64.rpmJ-scorep-openmpi-debuginfo-6.0-21.el8.x86_64.rpmL-scorep-openmpi-libs-debuginfo-6.0-21.el8.x86_64.rpmI-scorep-openmpi-config-debuginfo-6.0-21.el8.x86_64.rpm3$@Bunspecifiedansible-collection-awx-awx-24.3.1-1.el86 =ansible-collection-awx-awx-24.3.1-1.el8.src.rpm =ansible-collection-awx-awx-24.3.1-1.el8.noarch.rpm =ansible-collection-awx-awx-24.3.1-1.el8.src.rpm =ansible-collection-awx-awx-24.3.1-1.el8.noarch.rpmʢj~DBBnewpackagepython-aiohttp-sse-client-0.2.0-1.el8G=Npython-aiohttp-sse-client-0.2.0-1.el8.src.rpm)Npython-aiohttp-sse-client-doc-0.2.0-1.el8.noarch.rpm0Npython3-aiohttp-sse-client-0.2.0-1.el8.noarch.rpm=Npython-aiohttp-sse-client-0.2.0-1.el8.src.rpm)Npython-aiohttp-sse-client-doc-0.2.0-1.el8.noarch.rpm0Npython3-aiohttp-sse-client-0.2.0-1.el8.noarch.rpm.F IBBnewpackagepyserial-asyncio-0.4-1.el8^pyserial-asyncio-0.4-1.el8.src.rpmmpython-pyserial-asyncio-doc-0.4-1.el8.noarch.rpmapython3-pyserial-asyncio-0.4-1.el8.noarch.rpmpyserial-asyncio-0.4-1.el8.src.rpmmpython-pyserial-asyncio-doc-0.4-1.el8.noarch.rpmapython3-pyserial-asyncio-0.4-1.el8.noarch.rpmINBbugfixpython-asysocks-0.0.7-1.el8y(b,python-asysocks-0.0.7-1.el8.src.rpmX,python3-asysocks-0.0.7-1.el8.noarch.rpmb,python-asysocks-0.0.7-1.el8.src.rpmX,python3-asysocks-0.0.7-1.el8.noarch.rpm XRBBnewpackagepython-stem-1.8.0-8.el8!(]python-stem-1.8.0-8.el8.src.rpmppython3-stem-1.8.0-8.el8.noarch.rpmvpython-stem-doc-1.8.0-8.el8.noarch.rpm]python-stem-1.8.0-8.el8.src.rpmppython3-stem-1.8.0-8.el8.noarch.rpmvpython-stem-doc-1.8.0-8.el8.noarch.rpm|WBnewpackagepython-rst-linker-1.11-4.el8I  -python-rst-linker-1.11-4.el8.src.rpm2-python3-rst-linker-1.11-4.el8.noarch.rpm -python-rst-linker-1.11-4.el8.src.rpm2-python3-rst-linker-1.11-4.el8.noarch.rpmށQ}:[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsquashfs-tools-ng-1.3.1-2.el8U"nsquashfs-tools-ng-1.3.1-2.el8.src.rpmnsquashfs-tools-ng-1.3.1-2.el8.aarch64.rpm8squashfs-tools-ng-libs-1.3.1-2.el8.aarch64.rpm7squashfs-tools-ng-devel-1.3.1-2.el8.aarch64.rpm6squashfs-tools-ng-debugsource-1.3.1-2.el8.aarch64.rpm5squashfs-tools-ng-debuginfo-1.3.1-2.el8.aarch64.rpm9squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.aarch64.rpmnsquashfs-tools-ng-1.3.1-2.el8.ppc64le.rpm8squashfs-tools-ng-libs-1.3.1-2.el8.ppc64le.rpm7squashfs-tools-ng-devel-1.3.1-2.el8.ppc64le.rpm6squashfs-tools-ng-debugsource-1.3.1-2.el8.ppc64le.rpm5squashfs-tools-ng-debuginfo-1.3.1-2.el8.ppc64le.rpm9squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.ppc64le.rpmnsquashfs-tools-ng-1.3.1-2.el8.s390x.rpm8squashfs-tools-ng-libs-1.3.1-2.el8.s390x.rpm7squashfs-tools-ng-devel-1.3.1-2.el8.s390x.rpm6squashfs-tools-ng-debugsource-1.3.1-2.el8.s390x.rpm5squashfs-tools-ng-debuginfo-1.3.1-2.el8.s390x.rpm9squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.s390x.rpmnsquashfs-tools-ng-1.3.1-2.el8.x86_64.rpm8squashfs-tools-ng-libs-1.3.1-2.el8.x86_64.rpm7squashfs-tools-ng-devel-1.3.1-2.el8.x86_64.rpm6squashfs-tools-ng-debugsource-1.3.1-2.el8.x86_64.rpm5squashfs-tools-ng-debuginfo-1.3.1-2.el8.x86_64.rpm9squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.x86_64.rpmnsquashfs-tools-ng-1.3.1-2.el8.src.rpmnsquashfs-tools-ng-1.3.1-2.el8.aarch64.rpm8squashfs-tools-ng-libs-1.3.1-2.el8.aarch64.rpm7squashfs-tools-ng-devel-1.3.1-2.el8.aarch64.rpm6squashfs-tools-ng-debugsource-1.3.1-2.el8.aarch64.rpm5squashfs-tools-ng-debuginfo-1.3.1-2.el8.aarch64.rpm9squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.aarch64.rpmnsquashfs-tools-ng-1.3.1-2.el8.ppc64le.rpm8squashfs-tools-ng-libs-1.3.1-2.el8.ppc64le.rpm7squashfs-tools-ng-devel-1.3.1-2.el8.ppc64le.rpm6squashfs-tools-ng-debugsource-1.3.1-2.el8.ppc64le.rpm5squashfs-tools-ng-debuginfo-1.3.1-2.el8.ppc64le.rpm9squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.ppc64le.rpmnsquashfs-tools-ng-1.3.1-2.el8.s390x.rpm8squashfs-tools-ng-libs-1.3.1-2.el8.s390x.rpm7squashfs-tools-ng-devel-1.3.1-2.el8.s390x.rpm6squashfs-tools-ng-debugsource-1.3.1-2.el8.s390x.rpm5squashfs-tools-ng-debuginfo-1.3.1-2.el8.s390x.rpm9squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.s390x.rpmnsquashfs-tools-ng-1.3.1-2.el8.x86_64.rpm8squashfs-tools-ng-libs-1.3.1-2.el8.x86_64.rpm7squashfs-tools-ng-devel-1.3.1-2.el8.x86_64.rpm6squashfs-tools-ng-debugsource-1.3.1-2.el8.x86_64.rpm5squashfs-tools-ng-debuginfo-1.3.1-2.el8.x86_64.rpm9squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.x86_64.rpm+{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibvterm-0.3-1.el8 neovim-0.8.0-0.el8 tree-sitter-0.20.7-1.el8wL7^libvterm-0.3-1.el8.src.rpm^libvterm-0.3-1.el8.aarch64.rpmdlibvterm-devel-0.3-1.el8.aarch64.rpmelibvterm-tools-0.3-1.el8.aarch64.rpmclibvterm-debugsource-0.3-1.el8.aarch64.rpmblibvterm-debuginfo-0.3-1.el8.aarch64.rpmflibvterm-tools-debuginfo-0.3-1.el8.aarch64.rpm^libvterm-0.3-1.el8.ppc64le.rpmdlibvterm-devel-0.3-1.el8.ppc64le.rpmelibvterm-tools-0.3-1.el8.ppc64le.rpmclibvterm-debugsource-0.3-1.el8.ppc64le.rpmblibvterm-debuginfo-0.3-1.el8.ppc64le.rpmflibvterm-tools-debuginfo-0.3-1.el8.ppc64le.rpm^libvterm-0.3-1.el8.s390x.rpmdlibvterm-devel-0.3-1.el8.s390x.rpmelibvterm-tools-0.3-1.el8.s390x.rpmclibvterm-debugsource-0.3-1.el8.s390x.rpmblibvterm-debuginfo-0.3-1.el8.s390x.rpmflibvterm-tools-debuginfo-0.3-1.el8.s390x.rpm^libvterm-0.3-1.el8.x86_64.rpmdlibvterm-devel-0.3-1.el8.x86_64.rpmelibvterm-tools-0.3-1.el8.x86_64.rpmclibvterm-debugsource-0.3-1.el8.x86_64.rpmblibvterm-debuginfo-0.3-1.el8.x86_64.rpmflibvterm-tools-debuginfo-0.3-1.el8.x86_64.rpmhdneovim-0.8.0-0.el8.src.rpmhdneovim-0.8.0-0.el8.aarch64.rpmdneovim-debugsource-0.8.0-0.el8.aarch64.rpm dneovim-debuginfo-0.8.0-0.el8.aarch64.rpmhdneovim-0.8.0-0.el8.ppc64le.rpmdneovim-debugsource-0.8.0-0.el8.ppc64le.rpm dneovim-debuginfo-0.8.0-0.el8.ppc64le.rpmhdneovim-0.8.0-0.el8.s390x.rpmdneovim-debugsource-0.8.0-0.el8.s390x.rpm dneovim-debuginfo-0.8.0-0.el8.s390x.rpmhdneovim-0.8.0-0.el8.x86_64.rpmdneovim-debugsource-0.8.0-0.el8.x86_64.rpm dneovim-debuginfo-0.8.0-0.el8.x86_64.rpm;%tree-sitter-0.20.7-1.el8.src.rpm_%libtree-sitter-0.20.7-1.el8.aarch64.rpma%libtree-sitter-devel-0.20.7-1.el8.aarch64.rpm0%tree-sitter-debugsource-0.20.7-1.el8.aarch64.rpm`%libtree-sitter-debuginfo-0.20.7-1.el8.aarch64.rpm_%libtree-sitter-0.20.7-1.el8.ppc64le.rpma%libtree-sitter-devel-0.20.7-1.el8.ppc64le.rpm0%tree-sitter-debugsource-0.20.7-1.el8.ppc64le.rpm`%libtree-sitter-debuginfo-0.20.7-1.el8.ppc64le.rpm_%libtree-sitter-0.20.7-1.el8.s390x.rpma%libtree-sitter-devel-0.20.7-1.el8.s390x.rpm0%tree-sitter-debugsource-0.20.7-1.el8.s390x.rpm`%libtree-sitter-debuginfo-0.20.7-1.el8.s390x.rpm_%libtree-sitter-0.20.7-1.el8.x86_64.rpma%libtree-sitter-devel-0.20.7-1.el8.x86_64.rpm0%tree-sitter-debugsource-0.20.7-1.el8.x86_64.rpm`%libtree-sitter-debuginfo-0.20.7-1.el8.x86_64.rpm7^libvterm-0.3-1.el8.src.rpm^libvterm-0.3-1.el8.aarch64.rpmdlibvterm-devel-0.3-1.el8.aarch64.rpmelibvterm-tools-0.3-1.el8.aarch64.rpmclibvterm-debugsource-0.3-1.el8.aarch64.rpmblibvterm-debuginfo-0.3-1.el8.aarch64.rpmflibvterm-tools-debuginfo-0.3-1.el8.aarch64.rpm^libvterm-0.3-1.el8.ppc64le.rpmdlibvterm-devel-0.3-1.el8.ppc64le.rpmelibvterm-tools-0.3-1.el8.ppc64le.rpmclibvterm-debugsource-0.3-1.el8.ppc64le.rpmblibvterm-debuginfo-0.3-1.el8.ppc64le.rpmflibvterm-tools-debuginfo-0.3-1.el8.ppc64le.rpm^libvterm-0.3-1.el8.s390x.rpmdlibvterm-devel-0.3-1.el8.s390x.rpmelibvterm-tools-0.3-1.el8.s390x.rpmclibvterm-debugsource-0.3-1.el8.s390x.rpmblibvterm-debuginfo-0.3-1.el8.s390x.rpmflibvterm-tools-debuginfo-0.3-1.el8.s390x.rpm^libvterm-0.3-1.el8.x86_64.rpmdlibvterm-devel-0.3-1.el8.x86_64.rpmelibvterm-tools-0.3-1.el8.x86_64.rpmclibvterm-debugsource-0.3-1.el8.x86_64.rpmblibvterm-debuginfo-0.3-1.el8.x86_64.rpmflibvterm-tools-debuginfo-0.3-1.el8.x86_64.rpmhdneovim-0.8.0-0.el8.src.rpmhdneovim-0.8.0-0.el8.aarch64.rpmdneovim-debugsource-0.8.0-0.el8.aarch64.rpm dneovim-debuginfo-0.8.0-0.el8.aarch64.rpmhdneovim-0.8.0-0.el8.ppc64le.rpmdneovim-debugsource-0.8.0-0.el8.ppc64le.rpm dneovim-debuginfo-0.8.0-0.el8.ppc64le.rpmhdneovim-0.8.0-0.el8.s390x.rpmdneovim-debugsource-0.8.0-0.el8.s390x.rpm dneovim-debuginfo-0.8.0-0.el8.s390x.rpmhdneovim-0.8.0-0.el8.x86_64.rpmdneovim-debugsource-0.8.0-0.el8.x86_64.rpm dneovim-debuginfo-0.8.0-0.el8.x86_64.rpm;%tree-sitter-0.20.7-1.el8.src.rpm_%libtree-sitter-0.20.7-1.el8.aarch64.rpma%libtree-sitter-devel-0.20.7-1.el8.aarch64.rpm0%tree-sitter-debugsource-0.20.7-1.el8.aarch64.rpm`%libtree-sitter-debuginfo-0.20.7-1.el8.aarch64.rpm_%libtree-sitter-0.20.7-1.el8.ppc64le.rpma%libtree-sitter-devel-0.20.7-1.el8.ppc64le.rpm0%tree-sitter-debugsource-0.20.7-1.el8.ppc64le.rpm`%libtree-sitter-debuginfo-0.20.7-1.el8.ppc64le.rpm_%libtree-sitter-0.20.7-1.el8.s390x.rpma%libtree-sitter-devel-0.20.7-1.el8.s390x.rpm0%tree-sitter-debugsource-0.20.7-1.el8.s390x.rpm`%libtree-sitter-debuginfo-0.20.7-1.el8.s390x.rpm_%libtree-sitter-0.20.7-1.el8.x86_64.rpma%libtree-sitter-devel-0.20.7-1.el8.x86_64.rpm0%tree-sitter-debugsource-0.20.7-1.el8.x86_64.rpm`%libtree-sitter-debuginfo-0.20.7-1.el8.x86_64.rpmokABnewpackageperl-Symbol-Util-0.0203-24.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=18905991890599EPEL8 Request: perl-Symbol-UtilWiperl-Symbol-Util-0.0203-24.el8.src.rpmWiperl-Symbol-Util-0.0203-24.el8.noarch.rpmWiperl-Symbol-Util-0.0203-24.el8.src.rpmWiperl-Symbol-Util-0.0203-24.el8.noarch.rpm 'EBBBBBBBBBBBBBBbugfixearlyoom-1.6.2-1.el8J %[earlyoom-1.6.2-1.el8.src.rpm%[earlyoom-1.6.2-1.el8.aarch64.rpm#[earlyoom-debugsource-1.6.2-1.el8.aarch64.rpm"[earlyoom-debuginfo-1.6.2-1.el8.aarch64.rpm#[earlyoom-debugsource-1.6.2-1.el8.ppc64le.rpm"[earlyoom-debuginfo-1.6.2-1.el8.ppc64le.rpm%[earlyoom-1.6.2-1.el8.ppc64le.rpm"[earlyoom-debuginfo-1.6.2-1.el8.s390x.rpm%[earlyoom-1.6.2-1.el8.s390x.rpm#[earlyoom-debugsource-1.6.2-1.el8.s390x.rpm%[earlyoom-1.6.2-1.el8.x86_64.rpm#[earlyoom-debugsource-1.6.2-1.el8.x86_64.rpm"[earlyoom-debuginfo-1.6.2-1.el8.x86_64.rpm %[earlyoom-1.6.2-1.el8.src.rpm%[earlyoom-1.6.2-1.el8.aarch64.rpm#[earlyoom-debugsource-1.6.2-1.el8.aarch64.rpm"[earlyoom-debuginfo-1.6.2-1.el8.aarch64.rpm#[earlyoom-debugsource-1.6.2-1.el8.ppc64le.rpm"[earlyoom-debuginfo-1.6.2-1.el8.ppc64le.rpm%[earlyoom-1.6.2-1.el8.ppc64le.rpm"[earlyoom-debuginfo-1.6.2-1.el8.s390x.rpm%[earlyoom-1.6.2-1.el8.s390x.rpm#[earlyoom-debugsource-1.6.2-1.el8.s390x.rpm%[earlyoom-1.6.2-1.el8.x86_64.rpm#[earlyoom-debugsource-1.6.2-1.el8.x86_64.rpm"[earlyoom-debuginfo-1.6.2-1.el8.x86_64.rpmbVBnewpackagepython-pybalboa-0.10-1.el8d)?python-pybalboa-0.10-1.el8.src.rpm>?python3-pybalboa-0.10-1.el8.noarch.rpm)?python-pybalboa-0.10-1.el8.src.rpm>?python3-pybalboa-0.10-1.el8.noarch.rpm&*ZBBBBBBBBBBBBBBnewpackageripmime-1.4.0.10-7.el86 https://bugzilla.redhat.com/show_bug.cgi?id=18834731883473Please build ripmime for EPEL7 eyripmime-1.4.0.10-7.el8.src.rpmeyripmime-1.4.0.10-7.el8.aarch64.rpmRyripmime-debugsource-1.4.0.10-7.el8.aarch64.rpmQyripmime-debuginfo-1.4.0.10-7.el8.aarch64.rpmRyripmime-debugsource-1.4.0.10-7.el8.ppc64le.rpmeyripmime-1.4.0.10-7.el8.ppc64le.rpmQyripmime-debuginfo-1.4.0.10-7.el8.ppc64le.rpmeyripmime-1.4.0.10-7.el8.s390x.rpmRyripmime-debugsource-1.4.0.10-7.el8.s390x.rpmQyripmime-debuginfo-1.4.0.10-7.el8.s390x.rpmeyripmime-1.4.0.10-7.el8.x86_64.rpmRyripmime-debugsource-1.4.0.10-7.el8.x86_64.rpmQyripmime-debuginfo-1.4.0.10-7.el8.x86_64.rpm eyripmime-1.4.0.10-7.el8.src.rpmeyripmime-1.4.0.10-7.el8.aarch64.rpmRyripmime-debugsource-1.4.0.10-7.el8.aarch64.rpmQyripmime-debuginfo-1.4.0.10-7.el8.aarch64.rpmRyripmime-debugsource-1.4.0.10-7.el8.ppc64le.rpmeyripmime-1.4.0.10-7.el8.ppc64le.rpmQyripmime-debuginfo-1.4.0.10-7.el8.ppc64le.rpmeyripmime-1.4.0.10-7.el8.s390x.rpmRyripmime-debugsource-1.4.0.10-7.el8.s390x.rpmQyripmime-debuginfo-1.4.0.10-7.el8.s390x.rpmeyripmime-1.4.0.10-7.el8.x86_64.rpmRyripmime-debugsource-1.4.0.10-7.el8.x86_64.rpmQyripmime-debuginfo-1.4.0.10-7.el8.x86_64.rpmIv.kBnewpackagepython-voluptuous-serialize-2.4.0-1.el8 2=python-voluptuous-serialize-2.4.0-1.el8.src.rpmG=python3-voluptuous-serialize-2.4.0-1.el8.noarch.rpm2=python-voluptuous-serialize-2.4.0-1.el8.src.rpmG=python3-voluptuous-serialize-2.4.0-1.el8.noarch.rpm 2oBunspecifiedperl-Test-Fake-HTTPD-0.09-1.el8&hhttps://bugzilla.redhat.com/show_bug.cgi?id=18690601869060perl-Test-Fake-HTTPD-0.09 is availables*perl-Test-Fake-HTTPD-0.09-1.el8.src.rpms*perl-Test-Fake-HTTPD-0.09-1.el8.noarch.rpms*perl-Test-Fake-HTTPD-0.09-1.el8.src.rpms*perl-Test-Fake-HTTPD-0.09-1.el8.noarch.rpm36sBbugfixpython-inotify_simple-1.3.4-1.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=18058901805890python-inotify_simple-1.3.4 is availablespython-inotify_simple-1.3.4-1.el8.src.rpmvpython3-inotify_simple-1.3.4-1.el8.noarch.rpmspython-inotify_simple-1.3.4-1.el8.src.rpmvpython3-inotify_simple-1.3.4-1.el8.noarch.rpmzwBBBBBBBBBBBBBBnewpackagemultitail-6.5.0-1.el8|!https://bugzilla.redhat.com/show_bug.cgi?id=17874401787440RFE - build multitail for EPEL 8 *0multitail-6.5.0-1.el8.src.rpmO0multitail-debuginfo-6.5.0-1.el8.aarch64.rpm*0multitail-6.5.0-1.el8.aarch64.rpmP0multitail-debugsource-6.5.0-1.el8.aarch64.rpmP0multitail-debugsource-6.5.0-1.el8.ppc64le.rpm*0multitail-6.5.0-1.el8.ppc64le.rpmO0multitail-debuginfo-6.5.0-1.el8.ppc64le.rpmO0multitail-debuginfo-6.5.0-1.el8.s390x.rpm*0multitail-6.5.0-1.el8.s390x.rpmP0multitail-debugsource-6.5.0-1.el8.s390x.rpm*0multitail-6.5.0-1.el8.x86_64.rpmP0multitail-debugsource-6.5.0-1.el8.x86_64.rpmO0multitail-debuginfo-6.5.0-1.el8.x86_64.rpm *0multitail-6.5.0-1.el8.src.rpmO0multitail-debuginfo-6.5.0-1.el8.aarch64.rpm*0multitail-6.5.0-1.el8.aarch64.rpmP0multitail-debugsource-6.5.0-1.el8.aarch64.rpmP0multitail-debugsource-6.5.0-1.el8.ppc64le.rpm*0multitail-6.5.0-1.el8.ppc64le.rpmO0multitail-debuginfo-6.5.0-1.el8.ppc64le.rpmO0multitail-debuginfo-6.5.0-1.el8.s390x.rpm*0multitail-6.5.0-1.el8.s390x.rpmP0multitail-debugsource-6.5.0-1.el8.s390x.rpm*0multitail-6.5.0-1.el8.x86_64.rpmP0multitail-debugsource-6.5.0-1.el8.x86_64.rpmO0multitail-debuginfo-6.5.0-1.el8.x86_64.rpm| HBBBBBBBBBBBBBBunspecifiedabduco-0.6-8.el8 NLabduco-0.6-8.el8.src.rpmdLabduco-debugsource-0.6-8.el8.aarch64.rpmcLabduco-debuginfo-0.6-8.el8.aarch64.rpmNLabduco-0.6-8.el8.aarch64.rpmdLabduco-debugsource-0.6-8.el8.ppc64le.rpmNLabduco-0.6-8.el8.ppc64le.rpmcLabduco-debuginfo-0.6-8.el8.ppc64le.rpmdLabduco-debugsource-0.6-8.el8.s390x.rpmNLabduco-0.6-8.el8.s390x.rpmcLabduco-debuginfo-0.6-8.el8.s390x.rpmNLabduco-0.6-8.el8.x86_64.rpmcLabduco-debuginfo-0.6-8.el8.x86_64.rpmdLabduco-debugsource-0.6-8.el8.x86_64.rpm NLabduco-0.6-8.el8.src.rpmdLabduco-debugsource-0.6-8.el8.aarch64.rpmcLabduco-debuginfo-0.6-8.el8.aarch64.rpmNLabduco-0.6-8.el8.aarch64.rpmdLabduco-debugsource-0.6-8.el8.ppc64le.rpmNLabduco-0.6-8.el8.ppc64le.rpmcLabduco-debuginfo-0.6-8.el8.ppc64le.rpmdLabduco-debugsource-0.6-8.el8.s390x.rpmNLabduco-0.6-8.el8.s390x.rpmcLabduco-debuginfo-0.6-8.el8.s390x.rpmNLabduco-0.6-8.el8.x86_64.rpmcLabduco-debuginfo-0.6-8.el8.x86_64.rpmdLabduco-debugsource-0.6-8.el8.x86_64.rpmv/YBBBBBBBBBBBBBBBBBBBBnewpackagepython38-ldap-epel-3.4.3-1 python38-pyasn1-epel-0.4.8-1.el877python38-ldap-epel-3.4.3-1.src.rpmY7python38-ldap-3.4.3-1.aarch64.rpm[7python38-ldap-epel-debugsource-3.4.3-1.aarch64.rpmZ7python38-ldap-debuginfo-3.4.3-1.aarch64.rpmY7python38-ldap-3.4.3-1.ppc64le.rpm[7python38-ldap-epel-debugsource-3.4.3-1.ppc64le.rpmZ7python38-ldap-debuginfo-3.4.3-1.ppc64le.rpmY7python38-ldap-3.4.3-1.s390x.rpm[7python38-ldap-epel-debugsource-3.4.3-1.s390x.rpmZ7python38-ldap-debuginfo-3.4.3-1.s390x.rpmY7python38-ldap-3.4.3-1.x86_64.rpm[7python38-ldap-epel-debugsource-3.4.3-1.x86_64.rpmZ7python38-ldap-debuginfo-3.4.3-1.x86_64.rpm~python38-pyasn1-epel-0.4.8-1.el8.src.rpm~python38-pyasn1-0.4.8-1.el8.noarch.rpm~python38-pyasn1-modules-0.4.8-1.el8.noarch.rpm~python38-pyasn1-epel-doc-0.4.8-1.el8.noarch.rpm7python38-ldap-epel-3.4.3-1.src.rpmY7python38-ldap-3.4.3-1.aarch64.rpm[7python38-ldap-epel-debugsource-3.4.3-1.aarch64.rpmZ7python38-ldap-debuginfo-3.4.3-1.aarch64.rpmY7python38-ldap-3.4.3-1.ppc64le.rpm[7python38-ldap-epel-debugsource-3.4.3-1.ppc64le.rpmZ7python38-ldap-debuginfo-3.4.3-1.ppc64le.rpmY7python38-ldap-3.4.3-1.s390x.rpm[7python38-ldap-epel-debugsource-3.4.3-1.s390x.rpmZ7python38-ldap-debuginfo-3.4.3-1.s390x.rpmY7python38-ldap-3.4.3-1.x86_64.rpm[7python38-ldap-epel-debugsource-3.4.3-1.x86_64.rpmZ7python38-ldap-debuginfo-3.4.3-1.x86_64.rpm~python38-pyasn1-epel-0.4.8-1.el8.src.rpm~python38-pyasn1-0.4.8-1.el8.noarch.rpm~python38-pyasn1-modules-0.4.8-1.el8.noarch.rpm~python38-pyasn1-epel-doc-0.4.8-1.el8.noarch.rpm: pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritycapnproto-0.7.1-1.el8 rr-5.6.0-2.el8M%https://bugzilla.redhat.com/show_bug.cgi?id=21500752150075CVE-2022-46149 capnproto: out of bounds read when handling a list of lists. [epel-all]"Pcapnproto-0.7.1-1.el8.src.rpmPcapnproto-0.7.1-1.el8.aarch64.rpmUcapnproto-libs-0.7.1-1.el8.aarch64.rpmTcapnproto-devel-0.7.1-1.el8.aarch64.rpmScapnproto-debugsource-0.7.1-1.el8.aarch64.rpmRcapnproto-debuginfo-0.7.1-1.el8.aarch64.rpmVcapnproto-libs-debuginfo-0.7.1-1.el8.aarch64.rpmPcapnproto-0.7.1-1.el8.ppc64le.rpmUcapnproto-libs-0.7.1-1.el8.ppc64le.rpmTcapnproto-devel-0.7.1-1.el8.ppc64le.rpmScapnproto-debugsource-0.7.1-1.el8.ppc64le.rpmRcapnproto-debuginfo-0.7.1-1.el8.ppc64le.rpmVcapnproto-libs-debuginfo-0.7.1-1.el8.ppc64le.rpmPcapnproto-0.7.1-1.el8.s390x.rpmUcapnproto-libs-0.7.1-1.el8.s390x.rpmTcapnproto-devel-0.7.1-1.el8.s390x.rpmScapnproto-debugsource-0.7.1-1.el8.s390x.rpmRcapnproto-debuginfo-0.7.1-1.el8.s390x.rpmVcapnproto-libs-debuginfo-0.7.1-1.el8.s390x.rpmPcapnproto-0.7.1-1.el8.x86_64.rpmUcapnproto-libs-0.7.1-1.el8.x86_64.rpmTcapnproto-devel-0.7.1-1.el8.x86_64.rpmScapnproto-debugsource-0.7.1-1.el8.x86_64.rpmRcapnproto-debuginfo-0.7.1-1.el8.x86_64.rpmVcapnproto-libs-debuginfo-0.7.1-1.el8.x86_64.rpm )rr-5.6.0-2.el8.src.rpm )rr-5.6.0-2.el8.aarch64.rpmO)rr-testsuite-5.6.0-2.el8.aarch64.rpmN)rr-debugsource-5.6.0-2.el8.aarch64.rpmM)rr-debuginfo-5.6.0-2.el8.aarch64.rpm )rr-5.6.0-2.el8.x86_64.rpmO)rr-testsuite-5.6.0-2.el8.x86_64.rpmN)rr-debugsource-5.6.0-2.el8.x86_64.rpmM)rr-debuginfo-5.6.0-2.el8.x86_64.rpm"Pcapnproto-0.7.1-1.el8.src.rpmPcapnproto-0.7.1-1.el8.aarch64.rpmUcapnproto-libs-0.7.1-1.el8.aarch64.rpmTcapnproto-devel-0.7.1-1.el8.aarch64.rpmScapnproto-debugsource-0.7.1-1.el8.aarch64.rpmRcapnproto-debuginfo-0.7.1-1.el8.aarch64.rpmVcapnproto-libs-debuginfo-0.7.1-1.el8.aarch64.rpmPcapnproto-0.7.1-1.el8.ppc64le.rpmUcapnproto-libs-0.7.1-1.el8.ppc64le.rpmTcapnproto-devel-0.7.1-1.el8.ppc64le.rpmScapnproto-debugsource-0.7.1-1.el8.ppc64le.rpmRcapnproto-debuginfo-0.7.1-1.el8.ppc64le.rpmVcapnproto-libs-debuginfo-0.7.1-1.el8.ppc64le.rpmPcapnproto-0.7.1-1.el8.s390x.rpmUcapnproto-libs-0.7.1-1.el8.s390x.rpmTcapnproto-devel-0.7.1-1.el8.s390x.rpmScapnproto-debugsource-0.7.1-1.el8.s390x.rpmRcapnproto-debuginfo-0.7.1-1.el8.s390x.rpmVcapnproto-libs-debuginfo-0.7.1-1.el8.s390x.rpmPcapnproto-0.7.1-1.el8.x86_64.rpmUcapnproto-libs-0.7.1-1.el8.x86_64.rpmTcapnproto-devel-0.7.1-1.el8.x86_64.rpmScapnproto-debugsource-0.7.1-1.el8.x86_64.rpmRcapnproto-debuginfo-0.7.1-1.el8.x86_64.rpmVcapnproto-libs-debuginfo-0.7.1-1.el8.x86_64.rpm )rr-5.6.0-2.el8.src.rpm )rr-5.6.0-2.el8.aarch64.rpmO)rr-testsuite-5.6.0-2.el8.aarch64.rpmN)rr-debugsource-5.6.0-2.el8.aarch64.rpmM)rr-debuginfo-5.6.0-2.el8.aarch64.rpm )rr-5.6.0-2.el8.x86_64.rpmO)rr-testsuite-5.6.0-2.el8.x86_64.rpmN)rr-debugsource-5.6.0-2.el8.x86_64.rpmM)rr-debuginfo-5.6.0-2.el8.x86_64.rpmGWGnewpackagedib-utils-0.0.11-12.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=21249162124916Please branch and build dib-utils in epel8 and epel9!dib-utils-0.0.11-12.el8.src.rpm!dib-utils-0.0.11-12.el8.noarch.rpm!dib-utils-0.0.11-12.el8.src.rpm!dib-utils-0.0.11-12.el8.noarch.rpmo 0`BBBBBBBBBBBBBBnewpackagekcat-1.7.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21413312141331Please build Kcat for EPEL8 ;&kcat-1.7.1-1.el8.src.rpm;&kcat-1.7.1-1.el8.aarch64.rpm{&kcat-debugsource-1.7.1-1.el8.aarch64.rpmz&kcat-debuginfo-1.7.1-1.el8.aarch64.rpm;&kcat-1.7.1-1.el8.ppc64le.rpm{&kcat-debugsource-1.7.1-1.el8.ppc64le.rpmz&kcat-debuginfo-1.7.1-1.el8.ppc64le.rpm;&kcat-1.7.1-1.el8.s390x.rpm{&kcat-debugsource-1.7.1-1.el8.s390x.rpmz&kcat-debuginfo-1.7.1-1.el8.s390x.rpm;&kcat-1.7.1-1.el8.x86_64.rpm{&kcat-debugsource-1.7.1-1.el8.x86_64.rpmz&kcat-debuginfo-1.7.1-1.el8.x86_64.rpm ;&kcat-1.7.1-1.el8.src.rpm;&kcat-1.7.1-1.el8.aarch64.rpm{&kcat-debugsource-1.7.1-1.el8.aarch64.rpmz&kcat-debuginfo-1.7.1-1.el8.aarch64.rpm;&kcat-1.7.1-1.el8.ppc64le.rpm{&kcat-debugsource-1.7.1-1.el8.ppc64le.rpmz&kcat-debuginfo-1.7.1-1.el8.ppc64le.rpm;&kcat-1.7.1-1.el8.s390x.rpm{&kcat-debugsource-1.7.1-1.el8.s390x.rpmz&kcat-debuginfo-1.7.1-1.el8.s390x.rpm;&kcat-1.7.1-1.el8.x86_64.rpm{&kcat-debugsource-1.7.1-1.el8.x86_64.rpmz&kcat-debuginfo-1.7.1-1.el8.x86_64.rpm8qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdcap-2.47.14-7.el8&9%Cdcap-2.47.14-7.el8.src.rpm%Cdcap-2.47.14-7.el8.aarch64.rpmrCdcap-libs-2.47.14-7.el8.aarch64.rpmqCdcap-devel-2.47.14-7.el8.aarch64.rpmtCdcap-tunnel-gsi-2.47.14-7.el8.aarch64.rpmvCdcap-tunnel-krb-2.47.14-7.el8.aarch64.rpmxCdcap-tunnel-ssl-2.47.14-7.el8.aarch64.rpmzCdcap-tunnel-telnet-2.47.14-7.el8.aarch64.rpmpCdcap-debugsource-2.47.14-7.el8.aarch64.rpmoCdcap-debuginfo-2.47.14-7.el8.aarch64.rpmsCdcap-libs-debuginfo-2.47.14-7.el8.aarch64.rpmuCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.aarch64.rpmwCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.aarch64.rpmyCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.aarch64.rpm{Cdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.aarch64.rpm%Cdcap-2.47.14-7.el8.ppc64le.rpmrCdcap-libs-2.47.14-7.el8.ppc64le.rpmqCdcap-devel-2.47.14-7.el8.ppc64le.rpmtCdcap-tunnel-gsi-2.47.14-7.el8.ppc64le.rpmvCdcap-tunnel-krb-2.47.14-7.el8.ppc64le.rpmxCdcap-tunnel-ssl-2.47.14-7.el8.ppc64le.rpmzCdcap-tunnel-telnet-2.47.14-7.el8.ppc64le.rpmpCdcap-debugsource-2.47.14-7.el8.ppc64le.rpmoCdcap-debuginfo-2.47.14-7.el8.ppc64le.rpmsCdcap-libs-debuginfo-2.47.14-7.el8.ppc64le.rpmuCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.ppc64le.rpmwCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.ppc64le.rpmyCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.ppc64le.rpm{Cdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.ppc64le.rpm%Cdcap-2.47.14-7.el8.s390x.rpmrCdcap-libs-2.47.14-7.el8.s390x.rpmqCdcap-devel-2.47.14-7.el8.s390x.rpmtCdcap-tunnel-gsi-2.47.14-7.el8.s390x.rpmvCdcap-tunnel-krb-2.47.14-7.el8.s390x.rpmxCdcap-tunnel-ssl-2.47.14-7.el8.s390x.rpmzCdcap-tunnel-telnet-2.47.14-7.el8.s390x.rpmpCdcap-debugsource-2.47.14-7.el8.s390x.rpmoCdcap-debuginfo-2.47.14-7.el8.s390x.rpmsCdcap-libs-debuginfo-2.47.14-7.el8.s390x.rpmuCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.s390x.rpmwCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.s390x.rpmyCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.s390x.rpm{Cdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.s390x.rpm%Cdcap-2.47.14-7.el8.x86_64.rpmrCdcap-libs-2.47.14-7.el8.x86_64.rpmqCdcap-devel-2.47.14-7.el8.x86_64.rpmtCdcap-tunnel-gsi-2.47.14-7.el8.x86_64.rpmvCdcap-tunnel-krb-2.47.14-7.el8.x86_64.rpmxCdcap-tunnel-ssl-2.47.14-7.el8.x86_64.rpmzCdcap-tunnel-telnet-2.47.14-7.el8.x86_64.rpmpCdcap-debugsource-2.47.14-7.el8.x86_64.rpmoCdcap-debuginfo-2.47.14-7.el8.x86_64.rpmsCdcap-libs-debuginfo-2.47.14-7.el8.x86_64.rpmuCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.x86_64.rpmwCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.x86_64.rpmyCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.x86_64.rpm{Cdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.x86_64.rpm9%Cdcap-2.47.14-7.el8.src.rpm%Cdcap-2.47.14-7.el8.aarch64.rpmrCdcap-libs-2.47.14-7.el8.aarch64.rpmqCdcap-devel-2.47.14-7.el8.aarch64.rpmtCdcap-tunnel-gsi-2.47.14-7.el8.aarch64.rpmvCdcap-tunnel-krb-2.47.14-7.el8.aarch64.rpmxCdcap-tunnel-ssl-2.47.14-7.el8.aarch64.rpmzCdcap-tunnel-telnet-2.47.14-7.el8.aarch64.rpmpCdcap-debugsource-2.47.14-7.el8.aarch64.rpmoCdcap-debuginfo-2.47.14-7.el8.aarch64.rpmsCdcap-libs-debuginfo-2.47.14-7.el8.aarch64.rpmuCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.aarch64.rpmwCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.aarch64.rpmyCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.aarch64.rpm{Cdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.aarch64.rpm%Cdcap-2.47.14-7.el8.ppc64le.rpmrCdcap-libs-2.47.14-7.el8.ppc64le.rpmqCdcap-devel-2.47.14-7.el8.ppc64le.rpmtCdcap-tunnel-gsi-2.47.14-7.el8.ppc64le.rpmvCdcap-tunnel-krb-2.47.14-7.el8.ppc64le.rpmxCdcap-tunnel-ssl-2.47.14-7.el8.ppc64le.rpmzCdcap-tunnel-telnet-2.47.14-7.el8.ppc64le.rpmpCdcap-debugsource-2.47.14-7.el8.ppc64le.rpmoCdcap-debuginfo-2.47.14-7.el8.ppc64le.rpmsCdcap-libs-debuginfo-2.47.14-7.el8.ppc64le.rpmuCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.ppc64le.rpmwCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.ppc64le.rpmyCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.ppc64le.rpm{Cdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.ppc64le.rpm%Cdcap-2.47.14-7.el8.s390x.rpmrCdcap-libs-2.47.14-7.el8.s390x.rpmqCdcap-devel-2.47.14-7.el8.s390x.rpmtCdcap-tunnel-gsi-2.47.14-7.el8.s390x.rpmvCdcap-tunnel-krb-2.47.14-7.el8.s390x.rpmxCdcap-tunnel-ssl-2.47.14-7.el8.s390x.rpmzCdcap-tunnel-telnet-2.47.14-7.el8.s390x.rpmpCdcap-debugsource-2.47.14-7.el8.s390x.rpmoCdcap-debuginfo-2.47.14-7.el8.s390x.rpmsCdcap-libs-debuginfo-2.47.14-7.el8.s390x.rpmuCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.s390x.rpmwCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.s390x.rpmyCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.s390x.rpm{Cdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.s390x.rpm%Cdcap-2.47.14-7.el8.x86_64.rpmrCdcap-libs-2.47.14-7.el8.x86_64.rpmqCdcap-devel-2.47.14-7.el8.x86_64.rpmtCdcap-tunnel-gsi-2.47.14-7.el8.x86_64.rpmvCdcap-tunnel-krb-2.47.14-7.el8.x86_64.rpmxCdcap-tunnel-ssl-2.47.14-7.el8.x86_64.rpmzCdcap-tunnel-telnet-2.47.14-7.el8.x86_64.rpmpCdcap-debugsource-2.47.14-7.el8.x86_64.rpmoCdcap-debuginfo-2.47.14-7.el8.x86_64.rpmsCdcap-libs-debuginfo-2.47.14-7.el8.x86_64.rpmuCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.x86_64.rpmwCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.x86_64.rpmyCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.x86_64.rpm{Cdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.x86_64.rpmzKlibolm-python3-3.2.14-1.el8.aarch64.rpmTKlibolm-debugsource-3.2.14-1.el8.aarch64.rpmSKlibolm-debuginfo-3.2.14-1.el8.aarch64.rpm?Klibolm-python3-debuginfo-3.2.14-1.el8.aarch64.rpm[Klibolm-3.2.14-1.el8.ppc64le.rpmUKlibolm-devel-3.2.14-1.el8.ppc64le.rpm>Klibolm-python3-3.2.14-1.el8.ppc64le.rpmTKlibolm-debugsource-3.2.14-1.el8.ppc64le.rpmSKlibolm-debuginfo-3.2.14-1.el8.ppc64le.rpm?Klibolm-python3-debuginfo-3.2.14-1.el8.ppc64le.rpm[Klibolm-3.2.14-1.el8.s390x.rpmUKlibolm-devel-3.2.14-1.el8.s390x.rpm>Klibolm-python3-3.2.14-1.el8.s390x.rpmTKlibolm-debugsource-3.2.14-1.el8.s390x.rpmSKlibolm-debuginfo-3.2.14-1.el8.s390x.rpm?Klibolm-python3-debuginfo-3.2.14-1.el8.s390x.rpm[Klibolm-3.2.14-1.el8.x86_64.rpmUKlibolm-devel-3.2.14-1.el8.x86_64.rpm>Klibolm-python3-3.2.14-1.el8.x86_64.rpmTKlibolm-debugsource-3.2.14-1.el8.x86_64.rpmSKlibolm-debuginfo-3.2.14-1.el8.x86_64.rpm?Klibolm-python3-debuginfo-3.2.14-1.el8.x86_64.rpm[Klibolm-3.2.14-1.el8.src.rpm[Klibolm-3.2.14-1.el8.aarch64.rpmUKlibolm-devel-3.2.14-1.el8.aarch64.rpm>Klibolm-python3-3.2.14-1.el8.aarch64.rpmTKlibolm-debugsource-3.2.14-1.el8.aarch64.rpmSKlibolm-debuginfo-3.2.14-1.el8.aarch64.rpm?Klibolm-python3-debuginfo-3.2.14-1.el8.aarch64.rpm[Klibolm-3.2.14-1.el8.ppc64le.rpmUKlibolm-devel-3.2.14-1.el8.ppc64le.rpm>Klibolm-python3-3.2.14-1.el8.ppc64le.rpmTKlibolm-debugsource-3.2.14-1.el8.ppc64le.rpmSKlibolm-debuginfo-3.2.14-1.el8.ppc64le.rpm?Klibolm-python3-debuginfo-3.2.14-1.el8.ppc64le.rpm[Klibolm-3.2.14-1.el8.s390x.rpmUKlibolm-devel-3.2.14-1.el8.s390x.rpm>Klibolm-python3-3.2.14-1.el8.s390x.rpmTKlibolm-debugsource-3.2.14-1.el8.s390x.rpmSKlibolm-debuginfo-3.2.14-1.el8.s390x.rpm?Klibolm-python3-debuginfo-3.2.14-1.el8.s390x.rpm[Klibolm-3.2.14-1.el8.x86_64.rpmUKlibolm-devel-3.2.14-1.el8.x86_64.rpm>Klibolm-python3-3.2.14-1.el8.x86_64.rpmTKlibolm-debugsource-3.2.14-1.el8.x86_64.rpmSKlibolm-debuginfo-3.2.14-1.el8.x86_64.rpm?Klibolm-python3-debuginfo-3.2.14-1.el8.x86_64.rpm^8 BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefestival-2.5.0-14.el8https://bugzilla.redhat.com/show_bug.cgi?id=21365362136536Please branch and build festival in epel8 ofestival-2.5.0-14.el8.src.rpm ofestival-2.5.0-14.el8.aarch64.rpmF?festvox-kal-diphone-0.19990610-14.el8.noarch.rpmG?festvox-rab-diphone-0.19990610-14.el8.noarch.rpmBofestvox-awb-arctic-hts-2.5.0-14.el8.noarch.rpmCofestvox-bdl-arctic-hts-2.5.0-14.el8.noarch.rpmDofestvox-clb-arctic-hts-2.5.0-14.el8.noarch.rpmEofestvox-jmk-arctic-hts-2.5.0-14.el8.noarch.rpmHofestvox-rms-arctic-hts-2.5.0-14.el8.noarch.rpmIofestvox-slt-arctic-hts-2.5.0-14.el8.noarch.rpm@ofestival-data-2.5.0-14.el8.noarch.rpmofestival-devel-2.5.0-14.el8.aarch64.rpmofestival-debugsource-2.5.0-14.el8.aarch64.rpmofestival-debuginfo-2.5.0-14.el8.aarch64.rpm ofestival-2.5.0-14.el8.ppc64le.rpmofestival-devel-2.5.0-14.el8.ppc64le.rpmofestival-debugsource-2.5.0-14.el8.ppc64le.rpmofestival-debuginfo-2.5.0-14.el8.ppc64le.rpm ofestival-2.5.0-14.el8.s390x.rpmofestival-devel-2.5.0-14.el8.s390x.rpmofestival-debugsource-2.5.0-14.el8.s390x.rpmofestival-debuginfo-2.5.0-14.el8.s390x.rpm ofestival-2.5.0-14.el8.x86_64.rpmofestival-devel-2.5.0-14.el8.x86_64.rpmofestival-debugsource-2.5.0-14.el8.x86_64.rpmofestival-debuginfo-2.5.0-14.el8.x86_64.rpm ofestival-2.5.0-14.el8.src.rpm ofestival-2.5.0-14.el8.aarch64.rpmF?festvox-kal-diphone-0.19990610-14.el8.noarch.rpmG?festvox-rab-diphone-0.19990610-14.el8.noarch.rpmBofestvox-awb-arctic-hts-2.5.0-14.el8.noarch.rpmCofestvox-bdl-arctic-hts-2.5.0-14.el8.noarch.rpmDofestvox-clb-arctic-hts-2.5.0-14.el8.noarch.rpmEofestvox-jmk-arctic-hts-2.5.0-14.el8.noarch.rpmHofestvox-rms-arctic-hts-2.5.0-14.el8.noarch.rpmIofestvox-slt-arctic-hts-2.5.0-14.el8.noarch.rpm@ofestival-data-2.5.0-14.el8.noarch.rpmofestival-devel-2.5.0-14.el8.aarch64.rpmofestival-debugsource-2.5.0-14.el8.aarch64.rpmofestival-debuginfo-2.5.0-14.el8.aarch64.rpm ofestival-2.5.0-14.el8.ppc64le.rpmofestival-devel-2.5.0-14.el8.ppc64le.rpmofestival-debugsource-2.5.0-14.el8.ppc64le.rpmofestival-debuginfo-2.5.0-14.el8.ppc64le.rpm ofestival-2.5.0-14.el8.s390x.rpmofestival-devel-2.5.0-14.el8.s390x.rpmofestival-debugsource-2.5.0-14.el8.s390x.rpmofestival-debuginfo-2.5.0-14.el8.s390x.rpm ofestival-2.5.0-14.el8.x86_64.rpmofestival-devel-2.5.0-14.el8.x86_64.rpmofestival-debugsource-2.5.0-14.el8.x86_64.rpmofestival-debuginfo-2.5.0-14.el8.x86_64.rpm:Q$aBunspecifiedperl-ExtUtils-F77-1.24-4.el8)https://bugzilla.redhat.com/show_bug.cgi?id=18908941890894Add perl-ExtUtils-F77 to EPEL8yperl-ExtUtils-F77-1.24-4.el8.src.rpmyperl-ExtUtils-F77-1.24-4.el8.noarch.rpmyperl-ExtUtils-F77-1.24-4.el8.src.rpmyperl-ExtUtils-F77-1.24-4.el8.noarch.rpm.(eBunspecifiedperl-YAML-PP-0.026-1.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=18909411890941Add perl-YAML-PP to EPEL8vmperl-YAML-PP-0.026-1.el8.src.rpmvmperl-YAML-PP-0.026-1.el8.noarch.rpmvmperl-YAML-PP-0.026-1.el8.src.rpmvmperl-YAML-PP-0.026-1.el8.noarch.rpm.{,iBunspecifiedpython-f5-icontrol-rest-1.3.15-1.el8a*python-f5-icontrol-rest-1.3.15-1.el8.src.rpm(python3-f5-icontrol-rest-1.3.15-1.el8.noarch.rpm*python-f5-icontrol-rest-1.3.15-1.el8.src.rpm(python3-f5-icontrol-rest-1.3.15-1.el8.noarch.rpm͚Z\0mBnewpackagepython-sseclient-py-1.7-1.el8tZSpython-sseclient-py-1.7-1.el8.src.rpmmSpython3-sseclient-py-1.7-1.el8.noarch.rpmZSpython-sseclient-py-1.7-1.el8.src.rpmmSpython3-sseclient-py-1.7-1.el8.noarch.rpmIX4qBbugfixpython-aiocurrencylayer-0.1.2-1.el86mpython-aiocurrencylayer-0.1.2-1.el8.src.rpm*mpython3-aiocurrencylayer-0.1.2-1.el8.noarch.rpm6mpython-aiocurrencylayer-0.1.2-1.el8.src.rpm*mpython3-aiocurrencylayer-0.1.2-1.el8.noarch.rpm h8uBnewpackagephp-IDNA_Convert-0.8.0-14.el86*https://bugzilla.redhat.com/show_bug.cgi?id=18690101869010php-IDNA_Convert missing in EPEL 8 php-IDNA_Convert-0.8.0-14.el8.src.rpm php-IDNA_Convert-0.8.0-14.el8.noarch.rpm php-IDNA_Convert-0.8.0-14.el8.src.rpm php-IDNA_Convert-0.8.0-14.el8.noarch.rpm3X yBBBBBBBBBBBBBBnewpackageincron-0.5.12-12.el8=!https://bugzilla.redhat.com/show_bug.cgi?id=17630771763077incron missing in EPEL8  Dincron-0.5.12-12.el8.src.rpmoDincron-debugsource-0.5.12-12.el8.aarch64.rpm Dincron-0.5.12-12.el8.aarch64.rpmnDincron-debuginfo-0.5.12-12.el8.aarch64.rpmoDincron-debugsource-0.5.12-12.el8.ppc64le.rpm Dincron-0.5.12-12.el8.ppc64le.rpmnDincron-debuginfo-0.5.12-12.el8.ppc64le.rpm Dincron-0.5.12-12.el8.s390x.rpmoDincron-debugsource-0.5.12-12.el8.s390x.rpmnDincron-debuginfo-0.5.12-12.el8.s390x.rpmoDincron-debugsource-0.5.12-12.el8.x86_64.rpm Dincron-0.5.12-12.el8.x86_64.rpmnDincron-debuginfo-0.5.12-12.el8.x86_64.rpm  Dincron-0.5.12-12.el8.src.rpmoDincron-debugsource-0.5.12-12.el8.aarch64.rpm Dincron-0.5.12-12.el8.aarch64.rpmnDincron-debuginfo-0.5.12-12.el8.aarch64.rpmoDincron-debugsource-0.5.12-12.el8.ppc64le.rpm Dincron-0.5.12-12.el8.ppc64le.rpmnDincron-debuginfo-0.5.12-12.el8.ppc64le.rpm Dincron-0.5.12-12.el8.s390x.rpmoDincron-debugsource-0.5.12-12.el8.s390x.rpmnDincron-debuginfo-0.5.12-12.el8.s390x.rpmoDincron-debugsource-0.5.12-12.el8.x86_64.rpm Dincron-0.5.12-12.el8.x86_64.rpmnDincron-debuginfo-0.5.12-12.el8.x86_64.rpmJBBBBBBBBBBBBBBunspecifiedperl-CBOR-XS-1.71-4.el8^ Z%perl-CBOR-XS-1.71-4.el8.src.rpmZ%perl-CBOR-XS-1.71-4.el8.aarch64.rpmR%perl-CBOR-XS-debuginfo-1.71-4.el8.aarch64.rpmS%perl-CBOR-XS-debugsource-1.71-4.el8.aarch64.rpmS%perl-CBOR-XS-debugsource-1.71-4.el8.ppc64le.rpmR%perl-CBOR-XS-debuginfo-1.71-4.el8.ppc64le.rpmZ%perl-CBOR-XS-1.71-4.el8.ppc64le.rpmR%perl-CBOR-XS-debuginfo-1.71-4.el8.s390x.rpmZ%perl-CBOR-XS-1.71-4.el8.s390x.rpmS%perl-CBOR-XS-debugsource-1.71-4.el8.s390x.rpmS%perl-CBOR-XS-debugsource-1.71-4.el8.x86_64.rpmR%perl-CBOR-XS-debuginfo-1.71-4.el8.x86_64.rpmZ%perl-CBOR-XS-1.71-4.el8.x86_64.rpm Z%perl-CBOR-XS-1.71-4.el8.src.rpmZ%perl-CBOR-XS-1.71-4.el8.aarch64.rpmR%perl-CBOR-XS-debuginfo-1.71-4.el8.aarch64.rpmS%perl-CBOR-XS-debugsource-1.71-4.el8.aarch64.rpmS%perl-CBOR-XS-debugsource-1.71-4.el8.ppc64le.rpmR%perl-CBOR-XS-debuginfo-1.71-4.el8.ppc64le.rpmZ%perl-CBOR-XS-1.71-4.el8.ppc64le.rpmR%perl-CBOR-XS-debuginfo-1.71-4.el8.s390x.rpmZ%perl-CBOR-XS-1.71-4.el8.s390x.rpmS%perl-CBOR-XS-debugsource-1.71-4.el8.s390x.rpmS%perl-CBOR-XS-debugsource-1.71-4.el8.x86_64.rpmR%perl-CBOR-XS-debuginfo-1.71-4.el8.x86_64.rpmZ%perl-CBOR-XS-1.71-4.el8.x86_64.rpmլeK[BBunspecifiedrubygem-gssapi-1.3.0-2.el8~$https://bugzilla.redhat.com/show_bug.cgi?id=17843441784344RFE - build a rubygem-gssapi for EPEL 8rubygem-gssapi-1.3.0-2.el8.src.rpmrubygem-gssapi-1.3.0-2.el8.noarch.rpmarubygem-gssapi-doc-1.3.0-2.el8.noarch.rpmrubygem-gssapi-1.3.0-2.el8.src.rpmrubygem-gssapi-1.3.0-2.el8.noarch.rpmarubygem-gssapi-doc-1.3.0-2.el8.noarch.rpml#`Bbugfixyoutube-dl-2024.08.01.git71223bf-1.el8"96youtube-dl-2024.08.01.git71223bf-1.el8.src.rpm96youtube-dl-2024.08.01.git71223bf-1.el8.noarch.rpm96youtube-dl-2024.08.01.git71223bf-1.el8.src.rpm96youtube-dl-2024.08.01.git71223bf-1.el8.noarch.rpm3'dBbugfixperl-Perl4-CoreLibs-0.004-9.el8<2@perl-Perl4-CoreLibs-0.004-9.el8.src.rpm@perl-Perl4-CoreLibs-0.004-9.el8.noarch.rpm@perl-Perl4-CoreLibs-0.004-9.el8.src.rpm@perl-Perl4-CoreLibs-0.004-9.el8.noarch.rpm|hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecompat-lua-5.1.5-15.el8nHhttps://bugzilla.redhat.com/show_bug.cgi?id=17569581756958Please build compat-lua for EPEL-8{Wcompat-lua-5.1.5-15.el8.src.rpm{Wcompat-lua-5.1.5-15.el8.aarch64.rpmLWcompat-lua-libs-5.1.5-15.el8.aarch64.rpmIWcompat-lua-debuginfo-5.1.5-15.el8.aarch64.rpmMWcompat-lua-libs-debuginfo-5.1.5-15.el8.aarch64.rpmKWcompat-lua-devel-5.1.5-15.el8.aarch64.rpmJWcompat-lua-debugsource-5.1.5-15.el8.aarch64.rpmKWcompat-lua-devel-5.1.5-15.el8.ppc64le.rpmLWcompat-lua-libs-5.1.5-15.el8.ppc64le.rpmMWcompat-lua-libs-debuginfo-5.1.5-15.el8.ppc64le.rpmIWcompat-lua-debuginfo-5.1.5-15.el8.ppc64le.rpm{Wcompat-lua-5.1.5-15.el8.ppc64le.rpmJWcompat-lua-debugsource-5.1.5-15.el8.ppc64le.rpm{Wcompat-lua-5.1.5-15.el8.s390x.rpmLWcompat-lua-libs-5.1.5-15.el8.s390x.rpmKWcompat-lua-devel-5.1.5-15.el8.s390x.rpmJWcompat-lua-debugsource-5.1.5-15.el8.s390x.rpmIWcompat-lua-debuginfo-5.1.5-15.el8.s390x.rpmMWcompat-lua-libs-debuginfo-5.1.5-15.el8.s390x.rpmJWcompat-lua-debugsource-5.1.5-15.el8.x86_64.rpmMWcompat-lua-libs-debuginfo-5.1.5-15.el8.x86_64.rpm{Wcompat-lua-5.1.5-15.el8.x86_64.rpmLWcompat-lua-libs-5.1.5-15.el8.x86_64.rpmIWcompat-lua-debuginfo-5.1.5-15.el8.x86_64.rpmKWcompat-lua-devel-5.1.5-15.el8.x86_64.rpm{Wcompat-lua-5.1.5-15.el8.src.rpm{Wcompat-lua-5.1.5-15.el8.aarch64.rpmLWcompat-lua-libs-5.1.5-15.el8.aarch64.rpmIWcompat-lua-debuginfo-5.1.5-15.el8.aarch64.rpmMWcompat-lua-libs-debuginfo-5.1.5-15.el8.aarch64.rpmKWcompat-lua-devel-5.1.5-15.el8.aarch64.rpmJWcompat-lua-debugsource-5.1.5-15.el8.aarch64.rpmKWcompat-lua-devel-5.1.5-15.el8.ppc64le.rpmLWcompat-lua-libs-5.1.5-15.el8.ppc64le.rpmMWcompat-lua-libs-debuginfo-5.1.5-15.el8.ppc64le.rpmIWcompat-lua-debuginfo-5.1.5-15.el8.ppc64le.rpm{Wcompat-lua-5.1.5-15.el8.ppc64le.rpmJWcompat-lua-debugsource-5.1.5-15.el8.ppc64le.rpm{Wcompat-lua-5.1.5-15.el8.s390x.rpmLWcompat-lua-libs-5.1.5-15.el8.s390x.rpmKWcompat-lua-devel-5.1.5-15.el8.s390x.rpmJWcompat-lua-debugsource-5.1.5-15.el8.s390x.rpmIWcompat-lua-debuginfo-5.1.5-15.el8.s390x.rpmMWcompat-lua-libs-debuginfo-5.1.5-15.el8.s390x.rpmJWcompat-lua-debugsource-5.1.5-15.el8.x86_64.rpmMWcompat-lua-libs-debuginfo-5.1.5-15.el8.x86_64.rpm{Wcompat-lua-5.1.5-15.el8.x86_64.rpmLWcompat-lua-libs-5.1.5-15.el8.x86_64.rpmIWcompat-lua-debuginfo-5.1.5-15.el8.x86_64.rpmKWcompat-lua-devel-5.1.5-15.el8.x86_64.rpm흑\?HBBBBBBBBBBBBBBenhancementgoogle-authenticator-1.07-1.el86'https://bugzilla.redhat.com/show_bug.cgi?id=17791711779171google-authenticator-1.07 is available Bgoogle-authenticator-1.07-1.el8.src.rpmBgoogle-authenticator-1.07-1.el8.aarch64.rpmQgoogle-authenticator-debuginfo-1.07-1.el8.aarch64.rpmRgoogle-authenticator-debugsource-1.07-1.el8.aarch64.rpmBgoogle-authenticator-1.07-1.el8.ppc64le.rpmRgoogle-authenticator-debugsource-1.07-1.el8.ppc64le.rpmQgoogle-authenticator-debuginfo-1.07-1.el8.ppc64le.rpmQgoogle-authenticator-debuginfo-1.07-1.el8.s390x.rpmBgoogle-authenticator-1.07-1.el8.s390x.rpmRgoogle-authenticator-debugsource-1.07-1.el8.s390x.rpmRgoogle-authenticator-debugsource-1.07-1.el8.x86_64.rpmQgoogle-authenticator-debuginfo-1.07-1.el8.x86_64.rpmBgoogle-authenticator-1.07-1.el8.x86_64.rpm Bgoogle-authenticator-1.07-1.el8.src.rpmBgoogle-authenticator-1.07-1.el8.aarch64.rpmQgoogle-authenticator-debuginfo-1.07-1.el8.aarch64.rpmRgoogle-authenticator-debugsource-1.07-1.el8.aarch64.rpmBgoogle-authenticator-1.07-1.el8.ppc64le.rpmRgoogle-authenticator-debugsource-1.07-1.el8.ppc64le.rpmQgoogle-authenticator-debuginfo-1.07-1.el8.ppc64le.rpmQgoogle-authenticator-debuginfo-1.07-1.el8.s390x.rpmBgoogle-authenticator-1.07-1.el8.s390x.rpmRgoogle-authenticator-debugsource-1.07-1.el8.s390x.rpmRgoogle-authenticator-debugsource-1.07-1.el8.x86_64.rpmQgoogle-authenticator-debuginfo-1.07-1.el8.x86_64.rpmBgoogle-authenticator-1.07-1.el8.x86_64.rpmk9YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcscppc-2.2.6-2.el8]9https://bugzilla.redhat.com/show_bug.cgi?id=23252662325266cscppc: fails to install from epel10%!lcscppc-2.2.6-2.el8.src.rpm!lcscppc-2.2.6-2.el8.aarch64.rpmlcsclng-2.2.6-2.el8.aarch64.rpmlcsgcca-2.2.6-2.el8.aarch64.rpmlcsmatch-2.2.6-2.el8.aarch64.rpmlcscppc-debugsource-2.2.6-2.el8.aarch64.rpmlcscppc-debuginfo-2.2.6-2.el8.aarch64.rpmlcsclng-debuginfo-2.2.6-2.el8.aarch64.rpmlcsgcca-debuginfo-2.2.6-2.el8.aarch64.rpmlcsmatch-debuginfo-2.2.6-2.el8.aarch64.rpm!lcscppc-2.2.6-2.el8.ppc64le.rpmlcsclng-2.2.6-2.el8.ppc64le.rpmlcsgcca-2.2.6-2.el8.ppc64le.rpmlcsmatch-2.2.6-2.el8.ppc64le.rpmlcscppc-debugsource-2.2.6-2.el8.ppc64le.rpmlcscppc-debuginfo-2.2.6-2.el8.ppc64le.rpmlcsclng-debuginfo-2.2.6-2.el8.ppc64le.rpmlcsgcca-debuginfo-2.2.6-2.el8.ppc64le.rpmlcsmatch-debuginfo-2.2.6-2.el8.ppc64le.rpm!lcscppc-2.2.6-2.el8.s390x.rpmlcsclng-2.2.6-2.el8.s390x.rpmlcsgcca-2.2.6-2.el8.s390x.rpmlcsmatch-2.2.6-2.el8.s390x.rpmlcscppc-debugsource-2.2.6-2.el8.s390x.rpmlcscppc-debuginfo-2.2.6-2.el8.s390x.rpmlcsclng-debuginfo-2.2.6-2.el8.s390x.rpmlcsgcca-debuginfo-2.2.6-2.el8.s390x.rpmlcsmatch-debuginfo-2.2.6-2.el8.s390x.rpm!lcscppc-2.2.6-2.el8.x86_64.rpmlcsclng-2.2.6-2.el8.x86_64.rpmlcsgcca-2.2.6-2.el8.x86_64.rpmlcsmatch-2.2.6-2.el8.x86_64.rpmlcscppc-debugsource-2.2.6-2.el8.x86_64.rpmlcscppc-debuginfo-2.2.6-2.el8.x86_64.rpmlcsclng-debuginfo-2.2.6-2.el8.x86_64.rpmlcsgcca-debuginfo-2.2.6-2.el8.x86_64.rpmlcsmatch-debuginfo-2.2.6-2.el8.x86_64.rpm%!lcscppc-2.2.6-2.el8.src.rpm!lcscppc-2.2.6-2.el8.aarch64.rpmlcsclng-2.2.6-2.el8.aarch64.rpmlcsgcca-2.2.6-2.el8.aarch64.rpmlcsmatch-2.2.6-2.el8.aarch64.rpmlcscppc-debugsource-2.2.6-2.el8.aarch64.rpmlcscppc-debuginfo-2.2.6-2.el8.aarch64.rpmlcsclng-debuginfo-2.2.6-2.el8.aarch64.rpmlcsgcca-debuginfo-2.2.6-2.el8.aarch64.rpmlcsmatch-debuginfo-2.2.6-2.el8.aarch64.rpm!lcscppc-2.2.6-2.el8.ppc64le.rpmlcsclng-2.2.6-2.el8.ppc64le.rpmlcsgcca-2.2.6-2.el8.ppc64le.rpmlcsmatch-2.2.6-2.el8.ppc64le.rpmlcscppc-debugsource-2.2.6-2.el8.ppc64le.rpmlcscppc-debuginfo-2.2.6-2.el8.ppc64le.rpmlcsclng-debuginfo-2.2.6-2.el8.ppc64le.rpmlcsgcca-debuginfo-2.2.6-2.el8.ppc64le.rpmlcsmatch-debuginfo-2.2.6-2.el8.ppc64le.rpm!lcscppc-2.2.6-2.el8.s390x.rpmlcsclng-2.2.6-2.el8.s390x.rpmlcsgcca-2.2.6-2.el8.s390x.rpmlcsmatch-2.2.6-2.el8.s390x.rpmlcscppc-debugsource-2.2.6-2.el8.s390x.rpmlcscppc-debuginfo-2.2.6-2.el8.s390x.rpmlcsclng-debuginfo-2.2.6-2.el8.s390x.rpmlcsgcca-debuginfo-2.2.6-2.el8.s390x.rpmlcsmatch-debuginfo-2.2.6-2.el8.s390x.rpm!lcscppc-2.2.6-2.el8.x86_64.rpmlcsclng-2.2.6-2.el8.x86_64.rpmlcsgcca-2.2.6-2.el8.x86_64.rpmlcsmatch-2.2.6-2.el8.x86_64.rpmlcscppc-debugsource-2.2.6-2.el8.x86_64.rpmlcscppc-debuginfo-2.2.6-2.el8.x86_64.rpmlcsclng-debuginfo-2.2.6-2.el8.x86_64.rpmlcsgcca-debuginfo-2.2.6-2.el8.x86_64.rpmlcsmatch-debuginfo-2.2.6-2.el8.x86_64.rpmj;HBBBBBBBBBBBBBBbugfixs3fs-fuse-1.95-1.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=23219402321940s3fs-fuse-1.95 is available %s3fs-fuse-1.95-1.el8.src.rpm%s3fs-fuse-1.95-1.el8.aarch64.rpmLs3fs-fuse-debugsource-1.95-1.el8.aarch64.rpmKs3fs-fuse-debuginfo-1.95-1.el8.aarch64.rpm%s3fs-fuse-1.95-1.el8.ppc64le.rpmLs3fs-fuse-debugsource-1.95-1.el8.ppc64le.rpmKs3fs-fuse-debuginfo-1.95-1.el8.ppc64le.rpm%s3fs-fuse-1.95-1.el8.s390x.rpmLs3fs-fuse-debugsource-1.95-1.el8.s390x.rpmKs3fs-fuse-debuginfo-1.95-1.el8.s390x.rpm%s3fs-fuse-1.95-1.el8.x86_64.rpmLs3fs-fuse-debugsource-1.95-1.el8.x86_64.rpmKs3fs-fuse-debuginfo-1.95-1.el8.x86_64.rpm %s3fs-fuse-1.95-1.el8.src.rpm%s3fs-fuse-1.95-1.el8.aarch64.rpmLs3fs-fuse-debugsource-1.95-1.el8.aarch64.rpmKs3fs-fuse-debuginfo-1.95-1.el8.aarch64.rpm%s3fs-fuse-1.95-1.el8.ppc64le.rpmLs3fs-fuse-debugsource-1.95-1.el8.ppc64le.rpmKs3fs-fuse-debuginfo-1.95-1.el8.ppc64le.rpm%s3fs-fuse-1.95-1.el8.s390x.rpmLs3fs-fuse-debugsource-1.95-1.el8.s390x.rpmKs3fs-fuse-debuginfo-1.95-1.el8.s390x.rpm%s3fs-fuse-1.95-1.el8.x86_64.rpmLs3fs-fuse-debugsource-1.95-1.el8.x86_64.rpmKs3fs-fuse-debuginfo-1.95-1.el8.x86_64.rpm?YBBBBenhancementkeepass-2.57.1-3.el8j$Dkeepass-2.57.1-3.el8.src.rpmDkeepass-2.57.1-3.el8.aarch64.rpmDkeepass-2.57.1-3.el8.ppc64le.rpmDkeepass-2.57.1-3.el8.s390x.rpmDkeepass-2.57.1-3.el8.x86_64.rpmDkeepass-2.57.1-3.el8.src.rpmDkeepass-2.57.1-3.el8.aarch64.rpmDkeepass-2.57.1-3.el8.ppc64le.rpmDkeepass-2.57.1-3.el8.s390x.rpmDkeepass-2.57.1-3.el8.x86_64.rpm̎,#`Bnewpackageperl-Sort-Versions-1.62-29.el8 EZperl-Sort-Versions-1.62-29.el8.src.rpmEZperl-Sort-Versions-1.62-29.el8.noarch.rpmEZperl-Sort-Versions-1.62-29.el8.src.rpmEZperl-Sort-Versions-1.62-29.el8.noarch.rpm='dBbugfixperl-Fsdb-3.9-1.el8-!Bperl-Fsdb-3.9-1.el8.src.rpm!Bperl-Fsdb-3.9-1.el8.noarch.rpm!Bperl-Fsdb-3.9-1.el8.src.rpm!Bperl-Fsdb-3.9-1.el8.noarch.rpm0!+hBunspecifiedperl-ColorThemeUtil-ANSI-0.001-2.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=18917011891701Add perl-ColorThemeRole-ANSI to EPEL8yKperl-ColorThemeUtil-ANSI-0.001-2.el8.src.rpmyKperl-ColorThemeUtil-ANSI-0.001-2.el8.noarch.rpmyKperl-ColorThemeUtil-ANSI-0.001-2.el8.src.rpmyKperl-ColorThemeUtil-ANSI-0.001-2.el8.noarch.rpmxO/lBnewpackagepython-nose-timer-0.7.5-2.el8c'https://bugzilla.redhat.com/show_bug.cgi?id=17868551786855Review Request: python-nose-timer - A timer plugin for nosetests_npython-nose-timer-0.7.5-2.el8.src.rpmtnpython3-nose-timer-0.7.5-2.el8.noarch.rpm_npython-nose-timer-0.7.5-2.el8.src.rpmtnpython3-nose-timer-0.7.5-2.el8.noarch.rpm 3pBunspecifiedperl-HTTP-Daemon-SSL-1.04-30.el8 (ESperl-HTTP-Daemon-SSL-1.04-30.el8.src.rpmESperl-HTTP-Daemon-SSL-1.04-30.el8.noarch.rpmESperl-HTTP-Daemon-SSL-1.04-30.el8.src.rpmESperl-HTTP-Daemon-SSL-1.04-30.el8.noarch.rpmߠ^ tBBBBBBBBBBBBBBBBBBBenhancementiml-1.0.5-37.el8253iml-1.0.5-37.el8.src.rpm3iml-1.0.5-37.el8.aarch64.rpm[3iml-devel-1.0.5-37.el8.aarch64.rpmZ3iml-debugsource-1.0.5-37.el8.aarch64.rpmY3iml-debuginfo-1.0.5-37.el8.aarch64.rpm3iml-1.0.5-37.el8.ppc64le.rpm[3iml-devel-1.0.5-37.el8.ppc64le.rpmZ3iml-debugsource-1.0.5-37.el8.ppc64le.rpmY3iml-debuginfo-1.0.5-37.el8.ppc64le.rpm3iml-1.0.5-37.el8.s390x.rpm[3iml-devel-1.0.5-37.el8.s390x.rpmZ3iml-debugsource-1.0.5-37.el8.s390x.rpmY3iml-debuginfo-1.0.5-37.el8.s390x.rpm3iml-1.0.5-37.el8.x86_64.rpm[3iml-devel-1.0.5-37.el8.x86_64.rpmZ3iml-debugsource-1.0.5-37.el8.x86_64.rpmY3iml-debuginfo-1.0.5-37.el8.x86_64.rpm3iml-1.0.5-37.el8.src.rpm3iml-1.0.5-37.el8.aarch64.rpm[3iml-devel-1.0.5-37.el8.aarch64.rpmZ3iml-debugsource-1.0.5-37.el8.aarch64.rpmY3iml-debuginfo-1.0.5-37.el8.aarch64.rpm3iml-1.0.5-37.el8.ppc64le.rpm[3iml-devel-1.0.5-37.el8.ppc64le.rpmZ3iml-debugsource-1.0.5-37.el8.ppc64le.rpmY3iml-debuginfo-1.0.5-37.el8.ppc64le.rpm3iml-1.0.5-37.el8.s390x.rpm[3iml-devel-1.0.5-37.el8.s390x.rpmZ3iml-debugsource-1.0.5-37.el8.s390x.rpmY3iml-debuginfo-1.0.5-37.el8.s390x.rpm3iml-1.0.5-37.el8.x86_64.rpm[3iml-devel-1.0.5-37.el8.x86_64.rpmZ3iml-debugsource-1.0.5-37.el8.x86_64.rpmY3iml-debuginfo-1.0.5-37.el8.x86_64.rpm@JBBBBBBBBBBBBBBBBbugfixpython-wrapt-1.16.0-1.el8g`https://bugzilla.redhat.com/show_bug.cgi?id=21604882160488python-wrapt-1.16.0 is availableC?python-wrapt-1.16.0-1.el8.src.rpm?python3-wrapt-1.16.0-1.el8.aarch64.rpm0?python-wrapt-doc-1.16.0-1.el8.noarch.rpmb?python-wrapt-debugsource-1.16.0-1.el8.aarch64.rpm?python3-wrapt-debuginfo-1.16.0-1.el8.aarch64.rpm?python3-wrapt-1.16.0-1.el8.ppc64le.rpmb?python-wrapt-debugsource-1.16.0-1.el8.ppc64le.rpm?python3-wrapt-debuginfo-1.16.0-1.el8.ppc64le.rpm?python3-wrapt-1.16.0-1.el8.s390x.rpmb?python-wrapt-debugsource-1.16.0-1.el8.s390x.rpm?python3-wrapt-debuginfo-1.16.0-1.el8.s390x.rpm?python3-wrapt-1.16.0-1.el8.x86_64.rpmb?python-wrapt-debugsource-1.16.0-1.el8.x86_64.rpm?python3-wrapt-debuginfo-1.16.0-1.el8.x86_64.rpmC?python-wrapt-1.16.0-1.el8.src.rpm?python3-wrapt-1.16.0-1.el8.aarch64.rpm0?python-wrapt-doc-1.16.0-1.el8.noarch.rpmb?python-wrapt-debugsource-1.16.0-1.el8.aarch64.rpm?python3-wrapt-debuginfo-1.16.0-1.el8.aarch64.rpm?python3-wrapt-1.16.0-1.el8.ppc64le.rpmb?python-wrapt-debugsource-1.16.0-1.el8.ppc64le.rpm?python3-wrapt-debuginfo-1.16.0-1.el8.ppc64le.rpm?python3-wrapt-1.16.0-1.el8.s390x.rpmb?python-wrapt-debugsource-1.16.0-1.el8.s390x.rpm?python3-wrapt-debuginfo-1.16.0-1.el8.s390x.rpm?python3-wrapt-1.16.0-1.el8.x86_64.rpmb?python-wrapt-debugsource-1.16.0-1.el8.x86_64.rpm?python3-wrapt-debuginfo-1.16.0-1.el8.x86_64.rpmWk$]BBBBBenhancementvoms-api-java-3.3.3-1.el8 voms-clients-java-3.3.3-1.el8G#&voms-api-java-3.3.3-1.el8.src.rpm&voms-api-java-3.3.3-1.el8.noarch.rpm>voms-api-java-javadoc-3.3.3-1.el8.noarch.rpm'voms-clients-java-3.3.3-1.el8.src.rpm'voms-clients-java-3.3.3-1.el8.noarch.rpm&voms-api-java-3.3.3-1.el8.src.rpm&voms-api-java-3.3.3-1.el8.noarch.rpm>voms-api-java-javadoc-3.3.3-1.el8.noarch.rpm'voms-clients-java-3.3.3-1.el8.src.rpm'voms-clients-java-3.3.3-1.el8.noarch.rpm0P(eBnewpackagepython-wtforms-sqlalchemy-0.3.0-1.el8j-Kapython-wtforms-sqlalchemy-0.3.0-1.el8.src.rpm_apython3-wtforms-sqlalchemy-0.3.0-1.el8.noarch.rpmKapython-wtforms-sqlalchemy-0.3.0-1.el8.src.rpm_apython3-wtforms-sqlalchemy-0.3.0-1.el8.noarch.rpm& iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecantera-2.6.0-0.7.a4.el8Wkcantera-2.6.0-0.7.a4.el8.src.rpmikcantera-common-2.6.0-0.7.a4.el8.aarch64.rpmkpython3-cantera-2.6.0-0.7.a4.el8.aarch64.rpmlkcantera-devel-2.6.0-0.7.a4.el8.aarch64.rpmnkcantera-static-2.6.0-0.7.a4.el8.aarch64.rpmkkcantera-debugsource-2.6.0-0.7.a4.el8.aarch64.rpmjkcantera-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmmkcantera-devel-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmikcantera-common-2.6.0-0.7.a4.el8.ppc64le.rpmkpython3-cantera-2.6.0-0.7.a4.el8.ppc64le.rpmlkcantera-devel-2.6.0-0.7.a4.el8.ppc64le.rpmnkcantera-static-2.6.0-0.7.a4.el8.ppc64le.rpmkkcantera-debugsource-2.6.0-0.7.a4.el8.ppc64le.rpmjkcantera-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmmkcantera-devel-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmikcantera-common-2.6.0-0.7.a4.el8.x86_64.rpmkpython3-cantera-2.6.0-0.7.a4.el8.x86_64.rpmlkcantera-devel-2.6.0-0.7.a4.el8.x86_64.rpmnkcantera-static-2.6.0-0.7.a4.el8.x86_64.rpmkkcantera-debugsource-2.6.0-0.7.a4.el8.x86_64.rpmjkcantera-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmmkcantera-devel-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmWkcantera-2.6.0-0.7.a4.el8.src.rpmikcantera-common-2.6.0-0.7.a4.el8.aarch64.rpmkpython3-cantera-2.6.0-0.7.a4.el8.aarch64.rpmlkcantera-devel-2.6.0-0.7.a4.el8.aarch64.rpmnkcantera-static-2.6.0-0.7.a4.el8.aarch64.rpmkkcantera-debugsource-2.6.0-0.7.a4.el8.aarch64.rpmjkcantera-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmmkcantera-devel-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmikcantera-common-2.6.0-0.7.a4.el8.ppc64le.rpmkpython3-cantera-2.6.0-0.7.a4.el8.ppc64le.rpmlkcantera-devel-2.6.0-0.7.a4.el8.ppc64le.rpmnkcantera-static-2.6.0-0.7.a4.el8.ppc64le.rpmkkcantera-debugsource-2.6.0-0.7.a4.el8.ppc64le.rpmjkcantera-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmmkcantera-devel-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmikcantera-common-2.6.0-0.7.a4.el8.x86_64.rpmkpython3-cantera-2.6.0-0.7.a4.el8.x86_64.rpmlkcantera-devel-2.6.0-0.7.a4.el8.x86_64.rpmnkcantera-static-2.6.0-0.7.a4.el8.x86_64.rpmkkcantera-debugsource-2.6.0-0.7.a4.el8.x86_64.rpmjkcantera-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmmkcantera-devel-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpm LBBBBBBBBBBBBBBbugfixufdbGuard-1.35.3-1.el860https://bugzilla.redhat.com/show_bug.cgi?id=18933261893326ufdbGuard-1.35.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18938191893819ufdbGuard-1.35.3 is available YmufdbGuard-1.35.3-1.el8.src.rpmHmufdbGuard-debuginfo-1.35.3-1.el8.aarch64.rpmImufdbGuard-debugsource-1.35.3-1.el8.aarch64.rpmYmufdbGuard-1.35.3-1.el8.aarch64.rpmImufdbGuard-debugsource-1.35.3-1.el8.ppc64le.rpmYmufdbGuard-1.35.3-1.el8.ppc64le.rpmHmufdbGuard-debuginfo-1.35.3-1.el8.ppc64le.rpmYmufdbGuard-1.35.3-1.el8.s390x.rpmImufdbGuard-debugsource-1.35.3-1.el8.s390x.rpmHmufdbGuard-debuginfo-1.35.3-1.el8.s390x.rpmYmufdbGuard-1.35.3-1.el8.x86_64.rpmImufdbGuard-debugsource-1.35.3-1.el8.x86_64.rpmHmufdbGuard-debuginfo-1.35.3-1.el8.x86_64.rpm YmufdbGuard-1.35.3-1.el8.src.rpmHmufdbGuard-debuginfo-1.35.3-1.el8.aarch64.rpmImufdbGuard-debugsource-1.35.3-1.el8.aarch64.rpmYmufdbGuard-1.35.3-1.el8.aarch64.rpmImufdbGuard-debugsource-1.35.3-1.el8.ppc64le.rpmYmufdbGuard-1.35.3-1.el8.ppc64le.rpmHmufdbGuard-debuginfo-1.35.3-1.el8.ppc64le.rpmYmufdbGuard-1.35.3-1.el8.s390x.rpmImufdbGuard-debugsource-1.35.3-1.el8.s390x.rpmHmufdbGuard-debuginfo-1.35.3-1.el8.s390x.rpmYmufdbGuard-1.35.3-1.el8.x86_64.rpmImufdbGuard-debugsource-1.35.3-1.el8.x86_64.rpmHmufdbGuard-debuginfo-1.35.3-1.el8.x86_64.rpmF-]BBBBBBBBBBBBBBnewpackagenethogs-0.8.5-9.el8E Oknethogs-0.8.5-9.el8.src.rpmOknethogs-0.8.5-9.el8.aarch64.rpm+knethogs-debugsource-0.8.5-9.el8.aarch64.rpm*knethogs-debuginfo-0.8.5-9.el8.aarch64.rpmOknethogs-0.8.5-9.el8.ppc64le.rpm*knethogs-debuginfo-0.8.5-9.el8.ppc64le.rpm+knethogs-debugsource-0.8.5-9.el8.ppc64le.rpm+knethogs-debugsource-0.8.5-9.el8.s390x.rpmOknethogs-0.8.5-9.el8.s390x.rpm*knethogs-debuginfo-0.8.5-9.el8.s390x.rpm*knethogs-debuginfo-0.8.5-9.el8.x86_64.rpm+knethogs-debugsource-0.8.5-9.el8.x86_64.rpmOknethogs-0.8.5-9.el8.x86_64.rpm Oknethogs-0.8.5-9.el8.src.rpmOknethogs-0.8.5-9.el8.aarch64.rpm+knethogs-debugsource-0.8.5-9.el8.aarch64.rpm*knethogs-debuginfo-0.8.5-9.el8.aarch64.rpmOknethogs-0.8.5-9.el8.ppc64le.rpm*knethogs-debuginfo-0.8.5-9.el8.ppc64le.rpm+knethogs-debugsource-0.8.5-9.el8.ppc64le.rpm+knethogs-debugsource-0.8.5-9.el8.s390x.rpmOknethogs-0.8.5-9.el8.s390x.rpm*knethogs-debuginfo-0.8.5-9.el8.s390x.rpm*knethogs-debuginfo-0.8.5-9.el8.x86_64.rpm+knethogs-debugsource-0.8.5-9.el8.x86_64.rpmOknethogs-0.8.5-9.el8.x86_64.rpm|$?nBBBBBBBBBBBBBBBnewpackagespamass-milter-0.4.0-13.el86J2https://bugzilla.redhat.com/show_bug.cgi?id=17566071756607spamass-milter packages for EPEL 8_lspamass-milter-0.4.0-13.el8.src.rpm lspamass-milter-debuginfo-0.4.0-13.el8.aarch64.rpm8lspamass-milter-postfix-0.4.0-13.el8.noarch.rpm_lspamass-milter-0.4.0-13.el8.aarch64.rpm lspamass-milter-debugsource-0.4.0-13.el8.aarch64.rpm lspamass-milter-debuginfo-0.4.0-13.el8.ppc64le.rpm lspamass-milter-debugsource-0.4.0-13.el8.ppc64le.rpm_lspamass-milter-0.4.0-13.el8.ppc64le.rpm_lspamass-milter-0.4.0-13.el8.s390x.rpm lspamass-milter-debugsource-0.4.0-13.el8.s390x.rpm lspamass-milter-debuginfo-0.4.0-13.el8.s390x.rpm lspamass-milter-debugsource-0.4.0-13.el8.x86_64.rpm lspamass-milter-debuginfo-0.4.0-13.el8.x86_64.rpm_lspamass-milter-0.4.0-13.el8.x86_64.rpm_lspamass-milter-0.4.0-13.el8.src.rpm lspamass-milter-debuginfo-0.4.0-13.el8.aarch64.rpm8lspamass-milter-postfix-0.4.0-13.el8.noarch.rpm_lspamass-milter-0.4.0-13.el8.aarch64.rpm lspamass-milter-debugsource-0.4.0-13.el8.aarch64.rpm lspamass-milter-debuginfo-0.4.0-13.el8.ppc64le.rpm lspamass-milter-debugsource-0.4.0-13.el8.ppc64le.rpm_lspamass-milter-0.4.0-13.el8.ppc64le.rpm_lspamass-milter-0.4.0-13.el8.s390x.rpm lspamass-milter-debugsource-0.4.0-13.el8.s390x.rpm lspamass-milter-debuginfo-0.4.0-13.el8.s390x.rpm lspamass-milter-debugsource-0.4.0-13.el8.x86_64.rpm lspamass-milter-debuginfo-0.4.0-13.el8.x86_64.rpm_lspamass-milter-0.4.0-13.el8.x86_64.rpm홳 @Bnewpackageperl-IO-SessionData-1.03-16.el8|$https://bugzilla.redhat.com/show_bug.cgi?id=17447111744711[RFE] EPEL8 branch of perl-IO-SessionData[vperl-IO-SessionData-1.03-16.el8.src.rpm[vperl-IO-SessionData-1.03-16.el8.noarch.rpm[vperl-IO-SessionData-1.03-16.el8.src.rpm[vperl-IO-SessionData-1.03-16.el8.noarch.rpmլeWDBBBBBBBBBBBBBBBenhancementgfal2-python-1.13.0-1.el8  ugfal2-python-1.13.0-1.el8.src.rpmCupython3-gfal2-1.13.0-1.el8.aarch64.rpm,ugfal2-python-debugsource-1.13.0-1.el8.aarch64.rpmDupython3-gfal2-debuginfo-1.13.0-1.el8.aarch64.rpmCupython3-gfal2-1.13.0-1.el8.ppc64le.rpm,ugfal2-python-debugsource-1.13.0-1.el8.ppc64le.rpmDupython3-gfal2-debuginfo-1.13.0-1.el8.ppc64le.rpmCupython3-gfal2-1.13.0-1.el8.s390x.rpm,ugfal2-python-debugsource-1.13.0-1.el8.s390x.rpmDupython3-gfal2-debuginfo-1.13.0-1.el8.s390x.rpmCupython3-gfal2-1.13.0-1.el8.x86_64.rpm,ugfal2-python-debugsource-1.13.0-1.el8.x86_64.rpmDupython3-gfal2-debuginfo-1.13.0-1.el8.x86_64.rpm ugfal2-python-1.13.0-1.el8.src.rpmCupython3-gfal2-1.13.0-1.el8.aarch64.rpm,ugfal2-python-debugsource-1.13.0-1.el8.aarch64.rpmDupython3-gfal2-debuginfo-1.13.0-1.el8.aarch64.rpmCupython3-gfal2-1.13.0-1.el8.ppc64le.rpm,ugfal2-python-debugsource-1.13.0-1.el8.ppc64le.rpmDupython3-gfal2-debuginfo-1.13.0-1.el8.ppc64le.rpmCupython3-gfal2-1.13.0-1.el8.s390x.rpm,ugfal2-python-debugsource-1.13.0-1.el8.s390x.rpmDupython3-gfal2-debuginfo-1.13.0-1.el8.s390x.rpmCupython3-gfal2-1.13.0-1.el8.x86_64.rpm,ugfal2-python-debugsource-1.13.0-1.el8.x86_64.rpmDupython3-gfal2-debuginfo-1.13.0-1.el8.x86_64.rpmB|&VBBBBBBBBBBBBBBenhancementperl-IO-Socket-Multicast-1.12-12.el8=B  mperl-IO-Socket-Multicast-1.12-12.el8.src.rpm mperl-IO-Socket-Multicast-1.12-12.el8.aarch64.rpmcmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.aarch64.rpmdmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.aarch64.rpmdmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.ppc64le.rpm mperl-IO-Socket-Multicast-1.12-12.el8.ppc64le.rpmcmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.ppc64le.rpmcmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.s390x.rpm mperl-IO-Socket-Multicast-1.12-12.el8.s390x.rpmdmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.s390x.rpm mperl-IO-Socket-Multicast-1.12-12.el8.x86_64.rpmdmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.x86_64.rpmcmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.x86_64.rpm  mperl-IO-Socket-Multicast-1.12-12.el8.src.rpm mperl-IO-Socket-Multicast-1.12-12.el8.aarch64.rpmcmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.aarch64.rpmdmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.aarch64.rpmdmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.ppc64le.rpm mperl-IO-Socket-Multicast-1.12-12.el8.ppc64le.rpmcmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.ppc64le.rpmcmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.s390x.rpm mperl-IO-Socket-Multicast-1.12-12.el8.s390x.rpmdmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.s390x.rpm mperl-IO-Socket-Multicast-1.12-12.el8.x86_64.rpmdmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.x86_64.rpmcmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.x86_64.rpmفwKcvs-contrib-1.11.23-52.el8.noarch.rpm?Kcvs-doc-1.11.23-52.el8.noarch.rpm4Kcvs-debuginfo-1.11.23-52.el8.ppc64le.rpm5Kcvs-debugsource-1.11.23-52.el8.ppc64le.rpmKcvs-1.11.23-52.el8.ppc64le.rpmKcvs-1.11.23-52.el8.s390x.rpm5Kcvs-debugsource-1.11.23-52.el8.s390x.rpm4Kcvs-debuginfo-1.11.23-52.el8.s390x.rpmKcvs-1.11.23-52.el8.x86_64.rpm4Kcvs-debuginfo-1.11.23-52.el8.x86_64.rpm5Kcvs-debugsource-1.11.23-52.el8.x86_64.rpm.perl-Perl4-CoreLibs-0.004-8.el8.src.rpm.perl-Perl4-CoreLibs-0.004-8.el8.noarch.rpmKcvs-1.11.23-52.el8.src.rpm@Kcvs-inetd-1.11.23-52.el8.noarch.rpmKcvs-1.11.23-52.el8.aarch64.rpm4Kcvs-debuginfo-1.11.23-52.el8.aarch64.rpm5Kcvs-debugsource-1.11.23-52.el8.aarch64.rpm>Kcvs-contrib-1.11.23-52.el8.noarch.rpm?Kcvs-doc-1.11.23-52.el8.noarch.rpm4Kcvs-debuginfo-1.11.23-52.el8.ppc64le.rpm5Kcvs-debugsource-1.11.23-52.el8.ppc64le.rpmKcvs-1.11.23-52.el8.ppc64le.rpmKcvs-1.11.23-52.el8.s390x.rpm5Kcvs-debugsource-1.11.23-52.el8.s390x.rpm4Kcvs-debuginfo-1.11.23-52.el8.s390x.rpmKcvs-1.11.23-52.el8.x86_64.rpm4Kcvs-debuginfo-1.11.23-52.el8.x86_64.rpm5Kcvs-debugsource-1.11.23-52.el8.x86_64.rpm.perl-Perl4-CoreLibs-0.004-8.el8.src.rpm.perl-Perl4-CoreLibs-0.004-8.el8.noarch.rpmjc,[BBBBBBBBBBBBBBBnewpackagexsd-4.1.0-0.2.a11.el8/https://bugzilla.redhat.com/show_bug.cgi?id=17590781759078xsd not available in epel 8 repo[xsd-4.1.0-0.2.a11.el8.src.rpm]xsd-doc-4.1.0-0.2.a11.el8.noarch.rpm/xsd-debugsource-4.1.0-0.2.a11.el8.aarch64.rpm.xsd-debuginfo-4.1.0-0.2.a11.el8.aarch64.rpm[xsd-4.1.0-0.2.a11.el8.aarch64.rpm.xsd-debuginfo-4.1.0-0.2.a11.el8.ppc64le.rpm[xsd-4.1.0-0.2.a11.el8.ppc64le.rpm/xsd-debugsource-4.1.0-0.2.a11.el8.ppc64le.rpm[xsd-4.1.0-0.2.a11.el8.s390x.rpm.xsd-debuginfo-4.1.0-0.2.a11.el8.s390x.rpm/xsd-debugsource-4.1.0-0.2.a11.el8.s390x.rpm[xsd-4.1.0-0.2.a11.el8.x86_64.rpm.xsd-debuginfo-4.1.0-0.2.a11.el8.x86_64.rpm/xsd-debugsource-4.1.0-0.2.a11.el8.x86_64.rpm[xsd-4.1.0-0.2.a11.el8.src.rpm]xsd-doc-4.1.0-0.2.a11.el8.noarch.rpm/xsd-debugsource-4.1.0-0.2.a11.el8.aarch64.rpm.xsd-debuginfo-4.1.0-0.2.a11.el8.aarch64.rpm[xsd-4.1.0-0.2.a11.el8.aarch64.rpm.xsd-debuginfo-4.1.0-0.2.a11.el8.ppc64le.rpm[xsd-4.1.0-0.2.a11.el8.ppc64le.rpm/xsd-debugsource-4.1.0-0.2.a11.el8.ppc64le.rpm[xsd-4.1.0-0.2.a11.el8.s390x.rpm.xsd-debuginfo-4.1.0-0.2.a11.el8.s390x.rpm/xsd-debugsource-4.1.0-0.2.a11.el8.s390x.rpm[xsd-4.1.0-0.2.a11.el8.x86_64.rpm.xsd-debuginfo-4.1.0-0.2.a11.el8.x86_64.rpm/xsd-debugsource-4.1.0-0.2.a11.el8.x86_64.rpmv>mBBBBBBBBBBBBBBBunspecifiedrust-hyperfine-1.19.0-1.el8= =Orust-hyperfine-1.19.0-1.el8.src.rpm%Ohyperfine-1.19.0-1.el8.aarch64.rpm9Orust-hyperfine-debugsource-1.19.0-1.el8.aarch64.rpm&Ohyperfine-debuginfo-1.19.0-1.el8.aarch64.rpm%Ohyperfine-1.19.0-1.el8.ppc64le.rpm9Orust-hyperfine-debugsource-1.19.0-1.el8.ppc64le.rpm&Ohyperfine-debuginfo-1.19.0-1.el8.ppc64le.rpm%Ohyperfine-1.19.0-1.el8.s390x.rpm9Orust-hyperfine-debugsource-1.19.0-1.el8.s390x.rpm&Ohyperfine-debuginfo-1.19.0-1.el8.s390x.rpm%Ohyperfine-1.19.0-1.el8.x86_64.rpm9Orust-hyperfine-debugsource-1.19.0-1.el8.x86_64.rpm&Ohyperfine-debuginfo-1.19.0-1.el8.x86_64.rpm =Orust-hyperfine-1.19.0-1.el8.src.rpm%Ohyperfine-1.19.0-1.el8.aarch64.rpm9Orust-hyperfine-debugsource-1.19.0-1.el8.aarch64.rpm&Ohyperfine-debuginfo-1.19.0-1.el8.aarch64.rpm%Ohyperfine-1.19.0-1.el8.ppc64le.rpm9Orust-hyperfine-debugsource-1.19.0-1.el8.ppc64le.rpm&Ohyperfine-debuginfo-1.19.0-1.el8.ppc64le.rpm%Ohyperfine-1.19.0-1.el8.s390x.rpm9Orust-hyperfine-debugsource-1.19.0-1.el8.s390x.rpm&Ohyperfine-debuginfo-1.19.0-1.el8.s390x.rpm%Ohyperfine-1.19.0-1.el8.x86_64.rpm9Orust-hyperfine-debugsource-1.19.0-1.el8.x86_64.rpm&Ohyperfine-debuginfo-1.19.0-1.el8.x86_64.rpmOhBunspecifiedtito-0.6.27-1.el8Wructito-0.6.27-1.el8.src.rpmuctito-0.6.27-1.el8.noarch.rpmuctito-0.6.27-1.el8.src.rpmuctito-0.6.27-1.el8.noarch.rpmj- CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityoath-toolkit-2.6.12-1.el8NI@https://bugzilla.redhat.com/show_bug.cgi?id=23164472316447oath-toolkit-2.6.12 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23164882316488CVE-2024-47191 oath-toolkit: Local root exploit in a PAM modulehttps://bugzilla.redhat.com/show_bug.cgi?id=23164922316492CVE-2024-47191 oath-toolkit: Local root exploit in a PAM module [epel-all];x3oath-toolkit-2.6.12-1.el8.src.rpm)3liboath-2.6.12-1.el8.aarch64.rpm+3liboath-devel-2.6.12-1.el8.aarch64.rpmk3liboath-doc-2.6.12-1.el8.noarch.rpmo3libpskc-2.6.12-1.el8.aarch64.rpmq3libpskc-devel-2.6.12-1.el8.aarch64.rpmo3libpskc-doc-2.6.12-1.el8.noarch.rpm^3oathtool-2.6.12-1.el8.aarch64.rpmP3pskctool-2.6.12-1.el8.aarch64.rpmG3pam_oath-2.6.12-1.el8.aarch64.rpm]3oath-toolkit-debugsource-2.6.12-1.el8.aarch64.rpm\3oath-toolkit-debuginfo-2.6.12-1.el8.aarch64.rpm*3liboath-debuginfo-2.6.12-1.el8.aarch64.rpmp3libpskc-debuginfo-2.6.12-1.el8.aarch64.rpm_3oathtool-debuginfo-2.6.12-1.el8.aarch64.rpmQ3pskctool-debuginfo-2.6.12-1.el8.aarch64.rpmH3pam_oath-debuginfo-2.6.12-1.el8.aarch64.rpm)3liboath-2.6.12-1.el8.ppc64le.rpm+3liboath-devel-2.6.12-1.el8.ppc64le.rpmo3libpskc-2.6.12-1.el8.ppc64le.rpmq3libpskc-devel-2.6.12-1.el8.ppc64le.rpm^3oathtool-2.6.12-1.el8.ppc64le.rpmP3pskctool-2.6.12-1.el8.ppc64le.rpmG3pam_oath-2.6.12-1.el8.ppc64le.rpm]3oath-toolkit-debugsource-2.6.12-1.el8.ppc64le.rpm\3oath-toolkit-debuginfo-2.6.12-1.el8.ppc64le.rpm*3liboath-debuginfo-2.6.12-1.el8.ppc64le.rpmp3libpskc-debuginfo-2.6.12-1.el8.ppc64le.rpm_3oathtool-debuginfo-2.6.12-1.el8.ppc64le.rpmQ3pskctool-debuginfo-2.6.12-1.el8.ppc64le.rpmH3pam_oath-debuginfo-2.6.12-1.el8.ppc64le.rpm)3liboath-2.6.12-1.el8.s390x.rpm+3liboath-devel-2.6.12-1.el8.s390x.rpmo3libpskc-2.6.12-1.el8.s390x.rpmq3libpskc-devel-2.6.12-1.el8.s390x.rpm^3oathtool-2.6.12-1.el8.s390x.rpmP3pskctool-2.6.12-1.el8.s390x.rpmG3pam_oath-2.6.12-1.el8.s390x.rpm]3oath-toolkit-debugsource-2.6.12-1.el8.s390x.rpm\3oath-toolkit-debuginfo-2.6.12-1.el8.s390x.rpm*3liboath-debuginfo-2.6.12-1.el8.s390x.rpmp3libpskc-debuginfo-2.6.12-1.el8.s390x.rpm_3oathtool-debuginfo-2.6.12-1.el8.s390x.rpmQ3pskctool-debuginfo-2.6.12-1.el8.s390x.rpmH3pam_oath-debuginfo-2.6.12-1.el8.s390x.rpm)3liboath-2.6.12-1.el8.x86_64.rpm+3liboath-devel-2.6.12-1.el8.x86_64.rpmo3libpskc-2.6.12-1.el8.x86_64.rpmq3libpskc-devel-2.6.12-1.el8.x86_64.rpm^3oathtool-2.6.12-1.el8.x86_64.rpmP3pskctool-2.6.12-1.el8.x86_64.rpmG3pam_oath-2.6.12-1.el8.x86_64.rpm]3oath-toolkit-debugsource-2.6.12-1.el8.x86_64.rpm\3oath-toolkit-debuginfo-2.6.12-1.el8.x86_64.rpm*3liboath-debuginfo-2.6.12-1.el8.x86_64.rpmp3libpskc-debuginfo-2.6.12-1.el8.x86_64.rpm_3oathtool-debuginfo-2.6.12-1.el8.x86_64.rpmQ3pskctool-debuginfo-2.6.12-1.el8.x86_64.rpmH3pam_oath-debuginfo-2.6.12-1.el8.x86_64.rpm;x3oath-toolkit-2.6.12-1.el8.src.rpm)3liboath-2.6.12-1.el8.aarch64.rpm+3liboath-devel-2.6.12-1.el8.aarch64.rpmk3liboath-doc-2.6.12-1.el8.noarch.rpmo3libpskc-2.6.12-1.el8.aarch64.rpmq3libpskc-devel-2.6.12-1.el8.aarch64.rpmo3libpskc-doc-2.6.12-1.el8.noarch.rpm^3oathtool-2.6.12-1.el8.aarch64.rpmP3pskctool-2.6.12-1.el8.aarch64.rpmG3pam_oath-2.6.12-1.el8.aarch64.rpm]3oath-toolkit-debugsource-2.6.12-1.el8.aarch64.rpm\3oath-toolkit-debuginfo-2.6.12-1.el8.aarch64.rpm*3liboath-debuginfo-2.6.12-1.el8.aarch64.rpmp3libpskc-debuginfo-2.6.12-1.el8.aarch64.rpm_3oathtool-debuginfo-2.6.12-1.el8.aarch64.rpmQ3pskctool-debuginfo-2.6.12-1.el8.aarch64.rpmH3pam_oath-debuginfo-2.6.12-1.el8.aarch64.rpm)3liboath-2.6.12-1.el8.ppc64le.rpm+3liboath-devel-2.6.12-1.el8.ppc64le.rpmo3libpskc-2.6.12-1.el8.ppc64le.rpmq3libpskc-devel-2.6.12-1.el8.ppc64le.rpm^3oathtool-2.6.12-1.el8.ppc64le.rpmP3pskctool-2.6.12-1.el8.ppc64le.rpmG3pam_oath-2.6.12-1.el8.ppc64le.rpm]3oath-toolkit-debugsource-2.6.12-1.el8.ppc64le.rpm\3oath-toolkit-debuginfo-2.6.12-1.el8.ppc64le.rpm*3liboath-debuginfo-2.6.12-1.el8.ppc64le.rpmp3libpskc-debuginfo-2.6.12-1.el8.ppc64le.rpm_3oathtool-debuginfo-2.6.12-1.el8.ppc64le.rpmQ3pskctool-debuginfo-2.6.12-1.el8.ppc64le.rpmH3pam_oath-debuginfo-2.6.12-1.el8.ppc64le.rpm)3liboath-2.6.12-1.el8.s390x.rpm+3liboath-devel-2.6.12-1.el8.s390x.rpmo3libpskc-2.6.12-1.el8.s390x.rpmq3libpskc-devel-2.6.12-1.el8.s390x.rpm^3oathtool-2.6.12-1.el8.s390x.rpmP3pskctool-2.6.12-1.el8.s390x.rpmG3pam_oath-2.6.12-1.el8.s390x.rpm]3oath-toolkit-debugsource-2.6.12-1.el8.s390x.rpm\3oath-toolkit-debuginfo-2.6.12-1.el8.s390x.rpm*3liboath-debuginfo-2.6.12-1.el8.s390x.rpmp3libpskc-debuginfo-2.6.12-1.el8.s390x.rpm_3oathtool-debuginfo-2.6.12-1.el8.s390x.rpmQ3pskctool-debuginfo-2.6.12-1.el8.s390x.rpmH3pam_oath-debuginfo-2.6.12-1.el8.s390x.rpm)3liboath-2.6.12-1.el8.x86_64.rpm+3liboath-devel-2.6.12-1.el8.x86_64.rpmo3libpskc-2.6.12-1.el8.x86_64.rpmq3libpskc-devel-2.6.12-1.el8.x86_64.rpm^3oathtool-2.6.12-1.el8.x86_64.rpmP3pskctool-2.6.12-1.el8.x86_64.rpmG3pam_oath-2.6.12-1.el8.x86_64.rpm]3oath-toolkit-debugsource-2.6.12-1.el8.x86_64.rpm\3oath-toolkit-debuginfo-2.6.12-1.el8.x86_64.rpm*3liboath-debuginfo-2.6.12-1.el8.x86_64.rpmp3libpskc-debuginfo-2.6.12-1.el8.x86_64.rpm_3oathtool-debuginfo-2.6.12-1.el8.x86_64.rpmQ3pskctool-debuginfo-2.6.12-1.el8.x86_64.rpmH3pam_oath-debuginfo-2.6.12-1.el8.x86_64.rpm̎,{NBsecuritypython-zipp-0.5.1-4.el8 .https://bugzilla.redhat.com/show_bug.cgi?id=22971192297119CVE-2024-5569 python-zipp: Denial of Service (infinite loop) via crafted zip file in jaraco/zipp [epel-8]G=python-zipp-0.5.1-4.el8.src.rpm{=python3-zipp-0.5.1-4.el8.noarch.rpmG=python-zipp-0.5.1-4.el8.src.rpm{=python3-zipp-0.5.1-4.el8.noarch.rpm!RBBenhancementgfal2-util-1.9.0-1.el87Hgfal2-util-1.9.0-1.el8.src.rpmgHgfal2-util-scripts-1.9.0-1.el8.noarch.rpmPHpython3-gfal2-util-1.9.0-1.el8.noarch.rpmHgfal2-util-1.9.0-1.el8.src.rpmgHgfal2-util-scripts-1.9.0-1.el8.noarch.rpmPHpython3-gfal2-util-1.9.0-1.el8.noarch.rpmBWBnewpackageperl-Carp-Assert-0.21-17.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=18299791829979perl-Carp-Assert for EL8^9perl-Carp-Assert-0.21-17.el8.src.rpm^9perl-Carp-Assert-0.21-17.el8.noarch.rpm^9perl-Carp-Assert-0.21-17.el8.src.rpm^9perl-Carp-Assert-0.21-17.el8.noarch.rpmx[Benhancementperl-File-Next-1.18-1.el86giXperl-File-Next-1.18-1.el8.src.rpmXperl-File-Next-1.18-1.el8.noarch.rpmXperl-File-Next-1.18-1.el8.src.rpmXperl-File-Next-1.18-1.el8.noarch.rpm "_Bnewpackagepython-dictdumper-0.7.1-1.el8P(ppython-dictdumper-0.7.1-1.el8.src.rpmkpython3-dictdumper-0.7.1-1.el8.noarch.rpmppython-dictdumper-0.7.1-1.el8.src.rpmkpython3-dictdumper-0.7.1-1.el8.noarch.rpm >3cBBBBBBBBBBBBBBnewpackagepwgen-2.08-3.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=17583771758377EPEL8 x2goserver uninstallable due to missing dependencies +bpwgen-2.08-3.el8.src.rpmubpwgen-debuginfo-2.08-3.el8.aarch64.rpm+bpwgen-2.08-3.el8.aarch64.rpmvbpwgen-debugsource-2.08-3.el8.aarch64.rpmvbpwgen-debugsource-2.08-3.el8.ppc64le.rpmubpwgen-debuginfo-2.08-3.el8.ppc64le.rpm+bpwgen-2.08-3.el8.ppc64le.rpmubpwgen-debuginfo-2.08-3.el8.s390x.rpm+bpwgen-2.08-3.el8.s390x.rpmvbpwgen-debugsource-2.08-3.el8.s390x.rpm+bpwgen-2.08-3.el8.x86_64.rpmvbpwgen-debugsource-2.08-3.el8.x86_64.rpmubpwgen-debuginfo-2.08-3.el8.x86_64.rpm +bpwgen-2.08-3.el8.src.rpmubpwgen-debuginfo-2.08-3.el8.aarch64.rpm+bpwgen-2.08-3.el8.aarch64.rpmvbpwgen-debugsource-2.08-3.el8.aarch64.rpmvbpwgen-debugsource-2.08-3.el8.ppc64le.rpmubpwgen-debuginfo-2.08-3.el8.ppc64le.rpm+bpwgen-2.08-3.el8.ppc64le.rpmubpwgen-debuginfo-2.08-3.el8.s390x.rpm+bpwgen-2.08-3.el8.s390x.rpmvbpwgen-debugsource-2.08-3.el8.s390x.rpm+bpwgen-2.08-3.el8.x86_64.rpmvbpwgen-debugsource-2.08-3.el8.x86_64.rpmubpwgen-debuginfo-2.08-3.el8.x86_64.rpmߠ^}7tBnewpackageperl-XML-Writer-0.625-15.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17560341756034[RFE] perl-XML-Writer build for epel8rmperl-XML-Writer-0.625-15.el8.src.rpmrmperl-XML-Writer-0.625-15.el8.noarch.rpmrmperl-XML-Writer-0.625-15.el8.src.rpmrmperl-XML-Writer-0.625-15.el8.noarch.rpm;JxBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixdante-1.4.4-1.el8^Ldante-1.4.4-1.el8.src.rpmLdante-1.4.4-1.el8.aarch64.rpmKLdante-server-1.4.4-1.el8.aarch64.rpmJLdante-devel-1.4.4-1.el8.aarch64.rpmILdante-debugsource-1.4.4-1.el8.aarch64.rpmHLdante-debuginfo-1.4.4-1.el8.aarch64.rpmLLdante-server-debuginfo-1.4.4-1.el8.aarch64.rpmLdante-1.4.4-1.el8.ppc64le.rpmKLdante-server-1.4.4-1.el8.ppc64le.rpmJLdante-devel-1.4.4-1.el8.ppc64le.rpmILdante-debugsource-1.4.4-1.el8.ppc64le.rpmHLdante-debuginfo-1.4.4-1.el8.ppc64le.rpmLLdante-server-debuginfo-1.4.4-1.el8.ppc64le.rpmLdante-1.4.4-1.el8.s390x.rpmKLdante-server-1.4.4-1.el8.s390x.rpmJLdante-devel-1.4.4-1.el8.s390x.rpmILdante-debugsource-1.4.4-1.el8.s390x.rpmHLdante-debuginfo-1.4.4-1.el8.s390x.rpmLLdante-server-debuginfo-1.4.4-1.el8.s390x.rpmLdante-1.4.4-1.el8.x86_64.rpmKLdante-server-1.4.4-1.el8.x86_64.rpmJLdante-devel-1.4.4-1.el8.x86_64.rpmILdante-debugsource-1.4.4-1.el8.x86_64.rpmHLdante-debuginfo-1.4.4-1.el8.x86_64.rpmLLdante-server-debuginfo-1.4.4-1.el8.x86_64.rpmLdante-1.4.4-1.el8.src.rpmLdante-1.4.4-1.el8.aarch64.rpmKLdante-server-1.4.4-1.el8.aarch64.rpmJLdante-devel-1.4.4-1.el8.aarch64.rpmILdante-debugsource-1.4.4-1.el8.aarch64.rpmHLdante-debuginfo-1.4.4-1.el8.aarch64.rpmLLdante-server-debuginfo-1.4.4-1.el8.aarch64.rpmLdante-1.4.4-1.el8.ppc64le.rpmKLdante-server-1.4.4-1.el8.ppc64le.rpmJLdante-devel-1.4.4-1.el8.ppc64le.rpmILdante-debugsource-1.4.4-1.el8.ppc64le.rpmHLdante-debuginfo-1.4.4-1.el8.ppc64le.rpmLLdante-server-debuginfo-1.4.4-1.el8.ppc64le.rpmLdante-1.4.4-1.el8.s390x.rpmKLdante-server-1.4.4-1.el8.s390x.rpmJLdante-devel-1.4.4-1.el8.s390x.rpmILdante-debugsource-1.4.4-1.el8.s390x.rpmHLdante-debuginfo-1.4.4-1.el8.s390x.rpmLLdante-server-debuginfo-1.4.4-1.el8.s390x.rpmLdante-1.4.4-1.el8.x86_64.rpmKLdante-server-1.4.4-1.el8.x86_64.rpmJLdante-devel-1.4.4-1.el8.x86_64.rpmILdante-debugsource-1.4.4-1.el8.x86_64.rpmHLdante-debuginfo-1.4.4-1.el8.x86_64.rpmLLdante-server-debuginfo-1.4.4-1.el8.x86_64.rpmK(.XBBBBBBBBBBBBBBBBBBBBnewpackagecucumber-messages-27.0.2-2.el8{)https://bugzilla.redhat.com/show_bug.cgi?id=23293532329353Review Request: cucumber-messages - A message protocol for representing results and other information from Cucumbero;cucumber-messages-27.0.2-2.el8.src.rpm,;cucumber-messages-cpp-libs-27.0.2-2.el8.aarch64.rpm+;cucumber-messages-cpp-devel-27.0.2-2.el8.aarch64.rpm.;cucumber-messages-debugsource-27.0.2-2.el8.aarch64.rpm-;cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.aarch64.rpm,;cucumber-messages-cpp-libs-27.0.2-2.el8.ppc64le.rpm+;cucumber-messages-cpp-devel-27.0.2-2.el8.ppc64le.rpm.;cucumber-messages-debugsource-27.0.2-2.el8.ppc64le.rpm-;cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.ppc64le.rpm,;cucumber-messages-cpp-libs-27.0.2-2.el8.s390x.rpm+;cucumber-messages-cpp-devel-27.0.2-2.el8.s390x.rpm.;cucumber-messages-debugsource-27.0.2-2.el8.s390x.rpm-;cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.s390x.rpm,;cucumber-messages-cpp-libs-27.0.2-2.el8.x86_64.rpm+;cucumber-messages-cpp-devel-27.0.2-2.el8.x86_64.rpm.;cucumber-messages-debugsource-27.0.2-2.el8.x86_64.rpm-;cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.x86_64.rpmo;cucumber-messages-27.0.2-2.el8.src.rpm,;cucumber-messages-cpp-libs-27.0.2-2.el8.aarch64.rpm+;cucumber-messages-cpp-devel-27.0.2-2.el8.aarch64.rpm.;cucumber-messages-debugsource-27.0.2-2.el8.aarch64.rpm-;cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.aarch64.rpm,;cucumber-messages-cpp-libs-27.0.2-2.el8.ppc64le.rpm+;cucumber-messages-cpp-devel-27.0.2-2.el8.ppc64le.rpm.;cucumber-messages-debugsource-27.0.2-2.el8.ppc64le.rpm-;cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.ppc64le.rpm,;cucumber-messages-cpp-libs-27.0.2-2.el8.s390x.rpm+;cucumber-messages-cpp-devel-27.0.2-2.el8.s390x.rpm.;cucumber-messages-debugsource-27.0.2-2.el8.s390x.rpm-;cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.s390x.rpm,;cucumber-messages-cpp-libs-27.0.2-2.el8.x86_64.rpm+;cucumber-messages-cpp-devel-27.0.2-2.el8.x86_64.rpm.;cucumber-messages-debugsource-27.0.2-2.el8.x86_64.rpm-;cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.x86_64.rpmB2https://bugzilla.redhat.com/show_bug.cgi?id=22980732298073tuptime-5.2.4 is available|4tuptime-5.2.4-1.el8.src.rpm|4tuptime-5.2.4-1.el8.noarch.rpm|4tuptime-5.2.4-1.el8.src.rpm|4tuptime-5.2.4-1.el8.noarch.rpmmU=pBBBBBBBBBBBbugfixandroid-tools-33.0.3p1-3.el8S2https://bugzilla.redhat.com/show_bug.cgi?id=19930531993053Branch request: android-tools for EPEL8 & android-tools-33.0.3p1-3.el8.src.rpm& android-tools-33.0.3p1-3.el8.aarch64.rpm% android-tools-debugsource-33.0.3p1-3.el8.aarch64.rpm$ android-tools-debuginfo-33.0.3p1-3.el8.aarch64.rpm& android-tools-33.0.3p1-3.el8.ppc64le.rpm% android-tools-debugsource-33.0.3p1-3.el8.ppc64le.rpm$ android-tools-debuginfo-33.0.3p1-3.el8.ppc64le.rpm& android-tools-33.0.3p1-3.el8.x86_64.rpm% android-tools-debugsource-33.0.3p1-3.el8.x86_64.rpm$ android-tools-debuginfo-33.0.3p1-3.el8.x86_64.rpm & android-tools-33.0.3p1-3.el8.src.rpm& android-tools-33.0.3p1-3.el8.aarch64.rpm% android-tools-debugsource-33.0.3p1-3.el8.aarch64.rpm$ android-tools-debuginfo-33.0.3p1-3.el8.aarch64.rpm& android-tools-33.0.3p1-3.el8.ppc64le.rpm% android-tools-debugsource-33.0.3p1-3.el8.ppc64le.rpm$ android-tools-debuginfo-33.0.3p1-3.el8.ppc64le.rpm& android-tools-33.0.3p1-3.el8.x86_64.rpm% android-tools-debugsource-33.0.3p1-3.el8.x86_64.rpm$ android-tools-debuginfo-33.0.3p1-3.el8.x86_64.rpmE2~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehdhomerun-20190621-1.el8 libicns-0.8.1-18.el8*HFhdhomerun-20190621-1.el8.src.rpmFhdhomerun-debuginfo-20190621-1.el8.aarch64.rpmFhdhomerun-devel-20190621-1.el8.aarch64.rpmHFhdhomerun-20190621-1.el8.aarch64.rpmFhdhomerun-debugsource-20190621-1.el8.aarch64.rpmFhdhomerun-debugsource-20190621-1.el8.ppc64le.rpmFhdhomerun-devel-20190621-1.el8.ppc64le.rpmHFhdhomerun-20190621-1.el8.ppc64le.rpmFhdhomerun-debuginfo-20190621-1.el8.ppc64le.rpmFhdhomerun-devel-20190621-1.el8.s390x.rpmHFhdhomerun-20190621-1.el8.s390x.rpmFhdhomerun-debuginfo-20190621-1.el8.s390x.rpmFhdhomerun-debugsource-20190621-1.el8.s390x.rpmFhdhomerun-debuginfo-20190621-1.el8.x86_64.rpmHFhdhomerun-20190621-1.el8.x86_64.rpmFhdhomerun-debugsource-20190621-1.el8.x86_64.rpmFhdhomerun-devel-20190621-1.el8.x86_64.rpm9 libicns-0.8.1-18.el8.src.rpm9 libicns-0.8.1-18.el8.aarch64.rpm} libicns-devel-0.8.1-18.el8.aarch64.rpm{ libicns-debuginfo-0.8.1-18.el8.aarch64.rpm~ libicns-utils-0.8.1-18.el8.aarch64.rpm libicns-utils-debuginfo-0.8.1-18.el8.aarch64.rpm| libicns-debugsource-0.8.1-18.el8.aarch64.rpm libicns-utils-debuginfo-0.8.1-18.el8.ppc64le.rpm{ libicns-debuginfo-0.8.1-18.el8.ppc64le.rpm~ libicns-utils-0.8.1-18.el8.ppc64le.rpm9 libicns-0.8.1-18.el8.ppc64le.rpm} libicns-devel-0.8.1-18.el8.ppc64le.rpm| libicns-debugsource-0.8.1-18.el8.ppc64le.rpm9 libicns-0.8.1-18.el8.s390x.rpm} libicns-devel-0.8.1-18.el8.s390x.rpm~ libicns-utils-0.8.1-18.el8.s390x.rpm| libicns-debugsource-0.8.1-18.el8.s390x.rpm{ libicns-debuginfo-0.8.1-18.el8.s390x.rpm libicns-utils-debuginfo-0.8.1-18.el8.s390x.rpm| libicns-debugsource-0.8.1-18.el8.x86_64.rpm{ libicns-debuginfo-0.8.1-18.el8.x86_64.rpm libicns-utils-debuginfo-0.8.1-18.el8.x86_64.rpm} libicns-devel-0.8.1-18.el8.x86_64.rpm~ libicns-utils-0.8.1-18.el8.x86_64.rpm9 libicns-0.8.1-18.el8.x86_64.rpm*HFhdhomerun-20190621-1.el8.src.rpmFhdhomerun-debuginfo-20190621-1.el8.aarch64.rpmFhdhomerun-devel-20190621-1.el8.aarch64.rpmHFhdhomerun-20190621-1.el8.aarch64.rpmFhdhomerun-debugsource-20190621-1.el8.aarch64.rpmFhdhomerun-debugsource-20190621-1.el8.ppc64le.rpmFhdhomerun-devel-20190621-1.el8.ppc64le.rpmHFhdhomerun-20190621-1.el8.ppc64le.rpmFhdhomerun-debuginfo-20190621-1.el8.ppc64le.rpmFhdhomerun-devel-20190621-1.el8.s390x.rpmHFhdhomerun-20190621-1.el8.s390x.rpmFhdhomerun-debuginfo-20190621-1.el8.s390x.rpmFhdhomerun-debugsource-20190621-1.el8.s390x.rpmFhdhomerun-debuginfo-20190621-1.el8.x86_64.rpmHFhdhomerun-20190621-1.el8.x86_64.rpmFhdhomerun-debugsource-20190621-1.el8.x86_64.rpmFhdhomerun-devel-20190621-1.el8.x86_64.rpm9 libicns-0.8.1-18.el8.src.rpm9 libicns-0.8.1-18.el8.aarch64.rpm} libicns-devel-0.8.1-18.el8.aarch64.rpm{ libicns-debuginfo-0.8.1-18.el8.aarch64.rpm~ libicns-utils-0.8.1-18.el8.aarch64.rpm libicns-utils-debuginfo-0.8.1-18.el8.aarch64.rpm| libicns-debugsource-0.8.1-18.el8.aarch64.rpm libicns-utils-debuginfo-0.8.1-18.el8.ppc64le.rpm{ libicns-debuginfo-0.8.1-18.el8.ppc64le.rpm~ libicns-utils-0.8.1-18.el8.ppc64le.rpm9 libicns-0.8.1-18.el8.ppc64le.rpm} libicns-devel-0.8.1-18.el8.ppc64le.rpm| libicns-debugsource-0.8.1-18.el8.ppc64le.rpm9 libicns-0.8.1-18.el8.s390x.rpm} libicns-devel-0.8.1-18.el8.s390x.rpm~ libicns-utils-0.8.1-18.el8.s390x.rpm| libicns-debugsource-0.8.1-18.el8.s390x.rpm{ libicns-debuginfo-0.8.1-18.el8.s390x.rpm libicns-utils-debuginfo-0.8.1-18.el8.s390x.rpm| libicns-debugsource-0.8.1-18.el8.x86_64.rpm{ libicns-debuginfo-0.8.1-18.el8.x86_64.rpm libicns-utils-debuginfo-0.8.1-18.el8.x86_64.rpm} libicns-devel-0.8.1-18.el8.x86_64.rpm~ libicns-utils-0.8.1-18.el8.x86_64.rpm9 libicns-0.8.1-18.el8.x86_64.rpm흑\R sBBBBBBBBBBBBBBBBBBBBbugfixliborc-1.7.11-1.el86 K4liborc-1.7.11-1.el8.src.rpmU4liborc1-1.7.11-1.el8.aarch64.rpmT4liborc-devel-1.7.11-1.el8.aarch64.rpmS4liborc-debugsource-1.7.11-1.el8.aarch64.rpmV4liborc1-debuginfo-1.7.11-1.el8.aarch64.rpmU4liborc1-1.7.11-1.el8.ppc64le.rpmT4liborc-devel-1.7.11-1.el8.ppc64le.rpmS4liborc-debugsource-1.7.11-1.el8.ppc64le.rpmV4liborc1-debuginfo-1.7.11-1.el8.ppc64le.rpmU4liborc1-1.7.11-1.el8.s390x.rpmT4liborc-devel-1.7.11-1.el8.s390x.rpmS4liborc-debugsource-1.7.11-1.el8.s390x.rpmV4liborc1-debuginfo-1.7.11-1.el8.s390x.rpmU4liborc1-1.7.11-1.el8.x86_64.rpmT4liborc-devel-1.7.11-1.el8.x86_64.rpmS4liborc-debugsource-1.7.11-1.el8.x86_64.rpmV4liborc1-debuginfo-1.7.11-1.el8.x86_64.rpmK4liborc-1.7.11-1.el8.src.rpmU4liborc1-1.7.11-1.el8.aarch64.rpmT4liborc-devel-1.7.11-1.el8.aarch64.rpmS4liborc-debugsource-1.7.11-1.el8.aarch64.rpmV4liborc1-debuginfo-1.7.11-1.el8.aarch64.rpmU4liborc1-1.7.11-1.el8.ppc64le.rpmT4liborc-devel-1.7.11-1.el8.ppc64le.rpmS4liborc-debugsource-1.7.11-1.el8.ppc64le.rpmV4liborc1-debuginfo-1.7.11-1.el8.ppc64le.rpmU4liborc1-1.7.11-1.el8.s390x.rpmT4liborc-devel-1.7.11-1.el8.s390x.rpmS4liborc-debugsource-1.7.11-1.el8.s390x.rpmV4liborc1-debuginfo-1.7.11-1.el8.s390x.rpmU4liborc1-1.7.11-1.el8.x86_64.rpmT4liborc-devel-1.7.11-1.el8.x86_64.rpmS4liborc-debugsource-1.7.11-1.el8.x86_64.rpmV4liborc1-debuginfo-1.7.11-1.el8.x86_64.rpmK JBbugfixsasutils-0.6.1-1.el8>*>Esasutils-0.6.1-1.el8.src.rpm>Esasutils-0.6.1-1.el8.noarch.rpm>Esasutils-0.6.1-1.el8.src.rpm>Esasutils-0.6.1-1.el8.noarch.rpmj\&NBBBBBBBBBBBBBBBBBBBBBBbugfixperl-Tk-Canvas-GradientColor-1.06-32.el8 perl-Tk-ColoredButton-1.05-38.el8 perl-Tk-EntryCheck-0.04-39.el8 perl-Tk-Getopt-0.52-1.el8 perl-Tk-Pod-0.9943-28.el8 perl-perlindex-1.606-33.el8hIhttps://bugzilla.redhat.com/show_bug.cgi?id=23139172313917perl-PAR-Packer-Tk: fails to install from epel8/epel9Eperl-perlindex-1.606-33.el8.src.rpmEperl-perlindex-1.606-33.el8.noarch.rpm}Eperl-perlindex-tests-1.606-33.el8.noarch.rpmA&perl-Tk-Canvas-GradientColor-1.06-32.el8.src.rpmA&perl-Tk-Canvas-GradientColor-1.06-32.el8.noarch.rpmv&perl-Tk-Canvas-GradientColor-tests-1.06-32.el8.noarch.rpmB$perl-Tk-ColoredButton-1.05-38.el8.src.rpmB$perl-Tk-ColoredButton-1.05-38.el8.noarch.rpmw$perl-Tk-ColoredButton-tests-1.05-38.el8.noarch.rpmC_perl-Tk-EntryCheck-0.04-39.el8.src.rpmC_perl-Tk-EntryCheck-0.04-39.el8.noarch.rpmx_perl-Tk-EntryCheck-tests-0.04-39.el8.noarch.rpmDperl-Tk-Getopt-0.52-1.el8.src.rpmDperl-Tk-Getopt-0.52-1.el8.noarch.rpmyperl-Tk-Getopt-tests-0.52-1.el8.noarch.rpmEperl-Tk-Pod-0.9943-28.el8.src.rpmEperl-Tk-Pod-0.9943-28.el8.noarch.rpmzperl-Tk-Pod-tests-0.9943-28.el8.noarch.rpmEperl-perlindex-1.606-33.el8.src.rpmEperl-perlindex-1.606-33.el8.noarch.rpm}Eperl-perlindex-tests-1.606-33.el8.noarch.rpmA&perl-Tk-Canvas-GradientColor-1.06-32.el8.src.rpmA&perl-Tk-Canvas-GradientColor-1.06-32.el8.noarch.rpmv&perl-Tk-Canvas-GradientColor-tests-1.06-32.el8.noarch.rpmB$perl-Tk-ColoredButton-1.05-38.el8.src.rpmB$perl-Tk-ColoredButton-1.05-38.el8.noarch.rpmw$perl-Tk-ColoredButton-tests-1.05-38.el8.noarch.rpmC_perl-Tk-EntryCheck-0.04-39.el8.src.rpmC_perl-Tk-EntryCheck-0.04-39.el8.noarch.rpmx_perl-Tk-EntryCheck-tests-0.04-39.el8.noarch.rpmDperl-Tk-Getopt-0.52-1.el8.src.rpmDperl-Tk-Getopt-0.52-1.el8.noarch.rpmyperl-Tk-Getopt-tests-0.52-1.el8.noarch.rpmEperl-Tk-Pod-0.9943-28.el8.src.rpmEperl-Tk-Pod-0.9943-28.el8.noarch.rpmzperl-Tk-Pod-tests-0.9943-28.el8.noarch.rpm9/7gBBBBBBBBBBBBBBbugfixperl-CDB_File-1.05-15.el81https://bugzilla.redhat.com/show_bug.cgi?id=20283532028353Request to update perl-CDB_File to 1.03 (or newer) [iperl-CDB_File-1.05-15.el8.src.rpm[iperl-CDB_File-1.05-15.el8.aarch64.rpmUiperl-CDB_File-debugsource-1.05-15.el8.aarch64.rpmTiperl-CDB_File-debuginfo-1.05-15.el8.aarch64.rpm[iperl-CDB_File-1.05-15.el8.ppc64le.rpmUiperl-CDB_File-debugsource-1.05-15.el8.ppc64le.rpmTiperl-CDB_File-debuginfo-1.05-15.el8.ppc64le.rpm[iperl-CDB_File-1.05-15.el8.s390x.rpmUiperl-CDB_File-debugsource-1.05-15.el8.s390x.rpmTiperl-CDB_File-debuginfo-1.05-15.el8.s390x.rpm[iperl-CDB_File-1.05-15.el8.x86_64.rpmUiperl-CDB_File-debugsource-1.05-15.el8.x86_64.rpmTiperl-CDB_File-debuginfo-1.05-15.el8.x86_64.rpm [iperl-CDB_File-1.05-15.el8.src.rpm[iperl-CDB_File-1.05-15.el8.aarch64.rpmUiperl-CDB_File-debugsource-1.05-15.el8.aarch64.rpmTiperl-CDB_File-debuginfo-1.05-15.el8.aarch64.rpm[iperl-CDB_File-1.05-15.el8.ppc64le.rpmUiperl-CDB_File-debugsource-1.05-15.el8.ppc64le.rpmTiperl-CDB_File-debuginfo-1.05-15.el8.ppc64le.rpm[iperl-CDB_File-1.05-15.el8.s390x.rpmUiperl-CDB_File-debugsource-1.05-15.el8.s390x.rpmTiperl-CDB_File-debuginfo-1.05-15.el8.s390x.rpm[iperl-CDB_File-1.05-15.el8.x86_64.rpmUiperl-CDB_File-debugsource-1.05-15.el8.x86_64.rpmTiperl-CDB_File-debuginfo-1.05-15.el8.x86_64.rpmtL;xBnewpackageperl-Carp-Assert-More-1.24-1.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=18299781829978perl-Carp-Assert-More for EL8_uperl-Carp-Assert-More-1.24-1.el8.src.rpm_uperl-Carp-Assert-More-1.24-1.el8.noarch.rpm_uperl-Carp-Assert-More-1.24-1.el8.src.rpm_uperl-Carp-Assert-More-1.24-1.el8.noarch.rpmx9 |BBBBBBBBBBBBBBnewpackageperl-Filesys-Df-0.92-36.el8Uxhttps://bugzilla.redhat.com/show_bug.cgi?id=17856491785649perl-Filesys-Df needed in EPEL 8 zperl-Filesys-Df-0.92-36.el8.src.rpmzperl-Filesys-Df-0.92-36.el8.aarch64.rpmAzperl-Filesys-Df-debugsource-0.92-36.el8.aarch64.rpm@zperl-Filesys-Df-debuginfo-0.92-36.el8.aarch64.rpmAzperl-Filesys-Df-debugsource-0.92-36.el8.ppc64le.rpm@zperl-Filesys-Df-debuginfo-0.92-36.el8.ppc64le.rpmzperl-Filesys-Df-0.92-36.el8.ppc64le.rpmzperl-Filesys-Df-0.92-36.el8.s390x.rpmAzperl-Filesys-Df-debugsource-0.92-36.el8.s390x.rpm@zperl-Filesys-Df-debuginfo-0.92-36.el8.s390x.rpmzperl-Filesys-Df-0.92-36.el8.x86_64.rpmAzperl-Filesys-Df-debugsource-0.92-36.el8.x86_64.rpm@zperl-Filesys-Df-debuginfo-0.92-36.el8.x86_64.rpm zperl-Filesys-Df-0.92-36.el8.src.rpmzperl-Filesys-Df-0.92-36.el8.aarch64.rpmAzperl-Filesys-Df-debugsource-0.92-36.el8.aarch64.rpm@zperl-Filesys-Df-debuginfo-0.92-36.el8.aarch64.rpmAzperl-Filesys-Df-debugsource-0.92-36.el8.ppc64le.rpm@zperl-Filesys-Df-debuginfo-0.92-36.el8.ppc64le.rpmzperl-Filesys-Df-0.92-36.el8.ppc64le.rpmzperl-Filesys-Df-0.92-36.el8.s390x.rpmAzperl-Filesys-Df-debugsource-0.92-36.el8.s390x.rpm@zperl-Filesys-Df-debuginfo-0.92-36.el8.s390x.rpmzperl-Filesys-Df-0.92-36.el8.x86_64.rpmAzperl-Filesys-Df-debugsource-0.92-36.el8.x86_64.rpm@zperl-Filesys-Df-debuginfo-0.92-36.el8.x86_64.rpm [MBBBBBBBBBBBBBBenhancementdavfs2-1.5.6-1.el86Mhttps://bugzilla.redhat.com/show_bug.cgi?id=17869021786902RFE - davfs2 for EPEL8  Odavfs2-1.5.6-1.el8.aarch64.rpm Odavfs2-1.5.6-1.el8.src.rpm]Odavfs2-debugsource-1.5.6-1.el8.aarch64.rpm\Odavfs2-debuginfo-1.5.6-1.el8.aarch64.rpm\Odavfs2-debuginfo-1.5.6-1.el8.ppc64le.rpm]Odavfs2-debugsource-1.5.6-1.el8.ppc64le.rpm Odavfs2-1.5.6-1.el8.ppc64le.rpm Odavfs2-1.5.6-1.el8.s390x.rpm]Odavfs2-debugsource-1.5.6-1.el8.s390x.rpm\Odavfs2-debuginfo-1.5.6-1.el8.s390x.rpm Odavfs2-1.5.6-1.el8.x86_64.rpm]Odavfs2-debugsource-1.5.6-1.el8.x86_64.rpm\Odavfs2-debuginfo-1.5.6-1.el8.x86_64.rpm  Odavfs2-1.5.6-1.el8.aarch64.rpm Odavfs2-1.5.6-1.el8.src.rpm]Odavfs2-debugsource-1.5.6-1.el8.aarch64.rpm\Odavfs2-debuginfo-1.5.6-1.el8.aarch64.rpm\Odavfs2-debuginfo-1.5.6-1.el8.ppc64le.rpm]Odavfs2-debugsource-1.5.6-1.el8.ppc64le.rpm Odavfs2-1.5.6-1.el8.ppc64le.rpm Odavfs2-1.5.6-1.el8.s390x.rpm]Odavfs2-debugsource-1.5.6-1.el8.s390x.rpm\Odavfs2-debuginfo-1.5.6-1.el8.s390x.rpm Odavfs2-1.5.6-1.el8.x86_64.rpm]Odavfs2-debugsource-1.5.6-1.el8.x86_64.rpm\Odavfs2-debuginfo-1.5.6-1.el8.x86_64.rpm `!^Bunspecifiedpython-pyngus-2.3.0-1.el8gF python-pyngus-2.3.0-1.el8.src.rpmV python3-pyngus-2.3.0-1.el8.noarch.rpmF python-pyngus-2.3.0-1.el8.src.rpmV python3-pyngus-2.3.0-1.el8.noarch.rpmߠ^P2bBBBBBBBBBBBBBBenhancementlxi-tools-2.8-1.el8xjhttps://bugzilla.redhat.com/show_bug.cgi?id=23296362329636lxi-tools-2.8 is available Plxi-tools-2.8-1.el8.src.rpmPlxi-tools-2.8-1.el8.aarch64.rpm2lxi-tools-debugsource-2.8-1.el8.aarch64.rpm1lxi-tools-debuginfo-2.8-1.el8.aarch64.rpmPlxi-tools-2.8-1.el8.ppc64le.rpm2lxi-tools-debugsource-2.8-1.el8.ppc64le.rpm1lxi-tools-debuginfo-2.8-1.el8.ppc64le.rpmPlxi-tools-2.8-1.el8.s390x.rpm2lxi-tools-debugsource-2.8-1.el8.s390x.rpm1lxi-tools-debuginfo-2.8-1.el8.s390x.rpmPlxi-tools-2.8-1.el8.x86_64.rpm2lxi-tools-debugsource-2.8-1.el8.x86_64.rpm1lxi-tools-debuginfo-2.8-1.el8.x86_64.rpm Plxi-tools-2.8-1.el8.src.rpmPlxi-tools-2.8-1.el8.aarch64.rpm2lxi-tools-debugsource-2.8-1.el8.aarch64.rpm1lxi-tools-debuginfo-2.8-1.el8.aarch64.rpmPlxi-tools-2.8-1.el8.ppc64le.rpm2lxi-tools-debugsource-2.8-1.el8.ppc64le.rpm1lxi-tools-debuginfo-2.8-1.el8.ppc64le.rpmPlxi-tools-2.8-1.el8.s390x.rpm2lxi-tools-debugsource-2.8-1.el8.s390x.rpm1lxi-tools-debuginfo-2.8-1.el8.s390x.rpmPlxi-tools-2.8-1.el8.x86_64.rpm2lxi-tools-debugsource-2.8-1.el8.x86_64.rpm1lxi-tools-debuginfo-2.8-1.el8.x86_64.rpmޢ6sBnewpackagediff-so-fancy-1.4.4-1.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=22907492290749Please branch and build diff-so-fancy in epel8 and epel9Ldiff-so-fancy-1.4.4-1.el8.src.rpmLdiff-so-fancy-1.4.4-1.el8.noarch.rpmLdiff-so-fancy-1.4.4-1.el8.src.rpmLdiff-so-fancy-1.4.4-1.el8.noarch.rpm? wBBBBBBBBbugfixplayonlinux-4.4-13.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=23184352318435playonlinux aborts on start with error ModuleNotFoundError: No module named 'pipes' /playonlinux-4.4-13.el8.src.rpm /playonlinux-4.4-13.el8.aarch64.rpm*/playonlinux-debugsource-4.4-13.el8.aarch64.rpm)/playonlinux-debuginfo-4.4-13.el8.aarch64.rpm /playonlinux-4.4-13.el8.x86_64.rpm*/playonlinux-debugsource-4.4-13.el8.x86_64.rpm)/playonlinux-debuginfo-4.4-13.el8.x86_64.rpm /playonlinux-4.4-13.el8.src.rpm /playonlinux-4.4-13.el8.aarch64.rpm*/playonlinux-debugsource-4.4-13.el8.aarch64.rpm)/playonlinux-debuginfo-4.4-13.el8.aarch64.rpm /playonlinux-4.4-13.el8.x86_64.rpm*/playonlinux-debugsource-4.4-13.el8.x86_64.rpm)/playonlinux-debuginfo-4.4-13.el8.x86_64.rpm3ABBBBBBBBBBBBBBBBBBBBenhancementCGSI-gSOAP-1.3.12-1.el8RgCGSI-gSOAP-1.3.12-1.el8.src.rpmgCGSI-gSOAP-1.3.12-1.el8.aarch64.rpmYgCGSI-gSOAP-devel-1.3.12-1.el8.aarch64.rpmXgCGSI-gSOAP-debugsource-1.3.12-1.el8.aarch64.rpmWgCGSI-gSOAP-debuginfo-1.3.12-1.el8.aarch64.rpmgCGSI-gSOAP-1.3.12-1.el8.ppc64le.rpmYgCGSI-gSOAP-devel-1.3.12-1.el8.ppc64le.rpmXgCGSI-gSOAP-debugsource-1.3.12-1.el8.ppc64le.rpmWgCGSI-gSOAP-debuginfo-1.3.12-1.el8.ppc64le.rpmgCGSI-gSOAP-1.3.12-1.el8.s390x.rpmYgCGSI-gSOAP-devel-1.3.12-1.el8.s390x.rpmXgCGSI-gSOAP-debugsource-1.3.12-1.el8.s390x.rpmWgCGSI-gSOAP-debuginfo-1.3.12-1.el8.s390x.rpmgCGSI-gSOAP-1.3.12-1.el8.x86_64.rpmYgCGSI-gSOAP-devel-1.3.12-1.el8.x86_64.rpmXgCGSI-gSOAP-debugsource-1.3.12-1.el8.x86_64.rpmWgCGSI-gSOAP-debuginfo-1.3.12-1.el8.x86_64.rpmgCGSI-gSOAP-1.3.12-1.el8.src.rpmgCGSI-gSOAP-1.3.12-1.el8.aarch64.rpmYgCGSI-gSOAP-devel-1.3.12-1.el8.aarch64.rpmXgCGSI-gSOAP-debugsource-1.3.12-1.el8.aarch64.rpmWgCGSI-gSOAP-debuginfo-1.3.12-1.el8.aarch64.rpmgCGSI-gSOAP-1.3.12-1.el8.ppc64le.rpmYgCGSI-gSOAP-devel-1.3.12-1.el8.ppc64le.rpmXgCGSI-gSOAP-debugsource-1.3.12-1.el8.ppc64le.rpmWgCGSI-gSOAP-debuginfo-1.3.12-1.el8.ppc64le.rpmgCGSI-gSOAP-1.3.12-1.el8.s390x.rpmYgCGSI-gSOAP-devel-1.3.12-1.el8.s390x.rpmXgCGSI-gSOAP-debugsource-1.3.12-1.el8.s390x.rpmWgCGSI-gSOAP-debuginfo-1.3.12-1.el8.s390x.rpmgCGSI-gSOAP-1.3.12-1.el8.x86_64.rpmYgCGSI-gSOAP-devel-1.3.12-1.el8.x86_64.rpmXgCGSI-gSOAP-debugsource-1.3.12-1.el8.x86_64.rpmWgCGSI-gSOAP-debuginfo-1.3.12-1.el8.x86_64.rpmB;(XBBBBBBBBBBBBBBnewpackagemod_limitipconn-0.23-26.el8d-https://bugzilla.redhat.com/show_bug.cgi?id=17735441773544Request to add mod_limitipconn to EPEL 8 mod_limitipconn-0.23-26.el8.src.rpmfmod_limitipconn-debuginfo-0.23-26.el8.aarch64.rpmgmod_limitipconn-debugsource-0.23-26.el8.aarch64.rpmmod_limitipconn-0.23-26.el8.aarch64.rpmfmod_limitipconn-debuginfo-0.23-26.el8.ppc64le.rpmgmod_limitipconn-debugsource-0.23-26.el8.ppc64le.rpmmod_limitipconn-0.23-26.el8.ppc64le.rpmmod_limitipconn-0.23-26.el8.s390x.rpmgmod_limitipconn-debugsource-0.23-26.el8.s390x.rpmfmod_limitipconn-debuginfo-0.23-26.el8.s390x.rpmmod_limitipconn-0.23-26.el8.x86_64.rpmgmod_limitipconn-debugsource-0.23-26.el8.x86_64.rpmfmod_limitipconn-debuginfo-0.23-26.el8.x86_64.rpm mod_limitipconn-0.23-26.el8.src.rpmfmod_limitipconn-debuginfo-0.23-26.el8.aarch64.rpmgmod_limitipconn-debugsource-0.23-26.el8.aarch64.rpmmod_limitipconn-0.23-26.el8.aarch64.rpmfmod_limitipconn-debuginfo-0.23-26.el8.ppc64le.rpmgmod_limitipconn-debugsource-0.23-26.el8.ppc64le.rpmmod_limitipconn-0.23-26.el8.ppc64le.rpmmod_limitipconn-0.23-26.el8.s390x.rpmgmod_limitipconn-debugsource-0.23-26.el8.s390x.rpmfmod_limitipconn-debuginfo-0.23-26.el8.s390x.rpmmod_limitipconn-0.23-26.el8.x86_64.rpmgmod_limitipconn-debugsource-0.23-26.el8.x86_64.rpmfmod_limitipconn-debuginfo-0.23-26.el8.x86_64.rpmB>iBBBBBBBBBBBBBBBBBBBnewpackagepython-paramiko-2.4.3-1.el8 python-pynacl-1.3.0-5.el86Thttps://bugzilla.redhat.com/show_bug.cgi?id=17550351755035[RFE] EPEL8 branch of python-paramikohttps://bugzilla.redhat.com/show_bug.cgi?id=17551171755117[RFE] EPEL-8 branch for python-pynacl6Rpython-paramiko-2.4.3-1.el8.src.rpmpRpython3-paramiko-2.4.3-1.el8.noarch.rpm7Rpython-paramiko-doc-2.4.3-1.el8.noarch.rpmDpython-pynacl-1.3.0-5.el8.src.rpmEpython3-pynacl-1.3.0-5.el8.aarch64.rpmFpython3-pynacl-debuginfo-1.3.0-5.el8.aarch64.rpmJpython-pynacl-debugsource-1.3.0-5.el8.aarch64.rpmJpython-pynacl-debugsource-1.3.0-5.el8.ppc64le.rpmFpython3-pynacl-debuginfo-1.3.0-5.el8.ppc64le.rpmEpython3-pynacl-1.3.0-5.el8.ppc64le.rpmFpython3-pynacl-debuginfo-1.3.0-5.el8.s390x.rpmJpython-pynacl-debugsource-1.3.0-5.el8.s390x.rpmEpython3-pynacl-1.3.0-5.el8.s390x.rpmEpython3-pynacl-1.3.0-5.el8.x86_64.rpmJpython-pynacl-debugsource-1.3.0-5.el8.x86_64.rpmFpython3-pynacl-debuginfo-1.3.0-5.el8.x86_64.rpm6Rpython-paramiko-2.4.3-1.el8.src.rpmpRpython3-paramiko-2.4.3-1.el8.noarch.rpm7Rpython-paramiko-doc-2.4.3-1.el8.noarch.rpmDpython-pynacl-1.3.0-5.el8.src.rpmEpython3-pynacl-1.3.0-5.el8.aarch64.rpmFpython3-pynacl-debuginfo-1.3.0-5.el8.aarch64.rpmJpython-pynacl-debugsource-1.3.0-5.el8.aarch64.rpmJpython-pynacl-debugsource-1.3.0-5.el8.ppc64le.rpmFpython3-pynacl-debuginfo-1.3.0-5.el8.ppc64le.rpmEpython3-pynacl-1.3.0-5.el8.ppc64le.rpmFpython3-pynacl-debuginfo-1.3.0-5.el8.s390x.rpmJpython-pynacl-debugsource-1.3.0-5.el8.s390x.rpmEpython3-pynacl-1.3.0-5.el8.s390x.rpmEpython3-pynacl-1.3.0-5.el8.x86_64.rpmJpython-pynacl-debugsource-1.3.0-5.el8.x86_64.rpmFpython3-pynacl-debuginfo-1.3.0-5.el8.x86_64.rpmWBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibcrystalhd-3.10.0-22.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=17561691756169[RFE] libcrystalhd build for epel8?|libcrystalhd-3.10.0-22.el8.src.rpmE|libcrystalhd-debugsource-3.10.0-22.el8.aarch64.rpmF|libcrystalhd-devel-3.10.0-22.el8.aarch64.rpm!|gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.aarch64.rpm |gstreamer-plugin-crystalhd-3.10.0-22.el8.aarch64.rpm?|libcrystalhd-3.10.0-22.el8.aarch64.rpm9|crystalhd-firmware-3.10.0-22.el8.noarch.rpmD|libcrystalhd-debuginfo-3.10.0-22.el8.aarch64.rpm |gstreamer-plugin-crystalhd-3.10.0-22.el8.ppc64le.rpmF|libcrystalhd-devel-3.10.0-22.el8.ppc64le.rpm?|libcrystalhd-3.10.0-22.el8.ppc64le.rpmD|libcrystalhd-debuginfo-3.10.0-22.el8.ppc64le.rpmE|libcrystalhd-debugsource-3.10.0-22.el8.ppc64le.rpm!|gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.ppc64le.rpmF|libcrystalhd-devel-3.10.0-22.el8.x86_64.rpmD|libcrystalhd-debuginfo-3.10.0-22.el8.x86_64.rpm |gstreamer-plugin-crystalhd-3.10.0-22.el8.x86_64.rpm!|gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.x86_64.rpmE|libcrystalhd-debugsource-3.10.0-22.el8.x86_64.rpm?|libcrystalhd-3.10.0-22.el8.x86_64.rpm?|libcrystalhd-3.10.0-22.el8.src.rpmE|libcrystalhd-debugsource-3.10.0-22.el8.aarch64.rpmF|libcrystalhd-devel-3.10.0-22.el8.aarch64.rpm!|gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.aarch64.rpm |gstreamer-plugin-crystalhd-3.10.0-22.el8.aarch64.rpm?|libcrystalhd-3.10.0-22.el8.aarch64.rpm9|crystalhd-firmware-3.10.0-22.el8.noarch.rpmD|libcrystalhd-debuginfo-3.10.0-22.el8.aarch64.rpm |gstreamer-plugin-crystalhd-3.10.0-22.el8.ppc64le.rpmF|libcrystalhd-devel-3.10.0-22.el8.ppc64le.rpm?|libcrystalhd-3.10.0-22.el8.ppc64le.rpmD|libcrystalhd-debuginfo-3.10.0-22.el8.ppc64le.rpmE|libcrystalhd-debugsource-3.10.0-22.el8.ppc64le.rpm!|gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.ppc64le.rpmF|libcrystalhd-devel-3.10.0-22.el8.x86_64.rpmD|libcrystalhd-debuginfo-3.10.0-22.el8.x86_64.rpm |gstreamer-plugin-crystalhd-3.10.0-22.el8.x86_64.rpm!|gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.x86_64.rpmE|libcrystalhd-debugsource-3.10.0-22.el8.x86_64.rpm?|libcrystalhd-3.10.0-22.el8.x86_64.rpm흑\x*ZBBBBBBBBBBBBBBnewpackageocproxy-1.60-1.20190728gitc98f06d.el8https://bugzilla.redhat.com/show_bug.cgi?id=17329851732985Review Request: ocproxy - OpenConnect Proxy ocproxy-1.60-1.20190728gitc98f06d.el8.src.rpmocproxy-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.x86_64.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.x86_64.rpmocproxy-1.60-1.20190728gitc98f06d.el8.x86_64.rpm ocproxy-1.60-1.20190728gitc98f06d.el8.src.rpmocproxy-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.x86_64.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.x86_64.rpmocproxy-1.60-1.20190728gitc98f06d.el8.x86_64.rpmլe.kBnewpackageperl-Pod-Spell-1.20-13.el862#eperl-Pod-Spell-1.20-13.el8.src.rpm#eperl-Pod-Spell-1.20-13.el8.noarch.rpm#eperl-Pod-Spell-1.20-13.el8.src.rpm#eperl-Pod-Spell-1.20-13.el8.noarch.rpm즤oBBBBBBBBBBBBBBBBBBBBunspecifiedtravelccm-1.00.4-1.el8CC&travelccm-1.00.4-1.el8.src.rpm &travelccm-devel-1.00.4-1.el8.aarch64.rpm&travelccm-doc-1.00.4-1.el8.noarch.rpm &travelccm-debuginfo-1.00.4-1.el8.aarch64.rpmC&travelccm-1.00.4-1.el8.aarch64.rpm &travelccm-debugsource-1.00.4-1.el8.aarch64.rpmC&travelccm-1.00.4-1.el8.ppc64le.rpm &travelccm-devel-1.00.4-1.el8.ppc64le.rpm &travelccm-debugsource-1.00.4-1.el8.ppc64le.rpm &travelccm-debuginfo-1.00.4-1.el8.ppc64le.rpm &travelccm-debuginfo-1.00.4-1.el8.s390x.rpmC&travelccm-1.00.4-1.el8.s390x.rpm &travelccm-debugsource-1.00.4-1.el8.s390x.rpm &travelccm-devel-1.00.4-1.el8.s390x.rpmC&travelccm-1.00.4-1.el8.x86_64.rpm &travelccm-debugsource-1.00.4-1.el8.x86_64.rpm &travelccm-debuginfo-1.00.4-1.el8.x86_64.rpm &travelccm-devel-1.00.4-1.el8.x86_64.rpmC&travelccm-1.00.4-1.el8.src.rpm &travelccm-devel-1.00.4-1.el8.aarch64.rpm&travelccm-doc-1.00.4-1.el8.noarch.rpm &travelccm-debuginfo-1.00.4-1.el8.aarch64.rpmC&travelccm-1.00.4-1.el8.aarch64.rpm &travelccm-debugsource-1.00.4-1.el8.aarch64.rpmC&travelccm-1.00.4-1.el8.ppc64le.rpm &travelccm-devel-1.00.4-1.el8.ppc64le.rpm &travelccm-debugsource-1.00.4-1.el8.ppc64le.rpm &travelccm-debuginfo-1.00.4-1.el8.ppc64le.rpm &travelccm-debuginfo-1.00.4-1.el8.s390x.rpmC&travelccm-1.00.4-1.el8.s390x.rpm &travelccm-debugsource-1.00.4-1.el8.s390x.rpm &travelccm-devel-1.00.4-1.el8.s390x.rpmC&travelccm-1.00.4-1.el8.x86_64.rpm &travelccm-debugsource-1.00.4-1.el8.x86_64.rpm &travelccm-debuginfo-1.00.4-1.el8.x86_64.rpm &travelccm-devel-1.00.4-1.el8.x86_64.rpmU FBBBBBsecuritydr_libs-0-0.27.20241217git660795b.el8Z{Vdr_libs-0-0.27.20241217git660795b.el8.src.rpmXVdr_libs-devel-0-0.27.20241217git660795b.el8.noarch.rpmWdr_flac-devel-0.12.43-0.27.20241217git660795b.el8.noarch.rpmZ dr_mp3-devel-0.6.40-0.27.20241217git660795b.el8.noarch.rpm[dr_wav-devel-0.13.17-0.27.20241217git660795b.el8.noarch.rpmYVdr_libs-doc-0-0.27.20241217git660795b.el8.noarch.rpm{Vdr_libs-0-0.27.20241217git660795b.el8.src.rpmXVdr_libs-devel-0-0.27.20241217git660795b.el8.noarch.rpmWdr_flac-devel-0.12.43-0.27.20241217git660795b.el8.noarch.rpmZ dr_mp3-devel-0.6.40-0.27.20241217git660795b.el8.noarch.rpm[dr_wav-devel-0.13.17-0.27.20241217git660795b.el8.noarch.rpmYVdr_libs-doc-0-0.27.20241217git660795b.el8.noarch.rpmK2NBbugfixfetch-crl-3.0.22-2.el8NxIhttps://bugzilla.redhat.com/show_bug.cgi?id=19833911983391fetch-crl systemd timer unit broken;Lfetch-crl-3.0.22-2.el8.src.rpm;Lfetch-crl-3.0.22-2.el8.noarch.rpm;Lfetch-crl-3.0.22-2.el8.src.rpm;Lfetch-crl-3.0.22-2.el8.noarch.rpm ~RBenhancementpagure-dist-git-1.15-1.el8Abhttps://bugzilla.redhat.com/show_bug.cgi?id=21496132149613pagure-dist-git-1.15 is available\pagure-dist-git-1.15-1.el8.src.rpm\pagure-dist-git-1.15-1.el8.noarch.rpm\pagure-dist-git-1.15-1.el8.src.rpm\pagure-dist-git-1.15-1.el8.noarch.rpmtl&VBBBBBBBBBBBBBBenhancementxfce4-terminal-1.0.4-1.el8#$https://bugzilla.redhat.com/show_bug.cgi?id=21526862152686Update Xfce4-terminal in epel8 x9xfce4-terminal-1.0.4-1.el8.src.rpmx9xfce4-terminal-1.0.4-1.el8.aarch64.rpm39xfce4-terminal-debugsource-1.0.4-1.el8.aarch64.rpm29xfce4-terminal-debuginfo-1.0.4-1.el8.aarch64.rpmx9xfce4-terminal-1.0.4-1.el8.ppc64le.rpm39xfce4-terminal-debugsource-1.0.4-1.el8.ppc64le.rpm29xfce4-terminal-debuginfo-1.0.4-1.el8.ppc64le.rpmx9xfce4-terminal-1.0.4-1.el8.s390x.rpm39xfce4-terminal-debugsource-1.0.4-1.el8.s390x.rpm29xfce4-terminal-debuginfo-1.0.4-1.el8.s390x.rpmx9xfce4-terminal-1.0.4-1.el8.x86_64.rpm39xfce4-terminal-debugsource-1.0.4-1.el8.x86_64.rpm29xfce4-terminal-debuginfo-1.0.4-1.el8.x86_64.rpm x9xfce4-terminal-1.0.4-1.el8.src.rpmx9xfce4-terminal-1.0.4-1.el8.aarch64.rpm39xfce4-terminal-debugsource-1.0.4-1.el8.aarch64.rpm29xfce4-terminal-debuginfo-1.0.4-1.el8.aarch64.rpmx9xfce4-terminal-1.0.4-1.el8.ppc64le.rpm39xfce4-terminal-debugsource-1.0.4-1.el8.ppc64le.rpm29xfce4-terminal-debuginfo-1.0.4-1.el8.ppc64le.rpmx9xfce4-terminal-1.0.4-1.el8.s390x.rpm39xfce4-terminal-debugsource-1.0.4-1.el8.s390x.rpm29xfce4-terminal-debuginfo-1.0.4-1.el8.s390x.rpmx9xfce4-terminal-1.0.4-1.el8.x86_64.rpm39xfce4-terminal-debugsource-1.0.4-1.el8.x86_64.rpm29xfce4-terminal-debuginfo-1.0.4-1.el8.x86_64.rpm_*gBunspecifiedperl-ColorThemeRole-ANSI-0.001-2.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=18917011891701Add perl-ColorThemeRole-ANSI to EPEL8xKperl-ColorThemeRole-ANSI-0.001-2.el8.src.rpmxKperl-ColorThemeRole-ANSI-0.001-2.el8.noarch.rpmxKperl-ColorThemeRole-ANSI-0.001-2.el8.src.rpmxKperl-ColorThemeRole-ANSI-0.001-2.el8.noarch.rpmxt.kBnewpackagepython-shelly-0.2.6-1.el8c5Bpython-shelly-0.2.6-1.el8.src.rpmGBpython3-shelly-0.2.6-1.el8.noarch.rpm5Bpython-shelly-0.2.6-1.el8.src.rpmGBpython3-shelly-0.2.6-1.el8.noarch.rpm xoBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixperl-Sereal-4.018-1.el8 perl-Sereal-Decoder-4.018-1.el8 perl-Sereal-Encoder-4.018-1.el8~[https://bugzilla.redhat.com/show_bug.cgi?id=18629831862983perl-Sereal-Decoder-4.018 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18629841862984perl-Sereal-4.018 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18629851862985perl-Sereal-Encoder-4.018 is available)perl-Sereal-4.018-1.el8.src.rpm)perl-Sereal-4.018-1.el8.noarch.rpmt)perl-Sereal-Decoder-4.018-1.el8.src.rpm2)perl-Sereal-Decoder-debugsource-4.018-1.el8.aarch64.rpm1)perl-Sereal-Decoder-debuginfo-4.018-1.el8.aarch64.rpmt)perl-Sereal-Decoder-4.018-1.el8.aarch64.rpm2)perl-Sereal-Decoder-debugsource-4.018-1.el8.ppc64le.rpmt)perl-Sereal-Decoder-4.018-1.el8.ppc64le.rpm1)perl-Sereal-Decoder-debuginfo-4.018-1.el8.ppc64le.rpmt)perl-Sereal-Decoder-4.018-1.el8.s390x.rpm2)perl-Sereal-Decoder-debugsource-4.018-1.el8.s390x.rpm1)perl-Sereal-Decoder-debuginfo-4.018-1.el8.s390x.rpmt)perl-Sereal-Decoder-4.018-1.el8.x86_64.rpm2)perl-Sereal-Decoder-debugsource-4.018-1.el8.x86_64.rpm1)perl-Sereal-Decoder-debuginfo-4.018-1.el8.x86_64.rpmu)perl-Sereal-Encoder-4.018-1.el8.src.rpm4)perl-Sereal-Encoder-debugsource-4.018-1.el8.aarch64.rpm3)perl-Sereal-Encoder-debuginfo-4.018-1.el8.aarch64.rpmu)perl-Sereal-Encoder-4.018-1.el8.aarch64.rpm4)perl-Sereal-Encoder-debugsource-4.018-1.el8.ppc64le.rpmu)perl-Sereal-Encoder-4.018-1.el8.ppc64le.rpm3)perl-Sereal-Encoder-debuginfo-4.018-1.el8.ppc64le.rpmu)perl-Sereal-Encoder-4.018-1.el8.s390x.rpm4)perl-Sereal-Encoder-debugsource-4.018-1.el8.s390x.rpm3)perl-Sereal-Encoder-debuginfo-4.018-1.el8.s390x.rpmu)perl-Sereal-Encoder-4.018-1.el8.x86_64.rpm4)perl-Sereal-Encoder-debugsource-4.018-1.el8.x86_64.rpm3)perl-Sereal-Encoder-debuginfo-4.018-1.el8.x86_64.rpm)perl-Sereal-4.018-1.el8.src.rpm)perl-Sereal-4.018-1.el8.noarch.rpmt)perl-Sereal-Decoder-4.018-1.el8.src.rpm2)perl-Sereal-Decoder-debugsource-4.018-1.el8.aarch64.rpm1)perl-Sereal-Decoder-debuginfo-4.018-1.el8.aarch64.rpmt)perl-Sereal-Decoder-4.018-1.el8.aarch64.rpm2)perl-Sereal-Decoder-debugsource-4.018-1.el8.ppc64le.rpmt)perl-Sereal-Decoder-4.018-1.el8.ppc64le.rpm1)perl-Sereal-Decoder-debuginfo-4.018-1.el8.ppc64le.rpmt)perl-Sereal-Decoder-4.018-1.el8.s390x.rpm2)perl-Sereal-Decoder-debugsource-4.018-1.el8.s390x.rpm1)perl-Sereal-Decoder-debuginfo-4.018-1.el8.s390x.rpmt)perl-Sereal-Decoder-4.018-1.el8.x86_64.rpm2)perl-Sereal-Decoder-debugsource-4.018-1.el8.x86_64.rpm1)perl-Sereal-Decoder-debuginfo-4.018-1.el8.x86_64.rpmu)perl-Sereal-Encoder-4.018-1.el8.src.rpm4)perl-Sereal-Encoder-debugsource-4.018-1.el8.aarch64.rpm3)perl-Sereal-Encoder-debuginfo-4.018-1.el8.aarch64.rpmu)perl-Sereal-Encoder-4.018-1.el8.aarch64.rpm4)perl-Sereal-Encoder-debugsource-4.018-1.el8.ppc64le.rpmu)perl-Sereal-Encoder-4.018-1.el8.ppc64le.rpm3)perl-Sereal-Encoder-debuginfo-4.018-1.el8.ppc64le.rpmu)perl-Sereal-Encoder-4.018-1.el8.s390x.rpm4)perl-Sereal-Encoder-debugsource-4.018-1.el8.s390x.rpm3)perl-Sereal-Encoder-debuginfo-4.018-1.el8.s390x.rpmu)perl-Sereal-Encoder-4.018-1.el8.x86_64.rpm4)perl-Sereal-Encoder-debugsource-4.018-1.el8.x86_64.rpm3)perl-Sereal-Encoder-debuginfo-4.018-1.el8.x86_64.rpmSBnewpackageperl-Test-RequiresInternet-0.05-15.el86Y>https://bugzilla.redhat.com/show_bug.cgi?id=17564201756420perl-Test-RequiresInternet for EL8 perl-Test-RequiresInternet-0.05-15.el8.src.rpm perl-Test-RequiresInternet-0.05-15.el8.noarch.rpm perl-Test-RequiresInternet-0.05-15.el8.src.rpm perl-Test-RequiresInternet-0.05-15.el8.noarch.rpm홳 WBunspecifiedperl-Number-Misc-1.2-13.el8https://bugzilla.redhat.com/show_bug.cgi?id=18116121811612[RFE] EPEL8 branch of perl-Number-MiscwYperl-Number-Misc-1.2-13.el8.src.rpmwYperl-Number-Misc-1.2-13.el8.noarch.rpmwYperl-Number-Misc-1.2-13.el8.src.rpmwYperl-Number-Misc-1.2-13.el8.noarch.rpm n2[BBBBBBBBBBBBBBBBBBBBBnewpackagenetdata-1.47.5-4.el8'https://bugzilla.redhat.com/show_bug.cgi?id=23219002321900netdata-1.47.5 is available'Gnetdata-1.47.5-4.el8.src.rpm'Gnetdata-1.47.5-4.el8.aarch64.rpm_Gnetdata-data-1.47.5-4.el8.noarch.rpm^Gnetdata-conf-1.47.5-4.el8.noarch.rpmoGnetdata-freeipmi-1.47.5-4.el8.aarch64.rpmnGnetdata-debugsource-1.47.5-4.el8.aarch64.rpmmGnetdata-debuginfo-1.47.5-4.el8.aarch64.rpmpGnetdata-freeipmi-debuginfo-1.47.5-4.el8.aarch64.rpm'Gnetdata-1.47.5-4.el8.ppc64le.rpmoGnetdata-freeipmi-1.47.5-4.el8.ppc64le.rpmnGnetdata-debugsource-1.47.5-4.el8.ppc64le.rpmmGnetdata-debuginfo-1.47.5-4.el8.ppc64le.rpmpGnetdata-freeipmi-debuginfo-1.47.5-4.el8.ppc64le.rpm'Gnetdata-1.47.5-4.el8.x86_64.rpmoGnetdata-freeipmi-1.47.5-4.el8.x86_64.rpmnGnetdata-debugsource-1.47.5-4.el8.x86_64.rpmmGnetdata-debuginfo-1.47.5-4.el8.x86_64.rpmpGnetdata-freeipmi-debuginfo-1.47.5-4.el8.x86_64.rpm'Gnetdata-1.47.5-4.el8.src.rpm'Gnetdata-1.47.5-4.el8.aarch64.rpm_Gnetdata-data-1.47.5-4.el8.noarch.rpm^Gnetdata-conf-1.47.5-4.el8.noarch.rpmoGnetdata-freeipmi-1.47.5-4.el8.aarch64.rpmnGnetdata-debugsource-1.47.5-4.el8.aarch64.rpmmGnetdata-debuginfo-1.47.5-4.el8.aarch64.rpmpGnetdata-freeipmi-debuginfo-1.47.5-4.el8.aarch64.rpm'Gnetdata-1.47.5-4.el8.ppc64le.rpmoGnetdata-freeipmi-1.47.5-4.el8.ppc64le.rpmnGnetdata-debugsource-1.47.5-4.el8.ppc64le.rpmmGnetdata-debuginfo-1.47.5-4.el8.ppc64le.rpmpGnetdata-freeipmi-debuginfo-1.47.5-4.el8.ppc64le.rpm'Gnetdata-1.47.5-4.el8.x86_64.rpmoGnetdata-freeipmi-1.47.5-4.el8.x86_64.rpmnGnetdata-debugsource-1.47.5-4.el8.x86_64.rpmmGnetdata-debuginfo-1.47.5-4.el8.x86_64.rpmpGnetdata-freeipmi-debuginfo-1.47.5-4.el8.x86_64.rpm?b9sBBBBenhancementnagios-plugins-check-updates-2.0.6-1.el8<https://bugzilla.redhat.com/show_bug.cgi?id=23185612318561Check_updates needs update for DNF52Wnagios-plugins-check-updates-2.0.6-1.el8.src.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.aarch64.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.ppc64le.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.s390x.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.x86_64.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.src.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.aarch64.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.ppc64le.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.s390x.rpm2Wnagios-plugins-check-updates-2.0.6-1.el8.x86_64.rpm3 =zBbugfixpython-registry-1.4-15.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=22536422253642python-registry missing dependency on RHEL8)python-registry-1.4-15.el8.src.rpm)python3-registry-1.4-15.el8.noarch.rpm)python-registry-1.4-15.el8.src.rpm)python3-registry-1.4-15.el8.noarch.rpm_~BBBBBBBBBBBBBBBBBBBunspecifiedSDL_sound-1.0.3-37.el8` https://bugzilla.redhat.com/show_bug.cgi?id=22942422294242Please branch and build SDL_sound in epel8/epel9D/SDL_sound-1.0.3-37.el8.src.rpmD/SDL_sound-1.0.3-37.el8.aarch64.rpm;/SDL_sound-devel-1.0.3-37.el8.aarch64.rpm:/SDL_sound-debugsource-1.0.3-37.el8.aarch64.rpm9/SDL_sound-debuginfo-1.0.3-37.el8.aarch64.rpmD/SDL_sound-1.0.3-37.el8.ppc64le.rpm;/SDL_sound-devel-1.0.3-37.el8.ppc64le.rpm:/SDL_sound-debugsource-1.0.3-37.el8.ppc64le.rpm9/SDL_sound-debuginfo-1.0.3-37.el8.ppc64le.rpmD/SDL_sound-1.0.3-37.el8.s390x.rpm;/SDL_sound-devel-1.0.3-37.el8.s390x.rpm:/SDL_sound-debugsource-1.0.3-37.el8.s390x.rpm9/SDL_sound-debuginfo-1.0.3-37.el8.s390x.rpmD/SDL_sound-1.0.3-37.el8.x86_64.rpm;/SDL_sound-devel-1.0.3-37.el8.x86_64.rpm:/SDL_sound-debugsource-1.0.3-37.el8.x86_64.rpm9/SDL_sound-debuginfo-1.0.3-37.el8.x86_64.rpmD/SDL_sound-1.0.3-37.el8.src.rpmD/SDL_sound-1.0.3-37.el8.aarch64.rpm;/SDL_sound-devel-1.0.3-37.el8.aarch64.rpm:/SDL_sound-debugsource-1.0.3-37.el8.aarch64.rpm9/SDL_sound-debuginfo-1.0.3-37.el8.aarch64.rpmD/SDL_sound-1.0.3-37.el8.ppc64le.rpm;/SDL_sound-devel-1.0.3-37.el8.ppc64le.rpm:/SDL_sound-debugsource-1.0.3-37.el8.ppc64le.rpm9/SDL_sound-debuginfo-1.0.3-37.el8.ppc64le.rpmD/SDL_sound-1.0.3-37.el8.s390x.rpm;/SDL_sound-devel-1.0.3-37.el8.s390x.rpm:/SDL_sound-debugsource-1.0.3-37.el8.s390x.rpm9/SDL_sound-debuginfo-1.0.3-37.el8.s390x.rpmD/SDL_sound-1.0.3-37.el8.x86_64.rpm;/SDL_sound-devel-1.0.3-37.el8.x86_64.rpm:/SDL_sound-debugsource-1.0.3-37.el8.x86_64.rpm9/SDL_sound-debuginfo-1.0.3-37.el8.x86_64.rpmtTBnewpackageperl-Sort-Naturally-1.03-22.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=17833011783301perl-Sort-Naturally for EL8Dwperl-Sort-Naturally-1.03-22.el8.src.rpmDwperl-Sort-Naturally-1.03-22.el8.noarch.rpmDwperl-Sort-Naturally-1.03-22.el8.src.rpmDwperl-Sort-Naturally-1.03-22.el8.noarch.rpm `XBnewpackagepython-natlas-libnmap-0.7.1-1.el8Rpython-natlas-libnmap-0.7.1-1.el8.src.rpmgpython3-natlas-libnmap-0.7.1-1.el8.noarch.rpmRpython-natlas-libnmap-0.7.1-1.el8.src.rpmgpython3-natlas-libnmap-0.7.1-1.el8.noarch.rpm\Bunspecifiedcheck_postgres-2.25.0-1.el8/Uscheck_postgres-2.25.0-1.el8.src.rpmUscheck_postgres-2.25.0-1.el8.noarch.rpmUscheck_postgres-2.25.0-1.el8.src.rpmUscheck_postgres-2.25.0-1.el8.noarch.rpmɨ<#`Bnewpackagepython-django-cache-url-3.0.0-2.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=17868711786871Review Request: python-django-cache-url - Use Cache URLs in your Django applicationzGpython-django-cache-url-3.0.0-2.el8.src.rpmuGpython3-django-cache-url-3.0.0-2.el8.noarch.rpmzGpython-django-cache-url-3.0.0-2.el8.src.rpmuGpython3-django-cache-url-3.0.0-2.el8.noarch.rpm 'dBenhancementperl-Net-SFTP-Foreign-1.90-4.el8`<ixperl-Net-SFTP-Foreign-1.90-4.el8.src.rpmixperl-Net-SFTP-Foreign-1.90-4.el8.noarch.rpmixperl-Net-SFTP-Foreign-1.90-4.el8.src.rpmixperl-Net-SFTP-Foreign-1.90-4.el8.noarch.rpmفhhBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8,https://bugzilla.redhat.com/show_bug.cgi?id=17559611755961Please provide EPEL8 packageq libqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.src.rpm libqxt-qt5-devel-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpm libqxt-qt5-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpmq libqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpm libqxt-qt5-debugsource-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpmp libqxt-qt5-doc-0.7.0-0.19.20130718giteaf6872f6ad4.el8.noarch.rpm libqxt-qt5-devel-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpm libqxt-qt5-devel-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpm libqxt-qt5-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpmq libqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpm libqxt-qt5-debugsource-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpm libqxt-qt5-devel-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpmq libqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpm libqxt-qt5-devel-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpm libqxt-qt5-debugsource-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpm libqxt-qt5-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpm libqxt-qt5-devel-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpmq libqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpm libqxt-qt5-devel-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpm libqxt-qt5-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpm libqxt-qt5-debugsource-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpm libqxt-qt5-devel-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpmq libqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.src.rpm libqxt-qt5-devel-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpm libqxt-qt5-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpmq libqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpm libqxt-qt5-debugsource-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpmp libqxt-qt5-doc-0.7.0-0.19.20130718giteaf6872f6ad4.el8.noarch.rpm libqxt-qt5-devel-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.aarch64.rpm libqxt-qt5-devel-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpm libqxt-qt5-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpmq libqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpm libqxt-qt5-debugsource-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpm libqxt-qt5-devel-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.ppc64le.rpmq libqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpm libqxt-qt5-devel-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpm libqxt-qt5-debugsource-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpm libqxt-qt5-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpm libqxt-qt5-devel-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.s390x.rpmq libqxt-qt5-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpm libqxt-qt5-devel-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpm libqxt-qt5-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpm libqxt-qt5-debugsource-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpm libqxt-qt5-devel-debuginfo-0.7.0-0.19.20130718giteaf6872f6ad4.el8.x86_64.rpm흑\cDBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibarrow-8.0.1-3.el86HGfyLlibarrow-8.0.1-3.el8.src.rpmyLlibarrow-8.0.1-3.el8.aarch64.rpm`Llibarrow-doc-8.0.1-3.el8.noarch.rpmKLlibarrow-devel-8.0.1-3.el8.aarch64.rpmGLlibarrow-dataset-libs-8.0.1-3.el8.aarch64.rpmBLlibarrow-dataset-devel-8.0.1-3.el8.aarch64.rpmQLlibarrow-python-libs-8.0.1-3.el8.aarch64.rpmPLlibarrow-python-devel-8.0.1-3.el8.aarch64.rpmnLparquet-libs-8.0.1-3.el8.aarch64.rpmpLparquet-libs-devel-8.0.1-3.el8.aarch64.rpmNLlibarrow-glib-libs-8.0.1-3.el8.aarch64.rpmLLlibarrow-glib-devel-8.0.1-3.el8.aarch64.rpmMLlibarrow-glib-doc-8.0.1-3.el8.aarch64.rpmELlibarrow-dataset-glib-libs-8.0.1-3.el8.aarch64.rpmCLlibarrow-dataset-glib-devel-8.0.1-3.el8.aarch64.rpmDLlibarrow-dataset-glib-doc-8.0.1-3.el8.aarch64.rpmlLparquet-glib-libs-8.0.1-3.el8.aarch64.rpmjLparquet-glib-devel-8.0.1-3.el8.aarch64.rpmkLparquet-glib-doc-8.0.1-3.el8.aarch64.rpmJLlibarrow-debugsource-8.0.1-3.el8.aarch64.rpmILlibarrow-debuginfo-8.0.1-3.el8.aarch64.rpmHLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.aarch64.rpmRLlibarrow-python-libs-debuginfo-8.0.1-3.el8.aarch64.rpmoLparquet-libs-debuginfo-8.0.1-3.el8.aarch64.rpmOLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmFLlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmmLparquet-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmyLlibarrow-8.0.1-3.el8.ppc64le.rpmKLlibarrow-devel-8.0.1-3.el8.ppc64le.rpmGLlibarrow-dataset-libs-8.0.1-3.el8.ppc64le.rpmBLlibarrow-dataset-devel-8.0.1-3.el8.ppc64le.rpmQLlibarrow-python-libs-8.0.1-3.el8.ppc64le.rpmPLlibarrow-python-devel-8.0.1-3.el8.ppc64le.rpmnLparquet-libs-8.0.1-3.el8.ppc64le.rpmpLparquet-libs-devel-8.0.1-3.el8.ppc64le.rpmNLlibarrow-glib-libs-8.0.1-3.el8.ppc64le.rpmLLlibarrow-glib-devel-8.0.1-3.el8.ppc64le.rpmMLlibarrow-glib-doc-8.0.1-3.el8.ppc64le.rpmELlibarrow-dataset-glib-libs-8.0.1-3.el8.ppc64le.rpmCLlibarrow-dataset-glib-devel-8.0.1-3.el8.ppc64le.rpmDLlibarrow-dataset-glib-doc-8.0.1-3.el8.ppc64le.rpmlLparquet-glib-libs-8.0.1-3.el8.ppc64le.rpmjLparquet-glib-devel-8.0.1-3.el8.ppc64le.rpmkLparquet-glib-doc-8.0.1-3.el8.ppc64le.rpmJLlibarrow-debugsource-8.0.1-3.el8.ppc64le.rpmILlibarrow-debuginfo-8.0.1-3.el8.ppc64le.rpmHLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmRLlibarrow-python-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmoLparquet-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmOLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmFLlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmmLparquet-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmyLlibarrow-8.0.1-3.el8.s390x.rpmKLlibarrow-devel-8.0.1-3.el8.s390x.rpmGLlibarrow-dataset-libs-8.0.1-3.el8.s390x.rpmBLlibarrow-dataset-devel-8.0.1-3.el8.s390x.rpmQLlibarrow-python-libs-8.0.1-3.el8.s390x.rpmPLlibarrow-python-devel-8.0.1-3.el8.s390x.rpmnLparquet-libs-8.0.1-3.el8.s390x.rpmpLparquet-libs-devel-8.0.1-3.el8.s390x.rpmNLlibarrow-glib-libs-8.0.1-3.el8.s390x.rpmLLlibarrow-glib-devel-8.0.1-3.el8.s390x.rpmMLlibarrow-glib-doc-8.0.1-3.el8.s390x.rpmELlibarrow-dataset-glib-libs-8.0.1-3.el8.s390x.rpmCLlibarrow-dataset-glib-devel-8.0.1-3.el8.s390x.rpmDLlibarrow-dataset-glib-doc-8.0.1-3.el8.s390x.rpmlLparquet-glib-libs-8.0.1-3.el8.s390x.rpmjLparquet-glib-devel-8.0.1-3.el8.s390x.rpmkLparquet-glib-doc-8.0.1-3.el8.s390x.rpmJLlibarrow-debugsource-8.0.1-3.el8.s390x.rpmILlibarrow-debuginfo-8.0.1-3.el8.s390x.rpmHLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.s390x.rpmRLlibarrow-python-libs-debuginfo-8.0.1-3.el8.s390x.rpmoLparquet-libs-debuginfo-8.0.1-3.el8.s390x.rpmOLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmFLlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmmLparquet-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmyLlibarrow-8.0.1-3.el8.x86_64.rpmKLlibarrow-devel-8.0.1-3.el8.x86_64.rpmGLlibarrow-dataset-libs-8.0.1-3.el8.x86_64.rpmBLlibarrow-dataset-devel-8.0.1-3.el8.x86_64.rpmQLlibarrow-python-libs-8.0.1-3.el8.x86_64.rpmPLlibarrow-python-devel-8.0.1-3.el8.x86_64.rpmnLparquet-libs-8.0.1-3.el8.x86_64.rpmpLparquet-libs-devel-8.0.1-3.el8.x86_64.rpmNLlibarrow-glib-libs-8.0.1-3.el8.x86_64.rpmLLlibarrow-glib-devel-8.0.1-3.el8.x86_64.rpmMLlibarrow-glib-doc-8.0.1-3.el8.x86_64.rpmELlibarrow-dataset-glib-libs-8.0.1-3.el8.x86_64.rpmCLlibarrow-dataset-glib-devel-8.0.1-3.el8.x86_64.rpmDLlibarrow-dataset-glib-doc-8.0.1-3.el8.x86_64.rpmlLparquet-glib-libs-8.0.1-3.el8.x86_64.rpmjLparquet-glib-devel-8.0.1-3.el8.x86_64.rpmkLparquet-glib-doc-8.0.1-3.el8.x86_64.rpmJLlibarrow-debugsource-8.0.1-3.el8.x86_64.rpmILlibarrow-debuginfo-8.0.1-3.el8.x86_64.rpmHLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.x86_64.rpmRLlibarrow-python-libs-debuginfo-8.0.1-3.el8.x86_64.rpmoLparquet-libs-debuginfo-8.0.1-3.el8.x86_64.rpmOLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmFLlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmmLparquet-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmfyLlibarrow-8.0.1-3.el8.src.rpmyLlibarrow-8.0.1-3.el8.aarch64.rpm`Llibarrow-doc-8.0.1-3.el8.noarch.rpmKLlibarrow-devel-8.0.1-3.el8.aarch64.rpmGLlibarrow-dataset-libs-8.0.1-3.el8.aarch64.rpmBLlibarrow-dataset-devel-8.0.1-3.el8.aarch64.rpmQLlibarrow-python-libs-8.0.1-3.el8.aarch64.rpmPLlibarrow-python-devel-8.0.1-3.el8.aarch64.rpmnLparquet-libs-8.0.1-3.el8.aarch64.rpmpLparquet-libs-devel-8.0.1-3.el8.aarch64.rpmNLlibarrow-glib-libs-8.0.1-3.el8.aarch64.rpmLLlibarrow-glib-devel-8.0.1-3.el8.aarch64.rpmMLlibarrow-glib-doc-8.0.1-3.el8.aarch64.rpmELlibarrow-dataset-glib-libs-8.0.1-3.el8.aarch64.rpmCLlibarrow-dataset-glib-devel-8.0.1-3.el8.aarch64.rpmDLlibarrow-dataset-glib-doc-8.0.1-3.el8.aarch64.rpmlLparquet-glib-libs-8.0.1-3.el8.aarch64.rpmjLparquet-glib-devel-8.0.1-3.el8.aarch64.rpmkLparquet-glib-doc-8.0.1-3.el8.aarch64.rpmJLlibarrow-debugsource-8.0.1-3.el8.aarch64.rpmILlibarrow-debuginfo-8.0.1-3.el8.aarch64.rpmHLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.aarch64.rpmRLlibarrow-python-libs-debuginfo-8.0.1-3.el8.aarch64.rpmoLparquet-libs-debuginfo-8.0.1-3.el8.aarch64.rpmOLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmFLlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmmLparquet-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmyLlibarrow-8.0.1-3.el8.ppc64le.rpmKLlibarrow-devel-8.0.1-3.el8.ppc64le.rpmGLlibarrow-dataset-libs-8.0.1-3.el8.ppc64le.rpmBLlibarrow-dataset-devel-8.0.1-3.el8.ppc64le.rpmQLlibarrow-python-libs-8.0.1-3.el8.ppc64le.rpmPLlibarrow-python-devel-8.0.1-3.el8.ppc64le.rpmnLparquet-libs-8.0.1-3.el8.ppc64le.rpmpLparquet-libs-devel-8.0.1-3.el8.ppc64le.rpmNLlibarrow-glib-libs-8.0.1-3.el8.ppc64le.rpmLLlibarrow-glib-devel-8.0.1-3.el8.ppc64le.rpmMLlibarrow-glib-doc-8.0.1-3.el8.ppc64le.rpmELlibarrow-dataset-glib-libs-8.0.1-3.el8.ppc64le.rpmCLlibarrow-dataset-glib-devel-8.0.1-3.el8.ppc64le.rpmDLlibarrow-dataset-glib-doc-8.0.1-3.el8.ppc64le.rpmlLparquet-glib-libs-8.0.1-3.el8.ppc64le.rpmjLparquet-glib-devel-8.0.1-3.el8.ppc64le.rpmkLparquet-glib-doc-8.0.1-3.el8.ppc64le.rpmJLlibarrow-debugsource-8.0.1-3.el8.ppc64le.rpmILlibarrow-debuginfo-8.0.1-3.el8.ppc64le.rpmHLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmRLlibarrow-python-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmoLparquet-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmOLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmFLlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmmLparquet-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmyLlibarrow-8.0.1-3.el8.s390x.rpmKLlibarrow-devel-8.0.1-3.el8.s390x.rpmGLlibarrow-dataset-libs-8.0.1-3.el8.s390x.rpmBLlibarrow-dataset-devel-8.0.1-3.el8.s390x.rpmQLlibarrow-python-libs-8.0.1-3.el8.s390x.rpmPLlibarrow-python-devel-8.0.1-3.el8.s390x.rpmnLparquet-libs-8.0.1-3.el8.s390x.rpmpLparquet-libs-devel-8.0.1-3.el8.s390x.rpmNLlibarrow-glib-libs-8.0.1-3.el8.s390x.rpmLLlibarrow-glib-devel-8.0.1-3.el8.s390x.rpmMLlibarrow-glib-doc-8.0.1-3.el8.s390x.rpmELlibarrow-dataset-glib-libs-8.0.1-3.el8.s390x.rpmCLlibarrow-dataset-glib-devel-8.0.1-3.el8.s390x.rpmDLlibarrow-dataset-glib-doc-8.0.1-3.el8.s390x.rpmlLparquet-glib-libs-8.0.1-3.el8.s390x.rpmjLparquet-glib-devel-8.0.1-3.el8.s390x.rpmkLparquet-glib-doc-8.0.1-3.el8.s390x.rpmJLlibarrow-debugsource-8.0.1-3.el8.s390x.rpmILlibarrow-debuginfo-8.0.1-3.el8.s390x.rpmHLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.s390x.rpmRLlibarrow-python-libs-debuginfo-8.0.1-3.el8.s390x.rpmoLparquet-libs-debuginfo-8.0.1-3.el8.s390x.rpmOLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmFLlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmmLparquet-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmyLlibarrow-8.0.1-3.el8.x86_64.rpmKLlibarrow-devel-8.0.1-3.el8.x86_64.rpmGLlibarrow-dataset-libs-8.0.1-3.el8.x86_64.rpmBLlibarrow-dataset-devel-8.0.1-3.el8.x86_64.rpmQLlibarrow-python-libs-8.0.1-3.el8.x86_64.rpmPLlibarrow-python-devel-8.0.1-3.el8.x86_64.rpmnLparquet-libs-8.0.1-3.el8.x86_64.rpmpLparquet-libs-devel-8.0.1-3.el8.x86_64.rpmNLlibarrow-glib-libs-8.0.1-3.el8.x86_64.rpmLLlibarrow-glib-devel-8.0.1-3.el8.x86_64.rpmMLlibarrow-glib-doc-8.0.1-3.el8.x86_64.rpmELlibarrow-dataset-glib-libs-8.0.1-3.el8.x86_64.rpmCLlibarrow-dataset-glib-devel-8.0.1-3.el8.x86_64.rpmDLlibarrow-dataset-glib-doc-8.0.1-3.el8.x86_64.rpmlLparquet-glib-libs-8.0.1-3.el8.x86_64.rpmjLparquet-glib-devel-8.0.1-3.el8.x86_64.rpmkLparquet-glib-doc-8.0.1-3.el8.x86_64.rpmJLlibarrow-debugsource-8.0.1-3.el8.x86_64.rpmILlibarrow-debuginfo-8.0.1-3.el8.x86_64.rpmHLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.x86_64.rpmRLlibarrow-python-libs-debuginfo-8.0.1-3.el8.x86_64.rpmoLparquet-libs-debuginfo-8.0.1-3.el8.x86_64.rpmOLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmFLlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmmLparquet-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmK}DBBBBBBBBBBBBBBunspecifiedpgpdump-0.36-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22607972260797pgpdump-0.36 is available m1pgpdump-0.36-1.el8.src.rpmm1pgpdump-0.36-1.el8.aarch64.rpm 1pgpdump-debugsource-0.36-1.el8.aarch64.rpm 1pgpdump-debuginfo-0.36-1.el8.aarch64.rpmm1pgpdump-0.36-1.el8.ppc64le.rpm 1pgpdump-debugsource-0.36-1.el8.ppc64le.rpm 1pgpdump-debuginfo-0.36-1.el8.ppc64le.rpmm1pgpdump-0.36-1.el8.s390x.rpm 1pgpdump-debugsource-0.36-1.el8.s390x.rpm 1pgpdump-debuginfo-0.36-1.el8.s390x.rpmm1pgpdump-0.36-1.el8.x86_64.rpm 1pgpdump-debugsource-0.36-1.el8.x86_64.rpm 1pgpdump-debuginfo-0.36-1.el8.x86_64.rpm m1pgpdump-0.36-1.el8.src.rpmm1pgpdump-0.36-1.el8.aarch64.rpm 1pgpdump-debugsource-0.36-1.el8.aarch64.rpm 1pgpdump-debuginfo-0.36-1.el8.aarch64.rpmm1pgpdump-0.36-1.el8.ppc64le.rpm 1pgpdump-debugsource-0.36-1.el8.ppc64le.rpm 1pgpdump-debuginfo-0.36-1.el8.ppc64le.rpmm1pgpdump-0.36-1.el8.s390x.rpm 1pgpdump-debugsource-0.36-1.el8.s390x.rpm 1pgpdump-debuginfo-0.36-1.el8.s390x.rpmm1pgpdump-0.36-1.el8.x86_64.rpm 1pgpdump-debugsource-0.36-1.el8.x86_64.rpm 1pgpdump-debuginfo-0.36-1.el8.x86_64.rpmq,*UBBBBBBBBBBBBBBBBBBBnewpackageperl-Prima-1.60-1.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=18905981890598EPEL8 Request: perl-Primahttps://bugzilla.redhat.com/show_bug.cgi?id=18934241893424perl-Prima-1.60 is available?yperl-Prima-1.60-1.el8.src.rpm%yperl-Prima-debuginfo-1.60-1.el8.aarch64.rpm&yperl-Prima-debugsource-1.60-1.el8.aarch64.rpm$yperl-Prima-Test-1.60-1.el8.aarch64.rpm?yperl-Prima-1.60-1.el8.aarch64.rpm%yperl-Prima-debuginfo-1.60-1.el8.ppc64le.rpm&yperl-Prima-debugsource-1.60-1.el8.ppc64le.rpm?yperl-Prima-1.60-1.el8.ppc64le.rpm$yperl-Prima-Test-1.60-1.el8.ppc64le.rpm$yperl-Prima-Test-1.60-1.el8.s390x.rpm?yperl-Prima-1.60-1.el8.s390x.rpm%yperl-Prima-debuginfo-1.60-1.el8.s390x.rpm&yperl-Prima-debugsource-1.60-1.el8.s390x.rpm?yperl-Prima-1.60-1.el8.x86_64.rpm$yperl-Prima-Test-1.60-1.el8.x86_64.rpm&yperl-Prima-debugsource-1.60-1.el8.x86_64.rpm%yperl-Prima-debuginfo-1.60-1.el8.x86_64.rpm?yperl-Prima-1.60-1.el8.src.rpm%yperl-Prima-debuginfo-1.60-1.el8.aarch64.rpm&yperl-Prima-debugsource-1.60-1.el8.aarch64.rpm$yperl-Prima-Test-1.60-1.el8.aarch64.rpm?yperl-Prima-1.60-1.el8.aarch64.rpm%yperl-Prima-debuginfo-1.60-1.el8.ppc64le.rpm&yperl-Prima-debugsource-1.60-1.el8.ppc64le.rpm?yperl-Prima-1.60-1.el8.ppc64le.rpm$yperl-Prima-Test-1.60-1.el8.ppc64le.rpm$yperl-Prima-Test-1.60-1.el8.s390x.rpm?yperl-Prima-1.60-1.el8.s390x.rpm%yperl-Prima-debuginfo-1.60-1.el8.s390x.rpm&yperl-Prima-debugsource-1.60-1.el8.s390x.rpm?yperl-Prima-1.60-1.el8.x86_64.rpm$yperl-Prima-Test-1.60-1.el8.x86_64.rpm&yperl-Prima-debugsource-1.60-1.el8.x86_64.rpm%yperl-Prima-debuginfo-1.60-1.el8.x86_64.rpmx;kBBBBBBBBBBBBBBnewpackageunzoo-4.4-27.el8https://bugzilla.redhat.com/show_bug.cgi?id=18928371892837Please build latest unzoo for EPEL 8 eunzoo-4.4-27.el8.src.rpmnunzoo-debuginfo-4.4-27.el8.aarch64.rpmounzoo-debugsource-4.4-27.el8.aarch64.rpmeunzoo-4.4-27.el8.aarch64.rpmeunzoo-4.4-27.el8.ppc64le.rpmounzoo-debugsource-4.4-27.el8.ppc64le.rpmnunzoo-debuginfo-4.4-27.el8.ppc64le.rpmounzoo-debugsource-4.4-27.el8.s390x.rpmeunzoo-4.4-27.el8.s390x.rpmnunzoo-debuginfo-4.4-27.el8.s390x.rpmeunzoo-4.4-27.el8.x86_64.rpmounzoo-debugsource-4.4-27.el8.x86_64.rpmnunzoo-debuginfo-4.4-27.el8.x86_64.rpm eunzoo-4.4-27.el8.src.rpmnunzoo-debuginfo-4.4-27.el8.aarch64.rpmounzoo-debugsource-4.4-27.el8.aarch64.rpmeunzoo-4.4-27.el8.aarch64.rpmeunzoo-4.4-27.el8.ppc64le.rpmounzoo-debugsource-4.4-27.el8.ppc64le.rpmnunzoo-debuginfo-4.4-27.el8.ppc64le.rpmounzoo-debugsource-4.4-27.el8.s390x.rpmeunzoo-4.4-27.el8.s390x.rpmnunzoo-debuginfo-4.4-27.el8.s390x.rpmeunzoo-4.4-27.el8.x86_64.rpmounzoo-debugsource-4.4-27.el8.x86_64.rpmnunzoo-debuginfo-4.4-27.el8.x86_64.rpmxJ?|Benhancementperl-Schedule-Cron-1.01-3.el8B;gperl-Schedule-Cron-1.01-3.el8.src.rpm;gperl-Schedule-Cron-1.01-3.el8.noarch.rpm;gperl-Schedule-Cron-1.01-3.el8.src.rpm;gperl-Schedule-Cron-1.01-3.el8.noarch.rpmف@BBnewpackagepython-cycler-0.10.0-11.el8^`gpython-cycler-0.10.0-11.el8.src.rpmgpython2-cycler-0.10.0-11.el8.noarch.rpm]gpython3-cycler-0.10.0-11.el8.noarch.rpm`gpython-cycler-0.10.0-11.el8.src.rpmgpython2-cycler-0.10.0-11.el8.noarch.rpm]gpython3-cycler-0.10.0-11.el8.noarch.rpmլeFEBnewpackagerpm-local-generator-support-1-6.el8n+{2rpm-local-generator-support-1-6.el8.src.rpm{2rpm-local-generator-support-1-6.el8.noarch.rpm{2rpm-local-generator-support-1-6.el8.src.rpm{2rpm-local-generator-support-1-6.el8.noarch.rpm]N IBenhancementiscan-firmware-20241112-14.el82https://bugzilla.redhat.com/show_bug.cgi?id=22259292225929iscan-firmware: FTBFS in Fedora rawhide/f39 :iscan-firmware-20241112-14.el8.src.rpm :iscan-firmware-20241112-14.el8.noarch.rpm :iscan-firmware-20241112-14.el8.src.rpm :iscan-firmware-20241112-14.el8.noarch.rpmve"MBBBBBBBBBBBBBBBBBBBunspecifiednativefiledialog-extended-1.2.1-1.el8K7mnativefiledialog-extended-1.2.1-1.el8.src.rpm7mnativefiledialog-extended-1.2.1-1.el8.aarch64.rpmSmnativefiledialog-extended-devel-1.2.1-1.el8.aarch64.rpmRmnativefiledialog-extended-debugsource-1.2.1-1.el8.aarch64.rpmQmnativefiledialog-extended-debuginfo-1.2.1-1.el8.aarch64.rpm7mnativefiledialog-extended-1.2.1-1.el8.ppc64le.rpmSmnativefiledialog-extended-devel-1.2.1-1.el8.ppc64le.rpmRmnativefiledialog-extended-debugsource-1.2.1-1.el8.ppc64le.rpmQmnativefiledialog-extended-debuginfo-1.2.1-1.el8.ppc64le.rpm7mnativefiledialog-extended-1.2.1-1.el8.s390x.rpmSmnativefiledialog-extended-devel-1.2.1-1.el8.s390x.rpmRmnativefiledialog-extended-debugsource-1.2.1-1.el8.s390x.rpmQmnativefiledialog-extended-debuginfo-1.2.1-1.el8.s390x.rpm7mnativefiledialog-extended-1.2.1-1.el8.x86_64.rpmSmnativefiledialog-extended-devel-1.2.1-1.el8.x86_64.rpmRmnativefiledialog-extended-debugsource-1.2.1-1.el8.x86_64.rpmQmnativefiledialog-extended-debuginfo-1.2.1-1.el8.x86_64.rpm7mnativefiledialog-extended-1.2.1-1.el8.src.rpm7mnativefiledialog-extended-1.2.1-1.el8.aarch64.rpmSmnativefiledialog-extended-devel-1.2.1-1.el8.aarch64.rpmRmnativefiledialog-extended-debugsource-1.2.1-1.el8.aarch64.rpmQmnativefiledialog-extended-debuginfo-1.2.1-1.el8.aarch64.rpm7mnativefiledialog-extended-1.2.1-1.el8.ppc64le.rpmSmnativefiledialog-extended-devel-1.2.1-1.el8.ppc64le.rpmRmnativefiledialog-extended-debugsource-1.2.1-1.el8.ppc64le.rpmQmnativefiledialog-extended-debuginfo-1.2.1-1.el8.ppc64le.rpm7mnativefiledialog-extended-1.2.1-1.el8.s390x.rpmSmnativefiledialog-extended-devel-1.2.1-1.el8.s390x.rpmRmnativefiledialog-extended-debugsource-1.2.1-1.el8.s390x.rpmQmnativefiledialog-extended-debuginfo-1.2.1-1.el8.s390x.rpm7mnativefiledialog-extended-1.2.1-1.el8.x86_64.rpmSmnativefiledialog-extended-devel-1.2.1-1.el8.x86_64.rpmRmnativefiledialog-extended-debugsource-1.2.1-1.el8.x86_64.rpmQmnativefiledialog-extended-debuginfo-1.2.1-1.el8.x86_64.rpmqq4cBBBBBBBBBBBBBBBenhancementcabal-rpm-0.13.3-1.el8 ghc-simple-cmd-0.1.3.1-1.el8[E|cabal-rpm-0.13.3-1.el8.src.rpmE|cabal-rpm-0.13.3-1.el8.aarch64.rpmE|cabal-rpm-0.13.3-1.el8.ppc64le.rpmE|cabal-rpm-0.13.3-1.el8.s390x.rpmE|cabal-rpm-0.13.3-1.el8.x86_64.rpm Dghc-simple-cmd-0.1.3.1-1.el8.src.rpm Dghc-simple-cmd-0.1.3.1-1.el8.aarch64.rpm=Dghc-simple-cmd-devel-0.1.3.1-1.el8.aarch64.rpm Dghc-simple-cmd-0.1.3.1-1.el8.ppc64le.rpm=Dghc-simple-cmd-devel-0.1.3.1-1.el8.ppc64le.rpm Dghc-simple-cmd-0.1.3.1-1.el8.s390x.rpm=Dghc-simple-cmd-devel-0.1.3.1-1.el8.s390x.rpm Dghc-simple-cmd-0.1.3.1-1.el8.x86_64.rpm=Dghc-simple-cmd-devel-0.1.3.1-1.el8.x86_64.rpmE|cabal-rpm-0.13.3-1.el8.src.rpmE|cabal-rpm-0.13.3-1.el8.aarch64.rpmE|cabal-rpm-0.13.3-1.el8.ppc64le.rpmE|cabal-rpm-0.13.3-1.el8.s390x.rpmE|cabal-rpm-0.13.3-1.el8.x86_64.rpm Dghc-simple-cmd-0.1.3.1-1.el8.src.rpm Dghc-simple-cmd-0.1.3.1-1.el8.aarch64.rpm=Dghc-simple-cmd-devel-0.1.3.1-1.el8.aarch64.rpm Dghc-simple-cmd-0.1.3.1-1.el8.ppc64le.rpm=Dghc-simple-cmd-devel-0.1.3.1-1.el8.ppc64le.rpm Dghc-simple-cmd-0.1.3.1-1.el8.s390x.rpm=Dghc-simple-cmd-devel-0.1.3.1-1.el8.s390x.rpm Dghc-simple-cmd-0.1.3.1-1.el8.x86_64.rpm=Dghc-simple-cmd-devel-0.1.3.1-1.el8.x86_64.rpmT8uBnewpackageperl-Test-Portability-Files-0.10-4.el8_https://bugzilla.redhat.com/show_bug.cgi?id=17571921757192[RFE] EPEL-8 branch for perl-Test-Portability-Filesperl-Test-Portability-Files-0.10-4.el8.src.rpmperl-Test-Portability-Files-0.10-4.el8.noarch.rpmperl-Test-Portability-Files-0.10-4.el8.src.rpmperl-Test-Portability-Files-0.10-4.el8.noarch.rpm흑\b-DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiednut-2.8.2-1.el85https://bugzilla.redhat.com/show_bug.cgi?id=21518102151810NUT - Missing dep (libneon)K$nut-2.8.2-1.el8.src.rpmK$nut-2.8.2-1.el8.aarch64.rpmt$nut-client-2.8.2-1.el8.aarch64.rpmr$nut-cgi-2.8.2-1.el8.aarch64.rpmy$nut-xml-2.8.2-1.el8.aarch64.rpmx$nut-devel-2.8.2-1.el8.aarch64.rpmw$nut-debugsource-2.8.2-1.el8.aarch64.rpmv$nut-debuginfo-2.8.2-1.el8.aarch64.rpmu$nut-client-debuginfo-2.8.2-1.el8.aarch64.rpms$nut-cgi-debuginfo-2.8.2-1.el8.aarch64.rpmz$nut-xml-debuginfo-2.8.2-1.el8.aarch64.rpmK$nut-2.8.2-1.el8.ppc64le.rpmt$nut-client-2.8.2-1.el8.ppc64le.rpmr$nut-cgi-2.8.2-1.el8.ppc64le.rpmy$nut-xml-2.8.2-1.el8.ppc64le.rpmx$nut-devel-2.8.2-1.el8.ppc64le.rpmw$nut-debugsource-2.8.2-1.el8.ppc64le.rpmv$nut-debuginfo-2.8.2-1.el8.ppc64le.rpmu$nut-client-debuginfo-2.8.2-1.el8.ppc64le.rpms$nut-cgi-debuginfo-2.8.2-1.el8.ppc64le.rpmz$nut-xml-debuginfo-2.8.2-1.el8.ppc64le.rpmK$nut-2.8.2-1.el8.x86_64.rpmt$nut-client-2.8.2-1.el8.x86_64.rpmr$nut-cgi-2.8.2-1.el8.x86_64.rpmy$nut-xml-2.8.2-1.el8.x86_64.rpmx$nut-devel-2.8.2-1.el8.x86_64.rpmw$nut-debugsource-2.8.2-1.el8.x86_64.rpmv$nut-debuginfo-2.8.2-1.el8.x86_64.rpmu$nut-client-debuginfo-2.8.2-1.el8.x86_64.rpms$nut-cgi-debuginfo-2.8.2-1.el8.x86_64.rpmz$nut-xml-debuginfo-2.8.2-1.el8.x86_64.rpmK$nut-2.8.2-1.el8.src.rpmK$nut-2.8.2-1.el8.aarch64.rpmt$nut-client-2.8.2-1.el8.aarch64.rpmr$nut-cgi-2.8.2-1.el8.aarch64.rpmy$nut-xml-2.8.2-1.el8.aarch64.rpmx$nut-devel-2.8.2-1.el8.aarch64.rpmw$nut-debugsource-2.8.2-1.el8.aarch64.rpmv$nut-debuginfo-2.8.2-1.el8.aarch64.rpmu$nut-client-debuginfo-2.8.2-1.el8.aarch64.rpms$nut-cgi-debuginfo-2.8.2-1.el8.aarch64.rpmz$nut-xml-debuginfo-2.8.2-1.el8.aarch64.rpmK$nut-2.8.2-1.el8.ppc64le.rpmt$nut-client-2.8.2-1.el8.ppc64le.rpmr$nut-cgi-2.8.2-1.el8.ppc64le.rpmy$nut-xml-2.8.2-1.el8.ppc64le.rpmx$nut-devel-2.8.2-1.el8.ppc64le.rpmw$nut-debugsource-2.8.2-1.el8.ppc64le.rpmv$nut-debuginfo-2.8.2-1.el8.ppc64le.rpmu$nut-client-debuginfo-2.8.2-1.el8.ppc64le.rpms$nut-cgi-debuginfo-2.8.2-1.el8.ppc64le.rpmz$nut-xml-debuginfo-2.8.2-1.el8.ppc64le.rpmK$nut-2.8.2-1.el8.x86_64.rpmt$nut-client-2.8.2-1.el8.x86_64.rpmr$nut-cgi-2.8.2-1.el8.x86_64.rpmy$nut-xml-2.8.2-1.el8.x86_64.rpmx$nut-devel-2.8.2-1.el8.x86_64.rpmw$nut-debugsource-2.8.2-1.el8.x86_64.rpmv$nut-debuginfo-2.8.2-1.el8.x86_64.rpmu$nut-client-debuginfo-2.8.2-1.el8.x86_64.rpms$nut-cgi-debuginfo-2.8.2-1.el8.x86_64.rpmz$nut-xml-debuginfo-2.8.2-1.el8.x86_64.rpmW5nBBBBBbugfixocsinventory-agent-2.10.4-2.el8Fkyocsinventory-agent-2.10.4-2.el8.src.rpmkyocsinventory-agent-2.10.4-2.el8.aarch64.rpm yperl-Ocsinventory-Agent-2.10.4-2.el8.noarch.rpmkyocsinventory-agent-2.10.4-2.el8.ppc64le.rpmkyocsinventory-agent-2.10.4-2.el8.s390x.rpmkyocsinventory-agent-2.10.4-2.el8.x86_64.rpmkyocsinventory-agent-2.10.4-2.el8.src.rpmkyocsinventory-agent-2.10.4-2.el8.aarch64.rpm yperl-Ocsinventory-Agent-2.10.4-2.el8.noarch.rpmkyocsinventory-agent-2.10.4-2.el8.ppc64le.rpmkyocsinventory-agent-2.10.4-2.el8.s390x.rpmkyocsinventory-agent-2.10.4-2.el8.x86_64.rpm 7=vBBBBBbugfixPEGTL-2.8.3-2.el8W`EdPEGTL-2.8.3-2.el8.src.rpm dPEGTL-devel-2.8.3-2.el8.aarch64.rpm dPEGTL-devel-2.8.3-2.el8.ppc64le.rpm dPEGTL-devel-2.8.3-2.el8.s390x.rpm dPEGTL-devel-2.8.3-2.el8.x86_64.rpmEdPEGTL-2.8.3-2.el8.src.rpm dPEGTL-devel-2.8.3-2.el8.aarch64.rpm dPEGTL-devel-2.8.3-2.el8.ppc64le.rpm dPEGTL-devel-2.8.3-2.el8.s390x.rpm dPEGTL-devel-2.8.3-2.el8.x86_64.rpmR~BBBBBBBBBBBBBBBBBBBenhancementlibinstpatch-1.1.6-11.el87G>Dlibinstpatch-1.1.6-11.el8.src.rpm>Dlibinstpatch-1.1.6-11.el8.aarch64.rpmDlibinstpatch-devel-1.1.6-11.el8.aarch64.rpmDlibinstpatch-debugsource-1.1.6-11.el8.aarch64.rpm Dlibinstpatch-debuginfo-1.1.6-11.el8.aarch64.rpm>Dlibinstpatch-1.1.6-11.el8.ppc64le.rpmDlibinstpatch-devel-1.1.6-11.el8.ppc64le.rpmDlibinstpatch-debugsource-1.1.6-11.el8.ppc64le.rpm Dlibinstpatch-debuginfo-1.1.6-11.el8.ppc64le.rpm>Dlibinstpatch-1.1.6-11.el8.s390x.rpmDlibinstpatch-devel-1.1.6-11.el8.s390x.rpmDlibinstpatch-debugsource-1.1.6-11.el8.s390x.rpm Dlibinstpatch-debuginfo-1.1.6-11.el8.s390x.rpm>Dlibinstpatch-1.1.6-11.el8.x86_64.rpmDlibinstpatch-devel-1.1.6-11.el8.x86_64.rpmDlibinstpatch-debugsource-1.1.6-11.el8.x86_64.rpm Dlibinstpatch-debuginfo-1.1.6-11.el8.x86_64.rpm>Dlibinstpatch-1.1.6-11.el8.src.rpm>Dlibinstpatch-1.1.6-11.el8.aarch64.rpmDlibinstpatch-devel-1.1.6-11.el8.aarch64.rpmDlibinstpatch-debugsource-1.1.6-11.el8.aarch64.rpm Dlibinstpatch-debuginfo-1.1.6-11.el8.aarch64.rpm>Dlibinstpatch-1.1.6-11.el8.ppc64le.rpmDlibinstpatch-devel-1.1.6-11.el8.ppc64le.rpmDlibinstpatch-debugsource-1.1.6-11.el8.ppc64le.rpm Dlibinstpatch-debuginfo-1.1.6-11.el8.ppc64le.rpm>Dlibinstpatch-1.1.6-11.el8.s390x.rpmDlibinstpatch-devel-1.1.6-11.el8.s390x.rpmDlibinstpatch-debugsource-1.1.6-11.el8.s390x.rpm Dlibinstpatch-debuginfo-1.1.6-11.el8.s390x.rpm>Dlibinstpatch-1.1.6-11.el8.x86_64.rpmDlibinstpatch-devel-1.1.6-11.el8.x86_64.rpmDlibinstpatch-debugsource-1.1.6-11.el8.x86_64.rpm Dlibinstpatch-debuginfo-1.1.6-11.el8.x86_64.rpmP/$TBBBBBBBBBBBBBBnewpackagebanner-1.3.5-2.el8~https://bugzilla.redhat.com/show_bug.cgi?id=18924121892412Requesting an EPEL8 version of banner <banner-1.3.5-2.el8.src.rpmr<banner-debuginfo-1.3.5-2.el8.aarch64.rpms<banner-debugsource-1.3.5-2.el8.aarch64.rpm<banner-1.3.5-2.el8.aarch64.rpmr<banner-debuginfo-1.3.5-2.el8.ppc64le.rpms<banner-debugsource-1.3.5-2.el8.ppc64le.rpm<banner-1.3.5-2.el8.ppc64le.rpm<banner-1.3.5-2.el8.s390x.rpms<banner-debugsource-1.3.5-2.el8.s390x.rpmr<banner-debuginfo-1.3.5-2.el8.s390x.rpm<banner-1.3.5-2.el8.x86_64.rpms<banner-debugsource-1.3.5-2.el8.x86_64.rpmr<banner-debuginfo-1.3.5-2.el8.x86_64.rpm <banner-1.3.5-2.el8.src.rpmr<banner-debuginfo-1.3.5-2.el8.aarch64.rpms<banner-debugsource-1.3.5-2.el8.aarch64.rpm<banner-1.3.5-2.el8.aarch64.rpmr<banner-debuginfo-1.3.5-2.el8.ppc64le.rpms<banner-debugsource-1.3.5-2.el8.ppc64le.rpm<banner-1.3.5-2.el8.ppc64le.rpm<banner-1.3.5-2.el8.s390x.rpms<banner-debugsource-1.3.5-2.el8.s390x.rpmr<banner-debuginfo-1.3.5-2.el8.s390x.rpm<banner-1.3.5-2.el8.x86_64.rpms<banner-debugsource-1.3.5-2.el8.x86_64.rpmr<banner-debuginfo-1.3.5-2.el8.x86_64.rpm(eBnewpackagepysnmp-4.4.12-1.el8'(pysnmp-4.4.12-1.el8.src.rpmf(python3-pysnmp-4.4.12-1.el8.noarch.rpm(pysnmp-4.4.12-1.el8.src.rpmf(python3-pysnmp-4.4.12-1.el8.noarch.rpm ,iBnewpackagepython-nmap-0.6.1-15.el8=']\python-nmap-0.6.1-15.el8.src.rpmr\python3-nmap-0.6.1-15.el8.noarch.rpm]\python-nmap-0.6.1-15.el8.src.rpmr\python3-nmap-0.6.1-15.el8.noarch.rpm -0mBenhancementperl-Class-Std-0.013-12.el8dBhttps://bugzilla.redhat.com/show_bug.cgi?id=17587191758719Plans for EPEL8n\perl-Class-Std-0.013-12.el8.src.rpmn\perl-Class-Std-0.013-12.el8.noarch.rpmn\perl-Class-Std-0.013-12.el8.src.rpmn\perl-Class-Std-0.013-12.el8.noarch.rpmWs4qBunspecifiedperl-Test-SharedFork-0.35-13.el8&(https://bugzilla.redhat.com/show_bug.cgi?id=17526791752679[RFE] EPEL8 branch of perl-Test-SharedForkperl-Test-SharedFork-0.35-13.el8.src.rpmperl-Test-SharedFork-0.35-13.el8.noarch.rpmperl-Test-SharedFork-0.35-13.el8.src.rpmperl-Test-SharedFork-0.35-13.el8.noarch.rpmլe8uBnewpackageperl-B-Keywords-1.20-1.el86N3Nsperl-B-Keywords-1.20-1.el8.src.rpmNsperl-B-Keywords-1.20-1.el8.noarch.rpmNsperl-B-Keywords-1.20-1.el8.src.rpmNsperl-B-Keywords-1.20-1.el8.noarch.rpm얊FyBBBBBnewpackagejargs-1.0-20.el8 yuicompressor-2.4.8-5.el8jargs-1.0-20.el8.src.rpm*jargs-javadoc-1.0-20.el8.noarch.rpmjargs-1.0-20.el8.noarch.rpm;yuicompressor-2.4.8-5.el8.src.rpm;yuicompressor-2.4.8-5.el8.noarch.rpmjargs-1.0-20.el8.src.rpm*jargs-javadoc-1.0-20.el8.noarch.rpmjargs-1.0-20.el8.noarch.rpm;yuicompressor-2.4.8-5.el8.src.rpm;yuicompressor-2.4.8-5.el8.noarch.rpm&KABenhancementpython-colcon-python-setup-py-0.2.9-1.el8)https://bugzilla.redhat.com/show_bug.cgi?id=23174432317443python-colcon-python-setup-py-0.2.9 is available Tpython-colcon-python-setup-py-0.2.9-1.el8.src.rpmvTpython3-colcon-python-setup-py-0.2.9-1.el8.noarch.rpm Tpython-colcon-python-setup-py-0.2.9-1.el8.src.rpmvTpython3-colcon-python-setup-py-0.2.9-1.el8.noarch.rpmnj!#EBunspecifiedpython-cloudflare-2.19.4-1.el8E=2dpython-cloudflare-2.19.4-1.el8.src.rpm,dpython3-cloudflare-2.19.4-1.el8.noarch.rpm2dpython-cloudflare-2.19.4-1.el8.src.rpm,dpython3-cloudflare-2.19.4-1.el8.noarch.rpmPDIBBBBBnewpackagelimnoria-20201013-1.el8 python-feedparser-5.2.1-17.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=18175311817531RFE: Provide python-feedparser in EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18517631851763limnoria: Please package for EPEL 8 .limnoria-20201013-1.el8.src.rpm .limnoria-20201013-1.el8.noarch.rpm0python-feedparser-5.2.1-17.el8.src.rpm1python3-feedparser-5.2.1-17.el8.noarch.rpmLpython-feedparser-doc-5.2.1-17.el8.noarch.rpm .limnoria-20201013-1.el8.src.rpm .limnoria-20201013-1.el8.noarch.rpm0python-feedparser-5.2.1-17.el8.src.rpm1python3-feedparser-5.2.1-17.el8.noarch.rpmLpython-feedparser-doc-5.2.1-17.el8.noarch.rpmXQBBnewpackagepython-txaio-18.8.1-7.el8GWpython-txaio-18.8.1-7.el8.src.rpm{Wpython-txaio-doc-18.8.1-7.el8.noarch.rpm'Wpython3-txaio-18.8.1-7.el8.noarch.rpmWpython-txaio-18.8.1-7.el8.src.rpm{Wpython-txaio-doc-18.8.1-7.el8.noarch.rpm'Wpython3-txaio-18.8.1-7.el8.noarch.rpmف1+VBBBBBBBBBBBBBBBBBBBbugfixlibgdiplus-6.0.4-3.el86WYhttps://bugzilla.redhat.com/show_bug.cgi?id=18658451865845OpenFileDialog, buttons icons are broken/8libgdiplus-6.0.4-3.el8.src.rpm/8libgdiplus-6.0.4-3.el8.aarch64.rpm<8libgdiplus-devel-6.0.4-3.el8.aarch64.rpm;8libgdiplus-debugsource-6.0.4-3.el8.aarch64.rpm:8libgdiplus-debuginfo-6.0.4-3.el8.aarch64.rpm;8libgdiplus-debugsource-6.0.4-3.el8.ppc64le.rpm/8libgdiplus-6.0.4-3.el8.ppc64le.rpm:8libgdiplus-debuginfo-6.0.4-3.el8.ppc64le.rpm<8libgdiplus-devel-6.0.4-3.el8.ppc64le.rpm;8libgdiplus-debugsource-6.0.4-3.el8.s390x.rpm/8libgdiplus-6.0.4-3.el8.s390x.rpm<8libgdiplus-devel-6.0.4-3.el8.s390x.rpm:8libgdiplus-debuginfo-6.0.4-3.el8.s390x.rpm/8libgdiplus-6.0.4-3.el8.x86_64.rpm<8libgdiplus-devel-6.0.4-3.el8.x86_64.rpm;8libgdiplus-debugsource-6.0.4-3.el8.x86_64.rpm:8libgdiplus-debuginfo-6.0.4-3.el8.x86_64.rpm/8libgdiplus-6.0.4-3.el8.src.rpm/8libgdiplus-6.0.4-3.el8.aarch64.rpm<8libgdiplus-devel-6.0.4-3.el8.aarch64.rpm;8libgdiplus-debugsource-6.0.4-3.el8.aarch64.rpm:8libgdiplus-debuginfo-6.0.4-3.el8.aarch64.rpm;8libgdiplus-debugsource-6.0.4-3.el8.ppc64le.rpm/8libgdiplus-6.0.4-3.el8.ppc64le.rpm:8libgdiplus-debuginfo-6.0.4-3.el8.ppc64le.rpm<8libgdiplus-devel-6.0.4-3.el8.ppc64le.rpm;8libgdiplus-debugsource-6.0.4-3.el8.s390x.rpm/8libgdiplus-6.0.4-3.el8.s390x.rpm<8libgdiplus-devel-6.0.4-3.el8.s390x.rpm:8libgdiplus-debuginfo-6.0.4-3.el8.s390x.rpm/8libgdiplus-6.0.4-3.el8.x86_64.rpm<8libgdiplus-devel-6.0.4-3.el8.x86_64.rpm;8libgdiplus-debugsource-6.0.4-3.el8.x86_64.rpm:8libgdiplus-debuginfo-6.0.4-3.el8.x86_64.rpm5W lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagessdeep-2.14.1-7.el80,x>ssdeep-2.14.1-7.el8.src.rpmx>ssdeep-2.14.1-7.el8.aarch64.rpmW>ssdeep-libs-debuginfo-2.14.1-7.el8.aarch64.rpmV>ssdeep-libs-2.14.1-7.el8.aarch64.rpmS>ssdeep-debuginfo-2.14.1-7.el8.aarch64.rpmT>ssdeep-debugsource-2.14.1-7.el8.aarch64.rpmU>ssdeep-devel-2.14.1-7.el8.aarch64.rpmU>ssdeep-devel-2.14.1-7.el8.ppc64le.rpmW>ssdeep-libs-debuginfo-2.14.1-7.el8.ppc64le.rpmx>ssdeep-2.14.1-7.el8.ppc64le.rpmV>ssdeep-libs-2.14.1-7.el8.ppc64le.rpmT>ssdeep-debugsource-2.14.1-7.el8.ppc64le.rpmS>ssdeep-debuginfo-2.14.1-7.el8.ppc64le.rpmx>ssdeep-2.14.1-7.el8.s390x.rpmU>ssdeep-devel-2.14.1-7.el8.s390x.rpmV>ssdeep-libs-2.14.1-7.el8.s390x.rpmT>ssdeep-debugsource-2.14.1-7.el8.s390x.rpmS>ssdeep-debuginfo-2.14.1-7.el8.s390x.rpmW>ssdeep-libs-debuginfo-2.14.1-7.el8.s390x.rpmW>ssdeep-libs-debuginfo-2.14.1-7.el8.x86_64.rpmU>ssdeep-devel-2.14.1-7.el8.x86_64.rpmx>ssdeep-2.14.1-7.el8.x86_64.rpmT>ssdeep-debugsource-2.14.1-7.el8.x86_64.rpmV>ssdeep-libs-2.14.1-7.el8.x86_64.rpmS>ssdeep-debuginfo-2.14.1-7.el8.x86_64.rpmx>ssdeep-2.14.1-7.el8.src.rpmx>ssdeep-2.14.1-7.el8.aarch64.rpmW>ssdeep-libs-debuginfo-2.14.1-7.el8.aarch64.rpmV>ssdeep-libs-2.14.1-7.el8.aarch64.rpmS>ssdeep-debuginfo-2.14.1-7.el8.aarch64.rpmT>ssdeep-debugsource-2.14.1-7.el8.aarch64.rpmU>ssdeep-devel-2.14.1-7.el8.aarch64.rpmU>ssdeep-devel-2.14.1-7.el8.ppc64le.rpmW>ssdeep-libs-debuginfo-2.14.1-7.el8.ppc64le.rpmx>ssdeep-2.14.1-7.el8.ppc64le.rpmV>ssdeep-libs-2.14.1-7.el8.ppc64le.rpmT>ssdeep-debugsource-2.14.1-7.el8.ppc64le.rpmS>ssdeep-debuginfo-2.14.1-7.el8.ppc64le.rpmx>ssdeep-2.14.1-7.el8.s390x.rpmU>ssdeep-devel-2.14.1-7.el8.s390x.rpmV>ssdeep-libs-2.14.1-7.el8.s390x.rpmT>ssdeep-debugsource-2.14.1-7.el8.s390x.rpmS>ssdeep-debuginfo-2.14.1-7.el8.s390x.rpmW>ssdeep-libs-debuginfo-2.14.1-7.el8.s390x.rpmW>ssdeep-libs-debuginfo-2.14.1-7.el8.x86_64.rpmU>ssdeep-devel-2.14.1-7.el8.x86_64.rpmx>ssdeep-2.14.1-7.el8.x86_64.rpmT>ssdeep-debugsource-2.14.1-7.el8.x86_64.rpmV>ssdeep-libs-2.14.1-7.el8.x86_64.rpmS>ssdeep-debuginfo-2.14.1-7.el8.x86_64.rpm흑\/LBunspecifiedperl-Text-Aligner-0.13-11.el8\%/qperl-Text-Aligner-0.13-11.el8.src.rpm/qperl-Text-Aligner-0.13-11.el8.noarch.rpm/qperl-Text-Aligner-0.13-11.el8.src.rpm/qperl-Text-Aligner-0.13-11.el8.noarch.rpmլePBunspecifiedperl-File-Tempdir-0.02-12.el8%Mperl-File-Tempdir-0.02-12.el8.src.rpmMperl-File-Tempdir-0.02-12.el8.noarch.rpmMperl-File-Tempdir-0.02-12.el8.src.rpmMperl-File-Tempdir-0.02-12.el8.noarch.rpmլe%TBBBBBBBBBBBBBBBunspecifiedrxvt-unicode-9.31-1.el8&# rxvt-unicode-9.31-1.el8.src.rpm# rxvt-unicode-9.31-1.el8.aarch64.rpm rxvt-unicode-terminfo-9.31-1.el8.noarch.rpmG rxvt-unicode-debugsource-9.31-1.el8.aarch64.rpmF rxvt-unicode-debuginfo-9.31-1.el8.aarch64.rpm# rxvt-unicode-9.31-1.el8.ppc64le.rpmG rxvt-unicode-debugsource-9.31-1.el8.ppc64le.rpmF rxvt-unicode-debuginfo-9.31-1.el8.ppc64le.rpm# rxvt-unicode-9.31-1.el8.s390x.rpmG rxvt-unicode-debugsource-9.31-1.el8.s390x.rpmF rxvt-unicode-debuginfo-9.31-1.el8.s390x.rpm# rxvt-unicode-9.31-1.el8.x86_64.rpmG rxvt-unicode-debugsource-9.31-1.el8.x86_64.rpmF rxvt-unicode-debuginfo-9.31-1.el8.x86_64.rpm# rxvt-unicode-9.31-1.el8.src.rpm# rxvt-unicode-9.31-1.el8.aarch64.rpm rxvt-unicode-terminfo-9.31-1.el8.noarch.rpmG rxvt-unicode-debugsource-9.31-1.el8.aarch64.rpmF rxvt-unicode-debuginfo-9.31-1.el8.aarch64.rpm# rxvt-unicode-9.31-1.el8.ppc64le.rpmG rxvt-unicode-debugsource-9.31-1.el8.ppc64le.rpmF rxvt-unicode-debuginfo-9.31-1.el8.ppc64le.rpm# rxvt-unicode-9.31-1.el8.s390x.rpmG rxvt-unicode-debugsource-9.31-1.el8.s390x.rpmF rxvt-unicode-debuginfo-9.31-1.el8.s390x.rpm# rxvt-unicode-9.31-1.el8.x86_64.rpmG rxvt-unicode-debugsource-9.31-1.el8.x86_64.rpmF rxvt-unicode-debuginfo-9.31-1.el8.x86_64.rpm])fBsecurityneedrestart-3.8-1.el8NDhttps://bugzilla.redhat.com/show_bug.cgi?id=23275312327531CVE-2024-48990 needrestart: arbitrary code execution via PYTHONPATH environment variable [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23275372327537CVE-2024-11003 needrestart: local privilege escalation via unsanitized input [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23275422327542CVE-2024-48992 needrestart: arbitrary code execution via RUBYLIB environment variable [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23275492327549CVE-2024-48991 needrestart: arbitrary code execution via race condition [epel-8]wneedrestart-3.8-1.el8.src.rpmwneedrestart-3.8-1.el8.noarch.rpmwneedrestart-3.8-1.el8.src.rpmwneedrestart-3.8-1.el8.noarch.rpmx'-jBunspecifiedclusterssh-4.18-1.el8XJckclusterssh-4.18-1.el8.src.rpmckclusterssh-4.18-1.el8.noarch.rpmckclusterssh-4.18-1.el8.src.rpmckclusterssh-4.18-1.el8.noarch.rpm >nBBBBBBBBBBBBBBenhancementegl-gbm-1.1.2-1.el8") `8egl-gbm-1.1.2-1.el8.src.rpm`8egl-gbm-1.1.2-1.el8.aarch64.rpmK8egl-gbm-debugsource-1.1.2-1.el8.aarch64.rpmJ8egl-gbm-debuginfo-1.1.2-1.el8.aarch64.rpm`8egl-gbm-1.1.2-1.el8.ppc64le.rpmK8egl-gbm-debugsource-1.1.2-1.el8.ppc64le.rpmJ8egl-gbm-debuginfo-1.1.2-1.el8.ppc64le.rpm`8egl-gbm-1.1.2-1.el8.s390x.rpmK8egl-gbm-debugsource-1.1.2-1.el8.s390x.rpmJ8egl-gbm-debuginfo-1.1.2-1.el8.s390x.rpm`8egl-gbm-1.1.2-1.el8.x86_64.rpmK8egl-gbm-debugsource-1.1.2-1.el8.x86_64.rpmJ8egl-gbm-debuginfo-1.1.2-1.el8.x86_64.rpm `8egl-gbm-1.1.2-1.el8.src.rpm`8egl-gbm-1.1.2-1.el8.aarch64.rpmK8egl-gbm-debugsource-1.1.2-1.el8.aarch64.rpmJ8egl-gbm-debuginfo-1.1.2-1.el8.aarch64.rpm`8egl-gbm-1.1.2-1.el8.ppc64le.rpmK8egl-gbm-debugsource-1.1.2-1.el8.ppc64le.rpmJ8egl-gbm-debuginfo-1.1.2-1.el8.ppc64le.rpm`8egl-gbm-1.1.2-1.el8.s390x.rpmK8egl-gbm-debugsource-1.1.2-1.el8.s390x.rpmJ8egl-gbm-debuginfo-1.1.2-1.el8.s390x.rpm`8egl-gbm-1.1.2-1.el8.x86_64.rpmK8egl-gbm-debugsource-1.1.2-1.el8.x86_64.rpmJ8egl-gbm-debuginfo-1.1.2-1.el8.x86_64.rpm$6BBBBBBBBBBBBBBBBBBBBnewpackageldc-1.30.0-3.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=21304252130425Please branch and build ldc in epel 8z6ldc-1.30.0-3.el8.src.rpmz6ldc-1.30.0-3.el8.aarch64.rpm@6ldc-libs-1.30.0-3.el8.aarch64.rpmP6ldc-phobos-geany-tags-1.30.0-3.el8.noarch.rpm?6ldc-debugsource-1.30.0-3.el8.aarch64.rpm>6ldc-debuginfo-1.30.0-3.el8.aarch64.rpmA6ldc-libs-debuginfo-1.30.0-3.el8.aarch64.rpmz6ldc-1.30.0-3.el8.ppc64le.rpm@6ldc-libs-1.30.0-3.el8.ppc64le.rpm?6ldc-debugsource-1.30.0-3.el8.ppc64le.rpm>6ldc-debuginfo-1.30.0-3.el8.ppc64le.rpmA6ldc-libs-debuginfo-1.30.0-3.el8.ppc64le.rpmz6ldc-1.30.0-3.el8.x86_64.rpm@6ldc-libs-1.30.0-3.el8.x86_64.rpm?6ldc-debugsource-1.30.0-3.el8.x86_64.rpm>6ldc-debuginfo-1.30.0-3.el8.x86_64.rpmA6ldc-libs-debuginfo-1.30.0-3.el8.x86_64.rpmz6ldc-1.30.0-3.el8.src.rpmz6ldc-1.30.0-3.el8.aarch64.rpm@6ldc-libs-1.30.0-3.el8.aarch64.rpmP6ldc-phobos-geany-tags-1.30.0-3.el8.noarch.rpm?6ldc-debugsource-1.30.0-3.el8.aarch64.rpm>6ldc-debuginfo-1.30.0-3.el8.aarch64.rpmA6ldc-libs-debuginfo-1.30.0-3.el8.aarch64.rpmz6ldc-1.30.0-3.el8.ppc64le.rpm@6ldc-libs-1.30.0-3.el8.ppc64le.rpm?6ldc-debugsource-1.30.0-3.el8.ppc64le.rpm>6ldc-debuginfo-1.30.0-3.el8.ppc64le.rpmA6ldc-libs-debuginfo-1.30.0-3.el8.ppc64le.rpmz6ldc-1.30.0-3.el8.x86_64.rpm@6ldc-libs-1.30.0-3.el8.x86_64.rpm?6ldc-debugsource-1.30.0-3.el8.x86_64.rpm>6ldc-debuginfo-1.30.0-3.el8.x86_64.rpmA6ldc-libs-debuginfo-1.30.0-3.el8.x86_64.rpm^]VBBunspecifiedxemacs-packages-base-20190327-1.el8j/zxemacs-packages-base-20190327-1.el8.src.rpm/zxemacs-packages-base-20190327-1.el8.noarch.rpmOzxemacs-packages-base-el-20190327-1.el8.noarch.rpm/zxemacs-packages-base-20190327-1.el8.src.rpm/zxemacs-packages-base-20190327-1.el8.noarch.rpmOzxemacs-packages-base-el-20190327-1.el8.noarch.rpm [Bnewpackageperl-Convert-Base32-0.06-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=17618401761840perl-Convert-Base32 for EL8perl-Convert-Base32-0.06-5.el8.src.rpmperl-Convert-Base32-0.06-5.el8.noarch.rpmperl-Convert-Base32-0.06-5.el8.src.rpmperl-Convert-Base32-0.06-5.el8.noarch.rpmW@"_Bnewpackageperl-Algorithm-Loops-1.032-2.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17784641778464[RFE] EPEL-8 branch for perl-Algorithm-Loops)|perl-Algorithm-Loops-1.032-2.el8.src.rpm)|perl-Algorithm-Loops-1.032-2.el8.noarch.rpm)|perl-Algorithm-Loops-1.032-2.el8.src.rpm)|perl-Algorithm-Loops-1.032-2.el8.noarch.rpmjl3cBBBBBBBBBBBBBBunspecifieddnstop-20140915-10.el8W D#dnstop-20140915-10.el8.src.rpmk#dnstop-debugsource-20140915-10.el8.aarch64.rpmj#dnstop-debuginfo-20140915-10.el8.aarch64.rpmD#dnstop-20140915-10.el8.aarch64.rpmj#dnstop-debuginfo-20140915-10.el8.ppc64le.rpmk#dnstop-debugsource-20140915-10.el8.ppc64le.rpmD#dnstop-20140915-10.el8.ppc64le.rpmj#dnstop-debuginfo-20140915-10.el8.s390x.rpmD#dnstop-20140915-10.el8.s390x.rpmk#dnstop-debugsource-20140915-10.el8.s390x.rpmk#dnstop-debugsource-20140915-10.el8.x86_64.rpmj#dnstop-debuginfo-20140915-10.el8.x86_64.rpmD#dnstop-20140915-10.el8.x86_64.rpm D#dnstop-20140915-10.el8.src.rpmk#dnstop-debugsource-20140915-10.el8.aarch64.rpmj#dnstop-debuginfo-20140915-10.el8.aarch64.rpmD#dnstop-20140915-10.el8.aarch64.rpmj#dnstop-debuginfo-20140915-10.el8.ppc64le.rpmk#dnstop-debugsource-20140915-10.el8.ppc64le.rpmD#dnstop-20140915-10.el8.ppc64le.rpmj#dnstop-debuginfo-20140915-10.el8.s390x.rpmD#dnstop-20140915-10.el8.s390x.rpmk#dnstop-debugsource-20140915-10.el8.s390x.rpmk#dnstop-debugsource-20140915-10.el8.x86_64.rpmj#dnstop-debuginfo-20140915-10.el8.x86_64.rpmD#dnstop-20140915-10.el8.x86_64.rpm,8tBBbugfixaggregate6-1.0.14-1.el86q"https://bugzilla.redhat.com/show_bug.cgi?id=23328192332819aggregate6-1.0.14 is availableaggregate6-1.0.14-1.el8.src.rpmaggregate6-1.0.14-1.el8.noarch.rpm'python3-aggregate6-1.0.14-1.el8.noarch.rpmaggregate6-1.0.14-1.el8.src.rpmaggregate6-1.0.14-1.el8.noarch.rpm'python3-aggregate6-1.0.14-1.el8.noarch.rpmKyBBBBBBBBBBBunspecifiedCGAL-5.6.2-1.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=23275942327594Please branch and build CGAL in epel10 A>CGAL-5.6.2-1.el8.src.rpm0>CGAL-devel-5.6.2-1.el8.aarch64.rpm1>CGAL-qt5-devel-5.6.2-1.el8.aarch64.rpm*>CGAL-demos-source-5.6.2-1.el8.noarch.rpm0>CGAL-devel-5.6.2-1.el8.ppc64le.rpm1>CGAL-qt5-devel-5.6.2-1.el8.ppc64le.rpm0>CGAL-devel-5.6.2-1.el8.s390x.rpm1>CGAL-qt5-devel-5.6.2-1.el8.s390x.rpm0>CGAL-devel-5.6.2-1.el8.x86_64.rpm1>CGAL-qt5-devel-5.6.2-1.el8.x86_64.rpm A>CGAL-5.6.2-1.el8.src.rpm0>CGAL-devel-5.6.2-1.el8.aarch64.rpm1>CGAL-qt5-devel-5.6.2-1.el8.aarch64.rpm*>CGAL-demos-source-5.6.2-1.el8.noarch.rpm0>CGAL-devel-5.6.2-1.el8.ppc64le.rpm1>CGAL-qt5-devel-5.6.2-1.el8.ppc64le.rpm0>CGAL-devel-5.6.2-1.el8.s390x.rpm1>CGAL-qt5-devel-5.6.2-1.el8.s390x.rpm0>CGAL-devel-5.6.2-1.el8.x86_64.rpm1>CGAL-qt5-devel-5.6.2-1.el8.x86_64.rpm]f GBbugfixvcs-diff-lint-6.4-1.el8ffvcs-diff-lint-6.4-1.el8.src.rpmvcs-diff-lint-6.4-1.el8.noarch.rpmvcs-diff-lint-6.4-1.el8.src.rpmvcs-diff-lint-6.4-1.el8.noarch.rpmkKBnewpackagednsenum-1.3.2-1.el8L"0dnsenum-1.3.2-1.el8.src.rpm0dnsenum-1.3.2-1.el8.noarch.rpm0dnsenum-1.3.2-1.el8.src.rpm0dnsenum-1.3.2-1.el8.noarch.rpmn$OBBBBBBBBBBBBBBBBBBBenhancementre2-20190801-17.el8n~WHre2-20190801-17.el8.src.rpmWHre2-20190801-17.el8.aarch64.rpmHre2-devel-20190801-17.el8.aarch64.rpm Hre2-debugsource-20190801-17.el8.aarch64.rpm Hre2-debuginfo-20190801-17.el8.aarch64.rpmWHre2-20190801-17.el8.ppc64le.rpmHre2-devel-20190801-17.el8.ppc64le.rpm Hre2-debugsource-20190801-17.el8.ppc64le.rpm Hre2-debuginfo-20190801-17.el8.ppc64le.rpmWHre2-20190801-17.el8.s390x.rpmHre2-devel-20190801-17.el8.s390x.rpm Hre2-debugsource-20190801-17.el8.s390x.rpm Hre2-debuginfo-20190801-17.el8.s390x.rpmWHre2-20190801-17.el8.x86_64.rpmHre2-devel-20190801-17.el8.x86_64.rpm Hre2-debugsource-20190801-17.el8.x86_64.rpm Hre2-debuginfo-20190801-17.el8.x86_64.rpmWHre2-20190801-17.el8.src.rpmWHre2-20190801-17.el8.aarch64.rpmHre2-devel-20190801-17.el8.aarch64.rpm Hre2-debugsource-20190801-17.el8.aarch64.rpm Hre2-debuginfo-20190801-17.el8.aarch64.rpmWHre2-20190801-17.el8.ppc64le.rpmHre2-devel-20190801-17.el8.ppc64le.rpm Hre2-debugsource-20190801-17.el8.ppc64le.rpm Hre2-debuginfo-20190801-17.el8.ppc64le.rpmWHre2-20190801-17.el8.s390x.rpmHre2-devel-20190801-17.el8.s390x.rpm Hre2-debugsource-20190801-17.el8.s390x.rpm Hre2-debuginfo-20190801-17.el8.s390x.rpmWHre2-20190801-17.el8.x86_64.rpmHre2-devel-20190801-17.el8.x86_64.rpm Hre2-debugsource-20190801-17.el8.x86_64.rpm Hre2-debuginfo-20190801-17.el8.x86_64.rpmo5eBBBBBBBBBBBBBBenhancementdsniff-2.4-0.33.b1.el86l> Ldsniff-2.4-0.33.b1.el8.src.rpmLdsniff-2.4-0.33.b1.el8.aarch64.rpm dsniff-debuginfo-2.4-0.33.b1.el8.aarch64.rpm dsniff-debugsource-2.4-0.33.b1.el8.aarch64.rpmLdsniff-2.4-0.33.b1.el8.ppc64le.rpm dsniff-debugsource-2.4-0.33.b1.el8.ppc64le.rpm dsniff-debuginfo-2.4-0.33.b1.el8.ppc64le.rpmLdsniff-2.4-0.33.b1.el8.s390x.rpm dsniff-debugsource-2.4-0.33.b1.el8.s390x.rpm dsniff-debuginfo-2.4-0.33.b1.el8.s390x.rpmLdsniff-2.4-0.33.b1.el8.x86_64.rpm dsniff-debugsource-2.4-0.33.b1.el8.x86_64.rpm dsniff-debuginfo-2.4-0.33.b1.el8.x86_64.rpm Ldsniff-2.4-0.33.b1.el8.src.rpmLdsniff-2.4-0.33.b1.el8.aarch64.rpm dsniff-debuginfo-2.4-0.33.b1.el8.aarch64.rpm dsniff-debugsource-2.4-0.33.b1.el8.aarch64.rpmLdsniff-2.4-0.33.b1.el8.ppc64le.rpm dsniff-debugsource-2.4-0.33.b1.el8.ppc64le.rpm dsniff-debuginfo-2.4-0.33.b1.el8.ppc64le.rpmLdsniff-2.4-0.33.b1.el8.s390x.rpm dsniff-debugsource-2.4-0.33.b1.el8.s390x.rpm dsniff-debuginfo-2.4-0.33.b1.el8.s390x.rpmLdsniff-2.4-0.33.b1.el8.x86_64.rpm dsniff-debugsource-2.4-0.33.b1.el8.x86_64.rpm dsniff-debuginfo-2.4-0.33.b1.el8.x86_64.rpm9vBnewpackagepython-text-unidecode-1.3-1.el8*'ypython-text-unidecode-1.3-1.el8.src.rpmpython3-text-unidecode-1.3-1.el8.noarch.rpmypython-text-unidecode-1.3-1.el8.src.rpmpython3-text-unidecode-1.3-1.el8.noarch.rpm zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-cheetah-3.2.3-2.el8Q*python-cheetah-3.2.3-2.el8.src.rpmrpython2-cheetah-3.2.3-2.el8.aarch64.rpm(python3-cheetah-3.2.3-2.el8.aarch64.rpm)python3-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpmpython-cheetah-debugsource-3.2.3-2.el8.aarch64.rpmpython-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpmspython2-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpm)python3-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpmpython-cheetah-debugsource-3.2.3-2.el8.ppc64le.rpmrpython2-cheetah-3.2.3-2.el8.ppc64le.rpmspython2-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpmpython-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpm(python3-cheetah-3.2.3-2.el8.ppc64le.rpm)python3-cheetah-debuginfo-3.2.3-2.el8.s390x.rpmpython-cheetah-debugsource-3.2.3-2.el8.s390x.rpmspython2-cheetah-debuginfo-3.2.3-2.el8.s390x.rpm(python3-cheetah-3.2.3-2.el8.s390x.rpmpython-cheetah-debuginfo-3.2.3-2.el8.s390x.rpmrpython2-cheetah-3.2.3-2.el8.s390x.rpm(python3-cheetah-3.2.3-2.el8.x86_64.rpmrpython2-cheetah-3.2.3-2.el8.x86_64.rpmpython-cheetah-debugsource-3.2.3-2.el8.x86_64.rpmspython2-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpmpython-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpm)python3-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpm*python-cheetah-3.2.3-2.el8.src.rpmrpython2-cheetah-3.2.3-2.el8.aarch64.rpm(python3-cheetah-3.2.3-2.el8.aarch64.rpm)python3-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpmpython-cheetah-debugsource-3.2.3-2.el8.aarch64.rpmpython-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpmspython2-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpm)python3-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpmpython-cheetah-debugsource-3.2.3-2.el8.ppc64le.rpmrpython2-cheetah-3.2.3-2.el8.ppc64le.rpmspython2-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpmpython-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpm(python3-cheetah-3.2.3-2.el8.ppc64le.rpm)python3-cheetah-debuginfo-3.2.3-2.el8.s390x.rpmpython-cheetah-debugsource-3.2.3-2.el8.s390x.rpmspython2-cheetah-debuginfo-3.2.3-2.el8.s390x.rpm(python3-cheetah-3.2.3-2.el8.s390x.rpmpython-cheetah-debuginfo-3.2.3-2.el8.s390x.rpmrpython2-cheetah-3.2.3-2.el8.s390x.rpm(python3-cheetah-3.2.3-2.el8.x86_64.rpmrpython2-cheetah-3.2.3-2.el8.x86_64.rpmpython-cheetah-debugsource-3.2.3-2.el8.x86_64.rpmspython2-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpmpython-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpm)python3-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpmլe,[Bsecuritypython-webob-1.8.8-2.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=23050652305065CVE-2024-42353 python-webob: WebOb's location header normalization during redirect leads to open redirect [epel-all]:opython-webob-1.8.8-2.el8.src.rpmOopython3-webob-1.8.8-2.el8.noarch.rpm:opython-webob-1.8.8-2.el8.src.rpmOopython3-webob-1.8.8-2.el8.noarch.rpm)"_Bnewpackagehtml401-dtds-4.01-19991224.12.el8.15 {html401-dtds-4.01-19991224.12.el8.15.src.rpm{html401-dtds-4.01-19991224.12.el8.15.noarch.rpm{html401-dtds-4.01-19991224.12.el8.15.src.rpm{html401-dtds-4.01-19991224.12.el8.15.noarch.rpmZ:&cBunspecifiedperl-Exporter-Declare-0.114-15.el8"https://bugzilla.redhat.com/show_bug.cgi?id=18931401893140RFE - build a perl-Exporter-Declare for EPEL 8{hperl-Exporter-Declare-0.114-15.el8.src.rpm{hperl-Exporter-Declare-0.114-15.el8.noarch.rpm{hperl-Exporter-Declare-0.114-15.el8.src.rpm{hperl-Exporter-Declare-0.114-15.el8.noarch.rpm*gBnewpackagepython-crcelk-1.3-4.el8>(Y python-crcelk-1.3-4.el8.src.rpmV python3-crcelk-1.3-4.el8.noarch.rpmY python-crcelk-1.3-4.el8.src.rpmV python3-crcelk-1.3-4.el8.noarch.rpm .kBenhancementperl-X10-0.04-10.el8fB`perl-X10-0.04-10.el8.src.rpm`perl-X10-0.04-10.el8.noarch.rpm`perl-X10-0.04-10.el8.src.rpm`perl-X10-0.04-10.el8.noarch.rpmف8oBBBBBBBnewpackageperl-File-Find-Rule-Perl-1.15-13.el8 perl-Perl-MinimumVersion-1.38-20.el8 perl-Test-MinimumVersion-0.101082-11.el86(RFperl-File-Find-Rule-Perl-1.15-13.el8.src.rpmFperl-File-Find-Rule-Perl-1.15-13.el8.noarch.rpm(perl-Perl-MinimumVersion-1.38-20.el8.src.rpm(perl-Perl-MinimumVersion-1.38-20.el8.noarch.rpm}Zperl-Test-MinimumVersion-0.101082-11.el8.src.rpm}Zperl-Test-MinimumVersion-0.101082-11.el8.noarch.rpmFperl-File-Find-Rule-Perl-1.15-13.el8.src.rpmFperl-File-Find-Rule-Perl-1.15-13.el8.noarch.rpm(perl-Perl-MinimumVersion-1.38-20.el8.src.rpm(perl-Perl-MinimumVersion-1.38-20.el8.noarch.rpm}Zperl-Test-MinimumVersion-0.101082-11.el8.src.rpm}Zperl-Test-MinimumVersion-0.101082-11.el8.noarch.rpmvSiBBBBBBBBBBBBBBBBBBBbugfixumr-1.0.5-1.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=21550822155082umr-1.0.5 is available]umr-1.0.5-1.el8.src.rpm]umr-1.0.5-1.el8.aarch64.rpmXumr-devel-1.0.5-1.el8.aarch64.rpmWumr-debugsource-1.0.5-1.el8.aarch64.rpmVumr-debuginfo-1.0.5-1.el8.aarch64.rpm]umr-1.0.5-1.el8.ppc64le.rpmXumr-devel-1.0.5-1.el8.ppc64le.rpmWumr-debugsource-1.0.5-1.el8.ppc64le.rpmVumr-debuginfo-1.0.5-1.el8.ppc64le.rpm]umr-1.0.5-1.el8.s390x.rpmXumr-devel-1.0.5-1.el8.s390x.rpmWumr-debugsource-1.0.5-1.el8.s390x.rpmVumr-debuginfo-1.0.5-1.el8.s390x.rpm]umr-1.0.5-1.el8.x86_64.rpmXumr-devel-1.0.5-1.el8.x86_64.rpmWumr-debugsource-1.0.5-1.el8.x86_64.rpmVumr-debuginfo-1.0.5-1.el8.x86_64.rpm]umr-1.0.5-1.el8.src.rpm]umr-1.0.5-1.el8.aarch64.rpmXumr-devel-1.0.5-1.el8.aarch64.rpmWumr-debugsource-1.0.5-1.el8.aarch64.rpmVumr-debuginfo-1.0.5-1.el8.aarch64.rpm]umr-1.0.5-1.el8.ppc64le.rpmXumr-devel-1.0.5-1.el8.ppc64le.rpmWumr-debugsource-1.0.5-1.el8.ppc64le.rpmVumr-debuginfo-1.0.5-1.el8.ppc64le.rpm]umr-1.0.5-1.el8.s390x.rpmXumr-devel-1.0.5-1.el8.s390x.rpmWumr-debugsource-1.0.5-1.el8.s390x.rpmVumr-debuginfo-1.0.5-1.el8.s390x.rpm]umr-1.0.5-1.el8.x86_64.rpmXumr-devel-1.0.5-1.el8.x86_64.rpmWumr-debugsource-1.0.5-1.el8.x86_64.rpmVumr-debuginfo-1.0.5-1.el8.x86_64.rpm6Bunspecifiedperl-IO-Pipely-0.005-16.el8O"ZFperl-IO-Pipely-0.005-16.el8.src.rpmZFperl-IO-Pipely-0.005-16.el8.noarch.rpmZFperl-IO-Pipely-0.005-16.el8.src.rpmZFperl-IO-Pipely-0.005-16.el8.noarch.rpmW1CBBBBBBBBBBBBBBBBBBBnewpackagegl2ps-1.4.0-7.el8qp(pgl2ps-1.4.0-7.el8.src.rpm|pgl2ps-debugsource-1.4.0-7.el8.aarch64.rpm(pgl2ps-1.4.0-7.el8.aarch64.rpm}pgl2ps-devel-1.4.0-7.el8.aarch64.rpm{pgl2ps-debuginfo-1.4.0-7.el8.aarch64.rpm}pgl2ps-devel-1.4.0-7.el8.ppc64le.rpm(pgl2ps-1.4.0-7.el8.ppc64le.rpm|pgl2ps-debugsource-1.4.0-7.el8.ppc64le.rpm{pgl2ps-debuginfo-1.4.0-7.el8.ppc64le.rpm|pgl2ps-debugsource-1.4.0-7.el8.s390x.rpm{pgl2ps-debuginfo-1.4.0-7.el8.s390x.rpm}pgl2ps-devel-1.4.0-7.el8.s390x.rpm(pgl2ps-1.4.0-7.el8.s390x.rpm(pgl2ps-1.4.0-7.el8.x86_64.rpm|pgl2ps-debugsource-1.4.0-7.el8.x86_64.rpm{pgl2ps-debuginfo-1.4.0-7.el8.x86_64.rpm}pgl2ps-devel-1.4.0-7.el8.x86_64.rpm(pgl2ps-1.4.0-7.el8.src.rpm|pgl2ps-debugsource-1.4.0-7.el8.aarch64.rpm(pgl2ps-1.4.0-7.el8.aarch64.rpm}pgl2ps-devel-1.4.0-7.el8.aarch64.rpm{pgl2ps-debuginfo-1.4.0-7.el8.aarch64.rpm}pgl2ps-devel-1.4.0-7.el8.ppc64le.rpm(pgl2ps-1.4.0-7.el8.ppc64le.rpm|pgl2ps-debugsource-1.4.0-7.el8.ppc64le.rpm{pgl2ps-debuginfo-1.4.0-7.el8.ppc64le.rpm|pgl2ps-debugsource-1.4.0-7.el8.s390x.rpm{pgl2ps-debuginfo-1.4.0-7.el8.s390x.rpm}pgl2ps-devel-1.4.0-7.el8.s390x.rpm(pgl2ps-1.4.0-7.el8.s390x.rpm(pgl2ps-1.4.0-7.el8.x86_64.rpm|pgl2ps-debugsource-1.4.0-7.el8.x86_64.rpm{pgl2ps-debuginfo-1.4.0-7.el8.x86_64.rpm}pgl2ps-devel-1.4.0-7.el8.x86_64.rpm즤oYBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageglobus-authz-4.2-2.el8 globus-authz-callout-error-4.1-2.el8 globus-callout-4.1-2.el8 globus-common-18.2-3.el8 globus-ftp-client-9.2-2.el8 globus-ftp-control-9.4-2.el8 globus-gass-cache-10.1-2.el8 globus-gass-cache-program-7.0-3.el8 globus-gass-copy-10.4-2.el8 globus-gass-server-ez-6.1-2.el8 globus-gass-transfer-9.1-2.el8 globus-gatekeeper-11.0-3.el8 globus-gfork-5.0-3.el8 globus-gram-audit-5.0-3.el8 globus-gram-client-14.2-2.el8 globus-gram-client-tools-12.0-3.el8 globus-gram-job-manager-15.4-2.el8 globus-gram-job-manager-callout-error-4.1-2.el8 globus-gram-job-manager-condor-3.0-4.el8 globus-gram-job-manager-fork-3.0-5.el8 globus-gram-job-manager-lsf-3.0-5.el8 globus-gram-job-manager-pbs-3.0-5.el8 globus-gram-job-manager-scripts-7.1-4.el8 globus-gram-job-manager-sge-3.0-5.el8 globus-gram-job-manager-slurm-3.0-4.el8 globus-gram-protocol-13.2-3.el8 globus-gridftp-server-13.11-3.el8 globus-gridftp-server-control-8.0-3.el8 globus-gridmap-callout-error-3.1-2.el8 globus-gridmap-eppn-callout-2.0-3.el8 globus-gridmap-verify-myproxy-callout-3.0-3.el8 globus-gsi-callback-6.1-2.el8 globus-gsi-cert-utils-10.2-2.el8 globus-gsi-credential-8.1-2.el8 globus-gsi-openssl-error-4.1-2.el8 globus-gsi-proxy-core-9.2-2.el8 globus-gsi-proxy-ssl-6.1-2.el8 globus-gsi-sysconfig-9.2-2.el8 globus-gss-assist-12.2-2.el8 globus-gssapi-error-6.1-2.el8 globus-gssapi-gsi-14.10-2.el8 globus-io-12.1-3.el8 globus-net-manager-1.3-3.el8 globus-openssl-module-5.1-2.el8 globus-proxy-utils-7.1-3.el8 globus-rsl-11.1-2.el8 globus-scheduler-event-generator-6.1-2.el8 globus-simple-ca-5.0-3.el8 globus-xio-6.1-2.el8 globus-xio-gridftp-driver-3.2-2.el8 globus-xio-gridftp-multicast-2.0-3.el8 globus-xio-gsi-driver-5.1-2.el8 globus-xio-pipe-driver-4.0-3.el8 globus-xio-popen-driver-4.0-3.el8 globus-xio-rate-driver-2.0-3.el8 globus-xio-udt-driver-2.0-3.el8 globus-xioperf-5.0-3.el8 udt-4.11-13.el8a#X!Yglobus-authz-4.2-2.el8.src.rpm:Yglobus-authz-debuginfo-4.2-2.el8.aarch64.rpmhYglobus-authz-doc-4.2-2.el8.noarch.rpm!Yglobus-authz-4.2-2.el8.aarch64.rpm;Yglobus-authz-debugsource-4.2-2.el8.aarch64.rpmoglobus-gass-cache-debugsource-10.1-2.el8.aarch64.rpm"oglobus-gass-cache-10.1-2.el8.aarch64.rpm=oglobus-gass-cache-debuginfo-10.1-2.el8.ppc64le.rpm"oglobus-gass-cache-10.1-2.el8.ppc64le.rpm>oglobus-gass-cache-debugsource-10.1-2.el8.ppc64le.rpm?oglobus-gass-cache-devel-10.1-2.el8.ppc64le.rpm"oglobus-gass-cache-10.1-2.el8.s390x.rpm?oglobus-gass-cache-devel-10.1-2.el8.s390x.rpm>oglobus-gass-cache-debugsource-10.1-2.el8.s390x.rpm=oglobus-gass-cache-debuginfo-10.1-2.el8.s390x.rpm>oglobus-gass-cache-debugsource-10.1-2.el8.x86_64.rpm"oglobus-gass-cache-10.1-2.el8.x86_64.rpm=oglobus-gass-cache-debuginfo-10.1-2.el8.x86_64.rpm?oglobus-gass-cache-devel-10.1-2.el8.x86_64.rpm66globus-gass-cache-program-7.0-3.el8.src.rpm66globus-gass-cache-program-7.0-3.el8.aarch64.rpm\6globus-gass-cache-program-debugsource-7.0-3.el8.aarch64.rpm[6globus-gass-cache-program-debuginfo-7.0-3.el8.aarch64.rpm[6globus-gass-cache-program-debuginfo-7.0-3.el8.ppc64le.rpm\6globus-gass-cache-program-debugsource-7.0-3.el8.ppc64le.rpm66globus-gass-cache-program-7.0-3.el8.ppc64le.rpm66globus-gass-cache-program-7.0-3.el8.s390x.rpm\6globus-gass-cache-program-debugsource-7.0-3.el8.s390x.rpm[6globus-gass-cache-program-debuginfo-7.0-3.el8.s390x.rpm[6globus-gass-cache-program-debuginfo-7.0-3.el8.x86_64.rpm\6globus-gass-cache-program-debugsource-7.0-3.el8.x86_64.rpm66globus-gass-cache-program-7.0-3.el8.x86_64.rpmYglobus-gass-copy-10.4-2.el8.src.rpm'Yglobus-gass-copy-progs-10.4-2.el8.aarch64.rpm&Yglobus-gass-copy-devel-10.4-2.el8.aarch64.rpmYglobus-gass-copy-10.4-2.el8.aarch64.rpm(Yglobus-gass-copy-progs-debuginfo-10.4-2.el8.aarch64.rpm9Yglobus-gass-copy-doc-10.4-2.el8.noarch.rpm%Yglobus-gass-copy-debugsource-10.4-2.el8.aarch64.rpm$Yglobus-gass-copy-debuginfo-10.4-2.el8.aarch64.rpmYglobus-gass-copy-10.4-2.el8.ppc64le.rpm$Yglobus-gass-copy-debuginfo-10.4-2.el8.ppc64le.rpm'Yglobus-gass-copy-progs-10.4-2.el8.ppc64le.rpm(Yglobus-gass-copy-progs-debuginfo-10.4-2.el8.ppc64le.rpm&Yglobus-gass-copy-devel-10.4-2.el8.ppc64le.rpm%Yglobus-gass-copy-debugsource-10.4-2.el8.ppc64le.rpmYglobus-gass-copy-10.4-2.el8.s390x.rpm'Yglobus-gass-copy-progs-10.4-2.el8.s390x.rpm&Yglobus-gass-copy-devel-10.4-2.el8.s390x.rpm%Yglobus-gass-copy-debugsource-10.4-2.el8.s390x.rpm$Yglobus-gass-copy-debuginfo-10.4-2.el8.s390x.rpm(Yglobus-gass-copy-progs-debuginfo-10.4-2.el8.s390x.rpm$Yglobus-gass-copy-debuginfo-10.4-2.el8.x86_64.rpm(Yglobus-gass-copy-progs-debuginfo-10.4-2.el8.x86_64.rpmYglobus-gass-copy-10.4-2.el8.x86_64.rpm&Yglobus-gass-copy-devel-10.4-2.el8.x86_64.rpm'Yglobus-gass-copy-progs-10.4-2.el8.x86_64.rpm%Yglobus-gass-copy-debugsource-10.4-2.el8.x86_64.rpm#Dglobus-gass-server-ez-6.1-2.el8.src.rpmBDglobus-gass-server-ez-devel-6.1-2.el8.aarch64.rpmADglobus-gass-server-ez-debugsource-6.1-2.el8.aarch64.rpm#Dglobus-gass-server-ez-6.1-2.el8.aarch64.rpmDDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.aarch64.rpmCDglobus-gass-server-ez-progs-6.1-2.el8.aarch64.rpm@Dglobus-gass-server-ez-debuginfo-6.1-2.el8.aarch64.rpmBDglobus-gass-server-ez-devel-6.1-2.el8.ppc64le.rpmCDglobus-gass-server-ez-progs-6.1-2.el8.ppc64le.rpm@Dglobus-gass-server-ez-debuginfo-6.1-2.el8.ppc64le.rpm#Dglobus-gass-server-ez-6.1-2.el8.ppc64le.rpmADglobus-gass-server-ez-debugsource-6.1-2.el8.ppc64le.rpmDDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.ppc64le.rpm#Dglobus-gass-server-ez-6.1-2.el8.s390x.rpmCDglobus-gass-server-ez-progs-6.1-2.el8.s390x.rpmBDglobus-gass-server-ez-devel-6.1-2.el8.s390x.rpmADglobus-gass-server-ez-debugsource-6.1-2.el8.s390x.rpm@Dglobus-gass-server-ez-debuginfo-6.1-2.el8.s390x.rpmDDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.s390x.rpmCDglobus-gass-server-ez-progs-6.1-2.el8.x86_64.rpm@Dglobus-gass-server-ez-debuginfo-6.1-2.el8.x86_64.rpmDDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.x86_64.rpm#Dglobus-gass-server-ez-6.1-2.el8.x86_64.rpmBDglobus-gass-server-ez-devel-6.1-2.el8.x86_64.rpmADglobus-gass-server-ez-debugsource-6.1-2.el8.x86_64.rpm&Tglobus-gass-transfer-9.1-2.el8.src.rpm&Tglobus-gass-transfer-9.1-2.el8.aarch64.rpmoTglobus-gass-transfer-doc-9.1-2.el8.noarch.rpmsTglobus-gass-transfer-devel-9.1-2.el8.aarch64.rpmrTglobus-gass-transfer-debugsource-9.1-2.el8.aarch64.rpmqTglobus-gass-transfer-debuginfo-9.1-2.el8.aarch64.rpm&Tglobus-gass-transfer-9.1-2.el8.ppc64le.rpmrTglobus-gass-transfer-debugsource-9.1-2.el8.ppc64le.rpmsTglobus-gass-transfer-devel-9.1-2.el8.ppc64le.rpmqTglobus-gass-transfer-debuginfo-9.1-2.el8.ppc64le.rpm&Tglobus-gass-transfer-9.1-2.el8.s390x.rpmsTglobus-gass-transfer-devel-9.1-2.el8.s390x.rpmrTglobus-gass-transfer-debugsource-9.1-2.el8.s390x.rpmqTglobus-gass-transfer-debuginfo-9.1-2.el8.s390x.rpmqTglobus-gass-transfer-debuginfo-9.1-2.el8.x86_64.rpm&Tglobus-gass-transfer-9.1-2.el8.x86_64.rpmsTglobus-gass-transfer-devel-9.1-2.el8.x86_64.rpmrTglobus-gass-transfer-debugsource-9.1-2.el8.x86_64.rpm$?globus-gatekeeper-11.0-3.el8.src.rpm$?globus-gatekeeper-11.0-3.el8.aarch64.rpmE?globus-gatekeeper-debuginfo-11.0-3.el8.aarch64.rpmF?globus-gatekeeper-debugsource-11.0-3.el8.aarch64.rpmE?globus-gatekeeper-debuginfo-11.0-3.el8.ppc64le.rpmF?globus-gatekeeper-debugsource-11.0-3.el8.ppc64le.rpm$?globus-gatekeeper-11.0-3.el8.ppc64le.rpm$?globus-gatekeeper-11.0-3.el8.s390x.rpmF?globus-gatekeeper-debugsource-11.0-3.el8.s390x.rpmE?globus-gatekeeper-debuginfo-11.0-3.el8.s390x.rpmF?globus-gatekeeper-debugsource-11.0-3.el8.x86_64.rpmE?globus-gatekeeper-debuginfo-11.0-3.el8.x86_64.rpm$?globus-gatekeeper-11.0-3.el8.x86_64.rpm72globus-gfork-5.0-3.el8.src.rpm72globus-gfork-5.0-3.el8.aarch64.rpma2globus-gfork-progs-debuginfo-5.0-3.el8.aarch64.rpm]2globus-gfork-debuginfo-5.0-3.el8.aarch64.rpm`2globus-gfork-progs-5.0-3.el8.aarch64.rpm^2globus-gfork-debugsource-5.0-3.el8.aarch64.rpm_2globus-gfork-devel-5.0-3.el8.aarch64.rpm72globus-gfork-5.0-3.el8.ppc64le.rpm^2globus-gfork-debugsource-5.0-3.el8.ppc64le.rpma2globus-gfork-progs-debuginfo-5.0-3.el8.ppc64le.rpm_2globus-gfork-devel-5.0-3.el8.ppc64le.rpm]2globus-gfork-debuginfo-5.0-3.el8.ppc64le.rpm`2globus-gfork-progs-5.0-3.el8.ppc64le.rpm72globus-gfork-5.0-3.el8.s390x.rpm`2globus-gfork-progs-5.0-3.el8.s390x.rpm_2globus-gfork-devel-5.0-3.el8.s390x.rpm^2globus-gfork-debugsource-5.0-3.el8.s390x.rpm]2globus-gfork-debuginfo-5.0-3.el8.s390x.rpma2globus-gfork-progs-debuginfo-5.0-3.el8.s390x.rpm`2globus-gfork-progs-5.0-3.el8.x86_64.rpm72globus-gfork-5.0-3.el8.x86_64.rpm_2globus-gfork-devel-5.0-3.el8.x86_64.rpm]2globus-gfork-debuginfo-5.0-3.el8.x86_64.rpma2globus-gfork-progs-debuginfo-5.0-3.el8.x86_64.rpm^2globus-gfork-debugsource-5.0-3.el8.x86_64.rpmo2globus-gram-audit-5.0-3.el8.src.rpmo2globus-gram-audit-5.0-3.el8.noarch.rpm%{globus-gram-client-14.2-2.el8.src.rpmG{globus-gram-client-debuginfo-14.2-2.el8.aarch64.rpmH{globus-gram-client-debugsource-14.2-2.el8.aarch64.rpmj{globus-gram-client-doc-14.2-2.el8.noarch.rpm%{globus-gram-client-14.2-2.el8.aarch64.rpmI{globus-gram-client-devel-14.2-2.el8.aarch64.rpm%{globus-gram-client-14.2-2.el8.ppc64le.rpmI{globus-gram-client-devel-14.2-2.el8.ppc64le.rpmH{globus-gram-client-debugsource-14.2-2.el8.ppc64le.rpmG{globus-gram-client-debuginfo-14.2-2.el8.ppc64le.rpm%{globus-gram-client-14.2-2.el8.s390x.rpmI{globus-gram-client-devel-14.2-2.el8.s390x.rpmH{globus-gram-client-debugsource-14.2-2.el8.s390x.rpmG{globus-gram-client-debuginfo-14.2-2.el8.s390x.rpm%{globus-gram-client-14.2-2.el8.x86_64.rpmI{globus-gram-client-devel-14.2-2.el8.x86_64.rpmG{globus-gram-client-debuginfo-14.2-2.el8.x86_64.rpmH{globus-gram-client-debugsource-14.2-2.el8.x86_64.rpm&Cglobus-gram-client-tools-12.0-3.el8.src.rpm&Cglobus-gram-client-tools-12.0-3.el8.aarch64.rpmKCglobus-gram-client-tools-debugsource-12.0-3.el8.aarch64.rpmJCglobus-gram-client-tools-debuginfo-12.0-3.el8.aarch64.rpmKCglobus-gram-client-tools-debugsource-12.0-3.el8.ppc64le.rpm&Cglobus-gram-client-tools-12.0-3.el8.ppc64le.rpmJCglobus-gram-client-tools-debuginfo-12.0-3.el8.ppc64le.rpmKCglobus-gram-client-tools-debugsource-12.0-3.el8.s390x.rpmJCglobus-gram-client-tools-debuginfo-12.0-3.el8.s390x.rpm&Cglobus-gram-client-tools-12.0-3.el8.s390x.rpmKCglobus-gram-client-tools-debugsource-12.0-3.el8.x86_64.rpm&Cglobus-gram-client-tools-12.0-3.el8.x86_64.rpmJCglobus-gram-client-tools-debuginfo-12.0-3.el8.x86_64.rpm'Eglobus-gram-job-manager-15.4-2.el8.src.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.aarch64.rpmEglobus-seg-job-manager-15.4-2.el8.aarch64.rpm'Eglobus-gram-job-manager-15.4-2.el8.aarch64.rpmuEglobus-gram-job-manager-debugsource-15.4-2.el8.aarch64.rpmtEglobus-gram-job-manager-debuginfo-15.4-2.el8.aarch64.rpmtEglobus-gram-job-manager-debuginfo-15.4-2.el8.ppc64le.rpmuEglobus-gram-job-manager-debugsource-15.4-2.el8.ppc64le.rpm'Eglobus-gram-job-manager-15.4-2.el8.ppc64le.rpmEglobus-seg-job-manager-15.4-2.el8.ppc64le.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.ppc64le.rpm'Eglobus-gram-job-manager-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-15.4-2.el8.s390x.rpmuEglobus-gram-job-manager-debugsource-15.4-2.el8.s390x.rpmtEglobus-gram-job-manager-debuginfo-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.x86_64.rpmuEglobus-gram-job-manager-debugsource-15.4-2.el8.x86_64.rpmEglobus-seg-job-manager-15.4-2.el8.x86_64.rpmtEglobus-gram-job-manager-debuginfo-15.4-2.el8.x86_64.rpm'Eglobus-gram-job-manager-15.4-2.el8.x86_64.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.src.rpmdglobus-gram-job-manager-callout-error-devel-4.1-2.el8.aarch64.rpmcglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.aarch64.rpmbglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.aarch64.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.aarch64.rpmeglobus-gram-job-manager-callout-error-doc-4.1-2.el8.noarch.rpmcglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.ppc64le.rpmbglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.ppc64le.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.ppc64le.rpmdglobus-gram-job-manager-callout-error-devel-4.1-2.el8.ppc64le.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.s390x.rpmdglobus-gram-job-manager-callout-error-devel-4.1-2.el8.s390x.rpmcglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.s390x.rpmbglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.s390x.rpmbglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.x86_64.rpmcglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.x86_64.rpmdglobus-gram-job-manager-callout-error-devel-4.1-2.el8.x86_64.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.x86_64.rpmpfglobus-gram-job-manager-condor-3.0-4.el8.src.rpmpfglobus-gram-job-manager-condor-3.0-4.el8.noarch.rpm(globus-gram-job-manager-fork-3.0-5.el8.src.rpmqglobus-gram-job-manager-fork-setup-poll-3.0-5.el8.noarch.rpmxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmwglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.aarch64.rpm(globus-gram-job-manager-fork-3.0-5.el8.aarch64.rpmvglobus-gram-job-manager-fork-debugsource-3.0-5.el8.aarch64.rpmwglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.ppc64le.rpmxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm(globus-gram-job-manager-fork-3.0-5.el8.ppc64le.rpmvglobus-gram-job-manager-fork-debugsource-3.0-5.el8.ppc64le.rpm(globus-gram-job-manager-fork-3.0-5.el8.s390x.rpmwglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.s390x.rpmvglobus-gram-job-manager-fork-debugsource-3.0-5.el8.s390x.rpmxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.s390x.rpmwglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.x86_64.rpmvglobus-gram-job-manager-fork-debugsource-3.0-5.el8.x86_64.rpmxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.x86_64.rpm(globus-gram-job-manager-fork-3.0-5.el8.x86_64.rpm9globus-gram-job-manager-lsf-3.0-5.el8.src.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.aarch64.rpm9globus-gram-job-manager-lsf-3.0-5.el8.aarch64.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.aarch64.rpmfglobus-gram-job-manager-lsf-setup-poll-3.0-5.el8.noarch.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.ppc64le.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.ppc64le.rpm9globus-gram-job-manager-lsf-3.0-5.el8.ppc64le.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm9globus-gram-job-manager-lsf-3.0-5.el8.s390x.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.s390x.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.s390x.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.s390x.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.x86_64.rpm9globus-gram-job-manager-lsf-3.0-5.el8.x86_64.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.x86_64.rpm:globus-gram-job-manager-pbs-3.0-5.el8.src.rpmhglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.aarch64.rpmjglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.aarch64.rpm:globus-gram-job-manager-pbs-3.0-5.el8.aarch64.rpmiglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.aarch64.rpmgglobus-gram-job-manager-pbs-setup-poll-3.0-5.el8.noarch.rpmhglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.ppc64le.rpmjglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm:globus-gram-job-manager-pbs-3.0-5.el8.ppc64le.rpmiglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.ppc64le.rpmhglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.s390x.rpmjglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.s390x.rpmiglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.s390x.rpm:globus-gram-job-manager-pbs-3.0-5.el8.s390x.rpmiglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.x86_64.rpm:globus-gram-job-manager-pbs-3.0-5.el8.x86_64.rpmjglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmhglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.x86_64.rpmrjglobus-gram-job-manager-scripts-7.1-4.el8.src.rpmrjglobus-gram-job-manager-scripts-7.1-4.el8.noarch.rpmhjglobus-gram-job-manager-scripts-doc-7.1-4.el8.noarch.rpm)globus-gram-job-manager-sge-3.0-5.el8.src.rpm)globus-gram-job-manager-sge-3.0-5.el8.aarch64.rpm{globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmzglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.aarch64.rpmyglobus-gram-job-manager-sge-debugsource-3.0-5.el8.aarch64.rpmsglobus-gram-job-manager-sge-setup-poll-3.0-5.el8.noarch.rpmzglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.ppc64le.rpm{globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm)globus-gram-job-manager-sge-3.0-5.el8.ppc64le.rpmyglobus-gram-job-manager-sge-debugsource-3.0-5.el8.ppc64le.rpm{globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.s390x.rpmzglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.s390x.rpmyglobus-gram-job-manager-sge-debugsource-3.0-5.el8.s390x.rpm)globus-gram-job-manager-sge-3.0-5.el8.s390x.rpm)globus-gram-job-manager-sge-3.0-5.el8.x86_64.rpmyglobus-gram-job-manager-sge-debugsource-3.0-5.el8.x86_64.rpmzglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.x86_64.rpm{globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmtfglobus-gram-job-manager-slurm-3.0-4.el8.src.rpmtfglobus-gram-job-manager-slurm-3.0-4.el8.noarch.rpm*tglobus-gram-protocol-13.2-3.el8.src.rpm|tglobus-gram-protocol-debuginfo-13.2-3.el8.aarch64.rpm}tglobus-gram-protocol-debugsource-13.2-3.el8.aarch64.rpm~tglobus-gram-protocol-devel-13.2-3.el8.aarch64.rpm*tglobus-gram-protocol-13.2-3.el8.aarch64.rpmutglobus-gram-protocol-doc-13.2-3.el8.noarch.rpm}tglobus-gram-protocol-debugsource-13.2-3.el8.ppc64le.rpm|tglobus-gram-protocol-debuginfo-13.2-3.el8.ppc64le.rpm~tglobus-gram-protocol-devel-13.2-3.el8.ppc64le.rpm*tglobus-gram-protocol-13.2-3.el8.ppc64le.rpm|tglobus-gram-protocol-debuginfo-13.2-3.el8.s390x.rpm*tglobus-gram-protocol-13.2-3.el8.s390x.rpm~tglobus-gram-protocol-devel-13.2-3.el8.s390x.rpm}tglobus-gram-protocol-debugsource-13.2-3.el8.s390x.rpm*tglobus-gram-protocol-13.2-3.el8.x86_64.rpm~tglobus-gram-protocol-devel-13.2-3.el8.x86_64.rpm}tglobus-gram-protocol-debugsource-13.2-3.el8.x86_64.rpm|tglobus-gram-protocol-debuginfo-13.2-3.el8.x86_64.rpmD)globus-gridftp-server-13.11-3.el8.src.rpm)globus-gridftp-server-progs-13.11-3.el8.aarch64.rpm)globus-gridftp-server-progs-debuginfo-13.11-3.el8.aarch64.rpm )globus-gridftp-server-debuginfo-13.11-3.el8.aarch64.rpm )globus-gridftp-server-debugsource-13.11-3.el8.aarch64.rpmD)globus-gridftp-server-13.11-3.el8.aarch64.rpm)globus-gridftp-server-devel-13.11-3.el8.aarch64.rpm )globus-gridftp-server-debugsource-13.11-3.el8.ppc64le.rpm)globus-gridftp-server-progs-13.11-3.el8.ppc64le.rpm )globus-gridftp-server-debuginfo-13.11-3.el8.ppc64le.rpm)globus-gridftp-server-devel-13.11-3.el8.ppc64le.rpmD)globus-gridftp-server-13.11-3.el8.ppc64le.rpm)globus-gridftp-server-progs-debuginfo-13.11-3.el8.ppc64le.rpm)globus-gridftp-server-progs-debuginfo-13.11-3.el8.s390x.rpm)globus-gridftp-server-progs-13.11-3.el8.s390x.rpm )globus-gridftp-server-debugsource-13.11-3.el8.s390x.rpm )globus-gridftp-server-debuginfo-13.11-3.el8.s390x.rpm)globus-gridftp-server-devel-13.11-3.el8.s390x.rpmD)globus-gridftp-server-13.11-3.el8.s390x.rpm )globus-gridftp-server-debugsource-13.11-3.el8.x86_64.rpmD)globus-gridftp-server-13.11-3.el8.x86_64.rpm )globus-gridftp-server-debuginfo-13.11-3.el8.x86_64.rpm)globus-gridftp-server-progs-13.11-3.el8.x86_64.rpm)globus-gridftp-server-progs-debuginfo-13.11-3.el8.x86_64.rpm)globus-gridftp-server-devel-13.11-3.el8.x86_64.rpm+globus-gridftp-server-control-8.0-3.el8.src.rpm+globus-gridftp-server-control-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-devel-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debuginfo-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debuginfo-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.ppc64le.rpm+globus-gridftp-server-control-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-devel-8.0-3.el8.ppc64le.rpm+globus-gridftp-server-control-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-debuginfo-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.x86_64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.x86_64.rpm+globus-gridftp-server-control-8.0-3.el8.x86_64.rpmglobus-gridftp-server-control-debuginfo-8.0-3.el8.x86_64.rpm;globus-gridmap-callout-error-3.1-2.el8.src.rpmiglobus-gridmap-callout-error-doc-3.1-2.el8.noarch.rpmmglobus-gridmap-callout-error-devel-3.1-2.el8.aarch64.rpmkglobus-gridmap-callout-error-debuginfo-3.1-2.el8.aarch64.rpm;globus-gridmap-callout-error-3.1-2.el8.aarch64.rpmlglobus-gridmap-callout-error-debugsource-3.1-2.el8.aarch64.rpm;globus-gridmap-callout-error-3.1-2.el8.ppc64le.rpmkglobus-gridmap-callout-error-debuginfo-3.1-2.el8.ppc64le.rpmlglobus-gridmap-callout-error-debugsource-3.1-2.el8.ppc64le.rpmmglobus-gridmap-callout-error-devel-3.1-2.el8.ppc64le.rpmlglobus-gridmap-callout-error-debugsource-3.1-2.el8.s390x.rpmkglobus-gridmap-callout-error-debuginfo-3.1-2.el8.s390x.rpmmglobus-gridmap-callout-error-devel-3.1-2.el8.s390x.rpm;globus-gridmap-callout-error-3.1-2.el8.s390x.rpm;globus-gridmap-callout-error-3.1-2.el8.x86_64.rpmmglobus-gridmap-callout-error-devel-3.1-2.el8.x86_64.rpmkglobus-gridmap-callout-error-debuginfo-3.1-2.el8.x86_64.rpmlglobus-gridmap-callout-error-debugsource-3.1-2.el8.x86_64.rpmDglobus-gsi-callback-6.1-2.el8.src.rpmtDglobus-gsi-callback-devel-6.1-2.el8.aarch64.rpmsDglobus-gsi-callback-debugsource-6.1-2.el8.aarch64.rpmjDglobus-gsi-callback-doc-6.1-2.el8.noarch.rpmrDglobus-gsi-callback-debuginfo-6.1-2.el8.aarch64.rpm>Dglobus-gsi-callback-6.1-2.el8.aarch64.rpm>Dglobus-gsi-callback-6.1-2.el8.ppc64le.rpmrDglobus-gsi-callback-debuginfo-6.1-2.el8.ppc64le.rpmsDglobus-gsi-callback-debugsource-6.1-2.el8.ppc64le.rpmtDglobus-gsi-callback-devel-6.1-2.el8.ppc64le.rpm>Dglobus-gsi-callback-6.1-2.el8.s390x.rpmtDglobus-gsi-callback-devel-6.1-2.el8.s390x.rpmsDglobus-gsi-callback-debugsource-6.1-2.el8.s390x.rpmrDglobus-gsi-callback-debuginfo-6.1-2.el8.s390x.rpmtDglobus-gsi-callback-devel-6.1-2.el8.x86_64.rpm>Dglobus-gsi-callback-6.1-2.el8.x86_64.rpmsDglobus-gsi-callback-debugsource-6.1-2.el8.x86_64.rpmrDglobus-gsi-callback-debuginfo-6.1-2.el8.x86_64.rpmE'globus-gsi-cert-utils-10.2-2.el8.src.rpm'globus-gsi-cert-utils-devel-10.2-2.el8.aarch64.rpm'globus-gsi-cert-utils-debugsource-10.2-2.el8.aarch64.rpm'globus-gsi-cert-utils-progs-10.2-2.el8.noarch.rpm'globus-gsi-cert-utils-debuginfo-10.2-2.el8.aarch64.rpm'globus-gsi-cert-utils-doc-10.2-2.el8.noarch.rpmE'globus-gsi-cert-utils-10.2-2.el8.aarch64.rpm'globus-gsi-cert-utils-debugsource-10.2-2.el8.ppc64le.rpmE'globus-gsi-cert-utils-10.2-2.el8.ppc64le.rpm'globus-gsi-cert-utils-devel-10.2-2.el8.ppc64le.rpm'globus-gsi-cert-utils-debuginfo-10.2-2.el8.ppc64le.rpmE'globus-gsi-cert-utils-10.2-2.el8.s390x.rpm'globus-gsi-cert-utils-devel-10.2-2.el8.s390x.rpm'globus-gsi-cert-utils-debugsource-10.2-2.el8.s390x.rpm'globus-gsi-cert-utils-debuginfo-10.2-2.el8.s390x.rpm'globus-gsi-cert-utils-debuginfo-10.2-2.el8.x86_64.rpm'globus-gsi-cert-utils-debugsource-10.2-2.el8.x86_64.rpmE'globus-gsi-cert-utils-10.2-2.el8.x86_64.rpm'globus-gsi-cert-utils-devel-10.2-2.el8.x86_64.rpm,globus-gsi-credential-8.1-2.el8.src.rpm,globus-gsi-credential-8.1-2.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.aarch64.rpmvglobus-gsi-credential-doc-8.1-2.el8.noarch.rpmglobus-gsi-credential-debugsource-8.1-2.el8.aarch64.rpmglobus-gsi-credential-devel-8.1-2.el8.aarch64.rpm,globus-gsi-credential-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-devel-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.ppc64le.rpm,globus-gsi-credential-8.1-2.el8.s390x.rpmglobus-gsi-credential-devel-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.x86_64.rpm,globus-gsi-credential-8.1-2.el8.x86_64.rpmglobus-gsi-credential-devel-8.1-2.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.x86_64.rpm-globus-gsi-openssl-error-4.1-2.el8.src.rpm-globus-gsi-openssl-error-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.aarch64.rpmwglobus-gsi-openssl-error-doc-4.1-2.el8.noarch.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.ppc64le.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.ppc64le.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.ppc64le.rpm-globus-gsi-openssl-error-4.1-2.el8.ppc64le.rpm-globus-gsi-openssl-error-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.s390x.rpm-globus-gsi-openssl-error-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.x86_64.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.src.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.aarch64.rpmxXglobus-gsi-proxy-core-doc-9.2-2.el8.noarch.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.aarch64.rpm Xglobus-gsi-proxy-core-debugsource-9.2-2.el8.aarch64.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.aarch64.rpm Xglobus-gsi-proxy-core-debugsource-9.2-2.el8.ppc64le.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.ppc64le.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.ppc64le.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.ppc64le.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.s390x.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.s390x.rpm Xglobus-gsi-proxy-core-debugsource-9.2-2.el8.s390x.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.s390x.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.x86_64.rpm Xglobus-gsi-proxy-core-debugsource-9.2-2.el8.x86_64.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.x86_64.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.x86_64.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.src.rpmMDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.aarch64.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.aarch64.rpmkDglobus-gsi-proxy-ssl-doc-6.1-2.el8.noarch.rpmNDglobus-gsi-proxy-ssl-devel-6.1-2.el8.aarch64.rpmLDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.aarch64.rpmMDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.ppc64le.rpmNDglobus-gsi-proxy-ssl-devel-6.1-2.el8.ppc64le.rpmLDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.ppc64le.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.ppc64le.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.s390x.rpmMDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.s390x.rpmNDglobus-gsi-proxy-ssl-devel-6.1-2.el8.s390x.rpmLDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.s390x.rpmNDglobus-gsi-proxy-ssl-devel-6.1-2.el8.x86_64.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.x86_64.rpmLDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.x86_64.rpmMDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.x86_64.rpmFXglobus-gsi-sysconfig-9.2-2.el8.src.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.aarch64.rpmFXglobus-gsi-sysconfig-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-doc-9.2-2.el8.noarch.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.ppc64le.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.ppc64le.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.ppc64le.rpmFXglobus-gsi-sysconfig-9.2-2.el8.ppc64le.rpmFXglobus-gsi-sysconfig-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.x86_64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.x86_64.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.x86_64.rpmFXglobus-gsi-sysconfig-9.2-2.el8.x86_64.rpm(Dglobus-gssapi-error-6.1-2.el8.src.rpmQDglobus-gssapi-error-devel-6.1-2.el8.aarch64.rpmlDglobus-gssapi-error-doc-6.1-2.el8.noarch.rpmPDglobus-gssapi-error-debugsource-6.1-2.el8.aarch64.rpm(Dglobus-gssapi-error-6.1-2.el8.aarch64.rpmODglobus-gssapi-error-debuginfo-6.1-2.el8.aarch64.rpmODglobus-gssapi-error-debuginfo-6.1-2.el8.ppc64le.rpm(Dglobus-gssapi-error-6.1-2.el8.ppc64le.rpmPDglobus-gssapi-error-debugsource-6.1-2.el8.ppc64le.rpmQDglobus-gssapi-error-devel-6.1-2.el8.ppc64le.rpm(Dglobus-gssapi-error-6.1-2.el8.s390x.rpmQDglobus-gssapi-error-devel-6.1-2.el8.s390x.rpmPDglobus-gssapi-error-debugsource-6.1-2.el8.s390x.rpmODglobus-gssapi-error-debuginfo-6.1-2.el8.s390x.rpmPDglobus-gssapi-error-debugsource-6.1-2.el8.x86_64.rpmODglobus-gssapi-error-debuginfo-6.1-2.el8.x86_64.rpmQDglobus-gssapi-error-devel-6.1-2.el8.x86_64.rpm(Dglobus-gssapi-error-6.1-2.el8.x86_64.rpm/xglobus-gssapi-gsi-14.10-2.el8.src.rpm xglobus-gssapi-gsi-devel-14.10-2.el8.aarch64.rpm/xglobus-gssapi-gsi-14.10-2.el8.aarch64.rpm xglobus-gssapi-gsi-debuginfo-14.10-2.el8.aarch64.rpm xglobus-gssapi-gsi-debugsource-14.10-2.el8.aarch64.rpmyxglobus-gssapi-gsi-doc-14.10-2.el8.noarch.rpm/xglobus-gssapi-gsi-14.10-2.el8.ppc64le.rpm xglobus-gssapi-gsi-devel-14.10-2.el8.ppc64le.rpm xglobus-gssapi-gsi-debugsource-14.10-2.el8.ppc64le.rpm xglobus-gssapi-gsi-debuginfo-14.10-2.el8.ppc64le.rpm/xglobus-gssapi-gsi-14.10-2.el8.s390x.rpm xglobus-gssapi-gsi-debugsource-14.10-2.el8.s390x.rpm xglobus-gssapi-gsi-devel-14.10-2.el8.s390x.rpm xglobus-gssapi-gsi-debuginfo-14.10-2.el8.s390x.rpm xglobus-gssapi-gsi-devel-14.10-2.el8.x86_64.rpm xglobus-gssapi-gsi-debugsource-14.10-2.el8.x86_64.rpm/xglobus-gssapi-gsi-14.10-2.el8.x86_64.rpm xglobus-gssapi-gsi-debuginfo-14.10-2.el8.x86_64.rpmG)globus-gss-assist-12.2-2.el8.src.rpm)globus-gss-assist-doc-12.2-2.el8.noarch.rpm)globus-gss-assist-debugsource-12.2-2.el8.aarch64.rpm)globus-gss-assist-debuginfo-12.2-2.el8.aarch64.rpmG)globus-gss-assist-12.2-2.el8.aarch64.rpm)globus-gss-assist-devel-12.2-2.el8.aarch64.rpm)globus-gss-assist-progs-12.2-2.el8.noarch.rpm)globus-gss-assist-devel-12.2-2.el8.ppc64le.rpmG)globus-gss-assist-12.2-2.el8.ppc64le.rpm)globus-gss-assist-debuginfo-12.2-2.el8.ppc64le.rpm)globus-gss-assist-debugsource-12.2-2.el8.ppc64le.rpm)globus-gss-assist-devel-12.2-2.el8.s390x.rpm)globus-gss-assist-debugsource-12.2-2.el8.s390x.rpm)globus-gss-assist-debuginfo-12.2-2.el8.s390x.rpmG)globus-gss-assist-12.2-2.el8.s390x.rpmG)globus-gss-assist-12.2-2.el8.x86_64.rpm)globus-gss-assist-debugsource-12.2-2.el8.x86_64.rpm)globus-gss-assist-devel-12.2-2.el8.x86_64.rpm)globus-gss-assist-debuginfo-12.2-2.el8.x86_64.rpm)globus-io-12.1-3.el8.s390x.rpm)globus-io-12.1-3.el8.src.rpmTglobus-io-devel-12.1-3.el8.aarch64.rpm)globus-io-12.1-3.el8.aarch64.rpmSglobus-io-debugsource-12.1-3.el8.aarch64.rpmRglobus-io-debuginfo-12.1-3.el8.aarch64.rpmRglobus-io-debuginfo-12.1-3.el8.ppc64le.rpmTglobus-io-devel-12.1-3.el8.ppc64le.rpmSglobus-io-debugsource-12.1-3.el8.ppc64le.rpm)globus-io-12.1-3.el8.ppc64le.rpmTglobus-io-devel-12.1-3.el8.s390x.rpmSglobus-io-debugsource-12.1-3.el8.s390x.rpmRglobus-io-debuginfo-12.1-3.el8.s390x.rpmSglobus-io-debugsource-12.1-3.el8.x86_64.rpmRglobus-io-debuginfo-12.1-3.el8.x86_64.rpmTglobus-io-devel-12.1-3.el8.x86_64.rpm)globus-io-12.1-3.el8.x86_64.rpm0Gglobus-net-manager-1.3-3.el8.src.rpmGglobus-net-manager-devel-1.3-3.el8.aarch64.rpmzGglobus-net-manager-doc-1.3-3.el8.noarch.rpm Gglobus-xio-net-manager-driver-1.3-3.el8.aarch64.rpmGglobus-net-manager-debugsource-1.3-3.el8.aarch64.rpm!Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.aarch64.rpm"Gglobus-xio-net-manager-driver-devel-1.3-3.el8.aarch64.rpmGglobus-net-manager-debuginfo-1.3-3.el8.aarch64.rpm0Gglobus-net-manager-1.3-3.el8.aarch64.rpmGglobus-net-manager-devel-1.3-3.el8.ppc64le.rpm!Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.ppc64le.rpm0Gglobus-net-manager-1.3-3.el8.ppc64le.rpm"Gglobus-xio-net-manager-driver-devel-1.3-3.el8.ppc64le.rpmGglobus-net-manager-debugsource-1.3-3.el8.ppc64le.rpmGglobus-net-manager-debuginfo-1.3-3.el8.ppc64le.rpm Gglobus-xio-net-manager-driver-1.3-3.el8.ppc64le.rpm0Gglobus-net-manager-1.3-3.el8.s390x.rpmGglobus-net-manager-devel-1.3-3.el8.s390x.rpm Gglobus-xio-net-manager-driver-1.3-3.el8.s390x.rpm"Gglobus-xio-net-manager-driver-devel-1.3-3.el8.s390x.rpmGglobus-net-manager-debugsource-1.3-3.el8.s390x.rpmGglobus-net-manager-debuginfo-1.3-3.el8.s390x.rpm!Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.s390x.rpmGglobus-net-manager-debuginfo-1.3-3.el8.x86_64.rpm0Gglobus-net-manager-1.3-3.el8.x86_64.rpmGglobus-net-manager-debugsource-1.3-3.el8.x86_64.rpm!Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.x86_64.rpmGglobus-net-manager-devel-1.3-3.el8.x86_64.rpm Gglobus-xio-net-manager-driver-1.3-3.el8.x86_64.rpm"Gglobus-xio-net-manager-driver-devel-1.3-3.el8.x86_64.rpm?}globus-openssl-module-5.1-2.el8.src.rpmk}globus-openssl-module-doc-5.1-2.el8.noarch.rpm?}globus-openssl-module-5.1-2.el8.aarch64.rpmu}globus-openssl-module-debuginfo-5.1-2.el8.aarch64.rpmw}globus-openssl-module-devel-5.1-2.el8.aarch64.rpmv}globus-openssl-module-debugsource-5.1-2.el8.aarch64.rpmu}globus-openssl-module-debuginfo-5.1-2.el8.ppc64le.rpmv}globus-openssl-module-debugsource-5.1-2.el8.ppc64le.rpm?}globus-openssl-module-5.1-2.el8.ppc64le.rpmw}globus-openssl-module-devel-5.1-2.el8.ppc64le.rpm?}globus-openssl-module-5.1-2.el8.s390x.rpmw}globus-openssl-module-devel-5.1-2.el8.s390x.rpmv}globus-openssl-module-debugsource-5.1-2.el8.s390x.rpmu}globus-openssl-module-debuginfo-5.1-2.el8.s390x.rpm?}globus-openssl-module-5.1-2.el8.x86_64.rpmv}globus-openssl-module-debugsource-5.1-2.el8.x86_64.rpmu}globus-openssl-module-debuginfo-5.1-2.el8.x86_64.rpmw}globus-openssl-module-devel-5.1-2.el8.x86_64.rpm19globus-proxy-utils-7.1-3.el8.src.rpm9globus-proxy-utils-debugsource-7.1-3.el8.aarch64.rpm9globus-proxy-utils-debuginfo-7.1-3.el8.aarch64.rpm19globus-proxy-utils-7.1-3.el8.aarch64.rpm9globus-proxy-utils-debuginfo-7.1-3.el8.ppc64le.rpm19globus-proxy-utils-7.1-3.el8.ppc64le.rpm9globus-proxy-utils-debugsource-7.1-3.el8.ppc64le.rpm9globus-proxy-utils-debugsource-7.1-3.el8.s390x.rpm9globus-proxy-utils-debuginfo-7.1-3.el8.s390x.rpm19globus-proxy-utils-7.1-3.el8.s390x.rpm9globus-proxy-utils-debuginfo-7.1-3.el8.x86_64.rpm9globus-proxy-utils-debugsource-7.1-3.el8.x86_64.rpm19globus-proxy-utils-7.1-3.el8.x86_64.rpm2rglobus-rsl-11.1-2.el8.src.rpmrglobus-rsl-debuginfo-11.1-2.el8.aarch64.rpm2rglobus-rsl-11.1-2.el8.aarch64.rpmrglobus-rsl-debugsource-11.1-2.el8.aarch64.rpm{rglobus-rsl-doc-11.1-2.el8.noarch.rpmrglobus-rsl-devel-11.1-2.el8.aarch64.rpmrglobus-rsl-debuginfo-11.1-2.el8.ppc64le.rpmrglobus-rsl-debugsource-11.1-2.el8.ppc64le.rpm2rglobus-rsl-11.1-2.el8.ppc64le.rpmrglobus-rsl-devel-11.1-2.el8.ppc64le.rpm2rglobus-rsl-11.1-2.el8.s390x.rpmrglobus-rsl-devel-11.1-2.el8.s390x.rpmrglobus-rsl-debugsource-11.1-2.el8.s390x.rpmrglobus-rsl-debuginfo-11.1-2.el8.s390x.rpmrglobus-rsl-debuginfo-11.1-2.el8.x86_64.rpm2rglobus-rsl-11.1-2.el8.x86_64.rpmrglobus-rsl-devel-11.1-2.el8.x86_64.rpmrglobus-rsl-debugsource-11.1-2.el8.x86_64.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.src.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.aarch64.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.aarch64.rpm|Dglobus-scheduler-event-generator-doc-6.1-2.el8.noarch.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.aarch64.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.s390x.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.x86_64.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.x86_64.rpm@2globus-simple-ca-5.0-3.el8.src.rpm@2globus-simple-ca-5.0-3.el8.noarch.rpm4Dglobus-xio-6.1-2.el8.src.rpmDglobus-xio-debuginfo-6.1-2.el8.aarch64.rpm4Dglobus-xio-6.1-2.el8.aarch64.rpmDglobus-xio-devel-6.1-2.el8.aarch64.rpmDglobus-xio-debugsource-6.1-2.el8.aarch64.rpm}Dglobus-xio-doc-6.1-2.el8.noarch.rpmDglobus-xio-debugsource-6.1-2.el8.ppc64le.rpm4Dglobus-xio-6.1-2.el8.ppc64le.rpmDglobus-xio-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-xio-devel-6.1-2.el8.ppc64le.rpm4Dglobus-xio-6.1-2.el8.s390x.rpmDglobus-xio-devel-6.1-2.el8.s390x.rpmDglobus-xio-debugsource-6.1-2.el8.s390x.rpmDglobus-xio-debuginfo-6.1-2.el8.s390x.rpmDglobus-xio-devel-6.1-2.el8.x86_64.rpmDglobus-xio-debuginfo-6.1-2.el8.x86_64.rpmDglobus-xio-debugsource-6.1-2.el8.x86_64.rpm4Dglobus-xio-6.1-2.el8.x86_64.rpm*globus-xio-gridftp-driver-3.2-2.el8.src.rpmmglobus-xio-gridftp-driver-doc-3.2-2.el8.noarch.rpmWglobus-xio-gridftp-driver-devel-3.2-2.el8.aarch64.rpmVglobus-xio-gridftp-driver-debugsource-3.2-2.el8.aarch64.rpm*globus-xio-gridftp-driver-3.2-2.el8.aarch64.rpmUglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.aarch64.rpm*globus-xio-gridftp-driver-3.2-2.el8.ppc64le.rpmWglobus-xio-gridftp-driver-devel-3.2-2.el8.ppc64le.rpmUglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.ppc64le.rpmVglobus-xio-gridftp-driver-debugsource-3.2-2.el8.ppc64le.rpm*globus-xio-gridftp-driver-3.2-2.el8.s390x.rpmWglobus-xio-gridftp-driver-devel-3.2-2.el8.s390x.rpmVglobus-xio-gridftp-driver-debugsource-3.2-2.el8.s390x.rpmUglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.s390x.rpm*globus-xio-gridftp-driver-3.2-2.el8.x86_64.rpmWglobus-xio-gridftp-driver-devel-3.2-2.el8.x86_64.rpmUglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.x86_64.rpmVglobus-xio-gridftp-driver-debugsource-3.2-2.el8.x86_64.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.src.rpmXqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.aarch64.rpmYqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.aarch64.rpmZqglobus-xio-gridftp-multicast-devel-2.0-3.el8.aarch64.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.aarch64.rpmZqglobus-xio-gridftp-multicast-devel-2.0-3.el8.ppc64le.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.ppc64le.rpmXqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.ppc64le.rpmYqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.ppc64le.rpmZqglobus-xio-gridftp-multicast-devel-2.0-3.el8.s390x.rpmXqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.s390x.rpmYqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.s390x.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.s390x.rpmXqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.x86_64.rpmZqglobus-xio-gridftp-multicast-devel-2.0-3.el8.x86_64.rpmYqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.x86_64.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.x86_64.rpm,}globus-xio-gsi-driver-5.1-2.el8.src.rpm]}globus-xio-gsi-driver-devel-5.1-2.el8.aarch64.rpmn}globus-xio-gsi-driver-doc-5.1-2.el8.noarch.rpm[}globus-xio-gsi-driver-debuginfo-5.1-2.el8.aarch64.rpm,}globus-xio-gsi-driver-5.1-2.el8.aarch64.rpm\}globus-xio-gsi-driver-debugsource-5.1-2.el8.aarch64.rpm]}globus-xio-gsi-driver-devel-5.1-2.el8.ppc64le.rpm,}globus-xio-gsi-driver-5.1-2.el8.ppc64le.rpm\}globus-xio-gsi-driver-debugsource-5.1-2.el8.ppc64le.rpm[}globus-xio-gsi-driver-debuginfo-5.1-2.el8.ppc64le.rpm,}globus-xio-gsi-driver-5.1-2.el8.s390x.rpm]}globus-xio-gsi-driver-devel-5.1-2.el8.s390x.rpm[}globus-xio-gsi-driver-debuginfo-5.1-2.el8.s390x.rpm\}globus-xio-gsi-driver-debugsource-5.1-2.el8.s390x.rpm,}globus-xio-gsi-driver-5.1-2.el8.x86_64.rpm\}globus-xio-gsi-driver-debugsource-5.1-2.el8.x86_64.rpm[}globus-xio-gsi-driver-debuginfo-5.1-2.el8.x86_64.rpm]}globus-xio-gsi-driver-devel-5.1-2.el8.x86_64.rpmC2globus-xioperf-5.0-3.el8.src.rpmC2globus-xioperf-5.0-3.el8.aarch64.rpm2globus-xioperf-debugsource-5.0-3.el8.aarch64.rpm2globus-xioperf-debuginfo-5.0-3.el8.aarch64.rpm2globus-xioperf-debuginfo-5.0-3.el8.ppc64le.rpmC2globus-xioperf-5.0-3.el8.ppc64le.rpm2globus-xioperf-debugsource-5.0-3.el8.ppc64le.rpm2globus-xioperf-debuginfo-5.0-3.el8.s390x.rpmC2globus-xioperf-5.0-3.el8.s390x.rpm2globus-xioperf-debugsource-5.0-3.el8.s390x.rpmC2globus-xioperf-5.0-3.el8.x86_64.rpm2globus-xioperf-debuginfo-5.0-3.el8.x86_64.rpm2globus-xioperf-debugsource-5.0-3.el8.x86_64.rpm@vglobus-xio-pipe-driver-4.0-3.el8.src.rpmxvglobus-xio-pipe-driver-debuginfo-4.0-3.el8.aarch64.rpmyvglobus-xio-pipe-driver-debugsource-4.0-3.el8.aarch64.rpm@vglobus-xio-pipe-driver-4.0-3.el8.aarch64.rpmzvglobus-xio-pipe-driver-devel-4.0-3.el8.aarch64.rpm@vglobus-xio-pipe-driver-4.0-3.el8.ppc64le.rpmyvglobus-xio-pipe-driver-debugsource-4.0-3.el8.ppc64le.rpmzvglobus-xio-pipe-driver-devel-4.0-3.el8.ppc64le.rpmxvglobus-xio-pipe-driver-debuginfo-4.0-3.el8.ppc64le.rpm@vglobus-xio-pipe-driver-4.0-3.el8.s390x.rpmzvglobus-xio-pipe-driver-devel-4.0-3.el8.s390x.rpmyvglobus-xio-pipe-driver-debugsource-4.0-3.el8.s390x.rpmxvglobus-xio-pipe-driver-debuginfo-4.0-3.el8.s390x.rpmxvglobus-xio-pipe-driver-debuginfo-4.0-3.el8.x86_64.rpmyvglobus-xio-pipe-driver-debugsource-4.0-3.el8.x86_64.rpmzvglobus-xio-pipe-driver-devel-4.0-3.el8.x86_64.rpm@vglobus-xio-pipe-driver-4.0-3.el8.x86_64.rpmAvglobus-xio-popen-driver-4.0-3.el8.src.rpm}vglobus-xio-popen-driver-devel-4.0-3.el8.aarch64.rpmAvglobus-xio-popen-driver-4.0-3.el8.aarch64.rpm|vglobus-xio-popen-driver-debugsource-4.0-3.el8.aarch64.rpm{vglobus-xio-popen-driver-debuginfo-4.0-3.el8.aarch64.rpmAvglobus-xio-popen-driver-4.0-3.el8.ppc64le.rpm{vglobus-xio-popen-driver-debuginfo-4.0-3.el8.ppc64le.rpm}vglobus-xio-popen-driver-devel-4.0-3.el8.ppc64le.rpm|vglobus-xio-popen-driver-debugsource-4.0-3.el8.ppc64le.rpmAvglobus-xio-popen-driver-4.0-3.el8.s390x.rpm}vglobus-xio-popen-driver-devel-4.0-3.el8.s390x.rpm|vglobus-xio-popen-driver-debugsource-4.0-3.el8.s390x.rpm{vglobus-xio-popen-driver-debuginfo-4.0-3.el8.s390x.rpmAvglobus-xio-popen-driver-4.0-3.el8.x86_64.rpm|vglobus-xio-popen-driver-debugsource-4.0-3.el8.x86_64.rpm{vglobus-xio-popen-driver-debuginfo-4.0-3.el8.x86_64.rpm}vglobus-xio-popen-driver-devel-4.0-3.el8.x86_64.rpmBqglobus-xio-rate-driver-2.0-3.el8.src.rpmqglobus-xio-rate-driver-debugsource-2.0-3.el8.aarch64.rpm~qglobus-xio-rate-driver-debuginfo-2.0-3.el8.aarch64.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.aarch64.rpmBqglobus-xio-rate-driver-2.0-3.el8.aarch64.rpm~qglobus-xio-rate-driver-debuginfo-2.0-3.el8.ppc64le.rpmBqglobus-xio-rate-driver-2.0-3.el8.ppc64le.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.ppc64le.rpmqglobus-xio-rate-driver-debugsource-2.0-3.el8.ppc64le.rpmBqglobus-xio-rate-driver-2.0-3.el8.s390x.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.s390x.rpmqglobus-xio-rate-driver-debugsource-2.0-3.el8.s390x.rpm~qglobus-xio-rate-driver-debuginfo-2.0-3.el8.s390x.rpmBqglobus-xio-rate-driver-2.0-3.el8.x86_64.rpmqglobus-xio-rate-driver-debugsource-2.0-3.el8.x86_64.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.x86_64.rpm~qglobus-xio-rate-driver-debuginfo-2.0-3.el8.x86_64.rpm-qglobus-xio-udt-driver-2.0-3.el8.src.rpm`qglobus-xio-udt-driver-devel-2.0-3.el8.aarch64.rpm^qglobus-xio-udt-driver-debuginfo-2.0-3.el8.aarch64.rpm-qglobus-xio-udt-driver-2.0-3.el8.aarch64.rpm_qglobus-xio-udt-driver-debugsource-2.0-3.el8.aarch64.rpm`qglobus-xio-udt-driver-devel-2.0-3.el8.ppc64le.rpm-qglobus-xio-udt-driver-2.0-3.el8.ppc64le.rpm^qglobus-xio-udt-driver-debuginfo-2.0-3.el8.ppc64le.rpm_qglobus-xio-udt-driver-debugsource-2.0-3.el8.ppc64le.rpm-qglobus-xio-udt-driver-2.0-3.el8.s390x.rpm`qglobus-xio-udt-driver-devel-2.0-3.el8.s390x.rpm_qglobus-xio-udt-driver-debugsource-2.0-3.el8.s390x.rpm^qglobus-xio-udt-driver-debuginfo-2.0-3.el8.s390x.rpm^qglobus-xio-udt-driver-debuginfo-2.0-3.el8.x86_64.rpm`qglobus-xio-udt-driver-devel-2.0-3.el8.x86_64.rpm-qglobus-xio-udt-driver-2.0-3.el8.x86_64.rpm_qglobus-xio-udt-driver-debugsource-2.0-3.el8.x86_64.rpmWludt-4.11-13.el8.src.rpmWludt-4.11-13.el8.aarch64.rpmCludt-debugsource-4.11-13.el8.aarch64.rpmBludt-debuginfo-4.11-13.el8.aarch64.rpmDludt-devel-4.11-13.el8.aarch64.rpmCludt-debugsource-4.11-13.el8.ppc64le.rpmBludt-debuginfo-4.11-13.el8.ppc64le.rpmWludt-4.11-13.el8.ppc64le.rpmDludt-devel-4.11-13.el8.ppc64le.rpmBludt-debuginfo-4.11-13.el8.s390x.rpmWludt-4.11-13.el8.s390x.rpmDludt-devel-4.11-13.el8.s390x.rpmCludt-debugsource-4.11-13.el8.s390x.rpmDludt-devel-4.11-13.el8.x86_64.rpmCludt-debugsource-4.11-13.el8.x86_64.rpmBludt-debuginfo-4.11-13.el8.x86_64.rpmWludt-4.11-13.el8.x86_64.rpmX!Yglobus-authz-4.2-2.el8.src.rpm:Yglobus-authz-debuginfo-4.2-2.el8.aarch64.rpmhYglobus-authz-doc-4.2-2.el8.noarch.rpm!Yglobus-authz-4.2-2.el8.aarch64.rpm;Yglobus-authz-debugsource-4.2-2.el8.aarch64.rpmoglobus-gass-cache-debugsource-10.1-2.el8.aarch64.rpm"oglobus-gass-cache-10.1-2.el8.aarch64.rpm=oglobus-gass-cache-debuginfo-10.1-2.el8.ppc64le.rpm"oglobus-gass-cache-10.1-2.el8.ppc64le.rpm>oglobus-gass-cache-debugsource-10.1-2.el8.ppc64le.rpm?oglobus-gass-cache-devel-10.1-2.el8.ppc64le.rpm"oglobus-gass-cache-10.1-2.el8.s390x.rpm?oglobus-gass-cache-devel-10.1-2.el8.s390x.rpm>oglobus-gass-cache-debugsource-10.1-2.el8.s390x.rpm=oglobus-gass-cache-debuginfo-10.1-2.el8.s390x.rpm>oglobus-gass-cache-debugsource-10.1-2.el8.x86_64.rpm"oglobus-gass-cache-10.1-2.el8.x86_64.rpm=oglobus-gass-cache-debuginfo-10.1-2.el8.x86_64.rpm?oglobus-gass-cache-devel-10.1-2.el8.x86_64.rpm66globus-gass-cache-program-7.0-3.el8.src.rpm66globus-gass-cache-program-7.0-3.el8.aarch64.rpm\6globus-gass-cache-program-debugsource-7.0-3.el8.aarch64.rpm[6globus-gass-cache-program-debuginfo-7.0-3.el8.aarch64.rpm[6globus-gass-cache-program-debuginfo-7.0-3.el8.ppc64le.rpm\6globus-gass-cache-program-debugsource-7.0-3.el8.ppc64le.rpm66globus-gass-cache-program-7.0-3.el8.ppc64le.rpm66globus-gass-cache-program-7.0-3.el8.s390x.rpm\6globus-gass-cache-program-debugsource-7.0-3.el8.s390x.rpm[6globus-gass-cache-program-debuginfo-7.0-3.el8.s390x.rpm[6globus-gass-cache-program-debuginfo-7.0-3.el8.x86_64.rpm\6globus-gass-cache-program-debugsource-7.0-3.el8.x86_64.rpm66globus-gass-cache-program-7.0-3.el8.x86_64.rpmYglobus-gass-copy-10.4-2.el8.src.rpm'Yglobus-gass-copy-progs-10.4-2.el8.aarch64.rpm&Yglobus-gass-copy-devel-10.4-2.el8.aarch64.rpmYglobus-gass-copy-10.4-2.el8.aarch64.rpm(Yglobus-gass-copy-progs-debuginfo-10.4-2.el8.aarch64.rpm9Yglobus-gass-copy-doc-10.4-2.el8.noarch.rpm%Yglobus-gass-copy-debugsource-10.4-2.el8.aarch64.rpm$Yglobus-gass-copy-debuginfo-10.4-2.el8.aarch64.rpmYglobus-gass-copy-10.4-2.el8.ppc64le.rpm$Yglobus-gass-copy-debuginfo-10.4-2.el8.ppc64le.rpm'Yglobus-gass-copy-progs-10.4-2.el8.ppc64le.rpm(Yglobus-gass-copy-progs-debuginfo-10.4-2.el8.ppc64le.rpm&Yglobus-gass-copy-devel-10.4-2.el8.ppc64le.rpm%Yglobus-gass-copy-debugsource-10.4-2.el8.ppc64le.rpmYglobus-gass-copy-10.4-2.el8.s390x.rpm'Yglobus-gass-copy-progs-10.4-2.el8.s390x.rpm&Yglobus-gass-copy-devel-10.4-2.el8.s390x.rpm%Yglobus-gass-copy-debugsource-10.4-2.el8.s390x.rpm$Yglobus-gass-copy-debuginfo-10.4-2.el8.s390x.rpm(Yglobus-gass-copy-progs-debuginfo-10.4-2.el8.s390x.rpm$Yglobus-gass-copy-debuginfo-10.4-2.el8.x86_64.rpm(Yglobus-gass-copy-progs-debuginfo-10.4-2.el8.x86_64.rpmYglobus-gass-copy-10.4-2.el8.x86_64.rpm&Yglobus-gass-copy-devel-10.4-2.el8.x86_64.rpm'Yglobus-gass-copy-progs-10.4-2.el8.x86_64.rpm%Yglobus-gass-copy-debugsource-10.4-2.el8.x86_64.rpm#Dglobus-gass-server-ez-6.1-2.el8.src.rpmBDglobus-gass-server-ez-devel-6.1-2.el8.aarch64.rpmADglobus-gass-server-ez-debugsource-6.1-2.el8.aarch64.rpm#Dglobus-gass-server-ez-6.1-2.el8.aarch64.rpmDDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.aarch64.rpmCDglobus-gass-server-ez-progs-6.1-2.el8.aarch64.rpm@Dglobus-gass-server-ez-debuginfo-6.1-2.el8.aarch64.rpmBDglobus-gass-server-ez-devel-6.1-2.el8.ppc64le.rpmCDglobus-gass-server-ez-progs-6.1-2.el8.ppc64le.rpm@Dglobus-gass-server-ez-debuginfo-6.1-2.el8.ppc64le.rpm#Dglobus-gass-server-ez-6.1-2.el8.ppc64le.rpmADglobus-gass-server-ez-debugsource-6.1-2.el8.ppc64le.rpmDDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.ppc64le.rpm#Dglobus-gass-server-ez-6.1-2.el8.s390x.rpmCDglobus-gass-server-ez-progs-6.1-2.el8.s390x.rpmBDglobus-gass-server-ez-devel-6.1-2.el8.s390x.rpmADglobus-gass-server-ez-debugsource-6.1-2.el8.s390x.rpm@Dglobus-gass-server-ez-debuginfo-6.1-2.el8.s390x.rpmDDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.s390x.rpmCDglobus-gass-server-ez-progs-6.1-2.el8.x86_64.rpm@Dglobus-gass-server-ez-debuginfo-6.1-2.el8.x86_64.rpmDDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.x86_64.rpm#Dglobus-gass-server-ez-6.1-2.el8.x86_64.rpmBDglobus-gass-server-ez-devel-6.1-2.el8.x86_64.rpmADglobus-gass-server-ez-debugsource-6.1-2.el8.x86_64.rpm&Tglobus-gass-transfer-9.1-2.el8.src.rpm&Tglobus-gass-transfer-9.1-2.el8.aarch64.rpmoTglobus-gass-transfer-doc-9.1-2.el8.noarch.rpmsTglobus-gass-transfer-devel-9.1-2.el8.aarch64.rpmrTglobus-gass-transfer-debugsource-9.1-2.el8.aarch64.rpmqTglobus-gass-transfer-debuginfo-9.1-2.el8.aarch64.rpm&Tglobus-gass-transfer-9.1-2.el8.ppc64le.rpmrTglobus-gass-transfer-debugsource-9.1-2.el8.ppc64le.rpmsTglobus-gass-transfer-devel-9.1-2.el8.ppc64le.rpmqTglobus-gass-transfer-debuginfo-9.1-2.el8.ppc64le.rpm&Tglobus-gass-transfer-9.1-2.el8.s390x.rpmsTglobus-gass-transfer-devel-9.1-2.el8.s390x.rpmrTglobus-gass-transfer-debugsource-9.1-2.el8.s390x.rpmqTglobus-gass-transfer-debuginfo-9.1-2.el8.s390x.rpmqTglobus-gass-transfer-debuginfo-9.1-2.el8.x86_64.rpm&Tglobus-gass-transfer-9.1-2.el8.x86_64.rpmsTglobus-gass-transfer-devel-9.1-2.el8.x86_64.rpmrTglobus-gass-transfer-debugsource-9.1-2.el8.x86_64.rpm$?globus-gatekeeper-11.0-3.el8.src.rpm$?globus-gatekeeper-11.0-3.el8.aarch64.rpmE?globus-gatekeeper-debuginfo-11.0-3.el8.aarch64.rpmF?globus-gatekeeper-debugsource-11.0-3.el8.aarch64.rpmE?globus-gatekeeper-debuginfo-11.0-3.el8.ppc64le.rpmF?globus-gatekeeper-debugsource-11.0-3.el8.ppc64le.rpm$?globus-gatekeeper-11.0-3.el8.ppc64le.rpm$?globus-gatekeeper-11.0-3.el8.s390x.rpmF?globus-gatekeeper-debugsource-11.0-3.el8.s390x.rpmE?globus-gatekeeper-debuginfo-11.0-3.el8.s390x.rpmF?globus-gatekeeper-debugsource-11.0-3.el8.x86_64.rpmE?globus-gatekeeper-debuginfo-11.0-3.el8.x86_64.rpm$?globus-gatekeeper-11.0-3.el8.x86_64.rpm72globus-gfork-5.0-3.el8.src.rpm72globus-gfork-5.0-3.el8.aarch64.rpma2globus-gfork-progs-debuginfo-5.0-3.el8.aarch64.rpm]2globus-gfork-debuginfo-5.0-3.el8.aarch64.rpm`2globus-gfork-progs-5.0-3.el8.aarch64.rpm^2globus-gfork-debugsource-5.0-3.el8.aarch64.rpm_2globus-gfork-devel-5.0-3.el8.aarch64.rpm72globus-gfork-5.0-3.el8.ppc64le.rpm^2globus-gfork-debugsource-5.0-3.el8.ppc64le.rpma2globus-gfork-progs-debuginfo-5.0-3.el8.ppc64le.rpm_2globus-gfork-devel-5.0-3.el8.ppc64le.rpm]2globus-gfork-debuginfo-5.0-3.el8.ppc64le.rpm`2globus-gfork-progs-5.0-3.el8.ppc64le.rpm72globus-gfork-5.0-3.el8.s390x.rpm`2globus-gfork-progs-5.0-3.el8.s390x.rpm_2globus-gfork-devel-5.0-3.el8.s390x.rpm^2globus-gfork-debugsource-5.0-3.el8.s390x.rpm]2globus-gfork-debuginfo-5.0-3.el8.s390x.rpma2globus-gfork-progs-debuginfo-5.0-3.el8.s390x.rpm`2globus-gfork-progs-5.0-3.el8.x86_64.rpm72globus-gfork-5.0-3.el8.x86_64.rpm_2globus-gfork-devel-5.0-3.el8.x86_64.rpm]2globus-gfork-debuginfo-5.0-3.el8.x86_64.rpma2globus-gfork-progs-debuginfo-5.0-3.el8.x86_64.rpm^2globus-gfork-debugsource-5.0-3.el8.x86_64.rpmo2globus-gram-audit-5.0-3.el8.src.rpmo2globus-gram-audit-5.0-3.el8.noarch.rpm%{globus-gram-client-14.2-2.el8.src.rpmG{globus-gram-client-debuginfo-14.2-2.el8.aarch64.rpmH{globus-gram-client-debugsource-14.2-2.el8.aarch64.rpmj{globus-gram-client-doc-14.2-2.el8.noarch.rpm%{globus-gram-client-14.2-2.el8.aarch64.rpmI{globus-gram-client-devel-14.2-2.el8.aarch64.rpm%{globus-gram-client-14.2-2.el8.ppc64le.rpmI{globus-gram-client-devel-14.2-2.el8.ppc64le.rpmH{globus-gram-client-debugsource-14.2-2.el8.ppc64le.rpmG{globus-gram-client-debuginfo-14.2-2.el8.ppc64le.rpm%{globus-gram-client-14.2-2.el8.s390x.rpmI{globus-gram-client-devel-14.2-2.el8.s390x.rpmH{globus-gram-client-debugsource-14.2-2.el8.s390x.rpmG{globus-gram-client-debuginfo-14.2-2.el8.s390x.rpm%{globus-gram-client-14.2-2.el8.x86_64.rpmI{globus-gram-client-devel-14.2-2.el8.x86_64.rpmG{globus-gram-client-debuginfo-14.2-2.el8.x86_64.rpmH{globus-gram-client-debugsource-14.2-2.el8.x86_64.rpm&Cglobus-gram-client-tools-12.0-3.el8.src.rpm&Cglobus-gram-client-tools-12.0-3.el8.aarch64.rpmKCglobus-gram-client-tools-debugsource-12.0-3.el8.aarch64.rpmJCglobus-gram-client-tools-debuginfo-12.0-3.el8.aarch64.rpmKCglobus-gram-client-tools-debugsource-12.0-3.el8.ppc64le.rpm&Cglobus-gram-client-tools-12.0-3.el8.ppc64le.rpmJCglobus-gram-client-tools-debuginfo-12.0-3.el8.ppc64le.rpmKCglobus-gram-client-tools-debugsource-12.0-3.el8.s390x.rpmJCglobus-gram-client-tools-debuginfo-12.0-3.el8.s390x.rpm&Cglobus-gram-client-tools-12.0-3.el8.s390x.rpmKCglobus-gram-client-tools-debugsource-12.0-3.el8.x86_64.rpm&Cglobus-gram-client-tools-12.0-3.el8.x86_64.rpmJCglobus-gram-client-tools-debuginfo-12.0-3.el8.x86_64.rpm'Eglobus-gram-job-manager-15.4-2.el8.src.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.aarch64.rpmEglobus-seg-job-manager-15.4-2.el8.aarch64.rpm'Eglobus-gram-job-manager-15.4-2.el8.aarch64.rpmuEglobus-gram-job-manager-debugsource-15.4-2.el8.aarch64.rpmtEglobus-gram-job-manager-debuginfo-15.4-2.el8.aarch64.rpmtEglobus-gram-job-manager-debuginfo-15.4-2.el8.ppc64le.rpmuEglobus-gram-job-manager-debugsource-15.4-2.el8.ppc64le.rpm'Eglobus-gram-job-manager-15.4-2.el8.ppc64le.rpmEglobus-seg-job-manager-15.4-2.el8.ppc64le.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.ppc64le.rpm'Eglobus-gram-job-manager-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-15.4-2.el8.s390x.rpmuEglobus-gram-job-manager-debugsource-15.4-2.el8.s390x.rpmtEglobus-gram-job-manager-debuginfo-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.x86_64.rpmuEglobus-gram-job-manager-debugsource-15.4-2.el8.x86_64.rpmEglobus-seg-job-manager-15.4-2.el8.x86_64.rpmtEglobus-gram-job-manager-debuginfo-15.4-2.el8.x86_64.rpm'Eglobus-gram-job-manager-15.4-2.el8.x86_64.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.src.rpmdglobus-gram-job-manager-callout-error-devel-4.1-2.el8.aarch64.rpmcglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.aarch64.rpmbglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.aarch64.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.aarch64.rpmeglobus-gram-job-manager-callout-error-doc-4.1-2.el8.noarch.rpmcglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.ppc64le.rpmbglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.ppc64le.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.ppc64le.rpmdglobus-gram-job-manager-callout-error-devel-4.1-2.el8.ppc64le.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.s390x.rpmdglobus-gram-job-manager-callout-error-devel-4.1-2.el8.s390x.rpmcglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.s390x.rpmbglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.s390x.rpmbglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.x86_64.rpmcglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.x86_64.rpmdglobus-gram-job-manager-callout-error-devel-4.1-2.el8.x86_64.rpm8globus-gram-job-manager-callout-error-4.1-2.el8.x86_64.rpmpfglobus-gram-job-manager-condor-3.0-4.el8.src.rpmpfglobus-gram-job-manager-condor-3.0-4.el8.noarch.rpm(globus-gram-job-manager-fork-3.0-5.el8.src.rpmqglobus-gram-job-manager-fork-setup-poll-3.0-5.el8.noarch.rpmxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmwglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.aarch64.rpm(globus-gram-job-manager-fork-3.0-5.el8.aarch64.rpmvglobus-gram-job-manager-fork-debugsource-3.0-5.el8.aarch64.rpmwglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.ppc64le.rpmxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm(globus-gram-job-manager-fork-3.0-5.el8.ppc64le.rpmvglobus-gram-job-manager-fork-debugsource-3.0-5.el8.ppc64le.rpm(globus-gram-job-manager-fork-3.0-5.el8.s390x.rpmwglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.s390x.rpmvglobus-gram-job-manager-fork-debugsource-3.0-5.el8.s390x.rpmxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.s390x.rpmwglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.x86_64.rpmvglobus-gram-job-manager-fork-debugsource-3.0-5.el8.x86_64.rpmxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.x86_64.rpm(globus-gram-job-manager-fork-3.0-5.el8.x86_64.rpm9globus-gram-job-manager-lsf-3.0-5.el8.src.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.aarch64.rpm9globus-gram-job-manager-lsf-3.0-5.el8.aarch64.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.aarch64.rpmfglobus-gram-job-manager-lsf-setup-poll-3.0-5.el8.noarch.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.ppc64le.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.ppc64le.rpm9globus-gram-job-manager-lsf-3.0-5.el8.ppc64le.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm9globus-gram-job-manager-lsf-3.0-5.el8.s390x.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.s390x.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.s390x.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.s390x.rpmgglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmeglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.x86_64.rpm9globus-gram-job-manager-lsf-3.0-5.el8.x86_64.rpmfglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.x86_64.rpm:globus-gram-job-manager-pbs-3.0-5.el8.src.rpmhglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.aarch64.rpmjglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.aarch64.rpm:globus-gram-job-manager-pbs-3.0-5.el8.aarch64.rpmiglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.aarch64.rpmgglobus-gram-job-manager-pbs-setup-poll-3.0-5.el8.noarch.rpmhglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.ppc64le.rpmjglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm:globus-gram-job-manager-pbs-3.0-5.el8.ppc64le.rpmiglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.ppc64le.rpmhglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.s390x.rpmjglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.s390x.rpmiglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.s390x.rpm:globus-gram-job-manager-pbs-3.0-5.el8.s390x.rpmiglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.x86_64.rpm:globus-gram-job-manager-pbs-3.0-5.el8.x86_64.rpmjglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmhglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.x86_64.rpmrjglobus-gram-job-manager-scripts-7.1-4.el8.src.rpmrjglobus-gram-job-manager-scripts-7.1-4.el8.noarch.rpmhjglobus-gram-job-manager-scripts-doc-7.1-4.el8.noarch.rpm)globus-gram-job-manager-sge-3.0-5.el8.src.rpm)globus-gram-job-manager-sge-3.0-5.el8.aarch64.rpm{globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmzglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.aarch64.rpmyglobus-gram-job-manager-sge-debugsource-3.0-5.el8.aarch64.rpmsglobus-gram-job-manager-sge-setup-poll-3.0-5.el8.noarch.rpmzglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.ppc64le.rpm{globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm)globus-gram-job-manager-sge-3.0-5.el8.ppc64le.rpmyglobus-gram-job-manager-sge-debugsource-3.0-5.el8.ppc64le.rpm{globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.s390x.rpmzglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.s390x.rpmyglobus-gram-job-manager-sge-debugsource-3.0-5.el8.s390x.rpm)globus-gram-job-manager-sge-3.0-5.el8.s390x.rpm)globus-gram-job-manager-sge-3.0-5.el8.x86_64.rpmyglobus-gram-job-manager-sge-debugsource-3.0-5.el8.x86_64.rpmzglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.x86_64.rpm{globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmtfglobus-gram-job-manager-slurm-3.0-4.el8.src.rpmtfglobus-gram-job-manager-slurm-3.0-4.el8.noarch.rpm*tglobus-gram-protocol-13.2-3.el8.src.rpm|tglobus-gram-protocol-debuginfo-13.2-3.el8.aarch64.rpm}tglobus-gram-protocol-debugsource-13.2-3.el8.aarch64.rpm~tglobus-gram-protocol-devel-13.2-3.el8.aarch64.rpm*tglobus-gram-protocol-13.2-3.el8.aarch64.rpmutglobus-gram-protocol-doc-13.2-3.el8.noarch.rpm}tglobus-gram-protocol-debugsource-13.2-3.el8.ppc64le.rpm|tglobus-gram-protocol-debuginfo-13.2-3.el8.ppc64le.rpm~tglobus-gram-protocol-devel-13.2-3.el8.ppc64le.rpm*tglobus-gram-protocol-13.2-3.el8.ppc64le.rpm|tglobus-gram-protocol-debuginfo-13.2-3.el8.s390x.rpm*tglobus-gram-protocol-13.2-3.el8.s390x.rpm~tglobus-gram-protocol-devel-13.2-3.el8.s390x.rpm}tglobus-gram-protocol-debugsource-13.2-3.el8.s390x.rpm*tglobus-gram-protocol-13.2-3.el8.x86_64.rpm~tglobus-gram-protocol-devel-13.2-3.el8.x86_64.rpm}tglobus-gram-protocol-debugsource-13.2-3.el8.x86_64.rpm|tglobus-gram-protocol-debuginfo-13.2-3.el8.x86_64.rpmD)globus-gridftp-server-13.11-3.el8.src.rpm)globus-gridftp-server-progs-13.11-3.el8.aarch64.rpm)globus-gridftp-server-progs-debuginfo-13.11-3.el8.aarch64.rpm )globus-gridftp-server-debuginfo-13.11-3.el8.aarch64.rpm )globus-gridftp-server-debugsource-13.11-3.el8.aarch64.rpmD)globus-gridftp-server-13.11-3.el8.aarch64.rpm)globus-gridftp-server-devel-13.11-3.el8.aarch64.rpm )globus-gridftp-server-debugsource-13.11-3.el8.ppc64le.rpm)globus-gridftp-server-progs-13.11-3.el8.ppc64le.rpm )globus-gridftp-server-debuginfo-13.11-3.el8.ppc64le.rpm)globus-gridftp-server-devel-13.11-3.el8.ppc64le.rpmD)globus-gridftp-server-13.11-3.el8.ppc64le.rpm)globus-gridftp-server-progs-debuginfo-13.11-3.el8.ppc64le.rpm)globus-gridftp-server-progs-debuginfo-13.11-3.el8.s390x.rpm)globus-gridftp-server-progs-13.11-3.el8.s390x.rpm )globus-gridftp-server-debugsource-13.11-3.el8.s390x.rpm )globus-gridftp-server-debuginfo-13.11-3.el8.s390x.rpm)globus-gridftp-server-devel-13.11-3.el8.s390x.rpmD)globus-gridftp-server-13.11-3.el8.s390x.rpm )globus-gridftp-server-debugsource-13.11-3.el8.x86_64.rpmD)globus-gridftp-server-13.11-3.el8.x86_64.rpm )globus-gridftp-server-debuginfo-13.11-3.el8.x86_64.rpm)globus-gridftp-server-progs-13.11-3.el8.x86_64.rpm)globus-gridftp-server-progs-debuginfo-13.11-3.el8.x86_64.rpm)globus-gridftp-server-devel-13.11-3.el8.x86_64.rpm+globus-gridftp-server-control-8.0-3.el8.src.rpm+globus-gridftp-server-control-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-devel-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debuginfo-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debuginfo-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.ppc64le.rpm+globus-gridftp-server-control-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-devel-8.0-3.el8.ppc64le.rpm+globus-gridftp-server-control-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-debuginfo-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.x86_64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.x86_64.rpm+globus-gridftp-server-control-8.0-3.el8.x86_64.rpmglobus-gridftp-server-control-debuginfo-8.0-3.el8.x86_64.rpm;globus-gridmap-callout-error-3.1-2.el8.src.rpmiglobus-gridmap-callout-error-doc-3.1-2.el8.noarch.rpmmglobus-gridmap-callout-error-devel-3.1-2.el8.aarch64.rpmkglobus-gridmap-callout-error-debuginfo-3.1-2.el8.aarch64.rpm;globus-gridmap-callout-error-3.1-2.el8.aarch64.rpmlglobus-gridmap-callout-error-debugsource-3.1-2.el8.aarch64.rpm;globus-gridmap-callout-error-3.1-2.el8.ppc64le.rpmkglobus-gridmap-callout-error-debuginfo-3.1-2.el8.ppc64le.rpmlglobus-gridmap-callout-error-debugsource-3.1-2.el8.ppc64le.rpmmglobus-gridmap-callout-error-devel-3.1-2.el8.ppc64le.rpmlglobus-gridmap-callout-error-debugsource-3.1-2.el8.s390x.rpmkglobus-gridmap-callout-error-debuginfo-3.1-2.el8.s390x.rpmmglobus-gridmap-callout-error-devel-3.1-2.el8.s390x.rpm;globus-gridmap-callout-error-3.1-2.el8.s390x.rpm;globus-gridmap-callout-error-3.1-2.el8.x86_64.rpmmglobus-gridmap-callout-error-devel-3.1-2.el8.x86_64.rpmkglobus-gridmap-callout-error-debuginfo-3.1-2.el8.x86_64.rpmlglobus-gridmap-callout-error-debugsource-3.1-2.el8.x86_64.rpmDglobus-gsi-callback-6.1-2.el8.src.rpmtDglobus-gsi-callback-devel-6.1-2.el8.aarch64.rpmsDglobus-gsi-callback-debugsource-6.1-2.el8.aarch64.rpmjDglobus-gsi-callback-doc-6.1-2.el8.noarch.rpmrDglobus-gsi-callback-debuginfo-6.1-2.el8.aarch64.rpm>Dglobus-gsi-callback-6.1-2.el8.aarch64.rpm>Dglobus-gsi-callback-6.1-2.el8.ppc64le.rpmrDglobus-gsi-callback-debuginfo-6.1-2.el8.ppc64le.rpmsDglobus-gsi-callback-debugsource-6.1-2.el8.ppc64le.rpmtDglobus-gsi-callback-devel-6.1-2.el8.ppc64le.rpm>Dglobus-gsi-callback-6.1-2.el8.s390x.rpmtDglobus-gsi-callback-devel-6.1-2.el8.s390x.rpmsDglobus-gsi-callback-debugsource-6.1-2.el8.s390x.rpmrDglobus-gsi-callback-debuginfo-6.1-2.el8.s390x.rpmtDglobus-gsi-callback-devel-6.1-2.el8.x86_64.rpm>Dglobus-gsi-callback-6.1-2.el8.x86_64.rpmsDglobus-gsi-callback-debugsource-6.1-2.el8.x86_64.rpmrDglobus-gsi-callback-debuginfo-6.1-2.el8.x86_64.rpmE'globus-gsi-cert-utils-10.2-2.el8.src.rpm'globus-gsi-cert-utils-devel-10.2-2.el8.aarch64.rpm'globus-gsi-cert-utils-debugsource-10.2-2.el8.aarch64.rpm'globus-gsi-cert-utils-progs-10.2-2.el8.noarch.rpm'globus-gsi-cert-utils-debuginfo-10.2-2.el8.aarch64.rpm'globus-gsi-cert-utils-doc-10.2-2.el8.noarch.rpmE'globus-gsi-cert-utils-10.2-2.el8.aarch64.rpm'globus-gsi-cert-utils-debugsource-10.2-2.el8.ppc64le.rpmE'globus-gsi-cert-utils-10.2-2.el8.ppc64le.rpm'globus-gsi-cert-utils-devel-10.2-2.el8.ppc64le.rpm'globus-gsi-cert-utils-debuginfo-10.2-2.el8.ppc64le.rpmE'globus-gsi-cert-utils-10.2-2.el8.s390x.rpm'globus-gsi-cert-utils-devel-10.2-2.el8.s390x.rpm'globus-gsi-cert-utils-debugsource-10.2-2.el8.s390x.rpm'globus-gsi-cert-utils-debuginfo-10.2-2.el8.s390x.rpm'globus-gsi-cert-utils-debuginfo-10.2-2.el8.x86_64.rpm'globus-gsi-cert-utils-debugsource-10.2-2.el8.x86_64.rpmE'globus-gsi-cert-utils-10.2-2.el8.x86_64.rpm'globus-gsi-cert-utils-devel-10.2-2.el8.x86_64.rpm,globus-gsi-credential-8.1-2.el8.src.rpm,globus-gsi-credential-8.1-2.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.aarch64.rpmvglobus-gsi-credential-doc-8.1-2.el8.noarch.rpmglobus-gsi-credential-debugsource-8.1-2.el8.aarch64.rpmglobus-gsi-credential-devel-8.1-2.el8.aarch64.rpm,globus-gsi-credential-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-devel-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.ppc64le.rpm,globus-gsi-credential-8.1-2.el8.s390x.rpmglobus-gsi-credential-devel-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.x86_64.rpm,globus-gsi-credential-8.1-2.el8.x86_64.rpmglobus-gsi-credential-devel-8.1-2.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.x86_64.rpm-globus-gsi-openssl-error-4.1-2.el8.src.rpm-globus-gsi-openssl-error-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.aarch64.rpmwglobus-gsi-openssl-error-doc-4.1-2.el8.noarch.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.ppc64le.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.ppc64le.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.ppc64le.rpm-globus-gsi-openssl-error-4.1-2.el8.ppc64le.rpm-globus-gsi-openssl-error-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.s390x.rpm-globus-gsi-openssl-error-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.x86_64.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.src.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.aarch64.rpmxXglobus-gsi-proxy-core-doc-9.2-2.el8.noarch.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.aarch64.rpm Xglobus-gsi-proxy-core-debugsource-9.2-2.el8.aarch64.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.aarch64.rpm Xglobus-gsi-proxy-core-debugsource-9.2-2.el8.ppc64le.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.ppc64le.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.ppc64le.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.ppc64le.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.s390x.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.s390x.rpm Xglobus-gsi-proxy-core-debugsource-9.2-2.el8.s390x.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.s390x.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.x86_64.rpm Xglobus-gsi-proxy-core-debugsource-9.2-2.el8.x86_64.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.x86_64.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.x86_64.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.src.rpmMDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.aarch64.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.aarch64.rpmkDglobus-gsi-proxy-ssl-doc-6.1-2.el8.noarch.rpmNDglobus-gsi-proxy-ssl-devel-6.1-2.el8.aarch64.rpmLDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.aarch64.rpmMDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.ppc64le.rpmNDglobus-gsi-proxy-ssl-devel-6.1-2.el8.ppc64le.rpmLDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.ppc64le.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.ppc64le.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.s390x.rpmMDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.s390x.rpmNDglobus-gsi-proxy-ssl-devel-6.1-2.el8.s390x.rpmLDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.s390x.rpmNDglobus-gsi-proxy-ssl-devel-6.1-2.el8.x86_64.rpm'Dglobus-gsi-proxy-ssl-6.1-2.el8.x86_64.rpmLDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.x86_64.rpmMDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.x86_64.rpmFXglobus-gsi-sysconfig-9.2-2.el8.src.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.aarch64.rpmFXglobus-gsi-sysconfig-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-doc-9.2-2.el8.noarch.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.ppc64le.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.ppc64le.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.ppc64le.rpmFXglobus-gsi-sysconfig-9.2-2.el8.ppc64le.rpmFXglobus-gsi-sysconfig-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.x86_64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.x86_64.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.x86_64.rpmFXglobus-gsi-sysconfig-9.2-2.el8.x86_64.rpm(Dglobus-gssapi-error-6.1-2.el8.src.rpmQDglobus-gssapi-error-devel-6.1-2.el8.aarch64.rpmlDglobus-gssapi-error-doc-6.1-2.el8.noarch.rpmPDglobus-gssapi-error-debugsource-6.1-2.el8.aarch64.rpm(Dglobus-gssapi-error-6.1-2.el8.aarch64.rpmODglobus-gssapi-error-debuginfo-6.1-2.el8.aarch64.rpmODglobus-gssapi-error-debuginfo-6.1-2.el8.ppc64le.rpm(Dglobus-gssapi-error-6.1-2.el8.ppc64le.rpmPDglobus-gssapi-error-debugsource-6.1-2.el8.ppc64le.rpmQDglobus-gssapi-error-devel-6.1-2.el8.ppc64le.rpm(Dglobus-gssapi-error-6.1-2.el8.s390x.rpmQDglobus-gssapi-error-devel-6.1-2.el8.s390x.rpmPDglobus-gssapi-error-debugsource-6.1-2.el8.s390x.rpmODglobus-gssapi-error-debuginfo-6.1-2.el8.s390x.rpmPDglobus-gssapi-error-debugsource-6.1-2.el8.x86_64.rpmODglobus-gssapi-error-debuginfo-6.1-2.el8.x86_64.rpmQDglobus-gssapi-error-devel-6.1-2.el8.x86_64.rpm(Dglobus-gssapi-error-6.1-2.el8.x86_64.rpm/xglobus-gssapi-gsi-14.10-2.el8.src.rpm xglobus-gssapi-gsi-devel-14.10-2.el8.aarch64.rpm/xglobus-gssapi-gsi-14.10-2.el8.aarch64.rpm xglobus-gssapi-gsi-debuginfo-14.10-2.el8.aarch64.rpm xglobus-gssapi-gsi-debugsource-14.10-2.el8.aarch64.rpmyxglobus-gssapi-gsi-doc-14.10-2.el8.noarch.rpm/xglobus-gssapi-gsi-14.10-2.el8.ppc64le.rpm xglobus-gssapi-gsi-devel-14.10-2.el8.ppc64le.rpm xglobus-gssapi-gsi-debugsource-14.10-2.el8.ppc64le.rpm xglobus-gssapi-gsi-debuginfo-14.10-2.el8.ppc64le.rpm/xglobus-gssapi-gsi-14.10-2.el8.s390x.rpm xglobus-gssapi-gsi-debugsource-14.10-2.el8.s390x.rpm xglobus-gssapi-gsi-devel-14.10-2.el8.s390x.rpm xglobus-gssapi-gsi-debuginfo-14.10-2.el8.s390x.rpm xglobus-gssapi-gsi-devel-14.10-2.el8.x86_64.rpm xglobus-gssapi-gsi-debugsource-14.10-2.el8.x86_64.rpm/xglobus-gssapi-gsi-14.10-2.el8.x86_64.rpm xglobus-gssapi-gsi-debuginfo-14.10-2.el8.x86_64.rpmG)globus-gss-assist-12.2-2.el8.src.rpm)globus-gss-assist-doc-12.2-2.el8.noarch.rpm)globus-gss-assist-debugsource-12.2-2.el8.aarch64.rpm)globus-gss-assist-debuginfo-12.2-2.el8.aarch64.rpmG)globus-gss-assist-12.2-2.el8.aarch64.rpm)globus-gss-assist-devel-12.2-2.el8.aarch64.rpm)globus-gss-assist-progs-12.2-2.el8.noarch.rpm)globus-gss-assist-devel-12.2-2.el8.ppc64le.rpmG)globus-gss-assist-12.2-2.el8.ppc64le.rpm)globus-gss-assist-debuginfo-12.2-2.el8.ppc64le.rpm)globus-gss-assist-debugsource-12.2-2.el8.ppc64le.rpm)globus-gss-assist-devel-12.2-2.el8.s390x.rpm)globus-gss-assist-debugsource-12.2-2.el8.s390x.rpm)globus-gss-assist-debuginfo-12.2-2.el8.s390x.rpmG)globus-gss-assist-12.2-2.el8.s390x.rpmG)globus-gss-assist-12.2-2.el8.x86_64.rpm)globus-gss-assist-debugsource-12.2-2.el8.x86_64.rpm)globus-gss-assist-devel-12.2-2.el8.x86_64.rpm)globus-gss-assist-debuginfo-12.2-2.el8.x86_64.rpm)globus-io-12.1-3.el8.s390x.rpm)globus-io-12.1-3.el8.src.rpmTglobus-io-devel-12.1-3.el8.aarch64.rpm)globus-io-12.1-3.el8.aarch64.rpmSglobus-io-debugsource-12.1-3.el8.aarch64.rpmRglobus-io-debuginfo-12.1-3.el8.aarch64.rpmRglobus-io-debuginfo-12.1-3.el8.ppc64le.rpmTglobus-io-devel-12.1-3.el8.ppc64le.rpmSglobus-io-debugsource-12.1-3.el8.ppc64le.rpm)globus-io-12.1-3.el8.ppc64le.rpmTglobus-io-devel-12.1-3.el8.s390x.rpmSglobus-io-debugsource-12.1-3.el8.s390x.rpmRglobus-io-debuginfo-12.1-3.el8.s390x.rpmSglobus-io-debugsource-12.1-3.el8.x86_64.rpmRglobus-io-debuginfo-12.1-3.el8.x86_64.rpmTglobus-io-devel-12.1-3.el8.x86_64.rpm)globus-io-12.1-3.el8.x86_64.rpm0Gglobus-net-manager-1.3-3.el8.src.rpmGglobus-net-manager-devel-1.3-3.el8.aarch64.rpmzGglobus-net-manager-doc-1.3-3.el8.noarch.rpm Gglobus-xio-net-manager-driver-1.3-3.el8.aarch64.rpmGglobus-net-manager-debugsource-1.3-3.el8.aarch64.rpm!Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.aarch64.rpm"Gglobus-xio-net-manager-driver-devel-1.3-3.el8.aarch64.rpmGglobus-net-manager-debuginfo-1.3-3.el8.aarch64.rpm0Gglobus-net-manager-1.3-3.el8.aarch64.rpmGglobus-net-manager-devel-1.3-3.el8.ppc64le.rpm!Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.ppc64le.rpm0Gglobus-net-manager-1.3-3.el8.ppc64le.rpm"Gglobus-xio-net-manager-driver-devel-1.3-3.el8.ppc64le.rpmGglobus-net-manager-debugsource-1.3-3.el8.ppc64le.rpmGglobus-net-manager-debuginfo-1.3-3.el8.ppc64le.rpm Gglobus-xio-net-manager-driver-1.3-3.el8.ppc64le.rpm0Gglobus-net-manager-1.3-3.el8.s390x.rpmGglobus-net-manager-devel-1.3-3.el8.s390x.rpm Gglobus-xio-net-manager-driver-1.3-3.el8.s390x.rpm"Gglobus-xio-net-manager-driver-devel-1.3-3.el8.s390x.rpmGglobus-net-manager-debugsource-1.3-3.el8.s390x.rpmGglobus-net-manager-debuginfo-1.3-3.el8.s390x.rpm!Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.s390x.rpmGglobus-net-manager-debuginfo-1.3-3.el8.x86_64.rpm0Gglobus-net-manager-1.3-3.el8.x86_64.rpmGglobus-net-manager-debugsource-1.3-3.el8.x86_64.rpm!Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.x86_64.rpmGglobus-net-manager-devel-1.3-3.el8.x86_64.rpm Gglobus-xio-net-manager-driver-1.3-3.el8.x86_64.rpm"Gglobus-xio-net-manager-driver-devel-1.3-3.el8.x86_64.rpm?}globus-openssl-module-5.1-2.el8.src.rpmk}globus-openssl-module-doc-5.1-2.el8.noarch.rpm?}globus-openssl-module-5.1-2.el8.aarch64.rpmu}globus-openssl-module-debuginfo-5.1-2.el8.aarch64.rpmw}globus-openssl-module-devel-5.1-2.el8.aarch64.rpmv}globus-openssl-module-debugsource-5.1-2.el8.aarch64.rpmu}globus-openssl-module-debuginfo-5.1-2.el8.ppc64le.rpmv}globus-openssl-module-debugsource-5.1-2.el8.ppc64le.rpm?}globus-openssl-module-5.1-2.el8.ppc64le.rpmw}globus-openssl-module-devel-5.1-2.el8.ppc64le.rpm?}globus-openssl-module-5.1-2.el8.s390x.rpmw}globus-openssl-module-devel-5.1-2.el8.s390x.rpmv}globus-openssl-module-debugsource-5.1-2.el8.s390x.rpmu}globus-openssl-module-debuginfo-5.1-2.el8.s390x.rpm?}globus-openssl-module-5.1-2.el8.x86_64.rpmv}globus-openssl-module-debugsource-5.1-2.el8.x86_64.rpmu}globus-openssl-module-debuginfo-5.1-2.el8.x86_64.rpmw}globus-openssl-module-devel-5.1-2.el8.x86_64.rpm19globus-proxy-utils-7.1-3.el8.src.rpm9globus-proxy-utils-debugsource-7.1-3.el8.aarch64.rpm9globus-proxy-utils-debuginfo-7.1-3.el8.aarch64.rpm19globus-proxy-utils-7.1-3.el8.aarch64.rpm9globus-proxy-utils-debuginfo-7.1-3.el8.ppc64le.rpm19globus-proxy-utils-7.1-3.el8.ppc64le.rpm9globus-proxy-utils-debugsource-7.1-3.el8.ppc64le.rpm9globus-proxy-utils-debugsource-7.1-3.el8.s390x.rpm9globus-proxy-utils-debuginfo-7.1-3.el8.s390x.rpm19globus-proxy-utils-7.1-3.el8.s390x.rpm9globus-proxy-utils-debuginfo-7.1-3.el8.x86_64.rpm9globus-proxy-utils-debugsource-7.1-3.el8.x86_64.rpm19globus-proxy-utils-7.1-3.el8.x86_64.rpm2rglobus-rsl-11.1-2.el8.src.rpmrglobus-rsl-debuginfo-11.1-2.el8.aarch64.rpm2rglobus-rsl-11.1-2.el8.aarch64.rpmrglobus-rsl-debugsource-11.1-2.el8.aarch64.rpm{rglobus-rsl-doc-11.1-2.el8.noarch.rpmrglobus-rsl-devel-11.1-2.el8.aarch64.rpmrglobus-rsl-debuginfo-11.1-2.el8.ppc64le.rpmrglobus-rsl-debugsource-11.1-2.el8.ppc64le.rpm2rglobus-rsl-11.1-2.el8.ppc64le.rpmrglobus-rsl-devel-11.1-2.el8.ppc64le.rpm2rglobus-rsl-11.1-2.el8.s390x.rpmrglobus-rsl-devel-11.1-2.el8.s390x.rpmrglobus-rsl-debugsource-11.1-2.el8.s390x.rpmrglobus-rsl-debuginfo-11.1-2.el8.s390x.rpmrglobus-rsl-debuginfo-11.1-2.el8.x86_64.rpm2rglobus-rsl-11.1-2.el8.x86_64.rpmrglobus-rsl-devel-11.1-2.el8.x86_64.rpmrglobus-rsl-debugsource-11.1-2.el8.x86_64.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.src.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.aarch64.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.aarch64.rpm|Dglobus-scheduler-event-generator-doc-6.1-2.el8.noarch.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.aarch64.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.s390x.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.x86_64.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.x86_64.rpm@2globus-simple-ca-5.0-3.el8.src.rpm@2globus-simple-ca-5.0-3.el8.noarch.rpm4Dglobus-xio-6.1-2.el8.src.rpmDglobus-xio-debuginfo-6.1-2.el8.aarch64.rpm4Dglobus-xio-6.1-2.el8.aarch64.rpmDglobus-xio-devel-6.1-2.el8.aarch64.rpmDglobus-xio-debugsource-6.1-2.el8.aarch64.rpm}Dglobus-xio-doc-6.1-2.el8.noarch.rpmDglobus-xio-debugsource-6.1-2.el8.ppc64le.rpm4Dglobus-xio-6.1-2.el8.ppc64le.rpmDglobus-xio-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-xio-devel-6.1-2.el8.ppc64le.rpm4Dglobus-xio-6.1-2.el8.s390x.rpmDglobus-xio-devel-6.1-2.el8.s390x.rpmDglobus-xio-debugsource-6.1-2.el8.s390x.rpmDglobus-xio-debuginfo-6.1-2.el8.s390x.rpmDglobus-xio-devel-6.1-2.el8.x86_64.rpmDglobus-xio-debuginfo-6.1-2.el8.x86_64.rpmDglobus-xio-debugsource-6.1-2.el8.x86_64.rpm4Dglobus-xio-6.1-2.el8.x86_64.rpm*globus-xio-gridftp-driver-3.2-2.el8.src.rpmmglobus-xio-gridftp-driver-doc-3.2-2.el8.noarch.rpmWglobus-xio-gridftp-driver-devel-3.2-2.el8.aarch64.rpmVglobus-xio-gridftp-driver-debugsource-3.2-2.el8.aarch64.rpm*globus-xio-gridftp-driver-3.2-2.el8.aarch64.rpmUglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.aarch64.rpm*globus-xio-gridftp-driver-3.2-2.el8.ppc64le.rpmWglobus-xio-gridftp-driver-devel-3.2-2.el8.ppc64le.rpmUglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.ppc64le.rpmVglobus-xio-gridftp-driver-debugsource-3.2-2.el8.ppc64le.rpm*globus-xio-gridftp-driver-3.2-2.el8.s390x.rpmWglobus-xio-gridftp-driver-devel-3.2-2.el8.s390x.rpmVglobus-xio-gridftp-driver-debugsource-3.2-2.el8.s390x.rpmUglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.s390x.rpm*globus-xio-gridftp-driver-3.2-2.el8.x86_64.rpmWglobus-xio-gridftp-driver-devel-3.2-2.el8.x86_64.rpmUglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.x86_64.rpmVglobus-xio-gridftp-driver-debugsource-3.2-2.el8.x86_64.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.src.rpmXqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.aarch64.rpmYqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.aarch64.rpmZqglobus-xio-gridftp-multicast-devel-2.0-3.el8.aarch64.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.aarch64.rpmZqglobus-xio-gridftp-multicast-devel-2.0-3.el8.ppc64le.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.ppc64le.rpmXqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.ppc64le.rpmYqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.ppc64le.rpmZqglobus-xio-gridftp-multicast-devel-2.0-3.el8.s390x.rpmXqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.s390x.rpmYqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.s390x.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.s390x.rpmXqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.x86_64.rpmZqglobus-xio-gridftp-multicast-devel-2.0-3.el8.x86_64.rpmYqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.x86_64.rpm+qglobus-xio-gridftp-multicast-2.0-3.el8.x86_64.rpm,}globus-xio-gsi-driver-5.1-2.el8.src.rpm]}globus-xio-gsi-driver-devel-5.1-2.el8.aarch64.rpmn}globus-xio-gsi-driver-doc-5.1-2.el8.noarch.rpm[}globus-xio-gsi-driver-debuginfo-5.1-2.el8.aarch64.rpm,}globus-xio-gsi-driver-5.1-2.el8.aarch64.rpm\}globus-xio-gsi-driver-debugsource-5.1-2.el8.aarch64.rpm]}globus-xio-gsi-driver-devel-5.1-2.el8.ppc64le.rpm,}globus-xio-gsi-driver-5.1-2.el8.ppc64le.rpm\}globus-xio-gsi-driver-debugsource-5.1-2.el8.ppc64le.rpm[}globus-xio-gsi-driver-debuginfo-5.1-2.el8.ppc64le.rpm,}globus-xio-gsi-driver-5.1-2.el8.s390x.rpm]}globus-xio-gsi-driver-devel-5.1-2.el8.s390x.rpm[}globus-xio-gsi-driver-debuginfo-5.1-2.el8.s390x.rpm\}globus-xio-gsi-driver-debugsource-5.1-2.el8.s390x.rpm,}globus-xio-gsi-driver-5.1-2.el8.x86_64.rpm\}globus-xio-gsi-driver-debugsource-5.1-2.el8.x86_64.rpm[}globus-xio-gsi-driver-debuginfo-5.1-2.el8.x86_64.rpm]}globus-xio-gsi-driver-devel-5.1-2.el8.x86_64.rpmC2globus-xioperf-5.0-3.el8.src.rpmC2globus-xioperf-5.0-3.el8.aarch64.rpm2globus-xioperf-debugsource-5.0-3.el8.aarch64.rpm2globus-xioperf-debuginfo-5.0-3.el8.aarch64.rpm2globus-xioperf-debuginfo-5.0-3.el8.ppc64le.rpmC2globus-xioperf-5.0-3.el8.ppc64le.rpm2globus-xioperf-debugsource-5.0-3.el8.ppc64le.rpm2globus-xioperf-debuginfo-5.0-3.el8.s390x.rpmC2globus-xioperf-5.0-3.el8.s390x.rpm2globus-xioperf-debugsource-5.0-3.el8.s390x.rpmC2globus-xioperf-5.0-3.el8.x86_64.rpm2globus-xioperf-debuginfo-5.0-3.el8.x86_64.rpm2globus-xioperf-debugsource-5.0-3.el8.x86_64.rpm@vglobus-xio-pipe-driver-4.0-3.el8.src.rpmxvglobus-xio-pipe-driver-debuginfo-4.0-3.el8.aarch64.rpmyvglobus-xio-pipe-driver-debugsource-4.0-3.el8.aarch64.rpm@vglobus-xio-pipe-driver-4.0-3.el8.aarch64.rpmzvglobus-xio-pipe-driver-devel-4.0-3.el8.aarch64.rpm@vglobus-xio-pipe-driver-4.0-3.el8.ppc64le.rpmyvglobus-xio-pipe-driver-debugsource-4.0-3.el8.ppc64le.rpmzvglobus-xio-pipe-driver-devel-4.0-3.el8.ppc64le.rpmxvglobus-xio-pipe-driver-debuginfo-4.0-3.el8.ppc64le.rpm@vglobus-xio-pipe-driver-4.0-3.el8.s390x.rpmzvglobus-xio-pipe-driver-devel-4.0-3.el8.s390x.rpmyvglobus-xio-pipe-driver-debugsource-4.0-3.el8.s390x.rpmxvglobus-xio-pipe-driver-debuginfo-4.0-3.el8.s390x.rpmxvglobus-xio-pipe-driver-debuginfo-4.0-3.el8.x86_64.rpmyvglobus-xio-pipe-driver-debugsource-4.0-3.el8.x86_64.rpmzvglobus-xio-pipe-driver-devel-4.0-3.el8.x86_64.rpm@vglobus-xio-pipe-driver-4.0-3.el8.x86_64.rpmAvglobus-xio-popen-driver-4.0-3.el8.src.rpm}vglobus-xio-popen-driver-devel-4.0-3.el8.aarch64.rpmAvglobus-xio-popen-driver-4.0-3.el8.aarch64.rpm|vglobus-xio-popen-driver-debugsource-4.0-3.el8.aarch64.rpm{vglobus-xio-popen-driver-debuginfo-4.0-3.el8.aarch64.rpmAvglobus-xio-popen-driver-4.0-3.el8.ppc64le.rpm{vglobus-xio-popen-driver-debuginfo-4.0-3.el8.ppc64le.rpm}vglobus-xio-popen-driver-devel-4.0-3.el8.ppc64le.rpm|vglobus-xio-popen-driver-debugsource-4.0-3.el8.ppc64le.rpmAvglobus-xio-popen-driver-4.0-3.el8.s390x.rpm}vglobus-xio-popen-driver-devel-4.0-3.el8.s390x.rpm|vglobus-xio-popen-driver-debugsource-4.0-3.el8.s390x.rpm{vglobus-xio-popen-driver-debuginfo-4.0-3.el8.s390x.rpmAvglobus-xio-popen-driver-4.0-3.el8.x86_64.rpm|vglobus-xio-popen-driver-debugsource-4.0-3.el8.x86_64.rpm{vglobus-xio-popen-driver-debuginfo-4.0-3.el8.x86_64.rpm}vglobus-xio-popen-driver-devel-4.0-3.el8.x86_64.rpmBqglobus-xio-rate-driver-2.0-3.el8.src.rpmqglobus-xio-rate-driver-debugsource-2.0-3.el8.aarch64.rpm~qglobus-xio-rate-driver-debuginfo-2.0-3.el8.aarch64.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.aarch64.rpmBqglobus-xio-rate-driver-2.0-3.el8.aarch64.rpm~qglobus-xio-rate-driver-debuginfo-2.0-3.el8.ppc64le.rpmBqglobus-xio-rate-driver-2.0-3.el8.ppc64le.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.ppc64le.rpmqglobus-xio-rate-driver-debugsource-2.0-3.el8.ppc64le.rpmBqglobus-xio-rate-driver-2.0-3.el8.s390x.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.s390x.rpmqglobus-xio-rate-driver-debugsource-2.0-3.el8.s390x.rpm~qglobus-xio-rate-driver-debuginfo-2.0-3.el8.s390x.rpmBqglobus-xio-rate-driver-2.0-3.el8.x86_64.rpmqglobus-xio-rate-driver-debugsource-2.0-3.el8.x86_64.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.x86_64.rpm~qglobus-xio-rate-driver-debuginfo-2.0-3.el8.x86_64.rpm-qglobus-xio-udt-driver-2.0-3.el8.src.rpm`qglobus-xio-udt-driver-devel-2.0-3.el8.aarch64.rpm^qglobus-xio-udt-driver-debuginfo-2.0-3.el8.aarch64.rpm-qglobus-xio-udt-driver-2.0-3.el8.aarch64.rpm_qglobus-xio-udt-driver-debugsource-2.0-3.el8.aarch64.rpm`qglobus-xio-udt-driver-devel-2.0-3.el8.ppc64le.rpm-qglobus-xio-udt-driver-2.0-3.el8.ppc64le.rpm^qglobus-xio-udt-driver-debuginfo-2.0-3.el8.ppc64le.rpm_qglobus-xio-udt-driver-debugsource-2.0-3.el8.ppc64le.rpm-qglobus-xio-udt-driver-2.0-3.el8.s390x.rpm`qglobus-xio-udt-driver-devel-2.0-3.el8.s390x.rpm_qglobus-xio-udt-driver-debugsource-2.0-3.el8.s390x.rpm^qglobus-xio-udt-driver-debuginfo-2.0-3.el8.s390x.rpm^qglobus-xio-udt-driver-debuginfo-2.0-3.el8.x86_64.rpm`qglobus-xio-udt-driver-devel-2.0-3.el8.x86_64.rpm-qglobus-xio-udt-driver-2.0-3.el8.x86_64.rpm_qglobus-xio-udt-driver-debugsource-2.0-3.el8.x86_64.rpmWludt-4.11-13.el8.src.rpmWludt-4.11-13.el8.aarch64.rpmCludt-debugsource-4.11-13.el8.aarch64.rpmBludt-debuginfo-4.11-13.el8.aarch64.rpmDludt-devel-4.11-13.el8.aarch64.rpmCludt-debugsource-4.11-13.el8.ppc64le.rpmBludt-debuginfo-4.11-13.el8.ppc64le.rpmWludt-4.11-13.el8.ppc64le.rpmDludt-devel-4.11-13.el8.ppc64le.rpmBludt-debuginfo-4.11-13.el8.s390x.rpmWludt-4.11-13.el8.s390x.rpmDludt-devel-4.11-13.el8.s390x.rpmCludt-debugsource-4.11-13.el8.s390x.rpmDludt-devel-4.11-13.el8.x86_64.rpmCludt-debugsource-4.11-13.el8.x86_64.rpmBludt-debuginfo-4.11-13.el8.x86_64.rpmWludt-4.11-13.el8.x86_64.rpmjD*TBBBBBBBBBBBBBBBBBBBBunspecifiedstdair-1.00.8-1.el8xstdair-1.00.8-1.el8.src.rpmxstdair-1.00.8-1.el8.aarch64.rpmxstdair-devel-1.00.8-1.el8.aarch64.rpm>xstdair-doc-1.00.8-1.el8.noarch.rpmxstdair-debugsource-1.00.8-1.el8.aarch64.rpmxstdair-debuginfo-1.00.8-1.el8.aarch64.rpmxstdair-1.00.8-1.el8.ppc64le.rpmxstdair-devel-1.00.8-1.el8.ppc64le.rpmxstdair-debuginfo-1.00.8-1.el8.ppc64le.rpmxstdair-debugsource-1.00.8-1.el8.ppc64le.rpmxstdair-1.00.8-1.el8.s390x.rpmxstdair-debugsource-1.00.8-1.el8.s390x.rpmxstdair-devel-1.00.8-1.el8.s390x.rpmxstdair-debuginfo-1.00.8-1.el8.s390x.rpmxstdair-debuginfo-1.00.8-1.el8.x86_64.rpmxstdair-debugsource-1.00.8-1.el8.x86_64.rpmxstdair-devel-1.00.8-1.el8.x86_64.rpmxstdair-1.00.8-1.el8.x86_64.rpmxstdair-1.00.8-1.el8.src.rpmxstdair-1.00.8-1.el8.aarch64.rpmxstdair-devel-1.00.8-1.el8.aarch64.rpm>xstdair-doc-1.00.8-1.el8.noarch.rpmxstdair-debugsource-1.00.8-1.el8.aarch64.rpmxstdair-debuginfo-1.00.8-1.el8.aarch64.rpmxstdair-1.00.8-1.el8.ppc64le.rpmxstdair-devel-1.00.8-1.el8.ppc64le.rpmxstdair-debuginfo-1.00.8-1.el8.ppc64le.rpmxstdair-debugsource-1.00.8-1.el8.ppc64le.rpmxstdair-1.00.8-1.el8.s390x.rpmxstdair-debugsource-1.00.8-1.el8.s390x.rpmxstdair-devel-1.00.8-1.el8.s390x.rpmxstdair-debuginfo-1.00.8-1.el8.s390x.rpmxstdair-debuginfo-1.00.8-1.el8.x86_64.rpmxstdair-debugsource-1.00.8-1.el8.x86_64.rpmxstdair-devel-1.00.8-1.el8.x86_64.rpmxstdair-1.00.8-1.el8.x86_64.rpm.0kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixuwsgi-2.0.27-4.el8*https://bugzilla.redhat.com/show_bug.cgi?id=23177822317782reload bug in uwsgi 2.0.27 leads to hanging application processesQpuwsgi-2.0.27-4.el8.src.rpmpuwsgi-2.0.27-4.el8.aarch64.rpmuwsgi-devel-2.0.27-4.el8.aarch64.rpmpython3-uwsgidecorators-2.0.27-4.el8.aarch64.rpmuwsgi-docs-2.0.27-4.el8.aarch64.rpm9uwsgi-plugin-common-2.0.27-4.el8.aarch64.rpm+uwsgi-stats-pusher-file-2.0.27-4.el8.aarch64.rpm-uwsgi-stats-pusher-socket-2.0.27-4.el8.aarch64.rpm/uwsgi-stats-pusher-statsd-2.0.27-4.el8.aarch64.rpm1uwsgi-stats-pusher-zabbix-2.0.27-4.el8.aarch64.rpm uwsgi-alarm-curl-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.aarch64.rpm3uwsgi-transformation-chunked-2.0.27-4.el8.aarch64.rpm5uwsgi-transformation-gzip-2.0.27-4.el8.aarch64.rpm7uwsgi-transformation-offload-2.0.27-4.el8.aarch64.rpm9uwsgi-transformation-template-2.0.27-4.el8.aarch64.rpm;uwsgi-transformation-tofile-2.0.27-4.el8.aarch64.rpm=uwsgi-transformation-toupper-2.0.27-4.el8.aarch64.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-2.0.27-4.el8.aarch64.rpmuwsgi-logger-file-2.0.27-4.el8.aarch64.rpm!uwsgi-logger-graylog2-2.0.27-4.el8.aarch64.rpm#uwsgi-logger-pipe-2.0.27-4.el8.aarch64.rpm%uwsgi-logger-redis-2.0.27-4.el8.aarch64.rpm'uwsgi-logger-rsyslog-2.0.27-4.el8.aarch64.rpm)uwsgi-logger-socket-2.0.27-4.el8.aarch64.rpm+uwsgi-logger-syslog-2.0.27-4.el8.aarch64.rpm-uwsgi-logger-systemd-2.0.27-4.el8.aarch64.rpm/uwsgi-logger-zeromq-2.0.27-4.el8.aarch64.rpm1uwsgi-plugin-airbrake-2.0.27-4.el8.aarch64.rpm3uwsgi-plugin-cache-2.0.27-4.el8.aarch64.rpm5uwsgi-plugin-carbon-2.0.27-4.el8.aarch64.rpm]uwsgi-plugin-psgi-2.0.27-4.el8.aarch64.rpm;uwsgi-plugin-coroae-2.0.27-4.el8.aarch64.rpm7uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.aarch64.rpm=uwsgi-plugin-cplusplus-2.0.27-4.el8.aarch64.rpm?uwsgi-plugin-curl-cron-2.0.27-4.el8.aarch64.rpmAuwsgi-plugin-dumbloop-2.0.27-4.el8.aarch64.rpmCuwsgi-plugin-dummy-2.0.27-4.el8.aarch64.rpmEuwsgi-plugin-fiber-2.0.27-4.el8.aarch64.rpmGuwsgi-plugin-gccgo-2.0.27-4.el8.aarch64.rpmIuwsgi-plugin-geoip-2.0.27-4.el8.aarch64.rpmcuwsgi-plugin-python3-gevent-2.0.27-4.el8.aarch64.rpmKuwsgi-plugin-glusterfs-2.0.27-4.el8.aarch64.rpmeuwsgi-plugin-python3-greenlet-2.0.27-4.el8.aarch64.rpmMuwsgi-plugin-ldap-2.0.27-4.el8.aarch64.rpmOuwsgi-plugin-lua-2.0.27-4.el8.aarch64.rpmQuwsgi-plugin-mongrel2-2.0.27-4.el8.aarch64.rpmSuwsgi-plugin-mono-2.0.27-4.el8.aarch64.rpmUuwsgi-plugin-nagios-2.0.27-4.el8.aarch64.rpmWuwsgi-plugin-notfound-2.0.27-4.el8.aarch64.rpmYuwsgi-plugin-pam-2.0.27-4.el8.aarch64.rpm[uwsgi-plugin-php-2.0.27-4.el8.aarch64.rpm_uwsgi-plugin-pty-2.0.27-4.el8.aarch64.rpmauwsgi-plugin-python3-2.0.27-4.el8.aarch64.rpmiuwsgi-plugin-rack-2.0.27-4.el8.aarch64.rpmkuwsgi-plugin-rbthreads-2.0.27-4.el8.aarch64.rpmmuwsgi-plugin-rpc-2.0.27-4.el8.aarch64.rpmouwsgi-plugin-rrdtool-2.0.27-4.el8.aarch64.rpmquwsgi-plugin-ruby-2.0.27-4.el8.aarch64.rpmsuwsgi-plugin-spooler-2.0.27-4.el8.aarch64.rpmuuwsgi-plugin-sqlite3-2.0.27-4.el8.aarch64.rpmwuwsgi-plugin-ssi-2.0.27-4.el8.aarch64.rpmguwsgi-plugin-python3-tornado-2.0.27-4.el8.aarch64.rpmyuwsgi-plugin-ugreen-2.0.27-4.el8.aarch64.rpm{uwsgi-plugin-webdav-2.0.27-4.el8.aarch64.rpm}uwsgi-plugin-xattr-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-xslt-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.aarch64.rpmuwsgi-router-basicauth-2.0.27-4.el8.aarch64.rpmuwsgi-router-cache-2.0.27-4.el8.aarch64.rpmuwsgi-router-expires-2.0.27-4.el8.aarch64.rpm uwsgi-router-fast-2.0.27-4.el8.aarch64.rpm uwsgi-router-forkpty-2.0.27-4.el8.aarch64.rpm uwsgi-router-hash-2.0.27-4.el8.aarch64.rpmuwsgi-router-http-2.0.27-4.el8.aarch64.rpmuwsgi-router-memcached-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-2.0.27-4.el8.aarch64.rpmuwsgi-router-redirect-2.0.27-4.el8.aarch64.rpmuwsgi-router-redis-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-2.0.27-4.el8.aarch64.rpmuwsgi-router-spnego-2.0.27-4.el8.aarch64.rpm!uwsgi-router-ssl-2.0.27-4.el8.aarch64.rpm#uwsgi-router-static-2.0.27-4.el8.aarch64.rpm%uwsgi-router-tuntap-2.0.27-4.el8.aarch64.rpm'uwsgi-router-uwsgi-2.0.27-4.el8.aarch64.rpm)uwsgi-router-xmldir-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.aarch64.rpmuwsgi-debugsource-2.0.27-4.el8.aarch64.rpmuwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm:uwsgi-plugin-common-debuginfo-2.0.27-4.el8.aarch64.rpm,uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.aarch64.rpm.uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.aarch64.rpm0uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.aarch64.rpm2uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.aarch64.rpm4uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.aarch64.rpm6uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.aarch64.rpm8uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.aarch64.rpm:uwsgi-transformation-template-debuginfo-2.0.27-4.el8.aarch64.rpm<uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.aarch64.rpm>uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-logger-file-debuginfo-2.0.27-4.el8.aarch64.rpm"uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.aarch64.rpm$uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.aarch64.rpm&uwsgi-logger-redis-debuginfo-2.0.27-4.el8.aarch64.rpm(uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.aarch64.rpm*uwsgi-logger-socket-debuginfo-2.0.27-4.el8.aarch64.rpm,uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.aarch64.rpm.uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.aarch64.rpm0uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpm2uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.aarch64.rpm4uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.aarch64.rpm6uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.aarch64.rpm^uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.aarch64.rpm<uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.aarch64.rpm8uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.aarch64.rpm>uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.aarch64.rpm@uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.aarch64.rpmBuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.aarch64.rpmDuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.aarch64.rpmFuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.aarch64.rpmHuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.aarch64.rpmJuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.aarch64.rpmduwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.aarch64.rpmLuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.aarch64.rpmfuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.aarch64.rpmNuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.aarch64.rpmPuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.aarch64.rpmRuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.aarch64.rpmTuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.aarch64.rpmVuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.aarch64.rpmXuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.aarch64.rpmZuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.aarch64.rpm\uwsgi-plugin-php-debuginfo-2.0.27-4.el8.aarch64.rpm`uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.aarch64.rpmbuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.aarch64.rpmjuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.aarch64.rpmluwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.aarch64.rpmnuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.aarch64.rpmpuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.aarch64.rpmruwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.aarch64.rpmtuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.aarch64.rpmvuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.aarch64.rpmxuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.aarch64.rpmhuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.aarch64.rpmzuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.aarch64.rpm|uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.aarch64.rpm~uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-spnego-debuginfo-2.0.27-4.el8.aarch64.rpm"uwsgi-router-ssl-debuginfo-2.0.27-4.el8.aarch64.rpm$uwsgi-router-static-debuginfo-2.0.27-4.el8.aarch64.rpm&uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.aarch64.rpm(uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm*uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpmpuwsgi-2.0.27-4.el8.ppc64le.rpmuwsgi-devel-2.0.27-4.el8.ppc64le.rpmpython3-uwsgidecorators-2.0.27-4.el8.ppc64le.rpmuwsgi-docs-2.0.27-4.el8.ppc64le.rpm9uwsgi-plugin-common-2.0.27-4.el8.ppc64le.rpm+uwsgi-stats-pusher-file-2.0.27-4.el8.ppc64le.rpm-uwsgi-stats-pusher-socket-2.0.27-4.el8.ppc64le.rpm/uwsgi-stats-pusher-statsd-2.0.27-4.el8.ppc64le.rpm1uwsgi-stats-pusher-zabbix-2.0.27-4.el8.ppc64le.rpm uwsgi-alarm-curl-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.ppc64le.rpm3uwsgi-transformation-chunked-2.0.27-4.el8.ppc64le.rpm5uwsgi-transformation-gzip-2.0.27-4.el8.ppc64le.rpm7uwsgi-transformation-offload-2.0.27-4.el8.ppc64le.rpm9uwsgi-transformation-template-2.0.27-4.el8.ppc64le.rpm;uwsgi-transformation-tofile-2.0.27-4.el8.ppc64le.rpm=uwsgi-transformation-toupper-2.0.27-4.el8.ppc64le.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-file-2.0.27-4.el8.ppc64le.rpm!uwsgi-logger-graylog2-2.0.27-4.el8.ppc64le.rpm#uwsgi-logger-pipe-2.0.27-4.el8.ppc64le.rpm%uwsgi-logger-redis-2.0.27-4.el8.ppc64le.rpm'uwsgi-logger-rsyslog-2.0.27-4.el8.ppc64le.rpm)uwsgi-logger-socket-2.0.27-4.el8.ppc64le.rpm+uwsgi-logger-syslog-2.0.27-4.el8.ppc64le.rpm-uwsgi-logger-systemd-2.0.27-4.el8.ppc64le.rpm/uwsgi-logger-zeromq-2.0.27-4.el8.ppc64le.rpm1uwsgi-plugin-airbrake-2.0.27-4.el8.ppc64le.rpm3uwsgi-plugin-cache-2.0.27-4.el8.ppc64le.rpm5uwsgi-plugin-carbon-2.0.27-4.el8.ppc64le.rpm]uwsgi-plugin-psgi-2.0.27-4.el8.ppc64le.rpm;uwsgi-plugin-coroae-2.0.27-4.el8.ppc64le.rpm7uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.ppc64le.rpm=uwsgi-plugin-cplusplus-2.0.27-4.el8.ppc64le.rpm?uwsgi-plugin-curl-cron-2.0.27-4.el8.ppc64le.rpmAuwsgi-plugin-dumbloop-2.0.27-4.el8.ppc64le.rpmCuwsgi-plugin-dummy-2.0.27-4.el8.ppc64le.rpmEuwsgi-plugin-fiber-2.0.27-4.el8.ppc64le.rpmGuwsgi-plugin-gccgo-2.0.27-4.el8.ppc64le.rpmIuwsgi-plugin-geoip-2.0.27-4.el8.ppc64le.rpmcuwsgi-plugin-python3-gevent-2.0.27-4.el8.ppc64le.rpmKuwsgi-plugin-glusterfs-2.0.27-4.el8.ppc64le.rpmeuwsgi-plugin-python3-greenlet-2.0.27-4.el8.ppc64le.rpmMuwsgi-plugin-ldap-2.0.27-4.el8.ppc64le.rpmOuwsgi-plugin-lua-2.0.27-4.el8.ppc64le.rpmQuwsgi-plugin-mongrel2-2.0.27-4.el8.ppc64le.rpmSuwsgi-plugin-mono-2.0.27-4.el8.ppc64le.rpmUuwsgi-plugin-nagios-2.0.27-4.el8.ppc64le.rpmWuwsgi-plugin-notfound-2.0.27-4.el8.ppc64le.rpmYuwsgi-plugin-pam-2.0.27-4.el8.ppc64le.rpm[uwsgi-plugin-php-2.0.27-4.el8.ppc64le.rpm_uwsgi-plugin-pty-2.0.27-4.el8.ppc64le.rpmauwsgi-plugin-python3-2.0.27-4.el8.ppc64le.rpmiuwsgi-plugin-rack-2.0.27-4.el8.ppc64le.rpmkuwsgi-plugin-rbthreads-2.0.27-4.el8.ppc64le.rpmmuwsgi-plugin-rpc-2.0.27-4.el8.ppc64le.rpmouwsgi-plugin-rrdtool-2.0.27-4.el8.ppc64le.rpmquwsgi-plugin-ruby-2.0.27-4.el8.ppc64le.rpmsuwsgi-plugin-spooler-2.0.27-4.el8.ppc64le.rpmuuwsgi-plugin-sqlite3-2.0.27-4.el8.ppc64le.rpmwuwsgi-plugin-ssi-2.0.27-4.el8.ppc64le.rpmguwsgi-plugin-python3-tornado-2.0.27-4.el8.ppc64le.rpmyuwsgi-plugin-ugreen-2.0.27-4.el8.ppc64le.rpm{uwsgi-plugin-webdav-2.0.27-4.el8.ppc64le.rpm}uwsgi-plugin-xattr-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-xslt-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.ppc64le.rpmuwsgi-router-basicauth-2.0.27-4.el8.ppc64le.rpmuwsgi-router-cache-2.0.27-4.el8.ppc64le.rpmuwsgi-router-expires-2.0.27-4.el8.ppc64le.rpm uwsgi-router-fast-2.0.27-4.el8.ppc64le.rpm uwsgi-router-forkpty-2.0.27-4.el8.ppc64le.rpm uwsgi-router-hash-2.0.27-4.el8.ppc64le.rpmuwsgi-router-http-2.0.27-4.el8.ppc64le.rpmuwsgi-router-memcached-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redirect-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redis-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-2.0.27-4.el8.ppc64le.rpmuwsgi-router-spnego-2.0.27-4.el8.ppc64le.rpm!uwsgi-router-ssl-2.0.27-4.el8.ppc64le.rpm#uwsgi-router-static-2.0.27-4.el8.ppc64le.rpm%uwsgi-router-tuntap-2.0.27-4.el8.ppc64le.rpm'uwsgi-router-uwsgi-2.0.27-4.el8.ppc64le.rpm)uwsgi-router-xmldir-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.ppc64le.rpmuwsgi-debugsource-2.0.27-4.el8.ppc64le.rpmuwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm:uwsgi-plugin-common-debuginfo-2.0.27-4.el8.ppc64le.rpm,uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.ppc64le.rpm.uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm0uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.ppc64le.rpm2uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.ppc64le.rpm4uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.ppc64le.rpm6uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.ppc64le.rpm8uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.ppc64le.rpm:uwsgi-transformation-template-debuginfo-2.0.27-4.el8.ppc64le.rpm<uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.ppc64le.rpm>uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-logger-file-debuginfo-2.0.27-4.el8.ppc64le.rpm"uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.ppc64le.rpm$uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.ppc64le.rpm&uwsgi-logger-redis-debuginfo-2.0.27-4.el8.ppc64le.rpm(uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.ppc64le.rpm*uwsgi-logger-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm,uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.ppc64le.rpm.uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.ppc64le.rpm0uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpm2uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.ppc64le.rpm4uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.ppc64le.rpm6uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.ppc64le.rpm^uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.ppc64le.rpm<uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.ppc64le.rpm8uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.ppc64le.rpm>uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.ppc64le.rpm@uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.ppc64le.rpmBuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.ppc64le.rpmDuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.ppc64le.rpmFuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.ppc64le.rpmHuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.ppc64le.rpmJuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.ppc64le.rpmduwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.ppc64le.rpmLuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.ppc64le.rpmfuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.ppc64le.rpmNuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.ppc64le.rpmPuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.ppc64le.rpmRuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.ppc64le.rpmTuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.ppc64le.rpmVuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.ppc64le.rpmXuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.ppc64le.rpmZuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.ppc64le.rpm\uwsgi-plugin-php-debuginfo-2.0.27-4.el8.ppc64le.rpm`uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.ppc64le.rpmbuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.ppc64le.rpmjuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.ppc64le.rpmluwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.ppc64le.rpmnuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.ppc64le.rpmpuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.ppc64le.rpmruwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.ppc64le.rpmtuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.ppc64le.rpmvuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.ppc64le.rpmxuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.ppc64le.rpmhuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.ppc64le.rpmzuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.ppc64le.rpm|uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.ppc64le.rpm~uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-spnego-debuginfo-2.0.27-4.el8.ppc64le.rpm"uwsgi-router-ssl-debuginfo-2.0.27-4.el8.ppc64le.rpm$uwsgi-router-static-debuginfo-2.0.27-4.el8.ppc64le.rpm&uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.ppc64le.rpm(uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm*uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpmpuwsgi-2.0.27-4.el8.s390x.rpmuwsgi-devel-2.0.27-4.el8.s390x.rpmpython3-uwsgidecorators-2.0.27-4.el8.s390x.rpmuwsgi-docs-2.0.27-4.el8.s390x.rpm9uwsgi-plugin-common-2.0.27-4.el8.s390x.rpm+uwsgi-stats-pusher-file-2.0.27-4.el8.s390x.rpm-uwsgi-stats-pusher-socket-2.0.27-4.el8.s390x.rpm/uwsgi-stats-pusher-statsd-2.0.27-4.el8.s390x.rpm1uwsgi-stats-pusher-zabbix-2.0.27-4.el8.s390x.rpm uwsgi-alarm-curl-2.0.27-4.el8.s390x.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.s390x.rpm3uwsgi-transformation-chunked-2.0.27-4.el8.s390x.rpm5uwsgi-transformation-gzip-2.0.27-4.el8.s390x.rpm7uwsgi-transformation-offload-2.0.27-4.el8.s390x.rpm9uwsgi-transformation-template-2.0.27-4.el8.s390x.rpm;uwsgi-transformation-tofile-2.0.27-4.el8.s390x.rpm=uwsgi-transformation-toupper-2.0.27-4.el8.s390x.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-2.0.27-4.el8.s390x.rpmuwsgi-logger-file-2.0.27-4.el8.s390x.rpm!uwsgi-logger-graylog2-2.0.27-4.el8.s390x.rpm#uwsgi-logger-pipe-2.0.27-4.el8.s390x.rpm%uwsgi-logger-redis-2.0.27-4.el8.s390x.rpm'uwsgi-logger-rsyslog-2.0.27-4.el8.s390x.rpm)uwsgi-logger-socket-2.0.27-4.el8.s390x.rpm+uwsgi-logger-syslog-2.0.27-4.el8.s390x.rpm-uwsgi-logger-systemd-2.0.27-4.el8.s390x.rpm/uwsgi-logger-zeromq-2.0.27-4.el8.s390x.rpm1uwsgi-plugin-airbrake-2.0.27-4.el8.s390x.rpm3uwsgi-plugin-cache-2.0.27-4.el8.s390x.rpm5uwsgi-plugin-carbon-2.0.27-4.el8.s390x.rpm]uwsgi-plugin-psgi-2.0.27-4.el8.s390x.rpm;uwsgi-plugin-coroae-2.0.27-4.el8.s390x.rpm7uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.s390x.rpm=uwsgi-plugin-cplusplus-2.0.27-4.el8.s390x.rpm?uwsgi-plugin-curl-cron-2.0.27-4.el8.s390x.rpmAuwsgi-plugin-dumbloop-2.0.27-4.el8.s390x.rpmCuwsgi-plugin-dummy-2.0.27-4.el8.s390x.rpmEuwsgi-plugin-fiber-2.0.27-4.el8.s390x.rpmGuwsgi-plugin-gccgo-2.0.27-4.el8.s390x.rpmIuwsgi-plugin-geoip-2.0.27-4.el8.s390x.rpmcuwsgi-plugin-python3-gevent-2.0.27-4.el8.s390x.rpmKuwsgi-plugin-glusterfs-2.0.27-4.el8.s390x.rpmeuwsgi-plugin-python3-greenlet-2.0.27-4.el8.s390x.rpmMuwsgi-plugin-ldap-2.0.27-4.el8.s390x.rpmOuwsgi-plugin-lua-2.0.27-4.el8.s390x.rpmQuwsgi-plugin-mongrel2-2.0.27-4.el8.s390x.rpmSuwsgi-plugin-mono-2.0.27-4.el8.s390x.rpmUuwsgi-plugin-nagios-2.0.27-4.el8.s390x.rpmWuwsgi-plugin-notfound-2.0.27-4.el8.s390x.rpmYuwsgi-plugin-pam-2.0.27-4.el8.s390x.rpm[uwsgi-plugin-php-2.0.27-4.el8.s390x.rpm_uwsgi-plugin-pty-2.0.27-4.el8.s390x.rpmauwsgi-plugin-python3-2.0.27-4.el8.s390x.rpmiuwsgi-plugin-rack-2.0.27-4.el8.s390x.rpmkuwsgi-plugin-rbthreads-2.0.27-4.el8.s390x.rpmmuwsgi-plugin-rpc-2.0.27-4.el8.s390x.rpmouwsgi-plugin-rrdtool-2.0.27-4.el8.s390x.rpmquwsgi-plugin-ruby-2.0.27-4.el8.s390x.rpmsuwsgi-plugin-spooler-2.0.27-4.el8.s390x.rpmuuwsgi-plugin-sqlite3-2.0.27-4.el8.s390x.rpmwuwsgi-plugin-ssi-2.0.27-4.el8.s390x.rpmguwsgi-plugin-python3-tornado-2.0.27-4.el8.s390x.rpmyuwsgi-plugin-ugreen-2.0.27-4.el8.s390x.rpm{uwsgi-plugin-webdav-2.0.27-4.el8.s390x.rpm}uwsgi-plugin-xattr-2.0.27-4.el8.s390x.rpmuwsgi-plugin-xslt-2.0.27-4.el8.s390x.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.s390x.rpmuwsgi-router-basicauth-2.0.27-4.el8.s390x.rpmuwsgi-router-cache-2.0.27-4.el8.s390x.rpmuwsgi-router-expires-2.0.27-4.el8.s390x.rpm uwsgi-router-fast-2.0.27-4.el8.s390x.rpm uwsgi-router-forkpty-2.0.27-4.el8.s390x.rpm uwsgi-router-hash-2.0.27-4.el8.s390x.rpmuwsgi-router-http-2.0.27-4.el8.s390x.rpmuwsgi-router-memcached-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-2.0.27-4.el8.s390x.rpmuwsgi-router-redirect-2.0.27-4.el8.s390x.rpmuwsgi-router-redis-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-2.0.27-4.el8.s390x.rpmuwsgi-router-spnego-2.0.27-4.el8.s390x.rpm!uwsgi-router-ssl-2.0.27-4.el8.s390x.rpm#uwsgi-router-static-2.0.27-4.el8.s390x.rpm%uwsgi-router-tuntap-2.0.27-4.el8.s390x.rpm'uwsgi-router-uwsgi-2.0.27-4.el8.s390x.rpm)uwsgi-router-xmldir-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-2.0.27-4.el8.s390x.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.s390x.rpmuwsgi-debugsource-2.0.27-4.el8.s390x.rpmuwsgi-debuginfo-2.0.27-4.el8.s390x.rpm:uwsgi-plugin-common-debuginfo-2.0.27-4.el8.s390x.rpm,uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.s390x.rpm.uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.s390x.rpm0uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.s390x.rpm2uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.s390x.rpm4uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.s390x.rpm6uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.s390x.rpm8uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.s390x.rpm:uwsgi-transformation-template-debuginfo-2.0.27-4.el8.s390x.rpm<uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.s390x.rpm>uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-logger-file-debuginfo-2.0.27-4.el8.s390x.rpm"uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.s390x.rpm$uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.s390x.rpm&uwsgi-logger-redis-debuginfo-2.0.27-4.el8.s390x.rpm(uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.s390x.rpm*uwsgi-logger-socket-debuginfo-2.0.27-4.el8.s390x.rpm,uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.s390x.rpm.uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.s390x.rpm0uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.s390x.rpm2uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.s390x.rpm4uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.s390x.rpm6uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.s390x.rpm^uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.s390x.rpm<uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.s390x.rpm8uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.s390x.rpm>uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.s390x.rpm@uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.s390x.rpmBuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.s390x.rpmDuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.s390x.rpmFuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.s390x.rpmHuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.s390x.rpmJuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.s390x.rpmduwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.s390x.rpmLuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.s390x.rpmfuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.s390x.rpmNuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.s390x.rpmPuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.s390x.rpmRuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.s390x.rpmTuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.s390x.rpmVuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.s390x.rpmXuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.s390x.rpmZuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.s390x.rpm\uwsgi-plugin-php-debuginfo-2.0.27-4.el8.s390x.rpm`uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.s390x.rpmbuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.s390x.rpmjuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.s390x.rpmluwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.s390x.rpmnuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.s390x.rpmpuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.s390x.rpmruwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.s390x.rpmtuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.s390x.rpmvuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.s390x.rpmxuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.s390x.rpmhuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.s390x.rpmzuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.s390x.rpm|uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.s390x.rpm~uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-spnego-debuginfo-2.0.27-4.el8.s390x.rpm"uwsgi-router-ssl-debuginfo-2.0.27-4.el8.s390x.rpm$uwsgi-router-static-debuginfo-2.0.27-4.el8.s390x.rpm&uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.s390x.rpm(uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.s390x.rpm*uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.s390x.rpmpuwsgi-2.0.27-4.el8.x86_64.rpmuwsgi-devel-2.0.27-4.el8.x86_64.rpmpython3-uwsgidecorators-2.0.27-4.el8.x86_64.rpmuwsgi-docs-2.0.27-4.el8.x86_64.rpm9uwsgi-plugin-common-2.0.27-4.el8.x86_64.rpm+uwsgi-stats-pusher-file-2.0.27-4.el8.x86_64.rpm-uwsgi-stats-pusher-socket-2.0.27-4.el8.x86_64.rpm/uwsgi-stats-pusher-statsd-2.0.27-4.el8.x86_64.rpm1uwsgi-stats-pusher-zabbix-2.0.27-4.el8.x86_64.rpm uwsgi-alarm-curl-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.x86_64.rpm3uwsgi-transformation-chunked-2.0.27-4.el8.x86_64.rpm5uwsgi-transformation-gzip-2.0.27-4.el8.x86_64.rpm7uwsgi-transformation-offload-2.0.27-4.el8.x86_64.rpm9uwsgi-transformation-template-2.0.27-4.el8.x86_64.rpm;uwsgi-transformation-tofile-2.0.27-4.el8.x86_64.rpm=uwsgi-transformation-toupper-2.0.27-4.el8.x86_64.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-2.0.27-4.el8.x86_64.rpmuwsgi-logger-file-2.0.27-4.el8.x86_64.rpm!uwsgi-logger-graylog2-2.0.27-4.el8.x86_64.rpm#uwsgi-logger-pipe-2.0.27-4.el8.x86_64.rpm%uwsgi-logger-redis-2.0.27-4.el8.x86_64.rpm'uwsgi-logger-rsyslog-2.0.27-4.el8.x86_64.rpm)uwsgi-logger-socket-2.0.27-4.el8.x86_64.rpm+uwsgi-logger-syslog-2.0.27-4.el8.x86_64.rpm-uwsgi-logger-systemd-2.0.27-4.el8.x86_64.rpm/uwsgi-logger-zeromq-2.0.27-4.el8.x86_64.rpm1uwsgi-plugin-airbrake-2.0.27-4.el8.x86_64.rpm3uwsgi-plugin-cache-2.0.27-4.el8.x86_64.rpm5uwsgi-plugin-carbon-2.0.27-4.el8.x86_64.rpm]uwsgi-plugin-psgi-2.0.27-4.el8.x86_64.rpm;uwsgi-plugin-coroae-2.0.27-4.el8.x86_64.rpm7uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.x86_64.rpm=uwsgi-plugin-cplusplus-2.0.27-4.el8.x86_64.rpm?uwsgi-plugin-curl-cron-2.0.27-4.el8.x86_64.rpmAuwsgi-plugin-dumbloop-2.0.27-4.el8.x86_64.rpmCuwsgi-plugin-dummy-2.0.27-4.el8.x86_64.rpmEuwsgi-plugin-fiber-2.0.27-4.el8.x86_64.rpmGuwsgi-plugin-gccgo-2.0.27-4.el8.x86_64.rpmIuwsgi-plugin-geoip-2.0.27-4.el8.x86_64.rpmcuwsgi-plugin-python3-gevent-2.0.27-4.el8.x86_64.rpmKuwsgi-plugin-glusterfs-2.0.27-4.el8.x86_64.rpmeuwsgi-plugin-python3-greenlet-2.0.27-4.el8.x86_64.rpmMuwsgi-plugin-ldap-2.0.27-4.el8.x86_64.rpmOuwsgi-plugin-lua-2.0.27-4.el8.x86_64.rpmQuwsgi-plugin-mongrel2-2.0.27-4.el8.x86_64.rpmSuwsgi-plugin-mono-2.0.27-4.el8.x86_64.rpmUuwsgi-plugin-nagios-2.0.27-4.el8.x86_64.rpmWuwsgi-plugin-notfound-2.0.27-4.el8.x86_64.rpmYuwsgi-plugin-pam-2.0.27-4.el8.x86_64.rpm[uwsgi-plugin-php-2.0.27-4.el8.x86_64.rpm_uwsgi-plugin-pty-2.0.27-4.el8.x86_64.rpmauwsgi-plugin-python3-2.0.27-4.el8.x86_64.rpmiuwsgi-plugin-rack-2.0.27-4.el8.x86_64.rpmkuwsgi-plugin-rbthreads-2.0.27-4.el8.x86_64.rpmmuwsgi-plugin-rpc-2.0.27-4.el8.x86_64.rpmouwsgi-plugin-rrdtool-2.0.27-4.el8.x86_64.rpmquwsgi-plugin-ruby-2.0.27-4.el8.x86_64.rpmsuwsgi-plugin-spooler-2.0.27-4.el8.x86_64.rpmuuwsgi-plugin-sqlite3-2.0.27-4.el8.x86_64.rpmwuwsgi-plugin-ssi-2.0.27-4.el8.x86_64.rpmguwsgi-plugin-python3-tornado-2.0.27-4.el8.x86_64.rpmyuwsgi-plugin-ugreen-2.0.27-4.el8.x86_64.rpm{uwsgi-plugin-webdav-2.0.27-4.el8.x86_64.rpm}uwsgi-plugin-xattr-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-xslt-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.x86_64.rpmuwsgi-router-basicauth-2.0.27-4.el8.x86_64.rpmuwsgi-router-cache-2.0.27-4.el8.x86_64.rpmuwsgi-router-expires-2.0.27-4.el8.x86_64.rpm uwsgi-router-fast-2.0.27-4.el8.x86_64.rpm uwsgi-router-forkpty-2.0.27-4.el8.x86_64.rpm uwsgi-router-hash-2.0.27-4.el8.x86_64.rpmuwsgi-router-http-2.0.27-4.el8.x86_64.rpmuwsgi-router-memcached-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-2.0.27-4.el8.x86_64.rpmuwsgi-router-redirect-2.0.27-4.el8.x86_64.rpmuwsgi-router-redis-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-2.0.27-4.el8.x86_64.rpmuwsgi-router-spnego-2.0.27-4.el8.x86_64.rpm!uwsgi-router-ssl-2.0.27-4.el8.x86_64.rpm#uwsgi-router-static-2.0.27-4.el8.x86_64.rpm%uwsgi-router-tuntap-2.0.27-4.el8.x86_64.rpm'uwsgi-router-uwsgi-2.0.27-4.el8.x86_64.rpm)uwsgi-router-xmldir-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.x86_64.rpmuwsgi-debugsource-2.0.27-4.el8.x86_64.rpmuwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm:uwsgi-plugin-common-debuginfo-2.0.27-4.el8.x86_64.rpm,uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.x86_64.rpm.uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.x86_64.rpm0uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.x86_64.rpm2uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.x86_64.rpm4uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.x86_64.rpm6uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.x86_64.rpm8uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.x86_64.rpm:uwsgi-transformation-template-debuginfo-2.0.27-4.el8.x86_64.rpm<uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.x86_64.rpm>uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-logger-file-debuginfo-2.0.27-4.el8.x86_64.rpm"uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.x86_64.rpm$uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.x86_64.rpm&uwsgi-logger-redis-debuginfo-2.0.27-4.el8.x86_64.rpm(uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.x86_64.rpm*uwsgi-logger-socket-debuginfo-2.0.27-4.el8.x86_64.rpm,uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.x86_64.rpm.uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.x86_64.rpm0uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpm2uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.x86_64.rpm4uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.x86_64.rpm6uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.x86_64.rpm^uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.x86_64.rpm<uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.x86_64.rpm8uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.x86_64.rpm>uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.x86_64.rpm@uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.x86_64.rpmBuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.x86_64.rpmDuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.x86_64.rpmFuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.x86_64.rpmHuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.x86_64.rpmJuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.x86_64.rpmduwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.x86_64.rpmLuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.x86_64.rpmfuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.x86_64.rpmNuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.x86_64.rpmPuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.x86_64.rpmRuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.x86_64.rpmTuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.x86_64.rpmVuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.x86_64.rpmXuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.x86_64.rpmZuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.x86_64.rpm\uwsgi-plugin-php-debuginfo-2.0.27-4.el8.x86_64.rpm`uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.x86_64.rpmbuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.x86_64.rpmjuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.x86_64.rpmluwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.x86_64.rpmnuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.x86_64.rpmpuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.x86_64.rpmruwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.x86_64.rpmtuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.x86_64.rpmvuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.x86_64.rpmxuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.x86_64.rpmhuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.x86_64.rpmzuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.x86_64.rpm|uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.x86_64.rpm~uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-spnego-debuginfo-2.0.27-4.el8.x86_64.rpm"uwsgi-router-ssl-debuginfo-2.0.27-4.el8.x86_64.rpm$uwsgi-router-static-debuginfo-2.0.27-4.el8.x86_64.rpm&uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.x86_64.rpm(uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm*uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpmQpuwsgi-2.0.27-4.el8.src.rpmpuwsgi-2.0.27-4.el8.aarch64.rpmuwsgi-devel-2.0.27-4.el8.aarch64.rpmpython3-uwsgidecorators-2.0.27-4.el8.aarch64.rpmuwsgi-docs-2.0.27-4.el8.aarch64.rpm9uwsgi-plugin-common-2.0.27-4.el8.aarch64.rpm+uwsgi-stats-pusher-file-2.0.27-4.el8.aarch64.rpm-uwsgi-stats-pusher-socket-2.0.27-4.el8.aarch64.rpm/uwsgi-stats-pusher-statsd-2.0.27-4.el8.aarch64.rpm1uwsgi-stats-pusher-zabbix-2.0.27-4.el8.aarch64.rpm uwsgi-alarm-curl-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.aarch64.rpm3uwsgi-transformation-chunked-2.0.27-4.el8.aarch64.rpm5uwsgi-transformation-gzip-2.0.27-4.el8.aarch64.rpm7uwsgi-transformation-offload-2.0.27-4.el8.aarch64.rpm9uwsgi-transformation-template-2.0.27-4.el8.aarch64.rpm;uwsgi-transformation-tofile-2.0.27-4.el8.aarch64.rpm=uwsgi-transformation-toupper-2.0.27-4.el8.aarch64.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-2.0.27-4.el8.aarch64.rpmuwsgi-logger-file-2.0.27-4.el8.aarch64.rpm!uwsgi-logger-graylog2-2.0.27-4.el8.aarch64.rpm#uwsgi-logger-pipe-2.0.27-4.el8.aarch64.rpm%uwsgi-logger-redis-2.0.27-4.el8.aarch64.rpm'uwsgi-logger-rsyslog-2.0.27-4.el8.aarch64.rpm)uwsgi-logger-socket-2.0.27-4.el8.aarch64.rpm+uwsgi-logger-syslog-2.0.27-4.el8.aarch64.rpm-uwsgi-logger-systemd-2.0.27-4.el8.aarch64.rpm/uwsgi-logger-zeromq-2.0.27-4.el8.aarch64.rpm1uwsgi-plugin-airbrake-2.0.27-4.el8.aarch64.rpm3uwsgi-plugin-cache-2.0.27-4.el8.aarch64.rpm5uwsgi-plugin-carbon-2.0.27-4.el8.aarch64.rpm]uwsgi-plugin-psgi-2.0.27-4.el8.aarch64.rpm;uwsgi-plugin-coroae-2.0.27-4.el8.aarch64.rpm7uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.aarch64.rpm=uwsgi-plugin-cplusplus-2.0.27-4.el8.aarch64.rpm?uwsgi-plugin-curl-cron-2.0.27-4.el8.aarch64.rpmAuwsgi-plugin-dumbloop-2.0.27-4.el8.aarch64.rpmCuwsgi-plugin-dummy-2.0.27-4.el8.aarch64.rpmEuwsgi-plugin-fiber-2.0.27-4.el8.aarch64.rpmGuwsgi-plugin-gccgo-2.0.27-4.el8.aarch64.rpmIuwsgi-plugin-geoip-2.0.27-4.el8.aarch64.rpmcuwsgi-plugin-python3-gevent-2.0.27-4.el8.aarch64.rpmKuwsgi-plugin-glusterfs-2.0.27-4.el8.aarch64.rpmeuwsgi-plugin-python3-greenlet-2.0.27-4.el8.aarch64.rpmMuwsgi-plugin-ldap-2.0.27-4.el8.aarch64.rpmOuwsgi-plugin-lua-2.0.27-4.el8.aarch64.rpmQuwsgi-plugin-mongrel2-2.0.27-4.el8.aarch64.rpmSuwsgi-plugin-mono-2.0.27-4.el8.aarch64.rpmUuwsgi-plugin-nagios-2.0.27-4.el8.aarch64.rpmWuwsgi-plugin-notfound-2.0.27-4.el8.aarch64.rpmYuwsgi-plugin-pam-2.0.27-4.el8.aarch64.rpm[uwsgi-plugin-php-2.0.27-4.el8.aarch64.rpm_uwsgi-plugin-pty-2.0.27-4.el8.aarch64.rpmauwsgi-plugin-python3-2.0.27-4.el8.aarch64.rpmiuwsgi-plugin-rack-2.0.27-4.el8.aarch64.rpmkuwsgi-plugin-rbthreads-2.0.27-4.el8.aarch64.rpmmuwsgi-plugin-rpc-2.0.27-4.el8.aarch64.rpmouwsgi-plugin-rrdtool-2.0.27-4.el8.aarch64.rpmquwsgi-plugin-ruby-2.0.27-4.el8.aarch64.rpmsuwsgi-plugin-spooler-2.0.27-4.el8.aarch64.rpmuuwsgi-plugin-sqlite3-2.0.27-4.el8.aarch64.rpmwuwsgi-plugin-ssi-2.0.27-4.el8.aarch64.rpmguwsgi-plugin-python3-tornado-2.0.27-4.el8.aarch64.rpmyuwsgi-plugin-ugreen-2.0.27-4.el8.aarch64.rpm{uwsgi-plugin-webdav-2.0.27-4.el8.aarch64.rpm}uwsgi-plugin-xattr-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-xslt-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.aarch64.rpmuwsgi-router-basicauth-2.0.27-4.el8.aarch64.rpmuwsgi-router-cache-2.0.27-4.el8.aarch64.rpmuwsgi-router-expires-2.0.27-4.el8.aarch64.rpm uwsgi-router-fast-2.0.27-4.el8.aarch64.rpm uwsgi-router-forkpty-2.0.27-4.el8.aarch64.rpm uwsgi-router-hash-2.0.27-4.el8.aarch64.rpmuwsgi-router-http-2.0.27-4.el8.aarch64.rpmuwsgi-router-memcached-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-2.0.27-4.el8.aarch64.rpmuwsgi-router-redirect-2.0.27-4.el8.aarch64.rpmuwsgi-router-redis-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-2.0.27-4.el8.aarch64.rpmuwsgi-router-spnego-2.0.27-4.el8.aarch64.rpm!uwsgi-router-ssl-2.0.27-4.el8.aarch64.rpm#uwsgi-router-static-2.0.27-4.el8.aarch64.rpm%uwsgi-router-tuntap-2.0.27-4.el8.aarch64.rpm'uwsgi-router-uwsgi-2.0.27-4.el8.aarch64.rpm)uwsgi-router-xmldir-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.aarch64.rpmuwsgi-debugsource-2.0.27-4.el8.aarch64.rpmuwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm:uwsgi-plugin-common-debuginfo-2.0.27-4.el8.aarch64.rpm,uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.aarch64.rpm.uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.aarch64.rpm0uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.aarch64.rpm2uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.aarch64.rpm4uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.aarch64.rpm6uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.aarch64.rpm8uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.aarch64.rpm:uwsgi-transformation-template-debuginfo-2.0.27-4.el8.aarch64.rpm<uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.aarch64.rpm>uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-logger-file-debuginfo-2.0.27-4.el8.aarch64.rpm"uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.aarch64.rpm$uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.aarch64.rpm&uwsgi-logger-redis-debuginfo-2.0.27-4.el8.aarch64.rpm(uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.aarch64.rpm*uwsgi-logger-socket-debuginfo-2.0.27-4.el8.aarch64.rpm,uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.aarch64.rpm.uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.aarch64.rpm0uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpm2uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.aarch64.rpm4uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.aarch64.rpm6uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.aarch64.rpm^uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.aarch64.rpm<uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.aarch64.rpm8uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.aarch64.rpm>uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.aarch64.rpm@uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.aarch64.rpmBuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.aarch64.rpmDuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.aarch64.rpmFuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.aarch64.rpmHuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.aarch64.rpmJuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.aarch64.rpmduwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.aarch64.rpmLuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.aarch64.rpmfuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.aarch64.rpmNuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.aarch64.rpmPuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.aarch64.rpmRuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.aarch64.rpmTuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.aarch64.rpmVuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.aarch64.rpmXuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.aarch64.rpmZuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.aarch64.rpm\uwsgi-plugin-php-debuginfo-2.0.27-4.el8.aarch64.rpm`uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.aarch64.rpmbuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.aarch64.rpmjuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.aarch64.rpmluwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.aarch64.rpmnuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.aarch64.rpmpuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.aarch64.rpmruwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.aarch64.rpmtuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.aarch64.rpmvuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.aarch64.rpmxuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.aarch64.rpmhuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.aarch64.rpmzuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.aarch64.rpm|uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.aarch64.rpm~uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-spnego-debuginfo-2.0.27-4.el8.aarch64.rpm"uwsgi-router-ssl-debuginfo-2.0.27-4.el8.aarch64.rpm$uwsgi-router-static-debuginfo-2.0.27-4.el8.aarch64.rpm&uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.aarch64.rpm(uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm*uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpmpuwsgi-2.0.27-4.el8.ppc64le.rpmuwsgi-devel-2.0.27-4.el8.ppc64le.rpmpython3-uwsgidecorators-2.0.27-4.el8.ppc64le.rpmuwsgi-docs-2.0.27-4.el8.ppc64le.rpm9uwsgi-plugin-common-2.0.27-4.el8.ppc64le.rpm+uwsgi-stats-pusher-file-2.0.27-4.el8.ppc64le.rpm-uwsgi-stats-pusher-socket-2.0.27-4.el8.ppc64le.rpm/uwsgi-stats-pusher-statsd-2.0.27-4.el8.ppc64le.rpm1uwsgi-stats-pusher-zabbix-2.0.27-4.el8.ppc64le.rpm uwsgi-alarm-curl-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.ppc64le.rpm3uwsgi-transformation-chunked-2.0.27-4.el8.ppc64le.rpm5uwsgi-transformation-gzip-2.0.27-4.el8.ppc64le.rpm7uwsgi-transformation-offload-2.0.27-4.el8.ppc64le.rpm9uwsgi-transformation-template-2.0.27-4.el8.ppc64le.rpm;uwsgi-transformation-tofile-2.0.27-4.el8.ppc64le.rpm=uwsgi-transformation-toupper-2.0.27-4.el8.ppc64le.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-file-2.0.27-4.el8.ppc64le.rpm!uwsgi-logger-graylog2-2.0.27-4.el8.ppc64le.rpm#uwsgi-logger-pipe-2.0.27-4.el8.ppc64le.rpm%uwsgi-logger-redis-2.0.27-4.el8.ppc64le.rpm'uwsgi-logger-rsyslog-2.0.27-4.el8.ppc64le.rpm)uwsgi-logger-socket-2.0.27-4.el8.ppc64le.rpm+uwsgi-logger-syslog-2.0.27-4.el8.ppc64le.rpm-uwsgi-logger-systemd-2.0.27-4.el8.ppc64le.rpm/uwsgi-logger-zeromq-2.0.27-4.el8.ppc64le.rpm1uwsgi-plugin-airbrake-2.0.27-4.el8.ppc64le.rpm3uwsgi-plugin-cache-2.0.27-4.el8.ppc64le.rpm5uwsgi-plugin-carbon-2.0.27-4.el8.ppc64le.rpm]uwsgi-plugin-psgi-2.0.27-4.el8.ppc64le.rpm;uwsgi-plugin-coroae-2.0.27-4.el8.ppc64le.rpm7uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.ppc64le.rpm=uwsgi-plugin-cplusplus-2.0.27-4.el8.ppc64le.rpm?uwsgi-plugin-curl-cron-2.0.27-4.el8.ppc64le.rpmAuwsgi-plugin-dumbloop-2.0.27-4.el8.ppc64le.rpmCuwsgi-plugin-dummy-2.0.27-4.el8.ppc64le.rpmEuwsgi-plugin-fiber-2.0.27-4.el8.ppc64le.rpmGuwsgi-plugin-gccgo-2.0.27-4.el8.ppc64le.rpmIuwsgi-plugin-geoip-2.0.27-4.el8.ppc64le.rpmcuwsgi-plugin-python3-gevent-2.0.27-4.el8.ppc64le.rpmKuwsgi-plugin-glusterfs-2.0.27-4.el8.ppc64le.rpmeuwsgi-plugin-python3-greenlet-2.0.27-4.el8.ppc64le.rpmMuwsgi-plugin-ldap-2.0.27-4.el8.ppc64le.rpmOuwsgi-plugin-lua-2.0.27-4.el8.ppc64le.rpmQuwsgi-plugin-mongrel2-2.0.27-4.el8.ppc64le.rpmSuwsgi-plugin-mono-2.0.27-4.el8.ppc64le.rpmUuwsgi-plugin-nagios-2.0.27-4.el8.ppc64le.rpmWuwsgi-plugin-notfound-2.0.27-4.el8.ppc64le.rpmYuwsgi-plugin-pam-2.0.27-4.el8.ppc64le.rpm[uwsgi-plugin-php-2.0.27-4.el8.ppc64le.rpm_uwsgi-plugin-pty-2.0.27-4.el8.ppc64le.rpmauwsgi-plugin-python3-2.0.27-4.el8.ppc64le.rpmiuwsgi-plugin-rack-2.0.27-4.el8.ppc64le.rpmkuwsgi-plugin-rbthreads-2.0.27-4.el8.ppc64le.rpmmuwsgi-plugin-rpc-2.0.27-4.el8.ppc64le.rpmouwsgi-plugin-rrdtool-2.0.27-4.el8.ppc64le.rpmquwsgi-plugin-ruby-2.0.27-4.el8.ppc64le.rpmsuwsgi-plugin-spooler-2.0.27-4.el8.ppc64le.rpmuuwsgi-plugin-sqlite3-2.0.27-4.el8.ppc64le.rpmwuwsgi-plugin-ssi-2.0.27-4.el8.ppc64le.rpmguwsgi-plugin-python3-tornado-2.0.27-4.el8.ppc64le.rpmyuwsgi-plugin-ugreen-2.0.27-4.el8.ppc64le.rpm{uwsgi-plugin-webdav-2.0.27-4.el8.ppc64le.rpm}uwsgi-plugin-xattr-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-xslt-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.ppc64le.rpmuwsgi-router-basicauth-2.0.27-4.el8.ppc64le.rpmuwsgi-router-cache-2.0.27-4.el8.ppc64le.rpmuwsgi-router-expires-2.0.27-4.el8.ppc64le.rpm uwsgi-router-fast-2.0.27-4.el8.ppc64le.rpm uwsgi-router-forkpty-2.0.27-4.el8.ppc64le.rpm uwsgi-router-hash-2.0.27-4.el8.ppc64le.rpmuwsgi-router-http-2.0.27-4.el8.ppc64le.rpmuwsgi-router-memcached-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redirect-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redis-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-2.0.27-4.el8.ppc64le.rpmuwsgi-router-spnego-2.0.27-4.el8.ppc64le.rpm!uwsgi-router-ssl-2.0.27-4.el8.ppc64le.rpm#uwsgi-router-static-2.0.27-4.el8.ppc64le.rpm%uwsgi-router-tuntap-2.0.27-4.el8.ppc64le.rpm'uwsgi-router-uwsgi-2.0.27-4.el8.ppc64le.rpm)uwsgi-router-xmldir-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.ppc64le.rpmuwsgi-debugsource-2.0.27-4.el8.ppc64le.rpmuwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm:uwsgi-plugin-common-debuginfo-2.0.27-4.el8.ppc64le.rpm,uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.ppc64le.rpm.uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm0uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.ppc64le.rpm2uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.ppc64le.rpm4uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.ppc64le.rpm6uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.ppc64le.rpm8uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.ppc64le.rpm:uwsgi-transformation-template-debuginfo-2.0.27-4.el8.ppc64le.rpm<uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.ppc64le.rpm>uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-logger-file-debuginfo-2.0.27-4.el8.ppc64le.rpm"uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.ppc64le.rpm$uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.ppc64le.rpm&uwsgi-logger-redis-debuginfo-2.0.27-4.el8.ppc64le.rpm(uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.ppc64le.rpm*uwsgi-logger-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm,uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.ppc64le.rpm.uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.ppc64le.rpm0uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpm2uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.ppc64le.rpm4uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.ppc64le.rpm6uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.ppc64le.rpm^uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.ppc64le.rpm<uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.ppc64le.rpm8uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.ppc64le.rpm>uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.ppc64le.rpm@uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.ppc64le.rpmBuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.ppc64le.rpmDuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.ppc64le.rpmFuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.ppc64le.rpmHuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.ppc64le.rpmJuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.ppc64le.rpmduwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.ppc64le.rpmLuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.ppc64le.rpmfuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.ppc64le.rpmNuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.ppc64le.rpmPuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.ppc64le.rpmRuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.ppc64le.rpmTuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.ppc64le.rpmVuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.ppc64le.rpmXuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.ppc64le.rpmZuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.ppc64le.rpm\uwsgi-plugin-php-debuginfo-2.0.27-4.el8.ppc64le.rpm`uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.ppc64le.rpmbuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.ppc64le.rpmjuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.ppc64le.rpmluwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.ppc64le.rpmnuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.ppc64le.rpmpuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.ppc64le.rpmruwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.ppc64le.rpmtuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.ppc64le.rpmvuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.ppc64le.rpmxuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.ppc64le.rpmhuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.ppc64le.rpmzuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.ppc64le.rpm|uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.ppc64le.rpm~uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-spnego-debuginfo-2.0.27-4.el8.ppc64le.rpm"uwsgi-router-ssl-debuginfo-2.0.27-4.el8.ppc64le.rpm$uwsgi-router-static-debuginfo-2.0.27-4.el8.ppc64le.rpm&uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.ppc64le.rpm(uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm*uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpmpuwsgi-2.0.27-4.el8.s390x.rpmuwsgi-devel-2.0.27-4.el8.s390x.rpmpython3-uwsgidecorators-2.0.27-4.el8.s390x.rpmuwsgi-docs-2.0.27-4.el8.s390x.rpm9uwsgi-plugin-common-2.0.27-4.el8.s390x.rpm+uwsgi-stats-pusher-file-2.0.27-4.el8.s390x.rpm-uwsgi-stats-pusher-socket-2.0.27-4.el8.s390x.rpm/uwsgi-stats-pusher-statsd-2.0.27-4.el8.s390x.rpm1uwsgi-stats-pusher-zabbix-2.0.27-4.el8.s390x.rpm uwsgi-alarm-curl-2.0.27-4.el8.s390x.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.s390x.rpm3uwsgi-transformation-chunked-2.0.27-4.el8.s390x.rpm5uwsgi-transformation-gzip-2.0.27-4.el8.s390x.rpm7uwsgi-transformation-offload-2.0.27-4.el8.s390x.rpm9uwsgi-transformation-template-2.0.27-4.el8.s390x.rpm;uwsgi-transformation-tofile-2.0.27-4.el8.s390x.rpm=uwsgi-transformation-toupper-2.0.27-4.el8.s390x.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-2.0.27-4.el8.s390x.rpmuwsgi-logger-file-2.0.27-4.el8.s390x.rpm!uwsgi-logger-graylog2-2.0.27-4.el8.s390x.rpm#uwsgi-logger-pipe-2.0.27-4.el8.s390x.rpm%uwsgi-logger-redis-2.0.27-4.el8.s390x.rpm'uwsgi-logger-rsyslog-2.0.27-4.el8.s390x.rpm)uwsgi-logger-socket-2.0.27-4.el8.s390x.rpm+uwsgi-logger-syslog-2.0.27-4.el8.s390x.rpm-uwsgi-logger-systemd-2.0.27-4.el8.s390x.rpm/uwsgi-logger-zeromq-2.0.27-4.el8.s390x.rpm1uwsgi-plugin-airbrake-2.0.27-4.el8.s390x.rpm3uwsgi-plugin-cache-2.0.27-4.el8.s390x.rpm5uwsgi-plugin-carbon-2.0.27-4.el8.s390x.rpm]uwsgi-plugin-psgi-2.0.27-4.el8.s390x.rpm;uwsgi-plugin-coroae-2.0.27-4.el8.s390x.rpm7uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.s390x.rpm=uwsgi-plugin-cplusplus-2.0.27-4.el8.s390x.rpm?uwsgi-plugin-curl-cron-2.0.27-4.el8.s390x.rpmAuwsgi-plugin-dumbloop-2.0.27-4.el8.s390x.rpmCuwsgi-plugin-dummy-2.0.27-4.el8.s390x.rpmEuwsgi-plugin-fiber-2.0.27-4.el8.s390x.rpmGuwsgi-plugin-gccgo-2.0.27-4.el8.s390x.rpmIuwsgi-plugin-geoip-2.0.27-4.el8.s390x.rpmcuwsgi-plugin-python3-gevent-2.0.27-4.el8.s390x.rpmKuwsgi-plugin-glusterfs-2.0.27-4.el8.s390x.rpmeuwsgi-plugin-python3-greenlet-2.0.27-4.el8.s390x.rpmMuwsgi-plugin-ldap-2.0.27-4.el8.s390x.rpmOuwsgi-plugin-lua-2.0.27-4.el8.s390x.rpmQuwsgi-plugin-mongrel2-2.0.27-4.el8.s390x.rpmSuwsgi-plugin-mono-2.0.27-4.el8.s390x.rpmUuwsgi-plugin-nagios-2.0.27-4.el8.s390x.rpmWuwsgi-plugin-notfound-2.0.27-4.el8.s390x.rpmYuwsgi-plugin-pam-2.0.27-4.el8.s390x.rpm[uwsgi-plugin-php-2.0.27-4.el8.s390x.rpm_uwsgi-plugin-pty-2.0.27-4.el8.s390x.rpmauwsgi-plugin-python3-2.0.27-4.el8.s390x.rpmiuwsgi-plugin-rack-2.0.27-4.el8.s390x.rpmkuwsgi-plugin-rbthreads-2.0.27-4.el8.s390x.rpmmuwsgi-plugin-rpc-2.0.27-4.el8.s390x.rpmouwsgi-plugin-rrdtool-2.0.27-4.el8.s390x.rpmquwsgi-plugin-ruby-2.0.27-4.el8.s390x.rpmsuwsgi-plugin-spooler-2.0.27-4.el8.s390x.rpmuuwsgi-plugin-sqlite3-2.0.27-4.el8.s390x.rpmwuwsgi-plugin-ssi-2.0.27-4.el8.s390x.rpmguwsgi-plugin-python3-tornado-2.0.27-4.el8.s390x.rpmyuwsgi-plugin-ugreen-2.0.27-4.el8.s390x.rpm{uwsgi-plugin-webdav-2.0.27-4.el8.s390x.rpm}uwsgi-plugin-xattr-2.0.27-4.el8.s390x.rpmuwsgi-plugin-xslt-2.0.27-4.el8.s390x.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.s390x.rpmuwsgi-router-basicauth-2.0.27-4.el8.s390x.rpmuwsgi-router-cache-2.0.27-4.el8.s390x.rpmuwsgi-router-expires-2.0.27-4.el8.s390x.rpm uwsgi-router-fast-2.0.27-4.el8.s390x.rpm uwsgi-router-forkpty-2.0.27-4.el8.s390x.rpm uwsgi-router-hash-2.0.27-4.el8.s390x.rpmuwsgi-router-http-2.0.27-4.el8.s390x.rpmuwsgi-router-memcached-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-2.0.27-4.el8.s390x.rpmuwsgi-router-redirect-2.0.27-4.el8.s390x.rpmuwsgi-router-redis-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-2.0.27-4.el8.s390x.rpmuwsgi-router-spnego-2.0.27-4.el8.s390x.rpm!uwsgi-router-ssl-2.0.27-4.el8.s390x.rpm#uwsgi-router-static-2.0.27-4.el8.s390x.rpm%uwsgi-router-tuntap-2.0.27-4.el8.s390x.rpm'uwsgi-router-uwsgi-2.0.27-4.el8.s390x.rpm)uwsgi-router-xmldir-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-2.0.27-4.el8.s390x.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.s390x.rpmuwsgi-debugsource-2.0.27-4.el8.s390x.rpmuwsgi-debuginfo-2.0.27-4.el8.s390x.rpm:uwsgi-plugin-common-debuginfo-2.0.27-4.el8.s390x.rpm,uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.s390x.rpm.uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.s390x.rpm0uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.s390x.rpm2uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.s390x.rpm4uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.s390x.rpm6uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.s390x.rpm8uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.s390x.rpm:uwsgi-transformation-template-debuginfo-2.0.27-4.el8.s390x.rpm<uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.s390x.rpm>uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-logger-file-debuginfo-2.0.27-4.el8.s390x.rpm"uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.s390x.rpm$uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.s390x.rpm&uwsgi-logger-redis-debuginfo-2.0.27-4.el8.s390x.rpm(uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.s390x.rpm*uwsgi-logger-socket-debuginfo-2.0.27-4.el8.s390x.rpm,uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.s390x.rpm.uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.s390x.rpm0uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.s390x.rpm2uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.s390x.rpm4uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.s390x.rpm6uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.s390x.rpm^uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.s390x.rpm<uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.s390x.rpm8uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.s390x.rpm>uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.s390x.rpm@uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.s390x.rpmBuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.s390x.rpmDuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.s390x.rpmFuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.s390x.rpmHuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.s390x.rpmJuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.s390x.rpmduwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.s390x.rpmLuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.s390x.rpmfuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.s390x.rpmNuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.s390x.rpmPuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.s390x.rpmRuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.s390x.rpmTuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.s390x.rpmVuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.s390x.rpmXuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.s390x.rpmZuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.s390x.rpm\uwsgi-plugin-php-debuginfo-2.0.27-4.el8.s390x.rpm`uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.s390x.rpmbuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.s390x.rpmjuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.s390x.rpmluwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.s390x.rpmnuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.s390x.rpmpuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.s390x.rpmruwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.s390x.rpmtuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.s390x.rpmvuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.s390x.rpmxuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.s390x.rpmhuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.s390x.rpmzuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.s390x.rpm|uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.s390x.rpm~uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-spnego-debuginfo-2.0.27-4.el8.s390x.rpm"uwsgi-router-ssl-debuginfo-2.0.27-4.el8.s390x.rpm$uwsgi-router-static-debuginfo-2.0.27-4.el8.s390x.rpm&uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.s390x.rpm(uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.s390x.rpm*uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.s390x.rpmpuwsgi-2.0.27-4.el8.x86_64.rpmuwsgi-devel-2.0.27-4.el8.x86_64.rpmpython3-uwsgidecorators-2.0.27-4.el8.x86_64.rpmuwsgi-docs-2.0.27-4.el8.x86_64.rpm9uwsgi-plugin-common-2.0.27-4.el8.x86_64.rpm+uwsgi-stats-pusher-file-2.0.27-4.el8.x86_64.rpm-uwsgi-stats-pusher-socket-2.0.27-4.el8.x86_64.rpm/uwsgi-stats-pusher-statsd-2.0.27-4.el8.x86_64.rpm1uwsgi-stats-pusher-zabbix-2.0.27-4.el8.x86_64.rpm uwsgi-alarm-curl-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.x86_64.rpm3uwsgi-transformation-chunked-2.0.27-4.el8.x86_64.rpm5uwsgi-transformation-gzip-2.0.27-4.el8.x86_64.rpm7uwsgi-transformation-offload-2.0.27-4.el8.x86_64.rpm9uwsgi-transformation-template-2.0.27-4.el8.x86_64.rpm;uwsgi-transformation-tofile-2.0.27-4.el8.x86_64.rpm=uwsgi-transformation-toupper-2.0.27-4.el8.x86_64.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-2.0.27-4.el8.x86_64.rpmuwsgi-logger-file-2.0.27-4.el8.x86_64.rpm!uwsgi-logger-graylog2-2.0.27-4.el8.x86_64.rpm#uwsgi-logger-pipe-2.0.27-4.el8.x86_64.rpm%uwsgi-logger-redis-2.0.27-4.el8.x86_64.rpm'uwsgi-logger-rsyslog-2.0.27-4.el8.x86_64.rpm)uwsgi-logger-socket-2.0.27-4.el8.x86_64.rpm+uwsgi-logger-syslog-2.0.27-4.el8.x86_64.rpm-uwsgi-logger-systemd-2.0.27-4.el8.x86_64.rpm/uwsgi-logger-zeromq-2.0.27-4.el8.x86_64.rpm1uwsgi-plugin-airbrake-2.0.27-4.el8.x86_64.rpm3uwsgi-plugin-cache-2.0.27-4.el8.x86_64.rpm5uwsgi-plugin-carbon-2.0.27-4.el8.x86_64.rpm]uwsgi-plugin-psgi-2.0.27-4.el8.x86_64.rpm;uwsgi-plugin-coroae-2.0.27-4.el8.x86_64.rpm7uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.x86_64.rpm=uwsgi-plugin-cplusplus-2.0.27-4.el8.x86_64.rpm?uwsgi-plugin-curl-cron-2.0.27-4.el8.x86_64.rpmAuwsgi-plugin-dumbloop-2.0.27-4.el8.x86_64.rpmCuwsgi-plugin-dummy-2.0.27-4.el8.x86_64.rpmEuwsgi-plugin-fiber-2.0.27-4.el8.x86_64.rpmGuwsgi-plugin-gccgo-2.0.27-4.el8.x86_64.rpmIuwsgi-plugin-geoip-2.0.27-4.el8.x86_64.rpmcuwsgi-plugin-python3-gevent-2.0.27-4.el8.x86_64.rpmKuwsgi-plugin-glusterfs-2.0.27-4.el8.x86_64.rpmeuwsgi-plugin-python3-greenlet-2.0.27-4.el8.x86_64.rpmMuwsgi-plugin-ldap-2.0.27-4.el8.x86_64.rpmOuwsgi-plugin-lua-2.0.27-4.el8.x86_64.rpmQuwsgi-plugin-mongrel2-2.0.27-4.el8.x86_64.rpmSuwsgi-plugin-mono-2.0.27-4.el8.x86_64.rpmUuwsgi-plugin-nagios-2.0.27-4.el8.x86_64.rpmWuwsgi-plugin-notfound-2.0.27-4.el8.x86_64.rpmYuwsgi-plugin-pam-2.0.27-4.el8.x86_64.rpm[uwsgi-plugin-php-2.0.27-4.el8.x86_64.rpm_uwsgi-plugin-pty-2.0.27-4.el8.x86_64.rpmauwsgi-plugin-python3-2.0.27-4.el8.x86_64.rpmiuwsgi-plugin-rack-2.0.27-4.el8.x86_64.rpmkuwsgi-plugin-rbthreads-2.0.27-4.el8.x86_64.rpmmuwsgi-plugin-rpc-2.0.27-4.el8.x86_64.rpmouwsgi-plugin-rrdtool-2.0.27-4.el8.x86_64.rpmquwsgi-plugin-ruby-2.0.27-4.el8.x86_64.rpmsuwsgi-plugin-spooler-2.0.27-4.el8.x86_64.rpmuuwsgi-plugin-sqlite3-2.0.27-4.el8.x86_64.rpmwuwsgi-plugin-ssi-2.0.27-4.el8.x86_64.rpmguwsgi-plugin-python3-tornado-2.0.27-4.el8.x86_64.rpmyuwsgi-plugin-ugreen-2.0.27-4.el8.x86_64.rpm{uwsgi-plugin-webdav-2.0.27-4.el8.x86_64.rpm}uwsgi-plugin-xattr-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-xslt-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.x86_64.rpmuwsgi-router-basicauth-2.0.27-4.el8.x86_64.rpmuwsgi-router-cache-2.0.27-4.el8.x86_64.rpmuwsgi-router-expires-2.0.27-4.el8.x86_64.rpm uwsgi-router-fast-2.0.27-4.el8.x86_64.rpm uwsgi-router-forkpty-2.0.27-4.el8.x86_64.rpm uwsgi-router-hash-2.0.27-4.el8.x86_64.rpmuwsgi-router-http-2.0.27-4.el8.x86_64.rpmuwsgi-router-memcached-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-2.0.27-4.el8.x86_64.rpmuwsgi-router-redirect-2.0.27-4.el8.x86_64.rpmuwsgi-router-redis-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-2.0.27-4.el8.x86_64.rpmuwsgi-router-spnego-2.0.27-4.el8.x86_64.rpm!uwsgi-router-ssl-2.0.27-4.el8.x86_64.rpm#uwsgi-router-static-2.0.27-4.el8.x86_64.rpm%uwsgi-router-tuntap-2.0.27-4.el8.x86_64.rpm'uwsgi-router-uwsgi-2.0.27-4.el8.x86_64.rpm)uwsgi-router-xmldir-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.x86_64.rpmuwsgi-debugsource-2.0.27-4.el8.x86_64.rpmuwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm:uwsgi-plugin-common-debuginfo-2.0.27-4.el8.x86_64.rpm,uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.x86_64.rpm.uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.x86_64.rpm0uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.x86_64.rpm2uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.x86_64.rpm4uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.x86_64.rpm6uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.x86_64.rpm8uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.x86_64.rpm:uwsgi-transformation-template-debuginfo-2.0.27-4.el8.x86_64.rpm<uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.x86_64.rpm>uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-logger-file-debuginfo-2.0.27-4.el8.x86_64.rpm"uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.x86_64.rpm$uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.x86_64.rpm&uwsgi-logger-redis-debuginfo-2.0.27-4.el8.x86_64.rpm(uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.x86_64.rpm*uwsgi-logger-socket-debuginfo-2.0.27-4.el8.x86_64.rpm,uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.x86_64.rpm.uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.x86_64.rpm0uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpm2uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.x86_64.rpm4uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.x86_64.rpm6uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.x86_64.rpm^uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.x86_64.rpm<uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.x86_64.rpm8uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.x86_64.rpm>uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.x86_64.rpm@uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.x86_64.rpmBuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.x86_64.rpmDuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.x86_64.rpmFuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.x86_64.rpmHuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.x86_64.rpmJuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.x86_64.rpmduwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.x86_64.rpmLuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.x86_64.rpmfuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.x86_64.rpmNuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.x86_64.rpmPuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.x86_64.rpmRuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.x86_64.rpmTuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.x86_64.rpmVuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.x86_64.rpmXuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.x86_64.rpmZuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.x86_64.rpm\uwsgi-plugin-php-debuginfo-2.0.27-4.el8.x86_64.rpm`uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.x86_64.rpmbuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.x86_64.rpmjuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.x86_64.rpmluwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.x86_64.rpmnuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.x86_64.rpmpuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.x86_64.rpmruwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.x86_64.rpmtuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.x86_64.rpmvuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.x86_64.rpmxuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.x86_64.rpmhuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.x86_64.rpmzuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.x86_64.rpm|uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.x86_64.rpm~uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-spnego-debuginfo-2.0.27-4.el8.x86_64.rpm"uwsgi-router-ssl-debuginfo-2.0.27-4.el8.x86_64.rpm$uwsgi-router-static-debuginfo-2.0.27-4.el8.x86_64.rpm&uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.x86_64.rpm(uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm*uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpm.MqBBBBBBBBBBBBBBBBnewpackagefyi-1.0.3-1.el8D"2+fyi-1.0.3-1.el8.src.rpm2+fyi-1.0.3-1.el8.aarch64.rpm^+fyi-bash-completion-1.0.3-1.el8.noarch.rpm_+fyi-fish-completion-1.0.3-1.el8.noarch.rpm|+fyi-debugsource-1.0.3-1.el8.aarch64.rpm{+fyi-debuginfo-1.0.3-1.el8.aarch64.rpm2+fyi-1.0.3-1.el8.ppc64le.rpm|+fyi-debugsource-1.0.3-1.el8.ppc64le.rpm{+fyi-debuginfo-1.0.3-1.el8.ppc64le.rpm2+fyi-1.0.3-1.el8.s390x.rpm|+fyi-debugsource-1.0.3-1.el8.s390x.rpm{+fyi-debuginfo-1.0.3-1.el8.s390x.rpm2+fyi-1.0.3-1.el8.x86_64.rpm|+fyi-debugsource-1.0.3-1.el8.x86_64.rpm{+fyi-debuginfo-1.0.3-1.el8.x86_64.rpm2+fyi-1.0.3-1.el8.src.rpm2+fyi-1.0.3-1.el8.aarch64.rpm^+fyi-bash-completion-1.0.3-1.el8.noarch.rpm_+fyi-fish-completion-1.0.3-1.el8.noarch.rpm|+fyi-debugsource-1.0.3-1.el8.aarch64.rpm{+fyi-debuginfo-1.0.3-1.el8.aarch64.rpm2+fyi-1.0.3-1.el8.ppc64le.rpm|+fyi-debugsource-1.0.3-1.el8.ppc64le.rpm{+fyi-debuginfo-1.0.3-1.el8.ppc64le.rpm2+fyi-1.0.3-1.el8.s390x.rpm|+fyi-debugsource-1.0.3-1.el8.s390x.rpm{+fyi-debuginfo-1.0.3-1.el8.s390x.rpm2+fyi-1.0.3-1.el8.x86_64.rpm|+fyi-debugsource-1.0.3-1.el8.x86_64.rpm{+fyi-debuginfo-1.0.3-1.el8.x86_64.rpmgaDBunspecifiedpython-pwntools-4.9.0-1.el8f#6python-pwntools-4.9.0-1.el8.src.rpm76python3-pwntools-4.9.0-1.el8.noarch.rpm#6python-pwntools-4.9.0-1.el8.src.rpm76python3-pwntools-4.9.0-1.el8.noarch.rpm  HBnewpackageciphertest-0.2.2-7.el8~B[&ciphertest-0.2.2-7.el8.src.rpm[&ciphertest-0.2.2-7.el8.noarch.rpm[&ciphertest-0.2.2-7.el8.src.rpm[&ciphertest-0.2.2-7.el8.noarch.rpm 4!LBBBBBBBBBBBBBBBBBBBnewpackagerhash-1.3.8-1.el8@https://bugzilla.redhat.com/show_bug.cgi?id=17624961762496Request for EPEL 8blrhash-1.3.8-1.el8.src.rpmHlrhash-debugsource-1.3.8-1.el8.aarch64.rpmGlrhash-debuginfo-1.3.8-1.el8.aarch64.rpmIlrhash-devel-1.3.8-1.el8.aarch64.rpmblrhash-1.3.8-1.el8.aarch64.rpmblrhash-1.3.8-1.el8.ppc64le.rpmIlrhash-devel-1.3.8-1.el8.ppc64le.rpmGlrhash-debuginfo-1.3.8-1.el8.ppc64le.rpmHlrhash-debugsource-1.3.8-1.el8.ppc64le.rpmGlrhash-debuginfo-1.3.8-1.el8.s390x.rpmHlrhash-debugsource-1.3.8-1.el8.s390x.rpmIlrhash-devel-1.3.8-1.el8.s390x.rpmblrhash-1.3.8-1.el8.s390x.rpmIlrhash-devel-1.3.8-1.el8.x86_64.rpmblrhash-1.3.8-1.el8.x86_64.rpmHlrhash-debugsource-1.3.8-1.el8.x86_64.rpmGlrhash-debuginfo-1.3.8-1.el8.x86_64.rpmblrhash-1.3.8-1.el8.src.rpmHlrhash-debugsource-1.3.8-1.el8.aarch64.rpmGlrhash-debuginfo-1.3.8-1.el8.aarch64.rpmIlrhash-devel-1.3.8-1.el8.aarch64.rpmblrhash-1.3.8-1.el8.aarch64.rpmblrhash-1.3.8-1.el8.ppc64le.rpmIlrhash-devel-1.3.8-1.el8.ppc64le.rpmGlrhash-debuginfo-1.3.8-1.el8.ppc64le.rpmHlrhash-debugsource-1.3.8-1.el8.ppc64le.rpmGlrhash-debuginfo-1.3.8-1.el8.s390x.rpmHlrhash-debugsource-1.3.8-1.el8.s390x.rpmIlrhash-devel-1.3.8-1.el8.s390x.rpmblrhash-1.3.8-1.el8.s390x.rpmIlrhash-devel-1.3.8-1.el8.x86_64.rpmblrhash-1.3.8-1.el8.x86_64.rpmHlrhash-debugsource-1.3.8-1.el8.x86_64.rpmGlrhash-debuginfo-1.3.8-1.el8.x86_64.rpm R%bBnewpackagepython-genshi-0.7.3-1.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=17429731742973Request to build python-genshi for EPEL 8J>python-genshi-0.7.3-1.el8.src.rpmM>python3-genshi-0.7.3-1.el8.noarch.rpmJ>python-genshi-0.7.3-1.el8.src.rpmM>python3-genshi-0.7.3-1.el8.noarch.rpmլe:fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibirman-0.5.2-10.el8hA3libirman-0.5.2-10.el8.src.rpm3libirman-devel-0.5.2-10.el8.aarch64.rpm3libirman-debuginfo-0.5.2-10.el8.aarch64.rpm3lirc-drv-irman-0.5.2-10.el8.aarch64.rpm3lirc-drv-irman-debuginfo-0.5.2-10.el8.aarch64.rpmA3libirman-0.5.2-10.el8.aarch64.rpm3libirman-debugsource-0.5.2-10.el8.aarch64.rpm3lirc-drv-irman-0.5.2-10.el8.ppc64le.rpm3lirc-drv-irman-debuginfo-0.5.2-10.el8.ppc64le.rpm3libirman-debugsource-0.5.2-10.el8.ppc64le.rpm3libirman-debuginfo-0.5.2-10.el8.ppc64le.rpm3libirman-devel-0.5.2-10.el8.ppc64le.rpmA3libirman-0.5.2-10.el8.ppc64le.rpmA3libirman-0.5.2-10.el8.s390x.rpm3libirman-devel-0.5.2-10.el8.s390x.rpm3lirc-drv-irman-0.5.2-10.el8.s390x.rpm3libirman-debugsource-0.5.2-10.el8.s390x.rpm3libirman-debuginfo-0.5.2-10.el8.s390x.rpm3lirc-drv-irman-debuginfo-0.5.2-10.el8.s390x.rpm3libirman-debuginfo-0.5.2-10.el8.x86_64.rpm3lirc-drv-irman-0.5.2-10.el8.x86_64.rpm3libirman-debugsource-0.5.2-10.el8.x86_64.rpm3lirc-drv-irman-debuginfo-0.5.2-10.el8.x86_64.rpmA3libirman-0.5.2-10.el8.x86_64.rpm3libirman-devel-0.5.2-10.el8.x86_64.rpmA3libirman-0.5.2-10.el8.src.rpm3libirman-devel-0.5.2-10.el8.aarch64.rpm3libirman-debuginfo-0.5.2-10.el8.aarch64.rpm3lirc-drv-irman-0.5.2-10.el8.aarch64.rpm3lirc-drv-irman-debuginfo-0.5.2-10.el8.aarch64.rpmA3libirman-0.5.2-10.el8.aarch64.rpm3libirman-debugsource-0.5.2-10.el8.aarch64.rpm3lirc-drv-irman-0.5.2-10.el8.ppc64le.rpm3lirc-drv-irman-debuginfo-0.5.2-10.el8.ppc64le.rpm3libirman-debugsource-0.5.2-10.el8.ppc64le.rpm3libirman-debuginfo-0.5.2-10.el8.ppc64le.rpm3libirman-devel-0.5.2-10.el8.ppc64le.rpmA3libirman-0.5.2-10.el8.ppc64le.rpmA3libirman-0.5.2-10.el8.s390x.rpm3libirman-devel-0.5.2-10.el8.s390x.rpm3lirc-drv-irman-0.5.2-10.el8.s390x.rpm3libirman-debugsource-0.5.2-10.el8.s390x.rpm3libirman-debuginfo-0.5.2-10.el8.s390x.rpm3lirc-drv-irman-debuginfo-0.5.2-10.el8.s390x.rpm3libirman-debuginfo-0.5.2-10.el8.x86_64.rpm3lirc-drv-irman-0.5.2-10.el8.x86_64.rpm3libirman-debugsource-0.5.2-10.el8.x86_64.rpm3lirc-drv-irman-debuginfo-0.5.2-10.el8.x86_64.rpmA3libirman-0.5.2-10.el8.x86_64.rpm3libirman-devel-0.5.2-10.el8.x86_64.rpm %,FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityiaito-5.9.9-2.el8 radare2-5.9.8-5.el86{Whttps://bugzilla.redhat.com/show_bug.cgi?id=23138912313891iaito: fails to install from epel9https://bugzilla.redhat.com/show_bug.cgi?id=23184842318484iaito-5.9.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23190762319076radare2-5.9.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23227912322791CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23227922322792CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23227932322793CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [fedora-39]https://bugzilla.redhat.com/show_bug.cgi?id=23227942322794CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23227952322795CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23272862327286iaito-5.9.9 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23273082327308radare2-5.9.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23291042329104CVE-2024-11858 radare2: Command Injection via Pebble Application Files in Radare2 [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23291052329105CVE-2024-11858 radare2: Command Injection via Pebble Application Files in Radare2 [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23291072329107CVE-2024-11858 radare2: Command Injection via Pebble Application Files in Radare2 [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23291082329108CVE-2024-11858 radare2: Command Injection via Pebble Application Files in Radare2 [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23296222329622F41FailsToInstall: iaitohttps://bugzilla.redhat.com/show_bug.cgi?id=23296232329623F40FailsToInstall: iaitoy(iaito-5.9.9-2.el8.src.rpmy(iaito-5.9.9-2.el8.aarch64.rpm1(iaito-debugsource-5.9.9-2.el8.aarch64.rpm0(iaito-debuginfo-5.9.9-2.el8.aarch64.rpmy(iaito-5.9.9-2.el8.ppc64le.rpm1(iaito-debugsource-5.9.9-2.el8.ppc64le.rpm0(iaito-debuginfo-5.9.9-2.el8.ppc64le.rpmy(iaito-5.9.9-2.el8.s390x.rpm1(iaito-debugsource-5.9.9-2.el8.s390x.rpm0(iaito-debuginfo-5.9.9-2.el8.s390x.rpmy(iaito-5.9.9-2.el8.x86_64.rpm1(iaito-debugsource-5.9.9-2.el8.x86_64.rpm0(iaito-debuginfo-5.9.9-2.el8.x86_64.rpm{radare2-5.9.8-5.el8.src.rpm{radare2-5.9.8-5.el8.aarch64.rpmradare2-devel-5.9.8-5.el8.aarch64.rpm%radare2-common-5.9.8-5.el8.noarch.rpmradare2-debugsource-5.9.8-5.el8.aarch64.rpmradare2-debuginfo-5.9.8-5.el8.aarch64.rpm{radare2-5.9.8-5.el8.ppc64le.rpmradare2-devel-5.9.8-5.el8.ppc64le.rpmradare2-debugsource-5.9.8-5.el8.ppc64le.rpmradare2-debuginfo-5.9.8-5.el8.ppc64le.rpm{radare2-5.9.8-5.el8.s390x.rpmradare2-devel-5.9.8-5.el8.s390x.rpmradare2-debugsource-5.9.8-5.el8.s390x.rpmradare2-debuginfo-5.9.8-5.el8.s390x.rpm{radare2-5.9.8-5.el8.x86_64.rpmradare2-devel-5.9.8-5.el8.x86_64.rpmradare2-debugsource-5.9.8-5.el8.x86_64.rpmradare2-debuginfo-5.9.8-5.el8.x86_64.rpmy(iaito-5.9.9-2.el8.src.rpmy(iaito-5.9.9-2.el8.aarch64.rpm1(iaito-debugsource-5.9.9-2.el8.aarch64.rpm0(iaito-debuginfo-5.9.9-2.el8.aarch64.rpmy(iaito-5.9.9-2.el8.ppc64le.rpm1(iaito-debugsource-5.9.9-2.el8.ppc64le.rpm0(iaito-debuginfo-5.9.9-2.el8.ppc64le.rpmy(iaito-5.9.9-2.el8.s390x.rpm1(iaito-debugsource-5.9.9-2.el8.s390x.rpm0(iaito-debuginfo-5.9.9-2.el8.s390x.rpmy(iaito-5.9.9-2.el8.x86_64.rpm1(iaito-debugsource-5.9.9-2.el8.x86_64.rpm0(iaito-debuginfo-5.9.9-2.el8.x86_64.rpm{radare2-5.9.8-5.el8.src.rpm{radare2-5.9.8-5.el8.aarch64.rpmradare2-devel-5.9.8-5.el8.aarch64.rpm%radare2-common-5.9.8-5.el8.noarch.rpmradare2-debugsource-5.9.8-5.el8.aarch64.rpmradare2-debuginfo-5.9.8-5.el8.aarch64.rpm{radare2-5.9.8-5.el8.ppc64le.rpmradare2-devel-5.9.8-5.el8.ppc64le.rpmradare2-debugsource-5.9.8-5.el8.ppc64le.rpmradare2-debuginfo-5.9.8-5.el8.ppc64le.rpm{radare2-5.9.8-5.el8.s390x.rpmradare2-devel-5.9.8-5.el8.s390x.rpmradare2-debugsource-5.9.8-5.el8.s390x.rpmradare2-debuginfo-5.9.8-5.el8.s390x.rpm{radare2-5.9.8-5.el8.x86_64.rpmradare2-devel-5.9.8-5.el8.x86_64.rpmradare2-debugsource-5.9.8-5.el8.x86_64.rpmradare2-debuginfo-5.9.8-5.el8.x86_64.rpm 4mBBBBBbugfixgaupol-1.15-7.el8R@7ugaupol-1.15-7.el8.src.rpm7ugaupol-1.15-7.el8.aarch64.rpm#upython3-aeidon-1.15-7.el8.noarch.rpm7ugaupol-1.15-7.el8.ppc64le.rpm7ugaupol-1.15-7.el8.s390x.rpm7ugaupol-1.15-7.el8.x86_64.rpm7ugaupol-1.15-7.el8.src.rpm7ugaupol-1.15-7.el8.aarch64.rpm#upython3-aeidon-1.15-7.el8.noarch.rpm7ugaupol-1.15-7.el8.ppc64le.rpm7ugaupol-1.15-7.el8.s390x.rpm7ugaupol-1.15-7.el8.x86_64.rpmyo%uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdrbd-9.28.0-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=22557282255728drbd-9.28.0 is available&JWdrbd-9.28.0-1.el8.src.rpmJWdrbd-9.28.0-1.el8.aarch64.rpm~Wdrbd-debugsource-9.28.0-1.el8.aarch64.rpmWdrbd-utils-9.28.0-1.el8.aarch64.rpmWdrbd-udev-9.28.0-1.el8.aarch64.rpmWdrbd-pacemaker-9.28.0-1.el8.aarch64.rpmWdrbd-rgmanager-9.28.0-1.el8.aarch64.rpm}Wdrbd-bash-completion-9.28.0-1.el8.aarch64.rpmWdrbd-selinux-9.28.0-1.el8.aarch64.rpmWdrbd-utils-debuginfo-9.28.0-1.el8.aarch64.rpmJWdrbd-9.28.0-1.el8.ppc64le.rpm~Wdrbd-debugsource-9.28.0-1.el8.ppc64le.rpmWdrbd-utils-9.28.0-1.el8.ppc64le.rpmWdrbd-udev-9.28.0-1.el8.ppc64le.rpmWdrbd-pacemaker-9.28.0-1.el8.ppc64le.rpmWdrbd-rgmanager-9.28.0-1.el8.ppc64le.rpm}Wdrbd-bash-completion-9.28.0-1.el8.ppc64le.rpmWdrbd-selinux-9.28.0-1.el8.ppc64le.rpmWdrbd-utils-debuginfo-9.28.0-1.el8.ppc64le.rpmJWdrbd-9.28.0-1.el8.s390x.rpm~Wdrbd-debugsource-9.28.0-1.el8.s390x.rpmWdrbd-utils-9.28.0-1.el8.s390x.rpmWdrbd-udev-9.28.0-1.el8.s390x.rpmWdrbd-pacemaker-9.28.0-1.el8.s390x.rpmWdrbd-rgmanager-9.28.0-1.el8.s390x.rpm}Wdrbd-bash-completion-9.28.0-1.el8.s390x.rpmWdrbd-selinux-9.28.0-1.el8.s390x.rpmWdrbd-utils-debuginfo-9.28.0-1.el8.s390x.rpmJWdrbd-9.28.0-1.el8.x86_64.rpm~Wdrbd-debugsource-9.28.0-1.el8.x86_64.rpmWdrbd-utils-9.28.0-1.el8.x86_64.rpm|Wdrbd-xen-9.28.0-1.el8.x86_64.rpmWdrbd-udev-9.28.0-1.el8.x86_64.rpmWdrbd-pacemaker-9.28.0-1.el8.x86_64.rpmWdrbd-rgmanager-9.28.0-1.el8.x86_64.rpm}Wdrbd-bash-completion-9.28.0-1.el8.x86_64.rpmWdrbd-selinux-9.28.0-1.el8.x86_64.rpmWdrbd-utils-debuginfo-9.28.0-1.el8.x86_64.rpm&JWdrbd-9.28.0-1.el8.src.rpmJWdrbd-9.28.0-1.el8.aarch64.rpm~Wdrbd-debugsource-9.28.0-1.el8.aarch64.rpmWdrbd-utils-9.28.0-1.el8.aarch64.rpmWdrbd-udev-9.28.0-1.el8.aarch64.rpmWdrbd-pacemaker-9.28.0-1.el8.aarch64.rpmWdrbd-rgmanager-9.28.0-1.el8.aarch64.rpm}Wdrbd-bash-completion-9.28.0-1.el8.aarch64.rpmWdrbd-selinux-9.28.0-1.el8.aarch64.rpmWdrbd-utils-debuginfo-9.28.0-1.el8.aarch64.rpmJWdrbd-9.28.0-1.el8.ppc64le.rpm~Wdrbd-debugsource-9.28.0-1.el8.ppc64le.rpmWdrbd-utils-9.28.0-1.el8.ppc64le.rpmWdrbd-udev-9.28.0-1.el8.ppc64le.rpmWdrbd-pacemaker-9.28.0-1.el8.ppc64le.rpmWdrbd-rgmanager-9.28.0-1.el8.ppc64le.rpm}Wdrbd-bash-completion-9.28.0-1.el8.ppc64le.rpmWdrbd-selinux-9.28.0-1.el8.ppc64le.rpmWdrbd-utils-debuginfo-9.28.0-1.el8.ppc64le.rpmJWdrbd-9.28.0-1.el8.s390x.rpm~Wdrbd-debugsource-9.28.0-1.el8.s390x.rpmWdrbd-utils-9.28.0-1.el8.s390x.rpmWdrbd-udev-9.28.0-1.el8.s390x.rpmWdrbd-pacemaker-9.28.0-1.el8.s390x.rpmWdrbd-rgmanager-9.28.0-1.el8.s390x.rpm}Wdrbd-bash-completion-9.28.0-1.el8.s390x.rpmWdrbd-selinux-9.28.0-1.el8.s390x.rpmWdrbd-utils-debuginfo-9.28.0-1.el8.s390x.rpmJWdrbd-9.28.0-1.el8.x86_64.rpm~Wdrbd-debugsource-9.28.0-1.el8.x86_64.rpmWdrbd-utils-9.28.0-1.el8.x86_64.rpm|Wdrbd-xen-9.28.0-1.el8.x86_64.rpmWdrbd-udev-9.28.0-1.el8.x86_64.rpmWdrbd-pacemaker-9.28.0-1.el8.x86_64.rpmWdrbd-rgmanager-9.28.0-1.el8.x86_64.rpm}Wdrbd-bash-completion-9.28.0-1.el8.x86_64.rpmWdrbd-selinux-9.28.0-1.el8.x86_64.rpmWdrbd-utils-debuginfo-9.28.0-1.el8.x86_64.rpmԚ7)fBunspecifiedperl-Log-Contextual-0.008001-10.el88https://bugzilla.redhat.com/show_bug.cgi?id=18931451893145RFE - build perl-Log-Contextual for EPEL8Mperl-Log-Contextual-0.008001-10.el8.src.rpmMperl-Log-Contextual-0.008001-10.el8.noarch.rpmMperl-Log-Contextual-0.008001-10.el8.src.rpmMperl-Log-Contextual-0.008001-10.el8.noarch.rpmd-jBunspecifiedkmodtool-1-37.el8TD1kmodtool-1-37.el8.src.rpm1kmodtool-1-37.el8.noarch.rpm1kmodtool-1-37.el8.src.rpm1kmodtool-1-37.el8.noarch.rpmޕ[;5nBBBBBnewpackageg2clib-1.6.0-7.el8 Xg2clib-1.6.0-7.el8.src.rpmXg2clib-devel-1.6.0-7.el8.aarch64.rpmXg2clib-devel-1.6.0-7.el8.ppc64le.rpmXg2clib-devel-1.6.0-7.el8.s390x.rpmXg2clib-devel-1.6.0-7.el8.x86_64.rpm Xg2clib-1.6.0-7.el8.src.rpmXg2clib-devel-1.6.0-7.el8.aarch64.rpmXg2clib-devel-1.6.0-7.el8.ppc64le.rpmXg2clib-devel-1.6.0-7.el8.s390x.rpmXg2clib-devel-1.6.0-7.el8.x86_64.rpmrrvBBBBBBBBBBenhancementpython-colcon-cmake-0.2.29-1.el8 python-colcon-core-0.18.4-1.el8 python-colcon-defaults-0.2.9-1.el8 python-colcon-lcov-result-0.5.3-1.el8.%https://bugzilla.redhat.com/show_bug.cgi?id=23243722324372python-colcon-lcov-result-0.5.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23285842328584python-colcon-cmake-0.2.29 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23285852328585python-colcon-core-0.18.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23331502333150python-colcon-defaults-0.2.9 is available+python-colcon-cmake-0.2.29-1.el8.src.rpm+python3-colcon-cmake-0.2.29-1.el8.noarch.rpmqpython-colcon-core-0.18.4-1.el8.src.rpmxpython3-colcon-core-0.18.4-1.el8.noarch.rpmTpython-colcon-defaults-0.2.9-1.el8.src.rpmsTpython3-colcon-defaults-0.2.9-1.el8.noarch.rpmGpython-colcon-lcov-result-0.5.3-1.el8.src.rpmGpython3-colcon-lcov-result-0.5.3-1.el8.noarch.rpm+python-colcon-cmake-0.2.29-1.el8.src.rpm+python3-colcon-cmake-0.2.29-1.el8.noarch.rpmqpython-colcon-core-0.18.4-1.el8.src.rpmxpython3-colcon-core-0.18.4-1.el8.noarch.rpmTpython-colcon-defaults-0.2.9-1.el8.src.rpmsTpython3-colcon-defaults-0.2.9-1.el8.noarch.rpmGpython-colcon-lcov-result-0.5.3-1.el8.src.rpmGpython3-colcon-lcov-result-0.5.3-1.el8.noarch.rpmVCBenhancementpython-setuptools-gettext-0.1.14-3.el8S0Apython-setuptools-gettext-0.1.14-3.el8.src.rpmCApython3-setuptools-gettext-0.1.14-3.el8.noarch.rpm0Apython-setuptools-gettext-0.1.14-3.el8.src.rpmCApython3-setuptools-gettext-0.1.14-3.el8.noarch.rpmPGBBBBBBBBBBBBBBBBBBBnewpackagearibb25-0.2.7-4.el8f https://bugzilla.redhat.com/show_bug.cgi?id=23076952307695Review Request: aribb25 - Basic implementation of the ARIB STD-B25 public standardyaribb25-0.2.7-4.el8.src.rpmyaribb25-0.2.7-4.el8.aarch64.rpmcaribb25-devel-0.2.7-4.el8.aarch64.rpmbaribb25-debugsource-0.2.7-4.el8.aarch64.rpmaaribb25-debuginfo-0.2.7-4.el8.aarch64.rpmyaribb25-0.2.7-4.el8.ppc64le.rpmcaribb25-devel-0.2.7-4.el8.ppc64le.rpmbaribb25-debugsource-0.2.7-4.el8.ppc64le.rpmaaribb25-debuginfo-0.2.7-4.el8.ppc64le.rpmyaribb25-0.2.7-4.el8.s390x.rpmcaribb25-devel-0.2.7-4.el8.s390x.rpmbaribb25-debugsource-0.2.7-4.el8.s390x.rpmaaribb25-debuginfo-0.2.7-4.el8.s390x.rpmyaribb25-0.2.7-4.el8.x86_64.rpmcaribb25-devel-0.2.7-4.el8.x86_64.rpmbaribb25-debugsource-0.2.7-4.el8.x86_64.rpmaaribb25-debuginfo-0.2.7-4.el8.x86_64.rpmyaribb25-0.2.7-4.el8.src.rpmyaribb25-0.2.7-4.el8.aarch64.rpmcaribb25-devel-0.2.7-4.el8.aarch64.rpmbaribb25-debugsource-0.2.7-4.el8.aarch64.rpmaaribb25-debuginfo-0.2.7-4.el8.aarch64.rpmyaribb25-0.2.7-4.el8.ppc64le.rpmcaribb25-devel-0.2.7-4.el8.ppc64le.rpmbaribb25-debugsource-0.2.7-4.el8.ppc64le.rpmaaribb25-debuginfo-0.2.7-4.el8.ppc64le.rpmyaribb25-0.2.7-4.el8.s390x.rpmcaribb25-devel-0.2.7-4.el8.s390x.rpmbaribb25-debugsource-0.2.7-4.el8.s390x.rpmaaribb25-debuginfo-0.2.7-4.el8.s390x.rpmyaribb25-0.2.7-4.el8.x86_64.rpmcaribb25-devel-0.2.7-4.el8.x86_64.rpmbaribb25-debugsource-0.2.7-4.el8.x86_64.rpmaaribb25-debuginfo-0.2.7-4.el8.x86_64.rpm].]BBBBBBBBBBBBBBBnewpackagerust-bindgen-cli-0.69.4-1.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=23000332300033Request: rust-bindgen-cli - Automatically generates Rust FFI bindings to C and C++ libraries for EPEL8 8rust-bindgen-cli-0.69.4-1.el8.src.rpmSbindgen-cli-0.69.4-1.el8.aarch64.rpm4rust-bindgen-cli-debugsource-0.69.4-1.el8.aarch64.rpmTbindgen-cli-debuginfo-0.69.4-1.el8.aarch64.rpmSbindgen-cli-0.69.4-1.el8.ppc64le.rpm4rust-bindgen-cli-debugsource-0.69.4-1.el8.ppc64le.rpmTbindgen-cli-debuginfo-0.69.4-1.el8.ppc64le.rpmSbindgen-cli-0.69.4-1.el8.s390x.rpm4rust-bindgen-cli-debugsource-0.69.4-1.el8.s390x.rpmTbindgen-cli-debuginfo-0.69.4-1.el8.s390x.rpmSbindgen-cli-0.69.4-1.el8.x86_64.rpm4rust-bindgen-cli-debugsource-0.69.4-1.el8.x86_64.rpmTbindgen-cli-debuginfo-0.69.4-1.el8.x86_64.rpm 8rust-bindgen-cli-0.69.4-1.el8.src.rpmSbindgen-cli-0.69.4-1.el8.aarch64.rpm4rust-bindgen-cli-debugsource-0.69.4-1.el8.aarch64.rpmTbindgen-cli-debuginfo-0.69.4-1.el8.aarch64.rpmSbindgen-cli-0.69.4-1.el8.ppc64le.rpm4rust-bindgen-cli-debugsource-0.69.4-1.el8.ppc64le.rpmTbindgen-cli-debuginfo-0.69.4-1.el8.ppc64le.rpmSbindgen-cli-0.69.4-1.el8.s390x.rpm4rust-bindgen-cli-debugsource-0.69.4-1.el8.s390x.rpmTbindgen-cli-debuginfo-0.69.4-1.el8.s390x.rpmSbindgen-cli-0.69.4-1.el8.x86_64.rpm4rust-bindgen-cli-debugsource-0.69.4-1.el8.x86_64.rpmTbindgen-cli-debuginfo-0.69.4-1.el8.x86_64.rpmbM?oBBBBBBBBBBBBBBunspecifiedpackmol-20.11.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21512502151250packmol-20.11.1 is available 0packmol-20.11.1-1.el8.src.rpm0packmol-20.11.1-1.el8.aarch64.rpm9packmol-debugsource-20.11.1-1.el8.aarch64.rpm8packmol-debuginfo-20.11.1-1.el8.aarch64.rpm0packmol-20.11.1-1.el8.ppc64le.rpm9packmol-debugsource-20.11.1-1.el8.ppc64le.rpm8packmol-debuginfo-20.11.1-1.el8.ppc64le.rpm0packmol-20.11.1-1.el8.s390x.rpm9packmol-debugsource-20.11.1-1.el8.s390x.rpm8packmol-debuginfo-20.11.1-1.el8.s390x.rpm0packmol-20.11.1-1.el8.x86_64.rpm9packmol-debugsource-20.11.1-1.el8.x86_64.rpm8packmol-debuginfo-20.11.1-1.el8.x86_64.rpm 0packmol-20.11.1-1.el8.src.rpm0packmol-20.11.1-1.el8.aarch64.rpm9packmol-debugsource-20.11.1-1.el8.aarch64.rpm8packmol-debuginfo-20.11.1-1.el8.aarch64.rpm0packmol-20.11.1-1.el8.ppc64le.rpm9packmol-debugsource-20.11.1-1.el8.ppc64le.rpm8packmol-debuginfo-20.11.1-1.el8.ppc64le.rpm0packmol-20.11.1-1.el8.s390x.rpm9packmol-debugsource-20.11.1-1.el8.s390x.rpm8packmol-debuginfo-20.11.1-1.el8.s390x.rpm0packmol-20.11.1-1.el8.x86_64.rpm9packmol-debugsource-20.11.1-1.el8.x86_64.rpm8packmol-debuginfo-20.11.1-1.el8.x86_64.rpmv]@Bbugfixcreate-fake-rpm-4-1.el8!=pcreate-fake-rpm-4-1.el8.src.rpmpcreate-fake-rpm-4-1.el8.noarch.rpmpcreate-fake-rpm-4-1.el8.src.rpmpcreate-fake-rpm-4-1.el8.noarch.rpmDX'DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Cairo-GObject-1.005-1.el8 perl-Glib-Object-Introspection-0.048-1.el8 perl-Gtk3-0.036-1.el8N^Phttps://bugzilla.redhat.com/show_bug.cgi?id=17598011759801https://bugzilla.redhat.com/show_bug.cgi?id=17855011785501https://bugzilla.redhat.com/show_bug.cgi?id=17877591787759_perl-Cairo-GObject-1.005-1.el8.src.rpmZperl-Cairo-GObject-debuginfo-1.005-1.el8.aarch64.rpm_perl-Cairo-GObject-1.005-1.el8.aarch64.rpm[perl-Cairo-GObject-debugsource-1.005-1.el8.aarch64.rpm_perl-Cairo-GObject-1.005-1.el8.ppc64le.rpm[perl-Cairo-GObject-debugsource-1.005-1.el8.ppc64le.rpmZperl-Cairo-GObject-debuginfo-1.005-1.el8.ppc64le.rpmZperl-Cairo-GObject-debuginfo-1.005-1.el8.s390x.rpm_perl-Cairo-GObject-1.005-1.el8.s390x.rpm[perl-Cairo-GObject-debugsource-1.005-1.el8.s390x.rpmZperl-Cairo-GObject-debuginfo-1.005-1.el8.x86_64.rpm_perl-Cairo-GObject-1.005-1.el8.x86_64.rpm[perl-Cairo-GObject-debugsource-1.005-1.el8.x86_64.rpm_perl-Glib-Object-Introspection-0.048-1.el8.src.rpmN_perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.aarch64.rpm_perl-Glib-Object-Introspection-0.048-1.el8.aarch64.rpmO_perl-Glib-Object-Introspection-debugsource-0.048-1.el8.aarch64.rpmN_perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.ppc64le.rpm_perl-Glib-Object-Introspection-0.048-1.el8.ppc64le.rpmO_perl-Glib-Object-Introspection-debugsource-0.048-1.el8.ppc64le.rpmN_perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.s390x.rpmO_perl-Glib-Object-Introspection-debugsource-0.048-1.el8.s390x.rpm_perl-Glib-Object-Introspection-0.048-1.el8.s390x.rpmO_perl-Glib-Object-Introspection-debugsource-0.048-1.el8.x86_64.rpmN_perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.x86_64.rpm_perl-Glib-Object-Introspection-0.048-1.el8.x86_64.rpm}perl-Gtk3-0.036-1.el8.src.rpm}perl-Gtk3-0.036-1.el8.noarch.rpm_perl-Cairo-GObject-1.005-1.el8.src.rpmZperl-Cairo-GObject-debuginfo-1.005-1.el8.aarch64.rpm_perl-Cairo-GObject-1.005-1.el8.aarch64.rpm[perl-Cairo-GObject-debugsource-1.005-1.el8.aarch64.rpm_perl-Cairo-GObject-1.005-1.el8.ppc64le.rpm[perl-Cairo-GObject-debugsource-1.005-1.el8.ppc64le.rpmZperl-Cairo-GObject-debuginfo-1.005-1.el8.ppc64le.rpmZperl-Cairo-GObject-debuginfo-1.005-1.el8.s390x.rpm_perl-Cairo-GObject-1.005-1.el8.s390x.rpm[perl-Cairo-GObject-debugsource-1.005-1.el8.s390x.rpmZperl-Cairo-GObject-debuginfo-1.005-1.el8.x86_64.rpm_perl-Cairo-GObject-1.005-1.el8.x86_64.rpm[perl-Cairo-GObject-debugsource-1.005-1.el8.x86_64.rpm_perl-Glib-Object-Introspection-0.048-1.el8.src.rpmN_perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.aarch64.rpm_perl-Glib-Object-Introspection-0.048-1.el8.aarch64.rpmO_perl-Glib-Object-Introspection-debugsource-0.048-1.el8.aarch64.rpmN_perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.ppc64le.rpm_perl-Glib-Object-Introspection-0.048-1.el8.ppc64le.rpmO_perl-Glib-Object-Introspection-debugsource-0.048-1.el8.ppc64le.rpmN_perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.s390x.rpmO_perl-Glib-Object-Introspection-debugsource-0.048-1.el8.s390x.rpm_perl-Glib-Object-Introspection-0.048-1.el8.s390x.rpmO_perl-Glib-Object-Introspection-debugsource-0.048-1.el8.x86_64.rpmN_perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.x86_64.rpm_perl-Glib-Object-Introspection-0.048-1.el8.x86_64.rpm}perl-Gtk3-0.036-1.el8.src.rpm}perl-Gtk3-0.036-1.el8.noarch.rpm  +hBenhancementperl-LWP-UserAgent-Determined-1.07-7.el8. https://bugzilla.redhat.com/show_bug.cgi?id=17560291756029[RFE] perl-LWP-UserAgent-Determined build for epel8u perl-LWP-UserAgent-Determined-1.07-7.el8.src.rpmu perl-LWP-UserAgent-Determined-1.07-7.el8.noarch.rpmu perl-LWP-UserAgent-Determined-1.07-7.el8.src.rpmu perl-LWP-UserAgent-Determined-1.07-7.el8.noarch.rpmW9lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageastyle-3.1-8.el8 libdmtx-0.7.5-4.el89 https://bugzilla.redhat.com/show_bug.cgi?id=17624821762482Please build astyle in normal EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17624971762497Please build libdmtx in normal EPEL8"Rastyle-3.1-8.el8.src.rpmERastyle-devel-3.1-8.el8.aarch64.rpmCRastyle-debuginfo-3.1-8.el8.aarch64.rpmRastyle-3.1-8.el8.aarch64.rpmDRastyle-debugsource-3.1-8.el8.aarch64.rpmRastyle-3.1-8.el8.ppc64le.rpmDRastyle-debugsource-3.1-8.el8.ppc64le.rpmCRastyle-debuginfo-3.1-8.el8.ppc64le.rpmERastyle-devel-3.1-8.el8.ppc64le.rpmERastyle-devel-3.1-8.el8.s390x.rpmCRastyle-debuginfo-3.1-8.el8.s390x.rpmDRastyle-debugsource-3.1-8.el8.s390x.rpmRastyle-3.1-8.el8.s390x.rpmCRastyle-debuginfo-3.1-8.el8.x86_64.rpmRastyle-3.1-8.el8.x86_64.rpmERastyle-devel-3.1-8.el8.x86_64.rpmDRastyle-debugsource-3.1-8.el8.x86_64.rpm#libdmtx-0.7.5-4.el8.src.rpms#libdmtx-debuginfo-0.7.5-4.el8.aarch64.rpm#libdmtx-0.7.5-4.el8.aarch64.rpmt#libdmtx-debugsource-0.7.5-4.el8.aarch64.rpmu#libdmtx-devel-0.7.5-4.el8.aarch64.rpmt#libdmtx-debugsource-0.7.5-4.el8.ppc64le.rpms#libdmtx-debuginfo-0.7.5-4.el8.ppc64le.rpm#libdmtx-0.7.5-4.el8.ppc64le.rpmu#libdmtx-devel-0.7.5-4.el8.ppc64le.rpm#libdmtx-0.7.5-4.el8.s390x.rpms#libdmtx-debuginfo-0.7.5-4.el8.s390x.rpmt#libdmtx-debugsource-0.7.5-4.el8.s390x.rpmu#libdmtx-devel-0.7.5-4.el8.s390x.rpmu#libdmtx-devel-0.7.5-4.el8.x86_64.rpm#libdmtx-0.7.5-4.el8.x86_64.rpmt#libdmtx-debugsource-0.7.5-4.el8.x86_64.rpms#libdmtx-debuginfo-0.7.5-4.el8.x86_64.rpm"Rastyle-3.1-8.el8.src.rpmERastyle-devel-3.1-8.el8.aarch64.rpmCRastyle-debuginfo-3.1-8.el8.aarch64.rpmRastyle-3.1-8.el8.aarch64.rpmDRastyle-debugsource-3.1-8.el8.aarch64.rpmRastyle-3.1-8.el8.ppc64le.rpmDRastyle-debugsource-3.1-8.el8.ppc64le.rpmCRastyle-debuginfo-3.1-8.el8.ppc64le.rpmERastyle-devel-3.1-8.el8.ppc64le.rpmERastyle-devel-3.1-8.el8.s390x.rpmCRastyle-debuginfo-3.1-8.el8.s390x.rpmDRastyle-debugsource-3.1-8.el8.s390x.rpmRastyle-3.1-8.el8.s390x.rpmCRastyle-debuginfo-3.1-8.el8.x86_64.rpmRastyle-3.1-8.el8.x86_64.rpmERastyle-devel-3.1-8.el8.x86_64.rpmDRastyle-debugsource-3.1-8.el8.x86_64.rpm#libdmtx-0.7.5-4.el8.src.rpms#libdmtx-debuginfo-0.7.5-4.el8.aarch64.rpm#libdmtx-0.7.5-4.el8.aarch64.rpmt#libdmtx-debugsource-0.7.5-4.el8.aarch64.rpmu#libdmtx-devel-0.7.5-4.el8.aarch64.rpmt#libdmtx-debugsource-0.7.5-4.el8.ppc64le.rpms#libdmtx-debuginfo-0.7.5-4.el8.ppc64le.rpm#libdmtx-0.7.5-4.el8.ppc64le.rpmu#libdmtx-devel-0.7.5-4.el8.ppc64le.rpm#libdmtx-0.7.5-4.el8.s390x.rpms#libdmtx-debuginfo-0.7.5-4.el8.s390x.rpmt#libdmtx-debugsource-0.7.5-4.el8.s390x.rpmu#libdmtx-devel-0.7.5-4.el8.s390x.rpmu#libdmtx-devel-0.7.5-4.el8.x86_64.rpm#libdmtx-0.7.5-4.el8.x86_64.rpmt#libdmtx-debugsource-0.7.5-4.el8.x86_64.rpms#libdmtx-debuginfo-0.7.5-4.el8.x86_64.rpm Y,WBBBBBBBBBBBBBBBBBBBnewpackagepslib-0.4.5-19.el8Fpslib-0.4.5-19.el8.src.rpmSpslib-debugsource-0.4.5-19.el8.aarch64.rpmRpslib-debuginfo-0.4.5-19.el8.aarch64.rpmpslib-0.4.5-19.el8.aarch64.rpmTpslib-devel-0.4.5-19.el8.aarch64.rpmSpslib-debugsource-0.4.5-19.el8.ppc64le.rpmTpslib-devel-0.4.5-19.el8.ppc64le.rpmRpslib-debuginfo-0.4.5-19.el8.ppc64le.rpmpslib-0.4.5-19.el8.ppc64le.rpmpslib-0.4.5-19.el8.s390x.rpmTpslib-devel-0.4.5-19.el8.s390x.rpmSpslib-debugsource-0.4.5-19.el8.s390x.rpmRpslib-debuginfo-0.4.5-19.el8.s390x.rpmpslib-0.4.5-19.el8.x86_64.rpmSpslib-debugsource-0.4.5-19.el8.x86_64.rpmRpslib-debuginfo-0.4.5-19.el8.x86_64.rpmTpslib-devel-0.4.5-19.el8.x86_64.rpmpslib-0.4.5-19.el8.src.rpmSpslib-debugsource-0.4.5-19.el8.aarch64.rpmRpslib-debuginfo-0.4.5-19.el8.aarch64.rpmpslib-0.4.5-19.el8.aarch64.rpmTpslib-devel-0.4.5-19.el8.aarch64.rpmSpslib-debugsource-0.4.5-19.el8.ppc64le.rpmTpslib-devel-0.4.5-19.el8.ppc64le.rpmRpslib-debuginfo-0.4.5-19.el8.ppc64le.rpmpslib-0.4.5-19.el8.ppc64le.rpmpslib-0.4.5-19.el8.s390x.rpmTpslib-devel-0.4.5-19.el8.s390x.rpmSpslib-debugsource-0.4.5-19.el8.s390x.rpmRpslib-debuginfo-0.4.5-19.el8.s390x.rpmpslib-0.4.5-19.el8.x86_64.rpmSpslib-debugsource-0.4.5-19.el8.x86_64.rpmRpslib-debuginfo-0.4.5-19.el8.x86_64.rpmTpslib-devel-0.4.5-19.el8.x86_64.rpmլed1mBBenhancementpython-osrf-pycommon-2.1.5-1.el8V https://bugzilla.redhat.com/show_bug.cgi?id=23329542332954python-osrf-pycommon-2.1.5 is available4|python-osrf-pycommon-2.1.5-1.el8.src.rpm5|python-osrf-pycommon-doc-2.1.5-1.el8.noarch.rpmo|python3-osrf-pycommon-2.1.5-1.el8.noarch.rpm4|python-osrf-pycommon-2.1.5-1.el8.src.rpm5|python-osrf-pycommon-doc-2.1.5-1.el8.noarch.rpmo|python3-osrf-pycommon-2.1.5-1.el8.noarch.rpm5rBBBBBBBBBBBBBBunspecifiedansible-collection-ansible-netcommon-5.3.0-1.el8 ansible-collection-ansible-utils-2.12.0-1.el8 ansible-collection-chocolatey-chocolatey-1.5.1-1.el8 ansible-collection-community-docker-3.7.0-1.el8 ansible-collection-community-general-8.3.0-1.el8v3  Hansible-collection-ansible-netcommon-5.3.0-1.el8.src.rpm Hansible-collection-ansible-netcommon-5.3.0-1.el8.noarch.rpmCHansible-collection-ansible-netcommon-doc-5.3.0-1.el8.noarch.rpm {ansible-collection-ansible-utils-2.12.0-1.el8.src.rpm {ansible-collection-ansible-utils-2.12.0-1.el8.noarch.rpm Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.src.rpm Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.noarch.rpmiansible-collection-community-docker-3.7.0-1.el8.src.rpmiansible-collection-community-docker-3.7.0-1.el8.noarch.rpmYansible-collection-community-general-8.3.0-1.el8.src.rpmYansible-collection-community-general-8.3.0-1.el8.noarch.rpm  Hansible-collection-ansible-netcommon-5.3.0-1.el8.src.rpm Hansible-collection-ansible-netcommon-5.3.0-1.el8.noarch.rpmCHansible-collection-ansible-netcommon-doc-5.3.0-1.el8.noarch.rpm {ansible-collection-ansible-utils-2.12.0-1.el8.src.rpm {ansible-collection-ansible-utils-2.12.0-1.el8.noarch.rpm Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.src.rpm Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.noarch.rpmiansible-collection-community-docker-3.7.0-1.el8.src.rpmiansible-collection-community-docker-3.7.0-1.el8.noarch.rpmYansible-collection-community-general-8.3.0-1.el8.src.rpmYansible-collection-community-general-8.3.0-1.el8.noarch.rpm~lCBBBBBBBBBBBBBBBBBBBnewpackagelibklvanc-1.6.0-1.el8) https://bugzilla.redhat.com/show_bug.cgi?id=23076972307697Review Request: libklvanc - VANC Processing FrameworkIPlibklvanc-1.6.0-1.el8.src.rpmIPlibklvanc-1.6.0-1.el8.aarch64.rpm;Plibklvanc-devel-1.6.0-1.el8.aarch64.rpm:Plibklvanc-debugsource-1.6.0-1.el8.aarch64.rpm9Plibklvanc-debuginfo-1.6.0-1.el8.aarch64.rpmIPlibklvanc-1.6.0-1.el8.ppc64le.rpm;Plibklvanc-devel-1.6.0-1.el8.ppc64le.rpm:Plibklvanc-debugsource-1.6.0-1.el8.ppc64le.rpm9Plibklvanc-debuginfo-1.6.0-1.el8.ppc64le.rpmIPlibklvanc-1.6.0-1.el8.s390x.rpm;Plibklvanc-devel-1.6.0-1.el8.s390x.rpm:Plibklvanc-debugsource-1.6.0-1.el8.s390x.rpm9Plibklvanc-debuginfo-1.6.0-1.el8.s390x.rpmIPlibklvanc-1.6.0-1.el8.x86_64.rpm;Plibklvanc-devel-1.6.0-1.el8.x86_64.rpm:Plibklvanc-debugsource-1.6.0-1.el8.x86_64.rpm9Plibklvanc-debuginfo-1.6.0-1.el8.x86_64.rpmIPlibklvanc-1.6.0-1.el8.src.rpmIPlibklvanc-1.6.0-1.el8.aarch64.rpm;Plibklvanc-devel-1.6.0-1.el8.aarch64.rpm:Plibklvanc-debugsource-1.6.0-1.el8.aarch64.rpm9Plibklvanc-debuginfo-1.6.0-1.el8.aarch64.rpmIPlibklvanc-1.6.0-1.el8.ppc64le.rpm;Plibklvanc-devel-1.6.0-1.el8.ppc64le.rpm:Plibklvanc-debugsource-1.6.0-1.el8.ppc64le.rpm9Plibklvanc-debuginfo-1.6.0-1.el8.ppc64le.rpmIPlibklvanc-1.6.0-1.el8.s390x.rpm;Plibklvanc-devel-1.6.0-1.el8.s390x.rpm:Plibklvanc-debugsource-1.6.0-1.el8.s390x.rpm9Plibklvanc-debuginfo-1.6.0-1.el8.s390x.rpmIPlibklvanc-1.6.0-1.el8.x86_64.rpm;Plibklvanc-devel-1.6.0-1.el8.x86_64.rpm:Plibklvanc-debugsource-1.6.0-1.el8.x86_64.rpm9Plibklvanc-debuginfo-1.6.0-1.el8.x86_64.rpm$qYBnewpackagersyntaxtextarea-3.1.3-2.el86B`rsyntaxtextarea-3.1.3-2.el8.src.rpm`rsyntaxtextarea-3.1.3-2.el8.noarch.rpm`rsyntaxtextarea-3.1.3-2.el8.src.rpm`rsyntaxtextarea-3.1.3-2.el8.noarch.rpm}8 ]Bunspecifiedperl-Inline-0.86-4.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=18909081890908Add perl-Inline to EPEL8iperl-Inline-0.86-4.el8.src.rpmiperl-Inline-0.86-4.el8.noarch.rpmiperl-Inline-0.86-4.el8.src.rpmiperl-Inline-0.86-4.el8.noarch.rpmj$aBnewpackagepython-marshmallow-enum-1.5.1-1.el8(,Jpython-marshmallow-enum-1.5.1-1.el8.src.rpm?Jpython3-marshmallow-enum-1.5.1-1.el8.noarch.rpm,Jpython-marshmallow-enum-1.5.1-1.el8.src.rpm?Jpython3-marshmallow-enum-1.5.1-1.el8.noarch.rpm G5eBBBBBBBBBBBBBBunspecifiedperl-Text-Levenshtein-Damerau-XS-3.2-11.el8<4 UQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.src.rpmQQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.aarch64.rpmRQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.aarch64.rpmUQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.aarch64.rpmRQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.ppc64le.rpmUQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.ppc64le.rpmQQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.ppc64le.rpmUQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.s390x.rpmRQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.s390x.rpmQQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.s390x.rpmQQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.x86_64.rpmUQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.x86_64.rpmRQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.x86_64.rpm UQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.src.rpmQQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.aarch64.rpmRQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.aarch64.rpmUQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.aarch64.rpmRQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.ppc64le.rpmUQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.ppc64le.rpmQQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.ppc64le.rpmUQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.s390x.rpmRQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.s390x.rpmQQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.s390x.rpmQQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.x86_64.rpmUQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.x86_64.rpmRQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.x86_64.rpmլe$ vBBBBBBBBBBBBBBBBBBBnewpackageconsole-bridge-0.3.2-13.el8p.console-bridge-0.3.2-13.el8.src.rpmaconsole-bridge-debuginfo-0.3.2-13.el8.aarch64.rpmconsole-bridge-0.3.2-13.el8.aarch64.rpmcconsole-bridge-devel-0.3.2-13.el8.aarch64.rpmbconsole-bridge-debugsource-0.3.2-13.el8.aarch64.rpmbconsole-bridge-debugsource-0.3.2-13.el8.ppc64le.rpmcconsole-bridge-devel-0.3.2-13.el8.ppc64le.rpmaconsole-bridge-debuginfo-0.3.2-13.el8.ppc64le.rpmconsole-bridge-0.3.2-13.el8.ppc64le.rpmaconsole-bridge-debuginfo-0.3.2-13.el8.s390x.rpmconsole-bridge-0.3.2-13.el8.s390x.rpmcconsole-bridge-devel-0.3.2-13.el8.s390x.rpmbconsole-bridge-debugsource-0.3.2-13.el8.s390x.rpmaconsole-bridge-debuginfo-0.3.2-13.el8.x86_64.rpmconsole-bridge-0.3.2-13.el8.x86_64.rpmbconsole-bridge-debugsource-0.3.2-13.el8.x86_64.rpmcconsole-bridge-devel-0.3.2-13.el8.x86_64.rpmconsole-bridge-0.3.2-13.el8.src.rpmaconsole-bridge-debuginfo-0.3.2-13.el8.aarch64.rpmconsole-bridge-0.3.2-13.el8.aarch64.rpmcconsole-bridge-devel-0.3.2-13.el8.aarch64.rpmbconsole-bridge-debugsource-0.3.2-13.el8.aarch64.rpmbconsole-bridge-debugsource-0.3.2-13.el8.ppc64le.rpmcconsole-bridge-devel-0.3.2-13.el8.ppc64le.rpmaconsole-bridge-debuginfo-0.3.2-13.el8.ppc64le.rpmconsole-bridge-0.3.2-13.el8.ppc64le.rpmaconsole-bridge-debuginfo-0.3.2-13.el8.s390x.rpmconsole-bridge-0.3.2-13.el8.s390x.rpmcconsole-bridge-devel-0.3.2-13.el8.s390x.rpmbconsole-bridge-debugsource-0.3.2-13.el8.s390x.rpmaconsole-bridge-debuginfo-0.3.2-13.el8.x86_64.rpmconsole-bridge-0.3.2-13.el8.x86_64.rpmbconsole-bridge-debugsource-0.3.2-13.el8.x86_64.rpmcconsole-bridge-devel-0.3.2-13.el8.x86_64.rpm/LBbugfixperl-OLE-Storage_Lite-0.20-1.el86}dperl-OLE-Storage_Lite-0.20-1.el8.src.rpmdperl-OLE-Storage_Lite-0.20-1.el8.noarch.rpmdperl-OLE-Storage_Lite-0.20-1.el8.src.rpmdperl-OLE-Storage_Lite-0.20-1.el8.noarch.rpmAPBBbugfixpython-OWSLib-0.28.1-7.el8N$|python-OWSLib-0.28.1-7.el8.src.rpm|python3-OWSLib-0.28.1-7.el8.noarch.rpm&|python-OWSLib-doc-0.28.1-7.el8.noarch.rpm$|python-OWSLib-0.28.1-7.el8.src.rpm|python3-OWSLib-0.28.1-7.el8.noarch.rpm&|python-OWSLib-doc-0.28.1-7.el8.noarch.rpm ",UBBBBBBBBBBBBBBBBBBBBBbugfixeccodes-2.36.0-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=22939222293922eccodes-2.36.0 is availableY/eccodes-2.36.0-1.el8.src.rpmY/eccodes-2.36.0-1.el8.aarch64.rpm4/eccodes-devel-2.36.0-1.el8.aarch64.rpmf/eccodes-data-2.36.0-1.el8.noarch.rpmg/eccodes-doc-2.36.0-1.el8.noarch.rpm3/eccodes-debugsource-2.36.0-1.el8.aarch64.rpm2/eccodes-debuginfo-2.36.0-1.el8.aarch64.rpmY/eccodes-2.36.0-1.el8.ppc64le.rpm4/eccodes-devel-2.36.0-1.el8.ppc64le.rpm3/eccodes-debugsource-2.36.0-1.el8.ppc64le.rpm2/eccodes-debuginfo-2.36.0-1.el8.ppc64le.rpmY/eccodes-2.36.0-1.el8.s390x.rpm4/eccodes-devel-2.36.0-1.el8.s390x.rpm3/eccodes-debugsource-2.36.0-1.el8.s390x.rpm2/eccodes-debuginfo-2.36.0-1.el8.s390x.rpmY/eccodes-2.36.0-1.el8.x86_64.rpm4/eccodes-devel-2.36.0-1.el8.x86_64.rpm3/eccodes-debugsource-2.36.0-1.el8.x86_64.rpm2/eccodes-debuginfo-2.36.0-1.el8.x86_64.rpmY/eccodes-2.36.0-1.el8.src.rpmY/eccodes-2.36.0-1.el8.aarch64.rpm4/eccodes-devel-2.36.0-1.el8.aarch64.rpmf/eccodes-data-2.36.0-1.el8.noarch.rpmg/eccodes-doc-2.36.0-1.el8.noarch.rpm3/eccodes-debugsource-2.36.0-1.el8.aarch64.rpm2/eccodes-debuginfo-2.36.0-1.el8.aarch64.rpmY/eccodes-2.36.0-1.el8.ppc64le.rpm4/eccodes-devel-2.36.0-1.el8.ppc64le.rpm3/eccodes-debugsource-2.36.0-1.el8.ppc64le.rpm2/eccodes-debuginfo-2.36.0-1.el8.ppc64le.rpmY/eccodes-2.36.0-1.el8.s390x.rpm4/eccodes-devel-2.36.0-1.el8.s390x.rpm3/eccodes-debugsource-2.36.0-1.el8.s390x.rpm2/eccodes-debuginfo-2.36.0-1.el8.s390x.rpmY/eccodes-2.36.0-1.el8.x86_64.rpm4/eccodes-devel-2.36.0-1.el8.x86_64.rpm3/eccodes-debugsource-2.36.0-1.el8.x86_64.rpm2/eccodes-debuginfo-2.36.0-1.el8.x86_64.rpms0mBnewpackageperl-Image-Size-3.300-16.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=17611911761191[RFE] perl-Image-Size build for epel8fwperl-Image-Size-3.300-16.el8.src.rpmfwperl-Image-Size-3.300-16.el8.noarch.rpmfwperl-Image-Size-3.300-16.el8.src.rpmfwperl-Image-Size-3.300-16.el8.noarch.rpmޕ[JqBBBBBBBBBBBBBBBBBBBnewpackagelibpgf-6.14.12-12.el8https://bugzilla.redhat.com/show_bug.cgi?id=17625141762514Please build libpgf in normal EPEL8hlibpgf-6.14.12-12.el8.src.rpm^libpgf-debugsource-6.14.12-12.el8.aarch64.rpm_libpgf-devel-6.14.12-12.el8.aarch64.rpmhlibpgf-6.14.12-12.el8.aarch64.rpm]libpgf-debuginfo-6.14.12-12.el8.aarch64.rpm_libpgf-devel-6.14.12-12.el8.ppc64le.rpm]libpgf-debuginfo-6.14.12-12.el8.ppc64le.rpmhlibpgf-6.14.12-12.el8.ppc64le.rpm^libpgf-debugsource-6.14.12-12.el8.ppc64le.rpm]libpgf-debuginfo-6.14.12-12.el8.s390x.rpm_libpgf-devel-6.14.12-12.el8.s390x.rpmhlibpgf-6.14.12-12.el8.s390x.rpm^libpgf-debugsource-6.14.12-12.el8.s390x.rpm^libpgf-debugsource-6.14.12-12.el8.x86_64.rpm]libpgf-debuginfo-6.14.12-12.el8.x86_64.rpm_libpgf-devel-6.14.12-12.el8.x86_64.rpmhlibpgf-6.14.12-12.el8.x86_64.rpmhlibpgf-6.14.12-12.el8.src.rpm^libpgf-debugsource-6.14.12-12.el8.aarch64.rpm_libpgf-devel-6.14.12-12.el8.aarch64.rpmhlibpgf-6.14.12-12.el8.aarch64.rpm]libpgf-debuginfo-6.14.12-12.el8.aarch64.rpm_libpgf-devel-6.14.12-12.el8.ppc64le.rpm]libpgf-debuginfo-6.14.12-12.el8.ppc64le.rpmhlibpgf-6.14.12-12.el8.ppc64le.rpm^libpgf-debugsource-6.14.12-12.el8.ppc64le.rpm]libpgf-debuginfo-6.14.12-12.el8.s390x.rpm_libpgf-devel-6.14.12-12.el8.s390x.rpmhlibpgf-6.14.12-12.el8.s390x.rpm^libpgf-debugsource-6.14.12-12.el8.s390x.rpm^libpgf-debugsource-6.14.12-12.el8.x86_64.rpm]libpgf-debuginfo-6.14.12-12.el8.x86_64.rpm_libpgf-devel-6.14.12-12.el8.x86_64.rpmhlibpgf-6.14.12-12.el8.x86_64.rpm  GBbugfixpython-AWSIoTPythonSDK-1.4.9-1.el8(6python-AWSIoTPythonSDK-1.4.9-1.el8.src.rpm6python3-AWSIoTPythonSDK-1.4.9-1.el8.noarch.rpm6python-AWSIoTPythonSDK-1.4.9-1.el8.src.rpm6python3-AWSIoTPythonSDK-1.4.9-1.el8.noarch.rpm W*KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibAfterImage-1.20-22.el8FplibAfterImage-1.20-22.el8.src.rpm libAfterImage-apps-1.20-22.el8.aarch64.rpmlibAfterImage-devel-1.20-22.el8.aarch64.rpmlibAfterImage-debugsource-1.20-22.el8.aarch64.rpmplibAfterImage-1.20-22.el8.aarch64.rpm libAfterImage-apps-debuginfo-1.20-22.el8.aarch64.rpmlibAfterImage-debuginfo-1.20-22.el8.aarch64.rpmplibAfterImage-1.20-22.el8.ppc64le.rpm libAfterImage-apps-debuginfo-1.20-22.el8.ppc64le.rpmlibAfterImage-debuginfo-1.20-22.el8.ppc64le.rpmlibAfterImage-devel-1.20-22.el8.ppc64le.rpm libAfterImage-apps-1.20-22.el8.ppc64le.rpmlibAfterImage-debugsource-1.20-22.el8.ppc64le.rpmplibAfterImage-1.20-22.el8.s390x.rpmlibAfterImage-devel-1.20-22.el8.s390x.rpm libAfterImage-apps-1.20-22.el8.s390x.rpmlibAfterImage-debugsource-1.20-22.el8.s390x.rpmlibAfterImage-debuginfo-1.20-22.el8.s390x.rpm libAfterImage-apps-debuginfo-1.20-22.el8.s390x.rpmlibAfterImage-debuginfo-1.20-22.el8.x86_64.rpmlibAfterImage-debugsource-1.20-22.el8.x86_64.rpm libAfterImage-apps-debuginfo-1.20-22.el8.x86_64.rpmplibAfterImage-1.20-22.el8.x86_64.rpm libAfterImage-apps-1.20-22.el8.x86_64.rpmlibAfterImage-devel-1.20-22.el8.x86_64.rpmplibAfterImage-1.20-22.el8.src.rpm libAfterImage-apps-1.20-22.el8.aarch64.rpmlibAfterImage-devel-1.20-22.el8.aarch64.rpmlibAfterImage-debugsource-1.20-22.el8.aarch64.rpmplibAfterImage-1.20-22.el8.aarch64.rpm libAfterImage-apps-debuginfo-1.20-22.el8.aarch64.rpmlibAfterImage-debuginfo-1.20-22.el8.aarch64.rpmplibAfterImage-1.20-22.el8.ppc64le.rpm libAfterImage-apps-debuginfo-1.20-22.el8.ppc64le.rpmlibAfterImage-debuginfo-1.20-22.el8.ppc64le.rpmlibAfterImage-devel-1.20-22.el8.ppc64le.rpm libAfterImage-apps-1.20-22.el8.ppc64le.rpmlibAfterImage-debugsource-1.20-22.el8.ppc64le.rpmplibAfterImage-1.20-22.el8.s390x.rpmlibAfterImage-devel-1.20-22.el8.s390x.rpm libAfterImage-apps-1.20-22.el8.s390x.rpmlibAfterImage-debugsource-1.20-22.el8.s390x.rpmlibAfterImage-debuginfo-1.20-22.el8.s390x.rpm libAfterImage-apps-debuginfo-1.20-22.el8.s390x.rpmlibAfterImage-debuginfo-1.20-22.el8.x86_64.rpmlibAfterImage-debugsource-1.20-22.el8.x86_64.rpm libAfterImage-apps-debuginfo-1.20-22.el8.x86_64.rpmplibAfterImage-1.20-22.el8.x86_64.rpm libAfterImage-apps-1.20-22.el8.x86_64.rpmlibAfterImage-devel-1.20-22.el8.x86_64.rpm&LkBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecfitsio-3.47-1.el8`https://bugzilla.redhat.com/show_bug.cgi?id=17415611741561Request to package cfitsio for EPEL 8_ocfitsio-3.47-1.el8.src.rpmDofpack-3.47-1.el8.aarch64.rpmocfitsio-debugsource-3.47-1.el8.aarch64.rpmocfitsio-devel-3.47-1.el8.aarch64.rpmocfitsio-docs-3.47-1.el8.noarch.rpmEofpack-debuginfo-3.47-1.el8.aarch64.rpm_ocfitsio-3.47-1.el8.aarch64.rpmocfitsio-static-3.47-1.el8.aarch64.rpm~ocfitsio-debuginfo-3.47-1.el8.aarch64.rpmEofpack-debuginfo-3.47-1.el8.ppc64le.rpmDofpack-3.47-1.el8.ppc64le.rpmocfitsio-debugsource-3.47-1.el8.ppc64le.rpm_ocfitsio-3.47-1.el8.ppc64le.rpm~ocfitsio-debuginfo-3.47-1.el8.ppc64le.rpmocfitsio-static-3.47-1.el8.ppc64le.rpmocfitsio-devel-3.47-1.el8.ppc64le.rpm_ocfitsio-3.47-1.el8.s390x.rpmocfitsio-devel-3.47-1.el8.s390x.rpmocfitsio-static-3.47-1.el8.s390x.rpmDofpack-3.47-1.el8.s390x.rpmocfitsio-debugsource-3.47-1.el8.s390x.rpm~ocfitsio-debuginfo-3.47-1.el8.s390x.rpmEofpack-debuginfo-3.47-1.el8.s390x.rpm_ocfitsio-3.47-1.el8.x86_64.rpmEofpack-debuginfo-3.47-1.el8.x86_64.rpmocfitsio-debugsource-3.47-1.el8.x86_64.rpmDofpack-3.47-1.el8.x86_64.rpm~ocfitsio-debuginfo-3.47-1.el8.x86_64.rpmocfitsio-static-3.47-1.el8.x86_64.rpmocfitsio-devel-3.47-1.el8.x86_64.rpm_ocfitsio-3.47-1.el8.src.rpmDofpack-3.47-1.el8.aarch64.rpmocfitsio-debugsource-3.47-1.el8.aarch64.rpmocfitsio-devel-3.47-1.el8.aarch64.rpmocfitsio-docs-3.47-1.el8.noarch.rpmEofpack-debuginfo-3.47-1.el8.aarch64.rpm_ocfitsio-3.47-1.el8.aarch64.rpmocfitsio-static-3.47-1.el8.aarch64.rpm~ocfitsio-debuginfo-3.47-1.el8.aarch64.rpmEofpack-debuginfo-3.47-1.el8.ppc64le.rpmDofpack-3.47-1.el8.ppc64le.rpmocfitsio-debugsource-3.47-1.el8.ppc64le.rpm_ocfitsio-3.47-1.el8.ppc64le.rpm~ocfitsio-debuginfo-3.47-1.el8.ppc64le.rpmocfitsio-static-3.47-1.el8.ppc64le.rpmocfitsio-devel-3.47-1.el8.ppc64le.rpm_ocfitsio-3.47-1.el8.s390x.rpmocfitsio-devel-3.47-1.el8.s390x.rpmocfitsio-static-3.47-1.el8.s390x.rpmDofpack-3.47-1.el8.s390x.rpmocfitsio-debugsource-3.47-1.el8.s390x.rpm~ocfitsio-debuginfo-3.47-1.el8.s390x.rpmEofpack-debuginfo-3.47-1.el8.s390x.rpm_ocfitsio-3.47-1.el8.x86_64.rpmEofpack-debuginfo-3.47-1.el8.x86_64.rpmocfitsio-debugsource-3.47-1.el8.x86_64.rpmDofpack-3.47-1.el8.x86_64.rpm~ocfitsio-debuginfo-3.47-1.el8.x86_64.rpmocfitsio-static-3.47-1.el8.x86_64.rpmocfitsio-devel-3.47-1.el8.x86_64.rpmޅ%nQBunspecifiedcolordiff-1.0.21-1.el8eOgGcolordiff-1.0.21-1.el8.src.rpmgGcolordiff-1.0.21-1.el8.noarch.rpmgGcolordiff-1.0.21-1.el8.src.rpmgGcolordiff-1.0.21-1.el8.noarch.rpmk|4UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnrpe-4.1.2-2.el84eSnrpe-4.1.2-2.el8.src.rpmeSnrpe-4.1.2-2.el8.aarch64.rpmSnagios-plugins-nrpe-4.1.2-2.el8.aarch64.rpm/Snrpe-selinux-4.1.2-2.el8.aarch64.rpm.Snrpe-debugsource-4.1.2-2.el8.aarch64.rpm-Snrpe-debuginfo-4.1.2-2.el8.aarch64.rpmSnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.aarch64.rpmeSnrpe-4.1.2-2.el8.ppc64le.rpmSnagios-plugins-nrpe-4.1.2-2.el8.ppc64le.rpm/Snrpe-selinux-4.1.2-2.el8.ppc64le.rpm.Snrpe-debugsource-4.1.2-2.el8.ppc64le.rpm-Snrpe-debuginfo-4.1.2-2.el8.ppc64le.rpmSnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.ppc64le.rpmeSnrpe-4.1.2-2.el8.s390x.rpmSnagios-plugins-nrpe-4.1.2-2.el8.s390x.rpm/Snrpe-selinux-4.1.2-2.el8.s390x.rpm.Snrpe-debugsource-4.1.2-2.el8.s390x.rpm-Snrpe-debuginfo-4.1.2-2.el8.s390x.rpmSnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.s390x.rpmeSnrpe-4.1.2-2.el8.x86_64.rpmSnagios-plugins-nrpe-4.1.2-2.el8.x86_64.rpm/Snrpe-selinux-4.1.2-2.el8.x86_64.rpm.Snrpe-debugsource-4.1.2-2.el8.x86_64.rpm-Snrpe-debuginfo-4.1.2-2.el8.x86_64.rpmSnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.x86_64.rpmeSnrpe-4.1.2-2.el8.src.rpmeSnrpe-4.1.2-2.el8.aarch64.rpmSnagios-plugins-nrpe-4.1.2-2.el8.aarch64.rpm/Snrpe-selinux-4.1.2-2.el8.aarch64.rpm.Snrpe-debugsource-4.1.2-2.el8.aarch64.rpm-Snrpe-debuginfo-4.1.2-2.el8.aarch64.rpmSnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.aarch64.rpmeSnrpe-4.1.2-2.el8.ppc64le.rpmSnagios-plugins-nrpe-4.1.2-2.el8.ppc64le.rpm/Snrpe-selinux-4.1.2-2.el8.ppc64le.rpm.Snrpe-debugsource-4.1.2-2.el8.ppc64le.rpm-Snrpe-debuginfo-4.1.2-2.el8.ppc64le.rpmSnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.ppc64le.rpmeSnrpe-4.1.2-2.el8.s390x.rpmSnagios-plugins-nrpe-4.1.2-2.el8.s390x.rpm/Snrpe-selinux-4.1.2-2.el8.s390x.rpm.Snrpe-debugsource-4.1.2-2.el8.s390x.rpm-Snrpe-debuginfo-4.1.2-2.el8.s390x.rpmSnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.s390x.rpmeSnrpe-4.1.2-2.el8.x86_64.rpmSnagios-plugins-nrpe-4.1.2-2.el8.x86_64.rpm/Snrpe-selinux-4.1.2-2.el8.x86_64.rpm.Snrpe-debugsource-4.1.2-2.el8.x86_64.rpm-Snrpe-debuginfo-4.1.2-2.el8.x86_64.rpmSnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.x86_64.rpm/vuBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgsi-openssh-8.0p1-16.el8HQgsi-openssh-8.0p1-16.el8.src.rpmQgsi-openssh-8.0p1-16.el8.aarch64.rpmgsi-openssh-clients-8.0p1-16.el8.aarch64.rpmgsi-openssh-server-8.0p1-16.el8.aarch64.rpmgsi-openssh-debugsource-8.0p1-16.el8.aarch64.rpmgsi-openssh-debuginfo-8.0p1-16.el8.aarch64.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.aarch64.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.aarch64.rpmQgsi-openssh-8.0p1-16.el8.ppc64le.rpmgsi-openssh-clients-8.0p1-16.el8.ppc64le.rpmgsi-openssh-server-8.0p1-16.el8.ppc64le.rpmgsi-openssh-debugsource-8.0p1-16.el8.ppc64le.rpmgsi-openssh-debuginfo-8.0p1-16.el8.ppc64le.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.ppc64le.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.ppc64le.rpmQgsi-openssh-8.0p1-16.el8.s390x.rpmgsi-openssh-clients-8.0p1-16.el8.s390x.rpmgsi-openssh-server-8.0p1-16.el8.s390x.rpmgsi-openssh-debugsource-8.0p1-16.el8.s390x.rpmgsi-openssh-debuginfo-8.0p1-16.el8.s390x.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.s390x.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.s390x.rpmQgsi-openssh-8.0p1-16.el8.x86_64.rpmgsi-openssh-clients-8.0p1-16.el8.x86_64.rpmgsi-openssh-server-8.0p1-16.el8.x86_64.rpmgsi-openssh-debugsource-8.0p1-16.el8.x86_64.rpmgsi-openssh-debuginfo-8.0p1-16.el8.x86_64.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.x86_64.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.x86_64.rpmQgsi-openssh-8.0p1-16.el8.src.rpmQgsi-openssh-8.0p1-16.el8.aarch64.rpmgsi-openssh-clients-8.0p1-16.el8.aarch64.rpmgsi-openssh-server-8.0p1-16.el8.aarch64.rpmgsi-openssh-debugsource-8.0p1-16.el8.aarch64.rpmgsi-openssh-debuginfo-8.0p1-16.el8.aarch64.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.aarch64.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.aarch64.rpmQgsi-openssh-8.0p1-16.el8.ppc64le.rpmgsi-openssh-clients-8.0p1-16.el8.ppc64le.rpmgsi-openssh-server-8.0p1-16.el8.ppc64le.rpmgsi-openssh-debugsource-8.0p1-16.el8.ppc64le.rpmgsi-openssh-debuginfo-8.0p1-16.el8.ppc64le.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.ppc64le.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.ppc64le.rpmQgsi-openssh-8.0p1-16.el8.s390x.rpmgsi-openssh-clients-8.0p1-16.el8.s390x.rpmgsi-openssh-server-8.0p1-16.el8.s390x.rpmgsi-openssh-debugsource-8.0p1-16.el8.s390x.rpmgsi-openssh-debuginfo-8.0p1-16.el8.s390x.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.s390x.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.s390x.rpmQgsi-openssh-8.0p1-16.el8.x86_64.rpmgsi-openssh-clients-8.0p1-16.el8.x86_64.rpmgsi-openssh-server-8.0p1-16.el8.x86_64.rpmgsi-openssh-debugsource-8.0p1-16.el8.x86_64.rpmgsi-openssh-debuginfo-8.0p1-16.el8.x86_64.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.x86_64.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.x86_64.rpm]z+ZBBBBBBBBBBBBBBBnewpackagerust-tokei-12.1.2-1.el8d Grust-tokei-12.1.2-1.el8.src.rpmqtokei-12.1.2-1.el8.aarch64.rpmCrust-tokei-debugsource-12.1.2-1.el8.aarch64.rpmrtokei-debuginfo-12.1.2-1.el8.aarch64.rpmqtokei-12.1.2-1.el8.ppc64le.rpmCrust-tokei-debugsource-12.1.2-1.el8.ppc64le.rpmrtokei-debuginfo-12.1.2-1.el8.ppc64le.rpmqtokei-12.1.2-1.el8.s390x.rpmCrust-tokei-debugsource-12.1.2-1.el8.s390x.rpmrtokei-debuginfo-12.1.2-1.el8.s390x.rpmqtokei-12.1.2-1.el8.x86_64.rpmCrust-tokei-debugsource-12.1.2-1.el8.x86_64.rpmrtokei-debuginfo-12.1.2-1.el8.x86_64.rpm Grust-tokei-12.1.2-1.el8.src.rpmqtokei-12.1.2-1.el8.aarch64.rpmCrust-tokei-debugsource-12.1.2-1.el8.aarch64.rpmrtokei-debuginfo-12.1.2-1.el8.aarch64.rpmqtokei-12.1.2-1.el8.ppc64le.rpmCrust-tokei-debugsource-12.1.2-1.el8.ppc64le.rpmrtokei-debuginfo-12.1.2-1.el8.ppc64le.rpmqtokei-12.1.2-1.el8.s390x.rpmCrust-tokei-debugsource-12.1.2-1.el8.s390x.rpmrtokei-debuginfo-12.1.2-1.el8.s390x.rpmqtokei-12.1.2-1.el8.x86_64.rpmCrust-tokei-debugsource-12.1.2-1.el8.x86_64.rpmrtokei-debuginfo-12.1.2-1.el8.x86_64.rpm~ lBBBBBBBBBBBBBBBBBBBnewpackagenautilus-python-1.2.3-6.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18613251861325nautilus-python is missing for EPEL88Ynautilus-python-1.2.3-6.el8.src.rpmUYnautilus-python-debugsource-1.2.3-6.el8.aarch64.rpmTYnautilus-python-debuginfo-1.2.3-6.el8.aarch64.rpmVYnautilus-python-devel-1.2.3-6.el8.aarch64.rpm8Ynautilus-python-1.2.3-6.el8.aarch64.rpmTYnautilus-python-debuginfo-1.2.3-6.el8.ppc64le.rpm8Ynautilus-python-1.2.3-6.el8.ppc64le.rpmVYnautilus-python-devel-1.2.3-6.el8.ppc64le.rpmUYnautilus-python-debugsource-1.2.3-6.el8.ppc64le.rpm8Ynautilus-python-1.2.3-6.el8.s390x.rpmUYnautilus-python-debugsource-1.2.3-6.el8.s390x.rpmVYnautilus-python-devel-1.2.3-6.el8.s390x.rpmTYnautilus-python-debuginfo-1.2.3-6.el8.s390x.rpm8Ynautilus-python-1.2.3-6.el8.x86_64.rpmVYnautilus-python-devel-1.2.3-6.el8.x86_64.rpmUYnautilus-python-debugsource-1.2.3-6.el8.x86_64.rpmTYnautilus-python-debuginfo-1.2.3-6.el8.x86_64.rpm8Ynautilus-python-1.2.3-6.el8.src.rpmUYnautilus-python-debugsource-1.2.3-6.el8.aarch64.rpmTYnautilus-python-debuginfo-1.2.3-6.el8.aarch64.rpmVYnautilus-python-devel-1.2.3-6.el8.aarch64.rpm8Ynautilus-python-1.2.3-6.el8.aarch64.rpmTYnautilus-python-debuginfo-1.2.3-6.el8.ppc64le.rpm8Ynautilus-python-1.2.3-6.el8.ppc64le.rpmVYnautilus-python-devel-1.2.3-6.el8.ppc64le.rpmUYnautilus-python-debugsource-1.2.3-6.el8.ppc64le.rpm8Ynautilus-python-1.2.3-6.el8.s390x.rpmUYnautilus-python-debugsource-1.2.3-6.el8.s390x.rpmVYnautilus-python-devel-1.2.3-6.el8.s390x.rpmTYnautilus-python-debuginfo-1.2.3-6.el8.s390x.rpm8Ynautilus-python-1.2.3-6.el8.x86_64.rpmVYnautilus-python-devel-1.2.3-6.el8.x86_64.rpmUYnautilus-python-debugsource-1.2.3-6.el8.x86_64.rpmTYnautilus-python-debuginfo-1.2.3-6.el8.x86_64.rpm6BBunspecifiedperl-Meta-Builder-0.004-7.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18931391893139RFE - build a perl-Meta-Builder?perl-Meta-Builder-0.004-7.el8.src.rpm?perl-Meta-Builder-0.004-7.el8.noarch.rpm?perl-Meta-Builder-0.004-7.el8.src.rpm?perl-Meta-Builder-0.004-7.el8.noarch.rpm FBnewpackagepython-django-email-url-0.2.0-2.el8'https://bugzilla.redhat.com/show_bug.cgi?id=17868551786855Review Request: python-nose-timer - A timer plugin for nosetests~zpython-django-email-url-0.2.0-2.el8.src.rpmyzpython3-django-email-url-0.2.0-2.el8.noarch.rpm~zpython-django-email-url-0.2.0-2.el8.src.rpmyzpython3-django-email-url-0.2.0-2.el8.noarch.rpm m JBnewpackageperl-Test2-Plugin-NoWarnings-0.08-1.el86>@+3perl-Test2-Plugin-NoWarnings-0.08-1.el8.src.rpm+3perl-Test2-Plugin-NoWarnings-0.08-1.el8.noarch.rpm+3perl-Test2-Plugin-NoWarnings-0.08-1.el8.src.rpm+3perl-Test2-Plugin-NoWarnings-0.08-1.el8.noarch.rpmWv(NBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibsafec-3.3-5.el8~{clibsafec-3.3-5.el8.x86_64.rpm{clibsafec-3.3-5.el8.src.rpm{clibsafec-3.3-5.el8.aarch64.rpm6clibsafec-debuginfo-3.3-5.el8.aarch64.rpm8clibsafec-devel-3.3-5.el8.aarch64.rpm5clibsafec-check-3.3-5.el8.aarch64.rpm7clibsafec-debugsource-3.3-5.el8.aarch64.rpm8clibsafec-devel-3.3-5.el8.ppc64le.rpm5clibsafec-check-3.3-5.el8.ppc64le.rpm7clibsafec-debugsource-3.3-5.el8.ppc64le.rpm{clibsafec-3.3-5.el8.ppc64le.rpm6clibsafec-debuginfo-3.3-5.el8.ppc64le.rpm{clibsafec-3.3-5.el8.s390x.rpm8clibsafec-devel-3.3-5.el8.s390x.rpm5clibsafec-check-3.3-5.el8.s390x.rpm7clibsafec-debugsource-3.3-5.el8.s390x.rpm6clibsafec-debuginfo-3.3-5.el8.s390x.rpm8clibsafec-devel-3.3-5.el8.x86_64.rpm5clibsafec-check-3.3-5.el8.x86_64.rpm6clibsafec-debuginfo-3.3-5.el8.x86_64.rpm7clibsafec-debugsource-3.3-5.el8.x86_64.rpm{clibsafec-3.3-5.el8.x86_64.rpm{clibsafec-3.3-5.el8.src.rpm{clibsafec-3.3-5.el8.aarch64.rpm6clibsafec-debuginfo-3.3-5.el8.aarch64.rpm8clibsafec-devel-3.3-5.el8.aarch64.rpm5clibsafec-check-3.3-5.el8.aarch64.rpm7clibsafec-debugsource-3.3-5.el8.aarch64.rpm8clibsafec-devel-3.3-5.el8.ppc64le.rpm5clibsafec-check-3.3-5.el8.ppc64le.rpm7clibsafec-debugsource-3.3-5.el8.ppc64le.rpm{clibsafec-3.3-5.el8.ppc64le.rpm6clibsafec-debuginfo-3.3-5.el8.ppc64le.rpm{clibsafec-3.3-5.el8.s390x.rpm8clibsafec-devel-3.3-5.el8.s390x.rpm5clibsafec-check-3.3-5.el8.s390x.rpm7clibsafec-debugsource-3.3-5.el8.s390x.rpm6clibsafec-debuginfo-3.3-5.el8.s390x.rpm8clibsafec-devel-3.3-5.el8.x86_64.rpm5clibsafec-check-3.3-5.el8.x86_64.rpm6clibsafec-debuginfo-3.3-5.el8.x86_64.rpm7clibsafec-debugsource-3.3-5.el8.x86_64.rpmߠ^iBBBBBBBBBBBBBBBBBBBBBenhancementloguru-2.2.0^20230406git4adaa18-6.el878.loguru-2.2.0^20230406git4adaa18-6.el8.src.rpm8.loguru-2.2.0^20230406git4adaa18-6.el8.aarch64.rpmW.loguru-devel-2.2.0^20230406git4adaa18-6.el8.aarch64.rpm.loguru-lnav-2.2.0^20230406git4adaa18-6.el8.noarch.rpm .loguru-doc-2.2.0^20230406git4adaa18-6.el8.noarch.rpmV.loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.aarch64.rpmU.loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.aarch64.rpm8.loguru-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmW.loguru-devel-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmV.loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmU.loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpm8.loguru-2.2.0^20230406git4adaa18-6.el8.s390x.rpmW.loguru-devel-2.2.0^20230406git4adaa18-6.el8.s390x.rpmV.loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.s390x.rpmU.loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.s390x.rpm8.loguru-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmW.loguru-devel-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmV.loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmU.loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.x86_64.rpm8.loguru-2.2.0^20230406git4adaa18-6.el8.src.rpm8.loguru-2.2.0^20230406git4adaa18-6.el8.aarch64.rpmW.loguru-devel-2.2.0^20230406git4adaa18-6.el8.aarch64.rpm.loguru-lnav-2.2.0^20230406git4adaa18-6.el8.noarch.rpm .loguru-doc-2.2.0^20230406git4adaa18-6.el8.noarch.rpmV.loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.aarch64.rpmU.loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.aarch64.rpm8.loguru-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmW.loguru-devel-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmV.loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmU.loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpm8.loguru-2.2.0^20230406git4adaa18-6.el8.s390x.rpmW.loguru-devel-2.2.0^20230406git4adaa18-6.el8.s390x.rpmV.loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.s390x.rpmU.loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.s390x.rpm8.loguru-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmW.loguru-devel-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmV.loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmU.loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmF ABBBBBBBBBBBenhancementcpufetch-1.06-1.el8J Fcpufetch-1.06-1.el8.src.rpmFcpufetch-1.06-1.el8.aarch64.rpmpFcpufetch-debugsource-1.06-1.el8.aarch64.rpmoFcpufetch-debuginfo-1.06-1.el8.aarch64.rpmFcpufetch-1.06-1.el8.ppc64le.rpmpFcpufetch-debugsource-1.06-1.el8.ppc64le.rpmoFcpufetch-debuginfo-1.06-1.el8.ppc64le.rpmFcpufetch-1.06-1.el8.x86_64.rpmpFcpufetch-debugsource-1.06-1.el8.x86_64.rpmoFcpufetch-debuginfo-1.06-1.el8.x86_64.rpm Fcpufetch-1.06-1.el8.src.rpmFcpufetch-1.06-1.el8.aarch64.rpmpFcpufetch-debugsource-1.06-1.el8.aarch64.rpmoFcpufetch-debuginfo-1.06-1.el8.aarch64.rpmFcpufetch-1.06-1.el8.ppc64le.rpmpFcpufetch-debugsource-1.06-1.el8.ppc64le.rpmoFcpufetch-debuginfo-1.06-1.el8.ppc64le.rpmFcpufetch-1.06-1.el8.x86_64.rpmpFcpufetch-debugsource-1.06-1.el8.x86_64.rpmoFcpufetch-debuginfo-1.06-1.el8.x86_64.rpmgsOBnewpackagepython-webthing-ws-0.1.0-1.el8Z?7python-webthing-ws-0.1.0-1.el8.src.rpmS7python3-webthing-ws-0.1.0-1.el8.noarch.rpm?7python-webthing-ws-0.1.0-1.el8.src.rpmS7python3-webthing-ws-0.1.0-1.el8.noarch.rpm D#SBBBBBBBBBBBBBBnewpackageocspd-1.9.0-16.el8uB 2ocspd-1.9.0-16.el8.src.rpm2ocspd-1.9.0-16.el8.aarch64.rpm2ocspd-debugsource-1.9.0-16.el8.aarch64.rpm2ocspd-debuginfo-1.9.0-16.el8.aarch64.rpm2ocspd-1.9.0-16.el8.ppc64le.rpm2ocspd-debugsource-1.9.0-16.el8.ppc64le.rpm2ocspd-debuginfo-1.9.0-16.el8.ppc64le.rpm2ocspd-debugsource-1.9.0-16.el8.s390x.rpm2ocspd-1.9.0-16.el8.s390x.rpm2ocspd-debuginfo-1.9.0-16.el8.s390x.rpm2ocspd-1.9.0-16.el8.x86_64.rpm2ocspd-debugsource-1.9.0-16.el8.x86_64.rpm2ocspd-debuginfo-1.9.0-16.el8.x86_64.rpm 2ocspd-1.9.0-16.el8.src.rpm2ocspd-1.9.0-16.el8.aarch64.rpm2ocspd-debugsource-1.9.0-16.el8.aarch64.rpm2ocspd-debuginfo-1.9.0-16.el8.aarch64.rpm2ocspd-1.9.0-16.el8.ppc64le.rpm2ocspd-debugsource-1.9.0-16.el8.ppc64le.rpm2ocspd-debuginfo-1.9.0-16.el8.ppc64le.rpm2ocspd-debugsource-1.9.0-16.el8.s390x.rpm2ocspd-1.9.0-16.el8.s390x.rpm2ocspd-debuginfo-1.9.0-16.el8.s390x.rpm2ocspd-1.9.0-16.el8.x86_64.rpm2ocspd-debugsource-1.9.0-16.el8.x86_64.rpm2ocspd-debuginfo-1.9.0-16.el8.x86_64.rpmWF dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageucl-1.03-27.el8 upx-3.95-4.el867Sducl-1.03-27.el8.src.rpmSducl-1.03-27.el8.aarch64.rpm3ducl-debuginfo-1.03-27.el8.aarch64.rpm5ducl-devel-1.03-27.el8.aarch64.rpm4ducl-debugsource-1.03-27.el8.aarch64.rpmSducl-1.03-27.el8.ppc64le.rpm5ducl-devel-1.03-27.el8.ppc64le.rpm4ducl-debugsource-1.03-27.el8.ppc64le.rpm3ducl-debuginfo-1.03-27.el8.ppc64le.rpmSducl-1.03-27.el8.s390x.rpm5ducl-devel-1.03-27.el8.s390x.rpm4ducl-debugsource-1.03-27.el8.s390x.rpm3ducl-debuginfo-1.03-27.el8.s390x.rpm4ducl-debugsource-1.03-27.el8.x86_64.rpm3ducl-debuginfo-1.03-27.el8.x86_64.rpmSducl-1.03-27.el8.x86_64.rpm5ducl-devel-1.03-27.el8.x86_64.rpm mupx-3.95-4.el8.src.rpm3mupx-debuginfo-3.95-4.el8.aarch64.rpm4mupx-debugsource-3.95-4.el8.aarch64.rpm mupx-3.95-4.el8.aarch64.rpm4mupx-debugsource-3.95-4.el8.ppc64le.rpm3mupx-debuginfo-3.95-4.el8.ppc64le.rpm mupx-3.95-4.el8.ppc64le.rpm mupx-3.95-4.el8.s390x.rpm4mupx-debugsource-3.95-4.el8.s390x.rpm3mupx-debuginfo-3.95-4.el8.s390x.rpm3mupx-debuginfo-3.95-4.el8.x86_64.rpm mupx-3.95-4.el8.x86_64.rpm4mupx-debugsource-3.95-4.el8.x86_64.rpmSducl-1.03-27.el8.src.rpmSducl-1.03-27.el8.aarch64.rpm3ducl-debuginfo-1.03-27.el8.aarch64.rpm5ducl-devel-1.03-27.el8.aarch64.rpm4ducl-debugsource-1.03-27.el8.aarch64.rpmSducl-1.03-27.el8.ppc64le.rpm5ducl-devel-1.03-27.el8.ppc64le.rpm4ducl-debugsource-1.03-27.el8.ppc64le.rpm3ducl-debuginfo-1.03-27.el8.ppc64le.rpmSducl-1.03-27.el8.s390x.rpm5ducl-devel-1.03-27.el8.s390x.rpm4ducl-debugsource-1.03-27.el8.s390x.rpm3ducl-debuginfo-1.03-27.el8.s390x.rpm4ducl-debugsource-1.03-27.el8.x86_64.rpm3ducl-debuginfo-1.03-27.el8.x86_64.rpmSducl-1.03-27.el8.x86_64.rpm5ducl-devel-1.03-27.el8.x86_64.rpm mupx-3.95-4.el8.src.rpm3mupx-debuginfo-3.95-4.el8.aarch64.rpm4mupx-debugsource-3.95-4.el8.aarch64.rpm mupx-3.95-4.el8.aarch64.rpm4mupx-debugsource-3.95-4.el8.ppc64le.rpm3mupx-debuginfo-3.95-4.el8.ppc64le.rpm mupx-3.95-4.el8.ppc64le.rpm mupx-3.95-4.el8.s390x.rpm4mupx-debugsource-3.95-4.el8.s390x.rpm3mupx-debuginfo-3.95-4.el8.s390x.rpm3mupx-debuginfo-3.95-4.el8.x86_64.rpm mupx-3.95-4.el8.x86_64.rpm4mupx-debugsource-3.95-4.el8.x86_64.rpm홳L JBbugfixpython-emoji-0.5.4-1.el8K*.Fpython-emoji-0.5.4-1.el8.src.rpmfFpython3-emoji-0.5.4-1.el8.noarch.rpm.Fpython-emoji-0.5.4-1.el8.src.rpmfFpython3-emoji-0.5.4-1.el8.noarch.rpmjNBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixproftpd-1.3.6e-9.el86uFhttps://bugzilla.redhat.com/show_bug.cgi?id=23254482325448RADIUS Message-Authenticator verification failed with ProFTPD mod_radius9Aproftpd-1.3.6e-9.el8.src.rpmAproftpd-1.3.6e-9.el8.aarch64.rpm.Aproftpd-devel-1.3.6e-9.el8.aarch64.rpm/Aproftpd-ldap-1.3.6e-9.el8.aarch64.rpm1Aproftpd-mysql-1.3.6e-9.el8.aarch64.rpm3Aproftpd-postgresql-1.3.6e-9.el8.aarch64.rpm5Aproftpd-sqlite-1.3.6e-9.el8.aarch64.rpm7Aproftpd-utils-1.3.6e-9.el8.aarch64.rpm-Aproftpd-debugsource-1.3.6e-9.el8.aarch64.rpm,Aproftpd-debuginfo-1.3.6e-9.el8.aarch64.rpm0Aproftpd-ldap-debuginfo-1.3.6e-9.el8.aarch64.rpm2Aproftpd-mysql-debuginfo-1.3.6e-9.el8.aarch64.rpm4Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.aarch64.rpm6Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.aarch64.rpm8Aproftpd-utils-debuginfo-1.3.6e-9.el8.aarch64.rpmAproftpd-1.3.6e-9.el8.ppc64le.rpm.Aproftpd-devel-1.3.6e-9.el8.ppc64le.rpm/Aproftpd-ldap-1.3.6e-9.el8.ppc64le.rpm1Aproftpd-mysql-1.3.6e-9.el8.ppc64le.rpm3Aproftpd-postgresql-1.3.6e-9.el8.ppc64le.rpm5Aproftpd-sqlite-1.3.6e-9.el8.ppc64le.rpm7Aproftpd-utils-1.3.6e-9.el8.ppc64le.rpm-Aproftpd-debugsource-1.3.6e-9.el8.ppc64le.rpm,Aproftpd-debuginfo-1.3.6e-9.el8.ppc64le.rpm0Aproftpd-ldap-debuginfo-1.3.6e-9.el8.ppc64le.rpm2Aproftpd-mysql-debuginfo-1.3.6e-9.el8.ppc64le.rpm4Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.ppc64le.rpm6Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.ppc64le.rpm8Aproftpd-utils-debuginfo-1.3.6e-9.el8.ppc64le.rpmAproftpd-1.3.6e-9.el8.s390x.rpm.Aproftpd-devel-1.3.6e-9.el8.s390x.rpm/Aproftpd-ldap-1.3.6e-9.el8.s390x.rpm1Aproftpd-mysql-1.3.6e-9.el8.s390x.rpm3Aproftpd-postgresql-1.3.6e-9.el8.s390x.rpm5Aproftpd-sqlite-1.3.6e-9.el8.s390x.rpm7Aproftpd-utils-1.3.6e-9.el8.s390x.rpm-Aproftpd-debugsource-1.3.6e-9.el8.s390x.rpm,Aproftpd-debuginfo-1.3.6e-9.el8.s390x.rpm0Aproftpd-ldap-debuginfo-1.3.6e-9.el8.s390x.rpm2Aproftpd-mysql-debuginfo-1.3.6e-9.el8.s390x.rpm4Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.s390x.rpm6Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.s390x.rpm8Aproftpd-utils-debuginfo-1.3.6e-9.el8.s390x.rpmAproftpd-1.3.6e-9.el8.x86_64.rpm.Aproftpd-devel-1.3.6e-9.el8.x86_64.rpm/Aproftpd-ldap-1.3.6e-9.el8.x86_64.rpm1Aproftpd-mysql-1.3.6e-9.el8.x86_64.rpm3Aproftpd-postgresql-1.3.6e-9.el8.x86_64.rpm5Aproftpd-sqlite-1.3.6e-9.el8.x86_64.rpm7Aproftpd-utils-1.3.6e-9.el8.x86_64.rpm-Aproftpd-debugsource-1.3.6e-9.el8.x86_64.rpm,Aproftpd-debuginfo-1.3.6e-9.el8.x86_64.rpm0Aproftpd-ldap-debuginfo-1.3.6e-9.el8.x86_64.rpm2Aproftpd-mysql-debuginfo-1.3.6e-9.el8.x86_64.rpm4Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.x86_64.rpm6Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.x86_64.rpm8Aproftpd-utils-debuginfo-1.3.6e-9.el8.x86_64.rpm9Aproftpd-1.3.6e-9.el8.src.rpmAproftpd-1.3.6e-9.el8.aarch64.rpm.Aproftpd-devel-1.3.6e-9.el8.aarch64.rpm/Aproftpd-ldap-1.3.6e-9.el8.aarch64.rpm1Aproftpd-mysql-1.3.6e-9.el8.aarch64.rpm3Aproftpd-postgresql-1.3.6e-9.el8.aarch64.rpm5Aproftpd-sqlite-1.3.6e-9.el8.aarch64.rpm7Aproftpd-utils-1.3.6e-9.el8.aarch64.rpm-Aproftpd-debugsource-1.3.6e-9.el8.aarch64.rpm,Aproftpd-debuginfo-1.3.6e-9.el8.aarch64.rpm0Aproftpd-ldap-debuginfo-1.3.6e-9.el8.aarch64.rpm2Aproftpd-mysql-debuginfo-1.3.6e-9.el8.aarch64.rpm4Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.aarch64.rpm6Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.aarch64.rpm8Aproftpd-utils-debuginfo-1.3.6e-9.el8.aarch64.rpmAproftpd-1.3.6e-9.el8.ppc64le.rpm.Aproftpd-devel-1.3.6e-9.el8.ppc64le.rpm/Aproftpd-ldap-1.3.6e-9.el8.ppc64le.rpm1Aproftpd-mysql-1.3.6e-9.el8.ppc64le.rpm3Aproftpd-postgresql-1.3.6e-9.el8.ppc64le.rpm5Aproftpd-sqlite-1.3.6e-9.el8.ppc64le.rpm7Aproftpd-utils-1.3.6e-9.el8.ppc64le.rpm-Aproftpd-debugsource-1.3.6e-9.el8.ppc64le.rpm,Aproftpd-debuginfo-1.3.6e-9.el8.ppc64le.rpm0Aproftpd-ldap-debuginfo-1.3.6e-9.el8.ppc64le.rpm2Aproftpd-mysql-debuginfo-1.3.6e-9.el8.ppc64le.rpm4Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.ppc64le.rpm6Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.ppc64le.rpm8Aproftpd-utils-debuginfo-1.3.6e-9.el8.ppc64le.rpmAproftpd-1.3.6e-9.el8.s390x.rpm.Aproftpd-devel-1.3.6e-9.el8.s390x.rpm/Aproftpd-ldap-1.3.6e-9.el8.s390x.rpm1Aproftpd-mysql-1.3.6e-9.el8.s390x.rpm3Aproftpd-postgresql-1.3.6e-9.el8.s390x.rpm5Aproftpd-sqlite-1.3.6e-9.el8.s390x.rpm7Aproftpd-utils-1.3.6e-9.el8.s390x.rpm-Aproftpd-debugsource-1.3.6e-9.el8.s390x.rpm,Aproftpd-debuginfo-1.3.6e-9.el8.s390x.rpm0Aproftpd-ldap-debuginfo-1.3.6e-9.el8.s390x.rpm2Aproftpd-mysql-debuginfo-1.3.6e-9.el8.s390x.rpm4Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.s390x.rpm6Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.s390x.rpm8Aproftpd-utils-debuginfo-1.3.6e-9.el8.s390x.rpmAproftpd-1.3.6e-9.el8.x86_64.rpm.Aproftpd-devel-1.3.6e-9.el8.x86_64.rpm/Aproftpd-ldap-1.3.6e-9.el8.x86_64.rpm1Aproftpd-mysql-1.3.6e-9.el8.x86_64.rpm3Aproftpd-postgresql-1.3.6e-9.el8.x86_64.rpm5Aproftpd-sqlite-1.3.6e-9.el8.x86_64.rpm7Aproftpd-utils-1.3.6e-9.el8.x86_64.rpm-Aproftpd-debugsource-1.3.6e-9.el8.x86_64.rpm,Aproftpd-debuginfo-1.3.6e-9.el8.x86_64.rpm0Aproftpd-ldap-debuginfo-1.3.6e-9.el8.x86_64.rpm2Aproftpd-mysql-debuginfo-1.3.6e-9.el8.x86_64.rpm4Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.x86_64.rpm6Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.x86_64.rpm8Aproftpd-utils-debuginfo-1.3.6e-9.el8.x86_64.rpmP{'VBBBBBBBBBBBBBBBnewpackagerust-zoxide-0.9.4-2.el8;https://bugzilla.redhat.com/show_bug.cgi?id=22846502284650Request to build the "zoxide" package for RHEL 8 in EPEL H rust-zoxide-0.9.4-2.el8.src.rpmV zoxide-0.9.4-2.el8.aarch64.rpmD rust-zoxide-debugsource-0.9.4-2.el8.aarch64.rpmW zoxide-debuginfo-0.9.4-2.el8.aarch64.rpmV zoxide-0.9.4-2.el8.ppc64le.rpmD rust-zoxide-debugsource-0.9.4-2.el8.ppc64le.rpmW zoxide-debuginfo-0.9.4-2.el8.ppc64le.rpmV zoxide-0.9.4-2.el8.s390x.rpmD rust-zoxide-debugsource-0.9.4-2.el8.s390x.rpmW zoxide-debuginfo-0.9.4-2.el8.s390x.rpmV zoxide-0.9.4-2.el8.x86_64.rpmD rust-zoxide-debugsource-0.9.4-2.el8.x86_64.rpmW zoxide-debuginfo-0.9.4-2.el8.x86_64.rpm H rust-zoxide-0.9.4-2.el8.src.rpmV zoxide-0.9.4-2.el8.aarch64.rpmD rust-zoxide-debugsource-0.9.4-2.el8.aarch64.rpmW zoxide-debuginfo-0.9.4-2.el8.aarch64.rpmV zoxide-0.9.4-2.el8.ppc64le.rpmD rust-zoxide-debugsource-0.9.4-2.el8.ppc64le.rpmW zoxide-debuginfo-0.9.4-2.el8.ppc64le.rpmV zoxide-0.9.4-2.el8.s390x.rpmD rust-zoxide-debugsource-0.9.4-2.el8.s390x.rpmW zoxide-debuginfo-0.9.4-2.el8.s390x.rpmV zoxide-0.9.4-2.el8.x86_64.rpmD rust-zoxide-debugsource-0.9.4-2.el8.x86_64.rpmW zoxide-debuginfo-0.9.4-2.el8.x86_64.rpm~+hBunspecifiedperl-Test-Identity-0.01-24.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=18931351893135RFE - build perl-Test-Identity for EPEL 8vQperl-Test-Identity-0.01-24.el8.src.rpmvQperl-Test-Identity-0.01-24.el8.noarch.rpmvQperl-Test-Identity-0.01-24.el8.src.rpmvQperl-Test-Identity-0.01-24.el8.noarch.rpm"2lBBBBbugfixpython-pytest-tornado-0.8.0-4.el8 python3-pytest-asyncio-0.10.0-1.el8.2rXhttps://bugzilla.redhat.com/show_bug.cgi?id=17610961761096python-pytest-tornado epel8 branchhttps://bugzilla.redhat.com/show_bug.cgi?id=17611691761169pytest-asyncio appears to require a newer version of pytestVRpython3-pytest-asyncio-0.10.0-1.el8.2.src.rpmVRpython3-pytest-asyncio-0.10.0-1.el8.2.noarch.rpmmpython-pytest-tornado-0.8.0-4.el8.src.rpmpython3-pytest-tornado-0.8.0-4.el8.noarch.rpmVRpython3-pytest-asyncio-0.10.0-1.el8.2.src.rpmVRpython3-pytest-asyncio-0.10.0-1.el8.2.noarch.rpmmpython-pytest-tornado-0.8.0-4.el8.src.rpmpython3-pytest-tornado-0.8.0-4.el8.noarch.rpmޕ[sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixwxGTK3-3.0.4-11.el8J>https://bugzilla.redhat.com/show_bug.cgi?id=17556091755609Uninstallable with default C8 repos + EPELS#lwxGTK3-3.0.4-11.el8.src.rpmulwxBase3-3.0.4-11.el8.aarch64.rpmRlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.aarch64.rpmwlwxBase3-devel-3.0.4-11.el8.aarch64.rpm~lwxGTK3-media-3.0.4-11.el8.aarch64.rpmPlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.aarch64.rpm|lwxGTK3-gl-3.0.4-11.el8.aarch64.rpm{lwxGTK3-devel-3.0.4-11.el8.aarch64.rpmQlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.aarch64.rpmTlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.aarch64.rpmlwxGTK3-media-debuginfo-3.0.4-11.el8.aarch64.rpmzlwxGTK3-debugsource-3.0.4-11.el8.aarch64.rpmNlcompat-wxGTK3-gtk2-3.0.4-11.el8.aarch64.rpmvlwxBase3-debuginfo-3.0.4-11.el8.aarch64.rpmIlwxGTK3-i18n-3.0.4-11.el8.noarch.rpm}lwxGTK3-gl-debuginfo-3.0.4-11.el8.aarch64.rpmHlwxGTK3-docs-3.0.4-11.el8.noarch.rpm#lwxGTK3-3.0.4-11.el8.aarch64.rpmSlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.aarch64.rpmOlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.aarch64.rpmxlwxBase3-devel-debuginfo-3.0.4-11.el8.aarch64.rpmylwxGTK3-debuginfo-3.0.4-11.el8.aarch64.rpm~lwxGTK3-media-3.0.4-11.el8.ppc64le.rpm{lwxGTK3-devel-3.0.4-11.el8.ppc64le.rpmTlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.ppc64le.rpmNlcompat-wxGTK3-gtk2-3.0.4-11.el8.ppc64le.rpmRlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.ppc64le.rpmSlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.ppc64le.rpmlwxGTK3-media-debuginfo-3.0.4-11.el8.ppc64le.rpmylwxGTK3-debuginfo-3.0.4-11.el8.ppc64le.rpmzlwxGTK3-debugsource-3.0.4-11.el8.ppc64le.rpm)lwxGTK3-webview-3.0.4-11.el8.ppc64le.rpmOlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.ppc64le.rpmQlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.ppc64le.rpmxlwxBase3-devel-debuginfo-3.0.4-11.el8.ppc64le.rpmPlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.ppc64le.rpmulwxBase3-3.0.4-11.el8.ppc64le.rpmvlwxBase3-debuginfo-3.0.4-11.el8.ppc64le.rpmwlwxBase3-devel-3.0.4-11.el8.ppc64le.rpm|lwxGTK3-gl-3.0.4-11.el8.ppc64le.rpm*lwxGTK3-webview-debuginfo-3.0.4-11.el8.ppc64le.rpm}lwxGTK3-gl-debuginfo-3.0.4-11.el8.ppc64le.rpm#lwxGTK3-3.0.4-11.el8.ppc64le.rpm#lwxGTK3-3.0.4-11.el8.s390x.rpmNlcompat-wxGTK3-gtk2-3.0.4-11.el8.s390x.rpmwlwxBase3-devel-3.0.4-11.el8.s390x.rpm{lwxGTK3-devel-3.0.4-11.el8.s390x.rpmPlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.s390x.rpm|lwxGTK3-gl-3.0.4-11.el8.s390x.rpmQlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.s390x.rpm~lwxGTK3-media-3.0.4-11.el8.s390x.rpmSlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.s390x.rpmulwxBase3-3.0.4-11.el8.s390x.rpmzlwxGTK3-debugsource-3.0.4-11.el8.s390x.rpmylwxGTK3-debuginfo-3.0.4-11.el8.s390x.rpmOlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.s390x.rpmxlwxBase3-devel-debuginfo-3.0.4-11.el8.s390x.rpm}lwxGTK3-gl-debuginfo-3.0.4-11.el8.s390x.rpmRlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.s390x.rpmlwxGTK3-media-debuginfo-3.0.4-11.el8.s390x.rpmTlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.s390x.rpmvlwxBase3-debuginfo-3.0.4-11.el8.s390x.rpm}lwxGTK3-gl-debuginfo-3.0.4-11.el8.x86_64.rpmwlwxBase3-devel-3.0.4-11.el8.x86_64.rpmQlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.x86_64.rpmPlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.x86_64.rpmTlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.x86_64.rpmlwxGTK3-media-debuginfo-3.0.4-11.el8.x86_64.rpm#lwxGTK3-3.0.4-11.el8.x86_64.rpmvlwxBase3-debuginfo-3.0.4-11.el8.x86_64.rpmOlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.x86_64.rpmulwxBase3-3.0.4-11.el8.x86_64.rpm|lwxGTK3-gl-3.0.4-11.el8.x86_64.rpm~lwxGTK3-media-3.0.4-11.el8.x86_64.rpmylwxGTK3-debuginfo-3.0.4-11.el8.x86_64.rpmNlcompat-wxGTK3-gtk2-3.0.4-11.el8.x86_64.rpm*lwxGTK3-webview-debuginfo-3.0.4-11.el8.x86_64.rpmzlwxGTK3-debugsource-3.0.4-11.el8.x86_64.rpmRlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.x86_64.rpmxlwxBase3-devel-debuginfo-3.0.4-11.el8.x86_64.rpmSlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.x86_64.rpm)lwxGTK3-webview-3.0.4-11.el8.x86_64.rpm{lwxGTK3-devel-3.0.4-11.el8.x86_64.rpmS#lwxGTK3-3.0.4-11.el8.src.rpmulwxBase3-3.0.4-11.el8.aarch64.rpmRlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.aarch64.rpmwlwxBase3-devel-3.0.4-11.el8.aarch64.rpm~lwxGTK3-media-3.0.4-11.el8.aarch64.rpmPlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.aarch64.rpm|lwxGTK3-gl-3.0.4-11.el8.aarch64.rpm{lwxGTK3-devel-3.0.4-11.el8.aarch64.rpmQlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.aarch64.rpmTlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.aarch64.rpmlwxGTK3-media-debuginfo-3.0.4-11.el8.aarch64.rpmzlwxGTK3-debugsource-3.0.4-11.el8.aarch64.rpmNlcompat-wxGTK3-gtk2-3.0.4-11.el8.aarch64.rpmvlwxBase3-debuginfo-3.0.4-11.el8.aarch64.rpmIlwxGTK3-i18n-3.0.4-11.el8.noarch.rpm}lwxGTK3-gl-debuginfo-3.0.4-11.el8.aarch64.rpmHlwxGTK3-docs-3.0.4-11.el8.noarch.rpm#lwxGTK3-3.0.4-11.el8.aarch64.rpmSlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.aarch64.rpmOlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.aarch64.rpmxlwxBase3-devel-debuginfo-3.0.4-11.el8.aarch64.rpmylwxGTK3-debuginfo-3.0.4-11.el8.aarch64.rpm~lwxGTK3-media-3.0.4-11.el8.ppc64le.rpm{lwxGTK3-devel-3.0.4-11.el8.ppc64le.rpmTlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.ppc64le.rpmNlcompat-wxGTK3-gtk2-3.0.4-11.el8.ppc64le.rpmRlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.ppc64le.rpmSlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.ppc64le.rpmlwxGTK3-media-debuginfo-3.0.4-11.el8.ppc64le.rpmylwxGTK3-debuginfo-3.0.4-11.el8.ppc64le.rpmzlwxGTK3-debugsource-3.0.4-11.el8.ppc64le.rpm)lwxGTK3-webview-3.0.4-11.el8.ppc64le.rpmOlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.ppc64le.rpmQlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.ppc64le.rpmxlwxBase3-devel-debuginfo-3.0.4-11.el8.ppc64le.rpmPlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.ppc64le.rpmulwxBase3-3.0.4-11.el8.ppc64le.rpmvlwxBase3-debuginfo-3.0.4-11.el8.ppc64le.rpmwlwxBase3-devel-3.0.4-11.el8.ppc64le.rpm|lwxGTK3-gl-3.0.4-11.el8.ppc64le.rpm*lwxGTK3-webview-debuginfo-3.0.4-11.el8.ppc64le.rpm}lwxGTK3-gl-debuginfo-3.0.4-11.el8.ppc64le.rpm#lwxGTK3-3.0.4-11.el8.ppc64le.rpm#lwxGTK3-3.0.4-11.el8.s390x.rpmNlcompat-wxGTK3-gtk2-3.0.4-11.el8.s390x.rpmwlwxBase3-devel-3.0.4-11.el8.s390x.rpm{lwxGTK3-devel-3.0.4-11.el8.s390x.rpmPlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.s390x.rpm|lwxGTK3-gl-3.0.4-11.el8.s390x.rpmQlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.s390x.rpm~lwxGTK3-media-3.0.4-11.el8.s390x.rpmSlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.s390x.rpmulwxBase3-3.0.4-11.el8.s390x.rpmzlwxGTK3-debugsource-3.0.4-11.el8.s390x.rpmylwxGTK3-debuginfo-3.0.4-11.el8.s390x.rpmOlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.s390x.rpmxlwxBase3-devel-debuginfo-3.0.4-11.el8.s390x.rpm}lwxGTK3-gl-debuginfo-3.0.4-11.el8.s390x.rpmRlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.s390x.rpmlwxGTK3-media-debuginfo-3.0.4-11.el8.s390x.rpmTlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.s390x.rpmvlwxBase3-debuginfo-3.0.4-11.el8.s390x.rpm}lwxGTK3-gl-debuginfo-3.0.4-11.el8.x86_64.rpmwlwxBase3-devel-3.0.4-11.el8.x86_64.rpmQlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.x86_64.rpmPlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.x86_64.rpmTlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.x86_64.rpmlwxGTK3-media-debuginfo-3.0.4-11.el8.x86_64.rpm#lwxGTK3-3.0.4-11.el8.x86_64.rpmvlwxBase3-debuginfo-3.0.4-11.el8.x86_64.rpmOlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.x86_64.rpmulwxBase3-3.0.4-11.el8.x86_64.rpm|lwxGTK3-gl-3.0.4-11.el8.x86_64.rpm~lwxGTK3-media-3.0.4-11.el8.x86_64.rpmylwxGTK3-debuginfo-3.0.4-11.el8.x86_64.rpmNlcompat-wxGTK3-gtk2-3.0.4-11.el8.x86_64.rpm*lwxGTK3-webview-debuginfo-3.0.4-11.el8.x86_64.rpmzlwxGTK3-debugsource-3.0.4-11.el8.x86_64.rpmRlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.x86_64.rpmxlwxBase3-devel-debuginfo-3.0.4-11.el8.x86_64.rpmSlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.x86_64.rpm)lwxGTK3-webview-3.0.4-11.el8.x86_64.rpm{lwxGTK3-devel-3.0.4-11.el8.x86_64.rpm흑\T,\BBBBBBBBBBBBBBnewpackagemp3gain-1.6.2-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=16643991664399Review Request: mp3gain - Lossless MP3 volume adjustment tool "mp3gain-1.6.2-2.el8.src.rpm"mp3gain-1.6.2-2.el8.aarch64.rpm4mp3gain-debugsource-1.6.2-2.el8.aarch64.rpm3mp3gain-debuginfo-1.6.2-2.el8.aarch64.rpm3mp3gain-debuginfo-1.6.2-2.el8.ppc64le.rpm4mp3gain-debugsource-1.6.2-2.el8.ppc64le.rpm"mp3gain-1.6.2-2.el8.ppc64le.rpm"mp3gain-1.6.2-2.el8.s390x.rpm4mp3gain-debugsource-1.6.2-2.el8.s390x.rpm3mp3gain-debuginfo-1.6.2-2.el8.s390x.rpm"mp3gain-1.6.2-2.el8.x86_64.rpm3mp3gain-debuginfo-1.6.2-2.el8.x86_64.rpm4mp3gain-debugsource-1.6.2-2.el8.x86_64.rpm "mp3gain-1.6.2-2.el8.src.rpm"mp3gain-1.6.2-2.el8.aarch64.rpm4mp3gain-debugsource-1.6.2-2.el8.aarch64.rpm3mp3gain-debuginfo-1.6.2-2.el8.aarch64.rpm3mp3gain-debuginfo-1.6.2-2.el8.ppc64le.rpm4mp3gain-debugsource-1.6.2-2.el8.ppc64le.rpm"mp3gain-1.6.2-2.el8.ppc64le.rpm"mp3gain-1.6.2-2.el8.s390x.rpm4mp3gain-debugsource-1.6.2-2.el8.s390x.rpm3mp3gain-debuginfo-1.6.2-2.el8.s390x.rpm"mp3gain-1.6.2-2.el8.x86_64.rpm3mp3gain-debuginfo-1.6.2-2.el8.x86_64.rpm4mp3gain-debugsource-1.6.2-2.el8.x86_64.rpmߠ^=mBBBBBBBBBBBBBBnewpackageinnoextract-1.9-8.el8( 1innoextract-1.9-8.el8.src.rpm1innoextract-1.9-8.el8.aarch64.rpm1innoextract-debugsource-1.9-8.el8.aarch64.rpm1innoextract-debuginfo-1.9-8.el8.aarch64.rpm1innoextract-1.9-8.el8.ppc64le.rpm1innoextract-debugsource-1.9-8.el8.ppc64le.rpm1innoextract-debuginfo-1.9-8.el8.ppc64le.rpm1innoextract-1.9-8.el8.s390x.rpm1innoextract-debugsource-1.9-8.el8.s390x.rpm1innoextract-debuginfo-1.9-8.el8.s390x.rpm1innoextract-1.9-8.el8.x86_64.rpm1innoextract-debugsource-1.9-8.el8.x86_64.rpm1innoextract-debuginfo-1.9-8.el8.x86_64.rpm 1innoextract-1.9-8.el8.src.rpm1innoextract-1.9-8.el8.aarch64.rpm1innoextract-debugsource-1.9-8.el8.aarch64.rpm1innoextract-debuginfo-1.9-8.el8.aarch64.rpm1innoextract-1.9-8.el8.ppc64le.rpm1innoextract-debugsource-1.9-8.el8.ppc64le.rpm1innoextract-debuginfo-1.9-8.el8.ppc64le.rpm1innoextract-1.9-8.el8.s390x.rpm1innoextract-debugsource-1.9-8.el8.s390x.rpm1innoextract-debuginfo-1.9-8.el8.s390x.rpm1innoextract-1.9-8.el8.x86_64.rpm1innoextract-debugsource-1.9-8.el8.x86_64.rpm1innoextract-debuginfo-1.9-8.el8.x86_64.rpm"W~BBBBBBBBBBBBBBBBenhancements2n-tls-1.5.10-1.el8=+Js2n-tls-1.5.10-1.el8.src.rpmJs2n-tls-1.5.10-1.el8.aarch64.rpm:s2n-tls-devel-1.5.10-1.el8.aarch64.rpms2n-tls-doc-1.5.10-1.el8.noarch.rpm9s2n-tls-debugsource-1.5.10-1.el8.aarch64.rpm8s2n-tls-debuginfo-1.5.10-1.el8.aarch64.rpmJs2n-tls-1.5.10-1.el8.ppc64le.rpm:s2n-tls-devel-1.5.10-1.el8.ppc64le.rpm9s2n-tls-debugsource-1.5.10-1.el8.ppc64le.rpm8s2n-tls-debuginfo-1.5.10-1.el8.ppc64le.rpmJs2n-tls-1.5.10-1.el8.x86_64.rpm:s2n-tls-devel-1.5.10-1.el8.x86_64.rpm9s2n-tls-debugsource-1.5.10-1.el8.x86_64.rpm8s2n-tls-debuginfo-1.5.10-1.el8.x86_64.rpmJs2n-tls-1.5.10-1.el8.src.rpmJs2n-tls-1.5.10-1.el8.aarch64.rpm:s2n-tls-devel-1.5.10-1.el8.aarch64.rpms2n-tls-doc-1.5.10-1.el8.noarch.rpm9s2n-tls-debugsource-1.5.10-1.el8.aarch64.rpm8s2n-tls-debuginfo-1.5.10-1.el8.aarch64.rpmJs2n-tls-1.5.10-1.el8.ppc64le.rpm:s2n-tls-devel-1.5.10-1.el8.ppc64le.rpm9s2n-tls-debugsource-1.5.10-1.el8.ppc64le.rpm8s2n-tls-debuginfo-1.5.10-1.el8.ppc64le.rpmJs2n-tls-1.5.10-1.el8.x86_64.rpm:s2n-tls-devel-1.5.10-1.el8.x86_64.rpm9s2n-tls-debugsource-1.5.10-1.el8.x86_64.rpm8s2n-tls-debuginfo-1.5.10-1.el8.x86_64.rpm2tQBBBBBenhancementensmallen-2.22.1-1.el8h._ensmallen-2.22.1-1.el8.src.rpm[_ensmallen-devel-2.22.1-1.el8.aarch64.rpm[_ensmallen-devel-2.22.1-1.el8.ppc64le.rpm[_ensmallen-devel-2.22.1-1.el8.s390x.rpm[_ensmallen-devel-2.22.1-1.el8.x86_64.rpm_ensmallen-2.22.1-1.el8.src.rpm[_ensmallen-devel-2.22.1-1.el8.aarch64.rpm[_ensmallen-devel-2.22.1-1.el8.ppc64le.rpm[_ensmallen-devel-2.22.1-1.el8.s390x.rpm[_ensmallen-devel-2.22.1-1.el8.x86_64.rpm/YBBBBBBBBBBBBBBBBBBBBsecurityp7zip-16.02-31.el82https://bugzilla.redhat.com/show_bug.cgi?id=15474841547484Encryption password disclosurehttps://bugzilla.redhat.com/show_bug.cgi?id=231607323160737z wrapper jeopardizing the effort to hide password from commandline parametersop7zip-16.02-31.el8.src.rpmop7zip-16.02-31.el8.aarch64.rpm$p7zip-plugins-16.02-31.el8.aarch64.rpm}p7zip-doc-16.02-31.el8.noarch.rpm#p7zip-debugsource-16.02-31.el8.aarch64.rpm%p7zip-plugins-debuginfo-16.02-31.el8.aarch64.rpmop7zip-16.02-31.el8.ppc64le.rpm$p7zip-plugins-16.02-31.el8.ppc64le.rpm#p7zip-debugsource-16.02-31.el8.ppc64le.rpm%p7zip-plugins-debuginfo-16.02-31.el8.ppc64le.rpmop7zip-16.02-31.el8.s390x.rpm$p7zip-plugins-16.02-31.el8.s390x.rpm#p7zip-debugsource-16.02-31.el8.s390x.rpm%p7zip-plugins-debuginfo-16.02-31.el8.s390x.rpmop7zip-16.02-31.el8.x86_64.rpm$p7zip-plugins-16.02-31.el8.x86_64.rpm#p7zip-debugsource-16.02-31.el8.x86_64.rpm%p7zip-plugins-debuginfo-16.02-31.el8.x86_64.rpmop7zip-16.02-31.el8.src.rpmop7zip-16.02-31.el8.aarch64.rpm$p7zip-plugins-16.02-31.el8.aarch64.rpm}p7zip-doc-16.02-31.el8.noarch.rpm#p7zip-debugsource-16.02-31.el8.aarch64.rpm%p7zip-plugins-debuginfo-16.02-31.el8.aarch64.rpmop7zip-16.02-31.el8.ppc64le.rpm$p7zip-plugins-16.02-31.el8.ppc64le.rpm#p7zip-debugsource-16.02-31.el8.ppc64le.rpm%p7zip-plugins-debuginfo-16.02-31.el8.ppc64le.rpmop7zip-16.02-31.el8.s390x.rpm$p7zip-plugins-16.02-31.el8.s390x.rpm#p7zip-debugsource-16.02-31.el8.s390x.rpm%p7zip-plugins-debuginfo-16.02-31.el8.s390x.rpmop7zip-16.02-31.el8.x86_64.rpm$p7zip-plugins-16.02-31.el8.x86_64.rpm#p7zip-debugsource-16.02-31.el8.x86_64.rpm%p7zip-plugins-debuginfo-16.02-31.el8.x86_64.rpmA|pBBBBBBBBBBBBBBBBBBBunspecifiedlibjodycode-3.1.1-1.el8H)DVlibjodycode-3.1.1-1.el8.src.rpmDVlibjodycode-3.1.1-1.el8.aarch64.rpm!Vlibjodycode-devel-3.1.1-1.el8.aarch64.rpm Vlibjodycode-debugsource-3.1.1-1.el8.aarch64.rpmVlibjodycode-debuginfo-3.1.1-1.el8.aarch64.rpmDVlibjodycode-3.1.1-1.el8.ppc64le.rpm!Vlibjodycode-devel-3.1.1-1.el8.ppc64le.rpm Vlibjodycode-debugsource-3.1.1-1.el8.ppc64le.rpmVlibjodycode-debuginfo-3.1.1-1.el8.ppc64le.rpmDVlibjodycode-3.1.1-1.el8.s390x.rpm!Vlibjodycode-devel-3.1.1-1.el8.s390x.rpm Vlibjodycode-debugsource-3.1.1-1.el8.s390x.rpmVlibjodycode-debuginfo-3.1.1-1.el8.s390x.rpmDVlibjodycode-3.1.1-1.el8.x86_64.rpm!Vlibjodycode-devel-3.1.1-1.el8.x86_64.rpm Vlibjodycode-debugsource-3.1.1-1.el8.x86_64.rpmVlibjodycode-debuginfo-3.1.1-1.el8.x86_64.rpmDVlibjodycode-3.1.1-1.el8.src.rpmDVlibjodycode-3.1.1-1.el8.aarch64.rpm!Vlibjodycode-devel-3.1.1-1.el8.aarch64.rpm Vlibjodycode-debugsource-3.1.1-1.el8.aarch64.rpmVlibjodycode-debuginfo-3.1.1-1.el8.aarch64.rpmDVlibjodycode-3.1.1-1.el8.ppc64le.rpm!Vlibjodycode-devel-3.1.1-1.el8.ppc64le.rpm Vlibjodycode-debugsource-3.1.1-1.el8.ppc64le.rpmVlibjodycode-debuginfo-3.1.1-1.el8.ppc64le.rpmDVlibjodycode-3.1.1-1.el8.s390x.rpm!Vlibjodycode-devel-3.1.1-1.el8.s390x.rpm Vlibjodycode-debugsource-3.1.1-1.el8.s390x.rpmVlibjodycode-debuginfo-3.1.1-1.el8.s390x.rpmDVlibjodycode-3.1.1-1.el8.x86_64.rpm!Vlibjodycode-devel-3.1.1-1.el8.x86_64.rpm Vlibjodycode-debugsource-3.1.1-1.el8.x86_64.rpmVlibjodycode-debuginfo-3.1.1-1.el8.x86_64.rpm~FBBBBBBBBnewpackageperl-App-Nopaste-1.013-4.el8 perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8 perl-constant-boolean-0.02-29.el8q>https://bugzilla.redhat.com/show_bug.cgi?id=18905871890587EPEL8 Request: perl-App-Nopastehttps://bugzilla.redhat.com/show_bug.cgi?id=18906041890604EPEL8 Request: perl-WWW-Pastebin-PastebinCom-Createhttps://bugzilla.redhat.com/show_bug.cgi?id=18906051890605EPEL8 Request: perl-constant-boolean9jperl-App-Nopaste-1.013-4.el8.src.rpm9jperl-App-Nopaste-1.013-4.el8.noarch.rpmg"nopaste-1.013-4.el8.noarch.rpm~gperl-constant-boolean-0.02-29.el8.src.rpm~gperl-constant-boolean-0.02-29.el8.noarch.rpm[_perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.src.rpm[_perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.noarch.rpm9jperl-App-Nopaste-1.013-4.el8.src.rpm9jperl-App-Nopaste-1.013-4.el8.noarch.rpmg"nopaste-1.013-4.el8.noarch.rpm~gperl-constant-boolean-0.02-29.el8.src.rpm~gperl-constant-boolean-0.02-29.el8.noarch.rpm[_perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.src.rpm[_perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.noarch.rpm6&QBnewpackagepython-pypcapkit-0.14.5-1.el8/)Jpython-pypcapkit-0.14.5-1.el8.src.rpmZpython3-pypcapkit-0.14.5-1.el8.noarch.rpmJpython-pypcapkit-0.14.5-1.el8.src.rpmZpython3-pypcapkit-0.14.5-1.el8.noarch.rpm  UBnewpackageperl-Test-Number-Delta-1.06-15.el86X:https://bugzilla.redhat.com/show_bug.cgi?id=17601121760112[RFE] EPEL8 branch of perl-Test-Number-Delta perl-Test-Number-Delta-1.06-15.el8.src.rpm perl-Test-Number-Delta-1.06-15.el8.noarch.rpm perl-Test-Number-Delta-1.06-15.el8.src.rpm perl-Test-Number-Delta-1.06-15.el8.noarch.rpmWX0YBBBBBBBBBBBBBBBBBBBBBnewpackageperl-IO-FDPass-1.2-12.el8 perl-MCE-1.862-1.el8 perl-MCE-Shared-1.862-1.el86hDperl-IO-FDPass-1.2-12.el8.src.rpmDperl-IO-FDPass-1.2-12.el8.aarch64.rpm`Dperl-IO-FDPass-debugsource-1.2-12.el8.aarch64.rpm_Dperl-IO-FDPass-debuginfo-1.2-12.el8.aarch64.rpm`Dperl-IO-FDPass-debugsource-1.2-12.el8.ppc64le.rpm_Dperl-IO-FDPass-debuginfo-1.2-12.el8.ppc64le.rpmDperl-IO-FDPass-1.2-12.el8.ppc64le.rpmDperl-IO-FDPass-1.2-12.el8.s390x.rpm`Dperl-IO-FDPass-debugsource-1.2-12.el8.s390x.rpm_Dperl-IO-FDPass-debuginfo-1.2-12.el8.s390x.rpm_Dperl-IO-FDPass-debuginfo-1.2-12.el8.x86_64.rpm`Dperl-IO-FDPass-debugsource-1.2-12.el8.x86_64.rpmDperl-IO-FDPass-1.2-12.el8.x86_64.rpmZperl-MCE-1.862-1.el8.src.rpmVZperl-MCE-tools-1.862-1.el8.noarch.rpmZperl-MCE-1.862-1.el8.noarch.rpmZperl-MCE-Shared-1.862-1.el8.src.rpmZperl-MCE-Shared-1.862-1.el8.noarch.rpmDperl-IO-FDPass-1.2-12.el8.src.rpmDperl-IO-FDPass-1.2-12.el8.aarch64.rpm`Dperl-IO-FDPass-debugsource-1.2-12.el8.aarch64.rpm_Dperl-IO-FDPass-debuginfo-1.2-12.el8.aarch64.rpm`Dperl-IO-FDPass-debugsource-1.2-12.el8.ppc64le.rpm_Dperl-IO-FDPass-debuginfo-1.2-12.el8.ppc64le.rpmDperl-IO-FDPass-1.2-12.el8.ppc64le.rpmDperl-IO-FDPass-1.2-12.el8.s390x.rpm`Dperl-IO-FDPass-debugsource-1.2-12.el8.s390x.rpm_Dperl-IO-FDPass-debuginfo-1.2-12.el8.s390x.rpm_Dperl-IO-FDPass-debuginfo-1.2-12.el8.x86_64.rpm`Dperl-IO-FDPass-debugsource-1.2-12.el8.x86_64.rpmDperl-IO-FDPass-1.2-12.el8.x86_64.rpmZperl-MCE-1.862-1.el8.src.rpmVZperl-MCE-tools-1.862-1.el8.noarch.rpmZperl-MCE-1.862-1.el8.noarch.rpmZperl-MCE-Shared-1.862-1.el8.src.rpmZperl-MCE-Shared-1.862-1.el8.noarch.rpm홳Y4qBnewpackageperl-Archive-Any-Lite-0.11-12.el86z:;Operl-Archive-Any-Lite-0.11-12.el8.src.rpm;Operl-Archive-Any-Lite-0.11-12.el8.noarch.rpm;Operl-Archive-Any-Lite-0.11-12.el8.src.rpm;Operl-Archive-Any-Lite-0.11-12.el8.noarch.rpm;uBBBBnewpackageperl-Module-CPANTS-Analyse-0.99-1.el8 perl-Test-Kwalitee-1.28-3.el864e%Mperl-Module-CPANTS-Analyse-0.99-1.el8.src.rpm%Mperl-Module-CPANTS-Analyse-0.99-1.el8.noarch.rpmxperl-Test-Kwalitee-1.28-3.el8.src.rpmxperl-Test-Kwalitee-1.28-3.el8.noarch.rpm%Mperl-Module-CPANTS-Analyse-0.99-1.el8.src.rpm%Mperl-Module-CPANTS-Analyse-0.99-1.el8.noarch.rpmxperl-Test-Kwalitee-1.28-3.el8.src.rpmxperl-Test-Kwalitee-1.28-3.el8.noarch.rpm2z |BBBBBBBBBBBBBBBbugfixgn-2077-4.20231220git5e19d2fb166f.el8 0gn-2077-4.20231220git5e19d2fb166f.el8.src.rpm0gn-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpmogn-doc-2077-4.20231220git5e19d2fb166f.el8.noarch.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpm0gn-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpm0gn-2077-4.20231220git5e19d2fb166f.el8.s390x.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.s390x.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.s390x.rpm0gn-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpm0gn-2077-4.20231220git5e19d2fb166f.el8.src.rpm0gn-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpmogn-doc-2077-4.20231220git5e19d2fb166f.el8.noarch.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpm0gn-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpm0gn-2077-4.20231220git5e19d2fb166f.el8.s390x.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.s390x.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.s390x.rpm0gn-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpm_).NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementtkrzw-1.0.32-1.el89 Otkrzw-1.0.32-1.el8.src.rpmOtkrzw-1.0.32-1.el8.aarch64.rpm#Otkrzw-libs-1.0.32-1.el8.aarch64.rpm"Otkrzw-devel-1.0.32-1.el8.aarch64.rpm:Otkrzw-doc-1.0.32-1.el8.noarch.rpm!Otkrzw-debugsource-1.0.32-1.el8.aarch64.rpm Otkrzw-debuginfo-1.0.32-1.el8.aarch64.rpm$Otkrzw-libs-debuginfo-1.0.32-1.el8.aarch64.rpmOtkrzw-1.0.32-1.el8.ppc64le.rpm#Otkrzw-libs-1.0.32-1.el8.ppc64le.rpm"Otkrzw-devel-1.0.32-1.el8.ppc64le.rpm!Otkrzw-debugsource-1.0.32-1.el8.ppc64le.rpm Otkrzw-debuginfo-1.0.32-1.el8.ppc64le.rpm$Otkrzw-libs-debuginfo-1.0.32-1.el8.ppc64le.rpmOtkrzw-1.0.32-1.el8.s390x.rpm#Otkrzw-libs-1.0.32-1.el8.s390x.rpm"Otkrzw-devel-1.0.32-1.el8.s390x.rpm!Otkrzw-debugsource-1.0.32-1.el8.s390x.rpm Otkrzw-debuginfo-1.0.32-1.el8.s390x.rpm$Otkrzw-libs-debuginfo-1.0.32-1.el8.s390x.rpmOtkrzw-1.0.32-1.el8.x86_64.rpm#Otkrzw-libs-1.0.32-1.el8.x86_64.rpm"Otkrzw-devel-1.0.32-1.el8.x86_64.rpm!Otkrzw-debugsource-1.0.32-1.el8.x86_64.rpm Otkrzw-debuginfo-1.0.32-1.el8.x86_64.rpm$Otkrzw-libs-debuginfo-1.0.32-1.el8.x86_64.rpmOtkrzw-1.0.32-1.el8.src.rpmOtkrzw-1.0.32-1.el8.aarch64.rpm#Otkrzw-libs-1.0.32-1.el8.aarch64.rpm"Otkrzw-devel-1.0.32-1.el8.aarch64.rpm:Otkrzw-doc-1.0.32-1.el8.noarch.rpm!Otkrzw-debugsource-1.0.32-1.el8.aarch64.rpm Otkrzw-debuginfo-1.0.32-1.el8.aarch64.rpm$Otkrzw-libs-debuginfo-1.0.32-1.el8.aarch64.rpmOtkrzw-1.0.32-1.el8.ppc64le.rpm#Otkrzw-libs-1.0.32-1.el8.ppc64le.rpm"Otkrzw-devel-1.0.32-1.el8.ppc64le.rpm!Otkrzw-debugsource-1.0.32-1.el8.ppc64le.rpm Otkrzw-debuginfo-1.0.32-1.el8.ppc64le.rpm$Otkrzw-libs-debuginfo-1.0.32-1.el8.ppc64le.rpmOtkrzw-1.0.32-1.el8.s390x.rpm#Otkrzw-libs-1.0.32-1.el8.s390x.rpm"Otkrzw-devel-1.0.32-1.el8.s390x.rpm!Otkrzw-debugsource-1.0.32-1.el8.s390x.rpm Otkrzw-debuginfo-1.0.32-1.el8.s390x.rpm$Otkrzw-libs-debuginfo-1.0.32-1.el8.s390x.rpmOtkrzw-1.0.32-1.el8.x86_64.rpm#Otkrzw-libs-1.0.32-1.el8.x86_64.rpm"Otkrzw-devel-1.0.32-1.el8.x86_64.rpm!Otkrzw-debugsource-1.0.32-1.el8.x86_64.rpm Otkrzw-debuginfo-1.0.32-1.el8.x86_64.rpm$Otkrzw-libs-debuginfo-1.0.32-1.el8.x86_64.rpmPC2oBbugfixfonts-compare-1.5.3-1.el8FJC_fonts-compare-1.5.3-1.el8.src.rpmC_fonts-compare-1.5.3-1.el8.noarch.rpmC_fonts-compare-1.5.3-1.el8.src.rpmC_fonts-compare-1.5.3-1.el8.noarch.rpmF'sBBBBBBBBBBBBBBunspecifiedjdupes-1.28.0-1.el8 $_jdupes-1.28.0-1.el8.src.rpm$_jdupes-1.28.0-1.el8.aarch64.rpm@_jdupes-debugsource-1.28.0-1.el8.aarch64.rpm?_jdupes-debuginfo-1.28.0-1.el8.aarch64.rpm$_jdupes-1.28.0-1.el8.ppc64le.rpm@_jdupes-debugsource-1.28.0-1.el8.ppc64le.rpm?_jdupes-debuginfo-1.28.0-1.el8.ppc64le.rpm$_jdupes-1.28.0-1.el8.s390x.rpm@_jdupes-debugsource-1.28.0-1.el8.s390x.rpm?_jdupes-debuginfo-1.28.0-1.el8.s390x.rpm$_jdupes-1.28.0-1.el8.x86_64.rpm@_jdupes-debugsource-1.28.0-1.el8.x86_64.rpm?_jdupes-debuginfo-1.28.0-1.el8.x86_64.rpm $_jdupes-1.28.0-1.el8.src.rpm$_jdupes-1.28.0-1.el8.aarch64.rpm@_jdupes-debugsource-1.28.0-1.el8.aarch64.rpm?_jdupes-debuginfo-1.28.0-1.el8.aarch64.rpm$_jdupes-1.28.0-1.el8.ppc64le.rpm@_jdupes-debugsource-1.28.0-1.el8.ppc64le.rpm?_jdupes-debuginfo-1.28.0-1.el8.ppc64le.rpm$_jdupes-1.28.0-1.el8.s390x.rpm@_jdupes-debugsource-1.28.0-1.el8.s390x.rpm?_jdupes-debuginfo-1.28.0-1.el8.s390x.rpm$_jdupes-1.28.0-1.el8.x86_64.rpm@_jdupes-debugsource-1.28.0-1.el8.x86_64.rpm?_jdupes-debuginfo-1.28.0-1.el8.x86_64.rpm~qDBnewpackagepython-yaswfp-0.9.3-2.el8 'https://bugzilla.redhat.com/show_bug.cgi?id=17872241787224Review Request: python-yaswfp - Yet Another SWF Parser in PythonYpython-yaswfp-0.9.3-2.el8.src.rpmhpython3-yaswfp-0.9.3-2.el8.noarch.rpmYpython-yaswfp-0.9.3-2.el8.src.rpmhpython3-yaswfp-0.9.3-2.el8.noarch.rpm < HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageblosc-1.17.0-1.el8 python-numexpr-2.7.0-3.el8 python-tables-3.5.2-6.el8G4blosc-1.17.0-1.el8.src.rpmblosc-devel-1.17.0-1.el8.aarch64.rpmblosc-1.17.0-1.el8.aarch64.rpmblosc-debuginfo-1.17.0-1.el8.aarch64.rpmblosc-bench-debuginfo-1.17.0-1.el8.aarch64.rpmblosc-bench-1.17.0-1.el8.aarch64.rpmblosc-debugsource-1.17.0-1.el8.aarch64.rpmblosc-1.17.0-1.el8.ppc64le.rpmblosc-devel-1.17.0-1.el8.ppc64le.rpmblosc-bench-debuginfo-1.17.0-1.el8.ppc64le.rpmblosc-bench-1.17.0-1.el8.ppc64le.rpmblosc-debugsource-1.17.0-1.el8.ppc64le.rpmblosc-debuginfo-1.17.0-1.el8.ppc64le.rpmblosc-bench-1.17.0-1.el8.s390x.rpmblosc-debuginfo-1.17.0-1.el8.s390x.rpmblosc-1.17.0-1.el8.s390x.rpmblosc-bench-debuginfo-1.17.0-1.el8.s390x.rpmblosc-devel-1.17.0-1.el8.s390x.rpmblosc-debugsource-1.17.0-1.el8.s390x.rpmblosc-debugsource-1.17.0-1.el8.x86_64.rpmblosc-bench-debuginfo-1.17.0-1.el8.x86_64.rpmblosc-bench-1.17.0-1.el8.x86_64.rpmblosc-debuginfo-1.17.0-1.el8.x86_64.rpmblosc-1.17.0-1.el8.x86_64.rpmblosc-devel-1.17.0-1.el8.x86_64.rpmhCpython-numexpr-2.7.0-3.el8.src.rpmCpython3-numexpr-2.7.0-3.el8.aarch64.rpm9Cpython-numexpr-debugsource-2.7.0-3.el8.aarch64.rpmCpython3-numexpr-debuginfo-2.7.0-3.el8.aarch64.rpm9Cpython-numexpr-debugsource-2.7.0-3.el8.ppc64le.rpmCpython3-numexpr-2.7.0-3.el8.ppc64le.rpmCpython3-numexpr-debuginfo-2.7.0-3.el8.ppc64le.rpmCpython3-numexpr-debuginfo-2.7.0-3.el8.s390x.rpmCpython3-numexpr-2.7.0-3.el8.s390x.rpm9Cpython-numexpr-debugsource-2.7.0-3.el8.s390x.rpmCpython3-numexpr-debuginfo-2.7.0-3.el8.x86_64.rpm9Cpython-numexpr-debugsource-2.7.0-3.el8.x86_64.rpmCpython3-numexpr-2.7.0-3.el8.x86_64.rpmjpython-tables-3.5.2-6.el8.src.rpm`python-tables-debugsource-3.5.2-6.el8.aarch64.rpmpython3-tables-3.5.2-6.el8.aarch64.rpmpython3-tables-debuginfo-3.5.2-6.el8.aarch64.rpmxpython-tables-doc-3.5.2-6.el8.noarch.rpmpython3-tables-3.5.2-6.el8.ppc64le.rpm`python-tables-debugsource-3.5.2-6.el8.ppc64le.rpmpython3-tables-debuginfo-3.5.2-6.el8.ppc64le.rpm`python-tables-debugsource-3.5.2-6.el8.s390x.rpmpython3-tables-3.5.2-6.el8.s390x.rpmpython3-tables-debuginfo-3.5.2-6.el8.s390x.rpmpython3-tables-3.5.2-6.el8.x86_64.rpm`python-tables-debugsource-3.5.2-6.el8.x86_64.rpmpython3-tables-debuginfo-3.5.2-6.el8.x86_64.rpm4blosc-1.17.0-1.el8.src.rpmblosc-devel-1.17.0-1.el8.aarch64.rpmblosc-1.17.0-1.el8.aarch64.rpmblosc-debuginfo-1.17.0-1.el8.aarch64.rpmblosc-bench-debuginfo-1.17.0-1.el8.aarch64.rpmblosc-bench-1.17.0-1.el8.aarch64.rpmblosc-debugsource-1.17.0-1.el8.aarch64.rpmblosc-1.17.0-1.el8.ppc64le.rpmblosc-devel-1.17.0-1.el8.ppc64le.rpmblosc-bench-debuginfo-1.17.0-1.el8.ppc64le.rpmblosc-bench-1.17.0-1.el8.ppc64le.rpmblosc-debugsource-1.17.0-1.el8.ppc64le.rpmblosc-debuginfo-1.17.0-1.el8.ppc64le.rpmblosc-bench-1.17.0-1.el8.s390x.rpmblosc-debuginfo-1.17.0-1.el8.s390x.rpmblosc-1.17.0-1.el8.s390x.rpmblosc-bench-debuginfo-1.17.0-1.el8.s390x.rpmblosc-devel-1.17.0-1.el8.s390x.rpmblosc-debugsource-1.17.0-1.el8.s390x.rpmblosc-debugsource-1.17.0-1.el8.x86_64.rpmblosc-bench-debuginfo-1.17.0-1.el8.x86_64.rpmblosc-bench-1.17.0-1.el8.x86_64.rpmblosc-debuginfo-1.17.0-1.el8.x86_64.rpmblosc-1.17.0-1.el8.x86_64.rpmblosc-devel-1.17.0-1.el8.x86_64.rpmhCpython-numexpr-2.7.0-3.el8.src.rpmCpython3-numexpr-2.7.0-3.el8.aarch64.rpm9Cpython-numexpr-debugsource-2.7.0-3.el8.aarch64.rpmCpython3-numexpr-debuginfo-2.7.0-3.el8.aarch64.rpm9Cpython-numexpr-debugsource-2.7.0-3.el8.ppc64le.rpmCpython3-numexpr-2.7.0-3.el8.ppc64le.rpmCpython3-numexpr-debuginfo-2.7.0-3.el8.ppc64le.rpmCpython3-numexpr-debuginfo-2.7.0-3.el8.s390x.rpmCpython3-numexpr-2.7.0-3.el8.s390x.rpm9Cpython-numexpr-debugsource-2.7.0-3.el8.s390x.rpmCpython3-numexpr-debuginfo-2.7.0-3.el8.x86_64.rpm9Cpython-numexpr-debugsource-2.7.0-3.el8.x86_64.rpmCpython3-numexpr-2.7.0-3.el8.x86_64.rpmjpython-tables-3.5.2-6.el8.src.rpm`python-tables-debugsource-3.5.2-6.el8.aarch64.rpmpython3-tables-3.5.2-6.el8.aarch64.rpmpython3-tables-debuginfo-3.5.2-6.el8.aarch64.rpmxpython-tables-doc-3.5.2-6.el8.noarch.rpmpython3-tables-3.5.2-6.el8.ppc64le.rpm`python-tables-debugsource-3.5.2-6.el8.ppc64le.rpmpython3-tables-debuginfo-3.5.2-6.el8.ppc64le.rpm`python-tables-debugsource-3.5.2-6.el8.s390x.rpmpython3-tables-3.5.2-6.el8.s390x.rpmpython3-tables-debuginfo-3.5.2-6.el8.s390x.rpmpython3-tables-3.5.2-6.el8.x86_64.rpm`python-tables-debugsource-3.5.2-6.el8.x86_64.rpmpython3-tables-debuginfo-3.5.2-6.el8.x86_64.rpm2G KBBBBBBBBBBBBBBBBBBBnewpackageocaml-camlidl-1.05-54.el8Yt8ocaml-camlidl-1.05-54.el8.src.rpmc8ocaml-camlidl-debugsource-1.05-54.el8.aarch64.rpmt8ocaml-camlidl-1.05-54.el8.aarch64.rpmb8ocaml-camlidl-debuginfo-1.05-54.el8.aarch64.rpmd8ocaml-camlidl-devel-1.05-54.el8.aarch64.rpmt8ocaml-camlidl-1.05-54.el8.ppc64le.rpmd8ocaml-camlidl-devel-1.05-54.el8.ppc64le.rpmc8ocaml-camlidl-debugsource-1.05-54.el8.ppc64le.rpmb8ocaml-camlidl-debuginfo-1.05-54.el8.ppc64le.rpmt8ocaml-camlidl-1.05-54.el8.s390x.rpmd8ocaml-camlidl-devel-1.05-54.el8.s390x.rpmc8ocaml-camlidl-debugsource-1.05-54.el8.s390x.rpmb8ocaml-camlidl-debuginfo-1.05-54.el8.s390x.rpmd8ocaml-camlidl-devel-1.05-54.el8.x86_64.rpmb8ocaml-camlidl-debuginfo-1.05-54.el8.x86_64.rpmc8ocaml-camlidl-debugsource-1.05-54.el8.x86_64.rpmt8ocaml-camlidl-1.05-54.el8.x86_64.rpmt8ocaml-camlidl-1.05-54.el8.src.rpmc8ocaml-camlidl-debugsource-1.05-54.el8.aarch64.rpmt8ocaml-camlidl-1.05-54.el8.aarch64.rpmb8ocaml-camlidl-debuginfo-1.05-54.el8.aarch64.rpmd8ocaml-camlidl-devel-1.05-54.el8.aarch64.rpmt8ocaml-camlidl-1.05-54.el8.ppc64le.rpmd8ocaml-camlidl-devel-1.05-54.el8.ppc64le.rpmc8ocaml-camlidl-debugsource-1.05-54.el8.ppc64le.rpmb8ocaml-camlidl-debuginfo-1.05-54.el8.ppc64le.rpmt8ocaml-camlidl-1.05-54.el8.s390x.rpmd8ocaml-camlidl-devel-1.05-54.el8.s390x.rpmc8ocaml-camlidl-debugsource-1.05-54.el8.s390x.rpmb8ocaml-camlidl-debuginfo-1.05-54.el8.s390x.rpmd8ocaml-camlidl-devel-1.05-54.el8.x86_64.rpmb8ocaml-camlidl-debuginfo-1.05-54.el8.x86_64.rpmc8ocaml-camlidl-debugsource-1.05-54.el8.x86_64.rpmt8ocaml-camlidl-1.05-54.el8.x86_64.rpmߠ^ 1aBBBBBBBBBBBBBBnewpackageperl-Class-MethodMaker-2.24-17.el86i:https://bugzilla.redhat.com/show_bug.cgi?id=17492401749240perl-Class-MethodMaker for EL8 axperl-Class-MethodMaker-2.24-17.el8.src.rpmaxperl-Class-MethodMaker-2.24-17.el8.aarch64.rpmaxperl-Class-MethodMaker-debugsource-2.24-17.el8.aarch64.rpm`xperl-Class-MethodMaker-debuginfo-2.24-17.el8.aarch64.rpmaxperl-Class-MethodMaker-2.24-17.el8.ppc64le.rpm`xperl-Class-MethodMaker-debuginfo-2.24-17.el8.ppc64le.rpmaxperl-Class-MethodMaker-debugsource-2.24-17.el8.ppc64le.rpmaxperl-Class-MethodMaker-2.24-17.el8.s390x.rpmaxperl-Class-MethodMaker-debugsource-2.24-17.el8.s390x.rpm`xperl-Class-MethodMaker-debuginfo-2.24-17.el8.s390x.rpm`xperl-Class-MethodMaker-debuginfo-2.24-17.el8.x86_64.rpmaxperl-Class-MethodMaker-2.24-17.el8.x86_64.rpmaxperl-Class-MethodMaker-debugsource-2.24-17.el8.x86_64.rpm axperl-Class-MethodMaker-2.24-17.el8.src.rpmaxperl-Class-MethodMaker-2.24-17.el8.aarch64.rpmaxperl-Class-MethodMaker-debugsource-2.24-17.el8.aarch64.rpm`xperl-Class-MethodMaker-debuginfo-2.24-17.el8.aarch64.rpmaxperl-Class-MethodMaker-2.24-17.el8.ppc64le.rpm`xperl-Class-MethodMaker-debuginfo-2.24-17.el8.ppc64le.rpmaxperl-Class-MethodMaker-debugsource-2.24-17.el8.ppc64le.rpmaxperl-Class-MethodMaker-2.24-17.el8.s390x.rpmaxperl-Class-MethodMaker-debugsource-2.24-17.el8.s390x.rpm`xperl-Class-MethodMaker-debuginfo-2.24-17.el8.s390x.rpm`xperl-Class-MethodMaker-debuginfo-2.24-17.el8.x86_64.rpmaxperl-Class-MethodMaker-2.24-17.el8.x86_64.rpmaxperl-Class-MethodMaker-debugsource-2.24-17.el8.x86_64.rpm얊 5rBnewpackageufw-0.35-14.el8#_ ufw-0.35-14.el8.src.rpm ufw-0.35-14.el8.noarch.rpm ufw-0.35-14.el8.src.rpm ufw-0.35-14.el8.noarch.rpm1vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpam_mount-2.20-2.el87https://bugzilla.redhat.com/show_bug.cgi?id=21043322104332pam_mount-2.20 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21451532145153Please branch and build pam_mount in epel9.p?pam_mount-2.20-2.el8.src.rpmp?pam_mount-2.20-2.el8.aarch64.rpm'?pam_mount-debugsource-2.20-2.el8.aarch64.rpm9?libcryptmount-2.20-2.el8.aarch64.rpm;?libcryptmount-devel-2.20-2.el8.aarch64.rpm&?pam_mount-debuginfo-2.20-2.el8.aarch64.rpm:?libcryptmount-debuginfo-2.20-2.el8.aarch64.rpmp?pam_mount-2.20-2.el8.ppc64le.rpm'?pam_mount-debugsource-2.20-2.el8.ppc64le.rpm9?libcryptmount-2.20-2.el8.ppc64le.rpm;?libcryptmount-devel-2.20-2.el8.ppc64le.rpm&?pam_mount-debuginfo-2.20-2.el8.ppc64le.rpm:?libcryptmount-debuginfo-2.20-2.el8.ppc64le.rpmp?pam_mount-2.20-2.el8.s390x.rpm'?pam_mount-debugsource-2.20-2.el8.s390x.rpm9?libcryptmount-2.20-2.el8.s390x.rpm;?libcryptmount-devel-2.20-2.el8.s390x.rpm&?pam_mount-debuginfo-2.20-2.el8.s390x.rpm:?libcryptmount-debuginfo-2.20-2.el8.s390x.rpmp?pam_mount-2.20-2.el8.x86_64.rpm'?pam_mount-debugsource-2.20-2.el8.x86_64.rpm9?libcryptmount-2.20-2.el8.x86_64.rpm;?libcryptmount-devel-2.20-2.el8.x86_64.rpm&?pam_mount-debuginfo-2.20-2.el8.x86_64.rpm:?libcryptmount-debuginfo-2.20-2.el8.x86_64.rpmp?pam_mount-2.20-2.el8.src.rpmp?pam_mount-2.20-2.el8.aarch64.rpm'?pam_mount-debugsource-2.20-2.el8.aarch64.rpm9?libcryptmount-2.20-2.el8.aarch64.rpm;?libcryptmount-devel-2.20-2.el8.aarch64.rpm&?pam_mount-debuginfo-2.20-2.el8.aarch64.rpm:?libcryptmount-debuginfo-2.20-2.el8.aarch64.rpmp?pam_mount-2.20-2.el8.ppc64le.rpm'?pam_mount-debugsource-2.20-2.el8.ppc64le.rpm9?libcryptmount-2.20-2.el8.ppc64le.rpm;?libcryptmount-devel-2.20-2.el8.ppc64le.rpm&?pam_mount-debuginfo-2.20-2.el8.ppc64le.rpm:?libcryptmount-debuginfo-2.20-2.el8.ppc64le.rpmp?pam_mount-2.20-2.el8.s390x.rpm'?pam_mount-debugsource-2.20-2.el8.s390x.rpm9?libcryptmount-2.20-2.el8.s390x.rpm;?libcryptmount-devel-2.20-2.el8.s390x.rpm&?pam_mount-debuginfo-2.20-2.el8.s390x.rpm:?libcryptmount-debuginfo-2.20-2.el8.s390x.rpmp?pam_mount-2.20-2.el8.x86_64.rpm'?pam_mount-debugsource-2.20-2.el8.x86_64.rpm9?libcryptmount-2.20-2.el8.x86_64.rpm;?libcryptmount-devel-2.20-2.el8.x86_64.rpm&?pam_mount-debuginfo-2.20-2.el8.x86_64.rpm:?libcryptmount-debuginfo-2.20-2.el8.x86_64.rpm~!VBunspecifiedperl-XXX-0.35-4.el89https://bugzilla.redhat.com/show_bug.cgi?id=18909381890938Add perl-XXX to EPEL8u perl-XXX-0.35-4.el8.src.rpmu perl-XXX-0.35-4.el8.noarch.rpmu perl-XXX-0.35-4.el8.src.rpmu perl-XXX-0.35-4.el8.noarch.rpmZZBnewpackagepython-confuse-1.0.0-4.el8U(JOpython-confuse-1.0.0-4.el8.src.rpmDOpython3-confuse-1.0.0-4.el8.noarch.rpmJOpython-confuse-1.0.0-4.el8.src.rpmDOpython3-confuse-1.0.0-4.el8.noarch.rpm L!^Benhancementfpaste-0.4.0.0-1.el8}Dfpaste-0.4.0.0-1.el8.src.rpmDfpaste-0.4.0.0-1.el8.noarch.rpmDfpaste-0.4.0.0-1.el8.src.rpmDfpaste-0.4.0.0-1.el8.noarch.rpm "2bBBBBBBBBBBBBBBunspecifiedmpssh-1.3.3-10.el8https://bugzilla.redhat.com/show_bug.cgi?id=17530011753001build of mpssh for EPEL 8 $gmpssh-1.3.3-10.el8.src.rpmAgmpssh-debugsource-1.3.3-10.el8.aarch64.rpm$gmpssh-1.3.3-10.el8.aarch64.rpm@gmpssh-debuginfo-1.3.3-10.el8.aarch64.rpmAgmpssh-debugsource-1.3.3-10.el8.ppc64le.rpm@gmpssh-debuginfo-1.3.3-10.el8.ppc64le.rpm$gmpssh-1.3.3-10.el8.ppc64le.rpm$gmpssh-1.3.3-10.el8.s390x.rpmAgmpssh-debugsource-1.3.3-10.el8.s390x.rpm@gmpssh-debuginfo-1.3.3-10.el8.s390x.rpm@gmpssh-debuginfo-1.3.3-10.el8.x86_64.rpmAgmpssh-debugsource-1.3.3-10.el8.x86_64.rpm$gmpssh-1.3.3-10.el8.x86_64.rpm $gmpssh-1.3.3-10.el8.src.rpmAgmpssh-debugsource-1.3.3-10.el8.aarch64.rpm$gmpssh-1.3.3-10.el8.aarch64.rpm@gmpssh-debuginfo-1.3.3-10.el8.aarch64.rpmAgmpssh-debugsource-1.3.3-10.el8.ppc64le.rpm@gmpssh-debuginfo-1.3.3-10.el8.ppc64le.rpm$gmpssh-1.3.3-10.el8.ppc64le.rpm$gmpssh-1.3.3-10.el8.s390x.rpmAgmpssh-debugsource-1.3.3-10.el8.s390x.rpm@gmpssh-debuginfo-1.3.3-10.el8.s390x.rpm@gmpssh-debuginfo-1.3.3-10.el8.x86_64.rpmAgmpssh-debugsource-1.3.3-10.el8.x86_64.rpm$gmpssh-1.3.3-10.el8.x86_64.rpm1:sBBBBBnewpackagelibecb-0.20190722-2.el8)Fhttps://bugzilla.redhat.com/show_bug.cgi?id=17526661752666[RFE] EPEL8 branch of libecb=Glibecb-0.20190722-2.el8.src.rpmGlibecb-devel-0.20190722-2.el8.aarch64.rpmGlibecb-devel-0.20190722-2.el8.ppc64le.rpmGlibecb-devel-0.20190722-2.el8.s390x.rpmGlibecb-devel-0.20190722-2.el8.x86_64.rpm=Glibecb-0.20190722-2.el8.src.rpmGlibecb-devel-0.20190722-2.el8.aarch64.rpmGlibecb-devel-0.20190722-2.el8.ppc64le.rpmGlibecb-devel-0.20190722-2.el8.s390x.rpmGlibecb-devel-0.20190722-2.el8.x86_64.rpmլe >{Bbugfixcalamaris-2.99.4.8-1.el8o6https://bugzilla.redhat.com/show_bug.cgi?id=23337522333752calamaris-2.99.4.8 is availableLcalamaris-2.99.4.8-1.el8.src.rpmLcalamaris-2.99.4.8-1.el8.noarch.rpmLcalamaris-2.99.4.8-1.el8.src.rpmLcalamaris-2.99.4.8-1.el8.noarch.rpmOwBBBBBBBBBBBBBBunspecifiedzmap-4.3.1-1.el8%6https://bugzilla.redhat.com/show_bug.cgi?id=23292782329278zmap-4.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23314822331482zmap-4.3.1 is available ~zmap-4.3.1-1.el8.src.rpm~zmap-4.3.1-1.el8.aarch64.rpmFzmap-debugsource-4.3.1-1.el8.aarch64.rpmEzmap-debuginfo-4.3.1-1.el8.aarch64.rpm~zmap-4.3.1-1.el8.ppc64le.rpmFzmap-debugsource-4.3.1-1.el8.ppc64le.rpmEzmap-debuginfo-4.3.1-1.el8.ppc64le.rpm~zmap-4.3.1-1.el8.s390x.rpmFzmap-debugsource-4.3.1-1.el8.s390x.rpmEzmap-debuginfo-4.3.1-1.el8.s390x.rpm~zmap-4.3.1-1.el8.x86_64.rpmFzmap-debugsource-4.3.1-1.el8.x86_64.rpmEzmap-debuginfo-4.3.1-1.el8.x86_64.rpm ~zmap-4.3.1-1.el8.src.rpm~zmap-4.3.1-1.el8.aarch64.rpmFzmap-debugsource-4.3.1-1.el8.aarch64.rpmEzmap-debuginfo-4.3.1-1.el8.aarch64.rpm~zmap-4.3.1-1.el8.ppc64le.rpmFzmap-debugsource-4.3.1-1.el8.ppc64le.rpmEzmap-debuginfo-4.3.1-1.el8.ppc64le.rpm~zmap-4.3.1-1.el8.s390x.rpmFzmap-debugsource-4.3.1-1.el8.s390x.rpmEzmap-debuginfo-4.3.1-1.el8.s390x.rpm~zmap-4.3.1-1.el8.x86_64.rpmFzmap-debugsource-4.3.1-1.el8.x86_64.rpmEzmap-debuginfo-4.3.1-1.el8.x86_64.rpm_hPBBBBBBBBenhancementkobo-0.38.0-1.el8[$https://bugzilla.redhat.com/show_bug.cgi?id=23272112327211kobo-0.38.0 is available 3<kobo-0.38.0-1.el8.src.rpm@<kobo-admin-0.38.0-1.el8.noarch.rpm<python3-kobo-0.38.0-1.el8.noarch.rpm <python3-kobo-django-0.38.0-1.el8.noarch.rpm<python3-kobo-client-0.38.0-1.el8.noarch.rpm#<python3-kobo-worker-0.38.0-1.el8.noarch.rpm!<python3-kobo-hub-0.38.0-1.el8.noarch.rpm"<python3-kobo-rpmlib-0.38.0-1.el8.noarch.rpm<python3-kobo-admin-0.38.0-1.el8.noarch.rpm 3<kobo-0.38.0-1.el8.src.rpm@<kobo-admin-0.38.0-1.el8.noarch.rpm<python3-kobo-0.38.0-1.el8.noarch.rpm <python3-kobo-django-0.38.0-1.el8.noarch.rpm<python3-kobo-client-0.38.0-1.el8.noarch.rpm#<python3-kobo-worker-0.38.0-1.el8.noarch.rpm!<python3-kobo-hub-0.38.0-1.el8.noarch.rpm"<python3-kobo-rpmlib-0.38.0-1.el8.noarch.rpm<python3-kobo-admin-0.38.0-1.el8.noarch.rpm+[BBBBBBBBBBBBBBnewpackageibus-chewing-1.6.1-26.el88https://bugzilla.redhat.com/show_bug.cgi?id=23094782309478Please branch and build ibus-chewing 1.6.1 for EPEL8 and EPEL9 {ibus-chewing-1.6.1-26.el8.src.rpm{ibus-chewing-1.6.1-26.el8.aarch64.rpm:ibus-chewing-debugsource-1.6.1-26.el8.aarch64.rpm9ibus-chewing-debuginfo-1.6.1-26.el8.aarch64.rpm{ibus-chewing-1.6.1-26.el8.ppc64le.rpm:ibus-chewing-debugsource-1.6.1-26.el8.ppc64le.rpm9ibus-chewing-debuginfo-1.6.1-26.el8.ppc64le.rpm{ibus-chewing-1.6.1-26.el8.s390x.rpm:ibus-chewing-debugsource-1.6.1-26.el8.s390x.rpm9ibus-chewing-debuginfo-1.6.1-26.el8.s390x.rpm{ibus-chewing-1.6.1-26.el8.x86_64.rpm:ibus-chewing-debugsource-1.6.1-26.el8.x86_64.rpm9ibus-chewing-debuginfo-1.6.1-26.el8.x86_64.rpm {ibus-chewing-1.6.1-26.el8.src.rpm{ibus-chewing-1.6.1-26.el8.aarch64.rpm:ibus-chewing-debugsource-1.6.1-26.el8.aarch64.rpm9ibus-chewing-debuginfo-1.6.1-26.el8.aarch64.rpm{ibus-chewing-1.6.1-26.el8.ppc64le.rpm:ibus-chewing-debugsource-1.6.1-26.el8.ppc64le.rpm9ibus-chewing-debuginfo-1.6.1-26.el8.ppc64le.rpm{ibus-chewing-1.6.1-26.el8.s390x.rpm:ibus-chewing-debugsource-1.6.1-26.el8.s390x.rpm9ibus-chewing-debuginfo-1.6.1-26.el8.s390x.rpm{ibus-chewing-1.6.1-26.el8.x86_64.rpm:ibus-chewing-debugsource-1.6.1-26.el8.x86_64.rpm9ibus-chewing-debuginfo-1.6.1-26.el8.x86_64.rpmf0lBBbugfixperl-Inline-C-0.82-2.el87Qjperl-Inline-C-0.82-2.el8.src.rpmjperl-Inline-C-0.82-2.el8.noarch.rpmMperl-Inline-C-tests-0.82-2.el8.noarch.rpmjperl-Inline-C-0.82-2.el8.src.rpmjperl-Inline-C-0.82-2.el8.noarch.rpmMperl-Inline-C-tests-0.82-2.el8.noarch.rpmΉoqBBBBBBBBBBBBBBBBBBBbugfixlibupnp-1.8.7-1.el8*~libupnp-1.8.7-1.el8.x86_64.rpm~libupnp-1.8.7-1.el8.src.rpm.~libupnp-debuginfo-1.8.7-1.el8.aarch64.rpm0~libupnp-devel-1.8.7-1.el8.aarch64.rpm/~libupnp-debugsource-1.8.7-1.el8.aarch64.rpm~libupnp-1.8.7-1.el8.aarch64.rpm/~libupnp-debugsource-1.8.7-1.el8.ppc64le.rpm0~libupnp-devel-1.8.7-1.el8.ppc64le.rpm.~libupnp-debuginfo-1.8.7-1.el8.ppc64le.rpm~libupnp-1.8.7-1.el8.ppc64le.rpm0~libupnp-devel-1.8.7-1.el8.s390x.rpm.~libupnp-debuginfo-1.8.7-1.el8.s390x.rpm/~libupnp-debugsource-1.8.7-1.el8.s390x.rpm~libupnp-1.8.7-1.el8.s390x.rpm0~libupnp-devel-1.8.7-1.el8.x86_64.rpm/~libupnp-debugsource-1.8.7-1.el8.x86_64.rpm.~libupnp-debuginfo-1.8.7-1.el8.x86_64.rpm~libupnp-1.8.7-1.el8.x86_64.rpm~libupnp-1.8.7-1.el8.src.rpm.~libupnp-debuginfo-1.8.7-1.el8.aarch64.rpm0~libupnp-devel-1.8.7-1.el8.aarch64.rpm/~libupnp-debugsource-1.8.7-1.el8.aarch64.rpm~libupnp-1.8.7-1.el8.aarch64.rpm/~libupnp-debugsource-1.8.7-1.el8.ppc64le.rpm0~libupnp-devel-1.8.7-1.el8.ppc64le.rpm.~libupnp-debuginfo-1.8.7-1.el8.ppc64le.rpm~libupnp-1.8.7-1.el8.ppc64le.rpm0~libupnp-devel-1.8.7-1.el8.s390x.rpm.~libupnp-debuginfo-1.8.7-1.el8.s390x.rpm/~libupnp-debugsource-1.8.7-1.el8.s390x.rpm~libupnp-1.8.7-1.el8.s390x.rpm0~libupnp-devel-1.8.7-1.el8.x86_64.rpm/~libupnp-debugsource-1.8.7-1.el8.x86_64.rpm.~libupnp-debuginfo-1.8.7-1.el8.x86_64.rpm6+GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecalc-2.12.7.2-4.el82Lcalc-2.12.7.2-4.el8.src.rpm;calc-debugsource-2.12.7.2-4.el8.aarch64.rpm<calc-devel-2.12.7.2-4.el8.aarch64.rpm?calc-stdrc-2.12.7.2-4.el8.aarch64.rpm>calc-libs-debuginfo-2.12.7.2-4.el8.aarch64.rpmLcalc-2.12.7.2-4.el8.aarch64.rpm=calc-libs-2.12.7.2-4.el8.aarch64.rpm:calc-debuginfo-2.12.7.2-4.el8.aarch64.rpm=calc-libs-2.12.7.2-4.el8.ppc64le.rpm>calc-libs-debuginfo-2.12.7.2-4.el8.ppc64le.rpm:calc-debuginfo-2.12.7.2-4.el8.ppc64le.rpm;calc-debugsource-2.12.7.2-4.el8.ppc64le.rpmLcalc-2.12.7.2-4.el8.ppc64le.rpm<calc-devel-2.12.7.2-4.el8.ppc64le.rpm?calc-stdrc-2.12.7.2-4.el8.ppc64le.rpm<calc-devel-2.12.7.2-4.el8.s390x.rpm:calc-debuginfo-2.12.7.2-4.el8.s390x.rpm=calc-libs-2.12.7.2-4.el8.s390x.rpm?calc-stdrc-2.12.7.2-4.el8.s390x.rpm;calc-debugsource-2.12.7.2-4.el8.s390x.rpmLcalc-2.12.7.2-4.el8.s390x.rpm>calc-libs-debuginfo-2.12.7.2-4.el8.s390x.rpm<calc-devel-2.12.7.2-4.el8.x86_64.rpmLcalc-2.12.7.2-4.el8.x86_64.rpm:calc-debuginfo-2.12.7.2-4.el8.x86_64.rpm?calc-stdrc-2.12.7.2-4.el8.x86_64.rpm>calc-libs-debuginfo-2.12.7.2-4.el8.x86_64.rpm;calc-debugsource-2.12.7.2-4.el8.x86_64.rpm=calc-libs-2.12.7.2-4.el8.x86_64.rpmLcalc-2.12.7.2-4.el8.src.rpm;calc-debugsource-2.12.7.2-4.el8.aarch64.rpm<calc-devel-2.12.7.2-4.el8.aarch64.rpm?calc-stdrc-2.12.7.2-4.el8.aarch64.rpm>calc-libs-debuginfo-2.12.7.2-4.el8.aarch64.rpmLcalc-2.12.7.2-4.el8.aarch64.rpm=calc-libs-2.12.7.2-4.el8.aarch64.rpm:calc-debuginfo-2.12.7.2-4.el8.aarch64.rpm=calc-libs-2.12.7.2-4.el8.ppc64le.rpm>calc-libs-debuginfo-2.12.7.2-4.el8.ppc64le.rpm:calc-debuginfo-2.12.7.2-4.el8.ppc64le.rpm;calc-debugsource-2.12.7.2-4.el8.ppc64le.rpmLcalc-2.12.7.2-4.el8.ppc64le.rpm<calc-devel-2.12.7.2-4.el8.ppc64le.rpm?calc-stdrc-2.12.7.2-4.el8.ppc64le.rpm<calc-devel-2.12.7.2-4.el8.s390x.rpm:calc-debuginfo-2.12.7.2-4.el8.s390x.rpm=calc-libs-2.12.7.2-4.el8.s390x.rpm?calc-stdrc-2.12.7.2-4.el8.s390x.rpm;calc-debugsource-2.12.7.2-4.el8.s390x.rpmLcalc-2.12.7.2-4.el8.s390x.rpm>calc-libs-debuginfo-2.12.7.2-4.el8.s390x.rpm<calc-devel-2.12.7.2-4.el8.x86_64.rpmLcalc-2.12.7.2-4.el8.x86_64.rpm:calc-debuginfo-2.12.7.2-4.el8.x86_64.rpm?calc-stdrc-2.12.7.2-4.el8.x86_64.rpm>calc-libs-debuginfo-2.12.7.2-4.el8.x86_64.rpm;calc-debugsource-2.12.7.2-4.el8.x86_64.rpm=calc-libs-2.12.7.2-4.el8.x86_64.rpm2{perl-Fennec-Lite-0.004-22.el8.src.rpm >perl-Fennec-Lite-0.004-22.el8.noarch.rpm >perl-Fennec-Lite-0.004-22.el8.src.rpm >perl-Fennec-Lite-0.004-22.el8.noarch.rpm4qBnewpackagepython-django-search-url-0.1-2.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=17868691786869Review Request: python-django-search-url - Use Search URLs in your Django Application4python-django-search-url-0.1-2.el8.src.rpm4python3-django-search-url-0.1-2.el8.noarch.rpm4python-django-search-url-0.1-2.el8.src.rpm4python3-django-search-url-0.1-2.el8.noarch.rpm +uBBBBBBBBBBBBBBnewpackagenuttcp-8.1.4-2.el8dB o>nuttcp-8.1.4-2.el8.src.rpmM>nuttcp-debugsource-8.1.4-2.el8.aarch64.rpmo>nuttcp-8.1.4-2.el8.aarch64.rpmL>nuttcp-debuginfo-8.1.4-2.el8.aarch64.rpmM>nuttcp-debugsource-8.1.4-2.el8.ppc64le.rpmL>nuttcp-debuginfo-8.1.4-2.el8.ppc64le.rpmo>nuttcp-8.1.4-2.el8.ppc64le.rpmL>nuttcp-debuginfo-8.1.4-2.el8.s390x.rpmo>nuttcp-8.1.4-2.el8.s390x.rpmM>nuttcp-debugsource-8.1.4-2.el8.s390x.rpmo>nuttcp-8.1.4-2.el8.x86_64.rpmL>nuttcp-debuginfo-8.1.4-2.el8.x86_64.rpmM>nuttcp-debugsource-8.1.4-2.el8.x86_64.rpm o>nuttcp-8.1.4-2.el8.src.rpmM>nuttcp-debugsource-8.1.4-2.el8.aarch64.rpmo>nuttcp-8.1.4-2.el8.aarch64.rpmL>nuttcp-debuginfo-8.1.4-2.el8.aarch64.rpmM>nuttcp-debugsource-8.1.4-2.el8.ppc64le.rpmL>nuttcp-debuginfo-8.1.4-2.el8.ppc64le.rpmo>nuttcp-8.1.4-2.el8.ppc64le.rpmL>nuttcp-debuginfo-8.1.4-2.el8.s390x.rpmo>nuttcp-8.1.4-2.el8.s390x.rpmM>nuttcp-debugsource-8.1.4-2.el8.s390x.rpmo>nuttcp-8.1.4-2.el8.x86_64.rpmL>nuttcp-debuginfo-8.1.4-2.el8.x86_64.rpmM>nuttcp-debugsource-8.1.4-2.el8.x86_64.rpm FBBBBBBBBBBBBBBnewpackagelzip-1.21-1.el8& RWlzip-1.21-1.el8.src.rpmRWlzip-1.21-1.el8.aarch64.rpm5Wlzip-debuginfo-1.21-1.el8.aarch64.rpm6Wlzip-debugsource-1.21-1.el8.aarch64.rpm5Wlzip-debuginfo-1.21-1.el8.ppc64le.rpmRWlzip-1.21-1.el8.ppc64le.rpm6Wlzip-debugsource-1.21-1.el8.ppc64le.rpmRWlzip-1.21-1.el8.s390x.rpm6Wlzip-debugsource-1.21-1.el8.s390x.rpm5Wlzip-debuginfo-1.21-1.el8.s390x.rpm5Wlzip-debuginfo-1.21-1.el8.x86_64.rpm6Wlzip-debugsource-1.21-1.el8.x86_64.rpmRWlzip-1.21-1.el8.x86_64.rpm RWlzip-1.21-1.el8.src.rpmRWlzip-1.21-1.el8.aarch64.rpm5Wlzip-debuginfo-1.21-1.el8.aarch64.rpm6Wlzip-debugsource-1.21-1.el8.aarch64.rpm5Wlzip-debuginfo-1.21-1.el8.ppc64le.rpmRWlzip-1.21-1.el8.ppc64le.rpm6Wlzip-debugsource-1.21-1.el8.ppc64le.rpmRWlzip-1.21-1.el8.s390x.rpm6Wlzip-debugsource-1.21-1.el8.s390x.rpm5Wlzip-debuginfo-1.21-1.el8.s390x.rpm5Wlzip-debuginfo-1.21-1.el8.x86_64.rpm6Wlzip-debugsource-1.21-1.el8.x86_64.rpmRWlzip-1.21-1.el8.x86_64.rpm즤WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityarm-none-eabi-binutils-cs-2.43-1.el8 arm-none-eabi-gcc-cs-12.4.0-1.el8 arm-none-eabi-newlib-4.4.0.20231231-1.el86`https://bugzilla.redhat.com/show_bug.cgi?id=23061422306142CVE-2024-30949 arm-none-eabi-newlib: From NVD collector [epel-all]$zXarm-none-eabi-binutils-cs-2.43-1.el8.src.rpmzXarm-none-eabi-binutils-cs-2.43-1.el8.aarch64.rpmeXarm-none-eabi-binutils-cs-debugsource-2.43-1.el8.aarch64.rpmdXarm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.aarch64.rpmzXarm-none-eabi-binutils-cs-2.43-1.el8.ppc64le.rpmeXarm-none-eabi-binutils-cs-debugsource-2.43-1.el8.ppc64le.rpmdXarm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.ppc64le.rpmzXarm-none-eabi-binutils-cs-2.43-1.el8.s390x.rpmeXarm-none-eabi-binutils-cs-debugsource-2.43-1.el8.s390x.rpmdXarm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.s390x.rpmzXarm-none-eabi-binutils-cs-2.43-1.el8.x86_64.rpmeXarm-none-eabi-binutils-cs-debugsource-2.43-1.el8.x86_64.rpmdXarm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.x86_64.rpm{Narm-none-eabi-gcc-cs-12.4.0-1.el8.src.rpm{Narm-none-eabi-gcc-cs-12.4.0-1.el8.aarch64.rpmfNarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.aarch64.rpmiNarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.aarch64.rpmhNarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.aarch64.rpmgNarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.aarch64.rpm{Narm-none-eabi-gcc-cs-12.4.0-1.el8.ppc64le.rpmfNarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.ppc64le.rpmiNarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.ppc64le.rpmhNarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.ppc64le.rpmgNarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.ppc64le.rpm{Narm-none-eabi-gcc-cs-12.4.0-1.el8.s390x.rpmfNarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.s390x.rpmiNarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.s390x.rpmhNarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.s390x.rpmgNarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.s390x.rpm{Narm-none-eabi-gcc-cs-12.4.0-1.el8.x86_64.rpmfNarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.x86_64.rpmiNarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.x86_64.rpmhNarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.x86_64.rpmgNarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.x86_64.rpm'arm-none-eabi-newlib-4.4.0.20231231-1.el8.src.rpm'arm-none-eabi-newlib-4.4.0.20231231-1.el8.noarch.rpm$zXarm-none-eabi-binutils-cs-2.43-1.el8.src.rpmzXarm-none-eabi-binutils-cs-2.43-1.el8.aarch64.rpmeXarm-none-eabi-binutils-cs-debugsource-2.43-1.el8.aarch64.rpmdXarm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.aarch64.rpmzXarm-none-eabi-binutils-cs-2.43-1.el8.ppc64le.rpmeXarm-none-eabi-binutils-cs-debugsource-2.43-1.el8.ppc64le.rpmdXarm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.ppc64le.rpmzXarm-none-eabi-binutils-cs-2.43-1.el8.s390x.rpmeXarm-none-eabi-binutils-cs-debugsource-2.43-1.el8.s390x.rpmdXarm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.s390x.rpmzXarm-none-eabi-binutils-cs-2.43-1.el8.x86_64.rpmeXarm-none-eabi-binutils-cs-debugsource-2.43-1.el8.x86_64.rpmdXarm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.x86_64.rpm{Narm-none-eabi-gcc-cs-12.4.0-1.el8.src.rpm{Narm-none-eabi-gcc-cs-12.4.0-1.el8.aarch64.rpmfNarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.aarch64.rpmiNarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.aarch64.rpmhNarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.aarch64.rpmgNarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.aarch64.rpm{Narm-none-eabi-gcc-cs-12.4.0-1.el8.ppc64le.rpmfNarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.ppc64le.rpmiNarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.ppc64le.rpmhNarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.ppc64le.rpmgNarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.ppc64le.rpm{Narm-none-eabi-gcc-cs-12.4.0-1.el8.s390x.rpmfNarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.s390x.rpmiNarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.s390x.rpmhNarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.s390x.rpmgNarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.s390x.rpm{Narm-none-eabi-gcc-cs-12.4.0-1.el8.x86_64.rpmfNarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.x86_64.rpmiNarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.x86_64.rpmhNarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.x86_64.rpmgNarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.x86_64.rpm'arm-none-eabi-newlib-4.4.0.20231231-1.el8.src.rpm'arm-none-eabi-newlib-4.4.0.20231231-1.el8.noarch.rpm +EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlagrange-1.18.3-1.el8 the_foundation-1.9.1-1.el8-https://bugzilla.redhat.com/show_bug.cgi?id=23139792313979lagrange-1.18.3 is availableUBlagrange-1.18.3-1.el8.src.rpmUBlagrange-1.18.3-1.el8.aarch64.rpmBBlagrange-debugsource-1.18.3-1.el8.aarch64.rpmABlagrange-debuginfo-1.18.3-1.el8.aarch64.rpmUBlagrange-1.18.3-1.el8.ppc64le.rpmBBlagrange-debugsource-1.18.3-1.el8.ppc64le.rpmABlagrange-debuginfo-1.18.3-1.el8.ppc64le.rpmUBlagrange-1.18.3-1.el8.s390x.rpmBBlagrange-debugsource-1.18.3-1.el8.s390x.rpmABlagrange-debuginfo-1.18.3-1.el8.s390x.rpmUBlagrange-1.18.3-1.el8.x86_64.rpmBBlagrange-debugsource-1.18.3-1.el8.x86_64.rpmABlagrange-debuginfo-1.18.3-1.el8.x86_64.rpm(*the_foundation-1.9.1-1.el8.src.rpm(*the_foundation-1.9.1-1.el8.aarch64.rpm;*the_foundation-devel-1.9.1-1.el8.aarch64.rpm*the_foundation-doc-1.9.1-1.el8.noarch.rpm:*the_foundation-debugsource-1.9.1-1.el8.aarch64.rpm9*the_foundation-debuginfo-1.9.1-1.el8.aarch64.rpm(*the_foundation-1.9.1-1.el8.ppc64le.rpm;*the_foundation-devel-1.9.1-1.el8.ppc64le.rpm:*the_foundation-debugsource-1.9.1-1.el8.ppc64le.rpm9*the_foundation-debuginfo-1.9.1-1.el8.ppc64le.rpm(*the_foundation-1.9.1-1.el8.s390x.rpm;*the_foundation-devel-1.9.1-1.el8.s390x.rpm:*the_foundation-debugsource-1.9.1-1.el8.s390x.rpm9*the_foundation-debuginfo-1.9.1-1.el8.s390x.rpm(*the_foundation-1.9.1-1.el8.x86_64.rpm;*the_foundation-devel-1.9.1-1.el8.x86_64.rpm:*the_foundation-debugsource-1.9.1-1.el8.x86_64.rpm9*the_foundation-debuginfo-1.9.1-1.el8.x86_64.rpmUBlagrange-1.18.3-1.el8.src.rpmUBlagrange-1.18.3-1.el8.aarch64.rpmBBlagrange-debugsource-1.18.3-1.el8.aarch64.rpmABlagrange-debuginfo-1.18.3-1.el8.aarch64.rpmUBlagrange-1.18.3-1.el8.ppc64le.rpmBBlagrange-debugsource-1.18.3-1.el8.ppc64le.rpmABlagrange-debuginfo-1.18.3-1.el8.ppc64le.rpmUBlagrange-1.18.3-1.el8.s390x.rpmBBlagrange-debugsource-1.18.3-1.el8.s390x.rpmABlagrange-debuginfo-1.18.3-1.el8.s390x.rpmUBlagrange-1.18.3-1.el8.x86_64.rpmBBlagrange-debugsource-1.18.3-1.el8.x86_64.rpmABlagrange-debuginfo-1.18.3-1.el8.x86_64.rpm(*the_foundation-1.9.1-1.el8.src.rpm(*the_foundation-1.9.1-1.el8.aarch64.rpm;*the_foundation-devel-1.9.1-1.el8.aarch64.rpm*the_foundation-doc-1.9.1-1.el8.noarch.rpm:*the_foundation-debugsource-1.9.1-1.el8.aarch64.rpm9*the_foundation-debuginfo-1.9.1-1.el8.aarch64.rpm(*the_foundation-1.9.1-1.el8.ppc64le.rpm;*the_foundation-devel-1.9.1-1.el8.ppc64le.rpm:*the_foundation-debugsource-1.9.1-1.el8.ppc64le.rpm9*the_foundation-debuginfo-1.9.1-1.el8.ppc64le.rpm(*the_foundation-1.9.1-1.el8.s390x.rpm;*the_foundation-devel-1.9.1-1.el8.s390x.rpm:*the_foundation-debugsource-1.9.1-1.el8.s390x.rpm9*the_foundation-debuginfo-1.9.1-1.el8.s390x.rpm(*the_foundation-1.9.1-1.el8.x86_64.rpm;*the_foundation-devel-1.9.1-1.el8.x86_64.rpm:*the_foundation-debugsource-1.9.1-1.el8.x86_64.rpm9*the_foundation-debuginfo-1.9.1-1.el8.x86_64.rpmƎ8/lBbugfixpython-phply-1.2.5-10.el8CB^python-phply-1.2.5-10.el8.src.rpm!^python3-phply-1.2.5-10.el8.noarch.rpm^python-phply-1.2.5-10.el8.src.rpm!^python3-phply-1.2.5-10.el8.noarch.rpm @:pBBBBBBBBenhancementpowerline-2.8.4-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23095732309573powerline-2.8.4 is available @powerline-2.8.4-1.el8.src.rpm@powerline-2.8.4-1.el8.aarch64.rpm@powerline-docs-2.8.4-1.el8.noarch.rpm@powerline-fonts-2.8.4-1.el8.noarch.rpm(@vim-powerline-2.8.4-1.el8.noarch.rpm@tmux-powerline-2.8.4-1.el8.noarch.rpm@powerline-2.8.4-1.el8.ppc64le.rpm@powerline-2.8.4-1.el8.s390x.rpm@powerline-2.8.4-1.el8.x86_64.rpm @powerline-2.8.4-1.el8.src.rpm@powerline-2.8.4-1.el8.aarch64.rpm@powerline-docs-2.8.4-1.el8.noarch.rpm@powerline-fonts-2.8.4-1.el8.noarch.rpm(@vim-powerline-2.8.4-1.el8.noarch.rpm@tmux-powerline-2.8.4-1.el8.noarch.rpm@powerline-2.8.4-1.el8.ppc64le.rpm@powerline-2.8.4-1.el8.s390x.rpm@powerline-2.8.4-1.el8.x86_64.rpm~K>{Bnewpackageprename-1.11-5.el8 6/prename-1.11-5.el8.src.rpm6/prename-1.11-5.el8.noarch.rpm6/prename-1.11-5.el8.src.rpm6/prename-1.11-5.el8.noarch.rpmQSBnewpackageirclog2html-2.17.2-4.el8-( circlog2html-2.17.2-4.el8.src.rpm circlog2html-2.17.2-4.el8.noarch.rpm circlog2html-2.17.2-4.el8.src.rpm circlog2html-2.17.2-4.el8.noarch.rpm l#CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedtrademgen-1.00.4-1.el8UA&trademgen-1.00.4-1.el8.src.rpmA&trademgen-1.00.4-1.el8.aarch64.rpm &python3-trademgen-debuginfo-1.00.4-1.el8.aarch64.rpm &python3-trademgen-1.00.4-1.el8.aarch64.rpm&trademgen-devel-1.00.4-1.el8.aarch64.rpm&trademgen-debuginfo-1.00.4-1.el8.aarch64.rpm&trademgen-doc-1.00.4-1.el8.noarch.rpm&trademgen-debugsource-1.00.4-1.el8.aarch64.rpm &python3-trademgen-debuginfo-1.00.4-1.el8.ppc64le.rpm &python3-trademgen-1.00.4-1.el8.ppc64le.rpmA&trademgen-1.00.4-1.el8.ppc64le.rpm&trademgen-debuginfo-1.00.4-1.el8.ppc64le.rpm&trademgen-devel-1.00.4-1.el8.ppc64le.rpm&trademgen-debugsource-1.00.4-1.el8.ppc64le.rpm&trademgen-debugsource-1.00.4-1.el8.s390x.rpm &python3-trademgen-1.00.4-1.el8.s390x.rpmA&trademgen-1.00.4-1.el8.s390x.rpm&trademgen-debuginfo-1.00.4-1.el8.s390x.rpm &python3-trademgen-debuginfo-1.00.4-1.el8.s390x.rpm&trademgen-devel-1.00.4-1.el8.s390x.rpm&trademgen-devel-1.00.4-1.el8.x86_64.rpm &python3-trademgen-1.00.4-1.el8.x86_64.rpm &python3-trademgen-debuginfo-1.00.4-1.el8.x86_64.rpm&trademgen-debugsource-1.00.4-1.el8.x86_64.rpm&trademgen-debuginfo-1.00.4-1.el8.x86_64.rpmA&trademgen-1.00.4-1.el8.x86_64.rpmA&trademgen-1.00.4-1.el8.src.rpmA&trademgen-1.00.4-1.el8.aarch64.rpm &python3-trademgen-debuginfo-1.00.4-1.el8.aarch64.rpm &python3-trademgen-1.00.4-1.el8.aarch64.rpm&trademgen-devel-1.00.4-1.el8.aarch64.rpm&trademgen-debuginfo-1.00.4-1.el8.aarch64.rpm&trademgen-doc-1.00.4-1.el8.noarch.rpm&trademgen-debugsource-1.00.4-1.el8.aarch64.rpm &python3-trademgen-debuginfo-1.00.4-1.el8.ppc64le.rpm &python3-trademgen-1.00.4-1.el8.ppc64le.rpmA&trademgen-1.00.4-1.el8.ppc64le.rpm&trademgen-debuginfo-1.00.4-1.el8.ppc64le.rpm&trademgen-devel-1.00.4-1.el8.ppc64le.rpm&trademgen-debugsource-1.00.4-1.el8.ppc64le.rpm&trademgen-debugsource-1.00.4-1.el8.s390x.rpm &python3-trademgen-1.00.4-1.el8.s390x.rpmA&trademgen-1.00.4-1.el8.s390x.rpm&trademgen-debuginfo-1.00.4-1.el8.s390x.rpm &python3-trademgen-debuginfo-1.00.4-1.el8.s390x.rpm&trademgen-devel-1.00.4-1.el8.s390x.rpm&trademgen-devel-1.00.4-1.el8.x86_64.rpm &python3-trademgen-1.00.4-1.el8.x86_64.rpm &python3-trademgen-debuginfo-1.00.4-1.el8.x86_64.rpm&trademgen-debugsource-1.00.4-1.el8.x86_64.rpm&trademgen-debuginfo-1.00.4-1.el8.x86_64.rpmA&trademgen-1.00.4-1.el8.x86_64.rpm'dBnewpackageperl-Params-Coerce-0.14-30.el86k6https://bugzilla.redhat.com/show_bug.cgi?id=17601111760111[RFE] EPEL8 branch of perl-Params-Coerce 9perl-Params-Coerce-0.14-30.el8.src.rpm 9perl-Params-Coerce-0.14-30.el8.noarch.rpm 9perl-Params-Coerce-0.14-30.el8.src.rpm 9perl-Params-Coerce-0.14-30.el8.noarch.rpmW+hBnewpackageperl-AppConfig-1.71-16.el8!https://bugzilla.redhat.com/show_bug.cgi?id=17535481753548perl-AppConfig for EL8:fperl-AppConfig-1.71-16.el8.src.rpm:fperl-AppConfig-1.71-16.el8.noarch.rpm:fperl-AppConfig-1.71-16.el8.src.rpm:fperl-AppConfig-1.71-16.el8.noarch.rpm2U/lBunspecifiedperl-Array-Diff-0.09-1.el8655?perl-Array-Diff-0.09-1.el8.src.rpm?perl-Array-Diff-0.09-1.el8.noarch.rpm?perl-Array-Diff-0.09-1.el8.src.rpm?perl-Array-Diff-0.09-1.el8.noarch.rpmpBBBBBBBBBBBBBBBBBBBnewpackagelibyubikey-1.13-11.el8jm%Klibyubikey-1.13-11.el8.src.rpmVKlibyubikey-debuginfo-1.13-11.el8.aarch64.rpmXKlibyubikey-devel-1.13-11.el8.aarch64.rpm%Klibyubikey-1.13-11.el8.aarch64.rpmWKlibyubikey-debugsource-1.13-11.el8.aarch64.rpmWKlibyubikey-debugsource-1.13-11.el8.ppc64le.rpm%Klibyubikey-1.13-11.el8.ppc64le.rpmXKlibyubikey-devel-1.13-11.el8.ppc64le.rpmVKlibyubikey-debuginfo-1.13-11.el8.ppc64le.rpm%Klibyubikey-1.13-11.el8.s390x.rpmXKlibyubikey-devel-1.13-11.el8.s390x.rpmWKlibyubikey-debugsource-1.13-11.el8.s390x.rpmVKlibyubikey-debuginfo-1.13-11.el8.s390x.rpmWKlibyubikey-debugsource-1.13-11.el8.x86_64.rpm%Klibyubikey-1.13-11.el8.x86_64.rpmXKlibyubikey-devel-1.13-11.el8.x86_64.rpmVKlibyubikey-debuginfo-1.13-11.el8.x86_64.rpm%Klibyubikey-1.13-11.el8.src.rpmVKlibyubikey-debuginfo-1.13-11.el8.aarch64.rpmXKlibyubikey-devel-1.13-11.el8.aarch64.rpm%Klibyubikey-1.13-11.el8.aarch64.rpmWKlibyubikey-debugsource-1.13-11.el8.aarch64.rpmWKlibyubikey-debugsource-1.13-11.el8.ppc64le.rpm%Klibyubikey-1.13-11.el8.ppc64le.rpmXKlibyubikey-devel-1.13-11.el8.ppc64le.rpmVKlibyubikey-debuginfo-1.13-11.el8.ppc64le.rpm%Klibyubikey-1.13-11.el8.s390x.rpmXKlibyubikey-devel-1.13-11.el8.s390x.rpmWKlibyubikey-debugsource-1.13-11.el8.s390x.rpmVKlibyubikey-debuginfo-1.13-11.el8.s390x.rpmWKlibyubikey-debugsource-1.13-11.el8.x86_64.rpm%Klibyubikey-1.13-11.el8.x86_64.rpmXKlibyubikey-devel-1.13-11.el8.x86_64.rpmVKlibyubikey-debuginfo-1.13-11.el8.x86_64.rpmޅ%( FBBBBnewpackageabi-compliance-checker-2.3-4.el8 abi-dumper-1.1-10.el86Wwuabi-compliance-checker-2.3-4.el8.src.rpmwuabi-compliance-checker-2.3-4.el8.noarch.rpmcabi-dumper-1.1-10.el8.src.rpmcabi-dumper-1.1-10.el8.noarch.rpmwuabi-compliance-checker-2.3-4.el8.src.rpmwuabi-compliance-checker-2.3-4.el8.noarch.rpmcabi-dumper-1.1-10.el8.src.rpmcabi-dumper-1.1-10.el8.noarch.rpm˝rMBBBBBBBBBBBBBBbugfixadvancecomp-2.5-7.el8o4 S advancecomp-2.5-7.el8.src.rpmS advancecomp-2.5-7.el8.aarch64.rpmq advancecomp-debugsource-2.5-7.el8.aarch64.rpmp advancecomp-debuginfo-2.5-7.el8.aarch64.rpmS advancecomp-2.5-7.el8.ppc64le.rpmq advancecomp-debugsource-2.5-7.el8.ppc64le.rpmp advancecomp-debuginfo-2.5-7.el8.ppc64le.rpmS advancecomp-2.5-7.el8.s390x.rpmq advancecomp-debugsource-2.5-7.el8.s390x.rpmp advancecomp-debuginfo-2.5-7.el8.s390x.rpmS advancecomp-2.5-7.el8.x86_64.rpmq advancecomp-debugsource-2.5-7.el8.x86_64.rpmp advancecomp-debuginfo-2.5-7.el8.x86_64.rpm S advancecomp-2.5-7.el8.src.rpmS advancecomp-2.5-7.el8.aarch64.rpmq advancecomp-debugsource-2.5-7.el8.aarch64.rpmp advancecomp-debuginfo-2.5-7.el8.aarch64.rpmS advancecomp-2.5-7.el8.ppc64le.rpmq advancecomp-debugsource-2.5-7.el8.ppc64le.rpmp advancecomp-debuginfo-2.5-7.el8.ppc64le.rpmS advancecomp-2.5-7.el8.s390x.rpmq advancecomp-debugsource-2.5-7.el8.s390x.rpmp advancecomp-debuginfo-2.5-7.el8.s390x.rpmS advancecomp-2.5-7.el8.x86_64.rpmq advancecomp-debugsource-2.5-7.el8.x86_64.rpmp advancecomp-debuginfo-2.5-7.el8.x86_64.rpm_=.^BBBBBBBBBBBBBBbugfixlua-dbi-0.7.4-1.el8#https://bugzilla.redhat.com/show_bug.cgi?id=23170842317084lua-dbi-0.7.4 is available ?flua-dbi-0.7.4-1.el8.src.rpm?flua-dbi-0.7.4-1.el8.aarch64.rpmrflua-dbi-debugsource-0.7.4-1.el8.aarch64.rpmqflua-dbi-debuginfo-0.7.4-1.el8.aarch64.rpm?flua-dbi-0.7.4-1.el8.ppc64le.rpmrflua-dbi-debugsource-0.7.4-1.el8.ppc64le.rpmqflua-dbi-debuginfo-0.7.4-1.el8.ppc64le.rpm?flua-dbi-0.7.4-1.el8.s390x.rpmrflua-dbi-debugsource-0.7.4-1.el8.s390x.rpmqflua-dbi-debuginfo-0.7.4-1.el8.s390x.rpm?flua-dbi-0.7.4-1.el8.x86_64.rpmrflua-dbi-debugsource-0.7.4-1.el8.x86_64.rpmqflua-dbi-debuginfo-0.7.4-1.el8.x86_64.rpm ?flua-dbi-0.7.4-1.el8.src.rpm?flua-dbi-0.7.4-1.el8.aarch64.rpmrflua-dbi-debugsource-0.7.4-1.el8.aarch64.rpmqflua-dbi-debuginfo-0.7.4-1.el8.aarch64.rpm?flua-dbi-0.7.4-1.el8.ppc64le.rpmrflua-dbi-debugsource-0.7.4-1.el8.ppc64le.rpmqflua-dbi-debuginfo-0.7.4-1.el8.ppc64le.rpm?flua-dbi-0.7.4-1.el8.s390x.rpmrflua-dbi-debugsource-0.7.4-1.el8.s390x.rpmqflua-dbi-debuginfo-0.7.4-1.el8.s390x.rpm?flua-dbi-0.7.4-1.el8.x86_64.rpmrflua-dbi-debugsource-0.7.4-1.el8.x86_64.rpmqflua-dbi-debuginfo-0.7.4-1.el8.x86_64.rpm'oBBBBBBBBBBBBBBBnewpackageperl-Graphics-TIFF-21-1.el8AZhttps://bugzilla.redhat.com/show_bug.cgi?id=23108632310863Please branch and build perl-Graphics-TIFF in epel8perl-Graphics-TIFF-21-1.el8.src.rpmperl-Graphics-TIFF-21-1.el8.aarch64.rpmHperl-Graphics-TIFF-tests-21-1.el8.noarch.rpmTperl-Graphics-TIFF-debugsource-21-1.el8.aarch64.rpmSperl-Graphics-TIFF-debuginfo-21-1.el8.aarch64.rpmperl-Graphics-TIFF-21-1.el8.ppc64le.rpmTperl-Graphics-TIFF-debugsource-21-1.el8.ppc64le.rpmSperl-Graphics-TIFF-debuginfo-21-1.el8.ppc64le.rpmperl-Graphics-TIFF-21-1.el8.s390x.rpmTperl-Graphics-TIFF-debugsource-21-1.el8.s390x.rpmSperl-Graphics-TIFF-debuginfo-21-1.el8.s390x.rpmperl-Graphics-TIFF-21-1.el8.x86_64.rpmTperl-Graphics-TIFF-debugsource-21-1.el8.x86_64.rpmSperl-Graphics-TIFF-debuginfo-21-1.el8.x86_64.rpmperl-Graphics-TIFF-21-1.el8.src.rpmperl-Graphics-TIFF-21-1.el8.aarch64.rpmHperl-Graphics-TIFF-tests-21-1.el8.noarch.rpmTperl-Graphics-TIFF-debugsource-21-1.el8.aarch64.rpmSperl-Graphics-TIFF-debuginfo-21-1.el8.aarch64.rpmperl-Graphics-TIFF-21-1.el8.ppc64le.rpmTperl-Graphics-TIFF-debugsource-21-1.el8.ppc64le.rpmSperl-Graphics-TIFF-debuginfo-21-1.el8.ppc64le.rpmperl-Graphics-TIFF-21-1.el8.s390x.rpmTperl-Graphics-TIFF-debugsource-21-1.el8.s390x.rpmSperl-Graphics-TIFF-debuginfo-21-1.el8.s390x.rpmperl-Graphics-TIFF-21-1.el8.x86_64.rpmTperl-Graphics-TIFF-debugsource-21-1.el8.x86_64.rpmSperl-Graphics-TIFF-debuginfo-21-1.el8.x86_64.rpmrABnewpackagecpanspec-1.78-27.el8https://bugzilla.redhat.com/show_bug.cgi?id=18609471860947cpanspec build for epel8nkcpanspec-1.78-27.el8.src.rpmnkcpanspec-1.78-27.el8.noarch.rpmnkcpanspec-1.78-27.el8.src.rpmnkcpanspec-1.78-27.el8.noarch.rpm̵=9EBunspecifiedperl-Sort-MergeSort-0.31-13.el8-'C~perl-Sort-MergeSort-0.31-13.el8.src.rpmC~perl-Sort-MergeSort-0.31-13.el8.noarch.rpmC~perl-Sort-MergeSort-0.31-13.el8.src.rpmC~perl-Sort-MergeSort-0.31-13.el8.noarch.rpmߠ^V IBenhancementfast_float-3.5.1-4.el8T' fast_float-3.5.1-4.el8.src.rpm5fast_float-devel-3.5.1-4.el8.noarch.rpm fast_float-3.5.1-4.el8.src.rpm5fast_float-devel-3.5.1-4.el8.noarch.rpmv["MBBBBBBBBBBBBBBBBBBBbugfixurdfdom-1.0.4-9.el8{7i1urdfdom-1.0.4-9.el8.src.rpmi1urdfdom-1.0.4-9.el8.aarch64.rpmy1urdfdom-devel-1.0.4-9.el8.aarch64.rpmx1urdfdom-debugsource-1.0.4-9.el8.aarch64.rpmw1urdfdom-debuginfo-1.0.4-9.el8.aarch64.rpmi1urdfdom-1.0.4-9.el8.ppc64le.rpmy1urdfdom-devel-1.0.4-9.el8.ppc64le.rpmx1urdfdom-debugsource-1.0.4-9.el8.ppc64le.rpmw1urdfdom-debuginfo-1.0.4-9.el8.ppc64le.rpmi1urdfdom-1.0.4-9.el8.s390x.rpmy1urdfdom-devel-1.0.4-9.el8.s390x.rpmx1urdfdom-debugsource-1.0.4-9.el8.s390x.rpmw1urdfdom-debuginfo-1.0.4-9.el8.s390x.rpmi1urdfdom-1.0.4-9.el8.x86_64.rpmy1urdfdom-devel-1.0.4-9.el8.x86_64.rpmx1urdfdom-debugsource-1.0.4-9.el8.x86_64.rpmw1urdfdom-debuginfo-1.0.4-9.el8.x86_64.rpmi1urdfdom-1.0.4-9.el8.src.rpmi1urdfdom-1.0.4-9.el8.aarch64.rpmy1urdfdom-devel-1.0.4-9.el8.aarch64.rpmx1urdfdom-debugsource-1.0.4-9.el8.aarch64.rpmw1urdfdom-debuginfo-1.0.4-9.el8.aarch64.rpmi1urdfdom-1.0.4-9.el8.ppc64le.rpmy1urdfdom-devel-1.0.4-9.el8.ppc64le.rpmx1urdfdom-debugsource-1.0.4-9.el8.ppc64le.rpmw1urdfdom-debuginfo-1.0.4-9.el8.ppc64le.rpmi1urdfdom-1.0.4-9.el8.s390x.rpmy1urdfdom-devel-1.0.4-9.el8.s390x.rpmx1urdfdom-debugsource-1.0.4-9.el8.s390x.rpmw1urdfdom-debuginfo-1.0.4-9.el8.s390x.rpmi1urdfdom-1.0.4-9.el8.x86_64.rpmy1urdfdom-devel-1.0.4-9.el8.x86_64.rpmx1urdfdom-debugsource-1.0.4-9.el8.x86_64.rpmw1urdfdom-debuginfo-1.0.4-9.el8.x86_64.rpmӿA08cBBBBBBBBBBBBBBBBBBBenhancementrtl-433-23.11-1.20240826gitf0ba153.el82Lrtl-433-23.11-1.20240826gitf0ba153.el8.src.rpmLrtl-433-23.11-1.20240826gitf0ba153.el8.aarch64.rpm Lrtl-433-devel-23.11-1.20240826gitf0ba153.el8.aarch64.rpm Lrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.aarch64.rpmLrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.aarch64.rpmLrtl-433-23.11-1.20240826gitf0ba153.el8.ppc64le.rpm Lrtl-433-devel-23.11-1.20240826gitf0ba153.el8.ppc64le.rpm Lrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmLrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmLrtl-433-23.11-1.20240826gitf0ba153.el8.s390x.rpm Lrtl-433-devel-23.11-1.20240826gitf0ba153.el8.s390x.rpm Lrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.s390x.rpmLrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.s390x.rpmLrtl-433-23.11-1.20240826gitf0ba153.el8.x86_64.rpm Lrtl-433-devel-23.11-1.20240826gitf0ba153.el8.x86_64.rpm Lrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.x86_64.rpmLrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.x86_64.rpmLrtl-433-23.11-1.20240826gitf0ba153.el8.src.rpmLrtl-433-23.11-1.20240826gitf0ba153.el8.aarch64.rpm Lrtl-433-devel-23.11-1.20240826gitf0ba153.el8.aarch64.rpm Lrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.aarch64.rpmLrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.aarch64.rpmLrtl-433-23.11-1.20240826gitf0ba153.el8.ppc64le.rpm Lrtl-433-devel-23.11-1.20240826gitf0ba153.el8.ppc64le.rpm Lrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmLrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmLrtl-433-23.11-1.20240826gitf0ba153.el8.s390x.rpm Lrtl-433-devel-23.11-1.20240826gitf0ba153.el8.s390x.rpm Lrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.s390x.rpmLrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.s390x.rpmLrtl-433-23.11-1.20240826gitf0ba153.el8.x86_64.rpm Lrtl-433-devel-23.11-1.20240826gitf0ba153.el8.x86_64.rpm Lrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.x86_64.rpmLrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.x86_64.rpmFBBBBBBBBBBBBBBnewpackagengrep-1.47-3.1.20180101git9b59468.el8Irhttps://bugzilla.redhat.com/show_bug.cgi?id=17584821758482Please build ngrep for EPEL-8 Wngrep-1.47-3.1.20180101git9b59468.el8.src.rpm?ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.aarch64.rpm@ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.aarch64.rpmWngrep-1.47-3.1.20180101git9b59468.el8.aarch64.rpmWngrep-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm@ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm?ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm?ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.s390x.rpm@ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.s390x.rpmWngrep-1.47-3.1.20180101git9b59468.el8.s390x.rpmWngrep-1.47-3.1.20180101git9b59468.el8.x86_64.rpm?ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.x86_64.rpm@ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.x86_64.rpm Wngrep-1.47-3.1.20180101git9b59468.el8.src.rpm?ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.aarch64.rpm@ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.aarch64.rpmWngrep-1.47-3.1.20180101git9b59468.el8.aarch64.rpmWngrep-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm@ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm?ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm?ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.s390x.rpm@ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.s390x.rpmWngrep-1.47-3.1.20180101git9b59468.el8.s390x.rpmWngrep-1.47-3.1.20180101git9b59468.el8.x86_64.rpm?ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.x86_64.rpm@ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.x86_64.rpm2-WBBBBBBBBBBBBBBBBBBBBnewpackagelasi-1.1.2-13.el8;dcalasi-1.1.2-13.el8.src.rpmcalasi-1.1.2-13.el8.aarch64.rpmgalasi-debugsource-1.1.2-13.el8.aarch64.rpmhalasi-devel-1.1.2-13.el8.aarch64.rpmfalasi-debuginfo-1.1.2-13.el8.aarch64.rpmOalasi-doc-1.1.2-13.el8.noarch.rpmfalasi-debuginfo-1.1.2-13.el8.ppc64le.rpmcalasi-1.1.2-13.el8.ppc64le.rpmgalasi-debugsource-1.1.2-13.el8.ppc64le.rpmhalasi-devel-1.1.2-13.el8.ppc64le.rpmcalasi-1.1.2-13.el8.s390x.rpmfalasi-debuginfo-1.1.2-13.el8.s390x.rpmgalasi-debugsource-1.1.2-13.el8.s390x.rpmhalasi-devel-1.1.2-13.el8.s390x.rpmgalasi-debugsource-1.1.2-13.el8.x86_64.rpmfalasi-debuginfo-1.1.2-13.el8.x86_64.rpmhalasi-devel-1.1.2-13.el8.x86_64.rpmcalasi-1.1.2-13.el8.x86_64.rpmcalasi-1.1.2-13.el8.src.rpmcalasi-1.1.2-13.el8.aarch64.rpmgalasi-debugsource-1.1.2-13.el8.aarch64.rpmhalasi-devel-1.1.2-13.el8.aarch64.rpmfalasi-debuginfo-1.1.2-13.el8.aarch64.rpmOalasi-doc-1.1.2-13.el8.noarch.rpmfalasi-debuginfo-1.1.2-13.el8.ppc64le.rpmcalasi-1.1.2-13.el8.ppc64le.rpmgalasi-debugsource-1.1.2-13.el8.ppc64le.rpmhalasi-devel-1.1.2-13.el8.ppc64le.rpmcalasi-1.1.2-13.el8.s390x.rpmfalasi-debuginfo-1.1.2-13.el8.s390x.rpmgalasi-debugsource-1.1.2-13.el8.s390x.rpmhalasi-devel-1.1.2-13.el8.s390x.rpmgalasi-debugsource-1.1.2-13.el8.x86_64.rpmfalasi-debuginfo-1.1.2-13.el8.x86_64.rpmhalasi-devel-1.1.2-13.el8.x86_64.rpmcalasi-1.1.2-13.el8.x86_64.rpmr8nBBBBBBBBBBBBBBBBBBBnewpackageapriltag-3.4.2-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=21737582173758Review Request: apriltag - Visual fiducial system popular for robotics researchs`apriltag-3.4.2-2.el8.src.rpms`apriltag-3.4.2-2.el8.aarch64.rpmT`apriltag-devel-3.4.2-2.el8.aarch64.rpmS`apriltag-debugsource-3.4.2-2.el8.aarch64.rpmR`apriltag-debuginfo-3.4.2-2.el8.aarch64.rpms`apriltag-3.4.2-2.el8.ppc64le.rpmT`apriltag-devel-3.4.2-2.el8.ppc64le.rpmS`apriltag-debugsource-3.4.2-2.el8.ppc64le.rpmR`apriltag-debuginfo-3.4.2-2.el8.ppc64le.rpms`apriltag-3.4.2-2.el8.s390x.rpmT`apriltag-devel-3.4.2-2.el8.s390x.rpmS`apriltag-debugsource-3.4.2-2.el8.s390x.rpmR`apriltag-debuginfo-3.4.2-2.el8.s390x.rpms`apriltag-3.4.2-2.el8.x86_64.rpmT`apriltag-devel-3.4.2-2.el8.x86_64.rpmS`apriltag-debugsource-3.4.2-2.el8.x86_64.rpmR`apriltag-debuginfo-3.4.2-2.el8.x86_64.rpms`apriltag-3.4.2-2.el8.src.rpms`apriltag-3.4.2-2.el8.aarch64.rpmT`apriltag-devel-3.4.2-2.el8.aarch64.rpmS`apriltag-debugsource-3.4.2-2.el8.aarch64.rpmR`apriltag-debuginfo-3.4.2-2.el8.aarch64.rpms`apriltag-3.4.2-2.el8.ppc64le.rpmT`apriltag-devel-3.4.2-2.el8.ppc64le.rpmS`apriltag-debugsource-3.4.2-2.el8.ppc64le.rpmR`apriltag-debuginfo-3.4.2-2.el8.ppc64le.rpms`apriltag-3.4.2-2.el8.s390x.rpmT`apriltag-devel-3.4.2-2.el8.s390x.rpmS`apriltag-debugsource-3.4.2-2.el8.s390x.rpmR`apriltag-debuginfo-3.4.2-2.el8.s390x.rpms`apriltag-3.4.2-2.el8.x86_64.rpmT`apriltag-devel-3.4.2-2.el8.x86_64.rpmS`apriltag-debugsource-3.4.2-2.el8.x86_64.rpmR`apriltag-debuginfo-3.4.2-2.el8.x86_64.rpmODBBBBBBBBBBBBBBenhancementgimp-fourier-plugin-0.4.3-4.el84java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm24java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm44java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm34java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm24java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm34java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm14java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpmJ4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.aarch64.rpm#4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm&4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.aarch64.rpm'4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm#4java-latest-openjdk-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm!4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.aarch64.rpm"4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm 4java-latest-openjdk-jmods-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm$4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.aarch64.rpm%4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm"4java-latest-openjdk-src-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.aarch64.rpm 4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.aarch64.rpm14java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm>4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm24java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm44java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm34java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm24java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm34java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm14java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpmJ4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.ppc64le.rpm#4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm&4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm'4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm#4java-latest-openjdk-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm!4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.ppc64le.rpm"4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm 4java-latest-openjdk-jmods-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm$4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.ppc64le.rpm%4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm"4java-latest-openjdk-src-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.ppc64le.rpm 4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.ppc64le.rpm14java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm>4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm24java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm44java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm34java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm24java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm34java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm14java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpmJ4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.s390x.rpm#4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm&4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.s390x.rpm'4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm!4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.s390x.rpm"4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm$4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.s390x.rpm%4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.s390x.rpm 4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.s390x.rpm14java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm>4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm44java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm24java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm34java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.src.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.aarch64.rpm94java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm54java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm54java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.aarch64.rpm64java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm44java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm;4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.aarch64.rpm<4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm64java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm=4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.aarch64.rpm74java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.aarch64.rpm84java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.aarch64.rpm:4java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.aarch64.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.ppc64le.rpm94java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm54java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm54java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.ppc64le.rpm64java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm44java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm;4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm<4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm64java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm=4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.ppc64le.rpm74java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm84java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.ppc64le.rpm:4java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.ppc64le.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.s390x.rpm94java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm54java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.s390x.rpm64java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm;4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.s390x.rpm<4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm=4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.s390x.rpm74java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.s390x.rpm84java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.s390x.rpm:4java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.s390x.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.x86_64.rpm94java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm54java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm54java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.x86_64.rpm64java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm44java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm;4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.x86_64.rpm<4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm64java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm=4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.x86_64.rpm74java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.x86_64.rpm84java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.x86_64.rpm:4java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.x86_64.rpm-J4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.src.rpmJ4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.x86_64.rpm#4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-devel-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm&4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.x86_64.rpm'4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm#4java-latest-openjdk-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm!4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.x86_64.rpm"4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm 4java-latest-openjdk-jmods-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-demo-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm$4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.x86_64.rpm%4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm"4java-latest-openjdk-src-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.x86_64.rpm 4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.x86_64.rpm14java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm>4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm24java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm44java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm34java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm24java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm34java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm14java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpmJ4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.aarch64.rpm#4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm&4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.aarch64.rpm'4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm#4java-latest-openjdk-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm!4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.aarch64.rpm"4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm 4java-latest-openjdk-jmods-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm$4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.aarch64.rpm%4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm"4java-latest-openjdk-src-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.aarch64.rpm 4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.aarch64.rpm14java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm>4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm24java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm44java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm34java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm24java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm34java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm14java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpmJ4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.ppc64le.rpm#4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm&4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm'4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm#4java-latest-openjdk-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm!4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.ppc64le.rpm"4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm 4java-latest-openjdk-jmods-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm$4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.ppc64le.rpm%4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm"4java-latest-openjdk-src-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.ppc64le.rpm 4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.ppc64le.rpm14java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm>4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm24java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm44java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm34java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm24java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm34java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm14java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpmJ4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.s390x.rpm#4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm&4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.s390x.rpm'4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm!4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.s390x.rpm"4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm$4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.s390x.rpm%4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.s390x.rpm 4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.s390x.rpm14java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm>4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm44java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm24java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm34java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.src.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.aarch64.rpm94java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm54java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm54java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.aarch64.rpm64java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm44java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm;4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.aarch64.rpm<4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm64java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm=4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.aarch64.rpm74java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.aarch64.rpm84java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.aarch64.rpm:4java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.aarch64.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.ppc64le.rpm94java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm54java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm54java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.ppc64le.rpm64java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm44java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm;4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm<4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm64java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm=4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.ppc64le.rpm74java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm84java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.ppc64le.rpm:4java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.ppc64le.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.s390x.rpm94java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm54java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.s390x.rpm64java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm;4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.s390x.rpm<4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm=4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.s390x.rpm74java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.s390x.rpm84java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.s390x.rpm:4java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.s390x.rpm!4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.x86_64.rpm94java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm54java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm54java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.x86_64.rpm64java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm44java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm;4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.x86_64.rpm<4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm64java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm=4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.x86_64.rpm74java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.x86_64.rpm84java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.x86_64.rpm:4java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.x86_64.rpm qBBBBBBBBBBBBBBbugfixtipcutils-3.0.6-1.el8 6Atipcutils-3.0.6-1.el8.src.rpm6Atipcutils-3.0.6-1.el8.aarch64.rpmgAtipcutils-debugsource-3.0.6-1.el8.aarch64.rpmfAtipcutils-debuginfo-3.0.6-1.el8.aarch64.rpm6Atipcutils-3.0.6-1.el8.ppc64le.rpmgAtipcutils-debugsource-3.0.6-1.el8.ppc64le.rpmfAtipcutils-debuginfo-3.0.6-1.el8.ppc64le.rpm6Atipcutils-3.0.6-1.el8.s390x.rpmgAtipcutils-debugsource-3.0.6-1.el8.s390x.rpmfAtipcutils-debuginfo-3.0.6-1.el8.s390x.rpm6Atipcutils-3.0.6-1.el8.x86_64.rpmgAtipcutils-debugsource-3.0.6-1.el8.x86_64.rpmfAtipcutils-debuginfo-3.0.6-1.el8.x86_64.rpm 6Atipcutils-3.0.6-1.el8.src.rpm6Atipcutils-3.0.6-1.el8.aarch64.rpmgAtipcutils-debugsource-3.0.6-1.el8.aarch64.rpmfAtipcutils-debuginfo-3.0.6-1.el8.aarch64.rpm6Atipcutils-3.0.6-1.el8.ppc64le.rpmgAtipcutils-debugsource-3.0.6-1.el8.ppc64le.rpmfAtipcutils-debuginfo-3.0.6-1.el8.ppc64le.rpm6Atipcutils-3.0.6-1.el8.s390x.rpmgAtipcutils-debugsource-3.0.6-1.el8.s390x.rpmfAtipcutils-debuginfo-3.0.6-1.el8.s390x.rpm6Atipcutils-3.0.6-1.el8.x86_64.rpmgAtipcutils-debugsource-3.0.6-1.el8.x86_64.rpmfAtipcutils-debuginfo-3.0.6-1.el8.x86_64.rpmȡL}BBnewpackageperl-Data-Stream-Bulk-0.11-23.el8-https://bugzilla.redhat.com/show_bug.cgi?id=18707431870743EPEL8 Branch Request: perl-Data-Stream-BulkA`perl-Data-Stream-Bulk-0.11-23.el8.src.rpmA`perl-Data-Stream-Bulk-0.11-23.el8.noarch.rpmA`perl-Data-Stream-Bulk-0.11-23.el8.src.rpmA`perl-Data-Stream-Bulk-0.11-23.el8.noarch.rpm̵=)FBBBBBBBBBBBBBBnewpackagerifiuti2-0.7.0-2.el8HB d(rifiuti2-0.7.0-2.el8.src.rpmN(rifiuti2-debugsource-0.7.0-2.el8.aarch64.rpmd(rifiuti2-0.7.0-2.el8.aarch64.rpmM(rifiuti2-debuginfo-0.7.0-2.el8.aarch64.rpmN(rifiuti2-debugsource-0.7.0-2.el8.ppc64le.rpmM(rifiuti2-debuginfo-0.7.0-2.el8.ppc64le.rpmd(rifiuti2-0.7.0-2.el8.ppc64le.rpmM(rifiuti2-debuginfo-0.7.0-2.el8.s390x.rpmd(rifiuti2-0.7.0-2.el8.s390x.rpmN(rifiuti2-debugsource-0.7.0-2.el8.s390x.rpmd(rifiuti2-0.7.0-2.el8.x86_64.rpmN(rifiuti2-debugsource-0.7.0-2.el8.x86_64.rpmM(rifiuti2-debuginfo-0.7.0-2.el8.x86_64.rpm d(rifiuti2-0.7.0-2.el8.src.rpmN(rifiuti2-debugsource-0.7.0-2.el8.aarch64.rpmd(rifiuti2-0.7.0-2.el8.aarch64.rpmM(rifiuti2-debuginfo-0.7.0-2.el8.aarch64.rpmN(rifiuti2-debugsource-0.7.0-2.el8.ppc64le.rpmM(rifiuti2-debuginfo-0.7.0-2.el8.ppc64le.rpmd(rifiuti2-0.7.0-2.el8.ppc64le.rpmM(rifiuti2-debuginfo-0.7.0-2.el8.s390x.rpmd(rifiuti2-0.7.0-2.el8.s390x.rpmN(rifiuti2-debugsource-0.7.0-2.el8.s390x.rpmd(rifiuti2-0.7.0-2.el8.x86_64.rpmN(rifiuti2-debugsource-0.7.0-2.el8.x86_64.rpmM(rifiuti2-debuginfo-0.7.0-2.el8.x86_64.rpm WBnewpackagepython-dill-0.3.1.1-2.el8 rfpython-dill-0.3.1.1-2.el8.src.rpmmfpython3-dill-0.3.1.1-2.el8.noarch.rpmrfpython-dill-0.3.1.1-2.el8.src.rpmmfpython3-dill-0.3.1.1-2.el8.noarch.rpmW[Bunspecifiedperl-Pod-Snippets-0.14-16.el8%"vperl-Pod-Snippets-0.14-16.el8.src.rpm"vperl-Pod-Snippets-0.14-16.el8.noarch.rpm"vperl-Pod-Snippets-0.14-16.el8.src.rpm"vperl-Pod-Snippets-0.14-16.el8.noarch.rpmߠ^."_Bnewpackageperl-Module-Build-Deprecated-0.4210-15.el8?https://bugzilla.redhat.com/show_bug.cgi?id=17563081756308[RFE] EPEL8 branch of perl-Module-Build-Deprecated"0perl-Module-Build-Deprecated-0.4210-15.el8.src.rpm"0perl-Module-Build-Deprecated-0.4210-15.el8.noarch.rpm"0perl-Module-Build-Deprecated-0.4210-15.el8.src.rpm"0perl-Module-Build-Deprecated-0.4210-15.el8.noarch.rpm튊`l&cBenhancementgit-extras-7.3.0-1.el8\OPgit-extras-7.3.0-1.el8.src.rpmOPgit-extras-7.3.0-1.el8.noarch.rpmOPgit-extras-7.3.0-1.el8.src.rpmOPgit-extras-7.3.0-1.el8.noarch.rpmӿA 7gBBBBBBBBBBBBBBbugfixnwipe-0.37-4.el8x)https://bugzilla.redhat.com/show_bug.cgi?id=23121942312194nwipe cannot be installed q2nwipe-0.37-4.el8.src.rpmq2nwipe-0.37-4.el8.aarch64.rpmR2nwipe-debugsource-0.37-4.el8.aarch64.rpmQ2nwipe-debuginfo-0.37-4.el8.aarch64.rpmq2nwipe-0.37-4.el8.ppc64le.rpmR2nwipe-debugsource-0.37-4.el8.ppc64le.rpmQ2nwipe-debuginfo-0.37-4.el8.ppc64le.rpmq2nwipe-0.37-4.el8.s390x.rpmR2nwipe-debugsource-0.37-4.el8.s390x.rpmQ2nwipe-debuginfo-0.37-4.el8.s390x.rpmq2nwipe-0.37-4.el8.x86_64.rpmR2nwipe-debugsource-0.37-4.el8.x86_64.rpmQ2nwipe-debuginfo-0.37-4.el8.x86_64.rpm q2nwipe-0.37-4.el8.src.rpmq2nwipe-0.37-4.el8.aarch64.rpmR2nwipe-debugsource-0.37-4.el8.aarch64.rpmQ2nwipe-debuginfo-0.37-4.el8.aarch64.rpmq2nwipe-0.37-4.el8.ppc64le.rpmR2nwipe-debugsource-0.37-4.el8.ppc64le.rpmQ2nwipe-debuginfo-0.37-4.el8.ppc64le.rpmq2nwipe-0.37-4.el8.s390x.rpmR2nwipe-debugsource-0.37-4.el8.s390x.rpmQ2nwipe-debuginfo-0.37-4.el8.s390x.rpmq2nwipe-0.37-4.el8.x86_64.rpmR2nwipe-debugsource-0.37-4.el8.x86_64.rpmQ2nwipe-debuginfo-0.37-4.el8.x86_64.rpmȡLy;xBnewpackageperl-AuthCAS-1.7-10.el8!D_perl-AuthCAS-1.7-10.el8.src.rpmD_perl-AuthCAS-1.7-10.el8.noarch.rpmD_perl-AuthCAS-1.7-10.el8.src.rpmD_perl-AuthCAS-1.7-10.el8.noarch.rpm2:5|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageglpk-4.65-4.el8 libiodbc-3.52.13-1.el85https://bugzilla.redhat.com/show_bug.cgi?id=17499651749965RFE: Update to 3.52.13, build for EPEL8.-glpk-4.65-4.el8.src.rpmglpk-devel-4.65-4.el8.aarch64.rpm glpk-debuginfo-4.65-4.el8.aarch64.rpm-glpk-4.65-4.el8.aarch64.rpmglpk-doc-4.65-4.el8.aarch64.rpmglpk-utils-4.65-4.el8.aarch64.rpmglpk-debugsource-4.65-4.el8.aarch64.rpmglpk-utils-debuginfo-4.65-4.el8.aarch64.rpmglpk-utils-4.65-4.el8.ppc64le.rpm-glpk-4.65-4.el8.ppc64le.rpmglpk-doc-4.65-4.el8.ppc64le.rpmglpk-debugsource-4.65-4.el8.ppc64le.rpmglpk-devel-4.65-4.el8.ppc64le.rpm glpk-debuginfo-4.65-4.el8.ppc64le.rpmglpk-utils-debuginfo-4.65-4.el8.ppc64le.rpm-glpk-4.65-4.el8.s390x.rpmglpk-doc-4.65-4.el8.s390x.rpmglpk-devel-4.65-4.el8.s390x.rpmglpk-utils-4.65-4.el8.s390x.rpmglpk-debugsource-4.65-4.el8.s390x.rpm glpk-debuginfo-4.65-4.el8.s390x.rpmglpk-utils-debuginfo-4.65-4.el8.s390x.rpm glpk-debuginfo-4.65-4.el8.x86_64.rpmglpk-debugsource-4.65-4.el8.x86_64.rpmglpk-doc-4.65-4.el8.x86_64.rpmglpk-devel-4.65-4.el8.x86_64.rpmglpk-utils-debuginfo-4.65-4.el8.x86_64.rpmglpk-utils-4.65-4.el8.x86_64.rpm-glpk-4.65-4.el8.x86_64.rpm@clibiodbc-3.52.13-1.el8.src.rpmclibiodbc-debugsource-3.52.13-1.el8.aarch64.rpmclibiodbc-debuginfo-3.52.13-1.el8.aarch64.rpmclibiodbc-devel-3.52.13-1.el8.aarch64.rpm@clibiodbc-3.52.13-1.el8.aarch64.rpmclibiodbc-devel-3.52.13-1.el8.ppc64le.rpmclibiodbc-debuginfo-3.52.13-1.el8.ppc64le.rpmclibiodbc-debugsource-3.52.13-1.el8.ppc64le.rpm@clibiodbc-3.52.13-1.el8.ppc64le.rpm@clibiodbc-3.52.13-1.el8.s390x.rpmclibiodbc-devel-3.52.13-1.el8.s390x.rpmclibiodbc-debugsource-3.52.13-1.el8.s390x.rpmclibiodbc-debuginfo-3.52.13-1.el8.s390x.rpm@clibiodbc-3.52.13-1.el8.x86_64.rpmclibiodbc-debuginfo-3.52.13-1.el8.x86_64.rpmclibiodbc-devel-3.52.13-1.el8.x86_64.rpmclibiodbc-debugsource-3.52.13-1.el8.x86_64.rpm.-glpk-4.65-4.el8.src.rpmglpk-devel-4.65-4.el8.aarch64.rpm glpk-debuginfo-4.65-4.el8.aarch64.rpm-glpk-4.65-4.el8.aarch64.rpmglpk-doc-4.65-4.el8.aarch64.rpmglpk-utils-4.65-4.el8.aarch64.rpmglpk-debugsource-4.65-4.el8.aarch64.rpmglpk-utils-debuginfo-4.65-4.el8.aarch64.rpmglpk-utils-4.65-4.el8.ppc64le.rpm-glpk-4.65-4.el8.ppc64le.rpmglpk-doc-4.65-4.el8.ppc64le.rpmglpk-debugsource-4.65-4.el8.ppc64le.rpmglpk-devel-4.65-4.el8.ppc64le.rpm glpk-debuginfo-4.65-4.el8.ppc64le.rpmglpk-utils-debuginfo-4.65-4.el8.ppc64le.rpm-glpk-4.65-4.el8.s390x.rpmglpk-doc-4.65-4.el8.s390x.rpmglpk-devel-4.65-4.el8.s390x.rpmglpk-utils-4.65-4.el8.s390x.rpmglpk-debugsource-4.65-4.el8.s390x.rpm glpk-debuginfo-4.65-4.el8.s390x.rpmglpk-utils-debuginfo-4.65-4.el8.s390x.rpm glpk-debuginfo-4.65-4.el8.x86_64.rpmglpk-debugsource-4.65-4.el8.x86_64.rpmglpk-doc-4.65-4.el8.x86_64.rpmglpk-devel-4.65-4.el8.x86_64.rpmglpk-utils-debuginfo-4.65-4.el8.x86_64.rpmglpk-utils-4.65-4.el8.x86_64.rpm-glpk-4.65-4.el8.x86_64.rpm@clibiodbc-3.52.13-1.el8.src.rpmclibiodbc-debugsource-3.52.13-1.el8.aarch64.rpmclibiodbc-debuginfo-3.52.13-1.el8.aarch64.rpmclibiodbc-devel-3.52.13-1.el8.aarch64.rpm@clibiodbc-3.52.13-1.el8.aarch64.rpmclibiodbc-devel-3.52.13-1.el8.ppc64le.rpmclibiodbc-debuginfo-3.52.13-1.el8.ppc64le.rpmclibiodbc-debugsource-3.52.13-1.el8.ppc64le.rpm@clibiodbc-3.52.13-1.el8.ppc64le.rpm@clibiodbc-3.52.13-1.el8.s390x.rpmclibiodbc-devel-3.52.13-1.el8.s390x.rpmclibiodbc-debugsource-3.52.13-1.el8.s390x.rpmclibiodbc-debuginfo-3.52.13-1.el8.s390x.rpm@clibiodbc-3.52.13-1.el8.x86_64.rpmclibiodbc-debuginfo-3.52.13-1.el8.x86_64.rpmclibiodbc-devel-3.52.13-1.el8.x86_64.rpmclibiodbc-debugsource-3.52.13-1.el8.x86_64.rpm즤LvBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageafflib-3.7.18-8.el8 libewf-20140608-16.el8 sleuthkit-4.9.0-1.el8FSCafflib-3.7.18-8.el8.src.rpmvCafftools-3.7.18-8.el8.aarch64.rpmsCafflib-debuginfo-3.7.18-8.el8.aarch64.rpm{Cpython3-pyaff-debuginfo-3.7.18-8.el8.aarch64.rpmtCafflib-debugsource-3.7.18-8.el8.aarch64.rpmuCafflib-devel-3.7.18-8.el8.aarch64.rpmzCpython3-pyaff-3.7.18-8.el8.aarch64.rpmwCafftools-debuginfo-3.7.18-8.el8.aarch64.rpmCafflib-3.7.18-8.el8.aarch64.rpmzCpython3-pyaff-3.7.18-8.el8.ppc64le.rpm{Cpython3-pyaff-debuginfo-3.7.18-8.el8.ppc64le.rpmsCafflib-debuginfo-3.7.18-8.el8.ppc64le.rpmvCafftools-3.7.18-8.el8.ppc64le.rpmCafflib-3.7.18-8.el8.ppc64le.rpmtCafflib-debugsource-3.7.18-8.el8.ppc64le.rpmuCafflib-devel-3.7.18-8.el8.ppc64le.rpmwCafftools-debuginfo-3.7.18-8.el8.ppc64le.rpmvCafftools-3.7.18-8.el8.s390x.rpmsCafflib-debuginfo-3.7.18-8.el8.s390x.rpmtCafflib-debugsource-3.7.18-8.el8.s390x.rpmuCafflib-devel-3.7.18-8.el8.s390x.rpmCafflib-3.7.18-8.el8.s390x.rpmzCpython3-pyaff-3.7.18-8.el8.s390x.rpmwCafftools-debuginfo-3.7.18-8.el8.s390x.rpm{Cpython3-pyaff-debuginfo-3.7.18-8.el8.s390x.rpmCafflib-3.7.18-8.el8.x86_64.rpmvCafftools-3.7.18-8.el8.x86_64.rpmuCafflib-devel-3.7.18-8.el8.x86_64.rpmzCpython3-pyaff-3.7.18-8.el8.x86_64.rpmtCafflib-debugsource-3.7.18-8.el8.x86_64.rpmsCafflib-debuginfo-3.7.18-8.el8.x86_64.rpmwCafftools-debuginfo-3.7.18-8.el8.x86_64.rpm{Cpython3-pyaff-debuginfo-3.7.18-8.el8.x86_64.rpm%Elibewf-20140608-16.el8.src.rpmElibewf-debugsource-20140608-16.el8.aarch64.rpm.Eewftools-debuginfo-20140608-16.el8.aarch64.rpmElibewf-devel-20140608-16.el8.aarch64.rpmElibewf-debuginfo-20140608-16.el8.aarch64.rpm%Elibewf-20140608-16.el8.aarch64.rpm-Eewftools-20140608-16.el8.aarch64.rpm-Eewftools-20140608-16.el8.ppc64le.rpmElibewf-devel-20140608-16.el8.ppc64le.rpmElibewf-debugsource-20140608-16.el8.ppc64le.rpm.Eewftools-debuginfo-20140608-16.el8.ppc64le.rpmElibewf-debuginfo-20140608-16.el8.ppc64le.rpm%Elibewf-20140608-16.el8.ppc64le.rpm%Elibewf-20140608-16.el8.s390x.rpm-Eewftools-20140608-16.el8.s390x.rpmElibewf-devel-20140608-16.el8.s390x.rpmElibewf-debugsource-20140608-16.el8.s390x.rpmElibewf-debuginfo-20140608-16.el8.s390x.rpm.Eewftools-debuginfo-20140608-16.el8.s390x.rpm%Elibewf-20140608-16.el8.x86_64.rpm-Eewftools-20140608-16.el8.x86_64.rpmElibewf-devel-20140608-16.el8.x86_64.rpmElibewf-debugsource-20140608-16.el8.x86_64.rpmElibewf-debuginfo-20140608-16.el8.x86_64.rpm.Eewftools-debuginfo-20140608-16.el8.x86_64.rpm6sleuthkit-4.9.0-1.el8.src.rpm^6sleuthkit-debuginfo-4.9.0-1.el8.aarch64.rpm`6sleuthkit-devel-4.9.0-1.el8.aarch64.rpm6sleuthkit-4.9.0-1.el8.aarch64.rpm_6sleuthkit-debugsource-4.9.0-1.el8.aarch64.rpma6sleuthkit-libs-4.9.0-1.el8.aarch64.rpmb6sleuthkit-libs-debuginfo-4.9.0-1.el8.aarch64.rpmb6sleuthkit-libs-debuginfo-4.9.0-1.el8.ppc64le.rpma6sleuthkit-libs-4.9.0-1.el8.ppc64le.rpm_6sleuthkit-debugsource-4.9.0-1.el8.ppc64le.rpm6sleuthkit-4.9.0-1.el8.ppc64le.rpm^6sleuthkit-debuginfo-4.9.0-1.el8.ppc64le.rpm`6sleuthkit-devel-4.9.0-1.el8.ppc64le.rpm^6sleuthkit-debuginfo-4.9.0-1.el8.s390x.rpmb6sleuthkit-libs-debuginfo-4.9.0-1.el8.s390x.rpm6sleuthkit-4.9.0-1.el8.s390x.rpma6sleuthkit-libs-4.9.0-1.el8.s390x.rpm_6sleuthkit-debugsource-4.9.0-1.el8.s390x.rpm`6sleuthkit-devel-4.9.0-1.el8.s390x.rpm6sleuthkit-4.9.0-1.el8.x86_64.rpma6sleuthkit-libs-4.9.0-1.el8.x86_64.rpm`6sleuthkit-devel-4.9.0-1.el8.x86_64.rpm_6sleuthkit-debugsource-4.9.0-1.el8.x86_64.rpm^6sleuthkit-debuginfo-4.9.0-1.el8.x86_64.rpmb6sleuthkit-libs-debuginfo-4.9.0-1.el8.x86_64.rpmSCafflib-3.7.18-8.el8.src.rpmvCafftools-3.7.18-8.el8.aarch64.rpmsCafflib-debuginfo-3.7.18-8.el8.aarch64.rpm{Cpython3-pyaff-debuginfo-3.7.18-8.el8.aarch64.rpmtCafflib-debugsource-3.7.18-8.el8.aarch64.rpmuCafflib-devel-3.7.18-8.el8.aarch64.rpmzCpython3-pyaff-3.7.18-8.el8.aarch64.rpmwCafftools-debuginfo-3.7.18-8.el8.aarch64.rpmCafflib-3.7.18-8.el8.aarch64.rpmzCpython3-pyaff-3.7.18-8.el8.ppc64le.rpm{Cpython3-pyaff-debuginfo-3.7.18-8.el8.ppc64le.rpmsCafflib-debuginfo-3.7.18-8.el8.ppc64le.rpmvCafftools-3.7.18-8.el8.ppc64le.rpmCafflib-3.7.18-8.el8.ppc64le.rpmtCafflib-debugsource-3.7.18-8.el8.ppc64le.rpmuCafflib-devel-3.7.18-8.el8.ppc64le.rpmwCafftools-debuginfo-3.7.18-8.el8.ppc64le.rpmvCafftools-3.7.18-8.el8.s390x.rpmsCafflib-debuginfo-3.7.18-8.el8.s390x.rpmtCafflib-debugsource-3.7.18-8.el8.s390x.rpmuCafflib-devel-3.7.18-8.el8.s390x.rpmCafflib-3.7.18-8.el8.s390x.rpmzCpython3-pyaff-3.7.18-8.el8.s390x.rpmwCafftools-debuginfo-3.7.18-8.el8.s390x.rpm{Cpython3-pyaff-debuginfo-3.7.18-8.el8.s390x.rpmCafflib-3.7.18-8.el8.x86_64.rpmvCafftools-3.7.18-8.el8.x86_64.rpmuCafflib-devel-3.7.18-8.el8.x86_64.rpmzCpython3-pyaff-3.7.18-8.el8.x86_64.rpmtCafflib-debugsource-3.7.18-8.el8.x86_64.rpmsCafflib-debuginfo-3.7.18-8.el8.x86_64.rpmwCafftools-debuginfo-3.7.18-8.el8.x86_64.rpm{Cpython3-pyaff-debuginfo-3.7.18-8.el8.x86_64.rpm%Elibewf-20140608-16.el8.src.rpmElibewf-debugsource-20140608-16.el8.aarch64.rpm.Eewftools-debuginfo-20140608-16.el8.aarch64.rpmElibewf-devel-20140608-16.el8.aarch64.rpmElibewf-debuginfo-20140608-16.el8.aarch64.rpm%Elibewf-20140608-16.el8.aarch64.rpm-Eewftools-20140608-16.el8.aarch64.rpm-Eewftools-20140608-16.el8.ppc64le.rpmElibewf-devel-20140608-16.el8.ppc64le.rpmElibewf-debugsource-20140608-16.el8.ppc64le.rpm.Eewftools-debuginfo-20140608-16.el8.ppc64le.rpmElibewf-debuginfo-20140608-16.el8.ppc64le.rpm%Elibewf-20140608-16.el8.ppc64le.rpm%Elibewf-20140608-16.el8.s390x.rpm-Eewftools-20140608-16.el8.s390x.rpmElibewf-devel-20140608-16.el8.s390x.rpmElibewf-debugsource-20140608-16.el8.s390x.rpmElibewf-debuginfo-20140608-16.el8.s390x.rpm.Eewftools-debuginfo-20140608-16.el8.s390x.rpm%Elibewf-20140608-16.el8.x86_64.rpm-Eewftools-20140608-16.el8.x86_64.rpmElibewf-devel-20140608-16.el8.x86_64.rpmElibewf-debugsource-20140608-16.el8.x86_64.rpmElibewf-debuginfo-20140608-16.el8.x86_64.rpm.Eewftools-debuginfo-20140608-16.el8.x86_64.rpm6sleuthkit-4.9.0-1.el8.src.rpm^6sleuthkit-debuginfo-4.9.0-1.el8.aarch64.rpm`6sleuthkit-devel-4.9.0-1.el8.aarch64.rpm6sleuthkit-4.9.0-1.el8.aarch64.rpm_6sleuthkit-debugsource-4.9.0-1.el8.aarch64.rpma6sleuthkit-libs-4.9.0-1.el8.aarch64.rpmb6sleuthkit-libs-debuginfo-4.9.0-1.el8.aarch64.rpmb6sleuthkit-libs-debuginfo-4.9.0-1.el8.ppc64le.rpma6sleuthkit-libs-4.9.0-1.el8.ppc64le.rpm_6sleuthkit-debugsource-4.9.0-1.el8.ppc64le.rpm6sleuthkit-4.9.0-1.el8.ppc64le.rpm^6sleuthkit-debuginfo-4.9.0-1.el8.ppc64le.rpm`6sleuthkit-devel-4.9.0-1.el8.ppc64le.rpm^6sleuthkit-debuginfo-4.9.0-1.el8.s390x.rpmb6sleuthkit-libs-debuginfo-4.9.0-1.el8.s390x.rpm6sleuthkit-4.9.0-1.el8.s390x.rpma6sleuthkit-libs-4.9.0-1.el8.s390x.rpm_6sleuthkit-debugsource-4.9.0-1.el8.s390x.rpm`6sleuthkit-devel-4.9.0-1.el8.s390x.rpm6sleuthkit-4.9.0-1.el8.x86_64.rpma6sleuthkit-libs-4.9.0-1.el8.x86_64.rpm`6sleuthkit-devel-4.9.0-1.el8.x86_64.rpm_6sleuthkit-debugsource-4.9.0-1.el8.x86_64.rpm^6sleuthkit-debuginfo-4.9.0-1.el8.x86_64.rpmb6sleuthkit-libs-debuginfo-4.9.0-1.el8.x86_64.rpm x3^BBBBBBBBBBBBBBBBBBBnewpackageunuran-1.8.1-7.el8dd}unuran-1.8.1-7.el8.src.rpmm}unuran-devel-1.8.1-7.el8.aarch64.rpmd}unuran-1.8.1-7.el8.aarch64.rpml}unuran-debugsource-1.8.1-7.el8.aarch64.rpmk}unuran-debuginfo-1.8.1-7.el8.aarch64.rpml}unuran-debugsource-1.8.1-7.el8.ppc64le.rpmd}unuran-1.8.1-7.el8.ppc64le.rpmm}unuran-devel-1.8.1-7.el8.ppc64le.rpmk}unuran-debuginfo-1.8.1-7.el8.ppc64le.rpmd}unuran-1.8.1-7.el8.s390x.rpmm}unuran-devel-1.8.1-7.el8.s390x.rpml}unuran-debugsource-1.8.1-7.el8.s390x.rpmk}unuran-debuginfo-1.8.1-7.el8.s390x.rpmm}unuran-devel-1.8.1-7.el8.x86_64.rpml}unuran-debugsource-1.8.1-7.el8.x86_64.rpmd}unuran-1.8.1-7.el8.x86_64.rpmk}unuran-debuginfo-1.8.1-7.el8.x86_64.rpmd}unuran-1.8.1-7.el8.src.rpmm}unuran-devel-1.8.1-7.el8.aarch64.rpmd}unuran-1.8.1-7.el8.aarch64.rpml}unuran-debugsource-1.8.1-7.el8.aarch64.rpmk}unuran-debuginfo-1.8.1-7.el8.aarch64.rpml}unuran-debugsource-1.8.1-7.el8.ppc64le.rpmd}unuran-1.8.1-7.el8.ppc64le.rpmm}unuran-devel-1.8.1-7.el8.ppc64le.rpmk}unuran-debuginfo-1.8.1-7.el8.ppc64le.rpmd}unuran-1.8.1-7.el8.s390x.rpmm}unuran-devel-1.8.1-7.el8.s390x.rpml}unuran-debugsource-1.8.1-7.el8.s390x.rpmk}unuran-debuginfo-1.8.1-7.el8.s390x.rpmm}unuran-devel-1.8.1-7.el8.x86_64.rpml}unuran-debugsource-1.8.1-7.el8.x86_64.rpmd}unuran-1.8.1-7.el8.x86_64.rpmk}unuran-debuginfo-1.8.1-7.el8.x86_64.rpm&_;knot-dnssecutils-debuginfo-3.3.10-1.el8.aarch64.rpmB;knot-module-dnstap-debuginfo-3.3.10-1.el8.aarch64.rpmD;knot-module-geoip-debuginfo-3.3.10-1.el8.aarch64.rpmX;knot-3.3.10-1.el8.ppc64le.rpm?;knot-libs-3.3.10-1.el8.ppc64le.rpm<;knot-devel-3.3.10-1.el8.ppc64le.rpmE;knot-utils-3.3.10-1.el8.ppc64le.rpm=;knot-dnssecutils-3.3.10-1.el8.ppc64le.rpmA;knot-module-dnstap-3.3.10-1.el8.ppc64le.rpmC;knot-module-geoip-3.3.10-1.el8.ppc64le.rpm;;knot-debugsource-3.3.10-1.el8.ppc64le.rpm:;knot-debuginfo-3.3.10-1.el8.ppc64le.rpm@;knot-libs-debuginfo-3.3.10-1.el8.ppc64le.rpmF;knot-utils-debuginfo-3.3.10-1.el8.ppc64le.rpm>;knot-dnssecutils-debuginfo-3.3.10-1.el8.ppc64le.rpmB;knot-module-dnstap-debuginfo-3.3.10-1.el8.ppc64le.rpmD;knot-module-geoip-debuginfo-3.3.10-1.el8.ppc64le.rpmX;knot-3.3.10-1.el8.s390x.rpm?;knot-libs-3.3.10-1.el8.s390x.rpm<;knot-devel-3.3.10-1.el8.s390x.rpmE;knot-utils-3.3.10-1.el8.s390x.rpm=;knot-dnssecutils-3.3.10-1.el8.s390x.rpmA;knot-module-dnstap-3.3.10-1.el8.s390x.rpmC;knot-module-geoip-3.3.10-1.el8.s390x.rpm;;knot-debugsource-3.3.10-1.el8.s390x.rpm:;knot-debuginfo-3.3.10-1.el8.s390x.rpm@;knot-libs-debuginfo-3.3.10-1.el8.s390x.rpmF;knot-utils-debuginfo-3.3.10-1.el8.s390x.rpm>;knot-dnssecutils-debuginfo-3.3.10-1.el8.s390x.rpmB;knot-module-dnstap-debuginfo-3.3.10-1.el8.s390x.rpmD;knot-module-geoip-debuginfo-3.3.10-1.el8.s390x.rpmX;knot-3.3.10-1.el8.x86_64.rpm?;knot-libs-3.3.10-1.el8.x86_64.rpm<;knot-devel-3.3.10-1.el8.x86_64.rpmE;knot-utils-3.3.10-1.el8.x86_64.rpm=;knot-dnssecutils-3.3.10-1.el8.x86_64.rpmA;knot-module-dnstap-3.3.10-1.el8.x86_64.rpmC;knot-module-geoip-3.3.10-1.el8.x86_64.rpm;;knot-debugsource-3.3.10-1.el8.x86_64.rpm:;knot-debuginfo-3.3.10-1.el8.x86_64.rpm@;knot-libs-debuginfo-3.3.10-1.el8.x86_64.rpmF;knot-utils-debuginfo-3.3.10-1.el8.x86_64.rpm>;knot-dnssecutils-debuginfo-3.3.10-1.el8.x86_64.rpmB;knot-module-dnstap-debuginfo-3.3.10-1.el8.x86_64.rpmD;knot-module-geoip-debuginfo-3.3.10-1.el8.x86_64.rpm:X;knot-3.3.10-1.el8.src.rpmX;knot-3.3.10-1.el8.aarch64.rpm?;knot-libs-3.3.10-1.el8.aarch64.rpm<;knot-devel-3.3.10-1.el8.aarch64.rpmE;knot-utils-3.3.10-1.el8.aarch64.rpm=;knot-dnssecutils-3.3.10-1.el8.aarch64.rpmA;knot-module-dnstap-3.3.10-1.el8.aarch64.rpmC;knot-module-geoip-3.3.10-1.el8.aarch64.rpm?;knot-doc-3.3.10-1.el8.noarch.rpm;;knot-debugsource-3.3.10-1.el8.aarch64.rpm:;knot-debuginfo-3.3.10-1.el8.aarch64.rpm@;knot-libs-debuginfo-3.3.10-1.el8.aarch64.rpmF;knot-utils-debuginfo-3.3.10-1.el8.aarch64.rpm>;knot-dnssecutils-debuginfo-3.3.10-1.el8.aarch64.rpmB;knot-module-dnstap-debuginfo-3.3.10-1.el8.aarch64.rpmD;knot-module-geoip-debuginfo-3.3.10-1.el8.aarch64.rpmX;knot-3.3.10-1.el8.ppc64le.rpm?;knot-libs-3.3.10-1.el8.ppc64le.rpm<;knot-devel-3.3.10-1.el8.ppc64le.rpmE;knot-utils-3.3.10-1.el8.ppc64le.rpm=;knot-dnssecutils-3.3.10-1.el8.ppc64le.rpmA;knot-module-dnstap-3.3.10-1.el8.ppc64le.rpmC;knot-module-geoip-3.3.10-1.el8.ppc64le.rpm;;knot-debugsource-3.3.10-1.el8.ppc64le.rpm:;knot-debuginfo-3.3.10-1.el8.ppc64le.rpm@;knot-libs-debuginfo-3.3.10-1.el8.ppc64le.rpmF;knot-utils-debuginfo-3.3.10-1.el8.ppc64le.rpm>;knot-dnssecutils-debuginfo-3.3.10-1.el8.ppc64le.rpmB;knot-module-dnstap-debuginfo-3.3.10-1.el8.ppc64le.rpmD;knot-module-geoip-debuginfo-3.3.10-1.el8.ppc64le.rpmX;knot-3.3.10-1.el8.s390x.rpm?;knot-libs-3.3.10-1.el8.s390x.rpm<;knot-devel-3.3.10-1.el8.s390x.rpmE;knot-utils-3.3.10-1.el8.s390x.rpm=;knot-dnssecutils-3.3.10-1.el8.s390x.rpmA;knot-module-dnstap-3.3.10-1.el8.s390x.rpmC;knot-module-geoip-3.3.10-1.el8.s390x.rpm;;knot-debugsource-3.3.10-1.el8.s390x.rpm:;knot-debuginfo-3.3.10-1.el8.s390x.rpm@;knot-libs-debuginfo-3.3.10-1.el8.s390x.rpmF;knot-utils-debuginfo-3.3.10-1.el8.s390x.rpm>;knot-dnssecutils-debuginfo-3.3.10-1.el8.s390x.rpmB;knot-module-dnstap-debuginfo-3.3.10-1.el8.s390x.rpmD;knot-module-geoip-debuginfo-3.3.10-1.el8.s390x.rpmX;knot-3.3.10-1.el8.x86_64.rpm?;knot-libs-3.3.10-1.el8.x86_64.rpm<;knot-devel-3.3.10-1.el8.x86_64.rpmE;knot-utils-3.3.10-1.el8.x86_64.rpm=;knot-dnssecutils-3.3.10-1.el8.x86_64.rpmA;knot-module-dnstap-3.3.10-1.el8.x86_64.rpmC;knot-module-geoip-3.3.10-1.el8.x86_64.rpm;;knot-debugsource-3.3.10-1.el8.x86_64.rpm:;knot-debuginfo-3.3.10-1.el8.x86_64.rpm@;knot-libs-debuginfo-3.3.10-1.el8.x86_64.rpmF;knot-utils-debuginfo-3.3.10-1.el8.x86_64.rpm>;knot-dnssecutils-debuginfo-3.3.10-1.el8.x86_64.rpmB;knot-module-dnstap-debuginfo-3.3.10-1.el8.x86_64.rpmD;knot-module-geoip-debuginfo-3.3.10-1.el8.x86_64.rpm_E }BBBBBBBBBBBBsecuritypython-aiohttp-3.7.4-7.el86Dhttps://bugzilla.redhat.com/show_bug.cgi?id=23271512327151CVE-2024-52304 python-aiohttp: aiohttp vulnerable to request smuggling due to incorrect parsing of chunk extensions [epel-8] <python-aiohttp-3.7.4-7.el8.src.rpmpython3-aiohttp-3.7.4-7.el8.aarch64.rpm python-aiohttp-debugsource-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-3.7.4-7.el8.ppc64le.rpm python-aiohttp-debugsource-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-3.7.4-7.el8.x86_64.rpm python-aiohttp-debugsource-3.7.4-7.el8.x86_64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.x86_64.rpm <python-aiohttp-3.7.4-7.el8.src.rpmpython3-aiohttp-3.7.4-7.el8.aarch64.rpm python-aiohttp-debugsource-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-3.7.4-7.el8.ppc64le.rpm python-aiohttp-debugsource-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-3.7.4-7.el8.x86_64.rpm python-aiohttp-debugsource-3.7.4-7.el8.x86_64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.x86_64.rpmk LBBBBBBBBenhancementgitqlient-1.6.3-1.el8K5https://bugzilla.redhat.com/show_bug.cgi?id=23171152317115gitqlient-1.6.3 is available*gitqlient-1.6.3-1.el8.src.rpm*gitqlient-1.6.3-1.el8.aarch64.rpmX*gitqlient-debugsource-1.6.3-1.el8.aarch64.rpmW*gitqlient-debuginfo-1.6.3-1.el8.aarch64.rpm*gitqlient-1.6.3-1.el8.x86_64.rpmX*gitqlient-debugsource-1.6.3-1.el8.x86_64.rpmW*gitqlient-debuginfo-1.6.3-1.el8.x86_64.rpm*gitqlient-1.6.3-1.el8.src.rpm*gitqlient-1.6.3-1.el8.aarch64.rpmX*gitqlient-debugsource-1.6.3-1.el8.aarch64.rpmW*gitqlient-debuginfo-1.6.3-1.el8.aarch64.rpm*gitqlient-1.6.3-1.el8.x86_64.rpmX*gitqlient-debugsource-1.6.3-1.el8.x86_64.rpmW*gitqlient-debuginfo-1.6.3-1.el8.x86_64.rpm[),WBBBBBBBBBBBBBBBBBBBnewpackagearibb24-1.0.3^20160216git5e9be27-1.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=23076942307694Review Request: aribb24 - A library for ARIB STD-B24x0aribb24-1.0.3^20160216git5e9be27-1.el8.src.rpmx0aribb24-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm`0aribb24-devel-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm_0aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm^0aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmx0aribb24-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm`0aribb24-devel-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm_0aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm^0aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmx0aribb24-1.0.3^20160216git5e9be27-1.el8.s390x.rpm`0aribb24-devel-1.0.3^20160216git5e9be27-1.el8.s390x.rpm_0aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.s390x.rpm^0aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.s390x.rpmx0aribb24-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm`0aribb24-devel-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm_0aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm^0aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.x86_64.rpmx0aribb24-1.0.3^20160216git5e9be27-1.el8.src.rpmx0aribb24-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm`0aribb24-devel-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm_0aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm^0aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmx0aribb24-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm`0aribb24-devel-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm_0aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm^0aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmx0aribb24-1.0.3^20160216git5e9be27-1.el8.s390x.rpm`0aribb24-devel-1.0.3^20160216git5e9be27-1.el8.s390x.rpm_0aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.s390x.rpm^0aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.s390x.rpmx0aribb24-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm`0aribb24-devel-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm_0aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm^0aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm+%=mBBBBBBBBBBBBBBnewpackageperl-File-Map-0.67-3.el8glhttps://bugzilla.redhat.com/show_bug.cgi?id=18908961890896Add perl-File-Map to EPEL8  Vperl-File-Map-0.67-3.el8.src.rpmFlibargon2-devel-20171227-3.el8.aarch64.rpm[Fargon2-debugsource-20171227-3.el8.aarch64.rpmFlibargon2-devel-20171227-3.el8.ppc64le.rpmFlibargon2-devel-20171227-3.el8.s390x.rpm[Fargon2-debugsource-20171227-3.el8.s390x.rpmZFargon2-debuginfo-20171227-3.el8.s390x.rpm=Flibargon2-debuginfo-20171227-3.el8.s390x.rpm>Flibargon2-devel-20171227-3.el8.x86_64.rpm=Flibargon2-debuginfo-20171227-3.el8.x86_64.rpmFlibargon2-devel-20171227-3.el8.aarch64.rpm[Fargon2-debugsource-20171227-3.el8.aarch64.rpmFlibargon2-devel-20171227-3.el8.ppc64le.rpmFlibargon2-devel-20171227-3.el8.s390x.rpm[Fargon2-debugsource-20171227-3.el8.s390x.rpmZFargon2-debuginfo-20171227-3.el8.s390x.rpm=Flibargon2-debuginfo-20171227-3.el8.s390x.rpm>Flibargon2-devel-20171227-3.el8.x86_64.rpm=Flibargon2-debuginfo-20171227-3.el8.x86_64.rpmpython-pathspec-0.6.0-1.el8.src.rpm>python3-pathspec-0.6.0-1.el8.noarch.rpm>python2-pathspec-0.6.0-1.el8.noarch.rpm>python-pathspec-0.6.0-1.el8.src.rpm>python3-pathspec-0.6.0-1.el8.noarch.rpm>python2-pathspec-0.6.0-1.el8.noarch.rpm QBnewpackageperl-Crypt-CipherSaber-1.01-12.el8,fperl-Crypt-CipherSaber-1.01-12.el8.src.rpmfperl-Crypt-CipherSaber-1.01-12.el8.noarch.rpmfperl-Crypt-CipherSaber-1.01-12.el8.src.rpmfperl-Crypt-CipherSaber-1.01-12.el8.noarch.rpm2F%UBBBBBBBBBBBBBBnewpackageshc-4.0.3-1.el8@https://bugzilla.redhat.com/show_bug.cgi?id=14406871440687Review Request: shc - Shell script compiler >Xshc-4.0.3-1.el8.aarch64.rpm>Xshc-4.0.3-1.el8.src.rpm"Xshc-debuginfo-4.0.3-1.el8.aarch64.rpm#Xshc-debugsource-4.0.3-1.el8.aarch64.rpm"Xshc-debuginfo-4.0.3-1.el8.ppc64le.rpm#Xshc-debugsource-4.0.3-1.el8.ppc64le.rpm>Xshc-4.0.3-1.el8.ppc64le.rpm>Xshc-4.0.3-1.el8.s390x.rpm#Xshc-debugsource-4.0.3-1.el8.s390x.rpm"Xshc-debuginfo-4.0.3-1.el8.s390x.rpm"Xshc-debuginfo-4.0.3-1.el8.x86_64.rpm>Xshc-4.0.3-1.el8.x86_64.rpm#Xshc-debugsource-4.0.3-1.el8.x86_64.rpm >Xshc-4.0.3-1.el8.aarch64.rpm>Xshc-4.0.3-1.el8.src.rpm"Xshc-debuginfo-4.0.3-1.el8.aarch64.rpm#Xshc-debugsource-4.0.3-1.el8.aarch64.rpm"Xshc-debuginfo-4.0.3-1.el8.ppc64le.rpm#Xshc-debugsource-4.0.3-1.el8.ppc64le.rpm>Xshc-4.0.3-1.el8.ppc64le.rpm>Xshc-4.0.3-1.el8.s390x.rpm#Xshc-debugsource-4.0.3-1.el8.s390x.rpm"Xshc-debuginfo-4.0.3-1.el8.s390x.rpm"Xshc-debuginfo-4.0.3-1.el8.x86_64.rpm>Xshc-4.0.3-1.el8.x86_64.rpm#Xshc-debugsource-4.0.3-1.el8.x86_64.rpmլe()fBnewpackageperl-Image-Xbm-1.10-11.el8Hg"perl-Image-Xbm-1.10-11.el8.src.rpmg"perl-Image-Xbm-1.10-11.el8.noarch.rpmg"perl-Image-Xbm-1.10-11.el8.src.rpmg"perl-Image-Xbm-1.10-11.el8.noarch.rpm2o.jBBenhancementpython-editorconfig-0.12.4-4.el8[jpython-editorconfig-0.12.4-4.el8.src.rpmjpython3-editorconfig-0.12.4-4.el8.noarch.rpmIjpython-editorconfig-doc-0.12.4-4.el8.noarch.rpmjpython-editorconfig-0.12.4-4.el8.src.rpmjpython3-editorconfig-0.12.4-4.el8.noarch.rpmIjpython-editorconfig-doc-0.12.4-4.el8.noarch.rpm_E2oBunspecifiedadoptium-temurin-java-repository-1-3.el8xn~0adoptium-temurin-java-repository-1-3.el8.src.rpm~0adoptium-temurin-java-repository-1-3.el8.noarch.rpm~0adoptium-temurin-java-repository-1-3.el8.src.rpm~0adoptium-temurin-java-repository-1-3.el8.noarch.rpm^f7sBBunspecifiedperl-PDF-API2-2.047-2.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=23108652310865Please branch and build perl-PDF-API2 in epel8~`perl-PDF-API2-2.047-2.el8.src.rpm~`perl-PDF-API2-2.047-2.el8.noarch.rpma`perl-PDF-API2-tests-2.047-2.el8.noarch.rpm~`perl-PDF-API2-2.047-2.el8.src.rpm~`perl-PDF-API2-2.047-2.el8.noarch.rpma`perl-PDF-API2-tests-2.047-2.el8.noarch.rpmӴNW;xBnewpackagepython-requests-futures-1.0.0-2.el8v PNpython-requests-futures-1.0.0-2.el8.src.rpmPNpython-requests-futures-1.0.0-2.el8.noarch.rpmPNpython-requests-futures-1.0.0-2.el8.src.rpmPNpython-requests-futures-1.0.0-2.el8.noarch.rpm 7 |BBBBBBBBBBBBBBenhancementfcgiwrap-1.1.0-12.20181108git99c942c.el8/ %fcgiwrap-1.1.0-12.20181108git99c942c.el8.src.rpmf%fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.aarch64.rpmg%fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.aarch64.rpm%fcgiwrap-1.1.0-12.20181108git99c942c.el8.aarch64.rpm%fcgiwrap-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmf%fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmg%fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.ppc64le.rpm%fcgiwrap-1.1.0-12.20181108git99c942c.el8.s390x.rpmg%fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.s390x.rpmf%fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.s390x.rpm%fcgiwrap-1.1.0-12.20181108git99c942c.el8.x86_64.rpmf%fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.x86_64.rpmg%fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.x86_64.rpm %fcgiwrap-1.1.0-12.20181108git99c942c.el8.src.rpmf%fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.aarch64.rpmg%fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.aarch64.rpm%fcgiwrap-1.1.0-12.20181108git99c942c.el8.aarch64.rpm%fcgiwrap-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmf%fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmg%fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.ppc64le.rpm%fcgiwrap-1.1.0-12.20181108git99c942c.el8.s390x.rpmg%fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.s390x.rpmf%fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.s390x.rpm%fcgiwrap-1.1.0-12.20181108git99c942c.el8.x86_64.rpmf%fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.x86_64.rpmg%fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.x86_64.rpmف7MBenhancementparallel-20241222-3.el8E ;parallel-20241222-3.el8.src.rpm ;parallel-20241222-3.el8.noarch.rpm ;parallel-20241222-3.el8.src.rpm ;parallel-20241222-3.el8.noarch.rpmm-QBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnextcloud-client-3.2.4-4.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=21426552142655Rebuild nextcloud-client package for RH8.7 and new Qt versionq}nextcloud-client-3.2.4-4.el8.src.rpmq}nextcloud-client-3.2.4-4.el8.aarch64.rpm}nextcloud-client-libs-3.2.4-4.el8.aarch64.rpm}nextcloud-client-devel-3.2.4-4.el8.aarch64.rpm}nextcloud-client-nautilus-3.2.4-4.el8.aarch64.rpm}nextcloud-client-dolphin-3.2.4-4.el8.aarch64.rpm~}nextcloud-client-debugsource-3.2.4-4.el8.aarch64.rpm}}nextcloud-client-debuginfo-3.2.4-4.el8.aarch64.rpm}nextcloud-client-libs-debuginfo-3.2.4-4.el8.aarch64.rpm}nextcloud-client-dolphin-debuginfo-3.2.4-4.el8.aarch64.rpmq}nextcloud-client-3.2.4-4.el8.x86_64.rpm}nextcloud-client-libs-3.2.4-4.el8.x86_64.rpm}nextcloud-client-devel-3.2.4-4.el8.x86_64.rpm}nextcloud-client-nautilus-3.2.4-4.el8.x86_64.rpm}nextcloud-client-dolphin-3.2.4-4.el8.x86_64.rpm~}nextcloud-client-debugsource-3.2.4-4.el8.x86_64.rpm}}nextcloud-client-debuginfo-3.2.4-4.el8.x86_64.rpm}nextcloud-client-libs-debuginfo-3.2.4-4.el8.x86_64.rpm}nextcloud-client-dolphin-debuginfo-3.2.4-4.el8.x86_64.rpmq}nextcloud-client-3.2.4-4.el8.src.rpmq}nextcloud-client-3.2.4-4.el8.aarch64.rpm}nextcloud-client-libs-3.2.4-4.el8.aarch64.rpm}nextcloud-client-devel-3.2.4-4.el8.aarch64.rpm}nextcloud-client-nautilus-3.2.4-4.el8.aarch64.rpm}nextcloud-client-dolphin-3.2.4-4.el8.aarch64.rpm~}nextcloud-client-debugsource-3.2.4-4.el8.aarch64.rpm}}nextcloud-client-debuginfo-3.2.4-4.el8.aarch64.rpm}nextcloud-client-libs-debuginfo-3.2.4-4.el8.aarch64.rpm}nextcloud-client-dolphin-debuginfo-3.2.4-4.el8.aarch64.rpmq}nextcloud-client-3.2.4-4.el8.x86_64.rpm}nextcloud-client-libs-3.2.4-4.el8.x86_64.rpm}nextcloud-client-devel-3.2.4-4.el8.x86_64.rpm}nextcloud-client-nautilus-3.2.4-4.el8.x86_64.rpm}nextcloud-client-dolphin-3.2.4-4.el8.x86_64.rpm~}nextcloud-client-debugsource-3.2.4-4.el8.x86_64.rpm}}nextcloud-client-debuginfo-3.2.4-4.el8.x86_64.rpm}nextcloud-client-libs-debuginfo-3.2.4-4.el8.x86_64.rpm}nextcloud-client-dolphin-debuginfo-3.2.4-4.el8.x86_64.rpmq1nBnewpackageperl-Future-0.46-1.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=18931361893136RFE - build a perl-Future package for EPEL8"Fperl-Future-0.46-1.el8.src.rpm"Fperl-Future-0.46-1.el8.noarch.rpm"Fperl-Future-0.46-1.el8.src.rpm"Fperl-Future-0.46-1.el8.noarch.rpm:5rBnewpackagepython-pytest-aiohttp-0.3.0-6.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18158551815855please, provide epel8 update\Jpython-pytest-aiohttp-0.3.0-6.el8.src.rpmnJpython3-pytest-aiohttp-0.3.0-6.el8.noarch.rpm\Jpython-pytest-aiohttp-0.3.0-6.el8.src.rpmnJpython3-pytest-aiohttp-0.3.0-6.el8.noarch.rpmS>9vBnewpackagepython-json2table-1.1.5-6.el8D(vpython-json2table-1.1.5-6.el8.src.rpmvpython3-json2table-1.1.5-6.el8.noarch.rpmvpython-json2table-1.1.5-6.el8.src.rpmvpython3-json2table-1.1.5-6.el8.noarch.rpm lzBBBBBBBBBBBBBBBBBBBBunspecifiedsimfqt-1.00.3-1.el8lE%simfqt-1.00.3-1.el8.src.rpm7%simfqt-devel-1.00.3-1.el8.aarch64.rpm6%simfqt-debugsource-1.00.3-1.el8.aarch64.rpm*%simfqt-doc-1.00.3-1.el8.noarch.rpm5%simfqt-debuginfo-1.00.3-1.el8.aarch64.rpmE%simfqt-1.00.3-1.el8.aarch64.rpm6%simfqt-debugsource-1.00.3-1.el8.ppc64le.rpm5%simfqt-debuginfo-1.00.3-1.el8.ppc64le.rpmE%simfqt-1.00.3-1.el8.ppc64le.rpm7%simfqt-devel-1.00.3-1.el8.ppc64le.rpm7%simfqt-devel-1.00.3-1.el8.s390x.rpm5%simfqt-debuginfo-1.00.3-1.el8.s390x.rpm6%simfqt-debugsource-1.00.3-1.el8.s390x.rpmE%simfqt-1.00.3-1.el8.s390x.rpm5%simfqt-debuginfo-1.00.3-1.el8.x86_64.rpm7%simfqt-devel-1.00.3-1.el8.x86_64.rpmE%simfqt-1.00.3-1.el8.x86_64.rpm6%simfqt-debugsource-1.00.3-1.el8.x86_64.rpmE%simfqt-1.00.3-1.el8.src.rpm7%simfqt-devel-1.00.3-1.el8.aarch64.rpm6%simfqt-debugsource-1.00.3-1.el8.aarch64.rpm*%simfqt-doc-1.00.3-1.el8.noarch.rpm5%simfqt-debuginfo-1.00.3-1.el8.aarch64.rpmE%simfqt-1.00.3-1.el8.aarch64.rpm6%simfqt-debugsource-1.00.3-1.el8.ppc64le.rpm5%simfqt-debuginfo-1.00.3-1.el8.ppc64le.rpmE%simfqt-1.00.3-1.el8.ppc64le.rpm7%simfqt-devel-1.00.3-1.el8.ppc64le.rpm7%simfqt-devel-1.00.3-1.el8.s390x.rpm5%simfqt-debuginfo-1.00.3-1.el8.s390x.rpm6%simfqt-debugsource-1.00.3-1.el8.s390x.rpmE%simfqt-1.00.3-1.el8.s390x.rpm5%simfqt-debuginfo-1.00.3-1.el8.x86_64.rpm7%simfqt-devel-1.00.3-1.el8.x86_64.rpmE%simfqt-1.00.3-1.el8.x86_64.rpm6%simfqt-debugsource-1.00.3-1.el8.x86_64.rpmf!QBBBBBBBBBBBBBBnewpackageperl-Encode-EUCJPASCII-0.03-28.el8 Zperl-Encode-EUCJPASCII-0.03-28.el8.src.rpm3Zperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.aarch64.rpm2Zperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.aarch64.rpmZperl-Encode-EUCJPASCII-0.03-28.el8.aarch64.rpm3Zperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.ppc64le.rpmZperl-Encode-EUCJPASCII-0.03-28.el8.ppc64le.rpm2Zperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.ppc64le.rpm2Zperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.s390x.rpmZperl-Encode-EUCJPASCII-0.03-28.el8.s390x.rpm3Zperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.s390x.rpmZperl-Encode-EUCJPASCII-0.03-28.el8.x86_64.rpm2Zperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.x86_64.rpm3Zperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.x86_64.rpm Zperl-Encode-EUCJPASCII-0.03-28.el8.src.rpm3Zperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.aarch64.rpm2Zperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.aarch64.rpmZperl-Encode-EUCJPASCII-0.03-28.el8.aarch64.rpm3Zperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.ppc64le.rpmZperl-Encode-EUCJPASCII-0.03-28.el8.ppc64le.rpm2Zperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.ppc64le.rpm2Zperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.s390x.rpmZperl-Encode-EUCJPASCII-0.03-28.el8.s390x.rpm3Zperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.s390x.rpmZperl-Encode-EUCJPASCII-0.03-28.el8.x86_64.rpm2Zperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.x86_64.rpm3Zperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.x86_64.rpm2:)bBBBBBnewpackageperl-PPIx-Utilities-1.001000-35.el8 perl-Perl-Critic-1.134-5.el86[1perl-Perl-Critic-1.134-5.el8.src.rpmq1perl-Test-Perl-Critic-Policy-1.134-5.el8.noarch.rpm1perl-Perl-Critic-1.134-5.el8.noarch.rpm[perl-PPIx-Utilities-1.001000-35.el8.src.rpm[perl-PPIx-Utilities-1.001000-35.el8.noarch.rpm1perl-Perl-Critic-1.134-5.el8.src.rpmq1perl-Test-Perl-Critic-Policy-1.134-5.el8.noarch.rpm1perl-Perl-Critic-1.134-5.el8.noarch.rpm[perl-PPIx-Utilities-1.001000-35.el8.src.rpm[perl-PPIx-Utilities-1.001000-35.el8.noarch.rpm-:jBBBBBBBBBBBBBBnewpackagesmcalc-1.0.1-2.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=14414271441427Review Request: smcalc - Matrix Calculator QBsmcalc-1.0.1-2.el8.src.rpmQBsmcalc-debugsource-1.0.1-2.el8.aarch64.rpmQBsmcalc-1.0.1-2.el8.aarch64.rpmPBsmcalc-debuginfo-1.0.1-2.el8.aarch64.rpmPBsmcalc-debuginfo-1.0.1-2.el8.ppc64le.rpmQBsmcalc-1.0.1-2.el8.ppc64le.rpmQBsmcalc-debugsource-1.0.1-2.el8.ppc64le.rpmPBsmcalc-debuginfo-1.0.1-2.el8.s390x.rpmQBsmcalc-debugsource-1.0.1-2.el8.s390x.rpmQBsmcalc-1.0.1-2.el8.s390x.rpmQBsmcalc-debugsource-1.0.1-2.el8.x86_64.rpmQBsmcalc-1.0.1-2.el8.x86_64.rpmPBsmcalc-debuginfo-1.0.1-2.el8.x86_64.rpm QBsmcalc-1.0.1-2.el8.src.rpmQBsmcalc-debugsource-1.0.1-2.el8.aarch64.rpmQBsmcalc-1.0.1-2.el8.aarch64.rpmPBsmcalc-debuginfo-1.0.1-2.el8.aarch64.rpmPBsmcalc-debuginfo-1.0.1-2.el8.ppc64le.rpmQBsmcalc-1.0.1-2.el8.ppc64le.rpmQBsmcalc-debugsource-1.0.1-2.el8.ppc64le.rpmPBsmcalc-debuginfo-1.0.1-2.el8.s390x.rpmQBsmcalc-debugsource-1.0.1-2.el8.s390x.rpmQBsmcalc-1.0.1-2.el8.s390x.rpmQBsmcalc-debugsource-1.0.1-2.el8.x86_64.rpmQBsmcalc-1.0.1-2.el8.x86_64.rpmPBsmcalc-debuginfo-1.0.1-2.el8.x86_64.rpmլe${BBBBBBBBBBBBBBBBBBBBenhancementlibdxflib-3.26.4-9.el8y libdxflib-3.26.4-9.el8.src.rpm libdxflib-3.26.4-9.el8.aarch64.rpm| libdxflib-devel-3.26.4-9.el8.aarch64.rpme libdxflib-doc-3.26.4-9.el8.noarch.rpm{ libdxflib-debugsource-3.26.4-9.el8.aarch64.rpmz libdxflib-debuginfo-3.26.4-9.el8.aarch64.rpm libdxflib-3.26.4-9.el8.ppc64le.rpm| libdxflib-devel-3.26.4-9.el8.ppc64le.rpm{ libdxflib-debugsource-3.26.4-9.el8.ppc64le.rpmz libdxflib-debuginfo-3.26.4-9.el8.ppc64le.rpm libdxflib-3.26.4-9.el8.s390x.rpm| libdxflib-devel-3.26.4-9.el8.s390x.rpm{ libdxflib-debugsource-3.26.4-9.el8.s390x.rpmz libdxflib-debuginfo-3.26.4-9.el8.s390x.rpm libdxflib-3.26.4-9.el8.x86_64.rpm| libdxflib-devel-3.26.4-9.el8.x86_64.rpm{ libdxflib-debugsource-3.26.4-9.el8.x86_64.rpmz libdxflib-debuginfo-3.26.4-9.el8.x86_64.rpm libdxflib-3.26.4-9.el8.src.rpm libdxflib-3.26.4-9.el8.aarch64.rpm| libdxflib-devel-3.26.4-9.el8.aarch64.rpme libdxflib-doc-3.26.4-9.el8.noarch.rpm{ libdxflib-debugsource-3.26.4-9.el8.aarch64.rpmz libdxflib-debuginfo-3.26.4-9.el8.aarch64.rpm libdxflib-3.26.4-9.el8.ppc64le.rpm| libdxflib-devel-3.26.4-9.el8.ppc64le.rpm{ libdxflib-debugsource-3.26.4-9.el8.ppc64le.rpmz libdxflib-debuginfo-3.26.4-9.el8.ppc64le.rpm libdxflib-3.26.4-9.el8.s390x.rpm| libdxflib-devel-3.26.4-9.el8.s390x.rpm{ libdxflib-debugsource-3.26.4-9.el8.s390x.rpmz libdxflib-debuginfo-3.26.4-9.el8.s390x.rpm libdxflib-3.26.4-9.el8.x86_64.rpm| libdxflib-devel-3.26.4-9.el8.x86_64.rpm{ libdxflib-debugsource-3.26.4-9.el8.x86_64.rpmz libdxflib-debuginfo-3.26.4-9.el8.x86_64.rpm@8RBunspecifiedperl-Net-MQTT-Simple-1.28-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=23144472314447Please branch and build perl-Net-MQTT-Simple for EPEL 8, 9 and 10aperl-Net-MQTT-Simple-1.28-7.el8.src.rpmaperl-Net-MQTT-Simple-1.28-7.el8.noarch.rpmaperl-Net-MQTT-Simple-1.28-7.el8.src.rpmaperl-Net-MQTT-Simple-1.28-7.el8.noarch.rpm[4&VBBBBBBBBBBBBBBbugfixaccel-ppp-1.13.0-7.el8#I P<accel-ppp-1.13.0-7.el8.src.rpmP<accel-ppp-1.13.0-7.el8.aarch64.rpmi<accel-ppp-debugsource-1.13.0-7.el8.aarch64.rpmh<accel-ppp-debuginfo-1.13.0-7.el8.aarch64.rpmP<accel-ppp-1.13.0-7.el8.ppc64le.rpmi<accel-ppp-debugsource-1.13.0-7.el8.ppc64le.rpmh<accel-ppp-debuginfo-1.13.0-7.el8.ppc64le.rpmP<accel-ppp-1.13.0-7.el8.s390x.rpmi<accel-ppp-debugsource-1.13.0-7.el8.s390x.rpmh<accel-ppp-debuginfo-1.13.0-7.el8.s390x.rpmP<accel-ppp-1.13.0-7.el8.x86_64.rpmi<accel-ppp-debugsource-1.13.0-7.el8.x86_64.rpmh<accel-ppp-debuginfo-1.13.0-7.el8.x86_64.rpm P<accel-ppp-1.13.0-7.el8.src.rpmP<accel-ppp-1.13.0-7.el8.aarch64.rpmi<accel-ppp-debugsource-1.13.0-7.el8.aarch64.rpmh<accel-ppp-debuginfo-1.13.0-7.el8.aarch64.rpmP<accel-ppp-1.13.0-7.el8.ppc64le.rpmi<accel-ppp-debugsource-1.13.0-7.el8.ppc64le.rpmh<accel-ppp-debuginfo-1.13.0-7.el8.ppc64le.rpmP<accel-ppp-1.13.0-7.el8.s390x.rpmi<accel-ppp-debugsource-1.13.0-7.el8.s390x.rpmh<accel-ppp-debuginfo-1.13.0-7.el8.s390x.rpmP<accel-ppp-1.13.0-7.el8.x86_64.rpmi<accel-ppp-debugsource-1.13.0-7.el8.x86_64.rpmh<accel-ppp-debuginfo-1.13.0-7.el8.x86_64.rpmӴNf7gBBBBBBBBBBBBBBnewpackageqmmp-plugin-pack-1.4.0-2.el8l ;Pqmmp-plugin-pack-1.4.0-2.el8.src.rpm;Pqmmp-plugin-pack-1.4.0-2.el8.aarch64.rpmPqmmp-plugin-pack-debuginfo-1.4.0-2.el8.aarch64.rpmPqmmp-plugin-pack-debugsource-1.4.0-2.el8.aarch64.rpmPqmmp-plugin-pack-debuginfo-1.4.0-2.el8.ppc64le.rpm;Pqmmp-plugin-pack-1.4.0-2.el8.ppc64le.rpmPqmmp-plugin-pack-debugsource-1.4.0-2.el8.ppc64le.rpmPqmmp-plugin-pack-debuginfo-1.4.0-2.el8.s390x.rpm;Pqmmp-plugin-pack-1.4.0-2.el8.s390x.rpmPqmmp-plugin-pack-debugsource-1.4.0-2.el8.s390x.rpm;Pqmmp-plugin-pack-1.4.0-2.el8.x86_64.rpmPqmmp-plugin-pack-debugsource-1.4.0-2.el8.x86_64.rpmPqmmp-plugin-pack-debuginfo-1.4.0-2.el8.x86_64.rpm ;Pqmmp-plugin-pack-1.4.0-2.el8.src.rpm;Pqmmp-plugin-pack-1.4.0-2.el8.aarch64.rpmPqmmp-plugin-pack-debuginfo-1.4.0-2.el8.aarch64.rpmPqmmp-plugin-pack-debugsource-1.4.0-2.el8.aarch64.rpmPqmmp-plugin-pack-debuginfo-1.4.0-2.el8.ppc64le.rpm;Pqmmp-plugin-pack-1.4.0-2.el8.ppc64le.rpmPqmmp-plugin-pack-debugsource-1.4.0-2.el8.ppc64le.rpmPqmmp-plugin-pack-debuginfo-1.4.0-2.el8.s390x.rpm;Pqmmp-plugin-pack-1.4.0-2.el8.s390x.rpmPqmmp-plugin-pack-debugsource-1.4.0-2.el8.s390x.rpm;Pqmmp-plugin-pack-1.4.0-2.el8.x86_64.rpmPqmmp-plugin-pack-debugsource-1.4.0-2.el8.x86_64.rpmPqmmp-plugin-pack-debuginfo-1.4.0-2.el8.x86_64.rpm̵=&>xBBBBnewpackageperl-Authen-Radius-0.31-1.el8 perl-Data-HexDump-0.02-28.el86[https://bugzilla.redhat.com/show_bug.cgi?id=17618431761843perl-Authen-Radius for EL8I}perl-Authen-Radius-0.31-1.el8.src.rpmI}perl-Authen-Radius-0.31-1.el8.noarch.rpm7fperl-Data-HexDump-0.02-28.el8.src.rpm7fperl-Data-HexDump-0.02-28.el8.noarch.rpmI}perl-Authen-Radius-0.31-1.el8.src.rpmI}perl-Authen-Radius-0.31-1.el8.noarch.rpm7fperl-Data-HexDump-0.02-28.el8.src.rpm7fperl-Data-HexDump-0.02-28.el8.noarch.rpm xBnewpackageperl-Test-NoTabs-2.02-7.el86Z4https://bugzilla.redhat.com/show_bug.cgi?id=17535471753547perl-Test-NoTabs for EL8Hperl-Test-NoTabs-2.02-7.el8.src.rpmHperl-Test-NoTabs-2.02-7.el8.noarch.rpmHperl-Test-NoTabs-2.02-7.el8.src.rpmHperl-Test-NoTabs-2.02-7.el8.noarch.rpmߠ^_CBBBBBBBBBBBBBBnewpackagesipcalc-1.1.6-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=14129391412939sipcalc package missing from el7 I-sipcalc-1.1.6-17.el8.src.rpm?-sipcalc-debuginfo-1.1.6-17.el8.aarch64.rpmI-sipcalc-1.1.6-17.el8.aarch64.rpm@-sipcalc-debugsource-1.1.6-17.el8.aarch64.rpmI-sipcalc-1.1.6-17.el8.ppc64le.rpm@-sipcalc-debugsource-1.1.6-17.el8.ppc64le.rpm?-sipcalc-debuginfo-1.1.6-17.el8.ppc64le.rpm?-sipcalc-debuginfo-1.1.6-17.el8.s390x.rpm@-sipcalc-debugsource-1.1.6-17.el8.s390x.rpmI-sipcalc-1.1.6-17.el8.s390x.rpmI-sipcalc-1.1.6-17.el8.x86_64.rpm@-sipcalc-debugsource-1.1.6-17.el8.x86_64.rpm?-sipcalc-debuginfo-1.1.6-17.el8.x86_64.rpm I-sipcalc-1.1.6-17.el8.src.rpm?-sipcalc-debuginfo-1.1.6-17.el8.aarch64.rpmI-sipcalc-1.1.6-17.el8.aarch64.rpm@-sipcalc-debugsource-1.1.6-17.el8.aarch64.rpmI-sipcalc-1.1.6-17.el8.ppc64le.rpm@-sipcalc-debugsource-1.1.6-17.el8.ppc64le.rpm?-sipcalc-debuginfo-1.1.6-17.el8.ppc64le.rpm?-sipcalc-debuginfo-1.1.6-17.el8.s390x.rpm@-sipcalc-debugsource-1.1.6-17.el8.s390x.rpmI-sipcalc-1.1.6-17.el8.s390x.rpmI-sipcalc-1.1.6-17.el8.x86_64.rpm@-sipcalc-debugsource-1.1.6-17.el8.x86_64.rpm?-sipcalc-debuginfo-1.1.6-17.el8.x86_64.rpmS$TBBBBBBBBBBBBBBnewpackageperl-Crypt-MySQL-0.04-8.el8)Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17784671778467[RFE] EPEL-8 branch for perl-Crypt-MySQL o^perl-Crypt-MySQL-0.04-8.el8.src.rpm~^perl-Crypt-MySQL-debuginfo-0.04-8.el8.aarch64.rpmo^perl-Crypt-MySQL-0.04-8.el8.aarch64.rpm^perl-Crypt-MySQL-debugsource-0.04-8.el8.aarch64.rpm~^perl-Crypt-MySQL-debuginfo-0.04-8.el8.ppc64le.rpm^perl-Crypt-MySQL-debugsource-0.04-8.el8.ppc64le.rpmo^perl-Crypt-MySQL-0.04-8.el8.ppc64le.rpmo^perl-Crypt-MySQL-0.04-8.el8.s390x.rpm~^perl-Crypt-MySQL-debuginfo-0.04-8.el8.s390x.rpm^perl-Crypt-MySQL-debugsource-0.04-8.el8.s390x.rpmo^perl-Crypt-MySQL-0.04-8.el8.x86_64.rpm^perl-Crypt-MySQL-debugsource-0.04-8.el8.x86_64.rpm~^perl-Crypt-MySQL-debuginfo-0.04-8.el8.x86_64.rpm o^perl-Crypt-MySQL-0.04-8.el8.src.rpm~^perl-Crypt-MySQL-debuginfo-0.04-8.el8.aarch64.rpmo^perl-Crypt-MySQL-0.04-8.el8.aarch64.rpm^perl-Crypt-MySQL-debugsource-0.04-8.el8.aarch64.rpm~^perl-Crypt-MySQL-debuginfo-0.04-8.el8.ppc64le.rpm^perl-Crypt-MySQL-debugsource-0.04-8.el8.ppc64le.rpmo^perl-Crypt-MySQL-0.04-8.el8.ppc64le.rpmo^perl-Crypt-MySQL-0.04-8.el8.s390x.rpm~^perl-Crypt-MySQL-debuginfo-0.04-8.el8.s390x.rpm^perl-Crypt-MySQL-debugsource-0.04-8.el8.s390x.rpmo^perl-Crypt-MySQL-0.04-8.el8.x86_64.rpm^perl-Crypt-MySQL-debugsource-0.04-8.el8.x86_64.rpm~^perl-Crypt-MySQL-debuginfo-0.04-8.el8.x86_64.rpmj3;eBBBBBBBBBBBBBBBBBBBBenhancementlibpri-1.6.1-5.el8kkhlibpri-1.6.1-5.el8.src.rpmkhlibpri-1.6.1-5.el8.aarch64.rpmhhlibpri-devel-1.6.1-5.el8.aarch64.rpmnhlibpri-doc-1.6.1-5.el8.noarch.rpmghlibpri-debugsource-1.6.1-5.el8.aarch64.rpmfhlibpri-debuginfo-1.6.1-5.el8.aarch64.rpmkhlibpri-1.6.1-5.el8.ppc64le.rpmhhlibpri-devel-1.6.1-5.el8.ppc64le.rpmghlibpri-debugsource-1.6.1-5.el8.ppc64le.rpmfhlibpri-debuginfo-1.6.1-5.el8.ppc64le.rpmkhlibpri-1.6.1-5.el8.s390x.rpmhhlibpri-devel-1.6.1-5.el8.s390x.rpmghlibpri-debugsource-1.6.1-5.el8.s390x.rpmfhlibpri-debuginfo-1.6.1-5.el8.s390x.rpmkhlibpri-1.6.1-5.el8.x86_64.rpmhhlibpri-devel-1.6.1-5.el8.x86_64.rpmghlibpri-debugsource-1.6.1-5.el8.x86_64.rpmfhlibpri-debuginfo-1.6.1-5.el8.x86_64.rpmkhlibpri-1.6.1-5.el8.src.rpmkhlibpri-1.6.1-5.el8.aarch64.rpmhhlibpri-devel-1.6.1-5.el8.aarch64.rpmnhlibpri-doc-1.6.1-5.el8.noarch.rpmghlibpri-debugsource-1.6.1-5.el8.aarch64.rpmfhlibpri-debuginfo-1.6.1-5.el8.aarch64.rpmkhlibpri-1.6.1-5.el8.ppc64le.rpmhhlibpri-devel-1.6.1-5.el8.ppc64le.rpmghlibpri-debugsource-1.6.1-5.el8.ppc64le.rpmfhlibpri-debuginfo-1.6.1-5.el8.ppc64le.rpmkhlibpri-1.6.1-5.el8.s390x.rpmhhlibpri-devel-1.6.1-5.el8.s390x.rpmghlibpri-debugsource-1.6.1-5.el8.s390x.rpmfhlibpri-debuginfo-1.6.1-5.el8.s390x.rpmkhlibpri-1.6.1-5.el8.x86_64.rpmhhlibpri-devel-1.6.1-5.el8.x86_64.rpmghlibpri-debugsource-1.6.1-5.el8.x86_64.rpmfhlibpri-debuginfo-1.6.1-5.el8.x86_64.rpm@U|BBBBBBBBBBBBBBBBBBBBbugfixpython-zmq-19.0.2-1.el8X_5python-zmq-19.0.2-1.el8.src.rpm85python3-zmq-19.0.2-1.el8.aarch64.rpm:5python3-zmq-tests-19.0.2-1.el8.aarch64.rpmm5python-zmq-debugsource-19.0.2-1.el8.aarch64.rpm95python3-zmq-debuginfo-19.0.2-1.el8.aarch64.rpm85python3-zmq-19.0.2-1.el8.ppc64le.rpm:5python3-zmq-tests-19.0.2-1.el8.ppc64le.rpmm5python-zmq-debugsource-19.0.2-1.el8.ppc64le.rpm95python3-zmq-debuginfo-19.0.2-1.el8.ppc64le.rpm85python3-zmq-19.0.2-1.el8.s390x.rpm:5python3-zmq-tests-19.0.2-1.el8.s390x.rpmm5python-zmq-debugsource-19.0.2-1.el8.s390x.rpm95python3-zmq-debuginfo-19.0.2-1.el8.s390x.rpm85python3-zmq-19.0.2-1.el8.x86_64.rpm:5python3-zmq-tests-19.0.2-1.el8.x86_64.rpmm5python-zmq-debugsource-19.0.2-1.el8.x86_64.rpm95python3-zmq-debuginfo-19.0.2-1.el8.x86_64.rpm_5python-zmq-19.0.2-1.el8.src.rpm85python3-zmq-19.0.2-1.el8.aarch64.rpm:5python3-zmq-tests-19.0.2-1.el8.aarch64.rpmm5python-zmq-debugsource-19.0.2-1.el8.aarch64.rpm95python3-zmq-debuginfo-19.0.2-1.el8.aarch64.rpm85python3-zmq-19.0.2-1.el8.ppc64le.rpm:5python3-zmq-tests-19.0.2-1.el8.ppc64le.rpmm5python-zmq-debugsource-19.0.2-1.el8.ppc64le.rpm95python3-zmq-debuginfo-19.0.2-1.el8.ppc64le.rpm85python3-zmq-19.0.2-1.el8.s390x.rpm:5python3-zmq-tests-19.0.2-1.el8.s390x.rpmm5python-zmq-debugsource-19.0.2-1.el8.s390x.rpm95python3-zmq-debuginfo-19.0.2-1.el8.s390x.rpm85python3-zmq-19.0.2-1.el8.x86_64.rpm:5python3-zmq-tests-19.0.2-1.el8.x86_64.rpmm5python-zmq-debugsource-19.0.2-1.el8.x86_64.rpm95python3-zmq-debuginfo-19.0.2-1.el8.x86_64.rpmkXSBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementoidc-agent-5.2.3-1.el8_%znoidc-agent-5.2.3-1.el8.src.rpm4noidc-agent-cli-5.2.3-1.el8.aarch64.rpm8noidc-agent-desktop-5.2.3-1.el8.aarch64.rpm;noidc-agent-libs-5.2.3-1.el8.aarch64.rpm:noidc-agent-devel-5.2.3-1.el8.aarch64.rpm7noidc-agent-debugsource-5.2.3-1.el8.aarch64.rpm6noidc-agent-debuginfo-5.2.3-1.el8.aarch64.rpm5noidc-agent-cli-debuginfo-5.2.3-1.el8.aarch64.rpm9noidc-agent-desktop-debuginfo-5.2.3-1.el8.aarch64.rpmiBBBBBBBBBBBBBBBBBBBbugfixliblxi-1.22-1.el81zhttps://bugzilla.redhat.com/show_bug.cgi?id=23249672324967liblxi-1.22 is availableL liblxi-1.22-1.el8.src.rpmL liblxi-1.22-1.el8.aarch64.rpmW liblxi-devel-1.22-1.el8.aarch64.rpmV liblxi-debugsource-1.22-1.el8.aarch64.rpmU liblxi-debuginfo-1.22-1.el8.aarch64.rpmL liblxi-1.22-1.el8.ppc64le.rpmW liblxi-devel-1.22-1.el8.ppc64le.rpmV liblxi-debugsource-1.22-1.el8.ppc64le.rpmU liblxi-debuginfo-1.22-1.el8.ppc64le.rpmL liblxi-1.22-1.el8.s390x.rpmW liblxi-devel-1.22-1.el8.s390x.rpmV liblxi-debugsource-1.22-1.el8.s390x.rpmU liblxi-debuginfo-1.22-1.el8.s390x.rpmL liblxi-1.22-1.el8.x86_64.rpmW liblxi-devel-1.22-1.el8.x86_64.rpmV liblxi-debugsource-1.22-1.el8.x86_64.rpmU liblxi-debuginfo-1.22-1.el8.x86_64.rpmL liblxi-1.22-1.el8.src.rpmL liblxi-1.22-1.el8.aarch64.rpmW liblxi-devel-1.22-1.el8.aarch64.rpmV liblxi-debugsource-1.22-1.el8.aarch64.rpmU liblxi-debuginfo-1.22-1.el8.aarch64.rpmL liblxi-1.22-1.el8.ppc64le.rpmW liblxi-devel-1.22-1.el8.ppc64le.rpmV liblxi-debugsource-1.22-1.el8.ppc64le.rpmU liblxi-debuginfo-1.22-1.el8.ppc64le.rpmL liblxi-1.22-1.el8.s390x.rpmW liblxi-devel-1.22-1.el8.s390x.rpmV liblxi-debugsource-1.22-1.el8.s390x.rpmU liblxi-debuginfo-1.22-1.el8.s390x.rpmL liblxi-1.22-1.el8.x86_64.rpmW liblxi-devel-1.22-1.el8.x86_64.rpmV liblxi-debugsource-1.22-1.el8.x86_64.rpmU liblxi-debuginfo-1.22-1.el8.x86_64.rpmBBbugfixpython-ncclient-0.6.16-1.el8+Lhttps://bugzilla.redhat.com/show_bug.cgi?id=23175482317548python-ncclient-0.6.16 is availableT python-ncclient-0.6.16-1.el8.src.rpmi python3-ncclient-0.6.16-1.el8.noarch.rpmZ python-ncclient-doc-0.6.16-1.el8.noarch.rpmT python-ncclient-0.6.16-1.el8.src.rpmi python3-ncclient-0.6.16-1.el8.noarch.rpmZ python-ncclient-doc-0.6.16-1.el8.noarch.rpm̎,DBbugfixpbuilder-0.231.1-2.el8w\https://bugzilla.redhat.com/show_bug.cgi?id=23138942313894pbuilder: fails to install from epel8/epel9%Gpbuilder-0.231.1-2.el8.src.rpm%Gpbuilder-0.231.1-2.el8.noarch.rpm%Gpbuilder-0.231.1-2.el8.src.rpm%Gpbuilder-0.231.1-2.el8.noarch.rpmo1 HBnewpackagerst2txt-1.1.0-6.el8SUrst2txt-1.1.0-6.el8.src.rpmUrst2txt-1.1.0-6.el8.noarch.rpmUrst2txt-1.1.0-6.el8.src.rpmUrst2txt-1.1.0-6.el8.noarch.rpm FLBenhancementperl-Class-Std-Fast-0.0.8-11.el8eBo.perl-Class-Std-Fast-0.0.8-11.el8.src.rpmo.perl-Class-Std-Fast-0.0.8-11.el8.noarch.rpmo.perl-Class-Std-Fast-0.0.8-11.el8.src.rpmo.perl-Class-Std-Fast-0.0.8-11.el8.noarch.rpmف{ PBBBBBBBBBBBBBBnewpackagerpmreaper-0.2.0-20.el8'https://bugzilla.redhat.com/show_bug.cgi?id=17573471757347Please build epel8 version  rpmreaper-0.2.0-20.el8.src.rpmt rpmreaper-debugsource-0.2.0-20.el8.aarch64.rpms rpmreaper-debuginfo-0.2.0-20.el8.aarch64.rpm rpmreaper-0.2.0-20.el8.aarch64.rpms rpmreaper-debuginfo-0.2.0-20.el8.ppc64le.rpm rpmreaper-0.2.0-20.el8.ppc64le.rpmt rpmreaper-debugsource-0.2.0-20.el8.ppc64le.rpms rpmreaper-debuginfo-0.2.0-20.el8.s390x.rpm rpmreaper-0.2.0-20.el8.s390x.rpmt rpmreaper-debugsource-0.2.0-20.el8.s390x.rpmt rpmreaper-debugsource-0.2.0-20.el8.x86_64.rpm rpmreaper-0.2.0-20.el8.x86_64.rpms rpmreaper-debuginfo-0.2.0-20.el8.x86_64.rpm  rpmreaper-0.2.0-20.el8.src.rpmt rpmreaper-debugsource-0.2.0-20.el8.aarch64.rpms rpmreaper-debuginfo-0.2.0-20.el8.aarch64.rpm rpmreaper-0.2.0-20.el8.aarch64.rpms rpmreaper-debuginfo-0.2.0-20.el8.ppc64le.rpm rpmreaper-0.2.0-20.el8.ppc64le.rpmt rpmreaper-debugsource-0.2.0-20.el8.ppc64le.rpms rpmreaper-debuginfo-0.2.0-20.el8.s390x.rpm rpmreaper-0.2.0-20.el8.s390x.rpmt rpmreaper-debugsource-0.2.0-20.el8.s390x.rpmt rpmreaper-debugsource-0.2.0-20.el8.x86_64.rpm rpmreaper-0.2.0-20.el8.x86_64.rpms rpmreaper-debuginfo-0.2.0-20.el8.x86_64.rpm26aBBBBBBBBBBBBBBBBBBBbugfixlibspatialite-5.0.0-2.el8@https://bugzilla.redhat.com/show_bug.cgi?id=22645202264520Libspatialite requires old version of libxml2Flibspatialite-5.0.0-2.el8.src.rpmFlibspatialite-5.0.0-2.el8.aarch64.rpmXFlibspatialite-devel-5.0.0-2.el8.aarch64.rpmWFlibspatialite-debugsource-5.0.0-2.el8.aarch64.rpmVFlibspatialite-debuginfo-5.0.0-2.el8.aarch64.rpmFlibspatialite-5.0.0-2.el8.ppc64le.rpmXFlibspatialite-devel-5.0.0-2.el8.ppc64le.rpmWFlibspatialite-debugsource-5.0.0-2.el8.ppc64le.rpmVFlibspatialite-debuginfo-5.0.0-2.el8.ppc64le.rpmFlibspatialite-5.0.0-2.el8.s390x.rpmXFlibspatialite-devel-5.0.0-2.el8.s390x.rpmWFlibspatialite-debugsource-5.0.0-2.el8.s390x.rpmVFlibspatialite-debuginfo-5.0.0-2.el8.s390x.rpmFlibspatialite-5.0.0-2.el8.x86_64.rpmXFlibspatialite-devel-5.0.0-2.el8.x86_64.rpmWFlibspatialite-debugsource-5.0.0-2.el8.x86_64.rpmVFlibspatialite-debuginfo-5.0.0-2.el8.x86_64.rpmFlibspatialite-5.0.0-2.el8.src.rpmFlibspatialite-5.0.0-2.el8.aarch64.rpmXFlibspatialite-devel-5.0.0-2.el8.aarch64.rpmWFlibspatialite-debugsource-5.0.0-2.el8.aarch64.rpmVFlibspatialite-debuginfo-5.0.0-2.el8.aarch64.rpmFlibspatialite-5.0.0-2.el8.ppc64le.rpmXFlibspatialite-devel-5.0.0-2.el8.ppc64le.rpmWFlibspatialite-debugsource-5.0.0-2.el8.ppc64le.rpmVFlibspatialite-debuginfo-5.0.0-2.el8.ppc64le.rpmFlibspatialite-5.0.0-2.el8.s390x.rpmXFlibspatialite-devel-5.0.0-2.el8.s390x.rpmWFlibspatialite-debugsource-5.0.0-2.el8.s390x.rpmVFlibspatialite-debuginfo-5.0.0-2.el8.s390x.rpmFlibspatialite-5.0.0-2.el8.x86_64.rpmXFlibspatialite-devel-5.0.0-2.el8.x86_64.rpmWFlibspatialite-debugsource-5.0.0-2.el8.x86_64.rpmVFlibspatialite-debuginfo-5.0.0-2.el8.x86_64.rpmytwBBBBBBBBBBBBBBnewpackageduc-1.4.5-6.el8SNhttps://bugzilla.redhat.com/show_bug.cgi?id=23101322310132[EPEL8] Please branch and build duc for EPEL8 Nduc-1.4.5-6.el8.src.rpmNduc-1.4.5-6.el8.aarch64.rpmduc-debugsource-1.4.5-6.el8.aarch64.rpmduc-debuginfo-1.4.5-6.el8.aarch64.rpmNduc-1.4.5-6.el8.ppc64le.rpmduc-debugsource-1.4.5-6.el8.ppc64le.rpmduc-debuginfo-1.4.5-6.el8.ppc64le.rpmNduc-1.4.5-6.el8.s390x.rpmduc-debugsource-1.4.5-6.el8.s390x.rpmduc-debuginfo-1.4.5-6.el8.s390x.rpmNduc-1.4.5-6.el8.x86_64.rpmduc-debugsource-1.4.5-6.el8.x86_64.rpmduc-debuginfo-1.4.5-6.el8.x86_64.rpm Nduc-1.4.5-6.el8.src.rpmNduc-1.4.5-6.el8.aarch64.rpmduc-debugsource-1.4.5-6.el8.aarch64.rpmduc-debuginfo-1.4.5-6.el8.aarch64.rpmNduc-1.4.5-6.el8.ppc64le.rpmduc-debugsource-1.4.5-6.el8.ppc64le.rpmduc-debuginfo-1.4.5-6.el8.ppc64le.rpmNduc-1.4.5-6.el8.s390x.rpmduc-debugsource-1.4.5-6.el8.s390x.rpmduc-debuginfo-1.4.5-6.el8.s390x.rpmNduc-1.4.5-6.el8.x86_64.rpmduc-debugsource-1.4.5-6.el8.x86_64.rpmduc-debuginfo-1.4.5-6.el8.x86_64.rpmo  HBunspecifiedperl-Module-Install-ExtraTests-0.008-23.el8!https://bugzilla.redhat.com/show_bug.cgi?id=18934971893497RFE - build a perl-Module-Install-ExtraTests package for EPEL8,Lperl-Module-Install-ExtraTests-0.008-23.el8.src.rpm,Lperl-Module-Install-ExtraTests-0.008-23.el8.noarch.rpm,Lperl-Module-Install-ExtraTests-0.008-23.el8.src.rpm,Lperl-Module-Install-ExtraTests-0.008-23.el8.noarch.rpm|LBBBBBBBBBBBBBBnewpackageperl-Unicode-String-2.10-12.el8=Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17560301756030[RFE] perl-Unicode-String build for epel8 ^iperl-Unicode-String-2.10-12.el8.src.rpmciperl-Unicode-String-debuginfo-2.10-12.el8.aarch64.rpmdiperl-Unicode-String-debugsource-2.10-12.el8.aarch64.rpm^iperl-Unicode-String-2.10-12.el8.aarch64.rpmciperl-Unicode-String-debuginfo-2.10-12.el8.ppc64le.rpm^iperl-Unicode-String-2.10-12.el8.ppc64le.rpmdiperl-Unicode-String-debugsource-2.10-12.el8.ppc64le.rpm^iperl-Unicode-String-2.10-12.el8.s390x.rpmdiperl-Unicode-String-debugsource-2.10-12.el8.s390x.rpmciperl-Unicode-String-debuginfo-2.10-12.el8.s390x.rpmdiperl-Unicode-String-debugsource-2.10-12.el8.x86_64.rpm^iperl-Unicode-String-2.10-12.el8.x86_64.rpmciperl-Unicode-String-debuginfo-2.10-12.el8.x86_64.rpm ^iperl-Unicode-String-2.10-12.el8.src.rpmciperl-Unicode-String-debuginfo-2.10-12.el8.aarch64.rpmdiperl-Unicode-String-debugsource-2.10-12.el8.aarch64.rpm^iperl-Unicode-String-2.10-12.el8.aarch64.rpmciperl-Unicode-String-debuginfo-2.10-12.el8.ppc64le.rpm^iperl-Unicode-String-2.10-12.el8.ppc64le.rpmdiperl-Unicode-String-debugsource-2.10-12.el8.ppc64le.rpm^iperl-Unicode-String-2.10-12.el8.s390x.rpmdiperl-Unicode-String-debugsource-2.10-12.el8.s390x.rpmciperl-Unicode-String-debuginfo-2.10-12.el8.s390x.rpmdiperl-Unicode-String-debugsource-2.10-12.el8.x86_64.rpm^iperl-Unicode-String-2.10-12.el8.x86_64.rpmciperl-Unicode-String-debuginfo-2.10-12.el8.x86_64.rpm홳T$]BBBBBnewpackageperl-Coro-Multicore-1.03-3.el81https://bugzilla.redhat.com/show_bug.cgi?id=17542811754281[RFE] EPEL-8 branch for perl-Coro-Multicore%perl-Coro-Multicore-1.03-3.el8.src.rpm%perlmulticore-devel-1.03-3.el8.aarch64.rpm%perlmulticore-devel-1.03-3.el8.ppc64le.rpm%perlmulticore-devel-1.03-3.el8.s390x.rpm%perlmulticore-devel-1.03-3.el8.x86_64.rpm%perl-Coro-Multicore-1.03-3.el8.src.rpm%perlmulticore-devel-1.03-3.el8.aarch64.rpm%perlmulticore-devel-1.03-3.el8.ppc64le.rpm%perlmulticore-devel-1.03-3.el8.s390x.rpm%perlmulticore-devel-1.03-3.el8.x86_64.rpm@(eBenhancementperl-Authen-WebAuthn-0.005-1.el83?MCperl-Authen-WebAuthn-0.005-1.el8.src.rpmMCperl-Authen-WebAuthn-0.005-1.el8.noarch.rpmMCperl-Authen-WebAuthn-0.005-1.el8.src.rpmMCperl-Authen-WebAuthn-0.005-1.el8.noarch.rpm_Y6iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementaudacious-4.4.2-1.el8 audacious-plugins-4.4.2-1.el8ru>audacious-4.4.2-1.el8.src.rpmaudacious-4.4.2-1.el8.aarch64.rpmTaudacious-libs-4.4.2-1.el8.aarch64.rpmSaudacious-devel-4.4.2-1.el8.aarch64.rpmRaudacious-debugsource-4.4.2-1.el8.aarch64.rpmQaudacious-debuginfo-4.4.2-1.el8.aarch64.rpmUaudacious-libs-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-4.4.2-1.el8.ppc64le.rpmTaudacious-libs-4.4.2-1.el8.ppc64le.rpmSaudacious-devel-4.4.2-1.el8.ppc64le.rpmRaudacious-debugsource-4.4.2-1.el8.ppc64le.rpmQaudacious-debuginfo-4.4.2-1.el8.ppc64le.rpmUaudacious-libs-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-4.4.2-1.el8.s390x.rpmTaudacious-libs-4.4.2-1.el8.s390x.rpmSaudacious-devel-4.4.2-1.el8.s390x.rpmRaudacious-debugsource-4.4.2-1.el8.s390x.rpmQaudacious-debuginfo-4.4.2-1.el8.s390x.rpmUaudacious-libs-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-4.4.2-1.el8.x86_64.rpmTaudacious-libs-4.4.2-1.el8.x86_64.rpmSaudacious-devel-4.4.2-1.el8.x86_64.rpmRaudacious-debugsource-4.4.2-1.el8.x86_64.rpmQaudacious-debuginfo-4.4.2-1.el8.x86_64.rpmUaudacious-libs-debuginfo-4.4.2-1.el8.x86_64.rpmaudacious-plugins-4.4.2-1.el8.src.rpmaudacious-plugins-4.4.2-1.el8.aarch64.rpm&audacious-plugins-jack-4.4.2-1.el8.aarch64.rpm$audacious-plugins-exotic-4.4.2-1.el8.aarch64.rpm audacious-plugins-amidi-4.4.2-1.el8.aarch64.rpm#audacious-plugins-debugsource-4.4.2-1.el8.aarch64.rpm"audacious-plugins-debuginfo-4.4.2-1.el8.aarch64.rpm'audacious-plugins-jack-debuginfo-4.4.2-1.el8.aarch64.rpm%audacious-plugins-exotic-debuginfo-4.4.2-1.el8.aarch64.rpm!audacious-plugins-amidi-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-plugins-4.4.2-1.el8.ppc64le.rpm&audacious-plugins-jack-4.4.2-1.el8.ppc64le.rpm$audacious-plugins-exotic-4.4.2-1.el8.ppc64le.rpm audacious-plugins-amidi-4.4.2-1.el8.ppc64le.rpm#audacious-plugins-debugsource-4.4.2-1.el8.ppc64le.rpm"audacious-plugins-debuginfo-4.4.2-1.el8.ppc64le.rpm'audacious-plugins-jack-debuginfo-4.4.2-1.el8.ppc64le.rpm%audacious-plugins-exotic-debuginfo-4.4.2-1.el8.ppc64le.rpm!audacious-plugins-amidi-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-plugins-4.4.2-1.el8.s390x.rpm&audacious-plugins-jack-4.4.2-1.el8.s390x.rpm$audacious-plugins-exotic-4.4.2-1.el8.s390x.rpm audacious-plugins-amidi-4.4.2-1.el8.s390x.rpm#audacious-plugins-debugsource-4.4.2-1.el8.s390x.rpm"audacious-plugins-debuginfo-4.4.2-1.el8.s390x.rpm'audacious-plugins-jack-debuginfo-4.4.2-1.el8.s390x.rpm%audacious-plugins-exotic-debuginfo-4.4.2-1.el8.s390x.rpm!audacious-plugins-amidi-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-plugins-4.4.2-1.el8.x86_64.rpm&audacious-plugins-jack-4.4.2-1.el8.x86_64.rpm$audacious-plugins-exotic-4.4.2-1.el8.x86_64.rpm audacious-plugins-amidi-4.4.2-1.el8.x86_64.rpm#audacious-plugins-debugsource-4.4.2-1.el8.x86_64.rpm"audacious-plugins-debuginfo-4.4.2-1.el8.x86_64.rpm'audacious-plugins-jack-debuginfo-4.4.2-1.el8.x86_64.rpm%audacious-plugins-exotic-debuginfo-4.4.2-1.el8.x86_64.rpm!audacious-plugins-amidi-debuginfo-4.4.2-1.el8.x86_64.rpm>audacious-4.4.2-1.el8.src.rpmaudacious-4.4.2-1.el8.aarch64.rpmTaudacious-libs-4.4.2-1.el8.aarch64.rpmSaudacious-devel-4.4.2-1.el8.aarch64.rpmRaudacious-debugsource-4.4.2-1.el8.aarch64.rpmQaudacious-debuginfo-4.4.2-1.el8.aarch64.rpmUaudacious-libs-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-4.4.2-1.el8.ppc64le.rpmTaudacious-libs-4.4.2-1.el8.ppc64le.rpmSaudacious-devel-4.4.2-1.el8.ppc64le.rpmRaudacious-debugsource-4.4.2-1.el8.ppc64le.rpmQaudacious-debuginfo-4.4.2-1.el8.ppc64le.rpmUaudacious-libs-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-4.4.2-1.el8.s390x.rpmTaudacious-libs-4.4.2-1.el8.s390x.rpmSaudacious-devel-4.4.2-1.el8.s390x.rpmRaudacious-debugsource-4.4.2-1.el8.s390x.rpmQaudacious-debuginfo-4.4.2-1.el8.s390x.rpmUaudacious-libs-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-4.4.2-1.el8.x86_64.rpmTaudacious-libs-4.4.2-1.el8.x86_64.rpmSaudacious-devel-4.4.2-1.el8.x86_64.rpmRaudacious-debugsource-4.4.2-1.el8.x86_64.rpmQaudacious-debuginfo-4.4.2-1.el8.x86_64.rpmUaudacious-libs-debuginfo-4.4.2-1.el8.x86_64.rpmaudacious-plugins-4.4.2-1.el8.src.rpmaudacious-plugins-4.4.2-1.el8.aarch64.rpm&audacious-plugins-jack-4.4.2-1.el8.aarch64.rpm$audacious-plugins-exotic-4.4.2-1.el8.aarch64.rpm audacious-plugins-amidi-4.4.2-1.el8.aarch64.rpm#audacious-plugins-debugsource-4.4.2-1.el8.aarch64.rpm"audacious-plugins-debuginfo-4.4.2-1.el8.aarch64.rpm'audacious-plugins-jack-debuginfo-4.4.2-1.el8.aarch64.rpm%audacious-plugins-exotic-debuginfo-4.4.2-1.el8.aarch64.rpm!audacious-plugins-amidi-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-plugins-4.4.2-1.el8.ppc64le.rpm&audacious-plugins-jack-4.4.2-1.el8.ppc64le.rpm$audacious-plugins-exotic-4.4.2-1.el8.ppc64le.rpm audacious-plugins-amidi-4.4.2-1.el8.ppc64le.rpm#audacious-plugins-debugsource-4.4.2-1.el8.ppc64le.rpm"audacious-plugins-debuginfo-4.4.2-1.el8.ppc64le.rpm'audacious-plugins-jack-debuginfo-4.4.2-1.el8.ppc64le.rpm%audacious-plugins-exotic-debuginfo-4.4.2-1.el8.ppc64le.rpm!audacious-plugins-amidi-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-plugins-4.4.2-1.el8.s390x.rpm&audacious-plugins-jack-4.4.2-1.el8.s390x.rpm$audacious-plugins-exotic-4.4.2-1.el8.s390x.rpm audacious-plugins-amidi-4.4.2-1.el8.s390x.rpm#audacious-plugins-debugsource-4.4.2-1.el8.s390x.rpm"audacious-plugins-debuginfo-4.4.2-1.el8.s390x.rpm'audacious-plugins-jack-debuginfo-4.4.2-1.el8.s390x.rpm%audacious-plugins-exotic-debuginfo-4.4.2-1.el8.s390x.rpm!audacious-plugins-amidi-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-plugins-4.4.2-1.el8.x86_64.rpm&audacious-plugins-jack-4.4.2-1.el8.x86_64.rpm$audacious-plugins-exotic-4.4.2-1.el8.x86_64.rpm audacious-plugins-amidi-4.4.2-1.el8.x86_64.rpm#audacious-plugins-debugsource-4.4.2-1.el8.x86_64.rpm"audacious-plugins-debuginfo-4.4.2-1.el8.x86_64.rpm'audacious-plugins-jack-debuginfo-4.4.2-1.el8.x86_64.rpm%audacious-plugins-exotic-debuginfo-4.4.2-1.el8.x86_64.rpm!audacious-plugins-amidi-debuginfo-4.4.2-1.el8.x86_64.rpm~wBBBBBBBBBBBBbugfixcros-guest-tools-126-3.el8g[https://bugzilla.redhat.com/show_bug.cgi?id=22642832264283Review Request: cros-guest-tools - Chromium OS integration meta package qHcros-guest-tools-126-3.el8.src.rpmqHcros-guest-tools-126-3.el8.noarch.rpm3Hcros-systemd-overrides-126-3.el8.noarch.rpm-Hcros-logging-126-3.el8.noarch.rpm+Hcros-garcon-126-3.el8.noarch.rpm,Hcros-host-fonts-126-3.el8.noarch.rpm.Hcros-notificationd-126-3.el8.noarch.rpm/Hcros-pulse-config-126-3.el8.noarch.rpm0Hcros-sommelier-126-3.el8.noarch.rpm1Hcros-sommelier-config-126-3.el8.noarch.rpm2Hcros-sudo-config-126-3.el8.noarch.rpm4Hcros-ui-config-126-3.el8.noarch.rpm5Hcros-wayland-126-3.el8.noarch.rpm qHcros-guest-tools-126-3.el8.src.rpmqHcros-guest-tools-126-3.el8.noarch.rpm3Hcros-systemd-overrides-126-3.el8.noarch.rpm-Hcros-logging-126-3.el8.noarch.rpm+Hcros-garcon-126-3.el8.noarch.rpm,Hcros-host-fonts-126-3.el8.noarch.rpm.Hcros-notificationd-126-3.el8.noarch.rpm/Hcros-pulse-config-126-3.el8.noarch.rpm0Hcros-sommelier-126-3.el8.noarch.rpm1Hcros-sommelier-config-126-3.el8.noarch.rpm2Hcros-sudo-config-126-3.el8.noarch.rpm4Hcros-ui-config-126-3.el8.noarch.rpm5Hcros-wayland-126-3.el8.noarch.rpmo7 FBBnewpackagepython-mido-1.2.9-5.el8B 2:python-mido-1.2.9-5.el8.src.rpmY:python-mido-doc-1.2.9-5.el8.noarch.rpmF:python3-mido-1.2.9-5.el8.noarch.rpm2:python-mido-1.2.9-5.el8.src.rpmY:python-mido-doc-1.2.9-5.el8.noarch.rpmF:python3-mido-1.2.9-5.el8.noarch.rpm TKBnewpackageperl-Cache-Cache-1.08-15.el86K4https://bugzilla.redhat.com/show_bug.cgi?id=17618441761844perl-Cache-Cache for EL8Z perl-Cache-Cache-1.08-15.el8.src.rpmZ perl-Cache-Cache-1.08-15.el8.noarch.rpmZ perl-Cache-Cache-1.08-15.el8.src.rpmZ perl-Cache-Cache-1.08-15.el8.noarch.rpm OBnewpackageperl-Pod-POM-2.01-13.el8https://bugzilla.redhat.com/show_bug.cgi?id=17535501753550perl-Pod-POM for EL8 Dperl-Pod-POM-2.01-13.el8.src.rpm Dperl-Pod-POM-2.01-13.el8.noarch.rpm Dperl-Pod-POM-2.01-13.el8.src.rpm Dperl-Pod-POM-2.01-13.el8.noarch.rpm2lSBBBBenhancementnagios-plugins-fts-3.6.0-2.el8 webfts-2.2.11-1.el8v'nagios-plugins-fts-3.6.0-2.el8.src.rpmv'nagios-plugins-fts-3.6.0-2.el8.noarch.rpm hwebfts-2.2.11-1.el8.src.rpm hwebfts-2.2.11-1.el8.noarch.rpmv'nagios-plugins-fts-3.6.0-2.el8.src.rpmv'nagios-plugins-fts-3.6.0-2.el8.noarch.rpm hwebfts-2.2.11-1.el8.src.rpm hwebfts-2.2.11-1.el8.noarch.rpmߠ^y/ZBBBBBBBBBBBBBBBBBBBnewpackagelibs3-4.1-0.6.20190408git287e4be.el8)zilibs3-4.1-0.6.20190408git287e4be.el8.src.rpm2ilibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.aarch64.rpm3ilibs3-debugsource-4.1-0.6.20190408git287e4be.el8.aarch64.rpm4ilibs3-devel-4.1-0.6.20190408git287e4be.el8.aarch64.rpmzilibs3-4.1-0.6.20190408git287e4be.el8.aarch64.rpm3ilibs3-debugsource-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm4ilibs3-devel-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm2ilibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.ppc64le.rpmzilibs3-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm2ilibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.s390x.rpm4ilibs3-devel-4.1-0.6.20190408git287e4be.el8.s390x.rpm3ilibs3-debugsource-4.1-0.6.20190408git287e4be.el8.s390x.rpmzilibs3-4.1-0.6.20190408git287e4be.el8.s390x.rpmzilibs3-4.1-0.6.20190408git287e4be.el8.x86_64.rpm3ilibs3-debugsource-4.1-0.6.20190408git287e4be.el8.x86_64.rpm2ilibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.x86_64.rpm4ilibs3-devel-4.1-0.6.20190408git287e4be.el8.x86_64.rpmzilibs3-4.1-0.6.20190408git287e4be.el8.src.rpm2ilibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.aarch64.rpm3ilibs3-debugsource-4.1-0.6.20190408git287e4be.el8.aarch64.rpm4ilibs3-devel-4.1-0.6.20190408git287e4be.el8.aarch64.rpmzilibs3-4.1-0.6.20190408git287e4be.el8.aarch64.rpm3ilibs3-debugsource-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm4ilibs3-devel-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm2ilibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.ppc64le.rpmzilibs3-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm2ilibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.s390x.rpm4ilibs3-devel-4.1-0.6.20190408git287e4be.el8.s390x.rpm3ilibs3-debugsource-4.1-0.6.20190408git287e4be.el8.s390x.rpmzilibs3-4.1-0.6.20190408git287e4be.el8.s390x.rpmzilibs3-4.1-0.6.20190408git287e4be.el8.x86_64.rpm3ilibs3-debugsource-4.1-0.6.20190408git287e4be.el8.x86_64.rpm2ilibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.x86_64.rpm4ilibs3-devel-4.1-0.6.20190408git287e4be.el8.x86_64.rpmrb3pBsecurityphoronix-test-suite-10.8.4-2.el8; https://bugzilla.redhat.com/show_bug.cgi?id=21507762150776CVE-2022-40704 phoronix-test-suite: XSS in phoromatic_r_add_test_details.phphttps://bugzilla.redhat.com/show_bug.cgi?id=21507782150778CVE-2022-40704 phoronix-test-suite: XSS in phoromatic_r_add_test_details.php [epel-all] phoronix-test-suite-10.8.4-2.el8.src.rpm phoronix-test-suite-10.8.4-2.el8.noarch.rpm phoronix-test-suite-10.8.4-2.el8.src.rpm phoronix-test-suite-10.8.4-2.el8.noarch.rpm&7tBunspecifiedpython-sphinxcontrib-apidoc-0.5.0-1.el8[4S%python-sphinxcontrib-apidoc-0.5.0-1.el8.src.rpmf%python3-sphinxcontrib-apidoc-0.5.0-1.el8.noarch.rpmS%python-sphinxcontrib-apidoc-0.5.0-1.el8.src.rpmf%python3-sphinxcontrib-apidoc-0.5.0-1.el8.noarch.rpmb>xBBBBnewpackagepython39-future-epel-0.18.3-4.el8.1 python39-pefile-epel-2022.5.30-3.el8.16https://bugzilla.redhat.com/show_bug.cgi?id=21646222164622Review Request: python39-pefile-epel - Python module for working with Portable Executable fileshttps://bugzilla.redhat.com/show_bug.cgi?id=21646232164623Review Request: python39-future-epel - Easy, clean, reliable Python 2/3 compatibilitypython39-future-epel-0.18.3-4.el8.1.src.rpm!python39-future-0.18.3-4.el8.1.noarch.rpm3python39-pefile-epel-2022.5.30-3.el8.1.src.rpm&3python39-pefile-2022.5.30-3.el8.1.noarch.rpmpython39-future-epel-0.18.3-4.el8.1.src.rpm!python39-future-0.18.3-4.el8.1.noarch.rpm3python39-pefile-epel-2022.5.30-3.el8.1.src.rpm&3python39-pefile-2022.5.30-3.el8.1.noarch.rpmκABBBBnewpackageperl-Test-Assert-0.0504-31.el8 perl-Test-Signature-1.11-21.el86EOhttps://bugzilla.redhat.com/show_bug.cgi?id=18906011890601EPEL8 Request: perl-Test-Assertbperl-Test-Assert-0.0504-31.el8.src.rpmbperl-Test-Assert-0.0504-31.el8.noarch.rpm*perl-Test-Signature-1.11-21.el8.src.rpm*perl-Test-Signature-1.11-21.el8.noarch.rpmbperl-Test-Assert-0.0504-31.el8.src.rpmbperl-Test-Assert-0.0504-31.el8.noarch.rpm*perl-Test-Signature-1.11-21.el8.src.rpm*perl-Test-Signature-1.11-21.el8.noarch.rpm@ FBnewpackagenmbscan-1.2.6-18.el8bnmbscan-1.2.6-18.el8.src.rpmbnmbscan-1.2.6-18.el8.noarch.rpmbnmbscan-1.2.6-18.el8.src.rpmbnmbscan-1.2.6-18.el8.noarch.rpmFJBBBBBBBBBBBBBBnewpackagenawk-20180827-1.el8%" 9%nawk-20180827-1.el8.src.rpmX%nawk-debugsource-20180827-1.el8.aarch64.rpm9%nawk-20180827-1.el8.aarch64.rpmW%nawk-debuginfo-20180827-1.el8.aarch64.rpmX%nawk-debugsource-20180827-1.el8.ppc64le.rpmW%nawk-debuginfo-20180827-1.el8.ppc64le.rpm9%nawk-20180827-1.el8.ppc64le.rpm9%nawk-20180827-1.el8.s390x.rpmX%nawk-debugsource-20180827-1.el8.s390x.rpmW%nawk-debuginfo-20180827-1.el8.s390x.rpmW%nawk-debuginfo-20180827-1.el8.x86_64.rpmX%nawk-debugsource-20180827-1.el8.x86_64.rpm9%nawk-20180827-1.el8.x86_64.rpm 9%nawk-20180827-1.el8.src.rpmX%nawk-debugsource-20180827-1.el8.aarch64.rpm9%nawk-20180827-1.el8.aarch64.rpmW%nawk-debuginfo-20180827-1.el8.aarch64.rpmX%nawk-debugsource-20180827-1.el8.ppc64le.rpmW%nawk-debuginfo-20180827-1.el8.ppc64le.rpm9%nawk-20180827-1.el8.ppc64le.rpm9%nawk-20180827-1.el8.s390x.rpmX%nawk-debugsource-20180827-1.el8.s390x.rpmW%nawk-debuginfo-20180827-1.el8.s390x.rpmW%nawk-debuginfo-20180827-1.el8.x86_64.rpmX%nawk-debugsource-20180827-1.el8.x86_64.rpm9%nawk-20180827-1.el8.x86_64.rpmP)[Bunspecifiedabrt-server-info-page-1.8-1.el8Gxrabrt-server-info-page-1.8-1.el8.src.rpmxrabrt-server-info-page-1.8-1.el8.noarch.rpmxrabrt-server-info-page-1.8-1.el8.src.rpmxrabrt-server-info-page-1.8-1.el8.noarch.rpm`!3_BBBBBBBBBBBBBBBBBBbugfixpython-astroid-2.3.3-6.gitace7b29.el8 python-lazy-object-proxy-1.4.3-2.el86_Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17833111783311RFE - build a python-astroid package for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17879111787911Missing dependency on `six~=1.12` and `lazy_object_proxy==1.4.*`https://bugzilla.redhat.com/show_bug.cgi?id=17880841788084python3-astroid-2.3.3-2.gitace7b29.fc31 breaks pylinthttps://bugzilla.redhat.com/show_bug.cgi?id=17881151788115^{python-astroid-2.3.3-6.gitace7b29.el8.src.rpmU{python3-astroid-2.3.3-6.gitace7b29.el8.noarch.rpmpython-lazy-object-proxy-1.4.3-2.el8.src.rpmSpython3-lazy-object-proxy-1.4.3-2.el8.aarch64.rpmTpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.aarch64.rpm*python-lazy-object-proxy-debugsource-1.4.3-2.el8.aarch64.rpmSpython3-lazy-object-proxy-1.4.3-2.el8.ppc64le.rpmTpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.ppc64le.rpm*python-lazy-object-proxy-debugsource-1.4.3-2.el8.ppc64le.rpmSpython3-lazy-object-proxy-1.4.3-2.el8.s390x.rpm*python-lazy-object-proxy-debugsource-1.4.3-2.el8.s390x.rpmTpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.s390x.rpmSpython3-lazy-object-proxy-1.4.3-2.el8.x86_64.rpm*python-lazy-object-proxy-debugsource-1.4.3-2.el8.x86_64.rpmTpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.x86_64.rpm^{python-astroid-2.3.3-6.gitace7b29.el8.src.rpmU{python3-astroid-2.3.3-6.gitace7b29.el8.noarch.rpmpython-lazy-object-proxy-1.4.3-2.el8.src.rpmSpython3-lazy-object-proxy-1.4.3-2.el8.aarch64.rpmTpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.aarch64.rpm*python-lazy-object-proxy-debugsource-1.4.3-2.el8.aarch64.rpmSpython3-lazy-object-proxy-1.4.3-2.el8.ppc64le.rpmTpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.ppc64le.rpm*python-lazy-object-proxy-debugsource-1.4.3-2.el8.ppc64le.rpmSpython3-lazy-object-proxy-1.4.3-2.el8.s390x.rpm*python-lazy-object-proxy-debugsource-1.4.3-2.el8.s390x.rpmTpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.s390x.rpmSpython3-lazy-object-proxy-1.4.3-2.el8.x86_64.rpm*python-lazy-object-proxy-debugsource-1.4.3-2.el8.x86_64.rpmTpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.x86_64.rpm@8tBBnewpackagepython-minidump-0.0.12-1.el85&6Zpython-minidump-0.0.12-1.el8.src.rpmJZpython3-minidump-0.0.12-1.el8.noarch.rpm;Zminidump-0.0.12-1.el8.noarch.rpm6Zpython-minidump-0.0.12-1.el8.src.rpmJZpython3-minidump-0.0.12-1.el8.noarch.rpm;Zminidump-0.0.12-1.el8.noarch.rpmg=4.4.0'))!npython-pytest-xdist-1.24.1-1.el8.src.rpmpython3-pytest-xdist-1.24.1-1.el8.noarch.rpmnpython-pytest-xdist-1.24.1-1.el8.src.rpmpython3-pytest-xdist-1.24.1-1.el8.noarch.rpm&@rBBBBBBBBBBBBBBBBBBBbugfixlibptytty-2.0-3.el8"nqlibptytty-2.0-3.el8.src.rpmnqlibptytty-2.0-3.el8.aarch64.rpmtqlibptytty-devel-2.0-3.el8.aarch64.rpmsqlibptytty-debugsource-2.0-3.el8.aarch64.rpmrqlibptytty-debuginfo-2.0-3.el8.aarch64.rpmnqlibptytty-2.0-3.el8.ppc64le.rpmtqlibptytty-devel-2.0-3.el8.ppc64le.rpmsqlibptytty-debugsource-2.0-3.el8.ppc64le.rpmrqlibptytty-debuginfo-2.0-3.el8.ppc64le.rpmnqlibptytty-2.0-3.el8.s390x.rpmtqlibptytty-devel-2.0-3.el8.s390x.rpmsqlibptytty-debugsource-2.0-3.el8.s390x.rpmrqlibptytty-debuginfo-2.0-3.el8.s390x.rpmnqlibptytty-2.0-3.el8.x86_64.rpmtqlibptytty-devel-2.0-3.el8.x86_64.rpmsqlibptytty-debugsource-2.0-3.el8.x86_64.rpmrqlibptytty-debuginfo-2.0-3.el8.x86_64.rpmnqlibptytty-2.0-3.el8.src.rpmnqlibptytty-2.0-3.el8.aarch64.rpmtqlibptytty-devel-2.0-3.el8.aarch64.rpmsqlibptytty-debugsource-2.0-3.el8.aarch64.rpmrqlibptytty-debuginfo-2.0-3.el8.aarch64.rpmnqlibptytty-2.0-3.el8.ppc64le.rpmtqlibptytty-devel-2.0-3.el8.ppc64le.rpmsqlibptytty-debugsource-2.0-3.el8.ppc64le.rpmrqlibptytty-debuginfo-2.0-3.el8.ppc64le.rpmnqlibptytty-2.0-3.el8.s390x.rpmtqlibptytty-devel-2.0-3.el8.s390x.rpmsqlibptytty-debugsource-2.0-3.el8.s390x.rpmrqlibptytty-debuginfo-2.0-3.el8.s390x.rpmnqlibptytty-2.0-3.el8.x86_64.rpmtqlibptytty-devel-2.0-3.el8.x86_64.rpmsqlibptytty-debugsource-2.0-3.el8.x86_64.rpmrqlibptytty-debuginfo-2.0-3.el8.x86_64.rpm$2HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpython3-rpm-4.14.3-32.1.el8A2https://bugzilla.redhat.com/show_bug.cgi?id=23335572333557Rebuild needed / python3.11-rpm forces a downgrade of rpm!d+python3-rpm-4.14.3-32.1.el8.src.rpmk+python39-rpm-4.14.3-32.1.el8.aarch64.rpmL+python3.11-rpm-4.14.3-32.1.el8.aarch64.rpmW+python3.12-rpm-4.14.3-32.1.el8.aarch64.rpmj+python3-rpm-debugsource-4.14.3-32.1.el8.aarch64.rpmi+python3-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpml+python39-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmM+python3.11-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmX+python3.12-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmk+python39-rpm-4.14.3-32.1.el8.ppc64le.rpmL+python3.11-rpm-4.14.3-32.1.el8.ppc64le.rpmW+python3.12-rpm-4.14.3-32.1.el8.ppc64le.rpmj+python3-rpm-debugsource-4.14.3-32.1.el8.ppc64le.rpmi+python3-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpml+python39-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmM+python3.11-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmX+python3.12-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmk+python39-rpm-4.14.3-32.1.el8.s390x.rpmL+python3.11-rpm-4.14.3-32.1.el8.s390x.rpmW+python3.12-rpm-4.14.3-32.1.el8.s390x.rpmj+python3-rpm-debugsource-4.14.3-32.1.el8.s390x.rpmi+python3-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpml+python39-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmM+python3.11-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmX+python3.12-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmk+python39-rpm-4.14.3-32.1.el8.x86_64.rpmL+python3.11-rpm-4.14.3-32.1.el8.x86_64.rpmW+python3.12-rpm-4.14.3-32.1.el8.x86_64.rpmj+python3-rpm-debugsource-4.14.3-32.1.el8.x86_64.rpmi+python3-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpml+python39-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmM+python3.11-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmX+python3.12-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpm!d+python3-rpm-4.14.3-32.1.el8.src.rpmk+python39-rpm-4.14.3-32.1.el8.aarch64.rpmL+python3.11-rpm-4.14.3-32.1.el8.aarch64.rpmW+python3.12-rpm-4.14.3-32.1.el8.aarch64.rpmj+python3-rpm-debugsource-4.14.3-32.1.el8.aarch64.rpmi+python3-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpml+python39-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmM+python3.11-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmX+python3.12-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmk+python39-rpm-4.14.3-32.1.el8.ppc64le.rpmL+python3.11-rpm-4.14.3-32.1.el8.ppc64le.rpmW+python3.12-rpm-4.14.3-32.1.el8.ppc64le.rpmj+python3-rpm-debugsource-4.14.3-32.1.el8.ppc64le.rpmi+python3-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpml+python39-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmM+python3.11-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmX+python3.12-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmk+python39-rpm-4.14.3-32.1.el8.s390x.rpmL+python3.11-rpm-4.14.3-32.1.el8.s390x.rpmW+python3.12-rpm-4.14.3-32.1.el8.s390x.rpmj+python3-rpm-debugsource-4.14.3-32.1.el8.s390x.rpmi+python3-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpml+python39-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmM+python3.11-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmX+python3.12-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmk+python39-rpm-4.14.3-32.1.el8.x86_64.rpmL+python3.11-rpm-4.14.3-32.1.el8.x86_64.rpmW+python3.12-rpm-4.14.3-32.1.el8.x86_64.rpmj+python3-rpm-debugsource-4.14.3-32.1.el8.x86_64.rpmi+python3-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpml+python39-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmM+python3.11-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmX+python3.12-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpm2sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityshapelib-1.5.0-12.el8Nshttps://bugzilla.redhat.com/show_bug.cgi?id=20543062054306CVE-2022-0699 shapelib: Double-free vulnerability in contrib/shpsort.c [epel-all]=%shapelib-1.5.0-12.el8.src.rpm=%shapelib-1.5.0-12.el8.aarch64.rpm%shapelib-devel-1.5.0-12.el8.aarch64.rpm %shapelib-tools-1.5.0-12.el8.aarch64.rpm%shapelib-debugsource-1.5.0-12.el8.aarch64.rpm%shapelib-debuginfo-1.5.0-12.el8.aarch64.rpm!%shapelib-tools-debuginfo-1.5.0-12.el8.aarch64.rpm=%shapelib-1.5.0-12.el8.ppc64le.rpm%shapelib-devel-1.5.0-12.el8.ppc64le.rpm %shapelib-tools-1.5.0-12.el8.ppc64le.rpm%shapelib-debugsource-1.5.0-12.el8.ppc64le.rpm%shapelib-debuginfo-1.5.0-12.el8.ppc64le.rpm!%shapelib-tools-debuginfo-1.5.0-12.el8.ppc64le.rpm=%shapelib-1.5.0-12.el8.s390x.rpm%shapelib-devel-1.5.0-12.el8.s390x.rpm %shapelib-tools-1.5.0-12.el8.s390x.rpm%shapelib-debugsource-1.5.0-12.el8.s390x.rpm%shapelib-debuginfo-1.5.0-12.el8.s390x.rpm!%shapelib-tools-debuginfo-1.5.0-12.el8.s390x.rpm=%shapelib-1.5.0-12.el8.x86_64.rpm%shapelib-devel-1.5.0-12.el8.x86_64.rpm %shapelib-tools-1.5.0-12.el8.x86_64.rpm%shapelib-debugsource-1.5.0-12.el8.x86_64.rpm%shapelib-debuginfo-1.5.0-12.el8.x86_64.rpm!%shapelib-tools-debuginfo-1.5.0-12.el8.x86_64.rpm=%shapelib-1.5.0-12.el8.src.rpm=%shapelib-1.5.0-12.el8.aarch64.rpm%shapelib-devel-1.5.0-12.el8.aarch64.rpm %shapelib-tools-1.5.0-12.el8.aarch64.rpm%shapelib-debugsource-1.5.0-12.el8.aarch64.rpm%shapelib-debuginfo-1.5.0-12.el8.aarch64.rpm!%shapelib-tools-debuginfo-1.5.0-12.el8.aarch64.rpm=%shapelib-1.5.0-12.el8.ppc64le.rpm%shapelib-devel-1.5.0-12.el8.ppc64le.rpm %shapelib-tools-1.5.0-12.el8.ppc64le.rpm%shapelib-debugsource-1.5.0-12.el8.ppc64le.rpm%shapelib-debuginfo-1.5.0-12.el8.ppc64le.rpm!%shapelib-tools-debuginfo-1.5.0-12.el8.ppc64le.rpm=%shapelib-1.5.0-12.el8.s390x.rpm%shapelib-devel-1.5.0-12.el8.s390x.rpm %shapelib-tools-1.5.0-12.el8.s390x.rpm%shapelib-debugsource-1.5.0-12.el8.s390x.rpm%shapelib-debuginfo-1.5.0-12.el8.s390x.rpm!%shapelib-tools-debuginfo-1.5.0-12.el8.s390x.rpm=%shapelib-1.5.0-12.el8.x86_64.rpm%shapelib-devel-1.5.0-12.el8.x86_64.rpm %shapelib-tools-1.5.0-12.el8.x86_64.rpm%shapelib-debugsource-1.5.0-12.el8.x86_64.rpm%shapelib-debuginfo-1.5.0-12.el8.x86_64.rpm!%shapelib-tools-debuginfo-1.5.0-12.el8.x86_64.rpmDSBbugfixglances-3.3.1-2.el861https://bugzilla.redhat.com/show_bug.cgi?id=21609282160928glances-3.3.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21626272162627[abrt] glances: module(): globals.py:16::ModuleNotFoundError: No module named 'ujson'Yglances-3.3.1-2.el8.src.rpmYglances-3.3.1-2.el8.noarch.rpmYglances-3.3.1-2.el8.src.rpmYglances-3.3.1-2.el8.noarch.rpmܮ+bWBnewpackageadb-enhanced-2.5.7-1.el8C3{adb-enhanced-2.5.7-1.el8.src.rpm{adb-enhanced-2.5.7-1.el8.noarch.rpm{adb-enhanced-2.5.7-1.el8.src.rpm{adb-enhanced-2.5.7-1.el8.noarch.rpmH.[Bnewpackagepython-waqiasync-1.0.0-1.el8v6_python-waqiasync-1.0.0-1.el8.src.rpmK_python3-waqiasync-1.0.0-1.el8.noarch.rpm6_python-waqiasync-1.0.0-1.el8.src.rpmK_python3-waqiasync-1.0.0-1.el8.noarch.rpmk*#_BBnewpackagerubygem-gettext-3.3.2-2.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17695081769508build of rubygem-gettext for EPEL 8 rubygem-gettext-3.3.2-2.el8.src.rpm rubygem-gettext-3.3.2-2.el8.noarch.rpm_rubygem-gettext-doc-3.3.2-2.el8.noarch.rpm rubygem-gettext-3.3.2-2.el8.src.rpm rubygem-gettext-3.3.2-2.el8.noarch.rpm_rubygem-gettext-doc-3.3.2-2.el8.noarch.rpm )'dBnewpackagepython-glances-api-0.2.0-2.el8HRzpython-glances-api-0.2.0-2.el8.src.rpmUzpython3-glances-api-0.2.0-2.el8.noarch.rpmRzpython-glances-api-0.2.0-2.el8.src.rpmUzpython3-glances-api-0.2.0-2.el8.noarch.rpmg+hBnewpackageperl-Data-Perl-0.002009-17.el86e2<7perl-Data-Perl-0.002009-17.el8.src.rpm<7perl-Data-Perl-0.002009-17.el8.noarch.rpm<7perl-Data-Perl-0.002009-17.el8.src.rpm<7perl-Data-Perl-0.002009-17.el8.noarch.rpm?1lBBBnewpackaged-din-fonts-1.0-6.el8t~d-din-fonts-1.0-6.el8.src.rpmt~d-din-fonts-1.0-6.el8.noarch.rpmA~d-din-condensed-fonts-1.0-6.el8.noarch.rpmB~d-din-exp-fonts-1.0-6.el8.noarch.rpmt~d-din-fonts-1.0-6.el8.src.rpmt~d-din-fonts-1.0-6.el8.noarch.rpmA~d-din-condensed-fonts-1.0-6.el8.noarch.rpmB~d-din-exp-fonts-1.0-6.el8.noarch.rpm  rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedopendbx-1.4.6-38.el81 https://bugzilla.redhat.com/show_bug.cgi?id=22614202261420opendbx: FTBFS in Fedora rawhide/f40https://bugzilla.redhat.com/show_bug.cgi?id=23010102301010opendbx: FTBFS in Fedora rawhide/f41I|opendbx-1.4.6-38.el8.src.rpm|opendbx-1.4.6-38.el8.aarch64.rpm^|opendbx-devel-1.4.6-38.el8.aarch64.rpmc|opendbx-mysql-1.4.6-38.el8.aarch64.rpme|opendbx-postgresql-1.4.6-38.el8.aarch64.rpmg|opendbx-sqlite-1.4.6-38.el8.aarch64.rpm_|opendbx-firebird-1.4.6-38.el8.aarch64.rpma|opendbx-mssql-1.4.6-38.el8.aarch64.rpmi|opendbx-sybase-1.4.6-38.el8.aarch64.rpmk|opendbx-utils-1.4.6-38.el8.aarch64.rpm]|opendbx-debugsource-1.4.6-38.el8.aarch64.rpm\|opendbx-debuginfo-1.4.6-38.el8.aarch64.rpmd|opendbx-mysql-debuginfo-1.4.6-38.el8.aarch64.rpmf|opendbx-postgresql-debuginfo-1.4.6-38.el8.aarch64.rpmh|opendbx-sqlite-debuginfo-1.4.6-38.el8.aarch64.rpm`|opendbx-firebird-debuginfo-1.4.6-38.el8.aarch64.rpmb|opendbx-mssql-debuginfo-1.4.6-38.el8.aarch64.rpmj|opendbx-sybase-debuginfo-1.4.6-38.el8.aarch64.rpml|opendbx-utils-debuginfo-1.4.6-38.el8.aarch64.rpm|opendbx-1.4.6-38.el8.ppc64le.rpm^|opendbx-devel-1.4.6-38.el8.ppc64le.rpmc|opendbx-mysql-1.4.6-38.el8.ppc64le.rpme|opendbx-postgresql-1.4.6-38.el8.ppc64le.rpmg|opendbx-sqlite-1.4.6-38.el8.ppc64le.rpm_|opendbx-firebird-1.4.6-38.el8.ppc64le.rpma|opendbx-mssql-1.4.6-38.el8.ppc64le.rpmi|opendbx-sybase-1.4.6-38.el8.ppc64le.rpmk|opendbx-utils-1.4.6-38.el8.ppc64le.rpm]|opendbx-debugsource-1.4.6-38.el8.ppc64le.rpm\|opendbx-debuginfo-1.4.6-38.el8.ppc64le.rpmd|opendbx-mysql-debuginfo-1.4.6-38.el8.ppc64le.rpmf|opendbx-postgresql-debuginfo-1.4.6-38.el8.ppc64le.rpmh|opendbx-sqlite-debuginfo-1.4.6-38.el8.ppc64le.rpm`|opendbx-firebird-debuginfo-1.4.6-38.el8.ppc64le.rpmb|opendbx-mssql-debuginfo-1.4.6-38.el8.ppc64le.rpmj|opendbx-sybase-debuginfo-1.4.6-38.el8.ppc64le.rpml|opendbx-utils-debuginfo-1.4.6-38.el8.ppc64le.rpm|opendbx-1.4.6-38.el8.s390x.rpm^|opendbx-devel-1.4.6-38.el8.s390x.rpmc|opendbx-mysql-1.4.6-38.el8.s390x.rpme|opendbx-postgresql-1.4.6-38.el8.s390x.rpmg|opendbx-sqlite-1.4.6-38.el8.s390x.rpm_|opendbx-firebird-1.4.6-38.el8.s390x.rpma|opendbx-mssql-1.4.6-38.el8.s390x.rpmi|opendbx-sybase-1.4.6-38.el8.s390x.rpmk|opendbx-utils-1.4.6-38.el8.s390x.rpm]|opendbx-debugsource-1.4.6-38.el8.s390x.rpm\|opendbx-debuginfo-1.4.6-38.el8.s390x.rpmd|opendbx-mysql-debuginfo-1.4.6-38.el8.s390x.rpmf|opendbx-postgresql-debuginfo-1.4.6-38.el8.s390x.rpmh|opendbx-sqlite-debuginfo-1.4.6-38.el8.s390x.rpm`|opendbx-firebird-debuginfo-1.4.6-38.el8.s390x.rpmb|opendbx-mssql-debuginfo-1.4.6-38.el8.s390x.rpmj|opendbx-sybase-debuginfo-1.4.6-38.el8.s390x.rpml|opendbx-utils-debuginfo-1.4.6-38.el8.s390x.rpm|opendbx-1.4.6-38.el8.x86_64.rpm^|opendbx-devel-1.4.6-38.el8.x86_64.rpmc|opendbx-mysql-1.4.6-38.el8.x86_64.rpme|opendbx-postgresql-1.4.6-38.el8.x86_64.rpmg|opendbx-sqlite-1.4.6-38.el8.x86_64.rpm_|opendbx-firebird-1.4.6-38.el8.x86_64.rpma|opendbx-mssql-1.4.6-38.el8.x86_64.rpmi|opendbx-sybase-1.4.6-38.el8.x86_64.rpmk|opendbx-utils-1.4.6-38.el8.x86_64.rpm]|opendbx-debugsource-1.4.6-38.el8.x86_64.rpm\|opendbx-debuginfo-1.4.6-38.el8.x86_64.rpmd|opendbx-mysql-debuginfo-1.4.6-38.el8.x86_64.rpmf|opendbx-postgresql-debuginfo-1.4.6-38.el8.x86_64.rpmh|opendbx-sqlite-debuginfo-1.4.6-38.el8.x86_64.rpm`|opendbx-firebird-debuginfo-1.4.6-38.el8.x86_64.rpmb|opendbx-mssql-debuginfo-1.4.6-38.el8.x86_64.rpmj|opendbx-sybase-debuginfo-1.4.6-38.el8.x86_64.rpml|opendbx-utils-debuginfo-1.4.6-38.el8.x86_64.rpmI|opendbx-1.4.6-38.el8.src.rpm|opendbx-1.4.6-38.el8.aarch64.rpm^|opendbx-devel-1.4.6-38.el8.aarch64.rpmc|opendbx-mysql-1.4.6-38.el8.aarch64.rpme|opendbx-postgresql-1.4.6-38.el8.aarch64.rpmg|opendbx-sqlite-1.4.6-38.el8.aarch64.rpm_|opendbx-firebird-1.4.6-38.el8.aarch64.rpma|opendbx-mssql-1.4.6-38.el8.aarch64.rpmi|opendbx-sybase-1.4.6-38.el8.aarch64.rpmk|opendbx-utils-1.4.6-38.el8.aarch64.rpm]|opendbx-debugsource-1.4.6-38.el8.aarch64.rpm\|opendbx-debuginfo-1.4.6-38.el8.aarch64.rpmd|opendbx-mysql-debuginfo-1.4.6-38.el8.aarch64.rpmf|opendbx-postgresql-debuginfo-1.4.6-38.el8.aarch64.rpmh|opendbx-sqlite-debuginfo-1.4.6-38.el8.aarch64.rpm`|opendbx-firebird-debuginfo-1.4.6-38.el8.aarch64.rpmb|opendbx-mssql-debuginfo-1.4.6-38.el8.aarch64.rpmj|opendbx-sybase-debuginfo-1.4.6-38.el8.aarch64.rpml|opendbx-utils-debuginfo-1.4.6-38.el8.aarch64.rpm|opendbx-1.4.6-38.el8.ppc64le.rpm^|opendbx-devel-1.4.6-38.el8.ppc64le.rpmc|opendbx-mysql-1.4.6-38.el8.ppc64le.rpme|opendbx-postgresql-1.4.6-38.el8.ppc64le.rpmg|opendbx-sqlite-1.4.6-38.el8.ppc64le.rpm_|opendbx-firebird-1.4.6-38.el8.ppc64le.rpma|opendbx-mssql-1.4.6-38.el8.ppc64le.rpmi|opendbx-sybase-1.4.6-38.el8.ppc64le.rpmk|opendbx-utils-1.4.6-38.el8.ppc64le.rpm]|opendbx-debugsource-1.4.6-38.el8.ppc64le.rpm\|opendbx-debuginfo-1.4.6-38.el8.ppc64le.rpmd|opendbx-mysql-debuginfo-1.4.6-38.el8.ppc64le.rpmf|opendbx-postgresql-debuginfo-1.4.6-38.el8.ppc64le.rpmh|opendbx-sqlite-debuginfo-1.4.6-38.el8.ppc64le.rpm`|opendbx-firebird-debuginfo-1.4.6-38.el8.ppc64le.rpmb|opendbx-mssql-debuginfo-1.4.6-38.el8.ppc64le.rpmj|opendbx-sybase-debuginfo-1.4.6-38.el8.ppc64le.rpml|opendbx-utils-debuginfo-1.4.6-38.el8.ppc64le.rpm|opendbx-1.4.6-38.el8.s390x.rpm^|opendbx-devel-1.4.6-38.el8.s390x.rpmc|opendbx-mysql-1.4.6-38.el8.s390x.rpme|opendbx-postgresql-1.4.6-38.el8.s390x.rpmg|opendbx-sqlite-1.4.6-38.el8.s390x.rpm_|opendbx-firebird-1.4.6-38.el8.s390x.rpma|opendbx-mssql-1.4.6-38.el8.s390x.rpmi|opendbx-sybase-1.4.6-38.el8.s390x.rpmk|opendbx-utils-1.4.6-38.el8.s390x.rpm]|opendbx-debugsource-1.4.6-38.el8.s390x.rpm\|opendbx-debuginfo-1.4.6-38.el8.s390x.rpmd|opendbx-mysql-debuginfo-1.4.6-38.el8.s390x.rpmf|opendbx-postgresql-debuginfo-1.4.6-38.el8.s390x.rpmh|opendbx-sqlite-debuginfo-1.4.6-38.el8.s390x.rpm`|opendbx-firebird-debuginfo-1.4.6-38.el8.s390x.rpmb|opendbx-mssql-debuginfo-1.4.6-38.el8.s390x.rpmj|opendbx-sybase-debuginfo-1.4.6-38.el8.s390x.rpml|opendbx-utils-debuginfo-1.4.6-38.el8.s390x.rpm|opendbx-1.4.6-38.el8.x86_64.rpm^|opendbx-devel-1.4.6-38.el8.x86_64.rpmc|opendbx-mysql-1.4.6-38.el8.x86_64.rpme|opendbx-postgresql-1.4.6-38.el8.x86_64.rpmg|opendbx-sqlite-1.4.6-38.el8.x86_64.rpm_|opendbx-firebird-1.4.6-38.el8.x86_64.rpma|opendbx-mssql-1.4.6-38.el8.x86_64.rpmi|opendbx-sybase-1.4.6-38.el8.x86_64.rpmk|opendbx-utils-1.4.6-38.el8.x86_64.rpm]|opendbx-debugsource-1.4.6-38.el8.x86_64.rpm\|opendbx-debuginfo-1.4.6-38.el8.x86_64.rpmd|opendbx-mysql-debuginfo-1.4.6-38.el8.x86_64.rpmf|opendbx-postgresql-debuginfo-1.4.6-38.el8.x86_64.rpmh|opendbx-sqlite-debuginfo-1.4.6-38.el8.x86_64.rpm`|opendbx-firebird-debuginfo-1.4.6-38.el8.x86_64.rpmb|opendbx-mssql-debuginfo-1.4.6-38.el8.x86_64.rpmj|opendbx-sybase-debuginfo-1.4.6-38.el8.x86_64.rpml|opendbx-utils-debuginfo-1.4.6-38.el8.x86_64.rpm\9NBbugfixgit-tools-2022.12-1.el8;https://bugzilla.redhat.com/show_bug.cgi?id=21572912157291git-tools-2022.12 is availableT1git-tools-2022.12-1.el8.src.rpmT1git-tools-2022.12-1.el8.noarch.rpmT1git-tools-2022.12-1.el8.src.rpmT1git-tools-2022.12-1.el8.noarch.rpmx1"RBBBBBBBBBBBBBBenhancementperl-Convert-UUlib-1.8-1.el8X| eoperl-Convert-UUlib-1.8-1.el8.src.rpmeoperl-Convert-UUlib-1.8-1.el8.aarch64.rpmjoperl-Convert-UUlib-debuginfo-1.8-1.el8.aarch64.rpmkoperl-Convert-UUlib-debugsource-1.8-1.el8.aarch64.rpmeoperl-Convert-UUlib-1.8-1.el8.ppc64le.rpmkoperl-Convert-UUlib-debugsource-1.8-1.el8.ppc64le.rpmjoperl-Convert-UUlib-debuginfo-1.8-1.el8.ppc64le.rpmeoperl-Convert-UUlib-1.8-1.el8.s390x.rpmkoperl-Convert-UUlib-debugsource-1.8-1.el8.s390x.rpmjoperl-Convert-UUlib-debuginfo-1.8-1.el8.s390x.rpmeoperl-Convert-UUlib-1.8-1.el8.x86_64.rpmkoperl-Convert-UUlib-debugsource-1.8-1.el8.x86_64.rpmjoperl-Convert-UUlib-debuginfo-1.8-1.el8.x86_64.rpm eoperl-Convert-UUlib-1.8-1.el8.src.rpmeoperl-Convert-UUlib-1.8-1.el8.aarch64.rpmjoperl-Convert-UUlib-debuginfo-1.8-1.el8.aarch64.rpmkoperl-Convert-UUlib-debugsource-1.8-1.el8.aarch64.rpmeoperl-Convert-UUlib-1.8-1.el8.ppc64le.rpmkoperl-Convert-UUlib-debugsource-1.8-1.el8.ppc64le.rpmjoperl-Convert-UUlib-debuginfo-1.8-1.el8.ppc64le.rpmeoperl-Convert-UUlib-1.8-1.el8.s390x.rpmkoperl-Convert-UUlib-debugsource-1.8-1.el8.s390x.rpmjoperl-Convert-UUlib-debuginfo-1.8-1.el8.s390x.rpmeoperl-Convert-UUlib-1.8-1.el8.x86_64.rpmkoperl-Convert-UUlib-debugsource-1.8-1.el8.x86_64.rpmjoperl-Convert-UUlib-debuginfo-1.8-1.el8.x86_64.rpm@~&cBnewpackagepython-altgraph-0.16.1-2.el8T'O=python-altgraph-0.16.1-2.el8.src.rpmB=python3-altgraph-0.16.1-2.el8.noarch.rpmO=python-altgraph-0.16.1-2.el8.src.rpmB=python3-altgraph-0.16.1-2.el8.noarch.rpm t gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Compress-LZF-3.8-14.el8 perl-Cpanel-JSON-XS-4.14-1.el8 perl-JSON-MaybeXS-1.004000-6.el86{uhttps://bugzilla.redhat.com/show_bug.cgi?id=17542821754282[RFE] EPEL-8 branch for perl-Compress-LZFhttps://bugzilla.redhat.com/show_bug.cgi?id=17640411764041perl-Cpanel-JSON-XS needed for epel8bhperl-Compress-LZF-3.8-14.el8.src.rpmdhperl-Compress-LZF-debuginfo-3.8-14.el8.aarch64.rpmbhperl-Compress-LZF-3.8-14.el8.aarch64.rpmehperl-Compress-LZF-debugsource-3.8-14.el8.aarch64.rpmdhperl-Compress-LZF-debuginfo-3.8-14.el8.ppc64le.rpmbhperl-Compress-LZF-3.8-14.el8.ppc64le.rpmehperl-Compress-LZF-debugsource-3.8-14.el8.ppc64le.rpmehperl-Compress-LZF-debugsource-3.8-14.el8.s390x.rpmbhperl-Compress-LZF-3.8-14.el8.s390x.rpmdhperl-Compress-LZF-debuginfo-3.8-14.el8.s390x.rpmbhperl-Compress-LZF-3.8-14.el8.x86_64.rpmehperl-Compress-LZF-debugsource-3.8-14.el8.x86_64.rpmdhperl-Compress-LZF-debuginfo-3.8-14.el8.x86_64.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.src.rpmoxperl-Cpanel-JSON-XS-debugsource-4.14-1.el8.aarch64.rpmnxperl-Cpanel-JSON-XS-debuginfo-4.14-1.el8.aarch64.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.aarch64.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.ppc64le.rpmoxperl-Cpanel-JSON-XS-debugsource-4.14-1.el8.ppc64le.rpmnxperl-Cpanel-JSON-XS-debuginfo-4.14-1.el8.ppc64le.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.s390x.rpmnxperl-Cpanel-JSON-XS-debuginfo-4.14-1.el8.s390x.rpmoxperl-Cpanel-JSON-XS-debugsource-4.14-1.el8.s390x.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.x86_64.rpmnxperl-Cpanel-JSON-XS-debuginfo-4.14-1.el8.x86_64.rpmoxperl-Cpanel-JSON-XS-debugsource-4.14-1.el8.x86_64.rpmncperl-JSON-MaybeXS-1.004000-6.el8.src.rpmncperl-JSON-MaybeXS-1.004000-6.el8.noarch.rpmbhperl-Compress-LZF-3.8-14.el8.src.rpmdhperl-Compress-LZF-debuginfo-3.8-14.el8.aarch64.rpmbhperl-Compress-LZF-3.8-14.el8.aarch64.rpmehperl-Compress-LZF-debugsource-3.8-14.el8.aarch64.rpmdhperl-Compress-LZF-debuginfo-3.8-14.el8.ppc64le.rpmbhperl-Compress-LZF-3.8-14.el8.ppc64le.rpmehperl-Compress-LZF-debugsource-3.8-14.el8.ppc64le.rpmehperl-Compress-LZF-debugsource-3.8-14.el8.s390x.rpmbhperl-Compress-LZF-3.8-14.el8.s390x.rpmdhperl-Compress-LZF-debuginfo-3.8-14.el8.s390x.rpmbhperl-Compress-LZF-3.8-14.el8.x86_64.rpmehperl-Compress-LZF-debugsource-3.8-14.el8.x86_64.rpmdhperl-Compress-LZF-debuginfo-3.8-14.el8.x86_64.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.src.rpmoxperl-Cpanel-JSON-XS-debugsource-4.14-1.el8.aarch64.rpmnxperl-Cpanel-JSON-XS-debuginfo-4.14-1.el8.aarch64.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.aarch64.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.ppc64le.rpmoxperl-Cpanel-JSON-XS-debugsource-4.14-1.el8.ppc64le.rpmnxperl-Cpanel-JSON-XS-debuginfo-4.14-1.el8.ppc64le.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.s390x.rpmnxperl-Cpanel-JSON-XS-debuginfo-4.14-1.el8.s390x.rpmoxperl-Cpanel-JSON-XS-debugsource-4.14-1.el8.s390x.rpmgxperl-Cpanel-JSON-XS-4.14-1.el8.x86_64.rpmnxperl-Cpanel-JSON-XS-debuginfo-4.14-1.el8.x86_64.rpmoxperl-Cpanel-JSON-XS-debugsource-4.14-1.el8.x86_64.rpmncperl-JSON-MaybeXS-1.004000-6.el8.src.rpmncperl-JSON-MaybeXS-1.004000-6.el8.noarch.rpmbKBbugfixpython-pefile-2023.2.7-1.el86phttps://bugzilla.redhat.com/show_bug.cgi?id=21683382168338python-pefile-2023.2.7 is available 5python-pefile-2023.2.7-1.el8.src.rpm5python3-pefile-2023.2.7-1.el8.noarch.rpm 5python-pefile-2023.2.7-1.el8.src.rpm5python3-pefile-2023.2.7-1.el8.noarch.rpm OBunspecifiedpython-spur-0.3.22-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=21580112158011Please branch and build python-spur in epel9Wlpython-spur-0.3.22-2.el8.src.rpmjlpython3-spur-0.3.22-2.el8.noarch.rpmWlpython-spur-0.3.22-2.el8.src.rpmjlpython3-spur-0.3.22-2.el8.noarch.rpm3SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagensca-ng-1.6-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19083581908358Review Request: nsca-ng - Add-on for transferring check results (and other commands) to Nagios or IcingawZnsca-ng-1.6-1.el8.src.rpm4Znsca-ng-client-1.6-1.el8.aarch64.rpm5Znsca-ng-client-debuginfo-1.6-1.el8.aarch64.rpm8Znsca-ng-server-1.6-1.el8.aarch64.rpm7Znsca-ng-debugsource-1.6-1.el8.aarch64.rpm9Znsca-ng-server-debuginfo-1.6-1.el8.aarch64.rpm6Znsca-ng-debuginfo-1.6-1.el8.aarch64.rpm4Znsca-ng-client-1.6-1.el8.ppc64le.rpm8Znsca-ng-server-1.6-1.el8.ppc64le.rpm7Znsca-ng-debugsource-1.6-1.el8.ppc64le.rpm6Znsca-ng-debuginfo-1.6-1.el8.ppc64le.rpm5Znsca-ng-client-debuginfo-1.6-1.el8.ppc64le.rpm9Znsca-ng-server-debuginfo-1.6-1.el8.ppc64le.rpm8Znsca-ng-server-1.6-1.el8.s390x.rpm9Znsca-ng-server-debuginfo-1.6-1.el8.s390x.rpm4Znsca-ng-client-1.6-1.el8.s390x.rpm5Znsca-ng-client-debuginfo-1.6-1.el8.s390x.rpm7Znsca-ng-debugsource-1.6-1.el8.s390x.rpm6Znsca-ng-debuginfo-1.6-1.el8.s390x.rpm4Znsca-ng-client-1.6-1.el8.x86_64.rpm8Znsca-ng-server-1.6-1.el8.x86_64.rpm7Znsca-ng-debugsource-1.6-1.el8.x86_64.rpm6Znsca-ng-debuginfo-1.6-1.el8.x86_64.rpm5Znsca-ng-client-debuginfo-1.6-1.el8.x86_64.rpm9Znsca-ng-server-debuginfo-1.6-1.el8.x86_64.rpmwZnsca-ng-1.6-1.el8.src.rpm4Znsca-ng-client-1.6-1.el8.aarch64.rpm5Znsca-ng-client-debuginfo-1.6-1.el8.aarch64.rpm8Znsca-ng-server-1.6-1.el8.aarch64.rpm7Znsca-ng-debugsource-1.6-1.el8.aarch64.rpm9Znsca-ng-server-debuginfo-1.6-1.el8.aarch64.rpm6Znsca-ng-debuginfo-1.6-1.el8.aarch64.rpm4Znsca-ng-client-1.6-1.el8.ppc64le.rpm8Znsca-ng-server-1.6-1.el8.ppc64le.rpm7Znsca-ng-debugsource-1.6-1.el8.ppc64le.rpm6Znsca-ng-debuginfo-1.6-1.el8.ppc64le.rpm5Znsca-ng-client-debuginfo-1.6-1.el8.ppc64le.rpm9Znsca-ng-server-debuginfo-1.6-1.el8.ppc64le.rpm8Znsca-ng-server-1.6-1.el8.s390x.rpm9Znsca-ng-server-debuginfo-1.6-1.el8.s390x.rpm4Znsca-ng-client-1.6-1.el8.s390x.rpm5Znsca-ng-client-debuginfo-1.6-1.el8.s390x.rpm7Znsca-ng-debugsource-1.6-1.el8.s390x.rpm6Znsca-ng-debuginfo-1.6-1.el8.s390x.rpm4Znsca-ng-client-1.6-1.el8.x86_64.rpm8Znsca-ng-server-1.6-1.el8.x86_64.rpm7Znsca-ng-debugsource-1.6-1.el8.x86_64.rpm6Znsca-ng-debuginfo-1.6-1.el8.x86_64.rpm5Znsca-ng-client-debuginfo-1.6-1.el8.x86_64.rpm9Znsca-ng-server-debuginfo-1.6-1.el8.x86_64.rpmHm tBBBBBBBBBBBBBBBBBBBbugfixrubberband-1.9.0-1.el86#thttps://bugzilla.redhat.com/show_bug.cgi?id=18778261877826rubberband-1.9.0 is availableHrubberband-1.9.0-1.el8.src.rpmHrubberband-1.9.0-1.el8.aarch64.rpmUHrubberband-debugsource-1.9.0-1.el8.aarch64.rpmTHrubberband-debuginfo-1.9.0-1.el8.aarch64.rpmVHrubberband-devel-1.9.0-1.el8.aarch64.rpmVHrubberband-devel-1.9.0-1.el8.ppc64le.rpmTHrubberband-debuginfo-1.9.0-1.el8.ppc64le.rpmUHrubberband-debugsource-1.9.0-1.el8.ppc64le.rpmHrubberband-1.9.0-1.el8.ppc64le.rpmVHrubberband-devel-1.9.0-1.el8.s390x.rpmTHrubberband-debuginfo-1.9.0-1.el8.s390x.rpmHrubberband-1.9.0-1.el8.s390x.rpmUHrubberband-debugsource-1.9.0-1.el8.s390x.rpmHrubberband-1.9.0-1.el8.x86_64.rpmVHrubberband-devel-1.9.0-1.el8.x86_64.rpmUHrubberband-debugsource-1.9.0-1.el8.x86_64.rpmTHrubberband-debuginfo-1.9.0-1.el8.x86_64.rpmHrubberband-1.9.0-1.el8.src.rpmHrubberband-1.9.0-1.el8.aarch64.rpmUHrubberband-debugsource-1.9.0-1.el8.aarch64.rpmTHrubberband-debuginfo-1.9.0-1.el8.aarch64.rpmVHrubberband-devel-1.9.0-1.el8.aarch64.rpmVHrubberband-devel-1.9.0-1.el8.ppc64le.rpmTHrubberband-debuginfo-1.9.0-1.el8.ppc64le.rpmUHrubberband-debugsource-1.9.0-1.el8.ppc64le.rpmHrubberband-1.9.0-1.el8.ppc64le.rpmVHrubberband-devel-1.9.0-1.el8.s390x.rpmTHrubberband-debuginfo-1.9.0-1.el8.s390x.rpmHrubberband-1.9.0-1.el8.s390x.rpmUHrubberband-debugsource-1.9.0-1.el8.s390x.rpmHrubberband-1.9.0-1.el8.x86_64.rpmVHrubberband-devel-1.9.0-1.el8.x86_64.rpmUHrubberband-debugsource-1.9.0-1.el8.x86_64.rpmTHrubberband-debuginfo-1.9.0-1.el8.x86_64.rpmkv JBbugfixpython-pyspf-2.0.14-8.el86$https://bugzilla.redhat.com/show_bug.cgi?id=18912251891225python3-pyspf breaks if python3-dns is installedU4python-pyspf-2.0.14-8.el8.src.rpmh4python3-pyspf-2.0.14-8.el8.noarch.rpmU4python-pyspf-2.0.14-8.el8.src.rpmh4python3-pyspf-2.0.14-8.el8.noarch.rpm2NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesphinx-2.2.11-15.el8;https://bugzilla.redhat.com/show_bug.cgi?id=17556501755650jsphinx-2.2.11-15.el8.src.rpm_libsphinxclient-devel-2.2.11-15.el8.aarch64.rpm*sphinx-debuginfo-2.2.11-15.el8.aarch64.rpmjsphinx-2.2.11-15.el8.aarch64.rpm^libsphinxclient-2.2.11-15.el8.aarch64.rpm,sphinx-java-2.2.11-15.el8.aarch64.rpm+sphinx-debugsource-2.2.11-15.el8.aarch64.rpm-sphinx-php-2.2.11-15.el8.aarch64.rpm+sphinx-debugsource-2.2.11-15.el8.ppc64le.rpmjsphinx-2.2.11-15.el8.ppc64le.rpm_libsphinxclient-devel-2.2.11-15.el8.ppc64le.rpm,sphinx-java-2.2.11-15.el8.ppc64le.rpm*sphinx-debuginfo-2.2.11-15.el8.ppc64le.rpm^libsphinxclient-2.2.11-15.el8.ppc64le.rpm-sphinx-php-2.2.11-15.el8.ppc64le.rpm*sphinx-debuginfo-2.2.11-15.el8.s390x.rpm+sphinx-debugsource-2.2.11-15.el8.s390x.rpm_libsphinxclient-devel-2.2.11-15.el8.s390x.rpm,sphinx-java-2.2.11-15.el8.s390x.rpm^libsphinxclient-2.2.11-15.el8.s390x.rpmjsphinx-2.2.11-15.el8.s390x.rpm-sphinx-php-2.2.11-15.el8.s390x.rpmjsphinx-2.2.11-15.el8.x86_64.rpm^libsphinxclient-2.2.11-15.el8.x86_64.rpm_libsphinxclient-devel-2.2.11-15.el8.x86_64.rpm,sphinx-java-2.2.11-15.el8.x86_64.rpm-sphinx-php-2.2.11-15.el8.x86_64.rpm+sphinx-debugsource-2.2.11-15.el8.x86_64.rpm*sphinx-debuginfo-2.2.11-15.el8.x86_64.rpmjsphinx-2.2.11-15.el8.src.rpm_libsphinxclient-devel-2.2.11-15.el8.aarch64.rpm*sphinx-debuginfo-2.2.11-15.el8.aarch64.rpmjsphinx-2.2.11-15.el8.aarch64.rpm^libsphinxclient-2.2.11-15.el8.aarch64.rpm,sphinx-java-2.2.11-15.el8.aarch64.rpm+sphinx-debugsource-2.2.11-15.el8.aarch64.rpm-sphinx-php-2.2.11-15.el8.aarch64.rpm+sphinx-debugsource-2.2.11-15.el8.ppc64le.rpmjsphinx-2.2.11-15.el8.ppc64le.rpm_libsphinxclient-devel-2.2.11-15.el8.ppc64le.rpm,sphinx-java-2.2.11-15.el8.ppc64le.rpm*sphinx-debuginfo-2.2.11-15.el8.ppc64le.rpm^libsphinxclient-2.2.11-15.el8.ppc64le.rpm-sphinx-php-2.2.11-15.el8.ppc64le.rpm*sphinx-debuginfo-2.2.11-15.el8.s390x.rpm+sphinx-debugsource-2.2.11-15.el8.s390x.rpm_libsphinxclient-devel-2.2.11-15.el8.s390x.rpm,sphinx-java-2.2.11-15.el8.s390x.rpm^libsphinxclient-2.2.11-15.el8.s390x.rpmjsphinx-2.2.11-15.el8.s390x.rpm-sphinx-php-2.2.11-15.el8.s390x.rpmjsphinx-2.2.11-15.el8.x86_64.rpm^libsphinxclient-2.2.11-15.el8.x86_64.rpm_libsphinxclient-devel-2.2.11-15.el8.x86_64.rpm,sphinx-java-2.2.11-15.el8.x86_64.rpm-sphinx-php-2.2.11-15.el8.x86_64.rpm+sphinx-debugsource-2.2.11-15.el8.x86_64.rpm*sphinx-debuginfo-2.2.11-15.el8.x86_64.rpmǝFe6sBunspecifieddgit-9.10-1.el8M%https://bugzilla.redhat.com/show_bug.cgi?id=17974981797498dgit-9.10 is available~ dgit-9.10-1.el8.src.rpm~ dgit-9.10-1.el8.noarch.rpm~ dgit-9.10-1.el8.src.rpm~ dgit-9.10-1.el8.noarch.rpmZwBBBBBBBBBBBBBBnewpackageperl-WWW-Curl-4.17-21.el8rZhttps://bugzilla.redhat.com/show_bug.cgi?id=17951811795181Add perl-WWW-Curl to EPEL 8 _}perl-WWW-Curl-4.17-21.el8.src.rpmf}perl-WWW-Curl-debugsource-4.17-21.el8.aarch64.rpme}perl-WWW-Curl-debuginfo-4.17-21.el8.aarch64.rpm_}perl-WWW-Curl-4.17-21.el8.aarch64.rpme}perl-WWW-Curl-debuginfo-4.17-21.el8.ppc64le.rpm_}perl-WWW-Curl-4.17-21.el8.ppc64le.rpmf}perl-WWW-Curl-debugsource-4.17-21.el8.ppc64le.rpm_}perl-WWW-Curl-4.17-21.el8.s390x.rpmf}perl-WWW-Curl-debugsource-4.17-21.el8.s390x.rpme}perl-WWW-Curl-debuginfo-4.17-21.el8.s390x.rpm_}perl-WWW-Curl-4.17-21.el8.x86_64.rpmf}perl-WWW-Curl-debugsource-4.17-21.el8.x86_64.rpme}perl-WWW-Curl-debuginfo-4.17-21.el8.x86_64.rpm _}perl-WWW-Curl-4.17-21.el8.src.rpmf}perl-WWW-Curl-debugsource-4.17-21.el8.aarch64.rpme}perl-WWW-Curl-debuginfo-4.17-21.el8.aarch64.rpm_}perl-WWW-Curl-4.17-21.el8.aarch64.rpme}perl-WWW-Curl-debuginfo-4.17-21.el8.ppc64le.rpm_}perl-WWW-Curl-4.17-21.el8.ppc64le.rpmf}perl-WWW-Curl-debugsource-4.17-21.el8.ppc64le.rpm_}perl-WWW-Curl-4.17-21.el8.s390x.rpmf}perl-WWW-Curl-debugsource-4.17-21.el8.s390x.rpme}perl-WWW-Curl-debuginfo-4.17-21.el8.s390x.rpm_}perl-WWW-Curl-4.17-21.el8.x86_64.rpmf}perl-WWW-Curl-debugsource-4.17-21.el8.x86_64.rpme}perl-WWW-Curl-debuginfo-4.17-21.el8.x86_64.rpm7HBBBBBBBBBBBBBBunspecifiedbonnie++-1.98-1.el8L1https://bugzilla.redhat.com/show_bug.cgi?id=17652451765245 ,<bonnie++-1.98-1.el8.src.rpm,<bonnie++-1.98-1.el8.aarch64.rpmK<bonnie++-debuginfo-1.98-1.el8.aarch64.rpmL<bonnie++-debugsource-1.98-1.el8.aarch64.rpmK<bonnie++-debuginfo-1.98-1.el8.ppc64le.rpmL<bonnie++-debugsource-1.98-1.el8.ppc64le.rpm,<bonnie++-1.98-1.el8.ppc64le.rpm,<bonnie++-1.98-1.el8.s390x.rpmL<bonnie++-debugsource-1.98-1.el8.s390x.rpmK<bonnie++-debuginfo-1.98-1.el8.s390x.rpm,<bonnie++-1.98-1.el8.x86_64.rpmL<bonnie++-debugsource-1.98-1.el8.x86_64.rpmK<bonnie++-debuginfo-1.98-1.el8.x86_64.rpm ,<bonnie++-1.98-1.el8.src.rpm,<bonnie++-1.98-1.el8.aarch64.rpmK<bonnie++-debuginfo-1.98-1.el8.aarch64.rpmL<bonnie++-debugsource-1.98-1.el8.aarch64.rpmK<bonnie++-debuginfo-1.98-1.el8.ppc64le.rpmL<bonnie++-debugsource-1.98-1.el8.ppc64le.rpm,<bonnie++-1.98-1.el8.ppc64le.rpm,<bonnie++-1.98-1.el8.s390x.rpmL<bonnie++-debugsource-1.98-1.el8.s390x.rpmK<bonnie++-debuginfo-1.98-1.el8.s390x.rpm,<bonnie++-1.98-1.el8.x86_64.rpmL<bonnie++-debugsource-1.98-1.el8.x86_64.rpmK<bonnie++-debuginfo-1.98-1.el8.x86_64.rpm`~YBnewpackageperl-Net-Facebook-Oauth2-0.11-2.el8}\perl-Net-Facebook-Oauth2-0.11-2.el8.src.rpm\perl-Net-Facebook-Oauth2-0.11-2.el8.noarch.rpm\perl-Net-Facebook-Oauth2-0.11-2.el8.src.rpm\perl-Net-Facebook-Oauth2-0.11-2.el8.noarch.rpmu!]BBnewpackagerubygem-ronn-0.7.3-13.el8 0rubygem-ronn-0.7.3-13.el8.src.rpm0rubygem-ronn-0.7.3-13.el8.noarch.rpmrubygem-ronn-doc-0.7.3-13.el8.noarch.rpm0rubygem-ronn-0.7.3-13.el8.src.rpm0rubygem-ronn-0.7.3-13.el8.noarch.rpmrubygem-ronn-doc-0.7.3-13.el8.noarch.rpmAc7bBBBBBBBBBBBBBBBBBBBenhancementaime-8.20241231-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23337052333705aime-8.20241228 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23351002335100aime-8.20241231 is availableZaime-8.20241231-1.el8.src.rpmZaime-8.20241231-1.el8.aarch64.rpmaime-devel-8.20241231-1.el8.aarch64.rpmaime-debugsource-8.20241231-1.el8.aarch64.rpmaime-debuginfo-8.20241231-1.el8.aarch64.rpmZaime-8.20241231-1.el8.ppc64le.rpmaime-devel-8.20241231-1.el8.ppc64le.rpmaime-debugsource-8.20241231-1.el8.ppc64le.rpmaime-debuginfo-8.20241231-1.el8.ppc64le.rpmZaime-8.20241231-1.el8.s390x.rpmaime-devel-8.20241231-1.el8.s390x.rpmaime-debugsource-8.20241231-1.el8.s390x.rpmaime-debuginfo-8.20241231-1.el8.s390x.rpmZaime-8.20241231-1.el8.x86_64.rpmaime-devel-8.20241231-1.el8.x86_64.rpmaime-debugsource-8.20241231-1.el8.x86_64.rpmaime-debuginfo-8.20241231-1.el8.x86_64.rpmZaime-8.20241231-1.el8.src.rpmZaime-8.20241231-1.el8.aarch64.rpmaime-devel-8.20241231-1.el8.aarch64.rpmaime-debugsource-8.20241231-1.el8.aarch64.rpmaime-debuginfo-8.20241231-1.el8.aarch64.rpmZaime-8.20241231-1.el8.ppc64le.rpmaime-devel-8.20241231-1.el8.ppc64le.rpmaime-debugsource-8.20241231-1.el8.ppc64le.rpmaime-debuginfo-8.20241231-1.el8.ppc64le.rpmZaime-8.20241231-1.el8.s390x.rpmaime-devel-8.20241231-1.el8.s390x.rpmaime-debugsource-8.20241231-1.el8.s390x.rpmaime-debuginfo-8.20241231-1.el8.s390x.rpmZaime-8.20241231-1.el8.x86_64.rpmaime-devel-8.20241231-1.el8.x86_64.rpmaime-debugsource-8.20241231-1.el8.x86_64.rpmaime-debuginfo-8.20241231-1.el8.x86_64.rpm' ;xBnewpackagesalt-lint-0.9.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21608592160859salt-lint-0.9.1 is available=rsalt-lint-0.9.1-1.el8.src.rpm=rsalt-lint-0.9.1-1.el8.noarch.rpm=rsalt-lint-0.9.1-1.el8.src.rpm=rsalt-lint-0.9.1-1.el8.noarch.rpmb ?|Bunspecifiedpython-send2trash-1.8.0-4.el89https://bugzilla.redhat.com/show_bug.cgi?id=21584932158493Please branch and build python-send2trash in epel9,Ypython-send2trash-1.8.0-4.el8.src.rpm@Ypython3-send2trash-1.8.0-4.el8.noarch.rpm,Ypython-send2trash-1.8.0-4.el8.src.rpm@Ypython3-send2trash-1.8.0-4.el8.noarch.rpmi~@BBBBBBBBBBBBBBnewpackagemod_markdown-1.0.4-3.20211115git1bf4fb4.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=19435911943591Review Request: mod_markdown - Markdown filter for Apache web-server.  mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.src.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpmk mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpmj mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpmk mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpmj mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpmk mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpmj mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpmk mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpmj mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpm  mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.src.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpmk mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpmj mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpmk mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpmj mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpmk mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpmj mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpmk mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpmj mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpm&eQBnewpackagepython-jsonref-0.2-1.el8_ python-jsonref-0.2-1.el8.src.rpmpython3-jsonref-0.2-1.el8.noarch.rpm python-jsonref-0.2-1.el8.src.rpmpython3-jsonref-0.2-1.el8.noarch.rpm(UBnewpackagepython-aiosnmp-0.2.2-2.el8p https://bugzilla.redhat.com/show_bug.cgi?id=17900821790082Review Request: python-aiosnmp - Asyncio Python SNMP clientJEpython-aiosnmp-0.2.2-2.el8.src.rpm=Epython3-aiosnmp-0.2.2-2.el8.noarch.rpmJEpython-aiosnmp-0.2.2-2.el8.src.rpm=Epython3-aiosnmp-0.2.2-2.el8.noarch.rpmPM"YBBBBBBBnewpackagedebhelper-12.7.3-2.el8 dh-autoreconf-19-6.el8 po-debconf-1.0.21-2.el8vz debhelper-12.7.3-2.el8.noarch.rpmz debhelper-12.7.3-2.el8.src.rpmdh-autoreconf-19-6.el8.src.rpmdh-autoreconf-19-6.el8.noarch.rpm+Hpo-debconf-1.0.21-2.el8.src.rpm+Hpo-debconf-1.0.21-2.el8.noarch.rpmz debhelper-12.7.3-2.el8.noarch.rpmz debhelper-12.7.3-2.el8.src.rpmdh-autoreconf-19-6.el8.src.rpmdh-autoreconf-19-6.el8.noarch.rpm+Hpo-debconf-1.0.21-2.el8.src.rpm+Hpo-debconf-1.0.21-2.el8.noarch.rpmP 3cBBBBBBBBBBBBBBnewpackageperl-Email-Address-XS-1.04-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=17629181762918[RFE] EPEL-8 branch for perl-Email-Address-XS perl-Email-Address-XS-1.04-6.el8.src.rpm0perl-Email-Address-XS-debuginfo-1.04-6.el8.aarch64.rpmperl-Email-Address-XS-1.04-6.el8.aarch64.rpm1perl-Email-Address-XS-debugsource-1.04-6.el8.aarch64.rpm1perl-Email-Address-XS-debugsource-1.04-6.el8.ppc64le.rpm0perl-Email-Address-XS-debuginfo-1.04-6.el8.ppc64le.rpmperl-Email-Address-XS-1.04-6.el8.ppc64le.rpmperl-Email-Address-XS-1.04-6.el8.s390x.rpm0perl-Email-Address-XS-debuginfo-1.04-6.el8.s390x.rpm1perl-Email-Address-XS-debugsource-1.04-6.el8.s390x.rpm1perl-Email-Address-XS-debugsource-1.04-6.el8.x86_64.rpm0perl-Email-Address-XS-debuginfo-1.04-6.el8.x86_64.rpmperl-Email-Address-XS-1.04-6.el8.x86_64.rpm perl-Email-Address-XS-1.04-6.el8.src.rpm0perl-Email-Address-XS-debuginfo-1.04-6.el8.aarch64.rpmperl-Email-Address-XS-1.04-6.el8.aarch64.rpm1perl-Email-Address-XS-debugsource-1.04-6.el8.aarch64.rpm1perl-Email-Address-XS-debugsource-1.04-6.el8.ppc64le.rpm0perl-Email-Address-XS-debuginfo-1.04-6.el8.ppc64le.rpmperl-Email-Address-XS-1.04-6.el8.ppc64le.rpmperl-Email-Address-XS-1.04-6.el8.s390x.rpm0perl-Email-Address-XS-debuginfo-1.04-6.el8.s390x.rpm1perl-Email-Address-XS-debugsource-1.04-6.el8.s390x.rpm1perl-Email-Address-XS-debugsource-1.04-6.el8.x86_64.rpm0perl-Email-Address-XS-debuginfo-1.04-6.el8.x86_64.rpmperl-Email-Address-XS-1.04-6.el8.x86_64.rpmi~ tBBBBBBBBBBBBBBBBBBBenhancementlibgeotiff-1.5.1-1.el8#https://bugzilla.redhat.com/show_bug.cgi?id=17415451741545Request to package libgeotiff for EPEL 80Jlibgeotiff-1.5.1-1.el8.src.rpmFJlibgeotiff-debuginfo-1.5.1-1.el8.aarch64.rpmHJlibgeotiff-devel-1.5.1-1.el8.aarch64.rpmGJlibgeotiff-debugsource-1.5.1-1.el8.aarch64.rpm0Jlibgeotiff-1.5.1-1.el8.aarch64.rpm0Jlibgeotiff-1.5.1-1.el8.ppc64le.rpmHJlibgeotiff-devel-1.5.1-1.el8.ppc64le.rpmGJlibgeotiff-debugsource-1.5.1-1.el8.ppc64le.rpmFJlibgeotiff-debuginfo-1.5.1-1.el8.ppc64le.rpmFJlibgeotiff-debuginfo-1.5.1-1.el8.s390x.rpm0Jlibgeotiff-1.5.1-1.el8.s390x.rpmGJlibgeotiff-debugsource-1.5.1-1.el8.s390x.rpmHJlibgeotiff-devel-1.5.1-1.el8.s390x.rpmHJlibgeotiff-devel-1.5.1-1.el8.x86_64.rpmFJlibgeotiff-debuginfo-1.5.1-1.el8.x86_64.rpm0Jlibgeotiff-1.5.1-1.el8.x86_64.rpmGJlibgeotiff-debugsource-1.5.1-1.el8.x86_64.rpm0Jlibgeotiff-1.5.1-1.el8.src.rpmFJlibgeotiff-debuginfo-1.5.1-1.el8.aarch64.rpmHJlibgeotiff-devel-1.5.1-1.el8.aarch64.rpmGJlibgeotiff-debugsource-1.5.1-1.el8.aarch64.rpm0Jlibgeotiff-1.5.1-1.el8.aarch64.rpm0Jlibgeotiff-1.5.1-1.el8.ppc64le.rpmHJlibgeotiff-devel-1.5.1-1.el8.ppc64le.rpmGJlibgeotiff-debugsource-1.5.1-1.el8.ppc64le.rpmFJlibgeotiff-debuginfo-1.5.1-1.el8.ppc64le.rpmFJlibgeotiff-debuginfo-1.5.1-1.el8.s390x.rpm0Jlibgeotiff-1.5.1-1.el8.s390x.rpmGJlibgeotiff-debugsource-1.5.1-1.el8.s390x.rpmHJlibgeotiff-devel-1.5.1-1.el8.s390x.rpmHJlibgeotiff-devel-1.5.1-1.el8.x86_64.rpmFJlibgeotiff-debuginfo-1.5.1-1.el8.x86_64.rpm0Jlibgeotiff-1.5.1-1.el8.x86_64.rpmGJlibgeotiff-debugsource-1.5.1-1.el8.x86_64.rpm솢_ JBnewpackageperl-Test-File-Contents-0.23-11.el8@https://bugzilla.redhat.com/show_bug.cgi?id=17619611761961[RFE] EPEL-8 branch for perl-Test-File-ContentstDperl-Test-File-Contents-0.23-11.el8.src.rpmtDperl-Test-File-Contents-0.23-11.el8.noarch.rpmtDperl-Test-File-Contents-0.23-11.el8.src.rpmtDperl-Test-File-Contents-0.23-11.el8.noarch.rpmbONBunspecifiedarch-install-scripts-28-2.el8\https://bugzilla.redhat.com/show_bug.cgi?id=20919662091966Please branch and build arch-install-scripts for EPEL8 and EPEL 9 for x86_64 and aarch64Aarch-install-scripts-28-2.el8.src.rpmAarch-install-scripts-28-2.el8.noarch.rpmAarch-install-scripts-28-2.el8.src.rpmAarch-install-scripts-28-2.el8.noarch.rpmx_"RBBBBBBBBBBBBBBbugfixwsjtx-2.2.2-6.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=19115291911529KX3 (Kenwood) cannot set split VFO "Lwsjtx-2.2.2-6.el8.src.rpmtLwsjtx-debugsource-2.2.2-6.el8.aarch64.rpm"Lwsjtx-2.2.2-6.el8.aarch64.rpmsLwsjtx-debuginfo-2.2.2-6.el8.aarch64.rpm"Lwsjtx-2.2.2-6.el8.ppc64le.rpmtLwsjtx-debugsource-2.2.2-6.el8.ppc64le.rpmsLwsjtx-debuginfo-2.2.2-6.el8.ppc64le.rpm"Lwsjtx-2.2.2-6.el8.s390x.rpmsLwsjtx-debuginfo-2.2.2-6.el8.s390x.rpmtLwsjtx-debugsource-2.2.2-6.el8.s390x.rpm"Lwsjtx-2.2.2-6.el8.x86_64.rpmtLwsjtx-debugsource-2.2.2-6.el8.x86_64.rpmsLwsjtx-debuginfo-2.2.2-6.el8.x86_64.rpm "Lwsjtx-2.2.2-6.el8.src.rpmtLwsjtx-debugsource-2.2.2-6.el8.aarch64.rpm"Lwsjtx-2.2.2-6.el8.aarch64.rpmsLwsjtx-debuginfo-2.2.2-6.el8.aarch64.rpm"Lwsjtx-2.2.2-6.el8.ppc64le.rpmtLwsjtx-debugsource-2.2.2-6.el8.ppc64le.rpmsLwsjtx-debuginfo-2.2.2-6.el8.ppc64le.rpm"Lwsjtx-2.2.2-6.el8.s390x.rpmsLwsjtx-debuginfo-2.2.2-6.el8.s390x.rpmtLwsjtx-debugsource-2.2.2-6.el8.s390x.rpm"Lwsjtx-2.2.2-6.el8.x86_64.rpmtLwsjtx-debugsource-2.2.2-6.el8.x86_64.rpmsLwsjtx-debuginfo-2.2.2-6.el8.x86_64.rpm}3cBBBBBBBBBBBBBBnewpackagebmon-4.0-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17876171787617RFE - build bmon for EPEL 8 *Dbmon-4.0-1.el8.src.rpm*Dbmon-4.0-1.el8.aarch64.rpmGDbmon-debugsource-4.0-1.el8.aarch64.rpmFDbmon-debuginfo-4.0-1.el8.aarch64.rpmFDbmon-debuginfo-4.0-1.el8.ppc64le.rpmGDbmon-debugsource-4.0-1.el8.ppc64le.rpm*Dbmon-4.0-1.el8.ppc64le.rpmGDbmon-debugsource-4.0-1.el8.s390x.rpm*Dbmon-4.0-1.el8.s390x.rpmFDbmon-debuginfo-4.0-1.el8.s390x.rpm*Dbmon-4.0-1.el8.x86_64.rpmGDbmon-debugsource-4.0-1.el8.x86_64.rpmFDbmon-debuginfo-4.0-1.el8.x86_64.rpm *Dbmon-4.0-1.el8.src.rpm*Dbmon-4.0-1.el8.aarch64.rpmGDbmon-debugsource-4.0-1.el8.aarch64.rpmFDbmon-debuginfo-4.0-1.el8.aarch64.rpmFDbmon-debuginfo-4.0-1.el8.ppc64le.rpmGDbmon-debugsource-4.0-1.el8.ppc64le.rpm*Dbmon-4.0-1.el8.ppc64le.rpmGDbmon-debugsource-4.0-1.el8.s390x.rpm*Dbmon-4.0-1.el8.s390x.rpmFDbmon-debuginfo-4.0-1.el8.s390x.rpm*Dbmon-4.0-1.el8.x86_64.rpmGDbmon-debugsource-4.0-1.el8.x86_64.rpmFDbmon-debuginfo-4.0-1.el8.x86_64.rpmHntBBBBBBBBBBnewpackagepython-basemap-1.2.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17415711741571Request to package python-basemap for EPEL 8 nmpython-basemap-1.2.1-1.el8.src.rpmmpython3-basemap-1.2.1-1.el8.aarch64.rpmmpython-basemap-examples-1.2.1-1.el8.aarch64.rpmmpython3-basemap-1.2.1-1.el8.ppc64le.rpmmpython-basemap-examples-1.2.1-1.el8.ppc64le.rpmmpython-basemap-examples-1.2.1-1.el8.s390x.rpmmpython3-basemap-1.2.1-1.el8.s390x.rpmmpython-basemap-examples-1.2.1-1.el8.x86_64.rpmmpython3-basemap-1.2.1-1.el8.x86_64.rpm nmpython-basemap-1.2.1-1.el8.src.rpmmpython3-basemap-1.2.1-1.el8.aarch64.rpmmpython-basemap-examples-1.2.1-1.el8.aarch64.rpmmpython3-basemap-1.2.1-1.el8.ppc64le.rpmmpython-basemap-examples-1.2.1-1.el8.ppc64le.rpmmpython-basemap-examples-1.2.1-1.el8.s390x.rpmmpython3-basemap-1.2.1-1.el8.s390x.rpmmpython-basemap-examples-1.2.1-1.el8.x86_64.rpmmpython3-basemap-1.2.1-1.el8.x86_64.rpmPIABnewpackagepython-asciitree-0.3.3-14.el83Ympython-asciitree-0.3.3-14.el8.src.rpmOmpython3-asciitree-0.3.3-14.el8.noarch.rpmYmpython-asciitree-0.3.3-14.el8.src.rpmOmpython3-asciitree-0.3.3-14.el8.noarch.rpm  EBBBBBBBBBBBBBBbugfixperl-Data-Dump-Streamer-2.40-13.el86Dd sperl-Data-Dump-Streamer-2.40-13.el8.src.rpm0perl-Data-Dump-Streamer-debugsource-2.40-13.el8.aarch64.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.aarch64.rpmsperl-Data-Dump-Streamer-2.40-13.el8.aarch64.rpmsperl-Data-Dump-Streamer-2.40-13.el8.ppc64le.rpm0perl-Data-Dump-Streamer-debugsource-2.40-13.el8.ppc64le.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.ppc64le.rpmsperl-Data-Dump-Streamer-2.40-13.el8.s390x.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.s390x.rpm0perl-Data-Dump-Streamer-debugsource-2.40-13.el8.s390x.rpmsperl-Data-Dump-Streamer-2.40-13.el8.x86_64.rpm0perl-Data-Dump-Streamer-debugsource-2.40-13.el8.x86_64.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.x86_64.rpm sperl-Data-Dump-Streamer-2.40-13.el8.src.rpm0perl-Data-Dump-Streamer-debugsource-2.40-13.el8.aarch64.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.aarch64.rpmsperl-Data-Dump-Streamer-2.40-13.el8.aarch64.rpmsperl-Data-Dump-Streamer-2.40-13.el8.ppc64le.rpm0perl-Data-Dump-Streamer-debugsource-2.40-13.el8.ppc64le.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.ppc64le.rpmsperl-Data-Dump-Streamer-2.40-13.el8.s390x.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.s390x.rpm0perl-Data-Dump-Streamer-debugsource-2.40-13.el8.s390x.rpmsperl-Data-Dump-Streamer-2.40-13.el8.x86_64.rpm0perl-Data-Dump-Streamer-debugsource-2.40-13.el8.x86_64.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.x86_64.rpmgP&VBBBBBBBBBBBBBBnewpackagednsmap-0.30-18.el8(B B,dnsmap-0.30-18.el8.src.rpmg,dnsmap-debugsource-0.30-18.el8.aarch64.rpmf,dnsmap-debuginfo-0.30-18.el8.aarch64.rpmB,dnsmap-0.30-18.el8.aarch64.rpmf,dnsmap-debuginfo-0.30-18.el8.ppc64le.rpmB,dnsmap-0.30-18.el8.ppc64le.rpmg,dnsmap-debugsource-0.30-18.el8.ppc64le.rpmB,dnsmap-0.30-18.el8.s390x.rpmf,dnsmap-debuginfo-0.30-18.el8.s390x.rpmg,dnsmap-debugsource-0.30-18.el8.s390x.rpmB,dnsmap-0.30-18.el8.x86_64.rpmg,dnsmap-debugsource-0.30-18.el8.x86_64.rpmf,dnsmap-debuginfo-0.30-18.el8.x86_64.rpm B,dnsmap-0.30-18.el8.src.rpmg,dnsmap-debugsource-0.30-18.el8.aarch64.rpmf,dnsmap-debuginfo-0.30-18.el8.aarch64.rpmB,dnsmap-0.30-18.el8.aarch64.rpmf,dnsmap-debuginfo-0.30-18.el8.ppc64le.rpmB,dnsmap-0.30-18.el8.ppc64le.rpmg,dnsmap-debugsource-0.30-18.el8.ppc64le.rpmB,dnsmap-0.30-18.el8.s390x.rpmf,dnsmap-debuginfo-0.30-18.el8.s390x.rpmg,dnsmap-debugsource-0.30-18.el8.s390x.rpmB,dnsmap-0.30-18.el8.x86_64.rpmg,dnsmap-debugsource-0.30-18.el8.x86_64.rpmf,dnsmap-debuginfo-0.30-18.el8.x86_64.rpm a*gBnewpackageperl-Cache-Memcached-1.30-21.el8jYhttps://bugzilla.redhat.com/show_bug.cgi?id=17618451761845perl-Cache-Memcached for EL8\perl-Cache-Memcached-1.30-21.el8.src.rpm\perl-Cache-Memcached-1.30-21.el8.noarch.rpm\perl-Cache-Memcached-1.30-21.el8.src.rpm\perl-Cache-Memcached-1.30-21.el8.noarch.rpmbf.kBnewpackageperl-Path-Class-0.37-14.el86C'perl-Path-Class-0.37-14.el8.src.rpmperl-Path-Class-0.37-14.el8.noarch.rpmperl-Path-Class-0.37-14.el8.src.rpmperl-Path-Class-0.37-14.el8.noarch.rpmsoBBBBBBBBBBBBBBBBBBBnewpackagejxrlib-1.1-1.el86j$https://bugzilla.redhat.com/show_bug.cgi?id=17749551774955Request to build jxrlib for EPEL 84gjxrlib-1.1-1.el8.src.rpmmgjxrlib-devel-1.1-1.el8.aarch64.rpmlgjxrlib-debugsource-1.1-1.el8.aarch64.rpmkgjxrlib-debuginfo-1.1-1.el8.aarch64.rpm4gjxrlib-1.1-1.el8.aarch64.rpmkgjxrlib-debuginfo-1.1-1.el8.ppc64le.rpm4gjxrlib-1.1-1.el8.ppc64le.rpmmgjxrlib-devel-1.1-1.el8.ppc64le.rpmlgjxrlib-debugsource-1.1-1.el8.ppc64le.rpm4gjxrlib-1.1-1.el8.s390x.rpmmgjxrlib-devel-1.1-1.el8.s390x.rpmlgjxrlib-debugsource-1.1-1.el8.s390x.rpmkgjxrlib-debuginfo-1.1-1.el8.s390x.rpm4gjxrlib-1.1-1.el8.x86_64.rpmmgjxrlib-devel-1.1-1.el8.x86_64.rpmlgjxrlib-debugsource-1.1-1.el8.x86_64.rpmkgjxrlib-debuginfo-1.1-1.el8.x86_64.rpm4gjxrlib-1.1-1.el8.src.rpmmgjxrlib-devel-1.1-1.el8.aarch64.rpmlgjxrlib-debugsource-1.1-1.el8.aarch64.rpmkgjxrlib-debuginfo-1.1-1.el8.aarch64.rpm4gjxrlib-1.1-1.el8.aarch64.rpmkgjxrlib-debuginfo-1.1-1.el8.ppc64le.rpm4gjxrlib-1.1-1.el8.ppc64le.rpmmgjxrlib-devel-1.1-1.el8.ppc64le.rpmlgjxrlib-debugsource-1.1-1.el8.ppc64le.rpm4gjxrlib-1.1-1.el8.s390x.rpmmgjxrlib-devel-1.1-1.el8.s390x.rpmlgjxrlib-debugsource-1.1-1.el8.s390x.rpmkgjxrlib-debuginfo-1.1-1.el8.s390x.rpm4gjxrlib-1.1-1.el8.x86_64.rpmmgjxrlib-devel-1.1-1.el8.x86_64.rpmlgjxrlib-debugsource-1.1-1.el8.x86_64.rpmkgjxrlib-debuginfo-1.1-1.el8.x86_64.rpmLEBenhancementawstats-7.9-1.el8o$Rawstats-7.9-1.el8.src.rpm$Rawstats-7.9-1.el8.noarch.rpm$Rawstats-7.9-1.el8.src.rpm$Rawstats-7.9-1.el8.noarch.rpma& IBbugfixpython-impacket-0.10.0-2.el8}Bo`python-impacket-0.10.0-2.el8.src.rpmr`python3-impacket-0.10.0-2.el8.noarch.rpmo`python-impacket-0.10.0-2.el8.src.rpmr`python3-impacket-0.10.0-2.el8.noarch.rpmPh6MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnagios-4.4.14-3.el8?1https://bugzilla.redhat.com/show_bug.cgi?id=22554132255413Please update branch and build nagios for EPEL 8 and EPEL 7https://bugzilla.redhat.com/show_bug.cgi?id=22755322275532Nagios installs certain files against DISA-STIG permission settings.https://bugzilla.redhat.com/show_bug.cgi?id=22786932278693Please update branch and build nagios for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=23385352338535Nagios installs certain files against DISA-STIG permission settings. [epel-8]!/Enagios-4.4.14-3.el8.src.rpm/Enagios-4.4.14-3.el8.aarch64.rpm`Enagios-common-4.4.14-3.el8.aarch64.rpmeEnagios-devel-4.4.14-3.el8.aarch64.rpmJEnagios-selinux-4.4.14-3.el8.aarch64.rpmaEnagios-contrib-4.4.14-3.el8.aarch64.rpmdEnagios-debugsource-4.4.14-3.el8.aarch64.rpmcEnagios-debuginfo-4.4.14-3.el8.aarch64.rpmbEnagios-contrib-debuginfo-4.4.14-3.el8.aarch64.rpm/Enagios-4.4.14-3.el8.ppc64le.rpm`Enagios-common-4.4.14-3.el8.ppc64le.rpmeEnagios-devel-4.4.14-3.el8.ppc64le.rpmJEnagios-selinux-4.4.14-3.el8.ppc64le.rpmaEnagios-contrib-4.4.14-3.el8.ppc64le.rpmdEnagios-debugsource-4.4.14-3.el8.ppc64le.rpmcEnagios-debuginfo-4.4.14-3.el8.ppc64le.rpmbEnagios-contrib-debuginfo-4.4.14-3.el8.ppc64le.rpm/Enagios-4.4.14-3.el8.s390x.rpm`Enagios-common-4.4.14-3.el8.s390x.rpmeEnagios-devel-4.4.14-3.el8.s390x.rpmJEnagios-selinux-4.4.14-3.el8.s390x.rpmaEnagios-contrib-4.4.14-3.el8.s390x.rpmdEnagios-debugsource-4.4.14-3.el8.s390x.rpmcEnagios-debuginfo-4.4.14-3.el8.s390x.rpmbEnagios-contrib-debuginfo-4.4.14-3.el8.s390x.rpm/Enagios-4.4.14-3.el8.x86_64.rpm`Enagios-common-4.4.14-3.el8.x86_64.rpmeEnagios-devel-4.4.14-3.el8.x86_64.rpmJEnagios-selinux-4.4.14-3.el8.x86_64.rpmaEnagios-contrib-4.4.14-3.el8.x86_64.rpmdEnagios-debugsource-4.4.14-3.el8.x86_64.rpmcEnagios-debuginfo-4.4.14-3.el8.x86_64.rpmbEnagios-contrib-debuginfo-4.4.14-3.el8.x86_64.rpm!/Enagios-4.4.14-3.el8.src.rpm/Enagios-4.4.14-3.el8.aarch64.rpm`Enagios-common-4.4.14-3.el8.aarch64.rpmeEnagios-devel-4.4.14-3.el8.aarch64.rpmJEnagios-selinux-4.4.14-3.el8.aarch64.rpmaEnagios-contrib-4.4.14-3.el8.aarch64.rpmdEnagios-debugsource-4.4.14-3.el8.aarch64.rpmcEnagios-debuginfo-4.4.14-3.el8.aarch64.rpmbEnagios-contrib-debuginfo-4.4.14-3.el8.aarch64.rpm/Enagios-4.4.14-3.el8.ppc64le.rpm`Enagios-common-4.4.14-3.el8.ppc64le.rpmeEnagios-devel-4.4.14-3.el8.ppc64le.rpmJEnagios-selinux-4.4.14-3.el8.ppc64le.rpmaEnagios-contrib-4.4.14-3.el8.ppc64le.rpmdEnagios-debugsource-4.4.14-3.el8.ppc64le.rpmcEnagios-debuginfo-4.4.14-3.el8.ppc64le.rpmbEnagios-contrib-debuginfo-4.4.14-3.el8.ppc64le.rpm/Enagios-4.4.14-3.el8.s390x.rpm`Enagios-common-4.4.14-3.el8.s390x.rpmeEnagios-devel-4.4.14-3.el8.s390x.rpmJEnagios-selinux-4.4.14-3.el8.s390x.rpmaEnagios-contrib-4.4.14-3.el8.s390x.rpmdEnagios-debugsource-4.4.14-3.el8.s390x.rpmcEnagios-debuginfo-4.4.14-3.el8.s390x.rpmbEnagios-contrib-debuginfo-4.4.14-3.el8.s390x.rpm/Enagios-4.4.14-3.el8.x86_64.rpm`Enagios-common-4.4.14-3.el8.x86_64.rpmeEnagios-devel-4.4.14-3.el8.x86_64.rpmJEnagios-selinux-4.4.14-3.el8.x86_64.rpmaEnagios-contrib-4.4.14-3.el8.x86_64.rpmdEnagios-debugsource-4.4.14-3.el8.x86_64.rpmcEnagios-debuginfo-4.4.14-3.el8.x86_64.rpmbEnagios-contrib-debuginfo-4.4.14-3.el8.x86_64.rpm҆ RwBBBBBBBBBBBBBBBunspecifiedqelectrotech-0.90-1.el8p6:qelectrotech-0.90-1.el8.src.rpm6:qelectrotech-0.90-1.el8.aarch64.rpm0:qelectrotech-symbols-0.90-1.el8.noarch.rpmz:qelectrotech-debugsource-0.90-1.el8.aarch64.rpmy:qelectrotech-debuginfo-0.90-1.el8.aarch64.rpm6:qelectrotech-0.90-1.el8.ppc64le.rpmz:qelectrotech-debugsource-0.90-1.el8.ppc64le.rpmy:qelectrotech-debuginfo-0.90-1.el8.ppc64le.rpm6:qelectrotech-0.90-1.el8.s390x.rpmz:qelectrotech-debugsource-0.90-1.el8.s390x.rpmy:qelectrotech-debuginfo-0.90-1.el8.s390x.rpm6:qelectrotech-0.90-1.el8.x86_64.rpmz:qelectrotech-debugsource-0.90-1.el8.x86_64.rpmy:qelectrotech-debuginfo-0.90-1.el8.x86_64.rpm6:qelectrotech-0.90-1.el8.src.rpm6:qelectrotech-0.90-1.el8.aarch64.rpm0:qelectrotech-symbols-0.90-1.el8.noarch.rpmz:qelectrotech-debugsource-0.90-1.el8.aarch64.rpmy:qelectrotech-debuginfo-0.90-1.el8.aarch64.rpm6:qelectrotech-0.90-1.el8.ppc64le.rpmz:qelectrotech-debugsource-0.90-1.el8.ppc64le.rpmy:qelectrotech-debuginfo-0.90-1.el8.ppc64le.rpm6:qelectrotech-0.90-1.el8.s390x.rpmz:qelectrotech-debugsource-0.90-1.el8.s390x.rpmy:qelectrotech-debuginfo-0.90-1.el8.s390x.rpm6:qelectrotech-0.90-1.el8.x86_64.rpmz:qelectrotech-debugsource-0.90-1.el8.x86_64.rpmy:qelectrotech-debuginfo-0.90-1.el8.x86_64.rpmt. IBnewpackagepython-strict-rfc3339-0.7-1.el8p a python-strict-rfc3339-0.7-1.el8.src.rpmu python3-strict-rfc3339-0.7-1.el8.noarch.rpma python-strict-rfc3339-0.7-1.el8.src.rpmu python3-strict-rfc3339-0.7-1.el8.noarch.rpmY9MBBBBBBBBBBBBBBbugfixwhsniff-1.2-1.el8|5https://bugzilla.redhat.com/show_bug.cgi?id=18004901800490whsniff-1.2 is available {whsniff-1.2-1.el8.src.rpm{whsniff-1.2-1.el8.aarch64.rpmP{whsniff-debugsource-1.2-1.el8.aarch64.rpmO{whsniff-debuginfo-1.2-1.el8.aarch64.rpmP{whsniff-debugsource-1.2-1.el8.ppc64le.rpm{whsniff-1.2-1.el8.ppc64le.rpmO{whsniff-debuginfo-1.2-1.el8.ppc64le.rpm{whsniff-1.2-1.el8.s390x.rpmP{whsniff-debugsource-1.2-1.el8.s390x.rpmO{whsniff-debuginfo-1.2-1.el8.s390x.rpm{whsniff-1.2-1.el8.x86_64.rpmP{whsniff-debugsource-1.2-1.el8.x86_64.rpmO{whsniff-debuginfo-1.2-1.el8.x86_64.rpm {whsniff-1.2-1.el8.src.rpm{whsniff-1.2-1.el8.aarch64.rpmP{whsniff-debugsource-1.2-1.el8.aarch64.rpmO{whsniff-debuginfo-1.2-1.el8.aarch64.rpmP{whsniff-debugsource-1.2-1.el8.ppc64le.rpm{whsniff-1.2-1.el8.ppc64le.rpmO{whsniff-debuginfo-1.2-1.el8.ppc64le.rpm{whsniff-1.2-1.el8.s390x.rpmP{whsniff-debugsource-1.2-1.el8.s390x.rpmO{whsniff-debuginfo-1.2-1.el8.s390x.rpm{whsniff-1.2-1.el8.x86_64.rpmP{whsniff-debugsource-1.2-1.el8.x86_64.rpmO{whsniff-debuginfo-1.2-1.el8.x86_64.rpmǝFz!^Bnewpackageislamic-menus-1.0.6-13.el81 Kislamic-menus-1.0.6-13.el8.src.rpm Kislamic-menus-1.0.6-13.el8.noarch.rpm Kislamic-menus-1.0.6-13.el8.src.rpm Kislamic-menus-1.0.6-13.el8.noarch.rpm!%bBnewpackagepython-logging-tree-1.8.1-1.el8?% ]python-logging-tree-1.8.1-1.el8.src.rpm5]python3-logging-tree-1.8.1-1.el8.noarch.rpm ]python-logging-tree-1.8.1-1.el8.src.rpm5]python3-logging-tree-1.8.1-1.el8.noarch.rpmfBBBBBBBBBBBBBBBBBBBBBBBBnewpackagef2c-20190311-2.el86dhttps://bugzilla.redhat.com/show_bug.cgi?id=17908121790812r\f2c-20190311-2.el8.src.rpmr\f2c-20190311-2.el8.aarch64.rpm;\f2c-debuginfo-20190311-2.el8.aarch64.rpm=\f2c-libs-20190311-2.el8.aarch64.rpm>\f2c-libs-debuginfo-20190311-2.el8.aarch64.rpm<\f2c-debugsource-20190311-2.el8.aarch64.rpm>\f2c-libs-debuginfo-20190311-2.el8.ppc64le.rpmr\f2c-20190311-2.el8.ppc64le.rpm;\f2c-debuginfo-20190311-2.el8.ppc64le.rpm=\f2c-libs-20190311-2.el8.ppc64le.rpm<\f2c-debugsource-20190311-2.el8.ppc64le.rpmr\f2c-20190311-2.el8.s390x.rpm=\f2c-libs-20190311-2.el8.s390x.rpm<\f2c-debugsource-20190311-2.el8.s390x.rpm;\f2c-debuginfo-20190311-2.el8.s390x.rpm>\f2c-libs-debuginfo-20190311-2.el8.s390x.rpmr\f2c-20190311-2.el8.x86_64.rpm=\f2c-libs-20190311-2.el8.x86_64.rpm<\f2c-debugsource-20190311-2.el8.x86_64.rpm;\f2c-debuginfo-20190311-2.el8.x86_64.rpm>\f2c-libs-debuginfo-20190311-2.el8.x86_64.rpmr\f2c-20190311-2.el8.src.rpmr\f2c-20190311-2.el8.aarch64.rpm;\f2c-debuginfo-20190311-2.el8.aarch64.rpm=\f2c-libs-20190311-2.el8.aarch64.rpm>\f2c-libs-debuginfo-20190311-2.el8.aarch64.rpm<\f2c-debugsource-20190311-2.el8.aarch64.rpm>\f2c-libs-debuginfo-20190311-2.el8.ppc64le.rpmr\f2c-20190311-2.el8.ppc64le.rpm;\f2c-debuginfo-20190311-2.el8.ppc64le.rpm=\f2c-libs-20190311-2.el8.ppc64le.rpm<\f2c-debugsource-20190311-2.el8.ppc64le.rpmr\f2c-20190311-2.el8.s390x.rpm=\f2c-libs-20190311-2.el8.s390x.rpm<\f2c-debugsource-20190311-2.el8.s390x.rpm;\f2c-debuginfo-20190311-2.el8.s390x.rpm>\f2c-libs-debuginfo-20190311-2.el8.s390x.rpmr\f2c-20190311-2.el8.x86_64.rpm=\f2c-libs-20190311-2.el8.x86_64.rpm<\f2c-debugsource-20190311-2.el8.x86_64.rpm;\f2c-debuginfo-20190311-2.el8.x86_64.rpm>\f2c-libs-debuginfo-20190311-2.el8.x86_64.rpm`ABBunspecifiedjava-dirq-1.8-9.el8*Njava-dirq-1.8-9.el8.src.rpmNjava-dirq-1.8-9.el8.noarch.rpm-Njava-dirq-javadoc-1.8-9.el8.noarch.rpmNjava-dirq-1.8-9.el8.src.rpmNjava-dirq-1.8-9.el8.noarch.rpm-Njava-dirq-javadoc-1.8-9.el8.noarch.rpmgVFBBBBBBBBBBBBBBBBBBBenhancementampache_browser-1.0.8-1.el8+0h/ampache_browser-1.0.8-1.el8.src.rpmh/ampache_browser-1.0.8-1.el8.aarch64.rpm%/ampache_browser-devel-1.0.8-1.el8.aarch64.rpm$/ampache_browser-debugsource-1.0.8-1.el8.aarch64.rpm#/ampache_browser-debuginfo-1.0.8-1.el8.aarch64.rpmh/ampache_browser-1.0.8-1.el8.ppc64le.rpm%/ampache_browser-devel-1.0.8-1.el8.ppc64le.rpm$/ampache_browser-debugsource-1.0.8-1.el8.ppc64le.rpm#/ampache_browser-debuginfo-1.0.8-1.el8.ppc64le.rpmh/ampache_browser-1.0.8-1.el8.s390x.rpm%/ampache_browser-devel-1.0.8-1.el8.s390x.rpm$/ampache_browser-debugsource-1.0.8-1.el8.s390x.rpm#/ampache_browser-debuginfo-1.0.8-1.el8.s390x.rpmh/ampache_browser-1.0.8-1.el8.x86_64.rpm%/ampache_browser-devel-1.0.8-1.el8.x86_64.rpm$/ampache_browser-debugsource-1.0.8-1.el8.x86_64.rpm#/ampache_browser-debuginfo-1.0.8-1.el8.x86_64.rpmh/ampache_browser-1.0.8-1.el8.src.rpmh/ampache_browser-1.0.8-1.el8.aarch64.rpm%/ampache_browser-devel-1.0.8-1.el8.aarch64.rpm$/ampache_browser-debugsource-1.0.8-1.el8.aarch64.rpm#/ampache_browser-debuginfo-1.0.8-1.el8.aarch64.rpmh/ampache_browser-1.0.8-1.el8.ppc64le.rpm%/ampache_browser-devel-1.0.8-1.el8.ppc64le.rpm$/ampache_browser-debugsource-1.0.8-1.el8.ppc64le.rpm#/ampache_browser-debuginfo-1.0.8-1.el8.ppc64le.rpmh/ampache_browser-1.0.8-1.el8.s390x.rpm%/ampache_browser-devel-1.0.8-1.el8.s390x.rpm$/ampache_browser-debugsource-1.0.8-1.el8.s390x.rpm#/ampache_browser-debuginfo-1.0.8-1.el8.s390x.rpmh/ampache_browser-1.0.8-1.el8.x86_64.rpm%/ampache_browser-devel-1.0.8-1.el8.x86_64.rpm$/ampache_browser-debugsource-1.0.8-1.el8.x86_64.rpm#/ampache_browser-debuginfo-1.0.8-1.el8.x86_64.rpm',1\BBBBBBBBBBBBBBBBBBBunspecifiedlibcdson-1.0.0-3.el8[ohttps://bugzilla.redhat.com/show_bug.cgi?id=21627702162770Review Request: libcdson - Pure C parsing/serialization for the DSON data format, for humans hlibcdson-1.0.0-3.el8.src.rpm hlibcdson-1.0.0-3.el8.aarch64.rpmhlibcdson-devel-1.0.0-3.el8.aarch64.rpmhlibcdson-debugsource-1.0.0-3.el8.aarch64.rpmhlibcdson-debuginfo-1.0.0-3.el8.aarch64.rpm hlibcdson-1.0.0-3.el8.ppc64le.rpmhlibcdson-devel-1.0.0-3.el8.ppc64le.rpmhlibcdson-debugsource-1.0.0-3.el8.ppc64le.rpmhlibcdson-debuginfo-1.0.0-3.el8.ppc64le.rpm hlibcdson-1.0.0-3.el8.s390x.rpmhlibcdson-devel-1.0.0-3.el8.s390x.rpmhlibcdson-debugsource-1.0.0-3.el8.s390x.rpmhlibcdson-debuginfo-1.0.0-3.el8.s390x.rpm hlibcdson-1.0.0-3.el8.x86_64.rpmhlibcdson-devel-1.0.0-3.el8.x86_64.rpmhlibcdson-debugsource-1.0.0-3.el8.x86_64.rpmhlibcdson-debuginfo-1.0.0-3.el8.x86_64.rpm hlibcdson-1.0.0-3.el8.src.rpm hlibcdson-1.0.0-3.el8.aarch64.rpmhlibcdson-devel-1.0.0-3.el8.aarch64.rpmhlibcdson-debugsource-1.0.0-3.el8.aarch64.rpmhlibcdson-debuginfo-1.0.0-3.el8.aarch64.rpm hlibcdson-1.0.0-3.el8.ppc64le.rpmhlibcdson-devel-1.0.0-3.el8.ppc64le.rpmhlibcdson-debugsource-1.0.0-3.el8.ppc64le.rpmhlibcdson-debuginfo-1.0.0-3.el8.ppc64le.rpm hlibcdson-1.0.0-3.el8.s390x.rpmhlibcdson-devel-1.0.0-3.el8.s390x.rpmhlibcdson-debugsource-1.0.0-3.el8.s390x.rpmhlibcdson-debuginfo-1.0.0-3.el8.s390x.rpm hlibcdson-1.0.0-3.el8.x86_64.rpmhlibcdson-devel-1.0.0-3.el8.x86_64.rpmhlibcdson-debugsource-1.0.0-3.el8.x86_64.rpmhlibcdson-debuginfo-1.0.0-3.el8.x86_64.rpmܮ+n5rBnewpackagepython-stdiomask-0.0.1-1.el8J\python-stdiomask-0.0.1-1.el8.src.rpmopython3-stdiomask-0.0.1-1.el8.noarch.rpm\python-stdiomask-0.0.1-1.el8.src.rpmopython3-stdiomask-0.0.1-1.el8.noarch.rpmYN9vBenhancementprelockd-0.9-1.el8e4 prelockd-0.9-1.el8.src.rpm4 prelockd-0.9-1.el8.noarch.rpm4 prelockd-0.9-1.el8.src.rpm4 prelockd-0.9-1.el8.noarch.rpmx=zBnewpackagepython-secure_cookie-0.1.0-1.el8~*https://bugzilla.redhat.com/show_bug.cgi?id=18921721892172Review Request: python-secure_cookie - Provides interfaces for secure cookies and sessions in WSGI applications*7python-secure_cookie-0.1.0-1.el8.src.rpm>7python3-secure_cookie-0.1.0-1.el8.noarch.rpm*7python-secure_cookie-0.1.0-1.el8.src.rpm>7python3-secure_cookie-0.1.0-1.el8.noarch.rpm~Bnewpackagemytop-1.7-18.b737f60.el8(Bt`mytop-1.7-18.b737f60.el8.src.rpmt`mytop-1.7-18.b737f60.el8.noarch.rpmt`mytop-1.7-18.b737f60.el8.src.rpmt`mytop-1.7-18.b737f60.el8.noarch.rpmPABBbugfixpython-opendata-transport-0.2.1-1.el8jWo;python-opendata-transport-0.2.1-1.el8.src.rpm;python3-opendata-transport-0.2.1-1.el8.noarch.rpmo;python-opendata-transport-0.2.1-1.el8.src.rpm;python3-opendata-transport-0.2.1-1.el8.noarch.rpm2 FBnewpackagepython-betamax-serializers-0.2.0-2.el8A tzpython-betamax-serializers-0.2.0-2.el8.src.rpmrzpython3-betamax-serializers-0.2.0-2.el8.noarch.rpmtzpython-betamax-serializers-0.2.0-2.el8.src.rpmrzpython3-betamax-serializers-0.2.0-2.el8.noarch.rpm 9 JBnewpackageperl-Net-OpenID-Common-1.20-11.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=17620211762021perl-Net-OpenID-Common for EL8e[perl-Net-OpenID-Common-1.20-11.el8.src.rpme[perl-Net-OpenID-Common-1.20-11.el8.noarch.rpme[perl-Net-OpenID-Common-1.20-11.el8.src.rpme[perl-Net-OpenID-Common-1.20-11.el8.noarch.rpmilNBBBBBBBBBBBBBBunspecifiedprwd-1.9.1-1.el8f}https://bugzilla.redhat.com/show_bug.cgi?id=17457441745744prwd: update to 1.9.1 release *prwd-1.9.1-1.el8.src.rpm*prwd-1.9.1-1.el8.aarch64.rpmI*prwd-debuginfo-1.9.1-1.el8.aarch64.rpmJ*prwd-debugsource-1.9.1-1.el8.aarch64.rpm*prwd-1.9.1-1.el8.ppc64le.rpmJ*prwd-debugsource-1.9.1-1.el8.ppc64le.rpmI*prwd-debuginfo-1.9.1-1.el8.ppc64le.rpmJ*prwd-debugsource-1.9.1-1.el8.s390x.rpm*prwd-1.9.1-1.el8.s390x.rpmI*prwd-debuginfo-1.9.1-1.el8.s390x.rpmJ*prwd-debugsource-1.9.1-1.el8.x86_64.rpmI*prwd-debuginfo-1.9.1-1.el8.x86_64.rpm*prwd-1.9.1-1.el8.x86_64.rpm *prwd-1.9.1-1.el8.src.rpm*prwd-1.9.1-1.el8.aarch64.rpmI*prwd-debuginfo-1.9.1-1.el8.aarch64.rpmJ*prwd-debugsource-1.9.1-1.el8.aarch64.rpm*prwd-1.9.1-1.el8.ppc64le.rpmJ*prwd-debugsource-1.9.1-1.el8.ppc64le.rpmI*prwd-debuginfo-1.9.1-1.el8.ppc64le.rpmJ*prwd-debugsource-1.9.1-1.el8.s390x.rpm*prwd-1.9.1-1.el8.s390x.rpmI*prwd-debuginfo-1.9.1-1.el8.s390x.rpmJ*prwd-debugsource-1.9.1-1.el8.x86_64.rpmI*prwd-debuginfo-1.9.1-1.el8.x86_64.rpm*prwd-1.9.1-1.el8.x86_64.rpm "_Bbugfixcockpit-file-sharing-2.4.1-6.el8cAfcockpit-file-sharing-2.4.1-6.el8.src.rpmfcockpit-file-sharing-2.4.1-6.el8.noarch.rpmfcockpit-file-sharing-2.4.1-6.el8.src.rpmfcockpit-file-sharing-2.4.1-6.el8.noarch.rpmP>:cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpetsc-3.16.0-4.el8.1$https://bugzilla.redhat.com/show_bug.cgi?id=20888992088899Please rebuild petsc for EPEL 8Fvpetsc-3.16.0-4.el8.1.src.rpmvpetsc-3.16.0-4.el8.1.aarch64.rpm;petsc-devel-3.16.0-4.el8.1.aarch64.rpm petsc-doc-3.16.0-4.el8.1.noarch.rpmBpetsc64-3.16.0-4.el8.1.aarch64.rpmDpetsc64-devel-3.16.0-4.el8.1.aarch64.rpm?petsc-openmpi-3.16.0-4.el8.1.aarch64.rpmApetsc-openmpi-devel-3.16.0-4.el8.1.aarch64.rpmwpython3-petsc-openmpi-3.16.0-4.el8.1.aarch64.rpmupython3-petsc-mpich-3.16.0-4.el8.1.aarch64.rpm<petsc-mpich-3.16.0-4.el8.1.aarch64.rpm>petsc-mpich-devel-3.16.0-4.el8.1.aarch64.rpm:petsc-debugsource-3.16.0-4.el8.1.aarch64.rpm9petsc-debuginfo-3.16.0-4.el8.1.aarch64.rpmCpetsc64-debuginfo-3.16.0-4.el8.1.aarch64.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpmvpetsc-3.16.0-4.el8.1.ppc64le.rpm;petsc-devel-3.16.0-4.el8.1.ppc64le.rpmBpetsc64-3.16.0-4.el8.1.ppc64le.rpmDpetsc64-devel-3.16.0-4.el8.1.ppc64le.rpm?petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpmApetsc-openmpi-devel-3.16.0-4.el8.1.ppc64le.rpmwpython3-petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpmupython3-petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm<petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm>petsc-mpich-devel-3.16.0-4.el8.1.ppc64le.rpm:petsc-debugsource-3.16.0-4.el8.1.ppc64le.rpm9petsc-debuginfo-3.16.0-4.el8.1.ppc64le.rpmCpetsc64-debuginfo-3.16.0-4.el8.1.ppc64le.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpmvpetsc-3.16.0-4.el8.1.s390x.rpm;petsc-devel-3.16.0-4.el8.1.s390x.rpmBpetsc64-3.16.0-4.el8.1.s390x.rpmDpetsc64-devel-3.16.0-4.el8.1.s390x.rpm?petsc-openmpi-3.16.0-4.el8.1.s390x.rpmApetsc-openmpi-devel-3.16.0-4.el8.1.s390x.rpmwpython3-petsc-openmpi-3.16.0-4.el8.1.s390x.rpmupython3-petsc-mpich-3.16.0-4.el8.1.s390x.rpm<petsc-mpich-3.16.0-4.el8.1.s390x.rpm>petsc-mpich-devel-3.16.0-4.el8.1.s390x.rpm:petsc-debugsource-3.16.0-4.el8.1.s390x.rpm9petsc-debuginfo-3.16.0-4.el8.1.s390x.rpmCpetsc64-debuginfo-3.16.0-4.el8.1.s390x.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpmvpetsc-3.16.0-4.el8.1.x86_64.rpm;petsc-devel-3.16.0-4.el8.1.x86_64.rpmBpetsc64-3.16.0-4.el8.1.x86_64.rpmDpetsc64-devel-3.16.0-4.el8.1.x86_64.rpm?petsc-openmpi-3.16.0-4.el8.1.x86_64.rpmApetsc-openmpi-devel-3.16.0-4.el8.1.x86_64.rpmwpython3-petsc-openmpi-3.16.0-4.el8.1.x86_64.rpmupython3-petsc-mpich-3.16.0-4.el8.1.x86_64.rpm<petsc-mpich-3.16.0-4.el8.1.x86_64.rpm>petsc-mpich-devel-3.16.0-4.el8.1.x86_64.rpm:petsc-debugsource-3.16.0-4.el8.1.x86_64.rpm9petsc-debuginfo-3.16.0-4.el8.1.x86_64.rpmCpetsc64-debuginfo-3.16.0-4.el8.1.x86_64.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpmFvpetsc-3.16.0-4.el8.1.src.rpmvpetsc-3.16.0-4.el8.1.aarch64.rpm;petsc-devel-3.16.0-4.el8.1.aarch64.rpm petsc-doc-3.16.0-4.el8.1.noarch.rpmBpetsc64-3.16.0-4.el8.1.aarch64.rpmDpetsc64-devel-3.16.0-4.el8.1.aarch64.rpm?petsc-openmpi-3.16.0-4.el8.1.aarch64.rpmApetsc-openmpi-devel-3.16.0-4.el8.1.aarch64.rpmwpython3-petsc-openmpi-3.16.0-4.el8.1.aarch64.rpmupython3-petsc-mpich-3.16.0-4.el8.1.aarch64.rpm<petsc-mpich-3.16.0-4.el8.1.aarch64.rpm>petsc-mpich-devel-3.16.0-4.el8.1.aarch64.rpm:petsc-debugsource-3.16.0-4.el8.1.aarch64.rpm9petsc-debuginfo-3.16.0-4.el8.1.aarch64.rpmCpetsc64-debuginfo-3.16.0-4.el8.1.aarch64.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpmvpetsc-3.16.0-4.el8.1.ppc64le.rpm;petsc-devel-3.16.0-4.el8.1.ppc64le.rpmBpetsc64-3.16.0-4.el8.1.ppc64le.rpmDpetsc64-devel-3.16.0-4.el8.1.ppc64le.rpm?petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpmApetsc-openmpi-devel-3.16.0-4.el8.1.ppc64le.rpmwpython3-petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpmupython3-petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm<petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm>petsc-mpich-devel-3.16.0-4.el8.1.ppc64le.rpm:petsc-debugsource-3.16.0-4.el8.1.ppc64le.rpm9petsc-debuginfo-3.16.0-4.el8.1.ppc64le.rpmCpetsc64-debuginfo-3.16.0-4.el8.1.ppc64le.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpmvpetsc-3.16.0-4.el8.1.s390x.rpm;petsc-devel-3.16.0-4.el8.1.s390x.rpmBpetsc64-3.16.0-4.el8.1.s390x.rpmDpetsc64-devel-3.16.0-4.el8.1.s390x.rpm?petsc-openmpi-3.16.0-4.el8.1.s390x.rpmApetsc-openmpi-devel-3.16.0-4.el8.1.s390x.rpmwpython3-petsc-openmpi-3.16.0-4.el8.1.s390x.rpmupython3-petsc-mpich-3.16.0-4.el8.1.s390x.rpm<petsc-mpich-3.16.0-4.el8.1.s390x.rpm>petsc-mpich-devel-3.16.0-4.el8.1.s390x.rpm:petsc-debugsource-3.16.0-4.el8.1.s390x.rpm9petsc-debuginfo-3.16.0-4.el8.1.s390x.rpmCpetsc64-debuginfo-3.16.0-4.el8.1.s390x.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpmvpetsc-3.16.0-4.el8.1.x86_64.rpm;petsc-devel-3.16.0-4.el8.1.x86_64.rpmBpetsc64-3.16.0-4.el8.1.x86_64.rpmDpetsc64-devel-3.16.0-4.el8.1.x86_64.rpm?petsc-openmpi-3.16.0-4.el8.1.x86_64.rpmApetsc-openmpi-devel-3.16.0-4.el8.1.x86_64.rpmwpython3-petsc-openmpi-3.16.0-4.el8.1.x86_64.rpmupython3-petsc-mpich-3.16.0-4.el8.1.x86_64.rpm<petsc-mpich-3.16.0-4.el8.1.x86_64.rpm>petsc-mpich-devel-3.16.0-4.el8.1.x86_64.rpm:petsc-debugsource-3.16.0-4.el8.1.x86_64.rpm9petsc-debuginfo-3.16.0-4.el8.1.x86_64.rpmCpetsc64-debuginfo-3.16.0-4.el8.1.x86_64.rpm@petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmxpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmvpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpm=petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpmt?{BBnewpackagepython-adafruit-platformdetect-2.18.2-1.el8@.gpython-adafruit-platformdetect-2.18.2-1.el8.src.rpm'gpython-adafruit-platformdetect-doc-2.18.2-1.el8.noarch.rpm gpython3-adafruit-platformdetect-2.18.2-1.el8.noarch.rpm.gpython-adafruit-platformdetect-2.18.2-1.el8.src.rpm'gpython-adafruit-platformdetect-doc-2.18.2-1.el8.noarch.rpm gpython3-adafruit-platformdetect-2.18.2-1.el8.noarch.rpm"@Bnewpackagepython-snipeit-1.2-1.el8[https://bugzilla.redhat.com/show_bug.cgi?id=18957221895722Review Request: python-snipeit - Python Interface to the SnipeIT APIF{python-snipeit-1.2-1.el8.src.rpmX{python3-snipeit-1.2-1.el8.noarch.rpmF{python-snipeit-1.2-1.el8.src.rpmX{python3-snipeit-1.2-1.el8.noarch.rpm:DBBBBBBBBBBBBBBBBBBBBunspecifiedoctave-5.2.0-1.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=17487531748753Request to build octave for EPEL 8 octave-5.2.0-1.el8.src.rpmoctave-devel-5.2.0-1.el8.aarch64.rpm octave-5.2.0-1.el8.aarch64.rpm}octave-doc-5.2.0-1.el8.noarch.rpmoctave-debugsource-5.2.0-1.el8.aarch64.rpmoctave-debuginfo-5.2.0-1.el8.aarch64.rpm octave-5.2.0-1.el8.ppc64le.rpmoctave-devel-5.2.0-1.el8.ppc64le.rpmoctave-debuginfo-5.2.0-1.el8.ppc64le.rpmoctave-debugsource-5.2.0-1.el8.ppc64le.rpmoctave-devel-5.2.0-1.el8.s390x.rpmoctave-debuginfo-5.2.0-1.el8.s390x.rpm octave-5.2.0-1.el8.s390x.rpmoctave-debugsource-5.2.0-1.el8.s390x.rpm octave-5.2.0-1.el8.x86_64.rpmoctave-devel-5.2.0-1.el8.x86_64.rpmoctave-debugsource-5.2.0-1.el8.x86_64.rpmoctave-debuginfo-5.2.0-1.el8.x86_64.rpm octave-5.2.0-1.el8.src.rpmoctave-devel-5.2.0-1.el8.aarch64.rpm octave-5.2.0-1.el8.aarch64.rpm}octave-doc-5.2.0-1.el8.noarch.rpmoctave-debugsource-5.2.0-1.el8.aarch64.rpmoctave-debuginfo-5.2.0-1.el8.aarch64.rpm octave-5.2.0-1.el8.ppc64le.rpmoctave-devel-5.2.0-1.el8.ppc64le.rpmoctave-debuginfo-5.2.0-1.el8.ppc64le.rpmoctave-debugsource-5.2.0-1.el8.ppc64le.rpmoctave-devel-5.2.0-1.el8.s390x.rpmoctave-debuginfo-5.2.0-1.el8.s390x.rpm octave-5.2.0-1.el8.s390x.rpmoctave-debugsource-5.2.0-1.el8.s390x.rpm octave-5.2.0-1.el8.x86_64.rpmoctave-devel-5.2.0-1.el8.x86_64.rpmoctave-debugsource-5.2.0-1.el8.x86_64.rpmoctave-debuginfo-5.2.0-1.el8.x86_64.rpm`[Bnewpackagepython-rpyc-4.1.4-1.el8}7https://bugzilla.redhat.com/show_bug.cgi?id=17949891794989python-rpyc-4.1.4 is availablepython-rpyc-4.1.4-1.el8.src.rpm1python3-rpyc-4.1.4-1.el8.noarch.rpmpython-rpyc-4.1.4-1.el8.src.rpm1python3-rpyc-4.1.4-1.el8.noarch.rpmE"_Bnewpackagewinetricks-20191224-1.el864&https://bugzilla.redhat.com/show_bug.cgi?id=17891231789123'-winetricks-20191224-1.el8.src.rpm'-winetricks-20191224-1.el8.noarch.rpm'-winetricks-20191224-1.el8.src.rpm'-winetricks-20191224-1.el8.noarch.rpmg'6cBBBBBBBBBBBBBBBBBnewpackageperl-Class-Load-0.25-9.el8 perl-Class-Load-XS-0.10-10.el86ZKhttps://bugzilla.redhat.com/show_bug.cgi?id=17611551761155Plans for EPEL8kNperl-Class-Load-0.25-9.el8.src.rpmkNperl-Class-Load-0.25-9.el8.noarch.rpm`lperl-Class-Load-XS-0.10-10.el8.src.rpm_lperl-Class-Load-XS-debugsource-0.10-10.el8.aarch64.rpm`lperl-Class-Load-XS-0.10-10.el8.aarch64.rpm^lperl-Class-Load-XS-debuginfo-0.10-10.el8.aarch64.rpm`lperl-Class-Load-XS-0.10-10.el8.ppc64le.rpm^lperl-Class-Load-XS-debuginfo-0.10-10.el8.ppc64le.rpm_lperl-Class-Load-XS-debugsource-0.10-10.el8.ppc64le.rpm`lperl-Class-Load-XS-0.10-10.el8.s390x.rpm_lperl-Class-Load-XS-debugsource-0.10-10.el8.s390x.rpm^lperl-Class-Load-XS-debuginfo-0.10-10.el8.s390x.rpm_lperl-Class-Load-XS-debugsource-0.10-10.el8.x86_64.rpm`lperl-Class-Load-XS-0.10-10.el8.x86_64.rpm^lperl-Class-Load-XS-debuginfo-0.10-10.el8.x86_64.rpmkNperl-Class-Load-0.25-9.el8.src.rpmkNperl-Class-Load-0.25-9.el8.noarch.rpm`lperl-Class-Load-XS-0.10-10.el8.src.rpm_lperl-Class-Load-XS-debugsource-0.10-10.el8.aarch64.rpm`lperl-Class-Load-XS-0.10-10.el8.aarch64.rpm^lperl-Class-Load-XS-debuginfo-0.10-10.el8.aarch64.rpm`lperl-Class-Load-XS-0.10-10.el8.ppc64le.rpm^lperl-Class-Load-XS-debuginfo-0.10-10.el8.ppc64le.rpm_lperl-Class-Load-XS-debugsource-0.10-10.el8.ppc64le.rpm`lperl-Class-Load-XS-0.10-10.el8.s390x.rpm_lperl-Class-Load-XS-debugsource-0.10-10.el8.s390x.rpm^lperl-Class-Load-XS-debuginfo-0.10-10.el8.s390x.rpm_lperl-Class-Load-XS-debugsource-0.10-10.el8.x86_64.rpm`lperl-Class-Load-XS-0.10-10.el8.x86_64.rpm^lperl-Class-Load-XS-debuginfo-0.10-10.el8.x86_64.rpmiwBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedarpack-3.7.0-1.el8%7https://bugzilla.redhat.com/show_bug.cgi?id=15921151592115arpack-3.7.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17415621741562Request to package arpack for EPEL 8~iarpack-3.7.0-1.el8.src.rpmpiarpack-debugsource-3.7.0-1.el8.aarch64.rpmriarpack-static-3.7.0-1.el8.aarch64.rpm~iarpack-3.7.0-1.el8.aarch64.rpmoiarpack-debuginfo-3.7.0-1.el8.aarch64.rpmqiarpack-devel-3.7.0-1.el8.aarch64.rpmHiarpack-doc-3.7.0-1.el8.noarch.rpmoiarpack-debuginfo-3.7.0-1.el8.ppc64le.rpmpiarpack-debugsource-3.7.0-1.el8.ppc64le.rpmqiarpack-devel-3.7.0-1.el8.ppc64le.rpmriarpack-static-3.7.0-1.el8.ppc64le.rpm~iarpack-3.7.0-1.el8.ppc64le.rpmoiarpack-debuginfo-3.7.0-1.el8.s390x.rpmpiarpack-debugsource-3.7.0-1.el8.s390x.rpmriarpack-static-3.7.0-1.el8.s390x.rpmqiarpack-devel-3.7.0-1.el8.s390x.rpm~iarpack-3.7.0-1.el8.s390x.rpmriarpack-static-3.7.0-1.el8.x86_64.rpm~iarpack-3.7.0-1.el8.x86_64.rpmqiarpack-devel-3.7.0-1.el8.x86_64.rpmpiarpack-debugsource-3.7.0-1.el8.x86_64.rpmoiarpack-debuginfo-3.7.0-1.el8.x86_64.rpm~iarpack-3.7.0-1.el8.src.rpmpiarpack-debugsource-3.7.0-1.el8.aarch64.rpmriarpack-static-3.7.0-1.el8.aarch64.rpm~iarpack-3.7.0-1.el8.aarch64.rpmoiarpack-debuginfo-3.7.0-1.el8.aarch64.rpmqiarpack-devel-3.7.0-1.el8.aarch64.rpmHiarpack-doc-3.7.0-1.el8.noarch.rpmoiarpack-debuginfo-3.7.0-1.el8.ppc64le.rpmpiarpack-debugsource-3.7.0-1.el8.ppc64le.rpmqiarpack-devel-3.7.0-1.el8.ppc64le.rpmriarpack-static-3.7.0-1.el8.ppc64le.rpm~iarpack-3.7.0-1.el8.ppc64le.rpmoiarpack-debuginfo-3.7.0-1.el8.s390x.rpmpiarpack-debugsource-3.7.0-1.el8.s390x.rpmriarpack-static-3.7.0-1.el8.s390x.rpmqiarpack-devel-3.7.0-1.el8.s390x.rpm~iarpack-3.7.0-1.el8.s390x.rpmriarpack-static-3.7.0-1.el8.x86_64.rpm~iarpack-3.7.0-1.el8.x86_64.rpmqiarpack-devel-3.7.0-1.el8.x86_64.rpmpiarpack-debugsource-3.7.0-1.el8.x86_64.rpmoiarpack-debuginfo-3.7.0-1.el8.x86_64.rpm8b SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedimlib2-1.4.9-8.el8 libcaca-0.99-0.43.beta19.el8\>$imlib2-1.4.9-8.el8.src.rpm\$imlib2-debuginfo-1.4.9-8.el8.aarch64.rpm^$imlib2-devel-1.4.9-8.el8.aarch64.rpm_$imlib2-id3tag-loader-1.4.9-8.el8.aarch64.rpm$imlib2-1.4.9-8.el8.aarch64.rpm]$imlib2-debugsource-1.4.9-8.el8.aarch64.rpm`$imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.aarch64.rpm]$imlib2-debugsource-1.4.9-8.el8.ppc64le.rpm_$imlib2-id3tag-loader-1.4.9-8.el8.ppc64le.rpm`$imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.ppc64le.rpm\$imlib2-debuginfo-1.4.9-8.el8.ppc64le.rpm$imlib2-1.4.9-8.el8.ppc64le.rpm^$imlib2-devel-1.4.9-8.el8.ppc64le.rpm_$imlib2-id3tag-loader-1.4.9-8.el8.s390x.rpm^$imlib2-devel-1.4.9-8.el8.s390x.rpm`$imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.s390x.rpm\$imlib2-debuginfo-1.4.9-8.el8.s390x.rpm]$imlib2-debugsource-1.4.9-8.el8.s390x.rpm$imlib2-1.4.9-8.el8.s390x.rpm\$imlib2-debuginfo-1.4.9-8.el8.x86_64.rpm_$imlib2-id3tag-loader-1.4.9-8.el8.x86_64.rpm$imlib2-1.4.9-8.el8.x86_64.rpm`$imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.x86_64.rpm^$imlib2-devel-1.4.9-8.el8.x86_64.rpm]$imlib2-debugsource-1.4.9-8.el8.x86_64.rpmWclibcaca-0.99-0.43.beta19.el8.src.rpmGclibcaca-debugsource-0.99-0.43.beta19.el8.aarch64.rpmHclibcaca-devel-0.99-0.43.beta19.el8.aarch64.rpmXcruby-caca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmWclibcaca-0.99-0.43.beta19.el8.aarch64.rpmWcruby-caca-0.99-0.43.beta19.el8.aarch64.rpmhcpython3-caca-0.99-0.43.beta19.el8.aarch64.rpm ccaca-utils-0.99-0.43.beta19.el8.aarch64.rpmFclibcaca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpm ccaca-utils-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmWcruby-caca-0.99-0.43.beta19.el8.ppc64le.rpmGclibcaca-debugsource-0.99-0.43.beta19.el8.ppc64le.rpm ccaca-utils-0.99-0.43.beta19.el8.ppc64le.rpm ccaca-utils-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmWclibcaca-0.99-0.43.beta19.el8.ppc64le.rpmFclibcaca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmhcpython3-caca-0.99-0.43.beta19.el8.ppc64le.rpmHclibcaca-devel-0.99-0.43.beta19.el8.ppc64le.rpmXcruby-caca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpm ccaca-utils-0.99-0.43.beta19.el8.s390x.rpmHclibcaca-devel-0.99-0.43.beta19.el8.s390x.rpmGclibcaca-debugsource-0.99-0.43.beta19.el8.s390x.rpmXcruby-caca-debuginfo-0.99-0.43.beta19.el8.s390x.rpm ccaca-utils-debuginfo-0.99-0.43.beta19.el8.s390x.rpmWcruby-caca-0.99-0.43.beta19.el8.s390x.rpmFclibcaca-debuginfo-0.99-0.43.beta19.el8.s390x.rpmhcpython3-caca-0.99-0.43.beta19.el8.s390x.rpmWclibcaca-0.99-0.43.beta19.el8.s390x.rpmGclibcaca-debugsource-0.99-0.43.beta19.el8.x86_64.rpmhcpython3-caca-0.99-0.43.beta19.el8.x86_64.rpmXcruby-caca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmFclibcaca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmWclibcaca-0.99-0.43.beta19.el8.x86_64.rpm ccaca-utils-0.99-0.43.beta19.el8.x86_64.rpmHclibcaca-devel-0.99-0.43.beta19.el8.x86_64.rpm ccaca-utils-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmWcruby-caca-0.99-0.43.beta19.el8.x86_64.rpm>$imlib2-1.4.9-8.el8.src.rpm\$imlib2-debuginfo-1.4.9-8.el8.aarch64.rpm^$imlib2-devel-1.4.9-8.el8.aarch64.rpm_$imlib2-id3tag-loader-1.4.9-8.el8.aarch64.rpm$imlib2-1.4.9-8.el8.aarch64.rpm]$imlib2-debugsource-1.4.9-8.el8.aarch64.rpm`$imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.aarch64.rpm]$imlib2-debugsource-1.4.9-8.el8.ppc64le.rpm_$imlib2-id3tag-loader-1.4.9-8.el8.ppc64le.rpm`$imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.ppc64le.rpm\$imlib2-debuginfo-1.4.9-8.el8.ppc64le.rpm$imlib2-1.4.9-8.el8.ppc64le.rpm^$imlib2-devel-1.4.9-8.el8.ppc64le.rpm_$imlib2-id3tag-loader-1.4.9-8.el8.s390x.rpm^$imlib2-devel-1.4.9-8.el8.s390x.rpm`$imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.s390x.rpm\$imlib2-debuginfo-1.4.9-8.el8.s390x.rpm]$imlib2-debugsource-1.4.9-8.el8.s390x.rpm$imlib2-1.4.9-8.el8.s390x.rpm\$imlib2-debuginfo-1.4.9-8.el8.x86_64.rpm_$imlib2-id3tag-loader-1.4.9-8.el8.x86_64.rpm$imlib2-1.4.9-8.el8.x86_64.rpm`$imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.x86_64.rpm^$imlib2-devel-1.4.9-8.el8.x86_64.rpm]$imlib2-debugsource-1.4.9-8.el8.x86_64.rpmWclibcaca-0.99-0.43.beta19.el8.src.rpmGclibcaca-debugsource-0.99-0.43.beta19.el8.aarch64.rpmHclibcaca-devel-0.99-0.43.beta19.el8.aarch64.rpmXcruby-caca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmWclibcaca-0.99-0.43.beta19.el8.aarch64.rpmWcruby-caca-0.99-0.43.beta19.el8.aarch64.rpmhcpython3-caca-0.99-0.43.beta19.el8.aarch64.rpm ccaca-utils-0.99-0.43.beta19.el8.aarch64.rpmFclibcaca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpm ccaca-utils-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmWcruby-caca-0.99-0.43.beta19.el8.ppc64le.rpmGclibcaca-debugsource-0.99-0.43.beta19.el8.ppc64le.rpm ccaca-utils-0.99-0.43.beta19.el8.ppc64le.rpm ccaca-utils-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmWclibcaca-0.99-0.43.beta19.el8.ppc64le.rpmFclibcaca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmhcpython3-caca-0.99-0.43.beta19.el8.ppc64le.rpmHclibcaca-devel-0.99-0.43.beta19.el8.ppc64le.rpmXcruby-caca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpm ccaca-utils-0.99-0.43.beta19.el8.s390x.rpmHclibcaca-devel-0.99-0.43.beta19.el8.s390x.rpmGclibcaca-debugsource-0.99-0.43.beta19.el8.s390x.rpmXcruby-caca-debuginfo-0.99-0.43.beta19.el8.s390x.rpm ccaca-utils-debuginfo-0.99-0.43.beta19.el8.s390x.rpmWcruby-caca-0.99-0.43.beta19.el8.s390x.rpmFclibcaca-debuginfo-0.99-0.43.beta19.el8.s390x.rpmhcpython3-caca-0.99-0.43.beta19.el8.s390x.rpmWclibcaca-0.99-0.43.beta19.el8.s390x.rpmGclibcaca-debugsource-0.99-0.43.beta19.el8.x86_64.rpmhcpython3-caca-0.99-0.43.beta19.el8.x86_64.rpmXcruby-caca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmFclibcaca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmWclibcaca-0.99-0.43.beta19.el8.x86_64.rpm ccaca-utils-0.99-0.43.beta19.el8.x86_64.rpmHclibcaca-devel-0.99-0.43.beta19.el8.x86_64.rpm ccaca-utils-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmWcruby-caca-0.99-0.43.beta19.el8.x86_64.rpmd1aBBBBBBBBBBBBBBbugfixperl-DBD-Firebird-1.39-1.el86oNhttps://bugzilla.redhat.com/show_bug.cgi?id=23388112338811perl-DBD-Firebird-1.39 is available ypperl-DBD-Firebird-1.39-1.el8.src.rpmypperl-DBD-Firebird-1.39-1.el8.aarch64.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.aarch64.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.aarch64.rpmypperl-DBD-Firebird-1.39-1.el8.ppc64le.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.ppc64le.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.ppc64le.rpmypperl-DBD-Firebird-1.39-1.el8.s390x.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.s390x.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.s390x.rpmypperl-DBD-Firebird-1.39-1.el8.x86_64.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.x86_64.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.x86_64.rpm ypperl-DBD-Firebird-1.39-1.el8.src.rpmypperl-DBD-Firebird-1.39-1.el8.aarch64.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.aarch64.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.aarch64.rpmypperl-DBD-Firebird-1.39-1.el8.ppc64le.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.ppc64le.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.ppc64le.rpmypperl-DBD-Firebird-1.39-1.el8.s390x.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.s390x.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.s390x.rpmypperl-DBD-Firebird-1.39-1.el8.x86_64.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.x86_64.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.x86_64.rpm[ZrBBBBBBBBBBBBBBunspecifieddcfldd-1.9-1.el86=https://bugzilla.redhat.com/show_bug.cgi?id=21684912168491dcfldd-1.9 is available &}dcfldd-1.9-1.el8.src.rpm&}dcfldd-1.9-1.el8.aarch64.rpm}}dcfldd-debugsource-1.9-1.el8.aarch64.rpm|}dcfldd-debuginfo-1.9-1.el8.aarch64.rpm&}dcfldd-1.9-1.el8.ppc64le.rpm}}dcfldd-debugsource-1.9-1.el8.ppc64le.rpm|}dcfldd-debuginfo-1.9-1.el8.ppc64le.rpm&}dcfldd-1.9-1.el8.s390x.rpm}}dcfldd-debugsource-1.9-1.el8.s390x.rpm|}dcfldd-debuginfo-1.9-1.el8.s390x.rpm&}dcfldd-1.9-1.el8.x86_64.rpm}}dcfldd-debugsource-1.9-1.el8.x86_64.rpm|}dcfldd-debuginfo-1.9-1.el8.x86_64.rpm &}dcfldd-1.9-1.el8.src.rpm&}dcfldd-1.9-1.el8.aarch64.rpm}}dcfldd-debugsource-1.9-1.el8.aarch64.rpm|}dcfldd-debuginfo-1.9-1.el8.aarch64.rpm&}dcfldd-1.9-1.el8.ppc64le.rpm}}dcfldd-debugsource-1.9-1.el8.ppc64le.rpm|}dcfldd-debuginfo-1.9-1.el8.ppc64le.rpm&}dcfldd-1.9-1.el8.s390x.rpm}}dcfldd-debugsource-1.9-1.el8.s390x.rpm|}dcfldd-debuginfo-1.9-1.el8.s390x.rpm&}dcfldd-1.9-1.el8.x86_64.rpm}}dcfldd-debugsource-1.9-1.el8.x86_64.rpm|}dcfldd-debuginfo-1.9-1.el8.x86_64.rpma]CBBBnewpackageautojump-22.5.3-3.el86Lhttps://bugzilla.redhat.com/show_bug.cgi?id=18997911899791Please branch and build autojump for EPEL 8"autojump-22.5.3-3.el8.src.rpm]autojump-zsh-22.5.3-3.el8.noarch.rpm\autojump-fish-22.5.3-3.el8.noarch.rpm"autojump-22.5.3-3.el8.noarch.rpm"autojump-22.5.3-3.el8.src.rpm]autojump-zsh-22.5.3-3.el8.noarch.rpm\autojump-fish-22.5.3-3.el8.noarch.rpm"autojump-22.5.3-3.el8.noarch.rpm5 IBBnewpackagepython-adafruit-pureio-1.1.7-1.el8b/python-adafruit-pureio-1.1.7-1.el8.src.rpm!python3-adafruit-pureio-1.1.7-1.el8.noarch.rpm(python-adafruit-pureio-doc-1.1.7-1.el8.noarch.rpm/python-adafruit-pureio-1.1.7-1.el8.src.rpm!python3-adafruit-pureio-1.1.7-1.el8.noarch.rpm(python-adafruit-pureio-doc-1.1.7-1.el8.noarch.rpm"XNBbugfixabi-dumper-1.2-1.el86}https://bugzilla.redhat.com/show_bug.cgi?id=19001281900128abi-dumper-1.2 is availablec{abi-dumper-1.2-1.el8.src.rpmc{abi-dumper-1.2-1.el8.noarch.rpmc{abi-dumper-1.2-1.el8.src.rpmc{abi-dumper-1.2-1.el8.noarch.rpmo"RBBBBBBBBBBBBBBnewpackagemsmtp-1.8.10-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18288541828854msmtp-1.8.7-2 package broken at least making mailq hang (*msmtp-1.8.10-1.el8.src.rpmK*msmtp-debugsource-1.8.10-1.el8.aarch64.rpmJ*msmtp-debuginfo-1.8.10-1.el8.aarch64.rpm(*msmtp-1.8.10-1.el8.aarch64.rpmJ*msmtp-debuginfo-1.8.10-1.el8.ppc64le.rpmK*msmtp-debugsource-1.8.10-1.el8.ppc64le.rpm(*msmtp-1.8.10-1.el8.ppc64le.rpm(*msmtp-1.8.10-1.el8.s390x.rpmK*msmtp-debugsource-1.8.10-1.el8.s390x.rpmJ*msmtp-debuginfo-1.8.10-1.el8.s390x.rpmJ*msmtp-debuginfo-1.8.10-1.el8.x86_64.rpmK*msmtp-debugsource-1.8.10-1.el8.x86_64.rpm(*msmtp-1.8.10-1.el8.x86_64.rpm (*msmtp-1.8.10-1.el8.src.rpmK*msmtp-debugsource-1.8.10-1.el8.aarch64.rpmJ*msmtp-debuginfo-1.8.10-1.el8.aarch64.rpm(*msmtp-1.8.10-1.el8.aarch64.rpmJ*msmtp-debuginfo-1.8.10-1.el8.ppc64le.rpmK*msmtp-debugsource-1.8.10-1.el8.ppc64le.rpm(*msmtp-1.8.10-1.el8.ppc64le.rpm(*msmtp-1.8.10-1.el8.s390x.rpmK*msmtp-debugsource-1.8.10-1.el8.s390x.rpmJ*msmtp-debuginfo-1.8.10-1.el8.s390x.rpmJ*msmtp-debuginfo-1.8.10-1.el8.x86_64.rpmK*msmtp-debugsource-1.8.10-1.el8.x86_64.rpm(*msmtp-1.8.10-1.el8.x86_64.rpmNp&cBnewpackagetrace-summary-0.89-1.el8 ytrace-summary-0.89-1.el8.src.rpmytrace-summary-0.89-1.el8.noarch.rpmytrace-summary-0.89-1.el8.src.rpmytrace-summary-0.89-1.el8.noarch.rpmǝFQ*gBenhancementperl-PPIx-Regexp-0.068-1.el8)}perl-PPIx-Regexp-0.068-1.el8.src.rpmperl-PPIx-Regexp-0.068-1.el8.noarch.rpmperl-PPIx-Regexp-0.068-1.el8.src.rpmperl-PPIx-Regexp-0.068-1.el8.noarch.rpm`Y.kBnewpackagepython-netdata-0.1.2-5.el8&(Y@python-netdata-0.1.2-5.el8.src.rpmn@python3-netdata-0.1.2-5.el8.noarch.rpmY@python-netdata-0.1.2-5.el8.src.rpmn@python3-netdata-0.1.2-5.el8.noarch.rpmgV2oBnewpackageperl-Net-OpenID-Server-1.09-14.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=17618581761858perl-Net-OpenID-Server for EL8gperl-Net-OpenID-Server-1.09-14.el8.src.rpmgperl-Net-OpenID-Server-1.09-14.el8.noarch.rpmgperl-Net-OpenID-Server-1.09-14.el8.src.rpmgperl-Net-OpenID-Server-1.09-14.el8.noarch.rpmi.=sBBBBBBBBbugfixtexmaker-5.1.3-5.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=21637192163719cannot install due to missing dependency from repositoryV,texmaker-5.1.3-5.el8.src.rpmV,texmaker-5.1.3-5.el8.aarch64.rpmt,texmaker-debugsource-5.1.3-5.el8.aarch64.rpms,texmaker-debuginfo-5.1.3-5.el8.aarch64.rpmV,texmaker-5.1.3-5.el8.x86_64.rpmt,texmaker-debugsource-5.1.3-5.el8.x86_64.rpms,texmaker-debuginfo-5.1.3-5.el8.x86_64.rpmV,texmaker-5.1.3-5.el8.src.rpmV,texmaker-5.1.3-5.el8.aarch64.rpmt,texmaker-debugsource-5.1.3-5.el8.aarch64.rpms,texmaker-debuginfo-5.1.3-5.el8.aarch64.rpmV,texmaker-5.1.3-5.el8.x86_64.rpmt,texmaker-debugsource-5.1.3-5.el8.x86_64.rpms,texmaker-debuginfo-5.1.3-5.el8.x86_64.rpm˔q8 ~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlhapdf-6.5.5-1.el8 pythia8-8.3.12-4.el8 >ntlhapdf-6.5.5-1.el8.src.rpmntlhapdf-6.5.5-1.el8.aarch64.rpmtlhapdf-devel-6.5.5-1.el8.aarch64.rpmUtpython3-lhapdf-6.5.5-1.el8.aarch64.rpm\tlhapdf-doc-6.5.5-1.el8.noarch.rpmtlhapdf-debugsource-6.5.5-1.el8.aarch64.rpmtlhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmVtpython3-lhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmntlhapdf-6.5.5-1.el8.ppc64le.rpmtlhapdf-devel-6.5.5-1.el8.ppc64le.rpmUtpython3-lhapdf-6.5.5-1.el8.ppc64le.rpmtlhapdf-debugsource-6.5.5-1.el8.ppc64le.rpmtlhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmVtpython3-lhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmntlhapdf-6.5.5-1.el8.s390x.rpmtlhapdf-devel-6.5.5-1.el8.s390x.rpmUtpython3-lhapdf-6.5.5-1.el8.s390x.rpmtlhapdf-debugsource-6.5.5-1.el8.s390x.rpmtlhapdf-debuginfo-6.5.5-1.el8.s390x.rpmVtpython3-lhapdf-debuginfo-6.5.5-1.el8.s390x.rpmntlhapdf-6.5.5-1.el8.x86_64.rpmtlhapdf-devel-6.5.5-1.el8.x86_64.rpmUtpython3-lhapdf-6.5.5-1.el8.x86_64.rpmtlhapdf-debugsource-6.5.5-1.el8.x86_64.rpmtlhapdf-debuginfo-6.5.5-1.el8.x86_64.rpmVtpython3-lhapdf-debuginfo-6.5.5-1.el8.x86_64.rpm/~pythia8-8.3.12-4.el8.src.rpm/~pythia8-8.3.12-4.el8.aarch64.rpm~pythia8-devel-8.3.12-4.el8.aarch64.rpm ~pythia8-lhapdf-8.3.12-4.el8.aarch64.rpmS~python3-pythia8-8.3.12-4.el8.aarch64.rpm!~pythia8-data-8.3.12-4.el8.noarch.rpm#~pythia8-examples-8.3.12-4.el8.noarch.rpm"~pythia8-doc-8.3.12-4.el8.noarch.rpm~pythia8-debugsource-8.3.12-4.el8.aarch64.rpm~pythia8-debuginfo-8.3.12-4.el8.aarch64.rpm ~pythia8-lhapdf-debuginfo-8.3.12-4.el8.aarch64.rpmT~python3-pythia8-debuginfo-8.3.12-4.el8.aarch64.rpm/~pythia8-8.3.12-4.el8.ppc64le.rpm~pythia8-devel-8.3.12-4.el8.ppc64le.rpm ~pythia8-lhapdf-8.3.12-4.el8.ppc64le.rpmS~python3-pythia8-8.3.12-4.el8.ppc64le.rpm~pythia8-debugsource-8.3.12-4.el8.ppc64le.rpm~pythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm ~pythia8-lhapdf-debuginfo-8.3.12-4.el8.ppc64le.rpmT~python3-pythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm/~pythia8-8.3.12-4.el8.s390x.rpm~pythia8-devel-8.3.12-4.el8.s390x.rpm ~pythia8-lhapdf-8.3.12-4.el8.s390x.rpmS~python3-pythia8-8.3.12-4.el8.s390x.rpm~pythia8-debugsource-8.3.12-4.el8.s390x.rpm~pythia8-debuginfo-8.3.12-4.el8.s390x.rpm ~pythia8-lhapdf-debuginfo-8.3.12-4.el8.s390x.rpmT~python3-pythia8-debuginfo-8.3.12-4.el8.s390x.rpm/~pythia8-8.3.12-4.el8.x86_64.rpm~pythia8-devel-8.3.12-4.el8.x86_64.rpm ~pythia8-lhapdf-8.3.12-4.el8.x86_64.rpmS~python3-pythia8-8.3.12-4.el8.x86_64.rpm~pythia8-debugsource-8.3.12-4.el8.x86_64.rpm~pythia8-debuginfo-8.3.12-4.el8.x86_64.rpm ~pythia8-lhapdf-debuginfo-8.3.12-4.el8.x86_64.rpmT~python3-pythia8-debuginfo-8.3.12-4.el8.x86_64.rpm>ntlhapdf-6.5.5-1.el8.src.rpmntlhapdf-6.5.5-1.el8.aarch64.rpmtlhapdf-devel-6.5.5-1.el8.aarch64.rpmUtpython3-lhapdf-6.5.5-1.el8.aarch64.rpm\tlhapdf-doc-6.5.5-1.el8.noarch.rpmtlhapdf-debugsource-6.5.5-1.el8.aarch64.rpmtlhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmVtpython3-lhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmntlhapdf-6.5.5-1.el8.ppc64le.rpmtlhapdf-devel-6.5.5-1.el8.ppc64le.rpmUtpython3-lhapdf-6.5.5-1.el8.ppc64le.rpmtlhapdf-debugsource-6.5.5-1.el8.ppc64le.rpmtlhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmVtpython3-lhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmntlhapdf-6.5.5-1.el8.s390x.rpmtlhapdf-devel-6.5.5-1.el8.s390x.rpmUtpython3-lhapdf-6.5.5-1.el8.s390x.rpmtlhapdf-debugsource-6.5.5-1.el8.s390x.rpmtlhapdf-debuginfo-6.5.5-1.el8.s390x.rpmVtpython3-lhapdf-debuginfo-6.5.5-1.el8.s390x.rpmntlhapdf-6.5.5-1.el8.x86_64.rpmtlhapdf-devel-6.5.5-1.el8.x86_64.rpmUtpython3-lhapdf-6.5.5-1.el8.x86_64.rpmtlhapdf-debugsource-6.5.5-1.el8.x86_64.rpmtlhapdf-debuginfo-6.5.5-1.el8.x86_64.rpmVtpython3-lhapdf-debuginfo-6.5.5-1.el8.x86_64.rpm/~pythia8-8.3.12-4.el8.src.rpm/~pythia8-8.3.12-4.el8.aarch64.rpm~pythia8-devel-8.3.12-4.el8.aarch64.rpm ~pythia8-lhapdf-8.3.12-4.el8.aarch64.rpmS~python3-pythia8-8.3.12-4.el8.aarch64.rpm!~pythia8-data-8.3.12-4.el8.noarch.rpm#~pythia8-examples-8.3.12-4.el8.noarch.rpm"~pythia8-doc-8.3.12-4.el8.noarch.rpm~pythia8-debugsource-8.3.12-4.el8.aarch64.rpm~pythia8-debuginfo-8.3.12-4.el8.aarch64.rpm ~pythia8-lhapdf-debuginfo-8.3.12-4.el8.aarch64.rpmT~python3-pythia8-debuginfo-8.3.12-4.el8.aarch64.rpm/~pythia8-8.3.12-4.el8.ppc64le.rpm~pythia8-devel-8.3.12-4.el8.ppc64le.rpm ~pythia8-lhapdf-8.3.12-4.el8.ppc64le.rpmS~python3-pythia8-8.3.12-4.el8.ppc64le.rpm~pythia8-debugsource-8.3.12-4.el8.ppc64le.rpm~pythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm ~pythia8-lhapdf-debuginfo-8.3.12-4.el8.ppc64le.rpmT~python3-pythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm/~pythia8-8.3.12-4.el8.s390x.rpm~pythia8-devel-8.3.12-4.el8.s390x.rpm ~pythia8-lhapdf-8.3.12-4.el8.s390x.rpmS~python3-pythia8-8.3.12-4.el8.s390x.rpm~pythia8-debugsource-8.3.12-4.el8.s390x.rpm~pythia8-debuginfo-8.3.12-4.el8.s390x.rpm ~pythia8-lhapdf-debuginfo-8.3.12-4.el8.s390x.rpmT~python3-pythia8-debuginfo-8.3.12-4.el8.s390x.rpm/~pythia8-8.3.12-4.el8.x86_64.rpm~pythia8-devel-8.3.12-4.el8.x86_64.rpm ~pythia8-lhapdf-8.3.12-4.el8.x86_64.rpmS~python3-pythia8-8.3.12-4.el8.x86_64.rpm~pythia8-debugsource-8.3.12-4.el8.x86_64.rpm~pythia8-debuginfo-8.3.12-4.el8.x86_64.rpm ~pythia8-lhapdf-debuginfo-8.3.12-4.el8.x86_64.rpmT~python3-pythia8-debuginfo-8.3.12-4.el8.x86_64.rpm=KBBBBBBBBBBBBBBnewpackagesslscan-2.0.6-1.el8( |Wsslscan-2.0.6-1.el8.src.rpmaWsslscan-debuginfo-2.0.6-1.el8.aarch64.rpm|Wsslscan-2.0.6-1.el8.aarch64.rpmbWsslscan-debugsource-2.0.6-1.el8.aarch64.rpm|Wsslscan-2.0.6-1.el8.ppc64le.rpmbWsslscan-debugsource-2.0.6-1.el8.ppc64le.rpmaWsslscan-debuginfo-2.0.6-1.el8.ppc64le.rpm|Wsslscan-2.0.6-1.el8.s390x.rpmaWsslscan-debuginfo-2.0.6-1.el8.s390x.rpmbWsslscan-debugsource-2.0.6-1.el8.s390x.rpm|Wsslscan-2.0.6-1.el8.x86_64.rpmbWsslscan-debugsource-2.0.6-1.el8.x86_64.rpmaWsslscan-debuginfo-2.0.6-1.el8.x86_64.rpm |Wsslscan-2.0.6-1.el8.src.rpmaWsslscan-debuginfo-2.0.6-1.el8.aarch64.rpm|Wsslscan-2.0.6-1.el8.aarch64.rpmbWsslscan-debugsource-2.0.6-1.el8.aarch64.rpm|Wsslscan-2.0.6-1.el8.ppc64le.rpmbWsslscan-debugsource-2.0.6-1.el8.ppc64le.rpmaWsslscan-debuginfo-2.0.6-1.el8.ppc64le.rpm|Wsslscan-2.0.6-1.el8.s390x.rpmaWsslscan-debuginfo-2.0.6-1.el8.s390x.rpmbWsslscan-debugsource-2.0.6-1.el8.s390x.rpm|Wsslscan-2.0.6-1.el8.x86_64.rpmbWsslscan-debugsource-2.0.6-1.el8.x86_64.rpmaWsslscan-debuginfo-2.0.6-1.el8.x86_64.rpmf\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpython-Bottleneck-1.2.1-13.el8 python-numpydoc-0.9.2-1.el8 python-pandas-0.25.3-1.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17507311750731 python-Bottleneck-1.2.1-13.el8.src.rpmpython3-Bottleneck-debuginfo-1.2.1-13.el8.aarch64.rpm python-Bottleneck-debugsource-1.2.1-13.el8.aarch64.rpmpython3-Bottleneck-1.2.1-13.el8.aarch64.rpm$python-Bottleneck-doc-1.2.1-13.el8.noarch.rpmpython3-Bottleneck-1.2.1-13.el8.ppc64le.rpm python-Bottleneck-debugsource-1.2.1-13.el8.ppc64le.rpmpython3-Bottleneck-debuginfo-1.2.1-13.el8.ppc64le.rpmpython3-Bottleneck-1.2.1-13.el8.s390x.rpm python-Bottleneck-debugsource-1.2.1-13.el8.s390x.rpmpython3-Bottleneck-debuginfo-1.2.1-13.el8.s390x.rpmpython3-Bottleneck-debuginfo-1.2.1-13.el8.x86_64.rpmpython3-Bottleneck-1.2.1-13.el8.x86_64.rpm python-Bottleneck-debugsource-1.2.1-13.el8.x86_64.rpmipython-numpydoc-0.9.2-1.el8.src.rpm|python3-numpydoc-0.9.2-1.el8.noarch.rpm{python-pandas-0.25.3-1.el8.src.rpmpython3-pandas-debuginfo-0.25.3-1.el8.aarch64.rpmpython3-pandas-0.25.3-1.el8.aarch64.rpm;python-pandas-debugsource-0.25.3-1.el8.aarch64.rpm;python-pandas-debugsource-0.25.3-1.el8.ppc64le.rpmpython3-pandas-debuginfo-0.25.3-1.el8.ppc64le.rpmpython3-pandas-0.25.3-1.el8.ppc64le.rpmpython3-pandas-0.25.3-1.el8.s390x.rpm;python-pandas-debugsource-0.25.3-1.el8.s390x.rpmpython3-pandas-debuginfo-0.25.3-1.el8.s390x.rpm;python-pandas-debugsource-0.25.3-1.el8.x86_64.rpmpython3-pandas-0.25.3-1.el8.x86_64.rpmpython3-pandas-debuginfo-0.25.3-1.el8.x86_64.rpm python-Bottleneck-1.2.1-13.el8.src.rpmpython3-Bottleneck-debuginfo-1.2.1-13.el8.aarch64.rpm python-Bottleneck-debugsource-1.2.1-13.el8.aarch64.rpmpython3-Bottleneck-1.2.1-13.el8.aarch64.rpm$python-Bottleneck-doc-1.2.1-13.el8.noarch.rpmpython3-Bottleneck-1.2.1-13.el8.ppc64le.rpm python-Bottleneck-debugsource-1.2.1-13.el8.ppc64le.rpmpython3-Bottleneck-debuginfo-1.2.1-13.el8.ppc64le.rpmpython3-Bottleneck-1.2.1-13.el8.s390x.rpm python-Bottleneck-debugsource-1.2.1-13.el8.s390x.rpmpython3-Bottleneck-debuginfo-1.2.1-13.el8.s390x.rpmpython3-Bottleneck-debuginfo-1.2.1-13.el8.x86_64.rpmpython3-Bottleneck-1.2.1-13.el8.x86_64.rpm python-Bottleneck-debugsource-1.2.1-13.el8.x86_64.rpmipython-numpydoc-0.9.2-1.el8.src.rpm|python3-numpydoc-0.9.2-1.el8.noarch.rpm{python-pandas-0.25.3-1.el8.src.rpmpython3-pandas-debuginfo-0.25.3-1.el8.aarch64.rpmpython3-pandas-0.25.3-1.el8.aarch64.rpm;python-pandas-debugsource-0.25.3-1.el8.aarch64.rpm;python-pandas-debugsource-0.25.3-1.el8.ppc64le.rpmpython3-pandas-debuginfo-0.25.3-1.el8.ppc64le.rpmpython3-pandas-0.25.3-1.el8.ppc64le.rpmpython3-pandas-0.25.3-1.el8.s390x.rpm;python-pandas-debugsource-0.25.3-1.el8.s390x.rpmpython3-pandas-debuginfo-0.25.3-1.el8.s390x.rpm;python-pandas-debugsource-0.25.3-1.el8.x86_64.rpmpython3-pandas-0.25.3-1.el8.x86_64.rpmpython3-pandas-debuginfo-0.25.3-1.el8.x86_64.rpm5CBnewpackagepython-socks5line-0.0.3-2.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=17903521790352Review Request: python-socks5line - Helper for socks5-unaware clientsH)python-socks5line-0.0.3-2.el8.src.rpm[)python3-socks5line-0.0.3-2.el8.noarch.rpmH)python-socks5line-0.0.3-2.el8.src.rpm[)python3-socks5line-0.0.3-2.el8.noarch.rpmP8GBBBBBBBBBBBBBBnewpackagedhcping-1.2-23.el8VB 3Fdhcping-1.2-23.el8.src.rpm3Fdhcping-1.2-23.el8.aarch64.rpmFdhcping-debuginfo-1.2-23.el8.aarch64.rpmFdhcping-debugsource-1.2-23.el8.aarch64.rpm3Fdhcping-1.2-23.el8.ppc64le.rpmFdhcping-debugsource-1.2-23.el8.ppc64le.rpmFdhcping-debuginfo-1.2-23.el8.ppc64le.rpmFdhcping-debugsource-1.2-23.el8.s390x.rpmFdhcping-debuginfo-1.2-23.el8.s390x.rpm3Fdhcping-1.2-23.el8.s390x.rpm3Fdhcping-1.2-23.el8.x86_64.rpmFdhcping-debugsource-1.2-23.el8.x86_64.rpmFdhcping-debuginfo-1.2-23.el8.x86_64.rpm 3Fdhcping-1.2-23.el8.src.rpm3Fdhcping-1.2-23.el8.aarch64.rpmFdhcping-debuginfo-1.2-23.el8.aarch64.rpmFdhcping-debugsource-1.2-23.el8.aarch64.rpm3Fdhcping-1.2-23.el8.ppc64le.rpmFdhcping-debugsource-1.2-23.el8.ppc64le.rpmFdhcping-debuginfo-1.2-23.el8.ppc64le.rpmFdhcping-debugsource-1.2-23.el8.s390x.rpmFdhcping-debuginfo-1.2-23.el8.s390x.rpm3Fdhcping-1.2-23.el8.s390x.rpm3Fdhcping-1.2-23.el8.x86_64.rpmFdhcping-debugsource-1.2-23.el8.x86_64.rpmFdhcping-debuginfo-1.2-23.el8.x86_64.rpm Q$XBBBBBBBBBBnewpackageperl-Cwd-Guard-0.05-11.el8 perl-Devel-CheckCompiler-0.07-11.el8 perl-File-Copy-Recursive-Reduced-0.006-6.el8 perl-Module-Build-XSUtil-0.19-7.el86W!Qperl-Cwd-Guard-0.05-11.el8.src.rpm!Qperl-Cwd-Guard-0.05-11.el8.noarch.rpm\perl-Devel-CheckCompiler-0.07-11.el8.src.rpm\perl-Devel-CheckCompiler-0.07-11.el8.noarch.rpm Iperl-File-Copy-Recursive-Reduced-0.006-6.el8.src.rpm Iperl-File-Copy-Recursive-Reduced-0.006-6.el8.noarch.rpm$perl-Module-Build-XSUtil-0.19-7.el8.src.rpm$perl-Module-Build-XSUtil-0.19-7.el8.noarch.rpm!Qperl-Cwd-Guard-0.05-11.el8.src.rpm!Qperl-Cwd-Guard-0.05-11.el8.noarch.rpm\perl-Devel-CheckCompiler-0.07-11.el8.src.rpm\perl-Devel-CheckCompiler-0.07-11.el8.noarch.rpm Iperl-File-Copy-Recursive-Reduced-0.006-6.el8.src.rpm Iperl-File-Copy-Recursive-Reduced-0.006-6.el8.noarch.rpm$perl-Module-Build-XSUtil-0.19-7.el8.src.rpm$perl-Module-Build-XSUtil-0.19-7.el8.noarch.rpmb5eBBBBBBBBBBBBBBnewpackagebannergrab-3.5-14.el8oB cbannergrab-3.5-14.el8.src.rpmucbannergrab-debugsource-3.5-14.el8.aarch64.rpmcbannergrab-3.5-14.el8.aarch64.rpmtcbannergrab-debuginfo-3.5-14.el8.aarch64.rpmcbannergrab-3.5-14.el8.ppc64le.rpmtcbannergrab-debuginfo-3.5-14.el8.ppc64le.rpmucbannergrab-debugsource-3.5-14.el8.ppc64le.rpmucbannergrab-debugsource-3.5-14.el8.s390x.rpmtcbannergrab-debuginfo-3.5-14.el8.s390x.rpmcbannergrab-3.5-14.el8.s390x.rpmcbannergrab-3.5-14.el8.x86_64.rpmtcbannergrab-debuginfo-3.5-14.el8.x86_64.rpmucbannergrab-debugsource-3.5-14.el8.x86_64.rpm cbannergrab-3.5-14.el8.src.rpmucbannergrab-debugsource-3.5-14.el8.aarch64.rpmcbannergrab-3.5-14.el8.aarch64.rpmtcbannergrab-debuginfo-3.5-14.el8.aarch64.rpmcbannergrab-3.5-14.el8.ppc64le.rpmtcbannergrab-debuginfo-3.5-14.el8.ppc64le.rpmucbannergrab-debugsource-3.5-14.el8.ppc64le.rpmucbannergrab-debugsource-3.5-14.el8.s390x.rpmtcbannergrab-debuginfo-3.5-14.el8.s390x.rpmcbannergrab-3.5-14.el8.s390x.rpmcbannergrab-3.5-14.el8.x86_64.rpmtcbannergrab-debuginfo-3.5-14.el8.x86_64.rpmucbannergrab-debugsource-3.5-14.el8.x86_64.rpm8Q9vBbugfixretrace-server-1.24.2-2.el81Bptretrace-server-1.24.2-2.el8.src.rpmptretrace-server-1.24.2-2.el8.noarch.rpmptretrace-server-1.24.2-2.el8.src.rpmptretrace-server-1.24.2-2.el8.noarch.rpm1=zBbugfixPyQt-builder-1.13.0-3.el8sBm<PyQt-builder-1.13.0-3.el8.src.rpmm<PyQt-builder-1.13.0-3.el8.noarch.rpmm<PyQt-builder-1.13.0-3.el8.src.rpmm<PyQt-builder-1.13.0-3.el8.noarch.rpmP~BBBBBBBBBBBBBBnewpackagesip6-6.5.1-1.el850https://bugzilla.redhat.com/show_bug.cgi?id=21307132130713Please branch and build sip6 for EPEL8/9 H1sip6-6.5.1-1.el8.src.rpmH1sip6-6.5.1-1.el8.aarch64.rpm>1sip6-debugsource-6.5.1-1.el8.aarch64.rpm=1sip6-debuginfo-6.5.1-1.el8.aarch64.rpmH1sip6-6.5.1-1.el8.ppc64le.rpm>1sip6-debugsource-6.5.1-1.el8.ppc64le.rpm=1sip6-debuginfo-6.5.1-1.el8.ppc64le.rpmH1sip6-6.5.1-1.el8.s390x.rpm>1sip6-debugsource-6.5.1-1.el8.s390x.rpm=1sip6-debuginfo-6.5.1-1.el8.s390x.rpmH1sip6-6.5.1-1.el8.x86_64.rpm>1sip6-debugsource-6.5.1-1.el8.x86_64.rpm=1sip6-debuginfo-6.5.1-1.el8.x86_64.rpm H1sip6-6.5.1-1.el8.src.rpmH1sip6-6.5.1-1.el8.aarch64.rpm>1sip6-debugsource-6.5.1-1.el8.aarch64.rpm=1sip6-debuginfo-6.5.1-1.el8.aarch64.rpmH1sip6-6.5.1-1.el8.ppc64le.rpm>1sip6-debugsource-6.5.1-1.el8.ppc64le.rpm=1sip6-debuginfo-6.5.1-1.el8.ppc64le.rpmH1sip6-6.5.1-1.el8.s390x.rpm>1sip6-debugsource-6.5.1-1.el8.s390x.rpm=1sip6-debuginfo-6.5.1-1.el8.s390x.rpmH1sip6-6.5.1-1.el8.x86_64.rpm>1sip6-debugsource-6.5.1-1.el8.x86_64.rpm=1sip6-debuginfo-6.5.1-1.el8.x86_64.rpmv$OBBBBBBBBBBBBBBBBBBBenhancementhaveged-1.9.14-1.el8edhaveged-1.9.14-1.el8.src.rpm\haveged-debuginfo-1.9.14-1.el8.aarch64.rpm^haveged-devel-1.9.14-1.el8.aarch64.rpmdhaveged-1.9.14-1.el8.aarch64.rpm]haveged-debugsource-1.9.14-1.el8.aarch64.rpmdhaveged-1.9.14-1.el8.ppc64le.rpm^haveged-devel-1.9.14-1.el8.ppc64le.rpm]haveged-debugsource-1.9.14-1.el8.ppc64le.rpm\haveged-debuginfo-1.9.14-1.el8.ppc64le.rpm]haveged-debugsource-1.9.14-1.el8.s390x.rpm^haveged-devel-1.9.14-1.el8.s390x.rpm\haveged-debuginfo-1.9.14-1.el8.s390x.rpmdhaveged-1.9.14-1.el8.s390x.rpmdhaveged-1.9.14-1.el8.x86_64.rpm^haveged-devel-1.9.14-1.el8.x86_64.rpm]haveged-debugsource-1.9.14-1.el8.x86_64.rpm\haveged-debuginfo-1.9.14-1.el8.x86_64.rpmdhaveged-1.9.14-1.el8.src.rpm\haveged-debuginfo-1.9.14-1.el8.aarch64.rpm^haveged-devel-1.9.14-1.el8.aarch64.rpmdhaveged-1.9.14-1.el8.aarch64.rpm]haveged-debugsource-1.9.14-1.el8.aarch64.rpmdhaveged-1.9.14-1.el8.ppc64le.rpm^haveged-devel-1.9.14-1.el8.ppc64le.rpm]haveged-debugsource-1.9.14-1.el8.ppc64le.rpm\haveged-debuginfo-1.9.14-1.el8.ppc64le.rpm]haveged-debugsource-1.9.14-1.el8.s390x.rpm^haveged-devel-1.9.14-1.el8.s390x.rpm\haveged-debuginfo-1.9.14-1.el8.s390x.rpmdhaveged-1.9.14-1.el8.s390x.rpmdhaveged-1.9.14-1.el8.x86_64.rpm^haveged-devel-1.9.14-1.el8.x86_64.rpm]haveged-debugsource-1.9.14-1.el8.x86_64.rpm\haveged-debuginfo-1.9.14-1.el8.x86_64.rpm7eBBBBBBBBBBBBBBBBnewpackagepython-pycares-3.1.1-4.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=18361031836103Please provide a EL8 build*epython-pycares-3.1.1-4.el8.src.rpm+epython3-pycares-3.1.1-4.el8.aarch64.rpm?epython-pycares-debugsource-3.1.1-4.el8.aarch64.rpm,epython3-pycares-debuginfo-3.1.1-4.el8.aarch64.rpmcepython-pycares-doc-3.1.1-4.el8.noarch.rpm+epython3-pycares-3.1.1-4.el8.ppc64le.rpm?epython-pycares-debugsource-3.1.1-4.el8.ppc64le.rpm,epython3-pycares-debuginfo-3.1.1-4.el8.ppc64le.rpm,epython3-pycares-debuginfo-3.1.1-4.el8.s390x.rpm+epython3-pycares-3.1.1-4.el8.s390x.rpm?epython-pycares-debugsource-3.1.1-4.el8.s390x.rpm+epython3-pycares-3.1.1-4.el8.x86_64.rpm?epython-pycares-debugsource-3.1.1-4.el8.x86_64.rpm,epython3-pycares-debuginfo-3.1.1-4.el8.x86_64.rpm*epython-pycares-3.1.1-4.el8.src.rpm+epython3-pycares-3.1.1-4.el8.aarch64.rpm?epython-pycares-debugsource-3.1.1-4.el8.aarch64.rpm,epython3-pycares-debuginfo-3.1.1-4.el8.aarch64.rpmcepython-pycares-doc-3.1.1-4.el8.noarch.rpm+epython3-pycares-3.1.1-4.el8.ppc64le.rpm?epython-pycares-debugsource-3.1.1-4.el8.ppc64le.rpm,epython3-pycares-debuginfo-3.1.1-4.el8.ppc64le.rpm,epython3-pycares-debuginfo-3.1.1-4.el8.s390x.rpm+epython3-pycares-3.1.1-4.el8.s390x.rpm?epython-pycares-debugsource-3.1.1-4.el8.s390x.rpm+epython3-pycares-3.1.1-4.el8.x86_64.rpm?epython-pycares-debugsource-3.1.1-4.el8.x86_64.rpm,epython3-pycares-debuginfo-3.1.1-4.el8.x86_64.rpmGPxBBBBBBBBBBBBBBnewpackagecpulimit-0.2-13.20151118gitf4d2682.el8https://bugzilla.redhat.com/show_bug.cgi?id=17573661757366cpulimit packages for EPEL 8  Kcpulimit-0.2-13.20151118gitf4d2682.el8.src.rpm Kcpulimit-0.2-13.20151118gitf4d2682.el8.aarch64.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.aarch64.rpmKcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.aarch64.rpm Kcpulimit-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmKcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.ppc64le.rpm Kcpulimit-0.2-13.20151118gitf4d2682.el8.s390x.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.s390x.rpmKcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.s390x.rpm Kcpulimit-0.2-13.20151118gitf4d2682.el8.x86_64.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.x86_64.rpmKcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.x86_64.rpm  Kcpulimit-0.2-13.20151118gitf4d2682.el8.src.rpm Kcpulimit-0.2-13.20151118gitf4d2682.el8.aarch64.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.aarch64.rpmKcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.aarch64.rpm Kcpulimit-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmKcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.ppc64le.rpm Kcpulimit-0.2-13.20151118gitf4d2682.el8.s390x.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.s390x.rpmKcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.s390x.rpm Kcpulimit-0.2-13.20151118gitf4d2682.el8.x86_64.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.x86_64.rpmKcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.x86_64.rpm\6 IBBbugfixpython-mystrom-2.0.0-1.el8*(O?python-mystrom-2.0.0-1.el8.src.rpmW?mystrom-2.0.0-1.el8.noarch.rpmd?python3-mystrom-2.0.0-1.el8.noarch.rpmO?python-mystrom-2.0.0-1.el8.src.rpmW?mystrom-2.0.0-1.el8.noarch.rpmd?python3-mystrom-2.0.0-1.el8.noarch.rpmtNBnewpackagepython-colour-0.1.5-1.el8RFtpython-colour-0.1.5-1.el8.src.rpm@tpython3-colour-0.1.5-1.el8.noarch.rpmFtpython-colour-0.1.5-1.el8.src.rpm@tpython3-colour-0.1.5-1.el8.noarch.rpmKRBnewpackagepython-opensensemap-api-0.1.5-2.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=17188841718884Review Request: python-opensensemap-api - A Python Client for interacting with the openSenseMap APIrIpython-opensensemap-api-0.1.5-2.el8.src.rpmIpython3-opensensemap-api-0.1.5-2.el8.noarch.rpmrIpython-opensensemap-api-0.1.5-2.el8.src.rpmIpython3-opensensemap-api-0.1.5-2.el8.noarch.rpmgHVBnewpackageperl-GD-SecurityImage-1.75-4.el8 xhttps://bugzilla.redhat.com/show_bug.cgi?id=17618551761855perl-GD-SecurityImage for EL8$iperl-GD-SecurityImage-1.75-4.el8.src.rpm$iperl-GD-SecurityImage-1.75-4.el8.noarch.rpm$iperl-GD-SecurityImage-1.75-4.el8.src.rpm$iperl-GD-SecurityImage-1.75-4.el8.noarch.rpmiSZBnewpackagepython-distutils-extra-2.39-16.el8https://bugzilla.redhat.com/show_bug.cgi?id=18032831803283Please build python-distutils-extra for EPEL8xpython-distutils-extra-2.39-16.el8.src.rpmspython3-distutils-extra-2.39-16.el8.noarch.rpmxpython-distutils-extra-2.39-16.el8.src.rpmspython3-distutils-extra-2.39-16.el8.noarch.rpm^J.^BBBBBBBBBBBBBBenhancementminisign-0.12-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23383822338382minisign-0.12 is available )minisign-0.12-1.el8.src.rpm)minisign-0.12-1.el8.aarch64.rpm4)minisign-debugsource-0.12-1.el8.aarch64.rpm3)minisign-debuginfo-0.12-1.el8.aarch64.rpm)minisign-0.12-1.el8.ppc64le.rpm4)minisign-debugsource-0.12-1.el8.ppc64le.rpm3)minisign-debuginfo-0.12-1.el8.ppc64le.rpm)minisign-0.12-1.el8.s390x.rpm4)minisign-debugsource-0.12-1.el8.s390x.rpm3)minisign-debuginfo-0.12-1.el8.s390x.rpm)minisign-0.12-1.el8.x86_64.rpm4)minisign-debugsource-0.12-1.el8.x86_64.rpm3)minisign-debuginfo-0.12-1.el8.x86_64.rpm )minisign-0.12-1.el8.src.rpm)minisign-0.12-1.el8.aarch64.rpm4)minisign-debugsource-0.12-1.el8.aarch64.rpm3)minisign-debuginfo-0.12-1.el8.aarch64.rpm)minisign-0.12-1.el8.ppc64le.rpm4)minisign-debugsource-0.12-1.el8.ppc64le.rpm3)minisign-debuginfo-0.12-1.el8.ppc64le.rpm)minisign-0.12-1.el8.s390x.rpm4)minisign-debugsource-0.12-1.el8.s390x.rpm3)minisign-debuginfo-0.12-1.el8.s390x.rpm)minisign-0.12-1.el8.x86_64.rpm4)minisign-debugsource-0.12-1.el8.x86_64.rpm3)minisign-debuginfo-0.12-1.el8.x86_64.rpm҆ 3oBBunspecifiedpython-websockify-0.11.0-1.el8!>[python-websockify-0.11.0-1.el8.src.rpmR[python3-websockify-0.11.0-1.el8.noarch.rpm}[python-websockify-doc-0.11.0-1.el8.noarch.rpm>[python-websockify-0.11.0-1.el8.src.rpmR[python3-websockify-0.11.0-1.el8.noarch.rpm}[python-websockify-doc-0.11.0-1.el8.noarch.rpmV_7tBnewpackageperl-Net-GitHub-1.05-2.el82https://bugzilla.redhat.com/show_bug.cgi?id=21618942161894Branch Request: perl-Net-GitHub for epel8]perl-Net-GitHub-1.05-2.el8.src.rpm]perl-Net-GitHub-1.05-2.el8.noarch.rpm]perl-Net-GitHub-1.05-2.el8.src.rpm]perl-Net-GitHub-1.05-2.el8.noarch.rpmܮ+;xBnewpackagepython-webcolors-1.11.1-3.el8Q 9$python-webcolors-1.11.1-3.el8.src.rpmN$python3-webcolors-1.11.1-3.el8.noarch.rpm9$python-webcolors-1.11.1-3.el8.src.rpmN$python3-webcolors-1.11.1-3.el8.noarch.rpmGU?|Bbugfixxortool-0.99-1.el8]'4Mxortool-0.99-1.el8.src.rpm4Mxortool-0.99-1.el8.noarch.rpm4Mxortool-0.99-1.el8.src.rpm4Mxortool-0.99-1.el8.noarch.rpmǝF@BBBBBBBBBBBBBBBBBBBBBBBBBbugfixlua-cqueues-20190813-3.el8%>lua-cqueues-20190813-3.el8.src.rpmplua-cqueues-debugsource-20190813-3.el8.aarch64.rpmlua5.1-cqueues-20190813-3.el8.aarch64.rpmolua-cqueues-debuginfo-20190813-3.el8.aarch64.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.aarch64.rpmlua-cqueues-doc-20190813-3.el8.noarch.rpm>lua-cqueues-20190813-3.el8.aarch64.rpm>lua-cqueues-20190813-3.el8.ppc64le.rpmlua5.1-cqueues-20190813-3.el8.ppc64le.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.ppc64le.rpmplua-cqueues-debugsource-20190813-3.el8.ppc64le.rpmolua-cqueues-debuginfo-20190813-3.el8.ppc64le.rpm>lua-cqueues-20190813-3.el8.s390x.rpmlua5.1-cqueues-20190813-3.el8.s390x.rpmplua-cqueues-debugsource-20190813-3.el8.s390x.rpmolua-cqueues-debuginfo-20190813-3.el8.s390x.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.s390x.rpmplua-cqueues-debugsource-20190813-3.el8.x86_64.rpm>lua-cqueues-20190813-3.el8.x86_64.rpmlua5.1-cqueues-20190813-3.el8.x86_64.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.x86_64.rpmolua-cqueues-debuginfo-20190813-3.el8.x86_64.rpm>lua-cqueues-20190813-3.el8.src.rpmplua-cqueues-debugsource-20190813-3.el8.aarch64.rpmlua5.1-cqueues-20190813-3.el8.aarch64.rpmolua-cqueues-debuginfo-20190813-3.el8.aarch64.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.aarch64.rpmlua-cqueues-doc-20190813-3.el8.noarch.rpm>lua-cqueues-20190813-3.el8.aarch64.rpm>lua-cqueues-20190813-3.el8.ppc64le.rpmlua5.1-cqueues-20190813-3.el8.ppc64le.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.ppc64le.rpmplua-cqueues-debugsource-20190813-3.el8.ppc64le.rpmolua-cqueues-debuginfo-20190813-3.el8.ppc64le.rpm>lua-cqueues-20190813-3.el8.s390x.rpmlua5.1-cqueues-20190813-3.el8.s390x.rpmplua-cqueues-debugsource-20190813-3.el8.s390x.rpmolua-cqueues-debuginfo-20190813-3.el8.s390x.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.s390x.rpmplua-cqueues-debugsource-20190813-3.el8.x86_64.rpm>lua-cqueues-20190813-3.el8.x86_64.rpmlua5.1-cqueues-20190813-3.el8.x86_64.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.x86_64.rpmolua-cqueues-debuginfo-20190813-3.el8.x86_64.rpm{\Bunspecifiedpython-string_utils-0.6.0-10.el8)cYpython-string_utils-0.6.0-10.el8.src.rpmwYpython3-string_utils-0.6.0-10.el8.noarch.rpmcYpython-string_utils-0.6.0-10.el8.src.rpmwYpython3-string_utils-0.6.0-10.el8.noarch.rpmP6`BBBBBBBBBBBBBBBBBBBBnewpackagepython-rtmidi-1.3.1-1.el8=https://bugzilla.redhat.com/show_bug.cgi?id=17901081790108Review Request: python-rtmidi - Python binding for the RtMidi C++ library!rpython-rtmidi-1.3.1-1.el8.src.rpmTrpython-rtmidi-debugsource-1.3.1-1.el8.aarch64.rpmUrpython-rtmidi-doc-1.3.1-1.el8.aarch64.rpmmrpython3-rtmidi-debuginfo-1.3.1-1.el8.aarch64.rpmlrpython3-rtmidi-1.3.1-1.el8.aarch64.rpmTrpython-rtmidi-debugsource-1.3.1-1.el8.ppc64le.rpmmrpython3-rtmidi-debuginfo-1.3.1-1.el8.ppc64le.rpmlrpython3-rtmidi-1.3.1-1.el8.ppc64le.rpmUrpython-rtmidi-doc-1.3.1-1.el8.ppc64le.rpmmrpython3-rtmidi-debuginfo-1.3.1-1.el8.s390x.rpmUrpython-rtmidi-doc-1.3.1-1.el8.s390x.rpmTrpython-rtmidi-debugsource-1.3.1-1.el8.s390x.rpmlrpython3-rtmidi-1.3.1-1.el8.s390x.rpmlrpython3-rtmidi-1.3.1-1.el8.x86_64.rpmUrpython-rtmidi-doc-1.3.1-1.el8.x86_64.rpmTrpython-rtmidi-debugsource-1.3.1-1.el8.x86_64.rpmmrpython3-rtmidi-debuginfo-1.3.1-1.el8.x86_64.rpm!rpython-rtmidi-1.3.1-1.el8.src.rpmTrpython-rtmidi-debugsource-1.3.1-1.el8.aarch64.rpmUrpython-rtmidi-doc-1.3.1-1.el8.aarch64.rpmmrpython3-rtmidi-debuginfo-1.3.1-1.el8.aarch64.rpmlrpython3-rtmidi-1.3.1-1.el8.aarch64.rpmTrpython-rtmidi-debugsource-1.3.1-1.el8.ppc64le.rpmmrpython3-rtmidi-debuginfo-1.3.1-1.el8.ppc64le.rpmlrpython3-rtmidi-1.3.1-1.el8.ppc64le.rpmUrpython-rtmidi-doc-1.3.1-1.el8.ppc64le.rpmmrpython3-rtmidi-debuginfo-1.3.1-1.el8.s390x.rpmUrpython-rtmidi-doc-1.3.1-1.el8.s390x.rpmTrpython-rtmidi-debugsource-1.3.1-1.el8.s390x.rpmlrpython3-rtmidi-1.3.1-1.el8.s390x.rpmlrpython3-rtmidi-1.3.1-1.el8.x86_64.rpmUrpython-rtmidi-doc-1.3.1-1.el8.x86_64.rpmTrpython-rtmidi-debugsource-1.3.1-1.el8.x86_64.rpmmrpython3-rtmidi-debuginfo-1.3.1-1.el8.x86_64.rpm` ?wBBBBBBnewpackageshorewall-5.2.2-4.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=17927171792717Failed to install fail2ban-allG=shorewall-5.2.2-4.el8.src.rpm%=shorewall-init-5.2.2-4.el8.noarch.rpm(=shorewall6-lite-5.2.2-4.el8.noarch.rpmG=shorewall-5.2.2-4.el8.noarch.rpm'=shorewall6-5.2.2-4.el8.noarch.rpm$=shorewall-core-5.2.2-4.el8.noarch.rpm&=shorewall-lite-5.2.2-4.el8.noarch.rpmG=shorewall-5.2.2-4.el8.src.rpm%=shorewall-init-5.2.2-4.el8.noarch.rpm(=shorewall6-lite-5.2.2-4.el8.noarch.rpmG=shorewall-5.2.2-4.el8.noarch.rpm'=shorewall6-5.2.2-4.el8.noarch.rpm$=shorewall-core-5.2.2-4.el8.noarch.rpm&=shorewall-lite-5.2.2-4.el8.noarch.rpmg@Bnewpackagepython-baluhn-0.1.2-5.el8j'm@python-baluhn-0.1.2-5.el8.src.rpmk@python3-baluhn-0.1.2-5.el8.noarch.rpmm@python-baluhn-0.1.2-5.el8.src.rpmk@python3-baluhn-0.1.2-5.el8.noarch.rpm k3DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgtkdatabox-1.0.0-5.el8 klavaro-3.14-2.el8(&["gtkdatabox-1.0.0-5.el8.src.rpm["gtkdatabox-1.0.0-5.el8.aarch64.rpm/"gtkdatabox-devel-1.0.0-5.el8.aarch64.rpm0"gtkdatabox-glade-1.0.0-5.el8.aarch64.rpm."gtkdatabox-debugsource-1.0.0-5.el8.aarch64.rpm-"gtkdatabox-debuginfo-1.0.0-5.el8.aarch64.rpm1"gtkdatabox-glade-debuginfo-1.0.0-5.el8.aarch64.rpm["gtkdatabox-1.0.0-5.el8.ppc64le.rpm/"gtkdatabox-devel-1.0.0-5.el8.ppc64le.rpm0"gtkdatabox-glade-1.0.0-5.el8.ppc64le.rpm."gtkdatabox-debugsource-1.0.0-5.el8.ppc64le.rpm-"gtkdatabox-debuginfo-1.0.0-5.el8.ppc64le.rpm1"gtkdatabox-glade-debuginfo-1.0.0-5.el8.ppc64le.rpm["gtkdatabox-1.0.0-5.el8.s390x.rpm/"gtkdatabox-devel-1.0.0-5.el8.s390x.rpm0"gtkdatabox-glade-1.0.0-5.el8.s390x.rpm."gtkdatabox-debugsource-1.0.0-5.el8.s390x.rpm-"gtkdatabox-debuginfo-1.0.0-5.el8.s390x.rpm1"gtkdatabox-glade-debuginfo-1.0.0-5.el8.s390x.rpm["gtkdatabox-1.0.0-5.el8.x86_64.rpm/"gtkdatabox-devel-1.0.0-5.el8.x86_64.rpm0"gtkdatabox-glade-1.0.0-5.el8.x86_64.rpm."gtkdatabox-debugsource-1.0.0-5.el8.x86_64.rpm-"gtkdatabox-debuginfo-1.0.0-5.el8.x86_64.rpm1"gtkdatabox-glade-debuginfo-1.0.0-5.el8.x86_64.rpmSPklavaro-3.14-2.el8.src.rpmSPklavaro-3.14-2.el8.aarch64.rpm0Pklavaro-debugsource-3.14-2.el8.aarch64.rpm/Pklavaro-debuginfo-3.14-2.el8.aarch64.rpmSPklavaro-3.14-2.el8.ppc64le.rpm0Pklavaro-debugsource-3.14-2.el8.ppc64le.rpm/Pklavaro-debuginfo-3.14-2.el8.ppc64le.rpmSPklavaro-3.14-2.el8.s390x.rpm0Pklavaro-debugsource-3.14-2.el8.s390x.rpm/Pklavaro-debuginfo-3.14-2.el8.s390x.rpmSPklavaro-3.14-2.el8.x86_64.rpm0Pklavaro-debugsource-3.14-2.el8.x86_64.rpm/Pklavaro-debuginfo-3.14-2.el8.x86_64.rpm&["gtkdatabox-1.0.0-5.el8.src.rpm["gtkdatabox-1.0.0-5.el8.aarch64.rpm/"gtkdatabox-devel-1.0.0-5.el8.aarch64.rpm0"gtkdatabox-glade-1.0.0-5.el8.aarch64.rpm."gtkdatabox-debugsource-1.0.0-5.el8.aarch64.rpm-"gtkdatabox-debuginfo-1.0.0-5.el8.aarch64.rpm1"gtkdatabox-glade-debuginfo-1.0.0-5.el8.aarch64.rpm["gtkdatabox-1.0.0-5.el8.ppc64le.rpm/"gtkdatabox-devel-1.0.0-5.el8.ppc64le.rpm0"gtkdatabox-glade-1.0.0-5.el8.ppc64le.rpm."gtkdatabox-debugsource-1.0.0-5.el8.ppc64le.rpm-"gtkdatabox-debuginfo-1.0.0-5.el8.ppc64le.rpm1"gtkdatabox-glade-debuginfo-1.0.0-5.el8.ppc64le.rpm["gtkdatabox-1.0.0-5.el8.s390x.rpm/"gtkdatabox-devel-1.0.0-5.el8.s390x.rpm0"gtkdatabox-glade-1.0.0-5.el8.s390x.rpm."gtkdatabox-debugsource-1.0.0-5.el8.s390x.rpm-"gtkdatabox-debuginfo-1.0.0-5.el8.s390x.rpm1"gtkdatabox-glade-debuginfo-1.0.0-5.el8.s390x.rpm["gtkdatabox-1.0.0-5.el8.x86_64.rpm/"gtkdatabox-devel-1.0.0-5.el8.x86_64.rpm0"gtkdatabox-glade-1.0.0-5.el8.x86_64.rpm."gtkdatabox-debugsource-1.0.0-5.el8.x86_64.rpm-"gtkdatabox-debuginfo-1.0.0-5.el8.x86_64.rpm1"gtkdatabox-glade-debuginfo-1.0.0-5.el8.x86_64.rpmSPklavaro-3.14-2.el8.src.rpmSPklavaro-3.14-2.el8.aarch64.rpm0Pklavaro-debugsource-3.14-2.el8.aarch64.rpm/Pklavaro-debuginfo-3.14-2.el8.aarch64.rpmSPklavaro-3.14-2.el8.ppc64le.rpm0Pklavaro-debugsource-3.14-2.el8.ppc64le.rpm/Pklavaro-debuginfo-3.14-2.el8.ppc64le.rpmSPklavaro-3.14-2.el8.s390x.rpm0Pklavaro-debugsource-3.14-2.el8.s390x.rpm/Pklavaro-debuginfo-3.14-2.el8.s390x.rpmSPklavaro-3.14-2.el8.x86_64.rpm0Pklavaro-debugsource-3.14-2.el8.x86_64.rpm/Pklavaro-debuginfo-3.14-2.el8.x86_64.rpm?.7tBenhancementpython-bitmath-1.3.3.1-1.el89https://bugzilla.redhat.com/show_bug.cgi?id=20789032078903EPEL8 builds for python-bitmathxpython-bitmath-1.3.3.1-1.el8.src.rpmupython3-bitmath-1.3.3.1-1.el8.noarch.rpmxpython-bitmath-1.3.3.1-1.el8.src.rpmupython3-bitmath-1.3.3.1-1.el8.noarch.rpm>OxBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementkim-api-2.2.1-1.el8WO<kim-api-2.2.1-1.el8.src.rpm<kim-api-debuginfo-2.2.1-1.el8.aarch64.rpmO<kim-api-2.2.1-1.el8.aarch64.rpm#<kim-api-examples-debuginfo-2.2.1-1.el8.aarch64.rpm!<kim-api-devel-2.2.1-1.el8.aarch64.rpm <kim-api-debugsource-2.2.1-1.el8.aarch64.rpm"<kim-api-examples-2.2.1-1.el8.aarch64.rpmO<kim-api-2.2.1-1.el8.ppc64le.rpm!<kim-api-devel-2.2.1-1.el8.ppc64le.rpm"<kim-api-examples-2.2.1-1.el8.ppc64le.rpm <kim-api-debugsource-2.2.1-1.el8.ppc64le.rpm<kim-api-debuginfo-2.2.1-1.el8.ppc64le.rpm#<kim-api-examples-debuginfo-2.2.1-1.el8.ppc64le.rpm"<kim-api-examples-2.2.1-1.el8.s390x.rpm#<kim-api-examples-debuginfo-2.2.1-1.el8.s390x.rpm!<kim-api-devel-2.2.1-1.el8.s390x.rpm<kim-api-debuginfo-2.2.1-1.el8.s390x.rpm <kim-api-debugsource-2.2.1-1.el8.s390x.rpmO<kim-api-2.2.1-1.el8.s390x.rpmO<kim-api-2.2.1-1.el8.x86_64.rpm!<kim-api-devel-2.2.1-1.el8.x86_64.rpm"<kim-api-examples-2.2.1-1.el8.x86_64.rpm <kim-api-debugsource-2.2.1-1.el8.x86_64.rpm<kim-api-debuginfo-2.2.1-1.el8.x86_64.rpm#<kim-api-examples-debuginfo-2.2.1-1.el8.x86_64.rpmO<kim-api-2.2.1-1.el8.src.rpm<kim-api-debuginfo-2.2.1-1.el8.aarch64.rpmO<kim-api-2.2.1-1.el8.aarch64.rpm#<kim-api-examples-debuginfo-2.2.1-1.el8.aarch64.rpm!<kim-api-devel-2.2.1-1.el8.aarch64.rpm <kim-api-debugsource-2.2.1-1.el8.aarch64.rpm"<kim-api-examples-2.2.1-1.el8.aarch64.rpmO<kim-api-2.2.1-1.el8.ppc64le.rpm!<kim-api-devel-2.2.1-1.el8.ppc64le.rpm"<kim-api-examples-2.2.1-1.el8.ppc64le.rpm <kim-api-debugsource-2.2.1-1.el8.ppc64le.rpm<kim-api-debuginfo-2.2.1-1.el8.ppc64le.rpm#<kim-api-examples-debuginfo-2.2.1-1.el8.ppc64le.rpm"<kim-api-examples-2.2.1-1.el8.s390x.rpm#<kim-api-examples-debuginfo-2.2.1-1.el8.s390x.rpm!<kim-api-devel-2.2.1-1.el8.s390x.rpm<kim-api-debuginfo-2.2.1-1.el8.s390x.rpm <kim-api-debugsource-2.2.1-1.el8.s390x.rpmO<kim-api-2.2.1-1.el8.s390x.rpmO<kim-api-2.2.1-1.el8.x86_64.rpm!<kim-api-devel-2.2.1-1.el8.x86_64.rpm"<kim-api-examples-2.2.1-1.el8.x86_64.rpm <kim-api-debugsource-2.2.1-1.el8.x86_64.rpm<kim-api-debuginfo-2.2.1-1.el8.x86_64.rpm#<kim-api-examples-debuginfo-2.2.1-1.el8.x86_64.rpmb.XBBBBBBBBBBBBBBBBBBBBenhancementsourcextractor++-0.12-1.el86o)sourcextractor++-0.12-1.el8.src.rpm9)sourcextractor++-doc-0.12-1.el8.noarch.rpm)sourcextractor++-debuginfo-0.12-1.el8.aarch64.rpm)sourcextractor++-devel-0.12-1.el8.aarch64.rpm)sourcextractor++-debugsource-0.12-1.el8.aarch64.rpm)sourcextractor++-0.12-1.el8.aarch64.rpm)sourcextractor++-0.12-1.el8.ppc64le.rpm)sourcextractor++-devel-0.12-1.el8.ppc64le.rpm)sourcextractor++-debugsource-0.12-1.el8.ppc64le.rpm)sourcextractor++-debuginfo-0.12-1.el8.ppc64le.rpm)sourcextractor++-devel-0.12-1.el8.s390x.rpm)sourcextractor++-debuginfo-0.12-1.el8.s390x.rpm)sourcextractor++-debugsource-0.12-1.el8.s390x.rpm)sourcextractor++-0.12-1.el8.s390x.rpm)sourcextractor++-0.12-1.el8.x86_64.rpm)sourcextractor++-devel-0.12-1.el8.x86_64.rpm)sourcextractor++-debugsource-0.12-1.el8.x86_64.rpm)sourcextractor++-debuginfo-0.12-1.el8.x86_64.rpm)sourcextractor++-0.12-1.el8.src.rpm9)sourcextractor++-doc-0.12-1.el8.noarch.rpm)sourcextractor++-debuginfo-0.12-1.el8.aarch64.rpm)sourcextractor++-devel-0.12-1.el8.aarch64.rpm)sourcextractor++-debugsource-0.12-1.el8.aarch64.rpm)sourcextractor++-0.12-1.el8.aarch64.rpm)sourcextractor++-0.12-1.el8.ppc64le.rpm)sourcextractor++-devel-0.12-1.el8.ppc64le.rpm)sourcextractor++-debugsource-0.12-1.el8.ppc64le.rpm)sourcextractor++-debuginfo-0.12-1.el8.ppc64le.rpm)sourcextractor++-devel-0.12-1.el8.s390x.rpm)sourcextractor++-debuginfo-0.12-1.el8.s390x.rpm)sourcextractor++-debugsource-0.12-1.el8.s390x.rpm)sourcextractor++-0.12-1.el8.s390x.rpm)sourcextractor++-0.12-1.el8.x86_64.rpm)sourcextractor++-devel-0.12-1.el8.x86_64.rpm)sourcextractor++-debugsource-0.12-1.el8.x86_64.rpm)sourcextractor++-debuginfo-0.12-1.el8.x86_64.rpmG>oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagekea-1.8.0-2.el8 !CPkea-1.8.0-2.el8.src.rpmPkea-libs-1.8.0-2.el8.aarch64.rpmPkea-libs-debuginfo-1.8.0-2.el8.aarch64.rpm Pkea-debuginfo-1.8.0-2.el8.aarch64.rpm Pkea-devel-1.8.0-2.el8.aarch64.rpmCPkea-1.8.0-2.el8.aarch64.rpm Pkea-hooks-1.8.0-2.el8.aarch64.rpm Pkea-hooks-debuginfo-1.8.0-2.el8.aarch64.rpm Pkea-debugsource-1.8.0-2.el8.aarch64.rpm Pkea-hooks-debuginfo-1.8.0-2.el8.ppc64le.rpmPkea-libs-1.8.0-2.el8.ppc64le.rpm Pkea-debuginfo-1.8.0-2.el8.ppc64le.rpmPkea-libs-debuginfo-1.8.0-2.el8.ppc64le.rpm Pkea-hooks-1.8.0-2.el8.ppc64le.rpm Pkea-devel-1.8.0-2.el8.ppc64le.rpmCPkea-1.8.0-2.el8.ppc64le.rpm Pkea-debugsource-1.8.0-2.el8.ppc64le.rpmCPkea-1.8.0-2.el8.s390x.rpm Pkea-devel-1.8.0-2.el8.s390x.rpm Pkea-hooks-1.8.0-2.el8.s390x.rpmPkea-libs-1.8.0-2.el8.s390x.rpm Pkea-debugsource-1.8.0-2.el8.s390x.rpm Pkea-debuginfo-1.8.0-2.el8.s390x.rpm Pkea-hooks-debuginfo-1.8.0-2.el8.s390x.rpmPkea-libs-debuginfo-1.8.0-2.el8.s390x.rpmCPkea-1.8.0-2.el8.x86_64.rpm Pkea-devel-1.8.0-2.el8.x86_64.rpm Pkea-hooks-1.8.0-2.el8.x86_64.rpmPkea-libs-1.8.0-2.el8.x86_64.rpm Pkea-debugsource-1.8.0-2.el8.x86_64.rpm Pkea-debuginfo-1.8.0-2.el8.x86_64.rpm Pkea-hooks-debuginfo-1.8.0-2.el8.x86_64.rpmPkea-libs-debuginfo-1.8.0-2.el8.x86_64.rpm!CPkea-1.8.0-2.el8.src.rpmPkea-libs-1.8.0-2.el8.aarch64.rpmPkea-libs-debuginfo-1.8.0-2.el8.aarch64.rpm Pkea-debuginfo-1.8.0-2.el8.aarch64.rpm Pkea-devel-1.8.0-2.el8.aarch64.rpmCPkea-1.8.0-2.el8.aarch64.rpm Pkea-hooks-1.8.0-2.el8.aarch64.rpm Pkea-hooks-debuginfo-1.8.0-2.el8.aarch64.rpm Pkea-debugsource-1.8.0-2.el8.aarch64.rpm Pkea-hooks-debuginfo-1.8.0-2.el8.ppc64le.rpmPkea-libs-1.8.0-2.el8.ppc64le.rpm Pkea-debuginfo-1.8.0-2.el8.ppc64le.rpmPkea-libs-debuginfo-1.8.0-2.el8.ppc64le.rpm Pkea-hooks-1.8.0-2.el8.ppc64le.rpm Pkea-devel-1.8.0-2.el8.ppc64le.rpmCPkea-1.8.0-2.el8.ppc64le.rpm Pkea-debugsource-1.8.0-2.el8.ppc64le.rpmCPkea-1.8.0-2.el8.s390x.rpm Pkea-devel-1.8.0-2.el8.s390x.rpm Pkea-hooks-1.8.0-2.el8.s390x.rpmPkea-libs-1.8.0-2.el8.s390x.rpm Pkea-debugsource-1.8.0-2.el8.s390x.rpm Pkea-debuginfo-1.8.0-2.el8.s390x.rpm Pkea-hooks-debuginfo-1.8.0-2.el8.s390x.rpmPkea-libs-debuginfo-1.8.0-2.el8.s390x.rpmCPkea-1.8.0-2.el8.x86_64.rpm Pkea-devel-1.8.0-2.el8.x86_64.rpm Pkea-hooks-1.8.0-2.el8.x86_64.rpmPkea-libs-1.8.0-2.el8.x86_64.rpm Pkea-debugsource-1.8.0-2.el8.x86_64.rpm Pkea-debuginfo-1.8.0-2.el8.x86_64.rpm Pkea-hooks-debuginfo-1.8.0-2.el8.x86_64.rpmPkea-libs-debuginfo-1.8.0-2.el8.x86_64.rpmb YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixhypre-2.18.1-1.el8{https://bugzilla.redhat.com/show_bug.cgi?id=17518261751826hypre-2.18.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17619741761974hypre-2.18.1 is available)x?hypre-2.18.1-1.el8.src.rpm'?hypre-debuginfo-2.18.1-1.el8.aarch64.rpm/?hypre-openmpi-devel-2.18.1-1.el8.aarch64.rpm+?hypre-mpich-debuginfo-2.18.1-1.el8.aarch64.rpm.?hypre-openmpi-debuginfo-2.18.1-1.el8.aarch64.rpm-?hypre-openmpi-2.18.1-1.el8.aarch64.rpm*?hypre-mpich-2.18.1-1.el8.aarch64.rpm)?hypre-devel-2.18.1-1.el8.aarch64.rpm,?hypre-mpich-devel-2.18.1-1.el8.aarch64.rpm(?hypre-debugsource-2.18.1-1.el8.aarch64.rpmx?hypre-2.18.1-1.el8.aarch64.rpm*?hypre-mpich-2.18.1-1.el8.ppc64le.rpm(?hypre-debugsource-2.18.1-1.el8.ppc64le.rpm,?hypre-mpich-devel-2.18.1-1.el8.ppc64le.rpm.?hypre-openmpi-debuginfo-2.18.1-1.el8.ppc64le.rpm+?hypre-mpich-debuginfo-2.18.1-1.el8.ppc64le.rpm/?hypre-openmpi-devel-2.18.1-1.el8.ppc64le.rpm)?hypre-devel-2.18.1-1.el8.ppc64le.rpm-?hypre-openmpi-2.18.1-1.el8.ppc64le.rpm'?hypre-debuginfo-2.18.1-1.el8.ppc64le.rpmx?hypre-2.18.1-1.el8.ppc64le.rpm'?hypre-debuginfo-2.18.1-1.el8.s390x.rpm-?hypre-openmpi-2.18.1-1.el8.s390x.rpm*?hypre-mpich-2.18.1-1.el8.s390x.rpm(?hypre-debugsource-2.18.1-1.el8.s390x.rpm+?hypre-mpich-debuginfo-2.18.1-1.el8.s390x.rpm.?hypre-openmpi-debuginfo-2.18.1-1.el8.s390x.rpmx?hypre-2.18.1-1.el8.s390x.rpm,?hypre-mpich-devel-2.18.1-1.el8.s390x.rpm)?hypre-devel-2.18.1-1.el8.s390x.rpm/?hypre-openmpi-devel-2.18.1-1.el8.s390x.rpm*?hypre-mpich-2.18.1-1.el8.x86_64.rpm(?hypre-debugsource-2.18.1-1.el8.x86_64.rpm-?hypre-openmpi-2.18.1-1.el8.x86_64.rpm)?hypre-devel-2.18.1-1.el8.x86_64.rpm+?hypre-mpich-debuginfo-2.18.1-1.el8.x86_64.rpm/?hypre-openmpi-devel-2.18.1-1.el8.x86_64.rpm,?hypre-mpich-devel-2.18.1-1.el8.x86_64.rpmx?hypre-2.18.1-1.el8.x86_64.rpm'?hypre-debuginfo-2.18.1-1.el8.x86_64.rpm.?hypre-openmpi-debuginfo-2.18.1-1.el8.x86_64.rpm)x?hypre-2.18.1-1.el8.src.rpm'?hypre-debuginfo-2.18.1-1.el8.aarch64.rpm/?hypre-openmpi-devel-2.18.1-1.el8.aarch64.rpm+?hypre-mpich-debuginfo-2.18.1-1.el8.aarch64.rpm.?hypre-openmpi-debuginfo-2.18.1-1.el8.aarch64.rpm-?hypre-openmpi-2.18.1-1.el8.aarch64.rpm*?hypre-mpich-2.18.1-1.el8.aarch64.rpm)?hypre-devel-2.18.1-1.el8.aarch64.rpm,?hypre-mpich-devel-2.18.1-1.el8.aarch64.rpm(?hypre-debugsource-2.18.1-1.el8.aarch64.rpmx?hypre-2.18.1-1.el8.aarch64.rpm*?hypre-mpich-2.18.1-1.el8.ppc64le.rpm(?hypre-debugsource-2.18.1-1.el8.ppc64le.rpm,?hypre-mpich-devel-2.18.1-1.el8.ppc64le.rpm.?hypre-openmpi-debuginfo-2.18.1-1.el8.ppc64le.rpm+?hypre-mpich-debuginfo-2.18.1-1.el8.ppc64le.rpm/?hypre-openmpi-devel-2.18.1-1.el8.ppc64le.rpm)?hypre-devel-2.18.1-1.el8.ppc64le.rpm-?hypre-openmpi-2.18.1-1.el8.ppc64le.rpm'?hypre-debuginfo-2.18.1-1.el8.ppc64le.rpmx?hypre-2.18.1-1.el8.ppc64le.rpm'?hypre-debuginfo-2.18.1-1.el8.s390x.rpm-?hypre-openmpi-2.18.1-1.el8.s390x.rpm*?hypre-mpich-2.18.1-1.el8.s390x.rpm(?hypre-debugsource-2.18.1-1.el8.s390x.rpm+?hypre-mpich-debuginfo-2.18.1-1.el8.s390x.rpm.?hypre-openmpi-debuginfo-2.18.1-1.el8.s390x.rpmx?hypre-2.18.1-1.el8.s390x.rpm,?hypre-mpich-devel-2.18.1-1.el8.s390x.rpm)?hypre-devel-2.18.1-1.el8.s390x.rpm/?hypre-openmpi-devel-2.18.1-1.el8.s390x.rpm*?hypre-mpich-2.18.1-1.el8.x86_64.rpm(?hypre-debugsource-2.18.1-1.el8.x86_64.rpm-?hypre-openmpi-2.18.1-1.el8.x86_64.rpm)?hypre-devel-2.18.1-1.el8.x86_64.rpm+?hypre-mpich-debuginfo-2.18.1-1.el8.x86_64.rpm/?hypre-openmpi-devel-2.18.1-1.el8.x86_64.rpm,?hypre-mpich-devel-2.18.1-1.el8.x86_64.rpmx?hypre-2.18.1-1.el8.x86_64.rpm'?hypre-debuginfo-2.18.1-1.el8.x86_64.rpm.?hypre-openmpi-debuginfo-2.18.1-1.el8.x86_64.rpmb "MBBBBBBBBBBBBBBBBBBBenhancementgeos-3.7.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17415661741566Request to package geos for EPEL 8?fgeos-3.7.2-1.el8.src.rpm!fgeos-debugsource-3.7.2-1.el8.aarch64.rpm"fgeos-devel-3.7.2-1.el8.aarch64.rpm fgeos-debuginfo-3.7.2-1.el8.aarch64.rpm?fgeos-3.7.2-1.el8.aarch64.rpm!fgeos-debugsource-3.7.2-1.el8.ppc64le.rpm fgeos-debuginfo-3.7.2-1.el8.ppc64le.rpm"fgeos-devel-3.7.2-1.el8.ppc64le.rpm?fgeos-3.7.2-1.el8.ppc64le.rpm?fgeos-3.7.2-1.el8.s390x.rpm fgeos-debuginfo-3.7.2-1.el8.s390x.rpm"fgeos-devel-3.7.2-1.el8.s390x.rpm!fgeos-debugsource-3.7.2-1.el8.s390x.rpm!fgeos-debugsource-3.7.2-1.el8.x86_64.rpm"fgeos-devel-3.7.2-1.el8.x86_64.rpm fgeos-debuginfo-3.7.2-1.el8.x86_64.rpm?fgeos-3.7.2-1.el8.x86_64.rpm?fgeos-3.7.2-1.el8.src.rpm!fgeos-debugsource-3.7.2-1.el8.aarch64.rpm"fgeos-devel-3.7.2-1.el8.aarch64.rpm fgeos-debuginfo-3.7.2-1.el8.aarch64.rpm?fgeos-3.7.2-1.el8.aarch64.rpm!fgeos-debugsource-3.7.2-1.el8.ppc64le.rpm fgeos-debuginfo-3.7.2-1.el8.ppc64le.rpm"fgeos-devel-3.7.2-1.el8.ppc64le.rpm?fgeos-3.7.2-1.el8.ppc64le.rpm?fgeos-3.7.2-1.el8.s390x.rpm fgeos-debuginfo-3.7.2-1.el8.s390x.rpm"fgeos-devel-3.7.2-1.el8.s390x.rpm!fgeos-debugsource-3.7.2-1.el8.s390x.rpm!fgeos-debugsource-3.7.2-1.el8.x86_64.rpm"fgeos-devel-3.7.2-1.el8.x86_64.rpm fgeos-debuginfo-3.7.2-1.el8.x86_64.rpm?fgeos-3.7.2-1.el8.x86_64.rpm솢_ &cBnewpackageperl-CPAN-Changes-0.400002-13.el8657X-perl-CPAN-Changes-0.400002-13.el8.src.rpmX-perl-CPAN-Changes-0.400002-13.el8.noarch.rpmX-perl-CPAN-Changes-0.400002-13.el8.src.rpmX-perl-CPAN-Changes-0.400002-13.el8.noarch.rpmTT8gBBBBBBBBBBBBBBBunspecifiedrubygem-ffi-1.10.0-3.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=17843401784340RFE - build a rubygem-ffi for EPEL8qrubygem-ffi-1.10.0-3.el8.src.rpmqrubygem-ffi-debugsource-1.10.0-3.el8.aarch64.rpmqrubygem-ffi-debuginfo-1.10.0-3.el8.aarch64.rpmqrubygem-ffi-1.10.0-3.el8.aarch64.rpm^qrubygem-ffi-doc-1.10.0-3.el8.noarch.rpmqrubygem-ffi-debugsource-1.10.0-3.el8.ppc64le.rpmqrubygem-ffi-1.10.0-3.el8.ppc64le.rpmqrubygem-ffi-debuginfo-1.10.0-3.el8.ppc64le.rpmqrubygem-ffi-debuginfo-1.10.0-3.el8.s390x.rpmqrubygem-ffi-1.10.0-3.el8.s390x.rpmqrubygem-ffi-debugsource-1.10.0-3.el8.s390x.rpmqrubygem-ffi-1.10.0-3.el8.x86_64.rpmqrubygem-ffi-debugsource-1.10.0-3.el8.x86_64.rpmqrubygem-ffi-debuginfo-1.10.0-3.el8.x86_64.rpmqrubygem-ffi-1.10.0-3.el8.src.rpmqrubygem-ffi-debugsource-1.10.0-3.el8.aarch64.rpmqrubygem-ffi-debuginfo-1.10.0-3.el8.aarch64.rpmqrubygem-ffi-1.10.0-3.el8.aarch64.rpm^qrubygem-ffi-doc-1.10.0-3.el8.noarch.rpmqrubygem-ffi-debugsource-1.10.0-3.el8.ppc64le.rpmqrubygem-ffi-1.10.0-3.el8.ppc64le.rpmqrubygem-ffi-debuginfo-1.10.0-3.el8.ppc64le.rpmqrubygem-ffi-debuginfo-1.10.0-3.el8.s390x.rpmqrubygem-ffi-1.10.0-3.el8.s390x.rpmqrubygem-ffi-debugsource-1.10.0-3.el8.s390x.rpmqrubygem-ffi-1.10.0-3.el8.x86_64.rpmqrubygem-ffi-debugsource-1.10.0-3.el8.x86_64.rpmqrubygem-ffi-debuginfo-1.10.0-3.el8.x86_64.rpml=yBBnewpackageurlbuster-0.5.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18568641856864Review Request: urlbuster - URL bruteforcer to locate files or directoriesurlbuster-0.5.0-2.el8.src.rpmurlbuster-0.5.0-2.el8.noarch.rpm3python3-urlbuster-0.5.0-2.el8.noarch.rpmurlbuster-0.5.0-2.el8.src.rpmurlbuster-0.5.0-2.el8.noarch.rpm3python3-urlbuster-0.5.0-2.el8.noarch.rpm'h~BBBBbugfixrpmconf-1.1.7-2.el8.1A|}rpmconf-1.1.7-2.el8.1.src.rpm|}rpmconf-1.1.7-2.el8.1.noarch.rpm/}python3-rpmconf-1.1.7-2.el8.1.noarch.rpm0}python3-rpmconf-doc-1.1.7-2.el8.1.noarch.rpmP}rpmconf-base-1.1.7-2.el8.1.noarch.rpm|}rpmconf-1.1.7-2.el8.1.src.rpm|}rpmconf-1.1.7-2.el8.1.noarch.rpm/}python3-rpmconf-1.1.7-2.el8.1.noarch.rpm0}python3-rpmconf-doc-1.1.7-2.el8.1.noarch.rpmP}rpmconf-base-1.1.7-2.el8.1.noarch.rpmH 3EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsubunit-1.4.0-14.el8\B& `subunit-1.4.0-14.el8.src.rpm `subunit-1.4.0-14.el8.aarch64.rpm-`subunit-devel-1.4.0-14.el8.aarch64.rpm(`subunit-cppunit-1.4.0-14.el8.aarch64.rpm*`subunit-cppunit-devel-1.4.0-14.el8.aarch64.rpmA`subunit-perl-1.4.0-14.el8.noarch.rpmB`subunit-shell-1.4.0-14.el8.noarch.rpmy`python3-subunit-1.4.0-14.el8.noarch.rpmz`python3-subunit-test-1.4.0-14.el8.noarch.rpm@`subunit-filters-1.4.0-14.el8.noarch.rpm.`subunit-static-1.4.0-14.el8.aarch64.rpm,`subunit-debugsource-1.4.0-14.el8.aarch64.rpm+`subunit-debuginfo-1.4.0-14.el8.aarch64.rpm)`subunit-cppunit-debuginfo-1.4.0-14.el8.aarch64.rpm `subunit-1.4.0-14.el8.ppc64le.rpm-`subunit-devel-1.4.0-14.el8.ppc64le.rpm(`subunit-cppunit-1.4.0-14.el8.ppc64le.rpm*`subunit-cppunit-devel-1.4.0-14.el8.ppc64le.rpm.`subunit-static-1.4.0-14.el8.ppc64le.rpm,`subunit-debugsource-1.4.0-14.el8.ppc64le.rpm+`subunit-debuginfo-1.4.0-14.el8.ppc64le.rpm)`subunit-cppunit-debuginfo-1.4.0-14.el8.ppc64le.rpm `subunit-1.4.0-14.el8.s390x.rpm-`subunit-devel-1.4.0-14.el8.s390x.rpm(`subunit-cppunit-1.4.0-14.el8.s390x.rpm*`subunit-cppunit-devel-1.4.0-14.el8.s390x.rpm.`subunit-static-1.4.0-14.el8.s390x.rpm,`subunit-debugsource-1.4.0-14.el8.s390x.rpm+`subunit-debuginfo-1.4.0-14.el8.s390x.rpm)`subunit-cppunit-debuginfo-1.4.0-14.el8.s390x.rpm `subunit-1.4.0-14.el8.x86_64.rpm-`subunit-devel-1.4.0-14.el8.x86_64.rpm(`subunit-cppunit-1.4.0-14.el8.x86_64.rpm*`subunit-cppunit-devel-1.4.0-14.el8.x86_64.rpm.`subunit-static-1.4.0-14.el8.x86_64.rpm,`subunit-debugsource-1.4.0-14.el8.x86_64.rpm+`subunit-debuginfo-1.4.0-14.el8.x86_64.rpm)`subunit-cppunit-debuginfo-1.4.0-14.el8.x86_64.rpm& `subunit-1.4.0-14.el8.src.rpm `subunit-1.4.0-14.el8.aarch64.rpm-`subunit-devel-1.4.0-14.el8.aarch64.rpm(`subunit-cppunit-1.4.0-14.el8.aarch64.rpm*`subunit-cppunit-devel-1.4.0-14.el8.aarch64.rpmA`subunit-perl-1.4.0-14.el8.noarch.rpmB`subunit-shell-1.4.0-14.el8.noarch.rpmy`python3-subunit-1.4.0-14.el8.noarch.rpmz`python3-subunit-test-1.4.0-14.el8.noarch.rpm@`subunit-filters-1.4.0-14.el8.noarch.rpm.`subunit-static-1.4.0-14.el8.aarch64.rpm,`subunit-debugsource-1.4.0-14.el8.aarch64.rpm+`subunit-debuginfo-1.4.0-14.el8.aarch64.rpm)`subunit-cppunit-debuginfo-1.4.0-14.el8.aarch64.rpm `subunit-1.4.0-14.el8.ppc64le.rpm-`subunit-devel-1.4.0-14.el8.ppc64le.rpm(`subunit-cppunit-1.4.0-14.el8.ppc64le.rpm*`subunit-cppunit-devel-1.4.0-14.el8.ppc64le.rpm.`subunit-static-1.4.0-14.el8.ppc64le.rpm,`subunit-debugsource-1.4.0-14.el8.ppc64le.rpm+`subunit-debuginfo-1.4.0-14.el8.ppc64le.rpm)`subunit-cppunit-debuginfo-1.4.0-14.el8.ppc64le.rpm `subunit-1.4.0-14.el8.s390x.rpm-`subunit-devel-1.4.0-14.el8.s390x.rpm(`subunit-cppunit-1.4.0-14.el8.s390x.rpm*`subunit-cppunit-devel-1.4.0-14.el8.s390x.rpm.`subunit-static-1.4.0-14.el8.s390x.rpm,`subunit-debugsource-1.4.0-14.el8.s390x.rpm+`subunit-debuginfo-1.4.0-14.el8.s390x.rpm)`subunit-cppunit-debuginfo-1.4.0-14.el8.s390x.rpm `subunit-1.4.0-14.el8.x86_64.rpm-`subunit-devel-1.4.0-14.el8.x86_64.rpm(`subunit-cppunit-1.4.0-14.el8.x86_64.rpm*`subunit-cppunit-devel-1.4.0-14.el8.x86_64.rpm.`subunit-static-1.4.0-14.el8.x86_64.rpm,`subunit-debugsource-1.4.0-14.el8.x86_64.rpm+`subunit-debuginfo-1.4.0-14.el8.x86_64.rpm)`subunit-cppunit-debuginfo-1.4.0-14.el8.x86_64.rpmX7tBbugfixpython-dotenv-0.19.2-5.el86python-dotenv-0.19.2-5.el8.src.rpmpython3-dotenv-0.19.2-5.el8.noarch.rpmpython-dotenv-0.19.2-5.el8.src.rpmpython3-dotenv-0.19.2-5.el8.noarch.rpmPI;xBnewpackagepython-click-man-0.4.1-2.el8. https://bugzilla.redhat.com/show_bug.cgi?id=19004231900423Please provide EPEL8 package/Rpython-click-man-0.4.1-2.el8.src.rpm)Rpython3-click-man-0.4.1-2.el8.noarch.rpm/Rpython-click-man-0.4.1-2.el8.src.rpm)Rpython3-click-man-0.4.1-2.el8.noarch.rpm U'|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-wxpython4-4.0.7-13.el8;https://bugzilla.redhat.com/show_bug.cgi?id=17655731765573Please package wxpython4 also for EPEL-8"Lpython-wxpython4-4.0.7-13.el8.src.rpmhpython-wxpython4-debugsource-4.0.7-13.el8.aarch64.rpmgpython-wxpython4-debuginfo-4.0.7-13.el8.aarch64.rpm"python3-wxpython4-4.0.7-13.el8.aarch64.rpm#python3-wxpython4-debuginfo-4.0.7-13.el8.aarch64.rpm$python3-wxpython4-media-4.0.7-13.el8.aarch64.rpm%python3-wxpython4-media-debuginfo-4.0.7-13.el8.aarch64.rpm'python3-wxpython4-webview-debuginfo-4.0.7-13.el8.aarch64.rpm&python3-wxpython4-webview-4.0.7-13.el8.aarch64.rpm~python-wxpython4-doc-4.0.7-13.el8.noarch.rpm$python3-wxpython4-media-4.0.7-13.el8.ppc64le.rpm#python3-wxpython4-debuginfo-4.0.7-13.el8.ppc64le.rpmgpython-wxpython4-debuginfo-4.0.7-13.el8.ppc64le.rpm'python3-wxpython4-webview-debuginfo-4.0.7-13.el8.ppc64le.rpmhpython-wxpython4-debugsource-4.0.7-13.el8.ppc64le.rpm%python3-wxpython4-media-debuginfo-4.0.7-13.el8.ppc64le.rpm"python3-wxpython4-4.0.7-13.el8.ppc64le.rpm&python3-wxpython4-webview-4.0.7-13.el8.ppc64le.rpm#python3-wxpython4-debuginfo-4.0.7-13.el8.s390x.rpm"python3-wxpython4-4.0.7-13.el8.s390x.rpm&python3-wxpython4-webview-4.0.7-13.el8.s390x.rpmhpython-wxpython4-debugsource-4.0.7-13.el8.s390x.rpm%python3-wxpython4-media-debuginfo-4.0.7-13.el8.s390x.rpm$python3-wxpython4-media-4.0.7-13.el8.s390x.rpmgpython-wxpython4-debuginfo-4.0.7-13.el8.s390x.rpm'python3-wxpython4-webview-debuginfo-4.0.7-13.el8.s390x.rpm"python3-wxpython4-4.0.7-13.el8.x86_64.rpm$python3-wxpython4-media-4.0.7-13.el8.x86_64.rpm&python3-wxpython4-webview-4.0.7-13.el8.x86_64.rpmhpython-wxpython4-debugsource-4.0.7-13.el8.x86_64.rpmgpython-wxpython4-debuginfo-4.0.7-13.el8.x86_64.rpm#python3-wxpython4-debuginfo-4.0.7-13.el8.x86_64.rpm%python3-wxpython4-media-debuginfo-4.0.7-13.el8.x86_64.rpm'python3-wxpython4-webview-debuginfo-4.0.7-13.el8.x86_64.rpm"Lpython-wxpython4-4.0.7-13.el8.src.rpmhpython-wxpython4-debugsource-4.0.7-13.el8.aarch64.rpmgpython-wxpython4-debuginfo-4.0.7-13.el8.aarch64.rpm"python3-wxpython4-4.0.7-13.el8.aarch64.rpm#python3-wxpython4-debuginfo-4.0.7-13.el8.aarch64.rpm$python3-wxpython4-media-4.0.7-13.el8.aarch64.rpm%python3-wxpython4-media-debuginfo-4.0.7-13.el8.aarch64.rpm'python3-wxpython4-webview-debuginfo-4.0.7-13.el8.aarch64.rpm&python3-wxpython4-webview-4.0.7-13.el8.aarch64.rpm~python-wxpython4-doc-4.0.7-13.el8.noarch.rpm$python3-wxpython4-media-4.0.7-13.el8.ppc64le.rpm#python3-wxpython4-debuginfo-4.0.7-13.el8.ppc64le.rpmgpython-wxpython4-debuginfo-4.0.7-13.el8.ppc64le.rpm'python3-wxpython4-webview-debuginfo-4.0.7-13.el8.ppc64le.rpmhpython-wxpython4-debugsource-4.0.7-13.el8.ppc64le.rpm%python3-wxpython4-media-debuginfo-4.0.7-13.el8.ppc64le.rpm"python3-wxpython4-4.0.7-13.el8.ppc64le.rpm&python3-wxpython4-webview-4.0.7-13.el8.ppc64le.rpm#python3-wxpython4-debuginfo-4.0.7-13.el8.s390x.rpm"python3-wxpython4-4.0.7-13.el8.s390x.rpm&python3-wxpython4-webview-4.0.7-13.el8.s390x.rpmhpython-wxpython4-debugsource-4.0.7-13.el8.s390x.rpm%python3-wxpython4-media-debuginfo-4.0.7-13.el8.s390x.rpm$python3-wxpython4-media-4.0.7-13.el8.s390x.rpmgpython-wxpython4-debuginfo-4.0.7-13.el8.s390x.rpm'python3-wxpython4-webview-debuginfo-4.0.7-13.el8.s390x.rpm"python3-wxpython4-4.0.7-13.el8.x86_64.rpm$python3-wxpython4-media-4.0.7-13.el8.x86_64.rpm&python3-wxpython4-webview-4.0.7-13.el8.x86_64.rpmhpython-wxpython4-debugsource-4.0.7-13.el8.x86_64.rpmgpython-wxpython4-debuginfo-4.0.7-13.el8.x86_64.rpm#python3-wxpython4-debuginfo-4.0.7-13.el8.x86_64.rpm%python3-wxpython4-media-debuginfo-4.0.7-13.el8.x86_64.rpm'python3-wxpython4-webview-debuginfo-4.0.7-13.el8.x86_64.rpmt+hBnewpackagepython-aiounittest-1.3.1-2.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17869531786953Review Request: python-aiounittest - Test asyncio code more easilyLpython-aiounittest-1.3.1-2.el8.src.rpm?python3-aiounittest-1.3.1-2.el8.noarch.rpmLpython-aiounittest-1.3.1-2.el8.src.rpm?python3-aiounittest-1.3.1-2.el8.noarch.rpm3lBBBBBnewpackagerubygem-RedCloth-4.3.2-12.el8uahttps://bugzilla.redhat.com/show_bug.cgi?id=17925221792522{rubygem-RedCloth-4.3.2-12.el8.src.rpmS{rubygem-RedCloth-doc-4.3.2-12.el8.noarch.rpm{rubygem-RedCloth-4.3.2-12.el8.aarch64.rpm{rubygem-RedCloth-4.3.2-12.el8.ppc64le.rpm{rubygem-RedCloth-4.3.2-12.el8.s390x.rpm{rubygem-RedCloth-4.3.2-12.el8.x86_64.rpm{rubygem-RedCloth-4.3.2-12.el8.src.rpmS{rubygem-RedCloth-doc-4.3.2-12.el8.noarch.rpm{rubygem-RedCloth-4.3.2-12.el8.aarch64.rpm{rubygem-RedCloth-4.3.2-12.el8.ppc64le.rpm{rubygem-RedCloth-4.3.2-12.el8.s390x.rpm{rubygem-RedCloth-4.3.2-12.el8.x86_64.rpmP.7tBunspecifiedstomppy-5.0.1-1.el8V1[(stomppy-5.0.1-1.el8.src.rpms(python3-stomppy-5.0.1-1.el8.noarch.rpm[(stomppy-5.0.1-1.el8.src.rpms(python3-stomppy-5.0.1-1.el8.noarch.rpmgd;xBnewpackagepython-aenum-2.2.3-1.el8(1cpython-aenum-2.2.3-1.el8.src.rpm$cpython3-aenum-2.2.3-1.el8.noarch.rpm1cpython-aenum-2.2.3-1.el8.src.rpm$cpython3-aenum-2.2.3-1.el8.noarch.rpm i |BBBBBBBBBBBBBBnewpackagerakudo-0.2019.07.1-1.el8// Lrakudo-0.2019.07.1-1.el8.src.rpmLrakudo-0.2019.07.1-1.el8.aarch64.rpmirakudo-debuginfo-0.2019.07.1-1.el8.aarch64.rpmjrakudo-debugsource-0.2019.07.1-1.el8.aarch64.rpmLrakudo-0.2019.07.1-1.el8.ppc64le.rpmirakudo-debuginfo-0.2019.07.1-1.el8.ppc64le.rpmjrakudo-debugsource-0.2019.07.1-1.el8.ppc64le.rpmLrakudo-0.2019.07.1-1.el8.s390x.rpmjrakudo-debugsource-0.2019.07.1-1.el8.s390x.rpmirakudo-debuginfo-0.2019.07.1-1.el8.s390x.rpmirakudo-debuginfo-0.2019.07.1-1.el8.x86_64.rpmLrakudo-0.2019.07.1-1.el8.x86_64.rpmjrakudo-debugsource-0.2019.07.1-1.el8.x86_64.rpm Lrakudo-0.2019.07.1-1.el8.src.rpmLrakudo-0.2019.07.1-1.el8.aarch64.rpmirakudo-debuginfo-0.2019.07.1-1.el8.aarch64.rpmjrakudo-debugsource-0.2019.07.1-1.el8.aarch64.rpmLrakudo-0.2019.07.1-1.el8.ppc64le.rpmirakudo-debuginfo-0.2019.07.1-1.el8.ppc64le.rpmjrakudo-debugsource-0.2019.07.1-1.el8.ppc64le.rpmLrakudo-0.2019.07.1-1.el8.s390x.rpmjrakudo-debugsource-0.2019.07.1-1.el8.s390x.rpmirakudo-debuginfo-0.2019.07.1-1.el8.s390x.rpmirakudo-debuginfo-0.2019.07.1-1.el8.x86_64.rpmLrakudo-0.2019.07.1-1.el8.x86_64.rpmjrakudo-debugsource-0.2019.07.1-1.el8.x86_64.rpmiIMBnewpackageperl-HTML-Format-2.16-10.el8^https://bugzilla.redhat.com/show_bug.cgi?id=17492311749231perl-HTML-Format for EL8|perl-HTML-Format-2.16-10.el8.src.rpmI|perl-HTML-Formatter-2.16-10.el8.noarch.rpm|perl-HTML-Format-2.16-10.el8.src.rpmI|perl-HTML-Formatter-2.16-10.el8.noarch.rpm2"QBBBBBBBBBBBBBBBnewpackagelest-1.35.2-2.el8 optional-lite-3.6.0-2.el8 variant-lite-2.0.0-2.el8rEhttps://bugzilla.redhat.com/show_bug.cgi?id=23359422335942Review Request: lest - Tiny C++11 test frameworkhttps://bugzilla.redhat.com/show_bug.cgi?id=23361422336142Review Request: optional-lite - Represent optional (nullable) objects and pass them by valuehttps://bugzilla.redhat.com/show_bug.cgi?id=23383992338399Review Request: variant-lite - Represent a type-safe union 6 lest-1.35.2-2.el8.src.rpm[ lest-devel-1.35.2-2.el8.noarch.rpm'optional-lite-3.6.0-2.el8.src.rpm'optional-lite-devel-3.6.0-2.el8.aarch64.rpm'optional-lite-devel-3.6.0-2.el8.ppc64le.rpm'optional-lite-devel-3.6.0-2.el8.s390x.rpm'optional-lite-devel-3.6.0-2.el8.x86_64.rpmx0variant-lite-2.0.0-2.el8.src.rpmS0variant-lite-devel-2.0.0-2.el8.aarch64.rpmS0variant-lite-devel-2.0.0-2.el8.ppc64le.rpmS0variant-lite-devel-2.0.0-2.el8.s390x.rpmS0variant-lite-devel-2.0.0-2.el8.x86_64.rpm 6 lest-1.35.2-2.el8.src.rpm[ lest-devel-1.35.2-2.el8.noarch.rpm'optional-lite-3.6.0-2.el8.src.rpm'optional-lite-devel-3.6.0-2.el8.aarch64.rpm'optional-lite-devel-3.6.0-2.el8.ppc64le.rpm'optional-lite-devel-3.6.0-2.el8.s390x.rpm'optional-lite-devel-3.6.0-2.el8.x86_64.rpmx0variant-lite-2.0.0-2.el8.src.rpmS0variant-lite-devel-2.0.0-2.el8.aarch64.rpmS0variant-lite-devel-2.0.0-2.el8.ppc64le.rpmS0variant-lite-devel-2.0.0-2.el8.s390x.rpmS0variant-lite-devel-2.0.0-2.el8.x86_64.rpmD&cBbugfixpython-prefixed-0.6.0-1.el87>python-prefixed-0.6.0-1.el8.src.rpm+>python3-prefixed-0.6.0-1.el8.noarch.rpm>python-prefixed-0.6.0-1.el8.src.rpm+>python3-prefixed-0.6.0-1.el8.noarch.rpmܮ+ gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementmpir-3.0.0-14.el8GM# mpir-3.0.0-14.el8.src.rpm= mpir-devel-3.0.0-14.el8.aarch64.rpm# mpir-3.0.0-14.el8.aarch64.rpm; mpir-debuginfo-3.0.0-14.el8.aarch64.rpm> mpir-doc-3.0.0-14.el8.aarch64.rpm< mpir-debugsource-3.0.0-14.el8.aarch64.rpm9 mpir-c++-3.0.0-14.el8.aarch64.rpm: mpir-c++-debuginfo-3.0.0-14.el8.aarch64.rpm# mpir-3.0.0-14.el8.ppc64le.rpm9 mpir-c++-3.0.0-14.el8.ppc64le.rpm= mpir-devel-3.0.0-14.el8.ppc64le.rpm> mpir-doc-3.0.0-14.el8.ppc64le.rpm< mpir-debugsource-3.0.0-14.el8.ppc64le.rpm; mpir-debuginfo-3.0.0-14.el8.ppc64le.rpm: mpir-c++-debuginfo-3.0.0-14.el8.ppc64le.rpm# mpir-3.0.0-14.el8.s390x.rpm9 mpir-c++-3.0.0-14.el8.s390x.rpm= mpir-devel-3.0.0-14.el8.s390x.rpm> mpir-doc-3.0.0-14.el8.s390x.rpm< mpir-debugsource-3.0.0-14.el8.s390x.rpm; mpir-debuginfo-3.0.0-14.el8.s390x.rpm: mpir-c++-debuginfo-3.0.0-14.el8.s390x.rpm# mpir-3.0.0-14.el8.x86_64.rpm9 mpir-c++-3.0.0-14.el8.x86_64.rpm= mpir-devel-3.0.0-14.el8.x86_64.rpm> mpir-doc-3.0.0-14.el8.x86_64.rpm< mpir-debugsource-3.0.0-14.el8.x86_64.rpm; mpir-debuginfo-3.0.0-14.el8.x86_64.rpm: mpir-c++-debuginfo-3.0.0-14.el8.x86_64.rpm# mpir-3.0.0-14.el8.src.rpm= mpir-devel-3.0.0-14.el8.aarch64.rpm# mpir-3.0.0-14.el8.aarch64.rpm; mpir-debuginfo-3.0.0-14.el8.aarch64.rpm> mpir-doc-3.0.0-14.el8.aarch64.rpm< mpir-debugsource-3.0.0-14.el8.aarch64.rpm9 mpir-c++-3.0.0-14.el8.aarch64.rpm: mpir-c++-debuginfo-3.0.0-14.el8.aarch64.rpm# mpir-3.0.0-14.el8.ppc64le.rpm9 mpir-c++-3.0.0-14.el8.ppc64le.rpm= mpir-devel-3.0.0-14.el8.ppc64le.rpm> mpir-doc-3.0.0-14.el8.ppc64le.rpm< mpir-debugsource-3.0.0-14.el8.ppc64le.rpm; mpir-debuginfo-3.0.0-14.el8.ppc64le.rpm: mpir-c++-debuginfo-3.0.0-14.el8.ppc64le.rpm# mpir-3.0.0-14.el8.s390x.rpm9 mpir-c++-3.0.0-14.el8.s390x.rpm= mpir-devel-3.0.0-14.el8.s390x.rpm> mpir-doc-3.0.0-14.el8.s390x.rpm< mpir-debugsource-3.0.0-14.el8.s390x.rpm; mpir-debuginfo-3.0.0-14.el8.s390x.rpm: mpir-c++-debuginfo-3.0.0-14.el8.s390x.rpm# mpir-3.0.0-14.el8.x86_64.rpm9 mpir-c++-3.0.0-14.el8.x86_64.rpm= mpir-devel-3.0.0-14.el8.x86_64.rpm> mpir-doc-3.0.0-14.el8.x86_64.rpm< mpir-debugsource-3.0.0-14.el8.x86_64.rpm; mpir-debuginfo-3.0.0-14.el8.x86_64.rpm: mpir-c++-debuginfo-3.0.0-14.el8.x86_64.rpm LBBBBBBnewpackagecli11-1.8.0-2.el86Pcli11-devel-1.8.0-2.el8.aarch64.rpmPcli11-docs-1.8.0-2.el8.noarch.rpm6Pcli11-devel-1.8.0-2.el8.ppc64le.rpm6Pcli11-devel-1.8.0-2.el8.s390x.rpm6Pcli11-devel-1.8.0-2.el8.x86_64.rpm[Pcli11-1.8.0-2.el8.src.rpm6Pcli11-devel-1.8.0-2.el8.aarch64.rpmPcli11-docs-1.8.0-2.el8.noarch.rpm6Pcli11-devel-1.8.0-2.el8.ppc64le.rpm6Pcli11-devel-1.8.0-2.el8.s390x.rpm6Pcli11-devel-1.8.0-2.el8.x86_64.rpm[Pcli11-1.8.0-2.el8.src.rpm7UBnewpackagepython-textparser-0.23.0-2.el80https://bugzilla.redhat.com/show_bug.cgi?id=17950711795071Review Request: python-textparser - Python text parserzFpython-textparser-0.23.0-2.el8.src.rpmFpython3-textparser-0.23.0-2.el8.noarch.rpmzFpython-textparser-0.23.0-2.el8.src.rpmFpython3-textparser-0.23.0-2.el8.noarch.rpm̫YK)YBBBBBBBBBBBBBBnewpackagescanssh-2.1.2-6.el8B +Ascanssh-2.1.2-6.el8.src.rpm+Ascanssh-2.1.2-6.el8.aarch64.rpmgAscanssh-debugsource-2.1.2-6.el8.aarch64.rpmfAscanssh-debuginfo-2.1.2-6.el8.aarch64.rpmfAscanssh-debuginfo-2.1.2-6.el8.ppc64le.rpmgAscanssh-debugsource-2.1.2-6.el8.ppc64le.rpm+Ascanssh-2.1.2-6.el8.ppc64le.rpm+Ascanssh-2.1.2-6.el8.s390x.rpmgAscanssh-debugsource-2.1.2-6.el8.s390x.rpmfAscanssh-debuginfo-2.1.2-6.el8.s390x.rpmfAscanssh-debuginfo-2.1.2-6.el8.x86_64.rpmgAscanssh-debugsource-2.1.2-6.el8.x86_64.rpm+Ascanssh-2.1.2-6.el8.x86_64.rpm +Ascanssh-2.1.2-6.el8.src.rpm+Ascanssh-2.1.2-6.el8.aarch64.rpmgAscanssh-debugsource-2.1.2-6.el8.aarch64.rpmfAscanssh-debuginfo-2.1.2-6.el8.aarch64.rpmfAscanssh-debuginfo-2.1.2-6.el8.ppc64le.rpmgAscanssh-debugsource-2.1.2-6.el8.ppc64le.rpm+Ascanssh-2.1.2-6.el8.ppc64le.rpm+Ascanssh-2.1.2-6.el8.s390x.rpmgAscanssh-debugsource-2.1.2-6.el8.s390x.rpmfAscanssh-debuginfo-2.1.2-6.el8.s390x.rpmfAscanssh-debuginfo-2.1.2-6.el8.x86_64.rpmgAscanssh-debugsource-2.1.2-6.el8.x86_64.rpm+Ascanssh-2.1.2-6.el8.x86_64.rpmL:jBBBBBBBBBBBBBBnewpackagePound-2.8-1.el8O3https://bugzilla.redhat.com/show_bug.cgi?id=17530231753023 5YPound-2.8-1.el8.src.rpmYPound-debuginfo-2.8-1.el8.aarch64.rpmYPound-debugsource-2.8-1.el8.aarch64.rpm5YPound-2.8-1.el8.aarch64.rpmYPound-debuginfo-2.8-1.el8.ppc64le.rpmYPound-debugsource-2.8-1.el8.ppc64le.rpm5YPound-2.8-1.el8.ppc64le.rpmYPound-debugsource-2.8-1.el8.s390x.rpm5YPound-2.8-1.el8.s390x.rpmYPound-debuginfo-2.8-1.el8.s390x.rpmYPound-debugsource-2.8-1.el8.x86_64.rpm5YPound-2.8-1.el8.x86_64.rpmYPound-debuginfo-2.8-1.el8.x86_64.rpm 5YPound-2.8-1.el8.src.rpmYPound-debuginfo-2.8-1.el8.aarch64.rpmYPound-debugsource-2.8-1.el8.aarch64.rpm5YPound-2.8-1.el8.aarch64.rpmYPound-debuginfo-2.8-1.el8.ppc64le.rpmYPound-debugsource-2.8-1.el8.ppc64le.rpm5YPound-2.8-1.el8.ppc64le.rpmYPound-debugsource-2.8-1.el8.s390x.rpm5YPound-2.8-1.el8.s390x.rpmYPound-debuginfo-2.8-1.el8.s390x.rpmYPound-debugsource-2.8-1.el8.x86_64.rpm5YPound-2.8-1.el8.x86_64.rpmYPound-debuginfo-2.8-1.el8.x86_64.rpmPL {BBBBBBBBBBBBBBnewpackagesslh-1.20-1.el8 {ssslh-1.20-1.el8.src.rpm`ssslh-debugsource-1.20-1.el8.aarch64.rpm{ssslh-1.20-1.el8.aarch64.rpm_ssslh-debuginfo-1.20-1.el8.aarch64.rpm_ssslh-debuginfo-1.20-1.el8.ppc64le.rpm{ssslh-1.20-1.el8.ppc64le.rpm`ssslh-debugsource-1.20-1.el8.ppc64le.rpm`ssslh-debugsource-1.20-1.el8.s390x.rpm{ssslh-1.20-1.el8.s390x.rpm_ssslh-debuginfo-1.20-1.el8.s390x.rpm`ssslh-debugsource-1.20-1.el8.x86_64.rpm{ssslh-1.20-1.el8.x86_64.rpm_ssslh-debuginfo-1.20-1.el8.x86_64.rpm {ssslh-1.20-1.el8.src.rpm`ssslh-debugsource-1.20-1.el8.aarch64.rpm{ssslh-1.20-1.el8.aarch64.rpm_ssslh-debuginfo-1.20-1.el8.aarch64.rpm_ssslh-debuginfo-1.20-1.el8.ppc64le.rpm{ssslh-1.20-1.el8.ppc64le.rpm`ssslh-debugsource-1.20-1.el8.ppc64le.rpm`ssslh-debugsource-1.20-1.el8.s390x.rpm{ssslh-1.20-1.el8.s390x.rpm_ssslh-debuginfo-1.20-1.el8.s390x.rpm`ssslh-debugsource-1.20-1.el8.x86_64.rpm{ssslh-1.20-1.el8.x86_64.rpm_ssslh-debuginfo-1.20-1.el8.x86_64.rpmiLBnewpackageclide-0.9-23.20160305git11c0895.el8https://bugzilla.redhat.com/show_bug.cgi?id=17477591747759Add clide to EPEL 8^clide-0.9-23.20160305git11c0895.el8.src.rpm^clide-0.9-23.20160305git11c0895.el8.noarch.rpm^clide-0.9-23.20160305git11c0895.el8.src.rpm^clide-0.9-23.20160305git11c0895.el8.noarch.rpm8}PBBenhancementperl-DateTime-Format-Flexible-0.37-1.el81Lhttps://bugzilla.redhat.com/show_bug.cgi?id=23350542335054perl-DateTime-Format-Flexible-0.37 is availableOperl-DateTime-Format-Flexible-0.37-1.el8.src.rpmOperl-DateTime-Format-Flexible-0.37-1.el8.noarch.rpm/perl-DateTime-Format-Flexible-tests-0.37-1.el8.noarch.rpmOperl-DateTime-Format-Flexible-0.37-1.el8.src.rpmOperl-DateTime-Format-Flexible-0.37-1.el8.noarch.rpm/perl-DateTime-Format-Flexible-tests-0.37-1.el8.noarch.rpmUBunspecifiedpython-snuggs-1.4.7-11.el8}https://bugzilla.redhat.com/show_bug.cgi?id=21580282158028Please branch and build python-snuggs in epel9G4python-snuggs-1.4.7-11.el8.src.rpmY4python3-snuggs-1.4.7-11.el8.noarch.rpmG4python-snuggs-1.4.7-11.el8.src.rpmY4python3-snuggs-1.4.7-11.el8.noarch.rpm(pglobus-gass-cache-debugsource-10.2-1.el8.aarch64.rpm"pglobus-gass-cache-10.2-1.el8.aarch64.rpm"pglobus-gass-cache-10.2-1.el8.ppc64le.rpm?pglobus-gass-cache-devel-10.2-1.el8.ppc64le.rpm>pglobus-gass-cache-debugsource-10.2-1.el8.ppc64le.rpm=pglobus-gass-cache-debuginfo-10.2-1.el8.ppc64le.rpm"pglobus-gass-cache-10.2-1.el8.s390x.rpm?pglobus-gass-cache-devel-10.2-1.el8.s390x.rpm>pglobus-gass-cache-debugsource-10.2-1.el8.s390x.rpm=pglobus-gass-cache-debuginfo-10.2-1.el8.s390x.rpm"pglobus-gass-cache-10.2-1.el8.x86_64.rpm?pglobus-gass-cache-devel-10.2-1.el8.x86_64.rpm>pglobus-gass-cache-debugsource-10.2-1.el8.x86_64.rpm=pglobus-gass-cache-debuginfo-10.2-1.el8.x86_64.rpm67globus-gass-cache-program-7.0-7.el8.src.rpm\7globus-gass-cache-program-debugsource-7.0-7.el8.aarch64.rpm[7globus-gass-cache-program-debuginfo-7.0-7.el8.aarch64.rpm67globus-gass-cache-program-7.0-7.el8.aarch64.rpm67globus-gass-cache-program-7.0-7.el8.ppc64le.rpm\7globus-gass-cache-program-debugsource-7.0-7.el8.ppc64le.rpm[7globus-gass-cache-program-debuginfo-7.0-7.el8.ppc64le.rpm67globus-gass-cache-program-7.0-7.el8.s390x.rpm\7globus-gass-cache-program-debugsource-7.0-7.el8.s390x.rpm[7globus-gass-cache-program-debuginfo-7.0-7.el8.s390x.rpm67globus-gass-cache-program-7.0-7.el8.x86_64.rpm\7globus-gass-cache-program-debugsource-7.0-7.el8.x86_64.rpm[7globus-gass-cache-program-debuginfo-7.0-7.el8.x86_64.rpm#globus-gass-copy-10.8-1.el8.src.rpm'#globus-gass-copy-progs-10.8-1.el8.aarch64.rpm&#globus-gass-copy-devel-10.8-1.el8.aarch64.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.aarch64.rpm9#globus-gass-copy-doc-10.8-1.el8.noarch.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.aarch64.rpm#globus-gass-copy-10.8-1.el8.aarch64.rpm%#globus-gass-copy-debugsource-10.8-1.el8.aarch64.rpm#globus-gass-copy-10.8-1.el8.ppc64le.rpm'#globus-gass-copy-progs-10.8-1.el8.ppc64le.rpm&#globus-gass-copy-devel-10.8-1.el8.ppc64le.rpm%#globus-gass-copy-debugsource-10.8-1.el8.ppc64le.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.ppc64le.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.ppc64le.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.s390x.rpm&#globus-gass-copy-devel-10.8-1.el8.s390x.rpm'#globus-gass-copy-progs-10.8-1.el8.s390x.rpm#globus-gass-copy-10.8-1.el8.s390x.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.s390x.rpm%#globus-gass-copy-debugsource-10.8-1.el8.s390x.rpm#globus-gass-copy-10.8-1.el8.x86_64.rpm'#globus-gass-copy-progs-10.8-1.el8.x86_64.rpm&#globus-gass-copy-devel-10.8-1.el8.x86_64.rpm%#globus-gass-copy-debugsource-10.8-1.el8.x86_64.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.x86_64.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.x86_64.rpm#Zglobus-gass-server-ez-6.1-6.el8.src.rpm#Zglobus-gass-server-ez-6.1-6.el8.aarch64.rpmDZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.aarch64.rpm@Zglobus-gass-server-ez-debuginfo-6.1-6.el8.aarch64.rpmAZglobus-gass-server-ez-debugsource-6.1-6.el8.aarch64.rpmCZglobus-gass-server-ez-progs-6.1-6.el8.aarch64.rpmBZglobus-gass-server-ez-devel-6.1-6.el8.aarch64.rpm#Zglobus-gass-server-ez-6.1-6.el8.ppc64le.rpmCZglobus-gass-server-ez-progs-6.1-6.el8.ppc64le.rpmBZglobus-gass-server-ez-devel-6.1-6.el8.ppc64le.rpmAZglobus-gass-server-ez-debugsource-6.1-6.el8.ppc64le.rpm@Zglobus-gass-server-ez-debuginfo-6.1-6.el8.ppc64le.rpmDZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.ppc64le.rpm#Zglobus-gass-server-ez-6.1-6.el8.s390x.rpmCZglobus-gass-server-ez-progs-6.1-6.el8.s390x.rpmBZglobus-gass-server-ez-devel-6.1-6.el8.s390x.rpmAZglobus-gass-server-ez-debugsource-6.1-6.el8.s390x.rpm@Zglobus-gass-server-ez-debuginfo-6.1-6.el8.s390x.rpmDZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.s390x.rpm#Zglobus-gass-server-ez-6.1-6.el8.x86_64.rpmCZglobus-gass-server-ez-progs-6.1-6.el8.x86_64.rpmBZglobus-gass-server-ez-devel-6.1-6.el8.x86_64.rpmAZglobus-gass-server-ez-debugsource-6.1-6.el8.x86_64.rpm@Zglobus-gass-server-ez-debuginfo-6.1-6.el8.x86_64.rpmDZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.x86_64.rpm& globus-gass-transfer-9.2-1.el8.src.rpm& globus-gass-transfer-9.2-1.el8.aarch64.rpmr globus-gass-transfer-debugsource-9.2-1.el8.aarch64.rpmo globus-gass-transfer-doc-9.2-1.el8.noarch.rpms globus-gass-transfer-devel-9.2-1.el8.aarch64.rpmq globus-gass-transfer-debuginfo-9.2-1.el8.aarch64.rpm& globus-gass-transfer-9.2-1.el8.ppc64le.rpms globus-gass-transfer-devel-9.2-1.el8.ppc64le.rpmr globus-gass-transfer-debugsource-9.2-1.el8.ppc64le.rpmq globus-gass-transfer-debuginfo-9.2-1.el8.ppc64le.rpm& globus-gass-transfer-9.2-1.el8.s390x.rpms globus-gass-transfer-devel-9.2-1.el8.s390x.rpmr globus-gass-transfer-debugsource-9.2-1.el8.s390x.rpmq globus-gass-transfer-debuginfo-9.2-1.el8.s390x.rpm& globus-gass-transfer-9.2-1.el8.x86_64.rpms globus-gass-transfer-devel-9.2-1.el8.x86_64.rpmr globus-gass-transfer-debugsource-9.2-1.el8.x86_64.rpmq globus-gass-transfer-debuginfo-9.2-1.el8.x86_64.rpm$Aglobus-gatekeeper-11.3-5.el8.src.rpmEAglobus-gatekeeper-debuginfo-11.3-5.el8.aarch64.rpm$Aglobus-gatekeeper-11.3-5.el8.aarch64.rpmFAglobus-gatekeeper-debugsource-11.3-5.el8.aarch64.rpm$Aglobus-gatekeeper-11.3-5.el8.ppc64le.rpmFAglobus-gatekeeper-debugsource-11.3-5.el8.ppc64le.rpmEAglobus-gatekeeper-debuginfo-11.3-5.el8.ppc64le.rpm$Aglobus-gatekeeper-11.3-5.el8.s390x.rpmFAglobus-gatekeeper-debugsource-11.3-5.el8.s390x.rpmEAglobus-gatekeeper-debuginfo-11.3-5.el8.s390x.rpm$Aglobus-gatekeeper-11.3-5.el8.x86_64.rpmFAglobus-gatekeeper-debugsource-11.3-5.el8.x86_64.rpmEAglobus-gatekeeper-debuginfo-11.3-5.el8.x86_64.rpm7Vglobus-gfork-5.0-7.el8.src.rpm7Vglobus-gfork-5.0-7.el8.aarch64.rpm_Vglobus-gfork-devel-5.0-7.el8.aarch64.rpm]Vglobus-gfork-debuginfo-5.0-7.el8.aarch64.rpm^Vglobus-gfork-debugsource-5.0-7.el8.aarch64.rpmaVglobus-gfork-progs-debuginfo-5.0-7.el8.aarch64.rpm`Vglobus-gfork-progs-5.0-7.el8.aarch64.rpm7Vglobus-gfork-5.0-7.el8.ppc64le.rpm`Vglobus-gfork-progs-5.0-7.el8.ppc64le.rpm_Vglobus-gfork-devel-5.0-7.el8.ppc64le.rpm^Vglobus-gfork-debugsource-5.0-7.el8.ppc64le.rpm]Vglobus-gfork-debuginfo-5.0-7.el8.ppc64le.rpmaVglobus-gfork-progs-debuginfo-5.0-7.el8.ppc64le.rpm_Vglobus-gfork-devel-5.0-7.el8.s390x.rpm7Vglobus-gfork-5.0-7.el8.s390x.rpm]Vglobus-gfork-debuginfo-5.0-7.el8.s390x.rpmaVglobus-gfork-progs-debuginfo-5.0-7.el8.s390x.rpm^Vglobus-gfork-debugsource-5.0-7.el8.s390x.rpm`Vglobus-gfork-progs-5.0-7.el8.s390x.rpm7Vglobus-gfork-5.0-7.el8.x86_64.rpm`Vglobus-gfork-progs-5.0-7.el8.x86_64.rpm_Vglobus-gfork-devel-5.0-7.el8.x86_64.rpm^Vglobus-gfork-debugsource-5.0-7.el8.x86_64.rpm]Vglobus-gfork-debuginfo-5.0-7.el8.x86_64.rpmaVglobus-gfork-progs-debuginfo-5.0-7.el8.x86_64.rpmo0globus-gram-audit-5.0-6.el8.src.rpmo0globus-gram-audit-5.0-6.el8.noarch.rpm%}globus-gram-client-14.4-1.el8.src.rpmG}globus-gram-client-debuginfo-14.4-1.el8.aarch64.rpmI}globus-gram-client-devel-14.4-1.el8.aarch64.rpmH}globus-gram-client-debugsource-14.4-1.el8.aarch64.rpm%}globus-gram-client-14.4-1.el8.aarch64.rpmj}globus-gram-client-doc-14.4-1.el8.noarch.rpm%}globus-gram-client-14.4-1.el8.ppc64le.rpmI}globus-gram-client-devel-14.4-1.el8.ppc64le.rpmH}globus-gram-client-debugsource-14.4-1.el8.ppc64le.rpmG}globus-gram-client-debuginfo-14.4-1.el8.ppc64le.rpmH}globus-gram-client-debugsource-14.4-1.el8.s390x.rpmI}globus-gram-client-devel-14.4-1.el8.s390x.rpmG}globus-gram-client-debuginfo-14.4-1.el8.s390x.rpm%}globus-gram-client-14.4-1.el8.s390x.rpm%}globus-gram-client-14.4-1.el8.x86_64.rpmI}globus-gram-client-devel-14.4-1.el8.x86_64.rpmH}globus-gram-client-debugsource-14.4-1.el8.x86_64.rpmG}globus-gram-client-debuginfo-14.4-1.el8.x86_64.rpm&Dglobus-gram-client-tools-12.1-1.el8.src.rpm&Dglobus-gram-client-tools-12.1-1.el8.aarch64.rpmKDglobus-gram-client-tools-debugsource-12.1-1.el8.aarch64.rpmJDglobus-gram-client-tools-debuginfo-12.1-1.el8.aarch64.rpm&Dglobus-gram-client-tools-12.1-1.el8.ppc64le.rpmKDglobus-gram-client-tools-debugsource-12.1-1.el8.ppc64le.rpmJDglobus-gram-client-tools-debuginfo-12.1-1.el8.ppc64le.rpm&Dglobus-gram-client-tools-12.1-1.el8.s390x.rpmKDglobus-gram-client-tools-debugsource-12.1-1.el8.s390x.rpmJDglobus-gram-client-tools-debuginfo-12.1-1.el8.s390x.rpm&Dglobus-gram-client-tools-12.1-1.el8.x86_64.rpmKDglobus-gram-client-tools-debugsource-12.1-1.el8.x86_64.rpmJDglobus-gram-client-tools-debuginfo-12.1-1.el8.x86_64.rpm'Fglobus-gram-job-manager-15.5-1.el8.src.rpmFglobus-seg-job-manager-15.5-1.el8.aarch64.rpmuFglobus-gram-job-manager-debugsource-15.5-1.el8.aarch64.rpmtFglobus-gram-job-manager-debuginfo-15.5-1.el8.aarch64.rpm'Fglobus-gram-job-manager-15.5-1.el8.aarch64.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.aarch64.rpm'Fglobus-gram-job-manager-15.5-1.el8.ppc64le.rpmFglobus-seg-job-manager-15.5-1.el8.ppc64le.rpmuFglobus-gram-job-manager-debugsource-15.5-1.el8.ppc64le.rpmtFglobus-gram-job-manager-debuginfo-15.5-1.el8.ppc64le.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.ppc64le.rpm'Fglobus-gram-job-manager-15.5-1.el8.s390x.rpmFglobus-seg-job-manager-15.5-1.el8.s390x.rpmuFglobus-gram-job-manager-debugsource-15.5-1.el8.s390x.rpmtFglobus-gram-job-manager-debuginfo-15.5-1.el8.s390x.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.s390x.rpm'Fglobus-gram-job-manager-15.5-1.el8.x86_64.rpmFglobus-seg-job-manager-15.5-1.el8.x86_64.rpmuFglobus-gram-job-manager-debugsource-15.5-1.el8.x86_64.rpmtFglobus-gram-job-manager-debuginfo-15.5-1.el8.x86_64.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.x86_64.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.src.rpmd<globus-gram-job-manager-callout-error-devel-4.2-1.el8.aarch64.rpmc<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.aarch64.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.aarch64.rpmb<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.aarch64.rpme<globus-gram-job-manager-callout-error-doc-4.2-1.el8.noarch.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.ppc64le.rpmd<globus-gram-job-manager-callout-error-devel-4.2-1.el8.ppc64le.rpmc<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.ppc64le.rpmb<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.ppc64le.rpmc<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.s390x.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.s390x.rpmb<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.s390x.rpmd<globus-gram-job-manager-callout-error-devel-4.2-1.el8.s390x.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.x86_64.rpmd<globus-gram-job-manager-callout-error-devel-4.2-1.el8.x86_64.rpmc<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.x86_64.rpmb<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.x86_64.rpmpgglobus-gram-job-manager-condor-3.0-9.el8.src.rpmpgglobus-gram-job-manager-condor-3.0-9.el8.noarch.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.src.rpmvWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.aarch64.rpmwWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.aarch64.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.aarch64.rpmxWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.aarch64.rpmqWglobus-gram-job-manager-fork-setup-poll-3.1-6.el8.noarch.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.ppc64le.rpmwWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.ppc64le.rpmvWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.ppc64le.rpmxWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.s390x.rpmwWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.s390x.rpmvWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.s390x.rpmxWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.s390x.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.x86_64.rpmwWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.x86_64.rpmvWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.x86_64.rpmxWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.x86_64.rpm9 globus-gram-job-manager-lsf-3.0-10.el8.src.rpmf globus-gram-job-manager-lsf-setup-poll-3.0-10.el8.noarch.rpme globus-gram-job-manager-lsf-debugsource-3.0-10.el8.aarch64.rpm9 globus-gram-job-manager-lsf-3.0-10.el8.aarch64.rpmg globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.aarch64.rpmf globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.aarch64.rpm9 globus-gram-job-manager-lsf-3.0-10.el8.ppc64le.rpmf globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.ppc64le.rpme globus-gram-job-manager-lsf-debugsource-3.0-10.el8.ppc64le.rpmg globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.ppc64le.rpm9 globus-gram-job-manager-lsf-3.0-10.el8.s390x.rpmf globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.s390x.rpme globus-gram-job-manager-lsf-debugsource-3.0-10.el8.s390x.rpmg globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.s390x.rpm9 globus-gram-job-manager-lsf-3.0-10.el8.x86_64.rpmf globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.x86_64.rpme globus-gram-job-manager-lsf-debugsource-3.0-10.el8.x86_64.rpmg globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.x86_64.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.src.rpmiWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.aarch64.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.aarch64.rpmhWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.aarch64.rpmjWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.aarch64.rpmgWglobus-gram-job-manager-pbs-setup-poll-3.1-6.el8.noarch.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.ppc64le.rpmiWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.ppc64le.rpmhWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.ppc64le.rpmjWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.s390x.rpmiWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.s390x.rpmhWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.s390x.rpmjWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.s390x.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.x86_64.rpmiWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.x86_64.rpmhWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.x86_64.rpmjWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.x86_64.rpmrglobus-gram-job-manager-scripts-7.3-1.el8.src.rpmhglobus-gram-job-manager-scripts-doc-7.3-1.el8.noarch.rpmrglobus-gram-job-manager-scripts-7.3-1.el8.noarch.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.src.rpmsWglobus-gram-job-manager-sge-setup-poll-3.1-6.el8.noarch.rpmyWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.aarch64.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.aarch64.rpmzWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.aarch64.rpm{Wglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.aarch64.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.ppc64le.rpmzWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.ppc64le.rpmyWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.ppc64le.rpm{Wglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpmyWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.s390x.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.s390x.rpmzWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.s390x.rpm{Wglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.s390x.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.x86_64.rpmzWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.x86_64.rpmyWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.x86_64.rpm{Wglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.x86_64.rpmtgglobus-gram-job-manager-slurm-3.0-9.el8.src.rpmtgglobus-gram-job-manager-slurm-3.0-9.el8.noarch.rpm*uglobus-gram-protocol-13.4-1.el8.src.rpm*uglobus-gram-protocol-13.4-1.el8.aarch64.rpm}uglobus-gram-protocol-debugsource-13.4-1.el8.aarch64.rpm~uglobus-gram-protocol-devel-13.4-1.el8.aarch64.rpmuuglobus-gram-protocol-doc-13.4-1.el8.noarch.rpm|uglobus-gram-protocol-debuginfo-13.4-1.el8.aarch64.rpm*uglobus-gram-protocol-13.4-1.el8.ppc64le.rpm~uglobus-gram-protocol-devel-13.4-1.el8.ppc64le.rpm}uglobus-gram-protocol-debugsource-13.4-1.el8.ppc64le.rpm|uglobus-gram-protocol-debuginfo-13.4-1.el8.ppc64le.rpm*uglobus-gram-protocol-13.4-1.el8.s390x.rpm~uglobus-gram-protocol-devel-13.4-1.el8.s390x.rpm}uglobus-gram-protocol-debugsource-13.4-1.el8.s390x.rpm|uglobus-gram-protocol-debuginfo-13.4-1.el8.s390x.rpm*uglobus-gram-protocol-13.4-1.el8.x86_64.rpm~uglobus-gram-protocol-devel-13.4-1.el8.x86_64.rpm}uglobus-gram-protocol-debugsource-13.4-1.el8.x86_64.rpm|uglobus-gram-protocol-debuginfo-13.4-1.el8.x86_64.rpmD*globus-gridftp-server-13.21-1.el8.src.rpm*globus-gridftp-server-devel-13.21-1.el8.aarch64.rpm *globus-gridftp-server-debuginfo-13.21-1.el8.aarch64.rpmD*globus-gridftp-server-13.21-1.el8.aarch64.rpm *globus-gridftp-server-debugsource-13.21-1.el8.aarch64.rpm*globus-gridftp-server-progs-debuginfo-13.21-1.el8.aarch64.rpm*globus-gridftp-server-progs-13.21-1.el8.aarch64.rpmD*globus-gridftp-server-13.21-1.el8.ppc64le.rpm*globus-gridftp-server-progs-13.21-1.el8.ppc64le.rpm*globus-gridftp-server-devel-13.21-1.el8.ppc64le.rpm *globus-gridftp-server-debugsource-13.21-1.el8.ppc64le.rpm *globus-gridftp-server-debuginfo-13.21-1.el8.ppc64le.rpm*globus-gridftp-server-progs-debuginfo-13.21-1.el8.ppc64le.rpmD*globus-gridftp-server-13.21-1.el8.s390x.rpm*globus-gridftp-server-progs-13.21-1.el8.s390x.rpm*globus-gridftp-server-devel-13.21-1.el8.s390x.rpm *globus-gridftp-server-debugsource-13.21-1.el8.s390x.rpm *globus-gridftp-server-debuginfo-13.21-1.el8.s390x.rpm*globus-gridftp-server-progs-debuginfo-13.21-1.el8.s390x.rpmD*globus-gridftp-server-13.21-1.el8.x86_64.rpm*globus-gridftp-server-progs-13.21-1.el8.x86_64.rpm*globus-gridftp-server-devel-13.21-1.el8.x86_64.rpm *globus-gridftp-server-debugsource-13.21-1.el8.x86_64.rpm *globus-gridftp-server-debuginfo-13.21-1.el8.x86_64.rpm*globus-gridftp-server-progs-debuginfo-13.21-1.el8.x86_64.rpm+bglobus-gridftp-server-control-9.1-1.el8.src.rpm+bglobus-gridftp-server-control-9.1-1.el8.aarch64.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.aarch64.rpmbglobus-gridftp-server-control-debuginfo-9.1-1.el8.aarch64.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.aarch64.rpm+bglobus-gridftp-server-control-9.1-1.el8.ppc64le.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.ppc64le.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.ppc64le.rpmbglobus-gridftp-server-control-debuginfo-9.1-1.el8.ppc64le.rpmbglobus-gridftp-server-control-debuginfo-9.1-1.el8.s390x.rpm+bglobus-gridftp-server-control-9.1-1.el8.s390x.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.s390x.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.s390x.rpm+bglobus-gridftp-server-control-9.1-1.el8.x86_64.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.x86_64.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.x86_64.rpmbglobus-gridftp-server-control-debuginfo-9.1-1.el8.x86_64.rpm;xglobus-gridmap-callout-error-3.2-1.el8.src.rpmlxglobus-gridmap-callout-error-debugsource-3.2-1.el8.aarch64.rpmmxglobus-gridmap-callout-error-devel-3.2-1.el8.aarch64.rpm;xglobus-gridmap-callout-error-3.2-1.el8.aarch64.rpmkxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.aarch64.rpmixglobus-gridmap-callout-error-doc-3.2-1.el8.noarch.rpm;xglobus-gridmap-callout-error-3.2-1.el8.ppc64le.rpmmxglobus-gridmap-callout-error-devel-3.2-1.el8.ppc64le.rpmlxglobus-gridmap-callout-error-debugsource-3.2-1.el8.ppc64le.rpmkxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.ppc64le.rpm;xglobus-gridmap-callout-error-3.2-1.el8.s390x.rpmmxglobus-gridmap-callout-error-devel-3.2-1.el8.s390x.rpmkxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.s390x.rpmlxglobus-gridmap-callout-error-debugsource-3.2-1.el8.s390x.rpm;xglobus-gridmap-callout-error-3.2-1.el8.x86_64.rpmmxglobus-gridmap-callout-error-devel-3.2-1.el8.x86_64.rpmlxglobus-gridmap-callout-error-debugsource-3.2-1.el8.x86_64.rpmkxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.x86_64.rpm"globus-gsi-callback-6.2-1.el8.src.rpmj"globus-gsi-callback-doc-6.2-1.el8.noarch.rpmt"globus-gsi-callback-devel-6.2-1.el8.aarch64.rpm>"globus-gsi-callback-6.2-1.el8.aarch64.rpmr"globus-gsi-callback-debuginfo-6.2-1.el8.aarch64.rpms"globus-gsi-callback-debugsource-6.2-1.el8.aarch64.rpm>"globus-gsi-callback-6.2-1.el8.ppc64le.rpmt"globus-gsi-callback-devel-6.2-1.el8.ppc64le.rpms"globus-gsi-callback-debugsource-6.2-1.el8.ppc64le.rpmr"globus-gsi-callback-debuginfo-6.2-1.el8.ppc64le.rpmt"globus-gsi-callback-devel-6.2-1.el8.s390x.rpm>"globus-gsi-callback-6.2-1.el8.s390x.rpmr"globus-gsi-callback-debuginfo-6.2-1.el8.s390x.rpms"globus-gsi-callback-debugsource-6.2-1.el8.s390x.rpm>"globus-gsi-callback-6.2-1.el8.x86_64.rpmt"globus-gsi-callback-devel-6.2-1.el8.x86_64.rpms"globus-gsi-callback-debugsource-6.2-1.el8.x86_64.rpmr"globus-gsi-callback-debuginfo-6.2-1.el8.x86_64.rpmE(globus-gsi-cert-utils-10.7-1.el8.src.rpmE(globus-gsi-cert-utils-10.7-1.el8.aarch64.rpm(globus-gsi-cert-utils-debugsource-10.7-1.el8.aarch64.rpm(globus-gsi-cert-utils-doc-10.7-1.el8.noarch.rpm(globus-gsi-cert-utils-progs-10.7-1.el8.noarch.rpm(globus-gsi-cert-utils-devel-10.7-1.el8.aarch64.rpm(globus-gsi-cert-utils-debuginfo-10.7-1.el8.aarch64.rpmE(globus-gsi-cert-utils-10.7-1.el8.ppc64le.rpm(globus-gsi-cert-utils-devel-10.7-1.el8.ppc64le.rpm(globus-gsi-cert-utils-debugsource-10.7-1.el8.ppc64le.rpm(globus-gsi-cert-utils-debuginfo-10.7-1.el8.ppc64le.rpmE(globus-gsi-cert-utils-10.7-1.el8.s390x.rpm(globus-gsi-cert-utils-debuginfo-10.7-1.el8.s390x.rpm(globus-gsi-cert-utils-devel-10.7-1.el8.s390x.rpm(globus-gsi-cert-utils-debugsource-10.7-1.el8.s390x.rpmE(globus-gsi-cert-utils-10.7-1.el8.x86_64.rpm(globus-gsi-cert-utils-devel-10.7-1.el8.x86_64.rpm(globus-gsi-cert-utils-debugsource-10.7-1.el8.x86_64.rpm(globus-gsi-cert-utils-debuginfo-10.7-1.el8.x86_64.rpm,globus-gsi-credential-8.2-1.el8.src.rpmglobus-gsi-credential-devel-8.2-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.aarch64.rpmglobus-gsi-credential-debugsource-8.2-1.el8.aarch64.rpmvglobus-gsi-credential-doc-8.2-1.el8.noarch.rpm,globus-gsi-credential-8.2-1.el8.aarch64.rpm,globus-gsi-credential-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.2-1.el8.s390x.rpm,globus-gsi-credential-8.2-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.2-1.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.s390x.rpm,globus-gsi-credential-8.2-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.2-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.2-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.x86_64.rpm-<globus-gsi-openssl-error-4.2-1.el8.src.rpm-<globus-gsi-openssl-error-4.2-1.el8.aarch64.rpm<globus-gsi-openssl-error-devel-4.2-1.el8.aarch64.rpmw<globus-gsi-openssl-error-doc-4.2-1.el8.noarch.rpm<globus-gsi-openssl-error-debugsource-4.2-1.el8.aarch64.rpm<globus-gsi-openssl-error-debuginfo-4.2-1.el8.aarch64.rpm-<globus-gsi-openssl-error-4.2-1.el8.ppc64le.rpm<globus-gsi-openssl-error-devel-4.2-1.el8.ppc64le.rpm<globus-gsi-openssl-error-debugsource-4.2-1.el8.ppc64le.rpm<globus-gsi-openssl-error-debuginfo-4.2-1.el8.ppc64le.rpm<globus-gsi-openssl-error-debugsource-4.2-1.el8.s390x.rpm<globus-gsi-openssl-error-devel-4.2-1.el8.s390x.rpm<globus-gsi-openssl-error-debuginfo-4.2-1.el8.s390x.rpm-<globus-gsi-openssl-error-4.2-1.el8.s390x.rpm-<globus-gsi-openssl-error-4.2-1.el8.x86_64.rpm<globus-gsi-openssl-error-devel-4.2-1.el8.x86_64.rpm<globus-gsi-openssl-error-debugsource-4.2-1.el8.x86_64.rpm<globus-gsi-openssl-error-debuginfo-4.2-1.el8.x86_64.rpm.globus-gsi-proxy-core-9.5-1.el8.src.rpm globus-gsi-proxy-core-debugsource-9.5-1.el8.aarch64.rpmxglobus-gsi-proxy-core-doc-9.5-1.el8.noarch.rpm.globus-gsi-proxy-core-9.5-1.el8.aarch64.rpm globus-gsi-proxy-core-devel-9.5-1.el8.aarch64.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.aarch64.rpm.globus-gsi-proxy-core-9.5-1.el8.ppc64le.rpm globus-gsi-proxy-core-devel-9.5-1.el8.ppc64le.rpm globus-gsi-proxy-core-debugsource-9.5-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.s390x.rpm globus-gsi-proxy-core-devel-9.5-1.el8.s390x.rpm globus-gsi-proxy-core-debugsource-9.5-1.el8.s390x.rpm.globus-gsi-proxy-core-9.5-1.el8.s390x.rpm.globus-gsi-proxy-core-9.5-1.el8.x86_64.rpm globus-gsi-proxy-core-devel-9.5-1.el8.x86_64.rpm globus-gsi-proxy-core-debugsource-9.5-1.el8.x86_64.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.x86_64.rpm'globus-gsi-proxy-ssl-6.4-1.el8.src.rpmkglobus-gsi-proxy-ssl-doc-6.4-1.el8.noarch.rpmMglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.aarch64.rpmLglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.aarch64.rpmNglobus-gsi-proxy-ssl-devel-6.4-1.el8.aarch64.rpm'globus-gsi-proxy-ssl-6.4-1.el8.aarch64.rpm'globus-gsi-proxy-ssl-6.4-1.el8.ppc64le.rpmNglobus-gsi-proxy-ssl-devel-6.4-1.el8.ppc64le.rpmMglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.ppc64le.rpmLglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.ppc64le.rpmMglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.s390x.rpmNglobus-gsi-proxy-ssl-devel-6.4-1.el8.s390x.rpm'globus-gsi-proxy-ssl-6.4-1.el8.s390x.rpmLglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.s390x.rpm'globus-gsi-proxy-ssl-6.4-1.el8.x86_64.rpmNglobus-gsi-proxy-ssl-devel-6.4-1.el8.x86_64.rpmMglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.x86_64.rpmLglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.x86_64.rpmFbglobus-gsi-sysconfig-9.3-1.el8.src.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.aarch64.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.aarch64.rpmFbglobus-gsi-sysconfig-9.3-1.el8.aarch64.rpmbglobus-gsi-sysconfig-doc-9.3-1.el8.noarch.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.aarch64.rpmFbglobus-gsi-sysconfig-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.ppc64le.rpmFbglobus-gsi-sysconfig-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.s390x.rpmFbglobus-gsi-sysconfig-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.x86_64.rpm("globus-gssapi-error-6.2-1.el8.src.rpm("globus-gssapi-error-6.2-1.el8.aarch64.rpmP"globus-gssapi-error-debugsource-6.2-1.el8.aarch64.rpml"globus-gssapi-error-doc-6.2-1.el8.noarch.rpmQ"globus-gssapi-error-devel-6.2-1.el8.aarch64.rpmO"globus-gssapi-error-debuginfo-6.2-1.el8.aarch64.rpm("globus-gssapi-error-6.2-1.el8.ppc64le.rpmQ"globus-gssapi-error-devel-6.2-1.el8.ppc64le.rpmP"globus-gssapi-error-debugsource-6.2-1.el8.ppc64le.rpmO"globus-gssapi-error-debuginfo-6.2-1.el8.ppc64le.rpm("globus-gssapi-error-6.2-1.el8.s390x.rpmQ"globus-gssapi-error-devel-6.2-1.el8.s390x.rpmP"globus-gssapi-error-debugsource-6.2-1.el8.s390x.rpmO"globus-gssapi-error-debuginfo-6.2-1.el8.s390x.rpm("globus-gssapi-error-6.2-1.el8.x86_64.rpmQ"globus-gssapi-error-devel-6.2-1.el8.x86_64.rpmP"globus-gssapi-error-debugsource-6.2-1.el8.x86_64.rpmO"globus-gssapi-error-debuginfo-6.2-1.el8.x86_64.rpm/yglobus-gssapi-gsi-14.14-1.el8.src.rpm yglobus-gssapi-gsi-debugsource-14.14-1.el8.aarch64.rpm yglobus-gssapi-gsi-debuginfo-14.14-1.el8.aarch64.rpm yglobus-gssapi-gsi-devel-14.14-1.el8.aarch64.rpm/yglobus-gssapi-gsi-14.14-1.el8.aarch64.rpmyyglobus-gssapi-gsi-doc-14.14-1.el8.noarch.rpm/yglobus-gssapi-gsi-14.14-1.el8.ppc64le.rpm yglobus-gssapi-gsi-devel-14.14-1.el8.ppc64le.rpm yglobus-gssapi-gsi-debugsource-14.14-1.el8.ppc64le.rpm yglobus-gssapi-gsi-debuginfo-14.14-1.el8.ppc64le.rpm yglobus-gssapi-gsi-devel-14.14-1.el8.s390x.rpm yglobus-gssapi-gsi-debuginfo-14.14-1.el8.s390x.rpm/yglobus-gssapi-gsi-14.14-1.el8.s390x.rpm yglobus-gssapi-gsi-debugsource-14.14-1.el8.s390x.rpm/yglobus-gssapi-gsi-14.14-1.el8.x86_64.rpm yglobus-gssapi-gsi-devel-14.14-1.el8.x86_64.rpm yglobus-gssapi-gsi-debugsource-14.14-1.el8.x86_64.rpm yglobus-gssapi-gsi-debuginfo-14.14-1.el8.x86_64.rpmGyglobus-gss-assist-12.4-1.el8.src.rpmyglobus-gss-assist-debuginfo-12.4-1.el8.aarch64.rpmyglobus-gss-assist-devel-12.4-1.el8.aarch64.rpmyglobus-gss-assist-doc-12.4-1.el8.noarch.rpmyglobus-gss-assist-progs-12.4-1.el8.noarch.rpmyglobus-gss-assist-debugsource-12.4-1.el8.aarch64.rpmGyglobus-gss-assist-12.4-1.el8.aarch64.rpmGyglobus-gss-assist-12.4-1.el8.ppc64le.rpmyglobus-gss-assist-devel-12.4-1.el8.ppc64le.rpmyglobus-gss-assist-debugsource-12.4-1.el8.ppc64le.rpmyglobus-gss-assist-debuginfo-12.4-1.el8.ppc64le.rpmGyglobus-gss-assist-12.4-1.el8.s390x.rpmyglobus-gss-assist-devel-12.4-1.el8.s390x.rpmyglobus-gss-assist-debuginfo-12.4-1.el8.s390x.rpmyglobus-gss-assist-debugsource-12.4-1.el8.s390x.rpmGyglobus-gss-assist-12.4-1.el8.x86_64.rpmyglobus-gss-assist-devel-12.4-1.el8.x86_64.rpmyglobus-gss-assist-debugsource-12.4-1.el8.x86_64.rpmyglobus-gss-assist-debuginfo-12.4-1.el8.x86_64.rpm)globus-io-12.3-1.el8.src.rpm)globus-io-12.3-1.el8.aarch64.rpmTglobus-io-devel-12.3-1.el8.aarch64.rpmSglobus-io-debugsource-12.3-1.el8.aarch64.rpmRglobus-io-debuginfo-12.3-1.el8.aarch64.rpm)globus-io-12.3-1.el8.ppc64le.rpmTglobus-io-devel-12.3-1.el8.ppc64le.rpmSglobus-io-debugsource-12.3-1.el8.ppc64le.rpmRglobus-io-debuginfo-12.3-1.el8.ppc64le.rpmSglobus-io-debugsource-12.3-1.el8.s390x.rpm)globus-io-12.3-1.el8.s390x.rpmRglobus-io-debuginfo-12.3-1.el8.s390x.rpmTglobus-io-devel-12.3-1.el8.s390x.rpm)globus-io-12.3-1.el8.x86_64.rpmTglobus-io-devel-12.3-1.el8.x86_64.rpmSglobus-io-debugsource-12.3-1.el8.x86_64.rpmRglobus-io-debuginfo-12.3-1.el8.x86_64.rpm0~globus-net-manager-1.5-1.el8.src.rpm~globus-net-manager-debuginfo-1.5-1.el8.aarch64.rpm!~globus-xio-net-manager-driver-debuginfo-1.5-1.el8.aarch64.rpm0~globus-net-manager-1.5-1.el8.aarch64.rpm~globus-net-manager-devel-1.5-1.el8.aarch64.rpmz~globus-net-manager-doc-1.5-1.el8.noarch.rpm ~globus-xio-net-manager-driver-1.5-1.el8.aarch64.rpm~globus-net-manager-debugsource-1.5-1.el8.aarch64.rpm"~globus-xio-net-manager-driver-devel-1.5-1.el8.aarch64.rpm0~globus-net-manager-1.5-1.el8.ppc64le.rpm~globus-net-manager-devel-1.5-1.el8.ppc64le.rpm ~globus-xio-net-manager-driver-1.5-1.el8.ppc64le.rpm"~globus-xio-net-manager-driver-devel-1.5-1.el8.ppc64le.rpm~globus-net-manager-debugsource-1.5-1.el8.ppc64le.rpm~globus-net-manager-debuginfo-1.5-1.el8.ppc64le.rpm!~globus-xio-net-manager-driver-debuginfo-1.5-1.el8.ppc64le.rpm0~globus-net-manager-1.5-1.el8.s390x.rpm~globus-net-manager-devel-1.5-1.el8.s390x.rpm ~globus-xio-net-manager-driver-1.5-1.el8.s390x.rpm"~globus-xio-net-manager-driver-devel-1.5-1.el8.s390x.rpm~globus-net-manager-debugsource-1.5-1.el8.s390x.rpm~globus-net-manager-debuginfo-1.5-1.el8.s390x.rpm!~globus-xio-net-manager-driver-debuginfo-1.5-1.el8.s390x.rpm0~globus-net-manager-1.5-1.el8.x86_64.rpm~globus-net-manager-devel-1.5-1.el8.x86_64.rpm ~globus-xio-net-manager-driver-1.5-1.el8.x86_64.rpm"~globus-xio-net-manager-driver-devel-1.5-1.el8.x86_64.rpm~globus-net-manager-debugsource-1.5-1.el8.x86_64.rpm~globus-net-manager-debuginfo-1.5-1.el8.x86_64.rpm!~globus-xio-net-manager-driver-debuginfo-1.5-1.el8.x86_64.rpm? globus-openssl-module-5.2-1.el8.src.rpm? globus-openssl-module-5.2-1.el8.aarch64.rpmv globus-openssl-module-debugsource-5.2-1.el8.aarch64.rpmw globus-openssl-module-devel-5.2-1.el8.aarch64.rpmu globus-openssl-module-debuginfo-5.2-1.el8.aarch64.rpmk globus-openssl-module-doc-5.2-1.el8.noarch.rpm? globus-openssl-module-5.2-1.el8.ppc64le.rpmw globus-openssl-module-devel-5.2-1.el8.ppc64le.rpmv globus-openssl-module-debugsource-5.2-1.el8.ppc64le.rpmu globus-openssl-module-debuginfo-5.2-1.el8.ppc64le.rpmw globus-openssl-module-devel-5.2-1.el8.s390x.rpmv globus-openssl-module-debugsource-5.2-1.el8.s390x.rpm? globus-openssl-module-5.2-1.el8.s390x.rpmu globus-openssl-module-debuginfo-5.2-1.el8.s390x.rpm? globus-openssl-module-5.2-1.el8.x86_64.rpmw globus-openssl-module-devel-5.2-1.el8.x86_64.rpmv globus-openssl-module-debugsource-5.2-1.el8.x86_64.rpmu globus-openssl-module-debuginfo-5.2-1.el8.x86_64.rpm1:globus-proxy-utils-7.1-7.el8.src.rpm1:globus-proxy-utils-7.1-7.el8.aarch64.rpm:globus-proxy-utils-debugsource-7.1-7.el8.aarch64.rpm:globus-proxy-utils-debuginfo-7.1-7.el8.aarch64.rpm1:globus-proxy-utils-7.1-7.el8.ppc64le.rpm:globus-proxy-utils-debugsource-7.1-7.el8.ppc64le.rpm:globus-proxy-utils-debuginfo-7.1-7.el8.ppc64le.rpm1:globus-proxy-utils-7.1-7.el8.s390x.rpm:globus-proxy-utils-debugsource-7.1-7.el8.s390x.rpm:globus-proxy-utils-debuginfo-7.1-7.el8.s390x.rpm1:globus-proxy-utils-7.1-7.el8.x86_64.rpm:globus-proxy-utils-debugsource-7.1-7.el8.x86_64.rpm:globus-proxy-utils-debuginfo-7.1-7.el8.x86_64.rpm2sglobus-rsl-11.2-1.el8.src.rpmsglobus-rsl-debugsource-11.2-1.el8.aarch64.rpm2sglobus-rsl-11.2-1.el8.aarch64.rpmsglobus-rsl-debuginfo-11.2-1.el8.aarch64.rpmsglobus-rsl-devel-11.2-1.el8.aarch64.rpm{sglobus-rsl-doc-11.2-1.el8.noarch.rpm2sglobus-rsl-11.2-1.el8.ppc64le.rpmsglobus-rsl-devel-11.2-1.el8.ppc64le.rpmsglobus-rsl-debugsource-11.2-1.el8.ppc64le.rpmsglobus-rsl-debuginfo-11.2-1.el8.ppc64le.rpm2sglobus-rsl-11.2-1.el8.s390x.rpmsglobus-rsl-devel-11.2-1.el8.s390x.rpmsglobus-rsl-debugsource-11.2-1.el8.s390x.rpmsglobus-rsl-debuginfo-11.2-1.el8.s390x.rpm2sglobus-rsl-11.2-1.el8.x86_64.rpmsglobus-rsl-devel-11.2-1.el8.x86_64.rpmsglobus-rsl-debugsource-11.2-1.el8.x86_64.rpmsglobus-rsl-debuginfo-11.2-1.el8.x86_64.rpm3{globus-scheduler-event-generator-6.3-1.el8.src.rpm|{globus-scheduler-event-generator-doc-6.3-1.el8.noarch.rpm3{globus-scheduler-event-generator-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.aarch64.rpm3{globus-scheduler-event-generator-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.s390x.rpm3{globus-scheduler-event-generator-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.s390x.rpm3{globus-scheduler-event-generator-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.x86_64.rpm@ globus-simple-ca-5.2-1.el8.src.rpm@ globus-simple-ca-5.2-1.el8.noarch.rpm4globus-xio-6.4-1.el8.src.rpmglobus-xio-devel-6.4-1.el8.aarch64.rpmglobus-xio-debugsource-6.4-1.el8.aarch64.rpm4globus-xio-6.4-1.el8.aarch64.rpmglobus-xio-debuginfo-6.4-1.el8.aarch64.rpm}globus-xio-doc-6.4-1.el8.noarch.rpm4globus-xio-6.4-1.el8.ppc64le.rpmglobus-xio-devel-6.4-1.el8.ppc64le.rpmglobus-xio-debugsource-6.4-1.el8.ppc64le.rpmglobus-xio-debuginfo-6.4-1.el8.ppc64le.rpm4globus-xio-6.4-1.el8.s390x.rpmglobus-xio-devel-6.4-1.el8.s390x.rpmglobus-xio-debugsource-6.4-1.el8.s390x.rpmglobus-xio-debuginfo-6.4-1.el8.s390x.rpm4globus-xio-6.4-1.el8.x86_64.rpmglobus-xio-devel-6.4-1.el8.x86_64.rpmglobus-xio-debugsource-6.4-1.el8.x86_64.rpmglobus-xio-debuginfo-6.4-1.el8.x86_64.rpm* globus-xio-gridftp-driver-3.4-1.el8.src.rpmV globus-xio-gridftp-driver-debugsource-3.4-1.el8.aarch64.rpmU globus-xio-gridftp-driver-debuginfo-3.4-1.el8.aarch64.rpmW globus-xio-gridftp-driver-devel-3.4-1.el8.aarch64.rpmm globus-xio-gridftp-driver-doc-3.4-1.el8.noarch.rpm* globus-xio-gridftp-driver-3.4-1.el8.aarch64.rpm* globus-xio-gridftp-driver-3.4-1.el8.ppc64le.rpmW globus-xio-gridftp-driver-devel-3.4-1.el8.ppc64le.rpmV globus-xio-gridftp-driver-debugsource-3.4-1.el8.ppc64le.rpmU globus-xio-gridftp-driver-debuginfo-3.4-1.el8.ppc64le.rpm* globus-xio-gridftp-driver-3.4-1.el8.s390x.rpmW globus-xio-gridftp-driver-devel-3.4-1.el8.s390x.rpmV globus-xio-gridftp-driver-debugsource-3.4-1.el8.s390x.rpmU globus-xio-gridftp-driver-debuginfo-3.4-1.el8.s390x.rpm* globus-xio-gridftp-driver-3.4-1.el8.x86_64.rpmW globus-xio-gridftp-driver-devel-3.4-1.el8.x86_64.rpmV globus-xio-gridftp-driver-debugsource-3.4-1.el8.x86_64.rpmU globus-xio-gridftp-driver-debuginfo-3.4-1.el8.x86_64.rpm+globus-xio-gridftp-multicast-2.1-5.el8.src.rpmXglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.aarch64.rpmZglobus-xio-gridftp-multicast-devel-2.1-5.el8.aarch64.rpm+globus-xio-gridftp-multicast-2.1-5.el8.aarch64.rpmYglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.aarch64.rpm+globus-xio-gridftp-multicast-2.1-5.el8.ppc64le.rpmZglobus-xio-gridftp-multicast-devel-2.1-5.el8.ppc64le.rpmYglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.ppc64le.rpmXglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.ppc64le.rpm+globus-xio-gridftp-multicast-2.1-5.el8.s390x.rpmXglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.s390x.rpmZglobus-xio-gridftp-multicast-devel-2.1-5.el8.s390x.rpmYglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.s390x.rpm+globus-xio-gridftp-multicast-2.1-5.el8.x86_64.rpmZglobus-xio-gridftp-multicast-devel-2.1-5.el8.x86_64.rpmYglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.x86_64.rpmXglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.x86_64.rpm,-globus-xio-gsi-driver-5.3-1.el8.src.rpm\-globus-xio-gsi-driver-debugsource-5.3-1.el8.aarch64.rpm]-globus-xio-gsi-driver-devel-5.3-1.el8.aarch64.rpmn-globus-xio-gsi-driver-doc-5.3-1.el8.noarch.rpm,-globus-xio-gsi-driver-5.3-1.el8.aarch64.rpm[-globus-xio-gsi-driver-debuginfo-5.3-1.el8.aarch64.rpm,-globus-xio-gsi-driver-5.3-1.el8.ppc64le.rpm]-globus-xio-gsi-driver-devel-5.3-1.el8.ppc64le.rpm\-globus-xio-gsi-driver-debugsource-5.3-1.el8.ppc64le.rpm[-globus-xio-gsi-driver-debuginfo-5.3-1.el8.ppc64le.rpm,-globus-xio-gsi-driver-5.3-1.el8.s390x.rpm]-globus-xio-gsi-driver-devel-5.3-1.el8.s390x.rpm\-globus-xio-gsi-driver-debugsource-5.3-1.el8.s390x.rpm[-globus-xio-gsi-driver-debuginfo-5.3-1.el8.s390x.rpm,-globus-xio-gsi-driver-5.3-1.el8.x86_64.rpm]-globus-xio-gsi-driver-devel-5.3-1.el8.x86_64.rpm\-globus-xio-gsi-driver-debugsource-5.3-1.el8.x86_64.rpm[-globus-xio-gsi-driver-debuginfo-5.3-1.el8.x86_64.rpmCglobus-xioperf-5.1-5.el8.src.rpmCglobus-xioperf-5.1-5.el8.aarch64.rpmglobus-xioperf-debugsource-5.1-5.el8.aarch64.rpmglobus-xioperf-debuginfo-5.1-5.el8.aarch64.rpmCglobus-xioperf-5.1-5.el8.ppc64le.rpmglobus-xioperf-debugsource-5.1-5.el8.ppc64le.rpmglobus-xioperf-debuginfo-5.1-5.el8.ppc64le.rpmCglobus-xioperf-5.1-5.el8.s390x.rpmglobus-xioperf-debugsource-5.1-5.el8.s390x.rpmglobus-xioperf-debuginfo-5.1-5.el8.s390x.rpmCglobus-xioperf-5.1-5.el8.x86_64.rpmglobus-xioperf-debugsource-5.1-5.el8.x86_64.rpmglobus-xioperf-debuginfo-5.1-5.el8.x86_64.rpm@#globus-xio-pipe-driver-4.1-5.el8.src.rpmy#globus-xio-pipe-driver-debugsource-4.1-5.el8.aarch64.rpmx#globus-xio-pipe-driver-debuginfo-4.1-5.el8.aarch64.rpmz#globus-xio-pipe-driver-devel-4.1-5.el8.aarch64.rpm@#globus-xio-pipe-driver-4.1-5.el8.aarch64.rpm@#globus-xio-pipe-driver-4.1-5.el8.ppc64le.rpmz#globus-xio-pipe-driver-devel-4.1-5.el8.ppc64le.rpmy#globus-xio-pipe-driver-debugsource-4.1-5.el8.ppc64le.rpmx#globus-xio-pipe-driver-debuginfo-4.1-5.el8.ppc64le.rpm@#globus-xio-pipe-driver-4.1-5.el8.s390x.rpmz#globus-xio-pipe-driver-devel-4.1-5.el8.s390x.rpmy#globus-xio-pipe-driver-debugsource-4.1-5.el8.s390x.rpmx#globus-xio-pipe-driver-debuginfo-4.1-5.el8.s390x.rpm@#globus-xio-pipe-driver-4.1-5.el8.x86_64.rpmz#globus-xio-pipe-driver-devel-4.1-5.el8.x86_64.rpmy#globus-xio-pipe-driver-debugsource-4.1-5.el8.x86_64.rpmx#globus-xio-pipe-driver-debuginfo-4.1-5.el8.x86_64.rpmA#globus-xio-popen-driver-4.1-5.el8.src.rpmA#globus-xio-popen-driver-4.1-5.el8.aarch64.rpm}#globus-xio-popen-driver-devel-4.1-5.el8.aarch64.rpm{#globus-xio-popen-driver-debuginfo-4.1-5.el8.aarch64.rpm|#globus-xio-popen-driver-debugsource-4.1-5.el8.aarch64.rpmA#globus-xio-popen-driver-4.1-5.el8.ppc64le.rpm}#globus-xio-popen-driver-devel-4.1-5.el8.ppc64le.rpm|#globus-xio-popen-driver-debugsource-4.1-5.el8.ppc64le.rpm{#globus-xio-popen-driver-debuginfo-4.1-5.el8.ppc64le.rpm}#globus-xio-popen-driver-devel-4.1-5.el8.s390x.rpmA#globus-xio-popen-driver-4.1-5.el8.s390x.rpm|#globus-xio-popen-driver-debugsource-4.1-5.el8.s390x.rpm{#globus-xio-popen-driver-debuginfo-4.1-5.el8.s390x.rpmA#globus-xio-popen-driver-4.1-5.el8.x86_64.rpm}#globus-xio-popen-driver-devel-4.1-5.el8.x86_64.rpm|#globus-xio-popen-driver-debugsource-4.1-5.el8.x86_64.rpm{#globus-xio-popen-driver-debuginfo-4.1-5.el8.x86_64.rpmBglobus-xio-rate-driver-2.1-5.el8.src.rpmglobus-xio-rate-driver-debugsource-2.1-5.el8.aarch64.rpmBglobus-xio-rate-driver-2.1-5.el8.aarch64.rpm~globus-xio-rate-driver-debuginfo-2.1-5.el8.aarch64.rpmglobus-xio-rate-driver-devel-2.1-5.el8.aarch64.rpmBglobus-xio-rate-driver-2.1-5.el8.ppc64le.rpmglobus-xio-rate-driver-devel-2.1-5.el8.ppc64le.rpmglobus-xio-rate-driver-debugsource-2.1-5.el8.ppc64le.rpm~globus-xio-rate-driver-debuginfo-2.1-5.el8.ppc64le.rpmBglobus-xio-rate-driver-2.1-5.el8.s390x.rpmglobus-xio-rate-driver-devel-2.1-5.el8.s390x.rpmglobus-xio-rate-driver-debugsource-2.1-5.el8.s390x.rpm~globus-xio-rate-driver-debuginfo-2.1-5.el8.s390x.rpmBglobus-xio-rate-driver-2.1-5.el8.x86_64.rpmglobus-xio-rate-driver-devel-2.1-5.el8.x86_64.rpmglobus-xio-rate-driver-debugsource-2.1-5.el8.x86_64.rpm~globus-xio-rate-driver-debuginfo-2.1-5.el8.x86_64.rpm-lglobus-xio-udt-driver-2.2-5.el8.src.rpm^lglobus-xio-udt-driver-debuginfo-2.2-5.el8.aarch64.rpm_lglobus-xio-udt-driver-debugsource-2.2-5.el8.aarch64.rpm`lglobus-xio-udt-driver-devel-2.2-5.el8.aarch64.rpm-lglobus-xio-udt-driver-2.2-5.el8.aarch64.rpm-lglobus-xio-udt-driver-2.2-5.el8.ppc64le.rpm`lglobus-xio-udt-driver-devel-2.2-5.el8.ppc64le.rpm_lglobus-xio-udt-driver-debugsource-2.2-5.el8.ppc64le.rpm^lglobus-xio-udt-driver-debuginfo-2.2-5.el8.ppc64le.rpm^lglobus-xio-udt-driver-debuginfo-2.2-5.el8.s390x.rpm_lglobus-xio-udt-driver-debugsource-2.2-5.el8.s390x.rpm`lglobus-xio-udt-driver-devel-2.2-5.el8.s390x.rpm-lglobus-xio-udt-driver-2.2-5.el8.s390x.rpm-lglobus-xio-udt-driver-2.2-5.el8.x86_64.rpm`lglobus-xio-udt-driver-devel-2.2-5.el8.x86_64.rpm_lglobus-xio-udt-driver-debugsource-2.2-5.el8.x86_64.rpm^lglobus-xio-udt-driver-debuginfo-2.2-5.el8.x86_64.rpmrxmyproxy-6.2.6-4.el8.src.rpm7xmyproxy-libs-6.2.6-4.el8.aarch64.rpm5xmyproxy-debugsource-6.2.6-4.el8.aarch64.rpm4xmyproxy-debuginfo-6.2.6-4.el8.aarch64.rpm9xmyproxy-server-6.2.6-4.el8.aarch64.rpm;xmyproxy-voms-6.2.6-4.el8.aarch64.rpmrxmyproxy-6.2.6-4.el8.aarch64.rpm8xmyproxy-libs-debuginfo-6.2.6-4.el8.aarch64.rpm6xmyproxy-devel-6.2.6-4.el8.aarch64.rpm:xmyproxy-server-debuginfo-6.2.6-4.el8.aarch64.rpm2xmyproxy-admin-6.2.6-4.el8.aarch64.rpm3xmyproxy-admin-debuginfo-6.2.6-4.el8.aarch64.rpm xmyproxy-doc-6.2.6-4.el8.noarch.rpmpglobus-gass-cache-debugsource-10.2-1.el8.aarch64.rpm"pglobus-gass-cache-10.2-1.el8.aarch64.rpm"pglobus-gass-cache-10.2-1.el8.ppc64le.rpm?pglobus-gass-cache-devel-10.2-1.el8.ppc64le.rpm>pglobus-gass-cache-debugsource-10.2-1.el8.ppc64le.rpm=pglobus-gass-cache-debuginfo-10.2-1.el8.ppc64le.rpm"pglobus-gass-cache-10.2-1.el8.s390x.rpm?pglobus-gass-cache-devel-10.2-1.el8.s390x.rpm>pglobus-gass-cache-debugsource-10.2-1.el8.s390x.rpm=pglobus-gass-cache-debuginfo-10.2-1.el8.s390x.rpm"pglobus-gass-cache-10.2-1.el8.x86_64.rpm?pglobus-gass-cache-devel-10.2-1.el8.x86_64.rpm>pglobus-gass-cache-debugsource-10.2-1.el8.x86_64.rpm=pglobus-gass-cache-debuginfo-10.2-1.el8.x86_64.rpm67globus-gass-cache-program-7.0-7.el8.src.rpm\7globus-gass-cache-program-debugsource-7.0-7.el8.aarch64.rpm[7globus-gass-cache-program-debuginfo-7.0-7.el8.aarch64.rpm67globus-gass-cache-program-7.0-7.el8.aarch64.rpm67globus-gass-cache-program-7.0-7.el8.ppc64le.rpm\7globus-gass-cache-program-debugsource-7.0-7.el8.ppc64le.rpm[7globus-gass-cache-program-debuginfo-7.0-7.el8.ppc64le.rpm67globus-gass-cache-program-7.0-7.el8.s390x.rpm\7globus-gass-cache-program-debugsource-7.0-7.el8.s390x.rpm[7globus-gass-cache-program-debuginfo-7.0-7.el8.s390x.rpm67globus-gass-cache-program-7.0-7.el8.x86_64.rpm\7globus-gass-cache-program-debugsource-7.0-7.el8.x86_64.rpm[7globus-gass-cache-program-debuginfo-7.0-7.el8.x86_64.rpm#globus-gass-copy-10.8-1.el8.src.rpm'#globus-gass-copy-progs-10.8-1.el8.aarch64.rpm&#globus-gass-copy-devel-10.8-1.el8.aarch64.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.aarch64.rpm9#globus-gass-copy-doc-10.8-1.el8.noarch.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.aarch64.rpm#globus-gass-copy-10.8-1.el8.aarch64.rpm%#globus-gass-copy-debugsource-10.8-1.el8.aarch64.rpm#globus-gass-copy-10.8-1.el8.ppc64le.rpm'#globus-gass-copy-progs-10.8-1.el8.ppc64le.rpm&#globus-gass-copy-devel-10.8-1.el8.ppc64le.rpm%#globus-gass-copy-debugsource-10.8-1.el8.ppc64le.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.ppc64le.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.ppc64le.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.s390x.rpm&#globus-gass-copy-devel-10.8-1.el8.s390x.rpm'#globus-gass-copy-progs-10.8-1.el8.s390x.rpm#globus-gass-copy-10.8-1.el8.s390x.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.s390x.rpm%#globus-gass-copy-debugsource-10.8-1.el8.s390x.rpm#globus-gass-copy-10.8-1.el8.x86_64.rpm'#globus-gass-copy-progs-10.8-1.el8.x86_64.rpm&#globus-gass-copy-devel-10.8-1.el8.x86_64.rpm%#globus-gass-copy-debugsource-10.8-1.el8.x86_64.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.x86_64.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.x86_64.rpm#Zglobus-gass-server-ez-6.1-6.el8.src.rpm#Zglobus-gass-server-ez-6.1-6.el8.aarch64.rpmDZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.aarch64.rpm@Zglobus-gass-server-ez-debuginfo-6.1-6.el8.aarch64.rpmAZglobus-gass-server-ez-debugsource-6.1-6.el8.aarch64.rpmCZglobus-gass-server-ez-progs-6.1-6.el8.aarch64.rpmBZglobus-gass-server-ez-devel-6.1-6.el8.aarch64.rpm#Zglobus-gass-server-ez-6.1-6.el8.ppc64le.rpmCZglobus-gass-server-ez-progs-6.1-6.el8.ppc64le.rpmBZglobus-gass-server-ez-devel-6.1-6.el8.ppc64le.rpmAZglobus-gass-server-ez-debugsource-6.1-6.el8.ppc64le.rpm@Zglobus-gass-server-ez-debuginfo-6.1-6.el8.ppc64le.rpmDZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.ppc64le.rpm#Zglobus-gass-server-ez-6.1-6.el8.s390x.rpmCZglobus-gass-server-ez-progs-6.1-6.el8.s390x.rpmBZglobus-gass-server-ez-devel-6.1-6.el8.s390x.rpmAZglobus-gass-server-ez-debugsource-6.1-6.el8.s390x.rpm@Zglobus-gass-server-ez-debuginfo-6.1-6.el8.s390x.rpmDZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.s390x.rpm#Zglobus-gass-server-ez-6.1-6.el8.x86_64.rpmCZglobus-gass-server-ez-progs-6.1-6.el8.x86_64.rpmBZglobus-gass-server-ez-devel-6.1-6.el8.x86_64.rpmAZglobus-gass-server-ez-debugsource-6.1-6.el8.x86_64.rpm@Zglobus-gass-server-ez-debuginfo-6.1-6.el8.x86_64.rpmDZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.x86_64.rpm& globus-gass-transfer-9.2-1.el8.src.rpm& globus-gass-transfer-9.2-1.el8.aarch64.rpmr globus-gass-transfer-debugsource-9.2-1.el8.aarch64.rpmo globus-gass-transfer-doc-9.2-1.el8.noarch.rpms globus-gass-transfer-devel-9.2-1.el8.aarch64.rpmq globus-gass-transfer-debuginfo-9.2-1.el8.aarch64.rpm& globus-gass-transfer-9.2-1.el8.ppc64le.rpms globus-gass-transfer-devel-9.2-1.el8.ppc64le.rpmr globus-gass-transfer-debugsource-9.2-1.el8.ppc64le.rpmq globus-gass-transfer-debuginfo-9.2-1.el8.ppc64le.rpm& globus-gass-transfer-9.2-1.el8.s390x.rpms globus-gass-transfer-devel-9.2-1.el8.s390x.rpmr globus-gass-transfer-debugsource-9.2-1.el8.s390x.rpmq globus-gass-transfer-debuginfo-9.2-1.el8.s390x.rpm& globus-gass-transfer-9.2-1.el8.x86_64.rpms globus-gass-transfer-devel-9.2-1.el8.x86_64.rpmr globus-gass-transfer-debugsource-9.2-1.el8.x86_64.rpmq globus-gass-transfer-debuginfo-9.2-1.el8.x86_64.rpm$Aglobus-gatekeeper-11.3-5.el8.src.rpmEAglobus-gatekeeper-debuginfo-11.3-5.el8.aarch64.rpm$Aglobus-gatekeeper-11.3-5.el8.aarch64.rpmFAglobus-gatekeeper-debugsource-11.3-5.el8.aarch64.rpm$Aglobus-gatekeeper-11.3-5.el8.ppc64le.rpmFAglobus-gatekeeper-debugsource-11.3-5.el8.ppc64le.rpmEAglobus-gatekeeper-debuginfo-11.3-5.el8.ppc64le.rpm$Aglobus-gatekeeper-11.3-5.el8.s390x.rpmFAglobus-gatekeeper-debugsource-11.3-5.el8.s390x.rpmEAglobus-gatekeeper-debuginfo-11.3-5.el8.s390x.rpm$Aglobus-gatekeeper-11.3-5.el8.x86_64.rpmFAglobus-gatekeeper-debugsource-11.3-5.el8.x86_64.rpmEAglobus-gatekeeper-debuginfo-11.3-5.el8.x86_64.rpm7Vglobus-gfork-5.0-7.el8.src.rpm7Vglobus-gfork-5.0-7.el8.aarch64.rpm_Vglobus-gfork-devel-5.0-7.el8.aarch64.rpm]Vglobus-gfork-debuginfo-5.0-7.el8.aarch64.rpm^Vglobus-gfork-debugsource-5.0-7.el8.aarch64.rpmaVglobus-gfork-progs-debuginfo-5.0-7.el8.aarch64.rpm`Vglobus-gfork-progs-5.0-7.el8.aarch64.rpm7Vglobus-gfork-5.0-7.el8.ppc64le.rpm`Vglobus-gfork-progs-5.0-7.el8.ppc64le.rpm_Vglobus-gfork-devel-5.0-7.el8.ppc64le.rpm^Vglobus-gfork-debugsource-5.0-7.el8.ppc64le.rpm]Vglobus-gfork-debuginfo-5.0-7.el8.ppc64le.rpmaVglobus-gfork-progs-debuginfo-5.0-7.el8.ppc64le.rpm_Vglobus-gfork-devel-5.0-7.el8.s390x.rpm7Vglobus-gfork-5.0-7.el8.s390x.rpm]Vglobus-gfork-debuginfo-5.0-7.el8.s390x.rpmaVglobus-gfork-progs-debuginfo-5.0-7.el8.s390x.rpm^Vglobus-gfork-debugsource-5.0-7.el8.s390x.rpm`Vglobus-gfork-progs-5.0-7.el8.s390x.rpm7Vglobus-gfork-5.0-7.el8.x86_64.rpm`Vglobus-gfork-progs-5.0-7.el8.x86_64.rpm_Vglobus-gfork-devel-5.0-7.el8.x86_64.rpm^Vglobus-gfork-debugsource-5.0-7.el8.x86_64.rpm]Vglobus-gfork-debuginfo-5.0-7.el8.x86_64.rpmaVglobus-gfork-progs-debuginfo-5.0-7.el8.x86_64.rpmo0globus-gram-audit-5.0-6.el8.src.rpmo0globus-gram-audit-5.0-6.el8.noarch.rpm%}globus-gram-client-14.4-1.el8.src.rpmG}globus-gram-client-debuginfo-14.4-1.el8.aarch64.rpmI}globus-gram-client-devel-14.4-1.el8.aarch64.rpmH}globus-gram-client-debugsource-14.4-1.el8.aarch64.rpm%}globus-gram-client-14.4-1.el8.aarch64.rpmj}globus-gram-client-doc-14.4-1.el8.noarch.rpm%}globus-gram-client-14.4-1.el8.ppc64le.rpmI}globus-gram-client-devel-14.4-1.el8.ppc64le.rpmH}globus-gram-client-debugsource-14.4-1.el8.ppc64le.rpmG}globus-gram-client-debuginfo-14.4-1.el8.ppc64le.rpmH}globus-gram-client-debugsource-14.4-1.el8.s390x.rpmI}globus-gram-client-devel-14.4-1.el8.s390x.rpmG}globus-gram-client-debuginfo-14.4-1.el8.s390x.rpm%}globus-gram-client-14.4-1.el8.s390x.rpm%}globus-gram-client-14.4-1.el8.x86_64.rpmI}globus-gram-client-devel-14.4-1.el8.x86_64.rpmH}globus-gram-client-debugsource-14.4-1.el8.x86_64.rpmG}globus-gram-client-debuginfo-14.4-1.el8.x86_64.rpm&Dglobus-gram-client-tools-12.1-1.el8.src.rpm&Dglobus-gram-client-tools-12.1-1.el8.aarch64.rpmKDglobus-gram-client-tools-debugsource-12.1-1.el8.aarch64.rpmJDglobus-gram-client-tools-debuginfo-12.1-1.el8.aarch64.rpm&Dglobus-gram-client-tools-12.1-1.el8.ppc64le.rpmKDglobus-gram-client-tools-debugsource-12.1-1.el8.ppc64le.rpmJDglobus-gram-client-tools-debuginfo-12.1-1.el8.ppc64le.rpm&Dglobus-gram-client-tools-12.1-1.el8.s390x.rpmKDglobus-gram-client-tools-debugsource-12.1-1.el8.s390x.rpmJDglobus-gram-client-tools-debuginfo-12.1-1.el8.s390x.rpm&Dglobus-gram-client-tools-12.1-1.el8.x86_64.rpmKDglobus-gram-client-tools-debugsource-12.1-1.el8.x86_64.rpmJDglobus-gram-client-tools-debuginfo-12.1-1.el8.x86_64.rpm'Fglobus-gram-job-manager-15.5-1.el8.src.rpmFglobus-seg-job-manager-15.5-1.el8.aarch64.rpmuFglobus-gram-job-manager-debugsource-15.5-1.el8.aarch64.rpmtFglobus-gram-job-manager-debuginfo-15.5-1.el8.aarch64.rpm'Fglobus-gram-job-manager-15.5-1.el8.aarch64.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.aarch64.rpm'Fglobus-gram-job-manager-15.5-1.el8.ppc64le.rpmFglobus-seg-job-manager-15.5-1.el8.ppc64le.rpmuFglobus-gram-job-manager-debugsource-15.5-1.el8.ppc64le.rpmtFglobus-gram-job-manager-debuginfo-15.5-1.el8.ppc64le.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.ppc64le.rpm'Fglobus-gram-job-manager-15.5-1.el8.s390x.rpmFglobus-seg-job-manager-15.5-1.el8.s390x.rpmuFglobus-gram-job-manager-debugsource-15.5-1.el8.s390x.rpmtFglobus-gram-job-manager-debuginfo-15.5-1.el8.s390x.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.s390x.rpm'Fglobus-gram-job-manager-15.5-1.el8.x86_64.rpmFglobus-seg-job-manager-15.5-1.el8.x86_64.rpmuFglobus-gram-job-manager-debugsource-15.5-1.el8.x86_64.rpmtFglobus-gram-job-manager-debuginfo-15.5-1.el8.x86_64.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.x86_64.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.src.rpmd<globus-gram-job-manager-callout-error-devel-4.2-1.el8.aarch64.rpmc<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.aarch64.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.aarch64.rpmb<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.aarch64.rpme<globus-gram-job-manager-callout-error-doc-4.2-1.el8.noarch.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.ppc64le.rpmd<globus-gram-job-manager-callout-error-devel-4.2-1.el8.ppc64le.rpmc<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.ppc64le.rpmb<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.ppc64le.rpmc<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.s390x.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.s390x.rpmb<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.s390x.rpmd<globus-gram-job-manager-callout-error-devel-4.2-1.el8.s390x.rpm8<globus-gram-job-manager-callout-error-4.2-1.el8.x86_64.rpmd<globus-gram-job-manager-callout-error-devel-4.2-1.el8.x86_64.rpmc<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.x86_64.rpmb<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.x86_64.rpmpgglobus-gram-job-manager-condor-3.0-9.el8.src.rpmpgglobus-gram-job-manager-condor-3.0-9.el8.noarch.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.src.rpmvWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.aarch64.rpmwWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.aarch64.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.aarch64.rpmxWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.aarch64.rpmqWglobus-gram-job-manager-fork-setup-poll-3.1-6.el8.noarch.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.ppc64le.rpmwWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.ppc64le.rpmvWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.ppc64le.rpmxWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.s390x.rpmwWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.s390x.rpmvWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.s390x.rpmxWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.s390x.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.x86_64.rpmwWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.x86_64.rpmvWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.x86_64.rpmxWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.x86_64.rpm9 globus-gram-job-manager-lsf-3.0-10.el8.src.rpmf globus-gram-job-manager-lsf-setup-poll-3.0-10.el8.noarch.rpme globus-gram-job-manager-lsf-debugsource-3.0-10.el8.aarch64.rpm9 globus-gram-job-manager-lsf-3.0-10.el8.aarch64.rpmg globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.aarch64.rpmf globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.aarch64.rpm9 globus-gram-job-manager-lsf-3.0-10.el8.ppc64le.rpmf globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.ppc64le.rpme globus-gram-job-manager-lsf-debugsource-3.0-10.el8.ppc64le.rpmg globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.ppc64le.rpm9 globus-gram-job-manager-lsf-3.0-10.el8.s390x.rpmf globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.s390x.rpme globus-gram-job-manager-lsf-debugsource-3.0-10.el8.s390x.rpmg globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.s390x.rpm9 globus-gram-job-manager-lsf-3.0-10.el8.x86_64.rpmf globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.x86_64.rpme globus-gram-job-manager-lsf-debugsource-3.0-10.el8.x86_64.rpmg globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.x86_64.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.src.rpmiWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.aarch64.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.aarch64.rpmhWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.aarch64.rpmjWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.aarch64.rpmgWglobus-gram-job-manager-pbs-setup-poll-3.1-6.el8.noarch.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.ppc64le.rpmiWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.ppc64le.rpmhWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.ppc64le.rpmjWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.s390x.rpmiWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.s390x.rpmhWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.s390x.rpmjWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.s390x.rpm:Wglobus-gram-job-manager-pbs-3.1-6.el8.x86_64.rpmiWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.x86_64.rpmhWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.x86_64.rpmjWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.x86_64.rpmrglobus-gram-job-manager-scripts-7.3-1.el8.src.rpmhglobus-gram-job-manager-scripts-doc-7.3-1.el8.noarch.rpmrglobus-gram-job-manager-scripts-7.3-1.el8.noarch.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.src.rpmsWglobus-gram-job-manager-sge-setup-poll-3.1-6.el8.noarch.rpmyWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.aarch64.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.aarch64.rpmzWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.aarch64.rpm{Wglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.aarch64.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.ppc64le.rpmzWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.ppc64le.rpmyWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.ppc64le.rpm{Wglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpmyWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.s390x.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.s390x.rpmzWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.s390x.rpm{Wglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.s390x.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.x86_64.rpmzWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.x86_64.rpmyWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.x86_64.rpm{Wglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.x86_64.rpmtgglobus-gram-job-manager-slurm-3.0-9.el8.src.rpmtgglobus-gram-job-manager-slurm-3.0-9.el8.noarch.rpm*uglobus-gram-protocol-13.4-1.el8.src.rpm*uglobus-gram-protocol-13.4-1.el8.aarch64.rpm}uglobus-gram-protocol-debugsource-13.4-1.el8.aarch64.rpm~uglobus-gram-protocol-devel-13.4-1.el8.aarch64.rpmuuglobus-gram-protocol-doc-13.4-1.el8.noarch.rpm|uglobus-gram-protocol-debuginfo-13.4-1.el8.aarch64.rpm*uglobus-gram-protocol-13.4-1.el8.ppc64le.rpm~uglobus-gram-protocol-devel-13.4-1.el8.ppc64le.rpm}uglobus-gram-protocol-debugsource-13.4-1.el8.ppc64le.rpm|uglobus-gram-protocol-debuginfo-13.4-1.el8.ppc64le.rpm*uglobus-gram-protocol-13.4-1.el8.s390x.rpm~uglobus-gram-protocol-devel-13.4-1.el8.s390x.rpm}uglobus-gram-protocol-debugsource-13.4-1.el8.s390x.rpm|uglobus-gram-protocol-debuginfo-13.4-1.el8.s390x.rpm*uglobus-gram-protocol-13.4-1.el8.x86_64.rpm~uglobus-gram-protocol-devel-13.4-1.el8.x86_64.rpm}uglobus-gram-protocol-debugsource-13.4-1.el8.x86_64.rpm|uglobus-gram-protocol-debuginfo-13.4-1.el8.x86_64.rpmD*globus-gridftp-server-13.21-1.el8.src.rpm*globus-gridftp-server-devel-13.21-1.el8.aarch64.rpm *globus-gridftp-server-debuginfo-13.21-1.el8.aarch64.rpmD*globus-gridftp-server-13.21-1.el8.aarch64.rpm *globus-gridftp-server-debugsource-13.21-1.el8.aarch64.rpm*globus-gridftp-server-progs-debuginfo-13.21-1.el8.aarch64.rpm*globus-gridftp-server-progs-13.21-1.el8.aarch64.rpmD*globus-gridftp-server-13.21-1.el8.ppc64le.rpm*globus-gridftp-server-progs-13.21-1.el8.ppc64le.rpm*globus-gridftp-server-devel-13.21-1.el8.ppc64le.rpm *globus-gridftp-server-debugsource-13.21-1.el8.ppc64le.rpm *globus-gridftp-server-debuginfo-13.21-1.el8.ppc64le.rpm*globus-gridftp-server-progs-debuginfo-13.21-1.el8.ppc64le.rpmD*globus-gridftp-server-13.21-1.el8.s390x.rpm*globus-gridftp-server-progs-13.21-1.el8.s390x.rpm*globus-gridftp-server-devel-13.21-1.el8.s390x.rpm *globus-gridftp-server-debugsource-13.21-1.el8.s390x.rpm *globus-gridftp-server-debuginfo-13.21-1.el8.s390x.rpm*globus-gridftp-server-progs-debuginfo-13.21-1.el8.s390x.rpmD*globus-gridftp-server-13.21-1.el8.x86_64.rpm*globus-gridftp-server-progs-13.21-1.el8.x86_64.rpm*globus-gridftp-server-devel-13.21-1.el8.x86_64.rpm *globus-gridftp-server-debugsource-13.21-1.el8.x86_64.rpm *globus-gridftp-server-debuginfo-13.21-1.el8.x86_64.rpm*globus-gridftp-server-progs-debuginfo-13.21-1.el8.x86_64.rpm+bglobus-gridftp-server-control-9.1-1.el8.src.rpm+bglobus-gridftp-server-control-9.1-1.el8.aarch64.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.aarch64.rpmbglobus-gridftp-server-control-debuginfo-9.1-1.el8.aarch64.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.aarch64.rpm+bglobus-gridftp-server-control-9.1-1.el8.ppc64le.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.ppc64le.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.ppc64le.rpmbglobus-gridftp-server-control-debuginfo-9.1-1.el8.ppc64le.rpmbglobus-gridftp-server-control-debuginfo-9.1-1.el8.s390x.rpm+bglobus-gridftp-server-control-9.1-1.el8.s390x.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.s390x.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.s390x.rpm+bglobus-gridftp-server-control-9.1-1.el8.x86_64.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.x86_64.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.x86_64.rpmbglobus-gridftp-server-control-debuginfo-9.1-1.el8.x86_64.rpm;xglobus-gridmap-callout-error-3.2-1.el8.src.rpmlxglobus-gridmap-callout-error-debugsource-3.2-1.el8.aarch64.rpmmxglobus-gridmap-callout-error-devel-3.2-1.el8.aarch64.rpm;xglobus-gridmap-callout-error-3.2-1.el8.aarch64.rpmkxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.aarch64.rpmixglobus-gridmap-callout-error-doc-3.2-1.el8.noarch.rpm;xglobus-gridmap-callout-error-3.2-1.el8.ppc64le.rpmmxglobus-gridmap-callout-error-devel-3.2-1.el8.ppc64le.rpmlxglobus-gridmap-callout-error-debugsource-3.2-1.el8.ppc64le.rpmkxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.ppc64le.rpm;xglobus-gridmap-callout-error-3.2-1.el8.s390x.rpmmxglobus-gridmap-callout-error-devel-3.2-1.el8.s390x.rpmkxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.s390x.rpmlxglobus-gridmap-callout-error-debugsource-3.2-1.el8.s390x.rpm;xglobus-gridmap-callout-error-3.2-1.el8.x86_64.rpmmxglobus-gridmap-callout-error-devel-3.2-1.el8.x86_64.rpmlxglobus-gridmap-callout-error-debugsource-3.2-1.el8.x86_64.rpmkxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.x86_64.rpm"globus-gsi-callback-6.2-1.el8.src.rpmj"globus-gsi-callback-doc-6.2-1.el8.noarch.rpmt"globus-gsi-callback-devel-6.2-1.el8.aarch64.rpm>"globus-gsi-callback-6.2-1.el8.aarch64.rpmr"globus-gsi-callback-debuginfo-6.2-1.el8.aarch64.rpms"globus-gsi-callback-debugsource-6.2-1.el8.aarch64.rpm>"globus-gsi-callback-6.2-1.el8.ppc64le.rpmt"globus-gsi-callback-devel-6.2-1.el8.ppc64le.rpms"globus-gsi-callback-debugsource-6.2-1.el8.ppc64le.rpmr"globus-gsi-callback-debuginfo-6.2-1.el8.ppc64le.rpmt"globus-gsi-callback-devel-6.2-1.el8.s390x.rpm>"globus-gsi-callback-6.2-1.el8.s390x.rpmr"globus-gsi-callback-debuginfo-6.2-1.el8.s390x.rpms"globus-gsi-callback-debugsource-6.2-1.el8.s390x.rpm>"globus-gsi-callback-6.2-1.el8.x86_64.rpmt"globus-gsi-callback-devel-6.2-1.el8.x86_64.rpms"globus-gsi-callback-debugsource-6.2-1.el8.x86_64.rpmr"globus-gsi-callback-debuginfo-6.2-1.el8.x86_64.rpmE(globus-gsi-cert-utils-10.7-1.el8.src.rpmE(globus-gsi-cert-utils-10.7-1.el8.aarch64.rpm(globus-gsi-cert-utils-debugsource-10.7-1.el8.aarch64.rpm(globus-gsi-cert-utils-doc-10.7-1.el8.noarch.rpm(globus-gsi-cert-utils-progs-10.7-1.el8.noarch.rpm(globus-gsi-cert-utils-devel-10.7-1.el8.aarch64.rpm(globus-gsi-cert-utils-debuginfo-10.7-1.el8.aarch64.rpmE(globus-gsi-cert-utils-10.7-1.el8.ppc64le.rpm(globus-gsi-cert-utils-devel-10.7-1.el8.ppc64le.rpm(globus-gsi-cert-utils-debugsource-10.7-1.el8.ppc64le.rpm(globus-gsi-cert-utils-debuginfo-10.7-1.el8.ppc64le.rpmE(globus-gsi-cert-utils-10.7-1.el8.s390x.rpm(globus-gsi-cert-utils-debuginfo-10.7-1.el8.s390x.rpm(globus-gsi-cert-utils-devel-10.7-1.el8.s390x.rpm(globus-gsi-cert-utils-debugsource-10.7-1.el8.s390x.rpmE(globus-gsi-cert-utils-10.7-1.el8.x86_64.rpm(globus-gsi-cert-utils-devel-10.7-1.el8.x86_64.rpm(globus-gsi-cert-utils-debugsource-10.7-1.el8.x86_64.rpm(globus-gsi-cert-utils-debuginfo-10.7-1.el8.x86_64.rpm,globus-gsi-credential-8.2-1.el8.src.rpmglobus-gsi-credential-devel-8.2-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.aarch64.rpmglobus-gsi-credential-debugsource-8.2-1.el8.aarch64.rpmvglobus-gsi-credential-doc-8.2-1.el8.noarch.rpm,globus-gsi-credential-8.2-1.el8.aarch64.rpm,globus-gsi-credential-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.2-1.el8.s390x.rpm,globus-gsi-credential-8.2-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.2-1.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.s390x.rpm,globus-gsi-credential-8.2-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.2-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.2-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.x86_64.rpm-<globus-gsi-openssl-error-4.2-1.el8.src.rpm-<globus-gsi-openssl-error-4.2-1.el8.aarch64.rpm<globus-gsi-openssl-error-devel-4.2-1.el8.aarch64.rpmw<globus-gsi-openssl-error-doc-4.2-1.el8.noarch.rpm<globus-gsi-openssl-error-debugsource-4.2-1.el8.aarch64.rpm<globus-gsi-openssl-error-debuginfo-4.2-1.el8.aarch64.rpm-<globus-gsi-openssl-error-4.2-1.el8.ppc64le.rpm<globus-gsi-openssl-error-devel-4.2-1.el8.ppc64le.rpm<globus-gsi-openssl-error-debugsource-4.2-1.el8.ppc64le.rpm<globus-gsi-openssl-error-debuginfo-4.2-1.el8.ppc64le.rpm<globus-gsi-openssl-error-debugsource-4.2-1.el8.s390x.rpm<globus-gsi-openssl-error-devel-4.2-1.el8.s390x.rpm<globus-gsi-openssl-error-debuginfo-4.2-1.el8.s390x.rpm-<globus-gsi-openssl-error-4.2-1.el8.s390x.rpm-<globus-gsi-openssl-error-4.2-1.el8.x86_64.rpm<globus-gsi-openssl-error-devel-4.2-1.el8.x86_64.rpm<globus-gsi-openssl-error-debugsource-4.2-1.el8.x86_64.rpm<globus-gsi-openssl-error-debuginfo-4.2-1.el8.x86_64.rpm.globus-gsi-proxy-core-9.5-1.el8.src.rpm globus-gsi-proxy-core-debugsource-9.5-1.el8.aarch64.rpmxglobus-gsi-proxy-core-doc-9.5-1.el8.noarch.rpm.globus-gsi-proxy-core-9.5-1.el8.aarch64.rpm globus-gsi-proxy-core-devel-9.5-1.el8.aarch64.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.aarch64.rpm.globus-gsi-proxy-core-9.5-1.el8.ppc64le.rpm globus-gsi-proxy-core-devel-9.5-1.el8.ppc64le.rpm globus-gsi-proxy-core-debugsource-9.5-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.s390x.rpm globus-gsi-proxy-core-devel-9.5-1.el8.s390x.rpm globus-gsi-proxy-core-debugsource-9.5-1.el8.s390x.rpm.globus-gsi-proxy-core-9.5-1.el8.s390x.rpm.globus-gsi-proxy-core-9.5-1.el8.x86_64.rpm globus-gsi-proxy-core-devel-9.5-1.el8.x86_64.rpm globus-gsi-proxy-core-debugsource-9.5-1.el8.x86_64.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.x86_64.rpm'globus-gsi-proxy-ssl-6.4-1.el8.src.rpmkglobus-gsi-proxy-ssl-doc-6.4-1.el8.noarch.rpmMglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.aarch64.rpmLglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.aarch64.rpmNglobus-gsi-proxy-ssl-devel-6.4-1.el8.aarch64.rpm'globus-gsi-proxy-ssl-6.4-1.el8.aarch64.rpm'globus-gsi-proxy-ssl-6.4-1.el8.ppc64le.rpmNglobus-gsi-proxy-ssl-devel-6.4-1.el8.ppc64le.rpmMglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.ppc64le.rpmLglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.ppc64le.rpmMglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.s390x.rpmNglobus-gsi-proxy-ssl-devel-6.4-1.el8.s390x.rpm'globus-gsi-proxy-ssl-6.4-1.el8.s390x.rpmLglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.s390x.rpm'globus-gsi-proxy-ssl-6.4-1.el8.x86_64.rpmNglobus-gsi-proxy-ssl-devel-6.4-1.el8.x86_64.rpmMglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.x86_64.rpmLglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.x86_64.rpmFbglobus-gsi-sysconfig-9.3-1.el8.src.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.aarch64.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.aarch64.rpmFbglobus-gsi-sysconfig-9.3-1.el8.aarch64.rpmbglobus-gsi-sysconfig-doc-9.3-1.el8.noarch.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.aarch64.rpmFbglobus-gsi-sysconfig-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.ppc64le.rpmFbglobus-gsi-sysconfig-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.s390x.rpmFbglobus-gsi-sysconfig-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.x86_64.rpm("globus-gssapi-error-6.2-1.el8.src.rpm("globus-gssapi-error-6.2-1.el8.aarch64.rpmP"globus-gssapi-error-debugsource-6.2-1.el8.aarch64.rpml"globus-gssapi-error-doc-6.2-1.el8.noarch.rpmQ"globus-gssapi-error-devel-6.2-1.el8.aarch64.rpmO"globus-gssapi-error-debuginfo-6.2-1.el8.aarch64.rpm("globus-gssapi-error-6.2-1.el8.ppc64le.rpmQ"globus-gssapi-error-devel-6.2-1.el8.ppc64le.rpmP"globus-gssapi-error-debugsource-6.2-1.el8.ppc64le.rpmO"globus-gssapi-error-debuginfo-6.2-1.el8.ppc64le.rpm("globus-gssapi-error-6.2-1.el8.s390x.rpmQ"globus-gssapi-error-devel-6.2-1.el8.s390x.rpmP"globus-gssapi-error-debugsource-6.2-1.el8.s390x.rpmO"globus-gssapi-error-debuginfo-6.2-1.el8.s390x.rpm("globus-gssapi-error-6.2-1.el8.x86_64.rpmQ"globus-gssapi-error-devel-6.2-1.el8.x86_64.rpmP"globus-gssapi-error-debugsource-6.2-1.el8.x86_64.rpmO"globus-gssapi-error-debuginfo-6.2-1.el8.x86_64.rpm/yglobus-gssapi-gsi-14.14-1.el8.src.rpm yglobus-gssapi-gsi-debugsource-14.14-1.el8.aarch64.rpm yglobus-gssapi-gsi-debuginfo-14.14-1.el8.aarch64.rpm yglobus-gssapi-gsi-devel-14.14-1.el8.aarch64.rpm/yglobus-gssapi-gsi-14.14-1.el8.aarch64.rpmyyglobus-gssapi-gsi-doc-14.14-1.el8.noarch.rpm/yglobus-gssapi-gsi-14.14-1.el8.ppc64le.rpm yglobus-gssapi-gsi-devel-14.14-1.el8.ppc64le.rpm yglobus-gssapi-gsi-debugsource-14.14-1.el8.ppc64le.rpm yglobus-gssapi-gsi-debuginfo-14.14-1.el8.ppc64le.rpm yglobus-gssapi-gsi-devel-14.14-1.el8.s390x.rpm yglobus-gssapi-gsi-debuginfo-14.14-1.el8.s390x.rpm/yglobus-gssapi-gsi-14.14-1.el8.s390x.rpm yglobus-gssapi-gsi-debugsource-14.14-1.el8.s390x.rpm/yglobus-gssapi-gsi-14.14-1.el8.x86_64.rpm yglobus-gssapi-gsi-devel-14.14-1.el8.x86_64.rpm yglobus-gssapi-gsi-debugsource-14.14-1.el8.x86_64.rpm yglobus-gssapi-gsi-debuginfo-14.14-1.el8.x86_64.rpmGyglobus-gss-assist-12.4-1.el8.src.rpmyglobus-gss-assist-debuginfo-12.4-1.el8.aarch64.rpmyglobus-gss-assist-devel-12.4-1.el8.aarch64.rpmyglobus-gss-assist-doc-12.4-1.el8.noarch.rpmyglobus-gss-assist-progs-12.4-1.el8.noarch.rpmyglobus-gss-assist-debugsource-12.4-1.el8.aarch64.rpmGyglobus-gss-assist-12.4-1.el8.aarch64.rpmGyglobus-gss-assist-12.4-1.el8.ppc64le.rpmyglobus-gss-assist-devel-12.4-1.el8.ppc64le.rpmyglobus-gss-assist-debugsource-12.4-1.el8.ppc64le.rpmyglobus-gss-assist-debuginfo-12.4-1.el8.ppc64le.rpmGyglobus-gss-assist-12.4-1.el8.s390x.rpmyglobus-gss-assist-devel-12.4-1.el8.s390x.rpmyglobus-gss-assist-debuginfo-12.4-1.el8.s390x.rpmyglobus-gss-assist-debugsource-12.4-1.el8.s390x.rpmGyglobus-gss-assist-12.4-1.el8.x86_64.rpmyglobus-gss-assist-devel-12.4-1.el8.x86_64.rpmyglobus-gss-assist-debugsource-12.4-1.el8.x86_64.rpmyglobus-gss-assist-debuginfo-12.4-1.el8.x86_64.rpm)globus-io-12.3-1.el8.src.rpm)globus-io-12.3-1.el8.aarch64.rpmTglobus-io-devel-12.3-1.el8.aarch64.rpmSglobus-io-debugsource-12.3-1.el8.aarch64.rpmRglobus-io-debuginfo-12.3-1.el8.aarch64.rpm)globus-io-12.3-1.el8.ppc64le.rpmTglobus-io-devel-12.3-1.el8.ppc64le.rpmSglobus-io-debugsource-12.3-1.el8.ppc64le.rpmRglobus-io-debuginfo-12.3-1.el8.ppc64le.rpmSglobus-io-debugsource-12.3-1.el8.s390x.rpm)globus-io-12.3-1.el8.s390x.rpmRglobus-io-debuginfo-12.3-1.el8.s390x.rpmTglobus-io-devel-12.3-1.el8.s390x.rpm)globus-io-12.3-1.el8.x86_64.rpmTglobus-io-devel-12.3-1.el8.x86_64.rpmSglobus-io-debugsource-12.3-1.el8.x86_64.rpmRglobus-io-debuginfo-12.3-1.el8.x86_64.rpm0~globus-net-manager-1.5-1.el8.src.rpm~globus-net-manager-debuginfo-1.5-1.el8.aarch64.rpm!~globus-xio-net-manager-driver-debuginfo-1.5-1.el8.aarch64.rpm0~globus-net-manager-1.5-1.el8.aarch64.rpm~globus-net-manager-devel-1.5-1.el8.aarch64.rpmz~globus-net-manager-doc-1.5-1.el8.noarch.rpm ~globus-xio-net-manager-driver-1.5-1.el8.aarch64.rpm~globus-net-manager-debugsource-1.5-1.el8.aarch64.rpm"~globus-xio-net-manager-driver-devel-1.5-1.el8.aarch64.rpm0~globus-net-manager-1.5-1.el8.ppc64le.rpm~globus-net-manager-devel-1.5-1.el8.ppc64le.rpm ~globus-xio-net-manager-driver-1.5-1.el8.ppc64le.rpm"~globus-xio-net-manager-driver-devel-1.5-1.el8.ppc64le.rpm~globus-net-manager-debugsource-1.5-1.el8.ppc64le.rpm~globus-net-manager-debuginfo-1.5-1.el8.ppc64le.rpm!~globus-xio-net-manager-driver-debuginfo-1.5-1.el8.ppc64le.rpm0~globus-net-manager-1.5-1.el8.s390x.rpm~globus-net-manager-devel-1.5-1.el8.s390x.rpm ~globus-xio-net-manager-driver-1.5-1.el8.s390x.rpm"~globus-xio-net-manager-driver-devel-1.5-1.el8.s390x.rpm~globus-net-manager-debugsource-1.5-1.el8.s390x.rpm~globus-net-manager-debuginfo-1.5-1.el8.s390x.rpm!~globus-xio-net-manager-driver-debuginfo-1.5-1.el8.s390x.rpm0~globus-net-manager-1.5-1.el8.x86_64.rpm~globus-net-manager-devel-1.5-1.el8.x86_64.rpm ~globus-xio-net-manager-driver-1.5-1.el8.x86_64.rpm"~globus-xio-net-manager-driver-devel-1.5-1.el8.x86_64.rpm~globus-net-manager-debugsource-1.5-1.el8.x86_64.rpm~globus-net-manager-debuginfo-1.5-1.el8.x86_64.rpm!~globus-xio-net-manager-driver-debuginfo-1.5-1.el8.x86_64.rpm? globus-openssl-module-5.2-1.el8.src.rpm? globus-openssl-module-5.2-1.el8.aarch64.rpmv globus-openssl-module-debugsource-5.2-1.el8.aarch64.rpmw globus-openssl-module-devel-5.2-1.el8.aarch64.rpmu globus-openssl-module-debuginfo-5.2-1.el8.aarch64.rpmk globus-openssl-module-doc-5.2-1.el8.noarch.rpm? globus-openssl-module-5.2-1.el8.ppc64le.rpmw globus-openssl-module-devel-5.2-1.el8.ppc64le.rpmv globus-openssl-module-debugsource-5.2-1.el8.ppc64le.rpmu globus-openssl-module-debuginfo-5.2-1.el8.ppc64le.rpmw globus-openssl-module-devel-5.2-1.el8.s390x.rpmv globus-openssl-module-debugsource-5.2-1.el8.s390x.rpm? globus-openssl-module-5.2-1.el8.s390x.rpmu globus-openssl-module-debuginfo-5.2-1.el8.s390x.rpm? globus-openssl-module-5.2-1.el8.x86_64.rpmw globus-openssl-module-devel-5.2-1.el8.x86_64.rpmv globus-openssl-module-debugsource-5.2-1.el8.x86_64.rpmu globus-openssl-module-debuginfo-5.2-1.el8.x86_64.rpm1:globus-proxy-utils-7.1-7.el8.src.rpm1:globus-proxy-utils-7.1-7.el8.aarch64.rpm:globus-proxy-utils-debugsource-7.1-7.el8.aarch64.rpm:globus-proxy-utils-debuginfo-7.1-7.el8.aarch64.rpm1:globus-proxy-utils-7.1-7.el8.ppc64le.rpm:globus-proxy-utils-debugsource-7.1-7.el8.ppc64le.rpm:globus-proxy-utils-debuginfo-7.1-7.el8.ppc64le.rpm1:globus-proxy-utils-7.1-7.el8.s390x.rpm:globus-proxy-utils-debugsource-7.1-7.el8.s390x.rpm:globus-proxy-utils-debuginfo-7.1-7.el8.s390x.rpm1:globus-proxy-utils-7.1-7.el8.x86_64.rpm:globus-proxy-utils-debugsource-7.1-7.el8.x86_64.rpm:globus-proxy-utils-debuginfo-7.1-7.el8.x86_64.rpm2sglobus-rsl-11.2-1.el8.src.rpmsglobus-rsl-debugsource-11.2-1.el8.aarch64.rpm2sglobus-rsl-11.2-1.el8.aarch64.rpmsglobus-rsl-debuginfo-11.2-1.el8.aarch64.rpmsglobus-rsl-devel-11.2-1.el8.aarch64.rpm{sglobus-rsl-doc-11.2-1.el8.noarch.rpm2sglobus-rsl-11.2-1.el8.ppc64le.rpmsglobus-rsl-devel-11.2-1.el8.ppc64le.rpmsglobus-rsl-debugsource-11.2-1.el8.ppc64le.rpmsglobus-rsl-debuginfo-11.2-1.el8.ppc64le.rpm2sglobus-rsl-11.2-1.el8.s390x.rpmsglobus-rsl-devel-11.2-1.el8.s390x.rpmsglobus-rsl-debugsource-11.2-1.el8.s390x.rpmsglobus-rsl-debuginfo-11.2-1.el8.s390x.rpm2sglobus-rsl-11.2-1.el8.x86_64.rpmsglobus-rsl-devel-11.2-1.el8.x86_64.rpmsglobus-rsl-debugsource-11.2-1.el8.x86_64.rpmsglobus-rsl-debuginfo-11.2-1.el8.x86_64.rpm3{globus-scheduler-event-generator-6.3-1.el8.src.rpm|{globus-scheduler-event-generator-doc-6.3-1.el8.noarch.rpm3{globus-scheduler-event-generator-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.aarch64.rpm3{globus-scheduler-event-generator-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.s390x.rpm3{globus-scheduler-event-generator-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.s390x.rpm3{globus-scheduler-event-generator-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.x86_64.rpm@ globus-simple-ca-5.2-1.el8.src.rpm@ globus-simple-ca-5.2-1.el8.noarch.rpm4globus-xio-6.4-1.el8.src.rpmglobus-xio-devel-6.4-1.el8.aarch64.rpmglobus-xio-debugsource-6.4-1.el8.aarch64.rpm4globus-xio-6.4-1.el8.aarch64.rpmglobus-xio-debuginfo-6.4-1.el8.aarch64.rpm}globus-xio-doc-6.4-1.el8.noarch.rpm4globus-xio-6.4-1.el8.ppc64le.rpmglobus-xio-devel-6.4-1.el8.ppc64le.rpmglobus-xio-debugsource-6.4-1.el8.ppc64le.rpmglobus-xio-debuginfo-6.4-1.el8.ppc64le.rpm4globus-xio-6.4-1.el8.s390x.rpmglobus-xio-devel-6.4-1.el8.s390x.rpmglobus-xio-debugsource-6.4-1.el8.s390x.rpmglobus-xio-debuginfo-6.4-1.el8.s390x.rpm4globus-xio-6.4-1.el8.x86_64.rpmglobus-xio-devel-6.4-1.el8.x86_64.rpmglobus-xio-debugsource-6.4-1.el8.x86_64.rpmglobus-xio-debuginfo-6.4-1.el8.x86_64.rpm* globus-xio-gridftp-driver-3.4-1.el8.src.rpmV globus-xio-gridftp-driver-debugsource-3.4-1.el8.aarch64.rpmU globus-xio-gridftp-driver-debuginfo-3.4-1.el8.aarch64.rpmW globus-xio-gridftp-driver-devel-3.4-1.el8.aarch64.rpmm globus-xio-gridftp-driver-doc-3.4-1.el8.noarch.rpm* globus-xio-gridftp-driver-3.4-1.el8.aarch64.rpm* globus-xio-gridftp-driver-3.4-1.el8.ppc64le.rpmW globus-xio-gridftp-driver-devel-3.4-1.el8.ppc64le.rpmV globus-xio-gridftp-driver-debugsource-3.4-1.el8.ppc64le.rpmU globus-xio-gridftp-driver-debuginfo-3.4-1.el8.ppc64le.rpm* globus-xio-gridftp-driver-3.4-1.el8.s390x.rpmW globus-xio-gridftp-driver-devel-3.4-1.el8.s390x.rpmV globus-xio-gridftp-driver-debugsource-3.4-1.el8.s390x.rpmU globus-xio-gridftp-driver-debuginfo-3.4-1.el8.s390x.rpm* globus-xio-gridftp-driver-3.4-1.el8.x86_64.rpmW globus-xio-gridftp-driver-devel-3.4-1.el8.x86_64.rpmV globus-xio-gridftp-driver-debugsource-3.4-1.el8.x86_64.rpmU globus-xio-gridftp-driver-debuginfo-3.4-1.el8.x86_64.rpm+globus-xio-gridftp-multicast-2.1-5.el8.src.rpmXglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.aarch64.rpmZglobus-xio-gridftp-multicast-devel-2.1-5.el8.aarch64.rpm+globus-xio-gridftp-multicast-2.1-5.el8.aarch64.rpmYglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.aarch64.rpm+globus-xio-gridftp-multicast-2.1-5.el8.ppc64le.rpmZglobus-xio-gridftp-multicast-devel-2.1-5.el8.ppc64le.rpmYglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.ppc64le.rpmXglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.ppc64le.rpm+globus-xio-gridftp-multicast-2.1-5.el8.s390x.rpmXglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.s390x.rpmZglobus-xio-gridftp-multicast-devel-2.1-5.el8.s390x.rpmYglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.s390x.rpm+globus-xio-gridftp-multicast-2.1-5.el8.x86_64.rpmZglobus-xio-gridftp-multicast-devel-2.1-5.el8.x86_64.rpmYglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.x86_64.rpmXglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.x86_64.rpm,-globus-xio-gsi-driver-5.3-1.el8.src.rpm\-globus-xio-gsi-driver-debugsource-5.3-1.el8.aarch64.rpm]-globus-xio-gsi-driver-devel-5.3-1.el8.aarch64.rpmn-globus-xio-gsi-driver-doc-5.3-1.el8.noarch.rpm,-globus-xio-gsi-driver-5.3-1.el8.aarch64.rpm[-globus-xio-gsi-driver-debuginfo-5.3-1.el8.aarch64.rpm,-globus-xio-gsi-driver-5.3-1.el8.ppc64le.rpm]-globus-xio-gsi-driver-devel-5.3-1.el8.ppc64le.rpm\-globus-xio-gsi-driver-debugsource-5.3-1.el8.ppc64le.rpm[-globus-xio-gsi-driver-debuginfo-5.3-1.el8.ppc64le.rpm,-globus-xio-gsi-driver-5.3-1.el8.s390x.rpm]-globus-xio-gsi-driver-devel-5.3-1.el8.s390x.rpm\-globus-xio-gsi-driver-debugsource-5.3-1.el8.s390x.rpm[-globus-xio-gsi-driver-debuginfo-5.3-1.el8.s390x.rpm,-globus-xio-gsi-driver-5.3-1.el8.x86_64.rpm]-globus-xio-gsi-driver-devel-5.3-1.el8.x86_64.rpm\-globus-xio-gsi-driver-debugsource-5.3-1.el8.x86_64.rpm[-globus-xio-gsi-driver-debuginfo-5.3-1.el8.x86_64.rpmCglobus-xioperf-5.1-5.el8.src.rpmCglobus-xioperf-5.1-5.el8.aarch64.rpmglobus-xioperf-debugsource-5.1-5.el8.aarch64.rpmglobus-xioperf-debuginfo-5.1-5.el8.aarch64.rpmCglobus-xioperf-5.1-5.el8.ppc64le.rpmglobus-xioperf-debugsource-5.1-5.el8.ppc64le.rpmglobus-xioperf-debuginfo-5.1-5.el8.ppc64le.rpmCglobus-xioperf-5.1-5.el8.s390x.rpmglobus-xioperf-debugsource-5.1-5.el8.s390x.rpmglobus-xioperf-debuginfo-5.1-5.el8.s390x.rpmCglobus-xioperf-5.1-5.el8.x86_64.rpmglobus-xioperf-debugsource-5.1-5.el8.x86_64.rpmglobus-xioperf-debuginfo-5.1-5.el8.x86_64.rpm@#globus-xio-pipe-driver-4.1-5.el8.src.rpmy#globus-xio-pipe-driver-debugsource-4.1-5.el8.aarch64.rpmx#globus-xio-pipe-driver-debuginfo-4.1-5.el8.aarch64.rpmz#globus-xio-pipe-driver-devel-4.1-5.el8.aarch64.rpm@#globus-xio-pipe-driver-4.1-5.el8.aarch64.rpm@#globus-xio-pipe-driver-4.1-5.el8.ppc64le.rpmz#globus-xio-pipe-driver-devel-4.1-5.el8.ppc64le.rpmy#globus-xio-pipe-driver-debugsource-4.1-5.el8.ppc64le.rpmx#globus-xio-pipe-driver-debuginfo-4.1-5.el8.ppc64le.rpm@#globus-xio-pipe-driver-4.1-5.el8.s390x.rpmz#globus-xio-pipe-driver-devel-4.1-5.el8.s390x.rpmy#globus-xio-pipe-driver-debugsource-4.1-5.el8.s390x.rpmx#globus-xio-pipe-driver-debuginfo-4.1-5.el8.s390x.rpm@#globus-xio-pipe-driver-4.1-5.el8.x86_64.rpmz#globus-xio-pipe-driver-devel-4.1-5.el8.x86_64.rpmy#globus-xio-pipe-driver-debugsource-4.1-5.el8.x86_64.rpmx#globus-xio-pipe-driver-debuginfo-4.1-5.el8.x86_64.rpmA#globus-xio-popen-driver-4.1-5.el8.src.rpmA#globus-xio-popen-driver-4.1-5.el8.aarch64.rpm}#globus-xio-popen-driver-devel-4.1-5.el8.aarch64.rpm{#globus-xio-popen-driver-debuginfo-4.1-5.el8.aarch64.rpm|#globus-xio-popen-driver-debugsource-4.1-5.el8.aarch64.rpmA#globus-xio-popen-driver-4.1-5.el8.ppc64le.rpm}#globus-xio-popen-driver-devel-4.1-5.el8.ppc64le.rpm|#globus-xio-popen-driver-debugsource-4.1-5.el8.ppc64le.rpm{#globus-xio-popen-driver-debuginfo-4.1-5.el8.ppc64le.rpm}#globus-xio-popen-driver-devel-4.1-5.el8.s390x.rpmA#globus-xio-popen-driver-4.1-5.el8.s390x.rpm|#globus-xio-popen-driver-debugsource-4.1-5.el8.s390x.rpm{#globus-xio-popen-driver-debuginfo-4.1-5.el8.s390x.rpmA#globus-xio-popen-driver-4.1-5.el8.x86_64.rpm}#globus-xio-popen-driver-devel-4.1-5.el8.x86_64.rpm|#globus-xio-popen-driver-debugsource-4.1-5.el8.x86_64.rpm{#globus-xio-popen-driver-debuginfo-4.1-5.el8.x86_64.rpmBglobus-xio-rate-driver-2.1-5.el8.src.rpmglobus-xio-rate-driver-debugsource-2.1-5.el8.aarch64.rpmBglobus-xio-rate-driver-2.1-5.el8.aarch64.rpm~globus-xio-rate-driver-debuginfo-2.1-5.el8.aarch64.rpmglobus-xio-rate-driver-devel-2.1-5.el8.aarch64.rpmBglobus-xio-rate-driver-2.1-5.el8.ppc64le.rpmglobus-xio-rate-driver-devel-2.1-5.el8.ppc64le.rpmglobus-xio-rate-driver-debugsource-2.1-5.el8.ppc64le.rpm~globus-xio-rate-driver-debuginfo-2.1-5.el8.ppc64le.rpmBglobus-xio-rate-driver-2.1-5.el8.s390x.rpmglobus-xio-rate-driver-devel-2.1-5.el8.s390x.rpmglobus-xio-rate-driver-debugsource-2.1-5.el8.s390x.rpm~globus-xio-rate-driver-debuginfo-2.1-5.el8.s390x.rpmBglobus-xio-rate-driver-2.1-5.el8.x86_64.rpmglobus-xio-rate-driver-devel-2.1-5.el8.x86_64.rpmglobus-xio-rate-driver-debugsource-2.1-5.el8.x86_64.rpm~globus-xio-rate-driver-debuginfo-2.1-5.el8.x86_64.rpm-lglobus-xio-udt-driver-2.2-5.el8.src.rpm^lglobus-xio-udt-driver-debuginfo-2.2-5.el8.aarch64.rpm_lglobus-xio-udt-driver-debugsource-2.2-5.el8.aarch64.rpm`lglobus-xio-udt-driver-devel-2.2-5.el8.aarch64.rpm-lglobus-xio-udt-driver-2.2-5.el8.aarch64.rpm-lglobus-xio-udt-driver-2.2-5.el8.ppc64le.rpm`lglobus-xio-udt-driver-devel-2.2-5.el8.ppc64le.rpm_lglobus-xio-udt-driver-debugsource-2.2-5.el8.ppc64le.rpm^lglobus-xio-udt-driver-debuginfo-2.2-5.el8.ppc64le.rpm^lglobus-xio-udt-driver-debuginfo-2.2-5.el8.s390x.rpm_lglobus-xio-udt-driver-debugsource-2.2-5.el8.s390x.rpm`lglobus-xio-udt-driver-devel-2.2-5.el8.s390x.rpm-lglobus-xio-udt-driver-2.2-5.el8.s390x.rpm-lglobus-xio-udt-driver-2.2-5.el8.x86_64.rpm`lglobus-xio-udt-driver-devel-2.2-5.el8.x86_64.rpm_lglobus-xio-udt-driver-debugsource-2.2-5.el8.x86_64.rpm^lglobus-xio-udt-driver-debuginfo-2.2-5.el8.x86_64.rpmrxmyproxy-6.2.6-4.el8.src.rpm7xmyproxy-libs-6.2.6-4.el8.aarch64.rpm5xmyproxy-debugsource-6.2.6-4.el8.aarch64.rpm4xmyproxy-debuginfo-6.2.6-4.el8.aarch64.rpm9xmyproxy-server-6.2.6-4.el8.aarch64.rpm;xmyproxy-voms-6.2.6-4.el8.aarch64.rpmrxmyproxy-6.2.6-4.el8.aarch64.rpm8xmyproxy-libs-debuginfo-6.2.6-4.el8.aarch64.rpm6xmyproxy-devel-6.2.6-4.el8.aarch64.rpm:xmyproxy-server-debuginfo-6.2.6-4.el8.aarch64.rpm2xmyproxy-admin-6.2.6-4.el8.aarch64.rpm3xmyproxy-admin-debuginfo-6.2.6-4.el8.aarch64.rpm xmyproxy-doc-6.2.6-4.el8.noarch.rpmnzinnia-utils-debuginfo-0.06-46.el8.aarch64.rpmnzinnia-utils-debuginfo-0.06-46.el8.ppc64le.rpm=nzinnia-utils-0.06-46.el8.ppc64le.rpm6npython3-zinnia-0.06-46.el8.ppc64le.rpm;nzinnia-tomoe-ja-0.06-46.el8.ppc64le.rpm7npython3-zinnia-debuginfo-0.06-46.el8.ppc64le.rpm:nzinnia-perl-debuginfo-0.06-46.el8.ppc64le.rpmnzinnia-utils-debuginfo-0.06-46.el8.s390x.rpm8nzinnia-devel-0.06-46.el8.s390x.rpmnzinnia-utils-debuginfo-0.06-46.el8.x86_64.rpmC=tomoe-0.6.0-43.el8.src.rpm|tomoe-devel-0.6.0-43.el8.aarch64.rpm{tomoe-debugsource-0.6.0-43.el8.aarch64.rpmztomoe-debuginfo-0.6.0-43.el8.aarch64.rpm=tomoe-0.6.0-43.el8.aarch64.rpm|tomoe-devel-0.6.0-43.el8.ppc64le.rpm{tomoe-debugsource-0.6.0-43.el8.ppc64le.rpm=tomoe-0.6.0-43.el8.ppc64le.rpmztomoe-debuginfo-0.6.0-43.el8.ppc64le.rpm{tomoe-debugsource-0.6.0-43.el8.s390x.rpm|tomoe-devel-0.6.0-43.el8.s390x.rpmztomoe-debuginfo-0.6.0-43.el8.s390x.rpm=tomoe-0.6.0-43.el8.s390x.rpm=tomoe-0.6.0-43.el8.x86_64.rpm|tomoe-devel-0.6.0-43.el8.x86_64.rpm{tomoe-debugsource-0.6.0-43.el8.x86_64.rpmztomoe-debuginfo-0.6.0-43.el8.x86_64.rpm|nzinnia-0.06-46.el8.src.rpm>nzinnia-utils-debuginfo-0.06-46.el8.aarch64.rpmnzinnia-utils-debuginfo-0.06-46.el8.ppc64le.rpm=nzinnia-utils-0.06-46.el8.ppc64le.rpm6npython3-zinnia-0.06-46.el8.ppc64le.rpm;nzinnia-tomoe-ja-0.06-46.el8.ppc64le.rpm7npython3-zinnia-debuginfo-0.06-46.el8.ppc64le.rpm:nzinnia-perl-debuginfo-0.06-46.el8.ppc64le.rpmnzinnia-utils-debuginfo-0.06-46.el8.s390x.rpm8nzinnia-devel-0.06-46.el8.s390x.rpmnzinnia-utils-debuginfo-0.06-46.el8.x86_64.rpmi -]BBBBBBBBBBBBBBnewpackagenedit-5.7-7.el8 Fnedit-5.7-7.el8.src.rpmtnedit-debuginfo-5.7-7.el8.aarch64.rpmunedit-debugsource-5.7-7.el8.aarch64.rpmFnedit-5.7-7.el8.aarch64.rpmunedit-debugsource-5.7-7.el8.ppc64le.rpmFnedit-5.7-7.el8.ppc64le.rpmtnedit-debuginfo-5.7-7.el8.ppc64le.rpmunedit-debugsource-5.7-7.el8.s390x.rpmtnedit-debuginfo-5.7-7.el8.s390x.rpmFnedit-5.7-7.el8.s390x.rpmtnedit-debuginfo-5.7-7.el8.x86_64.rpmunedit-debugsource-5.7-7.el8.x86_64.rpmFnedit-5.7-7.el8.x86_64.rpm Fnedit-5.7-7.el8.src.rpmtnedit-debuginfo-5.7-7.el8.aarch64.rpmunedit-debugsource-5.7-7.el8.aarch64.rpmFnedit-5.7-7.el8.aarch64.rpmunedit-debugsource-5.7-7.el8.ppc64le.rpmFnedit-5.7-7.el8.ppc64le.rpmtnedit-debuginfo-5.7-7.el8.ppc64le.rpmunedit-debugsource-5.7-7.el8.s390x.rpmtnedit-debuginfo-5.7-7.el8.s390x.rpmFnedit-5.7-7.el8.s390x.rpmtnedit-debuginfo-5.7-7.el8.x86_64.rpmunedit-debugsource-5.7-7.el8.x86_64.rpmFnedit-5.7-7.el8.x86_64.rpmޅ%;4nBBBBenhancementperl-String-Util-1.26-11.el8 perl-Test-Toolbox-0.4-11.el8SQ|perl-String-Util-1.26-11.el8.src.rpmQ|perl-String-Util-1.26-11.el8.noarch.rpmperl-Test-Toolbox-0.4-11.el8.src.rpmperl-Test-Toolbox-0.4-11.el8.noarch.rpmQ|perl-String-Util-1.26-11.el8.src.rpmQ|perl-String-Util-1.26-11.el8.noarch.rpmperl-Test-Toolbox-0.4-11.el8.src.rpmperl-Test-Toolbox-0.4-11.el8.noarch.rpm uBBBBBBBBBBBBBBbugfixmsktutil-1.2.2-1.el8r' 'msktutil-1.2.2-1.el8.src.rpm'msktutil-1.2.2-1.el8.aarch64.rpmImsktutil-debugsource-1.2.2-1.el8.aarch64.rpmHmsktutil-debuginfo-1.2.2-1.el8.aarch64.rpm'msktutil-1.2.2-1.el8.ppc64le.rpmImsktutil-debugsource-1.2.2-1.el8.ppc64le.rpmHmsktutil-debuginfo-1.2.2-1.el8.ppc64le.rpm'msktutil-1.2.2-1.el8.s390x.rpmImsktutil-debugsource-1.2.2-1.el8.s390x.rpmHmsktutil-debuginfo-1.2.2-1.el8.s390x.rpm'msktutil-1.2.2-1.el8.x86_64.rpmImsktutil-debugsource-1.2.2-1.el8.x86_64.rpmHmsktutil-debuginfo-1.2.2-1.el8.x86_64.rpm 'msktutil-1.2.2-1.el8.src.rpm'msktutil-1.2.2-1.el8.aarch64.rpmImsktutil-debugsource-1.2.2-1.el8.aarch64.rpmHmsktutil-debuginfo-1.2.2-1.el8.aarch64.rpm'msktutil-1.2.2-1.el8.ppc64le.rpmImsktutil-debugsource-1.2.2-1.el8.ppc64le.rpmHmsktutil-debuginfo-1.2.2-1.el8.ppc64le.rpm'msktutil-1.2.2-1.el8.s390x.rpmImsktutil-debugsource-1.2.2-1.el8.s390x.rpmHmsktutil-debuginfo-1.2.2-1.el8.s390x.rpm'msktutil-1.2.2-1.el8.x86_64.rpmImsktutil-debugsource-1.2.2-1.el8.x86_64.rpmHmsktutil-debuginfo-1.2.2-1.el8.x86_64.rpmTFBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixboost169-1.69.0-5.el8/https://bugzilla.redhat.com/show_bug.cgi?id=21300122130012boost169-devel brings in python 2 dependency?/#boost169-1.69.0-5.el8.src.rpm/#boost169-1.69.0-5.el8.aarch64.rpm!#boost169-atomic-1.69.0-5.el8.aarch64.rpm##boost169-chrono-1.69.0-5.el8.aarch64.rpm%#boost169-container-1.69.0-5.el8.aarch64.rpm'#boost169-contract-1.69.0-5.el8.aarch64.rpm)#boost169-date-time-1.69.0-5.el8.aarch64.rpm0#boost169-filesystem-1.69.0-5.el8.aarch64.rpm2#boost169-graph-1.69.0-5.el8.aarch64.rpm4#boost169-iostreams-1.69.0-5.el8.aarch64.rpm7#boost169-locale-1.69.0-5.el8.aarch64.rpm9#boost169-log-1.69.0-5.el8.aarch64.rpm;#boost169-math-1.69.0-5.el8.aarch64.rpm=#boost169-numpy2-1.69.0-5.el8.aarch64.rpm?#boost169-numpy3-1.69.0-5.el8.aarch64.rpmA#boost169-program-options-1.69.0-5.el8.aarch64.rpmC#boost169-python2-1.69.0-5.el8.aarch64.rpmE#boost169-python2-devel-1.69.0-5.el8.aarch64.rpmF#boost169-python3-1.69.0-5.el8.aarch64.rpmH#boost169-python3-devel-1.69.0-5.el8.aarch64.rpmI#boost169-random-1.69.0-5.el8.aarch64.rpmK#boost169-regex-1.69.0-5.el8.aarch64.rpmM#boost169-serialization-1.69.0-5.el8.aarch64.rpmO#boost169-stacktrace-1.69.0-5.el8.aarch64.rpmR#boost169-system-1.69.0-5.el8.aarch64.rpmT#boost169-test-1.69.0-5.el8.aarch64.rpmV#boost169-thread-1.69.0-5.el8.aarch64.rpmX#boost169-timer-1.69.0-5.el8.aarch64.rpmZ#boost169-type_erasure-1.69.0-5.el8.aarch64.rpm\#boost169-wave-1.69.0-5.el8.aarch64.rpm-#boost169-devel-1.69.0-5.el8.aarch64.rpmQ#boost169-static-1.69.0-5.el8.aarch64.rpmt#boost169-doc-1.69.0-5.el8.noarch.rpmu#boost169-examples-1.69.0-5.el8.noarch.rpm<#boost169-openmpi-1.69.0-5.el8.aarch64.rpm>#boost169-openmpi-devel-1.69.0-5.el8.aarch64.rpm?#boost169-openmpi-python2-1.69.0-5.el8.aarch64.rpmA#boost169-openmpi-python2-devel-1.69.0-5.el8.aarch64.rpmB#boost169-openmpi-python3-1.69.0-5.el8.aarch64.rpmD#boost169-openmpi-python3-devel-1.69.0-5.el8.aarch64.rpm:#boost169-graph-openmpi-1.69.0-5.el8.aarch64.rpm^#boost169-mpich-1.69.0-5.el8.aarch64.rpm`#boost169-mpich-devel-1.69.0-5.el8.aarch64.rpma#boost169-mpich-python2-1.69.0-5.el8.aarch64.rpmc#boost169-mpich-python2-devel-1.69.0-5.el8.aarch64.rpmd#boost169-mpich-python3-1.69.0-5.el8.aarch64.rpmf#boost169-mpich-python3-devel-1.69.0-5.el8.aarch64.rpm\#boost169-graph-mpich-1.69.0-5.el8.aarch64.rpms#boost169-build-1.69.0-5.el8.noarch.rpm.#boost169-doctools-1.69.0-5.el8.aarch64.rpm6#boost169-jam-1.69.0-5.el8.aarch64.rpm,#boost169-debugsource-1.69.0-5.el8.aarch64.rpm+#boost169-debuginfo-1.69.0-5.el8.aarch64.rpm"#boost169-atomic-debuginfo-1.69.0-5.el8.aarch64.rpm$#boost169-chrono-debuginfo-1.69.0-5.el8.aarch64.rpm&#boost169-container-debuginfo-1.69.0-5.el8.aarch64.rpm(#boost169-contract-debuginfo-1.69.0-5.el8.aarch64.rpm*#boost169-date-time-debuginfo-1.69.0-5.el8.aarch64.rpm1#boost169-filesystem-debuginfo-1.69.0-5.el8.aarch64.rpm3#boost169-graph-debuginfo-1.69.0-5.el8.aarch64.rpm5#boost169-iostreams-debuginfo-1.69.0-5.el8.aarch64.rpm8#boost169-locale-debuginfo-1.69.0-5.el8.aarch64.rpm:#boost169-log-debuginfo-1.69.0-5.el8.aarch64.rpm<#boost169-math-debuginfo-1.69.0-5.el8.aarch64.rpm>#boost169-numpy2-debuginfo-1.69.0-5.el8.aarch64.rpm@#boost169-numpy3-debuginfo-1.69.0-5.el8.aarch64.rpmB#boost169-program-options-debuginfo-1.69.0-5.el8.aarch64.rpmD#boost169-python2-debuginfo-1.69.0-5.el8.aarch64.rpmG#boost169-python3-debuginfo-1.69.0-5.el8.aarch64.rpmJ#boost169-random-debuginfo-1.69.0-5.el8.aarch64.rpmL#boost169-regex-debuginfo-1.69.0-5.el8.aarch64.rpmN#boost169-serialization-debuginfo-1.69.0-5.el8.aarch64.rpmP#boost169-stacktrace-debuginfo-1.69.0-5.el8.aarch64.rpmS#boost169-system-debuginfo-1.69.0-5.el8.aarch64.rpmU#boost169-test-debuginfo-1.69.0-5.el8.aarch64.rpmW#boost169-thread-debuginfo-1.69.0-5.el8.aarch64.rpmY#boost169-timer-debuginfo-1.69.0-5.el8.aarch64.rpm[#boost169-type_erasure-debuginfo-1.69.0-5.el8.aarch64.rpm]#boost169-wave-debuginfo-1.69.0-5.el8.aarch64.rpm=#boost169-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm@#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.aarch64.rpmC#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.aarch64.rpm;#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm_#boost169-mpich-debuginfo-1.69.0-5.el8.aarch64.rpmb#boost169-mpich-python2-debuginfo-1.69.0-5.el8.aarch64.rpme#boost169-mpich-python3-debuginfo-1.69.0-5.el8.aarch64.rpm]#boost169-graph-mpich-debuginfo-1.69.0-5.el8.aarch64.rpm/#boost169-doctools-debuginfo-1.69.0-5.el8.aarch64.rpm/#boost169-1.69.0-5.el8.ppc64le.rpm!#boost169-atomic-1.69.0-5.el8.ppc64le.rpm##boost169-chrono-1.69.0-5.el8.ppc64le.rpm%#boost169-container-1.69.0-5.el8.ppc64le.rpm'#boost169-contract-1.69.0-5.el8.ppc64le.rpm4#boost169-context-1.69.0-5.el8.ppc64le.rpm6#boost169-coroutine-1.69.0-5.el8.ppc64le.rpm)#boost169-date-time-1.69.0-5.el8.ppc64le.rpm8#boost169-fiber-1.69.0-5.el8.ppc64le.rpm0#boost169-filesystem-1.69.0-5.el8.ppc64le.rpm2#boost169-graph-1.69.0-5.el8.ppc64le.rpm4#boost169-iostreams-1.69.0-5.el8.ppc64le.rpm7#boost169-locale-1.69.0-5.el8.ppc64le.rpm9#boost169-log-1.69.0-5.el8.ppc64le.rpm;#boost169-math-1.69.0-5.el8.ppc64le.rpm=#boost169-numpy2-1.69.0-5.el8.ppc64le.rpm?#boost169-numpy3-1.69.0-5.el8.ppc64le.rpmA#boost169-program-options-1.69.0-5.el8.ppc64le.rpmC#boost169-python2-1.69.0-5.el8.ppc64le.rpmE#boost169-python2-devel-1.69.0-5.el8.ppc64le.rpmF#boost169-python3-1.69.0-5.el8.ppc64le.rpmH#boost169-python3-devel-1.69.0-5.el8.ppc64le.rpmI#boost169-random-1.69.0-5.el8.ppc64le.rpmK#boost169-regex-1.69.0-5.el8.ppc64le.rpmM#boost169-serialization-1.69.0-5.el8.ppc64le.rpmO#boost169-stacktrace-1.69.0-5.el8.ppc64le.rpmR#boost169-system-1.69.0-5.el8.ppc64le.rpmT#boost169-test-1.69.0-5.el8.ppc64le.rpmV#boost169-thread-1.69.0-5.el8.ppc64le.rpmX#boost169-timer-1.69.0-5.el8.ppc64le.rpmZ#boost169-type_erasure-1.69.0-5.el8.ppc64le.rpm\#boost169-wave-1.69.0-5.el8.ppc64le.rpm-#boost169-devel-1.69.0-5.el8.ppc64le.rpmQ#boost169-static-1.69.0-5.el8.ppc64le.rpm.#boost169-doctools-1.69.0-5.el8.ppc64le.rpm6#boost169-jam-1.69.0-5.el8.ppc64le.rpm,#boost169-debugsource-1.69.0-5.el8.ppc64le.rpm+#boost169-debuginfo-1.69.0-5.el8.ppc64le.rpm"#boost169-atomic-debuginfo-1.69.0-5.el8.ppc64le.rpm$#boost169-chrono-debuginfo-1.69.0-5.el8.ppc64le.rpm&#boost169-container-debuginfo-1.69.0-5.el8.ppc64le.rpm(#boost169-contract-debuginfo-1.69.0-5.el8.ppc64le.rpm5#boost169-context-debuginfo-1.69.0-5.el8.ppc64le.rpm7#boost169-coroutine-debuginfo-1.69.0-5.el8.ppc64le.rpm*#boost169-date-time-debuginfo-1.69.0-5.el8.ppc64le.rpm9#boost169-fiber-debuginfo-1.69.0-5.el8.ppc64le.rpm1#boost169-filesystem-debuginfo-1.69.0-5.el8.ppc64le.rpm3#boost169-graph-debuginfo-1.69.0-5.el8.ppc64le.rpm5#boost169-iostreams-debuginfo-1.69.0-5.el8.ppc64le.rpm8#boost169-locale-debuginfo-1.69.0-5.el8.ppc64le.rpm:#boost169-log-debuginfo-1.69.0-5.el8.ppc64le.rpm<#boost169-math-debuginfo-1.69.0-5.el8.ppc64le.rpm>#boost169-numpy2-debuginfo-1.69.0-5.el8.ppc64le.rpm@#boost169-numpy3-debuginfo-1.69.0-5.el8.ppc64le.rpmB#boost169-program-options-debuginfo-1.69.0-5.el8.ppc64le.rpmD#boost169-python2-debuginfo-1.69.0-5.el8.ppc64le.rpmG#boost169-python3-debuginfo-1.69.0-5.el8.ppc64le.rpmJ#boost169-random-debuginfo-1.69.0-5.el8.ppc64le.rpmL#boost169-regex-debuginfo-1.69.0-5.el8.ppc64le.rpmN#boost169-serialization-debuginfo-1.69.0-5.el8.ppc64le.rpmP#boost169-stacktrace-debuginfo-1.69.0-5.el8.ppc64le.rpmS#boost169-system-debuginfo-1.69.0-5.el8.ppc64le.rpmU#boost169-test-debuginfo-1.69.0-5.el8.ppc64le.rpmW#boost169-thread-debuginfo-1.69.0-5.el8.ppc64le.rpmY#boost169-timer-debuginfo-1.69.0-5.el8.ppc64le.rpm[#boost169-type_erasure-debuginfo-1.69.0-5.el8.ppc64le.rpm]#boost169-wave-debuginfo-1.69.0-5.el8.ppc64le.rpm/#boost169-doctools-debuginfo-1.69.0-5.el8.ppc64le.rpm/#boost169-1.69.0-5.el8.s390x.rpm!#boost169-atomic-1.69.0-5.el8.s390x.rpm##boost169-chrono-1.69.0-5.el8.s390x.rpm%#boost169-container-1.69.0-5.el8.s390x.rpm'#boost169-contract-1.69.0-5.el8.s390x.rpm)#boost169-date-time-1.69.0-5.el8.s390x.rpm0#boost169-filesystem-1.69.0-5.el8.s390x.rpm2#boost169-graph-1.69.0-5.el8.s390x.rpm4#boost169-iostreams-1.69.0-5.el8.s390x.rpm7#boost169-locale-1.69.0-5.el8.s390x.rpm9#boost169-log-1.69.0-5.el8.s390x.rpm;#boost169-math-1.69.0-5.el8.s390x.rpm=#boost169-numpy2-1.69.0-5.el8.s390x.rpm?#boost169-numpy3-1.69.0-5.el8.s390x.rpmA#boost169-program-options-1.69.0-5.el8.s390x.rpmC#boost169-python2-1.69.0-5.el8.s390x.rpmE#boost169-python2-devel-1.69.0-5.el8.s390x.rpmF#boost169-python3-1.69.0-5.el8.s390x.rpmH#boost169-python3-devel-1.69.0-5.el8.s390x.rpmI#boost169-random-1.69.0-5.el8.s390x.rpmK#boost169-regex-1.69.0-5.el8.s390x.rpmM#boost169-serialization-1.69.0-5.el8.s390x.rpmO#boost169-stacktrace-1.69.0-5.el8.s390x.rpmR#boost169-system-1.69.0-5.el8.s390x.rpmT#boost169-test-1.69.0-5.el8.s390x.rpmV#boost169-thread-1.69.0-5.el8.s390x.rpmX#boost169-timer-1.69.0-5.el8.s390x.rpmZ#boost169-type_erasure-1.69.0-5.el8.s390x.rpm\#boost169-wave-1.69.0-5.el8.s390x.rpm-#boost169-devel-1.69.0-5.el8.s390x.rpmQ#boost169-static-1.69.0-5.el8.s390x.rpm^#boost169-mpich-1.69.0-5.el8.s390x.rpm`#boost169-mpich-devel-1.69.0-5.el8.s390x.rpma#boost169-mpich-python2-1.69.0-5.el8.s390x.rpmc#boost169-mpich-python2-devel-1.69.0-5.el8.s390x.rpmd#boost169-mpich-python3-1.69.0-5.el8.s390x.rpmf#boost169-mpich-python3-devel-1.69.0-5.el8.s390x.rpm\#boost169-graph-mpich-1.69.0-5.el8.s390x.rpm.#boost169-doctools-1.69.0-5.el8.s390x.rpm6#boost169-jam-1.69.0-5.el8.s390x.rpm,#boost169-debugsource-1.69.0-5.el8.s390x.rpm+#boost169-debuginfo-1.69.0-5.el8.s390x.rpm"#boost169-atomic-debuginfo-1.69.0-5.el8.s390x.rpm$#boost169-chrono-debuginfo-1.69.0-5.el8.s390x.rpm&#boost169-container-debuginfo-1.69.0-5.el8.s390x.rpm(#boost169-contract-debuginfo-1.69.0-5.el8.s390x.rpm*#boost169-date-time-debuginfo-1.69.0-5.el8.s390x.rpm1#boost169-filesystem-debuginfo-1.69.0-5.el8.s390x.rpm3#boost169-graph-debuginfo-1.69.0-5.el8.s390x.rpm5#boost169-iostreams-debuginfo-1.69.0-5.el8.s390x.rpm8#boost169-locale-debuginfo-1.69.0-5.el8.s390x.rpm:#boost169-log-debuginfo-1.69.0-5.el8.s390x.rpm<#boost169-math-debuginfo-1.69.0-5.el8.s390x.rpm>#boost169-numpy2-debuginfo-1.69.0-5.el8.s390x.rpm@#boost169-numpy3-debuginfo-1.69.0-5.el8.s390x.rpmB#boost169-program-options-debuginfo-1.69.0-5.el8.s390x.rpmD#boost169-python2-debuginfo-1.69.0-5.el8.s390x.rpmG#boost169-python3-debuginfo-1.69.0-5.el8.s390x.rpmJ#boost169-random-debuginfo-1.69.0-5.el8.s390x.rpmL#boost169-regex-debuginfo-1.69.0-5.el8.s390x.rpmN#boost169-serialization-debuginfo-1.69.0-5.el8.s390x.rpmP#boost169-stacktrace-debuginfo-1.69.0-5.el8.s390x.rpmS#boost169-system-debuginfo-1.69.0-5.el8.s390x.rpmU#boost169-test-debuginfo-1.69.0-5.el8.s390x.rpmW#boost169-thread-debuginfo-1.69.0-5.el8.s390x.rpmY#boost169-timer-debuginfo-1.69.0-5.el8.s390x.rpm[#boost169-type_erasure-debuginfo-1.69.0-5.el8.s390x.rpm]#boost169-wave-debuginfo-1.69.0-5.el8.s390x.rpm_#boost169-mpich-debuginfo-1.69.0-5.el8.s390x.rpmb#boost169-mpich-python2-debuginfo-1.69.0-5.el8.s390x.rpme#boost169-mpich-python3-debuginfo-1.69.0-5.el8.s390x.rpm]#boost169-graph-mpich-debuginfo-1.69.0-5.el8.s390x.rpm/#boost169-doctools-debuginfo-1.69.0-5.el8.s390x.rpm/#boost169-1.69.0-5.el8.x86_64.rpm!#boost169-atomic-1.69.0-5.el8.x86_64.rpm##boost169-chrono-1.69.0-5.el8.x86_64.rpm%#boost169-container-1.69.0-5.el8.x86_64.rpm'#boost169-contract-1.69.0-5.el8.x86_64.rpm4#boost169-context-1.69.0-5.el8.x86_64.rpm6#boost169-coroutine-1.69.0-5.el8.x86_64.rpm)#boost169-date-time-1.69.0-5.el8.x86_64.rpm8#boost169-fiber-1.69.0-5.el8.x86_64.rpm0#boost169-filesystem-1.69.0-5.el8.x86_64.rpm2#boost169-graph-1.69.0-5.el8.x86_64.rpm4#boost169-iostreams-1.69.0-5.el8.x86_64.rpm7#boost169-locale-1.69.0-5.el8.x86_64.rpm9#boost169-log-1.69.0-5.el8.x86_64.rpm;#boost169-math-1.69.0-5.el8.x86_64.rpm=#boost169-numpy2-1.69.0-5.el8.x86_64.rpm?#boost169-numpy3-1.69.0-5.el8.x86_64.rpmA#boost169-program-options-1.69.0-5.el8.x86_64.rpmC#boost169-python2-1.69.0-5.el8.x86_64.rpmE#boost169-python2-devel-1.69.0-5.el8.x86_64.rpmF#boost169-python3-1.69.0-5.el8.x86_64.rpmH#boost169-python3-devel-1.69.0-5.el8.x86_64.rpmI#boost169-random-1.69.0-5.el8.x86_64.rpmK#boost169-regex-1.69.0-5.el8.x86_64.rpmM#boost169-serialization-1.69.0-5.el8.x86_64.rpmO#boost169-stacktrace-1.69.0-5.el8.x86_64.rpmR#boost169-system-1.69.0-5.el8.x86_64.rpmT#boost169-test-1.69.0-5.el8.x86_64.rpmV#boost169-thread-1.69.0-5.el8.x86_64.rpmX#boost169-timer-1.69.0-5.el8.x86_64.rpmZ#boost169-type_erasure-1.69.0-5.el8.x86_64.rpm\#boost169-wave-1.69.0-5.el8.x86_64.rpm-#boost169-devel-1.69.0-5.el8.x86_64.rpmQ#boost169-static-1.69.0-5.el8.x86_64.rpm<#boost169-openmpi-1.69.0-5.el8.x86_64.rpm>#boost169-openmpi-devel-1.69.0-5.el8.x86_64.rpm?#boost169-openmpi-python2-1.69.0-5.el8.x86_64.rpmA#boost169-openmpi-python2-devel-1.69.0-5.el8.x86_64.rpmB#boost169-openmpi-python3-1.69.0-5.el8.x86_64.rpmD#boost169-openmpi-python3-devel-1.69.0-5.el8.x86_64.rpm:#boost169-graph-openmpi-1.69.0-5.el8.x86_64.rpm^#boost169-mpich-1.69.0-5.el8.x86_64.rpm`#boost169-mpich-devel-1.69.0-5.el8.x86_64.rpma#boost169-mpich-python2-1.69.0-5.el8.x86_64.rpmc#boost169-mpich-python2-devel-1.69.0-5.el8.x86_64.rpmd#boost169-mpich-python3-1.69.0-5.el8.x86_64.rpmf#boost169-mpich-python3-devel-1.69.0-5.el8.x86_64.rpm\#boost169-graph-mpich-1.69.0-5.el8.x86_64.rpm.#boost169-doctools-1.69.0-5.el8.x86_64.rpm6#boost169-jam-1.69.0-5.el8.x86_64.rpm,#boost169-debugsource-1.69.0-5.el8.x86_64.rpm+#boost169-debuginfo-1.69.0-5.el8.x86_64.rpm"#boost169-atomic-debuginfo-1.69.0-5.el8.x86_64.rpm$#boost169-chrono-debuginfo-1.69.0-5.el8.x86_64.rpm&#boost169-container-debuginfo-1.69.0-5.el8.x86_64.rpm(#boost169-contract-debuginfo-1.69.0-5.el8.x86_64.rpm5#boost169-context-debuginfo-1.69.0-5.el8.x86_64.rpm7#boost169-coroutine-debuginfo-1.69.0-5.el8.x86_64.rpm*#boost169-date-time-debuginfo-1.69.0-5.el8.x86_64.rpm9#boost169-fiber-debuginfo-1.69.0-5.el8.x86_64.rpm1#boost169-filesystem-debuginfo-1.69.0-5.el8.x86_64.rpm3#boost169-graph-debuginfo-1.69.0-5.el8.x86_64.rpm5#boost169-iostreams-debuginfo-1.69.0-5.el8.x86_64.rpm8#boost169-locale-debuginfo-1.69.0-5.el8.x86_64.rpm:#boost169-log-debuginfo-1.69.0-5.el8.x86_64.rpm<#boost169-math-debuginfo-1.69.0-5.el8.x86_64.rpm>#boost169-numpy2-debuginfo-1.69.0-5.el8.x86_64.rpm@#boost169-numpy3-debuginfo-1.69.0-5.el8.x86_64.rpmB#boost169-program-options-debuginfo-1.69.0-5.el8.x86_64.rpmD#boost169-python2-debuginfo-1.69.0-5.el8.x86_64.rpmG#boost169-python3-debuginfo-1.69.0-5.el8.x86_64.rpmJ#boost169-random-debuginfo-1.69.0-5.el8.x86_64.rpmL#boost169-regex-debuginfo-1.69.0-5.el8.x86_64.rpmN#boost169-serialization-debuginfo-1.69.0-5.el8.x86_64.rpmP#boost169-stacktrace-debuginfo-1.69.0-5.el8.x86_64.rpmS#boost169-system-debuginfo-1.69.0-5.el8.x86_64.rpmU#boost169-test-debuginfo-1.69.0-5.el8.x86_64.rpmW#boost169-thread-debuginfo-1.69.0-5.el8.x86_64.rpmY#boost169-timer-debuginfo-1.69.0-5.el8.x86_64.rpm[#boost169-type_erasure-debuginfo-1.69.0-5.el8.x86_64.rpm]#boost169-wave-debuginfo-1.69.0-5.el8.x86_64.rpm=#boost169-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm@#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.x86_64.rpmC#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.x86_64.rpm;#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm_#boost169-mpich-debuginfo-1.69.0-5.el8.x86_64.rpmb#boost169-mpich-python2-debuginfo-1.69.0-5.el8.x86_64.rpme#boost169-mpich-python3-debuginfo-1.69.0-5.el8.x86_64.rpm]#boost169-graph-mpich-debuginfo-1.69.0-5.el8.x86_64.rpm/#boost169-doctools-debuginfo-1.69.0-5.el8.x86_64.rpm?/#boost169-1.69.0-5.el8.src.rpm/#boost169-1.69.0-5.el8.aarch64.rpm!#boost169-atomic-1.69.0-5.el8.aarch64.rpm##boost169-chrono-1.69.0-5.el8.aarch64.rpm%#boost169-container-1.69.0-5.el8.aarch64.rpm'#boost169-contract-1.69.0-5.el8.aarch64.rpm)#boost169-date-time-1.69.0-5.el8.aarch64.rpm0#boost169-filesystem-1.69.0-5.el8.aarch64.rpm2#boost169-graph-1.69.0-5.el8.aarch64.rpm4#boost169-iostreams-1.69.0-5.el8.aarch64.rpm7#boost169-locale-1.69.0-5.el8.aarch64.rpm9#boost169-log-1.69.0-5.el8.aarch64.rpm;#boost169-math-1.69.0-5.el8.aarch64.rpm=#boost169-numpy2-1.69.0-5.el8.aarch64.rpm?#boost169-numpy3-1.69.0-5.el8.aarch64.rpmA#boost169-program-options-1.69.0-5.el8.aarch64.rpmC#boost169-python2-1.69.0-5.el8.aarch64.rpmE#boost169-python2-devel-1.69.0-5.el8.aarch64.rpmF#boost169-python3-1.69.0-5.el8.aarch64.rpmH#boost169-python3-devel-1.69.0-5.el8.aarch64.rpmI#boost169-random-1.69.0-5.el8.aarch64.rpmK#boost169-regex-1.69.0-5.el8.aarch64.rpmM#boost169-serialization-1.69.0-5.el8.aarch64.rpmO#boost169-stacktrace-1.69.0-5.el8.aarch64.rpmR#boost169-system-1.69.0-5.el8.aarch64.rpmT#boost169-test-1.69.0-5.el8.aarch64.rpmV#boost169-thread-1.69.0-5.el8.aarch64.rpmX#boost169-timer-1.69.0-5.el8.aarch64.rpmZ#boost169-type_erasure-1.69.0-5.el8.aarch64.rpm\#boost169-wave-1.69.0-5.el8.aarch64.rpm-#boost169-devel-1.69.0-5.el8.aarch64.rpmQ#boost169-static-1.69.0-5.el8.aarch64.rpmt#boost169-doc-1.69.0-5.el8.noarch.rpmu#boost169-examples-1.69.0-5.el8.noarch.rpm<#boost169-openmpi-1.69.0-5.el8.aarch64.rpm>#boost169-openmpi-devel-1.69.0-5.el8.aarch64.rpm?#boost169-openmpi-python2-1.69.0-5.el8.aarch64.rpmA#boost169-openmpi-python2-devel-1.69.0-5.el8.aarch64.rpmB#boost169-openmpi-python3-1.69.0-5.el8.aarch64.rpmD#boost169-openmpi-python3-devel-1.69.0-5.el8.aarch64.rpm:#boost169-graph-openmpi-1.69.0-5.el8.aarch64.rpm^#boost169-mpich-1.69.0-5.el8.aarch64.rpm`#boost169-mpich-devel-1.69.0-5.el8.aarch64.rpma#boost169-mpich-python2-1.69.0-5.el8.aarch64.rpmc#boost169-mpich-python2-devel-1.69.0-5.el8.aarch64.rpmd#boost169-mpich-python3-1.69.0-5.el8.aarch64.rpmf#boost169-mpich-python3-devel-1.69.0-5.el8.aarch64.rpm\#boost169-graph-mpich-1.69.0-5.el8.aarch64.rpms#boost169-build-1.69.0-5.el8.noarch.rpm.#boost169-doctools-1.69.0-5.el8.aarch64.rpm6#boost169-jam-1.69.0-5.el8.aarch64.rpm,#boost169-debugsource-1.69.0-5.el8.aarch64.rpm+#boost169-debuginfo-1.69.0-5.el8.aarch64.rpm"#boost169-atomic-debuginfo-1.69.0-5.el8.aarch64.rpm$#boost169-chrono-debuginfo-1.69.0-5.el8.aarch64.rpm&#boost169-container-debuginfo-1.69.0-5.el8.aarch64.rpm(#boost169-contract-debuginfo-1.69.0-5.el8.aarch64.rpm*#boost169-date-time-debuginfo-1.69.0-5.el8.aarch64.rpm1#boost169-filesystem-debuginfo-1.69.0-5.el8.aarch64.rpm3#boost169-graph-debuginfo-1.69.0-5.el8.aarch64.rpm5#boost169-iostreams-debuginfo-1.69.0-5.el8.aarch64.rpm8#boost169-locale-debuginfo-1.69.0-5.el8.aarch64.rpm:#boost169-log-debuginfo-1.69.0-5.el8.aarch64.rpm<#boost169-math-debuginfo-1.69.0-5.el8.aarch64.rpm>#boost169-numpy2-debuginfo-1.69.0-5.el8.aarch64.rpm@#boost169-numpy3-debuginfo-1.69.0-5.el8.aarch64.rpmB#boost169-program-options-debuginfo-1.69.0-5.el8.aarch64.rpmD#boost169-python2-debuginfo-1.69.0-5.el8.aarch64.rpmG#boost169-python3-debuginfo-1.69.0-5.el8.aarch64.rpmJ#boost169-random-debuginfo-1.69.0-5.el8.aarch64.rpmL#boost169-regex-debuginfo-1.69.0-5.el8.aarch64.rpmN#boost169-serialization-debuginfo-1.69.0-5.el8.aarch64.rpmP#boost169-stacktrace-debuginfo-1.69.0-5.el8.aarch64.rpmS#boost169-system-debuginfo-1.69.0-5.el8.aarch64.rpmU#boost169-test-debuginfo-1.69.0-5.el8.aarch64.rpmW#boost169-thread-debuginfo-1.69.0-5.el8.aarch64.rpmY#boost169-timer-debuginfo-1.69.0-5.el8.aarch64.rpm[#boost169-type_erasure-debuginfo-1.69.0-5.el8.aarch64.rpm]#boost169-wave-debuginfo-1.69.0-5.el8.aarch64.rpm=#boost169-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm@#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.aarch64.rpmC#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.aarch64.rpm;#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm_#boost169-mpich-debuginfo-1.69.0-5.el8.aarch64.rpmb#boost169-mpich-python2-debuginfo-1.69.0-5.el8.aarch64.rpme#boost169-mpich-python3-debuginfo-1.69.0-5.el8.aarch64.rpm]#boost169-graph-mpich-debuginfo-1.69.0-5.el8.aarch64.rpm/#boost169-doctools-debuginfo-1.69.0-5.el8.aarch64.rpm/#boost169-1.69.0-5.el8.ppc64le.rpm!#boost169-atomic-1.69.0-5.el8.ppc64le.rpm##boost169-chrono-1.69.0-5.el8.ppc64le.rpm%#boost169-container-1.69.0-5.el8.ppc64le.rpm'#boost169-contract-1.69.0-5.el8.ppc64le.rpm4#boost169-context-1.69.0-5.el8.ppc64le.rpm6#boost169-coroutine-1.69.0-5.el8.ppc64le.rpm)#boost169-date-time-1.69.0-5.el8.ppc64le.rpm8#boost169-fiber-1.69.0-5.el8.ppc64le.rpm0#boost169-filesystem-1.69.0-5.el8.ppc64le.rpm2#boost169-graph-1.69.0-5.el8.ppc64le.rpm4#boost169-iostreams-1.69.0-5.el8.ppc64le.rpm7#boost169-locale-1.69.0-5.el8.ppc64le.rpm9#boost169-log-1.69.0-5.el8.ppc64le.rpm;#boost169-math-1.69.0-5.el8.ppc64le.rpm=#boost169-numpy2-1.69.0-5.el8.ppc64le.rpm?#boost169-numpy3-1.69.0-5.el8.ppc64le.rpmA#boost169-program-options-1.69.0-5.el8.ppc64le.rpmC#boost169-python2-1.69.0-5.el8.ppc64le.rpmE#boost169-python2-devel-1.69.0-5.el8.ppc64le.rpmF#boost169-python3-1.69.0-5.el8.ppc64le.rpmH#boost169-python3-devel-1.69.0-5.el8.ppc64le.rpmI#boost169-random-1.69.0-5.el8.ppc64le.rpmK#boost169-regex-1.69.0-5.el8.ppc64le.rpmM#boost169-serialization-1.69.0-5.el8.ppc64le.rpmO#boost169-stacktrace-1.69.0-5.el8.ppc64le.rpmR#boost169-system-1.69.0-5.el8.ppc64le.rpmT#boost169-test-1.69.0-5.el8.ppc64le.rpmV#boost169-thread-1.69.0-5.el8.ppc64le.rpmX#boost169-timer-1.69.0-5.el8.ppc64le.rpmZ#boost169-type_erasure-1.69.0-5.el8.ppc64le.rpm\#boost169-wave-1.69.0-5.el8.ppc64le.rpm-#boost169-devel-1.69.0-5.el8.ppc64le.rpmQ#boost169-static-1.69.0-5.el8.ppc64le.rpm.#boost169-doctools-1.69.0-5.el8.ppc64le.rpm6#boost169-jam-1.69.0-5.el8.ppc64le.rpm,#boost169-debugsource-1.69.0-5.el8.ppc64le.rpm+#boost169-debuginfo-1.69.0-5.el8.ppc64le.rpm"#boost169-atomic-debuginfo-1.69.0-5.el8.ppc64le.rpm$#boost169-chrono-debuginfo-1.69.0-5.el8.ppc64le.rpm&#boost169-container-debuginfo-1.69.0-5.el8.ppc64le.rpm(#boost169-contract-debuginfo-1.69.0-5.el8.ppc64le.rpm5#boost169-context-debuginfo-1.69.0-5.el8.ppc64le.rpm7#boost169-coroutine-debuginfo-1.69.0-5.el8.ppc64le.rpm*#boost169-date-time-debuginfo-1.69.0-5.el8.ppc64le.rpm9#boost169-fiber-debuginfo-1.69.0-5.el8.ppc64le.rpm1#boost169-filesystem-debuginfo-1.69.0-5.el8.ppc64le.rpm3#boost169-graph-debuginfo-1.69.0-5.el8.ppc64le.rpm5#boost169-iostreams-debuginfo-1.69.0-5.el8.ppc64le.rpm8#boost169-locale-debuginfo-1.69.0-5.el8.ppc64le.rpm:#boost169-log-debuginfo-1.69.0-5.el8.ppc64le.rpm<#boost169-math-debuginfo-1.69.0-5.el8.ppc64le.rpm>#boost169-numpy2-debuginfo-1.69.0-5.el8.ppc64le.rpm@#boost169-numpy3-debuginfo-1.69.0-5.el8.ppc64le.rpmB#boost169-program-options-debuginfo-1.69.0-5.el8.ppc64le.rpmD#boost169-python2-debuginfo-1.69.0-5.el8.ppc64le.rpmG#boost169-python3-debuginfo-1.69.0-5.el8.ppc64le.rpmJ#boost169-random-debuginfo-1.69.0-5.el8.ppc64le.rpmL#boost169-regex-debuginfo-1.69.0-5.el8.ppc64le.rpmN#boost169-serialization-debuginfo-1.69.0-5.el8.ppc64le.rpmP#boost169-stacktrace-debuginfo-1.69.0-5.el8.ppc64le.rpmS#boost169-system-debuginfo-1.69.0-5.el8.ppc64le.rpmU#boost169-test-debuginfo-1.69.0-5.el8.ppc64le.rpmW#boost169-thread-debuginfo-1.69.0-5.el8.ppc64le.rpmY#boost169-timer-debuginfo-1.69.0-5.el8.ppc64le.rpm[#boost169-type_erasure-debuginfo-1.69.0-5.el8.ppc64le.rpm]#boost169-wave-debuginfo-1.69.0-5.el8.ppc64le.rpm/#boost169-doctools-debuginfo-1.69.0-5.el8.ppc64le.rpm/#boost169-1.69.0-5.el8.s390x.rpm!#boost169-atomic-1.69.0-5.el8.s390x.rpm##boost169-chrono-1.69.0-5.el8.s390x.rpm%#boost169-container-1.69.0-5.el8.s390x.rpm'#boost169-contract-1.69.0-5.el8.s390x.rpm)#boost169-date-time-1.69.0-5.el8.s390x.rpm0#boost169-filesystem-1.69.0-5.el8.s390x.rpm2#boost169-graph-1.69.0-5.el8.s390x.rpm4#boost169-iostreams-1.69.0-5.el8.s390x.rpm7#boost169-locale-1.69.0-5.el8.s390x.rpm9#boost169-log-1.69.0-5.el8.s390x.rpm;#boost169-math-1.69.0-5.el8.s390x.rpm=#boost169-numpy2-1.69.0-5.el8.s390x.rpm?#boost169-numpy3-1.69.0-5.el8.s390x.rpmA#boost169-program-options-1.69.0-5.el8.s390x.rpmC#boost169-python2-1.69.0-5.el8.s390x.rpmE#boost169-python2-devel-1.69.0-5.el8.s390x.rpmF#boost169-python3-1.69.0-5.el8.s390x.rpmH#boost169-python3-devel-1.69.0-5.el8.s390x.rpmI#boost169-random-1.69.0-5.el8.s390x.rpmK#boost169-regex-1.69.0-5.el8.s390x.rpmM#boost169-serialization-1.69.0-5.el8.s390x.rpmO#boost169-stacktrace-1.69.0-5.el8.s390x.rpmR#boost169-system-1.69.0-5.el8.s390x.rpmT#boost169-test-1.69.0-5.el8.s390x.rpmV#boost169-thread-1.69.0-5.el8.s390x.rpmX#boost169-timer-1.69.0-5.el8.s390x.rpmZ#boost169-type_erasure-1.69.0-5.el8.s390x.rpm\#boost169-wave-1.69.0-5.el8.s390x.rpm-#boost169-devel-1.69.0-5.el8.s390x.rpmQ#boost169-static-1.69.0-5.el8.s390x.rpm^#boost169-mpich-1.69.0-5.el8.s390x.rpm`#boost169-mpich-devel-1.69.0-5.el8.s390x.rpma#boost169-mpich-python2-1.69.0-5.el8.s390x.rpmc#boost169-mpich-python2-devel-1.69.0-5.el8.s390x.rpmd#boost169-mpich-python3-1.69.0-5.el8.s390x.rpmf#boost169-mpich-python3-devel-1.69.0-5.el8.s390x.rpm\#boost169-graph-mpich-1.69.0-5.el8.s390x.rpm.#boost169-doctools-1.69.0-5.el8.s390x.rpm6#boost169-jam-1.69.0-5.el8.s390x.rpm,#boost169-debugsource-1.69.0-5.el8.s390x.rpm+#boost169-debuginfo-1.69.0-5.el8.s390x.rpm"#boost169-atomic-debuginfo-1.69.0-5.el8.s390x.rpm$#boost169-chrono-debuginfo-1.69.0-5.el8.s390x.rpm&#boost169-container-debuginfo-1.69.0-5.el8.s390x.rpm(#boost169-contract-debuginfo-1.69.0-5.el8.s390x.rpm*#boost169-date-time-debuginfo-1.69.0-5.el8.s390x.rpm1#boost169-filesystem-debuginfo-1.69.0-5.el8.s390x.rpm3#boost169-graph-debuginfo-1.69.0-5.el8.s390x.rpm5#boost169-iostreams-debuginfo-1.69.0-5.el8.s390x.rpm8#boost169-locale-debuginfo-1.69.0-5.el8.s390x.rpm:#boost169-log-debuginfo-1.69.0-5.el8.s390x.rpm<#boost169-math-debuginfo-1.69.0-5.el8.s390x.rpm>#boost169-numpy2-debuginfo-1.69.0-5.el8.s390x.rpm@#boost169-numpy3-debuginfo-1.69.0-5.el8.s390x.rpmB#boost169-program-options-debuginfo-1.69.0-5.el8.s390x.rpmD#boost169-python2-debuginfo-1.69.0-5.el8.s390x.rpmG#boost169-python3-debuginfo-1.69.0-5.el8.s390x.rpmJ#boost169-random-debuginfo-1.69.0-5.el8.s390x.rpmL#boost169-regex-debuginfo-1.69.0-5.el8.s390x.rpmN#boost169-serialization-debuginfo-1.69.0-5.el8.s390x.rpmP#boost169-stacktrace-debuginfo-1.69.0-5.el8.s390x.rpmS#boost169-system-debuginfo-1.69.0-5.el8.s390x.rpmU#boost169-test-debuginfo-1.69.0-5.el8.s390x.rpmW#boost169-thread-debuginfo-1.69.0-5.el8.s390x.rpmY#boost169-timer-debuginfo-1.69.0-5.el8.s390x.rpm[#boost169-type_erasure-debuginfo-1.69.0-5.el8.s390x.rpm]#boost169-wave-debuginfo-1.69.0-5.el8.s390x.rpm_#boost169-mpich-debuginfo-1.69.0-5.el8.s390x.rpmb#boost169-mpich-python2-debuginfo-1.69.0-5.el8.s390x.rpme#boost169-mpich-python3-debuginfo-1.69.0-5.el8.s390x.rpm]#boost169-graph-mpich-debuginfo-1.69.0-5.el8.s390x.rpm/#boost169-doctools-debuginfo-1.69.0-5.el8.s390x.rpm/#boost169-1.69.0-5.el8.x86_64.rpm!#boost169-atomic-1.69.0-5.el8.x86_64.rpm##boost169-chrono-1.69.0-5.el8.x86_64.rpm%#boost169-container-1.69.0-5.el8.x86_64.rpm'#boost169-contract-1.69.0-5.el8.x86_64.rpm4#boost169-context-1.69.0-5.el8.x86_64.rpm6#boost169-coroutine-1.69.0-5.el8.x86_64.rpm)#boost169-date-time-1.69.0-5.el8.x86_64.rpm8#boost169-fiber-1.69.0-5.el8.x86_64.rpm0#boost169-filesystem-1.69.0-5.el8.x86_64.rpm2#boost169-graph-1.69.0-5.el8.x86_64.rpm4#boost169-iostreams-1.69.0-5.el8.x86_64.rpm7#boost169-locale-1.69.0-5.el8.x86_64.rpm9#boost169-log-1.69.0-5.el8.x86_64.rpm;#boost169-math-1.69.0-5.el8.x86_64.rpm=#boost169-numpy2-1.69.0-5.el8.x86_64.rpm?#boost169-numpy3-1.69.0-5.el8.x86_64.rpmA#boost169-program-options-1.69.0-5.el8.x86_64.rpmC#boost169-python2-1.69.0-5.el8.x86_64.rpmE#boost169-python2-devel-1.69.0-5.el8.x86_64.rpmF#boost169-python3-1.69.0-5.el8.x86_64.rpmH#boost169-python3-devel-1.69.0-5.el8.x86_64.rpmI#boost169-random-1.69.0-5.el8.x86_64.rpmK#boost169-regex-1.69.0-5.el8.x86_64.rpmM#boost169-serialization-1.69.0-5.el8.x86_64.rpmO#boost169-stacktrace-1.69.0-5.el8.x86_64.rpmR#boost169-system-1.69.0-5.el8.x86_64.rpmT#boost169-test-1.69.0-5.el8.x86_64.rpmV#boost169-thread-1.69.0-5.el8.x86_64.rpmX#boost169-timer-1.69.0-5.el8.x86_64.rpmZ#boost169-type_erasure-1.69.0-5.el8.x86_64.rpm\#boost169-wave-1.69.0-5.el8.x86_64.rpm-#boost169-devel-1.69.0-5.el8.x86_64.rpmQ#boost169-static-1.69.0-5.el8.x86_64.rpm<#boost169-openmpi-1.69.0-5.el8.x86_64.rpm>#boost169-openmpi-devel-1.69.0-5.el8.x86_64.rpm?#boost169-openmpi-python2-1.69.0-5.el8.x86_64.rpmA#boost169-openmpi-python2-devel-1.69.0-5.el8.x86_64.rpmB#boost169-openmpi-python3-1.69.0-5.el8.x86_64.rpmD#boost169-openmpi-python3-devel-1.69.0-5.el8.x86_64.rpm:#boost169-graph-openmpi-1.69.0-5.el8.x86_64.rpm^#boost169-mpich-1.69.0-5.el8.x86_64.rpm`#boost169-mpich-devel-1.69.0-5.el8.x86_64.rpma#boost169-mpich-python2-1.69.0-5.el8.x86_64.rpmc#boost169-mpich-python2-devel-1.69.0-5.el8.x86_64.rpmd#boost169-mpich-python3-1.69.0-5.el8.x86_64.rpmf#boost169-mpich-python3-devel-1.69.0-5.el8.x86_64.rpm\#boost169-graph-mpich-1.69.0-5.el8.x86_64.rpm.#boost169-doctools-1.69.0-5.el8.x86_64.rpm6#boost169-jam-1.69.0-5.el8.x86_64.rpm,#boost169-debugsource-1.69.0-5.el8.x86_64.rpm+#boost169-debuginfo-1.69.0-5.el8.x86_64.rpm"#boost169-atomic-debuginfo-1.69.0-5.el8.x86_64.rpm$#boost169-chrono-debuginfo-1.69.0-5.el8.x86_64.rpm&#boost169-container-debuginfo-1.69.0-5.el8.x86_64.rpm(#boost169-contract-debuginfo-1.69.0-5.el8.x86_64.rpm5#boost169-context-debuginfo-1.69.0-5.el8.x86_64.rpm7#boost169-coroutine-debuginfo-1.69.0-5.el8.x86_64.rpm*#boost169-date-time-debuginfo-1.69.0-5.el8.x86_64.rpm9#boost169-fiber-debuginfo-1.69.0-5.el8.x86_64.rpm1#boost169-filesystem-debuginfo-1.69.0-5.el8.x86_64.rpm3#boost169-graph-debuginfo-1.69.0-5.el8.x86_64.rpm5#boost169-iostreams-debuginfo-1.69.0-5.el8.x86_64.rpm8#boost169-locale-debuginfo-1.69.0-5.el8.x86_64.rpm:#boost169-log-debuginfo-1.69.0-5.el8.x86_64.rpm<#boost169-math-debuginfo-1.69.0-5.el8.x86_64.rpm>#boost169-numpy2-debuginfo-1.69.0-5.el8.x86_64.rpm@#boost169-numpy3-debuginfo-1.69.0-5.el8.x86_64.rpmB#boost169-program-options-debuginfo-1.69.0-5.el8.x86_64.rpmD#boost169-python2-debuginfo-1.69.0-5.el8.x86_64.rpmG#boost169-python3-debuginfo-1.69.0-5.el8.x86_64.rpmJ#boost169-random-debuginfo-1.69.0-5.el8.x86_64.rpmL#boost169-regex-debuginfo-1.69.0-5.el8.x86_64.rpmN#boost169-serialization-debuginfo-1.69.0-5.el8.x86_64.rpmP#boost169-stacktrace-debuginfo-1.69.0-5.el8.x86_64.rpmS#boost169-system-debuginfo-1.69.0-5.el8.x86_64.rpmU#boost169-test-debuginfo-1.69.0-5.el8.x86_64.rpmW#boost169-thread-debuginfo-1.69.0-5.el8.x86_64.rpmY#boost169-timer-debuginfo-1.69.0-5.el8.x86_64.rpm[#boost169-type_erasure-debuginfo-1.69.0-5.el8.x86_64.rpm]#boost169-wave-debuginfo-1.69.0-5.el8.x86_64.rpm=#boost169-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm@#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.x86_64.rpmC#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.x86_64.rpm;#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm_#boost169-mpich-debuginfo-1.69.0-5.el8.x86_64.rpmb#boost169-mpich-python2-debuginfo-1.69.0-5.el8.x86_64.rpme#boost169-mpich-python3-debuginfo-1.69.0-5.el8.x86_64.rpm]#boost169-graph-mpich-debuginfo-1.69.0-5.el8.x86_64.rpm/#boost169-doctools-debuginfo-1.69.0-5.el8.x86_64.rpmHf#`Bnewpackagebumpversion-1.0.1-4.el8HJPbumpversion-1.0.1-4.el8.src.rpmJPbumpversion-1.0.1-4.el8.noarch.rpmJPbumpversion-1.0.1-4.el8.src.rpmJPbumpversion-1.0.1-4.el8.noarch.rpm3`9dBBBBBBBBBBBBBBBBBBBbugfixyubihsm-shell-2.4.0-1.el8\ https://bugzilla.redhat.com/show_bug.cgi?id=21652392165239yubihsm-shell-2.4.0 is availabler=yubihsm-shell-2.4.0-1.el8.src.rpmr=yubihsm-shell-2.4.0-1.el8.aarch64.rpml=yubihsm-shell-devel-2.4.0-1.el8.aarch64.rpmk=yubihsm-shell-debugsource-2.4.0-1.el8.aarch64.rpmj=yubihsm-shell-debuginfo-2.4.0-1.el8.aarch64.rpmr=yubihsm-shell-2.4.0-1.el8.ppc64le.rpml=yubihsm-shell-devel-2.4.0-1.el8.ppc64le.rpmk=yubihsm-shell-debugsource-2.4.0-1.el8.ppc64le.rpmj=yubihsm-shell-debuginfo-2.4.0-1.el8.ppc64le.rpmr=yubihsm-shell-2.4.0-1.el8.s390x.rpml=yubihsm-shell-devel-2.4.0-1.el8.s390x.rpmk=yubihsm-shell-debugsource-2.4.0-1.el8.s390x.rpmj=yubihsm-shell-debuginfo-2.4.0-1.el8.s390x.rpmr=yubihsm-shell-2.4.0-1.el8.x86_64.rpml=yubihsm-shell-devel-2.4.0-1.el8.x86_64.rpmk=yubihsm-shell-debugsource-2.4.0-1.el8.x86_64.rpmj=yubihsm-shell-debuginfo-2.4.0-1.el8.x86_64.rpmr=yubihsm-shell-2.4.0-1.el8.src.rpmr=yubihsm-shell-2.4.0-1.el8.aarch64.rpml=yubihsm-shell-devel-2.4.0-1.el8.aarch64.rpmk=yubihsm-shell-debugsource-2.4.0-1.el8.aarch64.rpmj=yubihsm-shell-debuginfo-2.4.0-1.el8.aarch64.rpmr=yubihsm-shell-2.4.0-1.el8.ppc64le.rpml=yubihsm-shell-devel-2.4.0-1.el8.ppc64le.rpmk=yubihsm-shell-debugsource-2.4.0-1.el8.ppc64le.rpmj=yubihsm-shell-debuginfo-2.4.0-1.el8.ppc64le.rpmr=yubihsm-shell-2.4.0-1.el8.s390x.rpml=yubihsm-shell-devel-2.4.0-1.el8.s390x.rpmk=yubihsm-shell-debugsource-2.4.0-1.el8.s390x.rpmj=yubihsm-shell-debuginfo-2.4.0-1.el8.s390x.rpmr=yubihsm-shell-2.4.0-1.el8.x86_64.rpml=yubihsm-shell-devel-2.4.0-1.el8.x86_64.rpmk=yubihsm-shell-debugsource-2.4.0-1.el8.x86_64.rpmj=yubihsm-shell-debuginfo-2.4.0-1.el8.x86_64.rpmP_ zBBBBBBBBBBBBBBBBBnewpackagechunkfs-0.8-1.el8 virt-backup-0.2.25-3.el8|g=chunkfs-0.8-1.el8.src.rpm=chunkfs-debugsource-0.8-1.el8.aarch64.rpm=chunkfs-debuginfo-0.8-1.el8.aarch64.rpmg=chunkfs-0.8-1.el8.aarch64.rpmg=chunkfs-0.8-1.el8.ppc64le.rpm=chunkfs-debugsource-0.8-1.el8.ppc64le.rpm=chunkfs-debuginfo-0.8-1.el8.ppc64le.rpm=chunkfs-debugsource-0.8-1.el8.s390x.rpm=chunkfs-debuginfo-0.8-1.el8.s390x.rpmg=chunkfs-0.8-1.el8.s390x.rpmg=chunkfs-0.8-1.el8.x86_64.rpm=chunkfs-debugsource-0.8-1.el8.x86_64.rpm=chunkfs-debuginfo-0.8-1.el8.x86_64.rpm(virt-backup-0.2.25-3.el8.src.rpm(virt-backup-0.2.25-3.el8.noarch.rpmg=chunkfs-0.8-1.el8.src.rpm=chunkfs-debugsource-0.8-1.el8.aarch64.rpm=chunkfs-debuginfo-0.8-1.el8.aarch64.rpmg=chunkfs-0.8-1.el8.aarch64.rpmg=chunkfs-0.8-1.el8.ppc64le.rpm=chunkfs-debugsource-0.8-1.el8.ppc64le.rpm=chunkfs-debuginfo-0.8-1.el8.ppc64le.rpm=chunkfs-debugsource-0.8-1.el8.s390x.rpm=chunkfs-debuginfo-0.8-1.el8.s390x.rpmg=chunkfs-0.8-1.el8.s390x.rpmg=chunkfs-0.8-1.el8.x86_64.rpm=chunkfs-debugsource-0.8-1.el8.x86_64.rpm=chunkfs-debuginfo-0.8-1.el8.x86_64.rpm(virt-backup-0.2.25-3.el8.src.rpm(virt-backup-0.2.25-3.el8.noarch.rpm $NBBBBBBBBBBBBBBBBBBBBnewpackagepython-nudepy-0.4-4.el8 'f(python-nudepy-0.4-4.el8.src.rpmD(nudepy-0.4-4.el8.aarch64.rpm8(python-nudepy-debugsource-0.4-4.el8.aarch64.rpm(python3-nudepy-debuginfo-0.4-4.el8.aarch64.rpm(python3-nudepy-0.4-4.el8.aarch64.rpm(python3-nudepy-0.4-4.el8.ppc64le.rpm8(python-nudepy-debugsource-0.4-4.el8.ppc64le.rpmD(nudepy-0.4-4.el8.ppc64le.rpm(python3-nudepy-debuginfo-0.4-4.el8.ppc64le.rpm(python3-nudepy-0.4-4.el8.s390x.rpmD(nudepy-0.4-4.el8.s390x.rpm8(python-nudepy-debugsource-0.4-4.el8.s390x.rpm(python3-nudepy-debuginfo-0.4-4.el8.s390x.rpm(python3-nudepy-0.4-4.el8.x86_64.rpm8(python-nudepy-debugsource-0.4-4.el8.x86_64.rpmD(nudepy-0.4-4.el8.x86_64.rpm(python3-nudepy-debuginfo-0.4-4.el8.x86_64.rpmf(python-nudepy-0.4-4.el8.src.rpmD(nudepy-0.4-4.el8.aarch64.rpm8(python-nudepy-debugsource-0.4-4.el8.aarch64.rpm(python3-nudepy-debuginfo-0.4-4.el8.aarch64.rpm(python3-nudepy-0.4-4.el8.aarch64.rpm(python3-nudepy-0.4-4.el8.ppc64le.rpm8(python-nudepy-debugsource-0.4-4.el8.ppc64le.rpmD(nudepy-0.4-4.el8.ppc64le.rpm(python3-nudepy-debuginfo-0.4-4.el8.ppc64le.rpm(python3-nudepy-0.4-4.el8.s390x.rpmD(nudepy-0.4-4.el8.s390x.rpm8(python-nudepy-debugsource-0.4-4.el8.s390x.rpm(python3-nudepy-debuginfo-0.4-4.el8.s390x.rpm(python3-nudepy-0.4-4.el8.x86_64.rpm8(python-nudepy-debugsource-0.4-4.el8.x86_64.rpmD(nudepy-0.4-4.el8.x86_64.rpm(python3-nudepy-debuginfo-0.4-4.el8.x86_64.rpmg:eBBBBBBBBBBBBBBBBBBBnewpackagecln-1.3.4-11.el81https://bugzilla.redhat.com/show_bug.cgi?id=17624811762481Please build cln in normal EPEL8sicln-1.3.4-11.el8.src.rpmsicln-1.3.4-11.el8.aarch64.rpm@icln-devel-1.3.4-11.el8.aarch64.rpm?icln-debugsource-1.3.4-11.el8.aarch64.rpm>icln-debuginfo-1.3.4-11.el8.aarch64.rpm@icln-devel-1.3.4-11.el8.ppc64le.rpm?icln-debugsource-1.3.4-11.el8.ppc64le.rpmsicln-1.3.4-11.el8.ppc64le.rpm>icln-debuginfo-1.3.4-11.el8.ppc64le.rpmsicln-1.3.4-11.el8.s390x.rpm@icln-devel-1.3.4-11.el8.s390x.rpm?icln-debugsource-1.3.4-11.el8.s390x.rpm>icln-debuginfo-1.3.4-11.el8.s390x.rpmsicln-1.3.4-11.el8.x86_64.rpm@icln-devel-1.3.4-11.el8.x86_64.rpm>icln-debuginfo-1.3.4-11.el8.x86_64.rpm?icln-debugsource-1.3.4-11.el8.x86_64.rpmsicln-1.3.4-11.el8.src.rpmsicln-1.3.4-11.el8.aarch64.rpm@icln-devel-1.3.4-11.el8.aarch64.rpm?icln-debugsource-1.3.4-11.el8.aarch64.rpm>icln-debuginfo-1.3.4-11.el8.aarch64.rpm@icln-devel-1.3.4-11.el8.ppc64le.rpm?icln-debugsource-1.3.4-11.el8.ppc64le.rpmsicln-1.3.4-11.el8.ppc64le.rpm>icln-debuginfo-1.3.4-11.el8.ppc64le.rpmsicln-1.3.4-11.el8.s390x.rpm@icln-devel-1.3.4-11.el8.s390x.rpm?icln-debugsource-1.3.4-11.el8.s390x.rpm>icln-debuginfo-1.3.4-11.el8.s390x.rpmsicln-1.3.4-11.el8.x86_64.rpm@icln-devel-1.3.4-11.el8.x86_64.rpm>icln-debuginfo-1.3.4-11.el8.x86_64.rpm?icln-debugsource-1.3.4-11.el8.x86_64.rpmA$>{Bunspecifiedperl-Test-Most-0.35-11.el8IGperl-Test-Most-0.35-11.el8.src.rpmperl-Test-Most-0.35-11.el8.noarch.rpmperl-Test-Most-0.35-11.el8.src.rpmperl-Test-Most-0.35-11.el8.noarch.rpmBBBBBBBBBBBBBBBBBBBnewpackagelibxo-1.6.0-2.el8$$ilibxo-1.6.0-2.el8.src.rpm$ilibxo-1.6.0-2.el8.aarch64.rpmUilibxo-devel-1.6.0-2.el8.aarch64.rpmTilibxo-debugsource-1.6.0-2.el8.aarch64.rpmSilibxo-debuginfo-1.6.0-2.el8.aarch64.rpm$ilibxo-1.6.0-2.el8.ppc64le.rpmUilibxo-devel-1.6.0-2.el8.ppc64le.rpmTilibxo-debugsource-1.6.0-2.el8.ppc64le.rpmSilibxo-debuginfo-1.6.0-2.el8.ppc64le.rpm$ilibxo-1.6.0-2.el8.s390x.rpmUilibxo-devel-1.6.0-2.el8.s390x.rpmTilibxo-debugsource-1.6.0-2.el8.s390x.rpmSilibxo-debuginfo-1.6.0-2.el8.s390x.rpm$ilibxo-1.6.0-2.el8.x86_64.rpmUilibxo-devel-1.6.0-2.el8.x86_64.rpmTilibxo-debugsource-1.6.0-2.el8.x86_64.rpmSilibxo-debuginfo-1.6.0-2.el8.x86_64.rpm$ilibxo-1.6.0-2.el8.src.rpm$ilibxo-1.6.0-2.el8.aarch64.rpmUilibxo-devel-1.6.0-2.el8.aarch64.rpmTilibxo-debugsource-1.6.0-2.el8.aarch64.rpmSilibxo-debuginfo-1.6.0-2.el8.aarch64.rpm$ilibxo-1.6.0-2.el8.ppc64le.rpmUilibxo-devel-1.6.0-2.el8.ppc64le.rpmTilibxo-debugsource-1.6.0-2.el8.ppc64le.rpmSilibxo-debuginfo-1.6.0-2.el8.ppc64le.rpm$ilibxo-1.6.0-2.el8.s390x.rpmUilibxo-devel-1.6.0-2.el8.s390x.rpmTilibxo-debugsource-1.6.0-2.el8.s390x.rpmSilibxo-debuginfo-1.6.0-2.el8.s390x.rpm$ilibxo-1.6.0-2.el8.x86_64.rpmUilibxo-devel-1.6.0-2.el8.x86_64.rpmTilibxo-debugsource-1.6.0-2.el8.x86_64.rpmSilibxo-debuginfo-1.6.0-2.el8.x86_64.rpm?&+UBBBBBBBBBBBBBBBBBBBBnewpackageqoauth-2.0.0-16.el84https://bugzilla.redhat.com/show_bug.cgi?id=18498021849802Please build qoauth for EPEL8!7qoauth-2.0.0-16.el8.src.rpm7qoauth-qt5-2.0.0-16.el8.aarch64.rpm7qoauth-qt5-devel-2.0.0-16.el8.aarch64.rpm7qoauth-debugsource-2.0.0-16.el8.aarch64.rpm7qoauth-qt5-debuginfo-2.0.0-16.el8.aarch64.rpm7qoauth-qt5-2.0.0-16.el8.ppc64le.rpm7qoauth-qt5-devel-2.0.0-16.el8.ppc64le.rpm7qoauth-debugsource-2.0.0-16.el8.ppc64le.rpm7qoauth-qt5-debuginfo-2.0.0-16.el8.ppc64le.rpm7qoauth-qt5-2.0.0-16.el8.s390x.rpm7qoauth-qt5-devel-2.0.0-16.el8.s390x.rpm7qoauth-debugsource-2.0.0-16.el8.s390x.rpm7qoauth-qt5-debuginfo-2.0.0-16.el8.s390x.rpm7qoauth-qt5-2.0.0-16.el8.x86_64.rpm7qoauth-qt5-devel-2.0.0-16.el8.x86_64.rpm7qoauth-debugsource-2.0.0-16.el8.x86_64.rpm7qoauth-qt5-debuginfo-2.0.0-16.el8.x86_64.rpm!7qoauth-2.0.0-16.el8.src.rpm7qoauth-qt5-2.0.0-16.el8.aarch64.rpm7qoauth-qt5-devel-2.0.0-16.el8.aarch64.rpm7qoauth-debugsource-2.0.0-16.el8.aarch64.rpm7qoauth-qt5-debuginfo-2.0.0-16.el8.aarch64.rpm7qoauth-qt5-2.0.0-16.el8.ppc64le.rpm7qoauth-qt5-devel-2.0.0-16.el8.ppc64le.rpm7qoauth-debugsource-2.0.0-16.el8.ppc64le.rpm7qoauth-qt5-debuginfo-2.0.0-16.el8.ppc64le.rpm7qoauth-qt5-2.0.0-16.el8.s390x.rpm7qoauth-qt5-devel-2.0.0-16.el8.s390x.rpm7qoauth-debugsource-2.0.0-16.el8.s390x.rpm7qoauth-qt5-debuginfo-2.0.0-16.el8.s390x.rpm7qoauth-qt5-2.0.0-16.el8.x86_64.rpm7qoauth-qt5-devel-2.0.0-16.el8.x86_64.rpm7qoauth-debugsource-2.0.0-16.el8.x86_64.rpm7qoauth-qt5-debuginfo-2.0.0-16.el8.x86_64.rpmH0lBBsecurityrubygem-git-1.13.0-1.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=21596732159673rubygem-git: ruby-git: multiple code injection vulnerabilities [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21596742159674rubygem-git: ruby-git: multiple code injection vulnerabilities [fedora-36]https://bugzilla.redhat.com/show_bug.cgi?id=21616432161643CVE-2022-47318 rubygem-git: ruby-git: code injection vulnerabilities in ruby-git [epel-8]urubygem-git-1.13.0-1.el8.src.rpmurubygem-git-1.13.0-1.el8.noarch.rpm`urubygem-git-doc-1.13.0-1.el8.noarch.rpmurubygem-git-1.13.0-1.el8.src.rpmurubygem-git-1.13.0-1.el8.noarch.rpm`urubygem-git-doc-1.13.0-1.el8.noarch.rpmܮ+o4qBenhancementmhonarc-2.6.24-2.el8\`mhonarc-2.6.24-2.el8.src.rpm`mhonarc-2.6.24-2.el8.noarch.rpm`mhonarc-2.6.24-2.el8.src.rpm`mhonarc-2.6.24-2.el8.noarch.rpm#W8uBunspecifiedperl-Net-OpenSSH-0.80-1.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=17817541781754Co-maintainer request (to maintain EPEL8 branch)https://bugzilla.redhat.com/show_bug.cgi?id=18223981822398Request for perl-Net-OpenSSH for EPEL8h perl-Net-OpenSSH-0.80-1.el8.src.rpmh perl-Net-OpenSSH-0.80-1.el8.noarch.rpmh perl-Net-OpenSSH-0.80-1.el8.src.rpmh perl-Net-OpenSSH-0.80-1.el8.noarch.rpmox yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenetbox-2.9.10-2.el8.2 python-coreapi-2.3.3-3.el8 python-coreschema-0.0.4-3.el8 python-django-cacheops-5.0.1-1.el8 python-django-cors-headers-3.1.0-4.el8 python-django-crispy-forms-1.9.2-1.el8 python-django-debug-toolbar-2.2-1.el8 python-django-filter-2.3.0-2.el8 python-django-js-asset-1.2.2-4.el8 python-django-jsonfield-backport-1.0.2-1.el8 python-django-mptt-0.11.0-1.el8 python-django-pglocks-1.0.4-1.el8 python-django-prometheus-2.1.0-1.el8 python-django-rest-framework-3.11.0-3.el8 python-django-rq-2.2.0-3.el8 python-django-tables2-2.3.1-1.el8 python-django-taggit-1.1.0-4.el8 python-django-timezone-field-4.0-3.el8 python-django3-3.1.4-1.el8 python-drf-yasg-1.20.0-1.el8 python-funcy-1.14-3.el8 python-inflection-0.3.1-3.el8 python-itypes-1.1.0-3.el8 python-pep562-1.0-1.el8 python-rq-1.2.2-3.el8 python-whatever-0.6-3.el8%https://bugzilla.redhat.com/show_bug.cgi?id=19048321904832Review Request: python-pep562 - Backport of PEP 562https://bugzilla.redhat.com/show_bug.cgi?id=19048331904833Review Request: python-django-jsonfield-backport - Backport of the cross-DB JSONField model and form fields from Django 3.1https://bugzilla.redhat.com/show_bug.cgi?id=19048471904847EPEL8 Branch Request: python-django-debug-toolbarhttps://bugzilla.redhat.com/show_bug.cgi?id=19048491904849EPEL8 Branch Request: python-django-mptthttps://bugzilla.redhat.com/show_bug.cgi?id=19048501904850EPEL8 Branch Request: python-django-tables28pnetbox-2.9.10-2.el8.2.src.rpmpnetbox-2.9.10-2.el8.2.noarch.rpmQypython-coreapi-2.3.3-3.el8.src.rpmMypython3-coreapi-2.3.3-3.el8.noarch.rpmR,python-coreschema-0.0.4-3.el8.src.rpmN,python3-coreschema-0.0.4-3.el8.noarch.rpm#python-django3-3.1.4-1.el8.src.rpmp#python-django3-bash-completion-3.1.4-1.el8.noarch.rpme#python3-django3-doc-3.1.4-1.el8.noarch.rpm|#python3-django3-3.1.4-1.el8.noarch.rpm (python-django-cacheops-5.0.1-1.el8.src.rpmx(python3-django-cacheops-5.0.1-1.el8.noarch.rpm|\python-django-cors-headers-3.1.0-4.el8.src.rpmw\python3-django-cors-headers-3.1.0-4.el8.noarch.rpm tpython-django-crispy-forms-1.9.2-1.el8.src.rpmytpython3-django-crispy-forms-1.9.2-1.el8.noarch.rpm}Tpython-django-debug-toolbar-2.2-1.el8.src.rpmxTpython3-django-debug-toolbar-2.2-1.el8.noarch.rpm)python-django-filter-2.3.0-2.el8.src.rpm*python-django-filter-doc-2.3.0-2.el8.noarch.rpm`python3-django-filter-2.3.0-2.el8.noarch.rpm'python-django-js-asset-1.2.2-4.el8.src.rpm{'python3-django-js-asset-1.2.2-4.el8.noarch.rpmopython-django-jsonfield-backport-1.0.2-1.el8.src.rpm|opython3-django-jsonfield-backport-1.0.2-1.el8.noarch.rpm+[python-django-mptt-0.11.0-1.el8.src.rpma[python3-django-mptt-0.11.0-1.el8.noarch.rpm9python-django-pglocks-1.0.4-1.el8.src.rpm}9python3-django-pglocks-1.0.4-1.el8.noarch.rpmpython-django-prometheus-2.1.0-1.el8.src.rpm~python3-django-prometheus-2.1.0-1.el8.noarch.rpm,epython-django-rest-framework-3.11.0-3.el8.src.rpmbepython3-django-rest-framework-3.11.0-3.el8.noarch.rpm-python-django-rq-2.2.0-3.el8.src.rpmcpython3-django-rq-2.2.0-3.el8.noarch.rpmpython-django-tables2-2.3.1-1.el8.src.rpmpython3-django-tables2-2.3.1-1.el8.noarch.rpm python-django-taggit-1.1.0-4.el8.src.rpmzpython3-django-taggit-1.1.0-4.el8.noarch.rpmvpython-django-timezone-field-4.0-3.el8.src.rpm{vpython3-django-timezone-field-4.0-3.el8.noarch.rpm;python-drf-yasg-1.20.0-1.el8.src.rpm;python3-drf-yasg+validation-1.20.0-1.el8.noarch.rpm;python3-drf-yasg-1.20.0-1.el8.noarch.rpm0Apython-funcy-1.14-3.el8.src.rpmhApython3-funcy-1.14-3.el8.noarch.rpm2`python-inflection-0.3.1-3.el8.src.rpmj`python3-inflection-0.3.1-3.el8.noarch.rpm{python-itypes-1.1.0-3.el8.src.rpmpython3-itypes-1.1.0-3.el8.noarch.rpm python-pep562-1.0-1.el8.src.rpmpython3-pep562-1.0-1.el8.noarch.rpm\python-rq-1.2.2-3.el8.src.rpm\python3-rq-1.2.2-3.el8.noarch.rpm@Wpython-whatever-0.6-3.el8.src.rpmTWpython3-whatever-0.6-3.el8.noarch.rpm8pnetbox-2.9.10-2.el8.2.src.rpmpnetbox-2.9.10-2.el8.2.noarch.rpmQypython-coreapi-2.3.3-3.el8.src.rpmMypython3-coreapi-2.3.3-3.el8.noarch.rpmR,python-coreschema-0.0.4-3.el8.src.rpmN,python3-coreschema-0.0.4-3.el8.noarch.rpm#python-django3-3.1.4-1.el8.src.rpmp#python-django3-bash-completion-3.1.4-1.el8.noarch.rpme#python3-django3-doc-3.1.4-1.el8.noarch.rpm|#python3-django3-3.1.4-1.el8.noarch.rpm (python-django-cacheops-5.0.1-1.el8.src.rpmx(python3-django-cacheops-5.0.1-1.el8.noarch.rpm|\python-django-cors-headers-3.1.0-4.el8.src.rpmw\python3-django-cors-headers-3.1.0-4.el8.noarch.rpm tpython-django-crispy-forms-1.9.2-1.el8.src.rpmytpython3-django-crispy-forms-1.9.2-1.el8.noarch.rpm}Tpython-django-debug-toolbar-2.2-1.el8.src.rpmxTpython3-django-debug-toolbar-2.2-1.el8.noarch.rpm)python-django-filter-2.3.0-2.el8.src.rpm*python-django-filter-doc-2.3.0-2.el8.noarch.rpm`python3-django-filter-2.3.0-2.el8.noarch.rpm'python-django-js-asset-1.2.2-4.el8.src.rpm{'python3-django-js-asset-1.2.2-4.el8.noarch.rpmopython-django-jsonfield-backport-1.0.2-1.el8.src.rpm|opython3-django-jsonfield-backport-1.0.2-1.el8.noarch.rpm+[python-django-mptt-0.11.0-1.el8.src.rpma[python3-django-mptt-0.11.0-1.el8.noarch.rpm9python-django-pglocks-1.0.4-1.el8.src.rpm}9python3-django-pglocks-1.0.4-1.el8.noarch.rpmpython-django-prometheus-2.1.0-1.el8.src.rpm~python3-django-prometheus-2.1.0-1.el8.noarch.rpm,epython-django-rest-framework-3.11.0-3.el8.src.rpmbepython3-django-rest-framework-3.11.0-3.el8.noarch.rpm-python-django-rq-2.2.0-3.el8.src.rpmcpython3-django-rq-2.2.0-3.el8.noarch.rpmpython-django-tables2-2.3.1-1.el8.src.rpmpython3-django-tables2-2.3.1-1.el8.noarch.rpm python-django-taggit-1.1.0-4.el8.src.rpmzpython3-django-taggit-1.1.0-4.el8.noarch.rpmvpython-django-timezone-field-4.0-3.el8.src.rpm{vpython3-django-timezone-field-4.0-3.el8.noarch.rpm;python-drf-yasg-1.20.0-1.el8.src.rpm;python3-drf-yasg+validation-1.20.0-1.el8.noarch.rpm;python3-drf-yasg-1.20.0-1.el8.noarch.rpm0Apython-funcy-1.14-3.el8.src.rpmhApython3-funcy-1.14-3.el8.noarch.rpm2`python-inflection-0.3.1-3.el8.src.rpmj`python3-inflection-0.3.1-3.el8.noarch.rpm{python-itypes-1.1.0-3.el8.src.rpmpython3-itypes-1.1.0-3.el8.noarch.rpm python-pep562-1.0-1.el8.src.rpmpython3-pep562-1.0-1.el8.noarch.rpm\python-rq-1.2.2-3.el8.src.rpm\python3-rq-1.2.2-3.el8.noarch.rpm@Wpython-whatever-0.6-3.el8.src.rpmTWpython3-whatever-0.6-3.el8.noarch.rpmbrLBnewpackagepython-tld-0.11.10-1.el8'*python-tld-0.11.10-1.el8.src.rpmpython3-tld-0.11.10-1.el8.noarch.rpmpython-tld-0.11.10-1.el8.src.rpmpython3-tld-0.11.10-1.el8.noarch.rpm̫Y@PBBBBBBBBBBBnewpackagexar-1.8.0.417.1-2.el8Q \#xar-1.8.0.417.1-2.el8.src.rpm\#xar-1.8.0.417.1-2.el8.s390x.rpm-#xar-devel-1.8.0.417.1-2.el8.s390x.rpm,#xar-debugsource-1.8.0.417.1-2.el8.s390x.rpm+#xar-debuginfo-1.8.0.417.1-2.el8.s390x.rpm\#xar-1.8.0.417.1-2.el8.x86_64.rpm-#xar-devel-1.8.0.417.1-2.el8.x86_64.rpm,#xar-debugsource-1.8.0.417.1-2.el8.x86_64.rpm+#xar-debuginfo-1.8.0.417.1-2.el8.x86_64.rpm \#xar-1.8.0.417.1-2.el8.src.rpm\#xar-1.8.0.417.1-2.el8.s390x.rpm-#xar-devel-1.8.0.417.1-2.el8.s390x.rpm,#xar-debugsource-1.8.0.417.1-2.el8.s390x.rpm+#xar-debuginfo-1.8.0.417.1-2.el8.s390x.rpm\#xar-1.8.0.417.1-2.el8.x86_64.rpm-#xar-devel-1.8.0.417.1-2.el8.x86_64.rpm,#xar-debugsource-1.8.0.417.1-2.el8.x86_64.rpm+#xar-debuginfo-1.8.0.417.1-2.el8.x86_64.rpm"^BBnewpackagerubygem-concurrent-ruby-1.1.5-2.el8_ahttps://bugzilla.redhat.com/show_bug.cgi?id=17632991763299chance to maintain rubygem-concurrent-ruby on EPEL(rubygem-concurrent-ruby-1.1.5-2.el8.src.rpm(rubygem-concurrent-ruby-1.1.5-2.el8.noarch.rpmX(rubygem-concurrent-ruby-doc-1.1.5-2.el8.noarch.rpm(rubygem-concurrent-ruby-1.1.5-2.el8.src.rpm(rubygem-concurrent-ruby-1.1.5-2.el8.noarch.rpmX(rubygem-concurrent-ruby-doc-1.1.5-2.el8.noarch.rpmP63cBBBBBBBBBBBBBBunspecifieddash-0.5.10.2-4.el8@!https://bugzilla.redhat.com/show_bug.cgi?id=17416541741654RFE: dash for EPEL8 Cdash-0.5.10.2-4.el8.x86_64.rpmCdash-0.5.10.2-4.el8.src.rpmTCdash-debuginfo-0.5.10.2-4.el8.aarch64.rpmUCdash-debugsource-0.5.10.2-4.el8.aarch64.rpmCdash-0.5.10.2-4.el8.aarch64.rpmTCdash-debuginfo-0.5.10.2-4.el8.ppc64le.rpmCdash-0.5.10.2-4.el8.ppc64le.rpmUCdash-debugsource-0.5.10.2-4.el8.ppc64le.rpmTCdash-debuginfo-0.5.10.2-4.el8.s390x.rpmCdash-0.5.10.2-4.el8.s390x.rpmUCdash-debugsource-0.5.10.2-4.el8.s390x.rpmUCdash-debugsource-0.5.10.2-4.el8.x86_64.rpmTCdash-debuginfo-0.5.10.2-4.el8.x86_64.rpm Cdash-0.5.10.2-4.el8.x86_64.rpmCdash-0.5.10.2-4.el8.src.rpmTCdash-debuginfo-0.5.10.2-4.el8.aarch64.rpmUCdash-debugsource-0.5.10.2-4.el8.aarch64.rpmCdash-0.5.10.2-4.el8.aarch64.rpmTCdash-debuginfo-0.5.10.2-4.el8.ppc64le.rpmCdash-0.5.10.2-4.el8.ppc64le.rpmUCdash-debugsource-0.5.10.2-4.el8.ppc64le.rpmTCdash-debuginfo-0.5.10.2-4.el8.s390x.rpmCdash-0.5.10.2-4.el8.s390x.rpmUCdash-debugsource-0.5.10.2-4.el8.s390x.rpmUCdash-debugsource-0.5.10.2-4.el8.x86_64.rpmTCdash-debuginfo-0.5.10.2-4.el8.x86_64.rpmPXtBBBBBBBBBBBBBBunspecifiedjpeginfo-1.6.1-13.el8a +jpeginfo-1.6.1-13.el8.src.rpmNjpeginfo-debuginfo-1.6.1-13.el8.aarch64.rpmOjpeginfo-debugsource-1.6.1-13.el8.aarch64.rpm+jpeginfo-1.6.1-13.el8.aarch64.rpm+jpeginfo-1.6.1-13.el8.ppc64le.rpmOjpeginfo-debugsource-1.6.1-13.el8.ppc64le.rpmNjpeginfo-debuginfo-1.6.1-13.el8.ppc64le.rpmNjpeginfo-debuginfo-1.6.1-13.el8.s390x.rpm+jpeginfo-1.6.1-13.el8.s390x.rpmOjpeginfo-debugsource-1.6.1-13.el8.s390x.rpmNjpeginfo-debuginfo-1.6.1-13.el8.x86_64.rpm+jpeginfo-1.6.1-13.el8.x86_64.rpmOjpeginfo-debugsource-1.6.1-13.el8.x86_64.rpm +jpeginfo-1.6.1-13.el8.src.rpmNjpeginfo-debuginfo-1.6.1-13.el8.aarch64.rpmOjpeginfo-debugsource-1.6.1-13.el8.aarch64.rpm+jpeginfo-1.6.1-13.el8.aarch64.rpm+jpeginfo-1.6.1-13.el8.ppc64le.rpmOjpeginfo-debugsource-1.6.1-13.el8.ppc64le.rpmNjpeginfo-debuginfo-1.6.1-13.el8.ppc64le.rpmNjpeginfo-debuginfo-1.6.1-13.el8.s390x.rpm+jpeginfo-1.6.1-13.el8.s390x.rpmOjpeginfo-debugsource-1.6.1-13.el8.s390x.rpmNjpeginfo-debuginfo-1.6.1-13.el8.x86_64.rpm+jpeginfo-1.6.1-13.el8.x86_64.rpmOjpeginfo-debugsource-1.6.1-13.el8.x86_64.rpmFEBBBBBBBnewpackagepython-ntlm-auth-1.5.0-8.el8 python-requests_ntlm-1.1.0-17.el8 python-winrm-0.4.3-1.el8}https://bugzilla.redhat.com/show_bug.cgi?id=19342261934226Please build python-requests_ntlm for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=19364971936497Please package python-winrm for EPEL8eCpython-ntlm-auth-1.5.0-8.el8.src.rpmzCpython3-ntlm-auth-1.5.0-8.el8.noarch.rpmpython-requests_ntlm-1.1.0-17.el8.src.rpm#python3-requests_ntlm-1.1.0-17.el8.noarch.rpmF>python-winrm-0.4.3-1.el8.src.rpm[>python3-winrm-0.4.3-1.el8.noarch.rpmeCpython-ntlm-auth-1.5.0-8.el8.src.rpmzCpython3-ntlm-auth-1.5.0-8.el8.noarch.rpmpython-requests_ntlm-1.1.0-17.el8.src.rpm#python3-requests_ntlm-1.1.0-17.el8.noarch.rpmF>python-winrm-0.4.3-1.el8.src.rpm[>python3-winrm-0.4.3-1.el8.noarch.rpm?!OBBBBBBBBBBBBBBbugfixnetcat-1.229-1.el86S iZnetcat-1.229-1.el8.src.rpmiZnetcat-1.229-1.el8.aarch64.rpmZnetcat-debugsource-1.229-1.el8.aarch64.rpmZnetcat-debuginfo-1.229-1.el8.aarch64.rpmiZnetcat-1.229-1.el8.ppc64le.rpmZnetcat-debugsource-1.229-1.el8.ppc64le.rpmZnetcat-debuginfo-1.229-1.el8.ppc64le.rpmiZnetcat-1.229-1.el8.s390x.rpmZnetcat-debugsource-1.229-1.el8.s390x.rpmZnetcat-debuginfo-1.229-1.el8.s390x.rpmiZnetcat-1.229-1.el8.x86_64.rpmZnetcat-debugsource-1.229-1.el8.x86_64.rpmZnetcat-debuginfo-1.229-1.el8.x86_64.rpm iZnetcat-1.229-1.el8.src.rpmiZnetcat-1.229-1.el8.aarch64.rpmZnetcat-debugsource-1.229-1.el8.aarch64.rpmZnetcat-debuginfo-1.229-1.el8.aarch64.rpmiZnetcat-1.229-1.el8.ppc64le.rpmZnetcat-debugsource-1.229-1.el8.ppc64le.rpmZnetcat-debuginfo-1.229-1.el8.ppc64le.rpmiZnetcat-1.229-1.el8.s390x.rpmZnetcat-debugsource-1.229-1.el8.s390x.rpmZnetcat-debuginfo-1.229-1.el8.s390x.rpmiZnetcat-1.229-1.el8.x86_64.rpmZnetcat-debugsource-1.229-1.el8.x86_64.rpmZnetcat-debuginfo-1.229-1.el8.x86_64.rpm@$`BBnewpackagerubygem-snmp-1.3.2-7.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=18533011853301Request to build rubygem-snmp for EPEL 86=rubygem-snmp-1.3.2-7.el8.src.rpm6=rubygem-snmp-1.3.2-7.el8.noarch.rpm =rubygem-snmp-doc-1.3.2-7.el8.noarch.rpm6=rubygem-snmp-1.3.2-7.el8.src.rpm6=rubygem-snmp-1.3.2-7.el8.noarch.rpm =rubygem-snmp-doc-1.3.2-7.el8.noarch.rpm (eBnewpackagepython-pyotgw-1.0b1-1.el8xIpython-pyotgw-1.0b1-1.el8.src.rpmYpython3-pyotgw-1.0b1-1.el8.noarch.rpmIpython-pyotgw-1.0b1-1.el8.src.rpmYpython3-pyotgw-1.0b1-1.el8.noarch.rpm?,iBnewpackagepython-aioitertools-0.7.0-1.el8@python-aioitertools-0.7.0-1.el8.src.rpm3python3-aioitertools-0.7.0-1.el8.noarch.rpm@python-aioitertools-0.7.0-1.el8.src.rpm3python3-aioitertools-0.7.0-1.el8.noarch.rpm[e1mBBnewpackagepython-slacker-0.13.0-4.el8.=kpython-slacker-0.13.0-4.el8.src.rpmPkpython3-slacker-doc-0.13.0-4.el8.noarch.rpmOkpython3-slacker-0.13.0-4.el8.noarch.rpm=kpython-slacker-0.13.0-4.el8.src.rpmPkpython3-slacker-doc-0.13.0-4.el8.noarch.rpmOkpython3-slacker-0.13.0-4.el8.noarch.rpm6rBBunspecifiedrubygem-deep_merge-1.2.1-4.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=17932121793212 Rrubygem-deep_merge-1.2.1-4.el8.src.rpm Rrubygem-deep_merge-1.2.1-4.el8.noarch.rpmZRrubygem-deep_merge-doc-1.2.1-4.el8.noarch.rpm Rrubygem-deep_merge-1.2.1-4.el8.src.rpm Rrubygem-deep_merge-1.2.1-4.el8.noarch.rpmZRrubygem-deep_merge-doc-1.2.1-4.el8.noarch.rpmP)combblas-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpmD)combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpm@)combblas-mpich-1.6.2-0.6.beta2.el8.aarch64.rpmA)combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpmE)combblas-openmpi-devel-1.6.2-0.6.beta2.el8.aarch64.rpmB)combblas-mpich-devel-1.6.2-0.6.beta2.el8.aarch64.rpm?)combblas-debugsource-1.6.2-0.6.beta2.el8.aarch64.rpmC)combblas-openmpi-1.6.2-0.6.beta2.el8.aarch64.rpmB)combblas-mpich-devel-1.6.2-0.6.beta2.el8.ppc64le.rpmC)combblas-openmpi-1.6.2-0.6.beta2.el8.ppc64le.rpm?)combblas-debugsource-1.6.2-0.6.beta2.el8.ppc64le.rpm@)combblas-mpich-1.6.2-0.6.beta2.el8.ppc64le.rpmD)combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpmA)combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpmE)combblas-openmpi-devel-1.6.2-0.6.beta2.el8.ppc64le.rpm>)combblas-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpmC)combblas-openmpi-1.6.2-0.6.beta2.el8.s390x.rpmE)combblas-openmpi-devel-1.6.2-0.6.beta2.el8.s390x.rpm?)combblas-debugsource-1.6.2-0.6.beta2.el8.s390x.rpmB)combblas-mpich-devel-1.6.2-0.6.beta2.el8.s390x.rpm>)combblas-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpmD)combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm@)combblas-mpich-1.6.2-0.6.beta2.el8.s390x.rpmA)combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpmE)combblas-openmpi-devel-1.6.2-0.6.beta2.el8.x86_64.rpmD)combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm@)combblas-mpich-1.6.2-0.6.beta2.el8.x86_64.rpmB)combblas-mpich-devel-1.6.2-0.6.beta2.el8.x86_64.rpm?)combblas-debugsource-1.6.2-0.6.beta2.el8.x86_64.rpmC)combblas-openmpi-1.6.2-0.6.beta2.el8.x86_64.rpm>)combblas-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpmA)combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm!`)combblas-1.6.2-0.6.beta2.el8.src.rpm>)combblas-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpmD)combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpm@)combblas-mpich-1.6.2-0.6.beta2.el8.aarch64.rpmA)combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpmE)combblas-openmpi-devel-1.6.2-0.6.beta2.el8.aarch64.rpmB)combblas-mpich-devel-1.6.2-0.6.beta2.el8.aarch64.rpm?)combblas-debugsource-1.6.2-0.6.beta2.el8.aarch64.rpmC)combblas-openmpi-1.6.2-0.6.beta2.el8.aarch64.rpmB)combblas-mpich-devel-1.6.2-0.6.beta2.el8.ppc64le.rpmC)combblas-openmpi-1.6.2-0.6.beta2.el8.ppc64le.rpm?)combblas-debugsource-1.6.2-0.6.beta2.el8.ppc64le.rpm@)combblas-mpich-1.6.2-0.6.beta2.el8.ppc64le.rpmD)combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpmA)combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpmE)combblas-openmpi-devel-1.6.2-0.6.beta2.el8.ppc64le.rpm>)combblas-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpmC)combblas-openmpi-1.6.2-0.6.beta2.el8.s390x.rpmE)combblas-openmpi-devel-1.6.2-0.6.beta2.el8.s390x.rpm?)combblas-debugsource-1.6.2-0.6.beta2.el8.s390x.rpmB)combblas-mpich-devel-1.6.2-0.6.beta2.el8.s390x.rpm>)combblas-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpmD)combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm@)combblas-mpich-1.6.2-0.6.beta2.el8.s390x.rpmA)combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpmE)combblas-openmpi-devel-1.6.2-0.6.beta2.el8.x86_64.rpmD)combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm@)combblas-mpich-1.6.2-0.6.beta2.el8.x86_64.rpmB)combblas-mpich-devel-1.6.2-0.6.beta2.el8.x86_64.rpm?)combblas-debugsource-1.6.2-0.6.beta2.el8.x86_64.rpmC)combblas-openmpi-1.6.2-0.6.beta2.el8.x86_64.rpm>)combblas-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpmA)combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpmA)fBnewpackagepython-zipstream-1.1.4-17.el8=]python-zipstream-1.1.4-17.el8.src.rpmnpython3-zipstream-1.1.4-17.el8.noarch.rpm]python-zipstream-1.1.4-17.el8.src.rpmnpython3-zipstream-1.1.4-17.el8.noarch.rpmgn:jBBBBBBBBBBBBBBnewpackageperl-File-LibMagic-1.16-9.el86X8https://bugzilla.redhat.com/show_bug.cgi?id=17465341746534Please build perl-File-LibMagic for EPEL 8  ?perl-File-LibMagic-1.16-9.el8.src.rpm:?perl-File-LibMagic-debuginfo-1.16-9.el8.aarch64.rpm;?perl-File-LibMagic-debugsource-1.16-9.el8.aarch64.rpm ?perl-File-LibMagic-1.16-9.el8.aarch64.rpm;?perl-File-LibMagic-debugsource-1.16-9.el8.ppc64le.rpm ?perl-File-LibMagic-1.16-9.el8.ppc64le.rpm:?perl-File-LibMagic-debuginfo-1.16-9.el8.ppc64le.rpm;?perl-File-LibMagic-debugsource-1.16-9.el8.s390x.rpm:?perl-File-LibMagic-debuginfo-1.16-9.el8.s390x.rpm ?perl-File-LibMagic-1.16-9.el8.s390x.rpm;?perl-File-LibMagic-debugsource-1.16-9.el8.x86_64.rpm:?perl-File-LibMagic-debuginfo-1.16-9.el8.x86_64.rpm ?perl-File-LibMagic-1.16-9.el8.x86_64.rpm  ?perl-File-LibMagic-1.16-9.el8.src.rpm:?perl-File-LibMagic-debuginfo-1.16-9.el8.aarch64.rpm;?perl-File-LibMagic-debugsource-1.16-9.el8.aarch64.rpm ?perl-File-LibMagic-1.16-9.el8.aarch64.rpm;?perl-File-LibMagic-debugsource-1.16-9.el8.ppc64le.rpm ?perl-File-LibMagic-1.16-9.el8.ppc64le.rpm:?perl-File-LibMagic-debuginfo-1.16-9.el8.ppc64le.rpm;?perl-File-LibMagic-debugsource-1.16-9.el8.s390x.rpm:?perl-File-LibMagic-debuginfo-1.16-9.el8.s390x.rpm ?perl-File-LibMagic-1.16-9.el8.s390x.rpm;?perl-File-LibMagic-debugsource-1.16-9.el8.x86_64.rpm:?perl-File-LibMagic-debuginfo-1.16-9.el8.x86_64.rpm ?perl-File-LibMagic-1.16-9.el8.x86_64.rpm7>{Bunspecifiedpython-mrcfile-1.5.4-1.el8%B`python-mrcfile-1.5.4-1.el8.src.rpm[`python3-mrcfile-1.5.4-1.el8.noarch.rpmB`python-mrcfile-1.5.4-1.el8.src.rpm[`python3-mrcfile-1.5.4-1.el8.noarch.rpm3BBBBBBBBBBBBBBBBenhancementqpdfview-0.5.0-1.el85 "%qpdfview-0.5.0-1.el8.src.rpm2%qpdfview-common-0.5.0-1.el8.noarch.rpm%qpdfview-qt5-0.5.0-1.el8.aarch64.rpm%qpdfview-debugsource-0.5.0-1.el8.aarch64.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.aarch64.rpm%qpdfview-qt5-0.5.0-1.el8.ppc64le.rpm%qpdfview-debugsource-0.5.0-1.el8.ppc64le.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.ppc64le.rpm%qpdfview-qt5-0.5.0-1.el8.s390x.rpm%qpdfview-debugsource-0.5.0-1.el8.s390x.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.s390x.rpm%qpdfview-qt5-0.5.0-1.el8.x86_64.rpm%qpdfview-debugsource-0.5.0-1.el8.x86_64.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.x86_64.rpm"%qpdfview-0.5.0-1.el8.src.rpm2%qpdfview-common-0.5.0-1.el8.noarch.rpm%qpdfview-qt5-0.5.0-1.el8.aarch64.rpm%qpdfview-debugsource-0.5.0-1.el8.aarch64.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.aarch64.rpm%qpdfview-qt5-0.5.0-1.el8.ppc64le.rpm%qpdfview-debugsource-0.5.0-1.el8.ppc64le.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.ppc64le.rpm%qpdfview-qt5-0.5.0-1.el8.s390x.rpm%qpdfview-debugsource-0.5.0-1.el8.s390x.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.s390x.rpm%qpdfview-qt5-0.5.0-1.el8.x86_64.rpm%qpdfview-debugsource-0.5.0-1.el8.x86_64.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.x86_64.rpmwRBbugfixpython-sphinx_lv2_theme-1.2.0-2.el8BRpython-sphinx_lv2_theme-1.2.0-2.el8.src.rpmepython3-sphinx_lv2_theme-1.2.0-2.el8.noarch.rpmRpython-sphinx_lv2_theme-1.2.0-2.el8.src.rpmepython3-sphinx_lv2_theme-1.2.0-2.el8.noarch.rpmPR&VBBBBBBBBBBBBBBnewpackagetimeshift-22.11.2-1.el86Phttps://bugzilla.redhat.com/show_bug.cgi?id=21314662131466Please branch and build timeshift in epel8 and epel9 /4timeshift-22.11.2-1.el8.src.rpm/4timeshift-22.11.2-1.el8.aarch64.rpmV4timeshift-debugsource-22.11.2-1.el8.aarch64.rpmU4timeshift-debuginfo-22.11.2-1.el8.aarch64.rpm/4timeshift-22.11.2-1.el8.ppc64le.rpmV4timeshift-debugsource-22.11.2-1.el8.ppc64le.rpmU4timeshift-debuginfo-22.11.2-1.el8.ppc64le.rpm/4timeshift-22.11.2-1.el8.s390x.rpmV4timeshift-debugsource-22.11.2-1.el8.s390x.rpmU4timeshift-debuginfo-22.11.2-1.el8.s390x.rpm/4timeshift-22.11.2-1.el8.x86_64.rpmV4timeshift-debugsource-22.11.2-1.el8.x86_64.rpmU4timeshift-debuginfo-22.11.2-1.el8.x86_64.rpm /4timeshift-22.11.2-1.el8.src.rpm/4timeshift-22.11.2-1.el8.aarch64.rpmV4timeshift-debugsource-22.11.2-1.el8.aarch64.rpmU4timeshift-debuginfo-22.11.2-1.el8.aarch64.rpm/4timeshift-22.11.2-1.el8.ppc64le.rpmV4timeshift-debugsource-22.11.2-1.el8.ppc64le.rpmU4timeshift-debuginfo-22.11.2-1.el8.ppc64le.rpm/4timeshift-22.11.2-1.el8.s390x.rpmV4timeshift-debugsource-22.11.2-1.el8.s390x.rpmU4timeshift-debuginfo-22.11.2-1.el8.s390x.rpm/4timeshift-22.11.2-1.el8.x86_64.rpmV4timeshift-debugsource-22.11.2-1.el8.x86_64.rpmU4timeshift-debuginfo-22.11.2-1.el8.x86_64.rpmq7gBBBBBBBBBBBBBBnewpackagetcpick-0.2.1-38.el8f/  tcpick-0.2.1-38.el8.src.rpm tcpick-0.2.1-38.el8.aarch64.rpm tcpick-debuginfo-0.2.1-38.el8.aarch64.rpm tcpick-debugsource-0.2.1-38.el8.aarch64.rpm tcpick-0.2.1-38.el8.ppc64le.rpm tcpick-debugsource-0.2.1-38.el8.ppc64le.rpm tcpick-debuginfo-0.2.1-38.el8.ppc64le.rpm tcpick-debugsource-0.2.1-38.el8.s390x.rpm tcpick-0.2.1-38.el8.s390x.rpm tcpick-debuginfo-0.2.1-38.el8.s390x.rpm tcpick-0.2.1-38.el8.x86_64.rpm tcpick-debugsource-0.2.1-38.el8.x86_64.rpm tcpick-debuginfo-0.2.1-38.el8.x86_64.rpm  tcpick-0.2.1-38.el8.src.rpm tcpick-0.2.1-38.el8.aarch64.rpm tcpick-debuginfo-0.2.1-38.el8.aarch64.rpm tcpick-debugsource-0.2.1-38.el8.aarch64.rpm tcpick-0.2.1-38.el8.ppc64le.rpm tcpick-debugsource-0.2.1-38.el8.ppc64le.rpm tcpick-debuginfo-0.2.1-38.el8.ppc64le.rpm tcpick-debugsource-0.2.1-38.el8.s390x.rpm tcpick-0.2.1-38.el8.s390x.rpm tcpick-debuginfo-0.2.1-38.el8.s390x.rpm tcpick-0.2.1-38.el8.x86_64.rpm tcpick-debugsource-0.2.1-38.el8.x86_64.rpm tcpick-debuginfo-0.2.1-38.el8.x86_64.rpm#=;xBbugfixpython-transaction-3.0.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19067931906793python-transaction-3.0.1 is available wpython-transaction-3.0.1-1.el8.src.rpmwpython3-transaction-3.0.1-1.el8.noarch.rpm wpython-transaction-3.0.1-1.el8.src.rpmwpython3-transaction-3.0.1-1.el8.noarch.rpm_> |BBBBBBBBBBBBBBnewpackagesrm-1.2.15-12.el8)B uMsrm-1.2.15-12.el8.src.rpmIMsrm-debuginfo-1.2.15-12.el8.aarch64.rpmJMsrm-debugsource-1.2.15-12.el8.aarch64.rpmuMsrm-1.2.15-12.el8.aarch64.rpmJMsrm-debugsource-1.2.15-12.el8.ppc64le.rpmuMsrm-1.2.15-12.el8.ppc64le.rpmIMsrm-debuginfo-1.2.15-12.el8.ppc64le.rpmuMsrm-1.2.15-12.el8.s390x.rpmJMsrm-debugsource-1.2.15-12.el8.s390x.rpmIMsrm-debuginfo-1.2.15-12.el8.s390x.rpmuMsrm-1.2.15-12.el8.x86_64.rpmIMsrm-debuginfo-1.2.15-12.el8.x86_64.rpmJMsrm-debugsource-1.2.15-12.el8.x86_64.rpm uMsrm-1.2.15-12.el8.src.rpmIMsrm-debuginfo-1.2.15-12.el8.aarch64.rpmJMsrm-debugsource-1.2.15-12.el8.aarch64.rpmuMsrm-1.2.15-12.el8.aarch64.rpmJMsrm-debugsource-1.2.15-12.el8.ppc64le.rpmuMsrm-1.2.15-12.el8.ppc64le.rpmIMsrm-debuginfo-1.2.15-12.el8.ppc64le.rpmuMsrm-1.2.15-12.el8.s390x.rpmJMsrm-debugsource-1.2.15-12.el8.s390x.rpmIMsrm-debuginfo-1.2.15-12.el8.s390x.rpmuMsrm-1.2.15-12.el8.x86_64.rpmIMsrm-debuginfo-1.2.15-12.el8.x86_64.rpmJMsrm-debugsource-1.2.15-12.el8.x86_64.rpm̫YMMBBBBBBBBBBBBBBBnewpackagepython-simplejson-3.17.0-2.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=17871231787123Build for EPEL8 :5python-simplejson-3.17.0-2.el8.src.rpmZ5python-simplejson-debugsource-3.17.0-2.el8.aarch64.rpmw5python3-simplejson-3.17.0-2.el8.aarch64.rpmx5python3-simplejson-debuginfo-3.17.0-2.el8.aarch64.rpmZ5python-simplejson-debugsource-3.17.0-2.el8.ppc64le.rpmw5python3-simplejson-3.17.0-2.el8.ppc64le.rpmx5python3-simplejson-debuginfo-3.17.0-2.el8.ppc64le.rpmw5python3-simplejson-3.17.0-2.el8.s390x.rpmZ5python-simplejson-debugsource-3.17.0-2.el8.s390x.rpmx5python3-simplejson-debuginfo-3.17.0-2.el8.s390x.rpmx5python3-simplejson-debuginfo-3.17.0-2.el8.x86_64.rpmZ5python-simplejson-debugsource-3.17.0-2.el8.x86_64.rpmw5python3-simplejson-3.17.0-2.el8.x86_64.rpm :5python-simplejson-3.17.0-2.el8.src.rpmZ5python-simplejson-debugsource-3.17.0-2.el8.aarch64.rpmw5python3-simplejson-3.17.0-2.el8.aarch64.rpmx5python3-simplejson-debuginfo-3.17.0-2.el8.aarch64.rpmZ5python-simplejson-debugsource-3.17.0-2.el8.ppc64le.rpmw5python3-simplejson-3.17.0-2.el8.ppc64le.rpmx5python3-simplejson-debuginfo-3.17.0-2.el8.ppc64le.rpmw5python3-simplejson-3.17.0-2.el8.s390x.rpmZ5python-simplejson-debugsource-3.17.0-2.el8.s390x.rpmx5python3-simplejson-debuginfo-3.17.0-2.el8.s390x.rpmx5python3-simplejson-debuginfo-3.17.0-2.el8.x86_64.rpmZ5python-simplejson-debugsource-3.17.0-2.el8.x86_64.rpmw5python3-simplejson-3.17.0-2.el8.x86_64.rpmd#_BBnewpackagerubygem-fast_gettext-1.2.0-9.el8zVhttps://bugzilla.redhat.com/show_bug.cgi?id=17695111769511chance to maintain rubygem-fast_gettext on EPEL Krubygem-fast_gettext-1.2.0-9.el8.src.rpm Krubygem-fast_gettext-1.2.0-9.el8.noarch.rpm]Krubygem-fast_gettext-doc-1.2.0-9.el8.noarch.rpm Krubygem-fast_gettext-1.2.0-9.el8.src.rpm Krubygem-fast_gettext-1.2.0-9.el8.noarch.rpm]Krubygem-fast_gettext-doc-1.2.0-9.el8.noarch.rpmPd'dBnewpackagee3-2.82-8.el8PBe3-2.82-8.el8.src.rpme3-2.82-8.el8.x86_64.rpme3-2.82-8.el8.src.rpme3-2.82-8.el8.x86_64.rpmP=+hBenhancementperl-Config-General-2.63-10.el8https://bugzilla.redhat.com/show_bug.cgi?id=17655271765527[RFE] EPEL8 branch of perl-Config-General{perl-Config-General-2.63-10.el8.src.rpm{perl-Config-General-2.63-10.el8.noarch.rpm{perl-Config-General-2.63-10.el8.src.rpm{perl-Config-General-2.63-10.el8.noarch.rpmrlBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdislocker-0.7.3-17.el8.#dislocker-0.7.3-17.el8.src.rpm#dislocker-0.7.3-17.el8.aarch64.rpmdislocker-libs-0.7.3-17.el8.aarch64.rpm2fuse-dislocker-0.7.3-17.el8.aarch64.rpmdislocker-debugsource-0.7.3-17.el8.aarch64.rpmdislocker-debuginfo-0.7.3-17.el8.aarch64.rpmdislocker-libs-debuginfo-0.7.3-17.el8.aarch64.rpm3fuse-dislocker-debuginfo-0.7.3-17.el8.aarch64.rpm#dislocker-0.7.3-17.el8.ppc64le.rpmdislocker-libs-0.7.3-17.el8.ppc64le.rpm2fuse-dislocker-0.7.3-17.el8.ppc64le.rpmdislocker-debugsource-0.7.3-17.el8.ppc64le.rpmdislocker-debuginfo-0.7.3-17.el8.ppc64le.rpmdislocker-libs-debuginfo-0.7.3-17.el8.ppc64le.rpm3fuse-dislocker-debuginfo-0.7.3-17.el8.ppc64le.rpm#dislocker-0.7.3-17.el8.s390x.rpmdislocker-libs-0.7.3-17.el8.s390x.rpm2fuse-dislocker-0.7.3-17.el8.s390x.rpmdislocker-debugsource-0.7.3-17.el8.s390x.rpmdislocker-debuginfo-0.7.3-17.el8.s390x.rpmdislocker-libs-debuginfo-0.7.3-17.el8.s390x.rpm3fuse-dislocker-debuginfo-0.7.3-17.el8.s390x.rpm#dislocker-0.7.3-17.el8.x86_64.rpmdislocker-libs-0.7.3-17.el8.x86_64.rpm2fuse-dislocker-0.7.3-17.el8.x86_64.rpmdislocker-debugsource-0.7.3-17.el8.x86_64.rpmdislocker-debuginfo-0.7.3-17.el8.x86_64.rpmdislocker-libs-debuginfo-0.7.3-17.el8.x86_64.rpm3fuse-dislocker-debuginfo-0.7.3-17.el8.x86_64.rpm#dislocker-0.7.3-17.el8.src.rpm#dislocker-0.7.3-17.el8.aarch64.rpmdislocker-libs-0.7.3-17.el8.aarch64.rpm2fuse-dislocker-0.7.3-17.el8.aarch64.rpmdislocker-debugsource-0.7.3-17.el8.aarch64.rpmdislocker-debuginfo-0.7.3-17.el8.aarch64.rpmdislocker-libs-debuginfo-0.7.3-17.el8.aarch64.rpm3fuse-dislocker-debuginfo-0.7.3-17.el8.aarch64.rpm#dislocker-0.7.3-17.el8.ppc64le.rpmdislocker-libs-0.7.3-17.el8.ppc64le.rpm2fuse-dislocker-0.7.3-17.el8.ppc64le.rpmdislocker-debugsource-0.7.3-17.el8.ppc64le.rpmdislocker-debuginfo-0.7.3-17.el8.ppc64le.rpmdislocker-libs-debuginfo-0.7.3-17.el8.ppc64le.rpm3fuse-dislocker-debuginfo-0.7.3-17.el8.ppc64le.rpm#dislocker-0.7.3-17.el8.s390x.rpmdislocker-libs-0.7.3-17.el8.s390x.rpm2fuse-dislocker-0.7.3-17.el8.s390x.rpmdislocker-debugsource-0.7.3-17.el8.s390x.rpmdislocker-debuginfo-0.7.3-17.el8.s390x.rpmdislocker-libs-debuginfo-0.7.3-17.el8.s390x.rpm3fuse-dislocker-debuginfo-0.7.3-17.el8.s390x.rpm#dislocker-0.7.3-17.el8.x86_64.rpmdislocker-libs-0.7.3-17.el8.x86_64.rpm2fuse-dislocker-0.7.3-17.el8.x86_64.rpmdislocker-debugsource-0.7.3-17.el8.x86_64.rpmdislocker-debuginfo-0.7.3-17.el8.x86_64.rpmdislocker-libs-debuginfo-0.7.3-17.el8.x86_64.rpm3fuse-dislocker-debuginfo-0.7.3-17.el8.x86_64.rpmK!QBBBBBBBBBBBBBBnewpackagebrightnessctl-0.3-1.el80https://bugzilla.redhat.com/show_bug.cgi?id=20861312086131Please branch and build brightnessctl in epel8 6brightnessctl-0.3-1.el8.src.rpm6brightnessctl-0.3-1.el8.aarch64.rpmnbrightnessctl-debugsource-0.3-1.el8.aarch64.rpmmbrightnessctl-debuginfo-0.3-1.el8.aarch64.rpm6brightnessctl-0.3-1.el8.ppc64le.rpmnbrightnessctl-debugsource-0.3-1.el8.ppc64le.rpmmbrightnessctl-debuginfo-0.3-1.el8.ppc64le.rpm6brightnessctl-0.3-1.el8.s390x.rpmnbrightnessctl-debugsource-0.3-1.el8.s390x.rpmmbrightnessctl-debuginfo-0.3-1.el8.s390x.rpm6brightnessctl-0.3-1.el8.x86_64.rpmnbrightnessctl-debugsource-0.3-1.el8.x86_64.rpmmbrightnessctl-debuginfo-0.3-1.el8.x86_64.rpm 6brightnessctl-0.3-1.el8.src.rpm6brightnessctl-0.3-1.el8.aarch64.rpmnbrightnessctl-debugsource-0.3-1.el8.aarch64.rpmmbrightnessctl-debuginfo-0.3-1.el8.aarch64.rpm6brightnessctl-0.3-1.el8.ppc64le.rpmnbrightnessctl-debugsource-0.3-1.el8.ppc64le.rpmmbrightnessctl-debuginfo-0.3-1.el8.ppc64le.rpm6brightnessctl-0.3-1.el8.s390x.rpmnbrightnessctl-debugsource-0.3-1.el8.s390x.rpmmbrightnessctl-debuginfo-0.3-1.el8.s390x.rpm6brightnessctl-0.3-1.el8.x86_64.rpmnbrightnessctl-debugsource-0.3-1.el8.x86_64.rpmmbrightnessctl-debuginfo-0.3-1.el8.x86_64.rpm^5bBBBBBBBBBBBBBBBBBunspecifiedpython-django-cacheops-5.1-1.el8 python-django-crispy-forms-1.10.0-1.el8 python-django-rq-2.4.0-1.el8 python-django-timezone-field-4.1.1-1.el8 python-funcy-1.15-1.el8 python-inflection-0.5.1-1.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=17579151757915python-django-timezone-field-4.1.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17823051782305python-django-rq-2.4.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18361931836193python-django-cacheops-5.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18993181899318python-django-crispy-forms-1.10.0 is available  Bpython-django-cacheops-5.1-1.el8.src.rpmxBpython3-django-cacheops-5.1-1.el8.noarch.rpm python-django-crispy-forms-1.10.0-1.el8.src.rpmypython3-django-crispy-forms-1.10.0-1.el8.noarch.rpm-=python-django-rq-2.4.0-1.el8.src.rpmc=python3-django-rq-2.4.0-1.el8.noarch.rpm python-django-timezone-field-4.1.1-1.el8.src.rpm{ python3-django-timezone-field-4.1.1-1.el8.noarch.rpmd python3-django-timezone-field+rest_framework-4.1.1-1.el8.noarch.rpm0\python-funcy-1.15-1.el8.src.rpmh\python3-funcy-1.15-1.el8.noarch.rpm2python-inflection-0.5.1-1.el8.src.rpmjpython3-inflection-0.5.1-1.el8.noarch.rpm  Bpython-django-cacheops-5.1-1.el8.src.rpmxBpython3-django-cacheops-5.1-1.el8.noarch.rpm python-django-crispy-forms-1.10.0-1.el8.src.rpmypython3-django-crispy-forms-1.10.0-1.el8.noarch.rpm-=python-django-rq-2.4.0-1.el8.src.rpmc=python3-django-rq-2.4.0-1.el8.noarch.rpm python-django-timezone-field-4.1.1-1.el8.src.rpm{ python3-django-timezone-field-4.1.1-1.el8.noarch.rpmd python3-django-timezone-field+rest_framework-4.1.1-1.el8.noarch.rpm0\python-funcy-1.15-1.el8.src.rpmh\python3-funcy-1.15-1.el8.noarch.rpm2python-inflection-0.5.1-1.el8.src.rpmjpython3-inflection-0.5.1-1.el8.noarch.rpm_vBBBBBBBBBBBBBBnewpackagegit-crypt-0.6.0-7.el8mB #Mgit-crypt-0.6.0-7.el8.src.rpmiMgit-crypt-debuginfo-0.6.0-7.el8.aarch64.rpm#Mgit-crypt-0.6.0-7.el8.aarch64.rpmjMgit-crypt-debugsource-0.6.0-7.el8.aarch64.rpmiMgit-crypt-debuginfo-0.6.0-7.el8.ppc64le.rpmjMgit-crypt-debugsource-0.6.0-7.el8.ppc64le.rpm#Mgit-crypt-0.6.0-7.el8.ppc64le.rpm#Mgit-crypt-0.6.0-7.el8.s390x.rpmjMgit-crypt-debugsource-0.6.0-7.el8.s390x.rpmiMgit-crypt-debuginfo-0.6.0-7.el8.s390x.rpmjMgit-crypt-debugsource-0.6.0-7.el8.x86_64.rpm#Mgit-crypt-0.6.0-7.el8.x86_64.rpmiMgit-crypt-debuginfo-0.6.0-7.el8.x86_64.rpm #Mgit-crypt-0.6.0-7.el8.src.rpmiMgit-crypt-debuginfo-0.6.0-7.el8.aarch64.rpm#Mgit-crypt-0.6.0-7.el8.aarch64.rpmjMgit-crypt-debugsource-0.6.0-7.el8.aarch64.rpmiMgit-crypt-debuginfo-0.6.0-7.el8.ppc64le.rpmjMgit-crypt-debugsource-0.6.0-7.el8.ppc64le.rpm#Mgit-crypt-0.6.0-7.el8.ppc64le.rpm#Mgit-crypt-0.6.0-7.el8.s390x.rpmjMgit-crypt-debugsource-0.6.0-7.el8.s390x.rpmiMgit-crypt-debuginfo-0.6.0-7.el8.s390x.rpmjMgit-crypt-debugsource-0.6.0-7.el8.x86_64.rpm#Mgit-crypt-0.6.0-7.el8.x86_64.rpmiMgit-crypt-debuginfo-0.6.0-7.el8.x86_64.rpm¦R GBnewpackagepython-batinfo-0.4.2-14.el8/'p$python-batinfo-0.4.2-14.el8.src.rpmn$python3-batinfo-0.4.2-14.el8.noarch.rpmp$python-batinfo-0.4.2-14.el8.src.rpmn$python3-batinfo-0.4.2-14.el8.noarch.rpm }KBnewpackagepython-prompt-toolkit-2.0.10-1.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17629491762949Branch request: python-prompt-toolkit for epel8 python-prompt-toolkit-2.0.10-1.el8.src.rpm4python3-prompt-toolkit-2.0.10-1.el8.noarch.rpm python-prompt-toolkit-2.0.10-1.el8.src.rpm4python3-prompt-toolkit-2.0.10-1.el8.noarch.rpmbOBnewpackageperl-Time-Duration-1.21-3.el8lOhttps://bugzilla.redhat.com/show_bug.cgi?id=17465531746553build of perl-Time-Duration for EPEL 8;operl-Time-Duration-1.21-3.el8.src.rpm;operl-Time-Duration-1.21-3.el8.noarch.rpm;operl-Time-Duration-1.21-3.el8.src.rpm;operl-Time-Duration-1.21-3.el8.noarch.rpmySBnewpackagepython-promise-2.3.0-3.el8;vpython-promise-2.3.0-3.el8.src.rpm3vpython3-promise-2.3.0-3.el8.noarch.rpmvpython-promise-2.3.0-3.el8.src.rpm3vpython3-promise-2.3.0-3.el8.noarch.rpmA1WBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedfacter-3.14.24-1.el8Ouafacter-3.14.24-1.el8.src.rpmuafacter-3.14.24-1.el8.aarch64.rpmHafacter-devel-3.14.24-1.el8.aarch64.rpmaruby-facter-3.14.24-1.el8.aarch64.rpmGafacter-debugsource-3.14.24-1.el8.aarch64.rpmFafacter-debuginfo-3.14.24-1.el8.aarch64.rpmuafacter-3.14.24-1.el8.ppc64le.rpmHafacter-devel-3.14.24-1.el8.ppc64le.rpmaruby-facter-3.14.24-1.el8.ppc64le.rpmGafacter-debugsource-3.14.24-1.el8.ppc64le.rpmFafacter-debuginfo-3.14.24-1.el8.ppc64le.rpmuafacter-3.14.24-1.el8.s390x.rpmHafacter-devel-3.14.24-1.el8.s390x.rpmaruby-facter-3.14.24-1.el8.s390x.rpmGafacter-debugsource-3.14.24-1.el8.s390x.rpmFafacter-debuginfo-3.14.24-1.el8.s390x.rpmuafacter-3.14.24-1.el8.x86_64.rpmHafacter-devel-3.14.24-1.el8.x86_64.rpmaruby-facter-3.14.24-1.el8.x86_64.rpmGafacter-debugsource-3.14.24-1.el8.x86_64.rpmFafacter-debuginfo-3.14.24-1.el8.x86_64.rpmuafacter-3.14.24-1.el8.src.rpmuafacter-3.14.24-1.el8.aarch64.rpmHafacter-devel-3.14.24-1.el8.aarch64.rpmaruby-facter-3.14.24-1.el8.aarch64.rpmGafacter-debugsource-3.14.24-1.el8.aarch64.rpmFafacter-debuginfo-3.14.24-1.el8.aarch64.rpmuafacter-3.14.24-1.el8.ppc64le.rpmHafacter-devel-3.14.24-1.el8.ppc64le.rpmaruby-facter-3.14.24-1.el8.ppc64le.rpmGafacter-debugsource-3.14.24-1.el8.ppc64le.rpmFafacter-debuginfo-3.14.24-1.el8.ppc64le.rpmuafacter-3.14.24-1.el8.s390x.rpmHafacter-devel-3.14.24-1.el8.s390x.rpmaruby-facter-3.14.24-1.el8.s390x.rpmGafacter-debugsource-3.14.24-1.el8.s390x.rpmFafacter-debuginfo-3.14.24-1.el8.s390x.rpmuafacter-3.14.24-1.el8.x86_64.rpmHafacter-devel-3.14.24-1.el8.x86_64.rpmaruby-facter-3.14.24-1.el8.x86_64.rpmGafacter-debugsource-3.14.24-1.el8.x86_64.rpmFafacter-debuginfo-3.14.24-1.el8.x86_64.rpm 5rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityadplug-2.3.3-1.el8 audacious-plugins-4.0.5-3.el86ahttps://bugzilla.redhat.com/show_bug.cgi?id=17431081743108CVE-2019-15151 adplug: double free in function Cu6mPlayer in u6m.hhttps://bugzilla.redhat.com/show_bug.cgi?id=17431101743110CVE-2019-15151 adplug: double free in function Cu6mPlayer in u6m.h [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17702241770224CVE-2019-14692 adplug: heap-based buffer overflow in CmkjPlayer::load() in mkj.cpp leads to arbitrary code executionhttps://bugzilla.redhat.com/show_bug.cgi?id=17702291770229CVE-2019-14692 adplug: heap-based buffer overflow in CmkjPlayer::load() in mkj.cpp leads to arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17702431770243CVE-2019-14690 adplug: heap-based buffer overflow in CxadbmfPlayer::__bmf_convert_stream() in bmf.cpp leads to arbitrary code executionhttps://bugzilla.redhat.com/show_bug.cgi?id=17702511770251CVE-2019-14690 adplug: heap-based buffer overflow in CxadbmfPlayer::__bmf_convert_stream() in bmf.cpp leads to arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17702571770257CVE-2019-14691 adplug: heap-based buffer overflow in CdtmLoader::load() in dtm.cpp leads to arbitrary code executionhttps://bugzilla.redhat.com/show_bug.cgi?id=17702621770262CVE-2019-14691 adplug: heap-based buffer overflow in CdtmLoader::load() in dtm.cpp leads to arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17787101778710CVE-2019-14734 adplug: multiple heap-based buffer overflows in CmtkLoader::load() in mtk.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=17787121778712CVE-2019-14734 adplug: multiple heap-based buffer overflows in CmtkLoader::load() in mtk.cpp [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=17787161778716CVE-2019-14732 adplug: multiple heap-based buffer overflows in Ca2mLoader::load() in a2m.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=17787181778718CVE-2019-14732 adplug: multiple heap-based buffer overflows in Ca2mLoader::load() in a2m.cpp [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=17787201778720CVE-2019-14733 adplug: multiple heap-based buffer overflows in CradLoader::load() in rad.cphttps://bugzilla.redhat.com/show_bug.cgi?id=17787221778722CVE-2019-14733 adplug: multiple heap-based buffer overflows in CradLoader::load() in rad.cp [epel-all]6R(adplug-2.3.3-1.el8.src.rpmR(adplug-2.3.3-1.el8.aarch64.rpmo(adplug-devel-2.3.3-1.el8.aarch64.rpmn(adplug-debugsource-2.3.3-1.el8.aarch64.rpmm(adplug-debuginfo-2.3.3-1.el8.aarch64.rpmR(adplug-2.3.3-1.el8.ppc64le.rpmo(adplug-devel-2.3.3-1.el8.ppc64le.rpmn(adplug-debugsource-2.3.3-1.el8.ppc64le.rpmm(adplug-debuginfo-2.3.3-1.el8.ppc64le.rpmR(adplug-2.3.3-1.el8.s390x.rpmm(adplug-debuginfo-2.3.3-1.el8.s390x.rpmo(adplug-devel-2.3.3-1.el8.s390x.rpmn(adplug-debugsource-2.3.3-1.el8.s390x.rpmR(adplug-2.3.3-1.el8.x86_64.rpmo(adplug-devel-2.3.3-1.el8.x86_64.rpmn(adplug-debugsource-2.3.3-1.el8.x86_64.rpmm(adplug-debuginfo-2.3.3-1.el8.x86_64.rpmoaudacious-plugins-4.0.5-3.el8.src.rpm&oaudacious-plugins-jack-4.0.5-3.el8.aarch64.rpm%oaudacious-plugins-exotic-debuginfo-4.0.5-3.el8.aarch64.rpm#oaudacious-plugins-debugsource-4.0.5-3.el8.aarch64.rpm oaudacious-plugins-amidi-4.0.5-3.el8.aarch64.rpm$oaudacious-plugins-exotic-4.0.5-3.el8.aarch64.rpm!oaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.aarch64.rpm"oaudacious-plugins-debuginfo-4.0.5-3.el8.aarch64.rpmoaudacious-plugins-4.0.5-3.el8.aarch64.rpm'oaudacious-plugins-jack-debuginfo-4.0.5-3.el8.aarch64.rpmoaudacious-plugins-4.0.5-3.el8.ppc64le.rpm&oaudacious-plugins-jack-4.0.5-3.el8.ppc64le.rpm$oaudacious-plugins-exotic-4.0.5-3.el8.ppc64le.rpm oaudacious-plugins-amidi-4.0.5-3.el8.ppc64le.rpm#oaudacious-plugins-debugsource-4.0.5-3.el8.ppc64le.rpm"oaudacious-plugins-debuginfo-4.0.5-3.el8.ppc64le.rpm'oaudacious-plugins-jack-debuginfo-4.0.5-3.el8.ppc64le.rpm%oaudacious-plugins-exotic-debuginfo-4.0.5-3.el8.ppc64le.rpm!oaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.ppc64le.rpmoaudacious-plugins-4.0.5-3.el8.s390x.rpm oaudacious-plugins-amidi-4.0.5-3.el8.s390x.rpm"oaudacious-plugins-debuginfo-4.0.5-3.el8.s390x.rpm$oaudacious-plugins-exotic-4.0.5-3.el8.s390x.rpm#oaudacious-plugins-debugsource-4.0.5-3.el8.s390x.rpm!oaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.s390x.rpm&oaudacious-plugins-jack-4.0.5-3.el8.s390x.rpm%oaudacious-plugins-exotic-debuginfo-4.0.5-3.el8.s390x.rpm'oaudacious-plugins-jack-debuginfo-4.0.5-3.el8.s390x.rpmoaudacious-plugins-4.0.5-3.el8.x86_64.rpm&oaudacious-plugins-jack-4.0.5-3.el8.x86_64.rpm$oaudacious-plugins-exotic-4.0.5-3.el8.x86_64.rpm oaudacious-plugins-amidi-4.0.5-3.el8.x86_64.rpm#oaudacious-plugins-debugsource-4.0.5-3.el8.x86_64.rpm"oaudacious-plugins-debuginfo-4.0.5-3.el8.x86_64.rpm'oaudacious-plugins-jack-debuginfo-4.0.5-3.el8.x86_64.rpm%oaudacious-plugins-exotic-debuginfo-4.0.5-3.el8.x86_64.rpm!oaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.x86_64.rpm6R(adplug-2.3.3-1.el8.src.rpmR(adplug-2.3.3-1.el8.aarch64.rpmo(adplug-devel-2.3.3-1.el8.aarch64.rpmn(adplug-debugsource-2.3.3-1.el8.aarch64.rpmm(adplug-debuginfo-2.3.3-1.el8.aarch64.rpmR(adplug-2.3.3-1.el8.ppc64le.rpmo(adplug-devel-2.3.3-1.el8.ppc64le.rpmn(adplug-debugsource-2.3.3-1.el8.ppc64le.rpmm(adplug-debuginfo-2.3.3-1.el8.ppc64le.rpmR(adplug-2.3.3-1.el8.s390x.rpmm(adplug-debuginfo-2.3.3-1.el8.s390x.rpmo(adplug-devel-2.3.3-1.el8.s390x.rpmn(adplug-debugsource-2.3.3-1.el8.s390x.rpmR(adplug-2.3.3-1.el8.x86_64.rpmo(adplug-devel-2.3.3-1.el8.x86_64.rpmn(adplug-debugsource-2.3.3-1.el8.x86_64.rpmm(adplug-debuginfo-2.3.3-1.el8.x86_64.rpmoaudacious-plugins-4.0.5-3.el8.src.rpm&oaudacious-plugins-jack-4.0.5-3.el8.aarch64.rpm%oaudacious-plugins-exotic-debuginfo-4.0.5-3.el8.aarch64.rpm#oaudacious-plugins-debugsource-4.0.5-3.el8.aarch64.rpm oaudacious-plugins-amidi-4.0.5-3.el8.aarch64.rpm$oaudacious-plugins-exotic-4.0.5-3.el8.aarch64.rpm!oaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.aarch64.rpm"oaudacious-plugins-debuginfo-4.0.5-3.el8.aarch64.rpmoaudacious-plugins-4.0.5-3.el8.aarch64.rpm'oaudacious-plugins-jack-debuginfo-4.0.5-3.el8.aarch64.rpmoaudacious-plugins-4.0.5-3.el8.ppc64le.rpm&oaudacious-plugins-jack-4.0.5-3.el8.ppc64le.rpm$oaudacious-plugins-exotic-4.0.5-3.el8.ppc64le.rpm oaudacious-plugins-amidi-4.0.5-3.el8.ppc64le.rpm#oaudacious-plugins-debugsource-4.0.5-3.el8.ppc64le.rpm"oaudacious-plugins-debuginfo-4.0.5-3.el8.ppc64le.rpm'oaudacious-plugins-jack-debuginfo-4.0.5-3.el8.ppc64le.rpm%oaudacious-plugins-exotic-debuginfo-4.0.5-3.el8.ppc64le.rpm!oaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.ppc64le.rpmoaudacious-plugins-4.0.5-3.el8.s390x.rpm oaudacious-plugins-amidi-4.0.5-3.el8.s390x.rpm"oaudacious-plugins-debuginfo-4.0.5-3.el8.s390x.rpm$oaudacious-plugins-exotic-4.0.5-3.el8.s390x.rpm#oaudacious-plugins-debugsource-4.0.5-3.el8.s390x.rpm!oaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.s390x.rpm&oaudacious-plugins-jack-4.0.5-3.el8.s390x.rpm%oaudacious-plugins-exotic-debuginfo-4.0.5-3.el8.s390x.rpm'oaudacious-plugins-jack-debuginfo-4.0.5-3.el8.s390x.rpmoaudacious-plugins-4.0.5-3.el8.x86_64.rpm&oaudacious-plugins-jack-4.0.5-3.el8.x86_64.rpm$oaudacious-plugins-exotic-4.0.5-3.el8.x86_64.rpm oaudacious-plugins-amidi-4.0.5-3.el8.x86_64.rpm#oaudacious-plugins-debugsource-4.0.5-3.el8.x86_64.rpm"oaudacious-plugins-debuginfo-4.0.5-3.el8.x86_64.rpm'oaudacious-plugins-jack-debuginfo-4.0.5-3.el8.x86_64.rpm%oaudacious-plugins-exotic-debuginfo-4.0.5-3.el8.x86_64.rpm!oaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.x86_64.rpmH vBBBBBBBBBBBBBBBBenhancementlyx-2.3.6-2.el8bDhttps://bugzilla.redhat.com/show_bug.cgi?id=17536851753685build of lyx for EPEL 8Qlyx-2.3.6-2.el8.src.rpm3lyx-debuginfo-2.3.6-2.el8.aarch64.rpmQlyx-2.3.6-2.el8.aarch64.rpmlyx-common-2.3.6-2.el8.noarch.rpmlyx-fonts-2.3.6-2.el8.noarch.rpm4lyx-debugsource-2.3.6-2.el8.aarch64.rpmQlyx-2.3.6-2.el8.ppc64le.rpm4lyx-debugsource-2.3.6-2.el8.ppc64le.rpm3lyx-debuginfo-2.3.6-2.el8.ppc64le.rpm4lyx-debugsource-2.3.6-2.el8.s390x.rpmQlyx-2.3.6-2.el8.s390x.rpm3lyx-debuginfo-2.3.6-2.el8.s390x.rpmQlyx-2.3.6-2.el8.x86_64.rpm4lyx-debugsource-2.3.6-2.el8.x86_64.rpm3lyx-debuginfo-2.3.6-2.el8.x86_64.rpmQlyx-2.3.6-2.el8.src.rpm3lyx-debuginfo-2.3.6-2.el8.aarch64.rpmQlyx-2.3.6-2.el8.aarch64.rpmlyx-common-2.3.6-2.el8.noarch.rpmlyx-fonts-2.3.6-2.el8.noarch.rpm4lyx-debugsource-2.3.6-2.el8.aarch64.rpmQlyx-2.3.6-2.el8.ppc64le.rpm4lyx-debugsource-2.3.6-2.el8.ppc64le.rpm3lyx-debuginfo-2.3.6-2.el8.ppc64le.rpm4lyx-debugsource-2.3.6-2.el8.s390x.rpmQlyx-2.3.6-2.el8.s390x.rpm3lyx-debuginfo-2.3.6-2.el8.s390x.rpmQlyx-2.3.6-2.el8.x86_64.rpm4lyx-debugsource-2.3.6-2.el8.x86_64.rpm3lyx-debuginfo-2.3.6-2.el8.x86_64.rpmJH IBnewpackagepython-swagger-spec-validator-2.7.3-1.el8& gpython-swagger-spec-validator-2.7.3-1.el8.src.rpm|python3-swagger-spec-validator-2.7.3-1.el8.noarch.rpmgpython-swagger-spec-validator-2.7.3-1.el8.src.rpm|python3-swagger-spec-validator-2.7.3-1.el8.noarch.rpmbnMBnewpackagepython-aiolifx-0.6.8-1.el82Afpython-aiolifx-0.6.8-1.el8.src.rpm4fpython3-aiolifx-0.6.8-1.el8.noarch.rpmAfpython-aiolifx-0.6.8-1.el8.src.rpm4fpython3-aiolifx-0.6.8-1.el8.noarch.rpm[mQBnewpackagepython-slugify-4.0.0-1.el8M(?Mpython-slugify-4.0.0-1.el8.src.rpmRMpython3-slugify-4.0.0-1.el8.noarch.rpm?Mpython-slugify-4.0.0-1.el8.src.rpmRMpython3-slugify-4.0.0-1.el8.noarch.rpmUBBnewpackagerubygem-text-1.3.1-9.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=17695131769513chance to maintain rubygem-text on EPEL7<rubygem-text-1.3.1-9.el8.src.rpm7<rubygem-text-1.3.1-9.el8.noarch.rpm<rubygem-text-doc-1.3.1-9.el8.noarch.rpm7<rubygem-text-1.3.1-9.el8.src.rpm7<rubygem-text-1.3.1-9.el8.noarch.rpm<rubygem-text-doc-1.3.1-9.el8.noarch.rpmPZBnewpackagepython-blessings-1.7-8.el8}https://bugzilla.redhat.com/show_bug.cgi?id=17773771777377~bpython-blessings-1.7-8.el8.src.rpmzbpython3-blessings-1.7-8.el8.noarch.rpm~bpython-blessings-1.7-8.el8.src.rpmzbpython3-blessings-1.7-8.el8.noarch.rpmg< ^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageesound-0.2.41-22.el8-%besound-0.2.41-22.el8.src.rpm%besound-libs-0.2.41-22.el8.aarch64.rpm#besound-debugsource-0.2.41-22.el8.aarch64.rpm besound-daemon-0.2.41-22.el8.aarch64.rpm!besound-daemon-debuginfo-0.2.41-22.el8.aarch64.rpm&besound-libs-debuginfo-0.2.41-22.el8.aarch64.rpm$besound-devel-0.2.41-22.el8.aarch64.rpm(besound-tools-debuginfo-0.2.41-22.el8.aarch64.rpm'besound-tools-0.2.41-22.el8.aarch64.rpm"besound-debuginfo-0.2.41-22.el8.aarch64.rpm$besound-devel-0.2.41-22.el8.ppc64le.rpm%besound-libs-0.2.41-22.el8.ppc64le.rpm'besound-tools-0.2.41-22.el8.ppc64le.rpm"besound-debuginfo-0.2.41-22.el8.ppc64le.rpm&besound-libs-debuginfo-0.2.41-22.el8.ppc64le.rpm!besound-daemon-debuginfo-0.2.41-22.el8.ppc64le.rpm besound-daemon-0.2.41-22.el8.ppc64le.rpm#besound-debugsource-0.2.41-22.el8.ppc64le.rpm(besound-tools-debuginfo-0.2.41-22.el8.ppc64le.rpm%besound-libs-0.2.41-22.el8.s390x.rpm#besound-debugsource-0.2.41-22.el8.s390x.rpm(besound-tools-debuginfo-0.2.41-22.el8.s390x.rpm&besound-libs-debuginfo-0.2.41-22.el8.s390x.rpm!besound-daemon-debuginfo-0.2.41-22.el8.s390x.rpm'besound-tools-0.2.41-22.el8.s390x.rpm$besound-devel-0.2.41-22.el8.s390x.rpm"besound-debuginfo-0.2.41-22.el8.s390x.rpm besound-daemon-0.2.41-22.el8.s390x.rpm$besound-devel-0.2.41-22.el8.x86_64.rpm!besound-daemon-debuginfo-0.2.41-22.el8.x86_64.rpm(besound-tools-debuginfo-0.2.41-22.el8.x86_64.rpm'besound-tools-0.2.41-22.el8.x86_64.rpm besound-daemon-0.2.41-22.el8.x86_64.rpm&besound-libs-debuginfo-0.2.41-22.el8.x86_64.rpm#besound-debugsource-0.2.41-22.el8.x86_64.rpm%besound-libs-0.2.41-22.el8.x86_64.rpm"besound-debuginfo-0.2.41-22.el8.x86_64.rpm%besound-0.2.41-22.el8.src.rpm%besound-libs-0.2.41-22.el8.aarch64.rpm#besound-debugsource-0.2.41-22.el8.aarch64.rpm besound-daemon-0.2.41-22.el8.aarch64.rpm!besound-daemon-debuginfo-0.2.41-22.el8.aarch64.rpm&besound-libs-debuginfo-0.2.41-22.el8.aarch64.rpm$besound-devel-0.2.41-22.el8.aarch64.rpm(besound-tools-debuginfo-0.2.41-22.el8.aarch64.rpm'besound-tools-0.2.41-22.el8.aarch64.rpm"besound-debuginfo-0.2.41-22.el8.aarch64.rpm$besound-devel-0.2.41-22.el8.ppc64le.rpm%besound-libs-0.2.41-22.el8.ppc64le.rpm'besound-tools-0.2.41-22.el8.ppc64le.rpm"besound-debuginfo-0.2.41-22.el8.ppc64le.rpm&besound-libs-debuginfo-0.2.41-22.el8.ppc64le.rpm!besound-daemon-debuginfo-0.2.41-22.el8.ppc64le.rpm besound-daemon-0.2.41-22.el8.ppc64le.rpm#besound-debugsource-0.2.41-22.el8.ppc64le.rpm(besound-tools-debuginfo-0.2.41-22.el8.ppc64le.rpm%besound-libs-0.2.41-22.el8.s390x.rpm#besound-debugsource-0.2.41-22.el8.s390x.rpm(besound-tools-debuginfo-0.2.41-22.el8.s390x.rpm&besound-libs-debuginfo-0.2.41-22.el8.s390x.rpm!besound-daemon-debuginfo-0.2.41-22.el8.s390x.rpm'besound-tools-0.2.41-22.el8.s390x.rpm$besound-devel-0.2.41-22.el8.s390x.rpm"besound-debuginfo-0.2.41-22.el8.s390x.rpm besound-daemon-0.2.41-22.el8.s390x.rpm$besound-devel-0.2.41-22.el8.x86_64.rpm!besound-daemon-debuginfo-0.2.41-22.el8.x86_64.rpm(besound-tools-debuginfo-0.2.41-22.el8.x86_64.rpm'besound-tools-0.2.41-22.el8.x86_64.rpm besound-daemon-0.2.41-22.el8.x86_64.rpm&besound-libs-debuginfo-0.2.41-22.el8.x86_64.rpm#besound-debugsource-0.2.41-22.el8.x86_64.rpm%besound-libs-0.2.41-22.el8.x86_64.rpm"besound-debuginfo-0.2.41-22.el8.x86_64.rpmA)NBBnewpackagerubygem-hoe-3.20.0-1.el81https://bugzilla.redhat.com/show_bug.cgi?id=17853401785340Request to package rubygem-hoe for EPEL 8erubygem-hoe-3.20.0-1.el8.src.rpmeerubygem-hoe-doc-3.20.0-1.el8.noarch.rpmerubygem-hoe-3.20.0-1.el8.noarch.rpmerubygem-hoe-3.20.0-1.el8.src.rpmeerubygem-hoe-doc-3.20.0-1.el8.noarch.rpmerubygem-hoe-3.20.0-1.el8.noarch.rpml%SBenhancementrpminspect-data-fedora-1.15-1.el88'rpminspect-data-fedora-1.15-1.el8.src.rpmrpminspect-data-fedora-1.15-1.el8.noarch.rpmrpminspect-data-fedora-1.15-1.el8.src.rpmrpminspect-data-fedora-1.15-1.el8.noarch.rpm9WBbugfixpython-testrepository-0.0.20-30.el8_Av%python-testrepository-0.0.20-30.el8.src.rpm %python3-testrepository-0.0.20-30.el8.noarch.rpmv%python-testrepository-0.0.20-30.el8.src.rpm %python3-testrepository-0.0.20-30.el8.noarch.rpmH'[Benhancementkde-dev-scripts-22.04.1-2.el8 BuEkde-dev-scripts-22.04.1-2.el8.src.rpmuEkde-dev-scripts-22.04.1-2.el8.noarch.rpmuEkde-dev-scripts-22.04.1-2.el8.src.rpmuEkde-dev-scripts-22.04.1-2.el8.noarch.rpm4_BBBBBBBBBBBBBBBBBBBunspecifiedgroup-service-1.4.0-1.el8bO,group-service-1.4.0-1.el8.src.rpmO,group-service-1.4.0-1.el8.aarch64.rpm ,group-service-devel-1.4.0-1.el8.aarch64.rpm ,group-service-debugsource-1.4.0-1.el8.aarch64.rpm ,group-service-debuginfo-1.4.0-1.el8.aarch64.rpmO,group-service-1.4.0-1.el8.ppc64le.rpm ,group-service-devel-1.4.0-1.el8.ppc64le.rpm ,group-service-debugsource-1.4.0-1.el8.ppc64le.rpm ,group-service-debuginfo-1.4.0-1.el8.ppc64le.rpmO,group-service-1.4.0-1.el8.s390x.rpm ,group-service-devel-1.4.0-1.el8.s390x.rpm ,group-service-debugsource-1.4.0-1.el8.s390x.rpm ,group-service-debuginfo-1.4.0-1.el8.s390x.rpmO,group-service-1.4.0-1.el8.x86_64.rpm ,group-service-devel-1.4.0-1.el8.x86_64.rpm ,group-service-debugsource-1.4.0-1.el8.x86_64.rpm ,group-service-debuginfo-1.4.0-1.el8.x86_64.rpmO,group-service-1.4.0-1.el8.src.rpmO,group-service-1.4.0-1.el8.aarch64.rpm ,group-service-devel-1.4.0-1.el8.aarch64.rpm ,group-service-debugsource-1.4.0-1.el8.aarch64.rpm ,group-service-debuginfo-1.4.0-1.el8.aarch64.rpmO,group-service-1.4.0-1.el8.ppc64le.rpm ,group-service-devel-1.4.0-1.el8.ppc64le.rpm ,group-service-debugsource-1.4.0-1.el8.ppc64le.rpm ,group-service-debuginfo-1.4.0-1.el8.ppc64le.rpmO,group-service-1.4.0-1.el8.s390x.rpm ,group-service-devel-1.4.0-1.el8.s390x.rpm ,group-service-debugsource-1.4.0-1.el8.s390x.rpm ,group-service-debuginfo-1.4.0-1.el8.s390x.rpmO,group-service-1.4.0-1.el8.x86_64.rpm ,group-service-devel-1.4.0-1.el8.x86_64.rpm ,group-service-debugsource-1.4.0-1.el8.x86_64.rpm ,group-service-debuginfo-1.4.0-1.el8.x86_64.rpmPS;uBBBBunspecifiedpython-redis-3.5.3-1.el8 python-rq-1.7.0-1.el8t*python-redis-3.5.3-1.el8.src.rpmpython3-redis-3.5.3-1.el8.noarch.rpm{python-rq-1.7.0-1.el8.src.rpm{python3-rq-1.7.0-1.el8.noarch.rpmpython-redis-3.5.3-1.el8.src.rpmpython3-redis-3.5.3-1.el8.noarch.rpm{python-rq-1.7.0-1.el8.src.rpm{python3-rq-1.7.0-1.el8.noarch.rpmJ,?|Bnewpackagepython-cooldict-1.04-1.el8ORpython-cooldict-1.04-1.el8.src.rpmIRpython3-cooldict-1.04-1.el8.noarch.rpmORpython-cooldict-1.04-1.el8.src.rpmIRpython3-cooldict-1.04-1.el8.noarch.rpmN@BBbugfixpython-json5-0.9.1-1.el89( rpython-json5-0.9.1-1.el8.src.rpmrpython3-json5-0.9.1-1.el8.noarch.rpmrpyjson5-0.9.1-1.el8.noarch.rpm rpython-json5-0.9.1-1.el8.src.rpmrpython3-json5-0.9.1-1.el8.noarch.rpmrpyjson5-0.9.1-1.el8.noarch.rpmR' EBBnewpackagerubygem-rspec-fire-1.3.0-1.el8a https://bugzilla.redhat.com/show_bug.cgi?id=17942291794229Review Request: rubygem-rspec-fire - More resilient test doubles for RSpec.1>rubygem-rspec-fire-1.3.0-1.el8.src.rpm1>rubygem-rspec-fire-1.3.0-1.el8.noarch.rpm>rubygem-rspec-fire-doc-1.3.0-1.el8.noarch.rpm1>rubygem-rspec-fire-1.3.0-1.el8.src.rpm1>rubygem-rspec-fire-1.3.0-1.el8.noarch.rpm>rubygem-rspec-fire-doc-1.3.0-1.el8.noarch.rpm¦R8.JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagevile-9.8t-4.el8mBzvile-9.8t-4.el8.src.rpmivile-debugsource-9.8t-4.el8.aarch64.rpmgvile-common-debuginfo-9.8t-4.el8.aarch64.rpmhvile-debuginfo-9.8t-4.el8.aarch64.rpmAxvile-debuginfo-9.8t-4.el8.aarch64.rpmfvile-common-9.8t-4.el8.aarch64.rpm@xvile-9.8t-4.el8.aarch64.rpmzvile-9.8t-4.el8.aarch64.rpmivile-debugsource-9.8t-4.el8.ppc64le.rpmzvile-9.8t-4.el8.ppc64le.rpmgvile-common-debuginfo-9.8t-4.el8.ppc64le.rpm@xvile-9.8t-4.el8.ppc64le.rpmAxvile-debuginfo-9.8t-4.el8.ppc64le.rpmhvile-debuginfo-9.8t-4.el8.ppc64le.rpmfvile-common-9.8t-4.el8.ppc64le.rpmzvile-9.8t-4.el8.s390x.rpmfvile-common-9.8t-4.el8.s390x.rpm@xvile-9.8t-4.el8.s390x.rpmivile-debugsource-9.8t-4.el8.s390x.rpmhvile-debuginfo-9.8t-4.el8.s390x.rpmgvile-common-debuginfo-9.8t-4.el8.s390x.rpmAxvile-debuginfo-9.8t-4.el8.s390x.rpmhvile-debuginfo-9.8t-4.el8.x86_64.rpmzvile-9.8t-4.el8.x86_64.rpmAxvile-debuginfo-9.8t-4.el8.x86_64.rpmgvile-common-debuginfo-9.8t-4.el8.x86_64.rpmfvile-common-9.8t-4.el8.x86_64.rpmivile-debugsource-9.8t-4.el8.x86_64.rpm@xvile-9.8t-4.el8.x86_64.rpmzvile-9.8t-4.el8.src.rpmivile-debugsource-9.8t-4.el8.aarch64.rpmgvile-common-debuginfo-9.8t-4.el8.aarch64.rpmhvile-debuginfo-9.8t-4.el8.aarch64.rpmAxvile-debuginfo-9.8t-4.el8.aarch64.rpmfvile-common-9.8t-4.el8.aarch64.rpm@xvile-9.8t-4.el8.aarch64.rpmzvile-9.8t-4.el8.aarch64.rpmivile-debugsource-9.8t-4.el8.ppc64le.rpmzvile-9.8t-4.el8.ppc64le.rpmgvile-common-debuginfo-9.8t-4.el8.ppc64le.rpm@xvile-9.8t-4.el8.ppc64le.rpmAxvile-debuginfo-9.8t-4.el8.ppc64le.rpmhvile-debuginfo-9.8t-4.el8.ppc64le.rpmfvile-common-9.8t-4.el8.ppc64le.rpmzvile-9.8t-4.el8.s390x.rpmfvile-common-9.8t-4.el8.s390x.rpm@xvile-9.8t-4.el8.s390x.rpmivile-debugsource-9.8t-4.el8.s390x.rpmhvile-debuginfo-9.8t-4.el8.s390x.rpmgvile-common-debuginfo-9.8t-4.el8.s390x.rpmAxvile-debuginfo-9.8t-4.el8.s390x.rpmhvile-debuginfo-9.8t-4.el8.x86_64.rpmzvile-9.8t-4.el8.x86_64.rpmAxvile-debuginfo-9.8t-4.el8.x86_64.rpmgvile-common-debuginfo-9.8t-4.el8.x86_64.rpmfvile-common-9.8t-4.el8.x86_64.rpmivile-debugsource-9.8t-4.el8.x86_64.rpm@xvile-9.8t-4.el8.x86_64.rpmPW2oBbugfixemacs-yaml-mode-0.0.14-1.el8/!")emacs-yaml-mode-0.0.14-1.el8.src.rpm")emacs-yaml-mode-0.0.14-1.el8.noarch.rpm")emacs-yaml-mode-0.0.14-1.el8.src.rpm")emacs-yaml-mode-0.0.14-1.el8.noarch.rpmP6sBenhancementperl-XML-Dumper-0.81-35.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=17640451764045perl-XML-Dumper needed for epel8dperl-XML-Dumper-0.81-35.el8.src.rpmdperl-XML-Dumper-0.81-35.el8.noarch.rpmdperl-XML-Dumper-0.81-35.el8.src.rpmdperl-XML-Dumper-0.81-35.el8.noarch.rpmA7:wBnewpackageperl-Image-Base-1.17-15.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=17537281753728perl-Image-Base for EL8cKperl-Image-Base-1.17-15.el8.src.rpmcKperl-Image-Base-1.17-15.el8.noarch.rpmcKperl-Image-Base-1.17-15.el8.src.rpmcKperl-Image-Base-1.17-15.el8.noarch.rpm2{BBBBBBBBBBBBBBBBBBBenhancementVirtualGL-3.1.2-1.el8JAVirtualGL-3.1.2-1.el8.src.rpmJAVirtualGL-3.1.2-1.el8.aarch64.rpmYAVirtualGL-devel-3.1.2-1.el8.aarch64.rpmXAVirtualGL-debugsource-3.1.2-1.el8.aarch64.rpmWAVirtualGL-debuginfo-3.1.2-1.el8.aarch64.rpmJAVirtualGL-3.1.2-1.el8.ppc64le.rpmYAVirtualGL-devel-3.1.2-1.el8.ppc64le.rpmXAVirtualGL-debugsource-3.1.2-1.el8.ppc64le.rpmWAVirtualGL-debuginfo-3.1.2-1.el8.ppc64le.rpmJAVirtualGL-3.1.2-1.el8.s390x.rpmYAVirtualGL-devel-3.1.2-1.el8.s390x.rpmXAVirtualGL-debugsource-3.1.2-1.el8.s390x.rpmWAVirtualGL-debuginfo-3.1.2-1.el8.s390x.rpmJAVirtualGL-3.1.2-1.el8.x86_64.rpmYAVirtualGL-devel-3.1.2-1.el8.x86_64.rpmXAVirtualGL-debugsource-3.1.2-1.el8.x86_64.rpmWAVirtualGL-debuginfo-3.1.2-1.el8.x86_64.rpmJAVirtualGL-3.1.2-1.el8.src.rpmJAVirtualGL-3.1.2-1.el8.aarch64.rpmYAVirtualGL-devel-3.1.2-1.el8.aarch64.rpmXAVirtualGL-debugsource-3.1.2-1.el8.aarch64.rpmWAVirtualGL-debuginfo-3.1.2-1.el8.aarch64.rpmJAVirtualGL-3.1.2-1.el8.ppc64le.rpmYAVirtualGL-devel-3.1.2-1.el8.ppc64le.rpmXAVirtualGL-debugsource-3.1.2-1.el8.ppc64le.rpmWAVirtualGL-debuginfo-3.1.2-1.el8.ppc64le.rpmJAVirtualGL-3.1.2-1.el8.s390x.rpmYAVirtualGL-devel-3.1.2-1.el8.s390x.rpmXAVirtualGL-debugsource-3.1.2-1.el8.s390x.rpmWAVirtualGL-debuginfo-3.1.2-1.el8.s390x.rpmJAVirtualGL-3.1.2-1.el8.x86_64.rpmYAVirtualGL-devel-3.1.2-1.el8.x86_64.rpmXAVirtualGL-debugsource-3.1.2-1.el8.x86_64.rpmWAVirtualGL-debuginfo-3.1.2-1.el8.x86_64.rpm";QBBbugfixpython-bloom-0.11.2-2.el8AApython-bloom-0.11.2-2.el8.src.rpm3Apython-bloom-doc-0.11.2-2.el8.noarch.rpm{Apython3-bloom-0.11.2-2.el8.noarch.rpmApython-bloom-0.11.2-2.el8.src.rpm3Apython-bloom-doc-0.11.2-2.el8.noarch.rpm{Apython3-bloom-0.11.2-2.el8.noarch.rpmH/VBsecuritypython-rq-1.12.0-1.el8X https://bugzilla.redhat.com/show_bug.cgi?id=21631332163133CVE-2022-35977 redis: Integer overflow in the Redis SETRANGE and SORT/SORT_RO commands may result with false OOM panichttps://bugzilla.redhat.com/show_bug.cgi?id=21631902163190CVE-2022-35977 python-rq: redis: Integer overflow in the Redis SETRANGE and SORT/SORT_RO commands may result with false OOM panic [epel-8]5python-rq-1.12.0-1.el8.src.rpm5python3-rq-1.12.0-1.el8.noarch.rpm5python-rq-1.12.0-1.el8.src.rpm5python3-rq-1.12.0-1.el8.noarch.rpmqiZBBunspecifiedpython-kubernetes-11.0.0-6.el8x13Ypython-kubernetes-11.0.0-6.el8.src.rpmnYpython3-kubernetes-tests-11.0.0-6.el8.noarch.rpmmYpython3-kubernetes-11.0.0-6.el8.noarch.rpm3Ypython-kubernetes-11.0.0-6.el8.src.rpmnYpython3-kubernetes-tests-11.0.0-6.el8.noarch.rpmmYpython3-kubernetes-11.0.0-6.el8.noarch.rpmI#_BBbugfixpython-fedora-0.10.0-10.el8)/fpython-fedora-0.10.0-10.el8.src.rpm.fpython3-fedora-0.10.0-10.el8.noarch.rpm/fpython3-fedora-flask-0.10.0-10.el8.noarch.rpm/fpython-fedora-0.10.0-10.el8.src.rpm.fpython3-fedora-0.10.0-10.el8.noarch.rpm/fpython3-fedora-flask-0.10.0-10.el8.noarch.rpmОlO9dBBBBBBBBBBBBBBBBBBBnewpackagecpp-hocon-0.2.1-2.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=17495311749531build of cpp-hocon for EPEL 8cpp-hocon-0.2.1-2.el8.src.rpmzcpp-hocon-devel-0.2.1-2.el8.aarch64.rpmycpp-hocon-debugsource-0.2.1-2.el8.aarch64.rpmcpp-hocon-0.2.1-2.el8.aarch64.rpmxcpp-hocon-debuginfo-0.2.1-2.el8.aarch64.rpmxcpp-hocon-debuginfo-0.2.1-2.el8.ppc64le.rpmycpp-hocon-debugsource-0.2.1-2.el8.ppc64le.rpmzcpp-hocon-devel-0.2.1-2.el8.ppc64le.rpmcpp-hocon-0.2.1-2.el8.ppc64le.rpmcpp-hocon-0.2.1-2.el8.s390x.rpmzcpp-hocon-devel-0.2.1-2.el8.s390x.rpmycpp-hocon-debugsource-0.2.1-2.el8.s390x.rpmxcpp-hocon-debuginfo-0.2.1-2.el8.s390x.rpmcpp-hocon-0.2.1-2.el8.x86_64.rpmzcpp-hocon-devel-0.2.1-2.el8.x86_64.rpmycpp-hocon-debugsource-0.2.1-2.el8.x86_64.rpmxcpp-hocon-debuginfo-0.2.1-2.el8.x86_64.rpmcpp-hocon-0.2.1-2.el8.src.rpmzcpp-hocon-devel-0.2.1-2.el8.aarch64.rpmycpp-hocon-debugsource-0.2.1-2.el8.aarch64.rpmcpp-hocon-0.2.1-2.el8.aarch64.rpmxcpp-hocon-debuginfo-0.2.1-2.el8.aarch64.rpmxcpp-hocon-debuginfo-0.2.1-2.el8.ppc64le.rpmycpp-hocon-debugsource-0.2.1-2.el8.ppc64le.rpmzcpp-hocon-devel-0.2.1-2.el8.ppc64le.rpmcpp-hocon-0.2.1-2.el8.ppc64le.rpmcpp-hocon-0.2.1-2.el8.s390x.rpmzcpp-hocon-devel-0.2.1-2.el8.s390x.rpmycpp-hocon-debugsource-0.2.1-2.el8.s390x.rpmxcpp-hocon-debuginfo-0.2.1-2.el8.s390x.rpmcpp-hocon-0.2.1-2.el8.x86_64.rpmzcpp-hocon-devel-0.2.1-2.el8.x86_64.rpmycpp-hocon-debugsource-0.2.1-2.el8.x86_64.rpmxcpp-hocon-debuginfo-0.2.1-2.el8.x86_64.rpmǝF=zBnewpackageaiodnsbrute-0.3.2-2.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17626751762675Review Request: aiodnsbrute - DNS asynchronous brute force utilitykaiodnsbrute-0.3.2-2.el8.src.rpmkaiodnsbrute-0.3.2-2.el8.noarch.rpmkaiodnsbrute-0.3.2-2.el8.src.rpmkaiodnsbrute-0.3.2-2.el8.noarch.rpm h~BBBBBBBBBBBBBBnewpackagedhtest-1.5-2.el86x 4Kdhtest-1.5-2.el8.src.rpm4Kdhtest-1.5-2.el8.aarch64.rpmKdhtest-debuginfo-1.5-2.el8.aarch64.rpmKdhtest-debugsource-1.5-2.el8.aarch64.rpm4Kdhtest-1.5-2.el8.ppc64le.rpmKdhtest-debuginfo-1.5-2.el8.ppc64le.rpmKdhtest-debugsource-1.5-2.el8.ppc64le.rpmKdhtest-debugsource-1.5-2.el8.s390x.rpmKdhtest-debuginfo-1.5-2.el8.s390x.rpm4Kdhtest-1.5-2.el8.s390x.rpm4Kdhtest-1.5-2.el8.x86_64.rpmKdhtest-debugsource-1.5-2.el8.x86_64.rpmKdhtest-debuginfo-1.5-2.el8.x86_64.rpm 4Kdhtest-1.5-2.el8.src.rpm4Kdhtest-1.5-2.el8.aarch64.rpmKdhtest-debuginfo-1.5-2.el8.aarch64.rpmKdhtest-debugsource-1.5-2.el8.aarch64.rpm4Kdhtest-1.5-2.el8.ppc64le.rpmKdhtest-debuginfo-1.5-2.el8.ppc64le.rpmKdhtest-debugsource-1.5-2.el8.ppc64le.rpmKdhtest-debugsource-1.5-2.el8.s390x.rpmKdhtest-debuginfo-1.5-2.el8.s390x.rpm4Kdhtest-1.5-2.el8.s390x.rpm4Kdhtest-1.5-2.el8.x86_64.rpmKdhtest-debugsource-1.5-2.el8.x86_64.rpmKdhtest-debuginfo-1.5-2.el8.x86_64.rpmӴ-<OBBunspecifiedrubygem-yaml-lint-0.0.10-1.el89=rubygem-yaml-lint-0.0.10-1.el8.src.rpm9=rubygem-yaml-lint-0.0.10-1.el8.noarch.rpm=rubygem-yaml-lint-doc-0.0.10-1.el8.noarch.rpm9=rubygem-yaml-lint-0.0.10-1.el8.src.rpm9=rubygem-yaml-lint-0.0.10-1.el8.noarch.rpm=rubygem-yaml-lint-doc-0.0.10-1.el8.noarch.rpm wTBnewpackageperl-Config-IniFiles-3.000002-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=17618461761846perl-Config-IniFiles for EL8Nperl-Config-IniFiles-3.000002-3.el8.src.rpmNperl-Config-IniFiles-3.000002-3.el8.noarch.rpmNperl-Config-IniFiles-3.000002-3.el8.src.rpmNperl-Config-IniFiles-3.000002-3.el8.noarch.rpmbK7XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementkcachegrind-22.04.1-2.el8-B>Ekcachegrind-22.04.1-2.el8.src.rpm>Ekcachegrind-22.04.1-2.el8.aarch64.rpm;Ekcachegrind-converters-22.04.1-2.el8.aarch64.rpmLEqcachegrind-22.04.1-2.el8.aarch64.rpm=Ekcachegrind-debugsource-22.04.1-2.el8.aarch64.rpmEkcachegrind-22.04.1-2.el8.ppc64le.rpm;Ekcachegrind-converters-22.04.1-2.el8.ppc64le.rpmLEqcachegrind-22.04.1-2.el8.ppc64le.rpm=Ekcachegrind-debugsource-22.04.1-2.el8.ppc64le.rpmEkcachegrind-22.04.1-2.el8.s390x.rpm;Ekcachegrind-converters-22.04.1-2.el8.s390x.rpmLEqcachegrind-22.04.1-2.el8.s390x.rpm=Ekcachegrind-debugsource-22.04.1-2.el8.s390x.rpmEkcachegrind-22.04.1-2.el8.x86_64.rpm;Ekcachegrind-converters-22.04.1-2.el8.x86_64.rpmLEqcachegrind-22.04.1-2.el8.x86_64.rpm=Ekcachegrind-debugsource-22.04.1-2.el8.x86_64.rpmEkcachegrind-22.04.1-2.el8.src.rpm>Ekcachegrind-22.04.1-2.el8.aarch64.rpm;Ekcachegrind-converters-22.04.1-2.el8.aarch64.rpmLEqcachegrind-22.04.1-2.el8.aarch64.rpm=Ekcachegrind-debugsource-22.04.1-2.el8.aarch64.rpmEkcachegrind-22.04.1-2.el8.ppc64le.rpm;Ekcachegrind-converters-22.04.1-2.el8.ppc64le.rpmLEqcachegrind-22.04.1-2.el8.ppc64le.rpm=Ekcachegrind-debugsource-22.04.1-2.el8.ppc64le.rpmEkcachegrind-22.04.1-2.el8.s390x.rpm;Ekcachegrind-converters-22.04.1-2.el8.s390x.rpmLEqcachegrind-22.04.1-2.el8.s390x.rpm=Ekcachegrind-debugsource-22.04.1-2.el8.s390x.rpmEkcachegrind-22.04.1-2.el8.x86_64.rpm;Ekcachegrind-converters-22.04.1-2.el8.x86_64.rpmLEqcachegrind-22.04.1-2.el8.x86_64.rpm=Ekcachegrind-debugsource-22.04.1-2.el8.x86_64.rpmzsh-syntax-highlighting-0.7.1-1.el8.src.rpm>zsh-syntax-highlighting-0.7.1-1.el8.noarch.rpm>zsh-syntax-highlighting-0.7.1-1.el8.src.rpm>zsh-syntax-highlighting-0.7.1-1.el8.noarch.rpm^R!^Bnewpackagepython-sh-1.12.14-16.el836python-sh-1.12.14-16.el8.src.rpmF6python3-sh-1.12.14-16.el8.noarch.rpm36python-sh-1.12.14-16.el8.src.rpmF6python3-sh-1.12.14-16.el8.noarch.rpmR^%bBnewpackagelbd-0.4-8.el8)B-lbd-0.4-8.el8.src.rpm-lbd-0.4-8.el8.noarch.rpm-lbd-0.4-8.el8.src.rpm-lbd-0.4-8.el8.noarch.rpmǝF&7fBBBBBBBBBBBBBBBnewpackagepython-acora-2.2-1.el8k -Tpython-acora-2.2-1.el8.src.rpm Tpython3-acora-debuginfo-2.2-1.el8.aarch64.rpm Tpython3-acora-2.2-1.el8.aarch64.rpmTpython-acora-debugsource-2.2-1.el8.aarch64.rpm Tpython3-acora-2.2-1.el8.ppc64le.rpm Tpython3-acora-debuginfo-2.2-1.el8.ppc64le.rpmTpython-acora-debugsource-2.2-1.el8.ppc64le.rpm Tpython3-acora-debuginfo-2.2-1.el8.s390x.rpm Tpython3-acora-2.2-1.el8.s390x.rpmTpython-acora-debugsource-2.2-1.el8.s390x.rpm Tpython3-acora-2.2-1.el8.x86_64.rpmTpython-acora-debugsource-2.2-1.el8.x86_64.rpm Tpython3-acora-debuginfo-2.2-1.el8.x86_64.rpm -Tpython-acora-2.2-1.el8.src.rpm Tpython3-acora-debuginfo-2.2-1.el8.aarch64.rpm Tpython3-acora-2.2-1.el8.aarch64.rpmTpython-acora-debugsource-2.2-1.el8.aarch64.rpm Tpython3-acora-2.2-1.el8.ppc64le.rpm Tpython3-acora-debuginfo-2.2-1.el8.ppc64le.rpmTpython-acora-debugsource-2.2-1.el8.ppc64le.rpm Tpython3-acora-debuginfo-2.2-1.el8.s390x.rpm Tpython3-acora-2.2-1.el8.s390x.rpmTpython-acora-debugsource-2.2-1.el8.s390x.rpm Tpython3-acora-2.2-1.el8.x86_64.rpmTpython-acora-debugsource-2.2-1.el8.x86_64.rpm Tpython3-acora-debuginfo-2.2-1.el8.x86_64.rpm C>xBBBBnewpackageperl-File-Find-Object-Rule-0.0311-1.el8 perl-Test-TrailingSpace-0.0302-1.el86izperl-File-Find-Object-Rule-0.0311-1.el8.src.rpmzperl-File-Find-Object-Rule-0.0311-1.el8.noarch.rpmyperl-Test-TrailingSpace-0.0302-1.el8.src.rpmyperl-Test-TrailingSpace-0.0302-1.el8.noarch.rpmzperl-File-Find-Object-Rule-0.0311-1.el8.src.rpmzperl-File-Find-Object-Rule-0.0311-1.el8.noarch.rpmyperl-Test-TrailingSpace-0.0302-1.el8.src.rpmyperl-Test-TrailingSpace-0.0302-1.el8.noarch.rpm8zBBBBBBBBBBBBBBBnewpackagepython-rcssmin-1.1.1-1.el8ohttps://bugzilla.redhat.com/show_bug.cgi?id=21599352159935Build python-rcssmin for EPEL 8 and EPLL 9 |5python-rcssmin-1.1.1-1.el8.src.rpm]5python3-rcssmin-1.1.1-1.el8.aarch64.rpmO5python-rcssmin-debugsource-1.1.1-1.el8.aarch64.rpm^5python3-rcssmin-debuginfo-1.1.1-1.el8.aarch64.rpm]5python3-rcssmin-1.1.1-1.el8.ppc64le.rpmO5python-rcssmin-debugsource-1.1.1-1.el8.ppc64le.rpm^5python3-rcssmin-debuginfo-1.1.1-1.el8.ppc64le.rpm]5python3-rcssmin-1.1.1-1.el8.s390x.rpmO5python-rcssmin-debugsource-1.1.1-1.el8.s390x.rpm^5python3-rcssmin-debuginfo-1.1.1-1.el8.s390x.rpm]5python3-rcssmin-1.1.1-1.el8.x86_64.rpmO5python-rcssmin-debugsource-1.1.1-1.el8.x86_64.rpm^5python3-rcssmin-debuginfo-1.1.1-1.el8.x86_64.rpm |5python-rcssmin-1.1.1-1.el8.src.rpm]5python3-rcssmin-1.1.1-1.el8.aarch64.rpmO5python-rcssmin-debugsource-1.1.1-1.el8.aarch64.rpm^5python3-rcssmin-debuginfo-1.1.1-1.el8.aarch64.rpm]5python3-rcssmin-1.1.1-1.el8.ppc64le.rpmO5python-rcssmin-debugsource-1.1.1-1.el8.ppc64le.rpm^5python3-rcssmin-debuginfo-1.1.1-1.el8.ppc64le.rpm]5python3-rcssmin-1.1.1-1.el8.s390x.rpmO5python-rcssmin-debugsource-1.1.1-1.el8.s390x.rpm^5python3-rcssmin-debuginfo-1.1.1-1.el8.s390x.rpm]5python3-rcssmin-1.1.1-1.el8.x86_64.rpmO5python-rcssmin-debugsource-1.1.1-1.el8.x86_64.rpm^5python3-rcssmin-debuginfo-1.1.1-1.el8.x86_64.rpmqCQBenhancementpybind11-json-0.2.15-1.el8#pybind11-json-0.2.15-1.el8.src.rpm#pybind11-json-devel-0.2.15-1.el8.noarch.rpm#pybind11-json-0.2.15-1.el8.src.rpm#pybind11-json-devel-0.2.15-1.el8.noarch.rpm5}6UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnetplan-0.105-4.el8'AR8netplan-0.105-4.el8.src.rpmR8netplan-0.105-4.el8.aarch64.rpm38netplan-libs-0.105-4.el8.aarch64.rpm28netplan-devel-0.105-4.el8.aarch64.rpmb8netplan-default-backend-NetworkManager-0.105-4.el8.noarch.rpmc8netplan-default-backend-networkd-0.105-4.el8.noarch.rpm18netplan-debugsource-0.105-4.el8.aarch64.rpm08netplan-debuginfo-0.105-4.el8.aarch64.rpm48netplan-libs-debuginfo-0.105-4.el8.aarch64.rpmR8netplan-0.105-4.el8.ppc64le.rpm38netplan-libs-0.105-4.el8.ppc64le.rpm28netplan-devel-0.105-4.el8.ppc64le.rpm18netplan-debugsource-0.105-4.el8.ppc64le.rpm08netplan-debuginfo-0.105-4.el8.ppc64le.rpm48netplan-libs-debuginfo-0.105-4.el8.ppc64le.rpmR8netplan-0.105-4.el8.s390x.rpm38netplan-libs-0.105-4.el8.s390x.rpm28netplan-devel-0.105-4.el8.s390x.rpm18netplan-debugsource-0.105-4.el8.s390x.rpm08netplan-debuginfo-0.105-4.el8.s390x.rpm48netplan-libs-debuginfo-0.105-4.el8.s390x.rpmR8netplan-0.105-4.el8.x86_64.rpm38netplan-libs-0.105-4.el8.x86_64.rpm28netplan-devel-0.105-4.el8.x86_64.rpm18netplan-debugsource-0.105-4.el8.x86_64.rpm08netplan-debuginfo-0.105-4.el8.x86_64.rpm48netplan-libs-debuginfo-0.105-4.el8.x86_64.rpmR8netplan-0.105-4.el8.src.rpmR8netplan-0.105-4.el8.aarch64.rpm38netplan-libs-0.105-4.el8.aarch64.rpm28netplan-devel-0.105-4.el8.aarch64.rpmb8netplan-default-backend-NetworkManager-0.105-4.el8.noarch.rpmc8netplan-default-backend-networkd-0.105-4.el8.noarch.rpm18netplan-debugsource-0.105-4.el8.aarch64.rpm08netplan-debuginfo-0.105-4.el8.aarch64.rpm48netplan-libs-debuginfo-0.105-4.el8.aarch64.rpmR8netplan-0.105-4.el8.ppc64le.rpm38netplan-libs-0.105-4.el8.ppc64le.rpm28netplan-devel-0.105-4.el8.ppc64le.rpm18netplan-debugsource-0.105-4.el8.ppc64le.rpm08netplan-debuginfo-0.105-4.el8.ppc64le.rpm48netplan-libs-debuginfo-0.105-4.el8.ppc64le.rpmR8netplan-0.105-4.el8.s390x.rpm38netplan-libs-0.105-4.el8.s390x.rpm28netplan-devel-0.105-4.el8.s390x.rpm18netplan-debugsource-0.105-4.el8.s390x.rpm08netplan-debuginfo-0.105-4.el8.s390x.rpm48netplan-libs-debuginfo-0.105-4.el8.s390x.rpmR8netplan-0.105-4.el8.x86_64.rpm38netplan-libs-0.105-4.el8.x86_64.rpm28netplan-devel-0.105-4.el8.x86_64.rpm18netplan-debugsource-0.105-4.el8.x86_64.rpm08netplan-debuginfo-0.105-4.el8.x86_64.rpm48netplan-libs-debuginfo-0.105-4.el8.x86_64.rpmH|:wBenhancementpython-cachelib-0.10.0-1.el8h^python-cachelib-0.10.0-1.el8.src.rpm^python3-cachelib-0.10.0-1.el8.noarch.rpm^python-cachelib-0.10.0-1.el8.src.rpm^python3-cachelib-0.10.0-1.el8.noarch.rpmL6{BBBbugfixpurple-telegram-1.4.6-1.el86*https://bugzilla.redhat.com/show_bug.cgi?id=18829751882975purple-telegram-1.4.6 is availablel purple-telegram-1.4.6-1.el8.src.rpml purple-telegram-1.4.6-1.el8.aarch64.rpml purple-telegram-1.4.6-1.el8.ppc64le.rpml purple-telegram-1.4.6-1.el8.x86_64.rpml purple-telegram-1.4.6-1.el8.src.rpml purple-telegram-1.4.6-1.el8.aarch64.rpml purple-telegram-1.4.6-1.el8.ppc64le.rpml purple-telegram-1.4.6-1.el8.x86_64.rpmHi ABBBBBBBenhancementpython-colcon-bundle-0.1.0-2.el8 python-colcon-lcov-result-0.5.0-1.el8 python-colcon-ros-bundle-0.1.0-1.el8-(https://bugzilla.redhat.com/show_bug.cgi?id=19063961906396python-colcon-lcov-result-0.5.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19076921907692python-colcon-bundle-0.1.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19082291908229python-colcon-ros-bundle-0.1.0 is available python-colcon-bundle-0.1.0-2.el8.src.rpm python3-colcon-bundle-0.1.0-2.el8.noarch.rpm%python-colcon-lcov-result-0.5.0-1.el8.src.rpm%python3-colcon-lcov-result-0.5.0-1.el8.noarch.rpm$7python-colcon-ros-bundle-0.1.0-1.el8.src.rpmZ7python3-colcon-ros-bundle-0.1.0-1.el8.noarch.rpm python-colcon-bundle-0.1.0-2.el8.src.rpm python3-colcon-bundle-0.1.0-2.el8.noarch.rpm%python-colcon-lcov-result-0.5.0-1.el8.src.rpm%python3-colcon-lcov-result-0.5.0-1.el8.noarch.rpm$7python-colcon-ros-bundle-0.1.0-1.el8.src.rpmZ7python3-colcon-ros-bundle-0.1.0-1.el8.noarch.rpm*#KBBenhancementpython-m2r-0.2.1-1.20190604git66f4a5a.el8U'&tpython-m2r-0.2.1-1.20190604git66f4a5a.el8.src.rpm:tpython3-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpm tpython2-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpm&tpython-m2r-0.2.1-1.20190604git66f4a5a.el8.src.rpm:tpython3-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpm tpython2-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpmОlZ PBBBBBBBBBBBBBBnewpackagewol-0.7.1-23.el8|B Wwol-0.7.1-23.el8.src.rpmgWwol-debuginfo-0.7.1-23.el8.aarch64.rpmWwol-0.7.1-23.el8.aarch64.rpmhWwol-debugsource-0.7.1-23.el8.aarch64.rpmhWwol-debugsource-0.7.1-23.el8.ppc64le.rpmgWwol-debuginfo-0.7.1-23.el8.ppc64le.rpmWwol-0.7.1-23.el8.ppc64le.rpmWwol-0.7.1-23.el8.s390x.rpmhWwol-debugsource-0.7.1-23.el8.s390x.rpmgWwol-debuginfo-0.7.1-23.el8.s390x.rpmWwol-0.7.1-23.el8.x86_64.rpmhWwol-debugsource-0.7.1-23.el8.x86_64.rpmgWwol-debuginfo-0.7.1-23.el8.x86_64.rpm Wwol-0.7.1-23.el8.src.rpmgWwol-debuginfo-0.7.1-23.el8.aarch64.rpmWwol-0.7.1-23.el8.aarch64.rpmhWwol-debugsource-0.7.1-23.el8.aarch64.rpmhWwol-debugsource-0.7.1-23.el8.ppc64le.rpmgWwol-debuginfo-0.7.1-23.el8.ppc64le.rpmWwol-0.7.1-23.el8.ppc64le.rpmWwol-0.7.1-23.el8.s390x.rpmhWwol-debugsource-0.7.1-23.el8.s390x.rpmgWwol-debuginfo-0.7.1-23.el8.s390x.rpmWwol-0.7.1-23.el8.x86_64.rpmhWwol-debugsource-0.7.1-23.el8.x86_64.rpmgWwol-debuginfo-0.7.1-23.el8.x86_64.rpmT1aBBBBBBBBBBBBBBnewpackagemilter-greylist-4.6.2-11.el86>3https://bugzilla.redhat.com/show_bug.cgi?id=17748941774894 z milter-greylist-4.6.2-11.el8.src.rpm& milter-greylist-debugsource-4.6.2-11.el8.aarch64.rpmz milter-greylist-4.6.2-11.el8.aarch64.rpm% milter-greylist-debuginfo-4.6.2-11.el8.aarch64.rpm& milter-greylist-debugsource-4.6.2-11.el8.ppc64le.rpm% milter-greylist-debuginfo-4.6.2-11.el8.ppc64le.rpmz milter-greylist-4.6.2-11.el8.ppc64le.rpm% milter-greylist-debuginfo-4.6.2-11.el8.s390x.rpmz milter-greylist-4.6.2-11.el8.s390x.rpm& milter-greylist-debugsource-4.6.2-11.el8.s390x.rpm% milter-greylist-debuginfo-4.6.2-11.el8.x86_64.rpm& milter-greylist-debugsource-4.6.2-11.el8.x86_64.rpmz milter-greylist-4.6.2-11.el8.x86_64.rpm z milter-greylist-4.6.2-11.el8.src.rpm& milter-greylist-debugsource-4.6.2-11.el8.aarch64.rpmz milter-greylist-4.6.2-11.el8.aarch64.rpm% milter-greylist-debuginfo-4.6.2-11.el8.aarch64.rpm& milter-greylist-debugsource-4.6.2-11.el8.ppc64le.rpm% milter-greylist-debuginfo-4.6.2-11.el8.ppc64le.rpmz milter-greylist-4.6.2-11.el8.ppc64le.rpm% milter-greylist-debuginfo-4.6.2-11.el8.s390x.rpmz milter-greylist-4.6.2-11.el8.s390x.rpm& milter-greylist-debugsource-4.6.2-11.el8.s390x.rpm% milter-greylist-debuginfo-4.6.2-11.el8.x86_64.rpm& milter-greylist-debugsource-4.6.2-11.el8.x86_64.rpmz milter-greylist-4.6.2-11.el8.x86_64.rpmӴ-A5rBnewpackageperl-Class-Iterator-0.3-22.el8qPhttps://bugzilla.redhat.com/show_bug.cgi?id=17665641766564[RFE] EPEL8 branch of perl-Class-Iteratorjaperl-Class-Iterator-0.3-22.el8.src.rpmjaperl-Class-Iterator-0.3-22.el8.noarch.rpmjaperl-Class-Iterator-0.3-22.el8.src.rpmjaperl-Class-Iterator-0.3-22.el8.noarch.rpm-}9vBnewpackageperl-Expect-1.35-10.el86A/https://bugzilla.redhat.com/show_bug.cgi?id=17445121744512Request to build perl-Expect for EPEL 8zperl-Expect-1.35-10.el8.src.rpmzperl-Expect-1.35-10.el8.noarch.rpmzperl-Expect-1.35-10.el8.src.rpmzperl-Expect-1.35-10.el8.noarch.rpmT" zBBBBBBBBBBBBBBenhancementeggdrop-1.10.0-1.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=23380182338018eggdrop-1.10.0 is available _eggdrop-1.10.0-1.el8.src.rpm_eggdrop-1.10.0-1.el8.aarch64.rpmIeggdrop-debugsource-1.10.0-1.el8.aarch64.rpmHeggdrop-debuginfo-1.10.0-1.el8.aarch64.rpm_eggdrop-1.10.0-1.el8.ppc64le.rpmIeggdrop-debugsource-1.10.0-1.el8.ppc64le.rpmHeggdrop-debuginfo-1.10.0-1.el8.ppc64le.rpm_eggdrop-1.10.0-1.el8.s390x.rpmIeggdrop-debugsource-1.10.0-1.el8.s390x.rpmHeggdrop-debuginfo-1.10.0-1.el8.s390x.rpm_eggdrop-1.10.0-1.el8.x86_64.rpmIeggdrop-debugsource-1.10.0-1.el8.x86_64.rpmHeggdrop-debuginfo-1.10.0-1.el8.x86_64.rpm _eggdrop-1.10.0-1.el8.src.rpm_eggdrop-1.10.0-1.el8.aarch64.rpmIeggdrop-debugsource-1.10.0-1.el8.aarch64.rpmHeggdrop-debuginfo-1.10.0-1.el8.aarch64.rpm_eggdrop-1.10.0-1.el8.ppc64le.rpmIeggdrop-debugsource-1.10.0-1.el8.ppc64le.rpmHeggdrop-debuginfo-1.10.0-1.el8.ppc64le.rpm_eggdrop-1.10.0-1.el8.s390x.rpmIeggdrop-debugsource-1.10.0-1.el8.s390x.rpmHeggdrop-debuginfo-1.10.0-1.el8.s390x.rpm_eggdrop-1.10.0-1.el8.x86_64.rpmIeggdrop-debugsource-1.10.0-1.el8.x86_64.rpmHeggdrop-debuginfo-1.10.0-1.el8.x86_64.rpm[DKBenhancementkf5-kapidox-5.96.0-2.el8wBv%kf5-kapidox-5.96.0-2.el8.src.rpmv%kf5-kapidox-5.96.0-2.el8.noarch.rpmv%kf5-kapidox-5.96.0-2.el8.src.rpmv%kf5-kapidox-5.96.0-2.el8.noarch.rpm%OBnewpackagepython-pypck-0.7.7-1.el89Kupython-pypck-0.7.7-1.el8.src.rpm[upython3-pypck-0.7.7-1.el8.noarch.rpmKupython-pypck-0.7.7-1.el8.src.rpm[upython3-pypck-0.7.7-1.el8.noarch.rpm+SBnewpackagepython-curtsies-0.3.4-2.el86Thttps://bugzilla.redhat.com/show_bug.cgi?id=17827801782780RFE - please build a python(3)-curtsies package for EPEL 8^rpython-curtsies-0.3.4-2.el8.src.rpm[rpython3-curtsies-0.3.4-2.el8.noarch.rpm^rpython-curtsies-0.3.4-2.el8.src.rpm[rpython3-curtsies-0.3.4-2.el8.noarch.rpmk WBnewpackagepython-betamax-matchers-0.4.0-5.el8m'spython-betamax-matchers-0.4.0-5.el8.src.rpmqpython3-betamax-matchers-0.4.0-5.el8.noarch.rpmspython-betamax-matchers-0.4.0-5.el8.src.rpmqpython3-betamax-matchers-0.4.0-5.el8.noarch.rpm .[BBBBBBBBBBBBBBBBBnewpackageperl-Devel-Cover-1.33-4.el8 perl-PPI-HTML-1.08-21.el86\~jperl-Devel-Cover-1.33-4.el8.src.rpmjperl-Devel-Cover-debugsource-1.33-4.el8.aarch64.rpmjperl-Devel-Cover-debuginfo-1.33-4.el8.aarch64.rpm~jperl-Devel-Cover-1.33-4.el8.aarch64.rpmjperl-Devel-Cover-debuginfo-1.33-4.el8.ppc64le.rpm~jperl-Devel-Cover-1.33-4.el8.ppc64le.rpmjperl-Devel-Cover-debugsource-1.33-4.el8.ppc64le.rpmjperl-Devel-Cover-debugsource-1.33-4.el8.s390x.rpmjperl-Devel-Cover-debuginfo-1.33-4.el8.s390x.rpm~jperl-Devel-Cover-1.33-4.el8.s390x.rpmjperl-Devel-Cover-debuginfo-1.33-4.el8.x86_64.rpm~jperl-Devel-Cover-1.33-4.el8.x86_64.rpmjperl-Devel-Cover-debugsource-1.33-4.el8.x86_64.rpmperl-PPI-HTML-1.08-21.el8.src.rpmperl-PPI-HTML-1.08-21.el8.noarch.rpm~jperl-Devel-Cover-1.33-4.el8.src.rpmjperl-Devel-Cover-debugsource-1.33-4.el8.aarch64.rpmjperl-Devel-Cover-debuginfo-1.33-4.el8.aarch64.rpm~jperl-Devel-Cover-1.33-4.el8.aarch64.rpmjperl-Devel-Cover-debuginfo-1.33-4.el8.ppc64le.rpm~jperl-Devel-Cover-1.33-4.el8.ppc64le.rpmjperl-Devel-Cover-debugsource-1.33-4.el8.ppc64le.rpmjperl-Devel-Cover-debugsource-1.33-4.el8.s390x.rpmjperl-Devel-Cover-debuginfo-1.33-4.el8.s390x.rpm~jperl-Devel-Cover-1.33-4.el8.s390x.rpmjperl-Devel-Cover-debuginfo-1.33-4.el8.x86_64.rpm~jperl-Devel-Cover-1.33-4.el8.x86_64.rpmjperl-Devel-Cover-debugsource-1.33-4.el8.x86_64.rpmperl-PPI-HTML-1.08-21.el8.src.rpmperl-PPI-HTML-1.08-21.el8.noarch.rpmA&2oBnewpackageperl-Crypt-PasswdMD5-1.4.0-17.el86p8https://bugzilla.redhat.com/show_bug.cgi?id=17629691762969[RFE] EPEL8 branch of perl-Crypt-PasswdMD5,perl-Crypt-PasswdMD5-1.4.0-17.el8.src.rpm,perl-Crypt-PasswdMD5-1.4.0-17.el8.noarch.rpm,perl-Crypt-PasswdMD5-1.4.0-17.el8.src.rpm,perl-Crypt-PasswdMD5-1.4.0-17.el8.noarch.rpmb/sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagescalasca-2.5-2.el8(*mscalasca-2.5-2.el8.src.rpmmscalasca-doc-2.5-2.el8.noarch.rpm`mscalasca-debuginfo-2.5-2.el8.aarch64.rpmcmscalasca-mpich-debuginfo-2.5-2.el8.aarch64.rpmemscalasca-openmpi-debuginfo-2.5-2.el8.aarch64.rpmamscalasca-debugsource-2.5-2.el8.aarch64.rpmbmscalasca-mpich-2.5-2.el8.aarch64.rpmdmscalasca-openmpi-2.5-2.el8.aarch64.rpm*mscalasca-2.5-2.el8.aarch64.rpmemscalasca-openmpi-debuginfo-2.5-2.el8.ppc64le.rpmcmscalasca-mpich-debuginfo-2.5-2.el8.ppc64le.rpmdmscalasca-openmpi-2.5-2.el8.ppc64le.rpm`mscalasca-debuginfo-2.5-2.el8.ppc64le.rpmbmscalasca-mpich-2.5-2.el8.ppc64le.rpmamscalasca-debugsource-2.5-2.el8.ppc64le.rpm*mscalasca-2.5-2.el8.ppc64le.rpmcmscalasca-mpich-debuginfo-2.5-2.el8.s390x.rpmemscalasca-openmpi-debuginfo-2.5-2.el8.s390x.rpm*mscalasca-2.5-2.el8.s390x.rpm`mscalasca-debuginfo-2.5-2.el8.s390x.rpmamscalasca-debugsource-2.5-2.el8.s390x.rpmdmscalasca-openmpi-2.5-2.el8.s390x.rpmbmscalasca-mpich-2.5-2.el8.s390x.rpmcmscalasca-mpich-debuginfo-2.5-2.el8.x86_64.rpmdmscalasca-openmpi-2.5-2.el8.x86_64.rpm`mscalasca-debuginfo-2.5-2.el8.x86_64.rpm*mscalasca-2.5-2.el8.x86_64.rpmbmscalasca-mpich-2.5-2.el8.x86_64.rpmamscalasca-debugsource-2.5-2.el8.x86_64.rpmemscalasca-openmpi-debuginfo-2.5-2.el8.x86_64.rpm*mscalasca-2.5-2.el8.src.rpmmscalasca-doc-2.5-2.el8.noarch.rpm`mscalasca-debuginfo-2.5-2.el8.aarch64.rpmcmscalasca-mpich-debuginfo-2.5-2.el8.aarch64.rpmemscalasca-openmpi-debuginfo-2.5-2.el8.aarch64.rpmamscalasca-debugsource-2.5-2.el8.aarch64.rpmbmscalasca-mpich-2.5-2.el8.aarch64.rpmdmscalasca-openmpi-2.5-2.el8.aarch64.rpm*mscalasca-2.5-2.el8.aarch64.rpmemscalasca-openmpi-debuginfo-2.5-2.el8.ppc64le.rpmcmscalasca-mpich-debuginfo-2.5-2.el8.ppc64le.rpmdmscalasca-openmpi-2.5-2.el8.ppc64le.rpm`mscalasca-debuginfo-2.5-2.el8.ppc64le.rpmbmscalasca-mpich-2.5-2.el8.ppc64le.rpmamscalasca-debugsource-2.5-2.el8.ppc64le.rpm*mscalasca-2.5-2.el8.ppc64le.rpmcmscalasca-mpich-debuginfo-2.5-2.el8.s390x.rpmemscalasca-openmpi-debuginfo-2.5-2.el8.s390x.rpm*mscalasca-2.5-2.el8.s390x.rpm`mscalasca-debuginfo-2.5-2.el8.s390x.rpmamscalasca-debugsource-2.5-2.el8.s390x.rpmdmscalasca-openmpi-2.5-2.el8.s390x.rpmbmscalasca-mpich-2.5-2.el8.s390x.rpmcmscalasca-mpich-debuginfo-2.5-2.el8.x86_64.rpmdmscalasca-openmpi-2.5-2.el8.x86_64.rpm`mscalasca-debuginfo-2.5-2.el8.x86_64.rpm*mscalasca-2.5-2.el8.x86_64.rpmbmscalasca-mpich-2.5-2.el8.x86_64.rpmamscalasca-debugsource-2.5-2.el8.x86_64.rpmemscalasca-openmpi-debuginfo-2.5-2.el8.x86_64.rpmcYBBbugfixpypolicyd-spf-2.9.3-5.el88CLspypolicyd-spf-2.9.3-5.el8.src.rpmLspypolicyd-spf-2.9.3-5.el8.noarch.rpm spypolicyd-spf-milter-2.9.3-5.el8.noarch.rpmLspypolicyd-spf-2.9.3-5.el8.src.rpmLspypolicyd-spf-2.9.3-5.el8.noarch.rpm spypolicyd-spf-milter-2.9.3-5.el8.noarch.rpmP!^Bunspecifiedperl-generators-epel-1-1.el8{thttps://bugzilla.redhat.com/show_bug.cgi?id=21593962159396Review Request: perl-generators-epel - RPM Perl dependencies generators for EPELNperl-generators-epel-1-1.el8.src.rpmNperl-generators-epel-1-1.el8.noarch.rpmNperl-generators-epel-1-1.el8.src.rpmNperl-generators-epel-1-1.el8.noarch.rpmL} bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagebullet-2.87-10.el8o0https://bugzilla.redhat.com/show_bug.cgi?id=19089351908935Please build bullet for EPEL 8!::bullet-2.87-10.el8.src.rpmv:bullet-debugsource-2.87-10.el8.aarch64.rpm::bullet-2.87-10.el8.aarch64.rpm{:bullet-extras-devel-2.87-10.el8.aarch64.rpmw:bullet-devel-2.87-10.el8.aarch64.rpmu:bullet-debuginfo-2.87-10.el8.aarch64.rpmz:bullet-extras-debuginfo-2.87-10.el8.aarch64.rpmx:bullet-devel-doc-2.87-10.el8.aarch64.rpmy:bullet-extras-2.87-10.el8.aarch64.rpm::bullet-2.87-10.el8.ppc64le.rpmw:bullet-devel-2.87-10.el8.ppc64le.rpmx:bullet-devel-doc-2.87-10.el8.ppc64le.rpmy:bullet-extras-2.87-10.el8.ppc64le.rpm{:bullet-extras-devel-2.87-10.el8.ppc64le.rpmv:bullet-debugsource-2.87-10.el8.ppc64le.rpmu:bullet-debuginfo-2.87-10.el8.ppc64le.rpmz:bullet-extras-debuginfo-2.87-10.el8.ppc64le.rpmx:bullet-devel-doc-2.87-10.el8.s390x.rpmw:bullet-devel-2.87-10.el8.s390x.rpm::bullet-2.87-10.el8.s390x.rpmz:bullet-extras-debuginfo-2.87-10.el8.s390x.rpmv:bullet-debugsource-2.87-10.el8.s390x.rpmy:bullet-extras-2.87-10.el8.s390x.rpmu:bullet-debuginfo-2.87-10.el8.s390x.rpm{:bullet-extras-devel-2.87-10.el8.s390x.rpm::bullet-2.87-10.el8.x86_64.rpmw:bullet-devel-2.87-10.el8.x86_64.rpmx:bullet-devel-doc-2.87-10.el8.x86_64.rpmy:bullet-extras-2.87-10.el8.x86_64.rpm{:bullet-extras-devel-2.87-10.el8.x86_64.rpmv:bullet-debugsource-2.87-10.el8.x86_64.rpmu:bullet-debuginfo-2.87-10.el8.x86_64.rpmz:bullet-extras-debuginfo-2.87-10.el8.x86_64.rpm!::bullet-2.87-10.el8.src.rpmv:bullet-debugsource-2.87-10.el8.aarch64.rpm::bullet-2.87-10.el8.aarch64.rpm{:bullet-extras-devel-2.87-10.el8.aarch64.rpmw:bullet-devel-2.87-10.el8.aarch64.rpmu:bullet-debuginfo-2.87-10.el8.aarch64.rpmz:bullet-extras-debuginfo-2.87-10.el8.aarch64.rpmx:bullet-devel-doc-2.87-10.el8.aarch64.rpmy:bullet-extras-2.87-10.el8.aarch64.rpm::bullet-2.87-10.el8.ppc64le.rpmw:bullet-devel-2.87-10.el8.ppc64le.rpmx:bullet-devel-doc-2.87-10.el8.ppc64le.rpmy:bullet-extras-2.87-10.el8.ppc64le.rpm{:bullet-extras-devel-2.87-10.el8.ppc64le.rpmv:bullet-debugsource-2.87-10.el8.ppc64le.rpmu:bullet-debuginfo-2.87-10.el8.ppc64le.rpmz:bullet-extras-debuginfo-2.87-10.el8.ppc64le.rpmx:bullet-devel-doc-2.87-10.el8.s390x.rpmw:bullet-devel-2.87-10.el8.s390x.rpm::bullet-2.87-10.el8.s390x.rpmz:bullet-extras-debuginfo-2.87-10.el8.s390x.rpmv:bullet-debugsource-2.87-10.el8.s390x.rpmy:bullet-extras-2.87-10.el8.s390x.rpmu:bullet-debuginfo-2.87-10.el8.s390x.rpm{:bullet-extras-devel-2.87-10.el8.s390x.rpm::bullet-2.87-10.el8.x86_64.rpmw:bullet-devel-2.87-10.el8.x86_64.rpmx:bullet-devel-doc-2.87-10.el8.x86_64.rpmy:bullet-extras-2.87-10.el8.x86_64.rpm{:bullet-extras-devel-2.87-10.el8.x86_64.rpmv:bullet-debugsource-2.87-10.el8.x86_64.rpmu:bullet-debuginfo-2.87-10.el8.x86_64.rpmz:bullet-extras-debuginfo-2.87-10.el8.x86_64.rpmLBnewpackagepython-mongoquery-1.3.6-5.el8>python-mongoquery-1.3.6-5.el8.src.rpmQpython3-mongoquery-1.3.6-5.el8.noarch.rpm>python-mongoquery-1.3.6-5.el8.src.rpmQpython3-mongoquery-1.3.6-5.el8.noarch.rpmvPBBnewpackagerubygem-locale-2.1.2-3.el8.22https://bugzilla.redhat.com/show_bug.cgi?id=17695101769510drubygem-locale-2.1.2-3.el8.2.src.rpmdrubygem-locale-2.1.2-3.el8.2.noarch.rpmkdrubygem-locale-doc-2.1.2-3.el8.2.noarch.rpmdrubygem-locale-2.1.2-3.el8.2.src.rpmdrubygem-locale-2.1.2-3.el8.2.noarch.rpmkdrubygem-locale-doc-2.1.2-3.el8.2.noarch.rpmRjUBBBBnewpackagenagios-plugins-openmanage-3.7.12-1.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17443431744343RFE: nagios-plugins-openmanage for EPEL83 nagios-plugins-openmanage-3.7.12-1.el8.src.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.aarch64.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.ppc64le.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.s390x.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.x86_64.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.src.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.aarch64.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.ppc64le.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.s390x.rpm3 nagios-plugins-openmanage-3.7.12-1.el8.x86_64.rpmǝFB \BBnewpackagebmap-tools-3.5-2.el8V>https://bugzilla.redhat.com/show_bug.cgi?id=17727651772765Review Request: bmap-tools - Tools to generate and flash sparse images using the "block map" (bmap) format2 bmap-tools-3.5-2.el8.src.rpm2 bmap-tools-3.5-2.el8.noarch.rpm| python3-bmaptools-3.5-2.el8.noarch.rpm2 bmap-tools-3.5-2.el8.src.rpm2 bmap-tools-3.5-2.el8.noarch.rpm| python3-bmaptools-3.5-2.el8.noarch.rpm\ 1aBBBBBBBBBBBBBBnewpackagepcsc-perl-1.4.14-12.el84 E}pcsc-perl-1.4.14-12.el8.src.rpm}pcsc-perl-debugsource-1.4.14-12.el8.aarch64.rpm}pcsc-perl-debuginfo-1.4.14-12.el8.aarch64.rpmE}pcsc-perl-1.4.14-12.el8.aarch64.rpmE}pcsc-perl-1.4.14-12.el8.ppc64le.rpm}pcsc-perl-debuginfo-1.4.14-12.el8.ppc64le.rpm}pcsc-perl-debugsource-1.4.14-12.el8.ppc64le.rpmE}pcsc-perl-1.4.14-12.el8.s390x.rpm}pcsc-perl-debugsource-1.4.14-12.el8.s390x.rpm}pcsc-perl-debuginfo-1.4.14-12.el8.s390x.rpmE}pcsc-perl-1.4.14-12.el8.x86_64.rpm}pcsc-perl-debugsource-1.4.14-12.el8.x86_64.rpm}pcsc-perl-debuginfo-1.4.14-12.el8.x86_64.rpm E}pcsc-perl-1.4.14-12.el8.src.rpm}pcsc-perl-debugsource-1.4.14-12.el8.aarch64.rpm}pcsc-perl-debuginfo-1.4.14-12.el8.aarch64.rpmE}pcsc-perl-1.4.14-12.el8.aarch64.rpmE}pcsc-perl-1.4.14-12.el8.ppc64le.rpm}pcsc-perl-debuginfo-1.4.14-12.el8.ppc64le.rpm}pcsc-perl-debugsource-1.4.14-12.el8.ppc64le.rpmE}pcsc-perl-1.4.14-12.el8.s390x.rpm}pcsc-perl-debugsource-1.4.14-12.el8.s390x.rpm}pcsc-perl-debuginfo-1.4.14-12.el8.s390x.rpmE}pcsc-perl-1.4.14-12.el8.x86_64.rpm}pcsc-perl-debugsource-1.4.14-12.el8.x86_64.rpm}pcsc-perl-debuginfo-1.4.14-12.el8.x86_64.rpmӴ-{5rBnewpackagepython-aiozeroconf-0.1.8-5.el8H'MKpython-aiozeroconf-0.1.8-5.el8.src.rpm@Kpython3-aiozeroconf-0.1.8-5.el8.noarch.rpmMKpython-aiozeroconf-0.1.8-5.el8.src.rpm@Kpython3-aiozeroconf-0.1.8-5.el8.noarch.rpm z vBBBBBBBBBBBBBBBBBBBnewpackagelibgxim-0.5.0-17.el8o7libgxim-0.5.0-17.el8.src.rpmtlibgxim-debugsource-0.5.0-17.el8.aarch64.rpm7libgxim-0.5.0-17.el8.aarch64.rpmulibgxim-devel-0.5.0-17.el8.aarch64.rpmslibgxim-debuginfo-0.5.0-17.el8.aarch64.rpm7libgxim-0.5.0-17.el8.ppc64le.rpmtlibgxim-debugsource-0.5.0-17.el8.ppc64le.rpmslibgxim-debuginfo-0.5.0-17.el8.ppc64le.rpmulibgxim-devel-0.5.0-17.el8.ppc64le.rpmslibgxim-debuginfo-0.5.0-17.el8.s390x.rpm7libgxim-0.5.0-17.el8.s390x.rpmulibgxim-devel-0.5.0-17.el8.s390x.rpmtlibgxim-debugsource-0.5.0-17.el8.s390x.rpmtlibgxim-debugsource-0.5.0-17.el8.x86_64.rpm7libgxim-0.5.0-17.el8.x86_64.rpmulibgxim-devel-0.5.0-17.el8.x86_64.rpmslibgxim-debuginfo-0.5.0-17.el8.x86_64.rpm7libgxim-0.5.0-17.el8.src.rpmtlibgxim-debugsource-0.5.0-17.el8.aarch64.rpm7libgxim-0.5.0-17.el8.aarch64.rpmulibgxim-devel-0.5.0-17.el8.aarch64.rpmslibgxim-debuginfo-0.5.0-17.el8.aarch64.rpm7libgxim-0.5.0-17.el8.ppc64le.rpmtlibgxim-debugsource-0.5.0-17.el8.ppc64le.rpmslibgxim-debuginfo-0.5.0-17.el8.ppc64le.rpmulibgxim-devel-0.5.0-17.el8.ppc64le.rpmslibgxim-debuginfo-0.5.0-17.el8.s390x.rpm7libgxim-0.5.0-17.el8.s390x.rpmulibgxim-devel-0.5.0-17.el8.s390x.rpmtlibgxim-debugsource-0.5.0-17.el8.s390x.rpmtlibgxim-debugsource-0.5.0-17.el8.x86_64.rpm7libgxim-0.5.0-17.el8.x86_64.rpmulibgxim-devel-0.5.0-17.el8.x86_64.rpmslibgxim-debuginfo-0.5.0-17.el8.x86_64.rpmA$LBsecurityeasy-rsa-3.2.1-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=23390632339063CVE-2024-13454 easy-rsa: Weak encryption algorithm in Easy-RSA [epel-8]heasy-rsa-3.2.1-2.el8.src.rpmheasy-rsa-3.2.1-2.el8.noarch.rpmheasy-rsa-3.2.1-2.el8.src.rpmheasy-rsa-3.2.1-2.el8.noarch.rpm#BPBenhancementpython-catkin-sphinx-0.3.2-1.el8Opython-catkin-sphinx-0.3.2-1.el8.src.rpm Opython3-catkin-sphinx-0.3.2-1.el8.noarch.rpmOpython-catkin-sphinx-0.3.2-1.el8.src.rpm Opython3-catkin-sphinx-0.3.2-1.el8.noarch.rpm5a)TBBBBBBBBBBBBBBBBBBBnewpackagexpdf-4.04-6.el8$https://bugzilla.redhat.com/show_bug.cgi?id=21666742166674Please branch and build xpdf in epel8 and epel9Wxpdf-4.04-6.el8.src.rpmWxpdf-4.04-6.el8.aarch64.rpmxpdf-devel-4.04-6.el8.aarch64.rpmxpdf-debugsource-4.04-6.el8.aarch64.rpmxpdf-debuginfo-4.04-6.el8.aarch64.rpmWxpdf-4.04-6.el8.ppc64le.rpmxpdf-devel-4.04-6.el8.ppc64le.rpmxpdf-debugsource-4.04-6.el8.ppc64le.rpmxpdf-debuginfo-4.04-6.el8.ppc64le.rpmWxpdf-4.04-6.el8.s390x.rpmxpdf-devel-4.04-6.el8.s390x.rpmxpdf-debugsource-4.04-6.el8.s390x.rpmxpdf-debuginfo-4.04-6.el8.s390x.rpmWxpdf-4.04-6.el8.x86_64.rpmxpdf-devel-4.04-6.el8.x86_64.rpmxpdf-debugsource-4.04-6.el8.x86_64.rpmxpdf-debuginfo-4.04-6.el8.x86_64.rpmWxpdf-4.04-6.el8.src.rpmWxpdf-4.04-6.el8.aarch64.rpmxpdf-devel-4.04-6.el8.aarch64.rpmxpdf-debugsource-4.04-6.el8.aarch64.rpmxpdf-debuginfo-4.04-6.el8.aarch64.rpmWxpdf-4.04-6.el8.ppc64le.rpmxpdf-devel-4.04-6.el8.ppc64le.rpmxpdf-debugsource-4.04-6.el8.ppc64le.rpmxpdf-debuginfo-4.04-6.el8.ppc64le.rpmWxpdf-4.04-6.el8.s390x.rpmxpdf-devel-4.04-6.el8.s390x.rpmxpdf-debugsource-4.04-6.el8.s390x.rpmxpdf-debuginfo-4.04-6.el8.s390x.rpmWxpdf-4.04-6.el8.x86_64.rpmxpdf-devel-4.04-6.el8.x86_64.rpmxpdf-debugsource-4.04-6.el8.x86_64.rpmxpdf-debuginfo-4.04-6.el8.x86_64.rpm5 :jBBBBBBBBBBBBBBnewpackageprocServ-2.7.0-11.el8<* procServ-2.7.0-11.el8.src.rpmprocServ-debuginfo-2.7.0-11.el8.aarch64.rpmprocServ-2.7.0-11.el8.aarch64.rpm procServ-debugsource-2.7.0-11.el8.aarch64.rpmprocServ-2.7.0-11.el8.ppc64le.rpm procServ-debugsource-2.7.0-11.el8.ppc64le.rpmprocServ-debuginfo-2.7.0-11.el8.ppc64le.rpmprocServ-debuginfo-2.7.0-11.el8.s390x.rpm procServ-debugsource-2.7.0-11.el8.s390x.rpmprocServ-2.7.0-11.el8.s390x.rpmprocServ-2.7.0-11.el8.x86_64.rpm procServ-debugsource-2.7.0-11.el8.x86_64.rpmprocServ-debuginfo-2.7.0-11.el8.x86_64.rpm procServ-2.7.0-11.el8.src.rpmprocServ-debuginfo-2.7.0-11.el8.aarch64.rpmprocServ-2.7.0-11.el8.aarch64.rpm procServ-debugsource-2.7.0-11.el8.aarch64.rpmprocServ-2.7.0-11.el8.ppc64le.rpm procServ-debugsource-2.7.0-11.el8.ppc64le.rpmprocServ-debuginfo-2.7.0-11.el8.ppc64le.rpmprocServ-debuginfo-2.7.0-11.el8.s390x.rpm procServ-debugsource-2.7.0-11.el8.s390x.rpmprocServ-2.7.0-11.el8.s390x.rpmprocServ-2.7.0-11.el8.x86_64.rpm procServ-debugsource-2.7.0-11.el8.x86_64.rpmprocServ-debuginfo-2.7.0-11.el8.x86_64.rpmH9 {BBBBBBBBBBBBBBnewpackageuncrustify-0.72.0-2.el8f$https://bugzilla.redhat.com/show_bug.cgi?id=19089361908936Please build uncrustify for EPEL 8 ^auncrustify-0.72.0-2.el8.src.rpm^auncrustify-0.72.0-2.el8.aarch64.rpmZauncrustify-debugsource-0.72.0-2.el8.aarch64.rpmYauncrustify-debuginfo-0.72.0-2.el8.aarch64.rpm^auncrustify-0.72.0-2.el8.ppc64le.rpmZauncrustify-debugsource-0.72.0-2.el8.ppc64le.rpmYauncrustify-debuginfo-0.72.0-2.el8.ppc64le.rpm^auncrustify-0.72.0-2.el8.s390x.rpmZauncrustify-debugsource-0.72.0-2.el8.s390x.rpmYauncrustify-debuginfo-0.72.0-2.el8.s390x.rpm^auncrustify-0.72.0-2.el8.x86_64.rpmZauncrustify-debugsource-0.72.0-2.el8.x86_64.rpmYauncrustify-debuginfo-0.72.0-2.el8.x86_64.rpm ^auncrustify-0.72.0-2.el8.src.rpm^auncrustify-0.72.0-2.el8.aarch64.rpmZauncrustify-debugsource-0.72.0-2.el8.aarch64.rpmYauncrustify-debuginfo-0.72.0-2.el8.aarch64.rpm^auncrustify-0.72.0-2.el8.ppc64le.rpmZauncrustify-debugsource-0.72.0-2.el8.ppc64le.rpmYauncrustify-debuginfo-0.72.0-2.el8.ppc64le.rpm^auncrustify-0.72.0-2.el8.s390x.rpmZauncrustify-debugsource-0.72.0-2.el8.s390x.rpmYauncrustify-debuginfo-0.72.0-2.el8.s390x.rpm^auncrustify-0.72.0-2.el8.x86_64.rpmZauncrustify-debugsource-0.72.0-2.el8.x86_64.rpmYauncrustify-debuginfo-0.72.0-2.el8.x86_64.rpm LBnewpackagepython-bravado-11.0.2-1.el8 python-bravado-11.0.2-1.el8.src.rpmpython3-bravado-11.0.2-1.el8.noarch.rpmpython-bravado-11.0.2-1.el8.src.rpmpython3-bravado-11.0.2-1.el8.noarch.rpmkJ PBBBBBBBBBBBBBBnewpackagecapstats-0.26-4.el8B Qcapstats-0.26-4.el8.src.rpmWcapstats-debuginfo-0.26-4.el8.aarch64.rpmXcapstats-debugsource-0.26-4.el8.aarch64.rpmQcapstats-0.26-4.el8.aarch64.rpmXcapstats-debugsource-0.26-4.el8.ppc64le.rpmWcapstats-debuginfo-0.26-4.el8.ppc64le.rpmQcapstats-0.26-4.el8.ppc64le.rpmXcapstats-debugsource-0.26-4.el8.s390x.rpmWcapstats-debuginfo-0.26-4.el8.s390x.rpmQcapstats-0.26-4.el8.s390x.rpmQcapstats-0.26-4.el8.x86_64.rpmXcapstats-debugsource-0.26-4.el8.x86_64.rpmWcapstats-debuginfo-0.26-4.el8.x86_64.rpm Qcapstats-0.26-4.el8.src.rpmWcapstats-debuginfo-0.26-4.el8.aarch64.rpmXcapstats-debugsource-0.26-4.el8.aarch64.rpmQcapstats-0.26-4.el8.aarch64.rpmXcapstats-debugsource-0.26-4.el8.ppc64le.rpmWcapstats-debuginfo-0.26-4.el8.ppc64le.rpmQcapstats-0.26-4.el8.ppc64le.rpmXcapstats-debugsource-0.26-4.el8.s390x.rpmWcapstats-debuginfo-0.26-4.el8.s390x.rpmQcapstats-0.26-4.el8.s390x.rpmQcapstats-0.26-4.el8.x86_64.rpmXcapstats-debugsource-0.26-4.el8.x86_64.rpmWcapstats-debuginfo-0.26-4.el8.x86_64.rpm\d&aBBBnewpackageperl-Frontier-RPC-0.07b4p1-36.el8['https://bugzilla.redhat.com/show_bug.cgi?id=17798231779823 qperl-Frontier-RPC-0.07b4p1-36.el8.src.rpm qperl-Frontier-RPC-0.07b4p1-36.el8.noarch.rpmAqperl-Frontier-RPC-Client-0.07b4p1-36.el8.noarch.rpmBqperl-Frontier-RPC-doc-0.07b4p1-36.el8.noarch.rpm qperl-Frontier-RPC-0.07b4p1-36.el8.src.rpm qperl-Frontier-RPC-0.07b4p1-36.el8.noarch.rpmAqperl-Frontier-RPC-Client-0.07b4p1-36.el8.noarch.rpmBqperl-Frontier-RPC-doc-0.07b4p1-36.el8.noarch.rpmӴ-n=gBBBBBBBBBBBBBBBBBBBBunspecifiedsevmgr-1.00.4-1.el89&sevmgr-1.00.4-1.el8.src.rpm9&sevmgr-1.00.4-1.el8.aarch64.rpm&sevmgr-devel-1.00.4-1.el8.aarch64.rpm&sevmgr-debuginfo-1.00.4-1.el8.aarch64.rpm"&sevmgr-doc-1.00.4-1.el8.noarch.rpm&sevmgr-debugsource-1.00.4-1.el8.aarch64.rpm9&sevmgr-1.00.4-1.el8.ppc64le.rpm&sevmgr-debugsource-1.00.4-1.el8.ppc64le.rpm&sevmgr-devel-1.00.4-1.el8.ppc64le.rpm&sevmgr-debuginfo-1.00.4-1.el8.ppc64le.rpm&sevmgr-debuginfo-1.00.4-1.el8.s390x.rpm9&sevmgr-1.00.4-1.el8.s390x.rpm&sevmgr-debugsource-1.00.4-1.el8.s390x.rpm&sevmgr-devel-1.00.4-1.el8.s390x.rpm&sevmgr-debuginfo-1.00.4-1.el8.x86_64.rpm&sevmgr-debugsource-1.00.4-1.el8.x86_64.rpm9&sevmgr-1.00.4-1.el8.x86_64.rpm&sevmgr-devel-1.00.4-1.el8.x86_64.rpm9&sevmgr-1.00.4-1.el8.src.rpm9&sevmgr-1.00.4-1.el8.aarch64.rpm&sevmgr-devel-1.00.4-1.el8.aarch64.rpm&sevmgr-debuginfo-1.00.4-1.el8.aarch64.rpm"&sevmgr-doc-1.00.4-1.el8.noarch.rpm&sevmgr-debugsource-1.00.4-1.el8.aarch64.rpm9&sevmgr-1.00.4-1.el8.ppc64le.rpm&sevmgr-debugsource-1.00.4-1.el8.ppc64le.rpm&sevmgr-devel-1.00.4-1.el8.ppc64le.rpm&sevmgr-debuginfo-1.00.4-1.el8.ppc64le.rpm&sevmgr-debuginfo-1.00.4-1.el8.s390x.rpm9&sevmgr-1.00.4-1.el8.s390x.rpm&sevmgr-debugsource-1.00.4-1.el8.s390x.rpm&sevmgr-devel-1.00.4-1.el8.s390x.rpm&sevmgr-debuginfo-1.00.4-1.el8.x86_64.rpm&sevmgr-debugsource-1.00.4-1.el8.x86_64.rpm9&sevmgr-1.00.4-1.el8.x86_64.rpm&sevmgr-devel-1.00.4-1.el8.x86_64.rpm7~Bnewpackagedustin-domestic-manners-fonts-20030527-19.el8https://bugzilla.redhat.com/show_bug.cgi?id=17625041762504Please build dustin-domestic-manners-fonts in normal EPEL8 dustin-domestic-manners-fonts-20030527-19.el8.src.rpm dustin-domestic-manners-fonts-20030527-19.el8.noarch.rpm dustin-domestic-manners-fonts-20030527-19.el8.src.rpm dustin-domestic-manners-fonts-20030527-19.el8.noarch.rpmAxBBBunspecifiedfmf-1.2.1-3.el818A6fmf-1.2.1-3.el8.src.rpmA6fmf-1.2.1-3.el8.noarch.rpmE6python3-fmf-1.2.1-3.el8.noarch.rpmA6fmf-1.2.1-3.el8.src.rpmA6fmf-1.2.1-3.el8.noarch.rpmE6python3-fmf-1.2.1-3.el8.noarch.rpm GBnewpackagepython-enthought-sphinx-theme-0.6.2-4.el8i bpython-enthought-sphinx-theme-0.6.2-4.el8.src.rpmbpython3-enthought-sphinx-theme-0.6.2-4.el8.noarch.rpm bpython-enthought-sphinx-theme-0.6.2-4.el8.src.rpmbpython3-enthought-sphinx-theme-0.6.2-4.el8.noarch.rpmqoKBBBBBBBBBBBBBBunspecifiedperl-Text-Fuzzy-0.29-1.el8xQhttps://bugzilla.redhat.com/show_bug.cgi?id=19062821906282perl-Text-Fuzzy-0.29 is available S_perl-Text-Fuzzy-0.29-1.el8.src.rpmN_perl-Text-Fuzzy-debugsource-0.29-1.el8.aarch64.rpmM_perl-Text-Fuzzy-debuginfo-0.29-1.el8.aarch64.rpmS_perl-Text-Fuzzy-0.29-1.el8.aarch64.rpmS_perl-Text-Fuzzy-0.29-1.el8.ppc64le.rpmN_perl-Text-Fuzzy-debugsource-0.29-1.el8.ppc64le.rpmM_perl-Text-Fuzzy-debuginfo-0.29-1.el8.ppc64le.rpmS_perl-Text-Fuzzy-0.29-1.el8.s390x.rpmN_perl-Text-Fuzzy-debugsource-0.29-1.el8.s390x.rpmM_perl-Text-Fuzzy-debuginfo-0.29-1.el8.s390x.rpmS_perl-Text-Fuzzy-0.29-1.el8.x86_64.rpmN_perl-Text-Fuzzy-debugsource-0.29-1.el8.x86_64.rpmM_perl-Text-Fuzzy-debuginfo-0.29-1.el8.x86_64.rpm S_perl-Text-Fuzzy-0.29-1.el8.src.rpmN_perl-Text-Fuzzy-debugsource-0.29-1.el8.aarch64.rpmM_perl-Text-Fuzzy-debuginfo-0.29-1.el8.aarch64.rpmS_perl-Text-Fuzzy-0.29-1.el8.aarch64.rpmS_perl-Text-Fuzzy-0.29-1.el8.ppc64le.rpmN_perl-Text-Fuzzy-debugsource-0.29-1.el8.ppc64le.rpmM_perl-Text-Fuzzy-debuginfo-0.29-1.el8.ppc64le.rpmS_perl-Text-Fuzzy-0.29-1.el8.s390x.rpmN_perl-Text-Fuzzy-debugsource-0.29-1.el8.s390x.rpmM_perl-Text-Fuzzy-debuginfo-0.29-1.el8.s390x.rpmS_perl-Text-Fuzzy-0.29-1.el8.x86_64.rpmN_perl-Text-Fuzzy-debugsource-0.29-1.el8.x86_64.rpmM_perl-Text-Fuzzy-debuginfo-0.29-1.el8.x86_64.rpmω9\Bnewpackagepython-django-auth-ldap-2.2.0-1.el8I https://bugzilla.redhat.com/show_bug.cgi?id=19067311906731Review Request: python-django-auth-ldap - Django LDAP authentication backendy:python-django-auth-ldap-2.2.0-1.el8.src.rpmt:python3-django-auth-ldap-2.2.0-1.el8.noarch.rpmy:python-django-auth-ldap-2.2.0-1.el8.src.rpmt:python3-django-auth-ldap-2.2.0-1.el8.noarch.rpmvy#`Bnewpackageperl-DateTime-Format-RFC3339-1.2.0-13.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=17889651788965perl-DateTime-Format-RFC3339 for EL8TYperl-DateTime-Format-RFC3339-1.2.0-13.el8.src.rpmTYperl-DateTime-Format-RFC3339-1.2.0-13.el8.noarch.rpmTYperl-DateTime-Format-RFC3339-1.2.0-13.el8.src.rpmTYperl-DateTime-Format-RFC3339-1.2.0-13.el8.noarch.rpmǝFs4dBBBBBBBBBBBBBBunspecifiedldapvi-1.7-35.el8i https://bugzilla.redhat.com/show_bug.cgi?id=17960511796051Please add EPEL8 branch jldapvi-1.7-35.el8.src.rpmjldapvi-1.7-35.el8.aarch64.rpmxldapvi-debuginfo-1.7-35.el8.aarch64.rpmyldapvi-debugsource-1.7-35.el8.aarch64.rpmjldapvi-1.7-35.el8.ppc64le.rpmyldapvi-debugsource-1.7-35.el8.ppc64le.rpmxldapvi-debuginfo-1.7-35.el8.ppc64le.rpmjldapvi-1.7-35.el8.s390x.rpmyldapvi-debugsource-1.7-35.el8.s390x.rpmxldapvi-debuginfo-1.7-35.el8.s390x.rpmjldapvi-1.7-35.el8.x86_64.rpmyldapvi-debugsource-1.7-35.el8.x86_64.rpmxldapvi-debuginfo-1.7-35.el8.x86_64.rpm jldapvi-1.7-35.el8.src.rpmjldapvi-1.7-35.el8.aarch64.rpmxldapvi-debuginfo-1.7-35.el8.aarch64.rpmyldapvi-debugsource-1.7-35.el8.aarch64.rpmjldapvi-1.7-35.el8.ppc64le.rpmyldapvi-debugsource-1.7-35.el8.ppc64le.rpmxldapvi-debuginfo-1.7-35.el8.ppc64le.rpmjldapvi-1.7-35.el8.s390x.rpmyldapvi-debugsource-1.7-35.el8.s390x.rpmxldapvi-debuginfo-1.7-35.el8.s390x.rpmjldapvi-1.7-35.el8.x86_64.rpmyldapvi-debugsource-1.7-35.el8.x86_64.rpmxldapvi-debuginfo-1.7-35.el8.x86_64.rpm\x8uBnewpackagewapiti-3.0.2-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17872251787225Review Request: wapiti - A web application vulnerability scannerwapiti-3.0.2-2.el8.noarch.rpmwapiti-3.0.2-2.el8.src.rpmwapiti-3.0.2-2.el8.noarch.rpmwapiti-3.0.2-2.el8.src.rpm byBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagePyDrive-1.3.1-11.el8 duplicity-0.8.09-1.el8 google-api-python-client-1.6.7-10.el8 python-oauth2client-4.1.3-9.el8 python-uritemplate-3.0.0-10.el86|$fduplicity-0.8.09-1.el8.src.rpm!fduplicity-debugsource-0.8.09-1.el8.aarch64.rpm$fduplicity-0.8.09-1.el8.aarch64.rpm fduplicity-debuginfo-0.8.09-1.el8.aarch64.rpm fduplicity-debuginfo-0.8.09-1.el8.ppc64le.rpm$fduplicity-0.8.09-1.el8.ppc64le.rpm!fduplicity-debugsource-0.8.09-1.el8.ppc64le.rpm!fduplicity-debugsource-0.8.09-1.el8.s390x.rpm$fduplicity-0.8.09-1.el8.s390x.rpm fduplicity-debuginfo-0.8.09-1.el8.s390x.rpm fduplicity-debuginfo-0.8.09-1.el8.x86_64.rpm!fduplicity-debugsource-0.8.09-1.el8.x86_64.rpm$fduplicity-0.8.09-1.el8.x86_64.rpm$google-api-python-client-1.6.7-10.el8.src.rpmX$python3-google-api-client-1.6.7-10.el8.noarch.rpmFPyDrive-1.3.1-11.el8.src.rpmpython3-PyDrive-1.3.1-11.el8.noarch.rpmjpython-oauth2client-4.1.3-9.el8.src.rpm}python3-oauth2client-4.1.3-9.el8.noarch.rpm!Epython-uritemplate-3.0.0-10.el8.src.rpm2Epython3-uritemplate-3.0.0-10.el8.noarch.rpm$fduplicity-0.8.09-1.el8.src.rpm!fduplicity-debugsource-0.8.09-1.el8.aarch64.rpm$fduplicity-0.8.09-1.el8.aarch64.rpm fduplicity-debuginfo-0.8.09-1.el8.aarch64.rpm fduplicity-debuginfo-0.8.09-1.el8.ppc64le.rpm$fduplicity-0.8.09-1.el8.ppc64le.rpm!fduplicity-debugsource-0.8.09-1.el8.ppc64le.rpm!fduplicity-debugsource-0.8.09-1.el8.s390x.rpm$fduplicity-0.8.09-1.el8.s390x.rpm fduplicity-debuginfo-0.8.09-1.el8.s390x.rpm fduplicity-debuginfo-0.8.09-1.el8.x86_64.rpm!fduplicity-debugsource-0.8.09-1.el8.x86_64.rpm$fduplicity-0.8.09-1.el8.x86_64.rpm$google-api-python-client-1.6.7-10.el8.src.rpmX$python3-google-api-client-1.6.7-10.el8.noarch.rpmFPyDrive-1.3.1-11.el8.src.rpmpython3-PyDrive-1.3.1-11.el8.noarch.rpmjpython-oauth2client-4.1.3-9.el8.src.rpm}python3-oauth2client-4.1.3-9.el8.noarch.rpm!Epython-uritemplate-3.0.0-10.el8.src.rpm2Epython3-uritemplate-3.0.0-10.el8.noarch.rpmӴ-iVBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehiredis-0.13.3-11.el8 ivykis-0.42.4-2.el8 libesmtp-1.0.6-18.el8 riemann-c-client-1.9.0-13.el8 syslog-ng-3.23.1-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=17569921756992Please build hiredis for EPEL-8https://bugzilla.redhat.com/show_bug.cgi?id=17625611762561Package hiredis for EPEL-8https://bugzilla.redhat.com/show_bug.cgi?id=17625971762597syslog-ng was available under epel7 would be nice to have under epel8 againIzhiredis-0.13.3-11.el8.src.rpmzhiredis-devel-0.13.3-11.el8.aarch64.rpmIzhiredis-0.13.3-11.el8.aarch64.rpmzhiredis-debuginfo-0.13.3-11.el8.aarch64.rpmzhiredis-debugsource-0.13.3-11.el8.aarch64.rpmzhiredis-devel-0.13.3-11.el8.ppc64le.rpmzhiredis-debugsource-0.13.3-11.el8.ppc64le.rpmIzhiredis-0.13.3-11.el8.ppc64le.rpmzhiredis-debuginfo-0.13.3-11.el8.ppc64le.rpmIzhiredis-0.13.3-11.el8.s390x.rpmzhiredis-debuginfo-0.13.3-11.el8.s390x.rpmzhiredis-devel-0.13.3-11.el8.s390x.rpmzhiredis-debugsource-0.13.3-11.el8.s390x.rpmIzhiredis-0.13.3-11.el8.x86_64.rpmzhiredis-debuginfo-0.13.3-11.el8.x86_64.rpmzhiredis-debugsource-0.13.3-11.el8.x86_64.rpmzhiredis-devel-0.13.3-11.el8.x86_64.rpmivykis-0.42.4-2.el8.src.rpm#ivykis-debuginfo-0.42.4-2.el8.aarch64.rpmivykis-0.42.4-2.el8.aarch64.rpm$ivykis-debugsource-0.42.4-2.el8.aarch64.rpm%ivykis-devel-0.42.4-2.el8.aarch64.rpm$ivykis-debugsource-0.42.4-2.el8.ppc64le.rpm#ivykis-debuginfo-0.42.4-2.el8.ppc64le.rpm%ivykis-devel-0.42.4-2.el8.ppc64le.rpmivykis-0.42.4-2.el8.ppc64le.rpmivykis-0.42.4-2.el8.s390x.rpm%ivykis-devel-0.42.4-2.el8.s390x.rpm$ivykis-debugsource-0.42.4-2.el8.s390x.rpm#ivykis-debuginfo-0.42.4-2.el8.s390x.rpm%ivykis-devel-0.42.4-2.el8.x86_64.rpm#ivykis-debuginfo-0.42.4-2.el8.x86_64.rpmivykis-0.42.4-2.el8.x86_64.rpm$ivykis-debugsource-0.42.4-2.el8.x86_64.rpm#4libesmtp-1.0.6-18.el8.src.rpm4libesmtp-devel-1.0.6-18.el8.aarch64.rpm#4libesmtp-1.0.6-18.el8.aarch64.rpm 4libesmtp-debugsource-1.0.6-18.el8.aarch64.rpm 4libesmtp-debuginfo-1.0.6-18.el8.aarch64.rpm 4libesmtp-debuginfo-1.0.6-18.el8.ppc64le.rpm4libesmtp-devel-1.0.6-18.el8.ppc64le.rpm#4libesmtp-1.0.6-18.el8.ppc64le.rpm 4libesmtp-debugsource-1.0.6-18.el8.ppc64le.rpm#4libesmtp-1.0.6-18.el8.s390x.rpm4libesmtp-devel-1.0.6-18.el8.s390x.rpm 4libesmtp-debugsource-1.0.6-18.el8.s390x.rpm 4libesmtp-debuginfo-1.0.6-18.el8.s390x.rpm 4libesmtp-debuginfo-1.0.6-18.el8.x86_64.rpm 4libesmtp-debugsource-1.0.6-18.el8.x86_64.rpm4libesmtp-devel-1.0.6-18.el8.x86_64.rpm#4libesmtp-1.0.6-18.el8.x86_64.rpmcriemann-c-client-1.9.0-13.el8.src.rpmJriemann-c-client-debuginfo-1.9.0-13.el8.aarch64.rpmKriemann-c-client-debugsource-1.9.0-13.el8.aarch64.rpmLriemann-c-client-devel-1.9.0-13.el8.aarch64.rpmcriemann-c-client-1.9.0-13.el8.aarch64.rpmJriemann-c-client-debuginfo-1.9.0-13.el8.ppc64le.rpmLriemann-c-client-devel-1.9.0-13.el8.ppc64le.rpmKriemann-c-client-debugsource-1.9.0-13.el8.ppc64le.rpmcriemann-c-client-1.9.0-13.el8.ppc64le.rpmcriemann-c-client-1.9.0-13.el8.s390x.rpmLriemann-c-client-devel-1.9.0-13.el8.s390x.rpmKriemann-c-client-debugsource-1.9.0-13.el8.s390x.rpmJriemann-c-client-debuginfo-1.9.0-13.el8.s390x.rpmcriemann-c-client-1.9.0-13.el8.x86_64.rpmLriemann-c-client-devel-1.9.0-13.el8.x86_64.rpmJriemann-c-client-debuginfo-1.9.0-13.el8.x86_64.rpmKriemann-c-client-debugsource-1.9.0-13.el8.x86_64.rpm]syslog-ng-3.23.1-1.el8.src.rpm]syslog-ng-redis-3.23.1-1.el8.aarch64.rpm]syslog-ng-java-3.23.1-1.el8.aarch64.rpm]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.aarch64.rpm ]syslog-ng-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-smtp-3.23.1-1.el8.aarch64.rpm ]syslog-ng-devel-3.23.1-1.el8.aarch64.rpm ]syslog-ng-amqp-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-mongodb-3.23.1-1.el8.aarch64.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-3.23.1-1.el8.aarch64.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-riemann-3.23.1-1.el8.aarch64.rpm ]syslog-ng-amqp-3.23.1-1.el8.aarch64.rpm]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-java-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-libdbi-3.23.1-1.el8.aarch64.rpm ]syslog-ng-debugsource-3.23.1-1.el8.aarch64.rpm]syslog-ng-python-3.23.1-1.el8.aarch64.rpm]syslog-ng-http-3.23.1-1.el8.aarch64.rpm ]syslog-ng-amqp-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-debugsource-3.23.1-1.el8.ppc64le.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-riemann-3.23.1-1.el8.ppc64le.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-http-3.23.1-1.el8.ppc64le.rpm]syslog-ng-smtp-3.23.1-1.el8.ppc64le.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-devel-3.23.1-1.el8.ppc64le.rpm]syslog-ng-libdbi-3.23.1-1.el8.ppc64le.rpm]syslog-ng-java-debuginfo-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-mongodb-3.23.1-1.el8.ppc64le.rpm]syslog-ng-redis-3.23.1-1.el8.ppc64le.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-python-3.23.1-1.el8.ppc64le.rpm]syslog-ng-java-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-amqp-3.23.1-1.el8.ppc64le.rpm]syslog-ng-3.23.1-1.el8.s390x.rpm]syslog-ng-libdbi-3.23.1-1.el8.s390x.rpm]syslog-ng-mongodb-3.23.1-1.el8.s390x.rpm]syslog-ng-smtp-3.23.1-1.el8.s390x.rpm]syslog-ng-java-3.23.1-1.el8.s390x.rpm]syslog-ng-redis-3.23.1-1.el8.s390x.rpm]syslog-ng-riemann-3.23.1-1.el8.s390x.rpm]syslog-ng-http-3.23.1-1.el8.s390x.rpm ]syslog-ng-amqp-3.23.1-1.el8.s390x.rpm]syslog-ng-python-3.23.1-1.el8.s390x.rpm ]syslog-ng-devel-3.23.1-1.el8.s390x.rpm ]syslog-ng-debugsource-3.23.1-1.el8.s390x.rpm ]syslog-ng-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-java-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.s390x.rpm ]syslog-ng-amqp-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.s390x.rpm ]syslog-ng-debugsource-3.23.1-1.el8.x86_64.rpm]syslog-ng-java-debuginfo-3.23.1-1.el8.x86_64.rpm ]syslog-ng-amqp-3.23.1-1.el8.x86_64.rpm]syslog-ng-http-3.23.1-1.el8.x86_64.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-python-3.23.1-1.el8.x86_64.rpm ]syslog-ng-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-riemann-3.23.1-1.el8.x86_64.rpm ]syslog-ng-devel-3.23.1-1.el8.x86_64.rpm]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-java-3.23.1-1.el8.x86_64.rpm]syslog-ng-3.23.1-1.el8.x86_64.rpm ]syslog-ng-amqp-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-smtp-3.23.1-1.el8.x86_64.rpm]syslog-ng-libdbi-3.23.1-1.el8.x86_64.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-mongodb-3.23.1-1.el8.x86_64.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-redis-3.23.1-1.el8.x86_64.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.x86_64.rpmIzhiredis-0.13.3-11.el8.src.rpmzhiredis-devel-0.13.3-11.el8.aarch64.rpmIzhiredis-0.13.3-11.el8.aarch64.rpmzhiredis-debuginfo-0.13.3-11.el8.aarch64.rpmzhiredis-debugsource-0.13.3-11.el8.aarch64.rpmzhiredis-devel-0.13.3-11.el8.ppc64le.rpmzhiredis-debugsource-0.13.3-11.el8.ppc64le.rpmIzhiredis-0.13.3-11.el8.ppc64le.rpmzhiredis-debuginfo-0.13.3-11.el8.ppc64le.rpmIzhiredis-0.13.3-11.el8.s390x.rpmzhiredis-debuginfo-0.13.3-11.el8.s390x.rpmzhiredis-devel-0.13.3-11.el8.s390x.rpmzhiredis-debugsource-0.13.3-11.el8.s390x.rpmIzhiredis-0.13.3-11.el8.x86_64.rpmzhiredis-debuginfo-0.13.3-11.el8.x86_64.rpmzhiredis-debugsource-0.13.3-11.el8.x86_64.rpmzhiredis-devel-0.13.3-11.el8.x86_64.rpmivykis-0.42.4-2.el8.src.rpm#ivykis-debuginfo-0.42.4-2.el8.aarch64.rpmivykis-0.42.4-2.el8.aarch64.rpm$ivykis-debugsource-0.42.4-2.el8.aarch64.rpm%ivykis-devel-0.42.4-2.el8.aarch64.rpm$ivykis-debugsource-0.42.4-2.el8.ppc64le.rpm#ivykis-debuginfo-0.42.4-2.el8.ppc64le.rpm%ivykis-devel-0.42.4-2.el8.ppc64le.rpmivykis-0.42.4-2.el8.ppc64le.rpmivykis-0.42.4-2.el8.s390x.rpm%ivykis-devel-0.42.4-2.el8.s390x.rpm$ivykis-debugsource-0.42.4-2.el8.s390x.rpm#ivykis-debuginfo-0.42.4-2.el8.s390x.rpm%ivykis-devel-0.42.4-2.el8.x86_64.rpm#ivykis-debuginfo-0.42.4-2.el8.x86_64.rpmivykis-0.42.4-2.el8.x86_64.rpm$ivykis-debugsource-0.42.4-2.el8.x86_64.rpm#4libesmtp-1.0.6-18.el8.src.rpm4libesmtp-devel-1.0.6-18.el8.aarch64.rpm#4libesmtp-1.0.6-18.el8.aarch64.rpm 4libesmtp-debugsource-1.0.6-18.el8.aarch64.rpm 4libesmtp-debuginfo-1.0.6-18.el8.aarch64.rpm 4libesmtp-debuginfo-1.0.6-18.el8.ppc64le.rpm4libesmtp-devel-1.0.6-18.el8.ppc64le.rpm#4libesmtp-1.0.6-18.el8.ppc64le.rpm 4libesmtp-debugsource-1.0.6-18.el8.ppc64le.rpm#4libesmtp-1.0.6-18.el8.s390x.rpm4libesmtp-devel-1.0.6-18.el8.s390x.rpm 4libesmtp-debugsource-1.0.6-18.el8.s390x.rpm 4libesmtp-debuginfo-1.0.6-18.el8.s390x.rpm 4libesmtp-debuginfo-1.0.6-18.el8.x86_64.rpm 4libesmtp-debugsource-1.0.6-18.el8.x86_64.rpm4libesmtp-devel-1.0.6-18.el8.x86_64.rpm#4libesmtp-1.0.6-18.el8.x86_64.rpmcriemann-c-client-1.9.0-13.el8.src.rpmJriemann-c-client-debuginfo-1.9.0-13.el8.aarch64.rpmKriemann-c-client-debugsource-1.9.0-13.el8.aarch64.rpmLriemann-c-client-devel-1.9.0-13.el8.aarch64.rpmcriemann-c-client-1.9.0-13.el8.aarch64.rpmJriemann-c-client-debuginfo-1.9.0-13.el8.ppc64le.rpmLriemann-c-client-devel-1.9.0-13.el8.ppc64le.rpmKriemann-c-client-debugsource-1.9.0-13.el8.ppc64le.rpmcriemann-c-client-1.9.0-13.el8.ppc64le.rpmcriemann-c-client-1.9.0-13.el8.s390x.rpmLriemann-c-client-devel-1.9.0-13.el8.s390x.rpmKriemann-c-client-debugsource-1.9.0-13.el8.s390x.rpmJriemann-c-client-debuginfo-1.9.0-13.el8.s390x.rpmcriemann-c-client-1.9.0-13.el8.x86_64.rpmLriemann-c-client-devel-1.9.0-13.el8.x86_64.rpmJriemann-c-client-debuginfo-1.9.0-13.el8.x86_64.rpmKriemann-c-client-debugsource-1.9.0-13.el8.x86_64.rpm]syslog-ng-3.23.1-1.el8.src.rpm]syslog-ng-redis-3.23.1-1.el8.aarch64.rpm]syslog-ng-java-3.23.1-1.el8.aarch64.rpm]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.aarch64.rpm ]syslog-ng-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-smtp-3.23.1-1.el8.aarch64.rpm ]syslog-ng-devel-3.23.1-1.el8.aarch64.rpm ]syslog-ng-amqp-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-mongodb-3.23.1-1.el8.aarch64.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-3.23.1-1.el8.aarch64.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-riemann-3.23.1-1.el8.aarch64.rpm ]syslog-ng-amqp-3.23.1-1.el8.aarch64.rpm]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-java-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-libdbi-3.23.1-1.el8.aarch64.rpm ]syslog-ng-debugsource-3.23.1-1.el8.aarch64.rpm]syslog-ng-python-3.23.1-1.el8.aarch64.rpm]syslog-ng-http-3.23.1-1.el8.aarch64.rpm ]syslog-ng-amqp-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-debugsource-3.23.1-1.el8.ppc64le.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-riemann-3.23.1-1.el8.ppc64le.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-http-3.23.1-1.el8.ppc64le.rpm]syslog-ng-smtp-3.23.1-1.el8.ppc64le.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-devel-3.23.1-1.el8.ppc64le.rpm]syslog-ng-libdbi-3.23.1-1.el8.ppc64le.rpm]syslog-ng-java-debuginfo-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-mongodb-3.23.1-1.el8.ppc64le.rpm]syslog-ng-redis-3.23.1-1.el8.ppc64le.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-python-3.23.1-1.el8.ppc64le.rpm]syslog-ng-java-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-amqp-3.23.1-1.el8.ppc64le.rpm]syslog-ng-3.23.1-1.el8.s390x.rpm]syslog-ng-libdbi-3.23.1-1.el8.s390x.rpm]syslog-ng-mongodb-3.23.1-1.el8.s390x.rpm]syslog-ng-smtp-3.23.1-1.el8.s390x.rpm]syslog-ng-java-3.23.1-1.el8.s390x.rpm]syslog-ng-redis-3.23.1-1.el8.s390x.rpm]syslog-ng-riemann-3.23.1-1.el8.s390x.rpm]syslog-ng-http-3.23.1-1.el8.s390x.rpm ]syslog-ng-amqp-3.23.1-1.el8.s390x.rpm]syslog-ng-python-3.23.1-1.el8.s390x.rpm ]syslog-ng-devel-3.23.1-1.el8.s390x.rpm ]syslog-ng-debugsource-3.23.1-1.el8.s390x.rpm ]syslog-ng-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-java-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.s390x.rpm ]syslog-ng-amqp-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.s390x.rpm ]syslog-ng-debugsource-3.23.1-1.el8.x86_64.rpm]syslog-ng-java-debuginfo-3.23.1-1.el8.x86_64.rpm ]syslog-ng-amqp-3.23.1-1.el8.x86_64.rpm]syslog-ng-http-3.23.1-1.el8.x86_64.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-python-3.23.1-1.el8.x86_64.rpm ]syslog-ng-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-riemann-3.23.1-1.el8.x86_64.rpm ]syslog-ng-devel-3.23.1-1.el8.x86_64.rpm]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-java-3.23.1-1.el8.x86_64.rpm]syslog-ng-3.23.1-1.el8.x86_64.rpm ]syslog-ng-amqp-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-smtp-3.23.1-1.el8.x86_64.rpm]syslog-ng-libdbi-3.23.1-1.el8.x86_64.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-mongodb-3.23.1-1.el8.x86_64.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-redis-3.23.1-1.el8.x86_64.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.x86_64.rpmA'/ZBBBBBBBBBBBBBBBBBBBnewpackageschroedinger-1.0.11-21.el8,..schroedinger-1.0.11-21.el8.src.rpmm.schroedinger-debugsource-1.0.11-21.el8.aarch64.rpml.schroedinger-debuginfo-1.0.11-21.el8.aarch64.rpmn.schroedinger-devel-1.0.11-21.el8.aarch64.rpm..schroedinger-1.0.11-21.el8.aarch64.rpmn.schroedinger-devel-1.0.11-21.el8.ppc64le.rpm..schroedinger-1.0.11-21.el8.ppc64le.rpml.schroedinger-debuginfo-1.0.11-21.el8.ppc64le.rpmm.schroedinger-debugsource-1.0.11-21.el8.ppc64le.rpml.schroedinger-debuginfo-1.0.11-21.el8.s390x.rpm..schroedinger-1.0.11-21.el8.s390x.rpmm.schroedinger-debugsource-1.0.11-21.el8.s390x.rpmn.schroedinger-devel-1.0.11-21.el8.s390x.rpm..schroedinger-1.0.11-21.el8.x86_64.rpmn.schroedinger-devel-1.0.11-21.el8.x86_64.rpml.schroedinger-debuginfo-1.0.11-21.el8.x86_64.rpmm.schroedinger-debugsource-1.0.11-21.el8.x86_64.rpm..schroedinger-1.0.11-21.el8.src.rpmm.schroedinger-debugsource-1.0.11-21.el8.aarch64.rpml.schroedinger-debuginfo-1.0.11-21.el8.aarch64.rpmn.schroedinger-devel-1.0.11-21.el8.aarch64.rpm..schroedinger-1.0.11-21.el8.aarch64.rpmn.schroedinger-devel-1.0.11-21.el8.ppc64le.rpm..schroedinger-1.0.11-21.el8.ppc64le.rpml.schroedinger-debuginfo-1.0.11-21.el8.ppc64le.rpmm.schroedinger-debugsource-1.0.11-21.el8.ppc64le.rpml.schroedinger-debuginfo-1.0.11-21.el8.s390x.rpm..schroedinger-1.0.11-21.el8.s390x.rpmm.schroedinger-debugsource-1.0.11-21.el8.s390x.rpmn.schroedinger-devel-1.0.11-21.el8.s390x.rpm..schroedinger-1.0.11-21.el8.x86_64.rpmn.schroedinger-devel-1.0.11-21.el8.x86_64.rpml.schroedinger-debuginfo-1.0.11-21.el8.x86_64.rpmm.schroedinger-debugsource-1.0.11-21.el8.x86_64.rpmx pBBBBBBBBBBBBBBBBBBBBBBBBnewpackagemoreutils-0.63-1.el8"hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedxemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el81/5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.src.rpm4 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpmN xemacs-info-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm6 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm2 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpmM xemacs-filesystem-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm5 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm- xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm. xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm1 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm3 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm/ xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm0 xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm2 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm1 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm3 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm0 xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm/ xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm5 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm4 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm6 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm. xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm- xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm4 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm/ xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm6 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm2 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm5 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm. xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm1 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm3 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm- xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm0 xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm- xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm3 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm5 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm1 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm0 xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm/ xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm. xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm4 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm6 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm2 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm/5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.src.rpm4 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpmN xemacs-info-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm6 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm2 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpmM xemacs-filesystem-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm5 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm- xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm. xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm1 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm3 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm/ xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm0 xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm2 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm1 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm3 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm0 xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm/ xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm5 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm4 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm6 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm. xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm- xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm4 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm/ xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm6 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm2 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm5 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm. xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm1 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm3 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm- xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm0 xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm5 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm- xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm3 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm5 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm1 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm0 xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm/ xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm. xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm4 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm6 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm2 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm k&cBnewpackageperl-Filesys-Notify-Simple-0.13-8.el8Hvhttps://bugzilla.redhat.com/show_bug.cgi?id=17629271762927[RFE] EPEL8 branch of perl-Filesys-Notify-SimpleWperl-Filesys-Notify-Simple-0.13-8.el8.src.rpmWperl-Filesys-Notify-Simple-0.13-8.el8.noarch.rpmWperl-Filesys-Notify-Simple-0.13-8.el8.src.rpmWperl-Filesys-Notify-Simple-0.13-8.el8.noarch.rpm<5gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfreeradius-client-1.1.7-20.el8>%freeradius-client-1.1.7-20.el8.src.rpmRfreeradius-client-devel-1.1.7-20.el8.aarch64.rpmPfreeradius-client-debuginfo-1.1.7-20.el8.aarch64.rpm%freeradius-client-1.1.7-20.el8.aarch64.rpmQfreeradius-client-debugsource-1.1.7-20.el8.aarch64.rpmTfreeradius-client-utils-debuginfo-1.1.7-20.el8.aarch64.rpmSfreeradius-client-utils-1.1.7-20.el8.aarch64.rpmTfreeradius-client-utils-debuginfo-1.1.7-20.el8.ppc64le.rpmRfreeradius-client-devel-1.1.7-20.el8.ppc64le.rpmSfreeradius-client-utils-1.1.7-20.el8.ppc64le.rpmPfreeradius-client-debuginfo-1.1.7-20.el8.ppc64le.rpm%freeradius-client-1.1.7-20.el8.ppc64le.rpmQfreeradius-client-debugsource-1.1.7-20.el8.ppc64le.rpmRfreeradius-client-devel-1.1.7-20.el8.s390x.rpm%freeradius-client-1.1.7-20.el8.s390x.rpmPfreeradius-client-debuginfo-1.1.7-20.el8.s390x.rpmTfreeradius-client-utils-debuginfo-1.1.7-20.el8.s390x.rpmQfreeradius-client-debugsource-1.1.7-20.el8.s390x.rpmSfreeradius-client-utils-1.1.7-20.el8.s390x.rpmSfreeradius-client-utils-1.1.7-20.el8.x86_64.rpmTfreeradius-client-utils-debuginfo-1.1.7-20.el8.x86_64.rpmQfreeradius-client-debugsource-1.1.7-20.el8.x86_64.rpmPfreeradius-client-debuginfo-1.1.7-20.el8.x86_64.rpmRfreeradius-client-devel-1.1.7-20.el8.x86_64.rpm%freeradius-client-1.1.7-20.el8.x86_64.rpm%freeradius-client-1.1.7-20.el8.src.rpmRfreeradius-client-devel-1.1.7-20.el8.aarch64.rpmPfreeradius-client-debuginfo-1.1.7-20.el8.aarch64.rpm%freeradius-client-1.1.7-20.el8.aarch64.rpmQfreeradius-client-debugsource-1.1.7-20.el8.aarch64.rpmTfreeradius-client-utils-debuginfo-1.1.7-20.el8.aarch64.rpmSfreeradius-client-utils-1.1.7-20.el8.aarch64.rpmTfreeradius-client-utils-debuginfo-1.1.7-20.el8.ppc64le.rpmRfreeradius-client-devel-1.1.7-20.el8.ppc64le.rpmSfreeradius-client-utils-1.1.7-20.el8.ppc64le.rpmPfreeradius-client-debuginfo-1.1.7-20.el8.ppc64le.rpm%freeradius-client-1.1.7-20.el8.ppc64le.rpmQfreeradius-client-debugsource-1.1.7-20.el8.ppc64le.rpmRfreeradius-client-devel-1.1.7-20.el8.s390x.rpm%freeradius-client-1.1.7-20.el8.s390x.rpmPfreeradius-client-debuginfo-1.1.7-20.el8.s390x.rpmTfreeradius-client-utils-debuginfo-1.1.7-20.el8.s390x.rpmQfreeradius-client-debugsource-1.1.7-20.el8.s390x.rpmSfreeradius-client-utils-1.1.7-20.el8.s390x.rpmSfreeradius-client-utils-1.1.7-20.el8.x86_64.rpmTfreeradius-client-utils-debuginfo-1.1.7-20.el8.x86_64.rpmQfreeradius-client-debugsource-1.1.7-20.el8.x86_64.rpmPfreeradius-client-debuginfo-1.1.7-20.el8.x86_64.rpmRfreeradius-client-devel-1.1.7-20.el8.x86_64.rpm%freeradius-client-1.1.7-20.el8.x86_64.rpmKf GBnewpackagepython-plaintable-0.1.1-17.el8N';python-plaintable-0.1.1-17.el8.src.rpm%;python3-plaintable-0.1.1-17.el8.noarch.rpm;python-plaintable-0.1.1-17.el8.src.rpm%;python3-plaintable-0.1.1-17.el8.noarch.rpm )KBBBBBBBBBBBBBBBnewpackagepython-qt5-epel-5.15.0-3.0.1.el8u$ u=python-qt5-epel-5.15.0-3.0.1.el8.src.rpm[=python3-qt5-webkit-5.15.0-3.0.1.el8.aarch64.rpmN=python-qt5-epel-debugsource-5.15.0-3.0.1.el8.aarch64.rpm\=python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.aarch64.rpm[=python3-qt5-webkit-5.15.0-3.0.1.el8.ppc64le.rpmN=python-qt5-epel-debugsource-5.15.0-3.0.1.el8.ppc64le.rpm\=python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.ppc64le.rpm[=python3-qt5-webkit-5.15.0-3.0.1.el8.s390x.rpmN=python-qt5-epel-debugsource-5.15.0-3.0.1.el8.s390x.rpm\=python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.s390x.rpm[=python3-qt5-webkit-5.15.0-3.0.1.el8.x86_64.rpmN=python-qt5-epel-debugsource-5.15.0-3.0.1.el8.x86_64.rpm\=python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.x86_64.rpm u=python-qt5-epel-5.15.0-3.0.1.el8.src.rpm[=python3-qt5-webkit-5.15.0-3.0.1.el8.aarch64.rpmN=python-qt5-epel-debugsource-5.15.0-3.0.1.el8.aarch64.rpm\=python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.aarch64.rpm[=python3-qt5-webkit-5.15.0-3.0.1.el8.ppc64le.rpmN=python-qt5-epel-debugsource-5.15.0-3.0.1.el8.ppc64le.rpm\=python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.ppc64le.rpm[=python3-qt5-webkit-5.15.0-3.0.1.el8.s390x.rpmN=python-qt5-epel-debugsource-5.15.0-3.0.1.el8.s390x.rpm\=python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.s390x.rpm[=python3-qt5-webkit-5.15.0-3.0.1.el8.x86_64.rpmN=python-qt5-epel-debugsource-5.15.0-3.0.1.el8.x86_64.rpm\=python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.x86_64.rpmH ]Bbugfixpython-kaptan-0.5.12-16.el8B@python-kaptan-0.5.12-16.el8.src.rpm@python3-kaptan-0.5.12-16.el8.noarch.rpm@python-kaptan-0.5.12-16.el8.src.rpm@python3-kaptan-0.5.12-16.el8.noarch.rpmPj2aBBBBBBBBBBBBBBBenhancementflashrom-1.2-4.el8[\ 0flashrom-1.2-4.el8.src.rpm0flashrom-1.2-4.el8.aarch64.rpmflashrom-devel-1.2-4.el8.aarch64.rpmflashrom-debuginfo-1.2-4.el8.aarch64.rpmflashrom-debugsource-1.2-4.el8.aarch64.rpm0flashrom-1.2-4.el8.ppc64le.rpmflashrom-devel-1.2-4.el8.ppc64le.rpmflashrom-debugsource-1.2-4.el8.ppc64le.rpmflashrom-debuginfo-1.2-4.el8.ppc64le.rpm0flashrom-1.2-4.el8.x86_64.rpmflashrom-devel-1.2-4.el8.x86_64.rpmflashrom-debugsource-1.2-4.el8.x86_64.rpmflashrom-debuginfo-1.2-4.el8.x86_64.rpm 0flashrom-1.2-4.el8.src.rpm0flashrom-1.2-4.el8.aarch64.rpmflashrom-devel-1.2-4.el8.aarch64.rpmflashrom-debuginfo-1.2-4.el8.aarch64.rpmflashrom-debugsource-1.2-4.el8.aarch64.rpm0flashrom-1.2-4.el8.ppc64le.rpmflashrom-devel-1.2-4.el8.ppc64le.rpmflashrom-debugsource-1.2-4.el8.ppc64le.rpmflashrom-debuginfo-1.2-4.el8.ppc64le.rpm0flashrom-1.2-4.el8.x86_64.rpmflashrom-devel-1.2-4.el8.x86_64.rpmflashrom-debugsource-1.2-4.el8.x86_64.rpmflashrom-debuginfo-1.2-4.el8.x86_64.rpm+sBBBBBBBBBBBBBBbugfixrsync-bpc-3.1.3.0-1.el87_https://bugzilla.redhat.com/show_bug.cgi?id=18493501849350rsync-bpc-3.1.3.0 is available Lrsync-bpc-3.1.3.0-1.el8.src.rpmLrsync-bpc-3.1.3.0-1.el8.aarch64.rpmLrsync-bpc-debuginfo-3.1.3.0-1.el8.aarch64.rpmLrsync-bpc-debugsource-3.1.3.0-1.el8.aarch64.rpmLrsync-bpc-3.1.3.0-1.el8.ppc64le.rpmLrsync-bpc-debuginfo-3.1.3.0-1.el8.ppc64le.rpmLrsync-bpc-debugsource-3.1.3.0-1.el8.ppc64le.rpmLrsync-bpc-3.1.3.0-1.el8.s390x.rpmLrsync-bpc-debugsource-3.1.3.0-1.el8.s390x.rpmLrsync-bpc-debuginfo-3.1.3.0-1.el8.s390x.rpmLrsync-bpc-3.1.3.0-1.el8.x86_64.rpmLrsync-bpc-debugsource-3.1.3.0-1.el8.x86_64.rpmLrsync-bpc-debuginfo-3.1.3.0-1.el8.x86_64.rpm Lrsync-bpc-3.1.3.0-1.el8.src.rpmLrsync-bpc-3.1.3.0-1.el8.aarch64.rpmLrsync-bpc-debuginfo-3.1.3.0-1.el8.aarch64.rpmLrsync-bpc-debugsource-3.1.3.0-1.el8.aarch64.rpmLrsync-bpc-3.1.3.0-1.el8.ppc64le.rpmLrsync-bpc-debuginfo-3.1.3.0-1.el8.ppc64le.rpmLrsync-bpc-debugsource-3.1.3.0-1.el8.ppc64le.rpmLrsync-bpc-3.1.3.0-1.el8.s390x.rpmLrsync-bpc-debugsource-3.1.3.0-1.el8.s390x.rpmLrsync-bpc-debuginfo-3.1.3.0-1.el8.s390x.rpmLrsync-bpc-3.1.3.0-1.el8.x86_64.rpmLrsync-bpc-debugsource-3.1.3.0-1.el8.x86_64.rpmLrsync-bpc-debuginfo-3.1.3.0-1.el8.x86_64.rpm=DDBBBBBBBBBBBBBBBBBBBenhancementredshift-1.12-10.el86?[Hredshift-1.12-10.el8.src.rpmHredshift-gtk-1.12-10.el8.aarch64.rpmHredshift-debuginfo-1.12-10.el8.aarch64.rpmHredshift-debugsource-1.12-10.el8.aarch64.rpm[Hredshift-1.12-10.el8.aarch64.rpmHredshift-gtk-1.12-10.el8.ppc64le.rpmHredshift-debuginfo-1.12-10.el8.ppc64le.rpmHredshift-debugsource-1.12-10.el8.ppc64le.rpm[Hredshift-1.12-10.el8.ppc64le.rpmHredshift-gtk-1.12-10.el8.s390x.rpmHredshift-debugsource-1.12-10.el8.s390x.rpmHredshift-debuginfo-1.12-10.el8.s390x.rpm[Hredshift-1.12-10.el8.s390x.rpm[Hredshift-1.12-10.el8.x86_64.rpmHredshift-gtk-1.12-10.el8.x86_64.rpmHredshift-debugsource-1.12-10.el8.x86_64.rpmHredshift-debuginfo-1.12-10.el8.x86_64.rpm[Hredshift-1.12-10.el8.src.rpmHredshift-gtk-1.12-10.el8.aarch64.rpmHredshift-debuginfo-1.12-10.el8.aarch64.rpmHredshift-debugsource-1.12-10.el8.aarch64.rpm[Hredshift-1.12-10.el8.aarch64.rpmHredshift-gtk-1.12-10.el8.ppc64le.rpmHredshift-debuginfo-1.12-10.el8.ppc64le.rpmHredshift-debugsource-1.12-10.el8.ppc64le.rpm[Hredshift-1.12-10.el8.ppc64le.rpmHredshift-gtk-1.12-10.el8.s390x.rpmHredshift-debugsource-1.12-10.el8.s390x.rpmHredshift-debuginfo-1.12-10.el8.s390x.rpm[Hredshift-1.12-10.el8.s390x.rpm[Hredshift-1.12-10.el8.x86_64.rpmHredshift-gtk-1.12-10.el8.x86_64.rpmHredshift-debugsource-1.12-10.el8.x86_64.rpmHredshift-debuginfo-1.12-10.el8.x86_64.rpmrV*ZBBBBBBBBBBBBBBbugfixspacenavd-0.7.1-1.el86U ^spacenavd-0.7.1-1.el8.src.rpm^spacenavd-0.7.1-1.el8.aarch64.rpmspacenavd-debuginfo-0.7.1-1.el8.aarch64.rpm spacenavd-debugsource-0.7.1-1.el8.aarch64.rpm^spacenavd-0.7.1-1.el8.ppc64le.rpm spacenavd-debugsource-0.7.1-1.el8.ppc64le.rpmspacenavd-debuginfo-0.7.1-1.el8.ppc64le.rpm^spacenavd-0.7.1-1.el8.s390x.rpm spacenavd-debugsource-0.7.1-1.el8.s390x.rpmspacenavd-debuginfo-0.7.1-1.el8.s390x.rpm^spacenavd-0.7.1-1.el8.x86_64.rpm spacenavd-debugsource-0.7.1-1.el8.x86_64.rpmspacenavd-debuginfo-0.7.1-1.el8.x86_64.rpm ^spacenavd-0.7.1-1.el8.src.rpm^spacenavd-0.7.1-1.el8.aarch64.rpmspacenavd-debuginfo-0.7.1-1.el8.aarch64.rpm spacenavd-debugsource-0.7.1-1.el8.aarch64.rpm^spacenavd-0.7.1-1.el8.ppc64le.rpm spacenavd-debugsource-0.7.1-1.el8.ppc64le.rpmspacenavd-debuginfo-0.7.1-1.el8.ppc64le.rpm^spacenavd-0.7.1-1.el8.s390x.rpm spacenavd-debugsource-0.7.1-1.el8.s390x.rpmspacenavd-debuginfo-0.7.1-1.el8.s390x.rpm^spacenavd-0.7.1-1.el8.x86_64.rpm spacenavd-debugsource-0.7.1-1.el8.x86_64.rpmspacenavd-debuginfo-0.7.1-1.el8.x86_64.rpmRI1kBBBBnewpackagepython-flask-wtf-0.14.2-8.el8 python-wtforms-2.2.1-8.el8W4https://bugzilla.redhat.com/show_bug.cgi?id=17591321759132Branch request: python-flask-wtf for epel8https://bugzilla.redhat.com/show_bug.cgi?id=18035461803546Please build an EPEL8 build for python-flask-wtfhttps://bugzilla.redhat.com/show_bug.cgi?id=18035501803550Please build an EPEL8 build for python-wtformsApython-flask-wtf-0.14.2-8.el8.src.rpmApython3-flask-wtf-0.14.2-8.el8.noarch.rpmJgpython-wtforms-2.2.1-8.el8.src.rpm^gpython3-wtforms-2.2.1-8.el8.noarch.rpmApython-flask-wtf-0.14.2-8.el8.src.rpmApython3-flask-wtf-0.14.2-8.el8.noarch.rpmJgpython-wtforms-2.2.1-8.el8.src.rpm^gpython3-wtforms-2.2.1-8.el8.noarch.rpmǝFrBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecmark-0.28.3-4.el8 nhttps://bugzilla.redhat.com/show_bug.cgi?id=17565721756572Please build cmark for EPEL-8u cmark-0.28.3-4.el8.src.rpmF cmark-devel-0.28.3-4.el8.aarch64.rpmH cmark-lib-debuginfo-0.28.3-4.el8.aarch64.rpmG cmark-lib-0.28.3-4.el8.aarch64.rpmu cmark-0.28.3-4.el8.aarch64.rpmE cmark-debugsource-0.28.3-4.el8.aarch64.rpmD cmark-debuginfo-0.28.3-4.el8.aarch64.rpmG cmark-lib-0.28.3-4.el8.ppc64le.rpmF cmark-devel-0.28.3-4.el8.ppc64le.rpmD cmark-debuginfo-0.28.3-4.el8.ppc64le.rpmu cmark-0.28.3-4.el8.ppc64le.rpmH cmark-lib-debuginfo-0.28.3-4.el8.ppc64le.rpmE cmark-debugsource-0.28.3-4.el8.ppc64le.rpmu cmark-0.28.3-4.el8.s390x.rpmF cmark-devel-0.28.3-4.el8.s390x.rpmG cmark-lib-0.28.3-4.el8.s390x.rpmE cmark-debugsource-0.28.3-4.el8.s390x.rpmD cmark-debuginfo-0.28.3-4.el8.s390x.rpmH cmark-lib-debuginfo-0.28.3-4.el8.s390x.rpmu cmark-0.28.3-4.el8.x86_64.rpmF cmark-devel-0.28.3-4.el8.x86_64.rpmG cmark-lib-0.28.3-4.el8.x86_64.rpmE cmark-debugsource-0.28.3-4.el8.x86_64.rpmD cmark-debuginfo-0.28.3-4.el8.x86_64.rpmH cmark-lib-debuginfo-0.28.3-4.el8.x86_64.rpmu cmark-0.28.3-4.el8.src.rpmF cmark-devel-0.28.3-4.el8.aarch64.rpmH cmark-lib-debuginfo-0.28.3-4.el8.aarch64.rpmG cmark-lib-0.28.3-4.el8.aarch64.rpmu cmark-0.28.3-4.el8.aarch64.rpmE cmark-debugsource-0.28.3-4.el8.aarch64.rpmD cmark-debuginfo-0.28.3-4.el8.aarch64.rpmG cmark-lib-0.28.3-4.el8.ppc64le.rpmF cmark-devel-0.28.3-4.el8.ppc64le.rpmD cmark-debuginfo-0.28.3-4.el8.ppc64le.rpmu cmark-0.28.3-4.el8.ppc64le.rpmH cmark-lib-debuginfo-0.28.3-4.el8.ppc64le.rpmE cmark-debugsource-0.28.3-4.el8.ppc64le.rpmu cmark-0.28.3-4.el8.s390x.rpmF cmark-devel-0.28.3-4.el8.s390x.rpmG cmark-lib-0.28.3-4.el8.s390x.rpmE cmark-debugsource-0.28.3-4.el8.s390x.rpmD cmark-debuginfo-0.28.3-4.el8.s390x.rpmH cmark-lib-debuginfo-0.28.3-4.el8.s390x.rpmu cmark-0.28.3-4.el8.x86_64.rpmF cmark-devel-0.28.3-4.el8.x86_64.rpmG cmark-lib-0.28.3-4.el8.x86_64.rpmE cmark-debugsource-0.28.3-4.el8.x86_64.rpmD cmark-debuginfo-0.28.3-4.el8.x86_64.rpmH cmark-lib-debuginfo-0.28.3-4.el8.x86_64.rpma^"RBBBBBBBBBBBBBBnewpackagesqueezelite-1.9.6.1205-3.20200103git1cff80e.el8y p8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.src.rpmp8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm@8squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm?8squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm@8squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpm?8squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpmp8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpmp8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpm@8squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpm?8squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpmp8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm@8squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm?8squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm p8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.src.rpmp8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm@8squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm?8squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm@8squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpm?8squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpmp8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpmp8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpm@8squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpm?8squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpmp8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm@8squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm?8squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm ;3cBBBBBBBBBBBBBBnewpackagekstart-4.2-10.el8https://bugzilla.redhat.com/show_bug.cgi?id=17743871774387https://bugzilla.redhat.com/show_bug.cgi?id=17911681791168 ^~kstart-4.2-10.el8.src.rpm^~kstart-4.2-10.el8.aarch64.rpmS~kstart-debugsource-4.2-10.el8.aarch64.rpmR~kstart-debuginfo-4.2-10.el8.aarch64.rpmR~kstart-debuginfo-4.2-10.el8.ppc64le.rpmS~kstart-debugsource-4.2-10.el8.ppc64le.rpm^~kstart-4.2-10.el8.ppc64le.rpmR~kstart-debuginfo-4.2-10.el8.s390x.rpmS~kstart-debugsource-4.2-10.el8.s390x.rpm^~kstart-4.2-10.el8.s390x.rpm^~kstart-4.2-10.el8.x86_64.rpmS~kstart-debugsource-4.2-10.el8.x86_64.rpmR~kstart-debuginfo-4.2-10.el8.x86_64.rpm ^~kstart-4.2-10.el8.src.rpm^~kstart-4.2-10.el8.aarch64.rpmS~kstart-debugsource-4.2-10.el8.aarch64.rpmR~kstart-debuginfo-4.2-10.el8.aarch64.rpmR~kstart-debuginfo-4.2-10.el8.ppc64le.rpmS~kstart-debugsource-4.2-10.el8.ppc64le.rpm^~kstart-4.2-10.el8.ppc64le.rpmR~kstart-debuginfo-4.2-10.el8.s390x.rpmS~kstart-debugsource-4.2-10.el8.s390x.rpm^~kstart-4.2-10.el8.s390x.rpm^~kstart-4.2-10.el8.x86_64.rpmS~kstart-debugsource-4.2-10.el8.x86_64.rpmR~kstart-debuginfo-4.2-10.el8.x86_64.rpmP tBBBBBBBBBBBBBBBBBBBnewpackagelibmodplug-0.8.9.0-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=17391561739156libmodplug for EPEL8Z libmodplug-0.8.9.0-9.el8.src.rpm libmodplug-debuginfo-0.8.9.0-9.el8.aarch64.rpm libmodplug-devel-0.8.9.0-9.el8.aarch64.rpmZ libmodplug-0.8.9.0-9.el8.aarch64.rpm libmodplug-debugsource-0.8.9.0-9.el8.aarch64.rpm libmodplug-debugsource-0.8.9.0-9.el8.ppc64le.rpm libmodplug-debuginfo-0.8.9.0-9.el8.ppc64le.rpm libmodplug-devel-0.8.9.0-9.el8.ppc64le.rpmZ libmodplug-0.8.9.0-9.el8.ppc64le.rpmZ libmodplug-0.8.9.0-9.el8.s390x.rpm libmodplug-devel-0.8.9.0-9.el8.s390x.rpm libmodplug-debugsource-0.8.9.0-9.el8.s390x.rpm libmodplug-debuginfo-0.8.9.0-9.el8.s390x.rpm libmodplug-debugsource-0.8.9.0-9.el8.x86_64.rpm libmodplug-debuginfo-0.8.9.0-9.el8.x86_64.rpm libmodplug-devel-0.8.9.0-9.el8.x86_64.rpmZ libmodplug-0.8.9.0-9.el8.x86_64.rpmZ libmodplug-0.8.9.0-9.el8.src.rpm libmodplug-debuginfo-0.8.9.0-9.el8.aarch64.rpm libmodplug-devel-0.8.9.0-9.el8.aarch64.rpmZ libmodplug-0.8.9.0-9.el8.aarch64.rpm libmodplug-debugsource-0.8.9.0-9.el8.aarch64.rpm libmodplug-debugsource-0.8.9.0-9.el8.ppc64le.rpm libmodplug-debuginfo-0.8.9.0-9.el8.ppc64le.rpm libmodplug-devel-0.8.9.0-9.el8.ppc64le.rpmZ libmodplug-0.8.9.0-9.el8.ppc64le.rpmZ libmodplug-0.8.9.0-9.el8.s390x.rpm libmodplug-devel-0.8.9.0-9.el8.s390x.rpm libmodplug-debugsource-0.8.9.0-9.el8.s390x.rpm libmodplug-debuginfo-0.8.9.0-9.el8.s390x.rpm libmodplug-debugsource-0.8.9.0-9.el8.x86_64.rpm libmodplug-debuginfo-0.8.9.0-9.el8.x86_64.rpm libmodplug-devel-0.8.9.0-9.el8.x86_64.rpmZ libmodplug-0.8.9.0-9.el8.x86_64.rpmJBBbugfixperl-DateTimeX-Easy-0.092-1.el8)hhttps://bugzilla.redhat.com/show_bug.cgi?id=23352032335203perl-DateTimeX-Easy-0.092 is availableXbperl-DateTimeX-Easy-0.092-1.el8.src.rpmXbperl-DateTimeX-Easy-0.092-1.el8.noarch.rpm1bperl-DateTimeX-Easy-tests-0.092-1.el8.noarch.rpmXbperl-DateTimeX-Easy-0.092-1.el8.src.rpmXbperl-DateTimeX-Easy-0.092-1.el8.noarch.rpm1bperl-DateTimeX-Easy-tests-0.092-1.el8.noarch.rpm2OBBBBBBBBBBBBBBenhancementkonversation-22.04.1-2.el8B QEkonversation-22.04.1-2.el8.src.rpmQEkonversation-22.04.1-2.el8.aarch64.rpm3Ekonversation-debugsource-22.04.1-2.el8.aarch64.rpm2Ekonversation-debuginfo-22.04.1-2.el8.aarch64.rpmQEkonversation-22.04.1-2.el8.ppc64le.rpm3Ekonversation-debugsource-22.04.1-2.el8.ppc64le.rpm2Ekonversation-debuginfo-22.04.1-2.el8.ppc64le.rpmQEkonversation-22.04.1-2.el8.s390x.rpm3Ekonversation-debugsource-22.04.1-2.el8.s390x.rpm2Ekonversation-debuginfo-22.04.1-2.el8.s390x.rpmQEkonversation-22.04.1-2.el8.x86_64.rpm3Ekonversation-debugsource-22.04.1-2.el8.x86_64.rpm2Ekonversation-debuginfo-22.04.1-2.el8.x86_64.rpm QEkonversation-22.04.1-2.el8.src.rpmQEkonversation-22.04.1-2.el8.aarch64.rpm3Ekonversation-debugsource-22.04.1-2.el8.aarch64.rpm2Ekonversation-debuginfo-22.04.1-2.el8.aarch64.rpmQEkonversation-22.04.1-2.el8.ppc64le.rpm3Ekonversation-debugsource-22.04.1-2.el8.ppc64le.rpm2Ekonversation-debuginfo-22.04.1-2.el8.ppc64le.rpmQEkonversation-22.04.1-2.el8.s390x.rpm3Ekonversation-debugsource-22.04.1-2.el8.s390x.rpm2Ekonversation-debuginfo-22.04.1-2.el8.s390x.rpmQEkonversation-22.04.1-2.el8.x86_64.rpm3Ekonversation-debugsource-22.04.1-2.el8.x86_64.rpm2Ekonversation-debuginfo-22.04.1-2.el8.x86_64.rpm#`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementotf2-2.3-3.el8Sw+otf2-2.3-3.el8.src.rpm+otf2-2.3-3.el8.aarch64.rpm.otf2-devel-2.3-3.el8.aarch64.rpmotf2-doc-2.3-3.el8.noarch.rpmpython3-otf2-2.3-3.el8.aarch64.rpm-otf2-debugsource-2.3-3.el8.aarch64.rpm,otf2-debuginfo-2.3-3.el8.aarch64.rpm/otf2-devel-debuginfo-2.3-3.el8.aarch64.rpmpython3-otf2-debuginfo-2.3-3.el8.aarch64.rpm+otf2-2.3-3.el8.ppc64le.rpm.otf2-devel-2.3-3.el8.ppc64le.rpmpython3-otf2-2.3-3.el8.ppc64le.rpm-otf2-debugsource-2.3-3.el8.ppc64le.rpm,otf2-debuginfo-2.3-3.el8.ppc64le.rpm/otf2-devel-debuginfo-2.3-3.el8.ppc64le.rpmpython3-otf2-debuginfo-2.3-3.el8.ppc64le.rpm+otf2-2.3-3.el8.s390x.rpm.otf2-devel-2.3-3.el8.s390x.rpmpython3-otf2-2.3-3.el8.s390x.rpm-otf2-debugsource-2.3-3.el8.s390x.rpm,otf2-debuginfo-2.3-3.el8.s390x.rpm/otf2-devel-debuginfo-2.3-3.el8.s390x.rpmpython3-otf2-debuginfo-2.3-3.el8.s390x.rpm+otf2-2.3-3.el8.x86_64.rpm.otf2-devel-2.3-3.el8.x86_64.rpmpython3-otf2-2.3-3.el8.x86_64.rpm-otf2-debugsource-2.3-3.el8.x86_64.rpm,otf2-debuginfo-2.3-3.el8.x86_64.rpm/otf2-devel-debuginfo-2.3-3.el8.x86_64.rpmpython3-otf2-debuginfo-2.3-3.el8.x86_64.rpm+otf2-2.3-3.el8.src.rpm+otf2-2.3-3.el8.aarch64.rpm.otf2-devel-2.3-3.el8.aarch64.rpmotf2-doc-2.3-3.el8.noarch.rpmpython3-otf2-2.3-3.el8.aarch64.rpm-otf2-debugsource-2.3-3.el8.aarch64.rpm,otf2-debuginfo-2.3-3.el8.aarch64.rpm/otf2-devel-debuginfo-2.3-3.el8.aarch64.rpmpython3-otf2-debuginfo-2.3-3.el8.aarch64.rpm+otf2-2.3-3.el8.ppc64le.rpm.otf2-devel-2.3-3.el8.ppc64le.rpmpython3-otf2-2.3-3.el8.ppc64le.rpm-otf2-debugsource-2.3-3.el8.ppc64le.rpm,otf2-debuginfo-2.3-3.el8.ppc64le.rpm/otf2-devel-debuginfo-2.3-3.el8.ppc64le.rpmpython3-otf2-debuginfo-2.3-3.el8.ppc64le.rpm+otf2-2.3-3.el8.s390x.rpm.otf2-devel-2.3-3.el8.s390x.rpmpython3-otf2-2.3-3.el8.s390x.rpm-otf2-debugsource-2.3-3.el8.s390x.rpm,otf2-debuginfo-2.3-3.el8.s390x.rpm/otf2-devel-debuginfo-2.3-3.el8.s390x.rpmpython3-otf2-debuginfo-2.3-3.el8.s390x.rpm+otf2-2.3-3.el8.x86_64.rpm.otf2-devel-2.3-3.el8.x86_64.rpmpython3-otf2-2.3-3.el8.x86_64.rpm-otf2-debugsource-2.3-3.el8.x86_64.rpm,otf2-debuginfo-2.3-3.el8.x86_64.rpm/otf2-devel-debuginfo-2.3-3.el8.x86_64.rpmpython3-otf2-debuginfo-2.3-3.el8.x86_64.rpmbb FBBBBunspecifiedperl-Eval-WithLexicals-1.003006-10.el8 perl-Object-Remote-0.004001-4.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=19007101900710RFE - build perl-Object-Remote for epel 8https://bugzilla.redhat.com/show_bug.cgi?id=19060521906052Please build perl-Eval-WithLexicals for EPEL8vaperl-Eval-WithLexicals-1.003006-10.el8.src.rpmvaperl-Eval-WithLexicals-1.003006-10.el8.noarch.rpm{Aperl-Object-Remote-0.004001-4.el8.src.rpm{Aperl-Object-Remote-0.004001-4.el8.noarch.rpmvaperl-Eval-WithLexicals-1.003006-10.el8.src.rpmvaperl-Eval-WithLexicals-1.003006-10.el8.noarch.rpm{Aperl-Object-Remote-0.004001-4.el8.src.rpm{Aperl-Object-Remote-0.004001-4.el8.noarch.rpmMBnewpackagepython-managesieve-0.6-4.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=18927561892756Review Request: python-managesieve - Accessing a Sieve-Server for managing Sieve scripts(Xpython-managesieve-0.6-4.el8.src.rpm;Xpython3-managesieve-0.6-4.el8.noarch.rpm(Xpython-managesieve-0.6-4.el8.src.rpm;Xpython3-managesieve-0.6-4.el8.noarch.rpmkQBBnewpackagerubygem-docile-1.1.5-9.el8.1https://bugzilla.redhat.com/show_bug.cgi?id=17690461769046build of rubygem-docile for EPEL 8 *rubygem-docile-1.1.5-9.el8.1.src.rpm *rubygem-docile-1.1.5-9.el8.1.noarch.rpm[*rubygem-docile-doc-1.1.5-9.el8.1.noarch.rpm *rubygem-docile-1.1.5-9.el8.1.src.rpm *rubygem-docile-1.1.5-9.el8.1.noarch.rpm[*rubygem-docile-doc-1.1.5-9.el8.1.noarch.rpmӴ-d&VBBBBBBBBBBBBBBnewpackagepscan-1.3-21.el8 apscan-1.3-21.el8.src.rpmapscan-1.3-21.el8.aarch64.rpmMapscan-debugsource-1.3-21.el8.aarch64.rpmLapscan-debuginfo-1.3-21.el8.aarch64.rpmLapscan-debuginfo-1.3-21.el8.ppc64le.rpmapscan-1.3-21.el8.ppc64le.rpmMapscan-debugsource-1.3-21.el8.ppc64le.rpmapscan-1.3-21.el8.s390x.rpmMapscan-debugsource-1.3-21.el8.s390x.rpmLapscan-debuginfo-1.3-21.el8.s390x.rpmapscan-1.3-21.el8.x86_64.rpmMapscan-debugsource-1.3-21.el8.x86_64.rpmLapscan-debuginfo-1.3-21.el8.x86_64.rpm apscan-1.3-21.el8.src.rpmapscan-1.3-21.el8.aarch64.rpmMapscan-debugsource-1.3-21.el8.aarch64.rpmLapscan-debuginfo-1.3-21.el8.aarch64.rpmLapscan-debuginfo-1.3-21.el8.ppc64le.rpmapscan-1.3-21.el8.ppc64le.rpmMapscan-debugsource-1.3-21.el8.ppc64le.rpmapscan-1.3-21.el8.s390x.rpmMapscan-debugsource-1.3-21.el8.s390x.rpmLapscan-debuginfo-1.3-21.el8.s390x.rpmapscan-1.3-21.el8.x86_64.rpmMapscan-debugsource-1.3-21.el8.x86_64.rpmLapscan-debuginfo-1.3-21.el8.x86_64.rpmPc*gBnewpackageperl-Net-UPnP-1.4.6-4.el8*https://bugzilla.redhat.com/show_bug.cgi?id=17561711756171[RFE] perl-Net-UPnP build for epel8p!perl-Net-UPnP-1.4.6-4.el8.src.rpmp!perl-Net-UPnP-1.4.6-4.el8.noarch.rpmp!perl-Net-UPnP-1.4.6-4.el8.src.rpmp!perl-Net-UPnP-1.4.6-4.el8.noarch.rpm<..kBsecuritypython-gnupg-0.4.6-1.el8>https://bugzilla.redhat.com/show_bug.cgi?id=16703671670367CVE-2019-6690 python-gnupg: improper input validation in gnupg.GPG.encrypt() and gnupg.GPG.decrypt() [epel-6]https://bugzilla.redhat.com/show_bug.cgi?id=16703681670368CVE-2019-6690 python-gnupg: improper input validation in gnupg.GPG.encrypt() and gnupg.GPG.decrypt() [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17449781744978Request to build python-gnupg for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18283191828319RFE - build a python-gnupg for EPEL 8 please.T*python-gnupg-0.4.6-1.el8.src.rpmW*python3-gnupg-0.4.6-1.el8.noarch.rpmT*python-gnupg-0.4.6-1.el8.src.rpmW*python3-gnupg-0.4.6-1.el8.noarch.rpm1!3oBBenhancementclustershell-1.9.3-1.el8WkbTclustershell-1.9.3-1.el8.src.rpmbTclustershell-1.9.3-1.el8.noarch.rpm-Tpython3-clustershell-1.9.3-1.el8.noarch.rpmbTclustershell-1.9.3-1.el8.src.rpmbTclustershell-1.9.3-1.el8.noarch.rpm-Tpython3-clustershell-1.9.3-1.el8.noarch.rpm0{7tBnewpackagegolang-x-crypto-0-37.el8.1Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18491891849189golang-x-crypto: please add epel8 branchgolang-x-crypto-0-37.el8.1.src.rpmugolang-x-crypto-devel-0-37.el8.1.noarch.rpmgolang-x-crypto-0-37.el8.1.src.rpmugolang-x-crypto-devel-0-37.el8.1.noarch.rpmcF;xBunspecifiedperl-File-Edit-Portable-1.25-1.el8R{https://bugzilla.redhat.com/show_bug.cgi?id=19046321904632perl-File-Edit-Portable-1.25 is available zperl-File-Edit-Portable-1.25-1.el8.src.rpm zperl-File-Edit-Portable-1.25-1.el8.noarch.rpm zperl-File-Edit-Portable-1.25-1.el8.src.rpm zperl-File-Edit-Portable-1.25-1.el8.noarch.rpmωz?|Benhancementpython-digitalocean-1.16.0-1.el86Mq?python-digitalocean-1.16.0-1.el8.src.rpml?python3-digitalocean-1.16.0-1.el8.noarch.rpmq?python-digitalocean-1.16.0-1.el8.src.rpml?python3-digitalocean-1.16.0-1.el8.noarch.rpm=b@Bnewpackagepython-validators-0.14.2-2.el8^ %:python-validators-0.14.2-2.el8.src.rpm7:python3-validators-0.14.2-2.el8.noarch.rpm%:python-validators-0.14.2-2.el8.src.rpm7:python3-validators-0.14.2-2.el8.noarch.rpmǝFeDBenhancementperl-Modern-Perl-1.20200201-1.el86khttps://bugzilla.redhat.com/show_bug.cgi?id=17971541797154perl-Modern-Perl-1.20200201 is available!nperl-Modern-Perl-1.20200201-1.el8.src.rpm!nperl-Modern-Perl-1.20200201-1.el8.noarch.rpm!nperl-Modern-Perl-1.20200201-1.el8.src.rpm!nperl-Modern-Perl-1.20200201-1.el8.noarch.rpma HBenhancementperl-CGI-Compile-0.23-1.el8|bTzperl-CGI-Compile-0.23-1.el8.src.rpmTzperl-CGI-Compile-0.23-1.el8.noarch.rpmTzperl-CGI-Compile-0.23-1.el8.src.rpmTzperl-CGI-Compile-0.23-1.el8.noarch.rpmk[LBBBBBBBBBBBBBBBnewpackageh5py-2.9.0-7.el8^  )h5py-2.9.0-7.el8.src.rpmI)python3-h5py-2.9.0-7.el8.aarch64.rpmW)h5py-debugsource-2.9.0-7.el8.aarch64.rpmJ)python3-h5py-debuginfo-2.9.0-7.el8.aarch64.rpmI)python3-h5py-2.9.0-7.el8.ppc64le.rpmW)h5py-debugsource-2.9.0-7.el8.ppc64le.rpmJ)python3-h5py-debuginfo-2.9.0-7.el8.ppc64le.rpmJ)python3-h5py-debuginfo-2.9.0-7.el8.s390x.rpmW)h5py-debugsource-2.9.0-7.el8.s390x.rpmI)python3-h5py-2.9.0-7.el8.s390x.rpmI)python3-h5py-2.9.0-7.el8.x86_64.rpmJ)python3-h5py-debuginfo-2.9.0-7.el8.x86_64.rpmW)h5py-debugsource-2.9.0-7.el8.x86_64.rpm  )h5py-2.9.0-7.el8.src.rpmI)python3-h5py-2.9.0-7.el8.aarch64.rpmW)h5py-debugsource-2.9.0-7.el8.aarch64.rpmJ)python3-h5py-debuginfo-2.9.0-7.el8.aarch64.rpmI)python3-h5py-2.9.0-7.el8.ppc64le.rpmW)h5py-debugsource-2.9.0-7.el8.ppc64le.rpmJ)python3-h5py-debuginfo-2.9.0-7.el8.ppc64le.rpmJ)python3-h5py-debuginfo-2.9.0-7.el8.s390x.rpmW)h5py-debugsource-2.9.0-7.el8.s390x.rpmI)python3-h5py-2.9.0-7.el8.s390x.rpmI)python3-h5py-2.9.0-7.el8.x86_64.rpmJ)python3-h5py-debuginfo-2.9.0-7.el8.x86_64.rpmW)h5py-debugsource-2.9.0-7.el8.x86_64.rpmip!^Benhancementperl-MIME-Lite-3.030-16.el8nbhttps://bugzilla.redhat.com/show_bug.cgi?id=17480371748037Please build perl-MIME-Lite for EPEL 8 Vperl-MIME-Lite-3.030-16.el8.src.rpm Vperl-MIME-Lite-3.030-16.el8.noarch.rpm Vperl-MIME-Lite-3.030-16.el8.src.rpm Vperl-MIME-Lite-3.030-16.el8.noarch.rpm찃%%bBnewpackagepython-timeout-decorator-0.4.1-1.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=17460171746017Review Request: python-timeout-decorator - a timeout decorator for Python}spython-timeout-decorator-0.4.1-1.el8.src.rpmspython3-timeout-decorator-0.4.1-1.el8.noarch.rpm}spython-timeout-decorator-0.4.1-1.el8.src.rpmspython3-timeout-decorator-0.4.1-1.el8.noarch.rpmK;fBBBBBBBBBBBBBBBBBBBnewpackagest-0.9-1.el8b;~ st-0.9-1.el8.src.rpm~ st-0.9-1.el8.aarch64.rpmg st-user-0.9-1.el8.aarch64.rpmf st-debugsource-0.9-1.el8.aarch64.rpme st-debuginfo-0.9-1.el8.aarch64.rpm~ st-0.9-1.el8.ppc64le.rpmg st-user-0.9-1.el8.ppc64le.rpmf st-debugsource-0.9-1.el8.ppc64le.rpme st-debuginfo-0.9-1.el8.ppc64le.rpm~ st-0.9-1.el8.s390x.rpmg st-user-0.9-1.el8.s390x.rpmf st-debugsource-0.9-1.el8.s390x.rpme st-debuginfo-0.9-1.el8.s390x.rpm~ st-0.9-1.el8.x86_64.rpmg st-user-0.9-1.el8.x86_64.rpmf st-debugsource-0.9-1.el8.x86_64.rpme st-debuginfo-0.9-1.el8.x86_64.rpm~ st-0.9-1.el8.src.rpm~ st-0.9-1.el8.aarch64.rpmg st-user-0.9-1.el8.aarch64.rpmf st-debugsource-0.9-1.el8.aarch64.rpme st-debuginfo-0.9-1.el8.aarch64.rpm~ st-0.9-1.el8.ppc64le.rpmg st-user-0.9-1.el8.ppc64le.rpmf st-debugsource-0.9-1.el8.ppc64le.rpme st-debuginfo-0.9-1.el8.ppc64le.rpm~ st-0.9-1.el8.s390x.rpmg st-user-0.9-1.el8.s390x.rpmf st-debugsource-0.9-1.el8.s390x.rpme st-debuginfo-0.9-1.el8.s390x.rpm~ st-0.9-1.el8.x86_64.rpmg st-user-0.9-1.el8.x86_64.rpmf st-debugsource-0.9-1.el8.x86_64.rpme st-debuginfo-0.9-1.el8.x86_64.rpmǞut|BBnewpackagekoan-3.0.1-1.el8'wkoan-3.0.1-1.el8.src.rpm'wkoan-3.0.1-1.el8.noarch.rpmwpython3-koan-3.0.1-1.el8.noarch.rpm'wkoan-3.0.1-1.el8.src.rpm'wkoan-3.0.1-1.el8.noarch.rpmwpython3-koan-3.0.1-1.el8.noarch.rpm5!ABbugfixansible-collection-community-libvirt-1.2.0-1.el86,<Xansible-collection-community-libvirt-1.2.0-1.el8.src.rpmXansible-collection-community-libvirt-1.2.0-1.el8.noarch.rpmXansible-collection-community-libvirt-1.2.0-1.el8.src.rpmXansible-collection-community-libvirt-1.2.0-1.el8.noarch.rpm(EBnewpackageadobe-source-sans-pro-fonts-3.028-1.el8h6https://bugzilla.redhat.com/show_bug.cgi?id=19095171909517EPEL 8 adobe-source-sans-pro-fonts}Uadobe-source-sans-pro-fonts-3.028-1.el8.src.rpm}Uadobe-source-sans-pro-fonts-3.028-1.el8.noarch.rpm}Uadobe-source-sans-pro-fonts-3.028-1.el8.src.rpm}Uadobe-source-sans-pro-fonts-3.028-1.el8.noarch.rpm,IBBBBBBBBBBBBBBBnewpackagepython-multidict-4.7.4-1.el81https://bugzilla.redhat.com/show_bug.cgi?id=17742561774256python-multidict-4.7.4 is available I:python-multidict-4.7.4-1.el8.src.rpm3:python-multidict-debugsource-4.7.4-1.el8.aarch64.rpm:python3-multidict-4.7.4-1.el8.aarch64.rpm:python3-multidict-debuginfo-4.7.4-1.el8.aarch64.rpm3:python-multidict-debugsource-4.7.4-1.el8.ppc64le.rpm:python3-multidict-4.7.4-1.el8.ppc64le.rpm:python3-multidict-debuginfo-4.7.4-1.el8.ppc64le.rpm3:python-multidict-debugsource-4.7.4-1.el8.s390x.rpm:python3-multidict-debuginfo-4.7.4-1.el8.s390x.rpm:python3-multidict-4.7.4-1.el8.s390x.rpm:python3-multidict-debuginfo-4.7.4-1.el8.x86_64.rpm3:python-multidict-debugsource-4.7.4-1.el8.x86_64.rpm:python3-multidict-4.7.4-1.el8.x86_64.rpm I:python-multidict-4.7.4-1.el8.src.rpm3:python-multidict-debugsource-4.7.4-1.el8.aarch64.rpm:python3-multidict-4.7.4-1.el8.aarch64.rpm:python3-multidict-debuginfo-4.7.4-1.el8.aarch64.rpm3:python-multidict-debugsource-4.7.4-1.el8.ppc64le.rpm:python3-multidict-4.7.4-1.el8.ppc64le.rpm:python3-multidict-debuginfo-4.7.4-1.el8.ppc64le.rpm3:python-multidict-debugsource-4.7.4-1.el8.s390x.rpm:python3-multidict-debuginfo-4.7.4-1.el8.s390x.rpm:python3-multidict-4.7.4-1.el8.s390x.rpm:python3-multidict-debuginfo-4.7.4-1.el8.x86_64.rpm3:python-multidict-debugsource-4.7.4-1.el8.x86_64.rpm:python3-multidict-4.7.4-1.el8.x86_64.rpmR [Bnewpackagecantoolz-3.7.0-4.el8O'O cantoolz-3.7.0-4.el8.src.rpmO cantoolz-3.7.0-4.el8.noarch.rpmO cantoolz-3.7.0-4.el8.src.rpmO cantoolz-3.7.0-4.el8.noarch.rpm "_Bnewpackagepython-d2to1-0.2.12-15.post1.el8v'b"python-d2to1-0.2.12-15.post1.el8.src.rpm^"python3-d2to1-0.2.12-15.post1.el8.noarch.rpmb"python-d2to1-0.2.12-15.post1.el8.src.rpm^"python3-d2to1-0.2.12-15.post1.el8.noarch.rpmPJ&cBenhancementperl-Browser-Open-0.04-23.el8https://bugzilla.redhat.com/show_bug.cgi?id=17650971765097[RFE] EPEL8 branch of perl-Browser-OpenPperl-Browser-Open-0.04-23.el8.src.rpmPperl-Browser-Open-0.04-23.el8.noarch.rpmPperl-Browser-Open-0.04-23.el8.src.rpmPperl-Browser-Open-0.04-23.el8.noarch.rpmA7gBBBBBBBBBBBBBBnewpackagewhowatch-1.8.6-5.el88https://bugzilla.redhat.com/show_bug.cgi?id=17477631747763Add whowatch to EPEL 8 -whowatch-1.8.6-5.el8.src.rpm-whowatch-1.8.6-5.el8.aarch64.rpmM-whowatch-debuginfo-1.8.6-5.el8.aarch64.rpmN-whowatch-debugsource-1.8.6-5.el8.aarch64.rpmM-whowatch-debuginfo-1.8.6-5.el8.ppc64le.rpmN-whowatch-debugsource-1.8.6-5.el8.ppc64le.rpm-whowatch-1.8.6-5.el8.ppc64le.rpm-whowatch-1.8.6-5.el8.s390x.rpmN-whowatch-debugsource-1.8.6-5.el8.s390x.rpmM-whowatch-debuginfo-1.8.6-5.el8.s390x.rpmM-whowatch-debuginfo-1.8.6-5.el8.x86_64.rpm-whowatch-1.8.6-5.el8.x86_64.rpmN-whowatch-debugsource-1.8.6-5.el8.x86_64.rpm -whowatch-1.8.6-5.el8.src.rpm-whowatch-1.8.6-5.el8.aarch64.rpmM-whowatch-debuginfo-1.8.6-5.el8.aarch64.rpmN-whowatch-debugsource-1.8.6-5.el8.aarch64.rpmM-whowatch-debuginfo-1.8.6-5.el8.ppc64le.rpmN-whowatch-debugsource-1.8.6-5.el8.ppc64le.rpm-whowatch-1.8.6-5.el8.ppc64le.rpm-whowatch-1.8.6-5.el8.s390x.rpmN-whowatch-debugsource-1.8.6-5.el8.s390x.rpmM-whowatch-debuginfo-1.8.6-5.el8.s390x.rpmM-whowatch-debuginfo-1.8.6-5.el8.x86_64.rpm-whowatch-1.8.6-5.el8.x86_64.rpmN-whowatch-debugsource-1.8.6-5.el8.x86_64.rpm8L;xBunspecifiedcopr-selinux-1.54-1.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=20819152081915copr-frontend FTBFS with werkzeug 2.1.2https://bugzilla.redhat.com/show_bug.cgi?id=21627352162735Settings, Build Options, External Repository example incorrectlNcopr-selinux-1.54-1.el8.src.rpmlNcopr-selinux-1.54-1.el8.noarch.rpmlNcopr-selinux-1.54-1.el8.src.rpmlNcopr-selinux-1.54-1.el8.noarch.rpm6?|Bbugfixdistrobox-1.8.1.2-1.el8aBhttps://bugzilla.redhat.com/show_bug.cgi?id=23417272341727distrobox-1.8.1.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23420772342077distrobox-1.8.1.2 is available mdistrobox-1.8.1.2-1.el8.src.rpm mdistrobox-1.8.1.2-1.el8.noarch.rpm mdistrobox-1.8.1.2-1.el8.src.rpm mdistrobox-1.8.1.2-1.el8.noarch.rpm0@Bnewpackagepython-pyxlsb2-0.0.9-0.3.20220509git0a1ff1b.el86#=https://bugzilla.redhat.com/show_bug.cgi?id=22464542246454Review Request: python-pyxlsb2 - Excel 2007+ Binary Workbook (xlsb) parserr/python-pyxlsb2-0.0.9-0.3.20220509git0a1ff1b.el8.src.rpm/python3-pyxlsb2-0.0.9-0.3.20220509git0a1ff1b.el8.noarch.rpmr/python-pyxlsb2-0.0.9-0.3.20220509git0a1ff1b.el8.src.rpm/python3-pyxlsb2-0.0.9-0.3.20220509git0a1ff1b.el8.noarch.rpm_ DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopenbabel-3.1.1-18.el8N`":l:openbabel-3.1.1-18.el8.src.rpml:openbabel-3.1.1-18.el8.aarch64.rpm:openbabel-devel-3.1.1-18.el8.aarch64.rpm|:openbabel-doc-3.1.1-18.el8.noarch.rpm:openbabel-gui-3.1.1-18.el8.aarch64.rpm:openbabel-libs-3.1.1-18.el8.aarch64.rpm7:perl-openbabel-3.1.1-18.el8.aarch64.rpmq:python3-openbabel-3.1.1-18.el8.aarch64.rpmY:ruby-openbabel-3.1.1-18.el8.aarch64.rpm:openbabel-debugsource-3.1.1-18.el8.aarch64.rpm:openbabel-debuginfo-3.1.1-18.el8.aarch64.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.aarch64.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.aarch64.rpm8:perl-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmr:python3-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmZ:ruby-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpml:openbabel-3.1.1-18.el8.ppc64le.rpm:openbabel-devel-3.1.1-18.el8.ppc64le.rpm:openbabel-gui-3.1.1-18.el8.ppc64le.rpm:openbabel-libs-3.1.1-18.el8.ppc64le.rpm7:perl-openbabel-3.1.1-18.el8.ppc64le.rpmq:python3-openbabel-3.1.1-18.el8.ppc64le.rpmY:ruby-openbabel-3.1.1-18.el8.ppc64le.rpm:openbabel-debugsource-3.1.1-18.el8.ppc64le.rpm:openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.ppc64le.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.ppc64le.rpm8:perl-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmr:python3-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmZ:ruby-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpml:openbabel-3.1.1-18.el8.s390x.rpm:openbabel-devel-3.1.1-18.el8.s390x.rpm:openbabel-gui-3.1.1-18.el8.s390x.rpm:openbabel-libs-3.1.1-18.el8.s390x.rpm7:perl-openbabel-3.1.1-18.el8.s390x.rpmq:python3-openbabel-3.1.1-18.el8.s390x.rpmY:ruby-openbabel-3.1.1-18.el8.s390x.rpm:openbabel-debugsource-3.1.1-18.el8.s390x.rpm:openbabel-debuginfo-3.1.1-18.el8.s390x.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.s390x.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.s390x.rpm8:perl-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmr:python3-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmZ:ruby-openbabel-debuginfo-3.1.1-18.el8.s390x.rpml:openbabel-3.1.1-18.el8.x86_64.rpm:openbabel-devel-3.1.1-18.el8.x86_64.rpm:openbabel-gui-3.1.1-18.el8.x86_64.rpm:openbabel-libs-3.1.1-18.el8.x86_64.rpm7:perl-openbabel-3.1.1-18.el8.x86_64.rpmq:python3-openbabel-3.1.1-18.el8.x86_64.rpmY:ruby-openbabel-3.1.1-18.el8.x86_64.rpm:openbabel-debugsource-3.1.1-18.el8.x86_64.rpm:openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.x86_64.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.x86_64.rpm8:perl-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmr:python3-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmZ:ruby-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm:l:openbabel-3.1.1-18.el8.src.rpml:openbabel-3.1.1-18.el8.aarch64.rpm:openbabel-devel-3.1.1-18.el8.aarch64.rpm|:openbabel-doc-3.1.1-18.el8.noarch.rpm:openbabel-gui-3.1.1-18.el8.aarch64.rpm:openbabel-libs-3.1.1-18.el8.aarch64.rpm7:perl-openbabel-3.1.1-18.el8.aarch64.rpmq:python3-openbabel-3.1.1-18.el8.aarch64.rpmY:ruby-openbabel-3.1.1-18.el8.aarch64.rpm:openbabel-debugsource-3.1.1-18.el8.aarch64.rpm:openbabel-debuginfo-3.1.1-18.el8.aarch64.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.aarch64.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.aarch64.rpm8:perl-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmr:python3-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmZ:ruby-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpml:openbabel-3.1.1-18.el8.ppc64le.rpm:openbabel-devel-3.1.1-18.el8.ppc64le.rpm:openbabel-gui-3.1.1-18.el8.ppc64le.rpm:openbabel-libs-3.1.1-18.el8.ppc64le.rpm7:perl-openbabel-3.1.1-18.el8.ppc64le.rpmq:python3-openbabel-3.1.1-18.el8.ppc64le.rpmY:ruby-openbabel-3.1.1-18.el8.ppc64le.rpm:openbabel-debugsource-3.1.1-18.el8.ppc64le.rpm:openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.ppc64le.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.ppc64le.rpm8:perl-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmr:python3-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmZ:ruby-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpml:openbabel-3.1.1-18.el8.s390x.rpm:openbabel-devel-3.1.1-18.el8.s390x.rpm:openbabel-gui-3.1.1-18.el8.s390x.rpm:openbabel-libs-3.1.1-18.el8.s390x.rpm7:perl-openbabel-3.1.1-18.el8.s390x.rpmq:python3-openbabel-3.1.1-18.el8.s390x.rpmY:ruby-openbabel-3.1.1-18.el8.s390x.rpm:openbabel-debugsource-3.1.1-18.el8.s390x.rpm:openbabel-debuginfo-3.1.1-18.el8.s390x.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.s390x.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.s390x.rpm8:perl-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmr:python3-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmZ:ruby-openbabel-debuginfo-3.1.1-18.el8.s390x.rpml:openbabel-3.1.1-18.el8.x86_64.rpm:openbabel-devel-3.1.1-18.el8.x86_64.rpm:openbabel-gui-3.1.1-18.el8.x86_64.rpm:openbabel-libs-3.1.1-18.el8.x86_64.rpm7:perl-openbabel-3.1.1-18.el8.x86_64.rpmq:python3-openbabel-3.1.1-18.el8.x86_64.rpmY:ruby-openbabel-3.1.1-18.el8.x86_64.rpm:openbabel-debugsource-3.1.1-18.el8.x86_64.rpm:openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.x86_64.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.x86_64.rpm8:perl-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmr:python3-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmZ:ruby-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm sMBBnewpackagegolang-gopkg-readline-1-1.4-12.20180628git2972be2.el8.1https://bugzilla.redhat.com/show_bug.cgi?id=18491911849191golang-gopkg-readline-1: please add epel8 branchBgolang-gopkg-readline-1-1.4-12.20180628git2972be2.el8.1.src.rpm(Bcompat-golang-github-chzyer-readline-devel-1.4-12.20180628git2972be2.el8.1.noarch.rpmtBgolang-gopkg-readline-1-devel-1.4-12.20180628git2972be2.el8.1.noarch.rpmBgolang-gopkg-readline-1-1.4-12.20180628git2972be2.el8.1.src.rpm(Bcompat-golang-github-chzyer-readline-devel-1.4-12.20180628git2972be2.el8.1.noarch.rpmtBgolang-gopkg-readline-1-devel-1.4-12.20180628git2972be2.el8.1.noarch.rpmc|1RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixasdcplib-2.10.38-1.el8<asdcplib-2.10.38-1.el8.src.rpm<asdcplib-2.10.38-1.el8.aarch64.rpmx<asdcplib-tools-2.10.38-1.el8.aarch64.rpmw<asdcplib-devel-2.10.38-1.el8.aarch64.rpmy<asdcplib-tools-debuginfo-2.10.38-1.el8.aarch64.rpmv<asdcplib-debugsource-2.10.38-1.el8.aarch64.rpmu<asdcplib-debuginfo-2.10.38-1.el8.aarch64.rpmy<asdcplib-tools-debuginfo-2.10.38-1.el8.ppc64le.rpmw<asdcplib-devel-2.10.38-1.el8.ppc64le.rpmv<asdcplib-debugsource-2.10.38-1.el8.ppc64le.rpmu<asdcplib-debuginfo-2.10.38-1.el8.ppc64le.rpm<asdcplib-2.10.38-1.el8.ppc64le.rpmx<asdcplib-tools-2.10.38-1.el8.ppc64le.rpmv<asdcplib-debugsource-2.10.38-1.el8.s390x.rpm<asdcplib-2.10.38-1.el8.s390x.rpmx<asdcplib-tools-2.10.38-1.el8.s390x.rpmw<asdcplib-devel-2.10.38-1.el8.s390x.rpmy<asdcplib-tools-debuginfo-2.10.38-1.el8.s390x.rpmu<asdcplib-debuginfo-2.10.38-1.el8.s390x.rpm<asdcplib-2.10.38-1.el8.x86_64.rpmx<asdcplib-tools-2.10.38-1.el8.x86_64.rpmw<asdcplib-devel-2.10.38-1.el8.x86_64.rpmv<asdcplib-debugsource-2.10.38-1.el8.x86_64.rpmu<asdcplib-debuginfo-2.10.38-1.el8.x86_64.rpmy<asdcplib-tools-debuginfo-2.10.38-1.el8.x86_64.rpm<asdcplib-2.10.38-1.el8.src.rpm<asdcplib-2.10.38-1.el8.aarch64.rpmx<asdcplib-tools-2.10.38-1.el8.aarch64.rpmw<asdcplib-devel-2.10.38-1.el8.aarch64.rpmy<asdcplib-tools-debuginfo-2.10.38-1.el8.aarch64.rpmv<asdcplib-debugsource-2.10.38-1.el8.aarch64.rpmu<asdcplib-debuginfo-2.10.38-1.el8.aarch64.rpmy<asdcplib-tools-debuginfo-2.10.38-1.el8.ppc64le.rpmw<asdcplib-devel-2.10.38-1.el8.ppc64le.rpmv<asdcplib-debugsource-2.10.38-1.el8.ppc64le.rpmu<asdcplib-debuginfo-2.10.38-1.el8.ppc64le.rpm<asdcplib-2.10.38-1.el8.ppc64le.rpmx<asdcplib-tools-2.10.38-1.el8.ppc64le.rpmv<asdcplib-debugsource-2.10.38-1.el8.s390x.rpm<asdcplib-2.10.38-1.el8.s390x.rpmx<asdcplib-tools-2.10.38-1.el8.s390x.rpmw<asdcplib-devel-2.10.38-1.el8.s390x.rpmy<asdcplib-tools-debuginfo-2.10.38-1.el8.s390x.rpmu<asdcplib-debuginfo-2.10.38-1.el8.s390x.rpm<asdcplib-2.10.38-1.el8.x86_64.rpmx<asdcplib-tools-2.10.38-1.el8.x86_64.rpmw<asdcplib-devel-2.10.38-1.el8.x86_64.rpmv<asdcplib-debugsource-2.10.38-1.el8.x86_64.rpmu<asdcplib-debuginfo-2.10.38-1.el8.x86_64.rpmy<asdcplib-tools-debuginfo-2.10.38-1.el8.x86_64.rpm=E5rBnewpackagepython-pyemby-1.6-1.el8"2Zpython-pyemby-1.6-1.el8.src.rpmDZpython3-pyemby-1.6-1.el8.noarch.rpm2Zpython-pyemby-1.6-1.el8.src.rpmDZpython3-pyemby-1.6-1.el8.noarch.rpmkcSBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibtomcrypt-1.18.2-5.el8 libtommath-1.1.0-1.el8S(https://bugzilla.redhat.com/show_bug.cgi?id=17556611755661build of libtommath for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17619341761934Build for EPEL8#Rlibtomcrypt-1.18.2-5.el8.src.rpmRlibtomcrypt-debuginfo-1.18.2-5.el8.aarch64.rpmRlibtomcrypt-debugsource-1.18.2-5.el8.aarch64.rpmRlibtomcrypt-devel-1.18.2-5.el8.aarch64.rpmRlibtomcrypt-1.18.2-5.el8.aarch64.rpmRlibtomcrypt-devel-1.18.2-5.el8.ppc64le.rpmRlibtomcrypt-1.18.2-5.el8.ppc64le.rpmRlibtomcrypt-debugsource-1.18.2-5.el8.ppc64le.rpmRlibtomcrypt-debuginfo-1.18.2-5.el8.ppc64le.rpmRlibtomcrypt-1.18.2-5.el8.s390x.rpmRlibtomcrypt-devel-1.18.2-5.el8.s390x.rpmRlibtomcrypt-debugsource-1.18.2-5.el8.s390x.rpmRlibtomcrypt-debuginfo-1.18.2-5.el8.s390x.rpmRlibtomcrypt-devel-1.18.2-5.el8.x86_64.rpmRlibtomcrypt-debugsource-1.18.2-5.el8.x86_64.rpmRlibtomcrypt-debuginfo-1.18.2-5.el8.x86_64.rpmRlibtomcrypt-1.18.2-5.el8.x86_64.rpm]=libtommath-1.1.0-1.el8.src.rpm^=libtommath-devel-1.1.0-1.el8.aarch64.rpm]=libtommath-debugsource-1.1.0-1.el8.aarch64.rpmw=libtommath-doc-1.1.0-1.el8.noarch.rpm\=libtommath-debuginfo-1.1.0-1.el8.aarch64.rpm]=libtommath-1.1.0-1.el8.aarch64.rpm]=libtommath-1.1.0-1.el8.ppc64le.rpm^=libtommath-devel-1.1.0-1.el8.ppc64le.rpm\=libtommath-debuginfo-1.1.0-1.el8.ppc64le.rpm]=libtommath-debugsource-1.1.0-1.el8.ppc64le.rpm\=libtommath-debuginfo-1.1.0-1.el8.s390x.rpm]=libtommath-debugsource-1.1.0-1.el8.s390x.rpm^=libtommath-devel-1.1.0-1.el8.s390x.rpm]=libtommath-1.1.0-1.el8.s390x.rpm]=libtommath-1.1.0-1.el8.x86_64.rpm\=libtommath-debuginfo-1.1.0-1.el8.x86_64.rpm]=libtommath-debugsource-1.1.0-1.el8.x86_64.rpm^=libtommath-devel-1.1.0-1.el8.x86_64.rpm#Rlibtomcrypt-1.18.2-5.el8.src.rpmRlibtomcrypt-debuginfo-1.18.2-5.el8.aarch64.rpmRlibtomcrypt-debugsource-1.18.2-5.el8.aarch64.rpmRlibtomcrypt-devel-1.18.2-5.el8.aarch64.rpmRlibtomcrypt-1.18.2-5.el8.aarch64.rpmRlibtomcrypt-devel-1.18.2-5.el8.ppc64le.rpmRlibtomcrypt-1.18.2-5.el8.ppc64le.rpmRlibtomcrypt-debugsource-1.18.2-5.el8.ppc64le.rpmRlibtomcrypt-debuginfo-1.18.2-5.el8.ppc64le.rpmRlibtomcrypt-1.18.2-5.el8.s390x.rpmRlibtomcrypt-devel-1.18.2-5.el8.s390x.rpmRlibtomcrypt-debugsource-1.18.2-5.el8.s390x.rpmRlibtomcrypt-debuginfo-1.18.2-5.el8.s390x.rpmRlibtomcrypt-devel-1.18.2-5.el8.x86_64.rpmRlibtomcrypt-debugsource-1.18.2-5.el8.x86_64.rpmRlibtomcrypt-debuginfo-1.18.2-5.el8.x86_64.rpmRlibtomcrypt-1.18.2-5.el8.x86_64.rpm]=libtommath-1.1.0-1.el8.src.rpm^=libtommath-devel-1.1.0-1.el8.aarch64.rpm]=libtommath-debugsource-1.1.0-1.el8.aarch64.rpmw=libtommath-doc-1.1.0-1.el8.noarch.rpm\=libtommath-debuginfo-1.1.0-1.el8.aarch64.rpm]=libtommath-1.1.0-1.el8.aarch64.rpm]=libtommath-1.1.0-1.el8.ppc64le.rpm^=libtommath-devel-1.1.0-1.el8.ppc64le.rpm\=libtommath-debuginfo-1.1.0-1.el8.ppc64le.rpm]=libtommath-debugsource-1.1.0-1.el8.ppc64le.rpm\=libtommath-debuginfo-1.1.0-1.el8.s390x.rpm]=libtommath-debugsource-1.1.0-1.el8.s390x.rpm^=libtommath-devel-1.1.0-1.el8.s390x.rpm]=libtommath-1.1.0-1.el8.s390x.rpm]=libtommath-1.1.0-1.el8.x86_64.rpm\=libtommath-debuginfo-1.1.0-1.el8.x86_64.rpm]=libtommath-debugsource-1.1.0-1.el8.x86_64.rpm^=libtommath-devel-1.1.0-1.el8.x86_64.rpmb#BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibtelnet-0.23-1.el8{https://bugzilla.redhat.com/show_bug.cgi?id=18963751896375Please build libtelnet for EPEL 8 zlibtelnet-0.23-1.el8.src.rpm~zlibtelnet-debugsource-0.23-1.el8.aarch64.rpm}zlibtelnet-debuginfo-0.23-1.el8.aarch64.rpm zlibtelnet-0.23-1.el8.aarch64.rpmzlibtelnet-utils-debuginfo-0.23-1.el8.aarch64.rpmzlibtelnet-devel-0.23-1.el8.aarch64.rpmzlibtelnet-utils-0.23-1.el8.aarch64.rpm zlibtelnet-0.23-1.el8.ppc64le.rpmzlibtelnet-devel-0.23-1.el8.ppc64le.rpmzlibtelnet-utils-0.23-1.el8.ppc64le.rpm~zlibtelnet-debugsource-0.23-1.el8.ppc64le.rpm}zlibtelnet-debuginfo-0.23-1.el8.ppc64le.rpmzlibtelnet-utils-debuginfo-0.23-1.el8.ppc64le.rpm zlibtelnet-0.23-1.el8.s390x.rpmzlibtelnet-utils-0.23-1.el8.s390x.rpmzlibtelnet-devel-0.23-1.el8.s390x.rpm}zlibtelnet-debuginfo-0.23-1.el8.s390x.rpmzlibtelnet-utils-debuginfo-0.23-1.el8.s390x.rpm~zlibtelnet-debugsource-0.23-1.el8.s390x.rpm zlibtelnet-0.23-1.el8.x86_64.rpmzlibtelnet-devel-0.23-1.el8.x86_64.rpmzlibtelnet-utils-0.23-1.el8.x86_64.rpm~zlibtelnet-debugsource-0.23-1.el8.x86_64.rpm}zlibtelnet-debuginfo-0.23-1.el8.x86_64.rpmzlibtelnet-utils-debuginfo-0.23-1.el8.x86_64.rpm zlibtelnet-0.23-1.el8.src.rpm~zlibtelnet-debugsource-0.23-1.el8.aarch64.rpm}zlibtelnet-debuginfo-0.23-1.el8.aarch64.rpm zlibtelnet-0.23-1.el8.aarch64.rpmzlibtelnet-utils-debuginfo-0.23-1.el8.aarch64.rpmzlibtelnet-devel-0.23-1.el8.aarch64.rpmzlibtelnet-utils-0.23-1.el8.aarch64.rpm zlibtelnet-0.23-1.el8.ppc64le.rpmzlibtelnet-devel-0.23-1.el8.ppc64le.rpmzlibtelnet-utils-0.23-1.el8.ppc64le.rpm~zlibtelnet-debugsource-0.23-1.el8.ppc64le.rpm}zlibtelnet-debuginfo-0.23-1.el8.ppc64le.rpmzlibtelnet-utils-debuginfo-0.23-1.el8.ppc64le.rpm zlibtelnet-0.23-1.el8.s390x.rpmzlibtelnet-utils-0.23-1.el8.s390x.rpmzlibtelnet-devel-0.23-1.el8.s390x.rpm}zlibtelnet-debuginfo-0.23-1.el8.s390x.rpmzlibtelnet-utils-debuginfo-0.23-1.el8.s390x.rpm~zlibtelnet-debugsource-0.23-1.el8.s390x.rpm zlibtelnet-0.23-1.el8.x86_64.rpmzlibtelnet-devel-0.23-1.el8.x86_64.rpmzlibtelnet-utils-0.23-1.el8.x86_64.rpm~zlibtelnet-debugsource-0.23-1.el8.x86_64.rpm}zlibtelnet-debuginfo-0.23-1.el8.x86_64.rpmzlibtelnet-utils-debuginfo-0.23-1.el8.x86_64.rpm?4_BBBBBBBBBBBBBBBBBBBunspecifiedlibuecc-7-9.el8} libuecc-7-9.el8.src.rpm libuecc-7-9.el8.aarch64.rpm& libuecc-devel-7-9.el8.aarch64.rpm% libuecc-debugsource-7-9.el8.aarch64.rpm$ libuecc-debuginfo-7-9.el8.aarch64.rpm libuecc-7-9.el8.ppc64le.rpm% libuecc-debugsource-7-9.el8.ppc64le.rpm$ libuecc-debuginfo-7-9.el8.ppc64le.rpm& libuecc-devel-7-9.el8.ppc64le.rpm libuecc-7-9.el8.s390x.rpm& libuecc-devel-7-9.el8.s390x.rpm% libuecc-debugsource-7-9.el8.s390x.rpm$ libuecc-debuginfo-7-9.el8.s390x.rpm libuecc-7-9.el8.x86_64.rpm$ libuecc-debuginfo-7-9.el8.x86_64.rpm% libuecc-debugsource-7-9.el8.x86_64.rpm& libuecc-devel-7-9.el8.x86_64.rpm libuecc-7-9.el8.src.rpm libuecc-7-9.el8.aarch64.rpm& libuecc-devel-7-9.el8.aarch64.rpm% libuecc-debugsource-7-9.el8.aarch64.rpm$ libuecc-debuginfo-7-9.el8.aarch64.rpm libuecc-7-9.el8.ppc64le.rpm% libuecc-debugsource-7-9.el8.ppc64le.rpm$ libuecc-debuginfo-7-9.el8.ppc64le.rpm& libuecc-devel-7-9.el8.ppc64le.rpm libuecc-7-9.el8.s390x.rpm& libuecc-devel-7-9.el8.s390x.rpm% libuecc-debugsource-7-9.el8.s390x.rpm$ libuecc-debuginfo-7-9.el8.s390x.rpm libuecc-7-9.el8.x86_64.rpm$ libuecc-debuginfo-7-9.el8.x86_64.rpm% libuecc-debugsource-7-9.el8.x86_64.rpm& libuecc-devel-7-9.el8.x86_64.rpmRw uBBBBBBBBBBBBBBBBBBBnewpackagefakechroot-2.20.1-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17916261791626Please build fakechroot for EPEL 8v fakechroot-2.20.1-2.el8.src.rpmJ fakechroot-libs-2.20.1-2.el8.aarch64.rpmK fakechroot-libs-debuginfo-2.20.1-2.el8.aarch64.rpmv fakechroot-2.20.1-2.el8.aarch64.rpmI fakechroot-debugsource-2.20.1-2.el8.aarch64.rpmK fakechroot-libs-debuginfo-2.20.1-2.el8.ppc64le.rpmJ fakechroot-libs-2.20.1-2.el8.ppc64le.rpmI fakechroot-debugsource-2.20.1-2.el8.ppc64le.rpmv fakechroot-2.20.1-2.el8.ppc64le.rpmv fakechroot-2.20.1-2.el8.s390x.rpmJ fakechroot-libs-2.20.1-2.el8.s390x.rpmI fakechroot-debugsource-2.20.1-2.el8.s390x.rpmK fakechroot-libs-debuginfo-2.20.1-2.el8.s390x.rpmv fakechroot-2.20.1-2.el8.x86_64.rpmJ fakechroot-libs-2.20.1-2.el8.x86_64.rpmI fakechroot-debugsource-2.20.1-2.el8.x86_64.rpmK fakechroot-libs-debuginfo-2.20.1-2.el8.x86_64.rpmv fakechroot-2.20.1-2.el8.src.rpmJ fakechroot-libs-2.20.1-2.el8.aarch64.rpmK fakechroot-libs-debuginfo-2.20.1-2.el8.aarch64.rpmv fakechroot-2.20.1-2.el8.aarch64.rpmI fakechroot-debugsource-2.20.1-2.el8.aarch64.rpmK fakechroot-libs-debuginfo-2.20.1-2.el8.ppc64le.rpmJ fakechroot-libs-2.20.1-2.el8.ppc64le.rpmI fakechroot-debugsource-2.20.1-2.el8.ppc64le.rpmv fakechroot-2.20.1-2.el8.ppc64le.rpmv fakechroot-2.20.1-2.el8.s390x.rpmJ fakechroot-libs-2.20.1-2.el8.s390x.rpmI fakechroot-debugsource-2.20.1-2.el8.s390x.rpmK fakechroot-libs-debuginfo-2.20.1-2.el8.s390x.rpmv fakechroot-2.20.1-2.el8.x86_64.rpmJ fakechroot-libs-2.20.1-2.el8.x86_64.rpmI fakechroot-debugsource-2.20.1-2.el8.x86_64.rpmK fakechroot-libs-debuginfo-2.20.1-2.el8.x86_64.rpm KBnewpackagepybugz-0.13-1.gitbb0ae.el8! Gppybugz-0.13-1.gitbb0ae.el8.src.rpmGppybugz-0.13-1.gitbb0ae.el8.noarch.rpmGppybugz-0.13-1.gitbb0ae.el8.src.rpmGppybugz-0.13-1.gitbb0ae.el8.noarch.rpmٓ{"OBBnewpackagerubygem-multi_json-1.13.1-4.el8.1.https://bugzilla.redhat.com/show_bug.cgi?id=17690471769047build of rubygem-multi_json for EPEL 8!0rubygem-multi_json-1.13.1-4.el8.1.src.rpm!0rubygem-multi_json-1.13.1-4.el8.1.noarch.rpms0rubygem-multi_json-doc-1.13.1-4.el8.1.noarch.rpm!0rubygem-multi_json-1.13.1-4.el8.1.src.rpm!0rubygem-multi_json-1.13.1-4.el8.1.noarch.rpms0rubygem-multi_json-doc-1.13.1-4.el8.1.noarch.rpmӴ- *TBBBBBBBBBBBBBBBBBBBBenhancementlibraqm-0.7.0-4.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17553881755388rWlibraqm-0.7.0-4.el8.src.rpm Wlibraqm-devel-0.7.0-4.el8.aarch64.rpm Wlibraqm-debugsource-0.7.0-4.el8.aarch64.rpmqWlibraqm-docs-0.7.0-4.el8.noarch.rpm Wlibraqm-debuginfo-0.7.0-4.el8.aarch64.rpmrWlibraqm-0.7.0-4.el8.aarch64.rpm Wlibraqm-debuginfo-0.7.0-4.el8.ppc64le.rpmrWlibraqm-0.7.0-4.el8.ppc64le.rpm Wlibraqm-debugsource-0.7.0-4.el8.ppc64le.rpm Wlibraqm-devel-0.7.0-4.el8.ppc64le.rpm Wlibraqm-debugsource-0.7.0-4.el8.s390x.rpm Wlibraqm-devel-0.7.0-4.el8.s390x.rpmrWlibraqm-0.7.0-4.el8.s390x.rpm Wlibraqm-debuginfo-0.7.0-4.el8.s390x.rpmrWlibraqm-0.7.0-4.el8.x86_64.rpm Wlibraqm-devel-0.7.0-4.el8.x86_64.rpm Wlibraqm-debugsource-0.7.0-4.el8.x86_64.rpm Wlibraqm-debuginfo-0.7.0-4.el8.x86_64.rpmrWlibraqm-0.7.0-4.el8.src.rpm Wlibraqm-devel-0.7.0-4.el8.aarch64.rpm Wlibraqm-debugsource-0.7.0-4.el8.aarch64.rpmqWlibraqm-docs-0.7.0-4.el8.noarch.rpm Wlibraqm-debuginfo-0.7.0-4.el8.aarch64.rpmrWlibraqm-0.7.0-4.el8.aarch64.rpm Wlibraqm-debuginfo-0.7.0-4.el8.ppc64le.rpmrWlibraqm-0.7.0-4.el8.ppc64le.rpm Wlibraqm-debugsource-0.7.0-4.el8.ppc64le.rpm Wlibraqm-devel-0.7.0-4.el8.ppc64le.rpm Wlibraqm-debugsource-0.7.0-4.el8.s390x.rpm Wlibraqm-devel-0.7.0-4.el8.s390x.rpmrWlibraqm-0.7.0-4.el8.s390x.rpm Wlibraqm-debuginfo-0.7.0-4.el8.s390x.rpmrWlibraqm-0.7.0-4.el8.x86_64.rpm Wlibraqm-devel-0.7.0-4.el8.x86_64.rpm Wlibraqm-debugsource-0.7.0-4.el8.x86_64.rpm Wlibraqm-debuginfo-0.7.0-4.el8.x86_64.rpmP/.kBnewpackageperl-CSS-Tiny-1.20-11.el8L'https://bugzilla.redhat.com/show_bug.cgi?id=17650511765051[RFE] EPEL8 branch of perl-CSS-TinyY[perl-CSS-Tiny-1.20-11.el8.src.rpmY[perl-CSS-Tiny-1.20-11.el8.noarch.rpmY[perl-CSS-Tiny-1.20-11.el8.src.rpmY[perl-CSS-Tiny-1.20-11.el8.noarch.rpmAMoBBBBBBBBBBBBBBBBBBBBunspecifiedtng-1.8.2-4.el8s8ktng-1.8.2-4.el8.src.rpmkktng-debugsource-1.8.2-4.el8.aarch64.rpmlktng-devel-1.8.2-4.el8.aarch64.rpm8ktng-1.8.2-4.el8.aarch64.rpmjktng-debuginfo-1.8.2-4.el8.aarch64.rpmktng-doc-1.8.2-4.el8.noarch.rpmjktng-debuginfo-1.8.2-4.el8.ppc64le.rpmlktng-devel-1.8.2-4.el8.ppc64le.rpm8ktng-1.8.2-4.el8.ppc64le.rpmkktng-debugsource-1.8.2-4.el8.ppc64le.rpmlktng-devel-1.8.2-4.el8.s390x.rpmjktng-debuginfo-1.8.2-4.el8.s390x.rpmkktng-debugsource-1.8.2-4.el8.s390x.rpm8ktng-1.8.2-4.el8.s390x.rpmlktng-devel-1.8.2-4.el8.x86_64.rpmkktng-debugsource-1.8.2-4.el8.x86_64.rpm8ktng-1.8.2-4.el8.x86_64.rpmjktng-debuginfo-1.8.2-4.el8.x86_64.rpm8ktng-1.8.2-4.el8.src.rpmkktng-debugsource-1.8.2-4.el8.aarch64.rpmlktng-devel-1.8.2-4.el8.aarch64.rpm8ktng-1.8.2-4.el8.aarch64.rpmjktng-debuginfo-1.8.2-4.el8.aarch64.rpmktng-doc-1.8.2-4.el8.noarch.rpmjktng-debuginfo-1.8.2-4.el8.ppc64le.rpmlktng-devel-1.8.2-4.el8.ppc64le.rpm8ktng-1.8.2-4.el8.ppc64le.rpmkktng-debugsource-1.8.2-4.el8.ppc64le.rpmlktng-devel-1.8.2-4.el8.s390x.rpmjktng-debuginfo-1.8.2-4.el8.s390x.rpmkktng-debugsource-1.8.2-4.el8.s390x.rpm8ktng-1.8.2-4.el8.s390x.rpmlktng-devel-1.8.2-4.el8.x86_64.rpmkktng-debugsource-1.8.2-4.el8.x86_64.rpm8ktng-1.8.2-4.el8.x86_64.rpmjktng-debuginfo-1.8.2-4.el8.x86_64.rpmKFBBBBBBBBBBBnewpackageipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=21601952160195build ipmctl v03.00.00.0468sipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.src.rpmsipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpm?slibipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpmAslibipmctl-compat-devel-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpm+sipmctl-compat-02.00.00.3885-debugsource-02.00.00.3885-1.el8.x86_64.rpm*sipmctl-compat-02.00.00.3885-debuginfo-02.00.00.3885-1.el8.x86_64.rpm@slibipmctl-compat-02.00.00.3885-debuginfo-02.00.00.3885-1.el8.x86_64.rpmsipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.src.rpmsipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpm?slibipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpmAslibipmctl-compat-devel-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpm+sipmctl-compat-02.00.00.3885-debugsource-02.00.00.3885-1.el8.x86_64.rpm*sipmctl-compat-02.00.00.3885-debuginfo-02.00.00.3885-1.el8.x86_64.rpm@slibipmctl-compat-02.00.00.3885-debuginfo-02.00.00.3885-1.el8.x86_64.rpm5.)TBBBBBBBBBBBBBBBBBBBnewpackageSDL2_ttf-2.20.2-1.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=21103032110303Please build SDL2_ttf for EPEL-8 and EPEL-9@!SDL2_ttf-2.20.2-1.el8.src.rpm@!SDL2_ttf-2.20.2-1.el8.aarch64.rpm/!SDL2_ttf-devel-2.20.2-1.el8.aarch64.rpm.!SDL2_ttf-debugsource-2.20.2-1.el8.aarch64.rpm-!SDL2_ttf-debuginfo-2.20.2-1.el8.aarch64.rpm@!SDL2_ttf-2.20.2-1.el8.ppc64le.rpm/!SDL2_ttf-devel-2.20.2-1.el8.ppc64le.rpm.!SDL2_ttf-debugsource-2.20.2-1.el8.ppc64le.rpm-!SDL2_ttf-debuginfo-2.20.2-1.el8.ppc64le.rpm@!SDL2_ttf-2.20.2-1.el8.s390x.rpm/!SDL2_ttf-devel-2.20.2-1.el8.s390x.rpm.!SDL2_ttf-debugsource-2.20.2-1.el8.s390x.rpm-!SDL2_ttf-debuginfo-2.20.2-1.el8.s390x.rpm@!SDL2_ttf-2.20.2-1.el8.x86_64.rpm/!SDL2_ttf-devel-2.20.2-1.el8.x86_64.rpm.!SDL2_ttf-debugsource-2.20.2-1.el8.x86_64.rpm-!SDL2_ttf-debuginfo-2.20.2-1.el8.x86_64.rpm@!SDL2_ttf-2.20.2-1.el8.src.rpm@!SDL2_ttf-2.20.2-1.el8.aarch64.rpm/!SDL2_ttf-devel-2.20.2-1.el8.aarch64.rpm.!SDL2_ttf-debugsource-2.20.2-1.el8.aarch64.rpm-!SDL2_ttf-debuginfo-2.20.2-1.el8.aarch64.rpm@!SDL2_ttf-2.20.2-1.el8.ppc64le.rpm/!SDL2_ttf-devel-2.20.2-1.el8.ppc64le.rpm.!SDL2_ttf-debugsource-2.20.2-1.el8.ppc64le.rpm-!SDL2_ttf-debuginfo-2.20.2-1.el8.ppc64le.rpm@!SDL2_ttf-2.20.2-1.el8.s390x.rpm/!SDL2_ttf-devel-2.20.2-1.el8.s390x.rpm.!SDL2_ttf-debugsource-2.20.2-1.el8.s390x.rpm-!SDL2_ttf-debuginfo-2.20.2-1.el8.s390x.rpm@!SDL2_ttf-2.20.2-1.el8.x86_64.rpm/!SDL2_ttf-devel-2.20.2-1.el8.x86_64.rpm.!SDL2_ttf-debugsource-2.20.2-1.el8.x86_64.rpm-!SDL2_ttf-debuginfo-2.20.2-1.el8.x86_64.rpm 50jBBBBunspecifiedcepces-0.3.5-7.el8]Svcepces-0.3.5-7.el8.src.rpmSvcepces-0.3.5-7.el8.noarch.rpmvpython3-cepces-0.3.5-7.el8.noarch.rpm vcepces-certmonger-0.3.5-7.el8.noarch.rpmvcepces-selinux-0.3.5-7.el8.noarch.rpmSvcepces-0.3.5-7.el8.src.rpmSvcepces-0.3.5-7.el8.noarch.rpmvpython3-cepces-0.3.5-7.el8.noarch.rpm vcepces-certmonger-0.3.5-7.el8.noarch.rpmvcepces-selinux-0.3.5-7.el8.noarch.rpm<4qBenhancementpython-img2pdf-0.4.0-3.el8t$https://bugzilla.redhat.com/show_bug.cgi?id=19072261907226Please build python-img2pdf for EPEL8mEpython-img2pdf-0.4.0-3.el8.src.rpmqEpython3-img2pdf-0.4.0-3.el8.noarch.rpmmEpython-img2pdf-0.4.0-3.el8.src.rpmqEpython3-img2pdf-0.4.0-3.el8.noarch.rpm<r*uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixOpenImageIO-2.1.20.0-1.el8 darktable-3.2.1-8.el8 gfal2-2.18.1-3.el8 pugixml-1.11-1.el8 vmaf-1.3.15-2.el8 Qdarktable-3.2.1-8.el8.src.rpmnQdarktable-tools-noise-3.2.1-8.el8.ppc64le.rpmQdarktable-3.2.1-8.el8.ppc64le.rpmlQdarktable-debuginfo-3.2.1-8.el8.ppc64le.rpmmQdarktable-debugsource-3.2.1-8.el8.ppc64le.rpmoQdarktable-tools-noise-debuginfo-3.2.1-8.el8.ppc64le.rpmQdarktable-3.2.1-8.el8.x86_64.rpmnQdarktable-tools-noise-3.2.1-8.el8.x86_64.rpmmQdarktable-debugsource-3.2.1-8.el8.x86_64.rpmlQdarktable-debuginfo-3.2.1-8.el8.x86_64.rpmoQdarktable-tools-noise-debuginfo-3.2.1-8.el8.x86_64.rpm,tgfal2-2.18.1-3.el8.src.rpmJtgfal2-plugin-srm-2.18.1-3.el8.aarch64.rpmEtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.aarch64.rpmtgfal2-debugsource-2.18.1-3.el8.aarch64.rpm=tgfal2-debuginfo-2.18.1-3.el8.aarch64.rpmBtgfal2-plugin-file-2.18.1-3.el8.aarch64.rpmItgfal2-plugin-mock-debuginfo-2.18.1-3.el8.aarch64.rpmCtgfal2-plugin-file-debuginfo-2.18.1-3.el8.aarch64.rpmbtgfal2-doc-2.18.1-3.el8.noarch.rpm@tgfal2-plugin-dcap-2.18.1-3.el8.aarch64.rpmHtgfal2-plugin-mock-2.18.1-3.el8.aarch64.rpmDtgfal2-plugin-gridftp-2.18.1-3.el8.aarch64.rpmFtgfal2-plugin-http-2.18.1-3.el8.aarch64.rpmGtgfal2-plugin-http-debuginfo-2.18.1-3.el8.aarch64.rpmAtgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.aarch64.rpm@tgfal2-plugin-dcap-2.18.1-3.el8.ppc64le.rpmLtgfal2-plugin-xrootd-2.18.1-3.el8.ppc64le.rpmJtgfal2-plugin-srm-2.18.1-3.el8.ppc64le.rpm>tgfal2-debugsource-2.18.1-3.el8.ppc64le.rpm?tgfal2-devel-2.18.1-3.el8.ppc64le.rpmAtgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.ppc64le.rpmCtgfal2-plugin-file-debuginfo-2.18.1-3.el8.ppc64le.rpmDtgfal2-plugin-gridftp-2.18.1-3.el8.ppc64le.rpmItgfal2-plugin-mock-debuginfo-2.18.1-3.el8.ppc64le.rpm,tgfal2-2.18.1-3.el8.ppc64le.rpmEtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.ppc64le.rpmKtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.ppc64le.rpmGtgfal2-plugin-http-debuginfo-2.18.1-3.el8.ppc64le.rpmHtgfal2-plugin-mock-2.18.1-3.el8.ppc64le.rpmtgfal2-debugsource-2.18.1-3.el8.s390x.rpmLtgfal2-plugin-xrootd-2.18.1-3.el8.s390x.rpm@tgfal2-plugin-dcap-2.18.1-3.el8.s390x.rpmHtgfal2-plugin-mock-2.18.1-3.el8.s390x.rpmItgfal2-plugin-mock-debuginfo-2.18.1-3.el8.s390x.rpmEtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.s390x.rpmFtgfal2-plugin-http-2.18.1-3.el8.s390x.rpmBtgfal2-plugin-file-2.18.1-3.el8.s390x.rpmDtgfal2-plugin-gridftp-2.18.1-3.el8.s390x.rpm=tgfal2-debuginfo-2.18.1-3.el8.s390x.rpmGtgfal2-plugin-http-debuginfo-2.18.1-3.el8.s390x.rpmCtgfal2-plugin-file-debuginfo-2.18.1-3.el8.s390x.rpmAtgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.s390x.rpm?tgfal2-devel-2.18.1-3.el8.s390x.rpmtgfal2-debugsource-2.18.1-3.el8.x86_64.rpm=tgfal2-debuginfo-2.18.1-3.el8.x86_64.rpmCtgfal2-plugin-file-debuginfo-2.18.1-3.el8.x86_64.rpmAtgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.x86_64.rpmKtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.x86_64.rpmEtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.x86_64.rpmGtgfal2-plugin-http-debuginfo-2.18.1-3.el8.x86_64.rpmMtgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.x86_64.rpmItgfal2-plugin-mock-debuginfo-2.18.1-3.el8.x86_64.rpm2OpenImageIO-2.1.20.0-1.el8.src.rpm)OpenImageIO-debugsource-2.1.20.0-1.el8.ppc64le.rpm(OpenImageIO-debuginfo-2.1.20.0-1.el8.ppc64le.rpm,OpenImageIO-iv-debuginfo-2.1.20.0-1.el8.ppc64le.rpmHpython3-openimageio-2.1.20.0-1.el8.ppc64le.rpm.OpenImageIO-utils-debuginfo-2.1.20.0-1.el8.ppc64le.rpm2OpenImageIO-2.1.20.0-1.el8.ppc64le.rpm*OpenImageIO-devel-2.1.20.0-1.el8.ppc64le.rpm+OpenImageIO-iv-2.1.20.0-1.el8.ppc64le.rpm-OpenImageIO-utils-2.1.20.0-1.el8.ppc64le.rpmIpython3-openimageio-debuginfo-2.1.20.0-1.el8.ppc64le.rpm2OpenImageIO-2.1.20.0-1.el8.x86_64.rpmHpython3-openimageio-2.1.20.0-1.el8.x86_64.rpm-OpenImageIO-utils-2.1.20.0-1.el8.x86_64.rpm+OpenImageIO-iv-2.1.20.0-1.el8.x86_64.rpm*OpenImageIO-devel-2.1.20.0-1.el8.x86_64.rpm)OpenImageIO-debugsource-2.1.20.0-1.el8.x86_64.rpm(OpenImageIO-debuginfo-2.1.20.0-1.el8.x86_64.rpmIpython3-openimageio-debuginfo-2.1.20.0-1.el8.x86_64.rpm.OpenImageIO-utils-debuginfo-2.1.20.0-1.el8.x86_64.rpm,OpenImageIO-iv-debuginfo-2.1.20.0-1.el8.x86_64.rpmpugixml-doc-1.11-1.el8.x86_64.rpmmpugixml-1.11-1.el8.src.rpmpugixml-debugsource-1.11-1.el8.aarch64.rpmmpugixml-1.11-1.el8.aarch64.rpmpugixml-debuginfo-1.11-1.el8.aarch64.rpmpugixml-doc-1.11-1.el8.aarch64.rpmpugixml-devel-1.11-1.el8.aarch64.rpmpugixml-debugsource-1.11-1.el8.ppc64le.rpmpugixml-debuginfo-1.11-1.el8.ppc64le.rpmpugixml-doc-1.11-1.el8.ppc64le.rpmpugixml-devel-1.11-1.el8.ppc64le.rpmmpugixml-1.11-1.el8.ppc64le.rpmpugixml-debuginfo-1.11-1.el8.s390x.rpmmpugixml-1.11-1.el8.s390x.rpmpugixml-devel-1.11-1.el8.s390x.rpmpugixml-debugsource-1.11-1.el8.s390x.rpmpugixml-doc-1.11-1.el8.s390x.rpmmpugixml-1.11-1.el8.x86_64.rpmpugixml-devel-1.11-1.el8.x86_64.rpmpugixml-debugsource-1.11-1.el8.x86_64.rpmpugixml-debuginfo-1.11-1.el8.x86_64.rpm8vmaf-1.3.15-2.el8.src.rpm8vmaf-1.3.15-2.el8.x86_64.rpmW8libvmaf-1.3.15-2.el8.x86_64.rpmY8libvmaf-devel-1.3.15-2.el8.x86_64.rpm8vmaf-debugsource-1.3.15-2.el8.x86_64.rpmX8libvmaf-debuginfo-1.3.15-2.el8.x86_64.rpm Qdarktable-3.2.1-8.el8.src.rpmnQdarktable-tools-noise-3.2.1-8.el8.ppc64le.rpmQdarktable-3.2.1-8.el8.ppc64le.rpmlQdarktable-debuginfo-3.2.1-8.el8.ppc64le.rpmmQdarktable-debugsource-3.2.1-8.el8.ppc64le.rpmoQdarktable-tools-noise-debuginfo-3.2.1-8.el8.ppc64le.rpmQdarktable-3.2.1-8.el8.x86_64.rpmnQdarktable-tools-noise-3.2.1-8.el8.x86_64.rpmmQdarktable-debugsource-3.2.1-8.el8.x86_64.rpmlQdarktable-debuginfo-3.2.1-8.el8.x86_64.rpmoQdarktable-tools-noise-debuginfo-3.2.1-8.el8.x86_64.rpm,tgfal2-2.18.1-3.el8.src.rpmJtgfal2-plugin-srm-2.18.1-3.el8.aarch64.rpmEtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.aarch64.rpmtgfal2-debugsource-2.18.1-3.el8.aarch64.rpm=tgfal2-debuginfo-2.18.1-3.el8.aarch64.rpmBtgfal2-plugin-file-2.18.1-3.el8.aarch64.rpmItgfal2-plugin-mock-debuginfo-2.18.1-3.el8.aarch64.rpmCtgfal2-plugin-file-debuginfo-2.18.1-3.el8.aarch64.rpmbtgfal2-doc-2.18.1-3.el8.noarch.rpm@tgfal2-plugin-dcap-2.18.1-3.el8.aarch64.rpmHtgfal2-plugin-mock-2.18.1-3.el8.aarch64.rpmDtgfal2-plugin-gridftp-2.18.1-3.el8.aarch64.rpmFtgfal2-plugin-http-2.18.1-3.el8.aarch64.rpmGtgfal2-plugin-http-debuginfo-2.18.1-3.el8.aarch64.rpmAtgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.aarch64.rpm@tgfal2-plugin-dcap-2.18.1-3.el8.ppc64le.rpmLtgfal2-plugin-xrootd-2.18.1-3.el8.ppc64le.rpmJtgfal2-plugin-srm-2.18.1-3.el8.ppc64le.rpm>tgfal2-debugsource-2.18.1-3.el8.ppc64le.rpm?tgfal2-devel-2.18.1-3.el8.ppc64le.rpmAtgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.ppc64le.rpmCtgfal2-plugin-file-debuginfo-2.18.1-3.el8.ppc64le.rpmDtgfal2-plugin-gridftp-2.18.1-3.el8.ppc64le.rpmItgfal2-plugin-mock-debuginfo-2.18.1-3.el8.ppc64le.rpm,tgfal2-2.18.1-3.el8.ppc64le.rpmEtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.ppc64le.rpmKtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.ppc64le.rpmGtgfal2-plugin-http-debuginfo-2.18.1-3.el8.ppc64le.rpmHtgfal2-plugin-mock-2.18.1-3.el8.ppc64le.rpmtgfal2-debugsource-2.18.1-3.el8.s390x.rpmLtgfal2-plugin-xrootd-2.18.1-3.el8.s390x.rpm@tgfal2-plugin-dcap-2.18.1-3.el8.s390x.rpmHtgfal2-plugin-mock-2.18.1-3.el8.s390x.rpmItgfal2-plugin-mock-debuginfo-2.18.1-3.el8.s390x.rpmEtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.s390x.rpmFtgfal2-plugin-http-2.18.1-3.el8.s390x.rpmBtgfal2-plugin-file-2.18.1-3.el8.s390x.rpmDtgfal2-plugin-gridftp-2.18.1-3.el8.s390x.rpm=tgfal2-debuginfo-2.18.1-3.el8.s390x.rpmGtgfal2-plugin-http-debuginfo-2.18.1-3.el8.s390x.rpmCtgfal2-plugin-file-debuginfo-2.18.1-3.el8.s390x.rpmAtgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.s390x.rpm?tgfal2-devel-2.18.1-3.el8.s390x.rpmtgfal2-debugsource-2.18.1-3.el8.x86_64.rpm=tgfal2-debuginfo-2.18.1-3.el8.x86_64.rpmCtgfal2-plugin-file-debuginfo-2.18.1-3.el8.x86_64.rpmAtgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.x86_64.rpmKtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.x86_64.rpmEtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.x86_64.rpmGtgfal2-plugin-http-debuginfo-2.18.1-3.el8.x86_64.rpmMtgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.x86_64.rpmItgfal2-plugin-mock-debuginfo-2.18.1-3.el8.x86_64.rpm2OpenImageIO-2.1.20.0-1.el8.src.rpm)OpenImageIO-debugsource-2.1.20.0-1.el8.ppc64le.rpm(OpenImageIO-debuginfo-2.1.20.0-1.el8.ppc64le.rpm,OpenImageIO-iv-debuginfo-2.1.20.0-1.el8.ppc64le.rpmHpython3-openimageio-2.1.20.0-1.el8.ppc64le.rpm.OpenImageIO-utils-debuginfo-2.1.20.0-1.el8.ppc64le.rpm2OpenImageIO-2.1.20.0-1.el8.ppc64le.rpm*OpenImageIO-devel-2.1.20.0-1.el8.ppc64le.rpm+OpenImageIO-iv-2.1.20.0-1.el8.ppc64le.rpm-OpenImageIO-utils-2.1.20.0-1.el8.ppc64le.rpmIpython3-openimageio-debuginfo-2.1.20.0-1.el8.ppc64le.rpm2OpenImageIO-2.1.20.0-1.el8.x86_64.rpmHpython3-openimageio-2.1.20.0-1.el8.x86_64.rpm-OpenImageIO-utils-2.1.20.0-1.el8.x86_64.rpm+OpenImageIO-iv-2.1.20.0-1.el8.x86_64.rpm*OpenImageIO-devel-2.1.20.0-1.el8.x86_64.rpm)OpenImageIO-debugsource-2.1.20.0-1.el8.x86_64.rpm(OpenImageIO-debuginfo-2.1.20.0-1.el8.x86_64.rpmIpython3-openimageio-debuginfo-2.1.20.0-1.el8.x86_64.rpm.OpenImageIO-utils-debuginfo-2.1.20.0-1.el8.x86_64.rpm,OpenImageIO-iv-debuginfo-2.1.20.0-1.el8.x86_64.rpmpugixml-doc-1.11-1.el8.x86_64.rpmmpugixml-1.11-1.el8.src.rpmpugixml-debugsource-1.11-1.el8.aarch64.rpmmpugixml-1.11-1.el8.aarch64.rpmpugixml-debuginfo-1.11-1.el8.aarch64.rpmpugixml-doc-1.11-1.el8.aarch64.rpmpugixml-devel-1.11-1.el8.aarch64.rpmpugixml-debugsource-1.11-1.el8.ppc64le.rpmpugixml-debuginfo-1.11-1.el8.ppc64le.rpmpugixml-doc-1.11-1.el8.ppc64le.rpmpugixml-devel-1.11-1.el8.ppc64le.rpmmpugixml-1.11-1.el8.ppc64le.rpmpugixml-debuginfo-1.11-1.el8.s390x.rpmmpugixml-1.11-1.el8.s390x.rpmpugixml-devel-1.11-1.el8.s390x.rpmpugixml-debugsource-1.11-1.el8.s390x.rpmpugixml-doc-1.11-1.el8.s390x.rpmmpugixml-1.11-1.el8.x86_64.rpmpugixml-devel-1.11-1.el8.x86_64.rpmpugixml-debugsource-1.11-1.el8.x86_64.rpmpugixml-debuginfo-1.11-1.el8.x86_64.rpm8vmaf-1.3.15-2.el8.src.rpm8vmaf-1.3.15-2.el8.x86_64.rpmW8libvmaf-1.3.15-2.el8.x86_64.rpmY8libvmaf-devel-1.3.15-2.el8.x86_64.rpm8vmaf-debugsource-1.3.15-2.el8.x86_64.rpmX8libvmaf-debuginfo-1.3.15-2.el8.x86_64.rpmvHkBBBBBBBBBBBBBBBBBBBBBBBBBbugfixga-5.7.2-3.el83yga-5.7.2-3.el8.src.rpmyga-mpich-devel-5.7.2-3.el8.aarch64.rpmyga-openmpi-devel-5.7.2-3.el8.aarch64.rpmyga-mpich-5.7.2-3.el8.aarch64.rpmyga-mpich-static-5.7.2-3.el8.aarch64.rpmyga-openmpi-static-5.7.2-3.el8.aarch64.rpm`yga-common-5.7.2-3.el8.noarch.rpmyga-openmpi-5.7.2-3.el8.aarch64.rpmyga-openmpi-devel-5.7.2-3.el8.ppc64le.rpmyga-openmpi-static-5.7.2-3.el8.ppc64le.rpmyga-mpich-devel-5.7.2-3.el8.ppc64le.rpmyga-openmpi-5.7.2-3.el8.ppc64le.rpmyga-mpich-5.7.2-3.el8.ppc64le.rpmyga-mpich-static-5.7.2-3.el8.ppc64le.rpmyga-mpich-5.7.2-3.el8.x86_64.rpmyga-mpich-devel-5.7.2-3.el8.x86_64.rpmyga-mpich-static-5.7.2-3.el8.x86_64.rpmyga-openmpi-5.7.2-3.el8.x86_64.rpmyga-openmpi-devel-5.7.2-3.el8.x86_64.rpmyga-openmpi-static-5.7.2-3.el8.x86_64.rpmyga-5.7.2-3.el8.src.rpmyga-mpich-devel-5.7.2-3.el8.aarch64.rpmyga-openmpi-devel-5.7.2-3.el8.aarch64.rpmyga-mpich-5.7.2-3.el8.aarch64.rpmyga-mpich-static-5.7.2-3.el8.aarch64.rpmyga-openmpi-static-5.7.2-3.el8.aarch64.rpm`yga-common-5.7.2-3.el8.noarch.rpmyga-openmpi-5.7.2-3.el8.aarch64.rpmyga-openmpi-devel-5.7.2-3.el8.ppc64le.rpmyga-openmpi-static-5.7.2-3.el8.ppc64le.rpmyga-mpich-devel-5.7.2-3.el8.ppc64le.rpmyga-openmpi-5.7.2-3.el8.ppc64le.rpmyga-mpich-5.7.2-3.el8.ppc64le.rpmyga-mpich-static-5.7.2-3.el8.ppc64le.rpmyga-mpich-5.7.2-3.el8.x86_64.rpmyga-mpich-devel-5.7.2-3.el8.x86_64.rpmyga-mpich-static-5.7.2-3.el8.x86_64.rpmyga-openmpi-5.7.2-3.el8.x86_64.rpmyga-openmpi-devel-5.7.2-3.el8.x86_64.rpmyga-openmpi-static-5.7.2-3.el8.x86_64.rpm@PGBBBBBBBBBBBBBBnewpackageruby-augeas-0.5.0-24.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=17495481749548build of ruby-augeas for EPEL 8 Aruby-augeas-0.5.0-24.el8.src.rpmAruby-augeas-debuginfo-0.5.0-24.el8.aarch64.rpmAruby-augeas-0.5.0-24.el8.aarch64.rpmAruby-augeas-debugsource-0.5.0-24.el8.aarch64.rpmAruby-augeas-0.5.0-24.el8.ppc64le.rpmAruby-augeas-debugsource-0.5.0-24.el8.ppc64le.rpmAruby-augeas-debuginfo-0.5.0-24.el8.ppc64le.rpmAruby-augeas-0.5.0-24.el8.s390x.rpmAruby-augeas-debugsource-0.5.0-24.el8.s390x.rpmAruby-augeas-debuginfo-0.5.0-24.el8.s390x.rpmAruby-augeas-0.5.0-24.el8.x86_64.rpmAruby-augeas-debugsource-0.5.0-24.el8.x86_64.rpmAruby-augeas-debuginfo-0.5.0-24.el8.x86_64.rpm Aruby-augeas-0.5.0-24.el8.src.rpmAruby-augeas-debuginfo-0.5.0-24.el8.aarch64.rpmAruby-augeas-0.5.0-24.el8.aarch64.rpmAruby-augeas-debugsource-0.5.0-24.el8.aarch64.rpmAruby-augeas-0.5.0-24.el8.ppc64le.rpmAruby-augeas-debugsource-0.5.0-24.el8.ppc64le.rpmAruby-augeas-debuginfo-0.5.0-24.el8.ppc64le.rpmAruby-augeas-0.5.0-24.el8.s390x.rpmAruby-augeas-debugsource-0.5.0-24.el8.s390x.rpmAruby-augeas-debuginfo-0.5.0-24.el8.s390x.rpmAruby-augeas-0.5.0-24.el8.x86_64.rpmAruby-augeas-debugsource-0.5.0-24.el8.x86_64.rpmAruby-augeas-debuginfo-0.5.0-24.el8.x86_64.rpmǝFzXBBunspecifiedlua-binaryheap-0.4-1.el8Y'Clua-binaryheap-0.4-1.el8.src.rpmClua-binaryheap-0.4-1.el8.noarch.rpmlua5.1-binaryheap-0.4-1.el8.noarch.rpmClua-binaryheap-0.4-1.el8.src.rpmClua-binaryheap-0.4-1.el8.noarch.rpmlua5.1-binaryheap-0.4-1.el8.noarch.rpmi"-]BBBBBBBBBBBBBBnewpackagedmenu-5.1-1.el86 @Bdmenu-5.1-1.el8.src.rpm@Bdmenu-5.1-1.el8.aarch64.rpmGBdmenu-debugsource-5.1-1.el8.aarch64.rpmFBdmenu-debuginfo-5.1-1.el8.aarch64.rpm@Bdmenu-5.1-1.el8.ppc64le.rpmGBdmenu-debugsource-5.1-1.el8.ppc64le.rpmFBdmenu-debuginfo-5.1-1.el8.ppc64le.rpm@Bdmenu-5.1-1.el8.s390x.rpmGBdmenu-debugsource-5.1-1.el8.s390x.rpmFBdmenu-debuginfo-5.1-1.el8.s390x.rpm@Bdmenu-5.1-1.el8.x86_64.rpmGBdmenu-debugsource-5.1-1.el8.x86_64.rpmFBdmenu-debuginfo-5.1-1.el8.x86_64.rpm @Bdmenu-5.1-1.el8.src.rpm@Bdmenu-5.1-1.el8.aarch64.rpmGBdmenu-debugsource-5.1-1.el8.aarch64.rpmFBdmenu-debuginfo-5.1-1.el8.aarch64.rpm@Bdmenu-5.1-1.el8.ppc64le.rpmGBdmenu-debugsource-5.1-1.el8.ppc64le.rpmFBdmenu-debuginfo-5.1-1.el8.ppc64le.rpm@Bdmenu-5.1-1.el8.s390x.rpmGBdmenu-debugsource-5.1-1.el8.s390x.rpmFBdmenu-debuginfo-5.1-1.el8.s390x.rpm@Bdmenu-5.1-1.el8.x86_64.rpmGBdmenu-debugsource-5.1-1.el8.x86_64.rpmFBdmenu-debuginfo-5.1-1.el8.x86_64.rpmǞuu>nBBBBBBBBBBBBBBbugfixboinc-tui-2.7.1-1.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=22546042254604boinc-tui-2.7.1 is available +lboinc-tui-2.7.1-1.el8.src.rpm+lboinc-tui-2.7.1-1.el8.aarch64.rpmJlboinc-tui-debugsource-2.7.1-1.el8.aarch64.rpmIlboinc-tui-debuginfo-2.7.1-1.el8.aarch64.rpm+lboinc-tui-2.7.1-1.el8.ppc64le.rpmJlboinc-tui-debugsource-2.7.1-1.el8.ppc64le.rpmIlboinc-tui-debuginfo-2.7.1-1.el8.ppc64le.rpm+lboinc-tui-2.7.1-1.el8.s390x.rpmJlboinc-tui-debugsource-2.7.1-1.el8.s390x.rpmIlboinc-tui-debuginfo-2.7.1-1.el8.s390x.rpm+lboinc-tui-2.7.1-1.el8.x86_64.rpmJlboinc-tui-debugsource-2.7.1-1.el8.x86_64.rpmIlboinc-tui-debuginfo-2.7.1-1.el8.x86_64.rpm +lboinc-tui-2.7.1-1.el8.src.rpm+lboinc-tui-2.7.1-1.el8.aarch64.rpmJlboinc-tui-debugsource-2.7.1-1.el8.aarch64.rpmIlboinc-tui-debuginfo-2.7.1-1.el8.aarch64.rpm+lboinc-tui-2.7.1-1.el8.ppc64le.rpmJlboinc-tui-debugsource-2.7.1-1.el8.ppc64le.rpmIlboinc-tui-debuginfo-2.7.1-1.el8.ppc64le.rpm+lboinc-tui-2.7.1-1.el8.s390x.rpmJlboinc-tui-debugsource-2.7.1-1.el8.s390x.rpmIlboinc-tui-debuginfo-2.7.1-1.el8.s390x.rpm+lboinc-tui-2.7.1-1.el8.x86_64.rpmJlboinc-tui-debugsource-2.7.1-1.el8.x86_64.rpmIlboinc-tui-debuginfo-2.7.1-1.el8.x86_64.rpm7 BBBBBBBBBBBunspecifiedipmctl-03.00.00.0468-2.el8a https://bugzilla.redhat.com/show_bug.cgi?id=21601952160195build ipmctl v03.00.00.0468tipmctl-03.00.00.0468-2.el8.src.rpmtipmctl-03.00.00.0468-2.el8.x86_64.rpm>tlibipmctl-03.00.00.0468-2.el8.x86_64.rpmCtlibipmctl-devel-03.00.00.0468-2.el8.x86_64.rpm-tipmctl-debugsource-03.00.00.0468-2.el8.x86_64.rpm,tipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpmBtlibipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpmtipmctl-03.00.00.0468-2.el8.src.rpmtipmctl-03.00.00.0468-2.el8.x86_64.rpm>tlibipmctl-03.00.00.0468-2.el8.x86_64.rpmCtlibipmctl-devel-03.00.00.0468-2.el8.x86_64.rpm-tipmctl-debugsource-03.00.00.0468-2.el8.x86_64.rpm,tipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpmBtlibipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpm3+MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsnapd-2.48.2-1.el8 snapd-glib-1.58-1.el88https://bugzilla.redhat.com/show_bug.cgi?id=18970771897077snapd-glib-1.58 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18997001899700snapd-2.48.2 is availableL}snapd-2.48.2-1.el8.src.rpm8}snapd-selinux-2.48.2-1.el8.noarch.rpm}snapd-2.48.2-1.el8.aarch64.rpm}snapd-debuginfo-2.48.2-1.el8.aarch64.rpm}snap-confine-debuginfo-2.48.2-1.el8.aarch64.rpm}snapd-debugsource-2.48.2-1.el8.aarch64.rpm7}snapd-devel-2.48.2-1.el8.noarch.rpm}snap-confine-2.48.2-1.el8.aarch64.rpm}snapd-2.48.2-1.el8.ppc64le.rpm}snap-confine-2.48.2-1.el8.ppc64le.rpm}snapd-debugsource-2.48.2-1.el8.ppc64le.rpm}snapd-debuginfo-2.48.2-1.el8.ppc64le.rpm}snap-confine-debuginfo-2.48.2-1.el8.ppc64le.rpm}snapd-2.48.2-1.el8.s390x.rpm}snap-confine-2.48.2-1.el8.s390x.rpm}snapd-debugsource-2.48.2-1.el8.s390x.rpm}snapd-debuginfo-2.48.2-1.el8.s390x.rpm}snap-confine-debuginfo-2.48.2-1.el8.s390x.rpm}snapd-2.48.2-1.el8.x86_64.rpm}snap-confine-2.48.2-1.el8.x86_64.rpm}snapd-debugsource-2.48.2-1.el8.x86_64.rpm}snapd-debuginfo-2.48.2-1.el8.x86_64.rpm}snap-confine-debuginfo-2.48.2-1.el8.x86_64.rpmVZsnapd-glib-1.58-1.el8.src.rpmVZsnapd-glib-1.58-1.el8.aarch64.rpm_Zsnapd-glib-devel-1.58-1.el8.aarch64.rpm`Zsnapd-glib-tests-1.58-1.el8.aarch64.rpmbZsnapd-qt-1.58-1.el8.aarch64.rpmeZsnapd-qt-qml-1.58-1.el8.aarch64.rpmdZsnapd-qt-devel-1.58-1.el8.aarch64.rpmgZsnapd-qt-tests-1.58-1.el8.aarch64.rpm^Zsnapd-glib-debugsource-1.58-1.el8.aarch64.rpm]Zsnapd-glib-debuginfo-1.58-1.el8.aarch64.rpmaZsnapd-glib-tests-debuginfo-1.58-1.el8.aarch64.rpmcZsnapd-qt-debuginfo-1.58-1.el8.aarch64.rpmfZsnapd-qt-qml-debuginfo-1.58-1.el8.aarch64.rpmhZsnapd-qt-tests-debuginfo-1.58-1.el8.aarch64.rpmVZsnapd-glib-1.58-1.el8.ppc64le.rpm_Zsnapd-glib-devel-1.58-1.el8.ppc64le.rpm`Zsnapd-glib-tests-1.58-1.el8.ppc64le.rpmbZsnapd-qt-1.58-1.el8.ppc64le.rpmeZsnapd-qt-qml-1.58-1.el8.ppc64le.rpmdZsnapd-qt-devel-1.58-1.el8.ppc64le.rpmgZsnapd-qt-tests-1.58-1.el8.ppc64le.rpm^Zsnapd-glib-debugsource-1.58-1.el8.ppc64le.rpm]Zsnapd-glib-debuginfo-1.58-1.el8.ppc64le.rpmaZsnapd-glib-tests-debuginfo-1.58-1.el8.ppc64le.rpmcZsnapd-qt-debuginfo-1.58-1.el8.ppc64le.rpmfZsnapd-qt-qml-debuginfo-1.58-1.el8.ppc64le.rpmhZsnapd-qt-tests-debuginfo-1.58-1.el8.ppc64le.rpmVZsnapd-glib-1.58-1.el8.s390x.rpm_Zsnapd-glib-devel-1.58-1.el8.s390x.rpm`Zsnapd-glib-tests-1.58-1.el8.s390x.rpmbZsnapd-qt-1.58-1.el8.s390x.rpmeZsnapd-qt-qml-1.58-1.el8.s390x.rpmdZsnapd-qt-devel-1.58-1.el8.s390x.rpmgZsnapd-qt-tests-1.58-1.el8.s390x.rpm^Zsnapd-glib-debugsource-1.58-1.el8.s390x.rpm]Zsnapd-glib-debuginfo-1.58-1.el8.s390x.rpmaZsnapd-glib-tests-debuginfo-1.58-1.el8.s390x.rpmcZsnapd-qt-debuginfo-1.58-1.el8.s390x.rpmfZsnapd-qt-qml-debuginfo-1.58-1.el8.s390x.rpmhZsnapd-qt-tests-debuginfo-1.58-1.el8.s390x.rpmVZsnapd-glib-1.58-1.el8.x86_64.rpm_Zsnapd-glib-devel-1.58-1.el8.x86_64.rpm`Zsnapd-glib-tests-1.58-1.el8.x86_64.rpmbZsnapd-qt-1.58-1.el8.x86_64.rpmeZsnapd-qt-qml-1.58-1.el8.x86_64.rpmdZsnapd-qt-devel-1.58-1.el8.x86_64.rpmgZsnapd-qt-tests-1.58-1.el8.x86_64.rpm^Zsnapd-glib-debugsource-1.58-1.el8.x86_64.rpm]Zsnapd-glib-debuginfo-1.58-1.el8.x86_64.rpmaZsnapd-glib-tests-debuginfo-1.58-1.el8.x86_64.rpmcZsnapd-qt-debuginfo-1.58-1.el8.x86_64.rpmfZsnapd-qt-qml-debuginfo-1.58-1.el8.x86_64.rpmhZsnapd-qt-tests-debuginfo-1.58-1.el8.x86_64.rpmL}snapd-2.48.2-1.el8.src.rpm8}snapd-selinux-2.48.2-1.el8.noarch.rpm}snapd-2.48.2-1.el8.aarch64.rpm}snapd-debuginfo-2.48.2-1.el8.aarch64.rpm}snap-confine-debuginfo-2.48.2-1.el8.aarch64.rpm}snapd-debugsource-2.48.2-1.el8.aarch64.rpm7}snapd-devel-2.48.2-1.el8.noarch.rpm}snap-confine-2.48.2-1.el8.aarch64.rpm}snapd-2.48.2-1.el8.ppc64le.rpm}snap-confine-2.48.2-1.el8.ppc64le.rpm}snapd-debugsource-2.48.2-1.el8.ppc64le.rpm}snapd-debuginfo-2.48.2-1.el8.ppc64le.rpm}snap-confine-debuginfo-2.48.2-1.el8.ppc64le.rpm}snapd-2.48.2-1.el8.s390x.rpm}snap-confine-2.48.2-1.el8.s390x.rpm}snapd-debugsource-2.48.2-1.el8.s390x.rpm}snapd-debuginfo-2.48.2-1.el8.s390x.rpm}snap-confine-debuginfo-2.48.2-1.el8.s390x.rpm}snapd-2.48.2-1.el8.x86_64.rpm}snap-confine-2.48.2-1.el8.x86_64.rpm}snapd-debugsource-2.48.2-1.el8.x86_64.rpm}snapd-debuginfo-2.48.2-1.el8.x86_64.rpm}snap-confine-debuginfo-2.48.2-1.el8.x86_64.rpmVZsnapd-glib-1.58-1.el8.src.rpmVZsnapd-glib-1.58-1.el8.aarch64.rpm_Zsnapd-glib-devel-1.58-1.el8.aarch64.rpm`Zsnapd-glib-tests-1.58-1.el8.aarch64.rpmbZsnapd-qt-1.58-1.el8.aarch64.rpmeZsnapd-qt-qml-1.58-1.el8.aarch64.rpmdZsnapd-qt-devel-1.58-1.el8.aarch64.rpmgZsnapd-qt-tests-1.58-1.el8.aarch64.rpm^Zsnapd-glib-debugsource-1.58-1.el8.aarch64.rpm]Zsnapd-glib-debuginfo-1.58-1.el8.aarch64.rpmaZsnapd-glib-tests-debuginfo-1.58-1.el8.aarch64.rpmcZsnapd-qt-debuginfo-1.58-1.el8.aarch64.rpmfZsnapd-qt-qml-debuginfo-1.58-1.el8.aarch64.rpmhZsnapd-qt-tests-debuginfo-1.58-1.el8.aarch64.rpmVZsnapd-glib-1.58-1.el8.ppc64le.rpm_Zsnapd-glib-devel-1.58-1.el8.ppc64le.rpm`Zsnapd-glib-tests-1.58-1.el8.ppc64le.rpmbZsnapd-qt-1.58-1.el8.ppc64le.rpmeZsnapd-qt-qml-1.58-1.el8.ppc64le.rpmdZsnapd-qt-devel-1.58-1.el8.ppc64le.rpmgZsnapd-qt-tests-1.58-1.el8.ppc64le.rpm^Zsnapd-glib-debugsource-1.58-1.el8.ppc64le.rpm]Zsnapd-glib-debuginfo-1.58-1.el8.ppc64le.rpmaZsnapd-glib-tests-debuginfo-1.58-1.el8.ppc64le.rpmcZsnapd-qt-debuginfo-1.58-1.el8.ppc64le.rpmfZsnapd-qt-qml-debuginfo-1.58-1.el8.ppc64le.rpmhZsnapd-qt-tests-debuginfo-1.58-1.el8.ppc64le.rpmVZsnapd-glib-1.58-1.el8.s390x.rpm_Zsnapd-glib-devel-1.58-1.el8.s390x.rpm`Zsnapd-glib-tests-1.58-1.el8.s390x.rpmbZsnapd-qt-1.58-1.el8.s390x.rpmeZsnapd-qt-qml-1.58-1.el8.s390x.rpmdZsnapd-qt-devel-1.58-1.el8.s390x.rpmgZsnapd-qt-tests-1.58-1.el8.s390x.rpm^Zsnapd-glib-debugsource-1.58-1.el8.s390x.rpm]Zsnapd-glib-debuginfo-1.58-1.el8.s390x.rpmaZsnapd-glib-tests-debuginfo-1.58-1.el8.s390x.rpmcZsnapd-qt-debuginfo-1.58-1.el8.s390x.rpmfZsnapd-qt-qml-debuginfo-1.58-1.el8.s390x.rpmhZsnapd-qt-tests-debuginfo-1.58-1.el8.s390x.rpmVZsnapd-glib-1.58-1.el8.x86_64.rpm_Zsnapd-glib-devel-1.58-1.el8.x86_64.rpm`Zsnapd-glib-tests-1.58-1.el8.x86_64.rpmbZsnapd-qt-1.58-1.el8.x86_64.rpmeZsnapd-qt-qml-1.58-1.el8.x86_64.rpmdZsnapd-qt-devel-1.58-1.el8.x86_64.rpmgZsnapd-qt-tests-1.58-1.el8.x86_64.rpm^Zsnapd-glib-debugsource-1.58-1.el8.x86_64.rpm]Zsnapd-glib-debuginfo-1.58-1.el8.x86_64.rpmaZsnapd-glib-tests-debuginfo-1.58-1.el8.x86_64.rpmcZsnapd-qt-debuginfo-1.58-1.el8.x86_64.rpmfZsnapd-qt-qml-debuginfo-1.58-1.el8.x86_64.rpmhZsnapd-qt-tests-debuginfo-1.58-1.el8.x86_64.rpmc5&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.aarch64.rpm@&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.aarch64.rpmB&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-18.12.1-1.el8.2.ppc64le.rpm}&asterisk-ael-18.12.1-1.el8.2.ppc64le.rpm&asterisk-alsa-18.12.1-1.el8.2.ppc64le.rpm&asterisk-alembic-18.12.1-1.el8.2.ppc64le.rpm&asterisk-calendar-18.12.1-1.el8.2.ppc64le.rpm&asterisk-corosync-18.12.1-1.el8.2.ppc64le.rpm&asterisk-curl-18.12.1-1.el8.2.ppc64le.rpm&asterisk-dahdi-18.12.1-1.el8.2.ppc64le.rpm &asterisk-devel-18.12.1-1.el8.2.ppc64le.rpm &asterisk-fax-18.12.1-1.el8.2.ppc64le.rpm&asterisk-festival-18.12.1-1.el8.2.ppc64le.rpm&asterisk-iax2-18.12.1-1.el8.2.ppc64le.rpm&asterisk-hep-18.12.1-1.el8.2.ppc64le.rpm&asterisk-lua-18.12.1-1.el8.2.ppc64le.rpm&asterisk-ldap-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mgcp-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mobile-18.12.1-1.el8.2.ppc64le.rpm&asterisk-minivm-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mwi-external-18.12.1-1.el8.2.ppc64le.rpm!&asterisk-mysql-18.12.1-1.el8.2.ppc64le.rpm#&asterisk-odbc-18.12.1-1.el8.2.ppc64le.rpm%&asterisk-oss-18.12.1-1.el8.2.ppc64le.rpm'&asterisk-pjsip-18.12.1-1.el8.2.ppc64le.rpm)&asterisk-portaudio-18.12.1-1.el8.2.ppc64le.rpm+&asterisk-postgresql-18.12.1-1.el8.2.ppc64le.rpm-&asterisk-radius-18.12.1-1.el8.2.ppc64le.rpm1&asterisk-skinny-18.12.1-1.el8.2.ppc64le.rpm/&asterisk-sip-18.12.1-1.el8.2.ppc64le.rpm3&asterisk-snmp-18.12.1-1.el8.2.ppc64le.rpm5&asterisk-sqlite-18.12.1-1.el8.2.ppc64le.rpm7&asterisk-tds-18.12.1-1.el8.2.ppc64le.rpm9&asterisk-unistim-18.12.1-1.el8.2.ppc64le.rpm;&asterisk-voicemail-18.12.1-1.el8.2.ppc64le.rpm=&asterisk-voicemail-imap-18.12.1-1.el8.2.ppc64le.rpm?&asterisk-voicemail-odbc-18.12.1-1.el8.2.ppc64le.rpmA&asterisk-voicemail-plain-18.12.1-1.el8.2.ppc64le.rpm &asterisk-debugsource-18.12.1-1.el8.2.ppc64le.rpm &asterisk-debuginfo-18.12.1-1.el8.2.ppc64le.rpm~&asterisk-ael-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.ppc64le.rpm &asterisk-dahdi-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-fax-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.ppc64le.rpm &asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.ppc64le.rpm"&asterisk-mysql-debuginfo-18.12.1-1.el8.2.ppc64le.rpm$&asterisk-odbc-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&&asterisk-oss-debuginfo-18.12.1-1.el8.2.ppc64le.rpm(&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.ppc64le.rpm*&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.ppc64le.rpm,&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.ppc64le.rpm.&asterisk-radius-debuginfo-18.12.1-1.el8.2.ppc64le.rpm2&asterisk-skinny-debuginfo-18.12.1-1.el8.2.ppc64le.rpm0&asterisk-sip-debuginfo-18.12.1-1.el8.2.ppc64le.rpm4&asterisk-snmp-debuginfo-18.12.1-1.el8.2.ppc64le.rpm6&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.ppc64le.rpm8&asterisk-tds-debuginfo-18.12.1-1.el8.2.ppc64le.rpm:&asterisk-unistim-debuginfo-18.12.1-1.el8.2.ppc64le.rpm<&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.ppc64le.rpm>&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.ppc64le.rpm@&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.ppc64le.rpmB&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-18.12.1-1.el8.2.s390x.rpm}&asterisk-ael-18.12.1-1.el8.2.s390x.rpm&asterisk-alsa-18.12.1-1.el8.2.s390x.rpm&asterisk-alembic-18.12.1-1.el8.2.s390x.rpm&asterisk-calendar-18.12.1-1.el8.2.s390x.rpm&asterisk-corosync-18.12.1-1.el8.2.s390x.rpm&asterisk-curl-18.12.1-1.el8.2.s390x.rpm&asterisk-dahdi-18.12.1-1.el8.2.s390x.rpm &asterisk-devel-18.12.1-1.el8.2.s390x.rpm &asterisk-fax-18.12.1-1.el8.2.s390x.rpm&asterisk-festival-18.12.1-1.el8.2.s390x.rpm&asterisk-iax2-18.12.1-1.el8.2.s390x.rpm&asterisk-hep-18.12.1-1.el8.2.s390x.rpm&asterisk-lua-18.12.1-1.el8.2.s390x.rpm&asterisk-ldap-18.12.1-1.el8.2.s390x.rpm&asterisk-mgcp-18.12.1-1.el8.2.s390x.rpm&asterisk-mobile-18.12.1-1.el8.2.s390x.rpm&asterisk-minivm-18.12.1-1.el8.2.s390x.rpm&asterisk-mwi-external-18.12.1-1.el8.2.s390x.rpm!&asterisk-mysql-18.12.1-1.el8.2.s390x.rpm#&asterisk-odbc-18.12.1-1.el8.2.s390x.rpm%&asterisk-oss-18.12.1-1.el8.2.s390x.rpm'&asterisk-pjsip-18.12.1-1.el8.2.s390x.rpm)&asterisk-portaudio-18.12.1-1.el8.2.s390x.rpm+&asterisk-postgresql-18.12.1-1.el8.2.s390x.rpm-&asterisk-radius-18.12.1-1.el8.2.s390x.rpm1&asterisk-skinny-18.12.1-1.el8.2.s390x.rpm/&asterisk-sip-18.12.1-1.el8.2.s390x.rpm3&asterisk-snmp-18.12.1-1.el8.2.s390x.rpm5&asterisk-sqlite-18.12.1-1.el8.2.s390x.rpm7&asterisk-tds-18.12.1-1.el8.2.s390x.rpm9&asterisk-unistim-18.12.1-1.el8.2.s390x.rpm;&asterisk-voicemail-18.12.1-1.el8.2.s390x.rpm=&asterisk-voicemail-imap-18.12.1-1.el8.2.s390x.rpm?&asterisk-voicemail-odbc-18.12.1-1.el8.2.s390x.rpmA&asterisk-voicemail-plain-18.12.1-1.el8.2.s390x.rpm &asterisk-debugsource-18.12.1-1.el8.2.s390x.rpm &asterisk-debuginfo-18.12.1-1.el8.2.s390x.rpm~&asterisk-ael-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.s390x.rpm &asterisk-dahdi-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-fax-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.s390x.rpm &asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.s390x.rpm"&asterisk-mysql-debuginfo-18.12.1-1.el8.2.s390x.rpm$&asterisk-odbc-debuginfo-18.12.1-1.el8.2.s390x.rpm&&asterisk-oss-debuginfo-18.12.1-1.el8.2.s390x.rpm(&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.s390x.rpm*&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.s390x.rpm,&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.s390x.rpm.&asterisk-radius-debuginfo-18.12.1-1.el8.2.s390x.rpm2&asterisk-skinny-debuginfo-18.12.1-1.el8.2.s390x.rpm0&asterisk-sip-debuginfo-18.12.1-1.el8.2.s390x.rpm4&asterisk-snmp-debuginfo-18.12.1-1.el8.2.s390x.rpm6&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.s390x.rpm8&asterisk-tds-debuginfo-18.12.1-1.el8.2.s390x.rpm:&asterisk-unistim-debuginfo-18.12.1-1.el8.2.s390x.rpm<&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.s390x.rpm>&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.s390x.rpm@&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.s390x.rpmB&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-18.12.1-1.el8.2.x86_64.rpm}&asterisk-ael-18.12.1-1.el8.2.x86_64.rpm&asterisk-alsa-18.12.1-1.el8.2.x86_64.rpm&asterisk-alembic-18.12.1-1.el8.2.x86_64.rpm&asterisk-calendar-18.12.1-1.el8.2.x86_64.rpm&asterisk-corosync-18.12.1-1.el8.2.x86_64.rpm&asterisk-curl-18.12.1-1.el8.2.x86_64.rpm&asterisk-dahdi-18.12.1-1.el8.2.x86_64.rpm &asterisk-devel-18.12.1-1.el8.2.x86_64.rpm &asterisk-fax-18.12.1-1.el8.2.x86_64.rpm&asterisk-festival-18.12.1-1.el8.2.x86_64.rpm&asterisk-iax2-18.12.1-1.el8.2.x86_64.rpm&asterisk-hep-18.12.1-1.el8.2.x86_64.rpm&asterisk-lua-18.12.1-1.el8.2.x86_64.rpm&asterisk-ldap-18.12.1-1.el8.2.x86_64.rpm&asterisk-mgcp-18.12.1-1.el8.2.x86_64.rpm&asterisk-mobile-18.12.1-1.el8.2.x86_64.rpm&asterisk-minivm-18.12.1-1.el8.2.x86_64.rpm&asterisk-mwi-external-18.12.1-1.el8.2.x86_64.rpm!&asterisk-mysql-18.12.1-1.el8.2.x86_64.rpm#&asterisk-odbc-18.12.1-1.el8.2.x86_64.rpm%&asterisk-oss-18.12.1-1.el8.2.x86_64.rpm'&asterisk-pjsip-18.12.1-1.el8.2.x86_64.rpm)&asterisk-portaudio-18.12.1-1.el8.2.x86_64.rpm+&asterisk-postgresql-18.12.1-1.el8.2.x86_64.rpm-&asterisk-radius-18.12.1-1.el8.2.x86_64.rpm1&asterisk-skinny-18.12.1-1.el8.2.x86_64.rpm/&asterisk-sip-18.12.1-1.el8.2.x86_64.rpm3&asterisk-snmp-18.12.1-1.el8.2.x86_64.rpm5&asterisk-sqlite-18.12.1-1.el8.2.x86_64.rpm7&asterisk-tds-18.12.1-1.el8.2.x86_64.rpm9&asterisk-unistim-18.12.1-1.el8.2.x86_64.rpm;&asterisk-voicemail-18.12.1-1.el8.2.x86_64.rpm=&asterisk-voicemail-imap-18.12.1-1.el8.2.x86_64.rpm?&asterisk-voicemail-odbc-18.12.1-1.el8.2.x86_64.rpmA&asterisk-voicemail-plain-18.12.1-1.el8.2.x86_64.rpm &asterisk-debugsource-18.12.1-1.el8.2.x86_64.rpm &asterisk-debuginfo-18.12.1-1.el8.2.x86_64.rpm~&asterisk-ael-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.x86_64.rpm &asterisk-dahdi-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-fax-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.x86_64.rpm &asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.x86_64.rpm"&asterisk-mysql-debuginfo-18.12.1-1.el8.2.x86_64.rpm$&asterisk-odbc-debuginfo-18.12.1-1.el8.2.x86_64.rpm&&asterisk-oss-debuginfo-18.12.1-1.el8.2.x86_64.rpm(&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.x86_64.rpm*&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.x86_64.rpm,&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.x86_64.rpm.&asterisk-radius-debuginfo-18.12.1-1.el8.2.x86_64.rpm2&asterisk-skinny-debuginfo-18.12.1-1.el8.2.x86_64.rpm0&asterisk-sip-debuginfo-18.12.1-1.el8.2.x86_64.rpm4&asterisk-snmp-debuginfo-18.12.1-1.el8.2.x86_64.rpm6&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.x86_64.rpm8&asterisk-tds-debuginfo-18.12.1-1.el8.2.x86_64.rpm:&asterisk-unistim-debuginfo-18.12.1-1.el8.2.x86_64.rpm<&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.x86_64.rpm>&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.x86_64.rpm@&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.x86_64.rpmB&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-18.12.1-1.el8.2.src.rpm&asterisk-18.12.1-1.el8.2.aarch64.rpm}&asterisk-ael-18.12.1-1.el8.2.aarch64.rpm&asterisk-alsa-18.12.1-1.el8.2.aarch64.rpm&asterisk-alembic-18.12.1-1.el8.2.aarch64.rpm&asterisk-calendar-18.12.1-1.el8.2.aarch64.rpm&asterisk-corosync-18.12.1-1.el8.2.aarch64.rpm&asterisk-curl-18.12.1-1.el8.2.aarch64.rpm&asterisk-dahdi-18.12.1-1.el8.2.aarch64.rpm &asterisk-devel-18.12.1-1.el8.2.aarch64.rpm &asterisk-fax-18.12.1-1.el8.2.aarch64.rpm&asterisk-festival-18.12.1-1.el8.2.aarch64.rpm&asterisk-iax2-18.12.1-1.el8.2.aarch64.rpm&asterisk-hep-18.12.1-1.el8.2.aarch64.rpm&asterisk-lua-18.12.1-1.el8.2.aarch64.rpm&asterisk-ldap-18.12.1-1.el8.2.aarch64.rpm&asterisk-mgcp-18.12.1-1.el8.2.aarch64.rpm&asterisk-mobile-18.12.1-1.el8.2.aarch64.rpm&asterisk-minivm-18.12.1-1.el8.2.aarch64.rpm&asterisk-mwi-external-18.12.1-1.el8.2.aarch64.rpm!&asterisk-mysql-18.12.1-1.el8.2.aarch64.rpm#&asterisk-odbc-18.12.1-1.el8.2.aarch64.rpm%&asterisk-oss-18.12.1-1.el8.2.aarch64.rpm'&asterisk-pjsip-18.12.1-1.el8.2.aarch64.rpm)&asterisk-portaudio-18.12.1-1.el8.2.aarch64.rpm+&asterisk-postgresql-18.12.1-1.el8.2.aarch64.rpm-&asterisk-radius-18.12.1-1.el8.2.aarch64.rpm1&asterisk-skinny-18.12.1-1.el8.2.aarch64.rpm/&asterisk-sip-18.12.1-1.el8.2.aarch64.rpm3&asterisk-snmp-18.12.1-1.el8.2.aarch64.rpm5&asterisk-sqlite-18.12.1-1.el8.2.aarch64.rpm7&asterisk-tds-18.12.1-1.el8.2.aarch64.rpm9&asterisk-unistim-18.12.1-1.el8.2.aarch64.rpm;&asterisk-voicemail-18.12.1-1.el8.2.aarch64.rpm=&asterisk-voicemail-imap-18.12.1-1.el8.2.aarch64.rpm?&asterisk-voicemail-odbc-18.12.1-1.el8.2.aarch64.rpmA&asterisk-voicemail-plain-18.12.1-1.el8.2.aarch64.rpm &asterisk-debugsource-18.12.1-1.el8.2.aarch64.rpm &asterisk-debuginfo-18.12.1-1.el8.2.aarch64.rpm~&asterisk-ael-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.aarch64.rpm &asterisk-dahdi-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-fax-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.aarch64.rpm &asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.aarch64.rpm"&asterisk-mysql-debuginfo-18.12.1-1.el8.2.aarch64.rpm$&asterisk-odbc-debuginfo-18.12.1-1.el8.2.aarch64.rpm&&asterisk-oss-debuginfo-18.12.1-1.el8.2.aarch64.rpm(&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.aarch64.rpm*&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.aarch64.rpm,&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.aarch64.rpm.&asterisk-radius-debuginfo-18.12.1-1.el8.2.aarch64.rpm2&asterisk-skinny-debuginfo-18.12.1-1.el8.2.aarch64.rpm0&asterisk-sip-debuginfo-18.12.1-1.el8.2.aarch64.rpm4&asterisk-snmp-debuginfo-18.12.1-1.el8.2.aarch64.rpm6&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.aarch64.rpm8&asterisk-tds-debuginfo-18.12.1-1.el8.2.aarch64.rpm:&asterisk-unistim-debuginfo-18.12.1-1.el8.2.aarch64.rpm<&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.aarch64.rpm>&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.aarch64.rpm@&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.aarch64.rpmB&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-18.12.1-1.el8.2.ppc64le.rpm}&asterisk-ael-18.12.1-1.el8.2.ppc64le.rpm&asterisk-alsa-18.12.1-1.el8.2.ppc64le.rpm&asterisk-alembic-18.12.1-1.el8.2.ppc64le.rpm&asterisk-calendar-18.12.1-1.el8.2.ppc64le.rpm&asterisk-corosync-18.12.1-1.el8.2.ppc64le.rpm&asterisk-curl-18.12.1-1.el8.2.ppc64le.rpm&asterisk-dahdi-18.12.1-1.el8.2.ppc64le.rpm &asterisk-devel-18.12.1-1.el8.2.ppc64le.rpm &asterisk-fax-18.12.1-1.el8.2.ppc64le.rpm&asterisk-festival-18.12.1-1.el8.2.ppc64le.rpm&asterisk-iax2-18.12.1-1.el8.2.ppc64le.rpm&asterisk-hep-18.12.1-1.el8.2.ppc64le.rpm&asterisk-lua-18.12.1-1.el8.2.ppc64le.rpm&asterisk-ldap-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mgcp-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mobile-18.12.1-1.el8.2.ppc64le.rpm&asterisk-minivm-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mwi-external-18.12.1-1.el8.2.ppc64le.rpm!&asterisk-mysql-18.12.1-1.el8.2.ppc64le.rpm#&asterisk-odbc-18.12.1-1.el8.2.ppc64le.rpm%&asterisk-oss-18.12.1-1.el8.2.ppc64le.rpm'&asterisk-pjsip-18.12.1-1.el8.2.ppc64le.rpm)&asterisk-portaudio-18.12.1-1.el8.2.ppc64le.rpm+&asterisk-postgresql-18.12.1-1.el8.2.ppc64le.rpm-&asterisk-radius-18.12.1-1.el8.2.ppc64le.rpm1&asterisk-skinny-18.12.1-1.el8.2.ppc64le.rpm/&asterisk-sip-18.12.1-1.el8.2.ppc64le.rpm3&asterisk-snmp-18.12.1-1.el8.2.ppc64le.rpm5&asterisk-sqlite-18.12.1-1.el8.2.ppc64le.rpm7&asterisk-tds-18.12.1-1.el8.2.ppc64le.rpm9&asterisk-unistim-18.12.1-1.el8.2.ppc64le.rpm;&asterisk-voicemail-18.12.1-1.el8.2.ppc64le.rpm=&asterisk-voicemail-imap-18.12.1-1.el8.2.ppc64le.rpm?&asterisk-voicemail-odbc-18.12.1-1.el8.2.ppc64le.rpmA&asterisk-voicemail-plain-18.12.1-1.el8.2.ppc64le.rpm &asterisk-debugsource-18.12.1-1.el8.2.ppc64le.rpm &asterisk-debuginfo-18.12.1-1.el8.2.ppc64le.rpm~&asterisk-ael-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.ppc64le.rpm &asterisk-dahdi-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-fax-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.ppc64le.rpm &asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.ppc64le.rpm"&asterisk-mysql-debuginfo-18.12.1-1.el8.2.ppc64le.rpm$&asterisk-odbc-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&&asterisk-oss-debuginfo-18.12.1-1.el8.2.ppc64le.rpm(&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.ppc64le.rpm*&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.ppc64le.rpm,&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.ppc64le.rpm.&asterisk-radius-debuginfo-18.12.1-1.el8.2.ppc64le.rpm2&asterisk-skinny-debuginfo-18.12.1-1.el8.2.ppc64le.rpm0&asterisk-sip-debuginfo-18.12.1-1.el8.2.ppc64le.rpm4&asterisk-snmp-debuginfo-18.12.1-1.el8.2.ppc64le.rpm6&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.ppc64le.rpm8&asterisk-tds-debuginfo-18.12.1-1.el8.2.ppc64le.rpm:&asterisk-unistim-debuginfo-18.12.1-1.el8.2.ppc64le.rpm<&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.ppc64le.rpm>&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.ppc64le.rpm@&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.ppc64le.rpmB&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-18.12.1-1.el8.2.s390x.rpm}&asterisk-ael-18.12.1-1.el8.2.s390x.rpm&asterisk-alsa-18.12.1-1.el8.2.s390x.rpm&asterisk-alembic-18.12.1-1.el8.2.s390x.rpm&asterisk-calendar-18.12.1-1.el8.2.s390x.rpm&asterisk-corosync-18.12.1-1.el8.2.s390x.rpm&asterisk-curl-18.12.1-1.el8.2.s390x.rpm&asterisk-dahdi-18.12.1-1.el8.2.s390x.rpm &asterisk-devel-18.12.1-1.el8.2.s390x.rpm &asterisk-fax-18.12.1-1.el8.2.s390x.rpm&asterisk-festival-18.12.1-1.el8.2.s390x.rpm&asterisk-iax2-18.12.1-1.el8.2.s390x.rpm&asterisk-hep-18.12.1-1.el8.2.s390x.rpm&asterisk-lua-18.12.1-1.el8.2.s390x.rpm&asterisk-ldap-18.12.1-1.el8.2.s390x.rpm&asterisk-mgcp-18.12.1-1.el8.2.s390x.rpm&asterisk-mobile-18.12.1-1.el8.2.s390x.rpm&asterisk-minivm-18.12.1-1.el8.2.s390x.rpm&asterisk-mwi-external-18.12.1-1.el8.2.s390x.rpm!&asterisk-mysql-18.12.1-1.el8.2.s390x.rpm#&asterisk-odbc-18.12.1-1.el8.2.s390x.rpm%&asterisk-oss-18.12.1-1.el8.2.s390x.rpm'&asterisk-pjsip-18.12.1-1.el8.2.s390x.rpm)&asterisk-portaudio-18.12.1-1.el8.2.s390x.rpm+&asterisk-postgresql-18.12.1-1.el8.2.s390x.rpm-&asterisk-radius-18.12.1-1.el8.2.s390x.rpm1&asterisk-skinny-18.12.1-1.el8.2.s390x.rpm/&asterisk-sip-18.12.1-1.el8.2.s390x.rpm3&asterisk-snmp-18.12.1-1.el8.2.s390x.rpm5&asterisk-sqlite-18.12.1-1.el8.2.s390x.rpm7&asterisk-tds-18.12.1-1.el8.2.s390x.rpm9&asterisk-unistim-18.12.1-1.el8.2.s390x.rpm;&asterisk-voicemail-18.12.1-1.el8.2.s390x.rpm=&asterisk-voicemail-imap-18.12.1-1.el8.2.s390x.rpm?&asterisk-voicemail-odbc-18.12.1-1.el8.2.s390x.rpmA&asterisk-voicemail-plain-18.12.1-1.el8.2.s390x.rpm &asterisk-debugsource-18.12.1-1.el8.2.s390x.rpm &asterisk-debuginfo-18.12.1-1.el8.2.s390x.rpm~&asterisk-ael-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.s390x.rpm &asterisk-dahdi-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-fax-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.s390x.rpm &asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.s390x.rpm"&asterisk-mysql-debuginfo-18.12.1-1.el8.2.s390x.rpm$&asterisk-odbc-debuginfo-18.12.1-1.el8.2.s390x.rpm&&asterisk-oss-debuginfo-18.12.1-1.el8.2.s390x.rpm(&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.s390x.rpm*&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.s390x.rpm,&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.s390x.rpm.&asterisk-radius-debuginfo-18.12.1-1.el8.2.s390x.rpm2&asterisk-skinny-debuginfo-18.12.1-1.el8.2.s390x.rpm0&asterisk-sip-debuginfo-18.12.1-1.el8.2.s390x.rpm4&asterisk-snmp-debuginfo-18.12.1-1.el8.2.s390x.rpm6&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.s390x.rpm8&asterisk-tds-debuginfo-18.12.1-1.el8.2.s390x.rpm:&asterisk-unistim-debuginfo-18.12.1-1.el8.2.s390x.rpm<&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.s390x.rpm>&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.s390x.rpm@&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.s390x.rpmB&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-18.12.1-1.el8.2.x86_64.rpm}&asterisk-ael-18.12.1-1.el8.2.x86_64.rpm&asterisk-alsa-18.12.1-1.el8.2.x86_64.rpm&asterisk-alembic-18.12.1-1.el8.2.x86_64.rpm&asterisk-calendar-18.12.1-1.el8.2.x86_64.rpm&asterisk-corosync-18.12.1-1.el8.2.x86_64.rpm&asterisk-curl-18.12.1-1.el8.2.x86_64.rpm&asterisk-dahdi-18.12.1-1.el8.2.x86_64.rpm &asterisk-devel-18.12.1-1.el8.2.x86_64.rpm &asterisk-fax-18.12.1-1.el8.2.x86_64.rpm&asterisk-festival-18.12.1-1.el8.2.x86_64.rpm&asterisk-iax2-18.12.1-1.el8.2.x86_64.rpm&asterisk-hep-18.12.1-1.el8.2.x86_64.rpm&asterisk-lua-18.12.1-1.el8.2.x86_64.rpm&asterisk-ldap-18.12.1-1.el8.2.x86_64.rpm&asterisk-mgcp-18.12.1-1.el8.2.x86_64.rpm&asterisk-mobile-18.12.1-1.el8.2.x86_64.rpm&asterisk-minivm-18.12.1-1.el8.2.x86_64.rpm&asterisk-mwi-external-18.12.1-1.el8.2.x86_64.rpm!&asterisk-mysql-18.12.1-1.el8.2.x86_64.rpm#&asterisk-odbc-18.12.1-1.el8.2.x86_64.rpm%&asterisk-oss-18.12.1-1.el8.2.x86_64.rpm'&asterisk-pjsip-18.12.1-1.el8.2.x86_64.rpm)&asterisk-portaudio-18.12.1-1.el8.2.x86_64.rpm+&asterisk-postgresql-18.12.1-1.el8.2.x86_64.rpm-&asterisk-radius-18.12.1-1.el8.2.x86_64.rpm1&asterisk-skinny-18.12.1-1.el8.2.x86_64.rpm/&asterisk-sip-18.12.1-1.el8.2.x86_64.rpm3&asterisk-snmp-18.12.1-1.el8.2.x86_64.rpm5&asterisk-sqlite-18.12.1-1.el8.2.x86_64.rpm7&asterisk-tds-18.12.1-1.el8.2.x86_64.rpm9&asterisk-unistim-18.12.1-1.el8.2.x86_64.rpm;&asterisk-voicemail-18.12.1-1.el8.2.x86_64.rpm=&asterisk-voicemail-imap-18.12.1-1.el8.2.x86_64.rpm?&asterisk-voicemail-odbc-18.12.1-1.el8.2.x86_64.rpmA&asterisk-voicemail-plain-18.12.1-1.el8.2.x86_64.rpm &asterisk-debugsource-18.12.1-1.el8.2.x86_64.rpm &asterisk-debuginfo-18.12.1-1.el8.2.x86_64.rpm~&asterisk-ael-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.x86_64.rpm &asterisk-dahdi-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-fax-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.x86_64.rpm &asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.x86_64.rpm"&asterisk-mysql-debuginfo-18.12.1-1.el8.2.x86_64.rpm$&asterisk-odbc-debuginfo-18.12.1-1.el8.2.x86_64.rpm&&asterisk-oss-debuginfo-18.12.1-1.el8.2.x86_64.rpm(&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.x86_64.rpm*&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.x86_64.rpm,&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.x86_64.rpm.&asterisk-radius-debuginfo-18.12.1-1.el8.2.x86_64.rpm2&asterisk-skinny-debuginfo-18.12.1-1.el8.2.x86_64.rpm0&asterisk-sip-debuginfo-18.12.1-1.el8.2.x86_64.rpm4&asterisk-snmp-debuginfo-18.12.1-1.el8.2.x86_64.rpm6&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.x86_64.rpm8&asterisk-tds-debuginfo-18.12.1-1.el8.2.x86_64.rpm:&asterisk-unistim-debuginfo-18.12.1-1.el8.2.x86_64.rpm<&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.x86_64.rpm>&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.x86_64.rpm@&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.x86_64.rpmB&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.x86_64.rpm ; CBBBBnewpackagekoji-osbuild-11-1.el8#*koji-osbuild-11-1.el8.src.rpm*koji-osbuild-11-1.el8.noarch.rpmJkoji-osbuild-hub-11-1.el8.noarch.rpmHkoji-osbuild-builder-11-1.el8.noarch.rpmIkoji-osbuild-cli-11-1.el8.noarch.rpm*koji-osbuild-11-1.el8.src.rpm*koji-osbuild-11-1.el8.noarch.rpmJkoji-osbuild-hub-11-1.el8.noarch.rpmHkoji-osbuild-builder-11-1.el8.noarch.rpmIkoji-osbuild-cli-11-1.el8.noarch.rpm-JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageboost1.78-1.78.0-1.el87#https://bugzilla.redhat.com/show_bug.cgi?id=21655842165584Empty packageP."boost1.78-1.78.0-1.el8.src.rpm."boost1.78-1.78.0-1.el8.aarch64.rpmO"boost1.78-atomic-1.78.0-1.el8.aarch64.rpmS"boost1.78-chrono-1.78.0-1.el8.aarch64.rpmU"boost1.78-container-1.78.0-1.el8.aarch64.rpmY"boost1.78-contract-1.78.0-1.el8.aarch64.rpmW"boost1.78-context-1.78.0-1.el8.aarch64.rpm["boost1.78-coroutine-1.78.0-1.el8.aarch64.rpm]"boost1.78-date-time-1.78.0-1.el8.aarch64.rpmd"boost1.78-fiber-1.78.0-1.el8.aarch64.rpmf"boost1.78-filesystem-1.78.0-1.el8.aarch64.rpmh"boost1.78-graph-1.78.0-1.el8.aarch64.rpmn"boost1.78-iostreams-1.78.0-1.el8.aarch64.rpmp"boost1.78-json-1.78.0-1.el8.aarch64.rpmr"boost1.78-locale-1.78.0-1.el8.aarch64.rpmt"boost1.78-log-1.78.0-1.el8.aarch64.rpmv"boost1.78-math-1.78.0-1.el8.aarch64.rpm~"boost1.78-nowide-1.78.0-1.el8.aarch64.rpm"boost1.78-numpy3-1.78.0-1.el8.aarch64.rpm"boost1.78-program-options-1.78.0-1.el8.aarch64.rpm "boost1.78-python3-1.78.0-1.el8.aarch64.rpm "boost1.78-random-1.78.0-1.el8.aarch64.rpm"boost1.78-regex-1.78.0-1.el8.aarch64.rpm"boost1.78-serialization-1.78.0-1.el8.aarch64.rpm"boost1.78-stacktrace-1.78.0-1.el8.aarch64.rpm"boost1.78-system-1.78.0-1.el8.aarch64.rpm"boost1.78-test-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-1.78.0-1.el8.aarch64.rpm"boost1.78-wave-1.78.0-1.el8.aarch64.rpma"boost1.78-devel-1.78.0-1.el8.aarch64.rpm"boost1.78-static-1.78.0-1.el8.aarch64.rpmq"boost1.78-doc-1.78.0-1.el8.noarch.rpmr"boost1.78-examples-1.78.0-1.el8.noarch.rpm"boost1.78-openmpi-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.aarch64.rpml"boost1.78-graph-openmpi-1.78.0-1.el8.aarch64.rpmx"boost1.78-mpich-1.78.0-1.el8.aarch64.rpmz"boost1.78-mpich-devel-1.78.0-1.el8.aarch64.rpm{"boost1.78-mpich-python3-1.78.0-1.el8.aarch64.rpm}"boost1.78-mpich-python3-devel-1.78.0-1.el8.aarch64.rpmj"boost1.78-graph-mpich-1.78.0-1.el8.aarch64.rpmp"boost1.78-build-1.78.0-1.el8.noarch.rpmb"boost1.78-doctools-1.78.0-1.el8.aarch64.rpmQ"boost1.78-b2-1.78.0-1.el8.aarch64.rpm`"boost1.78-debugsource-1.78.0-1.el8.aarch64.rpm_"boost1.78-debuginfo-1.78.0-1.el8.aarch64.rpmP"boost1.78-atomic-debuginfo-1.78.0-1.el8.aarch64.rpmT"boost1.78-chrono-debuginfo-1.78.0-1.el8.aarch64.rpmV"boost1.78-container-debuginfo-1.78.0-1.el8.aarch64.rpmZ"boost1.78-contract-debuginfo-1.78.0-1.el8.aarch64.rpmX"boost1.78-context-debuginfo-1.78.0-1.el8.aarch64.rpm\"boost1.78-coroutine-debuginfo-1.78.0-1.el8.aarch64.rpm^"boost1.78-date-time-debuginfo-1.78.0-1.el8.aarch64.rpme"boost1.78-fiber-debuginfo-1.78.0-1.el8.aarch64.rpmg"boost1.78-filesystem-debuginfo-1.78.0-1.el8.aarch64.rpmi"boost1.78-graph-debuginfo-1.78.0-1.el8.aarch64.rpmo"boost1.78-iostreams-debuginfo-1.78.0-1.el8.aarch64.rpmq"boost1.78-json-debuginfo-1.78.0-1.el8.aarch64.rpms"boost1.78-locale-debuginfo-1.78.0-1.el8.aarch64.rpmu"boost1.78-log-debuginfo-1.78.0-1.el8.aarch64.rpmw"boost1.78-math-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-nowide-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-program-options-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-wave-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.aarch64.rpmm"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpmy"boost1.78-mpich-debuginfo-1.78.0-1.el8.aarch64.rpm|"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.aarch64.rpmk"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.aarch64.rpmc"boost1.78-doctools-debuginfo-1.78.0-1.el8.aarch64.rpmR"boost1.78-b2-debuginfo-1.78.0-1.el8.aarch64.rpm."boost1.78-1.78.0-1.el8.ppc64le.rpmO"boost1.78-atomic-1.78.0-1.el8.ppc64le.rpmS"boost1.78-chrono-1.78.0-1.el8.ppc64le.rpmU"boost1.78-container-1.78.0-1.el8.ppc64le.rpmY"boost1.78-contract-1.78.0-1.el8.ppc64le.rpmW"boost1.78-context-1.78.0-1.el8.ppc64le.rpm["boost1.78-coroutine-1.78.0-1.el8.ppc64le.rpm]"boost1.78-date-time-1.78.0-1.el8.ppc64le.rpmd"boost1.78-fiber-1.78.0-1.el8.ppc64le.rpmf"boost1.78-filesystem-1.78.0-1.el8.ppc64le.rpmh"boost1.78-graph-1.78.0-1.el8.ppc64le.rpmn"boost1.78-iostreams-1.78.0-1.el8.ppc64le.rpmp"boost1.78-json-1.78.0-1.el8.ppc64le.rpmr"boost1.78-locale-1.78.0-1.el8.ppc64le.rpmt"boost1.78-log-1.78.0-1.el8.ppc64le.rpmv"boost1.78-math-1.78.0-1.el8.ppc64le.rpm~"boost1.78-nowide-1.78.0-1.el8.ppc64le.rpm"boost1.78-numpy3-1.78.0-1.el8.ppc64le.rpm"boost1.78-program-options-1.78.0-1.el8.ppc64le.rpm "boost1.78-python3-1.78.0-1.el8.ppc64le.rpm "boost1.78-random-1.78.0-1.el8.ppc64le.rpm"boost1.78-regex-1.78.0-1.el8.ppc64le.rpm"boost1.78-serialization-1.78.0-1.el8.ppc64le.rpm"boost1.78-stacktrace-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-1.78.0-1.el8.ppc64le.rpm"boost1.78-wave-1.78.0-1.el8.ppc64le.rpma"boost1.78-devel-1.78.0-1.el8.ppc64le.rpm"boost1.78-static-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.ppc64le.rpml"boost1.78-graph-openmpi-1.78.0-1.el8.ppc64le.rpmx"boost1.78-mpich-1.78.0-1.el8.ppc64le.rpmz"boost1.78-mpich-devel-1.78.0-1.el8.ppc64le.rpm{"boost1.78-mpich-python3-1.78.0-1.el8.ppc64le.rpm}"boost1.78-mpich-python3-devel-1.78.0-1.el8.ppc64le.rpmj"boost1.78-graph-mpich-1.78.0-1.el8.ppc64le.rpmb"boost1.78-doctools-1.78.0-1.el8.ppc64le.rpmQ"boost1.78-b2-1.78.0-1.el8.ppc64le.rpm`"boost1.78-debugsource-1.78.0-1.el8.ppc64le.rpm_"boost1.78-debuginfo-1.78.0-1.el8.ppc64le.rpmP"boost1.78-atomic-debuginfo-1.78.0-1.el8.ppc64le.rpmT"boost1.78-chrono-debuginfo-1.78.0-1.el8.ppc64le.rpmV"boost1.78-container-debuginfo-1.78.0-1.el8.ppc64le.rpmZ"boost1.78-contract-debuginfo-1.78.0-1.el8.ppc64le.rpmX"boost1.78-context-debuginfo-1.78.0-1.el8.ppc64le.rpm\"boost1.78-coroutine-debuginfo-1.78.0-1.el8.ppc64le.rpm^"boost1.78-date-time-debuginfo-1.78.0-1.el8.ppc64le.rpme"boost1.78-fiber-debuginfo-1.78.0-1.el8.ppc64le.rpmg"boost1.78-filesystem-debuginfo-1.78.0-1.el8.ppc64le.rpmi"boost1.78-graph-debuginfo-1.78.0-1.el8.ppc64le.rpmo"boost1.78-iostreams-debuginfo-1.78.0-1.el8.ppc64le.rpmq"boost1.78-json-debuginfo-1.78.0-1.el8.ppc64le.rpms"boost1.78-locale-debuginfo-1.78.0-1.el8.ppc64le.rpmu"boost1.78-log-debuginfo-1.78.0-1.el8.ppc64le.rpmw"boost1.78-math-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-nowide-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-program-options-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-wave-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmm"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpmy"boost1.78-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpm|"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmk"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpmc"boost1.78-doctools-debuginfo-1.78.0-1.el8.ppc64le.rpmR"boost1.78-b2-debuginfo-1.78.0-1.el8.ppc64le.rpm."boost1.78-1.78.0-1.el8.s390x.rpmO"boost1.78-atomic-1.78.0-1.el8.s390x.rpmS"boost1.78-chrono-1.78.0-1.el8.s390x.rpmU"boost1.78-container-1.78.0-1.el8.s390x.rpmY"boost1.78-contract-1.78.0-1.el8.s390x.rpmW"boost1.78-context-1.78.0-1.el8.s390x.rpm["boost1.78-coroutine-1.78.0-1.el8.s390x.rpm]"boost1.78-date-time-1.78.0-1.el8.s390x.rpmd"boost1.78-fiber-1.78.0-1.el8.s390x.rpmf"boost1.78-filesystem-1.78.0-1.el8.s390x.rpmh"boost1.78-graph-1.78.0-1.el8.s390x.rpmn"boost1.78-iostreams-1.78.0-1.el8.s390x.rpmp"boost1.78-json-1.78.0-1.el8.s390x.rpmr"boost1.78-locale-1.78.0-1.el8.s390x.rpmt"boost1.78-log-1.78.0-1.el8.s390x.rpmv"boost1.78-math-1.78.0-1.el8.s390x.rpm~"boost1.78-nowide-1.78.0-1.el8.s390x.rpm"boost1.78-numpy3-1.78.0-1.el8.s390x.rpm"boost1.78-program-options-1.78.0-1.el8.s390x.rpm "boost1.78-python3-1.78.0-1.el8.s390x.rpm "boost1.78-random-1.78.0-1.el8.s390x.rpm"boost1.78-regex-1.78.0-1.el8.s390x.rpm"boost1.78-serialization-1.78.0-1.el8.s390x.rpm"boost1.78-stacktrace-1.78.0-1.el8.s390x.rpm"boost1.78-system-1.78.0-1.el8.s390x.rpm"boost1.78-test-1.78.0-1.el8.s390x.rpm"boost1.78-thread-1.78.0-1.el8.s390x.rpm"boost1.78-timer-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-1.78.0-1.el8.s390x.rpm"boost1.78-wave-1.78.0-1.el8.s390x.rpma"boost1.78-devel-1.78.0-1.el8.s390x.rpm"boost1.78-static-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.s390x.rpml"boost1.78-graph-openmpi-1.78.0-1.el8.s390x.rpmx"boost1.78-mpich-1.78.0-1.el8.s390x.rpmz"boost1.78-mpich-devel-1.78.0-1.el8.s390x.rpm{"boost1.78-mpich-python3-1.78.0-1.el8.s390x.rpm}"boost1.78-mpich-python3-devel-1.78.0-1.el8.s390x.rpmj"boost1.78-graph-mpich-1.78.0-1.el8.s390x.rpmb"boost1.78-doctools-1.78.0-1.el8.s390x.rpmQ"boost1.78-b2-1.78.0-1.el8.s390x.rpm`"boost1.78-debugsource-1.78.0-1.el8.s390x.rpm_"boost1.78-debuginfo-1.78.0-1.el8.s390x.rpmP"boost1.78-atomic-debuginfo-1.78.0-1.el8.s390x.rpmT"boost1.78-chrono-debuginfo-1.78.0-1.el8.s390x.rpmV"boost1.78-container-debuginfo-1.78.0-1.el8.s390x.rpmZ"boost1.78-contract-debuginfo-1.78.0-1.el8.s390x.rpmX"boost1.78-context-debuginfo-1.78.0-1.el8.s390x.rpm\"boost1.78-coroutine-debuginfo-1.78.0-1.el8.s390x.rpm^"boost1.78-date-time-debuginfo-1.78.0-1.el8.s390x.rpme"boost1.78-fiber-debuginfo-1.78.0-1.el8.s390x.rpmg"boost1.78-filesystem-debuginfo-1.78.0-1.el8.s390x.rpmi"boost1.78-graph-debuginfo-1.78.0-1.el8.s390x.rpmo"boost1.78-iostreams-debuginfo-1.78.0-1.el8.s390x.rpmq"boost1.78-json-debuginfo-1.78.0-1.el8.s390x.rpms"boost1.78-locale-debuginfo-1.78.0-1.el8.s390x.rpmu"boost1.78-log-debuginfo-1.78.0-1.el8.s390x.rpmw"boost1.78-math-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-nowide-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-program-options-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-wave-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.s390x.rpmm"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.s390x.rpmy"boost1.78-mpich-debuginfo-1.78.0-1.el8.s390x.rpm|"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.s390x.rpmk"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.s390x.rpmc"boost1.78-doctools-debuginfo-1.78.0-1.el8.s390x.rpmR"boost1.78-b2-debuginfo-1.78.0-1.el8.s390x.rpm."boost1.78-1.78.0-1.el8.x86_64.rpmO"boost1.78-atomic-1.78.0-1.el8.x86_64.rpmS"boost1.78-chrono-1.78.0-1.el8.x86_64.rpmU"boost1.78-container-1.78.0-1.el8.x86_64.rpmY"boost1.78-contract-1.78.0-1.el8.x86_64.rpmW"boost1.78-context-1.78.0-1.el8.x86_64.rpm["boost1.78-coroutine-1.78.0-1.el8.x86_64.rpm]"boost1.78-date-time-1.78.0-1.el8.x86_64.rpmd"boost1.78-fiber-1.78.0-1.el8.x86_64.rpmf"boost1.78-filesystem-1.78.0-1.el8.x86_64.rpmh"boost1.78-graph-1.78.0-1.el8.x86_64.rpmn"boost1.78-iostreams-1.78.0-1.el8.x86_64.rpmp"boost1.78-json-1.78.0-1.el8.x86_64.rpmr"boost1.78-locale-1.78.0-1.el8.x86_64.rpmt"boost1.78-log-1.78.0-1.el8.x86_64.rpmv"boost1.78-math-1.78.0-1.el8.x86_64.rpm~"boost1.78-nowide-1.78.0-1.el8.x86_64.rpm"boost1.78-numpy3-1.78.0-1.el8.x86_64.rpm"boost1.78-program-options-1.78.0-1.el8.x86_64.rpm "boost1.78-python3-1.78.0-1.el8.x86_64.rpm "boost1.78-random-1.78.0-1.el8.x86_64.rpm"boost1.78-regex-1.78.0-1.el8.x86_64.rpm"boost1.78-serialization-1.78.0-1.el8.x86_64.rpm"boost1.78-stacktrace-1.78.0-1.el8.x86_64.rpm"boost1.78-system-1.78.0-1.el8.x86_64.rpm"boost1.78-test-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-1.78.0-1.el8.x86_64.rpm"boost1.78-wave-1.78.0-1.el8.x86_64.rpma"boost1.78-devel-1.78.0-1.el8.x86_64.rpm"boost1.78-static-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.x86_64.rpml"boost1.78-graph-openmpi-1.78.0-1.el8.x86_64.rpmx"boost1.78-mpich-1.78.0-1.el8.x86_64.rpmz"boost1.78-mpich-devel-1.78.0-1.el8.x86_64.rpm{"boost1.78-mpich-python3-1.78.0-1.el8.x86_64.rpm}"boost1.78-mpich-python3-devel-1.78.0-1.el8.x86_64.rpmj"boost1.78-graph-mpich-1.78.0-1.el8.x86_64.rpmb"boost1.78-doctools-1.78.0-1.el8.x86_64.rpmQ"boost1.78-b2-1.78.0-1.el8.x86_64.rpm`"boost1.78-debugsource-1.78.0-1.el8.x86_64.rpm_"boost1.78-debuginfo-1.78.0-1.el8.x86_64.rpmP"boost1.78-atomic-debuginfo-1.78.0-1.el8.x86_64.rpmT"boost1.78-chrono-debuginfo-1.78.0-1.el8.x86_64.rpmV"boost1.78-container-debuginfo-1.78.0-1.el8.x86_64.rpmZ"boost1.78-contract-debuginfo-1.78.0-1.el8.x86_64.rpmX"boost1.78-context-debuginfo-1.78.0-1.el8.x86_64.rpm\"boost1.78-coroutine-debuginfo-1.78.0-1.el8.x86_64.rpm^"boost1.78-date-time-debuginfo-1.78.0-1.el8.x86_64.rpme"boost1.78-fiber-debuginfo-1.78.0-1.el8.x86_64.rpmg"boost1.78-filesystem-debuginfo-1.78.0-1.el8.x86_64.rpmi"boost1.78-graph-debuginfo-1.78.0-1.el8.x86_64.rpmo"boost1.78-iostreams-debuginfo-1.78.0-1.el8.x86_64.rpmq"boost1.78-json-debuginfo-1.78.0-1.el8.x86_64.rpms"boost1.78-locale-debuginfo-1.78.0-1.el8.x86_64.rpmu"boost1.78-log-debuginfo-1.78.0-1.el8.x86_64.rpmw"boost1.78-math-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-nowide-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-program-options-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-wave-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.x86_64.rpmm"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpmy"boost1.78-mpich-debuginfo-1.78.0-1.el8.x86_64.rpm|"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.x86_64.rpmk"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.x86_64.rpmc"boost1.78-doctools-debuginfo-1.78.0-1.el8.x86_64.rpmR"boost1.78-b2-debuginfo-1.78.0-1.el8.x86_64.rpmP."boost1.78-1.78.0-1.el8.src.rpm."boost1.78-1.78.0-1.el8.aarch64.rpmO"boost1.78-atomic-1.78.0-1.el8.aarch64.rpmS"boost1.78-chrono-1.78.0-1.el8.aarch64.rpmU"boost1.78-container-1.78.0-1.el8.aarch64.rpmY"boost1.78-contract-1.78.0-1.el8.aarch64.rpmW"boost1.78-context-1.78.0-1.el8.aarch64.rpm["boost1.78-coroutine-1.78.0-1.el8.aarch64.rpm]"boost1.78-date-time-1.78.0-1.el8.aarch64.rpmd"boost1.78-fiber-1.78.0-1.el8.aarch64.rpmf"boost1.78-filesystem-1.78.0-1.el8.aarch64.rpmh"boost1.78-graph-1.78.0-1.el8.aarch64.rpmn"boost1.78-iostreams-1.78.0-1.el8.aarch64.rpmp"boost1.78-json-1.78.0-1.el8.aarch64.rpmr"boost1.78-locale-1.78.0-1.el8.aarch64.rpmt"boost1.78-log-1.78.0-1.el8.aarch64.rpmv"boost1.78-math-1.78.0-1.el8.aarch64.rpm~"boost1.78-nowide-1.78.0-1.el8.aarch64.rpm"boost1.78-numpy3-1.78.0-1.el8.aarch64.rpm"boost1.78-program-options-1.78.0-1.el8.aarch64.rpm "boost1.78-python3-1.78.0-1.el8.aarch64.rpm "boost1.78-random-1.78.0-1.el8.aarch64.rpm"boost1.78-regex-1.78.0-1.el8.aarch64.rpm"boost1.78-serialization-1.78.0-1.el8.aarch64.rpm"boost1.78-stacktrace-1.78.0-1.el8.aarch64.rpm"boost1.78-system-1.78.0-1.el8.aarch64.rpm"boost1.78-test-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-1.78.0-1.el8.aarch64.rpm"boost1.78-wave-1.78.0-1.el8.aarch64.rpma"boost1.78-devel-1.78.0-1.el8.aarch64.rpm"boost1.78-static-1.78.0-1.el8.aarch64.rpmq"boost1.78-doc-1.78.0-1.el8.noarch.rpmr"boost1.78-examples-1.78.0-1.el8.noarch.rpm"boost1.78-openmpi-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.aarch64.rpml"boost1.78-graph-openmpi-1.78.0-1.el8.aarch64.rpmx"boost1.78-mpich-1.78.0-1.el8.aarch64.rpmz"boost1.78-mpich-devel-1.78.0-1.el8.aarch64.rpm{"boost1.78-mpich-python3-1.78.0-1.el8.aarch64.rpm}"boost1.78-mpich-python3-devel-1.78.0-1.el8.aarch64.rpmj"boost1.78-graph-mpich-1.78.0-1.el8.aarch64.rpmp"boost1.78-build-1.78.0-1.el8.noarch.rpmb"boost1.78-doctools-1.78.0-1.el8.aarch64.rpmQ"boost1.78-b2-1.78.0-1.el8.aarch64.rpm`"boost1.78-debugsource-1.78.0-1.el8.aarch64.rpm_"boost1.78-debuginfo-1.78.0-1.el8.aarch64.rpmP"boost1.78-atomic-debuginfo-1.78.0-1.el8.aarch64.rpmT"boost1.78-chrono-debuginfo-1.78.0-1.el8.aarch64.rpmV"boost1.78-container-debuginfo-1.78.0-1.el8.aarch64.rpmZ"boost1.78-contract-debuginfo-1.78.0-1.el8.aarch64.rpmX"boost1.78-context-debuginfo-1.78.0-1.el8.aarch64.rpm\"boost1.78-coroutine-debuginfo-1.78.0-1.el8.aarch64.rpm^"boost1.78-date-time-debuginfo-1.78.0-1.el8.aarch64.rpme"boost1.78-fiber-debuginfo-1.78.0-1.el8.aarch64.rpmg"boost1.78-filesystem-debuginfo-1.78.0-1.el8.aarch64.rpmi"boost1.78-graph-debuginfo-1.78.0-1.el8.aarch64.rpmo"boost1.78-iostreams-debuginfo-1.78.0-1.el8.aarch64.rpmq"boost1.78-json-debuginfo-1.78.0-1.el8.aarch64.rpms"boost1.78-locale-debuginfo-1.78.0-1.el8.aarch64.rpmu"boost1.78-log-debuginfo-1.78.0-1.el8.aarch64.rpmw"boost1.78-math-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-nowide-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-program-options-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-wave-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.aarch64.rpmm"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpmy"boost1.78-mpich-debuginfo-1.78.0-1.el8.aarch64.rpm|"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.aarch64.rpmk"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.aarch64.rpmc"boost1.78-doctools-debuginfo-1.78.0-1.el8.aarch64.rpmR"boost1.78-b2-debuginfo-1.78.0-1.el8.aarch64.rpm."boost1.78-1.78.0-1.el8.ppc64le.rpmO"boost1.78-atomic-1.78.0-1.el8.ppc64le.rpmS"boost1.78-chrono-1.78.0-1.el8.ppc64le.rpmU"boost1.78-container-1.78.0-1.el8.ppc64le.rpmY"boost1.78-contract-1.78.0-1.el8.ppc64le.rpmW"boost1.78-context-1.78.0-1.el8.ppc64le.rpm["boost1.78-coroutine-1.78.0-1.el8.ppc64le.rpm]"boost1.78-date-time-1.78.0-1.el8.ppc64le.rpmd"boost1.78-fiber-1.78.0-1.el8.ppc64le.rpmf"boost1.78-filesystem-1.78.0-1.el8.ppc64le.rpmh"boost1.78-graph-1.78.0-1.el8.ppc64le.rpmn"boost1.78-iostreams-1.78.0-1.el8.ppc64le.rpmp"boost1.78-json-1.78.0-1.el8.ppc64le.rpmr"boost1.78-locale-1.78.0-1.el8.ppc64le.rpmt"boost1.78-log-1.78.0-1.el8.ppc64le.rpmv"boost1.78-math-1.78.0-1.el8.ppc64le.rpm~"boost1.78-nowide-1.78.0-1.el8.ppc64le.rpm"boost1.78-numpy3-1.78.0-1.el8.ppc64le.rpm"boost1.78-program-options-1.78.0-1.el8.ppc64le.rpm "boost1.78-python3-1.78.0-1.el8.ppc64le.rpm "boost1.78-random-1.78.0-1.el8.ppc64le.rpm"boost1.78-regex-1.78.0-1.el8.ppc64le.rpm"boost1.78-serialization-1.78.0-1.el8.ppc64le.rpm"boost1.78-stacktrace-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-1.78.0-1.el8.ppc64le.rpm"boost1.78-wave-1.78.0-1.el8.ppc64le.rpma"boost1.78-devel-1.78.0-1.el8.ppc64le.rpm"boost1.78-static-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.ppc64le.rpml"boost1.78-graph-openmpi-1.78.0-1.el8.ppc64le.rpmx"boost1.78-mpich-1.78.0-1.el8.ppc64le.rpmz"boost1.78-mpich-devel-1.78.0-1.el8.ppc64le.rpm{"boost1.78-mpich-python3-1.78.0-1.el8.ppc64le.rpm}"boost1.78-mpich-python3-devel-1.78.0-1.el8.ppc64le.rpmj"boost1.78-graph-mpich-1.78.0-1.el8.ppc64le.rpmb"boost1.78-doctools-1.78.0-1.el8.ppc64le.rpmQ"boost1.78-b2-1.78.0-1.el8.ppc64le.rpm`"boost1.78-debugsource-1.78.0-1.el8.ppc64le.rpm_"boost1.78-debuginfo-1.78.0-1.el8.ppc64le.rpmP"boost1.78-atomic-debuginfo-1.78.0-1.el8.ppc64le.rpmT"boost1.78-chrono-debuginfo-1.78.0-1.el8.ppc64le.rpmV"boost1.78-container-debuginfo-1.78.0-1.el8.ppc64le.rpmZ"boost1.78-contract-debuginfo-1.78.0-1.el8.ppc64le.rpmX"boost1.78-context-debuginfo-1.78.0-1.el8.ppc64le.rpm\"boost1.78-coroutine-debuginfo-1.78.0-1.el8.ppc64le.rpm^"boost1.78-date-time-debuginfo-1.78.0-1.el8.ppc64le.rpme"boost1.78-fiber-debuginfo-1.78.0-1.el8.ppc64le.rpmg"boost1.78-filesystem-debuginfo-1.78.0-1.el8.ppc64le.rpmi"boost1.78-graph-debuginfo-1.78.0-1.el8.ppc64le.rpmo"boost1.78-iostreams-debuginfo-1.78.0-1.el8.ppc64le.rpmq"boost1.78-json-debuginfo-1.78.0-1.el8.ppc64le.rpms"boost1.78-locale-debuginfo-1.78.0-1.el8.ppc64le.rpmu"boost1.78-log-debuginfo-1.78.0-1.el8.ppc64le.rpmw"boost1.78-math-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-nowide-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-program-options-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-wave-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmm"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpmy"boost1.78-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpm|"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmk"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpmc"boost1.78-doctools-debuginfo-1.78.0-1.el8.ppc64le.rpmR"boost1.78-b2-debuginfo-1.78.0-1.el8.ppc64le.rpm."boost1.78-1.78.0-1.el8.s390x.rpmO"boost1.78-atomic-1.78.0-1.el8.s390x.rpmS"boost1.78-chrono-1.78.0-1.el8.s390x.rpmU"boost1.78-container-1.78.0-1.el8.s390x.rpmY"boost1.78-contract-1.78.0-1.el8.s390x.rpmW"boost1.78-context-1.78.0-1.el8.s390x.rpm["boost1.78-coroutine-1.78.0-1.el8.s390x.rpm]"boost1.78-date-time-1.78.0-1.el8.s390x.rpmd"boost1.78-fiber-1.78.0-1.el8.s390x.rpmf"boost1.78-filesystem-1.78.0-1.el8.s390x.rpmh"boost1.78-graph-1.78.0-1.el8.s390x.rpmn"boost1.78-iostreams-1.78.0-1.el8.s390x.rpmp"boost1.78-json-1.78.0-1.el8.s390x.rpmr"boost1.78-locale-1.78.0-1.el8.s390x.rpmt"boost1.78-log-1.78.0-1.el8.s390x.rpmv"boost1.78-math-1.78.0-1.el8.s390x.rpm~"boost1.78-nowide-1.78.0-1.el8.s390x.rpm"boost1.78-numpy3-1.78.0-1.el8.s390x.rpm"boost1.78-program-options-1.78.0-1.el8.s390x.rpm "boost1.78-python3-1.78.0-1.el8.s390x.rpm "boost1.78-random-1.78.0-1.el8.s390x.rpm"boost1.78-regex-1.78.0-1.el8.s390x.rpm"boost1.78-serialization-1.78.0-1.el8.s390x.rpm"boost1.78-stacktrace-1.78.0-1.el8.s390x.rpm"boost1.78-system-1.78.0-1.el8.s390x.rpm"boost1.78-test-1.78.0-1.el8.s390x.rpm"boost1.78-thread-1.78.0-1.el8.s390x.rpm"boost1.78-timer-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-1.78.0-1.el8.s390x.rpm"boost1.78-wave-1.78.0-1.el8.s390x.rpma"boost1.78-devel-1.78.0-1.el8.s390x.rpm"boost1.78-static-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.s390x.rpml"boost1.78-graph-openmpi-1.78.0-1.el8.s390x.rpmx"boost1.78-mpich-1.78.0-1.el8.s390x.rpmz"boost1.78-mpich-devel-1.78.0-1.el8.s390x.rpm{"boost1.78-mpich-python3-1.78.0-1.el8.s390x.rpm}"boost1.78-mpich-python3-devel-1.78.0-1.el8.s390x.rpmj"boost1.78-graph-mpich-1.78.0-1.el8.s390x.rpmb"boost1.78-doctools-1.78.0-1.el8.s390x.rpmQ"boost1.78-b2-1.78.0-1.el8.s390x.rpm`"boost1.78-debugsource-1.78.0-1.el8.s390x.rpm_"boost1.78-debuginfo-1.78.0-1.el8.s390x.rpmP"boost1.78-atomic-debuginfo-1.78.0-1.el8.s390x.rpmT"boost1.78-chrono-debuginfo-1.78.0-1.el8.s390x.rpmV"boost1.78-container-debuginfo-1.78.0-1.el8.s390x.rpmZ"boost1.78-contract-debuginfo-1.78.0-1.el8.s390x.rpmX"boost1.78-context-debuginfo-1.78.0-1.el8.s390x.rpm\"boost1.78-coroutine-debuginfo-1.78.0-1.el8.s390x.rpm^"boost1.78-date-time-debuginfo-1.78.0-1.el8.s390x.rpme"boost1.78-fiber-debuginfo-1.78.0-1.el8.s390x.rpmg"boost1.78-filesystem-debuginfo-1.78.0-1.el8.s390x.rpmi"boost1.78-graph-debuginfo-1.78.0-1.el8.s390x.rpmo"boost1.78-iostreams-debuginfo-1.78.0-1.el8.s390x.rpmq"boost1.78-json-debuginfo-1.78.0-1.el8.s390x.rpms"boost1.78-locale-debuginfo-1.78.0-1.el8.s390x.rpmu"boost1.78-log-debuginfo-1.78.0-1.el8.s390x.rpmw"boost1.78-math-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-nowide-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-program-options-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-wave-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.s390x.rpmm"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.s390x.rpmy"boost1.78-mpich-debuginfo-1.78.0-1.el8.s390x.rpm|"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.s390x.rpmk"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.s390x.rpmc"boost1.78-doctools-debuginfo-1.78.0-1.el8.s390x.rpmR"boost1.78-b2-debuginfo-1.78.0-1.el8.s390x.rpm."boost1.78-1.78.0-1.el8.x86_64.rpmO"boost1.78-atomic-1.78.0-1.el8.x86_64.rpmS"boost1.78-chrono-1.78.0-1.el8.x86_64.rpmU"boost1.78-container-1.78.0-1.el8.x86_64.rpmY"boost1.78-contract-1.78.0-1.el8.x86_64.rpmW"boost1.78-context-1.78.0-1.el8.x86_64.rpm["boost1.78-coroutine-1.78.0-1.el8.x86_64.rpm]"boost1.78-date-time-1.78.0-1.el8.x86_64.rpmd"boost1.78-fiber-1.78.0-1.el8.x86_64.rpmf"boost1.78-filesystem-1.78.0-1.el8.x86_64.rpmh"boost1.78-graph-1.78.0-1.el8.x86_64.rpmn"boost1.78-iostreams-1.78.0-1.el8.x86_64.rpmp"boost1.78-json-1.78.0-1.el8.x86_64.rpmr"boost1.78-locale-1.78.0-1.el8.x86_64.rpmt"boost1.78-log-1.78.0-1.el8.x86_64.rpmv"boost1.78-math-1.78.0-1.el8.x86_64.rpm~"boost1.78-nowide-1.78.0-1.el8.x86_64.rpm"boost1.78-numpy3-1.78.0-1.el8.x86_64.rpm"boost1.78-program-options-1.78.0-1.el8.x86_64.rpm "boost1.78-python3-1.78.0-1.el8.x86_64.rpm "boost1.78-random-1.78.0-1.el8.x86_64.rpm"boost1.78-regex-1.78.0-1.el8.x86_64.rpm"boost1.78-serialization-1.78.0-1.el8.x86_64.rpm"boost1.78-stacktrace-1.78.0-1.el8.x86_64.rpm"boost1.78-system-1.78.0-1.el8.x86_64.rpm"boost1.78-test-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-1.78.0-1.el8.x86_64.rpm"boost1.78-wave-1.78.0-1.el8.x86_64.rpma"boost1.78-devel-1.78.0-1.el8.x86_64.rpm"boost1.78-static-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.x86_64.rpml"boost1.78-graph-openmpi-1.78.0-1.el8.x86_64.rpmx"boost1.78-mpich-1.78.0-1.el8.x86_64.rpmz"boost1.78-mpich-devel-1.78.0-1.el8.x86_64.rpm{"boost1.78-mpich-python3-1.78.0-1.el8.x86_64.rpm}"boost1.78-mpich-python3-devel-1.78.0-1.el8.x86_64.rpmj"boost1.78-graph-mpich-1.78.0-1.el8.x86_64.rpmb"boost1.78-doctools-1.78.0-1.el8.x86_64.rpmQ"boost1.78-b2-1.78.0-1.el8.x86_64.rpm`"boost1.78-debugsource-1.78.0-1.el8.x86_64.rpm_"boost1.78-debuginfo-1.78.0-1.el8.x86_64.rpmP"boost1.78-atomic-debuginfo-1.78.0-1.el8.x86_64.rpmT"boost1.78-chrono-debuginfo-1.78.0-1.el8.x86_64.rpmV"boost1.78-container-debuginfo-1.78.0-1.el8.x86_64.rpmZ"boost1.78-contract-debuginfo-1.78.0-1.el8.x86_64.rpmX"boost1.78-context-debuginfo-1.78.0-1.el8.x86_64.rpm\"boost1.78-coroutine-debuginfo-1.78.0-1.el8.x86_64.rpm^"boost1.78-date-time-debuginfo-1.78.0-1.el8.x86_64.rpme"boost1.78-fiber-debuginfo-1.78.0-1.el8.x86_64.rpmg"boost1.78-filesystem-debuginfo-1.78.0-1.el8.x86_64.rpmi"boost1.78-graph-debuginfo-1.78.0-1.el8.x86_64.rpmo"boost1.78-iostreams-debuginfo-1.78.0-1.el8.x86_64.rpmq"boost1.78-json-debuginfo-1.78.0-1.el8.x86_64.rpms"boost1.78-locale-debuginfo-1.78.0-1.el8.x86_64.rpmu"boost1.78-log-debuginfo-1.78.0-1.el8.x86_64.rpmw"boost1.78-math-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-nowide-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-program-options-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-wave-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.x86_64.rpmm"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpmy"boost1.78-mpich-debuginfo-1.78.0-1.el8.x86_64.rpm|"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.x86_64.rpmk"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.x86_64.rpmc"boost1.78-doctools-debuginfo-1.78.0-1.el8.x86_64.rpmR"boost1.78-b2-debuginfo-1.78.0-1.el8.x86_64.rpm5p5nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegnokii-0.6.31-29.el8Z-91?gnokii-0.6.31-29.el8.src.rpm?gnokii-debuginfo-0.6.31-29.el8.aarch64.rpm"?gnokii-smsd-pgsql-0.6.31-29.el8.aarch64.rpmm?xgnokii-debuginfo-0.6.31-29.el8.aarch64.rpm?gnokii-debugsource-0.6.31-29.el8.aarch64.rpm$?gnokii-smsd-sqlite-0.6.31-29.el8.aarch64.rpm!?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.aarch64.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.aarch64.rpm ?gnokii-smsd-mysql-0.6.31-29.el8.aarch64.rpm?gnokii-devel-0.6.31-29.el8.aarch64.rpml?xgnokii-0.6.31-29.el8.aarch64.rpm?gnokii-smsd-0.6.31-29.el8.aarch64.rpm%?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.aarch64.rpm#?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.aarch64.rpm1?gnokii-0.6.31-29.el8.aarch64.rpm1?gnokii-0.6.31-29.el8.ppc64le.rpml?xgnokii-0.6.31-29.el8.ppc64le.rpm?gnokii-smsd-0.6.31-29.el8.ppc64le.rpm"?gnokii-smsd-pgsql-0.6.31-29.el8.ppc64le.rpm ?gnokii-smsd-mysql-0.6.31-29.el8.ppc64le.rpm$?gnokii-smsd-sqlite-0.6.31-29.el8.ppc64le.rpm?gnokii-devel-0.6.31-29.el8.ppc64le.rpm?gnokii-debugsource-0.6.31-29.el8.ppc64le.rpm?gnokii-debuginfo-0.6.31-29.el8.ppc64le.rpmm?xgnokii-debuginfo-0.6.31-29.el8.ppc64le.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.ppc64le.rpm#?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.ppc64le.rpm!?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.ppc64le.rpm%?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.ppc64le.rpm%?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-smsd-0.6.31-29.el8.s390x.rpm$?gnokii-smsd-sqlite-0.6.31-29.el8.s390x.rpm"?gnokii-smsd-pgsql-0.6.31-29.el8.s390x.rpm#?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.s390x.rpm ?gnokii-smsd-mysql-0.6.31-29.el8.s390x.rpm!?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.s390x.rpmm?xgnokii-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-debugsource-0.6.31-29.el8.s390x.rpm?gnokii-debuginfo-0.6.31-29.el8.s390x.rpm1?gnokii-0.6.31-29.el8.s390x.rpm?gnokii-devel-0.6.31-29.el8.s390x.rpml?xgnokii-0.6.31-29.el8.s390x.rpm1?gnokii-0.6.31-29.el8.x86_64.rpml?xgnokii-0.6.31-29.el8.x86_64.rpm?gnokii-smsd-0.6.31-29.el8.x86_64.rpm"?gnokii-smsd-pgsql-0.6.31-29.el8.x86_64.rpm ?gnokii-smsd-mysql-0.6.31-29.el8.x86_64.rpm$?gnokii-smsd-sqlite-0.6.31-29.el8.x86_64.rpm?gnokii-devel-0.6.31-29.el8.x86_64.rpm?gnokii-debugsource-0.6.31-29.el8.x86_64.rpm?gnokii-debuginfo-0.6.31-29.el8.x86_64.rpmm?xgnokii-debuginfo-0.6.31-29.el8.x86_64.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.x86_64.rpm#?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.x86_64.rpm!?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.x86_64.rpm%?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.x86_64.rpm91?gnokii-0.6.31-29.el8.src.rpm?gnokii-debuginfo-0.6.31-29.el8.aarch64.rpm"?gnokii-smsd-pgsql-0.6.31-29.el8.aarch64.rpmm?xgnokii-debuginfo-0.6.31-29.el8.aarch64.rpm?gnokii-debugsource-0.6.31-29.el8.aarch64.rpm$?gnokii-smsd-sqlite-0.6.31-29.el8.aarch64.rpm!?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.aarch64.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.aarch64.rpm ?gnokii-smsd-mysql-0.6.31-29.el8.aarch64.rpm?gnokii-devel-0.6.31-29.el8.aarch64.rpml?xgnokii-0.6.31-29.el8.aarch64.rpm?gnokii-smsd-0.6.31-29.el8.aarch64.rpm%?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.aarch64.rpm#?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.aarch64.rpm1?gnokii-0.6.31-29.el8.aarch64.rpm1?gnokii-0.6.31-29.el8.ppc64le.rpml?xgnokii-0.6.31-29.el8.ppc64le.rpm?gnokii-smsd-0.6.31-29.el8.ppc64le.rpm"?gnokii-smsd-pgsql-0.6.31-29.el8.ppc64le.rpm ?gnokii-smsd-mysql-0.6.31-29.el8.ppc64le.rpm$?gnokii-smsd-sqlite-0.6.31-29.el8.ppc64le.rpm?gnokii-devel-0.6.31-29.el8.ppc64le.rpm?gnokii-debugsource-0.6.31-29.el8.ppc64le.rpm?gnokii-debuginfo-0.6.31-29.el8.ppc64le.rpmm?xgnokii-debuginfo-0.6.31-29.el8.ppc64le.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.ppc64le.rpm#?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.ppc64le.rpm!?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.ppc64le.rpm%?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.ppc64le.rpm%?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-smsd-0.6.31-29.el8.s390x.rpm$?gnokii-smsd-sqlite-0.6.31-29.el8.s390x.rpm"?gnokii-smsd-pgsql-0.6.31-29.el8.s390x.rpm#?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.s390x.rpm ?gnokii-smsd-mysql-0.6.31-29.el8.s390x.rpm!?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.s390x.rpmm?xgnokii-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-debugsource-0.6.31-29.el8.s390x.rpm?gnokii-debuginfo-0.6.31-29.el8.s390x.rpm1?gnokii-0.6.31-29.el8.s390x.rpm?gnokii-devel-0.6.31-29.el8.s390x.rpml?xgnokii-0.6.31-29.el8.s390x.rpm1?gnokii-0.6.31-29.el8.x86_64.rpml?xgnokii-0.6.31-29.el8.x86_64.rpm?gnokii-smsd-0.6.31-29.el8.x86_64.rpm"?gnokii-smsd-pgsql-0.6.31-29.el8.x86_64.rpm ?gnokii-smsd-mysql-0.6.31-29.el8.x86_64.rpm$?gnokii-smsd-sqlite-0.6.31-29.el8.x86_64.rpm?gnokii-devel-0.6.31-29.el8.x86_64.rpm?gnokii-debugsource-0.6.31-29.el8.x86_64.rpm?gnokii-debuginfo-0.6.31-29.el8.x86_64.rpmm?xgnokii-debuginfo-0.6.31-29.el8.x86_64.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.x86_64.rpm#?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.x86_64.rpm!?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.x86_64.rpm%?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.x86_64.rpm8CvBBBBBBBBBBBBBBnewpackagebifcl-1.2-1.el8&  {bifcl-1.2-1.el8.src.rpmN{bifcl-debugsource-1.2-1.el8.aarch64.rpm {bifcl-1.2-1.el8.aarch64.rpmM{bifcl-debuginfo-1.2-1.el8.aarch64.rpmN{bifcl-debugsource-1.2-1.el8.ppc64le.rpm {bifcl-1.2-1.el8.ppc64le.rpmM{bifcl-debuginfo-1.2-1.el8.ppc64le.rpm {bifcl-1.2-1.el8.s390x.rpmN{bifcl-debugsource-1.2-1.el8.s390x.rpmM{bifcl-debuginfo-1.2-1.el8.s390x.rpm {bifcl-1.2-1.el8.x86_64.rpmN{bifcl-debugsource-1.2-1.el8.x86_64.rpmM{bifcl-debuginfo-1.2-1.el8.x86_64.rpm  {bifcl-1.2-1.el8.src.rpmN{bifcl-debugsource-1.2-1.el8.aarch64.rpm {bifcl-1.2-1.el8.aarch64.rpmM{bifcl-debuginfo-1.2-1.el8.aarch64.rpmN{bifcl-debugsource-1.2-1.el8.ppc64le.rpm {bifcl-1.2-1.el8.ppc64le.rpmM{bifcl-debuginfo-1.2-1.el8.ppc64le.rpm {bifcl-1.2-1.el8.s390x.rpmN{bifcl-debugsource-1.2-1.el8.s390x.rpmM{bifcl-debuginfo-1.2-1.el8.s390x.rpm {bifcl-1.2-1.el8.x86_64.rpmN{bifcl-debugsource-1.2-1.el8.x86_64.rpmM{bifcl-debuginfo-1.2-1.el8.x86_64.rpm\L'GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelastpass-cli-1.3.3-4.el8 xclip-0.13-8.el8-BVhlastpass-cli-1.3.3-4.el8.src.rpmVhlastpass-cli-1.3.3-4.el8.aarch64.rpmChlastpass-cli-debuginfo-1.3.3-4.el8.aarch64.rpmDhlastpass-cli-debugsource-1.3.3-4.el8.aarch64.rpmVhlastpass-cli-1.3.3-4.el8.ppc64le.rpmDhlastpass-cli-debugsource-1.3.3-4.el8.ppc64le.rpmChlastpass-cli-debuginfo-1.3.3-4.el8.ppc64le.rpmVhlastpass-cli-1.3.3-4.el8.s390x.rpmDhlastpass-cli-debugsource-1.3.3-4.el8.s390x.rpmChlastpass-cli-debuginfo-1.3.3-4.el8.s390x.rpmVhlastpass-cli-1.3.3-4.el8.x86_64.rpmDhlastpass-cli-debugsource-1.3.3-4.el8.x86_64.rpmChlastpass-cli-debuginfo-1.3.3-4.el8.x86_64.rpm2Wxclip-0.13-8.el8.src.rpm2Wxclip-0.13-8.el8.aarch64.rpm'Wxclip-debuginfo-0.13-8.el8.aarch64.rpm(Wxclip-debugsource-0.13-8.el8.aarch64.rpm(Wxclip-debugsource-0.13-8.el8.ppc64le.rpm2Wxclip-0.13-8.el8.ppc64le.rpm'Wxclip-debuginfo-0.13-8.el8.ppc64le.rpm'Wxclip-debuginfo-0.13-8.el8.s390x.rpm(Wxclip-debugsource-0.13-8.el8.s390x.rpm2Wxclip-0.13-8.el8.s390x.rpm2Wxclip-0.13-8.el8.x86_64.rpm(Wxclip-debugsource-0.13-8.el8.x86_64.rpm'Wxclip-debuginfo-0.13-8.el8.x86_64.rpmVhlastpass-cli-1.3.3-4.el8.src.rpmVhlastpass-cli-1.3.3-4.el8.aarch64.rpmChlastpass-cli-debuginfo-1.3.3-4.el8.aarch64.rpmDhlastpass-cli-debugsource-1.3.3-4.el8.aarch64.rpmVhlastpass-cli-1.3.3-4.el8.ppc64le.rpmDhlastpass-cli-debugsource-1.3.3-4.el8.ppc64le.rpmChlastpass-cli-debuginfo-1.3.3-4.el8.ppc64le.rpmVhlastpass-cli-1.3.3-4.el8.s390x.rpmDhlastpass-cli-debugsource-1.3.3-4.el8.s390x.rpmChlastpass-cli-debuginfo-1.3.3-4.el8.s390x.rpmVhlastpass-cli-1.3.3-4.el8.x86_64.rpmDhlastpass-cli-debugsource-1.3.3-4.el8.x86_64.rpmChlastpass-cli-debuginfo-1.3.3-4.el8.x86_64.rpm2Wxclip-0.13-8.el8.src.rpm2Wxclip-0.13-8.el8.aarch64.rpm'Wxclip-debuginfo-0.13-8.el8.aarch64.rpm(Wxclip-debugsource-0.13-8.el8.aarch64.rpm(Wxclip-debugsource-0.13-8.el8.ppc64le.rpm2Wxclip-0.13-8.el8.ppc64le.rpm'Wxclip-debuginfo-0.13-8.el8.ppc64le.rpm'Wxclip-debuginfo-0.13-8.el8.s390x.rpm(Wxclip-debugsource-0.13-8.el8.s390x.rpm2Wxclip-0.13-8.el8.s390x.rpm2Wxclip-0.13-8.el8.x86_64.rpm(Wxclip-debugsource-0.13-8.el8.x86_64.rpm'Wxclip-debuginfo-0.13-8.el8.x86_64.rpm6-hBBBunspecifiedxemacs-packages-extra-20191207-1.el8o0xemacs-packages-extra-20191207-1.el8.src.rpm0xemacs-packages-extra-20191207-1.el8.noarch.rpmPxemacs-packages-extra-el-20191207-1.el8.noarch.rpmQxemacs-packages-extra-info-20191207-1.el8.noarch.rpm0xemacs-packages-extra-20191207-1.el8.src.rpm0xemacs-packages-extra-20191207-1.el8.noarch.rpmPxemacs-packages-extra-el-20191207-1.el8.noarch.rpmQxemacs-packages-extra-info-20191207-1.el8.noarch.rpmӴ-+1nBnewpackagepython-hole-0.5.0-3.el8(^<python-hole-0.5.0-3.el8.src.rpmb<python3-hole-0.5.0-3.el8.noarch.rpm^<python-hole-0.5.0-3.el8.src.rpmb<python3-hole-0.5.0-3.el8.noarch.rpmg>rBBBBBBBBBBBBBBenhancementperl-Convert-Bencode_XS-0.06-27.el8,https://bugzilla.redhat.com/show_bug.cgi?id=17655261765526[RFE] EPEL8 branch of perl-Convert-Bencode_XS daperl-Convert-Bencode_XS-0.06-27.el8.src.rpmhaperl-Convert-Bencode_XS-debuginfo-0.06-27.el8.aarch64.rpmiaperl-Convert-Bencode_XS-debugsource-0.06-27.el8.aarch64.rpmdaperl-Convert-Bencode_XS-0.06-27.el8.aarch64.rpmdaperl-Convert-Bencode_XS-0.06-27.el8.ppc64le.rpmiaperl-Convert-Bencode_XS-debugsource-0.06-27.el8.ppc64le.rpmhaperl-Convert-Bencode_XS-debuginfo-0.06-27.el8.ppc64le.rpmdaperl-Convert-Bencode_XS-0.06-27.el8.s390x.rpmhaperl-Convert-Bencode_XS-debuginfo-0.06-27.el8.s390x.rpmiaperl-Convert-Bencode_XS-debugsource-0.06-27.el8.s390x.rpmdaperl-Convert-Bencode_XS-0.06-27.el8.x86_64.rpmhaperl-Convert-Bencode_XS-debuginfo-0.06-27.el8.x86_64.rpmiaperl-Convert-Bencode_XS-debugsource-0.06-27.el8.x86_64.rpm daperl-Convert-Bencode_XS-0.06-27.el8.src.rpmhaperl-Convert-Bencode_XS-debuginfo-0.06-27.el8.aarch64.rpmiaperl-Convert-Bencode_XS-debugsource-0.06-27.el8.aarch64.rpmdaperl-Convert-Bencode_XS-0.06-27.el8.aarch64.rpmdaperl-Convert-Bencode_XS-0.06-27.el8.ppc64le.rpmiaperl-Convert-Bencode_XS-debugsource-0.06-27.el8.ppc64le.rpmhaperl-Convert-Bencode_XS-debuginfo-0.06-27.el8.ppc64le.rpmdaperl-Convert-Bencode_XS-0.06-27.el8.s390x.rpmhaperl-Convert-Bencode_XS-debuginfo-0.06-27.el8.s390x.rpmiaperl-Convert-Bencode_XS-debugsource-0.06-27.el8.s390x.rpmdaperl-Convert-Bencode_XS-0.06-27.el8.x86_64.rpmhaperl-Convert-Bencode_XS-debuginfo-0.06-27.el8.x86_64.rpmiaperl-Convert-Bencode_XS-debugsource-0.06-27.el8.x86_64.rpmAmCBnewpackageperl-Digest-Perl-MD5-1.9-18.el86H8https://bugzilla.redhat.com/show_bug.cgi?id=17590401759040Please build perl-Digest-Perl-MD5 for EPEL 8hqperl-Digest-Perl-MD5-1.9-18.el8.src.rpmhqperl-Digest-Perl-MD5-1.9-18.el8.noarch.rpmhqperl-Digest-Perl-MD5-1.9-18.el8.src.rpmhqperl-Digest-Perl-MD5-1.9-18.el8.noarch.rpm+GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiednotcurses-3.0.13-2.el8b notcurses-3.0.13-2.el8.src.rpmb notcurses-3.0.13-2.el8.aarch64.rpm% notcurses-devel-3.0.13-2.el8.aarch64.rpm& notcurses-static-3.0.13-2.el8.aarch64.rpm' notcurses-utils-3.0.13-2.el8.aarch64.rpm$ notcurses-debugsource-3.0.13-2.el8.aarch64.rpm# notcurses-debuginfo-3.0.13-2.el8.aarch64.rpm( notcurses-utils-debuginfo-3.0.13-2.el8.aarch64.rpmb notcurses-3.0.13-2.el8.ppc64le.rpm% notcurses-devel-3.0.13-2.el8.ppc64le.rpm& notcurses-static-3.0.13-2.el8.ppc64le.rpm' notcurses-utils-3.0.13-2.el8.ppc64le.rpm$ notcurses-debugsource-3.0.13-2.el8.ppc64le.rpm# notcurses-debuginfo-3.0.13-2.el8.ppc64le.rpm( notcurses-utils-debuginfo-3.0.13-2.el8.ppc64le.rpmb notcurses-3.0.13-2.el8.s390x.rpm% notcurses-devel-3.0.13-2.el8.s390x.rpm& notcurses-static-3.0.13-2.el8.s390x.rpm' notcurses-utils-3.0.13-2.el8.s390x.rpm$ notcurses-debugsource-3.0.13-2.el8.s390x.rpm# notcurses-debuginfo-3.0.13-2.el8.s390x.rpm( notcurses-utils-debuginfo-3.0.13-2.el8.s390x.rpmb notcurses-3.0.13-2.el8.x86_64.rpm% notcurses-devel-3.0.13-2.el8.x86_64.rpm& notcurses-static-3.0.13-2.el8.x86_64.rpm' notcurses-utils-3.0.13-2.el8.x86_64.rpm$ notcurses-debugsource-3.0.13-2.el8.x86_64.rpm# notcurses-debuginfo-3.0.13-2.el8.x86_64.rpm( notcurses-utils-debuginfo-3.0.13-2.el8.x86_64.rpmb notcurses-3.0.13-2.el8.src.rpmb notcurses-3.0.13-2.el8.aarch64.rpm% notcurses-devel-3.0.13-2.el8.aarch64.rpm& notcurses-static-3.0.13-2.el8.aarch64.rpm' notcurses-utils-3.0.13-2.el8.aarch64.rpm$ notcurses-debugsource-3.0.13-2.el8.aarch64.rpm# notcurses-debuginfo-3.0.13-2.el8.aarch64.rpm( notcurses-utils-debuginfo-3.0.13-2.el8.aarch64.rpmb notcurses-3.0.13-2.el8.ppc64le.rpm% notcurses-devel-3.0.13-2.el8.ppc64le.rpm& notcurses-static-3.0.13-2.el8.ppc64le.rpm' notcurses-utils-3.0.13-2.el8.ppc64le.rpm$ notcurses-debugsource-3.0.13-2.el8.ppc64le.rpm# notcurses-debuginfo-3.0.13-2.el8.ppc64le.rpm( notcurses-utils-debuginfo-3.0.13-2.el8.ppc64le.rpmb notcurses-3.0.13-2.el8.s390x.rpm% notcurses-devel-3.0.13-2.el8.s390x.rpm& notcurses-static-3.0.13-2.el8.s390x.rpm' notcurses-utils-3.0.13-2.el8.s390x.rpm$ notcurses-debugsource-3.0.13-2.el8.s390x.rpm# notcurses-debuginfo-3.0.13-2.el8.s390x.rpm( notcurses-utils-debuginfo-3.0.13-2.el8.s390x.rpmb notcurses-3.0.13-2.el8.x86_64.rpm% notcurses-devel-3.0.13-2.el8.x86_64.rpm& notcurses-static-3.0.13-2.el8.x86_64.rpm' notcurses-utils-3.0.13-2.el8.x86_64.rpm$ notcurses-debugsource-3.0.13-2.el8.x86_64.rpm# notcurses-debuginfo-3.0.13-2.el8.x86_64.rpm( notcurses-utils-debuginfo-3.0.13-2.el8.x86_64.rpm<lBBBBBBBBBBBBBBBBBBenhancementpython39-jinja2-epel-3.0.3-7.el8.2 python39-markupsafe-epel-2.1.1-4.el8.2+Mpython39-jinja2-epel-3.0.3-7.el8.2.src.rpmMpython39-jinja2-3.0.3-7.el8.2.noarch.rpm$python39-markupsafe-epel-2.1.1-4.el8.2.src.rpme$python39-markupsafe-2.1.1-4.el8.2.aarch64.rpmg$python39-markupsafe-epel-debugsource-2.1.1-4.el8.2.aarch64.rpmf$python39-markupsafe-debuginfo-2.1.1-4.el8.2.aarch64.rpme$python39-markupsafe-2.1.1-4.el8.2.ppc64le.rpmg$python39-markupsafe-epel-debugsource-2.1.1-4.el8.2.ppc64le.rpmf$python39-markupsafe-debuginfo-2.1.1-4.el8.2.ppc64le.rpme$python39-markupsafe-2.1.1-4.el8.2.s390x.rpmg$python39-markupsafe-epel-debugsource-2.1.1-4.el8.2.s390x.rpmf$python39-markupsafe-debuginfo-2.1.1-4.el8.2.s390x.rpme$python39-markupsafe-2.1.1-4.el8.2.x86_64.rpmg$python39-markupsafe-epel-debugsource-2.1.1-4.el8.2.x86_64.rpmf$python39-markupsafe-debuginfo-2.1.1-4.el8.2.x86_64.rpmMpython39-jinja2-epel-3.0.3-7.el8.2.src.rpmMpython39-jinja2-3.0.3-7.el8.2.noarch.rpm$python39-markupsafe-epel-2.1.1-4.el8.2.src.rpme$python39-markupsafe-2.1.1-4.el8.2.aarch64.rpmg$python39-markupsafe-epel-debugsource-2.1.1-4.el8.2.aarch64.rpmf$python39-markupsafe-debuginfo-2.1.1-4.el8.2.aarch64.rpme$python39-markupsafe-2.1.1-4.el8.2.ppc64le.rpmg$python39-markupsafe-epel-debugsource-2.1.1-4.el8.2.ppc64le.rpmf$python39-markupsafe-debuginfo-2.1.1-4.el8.2.ppc64le.rpme$python39-markupsafe-2.1.1-4.el8.2.s390x.rpmg$python39-markupsafe-epel-debugsource-2.1.1-4.el8.2.s390x.rpmf$python39-markupsafe-debuginfo-2.1.1-4.el8.2.s390x.rpme$python39-markupsafe-2.1.1-4.el8.2.x86_64.rpmg$python39-markupsafe-epel-debugsource-2.1.1-4.el8.2.x86_64.rpmf$python39-markupsafe-debuginfo-2.1.1-4.el8.2.x86_64.rpmκABBBBBBBBBBBBBBBBBBBnewpackagelibaesgm-20090429-24.el8@https://bugzilla.redhat.com/show_bug.cgi?id=19089341908934Please build libaesgm for EPEL 8uAlibaesgm-20090429-24.el8.src.rpm.Alibaesgm-debuginfo-20090429-24.el8.aarch64.rpm0Alibaesgm-devel-20090429-24.el8.aarch64.rpm/Alibaesgm-debugsource-20090429-24.el8.aarch64.rpmuAlibaesgm-20090429-24.el8.aarch64.rpmuAlibaesgm-20090429-24.el8.ppc64le.rpm0Alibaesgm-devel-20090429-24.el8.ppc64le.rpm/Alibaesgm-debugsource-20090429-24.el8.ppc64le.rpm.Alibaesgm-debuginfo-20090429-24.el8.ppc64le.rpmuAlibaesgm-20090429-24.el8.s390x.rpm0Alibaesgm-devel-20090429-24.el8.s390x.rpm.Alibaesgm-debuginfo-20090429-24.el8.s390x.rpm/Alibaesgm-debugsource-20090429-24.el8.s390x.rpmuAlibaesgm-20090429-24.el8.x86_64.rpm0Alibaesgm-devel-20090429-24.el8.x86_64.rpm/Alibaesgm-debugsource-20090429-24.el8.x86_64.rpm.Alibaesgm-debuginfo-20090429-24.el8.x86_64.rpmuAlibaesgm-20090429-24.el8.src.rpm.Alibaesgm-debuginfo-20090429-24.el8.aarch64.rpm0Alibaesgm-devel-20090429-24.el8.aarch64.rpm/Alibaesgm-debugsource-20090429-24.el8.aarch64.rpmuAlibaesgm-20090429-24.el8.aarch64.rpmuAlibaesgm-20090429-24.el8.ppc64le.rpm0Alibaesgm-devel-20090429-24.el8.ppc64le.rpm/Alibaesgm-debugsource-20090429-24.el8.ppc64le.rpm.Alibaesgm-debuginfo-20090429-24.el8.ppc64le.rpmuAlibaesgm-20090429-24.el8.s390x.rpm0Alibaesgm-devel-20090429-24.el8.s390x.rpm.Alibaesgm-debuginfo-20090429-24.el8.s390x.rpm/Alibaesgm-debugsource-20090429-24.el8.s390x.rpmuAlibaesgm-20090429-24.el8.x86_64.rpm0Alibaesgm-devel-20090429-24.el8.x86_64.rpm/Alibaesgm-debugsource-20090429-24.el8.x86_64.rpm.Alibaesgm-debuginfo-20090429-24.el8.x86_64.rpmCBWBnewpackagephp-pear-Text-Diff-1.2.2-9.el8Ppphp-pear-Text-Diff-1.2.2-9.el8.src.rpmpphp-pear-Text-Diff-1.2.2-9.el8.noarch.rpmpphp-pear-Text-Diff-1.2.2-9.el8.src.rpmpphp-pear-Text-Diff-1.2.2-9.el8.noarch.rpm=L[Bnewpackagepython-pynuvo-0.2-1.el8dGpython-pynuvo-0.2-1.el8.src.rpmWpython3-pynuvo-0.2-1.el8.noarch.rpmGpython-pynuvo-0.2-1.el8.src.rpmWpython3-pynuvo-0.2-1.el8.noarch.rpmkA"_Bnewpackagesnmpcheck-1.9-9.el8BQssnmpcheck-1.9-9.el8.src.rpmQssnmpcheck-1.9-9.el8.noarch.rpmQssnmpcheck-1.9-9.el8.src.rpmQssnmpcheck-1.9-9.el8.noarch.rpmǝFv5cBBBBBBBBBBBBBBBBenhancementengauge-digitizer-12.1-4.el8A/https://bugzilla.redhat.com/show_bug.cgi?id=17972681797268engauge-digitizer should not Require qgnomeplatformeengauge-digitizer-12.1-4.el8.src.rpmWengauge-digitizer-debuginfo-12.1-4.el8.aarch64.rpmnengauge-digitizer-samples-12.1-4.el8.noarch.rpmmengauge-digitizer-doc-12.1-4.el8.noarch.rpmeengauge-digitizer-12.1-4.el8.aarch64.rpmXengauge-digitizer-debugsource-12.1-4.el8.aarch64.rpmXengauge-digitizer-debugsource-12.1-4.el8.ppc64le.rpmeengauge-digitizer-12.1-4.el8.ppc64le.rpmWengauge-digitizer-debuginfo-12.1-4.el8.ppc64le.rpmeengauge-digitizer-12.1-4.el8.s390x.rpmXengauge-digitizer-debugsource-12.1-4.el8.s390x.rpmWengauge-digitizer-debuginfo-12.1-4.el8.s390x.rpmeengauge-digitizer-12.1-4.el8.x86_64.rpmXengauge-digitizer-debugsource-12.1-4.el8.x86_64.rpmWengauge-digitizer-debuginfo-12.1-4.el8.x86_64.rpmeengauge-digitizer-12.1-4.el8.src.rpmWengauge-digitizer-debuginfo-12.1-4.el8.aarch64.rpmnengauge-digitizer-samples-12.1-4.el8.noarch.rpmmengauge-digitizer-doc-12.1-4.el8.noarch.rpmeengauge-digitizer-12.1-4.el8.aarch64.rpmXengauge-digitizer-debugsource-12.1-4.el8.aarch64.rpmXengauge-digitizer-debugsource-12.1-4.el8.ppc64le.rpmeengauge-digitizer-12.1-4.el8.ppc64le.rpmWengauge-digitizer-debuginfo-12.1-4.el8.ppc64le.rpmeengauge-digitizer-12.1-4.el8.s390x.rpmXengauge-digitizer-debugsource-12.1-4.el8.s390x.rpmWengauge-digitizer-debuginfo-12.1-4.el8.s390x.rpmeengauge-digitizer-12.1-4.el8.x86_64.rpmXengauge-digitizer-debugsource-12.1-4.el8.x86_64.rpmWengauge-digitizer-debuginfo-12.1-4.el8.x86_64.rpmT9vBunspecifiedpython-straight-plugin-1.5.0-10.el8p*`Bpython-straight-plugin-1.5.0-10.el8.src.rpmtBpython3-straight-plugin-1.5.0-10.el8.noarch.rpm`Bpython-straight-plugin-1.5.0-10.el8.src.rpmtBpython3-straight-plugin-1.5.0-10.el8.noarch.rpm]>zBBnewpackagerubygem-mime-types-data-3.2019.0331-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17919871791987[RFE][EPEL8] Please build rubygem-mime-types-data for epel8rubygem-mime-types-data-3.2019.0331-1.el8.src.rpmrubygem-mime-types-data-3.2019.0331-1.el8.noarch.rpmnrubygem-mime-types-data-doc-3.2019.0331-1.el8.noarch.rpmrubygem-mime-types-data-3.2019.0331-1.el8.src.rpmrubygem-mime-types-data-3.2019.0331-1.el8.noarch.rpmnrubygem-mime-types-data-doc-3.2019.0331-1.el8.noarch.rpmBBunspecifiedlua-mmdb-0.2-2.el82'Gilua-mmdb-0.2-2.el8.src.rpmGilua-mmdb-0.2-2.el8.noarch.rpmilua5.1-mmdb-0.2-2.el8.noarch.rpmGilua-mmdb-0.2-2.el8.src.rpmGilua-mmdb-0.2-2.el8.noarch.rpmilua5.1-mmdb-0.2-2.el8.noarch.rpmiDBBBBBBBBBBBBBBnewpackagepam_yubico-2.26-4.el8Y 9zpam_yubico-2.26-4.el8.src.rpmUzpam_yubico-debuginfo-2.26-4.el8.aarch64.rpmVzpam_yubico-debugsource-2.26-4.el8.aarch64.rpm9zpam_yubico-2.26-4.el8.aarch64.rpmVzpam_yubico-debugsource-2.26-4.el8.ppc64le.rpmUzpam_yubico-debuginfo-2.26-4.el8.ppc64le.rpm9zpam_yubico-2.26-4.el8.ppc64le.rpm9zpam_yubico-2.26-4.el8.s390x.rpmUzpam_yubico-debuginfo-2.26-4.el8.s390x.rpmVzpam_yubico-debugsource-2.26-4.el8.s390x.rpmVzpam_yubico-debugsource-2.26-4.el8.x86_64.rpmUzpam_yubico-debuginfo-2.26-4.el8.x86_64.rpm9zpam_yubico-2.26-4.el8.x86_64.rpm 9zpam_yubico-2.26-4.el8.src.rpmUzpam_yubico-debuginfo-2.26-4.el8.aarch64.rpmVzpam_yubico-debugsource-2.26-4.el8.aarch64.rpm9zpam_yubico-2.26-4.el8.aarch64.rpmVzpam_yubico-debugsource-2.26-4.el8.ppc64le.rpmUzpam_yubico-debuginfo-2.26-4.el8.ppc64le.rpm9zpam_yubico-2.26-4.el8.ppc64le.rpm9zpam_yubico-2.26-4.el8.s390x.rpmUzpam_yubico-debuginfo-2.26-4.el8.s390x.rpmVzpam_yubico-debugsource-2.26-4.el8.s390x.rpmVzpam_yubico-debugsource-2.26-4.el8.x86_64.rpmUzpam_yubico-debuginfo-2.26-4.el8.x86_64.rpm9zpam_yubico-2.26-4.el8.x86_64.rpmޅ%UBBenhancementpackit-0.59.0-2.el8hY packit-0.59.0-2.el8.src.rpm packit-0.59.0-2.el8.noarch.rpm python3-packit-0.59.0-2.el8.noarch.rpm packit-0.59.0-2.el8.src.rpm packit-0.59.0-2.el8.noarch.rpm python3-packit-0.59.0-2.el8.noarch.rpm/ZBBBBBBBBBBBBBBBBBBBnewpackagepython-AppTools-5.2.0-1.el8 python-Traits-5.1.2-1.el8A)python-AppTools-5.2.0-1.el8.src.rpm+)python-apptools-doc-5.2.0-1.el8.noarch.rpmK)python3-apptools-5.2.0-1.el8.noarch.rpm+Ppython-Traits-5.1.2-1.el8.src.rpm Ppython3-Traits-5.1.2-1.el8.aarch64.rpmPpython-Traits-debugsource-5.1.2-1.el8.aarch64.rpm Ppython3-Traits-debuginfo-5.1.2-1.el8.aarch64.rpm Ppython3-Traits-5.1.2-1.el8.ppc64le.rpmPpython-Traits-debugsource-5.1.2-1.el8.ppc64le.rpm Ppython3-Traits-debuginfo-5.1.2-1.el8.ppc64le.rpm Ppython3-Traits-5.1.2-1.el8.s390x.rpmPpython-Traits-debugsource-5.1.2-1.el8.s390x.rpm Ppython3-Traits-debuginfo-5.1.2-1.el8.s390x.rpm Ppython3-Traits-5.1.2-1.el8.x86_64.rpmPpython-Traits-debugsource-5.1.2-1.el8.x86_64.rpm Ppython3-Traits-debuginfo-5.1.2-1.el8.x86_64.rpm)python-AppTools-5.2.0-1.el8.src.rpm+)python-apptools-doc-5.2.0-1.el8.noarch.rpmK)python3-apptools-5.2.0-1.el8.noarch.rpm+Ppython-Traits-5.1.2-1.el8.src.rpm Ppython3-Traits-5.1.2-1.el8.aarch64.rpmPpython-Traits-debugsource-5.1.2-1.el8.aarch64.rpm Ppython3-Traits-debuginfo-5.1.2-1.el8.aarch64.rpm Ppython3-Traits-5.1.2-1.el8.ppc64le.rpmPpython-Traits-debugsource-5.1.2-1.el8.ppc64le.rpm Ppython3-Traits-debuginfo-5.1.2-1.el8.ppc64le.rpm Ppython3-Traits-5.1.2-1.el8.s390x.rpmPpython-Traits-debugsource-5.1.2-1.el8.s390x.rpm Ppython3-Traits-debuginfo-5.1.2-1.el8.s390x.rpm Ppython3-Traits-5.1.2-1.el8.x86_64.rpmPpython-Traits-debugsource-5.1.2-1.el8.x86_64.rpm Ppython3-Traits-debuginfo-5.1.2-1.el8.x86_64.rpm+YpBBBBBBBBBBBBBBnewpackageaesfix-1.0.1-7.el86R TCaesfix-1.0.1-7.el8.src.rpmTCaesfix-1.0.1-7.el8.aarch64.rpmsCaesfix-debugsource-1.0.1-7.el8.aarch64.rpmrCaesfix-debuginfo-1.0.1-7.el8.aarch64.rpmTCaesfix-1.0.1-7.el8.ppc64le.rpmsCaesfix-debugsource-1.0.1-7.el8.ppc64le.rpmrCaesfix-debuginfo-1.0.1-7.el8.ppc64le.rpmTCaesfix-1.0.1-7.el8.s390x.rpmsCaesfix-debugsource-1.0.1-7.el8.s390x.rpmrCaesfix-debuginfo-1.0.1-7.el8.s390x.rpmTCaesfix-1.0.1-7.el8.x86_64.rpmsCaesfix-debugsource-1.0.1-7.el8.x86_64.rpmrCaesfix-debuginfo-1.0.1-7.el8.x86_64.rpm TCaesfix-1.0.1-7.el8.src.rpmTCaesfix-1.0.1-7.el8.aarch64.rpmsCaesfix-debugsource-1.0.1-7.el8.aarch64.rpmrCaesfix-debuginfo-1.0.1-7.el8.aarch64.rpmTCaesfix-1.0.1-7.el8.ppc64le.rpmsCaesfix-debugsource-1.0.1-7.el8.ppc64le.rpmrCaesfix-debuginfo-1.0.1-7.el8.ppc64le.rpmTCaesfix-1.0.1-7.el8.s390x.rpmsCaesfix-debugsource-1.0.1-7.el8.s390x.rpmrCaesfix-debuginfo-1.0.1-7.el8.s390x.rpmTCaesfix-1.0.1-7.el8.x86_64.rpmsCaesfix-debugsource-1.0.1-7.el8.x86_64.rpmrCaesfix-debuginfo-1.0.1-7.el8.x86_64.rpm5ABBBBBBBBBBBBBBBBBBBnewpackagelibunicapgtk-0.9.8-24.el8g~&libunicapgtk-0.9.8-24.el8.src.rpm,&libunicapgtk-devel-0.9.8-24.el8.aarch64.rpm*&libunicapgtk-debuginfo-0.9.8-24.el8.aarch64.rpm&libunicapgtk-0.9.8-24.el8.aarch64.rpm+&libunicapgtk-debugsource-0.9.8-24.el8.aarch64.rpm&libunicapgtk-0.9.8-24.el8.ppc64le.rpm,&libunicapgtk-devel-0.9.8-24.el8.ppc64le.rpm+&libunicapgtk-debugsource-0.9.8-24.el8.ppc64le.rpm*&libunicapgtk-debuginfo-0.9.8-24.el8.ppc64le.rpm+&libunicapgtk-debugsource-0.9.8-24.el8.s390x.rpm,&libunicapgtk-devel-0.9.8-24.el8.s390x.rpm*&libunicapgtk-debuginfo-0.9.8-24.el8.s390x.rpm&libunicapgtk-0.9.8-24.el8.s390x.rpm&libunicapgtk-0.9.8-24.el8.x86_64.rpm,&libunicapgtk-devel-0.9.8-24.el8.x86_64.rpm+&libunicapgtk-debugsource-0.9.8-24.el8.x86_64.rpm*&libunicapgtk-debuginfo-0.9.8-24.el8.x86_64.rpm&libunicapgtk-0.9.8-24.el8.src.rpm,&libunicapgtk-devel-0.9.8-24.el8.aarch64.rpm*&libunicapgtk-debuginfo-0.9.8-24.el8.aarch64.rpm&libunicapgtk-0.9.8-24.el8.aarch64.rpm+&libunicapgtk-debugsource-0.9.8-24.el8.aarch64.rpm&libunicapgtk-0.9.8-24.el8.ppc64le.rpm,&libunicapgtk-devel-0.9.8-24.el8.ppc64le.rpm+&libunicapgtk-debugsource-0.9.8-24.el8.ppc64le.rpm*&libunicapgtk-debuginfo-0.9.8-24.el8.ppc64le.rpm+&libunicapgtk-debugsource-0.9.8-24.el8.s390x.rpm,&libunicapgtk-devel-0.9.8-24.el8.s390x.rpm*&libunicapgtk-debuginfo-0.9.8-24.el8.s390x.rpm&libunicapgtk-0.9.8-24.el8.s390x.rpm&libunicapgtk-0.9.8-24.el8.x86_64.rpm,&libunicapgtk-devel-0.9.8-24.el8.x86_64.rpm+&libunicapgtk-debugsource-0.9.8-24.el8.x86_64.rpm*&libunicapgtk-debuginfo-0.9.8-24.el8.x86_64.rpm@ 'WBBBBBBBBBBBBBBnewpackagewebalizer-2.23_08-15.el8e&https://bugzilla.redhat.com/show_bug.cgi?id=18922901892290RFE please build an EPEL 8 package for webalizer wwebalizer-2.23_08-15.el8.src.rpmwwebalizer-2.23_08-15.el8.aarch64.rpm?wwebalizer-debugsource-2.23_08-15.el8.aarch64.rpm>wwebalizer-debuginfo-2.23_08-15.el8.aarch64.rpm?wwebalizer-debugsource-2.23_08-15.el8.ppc64le.rpm>wwebalizer-debuginfo-2.23_08-15.el8.ppc64le.rpmwwebalizer-2.23_08-15.el8.ppc64le.rpmwwebalizer-2.23_08-15.el8.s390x.rpm?wwebalizer-debugsource-2.23_08-15.el8.s390x.rpm>wwebalizer-debuginfo-2.23_08-15.el8.s390x.rpmwwebalizer-2.23_08-15.el8.x86_64.rpm?wwebalizer-debugsource-2.23_08-15.el8.x86_64.rpm>wwebalizer-debuginfo-2.23_08-15.el8.x86_64.rpm wwebalizer-2.23_08-15.el8.src.rpmwwebalizer-2.23_08-15.el8.aarch64.rpm?wwebalizer-debugsource-2.23_08-15.el8.aarch64.rpm>wwebalizer-debuginfo-2.23_08-15.el8.aarch64.rpm?wwebalizer-debugsource-2.23_08-15.el8.ppc64le.rpm>wwebalizer-debuginfo-2.23_08-15.el8.ppc64le.rpmwwebalizer-2.23_08-15.el8.ppc64le.rpmwwebalizer-2.23_08-15.el8.s390x.rpm?wwebalizer-debugsource-2.23_08-15.el8.s390x.rpm>wwebalizer-debuginfo-2.23_08-15.el8.s390x.rpmwwebalizer-2.23_08-15.el8.x86_64.rpm?wwebalizer-debugsource-2.23_08-15.el8.x86_64.rpm>wwebalizer-debuginfo-2.23_08-15.el8.x86_64.rpmHg8hBBBBBBBBBBBBBBnewpackagesl-5.02-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17584841758484Please build sl for EPEL-8 Jsl-5.02-1.el8.src.rpmAsl-debuginfo-5.02-1.el8.aarch64.rpmBsl-debugsource-5.02-1.el8.aarch64.rpmJsl-5.02-1.el8.aarch64.rpmBsl-debugsource-5.02-1.el8.ppc64le.rpmJsl-5.02-1.el8.ppc64le.rpmAsl-debuginfo-5.02-1.el8.ppc64le.rpmJsl-5.02-1.el8.s390x.rpmBsl-debugsource-5.02-1.el8.s390x.rpmAsl-debuginfo-5.02-1.el8.s390x.rpmJsl-5.02-1.el8.x86_64.rpmBsl-debugsource-5.02-1.el8.x86_64.rpmAsl-debuginfo-5.02-1.el8.x86_64.rpm Jsl-5.02-1.el8.src.rpmAsl-debuginfo-5.02-1.el8.aarch64.rpmBsl-debugsource-5.02-1.el8.aarch64.rpmJsl-5.02-1.el8.aarch64.rpmBsl-debugsource-5.02-1.el8.ppc64le.rpmJsl-5.02-1.el8.ppc64le.rpmAsl-debuginfo-5.02-1.el8.ppc64le.rpmJsl-5.02-1.el8.s390x.rpmBsl-debugsource-5.02-1.el8.s390x.rpmAsl-debuginfo-5.02-1.el8.s390x.rpmJsl-5.02-1.el8.x86_64.rpmBsl-debugsource-5.02-1.el8.x86_64.rpmAsl-debuginfo-5.02-1.el8.x86_64.rpmihyBBBBBBBBBBBBBBBBBBBnewpackageSDL_net-1.2.8-16.el86$https://bugzilla.redhat.com/show_bug.cgi?id=17982661798266Please build SDL_net for EPEL 8C]SDL_net-1.2.8-16.el8.src.rpm7]SDL_net-debugsource-1.2.8-16.el8.aarch64.rpm6]SDL_net-debuginfo-1.2.8-16.el8.aarch64.rpm8]SDL_net-devel-1.2.8-16.el8.aarch64.rpmC]SDL_net-1.2.8-16.el8.aarch64.rpm7]SDL_net-debugsource-1.2.8-16.el8.ppc64le.rpm8]SDL_net-devel-1.2.8-16.el8.ppc64le.rpmC]SDL_net-1.2.8-16.el8.ppc64le.rpm6]SDL_net-debuginfo-1.2.8-16.el8.ppc64le.rpmC]SDL_net-1.2.8-16.el8.s390x.rpm8]SDL_net-devel-1.2.8-16.el8.s390x.rpm7]SDL_net-debugsource-1.2.8-16.el8.s390x.rpm6]SDL_net-debuginfo-1.2.8-16.el8.s390x.rpm6]SDL_net-debuginfo-1.2.8-16.el8.x86_64.rpm7]SDL_net-debugsource-1.2.8-16.el8.x86_64.rpmC]SDL_net-1.2.8-16.el8.x86_64.rpm8]SDL_net-devel-1.2.8-16.el8.x86_64.rpmC]SDL_net-1.2.8-16.el8.src.rpm7]SDL_net-debugsource-1.2.8-16.el8.aarch64.rpm6]SDL_net-debuginfo-1.2.8-16.el8.aarch64.rpm8]SDL_net-devel-1.2.8-16.el8.aarch64.rpmC]SDL_net-1.2.8-16.el8.aarch64.rpm7]SDL_net-debugsource-1.2.8-16.el8.ppc64le.rpm8]SDL_net-devel-1.2.8-16.el8.ppc64le.rpmC]SDL_net-1.2.8-16.el8.ppc64le.rpm6]SDL_net-debuginfo-1.2.8-16.el8.ppc64le.rpmC]SDL_net-1.2.8-16.el8.s390x.rpm8]SDL_net-devel-1.2.8-16.el8.s390x.rpm7]SDL_net-debugsource-1.2.8-16.el8.s390x.rpm6]SDL_net-debuginfo-1.2.8-16.el8.s390x.rpm6]SDL_net-debuginfo-1.2.8-16.el8.x86_64.rpm7]SDL_net-debugsource-1.2.8-16.el8.x86_64.rpmC]SDL_net-1.2.8-16.el8.x86_64.rpm8]SDL_net-devel-1.2.8-16.el8.x86_64.rpm5OBnewpackagepython-xmltodict-0.12.0-6.el88Smpython-xmltodict-0.12.0-6.el8.src.rpmempython3-xmltodict-0.12.0-6.el8.noarch.rpmSmpython-xmltodict-0.12.0-6.el8.src.rpmempython3-xmltodict-0.12.0-6.el8.noarch.rpmg6(SBBBBBBBBBBBBBBBBBBBunspecifiedlmfit-8.2.2-1.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=16733131673313lmfit-8.2.2 is available1lmfit-8.2.2-1.el8.src.rpmAlmfit-debuginfo-8.2.2-1.el8.aarch64.rpmBlmfit-debugsource-8.2.2-1.el8.aarch64.rpmClmfit-devel-8.2.2-1.el8.aarch64.rpm1lmfit-8.2.2-1.el8.aarch64.rpm1lmfit-8.2.2-1.el8.ppc64le.rpmAlmfit-debuginfo-8.2.2-1.el8.ppc64le.rpmBlmfit-debugsource-8.2.2-1.el8.ppc64le.rpmClmfit-devel-8.2.2-1.el8.ppc64le.rpm1lmfit-8.2.2-1.el8.s390x.rpmAlmfit-debuginfo-8.2.2-1.el8.s390x.rpmClmfit-devel-8.2.2-1.el8.s390x.rpmBlmfit-debugsource-8.2.2-1.el8.s390x.rpmClmfit-devel-8.2.2-1.el8.x86_64.rpmBlmfit-debugsource-8.2.2-1.el8.x86_64.rpmAlmfit-debuginfo-8.2.2-1.el8.x86_64.rpm1lmfit-8.2.2-1.el8.x86_64.rpm1lmfit-8.2.2-1.el8.src.rpmAlmfit-debuginfo-8.2.2-1.el8.aarch64.rpmBlmfit-debugsource-8.2.2-1.el8.aarch64.rpmClmfit-devel-8.2.2-1.el8.aarch64.rpm1lmfit-8.2.2-1.el8.aarch64.rpm1lmfit-8.2.2-1.el8.ppc64le.rpmAlmfit-debuginfo-8.2.2-1.el8.ppc64le.rpmBlmfit-debugsource-8.2.2-1.el8.ppc64le.rpmClmfit-devel-8.2.2-1.el8.ppc64le.rpm1lmfit-8.2.2-1.el8.s390x.rpmAlmfit-debuginfo-8.2.2-1.el8.s390x.rpmClmfit-devel-8.2.2-1.el8.s390x.rpmBlmfit-debugsource-8.2.2-1.el8.s390x.rpmClmfit-devel-8.2.2-1.el8.x86_64.rpmBlmfit-debugsource-8.2.2-1.el8.x86_64.rpmAlmfit-debuginfo-8.2.2-1.el8.x86_64.rpm1lmfit-8.2.2-1.el8.x86_64.rpm쑀{,iBbugfixpython-kajiki-0.9.0-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=20274912027491python-kajiki-0.9.0 is availablepython-kajiki-0.9.0-1.el8.src.rpmpython3-kajiki-0.9.0-1.el8.noarch.rpmpython-kajiki-0.9.0-1.el8.src.rpmpython3-kajiki-0.9.0-1.el8.noarch.rpmB0mBenhancementtranslate-shell-0.9.7.1-1.el8}z!translate-shell-0.9.7.1-1.el8.src.rpmz!translate-shell-0.9.7.1-1.el8.noarch.rpmz!translate-shell-0.9.7.1-1.el8.src.rpmz!translate-shell-0.9.7.1-1.el8.noarch.rpmSqBBBBBBBBBBBBBBBBBBBnewpackageucview-0.33-19.el8cUucview-0.33-19.el8.src.rpm<ucview-debuginfo-0.33-19.el8.aarch64.rpm>ucview-devel-0.33-19.el8.aarch64.rpmUucview-0.33-19.el8.aarch64.rpm=ucview-debugsource-0.33-19.el8.aarch64.rpmUucview-0.33-19.el8.ppc64le.rpm>ucview-devel-0.33-19.el8.ppc64le.rpm=ucview-debugsource-0.33-19.el8.ppc64le.rpm<ucview-debuginfo-0.33-19.el8.ppc64le.rpm>ucview-devel-0.33-19.el8.s390x.rpm=ucview-debugsource-0.33-19.el8.s390x.rpm<ucview-debuginfo-0.33-19.el8.s390x.rpmUucview-0.33-19.el8.s390x.rpmUucview-0.33-19.el8.x86_64.rpm>ucview-devel-0.33-19.el8.x86_64.rpm=ucview-debugsource-0.33-19.el8.x86_64.rpm<ucview-debuginfo-0.33-19.el8.x86_64.rpmUucview-0.33-19.el8.src.rpm<ucview-debuginfo-0.33-19.el8.aarch64.rpm>ucview-devel-0.33-19.el8.aarch64.rpmUucview-0.33-19.el8.aarch64.rpm=ucview-debugsource-0.33-19.el8.aarch64.rpmUucview-0.33-19.el8.ppc64le.rpm>ucview-devel-0.33-19.el8.ppc64le.rpm=ucview-debugsource-0.33-19.el8.ppc64le.rpm<ucview-debuginfo-0.33-19.el8.ppc64le.rpm>ucview-devel-0.33-19.el8.s390x.rpm=ucview-debugsource-0.33-19.el8.s390x.rpm<ucview-debuginfo-0.33-19.el8.s390x.rpmUucview-0.33-19.el8.s390x.rpmUucview-0.33-19.el8.x86_64.rpm>ucview-devel-0.33-19.el8.x86_64.rpm=ucview-debugsource-0.33-19.el8.x86_64.rpm<ucview-debuginfo-0.33-19.el8.x86_64.rpm@ GBBBBBunspecifiedansible-2.9.5-1.el8 python-sphinx-notfound-page-0.4-5.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=18027251802725ansible-2.9.5 is availablentansible-2.9.5-1.el8.src.rpmDtansible-doc-2.9.5-1.el8.noarch.rpmntansible-2.9.5-1.el8.noarch.rpmNpython-sphinx-notfound-page-0.4-5.el8.src.rpmapython3-sphinx-notfound-page-0.4-5.el8.noarch.rpmntansible-2.9.5-1.el8.src.rpmDtansible-doc-2.9.5-1.el8.noarch.rpmntansible-2.9.5-1.el8.noarch.rpmNpython-sphinx-notfound-page-0.4-5.el8.src.rpmapython3-sphinx-notfound-page-0.4-5.el8.noarch.rpmvEOBbugfixwafw00f-2.1.0-1.el8{(wafw00f-2.1.0-1.el8.src.rpmwafw00f-2.1.0-1.el8.noarch.rpmwafw00f-2.1.0-1.el8.src.rpmwafw00f-2.1.0-1.el8.noarch.rpmǝF )SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibnatpmp-20150609-11.el8 transmission-2.94-7.el86#https://bugzilla.redhat.com/show_bug.cgi?id=17959221795922Transmission for EPEL8E`Blibnatpmp-20150609-11.el8.src.rpmBlibnatpmp-debuginfo-20150609-11.el8.aarch64.rpmBlibnatpmp-devel-20150609-11.el8.aarch64.rpm`Blibnatpmp-20150609-11.el8.aarch64.rpmBlibnatpmp-debugsource-20150609-11.el8.aarch64.rpmBlibnatpmp-debuginfo-20150609-11.el8.ppc64le.rpmBlibnatpmp-debugsource-20150609-11.el8.ppc64le.rpmBlibnatpmp-devel-20150609-11.el8.ppc64le.rpm`Blibnatpmp-20150609-11.el8.ppc64le.rpm`Blibnatpmp-20150609-11.el8.s390x.rpmBlibnatpmp-devel-20150609-11.el8.s390x.rpmBlibnatpmp-debugsource-20150609-11.el8.s390x.rpmBlibnatpmp-debuginfo-20150609-11.el8.s390x.rpm`Blibnatpmp-20150609-11.el8.x86_64.rpmBlibnatpmp-devel-20150609-11.el8.x86_64.rpmBlibnatpmp-debugsource-20150609-11.el8.x86_64.rpmBlibnatpmp-debuginfo-20150609-11.el8.x86_64.rpmetransmission-2.94-7.el8.src.rpm&etransmission-cli-debuginfo-2.94-7.el8.aarch64.rpm*etransmission-daemon-debuginfo-2.94-7.el8.aarch64.rpm(etransmission-common-debuginfo-2.94-7.el8.aarch64.rpm)etransmission-daemon-2.94-7.el8.aarch64.rpm+etransmission-debugsource-2.94-7.el8.aarch64.rpm'etransmission-common-2.94-7.el8.aarch64.rpm,etransmission-gtk-2.94-7.el8.aarch64.rpmetransmission-2.94-7.el8.aarch64.rpm.etransmission-qt-2.94-7.el8.aarch64.rpm%etransmission-cli-2.94-7.el8.aarch64.rpm/etransmission-qt-debuginfo-2.94-7.el8.aarch64.rpm5etransmission-debuginfo-2.94-7.el8.aarch64.rpm-etransmission-gtk-debuginfo-2.94-7.el8.aarch64.rpm-etransmission-gtk-debuginfo-2.94-7.el8.ppc64le.rpm.etransmission-qt-2.94-7.el8.ppc64le.rpm&etransmission-cli-debuginfo-2.94-7.el8.ppc64le.rpm%etransmission-cli-2.94-7.el8.ppc64le.rpm'etransmission-common-2.94-7.el8.ppc64le.rpm+etransmission-debugsource-2.94-7.el8.ppc64le.rpm,etransmission-gtk-2.94-7.el8.ppc64le.rpm)etransmission-daemon-2.94-7.el8.ppc64le.rpm/etransmission-qt-debuginfo-2.94-7.el8.ppc64le.rpmetransmission-2.94-7.el8.ppc64le.rpm(etransmission-common-debuginfo-2.94-7.el8.ppc64le.rpm*etransmission-daemon-debuginfo-2.94-7.el8.ppc64le.rpm5etransmission-debuginfo-2.94-7.el8.ppc64le.rpmetransmission-2.94-7.el8.s390x.rpm'etransmission-common-2.94-7.el8.s390x.rpm%etransmission-cli-2.94-7.el8.s390x.rpm)etransmission-daemon-2.94-7.el8.s390x.rpm,etransmission-gtk-2.94-7.el8.s390x.rpm.etransmission-qt-2.94-7.el8.s390x.rpm+etransmission-debugsource-2.94-7.el8.s390x.rpm(etransmission-common-debuginfo-2.94-7.el8.s390x.rpm&etransmission-cli-debuginfo-2.94-7.el8.s390x.rpm*etransmission-daemon-debuginfo-2.94-7.el8.s390x.rpm-etransmission-gtk-debuginfo-2.94-7.el8.s390x.rpm/etransmission-qt-debuginfo-2.94-7.el8.s390x.rpmetransmission-2.94-7.el8.x86_64.rpm'etransmission-common-2.94-7.el8.x86_64.rpm%etransmission-cli-2.94-7.el8.x86_64.rpm)etransmission-daemon-2.94-7.el8.x86_64.rpm,etransmission-gtk-2.94-7.el8.x86_64.rpm.etransmission-qt-2.94-7.el8.x86_64.rpm+etransmission-debugsource-2.94-7.el8.x86_64.rpm5etransmission-debuginfo-2.94-7.el8.x86_64.rpm(etransmission-common-debuginfo-2.94-7.el8.x86_64.rpm&etransmission-cli-debuginfo-2.94-7.el8.x86_64.rpm*etransmission-daemon-debuginfo-2.94-7.el8.x86_64.rpm-etransmission-gtk-debuginfo-2.94-7.el8.x86_64.rpm/etransmission-qt-debuginfo-2.94-7.el8.x86_64.rpmE`Blibnatpmp-20150609-11.el8.src.rpmBlibnatpmp-debuginfo-20150609-11.el8.aarch64.rpmBlibnatpmp-devel-20150609-11.el8.aarch64.rpm`Blibnatpmp-20150609-11.el8.aarch64.rpmBlibnatpmp-debugsource-20150609-11.el8.aarch64.rpmBlibnatpmp-debuginfo-20150609-11.el8.ppc64le.rpmBlibnatpmp-debugsource-20150609-11.el8.ppc64le.rpmBlibnatpmp-devel-20150609-11.el8.ppc64le.rpm`Blibnatpmp-20150609-11.el8.ppc64le.rpm`Blibnatpmp-20150609-11.el8.s390x.rpmBlibnatpmp-devel-20150609-11.el8.s390x.rpmBlibnatpmp-debugsource-20150609-11.el8.s390x.rpmBlibnatpmp-debuginfo-20150609-11.el8.s390x.rpm`Blibnatpmp-20150609-11.el8.x86_64.rpmBlibnatpmp-devel-20150609-11.el8.x86_64.rpmBlibnatpmp-debugsource-20150609-11.el8.x86_64.rpmBlibnatpmp-debuginfo-20150609-11.el8.x86_64.rpmetransmission-2.94-7.el8.src.rpm&etransmission-cli-debuginfo-2.94-7.el8.aarch64.rpm*etransmission-daemon-debuginfo-2.94-7.el8.aarch64.rpm(etransmission-common-debuginfo-2.94-7.el8.aarch64.rpm)etransmission-daemon-2.94-7.el8.aarch64.rpm+etransmission-debugsource-2.94-7.el8.aarch64.rpm'etransmission-common-2.94-7.el8.aarch64.rpm,etransmission-gtk-2.94-7.el8.aarch64.rpmetransmission-2.94-7.el8.aarch64.rpm.etransmission-qt-2.94-7.el8.aarch64.rpm%etransmission-cli-2.94-7.el8.aarch64.rpm/etransmission-qt-debuginfo-2.94-7.el8.aarch64.rpm5etransmission-debuginfo-2.94-7.el8.aarch64.rpm-etransmission-gtk-debuginfo-2.94-7.el8.aarch64.rpm-etransmission-gtk-debuginfo-2.94-7.el8.ppc64le.rpm.etransmission-qt-2.94-7.el8.ppc64le.rpm&etransmission-cli-debuginfo-2.94-7.el8.ppc64le.rpm%etransmission-cli-2.94-7.el8.ppc64le.rpm'etransmission-common-2.94-7.el8.ppc64le.rpm+etransmission-debugsource-2.94-7.el8.ppc64le.rpm,etransmission-gtk-2.94-7.el8.ppc64le.rpm)etransmission-daemon-2.94-7.el8.ppc64le.rpm/etransmission-qt-debuginfo-2.94-7.el8.ppc64le.rpmetransmission-2.94-7.el8.ppc64le.rpm(etransmission-common-debuginfo-2.94-7.el8.ppc64le.rpm*etransmission-daemon-debuginfo-2.94-7.el8.ppc64le.rpm5etransmission-debuginfo-2.94-7.el8.ppc64le.rpmetransmission-2.94-7.el8.s390x.rpm'etransmission-common-2.94-7.el8.s390x.rpm%etransmission-cli-2.94-7.el8.s390x.rpm)etransmission-daemon-2.94-7.el8.s390x.rpm,etransmission-gtk-2.94-7.el8.s390x.rpm.etransmission-qt-2.94-7.el8.s390x.rpm+etransmission-debugsource-2.94-7.el8.s390x.rpm(etransmission-common-debuginfo-2.94-7.el8.s390x.rpm&etransmission-cli-debuginfo-2.94-7.el8.s390x.rpm*etransmission-daemon-debuginfo-2.94-7.el8.s390x.rpm-etransmission-gtk-debuginfo-2.94-7.el8.s390x.rpm/etransmission-qt-debuginfo-2.94-7.el8.s390x.rpmetransmission-2.94-7.el8.x86_64.rpm'etransmission-common-2.94-7.el8.x86_64.rpm%etransmission-cli-2.94-7.el8.x86_64.rpm)etransmission-daemon-2.94-7.el8.x86_64.rpm,etransmission-gtk-2.94-7.el8.x86_64.rpm.etransmission-qt-2.94-7.el8.x86_64.rpm+etransmission-debugsource-2.94-7.el8.x86_64.rpm5etransmission-debuginfo-2.94-7.el8.x86_64.rpm(etransmission-common-debuginfo-2.94-7.el8.x86_64.rpm&etransmission-cli-debuginfo-2.94-7.el8.x86_64.rpm*etransmission-daemon-debuginfo-2.94-7.el8.x86_64.rpm-etransmission-gtk-debuginfo-2.94-7.el8.x86_64.rpm/etransmission-qt-debuginfo-2.94-7.el8.x86_64.rpmv-jBnewpackageperl-Term-Shell-0.11-3.el8673https://bugzilla.redhat.com/show_bug.cgi?id=17636371763637EPEL8 builds_perl-Term-Shell-0.11-3.el8.src.rpm_perl-Term-Shell-0.11-3.el8.noarch.rpm_perl-Term-Shell-0.11-3.el8.src.rpm_perl-Term-Shell-0.11-3.el8.noarch.rpmP1nBnewpackageperl-Time-Fake-0.11-2.el8j=perl-Time-Fake-0.11-2.el8.src.rpm=perl-Time-Fake-0.11-2.el8.noarch.rpm=perl-Time-Fake-0.11-2.el8.src.rpm=perl-Time-Fake-0.11-2.el8.noarch.rpmvrBBBBBBBBBBBBBBnewpackageperl-Crypt-Blowfish-2.14-16.el86y7 hlperl-Crypt-Blowfish-2.14-16.el8.src.rpmhlperl-Crypt-Blowfish-2.14-16.el8.aarch64.rpmqlperl-Crypt-Blowfish-debugsource-2.14-16.el8.aarch64.rpmplperl-Crypt-Blowfish-debuginfo-2.14-16.el8.aarch64.rpmqlperl-Crypt-Blowfish-debugsource-2.14-16.el8.ppc64le.rpmhlperl-Crypt-Blowfish-2.14-16.el8.ppc64le.rpmplperl-Crypt-Blowfish-debuginfo-2.14-16.el8.ppc64le.rpmplperl-Crypt-Blowfish-debuginfo-2.14-16.el8.s390x.rpmhlperl-Crypt-Blowfish-2.14-16.el8.s390x.rpmqlperl-Crypt-Blowfish-debugsource-2.14-16.el8.s390x.rpmqlperl-Crypt-Blowfish-debugsource-2.14-16.el8.x86_64.rpmhlperl-Crypt-Blowfish-2.14-16.el8.x86_64.rpmplperl-Crypt-Blowfish-debuginfo-2.14-16.el8.x86_64.rpm hlperl-Crypt-Blowfish-2.14-16.el8.src.rpmhlperl-Crypt-Blowfish-2.14-16.el8.aarch64.rpmqlperl-Crypt-Blowfish-debugsource-2.14-16.el8.aarch64.rpmplperl-Crypt-Blowfish-debuginfo-2.14-16.el8.aarch64.rpmqlperl-Crypt-Blowfish-debugsource-2.14-16.el8.ppc64le.rpmhlperl-Crypt-Blowfish-2.14-16.el8.ppc64le.rpmplperl-Crypt-Blowfish-debuginfo-2.14-16.el8.ppc64le.rpmplperl-Crypt-Blowfish-debuginfo-2.14-16.el8.s390x.rpmhlperl-Crypt-Blowfish-2.14-16.el8.s390x.rpmqlperl-Crypt-Blowfish-debugsource-2.14-16.el8.s390x.rpmqlperl-Crypt-Blowfish-debugsource-2.14-16.el8.x86_64.rpmhlperl-Crypt-Blowfish-2.14-16.el8.x86_64.rpmplperl-Crypt-Blowfish-debuginfo-2.14-16.el8.x86_64.rpmAXCBnewpackageperl-File-Find-Iterator-0.4-22.el80bhttps://bugzilla.redhat.com/show_bug.cgi?id=17665651766565[RFE] EPEL8 branch of perl-File-Find-Iterator perl-File-Find-Iterator-0.4-22.el8.src.rpm perl-File-Find-Iterator-0.4-22.el8.noarch.rpm perl-File-Find-Iterator-0.4-22.el8.src.rpm perl-File-Find-Iterator-0.4-22.el8.noarch.rpm-M GBnewpackageperl-Time-Duration-Parse-0.15-5.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=18507931850793Add perl-Time-Duration-Parse to EPEL8 / co-maintainer request<perl-Time-Duration-Parse-0.15-5.el8.src.rpm<perl-Time-Duration-Parse-0.15-5.el8.noarch.rpm<perl-Time-Duration-Parse-0.15-5.el8.src.rpm<perl-Time-Duration-Parse-0.15-5.el8.noarch.rpm@8KBnewpackagepython-toolz-0.10.0-3.el8#python-toolz-0.10.0-3.el8.src.rpm#python3-toolz-0.10.0-3.el8.noarch.rpm#python-toolz-0.10.0-3.el8.src.rpm#python3-toolz-0.10.0-3.el8.noarch.rpmloOBBBBBBBBBBBBBBsecurityfastd-23-2.el86shttps://bugzilla.redhat.com/show_bug.cgi?id=23421332342133fastd-23 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23423352342335CVE-2025-24356 fastd: UDP traffic amplification via fastd's fast reconnect feature [epel-8] z5fastd-23-2.el8.src.rpmz5fastd-23-2.el8.aarch64.rpmV5fastd-debugsource-23-2.el8.aarch64.rpmU5fastd-debuginfo-23-2.el8.aarch64.rpmz5fastd-23-2.el8.ppc64le.rpmV5fastd-debugsource-23-2.el8.ppc64le.rpmU5fastd-debuginfo-23-2.el8.ppc64le.rpmz5fastd-23-2.el8.s390x.rpmV5fastd-debugsource-23-2.el8.s390x.rpmU5fastd-debuginfo-23-2.el8.s390x.rpmz5fastd-23-2.el8.x86_64.rpmV5fastd-debugsource-23-2.el8.x86_64.rpmU5fastd-debuginfo-23-2.el8.x86_64.rpm z5fastd-23-2.el8.src.rpmz5fastd-23-2.el8.aarch64.rpmV5fastd-debugsource-23-2.el8.aarch64.rpmU5fastd-debuginfo-23-2.el8.aarch64.rpmz5fastd-23-2.el8.ppc64le.rpmV5fastd-debugsource-23-2.el8.ppc64le.rpmU5fastd-debuginfo-23-2.el8.ppc64le.rpmz5fastd-23-2.el8.s390x.rpmV5fastd-debugsource-23-2.el8.s390x.rpmU5fastd-debuginfo-23-2.el8.s390x.rpmz5fastd-23-2.el8.x86_64.rpmV5fastd-debugsource-23-2.el8.x86_64.rpmU5fastd-debuginfo-23-2.el8.x86_64.rpm9`BBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibffado-2.4.7-1.el8elibffado-2.4.7-1.el8.src.rpmelibffado-2.4.7-1.el8.aarch64.rpmPelibffado-devel-2.4.7-1.el8.aarch64.rpmeffado-2.4.7-1.el8.aarch64.rpmOelibffado-debugsource-2.4.7-1.el8.aarch64.rpmNelibffado-debuginfo-2.4.7-1.el8.aarch64.rpmeffado-debuginfo-2.4.7-1.el8.aarch64.rpmelibffado-2.4.7-1.el8.ppc64le.rpmPelibffado-devel-2.4.7-1.el8.ppc64le.rpmeffado-2.4.7-1.el8.ppc64le.rpmOelibffado-debugsource-2.4.7-1.el8.ppc64le.rpmNelibffado-debuginfo-2.4.7-1.el8.ppc64le.rpmeffado-debuginfo-2.4.7-1.el8.ppc64le.rpmelibffado-2.4.7-1.el8.x86_64.rpmPelibffado-devel-2.4.7-1.el8.x86_64.rpmeffado-2.4.7-1.el8.x86_64.rpmOelibffado-debugsource-2.4.7-1.el8.x86_64.rpmNelibffado-debuginfo-2.4.7-1.el8.x86_64.rpmeffado-debuginfo-2.4.7-1.el8.x86_64.rpmelibffado-2.4.7-1.el8.src.rpmelibffado-2.4.7-1.el8.aarch64.rpmPelibffado-devel-2.4.7-1.el8.aarch64.rpmeffado-2.4.7-1.el8.aarch64.rpmOelibffado-debugsource-2.4.7-1.el8.aarch64.rpmNelibffado-debuginfo-2.4.7-1.el8.aarch64.rpmeffado-debuginfo-2.4.7-1.el8.aarch64.rpmelibffado-2.4.7-1.el8.ppc64le.rpmPelibffado-devel-2.4.7-1.el8.ppc64le.rpmeffado-2.4.7-1.el8.ppc64le.rpmOelibffado-debugsource-2.4.7-1.el8.ppc64le.rpmNelibffado-debuginfo-2.4.7-1.el8.ppc64le.rpmeffado-debuginfo-2.4.7-1.el8.ppc64le.rpmelibffado-2.4.7-1.el8.x86_64.rpmPelibffado-devel-2.4.7-1.el8.x86_64.rpmeffado-2.4.7-1.el8.x86_64.rpmOelibffado-debugsource-2.4.7-1.el8.x86_64.rpmNelibffado-debuginfo-2.4.7-1.el8.x86_64.rpmeffado-debuginfo-2.4.7-1.el8.x86_64.rpm|=zBnewpackagemathjax3-3.2.2-1.el8'Umathjax3-3.2.2-1.el8.src.rpmUmathjax3-3.2.2-1.el8.noarch.rpmUmathjax3-3.2.2-1.el8.src.rpmUmathjax3-3.2.2-1.el8.noarch.rpmٳ%|~BBBBBBBBBBBBBBbugfixonesixtyone-0.3.4-1.el869 'onesixtyone-0.3.4-1.el8.src.rpm'onesixtyone-0.3.4-1.el8.aarch64.rpmE'onesixtyone-debugsource-0.3.4-1.el8.aarch64.rpmD'onesixtyone-debuginfo-0.3.4-1.el8.aarch64.rpm'onesixtyone-0.3.4-1.el8.ppc64le.rpmE'onesixtyone-debugsource-0.3.4-1.el8.ppc64le.rpmD'onesixtyone-debuginfo-0.3.4-1.el8.ppc64le.rpm'onesixtyone-0.3.4-1.el8.s390x.rpmE'onesixtyone-debugsource-0.3.4-1.el8.s390x.rpmD'onesixtyone-debuginfo-0.3.4-1.el8.s390x.rpm'onesixtyone-0.3.4-1.el8.x86_64.rpmE'onesixtyone-debugsource-0.3.4-1.el8.x86_64.rpmD'onesixtyone-debuginfo-0.3.4-1.el8.x86_64.rpm 'onesixtyone-0.3.4-1.el8.src.rpm'onesixtyone-0.3.4-1.el8.aarch64.rpmE'onesixtyone-debugsource-0.3.4-1.el8.aarch64.rpmD'onesixtyone-debuginfo-0.3.4-1.el8.aarch64.rpm'onesixtyone-0.3.4-1.el8.ppc64le.rpmE'onesixtyone-debugsource-0.3.4-1.el8.ppc64le.rpmD'onesixtyone-debuginfo-0.3.4-1.el8.ppc64le.rpm'onesixtyone-0.3.4-1.el8.s390x.rpmE'onesixtyone-debugsource-0.3.4-1.el8.s390x.rpmD'onesixtyone-debuginfo-0.3.4-1.el8.s390x.rpm'onesixtyone-0.3.4-1.el8.x86_64.rpmE'onesixtyone-debugsource-0.3.4-1.el8.x86_64.rpmD'onesixtyone-debuginfo-0.3.4-1.el8.x86_64.rpm5 OBenhancementglue-schema-2.1.0-1.el8WZglue-schema-2.1.0-1.el8.src.rpmZglue-schema-2.1.0-1.el8.noarch.rpmZglue-schema-2.1.0-1.el8.src.rpmZglue-schema-2.1.0-1.el8.noarch.rpm`-SBnewpackageperl-XML-Stream-1.24-17.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=19197311919731Please build perl-XML-Stream for EPEL 8owperl-XML-Stream-1.24-17.el8.src.rpmowperl-XML-Stream-1.24-17.el8.noarch.rpmowperl-XML-Stream-1.24-17.el8.src.rpmowperl-XML-Stream-1.24-17.el8.noarch.rpm{W'WBBBBBBBBBBBBBBnewpackagensntrace-4-2.el8| ipnsntrace-4-2.el8.s390x.rpmipnsntrace-4-2.el8.src.rpm?pnsntrace-debugsource-4-2.el8.aarch64.rpmipnsntrace-4-2.el8.aarch64.rpm>pnsntrace-debuginfo-4-2.el8.aarch64.rpmipnsntrace-4-2.el8.ppc64le.rpm?pnsntrace-debugsource-4-2.el8.ppc64le.rpm>pnsntrace-debuginfo-4-2.el8.ppc64le.rpm?pnsntrace-debugsource-4-2.el8.s390x.rpm>pnsntrace-debuginfo-4-2.el8.s390x.rpmipnsntrace-4-2.el8.x86_64.rpm?pnsntrace-debugsource-4-2.el8.x86_64.rpm>pnsntrace-debuginfo-4-2.el8.x86_64.rpm ipnsntrace-4-2.el8.s390x.rpmipnsntrace-4-2.el8.src.rpm?pnsntrace-debugsource-4-2.el8.aarch64.rpmipnsntrace-4-2.el8.aarch64.rpm>pnsntrace-debuginfo-4-2.el8.aarch64.rpmipnsntrace-4-2.el8.ppc64le.rpm?pnsntrace-debugsource-4-2.el8.ppc64le.rpm>pnsntrace-debuginfo-4-2.el8.ppc64le.rpm?pnsntrace-debugsource-4-2.el8.s390x.rpm>pnsntrace-debuginfo-4-2.el8.s390x.rpmipnsntrace-4-2.el8.x86_64.rpm?pnsntrace-debugsource-4-2.el8.x86_64.rpm>pnsntrace-debuginfo-4-2.el8.x86_64.rpmY.+hBnewpackageperl-Crypt-GPG-1.64-19.el8 [perl-Crypt-GPG-1.64-19.el8.src.rpm[perl-Crypt-GPG-1.64-19.el8.noarch.rpm[perl-Crypt-GPG-1.64-19.el8.src.rpm[perl-Crypt-GPG-1.64-19.el8.noarch.rpmQs/lBenhancementpython-dns-lexicon-3.3.17-2.el86$tpython-dns-lexicon-3.3.17-2.el8.src.rpmtpython3-dns-lexicon-3.3.17-2.el8.noarch.rpmtpython-dns-lexicon-3.3.17-2.el8.src.rpmtpython3-dns-lexicon-3.3.17-2.el8.noarch.rpmeG3pBnewpackagepython-periodictable-1.5.2-2.el8C  Gpython-periodictable-1.5.2-2.el8.src.rpmGpython3-periodictable-1.5.2-2.el8.noarch.rpm Gpython-periodictable-1.5.2-2.el8.src.rpmGpython3-periodictable-1.5.2-2.el8.noarch.rpm',7tBnewpackageperl-Crypt-DH-0.07-22.el86P1https://bugzilla.redhat.com/show_bug.cgi?id=17626501762650perl-Crypt-DH for EL 8perl-Crypt-DH-0.07-22.el8.src.rpmperl-Crypt-DH-0.07-22.el8.noarch.rpmperl-Crypt-DH-0.07-22.el8.src.rpmperl-Crypt-DH-0.07-22.el8.noarch.rpmb|xBBBBBBBBBBBBBBBBBBBBsecurityradare2-5.9.8-8.el86` https://bugzilla.redhat.com/show_bug.cgi?id=23347742334774CVE-2024-56737 radare2: heap-based buffer overflow [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23347752334775CVE-2024-56737 radare2: heap-based buffer overflow [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23347772334777CVE-2024-56737 radare2: heap-based buffer overflow [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23347792334779CVE-2024-56737 radare2: heap-based buffer overflow [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23489762348976CVE-2025-1744 radare2: Out-of-bounds Write in radare2 [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23489772348977CVE-2025-1744 radare2: Out-of-bounds Write in radare2 [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23489782348978CVE-2025-1744 radare2: Out-of-bounds Write in radare2 [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23489792348979CVE-2025-1744 radare2: Out-of-bounds Write in radare2 [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23495082349508CVE-2025-1864 radare2: Buffer Overflow and Potential Code Execution in Radare2 [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23495092349509CVE-2025-1864 radare2: Buffer Overflow and Potential Code Execution in Radare2 [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23495102349510CVE-2025-1864 radare2: Buffer Overflow and Potential Code Execution in Radare2 [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23495112349511CVE-2025-1864 radare2: Buffer Overflow and Potential Code Execution in Radare2 [fedora-41]{radare2-5.9.8-8.el8.src.rpm{radare2-5.9.8-8.el8.aarch64.rpmradare2-devel-5.9.8-8.el8.aarch64.rpm%radare2-common-5.9.8-8.el8.noarch.rpmradare2-debugsource-5.9.8-8.el8.aarch64.rpmradare2-debuginfo-5.9.8-8.el8.aarch64.rpm{radare2-5.9.8-8.el8.ppc64le.rpmradare2-devel-5.9.8-8.el8.ppc64le.rpmradare2-debugsource-5.9.8-8.el8.ppc64le.rpmradare2-debuginfo-5.9.8-8.el8.ppc64le.rpm{radare2-5.9.8-8.el8.s390x.rpmradare2-devel-5.9.8-8.el8.s390x.rpmradare2-debugsource-5.9.8-8.el8.s390x.rpmradare2-debuginfo-5.9.8-8.el8.s390x.rpm{radare2-5.9.8-8.el8.x86_64.rpmradare2-devel-5.9.8-8.el8.x86_64.rpmradare2-debugsource-5.9.8-8.el8.x86_64.rpmradare2-debuginfo-5.9.8-8.el8.x86_64.rpm{radare2-5.9.8-8.el8.src.rpm{radare2-5.9.8-8.el8.aarch64.rpmradare2-devel-5.9.8-8.el8.aarch64.rpm%radare2-common-5.9.8-8.el8.noarch.rpmradare2-debugsource-5.9.8-8.el8.aarch64.rpmradare2-debuginfo-5.9.8-8.el8.aarch64.rpm{radare2-5.9.8-8.el8.ppc64le.rpmradare2-devel-5.9.8-8.el8.ppc64le.rpmradare2-debugsource-5.9.8-8.el8.ppc64le.rpmradare2-debuginfo-5.9.8-8.el8.ppc64le.rpm{radare2-5.9.8-8.el8.s390x.rpmradare2-devel-5.9.8-8.el8.s390x.rpmradare2-debugsource-5.9.8-8.el8.s390x.rpmradare2-debuginfo-5.9.8-8.el8.s390x.rpm{radare2-5.9.8-8.el8.x86_64.rpmradare2-devel-5.9.8-8.el8.x86_64.rpmradare2-debugsource-5.9.8-8.el8.x86_64.rpmradare2-debuginfo-5.9.8-8.el8.x86_64.rpmuxOBBBBBBBBBBBBBBbugfixlastpass-cli-1.6.1-2.el8a"https://bugzilla.redhat.com/show_bug.cgi?id=22752182275218lastpass-cli-1.6.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23328182332818lastpass-cli version 1.3.6 commands fail with 'Error: Unable to fetch blob' Vglastpass-cli-1.6.1-2.el8.src.rpmVglastpass-cli-1.6.1-2.el8.aarch64.rpmDglastpass-cli-debugsource-1.6.1-2.el8.aarch64.rpmCglastpass-cli-debuginfo-1.6.1-2.el8.aarch64.rpmVglastpass-cli-1.6.1-2.el8.ppc64le.rpmDglastpass-cli-debugsource-1.6.1-2.el8.ppc64le.rpmCglastpass-cli-debuginfo-1.6.1-2.el8.ppc64le.rpmVglastpass-cli-1.6.1-2.el8.s390x.rpmDglastpass-cli-debugsource-1.6.1-2.el8.s390x.rpmCglastpass-cli-debuginfo-1.6.1-2.el8.s390x.rpmVglastpass-cli-1.6.1-2.el8.x86_64.rpmDglastpass-cli-debugsource-1.6.1-2.el8.x86_64.rpmCglastpass-cli-debuginfo-1.6.1-2.el8.x86_64.rpm Vglastpass-cli-1.6.1-2.el8.src.rpmVglastpass-cli-1.6.1-2.el8.aarch64.rpmDglastpass-cli-debugsource-1.6.1-2.el8.aarch64.rpmCglastpass-cli-debuginfo-1.6.1-2.el8.aarch64.rpmVglastpass-cli-1.6.1-2.el8.ppc64le.rpmDglastpass-cli-debugsource-1.6.1-2.el8.ppc64le.rpmCglastpass-cli-debuginfo-1.6.1-2.el8.ppc64le.rpmVglastpass-cli-1.6.1-2.el8.s390x.rpmDglastpass-cli-debugsource-1.6.1-2.el8.s390x.rpmCglastpass-cli-debuginfo-1.6.1-2.el8.s390x.rpmVglastpass-cli-1.6.1-2.el8.x86_64.rpmDglastpass-cli-debugsource-1.6.1-2.el8.x86_64.rpmCglastpass-cli-debuginfo-1.6.1-2.el8.x86_64.rpmsb?`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementhwinfo-22.2-1.el8uIhwinfo-22.2-1.el8.src.rpmuIhwinfo-22.2-1.el8.aarch64.rpmIhwinfo-libs-22.2-1.el8.aarch64.rpmIhwinfo-devel-22.2-1.el8.aarch64.rpmIhwinfo-debugsource-22.2-1.el8.aarch64.rpmIhwinfo-debuginfo-22.2-1.el8.aarch64.rpmIhwinfo-libs-debuginfo-22.2-1.el8.aarch64.rpmuIhwinfo-22.2-1.el8.ppc64le.rpmIhwinfo-libs-22.2-1.el8.ppc64le.rpmIhwinfo-devel-22.2-1.el8.ppc64le.rpmIhwinfo-debugsource-22.2-1.el8.ppc64le.rpmIhwinfo-debuginfo-22.2-1.el8.ppc64le.rpmIhwinfo-libs-debuginfo-22.2-1.el8.ppc64le.rpmuIhwinfo-22.2-1.el8.s390x.rpmIhwinfo-libs-22.2-1.el8.s390x.rpmIhwinfo-devel-22.2-1.el8.s390x.rpmIhwinfo-debugsource-22.2-1.el8.s390x.rpmIhwinfo-debuginfo-22.2-1.el8.s390x.rpmIhwinfo-libs-debuginfo-22.2-1.el8.s390x.rpmuIhwinfo-22.2-1.el8.x86_64.rpmIhwinfo-libs-22.2-1.el8.x86_64.rpmIhwinfo-devel-22.2-1.el8.x86_64.rpmIhwinfo-debugsource-22.2-1.el8.x86_64.rpmIhwinfo-debuginfo-22.2-1.el8.x86_64.rpmIhwinfo-libs-debuginfo-22.2-1.el8.x86_64.rpmuIhwinfo-22.2-1.el8.src.rpmuIhwinfo-22.2-1.el8.aarch64.rpmIhwinfo-libs-22.2-1.el8.aarch64.rpmIhwinfo-devel-22.2-1.el8.aarch64.rpmIhwinfo-debugsource-22.2-1.el8.aarch64.rpmIhwinfo-debuginfo-22.2-1.el8.aarch64.rpmIhwinfo-libs-debuginfo-22.2-1.el8.aarch64.rpmuIhwinfo-22.2-1.el8.ppc64le.rpmIhwinfo-libs-22.2-1.el8.ppc64le.rpmIhwinfo-devel-22.2-1.el8.ppc64le.rpmIhwinfo-debugsource-22.2-1.el8.ppc64le.rpmIhwinfo-debuginfo-22.2-1.el8.ppc64le.rpmIhwinfo-libs-debuginfo-22.2-1.el8.ppc64le.rpmuIhwinfo-22.2-1.el8.s390x.rpmIhwinfo-libs-22.2-1.el8.s390x.rpmIhwinfo-devel-22.2-1.el8.s390x.rpmIhwinfo-debugsource-22.2-1.el8.s390x.rpmIhwinfo-debuginfo-22.2-1.el8.s390x.rpmIhwinfo-libs-debuginfo-22.2-1.el8.s390x.rpmuIhwinfo-22.2-1.el8.x86_64.rpmIhwinfo-libs-22.2-1.el8.x86_64.rpmIhwinfo-devel-22.2-1.el8.x86_64.rpmIhwinfo-debugsource-22.2-1.el8.x86_64.rpmIhwinfo-debuginfo-22.2-1.el8.x86_64.rpmIhwinfo-libs-debuginfo-22.2-1.el8.x86_64.rpm@Bunspecifiedpython-dtopt-0.1-44.el86python-dtopt-0.1-44.el8.src.rpm6python3-dtopt-0.1-44.el8.noarch.rpm6python-dtopt-0.1-44.el8.src.rpm6python3-dtopt-0.1-44.el8.noarch.rpmܫm8 DBBBBBenhancementhedley-15-8.el8*![hedley-15-8.el8.src.rpmt[hedley-devel-15-8.el8.aarch64.rpmt[hedley-devel-15-8.el8.ppc64le.rpmt[hedley-devel-15-8.el8.s390x.rpmt[hedley-devel-15-8.el8.x86_64.rpm![hedley-15-8.el8.src.rpmt[hedley-devel-15-8.el8.aarch64.rpmt[hedley-devel-15-8.el8.ppc64le.rpmt[hedley-devel-15-8.el8.s390x.rpmt[hedley-devel-15-8.el8.x86_64.rpmdLBnewpackageperl-IO-Tee-0.66-2.el8A^Iperl-IO-Tee-0.66-2.el8.src.rpm^Iperl-IO-Tee-0.66-2.el8.noarch.rpm^Iperl-IO-Tee-0.66-2.el8.src.rpm^Iperl-IO-Tee-0.66-2.el8.noarch.rpm PBBBBBBBBBBnewpackagerubygem-hiera-eyaml-3.2.0-1.el8 rubygem-highline-1.7.8-3.el8 rubygem-optimist-3.0.0-1.el8Y rubygem-hiera-eyaml-3.2.0-1.el8.src.rpmbrubygem-hiera-eyaml-doc-3.2.0-1.el8.noarch.rpmrubygem-hiera-eyaml-3.2.0-1.el8.noarch.rpmLrubygem-highline-1.7.8-3.el8.src.rpmcLrubygem-highline-doc-1.7.8-3.el8.noarch.rpmLrubygem-highline-1.7.8-3.el8.noarch.rpm&8rubygem-optimist-3.0.0-1.el8.src.rpm&8rubygem-optimist-3.0.0-1.el8.noarch.rpmx8rubygem-optimist-doc-3.0.0-1.el8.noarch.rpm rubygem-hiera-eyaml-3.2.0-1.el8.src.rpmbrubygem-hiera-eyaml-doc-3.2.0-1.el8.noarch.rpmrubygem-hiera-eyaml-3.2.0-1.el8.noarch.rpmLrubygem-highline-1.7.8-3.el8.src.rpmcLrubygem-highline-doc-1.7.8-3.el8.noarch.rpmLrubygem-highline-1.7.8-3.el8.noarch.rpm&8rubygem-optimist-3.0.0-1.el8.src.rpm&8rubygem-optimist-3.0.0-1.el8.noarch.rpmx8rubygem-optimist-doc-3.0.0-1.el8.noarch.rpm3 ]Bnewpackagepython-plugnplay-0.5.4-1.el8v)https://bugzilla.redhat.com/show_bug.cgi?id=18099941809994Review Request: python-plugnplay - A generic plug-in system for PythonFpython-plugnplay-0.5.4-1.el8.src.rpm'Fpython3-plugnplay-0.5.4-1.el8.noarch.rpmFpython-plugnplay-0.5.4-1.el8.src.rpm'Fpython3-plugnplay-0.5.4-1.el8.noarch.rpmށQu%aBBnewpackageslowloris-0.2.0-1.el8MNslowloris-0.2.0-1.el8.src.rpmMNslowloris-0.2.0-1.el8.noarch.rpmQNpython3-slowloris-0.2.0-1.el8.noarch.rpmMNslowloris-0.2.0-1.el8.src.rpmMNslowloris-0.2.0-1.el8.noarch.rpmQNpython3-slowloris-0.2.0-1.el8.noarch.rpmȴnEfBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedportmidi-217-30.el8:!=portmidi-217-30.el8.src.rpm=portmidi-217-30.el8.aarch64.rpmm=portmidi-tools-debuginfo-217-30.el8.aarch64.rpm!=python3-portmidi-debuginfo-217-30.el8.aarch64.rpmi=portmidi-debuginfo-217-30.el8.aarch64.rpmk=portmidi-devel-217-30.el8.aarch64.rpmj=portmidi-debugsource-217-30.el8.aarch64.rpm =python3-portmidi-217-30.el8.aarch64.rpml=portmidi-tools-217-30.el8.aarch64.rpmm=portmidi-tools-debuginfo-217-30.el8.ppc64le.rpm=portmidi-217-30.el8.ppc64le.rpmi=portmidi-debuginfo-217-30.el8.ppc64le.rpm =python3-portmidi-217-30.el8.ppc64le.rpml=portmidi-tools-217-30.el8.ppc64le.rpm!=python3-portmidi-debuginfo-217-30.el8.ppc64le.rpmj=portmidi-debugsource-217-30.el8.ppc64le.rpmk=portmidi-devel-217-30.el8.ppc64le.rpmi=portmidi-debuginfo-217-30.el8.s390x.rpm=portmidi-217-30.el8.s390x.rpm =python3-portmidi-217-30.el8.s390x.rpmj=portmidi-debugsource-217-30.el8.s390x.rpmm=portmidi-tools-debuginfo-217-30.el8.s390x.rpmk=portmidi-devel-217-30.el8.s390x.rpm!=python3-portmidi-debuginfo-217-30.el8.s390x.rpml=portmidi-tools-217-30.el8.s390x.rpml=portmidi-tools-217-30.el8.x86_64.rpm=portmidi-217-30.el8.x86_64.rpmi=portmidi-debuginfo-217-30.el8.x86_64.rpm =python3-portmidi-217-30.el8.x86_64.rpmk=portmidi-devel-217-30.el8.x86_64.rpmj=portmidi-debugsource-217-30.el8.x86_64.rpm!=python3-portmidi-debuginfo-217-30.el8.x86_64.rpmm=portmidi-tools-debuginfo-217-30.el8.x86_64.rpm!=portmidi-217-30.el8.src.rpm=portmidi-217-30.el8.aarch64.rpmm=portmidi-tools-debuginfo-217-30.el8.aarch64.rpm!=python3-portmidi-debuginfo-217-30.el8.aarch64.rpmi=portmidi-debuginfo-217-30.el8.aarch64.rpmk=portmidi-devel-217-30.el8.aarch64.rpmj=portmidi-debugsource-217-30.el8.aarch64.rpm =python3-portmidi-217-30.el8.aarch64.rpml=portmidi-tools-217-30.el8.aarch64.rpmm=portmidi-tools-debuginfo-217-30.el8.ppc64le.rpm=portmidi-217-30.el8.ppc64le.rpmi=portmidi-debuginfo-217-30.el8.ppc64le.rpm =python3-portmidi-217-30.el8.ppc64le.rpml=portmidi-tools-217-30.el8.ppc64le.rpm!=python3-portmidi-debuginfo-217-30.el8.ppc64le.rpmj=portmidi-debugsource-217-30.el8.ppc64le.rpmk=portmidi-devel-217-30.el8.ppc64le.rpmi=portmidi-debuginfo-217-30.el8.s390x.rpm=portmidi-217-30.el8.s390x.rpm =python3-portmidi-217-30.el8.s390x.rpmj=portmidi-debugsource-217-30.el8.s390x.rpmm=portmidi-tools-debuginfo-217-30.el8.s390x.rpmk=portmidi-devel-217-30.el8.s390x.rpm!=python3-portmidi-debuginfo-217-30.el8.s390x.rpml=portmidi-tools-217-30.el8.s390x.rpml=portmidi-tools-217-30.el8.x86_64.rpm=portmidi-217-30.el8.x86_64.rpmi=portmidi-debuginfo-217-30.el8.x86_64.rpm =python3-portmidi-217-30.el8.x86_64.rpmk=portmidi-devel-217-30.el8.x86_64.rpmj=portmidi-debugsource-217-30.el8.x86_64.rpm!=python3-portmidi-debuginfo-217-30.el8.x86_64.rpmm=portmidi-tools-debuginfo-217-30.el8.x86_64.rpm쵥k;PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritychromium-78.0.3904.87-1.el8 minizip1.2-1.2.11-24.el8NL=)https://bugzilla.redhat.com/show_bug.cgi?id=17623661762366CVE-2019-5870 chromium-browser: Use-after-free in mediahttps://bugzilla.redhat.com/show_bug.cgi?id=17623671762367CVE-2019-5871 chromium-browser: Heap overflow in Skiahttps://bugzilla.redhat.com/show_bug.cgi?id=17623681762368CVE-2019-5872 chromium-browser: Use-after-free in Mojohttps://bugzilla.redhat.com/show_bug.cgi?id=17623701762370CVE-2019-5874 chromium-browser: External URIs may trigger other browsershttps://bugzilla.redhat.com/show_bug.cgi?id=17623711762371CVE-2019-5875 chromium-browser: URL bar spoof via download redirecthttps://bugzilla.redhat.com/show_bug.cgi?id=17623721762372CVE-2019-13691 chromium-browser: Omnibox spoofhttps://bugzilla.redhat.com/show_bug.cgi?id=17623731762373CVE-2019-13692 chromium-browser: SOP bypasshttps://bugzilla.redhat.com/show_bug.cgi?id=17623741762374CVE-2019-5876 chromium-browser: Use-after-free in mediahttps://bugzilla.redhat.com/show_bug.cgi?id=17623751762375CVE-2019-5877 chromium-browser: Out-of-bounds access in V8https://bugzilla.redhat.com/show_bug.cgi?id=17623761762376CVE-2019-5878 chromium-browser: Use-after-free in V8https://bugzilla.redhat.com/show_bug.cgi?id=17623771762377CVE-2019-5879 chromium-browser: Extensions can read some local fileshttps://bugzilla.redhat.com/show_bug.cgi?id=17623781762378CVE-2019-5880 chromium-browser: SameSite cookie bypasshttps://bugzilla.redhat.com/show_bug.cgi?id=17623791762379CVE-2019-5881 chromium-browser: Arbitrary read in SwiftShaderhttps://bugzilla.redhat.com/show_bug.cgi?id=17623801762380CVE-2019-13659 chromium-browser: URL spoofhttps://bugzilla.redhat.com/show_bug.cgi?id=17623811762381CVE-2019-13660 chromium-browser: Full screen notification overlaphttps://bugzilla.redhat.com/show_bug.cgi?id=17623821762382CVE-2019-13661 chromium-browser: Full screen notification spoofhttps://bugzilla.redhat.com/show_bug.cgi?id=17623831762383CVE-2019-13662 chromium-browser: CSP bypasshttps://bugzilla.redhat.com/show_bug.cgi?id=17623841762384CVE-2019-13663 chromium-browser: IDN spoofhttps://bugzilla.redhat.com/show_bug.cgi?id=17623851762385CVE-2019-13664 chromium-browser: CSRF bypasshttps://bugzilla.redhat.com/show_bug.cgi?id=17623861762386CVE-2019-13665 chromium-browser: Multiple file download protection bypasshttps://bugzilla.redhat.com/show_bug.cgi?id=17623871762387CVE-2019-13666 chromium-browser: Side channel using storage size estimatehttps://bugzilla.redhat.com/show_bug.cgi?id=17623881762388CVE-2019-13667 chromium-browser: URI bar spoof when using external app URIshttps://bugzilla.redhat.com/show_bug.cgi?id=17623891762389CVE-2019-13668 chromium-browser: Global window leak via consolehttps://bugzilla.redhat.com/show_bug.cgi?id=17623901762390CVE-2019-13669 chromium-browser: HTTP authentication spoofhttps://bugzilla.redhat.com/show_bug.cgi?id=17623911762391CVE-2019-13670 chromium-browser: V8 memory corruption in regexhttps://bugzilla.redhat.com/show_bug.cgi?id=17623921762392CVE-2019-13671 chromium-browser: Dialog box fails to show originhttps://bugzilla.redhat.com/show_bug.cgi?id=17623931762393CVE-2019-13673 chromium-browser: Cross-origin information leak using devtoolshttps://bugzilla.redhat.com/show_bug.cgi?id=17623941762394CVE-2019-13674 chromium-browser: IDN spoofinghttps://bugzilla.redhat.com/show_bug.cgi?id=17623951762395CVE-2019-13675 chromium-browser: Extensions can be disabled by trailing slashhttps://bugzilla.redhat.com/show_bug.cgi?id=17623961762396CVE-2019-13676 chromium-browser: Google URI shown for certificate warninghttps://bugzilla.redhat.com/show_bug.cgi?id=17623971762397CVE-2019-13677 chromium-browser: Chrome web store origin needs to be isolatedhttps://bugzilla.redhat.com/show_bug.cgi?id=17623981762398CVE-2019-13678 chromium-browser: Download dialog spoofinghttps://bugzilla.redhat.com/show_bug.cgi?id=17623991762399CVE-2019-13679 chromium-browser: User gesture needed for printinghttps://bugzilla.redhat.com/show_bug.cgi?id=17624001762400CVE-2019-13680 chromium-browser: IP address spoofing to servershttps://bugzilla.redhat.com/show_bug.cgi?id=17624011762401CVE-2019-13681 chromium-browser: Bypass on download restrictionshttps://bugzilla.redhat.com/show_bug.cgi?id=17624021762402CVE-2019-13682 chromium-browser: Site isolation bypasshttps://bugzilla.redhat.com/show_bug.cgi?id=17625411762541CVE-2019-13659 CVE-2019-13660 CVE-2019-13661 CVE-2019-13662 CVE-2019-13663 CVE-2019-13664 CVE-2019-13665 CVE-2019-13666 CVE-2019-13667 CVE-2019-13668 CVE-2019-13669 CVE-2019-13670 CVE-2019-13671 CVE-2019-13673 ... chromium: various flaws [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17685781768578CVE-2019-13721 chromium-browser: use-after-free in PDFiumhttps://bugzilla.redhat.com/show_bug.cgi?id=17685811768581CVE-2019-13721 chromium: chromium-browser: use-after-free in PDFium [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17685861768586CVE-2019-13720 chromium-browser: use-after-free in audiohttps://bugzilla.redhat.com/show_bug.cgi?id=17685881768588CVE-2019-13720 chromium: chromium-browser: use-after-free in audio [epel-7] fIchromium-78.0.3904.87-1.el8.src.rpmWIchrome-remote-desktop-78.0.3904.87-1.el8.aarch64.rpmXIchromium-libs-78.0.3904.87-1.el8.aarch64.rpmWminizip1.2-debuginfo-1.2.11-24.el8.aarch64.rpmWminizip1.2-1.2.11-24.el8.aarch64.rpm>Wminizip1.2-debuginfo-1.2.11-24.el8.ppc64le.rpm@Wminizip1.2-devel-1.2.11-24.el8.ppc64le.rpmWminizip1.2-1.2.11-24.el8.ppc64le.rpm?Wminizip1.2-debugsource-1.2.11-24.el8.ppc64le.rpm>Wminizip1.2-debuginfo-1.2.11-24.el8.s390x.rpmWminizip1.2-1.2.11-24.el8.s390x.rpm?Wminizip1.2-debugsource-1.2.11-24.el8.s390x.rpm@Wminizip1.2-devel-1.2.11-24.el8.s390x.rpmWminizip1.2-1.2.11-24.el8.x86_64.rpm>Wminizip1.2-debuginfo-1.2.11-24.el8.x86_64.rpm@Wminizip1.2-devel-1.2.11-24.el8.x86_64.rpm?Wminizip1.2-debugsource-1.2.11-24.el8.x86_64.rpm fIchromium-78.0.3904.87-1.el8.src.rpmWIchrome-remote-desktop-78.0.3904.87-1.el8.aarch64.rpmXIchromium-libs-78.0.3904.87-1.el8.aarch64.rpmWminizip1.2-debuginfo-1.2.11-24.el8.aarch64.rpmWminizip1.2-1.2.11-24.el8.aarch64.rpm>Wminizip1.2-debuginfo-1.2.11-24.el8.ppc64le.rpm@Wminizip1.2-devel-1.2.11-24.el8.ppc64le.rpmWminizip1.2-1.2.11-24.el8.ppc64le.rpm?Wminizip1.2-debugsource-1.2.11-24.el8.ppc64le.rpm>Wminizip1.2-debuginfo-1.2.11-24.el8.s390x.rpmWminizip1.2-1.2.11-24.el8.s390x.rpm?Wminizip1.2-debugsource-1.2.11-24.el8.s390x.rpm@Wminizip1.2-devel-1.2.11-24.el8.s390x.rpmWminizip1.2-1.2.11-24.el8.x86_64.rpm>Wminizip1.2-debuginfo-1.2.11-24.el8.x86_64.rpm@Wminizip1.2-devel-1.2.11-24.el8.x86_64.rpm?Wminizip1.2-debugsource-1.2.11-24.el8.x86_64.rpmP5?|Bnewpackageddgr-2.2-2.el8 "w}ddgr-2.2-2.el8.src.rpmw}ddgr-2.2-2.el8.noarch.rpmw}ddgr-2.2-2.el8.src.rpmw}ddgr-2.2-2.el8.noarch.rpms5@BBBBBBBBBBBBBBBBenhancementpython-colcon-bundle-0.1.3-1.el8 python-colcon-core-0.12.1-1.el8 python-colcon-defaults-0.2.8-1.el8 python-colcon-lcov-result-0.5.2-1.el8 python-colcon-mixin-0.2.3-1.el8 python-colcon-output-0.2.13-1.el8+%https://bugzilla.redhat.com/show_bug.cgi?id=21667422166742python-colcon-core-0.12.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21667432166743python-colcon-defaults-0.2.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21667452166745python-colcon-mixin-0.2.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21703132170313python-colcon-output-0.2.13 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21797162179716python-colcon-lcov-result-0.5.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21966332196633python-colcon-bundle-0.1.3 is available kpython-colcon-bundle-0.1.3-1.el8.src.rpmkpython3-colcon-bundle-0.1.3-1.el8.noarch.rpmqnpython-colcon-core-0.12.1-1.el8.src.rpmxnpython3-colcon-core-0.12.1-1.el8.noarch.rpmpython-colcon-defaults-0.2.8-1.el8.src.rpmspython3-colcon-defaults-0.2.8-1.el8.noarch.rpmqpython-colcon-lcov-result-0.5.2-1.el8.src.rpmqpython3-colcon-lcov-result-0.5.2-1.el8.noarch.rpmpython-colcon-mixin-0.2.3-1.el8.src.rpmupython3-colcon-mixin-0.2.3-1.el8.noarch.rpmRpython-colcon-output-0.2.13-1.el8.src.rpm Rpython3-colcon-output-0.2.13-1.el8.noarch.rpm kpython-colcon-bundle-0.1.3-1.el8.src.rpmkpython3-colcon-bundle-0.1.3-1.el8.noarch.rpmqnpython-colcon-core-0.12.1-1.el8.src.rpmxnpython3-colcon-core-0.12.1-1.el8.noarch.rpmpython-colcon-defaults-0.2.8-1.el8.src.rpmspython3-colcon-defaults-0.2.8-1.el8.noarch.rpmqpython-colcon-lcov-result-0.5.2-1.el8.src.rpmqpython3-colcon-lcov-result-0.5.2-1.el8.noarch.rpmpython-colcon-mixin-0.2.3-1.el8.src.rpmupython3-colcon-mixin-0.2.3-1.el8.noarch.rpmRpython-colcon-output-0.2.13-1.el8.src.rpm Rpython3-colcon-output-0.2.13-1.el8.noarch.rpm #SBBBBBBBBBBBBBBnewpackageperl-FileHandle-Fmode-0.14-10.el86P- {perl-FileHandle-Fmode-0.14-10.el8.src.rpm{perl-FileHandle-Fmode-0.14-10.el8.aarch64.rpm?{perl-FileHandle-Fmode-debugsource-0.14-10.el8.aarch64.rpm>{perl-FileHandle-Fmode-debuginfo-0.14-10.el8.aarch64.rpm{perl-FileHandle-Fmode-0.14-10.el8.ppc64le.rpm?{perl-FileHandle-Fmode-debugsource-0.14-10.el8.ppc64le.rpm>{perl-FileHandle-Fmode-debuginfo-0.14-10.el8.ppc64le.rpm{perl-FileHandle-Fmode-0.14-10.el8.s390x.rpm?{perl-FileHandle-Fmode-debugsource-0.14-10.el8.s390x.rpm>{perl-FileHandle-Fmode-debuginfo-0.14-10.el8.s390x.rpm{perl-FileHandle-Fmode-0.14-10.el8.x86_64.rpm?{perl-FileHandle-Fmode-debugsource-0.14-10.el8.x86_64.rpm>{perl-FileHandle-Fmode-debuginfo-0.14-10.el8.x86_64.rpm {perl-FileHandle-Fmode-0.14-10.el8.src.rpm{perl-FileHandle-Fmode-0.14-10.el8.aarch64.rpm?{perl-FileHandle-Fmode-debugsource-0.14-10.el8.aarch64.rpm>{perl-FileHandle-Fmode-debuginfo-0.14-10.el8.aarch64.rpm{perl-FileHandle-Fmode-0.14-10.el8.ppc64le.rpm?{perl-FileHandle-Fmode-debugsource-0.14-10.el8.ppc64le.rpm>{perl-FileHandle-Fmode-debuginfo-0.14-10.el8.ppc64le.rpm{perl-FileHandle-Fmode-0.14-10.el8.s390x.rpm?{perl-FileHandle-Fmode-debugsource-0.14-10.el8.s390x.rpm>{perl-FileHandle-Fmode-debuginfo-0.14-10.el8.s390x.rpm{perl-FileHandle-Fmode-0.14-10.el8.x86_64.rpm?{perl-FileHandle-Fmode-debugsource-0.14-10.el8.x86_64.rpm>{perl-FileHandle-Fmode-debuginfo-0.14-10.el8.x86_64.rpmND'dBnewpackageperl-Net-SMTPS-0.10-4.el86}https://bugzilla.redhat.com/show_bug.cgi?id=19338431933843Please add perl-Net-SMTPS to epel8jperl-Net-SMTPS-0.10-4.el8.src.rpmjperl-Net-SMTPS-0.10-4.el8.noarch.rpmjperl-Net-SMTPS-0.10-4.el8.src.rpmjperl-Net-SMTPS-0.10-4.el8.noarch.rpmH,hBBbugfixrubygem-mixlib-log-3.0.9-1.el8}https://bugzilla.redhat.com/show_bug.cgi?id=18000151800015rubygem-mixlib-log: FTBFS in Fedora rawhide/f32https://bugzilla.redhat.com/show_bug.cgi?id=19201121920112Review Request: rubygem-mixlib-log - A gem that provides a simple mixin for log functionalityrubygem-mixlib-log-3.0.9-1.el8.src.rpmrubygem-mixlib-log-3.0.9-1.el8.noarch.rpmqrubygem-mixlib-log-doc-3.0.9-1.el8.noarch.rpmrubygem-mixlib-log-3.0.9-1.el8.src.rpmrubygem-mixlib-log-3.0.9-1.el8.noarch.rpmqrubygem-mixlib-log-doc-3.0.9-1.el8.noarch.rpm8]0mBnewpackageperl-IO-Capture-0.05-34.el8https://bugzilla.redhat.com/show_bug.cgi?id=19161531916153[RFE][EPEL8] Please build perl-IO-Capture for EPEL8V perl-IO-Capture-0.05-34.el8.src.rpmV perl-IO-Capture-0.05-34.el8.noarch.rpmV perl-IO-Capture-0.05-34.el8.src.rpmV perl-IO-Capture-0.05-34.el8.noarch.rpmYT4qBnewpackagepython-mimeparse-1.6.0-13.el8https://bugzilla.redhat.com/show_bug.cgi?id=18158281815828Please branch and build python-mimeparse for EPEL 84Upython-mimeparse-1.6.0-13.el8.src.rpmHUpython3-mimeparse-1.6.0-13.el8.noarch.rpm4Upython-mimeparse-1.6.0-13.el8.src.rpmHUpython3-mimeparse-1.6.0-13.el8.noarch.rpmo 9uBBnewpackagerubygem-httpclient-2.8.0-8.el84https://bugzilla.redhat.com/show_bug.cgi?id=18097611809761build of rubygem-httpclient for EPEL 8orubygem-httpclient-2.8.0-8.el8.src.rpmorubygem-httpclient-2.8.0-8.el8.noarch.rpmgorubygem-httpclient-doc-2.8.0-8.el8.noarch.rpmorubygem-httpclient-2.8.0-8.el8.src.rpmorubygem-httpclient-2.8.0-8.el8.noarch.rpmgorubygem-httpclient-doc-2.8.0-8.el8.noarch.rpm'A>zBBnewpackagepython-verboselogs-1.7-5.el8G,Hpython-verboselogs-1.7-5.el8.src.rpm|Hpython-verboselogs-doc-1.7-5.el8.noarch.rpm>Hpython3-verboselogs-1.7-5.el8.noarch.rpm,Hpython-verboselogs-1.7-5.el8.src.rpm|Hpython-verboselogs-doc-1.7-5.el8.noarch.rpm>Hpython3-verboselogs-1.7-5.el8.noarch.rpmLBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetidy-5.6.0-5.el86^https://bugzilla.redhat.com/show_bug.cgi?id=17499081749908I would like to ask a build of tidy for EPEL 8.https://bugzilla.redhat.com/show_bug.cgi?id=17599481759948libtidy and libtidy-devel packages missing in EPEL8-Xtidy-5.6.0-5.el8.src.rpm Xlibtidy-debuginfo-5.6.0-5.el8.aarch64.rpmKXtidy-debugsource-5.6.0-5.el8.aarch64.rpm-Xtidy-5.6.0-5.el8.aarch64.rpm Xlibtidy-devel-5.6.0-5.el8.aarch64.rpmJXtidy-debuginfo-5.6.0-5.el8.aarch64.rpm Xlibtidy-5.6.0-5.el8.aarch64.rpm Xlibtidy-debuginfo-5.6.0-5.el8.ppc64le.rpmKXtidy-debugsource-5.6.0-5.el8.ppc64le.rpmJXtidy-debuginfo-5.6.0-5.el8.ppc64le.rpm-Xtidy-5.6.0-5.el8.ppc64le.rpm Xlibtidy-5.6.0-5.el8.ppc64le.rpm Xlibtidy-devel-5.6.0-5.el8.ppc64le.rpm Xlibtidy-devel-5.6.0-5.el8.s390x.rpm Xlibtidy-5.6.0-5.el8.s390x.rpmKXtidy-debugsource-5.6.0-5.el8.s390x.rpm Xlibtidy-debuginfo-5.6.0-5.el8.s390x.rpm-Xtidy-5.6.0-5.el8.s390x.rpmJXtidy-debuginfo-5.6.0-5.el8.s390x.rpmKXtidy-debugsource-5.6.0-5.el8.x86_64.rpm-Xtidy-5.6.0-5.el8.x86_64.rpmJXtidy-debuginfo-5.6.0-5.el8.x86_64.rpm Xlibtidy-debuginfo-5.6.0-5.el8.x86_64.rpm Xlibtidy-5.6.0-5.el8.x86_64.rpm Xlibtidy-devel-5.6.0-5.el8.x86_64.rpm-Xtidy-5.6.0-5.el8.src.rpm Xlibtidy-debuginfo-5.6.0-5.el8.aarch64.rpmKXtidy-debugsource-5.6.0-5.el8.aarch64.rpm-Xtidy-5.6.0-5.el8.aarch64.rpm Xlibtidy-devel-5.6.0-5.el8.aarch64.rpmJXtidy-debuginfo-5.6.0-5.el8.aarch64.rpm Xlibtidy-5.6.0-5.el8.aarch64.rpm Xlibtidy-debuginfo-5.6.0-5.el8.ppc64le.rpmKXtidy-debugsource-5.6.0-5.el8.ppc64le.rpmJXtidy-debuginfo-5.6.0-5.el8.ppc64le.rpm-Xtidy-5.6.0-5.el8.ppc64le.rpm Xlibtidy-5.6.0-5.el8.ppc64le.rpm Xlibtidy-devel-5.6.0-5.el8.ppc64le.rpm Xlibtidy-devel-5.6.0-5.el8.s390x.rpm Xlibtidy-5.6.0-5.el8.s390x.rpmKXtidy-debugsource-5.6.0-5.el8.s390x.rpm Xlibtidy-debuginfo-5.6.0-5.el8.s390x.rpm-Xtidy-5.6.0-5.el8.s390x.rpmJXtidy-debuginfo-5.6.0-5.el8.s390x.rpmKXtidy-debugsource-5.6.0-5.el8.x86_64.rpm-Xtidy-5.6.0-5.el8.x86_64.rpmJXtidy-debuginfo-5.6.0-5.el8.x86_64.rpm Xlibtidy-debuginfo-5.6.0-5.el8.x86_64.rpm Xlibtidy-5.6.0-5.el8.x86_64.rpm Xlibtidy-devel-5.6.0-5.el8.x86_64.rpm%._BBBBBBBBBBBBBunspecifiedpython-bitstruct-8.17.0-1.el8x zWpython-bitstruct-8.17.0-1.el8.src.rpm2Wpython-bitstruct-doc-8.17.0-1.el8.noarch.rpmWpython3-bitstruct-8.17.0-1.el8.aarch64.rpm Wpython-bitstruct-debugsource-8.17.0-1.el8.aarch64.rpmWpython3-bitstruct-debuginfo-8.17.0-1.el8.aarch64.rpmWpython3-bitstruct-8.17.0-1.el8.ppc64le.rpm Wpython-bitstruct-debugsource-8.17.0-1.el8.ppc64le.rpmWpython3-bitstruct-debuginfo-8.17.0-1.el8.ppc64le.rpmWpython3-bitstruct-8.17.0-1.el8.x86_64.rpm Wpython-bitstruct-debugsource-8.17.0-1.el8.x86_64.rpmWpython3-bitstruct-debuginfo-8.17.0-1.el8.x86_64.rpm zWpython-bitstruct-8.17.0-1.el8.src.rpm2Wpython-bitstruct-doc-8.17.0-1.el8.noarch.rpmWpython3-bitstruct-8.17.0-1.el8.aarch64.rpm Wpython-bitstruct-debugsource-8.17.0-1.el8.aarch64.rpmWpython3-bitstruct-debuginfo-8.17.0-1.el8.aarch64.rpmWpython3-bitstruct-8.17.0-1.el8.ppc64le.rpm Wpython-bitstruct-debugsource-8.17.0-1.el8.ppc64le.rpmWpython3-bitstruct-debuginfo-8.17.0-1.el8.ppc64le.rpmWpython3-bitstruct-8.17.0-1.el8.x86_64.rpm Wpython-bitstruct-debugsource-8.17.0-1.el8.x86_64.rpmWpython3-bitstruct-debuginfo-8.17.0-1.el8.x86_64.rpm|(?oBBBBBBBBBBBBBBbugfixpe-bear-0.6.5.2-1.el8  KPpe-bear-0.6.5.2-1.el8.src.rpmKPpe-bear-0.6.5.2-1.el8.aarch64.rpm4Ppe-bear-debugsource-0.6.5.2-1.el8.aarch64.rpm3Ppe-bear-debuginfo-0.6.5.2-1.el8.aarch64.rpmKPpe-bear-0.6.5.2-1.el8.ppc64le.rpm4Ppe-bear-debugsource-0.6.5.2-1.el8.ppc64le.rpm3Ppe-bear-debuginfo-0.6.5.2-1.el8.ppc64le.rpmKPpe-bear-0.6.5.2-1.el8.s390x.rpm4Ppe-bear-debugsource-0.6.5.2-1.el8.s390x.rpm3Ppe-bear-debuginfo-0.6.5.2-1.el8.s390x.rpmKPpe-bear-0.6.5.2-1.el8.x86_64.rpm4Ppe-bear-debugsource-0.6.5.2-1.el8.x86_64.rpm3Ppe-bear-debuginfo-0.6.5.2-1.el8.x86_64.rpm KPpe-bear-0.6.5.2-1.el8.src.rpmKPpe-bear-0.6.5.2-1.el8.aarch64.rpm4Ppe-bear-debugsource-0.6.5.2-1.el8.aarch64.rpm3Ppe-bear-debuginfo-0.6.5.2-1.el8.aarch64.rpmKPpe-bear-0.6.5.2-1.el8.ppc64le.rpm4Ppe-bear-debugsource-0.6.5.2-1.el8.ppc64le.rpm3Ppe-bear-debuginfo-0.6.5.2-1.el8.ppc64le.rpmKPpe-bear-0.6.5.2-1.el8.s390x.rpm4Ppe-bear-debugsource-0.6.5.2-1.el8.s390x.rpm3Ppe-bear-debuginfo-0.6.5.2-1.el8.s390x.rpmKPpe-bear-0.6.5.2-1.el8.x86_64.rpm4Ppe-bear-debugsource-0.6.5.2-1.el8.x86_64.rpm3Ppe-bear-debuginfo-0.6.5.2-1.el8.x86_64.rpm`q@BBBBBBBBBBBBBBnewpackagebcal-2.4-11.el8%https://bugzilla.redhat.com/show_bug.cgi?id=23399262339926bcal: FTBFS in Fedora rawhide/f42 bcal-2.4-11.el8.src.rpmbcal-2.4-11.el8.aarch64.rpm2bcal-debugsource-2.4-11.el8.aarch64.rpm1bcal-debuginfo-2.4-11.el8.aarch64.rpmbcal-2.4-11.el8.ppc64le.rpm2bcal-debugsource-2.4-11.el8.ppc64le.rpm1bcal-debuginfo-2.4-11.el8.ppc64le.rpmbcal-2.4-11.el8.s390x.rpm2bcal-debugsource-2.4-11.el8.s390x.rpm1bcal-debuginfo-2.4-11.el8.s390x.rpmbcal-2.4-11.el8.x86_64.rpm2bcal-debugsource-2.4-11.el8.x86_64.rpm1bcal-debuginfo-2.4-11.el8.x86_64.rpm bcal-2.4-11.el8.src.rpmbcal-2.4-11.el8.aarch64.rpm2bcal-debugsource-2.4-11.el8.aarch64.rpm1bcal-debuginfo-2.4-11.el8.aarch64.rpmbcal-2.4-11.el8.ppc64le.rpm2bcal-debugsource-2.4-11.el8.ppc64le.rpm1bcal-debuginfo-2.4-11.el8.ppc64le.rpmbcal-2.4-11.el8.s390x.rpm2bcal-debugsource-2.4-11.el8.s390x.rpm1bcal-debuginfo-2.4-11.el8.s390x.rpmbcal-2.4-11.el8.x86_64.rpm2bcal-debugsource-2.4-11.el8.x86_64.rpm1bcal-debuginfo-2.4-11.el8.x86_64.rpms:QBBnewpackagecrun-wasm-0.0-1.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=21884392188439Review Request: crun-wasm - Provides crun built with wasm supportqXcrun-wasm-0.0-1.el8.src.rpmqXcrun-wasm-0.0-1.el8.aarch64.rpmqXcrun-wasm-0.0-1.el8.x86_64.rpmqXcrun-wasm-0.0-1.el8.src.rpmqXcrun-wasm-0.0-1.el8.aarch64.rpmqXcrun-wasm-0.0-1.el8.x86_64.rpm &VBBBBBBBBBBBBBBnewpackagespew-1.0.8-29.el8T! hspew-1.0.8-29.el8.src.rpmhspew-1.0.8-29.el8.aarch64.rpm&spew-debugsource-1.0.8-29.el8.aarch64.rpm%spew-debuginfo-1.0.8-29.el8.aarch64.rpmhspew-1.0.8-29.el8.ppc64le.rpm&spew-debugsource-1.0.8-29.el8.ppc64le.rpm%spew-debuginfo-1.0.8-29.el8.ppc64le.rpmhspew-1.0.8-29.el8.s390x.rpm&spew-debugsource-1.0.8-29.el8.s390x.rpm%spew-debuginfo-1.0.8-29.el8.s390x.rpmhspew-1.0.8-29.el8.x86_64.rpm&spew-debugsource-1.0.8-29.el8.x86_64.rpm%spew-debuginfo-1.0.8-29.el8.x86_64.rpm hspew-1.0.8-29.el8.src.rpmhspew-1.0.8-29.el8.aarch64.rpm&spew-debugsource-1.0.8-29.el8.aarch64.rpm%spew-debuginfo-1.0.8-29.el8.aarch64.rpmhspew-1.0.8-29.el8.ppc64le.rpm&spew-debugsource-1.0.8-29.el8.ppc64le.rpm%spew-debuginfo-1.0.8-29.el8.ppc64le.rpmhspew-1.0.8-29.el8.s390x.rpm&spew-debugsource-1.0.8-29.el8.s390x.rpm%spew-debuginfo-1.0.8-29.el8.s390x.rpmhspew-1.0.8-29.el8.x86_64.rpm&spew-debugsource-1.0.8-29.el8.x86_64.rpm%spew-debuginfo-1.0.8-29.el8.x86_64.rpms7gBBBBBBBBBBBBBBenhancementapachetop-0.23.2-1.el8uThttps://bugzilla.redhat.com/show_bug.cgi?id=21282712128271Please port your pcre dependency to pcre2. Pcre has been deprecated mapachetop-0.23.2-1.el8.src.rpmmapachetop-0.23.2-1.el8.aarch64.rpm>apachetop-debugsource-0.23.2-1.el8.aarch64.rpm=apachetop-debuginfo-0.23.2-1.el8.aarch64.rpmmapachetop-0.23.2-1.el8.ppc64le.rpm>apachetop-debugsource-0.23.2-1.el8.ppc64le.rpm=apachetop-debuginfo-0.23.2-1.el8.ppc64le.rpmmapachetop-0.23.2-1.el8.s390x.rpm>apachetop-debugsource-0.23.2-1.el8.s390x.rpm=apachetop-debuginfo-0.23.2-1.el8.s390x.rpmmapachetop-0.23.2-1.el8.x86_64.rpm>apachetop-debugsource-0.23.2-1.el8.x86_64.rpm=apachetop-debuginfo-0.23.2-1.el8.x86_64.rpm mapachetop-0.23.2-1.el8.src.rpmmapachetop-0.23.2-1.el8.aarch64.rpm>apachetop-debugsource-0.23.2-1.el8.aarch64.rpm=apachetop-debuginfo-0.23.2-1.el8.aarch64.rpmmapachetop-0.23.2-1.el8.ppc64le.rpm>apachetop-debugsource-0.23.2-1.el8.ppc64le.rpm=apachetop-debuginfo-0.23.2-1.el8.ppc64le.rpmmapachetop-0.23.2-1.el8.s390x.rpm>apachetop-debugsource-0.23.2-1.el8.s390x.rpm=apachetop-debuginfo-0.23.2-1.el8.s390x.rpmmapachetop-0.23.2-1.el8.x86_64.rpm>apachetop-debugsource-0.23.2-1.el8.x86_64.rpm=apachetop-debuginfo-0.23.2-1.el8.x86_64.rpmy1xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackaget1lib-5.1.2-28.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=18919431891943Please build t1lib for EPEL 8t1lib-5.1.2-28.el8.src.rpmt1lib-5.1.2-28.el8.aarch64.rpmdt1lib-apps-5.1.2-28.el8.aarch64.rpmht1lib-devel-5.1.2-28.el8.aarch64.rpmit1lib-static-5.1.2-28.el8.aarch64.rpmgt1lib-debugsource-5.1.2-28.el8.aarch64.rpmft1lib-debuginfo-5.1.2-28.el8.aarch64.rpmet1lib-apps-debuginfo-5.1.2-28.el8.aarch64.rpmt1lib-5.1.2-28.el8.ppc64le.rpmdt1lib-apps-5.1.2-28.el8.ppc64le.rpmht1lib-devel-5.1.2-28.el8.ppc64le.rpmit1lib-static-5.1.2-28.el8.ppc64le.rpmgt1lib-debugsource-5.1.2-28.el8.ppc64le.rpmft1lib-debuginfo-5.1.2-28.el8.ppc64le.rpmet1lib-apps-debuginfo-5.1.2-28.el8.ppc64le.rpmgt1lib-debugsource-5.1.2-28.el8.s390x.rpmft1lib-debuginfo-5.1.2-28.el8.s390x.rpmht1lib-devel-5.1.2-28.el8.s390x.rpmet1lib-apps-debuginfo-5.1.2-28.el8.s390x.rpmt1lib-5.1.2-28.el8.s390x.rpmdt1lib-apps-5.1.2-28.el8.s390x.rpmit1lib-static-5.1.2-28.el8.s390x.rpmt1lib-5.1.2-28.el8.x86_64.rpmdt1lib-apps-5.1.2-28.el8.x86_64.rpmht1lib-devel-5.1.2-28.el8.x86_64.rpmit1lib-static-5.1.2-28.el8.x86_64.rpmgt1lib-debugsource-5.1.2-28.el8.x86_64.rpmft1lib-debuginfo-5.1.2-28.el8.x86_64.rpmet1lib-apps-debuginfo-5.1.2-28.el8.x86_64.rpmt1lib-5.1.2-28.el8.src.rpmt1lib-5.1.2-28.el8.aarch64.rpmdt1lib-apps-5.1.2-28.el8.aarch64.rpmht1lib-devel-5.1.2-28.el8.aarch64.rpmit1lib-static-5.1.2-28.el8.aarch64.rpmgt1lib-debugsource-5.1.2-28.el8.aarch64.rpmft1lib-debuginfo-5.1.2-28.el8.aarch64.rpmet1lib-apps-debuginfo-5.1.2-28.el8.aarch64.rpmt1lib-5.1.2-28.el8.ppc64le.rpmdt1lib-apps-5.1.2-28.el8.ppc64le.rpmht1lib-devel-5.1.2-28.el8.ppc64le.rpmit1lib-static-5.1.2-28.el8.ppc64le.rpmgt1lib-debugsource-5.1.2-28.el8.ppc64le.rpmft1lib-debuginfo-5.1.2-28.el8.ppc64le.rpmet1lib-apps-debuginfo-5.1.2-28.el8.ppc64le.rpmgt1lib-debugsource-5.1.2-28.el8.s390x.rpmft1lib-debuginfo-5.1.2-28.el8.s390x.rpmht1lib-devel-5.1.2-28.el8.s390x.rpmet1lib-apps-debuginfo-5.1.2-28.el8.s390x.rpmt1lib-5.1.2-28.el8.s390x.rpmdt1lib-apps-5.1.2-28.el8.s390x.rpmit1lib-static-5.1.2-28.el8.s390x.rpmt1lib-5.1.2-28.el8.x86_64.rpmdt1lib-apps-5.1.2-28.el8.x86_64.rpmht1lib-devel-5.1.2-28.el8.x86_64.rpmit1lib-static-5.1.2-28.el8.x86_64.rpmgt1lib-debugsource-5.1.2-28.el8.x86_64.rpmft1lib-debuginfo-5.1.2-28.el8.x86_64.rpmet1lib-apps-debuginfo-5.1.2-28.el8.x86_64.rpm)r.]BBBBBBBBBBBBBBBnewpackagepoezio-0.13.1-3.el8f#gpoezio-0.13.1-3.el8.src.rpmgpoezio-0.13.1-3.el8.aarch64.rpm gpoezio-doc-0.13.1-3.el8.noarch.rpmWgpoezio-debugsource-0.13.1-3.el8.aarch64.rpmVgpoezio-debuginfo-0.13.1-3.el8.aarch64.rpmgpoezio-0.13.1-3.el8.ppc64le.rpmWgpoezio-debugsource-0.13.1-3.el8.ppc64le.rpmVgpoezio-debuginfo-0.13.1-3.el8.ppc64le.rpmVgpoezio-debuginfo-0.13.1-3.el8.s390x.rpmgpoezio-0.13.1-3.el8.s390x.rpmWgpoezio-debugsource-0.13.1-3.el8.s390x.rpmgpoezio-0.13.1-3.el8.x86_64.rpmWgpoezio-debugsource-0.13.1-3.el8.x86_64.rpmVgpoezio-debuginfo-0.13.1-3.el8.x86_64.rpmgpoezio-0.13.1-3.el8.src.rpmgpoezio-0.13.1-3.el8.aarch64.rpm gpoezio-doc-0.13.1-3.el8.noarch.rpmWgpoezio-debugsource-0.13.1-3.el8.aarch64.rpmVgpoezio-debuginfo-0.13.1-3.el8.aarch64.rpmgpoezio-0.13.1-3.el8.ppc64le.rpmWgpoezio-debugsource-0.13.1-3.el8.ppc64le.rpmVgpoezio-debuginfo-0.13.1-3.el8.ppc64le.rpmVgpoezio-debuginfo-0.13.1-3.el8.s390x.rpmgpoezio-0.13.1-3.el8.s390x.rpmWgpoezio-debugsource-0.13.1-3.el8.s390x.rpmgpoezio-0.13.1-3.el8.x86_64.rpmWgpoezio-debugsource-0.13.1-3.el8.x86_64.rpmVgpoezio-debuginfo-0.13.1-3.el8.x86_64.rpm s?oBBBBBBBBBBBBBBenhancementlatex2rtf-2.3.18-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17829121782912RFE - build latex2rtf for EPEL8 e~latex2rtf-2.3.18-4.el8.src.rpmn~latex2rtf-debugsource-2.3.18-4.el8.aarch64.rpme~latex2rtf-2.3.18-4.el8.aarch64.rpmm~latex2rtf-debuginfo-2.3.18-4.el8.aarch64.rpme~latex2rtf-2.3.18-4.el8.ppc64le.rpmn~latex2rtf-debugsource-2.3.18-4.el8.ppc64le.rpmm~latex2rtf-debuginfo-2.3.18-4.el8.ppc64le.rpmm~latex2rtf-debuginfo-2.3.18-4.el8.s390x.rpme~latex2rtf-2.3.18-4.el8.s390x.rpmn~latex2rtf-debugsource-2.3.18-4.el8.s390x.rpme~latex2rtf-2.3.18-4.el8.x86_64.rpmn~latex2rtf-debugsource-2.3.18-4.el8.x86_64.rpmm~latex2rtf-debuginfo-2.3.18-4.el8.x86_64.rpm e~latex2rtf-2.3.18-4.el8.src.rpmn~latex2rtf-debugsource-2.3.18-4.el8.aarch64.rpme~latex2rtf-2.3.18-4.el8.aarch64.rpmm~latex2rtf-debuginfo-2.3.18-4.el8.aarch64.rpme~latex2rtf-2.3.18-4.el8.ppc64le.rpmn~latex2rtf-debugsource-2.3.18-4.el8.ppc64le.rpmm~latex2rtf-debuginfo-2.3.18-4.el8.ppc64le.rpmm~latex2rtf-debuginfo-2.3.18-4.el8.s390x.rpme~latex2rtf-2.3.18-4.el8.s390x.rpmn~latex2rtf-debugsource-2.3.18-4.el8.s390x.rpme~latex2rtf-2.3.18-4.el8.x86_64.rpmn~latex2rtf-debugsource-2.3.18-4.el8.x86_64.rpmm~latex2rtf-debuginfo-2.3.18-4.el8.x86_64.rpmkK@BBBBBBBBBBBBBBnewpackageabcMIDI-2020.06.29-1.el86 E L)abcMIDI-2020.06.29-1.el8.src.rpm_)abcMIDI-debuginfo-2020.06.29-1.el8.aarch64.rpm`)abcMIDI-debugsource-2020.06.29-1.el8.aarch64.rpmL)abcMIDI-2020.06.29-1.el8.aarch64.rpm`)abcMIDI-debugsource-2020.06.29-1.el8.ppc64le.rpmL)abcMIDI-2020.06.29-1.el8.ppc64le.rpm_)abcMIDI-debuginfo-2020.06.29-1.el8.ppc64le.rpmL)abcMIDI-2020.06.29-1.el8.s390x.rpm`)abcMIDI-debugsource-2020.06.29-1.el8.s390x.rpm_)abcMIDI-debuginfo-2020.06.29-1.el8.s390x.rpmL)abcMIDI-2020.06.29-1.el8.x86_64.rpm`)abcMIDI-debugsource-2020.06.29-1.el8.x86_64.rpm_)abcMIDI-debuginfo-2020.06.29-1.el8.x86_64.rpm L)abcMIDI-2020.06.29-1.el8.src.rpm_)abcMIDI-debuginfo-2020.06.29-1.el8.aarch64.rpm`)abcMIDI-debugsource-2020.06.29-1.el8.aarch64.rpmL)abcMIDI-2020.06.29-1.el8.aarch64.rpm`)abcMIDI-debugsource-2020.06.29-1.el8.ppc64le.rpmL)abcMIDI-2020.06.29-1.el8.ppc64le.rpm_)abcMIDI-debuginfo-2020.06.29-1.el8.ppc64le.rpmL)abcMIDI-2020.06.29-1.el8.s390x.rpm`)abcMIDI-debugsource-2020.06.29-1.el8.s390x.rpm_)abcMIDI-debuginfo-2020.06.29-1.el8.s390x.rpmL)abcMIDI-2020.06.29-1.el8.x86_64.rpm`)abcMIDI-debugsource-2020.06.29-1.el8.x86_64.rpm_)abcMIDI-debuginfo-2020.06.29-1.el8.x86_64.rpmޯgy?QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgnuradio-3.8.0.0-8.el8e"https://bugzilla.redhat.com/show_bug.cgi?id=23468252346825License incorrect%8ngnuradio-3.8.0.0-8.el8.src.rpm8ngnuradio-3.8.0.0-8.el8.aarch64.rpmEnpython3-gnuradio-3.8.0.0-8.el8.aarch64.rpm7ngnuradio-devel-3.8.0.0-8.el8.aarch64.rpm8ngnuradio-doc-3.8.0.0-8.el8.aarch64.rpm9ngnuradio-examples-3.8.0.0-8.el8.aarch64.rpm6ngnuradio-debugsource-3.8.0.0-8.el8.aarch64.rpm5ngnuradio-debuginfo-3.8.0.0-8.el8.aarch64.rpmFnpython3-gnuradio-debuginfo-3.8.0.0-8.el8.aarch64.rpm:ngnuradio-examples-debuginfo-3.8.0.0-8.el8.aarch64.rpm8ngnuradio-3.8.0.0-8.el8.ppc64le.rpmEnpython3-gnuradio-3.8.0.0-8.el8.ppc64le.rpm7ngnuradio-devel-3.8.0.0-8.el8.ppc64le.rpm8ngnuradio-doc-3.8.0.0-8.el8.ppc64le.rpm9ngnuradio-examples-3.8.0.0-8.el8.ppc64le.rpm6ngnuradio-debugsource-3.8.0.0-8.el8.ppc64le.rpm5ngnuradio-debuginfo-3.8.0.0-8.el8.ppc64le.rpmFnpython3-gnuradio-debuginfo-3.8.0.0-8.el8.ppc64le.rpm:ngnuradio-examples-debuginfo-3.8.0.0-8.el8.ppc64le.rpm8ngnuradio-3.8.0.0-8.el8.s390x.rpmEnpython3-gnuradio-3.8.0.0-8.el8.s390x.rpm7ngnuradio-devel-3.8.0.0-8.el8.s390x.rpm8ngnuradio-doc-3.8.0.0-8.el8.s390x.rpm9ngnuradio-examples-3.8.0.0-8.el8.s390x.rpm6ngnuradio-debugsource-3.8.0.0-8.el8.s390x.rpm5ngnuradio-debuginfo-3.8.0.0-8.el8.s390x.rpmFnpython3-gnuradio-debuginfo-3.8.0.0-8.el8.s390x.rpm:ngnuradio-examples-debuginfo-3.8.0.0-8.el8.s390x.rpm8ngnuradio-3.8.0.0-8.el8.x86_64.rpmEnpython3-gnuradio-3.8.0.0-8.el8.x86_64.rpm7ngnuradio-devel-3.8.0.0-8.el8.x86_64.rpm8ngnuradio-doc-3.8.0.0-8.el8.x86_64.rpm9ngnuradio-examples-3.8.0.0-8.el8.x86_64.rpm6ngnuradio-debugsource-3.8.0.0-8.el8.x86_64.rpm5ngnuradio-debuginfo-3.8.0.0-8.el8.x86_64.rpmFnpython3-gnuradio-debuginfo-3.8.0.0-8.el8.x86_64.rpm:ngnuradio-examples-debuginfo-3.8.0.0-8.el8.x86_64.rpm%8ngnuradio-3.8.0.0-8.el8.src.rpm8ngnuradio-3.8.0.0-8.el8.aarch64.rpmEnpython3-gnuradio-3.8.0.0-8.el8.aarch64.rpm7ngnuradio-devel-3.8.0.0-8.el8.aarch64.rpm8ngnuradio-doc-3.8.0.0-8.el8.aarch64.rpm9ngnuradio-examples-3.8.0.0-8.el8.aarch64.rpm6ngnuradio-debugsource-3.8.0.0-8.el8.aarch64.rpm5ngnuradio-debuginfo-3.8.0.0-8.el8.aarch64.rpmFnpython3-gnuradio-debuginfo-3.8.0.0-8.el8.aarch64.rpm:ngnuradio-examples-debuginfo-3.8.0.0-8.el8.aarch64.rpm8ngnuradio-3.8.0.0-8.el8.ppc64le.rpmEnpython3-gnuradio-3.8.0.0-8.el8.ppc64le.rpm7ngnuradio-devel-3.8.0.0-8.el8.ppc64le.rpm8ngnuradio-doc-3.8.0.0-8.el8.ppc64le.rpm9ngnuradio-examples-3.8.0.0-8.el8.ppc64le.rpm6ngnuradio-debugsource-3.8.0.0-8.el8.ppc64le.rpm5ngnuradio-debuginfo-3.8.0.0-8.el8.ppc64le.rpmFnpython3-gnuradio-debuginfo-3.8.0.0-8.el8.ppc64le.rpm:ngnuradio-examples-debuginfo-3.8.0.0-8.el8.ppc64le.rpm8ngnuradio-3.8.0.0-8.el8.s390x.rpmEnpython3-gnuradio-3.8.0.0-8.el8.s390x.rpm7ngnuradio-devel-3.8.0.0-8.el8.s390x.rpm8ngnuradio-doc-3.8.0.0-8.el8.s390x.rpm9ngnuradio-examples-3.8.0.0-8.el8.s390x.rpm6ngnuradio-debugsource-3.8.0.0-8.el8.s390x.rpm5ngnuradio-debuginfo-3.8.0.0-8.el8.s390x.rpmFnpython3-gnuradio-debuginfo-3.8.0.0-8.el8.s390x.rpm:ngnuradio-examples-debuginfo-3.8.0.0-8.el8.s390x.rpm8ngnuradio-3.8.0.0-8.el8.x86_64.rpmEnpython3-gnuradio-3.8.0.0-8.el8.x86_64.rpm7ngnuradio-devel-3.8.0.0-8.el8.x86_64.rpm8ngnuradio-doc-3.8.0.0-8.el8.x86_64.rpm9ngnuradio-examples-3.8.0.0-8.el8.x86_64.rpm6ngnuradio-debugsource-3.8.0.0-8.el8.x86_64.rpm5ngnuradio-debuginfo-3.8.0.0-8.el8.x86_64.rpmFnpython3-gnuradio-debuginfo-3.8.0.0-8.el8.x86_64.rpm:ngnuradio-examples-debuginfo-3.8.0.0-8.el8.x86_64.rpmxg@Bbugfixlynis-3.1.4-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=23327302332730Lynis 3.1.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23425872342587lynis-3.1.4 is availableL#lynis-3.1.4-1.el8.src.rpmL#lynis-3.1.4-1.el8.noarch.rpmL#lynis-3.1.4-1.el8.src.rpmL#lynis-3.1.4-1.el8.noarch.rpm5DBunspecifiedbash-argsparse-1.8-1.el8 )rbash-argsparse-1.8-1.el8.src.rpm)rbash-argsparse-1.8-1.el8.noarch.rpm)rbash-argsparse-1.8-1.el8.src.rpm)rbash-argsparse-1.8-1.el8.noarch.rpm7V HBnewpackagepython-moksha-hub-1.5.17-10.el8https://bugzilla.redhat.com/show_bug.cgi?id=18157011815701Please branch and build python-moksha-hub for EPEL 8superlu_dist-mpich-debuginfo-6.1.1-1.el8.aarch64.rpm=superlu_dist-mpich-6.1.1-1.el8.aarch64.rpmBsuperlu_dist-openmpi-devel-6.1.1-1.el8.aarch64.rpm?superlu_dist-mpich-devel-6.1.1-1.el8.aarch64.rpm?superlu_dist-mpich-devel-6.1.1-1.el8.ppc64le.rpm>superlu_dist-mpich-debuginfo-6.1.1-1.el8.ppc64le.rpm=superlu_dist-mpich-6.1.1-1.el8.ppc64le.rpm;superlu_dist-debuginfo-6.1.1-1.el8.ppc64le.rpmAsuperlu_dist-openmpi-debuginfo-6.1.1-1.el8.ppc64le.rpm<superlu_dist-debugsource-6.1.1-1.el8.ppc64le.rpm@superlu_dist-openmpi-6.1.1-1.el8.ppc64le.rpmBsuperlu_dist-openmpi-devel-6.1.1-1.el8.ppc64le.rpm@superlu_dist-openmpi-6.1.1-1.el8.s390x.rpmBsuperlu_dist-openmpi-devel-6.1.1-1.el8.s390x.rpm=superlu_dist-mpich-6.1.1-1.el8.s390x.rpm?superlu_dist-mpich-devel-6.1.1-1.el8.s390x.rpm<superlu_dist-debugsource-6.1.1-1.el8.s390x.rpm;superlu_dist-debuginfo-6.1.1-1.el8.s390x.rpmAsuperlu_dist-openmpi-debuginfo-6.1.1-1.el8.s390x.rpm>superlu_dist-mpich-debuginfo-6.1.1-1.el8.s390x.rpm<superlu_dist-debugsource-6.1.1-1.el8.x86_64.rpm>superlu_dist-mpich-debuginfo-6.1.1-1.el8.x86_64.rpmAsuperlu_dist-openmpi-debuginfo-6.1.1-1.el8.x86_64.rpm;superlu_dist-debuginfo-6.1.1-1.el8.x86_64.rpm=superlu_dist-mpich-6.1.1-1.el8.x86_64.rpmBsuperlu_dist-openmpi-devel-6.1.1-1.el8.x86_64.rpm?superlu_dist-mpich-devel-6.1.1-1.el8.x86_64.rpm@superlu_dist-openmpi-6.1.1-1.el8.x86_64.rpm"\superlu_dist-6.1.1-1.el8.src.rpmDsuperlu_dist-doc-6.1.1-1.el8.noarch.rpm;superlu_dist-debuginfo-6.1.1-1.el8.aarch64.rpm<superlu_dist-debugsource-6.1.1-1.el8.aarch64.rpm@superlu_dist-openmpi-6.1.1-1.el8.aarch64.rpmAsuperlu_dist-openmpi-debuginfo-6.1.1-1.el8.aarch64.rpm>superlu_dist-mpich-debuginfo-6.1.1-1.el8.aarch64.rpm=superlu_dist-mpich-6.1.1-1.el8.aarch64.rpmBsuperlu_dist-openmpi-devel-6.1.1-1.el8.aarch64.rpm?superlu_dist-mpich-devel-6.1.1-1.el8.aarch64.rpm?superlu_dist-mpich-devel-6.1.1-1.el8.ppc64le.rpm>superlu_dist-mpich-debuginfo-6.1.1-1.el8.ppc64le.rpm=superlu_dist-mpich-6.1.1-1.el8.ppc64le.rpm;superlu_dist-debuginfo-6.1.1-1.el8.ppc64le.rpmAsuperlu_dist-openmpi-debuginfo-6.1.1-1.el8.ppc64le.rpm<superlu_dist-debugsource-6.1.1-1.el8.ppc64le.rpm@superlu_dist-openmpi-6.1.1-1.el8.ppc64le.rpmBsuperlu_dist-openmpi-devel-6.1.1-1.el8.ppc64le.rpm@superlu_dist-openmpi-6.1.1-1.el8.s390x.rpmBsuperlu_dist-openmpi-devel-6.1.1-1.el8.s390x.rpm=superlu_dist-mpich-6.1.1-1.el8.s390x.rpm?superlu_dist-mpich-devel-6.1.1-1.el8.s390x.rpm<superlu_dist-debugsource-6.1.1-1.el8.s390x.rpm;superlu_dist-debuginfo-6.1.1-1.el8.s390x.rpmAsuperlu_dist-openmpi-debuginfo-6.1.1-1.el8.s390x.rpm>superlu_dist-mpich-debuginfo-6.1.1-1.el8.s390x.rpm<superlu_dist-debugsource-6.1.1-1.el8.x86_64.rpm>superlu_dist-mpich-debuginfo-6.1.1-1.el8.x86_64.rpmAsuperlu_dist-openmpi-debuginfo-6.1.1-1.el8.x86_64.rpm;superlu_dist-debuginfo-6.1.1-1.el8.x86_64.rpm=superlu_dist-mpich-6.1.1-1.el8.x86_64.rpmBsuperlu_dist-openmpi-devel-6.1.1-1.el8.x86_64.rpm?superlu_dist-mpich-devel-6.1.1-1.el8.x86_64.rpm@superlu_dist-openmpi-6.1.1-1.el8.x86_64.rpm쵥kY[Bnewpackagephp-pear-Net-Socket-1.2.2-6.el8pihttps://bugzilla.redhat.com/show_bug.cgi?id=17505181750518build of php-pear-Net-Socket for EPEL 8Tphp-pear-Net-Socket-1.2.2-6.el8.src.rpmTphp-pear-Net-Socket-1.2.2-6.el8.noarch.rpmTphp-pear-Net-Socket-1.2.2-6.el8.src.rpmTphp-pear-Net-Socket-1.2.2-6.el8.noarch.rpm찃O(_BBBBBBBnewpackageperl-Mixin-Linewise-0.108-15.el8 perl-Pod-Coverage-TrustPod-0.100005-7.el8 perl-Pod-Eventual-0.094001-15.el86YH\perl-Mixin-Linewise-0.108-15.el8.src.rpm\perl-Mixin-Linewise-0.108-15.el8.noarch.rpmVperl-Pod-Coverage-TrustPod-0.100005-7.el8.src.rpmVperl-Pod-Coverage-TrustPod-0.100005-7.el8.noarch.rpm1perl-Pod-Eventual-0.094001-15.el8.src.rpm1perl-Pod-Eventual-0.094001-15.el8.noarch.rpm\perl-Mixin-Linewise-0.108-15.el8.src.rpm\perl-Mixin-Linewise-0.108-15.el8.noarch.rpmVperl-Pod-Coverage-TrustPod-0.100005-7.el8.src.rpmVperl-Pod-Coverage-TrustPod-0.100005-7.el8.noarch.rpm1perl-Pod-Eventual-0.094001-15.el8.src.rpm1perl-Pod-Eventual-0.094001-15.el8.noarch.rpmּS0iBBBBBenhancementlibdivide-5.2.0-1.el8!3https://bugzilla.redhat.com/show_bug.cgi?id=23421122342112libdivide-5.2.0 is available<)libdivide-5.2.0-1.el8.src.rpmo)libdivide-devel-5.2.0-1.el8.aarch64.rpmo)libdivide-devel-5.2.0-1.el8.ppc64le.rpmo)libdivide-devel-5.2.0-1.el8.s390x.rpmo)libdivide-devel-5.2.0-1.el8.x86_64.rpm<)libdivide-5.2.0-1.el8.src.rpmo)libdivide-devel-5.2.0-1.el8.aarch64.rpmo)libdivide-devel-5.2.0-1.el8.ppc64le.rpmo)libdivide-devel-5.2.0-1.el8.s390x.rpmo)libdivide-devel-5.2.0-1.el8.x86_64.rpmK4qBnewpackagepython3.11-netaddr-epel-0.8.0-2.el8Tpython3.11-netaddr-epel-0.8.0-2.el8.src.rpm~python3.11-netaddr-0.8.0-2.el8.noarch.rpmpython3.11-netaddr-epel-0.8.0-2.el8.src.rpm~python3.11-netaddr-0.8.0-2.el8.noarch.rpm(" uBBBBBBBBBBBBBBBBBBBbugfixfcitx-qt5-1.2.4-5.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=21964112196411fcitx-qt5: forces downgrade of qt5-qtbase([fcitx-qt5-1.2.4-5.el8.src.rpm([fcitx-qt5-1.2.4-5.el8.aarch64.rpm.[fcitx-qt5-devel-1.2.4-5.el8.aarch64.rpm-[fcitx-qt5-debugsource-1.2.4-5.el8.aarch64.rpm,[fcitx-qt5-debuginfo-1.2.4-5.el8.aarch64.rpm([fcitx-qt5-1.2.4-5.el8.ppc64le.rpm.[fcitx-qt5-devel-1.2.4-5.el8.ppc64le.rpm-[fcitx-qt5-debugsource-1.2.4-5.el8.ppc64le.rpm,[fcitx-qt5-debuginfo-1.2.4-5.el8.ppc64le.rpm([fcitx-qt5-1.2.4-5.el8.s390x.rpm.[fcitx-qt5-devel-1.2.4-5.el8.s390x.rpm-[fcitx-qt5-debugsource-1.2.4-5.el8.s390x.rpm,[fcitx-qt5-debuginfo-1.2.4-5.el8.s390x.rpm([fcitx-qt5-1.2.4-5.el8.x86_64.rpm.[fcitx-qt5-devel-1.2.4-5.el8.x86_64.rpm-[fcitx-qt5-debugsource-1.2.4-5.el8.x86_64.rpm,[fcitx-qt5-debuginfo-1.2.4-5.el8.x86_64.rpm([fcitx-qt5-1.2.4-5.el8.src.rpm([fcitx-qt5-1.2.4-5.el8.aarch64.rpm.[fcitx-qt5-devel-1.2.4-5.el8.aarch64.rpm-[fcitx-qt5-debugsource-1.2.4-5.el8.aarch64.rpm,[fcitx-qt5-debuginfo-1.2.4-5.el8.aarch64.rpm([fcitx-qt5-1.2.4-5.el8.ppc64le.rpm.[fcitx-qt5-devel-1.2.4-5.el8.ppc64le.rpm-[fcitx-qt5-debugsource-1.2.4-5.el8.ppc64le.rpm,[fcitx-qt5-debuginfo-1.2.4-5.el8.ppc64le.rpm([fcitx-qt5-1.2.4-5.el8.s390x.rpm.[fcitx-qt5-devel-1.2.4-5.el8.s390x.rpm-[fcitx-qt5-debugsource-1.2.4-5.el8.s390x.rpm,[fcitx-qt5-debuginfo-1.2.4-5.el8.s390x.rpm([fcitx-qt5-1.2.4-5.el8.x86_64.rpm.[fcitx-qt5-devel-1.2.4-5.el8.x86_64.rpm-[fcitx-qt5-debugsource-1.2.4-5.el8.x86_64.rpm,[fcitx-qt5-debuginfo-1.2.4-5.el8.x86_64.rpm ;KBunspecifiedpython-jira-3.2.0-2.el8>Apython-jira-3.2.0-2.el8.src.rpm Apython3-jira-3.2.0-2.el8.noarch.rpmApython-jira-3.2.0-2.el8.src.rpm Apython3-jira-3.2.0-2.el8.noarch.rpmW2OBBBBBBBBBBBBBBnewpackagevym-2.8.8-6.el86>https://bugzilla.redhat.com/show_bug.cgi?id=21774792177479Please branch and build vym in epel9 and epel8 vym-2.8.8-6.el8.s390x.rpmvym-2.8.8-6.el8.src.rpmvym-2.8.8-6.el8.aarch64.rpm'vym-debugsource-2.8.8-6.el8.aarch64.rpm&vym-debuginfo-2.8.8-6.el8.aarch64.rpmvym-2.8.8-6.el8.ppc64le.rpm'vym-debugsource-2.8.8-6.el8.ppc64le.rpm&vym-debuginfo-2.8.8-6.el8.ppc64le.rpm'vym-debugsource-2.8.8-6.el8.s390x.rpm&vym-debuginfo-2.8.8-6.el8.s390x.rpmvym-2.8.8-6.el8.x86_64.rpm'vym-debugsource-2.8.8-6.el8.x86_64.rpm&vym-debuginfo-2.8.8-6.el8.x86_64.rpm vym-2.8.8-6.el8.s390x.rpmvym-2.8.8-6.el8.src.rpmvym-2.8.8-6.el8.aarch64.rpm'vym-debugsource-2.8.8-6.el8.aarch64.rpm&vym-debuginfo-2.8.8-6.el8.aarch64.rpmvym-2.8.8-6.el8.ppc64le.rpm'vym-debugsource-2.8.8-6.el8.ppc64le.rpm&vym-debuginfo-2.8.8-6.el8.ppc64le.rpm'vym-debugsource-2.8.8-6.el8.s390x.rpm&vym-debuginfo-2.8.8-6.el8.s390x.rpmvym-2.8.8-6.el8.x86_64.rpm'vym-debugsource-2.8.8-6.el8.x86_64.rpm&vym-debuginfo-2.8.8-6.el8.x86_64.rpmNk5`BBBBBBBBBBBBBBBBBBBsecuritydcmtk-3.6.4-11.el8bZ https://bugzilla.redhat.com/show_bug.cgi?id=21063152106315CVE-2021-41688 dcmtk: a double free allows for a DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21063322106332CVE-2021-41690 dcmtk: sending specific requests to the dcmqrdb program can incur a memory leak [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21063362106336CVE-2021-41687 dcmtk: a memory leak allows a DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21063402106340CVE-2021-41689 dcmtk: a head-based overflow may lead to DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21509312150931CVE-2022-43272 dcmtk: memory leak via the T_ASC_Association object. [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21730392173039CVE-2022-2119 dcmtk: path traversal [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21730422173042CVE-2022-2120 dcmtk: relative path traversal [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21730452173045CVE-2022-2121 dcmtk: NULL pointer dereference that could lead to a DoS [epel-all]'edcmtk-3.6.4-11.el8.src.rpm'edcmtk-3.6.4-11.el8.aarch64.rpmedcmtk-devel-3.6.4-11.el8.aarch64.rpmedcmtk-debugsource-3.6.4-11.el8.aarch64.rpm~edcmtk-debuginfo-3.6.4-11.el8.aarch64.rpm'edcmtk-3.6.4-11.el8.ppc64le.rpmedcmtk-devel-3.6.4-11.el8.ppc64le.rpmedcmtk-debugsource-3.6.4-11.el8.ppc64le.rpm~edcmtk-debuginfo-3.6.4-11.el8.ppc64le.rpm'edcmtk-3.6.4-11.el8.s390x.rpmedcmtk-devel-3.6.4-11.el8.s390x.rpmedcmtk-debugsource-3.6.4-11.el8.s390x.rpm~edcmtk-debuginfo-3.6.4-11.el8.s390x.rpm'edcmtk-3.6.4-11.el8.x86_64.rpmedcmtk-devel-3.6.4-11.el8.x86_64.rpmedcmtk-debugsource-3.6.4-11.el8.x86_64.rpm~edcmtk-debuginfo-3.6.4-11.el8.x86_64.rpm'edcmtk-3.6.4-11.el8.src.rpm'edcmtk-3.6.4-11.el8.aarch64.rpmedcmtk-devel-3.6.4-11.el8.aarch64.rpmedcmtk-debugsource-3.6.4-11.el8.aarch64.rpm~edcmtk-debuginfo-3.6.4-11.el8.aarch64.rpm'edcmtk-3.6.4-11.el8.ppc64le.rpmedcmtk-devel-3.6.4-11.el8.ppc64le.rpmedcmtk-debugsource-3.6.4-11.el8.ppc64le.rpm~edcmtk-debuginfo-3.6.4-11.el8.ppc64le.rpm'edcmtk-3.6.4-11.el8.s390x.rpmedcmtk-devel-3.6.4-11.el8.s390x.rpmedcmtk-debugsource-3.6.4-11.el8.s390x.rpm~edcmtk-debuginfo-3.6.4-11.el8.s390x.rpm'edcmtk-3.6.4-11.el8.x86_64.rpmedcmtk-devel-3.6.4-11.el8.x86_64.rpmedcmtk-debugsource-3.6.4-11.el8.x86_64.rpm~edcmtk-debuginfo-3.6.4-11.el8.x86_64.rpm͢>9vBbugfixpython-stevedore-3.5.0-4.el8NcKhttps://bugzilla.redhat.com/show_bug.cgi?id=21705582170558FTI for python3-stevedore on epel8^python-stevedore-3.5.0-4.el8.src.rpmqpython3-stevedore-3.5.0-4.el8.noarch.rpm^python-stevedore-3.5.0-4.el8.src.rpmqpython3-stevedore-3.5.0-4.el8.noarch.rpmy=zBbugfixwebsocketpp-0.8.2-5.el8.https://bugzilla.redhat.com/show_bug.cgi?id=19265551926555plans for EPELwebsocketpp-0.8.2-5.el8.src.rpm4websocketpp-devel-0.8.2-5.el8.noarch.rpmwebsocketpp-0.8.2-5.el8.src.rpm4websocketpp-devel-0.8.2-5.el8.noarch.rpmI)~Bnewpackagepython-pure-protobuf-2.0.1-1.el8>https://bugzilla.redhat.com/show_bug.cgi?id=19226961922696Please provide a EL8 build"!python-pure-protobuf-2.0.1-1.el8.src.rpm5!python3-pure-protobuf-2.0.1-1.el8.noarch.rpm"!python-pure-protobuf-2.0.1-1.el8.src.rpm5!python3-pure-protobuf-2.0.1-1.el8.noarch.rpm{ BBBBBBenhancementgwe-0.14.1-2.el8 python-py3nvml-0.2.6-1.el8N~}gwe-0.14.1-2.el8.src.rpm~}gwe-0.14.1-2.el8.noarch.rpm%Bpython-py3nvml-0.2.6-1.el8.src.rpm:Bpython3-py3nvml-doc-0.2.6-1.el8.noarch.rpm9Bpython3-py3nvml-0.2.6-1.el8.noarch.rpm~}gwe-0.14.1-2.el8.src.rpm~}gwe-0.14.1-2.el8.noarch.rpm%Bpython-py3nvml-0.2.6-1.el8.src.rpm:Bpython3-py3nvml-doc-0.2.6-1.el8.noarch.rpm9Bpython3-py3nvml-0.2.6-1.el8.noarch.rpmozJBBBBBBBBBBBBBBenhancementdymo-cups-drivers-1.4.0.5-8.el8h( Vzdymo-cups-drivers-1.4.0.5-8.el8.src.rpmVzdymo-cups-drivers-1.4.0.5-8.el8.aarch64.rpm"zdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.aarch64.rpm#zdymo-cups-drivers-debugsource-1.4.0.5-8.el8.aarch64.rpm#zdymo-cups-drivers-debugsource-1.4.0.5-8.el8.ppc64le.rpm"zdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.ppc64le.rpmVzdymo-cups-drivers-1.4.0.5-8.el8.ppc64le.rpm#zdymo-cups-drivers-debugsource-1.4.0.5-8.el8.s390x.rpmVzdymo-cups-drivers-1.4.0.5-8.el8.s390x.rpm"zdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.s390x.rpm"zdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.x86_64.rpm#zdymo-cups-drivers-debugsource-1.4.0.5-8.el8.x86_64.rpmVzdymo-cups-drivers-1.4.0.5-8.el8.x86_64.rpm Vzdymo-cups-drivers-1.4.0.5-8.el8.src.rpmVzdymo-cups-drivers-1.4.0.5-8.el8.aarch64.rpm"zdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.aarch64.rpm#zdymo-cups-drivers-debugsource-1.4.0.5-8.el8.aarch64.rpm#zdymo-cups-drivers-debugsource-1.4.0.5-8.el8.ppc64le.rpm"zdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.ppc64le.rpmVzdymo-cups-drivers-1.4.0.5-8.el8.ppc64le.rpm#zdymo-cups-drivers-debugsource-1.4.0.5-8.el8.s390x.rpmVzdymo-cups-drivers-1.4.0.5-8.el8.s390x.rpm"zdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.s390x.rpm"zdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.x86_64.rpm#zdymo-cups-drivers-debugsource-1.4.0.5-8.el8.x86_64.rpmVzdymo-cups-drivers-1.4.0.5-8.el8.x86_64.rpm2e1[BBBBBBBBBBBBBBBBBBBBnewpackagejsoncpp-1.8.4-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=17533761753376We need jsoncpp package for EPEL 8/jsoncpp-1.8.4-6.el8.src.rpm[jsoncpp-debugsource-1.8.4-6.el8.aarch64.rpm\jsoncpp-devel-1.8.4-6.el8.aarch64.rpm/jsoncpp-1.8.4-6.el8.aarch64.rpm9jsoncpp-doc-1.8.4-6.el8.noarch.rpmZjsoncpp-debuginfo-1.8.4-6.el8.aarch64.rpm[jsoncpp-debugsource-1.8.4-6.el8.ppc64le.rpm\jsoncpp-devel-1.8.4-6.el8.ppc64le.rpm/jsoncpp-1.8.4-6.el8.ppc64le.rpmZjsoncpp-debuginfo-1.8.4-6.el8.ppc64le.rpmZjsoncpp-debuginfo-1.8.4-6.el8.s390x.rpm/jsoncpp-1.8.4-6.el8.s390x.rpm\jsoncpp-devel-1.8.4-6.el8.s390x.rpm[jsoncpp-debugsource-1.8.4-6.el8.s390x.rpm/jsoncpp-1.8.4-6.el8.x86_64.rpmZjsoncpp-debuginfo-1.8.4-6.el8.x86_64.rpm\jsoncpp-devel-1.8.4-6.el8.x86_64.rpm[jsoncpp-debugsource-1.8.4-6.el8.x86_64.rpm/jsoncpp-1.8.4-6.el8.src.rpm[jsoncpp-debugsource-1.8.4-6.el8.aarch64.rpm\jsoncpp-devel-1.8.4-6.el8.aarch64.rpm/jsoncpp-1.8.4-6.el8.aarch64.rpm9jsoncpp-doc-1.8.4-6.el8.noarch.rpmZjsoncpp-debuginfo-1.8.4-6.el8.aarch64.rpm[jsoncpp-debugsource-1.8.4-6.el8.ppc64le.rpm\jsoncpp-devel-1.8.4-6.el8.ppc64le.rpm/jsoncpp-1.8.4-6.el8.ppc64le.rpmZjsoncpp-debuginfo-1.8.4-6.el8.ppc64le.rpmZjsoncpp-debuginfo-1.8.4-6.el8.s390x.rpm/jsoncpp-1.8.4-6.el8.s390x.rpm\jsoncpp-devel-1.8.4-6.el8.s390x.rpm[jsoncpp-debugsource-1.8.4-6.el8.s390x.rpm/jsoncpp-1.8.4-6.el8.x86_64.rpmZjsoncpp-debuginfo-1.8.4-6.el8.x86_64.rpm\jsoncpp-devel-1.8.4-6.el8.x86_64.rpm[jsoncpp-debugsource-1.8.4-6.el8.x86_64.rpmb5rBbugfixansible-collection-containers-podman-1.16.3-7.el8'https://bugzilla.redhat.com/show_bug.cgi?id=22739802273980ansible-collection-containers-podman-1.16.3 is availableIansible-collection-containers-podman-1.16.3-7.el8.src.rpmIansible-collection-containers-podman-1.16.3-7.el8.noarch.rpmIansible-collection-containers-podman-1.16.3-7.el8.src.rpmIansible-collection-containers-podman-1.16.3-7.el8.noarch.rpmK) vBBBBBBBBBBBBBBBBBBBbugfixkf5-plasma-5.96.0-2.el86M%kf5-plasma-5.96.0-2.el8.src.rpmM%kf5-plasma-5.96.0-2.el8.aarch64.rpm*%kf5-plasma-devel-5.96.0-2.el8.aarch64.rpm)%kf5-plasma-debugsource-5.96.0-2.el8.aarch64.rpm(%kf5-plasma-debuginfo-5.96.0-2.el8.aarch64.rpmM%kf5-plasma-5.96.0-2.el8.ppc64le.rpm*%kf5-plasma-devel-5.96.0-2.el8.ppc64le.rpm)%kf5-plasma-debugsource-5.96.0-2.el8.ppc64le.rpm(%kf5-plasma-debuginfo-5.96.0-2.el8.ppc64le.rpmM%kf5-plasma-5.96.0-2.el8.s390x.rpm*%kf5-plasma-devel-5.96.0-2.el8.s390x.rpm)%kf5-plasma-debugsource-5.96.0-2.el8.s390x.rpm(%kf5-plasma-debuginfo-5.96.0-2.el8.s390x.rpmM%kf5-plasma-5.96.0-2.el8.x86_64.rpm*%kf5-plasma-devel-5.96.0-2.el8.x86_64.rpm)%kf5-plasma-debugsource-5.96.0-2.el8.x86_64.rpm(%kf5-plasma-debuginfo-5.96.0-2.el8.x86_64.rpmM%kf5-plasma-5.96.0-2.el8.src.rpmM%kf5-plasma-5.96.0-2.el8.aarch64.rpm*%kf5-plasma-devel-5.96.0-2.el8.aarch64.rpm)%kf5-plasma-debugsource-5.96.0-2.el8.aarch64.rpm(%kf5-plasma-debuginfo-5.96.0-2.el8.aarch64.rpmM%kf5-plasma-5.96.0-2.el8.ppc64le.rpm*%kf5-plasma-devel-5.96.0-2.el8.ppc64le.rpm)%kf5-plasma-debugsource-5.96.0-2.el8.ppc64le.rpm(%kf5-plasma-debuginfo-5.96.0-2.el8.ppc64le.rpmM%kf5-plasma-5.96.0-2.el8.s390x.rpm*%kf5-plasma-devel-5.96.0-2.el8.s390x.rpm)%kf5-plasma-debugsource-5.96.0-2.el8.s390x.rpm(%kf5-plasma-debuginfo-5.96.0-2.el8.s390x.rpmM%kf5-plasma-5.96.0-2.el8.x86_64.rpm*%kf5-plasma-devel-5.96.0-2.el8.x86_64.rpm)%kf5-plasma-debugsource-5.96.0-2.el8.x86_64.rpm(%kf5-plasma-debuginfo-5.96.0-2.el8.x86_64.rpmBLBBnewpackagepython-git-revise-0.7.0-5.el8P1https://bugzilla.redhat.com/show_bug.cgi?id=21684792168479Request to add python-git-revise to EPEL 8 and 9NKpython-git-revise-0.7.0-5.el8.src.rpmnKgit-revise-0.7.0-5.el8.noarch.rpm Kpython38-git-revise-0.7.0-5.el8.noarch.rpmNKpython-git-revise-0.7.0-5.el8.src.rpmnKgit-revise-0.7.0-5.el8.noarch.rpm Kpython38-git-revise-0.7.0-5.el8.noarch.rpmy7!QBBBBBBBBBBBBBBnewpackagettf2pt1-3.4.4-32.el8https://bugzilla.redhat.com/show_bug.cgi?id=18916601891660Please build ttf2pt1 for EPEL 8 Iattf2pt1-3.4.4-32.el8.src.rpmIattf2pt1-3.4.4-32.el8.aarch64.rpmattf2pt1-debugsource-3.4.4-32.el8.aarch64.rpmattf2pt1-debuginfo-3.4.4-32.el8.aarch64.rpmIattf2pt1-3.4.4-32.el8.ppc64le.rpmattf2pt1-debugsource-3.4.4-32.el8.ppc64le.rpmattf2pt1-debuginfo-3.4.4-32.el8.ppc64le.rpmIattf2pt1-3.4.4-32.el8.s390x.rpmattf2pt1-debugsource-3.4.4-32.el8.s390x.rpmattf2pt1-debuginfo-3.4.4-32.el8.s390x.rpmIattf2pt1-3.4.4-32.el8.x86_64.rpmattf2pt1-debugsource-3.4.4-32.el8.x86_64.rpmattf2pt1-debuginfo-3.4.4-32.el8.x86_64.rpm Iattf2pt1-3.4.4-32.el8.src.rpmIattf2pt1-3.4.4-32.el8.aarch64.rpmattf2pt1-debugsource-3.4.4-32.el8.aarch64.rpmattf2pt1-debuginfo-3.4.4-32.el8.aarch64.rpmIattf2pt1-3.4.4-32.el8.ppc64le.rpmattf2pt1-debugsource-3.4.4-32.el8.ppc64le.rpmattf2pt1-debuginfo-3.4.4-32.el8.ppc64le.rpmIattf2pt1-3.4.4-32.el8.s390x.rpmattf2pt1-debugsource-3.4.4-32.el8.s390x.rpmattf2pt1-debuginfo-3.4.4-32.el8.s390x.rpmIattf2pt1-3.4.4-32.el8.x86_64.rpmattf2pt1-debugsource-3.4.4-32.el8.x86_64.rpmattf2pt1-debuginfo-3.4.4-32.el8.x86_64.rpm)4%bBnewpackagepython-natsort-7.1.1-2.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=19137571913757Please build python-natsort for EPEL 8SKpython-natsort-7.1.1-2.el8.src.rpmhKpython3-natsort-7.1.1-2.el8.noarch.rpmSKpython-natsort-7.1.1-2.el8.src.rpmhKpython3-natsort-7.1.1-2.el8.noarch.rpmH8)fBnewpackageurdfdom-headers-1.0.5-1.el8l#https://bugzilla.redhat.com/show_bug.cgi?id=19185371918537Please build urdfdom-headers for EPEL 8uurdfdom-headers-1.0.5-1.el8.src.rpm!urdfdom-headers-devel-1.0.5-1.el8.noarch.rpmuurdfdom-headers-1.0.5-1.el8.src.rpm!urdfdom-headers-devel-1.0.5-1.el8.noarch.rpm]c-jBnewpackagepython-friendlyloris-1.0.1-1.el8Hcpython-friendlyloris-1.0.1-1.el8.src.rpmIcpython3-friendlyloris-1.0.1-1.el8.noarch.rpmHcpython-friendlyloris-1.0.1-1.el8.src.rpmIcpython3-friendlyloris-1.0.1-1.el8.noarch.rpmȴn<2nBBnewpackagepython-dockerpty-0.4.1-18.el8* ~python-dockerpty-0.4.1-18.el8.src.rpm ~python3-dockerpty-0.4.1-18.el8.noarch.rpm~python2-dockerpty-0.4.1-18.el8.noarch.rpm ~python-dockerpty-0.4.1-18.el8.src.rpm ~python3-dockerpty-0.4.1-18.el8.noarch.rpm~python2-dockerpty-0.4.1-18.el8.noarch.rpm'6sBnewpackageperl-REST-Client-273-15.el8Hzhttps://bugzilla.redhat.com/show_bug.cgi?id=17573181757318+@perl-REST-Client-273-15.el8.src.rpm+@perl-REST-Client-273-15.el8.noarch.rpm+@perl-REST-Client-273-15.el8.src.rpm+@perl-REST-Client-273-15.el8.noarch.rpmv*:wBnewpackageperl-Test-HasVersion-0.014-13.el86B8u0perl-Test-HasVersion-0.014-13.el8.src.rpmu0perl-Test-HasVersion-0.014-13.el8.noarch.rpmu0perl-Test-HasVersion-0.014-13.el8.src.rpmu0perl-Test-HasVersion-0.014-13.el8.noarch.rpm2>{Bunspecifiedperl-WWW-Twilio-API-0.21-10.el8z'\6perl-WWW-Twilio-API-0.21-10.el8.src.rpm\6perl-WWW-Twilio-API-0.21-10.el8.noarch.rpm\6perl-WWW-Twilio-API-0.21-10.el8.src.rpm\6perl-WWW-Twilio-API-0.21-10.el8.noarch.rpmuBBenhancementbeakerlib-1.31.4-1.el8!A-?beakerlib-1.31.4-1.el8.src.rpm-?beakerlib-1.31.4-1.el8.noarch.rpmh?beakerlib-vim-syntax-1.31.4-1.el8.noarch.rpm-?beakerlib-1.31.4-1.el8.src.rpm-?beakerlib-1.31.4-1.el8.noarch.rpmh?beakerlib-vim-syntax-1.31.4-1.el8.noarch.rpmKGDBenhancementscreenkey-1.4-2.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=20101542010154[abrt] screenkey: key_press(): labelmanager.py:319:key_press:AttributeError: 'NoneType' object has no attribute 'decode'@mscreenkey-1.4-2.el8.src.rpm@mscreenkey-1.4-2.el8.noarch.rpm@mscreenkey-1.4-2.el8.src.rpm@mscreenkey-1.4-2.el8.noarch.rpm(!HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-utils-1.26.1-1.el8vBk%mate-utils-1.26.1-1.el8.src.rpmk%mate-utils-1.26.1-1.el8.aarch64.rpm %mate-utils-common-1.26.1-1.el8.noarch.rpm%mate-utils-devel-1.26.1-1.el8.aarch64.rpm~%mate-system-log-1.26.1-1.el8.aarch64.rpmr%mate-screenshot-1.26.1-1.el8.aarch64.rpmW%mate-dictionary-1.26.1-1.el8.aarch64.rpmt%mate-search-tool-1.26.1-1.el8.aarch64.rpmY%mate-disk-image-mounter-1.26.1-1.el8.aarch64.rpm[%mate-disk-usage-analyzer-1.26.1-1.el8.aarch64.rpm%mate-utils-debugsource-1.26.1-1.el8.aarch64.rpm%mate-utils-debuginfo-1.26.1-1.el8.aarch64.rpm%mate-system-log-debuginfo-1.26.1-1.el8.aarch64.rpms%mate-screenshot-debuginfo-1.26.1-1.el8.aarch64.rpmX%mate-dictionary-debuginfo-1.26.1-1.el8.aarch64.rpmu%mate-search-tool-debuginfo-1.26.1-1.el8.aarch64.rpmZ%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.aarch64.rpm\%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.aarch64.rpmk%mate-utils-1.26.1-1.el8.ppc64le.rpm%mate-utils-devel-1.26.1-1.el8.ppc64le.rpm~%mate-system-log-1.26.1-1.el8.ppc64le.rpmr%mate-screenshot-1.26.1-1.el8.ppc64le.rpmW%mate-dictionary-1.26.1-1.el8.ppc64le.rpmt%mate-search-tool-1.26.1-1.el8.ppc64le.rpmY%mate-disk-image-mounter-1.26.1-1.el8.ppc64le.rpm[%mate-disk-usage-analyzer-1.26.1-1.el8.ppc64le.rpm%mate-utils-debugsource-1.26.1-1.el8.ppc64le.rpm%mate-utils-debuginfo-1.26.1-1.el8.ppc64le.rpm%mate-system-log-debuginfo-1.26.1-1.el8.ppc64le.rpms%mate-screenshot-debuginfo-1.26.1-1.el8.ppc64le.rpmX%mate-dictionary-debuginfo-1.26.1-1.el8.ppc64le.rpmu%mate-search-tool-debuginfo-1.26.1-1.el8.ppc64le.rpmZ%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.ppc64le.rpm\%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.ppc64le.rpmk%mate-utils-1.26.1-1.el8.s390x.rpm%mate-utils-devel-1.26.1-1.el8.s390x.rpm~%mate-system-log-1.26.1-1.el8.s390x.rpmr%mate-screenshot-1.26.1-1.el8.s390x.rpmW%mate-dictionary-1.26.1-1.el8.s390x.rpmt%mate-search-tool-1.26.1-1.el8.s390x.rpmY%mate-disk-image-mounter-1.26.1-1.el8.s390x.rpm[%mate-disk-usage-analyzer-1.26.1-1.el8.s390x.rpm%mate-utils-debugsource-1.26.1-1.el8.s390x.rpm%mate-utils-debuginfo-1.26.1-1.el8.s390x.rpm%mate-system-log-debuginfo-1.26.1-1.el8.s390x.rpms%mate-screenshot-debuginfo-1.26.1-1.el8.s390x.rpmX%mate-dictionary-debuginfo-1.26.1-1.el8.s390x.rpmu%mate-search-tool-debuginfo-1.26.1-1.el8.s390x.rpmZ%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.s390x.rpm\%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.s390x.rpmk%mate-utils-1.26.1-1.el8.x86_64.rpm%mate-utils-devel-1.26.1-1.el8.x86_64.rpm~%mate-system-log-1.26.1-1.el8.x86_64.rpmr%mate-screenshot-1.26.1-1.el8.x86_64.rpmW%mate-dictionary-1.26.1-1.el8.x86_64.rpmt%mate-search-tool-1.26.1-1.el8.x86_64.rpmY%mate-disk-image-mounter-1.26.1-1.el8.x86_64.rpm[%mate-disk-usage-analyzer-1.26.1-1.el8.x86_64.rpm%mate-utils-debugsource-1.26.1-1.el8.x86_64.rpm%mate-utils-debuginfo-1.26.1-1.el8.x86_64.rpm%mate-system-log-debuginfo-1.26.1-1.el8.x86_64.rpms%mate-screenshot-debuginfo-1.26.1-1.el8.x86_64.rpmX%mate-dictionary-debuginfo-1.26.1-1.el8.x86_64.rpmu%mate-search-tool-debuginfo-1.26.1-1.el8.x86_64.rpmZ%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.x86_64.rpm\%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.x86_64.rpmBk%mate-utils-1.26.1-1.el8.src.rpmk%mate-utils-1.26.1-1.el8.aarch64.rpm %mate-utils-common-1.26.1-1.el8.noarch.rpm%mate-utils-devel-1.26.1-1.el8.aarch64.rpm~%mate-system-log-1.26.1-1.el8.aarch64.rpmr%mate-screenshot-1.26.1-1.el8.aarch64.rpmW%mate-dictionary-1.26.1-1.el8.aarch64.rpmt%mate-search-tool-1.26.1-1.el8.aarch64.rpmY%mate-disk-image-mounter-1.26.1-1.el8.aarch64.rpm[%mate-disk-usage-analyzer-1.26.1-1.el8.aarch64.rpm%mate-utils-debugsource-1.26.1-1.el8.aarch64.rpm%mate-utils-debuginfo-1.26.1-1.el8.aarch64.rpm%mate-system-log-debuginfo-1.26.1-1.el8.aarch64.rpms%mate-screenshot-debuginfo-1.26.1-1.el8.aarch64.rpmX%mate-dictionary-debuginfo-1.26.1-1.el8.aarch64.rpmu%mate-search-tool-debuginfo-1.26.1-1.el8.aarch64.rpmZ%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.aarch64.rpm\%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.aarch64.rpmk%mate-utils-1.26.1-1.el8.ppc64le.rpm%mate-utils-devel-1.26.1-1.el8.ppc64le.rpm~%mate-system-log-1.26.1-1.el8.ppc64le.rpmr%mate-screenshot-1.26.1-1.el8.ppc64le.rpmW%mate-dictionary-1.26.1-1.el8.ppc64le.rpmt%mate-search-tool-1.26.1-1.el8.ppc64le.rpmY%mate-disk-image-mounter-1.26.1-1.el8.ppc64le.rpm[%mate-disk-usage-analyzer-1.26.1-1.el8.ppc64le.rpm%mate-utils-debugsource-1.26.1-1.el8.ppc64le.rpm%mate-utils-debuginfo-1.26.1-1.el8.ppc64le.rpm%mate-system-log-debuginfo-1.26.1-1.el8.ppc64le.rpms%mate-screenshot-debuginfo-1.26.1-1.el8.ppc64le.rpmX%mate-dictionary-debuginfo-1.26.1-1.el8.ppc64le.rpmu%mate-search-tool-debuginfo-1.26.1-1.el8.ppc64le.rpmZ%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.ppc64le.rpm\%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.ppc64le.rpmk%mate-utils-1.26.1-1.el8.s390x.rpm%mate-utils-devel-1.26.1-1.el8.s390x.rpm~%mate-system-log-1.26.1-1.el8.s390x.rpmr%mate-screenshot-1.26.1-1.el8.s390x.rpmW%mate-dictionary-1.26.1-1.el8.s390x.rpmt%mate-search-tool-1.26.1-1.el8.s390x.rpmY%mate-disk-image-mounter-1.26.1-1.el8.s390x.rpm[%mate-disk-usage-analyzer-1.26.1-1.el8.s390x.rpm%mate-utils-debugsource-1.26.1-1.el8.s390x.rpm%mate-utils-debuginfo-1.26.1-1.el8.s390x.rpm%mate-system-log-debuginfo-1.26.1-1.el8.s390x.rpms%mate-screenshot-debuginfo-1.26.1-1.el8.s390x.rpmX%mate-dictionary-debuginfo-1.26.1-1.el8.s390x.rpmu%mate-search-tool-debuginfo-1.26.1-1.el8.s390x.rpmZ%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.s390x.rpm\%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.s390x.rpmk%mate-utils-1.26.1-1.el8.x86_64.rpm%mate-utils-devel-1.26.1-1.el8.x86_64.rpm~%mate-system-log-1.26.1-1.el8.x86_64.rpmr%mate-screenshot-1.26.1-1.el8.x86_64.rpmW%mate-dictionary-1.26.1-1.el8.x86_64.rpmt%mate-search-tool-1.26.1-1.el8.x86_64.rpmY%mate-disk-image-mounter-1.26.1-1.el8.x86_64.rpm[%mate-disk-usage-analyzer-1.26.1-1.el8.x86_64.rpm%mate-utils-debugsource-1.26.1-1.el8.x86_64.rpm%mate-utils-debuginfo-1.26.1-1.el8.x86_64.rpm%mate-system-log-debuginfo-1.26.1-1.el8.x86_64.rpms%mate-screenshot-debuginfo-1.26.1-1.el8.x86_64.rpmX%mate-dictionary-debuginfo-1.26.1-1.el8.x86_64.rpmu%mate-search-tool-debuginfo-1.26.1-1.el8.x86_64.rpmZ%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.x86_64.rpm\%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.x86_64.rpm J[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityvtk-9.0.1-10.el8N dhttps://bugzilla.redhat.com/show_bug.cgi?id=21896552189655CVE-2021-42521 vtk: NULL pointer dereference vulnerability [epel-all] ;vtk-9.0.1-10.el8.src.rpm;vtk-9.0.1-10.el8.aarch64.rpm ;vtk-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-9.0.1-10.el8.aarch64.rpm;vtk-java-9.0.1-10.el8.aarch64.rpm";vtk-qt-9.0.1-10.el8.aarch64.rpm;vtk-mpich-9.0.1-10.el8.aarch64.rpm;vtk-mpich-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-mpich-9.0.1-10.el8.aarch64.rpm;vtk-mpich-java-9.0.1-10.el8.aarch64.rpm;vtk-mpich-qt-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-openmpi-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-java-9.0.1-10.el8.aarch64.rpm ;vtk-openmpi-qt-9.0.1-10.el8.aarch64.rpm/;vtk-data-9.0.1-10.el8.noarch.rpm$;vtk-testing-9.0.1-10.el8.aarch64.rpm;vtk-examples-9.0.1-10.el8.aarch64.rpm ;vtk-debugsource-9.0.1-10.el8.aarch64.rpm ;vtk-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-java-debuginfo-9.0.1-10.el8.aarch64.rpm#;vtk-qt-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.aarch64.rpm!;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.aarch64.rpm%;vtk-testing-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-9.0.1-10.el8.ppc64le.rpm ;vtk-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-9.0.1-10.el8.ppc64le.rpm;vtk-java-9.0.1-10.el8.ppc64le.rpm";vtk-qt-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-mpich-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-java-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-qt-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-openmpi-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-java-9.0.1-10.el8.ppc64le.rpm ;vtk-openmpi-qt-9.0.1-10.el8.ppc64le.rpm$;vtk-testing-9.0.1-10.el8.ppc64le.rpm;vtk-examples-9.0.1-10.el8.ppc64le.rpm ;vtk-debugsource-9.0.1-10.el8.ppc64le.rpm ;vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-java-debuginfo-9.0.1-10.el8.ppc64le.rpm#;vtk-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.ppc64le.rpm!;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm%;vtk-testing-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-9.0.1-10.el8.s390x.rpm ;vtk-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-9.0.1-10.el8.s390x.rpm;vtk-java-9.0.1-10.el8.s390x.rpm";vtk-qt-9.0.1-10.el8.s390x.rpm;vtk-mpich-9.0.1-10.el8.s390x.rpm;vtk-mpich-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-mpich-9.0.1-10.el8.s390x.rpm;vtk-mpich-java-9.0.1-10.el8.s390x.rpm;vtk-mpich-qt-9.0.1-10.el8.s390x.rpm;vtk-openmpi-9.0.1-10.el8.s390x.rpm;vtk-openmpi-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-openmpi-9.0.1-10.el8.s390x.rpm;vtk-openmpi-java-9.0.1-10.el8.s390x.rpm ;vtk-openmpi-qt-9.0.1-10.el8.s390x.rpm$;vtk-testing-9.0.1-10.el8.s390x.rpm;vtk-examples-9.0.1-10.el8.s390x.rpm ;vtk-debugsource-9.0.1-10.el8.s390x.rpm ;vtk-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-java-debuginfo-9.0.1-10.el8.s390x.rpm#;vtk-qt-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.s390x.rpm!;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.s390x.rpm%;vtk-testing-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-9.0.1-10.el8.x86_64.rpm ;vtk-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-9.0.1-10.el8.x86_64.rpm;vtk-java-9.0.1-10.el8.x86_64.rpm";vtk-qt-9.0.1-10.el8.x86_64.rpm;vtk-mpich-9.0.1-10.el8.x86_64.rpm;vtk-mpich-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-mpich-9.0.1-10.el8.x86_64.rpm;vtk-mpich-java-9.0.1-10.el8.x86_64.rpm;vtk-mpich-qt-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-openmpi-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-java-9.0.1-10.el8.x86_64.rpm ;vtk-openmpi-qt-9.0.1-10.el8.x86_64.rpm$;vtk-testing-9.0.1-10.el8.x86_64.rpm;vtk-examples-9.0.1-10.el8.x86_64.rpm ;vtk-debugsource-9.0.1-10.el8.x86_64.rpm ;vtk-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-java-debuginfo-9.0.1-10.el8.x86_64.rpm#;vtk-qt-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.x86_64.rpm!;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.x86_64.rpm%;vtk-testing-debuginfo-9.0.1-10.el8.x86_64.rpm ;vtk-9.0.1-10.el8.src.rpm;vtk-9.0.1-10.el8.aarch64.rpm ;vtk-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-9.0.1-10.el8.aarch64.rpm;vtk-java-9.0.1-10.el8.aarch64.rpm";vtk-qt-9.0.1-10.el8.aarch64.rpm;vtk-mpich-9.0.1-10.el8.aarch64.rpm;vtk-mpich-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-mpich-9.0.1-10.el8.aarch64.rpm;vtk-mpich-java-9.0.1-10.el8.aarch64.rpm;vtk-mpich-qt-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-openmpi-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-java-9.0.1-10.el8.aarch64.rpm ;vtk-openmpi-qt-9.0.1-10.el8.aarch64.rpm/;vtk-data-9.0.1-10.el8.noarch.rpm$;vtk-testing-9.0.1-10.el8.aarch64.rpm;vtk-examples-9.0.1-10.el8.aarch64.rpm ;vtk-debugsource-9.0.1-10.el8.aarch64.rpm ;vtk-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-java-debuginfo-9.0.1-10.el8.aarch64.rpm#;vtk-qt-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.aarch64.rpm!;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.aarch64.rpm%;vtk-testing-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-9.0.1-10.el8.ppc64le.rpm ;vtk-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-9.0.1-10.el8.ppc64le.rpm;vtk-java-9.0.1-10.el8.ppc64le.rpm";vtk-qt-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-mpich-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-java-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-qt-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-openmpi-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-java-9.0.1-10.el8.ppc64le.rpm ;vtk-openmpi-qt-9.0.1-10.el8.ppc64le.rpm$;vtk-testing-9.0.1-10.el8.ppc64le.rpm;vtk-examples-9.0.1-10.el8.ppc64le.rpm ;vtk-debugsource-9.0.1-10.el8.ppc64le.rpm ;vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-java-debuginfo-9.0.1-10.el8.ppc64le.rpm#;vtk-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.ppc64le.rpm!;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm%;vtk-testing-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-9.0.1-10.el8.s390x.rpm ;vtk-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-9.0.1-10.el8.s390x.rpm;vtk-java-9.0.1-10.el8.s390x.rpm";vtk-qt-9.0.1-10.el8.s390x.rpm;vtk-mpich-9.0.1-10.el8.s390x.rpm;vtk-mpich-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-mpich-9.0.1-10.el8.s390x.rpm;vtk-mpich-java-9.0.1-10.el8.s390x.rpm;vtk-mpich-qt-9.0.1-10.el8.s390x.rpm;vtk-openmpi-9.0.1-10.el8.s390x.rpm;vtk-openmpi-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-openmpi-9.0.1-10.el8.s390x.rpm;vtk-openmpi-java-9.0.1-10.el8.s390x.rpm ;vtk-openmpi-qt-9.0.1-10.el8.s390x.rpm$;vtk-testing-9.0.1-10.el8.s390x.rpm;vtk-examples-9.0.1-10.el8.s390x.rpm ;vtk-debugsource-9.0.1-10.el8.s390x.rpm ;vtk-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-java-debuginfo-9.0.1-10.el8.s390x.rpm#;vtk-qt-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.s390x.rpm!;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.s390x.rpm%;vtk-testing-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-9.0.1-10.el8.x86_64.rpm ;vtk-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-9.0.1-10.el8.x86_64.rpm;vtk-java-9.0.1-10.el8.x86_64.rpm";vtk-qt-9.0.1-10.el8.x86_64.rpm;vtk-mpich-9.0.1-10.el8.x86_64.rpm;vtk-mpich-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-mpich-9.0.1-10.el8.x86_64.rpm;vtk-mpich-java-9.0.1-10.el8.x86_64.rpm;vtk-mpich-qt-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-openmpi-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-java-9.0.1-10.el8.x86_64.rpm ;vtk-openmpi-qt-9.0.1-10.el8.x86_64.rpm$;vtk-testing-9.0.1-10.el8.x86_64.rpm;vtk-examples-9.0.1-10.el8.x86_64.rpm ;vtk-debugsource-9.0.1-10.el8.x86_64.rpm ;vtk-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-java-debuginfo-9.0.1-10.el8.x86_64.rpm#;vtk-qt-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.x86_64.rpm!;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.x86_64.rpm%;vtk-testing-debuginfo-9.0.1-10.el8.x86_64.rpm7D1HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopendkim-2.11.0-0.34.el8m;https://bugzilla.redhat.com/show_bug.cgi?id=20562092056209systemd complains sometimes that opendkim PID file can't be opened on restarthttps://bugzilla.redhat.com/show_bug.cgi?id=21866352186635can't create temporary file at /tmp/dkim.5DB339C5A4.HhZiSg: Read-only file system!5opendkim-2.11.0-0.34.el8.src.rpm5opendkim-2.11.0-0.34.el8.aarch64.rpmo5opendkim-tools-2.11.0-0.34.el8.aarch64.rpmC5libopendkim-2.11.0-0.34.el8.aarch64.rpmE5libopendkim-devel-2.11.0-0.34.el8.aarch64.rpmn5opendkim-debugsource-2.11.0-0.34.el8.aarch64.rpmm5opendkim-debuginfo-2.11.0-0.34.el8.aarch64.rpmp5opendkim-tools-debuginfo-2.11.0-0.34.el8.aarch64.rpmD5libopendkim-debuginfo-2.11.0-0.34.el8.aarch64.rpm5opendkim-2.11.0-0.34.el8.ppc64le.rpmo5opendkim-tools-2.11.0-0.34.el8.ppc64le.rpmC5libopendkim-2.11.0-0.34.el8.ppc64le.rpmE5libopendkim-devel-2.11.0-0.34.el8.ppc64le.rpmn5opendkim-debugsource-2.11.0-0.34.el8.ppc64le.rpmm5opendkim-debuginfo-2.11.0-0.34.el8.ppc64le.rpmp5opendkim-tools-debuginfo-2.11.0-0.34.el8.ppc64le.rpmD5libopendkim-debuginfo-2.11.0-0.34.el8.ppc64le.rpm5opendkim-2.11.0-0.34.el8.s390x.rpmo5opendkim-tools-2.11.0-0.34.el8.s390x.rpmC5libopendkim-2.11.0-0.34.el8.s390x.rpmE5libopendkim-devel-2.11.0-0.34.el8.s390x.rpmn5opendkim-debugsource-2.11.0-0.34.el8.s390x.rpmm5opendkim-debuginfo-2.11.0-0.34.el8.s390x.rpmp5opendkim-tools-debuginfo-2.11.0-0.34.el8.s390x.rpmD5libopendkim-debuginfo-2.11.0-0.34.el8.s390x.rpm5opendkim-2.11.0-0.34.el8.x86_64.rpmo5opendkim-tools-2.11.0-0.34.el8.x86_64.rpmC5libopendkim-2.11.0-0.34.el8.x86_64.rpmE5libopendkim-devel-2.11.0-0.34.el8.x86_64.rpmn5opendkim-debugsource-2.11.0-0.34.el8.x86_64.rpmm5opendkim-debuginfo-2.11.0-0.34.el8.x86_64.rpmp5opendkim-tools-debuginfo-2.11.0-0.34.el8.x86_64.rpmD5libopendkim-debuginfo-2.11.0-0.34.el8.x86_64.rpm!5opendkim-2.11.0-0.34.el8.src.rpm5opendkim-2.11.0-0.34.el8.aarch64.rpmo5opendkim-tools-2.11.0-0.34.el8.aarch64.rpmC5libopendkim-2.11.0-0.34.el8.aarch64.rpmE5libopendkim-devel-2.11.0-0.34.el8.aarch64.rpmn5opendkim-debugsource-2.11.0-0.34.el8.aarch64.rpmm5opendkim-debuginfo-2.11.0-0.34.el8.aarch64.rpmp5opendkim-tools-debuginfo-2.11.0-0.34.el8.aarch64.rpmD5libopendkim-debuginfo-2.11.0-0.34.el8.aarch64.rpm5opendkim-2.11.0-0.34.el8.ppc64le.rpmo5opendkim-tools-2.11.0-0.34.el8.ppc64le.rpmC5libopendkim-2.11.0-0.34.el8.ppc64le.rpmE5libopendkim-devel-2.11.0-0.34.el8.ppc64le.rpmn5opendkim-debugsource-2.11.0-0.34.el8.ppc64le.rpmm5opendkim-debuginfo-2.11.0-0.34.el8.ppc64le.rpmp5opendkim-tools-debuginfo-2.11.0-0.34.el8.ppc64le.rpmD5libopendkim-debuginfo-2.11.0-0.34.el8.ppc64le.rpm5opendkim-2.11.0-0.34.el8.s390x.rpmo5opendkim-tools-2.11.0-0.34.el8.s390x.rpmC5libopendkim-2.11.0-0.34.el8.s390x.rpmE5libopendkim-devel-2.11.0-0.34.el8.s390x.rpmn5opendkim-debugsource-2.11.0-0.34.el8.s390x.rpmm5opendkim-debuginfo-2.11.0-0.34.el8.s390x.rpmp5opendkim-tools-debuginfo-2.11.0-0.34.el8.s390x.rpmD5libopendkim-debuginfo-2.11.0-0.34.el8.s390x.rpm5opendkim-2.11.0-0.34.el8.x86_64.rpmo5opendkim-tools-2.11.0-0.34.el8.x86_64.rpmC5libopendkim-2.11.0-0.34.el8.x86_64.rpmE5libopendkim-devel-2.11.0-0.34.el8.x86_64.rpmn5opendkim-debugsource-2.11.0-0.34.el8.x86_64.rpmm5opendkim-debuginfo-2.11.0-0.34.el8.x86_64.rpmp5opendkim-tools-debuginfo-2.11.0-0.34.el8.x86_64.rpmD5libopendkim-debuginfo-2.11.0-0.34.el8.x86_64.rpmB38rBBBBnewpackagepython-termcolor-1.1.0-24.el8 tldr-1.2.0-1.el8(/https://bugzilla.redhat.com/show_bug.cgi?id=19232501923250Request for Epel buildrpython-termcolor-1.1.0-24.el8.src.rpmpython3-termcolor-1.1.0-24.el8.noarch.rpmvXtldr-1.2.0-1.el8.src.rpmvXtldr-1.2.0-1.el8.noarch.rpmrpython-termcolor-1.1.0-24.el8.src.rpmpython3-termcolor-1.1.0-24.el8.noarch.rpmvXtldr-1.2.0-1.el8.src.rpmvXtldr-1.2.0-1.el8.noarch.rpmj yBBBBBBBBBBBBBBnewpackagexmakemol-5.16-10.el8W Q xmakemol-5.16-10.el8.src.rpmp xmakemol-debuginfo-5.16-10.el8.aarch64.rpmq xmakemol-debugsource-5.16-10.el8.aarch64.rpmQ xmakemol-5.16-10.el8.aarch64.rpmQ xmakemol-5.16-10.el8.ppc64le.rpmq xmakemol-debugsource-5.16-10.el8.ppc64le.rpmp xmakemol-debuginfo-5.16-10.el8.ppc64le.rpmp xmakemol-debuginfo-5.16-10.el8.s390x.rpmq xmakemol-debugsource-5.16-10.el8.s390x.rpmQ xmakemol-5.16-10.el8.s390x.rpmQ xmakemol-5.16-10.el8.x86_64.rpmq xmakemol-debugsource-5.16-10.el8.x86_64.rpmp xmakemol-debuginfo-5.16-10.el8.x86_64.rpm Q xmakemol-5.16-10.el8.src.rpmp xmakemol-debuginfo-5.16-10.el8.aarch64.rpmq xmakemol-debugsource-5.16-10.el8.aarch64.rpmQ xmakemol-5.16-10.el8.aarch64.rpmQ xmakemol-5.16-10.el8.ppc64le.rpmq xmakemol-debugsource-5.16-10.el8.ppc64le.rpmp xmakemol-debuginfo-5.16-10.el8.ppc64le.rpmp xmakemol-debuginfo-5.16-10.el8.s390x.rpmq xmakemol-debugsource-5.16-10.el8.s390x.rpmQ xmakemol-5.16-10.el8.s390x.rpmQ xmakemol-5.16-10.el8.x86_64.rpmq xmakemol-debugsource-5.16-10.el8.x86_64.rpmp xmakemol-debuginfo-5.16-10.el8.x86_64.rpml_*JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementctpl-0.3.4-3.el8pnHctpl-0.3.4-3.el8.src.rpmlivesys-scripts-0.4.3-1.el8.src.rpm=>livesys-scripts-0.4.3-1.el8.noarch.rpm=>livesys-scripts-0.4.3-1.el8.src.rpm=>livesys-scripts-0.4.3-1.el8.noarch.rpm(g.NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepoke-1.0-4.el8`}poke-1.0-4.el8.src.rpm}poke-1.0-4.el8.aarch64.rpm }poke-data-1.0-4.el8.noarch.rpmZ}poke-devel-1.0-4.el8.aarch64.rpm[}poke-libs-1.0-4.el8.aarch64.rpmY}poke-debugsource-1.0-4.el8.aarch64.rpmX}poke-debuginfo-1.0-4.el8.aarch64.rpm\}poke-libs-debuginfo-1.0-4.el8.aarch64.rpm}poke-1.0-4.el8.ppc64le.rpmZ}poke-devel-1.0-4.el8.ppc64le.rpm[}poke-libs-1.0-4.el8.ppc64le.rpmY}poke-debugsource-1.0-4.el8.ppc64le.rpmX}poke-debuginfo-1.0-4.el8.ppc64le.rpm\}poke-libs-debuginfo-1.0-4.el8.ppc64le.rpm}poke-1.0-4.el8.s390x.rpmZ}poke-devel-1.0-4.el8.s390x.rpmX}poke-debuginfo-1.0-4.el8.s390x.rpm[}poke-libs-1.0-4.el8.s390x.rpm\}poke-libs-debuginfo-1.0-4.el8.s390x.rpmY}poke-debugsource-1.0-4.el8.s390x.rpm}poke-1.0-4.el8.x86_64.rpmZ}poke-devel-1.0-4.el8.x86_64.rpm[}poke-libs-1.0-4.el8.x86_64.rpmY}poke-debugsource-1.0-4.el8.x86_64.rpmX}poke-debuginfo-1.0-4.el8.x86_64.rpm\}poke-libs-debuginfo-1.0-4.el8.x86_64.rpm}poke-1.0-4.el8.src.rpm}poke-1.0-4.el8.aarch64.rpm }poke-data-1.0-4.el8.noarch.rpmZ}poke-devel-1.0-4.el8.aarch64.rpm[}poke-libs-1.0-4.el8.aarch64.rpmY}poke-debugsource-1.0-4.el8.aarch64.rpmX}poke-debuginfo-1.0-4.el8.aarch64.rpm\}poke-libs-debuginfo-1.0-4.el8.aarch64.rpm}poke-1.0-4.el8.ppc64le.rpmZ}poke-devel-1.0-4.el8.ppc64le.rpm[}poke-libs-1.0-4.el8.ppc64le.rpmY}poke-debugsource-1.0-4.el8.ppc64le.rpmX}poke-debuginfo-1.0-4.el8.ppc64le.rpm\}poke-libs-debuginfo-1.0-4.el8.ppc64le.rpm}poke-1.0-4.el8.s390x.rpmZ}poke-devel-1.0-4.el8.s390x.rpmX}poke-debuginfo-1.0-4.el8.s390x.rpm[}poke-libs-1.0-4.el8.s390x.rpm\}poke-libs-debuginfo-1.0-4.el8.s390x.rpmY}poke-debugsource-1.0-4.el8.s390x.rpm}poke-1.0-4.el8.x86_64.rpmZ}poke-devel-1.0-4.el8.x86_64.rpm[}poke-libs-1.0-4.el8.x86_64.rpmY}poke-debugsource-1.0-4.el8.x86_64.rpmX}poke-debuginfo-1.0-4.el8.x86_64.rpm\}poke-libs-debuginfo-1.0-4.el8.x86_64.rpmR?oBBBBBBBBBBBBBBenhancementbridge-utils-1.7.1-2.el8y,https://bugzilla.redhat.com/show_bug.cgi?id=18419421841942please add bridge-utils to epel8 5bridge-utils-1.7.1-2.el8.src.rpm5bridge-utils-1.7.1-2.el8.aarch64.rpmlbridge-utils-debugsource-1.7.1-2.el8.aarch64.rpmkbridge-utils-debuginfo-1.7.1-2.el8.aarch64.rpm5bridge-utils-1.7.1-2.el8.ppc64le.rpmlbridge-utils-debugsource-1.7.1-2.el8.ppc64le.rpmkbridge-utils-debuginfo-1.7.1-2.el8.ppc64le.rpm5bridge-utils-1.7.1-2.el8.s390x.rpmlbridge-utils-debugsource-1.7.1-2.el8.s390x.rpmkbridge-utils-debuginfo-1.7.1-2.el8.s390x.rpm5bridge-utils-1.7.1-2.el8.x86_64.rpmlbridge-utils-debugsource-1.7.1-2.el8.x86_64.rpmkbridge-utils-debuginfo-1.7.1-2.el8.x86_64.rpm 5bridge-utils-1.7.1-2.el8.src.rpm5bridge-utils-1.7.1-2.el8.aarch64.rpmlbridge-utils-debugsource-1.7.1-2.el8.aarch64.rpmkbridge-utils-debuginfo-1.7.1-2.el8.aarch64.rpm5bridge-utils-1.7.1-2.el8.ppc64le.rpmlbridge-utils-debugsource-1.7.1-2.el8.ppc64le.rpmkbridge-utils-debuginfo-1.7.1-2.el8.ppc64le.rpm5bridge-utils-1.7.1-2.el8.s390x.rpmlbridge-utils-debugsource-1.7.1-2.el8.s390x.rpmkbridge-utils-debuginfo-1.7.1-2.el8.s390x.rpm5bridge-utils-1.7.1-2.el8.x86_64.rpmlbridge-utils-debugsource-1.7.1-2.el8.x86_64.rpmkbridge-utils-debuginfo-1.7.1-2.el8.x86_64.rpmqa@BBBBBBBBBBBBBBBBBBBbugfixstacer-1.1.0-12.el8%,https://bugzilla.redhat.com/show_bug.cgi?id=19333281933328Stacer does not work after being installed by dnf package manager;stacer-1.1.0-12.el8.src.rpm;stacer-1.1.0-12.el8.aarch64.rpmj;stacer-devel-1.1.0-12.el8.aarch64.rpmi;stacer-debugsource-1.1.0-12.el8.aarch64.rpmh;stacer-debuginfo-1.1.0-12.el8.aarch64.rpm;stacer-1.1.0-12.el8.ppc64le.rpmj;stacer-devel-1.1.0-12.el8.ppc64le.rpmi;stacer-debugsource-1.1.0-12.el8.ppc64le.rpmh;stacer-debuginfo-1.1.0-12.el8.ppc64le.rpmh;stacer-debuginfo-1.1.0-12.el8.s390x.rpmj;stacer-devel-1.1.0-12.el8.s390x.rpmi;stacer-debugsource-1.1.0-12.el8.s390x.rpm;stacer-1.1.0-12.el8.s390x.rpm;stacer-1.1.0-12.el8.x86_64.rpmj;stacer-devel-1.1.0-12.el8.x86_64.rpmi;stacer-debugsource-1.1.0-12.el8.x86_64.rpmh;stacer-debuginfo-1.1.0-12.el8.x86_64.rpm;stacer-1.1.0-12.el8.src.rpm;stacer-1.1.0-12.el8.aarch64.rpmj;stacer-devel-1.1.0-12.el8.aarch64.rpmi;stacer-debugsource-1.1.0-12.el8.aarch64.rpmh;stacer-debuginfo-1.1.0-12.el8.aarch64.rpm;stacer-1.1.0-12.el8.ppc64le.rpmj;stacer-devel-1.1.0-12.el8.ppc64le.rpmi;stacer-debugsource-1.1.0-12.el8.ppc64le.rpmh;stacer-debuginfo-1.1.0-12.el8.ppc64le.rpmh;stacer-debuginfo-1.1.0-12.el8.s390x.rpmj;stacer-devel-1.1.0-12.el8.s390x.rpmi;stacer-debugsource-1.1.0-12.el8.s390x.rpm;stacer-1.1.0-12.el8.s390x.rpm;stacer-1.1.0-12.el8.x86_64.rpmj;stacer-devel-1.1.0-12.el8.x86_64.rpmi;stacer-debugsource-1.1.0-12.el8.x86_64.rpmh;stacer-debuginfo-1.1.0-12.el8.x86_64.rpm]VBenhancementbucardo-5.6.0-1.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=19278131927813not a bug - bucardo missing in "stream" reposH;bucardo-5.6.0-1.el8.noarch.rpmH;bucardo-5.6.0-1.el8.src.rpmH;bucardo-5.6.0-1.el8.noarch.rpmH;bucardo-5.6.0-1.el8.src.rpm i*ZBBBBBBBBBBBBBBunspecifiedperl-Cache-FastMmap-1.48-4.el8a)https://bugzilla.redhat.com/show_bug.cgi?id=18080791808079perl-Cache-FastMmap for EL8 ]perl-Cache-FastMmap-1.48-4.el8.src.rpmXperl-Cache-FastMmap-debuginfo-1.48-4.el8.aarch64.rpmYperl-Cache-FastMmap-debugsource-1.48-4.el8.aarch64.rpm]perl-Cache-FastMmap-1.48-4.el8.aarch64.rpm]perl-Cache-FastMmap-1.48-4.el8.ppc64le.rpmXperl-Cache-FastMmap-debuginfo-1.48-4.el8.ppc64le.rpmYperl-Cache-FastMmap-debugsource-1.48-4.el8.ppc64le.rpm]perl-Cache-FastMmap-1.48-4.el8.s390x.rpmYperl-Cache-FastMmap-debugsource-1.48-4.el8.s390x.rpmXperl-Cache-FastMmap-debuginfo-1.48-4.el8.s390x.rpmYperl-Cache-FastMmap-debugsource-1.48-4.el8.x86_64.rpmXperl-Cache-FastMmap-debuginfo-1.48-4.el8.x86_64.rpm]perl-Cache-FastMmap-1.48-4.el8.x86_64.rpm ]perl-Cache-FastMmap-1.48-4.el8.src.rpmXperl-Cache-FastMmap-debuginfo-1.48-4.el8.aarch64.rpmYperl-Cache-FastMmap-debugsource-1.48-4.el8.aarch64.rpm]perl-Cache-FastMmap-1.48-4.el8.aarch64.rpm]perl-Cache-FastMmap-1.48-4.el8.ppc64le.rpmXperl-Cache-FastMmap-debuginfo-1.48-4.el8.ppc64le.rpmYperl-Cache-FastMmap-debugsource-1.48-4.el8.ppc64le.rpm]perl-Cache-FastMmap-1.48-4.el8.s390x.rpmYperl-Cache-FastMmap-debugsource-1.48-4.el8.s390x.rpmXperl-Cache-FastMmap-debuginfo-1.48-4.el8.s390x.rpmYperl-Cache-FastMmap-debugsource-1.48-4.el8.x86_64.rpmXperl-Cache-FastMmap-debuginfo-1.48-4.el8.x86_64.rpm]perl-Cache-FastMmap-1.48-4.el8.x86_64.rpm^kBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedunittest-cpp-2.0.0-9.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18029711802971RFE: Add epel8 branchaunittest-cpp-2.0.0-9.el8.src.rpmaunittest-cpp-2.0.0-9.el8.aarch64.rpmbunittest-cpp-devel-2.0.0-9.el8.aarch64.rpmaunittest-cpp-debugsource-2.0.0-9.el8.aarch64.rpm`unittest-cpp-debuginfo-2.0.0-9.el8.aarch64.rpmcunittest-cpp-static-2.0.0-9.el8.aarch64.rpmaunittest-cpp-debugsource-2.0.0-9.el8.ppc64le.rpmbunittest-cpp-devel-2.0.0-9.el8.ppc64le.rpmcunittest-cpp-static-2.0.0-9.el8.ppc64le.rpmaunittest-cpp-2.0.0-9.el8.ppc64le.rpm`unittest-cpp-debuginfo-2.0.0-9.el8.ppc64le.rpmcunittest-cpp-static-2.0.0-9.el8.s390x.rpmaunittest-cpp-2.0.0-9.el8.s390x.rpm`unittest-cpp-debuginfo-2.0.0-9.el8.s390x.rpmbunittest-cpp-devel-2.0.0-9.el8.s390x.rpmaunittest-cpp-debugsource-2.0.0-9.el8.s390x.rpmaunittest-cpp-2.0.0-9.el8.x86_64.rpmbunittest-cpp-devel-2.0.0-9.el8.x86_64.rpmcunittest-cpp-static-2.0.0-9.el8.x86_64.rpmaunittest-cpp-debugsource-2.0.0-9.el8.x86_64.rpm`unittest-cpp-debuginfo-2.0.0-9.el8.x86_64.rpmaunittest-cpp-2.0.0-9.el8.src.rpmaunittest-cpp-2.0.0-9.el8.aarch64.rpmbunittest-cpp-devel-2.0.0-9.el8.aarch64.rpmaunittest-cpp-debugsource-2.0.0-9.el8.aarch64.rpm`unittest-cpp-debuginfo-2.0.0-9.el8.aarch64.rpmcunittest-cpp-static-2.0.0-9.el8.aarch64.rpmaunittest-cpp-debugsource-2.0.0-9.el8.ppc64le.rpmbunittest-cpp-devel-2.0.0-9.el8.ppc64le.rpmcunittest-cpp-static-2.0.0-9.el8.ppc64le.rpmaunittest-cpp-2.0.0-9.el8.ppc64le.rpm`unittest-cpp-debuginfo-2.0.0-9.el8.ppc64le.rpmcunittest-cpp-static-2.0.0-9.el8.s390x.rpmaunittest-cpp-2.0.0-9.el8.s390x.rpm`unittest-cpp-debuginfo-2.0.0-9.el8.s390x.rpmbunittest-cpp-devel-2.0.0-9.el8.s390x.rpmaunittest-cpp-debugsource-2.0.0-9.el8.s390x.rpmaunittest-cpp-2.0.0-9.el8.x86_64.rpmbunittest-cpp-devel-2.0.0-9.el8.x86_64.rpmcunittest-cpp-static-2.0.0-9.el8.x86_64.rpmaunittest-cpp-debugsource-2.0.0-9.el8.x86_64.rpm`unittest-cpp-debuginfo-2.0.0-9.el8.x86_64.rpm FBBBBBBBBBBBBBBbugfixiotop-c-1.27-1.el8$ &iotop-c-1.27-1.el8.src.rpm&iotop-c-1.27-1.el8.aarch64.rpm &iotop-c-debugsource-1.27-1.el8.aarch64.rpm &iotop-c-debuginfo-1.27-1.el8.aarch64.rpm&iotop-c-1.27-1.el8.ppc64le.rpm &iotop-c-debugsource-1.27-1.el8.ppc64le.rpm &iotop-c-debuginfo-1.27-1.el8.ppc64le.rpm&iotop-c-1.27-1.el8.s390x.rpm &iotop-c-debugsource-1.27-1.el8.s390x.rpm &iotop-c-debuginfo-1.27-1.el8.s390x.rpm&iotop-c-1.27-1.el8.x86_64.rpm &iotop-c-debugsource-1.27-1.el8.x86_64.rpm &iotop-c-debuginfo-1.27-1.el8.x86_64.rpm &iotop-c-1.27-1.el8.src.rpm&iotop-c-1.27-1.el8.aarch64.rpm &iotop-c-debugsource-1.27-1.el8.aarch64.rpm &iotop-c-debuginfo-1.27-1.el8.aarch64.rpm&iotop-c-1.27-1.el8.ppc64le.rpm &iotop-c-debugsource-1.27-1.el8.ppc64le.rpm &iotop-c-debuginfo-1.27-1.el8.ppc64le.rpm&iotop-c-1.27-1.el8.s390x.rpm &iotop-c-debugsource-1.27-1.el8.s390x.rpm &iotop-c-debuginfo-1.27-1.el8.s390x.rpm&iotop-c-1.27-1.el8.x86_64.rpm &iotop-c-debugsource-1.27-1.el8.x86_64.rpm &iotop-c-debuginfo-1.27-1.el8.x86_64.rpmnfWBbugfixctstream-33-1.el8>Hhttps://bugzilla.redhat.com/show_bug.cgi?id=21922512192251ctstream-33 is availablesctstream-33-1.el8.src.rpmsctstream-33-1.el8.noarch.rpmsctstream-33-1.el8.src.rpmsctstream-33-1.el8.noarch.rpm7[Bbugfixkeychain-2.8.5-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=21877052187705Missing dependency in keychain for findutilskeychain-2.8.5-8.el8.src.rpmkeychain-2.8.5-8.el8.noarch.rpmkeychain-2.8.5-8.el8.src.rpmkeychain-2.8.5-8.el8.noarch.rpm d#_BBnewpackagerubygem-addressable-2.8.1-3.el8$*https://bugzilla.redhat.com/show_bug.cgi?id=21682602168260New unmet dependency introduced by 1.113.0https://bugzilla.redhat.com/show_bug.cgi?id=21747052174705Please build rubygem-addressable for EPEL8 and EPEL9prubygem-addressable-2.8.1-3.el8.src.rpmprubygem-addressable-2.8.1-3.el8.noarch.rpmTprubygem-addressable-doc-2.8.1-3.el8.noarch.rpmprubygem-addressable-2.8.1-3.el8.src.rpmprubygem-addressable-2.8.1-3.el8.noarch.rpmTprubygem-addressable-doc-2.8.1-3.el8.noarch.rpm@&dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagemlt-6.24.0-3.el8 movit-1.6.3-2.el8N+e[mlt-6.24.0-3.el8.src.rpme[mlt-6.24.0-3.el8.aarch64.rpm[mlt-devel-6.24.0-3.el8.aarch64.rpmo[python3-mlt-6.24.0-3.el8.aarch64.rpm[mlt-debugsource-6.24.0-3.el8.aarch64.rpm[mlt-debuginfo-6.24.0-3.el8.aarch64.rpmp[python3-mlt-debuginfo-6.24.0-3.el8.aarch64.rpme[mlt-6.24.0-3.el8.ppc64le.rpm[mlt-devel-6.24.0-3.el8.ppc64le.rpmo[python3-mlt-6.24.0-3.el8.ppc64le.rpm[mlt-debugsource-6.24.0-3.el8.ppc64le.rpm[mlt-debuginfo-6.24.0-3.el8.ppc64le.rpmp[python3-mlt-debuginfo-6.24.0-3.el8.ppc64le.rpmp[python3-mlt-debuginfo-6.24.0-3.el8.s390x.rpm[mlt-debugsource-6.24.0-3.el8.s390x.rpm[mlt-debuginfo-6.24.0-3.el8.s390x.rpme[mlt-6.24.0-3.el8.s390x.rpmo[python3-mlt-6.24.0-3.el8.s390x.rpm[mlt-devel-6.24.0-3.el8.s390x.rpme[mlt-6.24.0-3.el8.x86_64.rpm[mlt-devel-6.24.0-3.el8.x86_64.rpmo[python3-mlt-6.24.0-3.el8.x86_64.rpm[mlt-debugsource-6.24.0-3.el8.x86_64.rpm[mlt-debuginfo-6.24.0-3.el8.x86_64.rpmp[python3-mlt-debuginfo-6.24.0-3.el8.x86_64.rpm imovit-1.6.3-2.el8.src.rpm imovit-1.6.3-2.el8.aarch64.rpm/imovit-devel-1.6.3-2.el8.aarch64.rpmEimovit-data-1.6.3-2.el8.noarch.rpm.imovit-debugsource-1.6.3-2.el8.aarch64.rpm-imovit-debuginfo-1.6.3-2.el8.aarch64.rpm imovit-1.6.3-2.el8.ppc64le.rpm/imovit-devel-1.6.3-2.el8.ppc64le.rpm.imovit-debugsource-1.6.3-2.el8.ppc64le.rpm-imovit-debuginfo-1.6.3-2.el8.ppc64le.rpm/imovit-devel-1.6.3-2.el8.s390x.rpm.imovit-debugsource-1.6.3-2.el8.s390x.rpm-imovit-debuginfo-1.6.3-2.el8.s390x.rpm imovit-1.6.3-2.el8.s390x.rpm imovit-1.6.3-2.el8.x86_64.rpm/imovit-devel-1.6.3-2.el8.x86_64.rpm.imovit-debugsource-1.6.3-2.el8.x86_64.rpm-imovit-debuginfo-1.6.3-2.el8.x86_64.rpm+e[mlt-6.24.0-3.el8.src.rpme[mlt-6.24.0-3.el8.aarch64.rpm[mlt-devel-6.24.0-3.el8.aarch64.rpmo[python3-mlt-6.24.0-3.el8.aarch64.rpm[mlt-debugsource-6.24.0-3.el8.aarch64.rpm[mlt-debuginfo-6.24.0-3.el8.aarch64.rpmp[python3-mlt-debuginfo-6.24.0-3.el8.aarch64.rpme[mlt-6.24.0-3.el8.ppc64le.rpm[mlt-devel-6.24.0-3.el8.ppc64le.rpmo[python3-mlt-6.24.0-3.el8.ppc64le.rpm[mlt-debugsource-6.24.0-3.el8.ppc64le.rpm[mlt-debuginfo-6.24.0-3.el8.ppc64le.rpmp[python3-mlt-debuginfo-6.24.0-3.el8.ppc64le.rpmp[python3-mlt-debuginfo-6.24.0-3.el8.s390x.rpm[mlt-debugsource-6.24.0-3.el8.s390x.rpm[mlt-debuginfo-6.24.0-3.el8.s390x.rpme[mlt-6.24.0-3.el8.s390x.rpmo[python3-mlt-6.24.0-3.el8.s390x.rpm[mlt-devel-6.24.0-3.el8.s390x.rpme[mlt-6.24.0-3.el8.x86_64.rpm[mlt-devel-6.24.0-3.el8.x86_64.rpmo[python3-mlt-6.24.0-3.el8.x86_64.rpm[mlt-debugsource-6.24.0-3.el8.x86_64.rpm[mlt-debuginfo-6.24.0-3.el8.x86_64.rpmp[python3-mlt-debuginfo-6.24.0-3.el8.x86_64.rpm imovit-1.6.3-2.el8.src.rpm imovit-1.6.3-2.el8.aarch64.rpm/imovit-devel-1.6.3-2.el8.aarch64.rpmEimovit-data-1.6.3-2.el8.noarch.rpm.imovit-debugsource-1.6.3-2.el8.aarch64.rpm-imovit-debuginfo-1.6.3-2.el8.aarch64.rpm imovit-1.6.3-2.el8.ppc64le.rpm/imovit-devel-1.6.3-2.el8.ppc64le.rpm.imovit-debugsource-1.6.3-2.el8.ppc64le.rpm-imovit-debuginfo-1.6.3-2.el8.ppc64le.rpm/imovit-devel-1.6.3-2.el8.s390x.rpm.imovit-debugsource-1.6.3-2.el8.s390x.rpm-imovit-debuginfo-1.6.3-2.el8.s390x.rpm imovit-1.6.3-2.el8.s390x.rpm imovit-1.6.3-2.el8.x86_64.rpm/imovit-devel-1.6.3-2.el8.x86_64.rpm.imovit-debugsource-1.6.3-2.el8.x86_64.rpm-imovit-debuginfo-1.6.3-2.el8.x86_64.rpmdMZBnewpackagepython-schema-0.7.3-1.el8i#&>python-schema-0.7.3-1.el8.src.rpm8>python3-schema-0.7.3-1.el8.noarch.rpm&>python-schema-0.7.3-1.el8.src.rpm8>python3-schema-0.7.3-1.el8.noarch.rpm{n.^BBBBBBBBBBBBBBbugfixjmtpfs-0.5-2.el8 @https://bugzilla.redhat.com/show_bug.cgi?id=18714421871442jmtpfs: crashes when started (jmtpfs-0.5-2.el8.src.rpm(jmtpfs-0.5-2.el8.aarch64.rpmIjmtpfs-debugsource-0.5-2.el8.aarch64.rpmHjmtpfs-debuginfo-0.5-2.el8.aarch64.rpm(jmtpfs-0.5-2.el8.ppc64le.rpmIjmtpfs-debugsource-0.5-2.el8.ppc64le.rpmHjmtpfs-debuginfo-0.5-2.el8.ppc64le.rpm(jmtpfs-0.5-2.el8.s390x.rpmIjmtpfs-debugsource-0.5-2.el8.s390x.rpmHjmtpfs-debuginfo-0.5-2.el8.s390x.rpm(jmtpfs-0.5-2.el8.x86_64.rpmIjmtpfs-debugsource-0.5-2.el8.x86_64.rpmHjmtpfs-debuginfo-0.5-2.el8.x86_64.rpm (jmtpfs-0.5-2.el8.src.rpm(jmtpfs-0.5-2.el8.aarch64.rpmIjmtpfs-debugsource-0.5-2.el8.aarch64.rpmHjmtpfs-debuginfo-0.5-2.el8.aarch64.rpm(jmtpfs-0.5-2.el8.ppc64le.rpmIjmtpfs-debugsource-0.5-2.el8.ppc64le.rpmHjmtpfs-debuginfo-0.5-2.el8.ppc64le.rpm(jmtpfs-0.5-2.el8.s390x.rpmIjmtpfs-debugsource-0.5-2.el8.s390x.rpmHjmtpfs-debuginfo-0.5-2.el8.s390x.rpm(jmtpfs-0.5-2.el8.x86_64.rpmIjmtpfs-debugsource-0.5-2.el8.x86_64.rpmHjmtpfs-debuginfo-0.5-2.el8.x86_64.rpmjw?oBBBBBBBBBBBBBBnewpackagegengetopt-2.23-3.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=17928641792864Please, provide the package in EPEL8 >vgengetopt-2.23-3.el8.s390x.rpm>vgengetopt-2.23-3.el8.src.rpmvgengetopt-debuginfo-2.23-3.el8.aarch64.rpmvgengetopt-debugsource-2.23-3.el8.aarch64.rpm>vgengetopt-2.23-3.el8.aarch64.rpm>vgengetopt-2.23-3.el8.ppc64le.rpmvgengetopt-debugsource-2.23-3.el8.ppc64le.rpmvgengetopt-debuginfo-2.23-3.el8.ppc64le.rpmvgengetopt-debuginfo-2.23-3.el8.s390x.rpmvgengetopt-debugsource-2.23-3.el8.s390x.rpm>vgengetopt-2.23-3.el8.x86_64.rpmvgengetopt-debugsource-2.23-3.el8.x86_64.rpmvgengetopt-debuginfo-2.23-3.el8.x86_64.rpm >vgengetopt-2.23-3.el8.s390x.rpm>vgengetopt-2.23-3.el8.src.rpmvgengetopt-debuginfo-2.23-3.el8.aarch64.rpmvgengetopt-debugsource-2.23-3.el8.aarch64.rpm>vgengetopt-2.23-3.el8.aarch64.rpm>vgengetopt-2.23-3.el8.ppc64le.rpmvgengetopt-debugsource-2.23-3.el8.ppc64le.rpmvgengetopt-debuginfo-2.23-3.el8.ppc64le.rpmvgengetopt-debuginfo-2.23-3.el8.s390x.rpmvgengetopt-debugsource-2.23-3.el8.s390x.rpm>vgengetopt-2.23-3.el8.x86_64.rpmvgengetopt-debugsource-2.23-3.el8.x86_64.rpmvgengetopt-debuginfo-2.23-3.el8.x86_64.rpm| @BBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcc65-2.18-12.el8b,X|cc65-2.18-12.el8.ppc64le.rpmX|cc65-2.18-12.el8.s390x.rpmX|cc65-2.18-12.el8.src.rpmi|cc65-utils-2.18-12.el8.aarch64.rpm |cc65-doc-2.18-12.el8.noarch.rpmh|cc65-debugsource-2.18-12.el8.aarch64.rpmg|cc65-debuginfo-2.18-12.el8.aarch64.rpmX|cc65-2.18-12.el8.aarch64.rpmj|cc65-utils-debuginfo-2.18-12.el8.aarch64.rpm |cc65-devel-2.18-12.el8.noarch.rpmh|cc65-debugsource-2.18-12.el8.ppc64le.rpmi|cc65-utils-2.18-12.el8.ppc64le.rpmj|cc65-utils-debuginfo-2.18-12.el8.ppc64le.rpmg|cc65-debuginfo-2.18-12.el8.ppc64le.rpmi|cc65-utils-2.18-12.el8.s390x.rpmh|cc65-debugsource-2.18-12.el8.s390x.rpmg|cc65-debuginfo-2.18-12.el8.s390x.rpmj|cc65-utils-debuginfo-2.18-12.el8.s390x.rpmX|cc65-2.18-12.el8.x86_64.rpmi|cc65-utils-2.18-12.el8.x86_64.rpmh|cc65-debugsource-2.18-12.el8.x86_64.rpmg|cc65-debuginfo-2.18-12.el8.x86_64.rpmj|cc65-utils-debuginfo-2.18-12.el8.x86_64.rpmX|cc65-2.18-12.el8.ppc64le.rpmX|cc65-2.18-12.el8.s390x.rpmX|cc65-2.18-12.el8.src.rpmi|cc65-utils-2.18-12.el8.aarch64.rpm |cc65-doc-2.18-12.el8.noarch.rpmh|cc65-debugsource-2.18-12.el8.aarch64.rpmg|cc65-debuginfo-2.18-12.el8.aarch64.rpmX|cc65-2.18-12.el8.aarch64.rpmj|cc65-utils-debuginfo-2.18-12.el8.aarch64.rpm |cc65-devel-2.18-12.el8.noarch.rpmh|cc65-debugsource-2.18-12.el8.ppc64le.rpmi|cc65-utils-2.18-12.el8.ppc64le.rpmj|cc65-utils-debuginfo-2.18-12.el8.ppc64le.rpmg|cc65-debuginfo-2.18-12.el8.ppc64le.rpmi|cc65-utils-2.18-12.el8.s390x.rpmh|cc65-debugsource-2.18-12.el8.s390x.rpmg|cc65-debuginfo-2.18-12.el8.s390x.rpmj|cc65-utils-debuginfo-2.18-12.el8.s390x.rpmX|cc65-2.18-12.el8.x86_64.rpmi|cc65-utils-2.18-12.el8.x86_64.rpmh|cc65-debugsource-2.18-12.el8.x86_64.rpmg|cc65-debuginfo-2.18-12.el8.x86_64.rpmj|cc65-utils-debuginfo-2.18-12.el8.x86_64.rpmjP ]Bnewpackagepython-more-itertools-7.2.0-3.el8@Mpython-more-itertools-7.2.0-3.el8.src.rpmSMpython3-more-itertools-7.2.0-3.el8.noarch.rpm@Mpython-more-itertools-7.2.0-3.el8.src.rpmSMpython3-more-itertools-7.2.0-3.el8.noarch.rpmށQ aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementisa-l-2.31.1-5.el8'Aisa-l-2.31.1-5.el8.src.rpmAisa-l-2.31.1-5.el8.aarch64.rpmAisa-l-devel-2.31.1-5.el8.aarch64.rpmAisa-l-tools-2.31.1-5.el8.aarch64.rpmAisa-l-debugsource-2.31.1-5.el8.aarch64.rpmAisa-l-debuginfo-2.31.1-5.el8.aarch64.rpm Aisa-l-tools-debuginfo-2.31.1-5.el8.aarch64.rpmAisa-l-2.31.1-5.el8.ppc64le.rpmAisa-l-devel-2.31.1-5.el8.ppc64le.rpmAisa-l-tools-2.31.1-5.el8.ppc64le.rpmAisa-l-debugsource-2.31.1-5.el8.ppc64le.rpmAisa-l-debuginfo-2.31.1-5.el8.ppc64le.rpm Aisa-l-tools-debuginfo-2.31.1-5.el8.ppc64le.rpmAisa-l-2.31.1-5.el8.s390x.rpmAisa-l-devel-2.31.1-5.el8.s390x.rpmAisa-l-tools-2.31.1-5.el8.s390x.rpmAisa-l-debugsource-2.31.1-5.el8.s390x.rpmAisa-l-debuginfo-2.31.1-5.el8.s390x.rpm Aisa-l-tools-debuginfo-2.31.1-5.el8.s390x.rpmAisa-l-2.31.1-5.el8.x86_64.rpmAisa-l-devel-2.31.1-5.el8.x86_64.rpmAisa-l-tools-2.31.1-5.el8.x86_64.rpmAisa-l-debugsource-2.31.1-5.el8.x86_64.rpmAisa-l-debuginfo-2.31.1-5.el8.x86_64.rpm Aisa-l-tools-debuginfo-2.31.1-5.el8.x86_64.rpmAisa-l-2.31.1-5.el8.src.rpmAisa-l-2.31.1-5.el8.aarch64.rpmAisa-l-devel-2.31.1-5.el8.aarch64.rpmAisa-l-tools-2.31.1-5.el8.aarch64.rpmAisa-l-debugsource-2.31.1-5.el8.aarch64.rpmAisa-l-debuginfo-2.31.1-5.el8.aarch64.rpm Aisa-l-tools-debuginfo-2.31.1-5.el8.aarch64.rpmAisa-l-2.31.1-5.el8.ppc64le.rpmAisa-l-devel-2.31.1-5.el8.ppc64le.rpmAisa-l-tools-2.31.1-5.el8.ppc64le.rpmAisa-l-debugsource-2.31.1-5.el8.ppc64le.rpmAisa-l-debuginfo-2.31.1-5.el8.ppc64le.rpm Aisa-l-tools-debuginfo-2.31.1-5.el8.ppc64le.rpmAisa-l-2.31.1-5.el8.s390x.rpmAisa-l-devel-2.31.1-5.el8.s390x.rpmAisa-l-tools-2.31.1-5.el8.s390x.rpmAisa-l-debugsource-2.31.1-5.el8.s390x.rpmAisa-l-debuginfo-2.31.1-5.el8.s390x.rpm Aisa-l-tools-debuginfo-2.31.1-5.el8.s390x.rpmAisa-l-2.31.1-5.el8.x86_64.rpmAisa-l-devel-2.31.1-5.el8.x86_64.rpmAisa-l-tools-2.31.1-5.el8.x86_64.rpmAisa-l-debugsource-2.31.1-5.el8.x86_64.rpmAisa-l-debuginfo-2.31.1-5.el8.x86_64.rpm Aisa-l-tools-debuginfo-2.31.1-5.el8.x86_64.rpm;+ABnewpackagecomposer-generators-0.1.2-1.el8:/https://bugzilla.redhat.com/show_bug.cgi?id=23179772317977Review Request: composer-generators - Tools for composer enabled applications packagerjmcomposer-generators-0.1.2-1.el8.src.rpmjmcomposer-generators-0.1.2-1.el8.noarch.rpmjmcomposer-generators-0.1.2-1.el8.src.rpmjmcomposer-generators-0.1.2-1.el8.noarch.rpm+ EBBnewpackagedocbook5-style-xsl-1.79.2-5.el8ipMdocbook5-style-xsl-1.79.2-5.el8.src.rpmMdocbook5-style-xsl-1.79.2-5.el8.noarch.rpmTMdocbook5-style-xsl-extensions-1.79.2-5.el8.noarch.rpmMdocbook5-style-xsl-1.79.2-5.el8.src.rpmMdocbook5-style-xsl-1.79.2-5.el8.noarch.rpmTMdocbook5-style-xsl-extensions-1.79.2-5.el8.noarch.rpm(~JBBBBBBBBBBBBBBBnewpackagerubygem-ruby-libvirt-0.7.1-18.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=21828682182868Please branch and build rubygem-ruby-libvirt in epel8 and epel9mrubygem-ruby-libvirt-0.7.1-18.el8.src.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.aarch64.rpmmrubygem-ruby-libvirt-doc-0.7.1-18.el8.noarch.rpm)mrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.aarch64.rpm(mrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.aarch64.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.ppc64le.rpm)mrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.ppc64le.rpm(mrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.ppc64le.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.s390x.rpm)mrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.s390x.rpm(mrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.s390x.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.x86_64.rpm)mrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.x86_64.rpm(mrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.x86_64.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.src.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.aarch64.rpmmrubygem-ruby-libvirt-doc-0.7.1-18.el8.noarch.rpm)mrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.aarch64.rpm(mrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.aarch64.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.ppc64le.rpm)mrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.ppc64le.rpm(mrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.ppc64le.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.s390x.rpm)mrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.s390x.rpm(mrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.s390x.rpmmrubygem-ruby-libvirt-0.7.1-18.el8.x86_64.rpm)mrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.x86_64.rpm(mrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.x86_64.rpm],\BBBBBBBBBBBBBBenhancementcc1541-4.1-1.el8q ftcc1541-debugsource-4.1-1.el8.aarch64.rpmetcc1541-debuginfo-4.1-1.el8.aarch64.rpmWtcc1541-4.1-1.el8.ppc64le.rpmftcc1541-debugsource-4.1-1.el8.ppc64le.rpmetcc1541-debuginfo-4.1-1.el8.ppc64le.rpmWtcc1541-4.1-1.el8.s390x.rpmftcc1541-debugsource-4.1-1.el8.s390x.rpmetcc1541-debuginfo-4.1-1.el8.s390x.rpmWtcc1541-4.1-1.el8.x86_64.rpmftcc1541-debugsource-4.1-1.el8.x86_64.rpmetcc1541-debuginfo-4.1-1.el8.x86_64.rpmWtcc1541-4.1-1.el8.src.rpmWtcc1541-4.1-1.el8.aarch64.rpm ftcc1541-debugsource-4.1-1.el8.aarch64.rpmetcc1541-debuginfo-4.1-1.el8.aarch64.rpmWtcc1541-4.1-1.el8.ppc64le.rpmftcc1541-debugsource-4.1-1.el8.ppc64le.rpmetcc1541-debuginfo-4.1-1.el8.ppc64le.rpmWtcc1541-4.1-1.el8.s390x.rpmftcc1541-debugsource-4.1-1.el8.s390x.rpmetcc1541-debuginfo-4.1-1.el8.s390x.rpmWtcc1541-4.1-1.el8.x86_64.rpmftcc1541-debugsource-4.1-1.el8.x86_64.rpmetcc1541-debuginfo-4.1-1.el8.x86_64.rpmWtcc1541-4.1-1.el8.src.rpmWtcc1541-4.1-1.el8.aarch64.rpmiy=mBBBBBBBBBBBBBBenhancementnmh-1.8-1.el8  Zrnmh-1.8-1.el8.src.rpmZrnmh-1.8-1.el8.aarch64.rpmGrnmh-debugsource-1.8-1.el8.aarch64.rpmFrnmh-debuginfo-1.8-1.el8.aarch64.rpmZrnmh-1.8-1.el8.ppc64le.rpmGrnmh-debugsource-1.8-1.el8.ppc64le.rpmFrnmh-debuginfo-1.8-1.el8.ppc64le.rpmZrnmh-1.8-1.el8.s390x.rpmGrnmh-debugsource-1.8-1.el8.s390x.rpmFrnmh-debuginfo-1.8-1.el8.s390x.rpmZrnmh-1.8-1.el8.x86_64.rpmGrnmh-debugsource-1.8-1.el8.x86_64.rpmFrnmh-debuginfo-1.8-1.el8.x86_64.rpm Zrnmh-1.8-1.el8.src.rpmZrnmh-1.8-1.el8.aarch64.rpmGrnmh-debugsource-1.8-1.el8.aarch64.rpmFrnmh-debuginfo-1.8-1.el8.aarch64.rpmZrnmh-1.8-1.el8.ppc64le.rpmGrnmh-debugsource-1.8-1.el8.ppc64le.rpmFrnmh-debuginfo-1.8-1.el8.ppc64le.rpmZrnmh-1.8-1.el8.s390x.rpmGrnmh-debugsource-1.8-1.el8.s390x.rpmFrnmh-debuginfo-1.8-1.el8.s390x.rpmZrnmh-1.8-1.el8.x86_64.rpmGrnmh-debugsource-1.8-1.el8.x86_64.rpmFrnmh-debuginfo-1.8-1.el8.x86_64.rpm#Q~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnx-libs-3.5.99.26-1.el8Mrwnx-libs-3.5.99.26-1.el8.src.rpmrwnx-libs-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-devel-3.5.99.26-1.el8.aarch64.rpm wlibXcomp-devel-3.5.99.26-1.el8.aarch64.rpmwlibXcomp-3.5.99.26-1.el8.aarch64.rpm#wlibXcompshad-devel-3.5.99.26-1.el8.aarch64.rpm!wlibXcompshad-3.5.99.26-1.el8.aarch64.rpmUwnx-libs-devel-3.5.99.26-1.el8.aarch64.rpmVwnx-proto-devel-3.5.99.26-1.el8.aarch64.rpmWwnxagent-3.5.99.26-1.el8.aarch64.rpmZwnxproxy-3.5.99.26-1.el8.aarch64.rpmYwnxdialog-3.5.99.26-1.el8.aarch64.rpmTwnx-libs-debugsource-3.5.99.26-1.el8.aarch64.rpmSwnx-libs-debuginfo-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.aarch64.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.aarch64.rpm"wlibXcompshad-debuginfo-3.5.99.26-1.el8.aarch64.rpmXwnxagent-debuginfo-3.5.99.26-1.el8.aarch64.rpm[wnxproxy-debuginfo-3.5.99.26-1.el8.aarch64.rpmrwnx-libs-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-devel-3.5.99.26-1.el8.ppc64le.rpm wlibXcomp-devel-3.5.99.26-1.el8.ppc64le.rpmwlibXcomp-3.5.99.26-1.el8.ppc64le.rpm#wlibXcompshad-devel-3.5.99.26-1.el8.ppc64le.rpm!wlibXcompshad-3.5.99.26-1.el8.ppc64le.rpmUwnx-libs-devel-3.5.99.26-1.el8.ppc64le.rpmVwnx-proto-devel-3.5.99.26-1.el8.ppc64le.rpmWwnxagent-3.5.99.26-1.el8.ppc64le.rpmZwnxproxy-3.5.99.26-1.el8.ppc64le.rpmYwnxdialog-3.5.99.26-1.el8.ppc64le.rpmTwnx-libs-debugsource-3.5.99.26-1.el8.ppc64le.rpmSwnx-libs-debuginfo-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.ppc64le.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.ppc64le.rpm"wlibXcompshad-debuginfo-3.5.99.26-1.el8.ppc64le.rpmXwnxagent-debuginfo-3.5.99.26-1.el8.ppc64le.rpm[wnxproxy-debuginfo-3.5.99.26-1.el8.ppc64le.rpmXwnxagent-debuginfo-3.5.99.26-1.el8.s390x.rpm"wlibXcompshad-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.s390x.rpmSwnx-libs-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-devel-3.5.99.26-1.el8.s390x.rpmTwnx-libs-debugsource-3.5.99.26-1.el8.s390x.rpmVwnx-proto-devel-3.5.99.26-1.el8.s390x.rpm wlibXcomp-devel-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibXcomp-3.5.99.26-1.el8.s390x.rpm[wnxproxy-debuginfo-3.5.99.26-1.el8.s390x.rpmZwnxproxy-3.5.99.26-1.el8.s390x.rpmUwnx-libs-devel-3.5.99.26-1.el8.s390x.rpmrwnx-libs-3.5.99.26-1.el8.s390x.rpm#wlibXcompshad-devel-3.5.99.26-1.el8.s390x.rpm!wlibXcompshad-3.5.99.26-1.el8.s390x.rpmYwnxdialog-3.5.99.26-1.el8.s390x.rpmWwnxagent-3.5.99.26-1.el8.s390x.rpmrwnx-libs-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-devel-3.5.99.26-1.el8.x86_64.rpm wlibXcomp-devel-3.5.99.26-1.el8.x86_64.rpmwlibXcomp-3.5.99.26-1.el8.x86_64.rpm#wlibXcompshad-devel-3.5.99.26-1.el8.x86_64.rpm!wlibXcompshad-3.5.99.26-1.el8.x86_64.rpmUwnx-libs-devel-3.5.99.26-1.el8.x86_64.rpmVwnx-proto-devel-3.5.99.26-1.el8.x86_64.rpmWwnxagent-3.5.99.26-1.el8.x86_64.rpmZwnxproxy-3.5.99.26-1.el8.x86_64.rpmYwnxdialog-3.5.99.26-1.el8.x86_64.rpmTwnx-libs-debugsource-3.5.99.26-1.el8.x86_64.rpmSwnx-libs-debuginfo-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.x86_64.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.x86_64.rpm"wlibXcompshad-debuginfo-3.5.99.26-1.el8.x86_64.rpmXwnxagent-debuginfo-3.5.99.26-1.el8.x86_64.rpm[wnxproxy-debuginfo-3.5.99.26-1.el8.x86_64.rpmMrwnx-libs-3.5.99.26-1.el8.src.rpmrwnx-libs-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-devel-3.5.99.26-1.el8.aarch64.rpm wlibXcomp-devel-3.5.99.26-1.el8.aarch64.rpmwlibXcomp-3.5.99.26-1.el8.aarch64.rpm#wlibXcompshad-devel-3.5.99.26-1.el8.aarch64.rpm!wlibXcompshad-3.5.99.26-1.el8.aarch64.rpmUwnx-libs-devel-3.5.99.26-1.el8.aarch64.rpmVwnx-proto-devel-3.5.99.26-1.el8.aarch64.rpmWwnxagent-3.5.99.26-1.el8.aarch64.rpmZwnxproxy-3.5.99.26-1.el8.aarch64.rpmYwnxdialog-3.5.99.26-1.el8.aarch64.rpmTwnx-libs-debugsource-3.5.99.26-1.el8.aarch64.rpmSwnx-libs-debuginfo-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.aarch64.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.aarch64.rpm"wlibXcompshad-debuginfo-3.5.99.26-1.el8.aarch64.rpmXwnxagent-debuginfo-3.5.99.26-1.el8.aarch64.rpm[wnxproxy-debuginfo-3.5.99.26-1.el8.aarch64.rpmrwnx-libs-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-devel-3.5.99.26-1.el8.ppc64le.rpm wlibXcomp-devel-3.5.99.26-1.el8.ppc64le.rpmwlibXcomp-3.5.99.26-1.el8.ppc64le.rpm#wlibXcompshad-devel-3.5.99.26-1.el8.ppc64le.rpm!wlibXcompshad-3.5.99.26-1.el8.ppc64le.rpmUwnx-libs-devel-3.5.99.26-1.el8.ppc64le.rpmVwnx-proto-devel-3.5.99.26-1.el8.ppc64le.rpmWwnxagent-3.5.99.26-1.el8.ppc64le.rpmZwnxproxy-3.5.99.26-1.el8.ppc64le.rpmYwnxdialog-3.5.99.26-1.el8.ppc64le.rpmTwnx-libs-debugsource-3.5.99.26-1.el8.ppc64le.rpmSwnx-libs-debuginfo-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.ppc64le.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.ppc64le.rpm"wlibXcompshad-debuginfo-3.5.99.26-1.el8.ppc64le.rpmXwnxagent-debuginfo-3.5.99.26-1.el8.ppc64le.rpm[wnxproxy-debuginfo-3.5.99.26-1.el8.ppc64le.rpmXwnxagent-debuginfo-3.5.99.26-1.el8.s390x.rpm"wlibXcompshad-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.s390x.rpmSwnx-libs-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-devel-3.5.99.26-1.el8.s390x.rpmTwnx-libs-debugsource-3.5.99.26-1.el8.s390x.rpmVwnx-proto-devel-3.5.99.26-1.el8.s390x.rpm wlibXcomp-devel-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibXcomp-3.5.99.26-1.el8.s390x.rpm[wnxproxy-debuginfo-3.5.99.26-1.el8.s390x.rpmZwnxproxy-3.5.99.26-1.el8.s390x.rpmUwnx-libs-devel-3.5.99.26-1.el8.s390x.rpmrwnx-libs-3.5.99.26-1.el8.s390x.rpm#wlibXcompshad-devel-3.5.99.26-1.el8.s390x.rpm!wlibXcompshad-3.5.99.26-1.el8.s390x.rpmYwnxdialog-3.5.99.26-1.el8.s390x.rpmWwnxagent-3.5.99.26-1.el8.s390x.rpmrwnx-libs-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-devel-3.5.99.26-1.el8.x86_64.rpm wlibXcomp-devel-3.5.99.26-1.el8.x86_64.rpmwlibXcomp-3.5.99.26-1.el8.x86_64.rpm#wlibXcompshad-devel-3.5.99.26-1.el8.x86_64.rpm!wlibXcompshad-3.5.99.26-1.el8.x86_64.rpmUwnx-libs-devel-3.5.99.26-1.el8.x86_64.rpmVwnx-proto-devel-3.5.99.26-1.el8.x86_64.rpmWwnxagent-3.5.99.26-1.el8.x86_64.rpmZwnxproxy-3.5.99.26-1.el8.x86_64.rpmYwnxdialog-3.5.99.26-1.el8.x86_64.rpmTwnx-libs-debugsource-3.5.99.26-1.el8.x86_64.rpmSwnx-libs-debuginfo-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.x86_64.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.x86_64.rpm"wlibXcompshad-debuginfo-3.5.99.26-1.el8.x86_64.rpmXwnxagent-debuginfo-3.5.99.26-1.el8.x86_64.rpm[wnxproxy-debuginfo-3.5.99.26-1.el8.x86_64.rpm Y"_Bnewpackagepython-cached_property-1.5.1-7.el80nhttps://bugzilla.redhat.com/show_bug.cgi?id=17591141759114Branch request: python-cached_property for epel8Epython-cached_property-1.5.1-7.el8.src.rpmEpython3-cached_property-1.5.1-7.el8.noarch.rpmEpython-cached_property-1.5.1-7.el8.src.rpmEpython3-cached_property-1.5.1-7.el8.noarch.rpm833cBBBBBBBBBBBBBBnewpackageser2net-3.5-6.el8 8dser2net-3.5-6.el8.src.rpmdser2net-debugsource-3.5-6.el8.aarch64.rpm8dser2net-3.5-6.el8.aarch64.rpmdser2net-debuginfo-3.5-6.el8.aarch64.rpm8dser2net-3.5-6.el8.ppc64le.rpmdser2net-debuginfo-3.5-6.el8.ppc64le.rpmdser2net-debugsource-3.5-6.el8.ppc64le.rpmdser2net-debugsource-3.5-6.el8.s390x.rpmdser2net-debuginfo-3.5-6.el8.s390x.rpm8dser2net-3.5-6.el8.s390x.rpm8dser2net-3.5-6.el8.x86_64.rpmdser2net-debugsource-3.5-6.el8.x86_64.rpmdser2net-debuginfo-3.5-6.el8.x86_64.rpm 8dser2net-3.5-6.el8.src.rpmdser2net-debugsource-3.5-6.el8.aarch64.rpm8dser2net-3.5-6.el8.aarch64.rpmdser2net-debuginfo-3.5-6.el8.aarch64.rpm8dser2net-3.5-6.el8.ppc64le.rpmdser2net-debuginfo-3.5-6.el8.ppc64le.rpmdser2net-debugsource-3.5-6.el8.ppc64le.rpmdser2net-debugsource-3.5-6.el8.s390x.rpmdser2net-debuginfo-3.5-6.el8.s390x.rpm8dser2net-3.5-6.el8.s390x.rpm8dser2net-3.5-6.el8.x86_64.rpmdser2net-debugsource-3.5-6.el8.x86_64.rpmdser2net-debuginfo-3.5-6.el8.x86_64.rpmȴnQtBBBBBBBBBBBBBBBBnewpackagepython-pygit2-0.26.4-1.el8/!https://bugzilla.redhat.com/show_bug.cgi?id=18035441803544Please build an EPEL8 build for python-pygit27python-pygit2-0.26.4-1.el8.src.rpm8python3-pygit2-debuginfo-0.26.4-1.el8.aarch64.rpmepython-pygit2-doc-0.26.4-1.el8.noarch.rpm7python3-pygit2-0.26.4-1.el8.aarch64.rpmEpython-pygit2-debugsource-0.26.4-1.el8.aarch64.rpm8python3-pygit2-debuginfo-0.26.4-1.el8.ppc64le.rpm7python3-pygit2-0.26.4-1.el8.ppc64le.rpmEpython-pygit2-debugsource-0.26.4-1.el8.ppc64le.rpm8python3-pygit2-debuginfo-0.26.4-1.el8.s390x.rpm7python3-pygit2-0.26.4-1.el8.s390x.rpmEpython-pygit2-debugsource-0.26.4-1.el8.s390x.rpm7python3-pygit2-0.26.4-1.el8.x86_64.rpmEpython-pygit2-debugsource-0.26.4-1.el8.x86_64.rpm8python3-pygit2-debuginfo-0.26.4-1.el8.x86_64.rpm7python-pygit2-0.26.4-1.el8.src.rpm8python3-pygit2-debuginfo-0.26.4-1.el8.aarch64.rpmepython-pygit2-doc-0.26.4-1.el8.noarch.rpm7python3-pygit2-0.26.4-1.el8.aarch64.rpmEpython-pygit2-debugsource-0.26.4-1.el8.aarch64.rpm8python3-pygit2-debuginfo-0.26.4-1.el8.ppc64le.rpm7python3-pygit2-0.26.4-1.el8.ppc64le.rpmEpython-pygit2-debugsource-0.26.4-1.el8.ppc64le.rpm8python3-pygit2-debuginfo-0.26.4-1.el8.s390x.rpm7python3-pygit2-0.26.4-1.el8.s390x.rpmEpython-pygit2-debugsource-0.26.4-1.el8.s390x.rpm7python3-pygit2-0.26.4-1.el8.x86_64.rpmEpython-pygit2-debugsource-0.26.4-1.el8.x86_64.rpm8python3-pygit2-debuginfo-0.26.4-1.el8.x86_64.rpm }+GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsympa-6.2.76-1.el8Py sympa-6.2.76-1.el8.src.rpm sympa-6.2.76-1.el8.aarch64.rpmQsympa-httpd-6.2.76-1.el8.aarch64.rpmRsympa-lighttpd-6.2.76-1.el8.aarch64.rpmSsympa-nginx-6.2.76-1.el8.aarch64.rpmPsympa-devel-doc-6.2.76-1.el8.aarch64.rpmOsympa-debugsource-6.2.76-1.el8.aarch64.rpmNsympa-debuginfo-6.2.76-1.el8.aarch64.rpm sympa-6.2.76-1.el8.ppc64le.rpmQsympa-httpd-6.2.76-1.el8.ppc64le.rpmRsympa-lighttpd-6.2.76-1.el8.ppc64le.rpmSsympa-nginx-6.2.76-1.el8.ppc64le.rpmPsympa-devel-doc-6.2.76-1.el8.ppc64le.rpmOsympa-debugsource-6.2.76-1.el8.ppc64le.rpmNsympa-debuginfo-6.2.76-1.el8.ppc64le.rpm sympa-6.2.76-1.el8.s390x.rpmQsympa-httpd-6.2.76-1.el8.s390x.rpmRsympa-lighttpd-6.2.76-1.el8.s390x.rpmSsympa-nginx-6.2.76-1.el8.s390x.rpmPsympa-devel-doc-6.2.76-1.el8.s390x.rpmOsympa-debugsource-6.2.76-1.el8.s390x.rpmNsympa-debuginfo-6.2.76-1.el8.s390x.rpm sympa-6.2.76-1.el8.x86_64.rpmQsympa-httpd-6.2.76-1.el8.x86_64.rpmRsympa-lighttpd-6.2.76-1.el8.x86_64.rpmSsympa-nginx-6.2.76-1.el8.x86_64.rpmPsympa-devel-doc-6.2.76-1.el8.x86_64.rpmOsympa-debugsource-6.2.76-1.el8.x86_64.rpmNsympa-debuginfo-6.2.76-1.el8.x86_64.rpm sympa-6.2.76-1.el8.src.rpm sympa-6.2.76-1.el8.aarch64.rpmQsympa-httpd-6.2.76-1.el8.aarch64.rpmRsympa-lighttpd-6.2.76-1.el8.aarch64.rpmSsympa-nginx-6.2.76-1.el8.aarch64.rpmPsympa-devel-doc-6.2.76-1.el8.aarch64.rpmOsympa-debugsource-6.2.76-1.el8.aarch64.rpmNsympa-debuginfo-6.2.76-1.el8.aarch64.rpm sympa-6.2.76-1.el8.ppc64le.rpmQsympa-httpd-6.2.76-1.el8.ppc64le.rpmRsympa-lighttpd-6.2.76-1.el8.ppc64le.rpmSsympa-nginx-6.2.76-1.el8.ppc64le.rpmPsympa-devel-doc-6.2.76-1.el8.ppc64le.rpmOsympa-debugsource-6.2.76-1.el8.ppc64le.rpmNsympa-debuginfo-6.2.76-1.el8.ppc64le.rpm sympa-6.2.76-1.el8.s390x.rpmQsympa-httpd-6.2.76-1.el8.s390x.rpmRsympa-lighttpd-6.2.76-1.el8.s390x.rpmSsympa-nginx-6.2.76-1.el8.s390x.rpmPsympa-devel-doc-6.2.76-1.el8.s390x.rpmOsympa-debugsource-6.2.76-1.el8.s390x.rpmNsympa-debuginfo-6.2.76-1.el8.s390x.rpm sympa-6.2.76-1.el8.x86_64.rpmQsympa-httpd-6.2.76-1.el8.x86_64.rpmRsympa-lighttpd-6.2.76-1.el8.x86_64.rpmSsympa-nginx-6.2.76-1.el8.x86_64.rpmPsympa-devel-doc-6.2.76-1.el8.x86_64.rpmOsympa-debugsource-6.2.76-1.el8.x86_64.rpmNsympa-debuginfo-6.2.76-1.el8.x86_64.rpm+&/lBbugfixansible-collection-ansible-posix-1.5.4-1.el8I%https://bugzilla.redhat.com/show_bug.cgi?id=22076952207695ansible-collection-ansible-posix-1.5.4 is available `ansible-collection-ansible-posix-1.5.4-1.el8.src.rpm `ansible-collection-ansible-posix-1.5.4-1.el8.noarch.rpm `ansible-collection-ansible-posix-1.5.4-1.el8.src.rpm `ansible-collection-ansible-posix-1.5.4-1.el8.noarch.rpm(c=pBBBBBBBBBBBbugfixcqrlog-2.4.0-5.el8n;https://bugzilla.redhat.com/show_bug.cgi?id=21964092196409cqrlog: does not install (epel8) cqrlog-2.4.0-5.el8.src.rpmcqrlog-2.4.0-5.el8.aarch64.rpm cqrlog-debugsource-2.4.0-5.el8.aarch64.rpm cqrlog-debuginfo-2.4.0-5.el8.aarch64.rpmcqrlog-2.4.0-5.el8.ppc64le.rpm cqrlog-debugsource-2.4.0-5.el8.ppc64le.rpm cqrlog-debuginfo-2.4.0-5.el8.ppc64le.rpmcqrlog-2.4.0-5.el8.x86_64.rpm cqrlog-debugsource-2.4.0-5.el8.x86_64.rpm cqrlog-debuginfo-2.4.0-5.el8.x86_64.rpm cqrlog-2.4.0-5.el8.src.rpmcqrlog-2.4.0-5.el8.aarch64.rpm cqrlog-debugsource-2.4.0-5.el8.aarch64.rpm cqrlog-debuginfo-2.4.0-5.el8.aarch64.rpmcqrlog-2.4.0-5.el8.ppc64le.rpm cqrlog-debugsource-2.4.0-5.el8.ppc64le.rpm cqrlog-debuginfo-2.4.0-5.el8.ppc64le.rpmcqrlog-2.4.0-5.el8.x86_64.rpm cqrlog-debugsource-2.4.0-5.el8.x86_64.rpm cqrlog-debuginfo-2.4.0-5.el8.x86_64.rpm g~Bnewpackagewhatweb-0.5.5-4.el8) https://bugzilla.redhat.com/show_bug.cgi?id=587978587978Review Request: whatweb - Web scanner to identify what websites are running%Awhatweb-0.5.5-4.el8.src.rpm%Awhatweb-0.5.5-4.el8.noarch.rpm%Awhatweb-0.5.5-4.el8.src.rpm%Awhatweb-0.5.5-4.el8.noarch.rpm BBBBBBBBBBBBBBBBBBBBbugfixceres-solver-1.14.0-4.el85?]Lceres-solver-1.14.0-4.el8.src.rpm]Lceres-solver-1.14.0-4.el8.aarch64.rpmzLceres-solver-devel-1.14.0-4.el8.aarch64.rpmyLceres-solver-debugsource-1.14.0-4.el8.aarch64.rpmxLceres-solver-debuginfo-1.14.0-4.el8.aarch64.rpm]Lceres-solver-1.14.0-4.el8.ppc64le.rpmzLceres-solver-devel-1.14.0-4.el8.ppc64le.rpmyLceres-solver-debugsource-1.14.0-4.el8.ppc64le.rpmxLceres-solver-debuginfo-1.14.0-4.el8.ppc64le.rpm]Lceres-solver-1.14.0-4.el8.s390x.rpmzLceres-solver-devel-1.14.0-4.el8.s390x.rpmyLceres-solver-debugsource-1.14.0-4.el8.s390x.rpmxLceres-solver-debuginfo-1.14.0-4.el8.s390x.rpm]Lceres-solver-1.14.0-4.el8.x86_64.rpmzLceres-solver-devel-1.14.0-4.el8.x86_64.rpmyLceres-solver-debugsource-1.14.0-4.el8.x86_64.rpmxLceres-solver-debuginfo-1.14.0-4.el8.x86_64.rpm]Lceres-solver-1.14.0-4.el8.src.rpm]Lceres-solver-1.14.0-4.el8.aarch64.rpmzLceres-solver-devel-1.14.0-4.el8.aarch64.rpmyLceres-solver-debugsource-1.14.0-4.el8.aarch64.rpmxLceres-solver-debuginfo-1.14.0-4.el8.aarch64.rpm]Lceres-solver-1.14.0-4.el8.ppc64le.rpmzLceres-solver-devel-1.14.0-4.el8.ppc64le.rpmyLceres-solver-debugsource-1.14.0-4.el8.ppc64le.rpmxLceres-solver-debuginfo-1.14.0-4.el8.ppc64le.rpm]Lceres-solver-1.14.0-4.el8.s390x.rpmzLceres-solver-devel-1.14.0-4.el8.s390x.rpmyLceres-solver-debugsource-1.14.0-4.el8.s390x.rpmxLceres-solver-debuginfo-1.14.0-4.el8.s390x.rpm]Lceres-solver-1.14.0-4.el8.x86_64.rpmzLceres-solver-devel-1.14.0-4.el8.x86_64.rpmyLceres-solver-debugsource-1.14.0-4.el8.x86_64.rpmxLceres-solver-debuginfo-1.14.0-4.el8.x86_64.rpmqSXBnewpackagepython-jaraco-classes-2.0-7.el8tG|0python-jaraco-classes-2.0-7.el8.src.rpm0python3-jaraco-classes-2.0-7.el8.noarch.rpm|0python-jaraco-classes-2.0-7.el8.src.rpm0python3-jaraco-classes-2.0-7.el8.noarch.rpmށQ\Bnewpackagepyhoca-gui-0.6.1.1-1.el8;J^pyhoca-gui-0.6.1.1-1.el8.src.rpmJ^pyhoca-gui-0.6.1.1-1.el8.noarch.rpmJ^pyhoca-gui-0.6.1.1-1.el8.src.rpmJ^pyhoca-gui-0.6.1.1-1.el8.noarch.rpm^a?`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgearmand-1.1.19.1-1.el8KYhttps://bugzilla.redhat.com/show_bug.cgi?id=18015751801575gearmand-1.1.19.1 is available:gearmand-1.1.19.1-1.el8.src.rpmgearmand-debugsource-1.1.19.1-1.el8.aarch64.rpmgearmand-debuginfo-1.1.19.1-1.el8.aarch64.rpm>libgearman-debuginfo-1.1.19.1-1.el8.aarch64.rpm:gearmand-1.1.19.1-1.el8.aarch64.rpm=libgearman-1.1.19.1-1.el8.aarch64.rpm?libgearman-devel-1.1.19.1-1.el8.aarch64.rpm=libgearman-1.1.19.1-1.el8.ppc64le.rpm?libgearman-devel-1.1.19.1-1.el8.ppc64le.rpm:gearmand-1.1.19.1-1.el8.ppc64le.rpm>libgearman-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debugsource-1.1.19.1-1.el8.ppc64le.rpm?libgearman-devel-1.1.19.1-1.el8.s390x.rpm=libgearman-1.1.19.1-1.el8.s390x.rpm:gearmand-1.1.19.1-1.el8.s390x.rpmgearmand-debugsource-1.1.19.1-1.el8.s390x.rpm>libgearman-debuginfo-1.1.19.1-1.el8.s390x.rpmgearmand-debuginfo-1.1.19.1-1.el8.s390x.rpm:gearmand-1.1.19.1-1.el8.x86_64.rpm=libgearman-1.1.19.1-1.el8.x86_64.rpm?libgearman-devel-1.1.19.1-1.el8.x86_64.rpmgearmand-debugsource-1.1.19.1-1.el8.x86_64.rpmgearmand-debuginfo-1.1.19.1-1.el8.x86_64.rpm>libgearman-debuginfo-1.1.19.1-1.el8.x86_64.rpm:gearmand-1.1.19.1-1.el8.src.rpmgearmand-debugsource-1.1.19.1-1.el8.aarch64.rpmgearmand-debuginfo-1.1.19.1-1.el8.aarch64.rpm>libgearman-debuginfo-1.1.19.1-1.el8.aarch64.rpm:gearmand-1.1.19.1-1.el8.aarch64.rpm=libgearman-1.1.19.1-1.el8.aarch64.rpm?libgearman-devel-1.1.19.1-1.el8.aarch64.rpm=libgearman-1.1.19.1-1.el8.ppc64le.rpm?libgearman-devel-1.1.19.1-1.el8.ppc64le.rpm:gearmand-1.1.19.1-1.el8.ppc64le.rpm>libgearman-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debugsource-1.1.19.1-1.el8.ppc64le.rpm?libgearman-devel-1.1.19.1-1.el8.s390x.rpm=libgearman-1.1.19.1-1.el8.s390x.rpm:gearmand-1.1.19.1-1.el8.s390x.rpmgearmand-debugsource-1.1.19.1-1.el8.s390x.rpm>libgearman-debuginfo-1.1.19.1-1.el8.s390x.rpmgearmand-debuginfo-1.1.19.1-1.el8.s390x.rpm:gearmand-1.1.19.1-1.el8.x86_64.rpm=libgearman-1.1.19.1-1.el8.x86_64.rpm?libgearman-devel-1.1.19.1-1.el8.x86_64.rpmgearmand-debugsource-1.1.19.1-1.el8.x86_64.rpmgearmand-debuginfo-1.1.19.1-1.el8.x86_64.rpm>libgearman-debuginfo-1.1.19.1-1.el8.x86_64.rpmT @BBBBBBBBBBBBBBnewpackageperl-Term-ReadLine-Gnu-1.36-7.el8$https://bugzilla.redhat.com/show_bug.cgi?id=18029681802968EPEL8 Build Ooperl-Term-ReadLine-Gnu-1.36-7.el8.src.rpmDoperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.aarch64.rpmCoperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.aarch64.rpmOoperl-Term-ReadLine-Gnu-1.36-7.el8.aarch64.rpmOoperl-Term-ReadLine-Gnu-1.36-7.el8.ppc64le.rpmCoperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.ppc64le.rpmDoperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.ppc64le.rpmOoperl-Term-ReadLine-Gnu-1.36-7.el8.s390x.rpmDoperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.s390x.rpmCoperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.s390x.rpmOoperl-Term-ReadLine-Gnu-1.36-7.el8.x86_64.rpmDoperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.x86_64.rpmCoperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.x86_64.rpm Ooperl-Term-ReadLine-Gnu-1.36-7.el8.src.rpmDoperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.aarch64.rpmCoperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.aarch64.rpmOoperl-Term-ReadLine-Gnu-1.36-7.el8.aarch64.rpmOoperl-Term-ReadLine-Gnu-1.36-7.el8.ppc64le.rpmCoperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.ppc64le.rpmDoperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.ppc64le.rpmOoperl-Term-ReadLine-Gnu-1.36-7.el8.s390x.rpmDoperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.s390x.rpmCoperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.s390x.rpmOoperl-Term-ReadLine-Gnu-1.36-7.el8.x86_64.rpmDoperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.x86_64.rpmCoperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.x86_64.rpmG&QBBBBBBBBBBBBBBBBBBBnewpackageliblzf-3.6-16.el86,*https://bugzilla.redhat.com/show_bug.cgi?id=17536741753674build of liblzf for EPEL 8Mdliblzf-3.6-16.el8.x86_64.rpmMdliblzf-3.6-16.el8.src.rpmXdliblzf-debuginfo-3.6-16.el8.aarch64.rpmZdliblzf-devel-3.6-16.el8.aarch64.rpmMdliblzf-3.6-16.el8.aarch64.rpmYdliblzf-debugsource-3.6-16.el8.aarch64.rpmXdliblzf-debuginfo-3.6-16.el8.ppc64le.rpmMdliblzf-3.6-16.el8.ppc64le.rpmZdliblzf-devel-3.6-16.el8.ppc64le.rpmYdliblzf-debugsource-3.6-16.el8.ppc64le.rpmYdliblzf-debugsource-3.6-16.el8.s390x.rpmMdliblzf-3.6-16.el8.s390x.rpmZdliblzf-devel-3.6-16.el8.s390x.rpmXdliblzf-debuginfo-3.6-16.el8.s390x.rpmXdliblzf-debuginfo-3.6-16.el8.x86_64.rpmYdliblzf-debugsource-3.6-16.el8.x86_64.rpmZdliblzf-devel-3.6-16.el8.x86_64.rpmMdliblzf-3.6-16.el8.x86_64.rpmMdliblzf-3.6-16.el8.src.rpmXdliblzf-debuginfo-3.6-16.el8.aarch64.rpmZdliblzf-devel-3.6-16.el8.aarch64.rpmMdliblzf-3.6-16.el8.aarch64.rpmYdliblzf-debugsource-3.6-16.el8.aarch64.rpmXdliblzf-debuginfo-3.6-16.el8.ppc64le.rpmMdliblzf-3.6-16.el8.ppc64le.rpmZdliblzf-devel-3.6-16.el8.ppc64le.rpmYdliblzf-debugsource-3.6-16.el8.ppc64le.rpmYdliblzf-debugsource-3.6-16.el8.s390x.rpmMdliblzf-3.6-16.el8.s390x.rpmZdliblzf-devel-3.6-16.el8.s390x.rpmXdliblzf-debuginfo-3.6-16.el8.s390x.rpmXdliblzf-debuginfo-3.6-16.el8.x86_64.rpmYdliblzf-debugsource-3.6-16.el8.x86_64.rpmZdliblzf-devel-3.6-16.el8.x86_64.rpm[nBBBBBBBBBBBBBBnewpackagenbd-3.25-1.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=21927402192740Please branch and build nbd in epel8. :Vnbd-3.25-1.el8.src.rpm:Vnbd-3.25-1.el8.aarch64.rpmZVnbd-debugsource-3.25-1.el8.aarch64.rpmYVnbd-debuginfo-3.25-1.el8.aarch64.rpm:Vnbd-3.25-1.el8.ppc64le.rpmZVnbd-debugsource-3.25-1.el8.ppc64le.rpmYVnbd-debuginfo-3.25-1.el8.ppc64le.rpm:Vnbd-3.25-1.el8.s390x.rpmZVnbd-debugsource-3.25-1.el8.s390x.rpmYVnbd-debuginfo-3.25-1.el8.s390x.rpm:Vnbd-3.25-1.el8.x86_64.rpmZVnbd-debugsource-3.25-1.el8.x86_64.rpmYVnbd-debuginfo-3.25-1.el8.x86_64.rpm :Vnbd-3.25-1.el8.src.rpm:Vnbd-3.25-1.el8.aarch64.rpmZVnbd-debugsource-3.25-1.el8.aarch64.rpmYVnbd-debuginfo-3.25-1.el8.aarch64.rpm:Vnbd-3.25-1.el8.ppc64le.rpmZVnbd-debugsource-3.25-1.el8.ppc64le.rpmYVnbd-debuginfo-3.25-1.el8.ppc64le.rpm:Vnbd-3.25-1.el8.s390x.rpmZVnbd-debugsource-3.25-1.el8.s390x.rpmYVnbd-debuginfo-3.25-1.el8.s390x.rpm:Vnbd-3.25-1.el8.x86_64.rpmZVnbd-debugsource-3.25-1.el8.x86_64.rpmYVnbd-debuginfo-3.25-1.el8.x86_64.rpm<=Bbugfixfreeipa-fas-0.0.6-1.el8 5 Jfreeipa-fas-0.0.6-1.el8.src.rpmJipa-fas-0.0.6-1.el8.noarch.rpm Jfreeipa-fas-0.0.6-1.el8.src.rpmJipa-fas-0.0.6-1.el8.noarch.rpm|_CBunspecifiedperl-Nmap-Parser-1.37-8.el8>https://bugzilla.redhat.com/show_bug.cgi?id=19324291932429Please add perl-Nmap-Parser to epel8s%perl-Nmap-Parser-1.37-8.el8.src.rpms%perl-Nmap-Parser-1.37-8.el8.noarch.rpms%perl-Nmap-Parser-1.37-8.el8.src.rpms%perl-Nmap-Parser-1.37-8.el8.noarch.rpmŝ GBbugfixpython-pysignals-0.1.3-1.el8ZQkpython-pysignals-0.1.3-1.el8.src.rpmckpython3-pysignals-0.1.3-1.el8.noarch.rpmQkpython-pysignals-0.1.3-1.el8.src.rpmckpython3-pysignals-0.1.3-1.el8.noarch.rpmc"KBnewpackagegnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8h _gnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8.src.rpm_gnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8.noarch.rpm_gnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8.src.rpm_gnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8.noarch.rpm`OBenhancementdebbuild-20.04.0-1.el8t[https://bugzilla.redhat.com/show_bug.cgi?id=17964031796403debbuild-20.04.0 is availableydebbuild-20.04.0-1.el8.src.rpmydebbuild-20.04.0-1.el8.noarch.rpmydebbuild-20.04.0-1.el8.src.rpmydebbuild-20.04.0-1.el8.noarch.rpmj0SBBnewpackagerubygem-erubi-1.7.0-1.el86Ohttps://bugzilla.redhat.com/show_bug.cgi?id=18162941816294Please build an EPEL8 build for rubygem-erubi {rubygem-erubi-1.7.0-1.el8.src.rpm\{rubygem-erubi-doc-1.7.0-1.el8.noarch.rpm {rubygem-erubi-1.7.0-1.el8.noarch.rpm {rubygem-erubi-1.7.0-1.el8.src.rpm\{rubygem-erubi-doc-1.7.0-1.el8.noarch.rpm {rubygem-erubi-1.7.0-1.el8.noarch.rpmȴnH*XBBBBBBBBBBBBBBBBbugfixnethack-3.6.7-1.el8fN nethack-3.6.7-1.el8.src.rpmN nethack-3.6.7-1.el8.aarch64.rpm` nethack-bitmap-fonts-3.6.7-1.el8.noarch.rpma nethack-bitmap-fonts-core-3.6.7-1.el8.noarch.rpm) nethack-debugsource-3.6.7-1.el8.aarch64.rpm( nethack-debuginfo-3.6.7-1.el8.aarch64.rpmN nethack-3.6.7-1.el8.ppc64le.rpm) nethack-debugsource-3.6.7-1.el8.ppc64le.rpm( nethack-debuginfo-3.6.7-1.el8.ppc64le.rpmN nethack-3.6.7-1.el8.s390x.rpm) nethack-debugsource-3.6.7-1.el8.s390x.rpm( nethack-debuginfo-3.6.7-1.el8.s390x.rpmN nethack-3.6.7-1.el8.x86_64.rpm) nethack-debugsource-3.6.7-1.el8.x86_64.rpm( nethack-debuginfo-3.6.7-1.el8.x86_64.rpmN nethack-3.6.7-1.el8.src.rpmN nethack-3.6.7-1.el8.aarch64.rpm` nethack-bitmap-fonts-3.6.7-1.el8.noarch.rpma nethack-bitmap-fonts-core-3.6.7-1.el8.noarch.rpm) nethack-debugsource-3.6.7-1.el8.aarch64.rpm( nethack-debuginfo-3.6.7-1.el8.aarch64.rpmN nethack-3.6.7-1.el8.ppc64le.rpm) nethack-debugsource-3.6.7-1.el8.ppc64le.rpm( nethack-debuginfo-3.6.7-1.el8.ppc64le.rpmN nethack-3.6.7-1.el8.s390x.rpm) nethack-debugsource-3.6.7-1.el8.s390x.rpm( nethack-debuginfo-3.6.7-1.el8.s390x.rpmN nethack-3.6.7-1.el8.x86_64.rpm) nethack-debugsource-3.6.7-1.el8.x86_64.rpm( nethack-debuginfo-3.6.7-1.el8.x86_64.rpm#::kBBBBBBBBBBBBBunspecifiedkoji-1.35.2-1.el8~-https://bugzilla.redhat.com/show_bug.cgi?id=23407002340700koji: FTBFS in Fedora rawhide/f42https://bugzilla.redhat.com/show_bug.cgi?id=23462492346249koji-1.35.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23502192350219latest symlink generation stopped working in 1.35(koji-1.35.2-1.el8.src.rpm(koji-1.35.2-1.el8.noarch.rpm$python3-koji-1.35.2-1.el8.noarch.rpm%python3-koji-cli-plugins-1.35.2-1.el8.noarch.rpmCkoji-hub-1.35.2-1.el8.noarch.rpm&python3-koji-hub-1.35.2-1.el8.noarch.rpmDkoji-hub-plugins-1.35.2-1.el8.noarch.rpm'python3-koji-hub-plugins-1.35.2-1.el8.noarch.rpmBkoji-builder-plugins-1.35.2-1.el8.noarch.rpmAkoji-builder-1.35.2-1.el8.noarch.rpmLkoji-vm-1.35.2-1.el8.noarch.rpmKkoji-utils-1.35.2-1.el8.noarch.rpmMkoji-web-1.35.2-1.el8.noarch.rpm(python3-koji-web-1.35.2-1.el8.noarch.rpm(koji-1.35.2-1.el8.src.rpm(koji-1.35.2-1.el8.noarch.rpm$python3-koji-1.35.2-1.el8.noarch.rpm%python3-koji-cli-plugins-1.35.2-1.el8.noarch.rpmCkoji-hub-1.35.2-1.el8.noarch.rpm&python3-koji-hub-1.35.2-1.el8.noarch.rpmDkoji-hub-plugins-1.35.2-1.el8.noarch.rpm'python3-koji-hub-plugins-1.35.2-1.el8.noarch.rpmBkoji-builder-plugins-1.35.2-1.el8.noarch.rpmAkoji-builder-1.35.2-1.el8.noarch.rpmLkoji-vm-1.35.2-1.el8.noarch.rpmKkoji-utils-1.35.2-1.el8.noarch.rpmMkoji-web-1.35.2-1.el8.noarch.rpm(python3-koji-web-1.35.2-1.el8.noarch.rpm {BBBBBBBBBBBBBBBenhancementsnoopy-2.5.2-1.el8+https://bugzilla.redhat.com/show_bug.cgi?id=23216732321673snoopy-2.5.2 is availableX~snoopy-2.5.2-1.el8.src.rpmX~snoopy-2.5.2-1.el8.aarch64.rpm4~snoopy-compat-2.5.2-1.el8.noarch.rpml~snoopy-debugsource-2.5.2-1.el8.aarch64.rpmk~snoopy-debuginfo-2.5.2-1.el8.aarch64.rpmX~snoopy-2.5.2-1.el8.ppc64le.rpml~snoopy-debugsource-2.5.2-1.el8.ppc64le.rpmk~snoopy-debuginfo-2.5.2-1.el8.ppc64le.rpmX~snoopy-2.5.2-1.el8.s390x.rpml~snoopy-debugsource-2.5.2-1.el8.s390x.rpmk~snoopy-debuginfo-2.5.2-1.el8.s390x.rpmX~snoopy-2.5.2-1.el8.x86_64.rpml~snoopy-debugsource-2.5.2-1.el8.x86_64.rpmk~snoopy-debuginfo-2.5.2-1.el8.x86_64.rpmX~snoopy-2.5.2-1.el8.src.rpmX~snoopy-2.5.2-1.el8.aarch64.rpm4~snoopy-compat-2.5.2-1.el8.noarch.rpml~snoopy-debugsource-2.5.2-1.el8.aarch64.rpmk~snoopy-debuginfo-2.5.2-1.el8.aarch64.rpmX~snoopy-2.5.2-1.el8.ppc64le.rpml~snoopy-debugsource-2.5.2-1.el8.ppc64le.rpmk~snoopy-debuginfo-2.5.2-1.el8.ppc64le.rpmX~snoopy-2.5.2-1.el8.s390x.rpml~snoopy-debugsource-2.5.2-1.el8.s390x.rpmk~snoopy-debuginfo-2.5.2-1.el8.s390x.rpmX~snoopy-2.5.2-1.el8.x86_64.rpml~snoopy-debugsource-2.5.2-1.el8.x86_64.rpmk~snoopy-debuginfo-2.5.2-1.el8.x86_64.rpmŀSMBBBBBBBBBBBBBBunspecifiedmate-terminal-1.26.1-1.el8E i%mate-terminal-1.26.1-1.el8.src.rpmi%mate-terminal-1.26.1-1.el8.aarch64.rpm%mate-terminal-debugsource-1.26.1-1.el8.aarch64.rpm%mate-terminal-debuginfo-1.26.1-1.el8.aarch64.rpmi%mate-terminal-1.26.1-1.el8.ppc64le.rpm%mate-terminal-debugsource-1.26.1-1.el8.ppc64le.rpm%mate-terminal-debuginfo-1.26.1-1.el8.ppc64le.rpmi%mate-terminal-1.26.1-1.el8.s390x.rpm%mate-terminal-debugsource-1.26.1-1.el8.s390x.rpm%mate-terminal-debuginfo-1.26.1-1.el8.s390x.rpmi%mate-terminal-1.26.1-1.el8.x86_64.rpm%mate-terminal-debugsource-1.26.1-1.el8.x86_64.rpm%mate-terminal-debuginfo-1.26.1-1.el8.x86_64.rpm i%mate-terminal-1.26.1-1.el8.src.rpmi%mate-terminal-1.26.1-1.el8.aarch64.rpm%mate-terminal-debugsource-1.26.1-1.el8.aarch64.rpm%mate-terminal-debuginfo-1.26.1-1.el8.aarch64.rpmi%mate-terminal-1.26.1-1.el8.ppc64le.rpm%mate-terminal-debugsource-1.26.1-1.el8.ppc64le.rpm%mate-terminal-debuginfo-1.26.1-1.el8.ppc64le.rpmi%mate-terminal-1.26.1-1.el8.s390x.rpm%mate-terminal-debugsource-1.26.1-1.el8.s390x.rpm%mate-terminal-debuginfo-1.26.1-1.el8.s390x.rpmi%mate-terminal-1.26.1-1.el8.x86_64.rpm%mate-terminal-debugsource-1.26.1-1.el8.x86_64.rpm%mate-terminal-debuginfo-1.26.1-1.el8.x86_64.rpmi~'^BBBBBBBbugfixdebconf-1.5.82-1.el8X$https://bugzilla.redhat.com/show_bug.cgi?id=21488052148805debconf-1.5.82 is availableldebconf-1.5.82-1.el8.src.rpmldebconf-1.5.82-1.el8.noarch.rpmFdebconf-gnome-1.5.82-1.el8.noarch.rpmEdebconf-LDAP-1.5.82-1.el8.noarch.rpm\debconf-doc-1.5.82-1.el8.noarch.rpm]debconf-i18n-1.5.82-1.el8.noarch.rpm^debconf-utils-1.5.82-1.el8.noarch.rpm_python3-debconf-1.5.82-1.el8.noarch.rpmldebconf-1.5.82-1.el8.src.rpmldebconf-1.5.82-1.el8.noarch.rpmFdebconf-gnome-1.5.82-1.el8.noarch.rpmEdebconf-LDAP-1.5.82-1.el8.noarch.rpm\debconf-doc-1.5.82-1.el8.noarch.rpm]debconf-i18n-1.5.82-1.el8.noarch.rpm^debconf-utils-1.5.82-1.el8.noarch.rpm_python3-debconf-1.5.82-1.el8.noarch.rpmT*+hBunspecifiedpython-translitcodec-0.7.0-5.el8| Kpython-translitcodec-0.7.0-5.el8.src.rpmKpython3-translitcodec-0.7.0-5.el8.noarch.rpm Kpython-translitcodec-0.7.0-5.el8.src.rpmKpython3-translitcodec-0.7.0-5.el8.noarch.rpm3/lBnewpackagepython-rfc3987-1.3.7-15.el8 python-rfc3987-1.3.7-15.el8.src.rpm&python3-rfc3987-1.3.7-15.el8.noarch.rpmpython-rfc3987-1.3.7-15.el8.src.rpm&python3-rfc3987-1.3.7-15.el8.noarch.rpm|D3pBnewpackagepython-sphinx-removed-in-0.2.1-1.el8 O;python-sphinx-removed-in-0.2.1-1.el8.src.rpmb;python3-sphinx-removed-in-0.2.1-1.el8.noarch.rpmO;python-sphinx-removed-in-0.2.1-1.el8.src.rpmb;python3-sphinx-removed-in-0.2.1-1.el8.noarch.rpmo< tBBBBBBBBBBBBBBBBBBBnewpackagelibuInputPlus-0.1.4-5.el8& https://bugzilla.redhat.com/show_bug.cgi?id=18082761808276Review request: libuInputPlus - C++ wrapper around libuinputvlibuInputPlus-0.1.4-5.el8.src.rpmvlibuInputPlus-debugsource-0.1.4-5.el8.aarch64.rpmvlibuInputPlus-0.1.4-5.el8.aarch64.rpm vlibuInputPlus-devel-0.1.4-5.el8.aarch64.rpmvlibuInputPlus-debuginfo-0.1.4-5.el8.aarch64.rpmvlibuInputPlus-0.1.4-5.el8.ppc64le.rpmvlibuInputPlus-debugsource-0.1.4-5.el8.ppc64le.rpmvlibuInputPlus-debuginfo-0.1.4-5.el8.ppc64le.rpm vlibuInputPlus-devel-0.1.4-5.el8.ppc64le.rpmvlibuInputPlus-0.1.4-5.el8.s390x.rpm vlibuInputPlus-devel-0.1.4-5.el8.s390x.rpmvlibuInputPlus-debugsource-0.1.4-5.el8.s390x.rpmvlibuInputPlus-debuginfo-0.1.4-5.el8.s390x.rpmvlibuInputPlus-debuginfo-0.1.4-5.el8.x86_64.rpmvlibuInputPlus-0.1.4-5.el8.x86_64.rpm vlibuInputPlus-devel-0.1.4-5.el8.x86_64.rpmvlibuInputPlus-debugsource-0.1.4-5.el8.x86_64.rpmvlibuInputPlus-0.1.4-5.el8.src.rpmvlibuInputPlus-debugsource-0.1.4-5.el8.aarch64.rpmvlibuInputPlus-0.1.4-5.el8.aarch64.rpm vlibuInputPlus-devel-0.1.4-5.el8.aarch64.rpmvlibuInputPlus-debuginfo-0.1.4-5.el8.aarch64.rpmvlibuInputPlus-0.1.4-5.el8.ppc64le.rpmvlibuInputPlus-debugsource-0.1.4-5.el8.ppc64le.rpmvlibuInputPlus-debuginfo-0.1.4-5.el8.ppc64le.rpm vlibuInputPlus-devel-0.1.4-5.el8.ppc64le.rpmvlibuInputPlus-0.1.4-5.el8.s390x.rpm vlibuInputPlus-devel-0.1.4-5.el8.s390x.rpmvlibuInputPlus-debugsource-0.1.4-5.el8.s390x.rpmvlibuInputPlus-debuginfo-0.1.4-5.el8.s390x.rpmvlibuInputPlus-debuginfo-0.1.4-5.el8.x86_64.rpmvlibuInputPlus-0.1.4-5.el8.x86_64.rpm vlibuInputPlus-devel-0.1.4-5.el8.x86_64.rpmvlibuInputPlus-debugsource-0.1.4-5.el8.x86_64.rpmށQiJBBBBBBBBBBBBBBBBBBBnewpackagexosd-2.2.14-33.el82Lhttps://bugzilla.redhat.com/show_bug.cgi?id=18115721811572xosd EPEL8Uxosd-2.2.14-33.el8.src.rpmxosd-debugsource-2.2.14-33.el8.aarch64.rpmUxosd-2.2.14-33.el8.aarch64.rpm~xosd-debuginfo-2.2.14-33.el8.aarch64.rpmxosd-devel-2.2.14-33.el8.aarch64.rpmUxosd-2.2.14-33.el8.ppc64le.rpmxosd-devel-2.2.14-33.el8.ppc64le.rpmxosd-debugsource-2.2.14-33.el8.ppc64le.rpm~xosd-debuginfo-2.2.14-33.el8.ppc64le.rpm~xosd-debuginfo-2.2.14-33.el8.s390x.rpmUxosd-2.2.14-33.el8.s390x.rpmxosd-debugsource-2.2.14-33.el8.s390x.rpmxosd-devel-2.2.14-33.el8.s390x.rpmUxosd-2.2.14-33.el8.x86_64.rpmxosd-devel-2.2.14-33.el8.x86_64.rpmxosd-debugsource-2.2.14-33.el8.x86_64.rpm~xosd-debuginfo-2.2.14-33.el8.x86_64.rpmUxosd-2.2.14-33.el8.src.rpmxosd-debugsource-2.2.14-33.el8.aarch64.rpmUxosd-2.2.14-33.el8.aarch64.rpm~xosd-debuginfo-2.2.14-33.el8.aarch64.rpmxosd-devel-2.2.14-33.el8.aarch64.rpmUxosd-2.2.14-33.el8.ppc64le.rpmxosd-devel-2.2.14-33.el8.ppc64le.rpmxosd-debugsource-2.2.14-33.el8.ppc64le.rpm~xosd-debuginfo-2.2.14-33.el8.ppc64le.rpm~xosd-debuginfo-2.2.14-33.el8.s390x.rpmUxosd-2.2.14-33.el8.s390x.rpmxosd-debugsource-2.2.14-33.el8.s390x.rpmxosd-devel-2.2.14-33.el8.s390x.rpmUxosd-2.2.14-33.el8.x86_64.rpmxosd-devel-2.2.14-33.el8.x86_64.rpmxosd-debugsource-2.2.14-33.el8.x86_64.rpm~xosd-debuginfo-2.2.14-33.el8.x86_64.rpm#`Benhancementrsnapshot-1.5.1-1.el8~zhttps://bugzilla.redhat.com/show_bug.cgi?id=23421852342185rsnapshot-1.5.1 is availableJrsnapshot-1.5.1-1.el8.src.rpmJrsnapshot-1.5.1-1.el8.noarch.rpmJrsnapshot-1.5.1-1.el8.src.rpmJrsnapshot-1.5.1-1.el8.noarch.rpmϬ9E9dBBBBBBBBBBBBBBBBBBBnewpackagelibyuv-0-0.45.20201024git19d71f6.el8x&glibyuv-0-0.45.20201024git19d71f6.el8.src.rpm&glibyuv-0-0.45.20201024git19d71f6.el8.aarch64.rpm[glibyuv-devel-0-0.45.20201024git19d71f6.el8.aarch64.rpmZglibyuv-debugsource-0-0.45.20201024git19d71f6.el8.aarch64.rpmYglibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.aarch64.rpm&glibyuv-0-0.45.20201024git19d71f6.el8.ppc64le.rpm[glibyuv-devel-0-0.45.20201024git19d71f6.el8.ppc64le.rpmZglibyuv-debugsource-0-0.45.20201024git19d71f6.el8.ppc64le.rpmYglibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.ppc64le.rpm&glibyuv-0-0.45.20201024git19d71f6.el8.s390x.rpm[glibyuv-devel-0-0.45.20201024git19d71f6.el8.s390x.rpmZglibyuv-debugsource-0-0.45.20201024git19d71f6.el8.s390x.rpmYglibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.s390x.rpm&glibyuv-0-0.45.20201024git19d71f6.el8.x86_64.rpm[glibyuv-devel-0-0.45.20201024git19d71f6.el8.x86_64.rpmZglibyuv-debugsource-0-0.45.20201024git19d71f6.el8.x86_64.rpmYglibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.x86_64.rpm&glibyuv-0-0.45.20201024git19d71f6.el8.src.rpm&glibyuv-0-0.45.20201024git19d71f6.el8.aarch64.rpm[glibyuv-devel-0-0.45.20201024git19d71f6.el8.aarch64.rpmZglibyuv-debugsource-0-0.45.20201024git19d71f6.el8.aarch64.rpmYglibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.aarch64.rpm&glibyuv-0-0.45.20201024git19d71f6.el8.ppc64le.rpm[glibyuv-devel-0-0.45.20201024git19d71f6.el8.ppc64le.rpmZglibyuv-debugsource-0-0.45.20201024git19d71f6.el8.ppc64le.rpmYglibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.ppc64le.rpm&glibyuv-0-0.45.20201024git19d71f6.el8.s390x.rpm[glibyuv-devel-0-0.45.20201024git19d71f6.el8.s390x.rpmZglibyuv-debugsource-0-0.45.20201024git19d71f6.el8.s390x.rpmYglibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.s390x.rpm&glibyuv-0-0.45.20201024git19d71f6.el8.x86_64.rpm[glibyuv-devel-0-0.45.20201024git19d71f6.el8.x86_64.rpmZglibyuv-debugsource-0-0.45.20201024git19d71f6.el8.x86_64.rpmYglibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.x86_64.rpm0^ zBBBBBBBBBBBBBBbugfixdd_rescue-1.99.12-3.el86% (=dd_rescue-1.99.12-3.el8.src.rpm(=dd_rescue-1.99.12-3.el8.aarch64.rpm=dd_rescue-debugsource-1.99.12-3.el8.aarch64.rpm=dd_rescue-debuginfo-1.99.12-3.el8.aarch64.rpm(=dd_rescue-1.99.12-3.el8.ppc64le.rpm=dd_rescue-debugsource-1.99.12-3.el8.ppc64le.rpm=dd_rescue-debuginfo-1.99.12-3.el8.ppc64le.rpm(=dd_rescue-1.99.12-3.el8.s390x.rpm=dd_rescue-debugsource-1.99.12-3.el8.s390x.rpm=dd_rescue-debuginfo-1.99.12-3.el8.s390x.rpm(=dd_rescue-1.99.12-3.el8.x86_64.rpm=dd_rescue-debugsource-1.99.12-3.el8.x86_64.rpm=dd_rescue-debuginfo-1.99.12-3.el8.x86_64.rpm (=dd_rescue-1.99.12-3.el8.src.rpm(=dd_rescue-1.99.12-3.el8.aarch64.rpm=dd_rescue-debugsource-1.99.12-3.el8.aarch64.rpm=dd_rescue-debuginfo-1.99.12-3.el8.aarch64.rpm(=dd_rescue-1.99.12-3.el8.ppc64le.rpm=dd_rescue-debugsource-1.99.12-3.el8.ppc64le.rpm=dd_rescue-debuginfo-1.99.12-3.el8.ppc64le.rpm(=dd_rescue-1.99.12-3.el8.s390x.rpm=dd_rescue-debugsource-1.99.12-3.el8.s390x.rpm=dd_rescue-debuginfo-1.99.12-3.el8.s390x.rpm(=dd_rescue-1.99.12-3.el8.x86_64.rpm=dd_rescue-debugsource-1.99.12-3.el8.x86_64.rpm=dd_rescue-debuginfo-1.99.12-3.el8.x86_64.rpm$OKBBBBnewpackagepython-aniso8601-9.0.1-1.el8 python-flask-restful-0.3.8-5.el83 R]python-aniso8601-9.0.1-1.el8.src.rpmE]python3-aniso8601-9.0.1-1.el8.noarch.rpm>xpython-flask-restful-0.3.8-5.el8.src.rpm>xpython3-flask-restful-0.3.8-5.el8.noarch.rpmR]python-aniso8601-9.0.1-1.el8.src.rpmE]python3-aniso8601-9.0.1-1.el8.noarch.rpm>xpython-flask-restful-0.3.8-5.el8.src.rpm>xpython3-flask-restful-0.3.8-5.el8.noarch.rpmqKRBnewpackagepython-django-contrib-comments-2.0.0-1.el8@#{?python-django-contrib-comments-2.0.0-1.el8.src.rpmv?python3-django-contrib-comments-2.0.0-1.el8.noarch.rpm{?python-django-contrib-comments-2.0.0-1.el8.src.rpmv?python3-django-contrib-comments-2.0.0-1.el8.noarch.rpmŝTVBnewpackagepython-contextlib2-0.6.0.post1-1.el86chttps://bugzilla.redhat.com/show_bug.cgi?id=17541771754177python-contextlib2-0.6.0.post1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18158431815843python-contextlib2: please, provide epel8 updateM[python-contextlib2-0.6.0.post1-1.el8.src.rpmG[python3-contextlib2-0.6.0.post1-1.el8.noarch.rpmM[python-contextlib2-0.6.0.post1-1.el8.src.rpmG[python3-contextlib2-0.6.0.post1-1.el8.noarch.rpm 0#ZBBBBBBBenhancementhyperscan-5.3.0-5.el8w~|hyperscan-5.3.0-5.el8.src.rpm~|hyperscan-5.3.0-5.el8.x86_64.rpm%|hyperscan-devel-5.3.0-5.el8.x86_64.rpm$|hyperscan-debugsource-5.3.0-5.el8.x86_64.rpm#|hyperscan-debuginfo-5.3.0-5.el8.x86_64.rpm~|hyperscan-5.3.0-5.el8.src.rpm~|hyperscan-5.3.0-5.el8.x86_64.rpm%|hyperscan-devel-5.3.0-5.el8.x86_64.rpm$|hyperscan-debugsource-5.3.0-5.el8.x86_64.rpm#|hyperscan-debuginfo-5.3.0-5.el8.x86_64.rpm''dBnewpackagepython-adb-shell-0.1.3-1.el8 0kpython-adb-shell-0.1.3-1.el8.src.rpm"kpython3-adb-shell-0.1.3-1.el8.noarch.rpm0kpython-adb-shell-0.1.3-1.el8.src.rpm"kpython3-adb-shell-0.1.3-1.el8.noarch.rpmȴn8hBBBBBBBBBBBBBBnewpackagepam_ssh-2.3-2.el8(https://bugzilla.redhat.com/show_bug.cgi?id=18115711811571pam_ssh EPEL8 7ipam_ssh-2.3-2.el8.src.rpmOipam_ssh-debuginfo-2.3-2.el8.aarch64.rpmPipam_ssh-debugsource-2.3-2.el8.aarch64.rpm7ipam_ssh-2.3-2.el8.aarch64.rpmOipam_ssh-debuginfo-2.3-2.el8.ppc64le.rpm7ipam_ssh-2.3-2.el8.ppc64le.rpmPipam_ssh-debugsource-2.3-2.el8.ppc64le.rpm7ipam_ssh-2.3-2.el8.s390x.rpmPipam_ssh-debugsource-2.3-2.el8.s390x.rpmOipam_ssh-debuginfo-2.3-2.el8.s390x.rpm7ipam_ssh-2.3-2.el8.x86_64.rpmPipam_ssh-debugsource-2.3-2.el8.x86_64.rpmOipam_ssh-debuginfo-2.3-2.el8.x86_64.rpm 7ipam_ssh-2.3-2.el8.src.rpmOipam_ssh-debuginfo-2.3-2.el8.aarch64.rpmPipam_ssh-debugsource-2.3-2.el8.aarch64.rpm7ipam_ssh-2.3-2.el8.aarch64.rpmOipam_ssh-debuginfo-2.3-2.el8.ppc64le.rpm7ipam_ssh-2.3-2.el8.ppc64le.rpmPipam_ssh-debugsource-2.3-2.el8.ppc64le.rpm7ipam_ssh-2.3-2.el8.s390x.rpmPipam_ssh-debugsource-2.3-2.el8.s390x.rpmOipam_ssh-debuginfo-2.3-2.el8.s390x.rpm7ipam_ssh-2.3-2.el8.x86_64.rpmPipam_ssh-debugsource-2.3-2.el8.x86_64.rpmOipam_ssh-debuginfo-2.3-2.el8.x86_64.rpmbkwin-common-debuginfo-5.24.7-1.el8.aarch64.rpmCkwin-libs-debuginfo-5.24.7-1.el8.aarch64.rpmVkwin-5.24.7-1.el8.ppc64le.rpmDkwin-wayland-5.24.7-1.el8.ppc64le.rpmmkwin-x11-5.24.7-1.el8.ppc64le.rpm=kwin-common-5.24.7-1.el8.ppc64le.rpmBkwin-libs-5.24.7-1.el8.ppc64le.rpmAkwin-devel-5.24.7-1.el8.ppc64le.rpm@kwin-debugsource-5.24.7-1.el8.ppc64le.rpm?kwin-debuginfo-5.24.7-1.el8.ppc64le.rpmEkwin-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmnkwin-x11-debuginfo-5.24.7-1.el8.ppc64le.rpm>kwin-common-debuginfo-5.24.7-1.el8.ppc64le.rpmCkwin-libs-debuginfo-5.24.7-1.el8.ppc64le.rpmVkwin-5.24.7-1.el8.s390x.rpmDkwin-wayland-5.24.7-1.el8.s390x.rpmmkwin-x11-5.24.7-1.el8.s390x.rpm=kwin-common-5.24.7-1.el8.s390x.rpmBkwin-libs-5.24.7-1.el8.s390x.rpmAkwin-devel-5.24.7-1.el8.s390x.rpm@kwin-debugsource-5.24.7-1.el8.s390x.rpm?kwin-debuginfo-5.24.7-1.el8.s390x.rpmEkwin-wayland-debuginfo-5.24.7-1.el8.s390x.rpmnkwin-x11-debuginfo-5.24.7-1.el8.s390x.rpm>kwin-common-debuginfo-5.24.7-1.el8.s390x.rpmCkwin-libs-debuginfo-5.24.7-1.el8.s390x.rpmVkwin-5.24.7-1.el8.x86_64.rpmDkwin-wayland-5.24.7-1.el8.x86_64.rpmmkwin-x11-5.24.7-1.el8.x86_64.rpm=kwin-common-5.24.7-1.el8.x86_64.rpmBkwin-libs-5.24.7-1.el8.x86_64.rpmAkwin-devel-5.24.7-1.el8.x86_64.rpm@kwin-debugsource-5.24.7-1.el8.x86_64.rpm?kwin-debuginfo-5.24.7-1.el8.x86_64.rpmEkwin-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmnkwin-x11-debuginfo-5.24.7-1.el8.x86_64.rpm>kwin-common-debuginfo-5.24.7-1.el8.x86_64.rpmCkwin-libs-debuginfo-5.24.7-1.el8.x86_64.rpmWkwrited-5.24.7-1.el8.src.rpmWkwrited-5.24.7-1.el8.aarch64.rpmGkwrited-debugsource-5.24.7-1.el8.aarch64.rpmFkwrited-debuginfo-5.24.7-1.el8.aarch64.rpmWkwrited-5.24.7-1.el8.ppc64le.rpmGkwrited-debugsource-5.24.7-1.el8.ppc64le.rpmFkwrited-debuginfo-5.24.7-1.el8.ppc64le.rpmWkwrited-5.24.7-1.el8.s390x.rpmGkwrited-debugsource-5.24.7-1.el8.s390x.rpmFkwrited-debuginfo-5.24.7-1.el8.s390x.rpmWkwrited-5.24.7-1.el8.x86_64.rpmGkwrited-debugsource-5.24.7-1.el8.x86_64.rpmFkwrited-debuginfo-5.24.7-1.el8.x86_64.rpmDlayer-shell-qt-5.24.7-1.el8.src.rpmDlayer-shell-qt-5.24.7-1.el8.aarch64.rpmslayer-shell-qt-devel-5.24.7-1.el8.aarch64.rpmrlayer-shell-qt-debugsource-5.24.7-1.el8.aarch64.rpmqlayer-shell-qt-debuginfo-5.24.7-1.el8.aarch64.rpmDlayer-shell-qt-5.24.7-1.el8.ppc64le.rpmslayer-shell-qt-devel-5.24.7-1.el8.ppc64le.rpmrlayer-shell-qt-debugsource-5.24.7-1.el8.ppc64le.rpmqlayer-shell-qt-debuginfo-5.24.7-1.el8.ppc64le.rpmDlayer-shell-qt-5.24.7-1.el8.s390x.rpmslayer-shell-qt-devel-5.24.7-1.el8.s390x.rpmrlayer-shell-qt-debugsource-5.24.7-1.el8.s390x.rpmqlayer-shell-qt-debuginfo-5.24.7-1.el8.s390x.rpmDlayer-shell-qt-5.24.7-1.el8.x86_64.rpmslayer-shell-qt-devel-5.24.7-1.el8.x86_64.rpmrlayer-shell-qt-debugsource-5.24.7-1.el8.x86_64.rpmqlayer-shell-qt-debuginfo-5.24.7-1.el8.x86_64.rpmXlibkscreen-qt5-5.24.7-1.el8.src.rpmXlibkscreen-qt5-5.24.7-1.el8.aarch64.rpmJlibkscreen-qt5-devel-5.24.7-1.el8.aarch64.rpmIlibkscreen-qt5-debugsource-5.24.7-1.el8.aarch64.rpmHlibkscreen-qt5-debuginfo-5.24.7-1.el8.aarch64.rpmXlibkscreen-qt5-5.24.7-1.el8.ppc64le.rpmJlibkscreen-qt5-devel-5.24.7-1.el8.ppc64le.rpmIlibkscreen-qt5-debugsource-5.24.7-1.el8.ppc64le.rpmHlibkscreen-qt5-debuginfo-5.24.7-1.el8.ppc64le.rpmXlibkscreen-qt5-5.24.7-1.el8.s390x.rpmJlibkscreen-qt5-devel-5.24.7-1.el8.s390x.rpmIlibkscreen-qt5-debugsource-5.24.7-1.el8.s390x.rpmHlibkscreen-qt5-debuginfo-5.24.7-1.el8.s390x.rpmXlibkscreen-qt5-5.24.7-1.el8.x86_64.rpmJlibkscreen-qt5-devel-5.24.7-1.el8.x86_64.rpmIlibkscreen-qt5-debugsource-5.24.7-1.el8.x86_64.rpmHlibkscreen-qt5-debuginfo-5.24.7-1.el8.x86_64.rpmYlibksysguard-5.24.7-1.el8.src.rpmYlibksysguard-5.24.7-1.el8.aarch64.rpmOlibksysguard-devel-5.24.7-1.el8.aarch64.rpmKlibksysguard-common-5.24.7-1.el8.aarch64.rpmNlibksysguard-debugsource-5.24.7-1.el8.aarch64.rpmMlibksysguard-debuginfo-5.24.7-1.el8.aarch64.rpmLlibksysguard-common-debuginfo-5.24.7-1.el8.aarch64.rpmYlibksysguard-5.24.7-1.el8.ppc64le.rpmOlibksysguard-devel-5.24.7-1.el8.ppc64le.rpmKlibksysguard-common-5.24.7-1.el8.ppc64le.rpmNlibksysguard-debugsource-5.24.7-1.el8.ppc64le.rpmMlibksysguard-debuginfo-5.24.7-1.el8.ppc64le.rpmLlibksysguard-common-debuginfo-5.24.7-1.el8.ppc64le.rpmYlibksysguard-5.24.7-1.el8.s390x.rpmOlibksysguard-devel-5.24.7-1.el8.s390x.rpmKlibksysguard-common-5.24.7-1.el8.s390x.rpmNlibksysguard-debugsource-5.24.7-1.el8.s390x.rpmMlibksysguard-debuginfo-5.24.7-1.el8.s390x.rpmLlibksysguard-common-debuginfo-5.24.7-1.el8.s390x.rpmYlibksysguard-5.24.7-1.el8.x86_64.rpmOlibksysguard-devel-5.24.7-1.el8.x86_64.rpmKlibksysguard-common-5.24.7-1.el8.x86_64.rpmNlibksysguard-debugsource-5.24.7-1.el8.x86_64.rpmMlibksysguard-debuginfo-5.24.7-1.el8.x86_64.rpmLlibksysguard-common-debuginfo-5.24.7-1.el8.x86_64.rpmZpam-kwallet-5.24.7-1.el8.src.rpmZpam-kwallet-5.24.7-1.el8.aarch64.rpmQpam-kwallet-debugsource-5.24.7-1.el8.aarch64.rpmPpam-kwallet-debuginfo-5.24.7-1.el8.aarch64.rpmZpam-kwallet-5.24.7-1.el8.ppc64le.rpmQpam-kwallet-debugsource-5.24.7-1.el8.ppc64le.rpmPpam-kwallet-debuginfo-5.24.7-1.el8.ppc64le.rpmZpam-kwallet-5.24.7-1.el8.s390x.rpmQpam-kwallet-debugsource-5.24.7-1.el8.s390x.rpmPpam-kwallet-debuginfo-5.24.7-1.el8.s390x.rpmZpam-kwallet-5.24.7-1.el8.x86_64.rpmQpam-kwallet-debugsource-5.24.7-1.el8.x86_64.rpmPpam-kwallet-debuginfo-5.24.7-1.el8.x86_64.rpm[plasma-breeze-5.24.7-1.el8.src.rpm[plasma-breeze-5.24.7-1.el8.aarch64.rpm!plasma-breeze-common-5.24.7-1.el8.noarch.rpm breeze-cursor-theme-5.24.7-1.el8.noarch.rpmSplasma-breeze-debugsource-5.24.7-1.el8.aarch64.rpmRplasma-breeze-debuginfo-5.24.7-1.el8.aarch64.rpm[plasma-breeze-5.24.7-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.24.7-1.el8.ppc64le.rpmRplasma-breeze-debuginfo-5.24.7-1.el8.ppc64le.rpm[plasma-breeze-5.24.7-1.el8.s390x.rpmSplasma-breeze-debugsource-5.24.7-1.el8.s390x.rpmRplasma-breeze-debuginfo-5.24.7-1.el8.s390x.rpm[plasma-breeze-5.24.7-1.el8.x86_64.rpmSplasma-breeze-debugsource-5.24.7-1.el8.x86_64.rpmRplasma-breeze-debuginfo-5.24.7-1.el8.x86_64.rpm\plasma-browser-integration-5.24.7-1.el8.src.rpm\plasma-browser-integration-5.24.7-1.el8.aarch64.rpmUplasma-browser-integration-debugsource-5.24.7-1.el8.aarch64.rpmTplasma-browser-integration-debuginfo-5.24.7-1.el8.aarch64.rpm\plasma-browser-integration-5.24.7-1.el8.ppc64le.rpmUplasma-browser-integration-debugsource-5.24.7-1.el8.ppc64le.rpmTplasma-browser-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm\plasma-browser-integration-5.24.7-1.el8.s390x.rpmUplasma-browser-integration-debugsource-5.24.7-1.el8.s390x.rpmTplasma-browser-integration-debuginfo-5.24.7-1.el8.s390x.rpm\plasma-browser-integration-5.24.7-1.el8.x86_64.rpmUplasma-browser-integration-debugsource-5.24.7-1.el8.x86_64.rpmTplasma-browser-integration-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-desktop-5.24.7-1.el8.src.rpmplasma-desktop-5.24.7-1.el8.aarch64.rpm"plasma-desktop-doc-5.24.7-1.el8.noarch.rpmCplasma-desktop-debugsource-5.24.7-1.el8.aarch64.rpmBplasma-desktop-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-desktop-5.24.7-1.el8.ppc64le.rpmCplasma-desktop-debugsource-5.24.7-1.el8.ppc64le.rpmBplasma-desktop-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-desktop-5.24.7-1.el8.s390x.rpmCplasma-desktop-debugsource-5.24.7-1.el8.s390x.rpmBplasma-desktop-debuginfo-5.24.7-1.el8.s390x.rpmplasma-desktop-5.24.7-1.el8.x86_64.rpmCplasma-desktop-debugsource-5.24.7-1.el8.x86_64.rpmBplasma-desktop-debuginfo-5.24.7-1.el8.x86_64.rpmLplasma-disks-5.24.7-1.el8.src.rpmLplasma-disks-5.24.7-1.el8.aarch64.rpm"plasma-disks-debugsource-5.24.7-1.el8.aarch64.rpm!plasma-disks-debuginfo-5.24.7-1.el8.aarch64.rpmLplasma-disks-5.24.7-1.el8.ppc64le.rpm"plasma-disks-debugsource-5.24.7-1.el8.ppc64le.rpm!plasma-disks-debuginfo-5.24.7-1.el8.ppc64le.rpmLplasma-disks-5.24.7-1.el8.s390x.rpm"plasma-disks-debugsource-5.24.7-1.el8.s390x.rpm!plasma-disks-debuginfo-5.24.7-1.el8.s390x.rpmLplasma-disks-5.24.7-1.el8.x86_64.rpm"plasma-disks-debugsource-5.24.7-1.el8.x86_64.rpm!plasma-disks-debuginfo-5.24.7-1.el8.x86_64.rpm]plasma-drkonqi-5.24.7-1.el8.src.rpm]plasma-drkonqi-5.24.7-1.el8.aarch64.rpmWplasma-drkonqi-debugsource-5.24.7-1.el8.aarch64.rpmVplasma-drkonqi-debuginfo-5.24.7-1.el8.aarch64.rpm]plasma-drkonqi-5.24.7-1.el8.ppc64le.rpmWplasma-drkonqi-debugsource-5.24.7-1.el8.ppc64le.rpmVplasma-drkonqi-debuginfo-5.24.7-1.el8.ppc64le.rpm]plasma-drkonqi-5.24.7-1.el8.s390x.rpmWplasma-drkonqi-debugsource-5.24.7-1.el8.s390x.rpmVplasma-drkonqi-debuginfo-5.24.7-1.el8.s390x.rpm]plasma-drkonqi-5.24.7-1.el8.x86_64.rpmWplasma-drkonqi-debugsource-5.24.7-1.el8.x86_64.rpmVplasma-drkonqi-debuginfo-5.24.7-1.el8.x86_64.rpmMplasma-firewall-5.24.7-1.el8.src.rpmMplasma-firewall-5.24.7-1.el8.aarch64.rpm%plasma-firewall-firewalld-5.24.7-1.el8.aarch64.rpm$plasma-firewall-debugsource-5.24.7-1.el8.aarch64.rpm#plasma-firewall-debuginfo-5.24.7-1.el8.aarch64.rpm&plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.aarch64.rpmMplasma-firewall-5.24.7-1.el8.ppc64le.rpm%plasma-firewall-firewalld-5.24.7-1.el8.ppc64le.rpm$plasma-firewall-debugsource-5.24.7-1.el8.ppc64le.rpm#plasma-firewall-debuginfo-5.24.7-1.el8.ppc64le.rpm&plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.ppc64le.rpmMplasma-firewall-5.24.7-1.el8.s390x.rpm%plasma-firewall-firewalld-5.24.7-1.el8.s390x.rpm$plasma-firewall-debugsource-5.24.7-1.el8.s390x.rpm#plasma-firewall-debuginfo-5.24.7-1.el8.s390x.rpm&plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.s390x.rpmMplasma-firewall-5.24.7-1.el8.x86_64.rpm%plasma-firewall-firewalld-5.24.7-1.el8.x86_64.rpm$plasma-firewall-debugsource-5.24.7-1.el8.x86_64.rpm#plasma-firewall-debuginfo-5.24.7-1.el8.x86_64.rpm&plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.x86_64.rpm^plasma-integration-5.24.7-1.el8.src.rpm^plasma-integration-5.24.7-1.el8.aarch64.rpmYplasma-integration-debugsource-5.24.7-1.el8.aarch64.rpmXplasma-integration-debuginfo-5.24.7-1.el8.aarch64.rpm^plasma-integration-5.24.7-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.24.7-1.el8.ppc64le.rpmXplasma-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm^plasma-integration-5.24.7-1.el8.s390x.rpmYplasma-integration-debugsource-5.24.7-1.el8.s390x.rpmXplasma-integration-debuginfo-5.24.7-1.el8.s390x.rpm^plasma-integration-5.24.7-1.el8.x86_64.rpmYplasma-integration-debugsource-5.24.7-1.el8.x86_64.rpmXplasma-integration-debuginfo-5.24.7-1.el8.x86_64.rpm_plasma-milou-5.24.7-1.el8.src.rpm_plasma-milou-5.24.7-1.el8.aarch64.rpm[plasma-milou-debugsource-5.24.7-1.el8.aarch64.rpmZplasma-milou-debuginfo-5.24.7-1.el8.aarch64.rpm_plasma-milou-5.24.7-1.el8.ppc64le.rpm[plasma-milou-debugsource-5.24.7-1.el8.ppc64le.rpmZplasma-milou-debuginfo-5.24.7-1.el8.ppc64le.rpm_plasma-milou-5.24.7-1.el8.s390x.rpm[plasma-milou-debugsource-5.24.7-1.el8.s390x.rpmZplasma-milou-debuginfo-5.24.7-1.el8.s390x.rpm_plasma-milou-5.24.7-1.el8.x86_64.rpm[plasma-milou-debugsource-5.24.7-1.el8.x86_64.rpmZplasma-milou-debuginfo-5.24.7-1.el8.x86_64.rpm)plasma-nm-5.24.7-1.el8.src.rpm)plasma-nm-5.24.7-1.el8.aarch64.rpmdplasma-nm-mobile-5.24.7-1.el8.aarch64.rpmiplasma-nm-openvpn-5.24.7-1.el8.aarch64.rpmeplasma-nm-openconnect-5.24.7-1.el8.aarch64.rpmgplasma-nm-openswan-5.24.7-1.el8.aarch64.rpmoplasma-nm-strongswan-5.24.7-1.el8.aarch64.rpmbplasma-nm-l2tp-5.24.7-1.el8.aarch64.rpmkplasma-nm-pptp-5.24.7-1.el8.aarch64.rpmmplasma-nm-sstp-5.24.7-1.el8.aarch64.rpm`plasma-nm-fortisslvpn-5.24.7-1.el8.aarch64.rpm_plasma-nm-debugsource-5.24.7-1.el8.aarch64.rpm^plasma-nm-debuginfo-5.24.7-1.el8.aarch64.rpmuplasma-nm-mobile-debuginfo-5.24.7-1.el8.aarch64.rpmjplasma-nm-openvpn-debuginfo-5.24.7-1.el8.aarch64.rpmfplasma-nm-openconnect-debuginfo-5.24.7-1.el8.aarch64.rpmhplasma-nm-openswan-debuginfo-5.24.7-1.el8.aarch64.rpmpplasma-nm-strongswan-debuginfo-5.24.7-1.el8.aarch64.rpmcplasma-nm-l2tp-debuginfo-5.24.7-1.el8.aarch64.rpmlplasma-nm-pptp-debuginfo-5.24.7-1.el8.aarch64.rpmnplasma-nm-sstp-debuginfo-5.24.7-1.el8.aarch64.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.aarch64.rpm)plasma-nm-5.24.7-1.el8.ppc64le.rpmdplasma-nm-mobile-5.24.7-1.el8.ppc64le.rpmiplasma-nm-openvpn-5.24.7-1.el8.ppc64le.rpmeplasma-nm-openconnect-5.24.7-1.el8.ppc64le.rpmgplasma-nm-openswan-5.24.7-1.el8.ppc64le.rpmoplasma-nm-strongswan-5.24.7-1.el8.ppc64le.rpmbplasma-nm-l2tp-5.24.7-1.el8.ppc64le.rpmkplasma-nm-pptp-5.24.7-1.el8.ppc64le.rpmmplasma-nm-sstp-5.24.7-1.el8.ppc64le.rpm`plasma-nm-fortisslvpn-5.24.7-1.el8.ppc64le.rpm_plasma-nm-debugsource-5.24.7-1.el8.ppc64le.rpm^plasma-nm-debuginfo-5.24.7-1.el8.ppc64le.rpmuplasma-nm-mobile-debuginfo-5.24.7-1.el8.ppc64le.rpmjplasma-nm-openvpn-debuginfo-5.24.7-1.el8.ppc64le.rpmfplasma-nm-openconnect-debuginfo-5.24.7-1.el8.ppc64le.rpmhplasma-nm-openswan-debuginfo-5.24.7-1.el8.ppc64le.rpmpplasma-nm-strongswan-debuginfo-5.24.7-1.el8.ppc64le.rpmcplasma-nm-l2tp-debuginfo-5.24.7-1.el8.ppc64le.rpmlplasma-nm-pptp-debuginfo-5.24.7-1.el8.ppc64le.rpmnplasma-nm-sstp-debuginfo-5.24.7-1.el8.ppc64le.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.ppc64le.rpm)plasma-nm-5.24.7-1.el8.x86_64.rpmdplasma-nm-mobile-5.24.7-1.el8.x86_64.rpmiplasma-nm-openvpn-5.24.7-1.el8.x86_64.rpmeplasma-nm-openconnect-5.24.7-1.el8.x86_64.rpmgplasma-nm-openswan-5.24.7-1.el8.x86_64.rpmoplasma-nm-strongswan-5.24.7-1.el8.x86_64.rpmbplasma-nm-l2tp-5.24.7-1.el8.x86_64.rpmkplasma-nm-pptp-5.24.7-1.el8.x86_64.rpmmplasma-nm-sstp-5.24.7-1.el8.x86_64.rpm`plasma-nm-fortisslvpn-5.24.7-1.el8.x86_64.rpm_plasma-nm-debugsource-5.24.7-1.el8.x86_64.rpm^plasma-nm-debuginfo-5.24.7-1.el8.x86_64.rpmuplasma-nm-mobile-debuginfo-5.24.7-1.el8.x86_64.rpmjplasma-nm-openvpn-debuginfo-5.24.7-1.el8.x86_64.rpmfplasma-nm-openconnect-debuginfo-5.24.7-1.el8.x86_64.rpmhplasma-nm-openswan-debuginfo-5.24.7-1.el8.x86_64.rpmpplasma-nm-strongswan-debuginfo-5.24.7-1.el8.x86_64.rpmcplasma-nm-l2tp-debuginfo-5.24.7-1.el8.x86_64.rpmlplasma-nm-pptp-debuginfo-5.24.7-1.el8.x86_64.rpmnplasma-nm-sstp-debuginfo-5.24.7-1.el8.x86_64.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-oxygen-5.24.7-1.el8.src.rpmjqt5-style-oxygen-5.24.7-1.el8.aarch64.rpm oxygen-sound-theme-5.24.7-1.el8.noarch.rpm\plasma-oxygen-debugsource-5.24.7-1.el8.aarch64.rpmkqt5-style-oxygen-debuginfo-5.24.7-1.el8.aarch64.rpmjqt5-style-oxygen-5.24.7-1.el8.ppc64le.rpm\plasma-oxygen-debugsource-5.24.7-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.24.7-1.el8.ppc64le.rpmjqt5-style-oxygen-5.24.7-1.el8.s390x.rpm\plasma-oxygen-debugsource-5.24.7-1.el8.s390x.rpmkqt5-style-oxygen-debuginfo-5.24.7-1.el8.s390x.rpmjqt5-style-oxygen-5.24.7-1.el8.x86_64.rpm\plasma-oxygen-debugsource-5.24.7-1.el8.x86_64.rpmkqt5-style-oxygen-debuginfo-5.24.7-1.el8.x86_64.rpm`plasma-pa-5.24.7-1.el8.src.rpm`plasma-pa-5.24.7-1.el8.aarch64.rpm^plasma-pa-debugsource-5.24.7-1.el8.aarch64.rpm]plasma-pa-debuginfo-5.24.7-1.el8.aarch64.rpm`plasma-pa-5.24.7-1.el8.ppc64le.rpm^plasma-pa-debugsource-5.24.7-1.el8.ppc64le.rpm]plasma-pa-debuginfo-5.24.7-1.el8.ppc64le.rpm`plasma-pa-5.24.7-1.el8.s390x.rpm^plasma-pa-debugsource-5.24.7-1.el8.s390x.rpm]plasma-pa-debuginfo-5.24.7-1.el8.s390x.rpm`plasma-pa-5.24.7-1.el8.x86_64.rpm^plasma-pa-debugsource-5.24.7-1.el8.x86_64.rpm]plasma-pa-debuginfo-5.24.7-1.el8.x86_64.rpm_plasma-sdk-5.24.7-1.el8.src.rpm_plasma-sdk-5.24.7-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.7-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.aarch64.rpm_plasma-sdk-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.7-1.el8.ppc64le.rpm_plasma-sdk-5.24.7-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.7-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.x86_64.rpmPplasma-systemmonitor-5.24.7-1.el8.src.rpmPplasma-systemmonitor-5.24.7-1.el8.aarch64.rpm-plasma-systemmonitor-debugsource-5.24.7-1.el8.aarch64.rpm,plasma-systemmonitor-debuginfo-5.24.7-1.el8.aarch64.rpmPplasma-systemmonitor-5.24.7-1.el8.ppc64le.rpm-plasma-systemmonitor-debugsource-5.24.7-1.el8.ppc64le.rpm,plasma-systemmonitor-debuginfo-5.24.7-1.el8.ppc64le.rpmPplasma-systemmonitor-5.24.7-1.el8.s390x.rpm-plasma-systemmonitor-debugsource-5.24.7-1.el8.s390x.rpm,plasma-systemmonitor-debuginfo-5.24.7-1.el8.s390x.rpmPplasma-systemmonitor-5.24.7-1.el8.x86_64.rpm-plasma-systemmonitor-debugsource-5.24.7-1.el8.x86_64.rpm,plasma-systemmonitor-debuginfo-5.24.7-1.el8.x86_64.rpmaplasma-systemsettings-5.24.7-1.el8.src.rpmaplasma-systemsettings-5.24.7-1.el8.aarch64.rpmaplasma-systemsettings-debugsource-5.24.7-1.el8.aarch64.rpm`plasma-systemsettings-debuginfo-5.24.7-1.el8.aarch64.rpmaplasma-systemsettings-5.24.7-1.el8.ppc64le.rpmaplasma-systemsettings-debugsource-5.24.7-1.el8.ppc64le.rpm`plasma-systemsettings-debuginfo-5.24.7-1.el8.ppc64le.rpmaplasma-systemsettings-5.24.7-1.el8.s390x.rpmaplasma-systemsettings-debugsource-5.24.7-1.el8.s390x.rpm`plasma-systemsettings-debuginfo-5.24.7-1.el8.s390x.rpmaplasma-systemsettings-5.24.7-1.el8.x86_64.rpmaplasma-systemsettings-debugsource-5.24.7-1.el8.x86_64.rpm`plasma-systemsettings-debuginfo-5.24.7-1.el8.x86_64.rpmQplasma-thunderbolt-5.24.7-1.el8.src.rpmQplasma-thunderbolt-5.24.7-1.el8.aarch64.rpm/plasma-thunderbolt-debugsource-5.24.7-1.el8.aarch64.rpm.plasma-thunderbolt-debuginfo-5.24.7-1.el8.aarch64.rpmQplasma-thunderbolt-5.24.7-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.24.7-1.el8.ppc64le.rpm.plasma-thunderbolt-debuginfo-5.24.7-1.el8.ppc64le.rpmQplasma-thunderbolt-5.24.7-1.el8.s390x.rpm/plasma-thunderbolt-debugsource-5.24.7-1.el8.s390x.rpm.plasma-thunderbolt-debuginfo-5.24.7-1.el8.s390x.rpmQplasma-thunderbolt-5.24.7-1.el8.x86_64.rpm/plasma-thunderbolt-debugsource-5.24.7-1.el8.x86_64.rpm.plasma-thunderbolt-debuginfo-5.24.7-1.el8.x86_64.rpmbplasma-vault-5.24.7-1.el8.src.rpmbplasma-vault-5.24.7-1.el8.aarch64.rpmcplasma-vault-debugsource-5.24.7-1.el8.aarch64.rpmbplasma-vault-debuginfo-5.24.7-1.el8.aarch64.rpmbplasma-vault-5.24.7-1.el8.ppc64le.rpmcplasma-vault-debugsource-5.24.7-1.el8.ppc64le.rpmbplasma-vault-debuginfo-5.24.7-1.el8.ppc64le.rpmbplasma-vault-5.24.7-1.el8.s390x.rpmcplasma-vault-debugsource-5.24.7-1.el8.s390x.rpmbplasma-vault-debuginfo-5.24.7-1.el8.s390x.rpmbplasma-vault-5.24.7-1.el8.x86_64.rpmcplasma-vault-debugsource-5.24.7-1.el8.x86_64.rpmbplasma-vault-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-workspace-5.24.7-1.el8.src.rpmplasma-workspace-5.24.7-1.el8.aarch64.rpm.plasma-workspace-common-5.24.7-1.el8.aarch64.rpm,libkworkspace5-5.24.7-1.el8.aarch64.rpm6plasma-workspace-libs-5.24.7-1.el8.aarch64.rpm1plasma-workspace-devel-5.24.7-1.el8.aarch64.rpm:plasma-workspace-doc-5.24.7-1.el8.noarch.rpm2plasma-workspace-geolocation-5.24.7-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.aarch64.rpm;sddm-breeze-5.24.7-1.el8.noarch.rpm5sddm-wayland-plasma-5.24.7-1.el8.noarch.rpm8plasma-workspace-wayland-5.24.7-1.el8.aarch64.rpmdplasma-workspace-x11-5.24.7-1.el8.aarch64.rpmplasma-lookandfeel-fedora-5.24.7-1.el8.noarch.rpm0plasma-workspace-debugsource-5.24.7-1.el8.aarch64.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.aarch64.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.aarch64.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.aarch64.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.aarch64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.aarch64.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmeplasma-workspace-x11-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-workspace-5.24.7-1.el8.ppc64le.rpm.plasma-workspace-common-5.24.7-1.el8.ppc64le.rpm,libkworkspace5-5.24.7-1.el8.ppc64le.rpm6plasma-workspace-libs-5.24.7-1.el8.ppc64le.rpm1plasma-workspace-devel-5.24.7-1.el8.ppc64le.rpm2plasma-workspace-geolocation-5.24.7-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.ppc64le.rpm8plasma-workspace-wayland-5.24.7-1.el8.ppc64le.rpmdplasma-workspace-x11-5.24.7-1.el8.ppc64le.rpm0plasma-workspace-debugsource-5.24.7-1.el8.ppc64le.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.ppc64le.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.ppc64le.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.ppc64le.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmeplasma-workspace-x11-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-workspace-5.24.7-1.el8.s390x.rpm.plasma-workspace-common-5.24.7-1.el8.s390x.rpm,libkworkspace5-5.24.7-1.el8.s390x.rpm6plasma-workspace-libs-5.24.7-1.el8.s390x.rpm1plasma-workspace-devel-5.24.7-1.el8.s390x.rpm2plasma-workspace-geolocation-5.24.7-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.s390x.rpm8plasma-workspace-wayland-5.24.7-1.el8.s390x.rpmdplasma-workspace-x11-5.24.7-1.el8.s390x.rpm0plasma-workspace-debugsource-5.24.7-1.el8.s390x.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.s390x.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.s390x.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.s390x.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.s390x.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.s390x.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.s390x.rpmeplasma-workspace-x11-debuginfo-5.24.7-1.el8.s390x.rpmplasma-workspace-5.24.7-1.el8.x86_64.rpm.plasma-workspace-common-5.24.7-1.el8.x86_64.rpm,libkworkspace5-5.24.7-1.el8.x86_64.rpm6plasma-workspace-libs-5.24.7-1.el8.x86_64.rpm1plasma-workspace-devel-5.24.7-1.el8.x86_64.rpm2plasma-workspace-geolocation-5.24.7-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.x86_64.rpm8plasma-workspace-wayland-5.24.7-1.el8.x86_64.rpmdplasma-workspace-x11-5.24.7-1.el8.x86_64.rpm0plasma-workspace-debugsource-5.24.7-1.el8.x86_64.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.x86_64.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.x86_64.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.x86_64.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.x86_64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.x86_64.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmeplasma-workspace-x11-debuginfo-5.24.7-1.el8.x86_64.rpmwplasma-workspace-wallpapers-5.24.7-1.el8.src.rpmwplasma-workspace-wallpapers-5.24.7-1.el8.noarch.rpmcpolkit-kde-5.24.7-1.el8.src.rpmcpolkit-kde-5.24.7-1.el8.aarch64.rpmgpolkit-kde-debugsource-5.24.7-1.el8.aarch64.rpmfpolkit-kde-debuginfo-5.24.7-1.el8.aarch64.rpmcpolkit-kde-5.24.7-1.el8.ppc64le.rpmgpolkit-kde-debugsource-5.24.7-1.el8.ppc64le.rpmfpolkit-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmcpolkit-kde-5.24.7-1.el8.s390x.rpmgpolkit-kde-debugsource-5.24.7-1.el8.s390x.rpmfpolkit-kde-debuginfo-5.24.7-1.el8.s390x.rpmcpolkit-kde-5.24.7-1.el8.x86_64.rpmgpolkit-kde-debugsource-5.24.7-1.el8.x86_64.rpmfpolkit-kde-debuginfo-5.24.7-1.el8.x86_64.rpmdpowerdevil-5.24.7-1.el8.src.rpmdpowerdevil-5.24.7-1.el8.aarch64.rpmipowerdevil-debugsource-5.24.7-1.el8.aarch64.rpmhpowerdevil-debuginfo-5.24.7-1.el8.aarch64.rpmdpowerdevil-5.24.7-1.el8.ppc64le.rpmipowerdevil-debugsource-5.24.7-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.24.7-1.el8.ppc64le.rpmdpowerdevil-5.24.7-1.el8.s390x.rpmipowerdevil-debugsource-5.24.7-1.el8.s390x.rpmhpowerdevil-debuginfo-5.24.7-1.el8.s390x.rpmdpowerdevil-5.24.7-1.el8.x86_64.rpmipowerdevil-debugsource-5.24.7-1.el8.x86_64.rpmhpowerdevil-debuginfo-5.24.7-1.el8.x86_64.rpmesddm-kcm-5.24.7-1.el8.src.rpmesddm-kcm-5.24.7-1.el8.aarch64.rpmmsddm-kcm-debugsource-5.24.7-1.el8.aarch64.rpmlsddm-kcm-debuginfo-5.24.7-1.el8.aarch64.rpmesddm-kcm-5.24.7-1.el8.ppc64le.rpmmsddm-kcm-debugsource-5.24.7-1.el8.ppc64le.rpmlsddm-kcm-debuginfo-5.24.7-1.el8.ppc64le.rpmesddm-kcm-5.24.7-1.el8.s390x.rpmmsddm-kcm-debugsource-5.24.7-1.el8.s390x.rpmlsddm-kcm-debuginfo-5.24.7-1.el8.s390x.rpmesddm-kcm-5.24.7-1.el8.x86_64.rpmmsddm-kcm-debugsource-5.24.7-1.el8.x86_64.rpmlsddm-kcm-debuginfo-5.24.7-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.src.rpmxdg-desktop-portal-kde-5.24.7-1.el8.aarch64.rpmExdg-desktop-portal-kde-debugsource-5.24.7-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.ppc64le.rpmExdg-desktop-portal-kde-debugsource-5.24.7-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.24.7-1.el8.s390x.rpmExdg-desktop-portal-kde-debugsource-5.24.7-1.el8.s390x.rpmDxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.s390x.rpmxdg-desktop-portal-kde-5.24.7-1.el8.x86_64.rpmExdg-desktop-portal-kde-debugsource-5.24.7-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.x86_64.rpmwCbluedevil-5.24.7-1.el8.src.rpmCbluedevil-5.24.7-1.el8.aarch64.rpm bluedevil-debugsource-5.24.7-1.el8.aarch64.rpm bluedevil-debuginfo-5.24.7-1.el8.aarch64.rpmCbluedevil-5.24.7-1.el8.ppc64le.rpm bluedevil-debugsource-5.24.7-1.el8.ppc64le.rpm bluedevil-debuginfo-5.24.7-1.el8.ppc64le.rpmCbluedevil-5.24.7-1.el8.s390x.rpm bluedevil-debugsource-5.24.7-1.el8.s390x.rpm bluedevil-debuginfo-5.24.7-1.el8.s390x.rpmCbluedevil-5.24.7-1.el8.x86_64.rpm bluedevil-debugsource-5.24.7-1.el8.x86_64.rpm bluedevil-debuginfo-5.24.7-1.el8.x86_64.rpmebreeze-gtk-5.24.7-1.el8.src.rpmebreeze-gtk-5.24.7-1.el8.noarch.rpmDbreeze-gtk-common-5.24.7-1.el8.noarch.rpmEbreeze-gtk-gtk2-5.24.7-1.el8.noarch.rpmFbreeze-gtk-gtk3-5.24.7-1.el8.noarch.rpmGbreeze-gtk-gtk4-5.24.7-1.el8.noarch.rpmHkactivitymanagerd-5.24.7-1.el8.src.rpmHkactivitymanagerd-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.aarch64.rpmHkactivitymanagerd-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.ppc64le.rpmHkactivitymanagerd-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.s390x.rpmHkactivitymanagerd-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.x86_64.rpmIkde-cli-tools-5.24.7-1.el8.src.rpmIkde-cli-tools-5.24.7-1.el8.aarch64.rpm#Ukdesu-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.aarch64.rpm$Ukdesu-debuginfo-5.24.7-1.el8.aarch64.rpmIkde-cli-tools-5.24.7-1.el8.ppc64le.rpm#Ukdesu-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.ppc64le.rpm$Ukdesu-debuginfo-5.24.7-1.el8.ppc64le.rpmIkde-cli-tools-5.24.7-1.el8.s390x.rpm#Ukdesu-5.24.7-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.7-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.s390x.rpm$Ukdesu-debuginfo-5.24.7-1.el8.s390x.rpmIkde-cli-tools-5.24.7-1.el8.x86_64.rpm#Ukdesu-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.x86_64.rpm$Ukdesu-debuginfo-5.24.7-1.el8.x86_64.rpmKkdecoration-5.24.7-1.el8.src.rpmKkdecoration-5.24.7-1.el8.aarch64.rpm"kdecoration-devel-5.24.7-1.el8.aarch64.rpm!kdecoration-debugsource-5.24.7-1.el8.aarch64.rpm kdecoration-debuginfo-5.24.7-1.el8.aarch64.rpmKkdecoration-5.24.7-1.el8.ppc64le.rpm"kdecoration-devel-5.24.7-1.el8.ppc64le.rpm!kdecoration-debugsource-5.24.7-1.el8.ppc64le.rpm kdecoration-debuginfo-5.24.7-1.el8.ppc64le.rpmKkdecoration-5.24.7-1.el8.s390x.rpm"kdecoration-devel-5.24.7-1.el8.s390x.rpm!kdecoration-debugsource-5.24.7-1.el8.s390x.rpm kdecoration-debuginfo-5.24.7-1.el8.s390x.rpmKkdecoration-5.24.7-1.el8.x86_64.rpm"kdecoration-devel-5.24.7-1.el8.x86_64.rpm!kdecoration-debugsource-5.24.7-1.el8.x86_64.rpm kdecoration-debuginfo-5.24.7-1.el8.x86_64.rpmJkde-gtk-config-5.24.7-1.el8.src.rpmJkde-gtk-config-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.aarch64.rpmJkde-gtk-config-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.ppc64le.rpmJkde-gtk-config-5.24.7-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.7-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.s390x.rpmJkde-gtk-config-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.x86_64.rpmkdeplasma-addons-5.24.7-1.el8.src.rpmkdeplasma-addons-5.24.7-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.24.7-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.aarch64.rpmkdeplasma-addons-5.24.7-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.24.7-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.ppc64le.rpmkdeplasma-addons-5.24.7-1.el8.s390x.rpm+kdeplasma-addons-devel-5.24.7-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.s390x.rpmkdeplasma-addons-5.24.7-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.24.7-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.x86_64.rpmNkhotkeys-5.24.7-1.el8.src.rpmNkhotkeys-5.24.7-1.el8.aarch64.rpm-khotkeys-devel-5.24.7-1.el8.aarch64.rpm,khotkeys-debugsource-5.24.7-1.el8.aarch64.rpm+khotkeys-debuginfo-5.24.7-1.el8.aarch64.rpmNkhotkeys-5.24.7-1.el8.ppc64le.rpm-khotkeys-devel-5.24.7-1.el8.ppc64le.rpm,khotkeys-debugsource-5.24.7-1.el8.ppc64le.rpm+khotkeys-debuginfo-5.24.7-1.el8.ppc64le.rpmNkhotkeys-5.24.7-1.el8.s390x.rpm-khotkeys-devel-5.24.7-1.el8.s390x.rpm,khotkeys-debugsource-5.24.7-1.el8.s390x.rpm+khotkeys-debuginfo-5.24.7-1.el8.s390x.rpmNkhotkeys-5.24.7-1.el8.x86_64.rpm-khotkeys-devel-5.24.7-1.el8.x86_64.rpm,khotkeys-debugsource-5.24.7-1.el8.x86_64.rpm+khotkeys-debuginfo-5.24.7-1.el8.x86_64.rpmOkinfocenter-5.24.7-1.el8.src.rpmOkinfocenter-5.24.7-1.el8.aarch64.rpm/kinfocenter-debugsource-5.24.7-1.el8.aarch64.rpm.kinfocenter-debuginfo-5.24.7-1.el8.aarch64.rpmOkinfocenter-5.24.7-1.el8.ppc64le.rpm/kinfocenter-debugsource-5.24.7-1.el8.ppc64le.rpm.kinfocenter-debuginfo-5.24.7-1.el8.ppc64le.rpmOkinfocenter-5.24.7-1.el8.s390x.rpm/kinfocenter-debugsource-5.24.7-1.el8.s390x.rpm.kinfocenter-debuginfo-5.24.7-1.el8.s390x.rpmOkinfocenter-5.24.7-1.el8.x86_64.rpm/kinfocenter-debugsource-5.24.7-1.el8.x86_64.rpm.kinfocenter-debuginfo-5.24.7-1.el8.x86_64.rpmPkmenuedit-5.24.7-1.el8.src.rpmPkmenuedit-5.24.7-1.el8.aarch64.rpm1kmenuedit-debugsource-5.24.7-1.el8.aarch64.rpm0kmenuedit-debuginfo-5.24.7-1.el8.aarch64.rpmPkmenuedit-5.24.7-1.el8.ppc64le.rpm1kmenuedit-debugsource-5.24.7-1.el8.ppc64le.rpm0kmenuedit-debuginfo-5.24.7-1.el8.ppc64le.rpmPkmenuedit-5.24.7-1.el8.s390x.rpm1kmenuedit-debugsource-5.24.7-1.el8.s390x.rpm0kmenuedit-debuginfo-5.24.7-1.el8.s390x.rpmPkmenuedit-5.24.7-1.el8.x86_64.rpm1kmenuedit-debugsource-5.24.7-1.el8.x86_64.rpm0kmenuedit-debuginfo-5.24.7-1.el8.x86_64.rpmRUkscreen-5.24.7-1.el8.src.rpmRUkscreen-5.24.7-1.el8.aarch64.rpm5Ukscreen-debugsource-5.24.7-1.el8.aarch64.rpm4Ukscreen-debuginfo-5.24.7-1.el8.aarch64.rpmRUkscreen-5.24.7-1.el8.ppc64le.rpm5Ukscreen-debugsource-5.24.7-1.el8.ppc64le.rpm4Ukscreen-debuginfo-5.24.7-1.el8.ppc64le.rpmRUkscreen-5.24.7-1.el8.s390x.rpm5Ukscreen-debugsource-5.24.7-1.el8.s390x.rpm4Ukscreen-debuginfo-5.24.7-1.el8.s390x.rpmRUkscreen-5.24.7-1.el8.x86_64.rpm5Ukscreen-debugsource-5.24.7-1.el8.x86_64.rpm4Ukscreen-debuginfo-5.24.7-1.el8.x86_64.rpmSkscreenlocker-5.24.7-1.el8.src.rpmSkscreenlocker-5.24.7-1.el8.aarch64.rpm8kscreenlocker-devel-5.24.7-1.el8.aarch64.rpm7kscreenlocker-debugsource-5.24.7-1.el8.aarch64.rpm6kscreenlocker-debuginfo-5.24.7-1.el8.aarch64.rpmSkscreenlocker-5.24.7-1.el8.ppc64le.rpm8kscreenlocker-devel-5.24.7-1.el8.ppc64le.rpm7kscreenlocker-debugsource-5.24.7-1.el8.ppc64le.rpm6kscreenlocker-debuginfo-5.24.7-1.el8.ppc64le.rpmSkscreenlocker-5.24.7-1.el8.s390x.rpm8kscreenlocker-devel-5.24.7-1.el8.s390x.rpm7kscreenlocker-debugsource-5.24.7-1.el8.s390x.rpm6kscreenlocker-debuginfo-5.24.7-1.el8.s390x.rpmSkscreenlocker-5.24.7-1.el8.x86_64.rpm8kscreenlocker-devel-5.24.7-1.el8.x86_64.rpm7kscreenlocker-debugsource-5.24.7-1.el8.x86_64.rpm6kscreenlocker-debuginfo-5.24.7-1.el8.x86_64.rpmTksshaskpass-5.24.7-1.el8.src.rpmTksshaskpass-5.24.7-1.el8.aarch64.rpm:ksshaskpass-debugsource-5.24.7-1.el8.aarch64.rpm9ksshaskpass-debuginfo-5.24.7-1.el8.aarch64.rpmTksshaskpass-5.24.7-1.el8.ppc64le.rpm:ksshaskpass-debugsource-5.24.7-1.el8.ppc64le.rpm9ksshaskpass-debuginfo-5.24.7-1.el8.ppc64le.rpmTksshaskpass-5.24.7-1.el8.s390x.rpm:ksshaskpass-debugsource-5.24.7-1.el8.s390x.rpm9ksshaskpass-debuginfo-5.24.7-1.el8.s390x.rpmTksshaskpass-5.24.7-1.el8.x86_64.rpm:ksshaskpass-debugsource-5.24.7-1.el8.x86_64.rpm9ksshaskpass-debuginfo-5.24.7-1.el8.x86_64.rpm=ksystemstats-5.24.7-1.el8.src.rpm=ksystemstats-5.24.7-1.el8.aarch64.rpm_ksystemstats-debugsource-5.24.7-1.el8.aarch64.rpm^ksystemstats-debuginfo-5.24.7-1.el8.aarch64.rpm=ksystemstats-5.24.7-1.el8.ppc64le.rpm_ksystemstats-debugsource-5.24.7-1.el8.ppc64le.rpm^ksystemstats-debuginfo-5.24.7-1.el8.ppc64le.rpm=ksystemstats-5.24.7-1.el8.s390x.rpm_ksystemstats-debugsource-5.24.7-1.el8.s390x.rpm^ksystemstats-debuginfo-5.24.7-1.el8.s390x.rpm=ksystemstats-5.24.7-1.el8.x86_64.rpm_ksystemstats-debugsource-5.24.7-1.el8.x86_64.rpm^ksystemstats-debuginfo-5.24.7-1.el8.x86_64.rpmUkwayland-integration-5.24.7-1.el8.src.rpmUkwayland-integration-5.24.7-1.el8.aarch64.rpm<kwayland-integration-debugsource-5.24.7-1.el8.aarch64.rpm;kwayland-integration-debuginfo-5.24.7-1.el8.aarch64.rpmUkwayland-integration-5.24.7-1.el8.ppc64le.rpm<kwayland-integration-debugsource-5.24.7-1.el8.ppc64le.rpm;kwayland-integration-debuginfo-5.24.7-1.el8.ppc64le.rpmUkwayland-integration-5.24.7-1.el8.s390x.rpm<kwayland-integration-debugsource-5.24.7-1.el8.s390x.rpm;kwayland-integration-debuginfo-5.24.7-1.el8.s390x.rpmUkwayland-integration-5.24.7-1.el8.x86_64.rpm<kwayland-integration-debugsource-5.24.7-1.el8.x86_64.rpm;kwayland-integration-debuginfo-5.24.7-1.el8.x86_64.rpmAkwayland-server-5.24.7-1.el8.src.rpmAkwayland-server-5.24.7-1.el8.aarch64.rpmjkwayland-server-devel-5.24.7-1.el8.aarch64.rpmikwayland-server-debugsource-5.24.7-1.el8.aarch64.rpmhkwayland-server-debuginfo-5.24.7-1.el8.aarch64.rpmAkwayland-server-5.24.7-1.el8.ppc64le.rpmjkwayland-server-devel-5.24.7-1.el8.ppc64le.rpmikwayland-server-debugsource-5.24.7-1.el8.ppc64le.rpmhkwayland-server-debuginfo-5.24.7-1.el8.ppc64le.rpmAkwayland-server-5.24.7-1.el8.s390x.rpmjkwayland-server-devel-5.24.7-1.el8.s390x.rpmikwayland-server-debugsource-5.24.7-1.el8.s390x.rpmhkwayland-server-debuginfo-5.24.7-1.el8.s390x.rpmAkwayland-server-5.24.7-1.el8.x86_64.rpmjkwayland-server-devel-5.24.7-1.el8.x86_64.rpmikwayland-server-debugsource-5.24.7-1.el8.x86_64.rpmhkwayland-server-debuginfo-5.24.7-1.el8.x86_64.rpmVkwin-5.24.7-1.el8.src.rpmVkwin-5.24.7-1.el8.aarch64.rpmDkwin-wayland-5.24.7-1.el8.aarch64.rpmmkwin-x11-5.24.7-1.el8.aarch64.rpm=kwin-common-5.24.7-1.el8.aarch64.rpmBkwin-libs-5.24.7-1.el8.aarch64.rpmAkwin-devel-5.24.7-1.el8.aarch64.rpmkwin-doc-5.24.7-1.el8.noarch.rpm@kwin-debugsource-5.24.7-1.el8.aarch64.rpm?kwin-debuginfo-5.24.7-1.el8.aarch64.rpmEkwin-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmnkwin-x11-debuginfo-5.24.7-1.el8.aarch64.rpm>kwin-common-debuginfo-5.24.7-1.el8.aarch64.rpmCkwin-libs-debuginfo-5.24.7-1.el8.aarch64.rpmVkwin-5.24.7-1.el8.ppc64le.rpmDkwin-wayland-5.24.7-1.el8.ppc64le.rpmmkwin-x11-5.24.7-1.el8.ppc64le.rpm=kwin-common-5.24.7-1.el8.ppc64le.rpmBkwin-libs-5.24.7-1.el8.ppc64le.rpmAkwin-devel-5.24.7-1.el8.ppc64le.rpm@kwin-debugsource-5.24.7-1.el8.ppc64le.rpm?kwin-debuginfo-5.24.7-1.el8.ppc64le.rpmEkwin-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmnkwin-x11-debuginfo-5.24.7-1.el8.ppc64le.rpm>kwin-common-debuginfo-5.24.7-1.el8.ppc64le.rpmCkwin-libs-debuginfo-5.24.7-1.el8.ppc64le.rpmVkwin-5.24.7-1.el8.s390x.rpmDkwin-wayland-5.24.7-1.el8.s390x.rpmmkwin-x11-5.24.7-1.el8.s390x.rpm=kwin-common-5.24.7-1.el8.s390x.rpmBkwin-libs-5.24.7-1.el8.s390x.rpmAkwin-devel-5.24.7-1.el8.s390x.rpm@kwin-debugsource-5.24.7-1.el8.s390x.rpm?kwin-debuginfo-5.24.7-1.el8.s390x.rpmEkwin-wayland-debuginfo-5.24.7-1.el8.s390x.rpmnkwin-x11-debuginfo-5.24.7-1.el8.s390x.rpm>kwin-common-debuginfo-5.24.7-1.el8.s390x.rpmCkwin-libs-debuginfo-5.24.7-1.el8.s390x.rpmVkwin-5.24.7-1.el8.x86_64.rpmDkwin-wayland-5.24.7-1.el8.x86_64.rpmmkwin-x11-5.24.7-1.el8.x86_64.rpm=kwin-common-5.24.7-1.el8.x86_64.rpmBkwin-libs-5.24.7-1.el8.x86_64.rpmAkwin-devel-5.24.7-1.el8.x86_64.rpm@kwin-debugsource-5.24.7-1.el8.x86_64.rpm?kwin-debuginfo-5.24.7-1.el8.x86_64.rpmEkwin-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmnkwin-x11-debuginfo-5.24.7-1.el8.x86_64.rpm>kwin-common-debuginfo-5.24.7-1.el8.x86_64.rpmCkwin-libs-debuginfo-5.24.7-1.el8.x86_64.rpmWkwrited-5.24.7-1.el8.src.rpmWkwrited-5.24.7-1.el8.aarch64.rpmGkwrited-debugsource-5.24.7-1.el8.aarch64.rpmFkwrited-debuginfo-5.24.7-1.el8.aarch64.rpmWkwrited-5.24.7-1.el8.ppc64le.rpmGkwrited-debugsource-5.24.7-1.el8.ppc64le.rpmFkwrited-debuginfo-5.24.7-1.el8.ppc64le.rpmWkwrited-5.24.7-1.el8.s390x.rpmGkwrited-debugsource-5.24.7-1.el8.s390x.rpmFkwrited-debuginfo-5.24.7-1.el8.s390x.rpmWkwrited-5.24.7-1.el8.x86_64.rpmGkwrited-debugsource-5.24.7-1.el8.x86_64.rpmFkwrited-debuginfo-5.24.7-1.el8.x86_64.rpmDlayer-shell-qt-5.24.7-1.el8.src.rpmDlayer-shell-qt-5.24.7-1.el8.aarch64.rpmslayer-shell-qt-devel-5.24.7-1.el8.aarch64.rpmrlayer-shell-qt-debugsource-5.24.7-1.el8.aarch64.rpmqlayer-shell-qt-debuginfo-5.24.7-1.el8.aarch64.rpmDlayer-shell-qt-5.24.7-1.el8.ppc64le.rpmslayer-shell-qt-devel-5.24.7-1.el8.ppc64le.rpmrlayer-shell-qt-debugsource-5.24.7-1.el8.ppc64le.rpmqlayer-shell-qt-debuginfo-5.24.7-1.el8.ppc64le.rpmDlayer-shell-qt-5.24.7-1.el8.s390x.rpmslayer-shell-qt-devel-5.24.7-1.el8.s390x.rpmrlayer-shell-qt-debugsource-5.24.7-1.el8.s390x.rpmqlayer-shell-qt-debuginfo-5.24.7-1.el8.s390x.rpmDlayer-shell-qt-5.24.7-1.el8.x86_64.rpmslayer-shell-qt-devel-5.24.7-1.el8.x86_64.rpmrlayer-shell-qt-debugsource-5.24.7-1.el8.x86_64.rpmqlayer-shell-qt-debuginfo-5.24.7-1.el8.x86_64.rpmXlibkscreen-qt5-5.24.7-1.el8.src.rpmXlibkscreen-qt5-5.24.7-1.el8.aarch64.rpmJlibkscreen-qt5-devel-5.24.7-1.el8.aarch64.rpmIlibkscreen-qt5-debugsource-5.24.7-1.el8.aarch64.rpmHlibkscreen-qt5-debuginfo-5.24.7-1.el8.aarch64.rpmXlibkscreen-qt5-5.24.7-1.el8.ppc64le.rpmJlibkscreen-qt5-devel-5.24.7-1.el8.ppc64le.rpmIlibkscreen-qt5-debugsource-5.24.7-1.el8.ppc64le.rpmHlibkscreen-qt5-debuginfo-5.24.7-1.el8.ppc64le.rpmXlibkscreen-qt5-5.24.7-1.el8.s390x.rpmJlibkscreen-qt5-devel-5.24.7-1.el8.s390x.rpmIlibkscreen-qt5-debugsource-5.24.7-1.el8.s390x.rpmHlibkscreen-qt5-debuginfo-5.24.7-1.el8.s390x.rpmXlibkscreen-qt5-5.24.7-1.el8.x86_64.rpmJlibkscreen-qt5-devel-5.24.7-1.el8.x86_64.rpmIlibkscreen-qt5-debugsource-5.24.7-1.el8.x86_64.rpmHlibkscreen-qt5-debuginfo-5.24.7-1.el8.x86_64.rpmYlibksysguard-5.24.7-1.el8.src.rpmYlibksysguard-5.24.7-1.el8.aarch64.rpmOlibksysguard-devel-5.24.7-1.el8.aarch64.rpmKlibksysguard-common-5.24.7-1.el8.aarch64.rpmNlibksysguard-debugsource-5.24.7-1.el8.aarch64.rpmMlibksysguard-debuginfo-5.24.7-1.el8.aarch64.rpmLlibksysguard-common-debuginfo-5.24.7-1.el8.aarch64.rpmYlibksysguard-5.24.7-1.el8.ppc64le.rpmOlibksysguard-devel-5.24.7-1.el8.ppc64le.rpmKlibksysguard-common-5.24.7-1.el8.ppc64le.rpmNlibksysguard-debugsource-5.24.7-1.el8.ppc64le.rpmMlibksysguard-debuginfo-5.24.7-1.el8.ppc64le.rpmLlibksysguard-common-debuginfo-5.24.7-1.el8.ppc64le.rpmYlibksysguard-5.24.7-1.el8.s390x.rpmOlibksysguard-devel-5.24.7-1.el8.s390x.rpmKlibksysguard-common-5.24.7-1.el8.s390x.rpmNlibksysguard-debugsource-5.24.7-1.el8.s390x.rpmMlibksysguard-debuginfo-5.24.7-1.el8.s390x.rpmLlibksysguard-common-debuginfo-5.24.7-1.el8.s390x.rpmYlibksysguard-5.24.7-1.el8.x86_64.rpmOlibksysguard-devel-5.24.7-1.el8.x86_64.rpmKlibksysguard-common-5.24.7-1.el8.x86_64.rpmNlibksysguard-debugsource-5.24.7-1.el8.x86_64.rpmMlibksysguard-debuginfo-5.24.7-1.el8.x86_64.rpmLlibksysguard-common-debuginfo-5.24.7-1.el8.x86_64.rpmZpam-kwallet-5.24.7-1.el8.src.rpmZpam-kwallet-5.24.7-1.el8.aarch64.rpmQpam-kwallet-debugsource-5.24.7-1.el8.aarch64.rpmPpam-kwallet-debuginfo-5.24.7-1.el8.aarch64.rpmZpam-kwallet-5.24.7-1.el8.ppc64le.rpmQpam-kwallet-debugsource-5.24.7-1.el8.ppc64le.rpmPpam-kwallet-debuginfo-5.24.7-1.el8.ppc64le.rpmZpam-kwallet-5.24.7-1.el8.s390x.rpmQpam-kwallet-debugsource-5.24.7-1.el8.s390x.rpmPpam-kwallet-debuginfo-5.24.7-1.el8.s390x.rpmZpam-kwallet-5.24.7-1.el8.x86_64.rpmQpam-kwallet-debugsource-5.24.7-1.el8.x86_64.rpmPpam-kwallet-debuginfo-5.24.7-1.el8.x86_64.rpm[plasma-breeze-5.24.7-1.el8.src.rpm[plasma-breeze-5.24.7-1.el8.aarch64.rpm!plasma-breeze-common-5.24.7-1.el8.noarch.rpm breeze-cursor-theme-5.24.7-1.el8.noarch.rpmSplasma-breeze-debugsource-5.24.7-1.el8.aarch64.rpmRplasma-breeze-debuginfo-5.24.7-1.el8.aarch64.rpm[plasma-breeze-5.24.7-1.el8.ppc64le.rpmSplasma-breeze-debugsource-5.24.7-1.el8.ppc64le.rpmRplasma-breeze-debuginfo-5.24.7-1.el8.ppc64le.rpm[plasma-breeze-5.24.7-1.el8.s390x.rpmSplasma-breeze-debugsource-5.24.7-1.el8.s390x.rpmRplasma-breeze-debuginfo-5.24.7-1.el8.s390x.rpm[plasma-breeze-5.24.7-1.el8.x86_64.rpmSplasma-breeze-debugsource-5.24.7-1.el8.x86_64.rpmRplasma-breeze-debuginfo-5.24.7-1.el8.x86_64.rpm\plasma-browser-integration-5.24.7-1.el8.src.rpm\plasma-browser-integration-5.24.7-1.el8.aarch64.rpmUplasma-browser-integration-debugsource-5.24.7-1.el8.aarch64.rpmTplasma-browser-integration-debuginfo-5.24.7-1.el8.aarch64.rpm\plasma-browser-integration-5.24.7-1.el8.ppc64le.rpmUplasma-browser-integration-debugsource-5.24.7-1.el8.ppc64le.rpmTplasma-browser-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm\plasma-browser-integration-5.24.7-1.el8.s390x.rpmUplasma-browser-integration-debugsource-5.24.7-1.el8.s390x.rpmTplasma-browser-integration-debuginfo-5.24.7-1.el8.s390x.rpm\plasma-browser-integration-5.24.7-1.el8.x86_64.rpmUplasma-browser-integration-debugsource-5.24.7-1.el8.x86_64.rpmTplasma-browser-integration-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-desktop-5.24.7-1.el8.src.rpmplasma-desktop-5.24.7-1.el8.aarch64.rpm"plasma-desktop-doc-5.24.7-1.el8.noarch.rpmCplasma-desktop-debugsource-5.24.7-1.el8.aarch64.rpmBplasma-desktop-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-desktop-5.24.7-1.el8.ppc64le.rpmCplasma-desktop-debugsource-5.24.7-1.el8.ppc64le.rpmBplasma-desktop-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-desktop-5.24.7-1.el8.s390x.rpmCplasma-desktop-debugsource-5.24.7-1.el8.s390x.rpmBplasma-desktop-debuginfo-5.24.7-1.el8.s390x.rpmplasma-desktop-5.24.7-1.el8.x86_64.rpmCplasma-desktop-debugsource-5.24.7-1.el8.x86_64.rpmBplasma-desktop-debuginfo-5.24.7-1.el8.x86_64.rpmLplasma-disks-5.24.7-1.el8.src.rpmLplasma-disks-5.24.7-1.el8.aarch64.rpm"plasma-disks-debugsource-5.24.7-1.el8.aarch64.rpm!plasma-disks-debuginfo-5.24.7-1.el8.aarch64.rpmLplasma-disks-5.24.7-1.el8.ppc64le.rpm"plasma-disks-debugsource-5.24.7-1.el8.ppc64le.rpm!plasma-disks-debuginfo-5.24.7-1.el8.ppc64le.rpmLplasma-disks-5.24.7-1.el8.s390x.rpm"plasma-disks-debugsource-5.24.7-1.el8.s390x.rpm!plasma-disks-debuginfo-5.24.7-1.el8.s390x.rpmLplasma-disks-5.24.7-1.el8.x86_64.rpm"plasma-disks-debugsource-5.24.7-1.el8.x86_64.rpm!plasma-disks-debuginfo-5.24.7-1.el8.x86_64.rpm]plasma-drkonqi-5.24.7-1.el8.src.rpm]plasma-drkonqi-5.24.7-1.el8.aarch64.rpmWplasma-drkonqi-debugsource-5.24.7-1.el8.aarch64.rpmVplasma-drkonqi-debuginfo-5.24.7-1.el8.aarch64.rpm]plasma-drkonqi-5.24.7-1.el8.ppc64le.rpmWplasma-drkonqi-debugsource-5.24.7-1.el8.ppc64le.rpmVplasma-drkonqi-debuginfo-5.24.7-1.el8.ppc64le.rpm]plasma-drkonqi-5.24.7-1.el8.s390x.rpmWplasma-drkonqi-debugsource-5.24.7-1.el8.s390x.rpmVplasma-drkonqi-debuginfo-5.24.7-1.el8.s390x.rpm]plasma-drkonqi-5.24.7-1.el8.x86_64.rpmWplasma-drkonqi-debugsource-5.24.7-1.el8.x86_64.rpmVplasma-drkonqi-debuginfo-5.24.7-1.el8.x86_64.rpmMplasma-firewall-5.24.7-1.el8.src.rpmMplasma-firewall-5.24.7-1.el8.aarch64.rpm%plasma-firewall-firewalld-5.24.7-1.el8.aarch64.rpm$plasma-firewall-debugsource-5.24.7-1.el8.aarch64.rpm#plasma-firewall-debuginfo-5.24.7-1.el8.aarch64.rpm&plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.aarch64.rpmMplasma-firewall-5.24.7-1.el8.ppc64le.rpm%plasma-firewall-firewalld-5.24.7-1.el8.ppc64le.rpm$plasma-firewall-debugsource-5.24.7-1.el8.ppc64le.rpm#plasma-firewall-debuginfo-5.24.7-1.el8.ppc64le.rpm&plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.ppc64le.rpmMplasma-firewall-5.24.7-1.el8.s390x.rpm%plasma-firewall-firewalld-5.24.7-1.el8.s390x.rpm$plasma-firewall-debugsource-5.24.7-1.el8.s390x.rpm#plasma-firewall-debuginfo-5.24.7-1.el8.s390x.rpm&plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.s390x.rpmMplasma-firewall-5.24.7-1.el8.x86_64.rpm%plasma-firewall-firewalld-5.24.7-1.el8.x86_64.rpm$plasma-firewall-debugsource-5.24.7-1.el8.x86_64.rpm#plasma-firewall-debuginfo-5.24.7-1.el8.x86_64.rpm&plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.x86_64.rpm^plasma-integration-5.24.7-1.el8.src.rpm^plasma-integration-5.24.7-1.el8.aarch64.rpmYplasma-integration-debugsource-5.24.7-1.el8.aarch64.rpmXplasma-integration-debuginfo-5.24.7-1.el8.aarch64.rpm^plasma-integration-5.24.7-1.el8.ppc64le.rpmYplasma-integration-debugsource-5.24.7-1.el8.ppc64le.rpmXplasma-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm^plasma-integration-5.24.7-1.el8.s390x.rpmYplasma-integration-debugsource-5.24.7-1.el8.s390x.rpmXplasma-integration-debuginfo-5.24.7-1.el8.s390x.rpm^plasma-integration-5.24.7-1.el8.x86_64.rpmYplasma-integration-debugsource-5.24.7-1.el8.x86_64.rpmXplasma-integration-debuginfo-5.24.7-1.el8.x86_64.rpm_plasma-milou-5.24.7-1.el8.src.rpm_plasma-milou-5.24.7-1.el8.aarch64.rpm[plasma-milou-debugsource-5.24.7-1.el8.aarch64.rpmZplasma-milou-debuginfo-5.24.7-1.el8.aarch64.rpm_plasma-milou-5.24.7-1.el8.ppc64le.rpm[plasma-milou-debugsource-5.24.7-1.el8.ppc64le.rpmZplasma-milou-debuginfo-5.24.7-1.el8.ppc64le.rpm_plasma-milou-5.24.7-1.el8.s390x.rpm[plasma-milou-debugsource-5.24.7-1.el8.s390x.rpmZplasma-milou-debuginfo-5.24.7-1.el8.s390x.rpm_plasma-milou-5.24.7-1.el8.x86_64.rpm[plasma-milou-debugsource-5.24.7-1.el8.x86_64.rpmZplasma-milou-debuginfo-5.24.7-1.el8.x86_64.rpm)plasma-nm-5.24.7-1.el8.src.rpm)plasma-nm-5.24.7-1.el8.aarch64.rpmdplasma-nm-mobile-5.24.7-1.el8.aarch64.rpmiplasma-nm-openvpn-5.24.7-1.el8.aarch64.rpmeplasma-nm-openconnect-5.24.7-1.el8.aarch64.rpmgplasma-nm-openswan-5.24.7-1.el8.aarch64.rpmoplasma-nm-strongswan-5.24.7-1.el8.aarch64.rpmbplasma-nm-l2tp-5.24.7-1.el8.aarch64.rpmkplasma-nm-pptp-5.24.7-1.el8.aarch64.rpmmplasma-nm-sstp-5.24.7-1.el8.aarch64.rpm`plasma-nm-fortisslvpn-5.24.7-1.el8.aarch64.rpm_plasma-nm-debugsource-5.24.7-1.el8.aarch64.rpm^plasma-nm-debuginfo-5.24.7-1.el8.aarch64.rpmuplasma-nm-mobile-debuginfo-5.24.7-1.el8.aarch64.rpmjplasma-nm-openvpn-debuginfo-5.24.7-1.el8.aarch64.rpmfplasma-nm-openconnect-debuginfo-5.24.7-1.el8.aarch64.rpmhplasma-nm-openswan-debuginfo-5.24.7-1.el8.aarch64.rpmpplasma-nm-strongswan-debuginfo-5.24.7-1.el8.aarch64.rpmcplasma-nm-l2tp-debuginfo-5.24.7-1.el8.aarch64.rpmlplasma-nm-pptp-debuginfo-5.24.7-1.el8.aarch64.rpmnplasma-nm-sstp-debuginfo-5.24.7-1.el8.aarch64.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.aarch64.rpm)plasma-nm-5.24.7-1.el8.ppc64le.rpmdplasma-nm-mobile-5.24.7-1.el8.ppc64le.rpmiplasma-nm-openvpn-5.24.7-1.el8.ppc64le.rpmeplasma-nm-openconnect-5.24.7-1.el8.ppc64le.rpmgplasma-nm-openswan-5.24.7-1.el8.ppc64le.rpmoplasma-nm-strongswan-5.24.7-1.el8.ppc64le.rpmbplasma-nm-l2tp-5.24.7-1.el8.ppc64le.rpmkplasma-nm-pptp-5.24.7-1.el8.ppc64le.rpmmplasma-nm-sstp-5.24.7-1.el8.ppc64le.rpm`plasma-nm-fortisslvpn-5.24.7-1.el8.ppc64le.rpm_plasma-nm-debugsource-5.24.7-1.el8.ppc64le.rpm^plasma-nm-debuginfo-5.24.7-1.el8.ppc64le.rpmuplasma-nm-mobile-debuginfo-5.24.7-1.el8.ppc64le.rpmjplasma-nm-openvpn-debuginfo-5.24.7-1.el8.ppc64le.rpmfplasma-nm-openconnect-debuginfo-5.24.7-1.el8.ppc64le.rpmhplasma-nm-openswan-debuginfo-5.24.7-1.el8.ppc64le.rpmpplasma-nm-strongswan-debuginfo-5.24.7-1.el8.ppc64le.rpmcplasma-nm-l2tp-debuginfo-5.24.7-1.el8.ppc64le.rpmlplasma-nm-pptp-debuginfo-5.24.7-1.el8.ppc64le.rpmnplasma-nm-sstp-debuginfo-5.24.7-1.el8.ppc64le.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.ppc64le.rpm)plasma-nm-5.24.7-1.el8.x86_64.rpmdplasma-nm-mobile-5.24.7-1.el8.x86_64.rpmiplasma-nm-openvpn-5.24.7-1.el8.x86_64.rpmeplasma-nm-openconnect-5.24.7-1.el8.x86_64.rpmgplasma-nm-openswan-5.24.7-1.el8.x86_64.rpmoplasma-nm-strongswan-5.24.7-1.el8.x86_64.rpmbplasma-nm-l2tp-5.24.7-1.el8.x86_64.rpmkplasma-nm-pptp-5.24.7-1.el8.x86_64.rpmmplasma-nm-sstp-5.24.7-1.el8.x86_64.rpm`plasma-nm-fortisslvpn-5.24.7-1.el8.x86_64.rpm_plasma-nm-debugsource-5.24.7-1.el8.x86_64.rpm^plasma-nm-debuginfo-5.24.7-1.el8.x86_64.rpmuplasma-nm-mobile-debuginfo-5.24.7-1.el8.x86_64.rpmjplasma-nm-openvpn-debuginfo-5.24.7-1.el8.x86_64.rpmfplasma-nm-openconnect-debuginfo-5.24.7-1.el8.x86_64.rpmhplasma-nm-openswan-debuginfo-5.24.7-1.el8.x86_64.rpmpplasma-nm-strongswan-debuginfo-5.24.7-1.el8.x86_64.rpmcplasma-nm-l2tp-debuginfo-5.24.7-1.el8.x86_64.rpmlplasma-nm-pptp-debuginfo-5.24.7-1.el8.x86_64.rpmnplasma-nm-sstp-debuginfo-5.24.7-1.el8.x86_64.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-oxygen-5.24.7-1.el8.src.rpmjqt5-style-oxygen-5.24.7-1.el8.aarch64.rpm oxygen-sound-theme-5.24.7-1.el8.noarch.rpm\plasma-oxygen-debugsource-5.24.7-1.el8.aarch64.rpmkqt5-style-oxygen-debuginfo-5.24.7-1.el8.aarch64.rpmjqt5-style-oxygen-5.24.7-1.el8.ppc64le.rpm\plasma-oxygen-debugsource-5.24.7-1.el8.ppc64le.rpmkqt5-style-oxygen-debuginfo-5.24.7-1.el8.ppc64le.rpmjqt5-style-oxygen-5.24.7-1.el8.s390x.rpm\plasma-oxygen-debugsource-5.24.7-1.el8.s390x.rpmkqt5-style-oxygen-debuginfo-5.24.7-1.el8.s390x.rpmjqt5-style-oxygen-5.24.7-1.el8.x86_64.rpm\plasma-oxygen-debugsource-5.24.7-1.el8.x86_64.rpmkqt5-style-oxygen-debuginfo-5.24.7-1.el8.x86_64.rpm`plasma-pa-5.24.7-1.el8.src.rpm`plasma-pa-5.24.7-1.el8.aarch64.rpm^plasma-pa-debugsource-5.24.7-1.el8.aarch64.rpm]plasma-pa-debuginfo-5.24.7-1.el8.aarch64.rpm`plasma-pa-5.24.7-1.el8.ppc64le.rpm^plasma-pa-debugsource-5.24.7-1.el8.ppc64le.rpm]plasma-pa-debuginfo-5.24.7-1.el8.ppc64le.rpm`plasma-pa-5.24.7-1.el8.s390x.rpm^plasma-pa-debugsource-5.24.7-1.el8.s390x.rpm]plasma-pa-debuginfo-5.24.7-1.el8.s390x.rpm`plasma-pa-5.24.7-1.el8.x86_64.rpm^plasma-pa-debugsource-5.24.7-1.el8.x86_64.rpm]plasma-pa-debuginfo-5.24.7-1.el8.x86_64.rpm_plasma-sdk-5.24.7-1.el8.src.rpm_plasma-sdk-5.24.7-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.7-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.aarch64.rpm_plasma-sdk-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.7-1.el8.ppc64le.rpm_plasma-sdk-5.24.7-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.7-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.x86_64.rpmPplasma-systemmonitor-5.24.7-1.el8.src.rpmPplasma-systemmonitor-5.24.7-1.el8.aarch64.rpm-plasma-systemmonitor-debugsource-5.24.7-1.el8.aarch64.rpm,plasma-systemmonitor-debuginfo-5.24.7-1.el8.aarch64.rpmPplasma-systemmonitor-5.24.7-1.el8.ppc64le.rpm-plasma-systemmonitor-debugsource-5.24.7-1.el8.ppc64le.rpm,plasma-systemmonitor-debuginfo-5.24.7-1.el8.ppc64le.rpmPplasma-systemmonitor-5.24.7-1.el8.s390x.rpm-plasma-systemmonitor-debugsource-5.24.7-1.el8.s390x.rpm,plasma-systemmonitor-debuginfo-5.24.7-1.el8.s390x.rpmPplasma-systemmonitor-5.24.7-1.el8.x86_64.rpm-plasma-systemmonitor-debugsource-5.24.7-1.el8.x86_64.rpm,plasma-systemmonitor-debuginfo-5.24.7-1.el8.x86_64.rpmaplasma-systemsettings-5.24.7-1.el8.src.rpmaplasma-systemsettings-5.24.7-1.el8.aarch64.rpmaplasma-systemsettings-debugsource-5.24.7-1.el8.aarch64.rpm`plasma-systemsettings-debuginfo-5.24.7-1.el8.aarch64.rpmaplasma-systemsettings-5.24.7-1.el8.ppc64le.rpmaplasma-systemsettings-debugsource-5.24.7-1.el8.ppc64le.rpm`plasma-systemsettings-debuginfo-5.24.7-1.el8.ppc64le.rpmaplasma-systemsettings-5.24.7-1.el8.s390x.rpmaplasma-systemsettings-debugsource-5.24.7-1.el8.s390x.rpm`plasma-systemsettings-debuginfo-5.24.7-1.el8.s390x.rpmaplasma-systemsettings-5.24.7-1.el8.x86_64.rpmaplasma-systemsettings-debugsource-5.24.7-1.el8.x86_64.rpm`plasma-systemsettings-debuginfo-5.24.7-1.el8.x86_64.rpmQplasma-thunderbolt-5.24.7-1.el8.src.rpmQplasma-thunderbolt-5.24.7-1.el8.aarch64.rpm/plasma-thunderbolt-debugsource-5.24.7-1.el8.aarch64.rpm.plasma-thunderbolt-debuginfo-5.24.7-1.el8.aarch64.rpmQplasma-thunderbolt-5.24.7-1.el8.ppc64le.rpm/plasma-thunderbolt-debugsource-5.24.7-1.el8.ppc64le.rpm.plasma-thunderbolt-debuginfo-5.24.7-1.el8.ppc64le.rpmQplasma-thunderbolt-5.24.7-1.el8.s390x.rpm/plasma-thunderbolt-debugsource-5.24.7-1.el8.s390x.rpm.plasma-thunderbolt-debuginfo-5.24.7-1.el8.s390x.rpmQplasma-thunderbolt-5.24.7-1.el8.x86_64.rpm/plasma-thunderbolt-debugsource-5.24.7-1.el8.x86_64.rpm.plasma-thunderbolt-debuginfo-5.24.7-1.el8.x86_64.rpmbplasma-vault-5.24.7-1.el8.src.rpmbplasma-vault-5.24.7-1.el8.aarch64.rpmcplasma-vault-debugsource-5.24.7-1.el8.aarch64.rpmbplasma-vault-debuginfo-5.24.7-1.el8.aarch64.rpmbplasma-vault-5.24.7-1.el8.ppc64le.rpmcplasma-vault-debugsource-5.24.7-1.el8.ppc64le.rpmbplasma-vault-debuginfo-5.24.7-1.el8.ppc64le.rpmbplasma-vault-5.24.7-1.el8.s390x.rpmcplasma-vault-debugsource-5.24.7-1.el8.s390x.rpmbplasma-vault-debuginfo-5.24.7-1.el8.s390x.rpmbplasma-vault-5.24.7-1.el8.x86_64.rpmcplasma-vault-debugsource-5.24.7-1.el8.x86_64.rpmbplasma-vault-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-workspace-5.24.7-1.el8.src.rpmplasma-workspace-5.24.7-1.el8.aarch64.rpm.plasma-workspace-common-5.24.7-1.el8.aarch64.rpm,libkworkspace5-5.24.7-1.el8.aarch64.rpm6plasma-workspace-libs-5.24.7-1.el8.aarch64.rpm1plasma-workspace-devel-5.24.7-1.el8.aarch64.rpm:plasma-workspace-doc-5.24.7-1.el8.noarch.rpm2plasma-workspace-geolocation-5.24.7-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.aarch64.rpm;sddm-breeze-5.24.7-1.el8.noarch.rpm5sddm-wayland-plasma-5.24.7-1.el8.noarch.rpm8plasma-workspace-wayland-5.24.7-1.el8.aarch64.rpmdplasma-workspace-x11-5.24.7-1.el8.aarch64.rpmplasma-lookandfeel-fedora-5.24.7-1.el8.noarch.rpm0plasma-workspace-debugsource-5.24.7-1.el8.aarch64.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.aarch64.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.aarch64.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.aarch64.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.aarch64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.aarch64.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmeplasma-workspace-x11-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-workspace-5.24.7-1.el8.ppc64le.rpm.plasma-workspace-common-5.24.7-1.el8.ppc64le.rpm,libkworkspace5-5.24.7-1.el8.ppc64le.rpm6plasma-workspace-libs-5.24.7-1.el8.ppc64le.rpm1plasma-workspace-devel-5.24.7-1.el8.ppc64le.rpm2plasma-workspace-geolocation-5.24.7-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.ppc64le.rpm8plasma-workspace-wayland-5.24.7-1.el8.ppc64le.rpmdplasma-workspace-x11-5.24.7-1.el8.ppc64le.rpm0plasma-workspace-debugsource-5.24.7-1.el8.ppc64le.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.ppc64le.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.ppc64le.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.ppc64le.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmeplasma-workspace-x11-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-workspace-5.24.7-1.el8.s390x.rpm.plasma-workspace-common-5.24.7-1.el8.s390x.rpm,libkworkspace5-5.24.7-1.el8.s390x.rpm6plasma-workspace-libs-5.24.7-1.el8.s390x.rpm1plasma-workspace-devel-5.24.7-1.el8.s390x.rpm2plasma-workspace-geolocation-5.24.7-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.s390x.rpm8plasma-workspace-wayland-5.24.7-1.el8.s390x.rpmdplasma-workspace-x11-5.24.7-1.el8.s390x.rpm0plasma-workspace-debugsource-5.24.7-1.el8.s390x.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.s390x.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.s390x.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.s390x.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.s390x.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.s390x.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.s390x.rpmeplasma-workspace-x11-debuginfo-5.24.7-1.el8.s390x.rpmplasma-workspace-5.24.7-1.el8.x86_64.rpm.plasma-workspace-common-5.24.7-1.el8.x86_64.rpm,libkworkspace5-5.24.7-1.el8.x86_64.rpm6plasma-workspace-libs-5.24.7-1.el8.x86_64.rpm1plasma-workspace-devel-5.24.7-1.el8.x86_64.rpm2plasma-workspace-geolocation-5.24.7-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.x86_64.rpm8plasma-workspace-wayland-5.24.7-1.el8.x86_64.rpmdplasma-workspace-x11-5.24.7-1.el8.x86_64.rpm0plasma-workspace-debugsource-5.24.7-1.el8.x86_64.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.x86_64.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.x86_64.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.x86_64.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.x86_64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.x86_64.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmeplasma-workspace-x11-debuginfo-5.24.7-1.el8.x86_64.rpmwplasma-workspace-wallpapers-5.24.7-1.el8.src.rpmwplasma-workspace-wallpapers-5.24.7-1.el8.noarch.rpmcpolkit-kde-5.24.7-1.el8.src.rpmcpolkit-kde-5.24.7-1.el8.aarch64.rpmgpolkit-kde-debugsource-5.24.7-1.el8.aarch64.rpmfpolkit-kde-debuginfo-5.24.7-1.el8.aarch64.rpmcpolkit-kde-5.24.7-1.el8.ppc64le.rpmgpolkit-kde-debugsource-5.24.7-1.el8.ppc64le.rpmfpolkit-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmcpolkit-kde-5.24.7-1.el8.s390x.rpmgpolkit-kde-debugsource-5.24.7-1.el8.s390x.rpmfpolkit-kde-debuginfo-5.24.7-1.el8.s390x.rpmcpolkit-kde-5.24.7-1.el8.x86_64.rpmgpolkit-kde-debugsource-5.24.7-1.el8.x86_64.rpmfpolkit-kde-debuginfo-5.24.7-1.el8.x86_64.rpmdpowerdevil-5.24.7-1.el8.src.rpmdpowerdevil-5.24.7-1.el8.aarch64.rpmipowerdevil-debugsource-5.24.7-1.el8.aarch64.rpmhpowerdevil-debuginfo-5.24.7-1.el8.aarch64.rpmdpowerdevil-5.24.7-1.el8.ppc64le.rpmipowerdevil-debugsource-5.24.7-1.el8.ppc64le.rpmhpowerdevil-debuginfo-5.24.7-1.el8.ppc64le.rpmdpowerdevil-5.24.7-1.el8.s390x.rpmipowerdevil-debugsource-5.24.7-1.el8.s390x.rpmhpowerdevil-debuginfo-5.24.7-1.el8.s390x.rpmdpowerdevil-5.24.7-1.el8.x86_64.rpmipowerdevil-debugsource-5.24.7-1.el8.x86_64.rpmhpowerdevil-debuginfo-5.24.7-1.el8.x86_64.rpmesddm-kcm-5.24.7-1.el8.src.rpmesddm-kcm-5.24.7-1.el8.aarch64.rpmmsddm-kcm-debugsource-5.24.7-1.el8.aarch64.rpmlsddm-kcm-debuginfo-5.24.7-1.el8.aarch64.rpmesddm-kcm-5.24.7-1.el8.ppc64le.rpmmsddm-kcm-debugsource-5.24.7-1.el8.ppc64le.rpmlsddm-kcm-debuginfo-5.24.7-1.el8.ppc64le.rpmesddm-kcm-5.24.7-1.el8.s390x.rpmmsddm-kcm-debugsource-5.24.7-1.el8.s390x.rpmlsddm-kcm-debuginfo-5.24.7-1.el8.s390x.rpmesddm-kcm-5.24.7-1.el8.x86_64.rpmmsddm-kcm-debugsource-5.24.7-1.el8.x86_64.rpmlsddm-kcm-debuginfo-5.24.7-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.src.rpmxdg-desktop-portal-kde-5.24.7-1.el8.aarch64.rpmExdg-desktop-portal-kde-debugsource-5.24.7-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.ppc64le.rpmExdg-desktop-portal-kde-debugsource-5.24.7-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.24.7-1.el8.s390x.rpmExdg-desktop-portal-kde-debugsource-5.24.7-1.el8.s390x.rpmDxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.s390x.rpmxdg-desktop-portal-kde-5.24.7-1.el8.x86_64.rpmExdg-desktop-portal-kde-debugsource-5.24.7-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.x86_64.rpmèv' yBBBBBBBBBBBBBBbugfixrancid-3.13-7.el8.jhttps://bugzilla.redhat.com/show_bug.cgi?id=20920292092029Shouldn't BASEDIR be /var/rancid? MNrancid-3.13-7.el8.src.rpmMNrancid-3.13-7.el8.aarch64.rpmlNrancid-debugsource-3.13-7.el8.aarch64.rpmkNrancid-debuginfo-3.13-7.el8.aarch64.rpmMNrancid-3.13-7.el8.ppc64le.rpmlNrancid-debugsource-3.13-7.el8.ppc64le.rpmkNrancid-debuginfo-3.13-7.el8.ppc64le.rpmMNrancid-3.13-7.el8.s390x.rpmlNrancid-debugsource-3.13-7.el8.s390x.rpmkNrancid-debuginfo-3.13-7.el8.s390x.rpmMNrancid-3.13-7.el8.x86_64.rpmlNrancid-debugsource-3.13-7.el8.x86_64.rpmkNrancid-debuginfo-3.13-7.el8.x86_64.rpm MNrancid-3.13-7.el8.src.rpmMNrancid-3.13-7.el8.aarch64.rpmlNrancid-debugsource-3.13-7.el8.aarch64.rpmkNrancid-debuginfo-3.13-7.el8.aarch64.rpmMNrancid-3.13-7.el8.ppc64le.rpmlNrancid-debugsource-3.13-7.el8.ppc64le.rpmkNrancid-debuginfo-3.13-7.el8.ppc64le.rpmMNrancid-3.13-7.el8.s390x.rpmlNrancid-debugsource-3.13-7.el8.s390x.rpmkNrancid-debuginfo-3.13-7.el8.s390x.rpmMNrancid-3.13-7.el8.x86_64.rpmlNrancid-debugsource-3.13-7.el8.x86_64.rpmkNrancid-debuginfo-3.13-7.el8.x86_64.rpmxJBBBBBBBBBBBBBBnewpackagedumb-init-1.2.5-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=21582242158224[RFE: EPEL8] EPEL8 branch for dumb-init PQdumb-init-1.2.5-7.el8.src.rpmPQdumb-init-1.2.5-7.el8.aarch64.rpmQdumb-init-debugsource-1.2.5-7.el8.aarch64.rpmQdumb-init-debuginfo-1.2.5-7.el8.aarch64.rpmPQdumb-init-1.2.5-7.el8.ppc64le.rpmQdumb-init-debugsource-1.2.5-7.el8.ppc64le.rpmQdumb-init-debuginfo-1.2.5-7.el8.ppc64le.rpmPQdumb-init-1.2.5-7.el8.s390x.rpmQdumb-init-debugsource-1.2.5-7.el8.s390x.rpmQdumb-init-debuginfo-1.2.5-7.el8.s390x.rpmPQdumb-init-1.2.5-7.el8.x86_64.rpmQdumb-init-debugsource-1.2.5-7.el8.x86_64.rpmQdumb-init-debuginfo-1.2.5-7.el8.x86_64.rpm PQdumb-init-1.2.5-7.el8.src.rpmPQdumb-init-1.2.5-7.el8.aarch64.rpmQdumb-init-debugsource-1.2.5-7.el8.aarch64.rpmQdumb-init-debuginfo-1.2.5-7.el8.aarch64.rpmPQdumb-init-1.2.5-7.el8.ppc64le.rpmQdumb-init-debugsource-1.2.5-7.el8.ppc64le.rpmQdumb-init-debuginfo-1.2.5-7.el8.ppc64le.rpmPQdumb-init-1.2.5-7.el8.s390x.rpmQdumb-init-debugsource-1.2.5-7.el8.s390x.rpmQdumb-init-debuginfo-1.2.5-7.el8.s390x.rpmPQdumb-init-1.2.5-7.el8.x86_64.rpmQdumb-init-debugsource-1.2.5-7.el8.x86_64.rpmQdumb-init-debuginfo-1.2.5-7.el8.x86_64.rpm2[[Bnewpackageperl-Pegex-0.75-1.el80https://bugzilla.redhat.com/show_bug.cgi?id=18909331890933Add perl-Pegex for EPEL8~perl-Pegex-0.75-1.el8.src.rpm~perl-Pegex-0.75-1.el8.noarch.rpm~perl-Pegex-0.75-1.el8.src.rpm~perl-Pegex-0.75-1.el8.noarch.rpmq""_Bnewpackagepython-flask-openid-1.2.5-21.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=17591301759130Branch request: python-flask-openid for epel8=`python-flask-openid-1.2.5-21.el8.src.rpm=`python3-flask-openid-1.2.5-21.el8.noarch.rpm=`python-flask-openid-1.2.5-21.el8.src.rpm=`python3-flask-openid-1.2.5-21.el8.noarch.rpm `4cBBBBBBBBBBBBBBBbugfixhaxe-4.0.5-5.el8NW_Ghaxe-4.0.5-5.el8.src.rpmhaxe-debugsource-4.0.5-5.el8.aarch64.rpmGhaxe-4.0.5-5.el8.aarch64.rpmphaxe-stdlib-4.0.5-5.el8.noarch.rpmhaxe-debuginfo-4.0.5-5.el8.aarch64.rpmGhaxe-4.0.5-5.el8.ppc64le.rpmhaxe-debugsource-4.0.5-5.el8.ppc64le.rpmhaxe-debuginfo-4.0.5-5.el8.ppc64le.rpmGhaxe-4.0.5-5.el8.s390x.rpmhaxe-debugsource-4.0.5-5.el8.s390x.rpmhaxe-debuginfo-4.0.5-5.el8.s390x.rpmGhaxe-4.0.5-5.el8.x86_64.rpmhaxe-debugsource-4.0.5-5.el8.x86_64.rpmhaxe-debuginfo-4.0.5-5.el8.x86_64.rpmGhaxe-4.0.5-5.el8.src.rpmhaxe-debugsource-4.0.5-5.el8.aarch64.rpmGhaxe-4.0.5-5.el8.aarch64.rpmphaxe-stdlib-4.0.5-5.el8.noarch.rpmhaxe-debuginfo-4.0.5-5.el8.aarch64.rpmGhaxe-4.0.5-5.el8.ppc64le.rpmhaxe-debugsource-4.0.5-5.el8.ppc64le.rpmhaxe-debuginfo-4.0.5-5.el8.ppc64le.rpmGhaxe-4.0.5-5.el8.s390x.rpmhaxe-debugsource-4.0.5-5.el8.s390x.rpmhaxe-debuginfo-4.0.5-5.el8.s390x.rpmGhaxe-4.0.5-5.el8.x86_64.rpmhaxe-debugsource-4.0.5-5.el8.x86_64.rpmhaxe-debuginfo-4.0.5-5.el8.x86_64.rpmށQ=8uBnewpackagepython-aiopg-1.0.0-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=17872181787218Review Request: python-aiopg - Postgres integration with asyncioFNpython-aiopg-1.0.0-2.el8.src.rpm9Npython3-aiopg-1.0.0-2.el8.noarch.rpmFNpython-aiopg-1.0.0-2.el8.src.rpm9Npython3-aiopg-1.0.0-2.el8.noarch.rpmȴn nBBBBBBBBBBBBBBnewpackagexbar-0.0.1-1.el8#https://bugzilla.redhat.com/show_bug.cgi?id=19197021919702Review Request: xbar - Tiny XCB information bar .xbar-0.0.1-1.el8.src.rpm.xbar-0.0.1-1.el8.aarch64.rpmxbar-debugsource-0.0.1-1.el8.aarch64.rpmxbar-debuginfo-0.0.1-1.el8.aarch64.rpm.xbar-0.0.1-1.el8.ppc64le.rpmxbar-debugsource-0.0.1-1.el8.ppc64le.rpmxbar-debuginfo-0.0.1-1.el8.ppc64le.rpm.xbar-0.0.1-1.el8.s390x.rpmxbar-debugsource-0.0.1-1.el8.s390x.rpmxbar-debuginfo-0.0.1-1.el8.s390x.rpm.xbar-0.0.1-1.el8.x86_64.rpmxbar-debugsource-0.0.1-1.el8.x86_64.rpmxbar-debuginfo-0.0.1-1.el8.x86_64.rpm .xbar-0.0.1-1.el8.src.rpm.xbar-0.0.1-1.el8.aarch64.rpmxbar-debugsource-0.0.1-1.el8.aarch64.rpmxbar-debuginfo-0.0.1-1.el8.aarch64.rpm.xbar-0.0.1-1.el8.ppc64le.rpmxbar-debugsource-0.0.1-1.el8.ppc64le.rpmxbar-debuginfo-0.0.1-1.el8.ppc64le.rpm.xbar-0.0.1-1.el8.s390x.rpmxbar-debugsource-0.0.1-1.el8.s390x.rpmxbar-debuginfo-0.0.1-1.el8.s390x.rpm.xbar-0.0.1-1.el8.x86_64.rpmxbar-debugsource-0.0.1-1.el8.x86_64.rpmxbar-debuginfo-0.0.1-1.el8.x86_64.rpm_.Bnewpackagepython-raven-6.10.0-1.el863https://bugzilla.redhat.com/show_bug.cgi?id=18158491815849please, provide epel8 update{Epython-raven-6.10.0-1.el8.src.rpmEpython3-raven-6.10.0-1.el8.noarch.rpm{Epython-raven-6.10.0-1.el8.src.rpmEpython3-raven-6.10.0-1.el8.noarch.rpm6 CBBnewpackagepython-asteval-0.9.18-1.el8L\python-asteval-0.9.18-1.el8.src.rpmSpython3-asteval-0.9.18-1.el8.noarch.rpm,python-asteval-doc-0.9.18-1.el8.noarch.rpm\python-asteval-0.9.18-1.el8.src.rpmSpython3-asteval-0.9.18-1.el8.noarch.rpm,python-asteval-doc-0.9.18-1.el8.noarch.rpmށQ{ HBnewpackagepython-nine-1.1.0-2.el8g[3python-nine-1.1.0-2.el8.src.rpmp3python3-nine-1.1.0-2.el8.noarch.rpm[3python-nine-1.1.0-2.el8.src.rpmp3python3-nine-1.1.0-2.el8.noarch.rpmȴn'LBBBBBBBBBBBBBBBnewpackagepython-pycdio-2.0.0-8.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=18144521814452Koji-builder has a missing dependency - python3-pycdio +!python-pycdio-2.0.0-8.el8.src.rpm@!python-pycdio-debugsource-2.0.0-8.el8.aarch64.rpm-!python3-pycdio-2.0.0-8.el8.aarch64.rpm.!python3-pycdio-debuginfo-2.0.0-8.el8.aarch64.rpm.!python3-pycdio-debuginfo-2.0.0-8.el8.ppc64le.rpm@!python-pycdio-debugsource-2.0.0-8.el8.ppc64le.rpm-!python3-pycdio-2.0.0-8.el8.ppc64le.rpm.!python3-pycdio-debuginfo-2.0.0-8.el8.s390x.rpm@!python-pycdio-debugsource-2.0.0-8.el8.s390x.rpm-!python3-pycdio-2.0.0-8.el8.s390x.rpm@!python-pycdio-debugsource-2.0.0-8.el8.x86_64.rpm-!python3-pycdio-2.0.0-8.el8.x86_64.rpm.!python3-pycdio-debuginfo-2.0.0-8.el8.x86_64.rpm +!python-pycdio-2.0.0-8.el8.src.rpm@!python-pycdio-debugsource-2.0.0-8.el8.aarch64.rpm-!python3-pycdio-2.0.0-8.el8.aarch64.rpm.!python3-pycdio-debuginfo-2.0.0-8.el8.aarch64.rpm.!python3-pycdio-debuginfo-2.0.0-8.el8.ppc64le.rpm@!python-pycdio-debugsource-2.0.0-8.el8.ppc64le.rpm-!python3-pycdio-2.0.0-8.el8.ppc64le.rpm.!python3-pycdio-debuginfo-2.0.0-8.el8.s390x.rpm@!python-pycdio-debugsource-2.0.0-8.el8.s390x.rpm-!python3-pycdio-2.0.0-8.el8.s390x.rpm@!python-pycdio-debugsource-2.0.0-8.el8.x86_64.rpm-!python3-pycdio-2.0.0-8.el8.x86_64.rpm.!python3-pycdio-debuginfo-2.0.0-8.el8.x86_64.rpm;3^BBBBBBBBBBBBBBBBBBBsecurityhiredis-0.13.3-13.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17964761796476CVE-2020-7105 hiredis: NULL pointer dereference in async.c and dict.c in libhiredis.a [epel-all]I{hiredis-0.13.3-13.el8.src.rpmI{hiredis-0.13.3-13.el8.aarch64.rpm{hiredis-debugsource-0.13.3-13.el8.aarch64.rpm{hiredis-debuginfo-0.13.3-13.el8.aarch64.rpm{hiredis-devel-0.13.3-13.el8.aarch64.rpmI{hiredis-0.13.3-13.el8.ppc64le.rpm{hiredis-debuginfo-0.13.3-13.el8.ppc64le.rpm{hiredis-debugsource-0.13.3-13.el8.ppc64le.rpm{hiredis-devel-0.13.3-13.el8.ppc64le.rpm{hiredis-devel-0.13.3-13.el8.s390x.rpm{hiredis-debuginfo-0.13.3-13.el8.s390x.rpmI{hiredis-0.13.3-13.el8.s390x.rpm{hiredis-debugsource-0.13.3-13.el8.s390x.rpmI{hiredis-0.13.3-13.el8.x86_64.rpm{hiredis-devel-0.13.3-13.el8.x86_64.rpm{hiredis-debuginfo-0.13.3-13.el8.x86_64.rpm{hiredis-debugsource-0.13.3-13.el8.x86_64.rpmI{hiredis-0.13.3-13.el8.src.rpmI{hiredis-0.13.3-13.el8.aarch64.rpm{hiredis-debugsource-0.13.3-13.el8.aarch64.rpm{hiredis-debuginfo-0.13.3-13.el8.aarch64.rpm{hiredis-devel-0.13.3-13.el8.aarch64.rpmI{hiredis-0.13.3-13.el8.ppc64le.rpm{hiredis-debuginfo-0.13.3-13.el8.ppc64le.rpm{hiredis-debugsource-0.13.3-13.el8.ppc64le.rpm{hiredis-devel-0.13.3-13.el8.ppc64le.rpm{hiredis-devel-0.13.3-13.el8.s390x.rpm{hiredis-debuginfo-0.13.3-13.el8.s390x.rpmI{hiredis-0.13.3-13.el8.s390x.rpm{hiredis-debugsource-0.13.3-13.el8.s390x.rpmI{hiredis-0.13.3-13.el8.x86_64.rpm{hiredis-devel-0.13.3-13.el8.x86_64.rpm{hiredis-debuginfo-0.13.3-13.el8.x86_64.rpm{hiredis-debugsource-0.13.3-13.el8.x86_64.rpmEz7tBnewpackagepython-should_dsl-2.1.2-1.el86e5https://bugzilla.redhat.com/show_bug.cgi?id=17853731785373Review Request: python-should_dsl - Should assertions in Python in as clear and readable a way as possible7Hpython-should_dsl-2.1.2-1.el8.src.rpmIHpython3-should_dsl-2.1.2-1.el8.noarch.rpm7Hpython-should_dsl-2.1.2-1.el8.src.rpmIHpython3-should_dsl-2.1.2-1.el8.noarch.rpmli;xBnewpackageperl-Time-ParseDate-2015.103-13.el8https://bugzilla.redhat.com/show_bug.cgi?id=17586951758695Plans for EPEL8?%perl-Time-ParseDate-2015.103-13.el8.src.rpm?%perl-Time-ParseDate-2015.103-13.el8.noarch.rpm?%perl-Time-ParseDate-2015.103-13.el8.src.rpm?%perl-Time-ParseDate-2015.103-13.el8.noarch.rpm2"?|Benhancementfedora-repo-zdicts-2503.1-1.el8.5?fedora-repo-zdicts-2503.1-1.el8.src.rpm5?fedora-repo-zdicts-2503.1-1.el8.noarch.rpm5?fedora-repo-zdicts-2503.1-1.el8.src.rpm5?fedora-repo-zdicts-2503.1-1.el8.noarch.rpmk+@BBBBBBBBBBBBBBnewpackagefzf-0.58.0-2.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=18760031876003 3Jfzf-0.58.0-2.el8.src.rpm3Jfzf-0.58.0-2.el8.aarch64.rpm~Jfzf-debugsource-0.58.0-2.el8.aarch64.rpm}Jfzf-debuginfo-0.58.0-2.el8.aarch64.rpm3Jfzf-0.58.0-2.el8.ppc64le.rpm~Jfzf-debugsource-0.58.0-2.el8.ppc64le.rpm}Jfzf-debuginfo-0.58.0-2.el8.ppc64le.rpm3Jfzf-0.58.0-2.el8.s390x.rpm~Jfzf-debugsource-0.58.0-2.el8.s390x.rpm}Jfzf-debuginfo-0.58.0-2.el8.s390x.rpm3Jfzf-0.58.0-2.el8.x86_64.rpm~Jfzf-debugsource-0.58.0-2.el8.x86_64.rpm}Jfzf-debuginfo-0.58.0-2.el8.x86_64.rpm 3Jfzf-0.58.0-2.el8.src.rpm3Jfzf-0.58.0-2.el8.aarch64.rpm~Jfzf-debugsource-0.58.0-2.el8.aarch64.rpm}Jfzf-debuginfo-0.58.0-2.el8.aarch64.rpm3Jfzf-0.58.0-2.el8.ppc64le.rpm~Jfzf-debugsource-0.58.0-2.el8.ppc64le.rpm}Jfzf-debuginfo-0.58.0-2.el8.ppc64le.rpm3Jfzf-0.58.0-2.el8.s390x.rpm~Jfzf-debugsource-0.58.0-2.el8.s390x.rpm}Jfzf-debuginfo-0.58.0-2.el8.s390x.rpm3Jfzf-0.58.0-2.el8.x86_64.rpm~Jfzf-debugsource-0.58.0-2.el8.x86_64.rpm}Jfzf-debuginfo-0.58.0-2.el8.x86_64.rpmڷ(QBbugfixmozo-1.26.2-2.el8_Ak~mozo-1.26.2-2.el8.src.rpmk~mozo-1.26.2-2.el8.noarch.rpmk~mozo-1.26.2-2.el8.src.rpmk~mozo-1.26.2-2.el8.noarch.rpm]UBBbugfixpython-xlib-0.33-2.el8 Bhttps://bugzilla.redhat.com/show_bug.cgi?id=21563872156387python-xlib-0.33 is availableEpython-xlib-0.33-2.el8.src.rpmzpython3-xlib-0.33-2.el8.noarch.rpmFpython-xlib-doc-0.33-2.el8.noarch.rpmEpython-xlib-0.33-2.el8.src.rpmzpython3-xlib-0.33-2.el8.noarch.rpmFpython-xlib-doc-0.33-2.el8.noarch.rpmi/ZBnewpackageddupdate-0.7.1-6.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=21652812165281Please branch and build ddupdate in epel8 and epel9xJddupdate-0.7.1-6.el8.src.rpmxJddupdate-0.7.1-6.el8.noarch.rpmxJddupdate-0.7.1-6.el8.src.rpmxJddupdate-0.7.1-6.el8.noarch.rpm)9^BBBBBBBBBBBBBBBBBBBBBBBBBbugfixgperftools-2.7-9.el8v{https://bugzilla.redhat.com/show_bug.cgi?id=19337921933792ceph crashes with gperftools 2.8Dgperftools-2.7-9.el8.src.rpmDgperftools-2.7-9.el8.aarch64.rpmVgperftools-devel-2.7-9.el8.aarch64.rpmWgperftools-libs-2.7-9.el8.aarch64.rpmpprof-2.7-9.el8.noarch.rpmUgperftools-debugsource-2.7-9.el8.aarch64.rpmXgperftools-libs-debuginfo-2.7-9.el8.aarch64.rpmDgperftools-2.7-9.el8.ppc64le.rpmVgperftools-devel-2.7-9.el8.ppc64le.rpmWgperftools-libs-2.7-9.el8.ppc64le.rpmUgperftools-debugsource-2.7-9.el8.ppc64le.rpmXgperftools-libs-debuginfo-2.7-9.el8.ppc64le.rpmWgperftools-libs-2.7-9.el8.s390x.rpmDgperftools-2.7-9.el8.s390x.rpmVgperftools-devel-2.7-9.el8.s390x.rpmXgperftools-libs-debuginfo-2.7-9.el8.s390x.rpmUgperftools-debugsource-2.7-9.el8.s390x.rpmDgperftools-2.7-9.el8.x86_64.rpmVgperftools-devel-2.7-9.el8.x86_64.rpmWgperftools-libs-2.7-9.el8.x86_64.rpmUgperftools-debugsource-2.7-9.el8.x86_64.rpmXgperftools-libs-debuginfo-2.7-9.el8.x86_64.rpmDgperftools-2.7-9.el8.src.rpmDgperftools-2.7-9.el8.aarch64.rpmVgperftools-devel-2.7-9.el8.aarch64.rpmWgperftools-libs-2.7-9.el8.aarch64.rpmpprof-2.7-9.el8.noarch.rpmUgperftools-debugsource-2.7-9.el8.aarch64.rpmXgperftools-libs-debuginfo-2.7-9.el8.aarch64.rpmDgperftools-2.7-9.el8.ppc64le.rpmVgperftools-devel-2.7-9.el8.ppc64le.rpmWgperftools-libs-2.7-9.el8.ppc64le.rpmUgperftools-debugsource-2.7-9.el8.ppc64le.rpmXgperftools-libs-debuginfo-2.7-9.el8.ppc64le.rpmWgperftools-libs-2.7-9.el8.s390x.rpmDgperftools-2.7-9.el8.s390x.rpmVgperftools-devel-2.7-9.el8.s390x.rpmXgperftools-libs-debuginfo-2.7-9.el8.s390x.rpmUgperftools-debugsource-2.7-9.el8.s390x.rpmDgperftools-2.7-9.el8.x86_64.rpmVgperftools-devel-2.7-9.el8.x86_64.rpmWgperftools-libs-2.7-9.el8.x86_64.rpmUgperftools-debugsource-2.7-9.el8.x86_64.rpmXgperftools-libs-debuginfo-2.7-9.el8.x86_64.rpmŝY=zBunspecifiedpython-batalgorithm-0.3.1-1.el8q https://bugzilla.redhat.com/show_bug.cgi?id=19267001926700Review Request: python-batalgorithm - Implementation of Bat Algorithm in Pythono^python-batalgorithm-0.3.1-1.el8.src.rpmm^python3-batalgorithm-0.3.1-1.el8.noarch.rpmo^python-batalgorithm-0.3.1-1.el8.src.rpmm^python3-batalgorithm-0.3.1-1.el8.noarch.rpmQ[~Bunspecifiedtcllib-1.19-3.el8}nWtcllib-1.19-3.el8.src.rpmnWtcllib-1.19-3.el8.noarch.rpmnWtcllib-1.19-3.el8.src.rpmnWtcllib-1.19-3.el8.noarch.rpm%kBBnewpackagepython-crank-0.8.1-12.el8https://bugzilla.redhat.com/show_bug.cgi?id=17429811742981Request to build python-crank for EPEL 8Wpython-crank-0.8.1-12.el8.src.rpmTpython3-crank-0.8.1-12.el8.noarch.rpmWpython-crank-0.8.1-12.el8.src.rpmTpython3-crank-0.8.1-12.el8.noarch.rpmȴnU FBnewpackagepython-httpretty-0.9.7-2.el8-https://bugzilla.redhat.com/show_bug.cgi?id=18158451815845gpython-httpretty-0.9.7-2.el8.src.rpmkpython3-httpretty-0.9.7-2.el8.noarch.rpmgpython-httpretty-0.9.7-2.el8.src.rpmkpython3-httpretty-0.9.7-2.el8.noarch.rpmSQ4JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixdavix-0.8.10-1.el8@"!davix-0.8.10-1.el8.src.rpm!davix-0.8.10-1.el8.aarch64.rpmadavix-libs-0.8.10-1.el8.aarch64.rpm`davix-devel-0.8.10-1.el8.aarch64.rpmcdavix-tests-0.8.10-1.el8.aarch64.rpmCdavix-doc-0.8.10-1.el8.noarch.rpm_davix-debugsource-0.8.10-1.el8.aarch64.rpm^davix-debuginfo-0.8.10-1.el8.aarch64.rpmbdavix-libs-debuginfo-0.8.10-1.el8.aarch64.rpmddavix-tests-debuginfo-0.8.10-1.el8.aarch64.rpm!davix-0.8.10-1.el8.ppc64le.rpmadavix-libs-0.8.10-1.el8.ppc64le.rpm`davix-devel-0.8.10-1.el8.ppc64le.rpmcdavix-tests-0.8.10-1.el8.ppc64le.rpm_davix-debugsource-0.8.10-1.el8.ppc64le.rpm^davix-debuginfo-0.8.10-1.el8.ppc64le.rpmbdavix-libs-debuginfo-0.8.10-1.el8.ppc64le.rpmddavix-tests-debuginfo-0.8.10-1.el8.ppc64le.rpm!davix-0.8.10-1.el8.s390x.rpmadavix-libs-0.8.10-1.el8.s390x.rpm`davix-devel-0.8.10-1.el8.s390x.rpmcdavix-tests-0.8.10-1.el8.s390x.rpm_davix-debugsource-0.8.10-1.el8.s390x.rpm^davix-debuginfo-0.8.10-1.el8.s390x.rpmbdavix-libs-debuginfo-0.8.10-1.el8.s390x.rpmddavix-tests-debuginfo-0.8.10-1.el8.s390x.rpm!davix-0.8.10-1.el8.x86_64.rpmadavix-libs-0.8.10-1.el8.x86_64.rpm`davix-devel-0.8.10-1.el8.x86_64.rpmcdavix-tests-0.8.10-1.el8.x86_64.rpm_davix-debugsource-0.8.10-1.el8.x86_64.rpm^davix-debuginfo-0.8.10-1.el8.x86_64.rpmbdavix-libs-debuginfo-0.8.10-1.el8.x86_64.rpmddavix-tests-debuginfo-0.8.10-1.el8.x86_64.rpm"!davix-0.8.10-1.el8.src.rpm!davix-0.8.10-1.el8.aarch64.rpmadavix-libs-0.8.10-1.el8.aarch64.rpm`davix-devel-0.8.10-1.el8.aarch64.rpmcdavix-tests-0.8.10-1.el8.aarch64.rpmCdavix-doc-0.8.10-1.el8.noarch.rpm_davix-debugsource-0.8.10-1.el8.aarch64.rpm^davix-debuginfo-0.8.10-1.el8.aarch64.rpmbdavix-libs-debuginfo-0.8.10-1.el8.aarch64.rpmddavix-tests-debuginfo-0.8.10-1.el8.aarch64.rpm!davix-0.8.10-1.el8.ppc64le.rpmadavix-libs-0.8.10-1.el8.ppc64le.rpm`davix-devel-0.8.10-1.el8.ppc64le.rpmcdavix-tests-0.8.10-1.el8.ppc64le.rpm_davix-debugsource-0.8.10-1.el8.ppc64le.rpm^davix-debuginfo-0.8.10-1.el8.ppc64le.rpmbdavix-libs-debuginfo-0.8.10-1.el8.ppc64le.rpmddavix-tests-debuginfo-0.8.10-1.el8.ppc64le.rpm!davix-0.8.10-1.el8.s390x.rpmadavix-libs-0.8.10-1.el8.s390x.rpm`davix-devel-0.8.10-1.el8.s390x.rpmcdavix-tests-0.8.10-1.el8.s390x.rpm_davix-debugsource-0.8.10-1.el8.s390x.rpm^davix-debuginfo-0.8.10-1.el8.s390x.rpmbdavix-libs-debuginfo-0.8.10-1.el8.s390x.rpmddavix-tests-debuginfo-0.8.10-1.el8.s390x.rpm!davix-0.8.10-1.el8.x86_64.rpmadavix-libs-0.8.10-1.el8.x86_64.rpm`davix-devel-0.8.10-1.el8.x86_64.rpmcdavix-tests-0.8.10-1.el8.x86_64.rpm_davix-debugsource-0.8.10-1.el8.x86_64.rpm^davix-debuginfo-0.8.10-1.el8.x86_64.rpmbdavix-libs-debuginfo-0.8.10-1.el8.x86_64.rpmddavix-tests-debuginfo-0.8.10-1.el8.x86_64.rpmI8uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedhamlib-4.5.5-1.el8\7https://bugzilla.redhat.com/show_bug.cgi?id=21848462184846hamlib-4.5.5 is available6FUhamlib-4.5.5-1.el8.src.rpmFUhamlib-4.5.5-1.el8.aarch64.rpmUhamlib-devel-4.5.5-1.el8.aarch64.rpmoUhamlib-doc-4.5.5-1.el8.noarch.rpm Uhamlib-c++-4.5.5-1.el8.aarch64.rpm Uhamlib-c++-devel-4.5.5-1.el8.aarch64.rpm5Uperl-hamlib-4.5.5-1.el8.aarch64.rpmkUpython3-hamlib-4.5.5-1.el8.aarch64.rpmUtcl-hamlib-4.5.5-1.el8.aarch64.rpm Uhamlib-debugsource-4.5.5-1.el8.aarch64.rpm Uhamlib-debuginfo-4.5.5-1.el8.aarch64.rpm Uhamlib-c++-debuginfo-4.5.5-1.el8.aarch64.rpm6Uperl-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmlUpython3-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmFUhamlib-4.5.5-1.el8.ppc64le.rpmUhamlib-devel-4.5.5-1.el8.ppc64le.rpm Uhamlib-c++-4.5.5-1.el8.ppc64le.rpm Uhamlib-c++-devel-4.5.5-1.el8.ppc64le.rpm5Uperl-hamlib-4.5.5-1.el8.ppc64le.rpmkUpython3-hamlib-4.5.5-1.el8.ppc64le.rpmUtcl-hamlib-4.5.5-1.el8.ppc64le.rpm Uhamlib-debugsource-4.5.5-1.el8.ppc64le.rpm Uhamlib-debuginfo-4.5.5-1.el8.ppc64le.rpm Uhamlib-c++-debuginfo-4.5.5-1.el8.ppc64le.rpm6Uperl-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmlUpython3-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmFUhamlib-4.5.5-1.el8.s390x.rpmUhamlib-devel-4.5.5-1.el8.s390x.rpm Uhamlib-c++-4.5.5-1.el8.s390x.rpm Uhamlib-c++-devel-4.5.5-1.el8.s390x.rpm5Uperl-hamlib-4.5.5-1.el8.s390x.rpmkUpython3-hamlib-4.5.5-1.el8.s390x.rpmUtcl-hamlib-4.5.5-1.el8.s390x.rpm Uhamlib-debugsource-4.5.5-1.el8.s390x.rpm Uhamlib-debuginfo-4.5.5-1.el8.s390x.rpm Uhamlib-c++-debuginfo-4.5.5-1.el8.s390x.rpm6Uperl-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmlUpython3-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmFUhamlib-4.5.5-1.el8.x86_64.rpmUhamlib-devel-4.5.5-1.el8.x86_64.rpm Uhamlib-c++-4.5.5-1.el8.x86_64.rpm Uhamlib-c++-devel-4.5.5-1.el8.x86_64.rpm5Uperl-hamlib-4.5.5-1.el8.x86_64.rpmkUpython3-hamlib-4.5.5-1.el8.x86_64.rpmUtcl-hamlib-4.5.5-1.el8.x86_64.rpm Uhamlib-debugsource-4.5.5-1.el8.x86_64.rpm Uhamlib-debuginfo-4.5.5-1.el8.x86_64.rpm Uhamlib-c++-debuginfo-4.5.5-1.el8.x86_64.rpm6Uperl-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmlUpython3-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpm6FUhamlib-4.5.5-1.el8.src.rpmFUhamlib-4.5.5-1.el8.aarch64.rpmUhamlib-devel-4.5.5-1.el8.aarch64.rpmoUhamlib-doc-4.5.5-1.el8.noarch.rpm Uhamlib-c++-4.5.5-1.el8.aarch64.rpm Uhamlib-c++-devel-4.5.5-1.el8.aarch64.rpm5Uperl-hamlib-4.5.5-1.el8.aarch64.rpmkUpython3-hamlib-4.5.5-1.el8.aarch64.rpmUtcl-hamlib-4.5.5-1.el8.aarch64.rpm Uhamlib-debugsource-4.5.5-1.el8.aarch64.rpm Uhamlib-debuginfo-4.5.5-1.el8.aarch64.rpm Uhamlib-c++-debuginfo-4.5.5-1.el8.aarch64.rpm6Uperl-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmlUpython3-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmFUhamlib-4.5.5-1.el8.ppc64le.rpmUhamlib-devel-4.5.5-1.el8.ppc64le.rpm Uhamlib-c++-4.5.5-1.el8.ppc64le.rpm Uhamlib-c++-devel-4.5.5-1.el8.ppc64le.rpm5Uperl-hamlib-4.5.5-1.el8.ppc64le.rpmkUpython3-hamlib-4.5.5-1.el8.ppc64le.rpmUtcl-hamlib-4.5.5-1.el8.ppc64le.rpm Uhamlib-debugsource-4.5.5-1.el8.ppc64le.rpm Uhamlib-debuginfo-4.5.5-1.el8.ppc64le.rpm Uhamlib-c++-debuginfo-4.5.5-1.el8.ppc64le.rpm6Uperl-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmlUpython3-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmFUhamlib-4.5.5-1.el8.s390x.rpmUhamlib-devel-4.5.5-1.el8.s390x.rpm Uhamlib-c++-4.5.5-1.el8.s390x.rpm Uhamlib-c++-devel-4.5.5-1.el8.s390x.rpm5Uperl-hamlib-4.5.5-1.el8.s390x.rpmkUpython3-hamlib-4.5.5-1.el8.s390x.rpmUtcl-hamlib-4.5.5-1.el8.s390x.rpm Uhamlib-debugsource-4.5.5-1.el8.s390x.rpm Uhamlib-debuginfo-4.5.5-1.el8.s390x.rpm Uhamlib-c++-debuginfo-4.5.5-1.el8.s390x.rpm6Uperl-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmlUpython3-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmFUhamlib-4.5.5-1.el8.x86_64.rpmUhamlib-devel-4.5.5-1.el8.x86_64.rpm Uhamlib-c++-4.5.5-1.el8.x86_64.rpm Uhamlib-c++-devel-4.5.5-1.el8.x86_64.rpm5Uperl-hamlib-4.5.5-1.el8.x86_64.rpmkUpython3-hamlib-4.5.5-1.el8.x86_64.rpmUtcl-hamlib-4.5.5-1.el8.x86_64.rpm Uhamlib-debugsource-4.5.5-1.el8.x86_64.rpm Uhamlib-debuginfo-4.5.5-1.el8.x86_64.rpm Uhamlib-c++-debuginfo-4.5.5-1.el8.x86_64.rpm6Uperl-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmlUpython3-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmKeyBBBBBBBBBBBBBBBBBBBunspecifiedlibmatekbd-1.26.1-1.el8P%libmatekbd-1.26.1-1.el8.src.rpmP%libmatekbd-1.26.1-1.el8.aarch64.rpmh%libmatekbd-devel-1.26.1-1.el8.aarch64.rpmg%libmatekbd-debugsource-1.26.1-1.el8.aarch64.rpmf%libmatekbd-debuginfo-1.26.1-1.el8.aarch64.rpmP%libmatekbd-1.26.1-1.el8.ppc64le.rpmh%libmatekbd-devel-1.26.1-1.el8.ppc64le.rpmg%libmatekbd-debugsource-1.26.1-1.el8.ppc64le.rpmf%libmatekbd-debuginfo-1.26.1-1.el8.ppc64le.rpmP%libmatekbd-1.26.1-1.el8.s390x.rpmh%libmatekbd-devel-1.26.1-1.el8.s390x.rpmg%libmatekbd-debugsource-1.26.1-1.el8.s390x.rpmf%libmatekbd-debuginfo-1.26.1-1.el8.s390x.rpmP%libmatekbd-1.26.1-1.el8.x86_64.rpmh%libmatekbd-devel-1.26.1-1.el8.x86_64.rpmg%libmatekbd-debugsource-1.26.1-1.el8.x86_64.rpmf%libmatekbd-debuginfo-1.26.1-1.el8.x86_64.rpmP%libmatekbd-1.26.1-1.el8.src.rpmP%libmatekbd-1.26.1-1.el8.aarch64.rpmh%libmatekbd-devel-1.26.1-1.el8.aarch64.rpmg%libmatekbd-debugsource-1.26.1-1.el8.aarch64.rpmf%libmatekbd-debuginfo-1.26.1-1.el8.aarch64.rpmP%libmatekbd-1.26.1-1.el8.ppc64le.rpmh%libmatekbd-devel-1.26.1-1.el8.ppc64le.rpmg%libmatekbd-debugsource-1.26.1-1.el8.ppc64le.rpmf%libmatekbd-debuginfo-1.26.1-1.el8.ppc64le.rpmP%libmatekbd-1.26.1-1.el8.s390x.rpmh%libmatekbd-devel-1.26.1-1.el8.s390x.rpmg%libmatekbd-debugsource-1.26.1-1.el8.s390x.rpmf%libmatekbd-debuginfo-1.26.1-1.el8.s390x.rpmP%libmatekbd-1.26.1-1.el8.x86_64.rpmh%libmatekbd-devel-1.26.1-1.el8.x86_64.rpmg%libmatekbd-debugsource-1.26.1-1.el8.x86_64.rpmf%libmatekbd-debuginfo-1.26.1-1.el8.x86_64.rpmLOBBBBBBBBBBBBBBunspecifiedmate-power-manager-1.26.1-1.el8& c%mate-power-manager-1.26.1-1.el8.src.rpmc%mate-power-manager-1.26.1-1.el8.aarch64.rpmn%mate-power-manager-debugsource-1.26.1-1.el8.aarch64.rpmm%mate-power-manager-debuginfo-1.26.1-1.el8.aarch64.rpmc%mate-power-manager-1.26.1-1.el8.ppc64le.rpmn%mate-power-manager-debugsource-1.26.1-1.el8.ppc64le.rpmm%mate-power-manager-debuginfo-1.26.1-1.el8.ppc64le.rpmc%mate-power-manager-1.26.1-1.el8.s390x.rpmn%mate-power-manager-debugsource-1.26.1-1.el8.s390x.rpmm%mate-power-manager-debuginfo-1.26.1-1.el8.s390x.rpmc%mate-power-manager-1.26.1-1.el8.x86_64.rpmn%mate-power-manager-debugsource-1.26.1-1.el8.x86_64.rpmm%mate-power-manager-debuginfo-1.26.1-1.el8.x86_64.rpm c%mate-power-manager-1.26.1-1.el8.src.rpmc%mate-power-manager-1.26.1-1.el8.aarch64.rpmn%mate-power-manager-debugsource-1.26.1-1.el8.aarch64.rpmm%mate-power-manager-debuginfo-1.26.1-1.el8.aarch64.rpmc%mate-power-manager-1.26.1-1.el8.ppc64le.rpmn%mate-power-manager-debugsource-1.26.1-1.el8.ppc64le.rpmm%mate-power-manager-debuginfo-1.26.1-1.el8.ppc64le.rpmc%mate-power-manager-1.26.1-1.el8.s390x.rpmn%mate-power-manager-debugsource-1.26.1-1.el8.s390x.rpmm%mate-power-manager-debuginfo-1.26.1-1.el8.s390x.rpmc%mate-power-manager-1.26.1-1.el8.x86_64.rpmn%mate-power-manager-debugsource-1.26.1-1.el8.x86_64.rpmm%mate-power-manager-debuginfo-1.26.1-1.el8.x86_64.rpmF#`Benhancementperl-HTML-Restrict-3.0.2-1.el89bhttps://bugzilla.redhat.com/show_bug.cgi?id=21889522188952perl-HTML-Restrict-3.0.2 is available5<perl-HTML-Restrict-3.0.2-1.el8.src.rpm5<perl-HTML-Restrict-3.0.2-1.el8.noarch.rpm5<perl-HTML-Restrict-3.0.2-1.el8.src.rpm5<perl-HTML-Restrict-3.0.2-1.el8.noarch.rpmxdBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementheimdal-7.7.1-7.el8{https://bugzilla.redhat.com/show_bug.cgi?id=15254621525462pkgconfig files missing in the devel sub packagehttps://bugzilla.redhat.com/show_bug.cgi?id=15659541565954pkgconfig files missing in the devel sub packagehttps://bugzilla.redhat.com/show_bug.cgi?id=19310721931072The pkgconfig support is missing-"heimdal-7.7.1-7.el8.src.rpm~heimdal-workstation-7.7.1-7.el8.aarch64.rpm|heimdal-server-7.7.1-7.el8.aarch64.rpmyheimdal-libs-7.7.1-7.el8.aarch64.rpmwheimdal-devel-7.7.1-7.el8.aarch64.rpm{heimdal-path-7.7.1-7.el8.aarch64.rpmvheimdal-debugsource-7.7.1-7.el8.aarch64.rpmuheimdal-debuginfo-7.7.1-7.el8.aarch64.rpmheimdal-workstation-debuginfo-7.7.1-7.el8.aarch64.rpm}heimdal-server-debuginfo-7.7.1-7.el8.aarch64.rpmzheimdal-libs-debuginfo-7.7.1-7.el8.aarch64.rpmxheimdal-devel-debuginfo-7.7.1-7.el8.aarch64.rpm~heimdal-workstation-7.7.1-7.el8.ppc64le.rpm|heimdal-server-7.7.1-7.el8.ppc64le.rpmyheimdal-libs-7.7.1-7.el8.ppc64le.rpmwheimdal-devel-7.7.1-7.el8.ppc64le.rpm{heimdal-path-7.7.1-7.el8.ppc64le.rpmvheimdal-debugsource-7.7.1-7.el8.ppc64le.rpmuheimdal-debuginfo-7.7.1-7.el8.ppc64le.rpmheimdal-workstation-debuginfo-7.7.1-7.el8.ppc64le.rpm}heimdal-server-debuginfo-7.7.1-7.el8.ppc64le.rpmzheimdal-libs-debuginfo-7.7.1-7.el8.ppc64le.rpmxheimdal-devel-debuginfo-7.7.1-7.el8.ppc64le.rpm~heimdal-workstation-7.7.1-7.el8.s390x.rpm|heimdal-server-7.7.1-7.el8.s390x.rpmyheimdal-libs-7.7.1-7.el8.s390x.rpmwheimdal-devel-7.7.1-7.el8.s390x.rpm{heimdal-path-7.7.1-7.el8.s390x.rpmvheimdal-debugsource-7.7.1-7.el8.s390x.rpmuheimdal-debuginfo-7.7.1-7.el8.s390x.rpmheimdal-workstation-debuginfo-7.7.1-7.el8.s390x.rpm}heimdal-server-debuginfo-7.7.1-7.el8.s390x.rpmzheimdal-libs-debuginfo-7.7.1-7.el8.s390x.rpmxheimdal-devel-debuginfo-7.7.1-7.el8.s390x.rpm~heimdal-workstation-7.7.1-7.el8.x86_64.rpm|heimdal-server-7.7.1-7.el8.x86_64.rpmyheimdal-libs-7.7.1-7.el8.x86_64.rpmwheimdal-devel-7.7.1-7.el8.x86_64.rpm{heimdal-path-7.7.1-7.el8.x86_64.rpmvheimdal-debugsource-7.7.1-7.el8.x86_64.rpmuheimdal-debuginfo-7.7.1-7.el8.x86_64.rpmheimdal-workstation-debuginfo-7.7.1-7.el8.x86_64.rpm}heimdal-server-debuginfo-7.7.1-7.el8.x86_64.rpmzheimdal-libs-debuginfo-7.7.1-7.el8.x86_64.rpmxheimdal-devel-debuginfo-7.7.1-7.el8.x86_64.rpm-"heimdal-7.7.1-7.el8.src.rpm~heimdal-workstation-7.7.1-7.el8.aarch64.rpm|heimdal-server-7.7.1-7.el8.aarch64.rpmyheimdal-libs-7.7.1-7.el8.aarch64.rpmwheimdal-devel-7.7.1-7.el8.aarch64.rpm{heimdal-path-7.7.1-7.el8.aarch64.rpmvheimdal-debugsource-7.7.1-7.el8.aarch64.rpmuheimdal-debuginfo-7.7.1-7.el8.aarch64.rpmheimdal-workstation-debuginfo-7.7.1-7.el8.aarch64.rpm}heimdal-server-debuginfo-7.7.1-7.el8.aarch64.rpmzheimdal-libs-debuginfo-7.7.1-7.el8.aarch64.rpmxheimdal-devel-debuginfo-7.7.1-7.el8.aarch64.rpm~heimdal-workstation-7.7.1-7.el8.ppc64le.rpm|heimdal-server-7.7.1-7.el8.ppc64le.rpmyheimdal-libs-7.7.1-7.el8.ppc64le.rpmwheimdal-devel-7.7.1-7.el8.ppc64le.rpm{heimdal-path-7.7.1-7.el8.ppc64le.rpmvheimdal-debugsource-7.7.1-7.el8.ppc64le.rpmuheimdal-debuginfo-7.7.1-7.el8.ppc64le.rpmheimdal-workstation-debuginfo-7.7.1-7.el8.ppc64le.rpm}heimdal-server-debuginfo-7.7.1-7.el8.ppc64le.rpmzheimdal-libs-debuginfo-7.7.1-7.el8.ppc64le.rpmxheimdal-devel-debuginfo-7.7.1-7.el8.ppc64le.rpm~heimdal-workstation-7.7.1-7.el8.s390x.rpm|heimdal-server-7.7.1-7.el8.s390x.rpmyheimdal-libs-7.7.1-7.el8.s390x.rpmwheimdal-devel-7.7.1-7.el8.s390x.rpm{heimdal-path-7.7.1-7.el8.s390x.rpmvheimdal-debugsource-7.7.1-7.el8.s390x.rpmuheimdal-debuginfo-7.7.1-7.el8.s390x.rpmheimdal-workstation-debuginfo-7.7.1-7.el8.s390x.rpm}heimdal-server-debuginfo-7.7.1-7.el8.s390x.rpmzheimdal-libs-debuginfo-7.7.1-7.el8.s390x.rpmxheimdal-devel-debuginfo-7.7.1-7.el8.s390x.rpm~heimdal-workstation-7.7.1-7.el8.x86_64.rpm|heimdal-server-7.7.1-7.el8.x86_64.rpmyheimdal-libs-7.7.1-7.el8.x86_64.rpmwheimdal-devel-7.7.1-7.el8.x86_64.rpm{heimdal-path-7.7.1-7.el8.x86_64.rpmvheimdal-debugsource-7.7.1-7.el8.x86_64.rpmuheimdal-debuginfo-7.7.1-7.el8.x86_64.rpmheimdal-workstation-debuginfo-7.7.1-7.el8.x86_64.rpm}heimdal-server-debuginfo-7.7.1-7.el8.x86_64.rpmzheimdal-libs-debuginfo-7.7.1-7.el8.x86_64.rpmxheimdal-devel-debuginfo-7.7.1-7.el8.x86_64.rpmԡ\.^BBBBBBBBBBBBBBnewpackagedc3dd-7.2.646-13.el84 $;dc3dd-7.2.646-13.el8.src.rpm$;dc3dd-7.2.646-13.el8.aarch64.rpmn;dc3dd-debugsource-7.2.646-13.el8.aarch64.rpmm;dc3dd-debuginfo-7.2.646-13.el8.aarch64.rpm$;dc3dd-7.2.646-13.el8.ppc64le.rpmn;dc3dd-debugsource-7.2.646-13.el8.ppc64le.rpmm;dc3dd-debuginfo-7.2.646-13.el8.ppc64le.rpmm;dc3dd-debuginfo-7.2.646-13.el8.s390x.rpmn;dc3dd-debugsource-7.2.646-13.el8.s390x.rpm$;dc3dd-7.2.646-13.el8.s390x.rpm$;dc3dd-7.2.646-13.el8.x86_64.rpmn;dc3dd-debugsource-7.2.646-13.el8.x86_64.rpmm;dc3dd-debuginfo-7.2.646-13.el8.x86_64.rpm $;dc3dd-7.2.646-13.el8.src.rpm$;dc3dd-7.2.646-13.el8.aarch64.rpmn;dc3dd-debugsource-7.2.646-13.el8.aarch64.rpmm;dc3dd-debuginfo-7.2.646-13.el8.aarch64.rpm$;dc3dd-7.2.646-13.el8.ppc64le.rpmn;dc3dd-debugsource-7.2.646-13.el8.ppc64le.rpmm;dc3dd-debuginfo-7.2.646-13.el8.ppc64le.rpmm;dc3dd-debuginfo-7.2.646-13.el8.s390x.rpmn;dc3dd-debugsource-7.2.646-13.el8.s390x.rpm$;dc3dd-7.2.646-13.el8.s390x.rpm$;dc3dd-7.2.646-13.el8.x86_64.rpmn;dc3dd-debugsource-7.2.646-13.el8.x86_64.rpmm;dc3dd-debuginfo-7.2.646-13.el8.x86_64.rpm2=2oBbugfixgnome-shell-extension-argos-3-6.20200505git23718a8.el86J:^Cgnome-shell-extension-argos-3-6.20200505git23718a8.el8.src.rpm^Cgnome-shell-extension-argos-3-6.20200505git23718a8.el8.noarch.rpm^Cgnome-shell-extension-argos-3-6.20200505git23718a8.el8.src.rpm^Cgnome-shell-extension-argos-3-6.20200505git23718a8.el8.noarch.rpm;sBBBBBBnewpackagewyhash-final1-1.20210311gitwyhash_final.el8https://bugzilla.redhat.com/show_bug.cgi?id=19361381936138Review Request: wyhash - No hash function is perfect, but some are usefulpwyhash-final1-1.20210311gitwyhash_final.el8.src.rpmpwyhash-devel-final1-1.20210311gitwyhash_final.el8.aarch64.rpmJpwyhash-doc-final1-1.20210311gitwyhash_final.el8.noarch.rpmpwyhash-devel-final1-1.20210311gitwyhash_final.el8.ppc64le.rpmpwyhash-devel-final1-1.20210311gitwyhash_final.el8.s390x.rpmpwyhash-devel-final1-1.20210311gitwyhash_final.el8.x86_64.rpmpwyhash-final1-1.20210311gitwyhash_final.el8.src.rpmpwyhash-devel-final1-1.20210311gitwyhash_final.el8.aarch64.rpmJpwyhash-doc-final1-1.20210311gitwyhash_final.el8.noarch.rpmpwyhash-devel-final1-1.20210311gitwyhash_final.el8.ppc64le.rpmpwyhash-devel-final1-1.20210311gitwyhash_final.el8.s390x.rpmpwyhash-devel-final1-1.20210311gitwyhash_final.el8.x86_64.rpm_X?|Bnewpackageperl-HTTP-ProxyAutoConfig-0.3-25.el8https://bugzilla.redhat.com/show_bug.cgi?id=19249431924943Please build perl-HTTP-ProxyAutoConfig for EPEL 8Jbperl-HTTP-ProxyAutoConfig-0.3-25.el8.src.rpmJbperl-HTTP-ProxyAutoConfig-0.3-25.el8.noarch.rpmJbperl-HTTP-ProxyAutoConfig-0.3-25.el8.src.rpmJbperl-HTTP-ProxyAutoConfig-0.3-25.el8.noarch.rpmeF@Benhancementnagelfar-1.3.5-1.el8'unagelfar-1.3.5-1.el8.src.rpmunagelfar-1.3.5-1.el8.noarch.rpmunagelfar-1.3.5-1.el8.src.rpmunagelfar-1.3.5-1.el8.noarch.rpm& DBBBBunspecifiedfedmsg-1.1.7-1.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18156951815695please, provide epel8 update1fedmsg-1.1.7-1.el8.src.rpm1fedmsg-1.1.7-1.el8.noarch.rpm9fedmsg-base-1.1.7-1.el8.noarch.rpm:fedmsg-doc-1.1.7-1.el8.noarch.rpm-python3-fedmsg-1.1.7-1.el8.noarch.rpm1fedmsg-1.1.7-1.el8.src.rpm1fedmsg-1.1.7-1.el8.noarch.rpm9fedmsg-base-1.1.7-1.el8.noarch.rpm:fedmsg-doc-1.1.7-1.el8.noarch.rpm-python3-fedmsg-1.1.7-1.el8.noarch.rpmȝH=KBBbugfixpython-breathe-4.11.1-2.el8XApython-breathe-4.11.1-2.el8.src.rpmKpython3-breathe-4.11.1-2.el8.noarch.rpmpython-breathe-doc-4.11.1-2.el8.noarch.rpmpython-breathe-4.11.1-2.el8.src.rpmKpython3-breathe-4.11.1-2.el8.noarch.rpmpython-breathe-doc-4.11.1-2.el8.noarch.rpm] PBBBBBBBBBBBBBBnewpackagedaemonize-1.7.8-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18543991854399[EPEL8] Please build daemonize for EPEL8 #daemonize-1.7.8-1.el8.src.rpm#daemonize-1.7.8-1.el8.aarch64.rpmB#daemonize-debugsource-1.7.8-1.el8.aarch64.rpmA#daemonize-debuginfo-1.7.8-1.el8.aarch64.rpm#daemonize-1.7.8-1.el8.ppc64le.rpmB#daemonize-debugsource-1.7.8-1.el8.ppc64le.rpmA#daemonize-debuginfo-1.7.8-1.el8.ppc64le.rpm#daemonize-1.7.8-1.el8.s390x.rpmB#daemonize-debugsource-1.7.8-1.el8.s390x.rpmA#daemonize-debuginfo-1.7.8-1.el8.s390x.rpm#daemonize-1.7.8-1.el8.x86_64.rpmB#daemonize-debugsource-1.7.8-1.el8.x86_64.rpmA#daemonize-debuginfo-1.7.8-1.el8.x86_64.rpm #daemonize-1.7.8-1.el8.src.rpm#daemonize-1.7.8-1.el8.aarch64.rpmB#daemonize-debugsource-1.7.8-1.el8.aarch64.rpmA#daemonize-debuginfo-1.7.8-1.el8.aarch64.rpm#daemonize-1.7.8-1.el8.ppc64le.rpmB#daemonize-debugsource-1.7.8-1.el8.ppc64le.rpmA#daemonize-debuginfo-1.7.8-1.el8.ppc64le.rpm#daemonize-1.7.8-1.el8.s390x.rpmB#daemonize-debugsource-1.7.8-1.el8.s390x.rpmA#daemonize-debuginfo-1.7.8-1.el8.s390x.rpm#daemonize-1.7.8-1.el8.x86_64.rpmB#daemonize-debugsource-1.7.8-1.el8.x86_64.rpmA#daemonize-debuginfo-1.7.8-1.el8.x86_64.rpmFW8aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixvotca-csg-1.6.4-1.el8 votca-tools-1.6.4-1.el8 votca-xtp-1.6.4-1.el88https://bugzilla.redhat.com/show_bug.cgi?id=19155431915543votca-tools-1.6.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19155451915545votca-csg-1.6.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19155461915546votca-xtp-1.6.4 is availableGvotca-csg-1.6.4-1.el8.src.rpm{votca-csg-debugsource-1.6.4-1.el8.aarch64.rpm}votca-csg-libs-1.6.4-1.el8.aarch64.rpm|votca-csg-devel-1.6.4-1.el8.aarch64.rpm,votca-csg-common-1.6.4-1.el8.noarch.rpm+votca-csg-bash-1.6.4-1.el8.noarch.rpmzvotca-csg-debuginfo-1.6.4-1.el8.aarch64.rpm-votca-csg-doc-1.6.4-1.el8.noarch.rpm~votca-csg-libs-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-csg-1.6.4-1.el8.aarch64.rpmvotca-csg-1.6.4-1.el8.ppc64le.rpm}votca-csg-libs-1.6.4-1.el8.ppc64le.rpm|votca-csg-devel-1.6.4-1.el8.ppc64le.rpm{votca-csg-debugsource-1.6.4-1.el8.ppc64le.rpmzvotca-csg-debuginfo-1.6.4-1.el8.ppc64le.rpm~votca-csg-libs-debuginfo-1.6.4-1.el8.ppc64le.rpm~votca-csg-libs-debuginfo-1.6.4-1.el8.s390x.rpmzvotca-csg-debuginfo-1.6.4-1.el8.s390x.rpmvotca-csg-1.6.4-1.el8.s390x.rpm}votca-csg-libs-1.6.4-1.el8.s390x.rpm|votca-csg-devel-1.6.4-1.el8.s390x.rpm{votca-csg-debugsource-1.6.4-1.el8.s390x.rpmvotca-csg-1.6.4-1.el8.x86_64.rpm}votca-csg-libs-1.6.4-1.el8.x86_64.rpm|votca-csg-devel-1.6.4-1.el8.x86_64.rpm{votca-csg-debugsource-1.6.4-1.el8.x86_64.rpmzvotca-csg-debuginfo-1.6.4-1.el8.x86_64.rpm~votca-csg-libs-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-tools-1.6.4-1.el8.src.rpmvotca-tools-devel-1.6.4-1.el8.aarch64.rpmvotca-tools-debugsource-1.6.4-1.el8.aarch64.rpmvotca-tools-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-tools-1.6.4-1.el8.aarch64.rpmvotca-tools-1.6.4-1.el8.ppc64le.rpmvotca-tools-devel-1.6.4-1.el8.ppc64le.rpmvotca-tools-debugsource-1.6.4-1.el8.ppc64le.rpmvotca-tools-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-tools-debugsource-1.6.4-1.el8.s390x.rpmvotca-tools-1.6.4-1.el8.s390x.rpmvotca-tools-debuginfo-1.6.4-1.el8.s390x.rpmvotca-tools-devel-1.6.4-1.el8.s390x.rpmvotca-tools-1.6.4-1.el8.x86_64.rpmvotca-tools-devel-1.6.4-1.el8.x86_64.rpmvotca-tools-debugsource-1.6.4-1.el8.x86_64.rpmvotca-tools-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-xtp-1.6.4-1.el8.src.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-xtp-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-xtp-1.6.4-1.el8.aarch64.rpmvotca-xtp-devel-1.6.4-1.el8.aarch64.rpmvotca-xtp-libs-1.6.4-1.el8.aarch64.rpm.votca-xtp-common-1.6.4-1.el8.noarch.rpmvotca-xtp-debugsource-1.6.4-1.el8.aarch64.rpmvotca-xtp-1.6.4-1.el8.ppc64le.rpmvotca-xtp-libs-1.6.4-1.el8.ppc64le.rpmvotca-xtp-devel-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debugsource-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debugsource-1.6.4-1.el8.s390x.rpmvotca-xtp-devel-1.6.4-1.el8.s390x.rpmvotca-xtp-debuginfo-1.6.4-1.el8.s390x.rpmvotca-xtp-1.6.4-1.el8.s390x.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.s390x.rpmvotca-xtp-libs-1.6.4-1.el8.s390x.rpmvotca-xtp-1.6.4-1.el8.x86_64.rpmvotca-xtp-libs-1.6.4-1.el8.x86_64.rpmvotca-xtp-devel-1.6.4-1.el8.x86_64.rpmvotca-xtp-debugsource-1.6.4-1.el8.x86_64.rpmvotca-xtp-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.x86_64.rpmGvotca-csg-1.6.4-1.el8.src.rpm{votca-csg-debugsource-1.6.4-1.el8.aarch64.rpm}votca-csg-libs-1.6.4-1.el8.aarch64.rpm|votca-csg-devel-1.6.4-1.el8.aarch64.rpm,votca-csg-common-1.6.4-1.el8.noarch.rpm+votca-csg-bash-1.6.4-1.el8.noarch.rpmzvotca-csg-debuginfo-1.6.4-1.el8.aarch64.rpm-votca-csg-doc-1.6.4-1.el8.noarch.rpm~votca-csg-libs-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-csg-1.6.4-1.el8.aarch64.rpmvotca-csg-1.6.4-1.el8.ppc64le.rpm}votca-csg-libs-1.6.4-1.el8.ppc64le.rpm|votca-csg-devel-1.6.4-1.el8.ppc64le.rpm{votca-csg-debugsource-1.6.4-1.el8.ppc64le.rpmzvotca-csg-debuginfo-1.6.4-1.el8.ppc64le.rpm~votca-csg-libs-debuginfo-1.6.4-1.el8.ppc64le.rpm~votca-csg-libs-debuginfo-1.6.4-1.el8.s390x.rpmzvotca-csg-debuginfo-1.6.4-1.el8.s390x.rpmvotca-csg-1.6.4-1.el8.s390x.rpm}votca-csg-libs-1.6.4-1.el8.s390x.rpm|votca-csg-devel-1.6.4-1.el8.s390x.rpm{votca-csg-debugsource-1.6.4-1.el8.s390x.rpmvotca-csg-1.6.4-1.el8.x86_64.rpm}votca-csg-libs-1.6.4-1.el8.x86_64.rpm|votca-csg-devel-1.6.4-1.el8.x86_64.rpm{votca-csg-debugsource-1.6.4-1.el8.x86_64.rpmzvotca-csg-debuginfo-1.6.4-1.el8.x86_64.rpm~votca-csg-libs-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-tools-1.6.4-1.el8.src.rpmvotca-tools-devel-1.6.4-1.el8.aarch64.rpmvotca-tools-debugsource-1.6.4-1.el8.aarch64.rpmvotca-tools-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-tools-1.6.4-1.el8.aarch64.rpmvotca-tools-1.6.4-1.el8.ppc64le.rpmvotca-tools-devel-1.6.4-1.el8.ppc64le.rpmvotca-tools-debugsource-1.6.4-1.el8.ppc64le.rpmvotca-tools-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-tools-debugsource-1.6.4-1.el8.s390x.rpmvotca-tools-1.6.4-1.el8.s390x.rpmvotca-tools-debuginfo-1.6.4-1.el8.s390x.rpmvotca-tools-devel-1.6.4-1.el8.s390x.rpmvotca-tools-1.6.4-1.el8.x86_64.rpmvotca-tools-devel-1.6.4-1.el8.x86_64.rpmvotca-tools-debugsource-1.6.4-1.el8.x86_64.rpmvotca-tools-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-xtp-1.6.4-1.el8.src.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-xtp-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-xtp-1.6.4-1.el8.aarch64.rpmvotca-xtp-devel-1.6.4-1.el8.aarch64.rpmvotca-xtp-libs-1.6.4-1.el8.aarch64.rpm.votca-xtp-common-1.6.4-1.el8.noarch.rpmvotca-xtp-debugsource-1.6.4-1.el8.aarch64.rpmvotca-xtp-1.6.4-1.el8.ppc64le.rpmvotca-xtp-libs-1.6.4-1.el8.ppc64le.rpmvotca-xtp-devel-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debugsource-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debugsource-1.6.4-1.el8.s390x.rpmvotca-xtp-devel-1.6.4-1.el8.s390x.rpmvotca-xtp-debuginfo-1.6.4-1.el8.s390x.rpmvotca-xtp-1.6.4-1.el8.s390x.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.s390x.rpmvotca-xtp-libs-1.6.4-1.el8.s390x.rpmvotca-xtp-1.6.4-1.el8.x86_64.rpmvotca-xtp-libs-1.6.4-1.el8.x86_64.rpmvotca-xtp-devel-1.6.4-1.el8.x86_64.rpmvotca-xtp-debugsource-1.6.4-1.el8.x86_64.rpmvotca-xtp-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.x86_64.rpmȽSShttps://bugzilla.redhat.com/show_bug.cgi?id=17569941756994Please build leveldb for EPEL-8l leveldb-1.22-1.el8.src.rpm leveldb-devel-1.22-1.el8.aarch64.rpml leveldb-1.22-1.el8.aarch64.rpm~ leveldb-debuginfo-1.22-1.el8.aarch64.rpm leveldb-debugsource-1.22-1.el8.aarch64.rpm leveldb-devel-1.22-1.el8.ppc64le.rpm~ leveldb-debuginfo-1.22-1.el8.ppc64le.rpm leveldb-debugsource-1.22-1.el8.ppc64le.rpml leveldb-1.22-1.el8.ppc64le.rpml leveldb-1.22-1.el8.s390x.rpm leveldb-devel-1.22-1.el8.s390x.rpm leveldb-debugsource-1.22-1.el8.s390x.rpm~ leveldb-debuginfo-1.22-1.el8.s390x.rpml leveldb-1.22-1.el8.x86_64.rpm leveldb-devel-1.22-1.el8.x86_64.rpm leveldb-debugsource-1.22-1.el8.x86_64.rpm~ leveldb-debuginfo-1.22-1.el8.x86_64.rpml leveldb-1.22-1.el8.src.rpm leveldb-devel-1.22-1.el8.aarch64.rpml leveldb-1.22-1.el8.aarch64.rpm~ leveldb-debuginfo-1.22-1.el8.aarch64.rpm leveldb-debugsource-1.22-1.el8.aarch64.rpm leveldb-devel-1.22-1.el8.ppc64le.rpm~ leveldb-debuginfo-1.22-1.el8.ppc64le.rpm leveldb-debugsource-1.22-1.el8.ppc64le.rpml leveldb-1.22-1.el8.ppc64le.rpml leveldb-1.22-1.el8.s390x.rpm leveldb-devel-1.22-1.el8.s390x.rpm leveldb-debugsource-1.22-1.el8.s390x.rpm~ leveldb-debuginfo-1.22-1.el8.s390x.rpml leveldb-1.22-1.el8.x86_64.rpm leveldb-devel-1.22-1.el8.x86_64.rpm leveldb-debugsource-1.22-1.el8.x86_64.rpm~ leveldb-debuginfo-1.22-1.el8.x86_64.rpm8}Bbugfixpython-gmqtt-0.6.3-1.el8P(Snpython-gmqtt-0.6.3-1.el8.src.rpmVnpython3-gmqtt-0.6.3-1.el8.noarch.rpmSnpython-gmqtt-0.6.3-1.el8.src.rpmVnpython3-gmqtt-0.6.3-1.el8.noarch.rpmABBBBBBBBBBBBBBBBBBBunspecifiedtaglib-extras-1.0.1-21.el8x-taglib-extras-1.0.1-21.el8.src.rpmr-taglib-extras-debuginfo-1.0.1-21.el8.aarch64.rpmt-taglib-extras-devel-1.0.1-21.el8.aarch64.rpms-taglib-extras-debugsource-1.0.1-21.el8.aarch64.rpm-taglib-extras-1.0.1-21.el8.aarch64.rpms-taglib-extras-debugsource-1.0.1-21.el8.ppc64le.rpm-taglib-extras-1.0.1-21.el8.ppc64le.rpmr-taglib-extras-debuginfo-1.0.1-21.el8.ppc64le.rpmt-taglib-extras-devel-1.0.1-21.el8.ppc64le.rpm-taglib-extras-1.0.1-21.el8.s390x.rpmt-taglib-extras-devel-1.0.1-21.el8.s390x.rpms-taglib-extras-debugsource-1.0.1-21.el8.s390x.rpmr-taglib-extras-debuginfo-1.0.1-21.el8.s390x.rpmr-taglib-extras-debuginfo-1.0.1-21.el8.x86_64.rpms-taglib-extras-debugsource-1.0.1-21.el8.x86_64.rpm-taglib-extras-1.0.1-21.el8.x86_64.rpmt-taglib-extras-devel-1.0.1-21.el8.x86_64.rpm-taglib-extras-1.0.1-21.el8.src.rpmr-taglib-extras-debuginfo-1.0.1-21.el8.aarch64.rpmt-taglib-extras-devel-1.0.1-21.el8.aarch64.rpms-taglib-extras-debugsource-1.0.1-21.el8.aarch64.rpm-taglib-extras-1.0.1-21.el8.aarch64.rpms-taglib-extras-debugsource-1.0.1-21.el8.ppc64le.rpm-taglib-extras-1.0.1-21.el8.ppc64le.rpmr-taglib-extras-debuginfo-1.0.1-21.el8.ppc64le.rpmt-taglib-extras-devel-1.0.1-21.el8.ppc64le.rpm-taglib-extras-1.0.1-21.el8.s390x.rpmt-taglib-extras-devel-1.0.1-21.el8.s390x.rpms-taglib-extras-debugsource-1.0.1-21.el8.s390x.rpmr-taglib-extras-debuginfo-1.0.1-21.el8.s390x.rpmr-taglib-extras-debuginfo-1.0.1-21.el8.x86_64.rpms-taglib-extras-debugsource-1.0.1-21.el8.x86_64.rpm-taglib-extras-1.0.1-21.el8.x86_64.rpmt-taglib-extras-devel-1.0.1-21.el8.x86_64.rpm2>'WBBBBBBBBBBBBBBunspecifiedfreecolor-0.9.3-10.el8  $sfreecolor-0.9.3-10.el8.src.rpm$sfreecolor-0.9.3-10.el8.aarch64.rpmNsfreecolor-debugsource-0.9.3-10.el8.aarch64.rpmMsfreecolor-debuginfo-0.9.3-10.el8.aarch64.rpm$sfreecolor-0.9.3-10.el8.ppc64le.rpmNsfreecolor-debugsource-0.9.3-10.el8.ppc64le.rpmMsfreecolor-debuginfo-0.9.3-10.el8.ppc64le.rpm$sfreecolor-0.9.3-10.el8.s390x.rpmMsfreecolor-debuginfo-0.9.3-10.el8.s390x.rpmNsfreecolor-debugsource-0.9.3-10.el8.s390x.rpmNsfreecolor-debugsource-0.9.3-10.el8.x86_64.rpmMsfreecolor-debuginfo-0.9.3-10.el8.x86_64.rpm$sfreecolor-0.9.3-10.el8.x86_64.rpm $sfreecolor-0.9.3-10.el8.src.rpm$sfreecolor-0.9.3-10.el8.aarch64.rpmNsfreecolor-debugsource-0.9.3-10.el8.aarch64.rpmMsfreecolor-debuginfo-0.9.3-10.el8.aarch64.rpm$sfreecolor-0.9.3-10.el8.ppc64le.rpmNsfreecolor-debugsource-0.9.3-10.el8.ppc64le.rpmMsfreecolor-debuginfo-0.9.3-10.el8.ppc64le.rpm$sfreecolor-0.9.3-10.el8.s390x.rpmMsfreecolor-debuginfo-0.9.3-10.el8.s390x.rpmNsfreecolor-debugsource-0.9.3-10.el8.s390x.rpmNsfreecolor-debugsource-0.9.3-10.el8.x86_64.rpmMsfreecolor-debuginfo-0.9.3-10.el8.x86_64.rpm$sfreecolor-0.9.3-10.el8.x86_64.rpmЋ*T6hBBBBBBBBBBBBnewpackageesmi_ib_library-1.5.0^20220622gitf4ce871-3.el8'*https://bugzilla.redhat.com/show_bug.cgi?id=21744872174487Review Request: esmi_ib_library - E-SMI: EPYC™ System management Interface In-band Library%5esmi_ib_library-1.5.0^20220622gitf4ce871-3.el8.src.rpm%5esmi_ib_library-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm5esmi_ib_library-devel-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpmq5esmi_ib_library-doc-1.5.0^20220622gitf4ce871-3.el8.noarch.rpm~5e_smi_tool-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm5esmi_ib_library-debugsource-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm5esmi_ib_library-debuginfo-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm5e_smi_tool-debuginfo-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm%5esmi_ib_library-1.5.0^20220622gitf4ce871-3.el8.src.rpm%5esmi_ib_library-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm5esmi_ib_library-devel-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpmq5esmi_ib_library-doc-1.5.0^20220622gitf4ce871-3.el8.noarch.rpm~5e_smi_tool-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm5esmi_ib_library-debugsource-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm5esmi_ib_library-debuginfo-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm5e_smi_tool-debuginfo-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpmȝHb:wBbugfixspamassassin-iXhash2-2.05-27.el8NQ)https://bugzilla.redhat.com/show_bug.cgi?id=23457512345751Use of nixspam which got shutdown 2025-01-16 (Fedora all + epel all)https://bugzilla.redhat.com/show_bug.cgi?id=23463682346368dnsbl.manitu.net is out of serviceUPspamassassin-iXhash2-2.05-27.el8.src.rpmUPspamassassin-iXhash2-2.05-27.el8.noarch.rpmUPspamassassin-iXhash2-2.05-27.el8.src.rpmUPspamassassin-iXhash2-2.05-27.el8.noarch.rpmKj {BBBBBBBBBBBBBBenhancementpack-0.30.0~pre2-1.el8z -.pack-0.30.0~pre2-1.el8.src.rpm-.pack-0.30.0~pre2-1.el8.aarch64.rpm3.pack-debugsource-0.30.0~pre2-1.el8.aarch64.rpm2.pack-debuginfo-0.30.0~pre2-1.el8.aarch64.rpm-.pack-0.30.0~pre2-1.el8.ppc64le.rpm3.pack-debugsource-0.30.0~pre2-1.el8.ppc64le.rpm2.pack-debuginfo-0.30.0~pre2-1.el8.ppc64le.rpm-.pack-0.30.0~pre2-1.el8.s390x.rpm3.pack-debugsource-0.30.0~pre2-1.el8.s390x.rpm2.pack-debuginfo-0.30.0~pre2-1.el8.s390x.rpm-.pack-0.30.0~pre2-1.el8.x86_64.rpm3.pack-debugsource-0.30.0~pre2-1.el8.x86_64.rpm2.pack-debuginfo-0.30.0~pre2-1.el8.x86_64.rpm -.pack-0.30.0~pre2-1.el8.src.rpm-.pack-0.30.0~pre2-1.el8.aarch64.rpm3.pack-debugsource-0.30.0~pre2-1.el8.aarch64.rpm2.pack-debuginfo-0.30.0~pre2-1.el8.aarch64.rpm-.pack-0.30.0~pre2-1.el8.ppc64le.rpm3.pack-debugsource-0.30.0~pre2-1.el8.ppc64le.rpm2.pack-debuginfo-0.30.0~pre2-1.el8.ppc64le.rpm-.pack-0.30.0~pre2-1.el8.s390x.rpm3.pack-debugsource-0.30.0~pre2-1.el8.s390x.rpm2.pack-debuginfo-0.30.0~pre2-1.el8.s390x.rpm-.pack-0.30.0~pre2-1.el8.x86_64.rpm3.pack-debugsource-0.30.0~pre2-1.el8.x86_64.rpm2.pack-debuginfo-0.30.0~pre2-1.el8.x86_64.rpmnJLBBBBBBBBBBBBBBsecurityosslsigncode-2.5-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=22036632203663osslsigncode: arbitrary command execution via malicious file [epel-all] * osslsigncode-2.5-3.el8.src.rpm* osslsigncode-2.5-3.el8.aarch64.rpm+ osslsigncode-debugsource-2.5-3.el8.aarch64.rpm* osslsigncode-debuginfo-2.5-3.el8.aarch64.rpm* osslsigncode-2.5-3.el8.ppc64le.rpm+ osslsigncode-debugsource-2.5-3.el8.ppc64le.rpm* osslsigncode-debuginfo-2.5-3.el8.ppc64le.rpm* osslsigncode-2.5-3.el8.s390x.rpm+ osslsigncode-debugsource-2.5-3.el8.s390x.rpm* osslsigncode-debuginfo-2.5-3.el8.s390x.rpm* osslsigncode-2.5-3.el8.x86_64.rpm+ osslsigncode-debugsource-2.5-3.el8.x86_64.rpm* osslsigncode-debuginfo-2.5-3.el8.x86_64.rpm * osslsigncode-2.5-3.el8.src.rpm* osslsigncode-2.5-3.el8.aarch64.rpm+ osslsigncode-debugsource-2.5-3.el8.aarch64.rpm* osslsigncode-debuginfo-2.5-3.el8.aarch64.rpm* osslsigncode-2.5-3.el8.ppc64le.rpm+ osslsigncode-debugsource-2.5-3.el8.ppc64le.rpm* osslsigncode-debuginfo-2.5-3.el8.ppc64le.rpm* osslsigncode-2.5-3.el8.s390x.rpm+ osslsigncode-debugsource-2.5-3.el8.s390x.rpm* osslsigncode-debuginfo-2.5-3.el8.s390x.rpm* osslsigncode-2.5-3.el8.x86_64.rpm+ osslsigncode-debugsource-2.5-3.el8.x86_64.rpm* osslsigncode-debuginfo-2.5-3.el8.x86_64.rpmqo7]BBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-control-center-1.26.1-1.el8.]%mate-control-center-1.26.1-1.el8.src.rpm]%mate-control-center-1.26.1-1.el8.aarch64.rpmV%mate-control-center-filesystem-1.26.1-1.el8.aarch64.rpmU%mate-control-center-devel-1.26.1-1.el8.aarch64.rpmT%mate-control-center-debugsource-1.26.1-1.el8.aarch64.rpmS%mate-control-center-debuginfo-1.26.1-1.el8.aarch64.rpm]%mate-control-center-1.26.1-1.el8.ppc64le.rpmV%mate-control-center-filesystem-1.26.1-1.el8.ppc64le.rpmU%mate-control-center-devel-1.26.1-1.el8.ppc64le.rpmT%mate-control-center-debugsource-1.26.1-1.el8.ppc64le.rpmS%mate-control-center-debuginfo-1.26.1-1.el8.ppc64le.rpm]%mate-control-center-1.26.1-1.el8.s390x.rpmV%mate-control-center-filesystem-1.26.1-1.el8.s390x.rpmU%mate-control-center-devel-1.26.1-1.el8.s390x.rpmT%mate-control-center-debugsource-1.26.1-1.el8.s390x.rpmS%mate-control-center-debuginfo-1.26.1-1.el8.s390x.rpm]%mate-control-center-1.26.1-1.el8.x86_64.rpmV%mate-control-center-filesystem-1.26.1-1.el8.x86_64.rpmU%mate-control-center-devel-1.26.1-1.el8.x86_64.rpmT%mate-control-center-debugsource-1.26.1-1.el8.x86_64.rpmS%mate-control-center-debuginfo-1.26.1-1.el8.x86_64.rpm]%mate-control-center-1.26.1-1.el8.src.rpm]%mate-control-center-1.26.1-1.el8.aarch64.rpmV%mate-control-center-filesystem-1.26.1-1.el8.aarch64.rpmU%mate-control-center-devel-1.26.1-1.el8.aarch64.rpmT%mate-control-center-debugsource-1.26.1-1.el8.aarch64.rpmS%mate-control-center-debuginfo-1.26.1-1.el8.aarch64.rpm]%mate-control-center-1.26.1-1.el8.ppc64le.rpmV%mate-control-center-filesystem-1.26.1-1.el8.ppc64le.rpmU%mate-control-center-devel-1.26.1-1.el8.ppc64le.rpmT%mate-control-center-debugsource-1.26.1-1.el8.ppc64le.rpmS%mate-control-center-debuginfo-1.26.1-1.el8.ppc64le.rpm]%mate-control-center-1.26.1-1.el8.s390x.rpmV%mate-control-center-filesystem-1.26.1-1.el8.s390x.rpmU%mate-control-center-devel-1.26.1-1.el8.s390x.rpmT%mate-control-center-debugsource-1.26.1-1.el8.s390x.rpmS%mate-control-center-debuginfo-1.26.1-1.el8.s390x.rpm]%mate-control-center-1.26.1-1.el8.x86_64.rpmV%mate-control-center-filesystem-1.26.1-1.el8.x86_64.rpmU%mate-control-center-devel-1.26.1-1.el8.x86_64.rpmT%mate-control-center-debugsource-1.26.1-1.el8.x86_64.rpmS%mate-control-center-debuginfo-1.26.1-1.el8.x86_64.rpm}xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibmediainfo-23.03-2.el8 libzen-0.4.41-1.el8 mediainfo-23.03-2.el8A)@flibmediainfo-23.03-2.el8.src.rpmflibmediainfo-23.03-2.el8.aarch64.rpmlibmediainfo-devel-23.03-2.el8.aarch64.rpmlibmediainfo-debugsource-23.03-2.el8.aarch64.rpmlibmediainfo-debuginfo-23.03-2.el8.aarch64.rpmflibmediainfo-23.03-2.el8.ppc64le.rpmlibmediainfo-devel-23.03-2.el8.ppc64le.rpmlibmediainfo-debugsource-23.03-2.el8.ppc64le.rpmlibmediainfo-debuginfo-23.03-2.el8.ppc64le.rpmflibmediainfo-23.03-2.el8.s390x.rpmlibmediainfo-devel-23.03-2.el8.s390x.rpmlibmediainfo-debugsource-23.03-2.el8.s390x.rpmlibmediainfo-debuginfo-23.03-2.el8.s390x.rpmflibmediainfo-23.03-2.el8.x86_64.rpmlibmediainfo-devel-23.03-2.el8.x86_64.rpmlibmediainfo-debugsource-23.03-2.el8.x86_64.rpmlibmediainfo-debuginfo-23.03-2.el8.x86_64.rpm'Tlibzen-0.4.41-1.el8.src.rpm'Tlibzen-0.4.41-1.el8.aarch64.rpmTlibzen-doc-0.4.41-1.el8.noarch.rpm^Tlibzen-devel-0.4.41-1.el8.aarch64.rpm]Tlibzen-debugsource-0.4.41-1.el8.aarch64.rpm\Tlibzen-debuginfo-0.4.41-1.el8.aarch64.rpm'Tlibzen-0.4.41-1.el8.ppc64le.rpm^Tlibzen-devel-0.4.41-1.el8.ppc64le.rpm]Tlibzen-debugsource-0.4.41-1.el8.ppc64le.rpm\Tlibzen-debuginfo-0.4.41-1.el8.ppc64le.rpm'Tlibzen-0.4.41-1.el8.s390x.rpm^Tlibzen-devel-0.4.41-1.el8.s390x.rpm]Tlibzen-debugsource-0.4.41-1.el8.s390x.rpm\Tlibzen-debuginfo-0.4.41-1.el8.s390x.rpm'Tlibzen-0.4.41-1.el8.x86_64.rpm^Tlibzen-devel-0.4.41-1.el8.x86_64.rpm]Tlibzen-debugsource-0.4.41-1.el8.x86_64.rpm\Tlibzen-debuginfo-0.4.41-1.el8.x86_64.rpmhmediainfo-23.03-2.el8.src.rpmhmediainfo-23.03-2.el8.aarch64.rpmmediainfo-gui-23.03-2.el8.aarch64.rpm mediainfo-qt-23.03-2.el8.aarch64.rpmmediainfo-debugsource-23.03-2.el8.aarch64.rpmmediainfo-debuginfo-23.03-2.el8.aarch64.rpm mediainfo-gui-debuginfo-23.03-2.el8.aarch64.rpm mediainfo-qt-debuginfo-23.03-2.el8.aarch64.rpmhmediainfo-23.03-2.el8.ppc64le.rpmmediainfo-gui-23.03-2.el8.ppc64le.rpm mediainfo-qt-23.03-2.el8.ppc64le.rpmmediainfo-debugsource-23.03-2.el8.ppc64le.rpmmediainfo-debuginfo-23.03-2.el8.ppc64le.rpm mediainfo-gui-debuginfo-23.03-2.el8.ppc64le.rpm mediainfo-qt-debuginfo-23.03-2.el8.ppc64le.rpmhmediainfo-23.03-2.el8.s390x.rpmmediainfo-gui-23.03-2.el8.s390x.rpm mediainfo-qt-23.03-2.el8.s390x.rpmmediainfo-debugsource-23.03-2.el8.s390x.rpmmediainfo-debuginfo-23.03-2.el8.s390x.rpm mediainfo-gui-debuginfo-23.03-2.el8.s390x.rpm mediainfo-qt-debuginfo-23.03-2.el8.s390x.rpmhmediainfo-23.03-2.el8.x86_64.rpmmediainfo-gui-23.03-2.el8.x86_64.rpm mediainfo-qt-23.03-2.el8.x86_64.rpmmediainfo-debugsource-23.03-2.el8.x86_64.rpmmediainfo-debuginfo-23.03-2.el8.x86_64.rpm mediainfo-gui-debuginfo-23.03-2.el8.x86_64.rpm mediainfo-qt-debuginfo-23.03-2.el8.x86_64.rpm@flibmediainfo-23.03-2.el8.src.rpmflibmediainfo-23.03-2.el8.aarch64.rpmlibmediainfo-devel-23.03-2.el8.aarch64.rpmlibmediainfo-debugsource-23.03-2.el8.aarch64.rpmlibmediainfo-debuginfo-23.03-2.el8.aarch64.rpmflibmediainfo-23.03-2.el8.ppc64le.rpmlibmediainfo-devel-23.03-2.el8.ppc64le.rpmlibmediainfo-debugsource-23.03-2.el8.ppc64le.rpmlibmediainfo-debuginfo-23.03-2.el8.ppc64le.rpmflibmediainfo-23.03-2.el8.s390x.rpmlibmediainfo-devel-23.03-2.el8.s390x.rpmlibmediainfo-debugsource-23.03-2.el8.s390x.rpmlibmediainfo-debuginfo-23.03-2.el8.s390x.rpmflibmediainfo-23.03-2.el8.x86_64.rpmlibmediainfo-devel-23.03-2.el8.x86_64.rpmlibmediainfo-debugsource-23.03-2.el8.x86_64.rpmlibmediainfo-debuginfo-23.03-2.el8.x86_64.rpm'Tlibzen-0.4.41-1.el8.src.rpm'Tlibzen-0.4.41-1.el8.aarch64.rpmTlibzen-doc-0.4.41-1.el8.noarch.rpm^Tlibzen-devel-0.4.41-1.el8.aarch64.rpm]Tlibzen-debugsource-0.4.41-1.el8.aarch64.rpm\Tlibzen-debuginfo-0.4.41-1.el8.aarch64.rpm'Tlibzen-0.4.41-1.el8.ppc64le.rpm^Tlibzen-devel-0.4.41-1.el8.ppc64le.rpm]Tlibzen-debugsource-0.4.41-1.el8.ppc64le.rpm\Tlibzen-debuginfo-0.4.41-1.el8.ppc64le.rpm'Tlibzen-0.4.41-1.el8.s390x.rpm^Tlibzen-devel-0.4.41-1.el8.s390x.rpm]Tlibzen-debugsource-0.4.41-1.el8.s390x.rpm\Tlibzen-debuginfo-0.4.41-1.el8.s390x.rpm'Tlibzen-0.4.41-1.el8.x86_64.rpm^Tlibzen-devel-0.4.41-1.el8.x86_64.rpm]Tlibzen-debugsource-0.4.41-1.el8.x86_64.rpm\Tlibzen-debuginfo-0.4.41-1.el8.x86_64.rpmhmediainfo-23.03-2.el8.src.rpmhmediainfo-23.03-2.el8.aarch64.rpmmediainfo-gui-23.03-2.el8.aarch64.rpm mediainfo-qt-23.03-2.el8.aarch64.rpmmediainfo-debugsource-23.03-2.el8.aarch64.rpmmediainfo-debuginfo-23.03-2.el8.aarch64.rpm mediainfo-gui-debuginfo-23.03-2.el8.aarch64.rpm mediainfo-qt-debuginfo-23.03-2.el8.aarch64.rpmhmediainfo-23.03-2.el8.ppc64le.rpmmediainfo-gui-23.03-2.el8.ppc64le.rpm mediainfo-qt-23.03-2.el8.ppc64le.rpmmediainfo-debugsource-23.03-2.el8.ppc64le.rpmmediainfo-debuginfo-23.03-2.el8.ppc64le.rpm mediainfo-gui-debuginfo-23.03-2.el8.ppc64le.rpm mediainfo-qt-debuginfo-23.03-2.el8.ppc64le.rpmhmediainfo-23.03-2.el8.s390x.rpmmediainfo-gui-23.03-2.el8.s390x.rpm mediainfo-qt-23.03-2.el8.s390x.rpmmediainfo-debugsource-23.03-2.el8.s390x.rpmmediainfo-debuginfo-23.03-2.el8.s390x.rpm mediainfo-gui-debuginfo-23.03-2.el8.s390x.rpm mediainfo-qt-debuginfo-23.03-2.el8.s390x.rpmhmediainfo-23.03-2.el8.x86_64.rpmmediainfo-gui-23.03-2.el8.x86_64.rpm mediainfo-qt-23.03-2.el8.x86_64.rpmmediainfo-debugsource-23.03-2.el8.x86_64.rpmmediainfo-debuginfo-23.03-2.el8.x86_64.rpm mediainfo-gui-debuginfo-23.03-2.el8.x86_64.rpm mediainfo-qt-debuginfo-23.03-2.el8.x86_64.rpmǖ`$ HBBnewpackagerubygem-net-ldap-0.17.0-1.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=18143841814384Requesting that rubygem-net-ldap be ported to EL8 EPEL#Crubygem-net-ldap-0.17.0-1.el8.src.rpm#Crubygem-net-ldap-0.17.0-1.el8.noarch.rpmuCrubygem-net-ldap-doc-0.17.0-1.el8.noarch.rpm#Crubygem-net-ldap-0.17.0-1.el8.src.rpm#Crubygem-net-ldap-0.17.0-1.el8.noarch.rpmuCrubygem-net-ldap-doc-0.17.0-1.el8.noarch.rpm_`'MBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibslz-1.2.0-2.el8(https://bugzilla.redhat.com/show_bug.cgi?id=17855081785508Please build libslz for EPEL-8libslz-1.2.0-2.el8.src.rpmJlibslz-devel-1.2.0-2.el8.aarch64.rpmlibslz-1.2.0-2.el8.aarch64.rpmHlibslz-debuginfo-1.2.0-2.el8.aarch64.rpmKlibslz-devel-debuginfo-1.2.0-2.el8.aarch64.rpmIlibslz-debugsource-1.2.0-2.el8.aarch64.rpmKlibslz-devel-debuginfo-1.2.0-2.el8.ppc64le.rpmlibslz-1.2.0-2.el8.ppc64le.rpmIlibslz-debugsource-1.2.0-2.el8.ppc64le.rpmHlibslz-debuginfo-1.2.0-2.el8.ppc64le.rpmJlibslz-devel-1.2.0-2.el8.ppc64le.rpmKlibslz-devel-debuginfo-1.2.0-2.el8.s390x.rpmJlibslz-devel-1.2.0-2.el8.s390x.rpmIlibslz-debugsource-1.2.0-2.el8.s390x.rpmlibslz-1.2.0-2.el8.s390x.rpmHlibslz-debuginfo-1.2.0-2.el8.s390x.rpmlibslz-1.2.0-2.el8.x86_64.rpmJlibslz-devel-1.2.0-2.el8.x86_64.rpmIlibslz-debugsource-1.2.0-2.el8.x86_64.rpmHlibslz-debuginfo-1.2.0-2.el8.x86_64.rpmKlibslz-devel-debuginfo-1.2.0-2.el8.x86_64.rpmlibslz-1.2.0-2.el8.src.rpmJlibslz-devel-1.2.0-2.el8.aarch64.rpmlibslz-1.2.0-2.el8.aarch64.rpmHlibslz-debuginfo-1.2.0-2.el8.aarch64.rpmKlibslz-devel-debuginfo-1.2.0-2.el8.aarch64.rpmIlibslz-debugsource-1.2.0-2.el8.aarch64.rpmKlibslz-devel-debuginfo-1.2.0-2.el8.ppc64le.rpmlibslz-1.2.0-2.el8.ppc64le.rpmIlibslz-debugsource-1.2.0-2.el8.ppc64le.rpmHlibslz-debuginfo-1.2.0-2.el8.ppc64le.rpmJlibslz-devel-1.2.0-2.el8.ppc64le.rpmKlibslz-devel-debuginfo-1.2.0-2.el8.s390x.rpmJlibslz-devel-1.2.0-2.el8.s390x.rpmIlibslz-debugsource-1.2.0-2.el8.s390x.rpmlibslz-1.2.0-2.el8.s390x.rpmHlibslz-debuginfo-1.2.0-2.el8.s390x.rpmlibslz-1.2.0-2.el8.x86_64.rpmJlibslz-devel-1.2.0-2.el8.x86_64.rpmIlibslz-debugsource-1.2.0-2.el8.x86_64.rpmHlibslz-debuginfo-1.2.0-2.el8.x86_64.rpmKlibslz-devel-debuginfo-1.2.0-2.el8.x86_64.rpm<hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementxapian-bindings-1.4.14-1.el8'%+jxapian-bindings-1.4.14-1.el8.src.rpm(jpython3-xapian-1.4.14-1.el8.aarch64.rpmjtcl-xapian-1.4.14-1.el8.aarch64.rpm+jxapian-bindings-1.4.14-1.el8.aarch64.rpmjxapian-bindings-debugsource-1.4.14-1.el8.aarch64.rpm)jpython3-xapian-debuginfo-1.4.14-1.el8.aarch64.rpmjxapian-bindings-debuginfo-1.4.14-1.el8.aarch64.rpmjxapian-bindings-ruby-debuginfo-1.4.14-1.el8.aarch64.rpmjtcl-xapian-debuginfo-1.4.14-1.el8.aarch64.rpmjxapian-bindings-ruby-1.4.14-1.el8.aarch64.rpmjxapian-bindings-debugsource-1.4.14-1.el8.ppc64le.rpmjtcl-xapian-debuginfo-1.4.14-1.el8.ppc64le.rpmjxapian-bindings-debuginfo-1.4.14-1.el8.ppc64le.rpm)jpython3-xapian-debuginfo-1.4.14-1.el8.ppc64le.rpmjxapian-bindings-ruby-1.4.14-1.el8.ppc64le.rpm(jpython3-xapian-1.4.14-1.el8.ppc64le.rpmjtcl-xapian-1.4.14-1.el8.ppc64le.rpm+jxapian-bindings-1.4.14-1.el8.ppc64le.rpmjxapian-bindings-ruby-debuginfo-1.4.14-1.el8.ppc64le.rpm+jxapian-bindings-1.4.14-1.el8.s390x.rpmjxapian-bindings-ruby-debuginfo-1.4.14-1.el8.s390x.rpmjxapian-bindings-debuginfo-1.4.14-1.el8.s390x.rpmjtcl-xapian-debuginfo-1.4.14-1.el8.s390x.rpmjxapian-bindings-debugsource-1.4.14-1.el8.s390x.rpmjxapian-bindings-ruby-1.4.14-1.el8.s390x.rpm)jpython3-xapian-debuginfo-1.4.14-1.el8.s390x.rpmjtcl-xapian-1.4.14-1.el8.s390x.rpm(jpython3-xapian-1.4.14-1.el8.s390x.rpm)jpython3-xapian-debuginfo-1.4.14-1.el8.x86_64.rpm(jpython3-xapian-1.4.14-1.el8.x86_64.rpmjxapian-bindings-debugsource-1.4.14-1.el8.x86_64.rpmjxapian-bindings-ruby-debuginfo-1.4.14-1.el8.x86_64.rpmjtcl-xapian-debuginfo-1.4.14-1.el8.x86_64.rpmjtcl-xapian-1.4.14-1.el8.x86_64.rpmjxapian-bindings-debuginfo-1.4.14-1.el8.x86_64.rpm+jxapian-bindings-1.4.14-1.el8.x86_64.rpmjxapian-bindings-ruby-1.4.14-1.el8.x86_64.rpm%+jxapian-bindings-1.4.14-1.el8.src.rpm(jpython3-xapian-1.4.14-1.el8.aarch64.rpmjtcl-xapian-1.4.14-1.el8.aarch64.rpm+jxapian-bindings-1.4.14-1.el8.aarch64.rpmjxapian-bindings-debugsource-1.4.14-1.el8.aarch64.rpm)jpython3-xapian-debuginfo-1.4.14-1.el8.aarch64.rpmjxapian-bindings-debuginfo-1.4.14-1.el8.aarch64.rpmjxapian-bindings-ruby-debuginfo-1.4.14-1.el8.aarch64.rpmjtcl-xapian-debuginfo-1.4.14-1.el8.aarch64.rpmjxapian-bindings-ruby-1.4.14-1.el8.aarch64.rpmjxapian-bindings-debugsource-1.4.14-1.el8.ppc64le.rpmjtcl-xapian-debuginfo-1.4.14-1.el8.ppc64le.rpmjxapian-bindings-debuginfo-1.4.14-1.el8.ppc64le.rpm)jpython3-xapian-debuginfo-1.4.14-1.el8.ppc64le.rpmjxapian-bindings-ruby-1.4.14-1.el8.ppc64le.rpm(jpython3-xapian-1.4.14-1.el8.ppc64le.rpmjtcl-xapian-1.4.14-1.el8.ppc64le.rpm+jxapian-bindings-1.4.14-1.el8.ppc64le.rpmjxapian-bindings-ruby-debuginfo-1.4.14-1.el8.ppc64le.rpm+jxapian-bindings-1.4.14-1.el8.s390x.rpmjxapian-bindings-ruby-debuginfo-1.4.14-1.el8.s390x.rpmjxapian-bindings-debuginfo-1.4.14-1.el8.s390x.rpmjtcl-xapian-debuginfo-1.4.14-1.el8.s390x.rpmjxapian-bindings-debugsource-1.4.14-1.el8.s390x.rpmjxapian-bindings-ruby-1.4.14-1.el8.s390x.rpm)jpython3-xapian-debuginfo-1.4.14-1.el8.s390x.rpmjtcl-xapian-1.4.14-1.el8.s390x.rpm(jpython3-xapian-1.4.14-1.el8.s390x.rpm)jpython3-xapian-debuginfo-1.4.14-1.el8.x86_64.rpm(jpython3-xapian-1.4.14-1.el8.x86_64.rpmjxapian-bindings-debugsource-1.4.14-1.el8.x86_64.rpmjxapian-bindings-ruby-debuginfo-1.4.14-1.el8.x86_64.rpmjtcl-xapian-debuginfo-1.4.14-1.el8.x86_64.rpmjtcl-xapian-1.4.14-1.el8.x86_64.rpmjxapian-bindings-debuginfo-1.4.14-1.el8.x86_64.rpm+jxapian-bindings-1.4.14-1.el8.x86_64.rpmjxapian-bindings-ruby-1.4.14-1.el8.x86_64.rpm0WBbugfixperl-utf8-all-0.024-7.el88$https://bugzilla.redhat.com/show_bug.cgi?id=17619141761914nagios-plugins-disk_smb is missing perl(utf8::all)https://bugzilla.redhat.com/show_bug.cgi?id=17633131763313perfl-utf8-all not available in EPEL8 kperl-utf8-all-0.024-7.el8.src.rpm kperl-utf8-all-0.024-7.el8.noarch.rpm kperl-utf8-all-0.024-7.el8.src.rpm kperl-utf8-all-0.024-7.el8.noarch.rpmbc[Bnewpackageperl-Math-Base-Convert-0.11-12.el8\https://bugzilla.redhat.com/show_bug.cgi?id=17585891758589perl-Math-Base-Convert for EL8Operl-Math-Base-Convert-0.11-12.el8.src.rpmOperl-Math-Base-Convert-0.11-12.el8.noarch.rpmOperl-Math-Base-Convert-0.11-12.el8.src.rpmOperl-Math-Base-Convert-0.11-12.el8.noarch.rpmw#_BBnewpackagerubygem-public_suffix-4.0.7-1.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=21752102175210Please branch and build rubygem-public_suffix for EPEL 8 and EPEL9) rubygem-public_suffix-4.0.7-1.el8.src.rpm) rubygem-public_suffix-4.0.7-1.el8.noarch.rpm{ rubygem-public_suffix-doc-4.0.7-1.el8.noarch.rpm) rubygem-public_suffix-4.0.7-1.el8.src.rpm) rubygem-public_suffix-4.0.7-1.el8.noarch.rpm{ rubygem-public_suffix-doc-4.0.7-1.el8.noarch.rpm 'dBbugfixpython-ebranch-0.0.3-3.el8 +*python-ebranch-0.0.3-3.el8.src.rpmc*ebranch-0.0.3-3.el8.noarch.rpm*python-ebranch-0.0.3-3.el8.src.rpmc*ebranch-0.0.3-3.el8.noarch.rpmԡ9hBBBBBBBBBBBBBBBbugfixrust-ripgrep-14.1.1-1.el87w Frust-ripgrep-14.1.1-1.el8.src.rpmOripgrep-14.1.1-1.el8.aarch64.rpmBrust-ripgrep-debugsource-14.1.1-1.el8.aarch64.rpmPripgrep-debuginfo-14.1.1-1.el8.aarch64.rpmOripgrep-14.1.1-1.el8.ppc64le.rpmBrust-ripgrep-debugsource-14.1.1-1.el8.ppc64le.rpmPripgrep-debuginfo-14.1.1-1.el8.ppc64le.rpmOripgrep-14.1.1-1.el8.s390x.rpmBrust-ripgrep-debugsource-14.1.1-1.el8.s390x.rpmPripgrep-debuginfo-14.1.1-1.el8.s390x.rpmOripgrep-14.1.1-1.el8.x86_64.rpmBrust-ripgrep-debugsource-14.1.1-1.el8.x86_64.rpmPripgrep-debuginfo-14.1.1-1.el8.x86_64.rpm Frust-ripgrep-14.1.1-1.el8.src.rpmOripgrep-14.1.1-1.el8.aarch64.rpmBrust-ripgrep-debugsource-14.1.1-1.el8.aarch64.rpmPripgrep-debuginfo-14.1.1-1.el8.aarch64.rpmOripgrep-14.1.1-1.el8.ppc64le.rpmBrust-ripgrep-debugsource-14.1.1-1.el8.ppc64le.rpmPripgrep-debuginfo-14.1.1-1.el8.ppc64le.rpmOripgrep-14.1.1-1.el8.s390x.rpmBrust-ripgrep-debugsource-14.1.1-1.el8.s390x.rpmPripgrep-debuginfo-14.1.1-1.el8.s390x.rpmOripgrep-14.1.1-1.el8.x86_64.rpmBrust-ripgrep-debugsource-14.1.1-1.el8.x86_64.rpmPripgrep-debuginfo-14.1.1-1.el8.x86_64.rpm/CzBBBBBBBBBBBBBBBBBBBBenhancementlibrsync-2.3.4-1.el8.Lhttps://bugzilla.redhat.com/show_bug.cgi?id=21705022170502librsync-2.3.4 is availableyAlibrsync-2.3.4-1.el8.src.rpmyAlibrsync-2.3.4-1.el8.s390x.rpmyAlibrsync-2.3.4-1.el8.aarch64.rpm.Alibrsync-devel-2.3.4-1.el8.aarch64.rpmrAlibrsync-doc-2.3.4-1.el8.noarch.rpm-Alibrsync-debugsource-2.3.4-1.el8.aarch64.rpm,Alibrsync-debuginfo-2.3.4-1.el8.aarch64.rpmyAlibrsync-2.3.4-1.el8.ppc64le.rpm.Alibrsync-devel-2.3.4-1.el8.ppc64le.rpm-Alibrsync-debugsource-2.3.4-1.el8.ppc64le.rpm,Alibrsync-debuginfo-2.3.4-1.el8.ppc64le.rpm.Alibrsync-devel-2.3.4-1.el8.s390x.rpm-Alibrsync-debugsource-2.3.4-1.el8.s390x.rpm,Alibrsync-debuginfo-2.3.4-1.el8.s390x.rpmyAlibrsync-2.3.4-1.el8.x86_64.rpm.Alibrsync-devel-2.3.4-1.el8.x86_64.rpm-Alibrsync-debugsource-2.3.4-1.el8.x86_64.rpm,Alibrsync-debuginfo-2.3.4-1.el8.x86_64.rpmyAlibrsync-2.3.4-1.el8.src.rpmyAlibrsync-2.3.4-1.el8.s390x.rpmyAlibrsync-2.3.4-1.el8.aarch64.rpm.Alibrsync-devel-2.3.4-1.el8.aarch64.rpmrAlibrsync-doc-2.3.4-1.el8.noarch.rpm-Alibrsync-debugsource-2.3.4-1.el8.aarch64.rpm,Alibrsync-debuginfo-2.3.4-1.el8.aarch64.rpmyAlibrsync-2.3.4-1.el8.ppc64le.rpm.Alibrsync-devel-2.3.4-1.el8.ppc64le.rpm-Alibrsync-debugsource-2.3.4-1.el8.ppc64le.rpm,Alibrsync-debuginfo-2.3.4-1.el8.ppc64le.rpm.Alibrsync-devel-2.3.4-1.el8.s390x.rpm-Alibrsync-debugsource-2.3.4-1.el8.s390x.rpm,Alibrsync-debuginfo-2.3.4-1.el8.s390x.rpmyAlibrsync-2.3.4-1.el8.x86_64.rpm.Alibrsync-devel-2.3.4-1.el8.x86_64.rpm-Alibrsync-debugsource-2.3.4-1.el8.x86_64.rpm,Alibrsync-debuginfo-2.3.4-1.el8.x86_64.rpm$ #QBBBBBBBBBBBBBBBBnewpackagepython-pygraphviz-1.6-1.el8z(https://bugzilla.redhat.com/show_bug.cgi?id=19089451908945Please build python-pygraphviz for EPEL 89Zpython-pygraphviz-1.6-1.el8.src.rpm9Zpython3-pygraphviz-1.6-1.el8.aarch64.rpmfZpython-pygraphviz-doc-1.6-1.el8.noarch.rpmFZpython-pygraphviz-debugsource-1.6-1.el8.aarch64.rpm:Zpython3-pygraphviz-debuginfo-1.6-1.el8.aarch64.rpm9Zpython3-pygraphviz-1.6-1.el8.ppc64le.rpmFZpython-pygraphviz-debugsource-1.6-1.el8.ppc64le.rpm:Zpython3-pygraphviz-debuginfo-1.6-1.el8.ppc64le.rpm9Zpython3-pygraphviz-1.6-1.el8.s390x.rpmFZpython-pygraphviz-debugsource-1.6-1.el8.s390x.rpm:Zpython3-pygraphviz-debuginfo-1.6-1.el8.s390x.rpm9Zpython3-pygraphviz-1.6-1.el8.x86_64.rpmFZpython-pygraphviz-debugsource-1.6-1.el8.x86_64.rpm:Zpython3-pygraphviz-debuginfo-1.6-1.el8.x86_64.rpm9Zpython-pygraphviz-1.6-1.el8.src.rpm9Zpython3-pygraphviz-1.6-1.el8.aarch64.rpmfZpython-pygraphviz-doc-1.6-1.el8.noarch.rpmFZpython-pygraphviz-debugsource-1.6-1.el8.aarch64.rpm:Zpython3-pygraphviz-debuginfo-1.6-1.el8.aarch64.rpm9Zpython3-pygraphviz-1.6-1.el8.ppc64le.rpmFZpython-pygraphviz-debugsource-1.6-1.el8.ppc64le.rpm:Zpython3-pygraphviz-debuginfo-1.6-1.el8.ppc64le.rpm9Zpython3-pygraphviz-1.6-1.el8.s390x.rpmFZpython-pygraphviz-debugsource-1.6-1.el8.s390x.rpm:Zpython3-pygraphviz-debuginfo-1.6-1.el8.s390x.rpm9Zpython3-pygraphviz-1.6-1.el8.x86_64.rpmFZpython-pygraphviz-debugsource-1.6-1.el8.x86_64.rpm:Zpython3-pygraphviz-debuginfo-1.6-1.el8.x86_64.rpm2'dBnewpackageasciinema-2.0.2-6.el8"https://bugzilla.redhat.com/show_bug.cgi?id=19317491931749asciinema: build for epel85asciinema-2.0.2-6.el8.src.rpm5asciinema-2.0.2-6.el8.noarch.rpm5asciinema-2.0.2-6.el8.src.rpm5asciinema-2.0.2-6.el8.noarch.rpmŝ[+hBenhancementpreprocess-2.0.0-1.el89?preprocess-2.0.0-1.el8.src.rpm,?python3-preprocess-2.0.0-1.el8.noarch.rpm?preprocess-2.0.0-1.el8.src.rpm,?python3-preprocess-2.0.0-1.el8.noarch.rpmF&/lBnewpackageperl-Net-XMPP-1.05-17.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=19197301919730Please build perl-Net-XMPP for EPEL 8rperl-Net-XMPP-1.05-17.el8.src.rpmrperl-Net-XMPP-1.05-17.el8.noarch.rpmrperl-Net-XMPP-1.05-17.el8.src.rpmrperl-Net-XMPP-1.05-17.el8.noarch.rpme:pBBBBBBBBBBBBBBBBbugfixpagure-5.13.2-1.el8 python-pagure-messages-0.0.6-1.el8\dhttps://bugzilla.redhat.com/show_bug.cgi?id=19240931924093python-pagure-messages-0.0.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19273261927326pagure-5.13.2 is available;pagure-5.13.2-1.el8.src.rpm;pagure-theme-chameleon-5.13.2-1.el8.noarch.rpm;pagure-ev-5.13.2-1.el8.noarch.rpm;pagure-milters-5.13.2-1.el8.noarch.rpm ;pagure-webhook-5.13.2-1.el8.noarch.rpm;pagure-mirror-5.13.2-1.el8.noarch.rpm;pagure-theme-pagureio-5.13.2-1.el8.noarch.rpm;pagure-theme-srcfpo-5.13.2-1.el8.noarch.rpm;pagure-web-apache-httpd-5.13.2-1.el8.noarch.rpm;pagure-logcom-5.13.2-1.el8.noarch.rpm;pagure-5.13.2-1.el8.noarch.rpm~;pagure-ci-5.13.2-1.el8.noarch.rpm;pagure-loadjson-5.13.2-1.el8.noarch.rpm;pagure-web-nginx-5.13.2-1.el8.noarch.rpmwJpython-pagure-messages-0.0.6-1.el8.src.rpm Jpython3-pagure-messages-0.0.6-1.el8.noarch.rpm;pagure-5.13.2-1.el8.src.rpm;pagure-theme-chameleon-5.13.2-1.el8.noarch.rpm;pagure-ev-5.13.2-1.el8.noarch.rpm;pagure-milters-5.13.2-1.el8.noarch.rpm ;pagure-webhook-5.13.2-1.el8.noarch.rpm;pagure-mirror-5.13.2-1.el8.noarch.rpm;pagure-theme-pagureio-5.13.2-1.el8.noarch.rpm;pagure-theme-srcfpo-5.13.2-1.el8.noarch.rpm;pagure-web-apache-httpd-5.13.2-1.el8.noarch.rpm;pagure-logcom-5.13.2-1.el8.noarch.rpm;pagure-5.13.2-1.el8.noarch.rpm~;pagure-ci-5.13.2-1.el8.noarch.rpm;pagure-loadjson-5.13.2-1.el8.noarch.rpm;pagure-web-nginx-5.13.2-1.el8.noarch.rpmwJpython-pagure-messages-0.0.6-1.el8.src.rpm Jpython3-pagure-messages-0.0.6-1.el8.noarch.rpm[kCBbugfixpython-s3transfer-0.3.4-1.el86@https://bugzilla.redhat.com/show_bug.cgi?id=19151241915124python-s3transfer-0.3.4 is available'python-s3transfer-0.3.4-1.el8.src.rpm'python3-s3transfer-0.3.4-1.el8.noarch.rpm'python-s3transfer-0.3.4-1.el8.src.rpm'python3-s3transfer-0.3.4-1.el8.noarch.rpmȽS_ GBbugfixRex-1.14.2-0.el8FThttps://bugzilla.redhat.com/show_bug.cgi?id=21755512175551Rex-1.14.2 is availableuERex-1.14.2-0.el8.src.rpmuERex-1.14.2-0.el8.noarch.rpmuERex-1.14.2-0.el8.src.rpmuERex-1.14.2-0.el8.noarch.rpm*;*KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsexpp-0.9.2-1.el8t:sexpp-0.9.2-1.el8.src.rpm:sexpp-0.9.2-1.el8.aarch64.rpm<libsexpp-0.9.2-1.el8.aarch64.rpm>libsexpp-devel-0.9.2-1.el8.aarch64.rpmsexpp-debugsource-0.9.2-1.el8.aarch64.rpmsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm=libsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm:sexpp-0.9.2-1.el8.ppc64le.rpm<libsexpp-0.9.2-1.el8.ppc64le.rpm>libsexpp-devel-0.9.2-1.el8.ppc64le.rpmsexpp-debugsource-0.9.2-1.el8.ppc64le.rpmsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm=libsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm:sexpp-0.9.2-1.el8.s390x.rpm<libsexpp-0.9.2-1.el8.s390x.rpm>libsexpp-devel-0.9.2-1.el8.s390x.rpmsexpp-debugsource-0.9.2-1.el8.s390x.rpmsexpp-debuginfo-0.9.2-1.el8.s390x.rpm=libsexpp-debuginfo-0.9.2-1.el8.s390x.rpm:sexpp-0.9.2-1.el8.x86_64.rpm<libsexpp-0.9.2-1.el8.x86_64.rpm>libsexpp-devel-0.9.2-1.el8.x86_64.rpmsexpp-debugsource-0.9.2-1.el8.x86_64.rpmsexpp-debuginfo-0.9.2-1.el8.x86_64.rpm=libsexpp-debuginfo-0.9.2-1.el8.x86_64.rpm:sexpp-0.9.2-1.el8.src.rpm:sexpp-0.9.2-1.el8.aarch64.rpm<libsexpp-0.9.2-1.el8.aarch64.rpm>libsexpp-devel-0.9.2-1.el8.aarch64.rpmsexpp-debugsource-0.9.2-1.el8.aarch64.rpmsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm=libsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm:sexpp-0.9.2-1.el8.ppc64le.rpm<libsexpp-0.9.2-1.el8.ppc64le.rpm>libsexpp-devel-0.9.2-1.el8.ppc64le.rpmsexpp-debugsource-0.9.2-1.el8.ppc64le.rpmsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm=libsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm:sexpp-0.9.2-1.el8.s390x.rpm<libsexpp-0.9.2-1.el8.s390x.rpm>libsexpp-devel-0.9.2-1.el8.s390x.rpmsexpp-debugsource-0.9.2-1.el8.s390x.rpmsexpp-debuginfo-0.9.2-1.el8.s390x.rpm=libsexpp-debuginfo-0.9.2-1.el8.s390x.rpm:sexpp-0.9.2-1.el8.x86_64.rpm<libsexpp-0.9.2-1.el8.x86_64.rpm>libsexpp-devel-0.9.2-1.el8.x86_64.rpmsexpp-debugsource-0.9.2-1.el8.x86_64.rpmsexpp-debuginfo-0.9.2-1.el8.x86_64.rpm=libsexpp-debuginfo-0.9.2-1.el8.x86_64.rpmV%kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritycutter-re-2.3.4-6.el8 rizin-0.7.4-5.el86https://bugzilla.redhat.com/show_bug.cgi?id=22351642235164CVE-2023-40022 rizin: Integer Overflow in C++ demangler logic [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23299762329976CVE-2024-31669 rizin: Uncontrolled Resource Consumption via bin_pe_parse_imports [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=23321492332149CVE-2024-31670 rizin: buffer overflow via create_cache_bins [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23329352332935CVE-2024-31668 rizin: improper neutralization of special elements via meta_set function [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23336552333655rizin-0.7.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23339322333932CVE-2024-53256 rizin: Rizin has a command injection via RzBinInfo bclass due legacy code [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23462532346253Non-responsive maintainer check for ret2libc#*cutter-re-2.3.4-6.el8.src.rpm*cutter-re-2.3.4-6.el8.aarch64.rpm3*cutter-re-devel-2.3.4-6.el8.aarch64.rpm2*cutter-re-debugsource-2.3.4-6.el8.aarch64.rpm1*cutter-re-debuginfo-2.3.4-6.el8.aarch64.rpm*cutter-re-2.3.4-6.el8.ppc64le.rpm3*cutter-re-devel-2.3.4-6.el8.ppc64le.rpm2*cutter-re-debugsource-2.3.4-6.el8.ppc64le.rpm1*cutter-re-debuginfo-2.3.4-6.el8.ppc64le.rpm*cutter-re-2.3.4-6.el8.s390x.rpm3*cutter-re-devel-2.3.4-6.el8.s390x.rpm2*cutter-re-debugsource-2.3.4-6.el8.s390x.rpm1*cutter-re-debuginfo-2.3.4-6.el8.s390x.rpm*cutter-re-2.3.4-6.el8.x86_64.rpm3*cutter-re-devel-2.3.4-6.el8.x86_64.rpm2*cutter-re-debugsource-2.3.4-6.el8.x86_64.rpm1*cutter-re-debuginfo-2.3.4-6.el8.x86_64.rpmfXrizin-0.7.4-5.el8.src.rpmfXrizin-0.7.4-5.el8.aarch64.rpmUXrizin-devel-0.7.4-5.el8.aarch64.rpmKXrizin-common-0.7.4-5.el8.noarch.rpmTXrizin-debugsource-0.7.4-5.el8.aarch64.rpmSXrizin-debuginfo-0.7.4-5.el8.aarch64.rpmfXrizin-0.7.4-5.el8.ppc64le.rpmUXrizin-devel-0.7.4-5.el8.ppc64le.rpmTXrizin-debugsource-0.7.4-5.el8.ppc64le.rpmSXrizin-debuginfo-0.7.4-5.el8.ppc64le.rpmfXrizin-0.7.4-5.el8.s390x.rpmUXrizin-devel-0.7.4-5.el8.s390x.rpmTXrizin-debugsource-0.7.4-5.el8.s390x.rpmSXrizin-debuginfo-0.7.4-5.el8.s390x.rpmfXrizin-0.7.4-5.el8.x86_64.rpmUXrizin-devel-0.7.4-5.el8.x86_64.rpmTXrizin-debugsource-0.7.4-5.el8.x86_64.rpmSXrizin-debuginfo-0.7.4-5.el8.x86_64.rpm#*cutter-re-2.3.4-6.el8.src.rpm*cutter-re-2.3.4-6.el8.aarch64.rpm3*cutter-re-devel-2.3.4-6.el8.aarch64.rpm2*cutter-re-debugsource-2.3.4-6.el8.aarch64.rpm1*cutter-re-debuginfo-2.3.4-6.el8.aarch64.rpm*cutter-re-2.3.4-6.el8.ppc64le.rpm3*cutter-re-devel-2.3.4-6.el8.ppc64le.rpm2*cutter-re-debugsource-2.3.4-6.el8.ppc64le.rpm1*cutter-re-debuginfo-2.3.4-6.el8.ppc64le.rpm*cutter-re-2.3.4-6.el8.s390x.rpm3*cutter-re-devel-2.3.4-6.el8.s390x.rpm2*cutter-re-debugsource-2.3.4-6.el8.s390x.rpm1*cutter-re-debuginfo-2.3.4-6.el8.s390x.rpm*cutter-re-2.3.4-6.el8.x86_64.rpm3*cutter-re-devel-2.3.4-6.el8.x86_64.rpm2*cutter-re-debugsource-2.3.4-6.el8.x86_64.rpm1*cutter-re-debuginfo-2.3.4-6.el8.x86_64.rpmfXrizin-0.7.4-5.el8.src.rpmfXrizin-0.7.4-5.el8.aarch64.rpmUXrizin-devel-0.7.4-5.el8.aarch64.rpmKXrizin-common-0.7.4-5.el8.noarch.rpmTXrizin-debugsource-0.7.4-5.el8.aarch64.rpmSXrizin-debuginfo-0.7.4-5.el8.aarch64.rpmfXrizin-0.7.4-5.el8.ppc64le.rpmUXrizin-devel-0.7.4-5.el8.ppc64le.rpmTXrizin-debugsource-0.7.4-5.el8.ppc64le.rpmSXrizin-debuginfo-0.7.4-5.el8.ppc64le.rpmfXrizin-0.7.4-5.el8.s390x.rpmUXrizin-devel-0.7.4-5.el8.s390x.rpmTXrizin-debugsource-0.7.4-5.el8.s390x.rpmSXrizin-debuginfo-0.7.4-5.el8.s390x.rpmfXrizin-0.7.4-5.el8.x86_64.rpmUXrizin-devel-0.7.4-5.el8.x86_64.rpmTXrizin-debugsource-0.7.4-5.el8.x86_64.rpmSXrizin-debuginfo-0.7.4-5.el8.x86_64.rpm/4WBenhancementpython-backoff-1.11.1-2.el8#l0python-backoff-1.11.1-2.el8.src.rpmi0python3-backoff-1.11.1-2.el8.noarch.rpml0python-backoff-1.11.1-2.el8.src.rpmi0python3-backoff-1.11.1-2.el8.noarch.rpm̱_m[Bunspecifiedperl-Test-WWW-Mechanize-1.54-2.el8A:&Operl-Test-WWW-Mechanize-1.54-2.el8.src.rpm&Operl-Test-WWW-Mechanize-1.54-2.el8.noarch.rpm&Operl-Test-WWW-Mechanize-1.54-2.el8.src.rpm&Operl-Test-WWW-Mechanize-1.54-2.el8.noarch.rpmd1_BBBBBBBBBBBBBBBBnewpackagepython-shapely-1.7.1-9.el8{ahttps://bugzilla.redhat.com/show_bug.cgi?id=17507911750791Request to build python-shapely for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=19377191937719Test failures on s390x4python-shapely-1.7.1-9.el8.src.rpmupython3-shapely-1.7.1-9.el8.aarch64.rpmqpython-shapely-doc-1.7.1-9.el8.noarch.rpmYpython-shapely-debugsource-1.7.1-9.el8.aarch64.rpmvpython3-shapely-debuginfo-1.7.1-9.el8.aarch64.rpmupython3-shapely-1.7.1-9.el8.ppc64le.rpmYpython-shapely-debugsource-1.7.1-9.el8.ppc64le.rpmvpython3-shapely-debuginfo-1.7.1-9.el8.ppc64le.rpmvpython3-shapely-debuginfo-1.7.1-9.el8.s390x.rpmYpython-shapely-debugsource-1.7.1-9.el8.s390x.rpmupython3-shapely-1.7.1-9.el8.s390x.rpmupython3-shapely-1.7.1-9.el8.x86_64.rpmYpython-shapely-debugsource-1.7.1-9.el8.x86_64.rpmvpython3-shapely-debuginfo-1.7.1-9.el8.x86_64.rpm4python-shapely-1.7.1-9.el8.src.rpmupython3-shapely-1.7.1-9.el8.aarch64.rpmqpython-shapely-doc-1.7.1-9.el8.noarch.rpmYpython-shapely-debugsource-1.7.1-9.el8.aarch64.rpmvpython3-shapely-debuginfo-1.7.1-9.el8.aarch64.rpmupython3-shapely-1.7.1-9.el8.ppc64le.rpmYpython-shapely-debugsource-1.7.1-9.el8.ppc64le.rpmvpython3-shapely-debuginfo-1.7.1-9.el8.ppc64le.rpmvpython3-shapely-debuginfo-1.7.1-9.el8.s390x.rpmYpython-shapely-debugsource-1.7.1-9.el8.s390x.rpmupython3-shapely-1.7.1-9.el8.s390x.rpmupython3-shapely-1.7.1-9.el8.x86_64.rpmYpython-shapely-debugsource-1.7.1-9.el8.x86_64.rpmvpython3-shapely-debuginfo-1.7.1-9.el8.x86_64.rpm_5rBnewpackagepython-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8\ <python-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.src.rpm<python3-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.noarch.rpm <python-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.src.rpm<python3-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.noarch.rpm6-vBBBBBBBBBBBBBBnewpackageperl-Geo-IP-1.51-9.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=17634251763425awstats build requesthttps://bugzilla.redhat.com/show_bug.cgi?id=18194561819456Cannot install awstats due to Perl-Geo-IP dependency  perl-Geo-IP-1.51-9.el8.src.rpm perl-Geo-IP-1.51-9.el8.aarch64.rpmL perl-Geo-IP-debuginfo-1.51-9.el8.aarch64.rpmM perl-Geo-IP-debugsource-1.51-9.el8.aarch64.rpmL perl-Geo-IP-debuginfo-1.51-9.el8.ppc64le.rpm perl-Geo-IP-1.51-9.el8.ppc64le.rpmM perl-Geo-IP-debugsource-1.51-9.el8.ppc64le.rpm perl-Geo-IP-1.51-9.el8.s390x.rpmM perl-Geo-IP-debugsource-1.51-9.el8.s390x.rpmL perl-Geo-IP-debuginfo-1.51-9.el8.s390x.rpm perl-Geo-IP-1.51-9.el8.x86_64.rpmM perl-Geo-IP-debugsource-1.51-9.el8.x86_64.rpmL perl-Geo-IP-debuginfo-1.51-9.el8.x86_64.rpm  perl-Geo-IP-1.51-9.el8.src.rpm perl-Geo-IP-1.51-9.el8.aarch64.rpmL perl-Geo-IP-debuginfo-1.51-9.el8.aarch64.rpmM perl-Geo-IP-debugsource-1.51-9.el8.aarch64.rpmL perl-Geo-IP-debuginfo-1.51-9.el8.ppc64le.rpm perl-Geo-IP-1.51-9.el8.ppc64le.rpmM perl-Geo-IP-debugsource-1.51-9.el8.ppc64le.rpm perl-Geo-IP-1.51-9.el8.s390x.rpmM perl-Geo-IP-debugsource-1.51-9.el8.s390x.rpmL perl-Geo-IP-debuginfo-1.51-9.el8.s390x.rpm perl-Geo-IP-1.51-9.el8.x86_64.rpmM perl-Geo-IP-debugsource-1.51-9.el8.x86_64.rpmL perl-Geo-IP-debuginfo-1.51-9.el8.x86_64.rpm GBnewpackagepython-pysmt-0.8.0-2.el8'https://bugzilla.redhat.com/show_bug.cgi?id=18084671808467Review Request: python-pysmt - Solver-agnostic library for SMT Formulae manipulation and solvingSpython-pysmt-0.8.0-2.el8.src.rpmepython3-pysmt-0.8.0-2.el8.noarch.rpmSpython-pysmt-0.8.0-2.el8.src.rpmepython3-pysmt-0.8.0-2.el8.noarch.rpmKBBBBBBBBBBBBBBnewpackageperl-JSON-Parse-0.56-1.el8<https://bugzilla.redhat.com/show_bug.cgi?id=18116211811621[RFE] EPEL8 branch of perl-JSON-Parse #Hperl-JSON-Parse-0.56-1.el8.src.rpmiHperl-JSON-Parse-debuginfo-0.56-1.el8.aarch64.rpmjHperl-JSON-Parse-debugsource-0.56-1.el8.aarch64.rpm#Hperl-JSON-Parse-0.56-1.el8.aarch64.rpm#Hperl-JSON-Parse-0.56-1.el8.ppc64le.rpmjHperl-JSON-Parse-debugsource-0.56-1.el8.ppc64le.rpmiHperl-JSON-Parse-debuginfo-0.56-1.el8.ppc64le.rpm#Hperl-JSON-Parse-0.56-1.el8.s390x.rpmjHperl-JSON-Parse-debugsource-0.56-1.el8.s390x.rpmiHperl-JSON-Parse-debuginfo-0.56-1.el8.s390x.rpm#Hperl-JSON-Parse-0.56-1.el8.x86_64.rpmjHperl-JSON-Parse-debugsource-0.56-1.el8.x86_64.rpmiHperl-JSON-Parse-debuginfo-0.56-1.el8.x86_64.rpm #Hperl-JSON-Parse-0.56-1.el8.src.rpmiHperl-JSON-Parse-debuginfo-0.56-1.el8.aarch64.rpmjHperl-JSON-Parse-debugsource-0.56-1.el8.aarch64.rpm#Hperl-JSON-Parse-0.56-1.el8.aarch64.rpm#Hperl-JSON-Parse-0.56-1.el8.ppc64le.rpmjHperl-JSON-Parse-debugsource-0.56-1.el8.ppc64le.rpmiHperl-JSON-Parse-debuginfo-0.56-1.el8.ppc64le.rpm#Hperl-JSON-Parse-0.56-1.el8.s390x.rpmjHperl-JSON-Parse-debugsource-0.56-1.el8.s390x.rpmiHperl-JSON-Parse-debuginfo-0.56-1.el8.s390x.rpm#Hperl-JSON-Parse-0.56-1.el8.x86_64.rpmjHperl-JSON-Parse-debugsource-0.56-1.el8.x86_64.rpmiHperl-JSON-Parse-debuginfo-0.56-1.el8.x86_64.rpm3\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedgridsite-3.0.0-0.14.20180202git2fdbc6f.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=18535831853583RFE - build a gridsite package for EPEL8"M gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.src.rpm{ gridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmM gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm| gridsite-doc-3.0.0-0.14.20180202git2fdbc6f.el8.noarch.rpm| gridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm} gridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm~ gridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm gridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmz gridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm gridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmz gridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm{ gridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm| gridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm~ gridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm} gridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm gridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm gridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmM gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm{ gridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm gridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmz gridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm| gridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm gridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm~ gridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmM gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm} gridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmM gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm gridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmz gridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm~ gridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm} gridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm| gridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm gridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm{ gridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm"M gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.src.rpm{ gridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmM gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm| gridsite-doc-3.0.0-0.14.20180202git2fdbc6f.el8.noarch.rpm| gridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm} gridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm~ gridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm gridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmz gridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpm gridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmz gridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm{ gridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm| gridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm~ gridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm} gridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm gridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm gridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmM gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpm{ gridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm gridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmz gridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm| gridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm gridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm~ gridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmM gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpm} gridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmM gridsite-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm gridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmz gridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm~ gridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm} gridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm| gridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm gridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm{ gridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmF<&GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityopenssl3-3.2.2-7.1.el8Nb9https://bugzilla.redhat.com/show_bug.cgi?id=22599502259950TRIAGE CVE-2024-0727 openssl3: openssl: denial of service via null dereference [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22740212274021TRIAGE CVE-2024-2511 openssl3: openssl: Unbounded memory growth with session handling in TLSv1.3 [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22810322281032CVE-2024-4603 openssl3: openssl: Excessive time spent checking DSA keys and parameters [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=22949282294928CVE-2024-5535 openssl3: SSL_select_next_proto buffer overread [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=23450702345070[Minor Incident] CVE-2024-12797 openssl3: RFC7250 handshakes with unauthenticated servers don't abort as expected [epel-8]!Lopenssl3-3.2.2-7.1.el8.src.rpm!Lopenssl3-3.2.2-7.1.el8.aarch64.rpm Lopenssl3-libs-3.2.2-7.1.el8.aarch64.rpm Lopenssl3-devel-3.2.2-7.1.el8.aarch64.rpm Lopenssl3-debugsource-3.2.2-7.1.el8.aarch64.rpmLopenssl3-debuginfo-3.2.2-7.1.el8.aarch64.rpm Lopenssl3-libs-debuginfo-3.2.2-7.1.el8.aarch64.rpm!Lopenssl3-3.2.2-7.1.el8.ppc64le.rpm Lopenssl3-libs-3.2.2-7.1.el8.ppc64le.rpm Lopenssl3-devel-3.2.2-7.1.el8.ppc64le.rpm Lopenssl3-debugsource-3.2.2-7.1.el8.ppc64le.rpmLopenssl3-debuginfo-3.2.2-7.1.el8.ppc64le.rpm Lopenssl3-libs-debuginfo-3.2.2-7.1.el8.ppc64le.rpm!Lopenssl3-3.2.2-7.1.el8.s390x.rpm Lopenssl3-libs-3.2.2-7.1.el8.s390x.rpm Lopenssl3-devel-3.2.2-7.1.el8.s390x.rpm Lopenssl3-debugsource-3.2.2-7.1.el8.s390x.rpmLopenssl3-debuginfo-3.2.2-7.1.el8.s390x.rpm Lopenssl3-libs-debuginfo-3.2.2-7.1.el8.s390x.rpm!Lopenssl3-3.2.2-7.1.el8.x86_64.rpm Lopenssl3-libs-3.2.2-7.1.el8.x86_64.rpm Lopenssl3-devel-3.2.2-7.1.el8.x86_64.rpm Lopenssl3-debugsource-3.2.2-7.1.el8.x86_64.rpmLopenssl3-debuginfo-3.2.2-7.1.el8.x86_64.rpm Lopenssl3-libs-debuginfo-3.2.2-7.1.el8.x86_64.rpm!Lopenssl3-3.2.2-7.1.el8.src.rpm!Lopenssl3-3.2.2-7.1.el8.aarch64.rpm Lopenssl3-libs-3.2.2-7.1.el8.aarch64.rpm Lopenssl3-devel-3.2.2-7.1.el8.aarch64.rpm Lopenssl3-debugsource-3.2.2-7.1.el8.aarch64.rpmLopenssl3-debuginfo-3.2.2-7.1.el8.aarch64.rpm Lopenssl3-libs-debuginfo-3.2.2-7.1.el8.aarch64.rpm!Lopenssl3-3.2.2-7.1.el8.ppc64le.rpm Lopenssl3-libs-3.2.2-7.1.el8.ppc64le.rpm Lopenssl3-devel-3.2.2-7.1.el8.ppc64le.rpm Lopenssl3-debugsource-3.2.2-7.1.el8.ppc64le.rpmLopenssl3-debuginfo-3.2.2-7.1.el8.ppc64le.rpm Lopenssl3-libs-debuginfo-3.2.2-7.1.el8.ppc64le.rpm!Lopenssl3-3.2.2-7.1.el8.s390x.rpm Lopenssl3-libs-3.2.2-7.1.el8.s390x.rpm Lopenssl3-devel-3.2.2-7.1.el8.s390x.rpm Lopenssl3-debugsource-3.2.2-7.1.el8.s390x.rpmLopenssl3-debuginfo-3.2.2-7.1.el8.s390x.rpm Lopenssl3-libs-debuginfo-3.2.2-7.1.el8.s390x.rpm!Lopenssl3-3.2.2-7.1.el8.x86_64.rpm Lopenssl3-libs-3.2.2-7.1.el8.x86_64.rpm Lopenssl3-devel-3.2.2-7.1.el8.x86_64.rpm Lopenssl3-debugsource-3.2.2-7.1.el8.x86_64.rpmLopenssl3-debuginfo-3.2.2-7.1.el8.x86_64.rpm Lopenssl3-libs-debuginfo-3.2.2-7.1.el8.x86_64.rpmgBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsystemd-extras-253.4-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21505122150512systemd-extras: Rebase to systemd v252 to synchronize with RHEL 9 rebase to systemd v252g"systemd-extras-253.4-1.el8.src.rpm`"systemd-networkd-253.4-1.el8.aarch64.rpmb"systemd-timesyncd-253.4-1.el8.aarch64.rpm_"systemd-extras-debugsource-253.4-1.el8.aarch64.rpma"systemd-networkd-debuginfo-253.4-1.el8.aarch64.rpmc"systemd-timesyncd-debuginfo-253.4-1.el8.aarch64.rpm`"systemd-networkd-253.4-1.el8.ppc64le.rpmb"systemd-timesyncd-253.4-1.el8.ppc64le.rpm_"systemd-extras-debugsource-253.4-1.el8.ppc64le.rpma"systemd-networkd-debuginfo-253.4-1.el8.ppc64le.rpmc"systemd-timesyncd-debuginfo-253.4-1.el8.ppc64le.rpm`"systemd-networkd-253.4-1.el8.s390x.rpmb"systemd-timesyncd-253.4-1.el8.s390x.rpm_"systemd-extras-debugsource-253.4-1.el8.s390x.rpma"systemd-networkd-debuginfo-253.4-1.el8.s390x.rpmc"systemd-timesyncd-debuginfo-253.4-1.el8.s390x.rpm`"systemd-networkd-253.4-1.el8.x86_64.rpmb"systemd-timesyncd-253.4-1.el8.x86_64.rpm_"systemd-extras-debugsource-253.4-1.el8.x86_64.rpma"systemd-networkd-debuginfo-253.4-1.el8.x86_64.rpmc"systemd-timesyncd-debuginfo-253.4-1.el8.x86_64.rpmg"systemd-extras-253.4-1.el8.src.rpm`"systemd-networkd-253.4-1.el8.aarch64.rpmb"systemd-timesyncd-253.4-1.el8.aarch64.rpm_"systemd-extras-debugsource-253.4-1.el8.aarch64.rpma"systemd-networkd-debuginfo-253.4-1.el8.aarch64.rpmc"systemd-timesyncd-debuginfo-253.4-1.el8.aarch64.rpm`"systemd-networkd-253.4-1.el8.ppc64le.rpmb"systemd-timesyncd-253.4-1.el8.ppc64le.rpm_"systemd-extras-debugsource-253.4-1.el8.ppc64le.rpma"systemd-networkd-debuginfo-253.4-1.el8.ppc64le.rpmc"systemd-timesyncd-debuginfo-253.4-1.el8.ppc64le.rpm`"systemd-networkd-253.4-1.el8.s390x.rpmb"systemd-timesyncd-253.4-1.el8.s390x.rpm_"systemd-extras-debugsource-253.4-1.el8.s390x.rpma"systemd-networkd-debuginfo-253.4-1.el8.s390x.rpmc"systemd-timesyncd-debuginfo-253.4-1.el8.s390x.rpm`"systemd-networkd-253.4-1.el8.x86_64.rpmb"systemd-timesyncd-253.4-1.el8.x86_64.rpm_"systemd-extras-debugsource-253.4-1.el8.x86_64.rpma"systemd-networkd-debuginfo-253.4-1.el8.x86_64.rpmc"systemd-timesyncd-debuginfo-253.4-1.el8.x86_64.rpmqmCBenhancementvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8/vim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.src.rpmvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.noarch.rpmvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.src.rpmvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.noarch.rpmԡe GBbugfixmock-centos-sig-configs-0.5.2-1.el8H=dqmock-centos-sig-configs-0.5.2-1.el8.src.rpmdqmock-centos-sig-configs-0.5.2-1.el8.noarch.rpmdqmock-centos-sig-configs-0.5.2-1.el8.src.rpmdqmock-centos-sig-configs-0.5.2-1.el8.noarch.rpmq^KBnewpackageperl-Encode-IMAPUTF7-1.05-15.el8tiperl-Encode-IMAPUTF7-1.05-15.el8.src.rpmtiperl-Encode-IMAPUTF7-1.05-15.el8.noarch.rpmtiperl-Encode-IMAPUTF7-1.05-15.el8.src.rpmtiperl-Encode-IMAPUTF7-1.05-15.el8.noarch.rpmvIOBnewpackageluarocks-3.5.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17606981760698Luarocks for el8https://bugzilla.redhat.com/show_bug.cgi?id=18828221882822luarocks-3.5.0 is availableKluarocks-3.5.0-1.el8.src.rpmKluarocks-3.5.0-1.el8.noarch.rpmKluarocks-3.5.0-1.el8.src.rpmKluarocks-3.5.0-1.el8.noarch.rpmw(SBBBBBBBBBBBBBBBBBBBnewpackagelog4cplus-1.2.0-11.el83https://bugzilla.redhat.com/show_bug.cgi?id=17671621767162log4cplus is available on EPEL 7 but not on EPEL 85Ulog4cplus-1.2.0-11.el8.src.rpmLUlog4cplus-debugsource-1.2.0-11.el8.aarch64.rpmKUlog4cplus-debuginfo-1.2.0-11.el8.aarch64.rpmMUlog4cplus-devel-1.2.0-11.el8.aarch64.rpm5Ulog4cplus-1.2.0-11.el8.aarch64.rpmLUlog4cplus-debugsource-1.2.0-11.el8.ppc64le.rpmMUlog4cplus-devel-1.2.0-11.el8.ppc64le.rpm5Ulog4cplus-1.2.0-11.el8.ppc64le.rpmKUlog4cplus-debuginfo-1.2.0-11.el8.ppc64le.rpm5Ulog4cplus-1.2.0-11.el8.s390x.rpmMUlog4cplus-devel-1.2.0-11.el8.s390x.rpmLUlog4cplus-debugsource-1.2.0-11.el8.s390x.rpmKUlog4cplus-debuginfo-1.2.0-11.el8.s390x.rpm5Ulog4cplus-1.2.0-11.el8.x86_64.rpmMUlog4cplus-devel-1.2.0-11.el8.x86_64.rpmLUlog4cplus-debugsource-1.2.0-11.el8.x86_64.rpmKUlog4cplus-debuginfo-1.2.0-11.el8.x86_64.rpm5Ulog4cplus-1.2.0-11.el8.src.rpmLUlog4cplus-debugsource-1.2.0-11.el8.aarch64.rpmKUlog4cplus-debuginfo-1.2.0-11.el8.aarch64.rpmMUlog4cplus-devel-1.2.0-11.el8.aarch64.rpm5Ulog4cplus-1.2.0-11.el8.aarch64.rpmLUlog4cplus-debugsource-1.2.0-11.el8.ppc64le.rpmMUlog4cplus-devel-1.2.0-11.el8.ppc64le.rpm5Ulog4cplus-1.2.0-11.el8.ppc64le.rpmKUlog4cplus-debuginfo-1.2.0-11.el8.ppc64le.rpm5Ulog4cplus-1.2.0-11.el8.s390x.rpmMUlog4cplus-devel-1.2.0-11.el8.s390x.rpmLUlog4cplus-debugsource-1.2.0-11.el8.s390x.rpmKUlog4cplus-debuginfo-1.2.0-11.el8.s390x.rpm5Ulog4cplus-1.2.0-11.el8.x86_64.rpmMUlog4cplus-devel-1.2.0-11.el8.x86_64.rpmLUlog4cplus-debugsource-1.2.0-11.el8.x86_64.rpmKUlog4cplus-debuginfo-1.2.0-11.el8.x86_64.rpm3(-iBBnewpackagevlgothic-fonts-20141206-15.el8.1Jxvlgothic-fonts-20141206-15.el8.1.src.rpmxvlgothic-fonts-20141206-15.el8.1.noarch.rpm)xvlgothic-p-fonts-20141206-15.el8.1.noarch.rpmxvlgothic-fonts-20141206-15.el8.1.src.rpmxvlgothic-fonts-20141206-15.el8.1.noarch.rpm)xvlgothic-p-fonts-20141206-15.el8.1.noarch.rpmM+nBBBBBBBBBBBBBBBBBBBnewpackagelibcutl-1.10.0-17.el8`https://bugzilla.redhat.com/show_bug.cgi?id=17542001754200Rebuild on epel8Elibcutl-1.10.0-17.el8.src.rpmGElibcutl-debugsource-1.10.0-17.el8.aarch64.rpmHElibcutl-devel-1.10.0-17.el8.aarch64.rpmElibcutl-1.10.0-17.el8.aarch64.rpmFElibcutl-debuginfo-1.10.0-17.el8.aarch64.rpmElibcutl-1.10.0-17.el8.ppc64le.rpmGElibcutl-debugsource-1.10.0-17.el8.ppc64le.rpmFElibcutl-debuginfo-1.10.0-17.el8.ppc64le.rpmHElibcutl-devel-1.10.0-17.el8.ppc64le.rpmGElibcutl-debugsource-1.10.0-17.el8.s390x.rpmFElibcutl-debuginfo-1.10.0-17.el8.s390x.rpmHElibcutl-devel-1.10.0-17.el8.s390x.rpmElibcutl-1.10.0-17.el8.s390x.rpmGElibcutl-debugsource-1.10.0-17.el8.x86_64.rpmFElibcutl-debuginfo-1.10.0-17.el8.x86_64.rpmHElibcutl-devel-1.10.0-17.el8.x86_64.rpmElibcutl-1.10.0-17.el8.x86_64.rpmElibcutl-1.10.0-17.el8.src.rpmGElibcutl-debugsource-1.10.0-17.el8.aarch64.rpmHElibcutl-devel-1.10.0-17.el8.aarch64.rpmElibcutl-1.10.0-17.el8.aarch64.rpmFElibcutl-debuginfo-1.10.0-17.el8.aarch64.rpmElibcutl-1.10.0-17.el8.ppc64le.rpmGElibcutl-debugsource-1.10.0-17.el8.ppc64le.rpmFElibcutl-debuginfo-1.10.0-17.el8.ppc64le.rpmHElibcutl-devel-1.10.0-17.el8.ppc64le.rpmGElibcutl-debugsource-1.10.0-17.el8.s390x.rpmFElibcutl-debuginfo-1.10.0-17.el8.s390x.rpmHElibcutl-devel-1.10.0-17.el8.s390x.rpmElibcutl-1.10.0-17.el8.s390x.rpmGElibcutl-debugsource-1.10.0-17.el8.x86_64.rpmFElibcutl-debuginfo-1.10.0-17.el8.x86_64.rpmHElibcutl-devel-1.10.0-17.el8.x86_64.rpmElibcutl-1.10.0-17.el8.x86_64.rpm$DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedOpenColorIO-1.1.1-8.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=18554941855494Rebuild against latest OpenImageIO1POpenColorIO-1.1.1-8.el8.src.rpmPOpenColorIO-debugsource-1.1.1-8.el8.aarch64.rpmPOpenColorIO-debuginfo-1.1.1-8.el8.aarch64.rpmPOpenColorIO-tools-1.1.1-8.el8.aarch64.rpmPOpenColorIO-tools-debuginfo-1.1.1-8.el8.aarch64.rpm1POpenColorIO-1.1.1-8.el8.aarch64.rpmPOpenColorIO-devel-1.1.1-8.el8.aarch64.rpm3POpenColorIO-doc-1.1.1-8.el8.noarch.rpmPOpenColorIO-tools-1.1.1-8.el8.ppc64le.rpmPOpenColorIO-tools-debuginfo-1.1.1-8.el8.ppc64le.rpmPOpenColorIO-debuginfo-1.1.1-8.el8.ppc64le.rpmPOpenColorIO-debugsource-1.1.1-8.el8.ppc64le.rpm1POpenColorIO-1.1.1-8.el8.ppc64le.rpmPOpenColorIO-devel-1.1.1-8.el8.ppc64le.rpm1POpenColorIO-1.1.1-8.el8.s390x.rpmPOpenColorIO-tools-1.1.1-8.el8.s390x.rpmPOpenColorIO-devel-1.1.1-8.el8.s390x.rpmPOpenColorIO-debugsource-1.1.1-8.el8.s390x.rpmPOpenColorIO-debuginfo-1.1.1-8.el8.s390x.rpmPOpenColorIO-tools-debuginfo-1.1.1-8.el8.s390x.rpm1POpenColorIO-1.1.1-8.el8.x86_64.rpmPOpenColorIO-tools-1.1.1-8.el8.x86_64.rpmPOpenColorIO-devel-1.1.1-8.el8.x86_64.rpmPOpenColorIO-debugsource-1.1.1-8.el8.x86_64.rpmPOpenColorIO-debuginfo-1.1.1-8.el8.x86_64.rpmPOpenColorIO-tools-debuginfo-1.1.1-8.el8.x86_64.rpm1POpenColorIO-1.1.1-8.el8.src.rpmPOpenColorIO-debugsource-1.1.1-8.el8.aarch64.rpmPOpenColorIO-debuginfo-1.1.1-8.el8.aarch64.rpmPOpenColorIO-tools-1.1.1-8.el8.aarch64.rpmPOpenColorIO-tools-debuginfo-1.1.1-8.el8.aarch64.rpm1POpenColorIO-1.1.1-8.el8.aarch64.rpmPOpenColorIO-devel-1.1.1-8.el8.aarch64.rpm3POpenColorIO-doc-1.1.1-8.el8.noarch.rpmPOpenColorIO-tools-1.1.1-8.el8.ppc64le.rpmPOpenColorIO-tools-debuginfo-1.1.1-8.el8.ppc64le.rpmPOpenColorIO-debuginfo-1.1.1-8.el8.ppc64le.rpmPOpenColorIO-debugsource-1.1.1-8.el8.ppc64le.rpm1POpenColorIO-1.1.1-8.el8.ppc64le.rpmPOpenColorIO-devel-1.1.1-8.el8.ppc64le.rpm1POpenColorIO-1.1.1-8.el8.s390x.rpmPOpenColorIO-tools-1.1.1-8.el8.s390x.rpmPOpenColorIO-devel-1.1.1-8.el8.s390x.rpmPOpenColorIO-debugsource-1.1.1-8.el8.s390x.rpmPOpenColorIO-debuginfo-1.1.1-8.el8.s390x.rpmPOpenColorIO-tools-debuginfo-1.1.1-8.el8.s390x.rpm1POpenColorIO-1.1.1-8.el8.x86_64.rpmPOpenColorIO-tools-1.1.1-8.el8.x86_64.rpmPOpenColorIO-devel-1.1.1-8.el8.x86_64.rpmPOpenColorIO-debugsource-1.1.1-8.el8.x86_64.rpmPOpenColorIO-debuginfo-1.1.1-8.el8.x86_64.rpmPOpenColorIO-tools-debuginfo-1.1.1-8.el8.x86_64.rpm@+eBBBBnewpackageperl-Probe-Perl-0.03-16.el8 perl-Test-Script-1.25-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17500161750016[RFE] EPEL-8 branch for perl-Probe-Perl&1perl-Probe-Perl-0.03-16.el8.src.rpm&1perl-Probe-Perl-0.03-16.el8.noarch.rpm{perl-Test-Script-1.25-2.el8.src.rpm{perl-Test-Script-1.25-2.el8.noarch.rpm&1perl-Probe-Perl-0.03-16.el8.src.rpm&1perl-Probe-Perl-0.03-16.el8.noarch.rpm{perl-Test-Script-1.25-2.el8.src.rpm{perl-Test-Script-1.25-2.el8.noarch.rpm찃|2lBBBBnewpackageack-3.0.3-1.el8 perl-File-Next-1.16-10.el8',https://bugzilla.redhat.com/show_bug.cgi?id=17417561741756Request to build ack for EPEL 8yIack-3.0.3-1.el8.src.rpmyIack-3.0.3-1.el8.noarch.rpmWperl-File-Next-1.16-10.el8.src.rpmWperl-File-Next-1.16-10.el8.noarch.rpmyIack-3.0.3-1.el8.src.rpmyIack-3.0.3-1.el8.noarch.rpmWperl-File-Next-1.16-10.el8.src.rpmWperl-File-Next-1.16-10.el8.noarch.rpmr4sBBBBBBBBBBBBBBsecuritychromium-133.0.6943.141-1.el8NS" fPchromium-133.0.6943.141-1.el8.src.rpmfPchromium-133.0.6943.141-1.el8.aarch64.rpm;Pchromium-common-133.0.6943.141-1.el8.aarch64.rpm:Pchromedriver-133.0.6943.141-1.el8.aarch64.rpm'LBBBBBnewpackagesimde-0.0.0-1.git29b9110.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=18230011823001Review Request: simde - SIMD EverywhereU<simde-0.0.0-1.git29b9110.el8.src.rpm0<simde-devel-0.0.0-1.git29b9110.el8.aarch64.rpm0<simde-devel-0.0.0-1.git29b9110.el8.ppc64le.rpm0<simde-devel-0.0.0-1.git29b9110.el8.s390x.rpm0<simde-devel-0.0.0-1.git29b9110.el8.x86_64.rpmU<simde-0.0.0-1.git29b9110.el8.src.rpm0<simde-devel-0.0.0-1.git29b9110.el8.aarch64.rpm0<simde-devel-0.0.0-1.git29b9110.el8.ppc64le.rpm0<simde-devel-0.0.0-1.git29b9110.el8.s390x.rpm0<simde-devel-0.0.0-1.git29b9110.el8.x86_64.rpm8#$TBBBBBBBBBBBBBBnewpackagevdpauinfo-1.0-10.el8T uvdpauinfo-1.0-10.el8.s390x.rpmuvdpauinfo-1.0-10.el8.src.rpmuvdpauinfo-1.0-10.el8.aarch64.rpm[vdpauinfo-debuginfo-1.0-10.el8.aarch64.rpm\vdpauinfo-debugsource-1.0-10.el8.aarch64.rpm[vdpauinfo-debuginfo-1.0-10.el8.ppc64le.rpm\vdpauinfo-debugsource-1.0-10.el8.ppc64le.rpmuvdpauinfo-1.0-10.el8.ppc64le.rpm\vdpauinfo-debugsource-1.0-10.el8.s390x.rpm[vdpauinfo-debuginfo-1.0-10.el8.s390x.rpm[vdpauinfo-debuginfo-1.0-10.el8.x86_64.rpm\vdpauinfo-debugsource-1.0-10.el8.x86_64.rpmuvdpauinfo-1.0-10.el8.x86_64.rpm uvdpauinfo-1.0-10.el8.s390x.rpmuvdpauinfo-1.0-10.el8.src.rpmuvdpauinfo-1.0-10.el8.aarch64.rpm[vdpauinfo-debuginfo-1.0-10.el8.aarch64.rpm\vdpauinfo-debugsource-1.0-10.el8.aarch64.rpm[vdpauinfo-debuginfo-1.0-10.el8.ppc64le.rpm\vdpauinfo-debugsource-1.0-10.el8.ppc64le.rpmuvdpauinfo-1.0-10.el8.ppc64le.rpm\vdpauinfo-debugsource-1.0-10.el8.s390x.rpm[vdpauinfo-debuginfo-1.0-10.el8.s390x.rpm[vdpauinfo-debuginfo-1.0-10.el8.x86_64.rpm\vdpauinfo-debugsource-1.0-10.el8.x86_64.rpmuvdpauinfo-1.0-10.el8.x86_64.rpmor5eBBBBBBBBBBBBBBunspecifiedpython3-typed_ast-1.4.0-4.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=17832981783298RFE - build a python3-typed_ast for EPEL8 2fpython3-typed_ast-1.4.0-4.el8.src.rpm2fpython3-typed_ast-1.4.0-4.el8.aarch64.rpmfpython3-typed_ast-debuginfo-1.4.0-4.el8.aarch64.rpmfpython3-typed_ast-debugsource-1.4.0-4.el8.aarch64.rpmfpython3-typed_ast-debugsource-1.4.0-4.el8.ppc64le.rpmfpython3-typed_ast-debuginfo-1.4.0-4.el8.ppc64le.rpm2fpython3-typed_ast-1.4.0-4.el8.ppc64le.rpm2fpython3-typed_ast-1.4.0-4.el8.s390x.rpmfpython3-typed_ast-debuginfo-1.4.0-4.el8.s390x.rpmfpython3-typed_ast-debugsource-1.4.0-4.el8.s390x.rpmfpython3-typed_ast-debugsource-1.4.0-4.el8.x86_64.rpmfpython3-typed_ast-debuginfo-1.4.0-4.el8.x86_64.rpm2fpython3-typed_ast-1.4.0-4.el8.x86_64.rpm 2fpython3-typed_ast-1.4.0-4.el8.src.rpm2fpython3-typed_ast-1.4.0-4.el8.aarch64.rpmfpython3-typed_ast-debuginfo-1.4.0-4.el8.aarch64.rpmfpython3-typed_ast-debugsource-1.4.0-4.el8.aarch64.rpmfpython3-typed_ast-debugsource-1.4.0-4.el8.ppc64le.rpmfpython3-typed_ast-debuginfo-1.4.0-4.el8.ppc64le.rpm2fpython3-typed_ast-1.4.0-4.el8.ppc64le.rpm2fpython3-typed_ast-1.4.0-4.el8.s390x.rpmfpython3-typed_ast-debuginfo-1.4.0-4.el8.s390x.rpmfpython3-typed_ast-debugsource-1.4.0-4.el8.s390x.rpmfpython3-typed_ast-debugsource-1.4.0-4.el8.x86_64.rpmfpython3-typed_ast-debuginfo-1.4.0-4.el8.x86_64.rpm2fpython3-typed_ast-1.4.0-4.el8.x86_64.rpml7vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibtorrent-0.13.8-1.el8 rtorrent-0.9.8-1.el84https://bugzilla.redhat.com/show_bug.cgi?id=17570801757080rtorrent is missing for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17600991760099[RFE] EPEL8 branch of libtorrent|libtorrent-0.13.8-1.el8.src.rpm|libtorrent-0.13.8-1.el8.aarch64.rpm|libtorrent-devel-0.13.8-1.el8.aarch64.rpm|libtorrent-debugsource-0.13.8-1.el8.aarch64.rpm|libtorrent-debuginfo-0.13.8-1.el8.aarch64.rpm|libtorrent-0.13.8-1.el8.ppc64le.rpm|libtorrent-devel-0.13.8-1.el8.ppc64le.rpm|libtorrent-debuginfo-0.13.8-1.el8.ppc64le.rpm|libtorrent-debugsource-0.13.8-1.el8.ppc64le.rpm|libtorrent-debuginfo-0.13.8-1.el8.s390x.rpm|libtorrent-0.13.8-1.el8.s390x.rpm|libtorrent-devel-0.13.8-1.el8.s390x.rpm|libtorrent-debugsource-0.13.8-1.el8.s390x.rpm|libtorrent-debugsource-0.13.8-1.el8.x86_64.rpm|libtorrent-0.13.8-1.el8.x86_64.rpm|libtorrent-debuginfo-0.13.8-1.el8.x86_64.rpm|libtorrent-devel-0.13.8-1.el8.x86_64.rpmwrtorrent-0.9.8-1.el8.src.rpmwrtorrent-0.9.8-1.el8.aarch64.rpmwrtorrent-debugsource-0.9.8-1.el8.aarch64.rpmwrtorrent-debuginfo-0.9.8-1.el8.aarch64.rpmwrtorrent-debugsource-0.9.8-1.el8.ppc64le.rpmwrtorrent-debuginfo-0.9.8-1.el8.ppc64le.rpmwrtorrent-0.9.8-1.el8.ppc64le.rpmwrtorrent-debuginfo-0.9.8-1.el8.s390x.rpmwrtorrent-debugsource-0.9.8-1.el8.s390x.rpmwrtorrent-0.9.8-1.el8.s390x.rpmwrtorrent-debugsource-0.9.8-1.el8.x86_64.rpmwrtorrent-0.9.8-1.el8.x86_64.rpmwrtorrent-debuginfo-0.9.8-1.el8.x86_64.rpm|libtorrent-0.13.8-1.el8.src.rpm|libtorrent-0.13.8-1.el8.aarch64.rpm|libtorrent-devel-0.13.8-1.el8.aarch64.rpm|libtorrent-debugsource-0.13.8-1.el8.aarch64.rpm|libtorrent-debuginfo-0.13.8-1.el8.aarch64.rpm|libtorrent-0.13.8-1.el8.ppc64le.rpm|libtorrent-devel-0.13.8-1.el8.ppc64le.rpm|libtorrent-debuginfo-0.13.8-1.el8.ppc64le.rpm|libtorrent-debugsource-0.13.8-1.el8.ppc64le.rpm|libtorrent-debuginfo-0.13.8-1.el8.s390x.rpm|libtorrent-0.13.8-1.el8.s390x.rpm|libtorrent-devel-0.13.8-1.el8.s390x.rpm|libtorrent-debugsource-0.13.8-1.el8.s390x.rpm|libtorrent-debugsource-0.13.8-1.el8.x86_64.rpm|libtorrent-0.13.8-1.el8.x86_64.rpm|libtorrent-debuginfo-0.13.8-1.el8.x86_64.rpm|libtorrent-devel-0.13.8-1.el8.x86_64.rpmwrtorrent-0.9.8-1.el8.src.rpmwrtorrent-0.9.8-1.el8.aarch64.rpmwrtorrent-debugsource-0.9.8-1.el8.aarch64.rpmwrtorrent-debuginfo-0.9.8-1.el8.aarch64.rpmwrtorrent-debugsource-0.9.8-1.el8.ppc64le.rpmwrtorrent-debuginfo-0.9.8-1.el8.ppc64le.rpmwrtorrent-0.9.8-1.el8.ppc64le.rpmwrtorrent-debuginfo-0.9.8-1.el8.s390x.rpmwrtorrent-debugsource-0.9.8-1.el8.s390x.rpmwrtorrent-0.9.8-1.el8.s390x.rpmwrtorrent-debugsource-0.9.8-1.el8.x86_64.rpmwrtorrent-0.9.8-1.el8.x86_64.rpmwrtorrent-debuginfo-0.9.8-1.el8.x86_64.rpmT1\BBBBBBBBBBBBBBBBBBBenhancementtcl-tclreadline-2.4.1-1.el865https://bugzilla.redhat.com/show_bug.cgi?id=23467442346744tcl-tclreadline-2.4.1 is available(tcl-tclreadline-2.4.1-1.el8.src.rpm(tcl-tclreadline-2.4.1-1.el8.aarch64.rpm}(tcl-tclreadline-devel-2.4.1-1.el8.aarch64.rpm|(tcl-tclreadline-debugsource-2.4.1-1.el8.aarch64.rpm{(tcl-tclreadline-debuginfo-2.4.1-1.el8.aarch64.rpm(tcl-tclreadline-2.4.1-1.el8.ppc64le.rpm}(tcl-tclreadline-devel-2.4.1-1.el8.ppc64le.rpm|(tcl-tclreadline-debugsource-2.4.1-1.el8.ppc64le.rpm{(tcl-tclreadline-debuginfo-2.4.1-1.el8.ppc64le.rpm(tcl-tclreadline-2.4.1-1.el8.s390x.rpm}(tcl-tclreadline-devel-2.4.1-1.el8.s390x.rpm|(tcl-tclreadline-debugsource-2.4.1-1.el8.s390x.rpm{(tcl-tclreadline-debuginfo-2.4.1-1.el8.s390x.rpm(tcl-tclreadline-2.4.1-1.el8.x86_64.rpm}(tcl-tclreadline-devel-2.4.1-1.el8.x86_64.rpm|(tcl-tclreadline-debugsource-2.4.1-1.el8.x86_64.rpm{(tcl-tclreadline-debuginfo-2.4.1-1.el8.x86_64.rpm(tcl-tclreadline-2.4.1-1.el8.src.rpm(tcl-tclreadline-2.4.1-1.el8.aarch64.rpm}(tcl-tclreadline-devel-2.4.1-1.el8.aarch64.rpm|(tcl-tclreadline-debugsource-2.4.1-1.el8.aarch64.rpm{(tcl-tclreadline-debuginfo-2.4.1-1.el8.aarch64.rpm(tcl-tclreadline-2.4.1-1.el8.ppc64le.rpm}(tcl-tclreadline-devel-2.4.1-1.el8.ppc64le.rpm|(tcl-tclreadline-debugsource-2.4.1-1.el8.ppc64le.rpm{(tcl-tclreadline-debuginfo-2.4.1-1.el8.ppc64le.rpm(tcl-tclreadline-2.4.1-1.el8.s390x.rpm}(tcl-tclreadline-devel-2.4.1-1.el8.s390x.rpm|(tcl-tclreadline-debugsource-2.4.1-1.el8.s390x.rpm{(tcl-tclreadline-debuginfo-2.4.1-1.el8.s390x.rpm(tcl-tclreadline-2.4.1-1.el8.x86_64.rpm}(tcl-tclreadline-devel-2.4.1-1.el8.x86_64.rpm|(tcl-tclreadline-debugsource-2.4.1-1.el8.x86_64.rpm{(tcl-tclreadline-debuginfo-2.4.1-1.el8.x86_64.rpmmL5rBunspecifiedmate-themes-3.22.24-1.el8SRomate-themes-3.22.24-1.el8.src.rpmRomate-themes-3.22.24-1.el8.noarch.rpmRomate-themes-3.22.24-1.el8.src.rpmRomate-themes-3.22.24-1.el8.noarch.rpmql:vBBenhancementopenssh-ldap-authkeys-0.2.0^git20230224.62ece4b-1.el8gUsopenssh-ldap-authkeys-0.2.0^git20230224.62ece4b-1.el8.src.rpmsopenssh-ldap-authkeys-0.2.0^git20230224.62ece4b-1.el8.noarch.rpmsopenssh-ldap-authkeys-selinux-0.2.0^git20230224.62ece4b-1.el8.noarch.rpmsopenssh-ldap-authkeys-0.2.0^git20230224.62ece4b-1.el8.src.rpmsopenssh-ldap-authkeys-0.2.0^git20230224.62ece4b-1.el8.noarch.rpmsopenssh-ldap-authkeys-selinux-0.2.0^git20230224.62ece4b-1.el8.noarch.rpm->{Bunspecifiedperl-Test-WWW-Mechanize-PSGI-0.39-6.el8< https://bugzilla.redhat.com/show_bug.cgi?id=18299901829990perl-Test-WWW-Mechanize-PSGI for EL8'perl-Test-WWW-Mechanize-PSGI-0.39-6.el8.src.rpm'perl-Test-WWW-Mechanize-PSGI-0.39-6.el8.noarch.rpm'perl-Test-WWW-Mechanize-PSGI-0.39-6.el8.src.rpm'perl-Test-WWW-Mechanize-PSGI-0.39-6.el8.noarch.rpm>Bnewpackagepython-pyaib-2.1.0-3.el8\' python-pyaib-2.1.0-3.el8.src.rpm< python3-pyaib-2.1.0-3.el8.noarch.rpm' python-pyaib-2.1.0-3.el8.src.rpm< python3-pyaib-2.1.0-3.el8.noarch.rpm_VCBnewpackagepython-tw2-core-2.2.9-1.el8llpython-tw2-core-2.2.9-1.el8.src.rpm%lpython3-tw2-core-2.2.9-1.el8.noarch.rpmlpython-tw2-core-2.2.9-1.el8.src.rpm%lpython3-tw2-core-2.2.9-1.el8.noarch.rpm6HGBBBBBBBBBBBBBBunspecifiedhitch-1.5.2-1.el8* l0hitch-1.5.2-1.el8.src.rpm 0hitch-debugsource-1.5.2-1.el8.aarch64.rpm0hitch-debuginfo-1.5.2-1.el8.aarch64.rpml0hitch-1.5.2-1.el8.aarch64.rpml0hitch-1.5.2-1.el8.ppc64le.rpm0hitch-debuginfo-1.5.2-1.el8.ppc64le.rpm 0hitch-debugsource-1.5.2-1.el8.ppc64le.rpm0hitch-debuginfo-1.5.2-1.el8.s390x.rpml0hitch-1.5.2-1.el8.s390x.rpm 0hitch-debugsource-1.5.2-1.el8.s390x.rpml0hitch-1.5.2-1.el8.x86_64.rpm 0hitch-debugsource-1.5.2-1.el8.x86_64.rpm0hitch-debuginfo-1.5.2-1.el8.x86_64.rpm l0hitch-1.5.2-1.el8.src.rpm 0hitch-debugsource-1.5.2-1.el8.aarch64.rpm0hitch-debuginfo-1.5.2-1.el8.aarch64.rpml0hitch-1.5.2-1.el8.aarch64.rpml0hitch-1.5.2-1.el8.ppc64le.rpm0hitch-debuginfo-1.5.2-1.el8.ppc64le.rpm 0hitch-debugsource-1.5.2-1.el8.ppc64le.rpm0hitch-debuginfo-1.5.2-1.el8.s390x.rpml0hitch-1.5.2-1.el8.s390x.rpm 0hitch-debugsource-1.5.2-1.el8.s390x.rpml0hitch-1.5.2-1.el8.x86_64.rpm 0hitch-debugsource-1.5.2-1.el8.x86_64.rpm0hitch-debuginfo-1.5.2-1.el8.x86_64.rpmIG8XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedrmol-1.00.3-1.el80i%rmol-1.00.3-1.el8.src.rpm[%rmol-debuginfo-1.00.3-1.el8.aarch64.rpm]%rmol-devel-1.00.3-1.el8.aarch64.rpmh%python3-rmol-debuginfo-1.00.3-1.el8.aarch64.rpmg%python3-rmol-1.00.3-1.el8.aarch64.rpm\%rmol-debugsource-1.00.3-1.el8.aarch64.rpmi%rmol-1.00.3-1.el8.aarch64.rpmL%rmol-doc-1.00.3-1.el8.noarch.rpm[%rmol-debuginfo-1.00.3-1.el8.ppc64le.rpm]%rmol-devel-1.00.3-1.el8.ppc64le.rpmg%python3-rmol-1.00.3-1.el8.ppc64le.rpm\%rmol-debugsource-1.00.3-1.el8.ppc64le.rpmi%rmol-1.00.3-1.el8.ppc64le.rpmh%python3-rmol-debuginfo-1.00.3-1.el8.ppc64le.rpm\%rmol-debugsource-1.00.3-1.el8.s390x.rpmh%python3-rmol-debuginfo-1.00.3-1.el8.s390x.rpm]%rmol-devel-1.00.3-1.el8.s390x.rpm[%rmol-debuginfo-1.00.3-1.el8.s390x.rpmi%rmol-1.00.3-1.el8.s390x.rpmg%python3-rmol-1.00.3-1.el8.s390x.rpm\%rmol-debugsource-1.00.3-1.el8.x86_64.rpmh%python3-rmol-debuginfo-1.00.3-1.el8.x86_64.rpm]%rmol-devel-1.00.3-1.el8.x86_64.rpmg%python3-rmol-1.00.3-1.el8.x86_64.rpm[%rmol-debuginfo-1.00.3-1.el8.x86_64.rpmi%rmol-1.00.3-1.el8.x86_64.rpmi%rmol-1.00.3-1.el8.src.rpm[%rmol-debuginfo-1.00.3-1.el8.aarch64.rpm]%rmol-devel-1.00.3-1.el8.aarch64.rpmh%python3-rmol-debuginfo-1.00.3-1.el8.aarch64.rpmg%python3-rmol-1.00.3-1.el8.aarch64.rpm\%rmol-debugsource-1.00.3-1.el8.aarch64.rpmi%rmol-1.00.3-1.el8.aarch64.rpmL%rmol-doc-1.00.3-1.el8.noarch.rpm[%rmol-debuginfo-1.00.3-1.el8.ppc64le.rpm]%rmol-devel-1.00.3-1.el8.ppc64le.rpmg%python3-rmol-1.00.3-1.el8.ppc64le.rpm\%rmol-debugsource-1.00.3-1.el8.ppc64le.rpmi%rmol-1.00.3-1.el8.ppc64le.rpmh%python3-rmol-debuginfo-1.00.3-1.el8.ppc64le.rpm\%rmol-debugsource-1.00.3-1.el8.s390x.rpmh%python3-rmol-debuginfo-1.00.3-1.el8.s390x.rpm]%rmol-devel-1.00.3-1.el8.s390x.rpm[%rmol-debuginfo-1.00.3-1.el8.s390x.rpmi%rmol-1.00.3-1.el8.s390x.rpmg%python3-rmol-1.00.3-1.el8.s390x.rpm\%rmol-debugsource-1.00.3-1.el8.x86_64.rpmh%python3-rmol-debuginfo-1.00.3-1.el8.x86_64.rpm]%rmol-devel-1.00.3-1.el8.x86_64.rpmg%python3-rmol-1.00.3-1.el8.x86_64.rpm[%rmol-debuginfo-1.00.3-1.el8.x86_64.rpmi%rmol-1.00.3-1.el8.x86_64.rpmg\0lBBenhancementrdopkg-1.4.0-1.el8)g,rdopkg-1.4.0-1.el8.src.rpmg,rdopkg-1.4.0-1.el8.noarch.rpm,python3-rdopkg-1.4.0-1.el8.noarch.rpmg,rdopkg-1.4.0-1.el8.src.rpmg,rdopkg-1.4.0-1.el8.noarch.rpm,python3-rdopkg-1.4.0-1.el8.noarch.rpmqBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibprojectM-3.1.12-1.el89:https://bugzilla.redhat.com/show_bug.cgi?id=19282901928290libprojectM-3.1.11 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19311641931164libprojectM-3.1.12 is available!l@libprojectM-3.1.12-1.el8.src.rpml@libprojectM-3.1.12-1.el8.aarch64.rpmk@libprojectM-devel-3.1.12-1.el8.aarch64.rpm?@projectM-jack-3.1.12-1.el8.aarch64.rpmA@projectM-pulseaudio-3.1.12-1.el8.aarch64.rpmj@libprojectM-debugsource-3.1.12-1.el8.aarch64.rpmi@libprojectM-debuginfo-3.1.12-1.el8.aarch64.rpm@@projectM-jack-debuginfo-3.1.12-1.el8.aarch64.rpmB@projectM-pulseaudio-debuginfo-3.1.12-1.el8.aarch64.rpml@libprojectM-3.1.12-1.el8.ppc64le.rpmk@libprojectM-devel-3.1.12-1.el8.ppc64le.rpm?@projectM-jack-3.1.12-1.el8.ppc64le.rpmA@projectM-pulseaudio-3.1.12-1.el8.ppc64le.rpmj@libprojectM-debugsource-3.1.12-1.el8.ppc64le.rpmi@libprojectM-debuginfo-3.1.12-1.el8.ppc64le.rpm@@projectM-jack-debuginfo-3.1.12-1.el8.ppc64le.rpmB@projectM-pulseaudio-debuginfo-3.1.12-1.el8.ppc64le.rpml@libprojectM-3.1.12-1.el8.s390x.rpmk@libprojectM-devel-3.1.12-1.el8.s390x.rpm?@projectM-jack-3.1.12-1.el8.s390x.rpmA@projectM-pulseaudio-3.1.12-1.el8.s390x.rpmj@libprojectM-debugsource-3.1.12-1.el8.s390x.rpmi@libprojectM-debuginfo-3.1.12-1.el8.s390x.rpm@@projectM-jack-debuginfo-3.1.12-1.el8.s390x.rpmB@projectM-pulseaudio-debuginfo-3.1.12-1.el8.s390x.rpml@libprojectM-3.1.12-1.el8.x86_64.rpmk@libprojectM-devel-3.1.12-1.el8.x86_64.rpm?@projectM-jack-3.1.12-1.el8.x86_64.rpmA@projectM-pulseaudio-3.1.12-1.el8.x86_64.rpmj@libprojectM-debugsource-3.1.12-1.el8.x86_64.rpmi@libprojectM-debuginfo-3.1.12-1.el8.x86_64.rpm@@projectM-jack-debuginfo-3.1.12-1.el8.x86_64.rpmB@projectM-pulseaudio-debuginfo-3.1.12-1.el8.x86_64.rpm!l@libprojectM-3.1.12-1.el8.src.rpml@libprojectM-3.1.12-1.el8.aarch64.rpmk@libprojectM-devel-3.1.12-1.el8.aarch64.rpm?@projectM-jack-3.1.12-1.el8.aarch64.rpmA@projectM-pulseaudio-3.1.12-1.el8.aarch64.rpmj@libprojectM-debugsource-3.1.12-1.el8.aarch64.rpmi@libprojectM-debuginfo-3.1.12-1.el8.aarch64.rpm@@projectM-jack-debuginfo-3.1.12-1.el8.aarch64.rpmB@projectM-pulseaudio-debuginfo-3.1.12-1.el8.aarch64.rpml@libprojectM-3.1.12-1.el8.ppc64le.rpmk@libprojectM-devel-3.1.12-1.el8.ppc64le.rpm?@projectM-jack-3.1.12-1.el8.ppc64le.rpmA@projectM-pulseaudio-3.1.12-1.el8.ppc64le.rpmj@libprojectM-debugsource-3.1.12-1.el8.ppc64le.rpmi@libprojectM-debuginfo-3.1.12-1.el8.ppc64le.rpm@@projectM-jack-debuginfo-3.1.12-1.el8.ppc64le.rpmB@projectM-pulseaudio-debuginfo-3.1.12-1.el8.ppc64le.rpml@libprojectM-3.1.12-1.el8.s390x.rpmk@libprojectM-devel-3.1.12-1.el8.s390x.rpm?@projectM-jack-3.1.12-1.el8.s390x.rpmA@projectM-pulseaudio-3.1.12-1.el8.s390x.rpmj@libprojectM-debugsource-3.1.12-1.el8.s390x.rpmi@libprojectM-debuginfo-3.1.12-1.el8.s390x.rpm@@projectM-jack-debuginfo-3.1.12-1.el8.s390x.rpmB@projectM-pulseaudio-debuginfo-3.1.12-1.el8.s390x.rpml@libprojectM-3.1.12-1.el8.x86_64.rpmk@libprojectM-devel-3.1.12-1.el8.x86_64.rpm?@projectM-jack-3.1.12-1.el8.x86_64.rpmA@projectM-pulseaudio-3.1.12-1.el8.x86_64.rpmj@libprojectM-debugsource-3.1.12-1.el8.x86_64.rpmi@libprojectM-debuginfo-3.1.12-1.el8.x86_64.rpm@@projectM-jack-debuginfo-3.1.12-1.el8.x86_64.rpmB@projectM-pulseaudio-debuginfo-3.1.12-1.el8.x86_64.rpm s[Bnewpackageperl-Mail-IMAPClient-3.42-7.el8sperl-Mail-IMAPClient-3.42-7.el8.src.rpmperl-Mail-IMAPClient-3.42-7.el8.noarch.rpmperl-Mail-IMAPClient-3.42-7.el8.src.rpmperl-Mail-IMAPClient-3.42-7.el8.noarch.rpmіO"_Bnewpackagepython-moksha-common-1.2.5-14.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18158381815838please, provide epel8 update;_python-moksha-common-1.2.5-14.el8.src.rpmN_python3-moksha-common-1.2.5-14.el8.noarch.rpm;_python-moksha-common-1.2.5-14.el8.src.rpmN_python3-moksha-common-1.2.5-14.el8.noarch.rpmL/cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritystrongswan-5.9.10-2.el8NF5https://bugzilla.redhat.com/show_bug.cgi?id=22545622254562CVE-2023-41913 strongswan: buffer overflow [epel-all]/strongswan-5.9.10-2.el8.src.rpmstrongswan-5.9.10-2.el8.aarch64.rpm strongswan-libipsec-5.9.10-2.el8.aarch64.rpmstrongswan-charon-nm-5.9.10-2.el8.aarch64.rpm"strongswan-sqlite-5.9.10-2.el8.aarch64.rpm$strongswan-tnc-imcvs-5.9.10-2.el8.aarch64.rpm@python3-vici-5.9.10-2.el8.noarch.rpmperl-vici-5.9.10-2.el8.noarch.rpmstrongswan-debugsource-5.9.10-2.el8.aarch64.rpmstrongswan-debuginfo-5.9.10-2.el8.aarch64.rpm!strongswan-libipsec-debuginfo-5.9.10-2.el8.aarch64.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.aarch64.rpm#strongswan-sqlite-debuginfo-5.9.10-2.el8.aarch64.rpm%strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.aarch64.rpmstrongswan-5.9.10-2.el8.ppc64le.rpm strongswan-libipsec-5.9.10-2.el8.ppc64le.rpmstrongswan-charon-nm-5.9.10-2.el8.ppc64le.rpm"strongswan-sqlite-5.9.10-2.el8.ppc64le.rpm$strongswan-tnc-imcvs-5.9.10-2.el8.ppc64le.rpmstrongswan-debugsource-5.9.10-2.el8.ppc64le.rpmstrongswan-debuginfo-5.9.10-2.el8.ppc64le.rpm!strongswan-libipsec-debuginfo-5.9.10-2.el8.ppc64le.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.ppc64le.rpm#strongswan-sqlite-debuginfo-5.9.10-2.el8.ppc64le.rpm%strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.ppc64le.rpmstrongswan-5.9.10-2.el8.s390x.rpm strongswan-libipsec-5.9.10-2.el8.s390x.rpmstrongswan-charon-nm-5.9.10-2.el8.s390x.rpm"strongswan-sqlite-5.9.10-2.el8.s390x.rpm$strongswan-tnc-imcvs-5.9.10-2.el8.s390x.rpmstrongswan-debugsource-5.9.10-2.el8.s390x.rpmstrongswan-debuginfo-5.9.10-2.el8.s390x.rpm!strongswan-libipsec-debuginfo-5.9.10-2.el8.s390x.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.s390x.rpm#strongswan-sqlite-debuginfo-5.9.10-2.el8.s390x.rpm%strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.s390x.rpmstrongswan-5.9.10-2.el8.x86_64.rpm strongswan-libipsec-5.9.10-2.el8.x86_64.rpmstrongswan-charon-nm-5.9.10-2.el8.x86_64.rpm"strongswan-sqlite-5.9.10-2.el8.x86_64.rpm$strongswan-tnc-imcvs-5.9.10-2.el8.x86_64.rpmstrongswan-debugsource-5.9.10-2.el8.x86_64.rpmstrongswan-debuginfo-5.9.10-2.el8.x86_64.rpm!strongswan-libipsec-debuginfo-5.9.10-2.el8.x86_64.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.x86_64.rpm#strongswan-sqlite-debuginfo-5.9.10-2.el8.x86_64.rpm%strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.x86_64.rpm/strongswan-5.9.10-2.el8.src.rpmstrongswan-5.9.10-2.el8.aarch64.rpm strongswan-libipsec-5.9.10-2.el8.aarch64.rpmstrongswan-charon-nm-5.9.10-2.el8.aarch64.rpm"strongswan-sqlite-5.9.10-2.el8.aarch64.rpm$strongswan-tnc-imcvs-5.9.10-2.el8.aarch64.rpm@python3-vici-5.9.10-2.el8.noarch.rpmperl-vici-5.9.10-2.el8.noarch.rpmstrongswan-debugsource-5.9.10-2.el8.aarch64.rpmstrongswan-debuginfo-5.9.10-2.el8.aarch64.rpm!strongswan-libipsec-debuginfo-5.9.10-2.el8.aarch64.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.aarch64.rpm#strongswan-sqlite-debuginfo-5.9.10-2.el8.aarch64.rpm%strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.aarch64.rpmstrongswan-5.9.10-2.el8.ppc64le.rpm strongswan-libipsec-5.9.10-2.el8.ppc64le.rpmstrongswan-charon-nm-5.9.10-2.el8.ppc64le.rpm"strongswan-sqlite-5.9.10-2.el8.ppc64le.rpm$strongswan-tnc-imcvs-5.9.10-2.el8.ppc64le.rpmstrongswan-debugsource-5.9.10-2.el8.ppc64le.rpmstrongswan-debuginfo-5.9.10-2.el8.ppc64le.rpm!strongswan-libipsec-debuginfo-5.9.10-2.el8.ppc64le.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.ppc64le.rpm#strongswan-sqlite-debuginfo-5.9.10-2.el8.ppc64le.rpm%strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.ppc64le.rpmstrongswan-5.9.10-2.el8.s390x.rpm strongswan-libipsec-5.9.10-2.el8.s390x.rpmstrongswan-charon-nm-5.9.10-2.el8.s390x.rpm"strongswan-sqlite-5.9.10-2.el8.s390x.rpm$strongswan-tnc-imcvs-5.9.10-2.el8.s390x.rpmstrongswan-debugsource-5.9.10-2.el8.s390x.rpmstrongswan-debuginfo-5.9.10-2.el8.s390x.rpm!strongswan-libipsec-debuginfo-5.9.10-2.el8.s390x.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.s390x.rpm#strongswan-sqlite-debuginfo-5.9.10-2.el8.s390x.rpm%strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.s390x.rpmstrongswan-5.9.10-2.el8.x86_64.rpm strongswan-libipsec-5.9.10-2.el8.x86_64.rpmstrongswan-charon-nm-5.9.10-2.el8.x86_64.rpm"strongswan-sqlite-5.9.10-2.el8.x86_64.rpm$strongswan-tnc-imcvs-5.9.10-2.el8.x86_64.rpmstrongswan-debugsource-5.9.10-2.el8.x86_64.rpmstrongswan-debuginfo-5.9.10-2.el8.x86_64.rpm!strongswan-libipsec-debuginfo-5.9.10-2.el8.x86_64.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.x86_64.rpm#strongswan-sqlite-debuginfo-5.9.10-2.el8.x86_64.rpm%strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.x86_64.rpm=!^Benhancementprotonvpn-cli-2.2.11-7.el86{B>iprotonvpn-cli-2.2.11-7.el8.src.rpm>iprotonvpn-cli-2.2.11-7.el8.noarch.rpm>iprotonvpn-cli-2.2.11-7.el8.src.rpm>iprotonvpn-cli-2.2.11-7.el8.noarch.rpm_-7bBBBBBBBBBBBBBBBBBBBenhancementyascreen-1.97-1.el8=jyascreen-1.97-1.el8.src.rpmjyascreen-1.97-1.el8.aarch64.rpmZyascreen-devel-1.97-1.el8.aarch64.rpmYyascreen-debugsource-1.97-1.el8.aarch64.rpmXyascreen-debuginfo-1.97-1.el8.aarch64.rpmjyascreen-1.97-1.el8.ppc64le.rpmZyascreen-devel-1.97-1.el8.ppc64le.rpmYyascreen-debugsource-1.97-1.el8.ppc64le.rpmXyascreen-debuginfo-1.97-1.el8.ppc64le.rpmjyascreen-1.97-1.el8.s390x.rpmZyascreen-devel-1.97-1.el8.s390x.rpmYyascreen-debugsource-1.97-1.el8.s390x.rpmXyascreen-debuginfo-1.97-1.el8.s390x.rpmjyascreen-1.97-1.el8.x86_64.rpmZyascreen-devel-1.97-1.el8.x86_64.rpmYyascreen-debugsource-1.97-1.el8.x86_64.rpmXyascreen-debuginfo-1.97-1.el8.x86_64.rpmjyascreen-1.97-1.el8.src.rpmjyascreen-1.97-1.el8.aarch64.rpmZyascreen-devel-1.97-1.el8.aarch64.rpmYyascreen-debugsource-1.97-1.el8.aarch64.rpmXyascreen-debuginfo-1.97-1.el8.aarch64.rpmjyascreen-1.97-1.el8.ppc64le.rpmZyascreen-devel-1.97-1.el8.ppc64le.rpmYyascreen-debugsource-1.97-1.el8.ppc64le.rpmXyascreen-debuginfo-1.97-1.el8.ppc64le.rpmjyascreen-1.97-1.el8.s390x.rpmZyascreen-devel-1.97-1.el8.s390x.rpmYyascreen-debugsource-1.97-1.el8.s390x.rpmXyascreen-debuginfo-1.97-1.el8.s390x.rpmjyascreen-1.97-1.el8.x86_64.rpmZyascreen-devel-1.97-1.el8.x86_64.rpmYyascreen-debugsource-1.97-1.el8.x86_64.rpmXyascreen-debuginfo-1.97-1.el8.x86_64.rpm-i;xBunspecifiedfreight-0.3.13-1.el8WGgfreight-0.3.13-1.el8.src.rpmGgfreight-0.3.13-1.el8.noarch.rpmGgfreight-0.3.13-1.el8.src.rpmGgfreight-0.3.13-1.el8.noarch.rpm2*|BBBBBnewpackagepython-klein-20.6.0-2.el8 python-tubes-0.2.0-2.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=18746581874658RFE: Build python-klein for EPEL8wpython-klein-20.6.0-2.el8.src.rpmVwpython-klein-doc-20.6.0-2.el8.noarch.rpmwpython3-klein-20.6.0-2.el8.noarch.rpmzpython-tubes-0.2.0-2.el8.src.rpm$zpython3-tubes-0.2.0-2.el8.noarch.rpmwpython-klein-20.6.0-2.el8.src.rpmVwpython-klein-doc-20.6.0-2.el8.noarch.rpmwpython3-klein-20.6.0-2.el8.noarch.rpmzpython-tubes-0.2.0-2.el8.src.rpm$zpython3-tubes-0.2.0-2.el8.noarch.rpm_(DBbugfixbackupninja-1.1.0-5.el8&https://bugzilla.redhat.com/show_bug.cgi?id=18040701804070Warning: The day in the 'when' option in the configuration is malformed.&backupninja-1.1.0-5.el8.src.rpm&backupninja-1.1.0-5.el8.noarch.rpm&backupninja-1.1.0-5.el8.src.rpm&backupninja-1.1.0-5.el8.noarch.rpm6  HBbugfixgnome-shell-extension-no-topleft-hot-corner-19.0-4.el86'_bgnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.src.rpmbgnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.noarch.rpmbgnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.src.rpmbgnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.noarch.rpmJLBunspecifiedpython-sphinx-testing-1.0.1-6.el8#P=python-sphinx-testing-1.0.1-6.el8.src.rpmc=python3-sphinx-testing-1.0.1-6.el8.noarch.rpmP=python-sphinx-testing-1.0.1-6.el8.src.rpmc=python3-sphinx-testing-1.0.1-6.el8.noarch.rpmށQTPBnewpackagepython-ana-0.06-1.el8)QRpython-ana-0.06-1.el8.src.rpmDRpython3-ana-0.06-1.el8.noarch.rpmQRpython-ana-0.06-1.el8.src.rpmDRpython3-ana-0.06-1.el8.noarch.rpmL.TBBBBBBBBBBBBBBBBBBBBBBBBenhancementFoXlibf-4.1.2-12.el8DB#gFoXlibf-4.1.2-12.el8.src.rpm=gFoXlibf-devel-4.1.2-12.el8.aarch64.rpm;gFoXlibf-debuginfo-4.1.2-12.el8.aarch64.rpm#gFoXlibf-4.1.2-12.el8.aarch64.rpm>gFoXlibf-static-4.1.2-12.el8.aarch64.rpmgFoXlibf-static-4.1.2-12.el8.ppc64le.rpm=gFoXlibf-devel-4.1.2-12.el8.s390x.rpm>gFoXlibf-static-4.1.2-12.el8.s390x.rpm#gFoXlibf-4.1.2-12.el8.s390x.rpmgFoXlibf-static-4.1.2-12.el8.x86_64.rpm#gFoXlibf-4.1.2-12.el8.x86_64.rpm=gFoXlibf-devel-4.1.2-12.el8.x86_64.rpmgFoXlibf-static-4.1.2-12.el8.aarch64.rpmgFoXlibf-static-4.1.2-12.el8.ppc64le.rpm=gFoXlibf-devel-4.1.2-12.el8.s390x.rpm>gFoXlibf-static-4.1.2-12.el8.s390x.rpm#gFoXlibf-4.1.2-12.el8.s390x.rpmgFoXlibf-static-4.1.2-12.el8.x86_64.rpm#gFoXlibf-4.1.2-12.el8.x86_64.rpm=gFoXlibf-devel-4.1.2-12.el8.x86_64.rpmQJBBBBBBBBBBBBBBBBBBBbugfixscitokens-cpp-1.1.3-2.el8@'0Cscitokens-cpp-1.1.3-2.el8.src.rpm0Cscitokens-cpp-1.1.3-2.el8.aarch64.rpmsCscitokens-cpp-devel-1.1.3-2.el8.aarch64.rpmrCscitokens-cpp-debugsource-1.1.3-2.el8.aarch64.rpmqCscitokens-cpp-debuginfo-1.1.3-2.el8.aarch64.rpm0Cscitokens-cpp-1.1.3-2.el8.ppc64le.rpmsCscitokens-cpp-devel-1.1.3-2.el8.ppc64le.rpmrCscitokens-cpp-debugsource-1.1.3-2.el8.ppc64le.rpmqCscitokens-cpp-debuginfo-1.1.3-2.el8.ppc64le.rpm0Cscitokens-cpp-1.1.3-2.el8.s390x.rpmsCscitokens-cpp-devel-1.1.3-2.el8.s390x.rpmrCscitokens-cpp-debugsource-1.1.3-2.el8.s390x.rpmqCscitokens-cpp-debuginfo-1.1.3-2.el8.s390x.rpm0Cscitokens-cpp-1.1.3-2.el8.x86_64.rpmsCscitokens-cpp-devel-1.1.3-2.el8.x86_64.rpmrCscitokens-cpp-debugsource-1.1.3-2.el8.x86_64.rpmqCscitokens-cpp-debuginfo-1.1.3-2.el8.x86_64.rpm0Cscitokens-cpp-1.1.3-2.el8.src.rpm0Cscitokens-cpp-1.1.3-2.el8.aarch64.rpmsCscitokens-cpp-devel-1.1.3-2.el8.aarch64.rpmrCscitokens-cpp-debugsource-1.1.3-2.el8.aarch64.rpmqCscitokens-cpp-debuginfo-1.1.3-2.el8.aarch64.rpm0Cscitokens-cpp-1.1.3-2.el8.ppc64le.rpmsCscitokens-cpp-devel-1.1.3-2.el8.ppc64le.rpmrCscitokens-cpp-debugsource-1.1.3-2.el8.ppc64le.rpmqCscitokens-cpp-debuginfo-1.1.3-2.el8.ppc64le.rpm0Cscitokens-cpp-1.1.3-2.el8.s390x.rpmsCscitokens-cpp-devel-1.1.3-2.el8.s390x.rpmrCscitokens-cpp-debugsource-1.1.3-2.el8.s390x.rpmqCscitokens-cpp-debuginfo-1.1.3-2.el8.s390x.rpm0Cscitokens-cpp-1.1.3-2.el8.x86_64.rpmsCscitokens-cpp-devel-1.1.3-2.el8.x86_64.rpmrCscitokens-cpp-debugsource-1.1.3-2.el8.x86_64.rpmqCscitokens-cpp-debuginfo-1.1.3-2.el8.x86_64.rpm=6`BBBBBBBBBBBBBBBBBBBBenhancementghc-regex-compat-0.95.1-46.el8 ghc-regex-posix-0.95.2-41.el8gjghc-regex-compat-0.95.1-46.el8.src.rpmjghc-regex-compat-0.95.1-46.el8.aarch64.rpm5jghc-regex-compat-devel-0.95.1-46.el8.aarch64.rpmjghc-regex-compat-0.95.1-46.el8.ppc64le.rpm5jghc-regex-compat-devel-0.95.1-46.el8.ppc64le.rpmjghc-regex-compat-0.95.1-46.el8.s390x.rpm5jghc-regex-compat-devel-0.95.1-46.el8.s390x.rpmjghc-regex-compat-0.95.1-46.el8.x86_64.rpm5jghc-regex-compat-devel-0.95.1-46.el8.x86_64.rpmkghc-regex-posix-0.95.2-41.el8.src.rpmkghc-regex-posix-0.95.2-41.el8.aarch64.rpm6kghc-regex-posix-devel-0.95.2-41.el8.aarch64.rpmkghc-regex-posix-0.95.2-41.el8.ppc64le.rpm6kghc-regex-posix-devel-0.95.2-41.el8.ppc64le.rpmkghc-regex-posix-0.95.2-41.el8.s390x.rpm6kghc-regex-posix-devel-0.95.2-41.el8.s390x.rpmkghc-regex-posix-0.95.2-41.el8.x86_64.rpm6kghc-regex-posix-devel-0.95.2-41.el8.x86_64.rpmjghc-regex-compat-0.95.1-46.el8.src.rpmjghc-regex-compat-0.95.1-46.el8.aarch64.rpm5jghc-regex-compat-devel-0.95.1-46.el8.aarch64.rpmjghc-regex-compat-0.95.1-46.el8.ppc64le.rpm5jghc-regex-compat-devel-0.95.1-46.el8.ppc64le.rpmjghc-regex-compat-0.95.1-46.el8.s390x.rpm5jghc-regex-compat-devel-0.95.1-46.el8.s390x.rpmjghc-regex-compat-0.95.1-46.el8.x86_64.rpm5jghc-regex-compat-devel-0.95.1-46.el8.x86_64.rpmkghc-regex-posix-0.95.2-41.el8.src.rpmkghc-regex-posix-0.95.2-41.el8.aarch64.rpm6kghc-regex-posix-devel-0.95.2-41.el8.aarch64.rpmkghc-regex-posix-0.95.2-41.el8.ppc64le.rpm6kghc-regex-posix-devel-0.95.2-41.el8.ppc64le.rpmkghc-regex-posix-0.95.2-41.el8.s390x.rpm6kghc-regex-posix-devel-0.95.2-41.el8.s390x.rpmkghc-regex-posix-0.95.2-41.el8.x86_64.rpm6kghc-regex-posix-devel-0.95.2-41.el8.x86_64.rpm  wBBBBBBBBBBBBBBBBBBBunspecifiedeom-1.26.1-1.el8|g%eom-1.26.1-1.el8.x86_64.rpmg%eom-1.26.1-1.el8.src.rpmg%eom-1.26.1-1.el8.aarch64.rpm^%eom-devel-1.26.1-1.el8.aarch64.rpm]%eom-debugsource-1.26.1-1.el8.aarch64.rpm\%eom-debuginfo-1.26.1-1.el8.aarch64.rpmg%eom-1.26.1-1.el8.ppc64le.rpm^%eom-devel-1.26.1-1.el8.ppc64le.rpm]%eom-debugsource-1.26.1-1.el8.ppc64le.rpm\%eom-debuginfo-1.26.1-1.el8.ppc64le.rpmg%eom-1.26.1-1.el8.s390x.rpm^%eom-devel-1.26.1-1.el8.s390x.rpm]%eom-debugsource-1.26.1-1.el8.s390x.rpm\%eom-debuginfo-1.26.1-1.el8.s390x.rpm^%eom-devel-1.26.1-1.el8.x86_64.rpm]%eom-debugsource-1.26.1-1.el8.x86_64.rpm\%eom-debuginfo-1.26.1-1.el8.x86_64.rpmg%eom-1.26.1-1.el8.x86_64.rpmg%eom-1.26.1-1.el8.src.rpmg%eom-1.26.1-1.el8.aarch64.rpm^%eom-devel-1.26.1-1.el8.aarch64.rpm]%eom-debugsource-1.26.1-1.el8.aarch64.rpm\%eom-debuginfo-1.26.1-1.el8.aarch64.rpmg%eom-1.26.1-1.el8.ppc64le.rpm^%eom-devel-1.26.1-1.el8.ppc64le.rpm]%eom-debugsource-1.26.1-1.el8.ppc64le.rpm\%eom-debuginfo-1.26.1-1.el8.ppc64le.rpmg%eom-1.26.1-1.el8.s390x.rpm^%eom-devel-1.26.1-1.el8.s390x.rpm]%eom-debugsource-1.26.1-1.el8.s390x.rpm\%eom-debuginfo-1.26.1-1.el8.s390x.rpm^%eom-devel-1.26.1-1.el8.x86_64.rpm]%eom-debugsource-1.26.1-1.el8.x86_64.rpm\%eom-debuginfo-1.26.1-1.el8.x86_64.rpm}MBbugfixperl-Gtk3-0.038-1.el8%https://bugzilla.redhat.com/show_bug.cgi?id=19181301918130perl-Gtk3-0.038 is available~perl-Gtk3-0.038-1.el8.src.rpm~perl-Gtk3-0.038-1.el8.noarch.rpm~perl-Gtk3-0.038-1.el8.src.rpm~perl-Gtk3-0.038-1.el8.noarch.rpm2'!QBBBBBBBBBBBBBBenhancementfuse-zip-0.7.2-1.el84 /Zfuse-zip-0.7.2-1.el8.src.rpm/Zfuse-zip-0.7.2-1.el8.aarch64.rpmtZfuse-zip-debugsource-0.7.2-1.el8.aarch64.rpmsZfuse-zip-debuginfo-0.7.2-1.el8.aarch64.rpm/Zfuse-zip-0.7.2-1.el8.ppc64le.rpmtZfuse-zip-debugsource-0.7.2-1.el8.ppc64le.rpmsZfuse-zip-debuginfo-0.7.2-1.el8.ppc64le.rpmtZfuse-zip-debugsource-0.7.2-1.el8.s390x.rpmsZfuse-zip-debuginfo-0.7.2-1.el8.s390x.rpm/Zfuse-zip-0.7.2-1.el8.s390x.rpm/Zfuse-zip-0.7.2-1.el8.x86_64.rpmtZfuse-zip-debugsource-0.7.2-1.el8.x86_64.rpmsZfuse-zip-debuginfo-0.7.2-1.el8.x86_64.rpm /Zfuse-zip-0.7.2-1.el8.src.rpm/Zfuse-zip-0.7.2-1.el8.aarch64.rpmtZfuse-zip-debugsource-0.7.2-1.el8.aarch64.rpmsZfuse-zip-debuginfo-0.7.2-1.el8.aarch64.rpm/Zfuse-zip-0.7.2-1.el8.ppc64le.rpmtZfuse-zip-debugsource-0.7.2-1.el8.ppc64le.rpmsZfuse-zip-debuginfo-0.7.2-1.el8.ppc64le.rpmtZfuse-zip-debugsource-0.7.2-1.el8.s390x.rpmsZfuse-zip-debuginfo-0.7.2-1.el8.s390x.rpm/Zfuse-zip-0.7.2-1.el8.s390x.rpm/Zfuse-zip-0.7.2-1.el8.x86_64.rpmtZfuse-zip-debugsource-0.7.2-1.el8.x86_64.rpmsZfuse-zip-debuginfo-0.7.2-1.el8.x86_64.rpmL2bBBBBBBBBBBBBBBunspecifiedbindfs-1.14.9-1.el8E&https://bugzilla.redhat.com/show_bug.cgi?id=19250331925033[EPEL8][RFE] EPEL8 branch of bindfs ">bindfs-1.14.9-1.el8.src.rpm">bindfs-1.14.9-1.el8.aarch64.rpmR>bindfs-debugsource-1.14.9-1.el8.aarch64.rpmQ>bindfs-debuginfo-1.14.9-1.el8.aarch64.rpm">bindfs-1.14.9-1.el8.ppc64le.rpmR>bindfs-debugsource-1.14.9-1.el8.ppc64le.rpmQ>bindfs-debuginfo-1.14.9-1.el8.ppc64le.rpmR>bindfs-debugsource-1.14.9-1.el8.s390x.rpmQ>bindfs-debuginfo-1.14.9-1.el8.s390x.rpm">bindfs-1.14.9-1.el8.s390x.rpm">bindfs-1.14.9-1.el8.x86_64.rpmR>bindfs-debugsource-1.14.9-1.el8.x86_64.rpmQ>bindfs-debuginfo-1.14.9-1.el8.x86_64.rpm ">bindfs-1.14.9-1.el8.src.rpm">bindfs-1.14.9-1.el8.aarch64.rpmR>bindfs-debugsource-1.14.9-1.el8.aarch64.rpmQ>bindfs-debuginfo-1.14.9-1.el8.aarch64.rpm">bindfs-1.14.9-1.el8.ppc64le.rpmR>bindfs-debugsource-1.14.9-1.el8.ppc64le.rpmQ>bindfs-debuginfo-1.14.9-1.el8.ppc64le.rpmR>bindfs-debugsource-1.14.9-1.el8.s390x.rpmQ>bindfs-debuginfo-1.14.9-1.el8.s390x.rpm">bindfs-1.14.9-1.el8.s390x.rpm">bindfs-1.14.9-1.el8.x86_64.rpmR>bindfs-debugsource-1.14.9-1.el8.x86_64.rpmQ>bindfs-debuginfo-1.14.9-1.el8.x86_64.rpm Z6sBbugfixpython-msldap-0.2.13-1.el8k8https://bugzilla.redhat.com/show_bug.cgi?id=18150021815002python-msldap-0.2.13 is availableERpython-msldap-0.2.13-1.el8.src.rpm]Rpython3-msldap-0.2.13-1.el8.noarch.rpmERpython-msldap-0.2.13-1.el8.src.rpm]Rpython3-msldap-0.2.13-1.el8.noarch.rpm6:wBbugfixpython-geopy-1.21.0-1.el8#)Lppython-geopy-1.21.0-1.el8.src.rpmOppython3-geopy-1.21.0-1.el8.noarch.rpmLppython-geopy-1.21.0-1.el8.src.rpmOppython3-geopy-1.21.0-1.el8.noarch.rpmL[{BBBBBBBBBBBBBBBBBBBunspecifiedlibdkimpp-2.0.0-2.el8L0libdkimpp-2.0.0-2.el8.src.rpm0libdkimpp-2.0.0-2.el8.aarch64.rpmr0libdkimpp-devel-2.0.0-2.el8.aarch64.rpmq0libdkimpp-debugsource-2.0.0-2.el8.aarch64.rpmp0libdkimpp-debuginfo-2.0.0-2.el8.aarch64.rpmq0libdkimpp-debugsource-2.0.0-2.el8.ppc64le.rpmr0libdkimpp-devel-2.0.0-2.el8.ppc64le.rpm0libdkimpp-2.0.0-2.el8.ppc64le.rpmp0libdkimpp-debuginfo-2.0.0-2.el8.ppc64le.rpmp0libdkimpp-debuginfo-2.0.0-2.el8.s390x.rpmq0libdkimpp-debugsource-2.0.0-2.el8.s390x.rpm0libdkimpp-2.0.0-2.el8.s390x.rpmr0libdkimpp-devel-2.0.0-2.el8.s390x.rpmq0libdkimpp-debugsource-2.0.0-2.el8.x86_64.rpmp0libdkimpp-debuginfo-2.0.0-2.el8.x86_64.rpmr0libdkimpp-devel-2.0.0-2.el8.x86_64.rpm0libdkimpp-2.0.0-2.el8.x86_64.rpm0libdkimpp-2.0.0-2.el8.src.rpm0libdkimpp-2.0.0-2.el8.aarch64.rpmr0libdkimpp-devel-2.0.0-2.el8.aarch64.rpmq0libdkimpp-debugsource-2.0.0-2.el8.aarch64.rpmp0libdkimpp-debuginfo-2.0.0-2.el8.aarch64.rpmq0libdkimpp-debugsource-2.0.0-2.el8.ppc64le.rpmr0libdkimpp-devel-2.0.0-2.el8.ppc64le.rpm0libdkimpp-2.0.0-2.el8.ppc64le.rpmp0libdkimpp-debuginfo-2.0.0-2.el8.ppc64le.rpmp0libdkimpp-debuginfo-2.0.0-2.el8.s390x.rpmq0libdkimpp-debugsource-2.0.0-2.el8.s390x.rpm0libdkimpp-2.0.0-2.el8.s390x.rpmr0libdkimpp-devel-2.0.0-2.el8.s390x.rpmq0libdkimpp-debugsource-2.0.0-2.el8.x86_64.rpmp0libdkimpp-debuginfo-2.0.0-2.el8.x86_64.rpmr0libdkimpp-devel-2.0.0-2.el8.x86_64.rpm0libdkimpp-2.0.0-2.el8.x86_64.rpmJ1QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgeany-1.36-3.el8 geany-plugins-1.36-4.el8 geany-themes-1.27-8.el8iqhttps://bugzilla.redhat.com/show_bug.cgi?id=17543611754361Request for Geany IDE for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18201101820110[RFE] : geany : epel8 build requestD+geany-1.36-3.el8.src.rpm8geany-debugsource-1.36-3.el8.aarch64.rpm7geany-debuginfo-1.36-3.el8.aarch64.rpm;geany-libgeany-debuginfo-1.36-3.el8.aarch64.rpm9geany-devel-1.36-3.el8.aarch64.rpm:geany-libgeany-1.36-3.el8.aarch64.rpm+geany-1.36-3.el8.aarch64.rpm;geany-libgeany-debuginfo-1.36-3.el8.ppc64le.rpm9geany-devel-1.36-3.el8.ppc64le.rpm7geany-debuginfo-1.36-3.el8.ppc64le.rpm:geany-libgeany-1.36-3.el8.ppc64le.rpm8geany-debugsource-1.36-3.el8.ppc64le.rpm+geany-1.36-3.el8.ppc64le.rpm+geany-1.36-3.el8.s390x.rpm:geany-libgeany-1.36-3.el8.s390x.rpm9geany-devel-1.36-3.el8.s390x.rpm8geany-debugsource-1.36-3.el8.s390x.rpm7geany-debuginfo-1.36-3.el8.s390x.rpm;geany-libgeany-debuginfo-1.36-3.el8.s390x.rpm+geany-1.36-3.el8.x86_64.rpm:geany-libgeany-1.36-3.el8.x86_64.rpm9geany-devel-1.36-3.el8.x86_64.rpm8geany-debugsource-1.36-3.el8.x86_64.rpm7geany-debuginfo-1.36-3.el8.x86_64.rpm;geany-libgeany-debuginfo-1.36-3.el8.x86_64.rpma2geany-plugins-1.36-4.el8.src.rpma2geany-plugins-geanyprj-1.36-4.el8.ppc64le.rpmS2geany-plugins-geanyextrasel-1.36-4.el8.ppc64le.rpm2geany-plugins-shiftcolumn-1.36-4.el8.ppc64le.rpm^2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.ppc64le.rpm=2geany-plugins-addons-1.36-4.el8.ppc64le.rpmP2geany-plugins-geanyctags-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.ppc64le.rpmB2geany-plugins-automark-debuginfo-1.36-4.el8.ppc64le.rpm\2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.ppc64le.rpmi2geany-plugins-keyrecord-1.36-4.el8.ppc64le.rpmd2geany-plugins-geanyvc-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-xmlsnippets-1.36-4.el8.ppc64le.rpmC2geany-plugins-codenav-1.36-4.el8.ppc64le.rpm?2geany-plugins-autoclose-1.36-4.el8.ppc64le.rpml2geany-plugins-latex-debuginfo-1.36-4.el8.ppc64le.rpmO2geany-plugins-geanyctags-1.36-4.el8.ppc64le.rpmM2geany-plugins-defineformat-1.36-4.el8.ppc64le.rpm 2geany-plugins-vimode-1.36-4.el8.ppc64le.rpmX2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.ppc64le.rpm{2geany-plugins-projectorganizer-1.36-4.el8.ppc64le.rpm|2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.ppc64le.rpmr2geany-plugins-markdown-debuginfo-1.36-4.el8.ppc64le.rpmz2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.ppc64le.rpmN2geany-plugins-defineformat-debuginfo-1.36-4.el8.ppc64le.rpmn2geany-plugins-lineoperations-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-sendmail-debuginfo-1.36-4.el8.ppc64le.rpmj2geany-plugins-keyrecord-debuginfo-1.36-4.el8.ppc64le.rpmu2geany-plugins-pairtaghighlighter-1.36-4.el8.ppc64le.rpmG2geany-plugins-common-1.36-4.el8.ppc64le.rpm2geany-plugins-tableconvert-1.36-4.el8.ppc64le.rpmL2geany-plugins-debugsource-1.36-4.el8.ppc64le.rpmt2geany-plugins-overview-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-updatechecker-1.36-4.el8.ppc64le.rpm}2geany-plugins-scope-1.36-4.el8.ppc64le.rpmv2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.ppc64le.rpm~2geany-plugins-scope-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-spellcheck-1.36-4.el8.ppc64le.rpmW2geany-plugins-geanyinsertnum-1.36-4.el8.ppc64le.rpmx2geany-plugins-pohelper-debuginfo-1.36-4.el8.ppc64le.rpmA2geany-plugins-automark-1.36-4.el8.ppc64le.rpmc2geany-plugins-geanyvc-1.36-4.el8.ppc64le.rpm2geany-plugins-sendmail-1.36-4.el8.ppc64le.rpmh2geany-plugins-git-changebar-debuginfo-1.36-4.el8.ppc64le.rpm_2geany-plugins-geanypg-1.36-4.el8.ppc64le.rpms2geany-plugins-overview-1.36-4.el8.ppc64le.rpmk2geany-plugins-latex-1.36-4.el8.ppc64le.rpm>2geany-plugins-addons-debuginfo-1.36-4.el8.ppc64le.rpmm2geany-plugins-lineoperations-1.36-4.el8.ppc64le.rpmI2geany-plugins-debugger-1.36-4.el8.ppc64le.rpmY2geany-plugins-geanymacro-1.36-4.el8.ppc64le.rpmo2geany-plugins-lipsum-1.36-4.el8.ppc64le.rpmH2geany-plugins-common-debuginfo-1.36-4.el8.ppc64le.rpm]2geany-plugins-geanynumberedbookmarks-1.36-4.el8.ppc64le.rpmE2geany-plugins-commander-1.36-4.el8.ppc64le.rpmJ2geany-plugins-debugger-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-workbench-1.36-4.el8.ppc64le.rpm2geany-plugins-spellcheck-debuginfo-1.36-4.el8.ppc64le.rpmT2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.ppc64le.rpmb2geany-plugins-geanyprj-debuginfo-1.36-4.el8.ppc64le.rpmV2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.ppc64le.rpmf2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-treebrowser-debuginfo-1.36-4.el8.ppc64le.rpmF2geany-plugins-commander-debuginfo-1.36-4.el8.ppc64le.rpme2geany-plugins-geniuspaste-1.36-4.el8.ppc64le.rpm[2geany-plugins-geanyminiscript-1.36-4.el8.ppc64le.rpm2geany-plugins-workbench-debuginfo-1.36-4.el8.ppc64le.rpmw2geany-plugins-pohelper-1.36-4.el8.ppc64le.rpmq2geany-plugins-markdown-1.36-4.el8.ppc64le.rpm@2geany-plugins-autoclose-debuginfo-1.36-4.el8.ppc64le.rpmy2geany-plugins-pretty-printer-1.36-4.el8.ppc64le.rpmR2geany-plugins-geanydoc-debuginfo-1.36-4.el8.ppc64le.rpmQ2geany-plugins-geanydoc-1.36-4.el8.ppc64le.rpmp2geany-plugins-lipsum-debuginfo-1.36-4.el8.ppc64le.rpmU2geany-plugins-geanygendoc-1.36-4.el8.ppc64le.rpm`2geany-plugins-geanypg-debuginfo-1.36-4.el8.ppc64le.rpmD2geany-plugins-codenav-debuginfo-1.36-4.el8.ppc64le.rpmg2geany-plugins-git-changebar-1.36-4.el8.ppc64le.rpm2geany-plugins-tableconvert-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-treebrowser-1.36-4.el8.ppc64le.rpmZ2geany-plugins-geanymacro-debuginfo-1.36-4.el8.ppc64le.rpmK2geany-plugins-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-updatechecker-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-vimode-debuginfo-1.36-4.el8.ppc64le.rpmG2geany-plugins-common-1.36-4.el8.x86_64.rpm=2geany-plugins-addons-1.36-4.el8.x86_64.rpm?2geany-plugins-autoclose-1.36-4.el8.x86_64.rpmA2geany-plugins-automark-1.36-4.el8.x86_64.rpmC2geany-plugins-codenav-1.36-4.el8.x86_64.rpmE2geany-plugins-commander-1.36-4.el8.x86_64.rpmI2geany-plugins-debugger-1.36-4.el8.x86_64.rpmM2geany-plugins-defineformat-1.36-4.el8.x86_64.rpmO2geany-plugins-geanyctags-1.36-4.el8.x86_64.rpmQ2geany-plugins-geanydoc-1.36-4.el8.x86_64.rpmS2geany-plugins-geanyextrasel-1.36-4.el8.x86_64.rpmU2geany-plugins-geanygendoc-1.36-4.el8.x86_64.rpmW2geany-plugins-geanyinsertnum-1.36-4.el8.x86_64.rpmk2geany-plugins-latex-1.36-4.el8.x86_64.rpmo2geany-plugins-lipsum-1.36-4.el8.x86_64.rpmY2geany-plugins-geanymacro-1.36-4.el8.x86_64.rpm[2geany-plugins-geanyminiscript-1.36-4.el8.x86_64.rpm]2geany-plugins-geanynumberedbookmarks-1.36-4.el8.x86_64.rpm_2geany-plugins-geanypg-1.36-4.el8.x86_64.rpma2geany-plugins-geanyprj-1.36-4.el8.x86_64.rpm2geany-plugins-sendmail-1.36-4.el8.x86_64.rpmc2geany-plugins-geanyvc-1.36-4.el8.x86_64.rpmg2geany-plugins-git-changebar-1.36-4.el8.x86_64.rpme2geany-plugins-geniuspaste-1.36-4.el8.x86_64.rpmi2geany-plugins-keyrecord-1.36-4.el8.x86_64.rpmm2geany-plugins-lineoperations-1.36-4.el8.x86_64.rpm{2geany-plugins-projectorganizer-1.36-4.el8.x86_64.rpmq2geany-plugins-markdown-1.36-4.el8.x86_64.rpms2geany-plugins-overview-1.36-4.el8.x86_64.rpmu2geany-plugins-pairtaghighlighter-1.36-4.el8.x86_64.rpmw2geany-plugins-pohelper-1.36-4.el8.x86_64.rpmy2geany-plugins-pretty-printer-1.36-4.el8.x86_64.rpm}2geany-plugins-scope-1.36-4.el8.x86_64.rpm2geany-plugins-shiftcolumn-1.36-4.el8.x86_64.rpm2geany-plugins-spellcheck-1.36-4.el8.x86_64.rpm2geany-plugins-tableconvert-1.36-4.el8.x86_64.rpm2geany-plugins-treebrowser-1.36-4.el8.x86_64.rpm 2geany-plugins-updatechecker-1.36-4.el8.x86_64.rpm 2geany-plugins-vimode-1.36-4.el8.x86_64.rpm 2geany-plugins-workbench-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-1.36-4.el8.x86_64.rpmL2geany-plugins-debugsource-1.36-4.el8.x86_64.rpmK2geany-plugins-debuginfo-1.36-4.el8.x86_64.rpmH2geany-plugins-common-debuginfo-1.36-4.el8.x86_64.rpm>2geany-plugins-addons-debuginfo-1.36-4.el8.x86_64.rpm@2geany-plugins-autoclose-debuginfo-1.36-4.el8.x86_64.rpmB2geany-plugins-automark-debuginfo-1.36-4.el8.x86_64.rpmD2geany-plugins-codenav-debuginfo-1.36-4.el8.x86_64.rpmF2geany-plugins-commander-debuginfo-1.36-4.el8.x86_64.rpmJ2geany-plugins-debugger-debuginfo-1.36-4.el8.x86_64.rpmN2geany-plugins-defineformat-debuginfo-1.36-4.el8.x86_64.rpmP2geany-plugins-geanyctags-debuginfo-1.36-4.el8.x86_64.rpmR2geany-plugins-geanydoc-debuginfo-1.36-4.el8.x86_64.rpmT2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.x86_64.rpmV2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.x86_64.rpmX2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.x86_64.rpml2geany-plugins-latex-debuginfo-1.36-4.el8.x86_64.rpmp2geany-plugins-lipsum-debuginfo-1.36-4.el8.x86_64.rpmZ2geany-plugins-geanymacro-debuginfo-1.36-4.el8.x86_64.rpm\2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.x86_64.rpm`2geany-plugins-geanypg-debuginfo-1.36-4.el8.x86_64.rpm^2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.x86_64.rpmb2geany-plugins-geanyprj-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-sendmail-debuginfo-1.36-4.el8.x86_64.rpmd2geany-plugins-geanyvc-debuginfo-1.36-4.el8.x86_64.rpmh2geany-plugins-git-changebar-debuginfo-1.36-4.el8.x86_64.rpmf2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.x86_64.rpmj2geany-plugins-keyrecord-debuginfo-1.36-4.el8.x86_64.rpmn2geany-plugins-lineoperations-debuginfo-1.36-4.el8.x86_64.rpm|2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.x86_64.rpmr2geany-plugins-markdown-debuginfo-1.36-4.el8.x86_64.rpmt2geany-plugins-overview-debuginfo-1.36-4.el8.x86_64.rpmv2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.x86_64.rpmx2geany-plugins-pohelper-debuginfo-1.36-4.el8.x86_64.rpmz2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.x86_64.rpm~2geany-plugins-scope-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-spellcheck-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-tableconvert-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-treebrowser-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-updatechecker-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-vimode-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-workbench-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.x86_64.rpmKgeany-themes-1.27-8.el8.src.rpmKgeany-themes-1.27-8.el8.noarch.rpmD+geany-1.36-3.el8.src.rpm8geany-debugsource-1.36-3.el8.aarch64.rpm7geany-debuginfo-1.36-3.el8.aarch64.rpm;geany-libgeany-debuginfo-1.36-3.el8.aarch64.rpm9geany-devel-1.36-3.el8.aarch64.rpm:geany-libgeany-1.36-3.el8.aarch64.rpm+geany-1.36-3.el8.aarch64.rpm;geany-libgeany-debuginfo-1.36-3.el8.ppc64le.rpm9geany-devel-1.36-3.el8.ppc64le.rpm7geany-debuginfo-1.36-3.el8.ppc64le.rpm:geany-libgeany-1.36-3.el8.ppc64le.rpm8geany-debugsource-1.36-3.el8.ppc64le.rpm+geany-1.36-3.el8.ppc64le.rpm+geany-1.36-3.el8.s390x.rpm:geany-libgeany-1.36-3.el8.s390x.rpm9geany-devel-1.36-3.el8.s390x.rpm8geany-debugsource-1.36-3.el8.s390x.rpm7geany-debuginfo-1.36-3.el8.s390x.rpm;geany-libgeany-debuginfo-1.36-3.el8.s390x.rpm+geany-1.36-3.el8.x86_64.rpm:geany-libgeany-1.36-3.el8.x86_64.rpm9geany-devel-1.36-3.el8.x86_64.rpm8geany-debugsource-1.36-3.el8.x86_64.rpm7geany-debuginfo-1.36-3.el8.x86_64.rpm;geany-libgeany-debuginfo-1.36-3.el8.x86_64.rpma2geany-plugins-1.36-4.el8.src.rpma2geany-plugins-geanyprj-1.36-4.el8.ppc64le.rpmS2geany-plugins-geanyextrasel-1.36-4.el8.ppc64le.rpm2geany-plugins-shiftcolumn-1.36-4.el8.ppc64le.rpm^2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.ppc64le.rpm=2geany-plugins-addons-1.36-4.el8.ppc64le.rpmP2geany-plugins-geanyctags-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.ppc64le.rpmB2geany-plugins-automark-debuginfo-1.36-4.el8.ppc64le.rpm\2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.ppc64le.rpmi2geany-plugins-keyrecord-1.36-4.el8.ppc64le.rpmd2geany-plugins-geanyvc-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-xmlsnippets-1.36-4.el8.ppc64le.rpmC2geany-plugins-codenav-1.36-4.el8.ppc64le.rpm?2geany-plugins-autoclose-1.36-4.el8.ppc64le.rpml2geany-plugins-latex-debuginfo-1.36-4.el8.ppc64le.rpmO2geany-plugins-geanyctags-1.36-4.el8.ppc64le.rpmM2geany-plugins-defineformat-1.36-4.el8.ppc64le.rpm 2geany-plugins-vimode-1.36-4.el8.ppc64le.rpmX2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.ppc64le.rpm{2geany-plugins-projectorganizer-1.36-4.el8.ppc64le.rpm|2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.ppc64le.rpmr2geany-plugins-markdown-debuginfo-1.36-4.el8.ppc64le.rpmz2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.ppc64le.rpmN2geany-plugins-defineformat-debuginfo-1.36-4.el8.ppc64le.rpmn2geany-plugins-lineoperations-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-sendmail-debuginfo-1.36-4.el8.ppc64le.rpmj2geany-plugins-keyrecord-debuginfo-1.36-4.el8.ppc64le.rpmu2geany-plugins-pairtaghighlighter-1.36-4.el8.ppc64le.rpmG2geany-plugins-common-1.36-4.el8.ppc64le.rpm2geany-plugins-tableconvert-1.36-4.el8.ppc64le.rpmL2geany-plugins-debugsource-1.36-4.el8.ppc64le.rpmt2geany-plugins-overview-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-updatechecker-1.36-4.el8.ppc64le.rpm}2geany-plugins-scope-1.36-4.el8.ppc64le.rpmv2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.ppc64le.rpm~2geany-plugins-scope-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-spellcheck-1.36-4.el8.ppc64le.rpmW2geany-plugins-geanyinsertnum-1.36-4.el8.ppc64le.rpmx2geany-plugins-pohelper-debuginfo-1.36-4.el8.ppc64le.rpmA2geany-plugins-automark-1.36-4.el8.ppc64le.rpmc2geany-plugins-geanyvc-1.36-4.el8.ppc64le.rpm2geany-plugins-sendmail-1.36-4.el8.ppc64le.rpmh2geany-plugins-git-changebar-debuginfo-1.36-4.el8.ppc64le.rpm_2geany-plugins-geanypg-1.36-4.el8.ppc64le.rpms2geany-plugins-overview-1.36-4.el8.ppc64le.rpmk2geany-plugins-latex-1.36-4.el8.ppc64le.rpm>2geany-plugins-addons-debuginfo-1.36-4.el8.ppc64le.rpmm2geany-plugins-lineoperations-1.36-4.el8.ppc64le.rpmI2geany-plugins-debugger-1.36-4.el8.ppc64le.rpmY2geany-plugins-geanymacro-1.36-4.el8.ppc64le.rpmo2geany-plugins-lipsum-1.36-4.el8.ppc64le.rpmH2geany-plugins-common-debuginfo-1.36-4.el8.ppc64le.rpm]2geany-plugins-geanynumberedbookmarks-1.36-4.el8.ppc64le.rpmE2geany-plugins-commander-1.36-4.el8.ppc64le.rpmJ2geany-plugins-debugger-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-workbench-1.36-4.el8.ppc64le.rpm2geany-plugins-spellcheck-debuginfo-1.36-4.el8.ppc64le.rpmT2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.ppc64le.rpmb2geany-plugins-geanyprj-debuginfo-1.36-4.el8.ppc64le.rpmV2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.ppc64le.rpmf2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-treebrowser-debuginfo-1.36-4.el8.ppc64le.rpmF2geany-plugins-commander-debuginfo-1.36-4.el8.ppc64le.rpme2geany-plugins-geniuspaste-1.36-4.el8.ppc64le.rpm[2geany-plugins-geanyminiscript-1.36-4.el8.ppc64le.rpm2geany-plugins-workbench-debuginfo-1.36-4.el8.ppc64le.rpmw2geany-plugins-pohelper-1.36-4.el8.ppc64le.rpmq2geany-plugins-markdown-1.36-4.el8.ppc64le.rpm@2geany-plugins-autoclose-debuginfo-1.36-4.el8.ppc64le.rpmy2geany-plugins-pretty-printer-1.36-4.el8.ppc64le.rpmR2geany-plugins-geanydoc-debuginfo-1.36-4.el8.ppc64le.rpmQ2geany-plugins-geanydoc-1.36-4.el8.ppc64le.rpmp2geany-plugins-lipsum-debuginfo-1.36-4.el8.ppc64le.rpmU2geany-plugins-geanygendoc-1.36-4.el8.ppc64le.rpm`2geany-plugins-geanypg-debuginfo-1.36-4.el8.ppc64le.rpmD2geany-plugins-codenav-debuginfo-1.36-4.el8.ppc64le.rpmg2geany-plugins-git-changebar-1.36-4.el8.ppc64le.rpm2geany-plugins-tableconvert-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-treebrowser-1.36-4.el8.ppc64le.rpmZ2geany-plugins-geanymacro-debuginfo-1.36-4.el8.ppc64le.rpmK2geany-plugins-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-updatechecker-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-vimode-debuginfo-1.36-4.el8.ppc64le.rpmG2geany-plugins-common-1.36-4.el8.x86_64.rpm=2geany-plugins-addons-1.36-4.el8.x86_64.rpm?2geany-plugins-autoclose-1.36-4.el8.x86_64.rpmA2geany-plugins-automark-1.36-4.el8.x86_64.rpmC2geany-plugins-codenav-1.36-4.el8.x86_64.rpmE2geany-plugins-commander-1.36-4.el8.x86_64.rpmI2geany-plugins-debugger-1.36-4.el8.x86_64.rpmM2geany-plugins-defineformat-1.36-4.el8.x86_64.rpmO2geany-plugins-geanyctags-1.36-4.el8.x86_64.rpmQ2geany-plugins-geanydoc-1.36-4.el8.x86_64.rpmS2geany-plugins-geanyextrasel-1.36-4.el8.x86_64.rpmU2geany-plugins-geanygendoc-1.36-4.el8.x86_64.rpmW2geany-plugins-geanyinsertnum-1.36-4.el8.x86_64.rpmk2geany-plugins-latex-1.36-4.el8.x86_64.rpmo2geany-plugins-lipsum-1.36-4.el8.x86_64.rpmY2geany-plugins-geanymacro-1.36-4.el8.x86_64.rpm[2geany-plugins-geanyminiscript-1.36-4.el8.x86_64.rpm]2geany-plugins-geanynumberedbookmarks-1.36-4.el8.x86_64.rpm_2geany-plugins-geanypg-1.36-4.el8.x86_64.rpma2geany-plugins-geanyprj-1.36-4.el8.x86_64.rpm2geany-plugins-sendmail-1.36-4.el8.x86_64.rpmc2geany-plugins-geanyvc-1.36-4.el8.x86_64.rpmg2geany-plugins-git-changebar-1.36-4.el8.x86_64.rpme2geany-plugins-geniuspaste-1.36-4.el8.x86_64.rpmi2geany-plugins-keyrecord-1.36-4.el8.x86_64.rpmm2geany-plugins-lineoperations-1.36-4.el8.x86_64.rpm{2geany-plugins-projectorganizer-1.36-4.el8.x86_64.rpmq2geany-plugins-markdown-1.36-4.el8.x86_64.rpms2geany-plugins-overview-1.36-4.el8.x86_64.rpmu2geany-plugins-pairtaghighlighter-1.36-4.el8.x86_64.rpmw2geany-plugins-pohelper-1.36-4.el8.x86_64.rpmy2geany-plugins-pretty-printer-1.36-4.el8.x86_64.rpm}2geany-plugins-scope-1.36-4.el8.x86_64.rpm2geany-plugins-shiftcolumn-1.36-4.el8.x86_64.rpm2geany-plugins-spellcheck-1.36-4.el8.x86_64.rpm2geany-plugins-tableconvert-1.36-4.el8.x86_64.rpm2geany-plugins-treebrowser-1.36-4.el8.x86_64.rpm 2geany-plugins-updatechecker-1.36-4.el8.x86_64.rpm 2geany-plugins-vimode-1.36-4.el8.x86_64.rpm 2geany-plugins-workbench-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-1.36-4.el8.x86_64.rpmL2geany-plugins-debugsource-1.36-4.el8.x86_64.rpmK2geany-plugins-debuginfo-1.36-4.el8.x86_64.rpmH2geany-plugins-common-debuginfo-1.36-4.el8.x86_64.rpm>2geany-plugins-addons-debuginfo-1.36-4.el8.x86_64.rpm@2geany-plugins-autoclose-debuginfo-1.36-4.el8.x86_64.rpmB2geany-plugins-automark-debuginfo-1.36-4.el8.x86_64.rpmD2geany-plugins-codenav-debuginfo-1.36-4.el8.x86_64.rpmF2geany-plugins-commander-debuginfo-1.36-4.el8.x86_64.rpmJ2geany-plugins-debugger-debuginfo-1.36-4.el8.x86_64.rpmN2geany-plugins-defineformat-debuginfo-1.36-4.el8.x86_64.rpmP2geany-plugins-geanyctags-debuginfo-1.36-4.el8.x86_64.rpmR2geany-plugins-geanydoc-debuginfo-1.36-4.el8.x86_64.rpmT2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.x86_64.rpmV2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.x86_64.rpmX2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.x86_64.rpml2geany-plugins-latex-debuginfo-1.36-4.el8.x86_64.rpmp2geany-plugins-lipsum-debuginfo-1.36-4.el8.x86_64.rpmZ2geany-plugins-geanymacro-debuginfo-1.36-4.el8.x86_64.rpm\2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.x86_64.rpm`2geany-plugins-geanypg-debuginfo-1.36-4.el8.x86_64.rpm^2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.x86_64.rpmb2geany-plugins-geanyprj-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-sendmail-debuginfo-1.36-4.el8.x86_64.rpmd2geany-plugins-geanyvc-debuginfo-1.36-4.el8.x86_64.rpmh2geany-plugins-git-changebar-debuginfo-1.36-4.el8.x86_64.rpmf2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.x86_64.rpmj2geany-plugins-keyrecord-debuginfo-1.36-4.el8.x86_64.rpmn2geany-plugins-lineoperations-debuginfo-1.36-4.el8.x86_64.rpm|2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.x86_64.rpmr2geany-plugins-markdown-debuginfo-1.36-4.el8.x86_64.rpmt2geany-plugins-overview-debuginfo-1.36-4.el8.x86_64.rpmv2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.x86_64.rpmx2geany-plugins-pohelper-debuginfo-1.36-4.el8.x86_64.rpmz2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.x86_64.rpm~2geany-plugins-scope-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-spellcheck-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-tableconvert-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-treebrowser-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-updatechecker-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-vimode-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-workbench-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.x86_64.rpmKgeany-themes-1.27-8.el8.src.rpmKgeany-themes-1.27-8.el8.noarch.rpmͱ{V5rBenhancementfennel-1.5.3-2.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=23460382346038fennel-1.5.3 is available8Hfennel-1.5.3-2.el8.src.rpm8Hfennel-1.5.3-2.el8.noarch.rpm8Hfennel-1.5.3-2.el8.src.rpm8Hfennel-1.5.3-2.el8.noarch.rpm`vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementbitlbee-3.6-11.el86o6$Qbitlbee-3.6-11.el8.src.rpm$Qbitlbee-3.6-11.el8.aarch64.rpm"Qbitlbee-devel-3.6-11.el8.aarch64.rpm'Qbitlbee-otr-3.6-11.el8.aarch64.rpm!Qbitlbee-debugsource-3.6-11.el8.aarch64.rpm Qbitlbee-debuginfo-3.6-11.el8.aarch64.rpm(Qbitlbee-otr-debuginfo-3.6-11.el8.aarch64.rpm$Qbitlbee-3.6-11.el8.ppc64le.rpm"Qbitlbee-devel-3.6-11.el8.ppc64le.rpm'Qbitlbee-otr-3.6-11.el8.ppc64le.rpm!Qbitlbee-debugsource-3.6-11.el8.ppc64le.rpm Qbitlbee-debuginfo-3.6-11.el8.ppc64le.rpm(Qbitlbee-otr-debuginfo-3.6-11.el8.ppc64le.rpm$Qbitlbee-3.6-11.el8.s390x.rpm"Qbitlbee-devel-3.6-11.el8.s390x.rpm'Qbitlbee-otr-3.6-11.el8.s390x.rpm!Qbitlbee-debugsource-3.6-11.el8.s390x.rpm Qbitlbee-debuginfo-3.6-11.el8.s390x.rpm(Qbitlbee-otr-debuginfo-3.6-11.el8.s390x.rpm$Qbitlbee-3.6-11.el8.x86_64.rpm"Qbitlbee-devel-3.6-11.el8.x86_64.rpm'Qbitlbee-otr-3.6-11.el8.x86_64.rpm!Qbitlbee-debugsource-3.6-11.el8.x86_64.rpm Qbitlbee-debuginfo-3.6-11.el8.x86_64.rpm(Qbitlbee-otr-debuginfo-3.6-11.el8.x86_64.rpm$Qbitlbee-3.6-11.el8.src.rpm$Qbitlbee-3.6-11.el8.aarch64.rpm"Qbitlbee-devel-3.6-11.el8.aarch64.rpm'Qbitlbee-otr-3.6-11.el8.aarch64.rpm!Qbitlbee-debugsource-3.6-11.el8.aarch64.rpm Qbitlbee-debuginfo-3.6-11.el8.aarch64.rpm(Qbitlbee-otr-debuginfo-3.6-11.el8.aarch64.rpm$Qbitlbee-3.6-11.el8.ppc64le.rpm"Qbitlbee-devel-3.6-11.el8.ppc64le.rpm'Qbitlbee-otr-3.6-11.el8.ppc64le.rpm!Qbitlbee-debugsource-3.6-11.el8.ppc64le.rpm Qbitlbee-debuginfo-3.6-11.el8.ppc64le.rpm(Qbitlbee-otr-debuginfo-3.6-11.el8.ppc64le.rpm$Qbitlbee-3.6-11.el8.s390x.rpm"Qbitlbee-devel-3.6-11.el8.s390x.rpm'Qbitlbee-otr-3.6-11.el8.s390x.rpm!Qbitlbee-debugsource-3.6-11.el8.s390x.rpm Qbitlbee-debuginfo-3.6-11.el8.s390x.rpm(Qbitlbee-otr-debuginfo-3.6-11.el8.s390x.rpm$Qbitlbee-3.6-11.el8.x86_64.rpm"Qbitlbee-devel-3.6-11.el8.x86_64.rpm'Qbitlbee-otr-3.6-11.el8.x86_64.rpm!Qbitlbee-debugsource-3.6-11.el8.x86_64.rpm Qbitlbee-debuginfo-3.6-11.el8.x86_64.rpm(Qbitlbee-otr-debuginfo-3.6-11.el8.x86_64.rpmMVBsecuritypython-cairosvg-2.7.0-1.el8N%https://bugzilla.redhat.com/show_bug.cgi?id=21605322160532python-cairosvg-2.7.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21802712180271CVE-2023-27586 python-cairosvg: SSRF & DOS vulnerability [epel-all] cpython-cairosvg-2.7.0-1.el8.src.rpmcpython3-cairosvg-2.7.0-1.el8.noarch.rpm cpython-cairosvg-2.7.0-1.el8.src.rpmcpython3-cairosvg-2.7.0-1.el8.noarch.rpmA)ZBBBBBBBBBBBBBbugfixnetbox-2.10.8-1.el8 python-django-mptt-0.12.0-1.el8 python-django-timezone-field-4.1.2-1.el8 python-django3-3.1.7-1.el8&?https://bugzilla.redhat.com/show_bug.cgi?id=19374101937410netbox-2.10.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19401911940191python-django-timezone-field-4.1.2 is available pZnetbox-2.10.8-1.el8.src.rpmpZnetbox-2.10.8-1.el8.noarch.rpmxpython-django3-3.1.7-1.el8.src.rpmpxpython-django3-bash-completion-3.1.7-1.el8.noarch.rpmexpython3-django3-doc-3.1.7-1.el8.noarch.rpm|xpython3-django3-3.1.7-1.el8.noarch.rpm+:python-django-mptt-0.12.0-1.el8.src.rpma:python3-django-mptt-0.12.0-1.el8.noarch.rpmKpython-django-timezone-field-4.1.2-1.el8.src.rpm{Kpython3-django-timezone-field-4.1.2-1.el8.noarch.rpmdKpython3-django-timezone-field+rest_framework-4.1.2-1.el8.noarch.rpm pZnetbox-2.10.8-1.el8.src.rpmpZnetbox-2.10.8-1.el8.noarch.rpmxpython-django3-3.1.7-1.el8.src.rpmpxpython-django3-bash-completion-3.1.7-1.el8.noarch.rpmexpython3-django3-doc-3.1.7-1.el8.noarch.rpm|xpython3-django3-3.1.7-1.el8.noarch.rpm+:python-django-mptt-0.12.0-1.el8.src.rpma:python3-django-mptt-0.12.0-1.el8.noarch.rpmKpython-django-timezone-field-4.1.2-1.el8.src.rpm{Kpython3-django-timezone-field-4.1.2-1.el8.noarch.rpmdKpython3-django-timezone-field+rest_framework-4.1.2-1.el8.noarch.rpm_o6jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagexscreensaver-5.45-5.el86eZ=Z*xscreensaver-5.45-5.el8.src.rpmZ*xscreensaver-5.45-5.el8.aarch64.rpm *xscreensaver-base-5.45-5.el8.aarch64.rpm%*xscreensaver-extras-base-5.45-5.el8.aarch64.rpm$*xscreensaver-extras-5.45-5.el8.aarch64.rpm)*xscreensaver-gl-base-5.45-5.el8.aarch64.rpm+*xscreensaver-gl-extras-5.45-5.el8.aarch64.rpm(*xscreensaver-extras-gss-5.45-5.el8.aarch64.rpm-*xscreensaver-gl-extras-gss-5.45-5.el8.aarch64.rpm#*xscreensaver-debugsource-5.45-5.el8.aarch64.rpm"*xscreensaver-debuginfo-5.45-5.el8.aarch64.rpm!*xscreensaver-base-debuginfo-5.45-5.el8.aarch64.rpm&*xscreensaver-extras-base-debuginfo-5.45-5.el8.aarch64.rpm'*xscreensaver-extras-debuginfo-5.45-5.el8.aarch64.rpm**xscreensaver-gl-base-debuginfo-5.45-5.el8.aarch64.rpm,*xscreensaver-gl-extras-debuginfo-5.45-5.el8.aarch64.rpmZ*xscreensaver-5.45-5.el8.ppc64le.rpm *xscreensaver-base-5.45-5.el8.ppc64le.rpm%*xscreensaver-extras-base-5.45-5.el8.ppc64le.rpm$*xscreensaver-extras-5.45-5.el8.ppc64le.rpm)*xscreensaver-gl-base-5.45-5.el8.ppc64le.rpm+*xscreensaver-gl-extras-5.45-5.el8.ppc64le.rpm(*xscreensaver-extras-gss-5.45-5.el8.ppc64le.rpm-*xscreensaver-gl-extras-gss-5.45-5.el8.ppc64le.rpm#*xscreensaver-debugsource-5.45-5.el8.ppc64le.rpm"*xscreensaver-debuginfo-5.45-5.el8.ppc64le.rpm!*xscreensaver-base-debuginfo-5.45-5.el8.ppc64le.rpm&*xscreensaver-extras-base-debuginfo-5.45-5.el8.ppc64le.rpm'*xscreensaver-extras-debuginfo-5.45-5.el8.ppc64le.rpm**xscreensaver-gl-base-debuginfo-5.45-5.el8.ppc64le.rpm,*xscreensaver-gl-extras-debuginfo-5.45-5.el8.ppc64le.rpm#*xscreensaver-debugsource-5.45-5.el8.s390x.rpm$*xscreensaver-extras-5.45-5.el8.s390x.rpm'*xscreensaver-extras-debuginfo-5.45-5.el8.s390x.rpm%*xscreensaver-extras-base-5.45-5.el8.s390x.rpmZ*xscreensaver-5.45-5.el8.s390x.rpm)*xscreensaver-gl-base-5.45-5.el8.s390x.rpm(*xscreensaver-extras-gss-5.45-5.el8.s390x.rpm"*xscreensaver-debuginfo-5.45-5.el8.s390x.rpm,*xscreensaver-gl-extras-debuginfo-5.45-5.el8.s390x.rpm *xscreensaver-base-5.45-5.el8.s390x.rpm+*xscreensaver-gl-extras-5.45-5.el8.s390x.rpm!*xscreensaver-base-debuginfo-5.45-5.el8.s390x.rpm&*xscreensaver-extras-base-debuginfo-5.45-5.el8.s390x.rpm**xscreensaver-gl-base-debuginfo-5.45-5.el8.s390x.rpm-*xscreensaver-gl-extras-gss-5.45-5.el8.s390x.rpmZ*xscreensaver-5.45-5.el8.x86_64.rpm *xscreensaver-base-5.45-5.el8.x86_64.rpm%*xscreensaver-extras-base-5.45-5.el8.x86_64.rpm$*xscreensaver-extras-5.45-5.el8.x86_64.rpm)*xscreensaver-gl-base-5.45-5.el8.x86_64.rpm+*xscreensaver-gl-extras-5.45-5.el8.x86_64.rpm(*xscreensaver-extras-gss-5.45-5.el8.x86_64.rpm-*xscreensaver-gl-extras-gss-5.45-5.el8.x86_64.rpm#*xscreensaver-debugsource-5.45-5.el8.x86_64.rpm"*xscreensaver-debuginfo-5.45-5.el8.x86_64.rpm!*xscreensaver-base-debuginfo-5.45-5.el8.x86_64.rpm&*xscreensaver-extras-base-debuginfo-5.45-5.el8.x86_64.rpm'*xscreensaver-extras-debuginfo-5.45-5.el8.x86_64.rpm**xscreensaver-gl-base-debuginfo-5.45-5.el8.x86_64.rpm,*xscreensaver-gl-extras-debuginfo-5.45-5.el8.x86_64.rpm=Z*xscreensaver-5.45-5.el8.src.rpmZ*xscreensaver-5.45-5.el8.aarch64.rpm *xscreensaver-base-5.45-5.el8.aarch64.rpm%*xscreensaver-extras-base-5.45-5.el8.aarch64.rpm$*xscreensaver-extras-5.45-5.el8.aarch64.rpm)*xscreensaver-gl-base-5.45-5.el8.aarch64.rpm+*xscreensaver-gl-extras-5.45-5.el8.aarch64.rpm(*xscreensaver-extras-gss-5.45-5.el8.aarch64.rpm-*xscreensaver-gl-extras-gss-5.45-5.el8.aarch64.rpm#*xscreensaver-debugsource-5.45-5.el8.aarch64.rpm"*xscreensaver-debuginfo-5.45-5.el8.aarch64.rpm!*xscreensaver-base-debuginfo-5.45-5.el8.aarch64.rpm&*xscreensaver-extras-base-debuginfo-5.45-5.el8.aarch64.rpm'*xscreensaver-extras-debuginfo-5.45-5.el8.aarch64.rpm**xscreensaver-gl-base-debuginfo-5.45-5.el8.aarch64.rpm,*xscreensaver-gl-extras-debuginfo-5.45-5.el8.aarch64.rpmZ*xscreensaver-5.45-5.el8.ppc64le.rpm *xscreensaver-base-5.45-5.el8.ppc64le.rpm%*xscreensaver-extras-base-5.45-5.el8.ppc64le.rpm$*xscreensaver-extras-5.45-5.el8.ppc64le.rpm)*xscreensaver-gl-base-5.45-5.el8.ppc64le.rpm+*xscreensaver-gl-extras-5.45-5.el8.ppc64le.rpm(*xscreensaver-extras-gss-5.45-5.el8.ppc64le.rpm-*xscreensaver-gl-extras-gss-5.45-5.el8.ppc64le.rpm#*xscreensaver-debugsource-5.45-5.el8.ppc64le.rpm"*xscreensaver-debuginfo-5.45-5.el8.ppc64le.rpm!*xscreensaver-base-debuginfo-5.45-5.el8.ppc64le.rpm&*xscreensaver-extras-base-debuginfo-5.45-5.el8.ppc64le.rpm'*xscreensaver-extras-debuginfo-5.45-5.el8.ppc64le.rpm**xscreensaver-gl-base-debuginfo-5.45-5.el8.ppc64le.rpm,*xscreensaver-gl-extras-debuginfo-5.45-5.el8.ppc64le.rpm#*xscreensaver-debugsource-5.45-5.el8.s390x.rpm$*xscreensaver-extras-5.45-5.el8.s390x.rpm'*xscreensaver-extras-debuginfo-5.45-5.el8.s390x.rpm%*xscreensaver-extras-base-5.45-5.el8.s390x.rpmZ*xscreensaver-5.45-5.el8.s390x.rpm)*xscreensaver-gl-base-5.45-5.el8.s390x.rpm(*xscreensaver-extras-gss-5.45-5.el8.s390x.rpm"*xscreensaver-debuginfo-5.45-5.el8.s390x.rpm,*xscreensaver-gl-extras-debuginfo-5.45-5.el8.s390x.rpm *xscreensaver-base-5.45-5.el8.s390x.rpm+*xscreensaver-gl-extras-5.45-5.el8.s390x.rpm!*xscreensaver-base-debuginfo-5.45-5.el8.s390x.rpm&*xscreensaver-extras-base-debuginfo-5.45-5.el8.s390x.rpm**xscreensaver-gl-base-debuginfo-5.45-5.el8.s390x.rpm-*xscreensaver-gl-extras-gss-5.45-5.el8.s390x.rpmZ*xscreensaver-5.45-5.el8.x86_64.rpm *xscreensaver-base-5.45-5.el8.x86_64.rpm%*xscreensaver-extras-base-5.45-5.el8.x86_64.rpm$*xscreensaver-extras-5.45-5.el8.x86_64.rpm)*xscreensaver-gl-base-5.45-5.el8.x86_64.rpm+*xscreensaver-gl-extras-5.45-5.el8.x86_64.rpm(*xscreensaver-extras-gss-5.45-5.el8.x86_64.rpm-*xscreensaver-gl-extras-gss-5.45-5.el8.x86_64.rpm#*xscreensaver-debugsource-5.45-5.el8.x86_64.rpm"*xscreensaver-debuginfo-5.45-5.el8.x86_64.rpm!*xscreensaver-base-debuginfo-5.45-5.el8.x86_64.rpm&*xscreensaver-extras-base-debuginfo-5.45-5.el8.x86_64.rpm'*xscreensaver-extras-debuginfo-5.45-5.el8.x86_64.rpm**xscreensaver-gl-base-debuginfo-5.45-5.el8.x86_64.rpm,*xscreensaver-gl-extras-debuginfo-5.45-5.el8.x86_64.rpm:wBenhancementpython-aiodns-2.0.0-6.el8?-https://bugzilla.redhat.com/show_bug.cgi?id=19157461915746Package uninstallable on EL87python-aiodns-2.0.0-6.el8.src.rpm+python3-aiodns-2.0.0-6.el8.noarch.rpm7python-aiodns-2.0.0-6.el8.src.rpm+python3-aiodns-2.0.0-6.el8.noarch.rpmӁR>{BnewpackageTurboGears2-2.4.3-2.el8lJ`TurboGears2-2.4.3-2.el8.src.rpm`python3-TurboGears2-2.4.3-2.el8.noarch.rpmJ`TurboGears2-2.4.3-2.el8.src.rpm`python3-TurboGears2-2.4.3-2.el8.noarch.rpm. Bunspecifiedperl-Test-mysqld-1.0013-1.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=18035311803531perl-Test-mysqld-1.0013 is available*]perl-Test-mysqld-1.0013-1.el8.src.rpm*]perl-Test-mysqld-1.0013-1.el8.noarch.rpm*]perl-Test-mysqld-1.0013-1.el8.src.rpm*]perl-Test-mysqld-1.0013-1.el8.noarch.rpmoO"CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesrt-1.4.1-3.el8q4w"srt-1.4.1-3.el8.src.rpmR"srt-libs-debuginfo-1.4.1-3.el8.aarch64.rpmw"srt-1.4.1-3.el8.aarch64.rpmN"srt-debuginfo-1.4.1-3.el8.aarch64.rpmO"srt-debugsource-1.4.1-3.el8.aarch64.rpmQ"srt-libs-1.4.1-3.el8.aarch64.rpmP"srt-devel-1.4.1-3.el8.aarch64.rpmO"srt-debugsource-1.4.1-3.el8.ppc64le.rpmR"srt-libs-debuginfo-1.4.1-3.el8.ppc64le.rpmP"srt-devel-1.4.1-3.el8.ppc64le.rpmN"srt-debuginfo-1.4.1-3.el8.ppc64le.rpmQ"srt-libs-1.4.1-3.el8.ppc64le.rpmw"srt-1.4.1-3.el8.ppc64le.rpmw"srt-1.4.1-3.el8.s390x.rpmN"srt-debuginfo-1.4.1-3.el8.s390x.rpmQ"srt-libs-1.4.1-3.el8.s390x.rpmP"srt-devel-1.4.1-3.el8.s390x.rpmR"srt-libs-debuginfo-1.4.1-3.el8.s390x.rpmO"srt-debugsource-1.4.1-3.el8.s390x.rpmw"srt-1.4.1-3.el8.x86_64.rpmQ"srt-libs-1.4.1-3.el8.x86_64.rpmP"srt-devel-1.4.1-3.el8.x86_64.rpmO"srt-debugsource-1.4.1-3.el8.x86_64.rpmN"srt-debuginfo-1.4.1-3.el8.x86_64.rpmR"srt-libs-debuginfo-1.4.1-3.el8.x86_64.rpmw"srt-1.4.1-3.el8.src.rpmR"srt-libs-debuginfo-1.4.1-3.el8.aarch64.rpmw"srt-1.4.1-3.el8.aarch64.rpmN"srt-debuginfo-1.4.1-3.el8.aarch64.rpmO"srt-debugsource-1.4.1-3.el8.aarch64.rpmQ"srt-libs-1.4.1-3.el8.aarch64.rpmP"srt-devel-1.4.1-3.el8.aarch64.rpmO"srt-debugsource-1.4.1-3.el8.ppc64le.rpmR"srt-libs-debuginfo-1.4.1-3.el8.ppc64le.rpmP"srt-devel-1.4.1-3.el8.ppc64le.rpmN"srt-debuginfo-1.4.1-3.el8.ppc64le.rpmQ"srt-libs-1.4.1-3.el8.ppc64le.rpmw"srt-1.4.1-3.el8.ppc64le.rpmw"srt-1.4.1-3.el8.s390x.rpmN"srt-debuginfo-1.4.1-3.el8.s390x.rpmQ"srt-libs-1.4.1-3.el8.s390x.rpmP"srt-devel-1.4.1-3.el8.s390x.rpmR"srt-libs-debuginfo-1.4.1-3.el8.s390x.rpmO"srt-debugsource-1.4.1-3.el8.s390x.rpmw"srt-1.4.1-3.el8.x86_64.rpmQ"srt-libs-1.4.1-3.el8.x86_64.rpmP"srt-devel-1.4.1-3.el8.x86_64.rpmO"srt-debugsource-1.4.1-3.el8.x86_64.rpmN"srt-debuginfo-1.4.1-3.el8.x86_64.rpmR"srt-libs-debuginfo-1.4.1-3.el8.x86_64.rpmށQz8cBBBBBBBBBBBBBBBBBBBunspecifiedlibrcd-0.1.14-14.el8%trlibrcd-0.1.14-14.el8.src.rpmtrlibrcd-0.1.14-14.el8.aarch64.rpmrlibrcd-debuginfo-0.1.14-14.el8.aarch64.rpmrlibrcd-devel-0.1.14-14.el8.aarch64.rpmrlibrcd-debugsource-0.1.14-14.el8.aarch64.rpmtrlibrcd-0.1.14-14.el8.ppc64le.rpmrlibrcd-devel-0.1.14-14.el8.ppc64le.rpmrlibrcd-debugsource-0.1.14-14.el8.ppc64le.rpmrlibrcd-debuginfo-0.1.14-14.el8.ppc64le.rpmtrlibrcd-0.1.14-14.el8.s390x.rpmrlibrcd-devel-0.1.14-14.el8.s390x.rpmrlibrcd-debugsource-0.1.14-14.el8.s390x.rpmrlibrcd-debuginfo-0.1.14-14.el8.s390x.rpmrlibrcd-devel-0.1.14-14.el8.x86_64.rpmrlibrcd-debuginfo-0.1.14-14.el8.x86_64.rpmtrlibrcd-0.1.14-14.el8.x86_64.rpmrlibrcd-debugsource-0.1.14-14.el8.x86_64.rpmtrlibrcd-0.1.14-14.el8.src.rpmtrlibrcd-0.1.14-14.el8.aarch64.rpmrlibrcd-debuginfo-0.1.14-14.el8.aarch64.rpmrlibrcd-devel-0.1.14-14.el8.aarch64.rpmrlibrcd-debugsource-0.1.14-14.el8.aarch64.rpmtrlibrcd-0.1.14-14.el8.ppc64le.rpmrlibrcd-devel-0.1.14-14.el8.ppc64le.rpmrlibrcd-debugsource-0.1.14-14.el8.ppc64le.rpmrlibrcd-debuginfo-0.1.14-14.el8.ppc64le.rpmtrlibrcd-0.1.14-14.el8.s390x.rpmrlibrcd-devel-0.1.14-14.el8.s390x.rpmrlibrcd-debugsource-0.1.14-14.el8.s390x.rpmrlibrcd-debuginfo-0.1.14-14.el8.s390x.rpmrlibrcd-devel-0.1.14-14.el8.x86_64.rpmrlibrcd-debuginfo-0.1.14-14.el8.x86_64.rpmtrlibrcd-0.1.14-14.el8.x86_64.rpmrlibrcd-debugsource-0.1.14-14.el8.x86_64.rpm;M.yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkronosnet-epel-1.28-0.1.el8.17(]4Ukronosnet-epel-1.28-0.1.el8.1.src.rpmMUkronosnet-epel-debugsource-1.28-0.1.el8.1.aarch64.rpm!Ulibnozzle1-1.28-0.1.el8.1.aarch64.rpm#Ulibnozzle1-devel-1.28-0.1.el8.1.aarch64.rpmLUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.aarch64.rpmNUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.aarch64.rpmJUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.aarch64.rpmCUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.aarch64.rpmGUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.aarch64.rpmEUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.aarch64.rpmAUlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.aarch64.rpmPUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.aarch64.rpmIUlibknet1-compress-plugins-all-1.28-0.1.el8.1.aarch64.rpmQUlibknet1-plugins-all-1.28-0.1.el8.1.aarch64.rpmNUkronosnet-tests-1.28-0.1.el8.1.aarch64.rpm"Ulibnozzle1-debuginfo-1.28-0.1.el8.1.aarch64.rpmMUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmOUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmKUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmDUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmHUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmFUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmBUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmOUkronosnet-tests-debuginfo-1.28-0.1.el8.1.aarch64.rpmMUkronosnet-epel-debugsource-1.28-0.1.el8.1.ppc64le.rpm!Ulibnozzle1-1.28-0.1.el8.1.ppc64le.rpm#Ulibnozzle1-devel-1.28-0.1.el8.1.ppc64le.rpmLUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.ppc64le.rpmNUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.ppc64le.rpmJUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.ppc64le.rpmCUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.ppc64le.rpmGUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.ppc64le.rpmEUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.ppc64le.rpmAUlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.ppc64le.rpmPUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.ppc64le.rpmIUlibknet1-compress-plugins-all-1.28-0.1.el8.1.ppc64le.rpmQUlibknet1-plugins-all-1.28-0.1.el8.1.ppc64le.rpmNUkronosnet-tests-1.28-0.1.el8.1.ppc64le.rpm"Ulibnozzle1-debuginfo-1.28-0.1.el8.1.ppc64le.rpmMUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmOUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmKUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmDUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmHUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmFUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmBUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmOUkronosnet-tests-debuginfo-1.28-0.1.el8.1.ppc64le.rpmMUkronosnet-epel-debugsource-1.28-0.1.el8.1.s390x.rpm!Ulibnozzle1-1.28-0.1.el8.1.s390x.rpm#Ulibnozzle1-devel-1.28-0.1.el8.1.s390x.rpmLUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.s390x.rpmNUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.s390x.rpmJUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.s390x.rpmCUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.s390x.rpmGUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.s390x.rpmEUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.s390x.rpmAUlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.s390x.rpmPUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.s390x.rpmIUlibknet1-compress-plugins-all-1.28-0.1.el8.1.s390x.rpmQUlibknet1-plugins-all-1.28-0.1.el8.1.s390x.rpmNUkronosnet-tests-1.28-0.1.el8.1.s390x.rpm"Ulibnozzle1-debuginfo-1.28-0.1.el8.1.s390x.rpmMUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmOUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmKUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmDUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmHUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmFUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmBUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmOUkronosnet-tests-debuginfo-1.28-0.1.el8.1.s390x.rpmMUkronosnet-epel-debugsource-1.28-0.1.el8.1.x86_64.rpm!Ulibnozzle1-1.28-0.1.el8.1.x86_64.rpm#Ulibnozzle1-devel-1.28-0.1.el8.1.x86_64.rpmLUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.x86_64.rpmNUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.x86_64.rpmJUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.x86_64.rpmCUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.x86_64.rpmGUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.x86_64.rpmEUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.x86_64.rpmAUlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.x86_64.rpmPUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.x86_64.rpmIUlibknet1-compress-plugins-all-1.28-0.1.el8.1.x86_64.rpmQUlibknet1-plugins-all-1.28-0.1.el8.1.x86_64.rpmNUkronosnet-tests-1.28-0.1.el8.1.x86_64.rpm"Ulibnozzle1-debuginfo-1.28-0.1.el8.1.x86_64.rpmMUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmOUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmKUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmDUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmHUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmFUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmBUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmOUkronosnet-tests-debuginfo-1.28-0.1.el8.1.x86_64.rpm]4Ukronosnet-epel-1.28-0.1.el8.1.src.rpmMUkronosnet-epel-debugsource-1.28-0.1.el8.1.aarch64.rpm!Ulibnozzle1-1.28-0.1.el8.1.aarch64.rpm#Ulibnozzle1-devel-1.28-0.1.el8.1.aarch64.rpmLUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.aarch64.rpmNUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.aarch64.rpmJUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.aarch64.rpmCUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.aarch64.rpmGUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.aarch64.rpmEUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.aarch64.rpmAUlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.aarch64.rpmPUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.aarch64.rpmIUlibknet1-compress-plugins-all-1.28-0.1.el8.1.aarch64.rpmQUlibknet1-plugins-all-1.28-0.1.el8.1.aarch64.rpmNUkronosnet-tests-1.28-0.1.el8.1.aarch64.rpm"Ulibnozzle1-debuginfo-1.28-0.1.el8.1.aarch64.rpmMUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmOUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmKUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmDUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmHUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmFUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmBUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmOUkronosnet-tests-debuginfo-1.28-0.1.el8.1.aarch64.rpmMUkronosnet-epel-debugsource-1.28-0.1.el8.1.ppc64le.rpm!Ulibnozzle1-1.28-0.1.el8.1.ppc64le.rpm#Ulibnozzle1-devel-1.28-0.1.el8.1.ppc64le.rpmLUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.ppc64le.rpmNUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.ppc64le.rpmJUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.ppc64le.rpmCUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.ppc64le.rpmGUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.ppc64le.rpmEUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.ppc64le.rpmAUlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.ppc64le.rpmPUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.ppc64le.rpmIUlibknet1-compress-plugins-all-1.28-0.1.el8.1.ppc64le.rpmQUlibknet1-plugins-all-1.28-0.1.el8.1.ppc64le.rpmNUkronosnet-tests-1.28-0.1.el8.1.ppc64le.rpm"Ulibnozzle1-debuginfo-1.28-0.1.el8.1.ppc64le.rpmMUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmOUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmKUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmDUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmHUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmFUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmBUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmOUkronosnet-tests-debuginfo-1.28-0.1.el8.1.ppc64le.rpmMUkronosnet-epel-debugsource-1.28-0.1.el8.1.s390x.rpm!Ulibnozzle1-1.28-0.1.el8.1.s390x.rpm#Ulibnozzle1-devel-1.28-0.1.el8.1.s390x.rpmLUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.s390x.rpmNUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.s390x.rpmJUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.s390x.rpmCUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.s390x.rpmGUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.s390x.rpmEUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.s390x.rpmAUlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.s390x.rpmPUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.s390x.rpmIUlibknet1-compress-plugins-all-1.28-0.1.el8.1.s390x.rpmQUlibknet1-plugins-all-1.28-0.1.el8.1.s390x.rpmNUkronosnet-tests-1.28-0.1.el8.1.s390x.rpm"Ulibnozzle1-debuginfo-1.28-0.1.el8.1.s390x.rpmMUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmOUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmKUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmDUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmHUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmFUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmBUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmOUkronosnet-tests-debuginfo-1.28-0.1.el8.1.s390x.rpmMUkronosnet-epel-debugsource-1.28-0.1.el8.1.x86_64.rpm!Ulibnozzle1-1.28-0.1.el8.1.x86_64.rpm#Ulibnozzle1-devel-1.28-0.1.el8.1.x86_64.rpmLUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.x86_64.rpmNUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.x86_64.rpmJUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.x86_64.rpmCUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.x86_64.rpmGUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.x86_64.rpmEUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.x86_64.rpmAUlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.x86_64.rpmPUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.x86_64.rpmIUlibknet1-compress-plugins-all-1.28-0.1.el8.1.x86_64.rpmQUlibknet1-plugins-all-1.28-0.1.el8.1.x86_64.rpmNUkronosnet-tests-1.28-0.1.el8.1.x86_64.rpm"Ulibnozzle1-debuginfo-1.28-0.1.el8.1.x86_64.rpmMUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmOUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmKUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmDUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmHUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmFUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmBUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmOUkronosnet-tests-debuginfo-1.28-0.1.el8.1.x86_64.rpmm5 oBBBBBBBBBBBBBBBBBBBBBBBBnewpackagerusers-0.17-102.el8_Uhttps://bugzilla.redhat.com/show_bug.cgi?id=21821852182185Please branch and build rusers in epel8"(rusers-0.17-102.el8.src.rpm"(rusers-0.17-102.el8.aarch64.rpm0(rusers-server-0.17-102.el8.aarch64.rpm/(rusers-debugsource-0.17-102.el8.aarch64.rpm.(rusers-debuginfo-0.17-102.el8.aarch64.rpm1(rusers-server-debuginfo-0.17-102.el8.aarch64.rpm"(rusers-0.17-102.el8.ppc64le.rpm0(rusers-server-0.17-102.el8.ppc64le.rpm/(rusers-debugsource-0.17-102.el8.ppc64le.rpm.(rusers-debuginfo-0.17-102.el8.ppc64le.rpm1(rusers-server-debuginfo-0.17-102.el8.ppc64le.rpm"(rusers-0.17-102.el8.s390x.rpm0(rusers-server-0.17-102.el8.s390x.rpm/(rusers-debugsource-0.17-102.el8.s390x.rpm.(rusers-debuginfo-0.17-102.el8.s390x.rpm1(rusers-server-debuginfo-0.17-102.el8.s390x.rpm"(rusers-0.17-102.el8.x86_64.rpm0(rusers-server-0.17-102.el8.x86_64.rpm/(rusers-debugsource-0.17-102.el8.x86_64.rpm.(rusers-debuginfo-0.17-102.el8.x86_64.rpm1(rusers-server-debuginfo-0.17-102.el8.x86_64.rpm"(rusers-0.17-102.el8.src.rpm"(rusers-0.17-102.el8.aarch64.rpm0(rusers-server-0.17-102.el8.aarch64.rpm/(rusers-debugsource-0.17-102.el8.aarch64.rpm.(rusers-debuginfo-0.17-102.el8.aarch64.rpm1(rusers-server-debuginfo-0.17-102.el8.aarch64.rpm"(rusers-0.17-102.el8.ppc64le.rpm0(rusers-server-0.17-102.el8.ppc64le.rpm/(rusers-debugsource-0.17-102.el8.ppc64le.rpm.(rusers-debuginfo-0.17-102.el8.ppc64le.rpm1(rusers-server-debuginfo-0.17-102.el8.ppc64le.rpm"(rusers-0.17-102.el8.s390x.rpm0(rusers-server-0.17-102.el8.s390x.rpm/(rusers-debugsource-0.17-102.el8.s390x.rpm.(rusers-debuginfo-0.17-102.el8.s390x.rpm1(rusers-server-debuginfo-0.17-102.el8.s390x.rpm"(rusers-0.17-102.el8.x86_64.rpm0(rusers-server-0.17-102.el8.x86_64.rpm/(rusers-debugsource-0.17-102.el8.x86_64.rpm.(rusers-debuginfo-0.17-102.el8.x86_64.rpm1(rusers-server-debuginfo-0.17-102.el8.x86_64.rpm_B JBbugfixpython-collectd_cvmfs-1.3.3-2.el84V?]python-collectd_cvmfs-1.3.3-2.el8.src.rpm9]python3-collectd_cvmfs-1.3.3-2.el8.noarch.rpm?]python-collectd_cvmfs-1.3.3-2.el8.src.rpm9]python3-collectd_cvmfs-1.3.3-2.el8.noarch.rpm7NBbugfixpython-langdetect-1.0.9-3.el8 Bhttps://bugzilla.redhat.com/show_bug.cgi?id=21312252131225Review Request: python-langdetect - Language detection library ported from Google's language-detectionNpython-langdetect-1.0.9-3.el8.src.rpm,Npython3-langdetect-1.0.9-3.el8.noarch.rpmNpython-langdetect-1.0.9-3.el8.src.rpm,Npython3-langdetect-1.0.9-3.el8.noarch.rpmԺ>lRBnewpackagepython-pcicrawler-1.0.0-1.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=19380191938019Review Request: python-pcicrawler - Display/filter/export information about PCI or PCI Express devices_python-pcicrawler-1.0.0-1.el8.src.rpm_pcicrawler-1.0.0-1.el8.noarch.rpm_python-pcicrawler-1.0.0-1.el8.src.rpm_pcicrawler-1.0.0-1.el8.noarch.rpmA+VBBBBBBBBBBBBBBBBBBBunspecifiedjudy-fk-1.0.6-16.el8\https://bugzilla.redhat.com/show_bug.cgi?id=17654601765460There's no judy-fk nor judy-fk-devel in EPEL 81{judy-fk-1.0.6-16.el8.src.rpm1{judy-fk-1.0.6-16.el8.aarch64.rpmd{judy-fk-devel-1.0.6-16.el8.aarch64.rpmc{judy-fk-debugsource-1.0.6-16.el8.aarch64.rpmb{judy-fk-debuginfo-1.0.6-16.el8.aarch64.rpm1{judy-fk-1.0.6-16.el8.ppc64le.rpmd{judy-fk-devel-1.0.6-16.el8.ppc64le.rpmc{judy-fk-debugsource-1.0.6-16.el8.ppc64le.rpmb{judy-fk-debuginfo-1.0.6-16.el8.ppc64le.rpmc{judy-fk-debugsource-1.0.6-16.el8.s390x.rpmd{judy-fk-devel-1.0.6-16.el8.s390x.rpm1{judy-fk-1.0.6-16.el8.s390x.rpmb{judy-fk-debuginfo-1.0.6-16.el8.s390x.rpm1{judy-fk-1.0.6-16.el8.x86_64.rpmd{judy-fk-devel-1.0.6-16.el8.x86_64.rpmc{judy-fk-debugsource-1.0.6-16.el8.x86_64.rpmb{judy-fk-debuginfo-1.0.6-16.el8.x86_64.rpm1{judy-fk-1.0.6-16.el8.src.rpm1{judy-fk-1.0.6-16.el8.aarch64.rpmd{judy-fk-devel-1.0.6-16.el8.aarch64.rpmc{judy-fk-debugsource-1.0.6-16.el8.aarch64.rpmb{judy-fk-debuginfo-1.0.6-16.el8.aarch64.rpm1{judy-fk-1.0.6-16.el8.ppc64le.rpmd{judy-fk-devel-1.0.6-16.el8.ppc64le.rpmc{judy-fk-debugsource-1.0.6-16.el8.ppc64le.rpmb{judy-fk-debuginfo-1.0.6-16.el8.ppc64le.rpmc{judy-fk-debugsource-1.0.6-16.el8.s390x.rpmd{judy-fk-devel-1.0.6-16.el8.s390x.rpm1{judy-fk-1.0.6-16.el8.s390x.rpmb{judy-fk-debuginfo-1.0.6-16.el8.s390x.rpm1{judy-fk-1.0.6-16.el8.x86_64.rpmd{judy-fk-devel-1.0.6-16.el8.x86_64.rpmc{judy-fk-debugsource-1.0.6-16.el8.x86_64.rpmb{judy-fk-debuginfo-1.0.6-16.el8.x86_64.rpm 9lBBBBBBBBBBBBBBBBBBBBBBBBenhancementfusioninventory-agent-2.6-1.el8u 0lfusioninventory-agent-2.6-1.el8.src.rpm0lfusioninventory-agent-2.6-1.el8.aarch64.rpmClperl-FusionInventory-Agent-2.6-1.el8.noarch.rpm[lfusioninventory-agent-task-esx-2.6-1.el8.noarch.rpm\lfusioninventory-agent-task-network-2.6-1.el8.noarch.rpmZlfusioninventory-agent-task-deploy-2.6-1.el8.noarch.rpm]lfusioninventory-agent-task-wakeonlan-2.6-1.el8.noarch.rpmwlfusioninventory-agent-task-inventory-2.6-1.el8.aarch64.rpmvlfusioninventory-agent-task-collect-2.6-1.el8.aarch64.rpmulfusioninventory-agent-cron-2.6-1.el8.aarch64.rpm0lfusioninventory-agent-2.6-1.el8.ppc64le.rpmwlfusioninventory-agent-task-inventory-2.6-1.el8.ppc64le.rpmvlfusioninventory-agent-task-collect-2.6-1.el8.ppc64le.rpmulfusioninventory-agent-cron-2.6-1.el8.ppc64le.rpmvlfusioninventory-agent-task-collect-2.6-1.el8.s390x.rpmwlfusioninventory-agent-task-inventory-2.6-1.el8.s390x.rpm0lfusioninventory-agent-2.6-1.el8.s390x.rpmulfusioninventory-agent-cron-2.6-1.el8.s390x.rpm0lfusioninventory-agent-2.6-1.el8.x86_64.rpmwlfusioninventory-agent-task-inventory-2.6-1.el8.x86_64.rpmvlfusioninventory-agent-task-collect-2.6-1.el8.x86_64.rpmulfusioninventory-agent-cron-2.6-1.el8.x86_64.rpm0lfusioninventory-agent-2.6-1.el8.src.rpm0lfusioninventory-agent-2.6-1.el8.aarch64.rpmClperl-FusionInventory-Agent-2.6-1.el8.noarch.rpm[lfusioninventory-agent-task-esx-2.6-1.el8.noarch.rpm\lfusioninventory-agent-task-network-2.6-1.el8.noarch.rpmZlfusioninventory-agent-task-deploy-2.6-1.el8.noarch.rpm]lfusioninventory-agent-task-wakeonlan-2.6-1.el8.noarch.rpmwlfusioninventory-agent-task-inventory-2.6-1.el8.aarch64.rpmvlfusioninventory-agent-task-collect-2.6-1.el8.aarch64.rpmulfusioninventory-agent-cron-2.6-1.el8.aarch64.rpm0lfusioninventory-agent-2.6-1.el8.ppc64le.rpmwlfusioninventory-agent-task-inventory-2.6-1.el8.ppc64le.rpmvlfusioninventory-agent-task-collect-2.6-1.el8.ppc64le.rpmulfusioninventory-agent-cron-2.6-1.el8.ppc64le.rpmvlfusioninventory-agent-task-collect-2.6-1.el8.s390x.rpmwlfusioninventory-agent-task-inventory-2.6-1.el8.s390x.rpm0lfusioninventory-agent-2.6-1.el8.s390x.rpmulfusioninventory-agent-cron-2.6-1.el8.s390x.rpm0lfusioninventory-agent-2.6-1.el8.x86_64.rpmwlfusioninventory-agent-task-inventory-2.6-1.el8.x86_64.rpmvlfusioninventory-agent-task-collect-2.6-1.el8.x86_64.rpmulfusioninventory-agent-cron-2.6-1.el8.x86_64.rpmZ; GBnewpackagepython-profilehooks-1.11.2-1.el8%python-profilehooks-1.11.2-1.el8.src.rpm/%python3-profilehooks-1.11.2-1.el8.noarch.rpm%python-profilehooks-1.11.2-1.el8.src.rpm/%python3-profilehooks-1.11.2-1.el8.noarch.rpmr/%KBBBBBBBBBBBBBBBBBBBBBBBBnewpackageNetworkManager-pptp-1.2.8-1.el8.36^/KNetworkManager-pptp-1.2.8-1.el8.3.src.rpm}KNetworkManager-pptp-debugsource-1.2.8-1.el8.3.aarch64.rpmKNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.aarch64.rpm|KNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.aarch64.rpm~KNetworkManager-pptp-gnome-1.2.8-1.el8.3.aarch64.rpm/KNetworkManager-pptp-1.2.8-1.el8.3.aarch64.rpm}KNetworkManager-pptp-debugsource-1.2.8-1.el8.3.ppc64le.rpm|KNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.ppc64le.rpm/KNetworkManager-pptp-1.2.8-1.el8.3.ppc64le.rpmKNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.ppc64le.rpm~KNetworkManager-pptp-gnome-1.2.8-1.el8.3.ppc64le.rpm/KNetworkManager-pptp-1.2.8-1.el8.3.s390x.rpm~KNetworkManager-pptp-gnome-1.2.8-1.el8.3.s390x.rpm}KNetworkManager-pptp-debugsource-1.2.8-1.el8.3.s390x.rpm|KNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.s390x.rpmKNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.s390x.rpm}KNetworkManager-pptp-debugsource-1.2.8-1.el8.3.x86_64.rpmKNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.x86_64.rpm|KNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.x86_64.rpm/KNetworkManager-pptp-1.2.8-1.el8.3.x86_64.rpm~KNetworkManager-pptp-gnome-1.2.8-1.el8.3.x86_64.rpm/KNetworkManager-pptp-1.2.8-1.el8.3.src.rpm}KNetworkManager-pptp-debugsource-1.2.8-1.el8.3.aarch64.rpmKNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.aarch64.rpm|KNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.aarch64.rpm~KNetworkManager-pptp-gnome-1.2.8-1.el8.3.aarch64.rpm/KNetworkManager-pptp-1.2.8-1.el8.3.aarch64.rpm}KNetworkManager-pptp-debugsource-1.2.8-1.el8.3.ppc64le.rpm|KNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.ppc64le.rpm/KNetworkManager-pptp-1.2.8-1.el8.3.ppc64le.rpmKNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.ppc64le.rpm~KNetworkManager-pptp-gnome-1.2.8-1.el8.3.ppc64le.rpm/KNetworkManager-pptp-1.2.8-1.el8.3.s390x.rpm~KNetworkManager-pptp-gnome-1.2.8-1.el8.3.s390x.rpm}KNetworkManager-pptp-debugsource-1.2.8-1.el8.3.s390x.rpm|KNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.s390x.rpmKNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.s390x.rpm}KNetworkManager-pptp-debugsource-1.2.8-1.el8.3.x86_64.rpmKNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.x86_64.rpm|KNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.x86_64.rpm/KNetworkManager-pptp-1.2.8-1.el8.3.x86_64.rpm~KNetworkManager-pptp-gnome-1.2.8-1.el8.3.x86_64.rpmh ?fBBBBBBBBBBBBBBBBBBBBBBBnewpackageGeographicLib-1.50.1-1.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=17900681790068&vGeographicLib-1.50.1-1.el8.src.rpmvpython3-GeographicLib-1.50.1-1.el8.noarch.rpm|voctave-GeographicLib-1.50.1-1.el8.noarch.rpmGvGeographicLib-devel-1.50.1-1.el8.aarch64.rpm.vGeographicLib-doc-1.50.1-1.el8.noarch.rpmdvnodejs-GeographicLib-1.50.1-1.el8.noarch.rpmEvGeographicLib-debuginfo-1.50.1-1.el8.aarch64.rpm&vGeographicLib-1.50.1-1.el8.aarch64.rpmFvGeographicLib-debugsource-1.50.1-1.el8.aarch64.rpmFvGeographicLib-debugsource-1.50.1-1.el8.ppc64le.rpmGvGeographicLib-devel-1.50.1-1.el8.ppc64le.rpmEvGeographicLib-debuginfo-1.50.1-1.el8.ppc64le.rpm&vGeographicLib-1.50.1-1.el8.ppc64le.rpmEvGeographicLib-debuginfo-1.50.1-1.el8.s390x.rpm&vGeographicLib-1.50.1-1.el8.s390x.rpmFvGeographicLib-debugsource-1.50.1-1.el8.s390x.rpmGvGeographicLib-devel-1.50.1-1.el8.s390x.rpm&vGeographicLib-1.50.1-1.el8.x86_64.rpmGvGeographicLib-devel-1.50.1-1.el8.x86_64.rpmFvGeographicLib-debugsource-1.50.1-1.el8.x86_64.rpmEvGeographicLib-debuginfo-1.50.1-1.el8.x86_64.rpm&vGeographicLib-1.50.1-1.el8.src.rpmvpython3-GeographicLib-1.50.1-1.el8.noarch.rpm|voctave-GeographicLib-1.50.1-1.el8.noarch.rpmGvGeographicLib-devel-1.50.1-1.el8.aarch64.rpm.vGeographicLib-doc-1.50.1-1.el8.noarch.rpmdvnodejs-GeographicLib-1.50.1-1.el8.noarch.rpmEvGeographicLib-debuginfo-1.50.1-1.el8.aarch64.rpm&vGeographicLib-1.50.1-1.el8.aarch64.rpmFvGeographicLib-debugsource-1.50.1-1.el8.aarch64.rpmFvGeographicLib-debugsource-1.50.1-1.el8.ppc64le.rpmGvGeographicLib-devel-1.50.1-1.el8.ppc64le.rpmEvGeographicLib-debuginfo-1.50.1-1.el8.ppc64le.rpm&vGeographicLib-1.50.1-1.el8.ppc64le.rpmEvGeographicLib-debuginfo-1.50.1-1.el8.s390x.rpm&vGeographicLib-1.50.1-1.el8.s390x.rpmFvGeographicLib-debugsource-1.50.1-1.el8.s390x.rpmGvGeographicLib-devel-1.50.1-1.el8.s390x.rpm&vGeographicLib-1.50.1-1.el8.x86_64.rpmGvGeographicLib-devel-1.50.1-1.el8.x86_64.rpmFvGeographicLib-debugsource-1.50.1-1.el8.x86_64.rpmEvGeographicLib-debuginfo-1.50.1-1.el8.x86_64.rpmTl@Bbugfixpython-backlash-0.3.1-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18326051832605python-backlash-0.3.1 is availablek>python-backlash-0.3.1-2.el8.src.rpmh>python3-backlash-0.3.1-2.el8.noarch.rpmk>python-backlash-0.3.1-2.el8.src.rpmh>python3-backlash-0.3.1-2.el8.noarch.rpmh=DBBBBBBBBBBBBBBBBBBBbugfixclibs-list-0.4.1-1.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=21935082193508clibs-list-0.4.1 is availablepsclibs-list-0.4.1-1.el8.src.rpmpsclibs-list-0.4.1-1.el8.aarch64.rpm9sclibs-list-devel-0.4.1-1.el8.aarch64.rpm8sclibs-list-debugsource-0.4.1-1.el8.aarch64.rpm7sclibs-list-debuginfo-0.4.1-1.el8.aarch64.rpmpsclibs-list-0.4.1-1.el8.ppc64le.rpm9sclibs-list-devel-0.4.1-1.el8.ppc64le.rpm8sclibs-list-debugsource-0.4.1-1.el8.ppc64le.rpm7sclibs-list-debuginfo-0.4.1-1.el8.ppc64le.rpmpsclibs-list-0.4.1-1.el8.s390x.rpm9sclibs-list-devel-0.4.1-1.el8.s390x.rpm8sclibs-list-debugsource-0.4.1-1.el8.s390x.rpm7sclibs-list-debuginfo-0.4.1-1.el8.s390x.rpmpsclibs-list-0.4.1-1.el8.x86_64.rpm9sclibs-list-devel-0.4.1-1.el8.x86_64.rpm8sclibs-list-debugsource-0.4.1-1.el8.x86_64.rpm7sclibs-list-debuginfo-0.4.1-1.el8.x86_64.rpmpsclibs-list-0.4.1-1.el8.src.rpmpsclibs-list-0.4.1-1.el8.aarch64.rpm9sclibs-list-devel-0.4.1-1.el8.aarch64.rpm8sclibs-list-debugsource-0.4.1-1.el8.aarch64.rpm7sclibs-list-debuginfo-0.4.1-1.el8.aarch64.rpmpsclibs-list-0.4.1-1.el8.ppc64le.rpm9sclibs-list-devel-0.4.1-1.el8.ppc64le.rpm8sclibs-list-debugsource-0.4.1-1.el8.ppc64le.rpm7sclibs-list-debuginfo-0.4.1-1.el8.ppc64le.rpmpsclibs-list-0.4.1-1.el8.s390x.rpm9sclibs-list-devel-0.4.1-1.el8.s390x.rpm8sclibs-list-debugsource-0.4.1-1.el8.s390x.rpm7sclibs-list-debuginfo-0.4.1-1.el8.s390x.rpmpsclibs-list-0.4.1-1.el8.x86_64.rpm9sclibs-list-devel-0.4.1-1.el8.x86_64.rpm8sclibs-list-debugsource-0.4.1-1.el8.x86_64.rpm7sclibs-list-debuginfo-0.4.1-1.el8.x86_64.rpm}ZBbugfixpython39-pyelftools-epel-0.29-2.el8.2T_python39-pyelftools-epel-0.29-2.el8.2.src.rpm'_python39-pyelftools-0.29-2.el8.2.noarch.rpm_python39-pyelftools-epel-0.29-2.el8.2.src.rpm'_python39-pyelftools-0.29-2.el8.2.noarch.rpmP3^BBBBBBBBBBBBBBBBBBBsecurityiniparser-4.1-7.el8U*https://bugzilla.redhat.com/show_bug.cgi?id=23464742346474CVE-2025-0633 iniparser: Heap Overflow in iniparser.c jiniparser-4.1-7.el8.src.rpm jiniparser-4.1-7.el8.aarch64.rpm{jiniparser-devel-4.1-7.el8.aarch64.rpmzjiniparser-debugsource-4.1-7.el8.aarch64.rpmyjiniparser-debuginfo-4.1-7.el8.aarch64.rpm jiniparser-4.1-7.el8.ppc64le.rpm{jiniparser-devel-4.1-7.el8.ppc64le.rpmzjiniparser-debugsource-4.1-7.el8.ppc64le.rpmyjiniparser-debuginfo-4.1-7.el8.ppc64le.rpm jiniparser-4.1-7.el8.s390x.rpm{jiniparser-devel-4.1-7.el8.s390x.rpmzjiniparser-debugsource-4.1-7.el8.s390x.rpmyjiniparser-debuginfo-4.1-7.el8.s390x.rpm jiniparser-4.1-7.el8.x86_64.rpm{jiniparser-devel-4.1-7.el8.x86_64.rpmzjiniparser-debugsource-4.1-7.el8.x86_64.rpmyjiniparser-debuginfo-4.1-7.el8.x86_64.rpm jiniparser-4.1-7.el8.src.rpm jiniparser-4.1-7.el8.aarch64.rpm{jiniparser-devel-4.1-7.el8.aarch64.rpmzjiniparser-debugsource-4.1-7.el8.aarch64.rpmyjiniparser-debuginfo-4.1-7.el8.aarch64.rpm jiniparser-4.1-7.el8.ppc64le.rpm{jiniparser-devel-4.1-7.el8.ppc64le.rpmzjiniparser-debugsource-4.1-7.el8.ppc64le.rpmyjiniparser-debuginfo-4.1-7.el8.ppc64le.rpm jiniparser-4.1-7.el8.s390x.rpm{jiniparser-devel-4.1-7.el8.s390x.rpmzjiniparser-debugsource-4.1-7.el8.s390x.rpmyjiniparser-debuginfo-4.1-7.el8.s390x.rpm jiniparser-4.1-7.el8.x86_64.rpm{jiniparser-devel-4.1-7.el8.x86_64.rpmzjiniparser-debugsource-4.1-7.el8.x86_64.rpmyjiniparser-debuginfo-4.1-7.el8.x86_64.rpmp tBBBBBBBBBBBBBBBBBBBbugfixcivetweb-1.16-1.el86hcivetweb-1.16-1.el8.src.rpmhcivetweb-1.16-1.el8.aarch64.rpmcivetweb-devel-1.16-1.el8.aarch64.rpmcivetweb-debugsource-1.16-1.el8.aarch64.rpmcivetweb-debuginfo-1.16-1.el8.aarch64.rpmhcivetweb-1.16-1.el8.ppc64le.rpmcivetweb-devel-1.16-1.el8.ppc64le.rpmcivetweb-debugsource-1.16-1.el8.ppc64le.rpmcivetweb-debuginfo-1.16-1.el8.ppc64le.rpmhcivetweb-1.16-1.el8.s390x.rpmcivetweb-devel-1.16-1.el8.s390x.rpmcivetweb-debugsource-1.16-1.el8.s390x.rpmcivetweb-debuginfo-1.16-1.el8.s390x.rpmhcivetweb-1.16-1.el8.x86_64.rpmcivetweb-devel-1.16-1.el8.x86_64.rpmcivetweb-debugsource-1.16-1.el8.x86_64.rpmcivetweb-debuginfo-1.16-1.el8.x86_64.rpmhcivetweb-1.16-1.el8.src.rpmhcivetweb-1.16-1.el8.aarch64.rpmcivetweb-devel-1.16-1.el8.aarch64.rpmcivetweb-debugsource-1.16-1.el8.aarch64.rpmcivetweb-debuginfo-1.16-1.el8.aarch64.rpmhcivetweb-1.16-1.el8.ppc64le.rpmcivetweb-devel-1.16-1.el8.ppc64le.rpmcivetweb-debugsource-1.16-1.el8.ppc64le.rpmcivetweb-debuginfo-1.16-1.el8.ppc64le.rpmhcivetweb-1.16-1.el8.s390x.rpmcivetweb-devel-1.16-1.el8.s390x.rpmcivetweb-debugsource-1.16-1.el8.s390x.rpmcivetweb-debuginfo-1.16-1.el8.s390x.rpmhcivetweb-1.16-1.el8.x86_64.rpmcivetweb-devel-1.16-1.el8.x86_64.rpmcivetweb-debugsource-1.16-1.el8.x86_64.rpmcivetweb-debuginfo-1.16-1.el8.x86_64.rpmcJBBBBBBBBBBBBBBnewpackageperl-pgsql_perl5-1.9.0-41.el8 h3perl-pgsql_perl5-1.9.0-41.el8.src.rpmh3perl-pgsql_perl5-1.9.0-41.el8.aarch64.rpm3perl-pgsql_perl5-debugsource-1.9.0-41.el8.aarch64.rpm3perl-pgsql_perl5-debuginfo-1.9.0-41.el8.aarch64.rpmh3perl-pgsql_perl5-1.9.0-41.el8.ppc64le.rpm3perl-pgsql_perl5-debugsource-1.9.0-41.el8.ppc64le.rpm3perl-pgsql_perl5-debuginfo-1.9.0-41.el8.ppc64le.rpmh3perl-pgsql_perl5-1.9.0-41.el8.s390x.rpm3perl-pgsql_perl5-debugsource-1.9.0-41.el8.s390x.rpm3perl-pgsql_perl5-debuginfo-1.9.0-41.el8.s390x.rpmh3perl-pgsql_perl5-1.9.0-41.el8.x86_64.rpm3perl-pgsql_perl5-debugsource-1.9.0-41.el8.x86_64.rpm3perl-pgsql_perl5-debuginfo-1.9.0-41.el8.x86_64.rpm h3perl-pgsql_perl5-1.9.0-41.el8.src.rpmh3perl-pgsql_perl5-1.9.0-41.el8.aarch64.rpm3perl-pgsql_perl5-debugsource-1.9.0-41.el8.aarch64.rpm3perl-pgsql_perl5-debuginfo-1.9.0-41.el8.aarch64.rpmh3perl-pgsql_perl5-1.9.0-41.el8.ppc64le.rpm3perl-pgsql_perl5-debugsource-1.9.0-41.el8.ppc64le.rpm3perl-pgsql_perl5-debuginfo-1.9.0-41.el8.ppc64le.rpmh3perl-pgsql_perl5-1.9.0-41.el8.s390x.rpm3perl-pgsql_perl5-debugsource-1.9.0-41.el8.s390x.rpm3perl-pgsql_perl5-debuginfo-1.9.0-41.el8.s390x.rpmh3perl-pgsql_perl5-1.9.0-41.el8.x86_64.rpm3perl-pgsql_perl5-debugsource-1.9.0-41.el8.x86_64.rpm3perl-pgsql_perl5-debuginfo-1.9.0-41.el8.x86_64.rpm2D+[BBBBBBBBBBBBBBnewpackagekfc-0.1.3-1.el8*https://bugzilla.redhat.com/show_bug.cgi?id=19197101919710Review Request: kfc - Terminal-emulator color palette setter written in POSIX C99 Nkkfc-0.1.3-1.el8.src.rpmNkkfc-0.1.3-1.el8.aarch64.rpmkkfc-debugsource-0.1.3-1.el8.aarch64.rpmkkfc-debuginfo-0.1.3-1.el8.aarch64.rpmNkkfc-0.1.3-1.el8.ppc64le.rpmkkfc-debugsource-0.1.3-1.el8.ppc64le.rpmkkfc-debuginfo-0.1.3-1.el8.ppc64le.rpmNkkfc-0.1.3-1.el8.s390x.rpmkkfc-debugsource-0.1.3-1.el8.s390x.rpmkkfc-debuginfo-0.1.3-1.el8.s390x.rpmNkkfc-0.1.3-1.el8.x86_64.rpmkkfc-debugsource-0.1.3-1.el8.x86_64.rpmkkfc-debuginfo-0.1.3-1.el8.x86_64.rpm Nkkfc-0.1.3-1.el8.src.rpmNkkfc-0.1.3-1.el8.aarch64.rpmkkfc-debugsource-0.1.3-1.el8.aarch64.rpmkkfc-debuginfo-0.1.3-1.el8.aarch64.rpmNkkfc-0.1.3-1.el8.ppc64le.rpmkkfc-debugsource-0.1.3-1.el8.ppc64le.rpmkkfc-debuginfo-0.1.3-1.el8.ppc64le.rpmNkkfc-0.1.3-1.el8.s390x.rpmkkfc-debugsource-0.1.3-1.el8.s390x.rpmkkfc-debuginfo-0.1.3-1.el8.s390x.rpmNkkfc-0.1.3-1.el8.x86_64.rpmkkfc-debugsource-0.1.3-1.el8.x86_64.rpmkkfc-debuginfo-0.1.3-1.el8.x86_64.rpm_gnome-shell-extension-topicons-plus-25-2.el8.src.rpmd>gnome-shell-extension-topicons-plus-25-2.el8.noarch.rpmd>gnome-shell-extension-topicons-plus-25-2.el8.src.rpmd>gnome-shell-extension-topicons-plus-25-2.el8.noarch.rpmLQABnewpackagepython-pytest-multihost-3.0-10.el8https://bugzilla.redhat.com/show_bug.cgi?id=18235841823584Request to add python-pytest-multihost to EPELd python-pytest-multihost-3.0-10.el8.src.rpmv python3-pytest-multihost-3.0-10.el8.noarch.rpmd python-pytest-multihost-3.0-10.el8.src.rpmv python3-pytest-multihost-3.0-10.el8.noarch.rpm60EBunspecifiedpython-stomper-0.4.3-6.el80https://bugzilla.redhat.com/show_bug.cgi?id=18158341815834please, provide epel8 update_&python-stomper-0.4.3-6.el8.src.rpmr&python3-stomper-0.4.3-6.el8.noarch.rpm_&python-stomper-0.4.3-6.el8.src.rpmr&python3-stomper-0.4.3-6.el8.noarch.rpmLIBBBBBBBBBBBBBBBBBBBbugfixlibmacaroons-0.3.0-6.el8K!NJlibmacaroons-0.3.0-6.el8.src.rpm\Jlibmacaroons-debugsource-0.3.0-6.el8.aarch64.rpm]Jlibmacaroons-devel-0.3.0-6.el8.aarch64.rpm[Jlibmacaroons-debuginfo-0.3.0-6.el8.aarch64.rpmNJlibmacaroons-0.3.0-6.el8.aarch64.rpm\Jlibmacaroons-debugsource-0.3.0-6.el8.ppc64le.rpm[Jlibmacaroons-debuginfo-0.3.0-6.el8.ppc64le.rpmNJlibmacaroons-0.3.0-6.el8.ppc64le.rpm]Jlibmacaroons-devel-0.3.0-6.el8.ppc64le.rpm]Jlibmacaroons-devel-0.3.0-6.el8.s390x.rpm[Jlibmacaroons-debuginfo-0.3.0-6.el8.s390x.rpmNJlibmacaroons-0.3.0-6.el8.s390x.rpm\Jlibmacaroons-debugsource-0.3.0-6.el8.s390x.rpm]Jlibmacaroons-devel-0.3.0-6.el8.x86_64.rpmNJlibmacaroons-0.3.0-6.el8.x86_64.rpm[Jlibmacaroons-debuginfo-0.3.0-6.el8.x86_64.rpm\Jlibmacaroons-debugsource-0.3.0-6.el8.x86_64.rpmNJlibmacaroons-0.3.0-6.el8.src.rpm\Jlibmacaroons-debugsource-0.3.0-6.el8.aarch64.rpm]Jlibmacaroons-devel-0.3.0-6.el8.aarch64.rpm[Jlibmacaroons-debuginfo-0.3.0-6.el8.aarch64.rpmNJlibmacaroons-0.3.0-6.el8.aarch64.rpm\Jlibmacaroons-debugsource-0.3.0-6.el8.ppc64le.rpm[Jlibmacaroons-debuginfo-0.3.0-6.el8.ppc64le.rpmNJlibmacaroons-0.3.0-6.el8.ppc64le.rpm]Jlibmacaroons-devel-0.3.0-6.el8.ppc64le.rpm]Jlibmacaroons-devel-0.3.0-6.el8.s390x.rpm[Jlibmacaroons-debuginfo-0.3.0-6.el8.s390x.rpmNJlibmacaroons-0.3.0-6.el8.s390x.rpm\Jlibmacaroons-debugsource-0.3.0-6.el8.s390x.rpm]Jlibmacaroons-devel-0.3.0-6.el8.x86_64.rpmNJlibmacaroons-0.3.0-6.el8.x86_64.rpm[Jlibmacaroons-debuginfo-0.3.0-6.el8.x86_64.rpm\Jlibmacaroons-debugsource-0.3.0-6.el8.x86_64.rpmt/_BBBBBBBBBBBBBBenhancementmimedefang-3.6-1.el8lihttps://bugzilla.redhat.com/show_bug.cgi?id=23016472301647mimedefang-3.6 is available }mimedefang-3.6-1.el8.src.rpm}mimedefang-3.6-1.el8.aarch64.rpm-mimedefang-debugsource-3.6-1.el8.aarch64.rpm,mimedefang-debuginfo-3.6-1.el8.aarch64.rpm}mimedefang-3.6-1.el8.ppc64le.rpm-mimedefang-debugsource-3.6-1.el8.ppc64le.rpm,mimedefang-debuginfo-3.6-1.el8.ppc64le.rpm}mimedefang-3.6-1.el8.s390x.rpm-mimedefang-debugsource-3.6-1.el8.s390x.rpm,mimedefang-debuginfo-3.6-1.el8.s390x.rpm}mimedefang-3.6-1.el8.x86_64.rpm-mimedefang-debugsource-3.6-1.el8.x86_64.rpm,mimedefang-debuginfo-3.6-1.el8.x86_64.rpm }mimedefang-3.6-1.el8.src.rpm}mimedefang-3.6-1.el8.aarch64.rpm-mimedefang-debugsource-3.6-1.el8.aarch64.rpm,mimedefang-debuginfo-3.6-1.el8.aarch64.rpm}mimedefang-3.6-1.el8.ppc64le.rpm-mimedefang-debugsource-3.6-1.el8.ppc64le.rpm,mimedefang-debuginfo-3.6-1.el8.ppc64le.rpm}mimedefang-3.6-1.el8.s390x.rpm-mimedefang-debugsource-3.6-1.el8.s390x.rpm,mimedefang-debuginfo-3.6-1.el8.s390x.rpm}mimedefang-3.6-1.el8.x86_64.rpm-mimedefang-debugsource-3.6-1.el8.x86_64.rpm,mimedefang-debuginfo-3.6-1.el8.x86_64.rpmP3pBbugfixsupybot-fedora-0.5.3-1.el8UaGsupybot-fedora-0.5.3-1.el8.src.rpmaGsupybot-fedora-0.5.3-1.el8.noarch.rpmaGsupybot-fedora-0.5.3-1.el8.src.rpmaGsupybot-fedora-0.5.3-1.el8.noarch.rpm 7tBbugfixpython-robosignatory-0.8.1-1.el8t#Qpython-robosignatory-0.8.1-1.el8.src.rpm(Qpython3-robosignatory-0.8.1-1.el8.noarch.rpmQpython-robosignatory-0.8.1-1.el8.src.rpm(Qpython3-robosignatory-0.8.1-1.el8.noarch.rpmԺ>L;xBnewpackagepython-pyfakefs-4.4.0-1.el85`python-pyfakefs-4.4.0-1.el8.src.rpmG`python3-pyfakefs-4.4.0-1.el8.noarch.rpm5`python-pyfakefs-4.4.0-1.el8.src.rpmG`python3-pyfakefs-4.4.0-1.el8.noarch.rpm?|Bunspecifiedperl-AnyEvent-AIO-1.1-31.el8'https://bugzilla.redhat.com/show_bug.cgi?id=18905851890585EPEL8 Request: perl-AnyEvent-AIO,perl-AnyEvent-AIO-1.1-31.el8.src.rpm,perl-AnyEvent-AIO-1.1-31.el8.noarch.rpm,perl-AnyEvent-AIO-1.1-31.el8.src.rpm,perl-AnyEvent-AIO-1.1-31.el8.noarch.rpmL@BBBBBBBBBBBBBBBBBBBnewpackagelibcloudproviders-0.3.1-1.el8@'^libcloudproviders-0.3.1-1.el8.src.rpm+^libcloudproviders-debuginfo-0.3.1-1.el8.aarch64.rpm^libcloudproviders-0.3.1-1.el8.aarch64.rpm-^libcloudproviders-devel-0.3.1-1.el8.aarch64.rpm,^libcloudproviders-debugsource-0.3.1-1.el8.aarch64.rpm+^libcloudproviders-debuginfo-0.3.1-1.el8.ppc64le.rpm,^libcloudproviders-debugsource-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-0.3.1-1.el8.ppc64le.rpm-^libcloudproviders-devel-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-0.3.1-1.el8.s390x.rpm-^libcloudproviders-devel-0.3.1-1.el8.s390x.rpm,^libcloudproviders-debugsource-0.3.1-1.el8.s390x.rpm+^libcloudproviders-debuginfo-0.3.1-1.el8.s390x.rpm^libcloudproviders-0.3.1-1.el8.x86_64.rpm-^libcloudproviders-devel-0.3.1-1.el8.x86_64.rpm,^libcloudproviders-debugsource-0.3.1-1.el8.x86_64.rpm+^libcloudproviders-debuginfo-0.3.1-1.el8.x86_64.rpm^libcloudproviders-0.3.1-1.el8.src.rpm+^libcloudproviders-debuginfo-0.3.1-1.el8.aarch64.rpm^libcloudproviders-0.3.1-1.el8.aarch64.rpm-^libcloudproviders-devel-0.3.1-1.el8.aarch64.rpm,^libcloudproviders-debugsource-0.3.1-1.el8.aarch64.rpm+^libcloudproviders-debuginfo-0.3.1-1.el8.ppc64le.rpm,^libcloudproviders-debugsource-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-0.3.1-1.el8.ppc64le.rpm-^libcloudproviders-devel-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-0.3.1-1.el8.s390x.rpm-^libcloudproviders-devel-0.3.1-1.el8.s390x.rpm,^libcloudproviders-debugsource-0.3.1-1.el8.s390x.rpm+^libcloudproviders-debuginfo-0.3.1-1.el8.s390x.rpm^libcloudproviders-0.3.1-1.el8.x86_64.rpm-^libcloudproviders-devel-0.3.1-1.el8.x86_64.rpm,^libcloudproviders-debugsource-0.3.1-1.el8.x86_64.rpm+^libcloudproviders-debuginfo-0.3.1-1.el8.x86_64.rpm>XVBnewpackageperl-Text-ASCIITable-0.22-11.el8guhttps://bugzilla.redhat.com/show_bug.cgi?id=18243171824317perl-Text-ASCIITable: please add epel8 branch.?perl-Text-ASCIITable-0.22-11.el8.src.rpm.?perl-Text-ASCIITable-0.22-11.el8.noarch.rpm.?perl-Text-ASCIITable-0.22-11.el8.src.rpm.?perl-Text-ASCIITable-0.22-11.el8.noarch.rpm.^!ZBBBBBnewpackageproxysql-2.0.9-4.el8\ https://bugzilla.redhat.com/show_bug.cgi?id=18249221824922RFE: epel8 branch for proxysql? proxysql-2.0.9-4.el8.src.rpm? proxysql-2.0.9-4.el8.x86_64.rpm proxysql-debugsource-2.0.9-4.el8.x86_64.rpm proxysql-debuginfo-2.0.9-4.el8.x86_64.rpm? proxysql-2.0.9-4.el8.src.rpm? proxysql-2.0.9-4.el8.x86_64.rpm proxysql-debugsource-2.0.9-4.el8.x86_64.rpm proxysql-debuginfo-2.0.9-4.el8.x86_64.rpm&bBBsecurityscapy-2.4.3-2.el86h https://bugzilla.redhat.com/show_bug.cgi?id=17323531732353CVE-2019-1010142 scapy: lack of input validation in port numbers leads to DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=17355361735536CVE-2019-1010262 scapy: denial of service in _RADIUSAttrPacketListField [epel-all]L`scapy-2.4.3-2.el8.src.rpm6`python3-scapy-2.4.3-2.el8.noarch.rpm`python2-scapy-2.4.3-2.el8.noarch.rpmL`scapy-2.4.3-2.el8.src.rpm6`python3-scapy-2.4.3-2.el8.noarch.rpm`python2-scapy-2.4.3-2.el8.noarch.rpmE?gBBBBBBBBBBBBBBBBBBBBBBnewpackagemod_perl-2.0.10-17.el8 perl-Apache-Reload-0.13-12.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=17383851738385Request mod_perl package for EPEL 8fmod_perl-2.0.10-17.el8.src.rpmmod_perl-devel-2.0.10-17.el8.aarch64.rpmfmod_perl-2.0.10-17.el8.aarch64.rpmmod_perl-debuginfo-2.0.10-17.el8.aarch64.rpmmod_perl-debugsource-2.0.10-17.el8.aarch64.rpmmod_perl-debuginfo-2.0.10-17.el8.ppc64le.rpmmod_perl-debugsource-2.0.10-17.el8.ppc64le.rpmfmod_perl-2.0.10-17.el8.ppc64le.rpmmod_perl-devel-2.0.10-17.el8.ppc64le.rpmfmod_perl-2.0.10-17.el8.s390x.rpmmod_perl-devel-2.0.10-17.el8.s390x.rpmmod_perl-debugsource-2.0.10-17.el8.s390x.rpmmod_perl-debuginfo-2.0.10-17.el8.s390x.rpmfmod_perl-2.0.10-17.el8.x86_64.rpmmod_perl-debugsource-2.0.10-17.el8.x86_64.rpmmod_perl-debuginfo-2.0.10-17.el8.x86_64.rpmmod_perl-devel-2.0.10-17.el8.x86_64.rpm3rperl-Apache-Reload-0.13-12.el8.src.rpm3rperl-Apache-Reload-0.13-12.el8.noarch.rpmfmod_perl-2.0.10-17.el8.src.rpmmod_perl-devel-2.0.10-17.el8.aarch64.rpmfmod_perl-2.0.10-17.el8.aarch64.rpmmod_perl-debuginfo-2.0.10-17.el8.aarch64.rpmmod_perl-debugsource-2.0.10-17.el8.aarch64.rpmmod_perl-debuginfo-2.0.10-17.el8.ppc64le.rpmmod_perl-debugsource-2.0.10-17.el8.ppc64le.rpmfmod_perl-2.0.10-17.el8.ppc64le.rpmmod_perl-devel-2.0.10-17.el8.ppc64le.rpmfmod_perl-2.0.10-17.el8.s390x.rpmmod_perl-devel-2.0.10-17.el8.s390x.rpmmod_perl-debugsource-2.0.10-17.el8.s390x.rpmmod_perl-debuginfo-2.0.10-17.el8.s390x.rpmfmod_perl-2.0.10-17.el8.x86_64.rpmmod_perl-debugsource-2.0.10-17.el8.x86_64.rpmmod_perl-debuginfo-2.0.10-17.el8.x86_64.rpmmod_perl-devel-2.0.10-17.el8.x86_64.rpm3rperl-Apache-Reload-0.13-12.el8.src.rpm3rperl-Apache-Reload-0.13-12.el8.noarch.rpm얊+@BBBBBBBBBBBBBBBBBBBsecurityduktape-2.2.0-6.el8S*https://bugzilla.redhat.com/show_bug.cgi?id=20460422046042CVE-2021-46322 duktape: SEGV via the component duk_push_tval in duktape/duk_api_stack.c [epel-8]OQduktape-2.2.0-6.el8.src.rpmOQduktape-2.2.0-6.el8.aarch64.rpmQduktape-devel-2.2.0-6.el8.aarch64.rpmQduktape-debugsource-2.2.0-6.el8.aarch64.rpmQduktape-debuginfo-2.2.0-6.el8.aarch64.rpmOQduktape-2.2.0-6.el8.ppc64le.rpmQduktape-devel-2.2.0-6.el8.ppc64le.rpmQduktape-debugsource-2.2.0-6.el8.ppc64le.rpmQduktape-debuginfo-2.2.0-6.el8.ppc64le.rpmOQduktape-2.2.0-6.el8.s390x.rpmQduktape-devel-2.2.0-6.el8.s390x.rpmQduktape-debugsource-2.2.0-6.el8.s390x.rpmQduktape-debuginfo-2.2.0-6.el8.s390x.rpmOQduktape-2.2.0-6.el8.x86_64.rpmQduktape-devel-2.2.0-6.el8.x86_64.rpmQduktape-debugsource-2.2.0-6.el8.x86_64.rpmQduktape-debuginfo-2.2.0-6.el8.x86_64.rpmOQduktape-2.2.0-6.el8.src.rpmOQduktape-2.2.0-6.el8.aarch64.rpmQduktape-devel-2.2.0-6.el8.aarch64.rpmQduktape-debugsource-2.2.0-6.el8.aarch64.rpmQduktape-debuginfo-2.2.0-6.el8.aarch64.rpmOQduktape-2.2.0-6.el8.ppc64le.rpmQduktape-devel-2.2.0-6.el8.ppc64le.rpmQduktape-debugsource-2.2.0-6.el8.ppc64le.rpmQduktape-debuginfo-2.2.0-6.el8.ppc64le.rpmOQduktape-2.2.0-6.el8.s390x.rpmQduktape-devel-2.2.0-6.el8.s390x.rpmQduktape-debugsource-2.2.0-6.el8.s390x.rpmQduktape-debuginfo-2.2.0-6.el8.s390x.rpmOQduktape-2.2.0-6.el8.x86_64.rpmQduktape-devel-2.2.0-6.el8.x86_64.rpmQduktape-debugsource-2.2.0-6.el8.x86_64.rpmQduktape-debuginfo-2.2.0-6.el8.x86_64.rpm iVBunspecifiedsmokeping-2.9.0-12.el8}3https://bugzilla.redhat.com/show_bug.cgi?id=23466232346623smokeping-2.9.0 is availableOsmokeping-2.9.0-12.el8.src.rpmOsmokeping-2.9.0-12.el8.noarch.rpmOsmokeping-2.9.0-12.el8.src.rpmOsmokeping-2.9.0-12.el8.noarch.rpm !ZBBBBBnewpackagecpp-httplib-0.12.5-1.el80https://bugzilla.redhat.com/show_bug.cgi?id=22104982210498cpp-httplib-0.12.5 is availabledBcpp-httplib-0.12.5-1.el8.src.rpm{Bcpp-httplib-devel-0.12.5-1.el8.aarch64.rpm{Bcpp-httplib-devel-0.12.5-1.el8.ppc64le.rpm{Bcpp-httplib-devel-0.12.5-1.el8.s390x.rpm{Bcpp-httplib-devel-0.12.5-1.el8.x86_64.rpmdBcpp-httplib-0.12.5-1.el8.src.rpm{Bcpp-httplib-devel-0.12.5-1.el8.aarch64.rpm{Bcpp-httplib-devel-0.12.5-1.el8.ppc64le.rpm{Bcpp-httplib-devel-0.12.5-1.el8.s390x.rpm{Bcpp-httplib-devel-0.12.5-1.el8.x86_64.rpmX;bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageSDL2_image-2.6.3-1.el8 highway-1.0.2-1.el8 jpegxl-0.7.0-2.el8 pygame-2.3.0-1.el87'https://bugzilla.redhat.com/show_bug.cgi?id=21103062110306Please build SDL2_image for EPEL-8 and EPEL-9https://bugzilla.redhat.com/show_bug.cgi?id=21657882165788Please branch and build pygame for EPEL9 and EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=21708212170821Please branch and build libjxl for EPEL 8bkohighway-1.0.2-1.el8.src.rpmkohighway-1.0.2-1.el8.aarch64.rpmohighway-devel-1.0.2-1.el8.aarch64.rpmohighway-doc-1.0.2-1.el8.noarch.rpmohighway-debugsource-1.0.2-1.el8.aarch64.rpmohighway-debuginfo-1.0.2-1.el8.aarch64.rpmkohighway-1.0.2-1.el8.ppc64le.rpmohighway-devel-1.0.2-1.el8.ppc64le.rpmohighway-debugsource-1.0.2-1.el8.ppc64le.rpmohighway-debuginfo-1.0.2-1.el8.ppc64le.rpmkohighway-1.0.2-1.el8.s390x.rpmohighway-devel-1.0.2-1.el8.s390x.rpmohighway-debugsource-1.0.2-1.el8.s390x.rpmohighway-debuginfo-1.0.2-1.el8.s390x.rpmkohighway-1.0.2-1.el8.x86_64.rpmohighway-devel-1.0.2-1.el8.x86_64.rpmohighway-debugsource-1.0.2-1.el8.x86_64.rpmohighway-debuginfo-1.0.2-1.el8.x86_64.rpm1(jpegxl-0.7.0-2.el8.src.rpm-(libjxl-utils-0.7.0-2.el8.aarch64.rpm+(libjxl-devtools-0.7.0-2.el8.aarch64.rpm6(jpegxl-doc-0.7.0-2.el8.noarch.rpm((libjxl-0.7.0-2.el8.aarch64.rpm*(libjxl-devel-0.7.0-2.el8.aarch64.rpmi(jxl-pixbuf-loader-0.7.0-2.el8.aarch64.rpmS(jpegxl-debugsource-0.7.0-2.el8.aarch64.rpmR(jpegxl-debuginfo-0.7.0-2.el8.aarch64.rpm.(libjxl-utils-debuginfo-0.7.0-2.el8.aarch64.rpm,(libjxl-devtools-debuginfo-0.7.0-2.el8.aarch64.rpm)(libjxl-debuginfo-0.7.0-2.el8.aarch64.rpmj(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.aarch64.rpm-(libjxl-utils-0.7.0-2.el8.ppc64le.rpm+(libjxl-devtools-0.7.0-2.el8.ppc64le.rpm((libjxl-0.7.0-2.el8.ppc64le.rpm*(libjxl-devel-0.7.0-2.el8.ppc64le.rpmi(jxl-pixbuf-loader-0.7.0-2.el8.ppc64le.rpmS(jpegxl-debugsource-0.7.0-2.el8.ppc64le.rpmR(jpegxl-debuginfo-0.7.0-2.el8.ppc64le.rpm.(libjxl-utils-debuginfo-0.7.0-2.el8.ppc64le.rpm,(libjxl-devtools-debuginfo-0.7.0-2.el8.ppc64le.rpm)(libjxl-debuginfo-0.7.0-2.el8.ppc64le.rpmj(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.ppc64le.rpm-(libjxl-utils-0.7.0-2.el8.s390x.rpm+(libjxl-devtools-0.7.0-2.el8.s390x.rpm((libjxl-0.7.0-2.el8.s390x.rpm*(libjxl-devel-0.7.0-2.el8.s390x.rpmi(jxl-pixbuf-loader-0.7.0-2.el8.s390x.rpmS(jpegxl-debugsource-0.7.0-2.el8.s390x.rpmR(jpegxl-debuginfo-0.7.0-2.el8.s390x.rpm.(libjxl-utils-debuginfo-0.7.0-2.el8.s390x.rpm,(libjxl-devtools-debuginfo-0.7.0-2.el8.s390x.rpm)(libjxl-debuginfo-0.7.0-2.el8.s390x.rpmj(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.s390x.rpm-(libjxl-utils-0.7.0-2.el8.x86_64.rpm+(libjxl-devtools-0.7.0-2.el8.x86_64.rpm((libjxl-0.7.0-2.el8.x86_64.rpm*(libjxl-devel-0.7.0-2.el8.x86_64.rpmi(jxl-pixbuf-loader-0.7.0-2.el8.x86_64.rpmS(jpegxl-debugsource-0.7.0-2.el8.x86_64.rpmR(jpegxl-debuginfo-0.7.0-2.el8.x86_64.rpm.(libjxl-utils-debuginfo-0.7.0-2.el8.x86_64.rpm,(libjxl-devtools-debuginfo-0.7.0-2.el8.x86_64.rpm)(libjxl-debuginfo-0.7.0-2.el8.x86_64.rpmj(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.x86_64.rpm pygame-2.3.0-1.el8.src.rpm{ pygame-devel-2.3.0-1.el8.aarch64.rpm5 python3-pygame-2.3.0-1.el8.aarch64.rpmz pygame-debugsource-2.3.0-1.el8.aarch64.rpm6 python3-pygame-debuginfo-2.3.0-1.el8.aarch64.rpm{ pygame-devel-2.3.0-1.el8.ppc64le.rpm5 python3-pygame-2.3.0-1.el8.ppc64le.rpmz pygame-debugsource-2.3.0-1.el8.ppc64le.rpm6 python3-pygame-debuginfo-2.3.0-1.el8.ppc64le.rpm{ pygame-devel-2.3.0-1.el8.s390x.rpm5 python3-pygame-2.3.0-1.el8.s390x.rpmz pygame-debugsource-2.3.0-1.el8.s390x.rpm6 python3-pygame-debuginfo-2.3.0-1.el8.s390x.rpm{ pygame-devel-2.3.0-1.el8.x86_64.rpm5 python3-pygame-2.3.0-1.el8.x86_64.rpmz pygame-debugsource-2.3.0-1.el8.x86_64.rpm6 python3-pygame-debuginfo-2.3.0-1.el8.x86_64.rpm=4SDL2_image-2.6.3-1.el8.src.rpm=4SDL2_image-2.6.3-1.el8.aarch64.rpm&4SDL2_image-devel-2.6.3-1.el8.aarch64.rpm%4SDL2_image-debugsource-2.6.3-1.el8.aarch64.rpm$4SDL2_image-debuginfo-2.6.3-1.el8.aarch64.rpm=4SDL2_image-2.6.3-1.el8.ppc64le.rpm&4SDL2_image-devel-2.6.3-1.el8.ppc64le.rpm%4SDL2_image-debugsource-2.6.3-1.el8.ppc64le.rpm$4SDL2_image-debuginfo-2.6.3-1.el8.ppc64le.rpm=4SDL2_image-2.6.3-1.el8.s390x.rpm&4SDL2_image-devel-2.6.3-1.el8.s390x.rpm%4SDL2_image-debugsource-2.6.3-1.el8.s390x.rpm$4SDL2_image-debuginfo-2.6.3-1.el8.s390x.rpm=4SDL2_image-2.6.3-1.el8.x86_64.rpm&4SDL2_image-devel-2.6.3-1.el8.x86_64.rpm%4SDL2_image-debugsource-2.6.3-1.el8.x86_64.rpm$4SDL2_image-debuginfo-2.6.3-1.el8.x86_64.rpmbkohighway-1.0.2-1.el8.src.rpmkohighway-1.0.2-1.el8.aarch64.rpmohighway-devel-1.0.2-1.el8.aarch64.rpmohighway-doc-1.0.2-1.el8.noarch.rpmohighway-debugsource-1.0.2-1.el8.aarch64.rpmohighway-debuginfo-1.0.2-1.el8.aarch64.rpmkohighway-1.0.2-1.el8.ppc64le.rpmohighway-devel-1.0.2-1.el8.ppc64le.rpmohighway-debugsource-1.0.2-1.el8.ppc64le.rpmohighway-debuginfo-1.0.2-1.el8.ppc64le.rpmkohighway-1.0.2-1.el8.s390x.rpmohighway-devel-1.0.2-1.el8.s390x.rpmohighway-debugsource-1.0.2-1.el8.s390x.rpmohighway-debuginfo-1.0.2-1.el8.s390x.rpmkohighway-1.0.2-1.el8.x86_64.rpmohighway-devel-1.0.2-1.el8.x86_64.rpmohighway-debugsource-1.0.2-1.el8.x86_64.rpmohighway-debuginfo-1.0.2-1.el8.x86_64.rpm1(jpegxl-0.7.0-2.el8.src.rpm-(libjxl-utils-0.7.0-2.el8.aarch64.rpm+(libjxl-devtools-0.7.0-2.el8.aarch64.rpm6(jpegxl-doc-0.7.0-2.el8.noarch.rpm((libjxl-0.7.0-2.el8.aarch64.rpm*(libjxl-devel-0.7.0-2.el8.aarch64.rpmi(jxl-pixbuf-loader-0.7.0-2.el8.aarch64.rpmS(jpegxl-debugsource-0.7.0-2.el8.aarch64.rpmR(jpegxl-debuginfo-0.7.0-2.el8.aarch64.rpm.(libjxl-utils-debuginfo-0.7.0-2.el8.aarch64.rpm,(libjxl-devtools-debuginfo-0.7.0-2.el8.aarch64.rpm)(libjxl-debuginfo-0.7.0-2.el8.aarch64.rpmj(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.aarch64.rpm-(libjxl-utils-0.7.0-2.el8.ppc64le.rpm+(libjxl-devtools-0.7.0-2.el8.ppc64le.rpm((libjxl-0.7.0-2.el8.ppc64le.rpm*(libjxl-devel-0.7.0-2.el8.ppc64le.rpmi(jxl-pixbuf-loader-0.7.0-2.el8.ppc64le.rpmS(jpegxl-debugsource-0.7.0-2.el8.ppc64le.rpmR(jpegxl-debuginfo-0.7.0-2.el8.ppc64le.rpm.(libjxl-utils-debuginfo-0.7.0-2.el8.ppc64le.rpm,(libjxl-devtools-debuginfo-0.7.0-2.el8.ppc64le.rpm)(libjxl-debuginfo-0.7.0-2.el8.ppc64le.rpmj(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.ppc64le.rpm-(libjxl-utils-0.7.0-2.el8.s390x.rpm+(libjxl-devtools-0.7.0-2.el8.s390x.rpm((libjxl-0.7.0-2.el8.s390x.rpm*(libjxl-devel-0.7.0-2.el8.s390x.rpmi(jxl-pixbuf-loader-0.7.0-2.el8.s390x.rpmS(jpegxl-debugsource-0.7.0-2.el8.s390x.rpmR(jpegxl-debuginfo-0.7.0-2.el8.s390x.rpm.(libjxl-utils-debuginfo-0.7.0-2.el8.s390x.rpm,(libjxl-devtools-debuginfo-0.7.0-2.el8.s390x.rpm)(libjxl-debuginfo-0.7.0-2.el8.s390x.rpmj(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.s390x.rpm-(libjxl-utils-0.7.0-2.el8.x86_64.rpm+(libjxl-devtools-0.7.0-2.el8.x86_64.rpm((libjxl-0.7.0-2.el8.x86_64.rpm*(libjxl-devel-0.7.0-2.el8.x86_64.rpmi(jxl-pixbuf-loader-0.7.0-2.el8.x86_64.rpmS(jpegxl-debugsource-0.7.0-2.el8.x86_64.rpmR(jpegxl-debuginfo-0.7.0-2.el8.x86_64.rpm.(libjxl-utils-debuginfo-0.7.0-2.el8.x86_64.rpm,(libjxl-devtools-debuginfo-0.7.0-2.el8.x86_64.rpm)(libjxl-debuginfo-0.7.0-2.el8.x86_64.rpmj(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.x86_64.rpm pygame-2.3.0-1.el8.src.rpm{ pygame-devel-2.3.0-1.el8.aarch64.rpm5 python3-pygame-2.3.0-1.el8.aarch64.rpmz pygame-debugsource-2.3.0-1.el8.aarch64.rpm6 python3-pygame-debuginfo-2.3.0-1.el8.aarch64.rpm{ pygame-devel-2.3.0-1.el8.ppc64le.rpm5 python3-pygame-2.3.0-1.el8.ppc64le.rpmz pygame-debugsource-2.3.0-1.el8.ppc64le.rpm6 python3-pygame-debuginfo-2.3.0-1.el8.ppc64le.rpm{ pygame-devel-2.3.0-1.el8.s390x.rpm5 python3-pygame-2.3.0-1.el8.s390x.rpmz pygame-debugsource-2.3.0-1.el8.s390x.rpm6 python3-pygame-debuginfo-2.3.0-1.el8.s390x.rpm{ pygame-devel-2.3.0-1.el8.x86_64.rpm5 python3-pygame-2.3.0-1.el8.x86_64.rpmz pygame-debugsource-2.3.0-1.el8.x86_64.rpm6 python3-pygame-debuginfo-2.3.0-1.el8.x86_64.rpm=4SDL2_image-2.6.3-1.el8.src.rpm=4SDL2_image-2.6.3-1.el8.aarch64.rpm&4SDL2_image-devel-2.6.3-1.el8.aarch64.rpm%4SDL2_image-debugsource-2.6.3-1.el8.aarch64.rpm$4SDL2_image-debuginfo-2.6.3-1.el8.aarch64.rpm=4SDL2_image-2.6.3-1.el8.ppc64le.rpm&4SDL2_image-devel-2.6.3-1.el8.ppc64le.rpm%4SDL2_image-debugsource-2.6.3-1.el8.ppc64le.rpm$4SDL2_image-debuginfo-2.6.3-1.el8.ppc64le.rpm=4SDL2_image-2.6.3-1.el8.s390x.rpm&4SDL2_image-devel-2.6.3-1.el8.s390x.rpm%4SDL2_image-debugsource-2.6.3-1.el8.s390x.rpm$4SDL2_image-debuginfo-2.6.3-1.el8.s390x.rpm=4SDL2_image-2.6.3-1.el8.x86_64.rpm&4SDL2_image-devel-2.6.3-1.el8.x86_64.rpm%4SDL2_image-debugsource-2.6.3-1.el8.x86_64.rpm$4SDL2_image-debuginfo-2.6.3-1.el8.x86_64.rpmp,.^BBBBBBBBBBBBBBnewpackageflopgen-0.1.0-3.el8^https://bugzilla.redhat.com/show_bug.cgi?id=19121691912169Review Request: flopgen - Tool for automatic creation of FAT-formatted floppy disk images dflopgen-0.1.0-3.el8.src.rpmdflopgen-0.1.0-3.el8.aarch64.rpm4dflopgen-debugsource-0.1.0-3.el8.aarch64.rpm3dflopgen-debuginfo-0.1.0-3.el8.aarch64.rpmdflopgen-0.1.0-3.el8.ppc64le.rpm4dflopgen-debugsource-0.1.0-3.el8.ppc64le.rpm3dflopgen-debuginfo-0.1.0-3.el8.ppc64le.rpm4dflopgen-debugsource-0.1.0-3.el8.s390x.rpmdflopgen-0.1.0-3.el8.s390x.rpm3dflopgen-debuginfo-0.1.0-3.el8.s390x.rpmdflopgen-0.1.0-3.el8.x86_64.rpm4dflopgen-debugsource-0.1.0-3.el8.x86_64.rpm3dflopgen-debuginfo-0.1.0-3.el8.x86_64.rpm dflopgen-0.1.0-3.el8.src.rpmdflopgen-0.1.0-3.el8.aarch64.rpm4dflopgen-debugsource-0.1.0-3.el8.aarch64.rpm3dflopgen-debuginfo-0.1.0-3.el8.aarch64.rpmdflopgen-0.1.0-3.el8.ppc64le.rpm4dflopgen-debugsource-0.1.0-3.el8.ppc64le.rpm3dflopgen-debuginfo-0.1.0-3.el8.ppc64le.rpm4dflopgen-debugsource-0.1.0-3.el8.s390x.rpmdflopgen-0.1.0-3.el8.s390x.rpm3dflopgen-debuginfo-0.1.0-3.el8.s390x.rpmdflopgen-0.1.0-3.el8.x86_64.rpm4dflopgen-debugsource-0.1.0-3.el8.x86_64.rpm3dflopgen-debuginfo-0.1.0-3.el8.x86_64.rpm_Z?oBBBBBBBBBBBBBBnewpackageperl-Coro-6.570-2.el8nyhttps://bugzilla.redhat.com/show_bug.cgi?id=18905901890590EPEL8 Request: perl-Coro f2perl-Coro-6.570-2.el8.src.rpmf2perl-Coro-6.570-2.el8.aarch64.rpmm2perl-Coro-debugsource-6.570-2.el8.aarch64.rpml2perl-Coro-debuginfo-6.570-2.el8.aarch64.rpmf2perl-Coro-6.570-2.el8.ppc64le.rpmm2perl-Coro-debugsource-6.570-2.el8.ppc64le.rpml2perl-Coro-debuginfo-6.570-2.el8.ppc64le.rpmf2perl-Coro-6.570-2.el8.s390x.rpmm2perl-Coro-debugsource-6.570-2.el8.s390x.rpml2perl-Coro-debuginfo-6.570-2.el8.s390x.rpmf2perl-Coro-6.570-2.el8.x86_64.rpmm2perl-Coro-debugsource-6.570-2.el8.x86_64.rpml2perl-Coro-debuginfo-6.570-2.el8.x86_64.rpm f2perl-Coro-6.570-2.el8.src.rpmf2perl-Coro-6.570-2.el8.aarch64.rpmm2perl-Coro-debugsource-6.570-2.el8.aarch64.rpml2perl-Coro-debuginfo-6.570-2.el8.aarch64.rpmf2perl-Coro-6.570-2.el8.ppc64le.rpmm2perl-Coro-debugsource-6.570-2.el8.ppc64le.rpml2perl-Coro-debuginfo-6.570-2.el8.ppc64le.rpmf2perl-Coro-6.570-2.el8.s390x.rpmm2perl-Coro-debugsource-6.570-2.el8.s390x.rpml2perl-Coro-debuginfo-6.570-2.el8.s390x.rpmf2perl-Coro-6.570-2.el8.x86_64.rpmm2perl-Coro-debugsource-6.570-2.el8.x86_64.rpml2perl-Coro-debuginfo-6.570-2.el8.x86_64.rpmq;@Bnewpackageperl-Data-Uniqid-0.12-24.el8gCiperl-Data-Uniqid-0.12-24.el8.src.rpmCiperl-Data-Uniqid-0.12-24.el8.noarch.rpmCiperl-Data-Uniqid-0.12-24.el8.src.rpmCiperl-Data-Uniqid-0.12-24.el8.noarch.rpm bDBbugfixfoliate-1.5.3-3.el8+https://bugzilla.redhat.com/show_bug.cgi?id=19232071923207Foliate misses webkit2gtk3 dependencyB"foliate-1.5.3-3.el8.src.rpmB"foliate-1.5.3-3.el8.noarch.rpmB"foliate-1.5.3-3.el8.src.rpmB"foliate-1.5.3-3.el8.noarch.rpmZ) HBBnewpackagepython-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8*4https://bugzilla.redhat.com/show_bug.cgi?id=18428861842886Please create python-junit_xml for EPEL8 Rpython-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.src.rpm Rpython2-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpmRpython3-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpm Rpython-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.src.rpm Rpython2-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpmRpython3-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpm؜dyMBnewpackageperl-Sys-Statistics-Linux-0.66-21.el8^https://bugzilla.redhat.com/show_bug.cgi?id=18196771819677perl-Sys-Statistics-Linux missing in EPEL-8Yoperl-Sys-Statistics-Linux-0.66-21.el8.src.rpmYoperl-Sys-Statistics-Linux-0.66-21.el8.noarch.rpmYoperl-Sys-Statistics-Linux-0.66-21.el8.src.rpmYoperl-Sys-Statistics-Linux-0.66-21.el8.noarch.rpmo0QBunspecifiedperl-Mock-Sub-1.09-8.el8a! Tperl-Mock-Sub-1.09-8.el8.src.rpm Tperl-Mock-Sub-1.09-8.el8.noarch.rpm Tperl-Mock-Sub-1.09-8.el8.src.rpm Tperl-Mock-Sub-1.09-8.el8.noarch.rpmL*UBBBBBBBBBBBBBBBBBBBenhancementSDL2_mixer-2.8.1-1.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=23444032344403SDL2_mixer-2.8.1 is available>;SDL2_mixer-2.8.1-1.el8.src.rpm>;SDL2_mixer-2.8.1-1.el8.aarch64.rpm);SDL2_mixer-devel-2.8.1-1.el8.aarch64.rpm(;SDL2_mixer-debugsource-2.8.1-1.el8.aarch64.rpm';SDL2_mixer-debuginfo-2.8.1-1.el8.aarch64.rpm>;SDL2_mixer-2.8.1-1.el8.ppc64le.rpm);SDL2_mixer-devel-2.8.1-1.el8.ppc64le.rpm(;SDL2_mixer-debugsource-2.8.1-1.el8.ppc64le.rpm';SDL2_mixer-debuginfo-2.8.1-1.el8.ppc64le.rpm>;SDL2_mixer-2.8.1-1.el8.s390x.rpm);SDL2_mixer-devel-2.8.1-1.el8.s390x.rpm(;SDL2_mixer-debugsource-2.8.1-1.el8.s390x.rpm';SDL2_mixer-debuginfo-2.8.1-1.el8.s390x.rpm>;SDL2_mixer-2.8.1-1.el8.x86_64.rpm);SDL2_mixer-devel-2.8.1-1.el8.x86_64.rpm(;SDL2_mixer-debugsource-2.8.1-1.el8.x86_64.rpm';SDL2_mixer-debuginfo-2.8.1-1.el8.x86_64.rpm>;SDL2_mixer-2.8.1-1.el8.src.rpm>;SDL2_mixer-2.8.1-1.el8.aarch64.rpm);SDL2_mixer-devel-2.8.1-1.el8.aarch64.rpm(;SDL2_mixer-debugsource-2.8.1-1.el8.aarch64.rpm';SDL2_mixer-debuginfo-2.8.1-1.el8.aarch64.rpm>;SDL2_mixer-2.8.1-1.el8.ppc64le.rpm);SDL2_mixer-devel-2.8.1-1.el8.ppc64le.rpm(;SDL2_mixer-debugsource-2.8.1-1.el8.ppc64le.rpm';SDL2_mixer-debuginfo-2.8.1-1.el8.ppc64le.rpm>;SDL2_mixer-2.8.1-1.el8.s390x.rpm);SDL2_mixer-devel-2.8.1-1.el8.s390x.rpm(;SDL2_mixer-debugsource-2.8.1-1.el8.s390x.rpm';SDL2_mixer-debuginfo-2.8.1-1.el8.s390x.rpm>;SDL2_mixer-2.8.1-1.el8.x86_64.rpm);SDL2_mixer-devel-2.8.1-1.el8.x86_64.rpm(;SDL2_mixer-debugsource-2.8.1-1.el8.x86_64.rpm';SDL2_mixer-debuginfo-2.8.1-1.el8.x86_64.rpmɗ(CkBBBBBBBBBBBBBBBBBBBenhancementmimalloc-2.1.2-1.el8U|Hmimalloc-2.1.2-1.el8.src.rpm|Hmimalloc-2.1.2-1.el8.aarch64.rpm+Hmimalloc-devel-2.1.2-1.el8.aarch64.rpm*Hmimalloc-debugsource-2.1.2-1.el8.aarch64.rpm)Hmimalloc-debuginfo-2.1.2-1.el8.aarch64.rpm|Hmimalloc-2.1.2-1.el8.ppc64le.rpm+Hmimalloc-devel-2.1.2-1.el8.ppc64le.rpm*Hmimalloc-debugsource-2.1.2-1.el8.ppc64le.rpm)Hmimalloc-debuginfo-2.1.2-1.el8.ppc64le.rpm|Hmimalloc-2.1.2-1.el8.s390x.rpm+Hmimalloc-devel-2.1.2-1.el8.s390x.rpm*Hmimalloc-debugsource-2.1.2-1.el8.s390x.rpm)Hmimalloc-debuginfo-2.1.2-1.el8.s390x.rpm|Hmimalloc-2.1.2-1.el8.x86_64.rpm+Hmimalloc-devel-2.1.2-1.el8.x86_64.rpm*Hmimalloc-debugsource-2.1.2-1.el8.x86_64.rpm)Hmimalloc-debuginfo-2.1.2-1.el8.x86_64.rpm|Hmimalloc-2.1.2-1.el8.src.rpm|Hmimalloc-2.1.2-1.el8.aarch64.rpm+Hmimalloc-devel-2.1.2-1.el8.aarch64.rpm*Hmimalloc-debugsource-2.1.2-1.el8.aarch64.rpm)Hmimalloc-debuginfo-2.1.2-1.el8.aarch64.rpm|Hmimalloc-2.1.2-1.el8.ppc64le.rpm+Hmimalloc-devel-2.1.2-1.el8.ppc64le.rpm*Hmimalloc-debugsource-2.1.2-1.el8.ppc64le.rpm)Hmimalloc-debuginfo-2.1.2-1.el8.ppc64le.rpm|Hmimalloc-2.1.2-1.el8.s390x.rpm+Hmimalloc-devel-2.1.2-1.el8.s390x.rpm*Hmimalloc-debugsource-2.1.2-1.el8.s390x.rpm)Hmimalloc-debuginfo-2.1.2-1.el8.s390x.rpm|Hmimalloc-2.1.2-1.el8.x86_64.rpm+Hmimalloc-devel-2.1.2-1.el8.x86_64.rpm*Hmimalloc-debugsource-2.1.2-1.el8.x86_64.rpm)Hmimalloc-debuginfo-2.1.2-1.el8.x86_64.rpmq.ABenhancementks-install-0-0.4.20230507git72db781.el8f\,ks-install-0-0.4.20230507git72db781.el8.src.rpm,ks-install-0-0.4.20230507git72db781.el8.noarch.rpm,ks-install-0-0.4.20230507git72db781.el8.src.rpm,ks-install-0-0.4.20230507git72db781.el8.noarch.rpm}$ EBBBunspecifiedautokey-0.96.0-1.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=20277952027795Please branch autokey for an epel8O{autokey-0.96.0-1.el8.src.rpm^{autokey-common-0.96.0-1.el8.noarch.rpm_{autokey-gtk-0.96.0-1.el8.noarch.rpm`{autokey-qt-0.96.0-1.el8.noarch.rpmO{autokey-0.96.0-1.el8.src.rpm^{autokey-common-0.96.0-1.el8.noarch.rpm_{autokey-gtk-0.96.0-1.el8.noarch.rpm`{autokey-qt-0.96.0-1.el8.noarch.rpm KBunspecifiedminiaudio-0.11.14-1.el8Tkfminiaudio-0.11.14-1.el8.src.rpm:fminiaudio-devel-0.11.14-1.el8.noarch.rpmkfminiaudio-0.11.14-1.el8.src.rpm:fminiaudio-devel-0.11.14-1.el8.noarch.rpmcOBBBBBBBBBBBBBBnewpackagewebp-pixbuf-loader-0.0.3-1.el8j webp-pixbuf-loader-0.0.3-1.el8.src.rpm@webp-pixbuf-loader-debuginfo-0.0.3-1.el8.aarch64.rpmwebp-pixbuf-loader-0.0.3-1.el8.aarch64.rpmAwebp-pixbuf-loader-debugsource-0.0.3-1.el8.aarch64.rpmwebp-pixbuf-loader-0.0.3-1.el8.ppc64le.rpmAwebp-pixbuf-loader-debugsource-0.0.3-1.el8.ppc64le.rpm@webp-pixbuf-loader-debuginfo-0.0.3-1.el8.ppc64le.rpmwebp-pixbuf-loader-0.0.3-1.el8.s390x.rpmAwebp-pixbuf-loader-debugsource-0.0.3-1.el8.s390x.rpm@webp-pixbuf-loader-debuginfo-0.0.3-1.el8.s390x.rpmwebp-pixbuf-loader-0.0.3-1.el8.x86_64.rpmAwebp-pixbuf-loader-debugsource-0.0.3-1.el8.x86_64.rpm@webp-pixbuf-loader-debuginfo-0.0.3-1.el8.x86_64.rpm webp-pixbuf-loader-0.0.3-1.el8.src.rpm@webp-pixbuf-loader-debuginfo-0.0.3-1.el8.aarch64.rpmwebp-pixbuf-loader-0.0.3-1.el8.aarch64.rpmAwebp-pixbuf-loader-debugsource-0.0.3-1.el8.aarch64.rpmwebp-pixbuf-loader-0.0.3-1.el8.ppc64le.rpmAwebp-pixbuf-loader-debugsource-0.0.3-1.el8.ppc64le.rpm@webp-pixbuf-loader-debuginfo-0.0.3-1.el8.ppc64le.rpmwebp-pixbuf-loader-0.0.3-1.el8.s390x.rpmAwebp-pixbuf-loader-debugsource-0.0.3-1.el8.s390x.rpm@webp-pixbuf-loader-debuginfo-0.0.3-1.el8.s390x.rpmwebp-pixbuf-loader-0.0.3-1.el8.x86_64.rpmAwebp-pixbuf-loader-debugsource-0.0.3-1.el8.x86_64.rpm@webp-pixbuf-loader-debuginfo-0.0.3-1.el8.x86_64.rpm #`Bunspecifiedperl-Email-Valid-1.202-12.el8https://bugzilla.redhat.com/show_bug.cgi?id=18507721850772Add perl-Email-Valid to EPEL8smperl-Email-Valid-1.202-12.el8.src.rpmsmperl-Email-Valid-1.202-12.el8.noarch.rpmsmperl-Email-Valid-1.202-12.el8.src.rpmsmperl-Email-Valid-1.202-12.el8.noarch.rpmL='dBnewpackagepython-tambo-0.4.0-14.el8lpython-tambo-0.4.0-14.el8.src.rpmpython3-tambo-0.4.0-14.el8.noarch.rpmlpython-tambo-0.4.0-14.el8.src.rpmpython3-tambo-0.4.0-14.el8.noarch.rpm6a,hBBnewpackagewfuzz-2.4.5-3.el83$kwfuzz-2.4.5-3.el8.src.rpm$kwfuzz-2.4.5-3.el8.noarch.rpm6kwfuzz-doc-2.4.5-3.el8.noarch.rpm$kwfuzz-2.4.5-3.el8.src.rpm$kwfuzz-2.4.5-3.el8.noarch.rpm6kwfuzz-doc-2.4.5-3.el8.noarch.rpmLA>mBBBBBBBBBBBBBBBnewpackagepython-subvertpy-0.10.1-11.el8I eupython-subvertpy-0.10.1-11.el8.src.rpm]upython-subvertpy-debugsource-0.10.1-11.el8.aarch64.rpm~upython3-subvertpy-debuginfo-0.10.1-11.el8.aarch64.rpm}upython3-subvertpy-0.10.1-11.el8.aarch64.rpm}upython3-subvertpy-0.10.1-11.el8.ppc64le.rpm~upython3-subvertpy-debuginfo-0.10.1-11.el8.ppc64le.rpm]upython-subvertpy-debugsource-0.10.1-11.el8.ppc64le.rpm]upython-subvertpy-debugsource-0.10.1-11.el8.s390x.rpm~upython3-subvertpy-debuginfo-0.10.1-11.el8.s390x.rpm}upython3-subvertpy-0.10.1-11.el8.s390x.rpm]upython-subvertpy-debugsource-0.10.1-11.el8.x86_64.rpm~upython3-subvertpy-debuginfo-0.10.1-11.el8.x86_64.rpm}upython3-subvertpy-0.10.1-11.el8.x86_64.rpm eupython-subvertpy-0.10.1-11.el8.src.rpm]upython-subvertpy-debugsource-0.10.1-11.el8.aarch64.rpm~upython3-subvertpy-debuginfo-0.10.1-11.el8.aarch64.rpm}upython3-subvertpy-0.10.1-11.el8.aarch64.rpm}upython3-subvertpy-0.10.1-11.el8.ppc64le.rpm~upython3-subvertpy-debuginfo-0.10.1-11.el8.ppc64le.rpm]upython-subvertpy-debugsource-0.10.1-11.el8.ppc64le.rpm]upython-subvertpy-debugsource-0.10.1-11.el8.s390x.rpm~upython3-subvertpy-debuginfo-0.10.1-11.el8.s390x.rpm}upython3-subvertpy-0.10.1-11.el8.s390x.rpm]upython-subvertpy-debugsource-0.10.1-11.el8.x86_64.rpm~upython3-subvertpy-debuginfo-0.10.1-11.el8.x86_64.rpm}upython3-subvertpy-0.10.1-11.el8.x86_64.rpmYBnewpackagecmrc-2.0.1-7.el8[B\2cmrc-2.0.1-7.el8.src.rpm 2cmrc-devel-2.0.1-7.el8.noarch.rpm\2cmrc-2.0.1-7.el8.src.rpm 2cmrc-devel-2.0.1-7.el8.noarch.rpmΊ}'CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementIP2Location-8.6.0-7.el87https://bugzilla.redhat.com/show_bug.cgi?id=22118352211835Please update to 8.6.0)IP2Location-8.6.0-7.el8.src.rpm)IP2Location-8.6.0-7.el8.aarch64.rpmZIP2Location-libs-8.6.0-7.el8.aarch64.rpmYIP2Location-devel-8.6.0-7.el8.aarch64.rpmVIP2Location-data-sample-8.6.0-7.el8.aarch64.rpmXIP2Location-debugsource-8.6.0-7.el8.aarch64.rpmWIP2Location-debuginfo-8.6.0-7.el8.aarch64.rpm[IP2Location-libs-debuginfo-8.6.0-7.el8.aarch64.rpm)IP2Location-8.6.0-7.el8.ppc64le.rpmZIP2Location-libs-8.6.0-7.el8.ppc64le.rpmYIP2Location-devel-8.6.0-7.el8.ppc64le.rpmVIP2Location-data-sample-8.6.0-7.el8.ppc64le.rpmXIP2Location-debugsource-8.6.0-7.el8.ppc64le.rpmWIP2Location-debuginfo-8.6.0-7.el8.ppc64le.rpm[IP2Location-libs-debuginfo-8.6.0-7.el8.ppc64le.rpm)IP2Location-8.6.0-7.el8.s390x.rpmZIP2Location-libs-8.6.0-7.el8.s390x.rpmYIP2Location-devel-8.6.0-7.el8.s390x.rpmVIP2Location-data-sample-8.6.0-7.el8.s390x.rpmXIP2Location-debugsource-8.6.0-7.el8.s390x.rpmWIP2Location-debuginfo-8.6.0-7.el8.s390x.rpm[IP2Location-libs-debuginfo-8.6.0-7.el8.s390x.rpm)IP2Location-8.6.0-7.el8.x86_64.rpmZIP2Location-libs-8.6.0-7.el8.x86_64.rpmYIP2Location-devel-8.6.0-7.el8.x86_64.rpmVIP2Location-data-sample-8.6.0-7.el8.x86_64.rpmXIP2Location-debugsource-8.6.0-7.el8.x86_64.rpmWIP2Location-debuginfo-8.6.0-7.el8.x86_64.rpm[IP2Location-libs-debuginfo-8.6.0-7.el8.x86_64.rpm)IP2Location-8.6.0-7.el8.src.rpm)IP2Location-8.6.0-7.el8.aarch64.rpmZIP2Location-libs-8.6.0-7.el8.aarch64.rpmYIP2Location-devel-8.6.0-7.el8.aarch64.rpmVIP2Location-data-sample-8.6.0-7.el8.aarch64.rpmXIP2Location-debugsource-8.6.0-7.el8.aarch64.rpmWIP2Location-debuginfo-8.6.0-7.el8.aarch64.rpm[IP2Location-libs-debuginfo-8.6.0-7.el8.aarch64.rpm)IP2Location-8.6.0-7.el8.ppc64le.rpmZIP2Location-libs-8.6.0-7.el8.ppc64le.rpmYIP2Location-devel-8.6.0-7.el8.ppc64le.rpmVIP2Location-data-sample-8.6.0-7.el8.ppc64le.rpmXIP2Location-debugsource-8.6.0-7.el8.ppc64le.rpmWIP2Location-debuginfo-8.6.0-7.el8.ppc64le.rpm[IP2Location-libs-debuginfo-8.6.0-7.el8.ppc64le.rpm)IP2Location-8.6.0-7.el8.s390x.rpmZIP2Location-libs-8.6.0-7.el8.s390x.rpmYIP2Location-devel-8.6.0-7.el8.s390x.rpmVIP2Location-data-sample-8.6.0-7.el8.s390x.rpmXIP2Location-debugsource-8.6.0-7.el8.s390x.rpmWIP2Location-debuginfo-8.6.0-7.el8.s390x.rpm[IP2Location-libs-debuginfo-8.6.0-7.el8.s390x.rpm)IP2Location-8.6.0-7.el8.x86_64.rpmZIP2Location-libs-8.6.0-7.el8.x86_64.rpmYIP2Location-devel-8.6.0-7.el8.x86_64.rpmVIP2Location-data-sample-8.6.0-7.el8.x86_64.rpmXIP2Location-debugsource-8.6.0-7.el8.x86_64.rpmWIP2Location-debuginfo-8.6.0-7.el8.x86_64.rpm[IP2Location-libs-debuginfo-8.6.0-7.el8.x86_64.rpm i+hBnewpackagepython-influxdb-5.3.1-1.el8T'https://bugzilla.redhat.com/show_bug.cgi?id=21172882117288Please release python-influxdb for EPELr6python-influxdb-5.3.1-1.el8.src.rpmu6python3-influxdb-5.3.1-1.el8.noarch.rpmr6python-influxdb-5.3.1-1.el8.src.rpmu6python3-influxdb-5.3.1-1.el8.noarch.rpmٳ%F lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesleef-3.5.1-3.el8{https://bugzilla.redhat.com/show_bug.cgi?id=19093831909383Review Request: sleef - Vectorized math libraryKgsleef-3.5.1-3.el8.src.rpmKgsleef-3.5.1-3.el8.aarch64.rpmEgsleef-devel-3.5.1-3.el8.aarch64.rpm.gsleef-doc-3.5.1-3.el8.noarch.rpmJgsleef-gnuabi-3.5.1-3.el8.aarch64.rpmLgsleef-gnuabi-devel-3.5.1-3.el8.aarch64.rpmDgsleef-debugsource-3.5.1-3.el8.aarch64.rpmCgsleef-debuginfo-3.5.1-3.el8.aarch64.rpmKgsleef-gnuabi-debuginfo-3.5.1-3.el8.aarch64.rpmKgsleef-3.5.1-3.el8.ppc64le.rpmEgsleef-devel-3.5.1-3.el8.ppc64le.rpmDgsleef-debugsource-3.5.1-3.el8.ppc64le.rpmCgsleef-debuginfo-3.5.1-3.el8.ppc64le.rpmCgsleef-debuginfo-3.5.1-3.el8.s390x.rpmDgsleef-debugsource-3.5.1-3.el8.s390x.rpmEgsleef-devel-3.5.1-3.el8.s390x.rpmKgsleef-3.5.1-3.el8.s390x.rpmKgsleef-3.5.1-3.el8.x86_64.rpmEgsleef-devel-3.5.1-3.el8.x86_64.rpmJgsleef-gnuabi-3.5.1-3.el8.x86_64.rpmLgsleef-gnuabi-devel-3.5.1-3.el8.x86_64.rpmDgsleef-debugsource-3.5.1-3.el8.x86_64.rpmCgsleef-debuginfo-3.5.1-3.el8.x86_64.rpmKgsleef-gnuabi-debuginfo-3.5.1-3.el8.x86_64.rpmKgsleef-3.5.1-3.el8.src.rpmKgsleef-3.5.1-3.el8.aarch64.rpmEgsleef-devel-3.5.1-3.el8.aarch64.rpm.gsleef-doc-3.5.1-3.el8.noarch.rpmJgsleef-gnuabi-3.5.1-3.el8.aarch64.rpmLgsleef-gnuabi-devel-3.5.1-3.el8.aarch64.rpmDgsleef-debugsource-3.5.1-3.el8.aarch64.rpmCgsleef-debuginfo-3.5.1-3.el8.aarch64.rpmKgsleef-gnuabi-debuginfo-3.5.1-3.el8.aarch64.rpmKgsleef-3.5.1-3.el8.ppc64le.rpmEgsleef-devel-3.5.1-3.el8.ppc64le.rpmDgsleef-debugsource-3.5.1-3.el8.ppc64le.rpmCgsleef-debuginfo-3.5.1-3.el8.ppc64le.rpmCgsleef-debuginfo-3.5.1-3.el8.s390x.rpmDgsleef-debugsource-3.5.1-3.el8.s390x.rpmEgsleef-devel-3.5.1-3.el8.s390x.rpmKgsleef-3.5.1-3.el8.s390x.rpmKgsleef-3.5.1-3.el8.x86_64.rpmEgsleef-devel-3.5.1-3.el8.x86_64.rpmJgsleef-gnuabi-3.5.1-3.el8.x86_64.rpmLgsleef-gnuabi-devel-3.5.1-3.el8.x86_64.rpmDgsleef-debugsource-3.5.1-3.el8.x86_64.rpmCgsleef-debuginfo-3.5.1-3.el8.x86_64.rpmKgsleef-gnuabi-debuginfo-3.5.1-3.el8.x86_64.rpm1LBnewpackagepython-zope-sqlalchemy-1.3-1.el8 apython-zope-sqlalchemy-1.3-1.el8.src.rpmppython3-zope-sqlalchemy-1.3-1.el8.noarch.rpmapython-zope-sqlalchemy-1.3-1.el8.src.rpmppython3-zope-sqlalchemy-1.3-1.el8.noarch.rpm.tPBBnewpackagepython-sybil-1.2.2-1.el8'(hpython-sybil-1.2.2-1.el8.src.rpmwpython-sybil-doc-1.2.2-1.el8.noarch.rpm}python3-sybil-1.2.2-1.el8.noarch.rpmhpython-sybil-1.2.2-1.el8.src.rpmwpython-sybil-doc-1.2.2-1.el8.noarch.rpm}python3-sybil-1.2.2-1.el8.noarch.rpmY@;UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementelk-6.3.2-2.el8O0Rxelk-6.3.2-2.el8.src.rpm}xelk-mpich-6.3.2-2.el8.aarch64.rpmyxelk-common-6.3.2-2.el8.aarch64.rpmRxelk-6.3.2-2.el8.aarch64.rpmjxelk-species-6.3.2-2.el8.noarch.rpmxelk-openmpi-6.3.2-2.el8.aarch64.rpm~xelk-mpich-debuginfo-6.3.2-2.el8.aarch64.rpmxelk-openmpi-debuginfo-6.3.2-2.el8.aarch64.rpm|xelk-debugsource-6.3.2-2.el8.aarch64.rpmzxelk-common-debuginfo-6.3.2-2.el8.aarch64.rpm{xelk-debuginfo-6.3.2-2.el8.aarch64.rpm|xelk-debugsource-6.3.2-2.el8.ppc64le.rpm{xelk-debuginfo-6.3.2-2.el8.ppc64le.rpmRxelk-6.3.2-2.el8.ppc64le.rpm}xelk-mpich-6.3.2-2.el8.ppc64le.rpm~xelk-mpich-debuginfo-6.3.2-2.el8.ppc64le.rpmxelk-openmpi-6.3.2-2.el8.ppc64le.rpmyxelk-common-6.3.2-2.el8.ppc64le.rpmxelk-openmpi-debuginfo-6.3.2-2.el8.ppc64le.rpmzxelk-common-debuginfo-6.3.2-2.el8.ppc64le.rpmRxelk-6.3.2-2.el8.x86_64.rpmxelk-openmpi-6.3.2-2.el8.x86_64.rpm}xelk-mpich-6.3.2-2.el8.x86_64.rpmyxelk-common-6.3.2-2.el8.x86_64.rpm|xelk-debugsource-6.3.2-2.el8.x86_64.rpm{xelk-debuginfo-6.3.2-2.el8.x86_64.rpmxelk-openmpi-debuginfo-6.3.2-2.el8.x86_64.rpm~xelk-mpich-debuginfo-6.3.2-2.el8.x86_64.rpmzxelk-common-debuginfo-6.3.2-2.el8.x86_64.rpmRxelk-6.3.2-2.el8.src.rpm}xelk-mpich-6.3.2-2.el8.aarch64.rpmyxelk-common-6.3.2-2.el8.aarch64.rpmRxelk-6.3.2-2.el8.aarch64.rpmjxelk-species-6.3.2-2.el8.noarch.rpmxelk-openmpi-6.3.2-2.el8.aarch64.rpm~xelk-mpich-debuginfo-6.3.2-2.el8.aarch64.rpmxelk-openmpi-debuginfo-6.3.2-2.el8.aarch64.rpm|xelk-debugsource-6.3.2-2.el8.aarch64.rpmzxelk-common-debuginfo-6.3.2-2.el8.aarch64.rpm{xelk-debuginfo-6.3.2-2.el8.aarch64.rpm|xelk-debugsource-6.3.2-2.el8.ppc64le.rpm{xelk-debuginfo-6.3.2-2.el8.ppc64le.rpmRxelk-6.3.2-2.el8.ppc64le.rpm}xelk-mpich-6.3.2-2.el8.ppc64le.rpm~xelk-mpich-debuginfo-6.3.2-2.el8.ppc64le.rpmxelk-openmpi-6.3.2-2.el8.ppc64le.rpmyxelk-common-6.3.2-2.el8.ppc64le.rpmxelk-openmpi-debuginfo-6.3.2-2.el8.ppc64le.rpmzxelk-common-debuginfo-6.3.2-2.el8.ppc64le.rpmRxelk-6.3.2-2.el8.x86_64.rpmxelk-openmpi-6.3.2-2.el8.x86_64.rpm}xelk-mpich-6.3.2-2.el8.x86_64.rpmyxelk-common-6.3.2-2.el8.x86_64.rpm|xelk-debugsource-6.3.2-2.el8.x86_64.rpm{xelk-debuginfo-6.3.2-2.el8.x86_64.rpmxelk-openmpi-debuginfo-6.3.2-2.el8.x86_64.rpm~xelk-mpich-debuginfo-6.3.2-2.el8.x86_64.rpmzxelk-common-debuginfo-6.3.2-2.el8.x86_64.rpmhq?|Bnewpackagednf-plugin-ovl-0.0.3-1.el8 dnf-plugin-ovl-0.0.3-1.el8.src.rpmdnf-plugin-ovl-0.0.3-1.el8.noarch.rpmdnf-plugin-ovl-0.0.3-1.el8.src.rpmdnf-plugin-ovl-0.0.3-1.el8.noarch.rpm w,@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementHepMC3-3.3.1-1.el8 W`HepMC3-3.3.1-1.el8.src.rpm`HepMC3-3.3.1-1.el8.aarch64.rpm\`HepMC3-devel-3.3.1-1.el8.aarch64.rpm]`HepMC3-search-3.3.1-1.el8.aarch64.rpm_`HepMC3-search-devel-3.3.1-1.el8.aarch64.rpm}`HepMC3-rootIO-3.3.1-1.el8.aarch64.rpm`HepMC3-rootIO-devel-3.3.1-1.el8.aarch64.rpmS`HepMC3-protobufIO-3.3.1-1.el8.aarch64.rpmU`HepMC3-protobufIO-devel-3.3.1-1.el8.aarch64.rpmA`HepMC3-interfaces-devel-3.3.1-1.el8.noarch.rpmd`python3-HepMC3-3.3.1-1.el8.aarch64.rpmf`python3-HepMC3-search-3.3.1-1.el8.aarch64.rpm+`python3-HepMC3-rootIO-3.3.1-1.el8.aarch64.rpm`python3-HepMC3-protobufIO-3.3.1-1.el8.aarch64.rpm@`HepMC3-doc-3.3.1-1.el8.noarch.rpm[`HepMC3-debugsource-3.3.1-1.el8.aarch64.rpmZ`HepMC3-debuginfo-3.3.1-1.el8.aarch64.rpm^`HepMC3-search-debuginfo-3.3.1-1.el8.aarch64.rpm~`HepMC3-rootIO-debuginfo-3.3.1-1.el8.aarch64.rpmT`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.aarch64.rpme`python3-HepMC3-debuginfo-3.3.1-1.el8.aarch64.rpmg`python3-HepMC3-search-debuginfo-3.3.1-1.el8.aarch64.rpm,`python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.aarch64.rpm`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.aarch64.rpm`HepMC3-3.3.1-1.el8.ppc64le.rpm\`HepMC3-devel-3.3.1-1.el8.ppc64le.rpm]`HepMC3-search-3.3.1-1.el8.ppc64le.rpm_`HepMC3-search-devel-3.3.1-1.el8.ppc64le.rpm}`HepMC3-rootIO-3.3.1-1.el8.ppc64le.rpm`HepMC3-rootIO-devel-3.3.1-1.el8.ppc64le.rpmS`HepMC3-protobufIO-3.3.1-1.el8.ppc64le.rpmU`HepMC3-protobufIO-devel-3.3.1-1.el8.ppc64le.rpmd`python3-HepMC3-3.3.1-1.el8.ppc64le.rpmf`python3-HepMC3-search-3.3.1-1.el8.ppc64le.rpm+`python3-HepMC3-rootIO-3.3.1-1.el8.ppc64le.rpm`python3-HepMC3-protobufIO-3.3.1-1.el8.ppc64le.rpm[`HepMC3-debugsource-3.3.1-1.el8.ppc64le.rpmZ`HepMC3-debuginfo-3.3.1-1.el8.ppc64le.rpm^`HepMC3-search-debuginfo-3.3.1-1.el8.ppc64le.rpm~`HepMC3-rootIO-debuginfo-3.3.1-1.el8.ppc64le.rpmT`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.ppc64le.rpme`python3-HepMC3-debuginfo-3.3.1-1.el8.ppc64le.rpmg`python3-HepMC3-search-debuginfo-3.3.1-1.el8.ppc64le.rpm,`python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.ppc64le.rpm`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.ppc64le.rpm`HepMC3-3.3.1-1.el8.s390x.rpm\`HepMC3-devel-3.3.1-1.el8.s390x.rpm]`HepMC3-search-3.3.1-1.el8.s390x.rpm_`HepMC3-search-devel-3.3.1-1.el8.s390x.rpm}`HepMC3-rootIO-3.3.1-1.el8.s390x.rpm`HepMC3-rootIO-devel-3.3.1-1.el8.s390x.rpmS`HepMC3-protobufIO-3.3.1-1.el8.s390x.rpmU`HepMC3-protobufIO-devel-3.3.1-1.el8.s390x.rpmd`python3-HepMC3-3.3.1-1.el8.s390x.rpmf`python3-HepMC3-search-3.3.1-1.el8.s390x.rpm+`python3-HepMC3-rootIO-3.3.1-1.el8.s390x.rpm`python3-HepMC3-protobufIO-3.3.1-1.el8.s390x.rpm[`HepMC3-debugsource-3.3.1-1.el8.s390x.rpmZ`HepMC3-debuginfo-3.3.1-1.el8.s390x.rpm^`HepMC3-search-debuginfo-3.3.1-1.el8.s390x.rpm~`HepMC3-rootIO-debuginfo-3.3.1-1.el8.s390x.rpmT`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.s390x.rpme`python3-HepMC3-debuginfo-3.3.1-1.el8.s390x.rpmg`python3-HepMC3-search-debuginfo-3.3.1-1.el8.s390x.rpm,`python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.s390x.rpm`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.s390x.rpm`HepMC3-3.3.1-1.el8.x86_64.rpm\`HepMC3-devel-3.3.1-1.el8.x86_64.rpm]`HepMC3-search-3.3.1-1.el8.x86_64.rpm_`HepMC3-search-devel-3.3.1-1.el8.x86_64.rpm}`HepMC3-rootIO-3.3.1-1.el8.x86_64.rpm`HepMC3-rootIO-devel-3.3.1-1.el8.x86_64.rpmS`HepMC3-protobufIO-3.3.1-1.el8.x86_64.rpmU`HepMC3-protobufIO-devel-3.3.1-1.el8.x86_64.rpmd`python3-HepMC3-3.3.1-1.el8.x86_64.rpmf`python3-HepMC3-search-3.3.1-1.el8.x86_64.rpm+`python3-HepMC3-rootIO-3.3.1-1.el8.x86_64.rpm`python3-HepMC3-protobufIO-3.3.1-1.el8.x86_64.rpm[`HepMC3-debugsource-3.3.1-1.el8.x86_64.rpmZ`HepMC3-debuginfo-3.3.1-1.el8.x86_64.rpm^`HepMC3-search-debuginfo-3.3.1-1.el8.x86_64.rpm~`HepMC3-rootIO-debuginfo-3.3.1-1.el8.x86_64.rpmT`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.x86_64.rpme`python3-HepMC3-debuginfo-3.3.1-1.el8.x86_64.rpmg`python3-HepMC3-search-debuginfo-3.3.1-1.el8.x86_64.rpm,`python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.x86_64.rpm`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.x86_64.rpmW`HepMC3-3.3.1-1.el8.src.rpm`HepMC3-3.3.1-1.el8.aarch64.rpm\`HepMC3-devel-3.3.1-1.el8.aarch64.rpm]`HepMC3-search-3.3.1-1.el8.aarch64.rpm_`HepMC3-search-devel-3.3.1-1.el8.aarch64.rpm}`HepMC3-rootIO-3.3.1-1.el8.aarch64.rpm`HepMC3-rootIO-devel-3.3.1-1.el8.aarch64.rpmS`HepMC3-protobufIO-3.3.1-1.el8.aarch64.rpmU`HepMC3-protobufIO-devel-3.3.1-1.el8.aarch64.rpmA`HepMC3-interfaces-devel-3.3.1-1.el8.noarch.rpmd`python3-HepMC3-3.3.1-1.el8.aarch64.rpmf`python3-HepMC3-search-3.3.1-1.el8.aarch64.rpm+`python3-HepMC3-rootIO-3.3.1-1.el8.aarch64.rpm`python3-HepMC3-protobufIO-3.3.1-1.el8.aarch64.rpm@`HepMC3-doc-3.3.1-1.el8.noarch.rpm[`HepMC3-debugsource-3.3.1-1.el8.aarch64.rpmZ`HepMC3-debuginfo-3.3.1-1.el8.aarch64.rpm^`HepMC3-search-debuginfo-3.3.1-1.el8.aarch64.rpm~`HepMC3-rootIO-debuginfo-3.3.1-1.el8.aarch64.rpmT`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.aarch64.rpme`python3-HepMC3-debuginfo-3.3.1-1.el8.aarch64.rpmg`python3-HepMC3-search-debuginfo-3.3.1-1.el8.aarch64.rpm,`python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.aarch64.rpm`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.aarch64.rpm`HepMC3-3.3.1-1.el8.ppc64le.rpm\`HepMC3-devel-3.3.1-1.el8.ppc64le.rpm]`HepMC3-search-3.3.1-1.el8.ppc64le.rpm_`HepMC3-search-devel-3.3.1-1.el8.ppc64le.rpm}`HepMC3-rootIO-3.3.1-1.el8.ppc64le.rpm`HepMC3-rootIO-devel-3.3.1-1.el8.ppc64le.rpmS`HepMC3-protobufIO-3.3.1-1.el8.ppc64le.rpmU`HepMC3-protobufIO-devel-3.3.1-1.el8.ppc64le.rpmd`python3-HepMC3-3.3.1-1.el8.ppc64le.rpmf`python3-HepMC3-search-3.3.1-1.el8.ppc64le.rpm+`python3-HepMC3-rootIO-3.3.1-1.el8.ppc64le.rpm`python3-HepMC3-protobufIO-3.3.1-1.el8.ppc64le.rpm[`HepMC3-debugsource-3.3.1-1.el8.ppc64le.rpmZ`HepMC3-debuginfo-3.3.1-1.el8.ppc64le.rpm^`HepMC3-search-debuginfo-3.3.1-1.el8.ppc64le.rpm~`HepMC3-rootIO-debuginfo-3.3.1-1.el8.ppc64le.rpmT`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.ppc64le.rpme`python3-HepMC3-debuginfo-3.3.1-1.el8.ppc64le.rpmg`python3-HepMC3-search-debuginfo-3.3.1-1.el8.ppc64le.rpm,`python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.ppc64le.rpm`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.ppc64le.rpm`HepMC3-3.3.1-1.el8.s390x.rpm\`HepMC3-devel-3.3.1-1.el8.s390x.rpm]`HepMC3-search-3.3.1-1.el8.s390x.rpm_`HepMC3-search-devel-3.3.1-1.el8.s390x.rpm}`HepMC3-rootIO-3.3.1-1.el8.s390x.rpm`HepMC3-rootIO-devel-3.3.1-1.el8.s390x.rpmS`HepMC3-protobufIO-3.3.1-1.el8.s390x.rpmU`HepMC3-protobufIO-devel-3.3.1-1.el8.s390x.rpmd`python3-HepMC3-3.3.1-1.el8.s390x.rpmf`python3-HepMC3-search-3.3.1-1.el8.s390x.rpm+`python3-HepMC3-rootIO-3.3.1-1.el8.s390x.rpm`python3-HepMC3-protobufIO-3.3.1-1.el8.s390x.rpm[`HepMC3-debugsource-3.3.1-1.el8.s390x.rpmZ`HepMC3-debuginfo-3.3.1-1.el8.s390x.rpm^`HepMC3-search-debuginfo-3.3.1-1.el8.s390x.rpm~`HepMC3-rootIO-debuginfo-3.3.1-1.el8.s390x.rpmT`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.s390x.rpme`python3-HepMC3-debuginfo-3.3.1-1.el8.s390x.rpmg`python3-HepMC3-search-debuginfo-3.3.1-1.el8.s390x.rpm,`python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.s390x.rpm`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.s390x.rpm`HepMC3-3.3.1-1.el8.x86_64.rpm\`HepMC3-devel-3.3.1-1.el8.x86_64.rpm]`HepMC3-search-3.3.1-1.el8.x86_64.rpm_`HepMC3-search-devel-3.3.1-1.el8.x86_64.rpm}`HepMC3-rootIO-3.3.1-1.el8.x86_64.rpm`HepMC3-rootIO-devel-3.3.1-1.el8.x86_64.rpmS`HepMC3-protobufIO-3.3.1-1.el8.x86_64.rpmU`HepMC3-protobufIO-devel-3.3.1-1.el8.x86_64.rpmd`python3-HepMC3-3.3.1-1.el8.x86_64.rpmf`python3-HepMC3-search-3.3.1-1.el8.x86_64.rpm+`python3-HepMC3-rootIO-3.3.1-1.el8.x86_64.rpm`python3-HepMC3-protobufIO-3.3.1-1.el8.x86_64.rpm[`HepMC3-debugsource-3.3.1-1.el8.x86_64.rpmZ`HepMC3-debuginfo-3.3.1-1.el8.x86_64.rpm^`HepMC3-search-debuginfo-3.3.1-1.el8.x86_64.rpm~`HepMC3-rootIO-debuginfo-3.3.1-1.el8.x86_64.rpmT`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.x86_64.rpme`python3-HepMC3-debuginfo-3.3.1-1.el8.x86_64.rpmg`python3-HepMC3-search-debuginfo-3.3.1-1.el8.x86_64.rpm,`python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.x86_64.rpm`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.x86_64.rpmp3=mBBBBBBBBBBBBBBenhancementncdu-1.22-1.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=23504312350431ncdu-1.22 is available < ncdu-1.22-1.el8.src.rpm< ncdu-1.22-1.el8.aarch64.rpm^ ncdu-debugsource-1.22-1.el8.aarch64.rpm] ncdu-debuginfo-1.22-1.el8.aarch64.rpm< ncdu-1.22-1.el8.ppc64le.rpm^ ncdu-debugsource-1.22-1.el8.ppc64le.rpm] ncdu-debuginfo-1.22-1.el8.ppc64le.rpm< ncdu-1.22-1.el8.s390x.rpm^ ncdu-debugsource-1.22-1.el8.s390x.rpm] ncdu-debuginfo-1.22-1.el8.s390x.rpm< ncdu-1.22-1.el8.x86_64.rpm^ ncdu-debugsource-1.22-1.el8.x86_64.rpm] ncdu-debuginfo-1.22-1.el8.x86_64.rpm < ncdu-1.22-1.el8.src.rpm< ncdu-1.22-1.el8.aarch64.rpm^ ncdu-debugsource-1.22-1.el8.aarch64.rpm] ncdu-debuginfo-1.22-1.el8.aarch64.rpm< ncdu-1.22-1.el8.ppc64le.rpm^ ncdu-debugsource-1.22-1.el8.ppc64le.rpm] ncdu-debuginfo-1.22-1.el8.ppc64le.rpm< ncdu-1.22-1.el8.s390x.rpm^ ncdu-debugsource-1.22-1.el8.s390x.rpm] ncdu-debuginfo-1.22-1.el8.s390x.rpm< ncdu-1.22-1.el8.x86_64.rpm^ ncdu-debugsource-1.22-1.el8.x86_64.rpm] ncdu-debuginfo-1.22-1.el8.x86_64.rpmފOb~Bbugfixperl-User-Identity-1.02-1.el8a-https://bugzilla.redhat.com/show_bug.cgi?id=21872752187275perl-User-Identity-1.02 is availablenperl-User-Identity-1.02-1.el8.src.rpmnperl-User-Identity-1.02-1.el8.noarch.rpmnperl-User-Identity-1.02-1.el8.src.rpmnperl-User-Identity-1.02-1.el8.noarch.rpmnBBunspecifiedpython-vcrpy-4.1.1-6.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18157001815700python-vcrpy: epel8 branch request'python-vcrpy-4.1.1-6.el8.src.rpm9python3-vcrpy-4.1.1-6.el8.noarch.rpm'python-vcrpy-4.1.1-6.el8.src.rpm9python3-vcrpy-4.1.1-6.el8.noarch.rpm : FBbugfixjs-jquery-ui-touch-punch-0.2.3-0.10.20141219git4bc0091.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=19296371929637F35FailsToInstall: js-jquery-ui-touch-punchhttps://bugzilla.redhat.com/show_bug.cgi?id=19330321933032F34FailsToInstall: js-jquery-ui-touch-punch,js-jquery-ui-touch-punch-0.2.3-0.10.20141219git4bc0091.el8.src.rpm,js-jquery-ui-touch-punch-0.2.3-0.10.20141219git4bc0091.el8.noarch.rpm,js-jquery-ui-touch-punch-0.2.3-0.10.20141219git4bc0091.el8.src.rpm,js-jquery-ui-touch-punch-0.2.3-0.10.20141219git4bc0091.el8.noarch.rpm_JBBnewpackagepython-SecretStorage-3.2.0-3.el8iIhttps://bugzilla.redhat.com/show_bug.cgi?id=18698111869811Please build python-SecretStorage for EPEL 8)python-SecretStorage-3.2.0-3.el8.src.rpm<python3-secretstorage-3.2.0-3.el8.noarch.rpm=python3-secretstorage-doc-3.2.0-3.el8.noarch.rpm)python-SecretStorage-3.2.0-3.el8.src.rpm<python3-secretstorage-3.2.0-3.el8.noarch.rpm=python3-secretstorage-doc-3.2.0-3.el8.noarch.rpmՈkOBBnewpackagehtml2ps-1.0-0.39.b7.el82]https://bugzilla.redhat.com/show_bug.cgi?id=19307831930783Please build html2ps for EPEL 8zhtml2ps-1.0-0.39.b7.el8.src.rpmTxhtml2ps-1.0-0.39.b7.el8.noarch.rpmzhtml2ps-1.0-0.39.b7.el8.noarch.rpmzhtml2ps-1.0-0.39.b7.el8.src.rpmTxhtml2ps-1.0-0.39.b7.el8.noarch.rpmzhtml2ps-1.0-0.39.b7.el8.noarch.rpm+TBBBBBBBBBBBBBBBBBBBBBunspecifiedperl-Getopt-ArgvFile-1.11-34.el8 perl-PAR-1.017-2.el8 perl-PAR-Packer-1.052-2.el87++perl-Getopt-ArgvFile-1.11-34.el8.src.rpm++perl-Getopt-ArgvFile-1.11-34.el8.noarch.rpm|mperl-PAR-1.017-2.el8.src.rpm|mperl-PAR-1.017-2.el8.noarch.rpm:pperl-PAR-Packer-1.052-2.el8.src.rpm:pperl-PAR-Packer-1.052-2.el8.aarch64.rpm`pperl-PAR-Packer-Tk-1.052-2.el8.noarch.rpmpperl-PAR-Packer-debugsource-1.052-2.el8.aarch64.rpmpperl-PAR-Packer-debuginfo-1.052-2.el8.aarch64.rpm:pperl-PAR-Packer-1.052-2.el8.ppc64le.rpmpperl-PAR-Packer-debugsource-1.052-2.el8.ppc64le.rpmpperl-PAR-Packer-debuginfo-1.052-2.el8.ppc64le.rpmpperl-PAR-Packer-debuginfo-1.052-2.el8.s390x.rpm:pperl-PAR-Packer-1.052-2.el8.s390x.rpmpperl-PAR-Packer-debugsource-1.052-2.el8.s390x.rpm:pperl-PAR-Packer-1.052-2.el8.x86_64.rpmpperl-PAR-Packer-debugsource-1.052-2.el8.x86_64.rpmpperl-PAR-Packer-debuginfo-1.052-2.el8.x86_64.rpm++perl-Getopt-ArgvFile-1.11-34.el8.src.rpm++perl-Getopt-ArgvFile-1.11-34.el8.noarch.rpm|mperl-PAR-1.017-2.el8.src.rpm|mperl-PAR-1.017-2.el8.noarch.rpm:pperl-PAR-Packer-1.052-2.el8.src.rpm:pperl-PAR-Packer-1.052-2.el8.aarch64.rpm`pperl-PAR-Packer-Tk-1.052-2.el8.noarch.rpmpperl-PAR-Packer-debugsource-1.052-2.el8.aarch64.rpmpperl-PAR-Packer-debuginfo-1.052-2.el8.aarch64.rpm:pperl-PAR-Packer-1.052-2.el8.ppc64le.rpmpperl-PAR-Packer-debugsource-1.052-2.el8.ppc64le.rpmpperl-PAR-Packer-debuginfo-1.052-2.el8.ppc64le.rpmpperl-PAR-Packer-debuginfo-1.052-2.el8.s390x.rpm:pperl-PAR-Packer-1.052-2.el8.s390x.rpmpperl-PAR-Packer-debugsource-1.052-2.el8.s390x.rpm:pperl-PAR-Packer-1.052-2.el8.x86_64.rpmpperl-PAR-Packer-debugsource-1.052-2.el8.x86_64.rpmpperl-PAR-Packer-debuginfo-1.052-2.el8.x86_64.rpm f/lBunspecifiedpreproc-0.5-1.el8F7+preproc-0.5-1.el8.src.rpm7+preproc-0.5-1.el8.noarch.rpm7+preproc-0.5-1.el8.src.rpm7+preproc-0.5-1.el8.noarch.rpm)|3pBnewpackagepython-repoze-lru-0.7-6.el8e' rpython-repoze-lru-0.7-6.el8.src.rpmrpython3-repoze-lru-0.7-6.el8.noarch.rpm rpython-repoze-lru-0.7-6.el8.src.rpmrpython3-repoze-lru-0.7-6.el8.noarch.rpmo7tBenhancementvim-fugitive-3.7-4.el8 x vim-fugitive-3.7-4.el8.src.rpm vim-fugitive-3.7-4.el8.noarch.rpm vim-fugitive-3.7-4.el8.src.rpm vim-fugitive-3.7-4.el8.noarch.rpm 1xBBBBBBBBnewpackagedub-1.31.1-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=21354342135434Please branch and build dub in epel8s)dub-1.31.1-3.el8.src.rpms)dub-1.31.1-3.el8.ppc64le.rpm)dub-debugsource-1.31.1-3.el8.ppc64le.rpm)dub-debuginfo-1.31.1-3.el8.ppc64le.rpms)dub-1.31.1-3.el8.x86_64.rpm)dub-debugsource-1.31.1-3.el8.x86_64.rpm)dub-debuginfo-1.31.1-3.el8.x86_64.rpms)dub-1.31.1-3.el8.src.rpms)dub-1.31.1-3.el8.ppc64le.rpm)dub-debugsource-1.31.1-3.el8.ppc64le.rpm)dub-debuginfo-1.31.1-3.el8.ppc64le.rpms)dub-1.31.1-3.el8.x86_64.rpm)dub-debugsource-1.31.1-3.el8.x86_64.rpm)dub-debuginfo-1.31.1-3.el8.x86_64.rpmDCBBBBBBBBBBBBBBBBBBBBBBBBenhancementunrealircd-6.1.10-1.el8!Phttps://bugzilla.redhat.com/show_bug.cgi?id=23459582345958unrealircd-6.1.10 is availablecqunrealircd-6.1.10-1.el8.src.rpmcqunrealircd-6.1.10-1.el8.aarch64.rpmiqunrealircd-maxmind-6.1.10-1.el8.aarch64.rpmhqunrealircd-debugsource-6.1.10-1.el8.aarch64.rpmgqunrealircd-debuginfo-6.1.10-1.el8.aarch64.rpmjqunrealircd-maxmind-debuginfo-6.1.10-1.el8.aarch64.rpmcqunrealircd-6.1.10-1.el8.ppc64le.rpmiqunrealircd-maxmind-6.1.10-1.el8.ppc64le.rpmhqunrealircd-debugsource-6.1.10-1.el8.ppc64le.rpmgqunrealircd-debuginfo-6.1.10-1.el8.ppc64le.rpmjqunrealircd-maxmind-debuginfo-6.1.10-1.el8.ppc64le.rpmcqunrealircd-6.1.10-1.el8.s390x.rpmiqunrealircd-maxmind-6.1.10-1.el8.s390x.rpmhqunrealircd-debugsource-6.1.10-1.el8.s390x.rpmgqunrealircd-debuginfo-6.1.10-1.el8.s390x.rpmjqunrealircd-maxmind-debuginfo-6.1.10-1.el8.s390x.rpmcqunrealircd-6.1.10-1.el8.x86_64.rpmiqunrealircd-maxmind-6.1.10-1.el8.x86_64.rpmhqunrealircd-debugsource-6.1.10-1.el8.x86_64.rpmgqunrealircd-debuginfo-6.1.10-1.el8.x86_64.rpmjqunrealircd-maxmind-debuginfo-6.1.10-1.el8.x86_64.rpmcqunrealircd-6.1.10-1.el8.src.rpmcqunrealircd-6.1.10-1.el8.aarch64.rpmiqunrealircd-maxmind-6.1.10-1.el8.aarch64.rpmhqunrealircd-debugsource-6.1.10-1.el8.aarch64.rpmgqunrealircd-debuginfo-6.1.10-1.el8.aarch64.rpmjqunrealircd-maxmind-debuginfo-6.1.10-1.el8.aarch64.rpmcqunrealircd-6.1.10-1.el8.ppc64le.rpmiqunrealircd-maxmind-6.1.10-1.el8.ppc64le.rpmhqunrealircd-debugsource-6.1.10-1.el8.ppc64le.rpmgqunrealircd-debuginfo-6.1.10-1.el8.ppc64le.rpmjqunrealircd-maxmind-debuginfo-6.1.10-1.el8.ppc64le.rpmcqunrealircd-6.1.10-1.el8.s390x.rpmiqunrealircd-maxmind-6.1.10-1.el8.s390x.rpmhqunrealircd-debugsource-6.1.10-1.el8.s390x.rpmgqunrealircd-debuginfo-6.1.10-1.el8.s390x.rpmjqunrealircd-maxmind-debuginfo-6.1.10-1.el8.s390x.rpmcqunrealircd-6.1.10-1.el8.x86_64.rpmiqunrealircd-maxmind-6.1.10-1.el8.x86_64.rpmhqunrealircd-debugsource-6.1.10-1.el8.x86_64.rpmgqunrealircd-debuginfo-6.1.10-1.el8.x86_64.rpmjqunrealircd-maxmind-debuginfo-6.1.10-1.el8.x86_64.rpmފO\.^BBBBBBBBBBBBBBsecuritydropbear-2019.78-5.el8NqBhttps://bugzilla.redhat.com/show_bug.cgi?id=21352312135231CVE-2021-36369 dropbear: $libwebsockets-debuginfo-4.0.1-2.el8.aarch64.rpm?$libwebsockets-debugsource-4.0.1-2.el8.ppc64le.rpm>$libwebsockets-debuginfo-4.0.1-2.el8.ppc64le.rpm@$libwebsockets-devel-4.0.1-2.el8.ppc64le.rpm$libwebsockets-4.0.1-2.el8.ppc64le.rpm$libwebsockets-4.0.1-2.el8.s390x.rpm@$libwebsockets-devel-4.0.1-2.el8.s390x.rpm?$libwebsockets-debugsource-4.0.1-2.el8.s390x.rpm>$libwebsockets-debuginfo-4.0.1-2.el8.s390x.rpm$libwebsockets-4.0.1-2.el8.x86_64.rpm@$libwebsockets-devel-4.0.1-2.el8.x86_64.rpm>$libwebsockets-debuginfo-4.0.1-2.el8.x86_64.rpm?$libwebsockets-debugsource-4.0.1-2.el8.x86_64.rpm$libwebsockets-4.0.1-2.el8.src.rpm$libwebsockets-4.0.1-2.el8.aarch64.rpm@$libwebsockets-devel-4.0.1-2.el8.aarch64.rpm?$libwebsockets-debugsource-4.0.1-2.el8.aarch64.rpm>$libwebsockets-debuginfo-4.0.1-2.el8.aarch64.rpm?$libwebsockets-debugsource-4.0.1-2.el8.ppc64le.rpm>$libwebsockets-debuginfo-4.0.1-2.el8.ppc64le.rpm@$libwebsockets-devel-4.0.1-2.el8.ppc64le.rpm$libwebsockets-4.0.1-2.el8.ppc64le.rpm$libwebsockets-4.0.1-2.el8.s390x.rpm@$libwebsockets-devel-4.0.1-2.el8.s390x.rpm?$libwebsockets-debugsource-4.0.1-2.el8.s390x.rpm>$libwebsockets-debuginfo-4.0.1-2.el8.s390x.rpm$libwebsockets-4.0.1-2.el8.x86_64.rpm@$libwebsockets-devel-4.0.1-2.el8.x86_64.rpm>$libwebsockets-debuginfo-4.0.1-2.el8.x86_64.rpm?$libwebsockets-debugsource-4.0.1-2.el8.x86_64.rpmt:wBbugfixpython-dropbox-9.5.0-1.el86Hhttps://bugzilla.redhat.com/show_bug.cgi?id=18156771815677python-dropbox-9.5.0 is available`python-dropbox-9.5.0-1.el8.src.rpm`python3-dropbox-9.5.0-1.el8.noarch.rpm`python-dropbox-9.5.0-1.el8.src.rpm`python3-dropbox-9.5.0-1.el8.noarch.rpm`$ {BBBBBBBBBBBBBBBnewpackagerubygem-sqlite3-1.4.2-2.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=18095861809586[RFE] EPEL8 branch of rubygem-sqlite3!'rubygem-sqlite3-1.4.2-2.el8.src.rpm-'rubygem-sqlite3-debugsource-1.4.2-2.el8.aarch64.rpm!'rubygem-sqlite3-1.4.2-2.el8.aarch64.rpm 'rubygem-sqlite3-doc-1.4.2-2.el8.noarch.rpm,'rubygem-sqlite3-debuginfo-1.4.2-2.el8.aarch64.rpm-'rubygem-sqlite3-debugsource-1.4.2-2.el8.ppc64le.rpm!'rubygem-sqlite3-1.4.2-2.el8.ppc64le.rpm,'rubygem-sqlite3-debuginfo-1.4.2-2.el8.ppc64le.rpm!'rubygem-sqlite3-1.4.2-2.el8.s390x.rpm-'rubygem-sqlite3-debugsource-1.4.2-2.el8.s390x.rpm,'rubygem-sqlite3-debuginfo-1.4.2-2.el8.s390x.rpm-'rubygem-sqlite3-debugsource-1.4.2-2.el8.x86_64.rpm,'rubygem-sqlite3-debuginfo-1.4.2-2.el8.x86_64.rpm!'rubygem-sqlite3-1.4.2-2.el8.x86_64.rpm!'rubygem-sqlite3-1.4.2-2.el8.src.rpm-'rubygem-sqlite3-debugsource-1.4.2-2.el8.aarch64.rpm!'rubygem-sqlite3-1.4.2-2.el8.aarch64.rpm 'rubygem-sqlite3-doc-1.4.2-2.el8.noarch.rpm,'rubygem-sqlite3-debuginfo-1.4.2-2.el8.aarch64.rpm-'rubygem-sqlite3-debugsource-1.4.2-2.el8.ppc64le.rpm!'rubygem-sqlite3-1.4.2-2.el8.ppc64le.rpm,'rubygem-sqlite3-debuginfo-1.4.2-2.el8.ppc64le.rpm!'rubygem-sqlite3-1.4.2-2.el8.s390x.rpm-'rubygem-sqlite3-debugsource-1.4.2-2.el8.s390x.rpm,'rubygem-sqlite3-debuginfo-1.4.2-2.el8.s390x.rpm-'rubygem-sqlite3-debugsource-1.4.2-2.el8.x86_64.rpm,'rubygem-sqlite3-debuginfo-1.4.2-2.el8.x86_64.rpm!'rubygem-sqlite3-1.4.2-2.el8.x86_64.rpmhRMBnewpackagepython-flake8-polyfill-1.0.2-7.el8e7Fpython-flake8-polyfill-1.0.2-7.el8.src.rpm7Fpython3-flake8-polyfill-1.0.2-7.el8.noarch.rpm7Fpython-flake8-polyfill-1.0.2-7.el8.src.rpm7Fpython3-flake8-polyfill-1.0.2-7.el8.noarch.rpm 5QBnewpackagevim-pathogen-0-2.20181213gite9fb091.el8|https://bugzilla.redhat.com/show_bug.cgi?id=17626701762670Review Request: vim-pathogen - Manage your runtimepathvim-pathogen-0-2.20181213gite9fb091.el8.src.rpmvim-pathogen-0-2.20181213gite9fb091.el8.noarch.rpmvim-pathogen-0-2.20181213gite9fb091.el8.src.rpmvim-pathogen-0-2.20181213gite9fb091.el8.noarch.rpmISUBBBBnewpackageperl-Data-Compare-1.26-1.el8 perl-Scalar-Properties-1.100860-20.el86 e.perl-Data-Compare-1.26-1.el8.src.rpm.perl-Data-Compare-1.26-1.el8.noarch.rpm:'perl-Scalar-Properties-1.100860-20.el8.src.rpm:'perl-Scalar-Properties-1.100860-20.el8.noarch.rpm.perl-Data-Compare-1.26-1.el8.src.rpm.perl-Data-Compare-1.26-1.el8.noarch.rpm:'perl-Scalar-Properties-1.100860-20.el8.src.rpm:'perl-Scalar-Properties-1.100860-20.el8.noarch.rpmbb\Bnewpackagepython-isort-4.3.21-6.el86qhttps://bugzilla.redhat.com/show_bug.cgi?id=17591061759106Branch request: python-isort for epel8y%python-isort-4.3.21-6.el8.src.rpm%python3-isort-4.3.21-6.el8.noarch.rpmy%python-isort-4.3.21-6.el8.src.rpm%python3-isort-4.3.21-6.el8.noarch.rpm0`BBBBBBBBBBBBBBbugfixradsecproxy-1.11.2-1.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=23548762354876radsecproxy-1.11.2 is available J%radsecproxy-1.11.2-1.el8.src.rpmJ%radsecproxy-1.11.2-1.el8.aarch64.rpme%radsecproxy-debugsource-1.11.2-1.el8.aarch64.rpmd%radsecproxy-debuginfo-1.11.2-1.el8.aarch64.rpmJ%radsecproxy-1.11.2-1.el8.ppc64le.rpme%radsecproxy-debugsource-1.11.2-1.el8.ppc64le.rpmd%radsecproxy-debuginfo-1.11.2-1.el8.ppc64le.rpmJ%radsecproxy-1.11.2-1.el8.s390x.rpme%radsecproxy-debugsource-1.11.2-1.el8.s390x.rpmd%radsecproxy-debuginfo-1.11.2-1.el8.s390x.rpmJ%radsecproxy-1.11.2-1.el8.x86_64.rpme%radsecproxy-debugsource-1.11.2-1.el8.x86_64.rpmd%radsecproxy-debuginfo-1.11.2-1.el8.x86_64.rpm J%radsecproxy-1.11.2-1.el8.src.rpmJ%radsecproxy-1.11.2-1.el8.aarch64.rpme%radsecproxy-debugsource-1.11.2-1.el8.aarch64.rpmd%radsecproxy-debuginfo-1.11.2-1.el8.aarch64.rpmJ%radsecproxy-1.11.2-1.el8.ppc64le.rpme%radsecproxy-debugsource-1.11.2-1.el8.ppc64le.rpmd%radsecproxy-debuginfo-1.11.2-1.el8.ppc64le.rpmJ%radsecproxy-1.11.2-1.el8.s390x.rpme%radsecproxy-debugsource-1.11.2-1.el8.s390x.rpmd%radsecproxy-debuginfo-1.11.2-1.el8.s390x.rpmJ%radsecproxy-1.11.2-1.el8.x86_64.rpme%radsecproxy-debugsource-1.11.2-1.el8.x86_64.rpmd%radsecproxy-debuginfo-1.11.2-1.el8.x86_64.rpmp,9qBBBBBBenhancementmingw-libidn2-2.3.8-1.el8vChttps://bugzilla.redhat.com/show_bug.cgi?id=23509252350925mingw-libidn2-2.3.8 is availablej<mingw-libidn2-2.3.8-1.el8.src.rpm4<mingw32-libidn2-2.3.8-1.el8.noarch.rpm6<mingw32-libidn2-static-2.3.8-1.el8.noarch.rpm7<mingw64-libidn2-2.3.8-1.el8.noarch.rpm9<mingw64-libidn2-static-2.3.8-1.el8.noarch.rpm5<mingw32-libidn2-debuginfo-2.3.8-1.el8.noarch.rpm8<mingw64-libidn2-debuginfo-2.3.8-1.el8.noarch.rpmj<mingw-libidn2-2.3.8-1.el8.src.rpm4<mingw32-libidn2-2.3.8-1.el8.noarch.rpm6<mingw32-libidn2-static-2.3.8-1.el8.noarch.rpm7<mingw64-libidn2-2.3.8-1.el8.noarch.rpm9<mingw64-libidn2-static-2.3.8-1.el8.noarch.rpm5<mingw32-libidn2-debuginfo-2.3.8-1.el8.noarch.rpm8<mingw64-libidn2-debuginfo-2.3.8-1.el8.noarch.rpmw6=zBenhancementvim-fugitive-gitlab-0~20220701gitb73a8e-3.el89Dhttps://bugzilla.redhat.com/show_bug.cgi?id=21249142124914Please add AppData metadata, so the plugin is displayed in gnome-software .vim-fugitive-gitlab-0~20220701gitb73a8e-3.el8.src.rpm .vim-fugitive-gitlab-0~20220701gitb73a8e-3.el8.noarch.rpm .vim-fugitive-gitlab-0~20220701gitb73a8e-3.el8.src.rpm .vim-fugitive-gitlab-0~20220701gitb73a8e-3.el8.noarch.rpm Y~BBBBBBBBBBBBBBBBnewpackagepython3.11-dns-epel-2.2.1-2.el8 python3.11-jmespath-epel-1.0.1-1.el8 python3.11-ntlm-auth-epel-1.5.0-1.el8 python3.11-requests_ntlm-epel-1.1.0-1.el8 python3.11-winrm-epel-0.4.3-1.el8 python3.11-xmltodict-epel-0.12.0-1.el8} eepython3.11-dns-epel-2.2.1-2.el8.src.rpmrepython3.11-dns-2.2.1-2.el8.noarch.rpmfcpython3.11-jmespath-epel-1.0.1-1.el8.src.rpmscpython3.11-jmespath-1.0.1-1.el8.noarch.rpmjbpython3.11-ntlm-auth-epel-1.5.0-1.el8.src.rpmubpython3.11-ntlm-auth-1.5.0-1.el8.noarch.rpmm=python3.11-requests_ntlm-epel-1.1.0-1.el8.src.rpmz=python3.11-requests_ntlm-1.1.0-1.el8.noarch.rpmo>python3.11-winrm-epel-0.4.3-1.el8.src.rpm|>python3.11-winrm-0.4.3-1.el8.noarch.rpmp:python3.11-xmltodict-epel-0.12.0-1.el8.src.rpm}:python3.11-xmltodict-0.12.0-1.el8.noarch.rpm eepython3.11-dns-epel-2.2.1-2.el8.src.rpmrepython3.11-dns-2.2.1-2.el8.noarch.rpmfcpython3.11-jmespath-epel-1.0.1-1.el8.src.rpmscpython3.11-jmespath-1.0.1-1.el8.noarch.rpmjbpython3.11-ntlm-auth-epel-1.5.0-1.el8.src.rpmubpython3.11-ntlm-auth-1.5.0-1.el8.noarch.rpmm=python3.11-requests_ntlm-epel-1.1.0-1.el8.src.rpmz=python3.11-requests_ntlm-1.1.0-1.el8.noarch.rpmo>python3.11-winrm-epel-0.4.3-1.el8.src.rpm|>python3.11-winrm-0.4.3-1.el8.noarch.rpmp:python3.11-xmltodict-epel-0.12.0-1.el8.src.rpm}:python3.11-xmltodict-0.12.0-1.el8.noarch.rpmG!QBBBBBBBBBBBBBBnewpackageifstat-1.1-34.el8B jifstat-1.1-34.el8.src.rpmjifstat-1.1-34.el8.aarch64.rpmKjifstat-debugsource-1.1-34.el8.aarch64.rpmJjifstat-debuginfo-1.1-34.el8.aarch64.rpmjifstat-1.1-34.el8.ppc64le.rpmKjifstat-debugsource-1.1-34.el8.ppc64le.rpmJjifstat-debuginfo-1.1-34.el8.ppc64le.rpmjifstat-1.1-34.el8.s390x.rpmKjifstat-debugsource-1.1-34.el8.s390x.rpmJjifstat-debuginfo-1.1-34.el8.s390x.rpmjifstat-1.1-34.el8.x86_64.rpmKjifstat-debugsource-1.1-34.el8.x86_64.rpmJjifstat-debuginfo-1.1-34.el8.x86_64.rpm jifstat-1.1-34.el8.src.rpmjifstat-1.1-34.el8.aarch64.rpmKjifstat-debugsource-1.1-34.el8.aarch64.rpmJjifstat-debuginfo-1.1-34.el8.aarch64.rpmjifstat-1.1-34.el8.ppc64le.rpmKjifstat-debugsource-1.1-34.el8.ppc64le.rpmJjifstat-debuginfo-1.1-34.el8.ppc64le.rpmjifstat-1.1-34.el8.s390x.rpmKjifstat-debugsource-1.1-34.el8.s390x.rpmJjifstat-debuginfo-1.1-34.el8.s390x.rpmjifstat-1.1-34.el8.x86_64.rpmKjifstat-debugsource-1.1-34.el8.x86_64.rpmJjifstat-debuginfo-1.1-34.el8.x86_64.rpmH&%bBnewpackageperl-JSON-WebToken-0.10-15.el8XpNperl-JSON-WebToken-0.10-15.el8.src.rpmpNperl-JSON-WebToken-0.10-15.el8.noarch.rpmpNperl-JSON-WebToken-0.10-15.el8.src.rpmpNperl-JSON-WebToken-0.10-15.el8.noarch.rpm  )fBnewpackageperl-ZMQ-Constants-1.04-23.el8pWhttps://bugzilla.redhat.com/show_bug.cgi?id=20314882031488branch request: perl-ZMQ-Constants for epel8w~perl-ZMQ-Constants-1.04-23.el8.src.rpmw~perl-ZMQ-Constants-1.04-23.el8.noarch.rpmw~perl-ZMQ-Constants-1.04-23.el8.src.rpmw~perl-ZMQ-Constants-1.04-23.el8.noarch.rpm޲4r jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepylibacl-0.5.4-3.el8G5ypylibacl-0.5.4-3.el8.src.rpm~ypylibacl-debugsource-0.5.4-3.el8.aarch64.rpm}ypylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm{ypython2-pylibacl-0.5.4-3.el8.aarch64.rpm|ypython2-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm@ypython3-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm?ypython3-pylibacl-0.5.4-3.el8.aarch64.rpm|ypython2-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm?ypython3-pylibacl-0.5.4-3.el8.ppc64le.rpm{ypython2-pylibacl-0.5.4-3.el8.ppc64le.rpm@ypython3-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm}ypylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm~ypylibacl-debugsource-0.5.4-3.el8.ppc64le.rpm{ypython2-pylibacl-0.5.4-3.el8.s390x.rpm?ypython3-pylibacl-0.5.4-3.el8.s390x.rpm~ypylibacl-debugsource-0.5.4-3.el8.s390x.rpm}ypylibacl-debuginfo-0.5.4-3.el8.s390x.rpm|ypython2-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpm@ypython3-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpm{ypython2-pylibacl-0.5.4-3.el8.x86_64.rpm?ypython3-pylibacl-0.5.4-3.el8.x86_64.rpm~ypylibacl-debugsource-0.5.4-3.el8.x86_64.rpm}ypylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm|ypython2-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm@ypython3-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpmypylibacl-0.5.4-3.el8.src.rpm~ypylibacl-debugsource-0.5.4-3.el8.aarch64.rpm}ypylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm{ypython2-pylibacl-0.5.4-3.el8.aarch64.rpm|ypython2-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm@ypython3-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm?ypython3-pylibacl-0.5.4-3.el8.aarch64.rpm|ypython2-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm?ypython3-pylibacl-0.5.4-3.el8.ppc64le.rpm{ypython2-pylibacl-0.5.4-3.el8.ppc64le.rpm@ypython3-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm}ypylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm~ypylibacl-debugsource-0.5.4-3.el8.ppc64le.rpm{ypython2-pylibacl-0.5.4-3.el8.s390x.rpm?ypython3-pylibacl-0.5.4-3.el8.s390x.rpm~ypylibacl-debugsource-0.5.4-3.el8.s390x.rpm}ypylibacl-debuginfo-0.5.4-3.el8.s390x.rpm|ypython2-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpm@ypython3-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpm{ypython2-pylibacl-0.5.4-3.el8.x86_64.rpm?ypython3-pylibacl-0.5.4-3.el8.x86_64.rpm~ypylibacl-debugsource-0.5.4-3.el8.x86_64.rpm}ypylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm|ypython2-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm@ypython3-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm+KBenhancementpython-pymod2pkg-0.17.1-2.el8|3https://bugzilla.redhat.com/show_bug.cgi?id=18243141824314build python-pymod2pkg for EPEL 8Bpython-pymod2pkg-0.17.1-2.el8.src.rpmTpython3-pymod2pkg-0.17.1-2.el8.noarch.rpmBpython-pymod2pkg-0.17.1-2.el8.src.rpmTpython3-pymod2pkg-0.17.1-2.el8.noarch.rpm6=OBBBnewpackageterminus-fonts-4.48-1.el86/https://bugzilla.redhat.com/show_bug.cgi?id=18067731806773Please branch and build terminus-fonts for EPEL 8p terminus-fonts-4.48-1.el8.src.rpmp terminus-fonts-4.48-1.el8.noarch.rpmJ terminus-fonts-console-4.48-1.el8.noarch.rpmK terminus-fonts-grub2-4.48-1.el8.noarch.rpmp terminus-fonts-4.48-1.el8.src.rpmp terminus-fonts-4.48-1.el8.noarch.rpmJ terminus-fonts-console-4.48-1.el8.noarch.rpmK terminus-fonts-grub2-4.48-1.el8.noarch.rpmjyUBnewpackagepython-ailment-8.20.1.7-1.el8F4kpython-ailment-8.20.1.7-1.el8.src.rpm(kpython3-ailment-8.20.1.7-1.el8.noarch.rpm4kpython-ailment-8.20.1.7-1.el8.src.rpm(kpython3-ailment-8.20.1.7-1.el8.noarch.rpmyl)YBBBBBBBBBBBBBBbugfixccache-3.7.7-1.el8a Yccache-3.7.7-1.el8.src.rpmYccache-3.7.7-1.el8.aarch64.rpmlccache-debugsource-3.7.7-1.el8.aarch64.rpmkccache-debuginfo-3.7.7-1.el8.aarch64.rpmYccache-3.7.7-1.el8.ppc64le.rpmkccache-debuginfo-3.7.7-1.el8.ppc64le.rpmlccache-debugsource-3.7.7-1.el8.ppc64le.rpmYccache-3.7.7-1.el8.s390x.rpmlccache-debugsource-3.7.7-1.el8.s390x.rpmkccache-debuginfo-3.7.7-1.el8.s390x.rpmkccache-debuginfo-3.7.7-1.el8.x86_64.rpmlccache-debugsource-3.7.7-1.el8.x86_64.rpmYccache-3.7.7-1.el8.x86_64.rpm Yccache-3.7.7-1.el8.src.rpmYccache-3.7.7-1.el8.aarch64.rpmlccache-debugsource-3.7.7-1.el8.aarch64.rpmkccache-debuginfo-3.7.7-1.el8.aarch64.rpmYccache-3.7.7-1.el8.ppc64le.rpmkccache-debuginfo-3.7.7-1.el8.ppc64le.rpmlccache-debugsource-3.7.7-1.el8.ppc64le.rpmYccache-3.7.7-1.el8.s390x.rpmlccache-debugsource-3.7.7-1.el8.s390x.rpmkccache-debuginfo-3.7.7-1.el8.s390x.rpmkccache-debuginfo-3.7.7-1.el8.x86_64.rpmlccache-debugsource-3.7.7-1.el8.x86_64.rpmYccache-3.7.7-1.el8.x86_64.rpmq -jBsecurityperl-HTML-StripScripts-1.06-22.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=21641492164149CVE-2023-24038 perl-HTML-StripScripts: Handler for style attribute is vulnerable to ReDoS [epel-all]8perl-HTML-StripScripts-1.06-22.el8.src.rpm8perl-HTML-StripScripts-1.06-22.el8.noarch.rpm8perl-HTML-StripScripts-1.06-22.el8.src.rpm8perl-HTML-StripScripts-1.06-22.el8.noarch.rpm G4nBBBBbugfixaspell-sk-2.4.7-1.el8easpell-sk-2.4.7-1.el8.src.rpmeaspell-sk-2.4.7-1.el8.aarch64.rpmeaspell-sk-2.4.7-1.el8.ppc64le.rpmeaspell-sk-2.4.7-1.el8.s390x.rpmeaspell-sk-2.4.7-1.el8.x86_64.rpmeaspell-sk-2.4.7-1.el8.src.rpmeaspell-sk-2.4.7-1.el8.aarch64.rpmeaspell-sk-2.4.7-1.el8.ppc64le.rpmeaspell-sk-2.4.7-1.el8.s390x.rpmeaspell-sk-2.4.7-1.el8.x86_64.rpm@uBBBBBBBBBBBBBBenhancementcabextract-1.11-7.el8w F:cabextract-1.11-7.el8.src.rpmF:cabextract-1.11-7.el8.aarch64.rpm:cabextract-debugsource-1.11-7.el8.aarch64.rpm:cabextract-debuginfo-1.11-7.el8.aarch64.rpmF:cabextract-1.11-7.el8.ppc64le.rpm:cabextract-debugsource-1.11-7.el8.ppc64le.rpm:cabextract-debuginfo-1.11-7.el8.ppc64le.rpmF:cabextract-1.11-7.el8.s390x.rpm:cabextract-debugsource-1.11-7.el8.s390x.rpm:cabextract-debuginfo-1.11-7.el8.s390x.rpmF:cabextract-1.11-7.el8.x86_64.rpm:cabextract-debugsource-1.11-7.el8.x86_64.rpm:cabextract-debuginfo-1.11-7.el8.x86_64.rpm F:cabextract-1.11-7.el8.src.rpmF:cabextract-1.11-7.el8.aarch64.rpm:cabextract-debugsource-1.11-7.el8.aarch64.rpm:cabextract-debuginfo-1.11-7.el8.aarch64.rpmF:cabextract-1.11-7.el8.ppc64le.rpm:cabextract-debugsource-1.11-7.el8.ppc64le.rpm:cabextract-debuginfo-1.11-7.el8.ppc64le.rpmF:cabextract-1.11-7.el8.s390x.rpm:cabextract-debugsource-1.11-7.el8.s390x.rpm:cabextract-debuginfo-1.11-7.el8.s390x.rpmF:cabextract-1.11-7.el8.x86_64.rpm:cabextract-debugsource-1.11-7.el8.x86_64.rpm:cabextract-debuginfo-1.11-7.el8.x86_64.rpmԌ=@ FBenhancementhw-probe-1.6.5-1.el8}Xhw-probe-1.6.5-1.el8.src.rpm}Xhw-probe-1.6.5-1.el8.noarch.rpm}Xhw-probe-1.6.5-1.el8.src.rpm}Xhw-probe-1.6.5-1.el8.noarch.rpm+JBBnewpackageperl-Hash-Ordered-0.014-1.el8!whttps://bugzilla.redhat.com/show_bug.cgi?id=21876432187643Review Request: perl-Hash-Ordered - Perl class for ordered hashesS^perl-Hash-Ordered-0.014-1.el8.src.rpmS^perl-Hash-Ordered-0.014-1.el8.noarch.rpmK^perl-Hash-Ordered-tests-0.014-1.el8.noarch.rpmS^perl-Hash-Ordered-0.014-1.el8.src.rpmS^perl-Hash-Ordered-0.014-1.el8.noarch.rpmK^perl-Hash-Ordered-tests-0.014-1.el8.noarch.rpmU OBnewpackagepainless-password-rotation-0.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21744382174438Review Request: painless-password-rotation - Automates password rotation using HashiCorp Vaultpainless-password-rotation-0.3-1.el8.src.rpmpainless-password-rotation-0.3-1.el8.noarch.rpmpainless-password-rotation-0.3-1.el8.src.rpmpainless-password-rotation-0.3-1.el8.noarch.rpm#SBBBBBBBBBBBBBBunspecifiedperl-OpenGL-0.7000-16.el8&https://bugzilla.redhat.com/show_bug.cgi?id=18905951890595EPEL8 Request: perl-OpenGL 9_perl-OpenGL-0.7000-16.el8.src.rpm9_perl-OpenGL-0.7000-16.el8.aarch64.rpm_perl-OpenGL-debugsource-0.7000-16.el8.aarch64.rpm_perl-OpenGL-debuginfo-0.7000-16.el8.aarch64.rpm9_perl-OpenGL-0.7000-16.el8.ppc64le.rpm_perl-OpenGL-debugsource-0.7000-16.el8.ppc64le.rpm_perl-OpenGL-debuginfo-0.7000-16.el8.ppc64le.rpm_perl-OpenGL-debugsource-0.7000-16.el8.s390x.rpm9_perl-OpenGL-0.7000-16.el8.s390x.rpm_perl-OpenGL-debuginfo-0.7000-16.el8.s390x.rpm9_perl-OpenGL-0.7000-16.el8.x86_64.rpm_perl-OpenGL-debugsource-0.7000-16.el8.x86_64.rpm_perl-OpenGL-debuginfo-0.7000-16.el8.x86_64.rpm 9_perl-OpenGL-0.7000-16.el8.src.rpm9_perl-OpenGL-0.7000-16.el8.aarch64.rpm_perl-OpenGL-debugsource-0.7000-16.el8.aarch64.rpm_perl-OpenGL-debuginfo-0.7000-16.el8.aarch64.rpm9_perl-OpenGL-0.7000-16.el8.ppc64le.rpm_perl-OpenGL-debugsource-0.7000-16.el8.ppc64le.rpm_perl-OpenGL-debuginfo-0.7000-16.el8.ppc64le.rpm_perl-OpenGL-debugsource-0.7000-16.el8.s390x.rpm9_perl-OpenGL-0.7000-16.el8.s390x.rpm_perl-OpenGL-debuginfo-0.7000-16.el8.s390x.rpm9_perl-OpenGL-0.7000-16.el8.x86_64.rpm_perl-OpenGL-debugsource-0.7000-16.el8.x86_64.rpm_perl-OpenGL-debuginfo-0.7000-16.el8.x86_64.rpmm4dBBBBBBBBBBBBBBenhancementdiff-pdf-0.5-1.el8B 7+diff-pdf-0.5-1.el8.src.rpm7+diff-pdf-0.5-1.el8.aarch64.rpm'+diff-pdf-debugsource-0.5-1.el8.aarch64.rpm&+diff-pdf-debuginfo-0.5-1.el8.aarch64.rpm7+diff-pdf-0.5-1.el8.ppc64le.rpm'+diff-pdf-debugsource-0.5-1.el8.ppc64le.rpm&+diff-pdf-debuginfo-0.5-1.el8.ppc64le.rpm7+diff-pdf-0.5-1.el8.s390x.rpm'+diff-pdf-debugsource-0.5-1.el8.s390x.rpm&+diff-pdf-debuginfo-0.5-1.el8.s390x.rpm7+diff-pdf-0.5-1.el8.x86_64.rpm'+diff-pdf-debugsource-0.5-1.el8.x86_64.rpm&+diff-pdf-debuginfo-0.5-1.el8.x86_64.rpm 7+diff-pdf-0.5-1.el8.src.rpm7+diff-pdf-0.5-1.el8.aarch64.rpm'+diff-pdf-debugsource-0.5-1.el8.aarch64.rpm&+diff-pdf-debuginfo-0.5-1.el8.aarch64.rpm7+diff-pdf-0.5-1.el8.ppc64le.rpm'+diff-pdf-debugsource-0.5-1.el8.ppc64le.rpm&+diff-pdf-debuginfo-0.5-1.el8.ppc64le.rpm7+diff-pdf-0.5-1.el8.s390x.rpm'+diff-pdf-debugsource-0.5-1.el8.s390x.rpm&+diff-pdf-debuginfo-0.5-1.el8.s390x.rpm7+diff-pdf-0.5-1.el8.x86_64.rpm'+diff-pdf-debugsource-0.5-1.el8.x86_64.rpm&+diff-pdf-debuginfo-0.5-1.el8.x86_64.rpm) }8uBenhancementgnome-shell-extension-activities-configurator-75-2QP\Ugnome-shell-extension-activities-configurator-75-2.src.rpm\Ugnome-shell-extension-activities-configurator-75-2.noarch.rpm\Ugnome-shell-extension-activities-configurator-75-2.src.rpm\Ugnome-shell-extension-activities-configurator-75-2.noarch.rpm~Apython3.11-kerberos-epel-1.3.0-1.el8.src.rpmA>python3.11-kerberos-1.3.0-1.el8.aarch64.rpmC>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpmB>python3.11-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpmA>python3.11-kerberos-1.3.0-1.el8.ppc64le.rpmC>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpmB>python3.11-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpmA>python3.11-kerberos-1.3.0-1.el8.s390x.rpmC>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpmB>python3.11-kerberos-debuginfo-1.3.0-1.el8.s390x.rpmA>python3.11-kerberos-1.3.0-1.el8.x86_64.rpmC>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpmB>python3.11-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpm9python3.11-netaddr-epel-0.8.0-1.el8.src.rpm~9python3.11-netaddr-0.8.0-1.el8.noarch.rpmg>python3.11-kerberos-epel-1.3.0-1.el8.src.rpmA>python3.11-kerberos-1.3.0-1.el8.aarch64.rpmC>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpmB>python3.11-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpmA>python3.11-kerberos-1.3.0-1.el8.ppc64le.rpmC>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpmB>python3.11-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpmA>python3.11-kerberos-1.3.0-1.el8.s390x.rpmC>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpmB>python3.11-kerberos-debuginfo-1.3.0-1.el8.s390x.rpmA>python3.11-kerberos-1.3.0-1.el8.x86_64.rpmC>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpmB>python3.11-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpm9python3.11-netaddr-epel-0.8.0-1.el8.src.rpm~9python3.11-netaddr-0.8.0-1.el8.noarch.rpm( 1nBbugfixpython-deprecated-1.2.12-1.el8Gmwpython-deprecated-1.2.12-1.el8.src.rpmhwpython3-deprecated-1.2.12-1.el8.noarch.rpmmwpython-deprecated-1.2.12-1.el8.src.rpmhwpython3-deprecated-1.2.12-1.el8.noarch.rpm)nrBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefcitx-4.2.9.7-3.el8 fcitx-chewing-0.2.3-8.el8 fcitx-cloudpinyin-0.3.7-2.el8 fcitx-fbterm-0.2.0-17.el8 fcitx-qt5-1.2.4-3.el8 fcitx-table-extra-0.3.8-7.el8 fcitx-table-other-0.2.4-7.el8 fcitx-ui-light-0.1.3-18.el8 fcitx-unikey-0.2.7-7.el8 kcm-fcitx-0.5.5-7.el8 libchewing-0.5.1-17.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=17610891761089Request to package fcitx and other fcitx libraries on EPEL 88fcitx-4.2.9.7-3.el8.x86_64.rpmfcitx-4.2.9.7-3.el8.src.rpm7fcitx-data-4.2.9.7-3.el8.noarch.rpmtfcitx-gtk3-debuginfo-4.2.9.7-3.el8.aarch64.rpmzfcitx-qw-debuginfo-4.2.9.7-3.el8.aarch64.rpmvfcitx-libs-debuginfo-4.2.9.7-3.el8.aarch64.rpmfcitx-4.2.9.7-3.el8.aarch64.rpmrfcitx-gtk2-debuginfo-4.2.9.7-3.el8.aarch64.rpmsfcitx-gtk3-4.2.9.7-3.el8.aarch64.rpmqfcitx-gtk2-4.2.9.7-3.el8.aarch64.rpmxfcitx-pinyin-debuginfo-4.2.9.7-3.el8.aarch64.rpmlfcitx-debuginfo-4.2.9.7-3.el8.aarch64.rpmyfcitx-qw-4.2.9.7-3.el8.aarch64.rpmwfcitx-pinyin-4.2.9.7-3.el8.aarch64.rpm8fcitx-table-chinese-4.2.9.7-3.el8.noarch.rpm|fcitx-table-debuginfo-4.2.9.7-3.el8.aarch64.rpmmfcitx-debugsource-4.2.9.7-3.el8.aarch64.rpmnfcitx-devel-4.2.9.7-3.el8.aarch64.rpm{fcitx-table-4.2.9.7-3.el8.aarch64.rpmufcitx-libs-4.2.9.7-3.el8.aarch64.rpmfcitx-4.2.9.7-3.el8.ppc64le.rpmsfcitx-gtk3-4.2.9.7-3.el8.ppc64le.rpmxfcitx-pinyin-debuginfo-4.2.9.7-3.el8.ppc64le.rpmwfcitx-pinyin-4.2.9.7-3.el8.ppc64le.rpmmfcitx-debugsource-4.2.9.7-3.el8.ppc64le.rpm|fcitx-table-debuginfo-4.2.9.7-3.el8.ppc64le.rpmzfcitx-qw-debuginfo-4.2.9.7-3.el8.ppc64le.rpmnfcitx-devel-4.2.9.7-3.el8.ppc64le.rpmyfcitx-qw-4.2.9.7-3.el8.ppc64le.rpmqfcitx-gtk2-4.2.9.7-3.el8.ppc64le.rpm{fcitx-table-4.2.9.7-3.el8.ppc64le.rpmtfcitx-gtk3-debuginfo-4.2.9.7-3.el8.ppc64le.rpmlfcitx-debuginfo-4.2.9.7-3.el8.ppc64le.rpmrfcitx-gtk2-debuginfo-4.2.9.7-3.el8.ppc64le.rpmvfcitx-libs-debuginfo-4.2.9.7-3.el8.ppc64le.rpmufcitx-libs-4.2.9.7-3.el8.ppc64le.rpmlfcitx-debuginfo-4.2.9.7-3.el8.s390x.rpmxfcitx-pinyin-debuginfo-4.2.9.7-3.el8.s390x.rpmwfcitx-pinyin-4.2.9.7-3.el8.s390x.rpmfcitx-4.2.9.7-3.el8.s390x.rpm|fcitx-table-debuginfo-4.2.9.7-3.el8.s390x.rpmmfcitx-debugsource-4.2.9.7-3.el8.s390x.rpmnfcitx-devel-4.2.9.7-3.el8.s390x.rpmrfcitx-gtk2-debuginfo-4.2.9.7-3.el8.s390x.rpmsfcitx-gtk3-4.2.9.7-3.el8.s390x.rpmufcitx-libs-4.2.9.7-3.el8.s390x.rpmzfcitx-qw-debuginfo-4.2.9.7-3.el8.s390x.rpmyfcitx-qw-4.2.9.7-3.el8.s390x.rpmvfcitx-libs-debuginfo-4.2.9.7-3.el8.s390x.rpmtfcitx-gtk3-debuginfo-4.2.9.7-3.el8.s390x.rpmqfcitx-gtk2-4.2.9.7-3.el8.s390x.rpm{fcitx-table-4.2.9.7-3.el8.s390x.rpmufcitx-libs-4.2.9.7-3.el8.x86_64.rpmnfcitx-devel-4.2.9.7-3.el8.x86_64.rpmqfcitx-gtk2-4.2.9.7-3.el8.x86_64.rpmsfcitx-gtk3-4.2.9.7-3.el8.x86_64.rpmwfcitx-pinyin-4.2.9.7-3.el8.x86_64.rpmyfcitx-qw-4.2.9.7-3.el8.x86_64.rpm{fcitx-table-4.2.9.7-3.el8.x86_64.rpmmfcitx-debugsource-4.2.9.7-3.el8.x86_64.rpmlfcitx-debuginfo-4.2.9.7-3.el8.x86_64.rpmvfcitx-libs-debuginfo-4.2.9.7-3.el8.x86_64.rpmrfcitx-gtk2-debuginfo-4.2.9.7-3.el8.x86_64.rpmtfcitx-gtk3-debuginfo-4.2.9.7-3.el8.x86_64.rpmxfcitx-pinyin-debuginfo-4.2.9.7-3.el8.x86_64.rpmzfcitx-qw-debuginfo-4.2.9.7-3.el8.x86_64.rpm|fcitx-table-debuginfo-4.2.9.7-3.el8.x86_64.rpmfcitx-chewing-0.2.3-8.el8.src.rpmfcitx-chewing-0.2.3-8.el8.aarch64.rpmhfcitx-chewing-debuginfo-0.2.3-8.el8.aarch64.rpmifcitx-chewing-debugsource-0.2.3-8.el8.aarch64.rpmhfcitx-chewing-debuginfo-0.2.3-8.el8.ppc64le.rpmfcitx-chewing-0.2.3-8.el8.ppc64le.rpmifcitx-chewing-debugsource-0.2.3-8.el8.ppc64le.rpmfcitx-chewing-0.2.3-8.el8.s390x.rpmifcitx-chewing-debugsource-0.2.3-8.el8.s390x.rpmhfcitx-chewing-debuginfo-0.2.3-8.el8.s390x.rpmifcitx-chewing-debugsource-0.2.3-8.el8.x86_64.rpmfcitx-chewing-0.2.3-8.el8.x86_64.rpmhfcitx-chewing-debuginfo-0.2.3-8.el8.x86_64.rpm+fcitx-cloudpinyin-0.3.7-2.el8.src.rpmk+fcitx-cloudpinyin-debugsource-0.3.7-2.el8.aarch64.rpmj+fcitx-cloudpinyin-debuginfo-0.3.7-2.el8.aarch64.rpm+fcitx-cloudpinyin-0.3.7-2.el8.aarch64.rpm+fcitx-cloudpinyin-0.3.7-2.el8.ppc64le.rpmk+fcitx-cloudpinyin-debugsource-0.3.7-2.el8.ppc64le.rpmj+fcitx-cloudpinyin-debuginfo-0.3.7-2.el8.ppc64le.rpm+fcitx-cloudpinyin-0.3.7-2.el8.s390x.rpmj+fcitx-cloudpinyin-debuginfo-0.3.7-2.el8.s390x.rpmk+fcitx-cloudpinyin-debugsource-0.3.7-2.el8.s390x.rpm+fcitx-cloudpinyin-0.3.7-2.el8.x86_64.rpmk+fcitx-cloudpinyin-debugsource-0.3.7-2.el8.x86_64.rpmj+fcitx-cloudpinyin-debuginfo-0.3.7-2.el8.x86_64.rpm[fcitx-fbterm-0.2.0-17.el8.src.rpmo[fcitx-fbterm-debuginfo-0.2.0-17.el8.aarch64.rpm[fcitx-fbterm-0.2.0-17.el8.aarch64.rpmp[fcitx-fbterm-debugsource-0.2.0-17.el8.aarch64.rpm[fcitx-fbterm-0.2.0-17.el8.ppc64le.rpmo[fcitx-fbterm-debuginfo-0.2.0-17.el8.ppc64le.rpmp[fcitx-fbterm-debugsource-0.2.0-17.el8.ppc64le.rpm[fcitx-fbterm-0.2.0-17.el8.s390x.rpmp[fcitx-fbterm-debugsource-0.2.0-17.el8.s390x.rpmo[fcitx-fbterm-debuginfo-0.2.0-17.el8.s390x.rpm[fcitx-fbterm-0.2.0-17.el8.x86_64.rpmp[fcitx-fbterm-debugsource-0.2.0-17.el8.x86_64.rpmo[fcitx-fbterm-debuginfo-0.2.0-17.el8.x86_64.rpm(Zfcitx-qt5-1.2.4-3.el8.src.rpm.Zfcitx-qt5-devel-1.2.4-3.el8.aarch64.rpm,Zfcitx-qt5-debuginfo-1.2.4-3.el8.aarch64.rpm(Zfcitx-qt5-1.2.4-3.el8.aarch64.rpm-Zfcitx-qt5-debugsource-1.2.4-3.el8.aarch64.rpm.Zfcitx-qt5-devel-1.2.4-3.el8.ppc64le.rpm(Zfcitx-qt5-1.2.4-3.el8.ppc64le.rpm-Zfcitx-qt5-debugsource-1.2.4-3.el8.ppc64le.rpm,Zfcitx-qt5-debuginfo-1.2.4-3.el8.ppc64le.rpm(Zfcitx-qt5-1.2.4-3.el8.s390x.rpm.Zfcitx-qt5-devel-1.2.4-3.el8.s390x.rpm-Zfcitx-qt5-debugsource-1.2.4-3.el8.s390x.rpm,Zfcitx-qt5-debuginfo-1.2.4-3.el8.s390x.rpm(Zfcitx-qt5-1.2.4-3.el8.x86_64.rpm.Zfcitx-qt5-devel-1.2.4-3.el8.x86_64.rpm-Zfcitx-qt5-debugsource-1.2.4-3.el8.x86_64.rpm,Zfcitx-qt5-debuginfo-1.2.4-3.el8.x86_64.rpm.yfcitx-table-extra-0.3.8-7.el8.src.rpm.yfcitx-table-extra-0.3.8-7.el8.noarch.rpm/0fcitx-table-other-0.2.4-7.el8.src.rpm/0fcitx-table-other-0.2.4-7.el8.noarch.rpmgfcitx-ui-light-0.1.3-18.el8.src.rpmgfcitx-ui-light-0.1.3-18.el8.aarch64.rpm}gfcitx-ui-light-debuginfo-0.1.3-18.el8.aarch64.rpm~gfcitx-ui-light-debugsource-0.1.3-18.el8.aarch64.rpm~gfcitx-ui-light-debugsource-0.1.3-18.el8.ppc64le.rpm}gfcitx-ui-light-debuginfo-0.1.3-18.el8.ppc64le.rpmgfcitx-ui-light-0.1.3-18.el8.ppc64le.rpmgfcitx-ui-light-0.1.3-18.el8.s390x.rpm~gfcitx-ui-light-debugsource-0.1.3-18.el8.s390x.rpm}gfcitx-ui-light-debuginfo-0.1.3-18.el8.s390x.rpm~gfcitx-ui-light-debugsource-0.1.3-18.el8.x86_64.rpmgfcitx-ui-light-0.1.3-18.el8.x86_64.rpm}gfcitx-ui-light-debuginfo-0.1.3-18.el8.x86_64.rpmfcitx-unikey-0.2.7-7.el8.src.rpmfcitx-unikey-debuginfo-0.2.7-7.el8.aarch64.rpmfcitx-unikey-0.2.7-7.el8.aarch64.rpmfcitx-unikey-debugsource-0.2.7-7.el8.aarch64.rpmfcitx-unikey-debugsource-0.2.7-7.el8.ppc64le.rpmfcitx-unikey-debuginfo-0.2.7-7.el8.ppc64le.rpmfcitx-unikey-0.2.7-7.el8.ppc64le.rpmfcitx-unikey-0.2.7-7.el8.s390x.rpmfcitx-unikey-debuginfo-0.2.7-7.el8.s390x.rpmfcitx-unikey-debugsource-0.2.7-7.el8.s390x.rpmfcitx-unikey-0.2.7-7.el8.x86_64.rpmfcitx-unikey-debuginfo-0.2.7-7.el8.x86_64.rpmfcitx-unikey-debugsource-0.2.7-7.el8.x86_64.rpmiBBBBBBBBBBBBBBBBBBBunspecifiedmimetic-0.9.8-14.el8%mimetic-0.9.8-14.el8.src.rpm0%mimetic-debuginfo-0.9.8-14.el8.aarch64.rpm2%mimetic-devel-0.9.8-14.el8.aarch64.rpm%mimetic-0.9.8-14.el8.aarch64.rpm1%mimetic-debugsource-0.9.8-14.el8.aarch64.rpm%mimetic-0.9.8-14.el8.ppc64le.rpm2%mimetic-devel-0.9.8-14.el8.ppc64le.rpm1%mimetic-debugsource-0.9.8-14.el8.ppc64le.rpm0%mimetic-debuginfo-0.9.8-14.el8.ppc64le.rpm%mimetic-0.9.8-14.el8.s390x.rpm1%mimetic-debugsource-0.9.8-14.el8.s390x.rpm2%mimetic-devel-0.9.8-14.el8.s390x.rpm0%mimetic-debuginfo-0.9.8-14.el8.s390x.rpm0%mimetic-debuginfo-0.9.8-14.el8.x86_64.rpm2%mimetic-devel-0.9.8-14.el8.x86_64.rpm%mimetic-0.9.8-14.el8.x86_64.rpm1%mimetic-debugsource-0.9.8-14.el8.x86_64.rpm%mimetic-0.9.8-14.el8.src.rpm0%mimetic-debuginfo-0.9.8-14.el8.aarch64.rpm2%mimetic-devel-0.9.8-14.el8.aarch64.rpm%mimetic-0.9.8-14.el8.aarch64.rpm1%mimetic-debugsource-0.9.8-14.el8.aarch64.rpm%mimetic-0.9.8-14.el8.ppc64le.rpm2%mimetic-devel-0.9.8-14.el8.ppc64le.rpm1%mimetic-debugsource-0.9.8-14.el8.ppc64le.rpm0%mimetic-debuginfo-0.9.8-14.el8.ppc64le.rpm%mimetic-0.9.8-14.el8.s390x.rpm1%mimetic-debugsource-0.9.8-14.el8.s390x.rpm2%mimetic-devel-0.9.8-14.el8.s390x.rpm0%mimetic-debuginfo-0.9.8-14.el8.s390x.rpm0%mimetic-debuginfo-0.9.8-14.el8.x86_64.rpm2%mimetic-devel-0.9.8-14.el8.x86_64.rpm%mimetic-0.9.8-14.el8.x86_64.rpm1%mimetic-debugsource-0.9.8-14.el8.x86_64.rpmFBnewpackagephp-pear-Date-1.4.7-22.el8#Zhttps://bugzilla.redhat.com/show_bug.cgi?id=17505151750515build of php-pear-Date for EPEL 85php-pear-Date-1.4.7-22.el8.src.rpm5php-pear-Date-1.4.7-22.el8.noarch.rpm5php-pear-Date-1.4.7-22.el8.src.rpm5php-pear-Date-1.4.7-22.el8.noarch.rpm찃PCBBBBBBBBBBBBBBnewpackagealtermime-0.3.10-21.el8} d%altermime-0.3.10-21.el8.src.rpm%altermime-debuginfo-0.3.10-21.el8.aarch64.rpmd%altermime-0.3.10-21.el8.aarch64.rpm%altermime-debugsource-0.3.10-21.el8.aarch64.rpmd%altermime-0.3.10-21.el8.ppc64le.rpm%altermime-debugsource-0.3.10-21.el8.ppc64le.rpm%altermime-debuginfo-0.3.10-21.el8.ppc64le.rpm%altermime-debuginfo-0.3.10-21.el8.s390x.rpm%altermime-debugsource-0.3.10-21.el8.s390x.rpmd%altermime-0.3.10-21.el8.s390x.rpmd%altermime-0.3.10-21.el8.x86_64.rpm%altermime-debuginfo-0.3.10-21.el8.x86_64.rpm%altermime-debugsource-0.3.10-21.el8.x86_64.rpm d%altermime-0.3.10-21.el8.src.rpm%altermime-debuginfo-0.3.10-21.el8.aarch64.rpmd%altermime-0.3.10-21.el8.aarch64.rpm%altermime-debugsource-0.3.10-21.el8.aarch64.rpmd%altermime-0.3.10-21.el8.ppc64le.rpm%altermime-debugsource-0.3.10-21.el8.ppc64le.rpm%altermime-debuginfo-0.3.10-21.el8.ppc64le.rpm%altermime-debuginfo-0.3.10-21.el8.s390x.rpm%altermime-debugsource-0.3.10-21.el8.s390x.rpmd%altermime-0.3.10-21.el8.s390x.rpmd%altermime-0.3.10-21.el8.x86_64.rpm%altermime-debuginfo-0.3.10-21.el8.x86_64.rpm%altermime-debugsource-0.3.10-21.el8.x86_64.rpm_Z{bugfixsteam-devices-1.0.0.101^git20240522.e2971e4-2.el82https://bugzilla.redhat.com/show_bug.cgi?id=23525002352500Your package has broken steam\9steam-devices-1.0.0.101^git20240522.e2971e4-2.el8.src.rpm\9steam-devices-1.0.0.101^git20240522.e2971e4-2.el8.noarch.rpm\9steam-devices-1.0.0.101^git20240522.e2971e4-2.el8.src.rpm\9steam-devices-1.0.0.101^git20240522.e2971e4-2.el8.noarch.rpmuCWBBbugfixperl-Class-Measure-0.10-1.el84>https://bugzilla.redhat.com/show_bug.cgi?id=22133182213318perl-Class-Measure-0.10 is availablel?perl-Class-Measure-0.10-1.el8.src.rpml?perl-Class-Measure-0.10-1.el8.noarch.rpm*?perl-Class-Measure-tests-0.10-1.el8.noarch.rpml?perl-Class-Measure-0.10-1.el8.src.rpml?perl-Class-Measure-0.10-1.el8.noarch.rpm*?perl-Class-Measure-tests-0.10-1.el8.noarch.rpm155XEBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifieddmlite-1.15.2-15.el86r7{vBdmlite-1.15.2-15.el8.src.rpmHBdmlite-apache-httpd-1.15.2-15.el8.aarch64.rpmUBdmlite-dpmhead-domeonly-1.15.2-15.el8.aarch64.rpmTBdmlite-dpmdisk-domeonly-1.15.2-15.el8.aarch64.rpmVBdmlite-libs-1.15.2-15.el8.aarch64.rpmMBdmlite-dome-1.15.2-15.el8.aarch64.rpmLBdmlite-devel-1.15.2-15.el8.aarch64.rpmRBdmlite-docs-1.15.2-15.el8.noarch.rpmbBdmlite-private-devel-1.15.2-15.el8.aarch64.rpmQBdmlite-dpm-tester-1.15.2-15.el8.aarch64.rpmOBdmlite-dpm-dsi-1.15.2-15.el8.aarch64.rpm4Bpython3-dmlite-1.15.2-15.el8.aarch64.rpm\Bdmlite-plugins-memcache-1.15.2-15.el8.aarch64.rpm`Bdmlite-plugins-profiler-1.15.2-15.el8.aarch64.rpmZBdmlite-plugins-librarian-1.15.2-15.el8.aarch64.rpmcBdmlite-shell-1.15.2-15.el8.aarch64.rpmRBdmlite-dpm-xrootd-1.15.2-15.el8.aarch64.rpm^Bdmlite-plugins-mysql-1.15.2-15.el8.aarch64.rpmXBdmlite-plugins-domeadapter-1.15.2-15.el8.aarch64.rpmSBdmlite-puppet-dpm-1.15.2-15.el8.noarch.rpmKBdmlite-debugsource-1.15.2-15.el8.aarch64.rpmJBdmlite-debuginfo-1.15.2-15.el8.aarch64.rpmIBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.aarch64.rpmWBdmlite-libs-debuginfo-1.15.2-15.el8.aarch64.rpmNBdmlite-dome-debuginfo-1.15.2-15.el8.aarch64.rpmPBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.aarch64.rpm5Bpython3-dmlite-debuginfo-1.15.2-15.el8.aarch64.rpm]Bdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.aarch64.rpmaBdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.aarch64.rpm[Bdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.aarch64.rpmSBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.aarch64.rpm_Bdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.aarch64.rpmYBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.aarch64.rpmHBdmlite-apache-httpd-1.15.2-15.el8.ppc64le.rpmUBdmlite-dpmhead-domeonly-1.15.2-15.el8.ppc64le.rpmTBdmlite-dpmdisk-domeonly-1.15.2-15.el8.ppc64le.rpmVBdmlite-libs-1.15.2-15.el8.ppc64le.rpmMBdmlite-dome-1.15.2-15.el8.ppc64le.rpmLBdmlite-devel-1.15.2-15.el8.ppc64le.rpmbBdmlite-private-devel-1.15.2-15.el8.ppc64le.rpmQBdmlite-dpm-tester-1.15.2-15.el8.ppc64le.rpmOBdmlite-dpm-dsi-1.15.2-15.el8.ppc64le.rpm4Bpython3-dmlite-1.15.2-15.el8.ppc64le.rpm\Bdmlite-plugins-memcache-1.15.2-15.el8.ppc64le.rpm`Bdmlite-plugins-profiler-1.15.2-15.el8.ppc64le.rpmZBdmlite-plugins-librarian-1.15.2-15.el8.ppc64le.rpmcBdmlite-shell-1.15.2-15.el8.ppc64le.rpmRBdmlite-dpm-xrootd-1.15.2-15.el8.ppc64le.rpm^Bdmlite-plugins-mysql-1.15.2-15.el8.ppc64le.rpmXBdmlite-plugins-domeadapter-1.15.2-15.el8.ppc64le.rpmKBdmlite-debugsource-1.15.2-15.el8.ppc64le.rpmJBdmlite-debuginfo-1.15.2-15.el8.ppc64le.rpmIBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.ppc64le.rpmWBdmlite-libs-debuginfo-1.15.2-15.el8.ppc64le.rpmNBdmlite-dome-debuginfo-1.15.2-15.el8.ppc64le.rpmPBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.ppc64le.rpm5Bpython3-dmlite-debuginfo-1.15.2-15.el8.ppc64le.rpm]Bdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.ppc64le.rpmaBdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.ppc64le.rpm[Bdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.ppc64le.rpmSBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.ppc64le.rpm_Bdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.ppc64le.rpmYBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.ppc64le.rpmHBdmlite-apache-httpd-1.15.2-15.el8.s390x.rpmUBdmlite-dpmhead-domeonly-1.15.2-15.el8.s390x.rpmTBdmlite-dpmdisk-domeonly-1.15.2-15.el8.s390x.rpmVBdmlite-libs-1.15.2-15.el8.s390x.rpmMBdmlite-dome-1.15.2-15.el8.s390x.rpmLBdmlite-devel-1.15.2-15.el8.s390x.rpmbBdmlite-private-devel-1.15.2-15.el8.s390x.rpmQBdmlite-dpm-tester-1.15.2-15.el8.s390x.rpmOBdmlite-dpm-dsi-1.15.2-15.el8.s390x.rpm4Bpython3-dmlite-1.15.2-15.el8.s390x.rpm\Bdmlite-plugins-memcache-1.15.2-15.el8.s390x.rpm`Bdmlite-plugins-profiler-1.15.2-15.el8.s390x.rpmZBdmlite-plugins-librarian-1.15.2-15.el8.s390x.rpmcBdmlite-shell-1.15.2-15.el8.s390x.rpmRBdmlite-dpm-xrootd-1.15.2-15.el8.s390x.rpm^Bdmlite-plugins-mysql-1.15.2-15.el8.s390x.rpmXBdmlite-plugins-domeadapter-1.15.2-15.el8.s390x.rpmKBdmlite-debugsource-1.15.2-15.el8.s390x.rpmJBdmlite-debuginfo-1.15.2-15.el8.s390x.rpmIBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.s390x.rpmWBdmlite-libs-debuginfo-1.15.2-15.el8.s390x.rpmNBdmlite-dome-debuginfo-1.15.2-15.el8.s390x.rpmPBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.s390x.rpm5Bpython3-dmlite-debuginfo-1.15.2-15.el8.s390x.rpm]Bdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.s390x.rpmaBdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.s390x.rpm[Bdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.s390x.rpmSBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.s390x.rpm_Bdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.s390x.rpmYBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.s390x.rpmHBdmlite-apache-httpd-1.15.2-15.el8.x86_64.rpmUBdmlite-dpmhead-domeonly-1.15.2-15.el8.x86_64.rpmTBdmlite-dpmdisk-domeonly-1.15.2-15.el8.x86_64.rpmVBdmlite-libs-1.15.2-15.el8.x86_64.rpmMBdmlite-dome-1.15.2-15.el8.x86_64.rpmLBdmlite-devel-1.15.2-15.el8.x86_64.rpmbBdmlite-private-devel-1.15.2-15.el8.x86_64.rpmQBdmlite-dpm-tester-1.15.2-15.el8.x86_64.rpmOBdmlite-dpm-dsi-1.15.2-15.el8.x86_64.rpm4Bpython3-dmlite-1.15.2-15.el8.x86_64.rpm\Bdmlite-plugins-memcache-1.15.2-15.el8.x86_64.rpm`Bdmlite-plugins-profiler-1.15.2-15.el8.x86_64.rpmZBdmlite-plugins-librarian-1.15.2-15.el8.x86_64.rpmcBdmlite-shell-1.15.2-15.el8.x86_64.rpmRBdmlite-dpm-xrootd-1.15.2-15.el8.x86_64.rpm^Bdmlite-plugins-mysql-1.15.2-15.el8.x86_64.rpmXBdmlite-plugins-domeadapter-1.15.2-15.el8.x86_64.rpmKBdmlite-debugsource-1.15.2-15.el8.x86_64.rpmJBdmlite-debuginfo-1.15.2-15.el8.x86_64.rpmIBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.x86_64.rpmWBdmlite-libs-debuginfo-1.15.2-15.el8.x86_64.rpmNBdmlite-dome-debuginfo-1.15.2-15.el8.x86_64.rpmPBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.x86_64.rpm5Bpython3-dmlite-debuginfo-1.15.2-15.el8.x86_64.rpm]Bdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.x86_64.rpmaBdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.x86_64.rpm[Bdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.x86_64.rpmSBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.x86_64.rpm_Bdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.x86_64.rpmYBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.x86_64.rpm{vBdmlite-1.15.2-15.el8.src.rpmHBdmlite-apache-httpd-1.15.2-15.el8.aarch64.rpmUBdmlite-dpmhead-domeonly-1.15.2-15.el8.aarch64.rpmTBdmlite-dpmdisk-domeonly-1.15.2-15.el8.aarch64.rpmVBdmlite-libs-1.15.2-15.el8.aarch64.rpmMBdmlite-dome-1.15.2-15.el8.aarch64.rpmLBdmlite-devel-1.15.2-15.el8.aarch64.rpmRBdmlite-docs-1.15.2-15.el8.noarch.rpmbBdmlite-private-devel-1.15.2-15.el8.aarch64.rpmQBdmlite-dpm-tester-1.15.2-15.el8.aarch64.rpmOBdmlite-dpm-dsi-1.15.2-15.el8.aarch64.rpm4Bpython3-dmlite-1.15.2-15.el8.aarch64.rpm\Bdmlite-plugins-memcache-1.15.2-15.el8.aarch64.rpm`Bdmlite-plugins-profiler-1.15.2-15.el8.aarch64.rpmZBdmlite-plugins-librarian-1.15.2-15.el8.aarch64.rpmcBdmlite-shell-1.15.2-15.el8.aarch64.rpmRBdmlite-dpm-xrootd-1.15.2-15.el8.aarch64.rpm^Bdmlite-plugins-mysql-1.15.2-15.el8.aarch64.rpmXBdmlite-plugins-domeadapter-1.15.2-15.el8.aarch64.rpmSBdmlite-puppet-dpm-1.15.2-15.el8.noarch.rpmKBdmlite-debugsource-1.15.2-15.el8.aarch64.rpmJBdmlite-debuginfo-1.15.2-15.el8.aarch64.rpmIBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.aarch64.rpmWBdmlite-libs-debuginfo-1.15.2-15.el8.aarch64.rpmNBdmlite-dome-debuginfo-1.15.2-15.el8.aarch64.rpmPBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.aarch64.rpm5Bpython3-dmlite-debuginfo-1.15.2-15.el8.aarch64.rpm]Bdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.aarch64.rpmaBdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.aarch64.rpm[Bdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.aarch64.rpmSBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.aarch64.rpm_Bdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.aarch64.rpmYBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.aarch64.rpmHBdmlite-apache-httpd-1.15.2-15.el8.ppc64le.rpmUBdmlite-dpmhead-domeonly-1.15.2-15.el8.ppc64le.rpmTBdmlite-dpmdisk-domeonly-1.15.2-15.el8.ppc64le.rpmVBdmlite-libs-1.15.2-15.el8.ppc64le.rpmMBdmlite-dome-1.15.2-15.el8.ppc64le.rpmLBdmlite-devel-1.15.2-15.el8.ppc64le.rpmbBdmlite-private-devel-1.15.2-15.el8.ppc64le.rpmQBdmlite-dpm-tester-1.15.2-15.el8.ppc64le.rpmOBdmlite-dpm-dsi-1.15.2-15.el8.ppc64le.rpm4Bpython3-dmlite-1.15.2-15.el8.ppc64le.rpm\Bdmlite-plugins-memcache-1.15.2-15.el8.ppc64le.rpm`Bdmlite-plugins-profiler-1.15.2-15.el8.ppc64le.rpmZBdmlite-plugins-librarian-1.15.2-15.el8.ppc64le.rpmcBdmlite-shell-1.15.2-15.el8.ppc64le.rpmRBdmlite-dpm-xrootd-1.15.2-15.el8.ppc64le.rpm^Bdmlite-plugins-mysql-1.15.2-15.el8.ppc64le.rpmXBdmlite-plugins-domeadapter-1.15.2-15.el8.ppc64le.rpmKBdmlite-debugsource-1.15.2-15.el8.ppc64le.rpmJBdmlite-debuginfo-1.15.2-15.el8.ppc64le.rpmIBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.ppc64le.rpmWBdmlite-libs-debuginfo-1.15.2-15.el8.ppc64le.rpmNBdmlite-dome-debuginfo-1.15.2-15.el8.ppc64le.rpmPBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.ppc64le.rpm5Bpython3-dmlite-debuginfo-1.15.2-15.el8.ppc64le.rpm]Bdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.ppc64le.rpmaBdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.ppc64le.rpm[Bdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.ppc64le.rpmSBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.ppc64le.rpm_Bdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.ppc64le.rpmYBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.ppc64le.rpmHBdmlite-apache-httpd-1.15.2-15.el8.s390x.rpmUBdmlite-dpmhead-domeonly-1.15.2-15.el8.s390x.rpmTBdmlite-dpmdisk-domeonly-1.15.2-15.el8.s390x.rpmVBdmlite-libs-1.15.2-15.el8.s390x.rpmMBdmlite-dome-1.15.2-15.el8.s390x.rpmLBdmlite-devel-1.15.2-15.el8.s390x.rpmbBdmlite-private-devel-1.15.2-15.el8.s390x.rpmQBdmlite-dpm-tester-1.15.2-15.el8.s390x.rpmOBdmlite-dpm-dsi-1.15.2-15.el8.s390x.rpm4Bpython3-dmlite-1.15.2-15.el8.s390x.rpm\Bdmlite-plugins-memcache-1.15.2-15.el8.s390x.rpm`Bdmlite-plugins-profiler-1.15.2-15.el8.s390x.rpmZBdmlite-plugins-librarian-1.15.2-15.el8.s390x.rpmcBdmlite-shell-1.15.2-15.el8.s390x.rpmRBdmlite-dpm-xrootd-1.15.2-15.el8.s390x.rpm^Bdmlite-plugins-mysql-1.15.2-15.el8.s390x.rpmXBdmlite-plugins-domeadapter-1.15.2-15.el8.s390x.rpmKBdmlite-debugsource-1.15.2-15.el8.s390x.rpmJBdmlite-debuginfo-1.15.2-15.el8.s390x.rpmIBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.s390x.rpmWBdmlite-libs-debuginfo-1.15.2-15.el8.s390x.rpmNBdmlite-dome-debuginfo-1.15.2-15.el8.s390x.rpmPBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.s390x.rpm5Bpython3-dmlite-debuginfo-1.15.2-15.el8.s390x.rpm]Bdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.s390x.rpmaBdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.s390x.rpm[Bdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.s390x.rpmSBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.s390x.rpm_Bdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.s390x.rpmYBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.s390x.rpmHBdmlite-apache-httpd-1.15.2-15.el8.x86_64.rpmUBdmlite-dpmhead-domeonly-1.15.2-15.el8.x86_64.rpmTBdmlite-dpmdisk-domeonly-1.15.2-15.el8.x86_64.rpmVBdmlite-libs-1.15.2-15.el8.x86_64.rpmMBdmlite-dome-1.15.2-15.el8.x86_64.rpmLBdmlite-devel-1.15.2-15.el8.x86_64.rpmbBdmlite-private-devel-1.15.2-15.el8.x86_64.rpmQBdmlite-dpm-tester-1.15.2-15.el8.x86_64.rpmOBdmlite-dpm-dsi-1.15.2-15.el8.x86_64.rpm4Bpython3-dmlite-1.15.2-15.el8.x86_64.rpm\Bdmlite-plugins-memcache-1.15.2-15.el8.x86_64.rpm`Bdmlite-plugins-profiler-1.15.2-15.el8.x86_64.rpmZBdmlite-plugins-librarian-1.15.2-15.el8.x86_64.rpmcBdmlite-shell-1.15.2-15.el8.x86_64.rpmRBdmlite-dpm-xrootd-1.15.2-15.el8.x86_64.rpm^Bdmlite-plugins-mysql-1.15.2-15.el8.x86_64.rpmXBdmlite-plugins-domeadapter-1.15.2-15.el8.x86_64.rpmKBdmlite-debugsource-1.15.2-15.el8.x86_64.rpmJBdmlite-debuginfo-1.15.2-15.el8.x86_64.rpmIBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.x86_64.rpmWBdmlite-libs-debuginfo-1.15.2-15.el8.x86_64.rpmNBdmlite-dome-debuginfo-1.15.2-15.el8.x86_64.rpmPBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.x86_64.rpm5Bpython3-dmlite-debuginfo-1.15.2-15.el8.x86_64.rpm]Bdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.x86_64.rpmaBdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.x86_64.rpm[Bdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.x86_64.rpmSBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.x86_64.rpm_Bdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.x86_64.rpmYBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.x86_64.rpmUGvBBBBBBBBBBBBBBenhancementfctxpd-0.2-4.20210326gitc4dba7f.el8)D  fctxpd-0.2-4.20210326gitc4dba7f.el8.src.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm  fctxpd-0.2-4.20210326gitc4dba7f.el8.src.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.x86_64.rpmc?GBBBBBBBBBBBBBBBBBBBBnewpackagelog4cxx-0.10.0-31.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=19089261908926Please build log4cxx for EPEL 87Qlog4cxx-0.10.0-31.el8.src.rpm7Qlog4cxx-0.10.0-31.el8.aarch64.rpmTQlog4cxx-devel-0.10.0-31.el8.aarch64.rpm Qlog4cxx-doc-0.10.0-31.el8.noarch.rpmSQlog4cxx-debugsource-0.10.0-31.el8.aarch64.rpmRQlog4cxx-debuginfo-0.10.0-31.el8.aarch64.rpm7Qlog4cxx-0.10.0-31.el8.ppc64le.rpmTQlog4cxx-devel-0.10.0-31.el8.ppc64le.rpmSQlog4cxx-debugsource-0.10.0-31.el8.ppc64le.rpmRQlog4cxx-debuginfo-0.10.0-31.el8.ppc64le.rpmRQlog4cxx-debuginfo-0.10.0-31.el8.s390x.rpm7Qlog4cxx-0.10.0-31.el8.s390x.rpmTQlog4cxx-devel-0.10.0-31.el8.s390x.rpmSQlog4cxx-debugsource-0.10.0-31.el8.s390x.rpm7Qlog4cxx-0.10.0-31.el8.x86_64.rpmTQlog4cxx-devel-0.10.0-31.el8.x86_64.rpmSQlog4cxx-debugsource-0.10.0-31.el8.x86_64.rpmRQlog4cxx-debuginfo-0.10.0-31.el8.x86_64.rpm7Qlog4cxx-0.10.0-31.el8.src.rpm7Qlog4cxx-0.10.0-31.el8.aarch64.rpmTQlog4cxx-devel-0.10.0-31.el8.aarch64.rpm Qlog4cxx-doc-0.10.0-31.el8.noarch.rpmSQlog4cxx-debugsource-0.10.0-31.el8.aarch64.rpmRQlog4cxx-debuginfo-0.10.0-31.el8.aarch64.rpm7Qlog4cxx-0.10.0-31.el8.ppc64le.rpmTQlog4cxx-devel-0.10.0-31.el8.ppc64le.rpmSQlog4cxx-debugsource-0.10.0-31.el8.ppc64le.rpmRQlog4cxx-debuginfo-0.10.0-31.el8.ppc64le.rpmRQlog4cxx-debuginfo-0.10.0-31.el8.s390x.rpm7Qlog4cxx-0.10.0-31.el8.s390x.rpmTQlog4cxx-devel-0.10.0-31.el8.s390x.rpmSQlog4cxx-debugsource-0.10.0-31.el8.s390x.rpm7Qlog4cxx-0.10.0-31.el8.x86_64.rpmTQlog4cxx-devel-0.10.0-31.el8.x86_64.rpmSQlog4cxx-debugsource-0.10.0-31.el8.x86_64.rpmRQlog4cxx-debuginfo-0.10.0-31.el8.x86_64.rpmH!^Bnewpackageperl-Test-Mock-Guard-0.10-15.el8~Nperl-Test-Mock-Guard-0.10-15.el8.src.rpm~Nperl-Test-Mock-Guard-0.10-15.el8.noarch.rpm~Nperl-Test-Mock-Guard-0.10-15.el8.src.rpm~Nperl-Test-Mock-Guard-0.10-15.el8.noarch.rpm ~2bBBBBBBBBBBBBBBenhancementopenkim-models-2021.01.28-2.el8 .openkim-models-2021.01.28-2.el8.src.rpm.openkim-models-2021.01.28-2.el8.aarch64.rpm}.openkim-models-debugsource-2021.01.28-2.el8.aarch64.rpm|.openkim-models-debuginfo-2021.01.28-2.el8.aarch64.rpm.openkim-models-2021.01.28-2.el8.ppc64le.rpm}.openkim-models-debugsource-2021.01.28-2.el8.ppc64le.rpm|.openkim-models-debuginfo-2021.01.28-2.el8.ppc64le.rpm.openkim-models-2021.01.28-2.el8.s390x.rpm}.openkim-models-debugsource-2021.01.28-2.el8.s390x.rpm|.openkim-models-debuginfo-2021.01.28-2.el8.s390x.rpm.openkim-models-2021.01.28-2.el8.x86_64.rpm}.openkim-models-debugsource-2021.01.28-2.el8.x86_64.rpm|.openkim-models-debuginfo-2021.01.28-2.el8.x86_64.rpm .openkim-models-2021.01.28-2.el8.src.rpm.openkim-models-2021.01.28-2.el8.aarch64.rpm}.openkim-models-debugsource-2021.01.28-2.el8.aarch64.rpm|.openkim-models-debuginfo-2021.01.28-2.el8.aarch64.rpm.openkim-models-2021.01.28-2.el8.ppc64le.rpm}.openkim-models-debugsource-2021.01.28-2.el8.ppc64le.rpm|.openkim-models-debuginfo-2021.01.28-2.el8.ppc64le.rpm.openkim-models-2021.01.28-2.el8.s390x.rpm}.openkim-models-debugsource-2021.01.28-2.el8.s390x.rpm|.openkim-models-debuginfo-2021.01.28-2.el8.s390x.rpm.openkim-models-2021.01.28-2.el8.x86_64.rpm}.openkim-models-debugsource-2021.01.28-2.el8.x86_64.rpm|.openkim-models-debuginfo-2021.01.28-2.el8.x86_64.rpm{>6sBnewpackagepython-dominate-2.5.1-1.el8/7 python-dominate-2.5.1-1.el8.src.rpm python3-dominate-2.5.1-1.el8.noarch.rpm python-dominate-2.5.1-1.el8.src.rpm python3-dominate-2.5.1-1.el8.noarch.rpm:wBnewpackagepython-pytest-sourceorder-0.5-17.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=18235851823585Request to add python-pytest-sourceorder to EPELk8python-pytest-sourceorder-0.5-17.el8.src.rpm}8python3-pytest-sourceorder-0.5-17.el8.noarch.rpmk8python-pytest-sourceorder-0.5-17.el8.src.rpm}8python3-pytest-sourceorder-0.5-17.el8.noarch.rpm6|>{Bnewpackagepython-cxxfilt-0.2.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18099741809974Review Request: python-cxxfilt - Python interface to c++filt/abi::__cxa_demangle_Npython-cxxfilt-0.2.0-1.el8.src.rpm\Npython3-cxxfilt-0.2.0-1.el8.noarch.rpm_Npython-cxxfilt-0.2.0-1.el8.src.rpm\Npython3-cxxfilt-0.2.0-1.el8.noarch.rpmjnBBBBBBBBBBBBBBsecuritytrafficserver-9.2.11-1.el8~https://bugzilla.redhat.com/show_bug.cgi?id=23738772373877CVE-2025-31698 trafficserver: Apache Traffic Server PROXY Protocol ACL Bypass [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23738812373881CVE-2025-49763 trafficserver: Traffic Server ESI Inclusion Depth Vulnerability [epel-8] Ctrafficserver-9.2.11-1.el8.src.rpmCtrafficserver-9.2.11-1.el8.aarch64.rpmCtrafficserver-selinux-9.2.11-1.el8.noarch.rpmCtrafficserver-devel-9.2.11-1.el8.noarch.rpmCtrafficserver-perl-9.2.11-1.el8.noarch.rpmXCtrafficserver-debugsource-9.2.11-1.el8.aarch64.rpmWCtrafficserver-debuginfo-9.2.11-1.el8.aarch64.rpmCtrafficserver-9.2.11-1.el8.ppc64le.rpmXCtrafficserver-debugsource-9.2.11-1.el8.ppc64le.rpmWCtrafficserver-debuginfo-9.2.11-1.el8.ppc64le.rpmCtrafficserver-9.2.11-1.el8.x86_64.rpmXCtrafficserver-debugsource-9.2.11-1.el8.x86_64.rpmWCtrafficserver-debuginfo-9.2.11-1.el8.x86_64.rpm Ctrafficserver-9.2.11-1.el8.src.rpmCtrafficserver-9.2.11-1.el8.aarch64.rpmCtrafficserver-selinux-9.2.11-1.el8.noarch.rpmCtrafficserver-devel-9.2.11-1.el8.noarch.rpmCtrafficserver-perl-9.2.11-1.el8.noarch.rpmXCtrafficserver-debugsource-9.2.11-1.el8.aarch64.rpmWCtrafficserver-debuginfo-9.2.11-1.el8.aarch64.rpmCtrafficserver-9.2.11-1.el8.ppc64le.rpmXCtrafficserver-debugsource-9.2.11-1.el8.ppc64le.rpmWCtrafficserver-debuginfo-9.2.11-1.el8.ppc64le.rpmCtrafficserver-9.2.11-1.el8.x86_64.rpmXCtrafficserver-debugsource-9.2.11-1.el8.x86_64.rpmWCtrafficserver-debuginfo-9.2.11-1.el8.x86_64.rpmPBBBBBBBBenhancementmrack-1.23.4-1.el86 l?mrack-1.23.4-1.el8.src.rpml?mrack-1.23.4-1.el8.noarch.rpmJ?mrack-cli-1.23.4-1.el8.noarch.rpmZ?python3-mracklib-1.23.4-1.el8.noarch.rpmU?python3-mrack-aws-1.23.4-1.el8.noarch.rpmV?python3-mrack-beaker-1.23.4-1.el8.noarch.rpmW?python3-mrack-openstack-1.23.4-1.el8.noarch.rpmX?python3-mrack-podman-1.23.4-1.el8.noarch.rpmY?python3-mrack-virt-1.23.4-1.el8.noarch.rpm l?mrack-1.23.4-1.el8.src.rpml?mrack-1.23.4-1.el8.noarch.rpmJ?mrack-cli-1.23.4-1.el8.noarch.rpmZ?python3-mracklib-1.23.4-1.el8.noarch.rpmU?python3-mrack-aws-1.23.4-1.el8.noarch.rpmV?python3-mrack-beaker-1.23.4-1.el8.noarch.rpmW?python3-mrack-openstack-1.23.4-1.el8.noarch.rpmX?python3-mrack-podman-1.23.4-1.el8.noarch.rpmY?python3-mrack-virt-1.23.4-1.el8.noarch.rpm‰SO [BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixstb-0-0.52.20250512git802cd45.el8P~ZYgstb-0-0.52.20250512git802cd45.el8.src.rpmmgstb-devel-0-0.52.20250512git802cd45.el8.aarch64.rpmnrstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.aarch64.rpmozstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.aarch64.rpmpystb_divide-devel-0.94-0.52.20250512git802cd45.el8.aarch64.rpmqvstb_ds-devel-0.67-0.52.20250512git802cd45.el8.aarch64.rpmrstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.aarch64.rpmsstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.aarch64.rpmtwstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.aarch64.rpmustb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.aarch64.rpmvstb_image-devel-2.30-0.52.20250512git802cd45.el8.aarch64.rpmw|stb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.aarch64.rpmxstb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.aarch64.rpmystb_image_write-devel-1.16-0.52.20250512git802cd45.el8.aarch64.rpmzustb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.aarch64.rpm{stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.aarch64.rpm|stb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.aarch64.rpm}stb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.aarch64.rpm~stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.aarch64.rpmtstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.aarch64.rpm stb_truetype-devel-1.26-0.52.20250512git802cd45.el8.aarch64.rpmstb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.aarch64.rpmxstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.aarch64.rpm=gstb-doc-0-0.52.20250512git802cd45.el8.noarch.rpmmgstb-devel-0-0.52.20250512git802cd45.el8.ppc64le.rpmnrstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.ppc64le.rpmozstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.ppc64le.rpmpystb_divide-devel-0.94-0.52.20250512git802cd45.el8.ppc64le.rpmqvstb_ds-devel-0.67-0.52.20250512git802cd45.el8.ppc64le.rpmrstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.ppc64le.rpmsstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.ppc64le.rpmtwstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.ppc64le.rpmustb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.ppc64le.rpmvstb_image-devel-2.30-0.52.20250512git802cd45.el8.ppc64le.rpmw|stb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.ppc64le.rpmxstb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.ppc64le.rpmystb_image_write-devel-1.16-0.52.20250512git802cd45.el8.ppc64le.rpmzustb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.ppc64le.rpm{stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.ppc64le.rpm|stb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.ppc64le.rpm}stb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.ppc64le.rpm~stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.ppc64le.rpmtstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.ppc64le.rpm stb_truetype-devel-1.26-0.52.20250512git802cd45.el8.ppc64le.rpmstb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.ppc64le.rpmxstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.ppc64le.rpmmgstb-devel-0-0.52.20250512git802cd45.el8.s390x.rpmnrstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.s390x.rpmozstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.s390x.rpmpystb_divide-devel-0.94-0.52.20250512git802cd45.el8.s390x.rpmqvstb_ds-devel-0.67-0.52.20250512git802cd45.el8.s390x.rpmrstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.s390x.rpmsstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.s390x.rpmtwstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.s390x.rpmustb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.s390x.rpmvstb_image-devel-2.30-0.52.20250512git802cd45.el8.s390x.rpmw|stb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.s390x.rpmxstb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.s390x.rpmystb_image_write-devel-1.16-0.52.20250512git802cd45.el8.s390x.rpmzustb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.s390x.rpm{stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.s390x.rpm|stb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.s390x.rpm}stb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.s390x.rpm~stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.s390x.rpmtstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.s390x.rpm stb_truetype-devel-1.26-0.52.20250512git802cd45.el8.s390x.rpmstb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.s390x.rpmxstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.s390x.rpmmgstb-devel-0-0.52.20250512git802cd45.el8.x86_64.rpmnrstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.x86_64.rpmozstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.x86_64.rpmpystb_divide-devel-0.94-0.52.20250512git802cd45.el8.x86_64.rpmqvstb_ds-devel-0.67-0.52.20250512git802cd45.el8.x86_64.rpmrstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.x86_64.rpmsstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.x86_64.rpmtwstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.x86_64.rpmustb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.x86_64.rpmvstb_image-devel-2.30-0.52.20250512git802cd45.el8.x86_64.rpmw|stb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.x86_64.rpmxstb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.x86_64.rpmystb_image_write-devel-1.16-0.52.20250512git802cd45.el8.x86_64.rpmzustb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.x86_64.rpm{stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.x86_64.rpm|stb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.x86_64.rpm}stb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.x86_64.rpm~stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.x86_64.rpmtstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.x86_64.rpm stb_truetype-devel-1.26-0.52.20250512git802cd45.el8.x86_64.rpmstb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.x86_64.rpmxstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.x86_64.rpmZYgstb-0-0.52.20250512git802cd45.el8.src.rpmmgstb-devel-0-0.52.20250512git802cd45.el8.aarch64.rpmnrstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.aarch64.rpmozstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.aarch64.rpmpystb_divide-devel-0.94-0.52.20250512git802cd45.el8.aarch64.rpmqvstb_ds-devel-0.67-0.52.20250512git802cd45.el8.aarch64.rpmrstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.aarch64.rpmsstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.aarch64.rpmtwstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.aarch64.rpmustb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.aarch64.rpmvstb_image-devel-2.30-0.52.20250512git802cd45.el8.aarch64.rpmw|stb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.aarch64.rpmxstb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.aarch64.rpmystb_image_write-devel-1.16-0.52.20250512git802cd45.el8.aarch64.rpmzustb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.aarch64.rpm{stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.aarch64.rpm|stb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.aarch64.rpm}stb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.aarch64.rpm~stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.aarch64.rpmtstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.aarch64.rpm stb_truetype-devel-1.26-0.52.20250512git802cd45.el8.aarch64.rpmstb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.aarch64.rpmxstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.aarch64.rpm=gstb-doc-0-0.52.20250512git802cd45.el8.noarch.rpmmgstb-devel-0-0.52.20250512git802cd45.el8.ppc64le.rpmnrstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.ppc64le.rpmozstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.ppc64le.rpmpystb_divide-devel-0.94-0.52.20250512git802cd45.el8.ppc64le.rpmqvstb_ds-devel-0.67-0.52.20250512git802cd45.el8.ppc64le.rpmrstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.ppc64le.rpmsstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.ppc64le.rpmtwstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.ppc64le.rpmustb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.ppc64le.rpmvstb_image-devel-2.30-0.52.20250512git802cd45.el8.ppc64le.rpmw|stb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.ppc64le.rpmxstb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.ppc64le.rpmystb_image_write-devel-1.16-0.52.20250512git802cd45.el8.ppc64le.rpmzustb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.ppc64le.rpm{stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.ppc64le.rpm|stb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.ppc64le.rpm}stb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.ppc64le.rpm~stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.ppc64le.rpmtstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.ppc64le.rpm stb_truetype-devel-1.26-0.52.20250512git802cd45.el8.ppc64le.rpmstb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.ppc64le.rpmxstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.ppc64le.rpmmgstb-devel-0-0.52.20250512git802cd45.el8.s390x.rpmnrstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.s390x.rpmozstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.s390x.rpmpystb_divide-devel-0.94-0.52.20250512git802cd45.el8.s390x.rpmqvstb_ds-devel-0.67-0.52.20250512git802cd45.el8.s390x.rpmrstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.s390x.rpmsstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.s390x.rpmtwstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.s390x.rpmustb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.s390x.rpmvstb_image-devel-2.30-0.52.20250512git802cd45.el8.s390x.rpmw|stb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.s390x.rpmxstb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.s390x.rpmystb_image_write-devel-1.16-0.52.20250512git802cd45.el8.s390x.rpmzustb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.s390x.rpm{stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.s390x.rpm|stb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.s390x.rpm}stb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.s390x.rpm~stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.s390x.rpmtstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.s390x.rpm stb_truetype-devel-1.26-0.52.20250512git802cd45.el8.s390x.rpmstb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.s390x.rpmxstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.s390x.rpmmgstb-devel-0-0.52.20250512git802cd45.el8.x86_64.rpmnrstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.x86_64.rpmozstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.x86_64.rpmpystb_divide-devel-0.94-0.52.20250512git802cd45.el8.x86_64.rpmqvstb_ds-devel-0.67-0.52.20250512git802cd45.el8.x86_64.rpmrstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.x86_64.rpmsstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.x86_64.rpmtwstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.x86_64.rpmustb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.x86_64.rpmvstb_image-devel-2.30-0.52.20250512git802cd45.el8.x86_64.rpmw|stb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.x86_64.rpmxstb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.x86_64.rpmystb_image_write-devel-1.16-0.52.20250512git802cd45.el8.x86_64.rpmzustb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.x86_64.rpm{stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.x86_64.rpm|stb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.x86_64.rpm}stb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.x86_64.rpm~stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.x86_64.rpmtstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.x86_64.rpm stb_truetype-devel-1.26-0.52.20250512git802cd45.el8.x86_64.rpmstb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.x86_64.rpmxstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.x86_64.rpm1MBBBBBBBBBBBBBBenhancementnvtop-3.2.0-4.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=23559332355933nvtop-3.2.0 is available pfnvtop-3.2.0-4.el8.src.rpmpfnvtop-3.2.0-4.el8.aarch64.rpmOfnvtop-debugsource-3.2.0-4.el8.aarch64.rpmNfnvtop-debuginfo-3.2.0-4.el8.aarch64.rpmpfnvtop-3.2.0-4.el8.ppc64le.rpmOfnvtop-debugsource-3.2.0-4.el8.ppc64le.rpmNfnvtop-debuginfo-3.2.0-4.el8.ppc64le.rpmpfnvtop-3.2.0-4.el8.s390x.rpmOfnvtop-debugsource-3.2.0-4.el8.s390x.rpmNfnvtop-debuginfo-3.2.0-4.el8.s390x.rpmpfnvtop-3.2.0-4.el8.x86_64.rpmOfnvtop-debugsource-3.2.0-4.el8.x86_64.rpmNfnvtop-debuginfo-3.2.0-4.el8.x86_64.rpm pfnvtop-3.2.0-4.el8.src.rpmpfnvtop-3.2.0-4.el8.aarch64.rpmOfnvtop-debugsource-3.2.0-4.el8.aarch64.rpmNfnvtop-debuginfo-3.2.0-4.el8.aarch64.rpmpfnvtop-3.2.0-4.el8.ppc64le.rpmOfnvtop-debugsource-3.2.0-4.el8.ppc64le.rpmNfnvtop-debuginfo-3.2.0-4.el8.ppc64le.rpmpfnvtop-3.2.0-4.el8.s390x.rpmOfnvtop-debugsource-3.2.0-4.el8.s390x.rpmNfnvtop-debuginfo-3.2.0-4.el8.s390x.rpmpfnvtop-3.2.0-4.el8.x86_64.rpmOfnvtop-debugsource-3.2.0-4.el8.x86_64.rpmNfnvtop-debuginfo-3.2.0-4.el8.x86_64.rpmC3^BBBBBBBBBBBBBBBBBBBenhancementlibebur128-1.2.6-12.el8N}!\libebur128-1.2.6-12.el8.src.rpm!\libebur128-1.2.6-12.el8.aarch64.rpm\libebur128-devel-1.2.6-12.el8.aarch64.rpm\libebur128-debugsource-1.2.6-12.el8.aarch64.rpm\libebur128-debuginfo-1.2.6-12.el8.aarch64.rpm!\libebur128-1.2.6-12.el8.ppc64le.rpm\libebur128-devel-1.2.6-12.el8.ppc64le.rpm\libebur128-debugsource-1.2.6-12.el8.ppc64le.rpm\libebur128-debuginfo-1.2.6-12.el8.ppc64le.rpm!\libebur128-1.2.6-12.el8.s390x.rpm\libebur128-devel-1.2.6-12.el8.s390x.rpm\libebur128-debugsource-1.2.6-12.el8.s390x.rpm\libebur128-debuginfo-1.2.6-12.el8.s390x.rpm!\libebur128-1.2.6-12.el8.x86_64.rpm\libebur128-devel-1.2.6-12.el8.x86_64.rpm\libebur128-debugsource-1.2.6-12.el8.x86_64.rpm\libebur128-debuginfo-1.2.6-12.el8.x86_64.rpm!\libebur128-1.2.6-12.el8.src.rpm!\libebur128-1.2.6-12.el8.aarch64.rpm\libebur128-devel-1.2.6-12.el8.aarch64.rpm\libebur128-debugsource-1.2.6-12.el8.aarch64.rpm\libebur128-debuginfo-1.2.6-12.el8.aarch64.rpm!\libebur128-1.2.6-12.el8.ppc64le.rpm\libebur128-devel-1.2.6-12.el8.ppc64le.rpm\libebur128-debugsource-1.2.6-12.el8.ppc64le.rpm\libebur128-debuginfo-1.2.6-12.el8.ppc64le.rpm!\libebur128-1.2.6-12.el8.s390x.rpm\libebur128-devel-1.2.6-12.el8.s390x.rpm\libebur128-debugsource-1.2.6-12.el8.s390x.rpm\libebur128-debuginfo-1.2.6-12.el8.s390x.rpm!\libebur128-1.2.6-12.el8.x86_64.rpm\libebur128-devel-1.2.6-12.el8.x86_64.rpm\libebur128-debugsource-1.2.6-12.el8.x86_64.rpm\libebur128-debuginfo-1.2.6-12.el8.x86_64.rpm„47tBnewpackageperl-HTML-Form-6.07-1.el8Kphttps://bugzilla.redhat.com/show_bug.cgi?id=18299831829983perl-HTML-Form for EL82Dperl-HTML-Form-6.07-1.el8.src.rpm2Dperl-HTML-Form-6.07-1.el8.noarch.rpm2Dperl-HTML-Form-6.07-1.el8.src.rpm2Dperl-HTML-Form-6.07-1.el8.noarch.rpm.-xBBBBBBBBnewpackagepython-fixtures-3.0.0-19.el8 python-testscenarios-0.5.0-18.el8 python-testtools-2.4.0-3.el8;Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17767551776755Package python-testtools for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18158301815830Please branch and build python-fixtures for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18158321815832Please branch and build python-testscenarios for EPEL 84Fpython-fixtures-3.0.0-19.el8.src.rpm4Fpython3-fixtures-3.0.0-19.el8.noarch.rpmw;python-testscenarios-0.5.0-18.el8.src.rpm ;python3-testscenarios-0.5.0-18.el8.noarch.rpmxjpython-testtools-2.4.0-3.el8.src.rpm jpython3-testtools-2.4.0-3.el8.noarch.rpmyjpython-testtools-doc-2.4.0-3.el8.noarch.rpm4Fpython-fixtures-3.0.0-19.el8.src.rpm4Fpython3-fixtures-3.0.0-19.el8.noarch.rpmw;python-testscenarios-0.5.0-18.el8.src.rpm ;python3-testscenarios-0.5.0-18.el8.noarch.rpmxjpython-testtools-2.4.0-3.el8.src.rpm jpython3-testtools-2.4.0-3.el8.noarch.rpmyjpython-testtools-doc-2.4.0-3.el8.noarch.rpmF,CBbugfixpython-winsspi-0.0.9-1.el87https://bugzilla.redhat.com/show_bug.cgi?id=18210921821092python-winsspi-0.0.9 is availableG0python-winsspi-0.0.9-1.el8.src.rpm\0python3-winsspi-0.0.9-1.el8.noarch.rpmG0python-winsspi-0.0.9-1.el8.src.rpm\0python3-winsspi-0.0.9-1.el8.noarch.rpmkGBBBBBBBBBBBBBBnewpackageperl-Crypt-DES-2.07-19.1.el8K!https://bugzilla.redhat.com/show_bug.cgi?id=17619881761988perl-Crypt-DES for EL8 kaperl-Crypt-DES-2.07-19.1.el8.src.rpmwaperl-Crypt-DES-debugsource-2.07-19.1.el8.aarch64.rpmkaperl-Crypt-DES-2.07-19.1.el8.aarch64.rpmvaperl-Crypt-DES-debuginfo-2.07-19.1.el8.aarch64.rpmvaperl-Crypt-DES-debuginfo-2.07-19.1.el8.ppc64le.rpmwaperl-Crypt-DES-debugsource-2.07-19.1.el8.ppc64le.rpmkaperl-Crypt-DES-2.07-19.1.el8.ppc64le.rpmkaperl-Crypt-DES-2.07-19.1.el8.s390x.rpmwaperl-Crypt-DES-debugsource-2.07-19.1.el8.s390x.rpmvaperl-Crypt-DES-debuginfo-2.07-19.1.el8.s390x.rpmkaperl-Crypt-DES-2.07-19.1.el8.x86_64.rpmvaperl-Crypt-DES-debuginfo-2.07-19.1.el8.x86_64.rpmwaperl-Crypt-DES-debugsource-2.07-19.1.el8.x86_64.rpm kaperl-Crypt-DES-2.07-19.1.el8.src.rpmwaperl-Crypt-DES-debugsource-2.07-19.1.el8.aarch64.rpmkaperl-Crypt-DES-2.07-19.1.el8.aarch64.rpmvaperl-Crypt-DES-debuginfo-2.07-19.1.el8.aarch64.rpmvaperl-Crypt-DES-debuginfo-2.07-19.1.el8.ppc64le.rpmwaperl-Crypt-DES-debugsource-2.07-19.1.el8.ppc64le.rpmkaperl-Crypt-DES-2.07-19.1.el8.ppc64le.rpmkaperl-Crypt-DES-2.07-19.1.el8.s390x.rpmwaperl-Crypt-DES-debugsource-2.07-19.1.el8.s390x.rpmvaperl-Crypt-DES-debuginfo-2.07-19.1.el8.s390x.rpmkaperl-Crypt-DES-2.07-19.1.el8.x86_64.rpmvaperl-Crypt-DES-debuginfo-2.07-19.1.el8.x86_64.rpmwaperl-Crypt-DES-debugsource-2.07-19.1.el8.x86_64.rpm XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecsnappy-0-16.20181121git973f62f.el8 miniz-2.1.0-3.el8l="hcsnappy-0-16.20181121git973f62f.el8.src.rpmhcsnappy-0-16.20181121git973f62f.el8.aarch64.rpmhcsnappy-debugsource-0-16.20181121git973f62f.el8.aarch64.rpmhcsnappy-debuginfo-0-16.20181121git973f62f.el8.aarch64.rpmhcsnappy-devel-0-16.20181121git973f62f.el8.aarch64.rpmhcsnappy-devel-0-16.20181121git973f62f.el8.ppc64le.rpmhcsnappy-0-16.20181121git973f62f.el8.ppc64le.rpmhcsnappy-debuginfo-0-16.20181121git973f62f.el8.ppc64le.rpmhcsnappy-debugsource-0-16.20181121git973f62f.el8.ppc64le.rpmhcsnappy-0-16.20181121git973f62f.el8.s390x.rpmhcsnappy-devel-0-16.20181121git973f62f.el8.s390x.rpmhcsnappy-debugsource-0-16.20181121git973f62f.el8.s390x.rpmhcsnappy-debuginfo-0-16.20181121git973f62f.el8.s390x.rpmhcsnappy-devel-0-16.20181121git973f62f.el8.x86_64.rpmhcsnappy-debugsource-0-16.20181121git973f62f.el8.x86_64.rpmhcsnappy-0-16.20181121git973f62f.el8.x86_64.rpmhcsnappy-debuginfo-0-16.20181121git973f62f.el8.x86_64.rpm miniz-2.1.0-3.el8.src.rpm8 miniz-debuginfo-2.1.0-3.el8.aarch64.rpm9 miniz-debugsource-2.1.0-3.el8.aarch64.rpm: miniz-devel-2.1.0-3.el8.aarch64.rpm miniz-2.1.0-3.el8.aarch64.rpm miniz-2.1.0-3.el8.ppc64le.rpm: miniz-devel-2.1.0-3.el8.ppc64le.rpm9 miniz-debugsource-2.1.0-3.el8.ppc64le.rpm8 miniz-debuginfo-2.1.0-3.el8.ppc64le.rpm miniz-2.1.0-3.el8.s390x.rpm: miniz-devel-2.1.0-3.el8.s390x.rpm9 miniz-debugsource-2.1.0-3.el8.s390x.rpm8 miniz-debuginfo-2.1.0-3.el8.s390x.rpm9 miniz-debugsource-2.1.0-3.el8.x86_64.rpm: miniz-devel-2.1.0-3.el8.x86_64.rpm miniz-2.1.0-3.el8.x86_64.rpm8 miniz-debuginfo-2.1.0-3.el8.x86_64.rpm"hcsnappy-0-16.20181121git973f62f.el8.src.rpmhcsnappy-0-16.20181121git973f62f.el8.aarch64.rpmhcsnappy-debugsource-0-16.20181121git973f62f.el8.aarch64.rpmhcsnappy-debuginfo-0-16.20181121git973f62f.el8.aarch64.rpmhcsnappy-devel-0-16.20181121git973f62f.el8.aarch64.rpmhcsnappy-devel-0-16.20181121git973f62f.el8.ppc64le.rpmhcsnappy-0-16.20181121git973f62f.el8.ppc64le.rpmhcsnappy-debuginfo-0-16.20181121git973f62f.el8.ppc64le.rpmhcsnappy-debugsource-0-16.20181121git973f62f.el8.ppc64le.rpmhcsnappy-0-16.20181121git973f62f.el8.s390x.rpmhcsnappy-devel-0-16.20181121git973f62f.el8.s390x.rpmhcsnappy-debugsource-0-16.20181121git973f62f.el8.s390x.rpmhcsnappy-debuginfo-0-16.20181121git973f62f.el8.s390x.rpmhcsnappy-devel-0-16.20181121git973f62f.el8.x86_64.rpmhcsnappy-debugsource-0-16.20181121git973f62f.el8.x86_64.rpmhcsnappy-0-16.20181121git973f62f.el8.x86_64.rpmhcsnappy-debuginfo-0-16.20181121git973f62f.el8.x86_64.rpm miniz-2.1.0-3.el8.src.rpm8 miniz-debuginfo-2.1.0-3.el8.aarch64.rpm9 miniz-debugsource-2.1.0-3.el8.aarch64.rpm: miniz-devel-2.1.0-3.el8.aarch64.rpm miniz-2.1.0-3.el8.aarch64.rpm miniz-2.1.0-3.el8.ppc64le.rpm: miniz-devel-2.1.0-3.el8.ppc64le.rpm9 miniz-debugsource-2.1.0-3.el8.ppc64le.rpm8 miniz-debuginfo-2.1.0-3.el8.ppc64le.rpm miniz-2.1.0-3.el8.s390x.rpm: miniz-devel-2.1.0-3.el8.s390x.rpm9 miniz-debugsource-2.1.0-3.el8.s390x.rpm8 miniz-debuginfo-2.1.0-3.el8.s390x.rpm9 miniz-debugsource-2.1.0-3.el8.x86_64.rpm: miniz-devel-2.1.0-3.el8.x86_64.rpm miniz-2.1.0-3.el8.x86_64.rpm8 miniz-debuginfo-2.1.0-3.el8.x86_64.rpm찃z:CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityjava-latest-openjdk-24.0.2.0.12-1.rolling.el8)"^JQjava-latest-openjdk-24.0.2.0.12-1.rolling.el8.src.rpmJQjava-latest-openjdk-24.0.2.0.12-1.rolling.el8.x86_64.rpm#Qjava-latest-openjdk-slowdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-fastdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-debuginfo-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-debugsource-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-slowdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-fastdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-slowdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-fastdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpm&Qjava-latest-openjdk-static-libs-24.0.2.0.12-1.rolling.el8.x86_64.rpm'Qjava-latest-openjdk-static-libs-slowdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpm#Qjava-latest-openjdk-static-libs-fastdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpm!Qjava-latest-openjdk-jmods-24.0.2.0.12-1.rolling.el8.x86_64.rpm"Qjava-latest-openjdk-jmods-slowdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpm Qjava-latest-openjdk-jmods-fastdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-slowdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-fastdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpm$Qjava-latest-openjdk-src-24.0.2.0.12-1.rolling.el8.x86_64.rpm%Qjava-latest-openjdk-src-slowdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpm"Qjava-latest-openjdk-src-fastdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-javadoc-24.0.2.0.12-1.rolling.el8.x86_64.rpm Qjava-latest-openjdk-javadoc-zip-24.0.2.0.12-1.rolling.el8.x86_64.rpmJQjava-latest-openjdk-24.0.2.0.12-1.rolling.el8.aarch64.rpm#Qjava-latest-openjdk-slowdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-fastdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-debuginfo-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-debugsource-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-slowdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-fastdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-slowdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-fastdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpm&Qjava-latest-openjdk-static-libs-24.0.2.0.12-1.rolling.el8.aarch64.rpm'Qjava-latest-openjdk-static-libs-slowdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpm#Qjava-latest-openjdk-static-libs-fastdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpm!Qjava-latest-openjdk-jmods-24.0.2.0.12-1.rolling.el8.aarch64.rpm"Qjava-latest-openjdk-jmods-slowdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpm Qjava-latest-openjdk-jmods-fastdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-slowdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-fastdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpm$Qjava-latest-openjdk-src-24.0.2.0.12-1.rolling.el8.aarch64.rpm%Qjava-latest-openjdk-src-slowdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpm"Qjava-latest-openjdk-src-fastdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-javadoc-24.0.2.0.12-1.rolling.el8.aarch64.rpm Qjava-latest-openjdk-javadoc-zip-24.0.2.0.12-1.rolling.el8.aarch64.rpmJQjava-latest-openjdk-24.0.2.0.12-1.rolling.el8.ppc64le.rpm#Qjava-latest-openjdk-slowdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-fastdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-debuginfo-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-debugsource-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-slowdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-fastdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-slowdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-fastdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpm&Qjava-latest-openjdk-static-libs-24.0.2.0.12-1.rolling.el8.ppc64le.rpm'Qjava-latest-openjdk-static-libs-slowdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpm#Qjava-latest-openjdk-static-libs-fastdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpm!Qjava-latest-openjdk-jmods-24.0.2.0.12-1.rolling.el8.ppc64le.rpm"Qjava-latest-openjdk-jmods-slowdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpm Qjava-latest-openjdk-jmods-fastdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-slowdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-fastdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpm$Qjava-latest-openjdk-src-24.0.2.0.12-1.rolling.el8.ppc64le.rpm%Qjava-latest-openjdk-src-slowdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpm"Qjava-latest-openjdk-src-fastdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-javadoc-24.0.2.0.12-1.rolling.el8.ppc64le.rpm Qjava-latest-openjdk-javadoc-zip-24.0.2.0.12-1.rolling.el8.ppc64le.rpmJQjava-latest-openjdk-24.0.2.0.12-1.rolling.el8.s390x.rpm#Qjava-latest-openjdk-slowdebug-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-debuginfo-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-debugsource-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-slowdebug-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-devel-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-devel-slowdebug-24.0.2.0.12-1.rolling.el8.s390x.rpm&Qjava-latest-openjdk-static-libs-24.0.2.0.12-1.rolling.el8.s390x.rpm'Qjava-latest-openjdk-static-libs-slowdebug-24.0.2.0.12-1.rolling.el8.s390x.rpm!Qjava-latest-openjdk-jmods-24.0.2.0.12-1.rolling.el8.s390x.rpm"Qjava-latest-openjdk-jmods-slowdebug-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-demo-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-demo-slowdebug-24.0.2.0.12-1.rolling.el8.s390x.rpm$Qjava-latest-openjdk-src-24.0.2.0.12-1.rolling.el8.s390x.rpm%Qjava-latest-openjdk-src-slowdebug-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-javadoc-24.0.2.0.12-1.rolling.el8.s390x.rpm Qjava-latest-openjdk-javadoc-zip-24.0.2.0.12-1.rolling.el8.s390x.rpm^JQjava-latest-openjdk-24.0.2.0.12-1.rolling.el8.src.rpmJQjava-latest-openjdk-24.0.2.0.12-1.rolling.el8.x86_64.rpm#Qjava-latest-openjdk-slowdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-fastdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-debuginfo-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-debugsource-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-slowdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-fastdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-slowdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-fastdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpm&Qjava-latest-openjdk-static-libs-24.0.2.0.12-1.rolling.el8.x86_64.rpm'Qjava-latest-openjdk-static-libs-slowdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpm#Qjava-latest-openjdk-static-libs-fastdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpm!Qjava-latest-openjdk-jmods-24.0.2.0.12-1.rolling.el8.x86_64.rpm"Qjava-latest-openjdk-jmods-slowdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpm Qjava-latest-openjdk-jmods-fastdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-slowdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-fastdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpm$Qjava-latest-openjdk-src-24.0.2.0.12-1.rolling.el8.x86_64.rpm%Qjava-latest-openjdk-src-slowdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpm"Qjava-latest-openjdk-src-fastdebug-24.0.2.0.12-1.rolling.el8.x86_64.rpmQjava-latest-openjdk-javadoc-24.0.2.0.12-1.rolling.el8.x86_64.rpm Qjava-latest-openjdk-javadoc-zip-24.0.2.0.12-1.rolling.el8.x86_64.rpmJQjava-latest-openjdk-24.0.2.0.12-1.rolling.el8.aarch64.rpm#Qjava-latest-openjdk-slowdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-fastdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-debuginfo-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-debugsource-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-slowdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-fastdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-slowdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-fastdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpm&Qjava-latest-openjdk-static-libs-24.0.2.0.12-1.rolling.el8.aarch64.rpm'Qjava-latest-openjdk-static-libs-slowdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpm#Qjava-latest-openjdk-static-libs-fastdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpm!Qjava-latest-openjdk-jmods-24.0.2.0.12-1.rolling.el8.aarch64.rpm"Qjava-latest-openjdk-jmods-slowdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpm Qjava-latest-openjdk-jmods-fastdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-slowdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-fastdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpm$Qjava-latest-openjdk-src-24.0.2.0.12-1.rolling.el8.aarch64.rpm%Qjava-latest-openjdk-src-slowdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpm"Qjava-latest-openjdk-src-fastdebug-24.0.2.0.12-1.rolling.el8.aarch64.rpmQjava-latest-openjdk-javadoc-24.0.2.0.12-1.rolling.el8.aarch64.rpm Qjava-latest-openjdk-javadoc-zip-24.0.2.0.12-1.rolling.el8.aarch64.rpmJQjava-latest-openjdk-24.0.2.0.12-1.rolling.el8.ppc64le.rpm#Qjava-latest-openjdk-slowdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-fastdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-debuginfo-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-debugsource-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-slowdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-fastdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-slowdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-fastdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpm&Qjava-latest-openjdk-static-libs-24.0.2.0.12-1.rolling.el8.ppc64le.rpm'Qjava-latest-openjdk-static-libs-slowdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpm#Qjava-latest-openjdk-static-libs-fastdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpm!Qjava-latest-openjdk-jmods-24.0.2.0.12-1.rolling.el8.ppc64le.rpm"Qjava-latest-openjdk-jmods-slowdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpm Qjava-latest-openjdk-jmods-fastdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-slowdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-fastdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpm$Qjava-latest-openjdk-src-24.0.2.0.12-1.rolling.el8.ppc64le.rpm%Qjava-latest-openjdk-src-slowdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpm"Qjava-latest-openjdk-src-fastdebug-24.0.2.0.12-1.rolling.el8.ppc64le.rpmQjava-latest-openjdk-javadoc-24.0.2.0.12-1.rolling.el8.ppc64le.rpm Qjava-latest-openjdk-javadoc-zip-24.0.2.0.12-1.rolling.el8.ppc64le.rpmJQjava-latest-openjdk-24.0.2.0.12-1.rolling.el8.s390x.rpm#Qjava-latest-openjdk-slowdebug-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-debuginfo-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-debugsource-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-slowdebug-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-devel-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-devel-slowdebug-24.0.2.0.12-1.rolling.el8.s390x.rpm&Qjava-latest-openjdk-static-libs-24.0.2.0.12-1.rolling.el8.s390x.rpm'Qjava-latest-openjdk-static-libs-slowdebug-24.0.2.0.12-1.rolling.el8.s390x.rpm!Qjava-latest-openjdk-jmods-24.0.2.0.12-1.rolling.el8.s390x.rpm"Qjava-latest-openjdk-jmods-slowdebug-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-demo-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-demo-slowdebug-24.0.2.0.12-1.rolling.el8.s390x.rpm$Qjava-latest-openjdk-src-24.0.2.0.12-1.rolling.el8.s390x.rpm%Qjava-latest-openjdk-src-slowdebug-24.0.2.0.12-1.rolling.el8.s390x.rpmQjava-latest-openjdk-javadoc-24.0.2.0.12-1.rolling.el8.s390x.rpm Qjava-latest-openjdk-javadoc-zip-24.0.2.0.12-1.rolling.el8.s390x.rpmĀPc{BBBBBBBBBenhancementsingularity-ce-4.3.2-1.el8K# Gwsingularity-ce-4.3.2-1.el8.src.rpmGwsingularity-ce-4.3.2-1.el8.aarch64.rpmlpython-pylero-0.1.1-1.el8.src.rpmPlpython3-pylero-0.1.1-1.el8.noarch.rpm>lpython-pylero-0.1.1-1.el8.src.rpmPlpython3-pylero-0.1.1-1.el8.noarch.rpm“59 WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgfal2-2.23.2-1.el8 ^,Sgfal2-2.23.2-1.el8.src.rpm,Sgfal2-2.23.2-1.el8.aarch64.rpm?Sgfal2-devel-2.23.2-1.el8.aarch64.rpmbSgfal2-doc-2.23.2-1.el8.noarch.rpmBSgfal2-plugin-file-2.23.2-1.el8.aarch64.rpm@Sgfal2-plugin-dcap-2.23.2-1.el8.aarch64.rpmJSgfal2-plugin-srm-2.23.2-1.el8.aarch64.rpmDSgfal2-plugin-gridftp-2.23.2-1.el8.aarch64.rpmFSgfal2-plugin-http-2.23.2-1.el8.aarch64.rpmLSgfal2-plugin-xrootd-2.23.2-1.el8.aarch64.rpm*Sgfal2-plugin-sftp-2.23.2-1.el8.aarch64.rpmHSgfal2-plugin-mock-2.23.2-1.el8.aarch64.rpmSgfal2-debugsource-2.23.2-1.el8.aarch64.rpm=Sgfal2-debuginfo-2.23.2-1.el8.aarch64.rpmCSgfal2-plugin-file-debuginfo-2.23.2-1.el8.aarch64.rpmASgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.aarch64.rpmKSgfal2-plugin-srm-debuginfo-2.23.2-1.el8.aarch64.rpmESgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.aarch64.rpmGSgfal2-plugin-http-debuginfo-2.23.2-1.el8.aarch64.rpmMSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.aarch64.rpm+Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.aarch64.rpmISgfal2-plugin-mock-debuginfo-2.23.2-1.el8.aarch64.rpm.Sgfal2-tests-debuginfo-2.23.2-1.el8.aarch64.rpm,Sgfal2-2.23.2-1.el8.ppc64le.rpm?Sgfal2-devel-2.23.2-1.el8.ppc64le.rpmBSgfal2-plugin-file-2.23.2-1.el8.ppc64le.rpm@Sgfal2-plugin-dcap-2.23.2-1.el8.ppc64le.rpmJSgfal2-plugin-srm-2.23.2-1.el8.ppc64le.rpmDSgfal2-plugin-gridftp-2.23.2-1.el8.ppc64le.rpmFSgfal2-plugin-http-2.23.2-1.el8.ppc64le.rpmLSgfal2-plugin-xrootd-2.23.2-1.el8.ppc64le.rpm*Sgfal2-plugin-sftp-2.23.2-1.el8.ppc64le.rpmHSgfal2-plugin-mock-2.23.2-1.el8.ppc64le.rpmSgfal2-debugsource-2.23.2-1.el8.ppc64le.rpm=Sgfal2-debuginfo-2.23.2-1.el8.ppc64le.rpmCSgfal2-plugin-file-debuginfo-2.23.2-1.el8.ppc64le.rpmASgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.ppc64le.rpmKSgfal2-plugin-srm-debuginfo-2.23.2-1.el8.ppc64le.rpmESgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.ppc64le.rpmGSgfal2-plugin-http-debuginfo-2.23.2-1.el8.ppc64le.rpmMSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.ppc64le.rpm+Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.ppc64le.rpmISgfal2-plugin-mock-debuginfo-2.23.2-1.el8.ppc64le.rpm.Sgfal2-tests-debuginfo-2.23.2-1.el8.ppc64le.rpm,Sgfal2-2.23.2-1.el8.s390x.rpm?Sgfal2-devel-2.23.2-1.el8.s390x.rpmBSgfal2-plugin-file-2.23.2-1.el8.s390x.rpm@Sgfal2-plugin-dcap-2.23.2-1.el8.s390x.rpmJSgfal2-plugin-srm-2.23.2-1.el8.s390x.rpmDSgfal2-plugin-gridftp-2.23.2-1.el8.s390x.rpmFSgfal2-plugin-http-2.23.2-1.el8.s390x.rpmLSgfal2-plugin-xrootd-2.23.2-1.el8.s390x.rpm*Sgfal2-plugin-sftp-2.23.2-1.el8.s390x.rpmHSgfal2-plugin-mock-2.23.2-1.el8.s390x.rpmSgfal2-debugsource-2.23.2-1.el8.s390x.rpm=Sgfal2-debuginfo-2.23.2-1.el8.s390x.rpmCSgfal2-plugin-file-debuginfo-2.23.2-1.el8.s390x.rpmASgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.s390x.rpmKSgfal2-plugin-srm-debuginfo-2.23.2-1.el8.s390x.rpmESgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.s390x.rpmGSgfal2-plugin-http-debuginfo-2.23.2-1.el8.s390x.rpmMSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.s390x.rpm+Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.s390x.rpmISgfal2-plugin-mock-debuginfo-2.23.2-1.el8.s390x.rpm.Sgfal2-tests-debuginfo-2.23.2-1.el8.s390x.rpm,Sgfal2-2.23.2-1.el8.x86_64.rpm?Sgfal2-devel-2.23.2-1.el8.x86_64.rpmBSgfal2-plugin-file-2.23.2-1.el8.x86_64.rpm@Sgfal2-plugin-dcap-2.23.2-1.el8.x86_64.rpmJSgfal2-plugin-srm-2.23.2-1.el8.x86_64.rpmDSgfal2-plugin-gridftp-2.23.2-1.el8.x86_64.rpmFSgfal2-plugin-http-2.23.2-1.el8.x86_64.rpmLSgfal2-plugin-xrootd-2.23.2-1.el8.x86_64.rpm*Sgfal2-plugin-sftp-2.23.2-1.el8.x86_64.rpmHSgfal2-plugin-mock-2.23.2-1.el8.x86_64.rpmSgfal2-debugsource-2.23.2-1.el8.x86_64.rpm=Sgfal2-debuginfo-2.23.2-1.el8.x86_64.rpmCSgfal2-plugin-file-debuginfo-2.23.2-1.el8.x86_64.rpmASgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.x86_64.rpmKSgfal2-plugin-srm-debuginfo-2.23.2-1.el8.x86_64.rpmESgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.x86_64.rpmGSgfal2-plugin-http-debuginfo-2.23.2-1.el8.x86_64.rpmMSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.x86_64.rpm+Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.x86_64.rpmISgfal2-plugin-mock-debuginfo-2.23.2-1.el8.x86_64.rpm.Sgfal2-tests-debuginfo-2.23.2-1.el8.x86_64.rpm^,Sgfal2-2.23.2-1.el8.src.rpm,Sgfal2-2.23.2-1.el8.aarch64.rpm?Sgfal2-devel-2.23.2-1.el8.aarch64.rpmbSgfal2-doc-2.23.2-1.el8.noarch.rpmBSgfal2-plugin-file-2.23.2-1.el8.aarch64.rpm@Sgfal2-plugin-dcap-2.23.2-1.el8.aarch64.rpmJSgfal2-plugin-srm-2.23.2-1.el8.aarch64.rpmDSgfal2-plugin-gridftp-2.23.2-1.el8.aarch64.rpmFSgfal2-plugin-http-2.23.2-1.el8.aarch64.rpmLSgfal2-plugin-xrootd-2.23.2-1.el8.aarch64.rpm*Sgfal2-plugin-sftp-2.23.2-1.el8.aarch64.rpmHSgfal2-plugin-mock-2.23.2-1.el8.aarch64.rpmSgfal2-debugsource-2.23.2-1.el8.aarch64.rpm=Sgfal2-debuginfo-2.23.2-1.el8.aarch64.rpmCSgfal2-plugin-file-debuginfo-2.23.2-1.el8.aarch64.rpmASgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.aarch64.rpmKSgfal2-plugin-srm-debuginfo-2.23.2-1.el8.aarch64.rpmESgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.aarch64.rpmGSgfal2-plugin-http-debuginfo-2.23.2-1.el8.aarch64.rpmMSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.aarch64.rpm+Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.aarch64.rpmISgfal2-plugin-mock-debuginfo-2.23.2-1.el8.aarch64.rpm.Sgfal2-tests-debuginfo-2.23.2-1.el8.aarch64.rpm,Sgfal2-2.23.2-1.el8.ppc64le.rpm?Sgfal2-devel-2.23.2-1.el8.ppc64le.rpmBSgfal2-plugin-file-2.23.2-1.el8.ppc64le.rpm@Sgfal2-plugin-dcap-2.23.2-1.el8.ppc64le.rpmJSgfal2-plugin-srm-2.23.2-1.el8.ppc64le.rpmDSgfal2-plugin-gridftp-2.23.2-1.el8.ppc64le.rpmFSgfal2-plugin-http-2.23.2-1.el8.ppc64le.rpmLSgfal2-plugin-xrootd-2.23.2-1.el8.ppc64le.rpm*Sgfal2-plugin-sftp-2.23.2-1.el8.ppc64le.rpmHSgfal2-plugin-mock-2.23.2-1.el8.ppc64le.rpmSgfal2-debugsource-2.23.2-1.el8.ppc64le.rpm=Sgfal2-debuginfo-2.23.2-1.el8.ppc64le.rpmCSgfal2-plugin-file-debuginfo-2.23.2-1.el8.ppc64le.rpmASgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.ppc64le.rpmKSgfal2-plugin-srm-debuginfo-2.23.2-1.el8.ppc64le.rpmESgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.ppc64le.rpmGSgfal2-plugin-http-debuginfo-2.23.2-1.el8.ppc64le.rpmMSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.ppc64le.rpm+Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.ppc64le.rpmISgfal2-plugin-mock-debuginfo-2.23.2-1.el8.ppc64le.rpm.Sgfal2-tests-debuginfo-2.23.2-1.el8.ppc64le.rpm,Sgfal2-2.23.2-1.el8.s390x.rpm?Sgfal2-devel-2.23.2-1.el8.s390x.rpmBSgfal2-plugin-file-2.23.2-1.el8.s390x.rpm@Sgfal2-plugin-dcap-2.23.2-1.el8.s390x.rpmJSgfal2-plugin-srm-2.23.2-1.el8.s390x.rpmDSgfal2-plugin-gridftp-2.23.2-1.el8.s390x.rpmFSgfal2-plugin-http-2.23.2-1.el8.s390x.rpmLSgfal2-plugin-xrootd-2.23.2-1.el8.s390x.rpm*Sgfal2-plugin-sftp-2.23.2-1.el8.s390x.rpmHSgfal2-plugin-mock-2.23.2-1.el8.s390x.rpmSgfal2-debugsource-2.23.2-1.el8.s390x.rpm=Sgfal2-debuginfo-2.23.2-1.el8.s390x.rpmCSgfal2-plugin-file-debuginfo-2.23.2-1.el8.s390x.rpmASgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.s390x.rpmKSgfal2-plugin-srm-debuginfo-2.23.2-1.el8.s390x.rpmESgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.s390x.rpmGSgfal2-plugin-http-debuginfo-2.23.2-1.el8.s390x.rpmMSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.s390x.rpm+Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.s390x.rpmISgfal2-plugin-mock-debuginfo-2.23.2-1.el8.s390x.rpm.Sgfal2-tests-debuginfo-2.23.2-1.el8.s390x.rpm,Sgfal2-2.23.2-1.el8.x86_64.rpm?Sgfal2-devel-2.23.2-1.el8.x86_64.rpmBSgfal2-plugin-file-2.23.2-1.el8.x86_64.rpm@Sgfal2-plugin-dcap-2.23.2-1.el8.x86_64.rpmJSgfal2-plugin-srm-2.23.2-1.el8.x86_64.rpmDSgfal2-plugin-gridftp-2.23.2-1.el8.x86_64.rpmFSgfal2-plugin-http-2.23.2-1.el8.x86_64.rpmLSgfal2-plugin-xrootd-2.23.2-1.el8.x86_64.rpm*Sgfal2-plugin-sftp-2.23.2-1.el8.x86_64.rpmHSgfal2-plugin-mock-2.23.2-1.el8.x86_64.rpmSgfal2-debugsource-2.23.2-1.el8.x86_64.rpm=Sgfal2-debuginfo-2.23.2-1.el8.x86_64.rpmCSgfal2-plugin-file-debuginfo-2.23.2-1.el8.x86_64.rpmASgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.x86_64.rpmKSgfal2-plugin-srm-debuginfo-2.23.2-1.el8.x86_64.rpmESgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.x86_64.rpmGSgfal2-plugin-http-debuginfo-2.23.2-1.el8.x86_64.rpmMSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.x86_64.rpm+Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.x86_64.rpmISgfal2-plugin-mock-debuginfo-2.23.2-1.el8.x86_64.rpm.Sgfal2-tests-debuginfo-2.23.2-1.el8.x86_64.rpmCEMBnewpackagepython-aiosqlite-0.12.0-1.el8=)K:python-aiosqlite-0.12.0-1.el8.src.rpm>:python3-aiosqlite-0.12.0-1.el8.noarch.rpmK:python-aiosqlite-0.12.0-1.el8.src.rpm>:python3-aiosqlite-0.12.0-1.el8.noarch.rpmQBnewpackagepython-pam-1.8.4-6.el8f+https://bugzilla.redhat.com/show_bug.cgi?id=17595731759573[RFE] Can python-pam be branched for EPEL8ypython-pam-1.8.4-6.el8.src.rpm python3-pam-1.8.4-6.el8.noarch.rpmypython-pam-1.8.4-6.el8.src.rpm python3-pam-1.8.4-6.el8.noarch.rpmAUBnewpackageperl-Class-ErrorHandler-0.04-14.el8https://bugzilla.redhat.com/show_bug.cgi?id=17618481761848perl-Class-ErrorHandler for EL8iperl-Class-ErrorHandler-0.04-14.el8.src.rpmiperl-Class-ErrorHandler-0.04-14.el8.noarch.rpmiperl-Class-ErrorHandler-0.04-14.el8.src.rpmiperl-Class-ErrorHandler-0.04-14.el8.noarch.rpm b/YBBBBBBBBBBBBBBBBBBBBnewpackageperl-Contextual-Return-0.004014-10.el8 perl-Test-Class-0.50-15.el8 perl-Want-0.29-8.el86%mBperl-Contextual-Return-0.004014-10.el8.src.rpmBperl-Contextual-Return-0.004014-10.el8.noarch.rpmkCperl-Test-Class-0.50-15.el8.src.rpmkCperl-Test-Class-0.50-15.el8.noarch.rpm` perl-Want-0.29-8.el8.src.rpmg perl-Want-debuginfo-0.29-8.el8.aarch64.rpm` perl-Want-0.29-8.el8.aarch64.rpmh perl-Want-debugsource-0.29-8.el8.aarch64.rpmh perl-Want-debugsource-0.29-8.el8.ppc64le.rpmg perl-Want-debuginfo-0.29-8.el8.ppc64le.rpm` perl-Want-0.29-8.el8.ppc64le.rpm` perl-Want-0.29-8.el8.s390x.rpmh perl-Want-debugsource-0.29-8.el8.s390x.rpmg perl-Want-debuginfo-0.29-8.el8.s390x.rpmh perl-Want-debugsource-0.29-8.el8.x86_64.rpmg perl-Want-debuginfo-0.29-8.el8.x86_64.rpm` perl-Want-0.29-8.el8.x86_64.rpmBperl-Contextual-Return-0.004014-10.el8.src.rpmBperl-Contextual-Return-0.004014-10.el8.noarch.rpmkCperl-Test-Class-0.50-15.el8.src.rpmkCperl-Test-Class-0.50-15.el8.noarch.rpm` perl-Want-0.29-8.el8.src.rpmg perl-Want-debuginfo-0.29-8.el8.aarch64.rpm` perl-Want-0.29-8.el8.aarch64.rpmh perl-Want-debugsource-0.29-8.el8.aarch64.rpmh perl-Want-debugsource-0.29-8.el8.ppc64le.rpmg perl-Want-debuginfo-0.29-8.el8.ppc64le.rpm` perl-Want-0.29-8.el8.ppc64le.rpm` perl-Want-0.29-8.el8.s390x.rpmh perl-Want-debugsource-0.29-8.el8.s390x.rpmg perl-Want-debuginfo-0.29-8.el8.s390x.rpmh perl-Want-debugsource-0.29-8.el8.x86_64.rpmg perl-Want-debuginfo-0.29-8.el8.x86_64.rpm` perl-Want-0.29-8.el8.x86_64.rpm즤pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefaad2-2.11.2-3.el8$https://bugzilla.redhat.com/show_bug.cgi?id=23709732370973Review Request: faad2 - Library and frontend for decoding MPEG2/4 AACt5faad2-2.11.2-3.el8.src.rpmt5faad2-2.11.2-3.el8.aarch64.rpmD5faad2-libs-2.11.2-3.el8.aarch64.rpmC5faad2-devel-2.11.2-3.el8.aarch64.rpmB5faad2-debugsource-2.11.2-3.el8.aarch64.rpmA5faad2-debuginfo-2.11.2-3.el8.aarch64.rpmE5faad2-libs-debuginfo-2.11.2-3.el8.aarch64.rpmt5faad2-2.11.2-3.el8.ppc64le.rpmD5faad2-libs-2.11.2-3.el8.ppc64le.rpmC5faad2-devel-2.11.2-3.el8.ppc64le.rpmB5faad2-debugsource-2.11.2-3.el8.ppc64le.rpmA5faad2-debuginfo-2.11.2-3.el8.ppc64le.rpmE5faad2-libs-debuginfo-2.11.2-3.el8.ppc64le.rpmt5faad2-2.11.2-3.el8.s390x.rpmD5faad2-libs-2.11.2-3.el8.s390x.rpmC5faad2-devel-2.11.2-3.el8.s390x.rpmB5faad2-debugsource-2.11.2-3.el8.s390x.rpmA5faad2-debuginfo-2.11.2-3.el8.s390x.rpmE5faad2-libs-debuginfo-2.11.2-3.el8.s390x.rpmt5faad2-2.11.2-3.el8.x86_64.rpmD5faad2-libs-2.11.2-3.el8.x86_64.rpmC5faad2-devel-2.11.2-3.el8.x86_64.rpmB5faad2-debugsource-2.11.2-3.el8.x86_64.rpmA5faad2-debuginfo-2.11.2-3.el8.x86_64.rpmE5faad2-libs-debuginfo-2.11.2-3.el8.x86_64.rpmt5faad2-2.11.2-3.el8.src.rpmt5faad2-2.11.2-3.el8.aarch64.rpmD5faad2-libs-2.11.2-3.el8.aarch64.rpmC5faad2-devel-2.11.2-3.el8.aarch64.rpmB5faad2-debugsource-2.11.2-3.el8.aarch64.rpmA5faad2-debuginfo-2.11.2-3.el8.aarch64.rpmE5faad2-libs-debuginfo-2.11.2-3.el8.aarch64.rpmt5faad2-2.11.2-3.el8.ppc64le.rpmD5faad2-libs-2.11.2-3.el8.ppc64le.rpmC5faad2-devel-2.11.2-3.el8.ppc64le.rpmB5faad2-debugsource-2.11.2-3.el8.ppc64le.rpmA5faad2-debuginfo-2.11.2-3.el8.ppc64le.rpmE5faad2-libs-debuginfo-2.11.2-3.el8.ppc64le.rpmt5faad2-2.11.2-3.el8.s390x.rpmD5faad2-libs-2.11.2-3.el8.s390x.rpmC5faad2-devel-2.11.2-3.el8.s390x.rpmB5faad2-debugsource-2.11.2-3.el8.s390x.rpmA5faad2-debuginfo-2.11.2-3.el8.s390x.rpmE5faad2-libs-debuginfo-2.11.2-3.el8.s390x.rpmt5faad2-2.11.2-3.el8.x86_64.rpmD5faad2-libs-2.11.2-3.el8.x86_64.rpmC5faad2-devel-2.11.2-3.el8.x86_64.rpmB5faad2-debugsource-2.11.2-3.el8.x86_64.rpmA5faad2-debuginfo-2.11.2-3.el8.x86_64.rpmE5faad2-libs-debuginfo-2.11.2-3.el8.x86_64.rpmÂ"PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedganglia-3.7.2-58.el865https://bugzilla.redhat.com/show_bug.cgi?id=23386542338654ganglia: ganaglia-web: Unable to expand metrics group when clicking on button-6Aganglia-3.7.2-58.el8.src.rpm6Aganglia-3.7.2-58.el8.aarch64.rpmganglia-web-3.7.6-58.el8.aarch64.rpm Aganglia-gmetad-3.7.2-58.el8.aarch64.rpm Aganglia-gmond-3.7.2-58.el8.aarch64.rpmAganglia-python3-gmond-3.7.2-58.el8.aarch64.rpm Aganglia-devel-3.7.2-58.el8.aarch64.rpm Aganglia-debugsource-3.7.2-58.el8.aarch64.rpmAganglia-debuginfo-3.7.2-58.el8.aarch64.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.aarch64.rpmAganglia-gmond-debuginfo-3.7.2-58.el8.aarch64.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.aarch64.rpm6Aganglia-3.7.2-58.el8.ppc64le.rpmganglia-web-3.7.6-58.el8.ppc64le.rpm Aganglia-gmetad-3.7.2-58.el8.ppc64le.rpm Aganglia-gmond-3.7.2-58.el8.ppc64le.rpmAganglia-python3-gmond-3.7.2-58.el8.ppc64le.rpm Aganglia-devel-3.7.2-58.el8.ppc64le.rpm Aganglia-debugsource-3.7.2-58.el8.ppc64le.rpmAganglia-debuginfo-3.7.2-58.el8.ppc64le.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.ppc64le.rpmAganglia-gmond-debuginfo-3.7.2-58.el8.ppc64le.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.ppc64le.rpm6Aganglia-3.7.2-58.el8.s390x.rpmganglia-web-3.7.6-58.el8.s390x.rpm Aganglia-gmetad-3.7.2-58.el8.s390x.rpm Aganglia-gmond-3.7.2-58.el8.s390x.rpmAganglia-python3-gmond-3.7.2-58.el8.s390x.rpm Aganglia-devel-3.7.2-58.el8.s390x.rpm Aganglia-debugsource-3.7.2-58.el8.s390x.rpmAganglia-debuginfo-3.7.2-58.el8.s390x.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.s390x.rpmAganglia-gmond-debuginfo-3.7.2-58.el8.s390x.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.s390x.rpm6Aganglia-3.7.2-58.el8.x86_64.rpmganglia-web-3.7.6-58.el8.x86_64.rpm Aganglia-gmetad-3.7.2-58.el8.x86_64.rpm Aganglia-gmond-3.7.2-58.el8.x86_64.rpmAganglia-python3-gmond-3.7.2-58.el8.x86_64.rpm Aganglia-devel-3.7.2-58.el8.x86_64.rpm Aganglia-debugsource-3.7.2-58.el8.x86_64.rpmAganglia-debuginfo-3.7.2-58.el8.x86_64.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.x86_64.rpmAganglia-gmond-debuginfo-3.7.2-58.el8.x86_64.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.x86_64.rpm-6Aganglia-3.7.2-58.el8.src.rpm6Aganglia-3.7.2-58.el8.aarch64.rpmganglia-web-3.7.6-58.el8.aarch64.rpm Aganglia-gmetad-3.7.2-58.el8.aarch64.rpm Aganglia-gmond-3.7.2-58.el8.aarch64.rpmAganglia-python3-gmond-3.7.2-58.el8.aarch64.rpm Aganglia-devel-3.7.2-58.el8.aarch64.rpm Aganglia-debugsource-3.7.2-58.el8.aarch64.rpmAganglia-debuginfo-3.7.2-58.el8.aarch64.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.aarch64.rpmAganglia-gmond-debuginfo-3.7.2-58.el8.aarch64.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.aarch64.rpm6Aganglia-3.7.2-58.el8.ppc64le.rpmganglia-web-3.7.6-58.el8.ppc64le.rpm Aganglia-gmetad-3.7.2-58.el8.ppc64le.rpm Aganglia-gmond-3.7.2-58.el8.ppc64le.rpmAganglia-python3-gmond-3.7.2-58.el8.ppc64le.rpm Aganglia-devel-3.7.2-58.el8.ppc64le.rpm Aganglia-debugsource-3.7.2-58.el8.ppc64le.rpmAganglia-debuginfo-3.7.2-58.el8.ppc64le.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.ppc64le.rpmAganglia-gmond-debuginfo-3.7.2-58.el8.ppc64le.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.ppc64le.rpm6Aganglia-3.7.2-58.el8.s390x.rpmganglia-web-3.7.6-58.el8.s390x.rpm Aganglia-gmetad-3.7.2-58.el8.s390x.rpm Aganglia-gmond-3.7.2-58.el8.s390x.rpmAganglia-python3-gmond-3.7.2-58.el8.s390x.rpm Aganglia-devel-3.7.2-58.el8.s390x.rpm Aganglia-debugsource-3.7.2-58.el8.s390x.rpmAganglia-debuginfo-3.7.2-58.el8.s390x.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.s390x.rpmAganglia-gmond-debuginfo-3.7.2-58.el8.s390x.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.s390x.rpm6Aganglia-3.7.2-58.el8.x86_64.rpmganglia-web-3.7.6-58.el8.x86_64.rpm Aganglia-gmetad-3.7.2-58.el8.x86_64.rpm Aganglia-gmond-3.7.2-58.el8.x86_64.rpmAganglia-python3-gmond-3.7.2-58.el8.x86_64.rpm Aganglia-devel-3.7.2-58.el8.x86_64.rpm Aganglia-debugsource-3.7.2-58.el8.x86_64.rpmAganglia-debuginfo-3.7.2-58.el8.x86_64.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.x86_64.rpmAganglia-gmond-debuginfo-3.7.2-58.el8.x86_64.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.x86_64.rpmCrIBBBnewpackagejava-diff-utils-4.12-2.el8k4java-diff-utils-4.12-2.el8.src.rpmjava-diff-utils-4.12-2.el8.noarch.rpm,java-diff-utils-parent-4.12-2.el8.noarch.rpm+java-diff-utils-javadoc-4.12-2.el8.noarch.rpmjava-diff-utils-4.12-2.el8.src.rpmjava-diff-utils-4.12-2.el8.noarch.rpm,java-diff-utils-parent-4.12-2.el8.noarch.rpm+java-diff-utils-javadoc-4.12-2.el8.noarch.rpm@ OBBBBBBBBBBBBBBenhancementarp-scan-1.10.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21338552133855arp-scan-1.10.0 is available }arp-scan-1.10.0-1.el8.src.rpm}arp-scan-1.10.0-1.el8.aarch64.rpmnarp-scan-debugsource-1.10.0-1.el8.aarch64.rpmmarp-scan-debuginfo-1.10.0-1.el8.aarch64.rpm}arp-scan-1.10.0-1.el8.ppc64le.rpmnarp-scan-debugsource-1.10.0-1.el8.ppc64le.rpmmarp-scan-debuginfo-1.10.0-1.el8.ppc64le.rpm}arp-scan-1.10.0-1.el8.s390x.rpmnarp-scan-debugsource-1.10.0-1.el8.s390x.rpmmarp-scan-debuginfo-1.10.0-1.el8.s390x.rpm}arp-scan-1.10.0-1.el8.x86_64.rpmnarp-scan-debugsource-1.10.0-1.el8.x86_64.rpmmarp-scan-debuginfo-1.10.0-1.el8.x86_64.rpm }arp-scan-1.10.0-1.el8.src.rpm}arp-scan-1.10.0-1.el8.aarch64.rpmnarp-scan-debugsource-1.10.0-1.el8.aarch64.rpmmarp-scan-debuginfo-1.10.0-1.el8.aarch64.rpm}arp-scan-1.10.0-1.el8.ppc64le.rpmnarp-scan-debugsource-1.10.0-1.el8.ppc64le.rpmmarp-scan-debuginfo-1.10.0-1.el8.ppc64le.rpm}arp-scan-1.10.0-1.el8.s390x.rpmnarp-scan-debugsource-1.10.0-1.el8.s390x.rpmmarp-scan-debuginfo-1.10.0-1.el8.s390x.rpm}arp-scan-1.10.0-1.el8.x86_64.rpmnarp-scan-debugsource-1.10.0-1.el8.x86_64.rpmmarp-scan-debuginfo-1.10.0-1.el8.x86_64.rpm@$`BBenhancementperl-GIS-Distance-0.20-1.el82&https://bugzilla.redhat.com/show_bug.cgi?id=22133372213337perl-GIS-Distance-0.20 is available'dperl-GIS-Distance-0.20-1.el8.src.rpm'dperl-GIS-Distance-0.20-1.el8.noarch.rpmEdperl-GIS-Distance-tests-0.20-1.el8.noarch.rpm'dperl-GIS-Distance-0.20-1.el8.src.rpm'dperl-GIS-Distance-0.20-1.el8.noarch.rpmEdperl-GIS-Distance-tests-0.20-1.el8.noarch.rpm1'eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityfluidsynth-2.1.8-3.el86Xhttps://bugzilla.redhat.com/show_bug.cgi?id=19495391949539CVE-2021-28421 fluidsynth: use after free in sfloader/fluid_sffile.c could result in arbitrary code execution or a denial of service [epel-all];fluidsynth-2.1.8-3.el8.src.rpm;fluidsynth-2.1.8-3.el8.aarch64.rpm8;fluidsynth-libs-2.1.8-3.el8.aarch64.rpm7;fluidsynth-devel-2.1.8-3.el8.aarch64.rpm6;fluidsynth-debugsource-2.1.8-3.el8.aarch64.rpm5;fluidsynth-debuginfo-2.1.8-3.el8.aarch64.rpm9;fluidsynth-libs-debuginfo-2.1.8-3.el8.aarch64.rpm;fluidsynth-2.1.8-3.el8.ppc64le.rpm8;fluidsynth-libs-2.1.8-3.el8.ppc64le.rpm7;fluidsynth-devel-2.1.8-3.el8.ppc64le.rpm6;fluidsynth-debugsource-2.1.8-3.el8.ppc64le.rpm5;fluidsynth-debuginfo-2.1.8-3.el8.ppc64le.rpm9;fluidsynth-libs-debuginfo-2.1.8-3.el8.ppc64le.rpm9;fluidsynth-libs-debuginfo-2.1.8-3.el8.s390x.rpm7;fluidsynth-devel-2.1.8-3.el8.s390x.rpm5;fluidsynth-debuginfo-2.1.8-3.el8.s390x.rpm8;fluidsynth-libs-2.1.8-3.el8.s390x.rpm6;fluidsynth-debugsource-2.1.8-3.el8.s390x.rpm;fluidsynth-2.1.8-3.el8.s390x.rpm;fluidsynth-2.1.8-3.el8.x86_64.rpm8;fluidsynth-libs-2.1.8-3.el8.x86_64.rpm7;fluidsynth-devel-2.1.8-3.el8.x86_64.rpm6;fluidsynth-debugsource-2.1.8-3.el8.x86_64.rpm5;fluidsynth-debuginfo-2.1.8-3.el8.x86_64.rpm9;fluidsynth-libs-debuginfo-2.1.8-3.el8.x86_64.rpm;fluidsynth-2.1.8-3.el8.src.rpm;fluidsynth-2.1.8-3.el8.aarch64.rpm8;fluidsynth-libs-2.1.8-3.el8.aarch64.rpm7;fluidsynth-devel-2.1.8-3.el8.aarch64.rpm6;fluidsynth-debugsource-2.1.8-3.el8.aarch64.rpm5;fluidsynth-debuginfo-2.1.8-3.el8.aarch64.rpm9;fluidsynth-libs-debuginfo-2.1.8-3.el8.aarch64.rpm;fluidsynth-2.1.8-3.el8.ppc64le.rpm8;fluidsynth-libs-2.1.8-3.el8.ppc64le.rpm7;fluidsynth-devel-2.1.8-3.el8.ppc64le.rpm6;fluidsynth-debugsource-2.1.8-3.el8.ppc64le.rpm5;fluidsynth-debuginfo-2.1.8-3.el8.ppc64le.rpm9;fluidsynth-libs-debuginfo-2.1.8-3.el8.ppc64le.rpm9;fluidsynth-libs-debuginfo-2.1.8-3.el8.s390x.rpm7;fluidsynth-devel-2.1.8-3.el8.s390x.rpm5;fluidsynth-debuginfo-2.1.8-3.el8.s390x.rpm8;fluidsynth-libs-2.1.8-3.el8.s390x.rpm6;fluidsynth-debugsource-2.1.8-3.el8.s390x.rpm;fluidsynth-2.1.8-3.el8.s390x.rpm;fluidsynth-2.1.8-3.el8.x86_64.rpm8;fluidsynth-libs-2.1.8-3.el8.x86_64.rpm7;fluidsynth-devel-2.1.8-3.el8.x86_64.rpm6;fluidsynth-debugsource-2.1.8-3.el8.x86_64.rpm5;fluidsynth-debuginfo-2.1.8-3.el8.x86_64.rpm9;fluidsynth-libs-debuginfo-2.1.8-3.el8.x86_64.rpm:-EBnewpackagepython-pygments-pytest-1.2.0-4.el8]-8python-pygments-pytest-1.2.0-4.el8.src.rpmJpython3-pygments-pytest-1.2.0-4.el8.noarch.rpm8python-pygments-pytest-1.2.0-4.el8.src.rpmJpython3-pygments-pytest-1.2.0-4.el8.noarch.rpm;IBBBBBBBnewpackageperl-Clone-Choose-0.010-7.el8 perl-Clone-PP-1.07-10.el8 perl-Hash-Merge-0.300-8.el86 lsVperl-Clone-Choose-0.010-7.el8.src.rpmsVperl-Clone-Choose-0.010-7.el8.noarch.rpmt perl-Clone-PP-1.07-10.el8.src.rpmt perl-Clone-PP-1.07-10.el8.noarch.rpmP|perl-Hash-Merge-0.300-8.el8.src.rpmP|perl-Hash-Merge-0.300-8.el8.noarch.rpmsVperl-Clone-Choose-0.010-7.el8.src.rpmsVperl-Clone-Choose-0.010-7.el8.noarch.rpmt perl-Clone-PP-1.07-10.el8.src.rpmt perl-Clone-PP-1.07-10.el8.noarch.rpmP|perl-Hash-Merge-0.300-8.el8.src.rpmP|perl-Hash-Merge-0.300-8.el8.noarch.rpmAUSBBBBnewpackageperl-Test-MockObject-1.20180705-5.el8 perl-UNIVERSAL-can-1.20140328-15.el86v^https://bugzilla.redhat.com/show_bug.cgi?id=17611571761157Plans for EPEL8kperl-Test-MockObject-1.20180705-5.el8.src.rpmkperl-Test-MockObject-1.20180705-5.el8.noarch.rpmLiperl-UNIVERSAL-can-1.20140328-15.el8.src.rpmLiperl-UNIVERSAL-can-1.20140328-15.el8.noarch.rpmkperl-Test-MockObject-1.20180705-5.el8.src.rpmkperl-Test-MockObject-1.20180705-5.el8.noarch.rpmLiperl-UNIVERSAL-can-1.20140328-15.el8.src.rpmLiperl-UNIVERSAL-can-1.20140328-15.el8.noarch.rpm ZBnewpackageperl-HTTP-Headers-Fast-0.22-3.el8TFhttps://bugzilla.redhat.com/show_bug.cgi?id=17447101744710[RFE] EPEL8 branch of perl-HTTP-Headers-FastGAperl-HTTP-Headers-Fast-0.22-3.el8.src.rpmGAperl-HTTP-Headers-Fast-0.22-3.el8.noarch.rpmGAperl-HTTP-Headers-Fast-0.22-3.el8.src.rpmGAperl-HTTP-Headers-Fast-0.22-3.el8.noarch.rpm떉ro1^BBBBBBBBBBBBBBBBBnewpackageperl-Net-CIDR-Lite-0.21-26.el8 perl-Net-Patricia-1.22-23.el8https://bugzilla.redhat.com/show_bug.cgi?id=17594891759489perl-Net-Patricia packages for EPEL 8;perl-Net-CIDR-Lite-0.21-26.el8.src.rpm;perl-Net-CIDR-Lite-0.21-26.el8.noarch.rpm5Xperl-Net-Patricia-1.22-23.el8.src.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.aarch64.rpm5Xperl-Net-Patricia-1.22-23.el8.aarch64.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.aarch64.rpm5Xperl-Net-Patricia-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.s390x.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.s390x.rpm5Xperl-Net-Patricia-1.22-23.el8.s390x.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.x86_64.rpm5Xperl-Net-Patricia-1.22-23.el8.x86_64.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.x86_64.rpm;perl-Net-CIDR-Lite-0.21-26.el8.src.rpm;perl-Net-CIDR-Lite-0.21-26.el8.noarch.rpm5Xperl-Net-Patricia-1.22-23.el8.src.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.aarch64.rpm5Xperl-Net-Patricia-1.22-23.el8.aarch64.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.aarch64.rpm5Xperl-Net-Patricia-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.s390x.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.s390x.rpm5Xperl-Net-Patricia-1.22-23.el8.s390x.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.x86_64.rpm5Xperl-Net-Patricia-1.22-23.el8.x86_64.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.x86_64.rpm*2rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityclamav-1.0.9-1.el86+https://bugzilla.redhat.com/show_bug.cgi?id=23737302373730CVE-2025-20234 clamav: ClamAV Information Disclosure Vulnerability [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23737442373744CVE-2025-20260 clamav: ClamAV PDF Scanning Buffer Overflow Vulnerability [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23740172374017ClamAV Remote Code Execution4mfclamav-1.0.9-1.el8.src.rpmmfclamav-1.0.9-1.el8.aarch64.rpmfclamav-filesystem-1.0.9-1.el8.noarch.rpm+fclamav-lib-1.0.9-1.el8.aarch64.rpm(fclamav-devel-1.0.9-1.el8.aarch64.rpmfclamav-data-1.0.9-1.el8.noarch.rpmfclamav-doc-1.0.9-1.el8.noarch.rpm)fclamav-freshclam-1.0.9-1.el8.aarch64.rpm/fclamd-1.0.9-1.el8.aarch64.rpm-fclamav-milter-1.0.9-1.el8.aarch64.rpm'fclamav-debugsource-1.0.9-1.el8.aarch64.rpm&fclamav-debuginfo-1.0.9-1.el8.aarch64.rpm,fclamav-lib-debuginfo-1.0.9-1.el8.aarch64.rpm*fclamav-freshclam-debuginfo-1.0.9-1.el8.aarch64.rpm0fclamd-debuginfo-1.0.9-1.el8.aarch64.rpm.fclamav-milter-debuginfo-1.0.9-1.el8.aarch64.rpmmfclamav-1.0.9-1.el8.ppc64le.rpm+fclamav-lib-1.0.9-1.el8.ppc64le.rpm(fclamav-devel-1.0.9-1.el8.ppc64le.rpm)fclamav-freshclam-1.0.9-1.el8.ppc64le.rpm/fclamd-1.0.9-1.el8.ppc64le.rpm-fclamav-milter-1.0.9-1.el8.ppc64le.rpm'fclamav-debugsource-1.0.9-1.el8.ppc64le.rpm&fclamav-debuginfo-1.0.9-1.el8.ppc64le.rpm,fclamav-lib-debuginfo-1.0.9-1.el8.ppc64le.rpm*fclamav-freshclam-debuginfo-1.0.9-1.el8.ppc64le.rpm0fclamd-debuginfo-1.0.9-1.el8.ppc64le.rpm.fclamav-milter-debuginfo-1.0.9-1.el8.ppc64le.rpmmfclamav-1.0.9-1.el8.s390x.rpm+fclamav-lib-1.0.9-1.el8.s390x.rpm(fclamav-devel-1.0.9-1.el8.s390x.rpm)fclamav-freshclam-1.0.9-1.el8.s390x.rpm/fclamd-1.0.9-1.el8.s390x.rpm-fclamav-milter-1.0.9-1.el8.s390x.rpm'fclamav-debugsource-1.0.9-1.el8.s390x.rpm&fclamav-debuginfo-1.0.9-1.el8.s390x.rpm,fclamav-lib-debuginfo-1.0.9-1.el8.s390x.rpm*fclamav-freshclam-debuginfo-1.0.9-1.el8.s390x.rpm0fclamd-debuginfo-1.0.9-1.el8.s390x.rpm.fclamav-milter-debuginfo-1.0.9-1.el8.s390x.rpmmfclamav-1.0.9-1.el8.x86_64.rpm+fclamav-lib-1.0.9-1.el8.x86_64.rpm(fclamav-devel-1.0.9-1.el8.x86_64.rpm)fclamav-freshclam-1.0.9-1.el8.x86_64.rpm/fclamd-1.0.9-1.el8.x86_64.rpm-fclamav-milter-1.0.9-1.el8.x86_64.rpm'fclamav-debugsource-1.0.9-1.el8.x86_64.rpm&fclamav-debuginfo-1.0.9-1.el8.x86_64.rpm,fclamav-lib-debuginfo-1.0.9-1.el8.x86_64.rpm*fclamav-freshclam-debuginfo-1.0.9-1.el8.x86_64.rpm0fclamd-debuginfo-1.0.9-1.el8.x86_64.rpm.fclamav-milter-debuginfo-1.0.9-1.el8.x86_64.rpm4mfclamav-1.0.9-1.el8.src.rpmmfclamav-1.0.9-1.el8.aarch64.rpmfclamav-filesystem-1.0.9-1.el8.noarch.rpm+fclamav-lib-1.0.9-1.el8.aarch64.rpm(fclamav-devel-1.0.9-1.el8.aarch64.rpmfclamav-data-1.0.9-1.el8.noarch.rpmfclamav-doc-1.0.9-1.el8.noarch.rpm)fclamav-freshclam-1.0.9-1.el8.aarch64.rpm/fclamd-1.0.9-1.el8.aarch64.rpm-fclamav-milter-1.0.9-1.el8.aarch64.rpm'fclamav-debugsource-1.0.9-1.el8.aarch64.rpm&fclamav-debuginfo-1.0.9-1.el8.aarch64.rpm,fclamav-lib-debuginfo-1.0.9-1.el8.aarch64.rpm*fclamav-freshclam-debuginfo-1.0.9-1.el8.aarch64.rpm0fclamd-debuginfo-1.0.9-1.el8.aarch64.rpm.fclamav-milter-debuginfo-1.0.9-1.el8.aarch64.rpmmfclamav-1.0.9-1.el8.ppc64le.rpm+fclamav-lib-1.0.9-1.el8.ppc64le.rpm(fclamav-devel-1.0.9-1.el8.ppc64le.rpm)fclamav-freshclam-1.0.9-1.el8.ppc64le.rpm/fclamd-1.0.9-1.el8.ppc64le.rpm-fclamav-milter-1.0.9-1.el8.ppc64le.rpm'fclamav-debugsource-1.0.9-1.el8.ppc64le.rpm&fclamav-debuginfo-1.0.9-1.el8.ppc64le.rpm,fclamav-lib-debuginfo-1.0.9-1.el8.ppc64le.rpm*fclamav-freshclam-debuginfo-1.0.9-1.el8.ppc64le.rpm0fclamd-debuginfo-1.0.9-1.el8.ppc64le.rpm.fclamav-milter-debuginfo-1.0.9-1.el8.ppc64le.rpmmfclamav-1.0.9-1.el8.s390x.rpm+fclamav-lib-1.0.9-1.el8.s390x.rpm(fclamav-devel-1.0.9-1.el8.s390x.rpm)fclamav-freshclam-1.0.9-1.el8.s390x.rpm/fclamd-1.0.9-1.el8.s390x.rpm-fclamav-milter-1.0.9-1.el8.s390x.rpm'fclamav-debugsource-1.0.9-1.el8.s390x.rpm&fclamav-debuginfo-1.0.9-1.el8.s390x.rpm,fclamav-lib-debuginfo-1.0.9-1.el8.s390x.rpm*fclamav-freshclam-debuginfo-1.0.9-1.el8.s390x.rpm0fclamd-debuginfo-1.0.9-1.el8.s390x.rpm.fclamav-milter-debuginfo-1.0.9-1.el8.s390x.rpmmfclamav-1.0.9-1.el8.x86_64.rpm+fclamav-lib-1.0.9-1.el8.x86_64.rpm(fclamav-devel-1.0.9-1.el8.x86_64.rpm)fclamav-freshclam-1.0.9-1.el8.x86_64.rpm/fclamd-1.0.9-1.el8.x86_64.rpm-fclamav-milter-1.0.9-1.el8.x86_64.rpm'fclamav-debugsource-1.0.9-1.el8.x86_64.rpm&fclamav-debuginfo-1.0.9-1.el8.x86_64.rpm,fclamav-lib-debuginfo-1.0.9-1.el8.x86_64.rpm*fclamav-freshclam-debuginfo-1.0.9-1.el8.x86_64.rpm0fclamd-debuginfo-1.0.9-1.el8.x86_64.rpm.fclamav-milter-debuginfo-1.0.9-1.el8.x86_64.rpmE:sBBBBBsecurityseamonkey-2.53.21-1.el8=A seamonkey-2.53.21-1.el8.src.rpmA seamonkey-2.53.21-1.el8.x86_64.rpmR seamonkey-debugsource-2.53.21-1.el8.x86_64.rpmQ seamonkey-debuginfo-2.53.21-1.el8.x86_64.rpmA seamonkey-2.53.21-1.el8.src.rpmA seamonkey-2.53.21-1.el8.x86_64.rpmR seamonkey-debugsource-2.53.21-1.el8.x86_64.rpmQ seamonkey-debuginfo-2.53.21-1.el8.x86_64.rpm£~ {BBBBBBBBBBBBBBbugfixstockfish-17.1-1.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=23560722356072stockfish-17.1 is available Istockfish-17.1-1.el8.src.rpmIstockfish-17.1-1.el8.aarch64.rpmIstockfish-debugsource-17.1-1.el8.aarch64.rpm Istockfish-debuginfo-17.1-1.el8.aarch64.rpmIstockfish-17.1-1.el8.ppc64le.rpmIstockfish-debugsource-17.1-1.el8.ppc64le.rpm Istockfish-debuginfo-17.1-1.el8.ppc64le.rpmIstockfish-17.1-1.el8.s390x.rpmIstockfish-debugsource-17.1-1.el8.s390x.rpm Istockfish-debuginfo-17.1-1.el8.s390x.rpmIstockfish-17.1-1.el8.x86_64.rpmIstockfish-debugsource-17.1-1.el8.x86_64.rpm Istockfish-debuginfo-17.1-1.el8.x86_64.rpm Istockfish-17.1-1.el8.src.rpmIstockfish-17.1-1.el8.aarch64.rpmIstockfish-debugsource-17.1-1.el8.aarch64.rpm Istockfish-debuginfo-17.1-1.el8.aarch64.rpmIstockfish-17.1-1.el8.ppc64le.rpmIstockfish-debugsource-17.1-1.el8.ppc64le.rpm Istockfish-debuginfo-17.1-1.el8.ppc64le.rpmIstockfish-17.1-1.el8.s390x.rpmIstockfish-debugsource-17.1-1.el8.s390x.rpm Istockfish-debuginfo-17.1-1.el8.s390x.rpmIstockfish-17.1-1.el8.x86_64.rpmIstockfish-debugsource-17.1-1.el8.x86_64.rpm Istockfish-debuginfo-17.1-1.el8.x86_64.rpmCH?LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityexim-4.98.2-1.el8l'https://bugzilla.redhat.com/show_bug.cgi?id=23556412355641CVE-2025-30232 exim: privilege escalation via use-after-free [epel-8])qBexim-4.98.2-1.el8.src.rpmqBexim-4.98.2-1.el8.aarch64.rpm6Bexim-mysql-4.98.2-1.el8.aarch64.rpm8Bexim-pgsql-4.98.2-1.el8.aarch64.rpm4Bexim-mon-4.98.2-1.el8.aarch64.rpm3Bexim-greylist-4.98.2-1.el8.aarch64.rpm2Bexim-debugsource-4.98.2-1.el8.aarch64.rpm1Bexim-debuginfo-4.98.2-1.el8.aarch64.rpm7Bexim-mysql-debuginfo-4.98.2-1.el8.aarch64.rpm9Bexim-pgsql-debuginfo-4.98.2-1.el8.aarch64.rpm5Bexim-mon-debuginfo-4.98.2-1.el8.aarch64.rpmqBexim-4.98.2-1.el8.ppc64le.rpm6Bexim-mysql-4.98.2-1.el8.ppc64le.rpm8Bexim-pgsql-4.98.2-1.el8.ppc64le.rpm4Bexim-mon-4.98.2-1.el8.ppc64le.rpm3Bexim-greylist-4.98.2-1.el8.ppc64le.rpm2Bexim-debugsource-4.98.2-1.el8.ppc64le.rpm1Bexim-debuginfo-4.98.2-1.el8.ppc64le.rpm7Bexim-mysql-debuginfo-4.98.2-1.el8.ppc64le.rpm9Bexim-pgsql-debuginfo-4.98.2-1.el8.ppc64le.rpm5Bexim-mon-debuginfo-4.98.2-1.el8.ppc64le.rpmqBexim-4.98.2-1.el8.s390x.rpm6Bexim-mysql-4.98.2-1.el8.s390x.rpm8Bexim-pgsql-4.98.2-1.el8.s390x.rpm4Bexim-mon-4.98.2-1.el8.s390x.rpm3Bexim-greylist-4.98.2-1.el8.s390x.rpm2Bexim-debugsource-4.98.2-1.el8.s390x.rpm1Bexim-debuginfo-4.98.2-1.el8.s390x.rpm7Bexim-mysql-debuginfo-4.98.2-1.el8.s390x.rpm9Bexim-pgsql-debuginfo-4.98.2-1.el8.s390x.rpm5Bexim-mon-debuginfo-4.98.2-1.el8.s390x.rpmqBexim-4.98.2-1.el8.x86_64.rpm6Bexim-mysql-4.98.2-1.el8.x86_64.rpm8Bexim-pgsql-4.98.2-1.el8.x86_64.rpm4Bexim-mon-4.98.2-1.el8.x86_64.rpm3Bexim-greylist-4.98.2-1.el8.x86_64.rpm2Bexim-debugsource-4.98.2-1.el8.x86_64.rpm1Bexim-debuginfo-4.98.2-1.el8.x86_64.rpm7Bexim-mysql-debuginfo-4.98.2-1.el8.x86_64.rpm9Bexim-pgsql-debuginfo-4.98.2-1.el8.x86_64.rpm5Bexim-mon-debuginfo-4.98.2-1.el8.x86_64.rpm)qBexim-4.98.2-1.el8.src.rpmqBexim-4.98.2-1.el8.aarch64.rpm6Bexim-mysql-4.98.2-1.el8.aarch64.rpm8Bexim-pgsql-4.98.2-1.el8.aarch64.rpm4Bexim-mon-4.98.2-1.el8.aarch64.rpm3Bexim-greylist-4.98.2-1.el8.aarch64.rpm2Bexim-debugsource-4.98.2-1.el8.aarch64.rpm1Bexim-debuginfo-4.98.2-1.el8.aarch64.rpm7Bexim-mysql-debuginfo-4.98.2-1.el8.aarch64.rpm9Bexim-pgsql-debuginfo-4.98.2-1.el8.aarch64.rpm5Bexim-mon-debuginfo-4.98.2-1.el8.aarch64.rpmqBexim-4.98.2-1.el8.ppc64le.rpm6Bexim-mysql-4.98.2-1.el8.ppc64le.rpm8Bexim-pgsql-4.98.2-1.el8.ppc64le.rpm4Bexim-mon-4.98.2-1.el8.ppc64le.rpm3Bexim-greylist-4.98.2-1.el8.ppc64le.rpm2Bexim-debugsource-4.98.2-1.el8.ppc64le.rpm1Bexim-debuginfo-4.98.2-1.el8.ppc64le.rpm7Bexim-mysql-debuginfo-4.98.2-1.el8.ppc64le.rpm9Bexim-pgsql-debuginfo-4.98.2-1.el8.ppc64le.rpm5Bexim-mon-debuginfo-4.98.2-1.el8.ppc64le.rpmqBexim-4.98.2-1.el8.s390x.rpm6Bexim-mysql-4.98.2-1.el8.s390x.rpm8Bexim-pgsql-4.98.2-1.el8.s390x.rpm4Bexim-mon-4.98.2-1.el8.s390x.rpm3Bexim-greylist-4.98.2-1.el8.s390x.rpm2Bexim-debugsource-4.98.2-1.el8.s390x.rpm1Bexim-debuginfo-4.98.2-1.el8.s390x.rpm7Bexim-mysql-debuginfo-4.98.2-1.el8.s390x.rpm9Bexim-pgsql-debuginfo-4.98.2-1.el8.s390x.rpm5Bexim-mon-debuginfo-4.98.2-1.el8.s390x.rpmqBexim-4.98.2-1.el8.x86_64.rpm6Bexim-mysql-4.98.2-1.el8.x86_64.rpm8Bexim-pgsql-4.98.2-1.el8.x86_64.rpm4Bexim-mon-4.98.2-1.el8.x86_64.rpm3Bexim-greylist-4.98.2-1.el8.x86_64.rpm2Bexim-debugsource-4.98.2-1.el8.x86_64.rpm1Bexim-debuginfo-4.98.2-1.el8.x86_64.rpm7Bexim-mysql-debuginfo-4.98.2-1.el8.x86_64.rpm9Bexim-pgsql-debuginfo-4.98.2-1.el8.x86_64.rpm5Bexim-mon-debuginfo-4.98.2-1.el8.x86_64.rpm„T@Bnewpackageperl-HTML-TokeParser-Simple-3.16-25.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=20361202036120Please branch and build perl-HTML-TokeParser-Simple for EPEL-8>gperl-HTML-TokeParser-Simple-3.16-25.el8.src.rpm>gperl-HTML-TokeParser-Simple-3.16-25.el8.noarch.rpm>gperl-HTML-TokeParser-Simple-3.16-25.el8.src.rpm>gperl-HTML-TokeParser-Simple-3.16-25.el8.noarch.rpmA]&DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-cytoolz-0.11.0-1.el8 python-pycosat-0.6.3-12.el8a[python-cytoolz-0.11.0-1.el8.src.rpm0[python3-cytoolz-0.11.0-1.el8.aarch64.rpm [python-cytoolz-debugsource-0.11.0-1.el8.aarch64.rpm1[python3-cytoolz-debuginfo-0.11.0-1.el8.aarch64.rpm0[python3-cytoolz-0.11.0-1.el8.ppc64le.rpm [python-cytoolz-debugsource-0.11.0-1.el8.ppc64le.rpm1[python3-cytoolz-debuginfo-0.11.0-1.el8.ppc64le.rpm0[python3-cytoolz-0.11.0-1.el8.s390x.rpm [python-cytoolz-debugsource-0.11.0-1.el8.s390x.rpm1[python3-cytoolz-debuginfo-0.11.0-1.el8.s390x.rpm0[python3-cytoolz-0.11.0-1.el8.x86_64.rpm [python-cytoolz-debugsource-0.11.0-1.el8.x86_64.rpm1[python3-cytoolz-debuginfo-0.11.0-1.el8.x86_64.rpm.python-pycosat-0.6.3-12.el8.src.rpm/python3-pycosat-0.6.3-12.el8.aarch64.rpmApython-pycosat-debugsource-0.6.3-12.el8.aarch64.rpm0python3-pycosat-debuginfo-0.6.3-12.el8.aarch64.rpm/python3-pycosat-0.6.3-12.el8.ppc64le.rpmApython-pycosat-debugsource-0.6.3-12.el8.ppc64le.rpm0python3-pycosat-debuginfo-0.6.3-12.el8.ppc64le.rpm/python3-pycosat-0.6.3-12.el8.s390x.rpm0python3-pycosat-debuginfo-0.6.3-12.el8.s390x.rpmApython-pycosat-debugsource-0.6.3-12.el8.s390x.rpm/python3-pycosat-0.6.3-12.el8.x86_64.rpmApython-pycosat-debugsource-0.6.3-12.el8.x86_64.rpm0python3-pycosat-debuginfo-0.6.3-12.el8.x86_64.rpma[python-cytoolz-0.11.0-1.el8.src.rpm0[python3-cytoolz-0.11.0-1.el8.aarch64.rpm [python-cytoolz-debugsource-0.11.0-1.el8.aarch64.rpm1[python3-cytoolz-debuginfo-0.11.0-1.el8.aarch64.rpm0[python3-cytoolz-0.11.0-1.el8.ppc64le.rpm [python-cytoolz-debugsource-0.11.0-1.el8.ppc64le.rpm1[python3-cytoolz-debuginfo-0.11.0-1.el8.ppc64le.rpm0[python3-cytoolz-0.11.0-1.el8.s390x.rpm [python-cytoolz-debugsource-0.11.0-1.el8.s390x.rpm1[python3-cytoolz-debuginfo-0.11.0-1.el8.s390x.rpm0[python3-cytoolz-0.11.0-1.el8.x86_64.rpm [python-cytoolz-debugsource-0.11.0-1.el8.x86_64.rpm1[python3-cytoolz-debuginfo-0.11.0-1.el8.x86_64.rpm.python-pycosat-0.6.3-12.el8.src.rpm/python3-pycosat-0.6.3-12.el8.aarch64.rpmApython-pycosat-debugsource-0.6.3-12.el8.aarch64.rpm0python3-pycosat-debuginfo-0.6.3-12.el8.aarch64.rpm/python3-pycosat-0.6.3-12.el8.ppc64le.rpmApython-pycosat-debugsource-0.6.3-12.el8.ppc64le.rpm0python3-pycosat-debuginfo-0.6.3-12.el8.ppc64le.rpm/python3-pycosat-0.6.3-12.el8.s390x.rpm0python3-pycosat-debuginfo-0.6.3-12.el8.s390x.rpmApython-pycosat-debugsource-0.6.3-12.el8.s390x.rpm/python3-pycosat-0.6.3-12.el8.x86_64.rpmApython-pycosat-debugsource-0.6.3-12.el8.x86_64.rpm0python3-pycosat-debuginfo-0.6.3-12.el8.x86_64.rpm$JgBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixmlt-6.24.0-4.el8')eCmlt-6.24.0-4.el8.src.rpmeCmlt-6.24.0-4.el8.aarch64.rpmCmlt-devel-6.24.0-4.el8.aarch64.rpmoCpython3-mlt-6.24.0-4.el8.aarch64.rpmSCmlt-ruby-6.24.0-4.el8.aarch64.rpmQCmlt-php-6.24.0-4.el8.aarch64.rpmCmlt-debugsource-6.24.0-4.el8.aarch64.rpmCmlt-debuginfo-6.24.0-4.el8.aarch64.rpmpCpython3-mlt-debuginfo-6.24.0-4.el8.aarch64.rpmTCmlt-ruby-debuginfo-6.24.0-4.el8.aarch64.rpmRCmlt-php-debuginfo-6.24.0-4.el8.aarch64.rpmeCmlt-6.24.0-4.el8.ppc64le.rpmCmlt-devel-6.24.0-4.el8.ppc64le.rpmoCpython3-mlt-6.24.0-4.el8.ppc64le.rpmSCmlt-ruby-6.24.0-4.el8.ppc64le.rpmQCmlt-php-6.24.0-4.el8.ppc64le.rpmCmlt-debugsource-6.24.0-4.el8.ppc64le.rpmCmlt-debuginfo-6.24.0-4.el8.ppc64le.rpmpCpython3-mlt-debuginfo-6.24.0-4.el8.ppc64le.rpmTCmlt-ruby-debuginfo-6.24.0-4.el8.ppc64le.rpmRCmlt-php-debuginfo-6.24.0-4.el8.ppc64le.rpmeCmlt-6.24.0-4.el8.s390x.rpmCmlt-devel-6.24.0-4.el8.s390x.rpmoCpython3-mlt-6.24.0-4.el8.s390x.rpmSCmlt-ruby-6.24.0-4.el8.s390x.rpmQCmlt-php-6.24.0-4.el8.s390x.rpmCmlt-debugsource-6.24.0-4.el8.s390x.rpmCmlt-debuginfo-6.24.0-4.el8.s390x.rpmpCpython3-mlt-debuginfo-6.24.0-4.el8.s390x.rpmTCmlt-ruby-debuginfo-6.24.0-4.el8.s390x.rpmRCmlt-php-debuginfo-6.24.0-4.el8.s390x.rpmeCmlt-6.24.0-4.el8.x86_64.rpmCmlt-devel-6.24.0-4.el8.x86_64.rpmoCpython3-mlt-6.24.0-4.el8.x86_64.rpmSCmlt-ruby-6.24.0-4.el8.x86_64.rpmQCmlt-php-6.24.0-4.el8.x86_64.rpmCmlt-debugsource-6.24.0-4.el8.x86_64.rpmCmlt-debuginfo-6.24.0-4.el8.x86_64.rpmpCpython3-mlt-debuginfo-6.24.0-4.el8.x86_64.rpmTCmlt-ruby-debuginfo-6.24.0-4.el8.x86_64.rpmRCmlt-php-debuginfo-6.24.0-4.el8.x86_64.rpm)eCmlt-6.24.0-4.el8.src.rpmeCmlt-6.24.0-4.el8.aarch64.rpmCmlt-devel-6.24.0-4.el8.aarch64.rpmoCpython3-mlt-6.24.0-4.el8.aarch64.rpmSCmlt-ruby-6.24.0-4.el8.aarch64.rpmQCmlt-php-6.24.0-4.el8.aarch64.rpmCmlt-debugsource-6.24.0-4.el8.aarch64.rpmCmlt-debuginfo-6.24.0-4.el8.aarch64.rpmpCpython3-mlt-debuginfo-6.24.0-4.el8.aarch64.rpmTCmlt-ruby-debuginfo-6.24.0-4.el8.aarch64.rpmRCmlt-php-debuginfo-6.24.0-4.el8.aarch64.rpmeCmlt-6.24.0-4.el8.ppc64le.rpmCmlt-devel-6.24.0-4.el8.ppc64le.rpmoCpython3-mlt-6.24.0-4.el8.ppc64le.rpmSCmlt-ruby-6.24.0-4.el8.ppc64le.rpmQCmlt-php-6.24.0-4.el8.ppc64le.rpmCmlt-debugsource-6.24.0-4.el8.ppc64le.rpmCmlt-debuginfo-6.24.0-4.el8.ppc64le.rpmpCpython3-mlt-debuginfo-6.24.0-4.el8.ppc64le.rpmTCmlt-ruby-debuginfo-6.24.0-4.el8.ppc64le.rpmRCmlt-php-debuginfo-6.24.0-4.el8.ppc64le.rpmeCmlt-6.24.0-4.el8.s390x.rpmCmlt-devel-6.24.0-4.el8.s390x.rpmoCpython3-mlt-6.24.0-4.el8.s390x.rpmSCmlt-ruby-6.24.0-4.el8.s390x.rpmQCmlt-php-6.24.0-4.el8.s390x.rpmCmlt-debugsource-6.24.0-4.el8.s390x.rpmCmlt-debuginfo-6.24.0-4.el8.s390x.rpmpCpython3-mlt-debuginfo-6.24.0-4.el8.s390x.rpmTCmlt-ruby-debuginfo-6.24.0-4.el8.s390x.rpmRCmlt-php-debuginfo-6.24.0-4.el8.s390x.rpmeCmlt-6.24.0-4.el8.x86_64.rpmCmlt-devel-6.24.0-4.el8.x86_64.rpmoCpython3-mlt-6.24.0-4.el8.x86_64.rpmSCmlt-ruby-6.24.0-4.el8.x86_64.rpmQCmlt-php-6.24.0-4.el8.x86_64.rpmCmlt-debugsource-6.24.0-4.el8.x86_64.rpmCmlt-debuginfo-6.24.0-4.el8.x86_64.rpmpCpython3-mlt-debuginfo-6.24.0-4.el8.x86_64.rpmTCmlt-ruby-debuginfo-6.24.0-4.el8.x86_64.rpmRCmlt-php-debuginfo-6.24.0-4.el8.x86_64.rpmB[[Bnewpackagepython-archinfo-8.20.1.7-1.el8;Xkpython-archinfo-8.20.1.7-1.el8.src.rpmLkpython3-archinfo-8.20.1.7-1.el8.noarch.rpmXkpython-archinfo-8.20.1.7-1.el8.src.rpmLkpython3-archinfo-8.20.1.7-1.el8.noarch.rpmy"_Bnewpackagepython-pickleshare-0.7.5-2.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17629481762948Branch request: python3-pickleshare for epel8npython-pickleshare-0.7.5-2.el8.src.rpm"npython3-pickleshare-0.7.5-2.el8.noarch.rpmnpython-pickleshare-0.7.5-2.el8.src.rpm"npython3-pickleshare-0.7.5-2.el8.noarch.rpmdO&cBenhancementperl-Dir-Self-0.11-14.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=17648281764828[RFE] EPEL-8 branch for perl-Dir-Selfi8perl-Dir-Self-0.11-14.el8.src.rpmi8perl-Dir-Self-0.11-14.el8.noarch.rpmi8perl-Dir-Self-0.11-14.el8.src.rpmi8perl-Dir-Self-0.11-14.el8.noarch.rpmAx7gBBBBBBBBBBBBBBenhancementtomcat-native-1.3.0-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=23704462370446Please branch and build rr-5.7 in epel8  *rr-5.9.0-1.el8.src.rpm *rr-5.9.0-1.el8.aarch64.rpmO*rr-testsuite-5.9.0-1.el8.aarch64.rpmN*rr-debugsource-5.9.0-1.el8.aarch64.rpmM*rr-debuginfo-5.9.0-1.el8.aarch64.rpm *rr-5.9.0-1.el8.x86_64.rpmO*rr-testsuite-5.9.0-1.el8.x86_64.rpmN*rr-debugsource-5.9.0-1.el8.x86_64.rpmM*rr-debuginfo-5.9.0-1.el8.x86_64.rpm  *rr-5.9.0-1.el8.src.rpm *rr-5.9.0-1.el8.aarch64.rpmO*rr-testsuite-5.9.0-1.el8.aarch64.rpmN*rr-debugsource-5.9.0-1.el8.aarch64.rpmM*rr-debuginfo-5.9.0-1.el8.aarch64.rpm *rr-5.9.0-1.el8.x86_64.rpmO*rr-testsuite-5.9.0-1.el8.x86_64.rpmN*rr-debugsource-5.9.0-1.el8.x86_64.rpmM*rr-debuginfo-5.9.0-1.el8.x86_64.rpm.6jBBBBBBBBBBenhancementchez-scheme-10.1.0-4.el8R echez-scheme-10.1.0-4.el8.src.rpmechez-scheme-10.1.0-4.el8.aarch64.rpmchez-scheme-examples-10.1.0-4.el8.noarch.rpmchez-scheme-devel-10.1.0-4.el8.aarch64.rpmechez-scheme-10.1.0-4.el8.ppc64le.rpmchez-scheme-devel-10.1.0-4.el8.ppc64le.rpmechez-scheme-10.1.0-4.el8.s390x.rpmchez-scheme-devel-10.1.0-4.el8.s390x.rpmechez-scheme-10.1.0-4.el8.x86_64.rpmchez-scheme-devel-10.1.0-4.el8.x86_64.rpm echez-scheme-10.1.0-4.el8.src.rpmechez-scheme-10.1.0-4.el8.aarch64.rpmchez-scheme-examples-10.1.0-4.el8.noarch.rpmchez-scheme-devel-10.1.0-4.el8.aarch64.rpmechez-scheme-10.1.0-4.el8.ppc64le.rpmchez-scheme-devel-10.1.0-4.el8.ppc64le.rpmechez-scheme-10.1.0-4.el8.s390x.rpmchez-scheme-devel-10.1.0-4.el8.s390x.rpmechez-scheme-10.1.0-4.el8.x86_64.rpmchez-scheme-devel-10.1.0-4.el8.x86_64.rpm~,!wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementvoms-2.1.2-1.el8^ " Hvoms-2.1.2-1.el8.src.rpm Hvoms-2.1.2-1.el8.aarch64.rpm9Hvoms-devel-2.1.2-1.el8.aarch64.rpm?Hvoms-doc-2.1.2-1.el8.noarch.rpm5Hvoms-clients-cpp-2.1.2-1.el8.aarch64.rpm:Hvoms-server-2.1.2-1.el8.aarch64.rpm8Hvoms-debugsource-2.1.2-1.el8.aarch64.rpm7Hvoms-debuginfo-2.1.2-1.el8.aarch64.rpm6Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.aarch64.rpm;Hvoms-server-debuginfo-2.1.2-1.el8.aarch64.rpm Hvoms-2.1.2-1.el8.ppc64le.rpm9Hvoms-devel-2.1.2-1.el8.ppc64le.rpm5Hvoms-clients-cpp-2.1.2-1.el8.ppc64le.rpm:Hvoms-server-2.1.2-1.el8.ppc64le.rpm8Hvoms-debugsource-2.1.2-1.el8.ppc64le.rpm7Hvoms-debuginfo-2.1.2-1.el8.ppc64le.rpm6Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.ppc64le.rpm;Hvoms-server-debuginfo-2.1.2-1.el8.ppc64le.rpm Hvoms-2.1.2-1.el8.s390x.rpm9Hvoms-devel-2.1.2-1.el8.s390x.rpm5Hvoms-clients-cpp-2.1.2-1.el8.s390x.rpm:Hvoms-server-2.1.2-1.el8.s390x.rpm8Hvoms-debugsource-2.1.2-1.el8.s390x.rpm7Hvoms-debuginfo-2.1.2-1.el8.s390x.rpm6Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.s390x.rpm;Hvoms-server-debuginfo-2.1.2-1.el8.s390x.rpm Hvoms-2.1.2-1.el8.x86_64.rpm9Hvoms-devel-2.1.2-1.el8.x86_64.rpm5Hvoms-clients-cpp-2.1.2-1.el8.x86_64.rpm:Hvoms-server-2.1.2-1.el8.x86_64.rpm8Hvoms-debugsource-2.1.2-1.el8.x86_64.rpm7Hvoms-debuginfo-2.1.2-1.el8.x86_64.rpm6Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.x86_64.rpm;Hvoms-server-debuginfo-2.1.2-1.el8.x86_64.rpm" Hvoms-2.1.2-1.el8.src.rpm Hvoms-2.1.2-1.el8.aarch64.rpm9Hvoms-devel-2.1.2-1.el8.aarch64.rpm?Hvoms-doc-2.1.2-1.el8.noarch.rpm5Hvoms-clients-cpp-2.1.2-1.el8.aarch64.rpm:Hvoms-server-2.1.2-1.el8.aarch64.rpm8Hvoms-debugsource-2.1.2-1.el8.aarch64.rpm7Hvoms-debuginfo-2.1.2-1.el8.aarch64.rpm6Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.aarch64.rpm;Hvoms-server-debuginfo-2.1.2-1.el8.aarch64.rpm Hvoms-2.1.2-1.el8.ppc64le.rpm9Hvoms-devel-2.1.2-1.el8.ppc64le.rpm5Hvoms-clients-cpp-2.1.2-1.el8.ppc64le.rpm:Hvoms-server-2.1.2-1.el8.ppc64le.rpm8Hvoms-debugsource-2.1.2-1.el8.ppc64le.rpm7Hvoms-debuginfo-2.1.2-1.el8.ppc64le.rpm6Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.ppc64le.rpm;Hvoms-server-debuginfo-2.1.2-1.el8.ppc64le.rpm Hvoms-2.1.2-1.el8.s390x.rpm9Hvoms-devel-2.1.2-1.el8.s390x.rpm5Hvoms-clients-cpp-2.1.2-1.el8.s390x.rpm:Hvoms-server-2.1.2-1.el8.s390x.rpm8Hvoms-debugsource-2.1.2-1.el8.s390x.rpm7Hvoms-debuginfo-2.1.2-1.el8.s390x.rpm6Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.s390x.rpm;Hvoms-server-debuginfo-2.1.2-1.el8.s390x.rpm Hvoms-2.1.2-1.el8.x86_64.rpm9Hvoms-devel-2.1.2-1.el8.x86_64.rpm5Hvoms-clients-cpp-2.1.2-1.el8.x86_64.rpm:Hvoms-server-2.1.2-1.el8.x86_64.rpm8Hvoms-debugsource-2.1.2-1.el8.x86_64.rpm7Hvoms-debuginfo-2.1.2-1.el8.x86_64.rpm6Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.x86_64.rpm;Hvoms-server-debuginfo-2.1.2-1.el8.x86_64.rpmǩh7bBBBBBBBBBBBBBBBBBBBunspecifiedlibjwt-1.12.1-7.el8iNFJlibjwt-1.12.1-7.el8.src.rpmFJlibjwt-1.12.1-7.el8.aarch64.rpm'Jlibjwt-devel-1.12.1-7.el8.aarch64.rpm&Jlibjwt-debugsource-1.12.1-7.el8.aarch64.rpm%Jlibjwt-debuginfo-1.12.1-7.el8.aarch64.rpmFJlibjwt-1.12.1-7.el8.ppc64le.rpm'Jlibjwt-devel-1.12.1-7.el8.ppc64le.rpm&Jlibjwt-debugsource-1.12.1-7.el8.ppc64le.rpm%Jlibjwt-debuginfo-1.12.1-7.el8.ppc64le.rpmFJlibjwt-1.12.1-7.el8.s390x.rpm'Jlibjwt-devel-1.12.1-7.el8.s390x.rpm&Jlibjwt-debugsource-1.12.1-7.el8.s390x.rpm%Jlibjwt-debuginfo-1.12.1-7.el8.s390x.rpmFJlibjwt-1.12.1-7.el8.x86_64.rpm'Jlibjwt-devel-1.12.1-7.el8.x86_64.rpm&Jlibjwt-debugsource-1.12.1-7.el8.x86_64.rpm%Jlibjwt-debuginfo-1.12.1-7.el8.x86_64.rpmFJlibjwt-1.12.1-7.el8.src.rpmFJlibjwt-1.12.1-7.el8.aarch64.rpm'Jlibjwt-devel-1.12.1-7.el8.aarch64.rpm&Jlibjwt-debugsource-1.12.1-7.el8.aarch64.rpm%Jlibjwt-debuginfo-1.12.1-7.el8.aarch64.rpmFJlibjwt-1.12.1-7.el8.ppc64le.rpm'Jlibjwt-devel-1.12.1-7.el8.ppc64le.rpm&Jlibjwt-debugsource-1.12.1-7.el8.ppc64le.rpm%Jlibjwt-debuginfo-1.12.1-7.el8.ppc64le.rpmFJlibjwt-1.12.1-7.el8.s390x.rpm'Jlibjwt-devel-1.12.1-7.el8.s390x.rpm&Jlibjwt-debugsource-1.12.1-7.el8.s390x.rpm%Jlibjwt-debuginfo-1.12.1-7.el8.s390x.rpmFJlibjwt-1.12.1-7.el8.x86_64.rpm'Jlibjwt-devel-1.12.1-7.el8.x86_64.rpm&Jlibjwt-debugsource-1.12.1-7.el8.x86_64.rpm%Jlibjwt-debuginfo-1.12.1-7.el8.x86_64.rpm´5| xBBBBBBBBBBBBBBBBBunspecifiedbitstream-1.5-4.el8 dvblast-3.4-6.el87S@bitstream-1.5-4.el8.src.rpmj@bitstream-devel-1.5-4.el8.noarch.rpmT_dvblast-3.4-6.el8.ppc64le.rpmT_dvblast-3.4-6.el8.src.rpmT_dvblast-3.4-6.el8.aarch64.rpm_dvblast-debugsource-3.4-6.el8.aarch64.rpm_dvblast-debuginfo-3.4-6.el8.aarch64.rpm_dvblast-debugsource-3.4-6.el8.ppc64le.rpm_dvblast-debuginfo-3.4-6.el8.ppc64le.rpmT_dvblast-3.4-6.el8.s390x.rpm_dvblast-debugsource-3.4-6.el8.s390x.rpm_dvblast-debuginfo-3.4-6.el8.s390x.rpmT_dvblast-3.4-6.el8.x86_64.rpm_dvblast-debugsource-3.4-6.el8.x86_64.rpm_dvblast-debuginfo-3.4-6.el8.x86_64.rpmS@bitstream-1.5-4.el8.src.rpmj@bitstream-devel-1.5-4.el8.noarch.rpmT_dvblast-3.4-6.el8.ppc64le.rpmT_dvblast-3.4-6.el8.src.rpmT_dvblast-3.4-6.el8.aarch64.rpm_dvblast-debugsource-3.4-6.el8.aarch64.rpm_dvblast-debuginfo-3.4-6.el8.aarch64.rpm_dvblast-debugsource-3.4-6.el8.ppc64le.rpm_dvblast-debuginfo-3.4-6.el8.ppc64le.rpmT_dvblast-3.4-6.el8.s390x.rpm_dvblast-debugsource-3.4-6.el8.s390x.rpm_dvblast-debuginfo-3.4-6.el8.s390x.rpmT_dvblast-3.4-6.el8.x86_64.rpm_dvblast-debugsource-3.4-6.el8.x86_64.rpm_dvblast-debuginfo-3.4-6.el8.x86_64.rpm$LBnewpackageperl-Getopt-Long-Descriptive-0.104-1.el86J@,[perl-Getopt-Long-Descriptive-0.104-1.el8.src.rpm,[perl-Getopt-Long-Descriptive-0.104-1.el8.noarch.rpm,[perl-Getopt-Long-Descriptive-0.104-1.el8.src.rpm,[perl-Getopt-Long-Descriptive-0.104-1.el8.noarch.rpmA;!PBBBBBBBBBBBBBBBnewpackagerubygem-rdiscount-2.2.0.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17625241762524Please build rubygem-rdiscount in normal EPEL8{rubygem-rdiscount-2.2.0.1-1.el8.src.rpm{rubygem-rdiscount-doc-2.2.0.1-1.el8.noarch.rpm${rubygem-rdiscount-debuginfo-2.2.0.1-1.el8.aarch64.rpm%{rubygem-rdiscount-debugsource-2.2.0.1-1.el8.aarch64.rpm{rubygem-rdiscount-2.2.0.1-1.el8.aarch64.rpm%{rubygem-rdiscount-debugsource-2.2.0.1-1.el8.ppc64le.rpm${rubygem-rdiscount-debuginfo-2.2.0.1-1.el8.ppc64le.rpm{rubygem-rdiscount-2.2.0.1-1.el8.ppc64le.rpm%{rubygem-rdiscount-debugsource-2.2.0.1-1.el8.s390x.rpm${rubygem-rdiscount-debuginfo-2.2.0.1-1.el8.s390x.rpm{rubygem-rdiscount-2.2.0.1-1.el8.s390x.rpm{rubygem-rdiscount-2.2.0.1-1.el8.x86_64.rpm${rubygem-rdiscount-debuginfo-2.2.0.1-1.el8.x86_64.rpm%{rubygem-rdiscount-debugsource-2.2.0.1-1.el8.x86_64.rpm{rubygem-rdiscount-2.2.0.1-1.el8.src.rpm{rubygem-rdiscount-doc-2.2.0.1-1.el8.noarch.rpm${rubygem-rdiscount-debuginfo-2.2.0.1-1.el8.aarch64.rpm%{rubygem-rdiscount-debugsource-2.2.0.1-1.el8.aarch64.rpm{rubygem-rdiscount-2.2.0.1-1.el8.aarch64.rpm%{rubygem-rdiscount-debugsource-2.2.0.1-1.el8.ppc64le.rpm${rubygem-rdiscount-debuginfo-2.2.0.1-1.el8.ppc64le.rpm{rubygem-rdiscount-2.2.0.1-1.el8.ppc64le.rpm%{rubygem-rdiscount-debugsource-2.2.0.1-1.el8.s390x.rpm${rubygem-rdiscount-debuginfo-2.2.0.1-1.el8.s390x.rpm{rubygem-rdiscount-2.2.0.1-1.el8.s390x.rpm{rubygem-rdiscount-2.2.0.1-1.el8.x86_64.rpm${rubygem-rdiscount-debuginfo-2.2.0.1-1.el8.x86_64.rpm%{rubygem-rdiscount-debugsource-2.2.0.1-1.el8.x86_64.rpmb %bBnewpackageperl-Test-Needs-0.002006-3.el8$fhttps://bugzilla.redhat.com/show_bug.cgi?id=17488571748857[RFE] EPEL8 branch of perl-Test-Needs6perl-Test-Needs-0.002006-3.el8.src.rpm6perl-Test-Needs-0.002006-3.el8.noarch.rpm6perl-Test-Needs-0.002006-3.el8.src.rpm6perl-Test-Needs-0.002006-3.el8.noarch.rpm찃6fBBBBBBBBBBBBBBnewpackagescdoc-1.9.6-2.el8  ,7scdoc-1.9.6-2.el8.ppc64le.rpm,7scdoc-1.9.6-2.el8.aarch64.rpm,7scdoc-1.9.6-2.el8.src.rpmi7scdoc-debugsource-1.9.6-2.el8.aarch64.rpmh7scdoc-debuginfo-1.9.6-2.el8.aarch64.rpmi7scdoc-debugsource-1.9.6-2.el8.ppc64le.rpmh7scdoc-debuginfo-1.9.6-2.el8.ppc64le.rpm,7scdoc-1.9.6-2.el8.s390x.rpmi7scdoc-debugsource-1.9.6-2.el8.s390x.rpmh7scdoc-debuginfo-1.9.6-2.el8.s390x.rpmi7scdoc-debugsource-1.9.6-2.el8.x86_64.rpmh7scdoc-debuginfo-1.9.6-2.el8.x86_64.rpm,7scdoc-1.9.6-2.el8.x86_64.rpm ,7scdoc-1.9.6-2.el8.ppc64le.rpm,7scdoc-1.9.6-2.el8.aarch64.rpm,7scdoc-1.9.6-2.el8.src.rpmi7scdoc-debugsource-1.9.6-2.el8.aarch64.rpmh7scdoc-debuginfo-1.9.6-2.el8.aarch64.rpmi7scdoc-debugsource-1.9.6-2.el8.ppc64le.rpmh7scdoc-debuginfo-1.9.6-2.el8.ppc64le.rpm,7scdoc-1.9.6-2.el8.s390x.rpmi7scdoc-debugsource-1.9.6-2.el8.s390x.rpmh7scdoc-debuginfo-1.9.6-2.el8.s390x.rpmi7scdoc-debugsource-1.9.6-2.el8.x86_64.rpmh7scdoc-debuginfo-1.9.6-2.el8.x86_64.rpm,7scdoc-1.9.6-2.el8.x86_64.rpmjb:wBnewpackageperl-Crypt-RC4-2.02-23.el8! https://bugzilla.redhat.com/show_bug.cgi?id=17590391759039Please build perl-Crypt-RC4 for EPEL 8Fperl-Crypt-RC4-2.02-23.el8.src.rpmFperl-Crypt-RC4-2.02-23.el8.noarch.rpmFperl-Crypt-RC4-2.02-23.el8.src.rpmFperl-Crypt-RC4-2.02-23.el8.noarch.rpm {BBBBBBBBBBBBBBenhancementtio-3.9-1.el8A/https://bugzilla.redhat.com/show_bug.cgi?id=23592182359218tio-3.9 is available 5ltio-3.9-1.el8.src.rpm5ltio-3.9-1.el8.aarch64.rpmeltio-debugsource-3.9-1.el8.aarch64.rpmdltio-debuginfo-3.9-1.el8.aarch64.rpm5ltio-3.9-1.el8.ppc64le.rpmeltio-debugsource-3.9-1.el8.ppc64le.rpmdltio-debuginfo-3.9-1.el8.ppc64le.rpm5ltio-3.9-1.el8.s390x.rpmeltio-debugsource-3.9-1.el8.s390x.rpmdltio-debuginfo-3.9-1.el8.s390x.rpm5ltio-3.9-1.el8.x86_64.rpmeltio-debugsource-3.9-1.el8.x86_64.rpmdltio-debuginfo-3.9-1.el8.x86_64.rpm 5ltio-3.9-1.el8.src.rpm5ltio-3.9-1.el8.aarch64.rpmeltio-debugsource-3.9-1.el8.aarch64.rpmdltio-debuginfo-3.9-1.el8.aarch64.rpm5ltio-3.9-1.el8.ppc64le.rpmeltio-debugsource-3.9-1.el8.ppc64le.rpmdltio-debuginfo-3.9-1.el8.ppc64le.rpm5ltio-3.9-1.el8.s390x.rpmeltio-debugsource-3.9-1.el8.s390x.rpmdltio-debuginfo-3.9-1.el8.s390x.rpm5ltio-3.9-1.el8.x86_64.rpmeltio-debugsource-3.9-1.el8.x86_64.rpmdltio-debuginfo-3.9-1.el8.x86_64.rpmCLBBBBBBenhancementprocyon-0.6.0-0.2.20220221.git88a95fa.el8p9:procyon-0.6.0-0.2.20220221.git88a95fa.el8.src.rpm9:procyon-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-compilertools-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-core-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-expressions-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-decompiler-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-reflection-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm9:procyon-0.6.0-0.2.20220221.git88a95fa.el8.src.rpm9:procyon-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-compilertools-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-core-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-expressions-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-decompiler-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm:procyon-reflection-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm@-(UBBBBBBBBBBBBBBBBBnewpackageperl-Hash-FieldHash-0.15-9.el8 perl-Type-Tie-0.014-5.el86 YYperl-Hash-FieldHash-0.15-9.el8.src.rpmZYperl-Hash-FieldHash-debugsource-0.15-9.el8.aarch64.rpmYperl-Hash-FieldHash-0.15-9.el8.aarch64.rpmYYperl-Hash-FieldHash-debuginfo-0.15-9.el8.aarch64.rpmYperl-Hash-FieldHash-0.15-9.el8.ppc64le.rpmYYperl-Hash-FieldHash-debuginfo-0.15-9.el8.ppc64le.rpmZYperl-Hash-FieldHash-debugsource-0.15-9.el8.ppc64le.rpmZYperl-Hash-FieldHash-debugsource-0.15-9.el8.s390x.rpmYYperl-Hash-FieldHash-debuginfo-0.15-9.el8.s390x.rpmYperl-Hash-FieldHash-0.15-9.el8.s390x.rpmYYperl-Hash-FieldHash-debuginfo-0.15-9.el8.x86_64.rpmYperl-Hash-FieldHash-0.15-9.el8.x86_64.rpmZYperl-Hash-FieldHash-debugsource-0.15-9.el8.x86_64.rpmF_perl-Type-Tie-0.014-5.el8.src.rpmF_perl-Type-Tie-0.014-5.el8.noarch.rpmYperl-Hash-FieldHash-0.15-9.el8.src.rpmZYperl-Hash-FieldHash-debugsource-0.15-9.el8.aarch64.rpmYperl-Hash-FieldHash-0.15-9.el8.aarch64.rpmYYperl-Hash-FieldHash-debuginfo-0.15-9.el8.aarch64.rpmYperl-Hash-FieldHash-0.15-9.el8.ppc64le.rpmYYperl-Hash-FieldHash-debuginfo-0.15-9.el8.ppc64le.rpmZYperl-Hash-FieldHash-debugsource-0.15-9.el8.ppc64le.rpmZYperl-Hash-FieldHash-debugsource-0.15-9.el8.s390x.rpmYYperl-Hash-FieldHash-debuginfo-0.15-9.el8.s390x.rpmYperl-Hash-FieldHash-0.15-9.el8.s390x.rpmYYperl-Hash-FieldHash-debuginfo-0.15-9.el8.x86_64.rpmYperl-Hash-FieldHash-0.15-9.el8.x86_64.rpmZYperl-Hash-FieldHash-debugsource-0.15-9.el8.x86_64.rpmF_perl-Type-Tie-0.014-5.el8.src.rpmF_perl-Type-Tie-0.014-5.el8.noarch.rpmA -iBBnewpackagerubygem-mustache-1.0.2-8.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=17625291762529Please build rubygem-mustache in normal EPEL8"Prubygem-mustache-1.0.2-8.el8.src.rpmtPrubygem-mustache-doc-1.0.2-8.el8.noarch.rpm"Prubygem-mustache-1.0.2-8.el8.noarch.rpm"Prubygem-mustache-1.0.2-8.el8.src.rpmtPrubygem-mustache-doc-1.0.2-8.el8.noarch.rpm"Prubygem-mustache-1.0.2-8.el8.noarch.rpmb=nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibmikmod-3.3.11.1-7.el8 mikmod-3.2.8-7.el8}W]libmikmod-3.3.11.1-7.el8.src.rpm|]libmikmod-debugsource-3.3.11.1-7.el8.aarch64.rpm}]libmikmod-devel-3.3.11.1-7.el8.aarch64.rpmW]libmikmod-3.3.11.1-7.el8.aarch64.rpm{]libmikmod-debuginfo-3.3.11.1-7.el8.aarch64.rpm{]libmikmod-debuginfo-3.3.11.1-7.el8.ppc64le.rpm}]libmikmod-devel-3.3.11.1-7.el8.ppc64le.rpm|]libmikmod-debugsource-3.3.11.1-7.el8.ppc64le.rpmW]libmikmod-3.3.11.1-7.el8.ppc64le.rpmW]libmikmod-3.3.11.1-7.el8.s390x.rpm}]libmikmod-devel-3.3.11.1-7.el8.s390x.rpm|]libmikmod-debugsource-3.3.11.1-7.el8.s390x.rpm{]libmikmod-debuginfo-3.3.11.1-7.el8.s390x.rpm|]libmikmod-debugsource-3.3.11.1-7.el8.x86_64.rpm}]libmikmod-devel-3.3.11.1-7.el8.x86_64.rpm{]libmikmod-debuginfo-3.3.11.1-7.el8.x86_64.rpmW]libmikmod-3.3.11.1-7.el8.x86_64.rpmxUmikmod-3.2.8-7.el8.aarch64.rpmxUmikmod-3.2.8-7.el8.src.rpm"Umikmod-debugsource-3.2.8-7.el8.aarch64.rpm!Umikmod-debuginfo-3.2.8-7.el8.aarch64.rpm!Umikmod-debuginfo-3.2.8-7.el8.ppc64le.rpm"Umikmod-debugsource-3.2.8-7.el8.ppc64le.rpmxUmikmod-3.2.8-7.el8.ppc64le.rpmxUmikmod-3.2.8-7.el8.s390x.rpm"Umikmod-debugsource-3.2.8-7.el8.s390x.rpm!Umikmod-debuginfo-3.2.8-7.el8.s390x.rpm"Umikmod-debugsource-3.2.8-7.el8.x86_64.rpm!Umikmod-debuginfo-3.2.8-7.el8.x86_64.rpmxUmikmod-3.2.8-7.el8.x86_64.rpmW]libmikmod-3.3.11.1-7.el8.src.rpm|]libmikmod-debugsource-3.3.11.1-7.el8.aarch64.rpm}]libmikmod-devel-3.3.11.1-7.el8.aarch64.rpmW]libmikmod-3.3.11.1-7.el8.aarch64.rpm{]libmikmod-debuginfo-3.3.11.1-7.el8.aarch64.rpm{]libmikmod-debuginfo-3.3.11.1-7.el8.ppc64le.rpm}]libmikmod-devel-3.3.11.1-7.el8.ppc64le.rpm|]libmikmod-debugsource-3.3.11.1-7.el8.ppc64le.rpmW]libmikmod-3.3.11.1-7.el8.ppc64le.rpmW]libmikmod-3.3.11.1-7.el8.s390x.rpm}]libmikmod-devel-3.3.11.1-7.el8.s390x.rpm|]libmikmod-debugsource-3.3.11.1-7.el8.s390x.rpm{]libmikmod-debuginfo-3.3.11.1-7.el8.s390x.rpm|]libmikmod-debugsource-3.3.11.1-7.el8.x86_64.rpm}]libmikmod-devel-3.3.11.1-7.el8.x86_64.rpm{]libmikmod-debuginfo-3.3.11.1-7.el8.x86_64.rpmW]libmikmod-3.3.11.1-7.el8.x86_64.rpmxUmikmod-3.2.8-7.el8.aarch64.rpmxUmikmod-3.2.8-7.el8.src.rpm"Umikmod-debugsource-3.2.8-7.el8.aarch64.rpm!Umikmod-debuginfo-3.2.8-7.el8.aarch64.rpm!Umikmod-debuginfo-3.2.8-7.el8.ppc64le.rpm"Umikmod-debugsource-3.2.8-7.el8.ppc64le.rpmxUmikmod-3.2.8-7.el8.ppc64le.rpmxUmikmod-3.2.8-7.el8.s390x.rpm"Umikmod-debugsource-3.2.8-7.el8.s390x.rpm!Umikmod-debuginfo-3.2.8-7.el8.s390x.rpm"Umikmod-debugsource-3.2.8-7.el8.x86_64.rpm!Umikmod-debuginfo-3.2.8-7.el8.x86_64.rpmxUmikmod-3.2.8-7.el8.x86_64.rpm찃PTBBBBnewpackagepython-hvac-0.9.5-1.el8 python-pyhcl-0.3.13-2.el8*https://bugzilla.redhat.com/show_bug.cgi?id=17653471765347Review Request: python-pyhcl - HCL configuration parser for Pythonhttps://bugzilla.redhat.com/show_bug.cgi?id=17653501765350Review Request: python-hvac - HashiCorp Vault API clientj4python-hvac-0.9.5-1.el8.src.rpmn4python3-hvac-0.9.5-1.el8.noarch.rpm:hpython-pyhcl-0.3.13-2.el8.src.rpmKhpython3-pyhcl-0.3.13-2.el8.noarch.rpmj4python-hvac-0.9.5-1.el8.src.rpmn4python3-hvac-0.9.5-1.el8.noarch.rpm:hpython-pyhcl-0.3.13-2.el8.src.rpmKhpython3-pyhcl-0.3.13-2.el8.noarch.rpmi$[BBBBBBBenhancementfedpkg-1.46-4.el8 rpkg-1.68-3.el89&6 fedpkg-1.46-4.el8.src.rpm6 fedpkg-1.46-4.el8.noarch.rpm> fedpkg-stage-1.46-4.el8.noarch.rpm= fedpkg-completion-1.46-4.el8.noarch.rpm4Grpkg-1.68-3.el8.src.rpm-Gpython3-rpkg-1.68-3.el8.noarch.rpmNGrpkg-common-1.68-3.el8.noarch.rpm6 fedpkg-1.46-4.el8.src.rpm6 fedpkg-1.46-4.el8.noarch.rpm> fedpkg-stage-1.46-4.el8.noarch.rpm= fedpkg-completion-1.46-4.el8.noarch.rpm4Grpkg-1.68-3.el8.src.rpm-Gpython3-rpkg-1.68-3.el8.noarch.rpmNGrpkg-common-1.68-3.el8.noarch.rpmÜa5eBBBBBBBBBBBBBBunspecifiedperl-Devel-Hexdump-0.02-36.el8_https://bugzilla.redhat.com/show_bug.cgi?id=23700092370009Please branch and build perl-Devel-Hexdump for EPEL 8,9,10 Xperl-Devel-Hexdump-0.02-36.el8.src.rpmXperl-Devel-Hexdump-0.02-36.el8.aarch64.rpm"Xperl-Devel-Hexdump-debugsource-0.02-36.el8.aarch64.rpm!Xperl-Devel-Hexdump-debuginfo-0.02-36.el8.aarch64.rpmXperl-Devel-Hexdump-0.02-36.el8.ppc64le.rpm"Xperl-Devel-Hexdump-debugsource-0.02-36.el8.ppc64le.rpm!Xperl-Devel-Hexdump-debuginfo-0.02-36.el8.ppc64le.rpmXperl-Devel-Hexdump-0.02-36.el8.s390x.rpm"Xperl-Devel-Hexdump-debugsource-0.02-36.el8.s390x.rpm!Xperl-Devel-Hexdump-debuginfo-0.02-36.el8.s390x.rpmXperl-Devel-Hexdump-0.02-36.el8.x86_64.rpm"Xperl-Devel-Hexdump-debugsource-0.02-36.el8.x86_64.rpm!Xperl-Devel-Hexdump-debuginfo-0.02-36.el8.x86_64.rpm Xperl-Devel-Hexdump-0.02-36.el8.src.rpmXperl-Devel-Hexdump-0.02-36.el8.aarch64.rpm"Xperl-Devel-Hexdump-debugsource-0.02-36.el8.aarch64.rpm!Xperl-Devel-Hexdump-debuginfo-0.02-36.el8.aarch64.rpmXperl-Devel-Hexdump-0.02-36.el8.ppc64le.rpm"Xperl-Devel-Hexdump-debugsource-0.02-36.el8.ppc64le.rpm!Xperl-Devel-Hexdump-debuginfo-0.02-36.el8.ppc64le.rpmXperl-Devel-Hexdump-0.02-36.el8.s390x.rpm"Xperl-Devel-Hexdump-debugsource-0.02-36.el8.s390x.rpm!Xperl-Devel-Hexdump-debuginfo-0.02-36.el8.s390x.rpmXperl-Devel-Hexdump-0.02-36.el8.x86_64.rpm"Xperl-Devel-Hexdump-debugsource-0.02-36.el8.x86_64.rpm!Xperl-Devel-Hexdump-debuginfo-0.02-36.el8.x86_64.rpm­Y9vBbugfixmodule-build-service-3.9.2-3.el8oDfmodule-build-service-3.9.2-3.el8.src.rpmfmodule-build-service-3.9.2-3.el8.noarch.rpmfmodule-build-service-3.9.2-3.el8.src.rpmfmodule-build-service-3.9.2-3.el8.noarch.rpm=zBnewpackagepython-collada-0.7.1-1.el83https://bugzilla.redhat.com/show_bug.cgi?id=19486521948652Please build python-collada for EPEL 8>python-collada-0.7.1-1.el8.src.rpm8python3-collada-0.7.1-1.el8.noarch.rpm>python-collada-0.7.1-1.el8.src.rpm8python3-collada-0.7.1-1.el8.noarch.rpm´5~BBenhancementpsutils-2.05-1.el8Mkhttps://bugzilla.redhat.com/show_bug.cgi?id=19458751945875psutils-2.05 is availableapsutils-2.05-1.el8.src.rpmapsutils-2.05-1.el8.noarch.rpmapsutils-tests-2.05-1.el8.noarch.rpmapsutils-2.05-1.el8.src.rpmapsutils-2.05-1.el8.noarch.rpmapsutils-tests-2.05-1.el8.noarch.rpmfV CBBBBBBnewpackagedecnumber-3.68.0-2.20210330gitda66509.el88https://bugzilla.redhat.com/show_bug.cgi?id=19439681943968Review Request: decnumber - ANSI C General Decimal Arithmetic Librarysndecnumber-3.68.0-2.20210330gitda66509.el8.src.rpm ndecnumber-devel-3.68.0-2.20210330gitda66509.el8.aarch64.rpmGndecnumber-doc-3.68.0-2.20210330gitda66509.el8.noarch.rpm ndecnumber-devel-3.68.0-2.20210330gitda66509.el8.ppc64le.rpm ndecnumber-devel-3.68.0-2.20210330gitda66509.el8.s390x.rpm ndecnumber-devel-3.68.0-2.20210330gitda66509.el8.x86_64.rpmsndecnumber-3.68.0-2.20210330gitda66509.el8.src.rpm ndecnumber-devel-3.68.0-2.20210330gitda66509.el8.aarch64.rpmGndecnumber-doc-3.68.0-2.20210330gitda66509.el8.noarch.rpm ndecnumber-devel-3.68.0-2.20210330gitda66509.el8.ppc64le.rpm ndecnumber-devel-3.68.0-2.20210330gitda66509.el8.s390x.rpm ndecnumber-devel-3.68.0-2.20210330gitda66509.el8.x86_64.rpm$LBnewpackagepython-simplegeneric-0.8.1-17.el8H9python-simplegeneric-0.8.1-17.el8.src.rpmKpython3-simplegeneric-0.8.1-17.el8.noarch.rpm9python-simplegeneric-0.8.1-17.el8.src.rpmKpython3-simplegeneric-0.8.1-17.el8.noarch.rpm;qPBnewpackagebtrfs-sxbackup-0.6.11-6.el8dG`btrfs-sxbackup-0.6.11-6.el8.src.rpmG`btrfs-sxbackup-0.6.11-6.el8.noarch.rpmG`btrfs-sxbackup-0.6.11-6.el8.src.rpmG`btrfs-sxbackup-0.6.11-6.el8.noarch.rpmZTBnewpackagepython-websocket-client-0.56.0-5.el8uPguacd-1.6.0-1.el8.aarch64.rpm=Pguacamole-server-debugsource-1.6.0-1.el8.aarch64.rpmPguacd-1.6.0-1.el8.ppc64le.rpm=Pguacamole-server-debugsource-1.6.0-1.el8.ppc64le.rpmPguacd-1.6.0-1.el8.s390x.rpm=Pguacamole-server-debugsource-1.6.0-1.el8.s390x.rpmPguacd-1.6.0-1.el8.x86_64.rpm=Pguacamole-server-debugsource-1.6.0-1.el8.x86_64.rpmPguacd-1.6.0-1.el8.aarch64.rpm=Pguacamole-server-debugsource-1.6.0-1.el8.aarch64.rpmPguacd-1.6.0-1.el8.ppc64le.rpm=Pguacamole-server-debugsource-1.6.0-1.el8.ppc64le.rpmPguacd-1.6.0-1.el8.s390x.rpm=Pguacamole-server-debugsource-1.6.0-1.el8.s390x.rpmPguacd-1.6.0-1.el8.x86_64.rpm=Pguacamole-server-debugsource-1.6.0-1.el8.x86_64.rpm'python3-flann-1.9.1-2.el8.aarch64.rpm-'flann-debugsource-1.9.1-2.el8.aarch64.rpm,'flann-debuginfo-1.9.1-2.el8.aarch64.rpm'flann-1.9.1-2.el8.ppc64le.rpm.'flann-devel-1.9.1-2.el8.ppc64le.rpm/'flann-static-1.9.1-2.el8.ppc64le.rpm>'python3-flann-1.9.1-2.el8.ppc64le.rpm-'flann-debugsource-1.9.1-2.el8.ppc64le.rpm,'flann-debuginfo-1.9.1-2.el8.ppc64le.rpm.'flann-devel-1.9.1-2.el8.s390x.rpm-'flann-debugsource-1.9.1-2.el8.s390x.rpm/'flann-static-1.9.1-2.el8.s390x.rpm'flann-1.9.1-2.el8.s390x.rpm,'flann-debuginfo-1.9.1-2.el8.s390x.rpm>'python3-flann-1.9.1-2.el8.s390x.rpm'flann-1.9.1-2.el8.x86_64.rpm.'flann-devel-1.9.1-2.el8.x86_64.rpm/'flann-static-1.9.1-2.el8.x86_64.rpm>'python3-flann-1.9.1-2.el8.x86_64.rpm-'flann-debugsource-1.9.1-2.el8.x86_64.rpm,'flann-debuginfo-1.9.1-2.el8.x86_64.rpmimetslib-0.5.3-22.el8.src.rpm2metslib-devel-0.5.3-22.el8.noarch.rpm3metslib-doc-0.5.3-22.el8.noarch.rpmr$pcl-1.11.1-3.el8.src.rpmr$pcl-1.11.1-3.el8.aarch64.rpm,$pcl-devel-1.11.1-3.el8.aarch64.rpm-$pcl-tools-1.11.1-3.el8.aarch64.rpm $pcl-doc-1.11.1-3.el8.noarch.rpm+$pcl-debugsource-1.11.1-3.el8.aarch64.rpm*$pcl-debuginfo-1.11.1-3.el8.aarch64.rpm.$pcl-tools-debuginfo-1.11.1-3.el8.aarch64.rpmr$pcl-1.11.1-3.el8.ppc64le.rpm,$pcl-devel-1.11.1-3.el8.ppc64le.rpm-$pcl-tools-1.11.1-3.el8.ppc64le.rpm+$pcl-debugsource-1.11.1-3.el8.ppc64le.rpm*$pcl-debuginfo-1.11.1-3.el8.ppc64le.rpm.$pcl-tools-debuginfo-1.11.1-3.el8.ppc64le.rpm.$pcl-tools-debuginfo-1.11.1-3.el8.s390x.rpm+$pcl-debugsource-1.11.1-3.el8.s390x.rpmr$pcl-1.11.1-3.el8.s390x.rpm-$pcl-tools-1.11.1-3.el8.s390x.rpm*$pcl-debuginfo-1.11.1-3.el8.s390x.rpm,$pcl-devel-1.11.1-3.el8.s390x.rpmr$pcl-1.11.1-3.el8.x86_64.rpm,$pcl-devel-1.11.1-3.el8.x86_64.rpm-$pcl-tools-1.11.1-3.el8.x86_64.rpm+$pcl-debugsource-1.11.1-3.el8.x86_64.rpm*$pcl-debuginfo-1.11.1-3.el8.x86_64.rpm.$pcl-tools-debuginfo-1.11.1-3.el8.x86_64.rpm6'flann-1.9.1-2.el8.src.rpm'flann-1.9.1-2.el8.aarch64.rpm.'flann-devel-1.9.1-2.el8.aarch64.rpm/'flann-static-1.9.1-2.el8.aarch64.rpm>'python3-flann-1.9.1-2.el8.aarch64.rpm-'flann-debugsource-1.9.1-2.el8.aarch64.rpm,'flann-debuginfo-1.9.1-2.el8.aarch64.rpm'flann-1.9.1-2.el8.ppc64le.rpm.'flann-devel-1.9.1-2.el8.ppc64le.rpm/'flann-static-1.9.1-2.el8.ppc64le.rpm>'python3-flann-1.9.1-2.el8.ppc64le.rpm-'flann-debugsource-1.9.1-2.el8.ppc64le.rpm,'flann-debuginfo-1.9.1-2.el8.ppc64le.rpm.'flann-devel-1.9.1-2.el8.s390x.rpm-'flann-debugsource-1.9.1-2.el8.s390x.rpm/'flann-static-1.9.1-2.el8.s390x.rpm'flann-1.9.1-2.el8.s390x.rpm,'flann-debuginfo-1.9.1-2.el8.s390x.rpm>'python3-flann-1.9.1-2.el8.s390x.rpm'flann-1.9.1-2.el8.x86_64.rpm.'flann-devel-1.9.1-2.el8.x86_64.rpm/'flann-static-1.9.1-2.el8.x86_64.rpm>'python3-flann-1.9.1-2.el8.x86_64.rpm-'flann-debugsource-1.9.1-2.el8.x86_64.rpm,'flann-debuginfo-1.9.1-2.el8.x86_64.rpmimetslib-0.5.3-22.el8.src.rpm2metslib-devel-0.5.3-22.el8.noarch.rpm3metslib-doc-0.5.3-22.el8.noarch.rpmr$pcl-1.11.1-3.el8.src.rpmr$pcl-1.11.1-3.el8.aarch64.rpm,$pcl-devel-1.11.1-3.el8.aarch64.rpm-$pcl-tools-1.11.1-3.el8.aarch64.rpm $pcl-doc-1.11.1-3.el8.noarch.rpm+$pcl-debugsource-1.11.1-3.el8.aarch64.rpm*$pcl-debuginfo-1.11.1-3.el8.aarch64.rpm.$pcl-tools-debuginfo-1.11.1-3.el8.aarch64.rpmr$pcl-1.11.1-3.el8.ppc64le.rpm,$pcl-devel-1.11.1-3.el8.ppc64le.rpm-$pcl-tools-1.11.1-3.el8.ppc64le.rpm+$pcl-debugsource-1.11.1-3.el8.ppc64le.rpm*$pcl-debuginfo-1.11.1-3.el8.ppc64le.rpm.$pcl-tools-debuginfo-1.11.1-3.el8.ppc64le.rpm.$pcl-tools-debuginfo-1.11.1-3.el8.s390x.rpm+$pcl-debugsource-1.11.1-3.el8.s390x.rpmr$pcl-1.11.1-3.el8.s390x.rpm-$pcl-tools-1.11.1-3.el8.s390x.rpm*$pcl-debuginfo-1.11.1-3.el8.s390x.rpm,$pcl-devel-1.11.1-3.el8.s390x.rpmr$pcl-1.11.1-3.el8.x86_64.rpm,$pcl-devel-1.11.1-3.el8.x86_64.rpm-$pcl-tools-1.11.1-3.el8.x86_64.rpm+$pcl-debugsource-1.11.1-3.el8.x86_64.rpm*$pcl-debuginfo-1.11.1-3.el8.x86_64.rpm.$pcl-tools-debuginfo-1.11.1-3.el8.x86_64.rpm$~ IBnewpackagetcl-tclnagios-1.3-5.el8jm tcl-tclnagios-1.3-5.el8.src.rpmm tcl-tclnagios-1.3-5.el8.noarch.rpmm tcl-tclnagios-1.3-5.el8.src.rpmm tcl-tclnagios-1.3-5.el8.noarch.rpm<"MBBBBBBBBBBBBBBBBBBBnewpackagerubygem-hpricot-0.8.6-26.el8https://bugzilla.redhat.com/show_bug.cgi?id=17625301762530Please build rubygem-hpricot in normal EPEL8$rubygem-hpricot-0.8.6-26.el8.src.rpm!$rubygem-hpricot-doc-0.8.6-26.el8.aarch64.rpm $rubygem-hpricot-debugsource-0.8.6-26.el8.aarch64.rpm$rubygem-hpricot-debuginfo-0.8.6-26.el8.aarch64.rpm$rubygem-hpricot-0.8.6-26.el8.aarch64.rpm$rubygem-hpricot-debuginfo-0.8.6-26.el8.ppc64le.rpm $rubygem-hpricot-debugsource-0.8.6-26.el8.ppc64le.rpm!$rubygem-hpricot-doc-0.8.6-26.el8.ppc64le.rpm$rubygem-hpricot-0.8.6-26.el8.ppc64le.rpm $rubygem-hpricot-debugsource-0.8.6-26.el8.s390x.rpm$rubygem-hpricot-0.8.6-26.el8.s390x.rpm$rubygem-hpricot-debuginfo-0.8.6-26.el8.s390x.rpm!$rubygem-hpricot-doc-0.8.6-26.el8.s390x.rpm$rubygem-hpricot-debuginfo-0.8.6-26.el8.x86_64.rpm!$rubygem-hpricot-doc-0.8.6-26.el8.x86_64.rpm $rubygem-hpricot-debugsource-0.8.6-26.el8.x86_64.rpm$rubygem-hpricot-0.8.6-26.el8.x86_64.rpm$rubygem-hpricot-0.8.6-26.el8.src.rpm!$rubygem-hpricot-doc-0.8.6-26.el8.aarch64.rpm $rubygem-hpricot-debugsource-0.8.6-26.el8.aarch64.rpm$rubygem-hpricot-debuginfo-0.8.6-26.el8.aarch64.rpm$rubygem-hpricot-0.8.6-26.el8.aarch64.rpm$rubygem-hpricot-debuginfo-0.8.6-26.el8.ppc64le.rpm $rubygem-hpricot-debugsource-0.8.6-26.el8.ppc64le.rpm!$rubygem-hpricot-doc-0.8.6-26.el8.ppc64le.rpm$rubygem-hpricot-0.8.6-26.el8.ppc64le.rpm $rubygem-hpricot-debugsource-0.8.6-26.el8.s390x.rpm$rubygem-hpricot-0.8.6-26.el8.s390x.rpm$rubygem-hpricot-debuginfo-0.8.6-26.el8.s390x.rpm!$rubygem-hpricot-doc-0.8.6-26.el8.s390x.rpm$rubygem-hpricot-debuginfo-0.8.6-26.el8.x86_64.rpm!$rubygem-hpricot-doc-0.8.6-26.el8.x86_64.rpm $rubygem-hpricot-debugsource-0.8.6-26.el8.x86_64.rpm$rubygem-hpricot-0.8.6-26.el8.x86_64.rpmAI9cBBBBBBBBBBBBBBBBBBBBunspecifiedqtlockedfile-2.4-30.20150629git5a07df5.el8(8qtlockedfile-2.4-30.20150629git5a07df5.el8.src.rpm?8qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.aarch64.rpm@8qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.aarch64.rpm>8qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.aarch64.rpmA8qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.aarch64.rpmA8qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.ppc64le.rpm@8qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.ppc64le.rpm>8qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.ppc64le.rpm?8qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.ppc64le.rpmA8qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.s390x.rpm?8qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.s390x.rpm@8qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.s390x.rpm>8qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.s390x.rpm?8qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.x86_64.rpm>8qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.x86_64.rpmA8qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.x86_64.rpm@8qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.x86_64.rpm(8qtlockedfile-2.4-30.20150629git5a07df5.el8.src.rpm?8qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.aarch64.rpm@8qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.aarch64.rpm>8qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.aarch64.rpmA8qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.aarch64.rpmA8qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.ppc64le.rpm@8qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.ppc64le.rpm>8qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.ppc64le.rpm?8qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.ppc64le.rpmA8qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.s390x.rpm?8qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.s390x.rpm@8qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.s390x.rpm>8qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.s390x.rpm?8qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.x86_64.rpm>8qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.x86_64.rpmA8qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.x86_64.rpm@8qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.x86_64.rpmbP=zBnewpackagephp-pear-Auth-SASL-1.1.0-6.el80https://bugzilla.redhat.com/show_bug.cgi?id=17499461749946build of php-pear-Auth-SASL for EPEL 8Uphp-pear-Auth-SASL-1.1.0-6.el8.src.rpmUphp-pear-Auth-SASL-1.1.0-6.el8.noarch.rpmUphp-pear-Auth-SASL-1.1.0-6.el8.src.rpmUphp-pear-Auth-SASL-1.1.0-6.el8.noarch.rpm찃'~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefldigi-4.1.07-1.el8 hamlib-3.3-6.el8 portaudio-19-30.el86AU)fldigi-4.1.07-1.el8.src.rpmPfldigi-doc-4.1.07-1.el8.noarch.rpm)fldigi-4.1.07-1.el8.aarch64.rpm1fldigi-debugsource-4.1.07-1.el8.aarch64.rpm0fldigi-debuginfo-4.1.07-1.el8.aarch64.rpm)fldigi-4.1.07-1.el8.ppc64le.rpm0fldigi-debuginfo-4.1.07-1.el8.ppc64le.rpm1fldigi-debugsource-4.1.07-1.el8.ppc64le.rpm)fldigi-4.1.07-1.el8.s390x.rpm1fldigi-debugsource-4.1.07-1.el8.s390x.rpm0fldigi-debuginfo-4.1.07-1.el8.s390x.rpm)fldigi-4.1.07-1.el8.x86_64.rpm1fldigi-debugsource-4.1.07-1.el8.x86_64.rpm0fldigi-debuginfo-4.1.07-1.el8.x86_64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmFThamlib-3.3-6.el8.s390x.rpmFThamlib-3.3-6.el8.src.rpmkTpython3-hamlib-3.3-6.el8.aarch64.rpmoThamlib-doc-3.3-6.el8.noarch.rpm6Tperl-hamlib-debuginfo-3.3-6.el8.aarch64.rpm Thamlib-c++-3.3-6.el8.aarch64.rpmTtcl-hamlib-3.3-6.el8.aarch64.rpmThamlib-devel-3.3-6.el8.aarch64.rpm Thamlib-debugsource-3.3-6.el8.aarch64.rpm Thamlib-c++-devel-3.3-6.el8.aarch64.rpm Thamlib-c++-debuginfo-3.3-6.el8.aarch64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.aarch64.rpm Thamlib-debuginfo-3.3-6.el8.aarch64.rpmlTpython3-hamlib-debuginfo-3.3-6.el8.aarch64.rpmFThamlib-3.3-6.el8.aarch64.rpm5Tperl-hamlib-3.3-6.el8.aarch64.rpm5Tperl-hamlib-3.3-6.el8.ppc64le.rpm Thamlib-c++-debuginfo-3.3-6.el8.ppc64le.rpm Thamlib-debugsource-3.3-6.el8.ppc64le.rpm Thamlib-c++-3.3-6.el8.ppc64le.rpm6Tperl-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmlTpython3-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmTtcl-hamlib-3.3-6.el8.ppc64le.rpm Thamlib-c++-devel-3.3-6.el8.ppc64le.rpmThamlib-devel-3.3-6.el8.ppc64le.rpmFThamlib-3.3-6.el8.ppc64le.rpm Thamlib-debuginfo-3.3-6.el8.ppc64le.rpmkTpython3-hamlib-3.3-6.el8.ppc64le.rpmThamlib-devel-3.3-6.el8.s390x.rpm Thamlib-c++-3.3-6.el8.s390x.rpm Thamlib-c++-devel-3.3-6.el8.s390x.rpm5Tperl-hamlib-3.3-6.el8.s390x.rpmkTpython3-hamlib-3.3-6.el8.s390x.rpmTtcl-hamlib-3.3-6.el8.s390x.rpm Thamlib-debugsource-3.3-6.el8.s390x.rpm Thamlib-debuginfo-3.3-6.el8.s390x.rpm Thamlib-c++-debuginfo-3.3-6.el8.s390x.rpm6Tperl-hamlib-debuginfo-3.3-6.el8.s390x.rpmlTpython3-hamlib-debuginfo-3.3-6.el8.s390x.rpmTtcl-hamlib-debuginfo-3.3-6.el8.s390x.rpmkTpython3-hamlib-3.3-6.el8.x86_64.rpmFThamlib-3.3-6.el8.x86_64.rpmlTpython3-hamlib-debuginfo-3.3-6.el8.x86_64.rpm Thamlib-c++-3.3-6.el8.x86_64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.x86_64.rpmTtcl-hamlib-3.3-6.el8.x86_64.rpm Thamlib-c++-debuginfo-3.3-6.el8.x86_64.rpm5Tperl-hamlib-3.3-6.el8.x86_64.rpmThamlib-devel-3.3-6.el8.x86_64.rpm Thamlib-debugsource-3.3-6.el8.x86_64.rpm Thamlib-debuginfo-3.3-6.el8.x86_64.rpm6Tperl-hamlib-debuginfo-3.3-6.el8.x86_64.rpm Thamlib-c++-devel-3.3-6.el8.x86_64.rpm portaudio-19-30.el8.src.rpmh portaudio-devel-19-30.el8.aarch64.rpmf portaudio-debuginfo-19-30.el8.aarch64.rpm portaudio-19-30.el8.aarch64.rpmg portaudio-debugsource-19-30.el8.aarch64.rpm portaudio-19-30.el8.ppc64le.rpmh portaudio-devel-19-30.el8.ppc64le.rpmf portaudio-debuginfo-19-30.el8.ppc64le.rpmg portaudio-debugsource-19-30.el8.ppc64le.rpm portaudio-19-30.el8.s390x.rpmh portaudio-devel-19-30.el8.s390x.rpmg portaudio-debugsource-19-30.el8.s390x.rpmf portaudio-debuginfo-19-30.el8.s390x.rpmf portaudio-debuginfo-19-30.el8.x86_64.rpmg portaudio-debugsource-19-30.el8.x86_64.rpm portaudio-19-30.el8.x86_64.rpmh portaudio-devel-19-30.el8.x86_64.rpmU)fldigi-4.1.07-1.el8.src.rpmPfldigi-doc-4.1.07-1.el8.noarch.rpm)fldigi-4.1.07-1.el8.aarch64.rpm1fldigi-debugsource-4.1.07-1.el8.aarch64.rpm0fldigi-debuginfo-4.1.07-1.el8.aarch64.rpm)fldigi-4.1.07-1.el8.ppc64le.rpm0fldigi-debuginfo-4.1.07-1.el8.ppc64le.rpm1fldigi-debugsource-4.1.07-1.el8.ppc64le.rpm)fldigi-4.1.07-1.el8.s390x.rpm1fldigi-debugsource-4.1.07-1.el8.s390x.rpm0fldigi-debuginfo-4.1.07-1.el8.s390x.rpm)fldigi-4.1.07-1.el8.x86_64.rpm1fldigi-debugsource-4.1.07-1.el8.x86_64.rpm0fldigi-debuginfo-4.1.07-1.el8.x86_64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmFThamlib-3.3-6.el8.s390x.rpmFThamlib-3.3-6.el8.src.rpmkTpython3-hamlib-3.3-6.el8.aarch64.rpmoThamlib-doc-3.3-6.el8.noarch.rpm6Tperl-hamlib-debuginfo-3.3-6.el8.aarch64.rpm Thamlib-c++-3.3-6.el8.aarch64.rpmTtcl-hamlib-3.3-6.el8.aarch64.rpmThamlib-devel-3.3-6.el8.aarch64.rpm Thamlib-debugsource-3.3-6.el8.aarch64.rpm Thamlib-c++-devel-3.3-6.el8.aarch64.rpm Thamlib-c++-debuginfo-3.3-6.el8.aarch64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.aarch64.rpm Thamlib-debuginfo-3.3-6.el8.aarch64.rpmlTpython3-hamlib-debuginfo-3.3-6.el8.aarch64.rpmFThamlib-3.3-6.el8.aarch64.rpm5Tperl-hamlib-3.3-6.el8.aarch64.rpm5Tperl-hamlib-3.3-6.el8.ppc64le.rpm Thamlib-c++-debuginfo-3.3-6.el8.ppc64le.rpm Thamlib-debugsource-3.3-6.el8.ppc64le.rpm Thamlib-c++-3.3-6.el8.ppc64le.rpm6Tperl-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmlTpython3-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmTtcl-hamlib-3.3-6.el8.ppc64le.rpm Thamlib-c++-devel-3.3-6.el8.ppc64le.rpmThamlib-devel-3.3-6.el8.ppc64le.rpmFThamlib-3.3-6.el8.ppc64le.rpm Thamlib-debuginfo-3.3-6.el8.ppc64le.rpmkTpython3-hamlib-3.3-6.el8.ppc64le.rpmThamlib-devel-3.3-6.el8.s390x.rpm Thamlib-c++-3.3-6.el8.s390x.rpm Thamlib-c++-devel-3.3-6.el8.s390x.rpm5Tperl-hamlib-3.3-6.el8.s390x.rpmkTpython3-hamlib-3.3-6.el8.s390x.rpmTtcl-hamlib-3.3-6.el8.s390x.rpm Thamlib-debugsource-3.3-6.el8.s390x.rpm Thamlib-debuginfo-3.3-6.el8.s390x.rpm Thamlib-c++-debuginfo-3.3-6.el8.s390x.rpm6Tperl-hamlib-debuginfo-3.3-6.el8.s390x.rpmlTpython3-hamlib-debuginfo-3.3-6.el8.s390x.rpmTtcl-hamlib-debuginfo-3.3-6.el8.s390x.rpmkTpython3-hamlib-3.3-6.el8.x86_64.rpmFThamlib-3.3-6.el8.x86_64.rpmlTpython3-hamlib-debuginfo-3.3-6.el8.x86_64.rpm Thamlib-c++-3.3-6.el8.x86_64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.x86_64.rpmTtcl-hamlib-3.3-6.el8.x86_64.rpm Thamlib-c++-debuginfo-3.3-6.el8.x86_64.rpm5Tperl-hamlib-3.3-6.el8.x86_64.rpmThamlib-devel-3.3-6.el8.x86_64.rpm Thamlib-debugsource-3.3-6.el8.x86_64.rpm Thamlib-debuginfo-3.3-6.el8.x86_64.rpm6Tperl-hamlib-debuginfo-3.3-6.el8.x86_64.rpm Thamlib-c++-devel-3.3-6.el8.x86_64.rpm portaudio-19-30.el8.src.rpmh portaudio-devel-19-30.el8.aarch64.rpmf portaudio-debuginfo-19-30.el8.aarch64.rpm portaudio-19-30.el8.aarch64.rpmg portaudio-debugsource-19-30.el8.aarch64.rpm portaudio-19-30.el8.ppc64le.rpmh portaudio-devel-19-30.el8.ppc64le.rpmf portaudio-debuginfo-19-30.el8.ppc64le.rpmg portaudio-debugsource-19-30.el8.ppc64le.rpm portaudio-19-30.el8.s390x.rpmh portaudio-devel-19-30.el8.s390x.rpmg portaudio-debugsource-19-30.el8.s390x.rpmf portaudio-debuginfo-19-30.el8.s390x.rpmf portaudio-debuginfo-19-30.el8.x86_64.rpmg portaudio-debugsource-19-30.el8.x86_64.rpm portaudio-19-30.el8.x86_64.rpmh portaudio-devel-19-30.el8.x86_64.rpmz4+hBnewpackagepssh-2.3.1-29.el8\Axpssh-2.3.1-29.el8.src.rpmAxpssh-2.3.1-29.el8.noarch.rpmAxpssh-2.3.1-29.el8.src.rpmAxpssh-2.3.1-29.el8.noarch.rpm@2lBBBBsecurityyarnpkg-1.22.22-9.el8Nnhttps://bugzilla.redhat.com/show_bug.cgi?id=23744292374429CVE-2025-6547 yarnpkg: pbkdf2 silently returns static keys [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23744332374433CVE-2025-6545 yarnpkg: pbkdf2 silently returns predictable key material [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23744382374438CVE-2025-6547 yarnpkg: pbkdf2 silently returns static keys [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23744432374443CVE-2025-6545 yarnpkg: pbkdf2 silently returns predictable key material [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23744502374450CVE-2025-6547 yarnpkg: pbkdf2 silently returns static keys [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23744552374455CVE-2025-6545 yarnpkg: pbkdf2 silently returns predictable key material [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23744622374462CVE-2025-6547 yarnpkg: pbkdf2 silently returns static keys [fedora-42]https://bugzilla.redhat.com/show_bug.cgi?id=23744652374465CVE-2025-6545 yarnpkg: pbkdf2 silently returns predictable key material [fedora-42]iyarnpkg-1.22.22-9.el8.src.rpmiyarnpkg-1.22.22-9.el8.aarch64.rpmiyarnpkg-1.22.22-9.el8.ppc64le.rpmiyarnpkg-1.22.22-9.el8.s390x.rpmiyarnpkg-1.22.22-9.el8.x86_64.rpmiyarnpkg-1.22.22-9.el8.src.rpmiyarnpkg-1.22.22-9.el8.aarch64.rpmiyarnpkg-1.22.22-9.el8.ppc64le.rpmiyarnpkg-1.22.22-9.el8.s390x.rpmiyarnpkg-1.22.22-9.el8.x86_64.rpmÜ9sBBBBbugfixtextern-0.8-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22139862213986textern-0.8 is available%=textern-0.8-1.el8.src.rpm%=textern-0.8-1.el8.aarch64.rpm%=textern-0.8-1.el8.ppc64le.rpm%=textern-0.8-1.el8.s390x.rpm%=textern-0.8-1.el8.x86_64.rpm%=textern-0.8-1.el8.src.rpm%=textern-0.8-1.el8.aarch64.rpm%=textern-0.8-1.el8.ppc64le.rpm%=textern-0.8-1.el8.s390x.rpm%=textern-0.8-1.el8.x86_64.rpmek=zBenhancementinnotop-1.13.0-1.el8"https://bugzilla.redhat.com/show_bug.cgi?id=19471281947128innotop-1.13.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19472581947258Package upgrade request for innotop v1.13.0uinnotop-1.13.0-1.el8.src.rpmuinnotop-1.13.0-1.el8.noarch.rpmuinnotop-1.13.0-1.el8.src.rpmuinnotop-1.13.0-1.el8.noarch.rpmw~BBBBBBBBBBBBBBenhancementperl-Linux-Inotify2-2.1-6.el87 'dperl-Linux-Inotify2-2.1-6.el8.src.rpmqdperl-Linux-Inotify2-debuginfo-2.1-6.el8.aarch64.rpmrdperl-Linux-Inotify2-debugsource-2.1-6.el8.aarch64.rpm'dperl-Linux-Inotify2-2.1-6.el8.aarch64.rpm'dperl-Linux-Inotify2-2.1-6.el8.ppc64le.rpmqdperl-Linux-Inotify2-debuginfo-2.1-6.el8.ppc64le.rpmrdperl-Linux-Inotify2-debugsource-2.1-6.el8.ppc64le.rpm'dperl-Linux-Inotify2-2.1-6.el8.s390x.rpmqdperl-Linux-Inotify2-debuginfo-2.1-6.el8.s390x.rpmrdperl-Linux-Inotify2-debugsource-2.1-6.el8.s390x.rpm'dperl-Linux-Inotify2-2.1-6.el8.x86_64.rpmqdperl-Linux-Inotify2-debuginfo-2.1-6.el8.x86_64.rpmrdperl-Linux-Inotify2-debugsource-2.1-6.el8.x86_64.rpm 'dperl-Linux-Inotify2-2.1-6.el8.src.rpmqdperl-Linux-Inotify2-debuginfo-2.1-6.el8.aarch64.rpmrdperl-Linux-Inotify2-debugsource-2.1-6.el8.aarch64.rpm'dperl-Linux-Inotify2-2.1-6.el8.aarch64.rpm'dperl-Linux-Inotify2-2.1-6.el8.ppc64le.rpmqdperl-Linux-Inotify2-debuginfo-2.1-6.el8.ppc64le.rpmrdperl-Linux-Inotify2-debugsource-2.1-6.el8.ppc64le.rpm'dperl-Linux-Inotify2-2.1-6.el8.s390x.rpmqdperl-Linux-Inotify2-debuginfo-2.1-6.el8.s390x.rpmrdperl-Linux-Inotify2-debugsource-2.1-6.el8.s390x.rpm'dperl-Linux-Inotify2-2.1-6.el8.x86_64.rpmqdperl-Linux-Inotify2-debuginfo-2.1-6.el8.x86_64.rpmrdperl-Linux-Inotify2-debugsource-2.1-6.el8.x86_64.rpmA9OBnewpackagepython-parso-0.5.1-4.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=17628991762899python-parso: build for epel8=python-parso-0.5.1-4.el8.src.rpm=python3-parso-0.5.1-4.el8.noarch.rpm=python-parso-0.5.1-4.el8.src.rpm=python3-parso-0.5.1-4.el8.noarch.rpmbHSBBnewpackagejcuber-4.4.2-1.el8gjcuber-4.4.2-1.el8.src.rpm4jcuber-doc-4.4.2-1.el8.noarch.rpmjcuber-4.4.2-1.el8.noarch.rpmjcuber-4.4.2-1.el8.src.rpm4jcuber-doc-4.4.2-1.el8.noarch.rpmjcuber-4.4.2-1.el8.noarch.rpmEXBenhancementcloc-2.06-1.el8w`Qcloc-2.06-1.el8.src.rpm`Qcloc-2.06-1.el8.noarch.rpm`Qcloc-2.06-1.el8.src.rpm`Qcloc-2.06-1.el8.noarch.rpmâ\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcoturn-4.7.0-1.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=23695212369521coturn-4.7.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23715782371578Use `systemctl try-reload-or-restart` in logrotate postrotate scriptcoturn-4.7.0-1.el8.src.rpmcoturn-4.7.0-1.el8.aarch64.rpmscoturn-utils-4.7.0-1.el8.aarch64.rpmpcoturn-client-libs-4.7.0-1.el8.aarch64.rpmocoturn-client-devel-4.7.0-1.el8.aarch64.rpmrcoturn-debugsource-4.7.0-1.el8.aarch64.rpmqcoturn-debuginfo-4.7.0-1.el8.aarch64.rpmtcoturn-utils-debuginfo-4.7.0-1.el8.aarch64.rpmcoturn-4.7.0-1.el8.ppc64le.rpmscoturn-utils-4.7.0-1.el8.ppc64le.rpmpcoturn-client-libs-4.7.0-1.el8.ppc64le.rpmocoturn-client-devel-4.7.0-1.el8.ppc64le.rpmrcoturn-debugsource-4.7.0-1.el8.ppc64le.rpmqcoturn-debuginfo-4.7.0-1.el8.ppc64le.rpmtcoturn-utils-debuginfo-4.7.0-1.el8.ppc64le.rpmcoturn-4.7.0-1.el8.s390x.rpmscoturn-utils-4.7.0-1.el8.s390x.rpmpcoturn-client-libs-4.7.0-1.el8.s390x.rpmocoturn-client-devel-4.7.0-1.el8.s390x.rpmrcoturn-debugsource-4.7.0-1.el8.s390x.rpmqcoturn-debuginfo-4.7.0-1.el8.s390x.rpmtcoturn-utils-debuginfo-4.7.0-1.el8.s390x.rpmcoturn-4.7.0-1.el8.x86_64.rpmscoturn-utils-4.7.0-1.el8.x86_64.rpmpcoturn-client-libs-4.7.0-1.el8.x86_64.rpmocoturn-client-devel-4.7.0-1.el8.x86_64.rpmrcoturn-debugsource-4.7.0-1.el8.x86_64.rpmqcoturn-debuginfo-4.7.0-1.el8.x86_64.rpmtcoturn-utils-debuginfo-4.7.0-1.el8.x86_64.rpmcoturn-4.7.0-1.el8.src.rpmcoturn-4.7.0-1.el8.aarch64.rpmscoturn-utils-4.7.0-1.el8.aarch64.rpmpcoturn-client-libs-4.7.0-1.el8.aarch64.rpmocoturn-client-devel-4.7.0-1.el8.aarch64.rpmrcoturn-debugsource-4.7.0-1.el8.aarch64.rpmqcoturn-debuginfo-4.7.0-1.el8.aarch64.rpmtcoturn-utils-debuginfo-4.7.0-1.el8.aarch64.rpmcoturn-4.7.0-1.el8.ppc64le.rpmscoturn-utils-4.7.0-1.el8.ppc64le.rpmpcoturn-client-libs-4.7.0-1.el8.ppc64le.rpmocoturn-client-devel-4.7.0-1.el8.ppc64le.rpmrcoturn-debugsource-4.7.0-1.el8.ppc64le.rpmqcoturn-debuginfo-4.7.0-1.el8.ppc64le.rpmtcoturn-utils-debuginfo-4.7.0-1.el8.ppc64le.rpmcoturn-4.7.0-1.el8.s390x.rpmscoturn-utils-4.7.0-1.el8.s390x.rpmpcoturn-client-libs-4.7.0-1.el8.s390x.rpmocoturn-client-devel-4.7.0-1.el8.s390x.rpmrcoturn-debugsource-4.7.0-1.el8.s390x.rpmqcoturn-debuginfo-4.7.0-1.el8.s390x.rpmtcoturn-utils-debuginfo-4.7.0-1.el8.s390x.rpmcoturn-4.7.0-1.el8.x86_64.rpmscoturn-utils-4.7.0-1.el8.x86_64.rpmpcoturn-client-libs-4.7.0-1.el8.x86_64.rpmocoturn-client-devel-4.7.0-1.el8.x86_64.rpmrcoturn-debugsource-4.7.0-1.el8.x86_64.rpmqcoturn-debuginfo-4.7.0-1.el8.x86_64.rpmtcoturn-utils-debuginfo-4.7.0-1.el8.x86_64.rpmABenhancementpython-specfile-0.36.0-1.el8}BL python-specfile-0.36.0-1.el8.src.rpm_ python3-specfile-0.36.0-1.el8.noarch.rpmL python-specfile-0.36.0-1.el8.src.rpm_ python3-specfile-0.36.0-1.el8.noarch.rpm­#EBBBBBBBBBBBBBBbugfixpgbouncer-1.24.1-3.el8?https://bugzilla.redhat.com/show_bug.cgi?id=23641122364112pgbouncer log file not deleted on rotation l\pgbouncer-1.24.1-3.el8.src.rpml\pgbouncer-1.24.1-3.el8.aarch64.rpm \pgbouncer-debugsource-1.24.1-3.el8.aarch64.rpm \pgbouncer-debuginfo-1.24.1-3.el8.aarch64.rpml\pgbouncer-1.24.1-3.el8.ppc64le.rpm \pgbouncer-debugsource-1.24.1-3.el8.ppc64le.rpm \pgbouncer-debuginfo-1.24.1-3.el8.ppc64le.rpml\pgbouncer-1.24.1-3.el8.s390x.rpm \pgbouncer-debugsource-1.24.1-3.el8.s390x.rpm \pgbouncer-debuginfo-1.24.1-3.el8.s390x.rpml\pgbouncer-1.24.1-3.el8.x86_64.rpm \pgbouncer-debugsource-1.24.1-3.el8.x86_64.rpm \pgbouncer-debuginfo-1.24.1-3.el8.x86_64.rpm l\pgbouncer-1.24.1-3.el8.src.rpml\pgbouncer-1.24.1-3.el8.aarch64.rpm \pgbouncer-debugsource-1.24.1-3.el8.aarch64.rpm \pgbouncer-debuginfo-1.24.1-3.el8.aarch64.rpml\pgbouncer-1.24.1-3.el8.ppc64le.rpm \pgbouncer-debugsource-1.24.1-3.el8.ppc64le.rpm \pgbouncer-debuginfo-1.24.1-3.el8.ppc64le.rpml\pgbouncer-1.24.1-3.el8.s390x.rpm \pgbouncer-debugsource-1.24.1-3.el8.s390x.rpm \pgbouncer-debuginfo-1.24.1-3.el8.s390x.rpml\pgbouncer-1.24.1-3.el8.x86_64.rpm \pgbouncer-debugsource-1.24.1-3.el8.x86_64.rpm \pgbouncer-debuginfo-1.24.1-3.el8.x86_64.rpmħ&:VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedapcupsd-3.14.14-35.el8Qnapcupsd-3.14.14-35.el8.src.rpmnapcupsd-3.14.14-35.el8.aarch64.rpm?apcupsd-cgi-3.14.14-35.el8.aarch64.rpmCapcupsd-gui-3.14.14-35.el8.aarch64.rpmBapcupsd-debugsource-3.14.14-35.el8.aarch64.rpmAapcupsd-debuginfo-3.14.14-35.el8.aarch64.rpm@apcupsd-cgi-debuginfo-3.14.14-35.el8.aarch64.rpmDapcupsd-gui-debuginfo-3.14.14-35.el8.aarch64.rpmnapcupsd-3.14.14-35.el8.ppc64le.rpm?apcupsd-cgi-3.14.14-35.el8.ppc64le.rpmCapcupsd-gui-3.14.14-35.el8.ppc64le.rpmBapcupsd-debugsource-3.14.14-35.el8.ppc64le.rpmAapcupsd-debuginfo-3.14.14-35.el8.ppc64le.rpm@apcupsd-cgi-debuginfo-3.14.14-35.el8.ppc64le.rpmDapcupsd-gui-debuginfo-3.14.14-35.el8.ppc64le.rpmnapcupsd-3.14.14-35.el8.s390x.rpm?apcupsd-cgi-3.14.14-35.el8.s390x.rpmCapcupsd-gui-3.14.14-35.el8.s390x.rpmBapcupsd-debugsource-3.14.14-35.el8.s390x.rpmAapcupsd-debuginfo-3.14.14-35.el8.s390x.rpm@apcupsd-cgi-debuginfo-3.14.14-35.el8.s390x.rpmDapcupsd-gui-debuginfo-3.14.14-35.el8.s390x.rpmnapcupsd-3.14.14-35.el8.x86_64.rpm?apcupsd-cgi-3.14.14-35.el8.x86_64.rpmCapcupsd-gui-3.14.14-35.el8.x86_64.rpmBapcupsd-debugsource-3.14.14-35.el8.x86_64.rpmAapcupsd-debuginfo-3.14.14-35.el8.x86_64.rpm@apcupsd-cgi-debuginfo-3.14.14-35.el8.x86_64.rpmDapcupsd-gui-debuginfo-3.14.14-35.el8.x86_64.rpmnapcupsd-3.14.14-35.el8.src.rpmnapcupsd-3.14.14-35.el8.aarch64.rpm?apcupsd-cgi-3.14.14-35.el8.aarch64.rpmCapcupsd-gui-3.14.14-35.el8.aarch64.rpmBapcupsd-debugsource-3.14.14-35.el8.aarch64.rpmAapcupsd-debuginfo-3.14.14-35.el8.aarch64.rpm@apcupsd-cgi-debuginfo-3.14.14-35.el8.aarch64.rpmDapcupsd-gui-debuginfo-3.14.14-35.el8.aarch64.rpmnapcupsd-3.14.14-35.el8.ppc64le.rpm?apcupsd-cgi-3.14.14-35.el8.ppc64le.rpmCapcupsd-gui-3.14.14-35.el8.ppc64le.rpmBapcupsd-debugsource-3.14.14-35.el8.ppc64le.rpmAapcupsd-debuginfo-3.14.14-35.el8.ppc64le.rpm@apcupsd-cgi-debuginfo-3.14.14-35.el8.ppc64le.rpmDapcupsd-gui-debuginfo-3.14.14-35.el8.ppc64le.rpmnapcupsd-3.14.14-35.el8.s390x.rpm?apcupsd-cgi-3.14.14-35.el8.s390x.rpmCapcupsd-gui-3.14.14-35.el8.s390x.rpmBapcupsd-debugsource-3.14.14-35.el8.s390x.rpmAapcupsd-debuginfo-3.14.14-35.el8.s390x.rpm@apcupsd-cgi-debuginfo-3.14.14-35.el8.s390x.rpmDapcupsd-gui-debuginfo-3.14.14-35.el8.s390x.rpmnapcupsd-3.14.14-35.el8.x86_64.rpm?apcupsd-cgi-3.14.14-35.el8.x86_64.rpmCapcupsd-gui-3.14.14-35.el8.x86_64.rpmBapcupsd-debugsource-3.14.14-35.el8.x86_64.rpmAapcupsd-debuginfo-3.14.14-35.el8.x86_64.rpm@apcupsd-cgi-debuginfo-3.14.14-35.el8.x86_64.rpmDapcupsd-gui-debuginfo-3.14.14-35.el8.x86_64.rpm3n>{Bbugfixphpldapadmin-1.2.6.7-2.el8Nb#cphpldapadmin-1.2.6.7-2.el8.src.rpm#cphpldapadmin-1.2.6.7-2.el8.noarch.rpm#cphpldapadmin-1.2.6.7-2.el8.src.rpm#cphpldapadmin-1.2.6.7-2.el8.noarch.rpm\BBBBBBBBBBBBBBBBBBBBBnewpackagelibQGLViewer-2.6.4-6.el8t"8IlibQGLViewer-2.6.4-6.el8.src.rpmIlibQGLViewer-qt5-2.6.4-6.el8.aarch64.rpmIlibQGLViewer-qt5-devel-2.6.4-6.el8.aarch64.rpm^IlibQGLViewer-doc-2.6.4-6.el8.noarch.rpmIlibQGLViewer-debugsource-2.6.4-6.el8.aarch64.rpmIlibQGLViewer-qt5-debuginfo-2.6.4-6.el8.aarch64.rpmIlibQGLViewer-qt5-2.6.4-6.el8.ppc64le.rpmIlibQGLViewer-qt5-devel-2.6.4-6.el8.ppc64le.rpmIlibQGLViewer-debugsource-2.6.4-6.el8.ppc64le.rpmIlibQGLViewer-qt5-debuginfo-2.6.4-6.el8.ppc64le.rpmIlibQGLViewer-qt5-2.6.4-6.el8.s390x.rpmIlibQGLViewer-debugsource-2.6.4-6.el8.s390x.rpmIlibQGLViewer-qt5-devel-2.6.4-6.el8.s390x.rpmIlibQGLViewer-qt5-debuginfo-2.6.4-6.el8.s390x.rpmIlibQGLViewer-qt5-2.6.4-6.el8.x86_64.rpmIlibQGLViewer-qt5-devel-2.6.4-6.el8.x86_64.rpmIlibQGLViewer-debugsource-2.6.4-6.el8.x86_64.rpmIlibQGLViewer-qt5-debuginfo-2.6.4-6.el8.x86_64.rpm8IlibQGLViewer-2.6.4-6.el8.src.rpmIlibQGLViewer-qt5-2.6.4-6.el8.aarch64.rpmIlibQGLViewer-qt5-devel-2.6.4-6.el8.aarch64.rpm^IlibQGLViewer-doc-2.6.4-6.el8.noarch.rpmIlibQGLViewer-debugsource-2.6.4-6.el8.aarch64.rpmIlibQGLViewer-qt5-debuginfo-2.6.4-6.el8.aarch64.rpmIlibQGLViewer-qt5-2.6.4-6.el8.ppc64le.rpmIlibQGLViewer-qt5-devel-2.6.4-6.el8.ppc64le.rpmIlibQGLViewer-debugsource-2.6.4-6.el8.ppc64le.rpmIlibQGLViewer-qt5-debuginfo-2.6.4-6.el8.ppc64le.rpmIlibQGLViewer-qt5-2.6.4-6.el8.s390x.rpmIlibQGLViewer-debugsource-2.6.4-6.el8.s390x.rpmIlibQGLViewer-qt5-devel-2.6.4-6.el8.s390x.rpmIlibQGLViewer-qt5-debuginfo-2.6.4-6.el8.s390x.rpmIlibQGLViewer-qt5-2.6.4-6.el8.x86_64.rpmIlibQGLViewer-qt5-devel-2.6.4-6.el8.x86_64.rpmIlibQGLViewer-debugsource-2.6.4-6.el8.x86_64.rpmIlibQGLViewer-qt5-debuginfo-2.6.4-6.el8.x86_64.rpmr}WBBnewpackagepython-neovim-0.4.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19401201940120please build python-neovim for epel8V>python-neovim-0.4.3-1.el8.src.rpmk>python3-neovim-0.4.3-1.el8.noarch.rpm[>python-neovim-doc-0.4.3-1.el8.noarch.rpmV>python-neovim-0.4.3-1.el8.src.rpmk>python3-neovim-0.4.3-1.el8.noarch.rpm[>python-neovim-doc-0.4.3-1.el8.noarch.rpm´5f\Bnewpackagepython-logutils-0.3.5-11.el8.!upython-logutils-0.3.5-11.el8.src.rpm6upython3-logutils-0.3.5-11.el8.noarch.rpm!upython-logutils-0.3.5-11.el8.src.rpm6upython3-logutils-0.3.5-11.el8.noarch.rpm;I0`BBBBBBBBBBBBBBnewpackagefips-3.4.0-6.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=18305711830571fips-3.4.0 is available `fips-3.4.0-6.el8.src.rpm`fips-debuginfo-3.4.0-6.el8.aarch64.rpm`fips-3.4.0-6.el8.aarch64.rpm`fips-debugsource-3.4.0-6.el8.aarch64.rpm`fips-3.4.0-6.el8.ppc64le.rpm`fips-debugsource-3.4.0-6.el8.ppc64le.rpm`fips-debuginfo-3.4.0-6.el8.ppc64le.rpm`fips-3.4.0-6.el8.s390x.rpm`fips-debugsource-3.4.0-6.el8.s390x.rpm`fips-debuginfo-3.4.0-6.el8.s390x.rpm`fips-3.4.0-6.el8.x86_64.rpm`fips-debugsource-3.4.0-6.el8.x86_64.rpm`fips-debuginfo-3.4.0-6.el8.x86_64.rpm `fips-3.4.0-6.el8.src.rpm`fips-debuginfo-3.4.0-6.el8.aarch64.rpm`fips-3.4.0-6.el8.aarch64.rpm`fips-debugsource-3.4.0-6.el8.aarch64.rpm`fips-3.4.0-6.el8.ppc64le.rpm`fips-debugsource-3.4.0-6.el8.ppc64le.rpm`fips-debuginfo-3.4.0-6.el8.ppc64le.rpm`fips-3.4.0-6.el8.s390x.rpm`fips-debugsource-3.4.0-6.el8.s390x.rpm`fips-debuginfo-3.4.0-6.el8.s390x.rpm`fips-3.4.0-6.el8.x86_64.rpm`fips-debugsource-3.4.0-6.el8.x86_64.rpm`fips-debuginfo-3.4.0-6.el8.x86_64.rpm qBBBBBBBBBBBBBBBBBBBBBBBBbugfixradcli-1.2.12-1.el8gFwradcli-1.2.12-1.el8.src.rpm]wradcli-debuginfo-1.2.12-1.el8.aarch64.rpm\wradcli-compat-devel-1.2.12-1.el8.aarch64.rpmFwradcli-1.2.12-1.el8.aarch64.rpm^wradcli-debugsource-1.2.12-1.el8.aarch64.rpm_wradcli-devel-1.2.12-1.el8.aarch64.rpm\wradcli-compat-devel-1.2.12-1.el8.ppc64le.rpm]wradcli-debuginfo-1.2.12-1.el8.ppc64le.rpm^wradcli-debugsource-1.2.12-1.el8.ppc64le.rpm_wradcli-devel-1.2.12-1.el8.ppc64le.rpmFwradcli-1.2.12-1.el8.ppc64le.rpm_wradcli-devel-1.2.12-1.el8.s390x.rpmFwradcli-1.2.12-1.el8.s390x.rpm\wradcli-compat-devel-1.2.12-1.el8.s390x.rpm^wradcli-debugsource-1.2.12-1.el8.s390x.rpm]wradcli-debuginfo-1.2.12-1.el8.s390x.rpmFwradcli-1.2.12-1.el8.x86_64.rpm_wradcli-devel-1.2.12-1.el8.x86_64.rpm\wradcli-compat-devel-1.2.12-1.el8.x86_64.rpm^wradcli-debugsource-1.2.12-1.el8.x86_64.rpm]wradcli-debuginfo-1.2.12-1.el8.x86_64.rpmFwradcli-1.2.12-1.el8.src.rpm]wradcli-debuginfo-1.2.12-1.el8.aarch64.rpm\wradcli-compat-devel-1.2.12-1.el8.aarch64.rpmFwradcli-1.2.12-1.el8.aarch64.rpm^wradcli-debugsource-1.2.12-1.el8.aarch64.rpm_wradcli-devel-1.2.12-1.el8.aarch64.rpm\wradcli-compat-devel-1.2.12-1.el8.ppc64le.rpm]wradcli-debuginfo-1.2.12-1.el8.ppc64le.rpm^wradcli-debugsource-1.2.12-1.el8.ppc64le.rpm_wradcli-devel-1.2.12-1.el8.ppc64le.rpmFwradcli-1.2.12-1.el8.ppc64le.rpm_wradcli-devel-1.2.12-1.el8.s390x.rpmFwradcli-1.2.12-1.el8.s390x.rpm\wradcli-compat-devel-1.2.12-1.el8.s390x.rpm^wradcli-debugsource-1.2.12-1.el8.s390x.rpm]wradcli-debuginfo-1.2.12-1.el8.s390x.rpmFwradcli-1.2.12-1.el8.x86_64.rpm_wradcli-devel-1.2.12-1.el8.x86_64.rpm\wradcli-compat-devel-1.2.12-1.el8.x86_64.rpm^wradcli-debugsource-1.2.12-1.el8.x86_64.rpm]wradcli-debuginfo-1.2.12-1.el8.x86_64.rpm ALBsecurityGitPython-3.1.18-3.el8|0https://bugzilla.redhat.com/show_bug.cgi?id=22486992248699TRIAGE CVE-2023-41040 GitPython: Blind local file inclusion [epel-all]C^GitPython-3.1.18-3.el8.src.rpm^python3-GitPython-3.1.18-3.el8.noarch.rpmC^GitPython-3.1.18-3.el8.src.rpm^python3-GitPython-3.1.18-3.el8.noarch.rpm)%PBBBBBBBBBBBBBBBBBBBenhancementlibmd-1.1.0-1.el8,"https://bugzilla.redhat.com/show_bug.cgi?id=22148652214865libmd-1.1.0 is availableU=libmd-1.1.0-1.el8.src.rpmU=libmd-1.1.0-1.el8.aarch64.rpmw=libmd-devel-1.1.0-1.el8.aarch64.rpmv=libmd-debugsource-1.1.0-1.el8.aarch64.rpmu=libmd-debuginfo-1.1.0-1.el8.aarch64.rpmU=libmd-1.1.0-1.el8.ppc64le.rpmw=libmd-devel-1.1.0-1.el8.ppc64le.rpmv=libmd-debugsource-1.1.0-1.el8.ppc64le.rpmu=libmd-debuginfo-1.1.0-1.el8.ppc64le.rpmU=libmd-1.1.0-1.el8.s390x.rpmw=libmd-devel-1.1.0-1.el8.s390x.rpmv=libmd-debugsource-1.1.0-1.el8.s390x.rpmu=libmd-debuginfo-1.1.0-1.el8.s390x.rpmU=libmd-1.1.0-1.el8.x86_64.rpmw=libmd-devel-1.1.0-1.el8.x86_64.rpmv=libmd-debugsource-1.1.0-1.el8.x86_64.rpmu=libmd-debuginfo-1.1.0-1.el8.x86_64.rpmU=libmd-1.1.0-1.el8.src.rpmU=libmd-1.1.0-1.el8.aarch64.rpmw=libmd-devel-1.1.0-1.el8.aarch64.rpmv=libmd-debugsource-1.1.0-1.el8.aarch64.rpmu=libmd-debuginfo-1.1.0-1.el8.aarch64.rpmU=libmd-1.1.0-1.el8.ppc64le.rpmw=libmd-devel-1.1.0-1.el8.ppc64le.rpmv=libmd-debugsource-1.1.0-1.el8.ppc64le.rpmu=libmd-debuginfo-1.1.0-1.el8.ppc64le.rpmU=libmd-1.1.0-1.el8.s390x.rpmw=libmd-devel-1.1.0-1.el8.s390x.rpmv=libmd-debugsource-1.1.0-1.el8.s390x.rpmu=libmd-debuginfo-1.1.0-1.el8.s390x.rpmU=libmd-1.1.0-1.el8.x86_64.rpmw=libmd-devel-1.1.0-1.el8.x86_64.rpmv=libmd-debugsource-1.1.0-1.el8.x86_64.rpmu=libmd-debuginfo-1.1.0-1.el8.x86_64.rpmjY*fBBbugfixpython-oletools-0.56.2-1.el8N6https://bugzilla.redhat.com/show_bug.cgi?id=19585281958528python-oletools-0.56.2 is availablem python-oletools-0.56.2-1.el8.src.rpm python3-oletools-0.56.2-1.el8.noarch.rpm] python-oletools-doc-0.56.2-1.el8.noarch.rpmm python-oletools-0.56.2-1.el8.src.rpm python3-oletools-0.56.2-1.el8.noarch.rpm] python-oletools-doc-0.56.2-1.el8.noarch.rpm.M$kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedvapoursynth-51-1.el8=-wvapoursynth-51-1.el8.src.rpmMvapoursynth-libs-51-1.el8.aarch64.rpmpython3-vapoursynth-51-1.el8.aarch64.rpmLvapoursynth-devel-51-1.el8.aarch64.rpmQvapoursynth-tools-51-1.el8.aarch64.rpmOvapoursynth-plugins-51-1.el8.aarch64.rpmKvapoursynth-debugsource-51-1.el8.aarch64.rpmJvapoursynth-debuginfo-51-1.el8.aarch64.rpmNvapoursynth-libs-debuginfo-51-1.el8.aarch64.rpmpython3-vapoursynth-debuginfo-51-1.el8.aarch64.rpmRvapoursynth-tools-debuginfo-51-1.el8.aarch64.rpmPvapoursynth-plugins-debuginfo-51-1.el8.aarch64.rpmMvapoursynth-libs-51-1.el8.ppc64le.rpmpython3-vapoursynth-51-1.el8.ppc64le.rpmLvapoursynth-devel-51-1.el8.ppc64le.rpmQvapoursynth-tools-51-1.el8.ppc64le.rpmOvapoursynth-plugins-51-1.el8.ppc64le.rpmKvapoursynth-debugsource-51-1.el8.ppc64le.rpmJvapoursynth-debuginfo-51-1.el8.ppc64le.rpmNvapoursynth-libs-debuginfo-51-1.el8.ppc64le.rpmpython3-vapoursynth-debuginfo-51-1.el8.ppc64le.rpmRvapoursynth-tools-debuginfo-51-1.el8.ppc64le.rpmPvapoursynth-plugins-debuginfo-51-1.el8.ppc64le.rpmMvapoursynth-libs-51-1.el8.s390x.rpmpython3-vapoursynth-51-1.el8.s390x.rpmLvapoursynth-devel-51-1.el8.s390x.rpmQvapoursynth-tools-51-1.el8.s390x.rpmOvapoursynth-plugins-51-1.el8.s390x.rpmKvapoursynth-debugsource-51-1.el8.s390x.rpmJvapoursynth-debuginfo-51-1.el8.s390x.rpmNvapoursynth-libs-debuginfo-51-1.el8.s390x.rpmpython3-vapoursynth-debuginfo-51-1.el8.s390x.rpmRvapoursynth-tools-debuginfo-51-1.el8.s390x.rpmPvapoursynth-plugins-debuginfo-51-1.el8.s390x.rpmMvapoursynth-libs-51-1.el8.x86_64.rpmpython3-vapoursynth-51-1.el8.x86_64.rpmLvapoursynth-devel-51-1.el8.x86_64.rpmQvapoursynth-tools-51-1.el8.x86_64.rpmOvapoursynth-plugins-51-1.el8.x86_64.rpmKvapoursynth-debugsource-51-1.el8.x86_64.rpmJvapoursynth-debuginfo-51-1.el8.x86_64.rpmNvapoursynth-libs-debuginfo-51-1.el8.x86_64.rpmpython3-vapoursynth-debuginfo-51-1.el8.x86_64.rpmRvapoursynth-tools-debuginfo-51-1.el8.x86_64.rpmPvapoursynth-plugins-debuginfo-51-1.el8.x86_64.rpm-wvapoursynth-51-1.el8.src.rpmMvapoursynth-libs-51-1.el8.aarch64.rpmpython3-vapoursynth-51-1.el8.aarch64.rpmLvapoursynth-devel-51-1.el8.aarch64.rpmQvapoursynth-tools-51-1.el8.aarch64.rpmOvapoursynth-plugins-51-1.el8.aarch64.rpmKvapoursynth-debugsource-51-1.el8.aarch64.rpmJvapoursynth-debuginfo-51-1.el8.aarch64.rpmNvapoursynth-libs-debuginfo-51-1.el8.aarch64.rpmpython3-vapoursynth-debuginfo-51-1.el8.aarch64.rpmRvapoursynth-tools-debuginfo-51-1.el8.aarch64.rpmPvapoursynth-plugins-debuginfo-51-1.el8.aarch64.rpmMvapoursynth-libs-51-1.el8.ppc64le.rpmpython3-vapoursynth-51-1.el8.ppc64le.rpmLvapoursynth-devel-51-1.el8.ppc64le.rpmQvapoursynth-tools-51-1.el8.ppc64le.rpmOvapoursynth-plugins-51-1.el8.ppc64le.rpmKvapoursynth-debugsource-51-1.el8.ppc64le.rpmJvapoursynth-debuginfo-51-1.el8.ppc64le.rpmNvapoursynth-libs-debuginfo-51-1.el8.ppc64le.rpmpython3-vapoursynth-debuginfo-51-1.el8.ppc64le.rpmRvapoursynth-tools-debuginfo-51-1.el8.ppc64le.rpmPvapoursynth-plugins-debuginfo-51-1.el8.ppc64le.rpmMvapoursynth-libs-51-1.el8.s390x.rpmpython3-vapoursynth-51-1.el8.s390x.rpmLvapoursynth-devel-51-1.el8.s390x.rpmQvapoursynth-tools-51-1.el8.s390x.rpmOvapoursynth-plugins-51-1.el8.s390x.rpmKvapoursynth-debugsource-51-1.el8.s390x.rpmJvapoursynth-debuginfo-51-1.el8.s390x.rpmNvapoursynth-libs-debuginfo-51-1.el8.s390x.rpmpython3-vapoursynth-debuginfo-51-1.el8.s390x.rpmRvapoursynth-tools-debuginfo-51-1.el8.s390x.rpmPvapoursynth-plugins-debuginfo-51-1.el8.s390x.rpmMvapoursynth-libs-51-1.el8.x86_64.rpmpython3-vapoursynth-51-1.el8.x86_64.rpmLvapoursynth-devel-51-1.el8.x86_64.rpmQvapoursynth-tools-51-1.el8.x86_64.rpmOvapoursynth-plugins-51-1.el8.x86_64.rpmKvapoursynth-debugsource-51-1.el8.x86_64.rpmJvapoursynth-debuginfo-51-1.el8.x86_64.rpmNvapoursynth-libs-debuginfo-51-1.el8.x86_64.rpmpython3-vapoursynth-debuginfo-51-1.el8.x86_64.rpmRvapoursynth-tools-debuginfo-51-1.el8.x86_64.rpmPvapoursynth-plugins-debuginfo-51-1.el8.x86_64.rpm_eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Lexical-SealRequireHints-0.011-11.el8 perl-Lexical-Var-0.009-21.el8 perl-Sub-Exporter-Lexical-0.092292-11.el86A%Vperl-Lexical-SealRequireHints-0.011-11.el8.src.rpmmVperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.aarch64.rpmnVperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.aarch64.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.aarch64.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.ppc64le.rpmmVperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.ppc64le.rpmnVperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.ppc64le.rpmnVperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.s390x.rpmmVperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.s390x.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.s390x.rpmnVperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.x86_64.rpmmVperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.x86_64.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.x86_64.rpm&Sperl-Lexical-Var-0.009-21.el8.src.rpm&Sperl-Lexical-Var-0.009-21.el8.aarch64.rpmpSperl-Lexical-Var-debugsource-0.009-21.el8.aarch64.rpmoSperl-Lexical-Var-debuginfo-0.009-21.el8.aarch64.rpmpSperl-Lexical-Var-debugsource-0.009-21.el8.ppc64le.rpmoSperl-Lexical-Var-debuginfo-0.009-21.el8.ppc64le.rpm&Sperl-Lexical-Var-0.009-21.el8.ppc64le.rpm&Sperl-Lexical-Var-0.009-21.el8.s390x.rpmoSperl-Lexical-Var-debuginfo-0.009-21.el8.s390x.rpmpSperl-Lexical-Var-debugsource-0.009-21.el8.s390x.rpmoSperl-Lexical-Var-debuginfo-0.009-21.el8.x86_64.rpm&Sperl-Lexical-Var-0.009-21.el8.x86_64.rpmpSperl-Lexical-Var-debugsource-0.009-21.el8.x86_64.rpmS0perl-Sub-Exporter-Lexical-0.092292-11.el8.src.rpmS0perl-Sub-Exporter-Lexical-0.092292-11.el8.noarch.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.src.rpmmVperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.aarch64.rpmnVperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.aarch64.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.aarch64.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.ppc64le.rpmmVperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.ppc64le.rpmnVperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.ppc64le.rpmnVperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.s390x.rpmmVperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.s390x.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.s390x.rpmnVperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.x86_64.rpmmVperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.x86_64.rpm%Vperl-Lexical-SealRequireHints-0.011-11.el8.x86_64.rpm&Sperl-Lexical-Var-0.009-21.el8.src.rpm&Sperl-Lexical-Var-0.009-21.el8.aarch64.rpmpSperl-Lexical-Var-debugsource-0.009-21.el8.aarch64.rpmoSperl-Lexical-Var-debuginfo-0.009-21.el8.aarch64.rpmpSperl-Lexical-Var-debugsource-0.009-21.el8.ppc64le.rpmoSperl-Lexical-Var-debuginfo-0.009-21.el8.ppc64le.rpm&Sperl-Lexical-Var-0.009-21.el8.ppc64le.rpm&Sperl-Lexical-Var-0.009-21.el8.s390x.rpmoSperl-Lexical-Var-debuginfo-0.009-21.el8.s390x.rpmpSperl-Lexical-Var-debugsource-0.009-21.el8.s390x.rpmoSperl-Lexical-Var-debuginfo-0.009-21.el8.x86_64.rpm&Sperl-Lexical-Var-0.009-21.el8.x86_64.rpmpSperl-Lexical-Var-debugsource-0.009-21.el8.x86_64.rpmS0perl-Sub-Exporter-Lexical-0.092292-11.el8.src.rpmS0perl-Sub-Exporter-Lexical-0.092292-11.el8.noarch.rpmAo IBnewpackagepython-jedi-0.15.1-1.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=17626521762652Branch request: python3-jedi for epel8python-jedi-0.15.1-1.el8.src.rpmpython3-jedi-0.15.1-1.el8.noarch.rpmpython-jedi-0.15.1-1.el8.src.rpmpython3-jedi-0.15.1-1.el8.noarch.rpmbd"MBBBBBBBBBBBBBBBBBBBnewpackageocaml-menhir-20190626-4.el8\ pGocaml-menhir-devel-20190626-4.el8.s390x.rpmxGocaml-menhir-20190626-4.el8.src.rpmnGocaml-menhir-debuginfo-20190626-4.el8.aarch64.rpmxGocaml-menhir-20190626-4.el8.aarch64.rpmoGocaml-menhir-debugsource-20190626-4.el8.aarch64.rpmpGocaml-menhir-devel-20190626-4.el8.aarch64.rpmpGocaml-menhir-devel-20190626-4.el8.ppc64le.rpmnGocaml-menhir-debuginfo-20190626-4.el8.ppc64le.rpmoGocaml-menhir-debugsource-20190626-4.el8.ppc64le.rpmxGocaml-menhir-20190626-4.el8.ppc64le.rpmxGocaml-menhir-20190626-4.el8.s390x.rpmoGocaml-menhir-debugsource-20190626-4.el8.s390x.rpmnGocaml-menhir-debuginfo-20190626-4.el8.s390x.rpmnGocaml-menhir-debuginfo-20190626-4.el8.x86_64.rpmoGocaml-menhir-debugsource-20190626-4.el8.x86_64.rpmpGocaml-menhir-devel-20190626-4.el8.x86_64.rpmxGocaml-menhir-20190626-4.el8.x86_64.rpmpGocaml-menhir-devel-20190626-4.el8.s390x.rpmxGocaml-menhir-20190626-4.el8.src.rpmnGocaml-menhir-debuginfo-20190626-4.el8.aarch64.rpmxGocaml-menhir-20190626-4.el8.aarch64.rpmoGocaml-menhir-debugsource-20190626-4.el8.aarch64.rpmpGocaml-menhir-devel-20190626-4.el8.aarch64.rpmpGocaml-menhir-devel-20190626-4.el8.ppc64le.rpmnGocaml-menhir-debuginfo-20190626-4.el8.ppc64le.rpmoGocaml-menhir-debugsource-20190626-4.el8.ppc64le.rpmxGocaml-menhir-20190626-4.el8.ppc64le.rpmxGocaml-menhir-20190626-4.el8.s390x.rpmoGocaml-menhir-debugsource-20190626-4.el8.s390x.rpmnGocaml-menhir-debuginfo-20190626-4.el8.s390x.rpmnGocaml-menhir-debuginfo-20190626-4.el8.x86_64.rpmoGocaml-menhir-debugsource-20190626-4.el8.x86_64.rpmpGocaml-menhir-devel-20190626-4.el8.x86_64.rpmxGocaml-menhir-20190626-4.el8.x86_64.rpm즤2cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehdf-4.2.14-5.el8|ghdf-4.2.14-5.el8.src.rpmfhdf-static-4.2.14-5.el8.aarch64.rpmchdf-debuginfo-4.2.14-5.el8.aarch64.rpmehdf-devel-4.2.14-5.el8.aarch64.rpmghdf-4.2.14-5.el8.aarch64.rpm.java-hdf-debuginfo-4.2.14-5.el8.aarch64.rpm-java-hdf-4.2.14-5.el8.aarch64.rpmdhdf-debugsource-4.2.14-5.el8.aarch64.rpmchdf-debuginfo-4.2.14-5.el8.ppc64le.rpm-java-hdf-4.2.14-5.el8.ppc64le.rpmfhdf-static-4.2.14-5.el8.ppc64le.rpmdhdf-debugsource-4.2.14-5.el8.ppc64le.rpm.java-hdf-debuginfo-4.2.14-5.el8.ppc64le.rpmehdf-devel-4.2.14-5.el8.ppc64le.rpmghdf-4.2.14-5.el8.ppc64le.rpmghdf-4.2.14-5.el8.s390x.rpmehdf-devel-4.2.14-5.el8.s390x.rpmfhdf-static-4.2.14-5.el8.s390x.rpm-java-hdf-4.2.14-5.el8.s390x.rpmdhdf-debugsource-4.2.14-5.el8.s390x.rpmchdf-debuginfo-4.2.14-5.el8.s390x.rpm.java-hdf-debuginfo-4.2.14-5.el8.s390x.rpmghdf-4.2.14-5.el8.x86_64.rpmfhdf-static-4.2.14-5.el8.x86_64.rpmdhdf-debugsource-4.2.14-5.el8.x86_64.rpmehdf-devel-4.2.14-5.el8.x86_64.rpm.java-hdf-debuginfo-4.2.14-5.el8.x86_64.rpm-java-hdf-4.2.14-5.el8.x86_64.rpmchdf-debuginfo-4.2.14-5.el8.x86_64.rpmghdf-4.2.14-5.el8.src.rpmfhdf-static-4.2.14-5.el8.aarch64.rpmchdf-debuginfo-4.2.14-5.el8.aarch64.rpmehdf-devel-4.2.14-5.el8.aarch64.rpmghdf-4.2.14-5.el8.aarch64.rpm.java-hdf-debuginfo-4.2.14-5.el8.aarch64.rpm-java-hdf-4.2.14-5.el8.aarch64.rpmdhdf-debugsource-4.2.14-5.el8.aarch64.rpmchdf-debuginfo-4.2.14-5.el8.ppc64le.rpm-java-hdf-4.2.14-5.el8.ppc64le.rpmfhdf-static-4.2.14-5.el8.ppc64le.rpmdhdf-debugsource-4.2.14-5.el8.ppc64le.rpm.java-hdf-debuginfo-4.2.14-5.el8.ppc64le.rpmehdf-devel-4.2.14-5.el8.ppc64le.rpmghdf-4.2.14-5.el8.ppc64le.rpmghdf-4.2.14-5.el8.s390x.rpmehdf-devel-4.2.14-5.el8.s390x.rpmfhdf-static-4.2.14-5.el8.s390x.rpm-java-hdf-4.2.14-5.el8.s390x.rpmdhdf-debugsource-4.2.14-5.el8.s390x.rpmchdf-debuginfo-4.2.14-5.el8.s390x.rpm.java-hdf-debuginfo-4.2.14-5.el8.s390x.rpmghdf-4.2.14-5.el8.x86_64.rpmfhdf-static-4.2.14-5.el8.x86_64.rpmdhdf-debugsource-4.2.14-5.el8.x86_64.rpmehdf-devel-4.2.14-5.el8.x86_64.rpm.java-hdf-debuginfo-4.2.14-5.el8.x86_64.rpm-java-hdf-4.2.14-5.el8.x86_64.rpmchdf-debuginfo-4.2.14-5.el8.x86_64.rpmzHBBBBBBBBBBBBBBunspecifiedperl-Curses-1.36-14.el8https://bugzilla.redhat.com/show_bug.cgi?id=18233681823368Please add perl-Curses to EPEL8 xnperl-Curses-1.36-14.el8.src.rpmnperl-Curses-debuginfo-1.36-14.el8.aarch64.rpmnperl-Curses-debugsource-1.36-14.el8.aarch64.rpmxnperl-Curses-1.36-14.el8.aarch64.rpmxnperl-Curses-1.36-14.el8.ppc64le.rpmnperl-Curses-debuginfo-1.36-14.el8.ppc64le.rpmnperl-Curses-debugsource-1.36-14.el8.ppc64le.rpmxnperl-Curses-1.36-14.el8.s390x.rpmnperl-Curses-debugsource-1.36-14.el8.s390x.rpmnperl-Curses-debuginfo-1.36-14.el8.s390x.rpmxnperl-Curses-1.36-14.el8.x86_64.rpmnperl-Curses-debugsource-1.36-14.el8.x86_64.rpmnperl-Curses-debuginfo-1.36-14.el8.x86_64.rpm xnperl-Curses-1.36-14.el8.src.rpmnperl-Curses-debuginfo-1.36-14.el8.aarch64.rpmnperl-Curses-debugsource-1.36-14.el8.aarch64.rpmxnperl-Curses-1.36-14.el8.aarch64.rpmxnperl-Curses-1.36-14.el8.ppc64le.rpmnperl-Curses-debuginfo-1.36-14.el8.ppc64le.rpmnperl-Curses-debugsource-1.36-14.el8.ppc64le.rpmxnperl-Curses-1.36-14.el8.s390x.rpmnperl-Curses-debugsource-1.36-14.el8.s390x.rpmnperl-Curses-debuginfo-1.36-14.el8.s390x.rpmxnperl-Curses-1.36-14.el8.x86_64.rpmnperl-Curses-debugsource-1.36-14.el8.x86_64.rpmnperl-Curses-debuginfo-1.36-14.el8.x86_64.rpmϮ#2 YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedbitcoin-core-29.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23591402359140bitcoin-core-29.0 is available(RHbitcoin-core-29.0-1.el8.src.rpmHbitcoin-core-desktop-29.0-1.el8.aarch64.rpmHbitcoin-core-devel-29.0-1.el8.aarch64.rpmHbitcoin-core-utils-29.0-1.el8.aarch64.rpmHbitcoin-core-server-29.0-1.el8.aarch64.rpmHbitcoin-core-debugsource-29.0-1.el8.aarch64.rpmHbitcoin-core-desktop-debuginfo-29.0-1.el8.aarch64.rpmHbitcoin-core-devel-debuginfo-29.0-1.el8.aarch64.rpmHbitcoin-core-utils-debuginfo-29.0-1.el8.aarch64.rpmHbitcoin-core-server-debuginfo-29.0-1.el8.aarch64.rpmHbitcoin-core-desktop-29.0-1.el8.ppc64le.rpmHbitcoin-core-devel-29.0-1.el8.ppc64le.rpmHbitcoin-core-utils-29.0-1.el8.ppc64le.rpmHbitcoin-core-server-29.0-1.el8.ppc64le.rpmHbitcoin-core-debugsource-29.0-1.el8.ppc64le.rpmUHbitcoin-core-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-desktop-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-devel-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-utils-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-server-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-desktop-29.0-1.el8.s390x.rpmHbitcoin-core-devel-29.0-1.el8.s390x.rpmHbitcoin-core-utils-29.0-1.el8.s390x.rpmHbitcoin-core-server-29.0-1.el8.s390x.rpmHbitcoin-core-debugsource-29.0-1.el8.s390x.rpmUHbitcoin-core-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-desktop-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-devel-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-utils-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-server-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-desktop-29.0-1.el8.x86_64.rpmHbitcoin-core-devel-29.0-1.el8.x86_64.rpmHbitcoin-core-utils-29.0-1.el8.x86_64.rpmHbitcoin-core-server-29.0-1.el8.x86_64.rpmHbitcoin-core-debugsource-29.0-1.el8.x86_64.rpmUHbitcoin-core-debuginfo-29.0-1.el8.x86_64.rpmHbitcoin-core-desktop-debuginfo-29.0-1.el8.x86_64.rpmHbitcoin-core-devel-debuginfo-29.0-1.el8.x86_64.rpmHbitcoin-core-utils-debuginfo-29.0-1.el8.x86_64.rpmHbitcoin-core-server-debuginfo-29.0-1.el8.x86_64.rpm(RHbitcoin-core-29.0-1.el8.src.rpmHbitcoin-core-desktop-29.0-1.el8.aarch64.rpmHbitcoin-core-devel-29.0-1.el8.aarch64.rpmHbitcoin-core-utils-29.0-1.el8.aarch64.rpmHbitcoin-core-server-29.0-1.el8.aarch64.rpmHbitcoin-core-debugsource-29.0-1.el8.aarch64.rpmHbitcoin-core-desktop-debuginfo-29.0-1.el8.aarch64.rpmHbitcoin-core-devel-debuginfo-29.0-1.el8.aarch64.rpmHbitcoin-core-utils-debuginfo-29.0-1.el8.aarch64.rpmHbitcoin-core-server-debuginfo-29.0-1.el8.aarch64.rpmHbitcoin-core-desktop-29.0-1.el8.ppc64le.rpmHbitcoin-core-devel-29.0-1.el8.ppc64le.rpmHbitcoin-core-utils-29.0-1.el8.ppc64le.rpmHbitcoin-core-server-29.0-1.el8.ppc64le.rpmHbitcoin-core-debugsource-29.0-1.el8.ppc64le.rpmUHbitcoin-core-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-desktop-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-devel-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-utils-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-server-debuginfo-29.0-1.el8.ppc64le.rpmHbitcoin-core-desktop-29.0-1.el8.s390x.rpmHbitcoin-core-devel-29.0-1.el8.s390x.rpmHbitcoin-core-utils-29.0-1.el8.s390x.rpmHbitcoin-core-server-29.0-1.el8.s390x.rpmHbitcoin-core-debugsource-29.0-1.el8.s390x.rpmUHbitcoin-core-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-desktop-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-devel-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-utils-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-server-debuginfo-29.0-1.el8.s390x.rpmHbitcoin-core-desktop-29.0-1.el8.x86_64.rpmHbitcoin-core-devel-29.0-1.el8.x86_64.rpmHbitcoin-core-utils-29.0-1.el8.x86_64.rpmHbitcoin-core-server-29.0-1.el8.x86_64.rpmHbitcoin-core-debugsource-29.0-1.el8.x86_64.rpmUHbitcoin-core-debuginfo-29.0-1.el8.x86_64.rpmHbitcoin-core-desktop-debuginfo-29.0-1.el8.x86_64.rpmHbitcoin-core-devel-debuginfo-29.0-1.el8.x86_64.rpmHbitcoin-core-utils-debuginfo-29.0-1.el8.x86_64.rpmHbitcoin-core-server-debuginfo-29.0-1.el8.x86_64.rpm)HMBBunspecifiedfedora-packager-0.6.0.6-1.el8$ 4 fedora-packager-0.6.0.6-1.el8.src.rpm4 fedora-packager-0.6.0.6-1.el8.noarch.rpm< fedora-packager-yubikey-0.6.0.6-1.el8.noarch.rpm4 fedora-packager-0.6.0.6-1.el8.src.rpm4 fedora-packager-0.6.0.6-1.el8.noarch.rpm< fedora-packager-yubikey-0.6.0.6-1.el8.noarch.rpmHU'RBBBBBBBBBBBBBBBBBBBbugfixlibemu-0.2.0-19.20130410gitab48695.el80Khttps://bugzilla.redhat.com/show_bug.cgi?id=18534141853414EPEL8 libemu: could contain malware"libemu-0.2.0-19.20130410gitab48695.el8.src.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.aarch64.rpm"libemu-0.2.0-19.20130410gitab48695.el8.aarch64.rpm libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.aarch64.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.aarch64.rpm"libemu-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm"libemu-0.2.0-19.20130410gitab48695.el8.s390x.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.s390x.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.s390x.rpm libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.s390x.rpm"libemu-0.2.0-19.20130410gitab48695.el8.x86_64.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.x86_64.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.x86_64.rpm libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.x86_64.rpm"libemu-0.2.0-19.20130410gitab48695.el8.src.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.aarch64.rpm"libemu-0.2.0-19.20130410gitab48695.el8.aarch64.rpm libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.aarch64.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.aarch64.rpm"libemu-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm"libemu-0.2.0-19.20130410gitab48695.el8.s390x.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.s390x.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.s390x.rpm libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.s390x.rpm"libemu-0.2.0-19.20130410gitab48695.el8.x86_64.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.x86_64.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.x86_64.rpm libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.x86_64.rpmȆ z/hBBBBBnewpackagesoftfloat-3.5.0-2.20210329git42f2f99.el8{https://bugzilla.redhat.com/show_bug.cgi?id=19413881941388Review Request: softfloat - Berkeley IEEE Binary Floating-Point LibraryWhsoftfloat-3.5.0-2.20210329git42f2f99.el8.src.rpm|hsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.aarch64.rpm|hsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.ppc64le.rpm|hsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.s390x.rpm|hsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.x86_64.rpmWhsoftfloat-3.5.0-2.20210329git42f2f99.el8.src.rpm|hsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.aarch64.rpm|hsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.ppc64le.rpm|hsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.s390x.rpm|hsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.x86_64.rpm*3pBnewpackagepython-daemon-2.2.4-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17509301750930build of python-daemon for EPEL 8c-python-daemon-2.2.4-1.el8.src.rpm_-python3-daemon-2.2.4-1.el8.noarch.rpmc-python-daemon-2.2.4-1.el8.src.rpm_-python3-daemon-2.2.4-1.el8.noarch.rpm<7tBenhancementperl-MouseX-Foreign-1.000-12.el8"https://bugzilla.redhat.com/show_bug.cgi?id=17636681763668[RFE] EPEL8 branch of perl-MouseX-ForeignRTperl-MouseX-Foreign-1.000-12.el8.src.rpmRTperl-MouseX-Foreign-1.000-12.el8.noarch.rpmRTperl-MouseX-Foreign-1.000-12.el8.src.rpmRTperl-MouseX-Foreign-1.000-12.el8.noarch.rpmA;xBnewpackageperl-Parse-DebControl-2.005-18.el8>%Bperl-Parse-DebControl-2.005-18.el8.src.rpmBperl-Parse-DebControl-2.005-18.el8.noarch.rpmBperl-Parse-DebControl-2.005-18.el8.src.rpmBperl-Parse-DebControl-2.005-18.el8.noarch.rpmb_0|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedrubberband-1.8.2-3.el8 vamp-plugin-sdk-2.8.0-2.el8c*rubberband-1.8.2-3.el8.src.rpmVrubberband-devel-1.8.2-3.el8.aarch64.rpmUrubberband-debugsource-1.8.2-3.el8.aarch64.rpmrubberband-1.8.2-3.el8.aarch64.rpmTrubberband-debuginfo-1.8.2-3.el8.aarch64.rpmrubberband-1.8.2-3.el8.ppc64le.rpmUrubberband-debugsource-1.8.2-3.el8.ppc64le.rpmTrubberband-debuginfo-1.8.2-3.el8.ppc64le.rpmVrubberband-devel-1.8.2-3.el8.ppc64le.rpmrubberband-1.8.2-3.el8.s390x.rpmVrubberband-devel-1.8.2-3.el8.s390x.rpmUrubberband-debugsource-1.8.2-3.el8.s390x.rpmTrubberband-debuginfo-1.8.2-3.el8.s390x.rpmUrubberband-debugsource-1.8.2-3.el8.x86_64.rpmrubberband-1.8.2-3.el8.x86_64.rpmVrubberband-devel-1.8.2-3.el8.x86_64.rpmTrubberband-debuginfo-1.8.2-3.el8.x86_64.rpmr5vamp-plugin-sdk-2.8.0-2.el8.src.rpmI5vamp-plugin-sdk-static-2.8.0-2.el8.aarch64.rpmF5vamp-plugin-sdk-debugsource-2.8.0-2.el8.aarch64.rpmG5vamp-plugin-sdk-devel-2.8.0-2.el8.aarch64.rpmr5vamp-plugin-sdk-2.8.0-2.el8.aarch64.rpmE5vamp-plugin-sdk-debuginfo-2.8.0-2.el8.aarch64.rpmH5vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.aarch64.rpmE5vamp-plugin-sdk-debuginfo-2.8.0-2.el8.ppc64le.rpmG5vamp-plugin-sdk-devel-2.8.0-2.el8.ppc64le.rpmr5vamp-plugin-sdk-2.8.0-2.el8.ppc64le.rpmI5vamp-plugin-sdk-static-2.8.0-2.el8.ppc64le.rpmF5vamp-plugin-sdk-debugsource-2.8.0-2.el8.ppc64le.rpmH5vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.ppc64le.rpmr5vamp-plugin-sdk-2.8.0-2.el8.s390x.rpmG5vamp-plugin-sdk-devel-2.8.0-2.el8.s390x.rpmI5vamp-plugin-sdk-static-2.8.0-2.el8.s390x.rpmF5vamp-plugin-sdk-debugsource-2.8.0-2.el8.s390x.rpmE5vamp-plugin-sdk-debuginfo-2.8.0-2.el8.s390x.rpmH5vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.s390x.rpmH5vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.x86_64.rpmI5vamp-plugin-sdk-static-2.8.0-2.el8.x86_64.rpmE5vamp-plugin-sdk-debuginfo-2.8.0-2.el8.x86_64.rpmr5vamp-plugin-sdk-2.8.0-2.el8.x86_64.rpmF5vamp-plugin-sdk-debugsource-2.8.0-2.el8.x86_64.rpmG5vamp-plugin-sdk-devel-2.8.0-2.el8.x86_64.rpm*rubberband-1.8.2-3.el8.src.rpmVrubberband-devel-1.8.2-3.el8.aarch64.rpmUrubberband-debugsource-1.8.2-3.el8.aarch64.rpmrubberband-1.8.2-3.el8.aarch64.rpmTrubberband-debuginfo-1.8.2-3.el8.aarch64.rpmrubberband-1.8.2-3.el8.ppc64le.rpmUrubberband-debugsource-1.8.2-3.el8.ppc64le.rpmTrubberband-debuginfo-1.8.2-3.el8.ppc64le.rpmVrubberband-devel-1.8.2-3.el8.ppc64le.rpmrubberband-1.8.2-3.el8.s390x.rpmVrubberband-devel-1.8.2-3.el8.s390x.rpmUrubberband-debugsource-1.8.2-3.el8.s390x.rpmTrubberband-debuginfo-1.8.2-3.el8.s390x.rpmUrubberband-debugsource-1.8.2-3.el8.x86_64.rpmrubberband-1.8.2-3.el8.x86_64.rpmVrubberband-devel-1.8.2-3.el8.x86_64.rpmTrubberband-debuginfo-1.8.2-3.el8.x86_64.rpmr5vamp-plugin-sdk-2.8.0-2.el8.src.rpmI5vamp-plugin-sdk-static-2.8.0-2.el8.aarch64.rpmF5vamp-plugin-sdk-debugsource-2.8.0-2.el8.aarch64.rpmG5vamp-plugin-sdk-devel-2.8.0-2.el8.aarch64.rpmr5vamp-plugin-sdk-2.8.0-2.el8.aarch64.rpmE5vamp-plugin-sdk-debuginfo-2.8.0-2.el8.aarch64.rpmH5vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.aarch64.rpmE5vamp-plugin-sdk-debuginfo-2.8.0-2.el8.ppc64le.rpmG5vamp-plugin-sdk-devel-2.8.0-2.el8.ppc64le.rpmr5vamp-plugin-sdk-2.8.0-2.el8.ppc64le.rpmI5vamp-plugin-sdk-static-2.8.0-2.el8.ppc64le.rpmF5vamp-plugin-sdk-debugsource-2.8.0-2.el8.ppc64le.rpmH5vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.ppc64le.rpmr5vamp-plugin-sdk-2.8.0-2.el8.s390x.rpmG5vamp-plugin-sdk-devel-2.8.0-2.el8.s390x.rpmI5vamp-plugin-sdk-static-2.8.0-2.el8.s390x.rpmF5vamp-plugin-sdk-debugsource-2.8.0-2.el8.s390x.rpmE5vamp-plugin-sdk-debuginfo-2.8.0-2.el8.s390x.rpmH5vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.s390x.rpmH5vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.x86_64.rpmI5vamp-plugin-sdk-static-2.8.0-2.el8.x86_64.rpmE5vamp-plugin-sdk-debuginfo-2.8.0-2.el8.x86_64.rpmr5vamp-plugin-sdk-2.8.0-2.el8.x86_64.rpmF5vamp-plugin-sdk-debugsource-2.8.0-2.el8.x86_64.rpmG5vamp-plugin-sdk-devel-2.8.0-2.el8.x86_64.rpm찃 qBBBBBBBBBBBBBBBnewpackagelibunwind-1.3.1-3.el8uEhttps://bugzilla.redhat.com/show_bug.cgi?id=17435881743588Please build for epel8 -1libunwind-1.3.1-3.el8.src.rpm`1libunwind-debugsource-1.3.1-3.el8.aarch64.rpm_1libunwind-debuginfo-1.3.1-3.el8.aarch64.rpma1libunwind-devel-1.3.1-3.el8.aarch64.rpm-1libunwind-1.3.1-3.el8.aarch64.rpma1libunwind-devel-1.3.1-3.el8.ppc64le.rpm`1libunwind-debugsource-1.3.1-3.el8.ppc64le.rpm_1libunwind-debuginfo-1.3.1-3.el8.ppc64le.rpm-1libunwind-1.3.1-3.el8.ppc64le.rpm_1libunwind-debuginfo-1.3.1-3.el8.x86_64.rpm`1libunwind-debugsource-1.3.1-3.el8.x86_64.rpma1libunwind-devel-1.3.1-3.el8.x86_64.rpm-1libunwind-1.3.1-3.el8.x86_64.rpm -1libunwind-1.3.1-3.el8.src.rpm`1libunwind-debugsource-1.3.1-3.el8.aarch64.rpm_1libunwind-debuginfo-1.3.1-3.el8.aarch64.rpma1libunwind-devel-1.3.1-3.el8.aarch64.rpm-1libunwind-1.3.1-3.el8.aarch64.rpma1libunwind-devel-1.3.1-3.el8.ppc64le.rpm`1libunwind-debugsource-1.3.1-3.el8.ppc64le.rpm_1libunwind-debuginfo-1.3.1-3.el8.ppc64le.rpm-1libunwind-1.3.1-3.el8.ppc64le.rpm_1libunwind-debuginfo-1.3.1-3.el8.x86_64.rpm`1libunwind-debugsource-1.3.1-3.el8.x86_64.rpma1libunwind-devel-1.3.1-3.el8.x86_64.rpm-1libunwind-1.3.1-3.el8.x86_64.rpmzpCBenhancementdebmirror-2.46-1.el8:&https://bugzilla.redhat.com/show_bug.cgi?id=23626072362607debmirror-2.46 is available{ debmirror-2.46-1.el8.src.rpm{ debmirror-2.46-1.el8.noarch.rpm{ debmirror-2.46-1.el8.src.rpm{ debmirror-2.46-1.el8.noarch.rpmâ-5GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixmongo-c-driver-1.30.5-1.el8`4%imongo-c-driver-1.30.5-1.el8.src.rpmimongo-c-driver-1.30.5-1.el8.aarch64.rpmimongo-c-driver-libs-1.30.5-1.el8.aarch64.rpmimongo-c-driver-devel-1.30.5-1.el8.aarch64.rpm ilibbson-1.30.5-1.el8.aarch64.rpm ilibbson-devel-1.30.5-1.el8.aarch64.rpm~imongo-c-driver-debugsource-1.30.5-1.el8.aarch64.rpm}imongo-c-driver-debuginfo-1.30.5-1.el8.aarch64.rpmimongo-c-driver-libs-debuginfo-1.30.5-1.el8.aarch64.rpm ilibbson-debuginfo-1.30.5-1.el8.aarch64.rpmimongo-c-driver-1.30.5-1.el8.ppc64le.rpmimongo-c-driver-libs-1.30.5-1.el8.ppc64le.rpmimongo-c-driver-devel-1.30.5-1.el8.ppc64le.rpm ilibbson-1.30.5-1.el8.ppc64le.rpm ilibbson-devel-1.30.5-1.el8.ppc64le.rpm~imongo-c-driver-debugsource-1.30.5-1.el8.ppc64le.rpm}imongo-c-driver-debuginfo-1.30.5-1.el8.ppc64le.rpmimongo-c-driver-libs-debuginfo-1.30.5-1.el8.ppc64le.rpm ilibbson-debuginfo-1.30.5-1.el8.ppc64le.rpmimongo-c-driver-1.30.5-1.el8.s390x.rpmimongo-c-driver-libs-1.30.5-1.el8.s390x.rpmimongo-c-driver-devel-1.30.5-1.el8.s390x.rpm ilibbson-1.30.5-1.el8.s390x.rpm ilibbson-devel-1.30.5-1.el8.s390x.rpm~imongo-c-driver-debugsource-1.30.5-1.el8.s390x.rpm}imongo-c-driver-debuginfo-1.30.5-1.el8.s390x.rpmimongo-c-driver-libs-debuginfo-1.30.5-1.el8.s390x.rpm ilibbson-debuginfo-1.30.5-1.el8.s390x.rpmimongo-c-driver-1.30.5-1.el8.x86_64.rpmimongo-c-driver-libs-1.30.5-1.el8.x86_64.rpmimongo-c-driver-devel-1.30.5-1.el8.x86_64.rpm ilibbson-1.30.5-1.el8.x86_64.rpm ilibbson-devel-1.30.5-1.el8.x86_64.rpm~imongo-c-driver-debugsource-1.30.5-1.el8.x86_64.rpm}imongo-c-driver-debuginfo-1.30.5-1.el8.x86_64.rpmimongo-c-driver-libs-debuginfo-1.30.5-1.el8.x86_64.rpm ilibbson-debuginfo-1.30.5-1.el8.x86_64.rpm%imongo-c-driver-1.30.5-1.el8.src.rpmimongo-c-driver-1.30.5-1.el8.aarch64.rpmimongo-c-driver-libs-1.30.5-1.el8.aarch64.rpmimongo-c-driver-devel-1.30.5-1.el8.aarch64.rpm ilibbson-1.30.5-1.el8.aarch64.rpm ilibbson-devel-1.30.5-1.el8.aarch64.rpm~imongo-c-driver-debugsource-1.30.5-1.el8.aarch64.rpm}imongo-c-driver-debuginfo-1.30.5-1.el8.aarch64.rpmimongo-c-driver-libs-debuginfo-1.30.5-1.el8.aarch64.rpm ilibbson-debuginfo-1.30.5-1.el8.aarch64.rpmimongo-c-driver-1.30.5-1.el8.ppc64le.rpmimongo-c-driver-libs-1.30.5-1.el8.ppc64le.rpmimongo-c-driver-devel-1.30.5-1.el8.ppc64le.rpm ilibbson-1.30.5-1.el8.ppc64le.rpm ilibbson-devel-1.30.5-1.el8.ppc64le.rpm~imongo-c-driver-debugsource-1.30.5-1.el8.ppc64le.rpm}imongo-c-driver-debuginfo-1.30.5-1.el8.ppc64le.rpmimongo-c-driver-libs-debuginfo-1.30.5-1.el8.ppc64le.rpm ilibbson-debuginfo-1.30.5-1.el8.ppc64le.rpmimongo-c-driver-1.30.5-1.el8.s390x.rpmimongo-c-driver-libs-1.30.5-1.el8.s390x.rpmimongo-c-driver-devel-1.30.5-1.el8.s390x.rpm ilibbson-1.30.5-1.el8.s390x.rpm ilibbson-devel-1.30.5-1.el8.s390x.rpm~imongo-c-driver-debugsource-1.30.5-1.el8.s390x.rpm}imongo-c-driver-debuginfo-1.30.5-1.el8.s390x.rpmimongo-c-driver-libs-debuginfo-1.30.5-1.el8.s390x.rpm ilibbson-debuginfo-1.30.5-1.el8.s390x.rpmimongo-c-driver-1.30.5-1.el8.x86_64.rpmimongo-c-driver-libs-1.30.5-1.el8.x86_64.rpmimongo-c-driver-devel-1.30.5-1.el8.x86_64.rpm ilibbson-1.30.5-1.el8.x86_64.rpm ilibbson-devel-1.30.5-1.el8.x86_64.rpm~imongo-c-driver-debugsource-1.30.5-1.el8.x86_64.rpm}imongo-c-driver-debuginfo-1.30.5-1.el8.x86_64.rpmimongo-c-driver-libs-debuginfo-1.30.5-1.el8.x86_64.rpm ilibbson-debuginfo-1.30.5-1.el8.x86_64.rpmj vBBBBBBBBBBBBBBBBBBBbugfixlibmongocrypt-1.14.1-1.el8W\Mlibmongocrypt-1.14.1-1.el8.src.rpm\Mlibmongocrypt-1.14.1-1.el8.aarch64.rpm Mlibmongocrypt-devel-1.14.1-1.el8.aarch64.rpm Mlibmongocrypt-debugsource-1.14.1-1.el8.aarch64.rpm Mlibmongocrypt-debuginfo-1.14.1-1.el8.aarch64.rpm\Mlibmongocrypt-1.14.1-1.el8.ppc64le.rpm Mlibmongocrypt-devel-1.14.1-1.el8.ppc64le.rpm Mlibmongocrypt-debugsource-1.14.1-1.el8.ppc64le.rpm Mlibmongocrypt-debuginfo-1.14.1-1.el8.ppc64le.rpm\Mlibmongocrypt-1.14.1-1.el8.s390x.rpm Mlibmongocrypt-devel-1.14.1-1.el8.s390x.rpm Mlibmongocrypt-debugsource-1.14.1-1.el8.s390x.rpm Mlibmongocrypt-debuginfo-1.14.1-1.el8.s390x.rpm\Mlibmongocrypt-1.14.1-1.el8.x86_64.rpm Mlibmongocrypt-devel-1.14.1-1.el8.x86_64.rpm Mlibmongocrypt-debugsource-1.14.1-1.el8.x86_64.rpm Mlibmongocrypt-debuginfo-1.14.1-1.el8.x86_64.rpm\Mlibmongocrypt-1.14.1-1.el8.src.rpm\Mlibmongocrypt-1.14.1-1.el8.aarch64.rpm Mlibmongocrypt-devel-1.14.1-1.el8.aarch64.rpm Mlibmongocrypt-debugsource-1.14.1-1.el8.aarch64.rpm Mlibmongocrypt-debuginfo-1.14.1-1.el8.aarch64.rpm\Mlibmongocrypt-1.14.1-1.el8.ppc64le.rpm Mlibmongocrypt-devel-1.14.1-1.el8.ppc64le.rpm Mlibmongocrypt-debugsource-1.14.1-1.el8.ppc64le.rpm Mlibmongocrypt-debuginfo-1.14.1-1.el8.ppc64le.rpm\Mlibmongocrypt-1.14.1-1.el8.s390x.rpm Mlibmongocrypt-devel-1.14.1-1.el8.s390x.rpm Mlibmongocrypt-debugsource-1.14.1-1.el8.s390x.rpm Mlibmongocrypt-debuginfo-1.14.1-1.el8.s390x.rpm\Mlibmongocrypt-1.14.1-1.el8.x86_64.rpm Mlibmongocrypt-devel-1.14.1-1.el8.x86_64.rpm Mlibmongocrypt-debugsource-1.14.1-1.el8.x86_64.rpm Mlibmongocrypt-debuginfo-1.14.1-1.el8.x86_64.rpm­\8LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementaws-c-auth-0.9.0-2.el8 aws-c-cal-0.9.0-2.el8 aws-c-common-0.12.2-2.el8 aws-c-compression-0.3.1-2.el8 aws-c-event-stream-0.5.4-2.el8 aws-c-http-0.9.7-2.el8 aws-c-io-0.18.1-1.el8 aws-c-mqtt-0.12.3-2.el8 aws-c-s3-0.7.15-2.el8 aws-c-sdkutils-0.2.3-2.el8 aws-checksums-0.2.7-2.el8kM https://bugzilla.redhat.com/show_bug.cgi?id=23375542337554aws-c-s3-0.7.15 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23393902339390aws-c-auth-0.9.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23418742341874aws-c-common-0.12.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427152342715aws-c-compression-0.3.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427162342716aws-checksums-0.2.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427172342717aws-c-event-stream-0.5.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427182342718aws-c-cal-0.9.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427192342719aws-c-http-0.9.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427202342720aws-c-io-0.18.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427212342721aws-c-mqtt-0.12.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427222342722aws-c-sdkutils-0.2.3 is available4eaws-c-auth-0.9.0-2.el8.src.rpmeaws-c-auth-0.9.0-2.el8.aarch64.rpm(aws-c-auth-devel-0.9.0-2.el8.aarch64.rpm'aws-c-auth-debugsource-0.9.0-2.el8.aarch64.rpm&aws-c-auth-debuginfo-0.9.0-2.el8.aarch64.rpmeaws-c-auth-0.9.0-2.el8.ppc64le.rpm(aws-c-auth-devel-0.9.0-2.el8.ppc64le.rpm'aws-c-auth-debugsource-0.9.0-2.el8.ppc64le.rpm&aws-c-auth-debuginfo-0.9.0-2.el8.ppc64le.rpmeaws-c-auth-0.9.0-2.el8.x86_64.rpm(aws-c-auth-devel-0.9.0-2.el8.x86_64.rpm'aws-c-auth-debugsource-0.9.0-2.el8.x86_64.rpm&aws-c-auth-debuginfo-0.9.0-2.el8.x86_64.rpmfaws-c-cal-0.9.0-2.el8.src.rpmfaws-c-cal-0.9.0-2.el8.aarch64.rpm+aws-c-cal-libs-0.9.0-2.el8.aarch64.rpm*aws-c-cal-devel-0.9.0-2.el8.aarch64.rpm)aws-c-cal-debugsource-0.9.0-2.el8.aarch64.rpm,aws-c-cal-libs-debuginfo-0.9.0-2.el8.aarch64.rpmfaws-c-cal-0.9.0-2.el8.ppc64le.rpm+aws-c-cal-libs-0.9.0-2.el8.ppc64le.rpm*aws-c-cal-devel-0.9.0-2.el8.ppc64le.rpm)aws-c-cal-debugsource-0.9.0-2.el8.ppc64le.rpm,aws-c-cal-libs-debuginfo-0.9.0-2.el8.ppc64le.rpmfaws-c-cal-0.9.0-2.el8.x86_64.rpm+aws-c-cal-libs-0.9.0-2.el8.x86_64.rpm*aws-c-cal-devel-0.9.0-2.el8.x86_64.rpm)aws-c-cal-debugsource-0.9.0-2.el8.x86_64.rpm,aws-c-cal-libs-debuginfo-0.9.0-2.el8.x86_64.rpmg=aws-c-common-0.12.2-2.el8.src.rpmg=aws-c-common-0.12.2-2.el8.aarch64.rpm/=aws-c-common-libs-0.12.2-2.el8.aarch64.rpm.=aws-c-common-devel-0.12.2-2.el8.aarch64.rpm-=aws-c-common-debugsource-0.12.2-2.el8.aarch64.rpm0=aws-c-common-libs-debuginfo-0.12.2-2.el8.aarch64.rpmg=aws-c-common-0.12.2-2.el8.ppc64le.rpm/=aws-c-common-libs-0.12.2-2.el8.ppc64le.rpm.=aws-c-common-devel-0.12.2-2.el8.ppc64le.rpm-=aws-c-common-debugsource-0.12.2-2.el8.ppc64le.rpm0=aws-c-common-libs-debuginfo-0.12.2-2.el8.ppc64le.rpmg=aws-c-common-0.12.2-2.el8.x86_64.rpm/=aws-c-common-libs-0.12.2-2.el8.x86_64.rpm.=aws-c-common-devel-0.12.2-2.el8.x86_64.rpm-=aws-c-common-debugsource-0.12.2-2.el8.x86_64.rpm0=aws-c-common-libs-debuginfo-0.12.2-2.el8.x86_64.rpmh>aws-c-compression-0.3.1-2.el8.src.rpmh>aws-c-compression-0.3.1-2.el8.aarch64.rpm3>aws-c-compression-libs-0.3.1-2.el8.aarch64.rpm2>aws-c-compression-devel-0.3.1-2.el8.aarch64.rpm1>aws-c-compression-debugsource-0.3.1-2.el8.aarch64.rpm4>aws-c-compression-libs-debuginfo-0.3.1-2.el8.aarch64.rpmh>aws-c-compression-0.3.1-2.el8.ppc64le.rpm3>aws-c-compression-libs-0.3.1-2.el8.ppc64le.rpm2>aws-c-compression-devel-0.3.1-2.el8.ppc64le.rpm1>aws-c-compression-debugsource-0.3.1-2.el8.ppc64le.rpm4>aws-c-compression-libs-debuginfo-0.3.1-2.el8.ppc64le.rpmh>aws-c-compression-0.3.1-2.el8.x86_64.rpm3>aws-c-compression-libs-0.3.1-2.el8.x86_64.rpm2>aws-c-compression-devel-0.3.1-2.el8.x86_64.rpm1>aws-c-compression-debugsource-0.3.1-2.el8.x86_64.rpm4>aws-c-compression-libs-debuginfo-0.3.1-2.el8.x86_64.rpmiaws-c-event-stream-0.5.4-2.el8.src.rpmiaws-c-event-stream-0.5.4-2.el8.aarch64.rpm7aws-c-event-stream-devel-0.5.4-2.el8.aarch64.rpm6aws-c-event-stream-debugsource-0.5.4-2.el8.aarch64.rpm5aws-c-event-stream-debuginfo-0.5.4-2.el8.aarch64.rpmiaws-c-event-stream-0.5.4-2.el8.ppc64le.rpm7aws-c-event-stream-devel-0.5.4-2.el8.ppc64le.rpm6aws-c-event-stream-debugsource-0.5.4-2.el8.ppc64le.rpm5aws-c-event-stream-debuginfo-0.5.4-2.el8.ppc64le.rpmiaws-c-event-stream-0.5.4-2.el8.x86_64.rpm7aws-c-event-stream-devel-0.5.4-2.el8.x86_64.rpm6aws-c-event-stream-debugsource-0.5.4-2.el8.x86_64.rpm5aws-c-event-stream-debuginfo-0.5.4-2.el8.x86_64.rpmoaws-checksums-0.2.7-2.el8.src.rpmoaws-checksums-0.2.7-2.el8.aarch64.rpmQaws-checksums-libs-0.2.7-2.el8.aarch64.rpmPaws-checksums-devel-0.2.7-2.el8.aarch64.rpmOaws-checksums-debugsource-0.2.7-2.el8.aarch64.rpmNaws-checksums-debuginfo-0.2.7-2.el8.aarch64.rpmRaws-checksums-libs-debuginfo-0.2.7-2.el8.aarch64.rpmoaws-checksums-0.2.7-2.el8.ppc64le.rpmQaws-checksums-libs-0.2.7-2.el8.ppc64le.rpmPaws-checksums-devel-0.2.7-2.el8.ppc64le.rpmOaws-checksums-debugsource-0.2.7-2.el8.ppc64le.rpmNaws-checksums-debuginfo-0.2.7-2.el8.ppc64le.rpmRaws-checksums-libs-debuginfo-0.2.7-2.el8.ppc64le.rpmoaws-checksums-0.2.7-2.el8.x86_64.rpmQaws-checksums-libs-0.2.7-2.el8.x86_64.rpmPaws-checksums-devel-0.2.7-2.el8.x86_64.rpmOaws-checksums-debugsource-0.2.7-2.el8.x86_64.rpmNaws-checksums-debuginfo-0.2.7-2.el8.x86_64.rpmRaws-checksums-libs-debuginfo-0.2.7-2.el8.x86_64.rpmjaws-c-http-0.9.7-2.el8.src.rpmjaws-c-http-0.9.7-2.el8.aarch64.rpm;aws-c-http-libs-0.9.7-2.el8.aarch64.rpm:aws-c-http-devel-0.9.7-2.el8.aarch64.rpm9aws-c-http-debugsource-0.9.7-2.el8.aarch64.rpm8aws-c-http-debuginfo-0.9.7-2.el8.aarch64.rpm<aws-c-http-libs-debuginfo-0.9.7-2.el8.aarch64.rpmjaws-c-http-0.9.7-2.el8.ppc64le.rpm;aws-c-http-libs-0.9.7-2.el8.ppc64le.rpm:aws-c-http-devel-0.9.7-2.el8.ppc64le.rpm9aws-c-http-debugsource-0.9.7-2.el8.ppc64le.rpm8aws-c-http-debuginfo-0.9.7-2.el8.ppc64le.rpm<aws-c-http-libs-debuginfo-0.9.7-2.el8.ppc64le.rpmjaws-c-http-0.9.7-2.el8.x86_64.rpm;aws-c-http-libs-0.9.7-2.el8.x86_64.rpm:aws-c-http-devel-0.9.7-2.el8.x86_64.rpm9aws-c-http-debugsource-0.9.7-2.el8.x86_64.rpm8aws-c-http-debuginfo-0.9.7-2.el8.x86_64.rpm<aws-c-http-libs-debuginfo-0.9.7-2.el8.x86_64.rpmk{aws-c-io-0.18.1-1.el8.src.rpmk{aws-c-io-0.18.1-1.el8.aarch64.rpm?{aws-c-io-devel-0.18.1-1.el8.aarch64.rpm>{aws-c-io-debugsource-0.18.1-1.el8.aarch64.rpm={aws-c-io-debuginfo-0.18.1-1.el8.aarch64.rpmk{aws-c-io-0.18.1-1.el8.ppc64le.rpm?{aws-c-io-devel-0.18.1-1.el8.ppc64le.rpm>{aws-c-io-debugsource-0.18.1-1.el8.ppc64le.rpm={aws-c-io-debuginfo-0.18.1-1.el8.ppc64le.rpmk{aws-c-io-0.18.1-1.el8.x86_64.rpm?{aws-c-io-devel-0.18.1-1.el8.x86_64.rpm>{aws-c-io-debugsource-0.18.1-1.el8.x86_64.rpm={aws-c-io-debuginfo-0.18.1-1.el8.x86_64.rpmlaws-c-mqtt-0.12.3-2.el8.src.rpmlaws-c-mqtt-0.12.3-2.el8.aarch64.rpmCaws-c-mqtt-libs-0.12.3-2.el8.aarch64.rpmBaws-c-mqtt-devel-0.12.3-2.el8.aarch64.rpmAaws-c-mqtt-debugsource-0.12.3-2.el8.aarch64.rpm@aws-c-mqtt-debuginfo-0.12.3-2.el8.aarch64.rpmDaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.aarch64.rpmlaws-c-mqtt-0.12.3-2.el8.ppc64le.rpmCaws-c-mqtt-libs-0.12.3-2.el8.ppc64le.rpmBaws-c-mqtt-devel-0.12.3-2.el8.ppc64le.rpmAaws-c-mqtt-debugsource-0.12.3-2.el8.ppc64le.rpm@aws-c-mqtt-debuginfo-0.12.3-2.el8.ppc64le.rpmDaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.ppc64le.rpmlaws-c-mqtt-0.12.3-2.el8.x86_64.rpmCaws-c-mqtt-libs-0.12.3-2.el8.x86_64.rpmBaws-c-mqtt-devel-0.12.3-2.el8.x86_64.rpmAaws-c-mqtt-debugsource-0.12.3-2.el8.x86_64.rpm@aws-c-mqtt-debuginfo-0.12.3-2.el8.x86_64.rpmDaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.x86_64.rpmmzaws-c-s3-0.7.15-2.el8.src.rpmmzaws-c-s3-0.7.15-2.el8.aarch64.rpmHzaws-c-s3-libs-0.7.15-2.el8.aarch64.rpmGzaws-c-s3-devel-0.7.15-2.el8.aarch64.rpmazaws-c-s3-doc-0.7.15-2.el8.noarch.rpmFzaws-c-s3-debugsource-0.7.15-2.el8.aarch64.rpmEzaws-c-s3-debuginfo-0.7.15-2.el8.aarch64.rpmIzaws-c-s3-libs-debuginfo-0.7.15-2.el8.aarch64.rpmmzaws-c-s3-0.7.15-2.el8.ppc64le.rpmHzaws-c-s3-libs-0.7.15-2.el8.ppc64le.rpmGzaws-c-s3-devel-0.7.15-2.el8.ppc64le.rpmFzaws-c-s3-debugsource-0.7.15-2.el8.ppc64le.rpmEzaws-c-s3-debuginfo-0.7.15-2.el8.ppc64le.rpmIzaws-c-s3-libs-debuginfo-0.7.15-2.el8.ppc64le.rpmmzaws-c-s3-0.7.15-2.el8.x86_64.rpmHzaws-c-s3-libs-0.7.15-2.el8.x86_64.rpmGzaws-c-s3-devel-0.7.15-2.el8.x86_64.rpmFzaws-c-s3-debugsource-0.7.15-2.el8.x86_64.rpmEzaws-c-s3-debuginfo-0.7.15-2.el8.x86_64.rpmIzaws-c-s3-libs-debuginfo-0.7.15-2.el8.x86_64.rpmnaws-c-sdkutils-0.2.3-2.el8.src.rpmnaws-c-sdkutils-0.2.3-2.el8.aarch64.rpmLaws-c-sdkutils-libs-0.2.3-2.el8.aarch64.rpmKaws-c-sdkutils-devel-0.2.3-2.el8.aarch64.rpmJaws-c-sdkutils-debugsource-0.2.3-2.el8.aarch64.rpmMaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.aarch64.rpmnaws-c-sdkutils-0.2.3-2.el8.ppc64le.rpmLaws-c-sdkutils-libs-0.2.3-2.el8.ppc64le.rpmKaws-c-sdkutils-devel-0.2.3-2.el8.ppc64le.rpmJaws-c-sdkutils-debugsource-0.2.3-2.el8.ppc64le.rpmMaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.ppc64le.rpmnaws-c-sdkutils-0.2.3-2.el8.x86_64.rpmLaws-c-sdkutils-libs-0.2.3-2.el8.x86_64.rpmKaws-c-sdkutils-devel-0.2.3-2.el8.x86_64.rpmJaws-c-sdkutils-debugsource-0.2.3-2.el8.x86_64.rpmMaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.x86_64.rpm4eaws-c-auth-0.9.0-2.el8.src.rpmeaws-c-auth-0.9.0-2.el8.aarch64.rpm(aws-c-auth-devel-0.9.0-2.el8.aarch64.rpm'aws-c-auth-debugsource-0.9.0-2.el8.aarch64.rpm&aws-c-auth-debuginfo-0.9.0-2.el8.aarch64.rpmeaws-c-auth-0.9.0-2.el8.ppc64le.rpm(aws-c-auth-devel-0.9.0-2.el8.ppc64le.rpm'aws-c-auth-debugsource-0.9.0-2.el8.ppc64le.rpm&aws-c-auth-debuginfo-0.9.0-2.el8.ppc64le.rpmeaws-c-auth-0.9.0-2.el8.x86_64.rpm(aws-c-auth-devel-0.9.0-2.el8.x86_64.rpm'aws-c-auth-debugsource-0.9.0-2.el8.x86_64.rpm&aws-c-auth-debuginfo-0.9.0-2.el8.x86_64.rpmfaws-c-cal-0.9.0-2.el8.src.rpmfaws-c-cal-0.9.0-2.el8.aarch64.rpm+aws-c-cal-libs-0.9.0-2.el8.aarch64.rpm*aws-c-cal-devel-0.9.0-2.el8.aarch64.rpm)aws-c-cal-debugsource-0.9.0-2.el8.aarch64.rpm,aws-c-cal-libs-debuginfo-0.9.0-2.el8.aarch64.rpmfaws-c-cal-0.9.0-2.el8.ppc64le.rpm+aws-c-cal-libs-0.9.0-2.el8.ppc64le.rpm*aws-c-cal-devel-0.9.0-2.el8.ppc64le.rpm)aws-c-cal-debugsource-0.9.0-2.el8.ppc64le.rpm,aws-c-cal-libs-debuginfo-0.9.0-2.el8.ppc64le.rpmfaws-c-cal-0.9.0-2.el8.x86_64.rpm+aws-c-cal-libs-0.9.0-2.el8.x86_64.rpm*aws-c-cal-devel-0.9.0-2.el8.x86_64.rpm)aws-c-cal-debugsource-0.9.0-2.el8.x86_64.rpm,aws-c-cal-libs-debuginfo-0.9.0-2.el8.x86_64.rpmg=aws-c-common-0.12.2-2.el8.src.rpmg=aws-c-common-0.12.2-2.el8.aarch64.rpm/=aws-c-common-libs-0.12.2-2.el8.aarch64.rpm.=aws-c-common-devel-0.12.2-2.el8.aarch64.rpm-=aws-c-common-debugsource-0.12.2-2.el8.aarch64.rpm0=aws-c-common-libs-debuginfo-0.12.2-2.el8.aarch64.rpmg=aws-c-common-0.12.2-2.el8.ppc64le.rpm/=aws-c-common-libs-0.12.2-2.el8.ppc64le.rpm.=aws-c-common-devel-0.12.2-2.el8.ppc64le.rpm-=aws-c-common-debugsource-0.12.2-2.el8.ppc64le.rpm0=aws-c-common-libs-debuginfo-0.12.2-2.el8.ppc64le.rpmg=aws-c-common-0.12.2-2.el8.x86_64.rpm/=aws-c-common-libs-0.12.2-2.el8.x86_64.rpm.=aws-c-common-devel-0.12.2-2.el8.x86_64.rpm-=aws-c-common-debugsource-0.12.2-2.el8.x86_64.rpm0=aws-c-common-libs-debuginfo-0.12.2-2.el8.x86_64.rpmh>aws-c-compression-0.3.1-2.el8.src.rpmh>aws-c-compression-0.3.1-2.el8.aarch64.rpm3>aws-c-compression-libs-0.3.1-2.el8.aarch64.rpm2>aws-c-compression-devel-0.3.1-2.el8.aarch64.rpm1>aws-c-compression-debugsource-0.3.1-2.el8.aarch64.rpm4>aws-c-compression-libs-debuginfo-0.3.1-2.el8.aarch64.rpmh>aws-c-compression-0.3.1-2.el8.ppc64le.rpm3>aws-c-compression-libs-0.3.1-2.el8.ppc64le.rpm2>aws-c-compression-devel-0.3.1-2.el8.ppc64le.rpm1>aws-c-compression-debugsource-0.3.1-2.el8.ppc64le.rpm4>aws-c-compression-libs-debuginfo-0.3.1-2.el8.ppc64le.rpmh>aws-c-compression-0.3.1-2.el8.x86_64.rpm3>aws-c-compression-libs-0.3.1-2.el8.x86_64.rpm2>aws-c-compression-devel-0.3.1-2.el8.x86_64.rpm1>aws-c-compression-debugsource-0.3.1-2.el8.x86_64.rpm4>aws-c-compression-libs-debuginfo-0.3.1-2.el8.x86_64.rpmiaws-c-event-stream-0.5.4-2.el8.src.rpmiaws-c-event-stream-0.5.4-2.el8.aarch64.rpm7aws-c-event-stream-devel-0.5.4-2.el8.aarch64.rpm6aws-c-event-stream-debugsource-0.5.4-2.el8.aarch64.rpm5aws-c-event-stream-debuginfo-0.5.4-2.el8.aarch64.rpmiaws-c-event-stream-0.5.4-2.el8.ppc64le.rpm7aws-c-event-stream-devel-0.5.4-2.el8.ppc64le.rpm6aws-c-event-stream-debugsource-0.5.4-2.el8.ppc64le.rpm5aws-c-event-stream-debuginfo-0.5.4-2.el8.ppc64le.rpmiaws-c-event-stream-0.5.4-2.el8.x86_64.rpm7aws-c-event-stream-devel-0.5.4-2.el8.x86_64.rpm6aws-c-event-stream-debugsource-0.5.4-2.el8.x86_64.rpm5aws-c-event-stream-debuginfo-0.5.4-2.el8.x86_64.rpmoaws-checksums-0.2.7-2.el8.src.rpmoaws-checksums-0.2.7-2.el8.aarch64.rpmQaws-checksums-libs-0.2.7-2.el8.aarch64.rpmPaws-checksums-devel-0.2.7-2.el8.aarch64.rpmOaws-checksums-debugsource-0.2.7-2.el8.aarch64.rpmNaws-checksums-debuginfo-0.2.7-2.el8.aarch64.rpmRaws-checksums-libs-debuginfo-0.2.7-2.el8.aarch64.rpmoaws-checksums-0.2.7-2.el8.ppc64le.rpmQaws-checksums-libs-0.2.7-2.el8.ppc64le.rpmPaws-checksums-devel-0.2.7-2.el8.ppc64le.rpmOaws-checksums-debugsource-0.2.7-2.el8.ppc64le.rpmNaws-checksums-debuginfo-0.2.7-2.el8.ppc64le.rpmRaws-checksums-libs-debuginfo-0.2.7-2.el8.ppc64le.rpmoaws-checksums-0.2.7-2.el8.x86_64.rpmQaws-checksums-libs-0.2.7-2.el8.x86_64.rpmPaws-checksums-devel-0.2.7-2.el8.x86_64.rpmOaws-checksums-debugsource-0.2.7-2.el8.x86_64.rpmNaws-checksums-debuginfo-0.2.7-2.el8.x86_64.rpmRaws-checksums-libs-debuginfo-0.2.7-2.el8.x86_64.rpmjaws-c-http-0.9.7-2.el8.src.rpmjaws-c-http-0.9.7-2.el8.aarch64.rpm;aws-c-http-libs-0.9.7-2.el8.aarch64.rpm:aws-c-http-devel-0.9.7-2.el8.aarch64.rpm9aws-c-http-debugsource-0.9.7-2.el8.aarch64.rpm8aws-c-http-debuginfo-0.9.7-2.el8.aarch64.rpm<aws-c-http-libs-debuginfo-0.9.7-2.el8.aarch64.rpmjaws-c-http-0.9.7-2.el8.ppc64le.rpm;aws-c-http-libs-0.9.7-2.el8.ppc64le.rpm:aws-c-http-devel-0.9.7-2.el8.ppc64le.rpm9aws-c-http-debugsource-0.9.7-2.el8.ppc64le.rpm8aws-c-http-debuginfo-0.9.7-2.el8.ppc64le.rpm<aws-c-http-libs-debuginfo-0.9.7-2.el8.ppc64le.rpmjaws-c-http-0.9.7-2.el8.x86_64.rpm;aws-c-http-libs-0.9.7-2.el8.x86_64.rpm:aws-c-http-devel-0.9.7-2.el8.x86_64.rpm9aws-c-http-debugsource-0.9.7-2.el8.x86_64.rpm8aws-c-http-debuginfo-0.9.7-2.el8.x86_64.rpm<aws-c-http-libs-debuginfo-0.9.7-2.el8.x86_64.rpmk{aws-c-io-0.18.1-1.el8.src.rpmk{aws-c-io-0.18.1-1.el8.aarch64.rpm?{aws-c-io-devel-0.18.1-1.el8.aarch64.rpm>{aws-c-io-debugsource-0.18.1-1.el8.aarch64.rpm={aws-c-io-debuginfo-0.18.1-1.el8.aarch64.rpmk{aws-c-io-0.18.1-1.el8.ppc64le.rpm?{aws-c-io-devel-0.18.1-1.el8.ppc64le.rpm>{aws-c-io-debugsource-0.18.1-1.el8.ppc64le.rpm={aws-c-io-debuginfo-0.18.1-1.el8.ppc64le.rpmk{aws-c-io-0.18.1-1.el8.x86_64.rpm?{aws-c-io-devel-0.18.1-1.el8.x86_64.rpm>{aws-c-io-debugsource-0.18.1-1.el8.x86_64.rpm={aws-c-io-debuginfo-0.18.1-1.el8.x86_64.rpmlaws-c-mqtt-0.12.3-2.el8.src.rpmlaws-c-mqtt-0.12.3-2.el8.aarch64.rpmCaws-c-mqtt-libs-0.12.3-2.el8.aarch64.rpmBaws-c-mqtt-devel-0.12.3-2.el8.aarch64.rpmAaws-c-mqtt-debugsource-0.12.3-2.el8.aarch64.rpm@aws-c-mqtt-debuginfo-0.12.3-2.el8.aarch64.rpmDaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.aarch64.rpmlaws-c-mqtt-0.12.3-2.el8.ppc64le.rpmCaws-c-mqtt-libs-0.12.3-2.el8.ppc64le.rpmBaws-c-mqtt-devel-0.12.3-2.el8.ppc64le.rpmAaws-c-mqtt-debugsource-0.12.3-2.el8.ppc64le.rpm@aws-c-mqtt-debuginfo-0.12.3-2.el8.ppc64le.rpmDaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.ppc64le.rpmlaws-c-mqtt-0.12.3-2.el8.x86_64.rpmCaws-c-mqtt-libs-0.12.3-2.el8.x86_64.rpmBaws-c-mqtt-devel-0.12.3-2.el8.x86_64.rpmAaws-c-mqtt-debugsource-0.12.3-2.el8.x86_64.rpm@aws-c-mqtt-debuginfo-0.12.3-2.el8.x86_64.rpmDaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.x86_64.rpmmzaws-c-s3-0.7.15-2.el8.src.rpmmzaws-c-s3-0.7.15-2.el8.aarch64.rpmHzaws-c-s3-libs-0.7.15-2.el8.aarch64.rpmGzaws-c-s3-devel-0.7.15-2.el8.aarch64.rpmazaws-c-s3-doc-0.7.15-2.el8.noarch.rpmFzaws-c-s3-debugsource-0.7.15-2.el8.aarch64.rpmEzaws-c-s3-debuginfo-0.7.15-2.el8.aarch64.rpmIzaws-c-s3-libs-debuginfo-0.7.15-2.el8.aarch64.rpmmzaws-c-s3-0.7.15-2.el8.ppc64le.rpmHzaws-c-s3-libs-0.7.15-2.el8.ppc64le.rpmGzaws-c-s3-devel-0.7.15-2.el8.ppc64le.rpmFzaws-c-s3-debugsource-0.7.15-2.el8.ppc64le.rpmEzaws-c-s3-debuginfo-0.7.15-2.el8.ppc64le.rpmIzaws-c-s3-libs-debuginfo-0.7.15-2.el8.ppc64le.rpmmzaws-c-s3-0.7.15-2.el8.x86_64.rpmHzaws-c-s3-libs-0.7.15-2.el8.x86_64.rpmGzaws-c-s3-devel-0.7.15-2.el8.x86_64.rpmFzaws-c-s3-debugsource-0.7.15-2.el8.x86_64.rpmEzaws-c-s3-debuginfo-0.7.15-2.el8.x86_64.rpmIzaws-c-s3-libs-debuginfo-0.7.15-2.el8.x86_64.rpmnaws-c-sdkutils-0.2.3-2.el8.src.rpmnaws-c-sdkutils-0.2.3-2.el8.aarch64.rpmLaws-c-sdkutils-libs-0.2.3-2.el8.aarch64.rpmKaws-c-sdkutils-devel-0.2.3-2.el8.aarch64.rpmJaws-c-sdkutils-debugsource-0.2.3-2.el8.aarch64.rpmMaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.aarch64.rpmnaws-c-sdkutils-0.2.3-2.el8.ppc64le.rpmLaws-c-sdkutils-libs-0.2.3-2.el8.ppc64le.rpmKaws-c-sdkutils-devel-0.2.3-2.el8.ppc64le.rpmJaws-c-sdkutils-debugsource-0.2.3-2.el8.ppc64le.rpmMaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.ppc64le.rpmnaws-c-sdkutils-0.2.3-2.el8.x86_64.rpmLaws-c-sdkutils-libs-0.2.3-2.el8.x86_64.rpmKaws-c-sdkutils-devel-0.2.3-2.el8.x86_64.rpmJaws-c-sdkutils-debugsource-0.2.3-2.el8.x86_64.rpmMaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.x86_64.rpm)G yBBBBBBBBBBBBBBenhancementfdupes-2.4.0-1.el88https://bugzilla.redhat.com/show_bug.cgi?id=23561222356122fdupes-2.4.0 is available  Wfdupes-2.4.0-1.el8.src.rpm Wfdupes-2.4.0-1.el8.aarch64.rpm Wfdupes-debugsource-2.4.0-1.el8.aarch64.rpm Wfdupes-debuginfo-2.4.0-1.el8.aarch64.rpm Wfdupes-2.4.0-1.el8.ppc64le.rpm Wfdupes-debugsource-2.4.0-1.el8.ppc64le.rpm Wfdupes-debuginfo-2.4.0-1.el8.ppc64le.rpm Wfdupes-2.4.0-1.el8.s390x.rpm Wfdupes-debugsource-2.4.0-1.el8.s390x.rpm Wfdupes-debuginfo-2.4.0-1.el8.s390x.rpm Wfdupes-2.4.0-1.el8.x86_64.rpm Wfdupes-debugsource-2.4.0-1.el8.x86_64.rpm Wfdupes-debuginfo-2.4.0-1.el8.x86_64.rpm  Wfdupes-2.4.0-1.el8.src.rpm Wfdupes-2.4.0-1.el8.aarch64.rpm Wfdupes-debugsource-2.4.0-1.el8.aarch64.rpm Wfdupes-debuginfo-2.4.0-1.el8.aarch64.rpm Wfdupes-2.4.0-1.el8.ppc64le.rpm Wfdupes-debugsource-2.4.0-1.el8.ppc64le.rpm Wfdupes-debuginfo-2.4.0-1.el8.ppc64le.rpm Wfdupes-2.4.0-1.el8.s390x.rpm Wfdupes-debugsource-2.4.0-1.el8.s390x.rpm Wfdupes-debuginfo-2.4.0-1.el8.s390x.rpm Wfdupes-2.4.0-1.el8.x86_64.rpm Wfdupes-debugsource-2.4.0-1.el8.x86_64.rpm Wfdupes-debuginfo-2.4.0-1.el8.x86_64.rpm)NJBBBBBBBBBBBnewpackagezile-2.6.2-2.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=18949291894929zile-2.6.2 is available 1zile-2.6.2-2.el8.src.rpm1zile-2.6.2-2.el8.aarch64.rpmazile-debugsource-2.6.2-2.el8.aarch64.rpm`zile-debuginfo-2.6.2-2.el8.aarch64.rpm1zile-2.6.2-2.el8.s390x.rpmazile-debugsource-2.6.2-2.el8.s390x.rpm`zile-debuginfo-2.6.2-2.el8.s390x.rpm1zile-2.6.2-2.el8.x86_64.rpmazile-debugsource-2.6.2-2.el8.x86_64.rpm`zile-debuginfo-2.6.2-2.el8.x86_64.rpm 1zile-2.6.2-2.el8.src.rpm1zile-2.6.2-2.el8.aarch64.rpmazile-debugsource-2.6.2-2.el8.aarch64.rpm`zile-debuginfo-2.6.2-2.el8.aarch64.rpm1zile-2.6.2-2.el8.s390x.rpmazile-debugsource-2.6.2-2.el8.s390x.rpm`zile-debuginfo-2.6.2-2.el8.s390x.rpm1zile-2.6.2-2.el8.x86_64.rpmazile-debugsource-2.6.2-2.el8.x86_64.rpm`zile-debuginfo-2.6.2-2.el8.x86_64.rpm@3XBnewpackagepython-singledispatch-3.4.0.3-18.el8`<|python-singledispatch-3.4.0.3-18.el8.src.rpmM|python3-singledispatch-3.4.0.3-18.el8.noarch.rpm<|python-singledispatch-3.4.0.3-18.el8.src.rpmM|python3-singledispatch-3.4.0.3-18.el8.noarch.rpm;t\Bnewpackagepython-atomicwrites-1.3.0-7.el8|;cupython-atomicwrites-1.3.0-7.el8.src.rpmYupython3-atomicwrites-1.3.0-7.el8.noarch.rpmcupython-atomicwrites-1.3.0-7.el8.src.rpmYupython3-atomicwrites-1.3.0-7.el8.noarch.rpm9V?`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpassenger-6.0.4-3.el871https://bugzilla.redhat.com/show_bug.cgi?id=18242841824284passenger is broken>8passenger-6.0.4-3.el8.src.rpmn8mod_passenger-6.0.4-3.el8.aarch64.rpm>8passenger-6.0.4-3.el8.aarch64.rpmo8mod_passenger-debuginfo-6.0.4-3.el8.aarch64.rpms8passenger-devel-6.0.4-3.el8.aarch64.rpmq8passenger-debuginfo-6.0.4-3.el8.aarch64.rpmr8passenger-debugsource-6.0.4-3.el8.aarch64.rpmo8mod_passenger-debuginfo-6.0.4-3.el8.ppc64le.rpmr8passenger-debugsource-6.0.4-3.el8.ppc64le.rpm>8passenger-6.0.4-3.el8.ppc64le.rpmn8mod_passenger-6.0.4-3.el8.ppc64le.rpms8passenger-devel-6.0.4-3.el8.ppc64le.rpmq8passenger-debuginfo-6.0.4-3.el8.ppc64le.rpm>8passenger-6.0.4-3.el8.s390x.rpmn8mod_passenger-6.0.4-3.el8.s390x.rpms8passenger-devel-6.0.4-3.el8.s390x.rpmr8passenger-debugsource-6.0.4-3.el8.s390x.rpmq8passenger-debuginfo-6.0.4-3.el8.s390x.rpmo8mod_passenger-debuginfo-6.0.4-3.el8.s390x.rpm>8passenger-6.0.4-3.el8.x86_64.rpmn8mod_passenger-6.0.4-3.el8.x86_64.rpms8passenger-devel-6.0.4-3.el8.x86_64.rpmr8passenger-debugsource-6.0.4-3.el8.x86_64.rpmq8passenger-debuginfo-6.0.4-3.el8.x86_64.rpmo8mod_passenger-debuginfo-6.0.4-3.el8.x86_64.rpm>8passenger-6.0.4-3.el8.src.rpmn8mod_passenger-6.0.4-3.el8.aarch64.rpm>8passenger-6.0.4-3.el8.aarch64.rpmo8mod_passenger-debuginfo-6.0.4-3.el8.aarch64.rpms8passenger-devel-6.0.4-3.el8.aarch64.rpmq8passenger-debuginfo-6.0.4-3.el8.aarch64.rpmr8passenger-debugsource-6.0.4-3.el8.aarch64.rpmo8mod_passenger-debuginfo-6.0.4-3.el8.ppc64le.rpmr8passenger-debugsource-6.0.4-3.el8.ppc64le.rpm>8passenger-6.0.4-3.el8.ppc64le.rpmn8mod_passenger-6.0.4-3.el8.ppc64le.rpms8passenger-devel-6.0.4-3.el8.ppc64le.rpmq8passenger-debuginfo-6.0.4-3.el8.ppc64le.rpm>8passenger-6.0.4-3.el8.s390x.rpmn8mod_passenger-6.0.4-3.el8.s390x.rpms8passenger-devel-6.0.4-3.el8.s390x.rpmr8passenger-debugsource-6.0.4-3.el8.s390x.rpmq8passenger-debuginfo-6.0.4-3.el8.s390x.rpmo8mod_passenger-debuginfo-6.0.4-3.el8.s390x.rpm>8passenger-6.0.4-3.el8.x86_64.rpmn8mod_passenger-6.0.4-3.el8.x86_64.rpms8passenger-devel-6.0.4-3.el8.x86_64.rpmr8passenger-debugsource-6.0.4-3.el8.x86_64.rpmq8passenger-debuginfo-6.0.4-3.el8.x86_64.rpmo8mod_passenger-debuginfo-6.0.4-3.el8.x86_64.rpmͱ{@Bnewpackageperl-Net-SNMP-6.0.1-25.el8.1hhttps://bugzilla.redhat.com/show_bug.cgi?id=17447841744784(RFE) EPEL8 branch of perl-Net-SNMPkAperl-Net-SNMP-6.0.1-25.el8.1.src.rpmkAperl-Net-SNMP-6.0.1-25.el8.1.noarch.rpmkAperl-Net-SNMP-6.0.1-25.el8.1.src.rpmkAperl-Net-SNMP-6.0.1-25.el8.1.noarch.rpmA DBBBBBBBnewpackagelibmfx-1.25-4.el8z3vlibmfx-1.25-4.el8.src.rpmFvlibmfx-devel-1.25-4.el8.x86_64.rpmEvlibmfx-debugsource-1.25-4.el8.x86_64.rpmDvlibmfx-debuginfo-1.25-4.el8.x86_64.rpm3vlibmfx-1.25-4.el8.x86_64.rpm3vlibmfx-1.25-4.el8.src.rpmFvlibmfx-devel-1.25-4.el8.x86_64.rpmEvlibmfx-debugsource-1.25-4.el8.x86_64.rpmDvlibmfx-debuginfo-1.25-4.el8.x86_64.rpm3vlibmfx-1.25-4.el8.x86_64.rpm'NBBBBBBBBBBBBBBbugfixpartclone-0.3.37-1.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=23702032370203partclone-0.3.37 is available q(partclone-0.3.37-1.el8.src.rpmq(partclone-0.3.37-1.el8.aarch64.rpm)(partclone-debugsource-0.3.37-1.el8.aarch64.rpm((partclone-debuginfo-0.3.37-1.el8.aarch64.rpmq(partclone-0.3.37-1.el8.ppc64le.rpm)(partclone-debugsource-0.3.37-1.el8.ppc64le.rpm((partclone-debuginfo-0.3.37-1.el8.ppc64le.rpmq(partclone-0.3.37-1.el8.s390x.rpm)(partclone-debugsource-0.3.37-1.el8.s390x.rpm((partclone-debuginfo-0.3.37-1.el8.s390x.rpmq(partclone-0.3.37-1.el8.x86_64.rpm)(partclone-debugsource-0.3.37-1.el8.x86_64.rpm((partclone-debuginfo-0.3.37-1.el8.x86_64.rpm q(partclone-0.3.37-1.el8.src.rpmq(partclone-0.3.37-1.el8.aarch64.rpm)(partclone-debugsource-0.3.37-1.el8.aarch64.rpm((partclone-debuginfo-0.3.37-1.el8.aarch64.rpmq(partclone-0.3.37-1.el8.ppc64le.rpm)(partclone-debugsource-0.3.37-1.el8.ppc64le.rpm((partclone-debuginfo-0.3.37-1.el8.ppc64le.rpmq(partclone-0.3.37-1.el8.s390x.rpm)(partclone-debugsource-0.3.37-1.el8.s390x.rpm((partclone-debuginfo-0.3.37-1.el8.s390x.rpmq(partclone-0.3.37-1.el8.x86_64.rpm)(partclone-debugsource-0.3.37-1.el8.x86_64.rpm((partclone-debuginfo-0.3.37-1.el8.x86_64.rpm³Ri$_BBBsecurityxstream-1.4.20-1.el8Nq@https://bugzilla.redhat.com/show_bug.cgi?id=20497832049783CVE-2021-43859 xstream: Injecting highly recursive collections or maps can cause a DoShttps://bugzilla.redhat.com/show_bug.cgi?id=20497842049784CVE-2021-43859 xstream: Injecting highly recursive collections or maps can cause a DoS [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=21342922134292CVE-2022-40151 xstream: Xstream to serialise XML data was vulnerable to Denial of Service attackshttps://bugzilla.redhat.com/show_bug.cgi?id=21343052134305CVE-2022-40151 xstream: Xstream to serialise XML data was vulnerable to Denial of Service attacks [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21704312170431CVE-2022-41966 xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflowhttps://bugzilla.redhat.com/show_bug.cgi?id=21706272170627CVE-2022-41966 xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflow [epel-all]7 xstream-1.4.20-1.el8.src.rpm7 xstream-1.4.20-1.el8.noarch.rpm^ xstream-benchmark-1.4.20-1.el8.noarch.rpm_ xstream-javadoc-1.4.20-1.el8.noarch.rpm7 xstream-1.4.20-1.el8.src.rpm7 xstream-1.4.20-1.el8.noarch.rpm^ xstream-benchmark-1.4.20-1.el8.noarch.rpm_ xstream-javadoc-1.4.20-1.el8.noarch.rpmj|(eBenhancementconfigsnap-0.20.1-1.el81Rk^configsnap-0.20.1-1.el8.src.rpmk^configsnap-0.20.1-1.el8.noarch.rpmk^configsnap-0.20.1-1.el8.src.rpmk^configsnap-0.20.1-1.el8.noarch.rpmƗ6,iBunspecifiedpython-snaptime-0.2.4-4.el8 D/python-snaptime-0.2.4-4.el8.src.rpmV/python3-snaptime-0.2.4-4.el8.noarch.rpmD/python-snaptime-0.2.4-4.el8.src.rpmV/python3-snaptime-0.2.4-4.el8.noarch.rpm̓C/ mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdisk-utilities-2021.03.20-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19461321946132disk-utilities-2021.03.20 is available;Gdisk-utilities-2021.03.20-1.el8.src.rpm;Gdisk-utilities-2021.03.20-1.el8.aarch64.rpmkGlibdisk-2021.03.20-1.el8.aarch64.rpmmGlibdisk-devel-2021.03.20-1.el8.aarch64.rpm1Gdisk-utilities-debugsource-2021.03.20-1.el8.aarch64.rpm0Gdisk-utilities-debuginfo-2021.03.20-1.el8.aarch64.rpmlGlibdisk-debuginfo-2021.03.20-1.el8.aarch64.rpm;Gdisk-utilities-2021.03.20-1.el8.ppc64le.rpmkGlibdisk-2021.03.20-1.el8.ppc64le.rpmmGlibdisk-devel-2021.03.20-1.el8.ppc64le.rpm1Gdisk-utilities-debugsource-2021.03.20-1.el8.ppc64le.rpm0Gdisk-utilities-debuginfo-2021.03.20-1.el8.ppc64le.rpmlGlibdisk-debuginfo-2021.03.20-1.el8.ppc64le.rpm;Gdisk-utilities-2021.03.20-1.el8.s390x.rpmkGlibdisk-2021.03.20-1.el8.s390x.rpmmGlibdisk-devel-2021.03.20-1.el8.s390x.rpm1Gdisk-utilities-debugsource-2021.03.20-1.el8.s390x.rpm0Gdisk-utilities-debuginfo-2021.03.20-1.el8.s390x.rpmlGlibdisk-debuginfo-2021.03.20-1.el8.s390x.rpm;Gdisk-utilities-2021.03.20-1.el8.x86_64.rpmkGlibdisk-2021.03.20-1.el8.x86_64.rpmmGlibdisk-devel-2021.03.20-1.el8.x86_64.rpm1Gdisk-utilities-debugsource-2021.03.20-1.el8.x86_64.rpm0Gdisk-utilities-debuginfo-2021.03.20-1.el8.x86_64.rpmlGlibdisk-debuginfo-2021.03.20-1.el8.x86_64.rpm;Gdisk-utilities-2021.03.20-1.el8.src.rpm;Gdisk-utilities-2021.03.20-1.el8.aarch64.rpmkGlibdisk-2021.03.20-1.el8.aarch64.rpmmGlibdisk-devel-2021.03.20-1.el8.aarch64.rpm1Gdisk-utilities-debugsource-2021.03.20-1.el8.aarch64.rpm0Gdisk-utilities-debuginfo-2021.03.20-1.el8.aarch64.rpmlGlibdisk-debuginfo-2021.03.20-1.el8.aarch64.rpm;Gdisk-utilities-2021.03.20-1.el8.ppc64le.rpmkGlibdisk-2021.03.20-1.el8.ppc64le.rpmmGlibdisk-devel-2021.03.20-1.el8.ppc64le.rpm1Gdisk-utilities-debugsource-2021.03.20-1.el8.ppc64le.rpm0Gdisk-utilities-debuginfo-2021.03.20-1.el8.ppc64le.rpmlGlibdisk-debuginfo-2021.03.20-1.el8.ppc64le.rpm;Gdisk-utilities-2021.03.20-1.el8.s390x.rpmkGlibdisk-2021.03.20-1.el8.s390x.rpmmGlibdisk-devel-2021.03.20-1.el8.s390x.rpm1Gdisk-utilities-debugsource-2021.03.20-1.el8.s390x.rpm0Gdisk-utilities-debuginfo-2021.03.20-1.el8.s390x.rpmlGlibdisk-debuginfo-2021.03.20-1.el8.s390x.rpm;Gdisk-utilities-2021.03.20-1.el8.x86_64.rpmkGlibdisk-2021.03.20-1.el8.x86_64.rpmmGlibdisk-devel-2021.03.20-1.el8.x86_64.rpm1Gdisk-utilities-debugsource-2021.03.20-1.el8.x86_64.rpm0Gdisk-utilities-debuginfo-2021.03.20-1.el8.x86_64.rpmlGlibdisk-debuginfo-2021.03.20-1.el8.x86_64.rpmw$MBBBBBBBBBBBBBBBBBBBBBnewpackagepython-astropy-3.2.3-2.el8#https://bugzilla.redhat.com/show_bug.cgi?id=18321921832192Please make python-astropy package available in EPEL 8_python-astropy-3.2.3-2.el8.src.rpmpython3-astropy-3.2.3-2.el8.aarch64.rpmpython3-astropy-doc-3.2.3-2.el8.aarch64.rpmZastropy-tools-3.2.3-2.el8.noarch.rpmpython-astropy-debugsource-3.2.3-2.el8.aarch64.rpmpython3-astropy-debuginfo-3.2.3-2.el8.aarch64.rpmpython3-astropy-3.2.3-2.el8.ppc64le.rpmpython3-astropy-doc-3.2.3-2.el8.ppc64le.rpmpython-astropy-debugsource-3.2.3-2.el8.ppc64le.rpmpython3-astropy-debuginfo-3.2.3-2.el8.ppc64le.rpmpython3-astropy-3.2.3-2.el8.s390x.rpmpython3-astropy-doc-3.2.3-2.el8.s390x.rpmpython-astropy-debugsource-3.2.3-2.el8.s390x.rpmpython3-astropy-debuginfo-3.2.3-2.el8.s390x.rpmpython3-astropy-3.2.3-2.el8.x86_64.rpmpython3-astropy-doc-3.2.3-2.el8.x86_64.rpmpython-astropy-debugsource-3.2.3-2.el8.x86_64.rpmpython3-astropy-debuginfo-3.2.3-2.el8.x86_64.rpm_python-astropy-3.2.3-2.el8.src.rpmpython3-astropy-3.2.3-2.el8.aarch64.rpmpython3-astropy-doc-3.2.3-2.el8.aarch64.rpmZastropy-tools-3.2.3-2.el8.noarch.rpmpython-astropy-debugsource-3.2.3-2.el8.aarch64.rpmpython3-astropy-debuginfo-3.2.3-2.el8.aarch64.rpmpython3-astropy-3.2.3-2.el8.ppc64le.rpmpython3-astropy-doc-3.2.3-2.el8.ppc64le.rpmpython-astropy-debugsource-3.2.3-2.el8.ppc64le.rpmpython3-astropy-debuginfo-3.2.3-2.el8.ppc64le.rpmpython3-astropy-3.2.3-2.el8.s390x.rpmpython3-astropy-doc-3.2.3-2.el8.s390x.rpmpython-astropy-debugsource-3.2.3-2.el8.s390x.rpmpython3-astropy-debuginfo-3.2.3-2.el8.s390x.rpmpython3-astropy-3.2.3-2.el8.x86_64.rpmpython3-astropy-doc-3.2.3-2.el8.x86_64.rpmpython-astropy-debugsource-3.2.3-2.el8.x86_64.rpmpython3-astropy-debuginfo-3.2.3-2.el8.x86_64.rpm??eBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelua-mpack-1.0.8-3.el863#https://bugzilla.redhat.com/show_bug.cgi?id=18278611827861Need to branch lua-mpack for EPEL 8Dwlua-mpack-1.0.8-3.el8.src.rpm~wlua-mpack-debuginfo-1.0.8-3.el8.aarch64.rpmDwlua-mpack-1.0.8-3.el8.aarch64.rpmwlua5.1-mpack-debuginfo-1.0.8-3.el8.aarch64.rpmwlua-mpack-debugsource-1.0.8-3.el8.aarch64.rpmwlua5.1-mpack-1.0.8-3.el8.aarch64.rpmDwlua-mpack-1.0.8-3.el8.ppc64le.rpmwlua5.1-mpack-1.0.8-3.el8.ppc64le.rpm~wlua-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpmwlua5.1-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpmwlua-mpack-debugsource-1.0.8-3.el8.ppc64le.rpmDwlua-mpack-1.0.8-3.el8.s390x.rpmwlua5.1-mpack-1.0.8-3.el8.s390x.rpmwlua-mpack-debugsource-1.0.8-3.el8.s390x.rpm~wlua-mpack-debuginfo-1.0.8-3.el8.s390x.rpmwlua5.1-mpack-debuginfo-1.0.8-3.el8.s390x.rpmDwlua-mpack-1.0.8-3.el8.x86_64.rpmwlua5.1-mpack-1.0.8-3.el8.x86_64.rpmwlua-mpack-debugsource-1.0.8-3.el8.x86_64.rpm~wlua-mpack-debuginfo-1.0.8-3.el8.x86_64.rpmwlua5.1-mpack-debuginfo-1.0.8-3.el8.x86_64.rpmDwlua-mpack-1.0.8-3.el8.src.rpm~wlua-mpack-debuginfo-1.0.8-3.el8.aarch64.rpmDwlua-mpack-1.0.8-3.el8.aarch64.rpmwlua5.1-mpack-debuginfo-1.0.8-3.el8.aarch64.rpmwlua-mpack-debugsource-1.0.8-3.el8.aarch64.rpmwlua5.1-mpack-1.0.8-3.el8.aarch64.rpmDwlua-mpack-1.0.8-3.el8.ppc64le.rpmwlua5.1-mpack-1.0.8-3.el8.ppc64le.rpm~wlua-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpmwlua5.1-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpmwlua-mpack-debugsource-1.0.8-3.el8.ppc64le.rpmDwlua-mpack-1.0.8-3.el8.s390x.rpmwlua5.1-mpack-1.0.8-3.el8.s390x.rpmwlua-mpack-debugsource-1.0.8-3.el8.s390x.rpm~wlua-mpack-debuginfo-1.0.8-3.el8.s390x.rpmwlua5.1-mpack-debuginfo-1.0.8-3.el8.s390x.rpmDwlua-mpack-1.0.8-3.el8.x86_64.rpmwlua5.1-mpack-1.0.8-3.el8.x86_64.rpmwlua-mpack-debugsource-1.0.8-3.el8.x86_64.rpm~wlua-mpack-debuginfo-1.0.8-3.el8.x86_64.rpmwlua5.1-mpack-debuginfo-1.0.8-3.el8.x86_64.rpm<_@Bnewpackagepython-frozendict-1.2-13.el8VIYpython-frozendict-1.2-13.el8.src.rpmJYpython3-frozendict-1.2-13.el8.noarch.rpmIYpython-frozendict-1.2-13.el8.src.rpmJYpython3-frozendict-1.2-13.el8.noarch.rpml\DBBunspecifiedrubygem-rake-compiler-1.0.8-1.el8f)https://bugzilla.redhat.com/show_bug.cgi?id=17625251762525Please build rubygem-rake-compiler in normal EPEL8-/rubygem-rake-compiler-1.0.8-1.el8.src.rpm/rubygem-rake-compiler-doc-1.0.8-1.el8.noarch.rpm-/rubygem-rake-compiler-1.0.8-1.el8.noarch.rpm-/rubygem-rake-compiler-1.0.8-1.el8.src.rpm/rubygem-rake-compiler-doc-1.0.8-1.el8.noarch.rpm-/rubygem-rake-compiler-1.0.8-1.el8.noarch.rpmAIBBBBnewpackageperl-Module-Signature-0.83-5.el8 perl-Test-Distribution-2.00-32.el86chttps://bugzilla.redhat.com/show_bug.cgi?id=17622451762245perl-Test-Distribution for EL 84perl-Module-Signature-0.83-5.el8.src.rpm4perl-Module-Signature-0.83-5.el8.noarch.rpmp;perl-Test-Distribution-2.00-32.el8.src.rpmp;perl-Test-Distribution-2.00-32.el8.noarch.rpm4perl-Module-Signature-0.83-5.el8.src.rpm4perl-Module-Signature-0.83-5.el8.noarch.rpmp;perl-Test-Distribution-2.00-32.el8.src.rpmp;perl-Test-Distribution-2.00-32.el8.noarch.rpmb 4*PBBBBBBBBBBBBBBBBBBBBBBBBbugfixsyncthing-1.29.6-1.el8r;syncthing-1.29.6-1.el8.src.rpm;syncthing-1.29.6-1.el8.aarch64.rpmV;syncthing-tools-1.29.6-1.el8.aarch64.rpmU;syncthing-debugsource-1.29.6-1.el8.aarch64.rpmT;syncthing-debuginfo-1.29.6-1.el8.aarch64.rpmW;syncthing-tools-debuginfo-1.29.6-1.el8.aarch64.rpm;syncthing-1.29.6-1.el8.ppc64le.rpmV;syncthing-tools-1.29.6-1.el8.ppc64le.rpmU;syncthing-debugsource-1.29.6-1.el8.ppc64le.rpmT;syncthing-debuginfo-1.29.6-1.el8.ppc64le.rpmW;syncthing-tools-debuginfo-1.29.6-1.el8.ppc64le.rpm;syncthing-1.29.6-1.el8.s390x.rpmV;syncthing-tools-1.29.6-1.el8.s390x.rpmU;syncthing-debugsource-1.29.6-1.el8.s390x.rpmT;syncthing-debuginfo-1.29.6-1.el8.s390x.rpmW;syncthing-tools-debuginfo-1.29.6-1.el8.s390x.rpm;syncthing-1.29.6-1.el8.x86_64.rpmV;syncthing-tools-1.29.6-1.el8.x86_64.rpmU;syncthing-debugsource-1.29.6-1.el8.x86_64.rpmT;syncthing-debuginfo-1.29.6-1.el8.x86_64.rpmW;syncthing-tools-debuginfo-1.29.6-1.el8.x86_64.rpm;syncthing-1.29.6-1.el8.src.rpm;syncthing-1.29.6-1.el8.aarch64.rpmV;syncthing-tools-1.29.6-1.el8.aarch64.rpmU;syncthing-debugsource-1.29.6-1.el8.aarch64.rpmT;syncthing-debuginfo-1.29.6-1.el8.aarch64.rpmW;syncthing-tools-debuginfo-1.29.6-1.el8.aarch64.rpm;syncthing-1.29.6-1.el8.ppc64le.rpmV;syncthing-tools-1.29.6-1.el8.ppc64le.rpmU;syncthing-debugsource-1.29.6-1.el8.ppc64le.rpmT;syncthing-debuginfo-1.29.6-1.el8.ppc64le.rpmW;syncthing-tools-debuginfo-1.29.6-1.el8.ppc64le.rpm;syncthing-1.29.6-1.el8.s390x.rpmV;syncthing-tools-1.29.6-1.el8.s390x.rpmU;syncthing-debugsource-1.29.6-1.el8.s390x.rpmT;syncthing-debuginfo-1.29.6-1.el8.s390x.rpmW;syncthing-tools-debuginfo-1.29.6-1.el8.s390x.rpm;syncthing-1.29.6-1.el8.x86_64.rpmV;syncthing-tools-1.29.6-1.el8.x86_64.rpmU;syncthing-debugsource-1.29.6-1.el8.x86_64.rpmT;syncthing-debuginfo-1.29.6-1.el8.x86_64.rpmW;syncthing-tools-debuginfo-1.29.6-1.el8.x86_64.rpm_'/kBBenhancementperl-IO-Interactive-1.027-1.el8 Ahttps://bugzilla.redhat.com/show_bug.cgi?id=23606772360677perl-IO-Interactive-1.027 is availableY#perl-IO-Interactive-1.027-1.el8.src.rpmY#perl-IO-Interactive-1.027-1.el8.noarch.rpmL#perl-IO-Interactive-tests-1.027-1.el8.noarch.rpmY#perl-IO-Interactive-1.027-1.el8.src.rpmY#perl-IO-Interactive-1.027-1.el8.noarch.rpmL#perl-IO-Interactive-tests-1.027-1.el8.noarch.rpmcpBBBBBBBBBBBBBBBunspecifiedfastfetch-1.12.2-1.el8MA{rfastfetch-1.12.2-1.el8.src.rpm{rfastfetch-1.12.2-1.el8.aarch64.rpm6rfastfetch-bash-completion-1.12.2-1.el8.noarch.rpmXrfastfetch-debugsource-1.12.2-1.el8.aarch64.rpmWrfastfetch-debuginfo-1.12.2-1.el8.aarch64.rpm{rfastfetch-1.12.2-1.el8.ppc64le.rpmXrfastfetch-debugsource-1.12.2-1.el8.ppc64le.rpmWrfastfetch-debuginfo-1.12.2-1.el8.ppc64le.rpm{rfastfetch-1.12.2-1.el8.s390x.rpmXrfastfetch-debugsource-1.12.2-1.el8.s390x.rpmWrfastfetch-debuginfo-1.12.2-1.el8.s390x.rpm{rfastfetch-1.12.2-1.el8.x86_64.rpmXrfastfetch-debugsource-1.12.2-1.el8.x86_64.rpmWrfastfetch-debuginfo-1.12.2-1.el8.x86_64.rpm{rfastfetch-1.12.2-1.el8.src.rpm{rfastfetch-1.12.2-1.el8.aarch64.rpm6rfastfetch-bash-completion-1.12.2-1.el8.noarch.rpmXrfastfetch-debugsource-1.12.2-1.el8.aarch64.rpmWrfastfetch-debuginfo-1.12.2-1.el8.aarch64.rpm{rfastfetch-1.12.2-1.el8.ppc64le.rpmXrfastfetch-debugsource-1.12.2-1.el8.ppc64le.rpmWrfastfetch-debuginfo-1.12.2-1.el8.ppc64le.rpm{rfastfetch-1.12.2-1.el8.s390x.rpmXrfastfetch-debugsource-1.12.2-1.el8.s390x.rpmWrfastfetch-debuginfo-1.12.2-1.el8.s390x.rpm{rfastfetch-1.12.2-1.el8.x86_64.rpmXrfastfetch-debugsource-1.12.2-1.el8.x86_64.rpmWrfastfetch-debuginfo-1.12.2-1.el8.x86_64.rpmRa"BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcapstone-4.0.2-5.el8:Rrcapstone-4.0.2-5.el8.src.rpmRrcapstone-4.0.2-5.el8.aarch64.rpm[rcapstone-devel-4.0.2-5.el8.aarch64.rpm rpython3-capstone-4.0.2-5.el8.aarch64.rpm rcapstone-java-4.0.2-5.el8.noarch.rpmZrcapstone-debugsource-4.0.2-5.el8.aarch64.rpmYrcapstone-debuginfo-4.0.2-5.el8.aarch64.rpm!rpython3-capstone-debuginfo-4.0.2-5.el8.aarch64.rpmRrcapstone-4.0.2-5.el8.ppc64le.rpm[rcapstone-devel-4.0.2-5.el8.ppc64le.rpm rpython3-capstone-4.0.2-5.el8.ppc64le.rpmZrcapstone-debugsource-4.0.2-5.el8.ppc64le.rpmYrcapstone-debuginfo-4.0.2-5.el8.ppc64le.rpm!rpython3-capstone-debuginfo-4.0.2-5.el8.ppc64le.rpm[rcapstone-devel-4.0.2-5.el8.s390x.rpm rpython3-capstone-4.0.2-5.el8.s390x.rpm!rpython3-capstone-debuginfo-4.0.2-5.el8.s390x.rpmZrcapstone-debugsource-4.0.2-5.el8.s390x.rpmRrcapstone-4.0.2-5.el8.s390x.rpmYrcapstone-debuginfo-4.0.2-5.el8.s390x.rpmRrcapstone-4.0.2-5.el8.x86_64.rpm[rcapstone-devel-4.0.2-5.el8.x86_64.rpm rpython3-capstone-4.0.2-5.el8.x86_64.rpmZrcapstone-debugsource-4.0.2-5.el8.x86_64.rpmYrcapstone-debuginfo-4.0.2-5.el8.x86_64.rpm!rpython3-capstone-debuginfo-4.0.2-5.el8.x86_64.rpmRrcapstone-4.0.2-5.el8.src.rpmRrcapstone-4.0.2-5.el8.aarch64.rpm[rcapstone-devel-4.0.2-5.el8.aarch64.rpm rpython3-capstone-4.0.2-5.el8.aarch64.rpm rcapstone-java-4.0.2-5.el8.noarch.rpmZrcapstone-debugsource-4.0.2-5.el8.aarch64.rpmYrcapstone-debuginfo-4.0.2-5.el8.aarch64.rpm!rpython3-capstone-debuginfo-4.0.2-5.el8.aarch64.rpmRrcapstone-4.0.2-5.el8.ppc64le.rpm[rcapstone-devel-4.0.2-5.el8.ppc64le.rpm rpython3-capstone-4.0.2-5.el8.ppc64le.rpmZrcapstone-debugsource-4.0.2-5.el8.ppc64le.rpmYrcapstone-debuginfo-4.0.2-5.el8.ppc64le.rpm!rpython3-capstone-debuginfo-4.0.2-5.el8.ppc64le.rpm[rcapstone-devel-4.0.2-5.el8.s390x.rpm rpython3-capstone-4.0.2-5.el8.s390x.rpm!rpython3-capstone-debuginfo-4.0.2-5.el8.s390x.rpmZrcapstone-debugsource-4.0.2-5.el8.s390x.rpmRrcapstone-4.0.2-5.el8.s390x.rpmYrcapstone-debuginfo-4.0.2-5.el8.s390x.rpmRrcapstone-4.0.2-5.el8.x86_64.rpm[rcapstone-devel-4.0.2-5.el8.x86_64.rpm rpython3-capstone-4.0.2-5.el8.x86_64.rpmZrcapstone-debugsource-4.0.2-5.el8.x86_64.rpmYrcapstone-debuginfo-4.0.2-5.el8.x86_64.rpm!rpython3-capstone-debuginfo-4.0.2-5.el8.x86_64.rpmϜ\M&cBenhancementperl-MooseX-Types-Common-0.001014-10.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=17652701765270[RFE] EPEL-8 branch for perl-MooseX-Types-CommonJ3perl-MooseX-Types-Common-0.001014-10.el8.src.rpmJ3perl-MooseX-Types-Common-0.001014-10.el8.noarch.rpmJ3perl-MooseX-Types-Common-0.001014-10.el8.src.rpmJ3perl-MooseX-Types-Common-0.001014-10.el8.noarch.rpmAv7gBBBBBBBBBBBBBBnewpackageperl-indirect-0.39-3.el86d1 f3perl-indirect-0.39-3.el8.src.rpmf3perl-indirect-0.39-3.el8.aarch64.rpmx3perl-indirect-debugsource-0.39-3.el8.aarch64.rpmw3perl-indirect-debuginfo-0.39-3.el8.aarch64.rpmw3perl-indirect-debuginfo-0.39-3.el8.ppc64le.rpmx3perl-indirect-debugsource-0.39-3.el8.ppc64le.rpmf3perl-indirect-0.39-3.el8.ppc64le.rpmf3perl-indirect-0.39-3.el8.s390x.rpmx3perl-indirect-debugsource-0.39-3.el8.s390x.rpmw3perl-indirect-debuginfo-0.39-3.el8.s390x.rpmf3perl-indirect-0.39-3.el8.x86_64.rpmx3perl-indirect-debugsource-0.39-3.el8.x86_64.rpmw3perl-indirect-debuginfo-0.39-3.el8.x86_64.rpm f3perl-indirect-0.39-3.el8.src.rpmf3perl-indirect-0.39-3.el8.aarch64.rpmx3perl-indirect-debugsource-0.39-3.el8.aarch64.rpmw3perl-indirect-debuginfo-0.39-3.el8.aarch64.rpmw3perl-indirect-debuginfo-0.39-3.el8.ppc64le.rpmx3perl-indirect-debugsource-0.39-3.el8.ppc64le.rpmf3perl-indirect-0.39-3.el8.ppc64le.rpmf3perl-indirect-0.39-3.el8.s390x.rpmx3perl-indirect-debugsource-0.39-3.el8.s390x.rpmw3perl-indirect-debuginfo-0.39-3.el8.s390x.rpmf3perl-indirect-0.39-3.el8.x86_64.rpmx3perl-indirect-debugsource-0.39-3.el8.x86_64.rpmw3perl-indirect-debuginfo-0.39-3.el8.x86_64.rpmt;xBnewpackageperl-Sub-Exporter-ForMethods-0.100052-13.el86@RWperl-Sub-Exporter-ForMethods-0.100052-13.el8.src.rpmRWperl-Sub-Exporter-ForMethods-0.100052-13.el8.noarch.rpmRWperl-Sub-Exporter-ForMethods-0.100052-13.el8.src.rpmRWperl-Sub-Exporter-ForMethods-0.100052-13.el8.noarch.rpmb<?|Bnewpackagepython-munkres-1.1.2-1.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=17374111737411Request for EPEL8J4python-munkres-1.1.2-1.el8.src.rpmb4python3-munkres-1.1.2-1.el8.noarch.rpmJ4python-munkres-1.1.2-1.el8.src.rpmb4python3-munkres-1.1.2-1.el8.noarch.rpm찃0(@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageCGSI-gSOAP-1.3.11-7.el8 gsoap-2.8.91-1.el8 myproxy-6.2.4-2.el8 voms-2.1.0-0.14.rc0.el8 voms-mysql-plugin-3.1.7-8.el8dfCGSI-gSOAP-1.3.11-7.el8.x86_64.rpmYfCGSI-gSOAP-devel-1.3.11-7.el8.x86_64.rpmfCGSI-gSOAP-1.3.11-7.el8.src.rpmXfCGSI-gSOAP-debugsource-1.3.11-7.el8.aarch64.rpmYfCGSI-gSOAP-devel-1.3.11-7.el8.aarch64.rpmWfCGSI-gSOAP-debuginfo-1.3.11-7.el8.aarch64.rpmfCGSI-gSOAP-1.3.11-7.el8.aarch64.rpmfCGSI-gSOAP-1.3.11-7.el8.ppc64le.rpmXfCGSI-gSOAP-debugsource-1.3.11-7.el8.ppc64le.rpmWfCGSI-gSOAP-debuginfo-1.3.11-7.el8.ppc64le.rpmYfCGSI-gSOAP-devel-1.3.11-7.el8.ppc64le.rpmXfCGSI-gSOAP-debugsource-1.3.11-7.el8.s390x.rpmWfCGSI-gSOAP-debuginfo-1.3.11-7.el8.s390x.rpmYfCGSI-gSOAP-devel-1.3.11-7.el8.s390x.rpmfCGSI-gSOAP-1.3.11-7.el8.s390x.rpmXfCGSI-gSOAP-debugsource-1.3.11-7.el8.x86_64.rpmWfCGSI-gSOAP-debuginfo-1.3.11-7.el8.x86_64.rpmRgsoap-2.8.91-1.el8.src.rpmgsoap-devel-2.8.91-1.el8.aarch64.rpmgsoap-doc-2.8.91-1.el8.noarch.rpmgsoap-debuginfo-2.8.91-1.el8.aarch64.rpmRgsoap-2.8.91-1.el8.aarch64.rpmgsoap-devel-debuginfo-2.8.91-1.el8.aarch64.rpmgsoap-debugsource-2.8.91-1.el8.aarch64.rpmRgsoap-2.8.91-1.el8.ppc64le.rpmgsoap-debuginfo-2.8.91-1.el8.ppc64le.rpmgsoap-debugsource-2.8.91-1.el8.ppc64le.rpmgsoap-devel-debuginfo-2.8.91-1.el8.ppc64le.rpmgsoap-devel-2.8.91-1.el8.ppc64le.rpmRgsoap-2.8.91-1.el8.s390x.rpmgsoap-devel-2.8.91-1.el8.s390x.rpmgsoap-debugsource-2.8.91-1.el8.s390x.rpmgsoap-debuginfo-2.8.91-1.el8.s390x.rpmgsoap-devel-debuginfo-2.8.91-1.el8.s390x.rpmgsoap-devel-2.8.91-1.el8.x86_64.rpmgsoap-devel-debuginfo-2.8.91-1.el8.x86_64.rpmgsoap-debugsource-2.8.91-1.el8.x86_64.rpmgsoap-debuginfo-2.8.91-1.el8.x86_64.rpmRgsoap-2.8.91-1.el8.x86_64.rpmrwmyproxy-6.2.4-2.el8.src.rpm7wmyproxy-libs-6.2.4-2.el8.aarch64.rpm9wmyproxy-server-6.2.4-2.el8.aarch64.rpm6wmyproxy-devel-6.2.4-2.el8.aarch64.rpmrwmyproxy-6.2.4-2.el8.aarch64.rpm:wmyproxy-server-debuginfo-6.2.4-2.el8.aarch64.rpm3wmyproxy-admin-debuginfo-6.2.4-2.el8.aarch64.rpm wmyproxy-doc-6.2.4-2.el8.noarch.rpm;wmyproxy-voms-6.2.4-2.el8.aarch64.rpm2wmyproxy-admin-6.2.4-2.el8.aarch64.rpm8wmyproxy-libs-debuginfo-6.2.4-2.el8.aarch64.rpm5wmyproxy-debugsource-6.2.4-2.el8.aarch64.rpmroot-graf3d-eve7-debuginfo-6.30.08-2.el8.ppc64le.rpmGroot-gui-browsable-debuginfo-6.30.08-2.el8.ppc64le.rpmIroot-gui-browserv7-debuginfo-6.30.08-2.el8.ppc64le.rpmMroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.ppc64le.rpmRroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.ppc64le.rpmfroot-histv7-debuginfo-6.30.08-2.el8.ppc64le.rpmbroot-hist-draw-debuginfo-6.30.08-2.el8.ppc64le.rpmCroot-tree-ntuple-debuginfo-6.30.08-2.el8.ppc64le.rpmEroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.ppc64le.rpm}root-6.30.08-2.el8.s390x.rpm root-core-6.30.08-2.el8.s390x.rpmroot-multiproc-6.30.08-2.el8.s390x.rpm root-cling-6.30.08-2.el8.s390x.rpm3root-testsupport-6.30.08-2.el8.s390x.rpm>root-tpython-6.30.08-2.el8.s390x.rpm|python3-root-6.30.08-2.el8.s390x.rpmmpython3-jupyroot-6.30.08-2.el8.s390x.rpmroot-r-6.30.08-2.el8.s390x.rpm!root-r-tools-6.30.08-2.el8.s390x.rpmroot-genetic-6.30.08-2.el8.s390x.rpmroot-geom-6.30.08-2.el8.s390x.rpmroot-geom-builder-6.30.08-2.el8.s390x.rpm!root-geom-painter-6.30.08-2.el8.s390x.rpmroot-gdml-6.30.08-2.el8.s390x.rpm%root-graf-6.30.08-2.el8.s390x.rpm&root-graf-asimage-6.30.08-2.el8.s390x.rpm)root-graf-fitsio-6.30.08-2.el8.s390x.rpm+root-graf-gpad-6.30.08-2.el8.s390x.rpm/root-graf-gviz-6.30.08-2.el8.s390x.rpm1root-graf-postscript-6.30.08-2.el8.s390x.rpm5root-graf-x11-6.30.08-2.el8.s390x.rpm7root-graf3d-6.30.08-2.el8.s390x.rpm8root-graf3d-csg-6.30.08-2.el8.s390x.rpm;root-graf3d-eve-6.30.08-2.el8.s390x.rpm?root-graf3d-gl-6.30.08-2.el8.s390x.rpmAroot-graf3d-gviz3d-6.30.08-2.el8.s390x.rpmCroot-graf3d-x3d-6.30.08-2.el8.s390x.rpmEroot-gui-6.30.08-2.el8.s390x.rpmUroot-gui-html-6.30.08-2.el8.s390x.rpmOroot-gui-fitpanel-6.30.08-2.el8.s390x.rpmSroot-gui-ged-6.30.08-2.el8.s390x.rpmJroot-gui-builder-6.30.08-2.el8.s390x.rpmWroot-gui-recorder-6.30.08-2.el8.s390x.rpm]root-hbook-6.30.08-2.el8.s390x.rpm_root-hist-6.30.08-2.el8.s390x.rpmcroot-hist-painter-6.30.08-2.el8.s390x.rpm%root-spectrum-6.30.08-2.el8.s390x.rpm'root-spectrum-painter-6.30.08-2.el8.s390x.rpmgroot-html-6.30.08-2.el8.s390x.rpmiroot-io-6.30.08-2.el8.s390x.rpmjroot-io-dcache-6.30.08-2.el8.s390x.rpmmroot-io-sql-6.30.08-2.el8.s390x.rpmoroot-io-xml-6.30.08-2.el8.s390x.rpmqroot-io-xmlparser-6.30.08-2.el8.s390x.rpmroot-foam-6.30.08-2.el8.s390x.rpmroot-fftw-6.30.08-2.el8.s390x.rpmroot-fumili-6.30.08-2.el8.s390x.rpmroot-genvector-6.30.08-2.el8.s390x.rpmsroot-mathcore-6.30.08-2.el8.s390x.rpmuroot-mathmore-6.30.08-2.el8.s390x.rpmwroot-matrix-6.30.08-2.el8.s390x.rpmyroot-minuit-6.30.08-2.el8.s390x.rpm{root-minuit2-6.30.08-2.el8.s390x.rpm}root-mlp-6.30.08-2.el8.s390x.rpmroot-physics-6.30.08-2.el8.s390x.rpmroot-quadp-6.30.08-2.el8.s390x.rpm#root-smatrix-6.30.08-2.el8.s390x.rpm)root-splot-6.30.08-2.el8.s390x.rpmNroot-unuran-6.30.08-2.el8.s390x.rpmProot-vecops-6.30.08-2.el8.s390x.rpmroot-montecarlo-eg-6.30.08-2.el8.s390x.rpmroot-montecarlo-pythia8-6.30.08-2.el8.s390x.rpmroot-net-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-6.30.08-2.el8.s390x.rpmroot-net-auth-6.30.08-2.el8.s390x.rpmroot-net-davix-6.30.08-2.el8.s390x.rpm root-net-http-6.30.08-2.el8.s390x.rpm root-net-httpsniff-6.30.08-2.el8.s390x.rpmroot-netx-6.30.08-2.el8.s390x.rpmroot-proof-6.30.08-2.el8.s390x.rpmroot-proof-bench-6.30.08-2.el8.s390x.rpmroot-proof-player-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-6.30.08-2.el8.s390x.rpmproot-roofit-6.30.08-2.el8.s390x.rpmsroot-roofit-core-6.30.08-2.el8.s390x.rpm|root-roofit-more-6.30.08-2.el8.s390x.rpmqroot-roofit-batchcompute-6.30.08-2.el8.s390x.rpmuroot-roofit-dataframe-helpers-6.30.08-2.el8.s390x.rpmxroot-roofit-hs3-6.30.08-2.el8.s390x.rpmzroot-roofit-jsoninterface-6.30.08-2.el8.s390x.rpm~root-roostats-6.30.08-2.el8.s390x.rpmnroot-hist-factory-6.30.08-2.el8.s390x.rpmroot-xroofit-6.30.08-2.el8.s390x.rpm+root-sql-mysql-6.30.08-2.el8.s390x.rpm-root-sql-odbc-6.30.08-2.el8.s390x.rpm1root-sql-sqlite-6.30.08-2.el8.s390x.rpm/root-sql-pgsql-6.30.08-2.el8.s390x.rpm4root-tmva-6.30.08-2.el8.s390x.rpmroot-tmva-utils-6.30.08-2.el8.s390x.rpm8root-tmva-python-6.30.08-2.el8.s390x.rpm:root-tmva-r-6.30.08-2.el8.s390x.rpm<root-tmva-sofie-6.30.08-2.el8.s390x.rpmroot-tmva-sofie-parser-6.30.08-2.el8.s390x.rpm6root-tmva-gui-6.30.08-2.el8.s390x.rpm@root-tree-6.30.08-2.el8.s390x.rpmroot-tree-dataframe-6.30.08-2.el8.s390x.rpmFroot-tree-player-6.30.08-2.el8.s390x.rpmHroot-tree-viewer-6.30.08-2.el8.s390x.rpmJroot-tree-webviewer-6.30.08-2.el8.s390x.rpmLroot-unfold-6.30.08-2.el8.s390x.rpmYroot-gui-webdisplay-6.30.08-2.el8.s390x.rpm[root-gui-webgui6-6.30.08-2.el8.s390x.rpm#root-geom-webviewer-6.30.08-2.el8.s390x.rpm-root-graf-gpadv7-6.30.08-2.el8.s390x.rpm3root-graf-primitives-6.30.08-2.el8.s390x.rpm=root-graf3d-eve7-6.30.08-2.el8.s390x.rpmFroot-gui-browsable-6.30.08-2.el8.s390x.rpmHroot-gui-browserv7-6.30.08-2.el8.s390x.rpmLroot-gui-canvaspainter-6.30.08-2.el8.s390x.rpmQroot-gui-fitpanelv7-6.30.08-2.el8.s390x.rpmeroot-histv7-6.30.08-2.el8.s390x.rpmaroot-hist-draw-6.30.08-2.el8.s390x.rpmBroot-tree-ntuple-6.30.08-2.el8.s390x.rpmDroot-tree-ntuple-utils-6.30.08-2.el8.s390x.rpmroot-debugsource-6.30.08-2.el8.s390x.rpmroot-debuginfo-6.30.08-2.el8.s390x.rpmroot-core-debuginfo-6.30.08-2.el8.s390x.rpmroot-multiproc-debuginfo-6.30.08-2.el8.s390x.rpm root-cling-debuginfo-6.30.08-2.el8.s390x.rpm?root-tpython-debuginfo-6.30.08-2.el8.s390x.rpm}python3-root-debuginfo-6.30.08-2.el8.s390x.rpmnpython3-jupyroot-debuginfo-6.30.08-2.el8.s390x.rpm root-r-debuginfo-6.30.08-2.el8.s390x.rpm"root-r-tools-debuginfo-6.30.08-2.el8.s390x.rpmroot-genetic-debuginfo-6.30.08-2.el8.s390x.rpm root-geom-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.s390x.rpm"root-geom-painter-debuginfo-6.30.08-2.el8.s390x.rpmroot-gdml-debuginfo-6.30.08-2.el8.s390x.rpm(root-graf-debuginfo-6.30.08-2.el8.s390x.rpm'root-graf-asimage-debuginfo-6.30.08-2.el8.s390x.rpm*root-graf-fitsio-debuginfo-6.30.08-2.el8.s390x.rpm,root-graf-gpad-debuginfo-6.30.08-2.el8.s390x.rpm0root-graf-gviz-debuginfo-6.30.08-2.el8.s390x.rpm2root-graf-postscript-debuginfo-6.30.08-2.el8.s390x.rpm6root-graf-x11-debuginfo-6.30.08-2.el8.s390x.rpm:root-graf3d-debuginfo-6.30.08-2.el8.s390x.rpm9root-graf3d-csg-debuginfo-6.30.08-2.el8.s390x.rpm<root-graf3d-eve-debuginfo-6.30.08-2.el8.s390x.rpm@root-graf3d-gl-debuginfo-6.30.08-2.el8.s390x.rpmBroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.s390x.rpmDroot-graf3d-x3d-debuginfo-6.30.08-2.el8.s390x.rpmNroot-gui-debuginfo-6.30.08-2.el8.s390x.rpmVroot-gui-html-debuginfo-6.30.08-2.el8.s390x.rpmProot-gui-fitpanel-debuginfo-6.30.08-2.el8.s390x.rpmTroot-gui-ged-debuginfo-6.30.08-2.el8.s390x.rpmKroot-gui-builder-debuginfo-6.30.08-2.el8.s390x.rpmXroot-gui-recorder-debuginfo-6.30.08-2.el8.s390x.rpm^root-hbook-debuginfo-6.30.08-2.el8.s390x.rpm`root-hist-debuginfo-6.30.08-2.el8.s390x.rpmdroot-hist-painter-debuginfo-6.30.08-2.el8.s390x.rpm&root-spectrum-debuginfo-6.30.08-2.el8.s390x.rpm(root-spectrum-painter-debuginfo-6.30.08-2.el8.s390x.rpmhroot-html-debuginfo-6.30.08-2.el8.s390x.rpmlroot-io-debuginfo-6.30.08-2.el8.s390x.rpmkroot-io-dcache-debuginfo-6.30.08-2.el8.s390x.rpmnroot-io-sql-debuginfo-6.30.08-2.el8.s390x.rpmproot-io-xml-debuginfo-6.30.08-2.el8.s390x.rpmrroot-io-xmlparser-debuginfo-6.30.08-2.el8.s390x.rpmroot-foam-debuginfo-6.30.08-2.el8.s390x.rpmroot-fftw-debuginfo-6.30.08-2.el8.s390x.rpmroot-fumili-debuginfo-6.30.08-2.el8.s390x.rpmroot-genvector-debuginfo-6.30.08-2.el8.s390x.rpmtroot-mathcore-debuginfo-6.30.08-2.el8.s390x.rpmvroot-mathmore-debuginfo-6.30.08-2.el8.s390x.rpmxroot-matrix-debuginfo-6.30.08-2.el8.s390x.rpmzroot-minuit-debuginfo-6.30.08-2.el8.s390x.rpm|root-minuit2-debuginfo-6.30.08-2.el8.s390x.rpm~root-mlp-debuginfo-6.30.08-2.el8.s390x.rpmroot-physics-debuginfo-6.30.08-2.el8.s390x.rpmroot-quadp-debuginfo-6.30.08-2.el8.s390x.rpm$root-smatrix-debuginfo-6.30.08-2.el8.s390x.rpm*root-splot-debuginfo-6.30.08-2.el8.s390x.rpmOroot-unuran-debuginfo-6.30.08-2.el8.s390x.rpmQroot-vecops-debuginfo-6.30.08-2.el8.s390x.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.s390x.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.s390x.rpm root-net-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-auth-debuginfo-6.30.08-2.el8.s390x.rpm root-net-davix-debuginfo-6.30.08-2.el8.s390x.rpm root-net-http-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.s390x.rpmroot-netx-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-player-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.s390x.rpmwroot-roofit-debuginfo-6.30.08-2.el8.s390x.rpmtroot-roofit-core-debuginfo-6.30.08-2.el8.s390x.rpm}root-roofit-more-debuginfo-6.30.08-2.el8.s390x.rpmrroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.s390x.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.s390x.rpmyroot-roofit-hs3-debuginfo-6.30.08-2.el8.s390x.rpm{root-roofit-jsoninterface-debuginfo-6.30.08-2.el8.s390x.rpmroot-roostats-debuginfo-6.30.08-2.el8.s390x.rpmoroot-hist-factory-debuginfo-6.30.08-2.el8.s390x.rpmroot-xroofit-debuginfo-6.30.08-2.el8.s390x.rpm,root-sql-mysql-debuginfo-6.30.08-2.el8.s390x.rpm.root-sql-odbc-debuginfo-6.30.08-2.el8.s390x.rpm2root-sql-sqlite-debuginfo-6.30.08-2.el8.s390x.rpm0root-sql-pgsql-debuginfo-6.30.08-2.el8.s390x.rpm5root-tmva-debuginfo-6.30.08-2.el8.s390x.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.s390x.rpm9root-tmva-python-debuginfo-6.30.08-2.el8.s390x.rpm;root-tmva-r-debuginfo-6.30.08-2.el8.s390x.rpm=root-tmva-sofie-debuginfo-6.30.08-2.el8.s390x.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.s390x.rpm7root-tmva-gui-debuginfo-6.30.08-2.el8.s390x.rpmAroot-tree-debuginfo-6.30.08-2.el8.s390x.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.s390x.rpmGroot-tree-player-debuginfo-6.30.08-2.el8.s390x.rpmIroot-tree-viewer-debuginfo-6.30.08-2.el8.s390x.rpmKroot-tree-webviewer-debuginfo-6.30.08-2.el8.s390x.rpmMroot-unfold-debuginfo-6.30.08-2.el8.s390x.rpmZroot-gui-webdisplay-debuginfo-6.30.08-2.el8.s390x.rpm\root-gui-webgui6-debuginfo-6.30.08-2.el8.s390x.rpm$root-geom-webviewer-debuginfo-6.30.08-2.el8.s390x.rpm.root-graf-gpadv7-debuginfo-6.30.08-2.el8.s390x.rpm4root-graf-primitives-debuginfo-6.30.08-2.el8.s390x.rpm>root-graf3d-eve7-debuginfo-6.30.08-2.el8.s390x.rpmGroot-gui-browsable-debuginfo-6.30.08-2.el8.s390x.rpmIroot-gui-browserv7-debuginfo-6.30.08-2.el8.s390x.rpmMroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.s390x.rpmRroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.s390x.rpmfroot-histv7-debuginfo-6.30.08-2.el8.s390x.rpmbroot-hist-draw-debuginfo-6.30.08-2.el8.s390x.rpmCroot-tree-ntuple-debuginfo-6.30.08-2.el8.s390x.rpmEroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.s390x.rpm}root-6.30.08-2.el8.x86_64.rpm root-core-6.30.08-2.el8.x86_64.rpmroot-multiproc-6.30.08-2.el8.x86_64.rpm root-cling-6.30.08-2.el8.x86_64.rpm3root-testsupport-6.30.08-2.el8.x86_64.rpm>root-tpython-6.30.08-2.el8.x86_64.rpm|python3-root-6.30.08-2.el8.x86_64.rpmmpython3-jupyroot-6.30.08-2.el8.x86_64.rpmroot-r-6.30.08-2.el8.x86_64.rpm!root-r-tools-6.30.08-2.el8.x86_64.rpmroot-genetic-6.30.08-2.el8.x86_64.rpmroot-geom-6.30.08-2.el8.x86_64.rpmroot-geom-builder-6.30.08-2.el8.x86_64.rpm!root-geom-painter-6.30.08-2.el8.x86_64.rpmroot-gdml-6.30.08-2.el8.x86_64.rpm%root-graf-6.30.08-2.el8.x86_64.rpm&root-graf-asimage-6.30.08-2.el8.x86_64.rpm)root-graf-fitsio-6.30.08-2.el8.x86_64.rpm+root-graf-gpad-6.30.08-2.el8.x86_64.rpm/root-graf-gviz-6.30.08-2.el8.x86_64.rpm1root-graf-postscript-6.30.08-2.el8.x86_64.rpm5root-graf-x11-6.30.08-2.el8.x86_64.rpm7root-graf3d-6.30.08-2.el8.x86_64.rpm8root-graf3d-csg-6.30.08-2.el8.x86_64.rpm;root-graf3d-eve-6.30.08-2.el8.x86_64.rpm?root-graf3d-gl-6.30.08-2.el8.x86_64.rpmAroot-graf3d-gviz3d-6.30.08-2.el8.x86_64.rpmCroot-graf3d-x3d-6.30.08-2.el8.x86_64.rpmEroot-gui-6.30.08-2.el8.x86_64.rpmUroot-gui-html-6.30.08-2.el8.x86_64.rpmOroot-gui-fitpanel-6.30.08-2.el8.x86_64.rpmSroot-gui-ged-6.30.08-2.el8.x86_64.rpmJroot-gui-builder-6.30.08-2.el8.x86_64.rpmWroot-gui-recorder-6.30.08-2.el8.x86_64.rpm]root-hbook-6.30.08-2.el8.x86_64.rpm_root-hist-6.30.08-2.el8.x86_64.rpmcroot-hist-painter-6.30.08-2.el8.x86_64.rpm%root-spectrum-6.30.08-2.el8.x86_64.rpm'root-spectrum-painter-6.30.08-2.el8.x86_64.rpmgroot-html-6.30.08-2.el8.x86_64.rpmiroot-io-6.30.08-2.el8.x86_64.rpmjroot-io-dcache-6.30.08-2.el8.x86_64.rpmmroot-io-sql-6.30.08-2.el8.x86_64.rpmoroot-io-xml-6.30.08-2.el8.x86_64.rpmqroot-io-xmlparser-6.30.08-2.el8.x86_64.rpmroot-foam-6.30.08-2.el8.x86_64.rpmroot-fftw-6.30.08-2.el8.x86_64.rpmroot-fumili-6.30.08-2.el8.x86_64.rpmroot-genvector-6.30.08-2.el8.x86_64.rpmsroot-mathcore-6.30.08-2.el8.x86_64.rpmuroot-mathmore-6.30.08-2.el8.x86_64.rpmwroot-matrix-6.30.08-2.el8.x86_64.rpmyroot-minuit-6.30.08-2.el8.x86_64.rpm{root-minuit2-6.30.08-2.el8.x86_64.rpm}root-mlp-6.30.08-2.el8.x86_64.rpmroot-physics-6.30.08-2.el8.x86_64.rpmroot-quadp-6.30.08-2.el8.x86_64.rpm#root-smatrix-6.30.08-2.el8.x86_64.rpm)root-splot-6.30.08-2.el8.x86_64.rpmNroot-unuran-6.30.08-2.el8.x86_64.rpmProot-vecops-6.30.08-2.el8.x86_64.rpmroot-montecarlo-eg-6.30.08-2.el8.x86_64.rpmroot-montecarlo-pythia8-6.30.08-2.el8.x86_64.rpmroot-net-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-6.30.08-2.el8.x86_64.rpmroot-net-auth-6.30.08-2.el8.x86_64.rpmroot-net-davix-6.30.08-2.el8.x86_64.rpm root-net-http-6.30.08-2.el8.x86_64.rpm root-net-httpsniff-6.30.08-2.el8.x86_64.rpmroot-netx-6.30.08-2.el8.x86_64.rpmroot-proof-6.30.08-2.el8.x86_64.rpmroot-proof-bench-6.30.08-2.el8.x86_64.rpmroot-proof-player-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-6.30.08-2.el8.x86_64.rpmproot-roofit-6.30.08-2.el8.x86_64.rpmsroot-roofit-core-6.30.08-2.el8.x86_64.rpm|root-roofit-more-6.30.08-2.el8.x86_64.rpmqroot-roofit-batchcompute-6.30.08-2.el8.x86_64.rpmuroot-roofit-dataframe-helpers-6.30.08-2.el8.x86_64.rpmxroot-roofit-hs3-6.30.08-2.el8.x86_64.rpmzroot-roofit-jsoninterface-6.30.08-2.el8.x86_64.rpm~root-roostats-6.30.08-2.el8.x86_64.rpmnroot-hist-factory-6.30.08-2.el8.x86_64.rpmroot-xroofit-6.30.08-2.el8.x86_64.rpm+root-sql-mysql-6.30.08-2.el8.x86_64.rpm-root-sql-odbc-6.30.08-2.el8.x86_64.rpm1root-sql-sqlite-6.30.08-2.el8.x86_64.rpm/root-sql-pgsql-6.30.08-2.el8.x86_64.rpm4root-tmva-6.30.08-2.el8.x86_64.rpmroot-tmva-utils-6.30.08-2.el8.x86_64.rpm8root-tmva-python-6.30.08-2.el8.x86_64.rpm:root-tmva-r-6.30.08-2.el8.x86_64.rpm<root-tmva-sofie-6.30.08-2.el8.x86_64.rpmroot-tmva-sofie-parser-6.30.08-2.el8.x86_64.rpm6root-tmva-gui-6.30.08-2.el8.x86_64.rpm@root-tree-6.30.08-2.el8.x86_64.rpmroot-tree-dataframe-6.30.08-2.el8.x86_64.rpmFroot-tree-player-6.30.08-2.el8.x86_64.rpmHroot-tree-viewer-6.30.08-2.el8.x86_64.rpmJroot-tree-webviewer-6.30.08-2.el8.x86_64.rpmLroot-unfold-6.30.08-2.el8.x86_64.rpmYroot-gui-webdisplay-6.30.08-2.el8.x86_64.rpmKroot-gui-qt5webdisplay-6.30.08-2.el8.x86_64.rpm[root-gui-webgui6-6.30.08-2.el8.x86_64.rpm#root-geom-webviewer-6.30.08-2.el8.x86_64.rpm-root-graf-gpadv7-6.30.08-2.el8.x86_64.rpm3root-graf-primitives-6.30.08-2.el8.x86_64.rpm=root-graf3d-eve7-6.30.08-2.el8.x86_64.rpmFroot-gui-browsable-6.30.08-2.el8.x86_64.rpmHroot-gui-browserv7-6.30.08-2.el8.x86_64.rpmLroot-gui-canvaspainter-6.30.08-2.el8.x86_64.rpmQroot-gui-fitpanelv7-6.30.08-2.el8.x86_64.rpmeroot-histv7-6.30.08-2.el8.x86_64.rpmaroot-hist-draw-6.30.08-2.el8.x86_64.rpmBroot-tree-ntuple-6.30.08-2.el8.x86_64.rpmDroot-tree-ntuple-utils-6.30.08-2.el8.x86_64.rpmroot-debugsource-6.30.08-2.el8.x86_64.rpmroot-debuginfo-6.30.08-2.el8.x86_64.rpmroot-core-debuginfo-6.30.08-2.el8.x86_64.rpmroot-multiproc-debuginfo-6.30.08-2.el8.x86_64.rpm root-cling-debuginfo-6.30.08-2.el8.x86_64.rpm?root-tpython-debuginfo-6.30.08-2.el8.x86_64.rpm}python3-root-debuginfo-6.30.08-2.el8.x86_64.rpmnpython3-jupyroot-debuginfo-6.30.08-2.el8.x86_64.rpm root-r-debuginfo-6.30.08-2.el8.x86_64.rpm"root-r-tools-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genetic-debuginfo-6.30.08-2.el8.x86_64.rpm root-geom-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.x86_64.rpm"root-geom-painter-debuginfo-6.30.08-2.el8.x86_64.rpmroot-gdml-debuginfo-6.30.08-2.el8.x86_64.rpm(root-graf-debuginfo-6.30.08-2.el8.x86_64.rpm'root-graf-asimage-debuginfo-6.30.08-2.el8.x86_64.rpm*root-graf-fitsio-debuginfo-6.30.08-2.el8.x86_64.rpm,root-graf-gpad-debuginfo-6.30.08-2.el8.x86_64.rpm0root-graf-gviz-debuginfo-6.30.08-2.el8.x86_64.rpm2root-graf-postscript-debuginfo-6.30.08-2.el8.x86_64.rpm6root-graf-x11-debuginfo-6.30.08-2.el8.x86_64.rpm:root-graf3d-debuginfo-6.30.08-2.el8.x86_64.rpm9root-graf3d-csg-debuginfo-6.30.08-2.el8.x86_64.rpm<root-graf3d-eve-debuginfo-6.30.08-2.el8.x86_64.rpm@root-graf3d-gl-debuginfo-6.30.08-2.el8.x86_64.rpmBroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.x86_64.rpmDroot-graf3d-x3d-debuginfo-6.30.08-2.el8.x86_64.rpmNroot-gui-debuginfo-6.30.08-2.el8.x86_64.rpmVroot-gui-html-debuginfo-6.30.08-2.el8.x86_64.rpmProot-gui-fitpanel-debuginfo-6.30.08-2.el8.x86_64.rpmTroot-gui-ged-debuginfo-6.30.08-2.el8.x86_64.rpmKroot-gui-builder-debuginfo-6.30.08-2.el8.x86_64.rpmXroot-gui-recorder-debuginfo-6.30.08-2.el8.x86_64.rpm^root-hbook-debuginfo-6.30.08-2.el8.x86_64.rpm`root-hist-debuginfo-6.30.08-2.el8.x86_64.rpmdroot-hist-painter-debuginfo-6.30.08-2.el8.x86_64.rpm&root-spectrum-debuginfo-6.30.08-2.el8.x86_64.rpm(root-spectrum-painter-debuginfo-6.30.08-2.el8.x86_64.rpmhroot-html-debuginfo-6.30.08-2.el8.x86_64.rpmlroot-io-debuginfo-6.30.08-2.el8.x86_64.rpmkroot-io-dcache-debuginfo-6.30.08-2.el8.x86_64.rpmnroot-io-sql-debuginfo-6.30.08-2.el8.x86_64.rpmproot-io-xml-debuginfo-6.30.08-2.el8.x86_64.rpmrroot-io-xmlparser-debuginfo-6.30.08-2.el8.x86_64.rpmroot-foam-debuginfo-6.30.08-2.el8.x86_64.rpmroot-fftw-debuginfo-6.30.08-2.el8.x86_64.rpmroot-fumili-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genvector-debuginfo-6.30.08-2.el8.x86_64.rpmtroot-mathcore-debuginfo-6.30.08-2.el8.x86_64.rpmvroot-mathmore-debuginfo-6.30.08-2.el8.x86_64.rpmxroot-matrix-debuginfo-6.30.08-2.el8.x86_64.rpmzroot-minuit-debuginfo-6.30.08-2.el8.x86_64.rpm|root-minuit2-debuginfo-6.30.08-2.el8.x86_64.rpm~root-mlp-debuginfo-6.30.08-2.el8.x86_64.rpmroot-physics-debuginfo-6.30.08-2.el8.x86_64.rpmroot-quadp-debuginfo-6.30.08-2.el8.x86_64.rpm$root-smatrix-debuginfo-6.30.08-2.el8.x86_64.rpm*root-splot-debuginfo-6.30.08-2.el8.x86_64.rpmOroot-unuran-debuginfo-6.30.08-2.el8.x86_64.rpmQroot-vecops-debuginfo-6.30.08-2.el8.x86_64.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.x86_64.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-davix-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-http-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.x86_64.rpmroot-netx-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.x86_64.rpmwroot-roofit-debuginfo-6.30.08-2.el8.x86_64.rpmtroot-roofit-core-debuginfo-6.30.08-2.el8.x86_64.rpm}root-roofit-more-debuginfo-6.30.08-2.el8.x86_64.rpmrroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.x86_64.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.x86_64.rpmyroot-roofit-hs3-debuginfo-6.30.08-2.el8.x86_64.rpm{root-roofit-jsoninterface-debuginfo-6.30.08-2.el8.x86_64.rpmroot-roostats-debuginfo-6.30.08-2.el8.x86_64.rpmoroot-hist-factory-debuginfo-6.30.08-2.el8.x86_64.rpmroot-xroofit-debuginfo-6.30.08-2.el8.x86_64.rpm,root-sql-mysql-debuginfo-6.30.08-2.el8.x86_64.rpm.root-sql-odbc-debuginfo-6.30.08-2.el8.x86_64.rpm2root-sql-sqlite-debuginfo-6.30.08-2.el8.x86_64.rpm0root-sql-pgsql-debuginfo-6.30.08-2.el8.x86_64.rpm5root-tmva-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.x86_64.rpm9root-tmva-python-debuginfo-6.30.08-2.el8.x86_64.rpm;root-tmva-r-debuginfo-6.30.08-2.el8.x86_64.rpm=root-tmva-sofie-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.x86_64.rpm7root-tmva-gui-debuginfo-6.30.08-2.el8.x86_64.rpmAroot-tree-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.x86_64.rpmGroot-tree-player-debuginfo-6.30.08-2.el8.x86_64.rpmIroot-tree-viewer-debuginfo-6.30.08-2.el8.x86_64.rpmKroot-tree-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpmMroot-unfold-debuginfo-6.30.08-2.el8.x86_64.rpmZroot-gui-webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpmLroot-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpm\root-gui-webgui6-debuginfo-6.30.08-2.el8.x86_64.rpm$root-geom-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpm.root-graf-gpadv7-debuginfo-6.30.08-2.el8.x86_64.rpm4root-graf-primitives-debuginfo-6.30.08-2.el8.x86_64.rpm>root-graf3d-eve7-debuginfo-6.30.08-2.el8.x86_64.rpmGroot-gui-browsable-debuginfo-6.30.08-2.el8.x86_64.rpmIroot-gui-browserv7-debuginfo-6.30.08-2.el8.x86_64.rpmMroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.x86_64.rpmRroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.x86_64.rpmfroot-histv7-debuginfo-6.30.08-2.el8.x86_64.rpmbroot-hist-draw-debuginfo-6.30.08-2.el8.x86_64.rpmCroot-tree-ntuple-debuginfo-6.30.08-2.el8.x86_64.rpmEroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.x86_64.rpm}root-6.30.08-2.el8.src.rpm}root-6.30.08-2.el8.aarch64.rpm2root-icons-6.30.08-2.el8.noarch.rpm1root-fonts-6.30.08-2.el8.noarch.rpm4root-tutorial-6.30.08-2.el8.noarch.rpm root-core-6.30.08-2.el8.aarch64.rpmroot-multiproc-6.30.08-2.el8.aarch64.rpm root-cling-6.30.08-2.el8.aarch64.rpm3root-testsupport-6.30.08-2.el8.aarch64.rpm>root-tpython-6.30.08-2.el8.aarch64.rpm|python3-root-6.30.08-2.el8.aarch64.rpmmpython3-jupyroot-6.30.08-2.el8.aarch64.rpmkpython3-jsmva-6.30.08-2.el8.noarch.rpmroot-r-6.30.08-2.el8.aarch64.rpm!root-r-tools-6.30.08-2.el8.aarch64.rpmroot-genetic-6.30.08-2.el8.aarch64.rpmroot-geom-6.30.08-2.el8.aarch64.rpmroot-geom-builder-6.30.08-2.el8.aarch64.rpm!root-geom-painter-6.30.08-2.el8.aarch64.rpmroot-gdml-6.30.08-2.el8.aarch64.rpm%root-graf-6.30.08-2.el8.aarch64.rpm&root-graf-asimage-6.30.08-2.el8.aarch64.rpm)root-graf-fitsio-6.30.08-2.el8.aarch64.rpm+root-graf-gpad-6.30.08-2.el8.aarch64.rpm/root-graf-gviz-6.30.08-2.el8.aarch64.rpm1root-graf-postscript-6.30.08-2.el8.aarch64.rpm5root-graf-x11-6.30.08-2.el8.aarch64.rpm7root-graf3d-6.30.08-2.el8.aarch64.rpm8root-graf3d-csg-6.30.08-2.el8.aarch64.rpm;root-graf3d-eve-6.30.08-2.el8.aarch64.rpm?root-graf3d-gl-6.30.08-2.el8.aarch64.rpmAroot-graf3d-gviz3d-6.30.08-2.el8.aarch64.rpmCroot-graf3d-x3d-6.30.08-2.el8.aarch64.rpmEroot-gui-6.30.08-2.el8.aarch64.rpmUroot-gui-html-6.30.08-2.el8.aarch64.rpmOroot-gui-fitpanel-6.30.08-2.el8.aarch64.rpmSroot-gui-ged-6.30.08-2.el8.aarch64.rpmJroot-gui-builder-6.30.08-2.el8.aarch64.rpmWroot-gui-recorder-6.30.08-2.el8.aarch64.rpm]root-hbook-6.30.08-2.el8.aarch64.rpm_root-hist-6.30.08-2.el8.aarch64.rpmcroot-hist-painter-6.30.08-2.el8.aarch64.rpm%root-spectrum-6.30.08-2.el8.aarch64.rpm'root-spectrum-painter-6.30.08-2.el8.aarch64.rpmgroot-html-6.30.08-2.el8.aarch64.rpmiroot-io-6.30.08-2.el8.aarch64.rpmjroot-io-dcache-6.30.08-2.el8.aarch64.rpmmroot-io-sql-6.30.08-2.el8.aarch64.rpmoroot-io-xml-6.30.08-2.el8.aarch64.rpmqroot-io-xmlparser-6.30.08-2.el8.aarch64.rpmroot-foam-6.30.08-2.el8.aarch64.rpmroot-fftw-6.30.08-2.el8.aarch64.rpmroot-fumili-6.30.08-2.el8.aarch64.rpmroot-genvector-6.30.08-2.el8.aarch64.rpmsroot-mathcore-6.30.08-2.el8.aarch64.rpmuroot-mathmore-6.30.08-2.el8.aarch64.rpmwroot-matrix-6.30.08-2.el8.aarch64.rpmyroot-minuit-6.30.08-2.el8.aarch64.rpm{root-minuit2-6.30.08-2.el8.aarch64.rpm}root-mlp-6.30.08-2.el8.aarch64.rpmroot-physics-6.30.08-2.el8.aarch64.rpmroot-quadp-6.30.08-2.el8.aarch64.rpm#root-smatrix-6.30.08-2.el8.aarch64.rpm)root-splot-6.30.08-2.el8.aarch64.rpmNroot-unuran-6.30.08-2.el8.aarch64.rpmProot-vecops-6.30.08-2.el8.aarch64.rpmroot-montecarlo-eg-6.30.08-2.el8.aarch64.rpmroot-montecarlo-pythia8-6.30.08-2.el8.aarch64.rpmroot-net-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-6.30.08-2.el8.aarch64.rpmroot-net-auth-6.30.08-2.el8.aarch64.rpmroot-net-davix-6.30.08-2.el8.aarch64.rpm root-net-http-6.30.08-2.el8.aarch64.rpm root-net-httpsniff-6.30.08-2.el8.aarch64.rpmroot-netx-6.30.08-2.el8.aarch64.rpmroot-proof-6.30.08-2.el8.aarch64.rpmroot-proof-bench-6.30.08-2.el8.aarch64.rpmroot-proof-player-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-6.30.08-2.el8.aarch64.rpmproot-roofit-6.30.08-2.el8.aarch64.rpmsroot-roofit-core-6.30.08-2.el8.aarch64.rpm|root-roofit-more-6.30.08-2.el8.aarch64.rpmqroot-roofit-batchcompute-6.30.08-2.el8.aarch64.rpmuroot-roofit-dataframe-helpers-6.30.08-2.el8.aarch64.rpmxroot-roofit-hs3-6.30.08-2.el8.aarch64.rpmzroot-roofit-jsoninterface-6.30.08-2.el8.aarch64.rpm~root-roostats-6.30.08-2.el8.aarch64.rpmnroot-hist-factory-6.30.08-2.el8.aarch64.rpmroot-xroofit-6.30.08-2.el8.aarch64.rpm+root-sql-mysql-6.30.08-2.el8.aarch64.rpm-root-sql-odbc-6.30.08-2.el8.aarch64.rpm1root-sql-sqlite-6.30.08-2.el8.aarch64.rpm/root-sql-pgsql-6.30.08-2.el8.aarch64.rpm4root-tmva-6.30.08-2.el8.aarch64.rpmroot-tmva-utils-6.30.08-2.el8.aarch64.rpm8root-tmva-python-6.30.08-2.el8.aarch64.rpm:root-tmva-r-6.30.08-2.el8.aarch64.rpm<root-tmva-sofie-6.30.08-2.el8.aarch64.rpmroot-tmva-sofie-parser-6.30.08-2.el8.aarch64.rpm6root-tmva-gui-6.30.08-2.el8.aarch64.rpm@root-tree-6.30.08-2.el8.aarch64.rpmroot-tree-dataframe-6.30.08-2.el8.aarch64.rpmFroot-tree-player-6.30.08-2.el8.aarch64.rpmHroot-tree-viewer-6.30.08-2.el8.aarch64.rpmJroot-tree-webviewer-6.30.08-2.el8.aarch64.rpmLroot-unfold-6.30.08-2.el8.aarch64.rpm0root-cli-6.30.08-2.el8.noarch.rpm3root-notebook-6.30.08-2.el8.noarch.rpmYroot-gui-webdisplay-6.30.08-2.el8.aarch64.rpmKroot-gui-qt5webdisplay-6.30.08-2.el8.aarch64.rpm[root-gui-webgui6-6.30.08-2.el8.aarch64.rpm#root-geom-webviewer-6.30.08-2.el8.aarch64.rpm-root-graf-gpadv7-6.30.08-2.el8.aarch64.rpm3root-graf-primitives-6.30.08-2.el8.aarch64.rpm=root-graf3d-eve7-6.30.08-2.el8.aarch64.rpmFroot-gui-browsable-6.30.08-2.el8.aarch64.rpmHroot-gui-browserv7-6.30.08-2.el8.aarch64.rpmLroot-gui-canvaspainter-6.30.08-2.el8.aarch64.rpmQroot-gui-fitpanelv7-6.30.08-2.el8.aarch64.rpmeroot-histv7-6.30.08-2.el8.aarch64.rpmaroot-hist-draw-6.30.08-2.el8.aarch64.rpmBroot-tree-ntuple-6.30.08-2.el8.aarch64.rpmDroot-tree-ntuple-utils-6.30.08-2.el8.aarch64.rpmroot-debugsource-6.30.08-2.el8.aarch64.rpmroot-debuginfo-6.30.08-2.el8.aarch64.rpmroot-core-debuginfo-6.30.08-2.el8.aarch64.rpmroot-multiproc-debuginfo-6.30.08-2.el8.aarch64.rpm root-cling-debuginfo-6.30.08-2.el8.aarch64.rpm?root-tpython-debuginfo-6.30.08-2.el8.aarch64.rpm}python3-root-debuginfo-6.30.08-2.el8.aarch64.rpmnpython3-jupyroot-debuginfo-6.30.08-2.el8.aarch64.rpm root-r-debuginfo-6.30.08-2.el8.aarch64.rpm"root-r-tools-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genetic-debuginfo-6.30.08-2.el8.aarch64.rpm root-geom-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.aarch64.rpm"root-geom-painter-debuginfo-6.30.08-2.el8.aarch64.rpmroot-gdml-debuginfo-6.30.08-2.el8.aarch64.rpm(root-graf-debuginfo-6.30.08-2.el8.aarch64.rpm'root-graf-asimage-debuginfo-6.30.08-2.el8.aarch64.rpm*root-graf-fitsio-debuginfo-6.30.08-2.el8.aarch64.rpm,root-graf-gpad-debuginfo-6.30.08-2.el8.aarch64.rpm0root-graf-gviz-debuginfo-6.30.08-2.el8.aarch64.rpm2root-graf-postscript-debuginfo-6.30.08-2.el8.aarch64.rpm6root-graf-x11-debuginfo-6.30.08-2.el8.aarch64.rpm:root-graf3d-debuginfo-6.30.08-2.el8.aarch64.rpm9root-graf3d-csg-debuginfo-6.30.08-2.el8.aarch64.rpm<root-graf3d-eve-debuginfo-6.30.08-2.el8.aarch64.rpm@root-graf3d-gl-debuginfo-6.30.08-2.el8.aarch64.rpmBroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.aarch64.rpmDroot-graf3d-x3d-debuginfo-6.30.08-2.el8.aarch64.rpmNroot-gui-debuginfo-6.30.08-2.el8.aarch64.rpmVroot-gui-html-debuginfo-6.30.08-2.el8.aarch64.rpmProot-gui-fitpanel-debuginfo-6.30.08-2.el8.aarch64.rpmTroot-gui-ged-debuginfo-6.30.08-2.el8.aarch64.rpmKroot-gui-builder-debuginfo-6.30.08-2.el8.aarch64.rpmXroot-gui-recorder-debuginfo-6.30.08-2.el8.aarch64.rpm^root-hbook-debuginfo-6.30.08-2.el8.aarch64.rpm`root-hist-debuginfo-6.30.08-2.el8.aarch64.rpmdroot-hist-painter-debuginfo-6.30.08-2.el8.aarch64.rpm&root-spectrum-debuginfo-6.30.08-2.el8.aarch64.rpm(root-spectrum-painter-debuginfo-6.30.08-2.el8.aarch64.rpmhroot-html-debuginfo-6.30.08-2.el8.aarch64.rpmlroot-io-debuginfo-6.30.08-2.el8.aarch64.rpmkroot-io-dcache-debuginfo-6.30.08-2.el8.aarch64.rpmnroot-io-sql-debuginfo-6.30.08-2.el8.aarch64.rpmproot-io-xml-debuginfo-6.30.08-2.el8.aarch64.rpmrroot-io-xmlparser-debuginfo-6.30.08-2.el8.aarch64.rpmroot-foam-debuginfo-6.30.08-2.el8.aarch64.rpmroot-fftw-debuginfo-6.30.08-2.el8.aarch64.rpmroot-fumili-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genvector-debuginfo-6.30.08-2.el8.aarch64.rpmtroot-mathcore-debuginfo-6.30.08-2.el8.aarch64.rpmvroot-mathmore-debuginfo-6.30.08-2.el8.aarch64.rpmxroot-matrix-debuginfo-6.30.08-2.el8.aarch64.rpmzroot-minuit-debuginfo-6.30.08-2.el8.aarch64.rpm|root-minuit2-debuginfo-6.30.08-2.el8.aarch64.rpm~root-mlp-debuginfo-6.30.08-2.el8.aarch64.rpmroot-physics-debuginfo-6.30.08-2.el8.aarch64.rpmroot-quadp-debuginfo-6.30.08-2.el8.aarch64.rpm$root-smatrix-debuginfo-6.30.08-2.el8.aarch64.rpm*root-splot-debuginfo-6.30.08-2.el8.aarch64.rpmOroot-unuran-debuginfo-6.30.08-2.el8.aarch64.rpmQroot-vecops-debuginfo-6.30.08-2.el8.aarch64.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.aarch64.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-davix-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-http-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.aarch64.rpmroot-netx-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.aarch64.rpmwroot-roofit-debuginfo-6.30.08-2.el8.aarch64.rpmtroot-roofit-core-debuginfo-6.30.08-2.el8.aarch64.rpm}root-roofit-more-debuginfo-6.30.08-2.el8.aarch64.rpmrroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.aarch64.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.aarch64.rpmyroot-roofit-hs3-debuginfo-6.30.08-2.el8.aarch64.rpm{root-roofit-jsoninterface-debuginfo-6.30.08-2.el8.aarch64.rpmroot-roostats-debuginfo-6.30.08-2.el8.aarch64.rpmoroot-hist-factory-debuginfo-6.30.08-2.el8.aarch64.rpmroot-xroofit-debuginfo-6.30.08-2.el8.aarch64.rpm,root-sql-mysql-debuginfo-6.30.08-2.el8.aarch64.rpm.root-sql-odbc-debuginfo-6.30.08-2.el8.aarch64.rpm2root-sql-sqlite-debuginfo-6.30.08-2.el8.aarch64.rpm0root-sql-pgsql-debuginfo-6.30.08-2.el8.aarch64.rpm5root-tmva-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.aarch64.rpm9root-tmva-python-debuginfo-6.30.08-2.el8.aarch64.rpm;root-tmva-r-debuginfo-6.30.08-2.el8.aarch64.rpm=root-tmva-sofie-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.aarch64.rpm7root-tmva-gui-debuginfo-6.30.08-2.el8.aarch64.rpmAroot-tree-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.aarch64.rpmGroot-tree-player-debuginfo-6.30.08-2.el8.aarch64.rpmIroot-tree-viewer-debuginfo-6.30.08-2.el8.aarch64.rpmKroot-tree-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpmMroot-unfold-debuginfo-6.30.08-2.el8.aarch64.rpmZroot-gui-webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpmLroot-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpm\root-gui-webgui6-debuginfo-6.30.08-2.el8.aarch64.rpm$root-geom-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpm.root-graf-gpadv7-debuginfo-6.30.08-2.el8.aarch64.rpm4root-graf-primitives-debuginfo-6.30.08-2.el8.aarch64.rpm>root-graf3d-eve7-debuginfo-6.30.08-2.el8.aarch64.rpmGroot-gui-browsable-debuginfo-6.30.08-2.el8.aarch64.rpmIroot-gui-browserv7-debuginfo-6.30.08-2.el8.aarch64.rpmMroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.aarch64.rpmRroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.aarch64.rpmfroot-histv7-debuginfo-6.30.08-2.el8.aarch64.rpmbroot-hist-draw-debuginfo-6.30.08-2.el8.aarch64.rpmCroot-tree-ntuple-debuginfo-6.30.08-2.el8.aarch64.rpmEroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.aarch64.rpm}root-6.30.08-2.el8.ppc64le.rpm root-core-6.30.08-2.el8.ppc64le.rpmroot-multiproc-6.30.08-2.el8.ppc64le.rpm root-cling-6.30.08-2.el8.ppc64le.rpm3root-testsupport-6.30.08-2.el8.ppc64le.rpm>root-tpython-6.30.08-2.el8.ppc64le.rpm|python3-root-6.30.08-2.el8.ppc64le.rpmmpython3-jupyroot-6.30.08-2.el8.ppc64le.rpmroot-r-6.30.08-2.el8.ppc64le.rpm!root-r-tools-6.30.08-2.el8.ppc64le.rpmroot-genetic-6.30.08-2.el8.ppc64le.rpmroot-geom-6.30.08-2.el8.ppc64le.rpmroot-geom-builder-6.30.08-2.el8.ppc64le.rpm!root-geom-painter-6.30.08-2.el8.ppc64le.rpmroot-gdml-6.30.08-2.el8.ppc64le.rpm%root-graf-6.30.08-2.el8.ppc64le.rpm&root-graf-asimage-6.30.08-2.el8.ppc64le.rpm)root-graf-fitsio-6.30.08-2.el8.ppc64le.rpm+root-graf-gpad-6.30.08-2.el8.ppc64le.rpm/root-graf-gviz-6.30.08-2.el8.ppc64le.rpm1root-graf-postscript-6.30.08-2.el8.ppc64le.rpm5root-graf-x11-6.30.08-2.el8.ppc64le.rpm7root-graf3d-6.30.08-2.el8.ppc64le.rpm8root-graf3d-csg-6.30.08-2.el8.ppc64le.rpm;root-graf3d-eve-6.30.08-2.el8.ppc64le.rpm?root-graf3d-gl-6.30.08-2.el8.ppc64le.rpmAroot-graf3d-gviz3d-6.30.08-2.el8.ppc64le.rpmCroot-graf3d-x3d-6.30.08-2.el8.ppc64le.rpmEroot-gui-6.30.08-2.el8.ppc64le.rpmUroot-gui-html-6.30.08-2.el8.ppc64le.rpmOroot-gui-fitpanel-6.30.08-2.el8.ppc64le.rpmSroot-gui-ged-6.30.08-2.el8.ppc64le.rpmJroot-gui-builder-6.30.08-2.el8.ppc64le.rpm9$R-qtl-1.70-4.el8.src.rpm9$R-qtl-1.70-4.el8.aarch64.rpm$R-qtl-debugsource-1.70-4.el8.aarch64.rpm$R-qtl-debuginfo-1.70-4.el8.aarch64.rpm9$R-qtl-1.70-4.el8.ppc64le.rpm$R-qtl-debugsource-1.70-4.el8.ppc64le.rpm$R-qtl-debuginfo-1.70-4.el8.ppc64le.rpm9$R-qtl-1.70-4.el8.s390x.rpm$R-qtl-debugsource-1.70-4.el8.s390x.rpm$R-qtl-debuginfo-1.70-4.el8.s390x.rpm9$R-qtl-1.70-4.el8.x86_64.rpm$R-qtl-debugsource-1.70-4.el8.x86_64.rpm$R-qtl-debuginfo-1.70-4.el8.x86_64.rpm1R-Rcpp-1.0.14-3.el8.src.rpm1R-Rcpp-1.0.14-3.el8.aarch64.rpmo1R-Rcpp-devel-1.0.14-3.el8.aarch64.rpmp1R-Rcpp-examples-1.0.14-3.el8.aarch64.rpmn1R-Rcpp-debugsource-1.0.14-3.el8.aarch64.rpmm1R-Rcpp-debuginfo-1.0.14-3.el8.aarch64.rpm1R-Rcpp-1.0.14-3.el8.ppc64le.rpmo1R-Rcpp-devel-1.0.14-3.el8.ppc64le.rpmp1R-Rcpp-examples-1.0.14-3.el8.ppc64le.rpmn1R-Rcpp-debugsource-1.0.14-3.el8.ppc64le.rpmm1R-Rcpp-debuginfo-1.0.14-3.el8.ppc64le.rpm1R-Rcpp-1.0.14-3.el8.s390x.rpmo1R-Rcpp-devel-1.0.14-3.el8.s390x.rpmp1R-Rcpp-examples-1.0.14-3.el8.s390x.rpmn1R-Rcpp-debugsource-1.0.14-3.el8.s390x.rpmm1R-Rcpp-debuginfo-1.0.14-3.el8.s390x.rpm1R-Rcpp-1.0.14-3.el8.x86_64.rpmo1R-Rcpp-devel-1.0.14-3.el8.x86_64.rpmp1R-Rcpp-examples-1.0.14-3.el8.x86_64.rpmn1R-Rcpp-debugsource-1.0.14-3.el8.x86_64.rpmm1R-Rcpp-debuginfo-1.0.14-3.el8.x86_64.rpm6*R-RInside-0.2.18-11.el8.src.rpm6*R-RInside-0.2.18-11.el8.aarch64.rpm*R-RInside-devel-0.2.18-11.el8.aarch64.rpm*R-RInside-examples-0.2.18-11.el8.aarch64.rpm*R-RInside-debugsource-0.2.18-11.el8.aarch64.rpm*R-RInside-debuginfo-0.2.18-11.el8.aarch64.rpm6*R-RInside-0.2.18-11.el8.ppc64le.rpm*R-RInside-devel-0.2.18-11.el8.ppc64le.rpm*R-RInside-examples-0.2.18-11.el8.ppc64le.rpm*R-RInside-debugsource-0.2.18-11.el8.ppc64le.rpm*R-RInside-debuginfo-0.2.18-11.el8.ppc64le.rpm6*R-RInside-0.2.18-11.el8.s390x.rpm*R-RInside-devel-0.2.18-11.el8.s390x.rpm*R-RInside-examples-0.2.18-11.el8.s390x.rpm*R-RInside-debugsource-0.2.18-11.el8.s390x.rpm*R-RInside-debuginfo-0.2.18-11.el8.s390x.rpm6*R-RInside-0.2.18-11.el8.x86_64.rpm*R-RInside-devel-0.2.18-11.el8.x86_64.rpm*R-RInside-examples-0.2.18-11.el8.x86_64.rpm*R-RInside-debugsource-0.2.18-11.el8.x86_64.rpm*R-RInside-debuginfo-0.2.18-11.el8.x86_64.rpm:R-rJava-1.0.11-6.el8.src.rpm:R-rJava-1.0.11-6.el8.aarch64.rpmR-rJava-debugsource-1.0.11-6.el8.aarch64.rpmR-rJava-debuginfo-1.0.11-6.el8.aarch64.rpm:R-rJava-1.0.11-6.el8.ppc64le.rpmR-rJava-debugsource-1.0.11-6.el8.ppc64le.rpmR-rJava-debuginfo-1.0.11-6.el8.ppc64le.rpm:R-rJava-1.0.11-6.el8.s390x.rpmR-rJava-debugsource-1.0.11-6.el8.s390x.rpmR-rJava-debuginfo-1.0.11-6.el8.s390x.rpm:R-rJava-1.0.11-6.el8.x86_64.rpmR-rJava-debugsource-1.0.11-6.el8.x86_64.rpmR-rJava-debuginfo-1.0.11-6.el8.x86_64.rpm;)R-rlecuyer-0.3.5-22.el8.src.rpm;)R-rlecuyer-0.3.5-22.el8.aarch64.rpm )R-rlecuyer-debugsource-0.3.5-22.el8.aarch64.rpm)R-rlecuyer-debuginfo-0.3.5-22.el8.aarch64.rpm;)R-rlecuyer-0.3.5-22.el8.ppc64le.rpm )R-rlecuyer-debugsource-0.3.5-22.el8.ppc64le.rpm)R-rlecuyer-debuginfo-0.3.5-22.el8.ppc64le.rpm;)R-rlecuyer-0.3.5-22.el8.s390x.rpm )R-rlecuyer-debugsource-0.3.5-22.el8.s390x.rpm)R-rlecuyer-debuginfo-0.3.5-22.el8.s390x.rpm;)R-rlecuyer-0.3.5-22.el8.x86_64.rpm )R-rlecuyer-debugsource-0.3.5-22.el8.x86_64.rpm)R-rlecuyer-debuginfo-0.3.5-22.el8.x86_64.rpmp(R-RUnit-0.4.32-27.el8.src.rpmp(R-RUnit-0.4.32-27.el8.noarch.rpmRpGpicosat-965-26.el8.src.rpmpGpicosat-965-26.el8.aarch64.rpmGpicosat-R-965-26.el8.aarch64.rpmGpicosat-libs-965-26.el8.aarch64.rpmGpicosat-devel-965-26.el8.aarch64.rpmGpicosat-debugsource-965-26.el8.aarch64.rpmGpicosat-debuginfo-965-26.el8.aarch64.rpmGpicosat-R-debuginfo-965-26.el8.aarch64.rpmGpicosat-libs-debuginfo-965-26.el8.aarch64.rpmpGpicosat-965-26.el8.ppc64le.rpmGpicosat-R-965-26.el8.ppc64le.rpmGpicosat-libs-965-26.el8.ppc64le.rpmGpicosat-devel-965-26.el8.ppc64le.rpmGpicosat-debugsource-965-26.el8.ppc64le.rpmGpicosat-debuginfo-965-26.el8.ppc64le.rpmGpicosat-R-debuginfo-965-26.el8.ppc64le.rpmGpicosat-libs-debuginfo-965-26.el8.ppc64le.rpmpGpicosat-965-26.el8.s390x.rpmGpicosat-R-965-26.el8.s390x.rpmGpicosat-libs-965-26.el8.s390x.rpmGpicosat-devel-965-26.el8.s390x.rpmGpicosat-debugsource-965-26.el8.s390x.rpmGpicosat-debuginfo-965-26.el8.s390x.rpmGpicosat-R-debuginfo-965-26.el8.s390x.rpmGpicosat-libs-debuginfo-965-26.el8.s390x.rpmpGpicosat-965-26.el8.x86_64.rpmGpicosat-R-965-26.el8.x86_64.rpmGpicosat-libs-965-26.el8.x86_64.rpmGpicosat-devel-965-26.el8.x86_64.rpmGpicosat-debugsource-965-26.el8.x86_64.rpmGpicosat-debuginfo-965-26.el8.x86_64.rpmGpicosat-R-debuginfo-965-26.el8.x86_64.rpmGpicosat-libs-debuginfo-965-26.el8.x86_64.rpm_R-4.5.0-3.el8.src.rpm_R-4.5.0-3.el8.aarch64.rpm_R-core-4.5.0-3.el8.aarch64.rpm_R-core-devel-4.5.0-3.el8.aarch64.rpm_R-devel-4.5.0-3.el8.aarch64.rpm_R-java-4.5.0-3.el8.aarch64.rpm_R-java-devel-4.5.0-3.el8.aarch64.rpmz_libRmath-4.5.0-3.el8.aarch64.rpm|_libRmath-devel-4.5.0-3.el8.aarch64.rpm}_libRmath-static-4.5.0-3.el8.aarch64.rpm_R-debugsource-4.5.0-3.el8.aarch64.rpm_R-debuginfo-4.5.0-3.el8.aarch64.rpm_R-core-debuginfo-4.5.0-3.el8.aarch64.rpm{_libRmath-debuginfo-4.5.0-3.el8.aarch64.rpm_R-4.5.0-3.el8.ppc64le.rpm_R-core-4.5.0-3.el8.ppc64le.rpm_R-core-devel-4.5.0-3.el8.ppc64le.rpm_R-devel-4.5.0-3.el8.ppc64le.rpm_R-java-4.5.0-3.el8.ppc64le.rpm_R-java-devel-4.5.0-3.el8.ppc64le.rpmz_libRmath-4.5.0-3.el8.ppc64le.rpm|_libRmath-devel-4.5.0-3.el8.ppc64le.rpm}_libRmath-static-4.5.0-3.el8.ppc64le.rpm_R-debugsource-4.5.0-3.el8.ppc64le.rpm_R-debuginfo-4.5.0-3.el8.ppc64le.rpm_R-core-debuginfo-4.5.0-3.el8.ppc64le.rpm{_libRmath-debuginfo-4.5.0-3.el8.ppc64le.rpm_R-4.5.0-3.el8.s390x.rpm_R-core-4.5.0-3.el8.s390x.rpm_R-core-devel-4.5.0-3.el8.s390x.rpm_R-devel-4.5.0-3.el8.s390x.rpm_R-java-4.5.0-3.el8.s390x.rpm_R-java-devel-4.5.0-3.el8.s390x.rpmz_libRmath-4.5.0-3.el8.s390x.rpm|_libRmath-devel-4.5.0-3.el8.s390x.rpm}_libRmath-static-4.5.0-3.el8.s390x.rpm_R-debugsource-4.5.0-3.el8.s390x.rpm_R-debuginfo-4.5.0-3.el8.s390x.rpm_R-core-debuginfo-4.5.0-3.el8.s390x.rpm{_libRmath-debuginfo-4.5.0-3.el8.s390x.rpm_R-4.5.0-3.el8.x86_64.rpm_R-core-4.5.0-3.el8.x86_64.rpm_R-core-devel-4.5.0-3.el8.x86_64.rpm_R-devel-4.5.0-3.el8.x86_64.rpm_R-java-4.5.0-3.el8.x86_64.rpm_R-java-devel-4.5.0-3.el8.x86_64.rpmz_libRmath-4.5.0-3.el8.x86_64.rpm|_libRmath-devel-4.5.0-3.el8.x86_64.rpm}_libRmath-static-4.5.0-3.el8.x86_64.rpm_R-debugsource-4.5.0-3.el8.x86_64.rpm_R-debuginfo-4.5.0-3.el8.x86_64.rpm_R-core-debuginfo-4.5.0-3.el8.x86_64.rpm{_libRmath-debuginfo-4.5.0-3.el8.x86_64.rpm7cR-highlight-0.5.1-11.el8.src.rpm7cR-highlight-0.5.1-11.el8.aarch64.rpmcR-highlight-debugsource-0.5.1-11.el8.aarch64.rpmcR-highlight-debuginfo-0.5.1-11.el8.aarch64.rpm7cR-highlight-0.5.1-11.el8.ppc64le.rpmcR-highlight-debugsource-0.5.1-11.el8.ppc64le.rpmcR-highlight-debuginfo-0.5.1-11.el8.ppc64le.rpm7cR-highlight-0.5.1-11.el8.s390x.rpmcR-highlight-debugsource-0.5.1-11.el8.s390x.rpmcR-highlight-debuginfo-0.5.1-11.el8.s390x.rpm7cR-highlight-0.5.1-11.el8.x86_64.rpmcR-highlight-debugsource-0.5.1-11.el8.x86_64.rpmcR-highlight-debuginfo-0.5.1-11.el8.x86_64.rpmqjR-inline-0.3.19-16.el8.src.rpmqjR-inline-0.3.19-16.el8.noarch.rpm8R-littler-0.3.19-8.el8.src.rpm8R-littler-0.3.19-8.el8.aarch64.rpmR-littler-examples-0.3.19-8.el8.aarch64.rpmR-littler-debugsource-0.3.19-8.el8.aarch64.rpmR-littler-debuginfo-0.3.19-8.el8.aarch64.rpm8R-littler-0.3.19-8.el8.ppc64le.rpmR-littler-examples-0.3.19-8.el8.ppc64le.rpmR-littler-debugsource-0.3.19-8.el8.ppc64le.rpmR-littler-debuginfo-0.3.19-8.el8.ppc64le.rpm8R-littler-0.3.19-8.el8.s390x.rpmR-littler-examples-0.3.19-8.el8.s390x.rpmR-littler-debugsource-0.3.19-8.el8.s390x.rpmR-littler-debuginfo-0.3.19-8.el8.s390x.rpm8R-littler-0.3.19-8.el8.x86_64.rpmR-littler-examples-0.3.19-8.el8.x86_64.rpmR-littler-debugsource-0.3.19-8.el8.x86_64.rpmR-littler-debuginfo-0.3.19-8.el8.x86_64.rpmWroot-gui-recorder-6.30.08-2.el8.ppc64le.rpm]root-hbook-6.30.08-2.el8.ppc64le.rpm_root-hist-6.30.08-2.el8.ppc64le.rpmcroot-hist-painter-6.30.08-2.el8.ppc64le.rpm%root-spectrum-6.30.08-2.el8.ppc64le.rpm'root-spectrum-painter-6.30.08-2.el8.ppc64le.rpmgroot-html-6.30.08-2.el8.ppc64le.rpmiroot-io-6.30.08-2.el8.ppc64le.rpmjroot-io-dcache-6.30.08-2.el8.ppc64le.rpmmroot-io-sql-6.30.08-2.el8.ppc64le.rpmoroot-io-xml-6.30.08-2.el8.ppc64le.rpmqroot-io-xmlparser-6.30.08-2.el8.ppc64le.rpmroot-foam-6.30.08-2.el8.ppc64le.rpmroot-fftw-6.30.08-2.el8.ppc64le.rpmroot-fumili-6.30.08-2.el8.ppc64le.rpmroot-genvector-6.30.08-2.el8.ppc64le.rpmsroot-mathcore-6.30.08-2.el8.ppc64le.rpmuroot-mathmore-6.30.08-2.el8.ppc64le.rpmwroot-matrix-6.30.08-2.el8.ppc64le.rpmyroot-minuit-6.30.08-2.el8.ppc64le.rpm{root-minuit2-6.30.08-2.el8.ppc64le.rpm}root-mlp-6.30.08-2.el8.ppc64le.rpmroot-physics-6.30.08-2.el8.ppc64le.rpmroot-quadp-6.30.08-2.el8.ppc64le.rpm#root-smatrix-6.30.08-2.el8.ppc64le.rpm)root-splot-6.30.08-2.el8.ppc64le.rpmNroot-unuran-6.30.08-2.el8.ppc64le.rpmProot-vecops-6.30.08-2.el8.ppc64le.rpmroot-montecarlo-eg-6.30.08-2.el8.ppc64le.rpmroot-montecarlo-pythia8-6.30.08-2.el8.ppc64le.rpmroot-net-6.30.08-2.el8.ppc64le.rpmroot-net-rpdutils-6.30.08-2.el8.ppc64le.rpmroot-net-auth-6.30.08-2.el8.ppc64le.rpmroot-net-davix-6.30.08-2.el8.ppc64le.rpm root-net-http-6.30.08-2.el8.ppc64le.rpm root-net-httpsniff-6.30.08-2.el8.ppc64le.rpmroot-netx-6.30.08-2.el8.ppc64le.rpmroot-proof-6.30.08-2.el8.ppc64le.rpmroot-proof-bench-6.30.08-2.el8.ppc64le.rpmroot-proof-player-6.30.08-2.el8.ppc64le.rpmroot-proof-sessionviewer-6.30.08-2.el8.ppc64le.rpm+root-sql-mysql-6.30.08-2.el8.ppc64le.rpm-root-sql-odbc-6.30.08-2.el8.ppc64le.rpm1root-sql-sqlite-6.30.08-2.el8.ppc64le.rpm/root-sql-pgsql-6.30.08-2.el8.ppc64le.rpm4root-tmva-6.30.08-2.el8.ppc64le.rpm8root-tmva-python-6.30.08-2.el8.ppc64le.rpm:root-tmva-r-6.30.08-2.el8.ppc64le.rpm<root-tmva-sofie-6.30.08-2.el8.ppc64le.rpm6root-tmva-gui-6.30.08-2.el8.ppc64le.rpm@root-tree-6.30.08-2.el8.ppc64le.rpmFroot-tree-player-6.30.08-2.el8.ppc64le.rpmHroot-tree-viewer-6.30.08-2.el8.ppc64le.rpmJroot-tree-webviewer-6.30.08-2.el8.ppc64le.rpmLroot-unfold-6.30.08-2.el8.ppc64le.rpmYroot-gui-webdisplay-6.30.08-2.el8.ppc64le.rpm[root-gui-webgui6-6.30.08-2.el8.ppc64le.rpm#root-geom-webviewer-6.30.08-2.el8.ppc64le.rpm-root-graf-gpadv7-6.30.08-2.el8.ppc64le.rpm3root-graf-primitives-6.30.08-2.el8.ppc64le.rpm=root-graf3d-eve7-6.30.08-2.el8.ppc64le.rpmFroot-gui-browsable-6.30.08-2.el8.ppc64le.rpmHroot-gui-browserv7-6.30.08-2.el8.ppc64le.rpmLroot-gui-canvaspainter-6.30.08-2.el8.ppc64le.rpmQroot-gui-fitpanelv7-6.30.08-2.el8.ppc64le.rpmeroot-histv7-6.30.08-2.el8.ppc64le.rpmaroot-hist-draw-6.30.08-2.el8.ppc64le.rpmBroot-tree-ntuple-6.30.08-2.el8.ppc64le.rpmDroot-tree-ntuple-utils-6.30.08-2.el8.ppc64le.rpmroot-debugsource-6.30.08-2.el8.ppc64le.rpmroot-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-core-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-multiproc-debuginfo-6.30.08-2.el8.ppc64le.rpm root-cling-debuginfo-6.30.08-2.el8.ppc64le.rpm?root-tpython-debuginfo-6.30.08-2.el8.ppc64le.rpm}python3-root-debuginfo-6.30.08-2.el8.ppc64le.rpmnpython3-jupyroot-debuginfo-6.30.08-2.el8.ppc64le.rpm root-r-debuginfo-6.30.08-2.el8.ppc64le.rpm"root-r-tools-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-genetic-debuginfo-6.30.08-2.el8.ppc64le.rpm root-geom-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.ppc64le.rpm"root-geom-painter-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-gdml-debuginfo-6.30.08-2.el8.ppc64le.rpm(root-graf-debuginfo-6.30.08-2.el8.ppc64le.rpm'root-graf-asimage-debuginfo-6.30.08-2.el8.ppc64le.rpm*root-graf-fitsio-debuginfo-6.30.08-2.el8.ppc64le.rpm,root-graf-gpad-debuginfo-6.30.08-2.el8.ppc64le.rpm0root-graf-gviz-debuginfo-6.30.08-2.el8.ppc64le.rpm2root-graf-postscript-debuginfo-6.30.08-2.el8.ppc64le.rpm6root-graf-x11-debuginfo-6.30.08-2.el8.ppc64le.rpm:root-graf3d-debuginfo-6.30.08-2.el8.ppc64le.rpm9root-graf3d-csg-debuginfo-6.30.08-2.el8.ppc64le.rpm<root-graf3d-eve-debuginfo-6.30.08-2.el8.ppc64le.rpm@root-graf3d-gl-debuginfo-6.30.08-2.el8.ppc64le.rpmBroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.ppc64le.rpmDroot-graf3d-x3d-debuginfo-6.30.08-2.el8.ppc64le.rpmNroot-gui-debuginfo-6.30.08-2.el8.ppc64le.rpmVroot-gui-html-debuginfo-6.30.08-2.el8.ppc64le.rpmProot-gui-fitpanel-debuginfo-6.30.08-2.el8.ppc64le.rpmTroot-gui-ged-debuginfo-6.30.08-2.el8.ppc64le.rpmKroot-gui-builder-debuginfo-6.30.08-2.el8.ppc64le.rpmXroot-gui-recorder-debuginfo-6.30.08-2.el8.ppc64le.rpm^root-hbook-debuginfo-6.30.08-2.el8.ppc64le.rpm`root-hist-debuginfo-6.30.08-2.el8.ppc64le.rpmdroot-hist-painter-debuginfo-6.30.08-2.el8.ppc64le.rpm&root-spectrum-debuginfo-6.30.08-2.el8.ppc64le.rpm(root-spectrum-painter-debuginfo-6.30.08-2.el8.ppc64le.rpmhroot-html-debuginfo-6.30.08-2.el8.ppc64le.rpmlroot-io-debuginfo-6.30.08-2.el8.ppc64le.rpmkroot-io-dcache-debuginfo-6.30.08-2.el8.ppc64le.rpmnroot-io-sql-debuginfo-6.30.08-2.el8.ppc64le.rpmproot-io-xml-debuginfo-6.30.08-2.el8.ppc64le.rpmrroot-io-xmlparser-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-foam-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-fftw-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-fumili-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-genvector-debuginfo-6.30.08-2.el8.ppc64le.rpmtroot-mathcore-debuginfo-6.30.08-2.el8.ppc64le.rpmvroot-mathmore-debuginfo-6.30.08-2.el8.ppc64le.rpmxroot-matrix-debuginfo-6.30.08-2.el8.ppc64le.rpmzroot-minuit-debuginfo-6.30.08-2.el8.ppc64le.rpm|root-minuit2-debuginfo-6.30.08-2.el8.ppc64le.rpm~root-mlp-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-physics-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-quadp-debuginfo-6.30.08-2.el8.ppc64le.rpm$root-smatrix-debuginfo-6.30.08-2.el8.ppc64le.rpm*root-splot-debuginfo-6.30.08-2.el8.ppc64le.rpmOroot-unuran-debuginfo-6.30.08-2.el8.ppc64le.rpmQroot-vecops-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.ppc64le.rpm root-net-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-auth-debuginfo-6.30.08-2.el8.ppc64le.rpm root-net-davix-debuginfo-6.30.08-2.el8.ppc64le.rpm root-net-http-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-netx-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-player-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.ppc64le.rpm,root-sql-mysql-debuginfo-6.30.08-2.el8.ppc64le.rpm.root-sql-odbc-debuginfo-6.30.08-2.el8.ppc64le.rpm2root-sql-sqlite-debuginfo-6.30.08-2.el8.ppc64le.rpm0root-sql-pgsql-debuginfo-6.30.08-2.el8.ppc64le.rpm5root-tmva-debuginfo-6.30.08-2.el8.ppc64le.rpm9root-tmva-python-debuginfo-6.30.08-2.el8.ppc64le.rpm;root-tmva-r-debuginfo-6.30.08-2.el8.ppc64le.rpm=root-tmva-sofie-debuginfo-6.30.08-2.el8.ppc64le.rpm7root-tmva-gui-debuginfo-6.30.08-2.el8.ppc64le.rpmAroot-tree-debuginfo-6.30.08-2.el8.ppc64le.rpmGroot-tree-player-debuginfo-6.30.08-2.el8.ppc64le.rpmIroot-tree-viewer-debuginfo-6.30.08-2.el8.ppc64le.rpmKroot-tree-webviewer-debuginfo-6.30.08-2.el8.ppc64le.rpmMroot-unfold-debuginfo-6.30.08-2.el8.ppc64le.rpmZroot-gui-webdisplay-debuginfo-6.30.08-2.el8.ppc64le.rpm\root-gui-webgui6-debuginfo-6.30.08-2.el8.ppc64le.rpm$root-geom-webviewer-debuginfo-6.30.08-2.el8.ppc64le.rpm.root-graf-gpadv7-debuginfo-6.30.08-2.el8.ppc64le.rpm4root-graf-primitives-debuginfo-6.30.08-2.el8.ppc64le.rpm>root-graf3d-eve7-debuginfo-6.30.08-2.el8.ppc64le.rpmGroot-gui-browsable-debuginfo-6.30.08-2.el8.ppc64le.rpmIroot-gui-browserv7-debuginfo-6.30.08-2.el8.ppc64le.rpmMroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.ppc64le.rpmRroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.ppc64le.rpmfroot-histv7-debuginfo-6.30.08-2.el8.ppc64le.rpmbroot-hist-draw-debuginfo-6.30.08-2.el8.ppc64le.rpmCroot-tree-ntuple-debuginfo-6.30.08-2.el8.ppc64le.rpmEroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.ppc64le.rpm}root-6.30.08-2.el8.s390x.rpm root-core-6.30.08-2.el8.s390x.rpmroot-multiproc-6.30.08-2.el8.s390x.rpm root-cling-6.30.08-2.el8.s390x.rpm3root-testsupport-6.30.08-2.el8.s390x.rpm>root-tpython-6.30.08-2.el8.s390x.rpm|python3-root-6.30.08-2.el8.s390x.rpmmpython3-jupyroot-6.30.08-2.el8.s390x.rpmroot-r-6.30.08-2.el8.s390x.rpm!root-r-tools-6.30.08-2.el8.s390x.rpmroot-genetic-6.30.08-2.el8.s390x.rpmroot-geom-6.30.08-2.el8.s390x.rpmroot-geom-builder-6.30.08-2.el8.s390x.rpm!root-geom-painter-6.30.08-2.el8.s390x.rpmroot-gdml-6.30.08-2.el8.s390x.rpm%root-graf-6.30.08-2.el8.s390x.rpm&root-graf-asimage-6.30.08-2.el8.s390x.rpm)root-graf-fitsio-6.30.08-2.el8.s390x.rpm+root-graf-gpad-6.30.08-2.el8.s390x.rpm/root-graf-gviz-6.30.08-2.el8.s390x.rpm1root-graf-postscript-6.30.08-2.el8.s390x.rpm5root-graf-x11-6.30.08-2.el8.s390x.rpm7root-graf3d-6.30.08-2.el8.s390x.rpm8root-graf3d-csg-6.30.08-2.el8.s390x.rpm;root-graf3d-eve-6.30.08-2.el8.s390x.rpm?root-graf3d-gl-6.30.08-2.el8.s390x.rpmAroot-graf3d-gviz3d-6.30.08-2.el8.s390x.rpmCroot-graf3d-x3d-6.30.08-2.el8.s390x.rpmEroot-gui-6.30.08-2.el8.s390x.rpmUroot-gui-html-6.30.08-2.el8.s390x.rpmOroot-gui-fitpanel-6.30.08-2.el8.s390x.rpmSroot-gui-ged-6.30.08-2.el8.s390x.rpmJroot-gui-builder-6.30.08-2.el8.s390x.rpmWroot-gui-recorder-6.30.08-2.el8.s390x.rpm]root-hbook-6.30.08-2.el8.s390x.rpm_root-hist-6.30.08-2.el8.s390x.rpmcroot-hist-painter-6.30.08-2.el8.s390x.rpm%root-spectrum-6.30.08-2.el8.s390x.rpm'root-spectrum-painter-6.30.08-2.el8.s390x.rpmgroot-html-6.30.08-2.el8.s390x.rpmiroot-io-6.30.08-2.el8.s390x.rpmjroot-io-dcache-6.30.08-2.el8.s390x.rpmmroot-io-sql-6.30.08-2.el8.s390x.rpmoroot-io-xml-6.30.08-2.el8.s390x.rpmqroot-io-xmlparser-6.30.08-2.el8.s390x.rpmroot-foam-6.30.08-2.el8.s390x.rpmroot-fftw-6.30.08-2.el8.s390x.rpmroot-fumili-6.30.08-2.el8.s390x.rpmroot-genvector-6.30.08-2.el8.s390x.rpmsroot-mathcore-6.30.08-2.el8.s390x.rpmuroot-mathmore-6.30.08-2.el8.s390x.rpmwroot-matrix-6.30.08-2.el8.s390x.rpmyroot-minuit-6.30.08-2.el8.s390x.rpm{root-minuit2-6.30.08-2.el8.s390x.rpm}root-mlp-6.30.08-2.el8.s390x.rpmroot-physics-6.30.08-2.el8.s390x.rpmroot-quadp-6.30.08-2.el8.s390x.rpm#root-smatrix-6.30.08-2.el8.s390x.rpm)root-splot-6.30.08-2.el8.s390x.rpmNroot-unuran-6.30.08-2.el8.s390x.rpmProot-vecops-6.30.08-2.el8.s390x.rpmroot-montecarlo-eg-6.30.08-2.el8.s390x.rpmroot-montecarlo-pythia8-6.30.08-2.el8.s390x.rpmroot-net-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-6.30.08-2.el8.s390x.rpmroot-net-auth-6.30.08-2.el8.s390x.rpmroot-net-davix-6.30.08-2.el8.s390x.rpm root-net-http-6.30.08-2.el8.s390x.rpm root-net-httpsniff-6.30.08-2.el8.s390x.rpmroot-netx-6.30.08-2.el8.s390x.rpmroot-proof-6.30.08-2.el8.s390x.rpmroot-proof-bench-6.30.08-2.el8.s390x.rpmroot-proof-player-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-6.30.08-2.el8.s390x.rpmproot-roofit-6.30.08-2.el8.s390x.rpmsroot-roofit-core-6.30.08-2.el8.s390x.rpm|root-roofit-more-6.30.08-2.el8.s390x.rpmqroot-roofit-batchcompute-6.30.08-2.el8.s390x.rpmuroot-roofit-dataframe-helpers-6.30.08-2.el8.s390x.rpmxroot-roofit-hs3-6.30.08-2.el8.s390x.rpmzroot-roofit-jsoninterface-6.30.08-2.el8.s390x.rpm~root-roostats-6.30.08-2.el8.s390x.rpmnroot-hist-factory-6.30.08-2.el8.s390x.rpmroot-xroofit-6.30.08-2.el8.s390x.rpm+root-sql-mysql-6.30.08-2.el8.s390x.rpm-root-sql-odbc-6.30.08-2.el8.s390x.rpm1root-sql-sqlite-6.30.08-2.el8.s390x.rpm/root-sql-pgsql-6.30.08-2.el8.s390x.rpm4root-tmva-6.30.08-2.el8.s390x.rpmroot-tmva-utils-6.30.08-2.el8.s390x.rpm8root-tmva-python-6.30.08-2.el8.s390x.rpm:root-tmva-r-6.30.08-2.el8.s390x.rpm<root-tmva-sofie-6.30.08-2.el8.s390x.rpmroot-tmva-sofie-parser-6.30.08-2.el8.s390x.rpm6root-tmva-gui-6.30.08-2.el8.s390x.rpm@root-tree-6.30.08-2.el8.s390x.rpmroot-tree-dataframe-6.30.08-2.el8.s390x.rpmFroot-tree-player-6.30.08-2.el8.s390x.rpmHroot-tree-viewer-6.30.08-2.el8.s390x.rpmJroot-tree-webviewer-6.30.08-2.el8.s390x.rpmLroot-unfold-6.30.08-2.el8.s390x.rpmYroot-gui-webdisplay-6.30.08-2.el8.s390x.rpm[root-gui-webgui6-6.30.08-2.el8.s390x.rpm#root-geom-webviewer-6.30.08-2.el8.s390x.rpm-root-graf-gpadv7-6.30.08-2.el8.s390x.rpm3root-graf-primitives-6.30.08-2.el8.s390x.rpm=root-graf3d-eve7-6.30.08-2.el8.s390x.rpmFroot-gui-browsable-6.30.08-2.el8.s390x.rpmHroot-gui-browserv7-6.30.08-2.el8.s390x.rpmLroot-gui-canvaspainter-6.30.08-2.el8.s390x.rpmQroot-gui-fitpanelv7-6.30.08-2.el8.s390x.rpmeroot-histv7-6.30.08-2.el8.s390x.rpmaroot-hist-draw-6.30.08-2.el8.s390x.rpmBroot-tree-ntuple-6.30.08-2.el8.s390x.rpmDroot-tree-ntuple-utils-6.30.08-2.el8.s390x.rpmroot-debugsource-6.30.08-2.el8.s390x.rpmroot-debuginfo-6.30.08-2.el8.s390x.rpmroot-core-debuginfo-6.30.08-2.el8.s390x.rpmroot-multiproc-debuginfo-6.30.08-2.el8.s390x.rpm root-cling-debuginfo-6.30.08-2.el8.s390x.rpm?root-tpython-debuginfo-6.30.08-2.el8.s390x.rpm}python3-root-debuginfo-6.30.08-2.el8.s390x.rpmnpython3-jupyroot-debuginfo-6.30.08-2.el8.s390x.rpm root-r-debuginfo-6.30.08-2.el8.s390x.rpm"root-r-tools-debuginfo-6.30.08-2.el8.s390x.rpmroot-genetic-debuginfo-6.30.08-2.el8.s390x.rpm root-geom-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.s390x.rpm"root-geom-painter-debuginfo-6.30.08-2.el8.s390x.rpmroot-gdml-debuginfo-6.30.08-2.el8.s390x.rpm(root-graf-debuginfo-6.30.08-2.el8.s390x.rpm'root-graf-asimage-debuginfo-6.30.08-2.el8.s390x.rpm*root-graf-fitsio-debuginfo-6.30.08-2.el8.s390x.rpm,root-graf-gpad-debuginfo-6.30.08-2.el8.s390x.rpm0root-graf-gviz-debuginfo-6.30.08-2.el8.s390x.rpm2root-graf-postscript-debuginfo-6.30.08-2.el8.s390x.rpm6root-graf-x11-debuginfo-6.30.08-2.el8.s390x.rpm:root-graf3d-debuginfo-6.30.08-2.el8.s390x.rpm9root-graf3d-csg-debuginfo-6.30.08-2.el8.s390x.rpm<root-graf3d-eve-debuginfo-6.30.08-2.el8.s390x.rpm@root-graf3d-gl-debuginfo-6.30.08-2.el8.s390x.rpmBroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.s390x.rpmDroot-graf3d-x3d-debuginfo-6.30.08-2.el8.s390x.rpmNroot-gui-debuginfo-6.30.08-2.el8.s390x.rpmVroot-gui-html-debuginfo-6.30.08-2.el8.s390x.rpmProot-gui-fitpanel-debuginfo-6.30.08-2.el8.s390x.rpmTroot-gui-ged-debuginfo-6.30.08-2.el8.s390x.rpmKroot-gui-builder-debuginfo-6.30.08-2.el8.s390x.rpmXroot-gui-recorder-debuginfo-6.30.08-2.el8.s390x.rpm^root-hbook-debuginfo-6.30.08-2.el8.s390x.rpm`root-hist-debuginfo-6.30.08-2.el8.s390x.rpmdroot-hist-painter-debuginfo-6.30.08-2.el8.s390x.rpm&root-spectrum-debuginfo-6.30.08-2.el8.s390x.rpm(root-spectrum-painter-debuginfo-6.30.08-2.el8.s390x.rpmhroot-html-debuginfo-6.30.08-2.el8.s390x.rpmlroot-io-debuginfo-6.30.08-2.el8.s390x.rpmkroot-io-dcache-debuginfo-6.30.08-2.el8.s390x.rpmnroot-io-sql-debuginfo-6.30.08-2.el8.s390x.rpmproot-io-xml-debuginfo-6.30.08-2.el8.s390x.rpmrroot-io-xmlparser-debuginfo-6.30.08-2.el8.s390x.rpmroot-foam-debuginfo-6.30.08-2.el8.s390x.rpmroot-fftw-debuginfo-6.30.08-2.el8.s390x.rpmroot-fumili-debuginfo-6.30.08-2.el8.s390x.rpmroot-genvector-debuginfo-6.30.08-2.el8.s390x.rpmtroot-mathcore-debuginfo-6.30.08-2.el8.s390x.rpmvroot-mathmore-debuginfo-6.30.08-2.el8.s390x.rpmxroot-matrix-debuginfo-6.30.08-2.el8.s390x.rpmzroot-minuit-debuginfo-6.30.08-2.el8.s390x.rpm|root-minuit2-debuginfo-6.30.08-2.el8.s390x.rpm~root-mlp-debuginfo-6.30.08-2.el8.s390x.rpmroot-physics-debuginfo-6.30.08-2.el8.s390x.rpmroot-quadp-debuginfo-6.30.08-2.el8.s390x.rpm$root-smatrix-debuginfo-6.30.08-2.el8.s390x.rpm*root-splot-debuginfo-6.30.08-2.el8.s390x.rpmOroot-unuran-debuginfo-6.30.08-2.el8.s390x.rpmQroot-vecops-debuginfo-6.30.08-2.el8.s390x.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.s390x.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.s390x.rpm root-net-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-auth-debuginfo-6.30.08-2.el8.s390x.rpm root-net-davix-debuginfo-6.30.08-2.el8.s390x.rpm root-net-http-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.s390x.rpmroot-netx-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-player-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.s390x.rpmwroot-roofit-debuginfo-6.30.08-2.el8.s390x.rpmtroot-roofit-core-debuginfo-6.30.08-2.el8.s390x.rpm}root-roofit-more-debuginfo-6.30.08-2.el8.s390x.rpmrroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.s390x.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.s390x.rpmyroot-roofit-hs3-debuginfo-6.30.08-2.el8.s390x.rpm{root-roofit-jsoninterface-debuginfo-6.30.08-2.el8.s390x.rpmroot-roostats-debuginfo-6.30.08-2.el8.s390x.rpmoroot-hist-factory-debuginfo-6.30.08-2.el8.s390x.rpmroot-xroofit-debuginfo-6.30.08-2.el8.s390x.rpm,root-sql-mysql-debuginfo-6.30.08-2.el8.s390x.rpm.root-sql-odbc-debuginfo-6.30.08-2.el8.s390x.rpm2root-sql-sqlite-debuginfo-6.30.08-2.el8.s390x.rpm0root-sql-pgsql-debuginfo-6.30.08-2.el8.s390x.rpm5root-tmva-debuginfo-6.30.08-2.el8.s390x.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.s390x.rpm9root-tmva-python-debuginfo-6.30.08-2.el8.s390x.rpm;root-tmva-r-debuginfo-6.30.08-2.el8.s390x.rpm=root-tmva-sofie-debuginfo-6.30.08-2.el8.s390x.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.s390x.rpm7root-tmva-gui-debuginfo-6.30.08-2.el8.s390x.rpmAroot-tree-debuginfo-6.30.08-2.el8.s390x.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.s390x.rpmGroot-tree-player-debuginfo-6.30.08-2.el8.s390x.rpmIroot-tree-viewer-debuginfo-6.30.08-2.el8.s390x.rpmKroot-tree-webviewer-debuginfo-6.30.08-2.el8.s390x.rpmMroot-unfold-debuginfo-6.30.08-2.el8.s390x.rpmZroot-gui-webdisplay-debuginfo-6.30.08-2.el8.s390x.rpm\root-gui-webgui6-debuginfo-6.30.08-2.el8.s390x.rpm$root-geom-webviewer-debuginfo-6.30.08-2.el8.s390x.rpm.root-graf-gpadv7-debuginfo-6.30.08-2.el8.s390x.rpm4root-graf-primitives-debuginfo-6.30.08-2.el8.s390x.rpm>root-graf3d-eve7-debuginfo-6.30.08-2.el8.s390x.rpmGroot-gui-browsable-debuginfo-6.30.08-2.el8.s390x.rpmIroot-gui-browserv7-debuginfo-6.30.08-2.el8.s390x.rpmMroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.s390x.rpmRroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.s390x.rpmfroot-histv7-debuginfo-6.30.08-2.el8.s390x.rpmbroot-hist-draw-debuginfo-6.30.08-2.el8.s390x.rpmCroot-tree-ntuple-debuginfo-6.30.08-2.el8.s390x.rpmEroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.s390x.rpm}root-6.30.08-2.el8.x86_64.rpm root-core-6.30.08-2.el8.x86_64.rpmroot-multiproc-6.30.08-2.el8.x86_64.rpm root-cling-6.30.08-2.el8.x86_64.rpm3root-testsupport-6.30.08-2.el8.x86_64.rpm>root-tpython-6.30.08-2.el8.x86_64.rpm|python3-root-6.30.08-2.el8.x86_64.rpmmpython3-jupyroot-6.30.08-2.el8.x86_64.rpmroot-r-6.30.08-2.el8.x86_64.rpm!root-r-tools-6.30.08-2.el8.x86_64.rpmroot-genetic-6.30.08-2.el8.x86_64.rpmroot-geom-6.30.08-2.el8.x86_64.rpmroot-geom-builder-6.30.08-2.el8.x86_64.rpm!root-geom-painter-6.30.08-2.el8.x86_64.rpmroot-gdml-6.30.08-2.el8.x86_64.rpm%root-graf-6.30.08-2.el8.x86_64.rpm&root-graf-asimage-6.30.08-2.el8.x86_64.rpm)root-graf-fitsio-6.30.08-2.el8.x86_64.rpm+root-graf-gpad-6.30.08-2.el8.x86_64.rpm/root-graf-gviz-6.30.08-2.el8.x86_64.rpm1root-graf-postscript-6.30.08-2.el8.x86_64.rpm5root-graf-x11-6.30.08-2.el8.x86_64.rpm7root-graf3d-6.30.08-2.el8.x86_64.rpm8root-graf3d-csg-6.30.08-2.el8.x86_64.rpm;root-graf3d-eve-6.30.08-2.el8.x86_64.rpm?root-graf3d-gl-6.30.08-2.el8.x86_64.rpmAroot-graf3d-gviz3d-6.30.08-2.el8.x86_64.rpmCroot-graf3d-x3d-6.30.08-2.el8.x86_64.rpmEroot-gui-6.30.08-2.el8.x86_64.rpmUroot-gui-html-6.30.08-2.el8.x86_64.rpmOroot-gui-fitpanel-6.30.08-2.el8.x86_64.rpmSroot-gui-ged-6.30.08-2.el8.x86_64.rpmJroot-gui-builder-6.30.08-2.el8.x86_64.rpmWroot-gui-recorder-6.30.08-2.el8.x86_64.rpm]root-hbook-6.30.08-2.el8.x86_64.rpm_root-hist-6.30.08-2.el8.x86_64.rpmcroot-hist-painter-6.30.08-2.el8.x86_64.rpm%root-spectrum-6.30.08-2.el8.x86_64.rpm'root-spectrum-painter-6.30.08-2.el8.x86_64.rpmgroot-html-6.30.08-2.el8.x86_64.rpmiroot-io-6.30.08-2.el8.x86_64.rpmjroot-io-dcache-6.30.08-2.el8.x86_64.rpmmroot-io-sql-6.30.08-2.el8.x86_64.rpmoroot-io-xml-6.30.08-2.el8.x86_64.rpmqroot-io-xmlparser-6.30.08-2.el8.x86_64.rpmroot-foam-6.30.08-2.el8.x86_64.rpmroot-fftw-6.30.08-2.el8.x86_64.rpmroot-fumili-6.30.08-2.el8.x86_64.rpmroot-genvector-6.30.08-2.el8.x86_64.rpmsroot-mathcore-6.30.08-2.el8.x86_64.rpmuroot-mathmore-6.30.08-2.el8.x86_64.rpmwroot-matrix-6.30.08-2.el8.x86_64.rpmyroot-minuit-6.30.08-2.el8.x86_64.rpm{root-minuit2-6.30.08-2.el8.x86_64.rpm}root-mlp-6.30.08-2.el8.x86_64.rpmroot-physics-6.30.08-2.el8.x86_64.rpmroot-quadp-6.30.08-2.el8.x86_64.rpm#root-smatrix-6.30.08-2.el8.x86_64.rpm)root-splot-6.30.08-2.el8.x86_64.rpmNroot-unuran-6.30.08-2.el8.x86_64.rpmProot-vecops-6.30.08-2.el8.x86_64.rpmroot-montecarlo-eg-6.30.08-2.el8.x86_64.rpmroot-montecarlo-pythia8-6.30.08-2.el8.x86_64.rpmroot-net-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-6.30.08-2.el8.x86_64.rpmroot-net-auth-6.30.08-2.el8.x86_64.rpmroot-net-davix-6.30.08-2.el8.x86_64.rpm root-net-http-6.30.08-2.el8.x86_64.rpm root-net-httpsniff-6.30.08-2.el8.x86_64.rpmroot-netx-6.30.08-2.el8.x86_64.rpmroot-proof-6.30.08-2.el8.x86_64.rpmroot-proof-bench-6.30.08-2.el8.x86_64.rpmroot-proof-player-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-6.30.08-2.el8.x86_64.rpmproot-roofit-6.30.08-2.el8.x86_64.rpmsroot-roofit-core-6.30.08-2.el8.x86_64.rpm|root-roofit-more-6.30.08-2.el8.x86_64.rpmqroot-roofit-batchcompute-6.30.08-2.el8.x86_64.rpmuroot-roofit-dataframe-helpers-6.30.08-2.el8.x86_64.rpmxroot-roofit-hs3-6.30.08-2.el8.x86_64.rpmzroot-roofit-jsoninterface-6.30.08-2.el8.x86_64.rpm~root-roostats-6.30.08-2.el8.x86_64.rpmnroot-hist-factory-6.30.08-2.el8.x86_64.rpmroot-xroofit-6.30.08-2.el8.x86_64.rpm+root-sql-mysql-6.30.08-2.el8.x86_64.rpm-root-sql-odbc-6.30.08-2.el8.x86_64.rpm1root-sql-sqlite-6.30.08-2.el8.x86_64.rpm/root-sql-pgsql-6.30.08-2.el8.x86_64.rpm4root-tmva-6.30.08-2.el8.x86_64.rpmroot-tmva-utils-6.30.08-2.el8.x86_64.rpm8root-tmva-python-6.30.08-2.el8.x86_64.rpm:root-tmva-r-6.30.08-2.el8.x86_64.rpm<root-tmva-sofie-6.30.08-2.el8.x86_64.rpmroot-tmva-sofie-parser-6.30.08-2.el8.x86_64.rpm6root-tmva-gui-6.30.08-2.el8.x86_64.rpm@root-tree-6.30.08-2.el8.x86_64.rpmroot-tree-dataframe-6.30.08-2.el8.x86_64.rpmFroot-tree-player-6.30.08-2.el8.x86_64.rpmHroot-tree-viewer-6.30.08-2.el8.x86_64.rpmJroot-tree-webviewer-6.30.08-2.el8.x86_64.rpmLroot-unfold-6.30.08-2.el8.x86_64.rpmYroot-gui-webdisplay-6.30.08-2.el8.x86_64.rpmKroot-gui-qt5webdisplay-6.30.08-2.el8.x86_64.rpm[root-gui-webgui6-6.30.08-2.el8.x86_64.rpm#root-geom-webviewer-6.30.08-2.el8.x86_64.rpm-root-graf-gpadv7-6.30.08-2.el8.x86_64.rpm3root-graf-primitives-6.30.08-2.el8.x86_64.rpm=root-graf3d-eve7-6.30.08-2.el8.x86_64.rpmFroot-gui-browsable-6.30.08-2.el8.x86_64.rpmHroot-gui-browserv7-6.30.08-2.el8.x86_64.rpmLroot-gui-canvaspainter-6.30.08-2.el8.x86_64.rpmQroot-gui-fitpanelv7-6.30.08-2.el8.x86_64.rpmeroot-histv7-6.30.08-2.el8.x86_64.rpmaroot-hist-draw-6.30.08-2.el8.x86_64.rpmBroot-tree-ntuple-6.30.08-2.el8.x86_64.rpmDroot-tree-ntuple-utils-6.30.08-2.el8.x86_64.rpmroot-debugsource-6.30.08-2.el8.x86_64.rpmroot-debuginfo-6.30.08-2.el8.x86_64.rpmroot-core-debuginfo-6.30.08-2.el8.x86_64.rpmroot-multiproc-debuginfo-6.30.08-2.el8.x86_64.rpm root-cling-debuginfo-6.30.08-2.el8.x86_64.rpm?root-tpython-debuginfo-6.30.08-2.el8.x86_64.rpm}python3-root-debuginfo-6.30.08-2.el8.x86_64.rpmnpython3-jupyroot-debuginfo-6.30.08-2.el8.x86_64.rpm root-r-debuginfo-6.30.08-2.el8.x86_64.rpm"root-r-tools-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genetic-debuginfo-6.30.08-2.el8.x86_64.rpm root-geom-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.x86_64.rpm"root-geom-painter-debuginfo-6.30.08-2.el8.x86_64.rpmroot-gdml-debuginfo-6.30.08-2.el8.x86_64.rpm(root-graf-debuginfo-6.30.08-2.el8.x86_64.rpm'root-graf-asimage-debuginfo-6.30.08-2.el8.x86_64.rpm*root-graf-fitsio-debuginfo-6.30.08-2.el8.x86_64.rpm,root-graf-gpad-debuginfo-6.30.08-2.el8.x86_64.rpm0root-graf-gviz-debuginfo-6.30.08-2.el8.x86_64.rpm2root-graf-postscript-debuginfo-6.30.08-2.el8.x86_64.rpm6root-graf-x11-debuginfo-6.30.08-2.el8.x86_64.rpm:root-graf3d-debuginfo-6.30.08-2.el8.x86_64.rpm9root-graf3d-csg-debuginfo-6.30.08-2.el8.x86_64.rpm<root-graf3d-eve-debuginfo-6.30.08-2.el8.x86_64.rpm@root-graf3d-gl-debuginfo-6.30.08-2.el8.x86_64.rpmBroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.x86_64.rpmDroot-graf3d-x3d-debuginfo-6.30.08-2.el8.x86_64.rpmNroot-gui-debuginfo-6.30.08-2.el8.x86_64.rpmVroot-gui-html-debuginfo-6.30.08-2.el8.x86_64.rpmProot-gui-fitpanel-debuginfo-6.30.08-2.el8.x86_64.rpmTroot-gui-ged-debuginfo-6.30.08-2.el8.x86_64.rpmKroot-gui-builder-debuginfo-6.30.08-2.el8.x86_64.rpmXroot-gui-recorder-debuginfo-6.30.08-2.el8.x86_64.rpm^root-hbook-debuginfo-6.30.08-2.el8.x86_64.rpm`root-hist-debuginfo-6.30.08-2.el8.x86_64.rpmdroot-hist-painter-debuginfo-6.30.08-2.el8.x86_64.rpm&root-spectrum-debuginfo-6.30.08-2.el8.x86_64.rpm(root-spectrum-painter-debuginfo-6.30.08-2.el8.x86_64.rpmhroot-html-debuginfo-6.30.08-2.el8.x86_64.rpmlroot-io-debuginfo-6.30.08-2.el8.x86_64.rpmkroot-io-dcache-debuginfo-6.30.08-2.el8.x86_64.rpmnroot-io-sql-debuginfo-6.30.08-2.el8.x86_64.rpmproot-io-xml-debuginfo-6.30.08-2.el8.x86_64.rpmrroot-io-xmlparser-debuginfo-6.30.08-2.el8.x86_64.rpmroot-foam-debuginfo-6.30.08-2.el8.x86_64.rpmroot-fftw-debuginfo-6.30.08-2.el8.x86_64.rpmroot-fumili-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genvector-debuginfo-6.30.08-2.el8.x86_64.rpmtroot-mathcore-debuginfo-6.30.08-2.el8.x86_64.rpmvroot-mathmore-debuginfo-6.30.08-2.el8.x86_64.rpmxroot-matrix-debuginfo-6.30.08-2.el8.x86_64.rpmzroot-minuit-debuginfo-6.30.08-2.el8.x86_64.rpm|root-minuit2-debuginfo-6.30.08-2.el8.x86_64.rpm~root-mlp-debuginfo-6.30.08-2.el8.x86_64.rpmroot-physics-debuginfo-6.30.08-2.el8.x86_64.rpmroot-quadp-debuginfo-6.30.08-2.el8.x86_64.rpm$root-smatrix-debuginfo-6.30.08-2.el8.x86_64.rpm*root-splot-debuginfo-6.30.08-2.el8.x86_64.rpmOroot-unuran-debuginfo-6.30.08-2.el8.x86_64.rpmQroot-vecops-debuginfo-6.30.08-2.el8.x86_64.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.x86_64.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-davix-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-http-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.x86_64.rpmroot-netx-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.x86_64.rpmwroot-roofit-debuginfo-6.30.08-2.el8.x86_64.rpmtroot-roofit-core-debuginfo-6.30.08-2.el8.x86_64.rpm}root-roofit-more-debuginfo-6.30.08-2.el8.x86_64.rpmrroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.x86_64.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.x86_64.rpmyroot-roofit-hs3-debuginfo-6.30.08-2.el8.x86_64.rpm{root-roofit-jsoninterface-debuginfo-6.30.08-2.el8.x86_64.rpmroot-roostats-debuginfo-6.30.08-2.el8.x86_64.rpmoroot-hist-factory-debuginfo-6.30.08-2.el8.x86_64.rpmroot-xroofit-debuginfo-6.30.08-2.el8.x86_64.rpm,root-sql-mysql-debuginfo-6.30.08-2.el8.x86_64.rpm.root-sql-odbc-debuginfo-6.30.08-2.el8.x86_64.rpm2root-sql-sqlite-debuginfo-6.30.08-2.el8.x86_64.rpm0root-sql-pgsql-debuginfo-6.30.08-2.el8.x86_64.rpm5root-tmva-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.x86_64.rpm9root-tmva-python-debuginfo-6.30.08-2.el8.x86_64.rpm;root-tmva-r-debuginfo-6.30.08-2.el8.x86_64.rpm=root-tmva-sofie-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.x86_64.rpm7root-tmva-gui-debuginfo-6.30.08-2.el8.x86_64.rpmAroot-tree-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.x86_64.rpmGroot-tree-player-debuginfo-6.30.08-2.el8.x86_64.rpmIroot-tree-viewer-debuginfo-6.30.08-2.el8.x86_64.rpmKroot-tree-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpmMroot-unfold-debuginfo-6.30.08-2.el8.x86_64.rpmZroot-gui-webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpmLroot-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpm\root-gui-webgui6-debuginfo-6.30.08-2.el8.x86_64.rpm$root-geom-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpm.root-graf-gpadv7-debuginfo-6.30.08-2.el8.x86_64.rpm4root-graf-primitives-debuginfo-6.30.08-2.el8.x86_64.rpm>root-graf3d-eve7-debuginfo-6.30.08-2.el8.x86_64.rpmGroot-gui-browsable-debuginfo-6.30.08-2.el8.x86_64.rpmIroot-gui-browserv7-debuginfo-6.30.08-2.el8.x86_64.rpmMroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.x86_64.rpmRroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.x86_64.rpmfroot-histv7-debuginfo-6.30.08-2.el8.x86_64.rpmbroot-hist-draw-debuginfo-6.30.08-2.el8.x86_64.rpmCroot-tree-ntuple-debuginfo-6.30.08-2.el8.x86_64.rpmEroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.x86_64.rpm}root-6.30.08-2.el8.src.rpm}root-6.30.08-2.el8.aarch64.rpm2root-icons-6.30.08-2.el8.noarch.rpm1root-fonts-6.30.08-2.el8.noarch.rpm4root-tutorial-6.30.08-2.el8.noarch.rpm root-core-6.30.08-2.el8.aarch64.rpmroot-multiproc-6.30.08-2.el8.aarch64.rpm root-cling-6.30.08-2.el8.aarch64.rpm3root-testsupport-6.30.08-2.el8.aarch64.rpm>root-tpython-6.30.08-2.el8.aarch64.rpm|python3-root-6.30.08-2.el8.aarch64.rpmmpython3-jupyroot-6.30.08-2.el8.aarch64.rpmkpython3-jsmva-6.30.08-2.el8.noarch.rpmroot-r-6.30.08-2.el8.aarch64.rpm!root-r-tools-6.30.08-2.el8.aarch64.rpmroot-genetic-6.30.08-2.el8.aarch64.rpmroot-geom-6.30.08-2.el8.aarch64.rpmroot-geom-builder-6.30.08-2.el8.aarch64.rpm!root-geom-painter-6.30.08-2.el8.aarch64.rpmroot-gdml-6.30.08-2.el8.aarch64.rpm%root-graf-6.30.08-2.el8.aarch64.rpm&root-graf-asimage-6.30.08-2.el8.aarch64.rpm)root-graf-fitsio-6.30.08-2.el8.aarch64.rpm+root-graf-gpad-6.30.08-2.el8.aarch64.rpm/root-graf-gviz-6.30.08-2.el8.aarch64.rpm1root-graf-postscript-6.30.08-2.el8.aarch64.rpm5root-graf-x11-6.30.08-2.el8.aarch64.rpm7root-graf3d-6.30.08-2.el8.aarch64.rpm8root-graf3d-csg-6.30.08-2.el8.aarch64.rpm;root-graf3d-eve-6.30.08-2.el8.aarch64.rpm?root-graf3d-gl-6.30.08-2.el8.aarch64.rpmAroot-graf3d-gviz3d-6.30.08-2.el8.aarch64.rpmCroot-graf3d-x3d-6.30.08-2.el8.aarch64.rpmEroot-gui-6.30.08-2.el8.aarch64.rpmUroot-gui-html-6.30.08-2.el8.aarch64.rpmOroot-gui-fitpanel-6.30.08-2.el8.aarch64.rpmSroot-gui-ged-6.30.08-2.el8.aarch64.rpmJroot-gui-builder-6.30.08-2.el8.aarch64.rpmWroot-gui-recorder-6.30.08-2.el8.aarch64.rpm]root-hbook-6.30.08-2.el8.aarch64.rpm_root-hist-6.30.08-2.el8.aarch64.rpmcroot-hist-painter-6.30.08-2.el8.aarch64.rpm%root-spectrum-6.30.08-2.el8.aarch64.rpm'root-spectrum-painter-6.30.08-2.el8.aarch64.rpmgroot-html-6.30.08-2.el8.aarch64.rpmiroot-io-6.30.08-2.el8.aarch64.rpmjroot-io-dcache-6.30.08-2.el8.aarch64.rpmmroot-io-sql-6.30.08-2.el8.aarch64.rpmoroot-io-xml-6.30.08-2.el8.aarch64.rpmqroot-io-xmlparser-6.30.08-2.el8.aarch64.rpmroot-foam-6.30.08-2.el8.aarch64.rpmroot-fftw-6.30.08-2.el8.aarch64.rpmroot-fumili-6.30.08-2.el8.aarch64.rpmroot-genvector-6.30.08-2.el8.aarch64.rpmsroot-mathcore-6.30.08-2.el8.aarch64.rpmuroot-mathmore-6.30.08-2.el8.aarch64.rpmwroot-matrix-6.30.08-2.el8.aarch64.rpmyroot-minuit-6.30.08-2.el8.aarch64.rpm{root-minuit2-6.30.08-2.el8.aarch64.rpm}root-mlp-6.30.08-2.el8.aarch64.rpmroot-physics-6.30.08-2.el8.aarch64.rpmroot-quadp-6.30.08-2.el8.aarch64.rpm#root-smatrix-6.30.08-2.el8.aarch64.rpm)root-splot-6.30.08-2.el8.aarch64.rpmNroot-unuran-6.30.08-2.el8.aarch64.rpmProot-vecops-6.30.08-2.el8.aarch64.rpmroot-montecarlo-eg-6.30.08-2.el8.aarch64.rpmroot-montecarlo-pythia8-6.30.08-2.el8.aarch64.rpmroot-net-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-6.30.08-2.el8.aarch64.rpmroot-net-auth-6.30.08-2.el8.aarch64.rpmroot-net-davix-6.30.08-2.el8.aarch64.rpm root-net-http-6.30.08-2.el8.aarch64.rpm root-net-httpsniff-6.30.08-2.el8.aarch64.rpmroot-netx-6.30.08-2.el8.aarch64.rpmroot-proof-6.30.08-2.el8.aarch64.rpmroot-proof-bench-6.30.08-2.el8.aarch64.rpmroot-proof-player-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-6.30.08-2.el8.aarch64.rpmproot-roofit-6.30.08-2.el8.aarch64.rpmsroot-roofit-core-6.30.08-2.el8.aarch64.rpm|root-roofit-more-6.30.08-2.el8.aarch64.rpmqroot-roofit-batchcompute-6.30.08-2.el8.aarch64.rpmuroot-roofit-dataframe-helpers-6.30.08-2.el8.aarch64.rpmxroot-roofit-hs3-6.30.08-2.el8.aarch64.rpmzroot-roofit-jsoninterface-6.30.08-2.el8.aarch64.rpm~root-roostats-6.30.08-2.el8.aarch64.rpmnroot-hist-factory-6.30.08-2.el8.aarch64.rpmroot-xroofit-6.30.08-2.el8.aarch64.rpm+root-sql-mysql-6.30.08-2.el8.aarch64.rpm-root-sql-odbc-6.30.08-2.el8.aarch64.rpm1root-sql-sqlite-6.30.08-2.el8.aarch64.rpm/root-sql-pgsql-6.30.08-2.el8.aarch64.rpm4root-tmva-6.30.08-2.el8.aarch64.rpmroot-tmva-utils-6.30.08-2.el8.aarch64.rpm8root-tmva-python-6.30.08-2.el8.aarch64.rpm:root-tmva-r-6.30.08-2.el8.aarch64.rpm<root-tmva-sofie-6.30.08-2.el8.aarch64.rpmroot-tmva-sofie-parser-6.30.08-2.el8.aarch64.rpm6root-tmva-gui-6.30.08-2.el8.aarch64.rpm@root-tree-6.30.08-2.el8.aarch64.rpmroot-tree-dataframe-6.30.08-2.el8.aarch64.rpmFroot-tree-player-6.30.08-2.el8.aarch64.rpmHroot-tree-viewer-6.30.08-2.el8.aarch64.rpmJroot-tree-webviewer-6.30.08-2.el8.aarch64.rpmLroot-unfold-6.30.08-2.el8.aarch64.rpm0root-cli-6.30.08-2.el8.noarch.rpm3root-notebook-6.30.08-2.el8.noarch.rpmYroot-gui-webdisplay-6.30.08-2.el8.aarch64.rpmKroot-gui-qt5webdisplay-6.30.08-2.el8.aarch64.rpm[root-gui-webgui6-6.30.08-2.el8.aarch64.rpm#root-geom-webviewer-6.30.08-2.el8.aarch64.rpm-root-graf-gpadv7-6.30.08-2.el8.aarch64.rpm3root-graf-primitives-6.30.08-2.el8.aarch64.rpm=root-graf3d-eve7-6.30.08-2.el8.aarch64.rpmFroot-gui-browsable-6.30.08-2.el8.aarch64.rpmHroot-gui-browserv7-6.30.08-2.el8.aarch64.rpmLroot-gui-canvaspainter-6.30.08-2.el8.aarch64.rpmQroot-gui-fitpanelv7-6.30.08-2.el8.aarch64.rpmeroot-histv7-6.30.08-2.el8.aarch64.rpmaroot-hist-draw-6.30.08-2.el8.aarch64.rpmBroot-tree-ntuple-6.30.08-2.el8.aarch64.rpmDroot-tree-ntuple-utils-6.30.08-2.el8.aarch64.rpmroot-debugsource-6.30.08-2.el8.aarch64.rpmroot-debuginfo-6.30.08-2.el8.aarch64.rpmroot-core-debuginfo-6.30.08-2.el8.aarch64.rpmroot-multiproc-debuginfo-6.30.08-2.el8.aarch64.rpm root-cling-debuginfo-6.30.08-2.el8.aarch64.rpm?root-tpython-debuginfo-6.30.08-2.el8.aarch64.rpm}python3-root-debuginfo-6.30.08-2.el8.aarch64.rpmnpython3-jupyroot-debuginfo-6.30.08-2.el8.aarch64.rpm root-r-debuginfo-6.30.08-2.el8.aarch64.rpm"root-r-tools-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genetic-debuginfo-6.30.08-2.el8.aarch64.rpm root-geom-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.aarch64.rpm"root-geom-painter-debuginfo-6.30.08-2.el8.aarch64.rpmroot-gdml-debuginfo-6.30.08-2.el8.aarch64.rpm(root-graf-debuginfo-6.30.08-2.el8.aarch64.rpm'root-graf-asimage-debuginfo-6.30.08-2.el8.aarch64.rpm*root-graf-fitsio-debuginfo-6.30.08-2.el8.aarch64.rpm,root-graf-gpad-debuginfo-6.30.08-2.el8.aarch64.rpm0root-graf-gviz-debuginfo-6.30.08-2.el8.aarch64.rpm2root-graf-postscript-debuginfo-6.30.08-2.el8.aarch64.rpm6root-graf-x11-debuginfo-6.30.08-2.el8.aarch64.rpm:root-graf3d-debuginfo-6.30.08-2.el8.aarch64.rpm9root-graf3d-csg-debuginfo-6.30.08-2.el8.aarch64.rpm<root-graf3d-eve-debuginfo-6.30.08-2.el8.aarch64.rpm@root-graf3d-gl-debuginfo-6.30.08-2.el8.aarch64.rpmBroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.aarch64.rpmDroot-graf3d-x3d-debuginfo-6.30.08-2.el8.aarch64.rpmNroot-gui-debuginfo-6.30.08-2.el8.aarch64.rpmVroot-gui-html-debuginfo-6.30.08-2.el8.aarch64.rpmProot-gui-fitpanel-debuginfo-6.30.08-2.el8.aarch64.rpmTroot-gui-ged-debuginfo-6.30.08-2.el8.aarch64.rpmKroot-gui-builder-debuginfo-6.30.08-2.el8.aarch64.rpmXroot-gui-recorder-debuginfo-6.30.08-2.el8.aarch64.rpm^root-hbook-debuginfo-6.30.08-2.el8.aarch64.rpm`root-hist-debuginfo-6.30.08-2.el8.aarch64.rpmdroot-hist-painter-debuginfo-6.30.08-2.el8.aarch64.rpm&root-spectrum-debuginfo-6.30.08-2.el8.aarch64.rpm(root-spectrum-painter-debuginfo-6.30.08-2.el8.aarch64.rpmhroot-html-debuginfo-6.30.08-2.el8.aarch64.rpmlroot-io-debuginfo-6.30.08-2.el8.aarch64.rpmkroot-io-dcache-debuginfo-6.30.08-2.el8.aarch64.rpmnroot-io-sql-debuginfo-6.30.08-2.el8.aarch64.rpmproot-io-xml-debuginfo-6.30.08-2.el8.aarch64.rpmrroot-io-xmlparser-debuginfo-6.30.08-2.el8.aarch64.rpmroot-foam-debuginfo-6.30.08-2.el8.aarch64.rpmroot-fftw-debuginfo-6.30.08-2.el8.aarch64.rpmroot-fumili-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genvector-debuginfo-6.30.08-2.el8.aarch64.rpmtroot-mathcore-debuginfo-6.30.08-2.el8.aarch64.rpmvroot-mathmore-debuginfo-6.30.08-2.el8.aarch64.rpmxroot-matrix-debuginfo-6.30.08-2.el8.aarch64.rpmzroot-minuit-debuginfo-6.30.08-2.el8.aarch64.rpm|root-minuit2-debuginfo-6.30.08-2.el8.aarch64.rpm~root-mlp-debuginfo-6.30.08-2.el8.aarch64.rpmroot-physics-debuginfo-6.30.08-2.el8.aarch64.rpmroot-quadp-debuginfo-6.30.08-2.el8.aarch64.rpm$root-smatrix-debuginfo-6.30.08-2.el8.aarch64.rpm*root-splot-debuginfo-6.30.08-2.el8.aarch64.rpmOroot-unuran-debuginfo-6.30.08-2.el8.aarch64.rpmQroot-vecops-debuginfo-6.30.08-2.el8.aarch64.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.aarch64.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-davix-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-http-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.aarch64.rpmroot-netx-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.aarch64.rpmwroot-roofit-debuginfo-6.30.08-2.el8.aarch64.rpmtroot-roofit-core-debuginfo-6.30.08-2.el8.aarch64.rpm}root-roofit-more-debuginfo-6.30.08-2.el8.aarch64.rpmrroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.aarch64.rpmvroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.aarch64.rpmyroot-roofit-hs3-debuginfo-6.30.08-2.el8.aarch64.rpm{root-roofit-jsoninterface-debuginfo-6.30.08-2.el8.aarch64.rpmroot-roostats-debuginfo-6.30.08-2.el8.aarch64.rpmoroot-hist-factory-debuginfo-6.30.08-2.el8.aarch64.rpmroot-xroofit-debuginfo-6.30.08-2.el8.aarch64.rpm,root-sql-mysql-debuginfo-6.30.08-2.el8.aarch64.rpm.root-sql-odbc-debuginfo-6.30.08-2.el8.aarch64.rpm2root-sql-sqlite-debuginfo-6.30.08-2.el8.aarch64.rpm0root-sql-pgsql-debuginfo-6.30.08-2.el8.aarch64.rpm5root-tmva-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.aarch64.rpm9root-tmva-python-debuginfo-6.30.08-2.el8.aarch64.rpm;root-tmva-r-debuginfo-6.30.08-2.el8.aarch64.rpm=root-tmva-sofie-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.aarch64.rpm7root-tmva-gui-debuginfo-6.30.08-2.el8.aarch64.rpmAroot-tree-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.aarch64.rpmGroot-tree-player-debuginfo-6.30.08-2.el8.aarch64.rpmIroot-tree-viewer-debuginfo-6.30.08-2.el8.aarch64.rpmKroot-tree-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpmMroot-unfold-debuginfo-6.30.08-2.el8.aarch64.rpmZroot-gui-webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpmLroot-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpm\root-gui-webgui6-debuginfo-6.30.08-2.el8.aarch64.rpm$root-geom-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpm.root-graf-gpadv7-debuginfo-6.30.08-2.el8.aarch64.rpm4root-graf-primitives-debuginfo-6.30.08-2.el8.aarch64.rpm>root-graf3d-eve7-debuginfo-6.30.08-2.el8.aarch64.rpmGroot-gui-browsable-debuginfo-6.30.08-2.el8.aarch64.rpmIroot-gui-browserv7-debuginfo-6.30.08-2.el8.aarch64.rpmMroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.aarch64.rpmRroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.aarch64.rpmfroot-histv7-debuginfo-6.30.08-2.el8.aarch64.rpmbroot-hist-draw-debuginfo-6.30.08-2.el8.aarch64.rpmCroot-tree-ntuple-debuginfo-6.30.08-2.el8.aarch64.rpmEroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.aarch64.rpm}root-6.30.08-2.el8.ppc64le.rpm root-core-6.30.08-2.el8.ppc64le.rpmroot-multiproc-6.30.08-2.el8.ppc64le.rpm root-cling-6.30.08-2.el8.ppc64le.rpm3root-testsupport-6.30.08-2.el8.ppc64le.rpm>root-tpython-6.30.08-2.el8.ppc64le.rpm|python3-root-6.30.08-2.el8.ppc64le.rpmmpython3-jupyroot-6.30.08-2.el8.ppc64le.rpmroot-r-6.30.08-2.el8.ppc64le.rpm!root-r-tools-6.30.08-2.el8.ppc64le.rpmroot-genetic-6.30.08-2.el8.ppc64le.rpmroot-geom-6.30.08-2.el8.ppc64le.rpmroot-geom-builder-6.30.08-2.el8.ppc64le.rpm!root-geom-painter-6.30.08-2.el8.ppc64le.rpmroot-gdml-6.30.08-2.el8.ppc64le.rpm%root-graf-6.30.08-2.el8.ppc64le.rpm&root-graf-asimage-6.30.08-2.el8.ppc64le.rpm)root-graf-fitsio-6.30.08-2.el8.ppc64le.rpm+root-graf-gpad-6.30.08-2.el8.ppc64le.rpm/root-graf-gviz-6.30.08-2.el8.ppc64le.rpm1root-graf-postscript-6.30.08-2.el8.ppc64le.rpm5root-graf-x11-6.30.08-2.el8.ppc64le.rpm7root-graf3d-6.30.08-2.el8.ppc64le.rpm8root-graf3d-csg-6.30.08-2.el8.ppc64le.rpm;root-graf3d-eve-6.30.08-2.el8.ppc64le.rpm?root-graf3d-gl-6.30.08-2.el8.ppc64le.rpmAroot-graf3d-gviz3d-6.30.08-2.el8.ppc64le.rpmCroot-graf3d-x3d-6.30.08-2.el8.ppc64le.rpmEroot-gui-6.30.08-2.el8.ppc64le.rpmUroot-gui-html-6.30.08-2.el8.ppc64le.rpmOroot-gui-fitpanel-6.30.08-2.el8.ppc64le.rpmSroot-gui-ged-6.30.08-2.el8.ppc64le.rpmJroot-gui-builder-6.30.08-2.el8.ppc64le.rpm9$R-qtl-1.70-4.el8.src.rpm9$R-qtl-1.70-4.el8.aarch64.rpm$R-qtl-debugsource-1.70-4.el8.aarch64.rpm$R-qtl-debuginfo-1.70-4.el8.aarch64.rpm9$R-qtl-1.70-4.el8.ppc64le.rpm$R-qtl-debugsource-1.70-4.el8.ppc64le.rpm$R-qtl-debuginfo-1.70-4.el8.ppc64le.rpm9$R-qtl-1.70-4.el8.s390x.rpm$R-qtl-debugsource-1.70-4.el8.s390x.rpm$R-qtl-debuginfo-1.70-4.el8.s390x.rpm9$R-qtl-1.70-4.el8.x86_64.rpm$R-qtl-debugsource-1.70-4.el8.x86_64.rpm$R-qtl-debuginfo-1.70-4.el8.x86_64.rpm1R-Rcpp-1.0.14-3.el8.src.rpm1R-Rcpp-1.0.14-3.el8.aarch64.rpmo1R-Rcpp-devel-1.0.14-3.el8.aarch64.rpmp1R-Rcpp-examples-1.0.14-3.el8.aarch64.rpmn1R-Rcpp-debugsource-1.0.14-3.el8.aarch64.rpmm1R-Rcpp-debuginfo-1.0.14-3.el8.aarch64.rpm1R-Rcpp-1.0.14-3.el8.ppc64le.rpmo1R-Rcpp-devel-1.0.14-3.el8.ppc64le.rpmp1R-Rcpp-examples-1.0.14-3.el8.ppc64le.rpmn1R-Rcpp-debugsource-1.0.14-3.el8.ppc64le.rpmm1R-Rcpp-debuginfo-1.0.14-3.el8.ppc64le.rpm1R-Rcpp-1.0.14-3.el8.s390x.rpmo1R-Rcpp-devel-1.0.14-3.el8.s390x.rpmp1R-Rcpp-examples-1.0.14-3.el8.s390x.rpmn1R-Rcpp-debugsource-1.0.14-3.el8.s390x.rpmm1R-Rcpp-debuginfo-1.0.14-3.el8.s390x.rpm1R-Rcpp-1.0.14-3.el8.x86_64.rpmo1R-Rcpp-devel-1.0.14-3.el8.x86_64.rpmp1R-Rcpp-examples-1.0.14-3.el8.x86_64.rpmn1R-Rcpp-debugsource-1.0.14-3.el8.x86_64.rpmm1R-Rcpp-debuginfo-1.0.14-3.el8.x86_64.rpm6*R-RInside-0.2.18-11.el8.src.rpm6*R-RInside-0.2.18-11.el8.aarch64.rpm*R-RInside-devel-0.2.18-11.el8.aarch64.rpm*R-RInside-examples-0.2.18-11.el8.aarch64.rpm*R-RInside-debugsource-0.2.18-11.el8.aarch64.rpm*R-RInside-debuginfo-0.2.18-11.el8.aarch64.rpm6*R-RInside-0.2.18-11.el8.ppc64le.rpm*R-RInside-devel-0.2.18-11.el8.ppc64le.rpm*R-RInside-examples-0.2.18-11.el8.ppc64le.rpm*R-RInside-debugsource-0.2.18-11.el8.ppc64le.rpm*R-RInside-debuginfo-0.2.18-11.el8.ppc64le.rpm6*R-RInside-0.2.18-11.el8.s390x.rpm*R-RInside-devel-0.2.18-11.el8.s390x.rpm*R-RInside-examples-0.2.18-11.el8.s390x.rpm*R-RInside-debugsource-0.2.18-11.el8.s390x.rpm*R-RInside-debuginfo-0.2.18-11.el8.s390x.rpm6*R-RInside-0.2.18-11.el8.x86_64.rpm*R-RInside-devel-0.2.18-11.el8.x86_64.rpm*R-RInside-examples-0.2.18-11.el8.x86_64.rpm*R-RInside-debugsource-0.2.18-11.el8.x86_64.rpm*R-RInside-debuginfo-0.2.18-11.el8.x86_64.rpm:R-rJava-1.0.11-6.el8.src.rpm:R-rJava-1.0.11-6.el8.aarch64.rpmR-rJava-debugsource-1.0.11-6.el8.aarch64.rpmR-rJava-debuginfo-1.0.11-6.el8.aarch64.rpm:R-rJava-1.0.11-6.el8.ppc64le.rpmR-rJava-debugsource-1.0.11-6.el8.ppc64le.rpmR-rJava-debuginfo-1.0.11-6.el8.ppc64le.rpm:R-rJava-1.0.11-6.el8.s390x.rpmR-rJava-debugsource-1.0.11-6.el8.s390x.rpmR-rJava-debuginfo-1.0.11-6.el8.s390x.rpm:R-rJava-1.0.11-6.el8.x86_64.rpmR-rJava-debugsource-1.0.11-6.el8.x86_64.rpmR-rJava-debuginfo-1.0.11-6.el8.x86_64.rpm;)R-rlecuyer-0.3.5-22.el8.src.rpm;)R-rlecuyer-0.3.5-22.el8.aarch64.rpm )R-rlecuyer-debugsource-0.3.5-22.el8.aarch64.rpm)R-rlecuyer-debuginfo-0.3.5-22.el8.aarch64.rpm;)R-rlecuyer-0.3.5-22.el8.ppc64le.rpm )R-rlecuyer-debugsource-0.3.5-22.el8.ppc64le.rpm)R-rlecuyer-debuginfo-0.3.5-22.el8.ppc64le.rpm;)R-rlecuyer-0.3.5-22.el8.s390x.rpm )R-rlecuyer-debugsource-0.3.5-22.el8.s390x.rpm)R-rlecuyer-debuginfo-0.3.5-22.el8.s390x.rpm;)R-rlecuyer-0.3.5-22.el8.x86_64.rpm )R-rlecuyer-debugsource-0.3.5-22.el8.x86_64.rpm)R-rlecuyer-debuginfo-0.3.5-22.el8.x86_64.rpmp(R-RUnit-0.4.32-27.el8.src.rpmp(R-RUnit-0.4.32-27.el8.noarch.rpm7}Bnewpackagepython-mackup-0.8.32-1.el86BLhttps://bugzilla.redhat.com/show_bug.cgi?id=19600221960022Review Request: python-mackup - Keep your application settings in sync' python-mackup-0.8.32-1.el8.src.rpm mackup-0.8.32-1.el8.noarch.rpm' python-mackup-0.8.32-1.el8.src.rpm mackup-0.8.32-1.el8.noarch.rpm۬^ABunspecifiedgnome-shell-extension-do-not-disturb-button-33-3.el8:`gnome-shell-extension-do-not-disturb-button-33-3.el8.src.rpm`gnome-shell-extension-do-not-disturb-button-33-3.el8.noarch.rpm`gnome-shell-extension-do-not-disturb-button-33-3.el8.src.rpm`gnome-shell-extension-do-not-disturb-button-33-3.el8.noarch.rpm`EBBBBBBBBBBBBBBnewpackagerbldnsd-0.998b-1.el86H+ Q~rbldnsd-0.998b-1.el8.src.rpmQ~rbldnsd-0.998b-1.el8.aarch64.rpm{~rbldnsd-debugsource-0.998b-1.el8.aarch64.rpmz~rbldnsd-debuginfo-0.998b-1.el8.aarch64.rpm{~rbldnsd-debugsource-0.998b-1.el8.ppc64le.rpmz~rbldnsd-debuginfo-0.998b-1.el8.ppc64le.rpmQ~rbldnsd-0.998b-1.el8.ppc64le.rpmQ~rbldnsd-0.998b-1.el8.s390x.rpm{~rbldnsd-debugsource-0.998b-1.el8.s390x.rpmz~rbldnsd-debuginfo-0.998b-1.el8.s390x.rpmQ~rbldnsd-0.998b-1.el8.x86_64.rpm{~rbldnsd-debugsource-0.998b-1.el8.x86_64.rpmz~rbldnsd-debuginfo-0.998b-1.el8.x86_64.rpm Q~rbldnsd-0.998b-1.el8.src.rpmQ~rbldnsd-0.998b-1.el8.aarch64.rpm{~rbldnsd-debugsource-0.998b-1.el8.aarch64.rpmz~rbldnsd-debuginfo-0.998b-1.el8.aarch64.rpm{~rbldnsd-debugsource-0.998b-1.el8.ppc64le.rpmz~rbldnsd-debuginfo-0.998b-1.el8.ppc64le.rpmQ~rbldnsd-0.998b-1.el8.ppc64le.rpmQ~rbldnsd-0.998b-1.el8.s390x.rpm{~rbldnsd-debugsource-0.998b-1.el8.s390x.rpmz~rbldnsd-debuginfo-0.998b-1.el8.s390x.rpmQ~rbldnsd-0.998b-1.el8.x86_64.rpm{~rbldnsd-debugsource-0.998b-1.el8.x86_64.rpmz~rbldnsd-debuginfo-0.998b-1.el8.x86_64.rpm;IVBnewpackagepython-minidb-2.0.4-1.el8s https://bugzilla.redhat.com/show_bug.cgi?id=18306491830649python-minidb-2.0.4 is available5python-minidb-2.0.4-1.el8.src.rpmIpython3-minidb-2.0.4-1.el8.noarch.rpm5python-minidb-2.0.4-1.el8.src.rpmIpython3-minidb-2.0.4-1.el8.noarch.rpm9qZBunspecifiedperl-DBIx-QueryLog-0.42-4.el8&&/perl-DBIx-QueryLog-0.42-4.el8.src.rpm&/perl-DBIx-QueryLog-0.42-4.el8.noarch.rpm&/perl-DBIx-QueryLog-0.42-4.el8.src.rpm&/perl-DBIx-QueryLog-0.42-4.el8.noarch.rpm<2.^BBBBBBBBBBBBBBnewpackageperl-Math-BigInt-GMP-1.6004-5.el8& *perl-Math-BigInt-GMP-1.6004-5.el8.src.rpmzperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.aarch64.rpm*perl-Math-BigInt-GMP-1.6004-5.el8.aarch64.rpmyperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.aarch64.rpm*perl-Math-BigInt-GMP-1.6004-5.el8.ppc64le.rpmyperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.ppc64le.rpmzperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.ppc64le.rpm*perl-Math-BigInt-GMP-1.6004-5.el8.s390x.rpmzperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.s390x.rpmyperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.s390x.rpmyperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.x86_64.rpmzperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.x86_64.rpm*perl-Math-BigInt-GMP-1.6004-5.el8.x86_64.rpm *perl-Math-BigInt-GMP-1.6004-5.el8.src.rpmzperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.aarch64.rpm*perl-Math-BigInt-GMP-1.6004-5.el8.aarch64.rpmyperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.aarch64.rpm*perl-Math-BigInt-GMP-1.6004-5.el8.ppc64le.rpmyperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.ppc64le.rpmzperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.ppc64le.rpm*perl-Math-BigInt-GMP-1.6004-5.el8.s390x.rpmzperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.s390x.rpmyperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.s390x.rpmyperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.x86_64.rpmzperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.x86_64.rpm*perl-Math-BigInt-GMP-1.6004-5.el8.x86_64.rpmbI2oBnewpackagepython-libarchive-c-2.8-8.el8Bopython-libarchive-c-2.8-8.el8.src.rpm1python3-libarchive-c-2.8-8.el8.noarch.rpmpython-libarchive-c-2.8-8.el8.src.rpm1python3-libarchive-c-2.8-8.el8.noarch.rpmzGsBBBBBBBBBBBBBBBBBBBenhancementgirara-0.4.0-1.el81"*girara-0.4.0-1.el8.src.rpm"*girara-0.4.0-1.el8.aarch64.rpmh*girara-devel-0.4.0-1.el8.aarch64.rpmg*girara-debugsource-0.4.0-1.el8.aarch64.rpmf*girara-debuginfo-0.4.0-1.el8.aarch64.rpm"*girara-0.4.0-1.el8.ppc64le.rpmh*girara-devel-0.4.0-1.el8.ppc64le.rpmg*girara-debugsource-0.4.0-1.el8.ppc64le.rpmf*girara-debuginfo-0.4.0-1.el8.ppc64le.rpm"*girara-0.4.0-1.el8.s390x.rpmh*girara-devel-0.4.0-1.el8.s390x.rpmg*girara-debugsource-0.4.0-1.el8.s390x.rpmf*girara-debuginfo-0.4.0-1.el8.s390x.rpm"*girara-0.4.0-1.el8.x86_64.rpmh*girara-devel-0.4.0-1.el8.x86_64.rpmg*girara-debugsource-0.4.0-1.el8.x86_64.rpmf*girara-debuginfo-0.4.0-1.el8.x86_64.rpm"*girara-0.4.0-1.el8.src.rpm"*girara-0.4.0-1.el8.aarch64.rpmh*girara-devel-0.4.0-1.el8.aarch64.rpmg*girara-debugsource-0.4.0-1.el8.aarch64.rpmf*girara-debuginfo-0.4.0-1.el8.aarch64.rpm"*girara-0.4.0-1.el8.ppc64le.rpmh*girara-devel-0.4.0-1.el8.ppc64le.rpmg*girara-debugsource-0.4.0-1.el8.ppc64le.rpmf*girara-debuginfo-0.4.0-1.el8.ppc64le.rpm"*girara-0.4.0-1.el8.s390x.rpmh*girara-devel-0.4.0-1.el8.s390x.rpmg*girara-debugsource-0.4.0-1.el8.s390x.rpmf*girara-debuginfo-0.4.0-1.el8.s390x.rpm"*girara-0.4.0-1.el8.x86_64.rpmh*girara-devel-0.4.0-1.el8.x86_64.rpmg*girara-debugsource-0.4.0-1.el8.x86_64.rpmf*girara-debuginfo-0.4.0-1.el8.x86_64.rpmLIBBBBBBBBBBBBBBBBBbugfixwasmedge-0.14.0-3.el8A@https://bugzilla.redhat.com/show_bug.cgi?id=23818632381863wasmedge: rebuild against llvm 19 [hwasmedge-0.14.0-3.el8.src.rpm[hwasmedge-0.14.0-3.el8.aarch64.rpmhwasmedge-rt-0.14.0-3.el8.aarch64.rpmhwasmedge-devel-0.14.0-3.el8.aarch64.rpmhwasmedge-debugsource-0.14.0-3.el8.aarch64.rpmhwasmedge-debuginfo-0.14.0-3.el8.aarch64.rpmhwasmedge-rt-debuginfo-0.14.0-3.el8.aarch64.rpm[hwasmedge-0.14.0-3.el8.x86_64.rpmhwasmedge-rt-0.14.0-3.el8.x86_64.rpmhwasmedge-devel-0.14.0-3.el8.x86_64.rpmhwasmedge-debugsource-0.14.0-3.el8.x86_64.rpmhwasmedge-debuginfo-0.14.0-3.el8.x86_64.rpmhwasmedge-rt-debuginfo-0.14.0-3.el8.x86_64.rpm [hwasmedge-0.14.0-3.el8.src.rpm[hwasmedge-0.14.0-3.el8.aarch64.rpmhwasmedge-rt-0.14.0-3.el8.aarch64.rpmhwasmedge-devel-0.14.0-3.el8.aarch64.rpmhwasmedge-debugsource-0.14.0-3.el8.aarch64.rpmhwasmedge-debuginfo-0.14.0-3.el8.aarch64.rpmhwasmedge-rt-debuginfo-0.14.0-3.el8.aarch64.rpm[hwasmedge-0.14.0-3.el8.x86_64.rpmhwasmedge-rt-0.14.0-3.el8.x86_64.rpmhwasmedge-devel-0.14.0-3.el8.x86_64.rpmhwasmedge-debugsource-0.14.0-3.el8.x86_64.rpmhwasmedge-debuginfo-0.14.0-3.el8.x86_64.rpmhwasmedge-rt-debuginfo-0.14.0-3.el8.x86_64.rpmĀP= ]Bunspecifiedappliance-tools-011.3-5.el8)appliance-tools-011.3-5.el8.src.rpm)appliance-tools-011.3-5.el8.noarch.rpm)appliance-tools-011.3-5.el8.src.rpm)appliance-tools-011.3-5.el8.noarch.rpm̧KaBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibquicktime-1.2.4-62.20240202git2213b76.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=22671272267127Review Request: libquicktime - Library for reading and writing Quicktime filesplibquicktime-1.2.4-62.20240202git2213b76.el8.src.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.aarch64.rpm~libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.ppc64le.rpm~libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.s390x.rpm~libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.x86_64.rpm~libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.src.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.aarch64.rpm~libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.ppc64le.rpm~libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.s390x.rpm~libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmplibquicktime-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.x86_64.rpm~libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpm½pOABenhancementdh-make-2.202503-1.el8W7https://bugzilla.redhat.com/show_bug.cgi?id=23509962350996dh-make-2.202502 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23560822356082dh-make-2.202503 is availablemdh-make-2.202503-1.el8.src.rpmmdh-make-2.202503-1.el8.noarch.rpmmdh-make-2.202503-1.el8.src.rpmmdh-make-2.202503-1.el8.noarch.rpmxh EBBenhancementpython-sortedcontainers-2.4.0-1.el8>https://bugzilla.redhat.com/show_bug.cgi?id=19596301959630please build python-sortedcontainers for epel8https://bugzilla.redhat.com/show_bug.cgi?id=19609701960970python-sortedcontainers-2.4.0 is availableI=python-sortedcontainers-2.4.0-1.el8.src.rpm\=python3-sortedcontainers-2.4.0-1.el8.noarch.rpms=python-sortedcontainers-doc-2.4.0-1.el8.noarch.rpmI=python-sortedcontainers-2.4.0-1.el8.src.rpm\=python3-sortedcontainers-2.4.0-1.el8.noarch.rpms=python-sortedcontainers-doc-2.4.0-1.el8.noarch.rpm۬^?JBBBBBBBBBBBBBBnewpackagevmtouch-1.3.1-1.el8Ljhttps://bugzilla.redhat.com/show_bug.cgi?id=19548171954817please build vmtouch for epel8 }rvmtouch-1.3.1-1.el8.src.rpm}rvmtouch-1.3.1-1.el8.aarch64.rpmprvmtouch-debugsource-1.3.1-1.el8.aarch64.rpmorvmtouch-debuginfo-1.3.1-1.el8.aarch64.rpm}rvmtouch-1.3.1-1.el8.ppc64le.rpmprvmtouch-debugsource-1.3.1-1.el8.ppc64le.rpmorvmtouch-debuginfo-1.3.1-1.el8.ppc64le.rpm}rvmtouch-1.3.1-1.el8.s390x.rpmorvmtouch-debuginfo-1.3.1-1.el8.s390x.rpmprvmtouch-debugsource-1.3.1-1.el8.s390x.rpm}rvmtouch-1.3.1-1.el8.x86_64.rpmprvmtouch-debugsource-1.3.1-1.el8.x86_64.rpmorvmtouch-debuginfo-1.3.1-1.el8.x86_64.rpm }rvmtouch-1.3.1-1.el8.src.rpm}rvmtouch-1.3.1-1.el8.aarch64.rpmprvmtouch-debugsource-1.3.1-1.el8.aarch64.rpmorvmtouch-debuginfo-1.3.1-1.el8.aarch64.rpm}rvmtouch-1.3.1-1.el8.ppc64le.rpmprvmtouch-debugsource-1.3.1-1.el8.ppc64le.rpmorvmtouch-debuginfo-1.3.1-1.el8.ppc64le.rpm}rvmtouch-1.3.1-1.el8.s390x.rpmorvmtouch-debuginfo-1.3.1-1.el8.s390x.rpmprvmtouch-debugsource-1.3.1-1.el8.s390x.rpm}rvmtouch-1.3.1-1.el8.x86_64.rpmprvmtouch-debugsource-1.3.1-1.el8.x86_64.rpmorvmtouch-debuginfo-1.3.1-1.el8.x86_64.rpm`<+[BBBBBBBBBBBBBBnewpackageconman-0.3.0-5.el86https://bugzilla.redhat.com/show_bug.cgi?id=19474801947480Request for EPEL8 branch of conman RPM ~=conman-0.3.0-5.el8.src.rpm~=conman-0.3.0-5.el8.aarch64.rpmZ=conman-debugsource-0.3.0-5.el8.aarch64.rpmY=conman-debuginfo-0.3.0-5.el8.aarch64.rpm~=conman-0.3.0-5.el8.ppc64le.rpmZ=conman-debugsource-0.3.0-5.el8.ppc64le.rpmY=conman-debuginfo-0.3.0-5.el8.ppc64le.rpm~=conman-0.3.0-5.el8.s390x.rpmZ=conman-debugsource-0.3.0-5.el8.s390x.rpmY=conman-debuginfo-0.3.0-5.el8.s390x.rpm~=conman-0.3.0-5.el8.x86_64.rpmZ=conman-debugsource-0.3.0-5.el8.x86_64.rpmY=conman-debuginfo-0.3.0-5.el8.x86_64.rpm ~=conman-0.3.0-5.el8.src.rpm~=conman-0.3.0-5.el8.aarch64.rpmZ=conman-debugsource-0.3.0-5.el8.aarch64.rpmY=conman-debuginfo-0.3.0-5.el8.aarch64.rpm~=conman-0.3.0-5.el8.ppc64le.rpmZ=conman-debugsource-0.3.0-5.el8.ppc64le.rpmY=conman-debuginfo-0.3.0-5.el8.ppc64le.rpm~=conman-0.3.0-5.el8.s390x.rpmZ=conman-debugsource-0.3.0-5.el8.s390x.rpmY=conman-debuginfo-0.3.0-5.el8.s390x.rpm~=conman-0.3.0-5.el8.x86_64.rpmZ=conman-debugsource-0.3.0-5.el8.x86_64.rpmY=conman-debuginfo-0.3.0-5.el8.x86_64.rpm̓C;BBsecurityperl-Net-Netmask-2.0001-1.el8b https://bugzilla.redhat.com/show_bug.cgi?id=19443521944352perl-Net-Netmask-2.0001 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19448751944875CVE-2021-29424 perl-Net-Netmask: incorrectly parses an IP address with leading zeros in IP octets [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=19448761944876CVE-2021-29424 perl-Net-Netmask: incorrectly parses an IP address with leading zeros in IP octets [epel-all]c=perl-Net-Netmask-2.0001-1.el8.src.rpmc=perl-Net-Netmask-2.0001-1.el8.noarch.rpmc=perl-Net-Netmask-2.0001-1.el8.src.rpmc=perl-Net-Netmask-2.0001-1.el8.noarch.rpm FBBBBBBBBBBBBBBnewpackagebowtie-1.2.3-2.el8#https://bugzilla.redhat.com/show_bug.cgi?id=18093211809321bowtie-1.2.3 is available 2bowtie-1.2.3-2.el8.src.rpmcbowtie-debuginfo-1.2.3-2.el8.aarch64.rpmdbowtie-debugsource-1.2.3-2.el8.aarch64.rpm2bowtie-1.2.3-2.el8.aarch64.rpm2bowtie-1.2.3-2.el8.ppc64le.rpmcbowtie-debuginfo-1.2.3-2.el8.ppc64le.rpmdbowtie-debugsource-1.2.3-2.el8.ppc64le.rpmcbowtie-debuginfo-1.2.3-2.el8.s390x.rpm2bowtie-1.2.3-2.el8.s390x.rpmdbowtie-debugsource-1.2.3-2.el8.s390x.rpm2bowtie-1.2.3-2.el8.x86_64.rpmdbowtie-debugsource-1.2.3-2.el8.x86_64.rpmcbowtie-debuginfo-1.2.3-2.el8.x86_64.rpm 2bowtie-1.2.3-2.el8.src.rpmcbowtie-debuginfo-1.2.3-2.el8.aarch64.rpmdbowtie-debugsource-1.2.3-2.el8.aarch64.rpm2bowtie-1.2.3-2.el8.aarch64.rpm2bowtie-1.2.3-2.el8.ppc64le.rpmcbowtie-debuginfo-1.2.3-2.el8.ppc64le.rpmdbowtie-debugsource-1.2.3-2.el8.ppc64le.rpmcbowtie-debuginfo-1.2.3-2.el8.s390x.rpm2bowtie-1.2.3-2.el8.s390x.rpmdbowtie-debugsource-1.2.3-2.el8.s390x.rpm2bowtie-1.2.3-2.el8.x86_64.rpmdbowtie-debugsource-1.2.3-2.el8.x86_64.rpmcbowtie-debuginfo-1.2.3-2.el8.x86_64.rpm9WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlog4net-2.0.8-9.el8 nant-0.92-25.el8 nunit-3.7.1-9.el8 nunit2-2.6.4-24.el8%'0alog4net-2.0.8-9.el8.src.rpmnlog4net-devel-2.0.8-9.el8.aarch64.rpmalog4net-2.0.8-9.el8.aarch64.rpmalog4net-2.0.8-9.el8.ppc64le.rpmnlog4net-devel-2.0.8-9.el8.ppc64le.rpmnlog4net-devel-2.0.8-9.el8.s390x.rpmalog4net-2.0.8-9.el8.s390x.rpmalog4net-2.0.8-9.el8.x86_64.rpmnlog4net-devel-2.0.8-9.el8.x86_64.rpm6Pnant-0.92-25.el8.src.rpmOPnant-devel-0.92-25.el8.aarch64.rpm6Pnant-0.92-25.el8.aarch64.rpmPPnant-docs-0.92-25.el8.aarch64.rpm6Pnant-0.92-25.el8.ppc64le.rpmOPnant-devel-0.92-25.el8.ppc64le.rpmPPnant-docs-0.92-25.el8.ppc64le.rpm6Pnant-0.92-25.el8.s390x.rpmPPnant-docs-0.92-25.el8.s390x.rpmOPnant-devel-0.92-25.el8.s390x.rpm6Pnant-0.92-25.el8.x86_64.rpmPPnant-docs-0.92-25.el8.x86_64.rpmOPnant-devel-0.92-25.el8.x86_64.rpmn6nunit2-2.6.4-24.el8.src.rpmH6nunit2-devel-2.6.4-24.el8.aarch64.rpmI6nunit2-doc-2.6.4-24.el8.aarch64.rpmn6nunit2-2.6.4-24.el8.aarch64.rpmJ6nunit2-gui-2.6.4-24.el8.aarch64.rpmH6nunit2-devel-2.6.4-24.el8.ppc64le.rpmn6nunit2-2.6.4-24.el8.ppc64le.rpmI6nunit2-doc-2.6.4-24.el8.ppc64le.rpmJ6nunit2-gui-2.6.4-24.el8.ppc64le.rpmn6nunit2-2.6.4-24.el8.s390x.rpmJ6nunit2-gui-2.6.4-24.el8.s390x.rpmI6nunit2-doc-2.6.4-24.el8.s390x.rpmH6nunit2-devel-2.6.4-24.el8.s390x.rpmn6nunit2-2.6.4-24.el8.x86_64.rpmJ6nunit2-gui-2.6.4-24.el8.x86_64.rpmI6nunit2-doc-2.6.4-24.el8.x86_64.rpmH6nunit2-devel-2.6.4-24.el8.x86_64.rpmm nunit-3.7.1-9.el8.src.rpmm nunit-3.7.1-9.el8.aarch64.rpmG nunit-devel-3.7.1-9.el8.aarch64.rpmG nunit-devel-3.7.1-9.el8.ppc64le.rpmm nunit-3.7.1-9.el8.ppc64le.rpmm nunit-3.7.1-9.el8.s390x.rpmG nunit-devel-3.7.1-9.el8.s390x.rpmG nunit-devel-3.7.1-9.el8.x86_64.rpmm nunit-3.7.1-9.el8.x86_64.rpm0alog4net-2.0.8-9.el8.src.rpmnlog4net-devel-2.0.8-9.el8.aarch64.rpmalog4net-2.0.8-9.el8.aarch64.rpmalog4net-2.0.8-9.el8.ppc64le.rpmnlog4net-devel-2.0.8-9.el8.ppc64le.rpmnlog4net-devel-2.0.8-9.el8.s390x.rpmalog4net-2.0.8-9.el8.s390x.rpmalog4net-2.0.8-9.el8.x86_64.rpmnlog4net-devel-2.0.8-9.el8.x86_64.rpm6Pnant-0.92-25.el8.src.rpmOPnant-devel-0.92-25.el8.aarch64.rpm6Pnant-0.92-25.el8.aarch64.rpmPPnant-docs-0.92-25.el8.aarch64.rpm6Pnant-0.92-25.el8.ppc64le.rpmOPnant-devel-0.92-25.el8.ppc64le.rpmPPnant-docs-0.92-25.el8.ppc64le.rpm6Pnant-0.92-25.el8.s390x.rpmPPnant-docs-0.92-25.el8.s390x.rpmOPnant-devel-0.92-25.el8.s390x.rpm6Pnant-0.92-25.el8.x86_64.rpmPPnant-docs-0.92-25.el8.x86_64.rpmOPnant-devel-0.92-25.el8.x86_64.rpmn6nunit2-2.6.4-24.el8.src.rpmH6nunit2-devel-2.6.4-24.el8.aarch64.rpmI6nunit2-doc-2.6.4-24.el8.aarch64.rpmn6nunit2-2.6.4-24.el8.aarch64.rpmJ6nunit2-gui-2.6.4-24.el8.aarch64.rpmH6nunit2-devel-2.6.4-24.el8.ppc64le.rpmn6nunit2-2.6.4-24.el8.ppc64le.rpmI6nunit2-doc-2.6.4-24.el8.ppc64le.rpmJ6nunit2-gui-2.6.4-24.el8.ppc64le.rpmn6nunit2-2.6.4-24.el8.s390x.rpmJ6nunit2-gui-2.6.4-24.el8.s390x.rpmI6nunit2-doc-2.6.4-24.el8.s390x.rpmH6nunit2-devel-2.6.4-24.el8.s390x.rpmn6nunit2-2.6.4-24.el8.x86_64.rpmJ6nunit2-gui-2.6.4-24.el8.x86_64.rpmI6nunit2-doc-2.6.4-24.el8.x86_64.rpmH6nunit2-devel-2.6.4-24.el8.x86_64.rpmm nunit-3.7.1-9.el8.src.rpmm nunit-3.7.1-9.el8.aarch64.rpmG nunit-devel-3.7.1-9.el8.aarch64.rpmG nunit-devel-3.7.1-9.el8.ppc64le.rpmm nunit-3.7.1-9.el8.ppc64le.rpmm nunit-3.7.1-9.el8.s390x.rpmG nunit-devel-3.7.1-9.el8.s390x.rpmG nunit-devel-3.7.1-9.el8.x86_64.rpmm nunit-3.7.1-9.el8.x86_64.rpm#SBBBBBBBBBBBBBBenhancementperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=17649751764975[RFE] EPEL-8 branch for perl-Scalar-Util-LooksLikeNumber Dqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.src.rpmDqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.aarch64.rpm0qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.aarch64.rpm/qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.aarch64.rpm/qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.ppc64le.rpm0qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.ppc64le.rpmDqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.ppc64le.rpmDqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.s390x.rpm0qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.s390x.rpm/qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.s390x.rpm0qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.x86_64.rpm/qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.x86_64.rpmDqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.x86_64.rpm Dqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.src.rpmDqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.aarch64.rpm0qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.aarch64.rpm/qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.aarch64.rpm/qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.ppc64le.rpm0qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.ppc64le.rpmDqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.ppc64le.rpmDqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.s390x.rpm0qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.s390x.rpm/qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.s390x.rpm0qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.x86_64.rpm/qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.x86_64.rpmDqperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.x86_64.rpmA?'dBnewpackagephp-pear-Net-URL-1.0.15-20.el8h<https://bugzilla.redhat.com/show_bug.cgi?id=17505201750520build of php-pear-Net-URL for EPEL 8Aphp-pear-Net-URL-1.0.15-20.el8.src.rpmAphp-pear-Net-URL-1.0.15-20.el8.noarch.rpmAphp-pear-Net-URL-1.0.15-20.el8.src.rpmAphp-pear-Net-URL-1.0.15-20.el8.noarch.rpm찃}+hBnewpackagepython-requests-pkcs12-1.7-1.el8$Spython-requests-pkcs12-1.7-1.el8.src.rpm Spython3-requests-pkcs12-1.7-1.el8.noarch.rpmSpython-requests-pkcs12-1.7-1.el8.src.rpm Spython3-requests-pkcs12-1.7-1.el8.noarch.rpmȴnj#lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-lz4-2.1.2-6.el8 python-pkgconfig-1.5.1-5.el8 python-psutil-5.6.3-5.el8 python-sphinx-bootstrap-theme-0.8.0-1.el8?https://bugzilla.redhat.com/show_bug.cgi?id=17587941758794Branch request: python3-lz4 for epel8*%Apython-lz4-2.1.2-6.el8.src.rpmhApython3-lz4-2.1.2-6.el8.aarch64.rpmiApython3-lz4-debuginfo-2.1.2-6.el8.aarch64.rpm,Apython-lz4-debugsource-2.1.2-6.el8.aarch64.rpmhApython3-lz4-2.1.2-6.el8.ppc64le.rpm,Apython-lz4-debugsource-2.1.2-6.el8.ppc64le.rpmiApython3-lz4-debuginfo-2.1.2-6.el8.ppc64le.rpm,Apython-lz4-debugsource-2.1.2-6.el8.s390x.rpmhApython3-lz4-2.1.2-6.el8.s390x.rpmiApython3-lz4-debuginfo-2.1.2-6.el8.s390x.rpmiApython3-lz4-debuginfo-2.1.2-6.el8.x86_64.rpm,Apython-lz4-debugsource-2.1.2-6.el8.x86_64.rpmhApython3-lz4-2.1.2-6.el8.x86_64.rpmDpython-pkgconfig-1.5.1-5.el8.src.rpm#Dpython3-pkgconfig-1.5.1-5.el8.noarch.rpm!python-psutil-5.6.3-5.el8.src.rpm=python-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm'python3-psutil-5.6.3-5.el8.aarch64.rpm(python3-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm>python-psutil-debugsource-5.6.3-5.el8.aarch64.rpmcpython2-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm4python2-psutil-5.6.3-5.el8.aarch64.rpm4python2-psutil-5.6.3-5.el8.ppc64le.rpm=python-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm'python3-psutil-5.6.3-5.el8.ppc64le.rpm>python-psutil-debugsource-5.6.3-5.el8.ppc64le.rpmcpython2-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm(python3-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm4python2-psutil-5.6.3-5.el8.s390x.rpm'python3-psutil-5.6.3-5.el8.s390x.rpm=python-psutil-debuginfo-5.6.3-5.el8.s390x.rpm>python-psutil-debugsource-5.6.3-5.el8.s390x.rpm(python3-psutil-debuginfo-5.6.3-5.el8.s390x.rpmcpython2-psutil-debuginfo-5.6.3-5.el8.s390x.rpm>python-psutil-debugsource-5.6.3-5.el8.x86_64.rpmcpython2-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm'python3-psutil-5.6.3-5.el8.x86_64.rpm=python-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm(python3-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm4python2-psutil-5.6.3-5.el8.x86_64.rpm?9python-sphinx-bootstrap-theme-0.8.0-1.el8.src.rpmv9python3-sphinx-bootstrap-theme-0.8.0-1.el8.noarch.rpm*%Apython-lz4-2.1.2-6.el8.src.rpmhApython3-lz4-2.1.2-6.el8.aarch64.rpmiApython3-lz4-debuginfo-2.1.2-6.el8.aarch64.rpm,Apython-lz4-debugsource-2.1.2-6.el8.aarch64.rpmhApython3-lz4-2.1.2-6.el8.ppc64le.rpm,Apython-lz4-debugsource-2.1.2-6.el8.ppc64le.rpmiApython3-lz4-debuginfo-2.1.2-6.el8.ppc64le.rpm,Apython-lz4-debugsource-2.1.2-6.el8.s390x.rpmhApython3-lz4-2.1.2-6.el8.s390x.rpmiApython3-lz4-debuginfo-2.1.2-6.el8.s390x.rpmiApython3-lz4-debuginfo-2.1.2-6.el8.x86_64.rpm,Apython-lz4-debugsource-2.1.2-6.el8.x86_64.rpmhApython3-lz4-2.1.2-6.el8.x86_64.rpmDpython-pkgconfig-1.5.1-5.el8.src.rpm#Dpython3-pkgconfig-1.5.1-5.el8.noarch.rpm!python-psutil-5.6.3-5.el8.src.rpm=python-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm'python3-psutil-5.6.3-5.el8.aarch64.rpm(python3-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm>python-psutil-debugsource-5.6.3-5.el8.aarch64.rpmcpython2-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm4python2-psutil-5.6.3-5.el8.aarch64.rpm4python2-psutil-5.6.3-5.el8.ppc64le.rpm=python-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm'python3-psutil-5.6.3-5.el8.ppc64le.rpm>python-psutil-debugsource-5.6.3-5.el8.ppc64le.rpmcpython2-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm(python3-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm4python2-psutil-5.6.3-5.el8.s390x.rpm'python3-psutil-5.6.3-5.el8.s390x.rpm=python-psutil-debuginfo-5.6.3-5.el8.s390x.rpm>python-psutil-debugsource-5.6.3-5.el8.s390x.rpm(python3-psutil-debuginfo-5.6.3-5.el8.s390x.rpmcpython2-psutil-debuginfo-5.6.3-5.el8.s390x.rpm>python-psutil-debugsource-5.6.3-5.el8.x86_64.rpmcpython2-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm'python3-psutil-5.6.3-5.el8.x86_64.rpm=python-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm(python3-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm4python2-psutil-5.6.3-5.el8.x86_64.rpm?9python-sphinx-bootstrap-theme-0.8.0-1.el8.src.rpmv9python3-sphinx-bootstrap-theme-0.8.0-1.el8.noarch.rpmVOBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcsdiff-3.5.5-1.el8 csmock-3.8.2-1.el8R$+"csdiff-3.5.5-1.el8.src.rpm"csdiff-3.5.5-1.el8.aarch64.rpmipython3-csdiff-3.5.5-1.el8.aarch64.rpmcsdiff-debugsource-3.5.5-1.el8.aarch64.rpmcsdiff-debuginfo-3.5.5-1.el8.aarch64.rpmjpython3-csdiff-debuginfo-3.5.5-1.el8.aarch64.rpm"csdiff-3.5.5-1.el8.ppc64le.rpmipython3-csdiff-3.5.5-1.el8.ppc64le.rpmcsdiff-debugsource-3.5.5-1.el8.ppc64le.rpmcsdiff-debuginfo-3.5.5-1.el8.ppc64le.rpmjpython3-csdiff-debuginfo-3.5.5-1.el8.ppc64le.rpm"csdiff-3.5.5-1.el8.s390x.rpmipython3-csdiff-3.5.5-1.el8.s390x.rpmcsdiff-debugsource-3.5.5-1.el8.s390x.rpmcsdiff-debuginfo-3.5.5-1.el8.s390x.rpmjpython3-csdiff-debuginfo-3.5.5-1.el8.s390x.rpm"csdiff-3.5.5-1.el8.x86_64.rpmipython3-csdiff-3.5.5-1.el8.x86_64.rpmcsdiff-debugsource-3.5.5-1.el8.x86_64.rpmcsdiff-debuginfo-3.5.5-1.el8.x86_64.rpmjpython3-csdiff-debuginfo-3.5.5-1.el8.x86_64.rpmkxcsmock-3.8.2-1.el8.src.rpmkxcsmock-3.8.2-1.el8.noarch.rpmHxcsbuild-3.8.2-1.el8.noarch.rpmIxcsmock-common-3.8.2-1.el8.noarch.rpmJxcsmock-plugin-bandit-3.8.2-1.el8.noarch.rpmKxcsmock-plugin-cbmc-3.8.2-1.el8.noarch.rpmLxcsmock-plugin-clang-3.8.2-1.el8.noarch.rpmMxcsmock-plugin-clippy-3.8.2-1.el8.noarch.rpmNxcsmock-plugin-cppcheck-3.8.2-1.el8.noarch.rpmOxcsmock-plugin-divine-3.8.2-1.el8.noarch.rpmPxcsmock-plugin-gitleaks-3.8.2-1.el8.noarch.rpmQxcsmock-plugin-infer-3.8.2-1.el8.noarch.rpmRxcsmock-plugin-pylint-3.8.2-1.el8.noarch.rpmSxcsmock-plugin-semgrep-3.8.2-1.el8.noarch.rpmTxcsmock-plugin-shellcheck-3.8.2-1.el8.noarch.rpm:xcsmock-plugin-shellcheck-core-3.8.2-1.el8.noarch.rpmUxcsmock-plugin-smatch-3.8.2-1.el8.noarch.rpmVxcsmock-plugin-snyk-3.8.2-1.el8.noarch.rpmWxcsmock-plugin-strace-3.8.2-1.el8.noarch.rpmXxcsmock-plugin-symbiotic-3.8.2-1.el8.noarch.rpmZxcsmock-plugin-valgrind-3.8.2-1.el8.noarch.rpmYxcsmock-plugin-unicontrol-3.8.2-1.el8.noarch.rpm+"csdiff-3.5.5-1.el8.src.rpm"csdiff-3.5.5-1.el8.aarch64.rpmipython3-csdiff-3.5.5-1.el8.aarch64.rpmcsdiff-debugsource-3.5.5-1.el8.aarch64.rpmcsdiff-debuginfo-3.5.5-1.el8.aarch64.rpmjpython3-csdiff-debuginfo-3.5.5-1.el8.aarch64.rpm"csdiff-3.5.5-1.el8.ppc64le.rpmipython3-csdiff-3.5.5-1.el8.ppc64le.rpmcsdiff-debugsource-3.5.5-1.el8.ppc64le.rpmcsdiff-debuginfo-3.5.5-1.el8.ppc64le.rpmjpython3-csdiff-debuginfo-3.5.5-1.el8.ppc64le.rpm"csdiff-3.5.5-1.el8.s390x.rpmipython3-csdiff-3.5.5-1.el8.s390x.rpmcsdiff-debugsource-3.5.5-1.el8.s390x.rpmcsdiff-debuginfo-3.5.5-1.el8.s390x.rpmjpython3-csdiff-debuginfo-3.5.5-1.el8.s390x.rpm"csdiff-3.5.5-1.el8.x86_64.rpmipython3-csdiff-3.5.5-1.el8.x86_64.rpmcsdiff-debugsource-3.5.5-1.el8.x86_64.rpmcsdiff-debuginfo-3.5.5-1.el8.x86_64.rpmjpython3-csdiff-debuginfo-3.5.5-1.el8.x86_64.rpmkxcsmock-3.8.2-1.el8.src.rpmkxcsmock-3.8.2-1.el8.noarch.rpmHxcsbuild-3.8.2-1.el8.noarch.rpmIxcsmock-common-3.8.2-1.el8.noarch.rpmJxcsmock-plugin-bandit-3.8.2-1.el8.noarch.rpmKxcsmock-plugin-cbmc-3.8.2-1.el8.noarch.rpmLxcsmock-plugin-clang-3.8.2-1.el8.noarch.rpmMxcsmock-plugin-clippy-3.8.2-1.el8.noarch.rpmNxcsmock-plugin-cppcheck-3.8.2-1.el8.noarch.rpmOxcsmock-plugin-divine-3.8.2-1.el8.noarch.rpmPxcsmock-plugin-gitleaks-3.8.2-1.el8.noarch.rpmQxcsmock-plugin-infer-3.8.2-1.el8.noarch.rpmRxcsmock-plugin-pylint-3.8.2-1.el8.noarch.rpmSxcsmock-plugin-semgrep-3.8.2-1.el8.noarch.rpmTxcsmock-plugin-shellcheck-3.8.2-1.el8.noarch.rpm:xcsmock-plugin-shellcheck-core-3.8.2-1.el8.noarch.rpmUxcsmock-plugin-smatch-3.8.2-1.el8.noarch.rpmVxcsmock-plugin-snyk-3.8.2-1.el8.noarch.rpmWxcsmock-plugin-strace-3.8.2-1.el8.noarch.rpmXxcsmock-plugin-symbiotic-3.8.2-1.el8.noarch.rpmZxcsmock-plugin-valgrind-3.8.2-1.el8.noarch.rpmYxcsmock-plugin-unicontrol-3.8.2-1.el8.noarch.rpm̧MUBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc-epel-8.5.0-27.el86vhttps://bugzilla.redhat.com/show_bug.cgi?id=23621472362147gcc-gnat is not installable due to newer gcc in main reposY\gcc-epel-8.5.0-27.el8.src.rpmp\gcc-objc-8.5.0-27.el8.aarch64.rpmq\gcc-objc++-8.5.0-27.el8.aarch64.rpm,\libobjc-8.5.0-27.el8.aarch64.rpm7\libgccjit-8.5.0-27.el8.aarch64.rpm9\libgccjit-devel-8.5.0-27.el8.aarch64.rpmZ\gcc-gnat-8.5.0-27.el8.aarch64.rpmO\libgnat-8.5.0-27.el8.aarch64.rpmQ\libgnat-devel-8.5.0-27.el8.aarch64.rpmR\libgnat-static-8.5.0-27.el8.aarch64.rpm\\gcc-go-8.5.0-27.el8.aarch64.rpmS\libgo-8.5.0-27.el8.aarch64.rpmT\libgo-devel-8.5.0-27.el8.aarch64.rpmU\libgo-static-8.5.0-27.el8.aarch64.rpmW\gcc-epel-debugsource-8.5.0-27.el8.aarch64.rpmV\gcc-epel-debuginfo-8.5.0-27.el8.aarch64.rpms\gcc-objc-debuginfo-8.5.0-27.el8.aarch64.rpmr\gcc-objc++-debuginfo-8.5.0-27.el8.aarch64.rpm-\libobjc-debuginfo-8.5.0-27.el8.aarch64.rpm8\libgccjit-debuginfo-8.5.0-27.el8.aarch64.rpm[\gcc-gnat-debuginfo-8.5.0-27.el8.aarch64.rpmP\libgnat-debuginfo-8.5.0-27.el8.aarch64.rpm]\gcc-go-debuginfo-8.5.0-27.el8.aarch64.rpmp\gcc-objc-8.5.0-27.el8.ppc64le.rpmq\gcc-objc++-8.5.0-27.el8.ppc64le.rpm,\libobjc-8.5.0-27.el8.ppc64le.rpm7\libgccjit-8.5.0-27.el8.ppc64le.rpm9\libgccjit-devel-8.5.0-27.el8.ppc64le.rpmZ\gcc-gnat-8.5.0-27.el8.ppc64le.rpmO\libgnat-8.5.0-27.el8.ppc64le.rpmQ\libgnat-devel-8.5.0-27.el8.ppc64le.rpmR\libgnat-static-8.5.0-27.el8.ppc64le.rpm\\gcc-go-8.5.0-27.el8.ppc64le.rpmS\libgo-8.5.0-27.el8.ppc64le.rpmT\libgo-devel-8.5.0-27.el8.ppc64le.rpmU\libgo-static-8.5.0-27.el8.ppc64le.rpmW\gcc-epel-debugsource-8.5.0-27.el8.ppc64le.rpmV\gcc-epel-debuginfo-8.5.0-27.el8.ppc64le.rpms\gcc-objc-debuginfo-8.5.0-27.el8.ppc64le.rpmr\gcc-objc++-debuginfo-8.5.0-27.el8.ppc64le.rpm-\libobjc-debuginfo-8.5.0-27.el8.ppc64le.rpm8\libgccjit-debuginfo-8.5.0-27.el8.ppc64le.rpm[\gcc-gnat-debuginfo-8.5.0-27.el8.ppc64le.rpmP\libgnat-debuginfo-8.5.0-27.el8.ppc64le.rpm]\gcc-go-debuginfo-8.5.0-27.el8.ppc64le.rpmp\gcc-objc-8.5.0-27.el8.s390x.rpmq\gcc-objc++-8.5.0-27.el8.s390x.rpm,\libobjc-8.5.0-27.el8.s390x.rpm7\libgccjit-8.5.0-27.el8.s390x.rpm9\libgccjit-devel-8.5.0-27.el8.s390x.rpmZ\gcc-gnat-8.5.0-27.el8.s390x.rpmO\libgnat-8.5.0-27.el8.s390x.rpmQ\libgnat-devel-8.5.0-27.el8.s390x.rpmR\libgnat-static-8.5.0-27.el8.s390x.rpm\\gcc-go-8.5.0-27.el8.s390x.rpmS\libgo-8.5.0-27.el8.s390x.rpmT\libgo-devel-8.5.0-27.el8.s390x.rpmU\libgo-static-8.5.0-27.el8.s390x.rpmW\gcc-epel-debugsource-8.5.0-27.el8.s390x.rpmV\gcc-epel-debuginfo-8.5.0-27.el8.s390x.rpms\gcc-objc-debuginfo-8.5.0-27.el8.s390x.rpmr\gcc-objc++-debuginfo-8.5.0-27.el8.s390x.rpm-\libobjc-debuginfo-8.5.0-27.el8.s390x.rpm8\libgccjit-debuginfo-8.5.0-27.el8.s390x.rpm[\gcc-gnat-debuginfo-8.5.0-27.el8.s390x.rpmP\libgnat-debuginfo-8.5.0-27.el8.s390x.rpm]\gcc-go-debuginfo-8.5.0-27.el8.s390x.rpmp\gcc-objc-8.5.0-27.el8.x86_64.rpmq\gcc-objc++-8.5.0-27.el8.x86_64.rpm,\libobjc-8.5.0-27.el8.x86_64.rpm7\libgccjit-8.5.0-27.el8.x86_64.rpm9\libgccjit-devel-8.5.0-27.el8.x86_64.rpmZ\gcc-gnat-8.5.0-27.el8.x86_64.rpmO\libgnat-8.5.0-27.el8.x86_64.rpmQ\libgnat-devel-8.5.0-27.el8.x86_64.rpmR\libgnat-static-8.5.0-27.el8.x86_64.rpm\\gcc-go-8.5.0-27.el8.x86_64.rpmS\libgo-8.5.0-27.el8.x86_64.rpmT\libgo-devel-8.5.0-27.el8.x86_64.rpmU\libgo-static-8.5.0-27.el8.x86_64.rpmW\gcc-epel-debugsource-8.5.0-27.el8.x86_64.rpmV\gcc-epel-debuginfo-8.5.0-27.el8.x86_64.rpms\gcc-objc-debuginfo-8.5.0-27.el8.x86_64.rpmr\gcc-objc++-debuginfo-8.5.0-27.el8.x86_64.rpm-\libobjc-debuginfo-8.5.0-27.el8.x86_64.rpm8\libgccjit-debuginfo-8.5.0-27.el8.x86_64.rpm[\gcc-gnat-debuginfo-8.5.0-27.el8.x86_64.rpmP\libgnat-debuginfo-8.5.0-27.el8.x86_64.rpm]\gcc-go-debuginfo-8.5.0-27.el8.x86_64.rpmY\gcc-epel-8.5.0-27.el8.src.rpmp\gcc-objc-8.5.0-27.el8.aarch64.rpmq\gcc-objc++-8.5.0-27.el8.aarch64.rpm,\libobjc-8.5.0-27.el8.aarch64.rpm7\libgccjit-8.5.0-27.el8.aarch64.rpm9\libgccjit-devel-8.5.0-27.el8.aarch64.rpmZ\gcc-gnat-8.5.0-27.el8.aarch64.rpmO\libgnat-8.5.0-27.el8.aarch64.rpmQ\libgnat-devel-8.5.0-27.el8.aarch64.rpmR\libgnat-static-8.5.0-27.el8.aarch64.rpm\\gcc-go-8.5.0-27.el8.aarch64.rpmS\libgo-8.5.0-27.el8.aarch64.rpmT\libgo-devel-8.5.0-27.el8.aarch64.rpmU\libgo-static-8.5.0-27.el8.aarch64.rpmW\gcc-epel-debugsource-8.5.0-27.el8.aarch64.rpmV\gcc-epel-debuginfo-8.5.0-27.el8.aarch64.rpms\gcc-objc-debuginfo-8.5.0-27.el8.aarch64.rpmr\gcc-objc++-debuginfo-8.5.0-27.el8.aarch64.rpm-\libobjc-debuginfo-8.5.0-27.el8.aarch64.rpm8\libgccjit-debuginfo-8.5.0-27.el8.aarch64.rpm[\gcc-gnat-debuginfo-8.5.0-27.el8.aarch64.rpmP\libgnat-debuginfo-8.5.0-27.el8.aarch64.rpm]\gcc-go-debuginfo-8.5.0-27.el8.aarch64.rpmp\gcc-objc-8.5.0-27.el8.ppc64le.rpmq\gcc-objc++-8.5.0-27.el8.ppc64le.rpm,\libobjc-8.5.0-27.el8.ppc64le.rpm7\libgccjit-8.5.0-27.el8.ppc64le.rpm9\libgccjit-devel-8.5.0-27.el8.ppc64le.rpmZ\gcc-gnat-8.5.0-27.el8.ppc64le.rpmO\libgnat-8.5.0-27.el8.ppc64le.rpmQ\libgnat-devel-8.5.0-27.el8.ppc64le.rpmR\libgnat-static-8.5.0-27.el8.ppc64le.rpm\\gcc-go-8.5.0-27.el8.ppc64le.rpmS\libgo-8.5.0-27.el8.ppc64le.rpmT\libgo-devel-8.5.0-27.el8.ppc64le.rpmU\libgo-static-8.5.0-27.el8.ppc64le.rpmW\gcc-epel-debugsource-8.5.0-27.el8.ppc64le.rpmV\gcc-epel-debuginfo-8.5.0-27.el8.ppc64le.rpms\gcc-objc-debuginfo-8.5.0-27.el8.ppc64le.rpmr\gcc-objc++-debuginfo-8.5.0-27.el8.ppc64le.rpm-\libobjc-debuginfo-8.5.0-27.el8.ppc64le.rpm8\libgccjit-debuginfo-8.5.0-27.el8.ppc64le.rpm[\gcc-gnat-debuginfo-8.5.0-27.el8.ppc64le.rpmP\libgnat-debuginfo-8.5.0-27.el8.ppc64le.rpm]\gcc-go-debuginfo-8.5.0-27.el8.ppc64le.rpmp\gcc-objc-8.5.0-27.el8.s390x.rpmq\gcc-objc++-8.5.0-27.el8.s390x.rpm,\libobjc-8.5.0-27.el8.s390x.rpm7\libgccjit-8.5.0-27.el8.s390x.rpm9\libgccjit-devel-8.5.0-27.el8.s390x.rpmZ\gcc-gnat-8.5.0-27.el8.s390x.rpmO\libgnat-8.5.0-27.el8.s390x.rpmQ\libgnat-devel-8.5.0-27.el8.s390x.rpmR\libgnat-static-8.5.0-27.el8.s390x.rpm\\gcc-go-8.5.0-27.el8.s390x.rpmS\libgo-8.5.0-27.el8.s390x.rpmT\libgo-devel-8.5.0-27.el8.s390x.rpmU\libgo-static-8.5.0-27.el8.s390x.rpmW\gcc-epel-debugsource-8.5.0-27.el8.s390x.rpmV\gcc-epel-debuginfo-8.5.0-27.el8.s390x.rpms\gcc-objc-debuginfo-8.5.0-27.el8.s390x.rpmr\gcc-objc++-debuginfo-8.5.0-27.el8.s390x.rpm-\libobjc-debuginfo-8.5.0-27.el8.s390x.rpm8\libgccjit-debuginfo-8.5.0-27.el8.s390x.rpm[\gcc-gnat-debuginfo-8.5.0-27.el8.s390x.rpmP\libgnat-debuginfo-8.5.0-27.el8.s390x.rpm]\gcc-go-debuginfo-8.5.0-27.el8.s390x.rpmp\gcc-objc-8.5.0-27.el8.x86_64.rpmq\gcc-objc++-8.5.0-27.el8.x86_64.rpm,\libobjc-8.5.0-27.el8.x86_64.rpm7\libgccjit-8.5.0-27.el8.x86_64.rpm9\libgccjit-devel-8.5.0-27.el8.x86_64.rpmZ\gcc-gnat-8.5.0-27.el8.x86_64.rpmO\libgnat-8.5.0-27.el8.x86_64.rpmQ\libgnat-devel-8.5.0-27.el8.x86_64.rpmR\libgnat-static-8.5.0-27.el8.x86_64.rpm\\gcc-go-8.5.0-27.el8.x86_64.rpmS\libgo-8.5.0-27.el8.x86_64.rpmT\libgo-devel-8.5.0-27.el8.x86_64.rpmU\libgo-static-8.5.0-27.el8.x86_64.rpmW\gcc-epel-debugsource-8.5.0-27.el8.x86_64.rpmV\gcc-epel-debuginfo-8.5.0-27.el8.x86_64.rpms\gcc-objc-debuginfo-8.5.0-27.el8.x86_64.rpmr\gcc-objc++-debuginfo-8.5.0-27.el8.x86_64.rpm-\libobjc-debuginfo-8.5.0-27.el8.x86_64.rpm8\libgccjit-debuginfo-8.5.0-27.el8.x86_64.rpm[\gcc-gnat-debuginfo-8.5.0-27.el8.x86_64.rpmP\libgnat-debuginfo-8.5.0-27.el8.x86_64.rpm]\gcc-go-debuginfo-8.5.0-27.el8.x86_64.rpmۙ,WFBBBBBBBBBBBBBBBbugfixpython-pystemd-0.13.2-5.el8# Ywpython-pystemd-0.13.2-5.el8.src.rpmOwpython3-pystemd-0.13.2-5.el8.aarch64.rpmMwpython-pystemd-debugsource-0.13.2-5.el8.aarch64.rpmPwpython3-pystemd-debuginfo-0.13.2-5.el8.aarch64.rpmOwpython3-pystemd-0.13.2-5.el8.ppc64le.rpmMwpython-pystemd-debugsource-0.13.2-5.el8.ppc64le.rpmPwpython3-pystemd-debuginfo-0.13.2-5.el8.ppc64le.rpmOwpython3-pystemd-0.13.2-5.el8.s390x.rpmMwpython-pystemd-debugsource-0.13.2-5.el8.s390x.rpmPwpython3-pystemd-debuginfo-0.13.2-5.el8.s390x.rpmOwpython3-pystemd-0.13.2-5.el8.x86_64.rpmMwpython-pystemd-debugsource-0.13.2-5.el8.x86_64.rpmPwpython3-pystemd-debuginfo-0.13.2-5.el8.x86_64.rpm Ywpython-pystemd-0.13.2-5.el8.src.rpmOwpython3-pystemd-0.13.2-5.el8.aarch64.rpmMwpython-pystemd-debugsource-0.13.2-5.el8.aarch64.rpmPwpython3-pystemd-debuginfo-0.13.2-5.el8.aarch64.rpmOwpython3-pystemd-0.13.2-5.el8.ppc64le.rpmMwpython-pystemd-debugsource-0.13.2-5.el8.ppc64le.rpmPwpython3-pystemd-debuginfo-0.13.2-5.el8.ppc64le.rpmOwpython3-pystemd-0.13.2-5.el8.s390x.rpmMwpython-pystemd-debugsource-0.13.2-5.el8.s390x.rpmPwpython3-pystemd-debuginfo-0.13.2-5.el8.s390x.rpmOwpython3-pystemd-0.13.2-5.el8.x86_64.rpmMwpython-pystemd-debugsource-0.13.2-5.el8.x86_64.rpmPwpython3-pystemd-debuginfo-0.13.2-5.el8.x86_64.rpmR/XBBnewpackagerubygem-mail-2.7.1-3.el88Bnrubygem-mail-2.7.1-3.el8.src.rpmnrubygem-mail-2.7.1-3.el8.noarch.rpmlnrubygem-mail-doc-2.7.1-3.el8.noarch.rpmnrubygem-mail-2.7.1-3.el8.src.rpmnrubygem-mail-2.7.1-3.el8.noarch.rpmlnrubygem-mail-doc-2.7.1-3.el8.noarch.rpmN"]BBBnewpackagesj-fonts-2.0.2-19.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=17625561762556Please build sj-fonts in normal EPEL8Vsj-fonts-2.0.2-19.el8.src.rpm-sj-stevehand-fonts-2.0.2-19.el8.noarch.rpm+sj-delphine-fonts-2.0.2-19.el8.noarch.rpm,sj-fonts-common-2.0.2-19.el8.noarch.rpmVsj-fonts-2.0.2-19.el8.src.rpm-sj-stevehand-fonts-2.0.2-19.el8.noarch.rpm+sj-delphine-fonts-2.0.2-19.el8.noarch.rpm,sj-fonts-common-2.0.2-19.el8.noarch.rpmA&cBnewpackageperl-IPC-SharedCache-1.3-40.el868_ perl-IPC-SharedCache-1.3-40.el8.src.rpm_ perl-IPC-SharedCache-1.3-40.el8.noarch.rpm_ perl-IPC-SharedCache-1.3-40.el8.src.rpm_ perl-IPC-SharedCache-1.3-40.el8.noarch.rpmb8Licewm-debugsource-3.8.1-2.el8.aarch64.rpm=Licewm-debuginfo-3.8.1-2.el8.aarch64.rpm}Licewm-3.8.1-2.el8.ppc64le.rpm>Licewm-debugsource-3.8.1-2.el8.ppc64le.rpm=Licewm-debuginfo-3.8.1-2.el8.ppc64le.rpm}Licewm-3.8.1-2.el8.s390x.rpm>Licewm-debugsource-3.8.1-2.el8.s390x.rpm=Licewm-debuginfo-3.8.1-2.el8.s390x.rpm}Licewm-3.8.1-2.el8.x86_64.rpm>Licewm-debugsource-3.8.1-2.el8.x86_64.rpm=Licewm-debuginfo-3.8.1-2.el8.x86_64.rpm}Licewm-3.8.1-2.el8.src.rpm}Licewm-3.8.1-2.el8.aarch64.rpmLicewm-data-3.8.1-2.el8.noarch.rpmLicewm-themes-3.8.1-2.el8.noarch.rpmLicewm-minimal-session-3.8.1-2.el8.noarch.rpm>Licewm-debugsource-3.8.1-2.el8.aarch64.rpm=Licewm-debuginfo-3.8.1-2.el8.aarch64.rpm}Licewm-3.8.1-2.el8.ppc64le.rpm>Licewm-debugsource-3.8.1-2.el8.ppc64le.rpm=Licewm-debuginfo-3.8.1-2.el8.ppc64le.rpm}Licewm-3.8.1-2.el8.s390x.rpm>Licewm-debugsource-3.8.1-2.el8.s390x.rpm=Licewm-debuginfo-3.8.1-2.el8.s390x.rpm}Licewm-3.8.1-2.el8.x86_64.rpm>Licewm-debugsource-3.8.1-2.el8.x86_64.rpm=Licewm-debuginfo-3.8.1-2.el8.x86_64.rpmĐt"HBBBBBBBBBBBBBBBBBBBBBBBBenhancementR-Rcpp-1.1.0-1.el8e =R-Rcpp-1.1.0-1.el8.src.rpm=R-Rcpp-1.1.0-1.el8.aarch64.rpmo=R-Rcpp-devel-1.1.0-1.el8.aarch64.rpmp=R-Rcpp-examples-1.1.0-1.el8.aarch64.rpmn=R-Rcpp-debugsource-1.1.0-1.el8.aarch64.rpmm=R-Rcpp-debuginfo-1.1.0-1.el8.aarch64.rpm=R-Rcpp-1.1.0-1.el8.ppc64le.rpmo=R-Rcpp-devel-1.1.0-1.el8.ppc64le.rpmp=R-Rcpp-examples-1.1.0-1.el8.ppc64le.rpmn=R-Rcpp-debugsource-1.1.0-1.el8.ppc64le.rpmm=R-Rcpp-debuginfo-1.1.0-1.el8.ppc64le.rpm=R-Rcpp-1.1.0-1.el8.s390x.rpmo=R-Rcpp-devel-1.1.0-1.el8.s390x.rpmp=R-Rcpp-examples-1.1.0-1.el8.s390x.rpmn=R-Rcpp-debugsource-1.1.0-1.el8.s390x.rpmm=R-Rcpp-debuginfo-1.1.0-1.el8.s390x.rpm=R-Rcpp-1.1.0-1.el8.x86_64.rpmo=R-Rcpp-devel-1.1.0-1.el8.x86_64.rpmp=R-Rcpp-examples-1.1.0-1.el8.x86_64.rpmn=R-Rcpp-debugsource-1.1.0-1.el8.x86_64.rpmm=R-Rcpp-debuginfo-1.1.0-1.el8.x86_64.rpm=R-Rcpp-1.1.0-1.el8.src.rpm=R-Rcpp-1.1.0-1.el8.aarch64.rpmo=R-Rcpp-devel-1.1.0-1.el8.aarch64.rpmp=R-Rcpp-examples-1.1.0-1.el8.aarch64.rpmn=R-Rcpp-debugsource-1.1.0-1.el8.aarch64.rpmm=R-Rcpp-debuginfo-1.1.0-1.el8.aarch64.rpm=R-Rcpp-1.1.0-1.el8.ppc64le.rpmo=R-Rcpp-devel-1.1.0-1.el8.ppc64le.rpmp=R-Rcpp-examples-1.1.0-1.el8.ppc64le.rpmn=R-Rcpp-debugsource-1.1.0-1.el8.ppc64le.rpmm=R-Rcpp-debuginfo-1.1.0-1.el8.ppc64le.rpm=R-Rcpp-1.1.0-1.el8.s390x.rpmo=R-Rcpp-devel-1.1.0-1.el8.s390x.rpmp=R-Rcpp-examples-1.1.0-1.el8.s390x.rpmn=R-Rcpp-debugsource-1.1.0-1.el8.s390x.rpmm=R-Rcpp-debuginfo-1.1.0-1.el8.s390x.rpm=R-Rcpp-1.1.0-1.el8.x86_64.rpmo=R-Rcpp-devel-1.1.0-1.el8.x86_64.rpmp=R-Rcpp-examples-1.1.0-1.el8.x86_64.rpmn=R-Rcpp-debugsource-1.1.0-1.el8.x86_64.rpmm=R-Rcpp-debuginfo-1.1.0-1.el8.x86_64.rpmu$3cBBBBBBBBBBBBBBnewpackagegtk-gnutella-1.2.3-1.el8p V0gtk-gnutella-1.2.3-1.el8.src.rpmV0gtk-gnutella-1.2.3-1.el8.aarch64.rpm$0gtk-gnutella-debugsource-1.2.3-1.el8.aarch64.rpm#0gtk-gnutella-debuginfo-1.2.3-1.el8.aarch64.rpmV0gtk-gnutella-1.2.3-1.el8.ppc64le.rpm$0gtk-gnutella-debugsource-1.2.3-1.el8.ppc64le.rpm#0gtk-gnutella-debuginfo-1.2.3-1.el8.ppc64le.rpmV0gtk-gnutella-1.2.3-1.el8.s390x.rpm$0gtk-gnutella-debugsource-1.2.3-1.el8.s390x.rpm#0gtk-gnutella-debuginfo-1.2.3-1.el8.s390x.rpmV0gtk-gnutella-1.2.3-1.el8.x86_64.rpm$0gtk-gnutella-debugsource-1.2.3-1.el8.x86_64.rpm#0gtk-gnutella-debuginfo-1.2.3-1.el8.x86_64.rpm V0gtk-gnutella-1.2.3-1.el8.src.rpmV0gtk-gnutella-1.2.3-1.el8.aarch64.rpm$0gtk-gnutella-debugsource-1.2.3-1.el8.aarch64.rpm#0gtk-gnutella-debuginfo-1.2.3-1.el8.aarch64.rpmV0gtk-gnutella-1.2.3-1.el8.ppc64le.rpm$0gtk-gnutella-debugsource-1.2.3-1.el8.ppc64le.rpm#0gtk-gnutella-debuginfo-1.2.3-1.el8.ppc64le.rpmV0gtk-gnutella-1.2.3-1.el8.s390x.rpm$0gtk-gnutella-debugsource-1.2.3-1.el8.s390x.rpm#0gtk-gnutella-debuginfo-1.2.3-1.el8.s390x.rpmV0gtk-gnutella-1.2.3-1.el8.x86_64.rpm$0gtk-gnutella-debugsource-1.2.3-1.el8.x86_64.rpm#0gtk-gnutella-debuginfo-1.2.3-1.el8.x86_64.rpmÂ"9tBBBbugfixperl-Net-Amazon-S3-0.991-3.el8~TU}perl-Net-Amazon-S3-0.991-3.el8.src.rpmU}perl-Net-Amazon-S3-0.991-3.el8.noarch.rpml}perl-Shared-Examples-Net-Amazon-S3-0.991-3.el8.noarch.rpm^}perl-Net-Amazon-S3-tests-0.991-3.el8.noarch.rpmU}perl-Net-Amazon-S3-0.991-3.el8.src.rpmU}perl-Net-Amazon-S3-0.991-3.el8.noarch.rpml}perl-Shared-Examples-Net-Amazon-S3-0.991-3.el8.noarch.rpm^}perl-Net-Amazon-S3-tests-0.991-3.el8.noarch.rpmԹ3 zBBBBBBBBBBBBBBenhancementdhcpd-pools-3.3-1.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=23627012362701dhcpd-pools-3.3 is available 1pdhcpd-pools-3.3-1.el8.src.rpm1pdhcpd-pools-3.3-1.el8.aarch64.rpmpdhcpd-pools-debugsource-3.3-1.el8.aarch64.rpmpdhcpd-pools-debuginfo-3.3-1.el8.aarch64.rpm1pdhcpd-pools-3.3-1.el8.ppc64le.rpmpdhcpd-pools-debugsource-3.3-1.el8.ppc64le.rpmpdhcpd-pools-debuginfo-3.3-1.el8.ppc64le.rpm1pdhcpd-pools-3.3-1.el8.s390x.rpmpdhcpd-pools-debugsource-3.3-1.el8.s390x.rpmpdhcpd-pools-debuginfo-3.3-1.el8.s390x.rpm1pdhcpd-pools-3.3-1.el8.x86_64.rpmpdhcpd-pools-debugsource-3.3-1.el8.x86_64.rpmpdhcpd-pools-debuginfo-3.3-1.el8.x86_64.rpm 1pdhcpd-pools-3.3-1.el8.src.rpm1pdhcpd-pools-3.3-1.el8.aarch64.rpmpdhcpd-pools-debugsource-3.3-1.el8.aarch64.rpmpdhcpd-pools-debuginfo-3.3-1.el8.aarch64.rpm1pdhcpd-pools-3.3-1.el8.ppc64le.rpmpdhcpd-pools-debugsource-3.3-1.el8.ppc64le.rpmpdhcpd-pools-debuginfo-3.3-1.el8.ppc64le.rpm1pdhcpd-pools-3.3-1.el8.s390x.rpmpdhcpd-pools-debugsource-3.3-1.el8.s390x.rpmpdhcpd-pools-debuginfo-3.3-1.el8.s390x.rpm1pdhcpd-pools-3.3-1.el8.x86_64.rpmpdhcpd-pools-debugsource-3.3-1.el8.x86_64.rpmpdhcpd-pools-debuginfo-3.3-1.el8.x86_64.rpm"7KBBBBBBBBBBBBBBBnewpackagerust-fd-find-8.7.0-3.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=22161492216149Please branch and build fd-find in epel8 ;Arust-fd-find-8.7.0-3.el8.src.rpmAfd-find-8.7.0-3.el8.aarch64.rpm7Arust-fd-find-debugsource-8.7.0-3.el8.aarch64.rpm Afd-find-debuginfo-8.7.0-3.el8.aarch64.rpmAfd-find-8.7.0-3.el8.ppc64le.rpm7Arust-fd-find-debugsource-8.7.0-3.el8.ppc64le.rpm Afd-find-debuginfo-8.7.0-3.el8.ppc64le.rpmAfd-find-8.7.0-3.el8.s390x.rpm7Arust-fd-find-debugsource-8.7.0-3.el8.s390x.rpm Afd-find-debuginfo-8.7.0-3.el8.s390x.rpmAfd-find-8.7.0-3.el8.x86_64.rpm7Arust-fd-find-debugsource-8.7.0-3.el8.x86_64.rpm Afd-find-debuginfo-8.7.0-3.el8.x86_64.rpm ;Arust-fd-find-8.7.0-3.el8.src.rpmAfd-find-8.7.0-3.el8.aarch64.rpm7Arust-fd-find-debugsource-8.7.0-3.el8.aarch64.rpm Afd-find-debuginfo-8.7.0-3.el8.aarch64.rpmAfd-find-8.7.0-3.el8.ppc64le.rpm7Arust-fd-find-debugsource-8.7.0-3.el8.ppc64le.rpm Afd-find-debuginfo-8.7.0-3.el8.ppc64le.rpmAfd-find-8.7.0-3.el8.s390x.rpm7Arust-fd-find-debugsource-8.7.0-3.el8.s390x.rpm Afd-find-debuginfo-8.7.0-3.el8.s390x.rpmAfd-find-8.7.0-3.el8.x86_64.rpm7Arust-fd-find-debugsource-8.7.0-3.el8.x86_64.rpm Afd-find-debuginfo-8.7.0-3.el8.x86_64.rpmn2]BBBBBBBBBBBBBBBBBBBnewpackageperl-Archive-Extract-0.88-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19503831950383please build perl-Archive-Extract for EPEL 8<-perl-Archive-Extract-0.88-1.el8.src.rpm-perl-Archive-Extract-gz-Compress-Zlib-0.88-1.el8.noarch.rpm-perl-Archive-Extract-gz-gzip-0.88-1.el8.noarch.rpm(-perl-Archive-Extract-zip-unzip-0.88-1.el8.noarch.rpm!-perl-Archive-Extract-tbz-tar-bunzip2-0.88-1.el8.noarch.rpm"-perl-Archive-Extract-tgz-Archive-Tar-Compress-Zlib-0.88-1.el8.noarch.rpm-perl-Archive-Extract-Z-Compress-Zlib-0.88-1.el8.noarch.rpm-perl-Archive-Extract-bz2-bunzip2-0.88-1.el8.noarch.rpm-perl-Archive-Extract-tar-Archive-Tar-0.88-1.el8.noarch.rpm#-perl-Archive-Extract-tgz-Archive-Tar-IO-Zlib-0.88-1.el8.noarch.rpm'-perl-Archive-Extract-zip-Archive-Zip-0.88-1.el8.noarch.rpm-perl-Archive-Extract-bz2-IO-Uncompress-Bunzip2-0.88-1.el8.noarch.rpm$-perl-Archive-Extract-tgz-tar-gzip-0.88-1.el8.noarch.rpm%-perl-Archive-Extract-txz-tar-unxz-0.88-1.el8.noarch.rpm<-perl-Archive-Extract-0.88-1.el8.noarch.rpm-perl-Archive-Extract-lzma-unlzma-0.88-1.el8.noarch.rpm&-perl-Archive-Extract-xz-unxz-0.88-1.el8.noarch.rpm-perl-Archive-Extract-tar-tar-0.88-1.el8.noarch.rpm-perl-Archive-Extract-Z-uncompress-0.88-1.el8.noarch.rpm -perl-Archive-Extract-tbz-Archive-Tar-IO-Uncompress-Bunzip2-0.88-1.el8.noarch.rpm<-perl-Archive-Extract-0.88-1.el8.src.rpm-perl-Archive-Extract-gz-Compress-Zlib-0.88-1.el8.noarch.rpm-perl-Archive-Extract-gz-gzip-0.88-1.el8.noarch.rpm(-perl-Archive-Extract-zip-unzip-0.88-1.el8.noarch.rpm!-perl-Archive-Extract-tbz-tar-bunzip2-0.88-1.el8.noarch.rpm"-perl-Archive-Extract-tgz-Archive-Tar-Compress-Zlib-0.88-1.el8.noarch.rpm-perl-Archive-Extract-Z-Compress-Zlib-0.88-1.el8.noarch.rpm-perl-Archive-Extract-bz2-bunzip2-0.88-1.el8.noarch.rpm-perl-Archive-Extract-tar-Archive-Tar-0.88-1.el8.noarch.rpm#-perl-Archive-Extract-tgz-Archive-Tar-IO-Zlib-0.88-1.el8.noarch.rpm'-perl-Archive-Extract-zip-Archive-Zip-0.88-1.el8.noarch.rpm-perl-Archive-Extract-bz2-IO-Uncompress-Bunzip2-0.88-1.el8.noarch.rpm$-perl-Archive-Extract-tgz-tar-gzip-0.88-1.el8.noarch.rpm%-perl-Archive-Extract-txz-tar-unxz-0.88-1.el8.noarch.rpm<-perl-Archive-Extract-0.88-1.el8.noarch.rpm-perl-Archive-Extract-lzma-unlzma-0.88-1.el8.noarch.rpm&-perl-Archive-Extract-xz-unxz-0.88-1.el8.noarch.rpm-perl-Archive-Extract-tar-tar-0.88-1.el8.noarch.rpm-perl-Archive-Extract-Z-uncompress-0.88-1.el8.noarch.rpm -perl-Archive-Extract-tbz-Archive-Tar-IO-Uncompress-Bunzip2-0.88-1.el8.noarch.rpmib/sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlib3270-5.4-1.el8 libv3270-5.4-1.el8 pw3270-5.4-1.el86 https://bugzilla.redhat.com/show_bug.cgi?id=19392731939273lib3270-5.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19412271941227libv3270-5.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19418741941874pw3270-5.4 is available1o lib3270-5.4-1.el8.src.rpmo lib3270-5.4-1.el8.aarch64.rpm lib3270-devel-5.4-1.el8.aarch64.rpm] lib3270-doc-5.4-1.el8.noarch.rpm lib3270-debugsource-5.4-1.el8.aarch64.rpm lib3270-debuginfo-5.4-1.el8.aarch64.rpmo lib3270-5.4-1.el8.ppc64le.rpm lib3270-devel-5.4-1.el8.ppc64le.rpm lib3270-debugsource-5.4-1.el8.ppc64le.rpm lib3270-debuginfo-5.4-1.el8.ppc64le.rpmo lib3270-5.4-1.el8.s390x.rpm lib3270-debuginfo-5.4-1.el8.s390x.rpm lib3270-debugsource-5.4-1.el8.s390x.rpm lib3270-devel-5.4-1.el8.s390x.rpmo lib3270-5.4-1.el8.x86_64.rpm lib3270-devel-5.4-1.el8.x86_64.rpm lib3270-debugsource-5.4-1.el8.x86_64.rpm lib3270-debuginfo-5.4-1.el8.x86_64.rpm libv3270-5.4-1.el8.src.rpm libv3270-5.4-1.el8.aarch64.rpm6 libv3270-devel-5.4-1.el8.aarch64.rpm} libv3270-doc-5.4-1.el8.noarch.rpm5 libv3270-debugsource-5.4-1.el8.aarch64.rpm4 libv3270-debuginfo-5.4-1.el8.aarch64.rpm libv3270-5.4-1.el8.ppc64le.rpm6 libv3270-devel-5.4-1.el8.ppc64le.rpm5 libv3270-debugsource-5.4-1.el8.ppc64le.rpm4 libv3270-debuginfo-5.4-1.el8.ppc64le.rpm6 libv3270-devel-5.4-1.el8.s390x.rpm5 libv3270-debugsource-5.4-1.el8.s390x.rpm4 libv3270-debuginfo-5.4-1.el8.s390x.rpm libv3270-5.4-1.el8.s390x.rpm libv3270-5.4-1.el8.x86_64.rpm6 libv3270-devel-5.4-1.el8.x86_64.rpm5 libv3270-debugsource-5.4-1.el8.x86_64.rpm4 libv3270-debuginfo-5.4-1.el8.x86_64.rpm) pw3270-5.4-1.el8.src.rpm) pw3270-5.4-1.el8.aarch64.rpmr pw3270-debugsource-5.4-1.el8.aarch64.rpmq pw3270-debuginfo-5.4-1.el8.aarch64.rpm) pw3270-5.4-1.el8.ppc64le.rpmr pw3270-debugsource-5.4-1.el8.ppc64le.rpmq pw3270-debuginfo-5.4-1.el8.ppc64le.rpm) pw3270-5.4-1.el8.s390x.rpmr pw3270-debugsource-5.4-1.el8.s390x.rpmq pw3270-debuginfo-5.4-1.el8.s390x.rpm) pw3270-5.4-1.el8.x86_64.rpmr pw3270-debugsource-5.4-1.el8.x86_64.rpmq pw3270-debuginfo-5.4-1.el8.x86_64.rpm1o lib3270-5.4-1.el8.src.rpmo lib3270-5.4-1.el8.aarch64.rpm lib3270-devel-5.4-1.el8.aarch64.rpm] lib3270-doc-5.4-1.el8.noarch.rpm lib3270-debugsource-5.4-1.el8.aarch64.rpm lib3270-debuginfo-5.4-1.el8.aarch64.rpmo lib3270-5.4-1.el8.ppc64le.rpm lib3270-devel-5.4-1.el8.ppc64le.rpm lib3270-debugsource-5.4-1.el8.ppc64le.rpm lib3270-debuginfo-5.4-1.el8.ppc64le.rpmo lib3270-5.4-1.el8.s390x.rpm lib3270-debuginfo-5.4-1.el8.s390x.rpm lib3270-debugsource-5.4-1.el8.s390x.rpm lib3270-devel-5.4-1.el8.s390x.rpmo lib3270-5.4-1.el8.x86_64.rpm lib3270-devel-5.4-1.el8.x86_64.rpm lib3270-debugsource-5.4-1.el8.x86_64.rpm lib3270-debuginfo-5.4-1.el8.x86_64.rpm libv3270-5.4-1.el8.src.rpm libv3270-5.4-1.el8.aarch64.rpm6 libv3270-devel-5.4-1.el8.aarch64.rpm} libv3270-doc-5.4-1.el8.noarch.rpm5 libv3270-debugsource-5.4-1.el8.aarch64.rpm4 libv3270-debuginfo-5.4-1.el8.aarch64.rpm libv3270-5.4-1.el8.ppc64le.rpm6 libv3270-devel-5.4-1.el8.ppc64le.rpm5 libv3270-debugsource-5.4-1.el8.ppc64le.rpm4 libv3270-debuginfo-5.4-1.el8.ppc64le.rpm6 libv3270-devel-5.4-1.el8.s390x.rpm5 libv3270-debugsource-5.4-1.el8.s390x.rpm4 libv3270-debuginfo-5.4-1.el8.s390x.rpm libv3270-5.4-1.el8.s390x.rpm libv3270-5.4-1.el8.x86_64.rpm6 libv3270-devel-5.4-1.el8.x86_64.rpm5 libv3270-debugsource-5.4-1.el8.x86_64.rpm4 libv3270-debuginfo-5.4-1.el8.x86_64.rpm) pw3270-5.4-1.el8.src.rpm) pw3270-5.4-1.el8.aarch64.rpmr pw3270-debugsource-5.4-1.el8.aarch64.rpmq pw3270-debuginfo-5.4-1.el8.aarch64.rpm) pw3270-5.4-1.el8.ppc64le.rpmr pw3270-debugsource-5.4-1.el8.ppc64le.rpmq pw3270-debuginfo-5.4-1.el8.ppc64le.rpm) pw3270-5.4-1.el8.s390x.rpmr pw3270-debugsource-5.4-1.el8.s390x.rpmq pw3270-debuginfo-5.4-1.el8.s390x.rpm) pw3270-5.4-1.el8.x86_64.rpmr pw3270-debugsource-5.4-1.el8.x86_64.rpmq pw3270-debuginfo-5.4-1.el8.x86_64.rpm) 3pBnewpackageperl-Socket-GetAddrInfo-0.22-19.el8@yhttps://bugzilla.redhat.com/show_bug.cgi?id=17617751761775[RFE] Please build for EPEL8A@perl-Socket-GetAddrInfo-0.22-19.el8.src.rpmA@perl-Socket-GetAddrInfo-0.22-19.el8.noarch.rpmA@perl-Socket-GetAddrInfo-0.22-19.el8.src.rpmA@perl-Socket-GetAddrInfo-0.22-19.el8.noarch.rpmAs7tBnewpackageperl-ExtUtils-XSBuilder-0.28-34.el869;https://bugzilla.redhat.com/show_bug.cgi?id=17617381761738Please build perl-ExtUtils-XSBuilder for EPEL 8Zperl-ExtUtils-XSBuilder-0.28-34.el8.src.rpmZperl-ExtUtils-XSBuilder-0.28-34.el8.noarch.rpmZperl-ExtUtils-XSBuilder-0.28-34.el8.src.rpmZperl-ExtUtils-XSBuilder-0.28-34.el8.noarch.rpmb xBBBBBBBBbugfixonedrive-2.5.6-1.el8t%onedrive-2.5.6-1.el8.src.rpm%onedrive-2.5.6-1.el8.ppc64le.rpm%onedrive-debugsource-2.5.6-1.el8.ppc64le.rpm%onedrive-debuginfo-2.5.6-1.el8.ppc64le.rpm%onedrive-2.5.6-1.el8.x86_64.rpm%onedrive-debugsource-2.5.6-1.el8.x86_64.rpm%onedrive-debuginfo-2.5.6-1.el8.x86_64.rpm%onedrive-2.5.6-1.el8.src.rpm%onedrive-2.5.6-1.el8.ppc64le.rpm%onedrive-debugsource-2.5.6-1.el8.ppc64le.rpm%onedrive-debuginfo-2.5.6-1.el8.ppc64le.rpm%onedrive-2.5.6-1.el8.x86_64.rpm%onedrive-debugsource-2.5.6-1.el8.x86_64.rpm%onedrive-debuginfo-2.5.6-1.el8.x86_64.rpmwCBBBBBBBBBBBBBBenhancementcastxml-0.6.11-3.el8$ TOcastxml-0.6.11-3.el8.src.rpmTOcastxml-0.6.11-3.el8.aarch64.rpm_Ocastxml-debugsource-0.6.11-3.el8.aarch64.rpm^Ocastxml-debuginfo-0.6.11-3.el8.aarch64.rpmTOcastxml-0.6.11-3.el8.ppc64le.rpm_Ocastxml-debugsource-0.6.11-3.el8.ppc64le.rpm^Ocastxml-debuginfo-0.6.11-3.el8.ppc64le.rpmTOcastxml-0.6.11-3.el8.s390x.rpm_Ocastxml-debugsource-0.6.11-3.el8.s390x.rpm^Ocastxml-debuginfo-0.6.11-3.el8.s390x.rpmTOcastxml-0.6.11-3.el8.x86_64.rpm_Ocastxml-debugsource-0.6.11-3.el8.x86_64.rpm^Ocastxml-debuginfo-0.6.11-3.el8.x86_64.rpm TOcastxml-0.6.11-3.el8.src.rpmTOcastxml-0.6.11-3.el8.aarch64.rpm_Ocastxml-debugsource-0.6.11-3.el8.aarch64.rpm^Ocastxml-debuginfo-0.6.11-3.el8.aarch64.rpmTOcastxml-0.6.11-3.el8.ppc64le.rpm_Ocastxml-debugsource-0.6.11-3.el8.ppc64le.rpm^Ocastxml-debuginfo-0.6.11-3.el8.ppc64le.rpmTOcastxml-0.6.11-3.el8.s390x.rpm_Ocastxml-debugsource-0.6.11-3.el8.s390x.rpm^Ocastxml-debuginfo-0.6.11-3.el8.s390x.rpmTOcastxml-0.6.11-3.el8.x86_64.rpm_Ocastxml-debugsource-0.6.11-3.el8.x86_64.rpm^Ocastxml-debuginfo-0.6.11-3.el8.x86_64.rpm&)TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityzabbix6.0-6.0.39-1.el8N2https://bugzilla.redhat.com/show_bug.cgi?id=23568562356856CVE-2024-36469 zabbix6.0: User enumeration via timing attack in Zabbix web interface [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568642356864CVE-2024-42325 zabbix6.0: Excessive information returned by user.get [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568712356871CVE-2024-45700 zabbix6.0: DoS vulnerability due to uncontrolled resource exhaustion [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568782356878CVE-2024-45699 zabbix6.0: Reflected XSS vulnerability in /zabbix.php?action=export.valuemaps [epel-8]Fu zabbix6.0-6.0.39-1.el8.src.rpmu zabbix6.0-6.0.39-1.el8.aarch64.rpma zabbix6.0-dbfiles-mysql-6.0.39-1.el8.noarch.rpmb zabbix6.0-dbfiles-pgsql-6.0.39-1.el8.noarch.rpmc zabbix6.0-dbfiles-sqlite3-6.0.39-1.el8.noarch.rpmf zabbix6.0-server-6.0.39-1.el8.noarch.rpm| zabbix6.0-server-mysql-6.0.39-1.el8.aarch64.rpm~ zabbix6.0-server-pgsql-6.0.39-1.el8.aarch64.rpmr zabbix6.0-agent-6.0.39-1.el8.aarch64.rpmd zabbix6.0-proxy-6.0.39-1.el8.noarch.rpmv zabbix6.0-proxy-mysql-6.0.39-1.el8.aarch64.rpmx zabbix6.0-proxy-pgsql-6.0.39-1.el8.aarch64.rpmz zabbix6.0-proxy-sqlite3-6.0.39-1.el8.aarch64.rpmg zabbix6.0-web-6.0.39-1.el8.noarch.rpmh zabbix6.0-web-mysql-6.0.39-1.el8.noarch.rpmi zabbix6.0-web-pgsql-6.0.39-1.el8.noarch.rpme zabbix6.0-selinux-6.0.39-1.el8.noarch.rpmu zabbix6.0-debugsource-6.0.39-1.el8.aarch64.rpmt zabbix6.0-debuginfo-6.0.39-1.el8.aarch64.rpm} zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.aarch64.rpm zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.aarch64.rpms zabbix6.0-agent-debuginfo-6.0.39-1.el8.aarch64.rpmw zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.aarch64.rpmy zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.aarch64.rpm{ zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.aarch64.rpmu zabbix6.0-6.0.39-1.el8.ppc64le.rpm| zabbix6.0-server-mysql-6.0.39-1.el8.ppc64le.rpm~ zabbix6.0-server-pgsql-6.0.39-1.el8.ppc64le.rpmr zabbix6.0-agent-6.0.39-1.el8.ppc64le.rpmv zabbix6.0-proxy-mysql-6.0.39-1.el8.ppc64le.rpmx zabbix6.0-proxy-pgsql-6.0.39-1.el8.ppc64le.rpmz zabbix6.0-proxy-sqlite3-6.0.39-1.el8.ppc64le.rpmu zabbix6.0-debugsource-6.0.39-1.el8.ppc64le.rpmt zabbix6.0-debuginfo-6.0.39-1.el8.ppc64le.rpm} zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.ppc64le.rpm zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.ppc64le.rpms zabbix6.0-agent-debuginfo-6.0.39-1.el8.ppc64le.rpmw zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.ppc64le.rpmy zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.ppc64le.rpm{ zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.ppc64le.rpmu zabbix6.0-6.0.39-1.el8.s390x.rpm| zabbix6.0-server-mysql-6.0.39-1.el8.s390x.rpm~ zabbix6.0-server-pgsql-6.0.39-1.el8.s390x.rpmr zabbix6.0-agent-6.0.39-1.el8.s390x.rpmv zabbix6.0-proxy-mysql-6.0.39-1.el8.s390x.rpmx zabbix6.0-proxy-pgsql-6.0.39-1.el8.s390x.rpmz zabbix6.0-proxy-sqlite3-6.0.39-1.el8.s390x.rpmu zabbix6.0-debugsource-6.0.39-1.el8.s390x.rpmt zabbix6.0-debuginfo-6.0.39-1.el8.s390x.rpm} zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.s390x.rpm zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.s390x.rpms zabbix6.0-agent-debuginfo-6.0.39-1.el8.s390x.rpmw zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.s390x.rpmy zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.s390x.rpm{ zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.s390x.rpmu zabbix6.0-6.0.39-1.el8.x86_64.rpm| zabbix6.0-server-mysql-6.0.39-1.el8.x86_64.rpm~ zabbix6.0-server-pgsql-6.0.39-1.el8.x86_64.rpmr zabbix6.0-agent-6.0.39-1.el8.x86_64.rpmv zabbix6.0-proxy-mysql-6.0.39-1.el8.x86_64.rpmx zabbix6.0-proxy-pgsql-6.0.39-1.el8.x86_64.rpmz zabbix6.0-proxy-sqlite3-6.0.39-1.el8.x86_64.rpmu zabbix6.0-debugsource-6.0.39-1.el8.x86_64.rpmt zabbix6.0-debuginfo-6.0.39-1.el8.x86_64.rpm} zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.x86_64.rpm zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.x86_64.rpms zabbix6.0-agent-debuginfo-6.0.39-1.el8.x86_64.rpmw zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.x86_64.rpmy zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.x86_64.rpm{ zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.x86_64.rpmFu zabbix6.0-6.0.39-1.el8.src.rpmu zabbix6.0-6.0.39-1.el8.aarch64.rpma zabbix6.0-dbfiles-mysql-6.0.39-1.el8.noarch.rpmb zabbix6.0-dbfiles-pgsql-6.0.39-1.el8.noarch.rpmc zabbix6.0-dbfiles-sqlite3-6.0.39-1.el8.noarch.rpmf zabbix6.0-server-6.0.39-1.el8.noarch.rpm| zabbix6.0-server-mysql-6.0.39-1.el8.aarch64.rpm~ zabbix6.0-server-pgsql-6.0.39-1.el8.aarch64.rpmr zabbix6.0-agent-6.0.39-1.el8.aarch64.rpmd zabbix6.0-proxy-6.0.39-1.el8.noarch.rpmv zabbix6.0-proxy-mysql-6.0.39-1.el8.aarch64.rpmx zabbix6.0-proxy-pgsql-6.0.39-1.el8.aarch64.rpmz zabbix6.0-proxy-sqlite3-6.0.39-1.el8.aarch64.rpmg zabbix6.0-web-6.0.39-1.el8.noarch.rpmh zabbix6.0-web-mysql-6.0.39-1.el8.noarch.rpmi zabbix6.0-web-pgsql-6.0.39-1.el8.noarch.rpme zabbix6.0-selinux-6.0.39-1.el8.noarch.rpmu zabbix6.0-debugsource-6.0.39-1.el8.aarch64.rpmt zabbix6.0-debuginfo-6.0.39-1.el8.aarch64.rpm} zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.aarch64.rpm zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.aarch64.rpms zabbix6.0-agent-debuginfo-6.0.39-1.el8.aarch64.rpmw zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.aarch64.rpmy zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.aarch64.rpm{ zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.aarch64.rpmu zabbix6.0-6.0.39-1.el8.ppc64le.rpm| zabbix6.0-server-mysql-6.0.39-1.el8.ppc64le.rpm~ zabbix6.0-server-pgsql-6.0.39-1.el8.ppc64le.rpmr zabbix6.0-agent-6.0.39-1.el8.ppc64le.rpmv zabbix6.0-proxy-mysql-6.0.39-1.el8.ppc64le.rpmx zabbix6.0-proxy-pgsql-6.0.39-1.el8.ppc64le.rpmz zabbix6.0-proxy-sqlite3-6.0.39-1.el8.ppc64le.rpmu zabbix6.0-debugsource-6.0.39-1.el8.ppc64le.rpmt zabbix6.0-debuginfo-6.0.39-1.el8.ppc64le.rpm} zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.ppc64le.rpm zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.ppc64le.rpms zabbix6.0-agent-debuginfo-6.0.39-1.el8.ppc64le.rpmw zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.ppc64le.rpmy zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.ppc64le.rpm{ zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.ppc64le.rpmu zabbix6.0-6.0.39-1.el8.s390x.rpm| zabbix6.0-server-mysql-6.0.39-1.el8.s390x.rpm~ zabbix6.0-server-pgsql-6.0.39-1.el8.s390x.rpmr zabbix6.0-agent-6.0.39-1.el8.s390x.rpmv zabbix6.0-proxy-mysql-6.0.39-1.el8.s390x.rpmx zabbix6.0-proxy-pgsql-6.0.39-1.el8.s390x.rpmz zabbix6.0-proxy-sqlite3-6.0.39-1.el8.s390x.rpmu zabbix6.0-debugsource-6.0.39-1.el8.s390x.rpmt zabbix6.0-debuginfo-6.0.39-1.el8.s390x.rpm} zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.s390x.rpm zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.s390x.rpms zabbix6.0-agent-debuginfo-6.0.39-1.el8.s390x.rpmw zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.s390x.rpmy zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.s390x.rpm{ zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.s390x.rpmu zabbix6.0-6.0.39-1.el8.x86_64.rpm| zabbix6.0-server-mysql-6.0.39-1.el8.x86_64.rpm~ zabbix6.0-server-pgsql-6.0.39-1.el8.x86_64.rpmr zabbix6.0-agent-6.0.39-1.el8.x86_64.rpmv zabbix6.0-proxy-mysql-6.0.39-1.el8.x86_64.rpmx zabbix6.0-proxy-pgsql-6.0.39-1.el8.x86_64.rpmz zabbix6.0-proxy-sqlite3-6.0.39-1.el8.x86_64.rpmu zabbix6.0-debugsource-6.0.39-1.el8.x86_64.rpmt zabbix6.0-debuginfo-6.0.39-1.el8.x86_64.rpm} zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.x86_64.rpm zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.x86_64.rpms zabbix6.0-agent-debuginfo-6.0.39-1.el8.x86_64.rpmw zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.x86_64.rpmy zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.x86_64.rpm{ zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.x86_64.rpmf -jBenhancementpython-flask-migrate-2.1.1-10.el867hhttps://bugzilla.redhat.com/show_bug.cgi?id=19404661940466Audit and modernize spec file for python-flask-modernize;Upython-flask-migrate-2.1.1-10.el8.src.rpm;Upython3-flask-migrate-2.1.1-10.el8.noarch.rpm;Upython-flask-migrate-2.1.1-10.el8.src.rpm;Upython3-flask-migrate-2.1.1-10.el8.noarch.rpm#,1nBbugfixkpcli-3.6-2.el8+kpcli-3.6-2.el8.src.rpm+kpcli-3.6-2.el8.noarch.rpm+kpcli-3.6-2.el8.src.rpm+kpcli-3.6-2.el8.noarch.rpmk)rBBBBBBBBBBBBBBBBBBBsecuritypure-ftpd-1.0.49-4.el8-$https://bugzilla.redhat.com/show_bug.cgi?id=18286871828687CVE-2020-9365 pure-ftpd: OOB read in pure_strcmp function in utils.chttps://bugzilla.redhat.com/show_bug.cgi?id=18286891828689CVE-2020-9365 pure-ftpd: OOB read in pure_strcmp function in utils.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=18310581831058CVE-2020-9274 pure-ftpd: uninitialized pointer in the diraliases linked list leads to denial of service or information disclosurehttps://bugzilla.redhat.com/show_bug.cgi?id=18310601831060CVE-2020-9274 pure-ftpd: uninitialized pointer in the diraliases linked list leads to denial of service or information disclosure [epel-all]!2pure-ftpd-1.0.49-4.el8.src.rpm!2pure-ftpd-1.0.49-4.el8.aarch64.rpm`2pure-ftpd-debugsource-1.0.49-4.el8.aarch64.rpm_2pure-ftpd-debuginfo-1.0.49-4.el8.aarch64.rpma2pure-ftpd-selinux-1.0.49-4.el8.aarch64.rpm`2pure-ftpd-debugsource-1.0.49-4.el8.ppc64le.rpm_2pure-ftpd-debuginfo-1.0.49-4.el8.ppc64le.rpma2pure-ftpd-selinux-1.0.49-4.el8.ppc64le.rpm!2pure-ftpd-1.0.49-4.el8.ppc64le.rpm!2pure-ftpd-1.0.49-4.el8.s390x.rpma2pure-ftpd-selinux-1.0.49-4.el8.s390x.rpm`2pure-ftpd-debugsource-1.0.49-4.el8.s390x.rpm_2pure-ftpd-debuginfo-1.0.49-4.el8.s390x.rpm!2pure-ftpd-1.0.49-4.el8.x86_64.rpma2pure-ftpd-selinux-1.0.49-4.el8.x86_64.rpm`2pure-ftpd-debugsource-1.0.49-4.el8.x86_64.rpm_2pure-ftpd-debuginfo-1.0.49-4.el8.x86_64.rpm!2pure-ftpd-1.0.49-4.el8.src.rpm!2pure-ftpd-1.0.49-4.el8.aarch64.rpm`2pure-ftpd-debugsource-1.0.49-4.el8.aarch64.rpm_2pure-ftpd-debuginfo-1.0.49-4.el8.aarch64.rpma2pure-ftpd-selinux-1.0.49-4.el8.aarch64.rpm`2pure-ftpd-debugsource-1.0.49-4.el8.ppc64le.rpm_2pure-ftpd-debuginfo-1.0.49-4.el8.ppc64le.rpma2pure-ftpd-selinux-1.0.49-4.el8.ppc64le.rpm!2pure-ftpd-1.0.49-4.el8.ppc64le.rpm!2pure-ftpd-1.0.49-4.el8.s390x.rpma2pure-ftpd-selinux-1.0.49-4.el8.s390x.rpm`2pure-ftpd-debugsource-1.0.49-4.el8.s390x.rpm_2pure-ftpd-debuginfo-1.0.49-4.el8.s390x.rpm!2pure-ftpd-1.0.49-4.el8.x86_64.rpma2pure-ftpd-selinux-1.0.49-4.el8.x86_64.rpm`2pure-ftpd-debugsource-1.0.49-4.el8.x86_64.rpm_2pure-ftpd-debuginfo-1.0.49-4.el8.x86_64.rpm4i:HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesword-1.8.1-18.el8QB( Msword-1.8.1-18.el8.src.rpm Msword-1.8.1-18.el8.aarch64.rpmMperl-sword-1.8.1-18.el8.aarch64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.aarch64.rpmMpython3-sword-1.8.1-18.el8.aarch64.rpmIMsword-debuginfo-1.8.1-18.el8.aarch64.rpmJMsword-debugsource-1.8.1-18.el8.aarch64.rpmMMsword-utils-debuginfo-1.8.1-18.el8.aarch64.rpmMperl-sword-debuginfo-1.8.1-18.el8.aarch64.rpmLMsword-utils-1.8.1-18.el8.aarch64.rpmKMsword-devel-1.8.1-18.el8.aarch64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.ppc64le.rpm Msword-1.8.1-18.el8.ppc64le.rpmJMsword-debugsource-1.8.1-18.el8.ppc64le.rpmMperl-sword-1.8.1-18.el8.ppc64le.rpmLMsword-utils-1.8.1-18.el8.ppc64le.rpmMMsword-utils-debuginfo-1.8.1-18.el8.ppc64le.rpmMperl-sword-debuginfo-1.8.1-18.el8.ppc64le.rpmMpython3-sword-1.8.1-18.el8.ppc64le.rpmIMsword-debuginfo-1.8.1-18.el8.ppc64le.rpmKMsword-devel-1.8.1-18.el8.ppc64le.rpm Msword-1.8.1-18.el8.s390x.rpmKMsword-devel-1.8.1-18.el8.s390x.rpmLMsword-utils-1.8.1-18.el8.s390x.rpmMpython3-sword-1.8.1-18.el8.s390x.rpmMperl-sword-1.8.1-18.el8.s390x.rpmJMsword-debugsource-1.8.1-18.el8.s390x.rpmIMsword-debuginfo-1.8.1-18.el8.s390x.rpmMMsword-utils-debuginfo-1.8.1-18.el8.s390x.rpmMpython3-sword-debuginfo-1.8.1-18.el8.s390x.rpmMperl-sword-debuginfo-1.8.1-18.el8.s390x.rpm Msword-1.8.1-18.el8.x86_64.rpmKMsword-devel-1.8.1-18.el8.x86_64.rpmLMsword-utils-1.8.1-18.el8.x86_64.rpmMpython3-sword-1.8.1-18.el8.x86_64.rpmMperl-sword-1.8.1-18.el8.x86_64.rpmJMsword-debugsource-1.8.1-18.el8.x86_64.rpmIMsword-debuginfo-1.8.1-18.el8.x86_64.rpmMMsword-utils-debuginfo-1.8.1-18.el8.x86_64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.x86_64.rpm( Msword-1.8.1-18.el8.src.rpm Msword-1.8.1-18.el8.aarch64.rpmMperl-sword-1.8.1-18.el8.aarch64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.aarch64.rpmMpython3-sword-1.8.1-18.el8.aarch64.rpmIMsword-debuginfo-1.8.1-18.el8.aarch64.rpmJMsword-debugsource-1.8.1-18.el8.aarch64.rpmMMsword-utils-debuginfo-1.8.1-18.el8.aarch64.rpmMperl-sword-debuginfo-1.8.1-18.el8.aarch64.rpmLMsword-utils-1.8.1-18.el8.aarch64.rpmKMsword-devel-1.8.1-18.el8.aarch64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.ppc64le.rpm Msword-1.8.1-18.el8.ppc64le.rpmJMsword-debugsource-1.8.1-18.el8.ppc64le.rpmMperl-sword-1.8.1-18.el8.ppc64le.rpmLMsword-utils-1.8.1-18.el8.ppc64le.rpmMMsword-utils-debuginfo-1.8.1-18.el8.ppc64le.rpmMperl-sword-debuginfo-1.8.1-18.el8.ppc64le.rpmMpython3-sword-1.8.1-18.el8.ppc64le.rpmIMsword-debuginfo-1.8.1-18.el8.ppc64le.rpmKMsword-devel-1.8.1-18.el8.ppc64le.rpm Msword-1.8.1-18.el8.s390x.rpmKMsword-devel-1.8.1-18.el8.s390x.rpmLMsword-utils-1.8.1-18.el8.s390x.rpmMpython3-sword-1.8.1-18.el8.s390x.rpmMperl-sword-1.8.1-18.el8.s390x.rpmJMsword-debugsource-1.8.1-18.el8.s390x.rpmIMsword-debuginfo-1.8.1-18.el8.s390x.rpmMMsword-utils-debuginfo-1.8.1-18.el8.s390x.rpmMpython3-sword-debuginfo-1.8.1-18.el8.s390x.rpmMperl-sword-debuginfo-1.8.1-18.el8.s390x.rpm Msword-1.8.1-18.el8.x86_64.rpmKMsword-devel-1.8.1-18.el8.x86_64.rpmLMsword-utils-1.8.1-18.el8.x86_64.rpmMpython3-sword-1.8.1-18.el8.x86_64.rpmMperl-sword-1.8.1-18.el8.x86_64.rpmJMsword-debugsource-1.8.1-18.el8.x86_64.rpmIMsword-debuginfo-1.8.1-18.el8.x86_64.rpmMMsword-utils-debuginfo-1.8.1-18.el8.x86_64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.x86_64.rpmY'{BBBBnewpackagesysusage-5.7-7.el8>isysusage-5.7-7.el8.src.rpmFsysusage-common-5.7-7.el8.noarch.rpmGsysusage-httpd-5.7-7.el8.noarch.rpmisysusage-5.7-7.el8.noarch.rpmHsysusage-rsysusage-5.7-7.el8.noarch.rpmisysusage-5.7-7.el8.src.rpmFsysusage-common-5.7-7.el8.noarch.rpmGsysusage-httpd-5.7-7.el8.noarch.rpmisysusage-5.7-7.el8.noarch.rpmHsysusage-rsysusage-5.7-7.el8.noarch.rpm $BBBnewpackagegedit-color-schemes-0-4.20191019git4f62aae.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17634231763423Review Request: gedit-color-schemes - Color schemes for Gedit and apps to render the syntax highlightLWgedit-color-schemes-0-4.20191019git4f62aae.el8.src.rpmLWgedit-color-schemes-0-4.20191019git4f62aae.el8.noarch.rpmdWgedit-color-schemes-gtksourceview-2-0-4.20191019git4f62aae.el8.noarch.rpmLWgedit-color-schemes-0-4.20191019git4f62aae.el8.src.rpmLWgedit-color-schemes-0-4.20191019git4f62aae.el8.noarch.rpmdWgedit-color-schemes-gtksourceview-2-0-4.20191019git4f62aae.el8.noarch.rpmI  GBbugfixutf8cpp-2.3.6-1.el86a<<}utf8cpp-2.3.6-1.el8.src.rpm=}utf8cpp-devel-2.3.6-1.el8.noarch.rpm<}utf8cpp-2.3.6-1.el8.src.rpm=}utf8cpp-devel-2.3.6-1.el8.noarch.rpmA KBnewpackagepython-nessus-file-reader-0.2.0-1.el8WNpython-nessus-file-reader-0.2.0-1.el8.src.rpmlNpython3-nessus-file-reader-0.2.0-1.el8.noarch.rpmWNpython-nessus-file-reader-0.2.0-1.el8.src.rpmlNpython3-nessus-file-reader-0.2.0-1.el8.noarch.rpmȴn3OBBBBBBBBBBBBBBnewpackageperl-Taint-Util-0.08-22.el8683https://bugzilla.redhat.com/show_bug.cgi?id=17585771758577perl-Taint-Util for EL8 Mbperl-Taint-Util-0.08-22.el8.src.rpmMbperl-Taint-Util-0.08-22.el8.aarch64.rpm@bperl-Taint-Util-debugsource-0.08-22.el8.aarch64.rpm?bperl-Taint-Util-debuginfo-0.08-22.el8.aarch64.rpmMbperl-Taint-Util-0.08-22.el8.ppc64le.rpm@bperl-Taint-Util-debugsource-0.08-22.el8.ppc64le.rpm?bperl-Taint-Util-debuginfo-0.08-22.el8.ppc64le.rpm?bperl-Taint-Util-debuginfo-0.08-22.el8.s390x.rpm@bperl-Taint-Util-debugsource-0.08-22.el8.s390x.rpmMbperl-Taint-Util-0.08-22.el8.s390x.rpm@bperl-Taint-Util-debugsource-0.08-22.el8.x86_64.rpmMbperl-Taint-Util-0.08-22.el8.x86_64.rpm?bperl-Taint-Util-debuginfo-0.08-22.el8.x86_64.rpm Mbperl-Taint-Util-0.08-22.el8.src.rpmMbperl-Taint-Util-0.08-22.el8.aarch64.rpm@bperl-Taint-Util-debugsource-0.08-22.el8.aarch64.rpm?bperl-Taint-Util-debuginfo-0.08-22.el8.aarch64.rpmMbperl-Taint-Util-0.08-22.el8.ppc64le.rpm@bperl-Taint-Util-debugsource-0.08-22.el8.ppc64le.rpm?bperl-Taint-Util-debuginfo-0.08-22.el8.ppc64le.rpm?bperl-Taint-Util-debuginfo-0.08-22.el8.s390x.rpm@bperl-Taint-Util-debugsource-0.08-22.el8.s390x.rpmMbperl-Taint-Util-0.08-22.el8.s390x.rpm@bperl-Taint-Util-debugsource-0.08-22.el8.x86_64.rpmMbperl-Taint-Util-0.08-22.el8.x86_64.rpm?bperl-Taint-Util-debuginfo-0.08-22.el8.x86_64.rpm`-`BBBBBBBBBBBbugfixsuricata-7.0.10-2.el8Nk0https://bugzilla.redhat.com/show_bug.cgi?id=23678042367804sysuser.d is used but that is only valid for rawhide - instead requires sysusers_compat Csuricata-7.0.10-2.el8.src.rpmCsuricata-7.0.10-2.el8.aarch64.rpmRsuricata-debugsource-7.0.10-2.el8.aarch64.rpmQsuricata-debuginfo-7.0.10-2.el8.aarch64.rpmCsuricata-7.0.10-2.el8.s390x.rpmRsuricata-debugsource-7.0.10-2.el8.s390x.rpmQsuricata-debuginfo-7.0.10-2.el8.s390x.rpmCsuricata-7.0.10-2.el8.x86_64.rpmRsuricata-debugsource-7.0.10-2.el8.x86_64.rpmQsuricata-debuginfo-7.0.10-2.el8.x86_64.rpm Csuricata-7.0.10-2.el8.src.rpmCsuricata-7.0.10-2.el8.aarch64.rpmRsuricata-debugsource-7.0.10-2.el8.aarch64.rpmQsuricata-debuginfo-7.0.10-2.el8.aarch64.rpmCsuricata-7.0.10-2.el8.s390x.rpmRsuricata-debugsource-7.0.10-2.el8.s390x.rpmQsuricata-debuginfo-7.0.10-2.el8.s390x.rpmCsuricata-7.0.10-2.el8.x86_64.rpmRsuricata-debugsource-7.0.10-2.el8.x86_64.rpmQsuricata-debuginfo-7.0.10-2.el8.x86_64.rpmGU1nBsecuritypython-h11-0.13.0-2.el8N)https://bugzilla.redhat.com/show_bug.cgi?id=23622822362282CVE-2025-43859 python-h11: h11 accepts some malformed Chunked-Encoding bodies [epel-8]1python-h11-0.13.0-2.el8.src.rpmipython3-h11-0.13.0-2.el8.noarch.rpm1python-h11-0.13.0-2.el8.src.rpmipython3-h11-0.13.0-2.el8.noarch.rpm"ZrBBBBBBBBBBBBBBnewpackagesloccount-2.26-37.el8D Mysloccount-2.26-37.el8.src.rpmMysloccount-2.26-37.el8.aarch64.rpmIysloccount-debugsource-2.26-37.el8.aarch64.rpmHysloccount-debuginfo-2.26-37.el8.aarch64.rpmMysloccount-2.26-37.el8.ppc64le.rpmIysloccount-debugsource-2.26-37.el8.ppc64le.rpmHysloccount-debuginfo-2.26-37.el8.ppc64le.rpmMysloccount-2.26-37.el8.s390x.rpmIysloccount-debugsource-2.26-37.el8.s390x.rpmHysloccount-debuginfo-2.26-37.el8.s390x.rpmMysloccount-2.26-37.el8.x86_64.rpmIysloccount-debugsource-2.26-37.el8.x86_64.rpmHysloccount-debuginfo-2.26-37.el8.x86_64.rpm Mysloccount-2.26-37.el8.src.rpmMysloccount-2.26-37.el8.aarch64.rpmIysloccount-debugsource-2.26-37.el8.aarch64.rpmHysloccount-debuginfo-2.26-37.el8.aarch64.rpmMysloccount-2.26-37.el8.ppc64le.rpmIysloccount-debugsource-2.26-37.el8.ppc64le.rpmHysloccount-debuginfo-2.26-37.el8.ppc64le.rpmMysloccount-2.26-37.el8.s390x.rpmIysloccount-debugsource-2.26-37.el8.s390x.rpmHysloccount-debuginfo-2.26-37.el8.s390x.rpmMysloccount-2.26-37.el8.x86_64.rpmIysloccount-debugsource-2.26-37.el8.x86_64.rpmHysloccount-debuginfo-2.26-37.el8.x86_64.rpmuRCBnewpackagepython-sgmllib3k-1.0.0-3.el8\2hpython-sgmllib3k-1.0.0-3.el8.src.rpmEhpython3-sgmllib3k-1.0.0-3.el8.noarch.rpm2hpython-sgmllib3k-1.0.0-3.el8.src.rpmEhpython3-sgmllib3k-1.0.0-3.el8.noarch.rpmi8 GBenhancementautowrap-0.22.3-1.el8vPCautowrap-0.22.3-1.el8.src.rpm]Cpython3-autowrap-0.22.3-1.el8.noarch.rpmPCautowrap-0.22.3-1.el8.src.rpm]Cpython3-autowrap-0.22.3-1.el8.noarch.rpmJ#KBBBBBBBBBBBBBBnewpackagemedusa-2.2-15.20181216git292193b.el8' snmedusa-2.2-15.20181216git292193b.el8.src.rpmsnmedusa-2.2-15.20181216git292193b.el8.aarch64.rpmnmedusa-debugsource-2.2-15.20181216git292193b.el8.aarch64.rpmnmedusa-debuginfo-2.2-15.20181216git292193b.el8.aarch64.rpmsnmedusa-2.2-15.20181216git292193b.el8.ppc64le.rpmnmedusa-debugsource-2.2-15.20181216git292193b.el8.ppc64le.rpmnmedusa-debuginfo-2.2-15.20181216git292193b.el8.ppc64le.rpmnmedusa-debuginfo-2.2-15.20181216git292193b.el8.s390x.rpmsnmedusa-2.2-15.20181216git292193b.el8.s390x.rpmnmedusa-debugsource-2.2-15.20181216git292193b.el8.s390x.rpmsnmedusa-2.2-15.20181216git292193b.el8.x86_64.rpmnmedusa-debugsource-2.2-15.20181216git292193b.el8.x86_64.rpmnmedusa-debuginfo-2.2-15.20181216git292193b.el8.x86_64.rpm snmedusa-2.2-15.20181216git292193b.el8.src.rpmsnmedusa-2.2-15.20181216git292193b.el8.aarch64.rpmnmedusa-debugsource-2.2-15.20181216git292193b.el8.aarch64.rpmnmedusa-debuginfo-2.2-15.20181216git292193b.el8.aarch64.rpmsnmedusa-2.2-15.20181216git292193b.el8.ppc64le.rpmnmedusa-debugsource-2.2-15.20181216git292193b.el8.ppc64le.rpmnmedusa-debuginfo-2.2-15.20181216git292193b.el8.ppc64le.rpmnmedusa-debuginfo-2.2-15.20181216git292193b.el8.s390x.rpmsnmedusa-2.2-15.20181216git292193b.el8.s390x.rpmnmedusa-debugsource-2.2-15.20181216git292193b.el8.s390x.rpmsnmedusa-2.2-15.20181216git292193b.el8.x86_64.rpmnmedusa-debugsource-2.2-15.20181216git292193b.el8.x86_64.rpmnmedusa-debuginfo-2.2-15.20181216git292193b.el8.x86_64.rpm2 \BBnewpackageyubikey-manager-3.1.2-1.20210122gitba049e1.el8.https://bugzilla.redhat.com/show_bug.cgi?id=19402801940280Please build yubikey-manager for EPEL8:yubikey-manager-3.1.2-1.20210122gitba049e1.el8.src.rpm:yubikey-manager-3.1.2-1.20210122gitba049e1.el8.noarch.rpmjpython3-yubikey-manager-3.1.2-1.20210122gitba049e1.el8.noarch.rpm:yubikey-manager-3.1.2-1.20210122gitba049e1.el8.src.rpm:yubikey-manager-3.1.2-1.20210122gitba049e1.el8.noarch.rpmjpython3-yubikey-manager-3.1.2-1.20210122gitba049e1.el8.noarch.rpm)r$aBnewpackageperl-Sub-Infix-0.004-10.el86>2T=perl-Sub-Infix-0.004-10.el8.src.rpmT=perl-Sub-Infix-0.004-10.el8.noarch.rpmT=perl-Sub-Infix-0.004-10.el8.src.rpmT=perl-Sub-Infix-0.004-10.el8.noarch.rpmA(eBnewpackageperl-Throwable-0.200013-12.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=17622561762256perl-Throwable for EL873perl-Throwable-0.200013-12.el8.src.rpm73perl-Throwable-0.200013-12.el8.noarch.rpm73perl-Throwable-0.200013-12.el8.src.rpm73perl-Throwable-0.200013-12.el8.noarch.rpmb*iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedwildmidi-0.4.3-3.el8Jwildmidi-0.4.3-3.el8.src.rpmWJwildmidi-libs-debuginfo-0.4.3-3.el8.aarch64.rpmTJwildmidi-debugsource-0.4.3-3.el8.aarch64.rpmJwildmidi-0.4.3-3.el8.aarch64.rpmUJwildmidi-devel-0.4.3-3.el8.aarch64.rpmSJwildmidi-debuginfo-0.4.3-3.el8.aarch64.rpmVJwildmidi-libs-0.4.3-3.el8.aarch64.rpmJwildmidi-0.4.3-3.el8.ppc64le.rpmUJwildmidi-devel-0.4.3-3.el8.ppc64le.rpmSJwildmidi-debuginfo-0.4.3-3.el8.ppc64le.rpmVJwildmidi-libs-0.4.3-3.el8.ppc64le.rpmTJwildmidi-debugsource-0.4.3-3.el8.ppc64le.rpmWJwildmidi-libs-debuginfo-0.4.3-3.el8.ppc64le.rpmWJwildmidi-libs-debuginfo-0.4.3-3.el8.s390x.rpmUJwildmidi-devel-0.4.3-3.el8.s390x.rpmSJwildmidi-debuginfo-0.4.3-3.el8.s390x.rpmTJwildmidi-debugsource-0.4.3-3.el8.s390x.rpmJwildmidi-0.4.3-3.el8.s390x.rpmVJwildmidi-libs-0.4.3-3.el8.s390x.rpmSJwildmidi-debuginfo-0.4.3-3.el8.x86_64.rpmUJwildmidi-devel-0.4.3-3.el8.x86_64.rpmVJwildmidi-libs-0.4.3-3.el8.x86_64.rpmTJwildmidi-debugsource-0.4.3-3.el8.x86_64.rpmJwildmidi-0.4.3-3.el8.x86_64.rpmWJwildmidi-libs-debuginfo-0.4.3-3.el8.x86_64.rpmJwildmidi-0.4.3-3.el8.src.rpmWJwildmidi-libs-debuginfo-0.4.3-3.el8.aarch64.rpmTJwildmidi-debugsource-0.4.3-3.el8.aarch64.rpmJwildmidi-0.4.3-3.el8.aarch64.rpmUJwildmidi-devel-0.4.3-3.el8.aarch64.rpmSJwildmidi-debuginfo-0.4.3-3.el8.aarch64.rpmVJwildmidi-libs-0.4.3-3.el8.aarch64.rpmJwildmidi-0.4.3-3.el8.ppc64le.rpmUJwildmidi-devel-0.4.3-3.el8.ppc64le.rpmSJwildmidi-debuginfo-0.4.3-3.el8.ppc64le.rpmVJwildmidi-libs-0.4.3-3.el8.ppc64le.rpmTJwildmidi-debugsource-0.4.3-3.el8.ppc64le.rpmWJwildmidi-libs-debuginfo-0.4.3-3.el8.ppc64le.rpmWJwildmidi-libs-debuginfo-0.4.3-3.el8.s390x.rpmUJwildmidi-devel-0.4.3-3.el8.s390x.rpmSJwildmidi-debuginfo-0.4.3-3.el8.s390x.rpmTJwildmidi-debugsource-0.4.3-3.el8.s390x.rpmJwildmidi-0.4.3-3.el8.s390x.rpmVJwildmidi-libs-0.4.3-3.el8.s390x.rpmSJwildmidi-debuginfo-0.4.3-3.el8.x86_64.rpmUJwildmidi-devel-0.4.3-3.el8.x86_64.rpmVJwildmidi-libs-0.4.3-3.el8.x86_64.rpmTJwildmidi-debugsource-0.4.3-3.el8.x86_64.rpmJwildmidi-0.4.3-3.el8.x86_64.rpmWJwildmidi-libs-debuginfo-0.4.3-3.el8.x86_64.rpm찃 IBBBBBBenhancementnordugrid-arc-nagios-plugins-3.2.1-1.el8_hnordugrid-arc-nagios-plugins-3.2.1-1.el8.src.rpm_hnordugrid-arc-nagios-plugins-3.2.1-1.el8.aarch64.rpmhhnordugrid-arc-nagios-plugins-doc-3.2.1-1.el8.noarch.rpmihnordugrid-arc-nagios-plugins-egi-3.2.1-1.el8.noarch.rpm_hnordugrid-arc-nagios-plugins-3.2.1-1.el8.ppc64le.rpm_hnordugrid-arc-nagios-plugins-3.2.1-1.el8.s390x.rpm_hnordugrid-arc-nagios-plugins-3.2.1-1.el8.x86_64.rpm_hnordugrid-arc-nagios-plugins-3.2.1-1.el8.src.rpm_hnordugrid-arc-nagios-plugins-3.2.1-1.el8.aarch64.rpmhhnordugrid-arc-nagios-plugins-doc-3.2.1-1.el8.noarch.rpmihnordugrid-arc-nagios-plugins-egi-3.2.1-1.el8.noarch.rpm_hnordugrid-arc-nagios-plugins-3.2.1-1.el8.ppc64le.rpm_hnordugrid-arc-nagios-plugins-3.2.1-1.el8.s390x.rpm_hnordugrid-arc-nagios-plugins-3.2.1-1.el8.x86_64.rpmuv1RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibopenmpt-0.8.1-1.el8-shttps://bugzilla.redhat.com/show_bug.cgi?id=23695692369569libopenmpt-0.8.1 is availableeQlibopenmpt-0.8.1-1.el8.src.rpmeQlibopenmpt-0.8.1-1.el8.aarch64.rpm~Qopenmpt123-0.8.1-1.el8.aarch64.rpmNQlibopenmpt-devel-0.8.1-1.el8.aarch64.rpmMQlibopenmpt-debugsource-0.8.1-1.el8.aarch64.rpmLQlibopenmpt-debuginfo-0.8.1-1.el8.aarch64.rpmQopenmpt123-debuginfo-0.8.1-1.el8.aarch64.rpmeQlibopenmpt-0.8.1-1.el8.ppc64le.rpm~Qopenmpt123-0.8.1-1.el8.ppc64le.rpmNQlibopenmpt-devel-0.8.1-1.el8.ppc64le.rpmMQlibopenmpt-debugsource-0.8.1-1.el8.ppc64le.rpmLQlibopenmpt-debuginfo-0.8.1-1.el8.ppc64le.rpmQopenmpt123-debuginfo-0.8.1-1.el8.ppc64le.rpmeQlibopenmpt-0.8.1-1.el8.s390x.rpm~Qopenmpt123-0.8.1-1.el8.s390x.rpmNQlibopenmpt-devel-0.8.1-1.el8.s390x.rpmMQlibopenmpt-debugsource-0.8.1-1.el8.s390x.rpmLQlibopenmpt-debuginfo-0.8.1-1.el8.s390x.rpmQopenmpt123-debuginfo-0.8.1-1.el8.s390x.rpmeQlibopenmpt-0.8.1-1.el8.x86_64.rpm~Qopenmpt123-0.8.1-1.el8.x86_64.rpmNQlibopenmpt-devel-0.8.1-1.el8.x86_64.rpmMQlibopenmpt-debugsource-0.8.1-1.el8.x86_64.rpmLQlibopenmpt-debuginfo-0.8.1-1.el8.x86_64.rpmQopenmpt123-debuginfo-0.8.1-1.el8.x86_64.rpmeQlibopenmpt-0.8.1-1.el8.src.rpmeQlibopenmpt-0.8.1-1.el8.aarch64.rpm~Qopenmpt123-0.8.1-1.el8.aarch64.rpmNQlibopenmpt-devel-0.8.1-1.el8.aarch64.rpmMQlibopenmpt-debugsource-0.8.1-1.el8.aarch64.rpmLQlibopenmpt-debuginfo-0.8.1-1.el8.aarch64.rpmQopenmpt123-debuginfo-0.8.1-1.el8.aarch64.rpmeQlibopenmpt-0.8.1-1.el8.ppc64le.rpm~Qopenmpt123-0.8.1-1.el8.ppc64le.rpmNQlibopenmpt-devel-0.8.1-1.el8.ppc64le.rpmMQlibopenmpt-debugsource-0.8.1-1.el8.ppc64le.rpmLQlibopenmpt-debuginfo-0.8.1-1.el8.ppc64le.rpmQopenmpt123-debuginfo-0.8.1-1.el8.ppc64le.rpmeQlibopenmpt-0.8.1-1.el8.s390x.rpm~Qopenmpt123-0.8.1-1.el8.s390x.rpmNQlibopenmpt-devel-0.8.1-1.el8.s390x.rpmMQlibopenmpt-debugsource-0.8.1-1.el8.s390x.rpmLQlibopenmpt-debuginfo-0.8.1-1.el8.s390x.rpmQopenmpt123-debuginfo-0.8.1-1.el8.s390x.rpmeQlibopenmpt-0.8.1-1.el8.x86_64.rpm~Qopenmpt123-0.8.1-1.el8.x86_64.rpmNQlibopenmpt-devel-0.8.1-1.el8.x86_64.rpmMQlibopenmpt-debugsource-0.8.1-1.el8.x86_64.rpmLQlibopenmpt-debuginfo-0.8.1-1.el8.x86_64.rpmQopenmpt123-debuginfo-0.8.1-1.el8.x86_64.rpmÂ"XrBBBBBBBBBBBBBBBunspecifiedrust-procs-0.14.10-1.el8  @xrust-procs-0.14.10-1.el8.src.rpm%xprocs-0.14.10-1.el8.aarch64.rpm'WBBBBBBBBBBBBBBenhancementmold-2.40.2-1.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=23796882379688mold-2.40.2 is available  mold-2.40.2-1.el8.src.rpm mold-2.40.2-1.el8.aarch64.rpmw mold-debugsource-2.40.2-1.el8.aarch64.rpmv mold-debuginfo-2.40.2-1.el8.aarch64.rpm mold-2.40.2-1.el8.ppc64le.rpmw mold-debugsource-2.40.2-1.el8.ppc64le.rpmv mold-debuginfo-2.40.2-1.el8.ppc64le.rpm mold-2.40.2-1.el8.s390x.rpmw mold-debugsource-2.40.2-1.el8.s390x.rpmv mold-debuginfo-2.40.2-1.el8.s390x.rpm mold-2.40.2-1.el8.x86_64.rpmw mold-debugsource-2.40.2-1.el8.x86_64.rpmv mold-debuginfo-2.40.2-1.el8.x86_64.rpm  mold-2.40.2-1.el8.src.rpm mold-2.40.2-1.el8.aarch64.rpmw mold-debugsource-2.40.2-1.el8.aarch64.rpmv mold-debuginfo-2.40.2-1.el8.aarch64.rpm mold-2.40.2-1.el8.ppc64le.rpmw mold-debugsource-2.40.2-1.el8.ppc64le.rpmv mold-debuginfo-2.40.2-1.el8.ppc64le.rpm mold-2.40.2-1.el8.s390x.rpmw mold-debugsource-2.40.2-1.el8.s390x.rpmv mold-debuginfo-2.40.2-1.el8.s390x.rpm mold-2.40.2-1.el8.x86_64.rpmw mold-debugsource-2.40.2-1.el8.x86_64.rpmv mold-debuginfo-2.40.2-1.el8.x86_64.rpmĐB=hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixzabbix7.0-7.0.16-1.el8iFFv zabbix7.0-7.0.16-1.el8.src.rpmv zabbix7.0-7.0.16-1.el8.aarch64.rpmj zabbix7.0-dbfiles-mysql-7.0.16-1.el8.noarch.rpmk zabbix7.0-dbfiles-pgsql-7.0.16-1.el8.noarch.rpml zabbix7.0-dbfiles-sqlite3-7.0.16-1.el8.noarch.rpmo zabbix7.0-server-7.0.16-1.el8.noarch.rpm zabbix7.0-server-mysql-7.0.16-1.el8.aarch64.rpm zabbix7.0-server-pgsql-7.0.16-1.el8.aarch64.rpm zabbix7.0-agent-7.0.16-1.el8.aarch64.rpmm zabbix7.0-proxy-7.0.16-1.el8.noarch.rpm zabbix7.0-proxy-mysql-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-pgsql-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-sqlite3-7.0.16-1.el8.aarch64.rpmp zabbix7.0-web-7.0.16-1.el8.noarch.rpmq zabbix7.0-web-mysql-7.0.16-1.el8.noarch.rpmr zabbix7.0-web-pgsql-7.0.16-1.el8.noarch.rpmn zabbix7.0-selinux-7.0.16-1.el8.noarch.rpm zabbix7.0-debugsource-7.0.16-1.el8.aarch64.rpm zabbix7.0-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-server-mysql-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-server-pgsql-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-agent-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.16-1.el8.aarch64.rpmv zabbix7.0-7.0.16-1.el8.ppc64le.rpm zabbix7.0-server-mysql-7.0.16-1.el8.ppc64le.rpm zabbix7.0-server-pgsql-7.0.16-1.el8.ppc64le.rpm zabbix7.0-agent-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-mysql-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-pgsql-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-sqlite3-7.0.16-1.el8.ppc64le.rpm zabbix7.0-debugsource-7.0.16-1.el8.ppc64le.rpm zabbix7.0-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-server-mysql-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-server-pgsql-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-agent-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.16-1.el8.ppc64le.rpmv zabbix7.0-7.0.16-1.el8.s390x.rpm zabbix7.0-server-mysql-7.0.16-1.el8.s390x.rpm zabbix7.0-server-pgsql-7.0.16-1.el8.s390x.rpm zabbix7.0-agent-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-mysql-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-pgsql-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-sqlite3-7.0.16-1.el8.s390x.rpm zabbix7.0-debugsource-7.0.16-1.el8.s390x.rpm zabbix7.0-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-server-mysql-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-server-pgsql-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-agent-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.16-1.el8.s390x.rpmv zabbix7.0-7.0.16-1.el8.x86_64.rpm zabbix7.0-server-mysql-7.0.16-1.el8.x86_64.rpm zabbix7.0-server-pgsql-7.0.16-1.el8.x86_64.rpm zabbix7.0-agent-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-mysql-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-pgsql-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-sqlite3-7.0.16-1.el8.x86_64.rpm zabbix7.0-debugsource-7.0.16-1.el8.x86_64.rpm zabbix7.0-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-server-mysql-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-server-pgsql-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-agent-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.16-1.el8.x86_64.rpmFv zabbix7.0-7.0.16-1.el8.src.rpmv zabbix7.0-7.0.16-1.el8.aarch64.rpmj zabbix7.0-dbfiles-mysql-7.0.16-1.el8.noarch.rpmk zabbix7.0-dbfiles-pgsql-7.0.16-1.el8.noarch.rpml zabbix7.0-dbfiles-sqlite3-7.0.16-1.el8.noarch.rpmo zabbix7.0-server-7.0.16-1.el8.noarch.rpm zabbix7.0-server-mysql-7.0.16-1.el8.aarch64.rpm zabbix7.0-server-pgsql-7.0.16-1.el8.aarch64.rpm zabbix7.0-agent-7.0.16-1.el8.aarch64.rpmm zabbix7.0-proxy-7.0.16-1.el8.noarch.rpm zabbix7.0-proxy-mysql-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-pgsql-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-sqlite3-7.0.16-1.el8.aarch64.rpmp zabbix7.0-web-7.0.16-1.el8.noarch.rpmq zabbix7.0-web-mysql-7.0.16-1.el8.noarch.rpmr zabbix7.0-web-pgsql-7.0.16-1.el8.noarch.rpmn zabbix7.0-selinux-7.0.16-1.el8.noarch.rpm zabbix7.0-debugsource-7.0.16-1.el8.aarch64.rpm zabbix7.0-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-server-mysql-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-server-pgsql-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-agent-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.16-1.el8.aarch64.rpmv zabbix7.0-7.0.16-1.el8.ppc64le.rpm zabbix7.0-server-mysql-7.0.16-1.el8.ppc64le.rpm zabbix7.0-server-pgsql-7.0.16-1.el8.ppc64le.rpm zabbix7.0-agent-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-mysql-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-pgsql-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-sqlite3-7.0.16-1.el8.ppc64le.rpm zabbix7.0-debugsource-7.0.16-1.el8.ppc64le.rpm zabbix7.0-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-server-mysql-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-server-pgsql-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-agent-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.16-1.el8.ppc64le.rpmv zabbix7.0-7.0.16-1.el8.s390x.rpm zabbix7.0-server-mysql-7.0.16-1.el8.s390x.rpm zabbix7.0-server-pgsql-7.0.16-1.el8.s390x.rpm zabbix7.0-agent-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-mysql-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-pgsql-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-sqlite3-7.0.16-1.el8.s390x.rpm zabbix7.0-debugsource-7.0.16-1.el8.s390x.rpm zabbix7.0-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-server-mysql-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-server-pgsql-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-agent-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.16-1.el8.s390x.rpmv zabbix7.0-7.0.16-1.el8.x86_64.rpm zabbix7.0-server-mysql-7.0.16-1.el8.x86_64.rpm zabbix7.0-server-pgsql-7.0.16-1.el8.x86_64.rpm zabbix7.0-agent-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-mysql-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-pgsql-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-sqlite3-7.0.16-1.el8.x86_64.rpm zabbix7.0-debugsource-7.0.16-1.el8.x86_64.rpm zabbix7.0-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-server-mysql-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-server-pgsql-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-agent-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.16-1.el8.x86_64.rpmF\~BBBBBBBBBBBBBBbugfixx11vnc-0.9.17-1.el8/hhttps://bugzilla.redhat.com/show_bug.cgi?id=23632462363246x11vnc-0.9.17 is available $ox11vnc-0.9.17-1.el8.src.rpm$ox11vnc-0.9.17-1.el8.aarch64.rpmox11vnc-debugsource-0.9.17-1.el8.aarch64.rpmox11vnc-debuginfo-0.9.17-1.el8.aarch64.rpm$ox11vnc-0.9.17-1.el8.ppc64le.rpmox11vnc-debugsource-0.9.17-1.el8.ppc64le.rpmox11vnc-debuginfo-0.9.17-1.el8.ppc64le.rpm$ox11vnc-0.9.17-1.el8.s390x.rpmox11vnc-debugsource-0.9.17-1.el8.s390x.rpmox11vnc-debuginfo-0.9.17-1.el8.s390x.rpm$ox11vnc-0.9.17-1.el8.x86_64.rpmox11vnc-debugsource-0.9.17-1.el8.x86_64.rpmox11vnc-debuginfo-0.9.17-1.el8.x86_64.rpm $ox11vnc-0.9.17-1.el8.src.rpm$ox11vnc-0.9.17-1.el8.aarch64.rpmox11vnc-debugsource-0.9.17-1.el8.aarch64.rpmox11vnc-debuginfo-0.9.17-1.el8.aarch64.rpm$ox11vnc-0.9.17-1.el8.ppc64le.rpmox11vnc-debugsource-0.9.17-1.el8.ppc64le.rpmox11vnc-debuginfo-0.9.17-1.el8.ppc64le.rpm$ox11vnc-0.9.17-1.el8.s390x.rpmox11vnc-debugsource-0.9.17-1.el8.s390x.rpmox11vnc-debuginfo-0.9.17-1.el8.s390x.rpm$ox11vnc-0.9.17-1.el8.x86_64.rpmox11vnc-debugsource-0.9.17-1.el8.x86_64.rpmox11vnc-debuginfo-0.9.17-1.el8.x86_64.rpmnJOBBBBBBBBBBBBBBenhancementwgrib2-3.1.2-2.el8L nwgrib2-3.1.2-2.el8.src.rpmnwgrib2-3.1.2-2.el8.aarch64.rpmJnwgrib2-debugsource-3.1.2-2.el8.aarch64.rpmInwgrib2-debuginfo-3.1.2-2.el8.aarch64.rpmnwgrib2-3.1.2-2.el8.ppc64le.rpmJnwgrib2-debugsource-3.1.2-2.el8.ppc64le.rpmInwgrib2-debuginfo-3.1.2-2.el8.ppc64le.rpmnwgrib2-3.1.2-2.el8.s390x.rpmJnwgrib2-debugsource-3.1.2-2.el8.s390x.rpmInwgrib2-debuginfo-3.1.2-2.el8.s390x.rpmnwgrib2-3.1.2-2.el8.x86_64.rpmJnwgrib2-debugsource-3.1.2-2.el8.x86_64.rpmInwgrib2-debuginfo-3.1.2-2.el8.x86_64.rpm nwgrib2-3.1.2-2.el8.src.rpmnwgrib2-3.1.2-2.el8.aarch64.rpmJnwgrib2-debugsource-3.1.2-2.el8.aarch64.rpmInwgrib2-debuginfo-3.1.2-2.el8.aarch64.rpmnwgrib2-3.1.2-2.el8.ppc64le.rpmJnwgrib2-debugsource-3.1.2-2.el8.ppc64le.rpmInwgrib2-debuginfo-3.1.2-2.el8.ppc64le.rpmnwgrib2-3.1.2-2.el8.s390x.rpmJnwgrib2-debugsource-3.1.2-2.el8.s390x.rpmInwgrib2-debuginfo-3.1.2-2.el8.s390x.rpmnwgrib2-3.1.2-2.el8.x86_64.rpmJnwgrib2-debugsource-3.1.2-2.el8.x86_64.rpmInwgrib2-debuginfo-3.1.2-2.el8.x86_64.rpmu?`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixaom-3.6.1-1.el8c9lvaom-3.6.1-1.el8.src.rpmlvaom-3.6.1-1.el8.aarch64.rpm4vlibaom-3.6.1-1.el8.aarch64.rpm6vlibaom-devel-3.6.1-1.el8.aarch64.rpmqqsynth-0.9.2-2.el8.src.rpm>qqsynth-0.9.2-2.el8.aarch64.rpm4qqsynth-debugsource-0.9.2-2.el8.aarch64.rpm3qqsynth-debuginfo-0.9.2-2.el8.aarch64.rpm>qqsynth-0.9.2-2.el8.ppc64le.rpm4qqsynth-debugsource-0.9.2-2.el8.ppc64le.rpm3qqsynth-debuginfo-0.9.2-2.el8.ppc64le.rpm3qqsynth-debuginfo-0.9.2-2.el8.s390x.rpm4qqsynth-debugsource-0.9.2-2.el8.s390x.rpm>qqsynth-0.9.2-2.el8.s390x.rpm>qqsynth-0.9.2-2.el8.x86_64.rpm4qqsynth-debugsource-0.9.2-2.el8.x86_64.rpm3qqsynth-debuginfo-0.9.2-2.el8.x86_64.rpm2paudacious-plugins-4.0.5-4.el8.src.rpmpaudacious-plugins-4.0.5-4.el8.aarch64.rpm&paudacious-plugins-jack-4.0.5-4.el8.aarch64.rpm$paudacious-plugins-exotic-4.0.5-4.el8.aarch64.rpm paudacious-plugins-amidi-4.0.5-4.el8.aarch64.rpm#paudacious-plugins-debugsource-4.0.5-4.el8.aarch64.rpm"paudacious-plugins-debuginfo-4.0.5-4.el8.aarch64.rpm'paudacious-plugins-jack-debuginfo-4.0.5-4.el8.aarch64.rpm%paudacious-plugins-exotic-debuginfo-4.0.5-4.el8.aarch64.rpm!paudacious-plugins-amidi-debuginfo-4.0.5-4.el8.aarch64.rpmpaudacious-plugins-4.0.5-4.el8.ppc64le.rpm&paudacious-plugins-jack-4.0.5-4.el8.ppc64le.rpm$paudacious-plugins-exotic-4.0.5-4.el8.ppc64le.rpm paudacious-plugins-amidi-4.0.5-4.el8.ppc64le.rpm#paudacious-plugins-debugsource-4.0.5-4.el8.ppc64le.rpm"paudacious-plugins-debuginfo-4.0.5-4.el8.ppc64le.rpm'paudacious-plugins-jack-debuginfo-4.0.5-4.el8.ppc64le.rpm%paudacious-plugins-exotic-debuginfo-4.0.5-4.el8.ppc64le.rpm!paudacious-plugins-amidi-debuginfo-4.0.5-4.el8.ppc64le.rpm&paudacious-plugins-jack-4.0.5-4.el8.s390x.rpm!paudacious-plugins-amidi-debuginfo-4.0.5-4.el8.s390x.rpm#paudacious-plugins-debugsource-4.0.5-4.el8.s390x.rpm"paudacious-plugins-debuginfo-4.0.5-4.el8.s390x.rpmpaudacious-plugins-4.0.5-4.el8.s390x.rpm$paudacious-plugins-exotic-4.0.5-4.el8.s390x.rpm paudacious-plugins-amidi-4.0.5-4.el8.s390x.rpm%paudacious-plugins-exotic-debuginfo-4.0.5-4.el8.s390x.rpm'paudacious-plugins-jack-debuginfo-4.0.5-4.el8.s390x.rpmpaudacious-plugins-4.0.5-4.el8.x86_64.rpm&paudacious-plugins-jack-4.0.5-4.el8.x86_64.rpm$paudacious-plugins-exotic-4.0.5-4.el8.x86_64.rpm paudacious-plugins-amidi-4.0.5-4.el8.x86_64.rpm#paudacious-plugins-debugsource-4.0.5-4.el8.x86_64.rpm"paudacious-plugins-debuginfo-4.0.5-4.el8.x86_64.rpm'paudacious-plugins-jack-debuginfo-4.0.5-4.el8.x86_64.rpm%paudacious-plugins-exotic-debuginfo-4.0.5-4.el8.x86_64.rpm!paudacious-plugins-amidi-debuginfo-4.0.5-4.el8.x86_64.rpm>qqsynth-0.9.2-2.el8.src.rpm>qqsynth-0.9.2-2.el8.aarch64.rpm4qqsynth-debugsource-0.9.2-2.el8.aarch64.rpm3qqsynth-debuginfo-0.9.2-2.el8.aarch64.rpm>qqsynth-0.9.2-2.el8.ppc64le.rpm4qqsynth-debugsource-0.9.2-2.el8.ppc64le.rpm3qqsynth-debuginfo-0.9.2-2.el8.ppc64le.rpm3qqsynth-debuginfo-0.9.2-2.el8.s390x.rpm4qqsynth-debugsource-0.9.2-2.el8.s390x.rpm>qqsynth-0.9.2-2.el8.s390x.rpm>qqsynth-0.9.2-2.el8.x86_64.rpm4qqsynth-debugsource-0.9.2-2.el8.x86_64.rpm3qqsynth-debuginfo-0.9.2-2.el8.x86_64.rpm3&ABBBBBBBBBBBBBBnewpackageckermit-9.0.302-21.el8L"https://bugzilla.redhat.com/show_bug.cgi?id=18102211810221When will ckermit be available for EPEL 8? lBckermit-9.0.302-21.el8.src.rpm$Bckermit-debuginfo-9.0.302-21.el8.aarch64.rpm%Bckermit-debugsource-9.0.302-21.el8.aarch64.rpmlBckermit-9.0.302-21.el8.aarch64.rpmlBckermit-9.0.302-21.el8.ppc64le.rpm$Bckermit-debuginfo-9.0.302-21.el8.ppc64le.rpm%Bckermit-debugsource-9.0.302-21.el8.ppc64le.rpmlBckermit-9.0.302-21.el8.s390x.rpm%Bckermit-debugsource-9.0.302-21.el8.s390x.rpm$Bckermit-debuginfo-9.0.302-21.el8.s390x.rpmlBckermit-9.0.302-21.el8.x86_64.rpm%Bckermit-debugsource-9.0.302-21.el8.x86_64.rpm$Bckermit-debuginfo-9.0.302-21.el8.x86_64.rpm lBckermit-9.0.302-21.el8.src.rpm$Bckermit-debuginfo-9.0.302-21.el8.aarch64.rpm%Bckermit-debugsource-9.0.302-21.el8.aarch64.rpmlBckermit-9.0.302-21.el8.aarch64.rpmlBckermit-9.0.302-21.el8.ppc64le.rpm$Bckermit-debuginfo-9.0.302-21.el8.ppc64le.rpm%Bckermit-debugsource-9.0.302-21.el8.ppc64le.rpmlBckermit-9.0.302-21.el8.s390x.rpm%Bckermit-debugsource-9.0.302-21.el8.s390x.rpm$Bckermit-debuginfo-9.0.302-21.el8.s390x.rpmlBckermit-9.0.302-21.el8.x86_64.rpm%Bckermit-debugsource-9.0.302-21.el8.x86_64.rpm$Bckermit-debuginfo-9.0.302-21.el8.x86_64.rpmfRBnewpackageperl-Text-Reform-1.20-25.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=17629361762936[RFE] EPEL-8 branch for perl-Text-Reform4fperl-Text-Reform-1.20-25.el8.src.rpm4fperl-Text-Reform-1.20-25.el8.noarch.rpm4fperl-Text-Reform-1.20-25.el8.src.rpm4fperl-Text-Reform-1.20-25.el8.noarch.rpmb`VBBBBnewpackageperl-DBD-CSV-0.54-5.el8 perl-SQL-Statement-1.412-13.el8#https://bugzilla.redhat.com/show_bug.cgi?id=17584791758479perl-DBD-CSV for EL8https://bugzilla.redhat.com/show_bug.cgi?id=17585641758564perl-SQL-Statement for EL8Kperl-DBD-CSV-0.54-5.el8.src.rpmKperl-DBD-CSV-0.54-5.el8.noarch.rpm7:perl-SQL-Statement-1.412-13.el8.src.rpm7:perl-SQL-Statement-1.412-13.el8.noarch.rpmKperl-DBD-CSV-0.54-5.el8.src.rpmKperl-DBD-CSV-0.54-5.el8.noarch.rpm7:perl-SQL-Statement-1.412-13.el8.src.rpm7:perl-SQL-Statement-1.412-13.el8.noarch.rpmZ ]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageuw-imap-2007f-24.el8% https://bugzilla.redhat.com/show_bug.cgi?id=17495591749559build of uw-imap for EPEL 8%omuw-imap-2007f-24.el8.src.rpm muw-imap-devel-2007f-24.el8.aarch64.rpmmuw-imap-debugsource-2007f-24.el8.aarch64.rpm muw-imap-utils-2007f-24.el8.aarch64.rpm muw-imap-utils-debuginfo-2007f-24.el8.aarch64.rpmmuw-imap-debuginfo-2007f-24.el8.aarch64.rpmmlibc-client-2007f-24.el8.aarch64.rpmomuw-imap-2007f-24.el8.aarch64.rpmmlibc-client-debuginfo-2007f-24.el8.aarch64.rpm muw-imap-static-2007f-24.el8.aarch64.rpmmuw-imap-debuginfo-2007f-24.el8.ppc64le.rpmmlibc-client-2007f-24.el8.ppc64le.rpm muw-imap-static-2007f-24.el8.ppc64le.rpm muw-imap-devel-2007f-24.el8.ppc64le.rpmmlibc-client-debuginfo-2007f-24.el8.ppc64le.rpm muw-imap-utils-debuginfo-2007f-24.el8.ppc64le.rpmmuw-imap-debugsource-2007f-24.el8.ppc64le.rpm muw-imap-utils-2007f-24.el8.ppc64le.rpmomuw-imap-2007f-24.el8.ppc64le.rpmomuw-imap-2007f-24.el8.s390x.rpmmlibc-client-2007f-24.el8.s390x.rpm muw-imap-devel-2007f-24.el8.s390x.rpm muw-imap-static-2007f-24.el8.s390x.rpm muw-imap-utils-2007f-24.el8.s390x.rpmmuw-imap-debugsource-2007f-24.el8.s390x.rpmmuw-imap-debuginfo-2007f-24.el8.s390x.rpmmlibc-client-debuginfo-2007f-24.el8.s390x.rpm muw-imap-utils-debuginfo-2007f-24.el8.s390x.rpm muw-imap-devel-2007f-24.el8.x86_64.rpm muw-imap-utils-debuginfo-2007f-24.el8.x86_64.rpm muw-imap-static-2007f-24.el8.x86_64.rpmmlibc-client-debuginfo-2007f-24.el8.x86_64.rpmmuw-imap-debugsource-2007f-24.el8.x86_64.rpmmuw-imap-debuginfo-2007f-24.el8.x86_64.rpmomuw-imap-2007f-24.el8.x86_64.rpmmlibc-client-2007f-24.el8.x86_64.rpm muw-imap-utils-2007f-24.el8.x86_64.rpm%omuw-imap-2007f-24.el8.src.rpm muw-imap-devel-2007f-24.el8.aarch64.rpmmuw-imap-debugsource-2007f-24.el8.aarch64.rpm muw-imap-utils-2007f-24.el8.aarch64.rpm muw-imap-utils-debuginfo-2007f-24.el8.aarch64.rpmmuw-imap-debuginfo-2007f-24.el8.aarch64.rpmmlibc-client-2007f-24.el8.aarch64.rpmomuw-imap-2007f-24.el8.aarch64.rpmmlibc-client-debuginfo-2007f-24.el8.aarch64.rpm muw-imap-static-2007f-24.el8.aarch64.rpmmuw-imap-debuginfo-2007f-24.el8.ppc64le.rpmmlibc-client-2007f-24.el8.ppc64le.rpm muw-imap-static-2007f-24.el8.ppc64le.rpm muw-imap-devel-2007f-24.el8.ppc64le.rpmmlibc-client-debuginfo-2007f-24.el8.ppc64le.rpm muw-imap-utils-debuginfo-2007f-24.el8.ppc64le.rpmmuw-imap-debugsource-2007f-24.el8.ppc64le.rpm muw-imap-utils-2007f-24.el8.ppc64le.rpmomuw-imap-2007f-24.el8.ppc64le.rpmomuw-imap-2007f-24.el8.s390x.rpmmlibc-client-2007f-24.el8.s390x.rpm muw-imap-devel-2007f-24.el8.s390x.rpm muw-imap-static-2007f-24.el8.s390x.rpm muw-imap-utils-2007f-24.el8.s390x.rpmmuw-imap-debugsource-2007f-24.el8.s390x.rpmmuw-imap-debuginfo-2007f-24.el8.s390x.rpmmlibc-client-debuginfo-2007f-24.el8.s390x.rpm muw-imap-utils-debuginfo-2007f-24.el8.s390x.rpm muw-imap-devel-2007f-24.el8.x86_64.rpm muw-imap-utils-debuginfo-2007f-24.el8.x86_64.rpm muw-imap-static-2007f-24.el8.x86_64.rpmmlibc-client-debuginfo-2007f-24.el8.x86_64.rpmmuw-imap-debugsource-2007f-24.el8.x86_64.rpmmuw-imap-debuginfo-2007f-24.el8.x86_64.rpmomuw-imap-2007f-24.el8.x86_64.rpmmlibc-client-2007f-24.el8.x86_64.rpm muw-imap-utils-2007f-24.el8.x86_64.rpm찃3LBBBBBBBBBBBBBBBunspecifiedpython-apsw-3.26.0.r1-1.el8EPhttps://bugzilla.redhat.com/show_bug.cgi?id=17572481757248python-apsw-3.30.1-r1 is available W6python-apsw-3.26.0.r1-1.el8.src.rpm6python-apsw-debugsource-3.26.0.r1-1.el8.aarch64.rpm6python3-apsw-debuginfo-3.26.0.r1-1.el8.aarch64.rpm 6python3-apsw-3.26.0.r1-1.el8.aarch64.rpm 6python3-apsw-3.26.0.r1-1.el8.ppc64le.rpm6python-apsw-debugsource-3.26.0.r1-1.el8.ppc64le.rpm6python3-apsw-debuginfo-3.26.0.r1-1.el8.ppc64le.rpm6python3-apsw-debuginfo-3.26.0.r1-1.el8.s390x.rpm6python-apsw-debugsource-3.26.0.r1-1.el8.s390x.rpm 6python3-apsw-3.26.0.r1-1.el8.s390x.rpm6python-apsw-debugsource-3.26.0.r1-1.el8.x86_64.rpm 6python3-apsw-3.26.0.r1-1.el8.x86_64.rpm6python3-apsw-debuginfo-3.26.0.r1-1.el8.x86_64.rpm W6python-apsw-3.26.0.r1-1.el8.src.rpm6python-apsw-debugsource-3.26.0.r1-1.el8.aarch64.rpm6python3-apsw-debuginfo-3.26.0.r1-1.el8.aarch64.rpm 6python3-apsw-3.26.0.r1-1.el8.aarch64.rpm 6python3-apsw-3.26.0.r1-1.el8.ppc64le.rpm6python-apsw-debugsource-3.26.0.r1-1.el8.ppc64le.rpm6python3-apsw-debuginfo-3.26.0.r1-1.el8.ppc64le.rpm6python3-apsw-debuginfo-3.26.0.r1-1.el8.s390x.rpm6python-apsw-debugsource-3.26.0.r1-1.el8.s390x.rpm 6python3-apsw-3.26.0.r1-1.el8.s390x.rpm6python-apsw-debugsource-3.26.0.r1-1.el8.x86_64.rpm 6python3-apsw-3.26.0.r1-1.el8.x86_64.rpm6python3-apsw-debuginfo-3.26.0.r1-1.el8.x86_64.rpm"^BBnewpackageperl-Test-JSON-0.11-26.el8https://bugzilla.redhat.com/show_bug.cgi?id=17688041768804perl-Test-JSON for EL8wiperl-Test-JSON-0.11-26.el8.src.rpmoiperl-Test-JSON-tests-0.11-26.el8.noarch.rpmwiperl-Test-JSON-0.11-26.el8.noarch.rpmwiperl-Test-JSON-0.11-26.el8.src.rpmoiperl-Test-JSON-tests-0.11-26.el8.noarch.rpmwiperl-Test-JSON-0.11-26.el8.noarch.rpmx#,cBBBBBBBunspecifiedlibx86-1.1-30.el8/6tlibx86-1.1-30.el8.src.rpm6tlibx86-1.1-30.el8.x86_64.rpm[tlibx86-debugsource-1.1-30.el8.x86_64.rpm\tlibx86-devel-1.1-30.el8.x86_64.rpmZtlibx86-debuginfo-1.1-30.el8.x86_64.rpm6tlibx86-1.1-30.el8.src.rpm6tlibx86-1.1-30.el8.x86_64.rpm[tlibx86-debugsource-1.1-30.el8.x86_64.rpm\tlibx86-devel-1.1-30.el8.x86_64.rpmZtlibx86-debuginfo-1.1-30.el8.x86_64.rpmO0mBunspecifiedpython-pytest-catchlog-1.2.2-15.el8C*_Zpython-pytest-catchlog-1.2.2-15.el8.src.rpmqZpython3-pytest-catchlog-1.2.2-15.el8.noarch.rpm_Zpython-pytest-catchlog-1.2.2-15.el8.src.rpmqZpython3-pytest-catchlog-1.2.2-15.el8.noarch.rpm|qBBBBBBBBBBBBBBBBBBBnewpackagelibmodbus-3.1.7-1.el8mYxlibmodbus-3.1.7-1.el8.src.rpmYxlibmodbus-3.1.7-1.el8.aarch64.rpmxlibmodbus-devel-3.1.7-1.el8.aarch64.rpmxlibmodbus-debugsource-3.1.7-1.el8.aarch64.rpmxlibmodbus-debuginfo-3.1.7-1.el8.aarch64.rpmYxlibmodbus-3.1.7-1.el8.ppc64le.rpmxlibmodbus-devel-3.1.7-1.el8.ppc64le.rpmxlibmodbus-debugsource-3.1.7-1.el8.ppc64le.rpmxlibmodbus-debuginfo-3.1.7-1.el8.ppc64le.rpmYxlibmodbus-3.1.7-1.el8.s390x.rpmxlibmodbus-devel-3.1.7-1.el8.s390x.rpmxlibmodbus-debugsource-3.1.7-1.el8.s390x.rpmxlibmodbus-debuginfo-3.1.7-1.el8.s390x.rpmYxlibmodbus-3.1.7-1.el8.x86_64.rpmxlibmodbus-devel-3.1.7-1.el8.x86_64.rpmxlibmodbus-debugsource-3.1.7-1.el8.x86_64.rpmxlibmodbus-debuginfo-3.1.7-1.el8.x86_64.rpmYxlibmodbus-3.1.7-1.el8.src.rpmYxlibmodbus-3.1.7-1.el8.aarch64.rpmxlibmodbus-devel-3.1.7-1.el8.aarch64.rpmxlibmodbus-debugsource-3.1.7-1.el8.aarch64.rpmxlibmodbus-debuginfo-3.1.7-1.el8.aarch64.rpmYxlibmodbus-3.1.7-1.el8.ppc64le.rpmxlibmodbus-devel-3.1.7-1.el8.ppc64le.rpmxlibmodbus-debugsource-3.1.7-1.el8.ppc64le.rpmxlibmodbus-debuginfo-3.1.7-1.el8.ppc64le.rpmYxlibmodbus-3.1.7-1.el8.s390x.rpmxlibmodbus-devel-3.1.7-1.el8.s390x.rpmxlibmodbus-debugsource-3.1.7-1.el8.s390x.rpmxlibmodbus-debuginfo-3.1.7-1.el8.s390x.rpmYxlibmodbus-3.1.7-1.el8.x86_64.rpmxlibmodbus-devel-3.1.7-1.el8.x86_64.rpmxlibmodbus-debugsource-3.1.7-1.el8.x86_64.rpmxlibmodbus-debuginfo-3.1.7-1.el8.x86_64.rpm9 GBBBBenhancementkoji-image-builder-8-1.el8L)koji-image-builder-8-1.el8.src.rpm)koji-image-builder-8-1.el8.noarch.rpmGkoji-image-builder-hub-8-1.el8.noarch.rpmEkoji-image-builder-builder-8-1.el8.noarch.rpmFkoji-image-builder-cli-8-1.el8.noarch.rpm)koji-image-builder-8-1.el8.src.rpm)koji-image-builder-8-1.el8.noarch.rpmGkoji-image-builder-hub-8-1.el8.noarch.rpmEkoji-image-builder-builder-8-1.el8.noarch.rpmFkoji-image-builder-cli-8-1.el8.noarch.rpmĐGNBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixR-4.5.1-1.el8Q5R-4.5.1-1.el8.src.rpmR-4.5.1-1.el8.aarch64.rpmR-core-4.5.1-1.el8.aarch64.rpmR-core-devel-4.5.1-1.el8.aarch64.rpmR-devel-4.5.1-1.el8.aarch64.rpmR-java-4.5.1-1.el8.aarch64.rpmR-java-devel-4.5.1-1.el8.aarch64.rpmzlibRmath-4.5.1-1.el8.aarch64.rpm|libRmath-devel-4.5.1-1.el8.aarch64.rpm}libRmath-static-4.5.1-1.el8.aarch64.rpmR-debugsource-4.5.1-1.el8.aarch64.rpmR-debuginfo-4.5.1-1.el8.aarch64.rpmR-core-debuginfo-4.5.1-1.el8.aarch64.rpm{libRmath-debuginfo-4.5.1-1.el8.aarch64.rpmR-4.5.1-1.el8.ppc64le.rpmR-core-4.5.1-1.el8.ppc64le.rpmR-core-devel-4.5.1-1.el8.ppc64le.rpmR-devel-4.5.1-1.el8.ppc64le.rpmR-java-4.5.1-1.el8.ppc64le.rpmR-java-devel-4.5.1-1.el8.ppc64le.rpmzlibRmath-4.5.1-1.el8.ppc64le.rpm|libRmath-devel-4.5.1-1.el8.ppc64le.rpm}libRmath-static-4.5.1-1.el8.ppc64le.rpmR-debugsource-4.5.1-1.el8.ppc64le.rpmR-debuginfo-4.5.1-1.el8.ppc64le.rpmR-core-debuginfo-4.5.1-1.el8.ppc64le.rpm{libRmath-debuginfo-4.5.1-1.el8.ppc64le.rpmR-4.5.1-1.el8.s390x.rpmR-core-4.5.1-1.el8.s390x.rpmR-core-devel-4.5.1-1.el8.s390x.rpmR-devel-4.5.1-1.el8.s390x.rpmR-java-4.5.1-1.el8.s390x.rpmR-java-devel-4.5.1-1.el8.s390x.rpmzlibRmath-4.5.1-1.el8.s390x.rpm|libRmath-devel-4.5.1-1.el8.s390x.rpm}libRmath-static-4.5.1-1.el8.s390x.rpmR-debugsource-4.5.1-1.el8.s390x.rpmR-debuginfo-4.5.1-1.el8.s390x.rpmR-core-debuginfo-4.5.1-1.el8.s390x.rpm{libRmath-debuginfo-4.5.1-1.el8.s390x.rpmR-4.5.1-1.el8.x86_64.rpmR-core-4.5.1-1.el8.x86_64.rpmR-core-devel-4.5.1-1.el8.x86_64.rpmR-devel-4.5.1-1.el8.x86_64.rpmR-java-4.5.1-1.el8.x86_64.rpmR-java-devel-4.5.1-1.el8.x86_64.rpmzlibRmath-4.5.1-1.el8.x86_64.rpm|libRmath-devel-4.5.1-1.el8.x86_64.rpm}libRmath-static-4.5.1-1.el8.x86_64.rpmR-debugsource-4.5.1-1.el8.x86_64.rpmR-debuginfo-4.5.1-1.el8.x86_64.rpmR-core-debuginfo-4.5.1-1.el8.x86_64.rpm{libRmath-debuginfo-4.5.1-1.el8.x86_64.rpm5R-4.5.1-1.el8.src.rpmR-4.5.1-1.el8.aarch64.rpmR-core-4.5.1-1.el8.aarch64.rpmR-core-devel-4.5.1-1.el8.aarch64.rpmR-devel-4.5.1-1.el8.aarch64.rpmR-java-4.5.1-1.el8.aarch64.rpmR-java-devel-4.5.1-1.el8.aarch64.rpmzlibRmath-4.5.1-1.el8.aarch64.rpm|libRmath-devel-4.5.1-1.el8.aarch64.rpm}libRmath-static-4.5.1-1.el8.aarch64.rpmR-debugsource-4.5.1-1.el8.aarch64.rpmR-debuginfo-4.5.1-1.el8.aarch64.rpmR-core-debuginfo-4.5.1-1.el8.aarch64.rpm{libRmath-debuginfo-4.5.1-1.el8.aarch64.rpmR-4.5.1-1.el8.ppc64le.rpmR-core-4.5.1-1.el8.ppc64le.rpmR-core-devel-4.5.1-1.el8.ppc64le.rpmR-devel-4.5.1-1.el8.ppc64le.rpmR-java-4.5.1-1.el8.ppc64le.rpmR-java-devel-4.5.1-1.el8.ppc64le.rpmzlibRmath-4.5.1-1.el8.ppc64le.rpm|libRmath-devel-4.5.1-1.el8.ppc64le.rpm}libRmath-static-4.5.1-1.el8.ppc64le.rpmR-debugsource-4.5.1-1.el8.ppc64le.rpmR-debuginfo-4.5.1-1.el8.ppc64le.rpmR-core-debuginfo-4.5.1-1.el8.ppc64le.rpm{libRmath-debuginfo-4.5.1-1.el8.ppc64le.rpmR-4.5.1-1.el8.s390x.rpmR-core-4.5.1-1.el8.s390x.rpmR-core-devel-4.5.1-1.el8.s390x.rpmR-devel-4.5.1-1.el8.s390x.rpmR-java-4.5.1-1.el8.s390x.rpmR-java-devel-4.5.1-1.el8.s390x.rpmzlibRmath-4.5.1-1.el8.s390x.rpm|libRmath-devel-4.5.1-1.el8.s390x.rpm}libRmath-static-4.5.1-1.el8.s390x.rpmR-debugsource-4.5.1-1.el8.s390x.rpmR-debuginfo-4.5.1-1.el8.s390x.rpmR-core-debuginfo-4.5.1-1.el8.s390x.rpm{libRmath-debuginfo-4.5.1-1.el8.s390x.rpmR-4.5.1-1.el8.x86_64.rpmR-core-4.5.1-1.el8.x86_64.rpmR-core-devel-4.5.1-1.el8.x86_64.rpmR-devel-4.5.1-1.el8.x86_64.rpmR-java-4.5.1-1.el8.x86_64.rpmR-java-devel-4.5.1-1.el8.x86_64.rpmzlibRmath-4.5.1-1.el8.x86_64.rpm|libRmath-devel-4.5.1-1.el8.x86_64.rpm}libRmath-static-4.5.1-1.el8.x86_64.rpmR-debugsource-4.5.1-1.el8.x86_64.rpmR-debuginfo-4.5.1-1.el8.x86_64.rpmR-core-debuginfo-4.5.1-1.el8.x86_64.rpm{libRmath-debuginfo-4.5.1-1.el8.x86_64.rpm޿;#QBBBBBBBBBBBBBBBBnewpackagecredcheck-3.0-7.el8a8kcredcheck-3.0-7.el8.src.rpmnpostgresql16-credcheck-3.0-7.el8.aarch64.rpm postgresql16-credcheck-selinux-3.0-7.el8.noarch.rpmcredcheck-debugsource-3.0-7.el8.aarch64.rpmopostgresql16-credcheck-debuginfo-3.0-7.el8.aarch64.rpmnpostgresql16-credcheck-3.0-7.el8.ppc64le.rpmcredcheck-debugsource-3.0-7.el8.ppc64le.rpmopostgresql16-credcheck-debuginfo-3.0-7.el8.ppc64le.rpmnpostgresql16-credcheck-3.0-7.el8.s390x.rpmcredcheck-debugsource-3.0-7.el8.s390x.rpmopostgresql16-credcheck-debuginfo-3.0-7.el8.s390x.rpmnpostgresql16-credcheck-3.0-7.el8.x86_64.rpmcredcheck-debugsource-3.0-7.el8.x86_64.rpmopostgresql16-credcheck-debuginfo-3.0-7.el8.x86_64.rpmkcredcheck-3.0-7.el8.src.rpmnpostgresql16-credcheck-3.0-7.el8.aarch64.rpm postgresql16-credcheck-selinux-3.0-7.el8.noarch.rpmcredcheck-debugsource-3.0-7.el8.aarch64.rpmopostgresql16-credcheck-debuginfo-3.0-7.el8.aarch64.rpmnpostgresql16-credcheck-3.0-7.el8.ppc64le.rpmcredcheck-debugsource-3.0-7.el8.ppc64le.rpmopostgresql16-credcheck-debuginfo-3.0-7.el8.ppc64le.rpmnpostgresql16-credcheck-3.0-7.el8.s390x.rpmcredcheck-debugsource-3.0-7.el8.s390x.rpmopostgresql16-credcheck-debuginfo-3.0-7.el8.s390x.rpmnpostgresql16-credcheck-3.0-7.el8.x86_64.rpmcredcheck-debugsource-3.0-7.el8.x86_64.rpmopostgresql16-credcheck-debuginfo-3.0-7.el8.x86_64.rpmJ9dBBBBBBBBBBBBBBBBBBBenhancementnickle-2.103-1.el8;Xnickle-2.103-1.el8.src.rpmXnickle-2.103-1.el8.aarch64.rpmCnickle-devel-2.103-1.el8.aarch64.rpmBnickle-debugsource-2.103-1.el8.aarch64.rpmAnickle-debuginfo-2.103-1.el8.aarch64.rpmXnickle-2.103-1.el8.ppc64le.rpmCnickle-devel-2.103-1.el8.ppc64le.rpmBnickle-debugsource-2.103-1.el8.ppc64le.rpmAnickle-debuginfo-2.103-1.el8.ppc64le.rpmXnickle-2.103-1.el8.s390x.rpmCnickle-devel-2.103-1.el8.s390x.rpmBnickle-debugsource-2.103-1.el8.s390x.rpmAnickle-debuginfo-2.103-1.el8.s390x.rpmXnickle-2.103-1.el8.x86_64.rpmCnickle-devel-2.103-1.el8.x86_64.rpmBnickle-debugsource-2.103-1.el8.x86_64.rpmAnickle-debuginfo-2.103-1.el8.x86_64.rpmXnickle-2.103-1.el8.src.rpmXnickle-2.103-1.el8.aarch64.rpmCnickle-devel-2.103-1.el8.aarch64.rpmBnickle-debugsource-2.103-1.el8.aarch64.rpmAnickle-debuginfo-2.103-1.el8.aarch64.rpmXnickle-2.103-1.el8.ppc64le.rpmCnickle-devel-2.103-1.el8.ppc64le.rpmBnickle-debugsource-2.103-1.el8.ppc64le.rpmAnickle-debuginfo-2.103-1.el8.ppc64le.rpmXnickle-2.103-1.el8.s390x.rpmCnickle-devel-2.103-1.el8.s390x.rpmBnickle-debugsource-2.103-1.el8.s390x.rpmAnickle-debuginfo-2.103-1.el8.s390x.rpmXnickle-2.103-1.el8.x86_64.rpmCnickle-devel-2.103-1.el8.x86_64.rpmBnickle-debugsource-2.103-1.el8.x86_64.rpmAnickle-debuginfo-2.103-1.el8.x86_64.rpmr0=zBbugfixperl-Data-Float-0.015-1.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=23558072355807perl-Data-Float-0.014 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23569272356927perl-Data-Float-0.015 is available5`perl-Data-Float-0.015-1.el8.src.rpm5`perl-Data-Float-0.015-1.el8.noarch.rpm5`perl-Data-Float-0.015-1.el8.src.rpm5`perl-Data-Float-0.015-1.el8.noarch.rpmff~Bnewpackagesupybot-koji-0.3-1.el8f&bsupybot-koji-0.3-1.el8.src.rpmbsupybot-koji-0.3-1.el8.noarch.rpmbsupybot-koji-0.3-1.el8.src.rpmbsupybot-koji-0.3-1.el8.noarch.rpm(!BBnewpackagepaternoster-3.3.0-3.el8 $paternoster-3.3.0-3.el8.src.rpm$paternoster-3.3.0-3.el8.noarch.rpm$paternoster-3.3.0-3.el8.src.rpm$paternoster-3.3.0-3.el8.noarch.rpm FBbugfixterminator-1.92-2.el8 {https://bugzilla.redhat.com/show_bug.cgi?id=17554021755402[RFE] : terminator : epel8 build requesto|terminator-1.92-2.el8.src.rpmo|terminator-1.92-2.el8.noarch.rpmo|terminator-1.92-2.el8.src.rpmo|terminator-1.92-2.el8.noarch.rpm4< JBnewpackageperl-Devel-Hide-0.0010-6.el863^1perl-Devel-Hide-0.0010-6.el8.src.rpm^1perl-Devel-Hide-0.0010-6.el8.noarch.rpm^1perl-Devel-Hide-0.0010-6.el8.src.rpm^1perl-Devel-Hide-0.0010-6.el8.noarch.rpmA)NBBunspecifiedetckeeper-1.18.22-1.el8N'&3etckeeper-1.18.22-1.el8.src.rpm&3etckeeper-1.18.22-1.el8.noarch.rpms3etckeeper-dnf-1.18.22-1.el8.noarch.rpm&3etckeeper-1.18.22-1.el8.src.rpm&3etckeeper-1.18.22-1.el8.noarch.rpms3etckeeper-dnf-1.18.22-1.el8.noarch.rpmĆ >2SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopenjph-0.21.3-1.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=23691222369122openjph-0.21.3 is availableopenjph-0.21.3-1.el8.src.rpmopenjph-0.21.3-1.el8.aarch64.rpmIlibopenjph-0.21.3-1.el8.aarch64.rpmKlibopenjph-devel-0.21.3-1.el8.aarch64.rpm{openjph-debugsource-0.21.3-1.el8.aarch64.rpmzopenjph-debuginfo-0.21.3-1.el8.aarch64.rpmJlibopenjph-debuginfo-0.21.3-1.el8.aarch64.rpmopenjph-0.21.3-1.el8.ppc64le.rpmIlibopenjph-0.21.3-1.el8.ppc64le.rpmKlibopenjph-devel-0.21.3-1.el8.ppc64le.rpm{openjph-debugsource-0.21.3-1.el8.ppc64le.rpmzopenjph-debuginfo-0.21.3-1.el8.ppc64le.rpmJlibopenjph-debuginfo-0.21.3-1.el8.ppc64le.rpmopenjph-0.21.3-1.el8.s390x.rpmIlibopenjph-0.21.3-1.el8.s390x.rpmKlibopenjph-devel-0.21.3-1.el8.s390x.rpm{openjph-debugsource-0.21.3-1.el8.s390x.rpmzopenjph-debuginfo-0.21.3-1.el8.s390x.rpmJlibopenjph-debuginfo-0.21.3-1.el8.s390x.rpmopenjph-0.21.3-1.el8.x86_64.rpmIlibopenjph-0.21.3-1.el8.x86_64.rpmKlibopenjph-devel-0.21.3-1.el8.x86_64.rpm{openjph-debugsource-0.21.3-1.el8.x86_64.rpmzopenjph-debuginfo-0.21.3-1.el8.x86_64.rpmJlibopenjph-debuginfo-0.21.3-1.el8.x86_64.rpmopenjph-0.21.3-1.el8.src.rpmopenjph-0.21.3-1.el8.aarch64.rpmIlibopenjph-0.21.3-1.el8.aarch64.rpmKlibopenjph-devel-0.21.3-1.el8.aarch64.rpm{openjph-debugsource-0.21.3-1.el8.aarch64.rpmzopenjph-debuginfo-0.21.3-1.el8.aarch64.rpmJlibopenjph-debuginfo-0.21.3-1.el8.aarch64.rpmopenjph-0.21.3-1.el8.ppc64le.rpmIlibopenjph-0.21.3-1.el8.ppc64le.rpmKlibopenjph-devel-0.21.3-1.el8.ppc64le.rpm{openjph-debugsource-0.21.3-1.el8.ppc64le.rpmzopenjph-debuginfo-0.21.3-1.el8.ppc64le.rpmJlibopenjph-debuginfo-0.21.3-1.el8.ppc64le.rpmopenjph-0.21.3-1.el8.s390x.rpmIlibopenjph-0.21.3-1.el8.s390x.rpmKlibopenjph-devel-0.21.3-1.el8.s390x.rpm{openjph-debugsource-0.21.3-1.el8.s390x.rpmzopenjph-debuginfo-0.21.3-1.el8.s390x.rpmJlibopenjph-debuginfo-0.21.3-1.el8.s390x.rpmopenjph-0.21.3-1.el8.x86_64.rpmIlibopenjph-0.21.3-1.el8.x86_64.rpmKlibopenjph-devel-0.21.3-1.el8.x86_64.rpm{openjph-debugsource-0.21.3-1.el8.x86_64.rpmzopenjph-debuginfo-0.21.3-1.el8.x86_64.rpmJlibopenjph-debuginfo-0.21.3-1.el8.x86_64.rpmÂ"^ sBBBBBBBBBBBBBBBBBBBBBBBBenhancementmlpack-4.6.2-1.el8!{mlpack-4.6.2-1.el8.src.rpm'mlpack-licenses-4.6.2-1.el8.aarch64.rpm#mlpack-bin-4.6.2-1.el8.aarch64.rpm&mlpack-devel-4.6.2-1.el8.aarch64.rpm(mlpack-python3-4.6.2-1.el8.aarch64.rpm%mlpack-debugsource-4.6.2-1.el8.aarch64.rpm$mlpack-bin-debuginfo-4.6.2-1.el8.aarch64.rpm'mlpack-licenses-4.6.2-1.el8.ppc64le.rpm#mlpack-bin-4.6.2-1.el8.ppc64le.rpm&mlpack-devel-4.6.2-1.el8.ppc64le.rpm(mlpack-python3-4.6.2-1.el8.ppc64le.rpm%mlpack-debugsource-4.6.2-1.el8.ppc64le.rpm$mlpack-bin-debuginfo-4.6.2-1.el8.ppc64le.rpm'mlpack-licenses-4.6.2-1.el8.x86_64.rpm#mlpack-bin-4.6.2-1.el8.x86_64.rpm&mlpack-devel-4.6.2-1.el8.x86_64.rpm(mlpack-python3-4.6.2-1.el8.x86_64.rpm%mlpack-debugsource-4.6.2-1.el8.x86_64.rpm$mlpack-bin-debuginfo-4.6.2-1.el8.x86_64.rpm{mlpack-4.6.2-1.el8.src.rpm'mlpack-licenses-4.6.2-1.el8.aarch64.rpm#mlpack-bin-4.6.2-1.el8.aarch64.rpm&mlpack-devel-4.6.2-1.el8.aarch64.rpm(mlpack-python3-4.6.2-1.el8.aarch64.rpm%mlpack-debugsource-4.6.2-1.el8.aarch64.rpm$mlpack-bin-debuginfo-4.6.2-1.el8.aarch64.rpm'mlpack-licenses-4.6.2-1.el8.ppc64le.rpm#mlpack-bin-4.6.2-1.el8.ppc64le.rpm&mlpack-devel-4.6.2-1.el8.ppc64le.rpm(mlpack-python3-4.6.2-1.el8.ppc64le.rpm%mlpack-debugsource-4.6.2-1.el8.ppc64le.rpm$mlpack-bin-debuginfo-4.6.2-1.el8.ppc64le.rpm'mlpack-licenses-4.6.2-1.el8.x86_64.rpm#mlpack-bin-4.6.2-1.el8.x86_64.rpm&mlpack-devel-4.6.2-1.el8.x86_64.rpm(mlpack-python3-4.6.2-1.el8.x86_64.rpm%mlpack-debugsource-4.6.2-1.el8.x86_64.rpm$mlpack-bin-debuginfo-4.6.2-1.el8.x86_64.rpm]6NBBBBBBBBBBBBBBenhancementmod_maxminddb-1.3.0-1.el86(Yhttps://bugzilla.redhat.com/show_bug.cgi?id=23638682363868mod_maxminddb-1.3.0 is available >mod_maxminddb-1.3.0-1.el8.src.rpm>mod_maxminddb-1.3.0-1.el8.aarch64.rpmm>mod_maxminddb-debugsource-1.3.0-1.el8.aarch64.rpml>mod_maxminddb-debuginfo-1.3.0-1.el8.aarch64.rpm>mod_maxminddb-1.3.0-1.el8.ppc64le.rpmm>mod_maxminddb-debugsource-1.3.0-1.el8.ppc64le.rpml>mod_maxminddb-debuginfo-1.3.0-1.el8.ppc64le.rpm>mod_maxminddb-1.3.0-1.el8.s390x.rpmm>mod_maxminddb-debugsource-1.3.0-1.el8.s390x.rpml>mod_maxminddb-debuginfo-1.3.0-1.el8.s390x.rpm>mod_maxminddb-1.3.0-1.el8.x86_64.rpmm>mod_maxminddb-debugsource-1.3.0-1.el8.x86_64.rpml>mod_maxminddb-debuginfo-1.3.0-1.el8.x86_64.rpm >mod_maxminddb-1.3.0-1.el8.src.rpm>mod_maxminddb-1.3.0-1.el8.aarch64.rpmm>mod_maxminddb-debugsource-1.3.0-1.el8.aarch64.rpml>mod_maxminddb-debuginfo-1.3.0-1.el8.aarch64.rpm>mod_maxminddb-1.3.0-1.el8.ppc64le.rpmm>mod_maxminddb-debugsource-1.3.0-1.el8.ppc64le.rpml>mod_maxminddb-debuginfo-1.3.0-1.el8.ppc64le.rpm>mod_maxminddb-1.3.0-1.el8.s390x.rpmm>mod_maxminddb-debugsource-1.3.0-1.el8.s390x.rpml>mod_maxminddb-debuginfo-1.3.0-1.el8.s390x.rpm>mod_maxminddb-1.3.0-1.el8.x86_64.rpmm>mod_maxminddb-debugsource-1.3.0-1.el8.x86_64.rpml>mod_maxminddb-debuginfo-1.3.0-1.el8.x86_64.rpmx2"_Bnewpackagesupybot-notify-0.3-1.el8,dsupybot-notify-0.3-1.el8.src.rpmdsupybot-notify-0.3-1.el8.noarch.rpmdsupybot-notify-0.3-1.el8.src.rpmdsupybot-notify-0.3-1.el8.noarch.rpm(&cBnewpackageperl-Carp-Always-0.16-9.el8-:https://bugzilla.redhat.com/show_bug.cgi?id=19568921956892EPEL8 Branch Request: perl-Carp-Always]Pperl-Carp-Always-0.16-9.el8.src.rpm]Pperl-Carp-Always-0.16-9.el8.noarch.rpm]Pperl-Carp-Always-0.16-9.el8.src.rpm]Pperl-Carp-Always-0.16-9.el8.noarch.rpmrgBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixafpfs-ng-0.8.1-35.el8g3https://bugzilla.redhat.com/show_bug.cgi?id=15079441507944afpcmd may crash on long options parsingXafpfs-ng-0.8.1-35.el8.src.rpmXafpfs-ng-0.8.1-35.el8.aarch64.rpmofuse-afp-0.8.1-35.el8.aarch64.rpm|afpfs-ng-devel-0.8.1-35.el8.aarch64.rpm{afpfs-ng-debugsource-0.8.1-35.el8.aarch64.rpmzafpfs-ng-debuginfo-0.8.1-35.el8.aarch64.rpmpfuse-afp-debuginfo-0.8.1-35.el8.aarch64.rpmXafpfs-ng-0.8.1-35.el8.ppc64le.rpmofuse-afp-0.8.1-35.el8.ppc64le.rpm|afpfs-ng-devel-0.8.1-35.el8.ppc64le.rpm{afpfs-ng-debugsource-0.8.1-35.el8.ppc64le.rpmzafpfs-ng-debuginfo-0.8.1-35.el8.ppc64le.rpmpfuse-afp-debuginfo-0.8.1-35.el8.ppc64le.rpmXafpfs-ng-0.8.1-35.el8.s390x.rpmofuse-afp-0.8.1-35.el8.s390x.rpm|afpfs-ng-devel-0.8.1-35.el8.s390x.rpm{afpfs-ng-debugsource-0.8.1-35.el8.s390x.rpmzafpfs-ng-debuginfo-0.8.1-35.el8.s390x.rpmpfuse-afp-debuginfo-0.8.1-35.el8.s390x.rpmXafpfs-ng-0.8.1-35.el8.x86_64.rpmofuse-afp-0.8.1-35.el8.x86_64.rpm|afpfs-ng-devel-0.8.1-35.el8.x86_64.rpm{afpfs-ng-debugsource-0.8.1-35.el8.x86_64.rpmzafpfs-ng-debuginfo-0.8.1-35.el8.x86_64.rpmpfuse-afp-debuginfo-0.8.1-35.el8.x86_64.rpmXafpfs-ng-0.8.1-35.el8.src.rpmXafpfs-ng-0.8.1-35.el8.aarch64.rpmofuse-afp-0.8.1-35.el8.aarch64.rpm|afpfs-ng-devel-0.8.1-35.el8.aarch64.rpm{afpfs-ng-debugsource-0.8.1-35.el8.aarch64.rpmzafpfs-ng-debuginfo-0.8.1-35.el8.aarch64.rpmpfuse-afp-debuginfo-0.8.1-35.el8.aarch64.rpmXafpfs-ng-0.8.1-35.el8.ppc64le.rpmofuse-afp-0.8.1-35.el8.ppc64le.rpm|afpfs-ng-devel-0.8.1-35.el8.ppc64le.rpm{afpfs-ng-debugsource-0.8.1-35.el8.ppc64le.rpmzafpfs-ng-debuginfo-0.8.1-35.el8.ppc64le.rpmpfuse-afp-debuginfo-0.8.1-35.el8.ppc64le.rpmXafpfs-ng-0.8.1-35.el8.s390x.rpmofuse-afp-0.8.1-35.el8.s390x.rpm|afpfs-ng-devel-0.8.1-35.el8.s390x.rpm{afpfs-ng-debugsource-0.8.1-35.el8.s390x.rpmzafpfs-ng-debuginfo-0.8.1-35.el8.s390x.rpmpfuse-afp-debuginfo-0.8.1-35.el8.s390x.rpmXafpfs-ng-0.8.1-35.el8.x86_64.rpmofuse-afp-0.8.1-35.el8.x86_64.rpm|afpfs-ng-devel-0.8.1-35.el8.x86_64.rpm{afpfs-ng-debugsource-0.8.1-35.el8.x86_64.rpmzafpfs-ng-debuginfo-0.8.1-35.el8.x86_64.rpmpfuse-afp-debuginfo-0.8.1-35.el8.x86_64.rpm3pGBBBBBBBBBBBBBBnewpackagepackETH-2.1-3.el86C .jpackETH-2.1-3.el8.src.rpm.jpackETH-2.1-3.el8.aarch64.rpm5jpackETH-debugsource-2.1-3.el8.aarch64.rpm4jpackETH-debuginfo-2.1-3.el8.aarch64.rpm.jpackETH-2.1-3.el8.ppc64le.rpm5jpackETH-debugsource-2.1-3.el8.ppc64le.rpm4jpackETH-debuginfo-2.1-3.el8.ppc64le.rpm4jpackETH-debuginfo-2.1-3.el8.s390x.rpm5jpackETH-debugsource-2.1-3.el8.s390x.rpm.jpackETH-2.1-3.el8.s390x.rpm.jpackETH-2.1-3.el8.x86_64.rpm5jpackETH-debugsource-2.1-3.el8.x86_64.rpm4jpackETH-debuginfo-2.1-3.el8.x86_64.rpm .jpackETH-2.1-3.el8.src.rpm.jpackETH-2.1-3.el8.aarch64.rpm5jpackETH-debugsource-2.1-3.el8.aarch64.rpm4jpackETH-debuginfo-2.1-3.el8.aarch64.rpm.jpackETH-2.1-3.el8.ppc64le.rpm5jpackETH-debugsource-2.1-3.el8.ppc64le.rpm4jpackETH-debuginfo-2.1-3.el8.ppc64le.rpm4jpackETH-debuginfo-2.1-3.el8.s390x.rpm5jpackETH-debugsource-2.1-3.el8.s390x.rpm.jpackETH-2.1-3.el8.s390x.rpm.jpackETH-2.1-3.el8.x86_64.rpm5jpackETH-debugsource-2.1-3.el8.x86_64.rpm4jpackETH-debuginfo-2.1-3.el8.x86_64.rpm2wXBBbugfixpython-coveralls-1.8.2-3.el8N]wTpython-coveralls-1.8.2-3.el8.src.rpmPpython3-coveralls-1.8.2-3.el8.noarch.rpmQpython3-coveralls-docs-1.8.2-3.el8.noarch.rpmTpython-coveralls-1.8.2-3.el8.src.rpmPpython3-coveralls-1.8.2-3.el8.noarch.rpmQpython3-coveralls-docs-1.8.2-3.el8.noarch.rpm K-]BBBBBBBBBBBBBBnewpackagexsel-1.2.0-26.el86T ]Hxsel-1.2.0-26.el8.src.rpm3Hxsel-debugsource-1.2.0-26.el8.aarch64.rpm]Hxsel-1.2.0-26.el8.aarch64.rpm2Hxsel-debuginfo-1.2.0-26.el8.aarch64.rpm]Hxsel-1.2.0-26.el8.ppc64le.rpm3Hxsel-debugsource-1.2.0-26.el8.ppc64le.rpm2Hxsel-debuginfo-1.2.0-26.el8.ppc64le.rpm3Hxsel-debugsource-1.2.0-26.el8.s390x.rpm2Hxsel-debuginfo-1.2.0-26.el8.s390x.rpm]Hxsel-1.2.0-26.el8.s390x.rpm]Hxsel-1.2.0-26.el8.x86_64.rpm3Hxsel-debugsource-1.2.0-26.el8.x86_64.rpm2Hxsel-debuginfo-1.2.0-26.el8.x86_64.rpm ]Hxsel-1.2.0-26.el8.src.rpm3Hxsel-debugsource-1.2.0-26.el8.aarch64.rpm]Hxsel-1.2.0-26.el8.aarch64.rpm2Hxsel-debuginfo-1.2.0-26.el8.aarch64.rpm]Hxsel-1.2.0-26.el8.ppc64le.rpm3Hxsel-debugsource-1.2.0-26.el8.ppc64le.rpm2Hxsel-debuginfo-1.2.0-26.el8.ppc64le.rpm3Hxsel-debugsource-1.2.0-26.el8.s390x.rpm2Hxsel-debuginfo-1.2.0-26.el8.s390x.rpm]Hxsel-1.2.0-26.el8.s390x.rpm]Hxsel-1.2.0-26.el8.x86_64.rpm3Hxsel-debugsource-1.2.0-26.el8.x86_64.rpm2Hxsel-debuginfo-1.2.0-26.el8.x86_64.rpm?nBBBBBBBBBBBBBBBnewpackagepython-yarl-1.4.2-2.el8jChttps://bugzilla.redhat.com/show_bug.cgi?id=18158441815844 X'python-yarl-1.4.2-2.el8.src.rpm2'python3-yarl-1.4.2-2.el8.aarch64.rpm3'python3-yarl-debuginfo-1.4.2-2.el8.aarch64.rpml'python-yarl-debugsource-1.4.2-2.el8.aarch64.rpml'python-yarl-debugsource-1.4.2-2.el8.ppc64le.rpm2'python3-yarl-1.4.2-2.el8.ppc64le.rpm3'python3-yarl-debuginfo-1.4.2-2.el8.ppc64le.rpm2'python3-yarl-1.4.2-2.el8.s390x.rpml'python-yarl-debugsource-1.4.2-2.el8.s390x.rpm3'python3-yarl-debuginfo-1.4.2-2.el8.s390x.rpm3'python3-yarl-debuginfo-1.4.2-2.el8.x86_64.rpml'python-yarl-debugsource-1.4.2-2.el8.x86_64.rpm2'python3-yarl-1.4.2-2.el8.x86_64.rpm X'python-yarl-1.4.2-2.el8.src.rpm2'python3-yarl-1.4.2-2.el8.aarch64.rpm3'python3-yarl-debuginfo-1.4.2-2.el8.aarch64.rpml'python-yarl-debugsource-1.4.2-2.el8.aarch64.rpml'python-yarl-debugsource-1.4.2-2.el8.ppc64le.rpm2'python3-yarl-1.4.2-2.el8.ppc64le.rpm3'python3-yarl-debuginfo-1.4.2-2.el8.ppc64le.rpm2'python3-yarl-1.4.2-2.el8.s390x.rpml'python-yarl-debugsource-1.4.2-2.el8.s390x.rpm3'python3-yarl-debuginfo-1.4.2-2.el8.s390x.rpm3'python3-yarl-debuginfo-1.4.2-2.el8.x86_64.rpml'python-yarl-debugsource-1.4.2-2.el8.x86_64.rpm2'python3-yarl-1.4.2-2.el8.x86_64.rpm`N@Bnewpackageperl-Config-Tiny-2.24-1.el86-4'perl-Config-Tiny-2.24-1.el8.src.rpm'perl-Config-Tiny-2.24-1.el8.noarch.rpm'perl-Config-Tiny-2.24-1.el8.src.rpm'perl-Config-Tiny-2.24-1.el8.noarch.rpm얊mDBBBBBBBBBBBbugfixlemonldap-ng-2.21.2-1.el8aZhttps://bugzilla.redhat.com/show_bug.cgi?id=23795942379594lemonldap-ng-2.21.2 is available 2Slemonldap-ng-2.21.2-1.el8.src.rpm2Slemonldap-ng-2.21.2-1.el8.noarch.rpmRSlemonldap-ng-common-2.21.2-1.el8.noarch.rpmSSlemonldap-ng-doc-2.21.2-1.el8.noarch.rpmUSlemonldap-ng-handler-2.21.2-1.el8.noarch.rpmVSlemonldap-ng-manager-2.21.2-1.el8.noarch.rpmWSlemonldap-ng-portal-2.21.2-1.el8.noarch.rpmYSlemonldap-ng-test-2.21.2-1.el8.noarch.rpmTSlemonldap-ng-fastcgi-server-2.21.2-1.el8.noarch.rpmZSlemonldap-ng-uwsgi-app-2.21.2-1.el8.noarch.rpmXSlemonldap-ng-selinux-2.21.2-1.el8.noarch.rpmRSperl-Lemonldap-NG-SSOaaS-Apache-Client-2.21.2-1.el8.noarch.rpm 2Slemonldap-ng-2.21.2-1.el8.src.rpm2Slemonldap-ng-2.21.2-1.el8.noarch.rpmRSlemonldap-ng-common-2.21.2-1.el8.noarch.rpmSSlemonldap-ng-doc-2.21.2-1.el8.noarch.rpmUSlemonldap-ng-handler-2.21.2-1.el8.noarch.rpmVSlemonldap-ng-manager-2.21.2-1.el8.noarch.rpmWSlemonldap-ng-portal-2.21.2-1.el8.noarch.rpmYSlemonldap-ng-test-2.21.2-1.el8.noarch.rpmTSlemonldap-ng-fastcgi-server-2.21.2-1.el8.noarch.rpmZSlemonldap-ng-uwsgi-app-2.21.2-1.el8.noarch.rpmXSlemonldap-ng-selinux-2.21.2-1.el8.noarch.rpmRSperl-Lemonldap-NG-SSOaaS-Apache-Client-2.21.2-1.el8.noarch.rpmĆ RBenhancementpython-re-assert-1.1.0-8.el8;O}python-re-assert-1.1.0-8.el8.src.rpmpython3-re-assert-1.1.0-8.el8.noarch.rpm}python-re-assert-1.1.0-8.el8.src.rpmpython3-re-assert-1.1.0-8.el8.noarch.rpmr%VBBbugfixclasspathless-compiler-2.2-1.el8 ]Tclasspathless-compiler-2.2-1.el8.src.rpm]Tclasspathless-compiler-2.2-1.el8.noarch.rpmTclasspathless-compiler-javadoc-2.2-1.el8.noarch.rpm]Tclasspathless-compiler-2.2-1.el8.src.rpm]Tclasspathless-compiler-2.2-1.el8.noarch.rpmTclasspathless-compiler-javadoc-2.2-1.el8.noarch.rpmt$+[BBBBBBBBBBBBBBenhancementxpra-4.4.6-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22162602216260xpra-4.4.6 is available Xxpra-4.4.6-1.el8.src.rpmXxpra-4.4.6-1.el8.aarch64.rpmxpra-debugsource-4.4.6-1.el8.aarch64.rpmxpra-debuginfo-4.4.6-1.el8.aarch64.rpmXxpra-4.4.6-1.el8.ppc64le.rpmxpra-debugsource-4.4.6-1.el8.ppc64le.rpmxpra-debuginfo-4.4.6-1.el8.ppc64le.rpmXxpra-4.4.6-1.el8.s390x.rpmxpra-debugsource-4.4.6-1.el8.s390x.rpmxpra-debuginfo-4.4.6-1.el8.s390x.rpmXxpra-4.4.6-1.el8.x86_64.rpmxpra-debugsource-4.4.6-1.el8.x86_64.rpmxpra-debuginfo-4.4.6-1.el8.x86_64.rpm Xxpra-4.4.6-1.el8.src.rpmXxpra-4.4.6-1.el8.aarch64.rpmxpra-debugsource-4.4.6-1.el8.aarch64.rpmxpra-debuginfo-4.4.6-1.el8.aarch64.rpmXxpra-4.4.6-1.el8.ppc64le.rpmxpra-debugsource-4.4.6-1.el8.ppc64le.rpmxpra-debuginfo-4.4.6-1.el8.ppc64le.rpmXxpra-4.4.6-1.el8.s390x.rpmxpra-debugsource-4.4.6-1.el8.s390x.rpmxpra-debuginfo-4.4.6-1.el8.s390x.rpmXxpra-4.4.6-1.el8.x86_64.rpmxpra-debugsource-4.4.6-1.el8.x86_64.rpmxpra-debuginfo-4.4.6-1.el8.x86_64.rpmf x8tor-0.4.8.17-1.el8.src.rpm>8tor-0.4.8.17-1.el8.aarch64.rpm~8tor-debugsource-0.4.8.17-1.el8.aarch64.rpm}8tor-debuginfo-0.4.8.17-1.el8.aarch64.rpm>8tor-0.4.8.17-1.el8.ppc64le.rpm~8tor-debugsource-0.4.8.17-1.el8.ppc64le.rpm}8tor-debuginfo-0.4.8.17-1.el8.ppc64le.rpm>8tor-0.4.8.17-1.el8.s390x.rpm~8tor-debugsource-0.4.8.17-1.el8.s390x.rpm}8tor-debuginfo-0.4.8.17-1.el8.s390x.rpm>8tor-0.4.8.17-1.el8.x86_64.rpm~8tor-debugsource-0.4.8.17-1.el8.x86_64.rpm}8tor-debuginfo-0.4.8.17-1.el8.x86_64.rpm >8tor-0.4.8.17-1.el8.src.rpm>8tor-0.4.8.17-1.el8.aarch64.rpm~8tor-debugsource-0.4.8.17-1.el8.aarch64.rpm}8tor-debuginfo-0.4.8.17-1.el8.aarch64.rpm>8tor-0.4.8.17-1.el8.ppc64le.rpm~8tor-debugsource-0.4.8.17-1.el8.ppc64le.rpm}8tor-debuginfo-0.4.8.17-1.el8.ppc64le.rpm>8tor-0.4.8.17-1.el8.s390x.rpm~8tor-debugsource-0.4.8.17-1.el8.s390x.rpm}8tor-debuginfo-0.4.8.17-1.el8.s390x.rpm>8tor-0.4.8.17-1.el8.x86_64.rpm~8tor-debugsource-0.4.8.17-1.el8.x86_64.rpm}8tor-debuginfo-0.4.8.17-1.el8.x86_64.rpm_ABBBBBBBBBBBBBBbugfixrlwrap-0.46.2-3.el8Qqhttps://bugzilla.redhat.com/show_bug.cgi?id=23640922364092rlwrap-0.46.2 is available h<rlwrap-0.46.2-3.el8.src.rpmh<rlwrap-0.46.2-3.el8.aarch64.rpmZ<rlwrap-debugsource-0.46.2-3.el8.aarch64.rpmY<rlwrap-debuginfo-0.46.2-3.el8.aarch64.rpmh<rlwrap-0.46.2-3.el8.ppc64le.rpmZ<rlwrap-debugsource-0.46.2-3.el8.ppc64le.rpmY<rlwrap-debuginfo-0.46.2-3.el8.ppc64le.rpmh<rlwrap-0.46.2-3.el8.s390x.rpmZ<rlwrap-debugsource-0.46.2-3.el8.s390x.rpmY<rlwrap-debuginfo-0.46.2-3.el8.s390x.rpmh<rlwrap-0.46.2-3.el8.x86_64.rpmZ<rlwrap-debugsource-0.46.2-3.el8.x86_64.rpmY<rlwrap-debuginfo-0.46.2-3.el8.x86_64.rpm h<rlwrap-0.46.2-3.el8.src.rpmh<rlwrap-0.46.2-3.el8.aarch64.rpmZ<rlwrap-debugsource-0.46.2-3.el8.aarch64.rpmY<rlwrap-debuginfo-0.46.2-3.el8.aarch64.rpmh<rlwrap-0.46.2-3.el8.ppc64le.rpmZ<rlwrap-debugsource-0.46.2-3.el8.ppc64le.rpmY<rlwrap-debuginfo-0.46.2-3.el8.ppc64le.rpmh<rlwrap-0.46.2-3.el8.s390x.rpmZ<rlwrap-debugsource-0.46.2-3.el8.s390x.rpmY<rlwrap-debuginfo-0.46.2-3.el8.s390x.rpmh<rlwrap-0.46.2-3.el8.x86_64.rpmZ<rlwrap-debugsource-0.46.2-3.el8.x86_64.rpmY<rlwrap-debuginfo-0.46.2-3.el8.x86_64.rpm]CRBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritysyslog-ng-3.23.1-4.el8B'eNsyslog-ng-3.23.1-4.el8.src.rpmNsyslog-ng-3.23.1-4.el8.aarch64.rpmNsyslog-ng-libdbi-3.23.1-4.el8.aarch64.rpmNsyslog-ng-mongodb-3.23.1-4.el8.aarch64.rpmNsyslog-ng-smtp-3.23.1-4.el8.aarch64.rpmNsyslog-ng-java-3.23.1-4.el8.aarch64.rpm\Nsyslog-ng-geoip-3.23.1-4.el8.aarch64.rpmNsyslog-ng-redis-3.23.1-4.el8.aarch64.rpmNsyslog-ng-riemann-3.23.1-4.el8.aarch64.rpmNsyslog-ng-http-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-amqp-3.23.1-4.el8.aarch64.rpmNsyslog-ng-python-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-devel-3.23.1-4.el8.aarch64.rpm^Nsyslog-ng-logrotate-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.aarch64.rpm]Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-libdbi-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-mongodb-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-smtp-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-java-3.23.1-4.el8.ppc64le.rpm\Nsyslog-ng-geoip-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-redis-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-riemann-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-http-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-amqp-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-python-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-devel-3.23.1-4.el8.ppc64le.rpm^Nsyslog-ng-logrotate-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.ppc64le.rpm]Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-3.23.1-4.el8.s390x.rpmNsyslog-ng-libdbi-3.23.1-4.el8.s390x.rpmNsyslog-ng-mongodb-3.23.1-4.el8.s390x.rpmNsyslog-ng-smtp-3.23.1-4.el8.s390x.rpmNsyslog-ng-java-3.23.1-4.el8.s390x.rpm\Nsyslog-ng-geoip-3.23.1-4.el8.s390x.rpmNsyslog-ng-redis-3.23.1-4.el8.s390x.rpmNsyslog-ng-riemann-3.23.1-4.el8.s390x.rpmNsyslog-ng-http-3.23.1-4.el8.s390x.rpm Nsyslog-ng-amqp-3.23.1-4.el8.s390x.rpmNsyslog-ng-python-3.23.1-4.el8.s390x.rpm Nsyslog-ng-devel-3.23.1-4.el8.s390x.rpm^Nsyslog-ng-logrotate-3.23.1-4.el8.s390x.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.s390x.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.s390x.rpm]Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.s390x.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-3.23.1-4.el8.x86_64.rpmNsyslog-ng-libdbi-3.23.1-4.el8.x86_64.rpmNsyslog-ng-mongodb-3.23.1-4.el8.x86_64.rpmNsyslog-ng-smtp-3.23.1-4.el8.x86_64.rpmNsyslog-ng-java-3.23.1-4.el8.x86_64.rpm\Nsyslog-ng-geoip-3.23.1-4.el8.x86_64.rpmNsyslog-ng-redis-3.23.1-4.el8.x86_64.rpmNsyslog-ng-riemann-3.23.1-4.el8.x86_64.rpmNsyslog-ng-http-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-amqp-3.23.1-4.el8.x86_64.rpmNsyslog-ng-python-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-devel-3.23.1-4.el8.x86_64.rpm^Nsyslog-ng-logrotate-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.x86_64.rpm]Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.x86_64.rpmeNsyslog-ng-3.23.1-4.el8.src.rpmNsyslog-ng-3.23.1-4.el8.aarch64.rpmNsyslog-ng-libdbi-3.23.1-4.el8.aarch64.rpmNsyslog-ng-mongodb-3.23.1-4.el8.aarch64.rpmNsyslog-ng-smtp-3.23.1-4.el8.aarch64.rpmNsyslog-ng-java-3.23.1-4.el8.aarch64.rpm\Nsyslog-ng-geoip-3.23.1-4.el8.aarch64.rpmNsyslog-ng-redis-3.23.1-4.el8.aarch64.rpmNsyslog-ng-riemann-3.23.1-4.el8.aarch64.rpmNsyslog-ng-http-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-amqp-3.23.1-4.el8.aarch64.rpmNsyslog-ng-python-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-devel-3.23.1-4.el8.aarch64.rpm^Nsyslog-ng-logrotate-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.aarch64.rpm]Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-libdbi-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-mongodb-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-smtp-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-java-3.23.1-4.el8.ppc64le.rpm\Nsyslog-ng-geoip-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-redis-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-riemann-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-http-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-amqp-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-python-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-devel-3.23.1-4.el8.ppc64le.rpm^Nsyslog-ng-logrotate-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.ppc64le.rpm]Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-3.23.1-4.el8.s390x.rpmNsyslog-ng-libdbi-3.23.1-4.el8.s390x.rpmNsyslog-ng-mongodb-3.23.1-4.el8.s390x.rpmNsyslog-ng-smtp-3.23.1-4.el8.s390x.rpmNsyslog-ng-java-3.23.1-4.el8.s390x.rpm\Nsyslog-ng-geoip-3.23.1-4.el8.s390x.rpmNsyslog-ng-redis-3.23.1-4.el8.s390x.rpmNsyslog-ng-riemann-3.23.1-4.el8.s390x.rpmNsyslog-ng-http-3.23.1-4.el8.s390x.rpm Nsyslog-ng-amqp-3.23.1-4.el8.s390x.rpmNsyslog-ng-python-3.23.1-4.el8.s390x.rpm Nsyslog-ng-devel-3.23.1-4.el8.s390x.rpm^Nsyslog-ng-logrotate-3.23.1-4.el8.s390x.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.s390x.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.s390x.rpm]Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.s390x.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-3.23.1-4.el8.x86_64.rpmNsyslog-ng-libdbi-3.23.1-4.el8.x86_64.rpmNsyslog-ng-mongodb-3.23.1-4.el8.x86_64.rpmNsyslog-ng-smtp-3.23.1-4.el8.x86_64.rpmNsyslog-ng-java-3.23.1-4.el8.x86_64.rpm\Nsyslog-ng-geoip-3.23.1-4.el8.x86_64.rpmNsyslog-ng-redis-3.23.1-4.el8.x86_64.rpmNsyslog-ng-riemann-3.23.1-4.el8.x86_64.rpmNsyslog-ng-http-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-amqp-3.23.1-4.el8.x86_64.rpmNsyslog-ng-python-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-devel-3.23.1-4.el8.x86_64.rpm^Nsyslog-ng-logrotate-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.x86_64.rpm]Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.x86_64.rpmXkQBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixxorgxrdp-0.10.4-1.el8 xrdp-0.10.3-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=23560742356074xorgxrdp-0.10.4 is available*T%xorgxrdp-0.10.4-1.el8.src.rpmT%xorgxrdp-0.10.4-1.el8.aarch64.rpm|%xorgxrdp-glamor-0.10.4-1.el8.aarch64.rpm{%xorgxrdp-debugsource-0.10.4-1.el8.aarch64.rpmz%xorgxrdp-debuginfo-0.10.4-1.el8.aarch64.rpm}%xorgxrdp-glamor-debuginfo-0.10.4-1.el8.aarch64.rpmT%xorgxrdp-0.10.4-1.el8.ppc64le.rpm|%xorgxrdp-glamor-0.10.4-1.el8.ppc64le.rpm{%xorgxrdp-debugsource-0.10.4-1.el8.ppc64le.rpmz%xorgxrdp-debuginfo-0.10.4-1.el8.ppc64le.rpm}%xorgxrdp-glamor-debuginfo-0.10.4-1.el8.ppc64le.rpmT%xorgxrdp-0.10.4-1.el8.s390x.rpm|%xorgxrdp-glamor-0.10.4-1.el8.s390x.rpm{%xorgxrdp-debugsource-0.10.4-1.el8.s390x.rpmz%xorgxrdp-debuginfo-0.10.4-1.el8.s390x.rpm}%xorgxrdp-glamor-debuginfo-0.10.4-1.el8.s390x.rpmT%xorgxrdp-0.10.4-1.el8.x86_64.rpm|%xorgxrdp-glamor-0.10.4-1.el8.x86_64.rpm{%xorgxrdp-debugsource-0.10.4-1.el8.x86_64.rpmz%xorgxrdp-debuginfo-0.10.4-1.el8.x86_64.rpm}%xorgxrdp-glamor-debuginfo-0.10.4-1.el8.x86_64.rpmIxrdp-0.10.3-1.el8.src.rpmIxrdp-0.10.3-1.el8.aarch64.rpmeIxrdp-devel-0.10.3-1.el8.aarch64.rpmfIxrdp-selinux-0.10.3-1.el8.aarch64.rpmdIxrdp-debugsource-0.10.3-1.el8.aarch64.rpmcIxrdp-debuginfo-0.10.3-1.el8.aarch64.rpmIxrdp-0.10.3-1.el8.ppc64le.rpmeIxrdp-devel-0.10.3-1.el8.ppc64le.rpmfIxrdp-selinux-0.10.3-1.el8.ppc64le.rpmdIxrdp-debugsource-0.10.3-1.el8.ppc64le.rpmcIxrdp-debuginfo-0.10.3-1.el8.ppc64le.rpmIxrdp-0.10.3-1.el8.s390x.rpmeIxrdp-devel-0.10.3-1.el8.s390x.rpmfIxrdp-selinux-0.10.3-1.el8.s390x.rpmdIxrdp-debugsource-0.10.3-1.el8.s390x.rpmcIxrdp-debuginfo-0.10.3-1.el8.s390x.rpmIxrdp-0.10.3-1.el8.x86_64.rpmeIxrdp-devel-0.10.3-1.el8.x86_64.rpmfIxrdp-selinux-0.10.3-1.el8.x86_64.rpmdIxrdp-debugsource-0.10.3-1.el8.x86_64.rpmcIxrdp-debuginfo-0.10.3-1.el8.x86_64.rpm*T%xorgxrdp-0.10.4-1.el8.src.rpmT%xorgxrdp-0.10.4-1.el8.aarch64.rpm|%xorgxrdp-glamor-0.10.4-1.el8.aarch64.rpm{%xorgxrdp-debugsource-0.10.4-1.el8.aarch64.rpmz%xorgxrdp-debuginfo-0.10.4-1.el8.aarch64.rpm}%xorgxrdp-glamor-debuginfo-0.10.4-1.el8.aarch64.rpmT%xorgxrdp-0.10.4-1.el8.ppc64le.rpm|%xorgxrdp-glamor-0.10.4-1.el8.ppc64le.rpm{%xorgxrdp-debugsource-0.10.4-1.el8.ppc64le.rpmz%xorgxrdp-debuginfo-0.10.4-1.el8.ppc64le.rpm}%xorgxrdp-glamor-debuginfo-0.10.4-1.el8.ppc64le.rpmT%xorgxrdp-0.10.4-1.el8.s390x.rpm|%xorgxrdp-glamor-0.10.4-1.el8.s390x.rpm{%xorgxrdp-debugsource-0.10.4-1.el8.s390x.rpmz%xorgxrdp-debuginfo-0.10.4-1.el8.s390x.rpm}%xorgxrdp-glamor-debuginfo-0.10.4-1.el8.s390x.rpmT%xorgxrdp-0.10.4-1.el8.x86_64.rpm|%xorgxrdp-glamor-0.10.4-1.el8.x86_64.rpm{%xorgxrdp-debugsource-0.10.4-1.el8.x86_64.rpmz%xorgxrdp-debuginfo-0.10.4-1.el8.x86_64.rpm}%xorgxrdp-glamor-debuginfo-0.10.4-1.el8.x86_64.rpmIxrdp-0.10.3-1.el8.src.rpmIxrdp-0.10.3-1.el8.aarch64.rpmeIxrdp-devel-0.10.3-1.el8.aarch64.rpmfIxrdp-selinux-0.10.3-1.el8.aarch64.rpmdIxrdp-debugsource-0.10.3-1.el8.aarch64.rpmcIxrdp-debuginfo-0.10.3-1.el8.aarch64.rpmIxrdp-0.10.3-1.el8.ppc64le.rpmeIxrdp-devel-0.10.3-1.el8.ppc64le.rpmfIxrdp-selinux-0.10.3-1.el8.ppc64le.rpmdIxrdp-debugsource-0.10.3-1.el8.ppc64le.rpmcIxrdp-debuginfo-0.10.3-1.el8.ppc64le.rpmIxrdp-0.10.3-1.el8.s390x.rpmeIxrdp-devel-0.10.3-1.el8.s390x.rpmfIxrdp-selinux-0.10.3-1.el8.s390x.rpmdIxrdp-debugsource-0.10.3-1.el8.s390x.rpmcIxrdp-debuginfo-0.10.3-1.el8.s390x.rpmIxrdp-0.10.3-1.el8.x86_64.rpmeIxrdp-devel-0.10.3-1.el8.x86_64.rpmfIxrdp-selinux-0.10.3-1.el8.x86_64.rpmdIxrdp-debugsource-0.10.3-1.el8.x86_64.rpmcIxrdp-debuginfo-0.10.3-1.el8.x86_64.rpmfXFBBBBBBBBBBBBBBnewpackagepax-3.4-41.el8y6 A^pax-3.4-41.el8.src.rpmA^pax-3.4-41.el8.aarch64.rpm{^pax-debugsource-3.4-41.el8.aarch64.rpmz^pax-debuginfo-3.4-41.el8.aarch64.rpmA^pax-3.4-41.el8.ppc64le.rpm{^pax-debugsource-3.4-41.el8.ppc64le.rpmz^pax-debuginfo-3.4-41.el8.ppc64le.rpmA^pax-3.4-41.el8.s390x.rpm{^pax-debugsource-3.4-41.el8.s390x.rpmz^pax-debuginfo-3.4-41.el8.s390x.rpmA^pax-3.4-41.el8.x86_64.rpm{^pax-debugsource-3.4-41.el8.x86_64.rpmz^pax-debuginfo-3.4-41.el8.x86_64.rpm A^pax-3.4-41.el8.src.rpmA^pax-3.4-41.el8.aarch64.rpm{^pax-debugsource-3.4-41.el8.aarch64.rpmz^pax-debuginfo-3.4-41.el8.aarch64.rpmA^pax-3.4-41.el8.ppc64le.rpm{^pax-debugsource-3.4-41.el8.ppc64le.rpmz^pax-debuginfo-3.4-41.el8.ppc64le.rpmA^pax-3.4-41.el8.s390x.rpm{^pax-debugsource-3.4-41.el8.s390x.rpmz^pax-debuginfo-3.4-41.el8.s390x.rpmA^pax-3.4-41.el8.x86_64.rpm{^pax-debugsource-3.4-41.el8.x86_64.rpmz^pax-debuginfo-3.4-41.el8.x86_64.rpmt'WBBBBBBBBBBBBBBnewpackagefatresize-1.1.0-3.el86/, ~fatresize-1.1.0-3.el8.src.rpm~fatresize-1.1.0-3.el8.aarch64.rpmbfatresize-debugsource-1.1.0-3.el8.aarch64.rpmafatresize-debuginfo-1.1.0-3.el8.aarch64.rpm~fatresize-1.1.0-3.el8.ppc64le.rpmbfatresize-debugsource-1.1.0-3.el8.ppc64le.rpmafatresize-debuginfo-1.1.0-3.el8.ppc64le.rpmafatresize-debuginfo-1.1.0-3.el8.s390x.rpmbfatresize-debugsource-1.1.0-3.el8.s390x.rpm~fatresize-1.1.0-3.el8.s390x.rpm~fatresize-1.1.0-3.el8.x86_64.rpmbfatresize-debugsource-1.1.0-3.el8.x86_64.rpmafatresize-debuginfo-1.1.0-3.el8.x86_64.rpm ~fatresize-1.1.0-3.el8.src.rpm~fatresize-1.1.0-3.el8.aarch64.rpmbfatresize-debugsource-1.1.0-3.el8.aarch64.rpmafatresize-debuginfo-1.1.0-3.el8.aarch64.rpm~fatresize-1.1.0-3.el8.ppc64le.rpmbfatresize-debugsource-1.1.0-3.el8.ppc64le.rpmafatresize-debuginfo-1.1.0-3.el8.ppc64le.rpmafatresize-debuginfo-1.1.0-3.el8.s390x.rpmbfatresize-debugsource-1.1.0-3.el8.s390x.rpm~fatresize-1.1.0-3.el8.s390x.rpm~fatresize-1.1.0-3.el8.x86_64.rpmbfatresize-debugsource-1.1.0-3.el8.x86_64.rpmafatresize-debuginfo-1.1.0-3.el8.x86_64.rpm`%+hBsecurityperl-Net-CIDR-Lite-0.22-1.el8[$>perl-Net-CIDR-Lite-0.22-1.el8.src.rpm>perl-Net-CIDR-Lite-0.22-1.el8.noarch.rpm>perl-Net-CIDR-Lite-0.22-1.el8.src.rpm>perl-Net-CIDR-Lite-0.22-1.el8.noarch.rpm"/lBbugfixpython-pyspiflash-0.6.3-1.el87https://bugzilla.redhat.com/show_bug.cgi?id=18333001833300python-pyspiflash-0.6.3 is availableVnpython-pyspiflash-0.6.3-1.el8.src.rpminpython3-pyspiflash-0.6.3-1.el8.noarch.rpmVnpython-pyspiflash-0.6.3-1.el8.src.rpminpython3-pyspiflash-0.6.3-1.el8.noarch.rpm -3pBnewpackageperl-LWP-Protocol-PSGI-0.11-2.el86Mhttps://bugzilla.redhat.com/show_bug.cgi?id=18299751829975perl-LWP-Protocol-PSGI for EL8sperl-LWP-Protocol-PSGI-0.11-2.el8.src.rpmsperl-LWP-Protocol-PSGI-0.11-2.el8.noarch.rpmsperl-LWP-Protocol-PSGI-0.11-2.el8.src.rpmsperl-LWP-Protocol-PSGI-0.11-2.el8.noarch.rpm67tBnewpackageperl-match-simple-0.010-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17652401765240[RFE] EPEL8 branch of perl-match-simpleTperl-match-simple-0.010-4.el8.src.rpmTperl-match-simple-0.010-4.el8.noarch.rpmTperl-match-simple-0.010-4.el8.src.rpmTperl-match-simple-0.010-4.el8.noarch.rpmA`xBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsnapd-2.70-1.el8.~snapd-2.70-1.el8.src.rpm~snapd-2.70-1.el8.aarch64.rpm~snap-confine-2.70-1.el8.aarch64.rpm8~snapd-selinux-2.70-1.el8.noarch.rpm7~snapd-devel-2.70-1.el8.noarch.rpm~snapd-debugsource-2.70-1.el8.aarch64.rpm~snapd-debuginfo-2.70-1.el8.aarch64.rpm~snap-confine-debuginfo-2.70-1.el8.aarch64.rpm~snapd-2.70-1.el8.ppc64le.rpm~snap-confine-2.70-1.el8.ppc64le.rpm~snapd-debugsource-2.70-1.el8.ppc64le.rpm~snapd-debuginfo-2.70-1.el8.ppc64le.rpm~snap-confine-debuginfo-2.70-1.el8.ppc64le.rpm~snapd-2.70-1.el8.s390x.rpm~snap-confine-2.70-1.el8.s390x.rpm~snapd-debugsource-2.70-1.el8.s390x.rpm~snapd-debuginfo-2.70-1.el8.s390x.rpm~snap-confine-debuginfo-2.70-1.el8.s390x.rpm~snapd-2.70-1.el8.x86_64.rpm~snap-confine-2.70-1.el8.x86_64.rpm~snapd-debugsource-2.70-1.el8.x86_64.rpm~snapd-debuginfo-2.70-1.el8.x86_64.rpm~snap-confine-debuginfo-2.70-1.el8.x86_64.rpm~snapd-2.70-1.el8.src.rpm~snapd-2.70-1.el8.aarch64.rpm~snap-confine-2.70-1.el8.aarch64.rpm8~snapd-selinux-2.70-1.el8.noarch.rpm7~snapd-devel-2.70-1.el8.noarch.rpm~snapd-debugsource-2.70-1.el8.aarch64.rpm~snapd-debuginfo-2.70-1.el8.aarch64.rpm~snap-confine-debuginfo-2.70-1.el8.aarch64.rpm~snapd-2.70-1.el8.ppc64le.rpm~snap-confine-2.70-1.el8.ppc64le.rpm~snapd-debugsource-2.70-1.el8.ppc64le.rpm~snapd-debuginfo-2.70-1.el8.ppc64le.rpm~snap-confine-debuginfo-2.70-1.el8.ppc64le.rpm~snapd-2.70-1.el8.s390x.rpm~snap-confine-2.70-1.el8.s390x.rpm~snapd-debugsource-2.70-1.el8.s390x.rpm~snapd-debuginfo-2.70-1.el8.s390x.rpm~snap-confine-debuginfo-2.70-1.el8.s390x.rpm~snapd-2.70-1.el8.x86_64.rpm~snap-confine-2.70-1.el8.x86_64.rpm~snapd-debugsource-2.70-1.el8.x86_64.rpm~snapd-debuginfo-2.70-1.el8.x86_64.rpm~snap-confine-debuginfo-2.70-1.el8.x86_64.rpmāCF%UBBBBBBBBBBBBBBnewpackageipv6toolkit-2.2-2.el86E2https://bugzilla.redhat.com/show_bug.cgi?id=23665872366587Review Request: ipv6toolkit - Security assessment and troubleshooting tools for IPv6 protocols }ipv6toolkit-2.2-2.el8.src.rpm}ipv6toolkit-2.2-2.el8.aarch64.rpm}ipv6toolkit-debugsource-2.2-2.el8.aarch64.rpm}ipv6toolkit-debuginfo-2.2-2.el8.aarch64.rpm}ipv6toolkit-2.2-2.el8.ppc64le.rpm}ipv6toolkit-debugsource-2.2-2.el8.ppc64le.rpm}ipv6toolkit-debuginfo-2.2-2.el8.ppc64le.rpm}ipv6toolkit-2.2-2.el8.s390x.rpm}ipv6toolkit-debugsource-2.2-2.el8.s390x.rpm}ipv6toolkit-debuginfo-2.2-2.el8.s390x.rpm}ipv6toolkit-2.2-2.el8.x86_64.rpm}ipv6toolkit-debugsource-2.2-2.el8.x86_64.rpm}ipv6toolkit-debuginfo-2.2-2.el8.x86_64.rpm }ipv6toolkit-2.2-2.el8.src.rpm}ipv6toolkit-2.2-2.el8.aarch64.rpm}ipv6toolkit-debugsource-2.2-2.el8.aarch64.rpm}ipv6toolkit-debuginfo-2.2-2.el8.aarch64.rpm}ipv6toolkit-2.2-2.el8.ppc64le.rpm}ipv6toolkit-debugsource-2.2-2.el8.ppc64le.rpm}ipv6toolkit-debuginfo-2.2-2.el8.ppc64le.rpm}ipv6toolkit-2.2-2.el8.s390x.rpm}ipv6toolkit-debugsource-2.2-2.el8.s390x.rpm}ipv6toolkit-debuginfo-2.2-2.el8.s390x.rpm}ipv6toolkit-2.2-2.el8.x86_64.rpm}ipv6toolkit-debugsource-2.2-2.el8.x86_64.rpm}ipv6toolkit-debuginfo-2.2-2.el8.x86_64.rpmS)fBbugfixhash-slinger-3.4-1.el8wt hash-slinger-3.4-1.el8.src.rpmt hash-slinger-3.4-1.el8.noarch.rpmt hash-slinger-3.4-1.el8.src.rpmt hash-slinger-3.4-1.el8.noarch.rpm2/jBBBunspecifiedAMF-1.4.36-1.el8<@AMF-1.4.36-1.el8.src.rpm#AMF-devel-1.4.36-1.el8.noarch.rpm%AMF-samples-1.4.36-1.el8.noarch.rpm$AMF-docs-1.4.36-1.el8.noarch.rpm@AMF-1.4.36-1.el8.src.rpm#AMF-devel-1.4.36-1.el8.noarch.rpm%AMF-samples-1.4.36-1.el8.noarch.rpm$AMF-docs-1.4.36-1.el8.noarch.rpmX!pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedc4core-0.1.10-11.el8 c4fs-0.0.1^20220819git3b5bafa-4.el8 c4log-0.0.1^20220818gitc9477dc-5.el8 c4project-0^20230525gita1f9d73-1.el8 rapidyaml-0.4.1-8.el8B1https://bugzilla.redhat.com/show_bug.cgi?id=22231942223194c4core-devel.x86-64 c4coreTargets-release.cmake (and other files) points to wrong libraryFpc4core-0.1.10-11.el8.src.rpmpc4core-0.1.10-11.el8.aarch64.rpm pc4core-devel-0.1.10-11.el8.aarch64.rpm pc4core-debugsource-0.1.10-11.el8.aarch64.rpmpc4core-debuginfo-0.1.10-11.el8.aarch64.rpmpc4core-0.1.10-11.el8.ppc64le.rpm pc4core-devel-0.1.10-11.el8.ppc64le.rpm pc4core-debugsource-0.1.10-11.el8.ppc64le.rpmpc4core-debuginfo-0.1.10-11.el8.ppc64le.rpmpc4core-0.1.10-11.el8.s390x.rpm pc4core-devel-0.1.10-11.el8.s390x.rpm pc4core-debugsource-0.1.10-11.el8.s390x.rpmpc4core-debuginfo-0.1.10-11.el8.s390x.rpmpc4core-0.1.10-11.el8.x86_64.rpm pc4core-devel-0.1.10-11.el8.x86_64.rpm pc4core-debugsource-0.1.10-11.el8.x86_64.rpmpc4core-debuginfo-0.1.10-11.el8.x86_64.rpmBmc4fs-0.0.1^20220819git3b5bafa-4.el8.src.rpmBmc4fs-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmmc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmmc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmmc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmBmc4fs-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmmc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmmc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmmc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmBmc4fs-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmmc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmmc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmmc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmBmc4fs-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmmc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmmc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmmc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmClc4log-0.0.1^20220818gitc9477dc-5.el8.src.rpmClc4log-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmlc4log-devel-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmlc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmlc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmClc4log-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmlc4log-devel-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmlc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmlc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmClc4log-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmlc4log-devel-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmlc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmlc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmClc4log-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmlc4log-devel-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmlc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmlc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmg*c4project-0^20230525gita1f9d73-1.el8.src.rpmg*c4project-0^20230525gita1f9d73-1.el8.noarch.rpmNrapidyaml-0.4.1-8.el8.src.rpmNrapidyaml-0.4.1-8.el8.aarch64.rpmprapidyaml-devel-0.4.1-8.el8.aarch64.rpmorapidyaml-debugsource-0.4.1-8.el8.aarch64.rpmnrapidyaml-debuginfo-0.4.1-8.el8.aarch64.rpmNrapidyaml-0.4.1-8.el8.ppc64le.rpmprapidyaml-devel-0.4.1-8.el8.ppc64le.rpmorapidyaml-debugsource-0.4.1-8.el8.ppc64le.rpmnrapidyaml-debuginfo-0.4.1-8.el8.ppc64le.rpmNrapidyaml-0.4.1-8.el8.s390x.rpmprapidyaml-devel-0.4.1-8.el8.s390x.rpmorapidyaml-debugsource-0.4.1-8.el8.s390x.rpmnrapidyaml-debuginfo-0.4.1-8.el8.s390x.rpmNrapidyaml-0.4.1-8.el8.x86_64.rpmprapidyaml-devel-0.4.1-8.el8.x86_64.rpmorapidyaml-debugsource-0.4.1-8.el8.x86_64.rpmnrapidyaml-debuginfo-0.4.1-8.el8.x86_64.rpmFpc4core-0.1.10-11.el8.src.rpmpc4core-0.1.10-11.el8.aarch64.rpm pc4core-devel-0.1.10-11.el8.aarch64.rpm pc4core-debugsource-0.1.10-11.el8.aarch64.rpmpc4core-debuginfo-0.1.10-11.el8.aarch64.rpmpc4core-0.1.10-11.el8.ppc64le.rpm pc4core-devel-0.1.10-11.el8.ppc64le.rpm pc4core-debugsource-0.1.10-11.el8.ppc64le.rpmpc4core-debuginfo-0.1.10-11.el8.ppc64le.rpmpc4core-0.1.10-11.el8.s390x.rpm pc4core-devel-0.1.10-11.el8.s390x.rpm pc4core-debugsource-0.1.10-11.el8.s390x.rpmpc4core-debuginfo-0.1.10-11.el8.s390x.rpmpc4core-0.1.10-11.el8.x86_64.rpm pc4core-devel-0.1.10-11.el8.x86_64.rpm pc4core-debugsource-0.1.10-11.el8.x86_64.rpmpc4core-debuginfo-0.1.10-11.el8.x86_64.rpmBmc4fs-0.0.1^20220819git3b5bafa-4.el8.src.rpmBmc4fs-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmmc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmmc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmmc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmBmc4fs-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmmc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmmc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmmc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmBmc4fs-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmmc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmmc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmmc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmBmc4fs-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmmc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmmc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmmc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmClc4log-0.0.1^20220818gitc9477dc-5.el8.src.rpmClc4log-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmlc4log-devel-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmlc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmlc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmClc4log-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmlc4log-devel-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmlc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmlc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmClc4log-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmlc4log-devel-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmlc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmlc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmClc4log-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmlc4log-devel-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmlc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmlc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmg*c4project-0^20230525gita1f9d73-1.el8.src.rpmg*c4project-0^20230525gita1f9d73-1.el8.noarch.rpmNrapidyaml-0.4.1-8.el8.src.rpmNrapidyaml-0.4.1-8.el8.aarch64.rpmprapidyaml-devel-0.4.1-8.el8.aarch64.rpmorapidyaml-debugsource-0.4.1-8.el8.aarch64.rpmnrapidyaml-debuginfo-0.4.1-8.el8.aarch64.rpmNrapidyaml-0.4.1-8.el8.ppc64le.rpmprapidyaml-devel-0.4.1-8.el8.ppc64le.rpmorapidyaml-debugsource-0.4.1-8.el8.ppc64le.rpmnrapidyaml-debuginfo-0.4.1-8.el8.ppc64le.rpmNrapidyaml-0.4.1-8.el8.s390x.rpmprapidyaml-devel-0.4.1-8.el8.s390x.rpmorapidyaml-debugsource-0.4.1-8.el8.s390x.rpmnrapidyaml-debuginfo-0.4.1-8.el8.s390x.rpmNrapidyaml-0.4.1-8.el8.x86_64.rpmprapidyaml-devel-0.4.1-8.el8.x86_64.rpmorapidyaml-debugsource-0.4.1-8.el8.x86_64.rpmnrapidyaml-debuginfo-0.4.1-8.el8.x86_64.rpmuk HBnewpackagepython-IPy-1.00-3.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=19555811955581Provide python-IPy package in EPEL-8"Spython-IPy-1.00-3.el8.src.rpmSpython3-IPy-1.00-3.el8.noarch.rpm"Spython-IPy-1.00-3.el8.src.rpmSpython3-IPy-1.00-3.el8.noarch.rpm{4LBBBBBBBBBBBBBBnewpackagesamdump2-3.0.0-20.el8 I &;samdump2-3.0.0-20.el8.src.rpm&;samdump2-3.0.0-20.el8.aarch64.rpmN;samdump2-debugsource-3.0.0-20.el8.aarch64.rpmM;samdump2-debuginfo-3.0.0-20.el8.aarch64.rpm&;samdump2-3.0.0-20.el8.ppc64le.rpmN;samdump2-debugsource-3.0.0-20.el8.ppc64le.rpmM;samdump2-debuginfo-3.0.0-20.el8.ppc64le.rpmM;samdump2-debuginfo-3.0.0-20.el8.s390x.rpmN;samdump2-debugsource-3.0.0-20.el8.s390x.rpm&;samdump2-3.0.0-20.el8.s390x.rpm&;samdump2-3.0.0-20.el8.x86_64.rpmN;samdump2-debugsource-3.0.0-20.el8.x86_64.rpmM;samdump2-debuginfo-3.0.0-20.el8.x86_64.rpm &;samdump2-3.0.0-20.el8.src.rpm&;samdump2-3.0.0-20.el8.aarch64.rpmN;samdump2-debugsource-3.0.0-20.el8.aarch64.rpmM;samdump2-debuginfo-3.0.0-20.el8.aarch64.rpm&;samdump2-3.0.0-20.el8.ppc64le.rpmN;samdump2-debugsource-3.0.0-20.el8.ppc64le.rpmM;samdump2-debuginfo-3.0.0-20.el8.ppc64le.rpmM;samdump2-debuginfo-3.0.0-20.el8.s390x.rpmN;samdump2-debugsource-3.0.0-20.el8.s390x.rpm&;samdump2-3.0.0-20.el8.s390x.rpm&;samdump2-3.0.0-20.el8.x86_64.rpmN;samdump2-debugsource-3.0.0-20.el8.x86_64.rpmM;samdump2-debuginfo-3.0.0-20.el8.x86_64.rpm2R ]Bnewpackageperl-Crypt-DES_EDE3-0.01-37.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17618491761849perl-Crypt-DES_EDE3 for EL8Rperl-Crypt-DES_EDE3-0.01-37.el8.src.rpmRperl-Crypt-DES_EDE3-0.01-37.el8.noarch.rpmRperl-Crypt-DES_EDE3-0.01-37.el8.src.rpmRperl-Crypt-DES_EDE3-0.01-37.el8.noarch.rpmba$aBunspecifiedperl-Parse-Gitignore-0.04-7.el8j(perl-Parse-Gitignore-0.04-7.el8.src.rpmperl-Parse-Gitignore-0.04-7.el8.noarch.rpmperl-Parse-Gitignore-0.04-7.el8.src.rpmperl-Parse-Gitignore-0.04-7.el8.noarch.rpm2>eBBBBBBBBBBBBBBBBBBBBBBBnewpackagep7zip-16.02-16.el8 quilt-0.66-2.el8Lop7zip-16.02-16.el8.src.rpm$p7zip-plugins-16.02-16.el8.aarch64.rpm%p7zip-plugins-debuginfo-16.02-16.el8.aarch64.rpm#p7zip-debugsource-16.02-16.el8.aarch64.rpmop7zip-16.02-16.el8.aarch64.rpm}p7zip-doc-16.02-16.el8.noarch.rpm$p7zip-plugins-16.02-16.el8.ppc64le.rpmop7zip-16.02-16.el8.ppc64le.rpm#p7zip-debugsource-16.02-16.el8.ppc64le.rpm%p7zip-plugins-debuginfo-16.02-16.el8.ppc64le.rpm$p7zip-plugins-16.02-16.el8.s390x.rpm#p7zip-debugsource-16.02-16.el8.s390x.rpmop7zip-16.02-16.el8.s390x.rpm%p7zip-plugins-debuginfo-16.02-16.el8.s390x.rpm#p7zip-debugsource-16.02-16.el8.x86_64.rpmop7zip-16.02-16.el8.x86_64.rpm$p7zip-plugins-16.02-16.el8.x86_64.rpm%p7zip-plugins-debuginfo-16.02-16.el8.x86_64.rpmeIquilt-0.66-2.el8.src.rpmeIquilt-0.66-2.el8.noarch.rpmop7zip-16.02-16.el8.src.rpm$p7zip-plugins-16.02-16.el8.aarch64.rpm%p7zip-plugins-debuginfo-16.02-16.el8.aarch64.rpm#p7zip-debugsource-16.02-16.el8.aarch64.rpmop7zip-16.02-16.el8.aarch64.rpm}p7zip-doc-16.02-16.el8.noarch.rpm$p7zip-plugins-16.02-16.el8.ppc64le.rpmop7zip-16.02-16.el8.ppc64le.rpm#p7zip-debugsource-16.02-16.el8.ppc64le.rpm%p7zip-plugins-debuginfo-16.02-16.el8.ppc64le.rpm$p7zip-plugins-16.02-16.el8.s390x.rpm#p7zip-debugsource-16.02-16.el8.s390x.rpmop7zip-16.02-16.el8.s390x.rpm%p7zip-plugins-debuginfo-16.02-16.el8.s390x.rpm#p7zip-debugsource-16.02-16.el8.x86_64.rpmop7zip-16.02-16.el8.x86_64.rpm$p7zip-plugins-16.02-16.el8.x86_64.rpm%p7zip-plugins-debuginfo-16.02-16.el8.x86_64.rpmeIquilt-0.66-2.el8.src.rpmeIquilt-0.66-2.el8.noarch.rpmj BBBenhancementintel-ipsec-mb-1.4.0-1.el8^1,intel-ipsec-mb-1.4.0-1.el8.src.rpm,intel-ipsec-mb-1.4.0-1.el8.x86_64.rpm(,intel-ipsec-mb-devel-1.4.0-1.el8.x86_64.rpm,intel-ipsec-mb-1.4.0-1.el8.src.rpm,intel-ipsec-mb-1.4.0-1.el8.x86_64.rpm(,intel-ipsec-mb-devel-1.4.0-1.el8.x86_64.rpmNPEBunspecifieddist-git-client-1.2-1.el8+{dist-git-client-1.2-1.el8.src.rpm{dist-git-client-1.2-1.el8.noarch.rpm{dist-git-client-1.2-1.el8.src.rpm{dist-git-client-1.2-1.el8.noarch.rpmāCvIBBBBBBBBBBBBBBBBunspecifiedlivecd-tools-31.0-15.el8:~https://bugzilla.redhat.com/show_bug.cgi?id=23340092334009livecd-creator fails after upgrades installed on 2024-12-22, which included python3.x86_64 3.13.1-2.fc41,livecd-tools-31.0-15.el8.src.rpm,livecd-tools-31.0-15.el8.aarch64.rpm&python-imgcreate-sysdeps-31.0-15.el8.aarch64.rpmKpython3-imgcreate-31.0-15.el8.aarch64.rpm,livecd-tools-31.0-15.el8.ppc64le.rpm&python-imgcreate-sysdeps-31.0-15.el8.ppc64le.rpmKpython3-imgcreate-31.0-15.el8.ppc64le.rpm,livecd-tools-31.0-15.el8.s390x.rpm&python-imgcreate-sysdeps-31.0-15.el8.s390x.rpmKpython3-imgcreate-31.0-15.el8.s390x.rpm,livecd-tools-31.0-15.el8.x86_64.rpm&python-imgcreate-sysdeps-31.0-15.el8.x86_64.rpmKpython3-imgcreate-31.0-15.el8.x86_64.rpmblivecd-iso-to-mediums-31.0-15.el8.x86_64.rpm,livecd-tools-31.0-15.el8.src.rpm,livecd-tools-31.0-15.el8.aarch64.rpm&python-imgcreate-sysdeps-31.0-15.el8.aarch64.rpmKpython3-imgcreate-31.0-15.el8.aarch64.rpm,livecd-tools-31.0-15.el8.ppc64le.rpm&python-imgcreate-sysdeps-31.0-15.el8.ppc64le.rpmKpython3-imgcreate-31.0-15.el8.ppc64le.rpm,livecd-tools-31.0-15.el8.s390x.rpm&python-imgcreate-sysdeps-31.0-15.el8.s390x.rpmKpython3-imgcreate-31.0-15.el8.s390x.rpm,livecd-tools-31.0-15.el8.x86_64.rpm&python-imgcreate-sysdeps-31.0-15.el8.x86_64.rpmKpython3-imgcreate-31.0-15.el8.x86_64.rpmblivecd-iso-to-mediums-31.0-15.el8.x86_64.rpm̧;\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementipv6calc-4.3.2-1.el88wipv6calc-4.3.2-1.el8.src.rpmwipv6calc-4.3.2-1.el8.aarch64.rpmwipv6calc-ipv6calcweb-4.3.2-1.el8.aarch64.rpmwipv6calc-mod_ipv6calc-4.3.2-1.el8.aarch64.rpmwipv6calc-debugsource-4.3.2-1.el8.aarch64.rpmwipv6calc-debuginfo-4.3.2-1.el8.aarch64.rpmwipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.aarch64.rpmwipv6calc-4.3.2-1.el8.ppc64le.rpmwipv6calc-ipv6calcweb-4.3.2-1.el8.ppc64le.rpmwipv6calc-mod_ipv6calc-4.3.2-1.el8.ppc64le.rpmwipv6calc-debugsource-4.3.2-1.el8.ppc64le.rpmwipv6calc-debuginfo-4.3.2-1.el8.ppc64le.rpmwipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.ppc64le.rpmwipv6calc-4.3.2-1.el8.s390x.rpmwipv6calc-ipv6calcweb-4.3.2-1.el8.s390x.rpmwipv6calc-mod_ipv6calc-4.3.2-1.el8.s390x.rpmwipv6calc-debugsource-4.3.2-1.el8.s390x.rpmwipv6calc-debuginfo-4.3.2-1.el8.s390x.rpmwipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.s390x.rpmwipv6calc-4.3.2-1.el8.x86_64.rpmwipv6calc-ipv6calcweb-4.3.2-1.el8.x86_64.rpmwipv6calc-mod_ipv6calc-4.3.2-1.el8.x86_64.rpmwipv6calc-debugsource-4.3.2-1.el8.x86_64.rpmwipv6calc-debuginfo-4.3.2-1.el8.x86_64.rpmwipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.x86_64.rpmwipv6calc-4.3.2-1.el8.src.rpmwipv6calc-4.3.2-1.el8.aarch64.rpmwipv6calc-ipv6calcweb-4.3.2-1.el8.aarch64.rpmwipv6calc-mod_ipv6calc-4.3.2-1.el8.aarch64.rpmwipv6calc-debugsource-4.3.2-1.el8.aarch64.rpmwipv6calc-debuginfo-4.3.2-1.el8.aarch64.rpmwipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.aarch64.rpmwipv6calc-4.3.2-1.el8.ppc64le.rpmwipv6calc-ipv6calcweb-4.3.2-1.el8.ppc64le.rpmwipv6calc-mod_ipv6calc-4.3.2-1.el8.ppc64le.rpmwipv6calc-debugsource-4.3.2-1.el8.ppc64le.rpmwipv6calc-debuginfo-4.3.2-1.el8.ppc64le.rpmwipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.ppc64le.rpmwipv6calc-4.3.2-1.el8.s390x.rpmwipv6calc-ipv6calcweb-4.3.2-1.el8.s390x.rpmwipv6calc-mod_ipv6calc-4.3.2-1.el8.s390x.rpmwipv6calc-debugsource-4.3.2-1.el8.s390x.rpmwipv6calc-debuginfo-4.3.2-1.el8.s390x.rpmwipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.s390x.rpmwipv6calc-4.3.2-1.el8.x86_64.rpmwipv6calc-ipv6calcweb-4.3.2-1.el8.x86_64.rpmwipv6calc-mod_ipv6calc-4.3.2-1.el8.x86_64.rpmwipv6calc-debugsource-4.3.2-1.el8.x86_64.rpmwipv6calc-debuginfo-4.3.2-1.el8.x86_64.rpmwipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.x86_64.rpmb>?|Bnewpackagegpgverify-1-1.el8L mNgpgverify-1-1.el8.src.rpmmNgpgverify-1-1.el8.noarch.rpmmNgpgverify-1-1.el8.src.rpmmNgpgverify-1-1.el8.noarch.rpmX**@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedtexlive-extension-20180414-12.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=22224422222442Please provide revtex4-1.clsY+_texlive-extension-debuginfo-20180414-12.el8.aarch64.rpml_texlive-extension-20180414-12.el8.src.rpm%_texlive-chktex-20180414-12.el8.aarch64.rpm'_texlive-ctie-20180414-12.el8.aarch64.rpm)_texlive-cweb-20180414-12.el8.aarch64.rpm-_texlive-lacheck-20180414-12.el8.aarch64.rpmo_texlive-babel-german-20180414-12.el8.noarch.rpmr_texlive-german-20180414-12.el8.noarch.rpms_texlive-germbib-20180414-12.el8.noarch.rpmz_texlive-nomencl-20180414-12.el8.noarch.rpm_texlive-translator-20180414-12.el8.noarch.rpm_texlive-ucharcat-20180414-12.el8.noarch.rpm/_texlive-ps2eps-20180414-12.el8.aarch64.rpmn_texlive-auto-pst-pdf-20180414-12.el8.noarch.rpmw_texlive-ifplatform-20180414-12.el8.noarch.rpmp_texlive-bibunits-20180414-12.el8.noarch.rpmq_texlive-emulateapj-20180414-12.el8.noarch.rpm}_texlive-revtex4-20180414-12.el8.noarch.rpmt_texlive-glossaries-english-20180414-12.el8.noarch.rpmu_texlive-glossaries-french-20180414-12.el8.noarch.rpmv_texlive-glossaries-german-20180414-12.el8.noarch.rpm_texlive-sidecap-20180414-12.el8.noarch.rpmy_texlive-media9-20180414-12.el8.noarch.rpm{_texlive-ocgx2-20180414-12.el8.noarch.rpm|_texlive-pgfplots-20180414-12.el8.noarch.rpm_texlive-siunitx-20180414-12.el8.noarch.rpm_texlive-tcolorbox-20180414-12.el8.noarch.rpm1_texlive-tie-20180414-12.el8.aarch64.rpm3_texlive-web-20180414-12.el8.aarch64.rpm_texlive-yfonts-20180414-12.el8.noarch.rpmx_texlive-l3build-20180414-12.el8.noarch.rpm_texlive-supertabular-20180414-12.el8.noarch.rpm~_texlive-revtex4-1-20180414-12.el8.noarch.rpm,_texlive-extension-debugsource-20180414-12.el8.aarch64.rpm&_texlive-chktex-debuginfo-20180414-12.el8.aarch64.rpm(_texlive-ctie-debuginfo-20180414-12.el8.aarch64.rpm*_texlive-cweb-debuginfo-20180414-12.el8.aarch64.rpm._texlive-lacheck-debuginfo-20180414-12.el8.aarch64.rpm0_texlive-ps2eps-debuginfo-20180414-12.el8.aarch64.rpm2_texlive-tie-debuginfo-20180414-12.el8.aarch64.rpm4_texlive-web-debuginfo-20180414-12.el8.aarch64.rpm%_texlive-chktex-20180414-12.el8.ppc64le.rpm'_texlive-ctie-20180414-12.el8.ppc64le.rpm)_texlive-cweb-20180414-12.el8.ppc64le.rpm-_texlive-lacheck-20180414-12.el8.ppc64le.rpm/_texlive-ps2eps-20180414-12.el8.ppc64le.rpm1_texlive-tie-20180414-12.el8.ppc64le.rpm3_texlive-web-20180414-12.el8.ppc64le.rpm,_texlive-extension-debugsource-20180414-12.el8.ppc64le.rpm+_texlive-extension-debuginfo-20180414-12.el8.ppc64le.rpm&_texlive-chktex-debuginfo-20180414-12.el8.ppc64le.rpm(_texlive-ctie-debuginfo-20180414-12.el8.ppc64le.rpm*_texlive-cweb-debuginfo-20180414-12.el8.ppc64le.rpm._texlive-lacheck-debuginfo-20180414-12.el8.ppc64le.rpm0_texlive-ps2eps-debuginfo-20180414-12.el8.ppc64le.rpm2_texlive-tie-debuginfo-20180414-12.el8.ppc64le.rpm4_texlive-web-debuginfo-20180414-12.el8.ppc64le.rpm%_texlive-chktex-20180414-12.el8.s390x.rpm'_texlive-ctie-20180414-12.el8.s390x.rpm)_texlive-cweb-20180414-12.el8.s390x.rpm-_texlive-lacheck-20180414-12.el8.s390x.rpm/_texlive-ps2eps-20180414-12.el8.s390x.rpm1_texlive-tie-20180414-12.el8.s390x.rpm3_texlive-web-20180414-12.el8.s390x.rpm,_texlive-extension-debugsource-20180414-12.el8.s390x.rpm+_texlive-extension-debuginfo-20180414-12.el8.s390x.rpm&_texlive-chktex-debuginfo-20180414-12.el8.s390x.rpm(_texlive-ctie-debuginfo-20180414-12.el8.s390x.rpm*_texlive-cweb-debuginfo-20180414-12.el8.s390x.rpm._texlive-lacheck-debuginfo-20180414-12.el8.s390x.rpm0_texlive-ps2eps-debuginfo-20180414-12.el8.s390x.rpm2_texlive-tie-debuginfo-20180414-12.el8.s390x.rpm4_texlive-web-debuginfo-20180414-12.el8.s390x.rpm%_texlive-chktex-20180414-12.el8.x86_64.rpm'_texlive-ctie-20180414-12.el8.x86_64.rpm)_texlive-cweb-20180414-12.el8.x86_64.rpm-_texlive-lacheck-20180414-12.el8.x86_64.rpm/_texlive-ps2eps-20180414-12.el8.x86_64.rpm1_texlive-tie-20180414-12.el8.x86_64.rpm3_texlive-web-20180414-12.el8.x86_64.rpm,_texlive-extension-debugsource-20180414-12.el8.x86_64.rpm+_texlive-extension-debuginfo-20180414-12.el8.x86_64.rpm&_texlive-chktex-debuginfo-20180414-12.el8.x86_64.rpm(_texlive-ctie-debuginfo-20180414-12.el8.x86_64.rpm*_texlive-cweb-debuginfo-20180414-12.el8.x86_64.rpm._texlive-lacheck-debuginfo-20180414-12.el8.x86_64.rpm0_texlive-ps2eps-debuginfo-20180414-12.el8.x86_64.rpm2_texlive-tie-debuginfo-20180414-12.el8.x86_64.rpm4_texlive-web-debuginfo-20180414-12.el8.x86_64.rpmY+_texlive-extension-debuginfo-20180414-12.el8.aarch64.rpml_texlive-extension-20180414-12.el8.src.rpm%_texlive-chktex-20180414-12.el8.aarch64.rpm'_texlive-ctie-20180414-12.el8.aarch64.rpm)_texlive-cweb-20180414-12.el8.aarch64.rpm-_texlive-lacheck-20180414-12.el8.aarch64.rpmo_texlive-babel-german-20180414-12.el8.noarch.rpmr_texlive-german-20180414-12.el8.noarch.rpms_texlive-germbib-20180414-12.el8.noarch.rpmz_texlive-nomencl-20180414-12.el8.noarch.rpm_texlive-translator-20180414-12.el8.noarch.rpm_texlive-ucharcat-20180414-12.el8.noarch.rpm/_texlive-ps2eps-20180414-12.el8.aarch64.rpmn_texlive-auto-pst-pdf-20180414-12.el8.noarch.rpmw_texlive-ifplatform-20180414-12.el8.noarch.rpmp_texlive-bibunits-20180414-12.el8.noarch.rpmq_texlive-emulateapj-20180414-12.el8.noarch.rpm}_texlive-revtex4-20180414-12.el8.noarch.rpmt_texlive-glossaries-english-20180414-12.el8.noarch.rpmu_texlive-glossaries-french-20180414-12.el8.noarch.rpmv_texlive-glossaries-german-20180414-12.el8.noarch.rpm_texlive-sidecap-20180414-12.el8.noarch.rpmy_texlive-media9-20180414-12.el8.noarch.rpm{_texlive-ocgx2-20180414-12.el8.noarch.rpm|_texlive-pgfplots-20180414-12.el8.noarch.rpm_texlive-siunitx-20180414-12.el8.noarch.rpm_texlive-tcolorbox-20180414-12.el8.noarch.rpm1_texlive-tie-20180414-12.el8.aarch64.rpm3_texlive-web-20180414-12.el8.aarch64.rpm_texlive-yfonts-20180414-12.el8.noarch.rpmx_texlive-l3build-20180414-12.el8.noarch.rpm_texlive-supertabular-20180414-12.el8.noarch.rpm~_texlive-revtex4-1-20180414-12.el8.noarch.rpm,_texlive-extension-debugsource-20180414-12.el8.aarch64.rpm&_texlive-chktex-debuginfo-20180414-12.el8.aarch64.rpm(_texlive-ctie-debuginfo-20180414-12.el8.aarch64.rpm*_texlive-cweb-debuginfo-20180414-12.el8.aarch64.rpm._texlive-lacheck-debuginfo-20180414-12.el8.aarch64.rpm0_texlive-ps2eps-debuginfo-20180414-12.el8.aarch64.rpm2_texlive-tie-debuginfo-20180414-12.el8.aarch64.rpm4_texlive-web-debuginfo-20180414-12.el8.aarch64.rpm%_texlive-chktex-20180414-12.el8.ppc64le.rpm'_texlive-ctie-20180414-12.el8.ppc64le.rpm)_texlive-cweb-20180414-12.el8.ppc64le.rpm-_texlive-lacheck-20180414-12.el8.ppc64le.rpm/_texlive-ps2eps-20180414-12.el8.ppc64le.rpm1_texlive-tie-20180414-12.el8.ppc64le.rpm3_texlive-web-20180414-12.el8.ppc64le.rpm,_texlive-extension-debugsource-20180414-12.el8.ppc64le.rpm+_texlive-extension-debuginfo-20180414-12.el8.ppc64le.rpm&_texlive-chktex-debuginfo-20180414-12.el8.ppc64le.rpm(_texlive-ctie-debuginfo-20180414-12.el8.ppc64le.rpm*_texlive-cweb-debuginfo-20180414-12.el8.ppc64le.rpm._texlive-lacheck-debuginfo-20180414-12.el8.ppc64le.rpm0_texlive-ps2eps-debuginfo-20180414-12.el8.ppc64le.rpm2_texlive-tie-debuginfo-20180414-12.el8.ppc64le.rpm4_texlive-web-debuginfo-20180414-12.el8.ppc64le.rpm%_texlive-chktex-20180414-12.el8.s390x.rpm'_texlive-ctie-20180414-12.el8.s390x.rpm)_texlive-cweb-20180414-12.el8.s390x.rpm-_texlive-lacheck-20180414-12.el8.s390x.rpm/_texlive-ps2eps-20180414-12.el8.s390x.rpm1_texlive-tie-20180414-12.el8.s390x.rpm3_texlive-web-20180414-12.el8.s390x.rpm,_texlive-extension-debugsource-20180414-12.el8.s390x.rpm+_texlive-extension-debuginfo-20180414-12.el8.s390x.rpm&_texlive-chktex-debuginfo-20180414-12.el8.s390x.rpm(_texlive-ctie-debuginfo-20180414-12.el8.s390x.rpm*_texlive-cweb-debuginfo-20180414-12.el8.s390x.rpm._texlive-lacheck-debuginfo-20180414-12.el8.s390x.rpm0_texlive-ps2eps-debuginfo-20180414-12.el8.s390x.rpm2_texlive-tie-debuginfo-20180414-12.el8.s390x.rpm4_texlive-web-debuginfo-20180414-12.el8.s390x.rpm%_texlive-chktex-20180414-12.el8.x86_64.rpm'_texlive-ctie-20180414-12.el8.x86_64.rpm)_texlive-cweb-20180414-12.el8.x86_64.rpm-_texlive-lacheck-20180414-12.el8.x86_64.rpm/_texlive-ps2eps-20180414-12.el8.x86_64.rpm1_texlive-tie-20180414-12.el8.x86_64.rpm3_texlive-web-20180414-12.el8.x86_64.rpm,_texlive-extension-debugsource-20180414-12.el8.x86_64.rpm+_texlive-extension-debuginfo-20180414-12.el8.x86_64.rpm&_texlive-chktex-debuginfo-20180414-12.el8.x86_64.rpm(_texlive-ctie-debuginfo-20180414-12.el8.x86_64.rpm*_texlive-cweb-debuginfo-20180414-12.el8.x86_64.rpm._texlive-lacheck-debuginfo-20180414-12.el8.x86_64.rpm0_texlive-ps2eps-debuginfo-20180414-12.el8.x86_64.rpm2_texlive-tie-debuginfo-20180414-12.el8.x86_64.rpm4_texlive-web-debuginfo-20180414-12.el8.x86_64.rpm f/kBBenhancementCFR-0.151-9.el8~apCFR-0.151-9.el8.src.rpmapCFR-0.151-9.el8.noarch.rpm)pCFR-javadoc-0.151-9.el8.noarch.rpmapCFR-0.151-9.el8.src.rpmapCFR-0.151-9.el8.noarch.rpm)pCFR-javadoc-0.151-9.el8.noarch.rpm@3pBnewpackagepython-typeshed-0.1-0.20191011git2.el86https://bugzilla.redhat.com/show_bug.cgi?id=19131411913141Please build python-typeshed for EPEL 8Qpython-typeshed-0.1-0.20191011git2.el8.src.rpmQpython-typeshed-0.1-0.20191011git2.el8.noarch.rpmQpython-typeshed-0.1-0.20191011git2.el8.src.rpmQpython-typeshed-0.1-0.20191011git2.el8.noarch.rpm{  tBBBBBBBBBBBBBBBBBBBBnewpackagegtkglext-1.2.0-40.el8(https://bugzilla.redhat.com/show_bug.cgi?id=18659401865940Please build gtkglext for EL8/gtkglext-1.2.0-40.el8.src.rpm4/gtkglext-libs-1.2.0-40.el8.aarch64.rpm3/gtkglext-devel-1.2.0-40.el8.aarch64.rpm2/gtkglext-debugsource-1.2.0-40.el8.aarch64.rpm5/gtkglext-libs-debuginfo-1.2.0-40.el8.aarch64.rpm4/gtkglext-libs-1.2.0-40.el8.ppc64le.rpm3/gtkglext-devel-1.2.0-40.el8.ppc64le.rpm2/gtkglext-debugsource-1.2.0-40.el8.ppc64le.rpm5/gtkglext-libs-debuginfo-1.2.0-40.el8.ppc64le.rpm4/gtkglext-libs-1.2.0-40.el8.s390x.rpm3/gtkglext-devel-1.2.0-40.el8.s390x.rpm2/gtkglext-debugsource-1.2.0-40.el8.s390x.rpm5/gtkglext-libs-debuginfo-1.2.0-40.el8.s390x.rpm4/gtkglext-libs-1.2.0-40.el8.x86_64.rpm3/gtkglext-devel-1.2.0-40.el8.x86_64.rpm2/gtkglext-debugsource-1.2.0-40.el8.x86_64.rpm5/gtkglext-libs-debuginfo-1.2.0-40.el8.x86_64.rpm/gtkglext-1.2.0-40.el8.src.rpm4/gtkglext-libs-1.2.0-40.el8.aarch64.rpm3/gtkglext-devel-1.2.0-40.el8.aarch64.rpm2/gtkglext-debugsource-1.2.0-40.el8.aarch64.rpm5/gtkglext-libs-debuginfo-1.2.0-40.el8.aarch64.rpm4/gtkglext-libs-1.2.0-40.el8.ppc64le.rpm3/gtkglext-devel-1.2.0-40.el8.ppc64le.rpm2/gtkglext-debugsource-1.2.0-40.el8.ppc64le.rpm5/gtkglext-libs-debuginfo-1.2.0-40.el8.ppc64le.rpm4/gtkglext-libs-1.2.0-40.el8.s390x.rpm3/gtkglext-devel-1.2.0-40.el8.s390x.rpm2/gtkglext-debugsource-1.2.0-40.el8.s390x.rpm5/gtkglext-libs-debuginfo-1.2.0-40.el8.s390x.rpm4/gtkglext-libs-1.2.0-40.el8.x86_64.rpm3/gtkglext-devel-1.2.0-40.el8.x86_64.rpm2/gtkglext-debugsource-1.2.0-40.el8.x86_64.rpm5/gtkglext-libs-debuginfo-1.2.0-40.el8.x86_64.rpm[KBnewpackagepython-pytest-smartcov-0.3-1.el8;https://bugzilla.redhat.com/show_bug.cgi?id=19459541945954Review Request: python-pytest-smartcov - Smart coverage plugin for pytestjpython-pytest-smartcov-0.3-1.el8.src.rpm|python3-pytest-smartcov-0.3-1.el8.noarch.rpmjpython-pytest-smartcov-0.3-1.el8.src.rpm|python3-pytest-smartcov-0.3-1.el8.noarch.rpms OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedobjfw-1.3.2-2.el8K.bsCobjfw-1.3.2-2.el8.src.rpmsCobjfw-1.3.2-2.el8.aarch64.rpm.Clibobjfw-1.3.2-2.el8.aarch64.rpm0Clibobjfw-devel-1.3.2-2.el8.aarch64.rpm5Clibobjfwrt-1.3.2-2.el8.aarch64.rpm7Clibobjfwrt-devel-1.3.2-2.el8.aarch64.rpm8Clibobjfwtls-1.3.2-2.el8.aarch64.rpm:Clibobjfwtls-devel-1.3.2-2.el8.aarch64.rpm2Clibobjfwhid-1.3.2-2.el8.aarch64.rpm4Clibobjfwhid-devel-1.3.2-2.el8.aarch64.rpm#Cofarc-1.3.2-2.el8.aarch64.rpm%Cofdns-1.3.2-2.el8.aarch64.rpm'Cofhash-1.3.2-2.el8.aarch64.rpm)Cofhttp-1.3.2-2.el8.aarch64.rpmzCobjfw-doc-1.3.2-2.el8.noarch.rpmaCobjfw-debugsource-1.3.2-2.el8.aarch64.rpm`Cobjfw-debuginfo-1.3.2-2.el8.aarch64.rpm/Clibobjfw-debuginfo-1.3.2-2.el8.aarch64.rpm1Clibobjfw-devel-debuginfo-1.3.2-2.el8.aarch64.rpm6Clibobjfwrt-debuginfo-1.3.2-2.el8.aarch64.rpm9Clibobjfwtls-debuginfo-1.3.2-2.el8.aarch64.rpm3Clibobjfwhid-debuginfo-1.3.2-2.el8.aarch64.rpm$Cofarc-debuginfo-1.3.2-2.el8.aarch64.rpm&Cofdns-debuginfo-1.3.2-2.el8.aarch64.rpm(Cofhash-debuginfo-1.3.2-2.el8.aarch64.rpm*Cofhttp-debuginfo-1.3.2-2.el8.aarch64.rpmsCobjfw-1.3.2-2.el8.ppc64le.rpm.Clibobjfw-1.3.2-2.el8.ppc64le.rpm0Clibobjfw-devel-1.3.2-2.el8.ppc64le.rpm5Clibobjfwrt-1.3.2-2.el8.ppc64le.rpm7Clibobjfwrt-devel-1.3.2-2.el8.ppc64le.rpm8Clibobjfwtls-1.3.2-2.el8.ppc64le.rpm:Clibobjfwtls-devel-1.3.2-2.el8.ppc64le.rpm2Clibobjfwhid-1.3.2-2.el8.ppc64le.rpm4Clibobjfwhid-devel-1.3.2-2.el8.ppc64le.rpm#Cofarc-1.3.2-2.el8.ppc64le.rpm%Cofdns-1.3.2-2.el8.ppc64le.rpm'Cofhash-1.3.2-2.el8.ppc64le.rpm)Cofhttp-1.3.2-2.el8.ppc64le.rpmaCobjfw-debugsource-1.3.2-2.el8.ppc64le.rpm`Cobjfw-debuginfo-1.3.2-2.el8.ppc64le.rpm/Clibobjfw-debuginfo-1.3.2-2.el8.ppc64le.rpm1Clibobjfw-devel-debuginfo-1.3.2-2.el8.ppc64le.rpm6Clibobjfwrt-debuginfo-1.3.2-2.el8.ppc64le.rpm9Clibobjfwtls-debuginfo-1.3.2-2.el8.ppc64le.rpm3Clibobjfwhid-debuginfo-1.3.2-2.el8.ppc64le.rpm$Cofarc-debuginfo-1.3.2-2.el8.ppc64le.rpm&Cofdns-debuginfo-1.3.2-2.el8.ppc64le.rpm(Cofhash-debuginfo-1.3.2-2.el8.ppc64le.rpm*Cofhttp-debuginfo-1.3.2-2.el8.ppc64le.rpmsCobjfw-1.3.2-2.el8.s390x.rpm.Clibobjfw-1.3.2-2.el8.s390x.rpm0Clibobjfw-devel-1.3.2-2.el8.s390x.rpm5Clibobjfwrt-1.3.2-2.el8.s390x.rpm7Clibobjfwrt-devel-1.3.2-2.el8.s390x.rpm8Clibobjfwtls-1.3.2-2.el8.s390x.rpm:Clibobjfwtls-devel-1.3.2-2.el8.s390x.rpm2Clibobjfwhid-1.3.2-2.el8.s390x.rpm4Clibobjfwhid-devel-1.3.2-2.el8.s390x.rpm#Cofarc-1.3.2-2.el8.s390x.rpm%Cofdns-1.3.2-2.el8.s390x.rpm'Cofhash-1.3.2-2.el8.s390x.rpm)Cofhttp-1.3.2-2.el8.s390x.rpmaCobjfw-debugsource-1.3.2-2.el8.s390x.rpm`Cobjfw-debuginfo-1.3.2-2.el8.s390x.rpm/Clibobjfw-debuginfo-1.3.2-2.el8.s390x.rpm1Clibobjfw-devel-debuginfo-1.3.2-2.el8.s390x.rpm6Clibobjfwrt-debuginfo-1.3.2-2.el8.s390x.rpm9Clibobjfwtls-debuginfo-1.3.2-2.el8.s390x.rpm3Clibobjfwhid-debuginfo-1.3.2-2.el8.s390x.rpm$Cofarc-debuginfo-1.3.2-2.el8.s390x.rpm&Cofdns-debuginfo-1.3.2-2.el8.s390x.rpm(Cofhash-debuginfo-1.3.2-2.el8.s390x.rpm*Cofhttp-debuginfo-1.3.2-2.el8.s390x.rpmsCobjfw-1.3.2-2.el8.x86_64.rpm.Clibobjfw-1.3.2-2.el8.x86_64.rpm0Clibobjfw-devel-1.3.2-2.el8.x86_64.rpm5Clibobjfwrt-1.3.2-2.el8.x86_64.rpm7Clibobjfwrt-devel-1.3.2-2.el8.x86_64.rpm8Clibobjfwtls-1.3.2-2.el8.x86_64.rpm:Clibobjfwtls-devel-1.3.2-2.el8.x86_64.rpm2Clibobjfwhid-1.3.2-2.el8.x86_64.rpm4Clibobjfwhid-devel-1.3.2-2.el8.x86_64.rpm#Cofarc-1.3.2-2.el8.x86_64.rpm%Cofdns-1.3.2-2.el8.x86_64.rpm'Cofhash-1.3.2-2.el8.x86_64.rpm)Cofhttp-1.3.2-2.el8.x86_64.rpmaCobjfw-debugsource-1.3.2-2.el8.x86_64.rpm`Cobjfw-debuginfo-1.3.2-2.el8.x86_64.rpm/Clibobjfw-debuginfo-1.3.2-2.el8.x86_64.rpm1Clibobjfw-devel-debuginfo-1.3.2-2.el8.x86_64.rpm6Clibobjfwrt-debuginfo-1.3.2-2.el8.x86_64.rpm9Clibobjfwtls-debuginfo-1.3.2-2.el8.x86_64.rpm3Clibobjfwhid-debuginfo-1.3.2-2.el8.x86_64.rpm$Cofarc-debuginfo-1.3.2-2.el8.x86_64.rpm&Cofdns-debuginfo-1.3.2-2.el8.x86_64.rpm(Cofhash-debuginfo-1.3.2-2.el8.x86_64.rpm*Cofhttp-debuginfo-1.3.2-2.el8.x86_64.rpmbsCobjfw-1.3.2-2.el8.src.rpmsCobjfw-1.3.2-2.el8.aarch64.rpm.Clibobjfw-1.3.2-2.el8.aarch64.rpm0Clibobjfw-devel-1.3.2-2.el8.aarch64.rpm5Clibobjfwrt-1.3.2-2.el8.aarch64.rpm7Clibobjfwrt-devel-1.3.2-2.el8.aarch64.rpm8Clibobjfwtls-1.3.2-2.el8.aarch64.rpm:Clibobjfwtls-devel-1.3.2-2.el8.aarch64.rpm2Clibobjfwhid-1.3.2-2.el8.aarch64.rpm4Clibobjfwhid-devel-1.3.2-2.el8.aarch64.rpm#Cofarc-1.3.2-2.el8.aarch64.rpm%Cofdns-1.3.2-2.el8.aarch64.rpm'Cofhash-1.3.2-2.el8.aarch64.rpm)Cofhttp-1.3.2-2.el8.aarch64.rpmzCobjfw-doc-1.3.2-2.el8.noarch.rpmaCobjfw-debugsource-1.3.2-2.el8.aarch64.rpm`Cobjfw-debuginfo-1.3.2-2.el8.aarch64.rpm/Clibobjfw-debuginfo-1.3.2-2.el8.aarch64.rpm1Clibobjfw-devel-debuginfo-1.3.2-2.el8.aarch64.rpm6Clibobjfwrt-debuginfo-1.3.2-2.el8.aarch64.rpm9Clibobjfwtls-debuginfo-1.3.2-2.el8.aarch64.rpm3Clibobjfwhid-debuginfo-1.3.2-2.el8.aarch64.rpm$Cofarc-debuginfo-1.3.2-2.el8.aarch64.rpm&Cofdns-debuginfo-1.3.2-2.el8.aarch64.rpm(Cofhash-debuginfo-1.3.2-2.el8.aarch64.rpm*Cofhttp-debuginfo-1.3.2-2.el8.aarch64.rpmsCobjfw-1.3.2-2.el8.ppc64le.rpm.Clibobjfw-1.3.2-2.el8.ppc64le.rpm0Clibobjfw-devel-1.3.2-2.el8.ppc64le.rpm5Clibobjfwrt-1.3.2-2.el8.ppc64le.rpm7Clibobjfwrt-devel-1.3.2-2.el8.ppc64le.rpm8Clibobjfwtls-1.3.2-2.el8.ppc64le.rpm:Clibobjfwtls-devel-1.3.2-2.el8.ppc64le.rpm2Clibobjfwhid-1.3.2-2.el8.ppc64le.rpm4Clibobjfwhid-devel-1.3.2-2.el8.ppc64le.rpm#Cofarc-1.3.2-2.el8.ppc64le.rpm%Cofdns-1.3.2-2.el8.ppc64le.rpm'Cofhash-1.3.2-2.el8.ppc64le.rpm)Cofhttp-1.3.2-2.el8.ppc64le.rpmaCobjfw-debugsource-1.3.2-2.el8.ppc64le.rpm`Cobjfw-debuginfo-1.3.2-2.el8.ppc64le.rpm/Clibobjfw-debuginfo-1.3.2-2.el8.ppc64le.rpm1Clibobjfw-devel-debuginfo-1.3.2-2.el8.ppc64le.rpm6Clibobjfwrt-debuginfo-1.3.2-2.el8.ppc64le.rpm9Clibobjfwtls-debuginfo-1.3.2-2.el8.ppc64le.rpm3Clibobjfwhid-debuginfo-1.3.2-2.el8.ppc64le.rpm$Cofarc-debuginfo-1.3.2-2.el8.ppc64le.rpm&Cofdns-debuginfo-1.3.2-2.el8.ppc64le.rpm(Cofhash-debuginfo-1.3.2-2.el8.ppc64le.rpm*Cofhttp-debuginfo-1.3.2-2.el8.ppc64le.rpmsCobjfw-1.3.2-2.el8.s390x.rpm.Clibobjfw-1.3.2-2.el8.s390x.rpm0Clibobjfw-devel-1.3.2-2.el8.s390x.rpm5Clibobjfwrt-1.3.2-2.el8.s390x.rpm7Clibobjfwrt-devel-1.3.2-2.el8.s390x.rpm8Clibobjfwtls-1.3.2-2.el8.s390x.rpm:Clibobjfwtls-devel-1.3.2-2.el8.s390x.rpm2Clibobjfwhid-1.3.2-2.el8.s390x.rpm4Clibobjfwhid-devel-1.3.2-2.el8.s390x.rpm#Cofarc-1.3.2-2.el8.s390x.rpm%Cofdns-1.3.2-2.el8.s390x.rpm'Cofhash-1.3.2-2.el8.s390x.rpm)Cofhttp-1.3.2-2.el8.s390x.rpmaCobjfw-debugsource-1.3.2-2.el8.s390x.rpm`Cobjfw-debuginfo-1.3.2-2.el8.s390x.rpm/Clibobjfw-debuginfo-1.3.2-2.el8.s390x.rpm1Clibobjfw-devel-debuginfo-1.3.2-2.el8.s390x.rpm6Clibobjfwrt-debuginfo-1.3.2-2.el8.s390x.rpm9Clibobjfwtls-debuginfo-1.3.2-2.el8.s390x.rpm3Clibobjfwhid-debuginfo-1.3.2-2.el8.s390x.rpm$Cofarc-debuginfo-1.3.2-2.el8.s390x.rpm&Cofdns-debuginfo-1.3.2-2.el8.s390x.rpm(Cofhash-debuginfo-1.3.2-2.el8.s390x.rpm*Cofhttp-debuginfo-1.3.2-2.el8.s390x.rpmsCobjfw-1.3.2-2.el8.x86_64.rpm.Clibobjfw-1.3.2-2.el8.x86_64.rpm0Clibobjfw-devel-1.3.2-2.el8.x86_64.rpm5Clibobjfwrt-1.3.2-2.el8.x86_64.rpm7Clibobjfwrt-devel-1.3.2-2.el8.x86_64.rpm8Clibobjfwtls-1.3.2-2.el8.x86_64.rpm:Clibobjfwtls-devel-1.3.2-2.el8.x86_64.rpm2Clibobjfwhid-1.3.2-2.el8.x86_64.rpm4Clibobjfwhid-devel-1.3.2-2.el8.x86_64.rpm#Cofarc-1.3.2-2.el8.x86_64.rpm%Cofdns-1.3.2-2.el8.x86_64.rpm'Cofhash-1.3.2-2.el8.x86_64.rpm)Cofhttp-1.3.2-2.el8.x86_64.rpmaCobjfw-debugsource-1.3.2-2.el8.x86_64.rpm`Cobjfw-debuginfo-1.3.2-2.el8.x86_64.rpm/Clibobjfw-debuginfo-1.3.2-2.el8.x86_64.rpm1Clibobjfw-devel-debuginfo-1.3.2-2.el8.x86_64.rpm6Clibobjfwrt-debuginfo-1.3.2-2.el8.x86_64.rpm9Clibobjfwtls-debuginfo-1.3.2-2.el8.x86_64.rpm3Clibobjfwhid-debuginfo-1.3.2-2.el8.x86_64.rpm$Cofarc-debuginfo-1.3.2-2.el8.x86_64.rpm&Cofdns-debuginfo-1.3.2-2.el8.x86_64.rpm(Cofhash-debuginfo-1.3.2-2.el8.x86_64.rpm*Cofhttp-debuginfo-1.3.2-2.el8.x86_64.rpmJBBBBBBBBBBBBBBBenhancementpython-drgn-0.0.32-1.el8y rpython-drgn-0.0.32-1.el8.src.rpmrdrgn-0.0.32-1.el8.aarch64.rpm!rpython-drgn-debugsource-0.0.32-1.el8.aarch64.rpmrdrgn-debuginfo-0.0.32-1.el8.aarch64.rpmrdrgn-0.0.32-1.el8.ppc64le.rpm!rpython-drgn-debugsource-0.0.32-1.el8.ppc64le.rpmrdrgn-debuginfo-0.0.32-1.el8.ppc64le.rpmrdrgn-0.0.32-1.el8.s390x.rpm!rpython-drgn-debugsource-0.0.32-1.el8.s390x.rpmrdrgn-debuginfo-0.0.32-1.el8.s390x.rpmrdrgn-0.0.32-1.el8.x86_64.rpm!rpython-drgn-debugsource-0.0.32-1.el8.x86_64.rpmrdrgn-debuginfo-0.0.32-1.el8.x86_64.rpm rpython-drgn-0.0.32-1.el8.src.rpmrdrgn-0.0.32-1.el8.aarch64.rpm!rpython-drgn-debugsource-0.0.32-1.el8.aarch64.rpmrdrgn-debuginfo-0.0.32-1.el8.aarch64.rpmrdrgn-0.0.32-1.el8.ppc64le.rpm!rpython-drgn-debugsource-0.0.32-1.el8.ppc64le.rpmrdrgn-debuginfo-0.0.32-1.el8.ppc64le.rpmrdrgn-0.0.32-1.el8.s390x.rpm!rpython-drgn-debugsource-0.0.32-1.el8.s390x.rpmrdrgn-debuginfo-0.0.32-1.el8.s390x.rpmrdrgn-0.0.32-1.el8.x86_64.rpm!rpython-drgn-debugsource-0.0.32-1.el8.x86_64.rpmrdrgn-debuginfo-0.0.32-1.el8.x86_64.rpmÂ"-\BBBBBBBBBBBBBBBsecurityperl-CryptX-0.087-2.el8N &https://bugzilla.redhat.com/show_bug.cgi?id=23723552372355CVE-2025-40914 perl-CryptX: Perl CryptX code execution via integer overflow [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23723562372356CVE-2025-40914 perl-CryptX: Perl CryptX code execution via integer overflow [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23723572372357CVE-2025-40914 perl-CryptX: Perl CryptX code execution via integer overflow [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23723582372358CVE-2025-40914 perl-CryptX: Perl CryptX code execution via integer overflow [fedora-42]wfperl-CryptX-0.087-2.el8.src.rpmwfperl-CryptX-0.087-2.el8.aarch64.rpm,fperl-CryptX-tests-0.087-2.el8.noarch.rpmfperl-CryptX-debugsource-0.087-2.el8.aarch64.rpmfperl-CryptX-debuginfo-0.087-2.el8.aarch64.rpmwfperl-CryptX-0.087-2.el8.ppc64le.rpmfperl-CryptX-debugsource-0.087-2.el8.ppc64le.rpmfperl-CryptX-debuginfo-0.087-2.el8.ppc64le.rpmwfperl-CryptX-0.087-2.el8.s390x.rpmfperl-CryptX-debugsource-0.087-2.el8.s390x.rpmfperl-CryptX-debuginfo-0.087-2.el8.s390x.rpmwfperl-CryptX-0.087-2.el8.x86_64.rpmfperl-CryptX-debugsource-0.087-2.el8.x86_64.rpmfperl-CryptX-debuginfo-0.087-2.el8.x86_64.rpmwfperl-CryptX-0.087-2.el8.src.rpmwfperl-CryptX-0.087-2.el8.aarch64.rpm,fperl-CryptX-tests-0.087-2.el8.noarch.rpmfperl-CryptX-debugsource-0.087-2.el8.aarch64.rpmfperl-CryptX-debuginfo-0.087-2.el8.aarch64.rpmwfperl-CryptX-0.087-2.el8.ppc64le.rpmfperl-CryptX-debugsource-0.087-2.el8.ppc64le.rpmfperl-CryptX-debuginfo-0.087-2.el8.ppc64le.rpmwfperl-CryptX-0.087-2.el8.s390x.rpmfperl-CryptX-debugsource-0.087-2.el8.s390x.rpmfperl-CryptX-debuginfo-0.087-2.el8.s390x.rpmwfperl-CryptX-0.087-2.el8.x86_64.rpmfperl-CryptX-debugsource-0.087-2.el8.x86_64.rpmfperl-CryptX-debuginfo-0.087-2.el8.x86_64.rpmS2nBBbugfixepel-rpm-macros-8-430^$epel-rpm-macros-8-43.src.rpm$epel-rpm-macros-8-43.noarch.rpmpepel-rpm-macros-systemd-8-43.noarch.rpm$epel-rpm-macros-8-43.src.rpm$epel-rpm-macros-8-43.noarch.rpmpepel-rpm-macros-systemd-8-43.noarch.rpm@^sBBBBBBBBBBBBBBBsecurityrust-below-0.9.0-1.el8N.https://bugzilla.redhat.com/show_bug.cgi?id=23515892351589CVE-2025-27591 rust-below: Privilege Escalation in Below via World-Writable Directory [epel-8] 7rust-below-0.9.0-1.el8.src.rpm@below-0.9.0-1.el8.aarch64.rpm3rust-below-debugsource-0.9.0-1.el8.aarch64.rpmAbelow-debuginfo-0.9.0-1.el8.aarch64.rpm@below-0.9.0-1.el8.ppc64le.rpm3rust-below-debugsource-0.9.0-1.el8.ppc64le.rpmAbelow-debuginfo-0.9.0-1.el8.ppc64le.rpm@below-0.9.0-1.el8.s390x.rpm3rust-below-debugsource-0.9.0-1.el8.s390x.rpmAbelow-debuginfo-0.9.0-1.el8.s390x.rpm@below-0.9.0-1.el8.x86_64.rpm3rust-below-debugsource-0.9.0-1.el8.x86_64.rpmAbelow-debuginfo-0.9.0-1.el8.x86_64.rpm 7rust-below-0.9.0-1.el8.src.rpm@below-0.9.0-1.el8.aarch64.rpm3rust-below-debugsource-0.9.0-1.el8.aarch64.rpmAbelow-debuginfo-0.9.0-1.el8.aarch64.rpm@below-0.9.0-1.el8.ppc64le.rpm3rust-below-debugsource-0.9.0-1.el8.ppc64le.rpmAbelow-debuginfo-0.9.0-1.el8.ppc64le.rpm@below-0.9.0-1.el8.s390x.rpm3rust-below-debugsource-0.9.0-1.el8.s390x.rpmAbelow-debuginfo-0.9.0-1.el8.s390x.rpm@below-0.9.0-1.el8.x86_64.rpm3rust-below-debugsource-0.9.0-1.el8.x86_64.rpmAbelow-debuginfo-0.9.0-1.el8.x86_64.rpmC#EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibmediainfo-23.07-1.el8 mediaconch-23.07-1.el8 mediainfo-23.07-1.el8<https://bugzilla.redhat.com/show_bug.cgi?id=22181442218144mediaconch-23.07 is available=f$libmediainfo-23.07-1.el8.src.rpmf$libmediainfo-23.07-1.el8.aarch64.rpm$libmediainfo-devel-23.07-1.el8.aarch64.rpm$libmediainfo-debugsource-23.07-1.el8.aarch64.rpm$libmediainfo-debuginfo-23.07-1.el8.aarch64.rpmf$libmediainfo-23.07-1.el8.ppc64le.rpm$libmediainfo-devel-23.07-1.el8.ppc64le.rpm$libmediainfo-debugsource-23.07-1.el8.ppc64le.rpm$libmediainfo-debuginfo-23.07-1.el8.ppc64le.rpmf$libmediainfo-23.07-1.el8.s390x.rpm$libmediainfo-devel-23.07-1.el8.s390x.rpm$libmediainfo-debugsource-23.07-1.el8.s390x.rpm$libmediainfo-debuginfo-23.07-1.el8.s390x.rpmf$libmediainfo-23.07-1.el8.x86_64.rpm$libmediainfo-devel-23.07-1.el8.x86_64.rpm$libmediainfo-debugsource-23.07-1.el8.x86_64.rpm$libmediainfo-debuginfo-23.07-1.el8.x86_64.rpme$mediaconch-23.07-1.el8.src.rpme$mediaconch-23.07-1.el8.aarch64.rpmY$mediaconch-gui-23.07-1.el8.aarch64.rpm[$mediaconch-server-23.07-1.el8.aarch64.rpmX$mediaconch-debugsource-23.07-1.el8.aarch64.rpmW$mediaconch-debuginfo-23.07-1.el8.aarch64.rpmZ$mediaconch-gui-debuginfo-23.07-1.el8.aarch64.rpm\$mediaconch-server-debuginfo-23.07-1.el8.aarch64.rpme$mediaconch-23.07-1.el8.x86_64.rpmY$mediaconch-gui-23.07-1.el8.x86_64.rpm[$mediaconch-server-23.07-1.el8.x86_64.rpmX$mediaconch-debugsource-23.07-1.el8.x86_64.rpmW$mediaconch-debuginfo-23.07-1.el8.x86_64.rpmZ$mediaconch-gui-debuginfo-23.07-1.el8.x86_64.rpm\$mediaconch-server-debuginfo-23.07-1.el8.x86_64.rpmh$mediainfo-23.07-1.el8.src.rpmh$mediainfo-23.07-1.el8.aarch64.rpm$mediainfo-gui-23.07-1.el8.aarch64.rpm $mediainfo-qt-23.07-1.el8.aarch64.rpm$mediainfo-debugsource-23.07-1.el8.aarch64.rpm$mediainfo-debuginfo-23.07-1.el8.aarch64.rpm $mediainfo-gui-debuginfo-23.07-1.el8.aarch64.rpm $mediainfo-qt-debuginfo-23.07-1.el8.aarch64.rpmh$mediainfo-23.07-1.el8.ppc64le.rpm$mediainfo-gui-23.07-1.el8.ppc64le.rpm $mediainfo-qt-23.07-1.el8.ppc64le.rpm$mediainfo-debugsource-23.07-1.el8.ppc64le.rpm$mediainfo-debuginfo-23.07-1.el8.ppc64le.rpm $mediainfo-gui-debuginfo-23.07-1.el8.ppc64le.rpm $mediainfo-qt-debuginfo-23.07-1.el8.ppc64le.rpmh$mediainfo-23.07-1.el8.s390x.rpm$mediainfo-gui-23.07-1.el8.s390x.rpm $mediainfo-qt-23.07-1.el8.s390x.rpm$mediainfo-debugsource-23.07-1.el8.s390x.rpm$mediainfo-debuginfo-23.07-1.el8.s390x.rpm $mediainfo-gui-debuginfo-23.07-1.el8.s390x.rpm $mediainfo-qt-debuginfo-23.07-1.el8.s390x.rpmh$mediainfo-23.07-1.el8.x86_64.rpm$mediainfo-gui-23.07-1.el8.x86_64.rpm $mediainfo-qt-23.07-1.el8.x86_64.rpm$mediainfo-debugsource-23.07-1.el8.x86_64.rpm$mediainfo-debuginfo-23.07-1.el8.x86_64.rpm $mediainfo-gui-debuginfo-23.07-1.el8.x86_64.rpm $mediainfo-qt-debuginfo-23.07-1.el8.x86_64.rpm=f$libmediainfo-23.07-1.el8.src.rpmf$libmediainfo-23.07-1.el8.aarch64.rpm$libmediainfo-devel-23.07-1.el8.aarch64.rpm$libmediainfo-debugsource-23.07-1.el8.aarch64.rpm$libmediainfo-debuginfo-23.07-1.el8.aarch64.rpmf$libmediainfo-23.07-1.el8.ppc64le.rpm$libmediainfo-devel-23.07-1.el8.ppc64le.rpm$libmediainfo-debugsource-23.07-1.el8.ppc64le.rpm$libmediainfo-debuginfo-23.07-1.el8.ppc64le.rpmf$libmediainfo-23.07-1.el8.s390x.rpm$libmediainfo-devel-23.07-1.el8.s390x.rpm$libmediainfo-debugsource-23.07-1.el8.s390x.rpm$libmediainfo-debuginfo-23.07-1.el8.s390x.rpmf$libmediainfo-23.07-1.el8.x86_64.rpm$libmediainfo-devel-23.07-1.el8.x86_64.rpm$libmediainfo-debugsource-23.07-1.el8.x86_64.rpm$libmediainfo-debuginfo-23.07-1.el8.x86_64.rpme$mediaconch-23.07-1.el8.src.rpme$mediaconch-23.07-1.el8.aarch64.rpmY$mediaconch-gui-23.07-1.el8.aarch64.rpm[$mediaconch-server-23.07-1.el8.aarch64.rpmX$mediaconch-debugsource-23.07-1.el8.aarch64.rpmW$mediaconch-debuginfo-23.07-1.el8.aarch64.rpmZ$mediaconch-gui-debuginfo-23.07-1.el8.aarch64.rpm\$mediaconch-server-debuginfo-23.07-1.el8.aarch64.rpme$mediaconch-23.07-1.el8.x86_64.rpmY$mediaconch-gui-23.07-1.el8.x86_64.rpm[$mediaconch-server-23.07-1.el8.x86_64.rpmX$mediaconch-debugsource-23.07-1.el8.x86_64.rpmW$mediaconch-debuginfo-23.07-1.el8.x86_64.rpmZ$mediaconch-gui-debuginfo-23.07-1.el8.x86_64.rpm\$mediaconch-server-debuginfo-23.07-1.el8.x86_64.rpmh$mediainfo-23.07-1.el8.src.rpmh$mediainfo-23.07-1.el8.aarch64.rpm$mediainfo-gui-23.07-1.el8.aarch64.rpm $mediainfo-qt-23.07-1.el8.aarch64.rpm$mediainfo-debugsource-23.07-1.el8.aarch64.rpm$mediainfo-debuginfo-23.07-1.el8.aarch64.rpm $mediainfo-gui-debuginfo-23.07-1.el8.aarch64.rpm $mediainfo-qt-debuginfo-23.07-1.el8.aarch64.rpmh$mediainfo-23.07-1.el8.ppc64le.rpm$mediainfo-gui-23.07-1.el8.ppc64le.rpm $mediainfo-qt-23.07-1.el8.ppc64le.rpm$mediainfo-debugsource-23.07-1.el8.ppc64le.rpm$mediainfo-debuginfo-23.07-1.el8.ppc64le.rpm $mediainfo-gui-debuginfo-23.07-1.el8.ppc64le.rpm $mediainfo-qt-debuginfo-23.07-1.el8.ppc64le.rpmh$mediainfo-23.07-1.el8.s390x.rpm$mediainfo-gui-23.07-1.el8.s390x.rpm $mediainfo-qt-23.07-1.el8.s390x.rpm$mediainfo-debugsource-23.07-1.el8.s390x.rpm$mediainfo-debuginfo-23.07-1.el8.s390x.rpm $mediainfo-gui-debuginfo-23.07-1.el8.s390x.rpm $mediainfo-qt-debuginfo-23.07-1.el8.s390x.rpmh$mediainfo-23.07-1.el8.x86_64.rpm$mediainfo-gui-23.07-1.el8.x86_64.rpm $mediainfo-qt-23.07-1.el8.x86_64.rpm$mediainfo-debugsource-23.07-1.el8.x86_64.rpm$mediainfo-debuginfo-23.07-1.el8.x86_64.rpm $mediainfo-gui-debuginfo-23.07-1.el8.x86_64.rpm $mediainfo-qt-debuginfo-23.07-1.el8.x86_64.rpm`%UBBBBBBBBBBBBBBsecurityscreen-4.6.2-12.el86M https://bugzilla.redhat.com/show_bug.cgi?id=19269491926949screen: Segmentation fault while displaying UTF-8 charactershttps://bugzilla.redhat.com/show_bug.cgi?id=19269521926952screen: Segmentation fault while displaying UTF-8 characters [epel-8] 2 screen-4.6.2-12.el8.src.rpm2 screen-4.6.2-12.el8.aarch64.rpmx screen-debugsource-4.6.2-12.el8.aarch64.rpmw screen-debuginfo-4.6.2-12.el8.aarch64.rpm2 screen-4.6.2-12.el8.ppc64le.rpmx screen-debugsource-4.6.2-12.el8.ppc64le.rpmw screen-debuginfo-4.6.2-12.el8.ppc64le.rpmx screen-debugsource-4.6.2-12.el8.s390x.rpm2 screen-4.6.2-12.el8.s390x.rpmw screen-debuginfo-4.6.2-12.el8.s390x.rpm2 screen-4.6.2-12.el8.x86_64.rpmx screen-debugsource-4.6.2-12.el8.x86_64.rpmw screen-debuginfo-4.6.2-12.el8.x86_64.rpm 2 screen-4.6.2-12.el8.src.rpm2 screen-4.6.2-12.el8.aarch64.rpmx screen-debugsource-4.6.2-12.el8.aarch64.rpmw screen-debuginfo-4.6.2-12.el8.aarch64.rpm2 screen-4.6.2-12.el8.ppc64le.rpmx screen-debugsource-4.6.2-12.el8.ppc64le.rpmw screen-debuginfo-4.6.2-12.el8.ppc64le.rpmx screen-debugsource-4.6.2-12.el8.s390x.rpm2 screen-4.6.2-12.el8.s390x.rpmw screen-debuginfo-4.6.2-12.el8.s390x.rpm2 screen-4.6.2-12.el8.x86_64.rpmx screen-debugsource-4.6.2-12.el8.x86_64.rpmw screen-debuginfo-4.6.2-12.el8.x86_64.rpm{))fBnewpackagepython-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8mB\ypython-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8.src.rpm`ypython3-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8.noarch.rpm\ypython-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8.src.rpm`ypython3-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8.noarch.rpm2,.jBBnewpackagepython-pcodedmp-1.2.6-1.el8/jhttps://bugzilla.redhat.com/show_bug.cgi?id=18326101832610Review Request: python-pcodedmp - VBA p-code disassembler9python-pcodedmp-1.2.6-1.el8.src.rpm9pcodedmp-1.2.6-1.el8.noarch.rpm9python3-pcodedmp-1.2.6-1.el8.noarch.rpm9python-pcodedmp-1.2.6-1.el8.src.rpm9pcodedmp-1.2.6-1.el8.noarch.rpm9python3-pcodedmp-1.2.6-1.el8.noarch.rpm a?oBBBBBBBBBBBBBBnewpackagearia2-1.35.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18157041815704Please build an EPEL8 build for aria2 wlaria2-1.35.0-2.el8.src.rpm\laria2-debuginfo-1.35.0-2.el8.aarch64.rpm]laria2-debugsource-1.35.0-2.el8.aarch64.rpmwlaria2-1.35.0-2.el8.aarch64.rpm\laria2-debuginfo-1.35.0-2.el8.ppc64le.rpm]laria2-debugsource-1.35.0-2.el8.ppc64le.rpmwlaria2-1.35.0-2.el8.ppc64le.rpmwlaria2-1.35.0-2.el8.s390x.rpm]laria2-debugsource-1.35.0-2.el8.s390x.rpm\laria2-debuginfo-1.35.0-2.el8.s390x.rpmwlaria2-1.35.0-2.el8.x86_64.rpm]laria2-debugsource-1.35.0-2.el8.x86_64.rpm\laria2-debuginfo-1.35.0-2.el8.x86_64.rpm wlaria2-1.35.0-2.el8.src.rpm\laria2-debuginfo-1.35.0-2.el8.aarch64.rpm]laria2-debugsource-1.35.0-2.el8.aarch64.rpmwlaria2-1.35.0-2.el8.aarch64.rpm\laria2-debuginfo-1.35.0-2.el8.ppc64le.rpm]laria2-debugsource-1.35.0-2.el8.ppc64le.rpmwlaria2-1.35.0-2.el8.ppc64le.rpmwlaria2-1.35.0-2.el8.s390x.rpm]laria2-debugsource-1.35.0-2.el8.s390x.rpm\laria2-debuginfo-1.35.0-2.el8.s390x.rpmwlaria2-1.35.0-2.el8.x86_64.rpm]laria2-debugsource-1.35.0-2.el8.x86_64.rpm\laria2-debuginfo-1.35.0-2.el8.x86_64.rpme #@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-B-Utils-0.27-15.el8 perl-Data-Dump-Streamer-2.40-12.el8 perl-ExtUtils-Depends-0.8000-1.el86-wVperl-B-Utils-0.27-15.el8.src.rpmJperl-B-Utils-debuginfo-0.27-15.el8.aarch64.rpmKperl-B-Utils-debugsource-0.27-15.el8.aarch64.rpmVperl-B-Utils-0.27-15.el8.aarch64.rpmVperl-B-Utils-0.27-15.el8.ppc64le.rpmJperl-B-Utils-debuginfo-0.27-15.el8.ppc64le.rpmKperl-B-Utils-debugsource-0.27-15.el8.ppc64le.rpmKperl-B-Utils-debugsource-0.27-15.el8.s390x.rpmVperl-B-Utils-0.27-15.el8.s390x.rpmJperl-B-Utils-debuginfo-0.27-15.el8.s390x.rpmVperl-B-Utils-0.27-15.el8.x86_64.rpmKperl-B-Utils-debugsource-0.27-15.el8.x86_64.rpmJperl-B-Utils-debuginfo-0.27-15.el8.x86_64.rpmsperl-Data-Dump-Streamer-2.40-12.el8.src.rpmsperl-Data-Dump-Streamer-2.40-12.el8.aarch64.rpm0perl-Data-Dump-Streamer-debugsource-2.40-12.el8.aarch64.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.aarch64.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.ppc64le.rpmsperl-Data-Dump-Streamer-2.40-12.el8.ppc64le.rpm0perl-Data-Dump-Streamer-debugsource-2.40-12.el8.ppc64le.rpmsperl-Data-Dump-Streamer-2.40-12.el8.s390x.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.s390x.rpm0perl-Data-Dump-Streamer-debugsource-2.40-12.el8.s390x.rpmsperl-Data-Dump-Streamer-2.40-12.el8.x86_64.rpm0perl-Data-Dump-Streamer-debugsource-2.40-12.el8.x86_64.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.x86_64.rpmperl-ExtUtils-Depends-0.8000-1.el8.src.rpmperl-ExtUtils-Depends-0.8000-1.el8.noarch.rpmVperl-B-Utils-0.27-15.el8.src.rpmJperl-B-Utils-debuginfo-0.27-15.el8.aarch64.rpmKperl-B-Utils-debugsource-0.27-15.el8.aarch64.rpmVperl-B-Utils-0.27-15.el8.aarch64.rpmVperl-B-Utils-0.27-15.el8.ppc64le.rpmJperl-B-Utils-debuginfo-0.27-15.el8.ppc64le.rpmKperl-B-Utils-debugsource-0.27-15.el8.ppc64le.rpmKperl-B-Utils-debugsource-0.27-15.el8.s390x.rpmVperl-B-Utils-0.27-15.el8.s390x.rpmJperl-B-Utils-debuginfo-0.27-15.el8.s390x.rpmVperl-B-Utils-0.27-15.el8.x86_64.rpmKperl-B-Utils-debugsource-0.27-15.el8.x86_64.rpmJperl-B-Utils-debuginfo-0.27-15.el8.x86_64.rpmsperl-Data-Dump-Streamer-2.40-12.el8.src.rpmsperl-Data-Dump-Streamer-2.40-12.el8.aarch64.rpm0perl-Data-Dump-Streamer-debugsource-2.40-12.el8.aarch64.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.aarch64.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.ppc64le.rpmsperl-Data-Dump-Streamer-2.40-12.el8.ppc64le.rpm0perl-Data-Dump-Streamer-debugsource-2.40-12.el8.ppc64le.rpmsperl-Data-Dump-Streamer-2.40-12.el8.s390x.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.s390x.rpm0perl-Data-Dump-Streamer-debugsource-2.40-12.el8.s390x.rpmsperl-Data-Dump-Streamer-2.40-12.el8.x86_64.rpm0perl-Data-Dump-Streamer-debugsource-2.40-12.el8.x86_64.rpm/perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.x86_64.rpmperl-ExtUtils-Depends-0.8000-1.el8.src.rpmperl-ExtUtils-Depends-0.8000-1.el8.noarch.rpmb 'dBbugfixcacti-1.2.30-2.el8$https://bugzilla.redhat.com/show_bug.cgi?id=23646302364630Upgrade to cacti 1.2.30 breaks config.php symlinkh]cacti-1.2.30-2.el8.src.rpmh]cacti-1.2.30-2.el8.noarch.rpmh]cacti-1.2.30-2.el8.src.rpmh]cacti-1.2.30-2.el8.noarch.rpmFW-hBBBsecuritylua-http-0.3-6.el8=https://bugzilla.redhat.com/show_bug.cgi?id=22374192237419CVE-2023-4540 lua-http: lua-http library allows Excessive Allocation and a denial of service (DoS) attackhttps://bugzilla.redhat.com/show_bug.cgi?id=22374212237421CVE-2023-4540 lua-http: lua-http: lua-http library allows Excessive Allocation and a denial of service (DoS) attack [epel-all]Ejlua-http-0.3-6.el8.src.rpmEjlua-http-0.3-6.el8.noarch.rpmjlua5.1-http-0.3-6.el8.noarch.rpmjlua-http-doc-0.3-6.el8.noarch.rpmEjlua-http-0.3-6.el8.src.rpmEjlua-http-0.3-6.el8.noarch.rpmjlua5.1-http-0.3-6.el8.noarch.rpmjlua-http-doc-0.3-6.el8.noarch.rpm_l1nBenhancementpython-pymediainfo-4.2.1-1.el8[https://bugzilla.redhat.com/show_bug.cgi?id=18296041829604python-pymediainfo-4.2.1 is available?#python-pymediainfo-4.2.1-1.el8.src.rpmR#python3-pymediainfo-4.2.1-1.el8.noarch.rpm?#python-pymediainfo-4.2.1-1.el8.src.rpmR#python3-pymediainfo-4.2.1-1.el8.noarch.rpmqrBBBBBBBBBBBBBBnewpackageup-imapproxy-1.2.8-0.17.20171022svn14722.el8l fRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.src.rpmpRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmfRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmqRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmfRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmpRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmqRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmfRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.s390x.rpmqRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.s390x.rpmpRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.s390x.rpmfRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmqRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmpRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.x86_64.rpm fRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.src.rpmpRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmfRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmqRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmfRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmpRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmqRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmfRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.s390x.rpmqRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.s390x.rpmpRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.s390x.rpmfRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmqRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmpRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmFCBnewpackageperl-Data-Taxi-0.96-25.el8|Mhttps://bugzilla.redhat.com/show_bug.cgi?id=17655231765523[RFE] EPEL8 branch of perl-Data-TaxiBLperl-Data-Taxi-0.96-25.el8.src.rpmBLperl-Data-Taxi-0.96-25.el8.noarch.rpmBLperl-Data-Taxi-0.96-25.el8.src.rpmBLperl-Data-Taxi-0.96-25.el8.noarch.rpmv GBBBBnewpackagepython-ipython_genutils-0.1.0-20.el8 python-traitlets-4.3.3-1.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=17626541762654Branch request: python3-traitlets for epel8w8python-ipython_genutils-0.1.0-20.el8.src.rpm}8python3-ipython_genutils-0.1.0-20.el8.noarch.rpm&python-traitlets-4.3.3-1.el8.src.rpm&python3-traitlets-4.3.3-1.el8.noarch.rpmw8python-ipython_genutils-0.1.0-20.el8.src.rpm}8python3-ipython_genutils-0.1.0-20.el8.noarch.rpm&python-traitlets-4.3.3-1.el8.src.rpm&python3-traitlets-4.3.3-1.el8.noarch.rpmb*NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenetcdf-cxx-4.2-23.el8 netcdf-cxx4-4.3.0-11.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=17508371750837Request to build netcdf4-cxx for EPEL 8JIinetcdf-cxx-4.2-23.el8.src.rpmyinetcdf-cxx-debuginfo-4.2-23.el8.aarch64.rpm|inetcdf-cxx-static-4.2-23.el8.aarch64.rpmIinetcdf-cxx-4.2-23.el8.aarch64.rpmzinetcdf-cxx-debugsource-4.2-23.el8.aarch64.rpm{inetcdf-cxx-devel-4.2-23.el8.aarch64.rpm{inetcdf-cxx-devel-4.2-23.el8.ppc64le.rpmIinetcdf-cxx-4.2-23.el8.ppc64le.rpmyinetcdf-cxx-debuginfo-4.2-23.el8.ppc64le.rpm|inetcdf-cxx-static-4.2-23.el8.ppc64le.rpmzinetcdf-cxx-debugsource-4.2-23.el8.ppc64le.rpmIinetcdf-cxx-4.2-23.el8.s390x.rpm{inetcdf-cxx-devel-4.2-23.el8.s390x.rpm|inetcdf-cxx-static-4.2-23.el8.s390x.rpmzinetcdf-cxx-debugsource-4.2-23.el8.s390x.rpmyinetcdf-cxx-debuginfo-4.2-23.el8.s390x.rpm{inetcdf-cxx-devel-4.2-23.el8.x86_64.rpmIinetcdf-cxx-4.2-23.el8.x86_64.rpmzinetcdf-cxx-debugsource-4.2-23.el8.x86_64.rpm|inetcdf-cxx-static-4.2-23.el8.x86_64.rpmyinetcdf-cxx-debuginfo-4.2-23.el8.x86_64.rpmJ]netcdf-cxx4-4.3.0-11.el8.src.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-static-4.3.0-11.el8.aarch64.rpmJ]netcdf-cxx4-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.aarch64.rpm~]netcdf-cxx4-debugsource-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-devel-4.3.0-11.el8.aarch64.rpm}]netcdf-cxx4-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.ppc64le.rpm~]netcdf-cxx4-debugsource-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-static-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-devel-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.ppc64le.rpmJ]netcdf-cxx4-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.ppc64le.rpm}]netcdf-cxx4-debuginfo-4.3.0-11.el8.ppc64le.rpmJ]netcdf-cxx4-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-static-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.s390x.rpm~]netcdf-cxx4-debugsource-4.3.0-11.el8.s390x.rpm}]netcdf-cxx4-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.x86_64.rpmJ]netcdf-cxx4-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.x86_64.rpm}]netcdf-cxx4-debuginfo-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-devel-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.x86_64.rpm~]netcdf-cxx4-debugsource-4.3.0-11.el8.x86_64.rpmJIinetcdf-cxx-4.2-23.el8.src.rpmyinetcdf-cxx-debuginfo-4.2-23.el8.aarch64.rpm|inetcdf-cxx-static-4.2-23.el8.aarch64.rpmIinetcdf-cxx-4.2-23.el8.aarch64.rpmzinetcdf-cxx-debugsource-4.2-23.el8.aarch64.rpm{inetcdf-cxx-devel-4.2-23.el8.aarch64.rpm{inetcdf-cxx-devel-4.2-23.el8.ppc64le.rpmIinetcdf-cxx-4.2-23.el8.ppc64le.rpmyinetcdf-cxx-debuginfo-4.2-23.el8.ppc64le.rpm|inetcdf-cxx-static-4.2-23.el8.ppc64le.rpmzinetcdf-cxx-debugsource-4.2-23.el8.ppc64le.rpmIinetcdf-cxx-4.2-23.el8.s390x.rpm{inetcdf-cxx-devel-4.2-23.el8.s390x.rpm|inetcdf-cxx-static-4.2-23.el8.s390x.rpmzinetcdf-cxx-debugsource-4.2-23.el8.s390x.rpmyinetcdf-cxx-debuginfo-4.2-23.el8.s390x.rpm{inetcdf-cxx-devel-4.2-23.el8.x86_64.rpmIinetcdf-cxx-4.2-23.el8.x86_64.rpmzinetcdf-cxx-debugsource-4.2-23.el8.x86_64.rpm|inetcdf-cxx-static-4.2-23.el8.x86_64.rpmyinetcdf-cxx-debuginfo-4.2-23.el8.x86_64.rpmJ]netcdf-cxx4-4.3.0-11.el8.src.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-static-4.3.0-11.el8.aarch64.rpmJ]netcdf-cxx4-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.aarch64.rpm~]netcdf-cxx4-debugsource-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-devel-4.3.0-11.el8.aarch64.rpm}]netcdf-cxx4-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.ppc64le.rpm~]netcdf-cxx4-debugsource-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-static-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-devel-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.ppc64le.rpmJ]netcdf-cxx4-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.ppc64le.rpm}]netcdf-cxx4-debuginfo-4.3.0-11.el8.ppc64le.rpmJ]netcdf-cxx4-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-static-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.s390x.rpm~]netcdf-cxx4-debugsource-4.3.0-11.el8.s390x.rpm}]netcdf-cxx4-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.x86_64.rpmJ]netcdf-cxx4-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.x86_64.rpm}]netcdf-cxx4-debuginfo-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-devel-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.x86_64.rpm~]netcdf-cxx4-debugsource-4.3.0-11.el8.x86_64.rpm쵥kTkBBBBBBBBBBBBBBBBBBBBBBBBnewpackageman2html-1.6-24.g.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=17416601741660RFE: man2html for EPEL8W>man2html-1.6-24.g.el8.src.rpmA>man2html-core-1.6-24.g.el8.aarch64.rpmB>man2html-core-debuginfo-1.6-24.g.el8.aarch64.rpmD>man2html-debugsource-1.6-24.g.el8.aarch64.rpmC>man2html-debuginfo-1.6-24.g.el8.aarch64.rpmW>man2html-1.6-24.g.el8.aarch64.rpmA>man2html-core-1.6-24.g.el8.ppc64le.rpmW>man2html-1.6-24.g.el8.ppc64le.rpmB>man2html-core-debuginfo-1.6-24.g.el8.ppc64le.rpmD>man2html-debugsource-1.6-24.g.el8.ppc64le.rpmC>man2html-debuginfo-1.6-24.g.el8.ppc64le.rpmW>man2html-1.6-24.g.el8.s390x.rpmA>man2html-core-1.6-24.g.el8.s390x.rpmD>man2html-debugsource-1.6-24.g.el8.s390x.rpmC>man2html-debuginfo-1.6-24.g.el8.s390x.rpmB>man2html-core-debuginfo-1.6-24.g.el8.s390x.rpmB>man2html-core-debuginfo-1.6-24.g.el8.x86_64.rpmC>man2html-debuginfo-1.6-24.g.el8.x86_64.rpmA>man2html-core-1.6-24.g.el8.x86_64.rpmD>man2html-debugsource-1.6-24.g.el8.x86_64.rpmW>man2html-1.6-24.g.el8.x86_64.rpmW>man2html-1.6-24.g.el8.src.rpmA>man2html-core-1.6-24.g.el8.aarch64.rpmB>man2html-core-debuginfo-1.6-24.g.el8.aarch64.rpmD>man2html-debugsource-1.6-24.g.el8.aarch64.rpmC>man2html-debuginfo-1.6-24.g.el8.aarch64.rpmW>man2html-1.6-24.g.el8.aarch64.rpmA>man2html-core-1.6-24.g.el8.ppc64le.rpmW>man2html-1.6-24.g.el8.ppc64le.rpmB>man2html-core-debuginfo-1.6-24.g.el8.ppc64le.rpmD>man2html-debugsource-1.6-24.g.el8.ppc64le.rpmC>man2html-debuginfo-1.6-24.g.el8.ppc64le.rpmW>man2html-1.6-24.g.el8.s390x.rpmA>man2html-core-1.6-24.g.el8.s390x.rpmD>man2html-debugsource-1.6-24.g.el8.s390x.rpmC>man2html-debuginfo-1.6-24.g.el8.s390x.rpmB>man2html-core-debuginfo-1.6-24.g.el8.s390x.rpmB>man2html-core-debuginfo-1.6-24.g.el8.x86_64.rpmC>man2html-debuginfo-1.6-24.g.el8.x86_64.rpmA>man2html-core-1.6-24.g.el8.x86_64.rpmD>man2html-debugsource-1.6-24.g.el8.x86_64.rpmW>man2html-1.6-24.g.el8.x86_64.rpmj% FBnewpackagepython-pytest-openfiles-0.4.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18395611839561Please build python-pytest-openfiles for EPEL8epython-pytest-openfiles-0.4.0-1.el8.src.rpmwpython3-pytest-openfiles-0.4.0-1.el8.noarch.rpmepython-pytest-openfiles-0.4.0-1.el8.src.rpmwpython3-pytest-openfiles-0.4.0-1.el8.noarch.rpm_ JBBenhancementfernflower-211.7442.40-7.el89}fernflower-211.7442.40-7.el8.src.rpm9}fernflower-211.7442.40-7.el8.noarch.rpm?}fernflower-javadoc-211.7442.40-7.el8.noarch.rpm9}fernflower-211.7442.40-7.el8.src.rpm9}fernflower-211.7442.40-7.el8.noarch.rpm?}fernflower-javadoc-211.7442.40-7.el8.noarch.rpm@h/OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcryptopp-8.8.0-1.el80https://bugzilla.redhat.com/show_bug.cgi?id=21714652171465cryptopp: FTBFS in Fedora rawhide/f38vcryptopp-8.8.0-1.el8.src.rpmvcryptopp-8.8.0-1.el8.aarch64.rpmvcryptopp-devel-8.8.0-1.el8.aarch64.rpm8vcryptopp-doc-8.8.0-1.el8.noarch.rpmvcryptopp-progs-8.8.0-1.el8.aarch64.rpmvcryptopp-debugsource-8.8.0-1.el8.aarch64.rpmvcryptopp-debuginfo-8.8.0-1.el8.aarch64.rpmvcryptopp-progs-debuginfo-8.8.0-1.el8.aarch64.rpmvcryptopp-8.8.0-1.el8.ppc64le.rpmvcryptopp-devel-8.8.0-1.el8.ppc64le.rpmvcryptopp-progs-8.8.0-1.el8.ppc64le.rpmvcryptopp-debugsource-8.8.0-1.el8.ppc64le.rpmvcryptopp-debuginfo-8.8.0-1.el8.ppc64le.rpmvcryptopp-progs-debuginfo-8.8.0-1.el8.ppc64le.rpmvcryptopp-8.8.0-1.el8.s390x.rpmvcryptopp-devel-8.8.0-1.el8.s390x.rpmvcryptopp-progs-8.8.0-1.el8.s390x.rpmvcryptopp-debugsource-8.8.0-1.el8.s390x.rpmvcryptopp-debuginfo-8.8.0-1.el8.s390x.rpmvcryptopp-progs-debuginfo-8.8.0-1.el8.s390x.rpmvcryptopp-8.8.0-1.el8.x86_64.rpmvcryptopp-devel-8.8.0-1.el8.x86_64.rpmvcryptopp-progs-8.8.0-1.el8.x86_64.rpmvcryptopp-debugsource-8.8.0-1.el8.x86_64.rpmvcryptopp-debuginfo-8.8.0-1.el8.x86_64.rpmvcryptopp-progs-debuginfo-8.8.0-1.el8.x86_64.rpmvcryptopp-8.8.0-1.el8.src.rpmvcryptopp-8.8.0-1.el8.aarch64.rpmvcryptopp-devel-8.8.0-1.el8.aarch64.rpm8vcryptopp-doc-8.8.0-1.el8.noarch.rpmvcryptopp-progs-8.8.0-1.el8.aarch64.rpmvcryptopp-debugsource-8.8.0-1.el8.aarch64.rpmvcryptopp-debuginfo-8.8.0-1.el8.aarch64.rpmvcryptopp-progs-debuginfo-8.8.0-1.el8.aarch64.rpmvcryptopp-8.8.0-1.el8.ppc64le.rpmvcryptopp-devel-8.8.0-1.el8.ppc64le.rpmvcryptopp-progs-8.8.0-1.el8.ppc64le.rpmvcryptopp-debugsource-8.8.0-1.el8.ppc64le.rpmvcryptopp-debuginfo-8.8.0-1.el8.ppc64le.rpmvcryptopp-progs-debuginfo-8.8.0-1.el8.ppc64le.rpmvcryptopp-8.8.0-1.el8.s390x.rpmvcryptopp-devel-8.8.0-1.el8.s390x.rpmvcryptopp-progs-8.8.0-1.el8.s390x.rpmvcryptopp-debugsource-8.8.0-1.el8.s390x.rpmvcryptopp-debuginfo-8.8.0-1.el8.s390x.rpmvcryptopp-progs-debuginfo-8.8.0-1.el8.s390x.rpmvcryptopp-8.8.0-1.el8.x86_64.rpmvcryptopp-devel-8.8.0-1.el8.x86_64.rpmvcryptopp-progs-8.8.0-1.el8.x86_64.rpmvcryptopp-debugsource-8.8.0-1.el8.x86_64.rpmvcryptopp-debuginfo-8.8.0-1.el8.x86_64.rpmvcryptopp-progs-debuginfo-8.8.0-1.el8.x86_64.rpmpBBBBBBBBBBBBBBBBBBBBBBunspecifiedpython-ruamel-yaml-0.17.21-1.el8 python-ruamel-yaml-clib-0.2.7-1.el8A~"Dpython-ruamel-yaml-0.17.21-1.el8.src.rpmnDpython3-ruamel-yaml-0.17.21-1.el8.aarch64.rpmnDpython3-ruamel-yaml-0.17.21-1.el8.ppc64le.rpmnDpython3-ruamel-yaml-0.17.21-1.el8.s390x.rpmnDpython3-ruamel-yaml-0.17.21-1.el8.x86_64.rpm>/python-ruamel-yaml-clib-0.2.7-1.el8.src.rpm~/python3-ruamel-yaml-clib-0.2.7-1.el8.aarch64.rpma/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.aarch64.rpm/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.aarch64.rpm~/python3-ruamel-yaml-clib-0.2.7-1.el8.ppc64le.rpma/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.ppc64le.rpm/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.ppc64le.rpm~/python3-ruamel-yaml-clib-0.2.7-1.el8.s390x.rpma/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.s390x.rpm/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.s390x.rpm~/python3-ruamel-yaml-clib-0.2.7-1.el8.x86_64.rpma/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.x86_64.rpm/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.x86_64.rpm"Dpython-ruamel-yaml-0.17.21-1.el8.src.rpmnDpython3-ruamel-yaml-0.17.21-1.el8.aarch64.rpmnDpython3-ruamel-yaml-0.17.21-1.el8.ppc64le.rpmnDpython3-ruamel-yaml-0.17.21-1.el8.s390x.rpmnDpython3-ruamel-yaml-0.17.21-1.el8.x86_64.rpm>/python-ruamel-yaml-clib-0.2.7-1.el8.src.rpm~/python3-ruamel-yaml-clib-0.2.7-1.el8.aarch64.rpma/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.aarch64.rpm/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.aarch64.rpm~/python3-ruamel-yaml-clib-0.2.7-1.el8.ppc64le.rpma/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.ppc64le.rpm/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.ppc64le.rpm~/python3-ruamel-yaml-clib-0.2.7-1.el8.s390x.rpma/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.s390x.rpm/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.s390x.rpm~/python3-ruamel-yaml-clib-0.2.7-1.el8.x86_64.rpma/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.x86_64.rpm/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.x86_64.rpm8 IBBenhancementpass-1.7.4-16.el86?!Kpass-1.7.4-16.el8.src.rpm!Kpass-1.7.4-16.el8.noarch.rpmKpassmenu-1.7.4-16.el8.noarch.rpm!Kpass-1.7.4-16.el8.src.rpm!Kpass-1.7.4-16.el8.noarch.rpmKpassmenu-1.7.4-16.el8.noarch.rpmāCD-NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementrnp-0.18.0-1.el8V?krnp-0.18.0-1.el8.src.rpmkrnp-0.18.0-1.el8.aarch64.rpm&librnp-0.18.0-1.el8.aarch64.rpm(librnp-devel-0.18.0-1.el8.aarch64.rpmbrnp-debugsource-0.18.0-1.el8.aarch64.rpmarnp-debuginfo-0.18.0-1.el8.aarch64.rpm'librnp-debuginfo-0.18.0-1.el8.aarch64.rpmkrnp-0.18.0-1.el8.ppc64le.rpm&librnp-0.18.0-1.el8.ppc64le.rpm(librnp-devel-0.18.0-1.el8.ppc64le.rpmbrnp-debugsource-0.18.0-1.el8.ppc64le.rpmarnp-debuginfo-0.18.0-1.el8.ppc64le.rpm'librnp-debuginfo-0.18.0-1.el8.ppc64le.rpmkrnp-0.18.0-1.el8.s390x.rpm&librnp-0.18.0-1.el8.s390x.rpm(librnp-devel-0.18.0-1.el8.s390x.rpmbrnp-debugsource-0.18.0-1.el8.s390x.rpmarnp-debuginfo-0.18.0-1.el8.s390x.rpm'librnp-debuginfo-0.18.0-1.el8.s390x.rpmkrnp-0.18.0-1.el8.x86_64.rpm&librnp-0.18.0-1.el8.x86_64.rpm(librnp-devel-0.18.0-1.el8.x86_64.rpmbrnp-debugsource-0.18.0-1.el8.x86_64.rpmarnp-debuginfo-0.18.0-1.el8.x86_64.rpm'librnp-debuginfo-0.18.0-1.el8.x86_64.rpmkrnp-0.18.0-1.el8.src.rpmkrnp-0.18.0-1.el8.aarch64.rpm&librnp-0.18.0-1.el8.aarch64.rpm(librnp-devel-0.18.0-1.el8.aarch64.rpmbrnp-debugsource-0.18.0-1.el8.aarch64.rpmarnp-debuginfo-0.18.0-1.el8.aarch64.rpm'librnp-debuginfo-0.18.0-1.el8.aarch64.rpmkrnp-0.18.0-1.el8.ppc64le.rpm&librnp-0.18.0-1.el8.ppc64le.rpm(librnp-devel-0.18.0-1.el8.ppc64le.rpmbrnp-debugsource-0.18.0-1.el8.ppc64le.rpmarnp-debuginfo-0.18.0-1.el8.ppc64le.rpm'librnp-debuginfo-0.18.0-1.el8.ppc64le.rpmkrnp-0.18.0-1.el8.s390x.rpm&librnp-0.18.0-1.el8.s390x.rpm(librnp-devel-0.18.0-1.el8.s390x.rpmbrnp-debugsource-0.18.0-1.el8.s390x.rpmarnp-debuginfo-0.18.0-1.el8.s390x.rpm'librnp-debuginfo-0.18.0-1.el8.s390x.rpmkrnp-0.18.0-1.el8.x86_64.rpm&librnp-0.18.0-1.el8.x86_64.rpm(librnp-devel-0.18.0-1.el8.x86_64.rpmbrnp-debugsource-0.18.0-1.el8.x86_64.rpmarnp-debuginfo-0.18.0-1.el8.x86_64.rpm'librnp-debuginfo-0.18.0-1.el8.x86_64.rpmÂ" nBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibmodsecurity-3.0.14-8.el8N([]libmodsecurity-3.0.14-8.el8.src.rpm[]libmodsecurity-3.0.14-8.el8.aarch64.rpm ]libmodsecurity-devel-3.0.14-8.el8.aarch64.rpm ]libmodsecurity-static-3.0.14-8.el8.aarch64.rpm]libmodsecurity-debugsource-3.0.14-8.el8.aarch64.rpm]libmodsecurity-debuginfo-3.0.14-8.el8.aarch64.rpm[]libmodsecurity-3.0.14-8.el8.ppc64le.rpm ]libmodsecurity-devel-3.0.14-8.el8.ppc64le.rpm ]libmodsecurity-static-3.0.14-8.el8.ppc64le.rpm]libmodsecurity-debugsource-3.0.14-8.el8.ppc64le.rpm]libmodsecurity-debuginfo-3.0.14-8.el8.ppc64le.rpm[]libmodsecurity-3.0.14-8.el8.s390x.rpm ]libmodsecurity-devel-3.0.14-8.el8.s390x.rpm ]libmodsecurity-static-3.0.14-8.el8.s390x.rpm]libmodsecurity-debugsource-3.0.14-8.el8.s390x.rpm]libmodsecurity-debuginfo-3.0.14-8.el8.s390x.rpm[]libmodsecurity-3.0.14-8.el8.x86_64.rpm ]libmodsecurity-devel-3.0.14-8.el8.x86_64.rpm ]libmodsecurity-static-3.0.14-8.el8.x86_64.rpm]libmodsecurity-debugsource-3.0.14-8.el8.x86_64.rpm]libmodsecurity-debuginfo-3.0.14-8.el8.x86_64.rpm[]libmodsecurity-3.0.14-8.el8.src.rpm[]libmodsecurity-3.0.14-8.el8.aarch64.rpm ]libmodsecurity-devel-3.0.14-8.el8.aarch64.rpm ]libmodsecurity-static-3.0.14-8.el8.aarch64.rpm]libmodsecurity-debugsource-3.0.14-8.el8.aarch64.rpm]libmodsecurity-debuginfo-3.0.14-8.el8.aarch64.rpm[]libmodsecurity-3.0.14-8.el8.ppc64le.rpm ]libmodsecurity-devel-3.0.14-8.el8.ppc64le.rpm ]libmodsecurity-static-3.0.14-8.el8.ppc64le.rpm]libmodsecurity-debugsource-3.0.14-8.el8.ppc64le.rpm]libmodsecurity-debuginfo-3.0.14-8.el8.ppc64le.rpm[]libmodsecurity-3.0.14-8.el8.s390x.rpm ]libmodsecurity-devel-3.0.14-8.el8.s390x.rpm ]libmodsecurity-static-3.0.14-8.el8.s390x.rpm]libmodsecurity-debugsource-3.0.14-8.el8.s390x.rpm]libmodsecurity-debuginfo-3.0.14-8.el8.s390x.rpm[]libmodsecurity-3.0.14-8.el8.x86_64.rpm ]libmodsecurity-devel-3.0.14-8.el8.x86_64.rpm ]libmodsecurity-static-3.0.14-8.el8.x86_64.rpm]libmodsecurity-debugsource-3.0.14-8.el8.x86_64.rpm]libmodsecurity-debuginfo-3.0.14-8.el8.x86_64.rpm_fIBBBBBBBBBBBBBBsecuritywoff-0.20091126-40.el8= woff-0.20091126-40.el8.src.rpmwoff-0.20091126-40.el8.aarch64.rpmfwoff-debugsource-0.20091126-40.el8.aarch64.rpmewoff-debuginfo-0.20091126-40.el8.aarch64.rpmwoff-0.20091126-40.el8.ppc64le.rpmfwoff-debugsource-0.20091126-40.el8.ppc64le.rpmewoff-debuginfo-0.20091126-40.el8.ppc64le.rpmwoff-0.20091126-40.el8.s390x.rpmfwoff-debugsource-0.20091126-40.el8.s390x.rpmewoff-debuginfo-0.20091126-40.el8.s390x.rpmwoff-0.20091126-40.el8.x86_64.rpmfwoff-debugsource-0.20091126-40.el8.x86_64.rpmewoff-debuginfo-0.20091126-40.el8.x86_64.rpm woff-0.20091126-40.el8.src.rpmwoff-0.20091126-40.el8.aarch64.rpmfwoff-debugsource-0.20091126-40.el8.aarch64.rpmewoff-debuginfo-0.20091126-40.el8.aarch64.rpmwoff-0.20091126-40.el8.ppc64le.rpmfwoff-debugsource-0.20091126-40.el8.ppc64le.rpmewoff-debuginfo-0.20091126-40.el8.ppc64le.rpmwoff-0.20091126-40.el8.s390x.rpmfwoff-debugsource-0.20091126-40.el8.s390x.rpmewoff-debuginfo-0.20091126-40.el8.s390x.rpmwoff-0.20091126-40.el8.x86_64.rpmfwoff-debugsource-0.20091126-40.el8.x86_64.rpmewoff-debuginfo-0.20091126-40.el8.x86_64.rpmXl+ZBBBBBBBBBBBBBBBnewpackagepyscard-1.9.7-10.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=19270861927086Please build pyscard for EPEL8 pyscard-1.9.7-10.el8.src.rpmMpython3-pyscard-1.9.7-10.el8.aarch64.rpmpyscard-debugsource-1.9.7-10.el8.aarch64.rpmNpython3-pyscard-debuginfo-1.9.7-10.el8.aarch64.rpmMpython3-pyscard-1.9.7-10.el8.ppc64le.rpmpyscard-debugsource-1.9.7-10.el8.ppc64le.rpmNpython3-pyscard-debuginfo-1.9.7-10.el8.ppc64le.rpmMpython3-pyscard-1.9.7-10.el8.s390x.rpmpyscard-debugsource-1.9.7-10.el8.s390x.rpmNpython3-pyscard-debuginfo-1.9.7-10.el8.s390x.rpmMpython3-pyscard-1.9.7-10.el8.x86_64.rpmpyscard-debugsource-1.9.7-10.el8.x86_64.rpmNpython3-pyscard-debuginfo-1.9.7-10.el8.x86_64.rpm pyscard-1.9.7-10.el8.src.rpmMpython3-pyscard-1.9.7-10.el8.aarch64.rpmpyscard-debugsource-1.9.7-10.el8.aarch64.rpmNpython3-pyscard-debuginfo-1.9.7-10.el8.aarch64.rpmMpython3-pyscard-1.9.7-10.el8.ppc64le.rpmpyscard-debugsource-1.9.7-10.el8.ppc64le.rpmNpython3-pyscard-debuginfo-1.9.7-10.el8.ppc64le.rpmMpython3-pyscard-1.9.7-10.el8.s390x.rpmpyscard-debugsource-1.9.7-10.el8.s390x.rpmNpython3-pyscard-debuginfo-1.9.7-10.el8.s390x.rpmMpython3-pyscard-1.9.7-10.el8.x86_64.rpmpyscard-debugsource-1.9.7-10.el8.x86_64.rpmNpython3-pyscard-debuginfo-1.9.7-10.el8.x86_64.rpmxs/lBbugfixpython-configargparse-0.14.0-6.el8QI{python-configargparse-0.14.0-6.el8.src.rpmC{python3-configargparse-0.14.0-6.el8.noarch.rpmI{python-configargparse-0.14.0-6.el8.src.rpmC{python3-configargparse-0.14.0-6.el8.noarch.rpmh"pBBBBBBBBBBBBBBBBBBBnewpackagexcb-util-cursor-0.1.3-9.el8eYhttps://bugzilla.redhat.com/show_bug.cgi?id=17625521762552Please build xcb-util-cursor in normal EPEL81uxcb-util-cursor-0.1.3-9.el8.src.rpm1uxcb-util-cursor-0.1.3-9.el8.aarch64.rpm&uxcb-util-cursor-devel-0.1.3-9.el8.aarch64.rpm$uxcb-util-cursor-debuginfo-0.1.3-9.el8.aarch64.rpm%uxcb-util-cursor-debugsource-0.1.3-9.el8.aarch64.rpm&uxcb-util-cursor-devel-0.1.3-9.el8.ppc64le.rpm1uxcb-util-cursor-0.1.3-9.el8.ppc64le.rpm%uxcb-util-cursor-debugsource-0.1.3-9.el8.ppc64le.rpm$uxcb-util-cursor-debuginfo-0.1.3-9.el8.ppc64le.rpm1uxcb-util-cursor-0.1.3-9.el8.s390x.rpm&uxcb-util-cursor-devel-0.1.3-9.el8.s390x.rpm%uxcb-util-cursor-debugsource-0.1.3-9.el8.s390x.rpm$uxcb-util-cursor-debuginfo-0.1.3-9.el8.s390x.rpm$uxcb-util-cursor-debuginfo-0.1.3-9.el8.x86_64.rpm1uxcb-util-cursor-0.1.3-9.el8.x86_64.rpm&uxcb-util-cursor-devel-0.1.3-9.el8.x86_64.rpm%uxcb-util-cursor-debugsource-0.1.3-9.el8.x86_64.rpm1uxcb-util-cursor-0.1.3-9.el8.src.rpm1uxcb-util-cursor-0.1.3-9.el8.aarch64.rpm&uxcb-util-cursor-devel-0.1.3-9.el8.aarch64.rpm$uxcb-util-cursor-debuginfo-0.1.3-9.el8.aarch64.rpm%uxcb-util-cursor-debugsource-0.1.3-9.el8.aarch64.rpm&uxcb-util-cursor-devel-0.1.3-9.el8.ppc64le.rpm1uxcb-util-cursor-0.1.3-9.el8.ppc64le.rpm%uxcb-util-cursor-debugsource-0.1.3-9.el8.ppc64le.rpm$uxcb-util-cursor-debuginfo-0.1.3-9.el8.ppc64le.rpm1uxcb-util-cursor-0.1.3-9.el8.s390x.rpm&uxcb-util-cursor-devel-0.1.3-9.el8.s390x.rpm%uxcb-util-cursor-debugsource-0.1.3-9.el8.s390x.rpm$uxcb-util-cursor-debuginfo-0.1.3-9.el8.s390x.rpm$uxcb-util-cursor-debuginfo-0.1.3-9.el8.x86_64.rpm1uxcb-util-cursor-0.1.3-9.el8.x86_64.rpm&uxcb-util-cursor-devel-0.1.3-9.el8.x86_64.rpm%uxcb-util-cursor-debugsource-0.1.3-9.el8.x86_64.rpm]FBBBBBBBBBBBBBBBBBBnewpackagecopr-cli-1.80-2.el8 python-betamax-0.8.1-7.el8 python-copr-1.97-1.el8 python-marshmallow-3.1.1-1.el8 python-progress-1.5-3.el8 python-requests-toolbelt-0.9.1-4.el8>=jpcopr-cli-1.80-2.el8.noarch.rpmjpcopr-cli-1.80-2.el8.src.rpmrpython-betamax-0.8.1-7.el8.src.rpmppython3-betamax-0.8.1-7.el8.noarch.rpm'python-copr-1.97-1.el8.src.rpm^python3-copr-1.97-1.el8.noarch.rpm(python-copr-doc-1.97-1.el8.noarch.rpm+Vpython-marshmallow-3.1.1-1.el8.src.rpmXVpython-marshmallow-doc-3.1.1-1.el8.noarch.rpm>Vpython3-marshmallow-3.1.1-1.el8.noarch.rpm9?python-progress-1.5-3.el8.src.rpmq?python3-progress-1.5-3.el8.noarch.rpmpython-requests-toolbelt-0.9.1-4.el8.src.rpm!python3-requests-toolbelt-0.9.1-4.el8.noarch.rpmjpcopr-cli-1.80-2.el8.noarch.rpmjpcopr-cli-1.80-2.el8.src.rpmrpython-betamax-0.8.1-7.el8.src.rpmppython3-betamax-0.8.1-7.el8.noarch.rpm'python-copr-1.97-1.el8.src.rpm^python3-copr-1.97-1.el8.noarch.rpm(python-copr-doc-1.97-1.el8.noarch.rpm+Vpython-marshmallow-3.1.1-1.el8.src.rpmXVpython-marshmallow-doc-3.1.1-1.el8.noarch.rpm>Vpython3-marshmallow-3.1.1-1.el8.noarch.rpm9?python-progress-1.5-3.el8.src.rpmq?python3-progress-1.5-3.el8.noarch.rpmpython-requests-toolbelt-0.9.1-4.el8.src.rpm!python3-requests-toolbelt-0.9.1-4.el8.noarch.rpm˝r)[Bbugfixfts-rest-client-3.14.2-1.el8{Hffts-rest-client-3.14.2-1.el8.src.rpmHffts-rest-client-3.14.2-1.el8.noarch.rpmHffts-rest-client-3.14.2-1.el8.src.rpmHffts-rest-client-3.14.2-1.el8.noarch.rpmFq0_BBBBBBBBBBBBBBBbugfixbird-3.1.2-1.el8#Abird-3.1.2-1.el8.src.rpm#Abird-3.1.2-1.el8.aarch64.rpmiAbird-doc-3.1.2-1.el8.noarch.rpmAbird-debugsource-3.1.2-1.el8.aarch64.rpmAbird-debuginfo-3.1.2-1.el8.aarch64.rpm#Abird-3.1.2-1.el8.ppc64le.rpmAbird-debugsource-3.1.2-1.el8.ppc64le.rpmAbird-debuginfo-3.1.2-1.el8.ppc64le.rpm#Abird-3.1.2-1.el8.s390x.rpmAbird-debugsource-3.1.2-1.el8.s390x.rpmAbird-debuginfo-3.1.2-1.el8.s390x.rpm#Abird-3.1.2-1.el8.x86_64.rpmAbird-debugsource-3.1.2-1.el8.x86_64.rpmAbird-debuginfo-3.1.2-1.el8.x86_64.rpm#Abird-3.1.2-1.el8.src.rpm#Abird-3.1.2-1.el8.aarch64.rpmiAbird-doc-3.1.2-1.el8.noarch.rpmAbird-debugsource-3.1.2-1.el8.aarch64.rpmAbird-debuginfo-3.1.2-1.el8.aarch64.rpm#Abird-3.1.2-1.el8.ppc64le.rpmAbird-debugsource-3.1.2-1.el8.ppc64le.rpmAbird-debuginfo-3.1.2-1.el8.ppc64le.rpm#Abird-3.1.2-1.el8.s390x.rpmAbird-debugsource-3.1.2-1.el8.s390x.rpmAbird-debuginfo-3.1.2-1.el8.s390x.rpm#Abird-3.1.2-1.el8.x86_64.rpmAbird-debugsource-3.1.2-1.el8.x86_64.rpmAbird-debuginfo-3.1.2-1.el8.x86_64.rpm_[$qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityznc-1.8.2-16.el81https://bugzilla.redhat.com/show_bug.cgi?id=22988022298802CVE-2024-39844 znc: remote code execution via modtcl [epel-all])>znc-1.8.2-16.el8.src.rpm>znc-1.8.2-16.el8.aarch64.rpmK>znc-devel-1.8.2-16.el8.aarch64.rpmP>znc-modtcl-1.8.2-16.el8.aarch64.rpmL>znc-modperl-1.8.2-16.el8.aarch64.rpmN>znc-modpython-1.8.2-16.el8.aarch64.rpmJ>znc-debugsource-1.8.2-16.el8.aarch64.rpmI>znc-debuginfo-1.8.2-16.el8.aarch64.rpmQ>znc-modtcl-debuginfo-1.8.2-16.el8.aarch64.rpmM>znc-modperl-debuginfo-1.8.2-16.el8.aarch64.rpmO>znc-modpython-debuginfo-1.8.2-16.el8.aarch64.rpm>znc-1.8.2-16.el8.ppc64le.rpmK>znc-devel-1.8.2-16.el8.ppc64le.rpmP>znc-modtcl-1.8.2-16.el8.ppc64le.rpmL>znc-modperl-1.8.2-16.el8.ppc64le.rpmN>znc-modpython-1.8.2-16.el8.ppc64le.rpmJ>znc-debugsource-1.8.2-16.el8.ppc64le.rpmI>znc-debuginfo-1.8.2-16.el8.ppc64le.rpmQ>znc-modtcl-debuginfo-1.8.2-16.el8.ppc64le.rpmM>znc-modperl-debuginfo-1.8.2-16.el8.ppc64le.rpmO>znc-modpython-debuginfo-1.8.2-16.el8.ppc64le.rpm>znc-1.8.2-16.el8.s390x.rpmK>znc-devel-1.8.2-16.el8.s390x.rpmP>znc-modtcl-1.8.2-16.el8.s390x.rpmL>znc-modperl-1.8.2-16.el8.s390x.rpmN>znc-modpython-1.8.2-16.el8.s390x.rpmJ>znc-debugsource-1.8.2-16.el8.s390x.rpmI>znc-debuginfo-1.8.2-16.el8.s390x.rpmQ>znc-modtcl-debuginfo-1.8.2-16.el8.s390x.rpmM>znc-modperl-debuginfo-1.8.2-16.el8.s390x.rpmO>znc-modpython-debuginfo-1.8.2-16.el8.s390x.rpm>znc-1.8.2-16.el8.x86_64.rpmK>znc-devel-1.8.2-16.el8.x86_64.rpmP>znc-modtcl-1.8.2-16.el8.x86_64.rpmL>znc-modperl-1.8.2-16.el8.x86_64.rpmN>znc-modpython-1.8.2-16.el8.x86_64.rpmJ>znc-debugsource-1.8.2-16.el8.x86_64.rpmI>znc-debuginfo-1.8.2-16.el8.x86_64.rpmQ>znc-modtcl-debuginfo-1.8.2-16.el8.x86_64.rpmM>znc-modperl-debuginfo-1.8.2-16.el8.x86_64.rpmO>znc-modpython-debuginfo-1.8.2-16.el8.x86_64.rpm)>znc-1.8.2-16.el8.src.rpm>znc-1.8.2-16.el8.aarch64.rpmK>znc-devel-1.8.2-16.el8.aarch64.rpmP>znc-modtcl-1.8.2-16.el8.aarch64.rpmL>znc-modperl-1.8.2-16.el8.aarch64.rpmN>znc-modpython-1.8.2-16.el8.aarch64.rpmJ>znc-debugsource-1.8.2-16.el8.aarch64.rpmI>znc-debuginfo-1.8.2-16.el8.aarch64.rpmQ>znc-modtcl-debuginfo-1.8.2-16.el8.aarch64.rpmM>znc-modperl-debuginfo-1.8.2-16.el8.aarch64.rpmO>znc-modpython-debuginfo-1.8.2-16.el8.aarch64.rpm>znc-1.8.2-16.el8.ppc64le.rpmK>znc-devel-1.8.2-16.el8.ppc64le.rpmP>znc-modtcl-1.8.2-16.el8.ppc64le.rpmL>znc-modperl-1.8.2-16.el8.ppc64le.rpmN>znc-modpython-1.8.2-16.el8.ppc64le.rpmJ>znc-debugsource-1.8.2-16.el8.ppc64le.rpmI>znc-debuginfo-1.8.2-16.el8.ppc64le.rpmQ>znc-modtcl-debuginfo-1.8.2-16.el8.ppc64le.rpmM>znc-modperl-debuginfo-1.8.2-16.el8.ppc64le.rpmO>znc-modpython-debuginfo-1.8.2-16.el8.ppc64le.rpm>znc-1.8.2-16.el8.s390x.rpmK>znc-devel-1.8.2-16.el8.s390x.rpmP>znc-modtcl-1.8.2-16.el8.s390x.rpmL>znc-modperl-1.8.2-16.el8.s390x.rpmN>znc-modpython-1.8.2-16.el8.s390x.rpmJ>znc-debugsource-1.8.2-16.el8.s390x.rpmI>znc-debuginfo-1.8.2-16.el8.s390x.rpmQ>znc-modtcl-debuginfo-1.8.2-16.el8.s390x.rpmM>znc-modperl-debuginfo-1.8.2-16.el8.s390x.rpmO>znc-modpython-debuginfo-1.8.2-16.el8.s390x.rpm>znc-1.8.2-16.el8.x86_64.rpmK>znc-devel-1.8.2-16.el8.x86_64.rpmP>znc-modtcl-1.8.2-16.el8.x86_64.rpmL>znc-modperl-1.8.2-16.el8.x86_64.rpmN>znc-modpython-1.8.2-16.el8.x86_64.rpmJ>znc-debugsource-1.8.2-16.el8.x86_64.rpmI>znc-debuginfo-1.8.2-16.el8.x86_64.rpmQ>znc-modtcl-debuginfo-1.8.2-16.el8.x86_64.rpmM>znc-modperl-debuginfo-1.8.2-16.el8.x86_64.rpmO>znc-modpython-debuginfo-1.8.2-16.el8.x86_64.rpm1X5eBBBBBBBBBBBBBBenhancementlua-sec-1.3.2-6.el8@$ Fflua-sec-1.3.2-6.el8.src.rpmFflua-sec-1.3.2-6.el8.aarch64.rpmflua-sec-debugsource-1.3.2-6.el8.aarch64.rpmflua-sec-debuginfo-1.3.2-6.el8.aarch64.rpmFflua-sec-1.3.2-6.el8.ppc64le.rpmflua-sec-debugsource-1.3.2-6.el8.ppc64le.rpmflua-sec-debuginfo-1.3.2-6.el8.ppc64le.rpmFflua-sec-1.3.2-6.el8.s390x.rpmflua-sec-debugsource-1.3.2-6.el8.s390x.rpmflua-sec-debuginfo-1.3.2-6.el8.s390x.rpmFflua-sec-1.3.2-6.el8.x86_64.rpmflua-sec-debugsource-1.3.2-6.el8.x86_64.rpmflua-sec-debuginfo-1.3.2-6.el8.x86_64.rpm Fflua-sec-1.3.2-6.el8.src.rpmFflua-sec-1.3.2-6.el8.aarch64.rpmflua-sec-debugsource-1.3.2-6.el8.aarch64.rpmflua-sec-debuginfo-1.3.2-6.el8.aarch64.rpmFflua-sec-1.3.2-6.el8.ppc64le.rpmflua-sec-debugsource-1.3.2-6.el8.ppc64le.rpmflua-sec-debuginfo-1.3.2-6.el8.ppc64le.rpmFflua-sec-1.3.2-6.el8.s390x.rpmflua-sec-debugsource-1.3.2-6.el8.s390x.rpmflua-sec-debuginfo-1.3.2-6.el8.s390x.rpmFflua-sec-1.3.2-6.el8.x86_64.rpmflua-sec-debugsource-1.3.2-6.el8.x86_64.rpmflua-sec-debuginfo-1.3.2-6.el8.x86_64.rpmC> vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibburn1-1.5.6-1.el8 libisoburn1-1.5.6-1.el8 libisofs1-1.5.6-1.el8duhttps://bugzilla.redhat.com/show_bug.cgi?id=22161322216132libburn-1.5.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22161332216133libisofs-1.5.6.pl01 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22161342216134libisoburn-1.5.6 is availableFOlibburn1-1.5.6-1.el8.src.rpmOlibburn1-1.5.6-1.el8.aarch64.rpmOlibburn1-devel-1.5.6-1.el8.aarch64.rpmbOlibburn1-doc-1.5.6-1.el8.noarch.rpmuOcdrskin1-1.5.6-1.el8.aarch64.rpmOlibburn1-debugsource-1.5.6-1.el8.aarch64.rpmOlibburn1-debuginfo-1.5.6-1.el8.aarch64.rpmvOcdrskin1-debuginfo-1.5.6-1.el8.aarch64.rpmOlibburn1-1.5.6-1.el8.ppc64le.rpmOlibburn1-devel-1.5.6-1.el8.ppc64le.rpmuOcdrskin1-1.5.6-1.el8.ppc64le.rpmOlibburn1-debugsource-1.5.6-1.el8.ppc64le.rpmOlibburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmvOcdrskin1-debuginfo-1.5.6-1.el8.ppc64le.rpmOlibburn1-1.5.6-1.el8.s390x.rpmOlibburn1-devel-1.5.6-1.el8.s390x.rpmuOcdrskin1-1.5.6-1.el8.s390x.rpmOlibburn1-debugsource-1.5.6-1.el8.s390x.rpmOlibburn1-debuginfo-1.5.6-1.el8.s390x.rpmvOcdrskin1-debuginfo-1.5.6-1.el8.s390x.rpmOlibburn1-1.5.6-1.el8.x86_64.rpmOlibburn1-devel-1.5.6-1.el8.x86_64.rpmuOcdrskin1-1.5.6-1.el8.x86_64.rpmOlibburn1-debugsource-1.5.6-1.el8.x86_64.rpmOlibburn1-debuginfo-1.5.6-1.el8.x86_64.rpmvOcdrskin1-debuginfo-1.5.6-1.el8.x86_64.rpmYOlibisoburn1-1.5.6-1.el8.src.rpmYOlibisoburn1-1.5.6-1.el8.aarch64.rpmOOlibisoburn1-devel-1.5.6-1.el8.aarch64.rpmvOlibisoburn1-doc-1.5.6-1.el8.noarch.rpmaOxorriso1-1.5.6-1.el8.aarch64.rpmNOlibisoburn1-debugsource-1.5.6-1.el8.aarch64.rpmMOlibisoburn1-debuginfo-1.5.6-1.el8.aarch64.rpmbOxorriso1-debuginfo-1.5.6-1.el8.aarch64.rpmYOlibisoburn1-1.5.6-1.el8.ppc64le.rpmOOlibisoburn1-devel-1.5.6-1.el8.ppc64le.rpmaOxorriso1-1.5.6-1.el8.ppc64le.rpmNOlibisoburn1-debugsource-1.5.6-1.el8.ppc64le.rpmMOlibisoburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmbOxorriso1-debuginfo-1.5.6-1.el8.ppc64le.rpmYOlibisoburn1-1.5.6-1.el8.s390x.rpmOOlibisoburn1-devel-1.5.6-1.el8.s390x.rpmaOxorriso1-1.5.6-1.el8.s390x.rpmNOlibisoburn1-debugsource-1.5.6-1.el8.s390x.rpmMOlibisoburn1-debuginfo-1.5.6-1.el8.s390x.rpmbOxorriso1-debuginfo-1.5.6-1.el8.s390x.rpmYOlibisoburn1-1.5.6-1.el8.x86_64.rpmOOlibisoburn1-devel-1.5.6-1.el8.x86_64.rpmaOxorriso1-1.5.6-1.el8.x86_64.rpmNOlibisoburn1-debugsource-1.5.6-1.el8.x86_64.rpmMOlibisoburn1-debuginfo-1.5.6-1.el8.x86_64.rpmbOxorriso1-debuginfo-1.5.6-1.el8.x86_64.rpmCOlibisofs1-1.5.6-1.el8.src.rpmCOlibisofs1-1.5.6-1.el8.aarch64.rpmOlibisofs1-devel-1.5.6-1.el8.aarch64.rpmgOlibisofs1-doc-1.5.6-1.el8.noarch.rpmOlibisofs1-debugsource-1.5.6-1.el8.aarch64.rpmOlibisofs1-debuginfo-1.5.6-1.el8.aarch64.rpmCOlibisofs1-1.5.6-1.el8.ppc64le.rpmOlibisofs1-devel-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debugsource-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debuginfo-1.5.6-1.el8.ppc64le.rpmCOlibisofs1-1.5.6-1.el8.s390x.rpmOlibisofs1-devel-1.5.6-1.el8.s390x.rpmOlibisofs1-debugsource-1.5.6-1.el8.s390x.rpmOlibisofs1-debuginfo-1.5.6-1.el8.s390x.rpmCOlibisofs1-1.5.6-1.el8.x86_64.rpmOlibisofs1-devel-1.5.6-1.el8.x86_64.rpmOlibisofs1-debugsource-1.5.6-1.el8.x86_64.rpmOlibisofs1-debuginfo-1.5.6-1.el8.x86_64.rpmFOlibburn1-1.5.6-1.el8.src.rpmOlibburn1-1.5.6-1.el8.aarch64.rpmOlibburn1-devel-1.5.6-1.el8.aarch64.rpmbOlibburn1-doc-1.5.6-1.el8.noarch.rpmuOcdrskin1-1.5.6-1.el8.aarch64.rpmOlibburn1-debugsource-1.5.6-1.el8.aarch64.rpmOlibburn1-debuginfo-1.5.6-1.el8.aarch64.rpmvOcdrskin1-debuginfo-1.5.6-1.el8.aarch64.rpmOlibburn1-1.5.6-1.el8.ppc64le.rpmOlibburn1-devel-1.5.6-1.el8.ppc64le.rpmuOcdrskin1-1.5.6-1.el8.ppc64le.rpmOlibburn1-debugsource-1.5.6-1.el8.ppc64le.rpmOlibburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmvOcdrskin1-debuginfo-1.5.6-1.el8.ppc64le.rpmOlibburn1-1.5.6-1.el8.s390x.rpmOlibburn1-devel-1.5.6-1.el8.s390x.rpmuOcdrskin1-1.5.6-1.el8.s390x.rpmOlibburn1-debugsource-1.5.6-1.el8.s390x.rpmOlibburn1-debuginfo-1.5.6-1.el8.s390x.rpmvOcdrskin1-debuginfo-1.5.6-1.el8.s390x.rpmOlibburn1-1.5.6-1.el8.x86_64.rpmOlibburn1-devel-1.5.6-1.el8.x86_64.rpmuOcdrskin1-1.5.6-1.el8.x86_64.rpmOlibburn1-debugsource-1.5.6-1.el8.x86_64.rpmOlibburn1-debuginfo-1.5.6-1.el8.x86_64.rpmvOcdrskin1-debuginfo-1.5.6-1.el8.x86_64.rpmYOlibisoburn1-1.5.6-1.el8.src.rpmYOlibisoburn1-1.5.6-1.el8.aarch64.rpmOOlibisoburn1-devel-1.5.6-1.el8.aarch64.rpmvOlibisoburn1-doc-1.5.6-1.el8.noarch.rpmaOxorriso1-1.5.6-1.el8.aarch64.rpmNOlibisoburn1-debugsource-1.5.6-1.el8.aarch64.rpmMOlibisoburn1-debuginfo-1.5.6-1.el8.aarch64.rpmbOxorriso1-debuginfo-1.5.6-1.el8.aarch64.rpmYOlibisoburn1-1.5.6-1.el8.ppc64le.rpmOOlibisoburn1-devel-1.5.6-1.el8.ppc64le.rpmaOxorriso1-1.5.6-1.el8.ppc64le.rpmNOlibisoburn1-debugsource-1.5.6-1.el8.ppc64le.rpmMOlibisoburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmbOxorriso1-debuginfo-1.5.6-1.el8.ppc64le.rpmYOlibisoburn1-1.5.6-1.el8.s390x.rpmOOlibisoburn1-devel-1.5.6-1.el8.s390x.rpmaOxorriso1-1.5.6-1.el8.s390x.rpmNOlibisoburn1-debugsource-1.5.6-1.el8.s390x.rpmMOlibisoburn1-debuginfo-1.5.6-1.el8.s390x.rpmbOxorriso1-debuginfo-1.5.6-1.el8.s390x.rpmYOlibisoburn1-1.5.6-1.el8.x86_64.rpmOOlibisoburn1-devel-1.5.6-1.el8.x86_64.rpmaOxorriso1-1.5.6-1.el8.x86_64.rpmNOlibisoburn1-debugsource-1.5.6-1.el8.x86_64.rpmMOlibisoburn1-debuginfo-1.5.6-1.el8.x86_64.rpmbOxorriso1-debuginfo-1.5.6-1.el8.x86_64.rpmCOlibisofs1-1.5.6-1.el8.src.rpmCOlibisofs1-1.5.6-1.el8.aarch64.rpmOlibisofs1-devel-1.5.6-1.el8.aarch64.rpmgOlibisofs1-doc-1.5.6-1.el8.noarch.rpmOlibisofs1-debugsource-1.5.6-1.el8.aarch64.rpmOlibisofs1-debuginfo-1.5.6-1.el8.aarch64.rpmCOlibisofs1-1.5.6-1.el8.ppc64le.rpmOlibisofs1-devel-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debugsource-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debuginfo-1.5.6-1.el8.ppc64le.rpmCOlibisofs1-1.5.6-1.el8.s390x.rpmOlibisofs1-devel-1.5.6-1.el8.s390x.rpmOlibisofs1-debugsource-1.5.6-1.el8.s390x.rpmOlibisofs1-debuginfo-1.5.6-1.el8.s390x.rpmCOlibisofs1-1.5.6-1.el8.x86_64.rpmOlibisofs1-devel-1.5.6-1.el8.x86_64.rpmOlibisofs1-debugsource-1.5.6-1.el8.x86_64.rpmOlibisofs1-debuginfo-1.5.6-1.el8.x86_64.rpm9 >MBBbugfixnohang-0.2.0-5.el8Y0 rnohang-0.2.0-5.el8.src.rpm rnohang-0.2.0-5.el8.noarch.rpmfrnohang-desktop-0.2.0-5.el8.noarch.rpm rnohang-0.2.0-5.el8.src.rpm rnohang-0.2.0-5.el8.noarch.rpmfrnohang-desktop-0.2.0-5.el8.noarch.rpmv,RBBBBBBBBBBBBBBBBBBBBBBBBsecuritypngcheck-2.4.0-8.el8 "|Zpngcheck-2.4.0-8.el8.src.rpm|Zpngcheck-2.4.0-8.el8.aarch64.rpmPZpngcheck-extras-2.4.0-8.el8.aarch64.rpmOZpngcheck-debugsource-2.4.0-8.el8.aarch64.rpmNZpngcheck-debuginfo-2.4.0-8.el8.aarch64.rpmQZpngcheck-extras-debuginfo-2.4.0-8.el8.aarch64.rpm|Zpngcheck-2.4.0-8.el8.ppc64le.rpmPZpngcheck-extras-2.4.0-8.el8.ppc64le.rpmOZpngcheck-debugsource-2.4.0-8.el8.ppc64le.rpmNZpngcheck-debuginfo-2.4.0-8.el8.ppc64le.rpmQZpngcheck-extras-debuginfo-2.4.0-8.el8.ppc64le.rpm|Zpngcheck-2.4.0-8.el8.s390x.rpmPZpngcheck-extras-2.4.0-8.el8.s390x.rpmOZpngcheck-debugsource-2.4.0-8.el8.s390x.rpmNZpngcheck-debuginfo-2.4.0-8.el8.s390x.rpmQZpngcheck-extras-debuginfo-2.4.0-8.el8.s390x.rpm|Zpngcheck-2.4.0-8.el8.x86_64.rpmPZpngcheck-extras-2.4.0-8.el8.x86_64.rpmOZpngcheck-debugsource-2.4.0-8.el8.x86_64.rpmNZpngcheck-debuginfo-2.4.0-8.el8.x86_64.rpmQZpngcheck-extras-debuginfo-2.4.0-8.el8.x86_64.rpm|Zpngcheck-2.4.0-8.el8.src.rpm|Zpngcheck-2.4.0-8.el8.aarch64.rpmPZpngcheck-extras-2.4.0-8.el8.aarch64.rpmOZpngcheck-debugsource-2.4.0-8.el8.aarch64.rpmNZpngcheck-debuginfo-2.4.0-8.el8.aarch64.rpmQZpngcheck-extras-debuginfo-2.4.0-8.el8.aarch64.rpm|Zpngcheck-2.4.0-8.el8.ppc64le.rpmPZpngcheck-extras-2.4.0-8.el8.ppc64le.rpmOZpngcheck-debugsource-2.4.0-8.el8.ppc64le.rpmNZpngcheck-debuginfo-2.4.0-8.el8.ppc64le.rpmQZpngcheck-extras-debuginfo-2.4.0-8.el8.ppc64le.rpm|Zpngcheck-2.4.0-8.el8.s390x.rpmPZpngcheck-extras-2.4.0-8.el8.s390x.rpmOZpngcheck-debugsource-2.4.0-8.el8.s390x.rpmNZpngcheck-debuginfo-2.4.0-8.el8.s390x.rpmQZpngcheck-extras-debuginfo-2.4.0-8.el8.s390x.rpm|Zpngcheck-2.4.0-8.el8.x86_64.rpmPZpngcheck-extras-2.4.0-8.el8.x86_64.rpmOZpngcheck-debugsource-2.4.0-8.el8.x86_64.rpmNZpngcheck-debuginfo-2.4.0-8.el8.x86_64.rpmQZpngcheck-extras-debuginfo-2.4.0-8.el8.x86_64.rpm3~mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageeditorconfig-0.12.4-3.el8 vim-editorconfig-1.1.1-1.el8+>https://bugzilla.redhat.com/show_bug.cgi?id=19487771948777Review Request: vim-editorconfig - EditorConfig Vim Pluginhttps://bugzilla.redhat.com/show_bug.cgi?id=19487791948779Please build editorconfig for EPEL8&editorconfig-0.12.4-3.el8.src.rpm&editorconfig-0.12.4-3.el8.aarch64.rpm'editorconfig-libs-0.12.4-3.el8.aarch64.rpm&editorconfig-devel-0.12.4-3.el8.aarch64.rpm%editorconfig-debugsource-0.12.4-3.el8.aarch64.rpm$editorconfig-debuginfo-0.12.4-3.el8.aarch64.rpm(editorconfig-libs-debuginfo-0.12.4-3.el8.aarch64.rpm&editorconfig-0.12.4-3.el8.ppc64le.rpm'editorconfig-libs-0.12.4-3.el8.ppc64le.rpm&editorconfig-devel-0.12.4-3.el8.ppc64le.rpm%editorconfig-debugsource-0.12.4-3.el8.ppc64le.rpm$editorconfig-debuginfo-0.12.4-3.el8.ppc64le.rpm(editorconfig-libs-debuginfo-0.12.4-3.el8.ppc64le.rpm&editorconfig-0.12.4-3.el8.s390x.rpm&editorconfig-devel-0.12.4-3.el8.s390x.rpm'editorconfig-libs-0.12.4-3.el8.s390x.rpm(editorconfig-libs-debuginfo-0.12.4-3.el8.s390x.rpm$editorconfig-debuginfo-0.12.4-3.el8.s390x.rpm%editorconfig-debugsource-0.12.4-3.el8.s390x.rpm&editorconfig-0.12.4-3.el8.x86_64.rpm'editorconfig-libs-0.12.4-3.el8.x86_64.rpm&editorconfig-devel-0.12.4-3.el8.x86_64.rpm%editorconfig-debugsource-0.12.4-3.el8.x86_64.rpm$editorconfig-debuginfo-0.12.4-3.el8.x86_64.rpm(editorconfig-libs-debuginfo-0.12.4-3.el8.x86_64.rpm 5vim-editorconfig-1.1.1-1.el8.src.rpm 5vim-editorconfig-1.1.1-1.el8.noarch.rpm&editorconfig-0.12.4-3.el8.src.rpm&editorconfig-0.12.4-3.el8.aarch64.rpm'editorconfig-libs-0.12.4-3.el8.aarch64.rpm&editorconfig-devel-0.12.4-3.el8.aarch64.rpm%editorconfig-debugsource-0.12.4-3.el8.aarch64.rpm$editorconfig-debuginfo-0.12.4-3.el8.aarch64.rpm(editorconfig-libs-debuginfo-0.12.4-3.el8.aarch64.rpm&editorconfig-0.12.4-3.el8.ppc64le.rpm'editorconfig-libs-0.12.4-3.el8.ppc64le.rpm&editorconfig-devel-0.12.4-3.el8.ppc64le.rpm%editorconfig-debugsource-0.12.4-3.el8.ppc64le.rpm$editorconfig-debuginfo-0.12.4-3.el8.ppc64le.rpm(editorconfig-libs-debuginfo-0.12.4-3.el8.ppc64le.rpm&editorconfig-0.12.4-3.el8.s390x.rpm&editorconfig-devel-0.12.4-3.el8.s390x.rpm'editorconfig-libs-0.12.4-3.el8.s390x.rpm(editorconfig-libs-debuginfo-0.12.4-3.el8.s390x.rpm$editorconfig-debuginfo-0.12.4-3.el8.s390x.rpm%editorconfig-debugsource-0.12.4-3.el8.s390x.rpm&editorconfig-0.12.4-3.el8.x86_64.rpm'editorconfig-libs-0.12.4-3.el8.x86_64.rpm&editorconfig-devel-0.12.4-3.el8.x86_64.rpm%editorconfig-debugsource-0.12.4-3.el8.x86_64.rpm$editorconfig-debuginfo-0.12.4-3.el8.x86_64.rpm(editorconfig-libs-debuginfo-0.12.4-3.el8.x86_64.rpm 5vim-editorconfig-1.1.1-1.el8.src.rpm 5vim-editorconfig-1.1.1-1.el8.noarch.rpmC~*PBBBBBBBBBBBBBBBBBBBBBBBBbugfixnsca-2.10.0-2.el8Niahttps://bugzilla.redhat.com/show_bug.cgi?id=10218511021851Upgrade to version 2.9.1https://bugzilla.redhat.com/show_bug.cgi?id=13170831317083No IPv6 supporthttps://bugzilla.redhat.com/show_bug.cgi?id=18263461826346send_nsca outputs %d on timeouthttps://bugzilla.redhat.com/show_bug.cgi?id=18306111830611nsca-client 2.10.0-1 0 data packet(s) sent after upgrade from 2.9.2-8fXnsca-2.10.0-2.el8.src.rpmfXnsca-2.10.0-2.el8.aarch64.rpm3Xnsca-debugsource-2.10.0-2.el8.aarch64.rpm2Xnsca-debuginfo-2.10.0-2.el8.aarch64.rpm1Xnsca-client-debuginfo-2.10.0-2.el8.aarch64.rpm0Xnsca-client-2.10.0-2.el8.aarch64.rpm3Xnsca-debugsource-2.10.0-2.el8.ppc64le.rpm2Xnsca-debuginfo-2.10.0-2.el8.ppc64le.rpm1Xnsca-client-debuginfo-2.10.0-2.el8.ppc64le.rpmfXnsca-2.10.0-2.el8.ppc64le.rpm0Xnsca-client-2.10.0-2.el8.ppc64le.rpm2Xnsca-debuginfo-2.10.0-2.el8.s390x.rpm1Xnsca-client-debuginfo-2.10.0-2.el8.s390x.rpm0Xnsca-client-2.10.0-2.el8.s390x.rpmfXnsca-2.10.0-2.el8.s390x.rpm3Xnsca-debugsource-2.10.0-2.el8.s390x.rpmfXnsca-2.10.0-2.el8.x86_64.rpm0Xnsca-client-2.10.0-2.el8.x86_64.rpm3Xnsca-debugsource-2.10.0-2.el8.x86_64.rpm2Xnsca-debuginfo-2.10.0-2.el8.x86_64.rpm1Xnsca-client-debuginfo-2.10.0-2.el8.x86_64.rpmfXnsca-2.10.0-2.el8.src.rpmfXnsca-2.10.0-2.el8.aarch64.rpm3Xnsca-debugsource-2.10.0-2.el8.aarch64.rpm2Xnsca-debuginfo-2.10.0-2.el8.aarch64.rpm1Xnsca-client-debuginfo-2.10.0-2.el8.aarch64.rpm0Xnsca-client-2.10.0-2.el8.aarch64.rpm3Xnsca-debugsource-2.10.0-2.el8.ppc64le.rpm2Xnsca-debuginfo-2.10.0-2.el8.ppc64le.rpm1Xnsca-client-debuginfo-2.10.0-2.el8.ppc64le.rpmfXnsca-2.10.0-2.el8.ppc64le.rpm0Xnsca-client-2.10.0-2.el8.ppc64le.rpm2Xnsca-debuginfo-2.10.0-2.el8.s390x.rpm1Xnsca-client-debuginfo-2.10.0-2.el8.s390x.rpm0Xnsca-client-2.10.0-2.el8.s390x.rpmfXnsca-2.10.0-2.el8.s390x.rpm3Xnsca-debugsource-2.10.0-2.el8.s390x.rpmfXnsca-2.10.0-2.el8.x86_64.rpm0Xnsca-client-2.10.0-2.el8.x86_64.rpm3Xnsca-debugsource-2.10.0-2.el8.x86_64.rpm2Xnsca-debuginfo-2.10.0-2.el8.x86_64.rpm1Xnsca-client-debuginfo-2.10.0-2.el8.x86_64.rpm;D;kBBBBBBBBBBBBBBnewpackagelbzip2-2.5-15.20171011gitb6dc48a.el86Jhttps://bugzilla.redhat.com/show_bug.cgi?id=18108221810822Please build an EPEL8 build for lbzip2 h lbzip2-2.5-15.20171011gitb6dc48a.el8.src.rpmh lbzip2-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmo lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmp lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmo lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmh lbzip2-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmp lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmh lbzip2-2.5-15.20171011gitb6dc48a.el8.s390x.rpmp lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.s390x.rpmo lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.s390x.rpmh lbzip2-2.5-15.20171011gitb6dc48a.el8.x86_64.rpmp lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.x86_64.rpmo lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.x86_64.rpm h lbzip2-2.5-15.20171011gitb6dc48a.el8.src.rpmh lbzip2-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmo lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmp lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmo lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmh lbzip2-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmp lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmh lbzip2-2.5-15.20171011gitb6dc48a.el8.s390x.rpmp lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.s390x.rpmo lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.s390x.rpmh lbzip2-2.5-15.20171011gitb6dc48a.el8.x86_64.rpmp lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.x86_64.rpmo lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.x86_64.rpm.z{ fixes rhbz#2231904 - grsync-1.3.1 is available3.6.13Build for EPEL8Latest upstream 4.;Upd to lrelease 0.2.2 (~1833299)Thrther7d-8 buof perl-TQ-Version and its"dependency*CPAN-Meta-JSON.Addeddnew packagm 8rename sourceshell-color-prompt NBInitial import f" secilc-2.9fc31%5 RetUhttps://fedoradject.org/wiki/F_32_Mass_9d8containFP module Net::INET6Glue, a l_G\&smakHmmIPv6 dy by hotpatchinghm.݄Aun::S$ls ȡ5sistenus- HepMC 22.01 33Px5yrTex:omat, ̹videsRtKig"tlai@ w`outyeany kinembeuk-upSCaptǝab oriedrfa/+c7le.6s}dUnic-CheckUTF89SprNheet-WrExcelies0OLE-Stge_Li*DigMD44.j+u/M0.O Pull5ra_deCL: wahlso^o F34 yeday Sun Ja[3 1@ve@bevhostu080615-2} _ԷУ13h23clu7bugbcexec6warnUsupsIYYDEBUG6et g6*Oi,)moreaI bu 4ence w r omizIPCSw ret㡞FagWt sym Nash"zsh 1 ? flagsL ama`ispawn-fcgi*( sp-swee/s_(grFmeantgwve qsbwrKpan toceWv^heaviK$ hronou O acr muti dirkjOdr, etcw _rat``Re-0-info.. Fo J 11RHBB 5.0. ]) Hdu<www.scala softwo/cube-4.x9wnload.htmloí6q a equ%!x-x11-ser&-Xvfbu4164) xzs_f t,rofks/a bvim/s/tag/N1L. F_ stlink-Q VvIEEvԥ URL?errm br' 7XML-N&c ) 48 K9M PPIvario/rN=itC.SKv zc;OvWako9SPDX li>? &Qrsa1yP"Sp- yCGI rO !=lycan them2m s!ckly. Afo! }4,  xi ,pp[E:keB5b. DuObs s=e9usha ku ra KeaimB Iay fasnt 8,C,.u Lrs=: * raydiff ) LR ve-o-urn (d) Er3-nonRe.GRASS GIS 7.8.8* 142.4.0On:g ReL el70Hmkosi RPM)8F  vsrk uow_med ry=btƢbe}GET! is P Mojov8.42. 28Faiy f% DSAX-Gd  1 d%-a(ye3 0Lin9 DM l& -e#libraڢ&gojbemar>\ Gglade2(%refC Ct-X509 >Xama+iZPDF ~ HTMLLuaLDAPhz ")cl}e9#+: * Conn9 ;E7oper(se,R , z ,l,1 ify)JRet < i referenZ ult. BuniMl . (Dedyr -.)2btG3 XmaSn $ 2box& enspJIT Բj set`l u4 lfi5irtual-e (VM)API-ABI-t; vtL2bploys drop-* 06K weit'qlcip k•ge hO::R,EBgkh& kp di b6up )3 s gnu|p- , bLvpnh-ldapLunars7gc ou xselfk Sa Adap7Foun*luse0l2 Cj 2 0bumpo, old4a86P.˳!9 32 gmmmiTtruc*f(p0aR)ls MIMssVllvm14ts(Ildc) rrѪ\bty+/M1xmlsRho !sj   sXU riggondgM(`-G`).+`-o`0sppcVd7/B@T% CeDBIx-/ y6d KDE&tssrcpd-5 (p0-06-05) Bugsimmlem(r17430 bFJjuݻ 'f tm gc0erQGel CTa^ / cul&od|Germautf-8\ cl( you -- q 7ٺC~ phicst gPXv N 575247}R$ Dweak y)lbn17-15361/H ny:09ors arxC ,_, douUcUt usbr;`vcVolsmY 9 ,SLURM _ +%>URI::F H"JU  a @ >Rle::Typ^sg` nu(OZaJs)6 dKm ! tPa+~" #8643Jcse0  0V # 0-222(-of dad-valuj _ ssh2_tr_).mn6@ya- ^ sna on-9 \-_sHE!e3 TNIbrqrr:[n qtpu S$lc &s.Kigh{Qv ym RFC 8601K; -R snad|,?"aR Msnd .]$pro$Am 9 du3 (05. )#134: g$ '2 arrW1G5 SpC5}#@ro" PJ s/POST/HEAD/TRACE/PUT/DELETE, Bas8", Proxy, , SSL.$l s mlmmj:3 w X a'VisitoY 'i oOb IPCy&E +dlundR%: 5 &c::WaitSt.LDIx86_64 CPU,|md! .t -O3= y . P$&Desk,78k!~r* ( [ \emp::Expr70n< 'b(wt(&tax. T>4$sZvirnd6)og++)# idQ fc  O-Mew.l6giLe y 'p˴&  T) $ & --moQvskb.cook  4 3n-n#cohot>W  etVeFRs K 6442%CB"ig- 47 it .::Mibvlw3 >e& Xg!y}iL( o; wo<&O(,0914** XfU#6@* * maje / willb9/e` o$Almos ` tov ur! wO.D i'm8(binsu9!FbVP!*sea/z 7S5ss2iSquhr%Y9J.,5aurojarga%xt2~5ex%5vE7m.Hax- (J OCaml s)7? 55  /(.:de):9 |,.7408(6 ibpcap%- :P9773)ZiNb &*v50>mbob 2100V /X2w- 5l cun Z$ 7'gcu- UaY"yedns.isc\"UpŦ0 (g826Q+Bv(Kd8i4S64--Pl:.go -x([,1- astp=layy-cpAYAR jL CO ,1Q~)prais8ϣo- ;)4.4h B m9lasw9AfabcV4?2&3. RS?Ne?IDR.112- n .2 0yw`-web-A=` , Tldy1AMID+EC2GCT3E 816]̷'-N os-PQ~. Dv 3 hoS_rT quota . Qi^La-#l79/ ;"Debia /c>jE "nac=' RB2.xyK9bo+v@[A/rb$/@/)<.1/SBaz`2Y*/a82` , F(&47 &0&ei!)&r/a&mn.S?$a'<aat E?xX!t9(OVaw he w,?c TDgT 37t:bert^~0ZB)J%`::*,&ߥ$'sCsnapsh4fdf178+45239; FR:BZ^%4240b-B-dio: B%5294+th1$' .6c?(0 ) =&P" j-6ͽ!::DB?0p,P?h+ole2 ( , #>Mi>= =B2'e:-NS\B,*{' Binmg[D' ), G|ffi^97-T3vbae"bMS.+, Imz Fl$P "OutkG.,EyN,~ v+co&P, McAf1ti2: b?d6 |"6s $r-FEM4acc/y-, 5/tJ}:1nec ryst  "1k= 4a Avdo_ qJ82LTSiBR%s+M12435)0/;U  UUIDu}*c05բ1B-?(Refcg`%.2#6 U;P.PEAR'z[!f 7orpl(9 unK2 KserFy#%k)WC [?enm CC >e: PHP'|at~ D()h")7X`ĭa) e5f idD 'clas0<@-#Hel7,-f .75T2118,Qm[ AwI9mt-! ^#a**0 (X```"Frip *[7káš Zae E-g1R6h>_diGvmf:-5ulm$c }h$e+rZen (720593) XK,l o|y 6 1"zm(or %.:cm;gaϝLIyux-mw  )rXC m^sVrm[Neoe-N;. V129ix*SQLg 83 >=41:al([#443"sB47c-tG-sO"43)|Nn\pmii ?fwdb: ]BMCEdbJ(whaf?IntesAs 30+30)) 5+A#0 -AeJS6{bcS+=Nk6-R g;  +12E s FIx /v!?+726^GPl!) k2?~%/S E:(Kmid)dsK-G>K+]Web?3P~Ss.Z&RubyRo* KE . to;>=v b8VBib He0$. S/7MDݥSafe-Isa.jOManif% k/ if'{FV&unfo)En*Hce^*k/sr> tt ,mayjn%*'Z.#w7S $ 'nzst C `C8-F!;,J$.Wng KcNal, UM_Trh"nm_udns\#D9a-+H_B .3Z> <2<995tU#-F@b;A  <6Sf ikF {9rpm"PAMD;Vo.3dQ'TDrD9g>@d:c' 6555u&.0iy203& - +b# >BOog.LAyHTTP::BrerTB 4.wB b4, )0f%na2r a\s#<.3.2`; 6[d rhis.yocr"0c/f <7//?h=a5lF""aBI si)s390x.'693)#54)#7209e= C<B~, mb 4 WH,P_2FAQP=ebe c+e- YK_HN` 94 Wgvk :;cD(b )A- (pi[~()mA Goo[->y phD4P N _SMS+YubiVGA@ Avoi6l q/7.;/a 8's0gu[_r]es e/b&*y%J%QlB 35K2d[to7-Xd'#CHs,9oX}oh6 !,~nyjs =Glo-7C.&-0V3o>0l,c OS XaWindy. Yei1ANS8(l4>r E. P"-s"" d]/ . WȃRrmJzeIy 84O!.$ojt4 Wl#blhXbis/-440Dbp04\%0/noK 1-34825Ku 'n IRIlr0G I7  GHEmu ::an{3L.[LPi,ZA &4$Sxa208] NTFS-3G.X*' RsLOm -B`e.?2cA DNS .!#9/fn"ad+(v d"]O5leOubI7T ad}K~ H, 4/8XS BSA3W P  On 0,p`#!I` +)G.` KSerHK'e r::&s__s?"rou%@I # `G=t #$B*Ø$Y } lim/ne:Opa%9u0FU,a a posdexhaus_&o:$?< \%2Aq$s + X[{CpodM Zj<>.(j@rEn ,Jaro+blaes/aee,pXnsfYfnt:g !so. erd5/f-esha<O5/;U%76G``k-18s`D+\P(o80 tums )$&mynMD. `-1` /treI vcA4M-! [  8-L s!i0v /-SDaTipdEn. bq)bbPTRb <GO6ecn&%a} oL MyCcTU002010311 nsd-4.3;&vableProvidrofs3-pyrfc3339h 8 uhdHash-Me"-Simp9Fosmtpd: diroryryS >24115 (se ty)0529 (medium)/7art_lgplspdrs60:e(1964)`__ExVbe usquicklyzso e,ziq hcsystems be sUq gapho 3c FReadocumen 2PRex}mepu>Bumpe:HCie-BakU7+m url-gssSc PSR-4,0cl(map load I Wrernd3 from .0T2pi fk@wo=3.0 , Math::Rom::ISAAC,a"facU8 PRNG#gorm.GSL 2.6PodvMooI- rpmEPLue `gcidr`6 !fastIP.ress g'tec C l I-DomaRou7 (CIDR) ifUNAs飑`, r|re% invechKD\ts3ar pTȡefq ly`cFlv numb/s[neVrkTPw)noGsign-8m}*_e}"nzjAġHTTP daemtof r-bbd? ssd ab_ n Un8t[LSoftw-Licse-CC" -( CDeprximqu ;png 0 P vSp/C dog. +, Z33023a#1800888Z >p8.1 - up/ v.4 es! 1 5/] :Hs  1.7 1, k f32iH 9637)9{lceNxl/bER sktop 11" NRManAr-r:s&ngsw* onfiguv.s @do~ M SELinuxgenLcrif csrejo-hom0Vi [Bh662050WSCrypeG P, whi s rv(wzu)nounce A$ ppRd 157187gub pulP quest -Serv" -PSGI$/ad n-gys-?racg\s meg9 dsokincacrosmZsuO6funtd: rousatU. F. `rj )m! hassemblanc#x ad/-r Cwasڳ@2q=Ji *)dCCod64?36nt, ASCII arVW9tennearsr by JochVha3D 0w9 set-nlizer5 Fnvd.n .gov/vuln// 18-14446!503 5379!526"55 5054 URLu .M -LogF-p r OSIX-ftime1^ uTiUpd3B430? 8,.1w   BLvario -CPANTSalyse{und#bAKwa& ee-jibus-ri$ { ) .33>12LWP-P-10V6-C4 2m 15dckupPC4.0 ===is2l8f<urn`&N : * qf/fid! {markkee s@expirygd YMae m (eW"pr Qxyz") metrC (t@joa)  acRSS ;s Pro=heu4t`XferMed2 ws x6rs@cS* rsync/cor#x9?&ymliLnighjgsc Qv<f1Td5Eg= > fPH]yruR jghtidy somaouniP,help<@sha'9@moeev)r_5::XS (0.62E-bpc (z9.15,.? 3bK0).  HB dz #,69304678423457#9 i7/Fos\A"A"?ex I/F DIZ-:Zu $in;ab:6e-.g, blaW[7DT;sldcӺ,t C-{mptavoi0l-&#U ԉ al 4 vemJtpZex n IO'):?xErr$ˢSmbozGNT_STATUS_LOGON_FAILUREXCor8tY ngE v lds36 . 7,r(+Mins< mov= SceFoc - uV forc+ if9 4!upa;$tb 5inP.Y__A Wp()n't%@i fa6˺Rxt r &Y( bot)W_bm^  ma$U$+-Mcr9.8tos9%(s till aky$5?tecM26Dy:skkl8!!q5q $RPM2 +APIA ed H#P0 T. VsPsct^moOb-ID.0>89tn?.! [ xbpa io/o/ksdb_y#/- /1,a-m a g?5"to%#3 nu0ġdida % 35`w Ⱥjusyrin kD- Dr ;d(dUtry(nnec`_KEEP`hr`N` "Y%2ࡈx($6J )*P_ un! mo RDBv217if _5caB -:\ -W&:>/`@sn%m#ɦ_2<ypplob Enj $ h$X-TRs-D#T'&L'cozm$-X-(M!%Cla70T!il' weobu R$ D breg p$/iwsu'lroxim@  )c a MSYSi Wli i%i Kto-!.1/SPDX#** 9S+m)080172ga.ctS"i 419987272cs-hy-sl !G, clekpy Cvd >,t=#u a)ib16/9c-i TheDcl- Pn r~_S=*::C::E1.96 4`r`M~ td GitHub3./~`x `@INC` `c__pr pl`BR 2.3C$kto aijb kwMsOSuiRp**1)pur he/I36*$ 06JSK-Bud h6!+Wall * p !s6SC(6~?1m)% 1>tl2SybothMuf6'rade'o{2)0719~A C/C++Abea kdZ u%Kzez 0 ~h) MBox,F-Fc9Lu .0-382 )-!\?;C-  ::FWTR02 5o'. t#~ls:Hinh$s520919)  ! e/t4 |% s22 58G,67WWW-UrlEn#kf5?!#0jax3K#NW&F( H,eOr# /$F.s(GDBIx-RunSQL 0E7,bIO-*p* L JTw-1oML(*f[b(v 3 (U3Os)V4j"8olagO%-% WF/s+!0V*sc\!C$ RDF-Que PSPAR>&*PN::Tr 6- 48Z.#0NLICENSEarbF +E1ty-W *MuPY mG+Viz | (v(,U0| tQ X5Ws ;ed }.%4(no !)I d2 Y +B3@lijilv7M9 x'D)ifLw' 2rc3N Qt5SP.,may ::DAVr te+ rVdW| nc 32s! WebYgt( 'dLOCK, DELETEUTfE/uG->dl!meR"+O  *w  RH29D!95 Mt6sG?2-31213t *,<25889x9,.%pu"tCԳ e]| a%_X<:{,r-AsHTML D2 *2 Co7UD%Oi5m0O3 7wa-db- w @"-XcO >aURI:2, ,WSciS6s Y%Spel 0%10691C75 ^s8:-C3.! rmix-9 L 6(2 ,m;-W=Em$ hF.@see$.-+ ?pli2ud-H)mksubsk'%ZaH-g9&#;bi {4$p fs\7FIPSie Ka XML&:Dov,&d2 =idmHdm-K0De5 nx!0 Sto-.SPEC kJ926T#%amA= DQSF1 -&`Z`n J0J))"`SH_BODY_REVERSE`$X4Xȣ34I3I!OMD=WD2 %P/-Ta2YK26 LK50414 ffadl>~QkubejiY?s3.H EsSK Ws :2708>-  =>Parh3l<P> R ::As.cGIaU){ jY2enviA\/ ]. n eePPK %P0dANf,fixEifoon&4 enBop#lpf(#71zK$iCLA3$ ;3'ony`__PACKAGE__`. :y'!o ,E&J4(1)nefii.V i(stX RpmoJastLZ'loCdwdB@r-g8 decf0peed*3rb. De% mor'G!PEvD<, ls2GlyJ; AAlmaL?Qo!n  # e0 nel e<^/ҡLCd-bm*es69t;#A 3R X33V14OC- [ $ .sdaodm1eu/0?p=s-n ;a=";f=NEWS;h=b15f7d8b4903ca9284f21a5w@068948d4658;hb=975503d612c217721bc0a5a9892d28e64a12e) o$ 2C23vdb%+ isj lQM'E6T t\? )l V [1o MwI -2(57463;gGer S B@FrQ .DbeE vF AGXi os?5@dcR&i1ut/ gAWindWk-(seH8 deJ fact0alP?`O⢡hCVFS?`*-ride-2`}")&k71!`&(^1783Chi ,5inyGe7- Fv.3(AaH.wG*h-f%iU tuprun%Rlf(ElkJ)MaE0dfe@al}A2q, j?3972/:. beha2.?m;TgbRHBZo87984fO.GHC +-+44803) 3(`e.`), !U`Rends`D.,H: Aobso2frs-mI.ܴoid8Y !~L Kij(RFC ! 3)%Bv -$ DMLDBMMFt zeF9wbpy  3-49Y BZ22538!,rSOFA .1JQw8 bu7o -H=^+doccQk # 2#Q#AeK 9)f7wh0@dcUihTa'<Cx,5liB*$NX,Q#©mmS+( sM;  Gn ,sr9s:, an+y=ipNrp p%1t1bloc>73 L1 i*tyclo>Oq4y}e.ARd)rsheb+0298K*óCI-rc1b[J"/soci/ /cb77ab5f1f058b,fef1a39460ee2 16941d5[Pri )Pl245994O!vflux-xdg-,u-svnpy@i,I Farp-F1_256 ¼ #E{6SQ'N-@^ :n$X-=.+&**T [3** * T :aT #8i(CI9:M9PHP /17EUUn@n vis51TW(Lq):%?q0CHRwV|9w6li@redP10)_m] c_quo{_? i1G9G1\2Cr6B .78%PusB64-bRISC-V.UIX@d-:V4- 20 +L+dI4; II@#omL ','- wV$Ez':$y'5536W07Zdv.v ,+ti4+tO2?+`i X _) F=pdHFsk NOM^H, CinϢetc.SN©Oa sui[bRwidx WAN neUs be2ek{!A be-'6^ay- KM Jwo de"9 RelW3Vxd^ -ddsS`ifcfg`V^T9D5 kYb,=atalW &.?pS;DA(7{m g (t ma-F;Qa s  Ud1&4T ;h{3-#upn1b1 d# XU56'Z+  .. Ng390xW4rD_bRaw N!"ndg_!/"P F>EU"J>"p}k&PP,%8QLR* gu 1 AeB '$4K #  )% ```3QF'7Z4 A)o]hchuk n=: SkipS: 3 E's 2k1 A;it]/h-6hg:c*^Tm"Ja3^{ 6Engis~e/&IPv6ICM IƻRnVetry"tIt"P=/E-n;\ c-mnUd#om4123]Tdw `9eFkg-m'PfX8$mZgzIP  B&Con |$Wb]_nWnDG-x WAF](7 6Z svc43' 8g#im1fBX3D<#2367 CU4pjMSVCP$6 nDopm'aPQproJ/421/Prexlsf(biINU,008<4J#UJ6R ) P4 Ee*af LAp. j B. \ra&Cloj3Wd ZA%HH0.?tasE1-PJkv6X.{?wLn Y@ n$wVfd V"4tG o.TV r<cNlast:bk lhaNYE ain2 , YA2q b2Hj* sgiA#ng QYt e?EMO0DŽF'R B3!58MaxM;p>k)Y& 37 [ .3 0 sonFbe-*Iz*RRH' fcn4uo#sl-C-ma/U OeOrIr1un ; &% !@ z 4 y {o3>=.45ڢ,-7/յ̥gW  1uf`1A.FE_7*i '*å (06-1MD !pp) x8 ubl3`!MO7)038-g)Iabsl".VG7` indl5F Jn1t;bugJ NAT ntcpfIPFIX29Eissue6 -jsormato)-q7#msec(ߤSncnhwet loduIsmsnaplki۩.c 1 057018N3.0.2- ehttps://fedorvject.org/wiki/F_35_Mass_9d#x3.8trcxRHELw-add]_rl7G8 0^40215gitf721136T!apZ(8795)D.ˠ:F7.3ydl-softlo(O68621)fllel aHoϡh so78>9V0TDl-Refcoqwtfgod qt5AH$tadsaaۻ ndare -l usKliber~z sledlimit 쥈wTsrpre e `inPos^,,ms etc.)2pobUheԢ. mokPyth21N8 2GertS sldi,Xvie6 1935379**uҹ7.0:** `rpmun3r` us&by` >= 4.1Repla lcoLrefers*mas*# 2kyW`%hy , %z_ i` ssP macr\m bodier` outputA'**diff** _ c ,eb-hel rsy sub4 L br j( ^>void U( tdϣwarnb#potenCrhat n'SRedti y,| s `README` .md`{i a oY un p giN5` n ObR,+A so: www.g %gickNEWS.html# L 262< ]HTML-ScL -XP.1.5URL 1917620)#gnify v32 (-03-07) llZov5id4INSTALL`z vari|setTrogram;` `\g: ( O BSDbbsd^ 2.1\Mhe(`VERIFY_ONLY=1`u10 2T1.9 '2-29500|1s"dmd./n.php?id= #OPT_hNypydocstyle`Uu.4.0D쥐1-4207 094)+BD): gm-d, gulrak-:Opu #1,nk\ekolu. =_. _ngGHTTP POST mj sia7on_su b`in : never 'ZAvisi~fMwebsit{Lxafulde -purps analysKA:nd af"SSLMcry , x-*via@Apache r Ds%n TK-F-Pg  PgreSQL W-\IArve-Peek04- L9mr-utB`s  3:74 24495էt)hRBl0.5` numb 87 Q15 *nREINER SCT cyLJg~ HUN %RFID komf FONC-SmbHash radŢD[ $tlp\  cpurt 628.8 R notg&ub|Mbed-TLS/mtls/s/tag/vHW ar &o 9JIGeoIP21 under s-xMio)Wa ;"o8.0l9'81M|+ime Vous%, )S fu 3JMacOS i ) 9 Ǚ3 crgx FlyoIO" sfC9liavq#txt2"7.1 :| k (@dQ )+src+gawk 5.0a?kap p" tu chcter\ 8dla"ls4{6*3N Ȟ5ܬArepUVE0Ebookq mL pa(@ xstnreduAes_esu;Lm (@jolmgBղu L =i ell -B5(@bgIck15Pr(nualhstd(@luj::UtC35s: m  d,c}ls Teme-Tki aOtunnec Loftcwmed v)Qy MeirĹ' ::Eti9h;-Oe AsotpiZ ڢB710NunVl puls to i: ryexG vulbty).7.2n7*fNet-[_,X ak net` 9R(4005).Sche" rr`ep].nosapy1Dropnsir un OO+JSON-RPC,,צ& 1_tlqalcu -gtkuDon’S  yHLICENSE.&muy e-7RPM)~StTra%:6p M B }Se::Xanb" vEn diro*u$ /17863)33`9ڱCr2E:ۤneNSK, rams}ͱTATE-Bitli,aroutP[ %" Pl!::Mid} wceJeProxyœSGIr3xyckf  1C::Li-a OU%/%H. ItGtd2& u-feas LWP.YSprwsheetQLSX  RT717166:Xf -Huener r me 3.22 v x2ygFconKD9 43269)[ l502-' 1#F# IocxD. ([#84]( goSes/p- - Cs/s/84))I9a33e56&M it/Fac6a07a2e717edc55a39fa7cf2f9eec)logr 9Usegac9r ehome ry! #%Conve=%CloA"039069/, MoNniz"n up(#iPV  ns-!vocu5xaJ a - z PDF[ K=Se>ar0unN 827045%3BJ4-28_ xD::Vw ::Di<As~% 9- !* uweermad.82H2). IoF 2` `snx-crf$ MZui%cAe'#4Keh3ir %( M ) =  b  juxxmljs`nchc`'@' ISO-8601 1< tdeFow`B!^( 63.5 10officiC6,(1K("aefflsûhugovk5tirkRhiirs!v b`is`Cha ts Oop& `7)JR arepubmP[Q3pypa/)z: _.p$gpnltf)d* %h 'k.r%ntis` 0 1-01-27 S}!N` Uh *@:*! *M\ p" a `Outc6E&%`Co = "Z"`QT%Z be_, L8y d  --aiΣOsen*%if j>& 31I tex r'-N`xCDoc+{.p.py)4D , - a*hod$co"d.*`)M\in0 l i!. #j4r(9.5 0101&,`--j-k-{&`(rg* w8%Cr -toget,'llS0c=l  D`b!n*x  ,)H1H19-04 H:fus`cPr!hots#p!h! t  #<0Z*1~ K% c7ahXML`etty^r+m+aI$ d iDUsa;vCLI{0eXih y ekno9<=%&iteno-03-17/_..,--` s  E&x'JU   8n%-31;;h Dy,F \"n \"'*5ke8_ 4alfeVPcphewh] ,6|NL #)NFv "#;* ;Bux> : *b-i\  v+5 t)puzz'30).a0,Jd 3+ow8obuϢO4)nAhw ettnal/-YDrlf en29) F-pantofcrs)!" ARG_USE_PROG w}-[M%-eIRAM 4ly[&rf$A*ZY~"-!2#*N%-.-``` u b K PuOb[]%ol 62<"88ta 4asegfa%beʲin'po da}'g;2 4224)smp_%b pcf .\1& umajor w9.6 +4ndetc")-dthe.io/e%,/+f_/f!L |6-S.s/V1Y:%VXOAUTH2{ent8 7( S m^h4 4034903Ge)D 9.9-, sNlaxps#eeʤOwxy1h'-i08Ipy2>. 01(%_A_(:;.,me(ZAdi 125/ml.GogUVimma$380%-64.$$;gLabel##p.*l,b$WcQsNOMEktenvnSI!gtovlaw /l-jet15wv W'll fR(a s#fO(ljoriTask-Weak991d:se%l(poy"+J}( ! 86r58447 4088B6aF$q5 'xGs siJ%1{$T r%nmergzPRs werJa=.Y695321.34 <S%52339s0.AY*43587-,bE\bDh0( a _/p5e m>LCK%/ABI,seZW cǢ/`s*x`"i -<8" b4 8. unliG0 pq l s is 0edsz)]av:h:/ C_E+S98ǸRednL|IO-S :-05Ң.,BedJR3o_jdkm /.` "ed*a#C= !0a-IEEE7540ckn big- 5fc;#)4!8%1R= X  r n9cei}TO/FROM D0+ `\co  a# (C : `Amj`*581s o?s]`\w!_Saiakimc6d"me$+f+] +Ka $t gRo{, Dcok In"alHG(iO/W ZBamJBley`)D9D"$!k 49457136[14853 <>6ELP)3Exi G7 Cmy +(GCT) 6>T2|> KY0eheAz-GCC 7 WlivP9up-to-3\W.&-js-l7 t*ȦD="g $.kdown2713 ."#559]cux'd?955)60]H`Q;-7] tways spl5AA#thBse?t#n^8^4^let einE?f6eltl/dK)K6K1inʳx]&:5%a"F<6pLV4uF! Pm0 ~9[Mo`[ enU8#X-Typ e!TMKs 81`'(r?w&59387DI )i$'6 vC )t %o6 e%6$(( Y/ 4& z.  `('$09sJ3uunstC/A/cjdns/dt!wou$>s DqT:.%s 2*n OJG3.r rtual@hI. f%n"ot-1I 't&d'rigger5I D43U7;. :aJw h#[p,atK The K3 n+ u1SSH .P9#/7#{88}:IMAPgUTF-RFC 685E."5A"?$*"or,FETCH FA=WBVbe&3\ %5qi_ ELua0:N m`n]Imsgs(ge*t4.GMT I:Cu<25519j6l _Dmbll6up 0)BIto# ,580df44 43a[918fd7858c1f91ad5f8d0 _LC>SEpanel di?()or diaʿV2D '" GitHub~M' (SPDX+di$K6 dY1(nn1).u6)g=-k ! c7,7 9 <orK4s-kdl` rtIdrK>@Y=^U 755x袟S?P--_jw 8XraiHr- !#caks(btr~I BtrfsAer12r3152 G8: YADIFA5.4-)c a!BKCNAuMsV\bes6W1N1BGP17-(Bge lS A::TK&orBnd_ ^ wr/,EAGAI' no` q+ssre ic l3m7; RCis dI(0.1179m4 Lrubygasciido"`-7431217!k6VKn3aL$t, ud2LN)c5|$ ifs f1;:Mhmer"m pQ> ]H+h'3_3wjHs/i(aiaX2 ws?5"ARI#acndWwos( ,+$tX .6 -v%M4C~P/ <}4(&x\w#;$:{+?+eSR qE`Cg[-x1Z avrd,upVTb"`"Cum`v- u.\EH 7 ?TalR=EfcLl BMH}B0 % UR ia . c(wt DigBubBaTmus.I+WW-aba O\re Wa uqMX r) NXrQJ-LX (7 \ *tozLib)> h{(x! fl!sqlBy4M'SC3'4a"- s*1S&Gs E822\_22775d! 80 55)VS J6151zi..th9K7 sh _rcgiQ0993fJ"ti`/usr/lHF/ my.7(%)$`4B#64` )$ + nep 1 :sB {.sob i." @noqX``+3DAp0objfA-&P of)iler7Xf]-\ B"ee Zr\"QduI estsCbR Q3 )883#$Z^ (#+[1& vOU24A3O7.#byncu.B`bDNerS^0sw(l*T ) -bB%'+6,]7 5 n\T:r%b/al6NO5C0"727-awO--z3:7766B2! o%%!-whs%R/Wr0Sf$=O2:]|44) {0D 3(10 L"ZC* (&v&IODZim^ROCm SMIBz e; tq `n->9.3R>5'b &!t ,>L,:3DF-me @)no,:T J,kKc C C2U_87B7%B7B6%B6B5%B5B4%B4B3%B3B2%B2B1%B1B0%B0)[2%O2O2%O2O2%O2O2%O2O2%O2O1% 1 1% 1 1% 1 1% 1 c c) An aJ!42yYA>Rl'f78opo  a* Klewpan0S arY'4H 4:bo C++14!"poppg0|0,s:st.arl}ier versions that makes pdfgrep produce wrong results. See https://bugs.freedesktop.org/show_.cgi?id=91644 - Manpage: Specify SYNOPSIS morepsely.-Ignextra whitespathnd of Ps as generated by newpoppler. This fix)e.g. `--warn-empty` aJupstream' estsuo. ## F7 crash with invalid locale setting)e2cache`Int`libva-intel-hybrQdrivfor epel8New to EPEL: passwdqc i ord/phngpkckipolicy enXcementTol,clud) PAMdu(pam_o), commJ-line "grams%wqi, filter,rwq) arary (U. itial build* An-to-d no.ctl _e~vidZtrele. You uld uallyMIyourNBe: mat [ebout NoCeM|su:պ6 su?right PGP keyskMzsyst{ * UcolUodorsI#m (notabV`fido7.*` hiechy)AdDict&rarticl)umberyn3 NNTP s soU&superizo 2^31Щ[`tciyW. Thanks0Richard Kclllpatch¶`rc.s`+exizntǢ**`?hrun`** diory. INN won't untilq%wriTPreviouslyMt ba4quickafMPh,ŢcrFgsewhyBfBdrel!s us`-j`1`nnrpd` wZga#rCimt3icsas lay#ctSdisc;ataRe-d fromQi#"a} tTLSl It[t SDrbefonlo2sockl-o d errxndƢNSASLinnf R`ovdb_@ SuportsGHTMLntaxa K#buffio!vieen7sever^xmsHm FBSDOUneduselermibit eM7semaphodetec6osfig7: m`i%`ies(32j64)5Mal`y, eޤ doI/f?wiǷOpenS3.0.0ɢTCtlscertGmetn.GtsTNSleefichainan6ssarihavEaaddi©V(APIhH ^ a f)fun!P``,fadue_toconong#ai 11.1eɩ RFC 8996ۣh% =atunl, queupd nne6]d`,7`s ~hod:# maxl*i1THogose-٫w128«25ot`wa&h` ou)somsi3whaOGmC%KevBowlwnamsm ,r, stgj(3)`4/f !_`umnr l :7 pZ ,wuwM fd:A O~ 2docu im1 vi:nll,7 Haf muz8mosI' begy,x.Ltv Ӳ A-M4-2 eu s-bitego P<.\( m-neouJ onp(M ::I!::TB?)&-%-$-C. - s)T,+Ŗ'::).FirstoZ i I 8w?ois9Secu yk0CVE-2021-42260,3-34194Edupl 40462. %  wxt en ("t so#51EnOgCNet9P::MU::R&xpGNo yE D #IP/ aga0 oneranUk o>1.3P4-22195Re@8GtkSceV4 GNOME1 eV -T +mnd GTK+dge]YnosF li  o/ o,.lo4 s,/B l8H ,inV p= I+8cfe, rypicalUs or.^UQ 49[(<Ume&y<FiH0Di"xn)deLl-AllUDbz#2076894)1dg-vX0.1 Ca64.n5.3 es2-26563MurrEngtk2,Cairo #phA8 x comyMWan glygok pi.VE ! 2is/Qu miz-E69579.C SPEC. - Dbeta20,18545,6789 (#1687860)\d3049894867798141031971)B 8 ' N"CrCvV x@ 9[ mHus&de=utchavoid ^DRFPHP 8.0e-lab.jtpo/c/'s/-/;s/v2.4[-\o lg1.5 q`py n-mypy_ `誡I<)1.27.3nif@-8( Autq-Si-P.sM %lua_remac'} seF T"C" ( Jt) can xpec7 eorr<on.p56.2, ]dUib2  bc[rav1  L : rh0&X.5boff-by-kbs,xoQ |obs Web-Sc lcov.Hiurpmautoe-}OP)Y 1R0examO `d)l`I=fldigi5flN*)www.w1hkj.//H/pme.txt,j+=h Docrelmdb-,& Go: 3Phe74254 87y 6.D::Prrtty-;d# uc &full or{ 884 (IpVjECDSA SignJ )Unecdsauqzpt-ze/sN,# M2 $bhu:ik-gluon//) /ad./GHSA-qhcg-9ffp-78pw #2ync `toi()`/ u(JR# "/>wPilt `"32 64`F-M ,?%nJ]1.8]PSab}g/ )VC effAdjuI$lashadowmlc 1cH*oF!la]c-4-Clalice& ) 1.veX8%to"&.wb ! ilarg6 p *s4Chz ?}Dpa .c$,b eh. Schv&/8 #& mpdBX\TaxMi+DB-C)ocJF;(ɥ;&b   j+6PDF n; u.mi-'Hb-R #$iEx{^j p.PEP56r [#679]( .six/p/6W ideth&7.Y26Y26Y^3abel]80]80]/ PD'Whk/t714t2)) (HanU_)>)kdu4CRCm"3737R(si - 1107)}`LTLay4$CH B _des`reh neIs+I.5U5UsSJPXDeJ/ (ikdf)4545rdjbig2(&pnH *. 2 3~C^1#2tpy ---f=* &i82iOx%ll\'9*`{NoVXp`Y ra0%+True442'2yau/p-y{%lkk2CR!1.{.LG!!#[1mm,*,s.3/4to/Uhtml#0u)3=tedn") y(, oxṇTravCIGitHub A)00@nUE*+yV stat'Rarg(4p+7TiLP(sDr a gpudUS/I-gu!+/-N -be-jd/#_u_U_r__q_r_ T-Tiny#sco au#1-19 R"`3O.W9.xfwm4-t H . b4$1$By%r5u ia40839Usf+w"3^t[ DoS"!(Z1140l<m /93-xapp//cf83fa5 D-ArgN B'B|0s 0 A /5ubj,.(~n53bw&Xaor++PHVrav'mlyd. edٳam-.A ct˩-P e$**** *** ```,S1May 05 _Onjs/ll -pr:  un d 598= k(! s$ ountyl,5129 l7 0ngaC#SpE0t.),vpn. 43;A6:!|-' "url 4&I"al mD 5-).f4WdBep"|l'6]s"279186<}3Dq$߲_t".BRf 77811)/: I5p ;m nguan"H -SKIt9.`$7 a,31497 ]gip)mier0ons~Exi.PO qjf;+0  /-cpant9$ "j#te 6 S!xhi.y]w' aws59@.ALICENSE 4.b<5 7T4-P/Bar-Qui  <@Bp45ov t;S c9ly4UNIVERSAL-ike2Xf F4R. Pd< =bodhiU T (9Ianyq xf@(Any! E7p2$ ::XS(fepia=%#.H "<'9%1; : RHBZ50wR4 0995K6301232 139970e #hau;kdioown hiph4B,22-45866 I=`unu GASAN/UB %CONFIG_B=n'4uggi kn~ Aa dda311c ndif"9zStmA`>f.DJor1463)"eZ8Aآ%xt%# pho/t/2to;D s~ r=predef 5ruc, su!3Cs  b pDunC" C"t"L"tc,"TcuWsm,oaE*/ZD"|"'e6 1 4 7t6- /[eBtB/trme'v3/t4/?.v#)-060"12-& 5"/rHim(.V ( a Fo.V66?P Xo s:+-7@ mi 2l"o-"5DVig(R)) GUIAt 6g)epo;b 5% s-py-rxmank tre-$I(o=G(!of7v86 }4eY(a.k.a())jn" P;U O0g t(e'e&es0v >9 #fֵW- K'sGig=,)or7'~elf7l4E7byj)6 i4&.,4!%7% DlM,#202).2 ? z VM-EC2C C f;sAmaz 4NiuAol8L1$2N'!b$7619-L.$4f7p-27jc-3*)A6 229   p"ikk-mv' #! P1Q902)! - -C  C1cIKc5MigF!SPDX,SC H:/9g IMoX-O!-Pl I'609% vAC27!2"sJG ; _S$atu&E9 na'0ur-=!o4 a)81` 3b59gn& >%@er cir]'%cK# ke1T BUGw_Eed_M? (2a)b #StXn7 Y cu UG#1(k,o0sNϤ-.d Dc) SN&@:m.nTtumJ:cleibn 3 (e2t7P pu>oĔT Fu T>ur, ptxh9>+B;-dÆ E' rW 9`-v` /VUbP `=ag cOK}-5{Q}FJanpasks2#C. 5t0k*L#N&0#h6b H README?M>)(*/.&W*pF QX43)Tb<ri-~'m-yiN 8T Zm= = POD na `TRIBUTING.md`z#!w` t`&`J"Uti-re-R >opA=.k AZPw%3.tex0>eCFis,fub:-P\ acB.m42 .1 .5[o/ncopy,XiV10;t$!'kbg<2 t>gnue? [)ZdQRqwhl.ibt.no//01/06%-h ed'n@-i-r&O ngaa/Jav,e0sB n-7o@.%/[[wia/d!-j!][ ]"G J} %1?Utyl.Vai"r &ahFD /Av`^9[sF@"A/4iy/OVTeFsql> v3v{;u!1an;9<52lRnM CRH KP1EN:6v 6 _Vgpg H8@ 4 T}}+ B x$tN1751gda- 3gKhs-AQ -9 - y-9.9li8 4 5-&-0.6- xm[$dEr*IlZ143U. 2  D+rius.> {perA.%@tpm D503P4"jQDae]*bs( 3o)`h 6D~AR 4x 0#42xgOgr[6@}Kipl &mi s,fI r7K mew NL-l 'B)=xai_ Gpx 3t\i^mO~Rp37=-j7=h 1relH`#\ c eafSSPfduV8il.M@.ezeu/gixmlA1>S '`H ut-hppaCU#{`-=n=JCacoKZB`9RZppc64 `s390x`.@Xno L.: yn!Ǯ (hZ8T:f rreEstdcC-[s%rcMl x fipBQ1:H wB&C*6588)IIjV2EAci= )IKDBI[%̟(2>1E>D $un(<'+]QDibC)1у@ed~j%B`efrvic;Demi[ly ~o 000-11*he5{NotIm1O3(eq__eyC)_^unXAe&[U[X, Y]]ڮ(:|/:fKaCL\=al_l10z``k`4unc&e>M e6BQ un=(0%7c F@(wr[ dTJolcz16/1@ĕEthan PvQ 9EofE@SKenau+R-d0b{'aC:% !``HEG(@ MyPyKd;h X = L,;[*d,J )api. -1-7-2/)FKbbyX)K/,f p42gn'sk 06>0320 /wW~ D-9a<,_siv_s.sh>"KoK ia2K0FTT/FMd0DfoE] U:5026 D$3V"WB9Venoay-F)_fr\Պ_F 5!^;nvS>e:]8/Pan5 's_ 3-DII 67+Xz# 7Ox/*5 n190 Sxmpp Ws?XMPP (Jabbi9I/4/Ht]auil(1) Ѣ. MFHbo .+di \rp$,RroomP/7 d/1r>5&fex86_64re8::GgryCWgwdc*2uglSGg^amiu&~tNj1̣pfI ;Y%OT6kad1V)731ETg'PUv ymb/6ygal | XNOTE n)GH Hys+N(tso7ftGll0.ag= *(c61),oUje][/OO  .theF"6en/l/3H2UJQu41NZQt 53"3GMla8P*spVx-{# C 2c8 9F.aml)l @e-lY  DS0in1]4 C'),Rn, 2YmBMYߦNVAnoEo] u) d9 AtG.6u6aggUnIlIRCd8EIj#D0Zvv6*`_on2`ryp?~<(C}Added the `enc_sha2` module to rypt passwords with HMAC-SHA-2. * Eglobal/queue` andserver` commfor &ing multi-line messagesZGsendF;an ividual 5Sify-onlyposixvalidatefrom A>meDat were*X"ArgonChange nick/drop`^usenfirmation d a 5nal5Qvariousth5be relJv㡽aQg directoribConmd5`, none old )1 9569_.UpH6.2.8, fixCVE-2022-48257R8packDEPEL .- New upstreamqsG0.6.4 - Remo ?sInitiepel8 buildB sl st `colB``easesFirG.This.tainsFPerlXStr::Rom, which mak9it vgenerr* s9s.. iȦBugl: إԧAstableH (ice fails after runnsig slj) SetgtypjpȡcLsystem7~eof6Zilla SlabGnts)]Fedora' noip|^(12)Fixshttps://pagure.io/koji/issue/2422PowV9 Library (pveclib) A lful v,opusPOWER. Intr ca0G-1.0.3 F31.cengrad.!4#succi^t 33. Suggޡt/redn by ve.l@9chestac.uk\inclugEL7/8mh:rptCe(..RePythi3.8.0rc1 (#1748018)- 8. FLV ancboughtany ndur-eo brows(Flash player)lyffetLT. Th_allV!skhbovparts e< out loaWwholelesimpsds bwidth. Even H264 more effici, 'ia@sݩWmas,?ca Rsuppo's(9.115FDus,eb,pseudo-pliaģ\ ,HhFLnee.@Aan h:embekey-frmark (meta-),8;inj= tool, e.g. flv 2.#E10.0 'QuezNSEC3PARAM. Check RRSIG couagt nur!s8RRsAowNidHgC-its<eudcardBNO_NS_IN_ENT_NXDOMAIN error(refnceA , RFC)K)swars7c0 8624, DNS.g!thm 1 bآK9276,hcaedttƒjltwp%(dnsviz)*/4-t]tNUsjwxtra4qgFpa n;&siyncy2XTCDS=KEY,su z?st (3  n fM^ --K defau'obȪ&" -environ,F bugmpbility LsKrce:tgub.-/h /tag/v##<;8x isbenhaТ#  ROSHucturl Bs 8.pa`speech-<scd衕 2136535 }o n 8 log:t ck/lnav89.0rURL (rhbz#1871414)Dode7&ma  p-j\a2-time-0] 0l-Array-Uni :ACry ;}."c -pdf".e cripN ~ CUPS -"CUNIX PS " eY6undbwww.x.org/). uccghostwHA p PDF)lfbeb ifi^7f7oDesktop# r. Rbe ic*edi2 u \.no ma` 6 1.3.16TurnNumLo rVX 5;\ : RHBZ#2075583C! 12S  Autoc 0c2-G-n1 7L stgitW -  SecurtD57ΫKq il>PmoznCU. 9 #wf Tfuncas *e7NhW aarget-dinso*6tFj amstutz!) pX Mypic` 5& Vrs [MiZ Jung\L~r uoh\ tMacOsResSer-of-magdSteaF*bem 9ªv* se4`llel_)r_*_M`j ns9 kthT d olzeroknbc!Fur.rHd t _ alwaysJd 4By SVozfe1machAh wawa  voftenyc\C{ae~ sm EǬ ,l tLgoogle(218.X_ sqAutz nStID^ Id`&64-bFID5re7L<wcyl A grMF,2a Peyqsm~if5 Jo" youn'tPIDI0xd4f`M'hredssilifeo^).i,etT*`,i8 ckiheLuz-p@iۢ1zse$:**f9c]k>se?ywmeisma Wimw5ru^a 13xiw&putij Lg<H"riTal,RoffPLinu /@alyst̢vppOpyiz2?5&ag25%L4A acropa% d`f`pi9  ^ aA ic;w7s TBBkjtaskcellL ea, submit9toit's'lusWhre-,`Bly Z nžpeag _il* is!rlW itXdot Jim omIYtvitd pe z av'tgߦCl bb8=ps'P S Xlbook.   -eS\GuM 0.6(!O'y]add_natch2r`tmid A_Ns alaohmysofa.O c Q2W/9 J=POE-Loop- F2eerrm'#RNet-FTP- Re & * jlas6 a vSCy֫d( /p7-/5486) %׶5.14.1bgpq4| 5=- ApoP9 slippFBvKE4ES3:`TCP_NODELAY` sot4.6gbnd-DX. NoK62.x?HsiZgx tar AdQ =mi [ a=-boarmostQ e m ,5@3LLVM  I 7'beyoդ$3, p"5 s I ino gdd6wW8GFX1036` de at5isavaO8 yet0 9ytk-j?+#SUTFI oF[-X$/Pre5%rn` ks|h `mp? U$rM# 0 H% #Dy ent$roo\m YX $eQn2s*#>zp1-46310~2 8!fL}wiki/c_33_M_9$4.5)qd'80ap .9 9.21(51-RELEASEL8p{9ydl#04"884993 - 0 Ǿ1(vpyasn1~, ''4641ڮxsp\ '8s -cǩ25Wesh$4g $.+5 içqb,ofxgwywfro$ lj [ 0D m=,^rln3 mey= (h4-0)8en 'Y#f+$ MIME/+;V9$MAX4"TS -ul5 m%%_% dey y 00q/91272)tznc8.2 ShebaaoKmp04QUnr. u e'!Mo , ^11-0B9$FIX:ofn$d(mk (2misa }{`pN` u x R dlictEb3-jme9hp Ou0 2611)FTGL H "_ N,dD , arI% *2irzG!b Tgl) Tpl$E U"kvt 3I|* ^ !̪iNs sesa r3 c. :RdV' a lr( optqu. OF@f ӫPg'dde' Ctt3-V ut1:!? @)Nrp.ql 3 Q# Swa 0 $ -0`--cc--b $NrTLSK-.vG/ |%-H cu.3ad$]'se%X Ftls-y-ca #0"Q(t e(O`9 th)# Hu#(g?1t(n{\u-iEts  doZ`t a` ingaDr (a og=to+i`5a*&)<Lrei0 x";=t`!t  /k~/8&/e/8/.Fs' +beOFS\\ 2NF/Z Eid:qWWWBf".@-id --sl"<`tb-85 ry:  fe8v,V iv Ymva g"afo5io'I P-g'iT%cOm  Q--aEcgZp @iga g*op "I4re@9r =(in-y: w@`t hip6?3TODO2w}9 hold1 i4-23 8:22Gcx8xa^@fi'A f o5%. hap m/d(1.7lypk7l*;(  )i maperieSN*l BaMaO irs attq e3tM.7.x. * .a>;a^=KeelyBY0.qNixO/^L-h@ ~E2usc ~ or!#p PI:::CRkbefuLFB0+la0 --LFDS ds 'E56 }C (7#  lpK>I O4%fRQe!)\I[1::Cb%-C; PD4 EMsgHd -=fla-j2As^sXap^>::DB_DANGEROUSgcK!-r5 SSD/HDD+ar ^;A! c4cy b g! an0G0shut,%# j 41roac-C840 `NEWS`!< l!< --UL`-is5,260.drc`bkwdc9 NhelpO7e-5L cy'c _ e:m -mG v|4%1xGdꢞ*U `r^&m-@-`ne<x -X` —HP-UX 968k) c89(1p@G7'! Y l& lu 3dAUCD 1;%0A&ud33".1:Z&u n,=_()orsU:4M36p3F%I aKtBz {Tcu)m~0?Q.V'Z R.sa/(SF_XD  -j44NekeLl0%m ne/(ou4w 3r6%ۤVA:I$mapF_RING)-;#- r4-i)D/L--9 Ƌs+jf*s/)eSCO.>s+1 }, -w.hdrl 1 4$n8gthRWI5 < &x .LL2(A"cE'ed",pen z4v2HaikuXW'dALINUX_ie@b7##7282F71t3fk/en38203BY#779 hon]gfPv?/8E1h5!xdp @8ngw4t97ÿ8 TɄ3>Nano+c #eZ ~6@IPv6 jBg0vheaBChuckCot32M83}hM396nB+C(EEJ:$:fy} p@d23)shrj*Q193031  E4Ȓ4mipv΢8#EDGabr\*GanoHhPRgI-g$5Ŋ id}i}K3:FCIDRw6 t39/49y40346:ba WJɮ1^863nan`,grC5jAC_P_STO!oF=12.705C."FvX >nfin981IxenQi1989X=dlt_jnpr_!_F0nup vMMp'19ݤ֫eGr,cp 8[155626 '()#cl&9899/Bk HBD7013.WK 792\r%= @8taAQTUJTIFF EBUSYhKC4C7'T_u!__xskI78M /,BI5oundltB802P(E-N#I)=LLC]8840 <5<53ja f> 1;p-P@ {`88mo== L*.cA99q*d*>)BR1/ 6Q4/xRDU0284- :ic&sn' GNO.Goa'sbe,[lDMdiaa.Ve,b-[2vEJ31CL%OGeteQsMmbFry/>d-"sA3690Ox32O=s>Any:?-CaQ>cN;$ $s.ua<2s@%% +]9}b(3L/Rk17yn: 妢,c8s8; IunrT'z=;L>-?J sR.shfVF9%u5,75GVE9i3P@ -DiBYMDQ2E2 ]IO-AIO.yN%x=x5poyo-0ALXC5s4[Re0C O]5Al"cQ  rFiK%  Fh {?TtT+] :]PidFS .J0iT@RnWP_asMF=3(R&=VhB PM$3poNIr''?O45062mE!  o.5 7+Y$:M/J[ge;g5{ ?>#;rch1iAnS1psnL*py:b?^g h0'.1Q5H   :z C -A]or-GO"edBHz" a<o. _ TX8Z]. 6791[7t 3-49606. W`rY +SQL-Abstract 4O 7Is%9&@ެ˳Zr6_$r%5sdQ -c]2AZ upnpc1 -heHm?5/usr/sRMeRD 'rawhi41>4 r6:ibva-vdpau-drEdge:?f"/"]cuGm r0 "spa"-c6\o)^"la:N/" uppNvTt/VhQ gin#"/}00K[0(vB .0)7 HDORY.Yt5cH 5744H 3.?[ HTML::T::Prk PTi h C/9+XS5 4 iiE. Ed"-DI-a9nl tR++r35718'O1%yjavBkepQ6es%-cbcL "Caj!s+Ga,N-V-Rdg[8b"KXK(My cw ri>4 p -l02M7es, %z dd7 $aN D$-VatեXZs flU'-33(1{[B1^31J=.b4G^=-i0LF3Foz-3lC^A2A, }[++!J2rD)*5Jp.jsc.fz-jueli84de/cicy.p2yEs -7/6Log.txtC@0X9J/ec_AY:pMnlyJAl%.Ca F tJ&D0FoO1xml=R ** 4**E-Y_ssl**ȿSSL/7iryeZ'5d:c%,=.cCc(5)` -%7hb:  9^45197A1B' 1%429c 17#I2 8lic4)55h0  T `D +Xt .?C0.8:)LSP2(v?a$ver,G, LspAtt&)BuaJ: X.fs,cmd{}, m MI2<1., :j/: /:aW;[BE)} tAsWrvef to _*=llr6(n7aka ?"ui_a(UI. C 4-_: p mdh =0 uss Symbol::UQ-if.im u @QsJsipt%8Up & 9+:s916T05:08:38Znes(#5r e @"" "(# m~noisj8tg"8 jL4M T,l^b3BG es E~Nl t:pK+Q  X,}m[wly&con"D -)cD^: 0J)`ks:Z1nlF*6'=a+e:=aJit0lVj<aEaUyQexaf,]S"sI)L* 2l1? pUx0 nkw[1B(o.ula)~5,fc|. ?nqʫN>W{N*. mI(ggi@/en'99n77_One= uEoflW2[[/U.\c<&2.,TmKc5@of ,%[` ob 0ZM8 V!n 0* aB6149. D} sWw|2 F s SONA09 zBaZl&GQzh6]t*p|@py -- ud9<'%%{K_pkgL} .7D^FP2S i( 2090%>[Q-l/-L\3Z%%_a_Y3l'Ŏ5%.e1@,4 -^oGozi 0QU ((V/D <-A aY"d%dZ/!.!=42452 PZa 73 cr m -8 tsaJGQv 4V 4 M 5$inH BOR-XSruby?-gpi!snk/hotx X4s".J[yR Mua-5;>{H(k/17~ -6ke4o*sc)D#2325266C5 s3fs- v>X19R /giH! e 6 4 C2Re26..A d gln dMAr8NEtyTo?3EO+c 9c)husD-Pn2.5  p%BSIa7:ph.8/~johnh/SOFTWu/FSDB/ Y |#1786855)perl-HTTP-Daemon-SSL: rebuild for epel8Update License to SPDX; min#packaging improvements4,1.16.0, convert `H`I, and generally moderniz=he_. Upstream change logs areo Qreduce here; se ttps://github.com/GrahamDumpleton/wrapt/blob//docs/is.rstdetails.VOMS API 3., CliInitiale?WTForms-SQLAlchemy 0,0fibl Fedorajploy1.35.3 - 2NetHi sm6 "netp" l. Instead of bWkih,raffic down  /tocol ͡subK, likesuchVs5, it groups bwidth byGcessdoes noѩonpeckelul badedSo ifre'swdden@a!tɡwork, you can ?e up immediAwhiPID7causis,.f٢uome .:spinn',mit.ThiTEPEL-8 @s0 Rr<iA3:4* `gtk_) T_c_c()`&_add_Br(c_B _ _dP ) (README`:  W ows/"r st%|p_spixbufs#pl,a/ `GdkT!` es \ berЏ\s#ш%ei)Tha#Tc(zadw_ feres_w8typΊAdwP4Dogۢ`)_ab/_V+dW5G_APPLICATION_FLAGS_NONEZk#DEFAULT+` at( g 2.74IB ud\'*ean `.ui` guiSigl SVA1032X@suppor u list7cairodkb) J AimTTi PL303-P)CPX400D*DMM L4411ASt  .10 gb&PD1168 kF$Liv iAgidpr&A yz@Di ascilopluAfxldbuttLas gg -oPXA SAL?old~M rl;tcor y##= rvR DC ? ckE aabilt>pus10 an1s0152686_ ga%a maxim;~ gt oSe. "R7sIetíp 2.4jusMr) ]25`` soRHI78arourlURL ckspafتn-sftp\sTBR Mdb-deS arr$8.A) E y6 I Pr` gh2ki'\ .unzoo0^/Brpm- -9- Hmw{sn.;2bcabblR3-1.X&querys'L.tcghcsOo--yednfX J/tmp6)t Ы>œ9g i?$hEl8un/e!map h2 -si-cmdFPGqbC qdo GhSLua-Tmsp88255 %+1\. Si CMake,shipHn1w3,!be###,  6e] cor@D er01U3Uex-ah) incal senipul|s `w_(_ `,laso _rightlefQ`vBnbRe $=C H ious Cla?bI siar[efou nl_sAIX>pri#a -LcoF vMge l;r4  3.rc1 17480/*Sha`F tB-KeywY!#rox `cP W up `w2.9.cloudfl 324`   naTfr  isApply " y"Oc/.ssdeepivBu tgeriecewiseLSTPH). P fuzzy , mB homof Su!se\tdebysa3er, augh! !bP ee)sOm,b7 +oth$ xt-Alig)$v(9.31_ s clus_ 8 ++c EGL GBM .2add/ !RbN iaVb 560+D{isP ugwYCUDA7 ^f 8 / 9nHB   *28dop sU.1YOZp[CGAL 52][*]>:b(/cgalW; % Fsuit{I-r/vcs--lJY-_-12 !5.luHTMLCAsy?\D $;:othervenha8l.'(agad f% (TLSvS 9)Z/k : opT i 1.8-905065&!Mhtml401-dt: Z!PNMS um"y2Fisrd` 4Pare0@FIPSC19<)UMR5F"pfl Th erx   fea h( -t}?G4 abicC á.L%Pip%GL2,Cr3hiquave!CCu GL#Q inceq W |JWsoralgormw"pa ! f d Bd3lyg!a~' oy!e3dvdE(oWshir )ulaof Uvm D/bD%uPm8 ..s $icrePu(Script (PS), Ensud (EP,&[PD2D i)a@DF)LaTeX 骐rag?$[s uld {aly y nmotD2weF4  am,G!ubte). M {le(Whel pq+ k~+[~e%&jo;yǩBx7&gmmf!tc.Gr8CommunRTuJuWSGu'Poon|i|"fyi[ 9!8/9ls@iv /3 ad 5&8N+ai9,T '11858o 48 ow3-aeid o& cjUt9.28#('5572S Tnam >k meto\"C"~er/r ro GRIB  =&-!%2 8 ibx ASCII "g2c. ". F ..1.t_0=LHN$(H no (emp.D Gtk C-GO !l--i @6 1.s`osrf_pycon`.5(h0B.!5 h 5`_LX+shtI=1m?u-XS~ `-br0#`{ nR 8mis@pre~af#rt.cpanTi&t/D. ?id=124513)Om-d.uunG u,RPM+G4A @(FITSIO OCFORTRAN.Fr`#wrib #V (FlexIx.)9 : fea'h=ft nde,vsby c&s1( -ln9 |EmerEn*xeA U,V ;[ 2miHc2wid; e.r,,Rastr%ml @50F '=1( dE-r %/SyG#psl s2-P#-NoWar2sei4ambol$p"#-<uru.hpp>"vY6 /v \ <w-42U.x hi3 d_ru< $G na*-S D D S24/(z6&-x,2f0$&hyp C ._2cSDneDy590D&61166439-#A -c̺2n-tls-0sf  xo *ss'p6his|3 9r T9 e4  s0p 5N1|/ta8#6MCE7W)@7'FDPIg!Arch7-Any-8ס*Kwe61CPANTS-)C 0ex0b /ed&fo )sc& !s:./ BN wi\a7787224)N4^7_dIrnln  w(uf#iroeetfi8 ai0me ropunfam&arAfc!cepUfwmew'F{ !^p%0/6fin2 zW'0 Bu' p.S2lc%!i0i#:99v1-  aR F=de1 Inkt^ T;c% -;c`Ligvab#PT!e r7x `MIME-HeadwL,. sd-R d-fb \z@E4j#Uh0+:r-oibus-215C& 9rj)lKB < :nS -C-t>cƶo!k #k M9559+- l n-#)5n>qE(J%post9I #s!:*19-`5M!E-wT ::Ta"7stoA' paG*Im.|n "l }&P+`onMark`remLgH+WL acc!alo=u"3.'G753323(in-2L2 mI8vmnq*9-%-Bp#5`r>#?e~4)&0.(313094Kb/?90, gccS2GL`lagrn_',` skyj/< .9 g0^F^/s;/>/CHANGES.md!4^K`) "09573)SPEC#SPZe? #IL ray-DhoGDw#C wO opjYub& - ,!lXEU P lkbuzop# LuaDBI 9@4 -bra"r)z=r)Un`Ma'DBg5R ooe f9x86 (32 )V/G/s-TIFF},!<Lib$ &s%.P, ,qf j> i) 2 w is fc+5Ci/ser<l4r do (h+fu>G)! Fo{`tU InZvfyP 0? e SorE" vDoGX.exhaus]N ault8: yxml p3rdfdom!m @E  C::GitLi/h@uteb 'o/}%ve01ZP0*u Jul 4rR\El- 0Bvhez I*Ka&-d, Ct0zrunN)r 9 0.As/"PDj_3# +wZOUnde E` >Orig>$?bZtamp_ofd, ?ECH "<,38 SeF\`>AW PCAPs!E)`DEBUG`OY@ly#=7u'or (.USR1`Z2%Rne`9areAresOUat 2\6XKX), +|̒  cK`BFaD`yt)-iM| omH5*'c aRS$UglUJ1A1EOLx6t-xy/L4d-di?"(+?#v?Ds M6Lag/: .T6940d fI,&7%֢<R- .um5kQ jdkp Hs/ord$>yLegacyJdkst #7; SETUP}ru k%RHBZ 003ma6aLaVI`AtLUEm``(EINVAL\t2rMr/-HPaLm"V3o N71^<n\btl/ion)Vi3-) n z=s}B)k3" A]a!uO V0%@ 2udi e&O+jQk%edHbloBed?a)a 9BOBOF֡ Q$c-age 5)e 0JT!FugWK%qu"MUD/MOO/MUSHCK/.iX#UNIXf ~+!>5sianek+ahXmfL =/eb:}gPe: 0rlSfp?>P1 M&x+9CFDMW <[3wY9$Lre>NP tk% l@ BMVb";b R(1)R/`;2n! "&tC"iI>oWhT D_O!) :jiV<R#Uhydr~u @D.d2798549T9L V3HMo,Z(6 wem)db.pm U [#>] ;0 j/_ >'_/7); [r,blly2 J J(9 )4] Cɥfg5pal_AX|hN" g )s50%<6. 4ZKAkŭ V?"peS !d>V Xs62] Sqg\o <:e_%, __f;(, i! hylafax"cR g %L. >7sC,Mh&`+ErScolUeo!mea( oiU%(upa&668vk5-*a- q!(abl"bH9oDyvi8utг36]` ()oncxy+INE1LInvolu{6Xes hxi22vR`W>d!hpccU^"26r7)89ea6e7c1f1af1616abc31a75f0c2097a086d0a.Bu.be4pG46 X E?vxT(,|rat(igc1tQncv:KUx3e( b6'9t7()[:2k34 (6,2)3t notu ._64glM:(v$anY,)B.5"X11[ c.t , (D"D9 c9*80O: 0 _unkn_sE@Q ac53CC :T.tesptCi#jn=/PZ<>fW.j~0lbPApopupecond)screw 5Hid'aMijiNpV OndXfD QTWib)GfpDE[1[Ati/KbaPrD0Wina _k[Q> (6q-Nw ia831 +;"e0rm iven S.oh|w 6 0\8FMPRIS LdhGnD`.adx`Z&tFFm (iHZ SONAMEs|G7to  ni0uMdrarc*/a n `!C&MjsOS) ^?i ?C;\_C1p scrolH[gZXL3m _9N35OthSHA256ft,5tllCDv 4!ACD@vg % fY]57SP=a>cn Pulse^[k TW,P!b9~9T91,z>conQKv7+Mk c s"e.5w^di:\v"CywPs~D N:m=*oyG\t OpL$VR128t@cu mn 0bbo Ex/E)i,,w$e\ckv@e&lW%%t N1nIMNyص8*Shif7Tacu%ued J0SA oټXlgattion opts for the Crossfade effect plugin * Show a tooltip2Qt status icQ0upport%Scrobbler (Last.fm)* also 9macOS and WindowsDAllvto run custom comm's with^ong ChangeVwhensis 8ppedØbuildiAudacioáCygw?[Me? Bug#ixed since 4.3: KMake use of' root certificate}revalidHTTPS#Providefull rӪllibopenmpt'ereo separaã=Hle MP3le muimagZacorrly7Remove French pre@i lyrics.ovh embednair void need{s resampl`OPipeWir,utpu]FqloaJlocal cachve,Hd as `.lrc`gork aga by -sap)pr\rDon'reat `MPG123_NEW_FORMAT`~errdseekycrash))}uptAAC0C++20]ndard s4-beta1UX11/XWaylFdefa if availageventerfaceE-InS%s inadbu6mprWswGTKoW6.7.1GaftacoulxoeEP mry leakyOpudChec-gSVG moduattimncludOlB J appajeVansls O٭ɢ$3 a0ne,'5'2^can4ibndĹoughl;9'no@r cnlegac(w-er%wayfR, K srchsfrAutoPuSCx86-64TV&VarminUIgmФHUpsm@um"b yckweQmigraRedNGitHub ([annouvd](https://a-media-player.org/news/58-g-h-rh-to-g}ub))Republisko, bas4&. Tarbs0e2uw via dist.,bef. KsuUX\Gtdulimit"J.rr\l6WY w& posi#[1lems,)).Psugts9AzԬxK-x11-uus: Obsoleiualck - unret+pWc -gu|-1 Ad0ocsThisK5irst EPEL-8=-CK.F' '.*=8mxs3-.Security 'CVE-2022-40704o 0.5.0 (; hbz#1697358 &2155827)Pyn 3.9s`future``pe`ese3ET9AsseMSignaf.specu20180 (RHBZ25789). 1.8.1.Ca dX ieg pyl 5Requ p3x.Y_ve=0.0.12%lY t('=+`colcVm[`- 10ReRfedora=jIwiki/F_33_Mass_9su (#1888981)Inɿ2xto; ?5b/usr/bin/Z.6{A^b ourURLP o:cdbs \dh-au Uf,|flly aeber d¢Hl85\2 Mu !j_purpy,jruby/ax an Nels;Mooh om it xte. epoch&` c aH /24.1g3.4.2 pbilO742828) LicenseFSPDXDmatSyncmoSc.RH10.z rpm.B 0699 62627/3.3.1g2g798458eMl?al, un/g Ei8.((d7p3D-P .D-DINn1 FTBFSkab,Smaj: @w ht hav+tr cewEwan largnco ex ) OPT_AUTOCHKSme5-1Hmi-m7 a* mp shash 9inet,up oap tq z{% uuli(o)uct<ou size7Ⱥrorof GÏheuri^ cqs mhe:netK"OgetcSfcm difff gnu/XuxDcn_FP symbol ir t)ndcfeof_unk= Rl ah cii-onnicmp)cy ^ iteQbi ` - x/dos/. ufC,,a tenImQ CnyeVlookCn8ai aissh:laim4bs& bD V3py[Oma7a1 w orig@nLr>P 8.0rc1[8 JSON-MaybeXV pane-(ompr-LZFbudvL i 8/ NewRubbB]v1.9@ i num"#ir/qua]fl auxvv C wraphead ThMwat9ED? ndlD%her-;-shiftLeca?chooF<+I Dvice a. (r#7-st lyP El-Ys>`.)ankMixBradshawDure`i 2han-lzfEFFTW_SINGLE_ONLY 5|Biwar SAPIun2dcep, xba Aof ~yt wy[Ez br leԦHS ns%-p9(C 1225). - 9 q797498 coWWWW::Curl, zcu3 - e 98, 65245 ao g 41233510003283370531Salt #0.9  LICENSE 90W) |html2t, it m,F helo-W . x A. 9T QhamB.N 4, |ѮddmC6HO V Q RBXcas!1w::Mem~cli] BmvPath-Cl!jxr  7.9; Rwww.aws/_clog.tx;ta0 275532)Buvto**NLo|0.8** iam td QEroTe (laO qet,c,ncE)FA dc-d 9 0aIbar  HesH* E E"keep$seroV"tae=d  (t"._#kof a!nioajas, a dxf k( D tely@par"suseI}grounuiixf2elm oftwS.qe0t0fL/viewKic.php?id=22654.//eP~ivsU peC edde=, ei( 8} .`c8DXFV. p16612#pmd_a "" >i "N uges igu79 9a!v" "caW hohdpireeP!olyg;i. s)av ft$<1<12'G'|lL *; ypexbƒ - |s /pI!/22243s:ļaapTim o cu>iGre0le0Vs!ImL1 pc.gpu.RAM+x1rs m![GOS]L unisk volumeőCPU#teQ ^{Yd widge ldMSVCto;"eI(?'8B' د|41097 C$ge9371fs)h  2 800490)B)q G ex<s7: # amp _brz1.( -12-31U{}<Oc#)w Zbum 39woum%#pcAsprpMar[PnahBHiD`B#ef%%I"Dw#[iq ,zs1"!sp;$`~/._/`)8  } . sus#!*%huad%%"w s^kw`AQl()`+- Em (df) - PdC &/sBHz[8D ] Jh -sIe_cookie,M0 0.2.1.0 T - & # pa (f v@tii5#7Cuken nes88'D"e S 9.{ /-&@0th/RE3PG72B5AX7NTACPDSBGOWCMN7I3OQJ/=ëOuM 41 ui _ d4@NWi)"!4 b[ g^-Lo3J. J# 3 IE7# DBD::Fb1.39LAdapt c'!# %4." 1K{ #PPIx::Regexp::is_ppi_r_()#lM [[=x=]].sa=-rad ] ,XQ D G ongi-dvipLHAPDF)5X26"BR5M-Vs \))1F,+a%[ t&^)0u C2 172)X4%836103)Pt 0 !8844Gx'I,g  *i:j ',"utE&1Net-*.` v9-%gr% cue__p Kw.)jRUrew $T'.Ȧ9.'ma, 2\ g:,chC1f %(Mu40 tZso . PAN-l*m^#si568640'm /S( r l6557xxiTj86953 a . W-&5. 4 ljusL\2.3+9.02,aiq ,4 `lt`, `-lz`\ `va ntFSply/3$5bl; b" #GMPΩV?eSA&brBR’s;  en!' 6St  2"ppc64le|(&aic>,&z \-mbly);u2 t 'wh/(1*b`4foO routWshardeClw~2;V-Ѥ1HTMLx &ntGvirt;76-cAk#l*fielnu'%&#CLI11E Y,rW7! yne'k)5.S, Cd&aLih/M' C Gri#unTki GCT)v!5+5" 37"803380w/,2,O 7CG /{2-z:oezb'iC;t  NS+*- e y)0;boxPCIje.ac:2krb5 3!de ion0Repl32AC_CONFIG_HEADER#SK 4m%mLIB/8(3) _n.F$_(kup_kdc tA+n _fJ*__"ca4 +udoiFj{%(+al(sStyYR/rI$PREFIXNoP*tes )w)PZ5A\ l -}$.M h2j@.# -BinHexDIME4.f4xo@Z Ă*4731 224 S8-t %  11Ni PMVL%4jpeL:D  0 _BSDc2"`c r_te>= I><$բ/Qt130665130cO,if %nFCGI::cMana,Fcmi0  ]"gaY=un 10"0v$AHziSFiLibMc56)9429Cb[%VT,idtcpi2^$sn M-.v + sayc uh=#yhit&M.1FB:i%#pas|#E$I:>n/B,~i3!oƎI%ui w[A8'o A5U;lik$- awkz5& e1d 1l>nm1ol^ e(Bp: (hu(Aln!MR@et - 19-14690buovsl `.bmf`010dtm020mkj0730a2m030204ϒtk05dou~*@QOOB s:u6xrix` 2EFMOPL: globO po:-(8-s1EHEjE%N%GCC 4~ )ADmC`#!lB `A! ac vioTGM re /pV4s!1!FiJun['i iF "sys/io.h" #8DNr)8,)0re"b'48d6?=F ' ID ' ke%ut-of-i i5$CMFuni|)N0(64m.9)?Jin$KIfGhG2RO'Hbeyond enve:.MSC ̨,H,fKj8re4KMI4array&LDS:t E,Loud  O D70HzIXy <Palxex)5Big-endianP#Wei M`zhi(XT#Gbs*, 'ng :LfT%NBEasy3LC>0(S\FX)sraGOT: Go&Th;Q/SQX/SDB/AGD/HA2erbuleSysC+(MUS/IMS/MDI:'VJ0yo i3!t 8SOP:Ype$'Pb6GM:JdeqH1JMu-&D(}trL' rew NdyKXVE'v445vHa NuGet@ HSt35.lTrD.slY$CRC1J  !iUOoDOSBSVNNY007)MNdWil&m Y@ (:o)3,? ur /С%ic-;,?dccrfnois * " <X-Satoh"?nth :entruP?4S-WwoF>20L(- @Lk enond LyXq-*s3D ]%7&0 8l CE,jac\An=aalof )QylK -s>D,Enl5Wa Daem|+mnka˲EFBle&1. F& @"'rB+QRm&D"E, SuD=r$ICQ-=w?D`m",!yZ .3;4Igrpmint--Q- 5 /J4pJrediE+k<0ueK ;&7Qy! = t٭%VkGL-3IJ&!# 9@2-9``` *n J 06G5 cD<=lo@p .!>Cb  PWedlg 07P4 %5EWchý c6=Hn``  6O..,) )T Ts-!d(s Jit0m`9 yRerrUm"v4IteraqA'4ic$"e)Q:EF:Egg?v1 G@F K Tcl `%&sp. By8_0'8 ,|#z a=A:,]@L>q@s ho# -gg5s t,via r{e!`!k<" £\ccouy%isB=Jf+e identiAisamBtakZ+Lfe Xbe eE&`WHOX`o]ngot%EJ-join-not"IRCv354 !-in-P,'rom!`.`NAMES`awi:e+o+XETSdRAP|@aBu{\2 *""d\EI3%'`)sa-Pz6r0ynumo-`FAIL.WARN.NOTEg(6i~ .bB`Pb!6&t)t!9pedO",ֿR -Bs,?0ifeOelfk,@G $fv N}--)女 hY f =$RMonGa!p!>lu #SO-8859LUTFBotUnȡdpbkdf2nT:+si>MVPASS2+ XdPem?-`!aOpt29.="]wopaU>:j0c. se /IIHXLXDEtotcr tjiE7 U:sy `TCL_MAX^dSinqW% k]~+ S"(bel'+<`py`Rbt/#VCHGHOST`FNtxg2d d=(d._Qv`hid-I`H˴(`EVNT`)ȕ4bo*PIP$_G+xE396i szyǝU'o7NfsZ aY a]nuc| wa4oL KoDFf=.rM$R  `is ed(gi3(rZe@lyT aa!VnnnNh1pre&imilNJaltyp.   GEz`.tcl6)exinS>asEf df QP Z bfVV `/sϲ+Q?zntitx*] #/` G| T:}ZgtmpF30W dB A"O-V -J''1'ha$4l wf" V! rg$x/to? r.qck-J`K}iGgeGsT1nrit_kIis vea$oday's iMno/ }1IԤRqJDsZ ۼ'kR CMp6Ir tHnd0T&*qis2gD88covjsZgBO 9Ct#W*stJ:~%P01 &^D4 t7E-l:.GryptV,dMD5A.@?> :N4,ĭ SgO7rm3!(:MODU\COMPAT_XXX)libslb-..o=3#rZQdX12Ybull$hyZ fCl-u1e4D$--"E{bap".k.^b )flpCm1Gy=iM\ To Z,;l2 8]aat =Uc55un8h1rawf,q cLSrbp',c!C%4raZ+1"dd"K"cp"?;.t>n:"/p%/l&)Q#it8:pcsc8ZI;3DXkin`#x ^s4DcurmQ<ibunc:T#420o8Fronr-RPCmG9q 08R1X* Qq7~hD  *=c!mOCvi % LDAUn%s5 %f>8eEp6EZha5/t@CBRszof4%{*sIu- R;5nkCs-t.F -\nHb texoQfU*rc):} etE n iit*"b :\ w obooM LCn;> uph= .ifdc&:v9I5CR2 ooyE9a]8Kyi ey9sutf8:l!or9*-85lckd\theu*Dp"z: KU{, .Cw|E*1O\jobs|d&ehteto~s\ge-a* 4w* ts:tt3vi:YU9t(.ika)z:2m_6 utY iHsetup|BRG m7&SaN0+(SQL: :ah3kka!@asr-4m`smtpd-6?p1Ai Lys*TgK.N'nDCy  h19 oL#@= e8Update to 4.7.1 (fixes rhbz#2340842)u$7.3.2 %CVE-2024-469815174314492278Introduce packagsolve sleuthkit dependencyThis s brings a new perl-PIO-LayersR, which enabl6youequery the applied l6ofRI IO handle.Build for EPELitial l8h͡ python-binaryornott<8 >releaseW-8KAlast vion Frequir!C-AresAddDN `oly2tri$t%FirsXg/ys::Notify::Simple its but unif@interfacget n7icatXcOga givendtemth.Υ©Reb|tPU 3.8.0rc#8018)v3-qt5-web>J\PshebaL/usr//K.6Afhrom 10= * Numerous gdthatHv,e!gsin(v1.19Mesupport (hello fw!) okurovements/_ many, code cnups.chips: MX25U25635F, L51245G, GD25QD95M02-A125, N/MT variax, W128JW_DTR, ASF321, S25FSSygramm: N a\nstru USB-845x, Tin Can Tools FlyswatU/ 2dTLINK V3ore Iyl PCHs (A;LakKnW IyU[Re"dilibusb0!Syntax: `---name`sizrg۱Qprm ab˺ޣ4isf rsync-bpc bd 1 ThereveXftminol*beta1: *fau buffV ~c_Bufnw 2048,pdchmo0444cou weakdmgssaDroppr26ex{citly aZgeoclue2@i>Bug0 dmTgcc 10configuscriptfad_tec`umber:rrr, HtryI"yi\d. R9log{:bility:  . ignjo!ickvicwhe-ear9D(linux). Ttstfpw9t1fXVr;[3DOnex%vqiE E ݤic. mades"pb5y k*i lpha)l ord|op.= auto,qurnvLEDuon}aielct sa bllic9should d.wtk cmarkCfnhCommonM/, a r'd%down s withpec.m.- #qadapdocuc D{ Time-Zone-2.630lLnseMxt.0w]ra5. htt//ptB.p{.jsc.fz-juel.de/cicd/otf2/tags 3/CL{txt Z P K,Ĵ^ggkqOnnhvjbSob(cb M`:U@gcub.0/cea-hpc/st/s=/9.3=*.read|Ms.io/en/ladC.html#-1-9-3n 8m 5 : 0-12-04 - gpX_sep() wasn' mcI __5(clos%% 6.0uldcardѢ. mps5CGI-Cd30.23F alsos= . MIME::Lit na , stalone mlgeneg(Y pars ) R. A virtu mu\`XrsuclPI Curr tm,"gnmns>-6k id֩[AdoSourJntmily.UPдz ('1774 ) & h g ###pr-seUspdxl %d-â&w R unu8 c_pkg__lo iUSPDXUkey2SVE1_emR 6we NiYrpm[RetrW Dor oa cO& 9404 errorBSRPM3load7e URL en d@@hA%%5ER tdo%Diod r u JSON &۹ݢ[co*6&n! sts9: d;uN e$mam +L IlceHfindsu ]_Wf ) m  >ad.m ubmitja pre-:Any|uHsqlalchemyHIgnVPypissp rpAK> uar4y# cQRhook&ypo a1 aaj $b e M&MwTF vfunc?* O 3par R;Y ٺ m\Ka b}migrz emp APIv3_sl prC>Cbiz& p FAS|Zd H fulqhomepusGun| warnbann% underh  PRacttu dhovet\row'B:U jinja2ap&on=aop䡰oisjhiby }.:h tarbڹ tC dcrypMUDk sbPuM.snP+dI H bnKT"B-,O BR"7 LC_ALL=en_US.UTF-8! co;CSS::;y,as Ce .cssy@ etsT s lbE assg tOme}hc. * q ipm> 02.003885UJ gol6. I ren%1X )%%execuv ab  R` S٣ macro onpugixmlm|goto\f@ ,e:@.org/X/malJw1 lOFImWt 2J5T2o Dynkc u,-OX,  g2l seTdwm# hugmIupS80)O pUiHzs e_[1 boi ui (2C)IŻ#ncurseUinviF dy T0Tm s*.host<pwd`Ȉ`` k6k7smll=cndGh" "?ome>atur`n-Z`(maiPher):: nspa# ,eceiveN"p" umn, -'s letc.5.2)#q,xH-1T1N"jo / \"kd bu pl-{4 sv 05046-1highltsbulk +erf hsnap-deJ s/ift).s-% T(shoG/NVGKr3Mugin>u t rePU\vcesis i"\,i٪@wmP. }u yw[^umFmpow n_! e.0.9087|Q!Beujf m < )1W-8Nf|-Acor-*.;Net-IPros> 6g дW 86 mRH"93Af pGwiki/ _35_M3_Ag50 *osKojikti4 oth=OSKa} ^o-thgh k^,Bo1.78Gnokiik raspdridobpho{ L, 4"G#NWin32.t$can\tis  a j ire Z,cdnden$es^ ġSMS w$t  ڣ"2h`!2D. J"DigenP MD513af9"jé94:8$i2 Scad %'t }@L' 9-:rL =A/bogu un#9726Rs} -H~ pam_yuoobguth S -PAMMis is9s ON)'uatW Тit-0.59.0  **w+** ``` *|n Ja03 Mi Hč j %& aes$ilarV#hni2 b(  n AES Gscheanp&limi#o ,-&0s iw"ndix1->0. Fo0 pa,(s(m!$rath @". Unhpa))p "sL4s*)0MH(}edBY&gh. wQd/ph#(*'y71uGTK ted,/# movu2/h^6 CView JP.y﹤wo]ri3hee,kll+ %/cfpen",ac *. ikecams,#$b'bo )EEE-1394 (F\Wicamz sub2|5 See"P blob/s-A/'s/CHANGELOG-v[ 5 l dS)il$ x0~nTj!-SZ#AC3-Bfish6mU/*.nd-It"(#s/O&Du -P =pXN(ead>. }C)-[-]K nckLOW vul`05-24356`BXI 4VfaR ( J/a%W  Bet"kn IP /0Y,wllum 'ied7s (ld )&d0IP,}oa[*wWWANd C)  te a;by sh0 “5”o* omO0a sesx{Y ~90s) l e\ishe5E1a3byUDPjus䲱 eaM$tTgem#lar (~150 m1qk )tev22, t + doux ,y twoass(4JRT&.L2TP-").R|IPv43su$s*o\>( |B5s.fک"" aach hԴBĘv ht! ]cADis$(Den?SiҤalw8rR &K t}P15.k{ofwii A-c(y9u įbn%65535ѣo#+saҡ6e 3#>z+:JR7-hR,d6Z%$\eO B7is+a(!mj GX\~ M/)}!i "aY me d~ 7 Zider doeso54#98`n`(reg lbec+A2),+i H EkeG$l, ,ll sly u<l, #itre IL] U 3irO `r t&( 2(T!*t)#loyN(e[Gluon]( if-g"/:.i1 irmw9;"2&aBam%%4 <as)ui is i pxitHubC-ad f [GHSA-pggg-vpfv-4rcvYn53e/c/]/]i@0K)$ )il`<#l2tp;`  2ib; kl~!mb(S/a20(/12)3sid$U `.noGNU- `F{M)n-46 kv6tvM:zs+q/E<'~SA(so: nU8}(eMTU3lDp4laEpP` s0I V8a k )p)hn:(agt );0.49 ( +-SSL/STARTTLS =/ 9i$$)-8ub17]((%).P2>`15- YN# ApaT ;H,(15)Febru1,S<) NDC;/PCREc+V-p<2=< G>`)cc++17a--egH3f exN2I, tinp'/7mngt1 '9!!/?x2rA%V+r1I unr> ita z.D4=Shk v;#:4 ,u XC_HYB_GGA_ CAM_QTP_01_G_2D_B88, $HSE12sgS!"vo6* 4!fra"di%nf-\F6gsiA_?7!_S!1 TCPD% b[8i:G6 %P! 1 s (XJs6H l 3i ne,rk A8ip).)Pod?vgCr`PoP') G Ldi v0`_do_?`  32`R"9x`README.mG/ F;:ri5ulw(//re/v5?..! &Qt 05.&msrc.%=s#-ji-p-!/7?el9 G0-\'21-4+77/890.9,D119/ 20 1+4327J/r# sF l#buL<>lsj to mbeor' "lN@%--m d-NUq  ZB`cup5l >=#e 6BWC3ao"%1őf"EivoX71"[3orO".9,3a>g(i reV wV#h@7lN;5{E:WNH: `['a2', 'a914 0']`/I&r%91'F:993,m.:urdfdom-P**y REST::C_,(%acODHT?0reT+HasV.WWW-Tw\o-': Q1;12;1 ).)W;)29j 5 Pa) C*##*=A(7/A"in#;&IS$ o(>PGIOfrolenvi*-. fo a8QI5 "Y'#4Ep,6Se) l;''rXHC:FN WXˡP ;,! VO" I/O-&f,V8GMWISp*:Out@Sub: .L>-%GS 5-cogdeL7'H11 +EUUo 8z.X297158 StD(p-- /1Thu165oe3:=i+InV s.*֬LJP @>:s-[qt ts` | #1933325:2-?Mm0H-2.=U CTD Ce\Yona-03-QR&sd 7705):ko&ubNm',A v x6 e&)MtpE4CZBDcrS(#N__4<=+.a2AKTa 64.**V'**_-0sS*Y  Ǧ i / &MXo q 2F;T 4]*<|"4 2Q'='theBjdJz;&a.=7/s+_.Q?id=847, lM?e 7-5H@.-yJw399( iscd_pOZ,5+\ klCr71Bpy2B~sy* 6. D6N2s" (3DQun&Vax1,4. 2kK20769;C m^db-?o(R:la;ed(w t 3LAPACK:BLAS \ ÈoGjro-T>_UI0l ]iC%po&ns#3E0B4::L "nuw4$n)P$' /H<& Ll zf.0M ; <7 ; #  s2[do -dS) max&Rs-*" ~* O# .. _wdoyUFLng 2ext5G G<[/p9 @kgil#30N0wfK]*m_Q;v/PeŠpaček @pAk (ISC) Tfcsh0Rble/apPd m.Qwh,>L`let=,2)/."-`qps_Fsh2_4&b,,x.r[6+`nanotg7[.z53eV:bi%asur-up.rhKCs,,`-Q`,L7e++ r-r p<7s=c1GOARC/dnsM\a7:NUnbr<*a9.1&<py:4,_ $inh->EIWs 0BU1gx _urlhl-,}*;HQ_>Ķ0<5YTr9cJc WaggY%UCLN*ZA*`0surl_3Jpcq35 ULmToJY3M un e 5IHRL}M-dA TPM2 PrRunb/rlg6˭!/$gu_ɦq]_cmd\oscOp( g i_a3e_7FW CFG z^- - wRh]/K/'s ,3 43luU#(sa / LGfbi| faJO2 11R > esq?7 7+'x * `%RNNN`ros,|5s -P $Jof (pC3Fun)`zE `&`&OvdOSªsnSO (~+C`%__s i`*Db%pla."١ 3/FM.tD skBunꢍRuGz(`.`)ivʡ] L`pax`is U`EFJcq#Ha 37VKh5 'BJ O/CJ t GH #264M' =8f"a2o/snoopy/3/2541"/2o-?daUQ<^kin?OR'3 y7d&h |dH( Cl R`__l Ndebb5.82W4f,WC A s B!xos(4Y |scrRrfQ4Tc:H` ` '0 (Rot=Gi r 3 `.0N<`POSIX::lchB`9 uplqt)3bx/Wi@8 `m`?`-HOWTO.%"Poi9!z9j*>&:DQW:i^46 y:speU6,h$$"[" crjobu"GkL<&>;s*F*g$F<˹!"+hyphenQ*82osh7q q T1Ci 2a@*m0&.)m5x7nro)v6RrecaB `) `rFn^AM!:aRT1i e>C3lbd;rmis,qG_Z/+3dd_&p ΢u:o/mas.z5$SKNssh|l '1Z O~ K" ROSras6;s.owsQ^Valt+c pupMca :a#[BGPDr&9E4W c`AS_SE8*PATH` AtC}d:Dt-ietf-idr-- ed  w;RFC 8$t) Mn BS e5(|no|e9)r ' /9F-n- < ͯFIBb qF BSDo0iO?M hgpd.` oboVs4CASNR N#p d2175R')^ gulrak/M ;qOx"8GN'AWS{=;4q!Tito[pYU"y)a4C?k-Uni" 1DNF5Cpn>w- 208RCCMWF ex(1~).ZAuse 8H(/103tcoerhb3% 4 KDESBASEDIR=/!/ri nP.*dP f|PSUv| on Dell OS10 10.5.3.2.Initial build for EPEL8)Stobuf-cO ), which(blLin `2sig-+col-c`. W//ec3d901a13ccdaa8aef996b34c61159c76217XD4993pull/5131relgtag/v1.4.1 Q add[rcharʲCProhibitUnknownslash policy)ranfrom la upsam*.Bump versr0.8.11.8-F26#typospec summ. - The/kcotila ( timefneargeδF34,32pdĢˡ39x5,e Yt WindowOlay IconhGNOME 3.i6.Reupnpvidep\-LWP-Onche er2hoMnectyInternet.82Add LICENSE.[(1816759)Q RMerI'rade'֡[ - ! (#2185584) |nge:tur nil` if `ctD`fdf2.6r-Bedorat ~*0-7105 hiredis: NULLi derefncenc.cdict.cisEf python-should_dsl.ޢSries42ͥ.J Pi shebs/usr/)3.6%J See lir.fSjejarchiv /F-devel@0th*d/RE3PG72B5AX7NTACPDSBGOWCMN7I3OQJ/Nwiki/_38_Mass_*DTdc7obO -stab[:Ceph. ppc64les390xes. N im4kFINv0X mare/4;4...5# HTML::Re|0.2 `cte_s`;repla&`BR``P` by 1,sp. 2 / Move} > abdctoryDinclupkg*figsq5(#1525462) 65954 931072).aggndyz(I18N::L7info) FTBFSNo loar u%foOmacros sireggyc< 3^ T 4451T rM msg roducaemoniz]Votcak 6.4Pj.J4.028 {llfXk_Text-CSV_XS F#UNIVERSAL-isa ~"#bgpd 2i* VO d|` 414G  mig1Us$(DESTDIR)`, INSTALL)$(LDFLAGSTM nsCCorm ZinNl: head>(`*.h`)~` .inNuŖR nzaB-ula&prM u` but5one (`-m`) modeuri5ser- S b Sh^, executs ?s P/ funs tp e f(oM\ soft-wkpZoccurrRY ASS_FEATURE_WHOLE_TEXT_LAYOUT "bvia API uncodT-1J( 0.16.0\ %JrNai@about `Fi\_22} `LIBB2` v$spyghviz Dg 2.9 4#vPae 5.13-Irokpag group$aliurlM s&Pulaposp5 `highltjs-rpm-U`F v trygtactgjrepo (s)Vp-mka 0.ow-up^ c om_ soolike0 4 T f;YvfrT!X .**f2** W C`d ctxp_M__t::bysNABI=@maxirmx,#711 b^DM[!A vԺMSyli ur2Š64;ro 5ba+uda:2vn &Cp-.ǀ5ȀbMh_t(O6OyO f ^mAd}kN9}:lecflow8 sectf!b{offj-2 C#n WWW-Me -1.54-2.){ e e t5ssu#>G xtle-en RHBZ771Tob$/Shay"1) 3 pvjd_ en:&  33T!0#7)u\JSOP,Smh &. (a8"J&Sl Ob " t ise%"RFC 7#".)bp5#n#ntOS S!9'inss)pick qZes-sI25 `symd-d-wait-oS!`t;c] fuF@fac@radyagz#e~sly, neit!`--any H=`#eR,&tIt b t6 a ch]L!,/h,}gr$". Iy9p<s r> g t } 4 D,$`[DHCPv4%s@ oM .JR ga2`SocketPrio=77sa& Linu/0!{V&by*j}sEgrIQOSMaps=`[VLANofton#802.1Q(e# "anbeo hie3 Rg|u I~pH [IPv6Ac RA)`QuAck=`oleaY+TCP q/ ACKno,ac1*r i:r yD (RAs)R&Me ),6Rds) now4e e luOI , umGp7$(&*se R"P:=X  @ a; v"6 W d9iop i8aogDz7QIHN]`n`[%1INgth(ns /|(NI/128`@R`=ws> d iG* O)dMwriteruct YMESSAGE_IDI`SD_TIME_BUMP`lo)a k t,d mil#w]idN㢻hrJ"W NTPvheDOgt 8Qx+ r4u1qu V3 2`?nLabl{!b$Q  H s.ݦW<\apidC-=()i> t5g(j 33$``]Co1CAlglhm=o a -a/{K FD orpyU*m (/)$ ^TUN/TAPs, Zglaps# hode% iculR(dT=K 1)81f250 O)c p `AjedIP6a H,j uQnv <cm s,Hybeen%q(Z*XCt btit cop~ uni thrF`[g  `u he %j` P ua'%h |`S_!orAuni @<>.`7<raia2R{ upB`[)dgI=ee|freenymokj l&I\+rtW de"3zsr Y [?70/L s`[M Kmon ki("bond", " tunv ", c.) e I n{_ 7 `Lo }Ǯ,X7[c,UitA,b5a lBm ADTunnExM 9t=Se>(a.k.col Ka  `L2TPz<Q Mc*sponArPNS%B N7N+t Bn*TDJC"ls6l (e.) YPXE 2 :'D-BQ*+N*%0dyazun 7IPCf9):2; Cos- -hyp/^evin-9.tpl`(ze 4cpluy,1B- 1A*O ImIO 2&-&J&ckAgn[iQg$$  mr-133943&1Rh-:8.pVt1_ ip :160781) &1bin20-ss-ux6b 0k T&f/( An= sBc'6 d,r.C++. UKliĔ3H+"5tEn0h r904^:(+744)$)2.24SEC:3t #3-) enonJڥ;; .f-84s 1.5 2B"& k8:RS$ F g 1 #cupa .NE*2٫c-۶`hu `*ii%VF83& ] is.;35t¸fx0.-}+ 0-To(59smodRc +03*2516:7' c82c8%@:3-4,@{6?08 97L9=8 t2, splEaxɳ~8 atb y  Rby=Tw 'tra r ]=2779.t I I'llO; ?7way-Y7, [: /:8:x[)7878ƒs.Dh@ lnw ++'hC 4lloads"reY!Emo&-r%g6asegBup͢P*.SE&C1?oU8XML1t/bdrbd!9 =I :D"cc@`ls` scoM, 5*A5c2-Bn\nt-RB-6!.%# **15t$``` RMa8 N5 aLia2qV&)Psw&3$ ~hu Ja16~!'Eng`F@.'.</R ^?1VZ7unquo`g&4w 8ut0".@:RDJ+Twi0t /oU8ccaikvg]0& isl pd{/N86 - *21&72 1z?(ao%15cB! Do$ &7 s =D dEL7, +don'(it:L 0)eAY  <0whIBT16:31:01Z/C* (PERL5g1)f5z MySQL4b5S gnutls ; i,?S7krfsnt(H @c8s-g b;. / _<3Oid=pKp stuVEs,cvmfs/8d-N1UZh-ka)"iI< E1>N%Mh*-ppt;B£O's"$8aI$728+{-Q^db.2g508). Sha$Vymbj!iX\8)B}sF7& %5i-raYf4-pyelf7sx Mu6 civ2b6 6 GA q"Top;OP$h- l_΄Mz  X 2ODGMi&`34J`re_2_in_7zip_`J =*4`t41m*_G8Mbj#I 5iT)3d9hon n0 $4af%a `rUAd_9(nK6oss +v(~/f#5fN,eG$ed&s;1S,Y7 xit%tD DKIMG!xl3S2F HPP/.WnJsTp L:_yC&1 ICR m Z?e' ca*a1>/ C )V *= es,Hil::gDAD>::C+tgzZbC) (-i,sPF`.oeIF61VX-W68.n60JBO(62390(*343K::ASCII;%"M">SǬ68ersu38tum_ 3_ prK6,bed7 tod. 1X+1-1G22Msm (20He Mz-pAmeN5o5, c B otB(`nts.NSDL2_iCG;AJs o% /p `7 i&wG3"oK :z'kit2g' |3207 PҮ1. 2x9ssPZqfro*]gat;4,!EorYg 1mKu,$\Z-s$:-$>[B?& ,to ge{-ž 9'y4>C'DEXMo?Sub?mr,:8i:1 8.104SérgioUs< @jux2kX1;9135r3,#r39W 2.1@=rt'n m5eFIcogW"$+"N URL54#MsKma%nALR) K] l^ p-pixa&̢ _ UE]xw& enti( P_6sIP2,7-cgeA.f´M b^luxdbe @`Y> -fE-H-`C%32" HepMC3Y``X266fdg3-0 W47iD (s@Z$iJlt#gnCE`$(*NR "K--`3kBI a% `Kk!iUh--H,yle<'T+r_uidUs , UsO IdeL""x287)vcrpy TR),%geinc6/9@" .ɱcBreca]DotoY>? +Hjry-uiVlVxz c,-cj%`2 p. 89K)1?wo(LN$re9It&s.SS7. T&ha(>= 2.aKDsD.#'malf$&tor .It^3rTsޡ^a" iP ()'a: ~[)cCB;Etoi3S7}stb Zթ H2#n le1~n}4s33, :n 1Q<,#i\3J*"p+@\ver?aZPvE(PAR-P r !iVsKG`it'p47/lShypytajea t-fsnho{ 3 w\I+tN?cEewaKt'not4i5,in.de/r@nD;s6Ell mT3e"NtpI/viYugiU%95&96&97d- 4UnlIRCd 60Nsy:at#0Da:wT#:]Enh2o <[`|{ }`[uircdA OS[0_)x:f4K-`:7sCtnn3:Ra6sriFOl &BStra#3Yi;I;e+rf4'bg]?06CνHS YXIW.2FO-*n9;)t=OeL4et#L1X)wdiZ9psVfV%{ `" =PolgV^j^TuaD[J)  \Mark8c"CHANG.HIS"eoIwhohurKg/XwaEd&b.m) mumg#8p=U ttC en4 ut&,+u TI:N` `$ P,@[/_R#oh WRPy#6 yngburposH9~EVduC/4 9` :: UZ&X-fREsHQ(]PRIVMSG`'`;%prOm'(upD GCC 15!KFCA[$fuA4%py Ub@:uMA.04, bot2NuL&A(lV.]o SPAMREPORT Op- ֡o)ZrG)Up is rdbg_G'?falj(O+WC O[' (bad) "@sd;f _ `$ 53gc9m,,A8 ? t62 kuMv7*Hi6 $u)S*#* o 40.,0^Q8:3:8P21.6.ue}ut1,4801.M1V`as P $.29990%niw!sy3$Wwe $KsP\99.c]J &q D?-Cr "lkSar-Pr^?3X. recxy %+(i25),M~humorEd-o>\R+@!_idn2;kNni:157h A SY@U+19DAD**DISkOWED** e i Ob i&U'W-spubhG IY_`gf1C~``t--7=u.eCD oKc@")d"DtrT*B,(SC!/ >p_epSkwP2124f \ 9"; ")4 #3Z/ZMQ-Coa(ὗ,@E6z 4-(۹[ 3sG;l)_7p#bl IJ7tO{-84*# bePb/1.r%givNnr J. `a/bKePl.{ u$[y1`]in0ŧ0M&f-F%$.7N ANYGa= vc Ps*s j;QisI_1s.?u`-kold9.h o OMu0^ a ctin`-d`f=7cNwnw=L *.-i-%vYprof\ K6u H -Orxb YSltI"me y a preserved key order.Initial buildAddnew package to EPEL 8Updat0.5.Re2 lst compatible versions of Activaes Configurator fW7 and 8.This release uka documentZon. loudmouth8fix ftbfs, wigcc 12ing oscill~d:3.8.32.7.10xB>GPython/11upstream4: 1.2.iFcitx an input me:OrameworkPexten" support. Currly it s Linux Unsystems like FreeBSD. vtrdprovid¦s - 75d8c3b reEna^5-Gs P4(j)@4a98123: S pa;etch_urtask=Frir '3cee2f5b.: NotyobeakehublI75eb8eaRWs (gub-acs da221c nslnesor/Cngadperȃ602eJMake}tro_va tJaattsGc02cc90 s: m}ehstb_im_rze2 4 (-09) 3Ybug downsO gathuzoslrstscic .Nfeatur- rtel XE dri2y-kJ@Steve-Tech3sre, sYCAP_PERFMONgRnCnv .itseREADMEBroad V3D(Raspb Pi)žxiaoh ong{ ast,} ar9/wr7u.r8 spj*%,K d   n L>/oiFckfish/S s/tag/sf_1Mu ix -30232rq  TokePFerɱcent%'qt HxCh.uby!JA9hp_ 3pam_ ius_auvM. 6-Authc;3Ace-g ^{ : 9137kbob/pspg510sm 7Net::NBN 7 >pWsi?BIOS @ ZBsB oTCP/nA's7t-Jor9$ E-S[tCDF Oorb NCO,ait. 3 lin asorT ildLaysib self-sbdtoredeq  JHDF (lkwww. I.ucar.edu/ / ul xNAur3 yeg()`e;r$n-heE.zis- stdn:glob mis miu)V 5toopeJot$;!lyl[%g +"# g:?5sl2i $Litle-bn za\e`.t!cy0.6.<U-Ti!F; "j`hva m%py]_*"beO=[1]r_hw _ki, $_sp+_-N B d06`9 lDs+FA asub_pki%*_u E-E<k sh4b/ dsaj1il "R3!s:"_'# 'Some@ Vwas* D,Mҫ4.py--rGF#,/\SLpy^=-gh ].z3 sg E0I1 K\+3!Uoca{/&%!$ =Dpe ,j|# P\oZ1326 is p X o5gir$bch/H( a #*"'1 "k A0q,X3few',u ssit% m  pct# Mr(_aO+hqueX4] 3s S mK_"isN: I vWsMctUC.s}  6/=uesqDe*w2SQLz&y(l BmpIHa{e3ildey`)QUE` x@1"to!g d%ndic (ag)K2sV !*s@ule, . :*{"sV caFprh&e;`he 1n`L't sud_2QRe} 72 53X͜:s_-cp*.M.*JD#*xjs. zma+C(`fe`Ȥ"b:Q4'ssw8/inc64wrD4U H^Kreferea>/j`Le: .% ΤAnN&ܵ!6EjoRzV3*b9 or =GxJ ’\ro%+ 2c`clo6hzqq,!c_aJ2m( a-src ‘غBM$6S+-PoG y!Vis>-U de:ceM6&Üog~$Jl5e`X--+1 D[55n#liz*.YDNSokup&2],%l  $33796.o"nvd.ni^gov/vuln/l/1kv0j74M IO-CapOm eX-Hyp7 i  XT/ $X-WrHF--BTPi/ 7Guacam1W05 z)/Lt7ߢgy#par}v“Hz)”>e se(GUACAMOLE-538u6b- nhCSV@926@3a@>6tok@ j;1177epi"aQ t72 r}'duKla:)yA7p803WS:4/ @"R |[@>R6ж:I6 RyPyer oile8NEnhk/"[90 A, jump-.P7&s B$T1Bug5usq BTomca2052) 2(gr 9 V`H_DATE`/ Tg@`ts w Dw61'xy H 7vP 0ED@5AmcaD8EcB8#99D:+ N'<%u 0!R*PD%KTO ,|}GrmedS6pAt.,,bhipB213lga-.-duoQD Web v4 SDKF8yA ?->o?03ֳ5>FFe TLS vel@5@C!/D!uso 455uJD1Prh!Y6Y;&Z%Q  va/Q2"granul:o-t<KSM$-iU-ksmV43V- XVLɓ5"-GsX&QD-:Keep rM  fR72_Ta wind,:alr yjg L.SSOrG>UI$*o$50Ua(JbcgS A8wGp?%PAM zk9P Map JWT-im %IDv =  MFAbyf23 BW%:XDgaFN fh |1z,orf,cCj vncHto r4K6x h e+' 6 uC)PIO/fi!)*Z33HCxltG\eii4 ayw)Ag473g)Y(2or:S#wlūcopaVa%m2᫩]58L3K62TUtie(tǥmay '.+& iN]ZKgMnt"E8SFTP+a04 SSLc+>=%`65Clipj 8H!h,sen5WG-LANyV6ƣJapanes7$rFg>:Yie:I9g7e \ '2 sJ6sH L8yleEd+v pashc&8Ignk Ctrl+Shift+CAS:WOE?9[T&omic=h{is"O4 Sex ttotp 78Õ8ac Firi7x r99o&A810{D@St`WEBAPP_CONTEXT`$ in3&Akj ` IPVa. IP6į3Gl hDf*up P?@ 7CU &F oddZ R~u2ryr-SyMD2UKSD 4 C!5!RMD160$SHA1"2"p G`3_eq(bO{ /]Ţa2 512-=C/7~``# EOL`o 9l7 k66=oba: &;f3_bRwb[22 =,^cpFa} kab._BfeC00Br,bj9b> SlN9=idPin:3_P)cls) CLSID,7?O#^D(xF43S7058Qt-'/OcHupR51,_O6onB[#f-] /Stcr3WxiUwP/!-Va/Seal=H)9 $ 8:M4aD lJrl6zffA6.:_M+. N+!e^:imG^:)s>D-uG LessV,a m&dim2rra.!2_Ma' s-fa\^|_i Ut!Nbc .=e7pal$ kin, `Ias-veq4˧1dun i6m;m$ng> is%#,tok ?^,  QCx Jrea3 (tv AV tb-sB<< \a UOCbPpA8 DunwQ&C_7&- -IpNA.E43-mi]jI*4s!Lg*/UH(JFq, @ipRVIDIA, Spg-HR.)**bI8 1P5 F PI*3c +< liB_;e moof,L omz eha=. =ccOe 6UJ ?e?BI_VALI-_)8 i6gcd"3@)"YSq Iraod"u;s KopaqGf SL ^Ai !'07=.Fm ocX8*' _rW$./0El7# *823PKCS#8 "Z%=K 1i.1RDo3B-_ctx_fn %V aws-c~#M/k1HDzLik9 mbL6rk@w.cc1^-2Ir obs e .bt HygO-s:c'*.,g' =1_Qdvml6JJ4G]kJZ#mZ80WB'^-Y',FC|y-o_$q1xp 99n'(-/5Pu b,Thu|07"/}7 }-1 - Update to version 0.9.0Resolves: rhbz#2339390 aws-c-mqtt: * Wed Apr 16 2025 Dominik Wombacher -i12.3-2lPatch '[-cmake.p' removed, not needtanymore, incluupstreamFri Mar 28Packit liv!tujrovidef-to-@ng.0Z12}11.3modize s"f%,ա[bhd*_sl3he agUTindct.0Sub-ExpZer-ForMeQds VOMSMyProx.INSSLGlue}MockURawhttps://rpm-softwaBmanajent.g3ub.io/m9/R&-No-6nWa142Automatichardinfo2-.10-1..As /Pdocs"er")s;mRn. Nos6vid.[9.2 6.6濍)B-COW, a m%deǢ0 \LLVM 19SP.Mincnup.LQuick3ú3RPM Fu9.dh-m 2. 03 # **Clog.** ```] Sun 30] c_ a 56082 o09o2o o0996la ?(#| 0970)  MVmtoityFrMabou"roll0lestem c/ Un[--lik"s.tDm 8 1 Regexp-AmF+bnyx# " L-9csdx1.8.2o2361296)rep; mm .'Jul'3(saab Alzoubi dd )/10050ue79501)Tlint/{ 4{ IPC-Sha_C0.|x N nch!,28İ | r9 s8rY Xtabil&self ."t LicensSPDX? d04+0Xh3.0N  :[L) rp/GSL/s/tag/vA 6KW r 5sp2.8 bEpnZcrash]enowoo"bookmark1duXLd|IDb~ovZ low. (CA@clhu.Erpo 9k icQleft@+ftXogg "ai; yKU+FDFD0rac4layjissueeywidge{(foca boronl( vi)SUI t=sl smf-spf lightwes l S]ml gn#Poy/ametechnoy͢+ pw ;pf2 +s1F kH draf-] arurby^domainc0gsl'atϢ:, -  ?iff H20Y 215705 / 1.9.,r-Idhty}Gephy-CrieƉ k P^m1 il{]R;@ >enha" D4::Hd::DE07 ger+DayB6]4.X 8)2O20P U XPPilhG? 10new 7tstrC3te; r)oMsmas-fut> 2KAnyEv-HTTPD N , d}definly:Badv (5 -0 : 1`_-de : aiptr cmd!avcap%OS ei: `_ mum_/d` 9i62w job(Oe4 *trl_tce: all `&`2on b*~2: ASSERT_EQ6`$_o_sni()2TC sslgvh :`C~ *%m{:,c`vy_c _tmrsk0T3.cLǺ/`_jb],`HAVE_TLS1_3_POST_HANDSHAKE_AUTHf+recah `_et_hR kSESSION_isO`0: ex Xlr dog0sƭXr;o !se d笁265 _NAL_RSV_IRAP_VCL{22,23}/%d orgsponsEsha:!`PROV`A_AES`/`CryptAcCo" xtn:;z,thF tsBa:x HAI_V4MAPPED`:Android;syB(d r`fs en`.7#:x`ifSrs] APIA v>= 245Bʏֳ zncqxz()) 1766749ffa1m#fem:! A2BK t @#2 iGOV &Cloc6/URTN pm@INC ( yR& 5::6) <...> /usr/s// 5/%_ /D/Eupyq 91P1 0Y hw 2p 4 0"7C.ssq31215i ffio,g v'< immut0 ΦIO-H-Util6HTML$mp .!%-satyre **Valkeyz** "d 07y- 6urg SEC6 TY: (weG)d: 9ysokas S;wM5-3#-of-bds/hy)ogopW ##V48367**? /!ept$ ih}=315)ƥJeL1.2Ż27'dC]ngAOF nv--a!qdnf-plu -tec-kmod=K5b  Sr -h~ob9e> vulk*k 29)< O0  7.8,'s".|"lin3_dd,m20().0.%sZpsbla+3A0.amg4-70#Jld2p4 k!F8fBo J*1v8Q34 #U*z ) -f *wrct5]cenX!Zeḍ(vbuk2'215*15.22.9llvm6.0&05TLcxxopG&spd8zswap-cli.#S9nde-MapUTF7zc Terr$'mi7H*Pod-LMakge$''cla=% POD(alidk!wm!e!)!!//Ar shchuk mega-arB`s: Nn8[ 4 t<#yenMs)tdicha0* nmLC: `g:::iQ__Q,)f+i*TtoT+T$++)N4_3Pӱ'ԯP̭Pī).ie s9 -iN,%#&/_bP\/mK k dj-h!reK / pi .'U%Sp'atgiven/G QI= >_at_02  `d,A lh^ olucn%alwaysK f , g4l] -P V /uB)n( aj H (3&hb< d L81u]6 m&GŨZ Z!m )`Fe2(K gn} cr-8 ye GrHB)f]^$t$ 1Bsc:F:eOff|" $!buԥ׬/&o5M<,_ 8xѥR Yb;a Lxx \& 8UdownnpCup%B0s he1,ge ki! ,ss5.veE r4blu2a*a-GXMa Jofh+,=o-g sdhA @a Cedޡ8(K?/y)R CgeJuMti?.5i 1})\Scr tN : Groo < Ule ep s 6]IDTPPsx#u˳3f dkloXX01jOgg Vorbi, 8s1de XSymFF>qmaB27nelﯞeOl ''r y)6 x) q\(]?-D0#10,:'7'pus# "G 4@BIx L9091K$U%lEVul2$XR,D 8 =` ?H0e6ro:0 ."9P&Nd.979`W =% FX`C6[lo9(dl1C;;pkgId7h>0.Sphinx6G_Ts20~* ) HAd RecDڱ%R(i `PyCme`.nJ'djus)sŽ-t'(nal D i9g3#154=z4?J[/n/n$s/=>x! fB-MP:ag:U.C- K3v9j-MIME1w$2ID,:-(ntT+FE &mrm:gn.I "3as#p2-iL*A,AL0=79688)2!W 'www.zabb/rn20(+7!k3L("Y?+sn,() nNULL dz"po&p4ts:senLm@ou!,'[ eleJ(8$ tnd=}&buff f95 ˢrawfb DRM(mQ s)3dAEC 3nCCSDS)1g3V1M$ rtD7 3.x.yc `m9p*{f?&Nqua*eGjcc_:-MrK, dGIT_ROOT^gi p YINPUT_N_PATH K4=/inF-;0)PQa C$2$$"y-R viPbvm2ͺa#h@g:ggreatke352 vi}boa9 1JP9hPI=( 6Q Debi(^PY497Y¡M(sQQ#/One48SafeguGPrRlwDd:=]8]7 r~conzsrvs.rt7r#1ltW#kCed#u8 CQ' ? 8J? <f5FI'sD6*I8 ! 4 TOO,C9 /4HLF353FCS!{ 54p MiSchA@,z &m *Ayze>P dX * wher*;C%L| di1R <6}"ocpqVudac-T!=mnsox$w5luidE O4t C-K_t 9%00 -&Tn &&@ El-a-enH &#4l3 ur26*xE-K nUism"; 8 U ~w-ins UWver1nTbot=I43 (et A\KtoC|,POPBoOffi=K p6Ka "pFoF"6h t+ct P!,tstD1i ." XH Ya[CAP%jM0?i${-.3g)rXTta9NQLITDBCONFIDNO!VIEW ?h0A\f0Q4 (1#2H $9xDqDQS_DML,DLEGACY_ALTER_!PG 9#llQ.%soB APSW 249Rm(::JSONR8seF48 W O 5&+={k@mE5e} r7aX.Kx86^<SYy-c@I;!=Y(8O,[Jgg i9*-8 1N2e,24M8Q,8edB;` 8D'0AAimwVZJ, vi<s3omáš Hozza —+meo} ,J7BNR E c c-P)#ql]oA.1'#<'%+}o} '?C)%$zF -em, YiDY/ 'y*-95BJzQB068 [S,B,boxA"eiN5lT GitHubMHm]3/ )}finavE#sR3 I Y? fi ai  Gю/bl/A/CxselI~//C-Tin2a; }ws.ow2|/lD ld4ng -2-O-is-/FREADME.md\dLV% }2p\4}6ZPl ,Zk4cgcc|I>3irG0* 0H3l]2Ǣse n GNOgSY_<z#I9 t7 Rblsi31=80Pdbr8ny,3CSP yCV1oDOM $;3/L%XSS] gH!e8TR1ED#I!cbLSat˘5sT'8Hct\rRLppeadFL"OK" B-UIbar0s DnD 7L10nbn,U,,,s,,`,;, , T, lk<3bl,t_BR,z"qvC,, zh_CNTWQ"13-d J!HC!:M++ arp=VmosV568313 *\F}:toPcp)"l9NrBM/Ign?EI 0vig:G%Y w-&Vpa' * sisON* skqmobJJen\re 1i "Or T8Bs ?LC"" edoa-awaaptN .1/ iT8/2995*D!.AO/&n1wEFAULTt UNt,vDp\\A11y] K *iG37 [1 ( #ks aca&34305&rcE,  di "cl>d"8O",pm _nsHHfb(V \$f->o'E ---0-47/1h1`i `; tw&"J-Fr?)M(t kEIv4:--6FR^a clE(a)+U/)f IP@A0ofߡڣhe:-N.K M-پ7M.O4cXPs as&eCx2&>)'c,+3/o366 bYcolhp^: O}5"06:h89bxGVmlewi&p> .Hungar#'"f+` ic!r^iy+*Gvze.BrazABNT2)7830+]Xv)^EdDXNB)>NAl7g 0t(d m|lpr* FI4@= yHP.YTi;VLn 1tF!o53} )[H380 U%V03#H]~2>ֺ c18-'p(XT~5E2 #2518Oa1p$l db>>!'DS'1eYq BS]. s _;<2_dwarPXnsFH5 CI gG-27 rsg)1I% (l//etc/) Pr0*wi-V& fa": de=1%%$I 4 |3.{)% Powp#ac \Cyb&rv Jb n H.>i, $p 0 =.g n ) :   3 Z 1$dixcHDN()Wi zlH]m Z,574()2.=Gto978bKN*iL*tB |a=3PD. hKI+"Js ^x .srci)/pax/p5z='1"0AT16/32r .i" leh";oef+o uZ'zS-pre a[6guo$@ioEalcimalP:O2%:O33300)LW'LB$ SGIshij u$ u:`Ag un>%86IroJi!ܢrTP V+o+70FDE2tab)SBhYW-at))MT&p!0AppArApro5(e )YhPy^ ;e*k.lb:M $_Rp+%á`nwNtn X]dZ5 (m`_3lz)Vfő/~ =w{d ~?(_?Os protocol v5+) - AppArmormpting: select interface f metadata tags and't reques.accordJly (ireyincludeSPID!3move the max 6filo a subdctoryof-snap run _avoid rbetween clos/rea socket fdBConfdb (experimental):ksave/load hooksnQz if affNephemeralP:tear tx state on fad P'modify 'sign' formats JSONOassertiBb,(e.g.wcC-sc~a)Tadd NedE\/ /s/"currenc heck&SimplbuilBArch package Enabld.appaFedora!B9 with libinuxDmitBwarnoonwhus banPW!/F,sym key misV= duon#orkLattad HOME, trigger9waiteityrsRgencHltpgyu,sĴLre0rhlqPIg#/sto4sh.ҡIe24+>edis MshivicAllowvia feraseLrr _7M -bootstrڡmoun̬ġ/=//{uf,firm1e}B VllP-initrdMuseCjV^/sbin/py$Aamfs 'ify-.yaml'^&gq AcanpieekernelP&ţ򢲡:ucou~Ǣre driserem*CUC20/22| 4:Lgpio-aggul@fJhel -26edsӡ@R'_'uspensuMy arealso2ncgeUpdgodbus ԪPD'v5.1.0'dd/pporPOSTav2/fol - ziwc!cli_ --u-t)mplage|teS$-~2ync{sR@ym $ 7 TSI6 s IPv6olkit isr_ ss[su&shooBs. I .7h K\n,'itch7bygthemcl-Ild QƤq<{ri r +1et-craf jb NeighbDisc* y>aheh iš _. J3.4OreS`1.4.36.0`sppea G ub2po< along any g ce. A][X, ha bu h/Epoch` K.]%or mB 3h' .cQ`c4 el`,fs `id . https:// zilla.ȡ./sw_.cgi?id=2223194p r l8DebianbsN 6 8t;opslrypfrEPEL 8 .l-Parse-Ggn: re? p7zi' `p7za.exe2Unix. 7-Z$Ua& y1gh ) ׽foun} gfwww.7-.org/qt Icripts o \r ƫakeepra ) sN @P9liun- c etc槚r av dAndr#Meon'sr2 P.au/~akpm/// - LY1305 AVX2 -IFMA ru sW.Op/izGHASHTEt4 VX512 VAES (type2) -GCM e&QJIR arDz:fad-b di hSSE asbR'&, b\mOfȷQUIC  C&#q-128/256AD&v0.53 (olW)Wq (NO_COMPAT_IMB_R_0?S ea d)]ZUC!-GFNISHA-qHA14Wʡ?N(imb_ _{E) t`bu}1,sp u&.gU% cIPAD/OPAD:x-HMAC5 varJ BC;N OA p_ gs vulexisein=BeG5?orp9.0Us4ofld-w9 Hm///b[cou'have und}r) $ ght ^ psu( /H4dy cveRein 27591/g kib /Q /adviso0/GHSA-9mc5-7qhg-fp3w123.07.S 61-26937Rl fe~ wiki/_34_M _9dM3ete(VBA (VisBa]Ass;mggIm!luyJMi\oft OffL)jh cu9fk & Ywhi w#ly7n un,ocircum~: Sourcd,ddxe sSi mobZi&6bdeminesexa8a%wdovefiD‰ )dm Pyth  Ff y8f$ D6-D< -Stmb ,ExtU1 s-Ds*B-a U .\-dz}3-45404.2NyTaxi (Ta-Aw@XML-Ish)6i M sevk}y|s\d\ n2html[mc gHTMLver i Vt CGI youoiew, brHe/se iszebkM&pnfnr 211T8.8pb-rul-c2.7 '"17.21a htocB76upau**V7Y** Gl * a ~g#u5cf:__?,! *Á g d3.4S 11010-10285o6(-va ugsee bksfnt2woff-zopfli/ l/`?U%XCB u-co{p Oo~ ix <- 4:xA o roEbllb|) ups v3o # BIRD 372 (s0v6)* BG "`roa_`%MRT%o9ASPAX$ub]!f < "* T8!GS:蹼Jrou"LogsHlogz ado4-39844!O8SSL 3:R 8Kl s 16BugF_O e_o!p|__hyb#didcaa MBR *F y ISOthanndedš]`l#k`ho `IsoFK ` a[ oa^jen  5`l_t` numbFuloJ<#qJ mwererk s!TSfur CE1a`XrZ] #r6 tKbfa(*(_lH%6:T "LPBI"[17"@h!sry _  e_/_na!s_t! * ֲ%eF$___ _onG»-h_vi Wbu.VOĤcdrsji`-b~ OǖƗbdr__ *̦nm-*(ioƷt(,10F`-(us`!#`,:_H`U`-nc`qv_prgu Ktd sSeaf`!>``- ct/a0Pri` cm cei`-n` -g ,u` e/binVm9hasmk?˾]+Spl@+i,y ze`)" Xp-sF43 H occupyto,v.¡PSO$7rv`-in`Doa R\RidS -fPK!xAAIPګzren,h/~D  `/%.cata `U`.`beftk .h @l&J+3t" 0` `0+%Lw@1Fmaun)JD?(pseudo-/0lf` Y_xr` med "." ib= G`-'"" 2s3ig,%g*Z:$_1:sg/:5a*{ of - }saCdiWs" `gptg=ro=`FG--I2J-roIcd<-pad`#"uat=`_~ A.Y<amJ -dvd٘.08JZHW}li`%3=XB* - `(`{(u(no/ `)G#"9800,e>ai PNGate}'da-by-oJvqg<,{h !or,-3*edm$vim-).'1\hexPlimibkgjru,8--3et2_n imo Juh Ls)6ds.4+n #ple<4 oK)pN8l$el _2_7_Tt6*.x)ŻAd iho , XB3lotbfo-!bÄSend td ,3,r(y n uwenbSeinneyIsCONNABORT(CraLeres+},buUj1(JoSoT, Laj~V[, :!pe& ))(BryHezA)(Mi,2-!mooriuO. G)%